Trojan.Win32.Reconyc.bvhx (Kaspersky), Dropped:Application.BitcoinMiner.CX (AdAware), Trojan-Downloader.Win32.Torcohost.FD, Trojan.NSIS.StartPage.FD, Trojan.Win32.Swrort.4.FD, Trojan.Win32.Swrort.5.FD, mzpefinder_pcap_file.YR, TrojanSwrort.YR, TrojanDropperVtimrun.YR (Lavasoft MAS)Behaviour: Trojan-Dropper, Trojan-Downloader, Trojan
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: e51e4960c0ff9e8158a730b689a9d537
SHA1: 076aeeb8b080af7c14935aa23d14de51547b8057
SHA256: eaec0fb14396e563aed1a59dfd8089bed1e86d702f947eb2358cc0b208fcbf9a
SSDeep: 196608:YaiVahbew3zqj/JObEl0fpznIjI X/VD2XFZ3Dc:YLVaeIyIbVpM5/VDuF1D
Size: 8434176 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPolyXv05_v6
Company: AirInstaller
Created at: 2013-02-17 09:00:50
Analyzed on: WindowsXP SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
%original file name%.exe:896
bbaoymknia.exe:2696
bbaoymknia.exe:2736
48307.exe:1992
pwo5.exe:120
pwo5.exe:552
The Trojan injects its code into the following process(es):
svchost.exe:2864
Mutexes
The following mutexes were created/opened:
ShimCacheMutex
File activity
The process %original file name%.exe:896 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\IXP000.TMP\pwo5.exe (122257 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\IXP000.TMP\48307.exe (11038 bytes)
The process bbaoymknia.exe:2696 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msgpack._packer.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\Microsoft.VC90.CRT.manifest (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pythoncom27.dll (1294 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcr90.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\prime\libwinpthread-1.dll (549 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_ssl.pyd (270 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_socket.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfc90.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pywintypes27.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pwo7.exe.manifest (962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcp90.dll (1616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32com.shell.shell.pyd (1333 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32gui.pyd (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32file.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bz2.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\unicodedata.pyd (628 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcm90.dll (589 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfcm90.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_hashlib.pyd (1098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32api.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\winlogon.exe (26949 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_win32sysloader.pyd (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\libcurl.dll (1020 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\libcurl.dll (319 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msgpack._unpacker.pyd (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\Microsoft.VC90.MFC.manifest (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\select.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\mozilla.exe (3439 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32trace.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_psutil_windows.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\python27.dll (3900 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_ctypes.pyd (157 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32pipe.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\prime\cmd.exe (8798 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfcm90u.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\zlib1.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\pthreadGC2-w64.dll (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pyHook._cpyHook.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\adobe.exe (2146 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\explorer.exe (1491 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\pthreadGC2.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\include\pyconfig.h (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\libcurl-4.dll (3518 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfc90u.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32ui.pyd (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_multiprocessing.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pyexpat.pyd (941 bytes)
The process bbaoymknia.exe:2736 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522 (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpln1fte\gen_py\__init__.py (176 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\qlcah6 (4 bytes)
%Documents and Settings%\%current user%\Application Data\pwo7\svchost.exe (263379 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpln1fte\gen_py\dicts.dat (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs (4 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pythoncom27.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.CRT.manifest (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libidn-11.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_win32sysloader.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bz2.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcp90.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\msgpack_python-0.3.0-py2.7-win32.egg (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90u.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcr90.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\qlcah6 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\wmi-1.4.9-py2.7-win32.egg (0 bytes)
%Documents and Settings%\%current user%\pwo5\cached-descriptors (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyHook._cpyHook.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90.dll (0 bytes)
%Documents and Settings%\%current user%\pwo5\state (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ctypes.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyexpat.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pywintypes27.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ssl.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32gui.pyd (0 bytes)
%Documents and Settings%\%current user%\pwo5\cached-consensus (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\OpenCL.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\ssleay32.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diakgcn121016.cl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pwo5.exe.manifest (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\select.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\psutil-1.0.1-py2.7-win32.egg (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._packer.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._unpacker.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\phatk121016.cl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32api.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.MFC.manifest (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\zlib1.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\include (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_hashlib.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_socket.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_multiprocessing.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\poclbm130302.cl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32file.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\python27.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90u.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libcurl.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\unicodedata.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_psutil_mswindows.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\minerd.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diablo130302.cl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\winlogon.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32ui.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\pthreadGC2.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\explorer.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\include\pyconfig.h (0 bytes)
%Documents and Settings%\%current user%\pwo5\cached-certs (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libeay32.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\scrypt130511.cl (0 bytes)
%Documents and Settings%\%current user%\pwo5\cached-descriptors.new (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\csrss.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32trace.pyd (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcm90.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32com.shell.shell.pyd (0 bytes)
%Documents and Settings%\%current user%\pwo5\lock (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32pipe.pyd (0 bytes)
The process 48307.exe:1992 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsgE.tmp\LangDLL.dll (5 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsqD.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsgE.tmp (0 bytes)
The process pwo5.exe:120 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\tmpmb4g3e\gen_py\dicts.dat (10 bytes)
%Documents and Settings%\%current user%\pwo5\svchost.exe (245962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\qzvttq (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpmb4g3e\gen_py\__init__.py (176 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\qzvttq (0 bytes)
The process pwo5.exe:552 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pythoncom27.dll (1294 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcr90.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libidn-11.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_win32sysloader.pyd (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\include\pyconfig.h (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bz2.pyd (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcp90.dll (1616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\msgpack_python-0.3.0-py2.7-win32.egg (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90u.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diakgcn121016.cl (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32pipe.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\pthreadGC2.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ctypes.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libeay32.dll (5467 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyexpat.pyd (157 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ssl.pyd (270 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32gui.pyd (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\OpenCL.dll (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\ssleay32.dll (2078 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyHook._cpyHook.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pwo5.exe.manifest (962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\select.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32file.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._packer.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._unpacker.pyd (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\phatk121016.cl (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32api.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.MFC.manifest (548 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\zlib1.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pywintypes27.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\csrss.exe (785 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_multiprocessing.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\poclbm130302.cl (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\psutil-1.0.1-py2.7-win32.egg (471 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\python27.dll (7013 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90u.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libcurl.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\unicodedata.pyd (628 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_psutil_mswindows.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\minerd.dll (1490 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_hashlib.pyd (1098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\winlogon.exe (5514 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32ui.pyd (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\explorer.exe (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.CRT.manifest (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\scrypt130511.cl (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diablo130302.cl (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_socket.pyd (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32trace.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcm90.dll (589 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32com.shell.shell.pyd (1333 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\wmi-1.4.9-py2.7-win32.egg (745 bytes)
Registry activity
The process %original file name%.exe:896 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "4F E5 28 67 9B 5D 67 48 14 E4 A5 3D EE 21 12 13"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"wextract_cleanup0" = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP\"
The process bbaoymknia.exe:2736 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A5 D3 E0 DF CF F1 94 E9 D2 EC BE D9 28 F9 EB BB"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"pwo7" = "%Documents and Settings%\%current user%\Application Data\pwo7\svchost.exe"
The Trojan deletes the following value(s) in system registry:
The Trojan disables automatic startup of the application by deleting the following autorun value:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"pwo5"
The process 48307.exe:1992 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "DD CC 41 AA 47 B0 83 D7 93 3C 49 46 BE A2 EE 36"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The process pwo5.exe:120 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B4 57 72 91 0F 68 7F 2F 09 0A A9 7B 8B 4F 2C 18"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"pwo5" = "%Documents and Settings%\%current user%\pwo5\svchost.exe"
Dropped PE files
MD5 | File path |
---|---|
db7e04b98fdcb33b35782ef4c04e493d | c:\Documents and Settings\"%CurrentUserName%"\Application Data\pwo7\svchost.exe |
27813473e138531b6763461f882020a2 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\IXP000.TMP\48307.exe |
b519f24092f54838118072b326341ee6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\IXP000.TMP\pwo5.exe |
ddf742c6c8f900158564a4cdd2e1ed5e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_ctypes.pyd |
21917b2f3bb8366103f60675db9cda3f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_hashlib.pyd |
f878c3ea3e3f61091ea5889428eb56ed | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_multiprocessing.pyd |
c4326ac83afd464cfe5acc3c392ec038 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_psutil_mswindows.pyd |
af564cdf235c69b0c8ee5c9e2465b685 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_socket.pyd |
b5c856714deb16a1ce8f41ed71e00e58 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_ssl.pyd |
39d06c827e26aa8b6ba2e9ae9573c7ce | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\_win32sysloader.pyd |
db7e04b98fdcb33b35782ef4c04e493d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bbaoymknia.exe |
b1ee490ca7f69090feb36ba54374aa78 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\OpenCL.dll |
7a137203072d840851930f1ec6696d51 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\csrss.exe |
be2d1e7c526c44c06cc22ea16e6f2684 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\explorer.exe |
358d1d95840a8d3fbb0f0124dcf7b9b8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\libcurl.dll |
4190a44885555dde4bf1d011a20ed729 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\libeay32.dll |
80a899fa5da3ed56b4344219180ef25d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\libidn-11.dll |
e58381d6cf7dbf1b907f5d0f0532e978 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\minerd.dll |
bd2f810a976d2848f2d42d52765649f0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\pthreadGC2.dll |
02c40145911d03d8ab5ef793cce095a8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\ssleay32.dll |
e93faa954a6e0f81d6b89a4742f321d2 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\winlogon.exe |
4d124e04e0dcd8c14d31a35369dfcec6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bin\zlib1.dll |
aeaaf6487bae3a828225506d80665c4b | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\bz2.pyd |
1ffb9d6c87cc9e7b5887f6fa9a909e75 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\mfc90.dll |
6adddc6480349fc58f5e964055733894 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\mfc90u.dll |
d4e7c1546cf3131b7d84b39f8da9e321 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\mfcm90.dll |
371226b8346f29011137c7aa9e93f2f6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\mfcm90u.dll |
e08b4d34c1fe73345990a6c419b40a05 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\msgpack._packer.pyd |
5c866ba4d12ad465bd8bcc30909f114c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\msgpack._unpacker.pyd |
4a8bc195abdc93f0db5dab7f5093c52f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\msvcm90.dll |
e4e5ec8b124ed51e67a620e3653909f8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\msvcp90.dll |
60fac6b8f880471feaecabaf155232cf | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\msvcr90.dll |
2209d7d989a6540beb27c73cd37de0b9 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\pyHook._cpyHook.pyd |
db3ade1c8ed6a1a9b0f29546fe3e1c83 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\pyexpat.pyd |
74305738e630aa757f1072c6c9d50f11 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\python27.dll |
123a6d0b4dcb3ca738fa67a9fd04acc3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\pythoncom27.dll |
b5a143bbf97a0e53a60a5071da7e332c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\pywintypes27.dll |
3449bbfac55bfa14cdfd83e2d90f3d7e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\select.pyd |
a059f0d4f10c583126829e741b612818 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\unicodedata.pyd |
00aa1eacd754a29ac91324427cdf4e7e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32api.pyd |
311af8755345d435a435fa96a55f2145 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32com.shell.shell.pyd |
233e204cdd364c4b2a4fbbb3b310abf0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32file.pyd |
21d919030a29f626219b3da21d75bd30 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32gui.pyd |
b492e1aaa4877afc14bd50b8bfeb7cba | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32pipe.pyd |
6c189b493aa5e9e12199517346e2599c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32trace.pyd |
5cb1cc1ef5159006d53edc77aac7c841 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI15202\win32ui.pyd |
ed0a305ce9d36c8f03b6e7a6ce8e6164 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_ctypes.pyd |
7b2f5664b2b0fe2edace7316869a3ef7 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_hashlib.pyd |
c7fa67a8f72135c3019ba532ccc642a4 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_multiprocessing.pyd |
84ab04b9285f002e94c377e644e9be68 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_psutil_windows.pyd |
707fe11bb743915e3827360d4384003a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_socket.pyd |
fa59476a7c956e2cfa85213558305c37 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_ssl.pyd |
39d06c827e26aa8b6ba2e9ae9573c7ce | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\_win32sysloader.pyd |
d16520b3b2b1bfd146c031d0f697b47c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\prime\cmd.exe |
4c33c6fc8466bcfe9e79f3e6578f5ae5 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\prime\libwinpthread-1.dll |
6a0cc85134aa269ea7c73390af6c0e72 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\quark\libcurl.dll |
caa1f175c590b76f3b320d06598bd50d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\quark\mozilla.exe |
f5df3e2ea8201f68c356317de75ef4e1 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\quark\zlib1.dll |
d0d732745973468b01baf2b4ececde64 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\scryptn\explorer.exe |
b3b52fec86b2f0602e4ee6726cedb475 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\scryptn\libcurl.dll |
ac05fbba61f939cd90133032f2595c69 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\scryptn\pthreadGC2.dll |
26db8d939a5f10a500ead411aed2b954 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\winlogon.exe |
dc107186f8a6502b62b981309c69a97d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\x11\adobe.exe |
6253bd38e811922719b60c8b4003d583 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\x11\libcurl-4.dll |
b429b101c7b74f63af45fb4bd33ac8dd | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bin\x11\pthreadGC2-w64.dll |
7f2da21647c236ea7405ea322b97bf8b | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\bz2.pyd |
1ffb9d6c87cc9e7b5887f6fa9a909e75 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\mfc90.dll |
6adddc6480349fc58f5e964055733894 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\mfc90u.dll |
d4e7c1546cf3131b7d84b39f8da9e321 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\mfcm90.dll |
371226b8346f29011137c7aa9e93f2f6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\mfcm90u.dll |
37eec11901b8f353c9b0a3d59deb2600 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\msgpack._packer.pyd |
999f7e77c17b810278890cf793e2ed2d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\msgpack._unpacker.pyd |
4a8bc195abdc93f0db5dab7f5093c52f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\msvcm90.dll |
e4e5ec8b124ed51e67a620e3653909f8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\msvcp90.dll |
60fac6b8f880471feaecabaf155232cf | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\msvcr90.dll |
2209d7d989a6540beb27c73cd37de0b9 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\pyHook._cpyHook.pyd |
5934eb6942f873055ffb27736559fa5b | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\pyexpat.pyd |
4e7c22c8dec050b4f533045f046655de | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\python27.dll |
123a6d0b4dcb3ca738fa67a9fd04acc3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\pythoncom27.dll |
b5a143bbf97a0e53a60a5071da7e332c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\pywintypes27.dll |
99282a8d47546015687ceab624771c34 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\select.pyd |
4ede51eecab76217da78d5895a56d69f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\unicodedata.pyd |
00aa1eacd754a29ac91324427cdf4e7e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32api.pyd |
311af8755345d435a435fa96a55f2145 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32com.shell.shell.pyd |
233e204cdd364c4b2a4fbbb3b310abf0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32file.pyd |
21d919030a29f626219b3da21d75bd30 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32gui.pyd |
b492e1aaa4877afc14bd50b8bfeb7cba | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32pipe.pyd |
6c189b493aa5e9e12199517346e2599c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32trace.pyd |
5cb1cc1ef5159006d53edc77aac7c841 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_MEI28402\win32ui.pyd |
9384f4007c492d4fa040924f31c00166 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nsgE.tmp\LangDLL.dll |
b519f24092f54838118072b326341ee6 | c:\Documents and Settings\"%CurrentUserName%"\pwo5\svchost.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
%original file name%.exe:896
bbaoymknia.exe:2696
bbaoymknia.exe:2736
48307.exe:1992
pwo5.exe:120
pwo5.exe:552 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Local Settings\Temp\IXP000.TMP\pwo5.exe (122257 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\IXP000.TMP\48307.exe (11038 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msgpack._packer.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\Microsoft.VC90.CRT.manifest (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pythoncom27.dll (1294 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcr90.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\prime\libwinpthread-1.dll (549 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_ssl.pyd (270 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_socket.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfc90.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pywintypes27.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pwo7.exe.manifest (962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcp90.dll (1616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32com.shell.shell.pyd (1333 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32gui.pyd (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32file.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bz2.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\unicodedata.pyd (628 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msvcm90.dll (589 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfcm90.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_hashlib.pyd (1098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32api.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\winlogon.exe (26949 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_win32sysloader.pyd (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\libcurl.dll (1020 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\libcurl.dll (319 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\msgpack._unpacker.pyd (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\Microsoft.VC90.MFC.manifest (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\select.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\mozilla.exe (3439 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32trace.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_psutil_windows.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\python27.dll (3900 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_ctypes.pyd (157 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32pipe.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\prime\cmd.exe (8798 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfcm90u.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\quark\zlib1.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\pthreadGC2-w64.dll (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pyHook._cpyHook.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\adobe.exe (2146 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\explorer.exe (1491 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\scryptn\pthreadGC2.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\include\pyconfig.h (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\bin\x11\libcurl-4.dll (3518 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\mfc90u.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\win32ui.pyd (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\_multiprocessing.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI26962\pyexpat.pyd (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522 (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpln1fte\gen_py\__init__.py (176 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\qlcah6 (4 bytes)
%Documents and Settings%\%current user%\Application Data\pwo7\svchost.exe (263379 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpln1fte\gen_py\dicts.dat (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsgE.tmp\LangDLL.dll (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpmb4g3e\gen_py\dicts.dat (10 bytes)
%Documents and Settings%\%current user%\pwo5\svchost.exe (245962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\qzvttq (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpmb4g3e\gen_py\__init__.py (176 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pythoncom27.dll (1294 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcr90.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libidn-11.dll (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_win32sysloader.pyd (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\include\pyconfig.h (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bz2.pyd (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcp90.dll (1616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\msgpack_python-0.3.0-py2.7-win32.egg (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90u.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diakgcn121016.cl (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32pipe.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfcm90.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\pthreadGC2.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ctypes.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libeay32.dll (5467 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyexpat.pyd (157 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_ssl.pyd (270 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32gui.pyd (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\OpenCL.dll (1372 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\ssleay32.dll (2078 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pyHook._cpyHook.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pwo5.exe.manifest (962 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\select.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32file.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._packer.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msgpack._unpacker.pyd (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\phatk121016.cl (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32api.pyd (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.MFC.manifest (548 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\zlib1.dll (745 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\pywintypes27.dll (353 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\csrss.exe (785 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_multiprocessing.pyd (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\poclbm130302.cl (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\psutil-1.0.1-py2.7-win32.egg (471 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\python27.dll (7013 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90u.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\libcurl.dll (1961 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\unicodedata.pyd (628 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_psutil_mswindows.pyd (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\minerd.dll (1490 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_hashlib.pyd (1098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\winlogon.exe (5514 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32ui.pyd (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\explorer.exe (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\Microsoft.VC90.CRT.manifest (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\mfc90.dll (2890 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\scrypt130511.cl (980 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\bin\diablo130302.cl (1960 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\_socket.pyd (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32trace.pyd (392 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\msvcm90.dll (589 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\win32com.shell.shell.pyd (1333 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_MEI5522\eggs\wmi-1.4.9-py2.7-win32.egg (745 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"wextract_cleanup0" = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP\"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"pwo7" = "%Documents and Settings%\%current user%\Application Data\pwo7\svchost.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"pwo5" = "%Documents and Settings%\%current user%\pwo5\svchost.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
Company Name: Microsoft Corporation
Product Name: HD Player
Product Version: 10.00.9200.16521
Legal Copyright: (c) Microsoft Corporation. All rights reserved.
Legal Trademarks:
Original Filename: WEXTRACT.EXE .MUI
Internal Name: Wextract
File Version: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100)
File Description: Win32 Cabinet Self-Extractor
Comments:
Language: English (United States)
Company Name: Microsoft CorporationProduct Name: HD Player Product Version: 10.00.9200.16521Legal Copyright: (c) Microsoft Corporation. All rights reserved.Legal Trademarks: Original Filename: WEXTRACT.EXE .MUIInternal Name: Wextract File Version: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100)File Description: Win32 Cabinet Self-Extractor Comments: Language: English (United States)
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
.text | 4096 | 25636 | 26112 | 4.3729 | 30b0e8189e280a7cdb22d1991ab59a9e |
.data | 32768 | 7788 | 1536 | 4.56584 | d67cb441a80679d33fc3bdcfa7cfe3b3 |
.idata | 40960 | 4284 | 4608 | 3.54952 | 32ebfbff8812f1402a4062b0066c17ed |
.rsrc | 49152 | 8396800 | 8396800 | 5.54003 | fda9d49399668708affba43d73f3b39a |
.reloc | 8445952 | 3594 | 4096 | 3.00418 | 730dcb51042a052c358983687569656c |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://213.163.64.45/private.exe |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /private.exe HTTP/1.1
Accept-Encoding: identity
Host: 213.163.64.45
Connection: close
User-Agent: Python-urllib/2.7
HTTP/1.1 200 OK
Date: Sun, 29 Jun 2014 08:44:50 GMT
Server: Apache/2.4.6 (Ubuntu)
Last-Modified: Tue, 03 Jun 2014 14:24:56 GMT
ETag: "7c932b-4faef46ae73ad"
Accept-Ranges: bytes
Content-Length: 8164139
Connection: close
Content-Type: application/x-msdos-program
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................................................,...................Rich............PE..L.../,NQ................. ........................@.....................................................................................................................................................H...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................................................................................3.09.UPX!....e...X|..............&.. ...@.....1.L ....O]U...04.oy.h~M.$..8.W...`6cy.....E.4J<.x.M..$;.o_U ....a.Z..s(e..F}@...A..^...z.&=.F..u..'........3..j.4vD.....2. L...TN.1.Q..S.^..f...P...Y/y..c....t...B-.g..U{Agi....B....M...dN.......G.;4..'~N.H]4Y..ft...I..3....?.y...3..m.t....h)]9.*..k..5|.7...N.*e....5#..8U@...N^.y) .1...A.......8..o...H.....ID......U..a......~y.....f.....oc......=<z..t..}.%..^&.J..p...L...B..Oj6.K..is...k........J.J.U.!Az.BH.4s......k%.~....^.. e,.`.s..N9.......rF..,J../...d.l.zIf ...i.`3....%...]..6.Z........
<<
<<< skipped >>>
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_896:
.text
.text
`.data
`.data
.idata
.idata
@.rsrc
@.rsrc
@.reloc
@.reloc
Invalid parameter passed to C runtime function.
Invalid parameter passed to C runtime function.
advapi32.dll
advapi32.dll
setupx.dll
setupx.dll
setupapi.dll
setupapi.dll
advpack.dll
advpack.dll
wininit.ini
wininit.ini
Software\Microsoft\Windows\CurrentVersion\App Paths
Software\Microsoft\Windows\CurrentVersion\App Paths
ADMQCMD
ADMQCMD
USRQCMD
USRQCMD
FINISHMSG
FINISHMSG
IXPd.TMP
IXPd.TMP
msdownld.tmp
msdownld.tmp
TMP4351$.TMP
TMP4351$.TMP
wextract.pdb
wextract.pdb
PSSSSSSh
PSSSSSSh
PSSShX
PSSShX
PSShX
PSShX
SShtL@
SShtL@
zcÁ
zcÁ
rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"
rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"
System\CurrentControlSet\Control\Session Manager\FileRenameOperations
System\CurrentControlSet\Control\Session Manager\FileRenameOperations
wextract_cleanup%d
wextract_cleanup%d
Command.com /c %s
Command.com /c %s
rundll32.exe %s,InstallHinfSection %s 128 %s
rundll32.exe %s,InstallHinfSection %s 128 %s
SHELL32.DLL
SHELL32.DLL
Software\Microsoft\Windows\CurrentVersion\RunOnce
Software\Microsoft\Windows\CurrentVersion\RunOnce
%s /D:%s
%s /D:%s
PendingFileRenameOperations
PendingFileRenameOperations
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP\
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP\
RegCreateKeyExA
RegCreateKeyExA
RegOpenKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
RegQueryInfoKeyA
RegCloseKey
RegCloseKey
ADVAPI32.dll
ADVAPI32.dll
GetWindowsDirectoryA
GetWindowsDirectoryA
KERNEL32.dll
KERNEL32.dll
GDI32.dll
GDI32.dll
ExitWindowsEx
ExitWindowsEx
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
USER32.dll
USER32.dll
_amsg_exit
_amsg_exit
_acmdln
_acmdln
msvcrt.dll
msvcrt.dll
COMCTL32.dll
COMCTL32.dll
Cabinet.dll
Cabinet.dll
VERSION.dll
VERSION.dll
)%u]Q
)%u]Q
Bp.Dx
Bp.Dx
gA`0)%UJ
gA`0)%UJ
pwo5.exe
pwo5.exe
48307.exe
48307.exe
.rsrc
.rsrc
.oo-U
.oo-U
D.dge
D.dge
|5.YI
|5.YI
U<'%X</pre><pre>.Hu2]</pre><pre>ZUDp;</pre><pre>LK^%u</pre><pre>HV9 KX)%d</pre><pre>!""''''(
U<'%X</pre><pre>.Hu2]</pre><pre>ZUDp;</pre><pre>LK^%u</pre><pre>HV9 KX)%d</pre><pre>!""''''(
"""''**$
"""''**$
""''0**#
""''0**#
""''**
""''**
"''*** 2
"''*** 2
57.Eool
57.Eool
g .ig
g .ig
K{P%d
K{P%d
KERNEL32.DLL
KERNEL32.DLL
WS2_32.dll
WS2_32.dll
~.Es@|&
~.Es@|&
R.ufsD
R.ufsD
.zs@T
.zs@T
.Cx&N
.Cx&N
.wvNn^~
.wvNn^~
|ƒC
|ƒC
|wBd.Hi&
|wBd.Hi&
r31'i.ZT
r31'i.ZT
.HYzA
.HYzA
^>-%d
^>-%d
L%sYE
L%sYE
h.Gka.S0
h.Gka.S0
/#.og
/#.og
(.SZJ
(.SZJ
i%u*}
i%u*}
.ix(1CG"4s
.ix(1CG"4s
EO OX%U
EO OX%U
-i .vv
-i .vv
3>%c=r
3>%c=r
WURlW
WURlW
%8%U$
%8%U$
IR;ZO%U8?MGJ
IR;ZO%U8?MGJ
yT.oRDWVq
yT.oRDWVq
Ca.oi
Ca.oi
Ob.MSk(
Ob.MSk(
d%cp_>
d%cp_>
$2@M%UCb
$2@M%UCb
%sO/["
%sO/["
DY0{A.Kg`@D
DY0{A.Kg`@D
,%xtr)
,%xtr)
/.nnn
/.nnn
]".mk
]".mk
%SY#]
%SY#]
ywmSgk
ywmSgk
g[F%C
g[F%C
T.FRH
T.FRH
.hti<</pre><pre>R%UlACj</pre><pre>%srYQN</pre><pre>]H.Aa7</pre><pre>%SY%]</pre><pre>$`u`.SW</pre><pre>(w\%D</pre><pre>)9.gr</pre><pre>[.yKa</pre><pre>.aDW@l</pre><pre>4L%c`</pre><pre>*U.NI#</pre><pre>8@%DO</pre><pre>.FU$-?</pre><pre>.cs*<</pre><pre>L).IE</pre><pre>j-p}B</pre><pre>W%C~P</pre><pre>eq-Q}|4</pre><pre>oRl6.Hp</pre><pre>%^.yP</pre><pre>.Oq*}</pre><pre>mF</pre><pre>rM.YE%I:</pre><pre>%CYmC</pre><pre>d.eFEo-k</pre><pre>@QÁ)</pre><pre>bsexeo</pre><pre>An%f!</pre><pre>(.gvf</pre><pre>p6"%U</pre><pre>Év\</pre><pre>Y%fM2k</pre><pre>Fy.egfgdw</pre><pre>S4.hzL~L</pre><pre>)|<|"|2|*|:|&</pre><pre>gO>%U</pre><pre>Âr\D</pre><pre>~)U%c</pre><pre>i.Nsq</pre><pre>7-E} </pre><pre>:mSgT</pre><pre>!(%sv</pre><pre>gEN.ZY$</pre><pre>p.wDM</pre><pre>>@%km.ZunOa</pre><pre>#.MLuz</pre><pre>P.Nyo</pre><pre>G\rF/=Z~D\$</pre><pre>dG.uw</pre><pre>%UIWm</pre><pre>|Me%u</pre><pre>9webv</pre><pre>3$.hU</pre><pre>".XkC</pre><pre>Fw%sO?</pre><pre>g%%dq</pre><pre>.Oc\V</pre><pre>.tfD<</pre><pre>\.VMM</pre><pre>%U$]?</pre><pre>,}%x.</pre><pre>/?PW%x</pre><pre>'f$f&f%f'</pre><pre>':$:&:%:'</pre><pre>ic^.Od</pre><pre>%czt!</pre><pre>W%Xo2</pre><pre>I.ib2</pre><pre> IU.VrC</pre><pre>SM.nZ8</pre><pre>KeYBU</pre><pre>.ig8wR</pre><pre>yzN;%flC</pre><pre>%M!%uI.G</pre><pre>.OERF</pre><pre>>A(.ll6</pre><pre>KN9%U[</pre><pre>:þy</pre><pre>$,p.tX,</pre><pre>9sSHKO</pre><pre>\)UFk%F</pre><pre>u;=%c</pre><pre>%U`NW</pre><pre>-F%DvP!</pre><pre>R:}>.Qj</pre><pre>P%c#M/</pre><pre>fS%ßC</pre><pre>S.QiF</pre><pre>%7Xz2g</pre><pre>qCMD0</pre><pre>`"`2`:`.`</pre><pre>uWÊ</pre><pre>j.MMU</pre><pre>pD%cR[sG</pre><pre>encodings.cp932(</pre><pre>xml.sax.expatreader(</pre><pre>distutils.sysconfig(</pre><pre>encodings.big5(</pre><pre>encodings.cp1140(</pre><pre>encodings.euc_jis_2004(</pre><pre>encodings.utf_7(</pre><pre>encodings.utf_8(</pre><pre>email.quoprimime(</pre><pre>encodings.iso8859_9(</pre><pre>encodings.iso8859_8(</pre><pre>multiprocessing.pool(</pre><pre>encodings.iso8859_3(</pre><pre>encodings.iso8859_2(</pre><pre>encodings.iso8859_1(</pre><pre>encodings.iso8859_7(</pre><pre>encodings.iso8859_6(</pre><pre>encodings.iso8859_4(</pre><pre>encodings.utf_16_le(</pre><pre>encodings.gbk(</pre><pre>encodings.palmos(</pre><pre>unittest.suite(</pre><pre>encodings.iso2022_jp_1(</pre><pre>encodings.iso2022_jp_3(</pre><pre>encodings.iso2022_jp_2(</pre><pre>email.header(</pre><pre>pyHook.HookManager(</pre><pre>pydoc_data.topics(</pre><pre>encodings.cp720(</pre><pre>pywin.mfc(</pre><pre>encodings.cp875(</pre><pre>encodings.cp874(</pre><pre>email.charset(</pre><pre>encodings.punycode(</pre><pre>httpd(</pre><pre>encodings.cp1258(</pre><pre>win32com.client.CLSIDToClass(</pre><pre>encodings.charmap(</pre><pre>pywin.mfc.object(</pre><pre>encodings.cp1006(</pre><pre>encodings.cp424(</pre><pre>encodings.iso2022_kr(</pre><pre>encodings.aliases(</pre><pre>encodings.hz(</pre><pre>encodings.utf_16(</pre><pre>encodings.cp1257(</pre><pre>encodings.cp1256(</pre><pre>encodings.cp1255(</pre><pre>encodings.cp1254(</pre><pre>encodings.cp1253(</pre><pre>encodings.cp1252(</pre><pre>encodings.cp1251(</pre><pre>encodings.cp1250(</pre><pre>email.message(</pre><pre>keylogger(</pre><pre>encodings.shift_jisx0213(</pre><pre>pywin.dialogs.list(</pre><pre>email.parser(</pre><pre>email.base64mime(</pre><pre>email.mime.multipart(</pre><pre>email.mime.text(</pre><pre>win32com.shell(</pre><pre>multiprocessing.synchronize(</pre><pre>multiprocessing.heap(</pre><pre>unittest.util(</pre><pre>encodings.base64_codec(</pre><pre>win32com.gen_py(</pre><pre>httplib(</pre><pre>encodings.shift_jis(</pre><pre>email.encoders(</pre><pre>win32com.server.util(</pre><pre>multiprocessing.process(</pre><pre>BaseHTTPServer(</pre><pre>encodings.utf_8_sig(</pre><pre>win32com.client.build(</pre><pre>encodings.uu_codec(</pre><pre>encodings.euc_jisx0213(</pre><pre>encodings.iso2022_jp_2004(</pre><pre>encodings.zlib_codec(</pre><pre>encodings.iso8859_5(</pre><pre>multiprocessing.util(</pre><pre>win32com.client(</pre><pre>email.mime.image(</pre><pre>encodings.mac_centeuro(</pre><pre>pywin.mfc.window(</pre><pre>encodings.cp737(</pre><pre>encodings.utf_16_be(</pre><pre>win32com.server.policy(</pre><pre>pywin.dialogs(</pre><pre>email.feedparser(</pre><pre>win32com.server.dispatcher(</pre><pre>keyword(</pre><pre>encodings.unicode_internal(</pre><pre>encodings.mac_turkish(</pre><pre>encodings.mac_cyrillic(</pre><pre>pywin.mfc.thread(</pre><pre>encodings.euc_jp(</pre><pre>pywin.mfc.dialog(</pre><pre>getpass(</pre><pre>encodings.string_escape(</pre><pre>unittest.result(</pre><pre>win32com.client.dynamic(</pre><pre>encodings.quopri_codec(</pre><pre>encodings.cp950(</pre><pre>encodings.mac_latin2(</pre><pre>encodings.cp869(</pre><pre>encodings.cp866(</pre><pre>encodings.big5hkscs(</pre><pre>encodings.cp865(</pre><pre>encodings.cp862(</pre><pre>encodings.cp863(</pre><pre>encodings.cp860(</pre><pre>encodings.cp861(</pre><pre>encodings.ascii(</pre><pre>cc.core.msg(</pre><pre>email.iterators(</pre><pre>encodings.iso2022_jp_ext(</pre><pre>encodings.cp775(</pre><pre>encodings.mac_arabic(</pre><pre>win32com.client.genpy(</pre><pre>_MozillaCookieJar(</pre><pre>encodings.koi8_u(</pre><pre>encodings.gb2312(</pre><pre>encodings.cp857(</pre><pre>encodings.cp856(</pre><pre>encodings.cp855(</pre><pre>encodings.cp852(</pre><pre>encodings.cp850(</pre><pre>encodings.cp858(</pre><pre>xml.sax.saxutils(</pre><pre>encodings.shift_jis_2004(</pre><pre>encodings.mac_greek(</pre><pre>urllib(</pre><pre>encodings.koi8_r(</pre><pre>multiprocessing.dummy.connection(</pre><pre>ftplib(</pre><pre>encodings.cp1026(</pre><pre>encodings.undefined(</pre><pre>pywin.dialogs.status(</pre><pre>encodings.ptcp154(</pre><pre>win32com.universal(</pre><pre>xml.parsers(</pre><pre>encodings.unicode_escape(</pre><pre>odings.mac_croatian(</pre><pre>encodings.utf_32(</pre><pre>encodings.hp_roman8(</pre><pre>email.utils(</pre><pre>nturl2path(</pre><pre>encodings.iso8859_16(</pre><pre>encodings.iso8859_15(</pre><pre>encodings.iso8859_14(</pre><pre>encodings.iso8859_13(</pre><pre>encodings.iso8859_11(</pre><pre>encodings.iso8859_10(</pre><pre>email.mime.message(</pre><pre>encodings.utf_32_be(</pre><pre>encodings.hex_codec(</pre><pre>multiprocessing.queues(</pre><pre>distutils.spawn(</pre><pre>win32com.util(</pre><pre>distutils.errors(</pre><pre>encodings.cp864(</pre><pre>urlparse(</pre><pre>TorCtl.TorUtil(</pre><pre>encodings.idna(</pre><pre>win32com.client.selecttlb(</pre><pre>encodings.johab(</pre><pre>unittest.case(</pre><pre>pyHook.cpyHook(</pre><pre>email.mime(</pre><pre>multiprocessing.sharedctypes(</pre><pre>encodings.utf_32_le(</pre><pre>unittest.main(</pre><pre>multiprocessing.forking(</pre><pre>encodings.euc_kr(</pre><pre>multiprocessing.dummy(</pre><pre>encodings.cp037(</pre><pre>email.generator(</pre><pre>encodings.cp949(</pre><pre>distutils.log(</pre><pre>encodings.bz2_codec(</pre><pre>encodings.mac_romanian(</pre><pre>cc.core.const(</pre><pre>multiprocessing.reduction(</pre><pre>xml.parsers.expat(</pre><pre>encodings.mac_iceland(</pre><pre>win32com.server(</pre><pre>encodings.iso2022_jp(</pre><pre>email.errors(</pre><pre>multiprocessing.managers(</pre><pre>encodings.mac_farsi(</pre><pre>cc.core(</pre><pre>unittest.runner(</pre><pre>unittest.loader(</pre><pre>encodings.tis_620(</pre><pre>win32com.client.gencache(</pre><pre>win32com.client.makepy(</pre><pre>win32com.client.util(</pre><pre>xml.sax.xmlreader(</pre><pre>encodings.mac_roman(</pre><pre>encodings.cp437(</pre><pre>multiprocessing.connection(</pre><pre>SimpleHTTPServer(</pre><pre>encodings.latin_1(</pre><pre>xml.sax.handler(</pre><pre>win32com.server.exception(</pre><pre>pyexec(</pre><pre>encodings.cp500(</pre><pre>email.mime.base(</pre><pre>xml.sax(</pre><pre>encodings.raw_unicode_escape(</pre><pre>email.mime.nonmultipart(</pre><pre>encodings.rot_13(</pre><pre>email.mime.audio(</pre><pre>xml.sax._exceptions(</pre><pre>urllib2(</pre><pre>unittest.signals(</pre><pre>distutils.text_file(</pre><pre>encodings.gb18030(</pre><pre>encodings.mbcs(</pre><pre>TorCtl.TorCtl(</pre><pre>webbrowser(</pre><pre>bR.DV</pre><pre>%%UCwd</pre><pre>p8qÕp</pre><pre>%s]dF</pre><pre>q&r%Dr=</pre><pre>pn<.Mf</pre><pre>.xI=u</pre><pre>.wdd!z</pre><pre>Kb.niy</pre><pre>/;j@XV.FZ</pre><pre>!(Ftp</pre><pre>.sIB=&</pre><pre>Rr-4}</pre><pre>%Xy"_</pre><pre>;I|%U<a><pre>fw.hr`"</pre><pre>.zI'wJ</pre><pre>5.ku<e><pre>G.zVQ</pre><pre>e%D=eW</pre><pre>V.Cz|</pre><pre>vC!.yG</pre><pre>|.TIb</pre><pre>-O.yxM^</pre><pre>:o.nG</pre><pre>x .%XX</pre><pre>$.VvZ</pre><pre>#v2.mV</pre><pre>.pvj[</pre><pre>%uY]QW</pre><pre>.Pu;9</pre><pre>l.kZU</pre><pre>F%d'LI</pre><pre>.JxE6</pre><pre>:<.NR</pre><pre>vjd%d</pre><pre>\B%Ds</pre><pre>G%cZe</pre><pre>:nVURL</pre><pre>X\_Ü</pre><pre>ucrT</pre><pre>.zs)1</pre><pre>N`%xu</pre><pre>!%Sy)?</pre><pre>.vx^.</pre><pre>`~ |0=78</pre><pre>|1.NQ</pre><pre>Y2.gx</pre><pre>.WZ-uJ</pre><pre>tz%xy</pre><pre>%X%vH</pre><pre>%uAYi</pre><pre>[Gf%fR</pre><pre>T.LSBs</pre><pre>,JrcMDp</pre><pre>5.wJ@</pre><pre>.xsw></pre><pre>mQcj%S</pre><pre>.CHag7u</pre><pre>.Ii~h</pre><pre>}%sMf</pre><pre>a\%UKGQ</pre><pre>.Hj=~(</pre><pre>j.BGW:</pre><pre>,5.dO</pre><pre>6Yw%MSG</pre><pre>92.Ie</pre><pre>U=%d}</pre><pre>s'.VS2</pre><pre>0q.BJ</pre><pre>%X=vE</pre><pre>T.wZ.</pre><pre>X%S!xo</pre><pre>H9z%c</pre><pre>D.Tr </pre><pre>vO.tU</pre><pre>.Fm>*</pre><pre>J.lp8</pre><pre>{Ò{</pre><pre>L5C%U</pre><pre>'.Tz></pre><pre>R%xGP</pre><pre>y<#%F</pre><pre>4%8X?ld</pre><pre>Xu%Dh</pre><pre>C$9oo.XE</pre><pre>}.Rf!</pre><pre>m.cJOe</pre><pre>.hp8ol</pre><pre>uu{.uN</pre><pre>Z.Tee</pre><pre>.Gw{_l</pre><pre>UÉA?=</pre><pre>T%fId</pre><pre>JFTP</pre><pre>q..UX</pre><pre>%6SEX</pre><pre>%sDrl</pre><pre>,K%Xf;;</pre><pre>bJX%D[-</pre><pre>.uQd2</pre><pre>`.rXs<F><pre>.Gv=YX</pre><pre>?`%8Xp</pre><pre>r~L%s</pre><pre>NFx%cn</pre><pre>7T.pM</pre><pre>\ta{.bU1</pre><pre>rJe%S1</pre><pre>FuÑmA</pre><pre>.dG)_</pre><pre>V2S.sN</pre><pre>%x* O</pre><pre>QWR%DIk</pre><pre>JL%4s</pre><pre>C%sLd</pre><pre>#".xc</pre><pre>1.Hqm</pre><pre>.Kz>P</pre><pre>kJ[*%f</pre><pre>uU6H.XR</pre><pre>54%c d</pre><pre>%s<50</pre><pre>xrm%X,</pre><pre>1Y>\.VO</pre><pre>?.FJ~</pre><pre>%f<LO8><pre>.HPba</pre><pre>$Y%D?</pre><pre> e.CW</pre><pre>%c^k&</pre><pre>e6.UX</pre><pre>6%x/c_(Q[K</pre><pre>T:\93</pre><pre>cÊ{</pre><pre>Nu.kb</pre><pre>%d:j8</pre><pre>)~.Kb6</pre><pre>O8b.oi</pre><pre>Õ[(N.(=</pre><pre>7.JEZb</pre><pre>b)Ý</pre><pre>oT.Kv</pre><pre>M%s%H</pre><pre>cMDol</pre><pre>%d[#2</pre><pre>P%Z>.Ch</pre><pre>%ut_v</pre><pre>m.EK9</pre><pre>;a.YJ4</pre><pre>(r6%S</pre><pre>~`A%5X</pre><pre>x:%XiL</pre><pre>.En#RJV}</pre><pre>xb;<%F</pre><pre>.CS3*%,</pre><pre>K4c%uY</pre><pre>8.Iv?</pre><pre> u#|S`7.Vbe</pre><pre>m%x,S</pre><pre>9d.nD</pre><pre>zÌ3i</pre><pre>/.UIJ</pre><pre>U`.NU</pre><pre>:=.Dz</pre><pre> :.LqY</pre><pre>9%]M%u1Q!EuuH^</pre><pre>-Q.uG~</pre><pre>%S`Hy</pre><pre>.ldRN]</pre><pre>@mO</pre><pre>%U>n_7</pre><pre>H}~.Ic0</pre><pre>Ebx-</pre><pre>MdI7<%UOR</pre><pre>.fW[{</pre><pre>=.fn<nSIK><pre>=V.gA</pre><pre>Pw-Wfp}</pre><pre>lomsG@d</pre><pre>8!N%u</pre><pre>wczx%u</pre><pre>.Fw,%</pre><pre>)u.eJ</pre><pre>}Ê,</pre><pre>5k</pre><pre>.mb$F</pre><pre>30m%x{zz</pre><pre>e.MDy</pre><pre>=]F%F</pre><pre>~Z.Gox</pre><pre>.sK0B</pre><pre>R@.El</pre><pre>3.xYwN<</pre><pre>O)%FXU</pre><pre>|?.ZsN</pre><pre>&d.Rr</pre><pre>Py\.PyMc</pre><pre>Q:hke%dOHuw</pre><pre>.YB?^</pre><pre>wt.rc</pre><pre>%fhY;i</pre><pre>fp.Arv6</pre><pre>`.qoJ</pre><pre>.DH\rY</pre><pre>%5Y<.XPpVI</pre><pre>.ucpu</pre><pre>dL.Zf</pre><pre>.lrzpB}O</pre><pre>P%0S5</pre><pre>-h.akD</pre><pre>UMC%s`</pre><pre>25P%U&</pre><pre> fs%C</pre><pre>^ýV</pre><pre>N.fd:*</pre><pre>%<Iq><pre>Pj%U,</pre><pre>\.Gzi</pre><pre>K.Suk</pre><pre>!%c^5</pre><pre>@-VZ}M8u'</pre><pre>WDd%SNL</pre><pre>1&z%S</pre><pre>OO.ml</pre><pre>U.fO6.|</pre><pre>6.qG'</pre><pre>@'8*0:(<*</pre><pre>9lg.lg</pre><pre>%Du'w-</pre><pre>A_%fO</pre><pre> cG%u</pre><pre>cmDe</pre><pre>.favzXK</pre><pre>oz.Fu</pre><pre>o%D=4</pre><pre>HcI%c</pre><pre>B9>n2.TJ</pre><pre>?-.XG:K</pre><pre>CTC=m7`</pre><pre>(.xv2@$</pre><pre>td-%s</pre><pre>3t.IZ</pre><pre>Ko.vL</pre><pre><K%UA><pre>R.LY4</pre><pre>i..MMjb</pre><pre>'.hcyj</pre><pre>N.MC7</pre><pre>#.hV/</pre><pre>GuRl</pre><pre>SHA.BZ</pre><pre>=$b%uv</pre><pre>BN.HN</pre><pre>.yW?:</pre><pre>ceXeVG</pre><pre>6F%Xo</pre><pre>^.mC0Fvs</pre><pre>-Za}c</pre><pre>NZ.EE=</pre><pre>WMI-1.4.9-py2.7.egg-info</pre><pre>wmi.py</pre><pre>V%u?|</pre><pre>QKV%u</pre><pre>wmi.pyc</pre><pre>EGG-INFO/top_level.txt </pre><pre>EGG-INFO/scripts/wmitest.cmdsHM</pre><pre>EGG-INFO/scripts/wmitest.master.ini</pre><pre>EGG-INFO/scripts/wmitest.py</pre><pre>EGG-INFO/scripts/wmitest.pyc</pre><pre>V=;N'.Ta</pre><pre>Ë}"g</pre><pre>lyE%SU</pre><pre>EGG-INFO/scripts/wmiweb.py</pre><pre>EGG-INFO/scripts/wmiweb.pyc</pre><pre>WMI-1.4.9-py2.7.egg-infoPK</pre><pre>wmi.pyPK</pre><pre>wmi.pycPK</pre><pre>EGG-INFO/top_level.txtPK</pre><pre>EGG-INFO/scripts/wmitest.cmdPK</pre><pre>EGG-INFO/scripts/wmitest.master.iniPK</pre><pre>EGG-INFO/scripts/wmitest.pyPK</pre><pre>EGG-INFO/scripts/wmitest.pycPK</pre><pre>EGG-INFO/scripts/wmiweb.pyPK</pre><pre>EGG-INFO/scripts/wmiweb.pycPK</pre><pre>_psutil_mswindows.py}PA</pre><pre>_psutil_mswindows.pyc</pre><pre>_psutil_mswindows.pyd</pre><pre>.Bd8v</pre><pre>EGG-INFO/dependency_links.txt</pre><pre>EGG-INFO/native_libs.txt</pre><pre>EGG-INFO/SOURCES.txt</pre><pre>EGG-INFO/top_level.txt (.-</pre><pre>psutil/error.pym</pre><pre>psutil/error.pycuQ</pre><pre>psutil/_common.py</pre><pre>psutil/_common.pyc</pre><pre>psutil/_compat.py</pre><pre>psutil/_compat.pyc</pre><pre>psutil/_error.py</pre><pre>.VZ^tp</pre><pre>psutil/_error.pyc</pre><pre>psutil/_psbsd.py</pre><pre>psutil/_psbsd.pyc</pre><pre>psutil/_pslinux.py</pre><pre>&XIkEYE</pre><pre>psutil/_pslinux.pyc</pre><pre>.vLla</pre><pre>-QM.lC'</pre><pre>psutil/_psmswindows.py</pre><pre>psutil/_psmswindows.pyc</pre><pre>!Ad4%SXV</pre><pre>psutil/_psosx.py</pre><pre>.eN:6</pre><pre>psutil/_psosx.pyc</pre><pre>psutil/_psposix.py</pre><pre>psutil/_psposix.pyc</pre><pre>psutil/_pssunos.py</pre><pre>psutil/_pssunos.pyc</pre><pre>psutil/__init__.py</pre><pre>H%sTR</pre><pre>2ýT</pre><pre>~C.zIf</pre><pre>psutil/__init__.pyc</pre><pre>.ysJ'v</pre><pre>_psutil_mswindows.pyPK</pre><pre>_psutil_mswindows.pycPK</pre><pre>_psutil_mswindows.pydPK</pre><pre>EGG-INFO/dependency_links.txtPK</pre><pre>EGG-INFO/native_libs.txtPK</pre><pre>EGG-INFO/SOURCES.txtPK</pre><pre>psutil/error.pyPK</pre><pre>psutil/error.pycPK</pre><pre>psutil/_common.pyPK</pre><pre>psutil/_common.pycPK</pre><pre>psutil/_compat.pyPK</pre><pre>psutil/_compat.pycPK</pre><pre>psutil/_error.pyPK</pre><pre>psutil/_error.pycPK</pre><pre>psutil/_psbsd.pyPK</pre><pre>psutil/_psbsd.pycPK</pre><pre>psutil/_pslinux.pyPK</pre><pre>psutil/_pslinux.pycPK</pre><pre>psutil/_psmswindows.pyPK</pre><pre>psutil/_psmswindows.pycPK</pre><pre>psutil/_psosx.pyPK</pre><pre>psutil/_psosx.pycPK</pre><pre>psutil/_psposix.pyPK</pre><pre>psutil/_psposix.pycPK</pre><pre>psutil/_pssunos.pyPK</pre><pre>psutil/_pssunos.pycPK</pre><pre>psutil/__init__.pyPK</pre><pre>psutil/__init__.pycPK</pre><pre>EGG-INFO/SOURCES.txt}</pre><pre>EGG-INFO/top_level.txt</pre><pre>msgpack/exceptions.py</pre><pre>msgpack/exceptions.pyc</pre><pre>msgpack/fallback.py</pre><pre>L.CS$h1</pre><pre>msgpack/fallback.pyc</pre><pre>msgpack/_packer.py}PA</pre><pre>msgpack/_packer.pyc</pre><pre>msgpack/_packer.pyd</pre><pre>msgpack/_unpacker.py}PA</pre><pre>msgpack/_unpacker.pyc</pre><pre>msgpack/_unpacker.pyd</pre><pre>ŒPt</pre><pre>v.jDU</pre><pre>msgpack/_version.py K-*</pre><pre>msgpack/_version.pycc</pre><pre>msgpack/__init__.py</pre><pre>msgpack/__init__.pyc</pre><pre>msgpack/exceptions.pyPK</pre><pre>msgpack/exceptions.pycPK</pre><pre>msgpack/fallback.pyPK</pre><pre>msgpack/fallback.pycPK</pre><pre>msgpack/_packer.pyPK</pre><pre>msgpack/_packer.pycPK</pre><pre>msgpack/_packer.pydPK</pre><pre>msgpack/_unpacker.pyPK</pre><pre>msgpack/_unpacker.pycPK</pre><pre>msgpack/_unpacker.pydPK</pre><pre>msgpack/_version.pyPK</pre><pre>msgpack/_version.pycPK</pre><pre>msgpack/__init__.pyPK</pre><pre>msgpack/__init__.pycPK</pre><pre>$c.PlN </pre><pre>Úm1</pre><pre>%uW}}</pre><pre>x?