Trojan.GenericKD.1674249 (B) (Emsisoft), Trojan.GenericKD.1674249 (AdAware), Trojan.Win32.Swrort.4.FD, TrojanSwrort.YR, GenericInjector.YR, GenericIRCBot.YR (Lavasoft MAS)Behaviour: Trojan, IRCBot
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: cdfa3b533557cb8b308072973646bdcb
SHA1: 86696e3e46bf0201c4a2eebccb0b5b828676c99d
SHA256: 99325b7ceccbc03a15a6d1e36be9ce25641929bb28faf7728ff936bddfb99fd0
SSDeep: 98304:g5wWPD2BOmTsqF50saTw40Yua7RlFkYAig0xSFIfufOpZCXtlVohfpvQR83Ss 7w:p62B1TLAJjilpt/OXCXWBvQR0h 7w
Size: 5558160 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPolyXv05_v6
Company: Applications Install
Created at: 2011-11-02 15:24:41
Analyzed on: WindowsXP SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
Behaviour | Description |
---|---|
IRCBot | A bot can communicate with command and control servers via IRC channel. |
Process activity
The Trojan creates the following process(es):
taskkill.exe:392
taskkill.exe:192
VNC_bypauth.exe:192
Skype.exe:180
Skype.exe:1624
regedit.exe:416
agentsvr.exe:184
%original file name%.exe:436
vbc.exe:1012
The Trojan injects its code into the following process(es):
VNC_bypauth.exe:1920
mircpsy.exe:632
AdvOR.exe:120
File activity
The process VNC_bypauth.exe:1920 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\VNC_bypauth.txt (220 bytes)
The process VNC_bypauth.exe:192 makes changes in the file system.
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Application Data\csrss.exe (0 bytes)
The process Skype.exe:1624 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Application Data\csrss.exe (3073 bytes)
The process %original file name%.exe:436 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\AdvOR.exe (39796 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.s4 (2 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.s5 (638 bytes)
%Documents and Settings%\%current user%\clxtshar.dll (31 bytes)
%Documents and Settings%\%current user%\msvcr71.dll (3906 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script3.SCRIPT (18 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\pid.dll (2330 bytes)
%Documents and Settings%\%current user%\libeay32.dll (10404 bytes)
%Documents and Settings%\%current user%\ValidProxy.txt (6 bytes)
%Documents and Settings%\%current user%\sock4.txt (100 bytes)
%Documents and Settings%\%current user%\system\script\script1.SCRIPT (10 bytes)
%Documents and Settings%\%current user%\system\files\DEF (17 bytes)
%Documents and Settings%\%current user%\Restarter.exe.config (798 bytes)
%Documents and Settings%\%current user%\AdvOR.dll (2712 bytes)
%Documents and Settings%\%current user%\system\files\users\default.ini (1 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script6.SCRIPT (2104 bytes)
%Documents and Settings%\%current user%\mircpsy.exe (20570 bytes)
%Documents and Settings%\%current user%\system\SERVERS.ini (1 bytes)
%Documents and Settings%\%current user%\sock5.txt (100 bytes)
%Documents and Settings%\%current user%\Skype.exe (9446 bytes)
%Documents and Settings%\%current user%\system\script\script4.SCRIPT (10 bytes)
%Documents and Settings%\%current user%\x.exe (14 bytes)
%Documents and Settings%\%current user%\Interop.IWshRuntimeLibrary.dll (1568 bytes)
%Documents and Settings%\%current user%\mstsc.exe (3520 bytes)
%Documents and Settings%\%current user%\Reg_mIRC.reg (303 bytes)
%Documents and Settings%\%current user%\system\script\script2.SCRIPT (1 bytes)
%Documents and Settings%\%current user%\zlib1.dll (1568 bytes)
%Documents and Settings%\%current user%\control.ini (79 bytes)
%Documents and Settings%\%current user%\msvcrt.dll (3278 bytes)
%Documents and Settings%\%current user%\libssl32.dll (2382 bytes)
%Documents and Settings%\%current user%\autoid (431 bytes)
%Documents and Settings%\%current user%\system\script\script7.SCRIPT (9 bytes)
%Documents and Settings%\%current user%\system\POPUPS.INI (76 bytes)
%Documents and Settings%\%current user%\country.ini (3 bytes)
%Documents and Settings%\%current user%\paste.dat (768 bytes)
%Documents and Settings%\%current user%\tclient.dll (28 bytes)
%Documents and Settings%\%current user%\system\ALIASES.INI (11 bytes)
%Documents and Settings%\%current user%\mirc.ini (4 bytes)
%Documents and Settings%\%current user%\logtext.exe (2300 bytes)
%Documents and Settings%\%current user%\ssleay32.dll (2304 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script4.SCRIPT (1 bytes)
%Documents and Settings%\%current user%\mstsweb.cat (7 bytes)
%Documents and Settings%\%current user%\VNC_bypauth.exe (1568 bytes)
%Documents and Settings%\%current user%\AdvOR.ini (2 bytes)
%Documents and Settings%\%current user%\leet (18 bytes)
%Documents and Settings%\%current user%\perform.ini (51 bytes)
%Documents and Settings%\%current user%\dict (31 bytes)
%Documents and Settings%\%current user%\mPasteBin 2.1.3.ini (7 bytes)
%Documents and Settings%\%current user%\Restarter.exe (4528 bytes)
%Documents and Settings%\%current user%\cscomp.dll (6072 bytes)
%Documents and Settings%\%current user%\mstsweb.cat.000 (7 bytes)
%Documents and Settings%\%current user%\system\files\servers\dal (145 bytes)
%Documents and Settings%\%current user%\tsgrinder.exe (2108 bytes)
%Documents and Settings%\%current user%\mstscax.dll (8160 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script5.SCRIPT (3 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.pxy (24 bytes)
%Documents and Settings%\%current user%\1strun.bat (159 bytes)
The process vbc.exe:1012 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\My Documents\Skype.exe (7547 bytes)
The process mircpsy.exe:632 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\autoid (917 bytes)
%Documents and Settings%\%current user%\system\files\users\default.ini (2656 bytes)
%Documents and Settings%\%current user%\system\SERVERS.ini (2086 bytes)
%Documents and Settings%\%current user%\system\mirc1.tm_ (361 bytes)
%Documents and Settings%\%current user%\mirc.ini (16980 bytes)
%Documents and Settings%\%current user%\system\mirc0.tm_ (740 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\system\mirc1.tm_ (0 bytes)
%Documents and Settings%\%current user%\system\mirc0.tm_ (0 bytes)
The process AdvOR.exe:120 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\AdvOR-cached-certs (3764 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-consensus (7386 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-descriptors.tmp (10870192 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-descriptors.new (2157486 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\AdvOR-cached-descriptors (0 bytes)
Registry activity
The process taskkill.exe:392 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "45 6B 0D 61 DA 7A 66 9B 22 6B 0E C8 93 E3 E1 F3"
The process taskkill.exe:192 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "73 A0 C5 68 24 7F 45 34 71 66 11 20 09 AC 3A FA"
The process VNC_bypauth.exe:192 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "46 31 44 6E 5C 93 E6 1F F1 EA 8D E8 A9 75 35 70"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
"Personal" = "%Documents and Settings%\%current user%\My Documents"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The process Skype.exe:180 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "51 A3 12 CE AC 0B EA 99 03 3E 2D 99 5E 7F 4F 36"
The process Skype.exe:1624 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B8 58 C4 D4 2A B2 BA 64 2F 46 91 C0 6B 53 C8 66"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%\Application Data]
"csrss.exe" = "Skype"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The process regedit.exe:416 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "EE 06 4D DD 75 9F E3 EF B8 C7 37 A9 29 B3 EE 0D"
[HKCU\Software\mIRC\Validated]
"(Default)" = "1337-347150-2010"
[HKCU\Software\mIRC\License]
"(Default)" = "4000-259951"
[HKCU\Software\mIRC\UserName]
"(Default)" = "FREE4ALL"
[HKCU\Software\mIRC\LastRun]
"(Default)" = "1297961851,0"
The process agentsvr.exe:184 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Microsoft Agent]
"UseBalloon" = "1"
"CommandsWindowLeft" = "4294967295"
"KeyHoldHotKey" = "145"
"PropertySheetPage" = "0"
"PropertySheetWidth" = "0"
"SRModeID" = "00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00"
"SpeakingSpeed" = "5"
"CommandsWindowTop" = "4294967295"
"UseCharacterFont" = "1"
"UseVoiceTips" = "1"
"CommandsWindowHeight" = "200"
"EnableSpeaking" = "1"
"VoiceEnabled" = "1"
"CommandsWindowWidth" = "200"
"PropertySheetHeight" = "0"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "79 6C F6 41 31 E9 CF 22 73 9D C2 12 31 E9 7D 18"
[HKCU\Software\Microsoft\Microsoft Agent]
"CommandsWindowLocationSet" = "0"
"UseSoundEffects" = "1"
"PropertySheetY" = "999999"
"PropertySheetX" = "999999"
"SRTimerDelay" = "2000"
"UseBeepSRPrompt" = "1"
The process %original file name%.exe:436 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "4D 50 58 05 D6 F7 B0 D4 F8 F0 8A 2F 17 72 3B 26"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%]
"1strun.bat" = "1strun"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The process vbc.exe:1012 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "39 F8 93 AB F2 C7 A1 62 E5 9B 36 8C 09 00 BF 39"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%\My Documents]
"Skype.exe" = "Visual Basic Command Line Compiler"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Anti-malware Services" = "%Documents and Settings%\%current user%\My Documents\Skype.exe"
The Trojan adds the reference to itself to be executed when a user logs on:
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"UserInit" = "%System%\userinit.exe,%Documents and Settings%\%current user%\My Documents\Skype.exe"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The process mircpsy.exe:632 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "C0 91 38 73 8B 92 DC E9 49 95 9F D8 65 1D 09 98"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\mIRC\LastRun]
"(Default)" = "1297961851,0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mIRC]
"DisplayName" = "mIRC"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%System%]
"reg.exe" = "Registry Console Tool"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%]
"x.exe" = "x"
[HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows]
"load" = "C:\DOCUME~1\"%CurrentUserName%"\mircpsy.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mIRC]
"UninstallString" = "%Documents and Settings%\%current user%\mircpsy.exe -uninstall"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%]
"VNC_bypauth.exe" = "VNC Viewer Free Edition for Win32"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The process AdvOR.exe:120 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "4A D2 28 14 90 56 39 32 76 80 B4 53 6C 38 B5 4F"
Dropped PE files
MD5 | File path |
---|---|
aa65c7d2890af6abd5bd431ecc16d581 | c:\Documents and Settings\"%CurrentUserName%"\AdvOR.dll |
af1d5608b9b9d1cbbbb3d9a729db6f88 | c:\Documents and Settings\"%CurrentUserName%"\AdvOR.exe |
cf94297d5ca8ad87ccb359a84805e48c | c:\Documents and Settings\"%CurrentUserName%"\Application Data\csrss.exe |
8bffd5f0ef183a18e5a7020bed53e91d | c:\Documents and Settings\"%CurrentUserName%"\Interop.IWshRuntimeLibrary.dll |
67f5238229333c061092f5a32e8c2ee1 | c:\Documents and Settings\"%CurrentUserName%"\My Documents\Skype.exe |
b77223b2dd4ac1cd3eb82e89d8c74f92 | c:\Documents and Settings\"%CurrentUserName%"\Restarter.exe |
cf94297d5ca8ad87ccb359a84805e48c | c:\Documents and Settings\"%CurrentUserName%"\Skype.exe |
0cfa459fc678345383ee5026c0ae36a0 | c:\Documents and Settings\"%CurrentUserName%"\VNC_bypauth.exe |
f4765250624e9a3cf2a3cfaae7c0c0df | c:\Documents and Settings\"%CurrentUserName%"\clxtshar.dll |
5354ae389751b7fe71f124c3d660c4cd | c:\Documents and Settings\"%CurrentUserName%"\cscomp.dll |
31ec0585acd02e3c159d4ca14eaf12a6 | c:\Documents and Settings\"%CurrentUserName%"\libeay32.dll |
009578183e8baa92bf765049bec5d2e4 | c:\Documents and Settings\"%CurrentUserName%"\libssl32.dll |
8c37889e456cead3b8c44c11852a40c2 | c:\Documents and Settings\"%CurrentUserName%"\logtext.exe |
abd788f868ff4a96b91846dd46c9e701 | c:\Documents and Settings\"%CurrentUserName%"\mircpsy.exe |
55a1105a6b08f14a1fecb15ec8636ae8 | c:\Documents and Settings\"%CurrentUserName%"\mstsc.exe |
856d18c64e84e26f4ec1a42655a0d3d9 | c:\Documents and Settings\"%CurrentUserName%"\mstscax.dll |
70cdabb45ba10276988f0bc59a92a7f7 | c:\Documents and Settings\"%CurrentUserName%"\msvcr71.dll |
2355de69aa75c433552d0aeda12bed5a | c:\Documents and Settings\"%CurrentUserName%"\msvcrt.dll |
3891caea0e1329039ba2b8b9e129fb33 | c:\Documents and Settings\"%CurrentUserName%"\ssleay32.dll |
46a4f39d8d448bd576e9b0ba21bfb404 | c:\Documents and Settings\"%CurrentUserName%"\system\script\psyBNC\pid.dll |
539cd02653b3370472479f1ab2168753 | c:\Documents and Settings\"%CurrentUserName%"\tclient.dll |
f3b7c3e2c9bffa4b8a8e2f22dc808fa6 | c:\Documents and Settings\"%CurrentUserName%"\tsgrinder.exe |
4c39c50924b0cb34b47ac79ff9268001 | c:\Documents and Settings\"%CurrentUserName%"\x.exe |
74600a8b3daa5f12f9d3c08ee82c7521 | c:\Documents and Settings\"%CurrentUserName%"\zlib1.dll |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
taskkill.exe:392
taskkill.exe:192
VNC_bypauth.exe:192
Skype.exe:180
Skype.exe:1624
regedit.exe:416
agentsvr.exe:184
%original file name%.exe:436
vbc.exe:1012 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\VNC_bypauth.txt (220 bytes)
%Documents and Settings%\%current user%\Application Data\csrss.exe (3073 bytes)
%Documents and Settings%\%current user%\AdvOR.exe (39796 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.s4 (2 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.s5 (638 bytes)
%Documents and Settings%\%current user%\clxtshar.dll (31 bytes)
%Documents and Settings%\%current user%\msvcr71.dll (3906 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script3.SCRIPT (18 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\pid.dll (2330 bytes)
%Documents and Settings%\%current user%\libeay32.dll (10404 bytes)
%Documents and Settings%\%current user%\ValidProxy.txt (6 bytes)
%Documents and Settings%\%current user%\sock4.txt (100 bytes)
%Documents and Settings%\%current user%\system\script\script1.SCRIPT (10 bytes)
%Documents and Settings%\%current user%\system\files\DEF (17 bytes)
%Documents and Settings%\%current user%\Restarter.exe.config (798 bytes)
%Documents and Settings%\%current user%\AdvOR.dll (2712 bytes)
%Documents and Settings%\%current user%\system\files\users\default.ini (1 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script6.SCRIPT (2104 bytes)
%Documents and Settings%\%current user%\mircpsy.exe (20570 bytes)
%Documents and Settings%\%current user%\system\SERVERS.ini (1 bytes)
%Documents and Settings%\%current user%\sock5.txt (100 bytes)
%Documents and Settings%\%current user%\Skype.exe (9446 bytes)
%Documents and Settings%\%current user%\system\script\script4.SCRIPT (10 bytes)
%Documents and Settings%\%current user%\x.exe (14 bytes)
%Documents and Settings%\%current user%\Interop.IWshRuntimeLibrary.dll (1568 bytes)
%Documents and Settings%\%current user%\mstsc.exe (3520 bytes)
%Documents and Settings%\%current user%\Reg_mIRC.reg (303 bytes)
%Documents and Settings%\%current user%\system\script\script2.SCRIPT (1 bytes)
%Documents and Settings%\%current user%\zlib1.dll (1568 bytes)
%Documents and Settings%\%current user%\control.ini (79 bytes)
%Documents and Settings%\%current user%\msvcrt.dll (3278 bytes)
%Documents and Settings%\%current user%\libssl32.dll (2382 bytes)
%Documents and Settings%\%current user%\autoid (431 bytes)
%Documents and Settings%\%current user%\system\script\script7.SCRIPT (9 bytes)
%Documents and Settings%\%current user%\system\POPUPS.INI (76 bytes)
%Documents and Settings%\%current user%\country.ini (3 bytes)
%Documents and Settings%\%current user%\paste.dat (768 bytes)
%Documents and Settings%\%current user%\tclient.dll (28 bytes)
%Documents and Settings%\%current user%\system\ALIASES.INI (11 bytes)
%Documents and Settings%\%current user%\mirc.ini (4 bytes)
%Documents and Settings%\%current user%\logtext.exe (2300 bytes)
%Documents and Settings%\%current user%\ssleay32.dll (2304 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script4.SCRIPT (1 bytes)
%Documents and Settings%\%current user%\mstsweb.cat (7 bytes)
%Documents and Settings%\%current user%\VNC_bypauth.exe (1568 bytes)
%Documents and Settings%\%current user%\AdvOR.ini (2 bytes)
%Documents and Settings%\%current user%\leet (18 bytes)
%Documents and Settings%\%current user%\perform.ini (51 bytes)
%Documents and Settings%\%current user%\dict (31 bytes)
%Documents and Settings%\%current user%\mPasteBin 2.1.3.ini (7 bytes)
%Documents and Settings%\%current user%\cscomp.dll (6072 bytes)
%Documents and Settings%\%current user%\mstsweb.cat.000 (7 bytes)
%Documents and Settings%\%current user%\system\files\servers\dal (145 bytes)
%Documents and Settings%\%current user%\tsgrinder.exe (2108 bytes)
%Documents and Settings%\%current user%\mstscax.dll (8160 bytes)
%Documents and Settings%\%current user%\system\script\psyBNC\script5.SCRIPT (3 bytes)
%Documents and Settings%\%current user%\system\files\proxy\05-04-2014.pxy (24 bytes)
%Documents and Settings%\%current user%\1strun.bat (159 bytes)
%Documents and Settings%\%current user%\My Documents\Skype.exe (7547 bytes)
%Documents and Settings%\%current user%\system\mirc1.tm_ (361 bytes)
%Documents and Settings%\%current user%\system\mirc0.tm_ (740 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-certs (3764 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-consensus (7386 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-descriptors.tmp (10870192 bytes)
%Documents and Settings%\%current user%\AdvOR-cached-descriptors.new (2157486 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Anti-malware Services" = "%Documents and Settings%\%current user%\My Documents\Skype.exe" - Remove the references to the Trojan by modifying the following registry value(s) (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"UserInit" = "%System%\userinit.exe,%Documents and Settings%\%current user%\My Documents\Skype.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
Company Name: Microsoft Corp.
Product Name: Windows Update
Product Version: 11, 3, 24, 0
Legal Copyright: Copyright (c) 2014 Microsoft Corp.
Legal Trademarks:
Original Filename: EGGSFX.sfx
Internal Name: EGGSFX
File Version: 11, 3, 24, 0
File Description: Windows Update
Comments:
Language: English (United States)
Company Name: Microsoft Corp.Product Name: Windows UpdateProduct Version: 11, 3, 24, 0Legal Copyright: Copyright (c) 2014 Microsoft Corp.Legal Trademarks: Original Filename: EGGSFX.sfxInternal Name: EGGSFXFile Version: 11, 3, 24, 0File Description: Windows UpdateComments: Language: English (United States)
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
.text | 4096 | 321891 | 322048 | 4.55296 | e57218d9b3e7bd140867f08ef2aa1c9c |
.rdata | 327680 | 81982 | 82432 | 3.8769 | d8293c1218d525929ae5735e83cd2bf6 |
.data | 413696 | 17792 | 9728 | 3.08256 | f28a5f2085c36fa9e0bb42b79ab668cc |
.rsrc | 434176 | 61456 | 61952 | 4.7171 | 36c5608d619aaabafd3a42a724c69b14 |
.reloc | 499712 | 22728 | 23040 | 0 | bc2432b0c085142ad707ed2ef20d3d0f |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://www.topwebhosts.org/tools/ip-locator.php?query=193.138.244.231 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /tools/ip-locator.php?query=193.138.244.231 HTTP/1.1
HOST: VVV.topwebhosts.org
HTTP/1.1 200 OK
Date: Thu, 29 May 2014 08:07:30 GMT
Server: Apache/2.2.15 (CentOS)
X-Powered-By: PHP/5.4.28
Set-Cookie: PHPSESSID=4ec18bjt82rtna6jg66v8k1sl7; path=/; domain=.topwebhosts.org
Set-Cookie: f33d2ed86bd82d4c22123c9da444d8ab=MTQwMTM1MDg1MA==; expires=Fri, 29-May-2015 08:07:30 GMT; path=/; domain=.topwebhosts.org
Set-Cookie: 96b28b766b7e0699aa91c9ff3d890663=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; domain=.topwebhosts.org
Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTkzLjEzOC4yNDQuMjMx; expires=Fri, 30-May-2014 08:07:30 GMT; path=/; domain=.topwebhosts.org
Expires: 0
Last-Modified: Thu, 29 May 2014 08:07:30 GMT
Cache-Control: pre-check=0, post-check=0, max-age=0
Pragma: no-cache
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
2bb5..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<title>IP Location Finder</title>..<meta name="keywords" content="ip, ip address, find, find ip, location, router, dns, reverse, tcp/ip, lookup, traffic, traffic analysis, your address, dynamic, change, isp, internet, provider, inet, net, localhost">..<meta name="description" content="How do I find a geographical location of an IP address?">..<link rel="stylesheet" href="../style.css" type="text/css">..<link rel="SHORTCUT ICON" href="../favicon.ico"> ..<script type="text/javascript">..var g4_path = "..";..var g4_bbs = "bbs";..var g4_bbs_img = "img";..var g4_url = "hXXp://VVV.topwebhosts.org";..var g4_is_member = "";..var g4_is_admin = "";..var g4_bo_table = "";..var g4_sca = "";..var g4_charset = "utf-8";..var g4_is_gecko = navigator.userAgent.toLowerCase().indexOf("gecko") != -1;..var g4_is_ie = navigator.userAgent.toLowerCase().indexOf("msie") != -1;..</script>..<script type="text/javascript" src="../js/common.js"></script>..</head>..<body >..<a name="g4_head"></a>..<div align="center">.<table width="1000" cellspacing="0" cellpadding="0">. <tr> . <td width="272"><a href="../"><img src="../images/common/logo.gif" border="0"></a></td>. <td width="728" align="rig
<<
<<< skipped >>>
..............d...o.V........E.....7...,.9#..:.....9.8.....5.........3.2............./....................._.........VVV.jutoq.com...........4.2...................................................#.......
<<< skipped >>>
..............=o.U.9.........sPV_~.$...\.l....1. .....L-......K..(...v..........(.Vs.......siE... m.....M]!Eq..U.l.T.l.c.....>..6ZrN..d..............0...*P....7...<...G.be.....=..t.=...}..8...9.a.>.
..........0Vd.p]....2....0...e........:7A...>...y.i.o...7............0Vd.p]....2....0...e........:7A...>...y.i.o...7..
..
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
AdvOR.exe_120:
`.rsrc
`.rsrc
{(-t}
{(-t}
Portugal
Portugal
Turkey
Turkey
??????????ADADAEAFAFAFAFAGAIALAMANAOAOAOARARARASASATATAUAUAWAXAZAZAZAZAZAZBABABABBBDBEBEBEBEBEBEBFBFBFBGBGBGBHBIBIBJBMBNBNBOBOBRBSBTBTBWBWBWBYBYBYBZCACACACACACACCCDCDCDCDCFCFCGCGCGCHCHCHCHCICICICKCLCLCMCMCNCNCNCNCNCNCNCNCNCNCNCNCNCNCNCOCRCSCSCSCSCSCSCUCVCXCYCYCZDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDJDJDJDKDKDMDODZECEEEEEGERERERERERERETETETETETETETETETFIFIFIFJFJFKFMFOFOFRFRFRFRFRGAGBGBGBGBGBGBGBGBGBGBGDGEGEGEGFGHGHGHGHGIGLGLGMGMGMGNGPGQGRGTGUGUGWGYHKHKHKHKHNHRHRHTHTHUHUHUHUIDIDIDIEIEILILILILINININININININININININININININININININININIOIQIQIRIRIRISITITITITITJMJOJPKEKEKEKEKEKGKGKHKIKMKNKPKRKWKYKZKZKZKZLALBLBLCLILKLRLSLSLSLTLTLULULULVLVLYMAMCMDMDMDMDMDMGMGMHMHMKMKMLMLMMMNMOMOMOMPMPMQMRMRMSMTMTMUMVMWMWMXMYMYMZMZNANANANCNENENENENFNGNGNGNGNGNGNINLNLNLNONONONONONPNRNRNUNZNZOMPAPEPEPEPFPFPGPGPHPHPKPKPKPLPLPLPMPNPRPRPSPTPWPYPYQARERORORORORURURURURURURURURURURWRWRWSASBSCSCSDSDSDSESESESESESGSGSGSGSGSGSHSISISKSKSLSMSNSNSOSOSOSRSRSTSVSYSYSZSZTCTDTDTGTGTGTHTHTJTJTJTKTLTMTMTNTOTOTRTRTRTRTRTTTVTVTWTWTWTWTWTZUAUAUAUAUAUAUAUAUAUGUGUMUSUSUSUSUSUSUSUYUZUZUZUZUZVAVAVAVCVEVGVIVNVUVUVUWFWSWSYEYTYUYUYUZAZAZAZAZAZAZAZAZAZAZMZWZWZWZWZW
??????????ADADAEAFAFAFAFAGAIALAMANAOAOAOARARARASASATATAUAUAWAXAZAZAZAZAZAZBABABABBBDBEBEBEBEBEBEBFBFBFBGBGBGBHBIBIBJBMBNBNBOBOBRBSBTBTBWBWBWBYBYBYBZCACACACACACACCCDCDCDCDCFCFCGCGCGCHCHCHCHCICICICKCLCLCMCMCNCNCNCNCNCNCNCNCNCNCNCNCNCNCNCOCRCSCSCSCSCSCSCUCVCXCYCYCZDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDJDJDJDKDKDMDODZECEEEEEGERERERERERERETETETETETETETETETFIFIFIFJFJFKFMFOFOFRFRFRFRFRGAGBGBGBGBGBGBGBGBGBGBGDGEGEGEGFGHGHGHGHGIGLGLGMGMGMGNGPGQGRGTGUGUGWGYHKHKHKHKHNHRHRHTHTHUHUHUHUIDIDIDIEIEILILILILINININININININININININININININININININININIOIQIQIRIRIRISITITITITITJMJOJPKEKEKEKEKEKGKGKHKIKMKNKPKRKWKYKZKZKZKZLALBLBLCLILKLRLSLSLSLTLTLULULULVLVLYMAMCMDMDMDMDMDMGMGMHMHMKMKMLMLMMMNMOMOMOMPMPMQMRMRMSMTMTMUMVMWMWMXMYMYMZMZNANANANCNENENENENFNGNGNGNGNGNGNINLNLNLNONONONONONPNRNRNUNZNZOMPAPEPEPEPFPFPGPGPHPHPKPKPKPLPLPLPMPNPRPRPSPTPWPYPYQARERORORORORURURURURURURURURURURWRWRWSASBSCSCSDSDSDSESESESESESGSGSGSGSGSGSHSISISKSKSLSMSNSNSOSOSOSRSRSTSVSYSYSZSZTCTDTDTGTGTGTHTHTJTJTJTKTLTMTMTNTOTOTRTRTRTRTRTTTVTVTWTWTWTWTWTZUAUAUAUAUAUAUAUAUAUGUGUMUSUSUSUSUSUSUSUYUZUZUZUZUZVAVAVAVCVEVGVIVNVUVUVUWFWSWSYEYTYUYUYUZAZAZAZAZAZAZAZAZAZAZMZWZWZWZWZW
pipe
pipe
.PjFh
.PjFh
6-9'6-9'
6-9'6-9'
$6.:$6.:
$6.:$6.:
*?#1*?#1
*?#1*?#1
>8$4,8$4,
>8$4,8$4,
AES for x86, CRYPTOGAMS by <appro></appro>
AES for x86, CRYPTOGAMS by <appro></appro>
\$.Sj
\$.Sj
SHA1 block transform for x86, CRYPTOGAMS by <appro></appro>
SHA1 block transform for x86, CRYPTOGAMS by <appro></appro>
DlSHA512 block transform for x86, CRYPTOGAMS by <appro></appro>
DlSHA512 block transform for x86, CRYPTOGAMS by <appro></appro>
RC4 for x86, CRYPTOGAMS by <appro></appro>
RC4 for x86, CRYPTOGAMS by <appro></appro>
SHA256 block transform for x86, CRYPTOGAMS by <appro></appro>
SHA256 block transform for x86, CRYPTOGAMS by <appro></appro>
3\$83|$<</pre><pre>Camellia for x86 by <appro></appro></pre><pre>AES for Intel AES-NI, CRYPTOGAMS by <appro></appro></pre><pre>tcPjXh`3</pre><pre>Montgomery Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>Pj(j%S</pre><pre>Pj@j%S</pre><pre>GHASH for x86, CRYPTOGAMS by <appro></appro></pre><pre>|$$ |$4)|$</pre><pre>GF(2^m) Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>FtPWV</pre><pre>FtPU</pre><pre>FtPWW</pre><pre>9|$ }[ |$ 9</pre><pre>Advanced Onion Router v0.3.0.20</pre><pre>2004-2006, Roger Dingledine, Nick Mathewson</pre><pre>This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit (http://www.openssl.org/), zlib (http://www.zlib.net/) and libevent (http://www.monkey.org/~provos/libevent/).</pre><pre>[2] Graphical Interface, extensions added to Tor client and AdvOR.dll are distributed under Creative Commons Attribution - NonCommercial - ShareAlike license ( http://creativecommons.org/licenses/by-nc-sa/3.0/ ).</pre><pre>SOFTWARE\Microsoft\Windows\CurrentVersion\Run</pre><pre>l}C.we</pre><pre>%s:%d: %s: Assertion %s failed; aborting.</pre><pre>pos.chunk_pos pos.pos < INT_MAX</pre><pre>fetch_from_buf_http</pre><pre>%d %d</pre><pre>waiting for keys</pre><pre>%s%s circ (length %d%s%s):</pre><pre>%s(%s)</pre><pre>and DirPort %s:%d</pre><pre>circ->_base.state == CIRCUIT_STATE_BUILDING</pre><pre>CLOCK_JUMPED TIME=%d</pre><pre>CIRCUIT_NOT_ESTABLISHED REASON=%s</pre><pre>key_data</pre><pre>hop->state == CPATH_STATE_AWAITING_KEYS</pre><pre>circuit_all_predicted_ports_handled</pre><pre>router_handles_some_port</pre><pre>port</pre><pre>%s %s</pre><pre>%s %s %s</pre><pre>%s [%s] (%s, %s)</pre><pre>%s [%s] (up %s)</pre><pre>Unable to parse entry nodes: Bad nickname for EntryGuard</pre><pre>0.1.0.10-alpha</pre><pre>0.1.2.16-dev</pre><pre>0.2.0.0-alpha</pre><pre>0.2.0.6-alpha</pre><pre>old_conn->_base.magic == OR_CONNECTION_MAGIC</pre><pre>unknown state [%d]</pre><pre>UNKNOWN_%d</pre><pre>other->_base.magic == OR_CIRCUIT_MAGIC</pre><pre>conn->_base.type == CONN_TYPE_EXIT</pre><pre>[%s][%s] %s_%d - %s</pre><pre>purpose == CIRCUIT_PURPOSE_C_GENERAL || purpose == CIRCUIT_PURPOSE_C_INTRODUCE_ACK_WAIT || purpose == CIRCUIT_PURPOSE_C_REND_JOINED</pre><pre>?circuit_remove_handled_ports</pre><pre>circuit_remove_handled_ports</pre><pre>*port</pre><pre>REACHABILITY_FAILED ORADDRESS=%s:%d</pre><pre>conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT</pre><pre>%s.%s.exit</pre><pre>conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT || conn->_base.state == AP_CONN_STATE_CONTROLLER_WAIT</pre><pre>circ->_base.state == CIRCUIT_STATE_OPEN</pre><pre>ControlPort</pre><pre>If set, Tor will accept connections from the same machine (localhost only) on this port, and allow those connections to control the Tor process using the Tor Control Protocol (described in control-spec.txt).</pre><pre>If this option is set to 1, don't allow any connections to the control port except when the connecting process can read a file that Tor creates in its data directory.</pre><pre>Tor only trusts directories signed with one of these servers' keys. Used to override the standard list of directory authorities.</pre><pre>Force Tor to make all HTTP directory requests through this host:port (or host:80 if port is not set).</pre><pre>A username:password pair to be used with DirProxy.</pre><pre>Force Tor to make all TLS (SSL) connectinos through this host:port (or host:80 if port is not set).</pre><pre>A username:password pair to be used with ORProxy.</pre><pre>If non-zero, when a directory server we contact supports it, we will build a one-hop circuit and make an encrypted connection via its ORPort.</pre><pre>If set to 1, Tor will under no circumstances run as a server, even if ORPort is enabled.</pre><pre>If set, Tor will only create outgoing connections to servers running on the ports listed in FirewallPorts.</pre><pre>FirewallPorts</pre><pre>A list of ports that we can connect to. Only used when FascistFirewall is set.</pre><pre>LongLivedPorts</pre><pre>A list of ports for services that tend to require high-uptime connections.</pre><pre>Addresses we can connect to, as IP/bits:port-port. By default, we assume all addresses are reachable.</pre><pre>SOCKSPort</pre><pre>The port where we listen for SOCKS connections from applications.</pre><pre>Set an entry policy to limit which addresses can connect to the SOCKSPort.</pre><pre>If set, Tor will fail to operate when none of the configured ExitNodes can be used.</pre><pre>If set, Tor will fail to operate when none of the configured EntryNodes can be used.</pre><pre>Address/port ranges for which to accept or reject outgoing connections on behalf of Tor users.</pre><pre>Nickname</pre><pre>Set the server nickname.</pre><pre>How many processes to use at once for public-key crypto.</pre><pre>ORPort</pre><pre>Advertise this port to listen for connections from Tor clients and servers.</pre><pre>Bind to this address to listen for connections from clients and servers, instead of the default 0.0.0.0:ORPort.</pre><pre>DirPort</pre><pre>Serve directory information from this port, and act as a directory cache.</pre><pre>DirPortFrontPage</pre><pre>Serve a static html disclaimer on DirPort.</pre><pre>Bind to this address to listen for connections from clients and servers, instead of the default 0.0.0.0:DirPort.</pre><pre>Set a policy to limit who can connect to the directory port.</pre><pre>Programs added to "Quick Start" menu can be executed with "Force TOR" enabled.</pre><pre>Programs added to "Quick Start" menu can be executed with "Force TOR" enabled and when AdvOR exits it will also close them, or when one of those programs exits, AdvOR will close the rest of them and will exit.</pre><pre>Plugins that can be used by Advanced Onion Router must be placed in %[exename]-plugins\ directory. For more information about writing plugins, see plugins.txt.</pre><pre>How many times will a hidden service operator attempt to connect to a requested rendezvous point before giving up.</pre><pre>FirewallPort</pre><pre>LongLivedPort</pre><pre>HashedControlPassword</pre><pre>__HashedControlSessionPassword</pre><pre>.onion,.exit</pre><pre>BridgePassword</pre><pre>DNSPort</pre><pre>ExitPortStatistics</pre><pre>HiddenServiceKey</pre><pre>HiddenServicePort</pre><pre>NatdPort</pre><pre>RejectPlaintextPorts</pre><pre>www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org</pre><pre>SocksPort</pre><pre>TransPort</pre><pre>V3AuthUseLegacyKey</pre><pre>127.192.0.0/10</pre><pre>WarnPlaintextPorts</pre><pre>23,109,110,143</pre><pre>HTTPFlags</pre><pre>HTTPAgent</pre><pre>HTTPOS</pre><pre>0.2.2.39</pre><pre>HotkeyRestore</pre><pre>HotkeyNewIdentity</pre><pre>HotkeyIntercept</pre><pre>HotkeyRelease</pre><pre>HotkeyHideAll</pre><pre>HotkeyRestoreAll</pre><pre>LastRotatedOnionKey</pre><pre>The last time at which we changed the medium-term private key used for building circuits.</pre><pre>We've been configured to use (or avoid) nodes in certain contries, and we need GEOIP information to figure out which ones they are.</pre><pre>options && key</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=%s %s%s</pre><pre>validate_ports_csv</pre><pre>orport=</pre><pre>%s%s%s%s</pre><pre>%s=%s</pre><pre>Tor %s</pre><pre>Unix domain sockets (ControlSocket) not supported on this OS/with this build.</pre><pre>Failed to bind one of the listener ports.</pre><pre>BAD_LIBEVENT VERSION=%s METHOD=%s BADNESS=%s RECOVERED=NO</pre><pre>--hash-password</pre><pre>Advanced Onion Router version %s.</pre><pre>0.3.0.20</pre><pre>--exec</pre><pre>unknown [%d]</pre><pre>unknown state [%d] on unknown [%s] connection</pre><pre>TOO_MANY_CONNECTIONS CURRENT=%d</pre><pre>%s now %d.</pre><pre>0.0.0.0</pre><pre>127.0.0.1</pre><pre>Chosen Or/DirPort changed</pre><pre>.virtual</pre><pre>.exit</pre><pre>Can't specify ports on VirtualAddressNetwork</pre><pre>%s %s NEVER</pre><pre>%s %s "%s"</pre><pre>REVERSE[%s]</pre><pre>conn->_base.type == CONN_TYPE_AP</pre><pre>ap_conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT</pre><pre>ap_conn->_base.type == CONN_TYPE_AP</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_GENERAL</pre><pre>circ->_base.timestamp_dirty</pre><pre>%s:%d</pre><pre>consider_plaintext_ports</pre><pre>DANGEROUS_PORT PORT=%d RESULT=%s</pre><pre>.%s.exit</pre><pre>SOCKS_BAD_HOSTNAME HOSTNAME=%s</pre><pre>conn->_base.state == AP_CONN_STATE_NATD_WAIT</pre><pre>edge_conn->_base.type == CONN_TYPE_EXIT</pre><pre>conn->_base.magic == OR_CONNECTION_MAGIC</pre><pre>conn->_base.type == CONN_TYPE_OR</pre><pre>msg_out</pre><pre>has_cert</pre><pre>conn->_base.state == OR_CONN_STATE_TLS_HANDSHAKING</pre><pre>PROXY_HTTPS_WANT_CONNECT_OK</pre><pre>Address type not supported</pre><pre>Command not supported</pre><pre>server doesn't support any of our available authentication methods</pre><pre>CONNECT %s:%d HTTP/1.0</pre><pre>CONNECT %s:%d HTTP/1.1</pre><pre>Host: %s:%d</pre><pre>Proxy-Authorization: Basic %s</pre><pre>connection_read_https_proxy_response</pre><pre>HTTP/1.%u %u</pre><pre>Authorization: NTLM %s</pre><pre>Router descriptors by nickname.</pre><pre>Brief summary of router status by nickname (v2 directory format).</pre><pre>Breakdown of bytes transferred over DirPort.</pre><pre>Router descriptors as retrieved from a DirPort.</pre><pre>v2 networkstatus docs as retrieved from a DirPort.</pre><pre>v3 Networkstatus consensus as retrieved from a DirPort.</pre><pre>control_ports_write_to_file</pre><pre>PORT=%s:%d</pre><pre>%s: %s</pre><pre>decode_hashed_passwords</pre><pre>passwords</pre><pre>515 Authentication failed: %s</pre><pre>551 Invalid quoted string. You need to put the password in double quotes.</pre><pre>Password did not match HashedControlPassword *or* authentication cookie.</pre><pre>Password did not match HashedControlPassword value from configuration</pre><pre>Password did not match HashedControlPassword value from configuration. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>551 Invalid hexadecimal encoding. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>Couldn't decode HashedControlPassword value in configuration.</pre><pre>512-syntax error: mapping '%s' is not of expected form 'foo=bar'.</pre><pre>250-%s=%s</pre><pre>512-syntax error: invalid address '%s'</pre><pre>250-%s</pre><pre>451-resource exhausted: skipping '%s'</pre><pre>/tor/%s</pre><pre>%s%s -- %s</pre><pre>552-Unrecognized key "%s"</pre><pre>552 Unrecognized key "%s"</pre><pre>250 %s=</pre><pre>250-%s=</pre><pre>551 %s</pre><pre>getinfo_items[i].fn</pre><pre>512 Too many arguments to %s</pre><pre>512 Missing argument to %s</pre><pre>552 Bad value hop=%s</pre><pre>552 Unknown stream "%s"</pre><pre>552 Unknown circuit "%s"</pre><pre>551 Circuit doesn't have %d hops.</pre><pre>552 Unknown purpose "%s"</pre><pre>251 %s</pre><pre>512 Unexpected argument "%s" to postdescriptor</pre><pre>554 %s</pre><pre>552 Unknown cache request "%s"</pre><pre>512 Cannot parse port "%s"</pre><pre>552 Unrecognized reason "%s"</pre><pre>250-AUTH METHODS=%s%s%s</pre><pre>250-VERSION Tor=%s</pre><pre>HASHEDPASSWORD</pre><pre>513 No such version %s</pre><pre>250 AUTHCHALLENGE SERVERHASH=%s SERVERNONCE=%s</pre><pre>513 AUTHCHALLENGE only supports SAFECOOKIE authentication</pre><pre>552 Unrecognized feature "%s"</pre><pre>PURPOSE=%s</pre><pre>650 CIRC %lu %s%s%s %s</pre><pre>REASON=%s</pre><pre>REASON=DESTROYED REMOTE_REASON=%s</pre><pre>552 No such router "%s"</pre><pre>%s%s%s:%d</pre><pre>.onion</pre><pre>REASON=UNKNOWN_%d</pre><pre>650 STREAM %I64u %s %lu %s%s%s%s</pre><pre>SOURCE_ADDR=%s:%d</pre><pre>REASON=END REMOTE_REASON=%s</pre><pre>UNKNOWN_%d</pre><pre>len > MAX_VERBOSE_NICKNAME_LEN</pre><pre>%lu %s%s%s PURPOSE=%s</pre><pre>%lu %s %lu %s</pre><pre>OR=%d DIR=%d</pre><pre>%sNCIRCS=%d</pre><pre>650 ORCONN %s %s %s%s%s</pre><pre>650 NEWDESC %s</pre><pre>650 ADDRMAP %s %s NEVER %s</pre><pre>650 ADDRMAP %s %s "%s" %s%sEXPIRES="%s"</pre><pre>The v0 control protocol is not supported by Tor 0.1.2.17 and later; upgrade your controller.