-Xok}w</pre><pre>D6A.FI</pre><pre>?g.EwH</pre><pre>1'.zU</pre><pre>%yc8%u</pre><pre>$0#<;(.pI:</pre><pre>.yn;C7</pre><pre>w.Ps442</pre><pre>%.Ebg</pre><pre>UN*%F</pre><pre>sf8?'C.ZJ</pre><pre>keyk!</pre><pre>.gZ$F</pre><pre>O#.YS</pre><pre>%F@n*HL-</pre><pre>Y3%x </pre><pre>.mnEF</pre><pre>mY.TP</pre><pre>A.vn:</pre><pre>SqlE</pre><pre>6\%SL</pre><pre>`%xAb</pre><pre>F!.jd</pre><pre>/t8%Uq</pre><pre>C9Â</pre><pre>4$6733(|</pre><pre>%Xb7 q_</pre><pre>b.uY2</pre><pre>%u;uFw</pre><pre>.Zm]W</pre><pre>.IM"g</pre><pre>C.aE4</pre><pre>jg.OMJv^3</pre><pre>3%uDb]h</pre><pre>~)%S"</pre><pre>8,8.yTk</pre><pre>Ns%U6/0sTe</pre><pre>E.CYb</pre><pre>.jgCc</pre><pre><N><pre>>,#$.ih</pre><pre>1.XErr}</pre><pre>.Fs`W</pre><pre>c'%cg</pre><pre>=f.zb"GBs</pre><pre>|I].Kn</pre><pre>c.cPC</pre><pre>}%Fto</pre><pre>.zNGS</pre><pre>I[ %uQ</pre><pre>6Y%FW<</pre><pre>.uoY0</pre><pre>:-T}5</pre><pre>A.wH@</pre><pre>t@}-w>%Cg</pre><pre>N-Y}7</pre><pre>I<%FWs</pre><pre>Rw.XjY</pre><pre>.oxe_</pre><pre>57.Xg</pre><pre>.cnTq<</pre><pre>2&?%x</pre><pre> ?02#&%Xm</pre><pre>K6ZE.fOT</pre><pre>%2sdx</pre><pre>.dq?XLW</pre><pre>-Z.zO</pre><pre>'Q&Q.qR \ </pre><pre>@p%sa</pre><pre>%uh^p</pre><pre>.XkzX</pre><pre>.KAUl&</pre><pre>p[%s@</pre><pre>.GUKF0Y</pre><pre>.Qo.:</pre><pre>$-u}$3</pre><pre>Hh%c;</pre><pre>.lMrX</pre><pre>bn.aq3</pre><pre>gj]%C</pre><pre>mE(%f</pre><pre>.bO&O</pre><pre>.r%d/</pre><pre>1.Fb!</pre><pre>m(b.HP}vi</pre><pre>cRTj|`pH@</pre><pre>a%X/ ,</pre><pre>.JaI@</pre><pre>X,.Wq</pre><pre>8m4.VI</pre><pre>Jm.ZXz</pre><pre>-%HM.SP</pre><pre><>.084>!0</pre><pre>.fALy</pre><pre>)tb%d</pre><pre>&.OX;</pre><pre>Dd.crQ2</pre><pre>#(.Xu</pre><pre>zp.Vi*4</pre><pre>.mmd-</pre><pre>Jo`%S</pre><pre>.ue0,</pre><pre>6S%Dg b</pre><pre>.WZYz</pre><pre>Mbz%X</pre><pre>BG.Ho</pre><pre>['\.Nq</pre><pre>}B.Ywl</pre><pre>1w%CZul</pre><pre>Y%uWN</pre><pre>X.MuZ</pre><pre>]X'%SU}</pre><pre>%s`E9 ></pre><pre>%4_.Kj</pre><pre>%S*c.C[</pre><pre>.utCv</pre><pre>.KboL</pre><pre>ZrS%d</pre><pre>ruRl</pre><pre>"L%sa</pre><pre>TKnr0o;2%D</pre><pre>/.vt\</pre><pre>%sP1T9}U</pre><pre>XEE%f</pre><pre>.ykS{</pre><pre>^F 7%D</pre><pre>=L.gR_</pre><pre>I^.GQg</pre><pre>s,kr.tL[n</pre><pre>bn.RV</pre><pre>'.-Bd}</pre><pre>!GN%D</pre><pre>Do-</pre><pre>cB^?[{)%Cu</pre><pre>@Jl.pd</pre><pre>@D.MBboV</pre><pre>W.FS-8wI</pre><pre>rf]lÄ</pre><pre> By.Dr</pre><pre>n:\\\</pre><pre>E)Z%F</pre><pre>b%C\a</pre><pre>qÄ></pre><pre>f.ZxQ</pre><pre>\-L}v</pre><pre>%D|X4</pre><pre>'%%1SI</pre><pre>d.pxR</pre><pre>l.Ksk</pre><pre>mu^%U</pre><pre>Si.sw</pre><pre>%5xZG</pre><pre> msGB</pre><pre>N .Nf</pre><pre>>SJ%D</pre><pre>.Qfm@</pre><pre>b&a%x</pre><pre>.dhpC</pre><pre>g$.wh</pre><pre>r.Vy~</pre><pre>.IeG<</pre><pre>.NRc/</pre><pre>.BAHl</pre><pre>U|.hc</pre><pre>p.id'</pre><pre>;D`,%x</pre><pre>F%c!T</pre><pre>.UP^m#</pre><pre>>.uAc5a</pre><pre>Ev..CE</pre><pre>,@G%S</pre><pre>.IQHO</pre><pre>/$%FV</pre><pre>1O.iP</pre><pre>%Xl\^</pre><pre>ÍT\q'7P</pre><pre>?Yþ</pre><pre>.tHxl</pre><pre>Oj-h-j}</pre><pre>~gK%u</pre><pre>LC.WW</pre><pre>1f.jF</pre><pre>%F[RT</pre><pre>9ZW%c</pre><pre>.RddJ</pre><pre>\.13%sx!uaEgi</pre><pre>%CL1`</pre><pre>_%d-_Y</pre><pre>a.hPn</pre><pre>).stPD</pre><pre>.mL}9g</pre><pre>.MCuZ</pre><pre>rx%s0</pre><pre> p.TMK</pre><pre>TV.lJ?</pre><pre>zout00-PYZ.pyz</pre><pre>mpyi_importers</pre><pre>s_pyi_egg_install.py</pre><pre>bMicrosoft.VC90.CRT.manifest</pre><pre>bmsvcr90.dll</pre><pre>bmsvcp90.dll</pre><pre>bmsvcm90.dll</pre><pre>bpython27.dll</pre><pre>b_win32sysloader.pyd</pre><pre>bwin32pipe.pyd</pre><pre>bselect.pyd</pre><pre>bunicodedata.pyd</pre><pre>bwin32gui.pyd</pre><pre>bwin32file.pyd</pre><pre>b_hashlib.pyd</pre><pre>bbz2.pyd</pre><pre>b_ssl.pyd</pre><pre>b_ctypes.pyd</pre><pre>bwin32ui.pyd</pre><pre>bpyexpat.pyd</pre><pre>bwin32trace.pyd</pre><pre>bwin32com.shell.shell.pyd</pre><pre>b_multiprocessing.pyd</pre><pre>bwin32api.pyd</pre><pre>b_socket.pyd</pre><pre>bpythoncom27.dll</pre><pre>bpyHook._cpyHook.pyd</pre><pre>b_psutil_mswindows.pyd</pre><pre>bmsgpack._unpacker.pyd</pre><pre>bmsgpack._packer.pyd</pre><pre>bpywintypes27.dll</pre><pre>bMicrosoft.VC90.MFC.manifest</pre><pre>bmfc90.dll</pre><pre>bmfc90u.dll</pre><pre>bmfcm90.dll</pre><pre>bmfcm90u.dll</pre><pre>Zeggs\wmi-1.4.9-py2.7-win32.egg</pre><pre>Zeggs\psutil-1.0.1-py2.7-win32.egg</pre><pre>Zeggs\msgpack_python-0.3.0-py2.7-win32.egg</pre><pre>xbin\csrss.exe</pre><pre>xbin\diablo130302.cl</pre><pre>xbin\diakgcn121016.cl</pre><pre>xbin\explorer.exe</pre><pre>xbin\libcurl.dll</pre><pre>xbin\libeay32.dll</pre><pre>xbin\libidn-11.dll</pre><pre>xbin\minerd.dll</pre><pre>xbin\OpenCL.dll</pre><pre>xbin\phatk121016.cl</pre><pre>xbin\poclbm130302.cl</pre><pre>xbin\pthreadGC2.dll</pre><pre>xbin\scrypt130511.cl</pre><pre>xbin\ssleay32.dll</pre><pre>xbin\winlogon.exe</pre><pre>xbin\zlib1.dll</pre><pre>bpwo5.exe.manifest</pre><pre>python27.dll</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.ndata</pre><pre>uDSSh</pre><pre>.DEFAULT\Control Panel\International</pre><pre>Software\Microsoft\Windows\CurrentVersion</pre><pre>SHFileOperationA</pre><pre>ShellExecuteA</pre><pre>SHELL32.dll</pre><pre>RegEnumKeyA</pre><pre>RegDeleteKeyA</pre><pre>ole32.dll</pre><pre>verifying installer: %d%%</pre><pre>http://nsis.sf.net/NSIS_Error</pre><pre>... %d%%</pre><pre>~nsu.tmp</pre><pre>%u.%u%s%s</pre><pre>RegDeleteKeyExA</pre><pre>%s=%s</pre><pre>*?|<>/":</pre><pre><?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32" /><description>Nullsoft Install System v2.46</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly></pre><pre>1f.WU</pre><pre>-=.jq</pre><pre>%Sljm</pre><pre>3/9%d</pre><pre>)&.bf</pre><pre>G.EKO</pre><pre> *{%S</pre><pre>.AaR !</pre><pre>Yz/%uC</pre><pre>>;.JRp</pre><pre>.jifCbc</pre><pre>2M.AM</pre><pre>t.OT </pre><pre>.OvdhOi</pre><pre>1Z.SU</pre><pre>kv.Yz (</pre><pre>"'.xp</pre><pre>\7%F;p</pre><pre>d%f(iU</pre><pre>.RDP,-</pre><pre>VFtp</pre><pre>jNb.haMq</pre><pre>l9Q.PT</pre><pre>Z.os\</pre><pre>V%c\(TxO,</pre><pre>RV.Gp</pre><pre>F\}%D</pre><pre>s.ibf</pre><pre>PLz%u`</pre><pre>&<-r><pre>-Zk%c</pre><pre>\%Xu </pre><pre> -b}Xk</pre><pre>}.ImV</pre><pre>NdZ%F</pre><pre>g.sQX.</pre><pre>*n.BZ</pre><pre>S]D%uF</pre><pre>.MfB)</pre><pre>/'.BVt</pre><pre>%cMU5</pre><pre>7b!.yM</pre><pre>%f.fp</pre><pre><assemblyIdentity version="5.1.0.0"><pre>name="Microsoft.Windows.Common-Controls"</pre><pre>version="6.0.0.0"</pre><pre>publicKeyToken="6595b64144ccf1df"</pre><pre><requestedExecutionLevel><pre><!--The ID below indicates application support for Windows Vista --></pre><pre><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}" /></pre><pre><!--The ID below indicates application support for Windows 7 --></pre><pre><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}" /></pre><pre><!--The ID below indicates application support for Windows 8 --></pre><pre><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}" /></pre><pre>5&5,52585</pre><pre>Kernel32.dll</pre><pre>Please read the following license agreement. Press the PAGE DOWN key to see the rest of the agreement.</pre><pre>CFailed to get disk space information from: %s.</pre><pre>System Message: %s.&A required resource cannot be located. Are you sure you want to cancel?</pre><pre>8Unable to retrieve operating system version information.!Memory allocation request failed.</pre><pre>Filetable full.Ên not change to destination folder.</pre><pre>Setup could not find a drive with %s KB free disk space to install the program. Please free up some space first and press RETRY or press CANCEL to exit setup.KThat folder is invalid. Please make sure the folder exists and is writable.IYou must specify a folder with fully qualified pathname or choose Cancel.WNie mo</pre><pre>ci miejsca na dysku z: %s.</pre><pre>Komunikat systemowy: %s.'Nie mo</pre><pre>operacj</pre><pre>informacji o wersji systemu operacyjnego.&Nie mo</pre><pre>by %s KB do zainstalowania programu. Zwolnij najpierw wi</pre><pre>.ZTen folder jest nieprawid</pre><pre>.LMusisz poda</pre><pre>!Could not update folder edit box.5Could not load functions required for browser dialog.7Could not load Shell32.dll required for browser dialog.</pre><pre>(Error creating process <%s>. Reason: %s1The cluster size in this system is not supported.,A required resource appears to be corrupted.QWindows 95 or Windows NT 4.0 Beta 2 or greater is required for this installation.</pre><pre>Error loading %shGetProcAddress() failed on function '%s'. Possible reason: incorrect version of advpack.dll being used./Windows 95 or Windows NT is required to install</pre><pre>Could not create folder '%s'</pre><pre>To install this program, you need %s KB disk space on drive %s. It is recommended that you free up the required disk space before you continue.</pre><pre>pola edycji folderu.HNie mo</pre><pre>darki.RNie mo</pre><pre>pliku Shell32.dll wymaganego do okna dialogowego przegl</pre><pre>d podczas tworzenia projektu <%s>. Przyczyna: %s4Rozmiar klastra w tym systemie nie jest obs</pre><pre>b jest uszkodzony.XDla tej instalacji wymagany jest system Windows 95 lub Windows NT 4.0 Beta 2 lub nowszy.</pre><pre>adowania %s</pre><pre>Operacja GetProcAddress() nie powiod</pre><pre>owa wersja pliku advpack.dll.<Do instalacji jest wymagany system Windows 95="95" lub NT><pre>ten program, potrzebujesz %s KB wolnego miejsca na dysku %s. Zaleca si</pre><pre>Error retrieving Windows folder</pre><pre>$NT Shutdown: OpenProcessToken error.)NT Shutdown: AdjustTokenPrivileges error.!NT Shutdown: ExitWindowsEx error.}Extracting file failed. It is most likely caused by low memory (low disk space for swapping file) or corrupted Cabinet file.aThe setup program could not retrieve the volume information for drive (%s) .</pre><pre>System message: %s.xSetup could not find a drive with %s KB free disk space to install the program. Please free up some space and try again.eThe installation program appears to be damaged or corrupted. Contact the vendor of this application.</pre><pre>d pobierania folderu Windows</pre><pre>d ExitWindowsEx.</pre><pre>informacji o woluminie dla dysku (%s) .</pre><pre>Komunikat systemowy: %s.</pre><pre>dysku z %s KB wolnego miejsca do zainstalowania programu. Zwolnij troch</pre><pre>buj ponownie.dProgram instalacyjny mo</pre><pre>/C:<Cmd> -- Override Install Command defined by author.</Cmd></pre><pre>eAnother copy of the '%s' package is already running on your system. Do you want to run another copy?</pre><pre>Could not find the file: %s.</pre><pre>/C:<Cmd> -- Zast</Cmd></pre><pre>pliku: %s.</pre><pre>:The folder '%s' does not exist. Do you want to create it?hAnother copy of the '%s' package is already running on your system. You can only run one copy at a time.OThe '%s' package is not compatible with the version of Windows you are running.SThe '%s' package is not compatible with the version of the file: %s on your system.</pre><pre>tylko po jednej kopii.APakiet</pre><pre>systemu Windows.:Pakiet</pre><pre>pliku: %s w systemie.</pre><pre>10.00.9200.16521 (win8_gdr_soc_ie.130216-2100)</pre><pre>WEXTRACT.EXE .MUI</pre><pre>Windows</pre><pre>10.00.9200.16521</pre><pre>plik typu .cab Win32</pre><b>48307.exe_1992:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.ndata</pre><pre>.rsrc</pre><pre>uDSSh</pre><pre>.DEFAULT\Control Panel\International</pre><pre>Software\Microsoft\Windows\CurrentVersion</pre><pre>GetWindowsDirectoryA</pre><pre>KERNEL32.dll</pre><pre>ExitWindowsEx</pre><pre>USER32.dll</pre><pre>GDI32.dll</pre><pre>SHFileOperationA</pre><pre>ShellExecuteA</pre><pre>SHELL32.dll</pre><pre>RegEnumKeyA</pre><pre>RegCreateKeyExA</pre><pre>RegCloseKey</pre><pre>RegDeleteKeyA</pre><pre>RegOpenKeyExA</pre><pre>ADVAPI32.dll</pre><pre>COMCTL32.dll</pre><pre>ole32.dll</pre><pre>VERSION.dll</pre><pre>verifying installer: %d%%</pre><pre>http://nsis.sf.net/NSIS_Error</pre><pre>... %d%%</pre><pre>~nsu.tmp</pre><pre>%u.%u%s%s</pre><pre>RegDeleteKeyExA</pre><pre>%s=%s</pre><pre>*?|<>/":</pre><pre>\"%CurrentUserName%"\LOCALS~1\Temp\nsgE.tmp\LangDLL.dll</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsgE.tmp\LangDLL.dll</pre><pre>oftware\Microsoft\Windows\CurrentVersion\Uninstall\Fax Call To Email</pre><pre>@.reloc</pre><pre>LangDLL.dll</pre><pre>%cMU5</pre><pre>7b!.yM</pre><pre>%f.fp</pre><pre>1f.WU</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsgE.tmp</pre><pre>nsgE.tmp</pre><pre>:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsgE.tmp</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP\48307.exe</pre><pre>%Program Files%\Fax Call To Email</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\IXP000.TMP</pre><pre>48307.exe</pre><pre>CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsqD.tmp</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\</pre><pre><?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32" /><description>Nullsoft Install System v2.46</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly></pre><b>svchost.exe_2864:</b><pre>`.rsrc</pre><pre>FTPQ</pre><pre>tGHt.Ht&</pre><pre>Error openning archive %s</pre><pre>Error extracting %s</pre><pre>Archive not found: %s</pre><pre>%s%s%s</pre><pre>%s%s%s.exe</pre><pre>%s%s%s.pkg</pre><pre>%s%s%s%s%s%s%s</pre><pre>Error coping %s</pre><pre>%s%s%s%s%s</pre><pre>Error loading Python DLL: %s (error code %d)</pre><pre>sys.path.append(r"%s")</pre><pre>del sys.path[:]</pre><pre>import sys</pre><pre>mod is NULL - %s</pre><pre>Error in command: %s</pre><pre>sys.path.append(r"%s?%d")</pre><pre>_MEI%d</pre><pre>WARNING: file already exists but should not: %s</pre><pre>Cannot GetProcAddress for PyImport_AddModule</pre><pre>PyImport_AddModule</pre><pre>Cannot GetProcAddress for PyImport_ImportModule</pre><pre>PyImport_ImportModule</pre><pre>Cannot GetProcAddress for PyImport_ExecCodeModule</pre><pre>PyImport_ExecCodeModule</pre><pre>Error %d from inflateInit: %s</pre><pre>Error %d from inflate: %s</pre><pre>1.2.7</pre><pre>Error decompressing %s</pre><pre>%s could not be extracted!</pre><pre>temp.log</pre><pre>?Cannot open self %s or archive %s</pre><pre>_MEIPASS2</pre><pre>.manifest</pre><pre>inflate 1.2.7 Copyright 1995-2012 Mark Adler</pre><pre>Please contact the application's support team for more information.</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>GetProcessWindowStation</pre><pre>USER32.DLL</pre><pre>zcÁ</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\_MEI28402</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\APPLIC~1\pwo7\svchost.exe</pre><pre>GetProcessHeap</pre><pre>GetCPInfo</pre><pre>GetConsoleOutputCP</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>!""''''(</pre><pre>"""''**$</pre><pre>""''0**#</pre><pre>""''** </pre><pre>"''*** 2</pre><pre>57.Eool</pre><pre>g .ig</pre><pre>K{P%d</pre><pre>KERNEL32.DLL</pre><pre>USER32.dll</pre><pre>WS2_32.dll</pre><pre>mscoree.dll</pre><b>svchost.exe_2864_rwx_00401000_0003D000:</b><pre>FTPQ</pre><pre>tGHt.Ht&</pre><pre>Error openning archive %s</pre><pre>Error extracting %s</pre><pre>Archive not found: %s</pre><pre>%s%s%s</pre><pre>%s%s%s.exe</pre><pre>%s%s%s.pkg</pre><pre>%s%s%s%s%s%s%s</pre><pre>Error coping %s</pre><pre>%s%s%s%s%s</pre><pre>Error loading Python DLL: %s (error code %d)</pre><pre>sys.path.append(r"%s")</pre><pre>del sys.path[:]</pre><pre>import sys</pre><pre>mod is NULL - %s</pre><pre>Error in command: %s</pre><pre>sys.path.append(r"%s?%d")</pre><pre>_MEI%d</pre><pre>WARNING: file already exists but should not: %s</pre><pre>Cannot GetProcAddress for PyImport_AddModule</pre><pre>PyImport_AddModule</pre><pre>Cannot GetProcAddress for PyImport_ImportModule</pre><pre>PyImport_ImportModule</pre><pre>Cannot GetProcAddress for PyImport_ExecCodeModule</pre><pre>PyImport_ExecCodeModule</pre><pre>Error %d from inflateInit: %s</pre><pre>Error %d from inflate: %s</pre><pre>1.2.7</pre><pre>Error decompressing %s</pre><pre>%s could not be extracted!</pre><pre>temp.log</pre><pre>?Cannot open self %s or archive %s</pre><pre>_MEIPASS2</pre><pre>.manifest</pre><pre>inflate 1.2.7 Copyright 1995-2012 Mark Adler</pre><pre>Please contact the application's support team for more information.</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>GetProcessWindowStation</pre><pre>USER32.DLL</pre><pre>zcÁ</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\_MEI28402</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\APPLIC~1\pwo7\svchost.exe</pre><pre>GetProcessHeap</pre><pre>GetCPInfo</pre><pre>GetConsoleOutputCP</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>mscoree.dll</pre><pre>KERNEL32.DLL</pre><b>winlogon.exe_2988:</b><pre>.text</pre><pre>p`.data</pre><pre>.rdata</pre><pre>0@.bss</pre><pre>.idata</pre><pre>D$4.Wm</pre><pre>D$4.tm</pre><pre>|$4)|$4)</pre><pre>SHA256 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>SHA1 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>DlSHA512 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>6-9'6-9'</pre><pre>$6.:$6.:</pre><pre>*?#1*?#1</pre><pre>>8$4,8$4,</pre><pre>AES for x86, CRYPTOGAMS by <appro></appro></pre><pre>RC4 for x86, CRYPTOGAMS by <appro></appro></pre><pre>Montgomery Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>AES for Intel AES-NI, CRYPTOGAMS by <appro></appro></pre><pre>|$4)|$09</pre><pre>%UUUU1</pre><pre>Camellia for x86 by <appro></appro></pre><pre>GHASH for x86, CRYPTOGAMS by <appro></appro></pre><pre>3\$,3\$0</pre><pre>3|$,3|$41</pre><pre>|$<3|$(1</pre><pre>GF(2^m) Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>l}C.we</pre><pre>libgcc_s_dw2-1.dll</pre><pre>libgcj-12.dll</pre><pre>%s:%d: %s: Assertion %s failed; aborting.</pre><pre>%s:%d %s: Assertion %s failed; aborting.</pre><pre>Expiring wedged directory conn (fd %d, purpose %d)</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Too old].</pre><pre>Expiring non-open OR connection to fd %d (%s:%d).</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Hibernating or exiting].</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [idle %d].</pre><pre>Expiring stuck OR connection to fd %d (%s:%d). (%d bytes to flush; %d seconds since last write)</pre><pre>Sending keepalive to (%s:%d)</pre><pre>new conn type %s, socket %d, address %s, n_conns %d.</pre><pre>Error removing read event for %d</pre><pre>Error removing write event for %d</pre><pre>removing socket %d (type %s), n_conns now %d</pre><pre>Error from libevent setting read event state for %d to watched: %s</pre><pre>Error from libevent setting write event state for %d to watched: %s</pre><pre>Error from libevent setting write event state for %d to unwatched: %s</pre><pre>Error from libevent setting read event state for %d to unwatched: %s</pre><pre>Cleaning up connection (fd %d).</pre><pre>Conn (addr %s, fd %d, type %s, state %d) marked, but wants to flush %d bytes. (Marked at %s:%d)</pre><pre>Flushed last %d bytes from a linked conn; %d left; flushlen %d; wants-to-flush==%d</pre><pre>Holding conn (fd %d) open for more flushing.</pre><pre>We stalled too much while trying to write %d bytes to address %s. If this happens a lot, either something is wrong with your network connection, or something is wrong with theirs. (fd %d, type %s, state %d, marked at %s:%d).</pre><pre>Your server (%s:%d) has not managed to confirm that its ORPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>REACHABILITY_FAILED ORADDRESS=%s:%d</pre><pre>Your server (%s:%d) has not managed to confirm that its DirPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>REACHABILITY_FAILED DIRADDRESS=%s:%d</pre><pre>Rotating onion key.</pre><pre>socket %d wants to write.</pre><pre>unhandled error on write for %s connection (fd %d); removing</pre><pre>socket %d wants to read.</pre><pre>Is your network connection down? Failing connection to '%s:%d'.</pre><pre>I learned some more directory information, but not enough to build a circuit: %s</pre><pre>Unable to rotate keys after IP change!</pre><pre>Error initializing keys; exiting</pre><pre>Couldn't load all cached v3 certificates. Starting anyway.</pre><pre>libevent call with %s failed: %s [%d]</pre><pre>libevent call returned EINPROGRESS? Please report.</pre><pre>Tor %s</pre><pre>Tor v%s %srunning on %s with Libevent %s and OpenSSL %s.</pre><pre>Tor can't help you if you use it wrong! Learn how to be safe at https://www.torproject.org/download/download#warning</pre><pre>Conn %d (socket %d) type %d (%s), state %d (%s), created %d secs ago</pre><pre>Conn %d is to %s:%d.</pre><pre>Conn %d: %d bytes waiting on inbuf (len %d, last read %d secs ago)</pre><pre>Conn %d: %d bytes waiting on outbuf (len %d, last written %d secs ago)</pre><pre>Conn %d: %d/%d bytes used on OpenSSL read buffer; %d/%d bytes used on write buffer.</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec reading</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec writing</pre><pre>In rephist: %I64u used by %d Tors.</pre><pre>Unable to re-set previous options: %s</pre><pre>Rate limiting NEWNYM request: delaying by %d second(s)</pre><pre>Clients don't have long-term identity keys. Exiting.</pre><pre>nickname</pre><pre>Error initializing keys; can't display fingerprint</pre><pre>Error: missing identity key.</pre><pre>%s %s</pre><pre>16:%s</pre><pre>Kernel32.dll</pre><pre>Illegal command number %d: internal error.</pre><pre>Added channel %p (global ID %I64u) to identity map in state %s (%d) with digest %s</pre><pre>Removed channel %p (global ID %I64u) from identity map in state %s (%d) with digest %s</pre><pre>Trying to remove channel %p (global ID %I64u) with digest %s from identity map, but couldn't find any with that digest</pre><pre>Registering channel %p (ID %I64u) in state %s (%d) with digest %s</pre><pre>Channel %p (global ID %I64u) in state %s (%d) registered with no identity digest</pre><pre>Registering channel listener %p (ID %I64u) in state %s (%d)</pre><pre>Setting remote endpoint digest on channel %p with global ID %I64u to digest %s</pre><pre>Setting remote endpoint identity on channel %p with global ID %I64u to nickname %s, digest %s</pre><pre>Got no-op transition from "%s" to itself on channel listener %p (global ID %I64u)</pre><pre>Changing state of channel listener %p (global ID %I64ufrom "%s" to "%s"</pre><pre>q->u.fixed.cell</pre><pre>q->u.var.var_cell</pre><pre>chan->describe_transport</pre><pre>chan_l->describe_transport</pre><pre>Channel listener %I64u (at %p) with transport %s is in state %s (%d)</pre><pre>* Channel listener %I64u has averaged %f incoming channels per second</pre><pre>* Channel listener %I64u has averaged %f seconds between incoming channels</pre><pre>Dumping statistics about %d channel listeners:</pre><pre>%d are active and %d are done and waiting for cleanup</pre><pre>Channel %I64u (at %p) with transport %s is in state %s (%d)</pre><pre>* Channel %I64u says it is connected to an OR with digest %s and nickname %s</pre><pre>* Channel %I64u says it is connected to an OR with digest %s and no known nickname</pre><pre>* Channel %I64u does not know the digest of the OR it is connected to, but reports its nickname is %s</pre><pre>* Channel %I64u does not know the digest or the nickname of the OR it is connected to</pre><pre>* Channel %I64u says its remote address is %s, and gives a canonical description of "%s" and an actual description of "%s"</pre><pre>* Channel %I64u does not know its remote address, but gives a canonical description of "%s" and an actual description of "%s"</pre><pre>* Channel %I64u has these marks: %s %s %s %s %s %s</pre><pre>* Channel %I64u has %d queued incoming cells and %d queued outgoing cells</pre><pre>* Channel %I64u has %d active circuits out of %d in total</pre><pre>* Channel %I64u has averaged %f cells received per second</pre><pre>* Channel %I64u has averaged %f seconds between received cells</pre><pre>* Channel %I64u has averaged %f cells transmitted per second</pre><pre>* Channel %I64u has averaged %f seconds between transmitted cells</pre><pre>Dumping statistics about %d channels:</pre><pre>%d are active, and %d are done and waiting for cleanup</pre><pre>Saw an unknown cell queue entry type %d on channel %p (global ID %I64u; ignoring it. Someone should fix this.</pre><pre>Got no-op transition from "%s" to itself on channel %p(global ID %I64u)</pre><pre>Changing state of channel %p (global ID %I64u) from "%s" to "%s"</pre><pre>Cleaning up channel %p (global ID %I64u) in state %s (%d)</pre><pre>Cleaning up channel listener %p (global ID %I64u) in state %s (%d)</pre><pre>q->u.packed.packed_cell</pre><pre>Sending destroy (circID %u) on channel %p (global ID %I64u)</pre><pre>Someone called channel_send_destroy() for circID %u on a channel %I64u at %p in state %s (%d)</pre><pre>msg_out</pre><pre>channel_describe_transport</pre><pre>channel_listener_describe_transport</pre><pre>channel_dump_transport_statistics</pre><pre>channel_listener_dump_transport_statistics</pre><pre>Received a bad AUTHENTICATE cell from %s:%d: %s</pre><pre>We never got a certs cell</pre><pre>We never got an authentication certificate</pre><pre>We never got an identity certificate</pre><pre>Internal error: couldn't get RSA key from AUTH cert.</pre><pre>Got an AUTHENTICATE cell from %s:%d: Looks good.</pre><pre>%s:%u</pre><pre>Received unexpected cell command %d in chan state %s / conn state %s; closing the connection.</pre><pre>Received a NETINFO cell on %s connection; dropping.</pre><pre>Received NETINFO cell with skewed time from server at %s:%d. It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time and date settings.</pre><pre>CLOCK_SKEW SKEW=%ld SOURCE=OR:%s:%d</pre><pre>Got good NETINFO cell from %s:%d; but was unable to make the OR connection become open.</pre><pre>Got good NETINFO cell from %s:%d; OR connection is now open, using protocol version %d. Its ID digest is %s. Our address is apparently %s.</pre><pre>Cell of unknown type (%d) received in channeltls.c. Dropping.</pre><pre>CERTS</pre><pre>Waiting for CERTS cell</pre><pre>Received a cell with command %d in unexpected orconn state "%s" [%d], channel state "%s" [%d]; closing the connection.</pre><pre>Received a variable-length cell with command %d in orconn state %s [%d], channel state %s [%d] with link protocol %d; ignoring it.</pre><pre>Received var-length cell with command %d in unexpected orconn state "%s" [%d], channel state "%s" [%d]; ignoring it.</pre><pre>Received a VERSIONS cell on a connection with its version already set to %d; dropping</pre><pre>Negotiated link with non-2 protocol after doing a v2 TLS handshake with %s. Closing connection.</pre><pre>Negotiated version %d with %s:%d; sending NETINFO.</pre><pre>Negotiated version %d with %s:%d; %s%s%s%s%s</pre><pre>Couldn't send certs cell</pre><pre>Received a bad CERTS cell from %s:%d: %s</pre><pre>Received undecodable certificate in CERTS cell from %s:%d</pre><pre>Too many TLS_LINK certificates</pre><pre>Too many ID_1024 certificates</pre><pre>Too many AUTH_1024 certificates</pre><pre>It ends in the middle of a certificate</pre><pre>The certs we wanted were missing</pre><pre>The link certificate didn't match the TLS public key</pre><pre>The link certificate was not valid</pre><pre>The ID certificate was not valid</pre><pre>Couldn't compute digests for key in ID cert</pre><pre>Internal error: Couldn't get RSA key from ID cert.</pre><pre>Got some good certificates from %s:%d: Authenticated it.</pre><pre>The authentication certificate was not valid</pre><pre>Got some good certificates from %s:%d: Waiting for AUTHENTICATE.</pre><pre>Received a bad AUTH_CHALLENGE cell from %s:%d: %s</pre><pre>We haven't gotten a CERTS cell yet</pre><pre>Got an AUTH_CHALLENGE cell from %s:%d: Sending authentication</pre><pre>Got an AUTH_CHALLENGE cell from %s:%d, but we don't know any of its authentication types. Not authenticating.</pre><pre>Variable-length cell of unknown type (%d) received.</pre><pre>channel_tls_describe_transport_method</pre><pre>channel_tls_listener_describe_transport_method</pre><pre>channel_tls_process_certs_cell</pre><pre>Got pathbias probe request for unopened circuit %d. Opened %d, len %d</pre><pre>Got pathbias probe request for circuit %d with outstanding probe</pre><pre>Skipping pathbias probe for circuit %d: Channel is not open.</pre><pre>%s:25</pre><pre>Ran out of stream IDs on circuit %u during pathbias probe attempt.</pre><pre>Sending pathbias testing cell to %s:25 on stream %d for circ %d.</pre><pre>Failed to send pathbias probe cell on circuit %d.</pre><pre>No unused circIDs found on channel %s wide circID support, with %u inbound and %u outbound circuits. Failing a circuit.</pre><pre>Chosen circID %u.</pre><pre>Got first hop for a circuit without an opened channel. State: %s.</pre><pre>Found %d servers that might support %d/%d pending connections.</pre><pre>We couldn't find any live%s%s routers; falling back to list of all routers.</pre><pre>All routers are down or won't exit%s -- choosing a doomed exit at random.</pre><pre>port</pre><pre>Chose exit server '%s'</pre><pre>No specified %sexit routers seem to be running: can't choose an exit.</pre><pre>CHECKING_REACHABILITY ORADDRESS=%s:%d</pre><pre>and DirPort %s:%d</pre><pre>CHECKING_REACHABILITY DIRADDRESS=%s:%d</pre><pre>Now checking whether ORPort %s:%d%s %s reachable... (this may take up to %d minutes -- look for log messages indicating success)</pre><pre>Your system clock just jumped %d seconds %s; assuming established circuits no longer work.</pre><pre>CLOCK_JUMPED TIME=%d</pre><pre>CIRCUIT_NOT_ESTABLISHED REASON=%s</pre><pre>key_data</pre><pre>Circuit %d is now being ignored despite being counted in the past. Purpose is %s, path state is %s</pre><pre>One-hop circuit has length %d. Path state is %s. Circuit is a %s currently %s.%s</pre><pre>One-hop circuit %d is now being ignored despite being counted in the past. Purpose is %s, path state is %s</pre><pre>Circuit %d is now being counted despite being ignored in the past. Purpose is %s, path state is %s</pre><pre>Destroyed circuit has no known guard. Circuit is a %s currently %s</pre><pre>Successfully closed circuit has no known guard. Circuit is a %s currently %s</pre><pre>Stream-failing circuit has no known guard. Circuit is a %s currently %s</pre><pre>Found opened circuit %d in path_state %s</pre><pre>First hop: finished sending %s cell to '%s'</pre><pre>circ->base_.state == CIRCUIT_STATE_BUILDING</pre><pre>Strange value for circuit build time: %ldmsec. Assuming clock jump. Purpose %d (%s)</pre><pre>Got success count %f/%f for guard %s ($%s)</pre><pre>Succeeded circuit is in strange path state %s. Circuit is a %s currently %s.%s</pre><pre>Unexpectedly high successes counts (%f/%f) for guard %s ($%s)</pre><pre>Completed circuit has no known guard. Circuit is a %s currently %s.%s</pre><pre>Opened circuit is in strange path state %s. Circuit is a %s currently %s.%s</pre><pre>Rolling back pathbias use state to 'attempted' for detached circuit %d</pre><pre>Circuit %d remote-closed without successful use for reason %d. Circuit purpose %d currently %d,%s. Len %d.</pre><pre>Circuit %d's channel closed without successful use for reason %d, channel reason %d. Circuit purpose %d currently %d,%s. Len %d.</pre><pre>Circuit %d closed without successful use for reason %d. Circuit purpose %d currently %d,%s. Len %d.</pre><pre>Successfully used circuit %d is in strange path state %s. Circuit is a %s currently %s.</pre><pre>Unexpectedly high use successes counts (%f/%f) for guard %s=%s</pre><pre>Marked circuit %d (%f/%f) as used successfully for guard %s ($%s).</pre><pre>Used circuit is in strange path state %s. Circuit is a %s currently %s.</pre><pre>Your Guard %s ($%s) is failing to carry an extremely large amount of stream on its circuits. To avoid potential route manipulation attacks, Tor has disabled use of this guard. Use counts are %ld/%ld. Success counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Your Guard %s ($%s) is failing to carry an extremely large amount of streams on its circuits. This could indicate a route manipulation attack, network overload, bad local network connectivity, or a bug. Use counts are %ld/%ld. Success counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Your Guard %s ($%s) is failing to carry more streams on its circuits than usual. Most likely this means the Tor network is overloaded or your network connection is poor. Use counts are %ld/%ld. Success counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Scaled pathbias use counts to %f/%f (%d open) for guard %s ($%s)</pre><pre>Scaling has mangled pathbias usage counts to %f/%f (%d open) for guard %s ($%s)</pre><pre>Marked circuit %d (%f/%f) as used for guard %s ($%s).</pre><pre>Used circuit %d is already in path state %s. Circuit is a %s currently %s.</pre><pre>Used circuit %d is in strange path state %s. Circuit is a %s currently %s.</pre><pre>Short path bias probe response length field (%d).</pre><pre>Got valid path bias probe back for circ %d, stream %d.</pre><pre>Got strange probe value 0x%x vs 0x%x back for circ %d, stream %d.</pre><pre>Got another cell back back on pathbias probe circuit %d: Command: %d, Reason: %d, Stream-id: %d</pre><pre>couldn't format created cell (type=%d, len=%d)</pre><pre>Finished sending '%s' cell.</pre><pre>Client asked me to extend to zero destination port or addr.</pre><pre>Next router (%s): %s</pre><pre>n_chan is %s</pre><pre>using %s for %s</pre><pre>chan to %s/%s, status=%d</pre><pre>Looking for firsthop '%s'</pre><pre>Next router is %s: %s</pre><pre>%s%s circ (length %d%s%s):</pre><pre>%s(%s)</pre><pre>waiting for keys</pre><pre>Called on non-origin circuit (purpose %d, %s)</pre><pre>Using %s '%s' which is listed in ExcludeNodes%s, even though StrictNodes is set. Please report. (Circuit purpose: %s)</pre><pre>Using %s '%s' which is listed in ExcludeNodes%s, because no better options were available. To prevent this (and possibly break your Tor functionality), set the StrictNodes configuration option. (Circuit purpose: %s)</pre><pre>Couldn't extend circuit to new point %s.</pre><pre>Chosen route length %d (%d/%d routers suitable).</pre><pre>Not enough acceptable routers (%d). Discarding this circuit.</pre><pre>Not enough routers: cutting routelen from %d to %d.</pre><pre>Using requested exit node '%s'</pre><pre>Unhandled purpose %d</pre><pre>Path is complete: %d steps long</pre><pre>Path is %d long; we want %d</pre><pre>Failed to find node for hop %d of our path. Discarding this circuit.</pre><pre>Chose router %s for hop %d (exit is %s)</pre><pre>I tried for %d times, but I couldn't build a %d-hop circuit with at least one node that supports ntor.</pre><pre>Your Guard %s ($%s) is failing an extremely large amount of circuits. To avoid potential route manipulation attacks, Tor has disabled use of this guard. Success counts are %ld/%ld. Use counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Your Guard %s ($%s) is failing an extremely large amount of circuits. This could indicate a route manipulation attack, extreme network overload, or a bug. Success counts are %ld/%ld. Use counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Your Guard %s ($%s) is failing a very large amount of circuits. Most likely this means the Tor network is overloaded, but it could also mean an attack against you or potentially the guard itself. Success counts are %ld/%ld. Use counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Your Guard %s ($%s) is failing more circuits than usual. Most likely this means the Tor network is overloaded. Success counts are %ld/%ld. Use counts are %ld/%ld. %ld circuits completed, %ld were unusable, %ld collapsed, and %ld timed out. For reference, your timeout cutoff is %ld seconds.</pre><pre>Scaled pathbias counts to (%f,%f)/%f (%d/%d open) for guard %s ($%s)</pre><pre>Scaling has mangled pathbias counts to %f/%f (%d/%d open) for guard %s ($%s)</pre><pre>Unopened circuit has strange path state %s. Circuit is a %s currently %s.%s</pre><pre>Unopened circuit has no known guard. Circuit is a %s currently %s.%s</pre><pre>hop->state == CPATH_STATE_AWAITING_KEYS</pre><pre>node_handles_some_port</pre><pre>circuit_all_predicted_ports_handled</pre><pre>other->base_.magic == OR_CIRCUIT_MAGIC</pre><pre>or_conn to %s at %s, %d pending circs</pre><pre>Unknown circuit state %d</pre><pre>unknown state [%d]</pre><pre>Conn %p has %s circuit: circID %u (other side %u), state %d (%s), born %ld:</pre><pre>Conn %d has %s circuit: circID %u (other side %u), state %d (%s), born %ld:</pre><pre>UNKNOWN_%d</pre><pre>OR_HS_R_JOINED</pre><pre>HSCR_JOINED</pre><pre>HSSR_JOINED</pre><pre>Unrecognized circuit purpose: %d</pre><pre>circuit_get_by_circid_channel_impl() returning circuit %p for circ_id %u, channel ID %I64u (%p)</pre><pre>circuit_get_by_circid_channel_impl() found nothing for circ_id %u, channel ID %I64u (%p)</pre><pre>Hunting for a circ to cannibalize: purpose %d, uptime %d, capacity %d, internal %d</pre><pre>Unexpected state %d</pre><pre>conn->base_.type == CONN_TYPE_EXIT</pre><pre>Duplicate call to circuit_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Specified 'at-origin' non-reason for ending circuit, but circuit was not at origin. (called %s:%d, purpose=%d)</pre><pre>Reason %d out of range at %s:%d</pre><pre>Failed intro circ %s to %s (awaiting ack). %s</pre><pre>Failed intro circ %s to %s (building circuit to intro point). Marking intro point as possibly unreachable.</pre><pre>Removed %I64u bytes by killing %d circuits.</pre><pre>hashent->muxinfo.direction == CELL_DIRECTION_OUT</pre><pre>hashent->muxinfo.direction == CELL_DIRECTION_IN</pre><pre>Circuit %d on channel %I64u was already inactive</pre><pre>Circuit %u on channel %I64u was already active</pre><pre>Circuit %u/channel %I64u had direction == CELL_DIRECTION_IN, but isn't an or_circuit_t</pre><pre>Couldn't find circuit %u (for channel %I64u)</pre><pre>Couldn't find channel %I64u (for circuit id %u)</pre><pre>to_remove->muxinfo.policy_data == NULL</pre><pre>Circuit %u on channel %I64u was already attached to cmux %p (trying to attach to %p)</pre><pre>hashent->muxinfo.direction == direction</pre><pre>Attaching circuit %u on channel %I64u to cmux %p</pre><pre>hashent->muxinfo.policy_data</pre><pre>last_searched_direction == hashent->muxinfo.direction</pre><pre>n_cells <= hashent->muxinfo.cell_count</pre><pre>(*i)->muxinfo.direction == CELL_DIRECTION_OUT || (*i)->muxinfo.direction == CELL_DIRECTION_IN</pre><pre>direction == hashent->muxinfo.direction</pre><pre>hashent->muxinfo.mark</pre><pre>!((*i)->muxinfo.mark)</pre><pre>circuitmux_assert_okay_pass_one</pre><pre>circuitmux_assert_okay_pass_two</pre><pre>circuitmux_assert_okay_pass_three</pre><pre>n_circuit_failures now %d.</pre><pre>attaching new conn to circ. n_circ_id %u.</pre><pre>Looks like completed circuit to %s %s allow optimistic data for connection to %s</pre><pre>purpose == CIRCUIT_PURPOSE_C_GENERAL || purpose == CIRCUIT_PURPOSE_C_INTRODUCE_ACK_WAIT || purpose == CIRCUIT_PURPOSE_C_REND_JOINED</pre><pre>*port</pre><pre>Port %d is not handled.</pre><pre>c->base_.magic == ENTRY_CONNECTION_MAGIC</pre><pre>Closing circ_id %u (empty %d secs ago)</pre><pre>Our circuit failed to get a response from the first hop (%s). I'm going to try to rotate to a better connection.</pre><pre>Our testing circuit (to see if your ORPort is reachable) has failed. I'll try again later.</pre><pre>Couldn't connect to Alice's chosen rend point %s (%s hop failed).</pre><pre>circ->base_.state == CIRCUIT_STATE_OPEN</pre><pre>%s.%s.exit</pre><pre>changing purpose of origin circ %d from "%s" (%d) to "%s" (%d)</pre><pre>Cannibalizing circ '%s' for purpose %d (%s)</pre><pre>unexpected purpose %d when cannibalizing a circ.</pre><pre>Application request when we haven't used client functionality lately. Optimistically trying known %s again.</pre><pre>No Tor server allows exit to %s:%d. Rejecting.</pre><pre>Requested exit point '%s' is excluded or would refuse request. %s.</pre><pre>We'd like to launch a circuit to handle a connection, but we already have %d general-purpose client circuits pending. Waiting until some finish.%s</pre><pre>No intro points for '%s': re-fetching service descriptor.</pre><pre>Chose %s as intro point for '%s'.</pre><pre>considering %d, %s</pre><pre>Broken address %s on tunnel conn. Closing.</pre><pre>Requested exit point '%s' is not known. %s.</pre><pre>The application request to %s:%d has launched %d circuits without finding one it likes.</pre><pre>No safe circuit (purpose %d) ready for edge connection; delaying.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up.</pre><pre>Attaching apconn to circ %u (stream %d sec old).</pre><pre>rend joined circ %d already here. attaching. (stream %d sec old)</pre><pre>pending-join circ %u already here, with intro ack. Stalling. (stream %d sec old)</pre><pre>Intro circ %u present and awaiting ack (rend %u). Stalling. (stream %d sec old)</pre><pre>ready rend circ %u already here (no intro-ack yet on intro %u). (stream %d sec old)</pre><pre>introcirc->base_.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>found open intro circ %u (rend %u); sending introduction. (stream %d sec old)</pre><pre>Intro (%u) and rend (%u) circs are not both ready. Stalling conn. (%d sec old)</pre><pre>Closing n_circ_id %u (dirty %ld sec ago, purpose %d)</pre><pre>Ancient non-dirty circuit %d is still around after %ld milliseconds. Purpose: %d (%s)</pre><pre>Have %d clean circs (%d internal), need another exit circ.</pre><pre>Have %d clean circs (%d internal), need another internal circ for my hidden service.</pre><pre>Have %d clean circs (%d uptime-internal, %d internal), need another hidden service circ.</pre><pre>Have %d clean circs need another buildtime test circ.</pre><pre>No circuits are opened. Relaxing timeout for circuit %d (a %s %d-hop circuit in state %s with channel state %s). %d guards are live.</pre><pre>No circuits are opened. Relaxed timeout for circuit %d (a %s %d-hop circuit in state %s with channel state %s) to %ldms. However, it appears the circuit has timed out anyway. %d guards are live.</pre><pre>Circuit %d (purpose %d, %s) has timed out, yet has attached streams!</pre><pre>Extremely large value for circuit build timeout: %lds. Assuming clock jump. Purpose %d (%s)</pre><pre>Marking circ %u (state %d:%s, purpose %d) as timed-out HS circ</pre><pre>Marking circ %u (state %d:%s, purpose %d) as timed-out HS circ; relaunching rendezvous attempt.</pre><pre>Abandoning circ %u %s:%d (state %d,%d:%s, purpose %d, len %d)</pre><pre>Abandoning circ %u %d (state %d,%d:%s, purpose %d, len %d)</pre><pre>circuit_remove_handled_ports</pre><pre>Received unexpected var_cell above the channel layer of type %d; dropping it.</pre><pre>Got a CREATE cell for circ_id %u on channel %I64u (%p)</pre><pre>Received create cell (type %d) from %s, but we're connected to it as a client. Sending back a destroy.</pre><pre>Received a create cell (type %d) from %s with zero circID; ignoring.</pre><pre>Received create cell with unexpected circ_id %u. Closing.</pre><pre>Received CREATE cell (circID %u) for known circ. Dropping (age %d).</pre><pre>Details: router %s, platform %s.</pre><pre>Failed to generate key material. Closing.</pre><pre>(circID %u) unknown circ (probably got a destroy earlier). Dropping.</pre><pre>unknown circuit %u on connection from %s. Dropping.</pre><pre>Received too many RELAY_EARLY cells on circ %u from %s. Closing circuit.</pre><pre>circuit_receive_relay_cell (%s) failed. Closing.</pre><pre>Received for circID %u.</pre><pre>Cell of unknown or unexpected type (%d) received. Dropping.</pre><pre>%s (%I64u) must be at most %d</pre><pre>Too few arguments on ServerTransportListenAddr line.</pre><pre>Error parsing ServerTransportListenAddr address '%s'</pre><pre>I couldn't find your application data folder: are you running an ancient version of Windows 95? Defaulting to "%s"</pre><pre>%s\torrc-defaults</pre><pre>%s\torrc</pre><pre>Port '%s' out of range in %s</pre><pre>You have a ControlPort set to accept unauthenticated connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor, without even having to guess a password. That's so bad that I'm closing your ControlPort for you. If you need to control your Tor remotely, try enabling authentication and using a tool like stunnel or ssh to encrypt remote access.</pre><pre>You have a ControlPort set to accept connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor. That's pretty bad, since the controller protocol isn't encrypted! Maybe you should just listen on 127.0.0.1 and use a tool like stunnel or ssh to encrypt remote connections to your control port.</pre><pre>You specified a public address '%s' for %sPort. Other people on the Internet might find your computer and use it as an open proxy. Please don't allow this unless you have a good reason.</pre><pre>You configured a non-loopback address '%s' for %sPort. This allows everybody on your local network to use your machine as a proxy. Make sure this is what you wanted.</pre><pre>%sListenAddress can't be used when there are multiple %sPort lines</pre><pre>%sListenAddress can only be used with a single %sPort with value "auto" or 1-65535 and no options set.</pre><pre>%sPort must be defined if %sListenAddress is used</pre><pre>Unable to parse %sListenAddress '%s'</pre><pre>Invalid %sPort line with no value</pre><pre>Too many options on %sPort line</pre><pre>Invalid address '%s' for %sPort</pre><pre>%sPort line has address but no port</pre><pre>Couldn't parse address '%s' for %sPort</pre><pre>Unrecognized %sPort option '%s'</pre><pre>Tried to set both NoListen and NoAdvertise on %sPort line '%s'</pre><pre>Tried to set both IPv4Only and IPv6Only on %sPort line '%s'</pre><pre>Could not interpret %sPort address as IPv6</pre><pre>Could not interpret %sPort address as IPv4</pre><pre>Invalid %sPort option '%s'</pre><pre>Multiple SessionGroup options on %sPort</pre><pre>IsolateDestPort</pre><pre>You have a %sPort entry with both IPv4 and IPv6 disabled; that won't work.</pre><pre>You specified a nonzero %sPort along with '%sPort 0' in the same configuration. Did you mean to disable %sPort or not?</pre><pre>127.0.0.1</pre><pre>Invalid SocksPort/SocksListenAddress configuration</pre><pre>Invalid DNSPort/DNSListenAddress configuration</pre><pre>Invalid TransPort/TransListenAddress configuration</pre><pre>Invalid NatdPort/NatdListenAddress configuration</pre><pre>Invalid ControlPort/ControlListenAddress configuration</pre><pre>0.0.0.0</pre><pre>Invalid ORPort/ORListenAddress configuration</pre><pre>Invalid DirPort/DirListenAddress configuration</pre><pre>We are advertising an ORPort, but not actually listening on one.</pre><pre>We are listening on an ORPort, but not advertising any ORPorts. This will keep us from building a %s descriptor, and make us impossible to use.</pre><pre>We are advertising a DirPort, but not actually listening on one.</pre><pre>Can't advertise more than one DirPort.</pre><pre>Misconfigured server ports</pre><pre>Multiple IPv4 outbound bind addresses configured: %s</pre><pre>Multiple IPv6 outbound bind addresses configured: %s</pre><pre>Outbound bind address '%s' didn't parse.</pre><pre>Log time granularity '%d' has to be positive.</pre><pre>Log time granularity '%d' has to be either a divisor or a multiple of 1 second. Changing to '%d'.</pre><pre>Couldn't parse log levels in Log option 'Log %s'</pre><pre>Syslog is not supported on this system. Sorry.</pre><pre>Couldn't open file for 'Log %s': %s</pre><pre>Bad syntax on file Log option 'Log %s'</pre><pre>orport=</pre><pre>Invalid weight '%s' on FallbackDir line.</pre><pre>Bad FallbackDir option %s</pre><pre>Couldn't parse FallbackDir line %s</pre><pre>Missing orport on FallbackDir line</pre><pre>Couldn't parse address:port %s on FallbackDir line</pre><pre>Couldn't create FallbackDir %s</pre><pre>no key listed</pre><pre>no transport</pre><pre>Error parsing Bridge address '%s'</pre><pre>Bridge address '%s' has no port; using default port 443.</pre><pre>Key digest for Bridge is wrong length.</pre><pre>Unable to decode Bridge key digest.</pre><pre>Bridge at %s (transport: %s) (%s)</pre><pre>Too few arguments on ServerTransportPlugin line.</pre><pre>Transport name is not a C identifier (%s).</pre><pre>Strange ServerTransportPlugin type '%s'</pre><pre>You can't have an external proxy with more than one transports.</pre><pre>Error parsing transport address '%s'</pre><pre>Transport address '%s' has no port.</pre><pre>Server transport '%s' at %s.</pre><pre>Too few arguments on ClientTransportPlugin line.</pre><pre>Strange ClientTransportPlugin field '%s'.</pre><pre>Transport '%s' found at %s</pre><pre>While Tor is running, changing DataDirectory ("%s"->"%s") is not allowed.</pre><pre>Duplicate %s options on command line.</pre><pre>Opening config file "%s"</pre><pre>Configuration file "%s" not present, using reasonable defaults.</pre><pre>Unable to open configuration file "%s".</pre><pre>Read configuration file "%s".</pre><pre>%s\%s</pre><pre>0.2.4.22</pre><pre>%s (git-%s)</pre><pre>We've been configured to use (or avoid) nodes in certain countries, and we need GEOIP information to figure out which ones they are.</pre><pre>Guessed local host name as '%s'</pre><pre>Could not resolve local Address '%s'. Failing.</pre><pre>Could not resolve guessed local hostname '%s'. Trying something else.</pre><pre>Learned IP address '%s' for local interface. Using that.</pre><pre>Guessed local hostname '%s' resolves to a private IP address (%s). Trying something else.</pre><pre>Interface IP address '%s' is a private address too. Ignoring.</pre><pre>Address '%s' resolves to private IP address '%s'. Tor servers that use the default DirAuthorities must have public IP addresses.</pre><pre>Address '%s' resolves to private IP address '%s'. Please set the Address config option to be the IP address you want to use.</pre><pre>Resolved Address to '%s'.</pre><pre>Your IP address seems to have changed to %s (METHOD=%s%s%s). Updating.</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=%s%s%s</pre><pre>Invalid orport '%s' on DirAuthority line.</pre><pre>Invalid weight '%s' on DirAuthority line.</pre><pre>Bad v3 identity digest '%s' on DirAuthority line</pre><pre>Unrecognized flag '%s' on DirAuthority line</pre><pre>Error parsing DirAuthority address '%s'</pre><pre>Missing port in DirAuthority address '%s'</pre><pre>Key digest '%s' for DirAuthority is wrong length %d.</pre><pre>Dangerous dirserver line. To correct, erase your torrc file (%s), or reinstall Tor and use the default torrc.</pre><pre>Unable to decode DirAuthority key digest.</pre><pre>Trusted %d dirserver at %s:%d (%s)</pre><pre>Windows 95</pre><pre>Windows 98</pre><pre>Windows Me</pre><pre>Tor is running as a server, but you are running %s; this probably won't work. See https://www.torproject.org/docs/faq.html#BestOSForRelay for details.</pre><pre>Nickname '%s' is wrong length or contains illegal characters.</pre><pre>SocksPort, TransPort, NATDPort, DNSPort, and ORPort are all undefined, and there aren't any hidden services configured. Tor will still run, but probably won't do anything.</pre><pre>TransPort and TransListenAddress are disabled in this build.</pre><pre>You have asked to exclude certain relays from all positions in your circuits. Expect hidden services and other Tor features to be broken in unpredictable ways.</pre><pre>Running as authoritative directory, but no DirPort set.</pre><pre>Running as authoritative directory, but no ORPort set.</pre><pre>ConnLimit must be greater than 0, but was set to %d</pre><pre>MaxClientCircuitsPending must be between 1 and %d, but was set to %d</pre><pre>FirewallPorts</pre><pre>LongLivedPorts</pre><pre>RejectPlaintextPorts</pre><pre>WarnPlaintextPorts</pre><pre>Converting FascistFirewall and FirewallPorts config options to new format: "ReachableAddresses %s"</pre><pre>Unrecognized value '%s' in AllowInvalidNodes</pre><pre>Unrecognized value '%s' in SafeLogging</pre><pre>Can't set a DirPort on a bridge relay; disabling DirPort</pre><pre>RendPostPeriod option is too short; raising to %d seconds.</pre><pre>RendPostPeriod is too large; clipping to %ds.</pre><pre>Tor2webMode is enabled; turning LearnCircuitBuildTimeout off.</pre><pre>Tor2WebMode is enabled; disabling UseEntryGuards.</pre><pre>UseEntryGuards is disabled, but you have configured one or more hidden services on this Tor instance. Your hidden services will be very easy to locate using a well-known attack -- see http://freehaven.net/anonbib/#hs-attack06 for details.</pre><pre>CircuitBuildTimeout is shorter (%d seconds) than the recommended minimum (%d seconds), and LearnCircuitBuildTimeout is disabled. If tor isn't working, raise this value or enable LearnCircuitBuildTimeout.</pre><pre>MaxCircuitDirtiness option is too short; raising to %d seconds.</pre><pre>MaxCircuitDirtiness option is too high; setting to %d days.</pre><pre>CircuitStreamTimeout option is too short; raising to %d seconds.</pre><pre>HeartbeatPeriod option is too short; raising to %d seconds.</pre><pre>BandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>MaxAdvertisedBandwidth is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>RelayBandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>Using accounting with a hidden service and an ORPort is risky: your hidden service(s) and your public address will all turn off at the same time, which may alert observers that they are being run by the same party.</pre><pre>HTTPProxy failed to parse or resolve. Please fix.</pre><pre>HTTPProxyAuthenticator is too long (>= 512 chars).</pre><pre>HTTPSProxy failed to parse or resolve. Please fix.</pre><pre>HTTPSProxyAuthenticator is too long (>= 512 chars).</pre><pre>You have configured more than one proxy type. (Socks4Proxy|Socks5Proxy|HTTPSProxy|ClientTransportPlugin)</pre><pre>HTTPProxy configured, but no SOCKS proxy or HTTPS proxy configured. Watch out: this configuration will proxy unencrypted directory connections only.</pre><pre>Socks5ProxyPassword must be included with Socks5ProxyUsername.</pre><pre>Socks5ProxyPassword must be between 1 and 255 characters.