</pre><pre>552-Unrecognized configuration key "%s"</pre><pre>552 Unrecognized configuration key "%s"</pre><pre>conn->_base.state == CONTROL_CONN_STATE_OPEN || conn->_base.state == CONTROL_CONN_STATE_NEEDAUTH</pre><pre>data_len>(size_t)cmd_len</pre><pre>552 Unrecognized event "%s"</pre><pre>552 Unrecognized signal code "%s"</pre><pre>510 Unrecognized command "%s"</pre><pre>650 BUILDTIMEOUT_SET %s TOTAL_TIMES=%lu TIMEOUT_MS=%lu XM=%lu ALPHA=%f CUTOFF_QUANTILE=%f TIMEOUT_RATE=%f CLOSE_MS=%lu CLOSE_RATE=%f</pre><pre>650 %s %s</pre><pre>BUG REASON="%s"</pre><pre>650 GUARD ENTRY %s %s</pre><pre>$%s~%s</pre><pre>loading_keys</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s"</pre><pre>NOTICE %s</pre><pre>WARN %s</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s" WARNING="%s" REASON=%s COUNT=%d RECOMMENDATION=%s</pre><pre>650 CLIENTS_SEEN %s</pre><pre>Tor 0.2.0.0-alpha-dev (r10070)</pre><pre>conn->_base.purpose == DIR_PURPOSE_FETCH_SERVERDESC || conn->_base.purpose == DIR_PURPOSE_FETCH_EXTRAINFO</pre><pre>http://%s</pre><pre>If-Modified-Since: %s</pre><pre>/tor/rendezvous/%s</pre><pre>%s %s%s HTTP/1.0</pre><pre>Host: %s%s%s</pre><pre>/tor/rendezvous2/%s</pre><pre>/tor/status-vote/current/consensus/%s.z</pre><pre>/tor/status-vote/next/%s.z</pre><pre>/tor/keys/%s</pre><pre>/tor/extra/%s</pre><pre>/tor/server/%s</pre><pre>/tor/status/%s</pre><pre>conn->_base.type == CONN_TYPE_DIR</pre><pre>parse_http_url</pre><pre>parse_http_response</pre><pre>write_http_status_line</pre><pre>HTTP/1.0 %d %s</pre><pre>write_http_response_header_impl</pre><pre>HTTP/1.0 200 OK</pre><pre>Date: %s</pre><pre>Content-Type: %s</pre><pre>Content-Encoding: %s</pre><pre>Expires: %s</pre><pre>X-Your-Address-Is: %s</pre><pre>Not supported.</pre><pre>conn->_base.state == DIR_CONN_STATE_CONNECTING</pre><pre>http_set_address_origin</pre><pre>/tor/keys/</pre><pre>/tor/robots.txt</pre><pre>/tor/keys/all</pre><pre>/tor/keys/authority</pre><pre>/tor/keys/fp/</pre><pre>/tor/keys/sk/</pre><pre>/tor/keys/fp-sk/</pre><pre>connection_dir_download_cert_failed</pre><pre>conn->_base.purpose == DIR_PURPOSE_FETCH_CERTIFICATE</pre><pre>conn->_base.purpose != DIR_PURPOSE_FETCH_EXTRAINFO</pre><pre>or_port || dir_port</pre><pre>CLOCK_SKEW SKEW=%ld SOURCE=DIRSERV:%s:%d</pre><pre>@downloaded-at %s</pre><pre>@source %s</pre><pre>%s%s%s</pre><pre>ACCEPTED_SERVER_DESCRIPTOR DIRAUTH=%s:%d</pre><pre>BAD_SERVER_DESCRIPTOR DIRAUTH=%s:%d REASON="%s"</pre><pre>nickname</pre><pre>0.2.1.30</pre><pre>0.2.2.1-alpha</pre><pre>0.2.2.21-alpha</pre><pre>dirserv_get_nickname_by_digest</pre><pre>published %s</pre><pre>recommended-software %s</pre><pre>router-status %s</pre><pre>dir-signing-key</pre><pre>%sdirectory-signature %s</pre><pre>r %s %s %s%s%s %s %d %d</pre><pre>s%s%s%s%s%s%s%s%s%s%s%s%s%s</pre><pre>w Bandwidth=%d</pre><pre>opt v %s</pre><pre>Measured=%d</pre><pre>tor_memeq(desc->cache_info.signed_descriptor_digest, rs->descriptor_digest, DIGEST_LEN)</pre><pre>0.1.1.16-rc-cvs</pre><pre>0.2.1.31</pre><pre>0.2.2.34</pre><pre>0.2.3.6-alpha</pre><pre>tor_version_parse("0.2.3.6-alpha", &first_good_later_guard_version)>=0</pre><pre>tor_version_parse("0.2.2.34", &first_good_0_2_2_guard_version)>=0</pre><pre>tor_version_parse("0.2.1.31", &first_good_0_2_1_guard_version)>=0</pre><pre>private_key</pre><pre>cert</pre><pre>client-versions %s</pre><pre>server-versions %s</pre><pre>dir-source %s %s %d</pre><pre>fingerprint %s</pre><pre>contact %s</pre><pre>dir-options%s%s%s%s</pre><pre>%sdir-signing-key</pre><pre>directory-signature %s</pre><pre>Key not recognized</pre><pre>@uploaded-at %s</pre><pre>conn->_base.state == DIR_CONN_STATE_SERVER_WRITING</pre><pre>vote-status %s</pre><pre>consensus-methods %s</pre><pre>valid-after %s</pre><pre>fresh-until %s</pre><pre>valid-until %s</pre><pre>voting-delay %d %d</pre><pre>%sknown-flags %s</pre><pre>dir-source %s %s %s %s %d %d</pre><pre>legacy-dir-key %s</pre><pre>private_signing_key</pre><pre>outp cert->cache_info.signed_descriptor_len < endp</pre><pre>%s%s%s %s %s %s</pre><pre>consensus-digest %s</pre><pre>additional-digest %s %s %s</pre><pre>authority_cert_dup</pre><pre>vote->cert</pre><pre>onion-key</pre><pre>family %s</pre><pre>m %s sha256=%s</pre><pre>1234567890</pre><pre>network-status-version 3%s%s</pre><pre>known-flags %s</pre><pre>dir-source %s%s %s %s %s %d %d</pre><pre>vote-digest %s</pre><pre>consensus-method %d</pre><pre>Missing consensus bandwidth for router %s</pre><pre>vote->supported_methods</pre><pre>bandwidth-weights Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>fast_memeq(lowest_id, rs->status.identity_digest,DIGEST_LEN)</pre><pre>fast_memeq(rs_out.identity_digest, vsr->status.identity_digest, DIGEST_LEN)</pre><pre>vsr->status.exitsummary</pre><pre>moria1 orport=9101 no-v2 v3ident=D586D18309DED4CD6D57C18FDB97EFA96D330566 128.31.0.39:9131 9695 DFC3 5FFE B861 329B 9F1A B04C 4639 7020 CE31</pre><pre>tor26 v1 orport=443 v3ident=14C131DFC5C6F93646BE72FA1401C02A8DF2E8B4 86.59.21.38:80 847B 1F85 0344 D787 6491 A548 92F9 0493 4E4E B85D</pre><pre>dizum orport=443 v3ident=E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 194.109.206.212:80 7EA6 EAD6 FD83 083C 538F 4403 8BBF A077 587D D755</pre><pre>Tonga orport=443 bridge no-v2 82.94.251.203:80 4A0C CD2D DC79 9508 3D73 F5D6 6710 0C8A 5831 F16D</pre><pre>turtles orport=9090 no-v2 v3ident=27B6B5996C426270A5C95488AA5BCEB6BCC86956 76.73.17.194:9030 F397 038A DC51 3361 35E7 B80B D99C A384 4360 292B</pre><pre>gabelmoo orport=443 no-v2 v3ident=ED03BB616EB2F60BEC80151114BB25CEF515B226 212.112.245.170:80 F204 4413 DAC2 E02E 3D6B CF47 35A1 9BCA 1DE9 7281</pre><pre>dannenberg orport=443 no-v2 v3ident=585769C78764D58426B8B52B6651A5A71137189A 193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123</pre><pre>urras orport=80 no-v2 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C 208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417</pre><pre>maatuska orport=80 no-v2 v3ident=49015F787433103580E3B66A1707A00E60F2D15B 213.115.239.118:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810</pre><pre>%s\wininet.dll</pre><pre>HttpOpenRequestA</pre><pre>HttpSendRequestA</pre><pre>InternetOpenUrlA</pre><pre>https://bridges.torproject.org</pre><pre>bridges.torproject.org</pre><pre>HTTPS</pre><pre>dlg_bypassbl.c</pre><pre>iplist.dat</pre><pre>%s.&log</pre><pre>%s=%d,"%s" %s</pre><pre>%s (PID: %d)</pre><pre>PID: %u</pre><pre>=%d,"%s"</pre><pre>%s.onion</pre><pre>%s.onion ( %s )</pre><pre>ShowOpenPorts</pre><pre>%s [exit(%s%s): %d.%d.%d.%d (%s)]</pre><pre>%s [exit(%s%s): %d.%d.%d.%d]%s</pre><pre>%s - %s</pre><pre>%s - %s exit</pre><pre>%s [exit(%s)]%s</pre><pre>%s-%s.lng</pre><pre>%u,%u,%u,%u,%u,%u,%u,%u</pre><pre>%s %s by Albu Cristian, 2009-2012</pre><pre>UnregisterPluginKey</pre><pre>GetProcessChainKey</pre><pre>GetChainKeyName</pre><pre>RegisterPluginKey</pre><pre>%s reject *:*</pre><pre>[%s%s] %d.%d.%d.%d - $</pre><pre>[%s%s] %d.%d.%d.%d (%s)</pre><pre>%d.%d.%d.%d:%d</pre><pre>-> %s</pre><pre>[Internal][%s] %s_%d - %s</pre><pre>[Exit][%s] %s_%d - %s</pre><pre>[%s] %s_%d - %s</pre><pre>[%s] Circuit_%d - %s</pre><pre>; [%s%s] %d.%d.%d.%d (</pre><pre>dlg_proxy_http.c</pre><pre>%s,%s</pre><pre>[X] %s</pre><pre>[E] %s</pre><pre>CtrlId: %u, reference.left: %ld, reference.top: %ld, reference.right: %ld, reference.bottom: %ld</pre><pre>NAMESERVER_STATUS NS=%s STATUS=DOWN ERR=%s</pre><pre>eventdns: %s</pre><pre>NAMESERVER_STATUS NS=%s STATUS=UP</pre><pre>.invalid</pre><pre>.test</pre><pre>!resolve->result.a.addr</pre><pre>!resolve->result.hostname</pre><pre>conn->_base.state == EXIT_CONN_STATE_RESOLVING</pre><pre>%s.tmp</pre><pre>%s*.*</pre><pre>%s-%s-%s</pre><pre>%s-%s</pre><pre>Invalid password.</pre><pre>cached-certs</pre><pre>cached-descriptors.new</pre><pre>keys-secret_onion_key</pre><pre>keys-secret_onion_key.old</pre><pre>keys-legacy_signing_key</pre><pre>keys-authority_signing_key</pre><pre>keys-legacy_certificate</pre><pre>keys-authority_certificate</pre><pre>keys-secret_id_key</pre><pre>%s--*.*</pre><pre>%s-%s-private_key</pre><pre>%s-%s-client_keys</pre><pre>%s-%s-hostname</pre><pre>-private_key</pre><pre>%s.bak</pre><pre>ntdll.dll</pre><pre>kernel32.dll</pre><pre>\??\%s</pre><pre>NtDeleteFile(): the file %s was deleted successfully</pre><pre>ForceDelete(): could not delete the file %s</pre><pre>ForceDelete(): the file %s was deleted successfully</pre><pre>%s\*.*</pre><pre>ForceDelete(): the directory %s was deleted successfully</pre><pre>%s\%s</pre><pre>Deleting %s</pre><pre>ForceDelete(): could not delete the directory %s</pre><pre>complete=%u,timeout=%u,running=%u</pre><pre>,min=%u,d1=%u,d2=%u,q1=%u,d3=%u,d4=%u,md=%u,d6=%u,d7=%u,q3=%u,d8=%u,d9=%u,max=%u</pre><pre>%s=%u</pre><pre>dirreq-stats-end %s (%d s)</pre><pre>dirreq-v3-ips %s</pre><pre>dirreq-v2-ips %s</pre><pre>dirreq-v3-reqs %s</pre><pre>dirreq-v2-reqs %s</pre><pre>dirreq-v3-resp ok=%u,not-enough-sigs=%u,unavailable=%u,not-found=%u,not-modified=%u,busy=%u</pre><pre>dirreq-v2-resp ok=%u,unavailable=%u,not-found=%u,not-modified=%u,busy=%u</pre><pre>dirreq-v3-direct-dl %s</pre><pre>dirreq-v2-direct-dl %s</pre><pre>dirreq-v3-tunneled-dl %s</pre><pre>dirreq-v2-tunneled-dl %s</pre><pre>BTimeStarted="%s" CountrySummary=%s</pre><pre>bridge-stats-end %s (%ld s)</pre><pre>bridge-ips %s</pre><pre>entry-stats-end %s (%u s)</pre><pre>entry-ips %s</pre><pre>\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys</pre><pre>Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders</pre><pre>[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Player\Settings]</pre><pre>undo.reg</pre><pre>{XX-X-X-X-XXX}</pre><pre>%s%s"</pre><pre>%s\Application Data</pre><pre>%s\AppData\LocalLow\Microsoft\Silverlight\is\*.*</pre><pre>%s\AppData\LocalLow\Microsoft\Silverlight\is\%s</pre><pre>%s\Microsoft\Silverlight\is\*.*</pre><pre>%s\Microsoft\Silverlight\is\%s</pre><pre>%s%s\*.*</pre><pre>%s%s\%s\*.*</pre><pre>%s%s\%s\%s</pre><pre>%s%s\%s</pre><pre>settings.sol</pre><pre>macromedia.com</pre><pre>%s%i%s</pre><pre>inetcpl.cpl</pre><pre>wininet.dll</pre><pre>FindFirstUrlCacheEntryA</pre><pre>FindNextUrlCacheEntryA</pre><pre>FindCloseUrlCache</pre><pre>DeleteUrlCacheEntry</pre><pre>index.dat</pre><pre>%s : %s [PID: %u]</pre><pre>%sInternet Explorer [inetcpl.cpl]</pre><pre>%s\Microsoft\Internet Explorer\DOMStore\*.*</pre><pre>%s\Microsoft\Internet Explorer\DOMStore\%s</pre><pre>%s\Microsoft\Windows\Cookies\*.*</pre><pre>%s\Microsoft\Windows\Cookies\%s</pre><pre>%s\Cookies\*.*</pre><pre>%s\Cookies\%s</pre><pre>%s\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\*.*</pre><pre>%s\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\%s</pre><pre>%sInternet Explorer</pre><pre>%sInternet Explorer [wininet.dll]</pre><pre>opera.dll</pre><pre>operaprefs_default.ini</pre><pre>profile\cookies4.dat</pre><pre>profile\icons\cache\cookies4.dat</pre><pre>%sOpera [Multi User]</pre><pre>%s\Opera\*.*</pre><pre>%s\Opera\%s\icons\cache\cookies4.dat</pre><pre>%s\Opera\%s\cookies4.dat</pre><pre>%s\Opera\%s\profile\cookies4.dat</pre><pre>%s\Opera\%s\pstorage</pre><pre>%sOpera [Portable]</pre><pre>%sOpera [opera.dll]</pre><pre>xul.dll</pre><pre>%s\Mozilla\Firefox\Profiles\*.*</pre><pre>%s\Mozilla\Firefox\Profiles\%s\cookies.sqlite</pre><pre>%s\Mozilla\Firefox\Profiles\%s\sessionstore.js</pre><pre>%sFirefox</pre><pre>%s%i.</pre><pre>%sFirefox [xul.dll]</pre><pre>%s\Google\Chrome\User Data\Default\Cookies</pre><pre>%s\Google\Chrome\User Data\Default\Extension Cookies</pre><pre>%s\Google\Chrome\User Data\Default\Local Storage\*.*</pre><pre>%s\Google\Chrome\User Data\Default\Local Storage\%s</pre><pre>%sChrome</pre><pre>CFHTTPCookieStorageDeleteAllCookies</pre><pre>_CFHTTPCookieStorageGetDefault</pre><pre>%s\Apple Computer\Safari\LocalStorage\*.*</pre><pre>%s\Apple Computer\Safari\LocalStorage\%s</pre><pre>%s\Apple Computer\Safari\Cookies\Cookies.plist</pre><pre>%sSafari</pre><pre>%sSafari [CFNetwork.dll]</pre><pre>chrome.dll</pre><pre>cfnetwork.dll</pre><pre>CFNetwork.dll</pre><pre>Real port(s)</pre><pre>Virtual port(s)</pre><pre>The process with PID %d was released successfully</pre><pre>There was an error while trying to release the process with PID %d.</pre><pre>AdvOR.dll was not unloaded.</pre><pre>Added to favorites: %s</pre><pre>Added to banlist: %s</pre><pre>--exec [file]</pre><pre>Bypass ISP filtering</pre><pre>HTTP headers</pre><pre>Firewall restrictions ([reject] range|*:port|*), each rule on a new line:</pre><pre>Start with Windows</pre><pre>Control port:</pre><pre>Require authentication with password hash(es):</pre><pre>Disallow non TCP sockets</pre><pre>Proxy port:</pre><pre>Banned ports (port1,port2,...):</pre><pre>Ports for services that have long-running connections:</pre><pre>Do not use the public key step for the entry node when creating circuits (faster)</pre><pre>Banned routers ([X] nicknames or hashes), each router on a new line:</pre><pre>Favorite routers ([E|X] nicknames or hashes), each router on a new line:</pre><pre>Port:</pre><pre>Nickname:</pre><pre>Accept only these addresses (range:port):</pre><pre>Banned IPs / ports (range:port)</pre><pre>Also, adjust reported local time to a random router's local time</pre><pre>Real port(s):</pre><pre>Virtual port(s):</pre><pre>Save to %s</pre><pre>Circuit length: %d routers</pre><pre>Cleaned freelist for %d-byte chunks: original length %d, kept %d, dropped %d.</pre><pre>%I64u bytes in %d %d-byte chunks [%I64u misses; %I64u frees; %I64u hits]</pre><pre>Encountered eof on fd %d</pre><pre>Read %ld bytes. %d on inbuf.</pre><pre>flushed %d bytes, %d ready to flush, %d remain.</pre><pre>headerlen %d, bodylen %d.</pre><pre>headerlen %d larger than %d. Failing.</pre><pre>bodylen %d larger than %d. Failing.</pre><pre>Got a contentlen of %d.</pre><pre>bodylen reduced to %d.</pre><pre>socks5: command %d not recognized. Rejecting.</pre><pre>socks5 IP takes %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>Your application (using socks5 to port %d) is giving Tor only an IP address. Applications that do DNS resolves themselves may leak information. Consider using Socks4A (e.g. via privoxy or socat) instead. For more information, please see http://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s</pre><pre>socks5 hostname is %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>Your application (using socks5 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>Your application (using socks5 to port %d) gave Tor a hostname, which means Tor will do the DNS resolve for you. This is good.</pre><pre>socks5: unsupported address type %d. Rejecting.</pre><pre>socks4: command %d not recognized. Rejecting.</pre><pre>socks4: Port or DestIP is zero. Rejecting.</pre><pre>socks4: destip not in form 0.0.0.x.</pre><pre>socks4 addr (%d bytes) too long. Rejecting.</pre><pre>socks4: successfully read destip (%s)</pre><pre>Your application (using socks4 to port %d) is giving Tor only an IP address. Applications that do DNS resolves themselves may leak information. Consider using Socks4A (e.g. via privoxy or socat) instead. For more information, please see http://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s</pre><pre>Your application (using socks4a to port %d) gave Tor a hostname, which means Tor will do the DNS resolve for you. This is good.</pre><pre>Your application (using socks4 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>Attempt to bypass proxy settings with address %s:%u .</pre><pre>%s: Attempt to bypass proxy settings with address %s:%u .</pre><pre>Not a proxy request: %s</pre><pre>Socks version %d not recognized. (Tor is not an http proxy.) - %s</pre><pre>Chosen circID %u.</pre><pre>First hop: finished sending %s cell to '%s'</pre><pre>Looking for firsthop '%s:%u'</pre><pre>Next router is %s: %s</pre><pre>or_conn to %s/%s, status=%d</pre><pre>Now checking whether ORPort %s:%d%s %s reachable... (this may take up to %d minutes -- look for log messages indicating success)</pre><pre>Your system clock just jumped %d seconds %s; assuming established circuits no longer work.</pre><pre>Wrong length %d on extend cell. Closing circuit.</pre><pre>Client asked me to extend to zero destination port or addr.</pre><pre>Next router (%s:%d): %s</pre><pre>n_conn is %s:%u</pre><pre>Finished building %scircuit hop:</pre><pre>Marking stream %d for close because of truncate.</pre><pre>Chosen route length %d (%d/%d routers suitable).</pre><pre>Not enough acceptable routers (%d). Discarding this circuit.</pre><pre>Not enough routers: cutting routelen from %d to %d.</pre><pre>Choosing exit node; %d connections are pending</pre><pre>Skipping node %s -- it's me.</pre><pre>Skipping node %s (index %d) -- invalid router.</pre><pre>Skipping node %s (index %d) -- it rejects all.</pre><pre>%s is supported. n_supported[%d] now %d.</pre><pre>%s (index %d) would reject this stream.</pre><pre>%s is new best supported option so far.</pre><pre>Found %d servers that might support %d/%d pending connections.</pre><pre>We couldn't find any live%s%s routers; falling back to list of all routers.</pre><pre>Try %d: '%s' is a possibility.</pre><pre>Chose exit server '%s'</pre><pre>Unhandled purpose %d</pre><pre>Requested exit node '%s' is in ExcludeNodes, or ExcludeExitNodes, using anyway.</pre><pre>Using requested exit node '%s'</pre><pre>Couldn't extend circuit to new point '%s'.</pre><pre>Contemplating whether router %d (%s) is a new option.</pre><pre>Nope, the directory says %d is not running.</pre><pre>Nope, the directory says %d is not valid.</pre><pre>I like %d. num_acceptable_routers now %d.</pre><pre>Path is complete: %d steps long</pre><pre>Path is %d long; we want %d</pre><pre>Failed to find node for hop %d of our path. Discarding this circuit.</pre><pre>Chose router %s for hop %d (exit is %s)</pre><pre>Entry guard %s (%s) is %s: marking as unusable.</pre><pre>Entry guard %s (%s) is no longer unusable: marking as ok.</pre><pre>Chose '%s' as new entry guard.</pre><pre>Entry guard '%s' (%s) %s. (Version=%s.) Replacing it.</pre><pre>Entry guard '%s' (%s) has been down or unlisted since %s local time; removing.</pre><pre>Summary: Entry '%s' is %s, %s%s%s, and %s.</pre><pre>(%d/%d entry guards are usable/new)</pre><pre>Entry guard '%s' (%s) is now reachable again. Good.</pre><pre>Connection to never-contacted entry guard '%s' (%s) failed. Removing from the list. %d/%d entry guards usable/new.</pre><pre>Unable to connect to entry guard '%s' (%s). Marking as unreachable.</pre><pre>Failed to connect to unreachable entry guard '%s' (%s). It has been unreachable since %s.</pre><pre>Connected to new entry guard '%s' (%s). Marking earlier entry guards up. %d/%d entry guards usable/new.</pre><pre>Adding configured EntryNodes '%s'.</pre><pre>EntryGuardAddedBy line %s does not begin with hex digest</pre><pre>Unexpected key %s</pre><pre>Can't read time %s in EntryGuardAddedBy</pre><pre>ask_bridge_directly=%d (%d, %d, %d)</pre><pre>Bridge at '%s:%d' isn't reachable by our firewall policy. %s.</pre><pre>Fetching bridge info '%s' from bridge authority.</pre><pre>new bridge descriptor '%s' (%s)</pre><pre>found one: %s</pre><pre>any_known %d, any_running %d</pre><pre>or_conn to %s, %d pending circs</pre><pre>Unknown circuit state %d</pre><pre>Conn %d has %s circuit: circID %d (other side %d), state %d (%s), born %d:</pre><pre>Hunting for a circ to cannibalize: purpose %d, uptime %d, capacity %d, internal %d</pre><pre>Duplicate call to circuit_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Specified 'at-origin' non-reason for ending circuit, but circuit was not at origin. (called %s:%d, purpose=%d)</pre><pre>Reason %d out of range at %s:%d</pre><pre>Failed intro circ %s to %s (awaiting ack). Removing from descriptor.</pre><pre>Unexpected state %d</pre><pre>Considering %sopen purp %d to %s (circid %d).(clean).</pre><pre>Considering %sopen purp %d to %s (circid %d). %d secs since dirty.</pre><pre>Abandoning circ %s:%d:%d (state %d:%s, purpose %d)</pre><pre>Abandoning circ %d (state %d:%s, purpose %d)</pre><pre>Port %d is already being handled; removing.</pre><pre>Port %d is not handled.</pre><pre>Have %d clean circs (%d internal), need another exit circ.</pre><pre>Have %d clean circs (%d internal), need another internal circ for my hidden service.</pre><pre>Have %d clean circs (%d uptime-internal, %d internal), need another hidserv circ.</pre><pre>Closing n_circ_id %d (dirty %d secs ago, purp %d)</pre><pre>Closing circuit that has been unused for %d seconds.</pre><pre>Our testing circuit (to see if your ORPort is reachable) has failed. I'll try again later.</pre><pre>Our circuit failed to get a response from the first hop (%s:%d). I'm going to try to rotate to a better connection.</pre><pre>Couldn't connect to Alice's chosen rend point %s (%s hop failed).</pre><pre>Cannibalizing circ '%s' for purpose %d</pre><pre>unexpected purpose %d when cannibalizing a circ.</pre><pre>%d failures so far, not trying.</pre><pre>n_circuit_failures now %d.</pre><pre>No Tor server allows exit to %s:%d. Rejecting.</pre><pre>Requested exit point '%s' would refuse request. %s.</pre><pre>No intro points for '%s': refetching service descriptor.</pre><pre>Chose '%s' as intro point for '%s'.</pre><pre>considering %d, %s</pre><pre>Broken address %s on tunnel conn. Closing.</pre><pre>Requested exit point '%s' is not known. %s.</pre><pre>No safe circuit (purpose %d) ready for edge connection; delaying.</pre><pre>attaching new conn to circ. n_circ_id %d.</pre><pre>Registering new tracked exit host %s.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up.</pre><pre>Attaching apconn to circ %d (stream %d sec old).</pre><pre>rend joined circ %d already here. attaching. (stream %d sec old)</pre><pre>pending-join circ %d already here, with intro ack. Stalling. (stream %d sec old)</pre><pre>Intro circ %d present and awaiting ack (rend %d). Stalling. (stream %d sec old)</pre><pre>ready rend circ %d already here (no intro-ack yet on intro %d). (stream %d sec old)</pre><pre>found open intro circ %d (rend %d); sending introduction. (stream %d sec old)</pre><pre>Intro (%d) and rend (%d) circs are not both ready. Stalling conn. (%d sec old)</pre><pre>At end of second: %d creates (%d ms), %d createds (%d ms), %d relays (%d ms), %d destroys (%d ms)</pre><pre>Cell of unknown type (%d) received. Dropping.</pre><pre>At end of second: %d versions (%d ms), %d cert (%d ms)</pre><pre>Variable-length cell of unknown type (%d) received.</pre><pre>Received create cell (type %d) from %s:%d, but we're a client. Sending back a destroy.</pre><pre>Received create cell with unexpected circ_id %d. Closing.</pre><pre>Received CREATE cell (circID %d) for known circ. Dropping (age %d).</pre><pre>Details: nickname "%s", platform %s.</pre><pre>Failed to generate key material. Closing.</pre><pre>(circID %d) unknown circ (probably got a destroy earlier). Dropping.</pre><pre>unknown circuit %d on connection from %s:%d. Dropping.</pre><pre>Received an inbound RELAY_EARLY cell on circuit %d from %s:%d. Closing circuit.</pre><pre>Received too many RELAY_EARLY cells on circ %d from %s:%d. Closing circuit.</pre><pre>circuit_receive_relay_cell (%s) failed. Closing.</pre><pre>Received for circID %d.</pre><pre>Received a VERSIONS cell on a connection with its version already set to %d; dropping</pre><pre>Negotiated version %d with %s:%d; sending NETINFO.</pre><pre>Received a NETINFO cell on %s connection; dropping.</pre><pre>Received NETINFO cell with skewed time from server at %s:%d. It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time and date settings.</pre><pre>Got good NETINFO cell from %s:%d; OR connection is now open, using protocol version %d</pre><pre>Closing old %s on %s:%d</pre><pre>Closing partially-constructed listener %s on %s:%d</pre><pre>Error loading rendezvous service keys</pre><pre>Error initializing keys; exiting</pre><pre>Choosing default nickname '%s'</pre><pre>DirPortFrontPage file '%s' not found. Continuing anyway.</pre><pre>The configuration option '%s' is deprecated; use '%s' instead.</pre><pre>Commandline: parsed keyword '%s', value '%s'</pre><pre>The abbreviation '%s' is deprecated. Please use '%s' instead</pre><pre>Skipping obsolete configuration option '%s'</pre><pre>Found unrecognized option '%s'; saving it.</pre><pre>Linelist option '%s' has no value. Skipping.</pre><pre>Unknown option '%s'. Failing.</pre><pre>You asked me for the value of an obsolete config option '%s'.</pre><pre>Can't return context-sensitive '%s' on its own</pre><pre>Unknown type %d for known key '%s'</pre><pre>Failed to assign default: %s</pre><pre>Guessed local host name as '%s'</pre><pre>Could not resolve local Address '%s'. Failing.</pre><pre>Could not resolve guessed local hostname '%s'. Trying something else.</pre><pre>Learned IP address '%s' for local interface. Using that.</pre><pre>Guessed local hostname '%s' resolves to a private IP address (%s). Trying something else.</pre><pre>Interface IP address '%s' is a private address too. Ignoring.</pre><pre>Address '%s' resolves to private IP address '%s'. Tor servers that use the default DirServers must have public IP addresses.</pre><pre>Address '%s' resolves to private IP address '%s'. Please set the Address config option to be the IP address you want to use.</pre><pre>Resolved Address to '%s'.</pre><pre>Your IP address seems to have changed to %s. Updating.</pre><pre>Config_get_assigned_option() generated something we couldn't config_assign(): %s</pre><pre>Internal error writing option value %s</pre><pre>You specified a public address '%s' for a %s. Other people on the Internet might find your computer and use it as an open %s. Please don't allow this unless you have a good reason.</pre><pre>SocksPort, TransPort, NatdPort, DNSPort, and ORPort are all undefined, and there aren't any hidden services configured. Tor will still run, but probably won't do anything.</pre><pre>Converting FascistFirewall and FirewallPorts config options to new format: "ReachableAddresses %s"</pre><pre>RendPostPeriod option is too short; raising to %d seconds.</pre><pre>RendPostPeriod is too large; clipping to %ds.</pre><pre>CircuitBuildTimeout option is too short; raising to %d seconds.</pre><pre>MaxCircuitDirtiness option is too short; raising to %d seconds.</pre><pre>You have a ControlListenAddress set to accept unauthenticated connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor, without even having to guess a password. That's so bad that I'm closing your ControlPort for you. If you need to control your Tor remotely, try enabling authentication and using a tool like stunnel or ssh to encrypt remote access.</pre><pre>You have a ControlListenAddress set to accept connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor. That's pretty bad, since the controller protocol isn't encrypted! Maybe you should just listen on 127.0.0.1 and use a tool like stunnel or ssh to encrypt remote connections to your control port.</pre><pre>ControlPort is open, but no authentication method has been configured. This means that any program on your computer can reconfigure your Tor. That's bad! You should upgrade your Tor controller as soon as possible.</pre><pre>Opening config file "%s"</pre><pre>Configuration file "%s" not present, using reasonable defaults.</pre><pre>Unable to open configuration file "%s".</pre><pre>Unparseable bandwidth history state: %s</pre><pre>Skipping invalid argument '%s' in MapAddress</pre><pre>MapAddress '%s' has too few arguments. Ignoring.</pre><pre>Error parsing Bridge address '%s'</pre><pre>Missing port in Bridge address '%s'</pre><pre>Key digest for Bridge is wrong length.</pre><pre>Unable to decode Bridge key digest.</pre><pre>Bridge at %s:%d (%s)</pre><pre>no key listed</pre><pre>Invalid orport '%s' on DirServer line.</pre><pre>Bad v3 identity digest '%s' on DirServer line</pre><pre>Unrecognized flag '%s' on DirServer line</pre><pre>Error parsing DirServer address '%s'</pre><pre>Missing port in DirServer address '%s'</pre><pre>Key digest for DirServer is wrong length %d.</pre><pre>Unable to decode DirServer key digest.</pre><pre>Trusted %d dirserver at %s:%d (%s)</pre><pre>Config file "%s" is not a file? Failing.</pre><pre>Renaming old configuration file to "%s"</pre><pre>Couldn't rename configuration file "%s" to "%s": %s</pre><pre>Unknown unit '%s'.</pre><pre>Interval '%s' is too long</pre><pre>We were compiled with headers from version %s of Libevent, but we're using a Libevent library that says it's version %s.</pre><pre>This will almost certainly make Tor crash.</pre><pre>It's a little hard to tell, but you seem to have Libevent 1.4.0-beta header files, whereas you have linked against Libevent %s. This will probably make Tor crash.</pre><pre>It's a little hard to tell, but you seem to have Libevent header file from 1.3e or earlier, whereas you have linked against Libevent %s. This will probably make Tor crash.</pre><pre>Initialized libevent version %s using method %s. Good.</pre><pre>Libevent version %s often crashes when running a Tor server with %s. Please use the latest version of libevent (1.3b or later)</pre><pre>There are serious bugs in using %s with libevent %s. Please use the latest version of libevent.</pre><pre>There are minor bugs in using %s with libevent %s. You may want to use the latest version of libevent.</pre><pre>libevent %s can be very slow with %s. When running a server, please use the latest version of libevent.</pre><pre>Obsolete file %s hasn't been modified since %s. Removing it.</pre><pre>You have requested constrained socket buffers while also serving directory entries via DirPort. It is strongly suggested that you disable serving directory requests when system TCP buffer resources are scarce.</pre><pre>ORPort must be defined if ORListenAddress is defined.</pre><pre>DirPort must be defined if DirListenAddress is defined.</pre><pre>DNSPort must be defined if DNSListenAddress is defined.</pre><pre>ControlPort must be defined if ControlListenAddress is defined.</pre><pre>TransPort must be defined if TransListenAddress is defined.</pre><pre>NatdPort must be defined if NatdListenAddress is defined.</pre><pre>TransPort and TransListenAddress are disabled in this build.</pre><pre>IPs or countries are not yet supported in EntryNodes.</pre><pre>Running as authoritative directory, but no DirPort set.</pre><pre>Running as authoritative directory, but no ORPort set.</pre><pre>HttpProxy failed to parse or resolve. Please fix.</pre><pre>HttpProxyAuthenticator is too long (>= 512 chars).</pre><pre>HttpsProxy failed to parse or resolve. Please fix.</pre><pre>HttpsProxyAuthenticator is too long (>= 512 chars).</pre><pre>Bad HashedControlPassword: wrong length or bad encoding</pre><pre>Bad HashedControlSessionPassword: wrong length or bad encoding</pre><pre>ConstrainedSockSize is invalid. Must be a value between %d and %d in 1024 byte increments.</pre><pre>Int keyword '%s %s' is malformed or out of bounds.</pre><pre>Interval '%s %s' is malformed or out of bounds.</pre><pre>Value '%s %s' is malformed or out of bounds.</pre><pre>Boolean '%s %s' expects 0 or 1.</pre><pre>Invalid time '%s' for keyword '%s'</pre><pre>Invalid exit list '%s' for option '%s'</pre><pre>Port '%s' out of range in %s</pre><pre>You may not provide a value for virtual option '%s'</pre><pre>Nickname '%s' is wrong length or contains illegal characters.</pre><pre>BandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>MaxAdvertisedBandwidth is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>RelayBandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>Invalid nickname '%s' in %s line</pre><pre>Failed to parse/validate config: %s</pre><pre>unknown connection type %d</pre><pre>unknown connection state %d (type %d)</pre><pre>Error removing read event for %d</pre><pre>Error removing write event for %d</pre><pre>Freeing linked %s connection [%s] with %d bytes on inbuf, %d on outbuf.</pre><pre>Could not unlink %s: %s</pre><pre>closing fd %d.</pre><pre>(Harmless.) Edge connection (marked at %s:%d) hasn't sent end yet?</pre><pre>Closing stream (marked at %s:%d) without sending back a socks reply.</pre><pre>Closing stream (marked at %s:%d) without having set end_reason.</pre><pre>Closing stream (marked at %s:%d) without having replied to DNS request.</pre><pre>fd %d, type %s, state %s, %d bytes on outbuf.</pre><pre>Duplicate call to connection_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Giving up on marked_for_close conn that's been flushing for 15s (fd %d, type %s, state %s).</pre><pre>Error parsing/resolving ListenAddress %s</pre><pre>Unix domain sockets not supported, yet we tried to create one.</pre><pre>Failing because we have %d connections already. Please raise your ulimit -n.%s</pre><pre>Opening %s on %s:%d</pre><pre>Could not bind to %s:%u: %s%s</pre><pre>Could not listen on %s:%u: %s</pre><pre>Opening %s on %s</pre><pre>Socket creation failed: %s.</pre><pre>Bind to %s failed: %s.</pre><pre>Could not listen on %s: %s</pre><pre>Got unexpected address family %d.</pre><pre>%s listening on port %u.</pre><pre>Length of address not as expected: %d vs %d</pre><pre>Address for new connection has address/port equal to zero.</pre><pre>A listener connection returned a socket with a mismatched family. %s for addr_family %d gave us a socket with address family %d. Dropping.</pre><pre>accept() failed: %s. Closing listener.</pre><pre>Connection accepted on socket %d (child of fd %d).</pre><pre>getsockname() for new connection failed: %s</pre><pre>Denying socks connection from untrusted address %s.</pre><pre>Denying dir connection from address %s.</pre><pre>Rejecting request for banned address %s:%u .</pre><pre>Connection request for %s:%u .</pre><pre>Resolve request for %s [:%u] .</pre><pre>Resolve request for %s .</pre><pre>Error creating network socket: %s</pre><pre>Outbound bind address '%s' didn't parse. Ignoring.</pre><pre>Error binding network socket: %s</pre><pre>Connecting to %s:%u.</pre><pre>connect() to %s:%u failed: %s</pre><pre>Connection to %s:%u %s (sock %d).</pre><pre>Closing no-longer-configured %s on %s:%d</pre><pre>Already have %s on %s:%d</pre><pre>Value out of range. num_read=%lu, num_written=%lu, connection type=%s, state=%s</pre><pre>waking up conn (fd %d) for read</pre><pre>waking up conn (fd %d) for write</pre><pre>%d: starting, inbuf_datalen %ld (%d pending in tls object). at_most %ld.</pre><pre>TLS connection closed %son read. Closing. (Nickname %s, address %s)</pre><pre>tls error [%s]. breaking (nickname %s, address %s).</pre><pre>After TLS read of %d: %ld read, %ld written</pre><pre>Moved %d bytes on an internal link!</pre><pre>getsockopt() syscall failed?! Please report to tor-ops.</pre><pre>in-progress connect failed. Removing. (%s)</pre><pre>tls error [%s]. breaking connection.</pre><pre>After TLS write of %d: %ld read, %ld written</pre><pre>write_to_buf failed. Closing circuit (fd %d).</pre><pre>write_to_buf failed. Closing connection (fd %d).</pre><pre>unhandled error on write for conn (type %d, fd %d); removing</pre><pre>getsockname() to check for address change failed: %s</pre><pre>Our IP address has changed. Rotating keys...</pre><pre>setsockopt() to constrain send buffer to %d bytes failed: %s</pre><pre>setsockopt() to constrain recv buffer to %d bytes failed: %s</pre><pre>got unexpected conn type %d.</pre><pre>In buffers for %d connections: %I64u used/%I64u allocated</pre><pre>For %d %s connections: %I64u used/%I64u allocated</pre><pre>stream (marked at %s:%d) sending two socks replies?</pre><pre>conn (fd %d) reached eof. Closing.</pre><pre>data from edge while in '%s' state. Leaving it on buffer.</pre><pre>Got unexpected state %d. Closing.</pre><pre>CircID %d: At an edge. Marking connection for close.</pre><pre>(Harmless.) Calling connection_edge_end (reason %d) on an already ended stream?</pre><pre>called on conn that's already marked for close at %s:%d.</pre><pre>Sending end on conn (fd %d).</pre><pre>No circ to send end on conn (fd %d).</pre><pre>Called in unexpected state %d.</pre><pre>Exit connection to %s:%u (%s) established.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up. (%s)</pre><pre>Conn is waiting (address %s), but lost its circ.</pre><pre>Rend stream is %d seconds late. Giving up on address '%s.onion'.</pre><pre>We tried for %d seconds to connect to '%s' using exit '%s'. Retrying on a new circuit.</pre><pre>Closing onehop stream to '%s/%s' because the OR conn just failed.</pre><pre>Giving up on enclave exit '%s' for destination %s.</pre><pre>Clearing TrackHostExists mappings for exit '%s'</pre><pre>Addressmap: rewriting %s to %s</pre><pre>Loop detected: we've rewritten %s 16 times! Using it as-is.</pre><pre>Rewrote reverse lookup %s -> %s</pre><pre>Temporary addressmap ('%s' to '%s') not performed, since it's already mapped to '%s'</pre><pre>Addressmap: (re)mapped '%s' to '%s'</pre><pre>Address %s now has %d resolve failures.</pre><pre>%d addrs available</pre><pre>Called with unsupported address type (%d)</pre><pre>Internal confusion: I thought that '%s' was mapped to by '%s', but '%s' really maps to '%s'. This is a harmless bug.</pre><pre>Registering map from %s to %s</pre><pre>Map from %s to %s okay.</pre><pre>Application request to port %d: this port is commonly used for unencrypted protocols. Please make sure you don't send anything you would mind the rest of the Internet reading!%s</pre><pre>Port %d listed in RejectPlaintextPorts. Closing.</pre><pre>Client asked for %s:%d</pre><pre>Automapping %s to %s</pre><pre>Missing mapping for virtual address '%s'. Refusing.</pre><pre>Invalid hostname %s; rejecting</pre><pre>Malformed exit address '%s.exit'. Refusing.