</pre><pre>Bad HashedControlPassword: wrong length or bad encoding</pre><pre>Bad HashedControlSessionPassword: wrong length or bad encoding</pre><pre>Bad OwningControllerProcess: %s</pre><pre>ControlPort is open, but no authentication method has been configured. This means that any program on your computer can reconfigure your Tor. That's bad! You should upgrade your Tor controller as soon as possible.</pre><pre>Listing a family for a bridge relay is not supported: it can reveal bridge fingerprints to censors. You should also make sure you aren't listing this bridge's fingerprint in any other MyFamily.</pre><pre>Invalid nickname '%s' in %s line</pre><pre>Transport line did not parse. See logs for details.</pre><pre>Server transport line did not parse. See logs for details.</pre><pre>Tor is not configured as a relay but you specified a ServerTransportPlugin line (%s). The ServerTransportPlugin line will be ignored.</pre><pre>ServerTransportListenAddr did not parse. See logs for details.</pre><pre>You need at least a single managed-proxy to specify a transport listen address. The ServerTransportListenAddr line will be ignored.</pre><pre>ConstrainedSockSize is invalid. Must be a value between %d and %d in 1024 byte increments.</pre><pre>You have requested constrained socket buffers while also serving directory entries via DirPort. It is strongly suggested that you disable serving directory requests when system TCP buffer resources are scarce.</pre><pre>When Socks4Proxy or Socks5Proxy is configured, PreferTunneledDirConns and TunnelDirConns must both be set to 1, or HTTPProxy must be configured.</pre><pre>You have passed a list of multiple arguments to the PublishServerDescriptor option that includes 0 or 1. 0 or 1 should only be used as the sole argument. This configuration will be rejected in a future release.</pre><pre>BridgeRelay is 1, ORPort is not set. This is an invalid combination.</pre><pre>MapAddress '%s' has too few arguments. Ignoring.</pre><pre>MapAddress '%s' is ambiguous - address starts with a'.'. Ignoring.</pre><pre>MapAddress '%s' failed: %s. Ignoring.</pre><pre>Config file "%s" is not a file? Failing.</pre><pre># The old torrc file was renamed to torrc.orig.1 or similar, and Tor will ignore it</pre><pre>%s.orig.%d</pre><pre>Renaming old configuration file to "%s"</pre><pre>Couldn't rename configuration file "%s" to "%s": %s</pre><pre>%s\%s\%s</pre><pre>Unix domain sockets (ControlSocket) not supported on this OS/with this build.</pre><pre>BAD_LIBEVENT VERSION=%s METHOD=%s BADNESS=%s RECOVERED=NO</pre><pre>Unexpected problem parsing port config</pre><pre>Failed to bind one of the listener ports.</pre><pre>Couldn't access/create private data directory "%s"</pre><pre>%s\cached-status</pre><pre>Closing old %s on %s:%d</pre><pre>Closing partially-constructed %s on %s:%d</pre><pre>Couldn't parse internal DirAuthority line %s</pre><pre>This copy of Tor was not compiled to run in 'tor2web mode'. It cannot be run with the Tor2webMode torrc option enabled. To enable Tor2webMode recompile with the --enable-tor2webmode option.</pre><pre>Previously validated ClientTransportPlugin line could not be added!</pre><pre>Previously validated ServerTransportPlugin line could not be added!</pre><pre>keys</pre><pre>Error loading rendezvous service keys</pre><pre>Unable to allocate HTTP authenticator. Not setting BridgePassword.</pre><pre>Failed parsing oubound bind addresses: %s</pre><pre>We are acting as a bridge now. Starting new GeoIP stats interval%s.</pre><pre>DirPortFrontPage file '%s' not found. Continuing anyway.</pre><pre>moria1 orport=9101 no-v2 v3ident=D586D18309DED4CD6D57C18FDB97EFA96D330566 128.31.0.39:9131 9695 DFC3 5FFE B861 329B 9F1A B04C 4639 7020 CE31</pre><pre>tor26 v1 orport=443 v3ident=14C131DFC5C6F93646BE72FA1401C02A8DF2E8B4 86.59.21.38:80 847B 1F85 0344 D787 6491 A548 92F9 0493 4E4E B85D</pre><pre>dizum orport=443 v3ident=E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 194.109.206.212:80 7EA6 EAD6 FD83 083C 538F 4403 8BBF A077 587D D755</pre><pre>Tonga orport=443 bridge no-v2 82.94.251.203:80 4A0C CD2D DC79 9508 3D73 F5D6 6710 0C8A 5831 F16D</pre><pre>turtles orport=9090 no-v2 v3ident=27B6B5996C426270A5C95488AA5BCEB6BCC86956 76.73.17.194:9030 F397 038A DC51 3361 35E7 B80B D99C A384 4360 292B</pre><pre>gabelmoo orport=443 no-v2 v3ident=ED03BB616EB2F60BEC80151114BB25CEF515B226 212.112.245.170:80 F204 4413 DAC2 E02E 3D6B CF47 35A1 9BCA 1DE9 7281</pre><pre>dannenberg orport=443 no-v2 v3ident=585769C78764D58426B8B52B6651A5A71137189A 193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123</pre><pre>urras orport=80 no-v2 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C 208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417</pre><pre>maatuska orport=80 no-v2 v3ident=49015F787433103580E3B66A1707A00E60F2D15B 171.25.193.9:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810</pre><pre>Faravahar orport=443 no-v2 v3ident=EFCBE720AB3A82B99F9E953CD5BF50F7EEFC7B97 154.35.32.5:80 CF6D 0AAF B385 BE71 B8E1 11FC 5CFF 4B47 9237 33BC</pre><pre>Failed to parse/validate config: %s</pre><pre>Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson</pre><pre>See man page for options, or https://www.torproject.org/ for documentation.</pre><pre>Tor version %s.</pre><pre>--hash-password</pre><pre>Command-line option '%s' with no value. Failing.</pre><pre>command line: parsed keyword '%s', value '%s'</pre><pre>Obsolete file %s hasn't been modified since %s. Removing it.</pre><pre>%d:%d</pre><pre>Port</pre><pre>.onion,.exit</pre><pre>BridgePassword</pre><pre>ClientPreferIPv6ORPort</pre><pre>ClientTransportPlugin</pre><pre>ControlPort</pre><pre>ControlPortFileGroupReadable</pre><pre>ControlPortWriteToFile</pre><pre>DirPort</pre><pre>DirPortFrontPage</pre><pre>DNSPort</pre><pre>ExitPortStatistics</pre><pre>HashedControlPassword</pre><pre>HiddenServicePort</pre><pre>HTTPProxy</pre><pre>HTTPProxyAuthenticator</pre><pre>HTTPSProxy</pre><pre>HTTPSProxyAuthenticator</pre><pre>ServerTransportPlugin</pre><pre>ServerTransportListenAddr</pre><pre>Socks5ProxyPassword</pre><pre>NATDPort</pre><pre>Nickname</pre><pre>ORPort</pre><pre>PortForwarding</pre><pre>PortForwardingHelper</pre><pre>www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org</pre><pre>SocksPort</pre><pre>SSLKeyLifetime</pre><pre>Support022HiddenServices</pre><pre>Tor2webMode</pre><pre>TransPort</pre><pre>V3AuthUseLegacyKey</pre><pre>127.192.0.0/10</pre><pre>23,109,110,143</pre><pre>__HashedControlSessionPassword</pre><pre>parse_port_config</pre><pre>warn_nonlocal_controller_ports</pre><pre>warn_nonlocal_client_ports</pre><pre>check_server_ports</pre><pre>get_windows_conf_root</pre><pre>validate_ports_csv</pre><pre>parse_client_transport_line</pre><pre>parse_server_transport_line</pre><pre>get_bindaddr_from_transport_listen_line</pre><pre>FirewallPort</pre><pre>LongLivedPort</pre><pre>%s now %d.</pre><pre>Failing because we have %d connections already. Please raise your ulimit -n.%s</pre><pre>TOO_MANY_CONNECTIONS CURRENT=%d</pre><pre>setsockopt() to constrain send buffer to %d bytes failed: %s</pre><pre>setsockopt() to constrain recv buffer to %d bytes failed: %s</pre><pre>got unexpected conn type %d.</pre><pre>unknown connection type %d</pre><pre>unknown [%d]</pre><pre>unknown connection state %d (type %d)</pre><pre>unknown state [%d] on unknown [%s] connection</pre><pre>Value out of range. num_read=%lu, num_written=%lu, connection type=%s, state=%s</pre><pre>Giving up on marked_for_close conn that's been flushing for 15s (fd %d, type %s, state %s).</pre><pre>Error creating network socket: %s</pre><pre>Error converting OutboundBindAddress %s into sockaddr. Ignoring.</pre><pre>Error binding network socket to %s: %s</pre><pre>Connecting to %s:%u.</pre><pre>connect() to %s:%u failed: %s</pre><pre>Connection to %s:%u %s (sock %d).</pre><pre>waking up conn (fd %d) for read</pre><pre>waking up conn (fd %d) for write</pre><pre>Freeing linked %s connection [%s] with %d bytes on inbuf, %d on outbuf.</pre><pre>Could not unlink %s: %s</pre><pre>closing fd %d.</pre><pre>In buffers for %d connections: %I64u used/%I64u allocated</pre><pre>For %d %s connections: %I64u used/%I64u allocated</pre><pre>Duplicate call to connection_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Calling connection_mark_for_close_internal_() on an OR conn at %s:%d</pre><pre>Something tried to close an or_connection_t without going through channels at %s:%d</pre><pre>accept() failed: %s. Closing listener.</pre><pre>Connection accepted on socket %d (child of fd %d).</pre><pre>A listener connection returned a socket with a mismatched family. %s for addr_family %d gave us a socket with address family %d. Dropping.</pre><pre>Length of address not as expected: %d vs %d</pre><pre>Address for new connection has address/port equal to zero.</pre><pre>Denying socks connection from untrusted address %s.</pre><pre>Denying dir connection from address %s.</pre><pre>fd %d, type %s, state %s, %d bytes on outbuf.</pre><pre>%d: starting, inbuf_datalen %ld (%d pending in tls object). at_most %ld.</pre><pre>TLS connection closed %son read. Closing. (Nickname %s, address %s)</pre><pre>tls error [%s]. breaking (nickname %s, address %s).</pre><pre>After TLS read of %d: %ld read, %ld written</pre><pre>in-progress connect failed. Removing. (%s)</pre><pre>getsockname() to check for address change failed: %s</pre><pre>Our IP address has changed. Rotating keys...</pre><pre>After TLS write of %d: %ld read, %ld written</pre><pre>write_to_buf failed. Closing circuit (fd %d).</pre><pre>write_to_buf failed. Closing connection (fd %d).</pre><pre>unhandled error on write for conn (type %d, fd %d); removing</pre><pre>enter state %s</pre><pre>Your https proxy sent back an oversized response. Closing.</pre><pre>https proxy response not all here yet. Waiting.</pre><pre>Unparseable headers from proxy (connecting to '%s'). Closing.</pre><pre>HTTPS connect to '%s' successful! (200 %s) Starting TLS.</pre><pre>The https proxy refused to allow connection to %s (status code %d, %s). Closing.</pre><pre>The https proxy sent back an unexpected status code %d (%s). Closing.</pre><pre>user && pass</pre><pre>Invalid proxy_state for reading, %d</pre><pre>leaving state %s</pre><pre>Proxy Client: unable to connect to %s:%d (%s)</pre><pre>Proxy Client: unable to connect to %s:%d</pre><pre>Proxy Client: connection to %s:%d successful</pre><pre>Encoding https authenticator failed</pre><pre>CONNECT %s HTTP/1.0</pre><pre>Invalid proxy protocol, %d</pre><pre>set state %s</pre><pre>CONNECT %s HTTP/1.1</pre><pre>Host: %s</pre><pre>Proxy-Authorization: Basic %s</pre><pre>real_port <= UINT16_MAX</pre><pre>Unix domain sockets not supported, yet we tried to create one.</pre><pre>Opening %s on %s</pre><pre>Socket creation failed: %s</pre><pre>Could not bind to %s:%u: %s%s</pre><pre>Could not listen on %s:%u: %s</pre><pre>getsockname() couldn't learn address for %s: %s</pre><pre>Got unexpected address family %d.</pre><pre>%s listening on port %u.</pre><pre>Closing no-longer-configured %s on %s:%d</pre><pre>Chosen Or/DirPort changed</pre><pre>pluggable transports SOCKS</pre><pre>The connection to the %s proxy server at %s just failed. Make sure that the proxy server is up and running.</pre><pre>PROXY_HTTPS_WANT_CONNECT_OK</pre><pre>connection_read_https_proxy_response</pre><pre>retry_listener_ports</pre><pre>Called in unexpected state %d.</pre><pre>Closing stream (marked at %s:%d) without sending back a socks reply.</pre><pre>Closing stream (marked at %s:%d) without having set end_reason.</pre><pre>Closing stream (marked at %s:%d) without having replied to DNS request.</pre><pre>(Harmless.) Edge connection (marked at %s:%d) hasn't sent end yet?</pre><pre>No origin circuit for successful SOCKS stream %I64u. Reason: %d</pre><pre>Got an unexpected command %d</pre><pre>Unable to parse addr:port in relay begin cell. Closing.</pre><pre>Missing port in relay begin cell. Closing.</pre><pre>(Harmless.) Calling connection_edge_end (reason %d) on an already ended stream?</pre><pre>called on conn that's already marked for close at %s:%d.</pre><pre>Sending end on conn (fd %d).</pre><pre>No circ to send end on conn (fd %d).</pre><pre>conn (fd %d) reached eof. Closing.</pre><pre>%s:%d failed exit policy. Closing.</pre><pre>Attempt by %s to open a stream %s. Closing.</pre><pre>Didn't find rendezvous service (port %d)</pre><pre>Finished assigning addr/port</pre><pre>stream (marked at %s:%d) sending two socks replies?</pre><pre>Something tried to close (and flush) an or_connection_t without going through channels at %s:%d</pre><pre>Making internal %s tunnel to %s:%d ...</pre><pre>circ->base_.purpose == CIRCUIT_PURPOSE_C_GENERAL</pre><pre>Rejecting ill-formed reverse lookup of %s</pre><pre>Couldn't generate reverse lookup hostname of %s</pre><pre>Sending relay cell to begin stream %d.</pre><pre>Address sent for resolve, ap socket %d, n_circ_id %u</pre><pre>I'm about to ask a node for a connection that I am telling it to fulfil with neither IPv4 nor IPv6. That's not going to work. Did you perhaps ask for an IPv6 address on an IPv4Only port, or vice versa?</pre><pre>%s:%d</pre><pre>Sending relay cell %d to begin stream %d.</pre><pre>Address/port sent, ap socket %d, n_circ_id %u</pre><pre>Application request to port %d: this port is commonly used for unencrypted protocols. Please make sure you don't send anything you would mind the rest of the Internet reading!%s</pre><pre>DANGEROUS_PORT PORT=%d RESULT=%s</pre><pre>Port %d listed in RejectPlaintextPorts. Closing.</pre><pre>Giving up on enclave exit '%s' for destination %s.</pre><pre>Closing one-hop stream to '%s/%s' because the OR conn just failed.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up. (%s)</pre><pre>Conn is waiting (address %s), but lost its circ.</pre><pre>Rend stream is %d seconds late. Giving up on address '%s.onion'.</pre><pre>circuit->purpose == CIRCUIT_PURPOSE_C_GENERAL failed. The purpose on the circuit was %s; it was in state %s, path_state %s.</pre><pre>We tried for %d seconds to connect to '%s' using exit %s. Retrying on a new circuit.</pre><pre>CircID %u: At an edge. Marking connection for close.</pre><pre>Invalid onion hostname %s; rejecting</pre><pre>Client asked for %s:%d</pre><pre>.exit</pre><pre>The ".exit" notation is disabled in Tor due to security risks. Set AllowDotExit in your torrc to enable it (at your own risk).</pre><pre>SOCKS_BAD_HOSTNAME HOSTNAME=%s</pre><pre>Unable to automap address %s</pre><pre>Automapping %s to %s</pre><pre>REVERSE[%s]</pre><pre>Missing mapping for virtual address '%s'. Refusing.</pre><pre>Stale automapped address for '%s.exit', with AllowDotExit disabled. Refusing.</pre><pre>Address '%s.exit', with impossible source for the .exit part. Refusing.</pre><pre>Malformed exit address '%s.exit'. Refusing.</pre><pre>Unrecognized relay in exit address '%s.exit'. Refusing.</pre><pre>Excluded relay in exit address '%s.exit'. Refusing.</pre><pre>Destination '%s' seems to be an invalid hostname. Failing.</pre><pre>Refusing to connect to non-hidden-service hostname %s because tor2web mode is enabled.</pre><pre>Got called with address of unexpected family %d</pre><pre>Application asked to connect to port 0. Refusing.</pre><pre>Rejecting request for anonymous connection to private address %s on a TransPort or NATDPort. Possible loop in your NAT rules?%s</pre><pre>Rejecting SOCKS request for anonymous connection to private address %s.%s</pre><pre>Rejecting SOCKS request for an IP address family that this listener does not support.</pre><pre>Rejecting SOCKS4 request on a listener with no IPv4 traffic supported.</pre><pre>Redirecting address %s to exit at enclave router %s</pre><pre>Attachstream to a circuit is not supported for .onion addresses currently. Failing.</pre><pre>Got a hidden service request for ID '%s'</pre><pre>Invalid service name '%s'</pre><pre>Unknown descriptor %s. Fetching.</pre><pre>NATD handshake was ill-formed; closing. The client said: %s</pre><pre>NATD handshake failed; port %s is ill-formed or out of range.</pre><pre>data from edge while in '%s' state. Sending it anyway. package_partial=%d, buflen=%ld</pre><pre>data from edge while in '%s' state. Leaving it on buffer.</pre><pre>Got unexpected state %d. Closing.</pre><pre>edge_conn->base_.type == CONN_TYPE_EXIT</pre><pre>Exit connection to %s:%u (%s) established.</pre><pre>consider_plaintext_ports</pre><pre>%s with SSL state %s</pre><pre>Connection died in state '%s'</pre><pre>Didn't find connection '%s' on identity map when trying to remove it.</pre><pre>%d connections have failed%s</pre><pre>%d connections died in state %s</pre><pre>%d: starting, inbuf_datalen %d (%d pending in tls object).</pre><pre>Marking OR conn to %s:%d as too old for new circuits (fd %d, %d secs old).</pre><pre>Marking OR conn to %s:%d as unsuitable for new circuits: (fd %d, %d secs old). It is not canonical, and we have another connection to that OR that is.</pre><pre>Marking OR conn to %s:%d as unsuitable for new circuits: (fd %d, %d secs old). We have a better canonical one (fd %d; %d secs old).</pre><pre>Marking OR conn to %s:%d as unsuitable for new circuits: (fd %d, %d secs old). We have a better one with the same address (fd %d; %d secs old).</pre><pre>conn->base_.type == CONN_TYPE_OR</pre><pre>Connected to router %s at %s:%d without knowing its key. Hoping for the best.</pre><pre>Tried connecting to router at %s:%d, but identity key was not as expected: wanted %s but got %s.</pre><pre>Unexpected identity in router certificate</pre><pre>We shouldn't be sending any non-variable-length cells while making a handshake digest. But we think we are sending one with type %d.</pre><pre>%s tls handshake on %p with %s done, using ciphersuite %s. verifying.</pre><pre>Tried connecting to router at %s:%d, but it didn't send a cert! Closing.</pre><pre>Got incoming connection with no certificate. That's ok.</pre><pre>Tried connecting to router at %s:%d: It has a cert but it's invalid. Closing.</pre><pre>Incoming connection gave us an invalid cert chain; ignoring.</pre><pre>The certificate seems to be valid on %s connection with %s:%d</pre><pre>conn->base_.state == OR_CONN_STATE_TLS_HANDSHAKING</pre><pre>tls error [%s]. breaking connection.</pre><pre>Client got a v3 cert! Moving on to v3 handshake with ciphersuite %s</pre><pre>tor_tls_received_v3_certificate(conn->tls)</pre><pre>starting TLS handshake on fd %d</pre><pre>OR connect() to router at %s:%u finished.</pre><pre>We were supposed to connect to bridge '%s' using pluggable transport '%s', but we can't find a pluggable transport proxy supporting '%s'. This can happen if you haven't provided a ClientTransportPlugin line, or if your pluggable transport proxy stopped running.</pre><pre>Tried to connect to '%s' through a proxy, but the proxy address could not be found.</pre><pre>Accumulated too much data (%d bytes) on nonopen OR connection %s %s:%u in state %s; closing.</pre><pre>conn->base_.state == OR_CONN_STATE_OR_HANDSHAKING_V3</pre><pre>Can't compute authenticate cell: no client auth key</pre><pre>Tried to send authenticate cell with unknown authentication type %d</pre><pre>connection_or_send_certs_cell</pre><pre>loading_keys</pre><pre>Loading authority key certs</pre><pre>Unrecognized status type %d</pre><pre>Unrecognized status severity %d</pre><pre>650 %s %s</pre><pre>Owning controller %s has %s -- %s.</pre><pre>len > MAX_VERBOSE_NICKNAME_LEN</pre><pre>.onion</pre><pre>.%s.exit</pre><pre>%s%s%s:%d</pre><pre>BUILD_FLAGS=%s</pre><pre>PURPOSE=%s</pre><pre>HS_STATE=%s</pre><pre>REND_QUERY=%s</pre><pre>TIME_CREATED=%s</pre><pre>OLD_PURPOSE=%s%s%s</pre><pre>OLD_PURPOSE=%s%s%s OLD_TIME_CREATED=%s</pre><pre>Unrecognized status code %d</pre><pre>650 CIRC_MINOR %lu %s%s%s%s</pre><pre>512 Missing argument to %s</pre><pre>512 Too many arguments to %s</pre><pre>/tor/%s</pre><pre>getinfo '%s': %s</pre><pre>%s%s -- %s</pre><pre>%lu %s%s%s</pre><pre>Asked for stream in unknown state %d</pre><pre>%lu %s %lu %s</pre><pre>OR=%d DIR=%d</pre><pre>%s is deprecated; it no longer gives useful information</pre><pre>Controller gave us config lines that didn't validate: %s</pre><pre>%s: %s</pre><pre>552 Unknown purpose "%s"</pre><pre>552 Unknown cache request "%s"</pre><pre>512 Unexpected argument "%s" to postdescriptor</pre><pre>554 %s</pre><pre>251 %s</pre><pre>UNIX_PORT=%s</pre><pre>PORT=%s:%d</pre><pre>Writing %s failed: %s</pre><pre>passwords</pre><pre>Password did not match HashedControlPassword value from configuration</pre><pre>Password did not match HashedControlPassword value from configuration. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>Password did not match HashedControlPassword *or* authentication cookie.</pre><pre>551 Invalid hexadecimal encoding. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>551 Invalid quoted string. You need to put the password in double quotes.</pre><pre>Got safe cookie authentication response with wrong length (%d)</pre><pre>Got authentication cookie with wrong length (%d)</pre><pre>Couldn't decode HashedControlPassword: invalid base16</pre><pre>bad_password && bad_cookie</pre><pre>Bad password or authentication cookie on controller.</pre><pre>515 Authentication failed: %s</pre><pre>Authenticated control connection (%d)</pre><pre>REASON=DESTROYED REMOTE_REASON=%s</pre><pre>REASON=%s</pre><pre>650 CIRC %lu %s%s%s%s</pre><pre>552 Unknown circuit "%s"</pre><pre>552 No such router "%s"</pre><pre>552 descriptor for "%s"</pre><pre>UNKNOWN_%d</pre><pre>REASON=END REMOTE_REASON=%s</pre><pre>REASON=UNKNOWN_%d</pre><pre>SOURCE_ADDR=%s:%d</pre><pre>650 STREAM %I64u %s %lu %s%s%s%s</pre><pre>%sNCIRCS=%d</pre><pre>650 ORCONN %s %s %s%s%s</pre><pre>650 NEWDESC %s</pre><pre>650 ADDRMAP %s %s NEVER %s%sCACHED="%s"</pre><pre>650 ADDRMAP %s %s "%s" %s%sEXPIRES="%s" CACHED="%s"</pre><pre>conn->base_.state == CONTROL_CONN_STATE_OPEN || conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH</pre><pre>The v0 control protocol is not supported by Tor 0.1.2.17 and later; upgrade your controller.</pre><pre>data_len>(size_t)cmd_len</pre><pre>250-%s</pre><pre>250-%s=%s</pre><pre>552-Unrecognized configuration key "%s"</pre><pre>552 Unrecognized configuration key "%s"</pre><pre>Controller gave us config file that didn't validate: %s</pre><pre>552 Unrecognized event "%s"</pre><pre>552 Unrecognized signal code "%s"</pre><pre>Control connection %d has taken ownership of this Tor instance.</pre><pre>512-syntax error: invalid address '%s'</pre><pre>Skipping invalid argument '%s' in MapAddress msg</pre><pre>451-resource exhausted: skipping '%s'</pre><pre>Unable to allocate address for '%s' in MapAddress msg</pre><pre>512-syntax error: invalid address mapping '%s': %s</pre><pre>Skipping invalid argument '%s' in MapAddress msg: %s</pre><pre>512-syntax error: mapping '%s' is not of expected form 'foo=bar'.</pre><pre>Skipping MapAddress '%s': wrong number of items.</pre><pre>getinfo_items[i].fn</pre><pre>551 %s</pre><pre>552-Unrecognized key "%s"</pre><pre>552 Unrecognized key "%s"</pre><pre>250-%s=</pre><pre>250 %s=</pre><pre>552 Unknown stream "%s"</pre><pre>552 Bad value hop=%s</pre><pre>551 Circuit doesn't have %d hops.</pre><pre>512 Cannot parse port "%s"</pre><pre>552 Unrecognized reason "%s"</pre><pre>Skipping unknown option %s</pre><pre>552 Unrecognized feature "%s"</pre><pre>513 No such version %s</pre><pre>HASHEDPASSWORD</pre><pre>250-AUTH METHODS=%s%s%s</pre><pre>250-VERSION Tor=%s</pre><pre>513 AUTHCHALLENGE only supports SAFECOOKIE authentication</pre><pre>250 AUTHCHALLENGE SERVERHASH=%s SERVERNONCE=%s</pre><pre>510 Unrecognized command "%s"</pre><pre>650 BUILDTIMEOUT_SET %s TOTAL_TIMES=%lu TIMEOUT_MS=%lu XM=%lu ALPHA=%f CUTOFF_QUANTILE=%f TIMEOUT_RATE=%f CLOSE_MS=%lu CLOSE_RATE=%f</pre><pre>650 SIGNAL %s</pre><pre>BUG REASON=%s</pre><pre>$%s~%s</pre><pre>650 GUARD ENTRY %s %s</pre><pre>650-%s</pre><pre>650-%s=%s</pre><pre>Error writing authentication cookie to %s.</pre><pre>Couldn't create process-termination monitor for owning controller: %s. Exiting.</pre><pre>Bootstrapped %d%%: %s.</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s"</pre><pre>NOTICE %s</pre><pre>Problem bootstrapping. Stuck at %d%%: %s. (%s; %s; count %d; recommendation %s)</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s" WARNING="%s" REASON=%s COUNT=%d RECOMMENDATION=%s</pre><pre>WARN %s</pre><pre>650 CLIENTS_SEEN %s</pre><pre>control_ports_write_to_file</pre><pre>decode_hashed_passwords</pre><pre>Router descriptors by nickname.</pre><pre>Brief summary of router status by nickname (v2 directory format).</pre><pre>Breakdown of bytes transferred over DirPort.</pre><pre>Router descriptors as retrieved from a DirPort.</pre><pre>v2 networkstatus docs as retrieved from a DirPort.</pre><pre>v3 Networkstatus consensus as retrieved from a DirPort.</pre><pre>Couldn't construct socketpair for cpuworker: %s</pre><pre>req.magic == CPUWORKER_REQUEST_MAGIC</pre><pre>...and it left a circuit queued; abandoning circ.</pre><pre>%s onionskins have averaged %u usec overhead (%.2f%%) in cpuworker code</pre><pre>rpl.magic == CPUWORKER_REPLY_MAGIC</pre><pre>Unpacking cpuworker reply, chan_id is %I64u, circ_id is %u</pre><pre>decoding onionskin failed. (Old key or bad software.) Closing.</pre><pre>Couldn't generate %s?</pre><pre>The %s is still clean; reusing.</pre><pre>write identity_pkey to string failed!</pre><pre>published %s</pre><pre>router-status %s</pre><pre>dir-signing-key</pre><pre>%sdirectory-signature %s</pre><pre>%d fingerprints, %d digests known.</pre><pre>0.2.2.35</pre><pre>Tor version is insecure or unsupported. Please upgrade!</pre><pre>0.2.3.10-alpha</pre><pre>Good fingerprint for '%s'</pre><pre>Mismatched fingerprint for '%s'. ContactInfo '%s', platform '%s'.)</pre><pre>Rejected: There is already a named server with this nickname and a different fingerprint.</pre><pre>Marking '%s' as bad directory because of address '%s'</pre><pre>Marking '%s' as bad exit because of address '%s'</pre><pre>Rejecting '%s' because of address '%s'</pre><pre>Not marking '%s' valid because of address '%s'</pre><pre>0.2.3.0-alpha</pre><pre>Couldn't decode fingerprint "%s"</pre><pre>Tried to add a mapping for reserved nickname %s</pre><pre>Publication time for %s is too far (%d minutes) in the future; possible clock skew. Not adding (%s)</pre><pre>Publication time for %s is too far (%d minutes) in the past. Not adding (%s)</pre><pre>Router %s published non-IP address '%s'. Refusing.</pre><pre>Router %s published internal IP address '%s'. Refusing.</pre><pre>Router %s has invalid address '%s'. Not adding (%s).</pre><pre>Reloading approved fingerprints from "%s"...</pre><pre>Cannot open fingerprint file '%s'. Failing.</pre><pre>Cannot open fingerprint file '%s'. That's ok.</pre><pre>Nickname '%s' too long in fingerprint file. Skipping.</pre><pre>Invalid nickname '%s' in fingerprint file. Skipping.</pre><pre>Invalid fingerprint (nickname '%s', fingerprint %s). Skipping.</pre><pre>Authorizing nickname '%s' would break many clients; skipping.</pre><pre>Authorizing nickname '%s' is not allowed; skipping.</pre><pre>Duplicate nickname '%s'.</pre><pre>Router %s is now rejected: %s</pre><pre>Router '%s' is now %svalid.</pre><pre>Router '%s' is now a %s directory</pre><pre>Router '%s' is now a %s exit</pre><pre>recommended-software %s</pre><pre>New directory (size %d) has been built.</pre><pre>New directory (size %d):</pre><pre>Removing too-old untrusted networkstatus in %s</pre><pre>Cutoffs: For Stable, %lu sec uptime, %lu sec MTBF. For Fast: %lu kilobytes/sec. For Guard: WFU %.03f%%, time-known %lu sec, and bandwidth %lu or %lu kilobytes/sec. We%s have enough stability data.</pre><pre>stable-uptime=%lu stable-mtbf=%lu fast-speed=%lu guard-wfu=%.03f%% guard-tk=%lu guard-bw-inc-exits=%lu guard-bw-exc-exits=%lu enough-mtbf=%d ignoring-advertised-bws=%d</pre><pre>r %s %s %s%s%s %s %d %d</pre><pre>s%s%s%s%s%s%s%s%s%s%s%s%s%s</pre><pre>Cannot get any descriptor for %s (wanted descriptor %s).</pre><pre>descriptor digest in routerlist does not match the one in routerstatus: %s vs %s (router %s)</pre><pre>tor_memeq(desc->cache_info.signed_descriptor_digest, rs->descriptor_digest, DIGEST_LEN)</pre><pre>w Bandwidth=%d</pre><pre>Measured=%d</pre><pre>Router version '%s' unparseable.</pre><pre>0.2.1.31</pre><pre>tor_version_parse("0.2.1.31", &first_good_0_2_1_guard_version)>=0</pre><pre>0.2.2.34</pre><pre>tor_version_parse("0.2.2.34", &first_good_0_2_2_guard_version)>=0</pre><pre>0.2.3.6-alpha</pre><pre>tor_version_parse("0.2.3.6-alpha", &first_good_later_guard_version)>=0</pre><pre>Invalid line in bandwidth file: %s</pre><pre>Incomplete line in bandwidth file: %s</pre><pre>Double bw= in bandwidth file line: %s</pre><pre>Invalid bandwidth in bandwidth file line: %s</pre><pre>Double node_id= in bandwidth file line: %s</pre><pre>Invalid node_id in bandwidth file line: %s</pre><pre>Node ID %s not found in routerstatus list</pre><pre>Can't open bandwidth file at configured location: %s</pre><pre>Long or truncated time in bandwidth file: %s</pre><pre>Non-integer time in bandwidth file: %s</pre><pre>Bandwidth measurement file stale. Age: %u</pre><pre>Bandwidth measurement file successfully read. Applied %d measurements.</pre><pre>private_key</pre><pre>cert</pre><pre>Error computing signing key digest</pre><pre>Error computing identity key digest</pre><pre>Choosing valid-after time in vote as %s: consensus_set=%d, last_interval=%d</pre><pre>Unable to compute digest of legacy v3 identity key</pre><pre>Writing public key to string failed.</pre><pre>client-versions %s</pre><pre>server-versions %s</pre><pre>dir-source %s %s %d</pre><pre>fingerprint %s</pre><pre>contact %s</pre><pre>dir-options%s%s%s%s</pre><pre>%sdir-signing-key</pre><pre>directory-signature %s</pre><pre>Don't know about any network status with fingerprint '%s'</pre><pre>Key not recognized</pre><pre>Found router %s to be reachable at %s:%d. Yay.</pre><pre>Somebody attempted to publish a router descriptor '%s' (source: %s) with size %d. Either this is an attack, or the MAX_DESCRIPTOR_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Not replacing descriptor from %s (source: %s); differences are cosmetic.</pre><pre>Did not add descriptor from '%s' (source: %s): %s.</pre><pre>Added descriptor from '%s' (source: %s): %s.</pre><pre>@uploaded-at %s</pre><pre>@source %s</pre><pre>%s%s%s</pre><pre>Somebody attempted to publish an extrainfo with size %d. Either this is an attack, or the MAX_EXTRAINFO_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Testing reachability of %s at %s:%u.</pre><pre>conn->base_.state == DIR_CONN_STATE_SERVER_WRITING</pre><pre>dirserv_get_nickname_by_digest</pre><pre>Unrecognized accounting unit '%s': only 'month', 'week', and 'day' are supported.</pre><pre>Accounting unit '%s' requires %d argument%s.</pre><pre>Successfully read bandwidth accounting info from state written at %s for interval starting at %s. We have been active for %lu seconds in this interval. At the start of the interval, we expected to use about %lu KB per second. (%I64u bytes read so far, %I64u bytes written so far)</pre><pre>Error initializing keys</pre><pre>Configured hibernation. This interval begins at %s and ends at %s. We have no prior estimate for bandwidth, so we will start out awake and hibernate when we exhaust our quota.</pre><pre>Configured hibernation. This interval began at %s; the scheduled wake-up time %s %s; we expect%s to exhaust our quota for this interval around %s; the next interval begins at %s (all times local)</pre><pre>SIGINT received %s; exiting now.</pre><pre>Interrupt: we have stopped accepting new connections, and will shut down in %d seconds. Interrupt again to exit now.</pre><pre>Closing conn type %d</pre><pre>Accounting period ended. Commencing hibernation until %s UTC</pre><pre>Accounting period ended. This period, we will hibernate until %s UTC</pre><pre>Commencing hibernation. We will wake up at %s local time.</pre><pre>Consensus parameter %s is too small. Got %d, raising to %d.</pre><pre>Consensus parameter %s is too large. Got %d, capping to %d.</pre><pre>Ignoring a consensus signature made with deprecated signing key %s</pre><pre>Consensus includes unrecognized authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Looks like we need to download a new certificate from authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Consensus does not include configured authority '%s' at %s:%d (identity %s)</pre><pre>A consensus needs %d good signatures from recognized authorities for us to accept it. This one has %d (%s).</pre><pre>%d (%s) of the authorities we know didn't sign it.</pre><pre>It has %d signatures from authorities we don't recognize.</pre><pre>%d of the signatures on it didn't verify correctly.</pre><pre>We were unable to check %d of the signatures, because we were missing the keys.</pre><pre>Couldn't write cached network status to "%s"</pre><pre>Network status from %s was published %s in the future (%s UTC). Check your time and date settings! Not caching.</pre><pre>CLOCK_SKEW MIN_SKEW=%ld SOURCE=NETWORKSTATUS:%s:%d</pre><pre>We received a network status with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>We do not recognize authority (%s) but we are willing to cache it.</pre><pre>Not replacing network-status from %s (published %s); we already have it.</pre><pre>Not replacing network-status from %s (published %s); we have a newer one (published %s) for this authority.</pre><pre>Setting networkstatus %s %s (published %s)</pre><pre>Removing too-old networkstatus in %s</pre><pre>This version of Tor (%s) is newer than any recommended version%s, according to the directory authorities. Recommended versions are: %s</pre><pre>DANGEROUS_VERSION CURRENT=%s REASON=%s RECOMMENDED="%s"</pre><pre>Please upgrade! This version of Tor (%s) is %s, according to the directory authorities. Recommended versions are: %s</pre><pre>Skipping cached-status file with unexpected name "%s"</pre><pre>Couldn't load networkstatus from "%s"</pre><pre>Unrecognized purpose '%s' when listing router statuses.</pre><pre>%s\networkstatus-bridges</pre><pre>Value of consensus weight %s was too large, capping to %d</pre><pre>Launching %s networkstatus consensus download.</pre><pre>Live %s consensus %s the most recent until %s and will expire at %s; fetching the next one at %s.</pre><pre>No live %s consensus; we should fetch one immediately.</pre><pre>Unrecognized consensus flavor %s</pre><pre>Got consensus with unexpected flavor %s (wanted %s)</pre><pre>cached-%s-consensus</pre><pre>unverified-%s-consensus</pre><pre>Got a %s consensus we already have</pre><pre>Got a %s consensus at least as old as the one we have</pre><pre>Not enough certificates to check networkstatus consensus</pre><pre>Our clock is %s behind the time published in the consensus network status document (%s UTC). Tor needs an accurate clock to work correctly. Please check your time and date settings!</pre><pre>Couldn't load consensus %s networkstatus from "%s"</pre><pre>considering circ->package_window %d</pre><pre>considering layer_hint->package_window %d</pre><pre>%d cells allocated on %d circuits. %d cells leaked.</pre><pre>called on non-attachd circuit from %s:%d</pre><pre>delivering %d cell %s.</pre><pre>Sending a RELAY_EARLY cell; %d remaining.</pre><pre>Uh-oh. We're sending a RELAY_COMMAND_EXTEND cell, but we have run out of RELAY_EARLY cells on that circuit. Commands sent before: %s</pre><pre>outgoing relay cell sent from %s:%d has n_chan==NULL. Dropping.</pre><pre>outgoing relay cell sent from %s:%d on non-origin circ. Dropping.</pre><pre>Outbuf %d, Queuing stream sendme.</pre><pre>called with package_window %d. Skipping.</pre><pre>%d: Packaging %d bytes (%d waiting).</pre><pre>conn->package_window is now %d</pre><pre>Now seen %d relay cells here (command %d, stream %d).</pre><pre>Relay command %d with zero stream_id. Dropping.</pre><pre>Address '%s' refused due to '%s'. Considering retrying.</pre><pre>Address '%s' resolved to 0.0.0.0. Closing,</pre><pre>Address '%s' resolved to internal. Closing,</pre><pre>Exitrouter %s seems to be more restrictive than its exit policy. Not using this router as exit for now.</pre><pre>Have tried resolving or connecting to address '%s' at %d different places. Giving up.</pre><pre>Edge got end (%s) before we're connected. Marking for close.</pre><pre>'connected' received after %d seconds.</pre><pre>...but it claims the IP address was %s. Closing.</pre><pre>Got a connected cell to %s with unsupported address family. Closing.</pre><pre>it is! %d</pre><pre>Got a resolve with answer %s. Rejecting.</pre><pre>Got an unexpected relay command %d, in state %d (%s). Dropping.</pre><pre>Relay begin request unsupported at AP. Dropping.</pre><pre>circ deliver_window now %d.</pre><pre>data cell dropped, unknown stream (streamid %d).</pre><pre>end cell (%s) dropped, unknown stream.</pre><pre>%d: end cell (%s) for stream %d. Removing stream.</pre><pre>EXTEND cell received, but not via RELAY_EARLY. Dropping.%s</pre><pre>EXTEND cell received, in a cell with type %d! Dropping.</pre><pre>'extended' unsupported at non-origin. Dropping.</pre><pre>'truncate' unsupported at origin. Dropping.</pre><pre>'truncated' unsupported at non-origin. Dropping.</pre><pre>'connected' unsupported while open. Closing circ.</pre><pre>circ-level sendme at origin, packagewindow %d.</pre><pre>Unexpected sendme cell from client. Closing circ (window %d).</pre><pre>circ-level sendme at non-origin, packagewindow %d.</pre><pre>sendme cell dropped, unknown stream (streamid %d).</pre><pre>stream-level sendme, packagewindow now %d.</pre><pre>resolve request unsupported at AP; dropping.</pre><pre>resolve request on circ with purpose %d; dropping</pre><pre>'resolved' unsupported while open. Closing circ.</pre><pre>Received unknown relay command %d. Perhaps the other side is using a newer version of Tor? Dropping.</pre><pre>found conn for stream %d.</pre><pre>splice->base_.purpose == CIRCUIT_PURPOSE_REND_ESTABLISHED</pre><pre>Passing on unrecognized cell.</pre><pre>Could not parse value '%s' into a number.'</pre><pre>Could not parse maximum '%s' into a number.'</pre><pre>Router %s is now non-Running: it had previously been Running since %s. Its total weighted uptime is %lu/%lu.</pre><pre>Router %s is now non-Running; it was previously untracked.</pre><pre>Router %s is still non-Running; it has been non-Running since %s.</pre><pre>(!at_addr && !at_port) || (at_addr && at_port)</pre><pre>Router %s is now Running; it had been down since %s.</pre><pre>Router %s still seems Running, but its address appears to have changed since the last time it was reachable. I'm going to treat it as having been down for %d seconds</pre><pre>Router %s is still Running; it has been Running since %s</pre><pre>Router %s is now Running; it was previously untracked</pre><pre>Discounting all old stability info by a factor of %f</pre><pre>OR %s [%s]: %ld/%ld good connections; uptime %ld/%ld sec (%.2f%%); wmtbf %lu:lu:lu</pre><pre>%s [%s](%ld/%ld);</pre><pre>stored-at %s</pre><pre>tracked-since %s</pre><pre>last-downrated %s</pre><pre>Relay '%s' is listed as up in rephist, but it's not in our routerlist. Correcting.</pre><pre> MTBF %lu %.5f%s%s</pre><pre> WFU %lu %lu%s%s</pre><pre>router %s %s %s</pre><pre>relevant-flags %s%s%s</pre><pre>router %s {no descriptor}</pre><pre>%s%s%s%s%s%swfu %0.3f</pre><pre>total-run-weights %f</pre><pre>@s %ld %lf S=s %8s</pre><pre>Couldn't scan line %s</pre><pre> MTBF %lu %lf S=s %8s</pre><pre>Couldn't scan MTBF line %s</pre><pre> WFU %lu %lu S=s %8s</pre><pre>Couldn't scan WFU line %s</pre><pre>Couldn't hex string %s</pre><pre>Couldn't parse time %s</pre><pre>%s %s (%d s)</pre><pre>predicted_ports_list</pre><pre>Expiring predicted port %d</pre><pre>Unknown pk operation %d</pre><pre>PK operations: %lu directory objects signed, %lu directory objects verified, %lu routerdescs signed, %lu routerdescs verified, %lu onionskins encrypted, %lu onionskins decrypted, %lu client-side TLS handshakes, %lu server-side TLS handshakes, %lu rendezvous client operations, %lu rendezvous middle operations, %lu rendezvous server operations.</pre><pre>%d=%I64u</pre><pre>%d=%u</pre><pre>other=%u</pre><pre>exit-stats-end %s (%d s)</pre><pre>exit-kibibytes-written %s</pre><pre>exit-kibibytes-read %s</pre><pre>exit-streams-opened %s</pre><pre>Writing exit port statistics to disk.</pre><pre>Unable to write exit port statistics to disk!</pre><pre>Written %lu bytes and read %lu bytes to/from an exit connection to port %d.</pre><pre>Opened exit stream to port %d</pre><pre>cell-stats-end %s (%d s)</pre><pre>cell-processed-cells %s</pre><pre>cell-queued-cells %s</pre><pre>cell-time-in-queue %s</pre><pre>cell-circuits-per-decile %d</pre><pre>served-descs-stats-end %s (%d s) total=%lu unique=%u max=%d q3=%d md=%d q1=%d min=%d</pre><pre>%d below threshold, %d mostly read, %d mostly written, %d both read and written.</pre><pre>conn-bi-direct %s (%d s) %d,%d,%d,%d</pre><pre>Circuit handshake stats since last time: %d/%d TAP, %d/%d NTor.</pre><pre>rep_hist_note_used_port</pre><pre>rep_hist_get_predicted_ports</pre><pre>Your application (using socks%d to port %d) is giving Tor only an IP address. Applications that do DNS resolves themselves may leak information. Consider using Socks4A (e.g. via privoxy or socat) instead. For more information, please see https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s</pre><pre>DANGEROUS_SOCKS PROTOCOL=SOCKS%d ADDRESS=%s:%d</pre><pre>I wanted to skip %d chunks in the freelist for %d-byte chunks, but only found %d. (Length %d)</pre><pre>Freelist length for %d-byte chunks may have been messed up somehow.</pre><pre>There were %d chunks at the start. I decided to keep %d. I wanted to free %d. I freed %d. I somehow think I have %d left to free.</pre><pre>Cleaned freelist for %d-byte chunks: original length %d, kept %d, dropped %d.</pre><pre>%I64u bytes in %d %d-byte chunks [%I64u misses; %I64u frees; %I64u hits]</pre><pre>Encountered eof on fd %d</pre><pre>Read %ld bytes. %d on inbuf.</pre><pre>flushed %d bytes, %d ready to flush, %d remain.</pre><pre>pos.chunk_pos pos.pos < INT_MAX</pre><pre>headerlen %d, bodylen %d.</pre><pre>headerlen %d larger than %d. Failing.</pre><pre>bodylen %d larger than %d. Failing.</pre><pre>Got a contentlen of %d.</pre><pre>bodylen reduced to %d.</pre><pre>socks5: Accepted username/password without checking.</pre><pre>Socks5 username/password version %d not recognized; rejecting.</pre><pre>socks5: accepted method 2 (username/password)</pre><pre>socks5: offered methods don't include 'no auth' or username/password. Rejecting.</pre><pre>socks5: command %d not recognized. Rejecting.</pre><pre>socks5 IP takes %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>socks5 hostname is %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>Your application (using socks5 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>Your application (using socks5 to port %d) instructed Tor to take care of the DNS resolution itself if necessary. This is good.</pre><pre>socks5: unsupported address type %d. Rejecting.</pre><pre>socks4: command %d not recognized. Rejecting.</pre><pre>socks4: Port or DestIP is zero. Rejecting.</pre><pre>socks4: destip not in form 0.0.0.x.</pre><pre>socks4 addr (%d bytes) too long. Rejecting.</pre><pre>socks4: successfully read destip (%s)</pre><pre>Your application (using socks4a to port %d) instructed Tor to take care of the DNS resolution itself if necessary. This is good.</pre><pre>Your application (using socks4 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>HTTP/1.0 501 Tor is not an HTTP Proxy</pre><pre><title>Tor is not an HTTP Proxy</title></pre><pre><h1>Tor is not an HTTP Proxy</h1></pre><pre>It appears you have configured your web browser to use Tor as an HTTP proxy.</pre><pre>This is not correct: Tor is a SOCKS proxy, not an HTTP proxy.</pre><pre>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</pre><pre>Socks version %d not recognized. (Tor is not an http proxy.)</pre><pre>SOCKS_UNKNOWN_PROTOCOL DATA="%s"</pre><pre>server doesn't support any of our available authentication methods</pre><pre>fetch_from_buf_http</pre><pre>Our IP Address has changed from %s to %s; rebuilding descriptor (source: %s).</pre><pre>Guessed our IP address as %s (source: %s).</pre><pre>Can't read key from "%s"</pre><pre>Another Tor process has locked "%s". Not writing any new keys.</pre><pre>No key found in "%s"; generating fresh key.</pre><pre>Couldn't write generated key to "%s".</pre><pre>No key found in "%s"</pre><pre>Error loading private key.</pre><pre>Unexpected tag %s on private key.</pre><pre>onionkey</pre><pre>Error constructing key</pre><pre>Error generating onion key</pre><pre>Generated key seems invalid</pre><pre>Generated key seems valid</pre><pre>legacy_signing_key</pre><pre>authority_signing_key</pre><pre>legacy_certificate</pre><pre>authority_certificate</pre><pre>No version 3 directory key found in %s</pre><pre>Signing key found, but no certificate found in %s</pre><pre>Unable to parse certificate in %s</pre><pre>Stored signing key does not match signing key in certificate</pre><pre>Performing bandwidth self-test...done.</pre><pre>Your v3 authority certificate has expired. Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d hours; Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d days; Generate a new one soon.</pre><pre>client_identitykey</pre><pre>server_identitykey</pre><pre>crypto_pk_eq_keys(client_identitykey, server_identitykey)</pre><pre>!crypto_pk_eq_keys(client_identitykey, server_identitykey)</pre><pre>Calculating whether to disable dirport: effective bwrate: %u, AccountingMax: %I64u, accounting interval length %d</pre><pre>Advertising DirPort as %d</pre><pre>Not advertising DirPort (Reason: %s)</pre><pre>Success: chose address '%s'.</pre><pre>Decided to publish new relay descriptor: %s</pre><pre>secret_onion_key</pre><pre>secret_onion_key.old</pre><pre>Error constructing rotated onion key</pre><pre>Couldn't write generated onion key to "%s".</pre><pre>secret_onion_key_ntor</pre><pre>secret_onion_key_ntor.old</pre><pre>Couldn't write curve25519 onion key to "%s".</pre><pre>Rotating onion key</pre><pre>rotated onion key</pre><pre>Couldn't rotate onion key.</pre><pre>METHOD=%s%s%s</pre><pre>Malformed X-Your-Address-Is header %s. Ignoring.</pre><pre>Got X-Your-Address-Is: %s.</pre><pre>A directory server told us our IP address is %s, but he's just reporting his own IP address. Ignoring.</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=DIRSERV</pre><pre>Tor %s on %s</pre><pre>Tried to sign a router with a private key that didn't match router's public key!</pre><pre>write onion_pkey to string failed!</pre><pre>family %s</pre><pre>or-address %s:%d</pre><pre>My or-address line is <%s></pre><pre>router %s %s %d 0 %d</pre><pre>%splatform %s</pre><pre>bandwidth %d %d %d</pre><pre>%s%s%s%sonion-key</pre><pre>%ssigning-key</pre><pre>%s%s%s%s%s</pre><pre>ntor-onion-key %s</pre><pre>ipv6-policy %s</pre><pre>Descriptor was: <<%s>></pre><pre>extra-info %s %s</pre><pre>geoip-db-digest %s</pre><pre>geoip6-db-digest %s</pre><pre>Rebuilding relay descriptor%s</pre><pre>Unable to use configured IPv6 address "%s" in a descriptor. Skipping it. Try specifying a globally reachable address explicitly.</pre><pre>I have no descriptor for the router named "%s" in my declared family; I'll use the nickname as is, but this may confuse clients.</pre><pre>There is a router named "%s" in my declared family, but that isn't a legal nickname. Skipping it.</pre><pre>desc_routerinfo->cache_info.saved_location == SAVED_NOWHERE</pre><pre>!body[desc_routerinfo->cache_info.signed_descriptor_len]</pre><pre>my desc is '%s'</pre><pre>We're configured as a V3 authority, but we were unable to load our v3 authority keys and certificate! Use tor-gencert to generate them. Dying.</pre><pre>secret_id_key</pre><pre>Reading/making identity key "%s"...</pre><pre>Reading/making onion key "%s"...</pre><pre>set onion key</pre><pre>Unable to add own descriptor to directory: %s</pre><pre>Couldn't add own descriptor to directory after key init: %s This is usually not a problem.</pre><pre>Dumping fingerprint to "%s"...</pre><pre>strlen(options->Nickname) <= MAX_NICKNAME_LEN</pre><pre>Your Tor server's identity key fingerprint is '%s %s'</pre><pre>Configured authority type does not match authority type in DirAuthority list. Adjusting. (%d v %d)</pre><pre>V3 identity key does not match identity declared in DirAuthority line. Adjusting.</pre><pre>adding my own v3 cert</pre><pre>Unable to parse my own v3 cert! Failing.</pre><pre>Uploading relay descriptor to directory authorities%s</pre><pre>Self-testing indicates your DirPort is reachable from the outside. Excellent.</pre><pre>DirPort found reachable</pre><pre>REACHABILITY_SUCCEEDED DIRADDRESS=%s:%d</pre><pre>Self-testing indicates your ORPort is reachable from the outside. Excellent.%s</pre><pre>ORPort found reachable</pre><pre>REACHABILITY_SUCCEEDED ORADDRESS=%s:%d</pre><pre>Testing %s of my ORPort: %s:%d.</pre><pre>get_onion_key</pre><pre>dup_onion_keys</pre><pre>get_server_identity_key</pre><pre>assert_identity_keys_ok</pre><pre>get_tlsclient_identity_key</pre><pre>rotate_onion_key</pre><pre>init_key_from_file</pre><pre>init_keys</pre><pre>load_authority_keyset</pre><pre>init_curve25519_keypair_from_file</pre><pre>router_orport_found_reachable</pre><pre>router_dirport_found_reachable</pre><pre>decide_to_advertise_dirport</pre><pre>router_get_prim_orport</pre><pre>is_legal_nickname</pre><pre>router_get_all_orports</pre><pre>Addressmap: rewriting %s to %s</pre><pre>Loop detected: we've rewritten %s 16 times! Using it as-is.</pre><pre>Rewrote reverse lookup %s -> %s</pre><pre>Address %s now has %d resolve failures.</pre><pre>Error parsing VirtualAddressNetwork%s %s</pre><pre>Incorrect address type for VirtualAddressNetwork%s</pre><pre>VirtualAddressNetwork%s expects a /%d network or larger</pre><pre>.virtual</pre><pre>Temporary addressmap ('%s' to '%s') not performed, since it's already mapped to '%s'</pre><pre>Addressmap: (re)mapped '%s' to '%s'</pre><pre>Internal confusion: I thought that '%s' was mapped to by '%s', but '%s' really maps to '%s'. This is a harmless bug.</pre><pre>%s wasn't in the addressmap, but %s was.</pre><pre>Called with unsupported address type (%d)</pre><pre>Registering map from %s to %s</pre><pre>%s%s %s%s NEVER</pre><pre>%s%s %s%s "%s"</pre><pre>%s%s %s%s</pre><pre>Unknown router with nickname '%s'; trying another.</pre><pre>We don't have a descriptor for the intro-point relay '%s'; trying another.</pre><pre>circ->base_.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>circ->base_.purpose == CIRCUIT_PURPOSE_C_ESTABLISH_REND</pre><pre>Marking for close dir conn fetching rendezvous descriptor for service %s</pre><pre>Incorrect length (%d) on RENDEZVOUS2 cell.</pre><pre>Incorrect digest of key material.</pre><pre>Connection attempt for %s has ended; cleaning up temporary state.</pre><pre>Query '%s' didn't have valid rend desc in cache. Failing.</pre><pre>No usable introduction points left for %s. Closing.</pre><pre>Re-extending circ %u, this time to %s.</pre><pre>Closing intro circ %u (out of RELAY_EARLY cells).</pre><pre>Closing stream for '%s.onion': hidden service is unavailable (try again later).</pre><pre>Fetching v2 rendezvous descriptor for service %s</pre><pre>Sending fetch request for v2 descriptor for service '%s' with descriptor ID '%s', auth type %d, and descriptor cookie '%s' to hidden service directory %s</pre><pre>rendcirc->base_.purpose == CIRCUIT_PURPOSE_C_REND_READY</pre><pre>query %s didn't have valid rend desc in cache. Refetching descriptor.</pre><pre>Could not find intro key for %s at %s; we have a v2 rend desc with %d intro points. Trying a different intro point...</pre><pre>Internal error: couldn't hash public key.</pre><pre>Malformed service ID %s.</pre><pre>Unknown service %s. Re-fetching descriptor.</pre><pre>Unknown failure type %u. Removing intro point.</pre><pre>Failed to reach this intro point %u times.%s</pre><pre>No more intro points remain for %s. Re-fetching descriptor.</pre><pre>%d options left for %s.</pre><pre>Received REND_INTRODUCE_ACK on unexpected circuit %u.</pre><pre>...Found no rend circ. Dropping on the floor.</pre><pre>Closing introduction circuit %d that we built in parallel (Purpose %d).</pre><pre>Got nack for %s from %s...</pre><pre>Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'</pre><pre>Onion address has wrong format: '%s'</pre><pre>Authorization cookie has wrong length: '%s'</pre><pre>Decoding authorization cookie failed: '%s'</pre><pre>rend_client_report_intro_point_failure</pre><pre>authority cert fetch</pre><pre>Called with unknown purpose %d</pre><pre>conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC || conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO || conn->base_.purpose == DIR_PURPOSE_FETCH_MICRODESC</pre><pre>Malformed fingerprint in list: %s</pre><pre>Skipping over 'http[s]://hostname/' string</pre><pre>HTTP/1.0 %d %s</pre><pre>HTTP/1.0 200 OK</pre><pre>Date: %s</pre><pre>Content-Type: %s</pre><pre>X-Your-Address-Is: %s</pre><pre>Content-Encoding: %s</pre><pre>Expires: %s</pre><pre>conn->base_.type == CONN_TYPE_DIR</pre><pre>If-Modified-Since: %s</pre><pre>http://%s</pre><pre>Encoding http authenticator failed</pre><pre>/tor/status/%s</pre><pre>/tor/status-vote/current/consensus%s%s/%s.z</pre><pre>Downloading consensus from %s using %s</pre><pre>/tor/keys/%s</pre><pre>/tor/status-vote/next/%s.z</pre><pre>/tor/server/%s</pre><pre>/tor/extra/%s</pre><pre>/tor/micro/%s</pre><pre>X-Desc-Gen-Reason: %s</pre><pre>/tor/rendezvous2/%s</pre><pre>Squid does not like URLs longer than 4095 bytes, and this one is %d bytes long: %s%s</pre><pre>HTTP/1.0</pre><pre>HTTP/1.%u %u</pre><pre>Failed to parse header %s</pre><pre>Unrecognized content encoding: %s. Trying to deal.</pre><pre>Not supported.</pre><pre>called in unexpected state %d.</pre><pre>conn->base_.state == DIR_CONN_STATE_CONNECTING</pre><pre>Dir connection to router %s:%u established.</pre><pre>%s failed %d time(s); I'll try again immediately.</pre><pre>%s failed %d time(s); I'll try again in %d seconds.</pre><pre>%s failed %d time(s); Giving up for a while.</pre><pre>Called with bad fingerprint in list: %s</pre><pre>Skipping digest pair %s with non-standard length.</pre><pre>Skipping digest pair %s with missing dash.</pre><pre>Skipping non-decodable digest pair %s</pre><pre>Skipping digest %s with non-standard length.</pre><pre>Skipping non-decodable digest %s</pre><pre>conn->base_.purpose == DIR_PURPOSE_FETCH_CERTIFICATE</pre><pre>Don't know what to do with failure for cert fetch %s</pre><pre>Giving up on directory server at '%s'; retrying</pre><pre>Giving up on serverdesc/extrainfo fetch from directory server at '%s'; retrying</pre><pre>conn->base_.purpose != DIR_PURPOSE_FETCH_EXTRAINFO</pre><pre>Giving up on certificate fetch from directory server at '%s'; retrying</pre><pre>Giving up downloading detached signatures from '%s'</pre><pre>Giving up downloading votes from '%s'</pre><pre>Giving up on downloading microdescriptors from directory server at '%s'; will retry</pre><pre>or_port || dir_port</pre><pre>anonymized %d, use_begindir %d.</pre><pre>Initiating %s</pre><pre>Not sending anonymized request to directory '%s'; we don't have its router descriptor.</pre><pre>Wanted to contact directory mirror %s for %s, but it's in our ExcludedNodes list and StrictNodes is set. Skipping. This choice might make your Tor not work.</pre><pre>Unexpected purpose %d</pre><pre>No authorities were available for %s: will try later.</pre><pre>No router found for %s; falling back to dirserver list.</pre><pre>While fetching directory info, no running dirservers known. Will try again later. (purpose %d)</pre><pre>Wanted to contact authority '%s' for %s, but it's in our ExcludedNodes list and StrictNodes is set. Skipping.</pre><pre>Uploading an extrainfo too (length %d)</pre><pre>Publishing server descriptor to directory authorities of type '%s', but no authorities of that type listed!</pre><pre>Request too large from address '%s' to DirPort. Closing.</pre><pre>Ignoring unrecognized or internal IP %s</pre><pre>rewritten url as '%s'.</pre><pre>Dumping %sdirectory to client.</pre><pre>Rejected a v2 networkstatus request.%s</pre><pre>Failed to decode requested authority digest %s.</pre><pre>/tor/keys/</pre><pre>/tor/keys/all</pre><pre>/tor/keys/authority</pre><pre>/tor/keys/fp/</pre><pre>/tor/keys/sk/</pre><pre>/tor/keys/fp-sk/</pre><pre>Got a v2 rendezvous descriptor request for ID '%s'</pre><pre>/tor/bytes.txt</pre><pre>/tor/robots.txt</pre><pre>/tor/dbg-stability.txt</pre><pre>Rejected v2 rend descriptor (length %d) from %s since we're not currently a hidden service directory.</pre><pre>Rejected v2 rend descriptor (length %d) from %s.</pre><pre>Problematic router descriptor or extra-info from %s ("%s").</pre><pre>Rejected router descriptor or extra-info from %s ("%s").</pre><pre>Rejected rend descriptor (length %d) from %s.</pre><pre>Rejected vote from %s ("%s").</pre><pre>Unable to store signatures posted by %s: %s</pre><pre>Got headers %s with unknown command. Closing.</pre><pre>'fetch' response too large (server '%s:%d'). Closing.</pre><pre>Unparseable headers (server '%s:%d'). Closing.</pre><pre>Received response from directory server '%s:%d': %d %s (purpose: %d)</pre><pre>Received directory with skewed time (server '%s:%d'): It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time, timezone, and date settings.</pre><pre>CLOCK_SKEW SKEW=%ld SOURCE=DIRSERV:%s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d'. I'll try again soon.</pre><pre>onion-key</pre><pre>HTTP body from server '%s:%d' was labeled %s, but it seems to be %s.%s</pre><pre>Unable to decompress HTTP body (server '%s:%d').</pre><pre>Received networkstatus objects (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status/%s". I'll try again soon.%s</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching consensus directory.</pre><pre>Received consensus directory (size %d) from server '%s:%d'</pre><pre>Unable to load %s consensus directory downloaded from server '%s:%d'. I'll try again soon.</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/keys/%s".</pre><pre>Received authority certificates (size %d) from server '%s:%d'</pre><pre>Unable to parse fetched certificates</pre><pre>Successfully loaded certificates from fetch.</pre><pre>Got votes (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/next/%s.z".</pre><pre>Error adding retrieved vote: %s</pre><pre>Added vote(s) successfully [msg: %s]</pre><pre>Got detached signatures (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/next/consensus-signatures.z".</pre><pre>Problem adding detached signatures from %s:%d: %s</pre><pre>Received %s (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/server/%s". I'll try again soon.</pre><pre>@downloaded-at %s</pre><pre>Received %d/%d %s requested from %s:%d</pre><pre>Received answer to microdescriptor request (status %d, size %d) from server '%s:%d'</pre><pre>Received status code %d (%s) from server '%s:%d' while fetching "/tor/micro/%s". I'll try again soon.</pre><pre>Authority '%s' declined our descriptor (not new)</pre><pre>ACCEPTED_SERVER_DESCRIPTOR DIRAUTH=%s:%d</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Please correct.</pre><pre>BAD_SERVER_DESCRIPTOR DIRAUTH=%s:%d REASON="%s"</pre><pre>http status %d (%s) reason unexpected while uploading descriptor to server '%s:%d').</pre><pre>Uploaded a vote to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading vote to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading vote to server '%s:%d').</pre><pre>Uploaded signature(s) to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading signatures to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading signatures to server '%s:%d').</pre><pre>Received rendezvous descriptor (size %d, status %d (%s))</pre><pre>http status 400 (%s). Dirserver didn't like our rendezvous query?</pre><pre>http status %d (%s) response unexpected while fetching hidden service descriptor (server '%s:%d').</pre><pre>Fetching v2 rendezvous descriptor failed: http status 400 (%s). Dirserver didn't like our v2 rendezvous query? Retrying at another directory.</pre><pre>Fetching v2 rendezvous descriptor failed: http status %d (%s) response unexpected while fetching v2 hidden service descriptor (server '%s:%d'). Retrying at another directory.</pre><pre>Uploaded rendezvous descriptor (status %d (%s))</pre><pre>Uploading rendezvous descriptor: finished with status 200 (%s)</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Malformed rendezvous descriptor?</pre><pre>http status %d (%s) response unexpected (server '%s:%d').</pre><pre>Couldn't figure out what to do with fetched certificates for unknown resource %s</pre><pre>conn reached eof, not reading. [state=%d] Closing.</pre><pre>connection_dir_download_cert_failed</pre><pre>parse_http_response</pre><pre>http_set_address_origin</pre><pre>parse_http_url</pre><pre>write_http_response_header_impl</pre><pre>write_http_status_line</pre><pre>None of the questions we got were ones we're willing to support. Sending NOTIMPL.</pre><pre>Passing request for %s to rewrite_and_attach.</pre><pre>Passed request for %s to rewrite_and_attach_if_allowed.</pre><pre>Testing whether our DNS server is hijacking nonexistent domains with request for bogus hostname "%s"</pre><pre>Your DNS provider has given "%s" as an answer for %d different invalid addresses. Apparently they are hijacking DNS failures. I'll try to correct for this by treating future occurrences of "%s" as 'not found'.</pre><pre>Your DNS provider gave an answer for "%s", which is not supposed to exist. Apparently they are hijacking DNS failures. Trying to correct for this. We've noticed %d possibly bad address%s so far.</pre><pre>Called with unexpectd query type %d</pre><pre>eventdns rejected test address %s</pre><pre>Unable to stat resolver configuration in '%s': %s</pre><pre>No change to '%s'</pre><pre>Parsing resolver configuration in '%s'</pre><pre>Unable to parse '%s', or no nameservers in '%s' (%d)</pre><pre>Unable to find any nameservers in '%s'.</pre><pre>Unable to find any platform nameservers in your Windows configuration.</pre><pre>NAMESERVER_STATUS NS=%s STATUS=DOWN ERR=%s</pre><pre>NAMESERVER_STATUS NS=%s STATUS=UP</pre><pre>eventdns: %s</pre><pre>Rejecting invalid destination address %s</pre><pre>Expiring a dns resolve %s that's still pending. Forgot to cull it? DNS resolve didn't tell us about the timeout?</pre><pre>Forgetting old cached resolve (address %s, expires %lu)</pre><pre>The expired resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Bad .in-addr.arpa address "%s"; sending error.</pre><pre>Attempt to connect to a .in-addr.arpa address "%s"; sending error.</pre><pre>Connection (fd %d) waiting for pending DNS resolve of %s</pre><pre>Connection (fd %d) found cached answer for %s</pre><pre>Launching %s.</pre><pre>Launching eventdns request for %s</pre><pre>Launching eventdns reverse request for %s</pre><pre>Somehow a malformed in-addr.arpa address reached here.</pre><pre>eventdns rejected address %s.</pre><pre>eventdns said that %s resolves to ISP-hijacked address %s; treating as a failure.</pre><pre>eventdns said that %s resolves to %s</pre><pre>eventdns returned only non-IPv4 answers for %s.</pre><pre>eventdns returned no addresses or error for %s!</pre><pre>Your DNS provider tried to redirect "%s" to a junk address. It has done this with %d test addresses so far. I'm going to stop being an exit node for now, since our DNS seems so broken.</pre><pre>Weird; orig_query_type == %d but type == %d</pre><pre>The pending resolve we found wasn't removable from the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Resolved unasked address %s; ignoring.</pre><pre>Resolved %s which was already resolved; ignoring</pre><pre>conn->base_.state == EXIT_CONN_STATE_RESOLVING</pre><pre>Address %s is not pending. Dropping.</pre><pre>First connection (fd %d) no longer waiting for resolve of %s</pre><pre>Connection (fd %d) no longer waiting for resolve of %s</pre><pre>Address %s is not pending but has pending connections!</pre><pre>Address %s is pending but has no pending connections!</pre><pre>Failing all connections waiting on DNS resolve of %s</pre><pre>The cancelled resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>.invalid</pre><pre>.test</pre><pre>Our DNS cache has %d entries.</pre><pre>Our DNS cache size is approximately %u bytes.</pre><pre>directory server "%s" at %s:%d</pre><pre>directory server at %s:%d</pre><pre>ri->cache_info.routerlist_index == -1</pre><pre>Empty routerlist passed in to consensus weight node selection for rule %s</pre><pre>Generated weighted bandwidths for rule %s based on weights Wg=%f Wm=%f We=%f Wd=%f with total bw %I64u</pre><pre>cached-certs</pre><pre>Error writing certificates to disk.</pre><pre>certs_out</pre><pre>Got failure for cert fetch with (fp,sk) = (%s,%s), with status %d, but knew nothing about the download.</pre><pre>No current certificate known for authority %s (ID digest %s); launching request.</pre><pre>We're missing a certificate from authority %s (ID digest %s) with signing key %s: launching request.</pre><pre>We're missing a certificate from authority ID digest %s with signing key %s: launching request.</pre><pre> %s-%s</pre><pre>%s-%s</pre><pre>Empty routerlist passed in to old node selection for rule %s</pre><pre>bandwidths[i].dbl >= 0.0</pre><pre>We couldn't find any live%s%s%s routers; falling back to list of all routers.</pre><pre>descriptor at %p begins with unexpected string %s. Is another process running in our data directory? Exiting.</pre><pre>In %d live descriptors: %I64u bytes. In %d old descriptors: %I64u bytes.</pre><pre>Replacing non-bridge descriptor with bridge descriptor for router %s</pre><pre>Dropping descriptor that we already have for router %s</pre><pre>Received a no-longer-recognized descriptor for router %s</pre><pre>Dropping bridge descriptor for %s because we have no bridge configured at that address.</pre><pre>Not-new descriptor for router %s</pre><pre>Replacing entry for router %s</pre><pre>ri_new->cache_info.routerlist_index == -1</pre><pre>@purpose %s</pre><pre>Router's identity key matches mine; dropping.</pre><pre>Router's identity key matches mine.</pre><pre>Couldn't add router to list: %s Dropping.</pre><pre>Unable to lookup address for directory server at '%s'</pre><pre>We have %d live routers and %d old router descriptors.</pre><pre>Forgetting obsolete (too old) routerinfo for router %s</pre><pre>Rebuilding %s cache</pre><pre>Error replacing old router store: %s</pre><pre>We wrote some bytes to a new descriptor file at '%s', but when we went to mmap it, it was empty!</pre><pre>We just removed every descriptor in '%s'. This is okay if we're just starting up after a long time. Otherwise, it's a bug.</pre><pre>Unable to mmap new descriptor file at '%s'.</pre><pre>Parsed certificate for %s</pre><pre>Skipping %s certificate for %s that we already have.</pre><pre>Got a certificate for %s, but we already have it. Maybe they haven't updated it. Waiting for a while.</pre><pre>Adding %s certificate for directory authority %s with signing key %s</pre><pre>%s %s certificate for unrecognized directory authority with signing key %s</pre><pre>Updating address for directory authority %s from %s:%d to %s:%d based on certificate.</pre><pre>There are enough downloadable %ss to launch requests.</pre><pre>There are not many downloadable %ss, but we've been waiting long enough (%d seconds). Downloading.</pre><pre>There are not many downloadable %ss, but we haven't tried downloading descriptors recently. Downloading.</pre><pre>Launching %d request%s for %d %s%s, %d at a time</pre><pre>Extrainfo download status: %d router with no ei, %d with present ei, %d delaying, %d pending, %d downloadable.</pre><pre>Extrainfo signature was bad, or signed with wrong key.</pre><pre>Extrainfo nickname or identity did not match routerinfo</pre><pre>Extrainfo signature bad, or signed with wrong key</pre><pre>r->cache_info.routerlist_index == r_sl_idx</pre><pre>tor_memeq(r->cache_info.identity_digest, d, DIGEST_LEN)</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, d, DIGEST_LEN)</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, sd->extra_info_digest, DIGEST_LEN)</pre><pre>Learned about %s (%s vs %s) from %s's vote (%s)</pre><pre>%d router descriptors listed in consensus are currently in old_routers; making them current.</pre><pre>Couldn't add re-parsed router: %s</pre><pre>%d router descriptors downloadable. %d delayed; %d present (%d of those were in old_routers); %d would_reject; %d wouldnt_use; %d in progress.</pre><pre>Requesting %d descriptors from authority "%s"</pre><pre>%d elements to add</pre><pre>We received a router descriptor with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>Marking router %s as never downloadable</pre><pre>Couldn't read %s; trying to load routers from old location %s.</pre><pre>Contact %s, Platform %s</pre><pre>We don't have a consensus, so we can't perform v2 rendezvous operations.</pre><pre>trusted_dirs_load_certs_from_string</pre><pre>trusted_dirs_flush_certs_to_disk</pre><pre>authority_cert_get_all</pre><pre>authority_cert_dl_failed</pre><pre>authority_certs_fetch_missing</pre><pre>hex_digest_nickname_decode</pre><pre>%d usable, %d present (%s%s).</pre><pre>fast_memeq(ri->cache_info.identity_digest, node->identity, DIGEST_LEN)</pre><pre>The name %s is listed as Unnamed: there is some router that holds it, but not one listed in the current consensus.</pre><pre>There are multiple matches for the name %s, but none is listed as Named in the directory consensus. Choosing one arbitrarily.</pre><pre>%d%% of guards bw, %d%% of midpoint bw, and %d%% of exit bw</pre><pre>We need more %sdescriptors: we have %d/%d, and can only build %d%% of likely paths. (We have %s.)</pre><pre>Our directory information is no longer up-to-date enough to build circuits: %s</pre><pre>node_get_by_nickname</pre><pre>node_get_nickname</pre><pre>node_get_prim_orport</pre><pre>node_get_pref_orport</pre><pre>node_get_pref_ipv6_orport</pre><pre>%d: any_known %d, any_running %d</pre><pre>Not using bridge at %s: it is in ExcludeNodes.</pre><pre>%s %s %sDirCache</pre><pre>%s %s %s</pre><pre>%f %f %f %f %f %f</pre><pre>%f %f</pre><pre>%s [%s] (up %s)</pre><pre>%s [%s] (%s, %s)</pre><pre>Chose %s as new entry guard.</pre><pre>0.1.0.10-alpha</pre><pre>0.1.2.16-dev</pre><pre>0.2.0.0-alpha</pre><pre>0.2.0.6-alpha</pre><pre>0.2.1.3-alpha</pre><pre>0.2.1.23</pre><pre>0.2.2.0-alpha</pre><pre>0.2.2.7-alpha</pre><pre>Entry guard '%s' (%s) %s. (Version=%s.) Replacing it.</pre><pre>Unable to parse entry nodes: Bad nickname for EntryGuard</pre><pre>Bogus third argument to EntryGuard line: %s</pre><pre>EntryGuardAddedBy line %s does not begin with hex digest</pre><pre>Malformed path use bias line for node %s</pre><pre>0.2.4.13-alpha</pre><pre>State file contains unexpectedly high usage success counts %lf/%lf for Guard %s ($%s)</pre><pre>Read %f/%f path use bias for node %s</pre><pre>Path use bias is too high (%f/%f); disabling node %s</pre><pre>%u %u</pre><pre>Reading old-style EntryGuardPathBias %s</pre><pre>State file contains unexpectedly high success counts %lf/%lf for Guard %s ($%s)</pre><pre>Read %f/%f path bias for node %s</pre><pre>Path bias is too high (%f/%f); disabling node %s</pre><pre>Unexpected key %s</pre><pre>Can't read time %s in EntryGuardAddedBy</pre><pre>Adding configured EntryNodes '%s'.</pre><pre>%d entries in guards</pre><pre>Entry guard '%s' (%s) is now reachable again. Good.</pre><pre>Connection to never-contacted entry guard '%s' (%s) failed. Removing from the list. %d/%d entry guards usable/new.</pre><pre>Unable to connect to entry guard '%s' (%s). Marking as unreachable.</pre><pre>Failed to connect to unreachable entry guard '%s' (%s). It has been unreachable since %s.</pre><pre>Connected to new entry guard '%s' (%s). Marking earlier entry guards up. %d/%d entry guards usable/new.</pre><pre>Entry guard %s (%s) is %s: marking as unusable.</pre><pre>Entry guard %s (%s) is no longer unusable: marking as ok.</pre><pre>Entry guard '%s' (%s) has been down or unlisted since %s local time; removing.</pre><pre>Summary: Entry %s [%s] is %s, %s%s%s, and %s%s.</pre><pre>(%d/%d entry guards are usable/new)</pre><pre>%s:%s:%s</pre><pre>Tried to add bridge '%s', but we found a conflict with the already registered bridge '%s'. We will discard the old bridge and keep '%s'. If this is not what you wanted, please change your configuration file accordingly.</pre><pre>(with transport '%s')</pre><pre>Learned fingerprint %s for bridge %s%s.</pre><pre>ask_bridge_directly=%d (%d, %d, %d)</pre><pre>Bridge at '%s' isn't reachable by our firewall policy. %s.</pre><pre>Fetching bridge info '%s' from bridge authority.</pre><pre>Adjusted bridge routerinfo for '%s' to match configured address %s:%d.</pre><pre>Adjusted bridge routerinfo for '%s' to match configured address %s.</pre><pre>Address family not supported: %d.</pre><pre>Bridge '%s' has both an IPv4 and an IPv6 address. Will prefer using its %s address (%s).</pre><pre>Adjusted bridge routerstatus for '%s' to match configured address %s.</pre><pre>new bridge descriptor '%s' (%s): %s</pre><pre>found one: %s</pre><pre>complete=%u,timeout=%u,running=%u</pre><pre>,min=%u,d1=%u,d2=%u,q1=%u,d3=%u,d4=%u,md=%u,d6=%u,d7=%u,q3=%u,d8=%u,d9=%u,max=%u</pre><pre>Unsupported family: %d</pre><pre>%u,%u,%2s</pre><pre>"%u","%u","%2s",</pre><pre>Unable to parse line from GEOIP %s file: %s</pre><pre>Failed to open GEOIP file %s. %s</pre><pre>Parsing GEOIP %s file %s.</pre><pre>v4=%u</pre><pre>v6=%u</pre><pre>%s=%u</pre><pre>TimeStarted="%s" CountrySummary=%s IPVersions=%s</pre><pre>dirreq-stats-end %s (%d s)</pre><pre>dirreq-v3-ips %s</pre><pre>dirreq-v3-reqs %s</pre><pre>dirreq-v3-resp ok=%u,not-enough-sigs=%u,unavailable=%u,not-found=%u,not-modified=%u,busy=%u</pre><pre>dirreq-v3-direct-dl %s</pre><pre>dirreq-v3-tunneled-dl %s</pre><pre>bridge-stats-end %s (%ld s)</pre><pre>bridge-ips %s</pre><pre>bridge-ip-versions %s</pre><pre>entry-stats-end %s (%u s)</pre><pre>entry-ips %s</pre><pre>?Could not compute v2 descriptor ID: Illegal service ID: %s</pre><pre>Could not compute v2 descriptor ID: Replica number out of range: %d</pre><pre>Could not compute v2 descriptor ID: Illegal characters in service ID: %s</pre><pre>service_key</pre><pre>Could not write onion key.</pre><pre>Could not write intro key.</pre><pre>introduction-point %s</pre><pre>ip-address %s</pre><pre>onion-port %d</pre><pre>%sservice-key</pre><pre>Unable to generate random session key to encrypt introduction point string.</pre><pre>Could not encrypt session key for client.</pre><pre>Unrecognized authorization type %d</pre><pre>Could not encode introduction point string to base64. length=%d</pre><pre>Could not write public key to string.</pre><pre>rendezvous-service-descriptor %s</pre><pre>permanent-key</pre><pre>%ssecret-id-part %s</pre><pre>publication-time %s</pre><pre>protocol-versions %s</pre><pre>%s-----END MESSAGE-----</pre><pre>Could not parse my own descriptor: %s</pre><pre>Signature is %d bytes too long on service descriptor.</pre><pre>Removing descriptor with ID '%s' from cache</pre><pre>Rejecting v2 rendezvous descriptor request -- descriptor ID contains illegal characters: %s</pre><pre>Received service descriptor for service ID %s; expected descriptor for service ID %s.</pre><pre>Service descriptor %s is too old.</pre><pre>Service descriptor %s is too far in the future.</pre><pre>We already have a v2 descriptor for service %s.</pre><pre>Found too many introduction points on a hidden service descriptor for %s. This is probably a (misguided) attempt to improve reliability, but it could also be an attempt to do a guard enumeration attack. Rejecting.</pre><pre>We already have a newer service descriptor %s with the same ID and version.</pre><pre>We already have this service descriptor %s.</pre><pre>Successfully stored rend desc '%s', len %d.</pre><pre>Service descriptor with desc ID %s is not in interval that we are responsible for.</pre><pre>Service descriptor with desc ID %s is too old.</pre><pre>Service descriptor with desc ID %s is too far in the future.</pre><pre>We already have a newer service descriptor with the same desc ID %s and version.</pre><pre>We already have this service descriptor with desc ID %s.</pre><pre>Successfully stored service descriptor with desc ID '%s' and len %d.</pre><pre>Parsed %d and added %d descriptor%s.</pre><pre>Service descriptor with service ID %s is too old.</pre><pre>Service descriptor with service ID %s is too far in the future.</pre><pre>We already have a v0 descriptor for service ID %s.</pre><pre>We already have a newer service descriptor for service ID %s with the same desc ID and version.</pre><pre>Relay cell (rend purpose %d) from wrong hop on origin circ</pre><pre>Dropping cell (type %d) for wrong circuit type.</pre><pre>@last-listed %s</pre><pre>Couldn't write microdescriptor annotation: %s</pre><pre>Couldn't dump microdescriptor (wrote %ld out of %lu): %s</pre><pre>microdesc_free() called from %s:%d, but md was still in microdesc_map</pre><pre>microdesc_free() called from %s:%d with held_in_map set, but microdesc was not in the map.</pre><pre>microdesc_free() called from %s:%d, but md was still referenced %d node(s); held_by_nodes == %u</pre><pre>microdesc_free() called from %s:%d with held_by_nodes set to %u, but md was not referenced by any nodes</pre><pre>Removed %d/%d microdescriptors as old.</pre><pre>Discontinuity in position in microdescriptor cache.By my count, I'm at %I64d, but I should be at %I64d</pre><pre>Error rebuilding microdescriptor cache: %s</pre><pre>Couldn't map file that we just wrote to %s!</pre><pre>After rebuilding microdesc cache, offsets seem wrong. At offset %d, I expected to find a microdescriptor starting with "onion-key". Instead I got %s.</pre><pre>fast_memeq(md->body, "onion-key", 9)</pre><pre>Done rebuilding microdesc cache. Saved %d bytes; %d still used.</pre><pre>Couldn't append to journal in %s: %s</pre><pre>Error appending to microdescriptor file: %s</pre><pre>Reloaded microdescriptor cache. Found %d descriptors.</pre><pre>cached-microdescs.new</pre><pre>Bw weight mismatch %d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d</pre><pre>%s%s%s %s %s %s</pre><pre>private_signing_key</pre><pre>vote-status %s</pre><pre>consensus-methods %s</pre><pre>valid-after %s</pre><pre>fresh-until %s</pre><pre>valid-until %s</pre><pre>voting-delay %d %d</pre><pre>%s%sknown-flags %s</pre><pre>flag-thresholds %s</pre><pre>params %s</pre><pre>dir-source %s %s %s %s %d %d</pre><pre>legacy-dir-key %s</pre><pre>Unable to get fingerprint for signing key</pre><pre>directory-signature %s %s</pre><pre>Generated a networkstatus %s we couldn't parse: <<%s>></pre><pre>Looking at signature from %s using %s</pre><pre>We do not know any voter with ID %s</pre><pre>We already have a good signature from %s using %s</pre><pre>Adding signature from %s with %s</pre><pre>Added a signature for %s from %s.</pre><pre>Not adding signature from %s</pre><pre>consensus-digest %s</pre><pre>additional-digest %s %s %s</pre><pre>Have %d signatures for adding to %s consensus.</pre><pre>Added %d signatures to consensus.</pre><pre>Choosing expected valid-after time as %s: consensus_set=%d, interval=%d</pre><pre>Couldn't parse vote: length was %d</pre><pre>Got a vote from an authority (nickname %s, address %s) with authority key ID %s. This key ID is not recognized. Known v3 key IDs are: %s</pre><pre>vote->cert</pre><pre>We added a cert, but still couldn't find it.</pre><pre>Rejecting vote from %s with valid-after time of %s; we were expecting %s</pre><pre>Discarding a vote we already have (from %s).</pre><pre>Got a signature from %s. Adding it to the pending consensus.</pre><pre>Got a signature from %s. Queuing it for the next consensus.</pre><pre>p6 %s</pre><pre>m %s sha256=%s</pre><pre>1234567890</pre><pre>vote->supported_methods</pre><pre>Generating consensus using method %d.</pre><pre>The other authorities will use consensus method %d, which I don't support. Maybe I should upgrade!</pre><pre>network-status-version 3%s%s</pre><pre>consensus-method %d</pre><pre>known-flags %s</pre><pre>dir-source %s%s %s %s %s %d %d</pre><pre>vote-digest %s</pre><pre>Bad element '%s' in max unmeasured bw param</pre><pre>Somehow, a vote has %d entries in known_flags</pre><pre>Conflict on naming for router: %s vs %s</pre><pre>"a" line winner for %s is %s</pre><pre>fast_memeq(lowest_id, rs->status.identity_digest,DIGEST_LEN)</pre><pre>Missing consensus bandwidth for router %s</pre><pre>fast_memeq(rs_out.identity_digest, vsr->status.identity_digest, DIGEST_LEN)</pre><pre>vsr->status.exitsummary</pre><pre>The voters disagreed on the exit policy summary for router %s with descriptor %s. This really shouldn't have happened.</pre><pre>Not one of the voters that made us selectdescriptor %s for router %s had an exit policysummary</pre><pre>Wow, not one of the voters had an exit policy summary for %s. Wow.</pre><pre>w Bandwidth=%d%s</pre><pre>Bad element '%s' in bw weight param</pre><pre>Bw Weights error %d for case %s. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wgg=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wgd=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wmg=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wme=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wmd=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wee=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wed=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>Computed bandwidth weights for %s with v9: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw Weights error %d for %s v10. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d weight_scale=%d</pre><pre>bandwidth-weights Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>Computed bandwidth weights for %s with v10: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Scheduling voting. Known authority IDs are %s. Mine is %s.</pre><pre>Didn't find key/certificate to generate v3 vote</pre><pre>Can't generate v3 vote with expired certificate</pre><pre>Couldn't store my own vote! (I told myself, '%s'.)</pre><pre>We're missing votes from %d authorities (%s). Asking every other authority for a copy.</pre><pre>We don't have enough votes to generate a consensus: %d of %d</pre><pre>Can't generate consensus without a certificate.</pre><pre>Couldn't generate a %s consensus at all!</pre><pre>Couldn't parse %s consensus we generated!</pre><pre>Could not add queued signature to new consensus: %s</pre><pre>Added %d pending signatures while building consensus.</pre><pre>Not enough info to publish pending %s consensus</pre><pre>Error publishing %s consensus</pre><pre>Published %s consensus</pre><pre>authority_cert_dup</pre><pre>Replacing closing intro point for service %s with %d new intro points (wanted %g replacements); service will now try to have %u intro points</pre><pre>Not launching upload for for v2 descriptor to hidden service directory %s; we don't have its router descriptor. Queuing for later upload.</pre><pre>Launching upload for v2 descriptor for service '%s' with descriptor ID '%s' with validity of %d seconds to hidden service directory '%s' on %s:%d.</pre><pre>Launching upload for hidden service %s</pre><pre>rend_service_parse_intro_for_v2() called with bad version %d on INTRODUCE%d cell (this is a bug)</pre><pre>truncated plaintext of encrypted parted of version %d INTRODUCE%d cell</pre><pre>error decoding onion key in version %d INTRODUCE%d cell</pre><pre>rend_service_parse_intro_for_v3() called with bad version %d on INTRODUCE%d cell (this is a bug)</pre><pre>wrong auth data size %d for INTRODUCE%d cell, should be %d</pre><pre>rend_service_parse_intro_for_v0_or_v1() called with bad version %d on INTRODUCE%d cell (this is a bug)</pre><pre>short plaintext of encrypted part in v1 INTRODUCE%d cell (%lu bytes, needed %lu)</pre><pre>couldn't find a nul-padded nickname in INTRODUCE%d cell</pre><pre>bad nickname in INTRODUCE%d cell</pre><pre>\private_key</pre><pre>Directory name too long to store key file: "%s".</pre><pre>Couldn't compute hash of public key.</pre><pre>Directory name too long to store hostname file: "%s".</pre><pre>%s.onion</pre><pre>%s\client_keys</pre><pre>Directory name too long to store client keys file: "%s".</pre><pre>Previously stored client_keys file could not be parsed.</pre><pre>Parsed %d previously stored client entries.</pre><pre>Could not open client_keys file %s</pre><pre>Could not open hostname file %s</pre><pre>Error constructing client key</pre><pre>Error generating client key</pre><pre>Generated client key seems invalid</pre><pre>client-name %s</pre><pre>descriptor-cookie %s</pre><pre>Internal error: crypto_pk_write_private_key_to_string() failed.</pre><pre>client-key</pre><pre>Could not append client entry to file: %s</pre><pre>%s.onion %s # client: %s</pre><pre>Could not append host entry to file: %s</pre><pre>Hidden service (%s) with client authorization but no clients; ignoring.</pre><pre>Hidden service (%s) with no ports configured; ignoring.</pre><pre>Another hidden service is already configured for directory %s, ignoring.</pre><pre>Configuring service with directory "%s"</pre><pre>Service maps port %d to %s</pre><pre>%s with no preceding HiddenServiceDir directive</pre><pre>Bad syntax in hidden service port configuration.</pre><pre>Missing or invalid port %s in hidden service port configuration</pre><pre>Unparseable address in hidden service port configuration.</pre><pre>Unparseable or out-of-range port %s in hidden service port configuration.</pre><pre>HiddenServiceAuthorizeClient contains unrecognized auth-type '%s'. Only 'basic' or 'stealth' are recognized.</pre><pre>HiddenServiceAuthorizeClient contains auth-type '%s', but no client names.</pre><pre>HiddenServiceAuthorizeClient contains %d duplicate client name(s); removing.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Length must be between 1 and %d characters.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Valid characters are [A-Za-z0-9 _-].</pre><pre>Adding client name '%s'</pre><pre>HiddenServiceAuthorizeClient contains %d client authorization entries, but only a maximum of %d entries is allowed for authorization type '%s'.</pre><pre>!strcasecmp(line->key, "HiddenServiceVersion")</pre><pre>The only supported HiddenServiceVersion is 2.</pre><pre>Closing intro point %s for service %s.</pre><pre>Loading hidden-service keys from "%s"</pre><pre>rend_service_free_intro() saw unknown protocol version %d.</pre><pre>got a truncated INTRODUCE%d cell</pre><pre>unknown INTRODUCE%d error</pre><pre>rend_intro_cell_t was missing ciphertext for INTRODUCE%d cell</pre><pre>got an INTRODUCE%d cell for the wrong service (%s)</pre><pre>got an INTRODUCE%d cell with a truncated PK-encrypted part</pre><pre>couldn't decrypt INTRODUCE%d cell</pre><pre>unknown INTRODUCE%d error decrypting encrypted part</pre><pre>decrypted plaintext of INTRODUCE%d cell was truncated (%ld bytes)</pre><pre>decrypted plaintext of INTRODUCE%d cell was too long (%ld bytes)</pre><pre>unknown INTRODUCE%d error parsing encrypted part</pre><pre>NULL intro cell passed to rend_service_validate_intro_early()</pre><pre>NULL intro cell passed to rend_service_validate_intro_late()</pre><pre>unknown authorization type %d</pre><pre>Got an INTRODUCE2 over a non-introduction circuit %u.</pre><pre>Internal error: Got an INTRODUCE2 cell on an intro circ for an unrecognized service %s.</pre><pre>Internal error: Got an INTRODUCE2 cell on an intro circ (for service %s) with no corresponding rend_intro_point_t.</pre><pre>Received INTRODUCE2 cell for service %s on circ %u.</pre><pre>%s on circ %u.</pre><pre>Possible replay detected! We received an INTRODUCE2 cell with same PK-encrypted part %d seconds ago. Dropping cell.</pre><pre>Couldn't find router %s named in INTRODUCE2 cell</pre><pre>Could build extend_info_t for router %s named in INTRODUCE2 cell</pre><pre>Unknown version %d in INTRODUCE2 cell</pre><pre>We received an INTRODUCE2 cell with same first part of Diffie-Hellman handshake %d seconds ago. Dropping cell.</pre><pre>No authorization found for descriptor cookie '%s'! Dropping cell!</pre><pre>Client %s authorized for service %s.</pre><pre>Internal error: couldn't build DH state or generate public key.</pre><pre>Accepted intro; launching circuit to %s (cookie %s) for service %s.</pre><pre>unknown %s error for INTRODUCE2</pre><pre>%s on circ %u</pre><pre>Giving up launching first hop of circuit to rendezvous point %s for service %s.</pre><pre>oldcirc->base_.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>Rendezvous circuit to %s has already been relaunched; not relaunching it again.</pre><pre>Attempt to build circuit to %s for rendezvous has failed too many times or expired; giving up.</pre><pre>Reattempting rendezvous circuit to '%s'</pre><pre>Couldn't relaunch rendezvous circuit to '%s'.</pre><pre>circuit->base_.purpose == CIRCUIT_PURPOSE_S_ESTABLISH_INTRO</pre><pre>Unrecognized service ID %s on introduction circuit %u.</pre><pre>Established circuit %u as introduction point for service %s</pre><pre>Couldn't send introduction request for service %s on circuit %u</pre><pre>Unknown service on introduction circuit %u.</pre><pre>Received INTRO_ESTABLISHED cell on circuit %u for service %s</pre><pre>circuit->base_.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>Done building circuit %u to rendezvous with cookie %s for service %s</pre><pre>Couldn't get DH public key.</pre><pre>Giving up on %s as intro point for %s (circuit disappeared).</pre><pre>Expiring %s as intro point for %s.</pre><pre>Could only establish %d introduction points for %s; wanted %u.</pre><pre>!crypto_pk_generate_key(intro->intro_key)</pre><pre>Picked router %s as an intro point for %s.</pre><pre>Launching circuit to introduction point %s for service %s</pre><pre>Can't launch circuit to establish introduction at %s.</pre><pre>Error launching circuit to node %s for service %s.</pre><pre>The intro circuit we just cannibalized ends at $%s, but we requested an intro circuit to $%s. Updating our service.</pre><pre>Service configured in "%s":</pre><pre>Intro point %d at %s: no circuit</pre><pre>Intro point %d at %s: circuit is %s</pre><pre>circ->base_.purpose == CIRCUIT_PURPOSE_S_REND_JOINED</pre><pre>beginning to hunt for addr/port</pre><pre>Couldn't find any service associated with pk %s on rendezvous circuit %u; closing.</pre><pre>No virtual port mapping exists for port %d on service %s</pre><pre>rend_service_load_all_keys</pre><pre>rend_service_load_keys</pre><pre>rend_service_load_auth_keys</pre><pre>rend_service_set_connection_addr_port</pre><pre>TransportProxy</pre><pre>!strcmp(line->key, "TransportProxy")</pre><pre>state: Not enough arguments in TransportProxy line.</pre><pre>state: Could not parse addrport.</pre><pre>state: Transport line did not contain port.</pre><pre>%s.%d</pre><pre>Unable to parse state in "%s"; too many saved bad state files to move aside. Discarding the old state file.</pre><pre>Unable to parse state in "%s". Moving it aside to "%s". This could be a bug in Tor; please tell the developers.</pre><pre>Weirdly, I couldn't even move the state aside. The OS gave an error of %s</pre><pre># Tor state file last generated on %s local time</pre><pre>Unable to write state to file "%s"; will try again later</pre><pre>Saved state to "%s"</pre><pre>Unable to read state file "%s"</pre><pre>State file "%s" is not a file? Failing.</pre><pre>Loaded state from "%s"</pre><pre>Unparseable bandwidth history state: %s</pre><pre>%s:%s</pre><pre>Transport seems to have spawned on its usual address:port.</pre><pre>Transport seems to have spawned on different address:port. Let's update the state file with the new address:port</pre><pre>It's the first time we see this transport. Let's save its address:port</pre><pre>validate_transports_in_state</pre><pre>state_transport_line_is_valid</pre><pre>get_transport_in_state_by_name</pre><pre>save_transport_to_state</pre><pre>TransportProxies</pre><pre>LastRotatedOnionKey</pre><pre>src/or/transports.c</pre><pre>mp->transports</pre><pre>Managed proxy '%s' was spawned successfully, but it didn't launch any pluggable transport listeners!</pre><pre>%s managed proxy '%s' configuration completed!</pre><pre>mp->transports_to_launch</pre><pre>Managed proxy sent us an %s without an error message.</pre><pre>%s managed proxy encountered a method error. (%s)</pre><pre>You tried to add transport '%s' at '%s' but there was already a transport marked for deletion at '%s'. We deleted the old transport and registered the new one.</pre><pre>You tried to add transport '%s' at '%s' but the same transport already exists at '%s'. Skipping.</pre><pre>Registered server transport '%s' at '%s'</pre><pre>transport</pre><pre>Could not add transport %s. Skipping.</pre><pre>Successfully registered transport %s</pre><pre>Unexpected state '%d' of managed proxy '%s'.</pre><pre>Could not add transport %s at %s. Skipping.</pre><pre>Successfully registered transport %s at %s.</pre><pre>Managed proxy couldn't understand the pluggable transport environment variables. (%s)</pre><pre>Managed proxy sent us malformed %s line.</pre><pre>Managed proxy tried to negotiate on version '%s'. We only support version '1'</pre><pre>Server transport %s at %s:%d.</pre><pre>Client managed proxy sent us a proxy protocol we don't recognize. (%s)</pre><pre>Transport %s at %s:%d with SOCKS %d. Attached to managed proxy.</pre><pre>Got a line from managed proxy '%s': (%s)</pre><pre>ERR: Failed to spawn background process - code %x/%x</pre><pre>Could not launch managed proxy executable at '%s' ('%s').</pre><pre>Could not launch managed proxy executable at '%s'.</pre><pre>Unknown line received by managed proxy (%s).</pre><pre>Managed proxy at '%s' failed the configuration protocol and will be destroyed.</pre><pre>TOR_PT_SERVER_TRANSPORTS=%s</pre><pre>TOR_PT_CLIENT_TRANSPORTS=%s</pre><pre>Configuring remaining managed proxies (%d)!</pre><pre>smartlist_len(mp->transports_to_launch) > 0</pre><pre>Preparing managed proxy '%s' for restart.</pre><pre>TOR_PT_STATE_LOCATION=%s</pre><pre>TOR_PT_MANAGED_TRANSPORT_VER=1</pre><pre>TOR_PT_ORPORT=%s</pre><pre>TOR_PT_SERVER_BINDADDR=%s</pre><pre>TOR_PT_EXTENDED_SERVER_PORT=</pre><pre>Managed proxy at '%s' failed at launch.</pre><pre>Managed proxy at '%s' has spawned with PID '%d'.</pre><pre>The communication stream of managed proxy '%s' is '%s'. Most probably the managed proxy stopped running. This might be a bug of the managed proxy, a bug of Tor, or a misconfiguration. Please enable logging on your managed proxy and check the logs for errors.</pre><pre>Nothing changed for managed proxy '%s' after HUP: not restarting.</pre><pre>%u:%u</pre><pre>transport %s %s</pre><pre>transport_get_by_name</pre><pre>transport_add_from_config</pre><pre>transport_add</pre><pre>transport_resolve_conflicts</pre><pre>transport_copy</pre><pre>add_transport_to_proxy</pre><pre>get_transport_proxy_ports</pre><pre>%d:d hours</pre><pre>%ld day %d:d hours</pre><pre>%ld days %d:d hours</pre><pre>Heartbeat: Tor's uptime is %s, with %d circuits open. I've sent %s and received %s.%s</pre><pre>TLS write overhead: %.f%%</pre><pre>?advapi32.dll</pre><pre>Couldn't open advapi32.dll. Are you trying to use NT services on Windows 98? That doesn't work.</pre><pre>Couldn't find %s in advapi32.dll! We probably got the name wrong.</pre><pre>Unable to load library support for NT services: exiting.</pre><pre>OpenSCManager() failed : %s</pre><pre>OpenService() failed : %s</pre><pre>Service failed to start : %s</pre><pre>StartService() failed : %s</pre><pre>Service did not stop within %d seconds.</pre><pre>QueryServiceStatus() failed : %s</pre><pre>ControlService() failed : %s</pre><pre>"%s" --nt-service "%s"</pre><pre>"%s" --nt-service</pre><pre>--password</pre><pre>Will try to install service as user "%s".</pre><pre>IMPORTANT NOTE:</pre><pre>The Tor service will run under the account "%s". This means</pre><pre>CreateService() failed : %s</pre><pre>DeleteService() failed : %s</pre><pre>Unrecognized service command '%s'</pre><pre>Service error %d : %s</pre><pre>Unsupported command (--list-fingerprint, --hash-password, or --verify-config) in NT service.</pre><pre>The %s option is deprecated; use "--service install" instead.</pre><pre>The %s option is deprecated; use "--service remove" instead.</pre><pre>Handshake %d out of range! Dropping.</pre><pre>Your computer is too slow to handle this many circuit creation requests! Please consider using the MaxAdvertisedBandwidth config option or choosing a more restricted exit policy.%s</pre><pre>New create (%s). Queues now ntor=%d and tap=%d.</pre><pre>Processing create (%s). Queues now ntor=%d and tap=%d.</pre><pre>called with unknown handshake state type %d</pre><pre>Rejecting null address with 0 port (family %d)</pre><pre>Unexpected result: %d</pre><pre>%s%s %s</pre><pre>:%d-%d</pre><pre>0.0.0.0/8</pre><pre>%d-%d</pre><pre>Unrecognized policy summary keyword</pre><pre>Impossibly long policy summary %s</pre><pre>%u-%u%c</pre><pre>Found bad entry in policy summary %s</pre><pre>Found no port-range entries in summary %s</pre><pre>port != 0</pre><pre>AF_UNSPEC policy with maskbits==%d</pre><pre>Funny-looking address policy with family %d</pre><pre>Adding new entry '%s'</pre><pre>Malformed policy '%s'.</pre><pre>Unable to parse internally generated policy %s</pre><pre>reject %s:*</pre><pre>Removing exit policy %s (%d). It is made redundant by %s (%d).</pre><pre>Removing exit policy %s. It is already covered by %s.</pre><pre>Error parsing Reachable%sAddresses entry; ignoring.</pre><pre>Still had %d address policies cached at shutdown.</pre><pre>%d [%d]: %s</pre><pre>169.254.0.0/16</pre><pre>127.0.0.0/8</pre><pre>192.168.0.0/16</pre><pre>10.0.0.0/8</pre><pre>172.16.0.0/12</pre><pre>[::]/127</pre><pre>Missing %s [%d] in directory object that should have been validated. Internal error.</pre><pre>Far too many arguments to %s</pre><pre>Too few arguments to %s</pre><pre>Too many arguments to %s</pre><pre>Malformed object: mismatched end tag %s</pre><pre>RSA PUBLIC KEY</pre><pre>Couldn't parse public key.</pre><pre>RSA PRIVATE KEY</pre><pre>Couldn't parse private key.</pre><pre>Unexpected object for %s</pre><pre>Unexpected public key for %s</pre><pre>Missing object for %s</pre><pre>Wrong size on key for %s: %d bits</pre><pre>Missing public key for %s</pre><pre>Private key given for %s, which wants a public key</pre><pre>Public key given for %s, which wants a private key</pre><pre>parse error: %s</pre><pre>parse error: Annotations mixed with keywords</pre><pre>Parse error: missing %s element.</pre><pre>Parse error: too many %s elements.</pre><pre>Parse error: first item is not %s.</pre><pre>Parse error: last item is not %s.</pre><pre>pkey</pre><pre>Error computing dir-signing-key digest</pre><pre>Listed dir-signing-key is not trusted</pre><pre>Key on %s did not come from an authority; rejecting</pre><pre>Bad object type on %s signature</pre><pre>Error reading %s: invalid signature.</pre><pre>Error reading %s: signature does not match.</pre><pre>port_out != NULL</pre><pre>Couldn't parse line %s. Dropping</pre><pre>Unable to parse descriptor of type %s:</pre><pre>Unable to parse descriptor of type %s. See file unparseable-desc in data directory for details.</pre><pre>couldn't find start of hashed material "%s"</pre><pre>first occurrence of "%s" is not at the start of a line</pre><pre>couldn't find end of hashed material "%s"</pre><pre>No router keyword found.</pre><pre>cp (end-start_of_annotations) == router->cache_info.signed_descriptor_body len</pre><pre>strlen(router->cache_info.signed_descriptor_body) == len</pre><pre>Router nickname is invalid</pre><pre>Invalid OR port %s</pre><pre>Invalid dir port %s</pre><pre>bandwidthrate %s unreadable or 0. Failing.</pre><pre>Invalid bandwidthburst %s</pre><pre>Invalid bandwidthcapacity %s</pre><pre>Invalid uptime %s</pre><pre>K_ONION_KEY</pre><pre>Relay's onion key had invalid exponent.</pre><pre>Bogus ntor-onion-key in routerinfo</pre><pre>K_SIGNING_KEY</pre><pre>Couldn't calculate key digest</pre><pre>Couldn't decode router fingerprint %s</pre><pre>Fingerprint '%s' does not match identity digest.</pre><pre>Error in ipv6-policy %s</pre><pre>Illegal nickname %s in family line</pre><pre>Invalid extra info digest %s</pre><pre>or_port unreadable or 0. Failing.</pre><pre>Bad nickname %s on "extra-info"</pre><pre>Invalid fingerprint %s on "extra-info"</pre><pre>Invalid published time %s on "extra-info"</pre><pre>Read router '%s', purpose '%s'</pre><pre>dir-key-certification</pre><pre>No signature found on key certificate</pre><pre>No end-of-signature found on key certificate</pre><pre>Certificate is far too big (at %lu bytes long); rejecting</pre><pre>Error tokenizing key certificate</pre><pre>dir-key-certificate-version</pre><pre>Key certificate does not begin with a recognized version (3).</pre><pre>K_DIR_SIGNING_KEY</pre><pre>tok->key</pre><pre>K_DIR_IDENTITY_KEY</pre><pre>Couldn't decode key certificate fingerprint %s</pre><pre>Digest of certificate key didn't match declared fingerprint</pre><pre>Couldn't parse dir-address in certificate</pre><pre>K_DIR_KEY_PUBLISHED</pre><pre>K_DIR_KEY_EXPIRES</pre><pre>Certificate didn't end with dir-key-certification.</pre><pre>We already checked the signature on this certificate; no need to do so again.</pre><pre>key certificate</pre><pre>key cross-certification</pre><pre>authority cert</pre><pre>Wmm=%f != %I64d</pre><pre>Wem=%f != Wee=%f</pre><pre>Wgm=%f != Wgg=%f</pre><pre>Wed=%f != Weg=%f</pre><pre>Wgg=%f != %I64d - Wmg=%f</pre><pre>Wee=%f != %I64d - Wme=%f</pre><pre>Wgd=%f Wmd=%f Wed=%f != %I64d</pre><pre>Bw Weight Failure for %s: Etotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Etotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Mtotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Rtotal %f > Stotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Rtotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Stotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Mtotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: NStotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*NStotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bandwidth-weight %s is verified and valid.</pre><pre>Unrecognized algorithm name %s</pre><pre>Multiple digests for %s with %s on detached signatures document</pre><pre>Error decoding declared identity %s in network-status vote.</pre><pre>Error decoding declared signing key digest %s in network-status vote.</pre><pre>Two signatures with identical keys and algorithm found.</pre><pre>Policy %s is too long.</pre><pre>Error reading address policy: %s</pre><pre>Bogus ntor-onion-key in microdesc</pre><pre>cutoff version '%s' unparseable.</pre><pre>0.2.3.1-alpha</pre><pre>Invalid nickname %s in router status; skipping.</pre><pre>Error decoding identity digest %s</pre><pre>Error decoding descriptor digest %s</pre><pre>Error parsing time '%s %s' [%d %d]</pre><pre>Error parsing router address in network-status %s</pre><pre>Flags line had a flag %s not listed in known_flags.</pre><pre>0.2.4.8-alpha</pre><pre>Invalid Bandwidth %s</pre><pre>Invalid Measured Bandwidth %s</pre><pre>Unknown exit policy summary type %s.</pre><pre>Error decoding microdescriptor digest %s</pre><pre>Found an entry in networkstatus with no microdescriptor digest. (Router %s ($%s) at %s:%d.)</pre><pre>Can't parse document with unknown flavor %s</pre><pre>Unrecognized vote status %s in network-status</pre><pre>%s >= %s</pre><pre>Bad element '%s' in params</pre><pre>Duplicate value for %s parameter</pre><pre>Error decoding identity digest %s in network-status vote.</pre><pre>Mismatch between identities in certificate and vote</pre><pre>Rejecting vote signature made with blacklisted signing key %s</pre><pre>Error decoding IP address %s in network-status.</pre><pre>Error decoding vote digest %s in network-status consensus.</pre><pre>Invalid legacy key digest %s on vote.</pre><pre>Bad element '%s' in weight params</pre><pre>Unknown digest algorithm %s; skipping</pre><pre>Got a non-v2 networkstatus. Version was %s</pre><pre>Error parsing network-status source address %s</pre><pre>Directory source without dirport; skipping.</pre><pre>Couldn't decode networkstatus fingerprint %s</pre><pre>Couldn't compute signing key digest</pre><pre>network-status fingerprint did not match dir-signing-key</pre><pre>Checking whether version '%s' is in '%s'</pre><pre>I couldn't parse my own version (%s)</pre><pre>Descriptor length is %d which exceeds maximum rendezvous descriptor size of %d bytes.</pre><pre>Invalid descriptor ID: '%s'</pre><pre>Descriptor ID contains illegal characters: %s</pre><pre>Unrecognized descriptor version: %s</pre><pre>R_PERMANENT_KEY</pre><pre>Invalid secret ID part: '%s'</pre><pre>Secret ID part contains illegal characters: %s</pre><pre>Invalid publication time: '%s'</pre><pre>Could not decrypt session key for client.</pre><pre>Unknown authorization type number: %d</pre><pre>Identity digest contains illegal characters: %s</pre><pre>R_IPO_ONION_PORT</pre><pre>Introduction point onion port %s is invalid</pre><pre>R_IPO_ONION_KEY</pre><pre>Introduction point's onion key had invalid exponent.</pre><pre>R_IPO_SERVICE_KEY</pre><pre>Introduction point key had invalid exponent.</pre><pre>Error tokenizing client keys file.</pre><pre>Impossibly short client key entry.</pre><pre>Illegal client name: %s. (Length must be between 1 and 19, and valid characters are [A-Za-z0-9 -_].)</pre><pre>HiddenServiceAuthorizeClient contains a duplicate client name: '%s'. Ignoring.</pre><pre>Descriptor cookie has illegal length: %s</pre><pre>Descriptor cookie contains illegal characters: %s</pre><pre>signing-key</pre><pre>ntor-onion-key</pre><pre>find_single_ipv6_orport</pre><pre>find_by_keyword_</pre><pre>dir_signing_key_is_trusted</pre><pre>authority_cert_parse_from_string</pre><pre>dir-identity-key</pre><pre>dir-key-published</pre><pre>dir-key-expires</pre><pre>dir-key-crosscert</pre><pre>legacy-dir-key</pre><pre>onion-port</pre><pre>service-key</pre><pre>rend_parse_client_keys</pre><pre>circuit_build_times_min_timeout() called, cbtmintimeout is %d</pre><pre>circuit_build_times_recent_circuit_count() called, cbtrecentcount is %d</pre><pre>CircuitBuildTime learning is disabled. Consensus=%d, Config=%d, AuthDir=%d, StateFile=%d</pre><pre>CircuitBuildTime learning is not disabled. Consensus=%d, Config=%d, AuthDir=%d, StateFile=%d</pre><pre>circuit_build_times_min_circs_to_observe() called, cbtmincircs is %d</pre><pre>circuit_build_times_quantile_cutoff() called, cbtquantile is %d</pre><pre>circuit_build_times_initial_timeout() called, cbtinitialtimeout is %d</pre><pre>Consensus parameter cbtinitialtimeout is too small, raising to %d</pre><pre>Config CircuitBuildTimeout too low. Setting to %ds</pre><pre>The Tor Directory Consensus has changed how many circuits we must track to detect network failures from %d to %d.</pre><pre>cbt->liveness.timeouts_after_firsthop || cbt->liveness.num_recent_circs == 0</pre><pre>Circuit build time is too large (%u).This is probably a bug.</pre><pre>Adding circuit build time %u</pre><pre>%d %d</pre><pre>circuit_build_times_default_num_xm_modes() called, cbtnummodes is %d</pre><pre>Xm mode #%d: %u %u</pre><pre>Discrepancy in build times count: %d vs %d</pre><pre>Could not determine largest build time (%d). Xm is %dms and we've abandoned %d out of %d circuits.</pre><pre>circuit_build_times_test_frequency() called, cbttestfreq is %d</pre><pre>Tor now sees network activity. Restoring circuit build timeout recording. Network was down for %d seconds during %d circuit attempts.