</pre><pre>Unrecognized server in exit address '%s.exit'. Refusing.</pre><pre>Destination '%s' seems to be an invalid hostname. Failing.</pre><pre>Application asked to connect to port 0. Refusing.</pre><pre>Redirecting address %s to exit at enclave router %s</pre><pre>Attachstream to a circuit is not supported for .onion addresses currently. Failing.</pre><pre>Got a hidden service request for ID '%s'</pre><pre>Invalid service name '%s'</pre><pre>Unknown descriptor %s. Fetching.</pre><pre>Stale descriptor %s. Refetching.</pre><pre>getsockopt() failed: %s</pre><pre>getsockname() to determine transocks destination failed: %s</pre><pre>getsockname() gave an unexpected address family (%d)</pre><pre>Natd handshake was ill-formed; closing. The client said: %s</pre><pre>Natd handshake failed; port %s is ill-formed or out of range.</pre><pre>Sending relay cell to begin stream %d.</pre><pre>Address/port sent, ap socket %d, n_circ_id %d</pre><pre>Rejecting ill-formed reverse lookup of %s</pre><pre>Couldn't generate reverse lookup hostname of %s</pre><pre>Address sent for resolve, ap socket %d, n_circ_id %d</pre><pre>Making internal %s tunnel to %s:%d ...</pre><pre>Unable to parse addr:port in relay begin cell. Closing.</pre><pre>Missing port in relay begin cell. Closing.</pre><pre>Got an unexpected command %d</pre><pre>Didn't find rendezvous service (port %d)</pre><pre>Finished assigning addr/port</pre><pre>%s:%d failed exit policy. Closing.</pre><pre>Didn't find connection '%s' on identity map when trying to remove it.</pre><pre>Your https proxy sent back an oversized response. Closing.</pre><pre>https proxy response not all here yet. Waiting.</pre><pre>Unparseable headers from proxy (connecting to '%s'). Closing.</pre><pre>HTTPS connect to '%s' successful! (200 %s) Starting TLS.</pre><pre>The https proxy sent back an unexpected status code %d (%s). Closing.</pre><pre>Called connection_or_finished_flushing() in unexpected state %d.</pre><pre>OR connect() to router at %s:%u finished.</pre><pre>Encoding https authenticator failed</pre><pre>Marking OR conn to %s:%d as too old for new circuits (fd %d, %d secs old).</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). It is not canonical, and we have another connection to that OR that is.</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). We have a better canonical one (fd %d; %d secs old).</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). We have a better one (fd %d; %d secs old).</pre><pre>starting TLS handshake on fd %d</pre><pre>Tried connecting to router at %s:%d, but it didn't send a cert! Closing.</pre><pre>Got incoming connection with no certificate. That's ok.</pre><pre>Tried connecting to router at %s:%d: It has a cert but it's invalid. Closing.</pre><pre>Incoming connection gave us an invalid cert chain; ignoring.</pre><pre>The certificate seems to be valid on %s connection with %s:%d</pre><pre>Connected to router %s at %s:%d without knowing its key. Hoping for the best.</pre><pre>Tried connecting to router at %s:%d, but identity key was not as expected: wanted %s but got %s.</pre><pre>tls handshake with %s done. verifying.</pre><pre>%d: starting, inbuf_datalen %d (%d pending in tls object).</pre><pre>Sending destroy (circID %d).</pre><pre>Controller gave us config lines that didn't validate: %s</pre><pre>Controller gave us config file that didn't validate: %s</pre><pre>Got authentication cookie with wrong length (%d)</pre><pre>Couldn't decode HashedControlPassword: invalid base16</pre><pre>Bad password or authentication cookie on controller.</pre><pre>Authenticated control connection (%d)</pre><pre>Unable to allocate address for '%s' in MapAddress msg</pre><pre>Skipping MapAddress '%s': wrong number of items.</pre><pre>getinfo '%s': %s</pre><pre>Asked for stream in unknown state %d</pre><pre>Controller used obsolete addr-mappings/ GETINFO key; use address-mappings/ instead.</pre><pre>%s is deprecated; it no longer gives useful information</pre><pre>Skipping unknown option %s</pre><pre>Unrecognized status code %d</pre><pre>Unrecognized status type %d</pre><pre>Unrecognized status severity %d</pre><pre>Error writing authentication cookie to %s.</pre><pre>Bootstrapped %d%%: %s.</pre><pre>Problem bootstrapping. Stuck at %d%%: %s. (%s; %s; count %d; recommendation %s)</pre><pre>Loading authority key certs</pre><pre>...and it left a circuit queued; abandoning circ.</pre><pre>decoding onionskin failed. (Old key or bad software.) Closing.</pre><pre>CPU worker exiting because Tor process closed connection (either rotated keys or died).</pre><pre>CPU worker exiting because of error on connection to Tor process. (Error on %d was %s)</pre><pre>Couldn't construct socketpair for cpuworker: %s</pre><pre>Called with unknown purpose %d</pre><pre>authority cert fetch</pre><pre>Uploading an extrainfo too (length %d)</pre><pre>Publishing server descriptor to directory authorities of type '%s', but no authorities of that type listed!</pre><pre>Unexpected purpose %d</pre><pre>No router found for %s; falling back to dirserver list.</pre><pre>While fetching directory info, no running dirservers known. Will try again later. (purpose %d)</pre><pre>Not sending anonymized request to directory '%s'; we don't have its router descriptor.</pre><pre>Giving up on directory server at '%s'; retrying</pre><pre>Giving up downloading detached signatures from '%s'</pre><pre>Giving up downloading votes from '%s'</pre><pre>anonymized %d, use_begindir %d. Initiating %s</pre><pre>Encoding HTTP authenticator failed</pre><pre>Downloading consensus from %s using %s</pre><pre>Squid does not like URLs longer than 4095 bytes, and this one is %d bytes long: %s%s</pre><pre>Skipping over 'http[s]://hostname' string</pre><pre>Ignoring unrecognized or internal IP %s</pre><pre>Failed to parse header %s</pre><pre>Unrecognized content encoding: %s. Trying to deal.</pre><pre>'fetch' response too large (server '%s:%d'). Closing.</pre><pre>Unparseable headers (server '%s:%d'). Closing.</pre><pre>Received response from directory server '%s:%d': %d %s</pre><pre>Received directory with skewed time (server '%s:%d'): It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time, timezone, and date settings.</pre><pre>Received http status code %d (%s) from server '%s:%d'. I'll try again soon.</pre><pre>HTTP body from server '%s:%d' was labeled %s, but it seems to be %s.%s</pre><pre>Unable to decompress HTTP body (server '%s:%d').</pre><pre>Received networkstatus objects (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status/%s". I'll try again soon.</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching consensus directory.</pre><pre>Received consensus directory (size %d) from server '%s:%d'</pre><pre>Unable to load consensus directory downloaded from server '%s:%d'. I'll try again soon.</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/keys/%s".</pre><pre>Received authority certificates (size %d) from server '%s:%d'</pre><pre>Unable to parse fetched certificates</pre><pre>Successfully loaded certificates from fetch.</pre><pre>Got votes (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/next/%s.z".</pre><pre>Error adding retrieved vote: %s</pre><pre>Added vote(s) successfully [msg: %s]</pre><pre>Got detached signatures (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/consensus-signatures.z".</pre><pre>Problem adding detached signatures from %s:%d: %s</pre><pre>Received %s (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/server/%s". I'll try again soon.</pre><pre>Received %d/%d %s requested from %s:%d</pre><pre>Authority '%s' declined our descriptor (not new)</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Please correct.</pre><pre>HTTP status %d (%s) reason unexpected while uploading descriptor to server '%s:%d').</pre><pre>Uploaded a vote to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading vote to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading vote to server '%s:%d').</pre><pre>Uploaded signature(s) to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading signatures to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading signatures to server '%s:%d').</pre><pre>Received rendezvous descriptor (size %d, status %d (%s))</pre><pre>http status 400 (%s). Dirserver didn't like our rendezvous query?</pre><pre>http status %d (%s) response unexpected while fetching hidden service descriptor (server '%s:%d').</pre><pre>Fetching v2 rendezvous descriptor failed: http status 400 (%s). Dirserver didn't like our v2 rendezvous query? Retrying at another directory.</pre><pre>Fetching v2 rendezvous descriptor failed: HTTP status %d (%s) response unexpected while fetching v2 hidden service descriptor (server '%s:%d'). Retrying at another directory.</pre><pre>Uploaded rendezvous descriptor (status %d (%s))</pre><pre>Uploading rendezvous descriptor: finished with status 200 (%s)</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Malformed rendezvous descriptor?</pre><pre>http status %d (%s) response unexpected (server '%s:%d').</pre><pre>conn reached eof, not reading. [state=%d] Closing.</pre><pre>Failed to decode requested authority digest %s.</pre><pre>rewritten url as '%s'.</pre><pre>Dumping %sdirectory to client.</pre><pre>Got a v2 rendezvous descriptor request for ID '%s'</pre><pre>Rejected v2 rend descriptor (length %d) from %s since we're not currently a hidden service directory.</pre><pre>Rejected v2 rend descriptor (length %d) from %s.</pre><pre>Problematic router descriptor or extra-info from %s ("%s").</pre><pre>Rejected router descriptor or extra-info from %s ("%s").</pre><pre>Rejected rend descriptor (length %d) from %s.</pre><pre>Unable to store signatures posted by %s: %s</pre><pre>Invalid input from address '%s'. Closing.</pre><pre>Got headers %s with unknown command. Closing.</pre><pre>called in unexpected state %d.</pre><pre>Dir connection to router %s:%u established.</pre><pre>Called with bad fingerprint in list: %s</pre><pre>Malformed fingerprint in list: %s</pre><pre>Skipping digest pair %s with non-standard length.</pre><pre>Skipping digest pair %s with missing dash.</pre><pre>Skipping non-decodable digest pair %s</pre><pre>Skipping digest %s with non-standard length.</pre><pre>Skipping non-decodable digest %s</pre><pre>%s failed %d time(s); I'll try again immediately.</pre><pre>%s failed %d time(s); I'll try again in %d seconds.</pre><pre>%s failed %d time(s); Giving up for a while.</pre><pre>%s: Network error</pre><pre>%s: Error downloading network status documents</pre><pre>%s: Error downloading router descriptors</pre><pre>%s: Error downloading certificates</pre><pre>%s: Sending request ...</pre><pre>Consensus URL: %s</pre><pre>%s: Downloading %s</pre><pre>%s: EOF</pre><pre>%s: Connection established</pre><pre>Couldn't decode fingerprint "%s"</pre><pre>Tried to add a mapping for reserved nickname %s</pre><pre>Reloading approved fingerprints from "%s"...</pre><pre>Cannot open fingerprint file '%s'. Failing.</pre><pre>Cannot open fingerprint file '%s'. That's ok.</pre><pre>Nickname '%s' too long in fingerprint file. Skipping.</pre><pre>Invalid nickname '%s' in fingerprint file. Skipping.</pre><pre>Invalid fingerprint (nickname '%s', fingerprint %s). Skipping.</pre><pre>Authorizing nickname '%s' would break many clients; skipping.</pre><pre>Authorizing nickname '%s' is not allowed; skipping.</pre><pre>Duplicate nickname '%s'.</pre><pre>%d fingerprints, %d digests known.</pre><pre>Good fingerprint for '%s'</pre><pre>Mismatched fingerprint for '%s'. ContactInfo '%s', platform '%s'.)</pre><pre>Marking '%s' as bad directory because of address '%s'</pre><pre>Marking '%s' as bad exit because of address '%s'</pre><pre>Rejecting '%s' because of address '%s'</pre><pre>Not marking '%s' valid because of address '%s'</pre><pre>Router '%s' published non-IP address '%s'. Refusing.</pre><pre>Router '%s' published internal IP address '%s'. Refusing.</pre><pre>Publication time for nickname '%s' is too far (%d minutes) in the future; possible clock skew. Not adding (%s)</pre><pre>Publication time for router with nickname '%s' is too far (%d minutes) in the past. Not adding (%s)</pre><pre>Router with nickname '%s' has invalid address '%s'. Not adding (%s).</pre><pre>Somebody attempted to publish a router descriptor '%s' (source: %s) with size %d. Either this is an attack, or the MAX_DESCRIPTOR_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Not replacing descriptor from '%s' (source: %s); differences are cosmetic.</pre><pre>Did not add descriptor from '%s' (source: %s): %s.</pre><pre>Added descriptor from '%s' (source: %s): %s.</pre><pre>Somebody attempted to publish an extrainfo with size %d. Either this is an attack, or the MAX_EXTRAINFO_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Router '%s' is now rejected: %s</pre><pre>Router '%s' is now %s.</pre><pre>write identity_pkey to string failed!</pre><pre>Removing too-old untrusted networkstatus in %s</pre><pre>Couldn't generate %s?</pre><pre>The %s is still clean; reusing.</pre><pre>New directory (size %d) has been built.</pre><pre>New directory (size %d):</pre><pre>Cutoffs: For Stable, %lu sec uptime, %lu sec MTBF. For Fast: %lu bytes/sec. For Guard: WFU %.03lf%%, time-known %lu sec, and bandwidth %lu or %lu bytes/sec. %s enough stability data.</pre><pre>Cannot get any descriptor for %s (wanted descriptor %s).</pre><pre>descriptor digest in routerlist does not match the one in routerstatus: %s vs %s (router %s)</pre><pre>Error computing signing key digest</pre><pre>Error computing identity key digest</pre><pre>Choosing valid-after time in vote as %s: consensus_set=%d, last_interval=%d</pre><pre>Writing public key to string failed.</pre><pre>Unable to get fingerprint for signing key</pre><pre>Generated a networkstatus %s we couldn't parse: <<%s>></pre><pre>Don't know about any network status with fingerprint '%s'</pre><pre>Found router %s to be reachable at %s:%d. Yay.</pre><pre>Testing reachability of %s at %s:%u.</pre><pre>Generating consensus using method %d.</pre><pre>The other authorities will use consensus method %d, which I don't support. Maybe I should upgrade!</pre><pre>Conflict on naming for router: %s vs %s</pre><pre>The voters disagreed on the exit policy summary for router %s with descriptor %s. This really shouldn't have happened.</pre><pre>Not one of the voters that made us select descriptor %s for router %s had an exit policy summary</pre><pre>Wow, not one of the voters had an exit policy summary for %s. Wow.</pre><pre>Looking at signature from %s</pre><pre>We do not know any voter with ID %s</pre><pre>We already have a good signature from %s</pre><pre>Adding signature from %s</pre><pre>Not adding signature from %s</pre><pre>Choosing expected valid-after time as %s: consensus_set=%d, interval=%d</pre><pre>Scheduling voting. Known authority IDs are %s. Mine is %s.</pre><pre>Didn't find key/certificate to generate v3 vote</pre><pre>Can't generate v3 vote with expired certificate</pre><pre>Couldn't store my own vote! (I told myself, '%s'.)</pre><pre>We're missing votes from %d authorities. Asking every other authority for a copy.</pre><pre>Couldn't parse vote: length was %d</pre><pre>Got a vote from an authority (nickname %s, address %s) with authority key ID %s. This key ID is not recognized. Known v3 key IDs are: %s</pre><pre>We added a cert, but still couldn't find it.</pre><pre>Rejecting vote from %s with valid-after time of %s; we were expecting %s</pre><pre>We don't have enough votes to generate a consensus: %d of %d</pre><pre>Can't generate consensus without a certificate.</pre><pre>Could not add queued signature to new consensus: %s</pre><pre>Added %d pending signatures while building consensus.</pre><pre>Have %d signatures for adding to consensus.</pre><pre>Added %d signatures to consensus.</pre><pre>Got a signature from %s. Adding it to the pending consensus.</pre><pre>Got a signature from %s. Queuing it for the next consensus.</pre><pre>Not enough info to publish pending %s consensus</pre><pre>Error publishing %s consensus</pre><pre>Published %s consensus</pre><pre>This version of AdvOR requires AdvOR.dll version 0.1.0.7 or higher.</pre><pre>Error loading %s. Some features, like "Intercept" will be unavailable.</pre><pre>Advanced Onion Router v%s</pre><pre>Address: 127.0.0.1</pre><pre>Port: %d</pre><pre>127.0.0.1:%d</pre><pre>http://www.te-home.net/?do=work&id=advor</pre><pre>http://sourceforge.net/projects/advtor/files/</pre><pre>http://www.softpedia.com/get/Internet/Servers/WEB-Servers/Advanced-TOR.shtml</pre><pre>For feature requests and bug reports use one of the following forums:</pre><pre>http://www.te-home.net/?do=forum&id=advor</pre><pre>http://sourceforge.net/p/advtor/discussion/</pre><pre>Added to AddressMap: %s</pre><pre>Removed from AddressMap: %s</pre><pre>No exit node is currently in use. Use "Track exit for %s" option to associate a temporary exit node for %s .</pre><pre>The entry "%s" was not found in AddressMap</pre><pre>Expiring a dns resolve %s that's still pending. Forgot to cull it? DNS resolve didn't tell us about the timeout?</pre><pre>Forgetting old cached resolve (address %s, expires %lu)</pre><pre>The expired resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Rejecting invalid destination address %s</pre><pre>Bad .in-addr.arpa address "%s"; sending error.</pre><pre>Attempt to connect to a .in-addr.arpa address "%s"; sending error.</pre><pre>Connection (fd %d) waiting for pending DNS resolve of %s</pre><pre>Connection (fd %d) found cached answer for %s</pre><pre>Connection (fd %d) found cached error for %s</pre><pre>Launching %s.</pre><pre>Address %s is not pending. Dropping.</pre><pre>First connection (fd %d) no longer waiting for resolve of %s</pre><pre>Connection (fd %d) no longer waiting for resolve of %s</pre><pre>Address %s is not pending but has pending connections!</pre><pre>Address %s is pending but has no pending connections!</pre><pre>Failing all connections waiting on DNS resolve of %s</pre><pre>The cancelled resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Resolved unasked address %s; caching anyway.</pre><pre>Resolved %s which was already resolved; ignoring</pre><pre>The pending resolve we found wasn't removable from the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Unable to stat resolver configuration in '%s': %s</pre><pre>No change to '%s'</pre><pre>Parsing resolver configuration in '%s'</pre><pre>Unable to parse '%s', or no nameservers in '%s' (%d)</pre><pre>Unable to find any nameservers in '%s'.</pre><pre>Unable to find any platform nameservers in your Windows configuration.</pre><pre>eventdns said that %s resolves to ISP-hijacked address %s; treating as a failure.</pre><pre>eventdns said that %s resolves to %s</pre><pre>eventdns returned only non-IPv4 answers for %s.</pre><pre>eventdns returned no addresses or error for %s!</pre><pre>Launching eventdns request for %s</pre><pre>Launching eventdns reverse request for %s</pre><pre>Somehow a malformed in-addr.arpa address reached here.</pre><pre>eventdns rejected address %s: error %d.</pre><pre>Your DNS provider has given "%s" as an answer for %d different invalid addresses. Apparently they are hijacking DNS failures. I'll try to correct for this by treating future occurrences of "%s" as 'not found'.</pre><pre>Your DNS provider tried to redirect "%s" to a junk address. It has done this with %d test addresses so far. I'm going to stop being an exit node for now, since our DNS seems so broken.</pre><pre>Your DNS provider gave an answer for "%s", which is not supposed to exist. Apparently they are hijacking DNS failures. Trying to correct for this. We've noticed %d possibly %s so far.</pre><pre>Testing whether our DNS server is hijacking nonexistent domains with request for bogus hostname "%s"</pre><pre>eventdns rejected test address %s</pre><pre>Bad rep type %d on dns cache hash table</pre><pre>None of the questions we got were ones we're willing to support. Sending NOTIMPL.</pre><pre>Passing request for %s to rewrite_and_attach.</pre><pre>Passed request for %s to rewrite_and_attach.</pre><pre>Error from libevent when adding timer event for %s</pre><pre>Nameserver %s has failed: %s</pre><pre>Nameserver %s is back up</pre><pre>Got a SERVERFAILED from nameserver %s; will allow the request to time out.</pre><pre>Address mismatch on received DNS packet. Address was %s</pre><pre>Error %s (%d) while reading request.</pre><pre>Error %s (%d) while writing response to port; dropping</pre><pre>Error from libevent when adding event for %s</pre><pre>Sending probe to %s</pre><pre>Addrlen %d too long.</pre><pre>Successfully added %s as nameserver</pre><pre>Unable to add nameserver %s: error %d</pre><pre>Could not add nameserver %s to list, error: %d; status: %d</pre><pre>Trying to add nameserver <%s></pre><pre>Nameserver port <%s> out of range</pre><pre>inet_pton(%s) failed</pre><pre>Resolve requested for %s</pre><pre>Resolve requested for %s (reverse)</pre><pre>Search: trying raw query %s</pre><pre>Search: now trying %s (%d)</pre><pre>Setting ndots to %d</pre><pre>Setting timeout to %d</pre><pre>Setting maximum allowed timeouts to %d</pre><pre>Setting maximum inflight requests to %d</pre><pre>Setting retries to %d</pre><pre>Setting randomize_case to %d</pre><pre>Parsing resolv.conf file %s</pre><pre>Could not open iphlpapi.dll</pre><pre>Found nameservers in %s/%s</pre><pre>Didn't find nameservers in %s/%s</pre><pre>Couldn't open nt key, %d</pre><pre>Couldn't open interfaces key, %d</pre><pre>Couldn't open registry key, %d</pre><pre>Unrecognized accounting unit '%s': only 'month', 'week', and 'day' are supported.</pre><pre>Accounting unit '%s' requires %d %s.</pre><pre>Error initializing keys</pre><pre>Configured hibernation. This interval begins at %s and ends at %s. We have no prior estimate for bandwidth, so we will start out awake and hibernate when we exhaust our quota.</pre><pre>Configured hibernation. This interval began at %s; the scheduled %s %s; %s to exhaust our quota for this interval around %s; the next interval begins at %s (all times local)</pre><pre>Successfully read bandwidth accounting info from state written at %s for interval starting at %s. We have been active for %lu seconds in this interval. At the start of the interval, we expected to use about %lu KB per second. (%I64u bytes read so far, %I64u bytes written so far)</pre><pre>%s; exiting now.</pre><pre>Closing listener type %d</pre><pre>Interrupt: will shut down in %d seconds. Interrupt again to exit now.</pre><pre>Closing conn type %d</pre><pre>Accounting period ended. Commencing hibernation until %s GMT</pre><pre>Accounting period ended. This period, we will hibernate until %s GMT</pre><pre>Commencing hibernation. We will wake up at %s local time.</pre><pre>new conn type %s, socket %d, address %s, n_conns %d.</pre><pre>removing socket %d (type %s), n_conns now %d</pre><pre>Error from libevent setting read event state for %d to unwatched: %s</pre><pre>Error from libevent setting read event state for %d to watched: %s</pre><pre>Error from libevent setting write event state for %d to unwatched: %s</pre><pre>Error from libevent setting write event state for %d to watched: %s</pre><pre>socket %d wants to read.</pre><pre>Unhandled error on read for %s connection (fd %d); removing</pre><pre>socket %d wants to write.</pre><pre>unhandled error on write for %s connection (fd %d); removing</pre><pre>Cleaning up connection (fd %d).</pre><pre>Conn (addr %s, fd %d, type %s, state %d) marked, but wants to flush %d bytes. (Marked at %s:%d)</pre><pre>Flushed last %d bytes from a linked conn; %d left; flushlen %d; wants-to-flush==%d</pre><pre>Holding conn (fd %d) open for more flushing.</pre><pre>We stalled too much while trying to write %d bytes to address %s. If this happens a lot, either something is wrong with your network connection, or something is wrong with theirs. (fd %d, type %s, state %d, marked at %s:%d).</pre><pre>Is your network connection down? Failing connection to '%s:%d'.</pre><pre>I learned some more directory information, but not enough to build a circuit: %s</pre><pre>Expiring wedged directory conn (fd %d, purpose %d)</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Too old].</pre><pre>Expiring non-open OR connection to fd %d (%s:%d).</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Hibernating or exiting].</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [idle %d].</pre><pre>Expiring stuck OR connection to fd %d (%s:%d). (%d bytes to flush; %d seconds since last write)</pre><pre>Sending keepalive to (%s:%d)</pre><pre>Rotating onion key.</pre><pre>Your server (%s:%d) has not managed to confirm that its ORPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>Your server (%s:%d) has not managed to confirm that its DirPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>Unrecognized signal number %d.</pre><pre>Caught sigpipe. Ignoring.</pre><pre>Rate limiting NEWNYM request: delaying by %d second(s)</pre><pre>In rephist: %I64u used by %d Tors.</pre><pre>Conn %d (socket %d) type %d (%s), state %d (%s), created %d secs ago</pre><pre>Conn %d is to %s:%d.</pre><pre>Conn %d: %d bytes waiting on inbuf (len %d, last read %d secs ago)</pre><pre>Conn %d: %d bytes waiting on outbuf (len %d, last written %d secs ago)</pre><pre>Conn %d: %d/%d bytes used on openssl read buffer; %d/%d bytes used on write buffer.</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec reading</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec writing</pre><pre>Clients don't have long-term identity keys. Exiting.</pre><pre>Error initializing keys; can't display fingerprint</pre><pre>Error: missing identity key.</pre><pre>Selected random OS version: %s</pre><pre>libevent call failed: %s [%d]</pre><pre>libevent call returned EINPROGRESS? Please report.</pre><pre>Skipping cached-status file with unexpected name "%s"</pre><pre>Couldn't load networkstatus from "%s"</pre><pre>Couldn't load consensus networkstatus from "%s"</pre><pre>Loaded fallback consensus networkstatus from "%s"</pre><pre>Consensus includes unrecognized authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Looks like we need to download a new certificate from authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Consensus does not include configured authority '%s' at %s:%d (identity %s)</pre><pre>%d unknown, %d missing key, %d good, %d bad, %d no signature, %d required</pre><pre>Couldn't write cached network status to "%s"</pre><pre>Network status from %s was published %s in the future (%s GMT). Check your time and date settings! Not caching.</pre><pre>Our clock is %s behind the time published in the consensus network status document (%s GMT). Tor needs an accurate clock to work correctly. Please check your time and date settings!</pre><pre>We received a network status with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>We do not recognize authority (%s) but we are willing to cache it.</pre><pre>Not replacing network-status from %s (published %s); we already have it.</pre><pre>Not replacing network-status from %s (published %s); we have a newer one (published %s) for this authority.</pre><pre>Setting networkstatus %s %s (published %s)</pre><pre>Removing too-old networkstatus in %s</pre><pre>The name %s is listed as Unnamed; it is not the canonical name of any server we know.</pre><pre>There are multiple matches for the nickname "%s", but none is listed as named by the directory authorities. Choosing one arbitrarily.</pre><pre>When looking up a status, you specified a server "%s" by name, but the directory authorities do not have any key registered for this nickname -- so it could be used by any server, not just the one you meant. To make sure you get the same server in the future, refer to it by key, as "$%s".</pre><pre>%s the most recent until %s and will expire at %s; fetching the next one at %s.</pre><pre>Not enough certificates to check networkstatus consensus</pre><pre>This version of Tor (%s) is newer than any recommended version%s, according to the directory authorities. Recommended versions are: %s</pre><pre>Please upgrade! This version of Tor (%s) is %s, according to the directory authorities. Recommended versions are: %s</pre><pre>Unrecognized purpose '%s' when listing router statuses.</pre><pre>Couldn't open advapi32.dll. Are you trying to use NT services on Windows 98? That doesn't work.</pre><pre>Couldn't find %s in advapi32.dll! We probably got the name wrong.</pre><pre>Unsupported command (--list-fingerint, --hash-password, or --verify-config) in NT service.</pre><pre>Illegal command number %d: internal error.</pre><pre>circ (p_circ_id %d) not in list, probably at cpuworker.</pre><pre>Couldn't decrypt onionskin: client may be using old onion key</pre><pre>Adding new entry '%s'</pre><pre>Malformed policy '%s'.</pre><pre>Unexpected result: %d</pre><pre>Unable to parse internally generated policy %s</pre><pre>Removing exit policy %s (%d). It is made redundant by %s (%d).</pre><pre>Removing exit policy %s. It is already covered by %s.</pre><pre>Still had %d address policies cached at shutdown.</pre><pre>Reason for ending (%d) not recognized.</pre><pre>Reason for ending (%d) not recognized; sending generic socks error.</pre><pre>Didn't recognize errno %d (%s); telling the client that we are ending a stream for 'misc' reason.</pre><pre>Unrecognized or_conn reason code %d</pre><pre>Didn't recognize errno %d (%s).</pre><pre>Unrecognized reason code %d</pre><pre>Passing on unrecognized cell.</pre><pre>found conn for stream %d.</pre><pre>delivering %d cell %s.</pre><pre>Sending a RELAY_EARLY cell; %d remaining.</pre><pre>Uh-oh. We're sending a RELAY_COMMAND_EXTEND cell, but we have run out of RELAY_EARLY cells on that circuit. Commands sent before: %s</pre><pre>Address '%s' refused due to '%s'. Considering retrying.</pre><pre>Address '%s' resolved to 0.0.0.0. Closing,</pre><pre>Address '%s' resolved to internal. Closing,</pre><pre>Exitrouter '%s' seems to be more restrictive than its exit policy. Not using this router as exit for now.</pre><pre>Have tried resolving or connecting to address '%s' at %d different places. Giving up.</pre><pre>Edge got end (%s) before we're connected. Marking for close.</pre><pre>'connected' received after %d seconds.</pre><pre>...but it claims the IP address was %s. Closing.</pre><pre>it is! %d</pre><pre>Got a resolve with answer %s. Rejecting.</pre><pre>Got an unexpected relay command %d, in state %d (%s). Dropping.</pre><pre>Now seen %d relay cells here.</pre><pre>Relay begin request unsupported at AP. Dropping.</pre><pre>circ deliver_window now %d.</pre><pre>data cell dropped, unknown stream (streamid %d).</pre><pre>end cell (%s) dropped, unknown stream.</pre><pre>%d: end cell (%s) for stream %d. Removing stream.</pre><pre>'extended' unsupported at non-origin. Dropping.</pre><pre>'truncate' unsupported at origin. Dropping.</pre><pre>'truncated' unsupported at non-origin. Dropping.</pre><pre>'connected' unsupported while open. Closing circ.</pre><pre>circ-level sendme at origin, packagewindow %d.</pre><pre>circ-level sendme at non-origin, packagewindow %d.</pre><pre>stream-level sendme, packagewindow now %d.</pre><pre>resolve request unsupported at AP; dropping.</pre><pre>resolve request on circ with purpose %d; dropping</pre><pre>'resolved' unsupported while open. Closing circ.</pre><pre>Received unknown relay command %d. Perhaps the other side is using a newer version of Tor? Dropping.</pre><pre>called with package_window %d. Skipping.</pre><pre>(%d) Packaging %d bytes (%d waiting).</pre><pre>conn->package_window is now %d</pre><pre>Outbuf %d, Queuing stream sendme.</pre><pre>considering circ->package_window %d</pre><pre>considering layer_hint->package_window %d</pre><pre>%d cells allocated on %d circuits. %d cells leaked.</pre><pre>Query '%s' didn't have valid rend desc in cache. Failing.</pre><pre>Could not find intro key for %s at %s; we have a v2 rend desc with %d intro points. Trying a different intro point...</pre><pre>Internal error: could not find intro key; we only have a v2 rend desc with %d intro points.</pre><pre>Internal error: couldn't hash public key.</pre><pre>Received REND_INTRODUCE_ACK on unexpected circuit %d.</pre><pre>...Found no rend circ. Dropping on the floor.</pre><pre>No introduction points left for %s. Closing.</pre><pre>Got nack for %s from %s. Re-extending circ %d, this time to %s.</pre><pre>Got nack for %s from %s. Building a new introduction circuit, this time to %s.</pre><pre>Sending fetch request for v2 descriptor for service '%s' with descriptor ID '%s', auth type %d, and descriptor cookie '%s' to hidden service directory '%s' on port %d.</pre><pre>Fetching rendezvous descriptor for service %s</pre><pre>Would fetch a new renddesc here (for %s), but one is already in progress.</pre><pre>Fetching v2 rendezvous descriptor for service %s</pre><pre>Malformed service ID %s.</pre><pre>Unknown service %s. Re-fetching descriptor.</pre><pre>No more intro points remain for %s. Re-fetching descriptor.</pre><pre>%d options left for %s.</pre><pre>Incorrect length (%d) on RENDEZVOUS2 cell.</pre><pre>Incorrect digest of key material.</pre><pre>Closing stream for '%s.onion': hidden service is unavailable (try again later).</pre><pre>Unknown router with nickname '%s'; trying another.</pre><pre>Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'</pre><pre>Onion address has wrong format: '%s'</pre><pre>Authorization cookie has wrong length: '%s'</pre><pre>Decoding authorization cookie failed: '%s'</pre><pre>Could not compute v2 descriptor ID: Illegal service ID: %s</pre><pre>Could not compute v2 descriptor ID: Replica number out of range: %d</pre><pre>Could not compute v2 descriptor ID: Illegal characters in service ID: %s</pre><pre>Could not write onion key.</pre><pre>Could not write intro key.</pre><pre>Unable to generate random session key to encrypt introduction point string.</pre><pre>Could not encrypt session key for client.</pre><pre>Unrecognized authorization type %d</pre><pre>Could not encode introduction point string to base64. length=%d</pre><pre>Could not write public key to string.</pre><pre>Could not parse my own descriptor: %s</pre><pre>Signature is %d bytes too long on service descriptor.</pre><pre>Removing descriptor with ID '%s' from cache</pre><pre>Descriptor ID contains illegal characters: %s</pre><pre>Service descriptor %s is too old.</pre><pre>Service descriptor %s is too far in the future.</pre><pre>We already have a v2 descriptor for service %s.</pre><pre>We already have a newer service descriptor %s with the same ID and version.</pre><pre>We already have this service descriptor %s.</pre><pre>Successfully stored rend desc '%s', len %d.</pre><pre>Service descriptor with desc ID %s is not in interval that we are responsible for.</pre><pre>Successfully stored service descriptor with desc ID '%s' and len %d.</pre><pre>Parsed %d and added %d descriptor%s.</pre><pre>We already have a v0 descriptor for service ID %s.</pre><pre>Relay cell (rend purpose %d) from wrong hop on origin circ</pre><pre>Dropping cell (type %d) for wrong circuit type.</pre><pre>Received an ESTABLISH_INTRO request on circuit %d</pre><pre>Couldn't decode public key.</pre><pre>Replacing old circuit for service %s</pre><pre>Established introduction point on circuit %d for service %s</pre><pre>Received an INTRODUCE1 request on circuit %d</pre><pre>Rejecting INTRODUCE1 on non-OR or non-edge circuit %d.</pre><pre>Impossibly short INTRODUCE1 cell on circuit %d; responding with nack.</pre><pre>No intro circ found for INTRODUCE1 cell (%s) from circuit %d; responding with nack.</pre><pre>Sending introduction request for service %s from circ %d to circ %d</pre><pre>Received an ESTABLISH_RENDEZVOUS request on circuit %d</pre><pre>Established rendezvous point on circuit %d for cookie %s</pre><pre>Got request for rendezvous from circuit %d to cookie %s.</pre><pre>Tried to complete rendezvous on non-OR or non-edge circuit %d.</pre><pre>Rejecting RENDEZVOUS1 cell with bad length (%d) on circuit %d.</pre><pre>Rejecting RENDEZVOUS1 cell with unrecognized rendezvous cookie %s.</pre><pre>Unable to send RENDEZVOUS2 cell to client on circuit %d.</pre><pre>Completing rendezvous: circuit %d joins circuit %d (cookie %s)</pre><pre>Hidden service with no ports configured; ignoring.</pre><pre>Configuring service with directory "%s"</pre><pre>Service maps port %d to %s:%d</pre><pre>Bad syntax in hidden service port configuration.</pre><pre>Missing or invalid port %s in hidden service port configuration</pre><pre>Unparseable address in hidden service port configuration.</pre><pre>Unparseable or out-of-range port %s in hidden service port configuration.</pre><pre>%s with no preceding HiddenServiceKey directive</pre><pre>HiddenServiceAuthorizeClient contains unrecognized auth-type '%s'. Only 'basic' or 'stealth' are recognized.</pre><pre>HiddenServiceAuthorizeClient contains auth-type '%s', but no client names.</pre><pre>HiddenServiceAuthorizeClient contains %d duplicate client name(s); removing.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Length must be between 1 and %d characters.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Valid characters are [A-Za-z0-9 -_].</pre><pre>Adding client name '%s'</pre><pre>HiddenServiceAuthorizeClient contains %d client authorization entries, but only a maximum of %d entries is allowed for authorization type '%s'.