</pre><pre>circuit_build_times_max_timeouts() called, cbtmaxtimeouts is %d</pre><pre>Insanely large circuit build timeout value. (timeout = %fmsec, close = %fmsec)</pre><pre>Your network connection speed appears to have changed. Resetting timeout to %lds after %d timeouts and %d buildtimes.</pre><pre>A circuit somehow completed a hop while the network was not live. The network was last live at %s, but the circuit launched at %s. It's now %s. This could mean your clock changed.</pre><pre>Tor has not observed any network activity for the past %d seconds. Disabling circuit build timeout recording.</pre><pre>Got non-live timeout. Current count is: %d</pre><pre>circuit_build_times_close_quantile() called, cbtclosequantile is %d</pre><pre>Consensus parameter cbtclosequantile is too small, raising to %d</pre><pre>Circuit build timeout of %dms is beyond the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Circuit build measurement period of %dms is more than twice the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Set buildtimeout to low value %fms. Setting to %dms</pre><pre>Based on %d circuit times, it looks like we don't need to wait so long for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds.</pre><pre>Circuit timeout data: %fms, %fms, Xm: %d, a: %f, r: %f</pre><pre>Based on %d circuit times, it looks like we need to wait longer for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds.</pre><pre>Set circuit build timeout to %lds (%fms, %fms, Xm: %d, a: %f, r: %f) based on %d circuit times</pre><pre>Too many build times in state file. Stopping short before %d</pre><pre>Adding %d timeouts.</pre><pre>Corrupt state file? Build times count mismatch. Read %d times, but file says %d</pre><pre>The number of circuit times that this Tor version uses to calculate build times is less than the number stored in your state file. Decreasing the circuit time history from %lu to %d.</pre><pre>Loaded %d/%d values from %d lines in circuit time histogram</pre><pre>Corrupt state file? Shuffled build times mismatch. Read %d times, but file says %d</pre><pre>Replaced timeout %d with %d</pre><pre>We had %d timeouts out of %d build times, and filtered %d above the max of %u</pre><pre>Disabled cell_ewma algorithm because of value in %s</pre><pre>Enabled cell_ewma algorithm because of value in %s; scale factor is %f per %d seconds</pre><pre>Country code '%s' is not recognized.</pre><pre>Adding identity %s to %s</pre><pre>Adding nickname %s to %s</pre><pre>Adding country %s to %s</pre><pre>Adding address %s to %s</pre><pre>Entry '%s' in %s is malformed.</pre><pre>Unknown unit '%s'.</pre><pre>The configuration option '%s' is deprecated; use '%s' instead.</pre><pre>Error while parsing configuration: %s</pre><pre>The abbreviation '%s' is deprecated. Please use '%s' instead</pre><pre>Int keyword '%s %s' is malformed or out of bounds.</pre><pre>Interval '%s' is too long</pre><pre>Interval '%s %s' is malformed or out of bounds.</pre><pre>Msec interval '%s' is too long</pre><pre>Msec interval '%s %s' is malformed or out of bounds.</pre><pre>Value '%s %s' is malformed or out of bounds.</pre><pre>Boolean '%s %s' expects 0 or 1.</pre><pre>Boolean '%s %s' expects 0, 1, or 'auto'.</pre><pre>Invalid time '%s' for keyword '%s'</pre><pre>Invalid exit list '%s' for option '%s'</pre><pre>Skipping obsolete configuration option '%s'</pre><pre>You may not provide a value for virtual option '%s'</pre><pre>Failed to assign default: %s</pre><pre>options && key</pre><pre>Unknown option '%s'. Failing.</pre><pre>You asked me for the value of an obsolete config option '%s'.</pre><pre>Can't return context-sensitive '%s' on its own</pre><pre>Unknown type %d for known key '%s'</pre><pre>Found unrecognized option '%s'; saving it.</pre><pre>Linelist option '%s' has no value. Skipping.</pre><pre>Option '%s' used more than once; all but the last value will be ignored.</pre><pre>config_get_assigned_option() generated something we couldn't config_assign(): %s</pre><pre>e860157d25fe13db83ad138a62dd449d54d86690 src/or/transports.c</pre><pre>596994e0f2a4cc120c17c8b631e47f8a957228a0 src/or/transports.h</pre><pre>Reason for ending (%d) not recognized.</pre><pre>Reason for ending (%d) not recognized; sending generic socks error.</pre><pre>Didn't recognize errno %d (%s); telling the client that we are ending a stream for 'misc' reason.</pre><pre>Unrecognized or_conn reason code %d</pre><pre>Didn't recognize errno %d (%s).</pre><pre>Remote server sent bogus reason code %d</pre><pre>Unrecognized reason code %d</pre><pre>Command not supported</pre><pre>Address type not supported</pre><pre>Received an ESTABLISH_INTRO request on circuit %u</pre><pre>Couldn't decode public key.</pre><pre>Replacing old circuit for service %s</pre><pre>Established introduction point on circuit %u for service %s</pre><pre>Received an INTRODUCE1 request on circuit %u</pre><pre>Rejecting INTRODUCE1 on non-OR or non-edge circuit %u.</pre><pre>Impossibly short INTRODUCE1 cell on circuit %u; responding with nack.</pre><pre>No intro circ found for INTRODUCE1 cell (%s) from circuit %u; responding with nack.</pre><pre>Sending introduction request for service %s from circ %u to circ %u</pre><pre>Received an ESTABLISH_RENDEZVOUS request on circuit %u</pre><pre>Established rendezvous point on circuit %u for cookie %s</pre><pre>Tried to complete rendezvous on non-OR or non-edge circuit %u.</pre><pre>Rejecting RENDEZVOUS1 cell with bad length (%d) on circuit %u.</pre><pre>Got request for rendezvous from circuit %u to cookie %s.</pre><pre>Rejecting RENDEZVOUS1 cell with unrecognized rendezvous cookie %s.</pre><pre>Unable to send RENDEZVOUS2 cell to client on circuit %u.</pre><pre>Completing rendezvous: circuit %u joins circuit %u (cookie %s)</pre><pre>ntor-curve25519-sha256-1:key_expand</pre><pre>ntor-curve25519-sha256-1:key_extract</pre><pre>dest_router_key</pre><pre>Couldn't decrypt onionskin: client may be using old onion key</pre><pre>Couldn't allocate DH key</pre><pre>crypto_dh_get_bytes(handshake_state) == DH_KEY_LEN</pre><pre>%b %d %H:%M:%S</pre><pre>.%.3i [%s]</pre><pre>%s opening %slog file.</pre><pre>Tor %s opening %slog file.</pre><pre>%s():</pre><pre>[...truncated]</pre><pre>No such logging domain as %s</pre><pre>%s(%I64d) failed with error %s: %s</pre><pre>Locking "%s"</pre><pre>Couldn't open "%s" for locking: %s</pre><pre>Couldn't lock "%s": %s</pre><pre>Unlocking "%s"</pre><pre>Error unlocking "%s": %s</pre><pre>Windows</pre><pre>We do not support more than %lu file descriptors on %s. Tried to raise to %lu.</pre><pre>User specified but switching users is unsupported on your OS.</pre><pre>%3u.%3u.%3u.%3u%c</pre><pre>::%d.%d.%d.%d</pre><pre>::%x:%d.%d.%d.%d</pre><pre>Windows NT 4.0</pre><pre>Bizarre version of Windows where GetVersionEx doesn't work.</pre><pre>Very recent version of Windows [major=%d,minor=%d]</pre><pre>Unrecognized version of Windows [major=%d,minor=%d]</pre><pre>Wow! I detected that you have %d CPUs. I will not autodetect any more than %d, though. If you want to configure more, set NumCPUs in your torrc</pre><pre>Unable to lock memory pages. mlockall() unsupported?</pre><pre>Close returned an error: %s</pre><pre>Our socket count is below zero: %d. Please submit a bug report.</pre><pre>Error initializing windows network layer: code was %d</pre><pre>Error getting size of "%s".</pre><pre>File "%s" is empty. Ignoring.</pre><pre>File "%s" is too big to map; not trying.</pre><pre>Couldn't mmap file "%s": %s</pre><pre>Operation now in progress [WSAEINPROGRESS ]</pre><pre>Operation already in progress [WSAEALREADY ]</pre><pre>Socket operation on nonsocket [WSAENOTSOCK ]</pre><pre>Message too long [WSAEMSGSIZE ]</pre><pre>Protocol not supported [WSAEPROTONOSUPPORT ]</pre><pre>Socket type not supported [WSAESOCKTNOSUPPORT ]</pre><pre>Operation not supported [WSAEOPNOTSUPP ]</pre><pre>Protocol family not supported [WSAEPFNOSUPPORT ]</pre><pre>Address family not supported by protocol family [WSAEAFNOSUPPORT ]</pre><pre>Winsock.dll out of range [WSAVERNOTSUPPORTED ]</pre><pre>Windows 8</pre><pre>Windows 7</pre><pre>Windows Vista</pre><pre>Windows Server 2003</pre><pre>Windows XP</pre><pre>Windows 2000</pre><pre>Windows NT 3.51</pre><pre>Error closing "%s": %s</pre><pre>Error flushing "%s": %s</pre><pre>Error replacing "%s": %s</pre><pre>___, %d ___ %Y %H:%M:%S GMT</pre><pre>tm.tm_wday >= 0</pre><pre>tm.tm_wday <= 6</pre><pre>tm.tm_mon >= 0</pre><pre>tm.tm_mon <= 11</pre><pre>%Y-%m-%d %H:%M:%S</pre><pre>.d</pre><pre>[%d similar message(s) suppressed in last %d seconds]</pre><pre>Directory %s cannot be read: %s</pre><pre>Creating directory %s</pre><pre>Error creating directory %s: %s</pre><pre>Directory %s does not exist.</pre><pre>%s is not a directory</pre><pre>%s.tmp</pre><pre>Couldn't open "%s" (%s) for writing: %s</pre><pre>Couldn't seek to end of file "%s": %s</pre><pre>Couldn't fdopen "%s" [%d]: %s</pre><pre>Error writing to "%s": %s</pre><pre>Could not open "%s": %s</pre><pre>Could not fstat "%s".</pre><pre>Error reading from file "%s": %s</pre><pre>We didn't convert CRLF to LF as well as we hoped when reading %s. Coping.</pre><pre>Could read only %d of %ld bytes of file "%s".</pre><pre>key_out</pre><pre>%2u %3s %4u %2u:%2u:%2u GMT</pre><pre>%2u-%3s-%2u %2u:%2u:%2u GMT</pre><pre>%3s %3s %2u %2u:%2u:%2u %4u</pre><pre>%u-%2u-%2u %2u:%2u:%2u</pre><pre>ISO time %s was unparseable</pre><pre>ISO time %s was nonsensical</pre><pre>Got invalid ISO time %s. (Before 1970)</pre><pre>%3s, %2u %3s %u %2u:%2u:%2u GMT</pre><pre>Got invalid RFC1123 time %s</pre><pre>Got invalid RFC1123 time %s: No such month</pre><pre>Got invalid RFC1123 time %s. (Before 1970)</pre><pre>Error reading directory '%s': %s</pre><pre>Unable to open "%s" for writing: %s</pre><pre>Failed to create pipe for stdout communication with child process: %s</pre><pre>Failed to configure pipe for stdout communication with child process: %s</pre><pre>Failed to create pipe for stderr communication with child process: %s</pre><pre>Failed to configure pipe for stderr communication with child process: %s</pre><pre>Failed to create child process %s: %s</pre><pre>WaitForSingleObject() failed (%d): %s</pre><pre>GetExitCodeProcess() failed: %s</pre><pre>Failed to terminate process with PID '%d' ('%s').</pre><pre>Terminated process with PID '%d'.</pre><pre>Preparing an environment containing a variable without a value: %s</pre><pre>Preparing an environment containing two variables with the same name: %s and %s</pre><pre>cp == env->windows_environment_block total_env_length - 1</pre><pre>Failed to peek from handle: %s</pre><pre>Failed to read from handle: %s</pre><pre>Line from stream was truncated: %s</pre><pre>smartlist_len(ports_to_forward) > 0</pre><pre>Failed to start port forwarding helper %s</pre><pre>Started port forwarding helper (%s) with pid '%d'</pre><pre>Subprocess had %d bytes to say</pre><pre>Port forwarding helper says: %s</pre><pre>tcp-forward</pre><pre>('%s')</pre><pre>Tor was unable to forward TCP port '%s' to '%s'%s. Please make sure that your router supports port forwarding protocols (like NAT-PMP). Note that if '%s' is your ORPort, your relay will be unable to receive inbound traffic.</pre><pre>Tor successfully forwarded TCP port '%s' to '%s'%s.</pre><pre>tor-fw-helper sent us a string we could not parse (%s).</pre><pre>Failed to read from port forwarding helper</pre><pre>Port forwarding helper terminated</pre><pre>parse_http_time</pre><pre>get_string_from_pipe</pre><pre>tor_check_port_forwarding</pre><pre>join</pre><pre>keyp</pre><pre>smartlist_join_strings2</pre><pre>chunk->next_mem >= chunk->u.mem</pre><pre>chunk->next_mem <= (char*) realign_pointer(chunk->u.mem chunk->mem_size)</pre><pre>%d.%d.%d.%d.in-addr.arpa</pre><pre>ip6.arpa</pre><pre>tor_addr_is_internal() called from %s:%d with a non-IP address of type %d</pre><pre>Called with unknown address family %d</pre><pre>.in-addr.arpa</pre><pre>.ip6.arpa</pre><pre>iphlpapi.dll</pre><pre>Unable to load iphlpapi.dll</pre><pre>unable to create socket: %s</pre><pre>connect() failed: %s</pre><pre>getsockname() to determine interface failed: %s</pre><pre>addrport</pre><pre>Port %s out of range</pre><pre>Port %s given on %s when not required</pre><pre>Couldn't look up %s</pre><pre>port_out</pre><pre>port_min_out</pre><pre>port_max_out</pre><pre>Malformed port %s on address range; rejecting.</pre><pre>Insane port range on address policy; rejecting.</pre><pre>Impossibly long IP %s; rejecting</pre><pre>port > mask</pre><pre>Malformed IP %s in address pattern; rejecting.</pre><pre>Bad number of mask bits (%d) on address range; rejecting.</pre><pre>IPv4-style mask %s is not a prefix address; rejecting.</pre><pre>Malformed mask on address range %s; rejecting.</pre><pre>Bad mask bits %d for V4-mapped V6 address; rejecting.</pre><pre>Unexpected mask in address %s; rejecting</pre><pre>Wanted one port from address range, but there are two.</pre><pre>Unexpected ports in address %s; rejecting</pre><pre>%d.%d.%d.%d</pre><pre>.local</pre><pre>tor_addr_parse_mask_ports</pre><pre>tor_addr_port_lookup</pre><pre>tor_addr_port_parse</pre><pre>tor_addr_port_split</pre><pre>addr_port_lookup</pre><pre>parse_port_range</pre><pre>Error "%s" occurred while polling handle for monitored process %d; assuming it's dead.</pre><pre>Successfully opened handle to monitored process %d.</pre><pre>Failed to open handle to monitored process %d, and error code %lu (%s) is not 'invalid parameter' -- assuming the process is still alive.</pre><pre>Monitored process %d is %s.</pre><pre>msg != NULL</pre><pre>Successfully opened handle to process %d; monitoring it.</pre><pre>Failed to open handle to process %d; will try again later.</pre><pre>2ad59cee80471c42536e66e24e73a8948e345dcf src/common/ciphers.inc</pre><pre>%I64u bytes in %d empty chunks</pre><pre>used chunk: %d items allocated</pre><pre>%I64u/%I64u bytes in %d partially full chunks</pre><pre>%I64u/%I64u bytes in %d full chunks</pre><pre>crypto error while %s: %s (in %s:%s)</pre><pre>crypto error: %s (in %s:%s)</pre><pre>env->key</pre><pre>writing RSA key to string</pre><pre>Default OpenSSL engine for %s is %s [%s]</pre><pre>Using default implementation for %s</pre><pre>generating RSA key</pre><pre>Error parsing private key</pre><pre>reading public key from string</pre><pre>checking RSA key</pre><pre>PUBLIC_KEY_OK(a)</pre><pre>PUBLIC_KEY_OK(b)</pre><pre>env->key->n</pre><pre>Duplicating a private key</pre><pre>Duplicating a public key</pre><pre>Unable to duplicate a %s key: openssl failed.</pre><pre>tolen >= crypto_pk_keysize(env)</pre><pre>encoding public key</pre><pre>decoding public key</pre><pre>key_len < INT_MAX</pre><pre>msg_len < INT_MAX</pre><pre>Could not open file '%s'</pre><pre>Stored dynamic DH modulus is smaller than '%d' bits.</pre><pre>Found stored dynamic DH modulus: [%s]</pre><pre>%s.broken</pre><pre>Moving broken dynamic DH prime to '%s'.</pre><pre>Error while moving '%s' to '%s'.</pre><pre>Dynamic DH modulus generated: [%s]</pre><pre>'%s' was already occupied.</pre><pre>DH key must be at least 2.</pre><pre>DH key must be at most p-2.</pre><pre>Rejecting insecure DH key [%s]</pre><pre>generating DH key</pre><pre>Weird! Our own DH key was invalid. I guess once-in-the-universe chances really do happen. Trying again.</pre><pre>dh->dh->pub_key</pre><pre>Weird! pubkey_len (%d) was smaller than DH_BYTES (%d)</pre><pre>OpenSSL 1.0.1g 7 Apr 2014</pre><pre>OpenSSL version matches version from headers (%lx: %s).</pre><pre>OpenSSL version from headers does not match the version we're running with. If you get weird crashes, that might be why. (Compiled with %lx: %s; running with %lx: %s).</pre><pre>Your OpenSSL version seems to be %s. We recommend 1.0.0 or later.</pre><pre>Initializing OpenSSL engine support.</pre><pre>Trying to load dynamic OpenSSL engine "%s" via path "%s".</pre><pre>Initializing dynamic OpenSSL engine "%s" acceleration support.</pre><pre>Unable to load dynamic OpenSSL engine "%s".</pre><pre>Loaded dynamic OpenSSL engine "%s".</pre><pre>NOT using OpenSSL engine support.</pre><pre>key_out_len <= DIGEST256_LEN * 256</pre><pre>key_out_len <= DIGEST_LEN*256</pre><pre>pubkey_len < INT_MAX</pre><pre>DH_compute_key() failed.</pre><pre>Called with unknown algorithm %d</pre><pre>key_out_len < SIZE_T_CEILING</pre><pre>key_out_len <= DIGEST_LEN</pre><pre>PRIVATE_KEY_OK(env)</pre><pre>writing private key</pre><pre>Error reading private key from "%s"</pre><pre>Error decrypting public-key data</pre><pre>No room for a symmetric key</pre><pre>tolen - outlen >= fromlen - pkeylen</pre><pre>tolen >= fromlen overhead CIPHER_KEY_LEN</pre><pre>tolen >= pkeylen</pre><pre>crypto_pk_get_evp_pkey_</pre><pre>crypto_pk_generate_key_with_bits</pre><pre>crypto_pk_read_private_key_from_string</pre><pre>crypto_pk_read_private_key_from_filename</pre><pre>crypto_pk_write_key_to_string_impl</pre><pre>crypto_pk_read_public_key_from_string</pre><pre>crypto_pk_write_private_key_to_filename</pre><pre>crypto_pk_check_key</pre><pre>crypto_pk_key_is_private</pre><pre>crypto_pk_cmp_keys</pre><pre>crypto_pk_keysize</pre><pre>crypto_pk_dup_key</pre><pre>tor_check_dh_key</pre><pre>crypto_expand_key_material_TAP</pre><pre>crypto_expand_key_material_rfc5869_sha256</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>secret_to_key</pre><pre>Couldn't get length of encoded x509 certificate</pre><pre>SSL %p is now in state %s [type=%d,val=%d].</pre><pre>OpenSSL %s looks like version 0.9.8l, but some vendors have backported renegotiation code from 0.9.8m without updating the version number. I will try SSL3_FLAGS and SSL_OP to enable renegotation.</pre><pre>OpenSSL %s looks like version 0.9.8m or later; I will try SSL_OP to enable renegotiation</pre><pre>OpenSSL %s [%lx] looks like it's older than 0.9.8l, but some vendors have backported 0.9.8l's renegotiation code to earlier versions, and some have backported the code from 0.9.8m or 0.9.8n. I'll set both SSL3_FLAGS and SSL_OP just to be safe.</pre><pre>OpenSSL %s has version %lx</pre><pre>Got a non-version-1 cipher called '%s'</pre><pre>Got a %s V2/V3 cipher list from %s. It is: '%s'</pre><pre>TLS error while %s%s%s: %s (in %s:%s:%s)</pre><pre>TLS error%s%s: %s (in %s:%s:%s)</pre><pre>Certificate %s. Either their clock is set wrong, or your clock is wrong.</pre><pre>printing certificate lifetime</pre><pre>%b %d %H:%M:%S %Y UTC</pre><pre>(certificate lifetime runs from %s through %s. Your time is %s.)</pre><pre>getting certificate lifetime</pre><pre>TLS error: unexpected close while %s (%s)</pre><pre>TLS error: <syscall error while %s> (errno=%d: %s; state=%s)</syscall></pre><pre>TLS connection closed while %s in state %s</pre><pre>generating certificate</pre><pre>Error creating certificate</pre><pre>Disabling SSLv3 because this OpenSSL version might otherwise be vulnerable to CVE-2011-4576 (compile-time version lx (%s); runtime version lx (%s))</pre><pre>certificate</pre><pre>List was: %s</pre><pre>Cipher %d: %lx %s</pre><pre>Skipping v%d cipher %s</pre><pre>Found cipher %s</pre><pre>Inserting fake %s</pre><pre>Completely omitting unsupported cipher %s</pre><pre>We weren't able to find support for all of the TLS ciphersuites that we wanted to advertise. This won't hurt security, but it might make your Tor (if run as a client) more easy for censors to block.</pre><pre>The unsupported ciphers were: %s</pre><pre>Got a TLS renegotiation from %s</pre><pre>read returned r=%d; TLS is closed</pre><pre>read returned r=%d, err=%d</pre><pre>resuming pending-write, (%d to flush, reusing %d)</pre><pre>Server sent back multiple certificates; it looks like a v1 handshake on %p</pre><pre>Server sent back a single certificate; looks like a v2 handshake on %p.</pre><pre>getting peer certificate</pre><pre>Unexpected number of certificates in chain (%d)</pre><pre>No distinct identity certificate found</pre><pre>before verifying certificate</pre><pre>X509_verify on cert and pkey returned <= 0</pre><pre>verifying certificate</pre><pre>checking certificate lifetime</pre><pre>Unhandled OpenSSL errors found at %s:%d:</pre><pre>About to call SSL_accept on %p (%s)</pre><pre>About to call SSL_connect on %p (%s)</pre><pre>After call, %p was in state %s</pre><pre>Called on a connection with no peer certificate</pre><pre>Tor V3 handshake TLS cross-certification</pre><pre>tor_cert_decode</pre><pre>tor_cert_new</pre><pre>tor_cert_get_der</pre><pre>pkey_eq</pre><pre>log_cert_lifetime</pre><pre>tor_tls_create_certificate</pre><pre>log_unsupported_ciphers</pre><pre>try_to_extract_certs_from_tls</pre><pre>tor_tls_received_v3_certificate</pre><pre>1.2.8</pre><pre>Gzip not supported with zlib %s</pre><pre>Error from deflateInit2: %s</pre><pre>Gzip compression didn't finish: %s</pre><pre>Error from inflateInit2: %s</pre><pre>Error from second inflateInit2: %s</pre><pre>Gzip decompression returned an error: %s</pre><pre>Gzip returned an error: %s</pre><pre>== c25519v1: %s ==</pre><pre>curve25519_keypair_write_to_file</pre><pre>%u.%u.%u%c%c</pre><pre>%u.%u%c%c</pre><pre>Message from libevent: %s</pre><pre>Warning from libevent: %s</pre><pre>Error from libevent: %s</pre><pre>Message [%d] from libevent: %s</pre><pre>Initialized libevent version %s using method %s. Good.</pre><pre>2.0.21-stable</pre><pre>We were compiled with headers from version %s of Libevent, but we're using a Libevent library that says it's version %s.</pre><pre>This will almost certainly make Tor crash.</pre><pre>deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler</pre><pre>inflate 1.2.8 Copyright 1995-2013 Mark Adler</pre><pre>%s:%d: Assertion %s failed in %s</pre><pre>%s: %p(fd %I64d) not on queue %x</pre><pre>%s: unknown queue %x</pre><pre>%s was called twice!</pre><pre>%s must be called *before* creating any events or event_bases</pre><pre>%s: Couldn't launch IOCP</pre><pre>%s called on a non-initialized event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: event has no event_base set.</pre><pre>%s: noting a del on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: %p(fd %I64d) already on queue %x</pre><pre>%s: noting an add on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: reentrant invocation. Only one event_base_loop can run on each event_base at once.</pre><pre>%s called on an already added event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: calloc</pre><pre>%s: no base to free</pre><pre>%s: EV_SIGNAL is not compatible with EV_READ or EV_WRITE</pre><pre>%s: Too many common timeouts already in use; we only support %d per event_base</pre><pre>%s: realloc</pre><pre>%s: socketpair</pre><pre>%s: could not reinitialize event mechanism</pre><pre>EVENT_NO%s</pre><pre>%s: no event mechanism available</pre><pre>libevent using: %s</pre><pre>%s: Unable to make base notifiable.</pre><pre>%s: Unable to construct event_base</pre><pre>%p [fd %I64d]%s%s%s%s%s</pre><pre>Active events [priority %d]:</pre><pre>%p [fd %I64d]%s%s%s%s</pre><pre>Couldn't allocate %s</pre><pre>ev->ev_timeout_pos.min_heap_idx == i</pre><pre>[evdns] %s</pre><pre>%s: Couldn't allocate space for deferred callback.</pre><pre>Nameserver %s has failed: %s</pre><pre>Error from libevent when adding timer event for %s</pre><pre>Error from libevent when adding event for %s</pre><pre>Giving up on request %p; tx_count==%d</pre><pre>Retransmitting request %p; tx_count==%d</pre><pre>Error %s (%d) while reading request.</pre><pre>_evthread_is_debug_lock_held((port)->lock)</pre><pre>Sending probe to %s</pre><pre>google.com</pre><pre>!port->refcnt</pre><pre>!port->pending_replies</pre><pre>Error %s (%d) while writing response to port; dropping</pre><pre>req != port->pending_replies</pre><pre>Addrlen %d too long.</pre><pre>Added nameserver %s as %p</pre><pre>Unable to add nameserver %s: error %d</pre><pre>Setting ndots to %d</pre><pre>Setting timeout to %s</pre><pre>Setting getaddrinfo-allow-skew to %s</pre><pre>Setting maximum allowed timeouts to %d</pre><pre>Setting maximum inflight requests to %d</pre><pre>Setting retries to %d</pre><pre>Setting initial probe timeout to %s</pre><pre>Unable to parse nameserver address %s</pre><pre>Nameserver %s is back up</pre><pre>Resolve requested for %s</pre><pre>Sending request for %s on ipv4 as %p</pre><pre>Sending request for %s on ipv6 as %p</pre><pre>Resolve requested for %s (reverse)</pre><pre>cp strlen("ip6.arpa") < buf sizeof(buf)</pre><pre>Bad response %d (%s)</pre><pre>Got a SERVERFAILED from nameserverat %s; will allow the request to time out.</pre><pre>Search: trying raw query %s</pre><pre>Search: now trying %s (%d)</pre><pre>Address mismatch on received DNS packet. Apparent source was %s</pre><pre>127.0.0.1 localhost</pre><pre>Could not open iphlpapi.dll</pre><pre>Could not add nameserver %s to list,error: %d</pre><pre>Successfully added %s as nameserver</pre><pre>System\CurrentControlSet\Services\Tcpip\Parameters</pre><pre>Couldn't open nt key, %d</pre><pre>Couldn't open interfaces key, %d</pre><pre>nt_key</pre><pre>Found nameservers in %s/%s</pre><pre>Didn't find nameservers in %s/%s</pre><pre>interfaces_key</pre><pre>System\CurrentControlSet\Services\VxD\MSTCP</pre><pre>Couldn't open registry key, %d</pre><pre>win_key</pre><pre>Parsing resolv.conf file %s</pre><pre>server_port_flush</pre><pre>server_port_free</pre><pre>server_port_read</pre><pre>config_nameserver_from_reg_key</pre><pre>[%s] %s</pre><pre>Too many events reading or writing on fd %d</pre><pre>Tried to mix edge-triggered and non-edge-triggered events on fd %d</pre><pre>%s: received signal %d, but have no base configured</pre><pre>%s: recv</pre><pre>Added a signal to event base %p with signals already added to event_base %p. Only one can have signals at a time with the %s backend. The base with the most recently added signal or the most recent event_base_loop() call gets preference; do not rely on this behavior in future Libevent versions.</pre><pre>fcntl(%d, F_GETFL)</pre><pre>address family for nodename not supported</pre><pre>ai_family not supported</pre><pre>servname not supported for ai_socktype</pre><pre>ai_socktype not supported</pre><pre>[%s]:%d</pre><pre><addr with socktype %d></addr></pre><pre>%d.%d.%d.%d%c</pre><pre>18.244.0.188</pre><pre>Got a strange local ipv4 address %s</pre><pre>Got a strange local ipv6 address %s</pre><pre>SSLv2 write client master key A</pre><pre>SSLv2 write client master key B</pre><pre>SSLv2 write client certificate A</pre><pre>SSLv2 write client certificate B</pre><pre>SSLv2 write client certificate C</pre><pre>SSLv2 write client certificate D</pre><pre>SSLv2 read client master key A</pre><pre>SSLv2 read client master key B</pre><pre>SSLv2 write request certificate A</pre><pre>SSLv2 write request certificate B</pre><pre>SSLv2 write request certificate C</pre><pre>SSLv2 write request certificate D</pre><pre>SSLv2 X509 read server certificate</pre><pre>SSLv2 X509 read client certificate</pre><pre>SSLv3 read server certificate A</pre><pre>SSLv3 read server certificate B</pre><pre>SSLv3 read server key exchange A</pre><pre>SSLv3 read server key exchange B</pre><pre>SSLv3 read server certificate request A</pre><pre>SSLv3 read server certificate request B</pre><pre>SSLv3 write client certificate A</pre><pre>SSLv3 write client certificate B</pre><pre>SSLv3 write client certificate C</pre><pre>SSLv3 write client certificate D</pre><pre>SSLv3 write client key exchange A</pre><pre>SSLv3 write client key exchange B</pre><pre>SSLv3 write certificate verify A</pre><pre>SSLv3 write certificate verify B</pre><pre>SSLv3 write certificate A</pre><pre>SSLv3 write certificate B</pre><pre>SSLv3 write key exchange A</pre><pre>SSLv3 write key exchange B</pre><pre>SSLv3 write certificate request A</pre><pre>SSLv3 write certificate request B</pre><pre>SSLv3 read client certificate A</pre><pre>SSLv3 read client certificate B</pre><pre>SSLv3 read client key exchange A</pre><pre>SSLv3 read client key exchange B</pre><pre>SSLv3 read certificate verify A</pre><pre>SSLv3 read certificate verify B</pre><pre>2SSH_A</pre><pre>2SSH_B</pre><pre>no certificate</pre><pre>bad certificate</pre><pre>unsupported certificate</pre><pre>certificate revoked</pre><pre>certificate expired</pre><pre>certificate unknown</pre><pre>export restriction</pre><pre>unsupported extension</pre><pre>certificate unobtainable</pre><pre>bad certificate status response</pre><pre>bad certificate hash value</pre><pre>export</pre><pre>%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s</pre><pre>EXPORT</pre><pre>EXPORT40</pre><pre>EXPORT56</pre><pre>CLIENT_CERTIFICATE</pre><pre>CLIENT_MASTER_KEY</pre><pre>DTLS1_ADD_CERT_TO_BUF</pre><pre>DTLS1_OUTPUT_CERT_CHAIN</pre><pre>DTLS1_SEND_CERTIFICATE_REQUEST</pre><pre>DTLS1_SEND_CLIENT_CERTIFICATE</pre><pre>DTLS1_SEND_CLIENT_KEY_EXCHANGE</pre><pre>DTLS1_SEND_SERVER_CERTIFICATE</pre><pre>DTLS1_SEND_SERVER_KEY_EXCHANGE</pre><pre>GET_CLIENT_MASTER_KEY</pre><pre>REQUEST_CERTIFICATE</pre><pre>SSL2_GENERATE_KEY_MATERIAL</pre><pre>SSL2_SET_CERTIFICATE</pre><pre>SSL3_ADD_CERT_TO_BUF</pre><pre>SSL3_CHECK_CERT_AND_ALGORITHM</pre><pre>SSL3_GENERATE_KEY_BLOCK</pre><pre>SSL3_GET_CERTIFICATE_REQUEST</pre><pre>SSL3_GET_CERT_STATUS</pre><pre>SSL3_GET_CERT_VERIFY</pre><pre>SSL3_GET_CLIENT_CERTIFICATE</pre><pre>SSL3_GET_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_GET_KEY_EXCHANGE</pre><pre>SSL3_GET_SERVER_CERTIFICATE</pre><pre>SSL3_OUTPUT_CERT_CHAIN</pre><pre>SSL3_SEND_CERTIFICATE_REQUEST</pre><pre>SSL3_SEND_CLIENT_CERTIFICATE</pre><pre>SSL3_SEND_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_SEND_SERVER_CERTIFICATE</pre><pre>SSL3_SEND_SERVER_KEY_EXCHANGE</pre><pre>SSL3_SETUP_KEY_BLOCK</pre><pre>SSL_add_dir_cert_subjects_to_stack</pre><pre>SSL_add_file_cert_subjects_to_stack</pre><pre>SSL_CERT_DUP</pre><pre>SSL_CERT_INST</pre><pre>SSL_CERT_INSTANTIATE</pre><pre>SSL_CERT_NEW</pre><pre>SSL_check_private_key</pre><pre>SSL_CHECK_SRVR_ECC_CERT_AND_ALG</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_CTX_set_client_cert_engine</pre><pre>SSL_CTX_use_certificate</pre><pre>SSL_CTX_use_certificate_ASN1</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_CTX_use_PrivateKey</pre><pre>SSL_CTX_use_PrivateKey_ASN1</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_RSAPrivateKey</pre><pre>SSL_CTX_use_RSAPrivateKey_ASN1</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_GET_SERVER_SEND_CERT</pre><pre>SSL_GET_SERVER_SEND_PKEY</pre><pre>SSL_GET_SIGN_PKEY</pre><pre>SSL_SESS_CERT_NEW</pre><pre>SSL_SET_CERT</pre><pre>SSL_SET_PKEY</pre><pre>SSL_use_certificate</pre><pre>SSL_use_certificate_ASN1</pre><pre>SSL_use_certificate_file</pre><pre>SSL_use_PrivateKey</pre><pre>SSL_use_PrivateKey_ASN1</pre><pre>SSL_use_PrivateKey_file</pre><pre>SSL_use_RSAPrivateKey</pre><pre>SSL_use_RSAPrivateKey_ASN1</pre><pre>SSL_use_RSAPrivateKey_file</pre><pre>SSL_VERIFY_CERT_CHAIN</pre><pre>tls1_cert_verify_mac</pre><pre>TLS1_EXPORT_KEYING_MATERIAL</pre><pre>TLS1_SETUP_KEY_BLOCK</pre><pre>bad dh pub key length</pre><pre>bad ecc cert</pre><pre>certificate verify failed</pre><pre>cert length mismatch</pre><pre>ecc cert not for key agreement</pre><pre>ecc cert not for signing</pre><pre>ecc cert should have rsa signature</pre><pre>ecc cert should have sha1 signature</pre><pre>error generating tmp rsa key</pre><pre>https proxy request</pre><pre>http request</pre><pre>invalid ticket keys length</pre><pre>key arg too long</pre><pre>krb5 server rd_req (keytab perms?)</pre><pre>missing dh dsa cert</pre><pre>missing dh key</pre><pre>missing dh rsa cert</pre><pre>missing dsa signing cert</pre><pre>missing export tmp dh key</pre><pre>missing export tmp rsa key</pre><pre>missing rsa certificate</pre><pre>missing rsa encrypting cert</pre><pre>missing rsa signing cert</pre><pre>missing tmp dh key</pre><pre>missing tmp ecdh key</pre><pre>missing tmp rsa key</pre><pre>missing tmp rsa pkey</pre><pre>no certificates returned</pre><pre>no certificate assigned</pre><pre>no certificate returned</pre><pre>no certificate set</pre><pre>no certificate specified</pre><pre>no ciphers passed</pre><pre>no client cert method</pre><pre>no client cert received</pre><pre>Peer haven't sent GOST certificate, required for selected ciphersuite</pre><pre>no privatekey</pre><pre>no private key assigned</pre><pre>no publickey</pre><pre>null ssl method passed</pre><pre>peer did not return a certificate</pre><pre>peer error certificate</pre><pre>peer error no certificate</pre><pre>peer error unsupported certificate type</pre><pre>public key encrypt error</pre><pre>public key is not rsa</pre><pre>public key not rsa</pre><pre>reuse cert length not zero</pre><pre>reuse cert type not zero</pre><pre>signature for non signing certificate</pre><pre>sslv3 alert bad certificate</pre><pre>sslv3 alert certificate expired</pre><pre>sslv3 alert certificate revoked</pre><pre>sslv3 alert certificate unknown</pre><pre>sslv3 alert no certificate</pre><pre>sslv3 alert unsupported certificate</pre><pre>tlsv1 alert export restriction</pre><pre>tlsv1 bad certificate hash value</pre><pre>tlsv1 bad certificate status response</pre><pre>tlsv1 certificate unobtainable</pre><pre>tlsv1 unsupported extension</pre><pre>tls client cert req with anon cipher</pre><pre>tls illegal exporter label</pre><pre>tls peer did not respond with certificate list</pre><pre>tried to use unsupported cipher</pre><pre>unable to decode dh certs</pre><pre>unable to decode ecdh certs</pre><pre>unable to extract public key</pre><pre>unable to find public key parameters</pre><pre>unknown certificate type</pre><pre>unknown key exchange type</pre><pre>unknown pkey type</pre><pre>unsupported cipher</pre><pre>unsupported compression algorithm</pre><pre>unsupported digest type</pre><pre>unsupported elliptic curve</pre><pre>unsupported protocol</pre><pre>unsupported ssl version</pre><pre>unsupported status type</pre><pre>wrong number of key bits</pre><pre>ssl_cert.c</pre><pre>%s/%s</pre><pre>((long)msg_hdr->msg_len) > 0</pre><pre>s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH</pre><pre>invalid state reached %s:%d</pre><pre>s->d1->w_msg_hdr.msg_len ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num</pre><pre>s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num</pre><pre>retransmit: message %d non-existant</pre><pre>TLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SSLv3 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>()* ,-./*(((</pre><pre>DTLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>GOST signature length is %d</pre><pre>s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)</pre><pre>SSLv2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>client write key</pre><pre>server write key</pre><pre>key expansion</pre><pre>%s:%d: rec->data != rec->input</pre><pre>* ,-./0123</pre><pre>s->s2->key_material_length <= sizeof s->s2->key_material</pre><pre>c->iv_len <= (int)sizeof(s->session->key_arg)</pre><pre>error:lX:%s:%s:%s</pre><pre>x509 certificate routines</pre><pre>DSO support routines</pre><pre>passed a null parameter</pre><pre>CERTIFICATE REQUEST</pre><pre>NEW CERTIFICATE REQUEST</pre><pre>CERTIFICATE</pre><pre>PUBLIC KEY</pre><pre>DSA PRIVATE KEY</pre><pre>EC PRIVATE KEY</pre><pre>OPENSSLDIR: "/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha"</pre><pre>built on: %s</pre><pre>gcc -DOPENSSL_THREADS -D_MT -DDSO_WIN32 -I/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha/include -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM</pre><pre>compiler: %s</pre><pre>platform: %s</pre><pre>Public Key</pre><pre>%s algorithm "%s" unsupported</pre><pre>Private Key</pre><pre>RSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>Big Number part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA-256 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>j <= (int)sizeof(ctx->key)</pre><pre>len>=0 && len<=(int)sizeof(ctx->key)</pre><pre>Diffie-Hellman part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>bn(%d,%d)</pre><pre>dh_key.c</pre><pre>ADVAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>NETAPI32.DLL</pre><pre>USER32.DLL</pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>x509_pkey</pre><pre>evp_pkey</pre><pre>ssl_cert</pre><pre>ssl_sess_cert</pre><pre>PKEY</pre><pre>PKEY_CRYPTO</pre><pre>PKEY_ASN1</pre><pre>/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha/lib/engines</pre><pre>You need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>RAND part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>openssl.cnf</pre><pre>dhKeyAgreement</pre><pre>challengePassword</pre><pre>extendedCertificateAttributes</pre><pre>nsCertExt</pre><pre>Netscape Certificate Extension</pre><pre>nsCertType</pre><pre>Netscape Cert Type</pre><pre>nsBaseUrl</pre><pre>Netscape Base Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsRenewalUrl</pre><pre>Netscape Renewal Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape CA Policy Url</pre><pre>nsCertSequence</pre><pre>Netscape Certificate Sequence</pre><pre>subjectKeyIdentifier</pre><pre>X509v3 Subject Key Identifier</pre><pre>keyUsage</pre><pre>X509v3 Key Usage</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Private Key Usage Period</pre><pre>certificatePolicies</pre><pre>X509v3 Certificate Policies</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Authority Key Identifier</pre><pre>extendedKeyUsage</pre><pre>X509v3 Extended Key Usage</pre><pre>TLS Web Server Authentication</pre><pre>TLS Web Client Authentication</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>keyBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>certBag</pre><pre>localKeyID</pre><pre>x509Certificate</pre><pre>sdsiCertificate</pre><pre>id-smime-mod-msg-v3</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-mod-qualified-cert-88</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-attribute-cert</pre><pre>id-it-caProtEncCert</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-revPassphrase</pre><pre>id-regCtrl-oldCertID</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regInfo-certReq</pre><pre>id-cmc-getCert</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-ecPublicKey</pre><pre>set-msgExt</pre><pre>set-certExt</pre><pre>certificate extensions</pre><pre>setct-AcqCardCodeMsg</pre><pre>setct-PCertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-CertReqData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertInqReqTBS</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertReqTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertResTBE</pre><pre>setCext-certType</pre><pre>setCext-cCertRequired</pre><pre>setAttr-Cert</pre><pre>set-rootKeyThumb</pre><pre>JOINT-ISO-ITU-T</pre><pre>joint-iso-itu-t</pre><pre>msSmartcardLogin</pre><pre>Microsoft Smartcardlogin</pre><pre>proxyCertInfo</pre><pre>Proxy Certificate Information</pre><pre>certicom-arc</pre><pre>certificateIssuer</pre><pre>X509v3 Certificate Issuer</pre><pre>id-PasswordBasedMAC</pre><pre>password based MAC</pre><pre>id-Gost28147-89-CryptoPro-KeyMeshing</pre><pre>id-Gost28147-89-None-KeyMeshing</pre><pre>LocalKeySet</pre><pre>Microsoft Local Key set</pre><pre>supportedApplicationContext</pre><pre>userPassword</pre><pre>userCertificate</pre><pre>cACertificate</pre><pre>certificateRevocationList</pre><pre>crossCertificatePair</pre><pre>supportedAlgorithms</pre><pre>anyExtendedKeyUsage</pre><pre>Any Extended Key Usage</pre><pre>\X</pre><pre>cert_info</pre><pre>Stack part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>x%s</pre><pre>Public key OCSP hash:</pre><pre>%s - d:d:d%.*s %d%s</pre><pre>%s - d:d:d %d%s</pre><pre>Certificate:</pre><pre>%8sVersion: %lu (0x%lx)</pre><pre>%s%lu (%s0x%lx)</pre><pre>s%s</pre><pre>x%c</pre><pre>Issuer:%c</pre><pre>Subject:%c</pre><pre>Subject Public Key Info:</pre><pre>sPublic Key Algorithm:</pre><pre>sUnable to load Public Key</pre><pre>OPENSSL_ALLOW_PROXY_CERTS</pre><pre>X.509 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>ec_key.c</pre><pre>EVP part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>lhash part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>OCSP_CERTID</pre><pre>OCSP_CERTSTATUS</pre><pre>certs</pre><pre>issuerKeyHash</pre><pre>reqCert</pre><pre>value.byName</pre><pre>value.byKey</pre><pre>value.good</pre><pre>value.revoked</pre><pre>value.unknown</pre><pre>certId</pre><pre>certStatus</pre><pre>crlUrl</pre><pre>[d:d:d]</pre><pre>%5lu file=%s, line=%d,</pre><pre>number=%d, address=lX</pre><pre>thread=%lu, file=%s, line=%d, info="</pre><pre>%ld bytes leaked in %d chunks</pre><pre>?eng_pkey.c</pre><pre>Enter PEM pass phrase:</pre><pre>phrase is too short, needs to be at least %d chars</pre><pre>ANY PRIVATE KEY</pre><pre>ENCRYPTED PRIVATE KEY</pre><pre>PRIVATE KEY</pre><pre>X509 CERTIFICATE</pre><pre>TRUSTED CERTIFICATE</pre><pre>PEM part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>pem_pkey.c</pre><pre>%s PRIVATE KEY</pre><pre>%s PARAMETERS</pre><pre>CERTIFICATE PAIR</pre><pre>xxxxxxxx</pre><pre>ASN.1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>MD5 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA-512 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>pub_key</pre><pre>priv_key</pre><pre>pubkey</pre><pre>d.data</pre><pre>d.sign</pre><pre>d.enveloped</pre><pre>d.signed_and_enveloped</pre><pre>d.digest</pre><pre>d.encrypted</pre><pre>d.other</pre><pre>key_enc_algor</pre><pre>enc_key</pre><pre>NETSCAPE_CERT_SEQUENCE</pre><pre>x_pubkey.c</pre><pre>X509_PUBKEY</pre><pre>public_key</pre><pre>DSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>EC_PRIVATEKEY</pre><pre>p.onBasis</pre><pre>p.tpBasis</pre><pre>p.ppBasis</pre><pre>p.other</pre><pre>p.prime</pre><pre>p.char_two</pre><pre>value.named_curve</pre><pre>value.parameters</pre><pre>value.implicitlyCA</pre><pre>privateKey</pre><pre>publicKey</pre><pre>value.set</pre><pre>value.single</pre><pre>%'%1%=%C%K%O%s%</pre><pre>.%.-.3.7.9.?.W.[.o.y.</pre><pre>C%C'C3C7C9COCWCiC</pre><pre>PKEY_RSA_CTRL</pre><pre>PKEY_RSA_CTRL_STR</pre><pre>PKEY_RSA_SIGN</pre><pre>PKEY_RSA_VERIFY</pre><pre>PKEY_RSA_VERIFYRECOVER</pre><pre>RSA_BUILTIN_KEYGEN</pre><pre>RSA_check_key</pre><pre>RSA_generate_key</pre><pre>RSA_generate_key_ex</pre><pre>data too large for key size</pre><pre>data too small for key size</pre><pre>digest too big for rsa key</pre><pre>illegal or unsupported padding mode</pre><pre>invalid keybits</pre><pre>key size too small</pre><pre>operation not allowed in fips mode</pre><pre>operation not supported for this keytype</pre><pre>rsa operations not supported</pre><pre>unsupported mask algorithm</pre><pre>unsupported mask parameter</pre><pre>unsupported signature type</pre><pre>COMPUTE_KEY</pre><pre>DH_compute_key</pre><pre>DH_generate_key</pre><pre>GENERATE_KEY</pre><pre>PKEY_DH_DERIVE</pre><pre>PKEY_DH_KEYGEN</pre><pre>invalid public key</pre><pre>keys not set</pre><pre>AESNI_INIT_KEY</pre><pre>AES_INIT_KEY</pre><pre>CAMELLIA_INIT_KEY</pre><pre>D2I_PKEY</pre><pre>DSAPKEY2PKCS8</pre><pre>DSA_PKEY2PKCS8</pre><pre>ECDSA_PKEY2PKCS8</pre><pre>ECKEY_PKEY2PKCS8</pre><pre>EVP_CIPHER_CTX_set_key_length</pre><pre>EVP_PKCS82PKEY</pre><pre>EVP_PKCS82PKEY_BROKEN</pre><pre>EVP_PKEY2PKCS8_broken</pre><pre>EVP_PKEY_copy_parameters</pre><pre>EVP_PKEY_CTX_ctrl</pre><pre>EVP_PKEY_CTX_ctrl_str</pre><pre>EVP_PKEY_CTX_dup</pre><pre>EVP_PKEY_decrypt</pre><pre>EVP_PKEY_decrypt_init</pre><pre>EVP_PKEY_decrypt_old</pre><pre>EVP_PKEY_derive</pre><pre>EVP_PKEY_derive_init</pre><pre>EVP_PKEY_derive_set_peer</pre><pre>EVP_PKEY_encrypt</pre><pre>EVP_PKEY_encrypt_init</pre><pre>EVP_PKEY_encrypt_old</pre><pre>EVP_PKEY_get1_DH</pre><pre>EVP_PKEY_get1_DSA</pre><pre>EVP_PKEY_GET1_ECDSA</pre><pre>EVP_PKEY_get1_EC_KEY</pre><pre>EVP_PKEY_get1_RSA</pre><pre>EVP_PKEY_keygen</pre><pre>EVP_PKEY_keygen_init</pre><pre>EVP_PKEY_new</pre><pre>EVP_PKEY_paramgen</pre><pre>EVP_PKEY_paramgen_init</pre><pre>EVP_PKEY_sign</pre><pre>EVP_PKEY_sign_init</pre><pre>EVP_PKEY_verify</pre><pre>EVP_PKEY_verify_init</pre><pre>EVP_PKEY_verify_recover</pre><pre>EVP_PKEY_verify_recover_init</pre><pre>FIPS_CIPHER_CTX_SET_KEY_LENGTH</pre><pre>PKCS5_PBE_keyivgen</pre><pre>PKCS5_v2_PBE_keyivgen</pre><pre>PKCS5_V2_PBKDF2_KEYIVGEN</pre><pre>PKEY_SET_TYPE</pre><pre>aes key setup failed</pre><pre>bad key length</pre><pre>bn pubkey error</pre><pre>camellia key setup failed</pre><pre>command not supported</pre><pre>ctrl operation not implemented</pre><pre>different key types</pre><pre>expecting an rsa key</pre><pre>expecting a dh key</pre><pre>expecting a dsa key</pre><pre>expecting a ecdsa key</pre><pre>expecting a ec key</pre><pre>fips mode not supported</pre><pre>invalid key length</pre><pre>invalid operation</pre><pre>keygen failure</pre><pre>method not supported</pre><pre>no key set</pre><pre>no operation set</pre><pre>operaton not initialized</pre><pre>private key decode error</pre><pre>private key encode error</pre><pre>unsuported number of rounds</pre><pre>unsupported algorithm</pre><pre>unsupported keylength</pre><pre>unsupported key derivation function</pre><pre>unsupported key size</pre><pre>unsupported prf</pre><pre>unsupported private key algorithm</pre><pre>unsupported salt type</pre><pre>wrong public key type</pre><pre>d2i_PKCS8PrivateKey_bio</pre><pre>d2i_PKCS8PrivateKey_fp</pre><pre>DO_PK8PKEY</pre><pre>DO_PK8PKEY_FP</pre><pre>PEM_F_PEM_WRITE_PKCS8PRIVATEKEY</pre><pre>PEM_PK8PKEY</pre><pre>PEM_READ_BIO_PRIVATEKEY</pre><pre>PEM_READ_PRIVATEKEY</pre><pre>PEM_WRITE_PRIVATEKEY</pre><pre>bad password read</pre><pre>error converting private key</pre><pre>expecting private key blob</pre><pre>expecting public key blob</pre><pre>keyblob header parse error</pre><pre>keyblob too short</pre><pre>problems getting password</pre><pre>public key no rsa</pre><pre>read key</pre><pre>unsupported encryption</pre><pre>unsupported key components</pre><pre>DSA_generate_key</pre><pre>PKEY_DSA_CTRL</pre><pre>PKEY_DSA_KEYGEN</pre><pre>ADD_CERT_DIR</pre><pre>GET_CERT_BY_SUBJECT</pre><pre>X509_check_private_key</pre><pre>X509_get_pubkey_parameters</pre><pre>X509_load_cert_crl_file</pre><pre>X509_load_cert_file</pre><pre>X509_PUBKEY_get</pre><pre>X509_PUBKEY_set</pre><pre>X509_REQ_check_private_key</pre><pre>X509_STORE_add_cert</pre><pre>X509_verify_cert</pre><pre>cant check dh key</pre><pre>cert already in hash table</pre><pre>key type mismatch</pre><pre>key values mismatch</pre><pre>loading cert dir</pre><pre>no cert set for us to verify</pre><pre>public key decode error</pre><pre>public key encode error</pre><pre>unable to get certs public key</pre><pre>unknown key type</pre><pre>d2i_AutoPrivateKey</pre><pre>d2i_PrivateKey</pre><pre>d2i_PublicKey</pre><pre>d2i_X509_PKEY</pre><pre>i2d_DSA_PUBKEY</pre><pre>i2d_EC_PUBKEY</pre><pre>i2d_PrivateKey</pre><pre>i2d_PublicKey</pre><pre>i2d_RSA_PUBKEY</pre><pre>X509_PKEY_new</pre><pre>digest and key type not supported</pre><pre>private key header missing</pre><pre>streaming not supported</pre><pre>unable to decode rsa key</pre><pre>unable to decode rsa private key</pre><pre>unknown public key type</pre><pre>unsupported any defined by type</pre><pre>unsupported encryption algorithm</pre><pre>unsupported public key type</pre><pre>unsupported type</pre><pre>zlib not supported</pre><pre>d2i_ECPrivateKey</pre><pre>DO_EC_KEY_PRINT</pre><pre>ECKEY_PARAM2TYPE</pre><pre>ECKEY_PARAM_DECODE</pre><pre>ECKEY_PRIV_DECODE</pre><pre>ECKEY_PRIV_ENCODE</pre><pre>ECKEY_PUB_DECODE</pre><pre>ECKEY_PUB_ENCODE</pre><pre>ECKEY_TYPE2PARAM</pre><pre>EC_KEY_check_key</pre><pre>EC_KEY_copy</pre><pre>EC_KEY_generate_key</pre><pre>EC_KEY_new</pre><pre>EC_KEY_print</pre><pre>EC_KEY_print_fp</pre><pre>EC_KEY_set_public_key_affine_coordinates</pre><pre>i2d_ECPrivateKey</pre><pre>i2o_ECPublicKey</pre><pre>o2i_ECPublicKey</pre><pre>PKEY_EC_CTRL</pre><pre>PKEY_EC_CTRL_STR</pre><pre>PKEY_EC_DERIVE</pre><pre>PKEY_EC_KEYGEN</pre><pre>PKEY_EC_PARAMGEN</pre><pre>PKEY_EC_SIGN</pre><pre>gf2m not supported</pre><pre>invalid private key</pre><pre>missing private key</pre><pre>not a supported NIST prime</pre><pre>passed null parameter</pre><pre>unsupported field</pre><pre>ECDH_compute_key</pre><pre>BIO_get_port</pre><pre>broken pipe</pre><pre>no accept port specified</pre><pre>no port defined</pre><pre>no port specified</pre><pre>unsupported method</pre><pre>PKCS7_add_certificate</pre><pre>certificate verify error</pre><pre>decrypted key is wrong length</pre><pre>encryption not supported for this key type</pre><pre>no recipient matches certificate</pre><pre>no recipient matches key</pre><pre>operation not supported on this type</pre><pre>private key does not match certificate</pre><pre>signer certificate not found</pre><pre>signing not supported for this key type</pre><pre>unable to find certificate</pre><pre>unknown operation</pre><pre>unsupported cipher type</pre><pre>unsupported content type</pre><pre>R2I_CERTPOL</pre><pre>S2I_ASN1_SKEY_ID</pre><pre>S2I_SKEY_ID</pre><pre>V2I_AUTHORITY_KEYID</pre><pre>V2I_EXTENDED_KEY_USAGE</pre><pre>extension setting not supported</pre><pre>no issuer certificate</pre><pre>no proxy cert policy language defined</pre><pre>no public key</pre><pre>operation not defined</pre><pre>policy syntax not currently supported</pre><pre>unable to get issuer keyid</pre><pre>unsupported option</pre><pre>PKCS12_add_localkeyid</pre><pre>PKCS12_key_gen_asc</pre><pre>PKCS12_key_gen_uni</pre><pre>PKCS12_MAKE_KEYBAG</pre><pre>PKCS12_MAKE_SHKEYBAG</pre><pre>PKCS12_newpass</pre><pre>PKCS12_PBE_keyivgen</pre><pre>PKCS8_add_keyusage</pre><pre>key gen error</pre><pre>unsupported pkcs12 mode</pre><pre>WIN32_JOINER</pre><pre>functionality not supported</pre><pre>ESS_ADD_SIGNING_CERT</pre><pre>ESS_CERT_ID_NEW_INIT</pre><pre>ESS_SIGNING_CERT_NEW_INIT</pre><pre>TS_CHECK_SIGNING_CERTS</pre><pre>TS_MSG_IMPRINT_set_algo</pre><pre>TS_REQ_set_msg_imprint</pre><pre>TS_RESP_CTX_set_certs</pre><pre>TS_RESP_CTX_set_signer_cert</pre><pre>TS_TST_INFO_set_msg_imprint</pre><pre>TS_VERIFY_CERT</pre><pre>ess add signing cert error</pre><pre>ess signing certificate error</pre><pre>invalid signer certificate purpose</pre><pre>unsupported md algorithm</pre><pre>unsupported version</pre><pre>ENGINE_cmd_is_executable</pre><pre>ENGINE_ctrl_cmd</pre><pre>ENGINE_ctrl_cmd_string</pre><pre>ENGINE_get_pkey_asn1_meth</pre><pre>ENGINE_get_pkey_meth</pre><pre>ENGINE_load_private_key</pre><pre>ENGINE_load_public_key</pre><pre>ENGINE_load_ssl_client_cert</pre><pre>ENGINE_UNLOAD_KEY</pre><pre>cmd not executable</pre><pre>failed loading private key</pre><pre>failed loading public key</pre><pre>invalid cmd name</pre><pre>invalid cmd number</pre><pre>unimplemented public key method</pre><pre>OCSP_cert_id_new</pre><pre>OCSP_parse_url</pre><pre>PARSE_HTTP_LINE1</pre><pre>error parsing url</pre><pre>no certificates in chain</pre><pre>unsupported requestorname type</pre><pre>CMS_add0_cert</pre><pre>CMS_add0_recipient_key</pre><pre>CMS_add0_recipient_password</pre><pre>CMS_add1_recipient_cert</pre><pre>CMS_decrypt_set1_key</pre><pre>CMS_decrypt_set1_password</pre><pre>CMS_decrypt_set1_pkey</pre><pre>CMS_EncryptedData_set1_key</pre><pre>CMS_GET0_CERTIFICATE_CHOICES</pre><pre>cms_msgSigDigest_add1</pre><pre>CMS_RecipientInfo_ktri_cert_cmp</pre><pre>CMS_RecipientInfo_set0_key</pre><pre>CMS_RecipientInfo_set0_password</pre><pre>CMS_RecipientInfo_set0_pkey</pre><pre>CMS_SIGNERINFO_VERIFY_CERT</pre><pre>certificate already present</pre><pre>certificate has no keyid</pre><pre>error getting public key</pre><pre>error setting key</pre><pre>invalid encrypted key length</pre><pre>invalid key encryption parameter</pre><pre>msgsigdigest error</pre><pre>msgsigdigest verification failure</pre><pre>msgsigdigest wrong length</pre><pre>not key transport</pre><pre>not supported for this key type</pre><pre>no key</pre><pre>no key or cert</pre><pre>no msgsigdigest</pre><pre>no password</pre><pre>no private key</pre><pre>unsupported kek algorithm</pre><pre>unsupported key encryption algorithm</pre><pre>unsupported recipient type</pre><pre>unsupported recpientinfo type</pre><pre>Dynamic engine loading support</pre><pre>IBM 4758 CCA RSA key handle</pre><pre>IBM 4758 CCA hardware engine support</pre><pre>IBM_4758_LOAD_PRIVKEY</pre><pre>IBM_4758_LOAD_PUBKEY</pre><pre>AEP_ModExpCrt</pre><pre>Aep hardware engine support</pre><pre>AEP_MOD_EXP_CRT</pre><pre>missing key components</pre><pre>mod exp crt failed</pre><pre>ASI_RSAPrivateKeyOpFn</pre><pre>Atalla hardware engine support</pre><pre>swAttachKeyParam</pre><pre>CryptoSwift hardware engine support</pre><pre>CSWIFT_MOD_EXP_CRT</pre><pre>bad key size</pre><pre>HWCryptoHook_RSALoadKey</pre><pre>HWCryptoHook_RSAGetPublicKey</pre><pre>HWCryptoHook_RSAUnloadKey</pre><pre>HWCryptoHook_ModExpCRT</pre><pre>nFast HWCryptoHook RSA key handle</pre><pre>Current card: "%s"</pre><pre>Insert card "%s"</pre><pre>pass phrase</pre><pre>CHIL hardware engine support</pre><pre>HWCRHK_GET_PASS</pre><pre>HWCRHK_LOAD_PRIVKEY</pre><pre>HWCRHK_LOAD_PUBKEY</pre><pre>private key algorithms disabled</pre><pre>Nuron hardware engine support</pre><pre>ENGINE_load_pubkey</pre><pre>ENGINE_load_privkey</pre><pre>SureWareHook_Load_Privkey</pre><pre>SureWareHook_Load_Rsa_Pubkey</pre><pre>SureWareHook_Info_Pubkey</pre><pre>SureWareHook_Load_Dsa_Pubkey</pre><pre>SureWareHook RSA key handle</pre><pre>SureWareHook DSA key handle</pre><pre>SureWare hardware engine support</pre><pre>SUREWAREHK_LOAD_PRIVKEY</pre><pre>SUREWAREHK_LOAD_PUBKEY</pre><pre>/dev/ubskey</pre><pre>rsa_mod_exp_crt_ioctl</pre><pre>ubsec_max_key_len_ioctl</pre><pre>UBSEC hardware engine support</pre><pre>UBSEC_DH_COMPUTE_KEY</pre><pre>UBSEC_DH_GENERATE_KEY</pre><pre>UBSEC_MOD_EXP_CRT</pre><pre>UBSEC_RSA_MOD_EXP_CRT</pre><pre>VIA PadLock (%s, %s)</pre><pre>ENGINE_set_pkey_meths failed</pre><pre>ENGINE_set_pkey_asn1_meths failed</pre><pre>ENGINE_set_cmd_defns failed</pre><pre>CONF part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha/private</pre><pre>/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha</pre><pre>/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha/certs</pre><pre>/c/Users/erinn/build-scripts.git/osx-bundles/build-alpha/cert.pem</pre><pre>SSL_CERT_DIR</pre><pre>SSL_CERT_FILE</pre><pre>priv [ %d ]</pre><pre>cont [ %d ]</pre><pre>appl [ %d ]</pre><pre><ASN1 %d></ASN1></pre><pre>'() ,-./:=?</pre><pre>X509_CERT_AUX</pre><pre>X509_CERT_PAIR</pre><pre>keyid</pre><pre>AUTHORITY_KEYID</pre><pre>%*s%s:</pre><pre>%*sOnly User Certificates</pre><pre>%*sOnly CA Certificates</pre><pre>%*sOnly Attribute Certificates</pre><pre>Key Compromise</pre><pre>keyCompromise</pre><pre>Cessation Of Operation</pre><pre>cessationOfOperation</pre><pre>Certificate Hold</pre><pre>certificateHold</pre><pre>name.fullname</pre><pre>name.relativename</pre><pre>d.otherName</pre><pre>d.rfc822Name</pre><pre>d.dNSName</pre><pre>d.directoryName</pre><pre>d.ediPartyName</pre><pre>d.uniformResourceIdentifier</pre><pre>d.iPAddress</pre><pre>d.registeredID</pre><pre>%d.%d.%d.%d/%d.%d.%d.%d</pre><pre>%*s<Not Supported></Not></pre><pre>%*s%s</pre><pre>%*sAlias: %s</pre><pre>%*sKey Id:</pre><pre>%sX</pre><pre>%lu:%s:%s:%d:%s</pre><pre>ddddddZ</pre><pre>ddddddZ</pre><pre>PKCS8_PRIV_KEY_INFO</pre><pre>pkeyalg</pre><pre>evp_pkey.c</pre><pre>AES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>des(%s,%s,%s,%s)</pre><pre>DES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>libdes part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>RC2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>.pp@0</pre><pre>aEÐ</pre><pre> (#EÚ</pre><pre>ÚE<<0</pre><pre>PROXY_CERT_INFO_EXTENSION</pre><pre>%s%clx.%s%d</pre><pre>Load certs from files in a directory</pre><pre>Private-Key: (%d bit)</pre><pre>Public-Key: (%d bit)</pre><pre>PKCS#3 DH Private-Key</pre><pre>PKCS#3 DH Public-Key</pre><pre>%s: (%d bit)</pre><pre>private-key:</pre><pre>public-key:</pre><pre>recommended-private-length: %d bits</pre><pre>Private-Key</pre><pre>Public-Key</pre><pre>nkey <= EVP_MAX_KEY_LENGTH</pre><pre>evp_key.c</pre><pre>wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)</pre><pre>TXT_DB part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>rsa_keygen_bits</pre><pre>rsa_keygen_pubexp</pre><pre>hexkey</pre><pre>ECDH part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>ECDSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>%*s%s OF %s {</pre><pre>%s (%s)</pre><pre>:EXTERNAL TYPE %s</pre><pre>ERROR: selector [%d] invalid</pre><pre>Unprocessed type %d</pre><pre>Private key:</pre><pre>Public key:</pre><pre>Parameter set: %s</pre><pre>Public key:</pre><pre>GOST2001_KEYGEN</pre><pre>PKEY_GOST01CP_DECRYPT</pre><pre>PKEY_GOST01CP_ENCRYPT</pre><pre>PKEY_GOST01CP_KEYGEN</pre><pre>PKEY_GOST01_PARAMGEN</pre><pre>PKEY_GOST2001_DERIVE</pre><pre>PKEY_GOST94CP_DECRYPT</pre><pre>PKEY_GOST94CP_ENCRYPT</pre><pre>PKEY_GOST94CP_KEYGEN</pre><pre>PKEY_GOST94_PARAMGEN</pre><pre>PKEY_GOST_CTRL</pre><pre>PKEY_GOST_CTRL01_STR</pre><pre>PKEY_GOST_CTRL94_STR</pre><pre>PKEY_GOST_MAC_CTRL</pre><pre>PKEY_GOST_MAC_CTRL_STR</pre><pre>PKEY_GOST_MAC_KEYGEN</pre><pre>bad key parameters format</pre><pre>bad pkey parameters format</pre><pre>cannot pack ephemeral key</pre><pre>error computing shared key</pre><pre>error packing key transport info</pre><pre>error parsing key transport info</pre><pre>incompatible peer key</pre><pre>invalid mac key length</pre><pre>key is not initalized</pre><pre>key is not initialized</pre><pre>key parameters missing</pre><pre>mac key not set</pre><pre>no peer key</pre><pre>no private part of non ephemeral keypair</pre><pre>public key undefined</pre><pre>unsupported cipher ctl command</pre><pre>unsupported parameter set</pre><pre>EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)</pre><pre>keylen <= sizeof key</pre><pre>[%s] %s=%s</pre><pre>[[%s]]</pre><pre>CONF_def part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>x -</pre><pre>%sx - <SPACES /></pre><pre><unsupported></unsupported></pre><pre>othername:<unsupported></unsupported></pre><pre>X400Name:<unsupported></unsupported></pre><pre>EdiPartyName:<unsupported></unsupported></pre><pre>email:%s</pre><pre>DNS:%s</pre><pre>URI:%s</pre><pre>IP Address:%d.%d.%d.%d</pre><pre>%*sCPS: %s</pre><pre>%*sOrganization: %s</pre><pre>%*sNumber%s:</pre><pre>%*sExplicit Text: %s</pre><pre>CERTIFICATEPOLICIES</pre><pre>d.cpsuri</pre><pre>d.usernotice</pre><pre>%s %s%lu (%s0x%lx)</pre><pre>ASN1 OID: %s</pre><pre>Field Type: %s</pre><pre>Basis Type: %s</pre><pre>Blowfish part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>CAST part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>\MD4 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>RIPE-MD160 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>Verifying - %s</pre><pre> GOST_KEY_TRANSPORT</pre><pre>GOST_KEY_INFO</pre><pre>GOST_KEY_AGREEMENT_INFO</pre><pre>GOST_KEY_PARAMS</pre><pre>GOST_CLIENT_KEY_EXCHANGE_PARAMS</pre><pre>key_info</pre><pre>key_agreement_info</pre><pre>encrypted_key</pre><pre>ephem_key</pre><pre>key_params</pre><pre>gost94_keyx.c</pre><pre>gkt->key_agreement_info->eph_iv->length==8</pre><pre>gkt->key_info->encrypted_key->length==32</pre><pre>gkt->key_info->imit->length==4</pre><pre>gost2001_keyx.c</pre><pre>keyfunc</pre><pre>keylength</pre><pre>p12_key.c</pre><pre>%s.dll</pre><pre>Key Encipherment</pre><pre>keyEncipherment</pre><pre>Key Agreement</pre><pre>keyAgreement</pre><pre>Certificate Sign</pre><pre>keyCertSign</pre><pre>v3_skey.c</pre><pre>PKEY_USAGE_PERIOD</pre><pre>v3_akey.c</pre><pre>EXTENDED_KEY_USAGE</pre><pre>%*scrlUrl:</pre><pre>%*sZone: %s, User:</pre><pre>%*sPolicy Text: %s</pre><pre>x_pkey.c</pre><pre>CMS_OtherCertificateFormat</pre><pre>CMS_CertificateChoices</pre><pre>CMS_KeyTransRecipientInfo</pre><pre>CMS_OtherKeyAttribute</pre><pre>CMS_RecipientKeyIdentifier</pre><pre>CMS_KeyAgreeRecipientIdentifier</pre><pre>CMS_RecipientEncryptedKey</pre><pre>CMS_OriginatorPublicKey</pre><pre>CMS_OriginatorIdentifierOrKey</pre><pre>CMS_KeyAgreeRecipientInfo</pre><pre>CMS_PasswordRecipientInfo</pre><pre>otherCertFormat</pre><pre>otherCert</pre><pre>d.certificate</pre><pre>d.extendedCertificate</pre><pre>d.v1AttrCert</pre><pre>d.v2AttrCert</pre><pre>d.issuerAndSerialNumber</pre><pre>d.subjectKeyIdentifier</pre><pre>d.crl</pre><pre>certificates</pre><pre>keyEncryptionAlgorithm</pre><pre>encryptedKey</pre><pre>keyAttrId</pre><pre>keyAttr</pre><pre>d.rKeyId</pre><pre>d.originatorKey</pre><pre>recipientEncryptedKeys</pre><pre>keyIdentifier</pre><pre>keyDerivationAlgorithm</pre><pre>d.ktri</pre><pre>d.kari</pre><pre>d.kekri</pre><pre>d.pwri</pre><pre>d.ori</pre><pre>d.allOrFirstTier</pre><pre>d.receiptList</pre><pre>d.signedData</pre><pre>d.envelopedData</pre><pre>d.digestedData</pre><pre>d.encryptedData</pre><pre>d.authenticatedData</pre><pre>d.compressedData</pre><pre>value.x509cert</pre><pre>value.sdsicert</pre><pre>value.other</pre><pre>value.keybag</pre><pre>value.shkeybag</pre><pre>value.safes</pre><pre>value.bag</pre><pre>-----BEGIN %s-----</pre><pre>-----END %s-----</pre><pre>certs-only</pre><pre>MIME-Version: 1.0%s</pre><pre>protocol="%ssignature";</pre><pre>"; boundary="----%s"%s%s</pre><pre>This is an S/MIME signed message%s%s</pre><pre>------%s%s</pre><pre>%s------%s%s</pre><pre>Content-Type: %ssignature;</pre><pre>name="smime.p7s"%s</pre><pre>Content-Transfer-Encoding: base64%s</pre><pre>filename="smime.p7s"%s%s</pre><pre>%s------%s--%s%s</pre><pre>filename="%s"%s</pre><pre>Content-Type: %smime;</pre><pre>smime-type=%s;</pre><pre>name="%s"%s</pre><pre>Content-Transfer-Encoding: base64%s%s</pre><pre>VirtualQuery failed for %d bytes at address %p</pre><pre>Unknown pseudo relocation protocol version %d.</pre><pre>Unknown pseudo relocation bit size %d.</pre><pre>%Documents and Settings%\%current user%\Application Data\tor</pre><pre>%Documents and Settings%\%current user%\Application Data\tor\torrc-defaults</pre><pre>%Documents and Settings%\%current user%\Application Data\tor\torrc</pre><pre>$CEF77136F1CF939D44D18F4B9E3D8AE3656C6CBF~esbek2 at 195.191.233.222</pre><pre>$1808FD6534668E5C1B4765EF400F67C2A5109BEE=eureka7ru at 95.211.41.75</pre><pre>$231C2B9C8C31C295C472D031E06964834B745996~$231C2B9C8C31C295C4 at 37.200.98.5</pre><pre>193.138.244.231</pre><pre>127.0.0.1:33157</pre><pre>Operation not permitted</pre><pre>Inappropriate I/O control opera</pre><pre>Broken pipe</pre><pre>RegCloseKey</pre><pre>RegOpenKeyExA</pre><pre>ReportEventA</pre><pre>CreateIoCompletionPort</pre><pre>CreatePipe</pre><pre>PeekNamedPipe</pre><pre>GetProcessWindowStation</pre><pre>GDI32.dll</pre><pre>KERNEL32.dll</pre><pre>msvcrt.dll</pre><pre>SHELL32.DLL</pre><pre>USER32.dll</pre><pre>WS2_32.dll</pre><b>svchost.exe_2864_rwx_00901000_00066000:</b><pre>u.hx}</pre><pre>IYxs.Ux</pre><pre>ole32.dll</pre><pre>regsvr32.exe</pre><pre>Must be a COM exception object (not '%s')</pre><pre>Unexpected exception in gateway method '%s'</pre><pre>CTL_E_GETNOTSUPPORTED</pre><pre>CTL_E_GETNOTSUPPORTEDATRUNTIME</pre><pre>CTL_E_SETNOTSUPPORTED</pre><pre>CTL_E_SETNOTSUPPORTEDATRUNTIME</pre><pre>REGDB_E_KEYMISSING</pre><pre>OLE_E_ADVISENOTSUPPORTED</pre><pre>MK_E_INTERMEDIATEINTERFACENOTSUPPORTED</pre><pre>CO_E_SERVER_EXEC_FAILURE</pre><pre>CACHE_S_FORMATETC_NOTSUPPORTED</pre><pre>OLE error 0xx</pre><pre>CONNECT_S_FIRST...CONNECT_S_LAST</pre><pre>CONNECT_E_FIRST...CONNECT_E_LAST</pre><pre>VIEW_S_FIRST...VIEW_S_LAST</pre><pre>VIEW_E_FIRST...VIEW_E_LAST</pre><pre>REGDB_S_FIRST...REGDB_S_LAST</pre><pre>REGDB_E_FIRST...REGDB_E_LAST</pre><pre>OLE_S_FIRST...OLE_S_LAST</pre><pre>OLE_E_FIRST...OLE_E_LAST</pre><pre>OLEOBJ_S_FIRST...OLEOBJ_S_LAST</pre><pre>OLEOBJ_E_FIRST...OLEOBJ_E_LAST</pre><pre>MK_S_FIRST...MK_S_LAST</pre><pre>MK_E_FIRST...MK_E_LAST</pre><pre>MARSHAL_S_FIRST...MARSHAL_S_LAST</pre><pre>MARSHAL_E_FIRST...MARSHAL_E_LAST</pre><pre>INPLACE_S_FIRST...INPLACE_S_LAST</pre><pre>INPLACE_E_FIRST...INPLACE_E_LAST</pre><pre>ENUM_S_FIRST...ENUM_S_LAST</pre><pre>ENUM_E_FIRST...ENUM_E_LAST</pre><pre>DRAGDROP_S_FIRST...DRAGDROP_S_LAST</pre><pre>DRAGDROP_E_FIRST...DRAGDROP_E_LAST</pre><pre>DATA_S_FIRST...DATA_S_LAST</pre><pre>DATA_E_FIRST...DATA_E_LAST</pre><pre>CO_S_FIRST...CO_S_LAST</pre><pre>CO_E_FIRST...CO_E_LAST</pre><pre>CONVERT10_S_FIRST...CONVERT10_S_LAST</pre><pre>CONVERT10_E_FIRST...CONVERT10_E_LAST</pre><pre>CLIPBRD_S_FIRST...CLIPBRD_S_LAST</pre><pre>CLIPBRD_E_FIRST...CLIPBRD_E_LAST</pre><pre>CLIENTSITE_S_FIRST...CLIENTSITE_S_LAST</pre><pre>CLIENTSITE_E_FIRST...CLIENTSITE_E_LAST</pre><pre>CLASSFACTORY_S_FIRST...CLASSFACTORY_S_LAST</pre><pre>CLASSFACTORY_E_FIRST...CLASSFACTORY_E_LAST</pre><pre>CACHE_S_FIRST...CACHE_S_LAST</pre><pre>CACHE_E_FIRST...CACHE_E_LAST</pre><pre>FACILITY_WINDOWS</pre><pre>win32com.client</pre><pre>win32com.client.VARIANT can't do VT_BYREF in this context</pre><pre>Objects of type '%s' can not be converted to a COM VARIANT%s</pre><pre>The Variant type (0x%x) is not supported, and it can not be converted to a string</pre><pre>The VARIANT type 0x%x is not supported for SAFEARRAYS</pre><pre>Sorry - cant support VT_VECTOR arguments</pre><pre>win32com.decimal_23</pre><pre>Currency object must be either a tuple of 2 longs or a Decimal instance (got %s).</pre><pre>There is no interface object registered that supports this IID</pre><pre>argument is not a COM object (got type=%s)</pre><pre>ERROR: server.policy could not create an instance.</pre><pre>win32com.server.policy</pre><pre>PythonCOM Server - The 'win32com.server.policy' module could not be loaded.</pre><pre>Too many results supplied - %d supplied, but only %d can be set</pre><pre>A%s has read-only attributes</pre><pre>Allocating dispparams.rgvarg array</pre><pre>Type descriptions are not yet supported.</pre><pre>If you really need IServiceProvider support, you are going to have to add it!.</pre><pre>Win32 exception occurred releasing IUnknown at 0xx</pre><pre>Foleaut32.dll</pre><pre>oleaut32.dll</pre><pre>Expecting a string of %d bytes (got %d)</pre><pre>pythoncom.GetRecordFromGuids() can't be located!</pre><pre>Only support single dimensional arrays of records</pre><pre>tymed value of %d requires a string/unicode/buffer</pre><pre>Unknown tymed value '%d'</pre><pre>Ole32.dll</pre><pre>StgOpenStorageEx not supported by this version of Windows</pre><pre>%u is maximum number of IIDs</pre><pre>Can not load ole32.dll</pre><pre>argument is not a Python gateway (0x%x)</pre><pre>MakeIID is deprecated - please use pywintypes.IID() instead.</pre><pre>MakeTime is deprecated - please use pywintypes.Time() instead.</pre><pre>OO|k:CreateURLMonikerEx</pre><pre>oleacc.dll</pre><pre>CreateURLMonikerEx</pre><pre>pythoncom.internal_error</pre><pre>urlmon.dll</pre><pre>URL_MK_UNIFORM</pre><pre>URL_MK_LEGACY</pre><pre>failed to set memory attributes to executable</pre><pre>Couldn't find IID %S</pre><pre>The value %d (0x%x) is an invalid variant type</pre><pre>Expecting a tuple of length %d or None.</pre><pre>Return value[%d] with type BSTR was longer than the input value: %d</pre><pre>The VARIANT type is unknown (0x%x).</pre><pre>Retrieves one of the context's string-keyed objects</pre><pre>Creates an enumerator to list context's string keys</pre><pre>Only None or lists are supported for the params.</pre><pre>Object must be a PySTGMEDIUM (not a '%s')</pre><pre>Received %d items , but only %d items requested</pre><pre>Unable to allocate %d bytes</pre><pre>Unable to allocate %d string pointers</pre><pre>Unsupported property type 0x%x</pre><pre>Unsupported object for PROPVARIANT</pre><pre>SAFEARRAY descriptions are not yet supported</pre><pre>PyObject_AsVARDESC has unknown varkind (%d) - None will be used</pre><pre>PyVARDESC ctor has unknown varkind (%d) - returning None</pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\pythoncom.pdb</pre><pre>.?AUISupportErrorInfo@@</pre><pre>_malloc_crt</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>PyEval_CallObjectWithKeywords</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>PyMapping_HasKey</pre><pre>PyExc_IndexError</pre><pre>PyImport_ImportModule</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><b>svchost.exe_2864_rwx_00991000_0000D000:</b><pre>.TxW!Tx</pre><pre>getservbyport</pre><pre>_socket.socket</pre><pre>unsupported address family</pre><pre>%d.%d.%d.%d%c</pre><pre>getsockaddrarg: port must be 0-65535.</pre><pre>sendto() takes 2 or 3 arguments (%d given)</pre><pre>invalid ioctl command %d</pre><pre><socket object></socket></pre><pre>i|s:getservbyport</pre><pre>getservbyport: port must be 0-65535.</pre><pre>port/proto not found</pre><pre>expected int/long, %s found</pre><pre>255.255.255.255</pre><pre>illegal IP address string passed to inet_aton</pre><pre>WSAStartup failed: requested version not supported</pre><pre>WSAStartup failed: error code %d</pre><pre>socket.error</pre><pre>socket.herror</pre><pre>socket.gaierror</pre><pre>socket.timeout</pre><pre>_socket.CAPI</pre><pre>MSG_OOB</pre><pre>MSG_PEEK</pre><pre>MSG_DONTROUTE</pre><pre>MSG_TRUNC</pre><pre>MSG_CTRUNC</pre><pre>SOL_TCP</pre><pre>SOL_UDP</pre><pre>IPPROTO_TCP</pre><pre>IPPROTO_UDP</pre><pre>IPPORT_RESERVED</pre><pre>IPPORT_USERRESERVED</pre><pre>IPV6_JOIN_GROUP</pre><pre>TCP_NODELAY</pre><pre>TCP_MAXSEG</pre><pre>AI_PASSIVE</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\_socket.pdb</pre><pre>specifying the default protocol. Keyword arguments are accepted.</pre><pre>Methods of socket objects (keyword arguments not allowed):</pre><pre>info is a pair (hostaddr, port).</pre><pre>Set a timeout on socket operations. 'timeout' can be a float,</pre><pre>operations. A timeout of None indicates that timeouts on socket</pre><pre>operations are disabled.</pre><pre>pair (host, port); the host must refer to the local host. For raw packet</pre><pre>is a pair (host, port).</pre><pre>For IP sockets, the address is a pair (hostaddr, port).</pre><pre>ioctl(cmd, option) -> long</pre><pre>Control the socket with WSAIoctl syscall. Currently supported 'cmd' values are</pre><pre>SIO_RCVALL: 'option' must be one of the socket.RCVALL_* constants.</pre><pre>Return the IP address (a string of the form '255.255.255.255') for a host.</pre><pre>Return a port number from a service name and protocol name.</pre><pre>The optional protocol name, if given, should be 'tcp' or 'udp',</pre><pre>getservbyport(port[, protocolname]) -> string</pre><pre>Return the service name from a port number and protocol name.</pre><pre>Convert an IP address in string format (123.45.67.89) to the 32-bit packed</pre><pre>getaddrinfo(host, port [, family, socktype, proto, flags])</pre><pre>Resolve host and port into addrinfo struct.</pre><pre>getnameinfo(sockaddr, flags) --> (host, port)</pre><pre>Get host and port for a sockaddr.</pre><pre>When the socket module is first imported, the default is None.</pre><pre>Implementation module for socket operations.</pre><pre>_amsg_exit</pre><pre>_crt_debugger_hook</pre><pre>_malloc_crt</pre><pre>PyErr_SetExcFromWindowsErr</pre><pre>PyExc_ImportError</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_010C1000_0000B000:</b><pre>Return address of obj assuming obj supports buffer inteface</pre><pre>unkown error number %d</pre><pre>PipeConnection</pre><pre>_multiprocessing.PipeConnection</pre><pre>Cannnot send %d bytes over connection</pre><pre><%s %s, handle %zd></pre><pre>_multiprocessing.SemLock</pre><pre>WaitForSingleObject() or WaitForMultipleObjects() gave unrecognized value %d</pre><pre>/mp%ld-%d</pre><pre>_multiprocessing.Connection</pre><pre>WaitNamedPipe</pre><pre>SetNamedPipeHandleState</pre><pre>CreateNamedPipe</pre><pre>ConnectNamedPipe</pre><pre>_multiprocessing.win32</pre><pre>ERROR_PIPE_BUSY</pre><pre>ERROR_PIPE_CONNECTED</pre><pre>PIPE_ACCESS_DUPLEX</pre><pre>PIPE_ACCESS_INBOUND</pre><pre>PIPE_READMODE_MESSAGE</pre><pre>PIPE_TYPE_MESSAGE</pre><pre>PIPE_UNLIMITED_INSTANCES</pre><pre>PIPE_WAIT</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\_multiprocessing.pdb</pre><pre>PeekNamedPipe</pre><pre>WaitNamedPipeA</pre><pre>CreateNamedPipeA</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>_crt_debugger_hook</pre><pre>_PyArg_ParseTupleAndKeywords_SizeT</pre><pre>PyExc_WindowsError</pre><pre>PyErr_SetExcFromWindowsErr</pre><pre>PyImport_ImportModule</pre><pre>PyErr_SetFromWindowsErr</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_010D1000_0000E000:</b><pre>msgpack/_packer.cpp</pre><pre>_packer.pyx</pre><pre>type.pxd</pre><pre>bool.pxd</pre><pre>complex.pxd</pre><pre>msgpack._packer.Packer.__cinit__</pre><pre>msgpack._packer.Packer.__init__</pre><pre>'NoneType' object has no attribute '%s'</pre><pre>msgpack._packer.Packer._pack</pre><pre>msgpack._packer.Packer.pack</pre><pre>msgpack._packer.Packer.pack_ext_type</pre><pre>msgpack._packer.Packer.pack_array_header</pre><pre>msgpack._packer.Packer.pack_map_header</pre><pre>msgpack._packer.Packer.pack_map_pairs</pre><pre>msgpack._packer.Packer.bytes</pre><pre>msgpack._packer.Packer</pre><pre>astream.write(packer.pack(a))</pre><pre>astream.write(packer.pack(b))</pre><pre>Packer's constructor has some keyword arguments:</pre><pre>Convert user type to builtin type that Packer supports.</pre><pre>If set this to false, use `bytes()` to get content and `.reset()` to clear buffer.</pre><pre>Use bin type introduced in msgpack spec 2.0 for bytes.</pre><pre>init msgpack._packer</pre><pre>%.200s() keywords must be strings</pre><pre>%.200s() got an unexpected keyword argument '%.200s'</pre><pre>%s() got multiple values for keyword argument '%s'</pre><pre>cannot import name %.230s</pre><pre>%d.%d</pre><pre>msgpack._packer</pre><pre>compiletime version %s of module '%.100s' does not match runtime version %s</pre><pre>%s.%s size changed, may indicate binary incompatibility</pre><pre>%s (%s:%d)</pre><pre>__import__</pre><pre>msgpack</pre><pre>msgpack.exceptions</pre><pre>Packer.pack(self, obj)</pre><pre>Packer.pack_ext_type(self, typecode, data)</pre><pre>Packer.pack_array_header(self, size_t size)</pre><pre>Packer.pack_map_header(self, size_t size)</pre><pre>Packer.pack_map_pairs(self, pairs)</pre><pre>Pack *pairs* as msgpack map type.</pre><pre>(`len(pairs)` and `for k, v in pairs:` should be supported.)</pre><pre>Packer.reset(self)</pre><pre>Packer.bytes(self)</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyImport_Import</pre><pre>PyExc_ImportError</pre><pre>PyImport_AddModule</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><pre>)-kVp}s</pre><b>svchost.exe_2864_rwx_010E1000_00012000:</b><pre>msgpack/_unpacker.cpp</pre><pre>_unpacker.pyx</pre><pre>type.pxd</pre><pre>bool.pxd</pre><pre>complex.pxd</pre><pre>msgpack._unpacker.init_ctx</pre><pre>msgpack._unpacker.default_read_extended_type</pre><pre>msgpack._unpacker.unpackb</pre><pre>msgpack._unpacker.unpack</pre><pre>msgpack._unpacker.Unpacker.__init__</pre><pre>msgpack._unpacker.Unpacker.feed</pre><pre>msgpack._unpacker.Unpacker.append_buffer</pre><pre>msgpack._unpacker.Unpacker.read_from_file</pre><pre>msgpack._unpacker.Unpacker._unpack</pre><pre>msgpack._unpacker.Unpacker.read_bytes</pre><pre>msgpack._unpacker.Unpacker.unpack</pre><pre>msgpack._unpacker.Unpacker.skip</pre><pre>msgpack._unpacker.Unpacker.read_array_header</pre><pre>msgpack._unpacker.Unpacker.read_map_header</pre><pre>msgpack._unpacker.Unpacker.__next__</pre><pre>msgpack._unpacker.Unpacker</pre><pre>File-like object having `.read(n)` method.</pre><pre>Used as `file_like.read(read_size)`. (default: `min(1024**2, max_buffer_size)`)</pre><pre>If true, unpack msgpack array to Python list.</pre><pre>Unpacker calls it with a dict argument after unpacking msgpack map.</pre><pre>Unpacker calls it with a list of key-value pairs after unpacking msgpack map.</pre><pre>Encoding used for decoding msgpack raw.</pre><pre>If it is None (default), msgpack raw is deserialized to Python bytes.</pre><pre>Used for decoding msgpack raw with *encoding*.</pre><pre>buf = sock.recv(1024**2)</pre><pre>unpacker.feed(buf)</pre><pre>init msgpack._unpacker</pre><pre>%s() got multiple values for keyword argument '%s'</pre><pre>%.200s() keywords must be strings</pre><pre>%.200s() got an unexpected keyword argument '%.200s'</pre><pre>cannot import name %.230s</pre><pre>%d.%d</pre><pre>msgpack._unpacker</pre><pre>compiletime version %s of module '%.100s' does not match runtime version %s</pre><pre>%s.%s size changed, may indicate binary incompatibility</pre><pre>%s (%s:%d)</pre><pre>__import__</pre><pre>msgpack</pre><pre>msgpack.exceptions</pre><pre>Unpack failed: error = %d</pre><pre>/Users/inada-n/work/msgpack-python/msgpack/_unpacker.pyx</pre><pre>`file_like.read` must be a callable.</pre><pre>unpacker.feed() is not be able to use with `file_like`.</pre><pre>Cannot decode extended type with typecode=%d</pre><pre>Unpacker.feed(self, next_bytes)</pre><pre>Unpacker.read_bytes(self, Py_ssize_t nbytes)</pre><pre>Unpacker.unpack(self, write_bytes=None)</pre><pre>Unpacker.skip(self, write_bytes=None)</pre><pre>Unpacker.read_array_header(self, write_bytes=None)</pre><pre>Unpacker.read_map_header(self, write_bytes=None)</pre><pre>next n * 2 unpack() calls will iterate over its key-value pairs.</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyExc_ImportError</pre><pre>PyImport_Import</pre><pre>PyImport_AddModule</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_01111000_000BC000:</b><pre>Az.Uj</pre><pre>.ENVSU</pre><pre>u.jch</pre><pre>u.jchdV</pre><pre>|$@3|$<3</pre><pre>6-9'6-9'</pre><pre>$6.:$6.:</pre><pre>*?#1*?#1</pre><pre>>8$4,8$4,</pre><pre>Montgomery Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>Uxs.Ux@</pre><pre>platform: %s</pre><pre>compiler: %s</pre><pre>cl /MD /Ox /O2 /Ob2 /W3 /WX /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DDSO_WIN32 -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DAES_ASM -DBN_ASM -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_BN_ASM_MONT -DMD5_ASM -DSHA1_ASM -DRMD160_ASM -DOPENSSL_USE_APPLINK -I. /Fdout32dll -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_SEED -DOPENSSL_NO_RC5 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_CMS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_KRB5 -DOPENSSL_NO_DYNAMIC_ENGINE</pre><pre>built on: %s</pre><pre>OpenSSL 0.9.8l 5 Nov 2009</pre><pre>error:lX:%s:%s:%s</pre><pre>%lu:%s:%s:%d:%s</pre><pre>\X</pre><pre>cert_info</pre><pre>Stack part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>%d.%d.%d.%d</pre><pre><unsupported></unsupported></pre><pre>IP Address:%d.%d.%d.%d</pre><pre>URI:%s</pre><pre>DNS:%s</pre><pre>email:%s</pre><pre>EdiPartyName:<unsupported></unsupported></pre><pre>X400Name:<unsupported></unsupported></pre><pre>othername:<unsupported></unsupported></pre><pre>%s - d:d:d %d%s</pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>TRUSTED CERTIFICATE</pre><pre>Microsoft Local Key set</pre><pre>LocalKeySet</pre><pre>id-Gost28147-89-None-KeyMeshing</pre><pre>id-Gost28147-89-CryptoPro-KeyMeshing</pre><pre>password based MAC</pre><pre>id-PasswordBasedMAC</pre><pre>X509v3 Certificate Issuer</pre><pre>certificateIssuer</pre><pre>certicom-arc</pre><pre>Proxy Certificate Information</pre><pre>proxyCertInfo</pre><pre>Microsoft Smartcardlogin</pre><pre>msSmartcardLogin</pre><pre>joint-iso-itu-t</pre><pre>JOINT-ISO-ITU-T</pre><pre>set-rootKeyThumb</pre><pre>setAttr-Cert</pre><pre>setCext-cCertRequired</pre><pre>setCext-certType</pre><pre>setct-CertResTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertReqTBE</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertInqReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-PCertReqData</pre><pre>setct-AcqCardCodeMsg</pre><pre>certificate extensions</pre><pre>set-certExt</pre><pre>set-msgExt</pre><pre>id-ecPublicKey</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-cmc-getCert</pre><pre>id-regInfo-certReq</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regCtrl-oldCertID</pre><pre>id-it-revPassphrase</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-caProtEncCert</pre><pre>id-mod-attribute-cert</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-qualified-cert-88</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-mod-msg-v3</pre><pre>sdsiCertificate</pre><pre>x509Certificate</pre><pre>localKeyID</pre><pre>certBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>keyBag</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>TLS Web Client Authentication</pre><pre>TLS Web Server Authentication</pre><pre>X509v3 Extended Key Usage</pre><pre>extendedKeyUsage</pre><pre>X509v3 Authority Key Identifier</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Certificate Policies</pre><pre>certificatePolicies</pre><pre>X509v3 Private Key Usage Period</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Key Usage</pre><pre>keyUsage</pre><pre>X509v3 Subject Key Identifier</pre><pre>subjectKeyIdentifier</pre><pre>Netscape Certificate Sequence</pre><pre>nsCertSequence</pre><pre>Netscape CA Policy Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape Renewal Url</pre><pre>nsRenewalUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Base Url</pre><pre>nsBaseUrl</pre><pre>Netscape Cert Type</pre><pre>nsCertType</pre><pre>Netscape Certificate Extension</pre><pre>nsCertExt</pre><pre>extendedCertificateAttributes</pre><pre>challengePassword</pre><pre>dhKeyAgreement</pre><pre>RAND part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>You need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>ASN.1 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>- %-15s</pre><pre>'() ,-./:=?</pre><pre>%d.%d.%d.%d/%d.%d.%d.%d</pre><pre>%*s%s:</pre><pre>%*sPolicy Text: %s</pre><pre>%*scrlUrl:</pre><pre>EXTENDED_KEY_USAGE</pre><pre>%*sZone: %s, User:</pre><pre>certificateHold</pre><pre>Certificate Hold</pre><pre>cessationOfOperation</pre><pre>Cessation Of Operation</pre><pre>keyCompromise</pre><pre>Key Compromise</pre><pre>name.relativename</pre><pre>name.fullname</pre><pre><UNSUPPORTED></UNSUPPORTED></pre><pre>keyid</pre><pre>.\crypto\x509v3\v3_akey.c</pre><pre>d.usernotice</pre><pre>d.cpsuri</pre><pre>d.other</pre><pre>CERTIFICATEPOLICIES</pre><pre>%*sExplicit Text: %s</pre><pre>%*sNumber%s:</pre><pre>%*sOrganization: %s</pre><pre>%*sCPS: %s</pre><pre>PKEY_USAGE_PERIOD</pre><pre>keyCertSign</pre><pre>Certificate Sign</pre><pre>keyAgreement</pre><pre>Key Agreement</pre><pre>keyEncipherment</pre><pre>Key Encipherment</pre><pre>.\crypto\x509v3\v3_skey.c</pre><pre>X509_PUBKEY</pre><pre>public_key</pre><pre>.\crypto\asn1\x_pubkey.c</pre><pre>AUTHORITY_KEYID</pre><pre>X509_CERT_PAIR</pre><pre>X509_CERT_AUX</pre><pre>d.registeredID</pre><pre>d.iPAddress</pre><pre>d.uniformResourceIdentifier</pre><pre>d.ediPartyName</pre><pre>d.directoryName</pre><pre>d.dNSName</pre><pre>d.rfc822Name</pre><pre>d.otherName</pre><pre>Big Number part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>lhash part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>PEM part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>phrase is too short, needs to be at least %d chars</pre><pre>Enter PEM pass phrase:</pre><pre>CERTIFICATE REQUEST</pre><pre>NEW CERTIFICATE REQUEST</pre><pre>CERTIFICATE</pre><pre>X509 CERTIFICATE</pre><pre>EC PRIVATE KEY</pre><pre>DSA PRIVATE KEY</pre><pre>RSA PRIVATE KEY</pre><pre>PRIVATE KEY</pre><pre>ANY PRIVATE KEY</pre><pre>ENCRYPTED PRIVATE KEY</pre><pre>USER32.DLL</pre><pre>NETAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>ADVAPI32.DLL</pre><pre>PROXY_CERT_INFO_EXTENSION</pre><pre>crlUrl</pre><pre>certStatus</pre><pre>certId</pre><pre>OCSP_CERTSTATUS</pre><pre>value.unknown</pre><pre>value.revoked</pre><pre>value.good</pre><pre>value.byKey</pre><pre>value.byName</pre><pre>reqCert</pre><pre>OCSP_CERTID</pre><pre>issuerKeyHash</pre><pre>certs</pre><pre>CONF part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD5 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>EC_PRIVATEKEY</pre><pre>publicKey</pre><pre>privateKey</pre><pre>value.implicitlyCA</pre><pre>value.parameters</pre><pre>value.named_curve</pre><pre>p.char_two</pre><pre>p.prime</pre><pre>p.ppBasis</pre><pre>p.tpBasis</pre><pre>p.onBasis</pre><pre>p.other</pre><pre>EC part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>.\crypto\ec\ec_key.c</pre><pre>priv_key</pre><pre>pub_key</pre><pre>DSA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>RSA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>ECDSA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>Diffie-Hellman part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>value.single</pre><pre>value.set</pre><pre>EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)</pre><pre>SHA1 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA-256 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA-512 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>.\crypto\evp\evp_key.c</pre><pre>nkey <= EVP_MAX_KEY_LENGTH</pre><pre>EVP part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>CONF_def part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>[[%s]]</pre><pre>[%s] %s=%s</pre><pre>pubkey</pre><pre>enc_key</pre><pre>key_enc_algor</pre><pre>cert</pre><pre>d.encrypted</pre><pre>d.digest</pre><pre>d.signed_and_enveloped</pre><pre>d.enveloped</pre><pre>d.sign</pre><pre>d.data</pre><pre>PKCS8_PRIV_KEY_INFO</pre><pre>pkey</pre><pre>pkeyalg</pre><pre>.\crypto\evp\evp_pkey.c</pre><pre>c:\users\martin\27\openssl-0.9.8l\crypto\ec\ec2_smpt.c</pre><pre>.\crypto\dh\dh_key.c</pre><pre>ddddddZ</pre><pre>ddddddZ</pre><pre>RIPE-MD160 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD4 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD2 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>keylen <= sizeof key</pre><pre>.\crypto\pkcs12\p12_key.c</pre><pre>CAST part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>Blowfish part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>:RC2 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>RC4 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>/usr/local/ssl/certs</pre><pre>/usr/local/ssl/cert.pem</pre><pre>SSL_CERT_DIR</pre><pre>SSL_CERT_FILE</pre><pre>len>=0 && len<=(int)sizeof(ctx->key)</pre><pre>j <= (int)sizeof(ctx->key)</pre><pre>keylength</pre><pre>keyfunc</pre><pre>Verifying - %s</pre><pre>%'%1%=%C%K%O%s%</pre><pre>.%.-.3.7.9.?.W.[.o.y.</pre><pre>C%C'C3C7C9COCWCiC</pre><pre>value.bag</pre><pre>value.safes</pre><pre>value.shkeybag</pre><pre>value.keybag</pre><pre>value.sdsicert</pre><pre>value.x509cert</pre><pre>value.other</pre><pre>%s.dll</pre><pre>%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s</pre><pre>EXPORT56</pre><pre>EXPORT40</pre><pre>EXPORT</pre><pre>SSLv3 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>TLSv1 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>.\ssl\ssl_cert.c</pre><pre>SSLv2 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)</pre><pre>wrong number of key bits</pre><pre>unsupported status type</pre><pre>unsupported ssl version</pre><pre>unsupported protocol</pre><pre>unsupported elliptic curve</pre><pre>unsupported compression algorithm</pre><pre>unsupported cipher</pre><pre>unknown pkey type</pre><pre>unknown key exchange type</pre><pre>unknown certificate type</pre><pre>unable to find public key parameters</pre><pre>unable to extract public key</pre><pre>unable to decode ecdh certs</pre><pre>unable to decode dh certs</pre><pre>tried to use unsupported cipher</pre><pre>tls peer did not respond with certificate list</pre><pre>tls client cert req with anon cipher</pre><pre>tlsv1 alert export restriction</pre><pre>sslv3 alert unsupported certificate</pre><pre>sslv3 alert no certificate</pre><pre>sslv3 alert certificate unknown</pre><pre>sslv3 alert certificate revoked</pre><pre>sslv3 alert certificate expired</pre><pre>sslv3 alert bad certificate</pre><pre>signature for non signing certificate</pre><pre>reuse cert type not zero</pre><pre>reuse cert length not zero</pre><pre>public key not rsa</pre><pre>public key is not rsa</pre><pre>public key encrypt error</pre><pre>peer error unsupported certificate type</pre><pre>peer error no certificate</pre><pre>peer error certificate</pre><pre>peer did not return a certificate</pre><pre>null ssl method passed</pre><pre>no publickey</pre><pre>no private key assigned</pre><pre>no privatekey</pre><pre>no client cert received</pre><pre>no client cert method</pre><pre>no ciphers passed</pre><pre>no certificate specified</pre><pre>no certificate set</pre><pre>no certificate returned</pre><pre>no certificate assigned</pre><pre>no certificates returned</pre><pre>missing tmp rsa pkey</pre><pre>missing tmp rsa key</pre><pre>missing tmp ecdh key</pre><pre>missing tmp dh key</pre><pre>missing rsa signing cert</pre><pre>missing rsa encrypting cert</pre><pre>missing rsa certificate</pre><pre>missing export tmp rsa key</pre><pre>missing export tmp dh key</pre><pre>missing dsa signing cert</pre><pre>missing dh rsa cert</pre><pre>missing dh key</pre><pre>missing dh dsa cert</pre><pre>krb5 server rd_req (keytab perms?)</pre><pre>key arg too long</pre><pre>invalid ticket keys length</pre><pre>http request</pre><pre>https proxy request</pre><pre>error generating tmp rsa key</pre><pre>cert length mismatch</pre><pre>certificate verify failed</pre><pre>bad ecc cert</pre><pre>bad dh pub key length</pre><pre>TLS1_SETUP_KEY_BLOCK</pre><pre>SSL_VERIFY_CERT_CHAIN</pre><pre>SSL_use_RSAPrivateKey_file</pre><pre>SSL_use_RSAPrivateKey_ASN1</pre><pre>SSL_use_RSAPrivateKey</pre><pre>SSL_use_PrivateKey_file</pre><pre>SSL_use_PrivateKey_ASN1</pre><pre>SSL_use_PrivateKey</pre><pre>SSL_use_certificate_file</pre><pre>SSL_use_certificate_ASN1</pre><pre>SSL_use_certificate</pre><pre>SSL_SET_PKEY</pre><pre>SSL_SET_CERT</pre><pre>SSL_SESS_CERT_NEW</pre><pre>SSL_GET_SIGN_PKEY</pre><pre>SSL_GET_SERVER_SEND_CERT</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_CTX_use_RSAPrivateKey_ASN1</pre><pre>SSL_CTX_use_RSAPrivateKey</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_PrivateKey_ASN1</pre><pre>SSL_CTX_use_PrivateKey</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_certificate_ASN1</pre><pre>SSL_CTX_use_certificate</pre><pre>SSL_CTX_set_client_cert_engine</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_check_private_key</pre><pre>SSL_CERT_NEW</pre><pre>SSL_CERT_INSTANTIATE</pre><pre>SSL_CERT_INST</pre><pre>SSL_CERT_DUP</pre><pre>SSL_add_file_cert_subjects_to_stack</pre><pre>SSL_add_dir_cert_subjects_to_stack</pre><pre>SSL3_SETUP_KEY_BLOCK</pre><pre>SSL3_SEND_SERVER_KEY_EXCHANGE</pre><pre>SSL3_SEND_SERVER_CERTIFICATE</pre><pre>SSL3_SEND_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_SEND_CLIENT_CERTIFICATE</pre><pre>SSL3_SEND_CERTIFICATE_REQUEST</pre><pre>SSL3_OUTPUT_CERT_CHAIN</pre><pre>SSL3_GET_SERVER_CERTIFICATE</pre><pre>SSL3_GET_KEY_EXCHANGE</pre><pre>SSL3_GET_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_GET_CLIENT_CERTIFICATE</pre><pre>SSL3_GET_CERT_VERIFY</pre><pre>SSL3_GET_CERT_STATUS</pre><pre>SSL3_GET_CERTIFICATE_REQUEST</pre><pre>SSL3_GENERATE_KEY_BLOCK</pre><pre>SSL3_CHECK_CERT_AND_ALGORITHM</pre><pre>SSL2_SET_CERTIFICATE</pre><pre>SSL2_GENERATE_KEY_MATERIAL</pre><pre>REQUEST_CERTIFICATE</pre><pre>GET_CLIENT_MASTER_KEY</pre><pre>DTLS1_SEND_SERVER_KEY_EXCHANGE</pre><pre>DTLS1_SEND_SERVER_CERTIFICATE</pre><pre>DTLS1_SEND_CLIENT_KEY_EXCHANGE</pre><pre>DTLS1_SEND_CLIENT_CERTIFICATE</pre><pre>DTLS1_SEND_CERTIFICATE_REQUEST</pre><pre>DTLS1_OUTPUT_CERT_CHAIN</pre><pre>CLIENT_MASTER_KEY</pre><pre>CLIENT_CERTIFICATE</pre><pre>key expansion</pre><pre>client write key</pre><pre>server write key</pre><pre>os.length <= (int)sizeof(ret->session_id)</pre><pre>c->iv_len <= (int)sizeof(s->session->key_arg)</pre><pre>s->s2->key_material_length <= sizeof s->s2->key_material</pre><pre>.\crypto\pem\pem_pkey.c</pre><pre>X.509 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>OPENSSL_ALLOW_PROXY_CERTS</pre><pre>.\crypto\engine\eng_pkey.c</pre><pre>Load certs from files in a directory</pre><pre>%s%clx.%s%d</pre><pre>NETSCAPE_CERT_SEQUENCE</pre><pre>unsupported requestorname type</pre><pre>signer certificate not found</pre><pre>private key does not match certificate</pre><pre>no public key</pre><pre>no certificates in chain</pre><pre>error parsing url</pre><pre>certificate verify error</pre><pre>PARSE_HTTP_LINE1</pre><pre>OCSP_parse_url</pre><pre>OCSP_cert_id_new</pre><pre>invalid cmd number</pre><pre>invalid cmd name</pre><pre>failed loading public key</pre><pre>failed loading private key</pre><pre>cmd not executable</pre><pre>ENGINE_UNLOAD_KEY</pre><pre>ENGINE_load_ssl_client_cert</pre><pre>ENGINE_load_public_key</pre><pre>ENGINE_load_private_key</pre><pre>ENGINE_ctrl_cmd_string</pre><pre>ENGINE_ctrl_cmd</pre><pre>ENGINE_cmd_is_executable</pre><pre>functionality not supported</pre><pre>WIN32_JOINER</pre><pre>prng seed must not match key</pre><pre>prng not rekeyed</pre><pre>prng keyed</pre><pre>no key set</pre><pre>unsupported pkcs12 mode</pre><pre>key gen error</pre><pre>PKCS8_add_keyusage</pre><pre>PKCS12_PBE_keyivgen</pre><pre>PKCS12_newpass</pre><pre>PKCS12_MAKE_SHKEYBAG</pre><pre>PKCS12_MAKE_KEYBAG</pre><pre>PKCS12_key_gen_uni</pre><pre>PKCS12_key_gen_asc</pre><pre>PKCS12_add_localkeyid</pre><pre>unsupported option</pre><pre>unable to get issuer keyid</pre><pre>policy syntax not currently supported</pre><pre>operation not defined</pre><pre>no proxy cert policy language defined</pre><pre>no issuer certificate</pre><pre>extension setting not supported</pre><pre>V2I_EXTENDED_KEY_USAGE</pre><pre>V2I_AUTHORITY_KEYID</pre><pre>S2I_SKEY_ID</pre><pre>S2I_ASN1_SKEY_ID</pre><pre>R2I_CERTPOL</pre><pre>unsupported content type</pre><pre>unsupported cipher type</pre><pre>unknown operation</pre><pre>unable to find certificate</pre><pre>operation not supported on this type</pre><pre>no recipient matches key</pre><pre>no recipient matches certificate</pre><pre>decrypted key is wrong length</pre><pre>PKCS7_add_certificate</pre><pre>unsupported method</pre><pre>no port specified</pre><pre>no port defined</pre><pre>no accept port specified</pre><pre>broken pipe</pre><pre>BIO_get_port</pre><pre>ECDH_compute_key</pre><pre>data too large for key size</pre><pre>unsupported field</pre><pre>passed null parameter</pre><pre>not a supported NIST prime</pre><pre>missing private key</pre><pre>invalid private key</pre><pre>o2i_ECPublicKey</pre><pre>i2o_ECPublicKey</pre><pre>i2d_ECPrivateKey</pre><pre>EC_KEY_print_fp</pre><pre>EC_KEY_print</pre><pre>EC_KEY_new</pre><pre>EC_KEY_generate_key</pre><pre>EC_KEY_copy</pre><pre>EC_KEY_check_key</pre><pre>d2i_ECPrivateKey</pre><pre>unsupported type</pre><pre>unsupported public key type</pre><pre>unsupported encryption algorithm</pre><pre>unsupported any defined by type</pre><pre>unknown public key type</pre><pre>unable to decode rsa private key</pre><pre>unable to decode rsa key</pre><pre>streaming not supported</pre><pre>private key header missing</pre><pre>bad password read</pre><pre>X509_PKEY_new</pre><pre>i2d_RSA_PUBKEY</pre><pre>i2d_PublicKey</pre><pre>i2d_PrivateKey</pre><pre>i2d_EC_PUBKEY</pre><pre>i2d_DSA_PUBKEY</pre><pre>d2i_X509_PKEY</pre><pre>d2i_PublicKey</pre><pre>d2i_PrivateKey</pre><pre>unsupported algorithm</pre><pre>unknown key type</pre><pre>unable to get certs public key</pre><pre>no cert set for us to verify</pre><pre>loading cert dir</pre><pre>key values mismatch</pre><pre>key type mismatch</pre><pre>cert already in hash table</pre><pre>cant check dh key</pre><pre>X509_verify_cert</pre><pre>X509_STORE_add_cert</pre><pre>X509_REQ_check_private_key</pre><pre>X509_PUBKEY_set</pre><pre>X509_PUBKEY_get</pre><pre>X509_load_cert_file</pre><pre>X509_load_cert_crl_file</pre><pre>X509_get_pubkey_parameters</pre><pre>X509_check_private_key</pre><pre>GET_CERT_BY_SUBJECT</pre><pre>ADD_CERT_DIR</pre><pre>operation not allowed in fips mode</pre><pre>key size too small</pre><pre>DSA_BUILTIN_KEYGEN</pre><pre>unsupported encryption</pre><pre>read key</pre><pre>public key no rsa</pre><pre>problems getting password</pre><pre>error converting private key</pre><pre>PEM_READ_PRIVATEKEY</pre><pre>PEM_READ_BIO_PRIVATEKEY</pre><pre>PEM_PK8PKEY</pre><pre>PEM_F_PEM_WRITE_PKCS8PRIVATEKEY</pre><pre>DO_PK8PKEY_FP</pre><pre>DO_PK8PKEY</pre><pre>d2i_PKCS8PrivateKey_fp</pre><pre>d2i_PKCS8PrivateKey_bio</pre><pre>wrong public key type</pre><pre>unsupported salt type</pre><pre>unsupported private key algorithm</pre><pre>unsupported prf</pre><pre>unsupported key size</pre><pre>unsupported key derivation function</pre><pre>unsupported keylength</pre><pre>unsuported number of rounds</pre><pre>seed key setup failed</pre><pre>keygen failure</pre><pre>invalid key length</pre><pre>fips mode not supported</pre><pre>expecting a ec key</pre><pre>expecting a ecdsa key</pre><pre>expecting a dsa key</pre><pre>expecting a dh key</pre><pre>expecting an rsa key</pre><pre>different key types</pre><pre>ctrl operation not implemented</pre><pre>camellia key setup failed</pre><pre>bn pubkey error</pre><pre>bad key length</pre><pre>aes key setup failed</pre><pre>PKCS5_v2_PBE_keyivgen</pre><pre>PKCS5_PBE_keyivgen</pre><pre>EVP_PKEY_new</pre><pre>EVP_PKEY_get1_RSA</pre><pre>EVP_PKEY_get1_EC_KEY</pre><pre>EVP_PKEY_GET1_ECDSA</pre><pre>EVP_PKEY_get1_DSA</pre><pre>EVP_PKEY_get1_DH</pre><pre>EVP_PKEY_encrypt</pre><pre>EVP_PKEY_decrypt</pre><pre>EVP_PKEY_copy_parameters</pre><pre>EVP_PKEY2PKCS8_broken</pre><pre>EVP_PKCS82PKEY</pre><pre>EVP_CIPHER_CTX_set_key_length</pre><pre>ECKEY_PKEY2PKCS8</pre><pre>ECDSA_PKEY2PKCS8</pre><pre>DSA_PKEY2PKCS8</pre><pre>DSAPKEY2PKCS8</pre><pre>D2I_PKEY</pre><pre>CAMELLIA_INIT_KEY</pre><pre>AES_INIT_KEY</pre><pre>invalid public key</pre><pre>GENERATE_KEY</pre><pre>DH_generate_key</pre><pre>DH_compute_key</pre><pre>COMPUTE_KEY</pre><pre>rsa operations not supported</pre><pre>digest too big for rsa key</pre><pre>data too small for key size</pre><pre>RSA_generate_key</pre><pre>RSA_check_key</pre><pre>RSA_BUILTIN_KEYGEN</pre><pre>passed a null parameter</pre><pre>DSO support routines</pre><pre>x509 certificate routines</pre><pre>ECDH part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>.\crypto\asn1\x_pkey.c</pre><pre>_test_decode_cert</pre><pre>ssl.SSLContext</pre><pre>peer_certificate</pre><pre>_socket.CAPI</pre><pre>The operation did not complete (read)</pre><pre>The operation did not complete (write)</pre><pre>The operation did not complete (X509 lookup)</pre><pre>The operation did not complete (connect)</pre><pre>_ssl.c:%d: %s</pre><pre>_ssl.c:291: Both the key & certificate files must be specified</pre><pre>_ssl.c:298: Both the key & certificate files must be specified for server-side operation</pre><pre>_ssl.c:331: No root certificates specified for verification of other-side certificates.</pre><pre>_ssl.c:488: The handshake operation timed out</pre><pre>s|i:test_decode_certificate</pre><pre>|O:peer_certificate</pre><pre>The write operation timed out</pre><pre>The read operation timed out</pre><pre>RAND_egd() expected string, found %s</pre><pre>ssl.SSLError</pre><pre>CERT_NONE</pre><pre>CERT_OPTIONAL</pre><pre>CERT_REQUIRED</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\_ssl.pdb</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>sslwrap(socket, server_side, [keyfile, certfile, certs_mode, protocol,</pre><pre>cacertsfile, ciphers]) -> sslobject</pre><pre>peer_certificate([der=False]) -> certificate</pre><pre>Returns the certificate for the peer. If no certificate was provided,</pre><pre>returns None. If a certificate was provided, but not validated, returns</pre><pre>about the peer certificate.</pre><pre>peer certificate, or None if no certificate was provided. This will</pre><pre>return the certificate even if it wasn't validated.</pre><pre>Implementation module for SSL socket operations. See the socket module</pre><pre>Operation not permitted</pre><pre>Inappropriate I/O control opera</pre><pre>Broken pipe</pre><pre>ReportEventA</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyCapsule_Import</pre><pre>GetProcessWindowStation</pre><pre>484484484445</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_01301000_0000E000:</b><pre>W!Tx?=Xxs.Ux</pre><pre>ntdll.dll</pre><pre>iphlpapi.dll</pre><pre>GetExtendedTcpTable</pre><pre>GetExtendedUdpTable</pre><pre>feature not supported on this Windows version</pre><pre>\\.\PhysicalDrive%d</pre><pre>PhysicalDrive%d</pre><pre>winsta.dll</pre><pre>%u.%u.%u.%u</pre><pre>proc_cmdline</pre><pre>Return process cmdline as a list of cmdline arguments</pre><pre>proc_exe</pre><pre>Return path of the process executable</pre><pre>_psutil_windows</pre><pre>_psutil_windows.Error</pre><pre>MIB_TCP_STATE_CLOSED</pre><pre>MIB_TCP_STATE_CLOSING</pre><pre>MIB_TCP_STATE_CLOSE_WAIT</pre><pre>MIB_TCP_STATE_LISTEN</pre><pre>MIB_TCP_STATE_ESTAB</pre><pre>MIB_TCP_STATE_SYN_SENT</pre><pre>MIB_TCP_STATE_SYN_RCVD</pre><pre>MIB_TCP_STATE_FIN_WAIT1</pre><pre>MIB_TCP_STATE_FIN_WAIT2</pre><pre>MIB_TCP_STATE_LAST_ACK</pre><pre>MIB_TCP_STATE_TIME_WAIT</pre><pre>MIB_TCP_STATE_DELETE_TCB</pre><pre>GetProcessHandleCount</pre><pre>_amsg_exit</pre><pre>_crt_debugger_hook</pre><pre>_malloc_crt</pre><pre>PyErr_SetFromWindowsErr</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><pre>Nfd%F</pre><b>svchost.exe_2864_rwx_10001000_0004C000:</b><pre>|$@3|$<3</pre><pre>Montgomery Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>Microsoft Local Key set</pre><pre>LocalKeySet</pre><pre>id-Gost28147-89-None-KeyMeshing</pre><pre>id-Gost28147-89-CryptoPro-KeyMeshing</pre><pre>password based MAC</pre><pre>id-PasswordBasedMAC</pre><pre>X509v3 Certificate Issuer</pre><pre>certificateIssuer</pre><pre>certicom-arc</pre><pre>Proxy Certificate Information</pre><pre>proxyCertInfo</pre><pre>Microsoft Smartcardlogin</pre><pre>msSmartcardLogin</pre><pre>joint-iso-itu-t</pre><pre>JOINT-ISO-ITU-T</pre><pre>set-rootKeyThumb</pre><pre>setAttr-Cert</pre><pre>setCext-cCertRequired</pre><pre>setCext-certType</pre><pre>setct-CertResTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertReqTBE</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertInqReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-PCertReqData</pre><pre>setct-AcqCardCodeMsg</pre><pre>certificate extensions</pre><pre>set-certExt</pre><pre>set-msgExt</pre><pre>id-ecPublicKey</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-cmc-getCert</pre><pre>id-regInfo-certReq</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regCtrl-oldCertID</pre><pre>id-it-revPassphrase</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-caProtEncCert</pre><pre>id-mod-attribute-cert</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-qualified-cert-88</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-mod-msg-v3</pre><pre>sdsiCertificate</pre><pre>x509Certificate</pre><pre>localKeyID</pre><pre>certBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>keyBag</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>TLS Web Client Authentication</pre><pre>TLS Web Server Authentication</pre><pre>X509v3 Extended Key Usage</pre><pre>extendedKeyUsage</pre><pre>X509v3 Authority Key Identifier</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Certificate Policies</pre><pre>certificatePolicies</pre><pre>X509v3 Private Key Usage Period</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Key Usage</pre><pre>keyUsage</pre><pre>X509v3 Subject Key Identifier</pre><pre>subjectKeyIdentifier</pre><pre>Netscape Certificate Sequence</pre><pre>nsCertSequence</pre><pre>Netscape CA Policy Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape Renewal Url</pre><pre>nsRenewalUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Base Url</pre><pre>nsBaseUrl</pre><pre>Netscape Cert Type</pre><pre>nsCertType</pre><pre>Netscape Certificate Extension</pre><pre>nsCertExt</pre><pre>extendedCertificateAttributes</pre><pre>challengePassword</pre><pre>dhKeyAgreement</pre><pre>lhash part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>Big Number part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>ASN.1 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>Stack part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA1 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA-256 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>SHA-512 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>DlRIPE-MD160 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>priv_key</pre><pre>pub_key</pre><pre>SHA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD5 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD4 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>MD2 part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>ECDSA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>DSA part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>RAND part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>You need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>.\crypto\ec\ec_key.c</pre><pre>EC part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>Diffie-Hellman part of OpenSSL 0.9.8l 5 Nov 2009</pre><pre>USER32.DLL</pre><pre>NETAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>ADVAPI32.DLL</pre><pre>.\crypto\dh\dh_key.c</pre><pre>c:\users\martin\27\openssl-0.9.8l\crypto\ec\ec2_smpt.c</pre><pre>%'%1%=%C%K%O%s%</pre><pre>.%.-.3.7.9.?.W.[.o.y.</pre><pre>C%C'C3C7C9COCWCiC</pre><pre>_hashlib.HASH</pre><pre><%s HASH object @ %p></pre><pre>unsupported hash type</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\_hashlib.pdb</pre><pre>The MD5 and SHA1 algorithms are always supported.</pre><pre>ReportEventA</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>_PyArg_ParseTupleAndKeywords_SizeT</pre><pre>GetProcessWindowStation</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_1D111000_00006000:</b><pre>select.error</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\select.pdb</pre><pre>If only one kind of condition is required, pass [] for the other lists.</pre><pre>*** IMPORTANT NOTICE ***</pre><pre>On Windows and OpenVMS, only sockets are supported; on Unix, all file</pre><pre>This module supports asynchronous I/O on multiple file descriptors.</pre><pre>On Windows and OpenVMS, only sockets are supported; on Unix, all file descriptors.</pre><pre>_crt_debugger_hook</pre><pre>_malloc_crt</pre><pre>_amsg_exit</pre><pre>PyErr_SetExcFromWindowsErr</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_1D1A1000_0001E000:</b><pre>Uxs.Ux</pre><pre>_ctypes.Array</pre><pre>_ctypes.Union</pre><pre>_ctypes.Structure</pre><pre>_ctypes.PyCFuncPtr</pre><pre>_ctypes.PyCFuncPtrType</pre><pre>_ctypes.PyCSimpleType</pre><pre>_ctypes.PyCArrayType</pre><pre>_ctypes.PyCPointerType</pre><pre>_ctypes.UnionType</pre><pre>_ctypes.PyCStructType</pre><pre>deletes a key from a dictionary</pre><pre>_ctypes.DictRemover</pre><pre>symbol '%s' not found</pre><pre>expected %s instance instead of pointer to %s</pre><pre>expected %s instance instead of %s</pre><pre>string expected instead of %s instance</pre><pre>unicode string expected instead of %s instance</pre><pre>a single character string containing one of '%s'.</pre><pre>_type_ '%s' not supported</pre><pre>expected %s instance, got %s</pre><pre>incompatible types, %s instance instead of %s instance</pre><pre>_%s@%d</pre><pre>'out' parameter %d must be a pointer type, not %s</pre><pre>paramflag value %d not supported</pre><pre>function '%s' not found</pre><pre>function ordinal %d not found</pre><pre>required argument '%s' missing</pre><pre>%s 'out' parameter must be passed as default value</pre><pre>paramflag %d not yet implemented</pre><pre>call takes exactly %d arguments (%zd given)</pre><pre>this function takes at least %d argument%s (%d given)</pre><pre>this function takes %d argument%s (%d given)</pre><pre><COM method offset %d: %s at %p></COM></pre><pre><%s object at %p></pre><pre>duplicate values for field '%s'</pre><pre>Array does not support item deletion</pre><pre>%s(%r)</pre><pre>Pointer does not support item deletion</pre><pre>expected %s instead of %s</pre><pre>_ctypes.COMError</pre><pre>cast() argument 2 must be a pointer type, not %s</pre><pre>1.1.0</pre><pre>ctypes.ArgumentError</pre><pre>_ctypes.CThunkObject</pre><pre>Getting argument converter %d</pre><pre>create argument %d:</pre><pre>unexpected result of create argument %d:</pre><pre>Parsing argument %d</pre><pre>ffi_prep_cif failed with %d</pre><pre>ffi_prep_closure failed with %d</pre><pre>_ctypes.DllGetClassObject</pre><pre>_ctypes.DllCanUnloadNow</pre><pre>ctypes.error_object</pre><pre>ctypes.error_object is an invalid capsule</pre><pre>exception: floating-point operand denormal</pre><pre>exception: float invalid operation</pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre><cparam></cparam></pre><pre>Don't know how to convert parameter %d</pre><pre>Procedure called with not enough arguments (%d bytes missing) or wrong calling convention</pre><pre>Procedure probably called with not enough arguments (%d bytes missing)</pre><pre>Procedure probably called with too many arguments (%d bytes in excess)</pre><pre>argument %d:</pre><pre>Method takes %d arguments (%d given)</pre><pre>COM Pointer expected instead of %s instance</pre><pre>byref() argument must be a ctypes instance, not '%s'</pre><pre>LP_%s</pre><pre>_ctypes.CField</pre><pre><Field type="%s," ofs="%zd:%zd," bits="%zd"></Field></pre><pre><Field type="%s," ofs="%zd," size="%zd"></Field></pre><pre>float expected instead of %s instance</pre><pre>string or integer address expected instead of %s instance</pre><pre>unicode string or integer address expected instead of %s instance</pre><pre>bit fields not allowed for type %s</pre><pre>%s:%s:</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\_ctypes.pdb</pre><pre>Load an executable (usually a DLL), and return a handle to it.