</pre><pre>Closing intro point %s for service %s.</pre><pre>Loading hidden-service keys from "%s"</pre><pre>Directory name too long to store key file: "%s".</pre><pre>Couldn't compute hash of public key.</pre><pre>Directory name too long to store hostname file: "%s".</pre><pre>Directory name too long to store client keys file: "%s".</pre><pre>Previously stored client_keys file could not be parsed.</pre><pre>Parsed %d previously stored client entries.</pre><pre>Could not open client_keys file %s</pre><pre>Could not open hostname file %s</pre><pre>Error constructing client key</pre><pre>Error generating client key</pre><pre>Generated client key seems invalid</pre><pre>Could not append client entry to file: %s</pre><pre>Could not append host entry to file: %s</pre><pre>No authorization found for descriptor cookie '%s'! Dropping cell!</pre><pre>Client %s authorized for service %s.</pre><pre>Received INTRODUCE2 cell for service %s on circ %d.</pre><pre>Got an INTRODUCE2 over a non-introduction circuit %d.</pre><pre>Got a truncated INTRODUCE2 cell on circ %d.</pre><pre>Got an INTRODUCE2 cell for an unrecognized service %s.</pre><pre>Got an INTRODUCE2 cell for the wrong service (%s).</pre><pre>PK-encrypted portion of INTRODUCE2 cell was truncated.</pre><pre>Wrong auth data size %d, should be %d.</pre><pre>Unknown authorization type number: '%d'</pre><pre>INTRODUCE2 cell is too %s. Discarding.</pre><pre>Bad length %u for version %d INTRODUCE2 cell.</pre><pre>Error decoding onion key in version %d INTRODUCE2 cell.</pre><pre>Couldn't find a nul-padded nickname in INTRODUCE2 cell.</pre><pre>Bad nickname in INTRODUCE2 cell.</pre><pre>Couldn't find router %s named in introduce2 cell.</pre><pre>Bad length %u for INTRODUCE2 cell.</pre><pre>Possible replay detected! We received an INTRODUCE2 cell with same first part of Diffie-Hellman handshake %d seconds ago. Dropping cell.</pre><pre>Internal error: couldn't build DH state or generate public key.</pre><pre>Giving up launching first hop of circuit to rendezvous point %s for service %s.</pre><pre>Accepted intro; launching circuit to %s (cookie %s) for service %s.</pre><pre>Attempt to build circuit to %s for rendezvous has failed too many times or expired; giving up.</pre><pre>Reattempting rendezvous circuit to '%s'</pre><pre>Couldn't relaunch rendezvous circuit to '%s'.</pre><pre>Launching circuit to introduction point %s for service %s</pre><pre>Can't launch circuit to establish introduction at %s.</pre><pre>The intro circuit we just cannibalized ends at $%s, but we requested an intro circuit to $%s. Updating our service.</pre><pre>Unrecognized service ID %s on introduction circuit %d.</pre><pre>Established circuit %d as introduction point for service %s</pre><pre>Couldn't send introduction request for service %s on circuit %d</pre><pre>Unknown service on introduction circuit %d.</pre><pre>Received INTRO_ESTABLISHED cell on circuit %d for service %s</pre><pre>Done building circuit %d to rendezvous with cookie %s for service %s</pre><pre>Couldn't get DH public key.</pre><pre>Not sending publish request for v2 descriptor to hidden service directory '%s'; we don't have its router descriptor. Queuing for later upload.</pre><pre>Sending publish request for v2 descriptor for service '%s' with descriptor ID '%s' with validity of %d seconds to hidden service directory '%s' on port %d.</pre><pre>Sending publish request for hidden service %s</pre><pre>Giving up on %s as intro point for %s.</pre><pre>Could only establish %d introduction points for %s.</pre><pre>Picked router %s as an intro point for %s.</pre><pre>Error launching circuit to node %s for service %s.</pre><pre>Service configured in "%s":</pre><pre>Intro point %d at %s: no circuit</pre><pre>Intro point %d at %s: circuit is %s</pre><pre>beginning to hunt for addr/port</pre><pre>Couldn't find any service associated with pk %s on rendezvous circuit %d; closing.</pre><pre>No virtual port mapping exists for port %d on service %s</pre><pre>Router %s is now Running; it had been down since %s.</pre><pre>Router %s is still Running; it has been Running since %s</pre><pre>Router %s is now Running; it was previously untracked</pre><pre>Router %s is now non-Running: it had previously been Running since %s. Its total weighted uptime is %lu/%lu.</pre><pre>Router %s is now non-Running; it was previously untracked.</pre><pre>Router %s is still non-Running; it has been non-Running since %s.</pre><pre>OR %s [%s]: %ld/%ld good connections; uptime %ld/%ld sec (%.2f%%); wmtbf %lu:lu:lu</pre><pre>Relay '%s' is listed as up in rephist, but it's not in our routerlist. Correcting.</pre><pre>Couldn't scan line %s</pre><pre>Couldn't scan MTBF line %s</pre><pre>Couldn't scan WFU line %s</pre><pre>Couldn't hex string %s</pre><pre>Couldn't parse time %s</pre><pre>Could not parse '%s' into a number.'</pre><pre>Expiring predicted port %d</pre><pre>Unknown pk operation %d</pre><pre>PK operations: %lu directory objects signed, %lu directory objects verified, %lu routerdescs signed, %lu routerdescs verified, %lu onionskins encrypted, %lu onionskins decrypted, %lu client-side TLS handshakes, %lu server-side TLS handshakes, %lu rendezvous client operations, %lu rendezvous middle operations, %lu rendezvous server operations.</pre><pre>Error constructing rotated onion key</pre><pre>Error generating onion key</pre><pre>Couldn't write generated onion key to "%s".</pre><pre>Rotating onion key</pre><pre>Couldn't rotate onion key.</pre><pre>Error constructing key</pre><pre>Can't read key from "%s"</pre><pre>Another Tor process has locked "%s". Not writing any new keys.</pre><pre>No key found in "%s"; generating fresh key.</pre><pre>Generated key seems invalid</pre><pre>Generated key seems valid</pre><pre>Couldn't write generated key to "%s".</pre><pre>No key found in "%s"</pre><pre>Error loading private key.</pre><pre>No version 3 directory key found in %s</pre><pre>Signing key found, but no certificate found in %s</pre><pre>Unable to parse certificate in %s</pre><pre>Stored signing key does not match signing key in certificate</pre><pre>Your v3 authority certificate has expired. Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d hours; Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d days; Generate a new one soon.</pre><pre>We're configured as a V3 authority, but we were unable to load our v3 authority keys and certificate! Use tor-gencert to generate them. Dying.</pre><pre>Reading/making identity key "%s"...</pre><pre>Reading/making onion key "%s"...</pre><pre>Unable to add own descriptor to directory: %s</pre><pre>Dumping fingerprint to "%s"...</pre><pre>Your Tor server's identity key fingerprint is '%s %s'</pre><pre>Configured authority type does not match authority type in DirServer list. Adjusting. (%d v %d)</pre><pre>V3 identity key does not match identity declared in DirServer line. Adjusting.</pre><pre>Adding my own v3 cert</pre><pre>Unable to parse my own v3 cert! Failing.</pre><pre>Advertising DirPort as %d</pre><pre>Not advertising DirPort (Reason: %s)</pre><pre>Testing reachability of my ORPort</pre><pre>Testing bandwidth of my ORPort</pre><pre>Self-testing indicates your ORPort is reachable from the outside. Excellent.%s</pre><pre>ORPort found reachable, but I have no routerinfo yet. Failing to inform controller of success.</pre><pre>Self-testing indicates your DirPort is reachable from the outside. Excellent.</pre><pre>DirPort found reachable, but I have no routerinfo yet. Failing to inform controller of success.</pre><pre>Performing bandwidth self-test...done.</pre><pre>My desc is '%s'</pre><pre>I have no descriptor for the router named "%s" in my declared family; I'll use the nickname as is, but this may confuse clients.</pre><pre>There is a router named "%s" in my declared family, but that isn't a legal nickname. Skipping it.</pre><pre>Our IP Address has changed from %s to %s; rebuilding descriptor (source: %s).</pre><pre>Guessed our IP address as %s (source: %s).</pre><pre>Malformed X-Your-Address-Is header %s. Ignoring.</pre><pre>Got X-Your-Address-Is: %s.</pre><pre>A directory server told us our IP address is %s, but he's just reporting his own IP address. Ignoring.</pre><pre>Tried to sign a router with a private key that didn't match router's public key!</pre><pre>write onion_pkey to string failed!</pre><pre>We just generated a router descriptor we can't parse. Descriptor was: <<%s>></pre><pre>Parsed certificate for %s</pre><pre>%s for %s that we already have.</pre><pre>Skipping cached certificate</pre><pre>Skipping downloaded certificate</pre><pre>Got a certificate for %s that we already have. Maybe they haven't updated it. Waiting for a while.</pre><pre>%s for directory authority %s with signing key %s</pre><pre>Adding cached certificate</pre><pre>Adding downloaded certificate</pre><pre>%s %s for unrecognized directory authority with signing key %s</pre><pre>cached certificate</pre><pre>downloaded certificate</pre><pre>Updating address for directory authority %s from %s:%d to %s:%d based on in certificate.</pre><pre>Error writing certificates to disk.</pre><pre>We're missing a certificate from authority with signing key %s: launching request.</pre><pre>No current certificate known for authority %s; launching request.</pre><pre>Rebuilding %s cache</pre><pre>Error replacing old router store: %s</pre><pre>We wrote some bytes to a new descriptor file at '%s', but when we went to mmap it, it was empty!</pre><pre>We just removed every descriptor in '%s'. This is okay if we're just starting up after a long time. Otherwise, it's a bug.</pre><pre>Unable to mmap new descriptor file at '%s'.</pre><pre>Couldn't read %s; trying to load routers from old location %s.</pre><pre>Nickname '%s' is misformed; skipping</pre><pre>Nickname list includes '%s' which isn't a known router.</pre><pre>Total weighted bw = %I64u, exit bw = %I64u, nonexit bw = %I64u, exit weight = %lf (for exit == %d), guard bw = %I64u, nonguard bw = %I64u, guard weight = %lf (for guard == %d)</pre><pre>We couldn't find any live%s%s%s routers; falling back to list of all routers.</pre><pre>There are multiple matches for the nickname "%s", but none is listed as named by the directory authorities. Choosing one arbitrarily. If you meant one in particular, you should say %s.</pre><pre>You specified a server "%s" by name, but this name is not registered, so it could be used by any server, not just the one you meant. To make sure you get the same server in the future, refer to it by key, as "$%s".</pre><pre>Descriptor at %p begins with unexpected string %s. Is another process running in our data directory? Exiting.</pre><pre>In %d live descriptors: %I64u bytes. In %d old descriptors: %I64u bytes.</pre><pre>Old descriptor for %s (published %s) %s, %s. Last valid until %s; last served at %s.</pre><pre>Marking router '%s/%s' %s.</pre><pre>Dropping descriptor that we already have for router '%s'</pre><pre>Received a no-longer-recognized descriptor for router '%s'</pre><pre>Skipping not-new descriptor for router '%s'</pre><pre>Replacing entry for router '%s/%s' [%s]</pre><pre>Forgetting obsolete (too old) routerinfo for router '%s'</pre><pre>We have %d live routers and %d old router descriptors.</pre><pre>Router's identity key matches mine; dropping.</pre><pre>Couldn't add router to list: %s Dropping.</pre><pre>Rejected: There is already a named server with this nickname and a different fingerprint.</pre><pre>%d elements to add</pre><pre>We received a router descriptor with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>Marking router %s as never downloadable</pre><pre>Unable to lookup address for directory server at '%s'</pre><pre>There are not many downloadable routerdescs, but we've been waiting long enough (%d seconds). Downloading.</pre><pre>Launching %d request%s for %d router%s, %d at a time</pre><pre>Requesting %d descriptors from authority "%s"</pre><pre>%d router descriptors listed in consensus are currently in old_routers; making them current.</pre><pre>Couldn't add re-parsed router: %s</pre><pre>%d router descriptors downloadable. %d delayed; %d present (%d of those were in old_routers); %d would_reject; %d wouldnt_use; %d in progress.</pre><pre>Extrainfo download status: %d router with no ei, %d with present ei, %d delaying, %d pending, %d downloadable.</pre><pre>%d usable, %d present.</pre><pre>Our directory information is no longer up-to-date enough to build circuits: %s</pre><pre>Country code '%s' is not valid, ignoring.</pre><pre>Country code '%s' is not recognized.</pre><pre>Adding identity %s to %s</pre><pre>Adding nickname %s to %s</pre><pre>Adding country %s to %s</pre><pre>Adding address %s to %s</pre><pre>Entry '%s' in %s is misformed.</pre><pre>We don't have a consensus, so we can't perform v2 rendezvous operations.</pre><pre>Not adding router '%s' to list of responsible hidden service directories, because we have no way of reaching it.</pre><pre>Area for %s has %lu allocated; using %lu.</pre><pre>Checking whether version '%s' is in '%s'</pre><pre>I couldn't parse my own version (%s)</pre><pre>Selected random Tor version: %s</pre><pre>Received directory hashes to %s</pre><pre>Unparseable dir-signing-key token</pre><pre>Dir-signing-key token did not parse as expected</pre><pre>Dir-signing-key token contained no key</pre><pre>Error computing dir-signing-key digest</pre><pre>Listed dir-signing-key is not trusted</pre><pre>Key on %s did not come from an authority; rejecting</pre><pre>Bad object type on %s signature</pre><pre>Error reading %s: invalid signature.</pre><pre>Error reading %s: signature does not match.</pre><pre>Read router '%s', purpose '%s'</pre><pre>%d *distinct* router digests verified</pre><pre>No router keyword found.</pre><pre>Router nickname is invalid</pre><pre>Invalid OR port %s</pre><pre>Invalid dir port %s</pre><pre>bandwidthrate %s unreadable or 0. Failing.</pre><pre>Invalid bandwidthburst %s</pre><pre>Invalid bandwidthcapacity %s</pre><pre>Invalid uptime %s</pre><pre>Couldn't calculate key digest</pre><pre>Couldn't decode router fingerprint %s</pre><pre>Fingerprint '%s' does not match identity digest.</pre><pre>Illegal nickname %s in family line</pre><pre>Invalid extra info digest %s</pre><pre>or_port unreadable or 0. Failing.</pre><pre>Bad nickname %s on "extra-info"</pre><pre>Invalid fingerprint %s on "extra-info"</pre><pre>Invalid published time %s on "extra-info"</pre><pre>No signature found on key certificate</pre><pre>No end-of-signature found on key certificate</pre><pre>Error tokenizing key certificate</pre><pre>Key certificate does not begin with a recognized version (3).</pre><pre>Couldn't decode key certificate fingerprint %s</pre><pre>Digest of certificate key didn't match declared fingerprint</pre><pre>Couldn't parse dir-address in certificate</pre><pre>Certificate didn't end with dir-key-certification.</pre><pre>We already checked the signature on this certificate; no need to do so again.</pre><pre>Invalid nickname %s in router status; skipping.</pre><pre>Error decoding identity digest %s</pre><pre>Error decoding descriptor digest %s</pre><pre>Error parsing time '%s %s'</pre><pre>Error parsing router address in network-status %s</pre><pre>Flags line had a flag %s not listed in known_flags.</pre><pre>Invalid Bandwidth %s</pre><pre>Unknown exit policy summary type %s.</pre><pre>Got a non-v2 networkstatus. Version was %s</pre><pre>Error parsing network-status source address %s</pre><pre>Directory source without dirport; skipping.</pre><pre>Couldn't decode networkstatus fingerprint %s</pre><pre>Couldn't compute signing key digest</pre><pre>network-status fingerprint did not match dir-signing-key</pre><pre>Unrecognized vote status %s in network-status</pre><pre>Bad element '%s' in params</pre><pre>Bad int element '%s' in params</pre><pre>Error decoding identity digest %s in network-status vote.</pre><pre>Mismatch between identities in certificate and vote</pre><pre>Error decoding IP address %s in network-status.</pre><pre>Error decoding vote digest %s in network-status consensus.</pre><pre>Invalid legacy key digest %s on vote.</pre><pre>Error decoding declared identity %s in network-status vote.</pre><pre>Error decoding declared digest %s in network-status vote.</pre><pre>Policy %s is too long.</pre><pre>Error reading address policy: %s</pre><pre>Couldn't parse line %s. Dropping</pre><pre>parse error: %s</pre><pre>parse error: Annotations mixed with keywords</pre><pre>Parse error: missing %s element.</pre><pre>Parse error: too many %s elements.</pre><pre>Parse error: first item is not %s.</pre><pre>Parse error: last item is not %s.</pre><pre>Missing %s [%d] in directory object that should have been validated. Internal error.</pre><pre>couldn't find start of hashed material "%s"</pre><pre>first occurrence of "%s" is not at the start of a line</pre><pre>couldn't find end of hashed material "%s"</pre><pre>cutoff version '%s' unparseable.</pre><pre>Router version '%s' unparseable.</pre><pre>Invalid descriptor ID: '%s'</pre><pre>Unrecognized descriptor version: %s</pre><pre>Invalid secret ID part: '%s'</pre><pre>Secret ID part contains illegal characters: %s</pre><pre>Invalid publication time: '%s'</pre><pre>Could not decrypt session key for client.</pre><pre>Identity digest contains illegal characters: %s</pre><pre>Introduction point onion port %s is invalid</pre><pre>Error tokenizing client keys file.</pre><pre>Impossibly short client key entry.</pre><pre>Illegal client name: %s. (Length must be between 1 and 19, and valid characters are [A-Za-z0-9 -_].)</pre><pre>HiddenServiceAuthorizeClient contains a duplicate client name: '%s'. Ignoring.</pre><pre>Descriptor cookie has illegal length: %s</pre><pre>Descriptor cookie contains illegal characters: %s</pre><pre>Impossibly long IP %s; rejecting</pre><pre>Malformed IP %s in address pattern; rejecting.</pre><pre>Bad number of mask bits (%d) on address range; rejecting.</pre><pre>IPv4-style mask %s is not a prefix address; rejecting.</pre><pre>Malformed mask on address range %s; rejecting.</pre><pre>Unexpected mask in address %s; rejecting</pre><pre>Wanted one port from address range, but there are two.</pre><pre>Unexpected ports in address %s; rejecting</pre><pre>Called with unknown address family %d</pre><pre>unable to create socket: %s</pre><pre>connect() failed: %s</pre><pre>getsockname() to determine interface failed: %s</pre><pre>Port %s out of range</pre><pre>Port %s given on %s when not required</pre><pre>Couldn't look up %s</pre><pre>Malformed port %s on address range; rejecting.</pre><pre>Insane port range on address policy; rejecting.</pre><pre>Mask %s on address range isn't a prefix; dropping</pre><pre>Malformed mask %s on address range; rejecting.</pre><pre>Could not open "%s" for mmap(): %s</pre><pre>File "%s" is empty. Ignoring.</pre><pre>Could not mmap file "%s": %s</pre><pre>Closing a socket (%d) that wasn't returned by tor_open_socket(), or that was already closed or something.</pre><pre>Close returned an error: %s</pre><pre>Our socket count is below zero: %d. Please submit a bug report.</pre><pre>I thought that %d was already open, but socket() just gave it to me!</pre><pre>We do not support more than %lu file descriptors on %s. Tried to raise to %lu.</pre><pre>Could not get maximum number of file descriptors: %s</pre><pre>Couldn't set maximum number of file descriptors: %s</pre><pre>ConnLimit must be at least %d. Failing.</pre><pre>User specified but switching users is unsupported on your OS.</pre><pre>User "%s" not found.</pre><pre>Error %d creating a mutex.</pre><pre>Error %d locking a mutex.</pre><pre>Error %d unlocking a mutex.</pre><pre>Error %d destroying a mutex.</pre><pre>Error freeing condition: %s</pre><pre>Failed to acquire mutex: %d</pre><pre>Error initializing windows network layer: code was %d</pre><pre>crypto error while %s: %s (in %s:%s)</pre><pre>crypto error: %s (in %s:%s)</pre><pre>Using OpenSSL engine %s [%s] for %s</pre><pre>Using default implementation for %s</pre><pre>setting symmetric key</pre><pre>generating RSA key</pre><pre>Error parsing private key</pre><pre>Error reading private key from "%s"</pre><pre>writing RSA key to string</pre><pre>reading public key from string</pre><pre>writing private key</pre><pre>checking RSA key</pre><pre>Error decrypting public-key data</pre><pre>No room for a symmetric key</pre><pre>encoding public key</pre><pre>decoding public key</pre><pre>generating DH key</pre><pre>Weird! Our own DH key was invalid. I guess once-in-the-universe chances really do happen. Trying again.</pre><pre>Weird! pubkey_len (%d) was smaller than DH_BYTES (%d)</pre><pre>DH key must be at least 2.</pre><pre>DH key must be at most p-2.</pre><pre>Rejecting insecure DH key [%s]</pre><pre>DH_compute_key() failed.</pre><pre>Seeding RNG from "%s"</pre><pre>Message from libevent: %s</pre><pre>Warning from libevent: %s</pre><pre>Error from libevent: %s</pre><pre>Message [%d] from libevent: %s</pre><pre>%I64u bytes in %d empty chunks</pre><pre>used chunk: %d items allocated</pre><pre>%I64u/%I64u bytes in %d partially full chunks</pre><pre>%I64u/%I64u bytes in %d full chunks</pre><pre>Gzip not supported with zlib %s</pre><pre>Error from deflateInit2: %s</pre><pre>Gzip compression didn't finish: %s</pre><pre>Error from inflateInit2: %s</pre><pre>Error from second inflateInit2: %s</pre><pre>Gzip decompression returned an error: %s</pre><pre>Gzip returned an error: %s</pre><pre>TLS error while %s%s%s: %s (in %s:%s)</pre><pre>TLS error%s%s: %s (in %s:%s)</pre><pre>TLS error: unexpected close while %s</pre><pre>TLS error: <syscall error while %s> (errno=%d: %s)</syscall></pre><pre>TLS connection closed while %s</pre><pre>OpenSSL %s looks like version 0.9.8l; I will try SSL3_FLAGS to enable renegotiation.</pre><pre>OpenSSL %s [%lx] looks like it's older than 0.9.8l, but some vendors have backported 0.9.8l's renegotiation code to earlier versions, and some have backported the code from 0.9.8m or 0.9.8n. I'll set both SSL3_FLAGS and SSL_OP just to be safe.</pre><pre>OpenSSL %s has version %lx</pre><pre>generating certificate</pre><pre>Error creating certificate</pre><pre>Got a non-version-1 cipher called '%s'</pre><pre>Got a non-version-1 cipher list from %s. It is: '%s'</pre><pre>List was: %s</pre><pre>Cipher %d: %lx %s</pre><pre>Skipping v2 cipher %s</pre><pre>Found cipher %s</pre><pre>Inserting fake %s</pre><pre>Got a TLS renegotiation from %s</pre><pre>read returned r=%d; TLS is closed</pre><pre>read returned r=%d, err=%d</pre><pre>resuming pending-write, (%d to flush, reusing %d)</pre><pre>Server sent back a single certificate; looks like a v2 handshake on %p.</pre><pre>getting peer certificate</pre><pre>Certificate %s: is your system clock set incorrectly?</pre><pre>printing certificate lifetime</pre><pre>(certificate lifetime runs from %s through %s. Your time is %s.)</pre><pre>getting certificate lifetime</pre><pre>Unexpected number of certificates in chain (%d)</pre><pre>No distinct identity certificate found</pre><pre>X509_verify on cert and pkey returned <= 0</pre><pre>checking certificate lifetime</pre><pre>Unhandled OpenSSL errors found at %s:%d:</pre><pre>mallinfo() said: arena=%d, ordblks=%d, smblks=%d, hblks=%d, hblkhd=%d, usmblks=%d, fsmblks=%d, uordblks=%d, fordblks=%d, keepcost=%d</pre><pre>Got invalid RFC1123 time %s</pre><pre>Got invalid RFC1123 time %s: No such month</pre><pre>Got invalid RFC1123 time %s. (Before 1970)</pre><pre>ISO time %s was unparseable</pre><pre>ISO time %s was nonsensical</pre><pre>Got invalid ISO time %s. (Before 1970)</pre><pre>Directory %s cannot be read: %s</pre><pre>Directory %s does not exist.</pre><pre>Creating directory %s</pre><pre>Error creating directory %s: %s</pre><pre>%s is not a directory</pre><pre>Couldn't open "%s" (%s) for writing: %s</pre><pre>Couldn't seek to end of file "%s": %s</pre><pre>Couldn't fdopen "%s" [%d]: %s</pre><pre>Error closing "%s": %s</pre><pre>Error flushing "%s": %s</pre><pre>Error replacing "%s": %s</pre><pre>Error writing to "%s": %s</pre><pre>Could not open "%s": %s</pre><pre>Could not fstat "%s".</pre><pre>Error reading from file "%s": %s</pre><pre>We didn't convert CRLF to LF as well as we hoped when reading %s. Coping.</pre><pre>Could read only %d of %ld bytes of file "%s".</pre><pre>Couldn't find $HOME environment variable while expanding "%s"</pre><pre>Couldn't get homedir for "%s"</pre><pre>pipe failed; exiting. Error was %s</pre><pre>chdir to "%s" failed. Exiting.</pre><pre>Unable to open "%s" for writing: %s</pre><pre>We have only %d/%d usable descriptors.</pre><pre>Only %d descriptor%s here and believed reachable!</pre><pre>Error loading AdvOR.dll in selected process, code:</pre><pre>- attempt to create a non-TCP socket (</pre><pre>There was an error creating AdvOR pipe. If there is another instance of same AdvOR, close it and try again.</pre><pre>Get a list with bridges from https://bridges.torproject.org</pre><pre>Bridges (IP:ORPort [fingerprint]) - each address on a separate line</pre><pre>Use encrypted directory connections (via ORPort instead of DirPort)</pre><pre>All HTTP directory requests will use this proxy:</pre><pre>Proxy account (username:password):</pre><pre>Error loading wininet.dll</pre><pre>The following bridges were downloaded from https://bridges.torproject.org:</pre><pre>&Select port</pre><pre>Local port</pre><pre>Rejecting request for address %s:%u because the exit %s was found in banlist .</pre><pre>Circuit ID %d</pre><pre>Purpose: %s</pre><pre>State: %d (%s)</pre><pre>Created: %s</pre><pre>Hop state: %s</pre><pre>awaiting keys</pre><pre>Country: %s</pre><pre>Address: %d.%d.%d.%d:%d</pre><pre>Router name: %s</pre><pre>Family: %s</pre><pre>Platform: %s</pre><pre>Contact info: %s</pre><pre>The nickname appears to be invalid.</pre><pre>This router claims to be a hidden service directory %s.</pre><pre>Connection type: %s /</pre><pre>State: %s</pre><pre>Address: %s</pre><pre>Actual address: %d.%d.%d.%d</pre><pre>Chosen exit: %s</pre><pre>Process ID: %u</pre><pre>Requested address: %s:%d</pre><pre>Final address: %s:%d</pre><pre>Last socks request: %s</pre><pre>Requested resource: %s</pre><pre>Router purpose: %s</pre><pre>%d routers could not be added.</pre><pre>The router %s from this circuit was found in banlist. Are you sure you want to launch this circuit ?</pre><pre>The router %s from this circuit was not found in router list.</pre><pre>There was an error while opening selected process - code: %d.</pre><pre>Use an existing .onion key</pre><pre>Paste here the private key for your hidden service:</pre><pre>All new connections will appear as originating from IP %d.%d.%d.%d .</pre><pre>All new connections will appear as originating from %s (%s).</pre><pre>&Ban %s (all positions)</pre><pre>Ban %s (e&xit)</pre><pre>Mark router %s as &invalid</pre><pre>Add &entry %s to favorites</pre><pre>A&dd exit %s to favorites</pre><pre>Kill process %s (PID: %u)</pre><pre>The router %s is already marked as invalid.</pre><pre>The router %s was marked as invalid.</pre><pre>- connection request for an address that was not found in AdvOR.dll's onion cache. This can happen when a process is re-intercepted and it keeps its own DNS cache with fake IPs given by previous instances of AdvOR.dll. You can wait until program's cache expires or you can restart the program.</pre><pre>An application is sending junk through AdvOR pipe. The following data was received:</pre><pre>A non-proxy HTTP request was sent for address %s. If your application is intercepted, something is blocking AdvOR.dll (known issue with Nod32).</pre><pre>Error loading plugin %s</pre><pre>The procedure AdvTor_InitPlugin() was not found in %s or it points to an invalid location.</pre><pre>The plugin %s cannot be loaded at this time (initialization failed).</pre><pre>No plugins were found - the directory %s does not exist.</pre><pre>No plugins were found - %s is not a directory.</pre><pre>The plugin %s is currently busy. Do you want to unload it anyway?</pre><pre>[%s] Rejecting request for banned address %s .</pre><pre>Save settings to AdvOR.ini</pre><pre>Unable to automap address %s</pre><pre>[%s] Attempt to use a reserved exclusivity key for a client connection to address %s .</pre><pre>Hot keys</pre><pre>The "Hide/Restore" hot key was unregistered successfully.</pre><pre>The "New Identity" hot key was unregistered successfully.</pre><pre>The "Intercept" hot key was unregistered successfully.</pre><pre>The "Release" hot key was unregistered successfully.</pre><pre>There was an error unregistering the "Hide/Restore" hot key.</pre><pre>There was an error unregistering the "New Identity" hot key.</pre><pre>There was an error unregistering the "Intercept" hot key.</pre><pre>There was an error unregistering the "Release" hot key.</pre><pre>The "Hide/Restore" hot key was registered successfully.</pre><pre>The "New Identity" hot key was registered successfully.</pre><pre>The "Intercept" hot key was registered successfully.</pre><pre>The "Release" hot key was registered successfully.</pre><pre>There was an error registering the "Hide/Restore" hot key.</pre><pre>There was an error registering the "New Identity" hot key.</pre><pre>There was an error registering the "Intercept" hot key.</pre><pre>There was an error registering the "Release" hot key.</pre><pre>The process %s is already intercepted.</pre><pre>The process %s is now intercepted. All new connections will go through the Tor network.</pre><pre>There was an error when trying to intercept some functions from the process %s. This usually happens if AdvOR was started from a restricted account.</pre><pre>Certificate is far too big (at %lu bytes long); rejecting</pre><pre>New password ...</pre><pre>Password</pre><pre>Enter the password that decrypts your configuration data:</pre><pre>Use this password:</pre><pre>Re-enter the password:</pre><pre>The password is a block of 4096 bytes from this file:</pre><pre>Passwords do not match.</pre><pre>Socks4, Socks5, HTTP, HTTPS (autodetected)</pre><pre>Enter exit node associations using this format: address address.exitname.exit</pre><pre>Always use same exits with these addresses until the identity is changed or until the exit association expires (add here addresses of file hosts that expect users to wait, eg.: .rapidshare.com ):</pre><pre>To start hosting a hidden service, start your server software that will host your hidden service and configure it to disable any settings that would cause it to reveal its real location (or, alternatively, you can intercept it). You start hosting a hidden service when you add it to the list of hidden services. Your service will be accessible through its associated .onion address (you may need to configure this .onion address in the server software you use).</pre><pre>The OR network relies on volunteers to donate bandwidth. The more people who run relays, the faster the OR network will be. If you have at least 20 kilobytes/s each way, please help out by configuring Advanced Onion Router to be a relay too. To do this, you must enter a port for your relay (default port is 9050). You are hosting an onion router when directory servers have your address in the list they share for OR clients (they may not immediately update their lists with your service).</pre><pre>Identity-specific generators for HTTP headers and for nicknames use identity seeds to ensure constant values during identity life time.</pre><pre>All processes that had HTTP OR connections and are still active are identified and their cookies and DOM storage (HTML5 cookies) are deleted.</pre><pre>Some websites may use some of Flash Player's features to track their visitors.</pre><pre>Generate new Windows Media Player client ID</pre><pre>Your Windows Media Player client ID is saved to AdvOR-undo.reg and the file is not overwritten. If some licensed material is no longer playable because of changing your unique ID, double click the .reg file to restore it.</pre><pre>Some applications have installed extensions / scripting languages that can be abused to bypass proxy restrictions to reveal your real IP. To make sure an application always uses its proxy settings, the application is intercepted and Winsock calls are redirected to AdvOR.dll.</pre><pre>Enable this option to make sure your real IP is not leaked when the program is using unsupported protocols.</pre><pre>When a program is intercepted its icon is changed by AdvOR.dll to help identifying intercepted processes.</pre><pre>Error opening the registry key %s</pre><pre>Current Windows Media Player client ID: %s</pre><pre>Windows Media Player client ID was saved to %s.</pre><pre>New Windows Media Player client ID: %s</pre><pre>Flash website personalization items deleted:</pre><pre>Flash history items removed from settings.sol :</pre><pre>Called Opera.dll to delete all cookies.</pre><pre>CFHTTPCookieStorageDeleteAllCookies(0): cookies deleted.</pre><pre>Reject requests for *.exitname.exit URL's</pre><pre>Reject requests for *.onion URL's</pre><pre>Remove dangerous HTTP headers (X-Forwarded-For, Client-IP, etc.)</pre><pre>Remove unknown HTTP headers</pre><pre>Show HTTP status</pre><pre>Chrome</pre><pre>Firefox</pre><pre>Opera</pre><pre>Original operating system (Windows)</pre><pre>Identity-dependent Windows (any version)</pre><pre>[%s] HTTP request headers:</pre><pre>[%s] Sending adjusted HTTP headers:</pre><pre>[%s] Downloading from %s</pre><pre>[%s] Received:</pre><pre>[%s] HTTP reply:</pre><pre>[%s] Download status: %s</pre><pre>The application %s is sending unrecognized HTTP headers: "%s"</pre><pre>The application %s is sending dangerous HTTP headers which may uniquely identify you. The headers were removed, but the application may use some extensions which can access this private data. The application sends: "%s"</pre><pre>[%s] Sending:</pre><pre>%s(%I64d) failed with error %s: Rounding up to 1970</pre><pre>%s(%I64d) failed with error %s: Rounding down to 2037</pre><pre>%s(%I64d) failed with error %s: can't recover</pre><pre>Unable to duplicate a %s key: openssl failed.</pre><pre>Called with unknown algorithm %d</pre><pre>I wanted to skip %d chunks in the freelist for %d-byte chunks, but only found %d. (Length %d)</pre><pre>Freelist length for %d-byte chunks may have been messed up somehow.</pre><pre>There were %d chunks at the start. I decided to keep %d. I wanted to free %d. I freed %d. I somehow think I have %d left to free.</pre><pre>Learned fingerprint %s for bridge %s:%d</pre><pre>Not using bridge at %s: it is in ExcludeNodes.</pre><pre>Adjusted bridge '%s' to match configured address %s:%d.</pre><pre>CircuitBuildTime learning is disabled. Consensus=%d, Config=%d, AuthDir=%d</pre><pre>Consensus parameter cbtclosequantile is too small, raising to %d</pre><pre>Consensus parameter cbtinitialtimeout is too small, raising to %d</pre><pre>The Tor Directory Consensus has changed how many circuits we must track to detect network failures from %d to %d.</pre><pre>Config CircuitBuildTimeout too low. Setting to %ds</pre><pre>Rewound history by %d places. Current index: %d. Total: %d</pre><pre>Circuit build time is too large (%u). This is probably a bug.</pre><pre>Adding circuit build time %u</pre><pre>Xm mode #%d: %u %u</pre><pre>The number of circuit times that this Tor version uses to calculate build times is less than the number stored in your state file. Decreasing the circuit time history from %lu to %d.</pre><pre>Replaced timeout %d with %d</pre><pre>We had %d timeouts out of %d build times, and filtered %d above the max of %u</pre><pre>Too many build times in state file. Stopping short before %d</pre><pre>Adding %d timeouts.</pre><pre>Corrupt state file? Build times count mismatch. Read %d times, but file says %d</pre><pre>Corrupt state file? Shuffled build times mismatch. Read %d times, but file says %d</pre><pre>Loaded %d/%d values from %d lines in circuit time histogram</pre><pre>Discrepancy in build times count: %d vs %d</pre><pre>Could not determine largest build time (%d). Xm is %dms and we've abandoned %d out of %d circuits.</pre><pre>Tor now sees network activity. Restoring circuit build timeout recording. Network was down for %d seconds during %d circuit attempts.</pre><pre>Circuit somehow completed a hop while the network was not live. Network was last live at %s, but circuit launched at %s. It's now %s.</pre><pre>Tor has not observed any network activity for the past %d seconds. Disabling circuit build timeout recording.</pre><pre>Got non-live timeout. Current count is: %d</pre><pre>Insanely large circuit build timeout value. (timeout = %fmsec, close = %fmsec)</pre><pre>Circuit build timeout of %dms is beyond the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Your network connection speed appears to have changed. Resetting timeout to %lds after %d timeouts and %d buildtimes.</pre><pre>Circuit build measurement period of %dms is more than twice the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Set buildtimeout to low value %fms. Setting to %dms</pre><pre>Based on %d circuit times, it looks like we don't need to wait so long for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds. Circuit timeout data: %fms, %fms, Xm: %d, a: %f, r: %f</pre><pre>Based on %d circuit times, it looks like we need to wait longer for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds. Circuit timeout data: %fms, %fms, Xm: %d, a: %f, r: %f</pre><pre>Set circuit build timeout to %lds (%fms, %fms, Xm: %d, a: %f, r: %f) based on %d circuit times</pre><pre>Circuit %d (purpose %d, %s) has timed out, yet has attached streams!</pre><pre>Extremely large value for circuit build timeout: %lds. Assuming clock jump. Purpose %d (%s)</pre><pre>Have %d clean circs need another buildtime test circ.</pre><pre>Ancient non-dirty circuit %d is still around after %ld milliseconds. Purpose: %d (%s)</pre><pre>The application request to %s:%d has launched %d circuits without finding one it likes.</pre><pre>Option '%s' used more than once; all but the last value will be ignored.</pre><pre>Can't set a DirPort on a bridge relay; disabling DirPort</pre><pre>Bad OwningControllerProcess: %s</pre><pre>Unix socket path '%s' is too long to fit.</pre><pre>getsockname() couldn't learn address for %s: %s</pre><pre>Invalid proxy protocol, %d</pre><pre>set state %s</pre><pre>The https proxy refused to allow connection to %s (status code %d, %s). Closing.</pre><pre>enter state %s</pre><pre>Invalid proxy_state for reading, %d</pre><pre>leaving state %s</pre><pre>Proxy Client: unable to connect to %s:%d (%s)</pre><pre>Proxy Client: unable to connect to %s:%d</pre><pre>Proxy Client: connection to %s:%d successful</pre><pre>Rejecting request for anonymous connection to private address %s on a TransPort or NATDPort. Possible loop in your NAT rules?</pre><pre>Rejecting SOCKS request for anonymous connection to private address %s</pre><pre>The ".exit" notation is disabled due to security risks. Set AllowTorHosts to 1 or 3 in your configuration to enable it.</pre><pre>Writing %s failed: %s</pre><pre>Control connection %d has taken ownership of this Tor instance.</pre><pre>Owning controller %s has %s -- shutting down.</pre><pre>Owning controller %s has %s -- exiting now.</pre><pre>Couldn't create process-termination monitor for owning controller: %s. Exiting.</pre><pre>Wanted to contact authority '%s' for %s, but it's in our ExcludedNodes list. Skipping.</pre><pre>Wanted to contact directory mirror %s for %s, but it's in our ExcludedNodes list. Skipping. This choice might make your Tor not work.</pre><pre>Rejected vote from %s ("%s").</pre><pre>Invalid line in bandwidth file: %s</pre><pre>Incomplete line in bandwidth file: %s</pre><pre>Double bw= in bandwidth file line: %s</pre><pre>Invalid bandwidth in bandwidth file line: %s</pre><pre>Double node_id= in bandwidth file line: %s</pre><pre>Invalid node_id in bandwidth file line: %s</pre><pre>Node ID %s not found in routerstatus list</pre><pre>Can't open bandwidth file at configured location: %s</pre><pre>Long or truncated time in bandwidth file: %s</pre><pre>Non-integer time in bandwidth file: %s</pre><pre>Bandwidth measurement file stale. Age: %u</pre><pre>Bandwidth measurement file successfully read. Applied %d measurements.</pre><pre>Unable to compute digest of legacy v3 identity key</pre><pre>Couldn't parse IP address "%s"</pre><pre>Insufficient memory for legacy-dir-key line</pre><pre>Bw weight mismatch %d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d</pre><pre>Bw Weights error %d for %s v10. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d weight_scale=%d</pre><pre>Bw Weights error %d for case %s. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wgg=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Computed bandwidth weights for %s with v10: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Computed bandwidth weights for %s with v9: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bad element '%s' in bw weight param</pre><pre>Couldn't generate a %s consensus at all!</pre><pre>Couldn't parse %s consensus we generated!</pre><pre>Our DNS cache has %d entries. Our DNS cache size is approximately %u bytes.</pre><pre>Unable to rotate keys after IP change!</pre><pre>Couldn't load all cached v3 certificates. Starting anyway.</pre><pre>Couldn't append to journal in %s: %s</pre><pre>Reloaded microdescriptor cache. Found %d descriptors.</pre><pre>Removed %d/%d microdescriptors as old.</pre><pre>Couldn't map file that we just wrote to %s!</pre><pre>Done rebuilding microdesc cache. Saved %d bytes; %d still used.</pre><pre>A consensus needs %d good signatures from recognized authorities for us to accept it. This one has %d (%s).</pre><pre>%d (%s) of the authorities we know didn't sign it.</pre><pre>It has %d signatures from authorities we don't recognize.</pre><pre>%d of the signatures on it didn't verify correctly.</pre><pre>We were unable to check %d of the signatures, because we were missing the keys.</pre><pre>Unrecognized consensus flavor %s</pre><pre>Got consensus with unexpected flavor %s (wanted %s)</pre><pre>Consensus parameter %s is too small. Got %d, raising to %d.</pre><pre>Consensus parameter %s is too large. Got %d, capping to %d.</pre><pre>Value of consensus weight %s was too large, capping to %d</pre><pre>Disabled cell_ewma algorithm because of value in %s</pre><pre>Enabled cell_ewma algorithm because of value in %s; scale factor is %f per %d seconds</pre><pre>No usable introduction points left for %s. Closing.</pre><pre>Re-extending circ %d, this time to %s.</pre><pre>Closing intro circ %d (out of RELAY_EARLY cells).</pre><pre>Marking for close dir conn fetching rendezvous descriptor for service %s</pre><pre>Received service descriptor for service ID %s; expected descriptor for service ID %s.</pre><pre>Another hidden service is already configured for directory %s, ignoring.</pre><pre>The only supported HiddenServiceVersion is 2.</pre><pre>Possible replay detected! We received an INTRODUCE2 cell with same PK-encrypted part %d seconds ago. Dropping cell.</pre><pre>Router %s still seems Running, but its address appears to have changed since the last time it was reachable. I'm going to treat it as having been down for %d seconds</pre><pre>Could not parse value '%s' into a number.'</pre><pre>Could not parse maximum '%s' into a number.'</pre><pre>Writing exit port statistics to disk.</pre><pre>Unable to write exit port statistics to disk!</pre><pre>Written %lu bytes and read %lu bytes to/from an exit connection to port %d.</pre><pre>Opened exit stream to port %d</pre><pre>Attempt to write cell statistics to disk failed. We haven't seen a single circuit to report about.</pre><pre>Can't peform self-tests for this relay: we have listed ourself in ExcludeNodes, and StrictNodes is set. We cannot learn whether we are usable, and will not be able to advertise ourself.%s</pre><pre>Success: chose address '%s'.</pre><pre>Decided to publish new relay descriptor: %s</pre><pre>Empty routerlist passed in to consensus weight node selection for rule %s</pre><pre>Empty routerlist passed in to old node selection for rule %s</pre><pre>Choosing node for rule %s based on weights Wg=%f Wm=%f We=%f Wd=%f with total bw %f</pre><pre>Weighted bandwidth is %f in node selection for rule %s</pre><pre>Round-off error in computing bandwidth had an effect on which router we chose. Please tell the developers. %f %I64u %f</pre><pre>Replacing non-bridge descriptor with bridge descriptor for router %s</pre><pre>Dropping bridge descriptor for %s because we have no bridge configured at that address.</pre><pre>Learned about %s (%s vs %s) from %s's vote (%s)</pre><pre>Unable to parse descriptor of type %s. See file unparseable-desc in data directory for details.</pre><pre>Relay's onion key had invalid exponent.</pre><pre>Invalid Measured Bandwidth %s</pre><pre>Wmm=%f != %I64d</pre><pre>Wem=%f != Wee=%f</pre><pre>Wgm=%f != Wgg=%f</pre><pre>Wed=%f != Weg=%f</pre><pre>Wgg=%f != %I64d - Wmg=%f</pre><pre>Wee=%f != %I64d - Wme=%f</pre><pre>Wgd=%f Wmd=%f Wed=%f != %I64d</pre><pre>Bw Weight Failure for %s: Etotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Rtotal %f > Stotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Rtotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Stotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Mtotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Etotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Mtotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: NStotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*NStotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bandwidth-weight %s is verified and valid.</pre><pre>Can't parse document with unknown flavor %s</pre><pre>Bad element '%s' in weight params</pre><pre>Error decoding declared signing key digest %s in network-status vote.</pre><pre>Unrecognized algorithm name %s</pre><pre>Multiple digests for %s with %s on detached signatures document</pre><pre>Two signatures with identical keys and algorithm found.</pre><pre>Strange value for circuit build time: %ldmsec. Assuming clock jump. Purpose %d (%s)</pre><pre>The ".onion" notation is disabled due to security risks. Set AllowTorHosts to 2 or 3 in your configuration to enable it.</pre><pre>Delete all SSL certificates that were used with SSL connections and generate new ones. All new connections will use the new SSL context.</pre><pre>There was an error while trying to download a list with bridges - your Internet Explorer may not recognize the authority that signed the certificate for https://bridges.torproject.org .</pre><pre>Do you want to retry ignoring unrecognized certification authorities ?</pre><pre>NTLM connect to '%s' successful! (200).</pre><pre>The NTLM proxy sent back an unexpected status code %d. Closing.</pre><pre>NTLM challenge: %s</pre><pre>The proxy requires an unsupported authentication method.</pre><pre>Account (username:password):</pre><pre>[%s] the server returned an invalid chunk size X</pre><pre>[%s] the client sent an invalid chunk size X</pre><pre>Unable to allocate HTTP authenticator. Not setting BridgePassword.</pre><pre>Got safe cookie authentication response with wrong length (%d)</pre><pre>We have only %d/%d usable exit node descriptors.</pre><pre>Accumulated too much data (%d bytes) on nonopen OR connection to %s:%u in state %s; closing.</pre><pre>Accumulated too much data (%d bytes) on nonopen OR connection from %s:%u in state %s; closing.</pre><pre>The "Hide All" hot key was unregistered successfully.</pre><pre>The "Restore All" hot key was unregistered successfully.</pre><pre>There was an error unregistering the "Hide All" hot key.</pre><pre>There was an error unregistering the "Restore All" hot key.</pre><pre>The "Hide All" hot key was registered successfully.</pre><pre>The "Restore All" hot key was registered successfully.</pre><pre>There was an error registering the "Hide All" hot key.</pre><pre>There was an error registering the "Restore All" hot key.</pre><pre>Rejecting null address with 0 port (family %d)</pre><pre>User:password</pre><pre>Generate an .onion address</pre><pre>You have entered a prefix for your new .onion address.</pre><pre>Bypass Tor blacklists</pre><pre>Some ideas for improving this feature include injecting public proxies after the exit node and opening more connections through different exit nodes to the same target in case the target doesn't flood the blacklist server with requests. Use our forums to post your suggestions for improving AdvOR's blacklist bypass abilities.</pre><pre>Enabling hidden service key %i (%s.onion)</pre><pre>Disabling hidden service key %i (%s.onion)</pre><pre>There is an error in default language file definitions, %d %s</pre><pre>Expected index: %d</pre><pre>%s-plugins\%s</pre><pre>-%s.lng</pre><pre>Error loading language file %s</pre><pre>Loaded language definitions %d</pre><pre>Format error in definition d:</pre><pre>Expected: %s</pre><pre>Found: %s</pre><pre>Windows 2000 Service Pack 4 [workstation]</pre><pre>Windows 2000 Service Pack 4 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows XP Service Pack 1 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 2 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 3 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 3 [workstation] {personal} {terminal services, single user}</pre><pre>Windows Server 2003 Service Pack 1 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 1 [domain controller] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {enterprise} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {"blade" (2003, web edition)} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {datacenter} {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [domain controller] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" [workstation] {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 1 [workstation] {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 1 [server] {datacenter} {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" Service Pack 1 [server] {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" Service Pack 2 [workstation] {personal} {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 2 [server] {"blade" (2003, web edition)} {terminal services, single user} {terminal services}</pre><pre>Very recent version of Windows [major=6,minor=1] [workstation] {terminal services, single user}</pre><pre>16:%s</pre><pre>Kernel32.dll</pre><pre>EXEC %s</pre><pre>?@last-listed %s</pre><pre>fast_memeq(md->body, "onion-key", 9)</pre><pre>cached-microdescs.new</pre><pre>CLOCK_SKEW MIN_SKEW=%ld SOURCE=NETWORKSTATUS:%s:%d</pre><pre>router_get_consensus_status_by_nickname</pre><pre>DANGEROUS_VERSION CURRENT=%s REASON=%s RECOMMENDED="%s"</pre><pre>dest_router_key</pre><pre>crypto_dh_get_bytes(handshake_state) == DH_KEY_LEN</pre><pre>%s:%s=</pre><pre>%s--%s</pre><pre>%s (%s)</pre><pre>%s %u</pre><pre>%s\*.dll</pre><pre>http://</pre><pre>https://</pre><pre>SOCKS_UNKNOWN_PROTOCOL DATA="%s"</pre><pre>HTTP/1.0 200 Connection established</pre><pre>ftp://</pre><pre>DANGEROUS_SOCKS PROTOCOL=SOCKS5 ADDRESS=%s:%d</pre><pre>DANGEROUS_SOCKS PROTOCOL=SOCKS4 ADDRESS=%s:%d</pre><pre>PID: %u, ID: %x</pre><pre>Remaining chunk: %x</pre><pre>Trailer: %x</pre><pre>conn->_base.state == AP_CONN_STATE_SOCKS_WAIT</pre><pre>Windows NT 5.0</pre><pre>Windows NT 5.1</pre><pre>Windows NT 5.2</pre><pre>Windows NT 6.0</pre><pre>Windows NT 6.1</pre><pre>x-operamini</pre><pre>proxy_http.c</pre><pre>Windows; U;</pre><pre>Mozilla/5.0 (</pre><pre>) AppleWebKit/</pre><pre>windows nt</pre><pre>Opera/9.80 (</pre><pre>Mozilla/5.0 (compatible; MSIE</pre><pre>%i Firefox/</pre><pre>(KHTML, like Gecko) Chrome/</pre><pre>Opera/9.i (</pre><pre>(.NET CLR 3.5.30729)</pre><pre>WebMoney Advisor</pre><pre>( .NET CLR 3.5.30729; .NET4.0C)</pre><pre>( .NET CLR 3.5.30729; .NET4.0E)</pre><pre>( .NET CLR 3.5.30729)</pre><pre>; YPC 3.2.0</pre><pre>; WebMoney Advisor</pre><pre>; FunWebProducts</pre><pre>Mozilla/4.0 (compatible; MSIE</pre><pre>; .NET CLR 2.0.50727</pre><pre>; .NET CLR 3.0.04506.30</pre><pre>; .NET CLR 1.1.4322</pre><pre>; .NET CLR 3.0.04506.648</pre><pre>; .NET CLR 3.0.30729</pre><pre>; .NET CLR 3.5.21022</pre><pre>Unrecognized response headers: %s</pre><pre>%s%s%s%s%s</pre><pre>Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)</pre><pre>Mozilla/5.0 (compatible; YandexBot/3.0; http://yandex.com/bots)</pre><pre>webadmin@yandex.ru</pre><pre>bingbot(at)microsoft.com</pre><pre>msnbot/2.0b ( http://search.msn.com/msnbot.htm)</pre><pre>googlebot(at)googlebot.com</pre><pre>Mozilla/5.0 (compatible; Googlebot/2.1; http://www.google.com/bot.html)</pre><pre>Opera/</pre><pre>Firefox/</pre><pre>Chrome/</pre><pre>Browser: Opera</pre><pre>Browser: Firefox</pre><pre>Browser: Chrome</pre><pre>Changing host from %s to %s</pre><pre>HTTP/1.1 302 Found</pre><pre>Location: %s</pre><pre>x-orig-url:</pre><pre>x-opera-id:</pre><pre>x-opera-info:</pre><pre>x-opera-host:</pre><pre>0.0.0.0/8</pre><pre>169.254.0.0/16</pre><pre>127.0.0.0/8</pre><pre>192.168.0.0/16</pre><pre>10.0.0.0/8</pre><pre>172.16.0.0/12</pre><pre>%s%s%s %s</pre><pre>:%d-%d</pre><pre>reject %s:*</pre><pre>%d-%d</pre><pre>splice->_base.purpose == CIRCUIT_PURPOSE_REND_ESTABLISHED</pre><pre>introduction-point %s</pre><pre>ip-address %s</pre><pre>onion-port %d</pre><pre>%sservice-key</pre><pre>rendezvous-service-descriptor %s</pre><pre>permanent-key</pre><pre>%ssecret-id-part %s</pre><pre>publication-time %s</pre><pre>protocol-versions %s</pre><pre>%s-----END MESSAGE-----</pre><pre>service_key</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_ESTABLISH_REND</pre><pre>rendcirc->_base.purpose == CIRCUIT_PURPOSE_C_REND_READY</pre><pre>introcirc->_base.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>parse_port_config</pre><pre>.dll:0</pre><pre>!strcasecmp(line->key, "HiddenServiceVersion")</pre><pre>rend_service_load_keys</pre><pre>client-name %s</pre><pre>descriptor-cookie %s</pre><pre>client-key</pre><pre>%s.onion %s # client: %s</pre><pre>oldcirc->_base.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>circuit->_base.purpose == CIRCUIT_PURPOSE_S_ESTABLISH_INTRO</pre><pre>circuit->_base.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>!crypto_pk_generate_key(intro->intro_key)</pre><pre>rend_service_set_connection_addr_port</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_S_REND_JOINED</pre><pre>%i %s:%i</pre><pre>set_hs_key</pre><pre>(!at_addr && !at_port) || (at_addr && at_port)</pre><pre>%s [%s](%ld/%ld);</pre><pre>stored-at %s</pre><pre> MTBF %lu %.5lf%s%s</pre><pre> WFU %lu %lu%s%s</pre><pre>last-downrated %s</pre><pre>tracked-since %s</pre><pre>%s%s%s%s%s%swfu %0.3lf</pre><pre>total-run-weights %f</pre><pre>router %s %s %s</pre><pre>relevant-flags %s%s%s</pre><pre>router %s {no descriptor}</pre><pre> MTBF %lu %lf S=s %8s</pre><pre> WFU %lu %lu S=s %8s</pre><pre>@s %ld %lf S=s %8s</pre><pre>%s %s (%d s)</pre><pre>rep_hist_note_used_port</pre><pre>predicted_ports_list</pre><pre>predicted_ports_times</pre><pre>rep_hist_get_predicted_ports</pre><pre>exit-stats-end %s (%d s)</pre><pre>exit-kibibytes-written %s</pre><pre>exit-kibibytes-read %s</pre><pre>exit-streams-opened %s</pre><pre>%d=%I64u</pre><pre>%d=%u</pre><pre>other=%u</pre><pre>cell-stats-end %s (%d s)</pre><pre>cell-processed-cells %s</pre><pre>cell-queued-cells %s</pre><pre>cell-time-in-queue %s</pre><pre>cell-circuits-per-decile %d</pre><pre>get_onion_key</pre><pre>onionkey</pre><pre>dup_onion_keys</pre><pre>assert_identity_keys_ok</pre><pre>0!=crypto_pk_cmp_keys(client_identitykey, server_identitykey)</pre><pre>0==crypto_pk_cmp_keys(client_identitykey, server_identitykey)</pre><pre>server_identitykey</pre><pre>client_identitykey</pre><pre>get_server_identity_key</pre><pre>get_tlsclient_identity_key</pre><pre>rotate_onion_key</pre><pre>rotated onion key</pre><pre>init_key_from_file</pre><pre>load_authority_keyset</pre><pre>decide_to_advertise_dirport</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=DIRSERV</pre><pre>Tor %s on %s</pre><pre>router %s %s %d 0 %d</pre><pre>platform %s</pre><pre>opt fingerprint %s</pre><pre>bandwidth %d %d %d</pre><pre>%s%s%s%sonion-key</pre><pre>%ssigning-key</pre><pre>extra-info %s %s</pre><pre>is_legal_nickname</pre><pre>!body[desc_routerinfo->cache_info.signed_descriptor_len]</pre><pre>desc_routerinfo->cache_info.saved_location == SAVED_NOWHERE</pre><pre>init_keys</pre><pre>set onion key</pre><pre>strlen(options->Nickname) <= MAX_NICKNAME_LEN</pre><pre>router_dirport_found_reachable</pre><pre>REACHABILITY_SUCCEEDED DIRADDRESS=%s:%d</pre><pre>DirPort found reachable</pre><pre>router_orport_found_reachable</pre><pre>ORPort found reachable</pre><pre>REACHABILITY_SUCCEEDED ORADDRESS=%s:%d</pre><pre>%s: %s:%d.</pre><pre>trusted_dirs_flush_certs_to_disk</pre><pre>authority_cert_get_all</pre><pre>certs_out</pre><pre>router_nickname_is_in_list</pre><pre>router_get_by_nickname</pre><pre>"$%s" for the one at %s:%d</pre><pre>trusted_dirs_load_certs_from_string</pre><pre>ri->cache_info.routerlist_index == -1</pre><pre>tor_memeq(r->cache_info.identity_digest, d, DIGEST_LEN)</pre><pre>r->cache_info.routerlist_index == r_sl_idx</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, d, DIGEST_LEN)</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, sd->extra_info_digest, DIGEST_LEN)</pre><pre>authority_certs_fetch_missing</pre><pre>directory server "%s" at %s:%d</pre><pre>directory server at %s:%d</pre><pre>ri_new->cache_info.routerlist_index == -1</pre><pre>@purpose %s</pre><pre>Router's identity key matches mine.</pre><pre>Extrainfo signature was bad, or signed with wrong key.</pre><pre>Extrainfo nickname or identity did not match routerinfo</pre><pre>Extrainfo signature bad, or signed with wrong key</pre><pre>Contact %s, Platform %s</pre><pre>We have only %d/%d usable entry node descriptors.</pre><pre>add_nickname_list_to_smartlist</pre><pre>%s%.2f GB</pre><pre>%s%d B</pre><pre>%s%.2f kB</pre><pre>%s%.2f MB</pre><pre>D[%s%s] %d.%d.%d.%d (%s)</pre><pre>onion-port</pre><pre>service-key</pre><pre>signing-key</pre><pre>dir-key-certificate-version</pre><pre>dir-identity-key</pre><pre>dir-key-published</pre><pre>dir-key-expires</pre><pre>dir-key-crosscert</pre><pre>dir-key-certification</pre><pre>legacy-dir-key</pre><pre>Unable to parse descriptor of type %s:</pre><pre>_find_by_keyword</pre><pre>dir_signing_key_is_trusted</pre><pre>pkey</pre><pre>Wrong size on key for %s: %d bits</pre><pre>Too many arguments to %s</pre><pre>Missing public key for %s</pre><pre>Missing object for %s</pre><pre>Unexpected public key for %s</pre><pre>Too few arguments to %s</pre><pre>Private key given for %s, which wants a public key</pre><pre>Far too many arguments to %s</pre><pre>Unexpected object for %s</pre><pre>Malformed object: mismatched end tag %s</pre><pre>Public key given for %s, which wants a private key</pre><pre>RSA PUBLIC KEY</pre><pre>RSA PRIVATE KEY</pre><pre>Couldn't parse private key.</pre><pre>Couldn't parse public key.</pre><pre>find_dir_signing_key</pre><pre>opt dir-signing-key</pre><pre>authority_cert_parse_from_string</pre><pre>K_DIR_SIGNING_KEY</pre><pre>K_DIR_IDENTITY_KEY</pre><pre>authority cert</pre><pre>K_DIR_KEY_PUBLISHED</pre><pre>K_DIR_KEY_EXPIRES</pre><pre>tok->key</pre><pre>key certificate</pre><pre>key cross-certification</pre><pre>K_ONION_KEY</pre><pre>0.2.0.1-alpha</pre><pre>0.2.0.0-alpha-dev (r10070)</pre><pre>0.2.0.8-alpha</pre><pre>0.2.1.1-alpha</pre><pre>%s >= %s</pre><pre>Unknown digest algorithm %s; skipping</pre><pre>strlen(router->cache_info.signed_descriptor_body) == len</pre><pre>K_SIGNING_KEY</pre><pre>0.1.2.2-alpha</pre><pre>cp (end-start_of_annotations) == router->cache_info.signed_descriptor_body len</pre><pre>R_PERMANENT_KEY</pre><pre>R_IPO_ONION_PORT</pre><pre>R_IPO_ONION_KEY</pre><pre>R_IPO_SERVICE_KEY</pre><pre>rend_parse_client_keys</pre><pre>EXCEPTION_FLT_DENORMAL_OPERAND</pre><pre>EXCEPTION_FLT_INVALID_OPERATION</pre><pre>[%s]:</pre><pre>Unknown state: X, len: X</pre><pre>[%s%s%s%s]: X, len: X</pre><pre>FREE: X, len: X</pre><pre>RESERVED: X, len: X</pre><pre>[X:%i] X[X] ([%s%s%s%s]: X, len: X)</pre><pre>Previous: [X:%i] X[X]</pre><pre>Sentinel overwritten with X</pre><pre>No read access: X, len: X</pre><pre>BIG FUCKING ERROR X</pre><pre>AdvOR version: %s</pre><pre>Exception code: %s</pre><pre>Exception code: X</pre><pre>Address: X</pre><pre>Cause: %s address: X</pre><pre>EAX=X</pre><pre>EBX=X</pre><pre>ECX=X</pre><pre>EDX=X</pre><pre>CS =X</pre><pre>DS =X</pre><pre>ES =X</pre><pre>SS =X</pre><pre>ESI=X</pre><pre>EDI=X</pre><pre>EBP=X</pre><pre>ESP=X</pre><pre>DR0=X</pre><pre>DR1=X</pre><pre>DR2=X</pre><pre>DR3=X</pre><pre>DR6=X</pre><pre>DR7=X</pre><pre>FS =X</pre><pre>GS =X</pre><pre>EIP=X</pre><pre>EFlags=X</pre><pre>Do you want to save a crash report ?</pre><pre>Advanced Onion Router 0.3.0.20 - Error</pre><pre>%sX</pre><pre>dbghelp.dll</pre><pre>imagehlp.dll</pre><pre>[%s] %s%sPC=X, Return = X, SP=X, Params: X, X, X, X</pre><pre>AdvOR-crash.txt</pre><pre>Operation now in progress [WSAEINPROGRESS ]</pre><pre>Operation already in progress [WSAEALREADY ]</pre><pre>Socket operation on nonsocket [WSAENOTSOCK ]</pre><pre>Message too long [WSAEMSGSIZE ]</pre><pre>Protocol not supported [WSAEPROTONOSUPPORT ]</pre><pre>Socket type not supported [WSAESOCKTNOSUPPORT ]</pre><pre>Operation not supported [WSAEOPNOTSUPP ]</pre><pre>Protocol family not supported [WSAEPFNOSUPPORT ]</pre><pre>Address family not supported by protocol family [WSAEAFNOSUPPORT ]</pre><pre>Winsock.dll out of range [WSAVERNOTSUPPORTED ]</pre><pre>Windows</pre><pre>%3u.%3u.%3u.%3u%c</pre><pre>::%d.%d.%d.%d</pre><pre>::%x:%d.%d.%d.%d</pre><pre>Windows 8</pre><pre>Windows 7</pre><pre>Windows Vista</pre><pre>Windows Server 2003</pre><pre>Windows XP</pre><pre>Windows 2000</pre><pre>Windows Me</pre><pre>Windows 98</pre><pre>Windows NT 3.51</pre><pre>Bizarre version of Windows where GetVersionEx doesn't work.</pre><pre>Unrecognized version of Windows [major=%d,minor=%d] %s</pre><pre>Very recent version of Windows [major=%d,minor=%d] %s</pre><pre>Windows NT 4.0</pre><pre>Windows 95</pre><pre>Unable to lock memory pages. mlockall() unsupported?</pre><pre>%u.%u.%u%c%c</pre><pre>%u.%u%c%c</pre><pre>2.0.21-stable</pre><pre>[d-d-d d:d:d] [%s]</pre><pre>%s():</pre><pre>[...truncated]</pre><pre>Allocated memory: %u buffers, %u bytes</pre><pre>___, %d ___ %Y %H:%M:%S GMT</pre><pre>tm.tm_wday >= 0</pre><pre>tm.tm_mon <= 11</pre><pre>tm.tm_mon >= 0</pre><pre>tm.tm_wday <= 6</pre><pre>%Y-%m-%d %H:%M:%S</pre><pre>[%d similar message(s) suppressed in last %d seconds]</pre><pre>key_out</pre><pre>parse_http_time</pre><pre>%2u %3s %4u %2u:%2u:%2u GMT</pre><pre>%2u-%3s-%2u %2u:%2u:%2u GMT</pre><pre>%3s %3s %2u %2u:%2u:%2u %4u</pre><pre>%u-%2u-%2u %2u:%2u:%2u</pre><pre>%3s, %2u %3s %u %2u:%2u:%2u GMT</pre><pre>%d.%d.%d.%d.in-addr.arpa</pre><pre>.in-addr.arpa</pre><pre>.ip6.arpa</pre><pre>ip6.arpa</pre><pre>parse_port_range</pre><pre>port_max_out</pre><pre>port_min_out</pre><pre>tor_addr_parse_mask_ports</pre><pre>port > mask</pre><pre>tor_addr_port_parse</pre><pre>parse_addr_port</pre><pre>addrport</pre><pre>parse_addr_and_port_range</pre><pre>%d.%d.%d.%d</pre><pre>smartlist_join_strings2</pre><pre>join</pre><pre>keyp</pre><pre>msg != NULL</pre><pre>Monitored process %d is %s.</pre><pre>Successfully opened handle to monitored process %d.</pre><pre>Error "%s" occurred while polling handle for monitored process %d; assuming it's dead.</pre><pre>Failed to open handle to monitored process %d, and error code %lu (%s) is not 'invalid parameter' -- assuming the process is still alive.</pre><pre>Successfully opened handle to process %d; monitoring it.</pre><pre>Failed to open handle to process %d; will try again later.</pre><pre>chunk->next_mem >= chunk->u.mem</pre><pre>chunk->next_mem <= (char*) realign_pointer(chunk->u.mem chunk->mem_size)</pre><pre>1.2.8</pre><pre>tor_tls_create_certificate</pre><pre>Disabling SSLv3 because this OpenSSL version might otherwise be vulnerable to CVE-2011-4576 (compile-time version lx (%s); runtime version lx (%s))</pre><pre>OpenSSL 1.0.1e 11 Feb 2013</pre><pre>log_cert_lifetime</pre><pre>%b %d %H:%M:%S %Y GMT</pre><pre>try_to_extract_certs_from_tls</pre><pre>verifying certificate</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>_crypto_pk_env_get_evp_pkey</pre><pre>env->key</pre><pre>crypto_pk_generate_key_with_bits</pre><pre>crypto_pk_read_private_key_from_string</pre><pre>crypto_cipher_set_key</pre><pre>crypto_pk_write_key_to_string_impl</pre><pre>crypto_pk_read_public_key_from_string</pre><pre>crypto_pk_get_private_key_str</pre><pre>PRIVATE_KEY_OK(env)</pre><pre>crypto_pk_check_key</pre><pre>crypto_pk_key_is_private</pre><pre>crypto_pk_cmp_keys</pre><pre>PUBLIC_KEY_OK(b)</pre><pre>PUBLIC_KEY_OK(a)</pre><pre>crypto_pk_keysize</pre><pre>env->key->n</pre><pre>crypto_pk_dup_key</pre><pre>Duplicating a private key</pre><pre>Duplicating a public key</pre><pre>tolen >= crypto_pk_keysize(env)</pre><pre>tolen - outlen >= fromlen - pkeylen</pre><pre>key_len < INT_MAX</pre><pre>msg_len < INT_MAX</pre><pre>tor_check_dh_key</pre><pre>dh->dh->pub_key</pre><pre>crypto_expand_key_material</pre><pre>key_out_len <= DIGEST_LEN*256</pre><pre>pubkey_len < INT_MAX</pre><pre>crypto_cipher_generate_key</pre><pre>tolen >= fromlen overhead CIPHER_KEY_LEN</pre><pre>tolen >= pkeylen</pre><pre>secret_to_key</pre><pre>key_out_len <= DIGEST_LEN</pre><pre>key_out_len < SIZE_T_CEILING</pre><pre>deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler</pre><pre>inflate 1.2.8 Copyright 1995-2013 Mark Adler</pre><pre>%s:%d: Assertion %s failed in %s</pre><pre>%s was called twice!</pre><pre>%s must be called *before* creating any events or event_bases</pre><pre>%s: Couldn't launch IOCP</pre><pre>%s: unknown queue %x</pre><pre>%s: %p(fd %I64d) not on queue %x</pre><pre>%s called on a non-initialized event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: event has no event_base set.</pre><pre>%s: noting a del on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: %p(fd %I64d) already on queue %x</pre><pre>%s: noting an add on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: reentrant invocation. Only one event_base_loop can run on each event_base at once.</pre><pre>%s called on an already added event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: calloc</pre><pre>%s: no base to free</pre><pre>%s: EV_SIGNAL is not compatible with EV_READ or EV_WRITE</pre><pre>%s: Too many common timeouts already in use; we only support %d per event_base</pre><pre>%s: realloc</pre><pre>%s: socketpair</pre><pre>%s: could not reinitialize event mechanism</pre><pre>EVENT_NO%s</pre><pre>%s: no event mechanism available</pre><pre>libevent using: %s</pre><pre>%s: Unable to make base notifiable.</pre><pre>%s: Unable to construct event_base</pre><pre>%p [fd %I64d]%s%s%s%s%s</pre><pre>Active events [priority %d]:</pre><pre>%p [fd %I64d]%s%s%s%s</pre><pre>Couldn't allocate %s</pre><pre>ev->ev_timeout_pos.min_heap_idx == i</pre><pre>[evdns] %s</pre><pre>%s: Couldn't allocate space for deferred callback.</pre><pre>server_port_free</pre><pre>!port->refcnt</pre><pre>!port->pending_replies</pre><pre>server_port_flush</pre><pre>_evthread_is_debug_lock_held((port)->lock)</pre><pre>req != port->pending_replies</pre><pre>server_port_read</pre><pre>Added nameserver %s as %p</pre><pre>Unable to parse nameserver address %s</pre><pre>google.com</pre><pre>cp strlen("ip6.arpa") < buf sizeof(buf)</pre><pre>Giving up on request %p; tx_count==%d</pre><pre>Retransmitting request %p; tx_count==%d</pre><pre>Bad response %d (%s)</pre><pre>Got a SERVERFAILED from nameserverat %s; will allow the request to time out.</pre><pre>Address mismatch on received DNS packet. Apparent source was %s</pre><pre>Setting timeout to %s</pre><pre>Setting initial probe timeout to %s</pre><pre>Setting getaddrinfo-allow-skew to %s</pre><pre>config_nameserver_from_reg_key</pre><pre>127.0.0.1 localhost</pre><pre>iphlpapi.dll</pre><pre>Could not add nameserver %s to list,error: %d</pre><pre>System\CurrentControlSet\Services\Tcpip\Parameters</pre><pre>nt_key</pre><pre>System\CurrentControlSet\Services\VxD\MSTCP</pre><pre>win_key</pre><pre>interfaces_key</pre><pre>Sending request for %s on ipv4 as %p</pre><pre>Sending request for %s on ipv6 as %p</pre><pre>[%s] %s</pre><pre>Tried to mix edge-triggered and non-edge-triggered events on fd %d</pre><pre>Too many events reading or writing on fd %d</pre><pre>%s: recv</pre><pre>Added a signal to event base %p with signals already added to event_base %p. Only one can have signals at a time with the %s backend. The base with the most recently added signal or the most recent event_base_loop() call gets preference; do not rely on this behavior in future Libevent versions.</pre><pre>%s: received signal %d, but have no base configured</pre><pre>fcntl(%d, F_GETFL)</pre><pre>ai_socktype not supported</pre><pre>address family for nodename not supported</pre><pre>ai_family not supported</pre><pre>servname not supported for ai_socktype</pre><pre>%d.%d.%d.%d%c</pre><pre>18.244.0.188</pre><pre>Got a strange local ipv4 address %s</pre><pre>Got a strange local ipv6 address %s</pre><pre><addr with socktype %d></addr></pre><pre>[%s]:%d</pre><pre>OpenSSL 1.0.1g 7 Apr 2014</pre><pre>EXPORT</pre><pre>EXPORT40</pre><pre>EXPORT56</pre><pre>%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s</pre><pre>export</pre><pre>ssl_cert.c</pre><pre>%s/%s</pre><pre>s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH</pre><pre>((long)msg_hdr->msg_len) > 0</pre><pre>invalid state reached %s:%d</pre><pre>s->d1->w_msg_hdr.msg_len ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num</pre><pre>s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num</pre><pre>retransmit: message %d non-existant</pre><pre>os.length <= (int)sizeof(ret->session_id)</pre><pre>TLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SSLv3 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>bad dh pub key length</pre><pre>bad ecc cert</pre><pre>certificate verify failed</pre><pre>cert length mismatch</pre><pre>ecc cert not for key agreement</pre><pre>ecc cert not for signing</pre><pre>ecc cert should have rsa signature</pre><pre>ecc cert should have sha1 signature</pre><pre>error generating tmp rsa key</pre><pre>https proxy request</pre><pre>http request</pre><pre>invalid ticket keys length</pre><pre>key arg too long</pre><pre>krb5 server rd_req (keytab perms?)</pre><pre>missing dh dsa cert</pre><pre>missing dh key</pre><pre>missing dh rsa cert</pre><pre>missing dsa signing cert</pre><pre>missing export tmp dh key</pre><pre>missing export tmp rsa key</pre><pre>missing rsa certificate</pre><pre>missing rsa encrypting cert</pre><pre>missing rsa signing cert</pre><pre>missing tmp dh key</pre><pre>missing tmp ecdh key</pre><pre>missing tmp rsa key</pre><pre>missing tmp rsa pkey</pre><pre>no certificates returned</pre><pre>no certificate assigned</pre><pre>no certificate returned</pre><pre>no certificate set</pre><pre>no certificate specified</pre><pre>no ciphers passed</pre><pre>no client cert method</pre><pre>no client cert received</pre><pre>Peer haven't sent GOST certificate, required for selected ciphersuite</pre><pre>no privatekey</pre><pre>no private key assigned</pre><pre>no publickey</pre><pre>null ssl method passed</pre><pre>peer did not return a certificate</pre><pre>peer error certificate</pre><pre>peer error no certificate</pre><pre>peer error unsupported certificate type</pre><pre>public key encrypt error</pre><pre>public key is not rsa</pre><pre>public key not rsa</pre><pre>reuse cert length not zero</pre><pre>reuse cert type not zero</pre><pre>signature for non signing certificate</pre><pre>sslv3 alert bad certificate</pre><pre>sslv3 alert certificate expired</pre><pre>sslv3 alert certificate revoked</pre><pre>sslv3 alert certificate unknown</pre><pre>sslv3 alert no certificate</pre><pre>sslv3 alert unsupported certificate</pre><pre>tlsv1 alert export restriction</pre><pre>tlsv1 bad certificate hash value</pre><pre>tlsv1 bad certificate status response</pre><pre>tlsv1 certificate unobtainable</pre><pre>tlsv1 unsupported extension</pre><pre>tls client cert req with anon cipher</pre><pre>tls illegal exporter label</pre><pre>tls peer did not respond with certificate list</pre><pre>tried to use unsupported cipher</pre><pre>unable to decode dh certs</pre><pre>unable to decode ecdh certs</pre><pre>unable to extract public key</pre><pre>unable to find public key parameters</pre><pre>unknown certificate type</pre><pre>unknown key exchange type</pre><pre>unknown pkey type</pre><pre>unsupported cipher</pre><pre>unsupported compression algorithm</pre><pre>unsupported digest type</pre><pre>unsupported elliptic curve</pre><pre>unsupported protocol</pre><pre>unsupported ssl version</pre><pre>unsupported status type</pre><pre>wrong number of key bits</pre><pre>CLIENT_CERTIFICATE</pre><pre>CLIENT_MASTER_KEY</pre><pre>DTLS1_ADD_CERT_TO_BUF</pre><pre>DTLS1_OUTPUT_CERT_CHAIN</pre><pre>DTLS1_SEND_CERTIFICATE_REQUEST</pre><pre>DTLS1_SEND_CLIENT_CERTIFICATE</pre><pre>DTLS1_SEND_CLIENT_KEY_EXCHANGE</pre><pre>DTLS1_SEND_SERVER_CERTIFICATE</pre><pre>DTLS1_SEND_SERVER_KEY_EXCHANGE</pre><pre>GET_CLIENT_MASTER_KEY</pre><pre>REQUEST_CERTIFICATE</pre><pre>SSL2_GENERATE_KEY_MATERIAL</pre><pre>SSL2_SET_CERTIFICATE</pre><pre>SSL3_ADD_CERT_TO_BUF</pre><pre>SSL3_CHECK_CERT_AND_ALGORITHM</pre><pre>SSL3_GENERATE_KEY_BLOCK</pre><pre>SSL3_GET_CERTIFICATE_REQUEST</pre><pre>SSL3_GET_CERT_STATUS</pre><pre>SSL3_GET_CERT_VERIFY</pre><pre>SSL3_GET_CLIENT_CERTIFICATE</pre><pre>SSL3_GET_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_GET_KEY_EXCHANGE</pre><pre>SSL3_GET_SERVER_CERTIFICATE</pre><pre>SSL3_OUTPUT_CERT_CHAIN</pre><pre>SSL3_SEND_CERTIFICATE_REQUEST</pre><pre>SSL3_SEND_CLIENT_CERTIFICATE</pre><pre>SSL3_SEND_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_SEND_SERVER_CERTIFICATE</pre><pre>SSL3_SEND_SERVER_KEY_EXCHANGE</pre><pre>SSL3_SETUP_KEY_BLOCK</pre><pre>SSL_add_dir_cert_subjects_to_stack</pre><pre>SSL_add_file_cert_subjects_to_stack</pre><pre>SSL_CERT_DUP</pre><pre>SSL_CERT_INST</pre><pre>SSL_CERT_INSTANTIATE</pre><pre>SSL_CERT_NEW</pre><pre>SSL_check_private_key</pre><pre>SSL_CHECK_SRVR_ECC_CERT_AND_ALG</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_CTX_set_client_cert_engine</pre><pre>SSL_CTX_use_certificate</pre><pre>SSL_CTX_use_certificate_ASN1</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_CTX_use_PrivateKey</pre><pre>SSL_CTX_use_PrivateKey_ASN1</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_RSAPrivateKey</pre><pre>SSL_CTX_use_RSAPrivateKey_ASN1</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_GET_SERVER_SEND_CERT</pre><pre>SSL_GET_SERVER_SEND_PKEY</pre><pre>SSL_GET_SIGN_PKEY</pre><pre>SSL_SESS_CERT_NEW</pre><pre>SSL_SET_CERT</pre><pre>SSL_SET_PKEY</pre><pre>SSL_use_certificate</pre><pre>SSL_use_certificate_ASN1</pre><pre>SSL_use_certificate_file</pre><pre>SSL_use_PrivateKey</pre><pre>SSL_use_PrivateKey_ASN1</pre><pre>SSL_use_PrivateKey_file</pre><pre>SSL_use_RSAPrivateKey</pre><pre>SSL_use_RSAPrivateKey_ASN1</pre><pre>SSL_use_RSAPrivateKey_file</pre><pre>SSL_VERIFY_CERT_CHAIN</pre><pre>tls1_cert_verify_mac</pre><pre>TLS1_EXPORT_KEYING_MATERIAL</pre><pre>TLS1_SETUP_KEY_BLOCK</pre><pre>DTLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>server write key</pre><pre>client write key</pre><pre>key expansion</pre><pre>%s:%d: rec->data != rec->input</pre><pre>SSLv2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)</pre><pre>GOST signature length is %d</pre><pre>c->iv_len <= (int)sizeof(s->session->key_arg)</pre><pre>s->s2->key_material_length <= sizeof s->s2->key_material</pre><pre>mType = %d</pre><pre>Flags = x</pre><pre>User = %s</pre><pre>Domain = %s</pre><pre>Wks = %s</pre><pre>sKey =</pre><pre>X.509 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>OPENSSL_ALLOW_PROXY_CERTS</pre><pre>Public Key</pre><pre>%s algorithm "%s" unsupported</pre><pre>Private Key</pre><pre>Public key OCSP hash:</pre><pre>x%s</pre><pre>%s - d:d:d %d%s</pre><pre>%s - d:d:d%.