</pre><pre>The handle may be used to locate exported functions in this</pre><pre>Free the handle of an executable previously loaded by LoadLibrary.</pre><pre>C.from_address(integer) -> C instance</pre><pre>C.from_buffer(object, offset=0) -> C instance</pre><pre>C.from_buffer_copy(object, offset=0) -> C instance</pre><pre>C.in_dll(dll, name) -> C instance</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyExc_IndexError</pre><pre>PyImport_ImportModuleNoBlock</pre><pre>PyErr_SetFromWindowsErr</pre><pre>PyExc_WindowsError</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.reloc</pre><b>svchost.exe_2864_rwx_1E001000_00230000:</b><pre>t.Ht%Ht</pre><pre><p></p><pre>t:Ht.Ht"Ht</pre><pre>YUSSSh</pre><pre>Qt.HHt</pre><pre>tt.Ht</pre><pre>9t$,u•D0!</pre><pre>tcPh</pre><pre>\$0#\$83</pre><pre>|$@1\$\3</pre><pre>\$@#\$83</pre><pre>|$81\$\3</pre><pre>#|$03|$@</pre><pre>|$43|$<#|$,3|$<</pre><pre>t.SWh</pre><pre><(tS<)tO<$tK<.tG<&tC</pre><pre>.WPh4</pre><pre>t:It.It"It</pre><pre>rt.It&</pre><pre>NVSSh\</pre><pre>[SSh\j</pre><pre>t.Ht </pre><pre>?t:Jt.Jt"Jt</pre><pre>.Fj0V</pre><pre>Txs.Ux</pre><pre>Tx.oUx</pre><pre>Ux[%Ux</pre><pre>collections.defaultdict</pre><pre>collections.deque</pre><pre>deque.remove(x): x not in deque</pre><pre>], maxlen=%d)</pre><pre>defaultdict(%s, %s)</pre><pre>_csv.writer</pre><pre>_csv.reader</pre><pre>_csv.Dialect</pre><pre>"%s" must be an integer</pre><pre>"%s" must be an 1-character string</pre><pre>"%s" must be an string</pre><pre>'%c' expected after '%c'</pre><pre>_csv.Error</pre><pre>functools.partial</pre><pre>dictionary of keyword arguments to future partial calls</pre><pre>keywords</pre><pre>reduce() arg 2 must support iteration</pre><pre>_hotshot.LogReaderType</pre><pre>Dictionary mapping informational keys to lists of values.</pre><pre>_hotshot.ProfilerType</pre><pre>reported-performance-frequency</pre><pre>sys.path must be a list</pre><pre>hotshot.ProfilerError</pre><pre>_json.Encoder</pre><pre>_json.Scanner</pre><pre>skipkeys</pre><pre>sort_keys</pre><pre>key_separator</pre><pre>json.decoder</pre><pre>errmsg</pre><pre>join</pre><pre>keys must be a string</pre><pre>unsupported locale setting</pre><pre>locale.Error</pre><pre>_lsprof.Profiler</pre><pre>_lsprof.profiler_subentry</pre><pre>_lsprof.profiler_entry</pre><pre><%s.%s></pre><pre><built-in method %s></built-in></pre><pre>'continue' not supported inside 'finally' clause</pre><pre>B.isspace() -> bool</pre><pre>B.isalpha() -> bool</pre><pre>B.isalnum() -> bool</pre><pre>B.isdigit() -> bool</pre><pre>B.islower() -> bool</pre><pre>B.isupper() -> bool</pre><pre>B.istitle() -> bool</pre><pre>B.lower() -> copy of B</pre><pre>B.upper() -> copy of B</pre><pre>B.title() -> copy of B</pre><pre>B.capitalize() -> copy of B</pre><pre>B.swapcase() -> copy of B</pre><pre>%<%4%,%$%</pre><pre>%q%r%s%</pre><pre>1 1!1"1#1$1%1&1'1(1)1</pre><pre>`!`'`)` `</pre><pre>e%f-f f'f/f</pre><pre>%x-x x</pre><pre>~NzP}P\PGPCPLPZPIPePvPNPUPuPtPwPOP</pre><pre>]8^6^3^7^</pre><pre>c{cichczc]eVeQeYeWe_UOeXeUeTe</pre><pre>r6s%s4s)s:t*t3t"t%t5t6t4t/t</pre><pre>t&t(t%u&ukuju</pre><pre>a.bidodyd</pre><pre>duewexe</pre><pre>]!^"^#^ ^$^</pre><pre>t.uGuHu</pre><pre>h&h(h.hMh:h%h h,k/k-k1k4kmk</pre><pre>k%lzmcmdmvm</pre><pre>{1{ {-{/{2{8{</pre><pre>WHX%X</pre><pre>`IaJa aEa6a2a.aFa/aOa)a@a bh</pre><pre>d@d%d'd</pre><pre>kCpDpJpHpIpEpFp</pre><pre>ZT%f%W%`%l%c%Z%i%]%R%d%U%^%j%a%X%g%[%S%e%V%_%k%b%Y%h%\%Q%P%m%n%p%o%</pre><pre>"*")"'"("</pre><pre>%d&`&a&e&g&c&</pre><pre>%,%$%4%<%</pre><pre>%!%"%&%'%)%*%-%.%1%2%5%6%9%:%=%>%@%A%C%D%E%F%G%H%I%J%</pre><pre>[!\!]!^!</pre><pre>mQ.bx</pre><pre>{ | }9},</pre><pre>d6exe9j</pre><pre>]%sOu</pre><pre>m.t.zB}</pre><pre>w%xIyWy</pre><pre>%f?iCt</pre><pre>((())())</pre><pre>(" "*"-"</pre><pre>)"A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%</pre><pre>R%S%T%U%V%W%X%</pre><pre>a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%</pre><pre>r%s%t%u%v%w%x%',</pre><pre>{)|)})~)</pre><pre>{(|(}(~(</pre><pre>0%1%2%3%4%5%6%7%8%9%</pre><pre>!%"%#%$%%%&%'%(%)%*%</pre><pre>4!5!6!7!8!9!:!;!<!><pre>!*"*#*$*%*&*'*(*)*** *,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*</pre><pre>.RonWUdj"xkM?W1{</pre><pre>.cmgA}bZ</pre><pre>6|-rao.sF\kY</pre><pre>.Qm\Nh</pre><pre>Sr){%X</pre><pre>R]tw\g%d</pre><pre>tcPM</pre><pre>;1<1=1>1</pre><pre>.3/30313</pre><pre>}6~6!7"7</pre><pre>98:8;8<8=8</pre><pre>-<.</<0<1<</pre><pre>0?1?2?3?4?5?</pre><pre>6?7?8?9?</pre><pre>$C%CT</pre><pre>$D%D&Ds</pre><pre>WEXE</pre><pre>-H.HQ</pre><pre>PKVKgKOMhM-N{O"P8PPP]PTQUQXQ[Q\Q]Q^Q_Q`QbQcQdQeQfQhQiQjQkQmQoQpQrQvQzQ|Q}Q~Q"R#R'R(R)R*R R-R2R>RBRCRDRFRGRHRIRJRKRMRNRORPRQRRRSRTRURVRWRYRZR^R_RaRbRdReRfRgRhRiRjRkRpRqRrRsRtRuRwRxRfT|T%U U.U8VMVKWdWE[d[%\%]U]t]|^~^3_a_h_q`-amauc!d)d.e1e2e9e;e<eDeNePeReVeze>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#,!]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#&"</eDeNePeReVeze></pre><pre>eZl%u</pre><pre>Q.YeY</pre><pre>R:\Sg|p5rL</pre><pre>e$e#e e4e5e7e6e8eKuHeVeUeMeXe^e]erexe</pre><pre>s4s/s)s%s>sNsOs</pre><pre>S%S'S(S)S S,S-S0S2S5S<S>SBSLSKSYS[SaScSeSlSmSrSyS~S</S></pre><pre>d d"d$d%d)d*d/d0d5d=d?dKdOdQdRdSdTdZd[d\d]d_d`dadcdmdsdtd{d}d</pre><pre>!&"&#&$&%&&&'&(&)&*& &,&-&.&/&0&1&</pre><pre> ","*"-"</pre><pre>]"^"!(,("(-(</pre><pre> !,!5!6!</pre><pre>!%"%#%$%%%&%'%(%)%*% %,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%</pre><pre>.7.Rx</pre><pre>g9H5_DF>L!9yMGE~8</pre><pre>%Sv0$S8</pre><pre>|T)>~T%C}</pre><pre>.Dh26a-</pre><pre>Z6%d#d(</pre><pre>ReXeQe</pre><pre>uewexef</pre><pre>%f&ft</pre><pre><6H@FO.LwfT@)</pre><pre> p.nm</pre><pre>s&t*t)t.tbt</pre><pre>304050;0<0</pre><pre>2122292~3}3|3</pre><pre>d%d)d/dZd[d]dsd}d</pre><pre>={'{*{.{/{1{</pre><pre>#*.*A*Q*</pre><pre>)*5* *8***7*</pre><pre>5,6,7,8,9,:,;,<,=,>,?,@,</pre><pre>'#%#&#(#</pre><pre>!-"-#-$-%-&-'-(-)-*- -,---.-/-0-1-2-3-4-</pre><pre>!,",#,$,%,&,',(,),*,.#/#</pre><pre>%x'y3y4y7y8y9y;y?y@yMyQydy.zP</pre><pre>>BO.PlP</pre><pre>2!2"2#2$2%2&2'2(2)2</pre><pre>% %!%"%#%$%%%&%'%(%)%*% %,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%JU?</pre><pre>W%f?i</pre><pre>e.lFO</pre><pre>urlsS</pre><pre>u%urrGS</pre><pre>]']&].]$]</pre><pre>s"s9s%s,s8s1sPsMsWs`slsos~s</pre><pre>x<x%x><pre>{.{1{ {%{${3{>{</pre><pre>S"S$S%S'S(S)S S,S-S/S0S1S2S3S4S5S6S7S8S<S><pre>U!U%U&U</pre><pre>X"X#X%X&X'X(X)X X,X-X.X/X1X2X3X4X6X7X8X9X:X;X<X>X?X@XAXBXCXEXFXGXHXIXJXKXNXOXPXRXSXUXVXWXYXZX[X\X]X_X`XaXbXcXdXfXgXhXiXjXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X</X></pre><pre>_!_"_#_$_</pre><pre>%d'd(d)d d.d/d0d1d2d3d5d6d7d8d9d;d<d>d@dBdCdIdKdLdMdNdOdPdQdSdUdVdWdYdZd[d\d]d_d`dadbdcdddedfdhdjdkdldndodpdqdrdsdtdudvdwd{d|d}d~d</d></pre><pre>"e#e$e&e'e(e)e*e,e-e0e1e2e3e7e:e<e><pre>"P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%</pre><pre>!0"0#0$0%0&0'0(0)0</pre><pre>~ ~!~"~#~$~%~&~'~(~)~*~ ~,~-~.~/~0~1~2~3~4~5~6~7~8~9~</pre><pre>2&3&4&5&6&7&8&</pre><pre>4!5!6!7!8!9!:!;!>!?!</pre><pre>~!2!3!<!><pre>.VZN'Uu:&7V@Z</pre><pre>VY.If</pre><pre>%FxG=R\</pre><pre>B8EXE</pre><pre>~e%fWM~</pre><pre>rP.BPb</pre><pre>.AH@C</pre><pre>C^%X*?M[lRzF*Ek</pre><pre>(m|P%c</pre><pre>NN"L.PSD25X^uU7<S><pre>.QqP8j9j:j5:@</pre><pre>bhcheh55ghEGkhmh0=.WD</pre><pre><i%Up><pre>%CxF-kJD</pre><pre>(d.deB</pre><pre>3G,===%d</pre><pre>-h.hD</pre><pre>&8.pB1g</pre><pre>mS.Xk@c</pre><pre>tq.RG^JKl</pre><pre>B]HC<F><pre>yTDI.SS8`3T</pre><pre>t6ZeXeYe@5_</pre><pre>*M%u#u4=(uS</pre><pre>.F-l.lw</pre><pre>%SWps</pre><pre>.GIzI}I</pre><pre>inflate 1.2.3 Copyright 1995-2005 Mark Adler</pre><pre>deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly</pre><pre>1.2.3</pre><pre>A_random.Random</pre><pre>jumpahead requires an integer, not '%s'</pre><pre>_sre.SRE_Scanner</pre><pre>_sre.SRE_Match</pre><pre>_sre.SRE_Pattern</pre><pre>keys</pre><pre>'%c' format requires 0 <= number <= %zu</pre><pre>'%c' format requires %zd <= number <= %zd</pre><pre>integer out of range for '%c' format code</pre><pre>struct.error</pre><pre>Weak-reference support module.</pre><pre>array.array</pre><pre>array.index(x): x not in list</pre><pre>array.remove(x): x not in list</pre><pre>array.read() not supported in 3.x; use array.fromfile()</pre><pre>array.write() not supported in 3.x; use array.tofile()</pre><pre>array('%c')</pre><pre>array('%c',</pre><pre>array.array()</pre><pre>iO!;audioop.ratecv: illegal state argument</pre><pre>audioop.error</pre><pre>binascii.Error</pre><pre>binascii.Incomplete</pre><pre>protocol; supported protocols are 0, 1, 2. The default</pre><pre>protocol version supported. The higher the protocol used, the</pre><pre>cPickle.Unpickler</pre><pre>any objects or importing any modules. It can also be used to find all</pre><pre>persistent references without instantiating any objects or importing</pre><pre>cPickle.Pickler</pre><pre>cPickle.Pdata</pre><pre>fast mode: can't pickle cyclic objects including object type %s at %p</pre><pre>Can't pickle %s: import of module %s failed</pre><pre>Can't pickle %s: attribute lookup %s.%s failed</pre><pre>Can't pickle %s: it's not the same object as %s.%s</pre><pre>Can't pickle %s: extension code %s isn't an integer</pre><pre>Can't pickle %s: extension code %ld is out of range</pre><pre>tuple returned by %s must contain 2 through 5 elements</pre><pre>Second element of tuple returned by %s must be a tuple</pre><pre>Fourth element of tuple returned by %s must be an iterator, not %s</pre><pre>Fifth element of tuple returned by %s must be an iterator, not %s</pre><pre>Value returned by %s must be string or tuple</pre><pre>pickle protocol %d asked for; the highest available protocol is %d</pre><pre>I/O operation on closed file</pre><pre>attribute deletion is not supported</pre><pre>Global and instance pickles are not supported.</pre><pre>unsupported pickle protocol: %d</pre><pre>invalid load key, '%s'.</pre><pre>return self.args and ('%s' % self.args[0]) or '(what)'</pre><pre>cPickle.PickleError</pre><pre>cPickle.PicklingError</pre><pre>a=self.args</pre><pre>return 'Cannot pickle %s objects' % a</pre><pre>cPickle.UnpickleableError</pre><pre>cPickle.UnpicklingError</pre><pre>cPickle.BadPickleGet</pre><pre>cStringIO.cStringIO_CAPI</pre><pre>cStringIO.StringI</pre><pre>cStringIO.StringO</pre><pre>datetime.datetime</pre><pre>[sep] -> string in ISO 8601 format, YYYY-MM-DDTHH:MM:SS[.mmmmmm][ HH:MM].</pre><pre>Return UTC time tuple, compatible with time.localtime().</pre><pre>string, format -> new datetime parsed from a string (like time.strptime()).</pre><pre>timestamp -> UTC datetime from a POSIX timestamp (like time.time()).</pre><pre>datetime.time</pre><pre>Return self.tzinfo.dst(self).</pre><pre>Return self.tzinfo.tzname(self).</pre><pre>Return self.tzinfo.utcoffset(self).</pre><pre>Return string in ISO 8601 format, HH:MM:SS[.mmmmmm][ HH:MM].</pre><pre>datetime.tzinfo</pre><pre>datetime.date</pre><pre>Return time tuple, compatible with time.localtime().</pre><pre>Current date or datetime: same as self.__class__.fromtimestamp(time.time()).</pre><pre>timestamp -> local date from a POSIX timestamp (like time.time()).</pre><pre>datetime.timedelta</pre><pre>days=%d; must have magnitude <= %d</pre><pre>tzinfo argument must be None or of a tzinfo subclass, not type '%s'</pre><pre>tzinfo.%s() must return a whole number of minutes</pre><pre>tzinfo.%s() must return None or timedelta, not '%s'</pre><pre>tzinfo.%s() returned %d; must be in -1439 .. 1439</pre><pre>tzinfo.tzname() must return None or a string, not '%s'</pre><pre>%s %s - d:d:d d</pre><pre>%cd%sd</pre><pre>tzname.replace() did not return a string</pre><pre>d-d-d</pre><pre>d:d:d</pre><pre>.d</pre><pre>can't compare %s to %s</pre><pre>unsupported type for timedelta %s component: %s</pre><pre>%s(%d, %d, %d)</pre><pre>%s(%d, %d)</pre><pre>%s(%d)</pre><pre>%d day%s,</pre><pre>%d:d:d</pre><pre>a tzinfo subclass must implement %s()</pre><pre>fromutc: dt.tzinfo is not self</pre><pre>fromutc: tz.dst() gaveinconsistent results; cannot convert</pre><pre>%s(%d, %d, %d, %d)</pre><pre>%s(%d, %d, %d, %d, %d, %d, %d)</pre><pre>%s(%d, %d, %d, %d, %d, %d)</pre><pre>%s(%d, %d, %d, %d, %d)</pre><pre>datetime.datetime_CAPI</pre><pre>EPIPE</pre><pre>EMSGSIZE</pre><pre>EAFNOSUPPORT</pre><pre>EPFNOSUPPORT</pre><pre>ENOEXEC</pre><pre>EPROTONOSUPPORT</pre><pre>ESPIPE</pre><pre>ESOCKTNOSUPPORT</pre><pre>WSAVERNOTSUPPORTED</pre><pre>WSAEAFNOSUPPORT</pre><pre>WSAEMSGSIZE</pre><pre>WSAEPROTONOSUPPORT</pre><pre>WSAEPFNOSUPPORT</pre><pre>WSAESOCKTNOSUPPORT</pre><pre>gc couldn't create gc.garbage list</pre><pre>gc: collecting generation %d...</pre><pre>gc: done, %d unreachable, %d uncollectable</pre><pre>%s value is negative or nul</pre><pre>imageop.error</pre><pre>itertools.izip_longest</pre><pre>itertools.repeat</pre><pre>itertools.izip</pre><pre>itertools.count</pre><pre>itertools.ifilterfalse</pre><pre>itertools.ifilter</pre><pre>itertools.compress</pre><pre>itertools.permutations</pre><pre>itertools.combinations_with_replacement</pre><pre>itertools.combinations</pre><pre>itertools.product</pre><pre>itertools.chain</pre><pre>itertools.imap</pre><pre>itertools.starmap</pre><pre>itertools.islice</pre><pre>itertools.takewhile</pre><pre>itertools.dropwhile</pre><pre>itertools.cycle</pre><pre>itertools.tee</pre><pre>itertools.tee_dataobject</pre><pre>itertools.groupby</pre><pre>count(%s)</pre><pre>count(%s, %s)</pre><pre>izip argument #%zd must support iteration</pre><pre>repeat(%s)</pre><pre>repeat(%s, %zd)</pre><pre>izip_longest() got an unexpected keyword argument</pre><pre>izip_longest argument #%zd must support iteration</pre><pre>PYTHONHOME : alternate <prefix> directory (or <prefix>%c<exec_prefix>).</exec_prefix></prefix></prefix></pre><pre>The default module search path uses %s.</pre><pre>PYTHONCASEOK : ignore case in 'import' statements (Windows).</pre><pre>arg ...: arguments passed to program in sys.argv[1:]</pre><pre>PYTHONSTARTUP: file executed on interactive startup (no default)</pre><pre>PYTHONPATH : '%c'-separated list of directories prefixed to the</pre><pre>default module search path. The result is sys.path.</pre><pre>-v : verbose (trace import statements); also PYTHONVERBOSE=x</pre><pre>-x : skip first line of source, allowing use of non-Unix forms of #!cmd</pre><pre>-s : don't add user site directory to sys.path; also PYTHONNOUSERSITE</pre><pre>-S : don't imply 'import site' on initialization</pre><pre>-B : don't write .py[co] files on import; also PYTHONDONTWRITEBYTECODE=x</pre><pre>-c cmd : program passed in as string (terminates option list)</pre><pre>usage: %s [option] ... [-c cmd | -m mod | file | -] [arg] ...</pre><pre>Could not import runpy module</pre><pre>2.7.2</pre><pre>Python %s</pre><pre>Python %s on %s</pre><pre>%s: can't open file '%s': [Errno %d] %s</pre><pre>%s: '%s' is a directory, cannot continue</pre><pre>math.fsum partials</pre><pre>_md5.md5</pre><pre>mmap.mmap</pre><pre>mmaps don't support concatenation</pre><pre>mmaps don't support repeat operation</pre><pre>mmap object doesn't support slice deletion</pre><pre>mmap object doesn't support item deletion</pre><pre>memory mapped %s must be positive</pre><pre>mmap.error</pre><pre>operator.methodcaller</pre><pre>operator.attrgetter</pre><pre>operator.itemgetter</pre><pre>a = itruediv(a, b) -- Same as a /= b when __future__.division is in effect.</pre><pre>a = idiv(a, b) -- Same as a /= b when __future__.division is not in effect.</pre><pre>truediv(a, b) -- Same as a / b when __future__.division is in effect.</pre><pre>div(a, b) -- Same as a / b when __future__.division is not in effect.</pre><pre>sequenceIncludes(a, b) -- Same as b in a (note reversed operands; deprecated).</pre><pre>contains(a, b) -- Same as b in a (note reversed operands).</pre><pre>operator.isCallable() is not supported in 3.x. Use hasattr(obj, '__call__').</pre><pre>operator.sequenceIncludes() is not supported in 3.x. Use operator.contains().</pre><pre>operator</pre><pre>parser.st</pre><pre>second item in terminal node must be a string, found %s</pre><pre>third item in terminal node must be an integer, found %s</pre><pre>unsupported number of child nodes</pre><pre>Expected node type %d, got %d.</pre><pre>Illegal number of children for %s node.</pre><pre>Illegal terminal: expected "%s"</pre><pre>Unrecognized child node of small_stmt: %d.</pre><pre>Illegal compound statement type: %d.</pre><pre>illegal augmented assignment operator</pre><pre>import_as_name</pre><pre>import_name</pre><pre>import</pre><pre>import_stmt</pre><pre>illegal import_stmt child type</pre><pre>Unrecognized child node of import_stmt: %d.</pre><pre>illegal exec statement</pre><pre>Illegal number of children for try/%s node.</pre><pre>illegal operator '%s'</pre><pre>illegal comparison operator type</pre><pre>unknown comparison operator</pre><pre>VALIDATION FAILURE: report this to the maintainer!</pre><pre>parser.ParserError</pre><pre>pipe</pre><pre>etO:execv</pre><pre>etOO:execve</pre><pre>et;execve() arg 2 must contain only strings</pre><pre>execve(): env.keys() or env.values() is not a list</pre><pre>s;execve() arg 3 contains a non-string key</pre><pre>s;execve() arg 3 contains a non-string value</pre><pre>%s=%s</pre><pre>spawnve(): env.keys() or env.values() is not a list</pre><pre>s;spawnve() arg 3 contains a non-string key</pre><pre>w9xpopen.exe</pre><pre>command.com</pre><pre>%s%s%s</pre><pre>Can not locate '%s' which is needed for popen to work with your shell or platform.</pre><pre>"%s" %s%s%s</pre><pre>CreatePipe</pre><pre>advapi32.dll</pre><pre>nt.stat_result</pre><pre>nt.statvfs_result</pre><pre>_sha256.sha256</pre><pre>_sha256.sha224</pre><pre>_sha512.sha512</pre><pre>_sha512.sha384</pre><pre>_sha.sha</pre><pre>signal handler must be signal.SIG_IGN, signal.SIG_DFL, or a callable object</pre><pre>joinfields</pre><pre>O|t#:join</pre><pre>symtable() arg 3 must be 'exec' or 'eval' or 'single'</pre><pre>DEF_IMPORT</pre><pre>OPT_IMPORT_STAR</pre><pre>OPT_EXEC</pre><pre>OPT_BARE_EXEC</pre><pre>thread.lock</pre><pre>Initialization arguments are not supported</pre><pre>thread.local.%p</pre><pre>setting stack size not supported</pre><pre>thread.error</pre><pre>time.struct_time</pre><pre>xxsubtype.spamdict</pre><pre>xxsubtype.spamlist</pre><pre>zipimport.zipimporter</pre><pre>zipimporter()</pre><pre>s:zipimporter</pre><pre><zipimporter object></zipimporter></pre><pre><zipimporter object></zipimporter></pre><pre>s|O:zipimporter.find_module</pre><pre>s:zipimporter.load_module</pre><pre>%s%c%s%s</pre><pre>import %s # loaded from Zip %s</pre><pre>s:zipimporter.get_filename</pre><pre>s:zipimporter.is_package</pre><pre>s:zipimporter.get_data</pre><pre>s:zipimporter.get_code</pre><pre>s:zipimporter.get_source</pre><pre>__init__.py</pre><pre># zipimport: found %ld names in %s</pre><pre># zipimport: zlib %s</pre><pre>zipimport: can not open file %s</pre><pre>bad local file header in %s</pre><pre>zipimport: can't read data</pre><pre># %s has bad magic</pre><pre># %s has bad mtime</pre><pre>zipimport: no memory to allocate source buffer</pre><pre># trying %s%c%s</pre><pre>zipimport</pre><pre>zipimport.ZipImportError</pre><pre>ZipImportError</pre><pre>zipimporter</pre><pre>zlib.Decompress</pre><pre>zlib.Compress</pre><pre>Error %d %s</pre><pre>Error %d %s: %.200s</pre><pre>zlib.error</pre><pre>no such codec is supported.</pre><pre>invalid file: %s</pre><pre>invalid mode: '%s'</pre><pre>unknown mode: '%s'</pre><pre>UnsupportedOperation</pre><pre>_io.BufferedRandom</pre><pre>_io.BufferedRWPair</pre><pre>_io.BufferedWriter</pre><pre>_io.BufferedReader</pre><pre>reentrant call inside %s</pre><pre>I/O operation on uninitialized object</pre><pre>whence must be between 0 and 2, not %d</pre><pre><%s name=%s></pre><pre>_io.BytesIO</pre><pre>I/O operation on closed file.</pre><pre>integer argument expected, got '%s'</pre><pre>_io.FileIO</pre><pre>File not open for %s</pre><pre><_io></_io></pre><pre><_io></_io></pre><pre><_io></_io></pre><pre>_io.StringIO</pre><pre>string argument expected, got '%s'</pre><pre>illegal newline value: %s</pre><pre>_io.TextIOWrapper</pre><pre>_io.IncrementalNewlineDecoder</pre><pre>invalid whence (%d, should be 0, 1 or 2)</pre><pre>negative seek position %s</pre><pre><_io></_io></pre><pre><_io></_io></pre><pre>'%.200s' object does not support item assignment</pre><pre>'%.200s' object does not support item deletion</pre><pre>'0s' does not have the buffer interface</pre><pre>unsupported operand type(s) for %.100s: '%.100s' and '%.100s'</pre><pre>unsupported operand type(s) for ** or pow(): '%.100s' and '%.100s'</pre><pre>unsupported operand type(s) for pow(): '%.100s', '%.100s', '%.100s'</pre><pre>bad operand type for unary -: '%.200s'</pre><pre>bad operand type for unary : '%.200s'</pre><pre>bad operand type for unary ~: '%.200s'</pre><pre>bad operand type for abs(): '%.200s'</pre><pre>'%.200s' object does not support indexing</pre><pre>'%.200s' object doesn't support item deletion</pre><pre>'%.200s' object doesn't support slice assignment</pre><pre>'%.200s' object doesn't support slice deletion</pre><pre>sequence.index(x): x not in sequence</pre><pre>%s buffer type not available</pre><pre>buffer() not supported in 3.x</pre><pre><%s buffer ptr %p, size %zd at %p></pre><pre><%s buffer for %p, size %zd, offset %zd at %p></pre><pre>right operand must be a single byte</pre><pre>right operand length must match slice length</pre><pre>Type %.100s doesn't support the buffer API</pre><pre>Existing exports of data: object cannot be re-sized</pre><pre>Negative size passed to PyByteArray_FromStringAndSize</pre><pre>deallocated bytearray object has exported buffers</pre><pre>can only join an iterable</pre><pre>can only join an iterable of bytes (item %ld has type '%.100s')</pre><pre>PyCapsule_Import could not import module "%s"</pre><pre>PyCapsule_Import "%s" is not valid</pre><pre><capsule object %s%s%s at %p></capsule></pre><pre>cell comparisons not supported in 3.x</pre><pre><class></class></pre><pre><class %s></class></pre><pre><?.%s instance at %p></pre><pre><%s.%s instance at %p></pre><pre><unbound method %s></unbound></pre><pre><bound method %s></bound></pre><pre>unbound method %s%s must be called with %s instance as first argument (got %s%s instead)</pre><pre>CObject type is not supported in 3.x. Please use capsule objects instead.</pre><pre><code object></code></pre><pre>code inequality comparisons not supported in 3.x</pre><pre>%s%s%sj%s</pre><pre>D.copy() -> a shallow copy of D</pre><pre>D.iteritems() -> an iterator over the (key, value) items of D</pre><pre>D.itervalues() -> an iterator over the values of D</pre><pre>D.iterkeys() -> an iterator over the keys of D</pre><pre>D.items() -> list of D's (key, value) pairs, as 2-tuples</pre><pre>D.values() -> list of D's values</pre><pre>D.keys() -> list of D's keys</pre><pre>D.get(k[,d]) -> D[k] if D.has_key(k), else d. d defaults to None.</pre><pre>D.has_key(k) -> True if D has a key k, else False</pre><pre>has_key</pre><pre><method></method></pre><pre><member></member></pre><pre><attribute></attribute></pre><pre><slot wrapper></slot></pre><pre>descriptor '%s' for '%s' objects doesn't apply to '%s' object</pre><pre>descriptor '%s' for type '%s' needs either an object or a type</pre><pre>descriptor '%s' for type '%s' needs a type, not a '%s' as arg 2</pre><pre>descriptor '%s' for type '%s' doesn't apply to type '%s'</pre><pre>iterkeys</pre><pre><method-wrapper></method-wrapper></pre><pre>wrapper %s doesn't take keyword arguments</pre><pre>dict_keys</pre><pre>dictionary-keyiterator</pre><pre>viewkeys</pre><pre><dummy key></dummy></pre><pre>fromkeys</pre><pre>dict inequality comparisons not supported in 3.x</pre><pre>dict.has_key() not supported in 3.x; use the in operator</pre><pre>%s() requires a dict argument, not '%s'</pre><pre>%s(%s)</pre><pre>exceptions.BytesWarning</pre><pre>exceptions.UnicodeWarning</pre><pre>Base class for warnings about probable mistakes in module imports</pre><pre>exceptions.ImportWarning</pre><pre>exceptions.FutureWarning</pre><pre>exceptions.RuntimeWarning</pre><pre>exceptions.SyntaxWarning</pre><pre>exceptions.PendingDeprecationWarning</pre><pre>exceptions.DeprecationWarning</pre><pre>exceptions.UserWarning</pre><pre>exceptions.Warning</pre><pre>exceptions.BufferError</pre><pre>exceptions.MemoryError</pre><pre>exceptions.ReferenceError</pre><pre>Please report this to the Python maintainer, along with the traceback,</pre><pre>exceptions.SystemError</pre><pre>Second argument to a division or modulo operation was zero.</pre><pre>exceptions.ZeroDivisionError</pre><pre>exceptions.OverflowError</pre><pre>Floating point operation failed.</pre><pre>exceptions.FloatingPointError</pre><pre>exceptions.ArithmeticError</pre><pre>exceptions.AssertionError</pre><pre>exceptions.UnicodeTranslateError</pre><pre>exceptions.UnicodeDecodeError</pre><pre>exceptions.UnicodeEncodeError</pre><pre>exceptions.UnicodeError</pre><pre>exceptions.ValueError</pre><pre>Mapping key not found.</pre><pre>exceptions.KeyError</pre><pre>exceptions.IndexError</pre><pre>exceptions.LookupError</pre><pre>exceptions.TabError</pre><pre>exceptions.IndentationError</pre><pre>exceptions.SyntaxError</pre><pre>exception msg</pre><pre>exceptions.AttributeError</pre><pre>exceptions.UnboundLocalError</pre><pre>exceptions.NameError</pre><pre>exceptions.NotImplementedError</pre><pre>exceptions.RuntimeError</pre><pre>exceptions.EOFError</pre><pre>MS-Windows OS system call failed.</pre><pre>exceptions.WindowsError</pre><pre>exceptions.OSError</pre><pre>I/O operation failed.</pre><pre>exceptions.IOError</pre><pre>exceptions.EnvironmentError</pre><pre>Import can't find module, or can't find name in module.</pre><pre>exceptions.ImportError</pre><pre>exceptions.KeyboardInterrupt</pre><pre>exceptions.SystemExit</pre><pre>exceptions.GeneratorExit</pre><pre>Signal the end from iterator.next().</pre><pre>exceptions.StopIteration</pre><pre>exceptions.TypeError</pre><pre>exceptions.StandardError</pre><pre>exceptions.Exception</pre><pre>exceptions.BaseException</pre><pre>__getitem__ not supported for exception classes in 3.x; use args attribute</pre><pre>__getslice__ not supported for exception classes in 3.x; use args attribute</pre><pre>BaseException.message has been deprecated as of Python 2.6</pre><pre>[Errno %s] %s: %s</pre><pre>[Errno %s] %s</pre><pre>[Error %s] %s: %s</pre><pre>[Error %s] %s</pre><pre>%s (%s, line %ld)</pre><pre>%s (%s)</pre><pre>%s (line %ld)</pre><pre>xx</pre><pre>ux</pre><pre>Ux</pre><pre>'%.400s' codec can't encode character u'\%s' in position %zd: %.400s</pre><pre>'%.400s' codec can't decode byte 0x%s in position %zd: %.400s</pre><pre>can't translate character u'\%s' in position %zd: %.400s</pre><pre>KeyboardInterrupt</pre><pre>ImportError</pre><pre>WindowsError</pre><pre>IndexError</pre><pre>KeyError</pre><pre>ImportWarning</pre><pre>close() called during concurrent operation on the same file object.</pre><pre><%s file u'%s', mode '%s' at %p></pre><pre><%s file '%s', mode '%s' at %p></pre><pre>object.readline() returned non-string</pre><pre>f.xreadlines() not supported in 3.x, try 'for line in f' instead</pre><pre>Unknown newlines value 0x%x</pre><pre>file.softspace not supported in 3.x</pre><pre>sys.float_info</pre><pre>%s0%se%d</pre><pre>-0x%sp%c%d</pre><pre>0x%sp%c%d</pre><pre>Cannot pass infinity to float.as_integer_ratio.</pre><pre>Cannot pass NaN to float.as_integer_ratio.</pre><pre>can only set %s format to 'unknown' or the detected platform value</pre><pre>: %d unfreed float%s</pre><pre># <float at %p></float></pre><pre>line %d comes before the current code block</pre><pre>line %d comes after the current code block</pre><pre>%s() requires a code object with %zd free vars, not %zd</pre><pre>%s requires closure of length %zd, not %zd</pre><pre>arg 5 (closure) expected cell, found %s</pre><pre><function %s at %p></function></pre><pre>generator already executing</pre><pre>exceptions must be classes, or instances, not %s</pre><pre>invalid literal for int() with base %d: %s</pre><pre>: %d unfreed int%s</pre><pre>the cmp argument is not supported in 3.x</pre><pre>list.remove(x): x not in list</pre><pre>sys.long_info</pre><pre>invalid literal for long() with base %d: %s</pre><pre>exported buffer does not have any shape information associated to it</pre><pre>tolist() only supports byte views</pre><pre>tolist() only supports one-dimensional objects</pre><pre>%.200s() takes no keyword arguments</pre><pre><built-in function %s></built-in></pre><pre><built-in method %s of object at %p></built-in></pre><pre>builtin_function_or_method order comparisons not supported in 3.x</pre><pre>__methods__ not supported in 3.x</pre><pre># clear[1] %s</pre><pre># clear[2] %s</pre><pre><module></module></pre><pre><module></module></pre><pre>type : %s</pre><pre><%s object at %p></pre><pre>comparing unequal types not supported in 3.x</pre><pre>'%.100s' object has no attributes (%s .%.100s)</pre><pre>'%.100s' object has only read-only attributes (%s .%.100s)</pre><pre>__members__ and __methods__ not supported in 3.x</pre><pre>dir(): expected keys() of locals to be a list, not '%.200s'</pre><pre>isdisjoint</pre><pre>%s(...)</pre><pre>Negative size passed to PyString_FromStringAndSize</pre><pre>\xx</pre><pre>'in <string>' requires string as left operand, not %.200s</string></pre><pre>join() result is too long for a Python string</pre><pre>%s arg must be None, str or unicode</pre><pre>startswith first arg must be str, unicode, or tuple, not %s</pre><pre>endswith first arg must be str, unicode, or tuple, not %s</pre><pre>Unknown conversion specifier %c</pre><pre>Unknown conversion specifier \x%x</pre><pre>__format__ arg must be str or unicode, not %s</pre><pre>%s0%c%%.%dl%c</pre><pre>%s%%%s.%dl%c</pre><pre>c;%c requires int or char</pre><pre>b;%c requires int or char</pre><pre>incomplete format key</pre><pre>%s argument has non-string str()</pre><pre>%%%c format: a number is required, not %.200s</pre><pre>unsupported format character '%c' (0x%x) at index %zd</pre><pre>releasing %d interned strings</pre><pre>total size of all interned strings: %d/%d mortal/immortal</pre><pre>tuple.index(x): x not in tuple</pre><pre>x.next() -> the next value, or raise StopIteration</pre><pre>x.__delattr__('name') <==> del x.name</pre><pre>x.__setattr__('name', value) <==> x.name = value</pre><pre>x.__getattribute__('name') <==> x.name</pre><pre>x.__rmod__(y) <==> y%x</pre><pre>Use of negative indices is not supported.</pre><pre>Use of negative indices is not supported.</pre><pre>__subclasshook__</pre><pre>can't set %s.__name__</pre><pre>can't delete %s.__name__</pre><pre>can only assign string to %s.__name__, not '%s'</pre><pre>can't set %s.__module__</pre><pre>can't delete %s.__module__</pre><pre>can't set %s.__bases__</pre><pre>can't delete %s.__bases__</pre><pre>can only assign tuple to %s.__bases__, not %s</pre><pre>can only assign non-empty tuple to %s.__bases__, not ()</pre><pre>%s.__bases__ must be tuple of old- or new-style classes, not '%s'</pre><pre>type inequality comparisons not supported in 3.x</pre><pre><%s '%s.%s'></pre><pre><%s '%s'></pre><pre>duplicate base class %s</pre><pre>this __dict__ descriptor does not support '%.200s' objects</pre><pre>type.__init__() takes no keyword arguments</pre><pre>nonempty __slots__ not supported for subtype of '%s'</pre><pre>can't set attributes of built-in/extension type '%s'</pre><pre>Can't instantiate abstract class %s with abstract methods %s</pre><pre><%s.%s object at %p></pre><pre>%s assignment: '%s' deallocator differs from '%s'</pre><pre>%s assignment: '%s' object layout differs from '%s'</pre><pre>__class__ must be set to new-style class, not '%s' object</pre><pre>expected %d arguments, got %zd</pre><pre>%s.__cmp__(x,y) requires y to be a '%s', not a '%s'</pre><pre>can't apply this %s to %s object</pre><pre>%s.__new__(): not enough arguments</pre><pre>%s.__new__(X): X is not a type object (%s)</pre><pre>%s.__new__(%s): %s is not a subtype of %s</pre><pre>%s.__new__(%s) is not safe, use %s.__new__()</pre><pre>%s should return bool or int, returned %s</pre><pre><super:>, <%s object>></super:></pre><pre><super:>, NULL></super:></pre><pre>Negative size passed to PyUnicode_FromStringAndSize</pre><pre>decoding Unicode is not supported</pre><pre>decoding bytearray is not supported</pre><pre>unicodedata.ucnhash_CAPI</pre><pre>\N escapes not supported (can't load unicodedata module)</pre><pre>&#%d;</pre><pre>%s arg must be None, unicode or str</pre><pre>%c arg not in range(0x10000) (narrow Python build)</pre><pre>%c requires int or char</pre><pre><weakref at %p></weakref></pre><pre>cannot create weak reference to '%s' object</pre><pre>CIRCUMFLEXEQUAL</pre><pre>encoding problem: %s</pre><pre>Non-ASCII character '\x%.2x' in file %.200s on line %i, but no encoding declared; see http://www.python.org/peps/pep-0263.html for details</pre><pre>%s: inconsistent use of tabs and spaces in indentation</pre><pre>Tab size set to %d</pre><pre><> not supported in 3.x; use !=</pre><pre>Oi:CreatePipe</pre><pre>SaveKey</pre><pre>QueryReflectionKey</pre><pre>QueryInfoKey</pre><pre>OpenKeyEx</pre><pre>OpenKey</pre><pre>LoadKey</pre><pre>FlushKey</pre><pre>EnumKey</pre><pre>EnableReflectionKey</pre><pre>DisableReflectionKey</pre><pre>DeleteKeyEx</pre><pre>DeleteKey</pre><pre>CreateKeyEx</pre><pre>CreateKey</pre><pre>CloseKey</pre><pre>PyHKEY</pre><pre>bad operand type</pre><pre><PyHKEY at %p></PyHKEY></pre><pre><PyHKEY:%p></PyHKEY:%p></pre><pre>None is not a valid HKEY in this context</pre><pre>The object is not a PyHKEY object</pre><pre>Objects of type '%s' can not be used as binary registry values</pre><pre>O:CloseKey</pre><pre>Oz:CreateKey</pre><pre>Oz|ii:CreateKeyEx</pre><pre>Os:DeleteKey</pre><pre>Os|ii:DeleteKeyEx</pre><pre>RegDeleteKeyExA</pre><pre>Oi:EnumKey</pre><pre>O:FlushKey</pre><pre>Oss:LoadKey</pre><pre>Oz|ii:OpenKey</pre><pre>O:QueryInfoKey</pre><pre>Os:SaveKey</pre><pre>Type must be _winreg.REG_SZ</pre><pre>O:DisableReflectionKey</pre><pre>RegDisableReflectionKey</pre><pre>O:EnableReflectionKey</pre><pre>RegEnableReflectionKey</pre><pre>O:QueryReflectionKey</pre><pre>RegQueryReflectionKey</pre><pre>HKEYType</pre><pre>HKEY_CLASSES_ROOT</pre><pre>HKEY_CURRENT_USER</pre><pre>HKEY_LOCAL_MACHINE</pre><pre>HKEY_USERS</pre><pre>HKEY_PERFORMANCE_DATA</pre><pre>HKEY_CURRENT_CONFIG</pre><pre>HKEY_DYN_DATA</pre><pre>KEY_QUERY_VALUE</pre><pre>KEY_SET_VALUE</pre><pre>KEY_CREATE_SUB_KEY</pre><pre>KEY_ENUMERATE_SUB_KEYS</pre><pre>KEY_NOTIFY</pre><pre>KEY_CREATE_LINK</pre><pre>KEY_READ</pre><pre>KEY_WRITE</pre><pre>KEY_EXECUTE</pre><pre>KEY_ALL_ACCESS</pre><pre>KEY_WOW64_64KEY</pre><pre>KEY_WOW64_32KEY</pre><pre>REG_CREATED_NEW_KEY</pre><pre>REG_OPENED_EXISTING_KEY</pre><pre>msvcrt</pre><pre>buffer overflow in getpathp.c's joinpath()</pre><pre>lib\os.py</pre><pre>Software\Python\PythonCore\%s\Modules\%s%s</pre><pre>VC_ASSEMBLY_PUBLICKEYTOKEN</pre><pre>9.0.21022.8</pre><pre>CRT_ASSEMBLY_VERSION</pre><pre>Microsoft.VC90</pre><pre>_warnings.filters must be a list</pre><pre>_warnings.filters item %zd isn't a 5-tuple</pre><pre>_warnings.defaultaction not found</pre><pre>lost sys.stderr</pre><pre>Unrecognized action (%s) in warnings.filters:</pre><pre>warnings.showwarning() must be set to a function or method</pre><pre>nonlocal is a keyword in 3.x</pre><pre>Non-statement found: %d %d</pre><pre>invalid node %d for PyAST_FromNode</pre><pre>unexpected expression in assignment %d (line %d)</pre><pre>can't %s %s</pre><pre>invalid augassign: %s</pre><pre>invalid comp_op: %s</pre><pre>invalid comp_op: %s %s</pre><pre>invalid comp_op: has %d children</pre><pre>unexpected node in varargslist: %d @ %d</pre><pre>(unicode error) %s</pre><pre>backquote not supported in 3.x; use repr()</pre><pre>unhandled atom %d</pre><pre>unhandled factor: %d</pre><pre>unhandled expr: %d</pre><pre>non-keyword arg after keyword arg</pre><pre>keyword can't be an expression</pre><pre>keyword argument repeated</pre><pre>unexpected flow_stmt: %d</pre><pre>unexpected import name: %d</pre><pre>Unexpected node-type in from-import</pre><pre>unknown import statement: starts with command '%s'</pre><pre>poorly formed 'exec' statement: %d parts to statement</pre><pre>improper number of parts to 'assert' statement: %d</pre><pre>unexpected token in 'if' statement: %s</pre><pre>wrong number of tokens for 'while' statement: %d</pre><pre>wrong number of children for 'except' clause: %d</pre><pre>unhandled small_stmt: TYPE=%d NCH=%d</pre><pre>\Uxxxx</pre><pre>__import__</pre><pre>s|OOOi:__import__</pre><pre>apply() not supported in 3.x; use func(*args, **kwargs)</pre><pre>apply() arg 2 expected sequence, found %s</pre><pre>apply() arg 3 expected dictionary, found %s</pre><pre>callable() not supported in 3.x; use isinstance(x, collections.Callable)</pre><pre>coerce() not supported in 3.x</pre><pre>compile() arg 3 must be 'exec', 'eval' or 'single'</pre><pre>code object passed to eval() may not contain free variables</pre><pre>execfile() not supported in 3.x; use exec()</pre><pre>s|O!O:execfile</pre><pre>map(None, ...) not supported in 3.x; use list(...)</pre><pre>%s() got an unexpected keyword argument</pre><pre>%s() arg is an empty sequence</pre><pre>range() integer %s argument expected, got %s.</pre><pre>[raw_]input: lost sys.stdin</pre><pre>[raw_]input: lost sys.stdout</pre><pre>reduce() not supported in 3.x; use functools.reduce()</pre><pre>In 3.x, reload() is renamed to imp.reload()</pre><pre>sum() can't sum strings [use ''.join(seq) instead]</pre><pre>zip argument #%zd must support iteration</pre><pre>maximum recursion depth exceeded%s</pre><pre>lost sys.displayhook</pre><pre>lost sys.stdout</pre><pre>no locals found when storing %s</pre><pre>no locals when deleting %s</pre><pre>no locals when loading %s</pre><pre>__import__ not found</pre><pre>no locals found during 'import *'</pre><pre>XXX lineno: %d, opcode: %d</pre><pre>%.200s() takes %s %d argument%s (%d given)</pre><pre>%.200s() keywords must be strings</pre><pre>%.200s() got an unexpected keyword argument '%.400s'</pre><pre>%.200s() got multiple values for keyword argument '%.400s'</pre><pre>%.200s() takes no arguments (%d given)</pre><pre>exceptions must be old-style classes or derived from BaseException, not %s</pre><pre>need more than %d value%s to unpack</pre><pre>keyword list must be a dictionary</pre><pre>%.200s() takes exactly one argument (%d given)</pre><pre>%.200s%s got multiple values for keyword argument '%.200s'</pre><pre>%.200s%.200s argument after * must be a sequence, not 0s</pre><pre>cannot import name %.230s</pre><pre>from-import-* object has no __dict__ and no __all__</pre><pre>code object passed to exec may not contain free variables</pre><pre>unknown encoding: %s</pre><pre>codec must pass exception instance</pre><pre>opcode = %d</pre><pre>module kind %d should not be possible</pre><pre>unknown scope for %.100s in %.100s(%s) in %s</pre><pre>symbols: %s</pre><pre>locals: %s</pre><pre>globals: %s</pre><pre>lookup %s in %s %d %d</pre><pre>freevars of %s: %s</pre><pre>from __future__ imports must occur at the beginning of the file</pre><pre>unary op %d should not be possible</pre><pre>binary op %d should not be possible</pre><pre>inplace binary op %d should not be possible</pre><pre>can not delete variable '%s' referenced in nested scope</pre><pre>unknown comprehension type %d</pre><pre>invalid node type (%d) for augmented assignment</pre><pre>invalid %s kind %d in subscript</pre><pre>invalid subscript kind %d</pre><pre>DLL load failed with error code %d</pre><pre>python%d%d.dll</pre><pre>bad argument type for built-in operation</pre><pre>Windows Error 0x%X</pre><pre>%s:%d: bad argument to internal function</pre><pre>PyErr_NewException: name must be module.class</pre><pre>Unknown format code '%c' for object of type '%.200s'</pre><pre>Cannot specify ',' with '%c'.</pre><pre>Unknown format code '\x%x' for object of type '%.200s'</pre><pre>Cannot specify ',' with '\x%x'.</pre><pre>__phello__.spam</pre><pre>absolute_import</pre><pre>getargs.cleanup_ptr</pre><pre>getargs.cleanup_buffer</pre><pre>%.200s%s takes no arguments</pre><pre>%.200s%s takes at least one argument</pre><pre>%.150s%s takes %s %d argument%s (%ld given)</pre><pre>argument %d</pre><pre>, item %d</pre><pre>must be %d-item sequence, not %.50s</pre><pre>must be sequence of length %d, not %d</pre><pre>%s%s takes at most %d argument%s (%d given)</pre><pre>More keyword list entries (%d) than format specifiers (%d)</pre><pre>Argument given by name ('%s') and position (%d)</pre><pre>Required argument '%s' (pos %d) not found</pre><pre>%s: '%s'</pre><pre>more argument specifiers than keyword list entries (remaining format:'%s')</pre><pre>keywords must be strings</pre><pre>'%s' is an invalid keyword argument for this function</pre><pre>%s expected %s%zd arguments, got %zd</pre><pre>unpacked tuple should have %s%zd elements, but has %zd</pre><pre>%s does not take keyword arguments</pre><pre>Unknown option: -%c</pre><pre>Argument expected for the -%c option</pre><pre>import_as_names</pre><pre>import_from</pre><pre>pass_stmt</pre><pre>Null importer object</pre><pre>imp.NullImporter</pre><pre>Can't initialize import file table.</pre><pre># installing zipimport hook</pre><pre>path_importer_cache</pre><pre>initializing sys.meta_path, sys.path_hooks, path_importer_cache, or NullImporter failed</pre><pre># can't import zipimport</pre><pre># can't import zipimport.zipimporter</pre><pre># installed zipimport hook</pre><pre>not holding the import lock</pre><pre>PyImport_GetModuleDict: no module dictionary!</pre><pre># clear sys.%s</pre><pre># restore sys.%s</pre><pre># cleanup[1] %s</pre><pre># cleanup[2] %s</pre><pre>_PyImport_FixupExtension: module %.200s not loaded</pre><pre>import %s # previously loaded (%s)</pre><pre>import: deleting existing key insys.modules failed</pre><pre>Loaded module %.200s not found in sys.modules</pre><pre># %s matches %s</pre><pre>import %s # precompiled from %s</pre><pre># can't create %s</pre><pre># can't write %s</pre><pre># wrote %s</pre><pre>unable to get file status from '%s'</pre><pre>import %s # from %s</pre><pre>import %s # directory %s</pre><pre>sys.meta_path must be a list of import hooks</pre><pre>sys.path must be a list of directory names</pre><pre>sys.path_hooks must be a list of import hooks</pre><pre>sys.path_importer_cache must be a dict</pre><pre>Not importing directory '%.*s': missing __init__.py</pre><pre># trying %s</pre><pre>file object required for import (type code %d)</pre><pre>Purported %s module %.200s not found</pre><pre>%s module %.200s not properly initialized</pre><pre>import hook without loader</pre><pre>Don't know how to import %.200s (type code %d)</pre><pre>import %s # builtin</pre><pre>import %s # frozen%s</pre><pre>Failed to import %.200s because the import lockis held by another thread.</pre><pre>Import by filename is not supported.</pre><pre>Attempted relative import in non-package</pre><pre>Attempted relative import beyond toplevel package</pre><pre>Parent module '%.200s' not found while handling absolute import</pre><pre>Parent module '%.200s' not loaded, cannot perform relative import</pre><pre>PyImport_ReloadModule: no modules_reloading dictionary!</pre><pre>reload(): module %.200s not in sys.modules</pre><pre>reload(): parent %.200s not in sys.modules</pre><pre>NullImporter()</pre><pre>s:NullImporter</pre><pre>NullImporter</pre><pre>import %s # dynamically loaded from %s</pre><pre>cannot unmarshal code objects in restricted execution mode</pre><pre>marshal.dump() 2nd arg must be file</pre><pre>marshal.load() arg must be file</pre><pre>Python import machinery not initialized</pre><pre>NULL object passed to Py_BuildValue</pre><pre>bad format char passed to Py_BuildValue</pre><pre>module '%s' has no __dict__</pre><pre>unexpected binary operation %d on a constant</pre><pre>unexpected unary operation %d on a constant</pre><pre>Couldn't create autoTLSkey mapping</pre><pre>_ast.AST</pre><pre>operand</pre><pre>%.400s constructor takes %s%zd positional argument%s</pre><pre>Import</pre><pre>ImportFrom</pre><pre>keyword</pre><pre>field body is required for Exec</pre><pre>field operand is required for UnaryOp</pre><pre>field key is required for DictComp</pre><pre>field arg is required for keyword</pre><pre>field value is required for keyword</pre><pre>unknown operator found</pre><pre>Import field "names" must be a list, not a %.200s</pre><pre>required field "names" missing from Import</pre><pre>ImportFrom field "names" must be a list, not a %.200s</pre><pre>required field "names" missing from ImportFrom</pre><pre>required field "body" missing from Exec</pre><pre>required field "operand" missing from UnaryOp</pre><pre>Dict field "keys" must be a list, not a %.200s</pre><pre>required field "keys" missing from Dict</pre><pre>required field "key" missing from DictComp</pre><pre>Call field "keywords" must be a list, not a %.200s</pre><pre>required field "keywords" missing from Call</pre><pre>expected some sort of operator, but got %.400s</pre><pre>required field "arg" missing from keyword</pre><pre>required field "value" missing from keyword</pre><pre>expected %s node, got %.400s</pre><pre>python: Can't reopen .pyc file</pre><pre>Error in sys.excepthook:</pre><pre>sys.excepthook is missing</pre><pre>Bad magic number in .pyc file</pre><pre>Bad code object in .pyc file</pre><pre>error=%d</pre><pre>Fatal Python error: %s</pre><pre>Error in sys.exitfunc:</pre><pre>bad memberdescr type for %s</pre><pre><symtable entry></symtable></pre><pre>name '%s' is local and global</pre><pre>import * is not allowed in function '%.100s' because it %s</pre><pre>unqualified exec is not allowed in function '%.100s' it %s</pre><pre>function '%.100s' uses import * and bare exec, which are illegal because it %s</pre><pre>duplicate argument '%s' in function definition</pre><pre>import * only allowed at module level</pre><pre>_[%d]</pre><pre>sys.version_info</pre><pre>sys.flags</pre><pre>getwindowsversion</pre><pre>sys.getwindowsversion</pre><pre>Operating system platform</pre><pre>sys.exc_clear() not supported in 3.x; use except clauses</pre><pre>can't create sys.path</pre><pre>can't assign sys.path</pre><pre>no mem for sys.argv</pre><pre>can't assign sys.argv</pre><pre>no mem for sys.path insertion</pre><pre>sys.path.insert(0) failed</pre><pre>File "%.500s", line %d, in %.500s</pre><pre>C:\Users\martin\27\python\PCbuild\Win32-pgo\python27.pdb</pre><pre>15:08:59</pre><pre>%s%s%s, %.20s, %.9s</pre><pre>Print an object to sys.stdout and also save it in __builtin__._</pre><pre>Handle an exception by displaying it with a traceback on sys.stderr.</pre><pre>in the current thread or the execution stack returns to a frame where</pre><pre>operating system filenames.</pre><pre>Return the global debug tracing function set with sys.settrace.</pre><pre>Return the profiling function set with sys.setprofile.</pre><pre>Rbgetwindowsversion()</pre><pre>Return information about the running version of Windows as a named tuple.</pre><pre>may be 0 for win32s, 1 for Windows 9x/ME, 2 for Windows NT/2000/XP/Vista/7,</pre><pre>3 for Windows CE. Product_type may be 1 for a workstation, 2 for a domain</pre><pre>.getrefcount(object) -> integer</pre><pre>details about the number of function calls executed. The return value is</pre><pre>and bypass PyEval_EvalCodeEx()</pre><pre>exitfunc -- if sys.exitfunc exists, this routine is called when Python exits</pre><pre>Assigning to sys.exitfunc is deprecated; use the atexit module instead.</pre><pre>maxint -- the largest supported integer (the smallest is -maxint-1)</pre><pre>maxsize -- the largest supported length of containers.</pre><pre>maxunicode -- the largest supported character</pre><pre>dllhandle -- [Windows only] integer handle of the Python DLL</pre><pre>winver -- [Windows only] version number of the Python DLL</pre><pre>excepthook() -- print an exception and its traceback to sys.stderr</pre><pre>Python C API version mismatch for module %.100s: This Python has API version %d, module %.100s has version %d.</pre><pre>Write the value on the open file. The value must be a supported type.</pre><pre>The file must be an open file object such as sys.stdout or returned by</pre><pre>open() or os.popen(). It must be opened in binary mode ('wb' or 'w b').</pre><pre>If the value has (or contains an object that has) an unsupported type, a</pre><pre>Note: If an object containing an unsupported type was marshalled with</pre><pre>The value must be a supported type. Raise a ValueError exception if</pre><pre>value has (or contains an object that has) an unsupported type.</pre><pre>Not all Python object types are supported; in general, only objects</pre><pre>written and read by this module. The following types are supported:</pre><pre>supported as long as the values contained therein are themselves</pre><pre>supported; and recursive lists and dictionaries should not be written</pre><pre>__import__ function. Undocumented functions are obsolete.</pre><pre>Reload the module. The module must have been successfully imported before.</pre><pre>built-in, frozen or special module and continue search in sys.path.</pre><pre>package, pass the submodule name and the package's __path__.</pre><pre>Return the magic number for .pyc or .pyo files.</pre><pre>Create a new module. Do not enter it in sys.modules.</pre><pre>Return True if the import lock is currently held, else False.</pre><pre>Acquires the interpreter's import lock for the current thread.</pre><pre>This lock should be used by import hooks to ensure thread-safety</pre><pre>when importing modules.</pre><pre>Release the interpreter's import lock.</pre><pre>Copyright (c) 2000 BeOpen.com.</pre><pre>hello.pys</pre><pre>__import__(name, globals={}, locals={}, fromlist=[], level=-1) -> module</pre><pre>Import a module. The globals are only used to determine the context;</pre><pre>should be a list of names to emulate ``from name import ...'', or an</pre><pre>empty list to emulate ``import name''.</pre><pre>When importing a module from a package, note that __import__('A.B', ...)</pre><pre>absolute or relative imports. -1 is the original strategy of attempting</pre><pre>both absolute and relative imports, 0 is absolute, a positive number</pre><pre>and keyword arguments taken from the optional dictionary kwargs.</pre><pre>function(*args, **keywords).</pre><pre>argument %d to map() must support iteration</pre><pre>a common type, using the same rules as used by arithmetic operations.</pre><pre>into a code object that can be executed by the exec statement or eval().</pre><pre>The mode must be 'exec' to compile a module, 'single' to compile a</pre><pre>Read and execute a Python script from a file.</pre><pre>min(iterable[, key=func]) -> value</pre><pre>min(a, b, c, ...[, key=func]) -> value</pre><pre>max(iterable[, key=func]) -> value</pre><pre>max(a, b, c, ...[, key=func]) -> value</pre><pre>print(value, ..., sep=' ', end='\n', file=sys.stdout)</pre><pre>Prints the values to a stream, or to sys.stdout by default.</pre><pre>Optional keyword arguments:</pre><pre>file: a file-like object (stream); defaults to the current sys.stdout.</pre><pre>If the user hits EOF (Unix: Ctl-D, Windows: Ctl-Z Return), raise EOFError.</pre><pre>sorted(iterable, cmp=None, key=None, reverse=False) --> new sorted list</pre><pre>_warnings provides basic warning filtering support.</pre><pre>to the operating system. On failure, this raises IOError.</pre><pre>to os.fdopen() to create a file object.</pre><pre>Return true if a keypress is waiting to be read.</pre><pre>getch() -> key character</pre><pre>Read a keypress and return the resulting character. Nothing is echoed to</pre><pre>the console. This call will block if a keypress is not already</pre><pre>available, but will not wait for Enter to be pressed. If the pressed key</pre><pre>was a special function key, this will return '\000' or '\xe0'; the next</pre><pre>call will return the keycode. The Control-C keypress cannot be read with</pre><pre>getwch() -> Unicode key character</pre><pre>getche() -> key character</pre><pre>Similar to getch(), but the keypress will be echoed if it represents</pre><pre>getwche() -> Unicode key character</pre><pre>This module provides access to the Windows registry API.</pre><pre>CloseKey() - Closes a registry key.</pre><pre>CreateKey() - Creates the specified key, or opens it if it already exists.</pre><pre>DeleteKey() - Deletes the specified key.</pre><pre>DeleteValue() - Removes a named value from the specified registry key.</pre><pre>EnumKey() - Enumerates subkeys of the specified open registry key.</pre><pre>EnumValue() - Enumerates values of the specified open registry key.</pre><pre>FlushKey() - Writes all the attributes of the specified key to the registry.</pre><pre>LoadKey() - Creates a subkey under HKEY_USER or HKEY_LOCAL_MACHINE and stores</pre><pre>registration information from a specified file into that subkey.</pre><pre>OpenKey() - Alias for <om win32api></om></pre><pre>OpenKeyEx() - Opens the specified key.</pre><pre>specified key in the registry.</pre><pre>associated with an open registry key.</pre><pre>QueryInfoKey() - Returns information about the specified key.</pre><pre>SaveKey() - Saves the specified key, and all its subkeys a file.</pre><pre>SetValue() - Associates a value with a specified key.</pre><pre>SetValueEx() - Stores data in the value field of an open registry key.