*s %d%s</pre><pre>Certificate:</pre><pre>%8sVersion: %lu (0x%lx)</pre><pre>s%s</pre><pre>x%c</pre><pre>Issuer:%c</pre><pre>%s%lu (%s0x%lx)</pre><pre>Subject:%c</pre><pre>Subject Public Key Info:</pre><pre>sPublic Key Algorithm:</pre><pre>sUnable to load Public Key</pre><pre>passed a null parameter</pre><pre>x509 certificate routines</pre><pre>DSO support routines</pre><pre>error:lX:%s:%s:%s</pre><pre>Stack part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>cert_info</pre><pre>dhKeyAgreement</pre><pre>challengePassword</pre><pre>extendedCertificateAttributes</pre><pre>nsCertExt</pre><pre>Netscape Certificate Extension</pre><pre>nsCertType</pre><pre>Netscape Cert Type</pre><pre>nsBaseUrl</pre><pre>Netscape Base Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsRenewalUrl</pre><pre>Netscape Renewal Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape CA Policy Url</pre><pre>nsCertSequence</pre><pre>Netscape Certificate Sequence</pre><pre>subjectKeyIdentifier</pre><pre>X509v3 Subject Key Identifier</pre><pre>keyUsage</pre><pre>X509v3 Key Usage</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Private Key Usage Period</pre><pre>certificatePolicies</pre><pre>X509v3 Certificate Policies</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Authority Key Identifier</pre><pre>extendedKeyUsage</pre><pre>X509v3 Extended Key Usage</pre><pre>TLS Web Server Authentication</pre><pre>TLS Web Client Authentication</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>keyBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>certBag</pre><pre>localKeyID</pre><pre>x509Certificate</pre><pre>sdsiCertificate</pre><pre>id-smime-mod-msg-v3</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-mod-qualified-cert-88</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-attribute-cert</pre><pre>id-it-caProtEncCert</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-revPassphrase</pre><pre>id-regCtrl-oldCertID</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regInfo-certReq</pre><pre>id-cmc-getCert</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-ecPublicKey</pre><pre>set-msgExt</pre><pre>set-certExt</pre><pre>certificate extensions</pre><pre>setct-AcqCardCodeMsg</pre><pre>setct-PCertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-CertReqData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertInqReqTBS</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertReqTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertResTBE</pre><pre>setCext-certType</pre><pre>setCext-cCertRequired</pre><pre>setAttr-Cert</pre><pre>set-rootKeyThumb</pre><pre>JOINT-ISO-ITU-T</pre><pre>joint-iso-itu-t</pre><pre>msSmartcardLogin</pre><pre>Microsoft Smartcardlogin</pre><pre>proxyCertInfo</pre><pre>Proxy Certificate Information</pre><pre>certicom-arc</pre><pre>certificateIssuer</pre><pre>X509v3 Certificate Issuer</pre><pre>id-PasswordBasedMAC</pre><pre>password based MAC</pre><pre>id-Gost28147-89-CryptoPro-KeyMeshing</pre><pre>id-Gost28147-89-None-KeyMeshing</pre><pre>LocalKeySet</pre><pre>Microsoft Local Key set</pre><pre>supportedApplicationContext</pre><pre>userPassword</pre><pre>userCertificate</pre><pre>cACertificate</pre><pre>certificateRevocationList</pre><pre>crossCertificatePair</pre><pre>supportedAlgorithms</pre><pre>anyExtendedKeyUsage</pre><pre>Any Extended Key Usage</pre><pre>built on: %s</pre><pre>compiler: %s</pre><pre>platform: %s</pre><pre>x509_pkey</pre><pre>evp_pkey</pre><pre>ssl_cert</pre><pre>ssl_sess_cert</pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>ADVAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>dh_key.c</pre><pre>Big Number part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>bn(%d,%d)</pre><pre>Diffie-Hellman part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>j <= (int)sizeof(ctx->key)</pre><pre>len>=0 && len<=(int)sizeof(ctx->key)</pre><pre>SHA-256 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>CERTIFICATE REQUEST</pre><pre>NEW CERTIFICATE REQUEST</pre><pre>CERTIFICATE</pre><pre>PUBLIC KEY</pre><pre>DSA PRIVATE KEY</pre><pre>EC PRIVATE KEY</pre><pre>RSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>openssl.cnf</pre><pre>AES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>EVP part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>lhash part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>crlUrl</pre><pre>certs</pre><pre>certId</pre><pre>certStatus</pre><pre>value.good</pre><pre>value.revoked</pre><pre>value.unknown</pre><pre>value.byName</pre><pre>value.byKey</pre><pre>reqCert</pre><pre>issuerKeyHash</pre><pre>OCSP_CERTID</pre><pre>OCSP_CERTSTATUS</pre><pre>%5lu file=%s, line=%d,</pre><pre>number=%d, address=lX</pre><pre>thread=%lu, file=%s, line=%d, info="</pre><pre>[d:d:d]</pre><pre>%ld bytes leaked in %d chunks</pre><pre>PEM part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>phrase is too short, needs to be at least %d chars</pre><pre>Enter PEM pass phrase:</pre><pre>ENCRYPTED PRIVATE KEY</pre><pre>PRIVATE KEY</pre><pre>ANY PRIVATE KEY</pre><pre>X509 CERTIFICATE</pre><pre>TRUSTED CERTIFICATE</pre><pre>eng_pkey.c</pre><pre>CERTIFICATE PAIR</pre><pre>pem_pkey.c</pre><pre>%s PRIVATE KEY</pre><pre>%s PARAMETERS</pre><pre>ec_key.c</pre><pre>xxxxxxxx</pre><pre>ASN.1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA-512 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>MD5 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>pub_key</pre><pre>priv_key</pre><pre>ddddddZ</pre><pre>ddddddZ</pre><pre>d.otherName</pre><pre>d.rfc822Name</pre><pre>d.dNSName</pre><pre>d.directoryName</pre><pre>d.ediPartyName</pre><pre>d.uniformResourceIdentifier</pre><pre>d.iPAddress</pre><pre>d.registeredID</pre><pre>%*s%s:</pre><pre>%d.%d.%d.%d/%d.%d.%d.%d</pre><pre>value.set</pre><pre>value.single</pre><pre>DSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>public_key</pre><pre>X509_PUBKEY</pre><pre>x_pubkey.c</pre><pre>pkeyalg</pre><pre>PKCS8_PRIV_KEY_INFO</pre><pre>evp_pkey.c</pre><pre>key_enc_algor</pre><pre>enc_key</pre><pre>d.other</pre><pre>d.data</pre><pre>d.sign</pre><pre>d.enveloped</pre><pre>d.signed_and_enveloped</pre><pre>d.digest</pre><pre>d.encrypted</pre><pre>privateKey</pre><pre>publicKey</pre><pre>value.named_curve</pre><pre>value.parameters</pre><pre>value.implicitlyCA</pre><pre>p.other</pre><pre>p.prime</pre><pre>p.char_two</pre><pre>p.onBasis</pre><pre>p.tpBasis</pre><pre>p.ppBasis</pre><pre>EC_PRIVATEKEY</pre><pre>pubkey</pre><pre>%*sKey Id:</pre><pre>%sX</pre><pre>%*sAlias: %s</pre><pre>%s:%s</pre><pre>%*s%s</pre><pre>%*s<Not Supported></Not></pre><pre>%lu:%s:%s:%d:%s</pre><pre>\X</pre><pre>keyid</pre><pre>X509_CERT_AUX</pre><pre>X509_CERT_PAIR</pre><pre>Key Compromise</pre><pre>keyCompromise</pre><pre>Cessation Of Operation</pre><pre>cessationOfOperation</pre><pre>Certificate Hold</pre><pre>certificateHold</pre><pre>name.fullname</pre><pre>name.relativename</pre><pre>%*sOnly User Certificates</pre><pre>%*sOnly CA Certificates</pre><pre>%*sOnly Attribute Certificates</pre><pre>AUTHORITY_KEYID</pre><pre>RAND part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>BYou need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>%'%1%=%C%K%O%s%</pre><pre>.%.-.3.7.9.?.W.[.o.y.</pre><pre>C%C'C3C7C9COCWCiC</pre><pre>NETSCAPE_CERT_SEQUENCE</pre><pre>/usr/local/ssl/certs</pre><pre>/usr/local/ssl/cert.pem</pre><pre>SSL_CERT_DIR</pre><pre>SSL_CERT_FILE</pre><pre>CONF part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>certificate already present</pre><pre>certificate has no keyid</pre><pre>certificate verify error</pre><pre>error getting public key</pre><pre>error setting key</pre><pre>invalid encrypted key length</pre><pre>invalid key encryption parameter</pre><pre>invalid key length</pre><pre>msgsigdigest error</pre><pre>msgsigdigest verification failure</pre><pre>msgsigdigest wrong length</pre><pre>not key transport</pre><pre>not supported for this key type</pre><pre>no key</pre><pre>no key or cert</pre><pre>no msgsigdigest</pre><pre>no password</pre><pre>no private key</pre><pre>no public key</pre><pre>private key does not match certificate</pre><pre>signer certificate not found</pre><pre>unsupported content type</pre><pre>unsupported kek algorithm</pre><pre>unsupported key encryption algorithm</pre><pre>unsupported recipient type</pre><pre>unsupported recpientinfo type</pre><pre>unsupported type</pre><pre>CMS_add0_cert</pre><pre>CMS_add0_recipient_key</pre><pre>CMS_add0_recipient_password</pre><pre>CMS_add1_recipient_cert</pre><pre>CMS_decrypt_set1_key</pre><pre>CMS_decrypt_set1_password</pre><pre>CMS_decrypt_set1_pkey</pre><pre>CMS_EncryptedData_set1_key</pre><pre>CMS_GET0_CERTIFICATE_CHOICES</pre><pre>cms_msgSigDigest_add1</pre><pre>CMS_RecipientInfo_ktri_cert_cmp</pre><pre>CMS_RecipientInfo_set0_key</pre><pre>CMS_RecipientInfo_set0_password</pre><pre>CMS_RecipientInfo_set0_pkey</pre><pre>CMS_SIGNERINFO_VERIFY_CERT</pre><pre>error parsing url</pre><pre>no certificates in chain</pre><pre>unsupported requestorname type</pre><pre>OCSP_cert_id_new</pre><pre>OCSP_parse_url</pre><pre>PARSE_HTTP_LINE1</pre><pre>cmd not executable</pre><pre>failed loading private key</pre><pre>failed loading public key</pre><pre>invalid cmd name</pre><pre>invalid cmd number</pre><pre>unimplemented public key method</pre><pre>ENGINE_cmd_is_executable</pre><pre>ENGINE_ctrl_cmd</pre><pre>ENGINE_ctrl_cmd_string</pre><pre>ENGINE_get_pkey_asn1_meth</pre><pre>ENGINE_get_pkey_meth</pre><pre>ENGINE_load_private_key</pre><pre>ENGINE_load_public_key</pre><pre>ENGINE_load_ssl_client_cert</pre><pre>ENGINE_UNLOAD_KEY</pre><pre>ess add signing cert error</pre><pre>ess signing certificate error</pre><pre>invalid signer certificate purpose</pre><pre>unsupported md algorithm</pre><pre>unsupported version</pre><pre>ESS_ADD_SIGNING_CERT</pre><pre>ESS_CERT_ID_NEW_INIT</pre><pre>ESS_SIGNING_CERT_NEW_INIT</pre><pre>TS_CHECK_SIGNING_CERTS</pre><pre>TS_MSG_IMPRINT_set_algo</pre><pre>TS_REQ_set_msg_imprint</pre><pre>TS_RESP_CTX_set_certs</pre><pre>TS_RESP_CTX_set_signer_cert</pre><pre>TS_TST_INFO_set_msg_imprint</pre><pre>TS_VERIFY_CERT</pre><pre>functionality not supported</pre><pre>WIN32_JOINER</pre><pre>key gen error</pre><pre>unsupported pkcs12 mode</pre><pre>PKCS12_add_localkeyid</pre><pre>PKCS12_key_gen_asc</pre><pre>PKCS12_key_gen_uni</pre><pre>PKCS12_MAKE_KEYBAG</pre><pre>PKCS12_MAKE_SHKEYBAG</pre><pre>PKCS12_newpass</pre><pre>PKCS12_PBE_keyivgen</pre><pre>PKCS8_add_keyusage</pre><pre>extension setting not supported</pre><pre>no issuer certificate</pre><pre>no proxy cert policy language defined</pre><pre>operation not defined</pre><pre>policy syntax not currently supported</pre><pre>unable to get issuer keyid</pre><pre>unsupported option</pre><pre>R2I_CERTPOL</pre><pre>S2I_ASN1_SKEY_ID</pre><pre>S2I_SKEY_ID</pre><pre>V2I_AUTHORITY_KEYID</pre><pre>V2I_EXTENDED_KEY_USAGE</pre><pre>decrypted key is wrong length</pre><pre>encryption not supported for this key type</pre><pre>no recipient matches certificate</pre><pre>no recipient matches key</pre><pre>operation not supported on this type</pre><pre>signing not supported for this key type</pre><pre>unable to find certificate</pre><pre>unknown operation</pre><pre>unsupported cipher type</pre><pre>PKCS7_add_certificate</pre><pre>broken pipe</pre><pre>no accept port specified</pre><pre>no port defined</pre><pre>no port specified</pre><pre>unsupported method</pre><pre>BIO_get_port</pre><pre>ECDH_compute_key</pre><pre>data too large for key size</pre><pre>gf2m not supported</pre><pre>invalid private key</pre><pre>keys not set</pre><pre>missing private key</pre><pre>not a supported NIST prime</pre><pre>passed null parameter</pre><pre>unsupported field</pre><pre>d2i_ECPrivateKey</pre><pre>DO_EC_KEY_PRINT</pre><pre>ECKEY_PARAM2TYPE</pre><pre>ECKEY_PARAM_DECODE</pre><pre>ECKEY_PRIV_DECODE</pre><pre>ECKEY_PRIV_ENCODE</pre><pre>ECKEY_PUB_DECODE</pre><pre>ECKEY_PUB_ENCODE</pre><pre>ECKEY_TYPE2PARAM</pre><pre>EC_KEY_check_key</pre><pre>EC_KEY_copy</pre><pre>EC_KEY_generate_key</pre><pre>EC_KEY_new</pre><pre>EC_KEY_print</pre><pre>EC_KEY_print_fp</pre><pre>EC_KEY_set_public_key_affine_coordinates</pre><pre>i2d_ECPrivateKey</pre><pre>i2o_ECPublicKey</pre><pre>o2i_ECPublicKey</pre><pre>PKEY_EC_CTRL</pre><pre>PKEY_EC_CTRL_STR</pre><pre>PKEY_EC_DERIVE</pre><pre>PKEY_EC_KEYGEN</pre><pre>PKEY_EC_PARAMGEN</pre><pre>PKEY_EC_SIGN</pre><pre>zlib not supported</pre><pre>fips mode not supported</pre><pre>bad password read</pre><pre>digest and key type not supported</pre><pre>private key header missing</pre><pre>streaming not supported</pre><pre>unable to decode rsa key</pre><pre>unable to decode rsa private key</pre><pre>unknown public key type</pre><pre>unsupported any defined by type</pre><pre>unsupported encryption algorithm</pre><pre>unsupported public key type</pre><pre>wrong public key type</pre><pre>d2i_AutoPrivateKey</pre><pre>d2i_PrivateKey</pre><pre>d2i_PublicKey</pre><pre>d2i_X509_PKEY</pre><pre>i2d_DSA_PUBKEY</pre><pre>i2d_EC_PUBKEY</pre><pre>i2d_PrivateKey</pre><pre>i2d_PublicKey</pre><pre>i2d_RSA_PUBKEY</pre><pre>X509_PKEY_new</pre><pre>cant check dh key</pre><pre>cert already in hash table</pre><pre>key type mismatch</pre><pre>key values mismatch</pre><pre>loading cert dir</pre><pre>method not supported</pre><pre>no cert set for us to verify</pre><pre>public key decode error</pre><pre>public key encode error</pre><pre>unable to get certs public key</pre><pre>unknown key type</pre><pre>unsupported algorithm</pre><pre>ADD_CERT_DIR</pre><pre>GET_CERT_BY_SUBJECT</pre><pre>X509_check_private_key</pre><pre>X509_get_pubkey_parameters</pre><pre>X509_load_cert_crl_file</pre><pre>X509_load_cert_file</pre><pre>X509_PUBKEY_get</pre><pre>X509_PUBKEY_set</pre><pre>X509_REQ_check_private_key</pre><pre>X509_STORE_add_cert</pre><pre>X509_verify_cert</pre><pre>DSA_generate_key</pre><pre>PKEY_DSA_CTRL</pre><pre>PKEY_DSA_KEYGEN</pre><pre>error converting private key</pre><pre>expecting private key blob</pre><pre>expecting public key blob</pre><pre>keyblob header parse error</pre><pre>keyblob too short</pre><pre>problems getting password</pre><pre>public key no rsa</pre><pre>read key</pre><pre>unsupported encryption</pre><pre>unsupported key components</pre><pre>d2i_PKCS8PrivateKey_bio</pre><pre>d2i_PKCS8PrivateKey_fp</pre><pre>DO_PK8PKEY</pre><pre>DO_PK8PKEY_FP</pre><pre>PEM_F_PEM_WRITE_PKCS8PRIVATEKEY</pre><pre>PEM_PK8PKEY</pre><pre>PEM_READ_BIO_PRIVATEKEY</pre><pre>PEM_READ_PRIVATEKEY</pre><pre>PEM_WRITE_PRIVATEKEY</pre><pre>aes key setup failed</pre><pre>bad key length</pre><pre>bn pubkey error</pre><pre>camellia key setup failed</pre><pre>command not supported</pre><pre>ctrl operation not implemented</pre><pre>different key types</pre><pre>expecting an rsa key</pre><pre>expecting a dh key</pre><pre>expecting a dsa key</pre><pre>expecting a ecdsa key</pre><pre>expecting a ec key</pre><pre>invalid operation</pre><pre>keygen failure</pre><pre>no key set</pre><pre>no operation set</pre><pre>operation not supported for this keytype</pre><pre>operaton not initialized</pre><pre>private key decode error</pre><pre>private key encode error</pre><pre>unsuported number of rounds</pre><pre>unsupported keylength</pre><pre>unsupported key derivation function</pre><pre>unsupported key size</pre><pre>unsupported prf</pre><pre>unsupported private key algorithm</pre><pre>unsupported salt type</pre><pre>AESNI_INIT_KEY</pre><pre>AES_INIT_KEY</pre><pre>CAMELLIA_INIT_KEY</pre><pre>D2I_PKEY</pre><pre>DSAPKEY2PKCS8</pre><pre>DSA_PKEY2PKCS8</pre><pre>ECDSA_PKEY2PKCS8</pre><pre>ECKEY_PKEY2PKCS8</pre><pre>EVP_CIPHER_CTX_set_key_length</pre><pre>EVP_PKCS82PKEY</pre><pre>EVP_PKCS82PKEY_BROKEN</pre><pre>EVP_PKEY2PKCS8_broken</pre><pre>EVP_PKEY_copy_parameters</pre><pre>EVP_PKEY_CTX_ctrl</pre><pre>EVP_PKEY_CTX_ctrl_str</pre><pre>EVP_PKEY_CTX_dup</pre><pre>EVP_PKEY_decrypt</pre><pre>EVP_PKEY_decrypt_init</pre><pre>EVP_PKEY_decrypt_old</pre><pre>EVP_PKEY_derive</pre><pre>EVP_PKEY_derive_init</pre><pre>EVP_PKEY_derive_set_peer</pre><pre>EVP_PKEY_encrypt</pre><pre>EVP_PKEY_encrypt_init</pre><pre>EVP_PKEY_encrypt_old</pre><pre>EVP_PKEY_get1_DH</pre><pre>EVP_PKEY_get1_DSA</pre><pre>EVP_PKEY_GET1_ECDSA</pre><pre>EVP_PKEY_get1_EC_KEY</pre><pre>EVP_PKEY_get1_RSA</pre><pre>EVP_PKEY_keygen</pre><pre>EVP_PKEY_keygen_init</pre><pre>EVP_PKEY_new</pre><pre>EVP_PKEY_paramgen</pre><pre>EVP_PKEY_paramgen_init</pre><pre>EVP_PKEY_sign</pre><pre>EVP_PKEY_sign_init</pre><pre>EVP_PKEY_verify</pre><pre>EVP_PKEY_verify_init</pre><pre>EVP_PKEY_verify_recover</pre><pre>EVP_PKEY_verify_recover_init</pre><pre>FIPS_CIPHER_CTX_SET_KEY_LENGTH</pre><pre>PKCS5_PBE_keyivgen</pre><pre>PKCS5_v2_PBE_keyivgen</pre><pre>PKCS5_V2_PBKDF2_KEYIVGEN</pre><pre>PKEY_SET_TYPE</pre><pre>invalid public key</pre><pre>key size too small</pre><pre>COMPUTE_KEY</pre><pre>DH_compute_key</pre><pre>DH_generate_key</pre><pre>GENERATE_KEY</pre><pre>PKEY_DH_DERIVE</pre><pre>PKEY_DH_KEYGEN</pre><pre>data too small for key size</pre><pre>digest too big for rsa key</pre><pre>illegal or unsupported padding mode</pre><pre>invalid keybits</pre><pre>operation not allowed in fips mode</pre><pre>rsa operations not supported</pre><pre>unsupported mask algorithm</pre><pre>unsupported mask parameter</pre><pre>unsupported signature type</pre><pre>PKEY_RSA_CTRL</pre><pre>PKEY_RSA_CTRL_STR</pre><pre>PKEY_RSA_SIGN</pre><pre>PKEY_RSA_VERIFY</pre><pre>PKEY_RSA_VERIFYRECOVER</pre><pre>RSA_BUILTIN_KEYGEN</pre><pre>RSA_check_key</pre><pre>RSA_generate_key</pre><pre>RSA_generate_key_ex</pre><pre>Load certs from files in a directory</pre><pre>%s%clx.%s%d</pre><pre>PROXY_CERT_INFO_EXTENSION</pre><pre>Public-Key: (%d bit)</pre><pre>Private-Key: (%d bit)</pre><pre>PKCS#3 DH Private-Key</pre><pre>PKCS#3 DH Public-Key</pre><pre>%s: (%d bit)</pre><pre>private-key:</pre><pre>public-key:</pre><pre>recommended-private-length: %d bits</pre><pre>Private-Key</pre><pre>Public-Key</pre><pre>evp_key.c</pre><pre>nkey <= EVP_MAX_KEY_LENGTH</pre><pre>.pp@0</pre><pre>aEÐ</pre><pre> (#EÚ</pre><pre>ÚE<<0</pre><pre>RC2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>DES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>libdes part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>des(%s,%s,%s,%s)</pre><pre>TXT_DB part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)</pre><pre>ECDSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>rsa_keygen_bits</pre><pre>rsa_keygen_pubexp</pre><pre>hexkey</pre><pre>ECDH part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre><unsupported></unsupported></pre><pre>othername:<unsupported></unsupported></pre><pre>email:%s</pre><pre>DNS:%s</pre><pre>X400Name:<unsupported></unsupported></pre><pre>EdiPartyName:<unsupported></unsupported></pre><pre>URI:%s</pre><pre>IP Address:%d.%d.%d.%d</pre><pre>Unprocessed type %d</pre><pre>ERROR: selector [%d] invalid</pre><pre>:EXTERNAL TYPE %s</pre><pre>%*s%s OF %s {</pre><pre>x -</pre><pre>%sx - <SPACES /></pre><pre>cont [ %d ]</pre><pre>appl [ %d ]</pre><pre>priv [ %d ]</pre><pre><ASN1 %d></ASN1></pre><pre>'() ,-./:=?</pre><pre>d.cpsuri</pre><pre>d.usernotice</pre><pre>CERTIFICATEPOLICIES</pre><pre>%*sCPS: %s</pre><pre>%*sExplicit Text: %s</pre><pre>%*sOrganization: %s</pre><pre>%*sNumber%s:</pre><pre>CONF_def part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>[%s] %s=%s</pre><pre>[[%s]]</pre><pre>keylen <= sizeof key</pre><pre>EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)</pre><pre>%s %s%lu (%s0x%lx)</pre><pre>ASN1 OID: %s</pre><pre>Field Type: %s</pre><pre>Basis Type: %s</pre><pre>Key Encipherment</pre><pre>keyEncipherment</pre><pre>Key Agreement</pre><pre>keyAgreement</pre><pre>Certificate Sign</pre><pre>keyCertSign</pre><pre>v3_skey.c</pre><pre>PKEY_USAGE_PERIOD</pre><pre>v3_akey.c</pre><pre>EXTENDED_KEY_USAGE</pre><pre>%*scrlUrl:</pre><pre>%*sZone: %s, User:</pre><pre>%*sPolicy Text: %s</pre><pre>%s.dll</pre><pre>keylength</pre><pre>keyfunc</pre><pre>p12_key.c</pre><pre>RIPE-MD160 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>MD4 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>\CAST part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>Blowfish part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>x_pkey.c</pre><pre>d.allOrFirstTier</pre><pre>d.receiptList</pre><pre>d.signedData</pre><pre>d.envelopedData</pre><pre>d.digestedData</pre><pre>d.encryptedData</pre><pre>d.authenticatedData</pre><pre>d.compressedData</pre><pre>d.ktri</pre><pre>d.kari</pre><pre>d.kekri</pre><pre>d.pwri</pre><pre>d.ori</pre><pre>keyDerivationAlgorithm</pre><pre>keyEncryptionAlgorithm</pre><pre>encryptedKey</pre><pre>keyIdentifier</pre><pre>recipientEncryptedKeys</pre><pre>d.issuerAndSerialNumber</pre><pre>d.subjectKeyIdentifier</pre><pre>d.originatorKey</pre><pre>d.rKeyId</pre><pre>keyAttrId</pre><pre>keyAttr</pre><pre>certificates</pre><pre>d.crl</pre><pre>d.certificate</pre><pre>d.extendedCertificate</pre><pre>d.v1AttrCert</pre><pre>d.v2AttrCert</pre><pre>otherCertFormat</pre><pre>otherCert</pre><pre>CMS_OtherCertificateFormat</pre><pre>CMS_CertificateChoices</pre><pre>CMS_KeyTransRecipientInfo</pre><pre>CMS_OtherKeyAttribute</pre><pre>CMS_RecipientKeyIdentifier</pre><pre>CMS_KeyAgreeRecipientIdentifier</pre><pre>CMS_RecipientEncryptedKey</pre><pre>CMS_OriginatorPublicKey</pre><pre>CMS_OriginatorIdentifierOrKey</pre><pre>CMS_KeyAgreeRecipientInfo</pre><pre>CMS_PasswordRecipientInfo</pre><pre>Verifying - %s</pre><pre>value.other</pre><pre>value.keybag</pre><pre>value.shkeybag</pre><pre>value.safes</pre><pre>value.bag</pre><pre>value.x509cert</pre><pre>value.sdsicert</pre><pre>MIME-Version: 1.0%s</pre><pre>protocol="%ssignature";</pre><pre>filename="%s"%s</pre><pre>Content-Type: %smime;</pre><pre>smime-type=%s;</pre><pre>name="%s"%s</pre><pre>Content-Transfer-Encoding: base64%s%s</pre><pre>"; boundary="----%s"%s%s</pre><pre>This is an S/MIME signed message%s%s</pre><pre>------%s%s</pre><pre>%s------%s%s</pre><pre>Content-Type: %ssignature;</pre><pre>name="smime.p7s"%s</pre><pre>Content-Transfer-Encoding: base64%s</pre><pre>filename="smime.p7s"%s%s</pre><pre>%s------%s--%s%s</pre><pre>certs-only</pre><pre>-----BEGIN %s-----</pre><pre>-----END %s-----</pre><pre>VirtualQuery failed for %d bytes at address %p</pre><pre>Unknown pseudo relocation protocol version %d.</pre><pre>Unknown pseudo relocation bit size %d.</pre><pre>../../gcc-3.4.5/gcc/config/i386/w32-shared-ptr.c</pre><pre>0123456789</pre><pre>$DF02C2DE25397F8D3E019CB2F2A0A8E7161B0993~toxiroxiNL at 185.14.28.10</pre><pre>$96D505A9B411BB567A005277C66E0FDEE18D3D2B~96D505A9B411BB567A0 at 176.57.141.159</pre><pre>Windows XP Service Pack 3 [workstation]</pre><pre>185.14.28.10</pre><pre>Operation not permitted</pre><pre>Inappropriate I/O control opera</pre><pre>Broken pipe</pre><pre>AdvOR [exit(RO): 109.163.234.2 (hessel0)]</pre><pre>%Documents and Settings%\%current user%\AdvOR</pre><pre>\\.\pipe\AdvOR_nts_and_Settings_adm_AdvOR_exe</pre><pre>185.14.28.10: EOF</pre><pre>%Documents and Settings%\%current user%\AdvOR.ini</pre><pre>CreateIoCompletionPort</pre><pre>RegCloseKey</pre><pre>RegCreateKeyExA</pre><pre>RegOpenKeyExA</pre><pre>ReportEventA</pre><pre>EnumWindows</pre><pre>GetProcessWindowStation</pre><pre>RegisterHotKey</pre><pre>UnregisterHotKey</pre><pre>.text</pre><pre>p`.data</pre><pre>.rdata</pre><pre>`@.bss</pre><pre>.idata</pre><pre>.rsrc</pre><pre>COMCTL32.DLL</pre><pre>COMDLG32.DLL</pre><pre>GDI32.dll</pre><pre>msvcrt.dll</pre><pre>SHELL32.DLL</pre><pre>USER32.dll</pre><pre>WS2_32.DLL</pre><pre>% %@%H%P%`%`%d%g%h%p%x%</pre><pre>{ { {0{@{</pre><pre>Executable files (*.exe,*.pif,*.cmd,*.lnk)</pre><pre>*.exe;*.pif;*.cmd;*.lnk</pre><pre>*.txt</pre><pre>Localhost:443 Socks5/HTTPS</pre><pre>127.0.0.1:443 Socks5/HTTPS</pre><pre>AdvOR.exe</pre><b>AdvOR.exe_120_rwx_00401000_00792000:</b><pre>{(-t}</pre><pre>Portugal</pre><pre>Turkey</pre><pre>??????????ADADAEAFAFAFAFAGAIALAMANAOAOAOARARARASASATATAUAUAWAXAZAZAZAZAZAZBABABABBBDBEBEBEBEBEBEBFBFBFBGBGBGBHBIBIBJBMBNBNBOBOBRBSBTBTBWBWBWBYBYBYBZCACACACACACACCCDCDCDCDCFCFCGCGCGCHCHCHCHCICICICKCLCLCMCMCNCNCNCNCNCNCNCNCNCNCNCNCNCNCNCOCRCSCSCSCSCSCSCUCVCXCYCYCZDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDJDJDJDKDKDMDODZECEEEEEGERERERERERERETETETETETETETETETFIFIFIFJFJFKFMFOFOFRFRFRFRFRGAGBGBGBGBGBGBGBGBGBGBGDGEGEGEGFGHGHGHGHGIGLGLGMGMGMGNGPGQGRGTGUGUGWGYHKHKHKHKHNHRHRHTHTHUHUHUHUIDIDIDIEIEILILILILINININININININININININININININININININININIOIQIQIRIRIRISITITITITITJMJOJPKEKEKEKEKEKGKGKHKIKMKNKPKRKWKYKZKZKZKZLALBLBLCLILKLRLSLSLSLTLTLULULULVLVLYMAMCMDMDMDMDMDMGMGMHMHMKMKMLMLMMMNMOMOMOMPMPMQMRMRMSMTMTMUMVMWMWMXMYMYMZMZNANANANCNENENENENFNGNGNGNGNGNGNINLNLNLNONONONONONPNRNRNUNZNZOMPAPEPEPEPFPFPGPGPHPHPKPKPKPLPLPLPMPNPRPRPSPTPWPYPYQARERORORORORURURURURURURURURURURWRWRWSASBSCSCSDSDSDSESESESESESGSGSGSGSGSGSHSISISKSKSLSMSNSNSOSOSOSRSRSTSVSYSYSZSZTCTDTDTGTGTGTHTHTJTJTJTKTLTMTMTNTOTOTRTRTRTRTRTTTVTVTWTWTWTWTWTZUAUAUAUAUAUAUAUAUAUGUGUMUSUSUSUSUSUSUSUYUZUZUZUZUZVAVAVAVCVEVGVIVNVUVUVUWFWSWSYEYTYUYUYUZAZAZAZAZAZAZAZAZAZAZMZWZWZWZWZW</pre><pre>pipe</pre><pre>.PjFh</pre><pre>6-9'6-9'</pre><pre>$6.:$6.:</pre><pre>*?#1*?#1</pre><pre>>8$4,8$4,</pre><pre>AES for x86, CRYPTOGAMS by <appro></appro></pre><pre>\$.Sj</pre><pre>SHA1 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>DlSHA512 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>RC4 for x86, CRYPTOGAMS by <appro></appro></pre><pre>SHA256 block transform for x86, CRYPTOGAMS by <appro></appro></pre><pre>3\$83|$<</pre><pre>Camellia for x86 by <appro></appro></pre><pre>AES for Intel AES-NI, CRYPTOGAMS by <appro></appro></pre><pre>tcPjXh`3</pre><pre>Montgomery Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>Pj(j%S</pre><pre>Pj@j%S</pre><pre>GHASH for x86, CRYPTOGAMS by <appro></appro></pre><pre>|$$ |$4)|$</pre><pre>GF(2^m) Multiplication for x86, CRYPTOGAMS by <appro></appro></pre><pre>FtPWV</pre><pre>FtPU</pre><pre>FtPWW</pre><pre>9|$ }[ |$ 9</pre><pre>Advanced Onion Router v0.3.0.20</pre><pre>2004-2006, Roger Dingledine, Nick Mathewson</pre><pre>This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit (http://www.openssl.org/), zlib (http://www.zlib.net/) and libevent (http://www.monkey.org/~provos/libevent/).</pre><pre>[2] Graphical Interface, extensions added to Tor client and AdvOR.dll are distributed under Creative Commons Attribution - NonCommercial - ShareAlike license ( http://creativecommons.org/licenses/by-nc-sa/3.0/ ).</pre><pre>SOFTWARE\Microsoft\Windows\CurrentVersion\Run</pre><pre>l}C.we</pre><pre>%s:%d: %s: Assertion %s failed; aborting.</pre><pre>pos.chunk_pos pos.pos < INT_MAX</pre><pre>fetch_from_buf_http</pre><pre>%d %d</pre><pre>waiting for keys</pre><pre>%s%s circ (length %d%s%s):</pre><pre>%s(%s)</pre><pre>and DirPort %s:%d</pre><pre>circ->_base.state == CIRCUIT_STATE_BUILDING</pre><pre>CLOCK_JUMPED TIME=%d</pre><pre>CIRCUIT_NOT_ESTABLISHED REASON=%s</pre><pre>key_data</pre><pre>hop->state == CPATH_STATE_AWAITING_KEYS</pre><pre>circuit_all_predicted_ports_handled</pre><pre>router_handles_some_port</pre><pre>port</pre><pre>%s %s</pre><pre>%s %s %s</pre><pre>%s [%s] (%s, %s)</pre><pre>%s [%s] (up %s)</pre><pre>Unable to parse entry nodes: Bad nickname for EntryGuard</pre><pre>0.1.0.10-alpha</pre><pre>0.1.2.16-dev</pre><pre>0.2.0.0-alpha</pre><pre>0.2.0.6-alpha</pre><pre>old_conn->_base.magic == OR_CONNECTION_MAGIC</pre><pre>unknown state [%d]</pre><pre>UNKNOWN_%d</pre><pre>other->_base.magic == OR_CIRCUIT_MAGIC</pre><pre>conn->_base.type == CONN_TYPE_EXIT</pre><pre>[%s][%s] %s_%d - %s</pre><pre>purpose == CIRCUIT_PURPOSE_C_GENERAL || purpose == CIRCUIT_PURPOSE_C_INTRODUCE_ACK_WAIT || purpose == CIRCUIT_PURPOSE_C_REND_JOINED</pre><pre>?circuit_remove_handled_ports</pre><pre>circuit_remove_handled_ports</pre><pre>*port</pre><pre>REACHABILITY_FAILED ORADDRESS=%s:%d</pre><pre>conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT</pre><pre>%s.%s.exit</pre><pre>conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT || conn->_base.state == AP_CONN_STATE_CONTROLLER_WAIT</pre><pre>circ->_base.state == CIRCUIT_STATE_OPEN</pre><pre>ControlPort</pre><pre>If set, Tor will accept connections from the same machine (localhost only) on this port, and allow those connections to control the Tor process using the Tor Control Protocol (described in control-spec.txt).</pre><pre>If this option is set to 1, don't allow any connections to the control port except when the connecting process can read a file that Tor creates in its data directory.</pre><pre>Tor only trusts directories signed with one of these servers' keys. Used to override the standard list of directory authorities.</pre><pre>Force Tor to make all HTTP directory requests through this host:port (or host:80 if port is not set).</pre><pre>A username:password pair to be used with DirProxy.</pre><pre>Force Tor to make all TLS (SSL) connectinos through this host:port (or host:80 if port is not set).</pre><pre>A username:password pair to be used with ORProxy.</pre><pre>If non-zero, when a directory server we contact supports it, we will build a one-hop circuit and make an encrypted connection via its ORPort.</pre><pre>If set to 1, Tor will under no circumstances run as a server, even if ORPort is enabled.</pre><pre>If set, Tor will only create outgoing connections to servers running on the ports listed in FirewallPorts.</pre><pre>FirewallPorts</pre><pre>A list of ports that we can connect to. Only used when FascistFirewall is set.</pre><pre>LongLivedPorts</pre><pre>A list of ports for services that tend to require high-uptime connections.</pre><pre>Addresses we can connect to, as IP/bits:port-port. By default, we assume all addresses are reachable.</pre><pre>SOCKSPort</pre><pre>The port where we listen for SOCKS connections from applications.</pre><pre>Set an entry policy to limit which addresses can connect to the SOCKSPort.</pre><pre>If set, Tor will fail to operate when none of the configured ExitNodes can be used.</pre><pre>If set, Tor will fail to operate when none of the configured EntryNodes can be used.</pre><pre>Address/port ranges for which to accept or reject outgoing connections on behalf of Tor users.</pre><pre>Nickname</pre><pre>Set the server nickname.</pre><pre>How many processes to use at once for public-key crypto.</pre><pre>ORPort</pre><pre>Advertise this port to listen for connections from Tor clients and servers.</pre><pre>Bind to this address to listen for connections from clients and servers, instead of the default 0.0.0.0:ORPort.</pre><pre>DirPort</pre><pre>Serve directory information from this port, and act as a directory cache.</pre><pre>DirPortFrontPage</pre><pre>Serve a static html disclaimer on DirPort.</pre><pre>Bind to this address to listen for connections from clients and servers, instead of the default 0.0.0.0:DirPort.</pre><pre>Set a policy to limit who can connect to the directory port.</pre><pre>Programs added to "Quick Start" menu can be executed with "Force TOR" enabled.</pre><pre>Programs added to "Quick Start" menu can be executed with "Force TOR" enabled and when AdvOR exits it will also close them, or when one of those programs exits, AdvOR will close the rest of them and will exit.</pre><pre>Plugins that can be used by Advanced Onion Router must be placed in %[exename]-plugins\ directory. For more information about writing plugins, see plugins.txt.</pre><pre>How many times will a hidden service operator attempt to connect to a requested rendezvous point before giving up.</pre><pre>FirewallPort</pre><pre>LongLivedPort</pre><pre>HashedControlPassword</pre><pre>__HashedControlSessionPassword</pre><pre>.onion,.exit</pre><pre>BridgePassword</pre><pre>DNSPort</pre><pre>ExitPortStatistics</pre><pre>HiddenServiceKey</pre><pre>HiddenServicePort</pre><pre>NatdPort</pre><pre>RejectPlaintextPorts</pre><pre>www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org</pre><pre>SocksPort</pre><pre>TransPort</pre><pre>V3AuthUseLegacyKey</pre><pre>127.192.0.0/10</pre><pre>WarnPlaintextPorts</pre><pre>23,109,110,143</pre><pre>HTTPFlags</pre><pre>HTTPAgent</pre><pre>HTTPOS</pre><pre>0.2.2.39</pre><pre>HotkeyRestore</pre><pre>HotkeyNewIdentity</pre><pre>HotkeyIntercept</pre><pre>HotkeyRelease</pre><pre>HotkeyHideAll</pre><pre>HotkeyRestoreAll</pre><pre>LastRotatedOnionKey</pre><pre>The last time at which we changed the medium-term private key used for building circuits.</pre><pre>We've been configured to use (or avoid) nodes in certain contries, and we need GEOIP information to figure out which ones they are.</pre><pre>options && key</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=%s %s%s</pre><pre>validate_ports_csv</pre><pre>orport=</pre><pre>%s%s%s%s</pre><pre>%s=%s</pre><pre>Tor %s</pre><pre>Unix domain sockets (ControlSocket) not supported on this OS/with this build.</pre><pre>Failed to bind one of the listener ports.</pre><pre>BAD_LIBEVENT VERSION=%s METHOD=%s BADNESS=%s RECOVERED=NO</pre><pre>--hash-password</pre><pre>Advanced Onion Router version %s.</pre><pre>0.3.0.20</pre><pre>--exec</pre><pre>unknown [%d]</pre><pre>unknown state [%d] on unknown [%s] connection</pre><pre>TOO_MANY_CONNECTIONS CURRENT=%d</pre><pre>%s now %d.</pre><pre>0.0.0.0</pre><pre>127.0.0.1</pre><pre>Chosen Or/DirPort changed</pre><pre>.virtual</pre><pre>.exit</pre><pre>Can't specify ports on VirtualAddressNetwork</pre><pre>%s %s NEVER</pre><pre>%s %s "%s"</pre><pre>REVERSE[%s]</pre><pre>conn->_base.type == CONN_TYPE_AP</pre><pre>ap_conn->_base.state == AP_CONN_STATE_CIRCUIT_WAIT</pre><pre>ap_conn->_base.type == CONN_TYPE_AP</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_GENERAL</pre><pre>circ->_base.timestamp_dirty</pre><pre>%s:%d</pre><pre>consider_plaintext_ports</pre><pre>DANGEROUS_PORT PORT=%d RESULT=%s</pre><pre>.%s.exit</pre><pre>SOCKS_BAD_HOSTNAME HOSTNAME=%s</pre><pre>conn->_base.state == AP_CONN_STATE_NATD_WAIT</pre><pre>edge_conn->_base.type == CONN_TYPE_EXIT</pre><pre>conn->_base.magic == OR_CONNECTION_MAGIC</pre><pre>conn->_base.type == CONN_TYPE_OR</pre><pre>msg_out</pre><pre>has_cert</pre><pre>conn->_base.state == OR_CONN_STATE_TLS_HANDSHAKING</pre><pre>PROXY_HTTPS_WANT_CONNECT_OK</pre><pre>Address type not supported</pre><pre>Command not supported</pre><pre>server doesn't support any of our available authentication methods</pre><pre>CONNECT %s:%d HTTP/1.0</pre><pre>CONNECT %s:%d HTTP/1.1</pre><pre>Host: %s:%d</pre><pre>Proxy-Authorization: Basic %s</pre><pre>connection_read_https_proxy_response</pre><pre>HTTP/1.%u %u</pre><pre>Authorization: NTLM %s</pre><pre>Router descriptors by nickname.</pre><pre>Brief summary of router status by nickname (v2 directory format).</pre><pre>Breakdown of bytes transferred over DirPort.</pre><pre>Router descriptors as retrieved from a DirPort.</pre><pre>v2 networkstatus docs as retrieved from a DirPort.</pre><pre>v3 Networkstatus consensus as retrieved from a DirPort.</pre><pre>control_ports_write_to_file</pre><pre>PORT=%s:%d</pre><pre>%s: %s</pre><pre>decode_hashed_passwords</pre><pre>passwords</pre><pre>515 Authentication failed: %s</pre><pre>551 Invalid quoted string. You need to put the password in double quotes.</pre><pre>Password did not match HashedControlPassword *or* authentication cookie.</pre><pre>Password did not match HashedControlPassword value from configuration</pre><pre>Password did not match HashedControlPassword value from configuration. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>551 Invalid hexadecimal encoding. Maybe you tried a plain text password? If so, the standard requires that you put it in double quotes.</pre><pre>Couldn't decode HashedControlPassword value in configuration.</pre><pre>512-syntax error: mapping '%s' is not of expected form 'foo=bar'.</pre><pre>250-%s=%s</pre><pre>512-syntax error: invalid address '%s'</pre><pre>250-%s</pre><pre>451-resource exhausted: skipping '%s'</pre><pre>/tor/%s</pre><pre>%s%s -- %s</pre><pre>552-Unrecognized key "%s"</pre><pre>552 Unrecognized key "%s"</pre><pre>250 %s=</pre><pre>250-%s=</pre><pre>551 %s</pre><pre>getinfo_items[i].fn</pre><pre>512 Too many arguments to %s</pre><pre>512 Missing argument to %s</pre><pre>552 Bad value hop=%s</pre><pre>552 Unknown stream "%s"</pre><pre>552 Unknown circuit "%s"</pre><pre>551 Circuit doesn't have %d hops.