</pre><pre>HKEYType -- type object for HKEY objects</pre><pre>CloseKey(hkey) - Closes a previously opened registry key.</pre><pre>The hkey argument specifies a previously opened key.</pre><pre>Note that if the key is not closed using this method, it will be</pre><pre>closed when the hkey object is destroyed by Python.</pre><pre>key = ConnectRegistry(computer_name, key) - Establishes a connection to a predefined registry handle on another computer.</pre><pre>key is the predefined handle to connect to.</pre><pre>The return value is the handle of the opened key.</pre><pre>If the function fails, a WindowsError exception is raised.</pre><pre>key = CreateKey(key, sub_key) - Creates or opens the specified key.</pre><pre>key is an already open key, or one of the predefined HKEY_* constants</pre><pre>sub_key is a string that names the key this method opens or creates.</pre><pre>If key is one of the predefined keys, sub_key may be None. In that case,</pre><pre>the handle returned is the same key handle passed in to the function.</pre><pre>If the key already exists, this function opens the existing key</pre><pre>key = CreateKeyEx(key, sub_key, res, sam) - Creates or opens the specified key.</pre><pre>DeleteKey(key, sub_key) - Deletes the specified key.</pre><pre>key is an already open key, or any one of the predefined HKEY_* constants.</pre><pre>sub_key is a string that must be a subkey of the key identified by the key parameter.</pre><pre>This value must not be None, and the key may not have subkeys.</pre><pre>This method can not delete keys with subkeys.</pre><pre>If the method succeeds, the entire key, including all of its values,</pre><pre>is removed. If the method fails, a WindowsError exception is raised.</pre><pre>DeleteKeyEx(key, sub_key, sam, res) - Deletes the specified key.</pre><pre>On unsupported Windows versions, NotImplementedError is raised.</pre><pre>DeleteValue(key, value) - Removes a named value from a registry key.</pre><pre>string = EnumKey(key, index) - Enumerates subkeys of an open registry key.</pre><pre>index is an integer that identifies the index of the key to retrieve.</pre><pre>The function retrieves the name of one subkey each time it is called.</pre><pre>It is typically called repeatedly until a WindowsError exception is</pre><pre>tuple = EnumValue(key, index) - Enumerates values of an open registry key.</pre><pre>It is typically called repeatedly, until a WindowsError exception</pre><pre>FlushKey(key) - Writes all the attributes of a key to the registry.</pre><pre>It is not necessary to call RegFlushKey to change a key.</pre><pre>Unlike CloseKey(), the FlushKey() method returns only when all the data has</pre><pre>An application should only call FlushKey() if it requires absolute certainty that registry changes are on disk.</pre><pre>If you don't know whether a FlushKey() call is required, it probably isn't.</pre><pre>LoadKey(key, sub_key, file_name) - Creates a subkey under the specified key</pre><pre>and stores registration information from a specified file into that subkey.</pre><pre>sub_key is a string that identifies the sub_key to load</pre><pre>This file must have been created with the SaveKey() function.</pre><pre>A call to LoadKey() fails if the calling process does not have the</pre><pre>If key is a handle returned by ConnectRegistry(), then the path specified</pre><pre>The docs imply key must be in the HKEY_USER or HKEY_LOCAL_MACHINE tree</pre><pre>key = OpenKey(key, sub_key, res = 0, sam = KEY_READ) - Opens the specified key.</pre><pre>sub_key is a string that identifies the sub_key to open</pre><pre>security access for the key. Default is KEY_READ</pre><pre>The result is a new handle to the specified key</pre><pre>See OpenKey()</pre><pre>tuple = QueryInfoKey(key) - Returns information about a key.</pre><pre>The result is a tuple of 3 items:An integer that identifies the number of sub keys this key has.</pre><pre>An integer that identifies the number of values this key has.</pre><pre>A long integer that identifies when the key was last modified (if available)</pre><pre>string = QueryValue(key, sub_key) - retrieves the unnamed value for a key.</pre><pre>sub_key is a string that holds the name of the subkey with which the value</pre><pre>the value set by the SetValue() method for the key identified by key.</pre><pre>retrieves the data for a key's first value that has a NULL name.</pre><pre>value,type_id = QueryValueEx(key, value_name) - Retrieves the type and data for a specified value name associated with an open registry key.</pre><pre>SaveKey(key, file_name) - Saves the specified key, and all its subkeys to the specified file.</pre><pre>LoadKey(), ReplaceKey() or RestoreKey() methods.</pre><pre>If key represents a key on a remote computer, the path described by</pre><pre>This function passes NULL for security_attributes to the API.</pre><pre>SetValue(key, sub_key, type, value) - Associates a value with a specified key.</pre><pre>sub_key is a string that names the subkey with which the value is associated.</pre><pre>must be REG_SZ, meaning only strings are supported.</pre><pre>If the key specified by the sub_key parameter does not exist, the SetValue</pre><pre>The key identified by the key parameter must have been opened with</pre><pre>KEY_SET_VALUE access.</pre><pre>SetValueEx(key, value_name, reserved, type, value) - Stores data in the value field of an open registry key.</pre><pre>reserved can be anything - zero is always passed to the API.</pre><pre>specified key. The key identified by the key parameter must have been</pre><pre>opened with KEY_SET_VALUE access.</pre><pre>To open the key, use the CreateKeyEx() or OpenKeyEx() methods.</pre><pre>Operating System. Will generally raise NotImplemented if executed on</pre><pre>a 32-bit Operating System.</pre><pre>If the key is not on the reflection list, the function succeeds but has no effect.</pre><pre>Disabling reflection for a key does not affect reflection of any subkeys.</pre><pre>Restores registry reflection for the specified disabled key.</pre><pre>Will generally raise NotImplemented if executed on a 32-bit Operating System.</pre><pre>Restoring reflection for a key does not affect reflection of any subkeys.</pre><pre>bool = QueryReflectionKey(hkey) - Determines the reflection state for the specified key.</pre><pre>PyHKEY Object - A Python object, representing a win32 registry key.</pre><pre>This object wraps a Windows HKEY object, automatically closing it when</pre><pre>the Close() method on the PyHKEY, or the CloseKey() method.</pre><pre>Operations:</pre><pre>key.Close() - Closes the underlying Windows handle.</pre><pre>int = key.Detach() - Detaches the Windows handle from the handle object.</pre><pre>On 64 bit windows, the result of this function is a long integer</pre><pre>CreatePipe(pipe_attrs, size) -> (read_handle, write_handle)</pre><pre>Create an anonymous pipe, and return handles to the read and</pre><pre>write ends of the pipe.</pre><pre>pipe_attrs is ignored internally and can be None.</pre><pre>CreateProcess(app_name, cmd_line, proc_attrs, thread_attrs,</pre><pre>Return the version number of the current operating system.</pre><pre>GetModuleFileName retrieves the path of the executable file</pre><pre>S.title() -> unicode</pre><pre>S.capitalize() -> unicode</pre><pre>S.center(width[, fillchar]) -> unicode</pre><pre>S.count(sub[, start[, end]]) -> int</pre><pre>S.encode([encoding[,errors]]) -> string or unicode</pre><pre>codecs.register_error that can handle UnicodeEncodeErrors.</pre><pre>S.decode([encoding[,errors]]) -> string or unicode</pre><pre>as well as any other name registerd with codecs.register_error that is</pre><pre>S.expandtabs([tabsize]) -> unicode</pre><pre>S.find(sub [,start [,end]]) -> int</pre><pre>S.index(sub [,start [,end]]) -> int</pre><pre>Like S.find() but raise ValueError when the substring is not found.</pre><pre>S.islower() -> bool</pre><pre>S.isupper() -> bool</pre><pre>S.istitle() -> bool</pre><pre>S.isspace() -> bool</pre><pre>S.isalpha() -> bool</pre><pre>S.isalnum() -> bool</pre><pre>S.isdecimal() -> bool</pre><pre>S.isdigit() -> bool</pre><pre>S.isnumeric() -> bool</pre><pre>S.join(iterable) -> unicode</pre><pre>S.ljust(width[, fillchar]) -> int</pre><pre>S.lower() -> unicode</pre><pre>S.strip([chars]) -> unicode</pre><pre>S.lstrip([chars]) -> unicode</pre><pre>S.rstrip([chars]) -> unicode</pre><pre>S.replace(old, new[, count]) -> unicode</pre><pre>S.rfind(sub [,start [,end]]) -> int</pre><pre>S.rindex(sub [,start [,end]]) -> int</pre><pre>Like S.rfind() but raise ValueError when the substring is not found.</pre><pre>S.rjust(width[, fillchar]) -> unicode</pre><pre>S.split([sep [,maxsplit]]) -> list of strings</pre><pre>S.partition(sep) -> (head, sep, tail)</pre><pre>S.rpartition(sep) -> (head, sep, tail)</pre><pre>S.rsplit([sep [,maxsplit]]) -> list of strings</pre><pre>S.splitlines([keepends]) -> list of strings</pre><pre>S.swapcase() -> unicode</pre><pre>S.translate(table) -> unicode</pre><pre>S.upper() -> unicode</pre><pre>S.zfill(width) -> unicode</pre><pre>S.startswith(prefix[, start[, end]]) -> bool</pre><pre>S.endswith(suffix[, start[, end]]) -> bool</pre><pre>S.format(*args, **kwargs) -> unicode</pre><pre>0////123123123</pre><pre>This is invoked early on by abc.ABCMeta.__subclasscheck__().</pre><pre>Typical use to call a cooperative superclass method:</pre><pre>super(C, self).meth(arg)</pre><pre>T.index(value, [start, [stop]]) -> integer -- return first index of value.</pre><pre>T.count(value) -> integer -- return number of occurrences of value</pre><pre>S.join(iterable) -> string</pre><pre>S.strip([chars]) -> string or unicode</pre><pre>S.lstrip([chars]) -> string or unicode</pre><pre>S.rstrip([chars]) -> string or unicode</pre><pre>S.lower() -> string</pre><pre>S.upper() -> string</pre><pre>S.title() -> string</pre><pre>S.capitalize() -> string</pre><pre>S.swapcase() -> string</pre><pre>S.translate(table [,deletechars]) -> string</pre><pre>S.replace(old, new[, count]) -> string</pre><pre>S.encode([encoding[,errors]]) -> object</pre><pre>codecs.register_error that is able to handle UnicodeEncodeErrors.</pre><pre>S.decode([encoding[,errors]]) -> object</pre><pre>as well as any other name registered with codecs.register_error that is</pre><pre>S.expandtabs([tabsize]) -> string</pre><pre>S.ljust(width[, fillchar]) -> string</pre><pre>S.rjust(width[, fillchar]) -> string</pre><pre>S.center(width[, fillchar]) -> string</pre><pre>S.zfill(width) -> string</pre><pre>cmp() wrapper for sort with custom keys.</pre><pre>S.format(*args, **kwargs) -> string</pre><pre>L.append(object) -- append object to end</pre><pre>L.reverse() -- reverse *IN PLACE*</pre><pre>S.indices(len) -> (start, stop, stride)</pre><pre>Raises KeyError if the set is empty.</pre><pre>Report whether another set contains this set.</pre><pre>Report whether this set contains another set.</pre><pre>If the element is not a member, raise a KeyError.</pre><pre>long.bit_length() -> int or long</pre><pre>>>> (37L).bit_length()</pre><pre>Object wrapper with a custom sort key.</pre><pre>L.extend(iterable) -- extend list by appending elements from the iterable</pre><pre>L.insert(index, object) -- insert object before index</pre><pre>L.pop([index]) -> item -- remove and return item at index (default last).</pre><pre>Raises IndexError if list is empty or index is out of range.</pre><pre>L.remove(value) -- remove first occurrence of value.</pre><pre>L.index(value, [start, [stop]]) -> integer -- return first index of value.</pre><pre>L.count(value) -> integer -- return number of occurrences of value</pre><pre>L.sort(cmp=None, key=None, reverse=False) -- stable sort *IN PLACE*;</pre><pre>int.bit_length() -> int</pre><pre>>>> (37).bit_length()</pre><pre>object is passed as the implied first argument.</pre><pre>float.hex() -> string</pre><pre>>>> (-0.1).hex()</pre><pre>>>> 3.14159.hex()</pre><pre>float.fromhex(string) -> float</pre><pre>>>> float.fromhex('0x1.ffffp10')</pre><pre>2047.984375</pre><pre>>>> float.fromhex('-0x1p-1074')</pre><pre>float.as_integer_ratio() -> (int, int)</pre><pre>>>> (10.0).as_integer_ratio()</pre><pre>>>> (0.0).as_integer_ratio()</pre><pre>>>> (-.25).as_integer_ratio()</pre><pre>This is needed for lower-level file interfaces, such os.read().</pre><pre>Sets data attribute .closed to True. A closed file cannot be used for</pre><pre>further I/O operations. close() may be called more than once without</pre><pre>support. Any line ending in the input file will be seen as a '\n'</pre><pre>D.viewvalues() -> an object providing a view on D's values</pre><pre>readinto() -> Same as RawIOBase.readinto().</pre><pre>seekable() -> bool. True if file supports random-access.</pre><pre>Return an enumerate object. iterable must be another object that supports</pre><pre>enumerate is useful for obtaining an indexed list:</pre><pre>D.__contains__(k) -> True if D has a key k, else False</pre><pre>D.get(k[,d]) -> D[k] if k in D, else d. d defaults to None.</pre><pre>D.setdefault(k[,d]) -> D.get(k,d), also set D[k]=d if k not in D</pre><pre>D.pop(k[,d]) -> v, remove specified key and return the corresponding value.</pre><pre>If key is not found, d is returned if given, otherwise KeyError is raised</pre><pre>D.popitem() -> (k, v), remove and return some (key, value) pair as a</pre><pre>2-tuple; but raise KeyError if D is empty.</pre><pre>D.update(E, **F) -> None. Update D from dict/iterable E and F.</pre><pre>If E has a .keys() method, does: for k in E: D[k] = E[k]</pre><pre>If E lacks .keys() method, does: for (k, v) in E: D[k] = v</pre><pre>dict.fromkeys(S[,v]) -> New dict with keys from S and values equal to v.</pre><pre>D.clear() -> None. Remove all items from D.</pre><pre>D.viewkeys() -> a set-like object providing a view on D's keys</pre><pre>D.viewitems() -> a set-like object providing a view on D's items</pre><pre>(key, value) pairs</pre><pre>in the keyword argument list. For example: dict(one=1, two=2)</pre><pre>@x.setter</pre><pre>@x.deleter</pre><pre>complex.conjugate() -> complex</pre><pre>Returns the complex conjugate of its argument. (3-4j).conjugate() == 3 4j.</pre><pre>C objects to be exported from one extension module to another</pre><pre>provide a way for an extension module to export a C interface to other</pre><pre>extension modules, so that extension modules can use the Python import</pre><pre>putenv(key, value)</pre><pre>object. They're a way of passing data through the Python interpreter</pre><pre>They provide a way for an extension module to export a C interface</pre><pre>Python import mechanism to link to one another.</pre><pre>B.expandtabs([tabsize]) -> copy of B</pre><pre>B.ljust(width[, fillchar]) -> copy of B</pre><pre>B.rjust(width[, fillchar]) -> copy of B</pre><pre>B.center(width[, fillchar]) -> copy of B</pre><pre>B.zfill(width) -> copy of B</pre><pre>B.find(sub [,start [,end]]) -> int</pre><pre>B.count(sub [,start [,end]]) -> int</pre><pre>B.index(sub [,start [,end]]) -> int</pre><pre>Like B.find() but raise ValueError when the subsection is not found.</pre><pre>B.rfind(sub [,start [,end]]) -> int</pre><pre>B.rindex(sub [,start [,end]]) -> int</pre><pre>Like B.rfind() but raise ValueError when the subsection is not found.</pre><pre>B.startswith(prefix [,start [,end]]) -> bool</pre><pre>B.endswith(suffix [,start [,end]]) -> bool</pre><pre>B.translate(table[, deletechars]) -> bytearray</pre><pre>B.replace(old, new[, count]) -> bytes</pre><pre>B.split([sep[, maxsplit]]) -> list of bytearray</pre><pre>B.partition(sep) -> (head, sep, tail)</pre><pre>B.rpartition(sep) -> (head, sep, tail)</pre><pre>B.rsplit(sep[, maxsplit]) -> list of bytearray</pre><pre>B.reverse() -> None</pre><pre>B.insert(index, int) -> None</pre><pre>B.append(int) -> None</pre><pre>B.extend(iterable int) -> None</pre><pre>B.pop([index]) -> int</pre><pre>B.remove(int) -> None</pre><pre>B.strip([bytes]) -> bytearray</pre><pre>B.lstrip([bytes]) -> bytearray</pre><pre>B.rstrip([bytes]) -> bytearray</pre><pre>B.decode([encoding[, errors]]) -> unicode object.</pre><pre>B.join(iterable_of_bytes) -> bytes</pre><pre>B.splitlines([keepends]) -> list of lines</pre><pre>bytearray.fromhex(string) -> bytearray</pre><pre>Example: bytearray.fromhex('B9 01EF') -> bytearray(b'\xb9\x01\xef').</pre><pre>decoded or encoded with. It defaults to locale.getpreferredencoding.</pre><pre>codecs.register) and defaults to "strict".</pre><pre>default line seperator, os.linesep. If newline is any other of its</pre><pre>Close the IO object. Attempting any further operation after the</pre><pre>may raise a IOError when operations they do not support are called.</pre><pre>IOBase (and its subclasses) support the iterator protocol, meaning</pre><pre>IOBase also supports the :keyword:`with` statement. In this example,</pre><pre>with open('spam.txt', 'r') as fp:</pre><pre>fp.write('Spam and eggs!')</pre><pre>position as reported by tell(). Returns the new size.</pre><pre>Return whether object supports random access.</pre><pre>Size defaults to the current file position, as returned by tell().The current file position is changed to the value of size.</pre><pre>A closed file cannot be used for further I/O operations. close() may be</pre><pre>close() -> None. Disable all I/O operations.</pre><pre>supports omitting the size argument, and does not have a default</pre><pre>interactive raw streams (as well as sockets and pipes), at most</pre><pre>used with a socket or two-way pipe.</pre><pre>allowed to throw an IOError if they do not support a given operation.</pre><pre>of open() are intended to be used as keyword arguments.</pre><pre>I/O classes. open() uses the file's blksize (as obtained by os.stat) if</pre><pre>even when the underlying operating system doesn't. Files opened in</pre><pre>Pass 0 to switch buffering off (only allowed in binary mode), 1 to select</pre><pre>"block size" and falling back on `io.DEFAULT_BUFFER_SIZE`.</pre><pre>platform dependent, but any encoding supported by Python can be</pre><pre>passed. See the codecs module for the list of supported encodings.</pre><pre>be handled---this argument should not be used in binary mode. Pass</pre><pre>(the default of None has the same effect), or pass 'ignore' to ignore</pre><pre>See the documentation for codecs.register for a list of the permitted</pre><pre>translated to the system default line separator, os.linesep. If</pre><pre>through which the standard file operations such as reading and writing</pre><pre>I.encode(unicode[, errors]) -> (string, length consumed)</pre><pre>registered with codecs.register_error that can handle UnicodeEncodeErrors.</pre><pre>I.decode(string[, errors]) -> (unicodeobject, length consumed)</pre><pre>codecs.register_error that is able to handle UnicodeDecodeErrors.</pre><pre>Compressor objects support compress() and flush() methods; decompressor</pre><pre>objects support decompress() and flush().</pre><pre>\__init__.pyc</pre><pre>\__init__.pyo</pre><pre>\__init__.py</pre><pre>fully qualified (dotted) module name. It returns the zipimporter</pre><pre>with the importer protocol.</pre><pre>fully qualified (dotted) module name. It returns the imported</pre><pre>module, or raises ZipImportError if it wasn't found.</pre><pre>Raise ZipImportError if the module couldn't be found.</pre><pre>Return the code object for the specified module. Raise ZipImportError</pre><pre>Return the source code for the specified module. Raise ZipImportError</pre><pre>zipimporter(archivepath) -> zipimporter object</pre><pre>Create a new zipimporter instance. 'archivepath' must be a path to</pre><pre>'/tmp/myimport.zip', or '/tmp/myimport.zip/mydirectory', if mydirectory is a</pre><pre>'ZipImportError is raised if 'archivepath' doesn't point to a valid Zip</pre><pre>The 'archive' attribute of zipimporter objects contains the name of the</pre><pre>zipimport provides support for importing Python modules from Zip archives.</pre><pre>This module exports three objects:</pre><pre>- zipimporter: a class; its constructor takes a path to a Zip archive.</pre><pre>- ZipImportError: exception raised by zipimporter objects. It's a</pre><pre>subclass of ImportError, so it can be caught as ImportError, too.</pre><pre>info dicts, as used in zipimporter._files.</pre><pre>It is usually not needed to use the zipimport module explicitly; it is</pre><pre>used by the builtin import mechanism for sys.path items that are paths</pre><pre>test_descr.py in the standard test suite requires it in order to complete.</pre><pre>Delay execution for a given number of seconds. The argument may be</pre><pre>GMT). When 'seconds' is not passed in, convert the current time instead.</pre><pre>When 'seconds' is not passed in, convert the current time instead.</pre><pre>The blocking operation is not interruptible.</pre><pre>function with positional arguments from the tuple args and keyword arguments</pre><pre>Raise a KeyboardInterrupt in the main thread.</pre><pre>through `start_new_thread()` as well as `threading.Thread`, and not</pre><pre>In most applications `threading.enumerate()` should be used instead.</pre><pre>If changing the thread stack size is unsupported, a ThreadError</pre><pre>currently the minimum supported stack size value to guarantee</pre><pre>This module provides primitive operations to write multi-threaded programs.</pre><pre>Always use "import string" rather than referencing</pre><pre>join(list [,sep]) -> string</pre><pre>joinfields(list [,sep]) -> string</pre><pre>(join and joinfields are synonymous)</pre><pre>suitable for use in string.translate. The strings frm and to</pre><pre>It raises KeyboardInterrupt.</pre><pre>*** IMPORTANT NOTICE ***</pre><pre>ITIMER_VIRTUAL -- decrements only when the process is executing,</pre><pre>ITIMER_PROF -- decrements both when the process is executing and</pre><pre>when the system is executing on behalf of the process.</pre><pre>Encode .hqx data</pre><pre>This module provides access to operating system functionality that is</pre><pre>Posix/windows: If your platform supports st_blksize, st_blocks, st_rdev,</pre><pre>See os.stat for more information.</pre><pre>See os.statvfs for more information.</pre><pre>operations will use the effective uid/gid, therefore this routine can</pre><pre>Execute an executable path with arguments, replacing current process.</pre><pre>path: path of executable file</pre><pre>popen(command [, mode='r' [, bufsize]]) -> pipe</pre><pre>Open a pipe to/from a command returning a file object.</pre><pre>Wait for completion of a given process. options is ignored on Windows.</pre><pre>pipe() -> (read_end, write_end)</pre><pre>Create a pipe.</pre><pre>in the hardest way possible on the hosting operating system.</pre><pre>startfile(filepath [, operation]) - Start a file with its associated</pre><pre>When "operation" is not specified or "open", this acts like</pre><pre>When another "operation" is given, it specifies what should be done with</pre><pre>the file. A typical operation is "print".</pre><pre>the underlying Win32 ShellExecute function doesn't work if it is.</pre><pre>Virginia, USA. Portions copyright 1991-1995 by Stichting Mathematisch</pre><pre>Operator interface.</pre><pre>This module exports a set of functions implemented in C corresponding</pre><pre>to the intrinsic operators of Python. For example, operator.add(x, y)</pre><pre>Return a callable object that fetches the given item(s) from its operand.</pre><pre>Return a callable object that fetches the given attribute(s) from its operand.</pre><pre>After, f=attrgetter('name'), the call f(r) returns r.name.</pre><pre>After, g=attrgetter('name', 'date'), the call g(r) returns (r.name, r.date).</pre><pre>After, h=attrgetter('name.first', 'name.last'), the call h(r) returns</pre><pre>(r.name.first, r.name.last).</pre><pre>Return a callable object that calls the given method on its operand.</pre><pre>After, f = methodcaller('name'), the call f(r) returns r.name().</pre><pre>r.name('date', foo=1).</pre><pre>Windows: mmap(fileno, length[, tagname[, access[, offset]]])</pre><pre>except that if the file is empty Windows raises an exception (you cannot</pre><pre>create an empty mapping on Windows).</pre><pre>To map anonymous memory, pass -1 as the fileno (both versions).</pre><pre>Return the digest of the strings passed to the update() method so</pre><pre>groupby(iterable[, keyfunc]) -> create an iterator which returns</pre><pre>(key, sub-iterator) grouped by each value of key(value).</pre><pre>Support for POSIX locales.</pre><pre>Return a chain object whose .next() method returns elements from the</pre><pre>chain.from_iterable(iterable) --> chain object</pre><pre>of repetitions with the optional repeat keyword argument. For example,</pre><pre>addinfo(key, value)</pre><pre>Tools that operate on functions.</pre><pre>Return a count object whose .next() method returns consecutive values.</pre><pre>Return a izip object whose .next() method returns a tuple where</pre><pre>the i-th element comes from the i-th iterable argument. The .next()</pre><pre>Return an izip_longest object whose .next() method returns a tuple where</pre><pre>defaults to None or can be specified by a keyword argument.</pre><pre>groupby(iterable[, keyfunc]) --> sub-iterators grouped by value of keyfunc(v)</pre><pre>written to sys.stderr.</pre><pre>DEBUG_SAVEALL - Save objects to gc.garbage rather than freeing them.</pre><pre>zip(iter1 [,iter2 [...]]) -- Returns a zip object whose .next() method</pre><pre>from future_builtins import ascii, filter, map, hex, oct, zip</pre><pre>e.g., on most systems, errno.ENOENT equals the integer 2.</pre><pre>The dictionary errno.errorcode maps numeric codes to symbol names,</pre><pre>e.g., errno.errorcode[2] could be the string 'ENOENT'.</pre><pre>To map error codes to error messages, use the function os.strerror(),</pre><pre>e.g. os.strerror(2) could return 'No such file or directory'.</pre><pre>from cStringIO import StringIO</pre><pre>an_output_stream.write(some_stuff)</pre><pre>value=an_output_stream.getvalue()</pre><pre>spam=an_input_stream.readline()</pre><pre>spam=an_input_stream.read(5)</pre><pre>an_input_stream.seek(0) # OK, start over</pre><pre>spam=an_input_stream.read() # and read it all</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>ascii -> bin, done. Decode .hqx coding</pre><pre>is raised. Use array.fromstring(ustr.decode(...)) to</pre><pre>array.tostring().decode() to obtain a unicode string from</pre><pre>S.unpack(str) -> (v1, v2, ...)</pre><pre>Requires len(str) == self.size. See struct.__doc__ for more on format</pre><pre>S.unpack_from(buffer[, offset]) -> (v1, v2, ...)</pre><pre>Unlike unpack, unpack_from can unpack values from any object supporting</pre><pre>the buffer API, not just str. Requires len(buffer[offset:]) >= self.size.</pre><pre>S.pack(v1, v2, ...) -> string</pre><pre>S.pack_into(buffer, offset, v1, v2, ...)</pre><pre>The variable struct.error is an exception raised on errors.</pre><pre>SRE 2.2.2 Copyright (c) 1997-2002 by Secret Labs AB</pre><pre>runcode(): Execute a code object with profiling enabled.</pre><pre>lineevents: True if line events are reported to the profiler.</pre><pre>index for a node and the indexes for its children slightly less</pre><pre>without surprises: heap[0] is the smallest item, and heap.sort()</pre><pre>7 8 9 10 11 12 13 14</pre><pre>an usual binary tournament we see in sports, each cell is the winner</pre><pre>time. When an event schedule other events for execution, they are</pre><pre>followed by a merging passes for these runs, which merging is often</pre><pre>very cleverly organised[1]. It is very important that the initial</pre><pre>partial(func, *args, **keywords) - new function with partial application</pre><pre>of the given arguments and keywords.</pre><pre>like line.split(",") is bound to fail. The module supports three</pre><pre>Readers and writers support a dialect argument, which is a convenient</pre><pre>csv.QUOTE_MINIMAL means only when required, for example, when a</pre><pre>csv.QUOTE_ALL means that quotes are always placed around fields.</pre><pre>csv.QUOTE_NONNUMERIC means that quotes are always placed around</pre><pre>csv.QUOTE_NONE means that quotes are never placed around fields.</pre><pre>[optional keyword args])</pre><pre>also accepts optional keyword arguments which override settings</pre><pre>csv_writer = csv.writer(fileobj [, dialect='excel']</pre><pre>[optional keyword args])</pre><pre>csv_writer.writerow(row)</pre><pre>csv_writer.writerows(rows)</pre><pre>The "fileobj" argument can be any object that supports the file API.</pre><pre>names = csv.list_dialects()</pre><pre>dialect = csv.get_dialect(name)</pre><pre>dialect = csv.register_dialect(name, dialect)</pre><pre>csv.unregister_dialect(name)</pre><pre>csv.field_size_limit([limit])</pre><pre>D.reverse() -- reverse *IN PLACE*</pre><pre>D.count(value) -> integer -- return number of occurrences of value</pre><pre>D.remove(value) -- remove first occurrence of value.</pre><pre>__missing__(key) # Called by __getitem__ for missing key; pseudo-code:</pre><pre>if self.default_factory is None: raise KeyError((key,))</pre><pre>self[key] = value = self.default_factory()</pre><pre>D.copy() -> a shallow copy of D.</pre><pre>a new value when a key is not present, in __getitem__ only.</pre><pre>codecs.register_error that can handle ValueErrors.</pre><pre>This module provides support for maintaining a list in sorted order without</pre><pre>expensive comparison operations, this can be an improvement over the more</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\_MEI28402\python27.dll</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\APPLIC~1\pwo7\svchost.exe</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\_MEI28402</pre><pre>2.7.2 (default, Jun 12 2011, 15:08:59) [MSC v.1500 32 bit (Intel)]</pre><pre>GetConsoleOutputCP</pre><pre>GetProcessHeap</pre><pre>RegFlushKey</pre><pre>RegLoadKeyA</pre><pre>RegSaveKeyA</pre><pre>RegQueryInfoKeyA</pre><pre>RegOpenKeyExA</pre><pre>RegCreateKeyExA</pre><pre>RegCreateKeyA</pre><pre>RegEnumKeyExA</pre><pre>RegDeleteKeyA</pre><pre>RegCloseKey</pre><pre>_malloc_crt</pre><pre>_amsg_exit</pre><pre>_crt_debugger_hook</pre><pre>_execve</pre><pre>_execv</pre><pre>ShellExecuteA</pre><pre>ShellExecuteW</pre><pre>0796973 </pre><pre>H.HK D</pre><pre>@2998^<26</pre><pre>?qEB%C</pre><pre>.LT>\</pre><pre>r%CW7</pre><pre>,:<93-::*</pre><pre>!,"""%%%%!1</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>kernel32.dll</pre><b>svchost.exe_2864_rwx_1E7A1000_0001F000:</b><pre>Error reordering ACL: Unable to allocate acl of size %d</pre><pre>Ace type %d is not supported yet</pre><pre>MultipleTrusteeOperation</pre><pre>Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}</pre><pre>TrusteeForm not yet supported</pre><pre>%s not supported by this version of Windows</pre><pre>%s: unable to allocated %d bytes</pre><pre>AddAuditAccessAce: unable to allocated %d bytes</pre><pre>AddAuditAccessAceEx not supported by this version of Windows</pre><pre>AddAuditAccessAceEx: unable to allocated %d bytes</pre><pre>AddAuditAccessObjectAce not supported by this version of Windows</pre><pre>AddAuditAccessObjectAce: unable to allocated %d bytes</pre><pre>PyHKEY</pre><pre>SetACL: Unable to reallocate ACL to size %d</pre><pre>Bitmask of win32con.DM_* constants indicating which members are set</pre><pre>Only applies to printers, DMORIENT_PORTRAIT or DMORIENT_LANDSCAPE</pre><pre>Use 0 if PaperWidth and PaperLength are set, otherwise win32con.DMPAPER_* constant</pre><pre>DMCOLOR_COLOR or DMCOLOR_MONOCHROME</pre><pre>Indicates where ICM is performed, one of win32con.DMICMMETHOD_* values</pre><pre>Intent of ICM, one of win32con.DMICM_* values</pre><pre>win32con.DMMEDIA_*, can also be a printer-specific value greater then DMMEDIA_USER</pre><pre>Dithering options, win32con.DMDITHER_*</pre><pre>DeviceName must be a string of length %d or less</pre><pre>FormName must be a string of length %d or less</pre><pre>Length of DriverData cannot be longer that DriverExtra (%d bytes)</pre><pre>PyDEVMODEA::PyDEVMODE - Unable to allocate DEVMODE of size %d</pre><pre>DEVMODE structure of size %d greater than supported size of %d</pre><pre>bad operand type</pre><pre>HANDLE must be a PyHKEY</pre><pre>RegCloseKey</pre><pre>string too small - must be at least %d bytes (got %d)</pre><pre>Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead</pre><pre>Security descriptors are not supported on this platform</pre><pre>Unable to allocate %d bytes</pre><pre>Invalid richcompare operation</pre><pre><PyTime:%s %s></PyTime:%s></pre><pre>Objects of type '%s' can not be used as a time object</pre><pre>Objects of type '%s' can not be converted to Unicode.</pre><pre>The object must be a string or unicode object (got '%s')</pre><pre>COM Error 0x%x</pre><pre>OtherOperationCount</pre><pre>WriteOperationCount</pre><pre>ReadOperationCount</pre><pre>Unable to convert %s to pointer-sized value</pre><pre>WPARAM must be a String, int, or buffer object (got %s)</pre><pre>Sequence can contain at most %d items</pre><pre>OiOOi(ii):MSG param</pre><pre>HKEY</pre><pre>if nargs > 0: self.winerror = args[0]</pre><pre>else: self.winerror = None</pre><pre>if nargs > 1: self.funcname = args[1]</pre><pre>else: self.funcname = None</pre><pre>if nargs > 2: self.strerror = args[2]</pre><pre>else: self.strerror = None</pre><pre>if nargs > 0: self.hresult = args[0]</pre><pre>else: self.hresult = None</pre><pre>if nargs > 1: self.strerror = args[1]</pre><pre>if nargs > 2: self.excepinfo = args[2]</pre><pre>else: self.excepinfo = None</pre><pre>if nargs > 3: self.argerror = args[3]</pre><pre>else: self.argerror = None</pre><pre>AdvAPI32.dll</pre><pre><Error getting traceback - cant import cStringIO></Error></pre><pre><Error getting traceback - cant import></Error></pre><pre><Error getting traceback - cant find cStringIO></Error></pre><pre><Error getting traceback - cStringIO></Error></pre><pre><Error getting traceback - cant find></Error></pre><pre><Error getting traceback -></Error></pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\pywintypes.pdb</pre><pre>.?AVPyHKEY@@</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyImport_ImportModule</pre><pre>PyExc_WindowsError</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>PyEval_CallObjectWithKeywords</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><b>svchost.exe_2864_rwx_1E801000_0004A000:</b><pre>PreferredLeftPercent</pre><pre>SubscribedURL</pre><pre>Unable to allocate %d bytes</pre><pre>OOOk:AddUrl</pre><pre>AddUrl</pre><pre>Adds a web page to desktop, allowing user interaction</pre><pre>Returns desktop item parameters by URL</pre><pre>Updates webpage subscriptions on the desktop</pre><pre>O:StartOperation</pre><pre>:InOperation</pre><pre>lOl:EndOperation</pre><pre>StartOperation</pre><pre>InOperation</pre><pre>EndOperation</pre><pre>PyIAsyncOperation</pre><pre>Result for GetAsyncMode must be a bool (got '%s')</pre><pre>Result for InOperation must be a bool (got '%s')</pre><pre>expecting sequence of length %d, got %d</pre><pre>CompareCategory expects an int, got a %s</pre><pre>HandleMenuMsg</pre><pre>HandleMenuMsg2</pre><pre>O:SetKey</pre><pre>SetKey</pre><pre>Initialize must return a tuple of (unicode, unicode, long) - got '%s'</pre><pre>GetSpaceUsed must return a long - got '%s'</pre><pre>Deactivate must return a long - got '%s'</pre><pre>Initialize must return a tuple of (unicode, unicode, unicode, long) - got '%s'</pre><pre>ii|O:GetKey</pre><pre>Can not set ASSOCF_NOTRUNCATE - these semantics are not supported</pre><pre>GetKey</pre><pre>IIOO:SendControlMsg</pre><pre>SendControlMsg</pre><pre>ParseDisplayName must return a tuple of (int, pidl, attr) - got '%s'</pre><pre>i:SetHotkey</pre><pre>i:SetShowCmd</pre><pre>GetHotkey</pre><pre>SetHotkey</pre><pre>GetShowCmd</pre><pre>SetShowCmd</pre><pre>WindowSize</pre><pre>Unable to allocate %s bytes</pre><pre>Signature %s is not supported</pre><pre>:GetURL</pre><pre>O|k:SetURL</pre><pre>GetURL</pre><pre>Returns the URL for the shortcut</pre><pre>SetURL</pre><pre>Sets the URL for the shortcut</pre><pre>Only sequences (but not strings) are valid ITEMIDLIST objects (got %s).</pre><pre>ITEMIDLIST sub-items must be strings (got %s)</pre><pre>Kids must be a sequence if PIDLs (not %s)</pre><pre>TBBUTTONs must be a sequence (got %s)</pre><pre>Can't convert objects of type '%s' to STRRET</pre><pre>Only None is supported for obKeys</pre><pre>O:SHFileOperation</pre><pre>Type %d is not supported</pre><pre>shell32.dll</pre><pre>fDoubleClickInWebView</pre><pre>must be a sequence of mapping objects (got '%s')</pre><pre>sub-items must be mapping objects (got '%s')</pre><pre>You must specify a value for make_unicode - got a buffer of %d bytes, but an ascii one would be %d bytes, and unicode %d bytes</pre><pre>The buffer is too small - require %d bytes, but only %d supplied</pre><pre>dwHotKey</pre><pre>hkeyClass</pre><pre>ShellExecuteEx</pre><pre>SHFileOperation</pre><pre>IAsyncOperation</pre><pre>IID_IAsyncOperation</pre><pre>shfolder.dll</pre><pre>shlwapi.dll</pre><pre>HOTKEYF_ALT</pre><pre>HOTKEYF_CONTROL</pre><pre>HOTKEYF_EXT</pre><pre>HOTKEYF_SHIFT</pre><pre>SID_SShellDesktop</pre><pre>SID_SUrlHistory</pre><pre>SID_SWebBrowserApp</pre><pre>SID_SShellBrowser</pre><pre>FMTID_WebView</pre><pre>qR.Rd</pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\shell.pdb</pre><pre>.?AVPyIAsyncOperation@@</pre><pre>.?AUISupportErrorInfo@@</pre><pre>.?AVPyGAsyncOperation@@</pre><pre>.?AUIAsyncOperation@@</pre><pre>_malloc_crt</pre><pre>_amsg_exit</pre><pre>_crt_debugger_hook</pre><pre>_PyArg_ParseTupleAndKeywords_SizeT</pre><pre>PyEval_CallObjectWithKeywords</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>?InterfaceSupportsErrorInfo@PyGatewayBase@@UAGJABU_GUID@@@Z</pre><pre>?PyCom_RegisterExtensionSupport@@YAHPAU_object@@PBUPyCom_InterfaceSupportInfo@@H@Z</pre><pre>?PyWinObject_FromHKEY@@YAPAU_object@@PAUHKEY__@@@Z</pre><pre>?PyWinObject_AsHKEY@@YAHPAU_object@@PAPAUHKEY__@@@Z</pre><pre>SHFileOperationA</pre><pre>ShellExecuteExA</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>%U>n_7</pre><b>svchost.exe_2864_rwx_1E8C1000_0001E000:</b><pre>%s is not available on this platform</pre><pre>O|O:FindExecutable</pre><pre>FindExecutable: There is no association for the file</pre><pre>FindExecutable</pre><pre>GetConsoleTitle: unable to allocate %d bytes</pre><pre>i:GetAsyncKeyState</pre><pre>i:GetKeyState</pre><pre>:GetKeyboardState</pre><pre>GetKeyboardState</pre><pre>O:VkKeyScan</pre><pre>OO:VkKeyScanEx</pre><pre>|ll:ExitWindows</pre><pre>ExitWindows</pre><pre>l|l:ExitWindowsEx</pre><pre>ExitWindowsEx</pre><pre>Unable to allocate %d bytes</pre><pre>SetSysColors: Unable to allocate array of %d ints</pre><pre>SetSysColors: Unable to allocate array of %d COLORREF's</pre><pre>format must be 0 or 1 (got %d)</pre><pre>:GetWindowsDirectory</pre><pre>O:RegCloseKey</pre><pre>KeyDest</pre><pre>SubKey</pre><pre>KeySrc</pre><pre>OO:RegCreateKey</pre><pre>RegCreateKey</pre><pre>OOk|OkOO:RegCreateKeyEx</pre><pre>RegCreateKeyTransacted</pre><pre>RegCreateKeyEx</pre><pre>OO:RegDeleteKey</pre><pre>RegDeleteKey</pre><pre>OO|kO:RegDeleteKeyEx</pre><pre>RegDeleteKeyTransacted</pre><pre>RegDeleteKeyEx</pre><pre>Oi:RegEnumKey</pre><pre>RegQueryInfoKey</pre><pre>RegEnumKey</pre><pre>O:RegEnumKeyEx</pre><pre>RegEnumKeyEx:RegQueryInfoKey</pre><pre>RegEnumKeyEx: Unable to allocate %d bytes</pre><pre>RegEnumKeyEx</pre><pre>O:RegEnumKeyExW</pre><pre>RegEnumKeyExW:RegQueryInfoKey</pre><pre>RegEnumKeyExW: Unable to allocate %d bytes</pre><pre>RegEnumKeyExW</pre><pre>RegNotifyChangeKeyValue</pre><pre>O:RegFlushKey</pre><pre>RegFlushKey</pre><pre>OOO:RegLoadKey</pre><pre>RegLoadKey</pre><pre>OO:RegUnLoadKey</pre><pre>RegUnLoadKey</pre><pre>OO|ii:RegOpenKey</pre><pre>RegOpenKeyEx</pre><pre>RegOpenKeyTransacted</pre><pre>OOkO|k:RegOpenKeyTransacted</pre><pre>RegOverridePredefKey</pre><pre>NewKey</pre><pre>OO:RegOverridePredefKey</pre><pre>O:RegQueryInfoKey</pre><pre>O:RegQueryInfoKeyW</pre><pre>RegQueryInfoKeyW</pre><pre>MaxSubKeyLen</pre><pre>SubKeys</pre><pre>RegRestoreKey</pre><pre>OO|k:RegRestoreKey</pre><pre>OO|O:RegSaveKey</pre><pre>RegSaveKey</pre><pre>RegSaveKeyEx</pre><pre>OO|Ok:RegSaveKeyEx</pre><pre>Type must be win32con.REG_SZ</pre><pre>OlO:RegSetKeySecurity</pre><pre>RegSetKeySecurity</pre><pre>Ol:RegGetKeySecurity</pre><pre>RegGetKeySecurity</pre><pre>OOOOOi:ShellExecute</pre><pre>ShellExecute</pre><pre>s|i:WinExec</pre><pre>WinExec</pre><pre>Allocating buffer of %d bytes for LoadString</pre><pre>ii|ii:keybd_event</pre><pre>First argument must be callable (got %s)</pre><pre>|i:GetKeyboardLayout</pre><pre>:GetKeyboardLayoutName</pre><pre>GetKeyboardLayoutNameW</pre><pre>:GetKeyboardLayoutList</pre><pre>GetKeyboardLayoutList</pre><pre>O|k:LoadKeyboardLayout</pre><pre>LoadKeyboardLayout</pre><pre>keyboard state string must be exactly 256 characters</pre><pre>GetAsyncKeyState</pre><pre>GetKeyboardLayout</pre><pre>GetKeyboardLayoutName</pre><pre>GetKeyState</pre><pre>GetWindowsDirectory</pre><pre>keybd_event</pre><pre>MapVirtualKey</pre><pre>RegCloseKey</pre><pre>RegOpenKey</pre><pre>VkKeyScanEx</pre><pre>VkKeyScan</pre><pre>VOS__WINDOWS16</pre><pre>VOS__WINDOWS32</pre><pre>VOS_DOS_WINDOWS16</pre><pre>VOS_DOS_WINDOWS32</pre><pre>VOS_NT_WINDOWS32</pre><pre>secur32.dll</pre><pre>kernel32.dll</pre><pre>user32.dll</pre><pre>Advapi32.dll</pre><pre>RegRestoreKeyW</pre><pre>RegSaveKeyExW</pre><pre>RegCreateKeyTransactedW</pre><pre>RegOpenKeyTransactedW</pre><pre>RegDeleteKeyExW</pre><pre>RegDeleteKeyTransactedW</pre><pre>DeviceKey</pre><pre>DeviceName must be a string of length %d or less</pre><pre>DeviceString must be a string of length %d or less</pre><pre>DeviceID must be a string of length %d or less</pre><pre>DeviceKey must be a string of length %d or less</pre><pre>DISPLAY_DEVICE structure of size %d greater than supported size of %d</pre><pre>POWRPROF.dll</pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\win32api.pdb</pre><pre>GetWindowsDirectoryA</pre><pre>RegSaveKeyA</pre><pre>RegOpenKeyExA</pre><pre>RegUnLoadKeyA</pre><pre>RegLoadKeyA</pre><pre>RegEnumKeyExA</pre><pre>RegQueryInfoKeyA</pre><pre>RegEnumKeyA</pre><pre>RegDeleteKeyA</pre><pre>RegCreateKeyExW</pre><pre>RegCreateKeyA</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>PyExc_WindowsError</pre><pre>?PyWinObject_FromHKEY@@YAPAU_object@@PAUHKEY__@@@Z</pre><pre>?PyWinObject_AsHKEY@@YAHPAU_object@@PAPAUHKEY__@@@Z</pre><pre>?PyWinObject_CloseHKEY@@YAHPAU_object@@@Z</pre><pre>FindExecutableA</pre><pre>ShellExecuteA</pre><pre>VkKeyScanExW</pre><pre>VkKeyScanA</pre><pre>VkKeyScanW</pre><pre>LoadKeyboardLayoutA</pre><pre>MapVirtualKeyW</pre><pre>VkKeyScanExA</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><b>svchost.exe_2864_rwx_1EA11000_00022000:</b><pre>Wxs.Ux</pre><pre>OOOi:CreateIoCompletionPort</pre><pre>CreateIoCompletionPort</pre><pre>OutBuffer must be either a buffer size or writeable buffer object, not %s</pre><pre>Unable to allocate %d bytes</pre><pre>buffer is only %d bytes long, but %d bytes were requested</pre><pre>Port must be int, string, or None</pre><pre>%d.%d.%d.%d</pre><pre>%s is not available on this platform</pre><pre>Unable to allocate %d characters</pre><pre>ENCRYPTION_CERTIFICATE_LIST must be represented as a sequence of sequences of (PySID, str, int dwCertEncodingType )</pre><pre>PyWinObject_AsENCRYPTION_CERTIFICATE_LIST: unable to allocate hash list</pre><pre>PyWinObject_AsENCRYPTION_CERTIFICATE_LIST: unable to allocate ENCRYPTION_CERTIFICATE</pre><pre>PyWinObject_AsENCRYPTION_CERTIFICATE_LIST: unable to allocate EFS_CERTIFICATE_BLOB</pre><pre>Second item (dwCertEncodingType) of ENCRYPTION_CERTIFICATE must be an integer</pre><pre>Third item of ENCRYPTION_CERTIFICATE must be a string containing encoded certificate data</pre><pre>ENCRYPTION_CERTIFICATE_HASH_LIST must be represented as a sequence of sequences of (PySID, string, unicode)</pre><pre>PyWinObject_AsENCRYPTION_CERTIFICATE_HASH_LIST: unable to allocate ENCRYPTION_CERTIFICATE_HASH_LIST</pre><pre>PyWinObject_AsPENCRYPTION_CERTIFICATE_HASH_LIST: unable to allocate EMCRYPTION_CERTIFICATE_HASH</pre><pre>PyWinObject_AsPENCRYPTION_CERTIFICATE_HASH_LIST: unable to allocate EFS_HASH_BLOB</pre><pre>Second item of ENCRYPTION_CERTIFICATE_HASH tuple must be a string containing encoded certificate data</pre><pre>Buffer size (%d) less than requested read size (%d)</pre><pre>Buffer size (%d) less than requested write size (%d)</pre><pre>ExportCallback must be callable</pre><pre>ImportCallback must return a tuple of 2 ints</pre><pre>param must be handle to an encrypted file (got type %s)</pre><pre>MiniVersion can only be used with a transacted operation</pre><pre>MiniVersion must be in the range 0 - %d</pre><pre>Level '%d' is not supported</pre><pre>Unexpected increase in reqd_len %d - %d</pre><pre>GENERIC_EXECUTE</pre><pre>FILE_TYPE_PIPE</pre><pre>WSAEMSGSIZE</pre><pre>WSA_OPERATION_ABORTED</pre><pre>AdvAPI32.dll</pre><pre>FreeEncryptionCertificateHashList</pre><pre>kernel32.dll</pre><pre>sfc.dll</pre><pre>FILE_SYSTEM_NOT_SUPPORT</pre><pre>CREATE_FOR_IMPORT</pre><pre>Attribute '%s' must be an integer</pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\win32file.pdb</pre><pre>_crt_debugger_hook</pre><pre>_amsg_exit</pre><pre>_malloc_crt</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>C(.MH</pre><b>svchost.exe_2864_rwx_1EA41000_0002E000:</b><pre>9.va3</pre><pre>Extended dialog templates are not yet supported</pre><pre>Internal error converting Msg param of window procedure</pre><pre>lfFaceName must be less than %d characters</pre><pre>This GDI object type is not supported: %d</pre><pre>FlashWindowsEx is not supported on this version of windows</pre><pre>EnumWindows</pre><pre>EnumThreadWindows</pre><pre>EnumChildWindows</pre><pre>optional param must be None, or an integer (got %s)</pre><pre>CreateDialogIndirect</pre><pre>Unable to allocate %d bytes</pre><pre>%s is not available on this platform</pre><pre>O:GetViewportExtEx</pre><pre>GetViewportExtEx</pre><pre>Oii:SetViewportExtEx</pre><pre>SetViewportExtEx</pre><pre>Unrecognized value for gradient fill mode: %d</pre><pre>Argument must be a %d byte string/buffer (got %d bytes)</pre><pre>Argument must be a %d byte buffer (got %d bytes)</pre><pre>2nd param must be callable (got type %s)</pre><pre>Unable to allocate %d bytes for CustomFilter</pre><pre>Unable to allocate %d bytes for File buffer</pre><pre>Parameter must be in range 0 - %d</pre><pre>Action %d is not supported yet</pre><pre>buffer isn't a DEV_BROADCAST_* structure: structure says it has %d bytes, but %d was provided</pre><pre>Must be a LOGFONT object (got %s)</pre><pre>%s: an ICONINFO must be a tuple of (int,int,int,HANDLE,HANDLE)</pre><pre>%s: This param must be a tuple of four integers or None</pre><pre>O:GetViewportOrgEx</pre><pre>GetViewportOrgEx</pre><pre>Oii:SetViewportOrgEx</pre><pre>SetViewportOrgEx</pre><pre>Argument must be a %d-byte string (got type %s)</pre><pre>Argument must be a %d-byte string (got string of %d bytes)</pre><pre>Argument must be a %d-byte string/buffer (got %d bytes)</pre><pre>Argument must be a %d-byte buffer (got %d bytes)</pre><pre>%s: This param must be a tuple of four integers</pre><pre>%s: last element must be string of %d bytes</pre><pre>%s: a PAINTSTRUCT must be a tuple</pre><pre>%s: a TRACKMOUSEEVENT must be a tuple of 3 integers</pre><pre>CreateDialogIndirectParam</pre><pre>user32.dll</pre><pre>gdi32.dll</pre><pre>msimg32.dll</pre><pre>LR_MONOCHROME</pre><pre>TPM_RETURNCMD</pre><pre>O:\src\pywin32\build\temp.win32-2.7\Release\win32gui.pdb</pre><pre>_malloc_crt</pre><pre>_amsg_exit</pre><pre>_crt_debugger_hook</pre><pre>PyEval_CallObjectWithKeywords</pre><pre>PyArg_ParseTupleAndKeywords</pre><pre>?PyWinObject_AsMSG@@YAHPAU_object@@PAUtagMSG@@@Z</pre><pre>?PyWinObject_FromMSG@@YAPAU_object@@PBUtagMSG@@@Z</pre><pre>CreateDialogIndirectParamA</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><b>svchost.exe_2864_rwx_69DC1000_0000C000:</b><pre>i%s %s</pre><pre>%s expected %s%d arguments, got none</pre><pre>%s expected %s%d arguments, got %d</pre><pre><Swig Object of type></Swig></pre><pre>swig/python detected a memory leak of type '%s', no destructor found.</pre><pre><Swig Packed at %s%s></Swig></pre><pre><Swig Packed %s></Swig></pre><pre>argument number %d:</pre><pre>a '%s' is expected, '%s(%s)' is received</pre><pre>a '%s' is expected, '%s' is received</pre><pre>a '%s' is expected</pre><pre>_cpyHook.pyd</pre><pre>O:cGetKeyState</pre><pre>in method 'cGetKeyState', argument 1 of type 'unsigned int'</pre><pre>cGetKeyState</pre><pre>../../gcc-3.4.5/gcc/config/i386/w32-shared-ptr.c</pre><pre>PyCObject_Import</pre><pre>PyExc_IndexError</pre><pre>GetKeyState</pre><pre>SetWindowsHookExA</pre><pre>UnhookWindowsHookEx</pre><pre>.text</pre><pre>`.data</pre><pre>.rdata</pre><pre>@.bss</pre><pre>.edata</pre><pre>@.idata</pre><pre>.reloc</pre><b>explorer.exe_3360:</b><pre>.text</pre><pre>``.data</pre><pre>.rdata</pre><pre>0@.bss</pre><pre>.idata</pre><pre>libgcc_s_dw2-1.dll</pre><pre>libgcj-12.dll</pre><pre>JSON decode of %s failed</pre><pre>http://</pre><pre>https://</pre><pre>stratum tcp://</pre><pre>http://%s</pre><pre>cpuminer 2.3.2</pre><pre>accepted: %lu/%lu (%.2f%%), %s khash/s %s</pre><pre>DEBUG: reject reason: %s</pre><pre>DEBUG: job_id='%s' extranonce2=%s ntime=x</pre><pre>Starting Stratum on %s</pre><pre>...terminating workio thread</pre><pre>...retry after %d seconds</pre><pre>JSON decode failed(%d): %s</pre><pre>{"method": "mining.submit", "params": ["%s", "%s", "%s", "%s", "%s"], "id":4}</pre><pre>{"method": "getwork", "params": [ "%s" ], "id":1}</pre><pre>JSON key '%s' not found</pre><pre>JSON key '%s' is not a string</pre><pre>CURL initialization failed</pre><pre>%s%s%s</pre><pre>Long-polling activated for %s</pre><pre>json_rpc_call failed, retry after %d seconds</pre><pre>DEBUG: got new work in %d ms</pre><pre>Binding thread %d to cpu %d</pre><pre>thread %d: %lu hashes, %s khash/s</pre><pre>Total: %s khash/s</pre><pre>work retrieval failed, exiting mining thread %d</pre><pre>http://127.0.0.1:9332/</pre><pre>%s: unsupported non-option argument '%s'</pre><pre>JSON option %s invalid</pre><pre>https:</pre><pre>%s:%s</pre><pre>thread %d create failed</pre><pre>%d miner threads started, using '%s' algorithm.</pre><pre>cert</pre><pre>userpass</pre><pre>-o, --url=URL URL of mining server (default: http://127.0.0.1:9332/)</pre><pre>-O, --userpass=U:P username:password pair for mining server</pre><pre>-p, --pass=PASSWORD password for mining server</pre><pre>--cert=FILE certificate for mining server using SSL</pre><pre>-x, --proxy=[PROTOCOL://]HOST[:PORT] connect through a proxy</pre><pre>--no-longpoll disable X-Long-Polling support</pre><pre>--no-stratum disable X-Stratum support</pre><pre>[%d-d-d d:d:d] %s</pre><pre>User-Agent: cpuminer/2.3.2</pre><pre>HTTP request failed: %s</pre><pre>JSON-RPC call failed: %s</pre><pre>hex2bin failed on '%s'</pre><pre>DEBUG: %s</pre><pre>Hash: %s</pre><pre>Target: %s</pre><pre>http%s</pre><pre>http_proxy</pre><pre>Stratum connection failed: %s</pre><pre>{"id": 1, "method": "mining.subscribe", "params": []}</pre><pre>{"id": 1, "method": "mining.subscribe", "params": ["cpuminer/2.3.2", "%s"]}</pre><pre>{"id": 1, "method": "mining.subscribe", "params": ["cpuminer/2.3.2"]}</pre><pre>mining.notify</pre><pre>Stratum session id: %s</pre><pre>mining.set_difficulty</pre><pre>client.reconnect</pre><pre>stratum tcp://%s:%d</pre><pre>Server requested reconnection to %s</pre><pre>client.get_version</pre><pre>cpuminer/2.3.2</pre><pre>client.show_message</pre><pre>MESSAGE FROM SERVER: %s</pre><pre>{"id": 2, "method": "mining.authorize", "params": ["%s", "%s"]}</pre><pre>%s near '%s'</pre><pre>%s near end of file</pre><pre>unable to decode byte 0x%x at position %d</pre><pre>control character 0x%x</pre><pre>invalid Unicode '\uX\uX'</pre><pre>invalid Unicode '\uX'</pre><pre>end == saved_text lex->saved_text.length</pre><pre>unable to open %s: %s</pre><pre>\ux</pre><pre>\ux\ux</pre><pre>VirtualQuery failed for %d bytes at address %p</pre><pre>Unknown pseudo relocation protocol version %d.</pre><pre>Unknown pseudo relocation bit size %d.</pre><pre>O%s: option requires an argument -- %c</pre><pre>%s: unrecognised option `-%s'</pre><pre>%s: invalid option -- %c</pre><pre>option `%s%s' doesn't accept an argument</pre><pre>option `%s%s' requires an argument</pre><pre>%s: option `%s' is ambiguous</pre><pre>%s: unrecognised option `%s'</pre><pre>curl_easy_cleanup</pre><pre>curl_easy_init</pre><pre>curl_easy_perform</pre><pre>curl_easy_reset</pre><pre>curl_easy_setopt</pre><pre>curl_global_init</pre><pre>curl_slist_append</pre><pre>curl_slist_free_all</pre><pre>curl_version</pre><pre>pthread_join</pre><pre>libcurl.dll</pre><pre>KERNEL32.dll</pre><pre>msvcrt.dll</pre><pre>pthreadGC2.dll</pre><pre>WS2_32.dll</pre><pre>mainCRTStartup</pre><pre>WinMainCRTStartup</pre><pre>_CRT_glob</pre><pre>_CRT_fmode</pre><pre>_CRT_MT</pre><pre>___w64_mingwthr_add_key_dtor</pre><pre>___w64_mingwthr_remove_key_dtor</pre><pre>wcrtomb</pre><pre>__mingwthr_key_t</pre><pre>__mingwthr_key</pre><pre>GNU C 4.5.2</pre><pre>../mingw/crt1.c</pre><pre>C:\MinGW\msys\1.0\src\mingwrt</pre><pre>__mingw_CRTStartup</pre><pre>../mingw/CRTglob.c</pre><pre>../mingw/CRTfmode.c</pre><pre>../mingw/CRT_fp10.c</pre><pre>__report_error</pre><pre>../mingw/crtst.c</pre><pre>__mingwthr_run_key_dtors</pre><pre>keyp</pre><pre>new_key</pre><pre>prev_key</pre><pre>cur_key</pre><pre>key_dtor_list</pre><pre>C:\MinGW\msys\1.0\src\mingwrt\mingwex</pre><pre>%flags</pre><pre>Þst</pre><pre>../../mingw/mingwex/wcrtomb.c</pre><pre>__wcrtomb_cp</pre><pre>crt1.c</pre><pre>CRTglob.c</pre><pre>CRTfmode.c</pre><pre>CRT_fp10.c</pre><pre>c:/mingw/bin/../lib/gcc/mingw32/4.5.2/include</pre><pre>crtst.c</pre><pre>wcrtomb.c</pre><pre>"@"@"@"@</pre></F></pre></i%Up></pre></S></pre></!></pre></e></pre></S></pre></x%x></pre></pre></!></pre></pre></pre></Do></pre></requestedExecutionLevel></pre></assemblyIdentity></pre></-r></pre></pre></pre></pre></N></pre></K%UA></pre></Iq></pre></pre></nSIK></pre></LO8></pre></F></pre></e></pre></a></pre></pre></pre>