</pre><pre>552 Unknown purpose "%s"</pre><pre>251 %s</pre><pre>512 Unexpected argument "%s" to postdescriptor</pre><pre>554 %s</pre><pre>552 Unknown cache request "%s"</pre><pre>512 Cannot parse port "%s"</pre><pre>552 Unrecognized reason "%s"</pre><pre>250-AUTH METHODS=%s%s%s</pre><pre>250-VERSION Tor=%s</pre><pre>HASHEDPASSWORD</pre><pre>513 No such version %s</pre><pre>250 AUTHCHALLENGE SERVERHASH=%s SERVERNONCE=%s</pre><pre>513 AUTHCHALLENGE only supports SAFECOOKIE authentication</pre><pre>552 Unrecognized feature "%s"</pre><pre>PURPOSE=%s</pre><pre>650 CIRC %lu %s%s%s %s</pre><pre>REASON=%s</pre><pre>REASON=DESTROYED REMOTE_REASON=%s</pre><pre>552 No such router "%s"</pre><pre>%s%s%s:%d</pre><pre>.onion</pre><pre>REASON=UNKNOWN_%d</pre><pre>650 STREAM %I64u %s %lu %s%s%s%s</pre><pre>SOURCE_ADDR=%s:%d</pre><pre>REASON=END REMOTE_REASON=%s</pre><pre>UNKNOWN_%d</pre><pre>len > MAX_VERBOSE_NICKNAME_LEN</pre><pre>%lu %s%s%s PURPOSE=%s</pre><pre>%lu %s %lu %s</pre><pre>OR=%d DIR=%d</pre><pre>%sNCIRCS=%d</pre><pre>650 ORCONN %s %s %s%s%s</pre><pre>650 NEWDESC %s</pre><pre>650 ADDRMAP %s %s NEVER %s</pre><pre>650 ADDRMAP %s %s "%s" %s%sEXPIRES="%s"</pre><pre>The v0 control protocol is not supported by Tor 0.1.2.17 and later; upgrade your controller.</pre><pre>552-Unrecognized configuration key "%s"</pre><pre>552 Unrecognized configuration key "%s"</pre><pre>conn->_base.state == CONTROL_CONN_STATE_OPEN || conn->_base.state == CONTROL_CONN_STATE_NEEDAUTH</pre><pre>data_len>(size_t)cmd_len</pre><pre>552 Unrecognized event "%s"</pre><pre>552 Unrecognized signal code "%s"</pre><pre>510 Unrecognized command "%s"</pre><pre>650 BUILDTIMEOUT_SET %s TOTAL_TIMES=%lu TIMEOUT_MS=%lu XM=%lu ALPHA=%f CUTOFF_QUANTILE=%f TIMEOUT_RATE=%f CLOSE_MS=%lu CLOSE_RATE=%f</pre><pre>650 %s %s</pre><pre>BUG REASON="%s"</pre><pre>650 GUARD ENTRY %s %s</pre><pre>$%s~%s</pre><pre>loading_keys</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s"</pre><pre>NOTICE %s</pre><pre>WARN %s</pre><pre>BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY="%s" WARNING="%s" REASON=%s COUNT=%d RECOMMENDATION=%s</pre><pre>650 CLIENTS_SEEN %s</pre><pre>Tor 0.2.0.0-alpha-dev (r10070)</pre><pre>conn->_base.purpose == DIR_PURPOSE_FETCH_SERVERDESC || conn->_base.purpose == DIR_PURPOSE_FETCH_EXTRAINFO</pre><pre>http://%s</pre><pre>If-Modified-Since: %s</pre><pre>/tor/rendezvous/%s</pre><pre>%s %s%s HTTP/1.0</pre><pre>Host: %s%s%s</pre><pre>/tor/rendezvous2/%s</pre><pre>/tor/status-vote/current/consensus/%s.z</pre><pre>/tor/status-vote/next/%s.z</pre><pre>/tor/keys/%s</pre><pre>/tor/extra/%s</pre><pre>/tor/server/%s</pre><pre>/tor/status/%s</pre><pre>conn->_base.type == CONN_TYPE_DIR</pre><pre>parse_http_url</pre><pre>parse_http_response</pre><pre>write_http_status_line</pre><pre>HTTP/1.0 %d %s</pre><pre>write_http_response_header_impl</pre><pre>HTTP/1.0 200 OK</pre><pre>Date: %s</pre><pre>Content-Type: %s</pre><pre>Content-Encoding: %s</pre><pre>Expires: %s</pre><pre>X-Your-Address-Is: %s</pre><pre>Not supported.</pre><pre>conn->_base.state == DIR_CONN_STATE_CONNECTING</pre><pre>http_set_address_origin</pre><pre>/tor/keys/</pre><pre>/tor/robots.txt</pre><pre>/tor/keys/all</pre><pre>/tor/keys/authority</pre><pre>/tor/keys/fp/</pre><pre>/tor/keys/sk/</pre><pre>/tor/keys/fp-sk/</pre><pre>connection_dir_download_cert_failed</pre><pre>conn->_base.purpose == DIR_PURPOSE_FETCH_CERTIFICATE</pre><pre>conn->_base.purpose != DIR_PURPOSE_FETCH_EXTRAINFO</pre><pre>or_port || dir_port</pre><pre>CLOCK_SKEW SKEW=%ld SOURCE=DIRSERV:%s:%d</pre><pre>@downloaded-at %s</pre><pre>@source %s</pre><pre>%s%s%s</pre><pre>ACCEPTED_SERVER_DESCRIPTOR DIRAUTH=%s:%d</pre><pre>BAD_SERVER_DESCRIPTOR DIRAUTH=%s:%d REASON="%s"</pre><pre>nickname</pre><pre>0.2.1.30</pre><pre>0.2.2.1-alpha</pre><pre>0.2.2.21-alpha</pre><pre>dirserv_get_nickname_by_digest</pre><pre>published %s</pre><pre>recommended-software %s</pre><pre>router-status %s</pre><pre>dir-signing-key</pre><pre>%sdirectory-signature %s</pre><pre>r %s %s %s%s%s %s %d %d</pre><pre>s%s%s%s%s%s%s%s%s%s%s%s%s%s</pre><pre>w Bandwidth=%d</pre><pre>opt v %s</pre><pre>Measured=%d</pre><pre>tor_memeq(desc->cache_info.signed_descriptor_digest, rs->descriptor_digest, DIGEST_LEN)</pre><pre>0.1.1.16-rc-cvs</pre><pre>0.2.1.31</pre><pre>0.2.2.34</pre><pre>0.2.3.6-alpha</pre><pre>tor_version_parse("0.2.3.6-alpha", &first_good_later_guard_version)>=0</pre><pre>tor_version_parse("0.2.2.34", &first_good_0_2_2_guard_version)>=0</pre><pre>tor_version_parse("0.2.1.31", &first_good_0_2_1_guard_version)>=0</pre><pre>private_key</pre><pre>cert</pre><pre>client-versions %s</pre><pre>server-versions %s</pre><pre>dir-source %s %s %d</pre><pre>fingerprint %s</pre><pre>contact %s</pre><pre>dir-options%s%s%s%s</pre><pre>%sdir-signing-key</pre><pre>directory-signature %s</pre><pre>Key not recognized</pre><pre>@uploaded-at %s</pre><pre>conn->_base.state == DIR_CONN_STATE_SERVER_WRITING</pre><pre>vote-status %s</pre><pre>consensus-methods %s</pre><pre>valid-after %s</pre><pre>fresh-until %s</pre><pre>valid-until %s</pre><pre>voting-delay %d %d</pre><pre>%sknown-flags %s</pre><pre>dir-source %s %s %s %s %d %d</pre><pre>legacy-dir-key %s</pre><pre>private_signing_key</pre><pre>outp cert->cache_info.signed_descriptor_len < endp</pre><pre>%s%s%s %s %s %s</pre><pre>consensus-digest %s</pre><pre>additional-digest %s %s %s</pre><pre>authority_cert_dup</pre><pre>vote->cert</pre><pre>onion-key</pre><pre>family %s</pre><pre>m %s sha256=%s</pre><pre>1234567890</pre><pre>network-status-version 3%s%s</pre><pre>known-flags %s</pre><pre>dir-source %s%s %s %s %s %d %d</pre><pre>vote-digest %s</pre><pre>consensus-method %d</pre><pre>Missing consensus bandwidth for router %s</pre><pre>vote->supported_methods</pre><pre>bandwidth-weights Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>Wbd=%d Wbe=%d Wbg=%d Wbm=%d Wdb=%d Web=%d Wed=%d Wee=%d Weg=%d Wem=%d Wgb=%d Wgd=%d Wgg=%d Wgm=%d Wmb=%d Wmd=%d Wme=%d Wmg=%d Wmm=%d</pre><pre>fast_memeq(lowest_id, rs->status.identity_digest,DIGEST_LEN)</pre><pre>fast_memeq(rs_out.identity_digest, vsr->status.identity_digest, DIGEST_LEN)</pre><pre>vsr->status.exitsummary</pre><pre>moria1 orport=9101 no-v2 v3ident=D586D18309DED4CD6D57C18FDB97EFA96D330566 128.31.0.39:9131 9695 DFC3 5FFE B861 329B 9F1A B04C 4639 7020 CE31</pre><pre>tor26 v1 orport=443 v3ident=14C131DFC5C6F93646BE72FA1401C02A8DF2E8B4 86.59.21.38:80 847B 1F85 0344 D787 6491 A548 92F9 0493 4E4E B85D</pre><pre>dizum orport=443 v3ident=E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 194.109.206.212:80 7EA6 EAD6 FD83 083C 538F 4403 8BBF A077 587D D755</pre><pre>Tonga orport=443 bridge no-v2 82.94.251.203:80 4A0C CD2D DC79 9508 3D73 F5D6 6710 0C8A 5831 F16D</pre><pre>turtles orport=9090 no-v2 v3ident=27B6B5996C426270A5C95488AA5BCEB6BCC86956 76.73.17.194:9030 F397 038A DC51 3361 35E7 B80B D99C A384 4360 292B</pre><pre>gabelmoo orport=443 no-v2 v3ident=ED03BB616EB2F60BEC80151114BB25CEF515B226 212.112.245.170:80 F204 4413 DAC2 E02E 3D6B CF47 35A1 9BCA 1DE9 7281</pre><pre>dannenberg orport=443 no-v2 v3ident=585769C78764D58426B8B52B6651A5A71137189A 193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123</pre><pre>urras orport=80 no-v2 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C 208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417</pre><pre>maatuska orport=80 no-v2 v3ident=49015F787433103580E3B66A1707A00E60F2D15B 213.115.239.118:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810</pre><pre>%s\wininet.dll</pre><pre>HttpOpenRequestA</pre><pre>HttpSendRequestA</pre><pre>InternetOpenUrlA</pre><pre>https://bridges.torproject.org</pre><pre>bridges.torproject.org</pre><pre>HTTPS</pre><pre>dlg_bypassbl.c</pre><pre>iplist.dat</pre><pre>%s.&log</pre><pre>%s=%d,"%s" %s</pre><pre>%s (PID: %d)</pre><pre>PID: %u</pre><pre>=%d,"%s"</pre><pre>%s.onion</pre><pre>%s.onion ( %s )</pre><pre>ShowOpenPorts</pre><pre>%s [exit(%s%s): %d.%d.%d.%d (%s)]</pre><pre>%s [exit(%s%s): %d.%d.%d.%d]%s</pre><pre>%s - %s</pre><pre>%s - %s exit</pre><pre>%s [exit(%s)]%s</pre><pre>%s-%s.lng</pre><pre>%u,%u,%u,%u,%u,%u,%u,%u</pre><pre>%s %s by Albu Cristian, 2009-2012</pre><pre>UnregisterPluginKey</pre><pre>GetProcessChainKey</pre><pre>GetChainKeyName</pre><pre>RegisterPluginKey</pre><pre>%s reject *:*</pre><pre>[%s%s] %d.%d.%d.%d - $</pre><pre>[%s%s] %d.%d.%d.%d (%s)</pre><pre>%d.%d.%d.%d:%d</pre><pre>-> %s</pre><pre>[Internal][%s] %s_%d - %s</pre><pre>[Exit][%s] %s_%d - %s</pre><pre>[%s] %s_%d - %s</pre><pre>[%s] Circuit_%d - %s</pre><pre>; [%s%s] %d.%d.%d.%d (</pre><pre>dlg_proxy_http.c</pre><pre>%s,%s</pre><pre>[X] %s</pre><pre>[E] %s</pre><pre>CtrlId: %u, reference.left: %ld, reference.top: %ld, reference.right: %ld, reference.bottom: %ld</pre><pre>NAMESERVER_STATUS NS=%s STATUS=DOWN ERR=%s</pre><pre>eventdns: %s</pre><pre>NAMESERVER_STATUS NS=%s STATUS=UP</pre><pre>.invalid</pre><pre>.test</pre><pre>!resolve->result.a.addr</pre><pre>!resolve->result.hostname</pre><pre>conn->_base.state == EXIT_CONN_STATE_RESOLVING</pre><pre>%s.tmp</pre><pre>%s*.*</pre><pre>%s-%s-%s</pre><pre>%s-%s</pre><pre>Invalid password.</pre><pre>cached-certs</pre><pre>cached-descriptors.new</pre><pre>keys-secret_onion_key</pre><pre>keys-secret_onion_key.old</pre><pre>keys-legacy_signing_key</pre><pre>keys-authority_signing_key</pre><pre>keys-legacy_certificate</pre><pre>keys-authority_certificate</pre><pre>keys-secret_id_key</pre><pre>%s--*.*</pre><pre>%s-%s-private_key</pre><pre>%s-%s-client_keys</pre><pre>%s-%s-hostname</pre><pre>-private_key</pre><pre>%s.bak</pre><pre>ntdll.dll</pre><pre>kernel32.dll</pre><pre>\??\%s</pre><pre>NtDeleteFile(): the file %s was deleted successfully</pre><pre>ForceDelete(): could not delete the file %s</pre><pre>ForceDelete(): the file %s was deleted successfully</pre><pre>%s\*.*</pre><pre>ForceDelete(): the directory %s was deleted successfully</pre><pre>%s\%s</pre><pre>Deleting %s</pre><pre>ForceDelete(): could not delete the directory %s</pre><pre>complete=%u,timeout=%u,running=%u</pre><pre>,min=%u,d1=%u,d2=%u,q1=%u,d3=%u,d4=%u,md=%u,d6=%u,d7=%u,q3=%u,d8=%u,d9=%u,max=%u</pre><pre>%s=%u</pre><pre>dirreq-stats-end %s (%d s)</pre><pre>dirreq-v3-ips %s</pre><pre>dirreq-v2-ips %s</pre><pre>dirreq-v3-reqs %s</pre><pre>dirreq-v2-reqs %s</pre><pre>dirreq-v3-resp ok=%u,not-enough-sigs=%u,unavailable=%u,not-found=%u,not-modified=%u,busy=%u</pre><pre>dirreq-v2-resp ok=%u,unavailable=%u,not-found=%u,not-modified=%u,busy=%u</pre><pre>dirreq-v3-direct-dl %s</pre><pre>dirreq-v2-direct-dl %s</pre><pre>dirreq-v3-tunneled-dl %s</pre><pre>dirreq-v2-tunneled-dl %s</pre><pre>BTimeStarted="%s" CountrySummary=%s</pre><pre>bridge-stats-end %s (%ld s)</pre><pre>bridge-ips %s</pre><pre>entry-stats-end %s (%u s)</pre><pre>entry-ips %s</pre><pre>\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys</pre><pre>Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders</pre><pre>[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Player\Settings]</pre><pre>undo.reg</pre><pre>{XX-X-X-X-XXX}</pre><pre>%s%s"</pre><pre>%s\Application Data</pre><pre>%s\AppData\LocalLow\Microsoft\Silverlight\is\*.*</pre><pre>%s\AppData\LocalLow\Microsoft\Silverlight\is\%s</pre><pre>%s\Microsoft\Silverlight\is\*.*</pre><pre>%s\Microsoft\Silverlight\is\%s</pre><pre>%s%s\*.*</pre><pre>%s%s\%s\*.*</pre><pre>%s%s\%s\%s</pre><pre>%s%s\%s</pre><pre>settings.sol</pre><pre>macromedia.com</pre><pre>%s%i%s</pre><pre>inetcpl.cpl</pre><pre>wininet.dll</pre><pre>FindFirstUrlCacheEntryA</pre><pre>FindNextUrlCacheEntryA</pre><pre>FindCloseUrlCache</pre><pre>DeleteUrlCacheEntry</pre><pre>index.dat</pre><pre>%s : %s [PID: %u]</pre><pre>%sInternet Explorer [inetcpl.cpl]</pre><pre>%s\Microsoft\Internet Explorer\DOMStore\*.*</pre><pre>%s\Microsoft\Internet Explorer\DOMStore\%s</pre><pre>%s\Microsoft\Windows\Cookies\*.*</pre><pre>%s\Microsoft\Windows\Cookies\%s</pre><pre>%s\Cookies\*.*</pre><pre>%s\Cookies\%s</pre><pre>%s\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\*.*</pre><pre>%s\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\%s</pre><pre>%sInternet Explorer</pre><pre>%sInternet Explorer [wininet.dll]</pre><pre>opera.dll</pre><pre>operaprefs_default.ini</pre><pre>profile\cookies4.dat</pre><pre>profile\icons\cache\cookies4.dat</pre><pre>%sOpera [Multi User]</pre><pre>%s\Opera\*.*</pre><pre>%s\Opera\%s\icons\cache\cookies4.dat</pre><pre>%s\Opera\%s\cookies4.dat</pre><pre>%s\Opera\%s\profile\cookies4.dat</pre><pre>%s\Opera\%s\pstorage</pre><pre>%sOpera [Portable]</pre><pre>%sOpera [opera.dll]</pre><pre>xul.dll</pre><pre>%s\Mozilla\Firefox\Profiles\*.*</pre><pre>%s\Mozilla\Firefox\Profiles\%s\cookies.sqlite</pre><pre>%s\Mozilla\Firefox\Profiles\%s\sessionstore.js</pre><pre>%sFirefox</pre><pre>%s%i.</pre><pre>%sFirefox [xul.dll]</pre><pre>%s\Google\Chrome\User Data\Default\Cookies</pre><pre>%s\Google\Chrome\User Data\Default\Extension Cookies</pre><pre>%s\Google\Chrome\User Data\Default\Local Storage\*.*</pre><pre>%s\Google\Chrome\User Data\Default\Local Storage\%s</pre><pre>%sChrome</pre><pre>CFHTTPCookieStorageDeleteAllCookies</pre><pre>_CFHTTPCookieStorageGetDefault</pre><pre>%s\Apple Computer\Safari\LocalStorage\*.*</pre><pre>%s\Apple Computer\Safari\LocalStorage\%s</pre><pre>%s\Apple Computer\Safari\Cookies\Cookies.plist</pre><pre>%sSafari</pre><pre>%sSafari [CFNetwork.dll]</pre><pre>chrome.dll</pre><pre>cfnetwork.dll</pre><pre>CFNetwork.dll</pre><pre>Real port(s)</pre><pre>Virtual port(s)</pre><pre>The process with PID %d was released successfully</pre><pre>There was an error while trying to release the process with PID %d.</pre><pre>AdvOR.dll was not unloaded.</pre><pre>Added to favorites: %s</pre><pre>Added to banlist: %s</pre><pre>--exec [file]</pre><pre>Bypass ISP filtering</pre><pre>HTTP headers</pre><pre>Firewall restrictions ([reject] range|*:port|*), each rule on a new line:</pre><pre>Start with Windows</pre><pre>Control port:</pre><pre>Require authentication with password hash(es):</pre><pre>Disallow non TCP sockets</pre><pre>Proxy port:</pre><pre>Banned ports (port1,port2,...):</pre><pre>Ports for services that have long-running connections:</pre><pre>Do not use the public key step for the entry node when creating circuits (faster)</pre><pre>Banned routers ([X] nicknames or hashes), each router on a new line:</pre><pre>Favorite routers ([E|X] nicknames or hashes), each router on a new line:</pre><pre>Port:</pre><pre>Nickname:</pre><pre>Accept only these addresses (range:port):</pre><pre>Banned IPs / ports (range:port)</pre><pre>Also, adjust reported local time to a random router's local time</pre><pre>Real port(s):</pre><pre>Virtual port(s):</pre><pre>Save to %s</pre><pre>Circuit length: %d routers</pre><pre>Cleaned freelist for %d-byte chunks: original length %d, kept %d, dropped %d.</pre><pre>%I64u bytes in %d %d-byte chunks [%I64u misses; %I64u frees; %I64u hits]</pre><pre>Encountered eof on fd %d</pre><pre>Read %ld bytes. %d on inbuf.</pre><pre>flushed %d bytes, %d ready to flush, %d remain.</pre><pre>headerlen %d, bodylen %d.</pre><pre>headerlen %d larger than %d. Failing.</pre><pre>bodylen %d larger than %d. Failing.</pre><pre>Got a contentlen of %d.</pre><pre>bodylen reduced to %d.</pre><pre>socks5: command %d not recognized. Rejecting.</pre><pre>socks5 IP takes %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>Your application (using socks5 to port %d) is giving Tor only an IP address. Applications that do DNS resolves themselves may leak information. Consider using Socks4A (e.g. via privoxy or socat) instead. For more information, please see http://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s</pre><pre>socks5 hostname is %d bytes, which doesn't fit in %d. Rejecting.</pre><pre>Your application (using socks5 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>Your application (using socks5 to port %d) gave Tor a hostname, which means Tor will do the DNS resolve for you. This is good.</pre><pre>socks5: unsupported address type %d. Rejecting.</pre><pre>socks4: command %d not recognized. Rejecting.</pre><pre>socks4: Port or DestIP is zero. Rejecting.</pre><pre>socks4: destip not in form 0.0.0.x.</pre><pre>socks4 addr (%d bytes) too long. Rejecting.</pre><pre>socks4: successfully read destip (%s)</pre><pre>Your application (using socks4 to port %d) is giving Tor only an IP address. Applications that do DNS resolves themselves may leak information. Consider using Socks4A (e.g. via privoxy or socat) instead. For more information, please see http://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s</pre><pre>Your application (using socks4a to port %d) gave Tor a hostname, which means Tor will do the DNS resolve for you. This is good.</pre><pre>Your application (using socks4 to port %d) gave Tor a malformed hostname: %s. Rejecting the connection.</pre><pre>Attempt to bypass proxy settings with address %s:%u .</pre><pre>%s: Attempt to bypass proxy settings with address %s:%u .</pre><pre>Not a proxy request: %s</pre><pre>Socks version %d not recognized. (Tor is not an http proxy.) - %s</pre><pre>Chosen circID %u.</pre><pre>First hop: finished sending %s cell to '%s'</pre><pre>Looking for firsthop '%s:%u'</pre><pre>Next router is %s: %s</pre><pre>or_conn to %s/%s, status=%d</pre><pre>Now checking whether ORPort %s:%d%s %s reachable... (this may take up to %d minutes -- look for log messages indicating success)</pre><pre>Your system clock just jumped %d seconds %s; assuming established circuits no longer work.</pre><pre>Wrong length %d on extend cell. Closing circuit.</pre><pre>Client asked me to extend to zero destination port or addr.</pre><pre>Next router (%s:%d): %s</pre><pre>n_conn is %s:%u</pre><pre>Finished building %scircuit hop:</pre><pre>Marking stream %d for close because of truncate.</pre><pre>Chosen route length %d (%d/%d routers suitable).</pre><pre>Not enough acceptable routers (%d). Discarding this circuit.</pre><pre>Not enough routers: cutting routelen from %d to %d.</pre><pre>Choosing exit node; %d connections are pending</pre><pre>Skipping node %s -- it's me.</pre><pre>Skipping node %s (index %d) -- invalid router.</pre><pre>Skipping node %s (index %d) -- it rejects all.</pre><pre>%s is supported. n_supported[%d] now %d.</pre><pre>%s (index %d) would reject this stream.</pre><pre>%s is new best supported option so far.</pre><pre>Found %d servers that might support %d/%d pending connections.</pre><pre>We couldn't find any live%s%s routers; falling back to list of all routers.</pre><pre>Try %d: '%s' is a possibility.</pre><pre>Chose exit server '%s'</pre><pre>Unhandled purpose %d</pre><pre>Requested exit node '%s' is in ExcludeNodes, or ExcludeExitNodes, using anyway.</pre><pre>Using requested exit node '%s'</pre><pre>Couldn't extend circuit to new point '%s'.</pre><pre>Contemplating whether router %d (%s) is a new option.</pre><pre>Nope, the directory says %d is not running.</pre><pre>Nope, the directory says %d is not valid.</pre><pre>I like %d. num_acceptable_routers now %d.</pre><pre>Path is complete: %d steps long</pre><pre>Path is %d long; we want %d</pre><pre>Failed to find node for hop %d of our path. Discarding this circuit.</pre><pre>Chose router %s for hop %d (exit is %s)</pre><pre>Entry guard %s (%s) is %s: marking as unusable.</pre><pre>Entry guard %s (%s) is no longer unusable: marking as ok.</pre><pre>Chose '%s' as new entry guard.</pre><pre>Entry guard '%s' (%s) %s. (Version=%s.) Replacing it.</pre><pre>Entry guard '%s' (%s) has been down or unlisted since %s local time; removing.</pre><pre>Summary: Entry '%s' is %s, %s%s%s, and %s.</pre><pre>(%d/%d entry guards are usable/new)</pre><pre>Entry guard '%s' (%s) is now reachable again. Good.</pre><pre>Connection to never-contacted entry guard '%s' (%s) failed. Removing from the list. %d/%d entry guards usable/new.</pre><pre>Unable to connect to entry guard '%s' (%s). Marking as unreachable.</pre><pre>Failed to connect to unreachable entry guard '%s' (%s). It has been unreachable since %s.</pre><pre>Connected to new entry guard '%s' (%s). Marking earlier entry guards up. %d/%d entry guards usable/new.</pre><pre>Adding configured EntryNodes '%s'.</pre><pre>EntryGuardAddedBy line %s does not begin with hex digest</pre><pre>Unexpected key %s</pre><pre>Can't read time %s in EntryGuardAddedBy</pre><pre>ask_bridge_directly=%d (%d, %d, %d)</pre><pre>Bridge at '%s:%d' isn't reachable by our firewall policy. %s.</pre><pre>Fetching bridge info '%s' from bridge authority.</pre><pre>new bridge descriptor '%s' (%s)</pre><pre>found one: %s</pre><pre>any_known %d, any_running %d</pre><pre>or_conn to %s, %d pending circs</pre><pre>Unknown circuit state %d</pre><pre>Conn %d has %s circuit: circID %d (other side %d), state %d (%s), born %d:</pre><pre>Hunting for a circ to cannibalize: purpose %d, uptime %d, capacity %d, internal %d</pre><pre>Duplicate call to circuit_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Specified 'at-origin' non-reason for ending circuit, but circuit was not at origin. (called %s:%d, purpose=%d)</pre><pre>Reason %d out of range at %s:%d</pre><pre>Failed intro circ %s to %s (awaiting ack). Removing from descriptor.</pre><pre>Unexpected state %d</pre><pre>Considering %sopen purp %d to %s (circid %d).(clean).</pre><pre>Considering %sopen purp %d to %s (circid %d). %d secs since dirty.</pre><pre>Abandoning circ %s:%d:%d (state %d:%s, purpose %d)</pre><pre>Abandoning circ %d (state %d:%s, purpose %d)</pre><pre>Port %d is already being handled; removing.</pre><pre>Port %d is not handled.</pre><pre>Have %d clean circs (%d internal), need another exit circ.</pre><pre>Have %d clean circs (%d internal), need another internal circ for my hidden service.</pre><pre>Have %d clean circs (%d uptime-internal, %d internal), need another hidserv circ.</pre><pre>Closing n_circ_id %d (dirty %d secs ago, purp %d)</pre><pre>Closing circuit that has been unused for %d seconds.</pre><pre>Our testing circuit (to see if your ORPort is reachable) has failed. I'll try again later.</pre><pre>Our circuit failed to get a response from the first hop (%s:%d). I'm going to try to rotate to a better connection.</pre><pre>Couldn't connect to Alice's chosen rend point %s (%s hop failed).</pre><pre>Cannibalizing circ '%s' for purpose %d</pre><pre>unexpected purpose %d when cannibalizing a circ.</pre><pre>%d failures so far, not trying.</pre><pre>n_circuit_failures now %d.</pre><pre>No Tor server allows exit to %s:%d. Rejecting.</pre><pre>Requested exit point '%s' would refuse request. %s.</pre><pre>No intro points for '%s': refetching service descriptor.</pre><pre>Chose '%s' as intro point for '%s'.</pre><pre>considering %d, %s</pre><pre>Broken address %s on tunnel conn. Closing.</pre><pre>Requested exit point '%s' is not known. %s.</pre><pre>No safe circuit (purpose %d) ready for edge connection; delaying.</pre><pre>attaching new conn to circ. n_circ_id %d.</pre><pre>Registering new tracked exit host %s.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up.</pre><pre>Attaching apconn to circ %d (stream %d sec old).</pre><pre>rend joined circ %d already here. attaching. (stream %d sec old)</pre><pre>pending-join circ %d already here, with intro ack. Stalling. (stream %d sec old)</pre><pre>Intro circ %d present and awaiting ack (rend %d). Stalling. (stream %d sec old)</pre><pre>ready rend circ %d already here (no intro-ack yet on intro %d). (stream %d sec old)</pre><pre>found open intro circ %d (rend %d); sending introduction. (stream %d sec old)</pre><pre>Intro (%d) and rend (%d) circs are not both ready. Stalling conn. (%d sec old)</pre><pre>At end of second: %d creates (%d ms), %d createds (%d ms), %d relays (%d ms), %d destroys (%d ms)</pre><pre>Cell of unknown type (%d) received. Dropping.</pre><pre>At end of second: %d versions (%d ms), %d cert (%d ms)</pre><pre>Variable-length cell of unknown type (%d) received.</pre><pre>Received create cell (type %d) from %s:%d, but we're a client. Sending back a destroy.</pre><pre>Received create cell with unexpected circ_id %d. Closing.</pre><pre>Received CREATE cell (circID %d) for known circ. Dropping (age %d).</pre><pre>Details: nickname "%s", platform %s.</pre><pre>Failed to generate key material. Closing.</pre><pre>(circID %d) unknown circ (probably got a destroy earlier). Dropping.</pre><pre>unknown circuit %d on connection from %s:%d. Dropping.</pre><pre>Received an inbound RELAY_EARLY cell on circuit %d from %s:%d. Closing circuit.</pre><pre>Received too many RELAY_EARLY cells on circ %d from %s:%d. Closing circuit.</pre><pre>circuit_receive_relay_cell (%s) failed. Closing.</pre><pre>Received for circID %d.</pre><pre>Received a VERSIONS cell on a connection with its version already set to %d; dropping</pre><pre>Negotiated version %d with %s:%d; sending NETINFO.</pre><pre>Received a NETINFO cell on %s connection; dropping.</pre><pre>Received NETINFO cell with skewed time from server at %s:%d. It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time and date settings.</pre><pre>Got good NETINFO cell from %s:%d; OR connection is now open, using protocol version %d</pre><pre>Closing old %s on %s:%d</pre><pre>Closing partially-constructed listener %s on %s:%d</pre><pre>Error loading rendezvous service keys</pre><pre>Error initializing keys; exiting</pre><pre>Choosing default nickname '%s'</pre><pre>DirPortFrontPage file '%s' not found. Continuing anyway.</pre><pre>The configuration option '%s' is deprecated; use '%s' instead.</pre><pre>Commandline: parsed keyword '%s', value '%s'</pre><pre>The abbreviation '%s' is deprecated. Please use '%s' instead</pre><pre>Skipping obsolete configuration option '%s'</pre><pre>Found unrecognized option '%s'; saving it.</pre><pre>Linelist option '%s' has no value. Skipping.</pre><pre>Unknown option '%s'. Failing.</pre><pre>You asked me for the value of an obsolete config option '%s'.</pre><pre>Can't return context-sensitive '%s' on its own</pre><pre>Unknown type %d for known key '%s'</pre><pre>Failed to assign default: %s</pre><pre>Guessed local host name as '%s'</pre><pre>Could not resolve local Address '%s'. Failing.</pre><pre>Could not resolve guessed local hostname '%s'. Trying something else.</pre><pre>Learned IP address '%s' for local interface. Using that.</pre><pre>Guessed local hostname '%s' resolves to a private IP address (%s). Trying something else.</pre><pre>Interface IP address '%s' is a private address too. Ignoring.</pre><pre>Address '%s' resolves to private IP address '%s'. Tor servers that use the default DirServers must have public IP addresses.</pre><pre>Address '%s' resolves to private IP address '%s'. Please set the Address config option to be the IP address you want to use.</pre><pre>Resolved Address to '%s'.</pre><pre>Your IP address seems to have changed to %s. Updating.</pre><pre>Config_get_assigned_option() generated something we couldn't config_assign(): %s</pre><pre>Internal error writing option value %s</pre><pre>You specified a public address '%s' for a %s. Other people on the Internet might find your computer and use it as an open %s. Please don't allow this unless you have a good reason.</pre><pre>SocksPort, TransPort, NatdPort, DNSPort, and ORPort are all undefined, and there aren't any hidden services configured. Tor will still run, but probably won't do anything.</pre><pre>Converting FascistFirewall and FirewallPorts config options to new format: "ReachableAddresses %s"</pre><pre>RendPostPeriod option is too short; raising to %d seconds.</pre><pre>RendPostPeriod is too large; clipping to %ds.</pre><pre>CircuitBuildTimeout option is too short; raising to %d seconds.</pre><pre>MaxCircuitDirtiness option is too short; raising to %d seconds.</pre><pre>You have a ControlListenAddress set to accept unauthenticated connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor, without even having to guess a password. That's so bad that I'm closing your ControlPort for you. If you need to control your Tor remotely, try enabling authentication and using a tool like stunnel or ssh to encrypt remote access.</pre><pre>You have a ControlListenAddress set to accept connections from a non-local address. This means that programs not running on your computer can reconfigure your Tor. That's pretty bad, since the controller protocol isn't encrypted! Maybe you should just listen on 127.0.0.1 and use a tool like stunnel or ssh to encrypt remote connections to your control port.</pre><pre>ControlPort is open, but no authentication method has been configured. This means that any program on your computer can reconfigure your Tor. That's bad! You should upgrade your Tor controller as soon as possible.</pre><pre>Opening config file "%s"</pre><pre>Configuration file "%s" not present, using reasonable defaults.</pre><pre>Unable to open configuration file "%s".</pre><pre>Unparseable bandwidth history state: %s</pre><pre>Skipping invalid argument '%s' in MapAddress</pre><pre>MapAddress '%s' has too few arguments. Ignoring.</pre><pre>Error parsing Bridge address '%s'</pre><pre>Missing port in Bridge address '%s'</pre><pre>Key digest for Bridge is wrong length.</pre><pre>Unable to decode Bridge key digest.</pre><pre>Bridge at %s:%d (%s)</pre><pre>no key listed</pre><pre>Invalid orport '%s' on DirServer line.</pre><pre>Bad v3 identity digest '%s' on DirServer line</pre><pre>Unrecognized flag '%s' on DirServer line</pre><pre>Error parsing DirServer address '%s'</pre><pre>Missing port in DirServer address '%s'</pre><pre>Key digest for DirServer is wrong length %d.</pre><pre>Unable to decode DirServer key digest.</pre><pre>Trusted %d dirserver at %s:%d (%s)</pre><pre>Config file "%s" is not a file? Failing.</pre><pre>Renaming old configuration file to "%s"</pre><pre>Couldn't rename configuration file "%s" to "%s": %s</pre><pre>Unknown unit '%s'.</pre><pre>Interval '%s' is too long</pre><pre>We were compiled with headers from version %s of Libevent, but we're using a Libevent library that says it's version %s.</pre><pre>This will almost certainly make Tor crash.</pre><pre>It's a little hard to tell, but you seem to have Libevent 1.4.0-beta header files, whereas you have linked against Libevent %s. This will probably make Tor crash.</pre><pre>It's a little hard to tell, but you seem to have Libevent header file from 1.3e or earlier, whereas you have linked against Libevent %s. This will probably make Tor crash.</pre><pre>Initialized libevent version %s using method %s. Good.</pre><pre>Libevent version %s often crashes when running a Tor server with %s. Please use the latest version of libevent (1.3b or later)</pre><pre>There are serious bugs in using %s with libevent %s. Please use the latest version of libevent.</pre><pre>There are minor bugs in using %s with libevent %s. You may want to use the latest version of libevent.</pre><pre>libevent %s can be very slow with %s. When running a server, please use the latest version of libevent.</pre><pre>Obsolete file %s hasn't been modified since %s. Removing it.</pre><pre>You have requested constrained socket buffers while also serving directory entries via DirPort. It is strongly suggested that you disable serving directory requests when system TCP buffer resources are scarce.</pre><pre>ORPort must be defined if ORListenAddress is defined.</pre><pre>DirPort must be defined if DirListenAddress is defined.</pre><pre>DNSPort must be defined if DNSListenAddress is defined.</pre><pre>ControlPort must be defined if ControlListenAddress is defined.</pre><pre>TransPort must be defined if TransListenAddress is defined.</pre><pre>NatdPort must be defined if NatdListenAddress is defined.</pre><pre>TransPort and TransListenAddress are disabled in this build.</pre><pre>IPs or countries are not yet supported in EntryNodes.</pre><pre>Running as authoritative directory, but no DirPort set.</pre><pre>Running as authoritative directory, but no ORPort set.</pre><pre>HttpProxy failed to parse or resolve. Please fix.</pre><pre>HttpProxyAuthenticator is too long (>= 512 chars).</pre><pre>HttpsProxy failed to parse or resolve. Please fix.</pre><pre>HttpsProxyAuthenticator is too long (>= 512 chars).</pre><pre>Bad HashedControlPassword: wrong length or bad encoding</pre><pre>Bad HashedControlSessionPassword: wrong length or bad encoding</pre><pre>ConstrainedSockSize is invalid. Must be a value between %d and %d in 1024 byte increments.</pre><pre>Int keyword '%s %s' is malformed or out of bounds.</pre><pre>Interval '%s %s' is malformed or out of bounds.</pre><pre>Value '%s %s' is malformed or out of bounds.</pre><pre>Boolean '%s %s' expects 0 or 1.</pre><pre>Invalid time '%s' for keyword '%s'</pre><pre>Invalid exit list '%s' for option '%s'</pre><pre>Port '%s' out of range in %s</pre><pre>You may not provide a value for virtual option '%s'</pre><pre>Nickname '%s' is wrong length or contains illegal characters.</pre><pre>BandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>MaxAdvertisedBandwidth is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>RelayBandwidthRate is set to %d bytes/second. For servers, it must be at least %d.</pre><pre>Invalid nickname '%s' in %s line</pre><pre>Failed to parse/validate config: %s</pre><pre>unknown connection type %d</pre><pre>unknown connection state %d (type %d)</pre><pre>Error removing read event for %d</pre><pre>Error removing write event for %d</pre><pre>Freeing linked %s connection [%s] with %d bytes on inbuf, %d on outbuf.</pre><pre>Could not unlink %s: %s</pre><pre>closing fd %d.</pre><pre>(Harmless.) Edge connection (marked at %s:%d) hasn't sent end yet?</pre><pre>Closing stream (marked at %s:%d) without sending back a socks reply.</pre><pre>Closing stream (marked at %s:%d) without having set end_reason.</pre><pre>Closing stream (marked at %s:%d) without having replied to DNS request.</pre><pre>fd %d, type %s, state %s, %d bytes on outbuf.</pre><pre>Duplicate call to connection_mark_for_close at %s:%d (first at %s:%d)</pre><pre>Giving up on marked_for_close conn that's been flushing for 15s (fd %d, type %s, state %s).</pre><pre>Error parsing/resolving ListenAddress %s</pre><pre>Unix domain sockets not supported, yet we tried to create one.</pre><pre>Failing because we have %d connections already. Please raise your ulimit -n.%s</pre><pre>Opening %s on %s:%d</pre><pre>Could not bind to %s:%u: %s%s</pre><pre>Could not listen on %s:%u: %s</pre><pre>Opening %s on %s</pre><pre>Socket creation failed: %s.</pre><pre>Bind to %s failed: %s.</pre><pre>Could not listen on %s: %s</pre><pre>Got unexpected address family %d.</pre><pre>%s listening on port %u.</pre><pre>Length of address not as expected: %d vs %d</pre><pre>Address for new connection has address/port equal to zero.</pre><pre>A listener connection returned a socket with a mismatched family. %s for addr_family %d gave us a socket with address family %d. Dropping.</pre><pre>accept() failed: %s. Closing listener.</pre><pre>Connection accepted on socket %d (child of fd %d).</pre><pre>getsockname() for new connection failed: %s</pre><pre>Denying socks connection from untrusted address %s.</pre><pre>Denying dir connection from address %s.</pre><pre>Rejecting request for banned address %s:%u .</pre><pre>Connection request for %s:%u .</pre><pre>Resolve request for %s [:%u] .</pre><pre>Resolve request for %s .</pre><pre>Error creating network socket: %s</pre><pre>Outbound bind address '%s' didn't parse. Ignoring.</pre><pre>Error binding network socket: %s</pre><pre>Connecting to %s:%u.</pre><pre>connect() to %s:%u failed: %s</pre><pre>Connection to %s:%u %s (sock %d).</pre><pre>Closing no-longer-configured %s on %s:%d</pre><pre>Already have %s on %s:%d</pre><pre>Value out of range. num_read=%lu, num_written=%lu, connection type=%s, state=%s</pre><pre>waking up conn (fd %d) for read</pre><pre>waking up conn (fd %d) for write</pre><pre>%d: starting, inbuf_datalen %ld (%d pending in tls object). at_most %ld.</pre><pre>TLS connection closed %son read. Closing. (Nickname %s, address %s)</pre><pre>tls error [%s]. breaking (nickname %s, address %s).</pre><pre>After TLS read of %d: %ld read, %ld written</pre><pre>Moved %d bytes on an internal link!</pre><pre>getsockopt() syscall failed?! Please report to tor-ops.</pre><pre>in-progress connect failed. Removing. (%s)</pre><pre>tls error [%s]. breaking connection.</pre><pre>After TLS write of %d: %ld read, %ld written</pre><pre>write_to_buf failed. Closing circuit (fd %d).</pre><pre>write_to_buf failed. Closing connection (fd %d).</pre><pre>unhandled error on write for conn (type %d, fd %d); removing</pre><pre>getsockname() to check for address change failed: %s</pre><pre>Our IP address has changed. Rotating keys...</pre><pre>setsockopt() to constrain send buffer to %d bytes failed: %s</pre><pre>setsockopt() to constrain recv buffer to %d bytes failed: %s</pre><pre>got unexpected conn type %d.</pre><pre>In buffers for %d connections: %I64u used/%I64u allocated</pre><pre>For %d %s connections: %I64u used/%I64u allocated</pre><pre>stream (marked at %s:%d) sending two socks replies?</pre><pre>conn (fd %d) reached eof. Closing.</pre><pre>data from edge while in '%s' state. Leaving it on buffer.</pre><pre>Got unexpected state %d. Closing.</pre><pre>CircID %d: At an edge. Marking connection for close.</pre><pre>(Harmless.) Calling connection_edge_end (reason %d) on an already ended stream?</pre><pre>called on conn that's already marked for close at %s:%d.</pre><pre>Sending end on conn (fd %d).</pre><pre>No circ to send end on conn (fd %d).</pre><pre>Called in unexpected state %d.</pre><pre>Exit connection to %s:%u (%s) established.</pre><pre>Tried for %d seconds to get a connection to %s:%d. Giving up. (%s)</pre><pre>Conn is waiting (address %s), but lost its circ.</pre><pre>Rend stream is %d seconds late. Giving up on address '%s.onion'.</pre><pre>We tried for %d seconds to connect to '%s' using exit '%s'. Retrying on a new circuit.</pre><pre>Closing onehop stream to '%s/%s' because the OR conn just failed.</pre><pre>Giving up on enclave exit '%s' for destination %s.</pre><pre>Clearing TrackHostExists mappings for exit '%s'</pre><pre>Addressmap: rewriting %s to %s</pre><pre>Loop detected: we've rewritten %s 16 times! Using it as-is.</pre><pre>Rewrote reverse lookup %s -> %s</pre><pre>Temporary addressmap ('%s' to '%s') not performed, since it's already mapped to '%s'</pre><pre>Addressmap: (re)mapped '%s' to '%s'</pre><pre>Address %s now has %d resolve failures.</pre><pre>%d addrs available</pre><pre>Called with unsupported address type (%d)</pre><pre>Internal confusion: I thought that '%s' was mapped to by '%s', but '%s' really maps to '%s'. This is a harmless bug.</pre><pre>Registering map from %s to %s</pre><pre>Map from %s to %s okay.</pre><pre>Application request to port %d: this port is commonly used for unencrypted protocols. Please make sure you don't send anything you would mind the rest of the Internet reading!%s</pre><pre>Port %d listed in RejectPlaintextPorts. Closing.</pre><pre>Client asked for %s:%d</pre><pre>Automapping %s to %s</pre><pre>Missing mapping for virtual address '%s'. Refusing.</pre><pre>Invalid hostname %s; rejecting</pre><pre>Malformed exit address '%s.exit'. Refusing.</pre><pre>Unrecognized server in exit address '%s.exit'. Refusing.</pre><pre>Destination '%s' seems to be an invalid hostname. Failing.</pre><pre>Application asked to connect to port 0. Refusing.</pre><pre>Redirecting address %s to exit at enclave router %s</pre><pre>Attachstream to a circuit is not supported for .onion addresses currently. Failing.</pre><pre>Got a hidden service request for ID '%s'</pre><pre>Invalid service name '%s'</pre><pre>Unknown descriptor %s. Fetching.</pre><pre>Stale descriptor %s. Refetching.</pre><pre>getsockopt() failed: %s</pre><pre>getsockname() to determine transocks destination failed: %s</pre><pre>getsockname() gave an unexpected address family (%d)</pre><pre>Natd handshake was ill-formed; closing. The client said: %s</pre><pre>Natd handshake failed; port %s is ill-formed or out of range.</pre><pre>Sending relay cell to begin stream %d.</pre><pre>Address/port sent, ap socket %d, n_circ_id %d</pre><pre>Rejecting ill-formed reverse lookup of %s</pre><pre>Couldn't generate reverse lookup hostname of %s</pre><pre>Address sent for resolve, ap socket %d, n_circ_id %d</pre><pre>Making internal %s tunnel to %s:%d ...</pre><pre>Unable to parse addr:port in relay begin cell. Closing.</pre><pre>Missing port in relay begin cell. Closing.</pre><pre>Got an unexpected command %d</pre><pre>Didn't find rendezvous service (port %d)</pre><pre>Finished assigning addr/port</pre><pre>%s:%d failed exit policy. Closing.</pre><pre>Didn't find connection '%s' on identity map when trying to remove it.</pre><pre>Your https proxy sent back an oversized response. Closing.</pre><pre>https proxy response not all here yet. Waiting.</pre><pre>Unparseable headers from proxy (connecting to '%s'). Closing.</pre><pre>HTTPS connect to '%s' successful! (200 %s) Starting TLS.</pre><pre>The https proxy sent back an unexpected status code %d (%s). Closing.</pre><pre>Called connection_or_finished_flushing() in unexpected state %d.</pre><pre>OR connect() to router at %s:%u finished.</pre><pre>Encoding https authenticator failed</pre><pre>Marking OR conn to %s:%d as too old for new circuits (fd %d, %d secs old).</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). It is not canonical, and we have another connection to that OR that is.</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). We have a better canonical one (fd %d; %d secs old).</pre><pre>Marking OR conn to %s:%d as too old for new circuits: (fd %d, %d secs old). We have a better one (fd %d; %d secs old).</pre><pre>starting TLS handshake on fd %d</pre><pre>Tried connecting to router at %s:%d, but it didn't send a cert! Closing.</pre><pre>Got incoming connection with no certificate. That's ok.</pre><pre>Tried connecting to router at %s:%d: It has a cert but it's invalid. Closing.</pre><pre>Incoming connection gave us an invalid cert chain; ignoring.</pre><pre>The certificate seems to be valid on %s connection with %s:%d</pre><pre>Connected to router %s at %s:%d without knowing its key. Hoping for the best.</pre><pre>Tried connecting to router at %s:%d, but identity key was not as expected: wanted %s but got %s.</pre><pre>tls handshake with %s done. verifying.</pre><pre>%d: starting, inbuf_datalen %d (%d pending in tls object).</pre><pre>Sending destroy (circID %d).</pre><pre>Controller gave us config lines that didn't validate: %s</pre><pre>Controller gave us config file that didn't validate: %s</pre><pre>Got authentication cookie with wrong length (%d)</pre><pre>Couldn't decode HashedControlPassword: invalid base16</pre><pre>Bad password or authentication cookie on controller.</pre><pre>Authenticated control connection (%d)</pre><pre>Unable to allocate address for '%s' in MapAddress msg</pre><pre>Skipping MapAddress '%s': wrong number of items.</pre><pre>getinfo '%s': %s</pre><pre>Asked for stream in unknown state %d</pre><pre>Controller used obsolete addr-mappings/ GETINFO key; use address-mappings/ instead.</pre><pre>%s is deprecated; it no longer gives useful information</pre><pre>Skipping unknown option %s</pre><pre>Unrecognized status code %d</pre><pre>Unrecognized status type %d</pre><pre>Unrecognized status severity %d</pre><pre>Error writing authentication cookie to %s.</pre><pre>Bootstrapped %d%%: %s.</pre><pre>Problem bootstrapping. Stuck at %d%%: %s. (%s; %s; count %d; recommendation %s)</pre><pre>Loading authority key certs</pre><pre>...and it left a circuit queued; abandoning circ.</pre><pre>decoding onionskin failed. (Old key or bad software.) Closing.</pre><pre>CPU worker exiting because Tor process closed connection (either rotated keys or died).</pre><pre>CPU worker exiting because of error on connection to Tor process. (Error on %d was %s)</pre><pre>Couldn't construct socketpair for cpuworker: %s</pre><pre>Called with unknown purpose %d</pre><pre>authority cert fetch</pre><pre>Uploading an extrainfo too (length %d)</pre><pre>Publishing server descriptor to directory authorities of type '%s', but no authorities of that type listed!</pre><pre>Unexpected purpose %d</pre><pre>No router found for %s; falling back to dirserver list.</pre><pre>While fetching directory info, no running dirservers known. Will try again later. (purpose %d)</pre><pre>Not sending anonymized request to directory '%s'; we don't have its router descriptor.</pre><pre>Giving up on directory server at '%s'; retrying</pre><pre>Giving up downloading detached signatures from '%s'</pre><pre>Giving up downloading votes from '%s'</pre><pre>anonymized %d, use_begindir %d. Initiating %s</pre><pre>Encoding HTTP authenticator failed</pre><pre>Downloading consensus from %s using %s</pre><pre>Squid does not like URLs longer than 4095 bytes, and this one is %d bytes long: %s%s</pre><pre>Skipping over 'http[s]://hostname' string</pre><pre>Ignoring unrecognized or internal IP %s</pre><pre>Failed to parse header %s</pre><pre>Unrecognized content encoding: %s. Trying to deal.</pre><pre>'fetch' response too large (server '%s:%d'). Closing.</pre><pre>Unparseable headers (server '%s:%d'). Closing.</pre><pre>Received response from directory server '%s:%d': %d %s</pre><pre>Received directory with skewed time (server '%s:%d'): It seems that our clock is %s by %s, or that theirs is %s. Tor requires an accurate clock to work: please check your time, timezone, and date settings.</pre><pre>Received http status code %d (%s) from server '%s:%d'. I'll try again soon.</pre><pre>HTTP body from server '%s:%d' was labeled %s, but it seems to be %s.%s</pre><pre>Unable to decompress HTTP body (server '%s:%d').</pre><pre>Received networkstatus objects (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status/%s". I'll try again soon.</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching consensus directory.</pre><pre>Received consensus directory (size %d) from server '%s:%d'</pre><pre>Unable to load consensus directory downloaded from server '%s:%d'. I'll try again soon.</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/keys/%s".</pre><pre>Received authority certificates (size %d) from server '%s:%d'</pre><pre>Unable to parse fetched certificates</pre><pre>Successfully loaded certificates from fetch.</pre><pre>Got votes (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/next/%s.z".</pre><pre>Error adding retrieved vote: %s</pre><pre>Added vote(s) successfully [msg: %s]</pre><pre>Got detached signatures (size %d) from server %s:%d</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/status-vote/consensus-signatures.z".</pre><pre>Problem adding detached signatures from %s:%d: %s</pre><pre>Received %s (size %d) from server '%s:%d'</pre><pre>Received http status code %d (%s) from server '%s:%d' while fetching "/tor/server/%s". I'll try again soon.</pre><pre>Received %d/%d %s requested from %s:%d</pre><pre>Authority '%s' declined our descriptor (not new)</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Please correct.</pre><pre>HTTP status %d (%s) reason unexpected while uploading descriptor to server '%s:%d').</pre><pre>Uploaded a vote to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading vote to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading vote to server '%s:%d').</pre><pre>Uploaded signature(s) to dirserver %s:%d</pre><pre>http status 400 (%s) response after uploading signatures to dirserver '%s:%d'. Please correct.</pre><pre>http status %d (%s) reason unexpected while uploading signatures to server '%s:%d').</pre><pre>Received rendezvous descriptor (size %d, status %d (%s))</pre><pre>http status 400 (%s). Dirserver didn't like our rendezvous query?</pre><pre>http status %d (%s) response unexpected while fetching hidden service descriptor (server '%s:%d').</pre><pre>Fetching v2 rendezvous descriptor failed: http status 400 (%s). Dirserver didn't like our v2 rendezvous query? Retrying at another directory.</pre><pre>Fetching v2 rendezvous descriptor failed: HTTP status %d (%s) response unexpected while fetching v2 hidden service descriptor (server '%s:%d'). Retrying at another directory.</pre><pre>Uploaded rendezvous descriptor (status %d (%s))</pre><pre>Uploading rendezvous descriptor: finished with status 200 (%s)</pre><pre>http status 400 (%s) response from dirserver '%s:%d'. Malformed rendezvous descriptor?</pre><pre>http status %d (%s) response unexpected (server '%s:%d').</pre><pre>conn reached eof, not reading. [state=%d] Closing.</pre><pre>Failed to decode requested authority digest %s.</pre><pre>rewritten url as '%s'.</pre><pre>Dumping %sdirectory to client.</pre><pre>Got a v2 rendezvous descriptor request for ID '%s'</pre><pre>Rejected v2 rend descriptor (length %d) from %s since we're not currently a hidden service directory.</pre><pre>Rejected v2 rend descriptor (length %d) from %s.</pre><pre>Problematic router descriptor or extra-info from %s ("%s").</pre><pre>Rejected router descriptor or extra-info from %s ("%s").</pre><pre>Rejected rend descriptor (length %d) from %s.</pre><pre>Unable to store signatures posted by %s: %s</pre><pre>Invalid input from address '%s'. Closing.</pre><pre>Got headers %s with unknown command. Closing.</pre><pre>called in unexpected state %d.</pre><pre>Dir connection to router %s:%u established.</pre><pre>Called with bad fingerprint in list: %s</pre><pre>Malformed fingerprint in list: %s</pre><pre>Skipping digest pair %s with non-standard length.</pre><pre>Skipping digest pair %s with missing dash.</pre><pre>Skipping non-decodable digest pair %s</pre><pre>Skipping digest %s with non-standard length.</pre><pre>Skipping non-decodable digest %s</pre><pre>%s failed %d time(s); I'll try again immediately.</pre><pre>%s failed %d time(s); I'll try again in %d seconds.</pre><pre>%s failed %d time(s); Giving up for a while.</pre><pre>%s: Network error</pre><pre>%s: Error downloading network status documents</pre><pre>%s: Error downloading router descriptors</pre><pre>%s: Error downloading certificates</pre><pre>%s: Sending request ...</pre><pre>Consensus URL: %s</pre><pre>%s: Downloading %s</pre><pre>%s: EOF</pre><pre>%s: Connection established</pre><pre>Couldn't decode fingerprint "%s"</pre><pre>Tried to add a mapping for reserved nickname %s</pre><pre>Reloading approved fingerprints from "%s"...</pre><pre>Cannot open fingerprint file '%s'. Failing.</pre><pre>Cannot open fingerprint file '%s'. That's ok.</pre><pre>Nickname '%s' too long in fingerprint file. Skipping.</pre><pre>Invalid nickname '%s' in fingerprint file. Skipping.</pre><pre>Invalid fingerprint (nickname '%s', fingerprint %s). Skipping.</pre><pre>Authorizing nickname '%s' would break many clients; skipping.</pre><pre>Authorizing nickname '%s' is not allowed; skipping.</pre><pre>Duplicate nickname '%s'.</pre><pre>%d fingerprints, %d digests known.</pre><pre>Good fingerprint for '%s'</pre><pre>Mismatched fingerprint for '%s'. ContactInfo '%s', platform '%s'.)</pre><pre>Marking '%s' as bad directory because of address '%s'</pre><pre>Marking '%s' as bad exit because of address '%s'</pre><pre>Rejecting '%s' because of address '%s'</pre><pre>Not marking '%s' valid because of address '%s'</pre><pre>Router '%s' published non-IP address '%s'. Refusing.</pre><pre>Router '%s' published internal IP address '%s'. Refusing.</pre><pre>Publication time for nickname '%s' is too far (%d minutes) in the future; possible clock skew. Not adding (%s)</pre><pre>Publication time for router with nickname '%s' is too far (%d minutes) in the past. Not adding (%s)</pre><pre>Router with nickname '%s' has invalid address '%s'. Not adding (%s).</pre><pre>Somebody attempted to publish a router descriptor '%s' (source: %s) with size %d. Either this is an attack, or the MAX_DESCRIPTOR_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Not replacing descriptor from '%s' (source: %s); differences are cosmetic.</pre><pre>Did not add descriptor from '%s' (source: %s): %s.</pre><pre>Added descriptor from '%s' (source: %s): %s.</pre><pre>Somebody attempted to publish an extrainfo with size %d. Either this is an attack, or the MAX_EXTRAINFO_UPLOAD_SIZE (%d) constant is too low.</pre><pre>Router '%s' is now rejected: %s</pre><pre>Router '%s' is now %s.</pre><pre>write identity_pkey to string failed!</pre><pre>Removing too-old untrusted networkstatus in %s</pre><pre>Couldn't generate %s?</pre><pre>The %s is still clean; reusing.</pre><pre>New directory (size %d) has been built.</pre><pre>New directory (size %d):</pre><pre>Cutoffs: For Stable, %lu sec uptime, %lu sec MTBF. For Fast: %lu bytes/sec. For Guard: WFU %.03lf%%, time-known %lu sec, and bandwidth %lu or %lu bytes/sec. %s enough stability data.</pre><pre>Cannot get any descriptor for %s (wanted descriptor %s).</pre><pre>descriptor digest in routerlist does not match the one in routerstatus: %s vs %s (router %s)</pre><pre>Error computing signing key digest</pre><pre>Error computing identity key digest</pre><pre>Choosing valid-after time in vote as %s: consensus_set=%d, last_interval=%d</pre><pre>Writing public key to string failed.</pre><pre>Unable to get fingerprint for signing key</pre><pre>Generated a networkstatus %s we couldn't parse: <<%s>></pre><pre>Don't know about any network status with fingerprint '%s'</pre><pre>Found router %s to be reachable at %s:%d. Yay.</pre><pre>Testing reachability of %s at %s:%u.</pre><pre>Generating consensus using method %d.</pre><pre>The other authorities will use consensus method %d, which I don't support. Maybe I should upgrade!</pre><pre>Conflict on naming for router: %s vs %s</pre><pre>The voters disagreed on the exit policy summary for router %s with descriptor %s. This really shouldn't have happened.</pre><pre>Not one of the voters that made us select descriptor %s for router %s had an exit policy summary</pre><pre>Wow, not one of the voters had an exit policy summary for %s. Wow.</pre><pre>Looking at signature from %s</pre><pre>We do not know any voter with ID %s</pre><pre>We already have a good signature from %s</pre><pre>Adding signature from %s</pre><pre>Not adding signature from %s</pre><pre>Choosing expected valid-after time as %s: consensus_set=%d, interval=%d</pre><pre>Scheduling voting. Known authority IDs are %s. Mine is %s.</pre><pre>Didn't find key/certificate to generate v3 vote</pre><pre>Can't generate v3 vote with expired certificate</pre><pre>Couldn't store my own vote! (I told myself, '%s'.)</pre><pre>We're missing votes from %d authorities. Asking every other authority for a copy.</pre><pre>Couldn't parse vote: length was %d</pre><pre>Got a vote from an authority (nickname %s, address %s) with authority key ID %s. This key ID is not recognized. Known v3 key IDs are: %s</pre><pre>We added a cert, but still couldn't find it.</pre><pre>Rejecting vote from %s with valid-after time of %s; we were expecting %s</pre><pre>We don't have enough votes to generate a consensus: %d of %d</pre><pre>Can't generate consensus without a certificate.</pre><pre>Could not add queued signature to new consensus: %s</pre><pre>Added %d pending signatures while building consensus.</pre><pre>Have %d signatures for adding to consensus.</pre><pre>Added %d signatures to consensus.</pre><pre>Got a signature from %s. Adding it to the pending consensus.</pre><pre>Got a signature from %s. Queuing it for the next consensus.</pre><pre>Not enough info to publish pending %s consensus</pre><pre>Error publishing %s consensus</pre><pre>Published %s consensus</pre><pre>This version of AdvOR requires AdvOR.dll version 0.1.0.7 or higher.</pre><pre>Error loading %s. Some features, like "Intercept" will be unavailable.</pre><pre>Advanced Onion Router v%s</pre><pre>Address: 127.0.0.1</pre><pre>Port: %d</pre><pre>127.0.0.1:%d</pre><pre>http://www.te-home.net/?do=work&id=advor</pre><pre>http://sourceforge.net/projects/advtor/files/</pre><pre>http://www.softpedia.com/get/Internet/Servers/WEB-Servers/Advanced-TOR.shtml</pre><pre>For feature requests and bug reports use one of the following forums:</pre><pre>http://www.te-home.net/?do=forum&id=advor</pre><pre>http://sourceforge.net/p/advtor/discussion/</pre><pre>Added to AddressMap: %s</pre><pre>Removed from AddressMap: %s</pre><pre>No exit node is currently in use. Use "Track exit for %s" option to associate a temporary exit node for %s .</pre><pre>The entry "%s" was not found in AddressMap</pre><pre>Expiring a dns resolve %s that's still pending. Forgot to cull it? DNS resolve didn't tell us about the timeout?</pre><pre>Forgetting old cached resolve (address %s, expires %lu)</pre><pre>The expired resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Rejecting invalid destination address %s</pre><pre>Bad .in-addr.arpa address "%s"; sending error.</pre><pre>Attempt to connect to a .in-addr.arpa address "%s"; sending error.</pre><pre>Connection (fd %d) waiting for pending DNS resolve of %s</pre><pre>Connection (fd %d) found cached answer for %s</pre><pre>Connection (fd %d) found cached error for %s</pre><pre>Launching %s.</pre><pre>Address %s is not pending. Dropping.</pre><pre>First connection (fd %d) no longer waiting for resolve of %s</pre><pre>Connection (fd %d) no longer waiting for resolve of %s</pre><pre>Address %s is not pending but has pending connections!</pre><pre>Address %s is pending but has no pending connections!</pre><pre>Failing all connections waiting on DNS resolve of %s</pre><pre>The cancelled resolve we purged didn't match any in the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Resolved unasked address %s; caching anyway.</pre><pre>Resolved %s which was already resolved; ignoring</pre><pre>The pending resolve we found wasn't removable from the cache. Tried to purge %s (%p); instead got %s (%p).</pre><pre>Unable to stat resolver configuration in '%s': %s</pre><pre>No change to '%s'</pre><pre>Parsing resolver configuration in '%s'</pre><pre>Unable to parse '%s', or no nameservers in '%s' (%d)</pre><pre>Unable to find any nameservers in '%s'.</pre><pre>Unable to find any platform nameservers in your Windows configuration.</pre><pre>eventdns said that %s resolves to ISP-hijacked address %s; treating as a failure.</pre><pre>eventdns said that %s resolves to %s</pre><pre>eventdns returned only non-IPv4 answers for %s.</pre><pre>eventdns returned no addresses or error for %s!</pre><pre>Launching eventdns request for %s</pre><pre>Launching eventdns reverse request for %s</pre><pre>Somehow a malformed in-addr.arpa address reached here.</pre><pre>eventdns rejected address %s: error %d.</pre><pre>Your DNS provider has given "%s" as an answer for %d different invalid addresses. Apparently they are hijacking DNS failures. I'll try to correct for this by treating future occurrences of "%s" as 'not found'.</pre><pre>Your DNS provider tried to redirect "%s" to a junk address. It has done this with %d test addresses so far. I'm going to stop being an exit node for now, since our DNS seems so broken.</pre><pre>Your DNS provider gave an answer for "%s", which is not supposed to exist. Apparently they are hijacking DNS failures. Trying to correct for this. We've noticed %d possibly %s so far.</pre><pre>Testing whether our DNS server is hijacking nonexistent domains with request for bogus hostname "%s"</pre><pre>eventdns rejected test address %s</pre><pre>Bad rep type %d on dns cache hash table</pre><pre>None of the questions we got were ones we're willing to support. Sending NOTIMPL.</pre><pre>Passing request for %s to rewrite_and_attach.</pre><pre>Passed request for %s to rewrite_and_attach.</pre><pre>Error from libevent when adding timer event for %s</pre><pre>Nameserver %s has failed: %s</pre><pre>Nameserver %s is back up</pre><pre>Got a SERVERFAILED from nameserver %s; will allow the request to time out.</pre><pre>Address mismatch on received DNS packet. Address was %s</pre><pre>Error %s (%d) while reading request.</pre><pre>Error %s (%d) while writing response to port; dropping</pre><pre>Error from libevent when adding event for %s</pre><pre>Sending probe to %s</pre><pre>Addrlen %d too long.</pre><pre>Successfully added %s as nameserver</pre><pre>Unable to add nameserver %s: error %d</pre><pre>Could not add nameserver %s to list, error: %d; status: %d</pre><pre>Trying to add nameserver <%s></pre><pre>Nameserver port <%s> out of range</pre><pre>inet_pton(%s) failed</pre><pre>Resolve requested for %s</pre><pre>Resolve requested for %s (reverse)</pre><pre>Search: trying raw query %s</pre><pre>Search: now trying %s (%d)</pre><pre>Setting ndots to %d</pre><pre>Setting timeout to %d</pre><pre>Setting maximum allowed timeouts to %d</pre><pre>Setting maximum inflight requests to %d</pre><pre>Setting retries to %d</pre><pre>Setting randomize_case to %d</pre><pre>Parsing resolv.conf file %s</pre><pre>Could not open iphlpapi.dll</pre><pre>Found nameservers in %s/%s</pre><pre>Didn't find nameservers in %s/%s</pre><pre>Couldn't open nt key, %d</pre><pre>Couldn't open interfaces key, %d</pre><pre>Couldn't open registry key, %d</pre><pre>Unrecognized accounting unit '%s': only 'month', 'week', and 'day' are supported.</pre><pre>Accounting unit '%s' requires %d %s.</pre><pre>Error initializing keys</pre><pre>Configured hibernation. This interval begins at %s and ends at %s. We have no prior estimate for bandwidth, so we will start out awake and hibernate when we exhaust our quota.</pre><pre>Configured hibernation. This interval began at %s; the scheduled %s %s; %s to exhaust our quota for this interval around %s; the next interval begins at %s (all times local)</pre><pre>Successfully read bandwidth accounting info from state written at %s for interval starting at %s. We have been active for %lu seconds in this interval. At the start of the interval, we expected to use about %lu KB per second. (%I64u bytes read so far, %I64u bytes written so far)</pre><pre>%s; exiting now.</pre><pre>Closing listener type %d</pre><pre>Interrupt: will shut down in %d seconds. Interrupt again to exit now.</pre><pre>Closing conn type %d</pre><pre>Accounting period ended. Commencing hibernation until %s GMT</pre><pre>Accounting period ended. This period, we will hibernate until %s GMT</pre><pre>Commencing hibernation. We will wake up at %s local time.</pre><pre>new conn type %s, socket %d, address %s, n_conns %d.</pre><pre>removing socket %d (type %s), n_conns now %d</pre><pre>Error from libevent setting read event state for %d to unwatched: %s</pre><pre>Error from libevent setting read event state for %d to watched: %s</pre><pre>Error from libevent setting write event state for %d to unwatched: %s</pre><pre>Error from libevent setting write event state for %d to watched: %s</pre><pre>socket %d wants to read.</pre><pre>Unhandled error on read for %s connection (fd %d); removing</pre><pre>socket %d wants to write.</pre><pre>unhandled error on write for %s connection (fd %d); removing</pre><pre>Cleaning up connection (fd %d).</pre><pre>Conn (addr %s, fd %d, type %s, state %d) marked, but wants to flush %d bytes. (Marked at %s:%d)</pre><pre>Flushed last %d bytes from a linked conn; %d left; flushlen %d; wants-to-flush==%d</pre><pre>Holding conn (fd %d) open for more flushing.</pre><pre>We stalled too much while trying to write %d bytes to address %s. If this happens a lot, either something is wrong with your network connection, or something is wrong with theirs. (fd %d, type %s, state %d, marked at %s:%d).</pre><pre>Is your network connection down? Failing connection to '%s:%d'.</pre><pre>I learned some more directory information, but not enough to build a circuit: %s</pre><pre>Expiring wedged directory conn (fd %d, purpose %d)</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Too old].</pre><pre>Expiring non-open OR connection to fd %d (%s:%d).</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [Hibernating or exiting].</pre><pre>Expiring non-used OR connection to fd %d (%s:%d) [idle %d].</pre><pre>Expiring stuck OR connection to fd %d (%s:%d). (%d bytes to flush; %d seconds since last write)</pre><pre>Sending keepalive to (%s:%d)</pre><pre>Rotating onion key.</pre><pre>Your server (%s:%d) has not managed to confirm that its ORPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>Your server (%s:%d) has not managed to confirm that its DirPort is reachable. Please check your firewalls, ports, address, /etc/hosts file, etc.</pre><pre>Unrecognized signal number %d.</pre><pre>Caught sigpipe. Ignoring.</pre><pre>Rate limiting NEWNYM request: delaying by %d second(s)</pre><pre>In rephist: %I64u used by %d Tors.</pre><pre>Conn %d (socket %d) type %d (%s), state %d (%s), created %d secs ago</pre><pre>Conn %d is to %s:%d.</pre><pre>Conn %d: %d bytes waiting on inbuf (len %d, last read %d secs ago)</pre><pre>Conn %d: %d bytes waiting on outbuf (len %d, last written %d secs ago)</pre><pre>Conn %d: %d/%d bytes used on openssl read buffer; %d/%d bytes used on write buffer.</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec reading</pre><pre>Average bandwidth: %I64u/%d = %d bytes/sec writing</pre><pre>Clients don't have long-term identity keys. Exiting.</pre><pre>Error initializing keys; can't display fingerprint</pre><pre>Error: missing identity key.</pre><pre>Selected random OS version: %s</pre><pre>libevent call failed: %s [%d]</pre><pre>libevent call returned EINPROGRESS? Please report.</pre><pre>Skipping cached-status file with unexpected name "%s"</pre><pre>Couldn't load networkstatus from "%s"</pre><pre>Couldn't load consensus networkstatus from "%s"</pre><pre>Loaded fallback consensus networkstatus from "%s"</pre><pre>Consensus includes unrecognized authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Looks like we need to download a new certificate from authority '%s' at %s:%d (contact %s; identity %s)</pre><pre>Consensus does not include configured authority '%s' at %s:%d (identity %s)</pre><pre>%d unknown, %d missing key, %d good, %d bad, %d no signature, %d required</pre><pre>Couldn't write cached network status to "%s"</pre><pre>Network status from %s was published %s in the future (%s GMT). Check your time and date settings! Not caching.</pre><pre>Our clock is %s behind the time published in the consensus network status document (%s GMT). Tor needs an accurate clock to work correctly. Please check your time and date settings!</pre><pre>We received a network status with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>We do not recognize authority (%s) but we are willing to cache it.</pre><pre>Not replacing network-status from %s (published %s); we already have it.</pre><pre>Not replacing network-status from %s (published %s); we have a newer one (published %s) for this authority.</pre><pre>Setting networkstatus %s %s (published %s)</pre><pre>Removing too-old networkstatus in %s</pre><pre>The name %s is listed as Unnamed; it is not the canonical name of any server we know.</pre><pre>There are multiple matches for the nickname "%s", but none is listed as named by the directory authorities. Choosing one arbitrarily.</pre><pre>When looking up a status, you specified a server "%s" by name, but the directory authorities do not have any key registered for this nickname -- so it could be used by any server, not just the one you meant. To make sure you get the same server in the future, refer to it by key, as "$%s".</pre><pre>%s the most recent until %s and will expire at %s; fetching the next one at %s.</pre><pre>Not enough certificates to check networkstatus consensus</pre><pre>This version of Tor (%s) is newer than any recommended version%s, according to the directory authorities. Recommended versions are: %s</pre><pre>Please upgrade! This version of Tor (%s) is %s, according to the directory authorities. Recommended versions are: %s</pre><pre>Unrecognized purpose '%s' when listing router statuses.</pre><pre>Couldn't open advapi32.dll. Are you trying to use NT services on Windows 98? That doesn't work.</pre><pre>Couldn't find %s in advapi32.dll! We probably got the name wrong.</pre><pre>Unsupported command (--list-fingerint, --hash-password, or --verify-config) in NT service.</pre><pre>Illegal command number %d: internal error.</pre><pre>circ (p_circ_id %d) not in list, probably at cpuworker.</pre><pre>Couldn't decrypt onionskin: client may be using old onion key</pre><pre>Adding new entry '%s'</pre><pre>Malformed policy '%s'.</pre><pre>Unexpected result: %d</pre><pre>Unable to parse internally generated policy %s</pre><pre>Removing exit policy %s (%d). It is made redundant by %s (%d).</pre><pre>Removing exit policy %s. It is already covered by %s.</pre><pre>Still had %d address policies cached at shutdown.</pre><pre>Reason for ending (%d) not recognized.</pre><pre>Reason for ending (%d) not recognized; sending generic socks error.</pre><pre>Didn't recognize errno %d (%s); telling the client that we are ending a stream for 'misc' reason.</pre><pre>Unrecognized or_conn reason code %d</pre><pre>Didn't recognize errno %d (%s).</pre><pre>Unrecognized reason code %d</pre><pre>Passing on unrecognized cell.</pre><pre>found conn for stream %d.</pre><pre>delivering %d cell %s.</pre><pre>Sending a RELAY_EARLY cell; %d remaining.</pre><pre>Uh-oh. We're sending a RELAY_COMMAND_EXTEND cell, but we have run out of RELAY_EARLY cells on that circuit. Commands sent before: %s</pre><pre>Address '%s' refused due to '%s'. Considering retrying.</pre><pre>Address '%s' resolved to 0.0.0.0. Closing,</pre><pre>Address '%s' resolved to internal. Closing,</pre><pre>Exitrouter '%s' seems to be more restrictive than its exit policy. Not using this router as exit for now.</pre><pre>Have tried resolving or connecting to address '%s' at %d different places. Giving up.</pre><pre>Edge got end (%s) before we're connected. Marking for close.</pre><pre>'connected' received after %d seconds.</pre><pre>...but it claims the IP address was %s. Closing.</pre><pre>it is! %d</pre><pre>Got a resolve with answer %s. Rejecting.</pre><pre>Got an unexpected relay command %d, in state %d (%s). Dropping.</pre><pre>Now seen %d relay cells here.</pre><pre>Relay begin request unsupported at AP. Dropping.</pre><pre>circ deliver_window now %d.</pre><pre>data cell dropped, unknown stream (streamid %d).</pre><pre>end cell (%s) dropped, unknown stream.</pre><pre>%d: end cell (%s) for stream %d. Removing stream.</pre><pre>'extended' unsupported at non-origin. Dropping.</pre><pre>'truncate' unsupported at origin. Dropping.</pre><pre>'truncated' unsupported at non-origin. Dropping.</pre><pre>'connected' unsupported while open. Closing circ.</pre><pre>circ-level sendme at origin, packagewindow %d.</pre><pre>circ-level sendme at non-origin, packagewindow %d.</pre><pre>stream-level sendme, packagewindow now %d.</pre><pre>resolve request unsupported at AP; dropping.</pre><pre>resolve request on circ with purpose %d; dropping</pre><pre>'resolved' unsupported while open. Closing circ.</pre><pre>Received unknown relay command %d. Perhaps the other side is using a newer version of Tor? Dropping.</pre><pre>called with package_window %d. Skipping.</pre><pre>(%d) Packaging %d bytes (%d waiting).</pre><pre>conn->package_window is now %d</pre><pre>Outbuf %d, Queuing stream sendme.</pre><pre>considering circ->package_window %d</pre><pre>considering layer_hint->package_window %d</pre><pre>%d cells allocated on %d circuits. %d cells leaked.</pre><pre>Query '%s' didn't have valid rend desc in cache. Failing.</pre><pre>Could not find intro key for %s at %s; we have a v2 rend desc with %d intro points. Trying a different intro point...</pre><pre>Internal error: could not find intro key; we only have a v2 rend desc with %d intro points.</pre><pre>Internal error: couldn't hash public key.</pre><pre>Received REND_INTRODUCE_ACK on unexpected circuit %d.</pre><pre>...Found no rend circ. Dropping on the floor.</pre><pre>No introduction points left for %s. Closing.</pre><pre>Got nack for %s from %s. Re-extending circ %d, this time to %s.</pre><pre>Got nack for %s from %s. Building a new introduction circuit, this time to %s.</pre><pre>Sending fetch request for v2 descriptor for service '%s' with descriptor ID '%s', auth type %d, and descriptor cookie '%s' to hidden service directory '%s' on port %d.</pre><pre>Fetching rendezvous descriptor for service %s</pre><pre>Would fetch a new renddesc here (for %s), but one is already in progress.</pre><pre>Fetching v2 rendezvous descriptor for service %s</pre><pre>Malformed service ID %s.</pre><pre>Unknown service %s. Re-fetching descriptor.</pre><pre>No more intro points remain for %s. Re-fetching descriptor.</pre><pre>%d options left for %s.</pre><pre>Incorrect length (%d) on RENDEZVOUS2 cell.</pre><pre>Incorrect digest of key material.</pre><pre>Closing stream for '%s.onion': hidden service is unavailable (try again later).</pre><pre>Unknown router with nickname '%s'; trying another.</pre><pre>Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'</pre><pre>Onion address has wrong format: '%s'</pre><pre>Authorization cookie has wrong length: '%s'</pre><pre>Decoding authorization cookie failed: '%s'</pre><pre>Could not compute v2 descriptor ID: Illegal service ID: %s</pre><pre>Could not compute v2 descriptor ID: Replica number out of range: %d</pre><pre>Could not compute v2 descriptor ID: Illegal characters in service ID: %s</pre><pre>Could not write onion key.</pre><pre>Could not write intro key.</pre><pre>Unable to generate random session key to encrypt introduction point string.</pre><pre>Could not encrypt session key for client.</pre><pre>Unrecognized authorization type %d</pre><pre>Could not encode introduction point string to base64. length=%d</pre><pre>Could not write public key to string.</pre><pre>Could not parse my own descriptor: %s</pre><pre>Signature is %d bytes too long on service descriptor.</pre><pre>Removing descriptor with ID '%s' from cache</pre><pre>Descriptor ID contains illegal characters: %s</pre><pre>Service descriptor %s is too old.</pre><pre>Service descriptor %s is too far in the future.</pre><pre>We already have a v2 descriptor for service %s.</pre><pre>We already have a newer service descriptor %s with the same ID and version.</pre><pre>We already have this service descriptor %s.</pre><pre>Successfully stored rend desc '%s', len %d.</pre><pre>Service descriptor with desc ID %s is not in interval that we are responsible for.</pre><pre>Successfully stored service descriptor with desc ID '%s' and len %d.</pre><pre>Parsed %d and added %d descriptor%s.</pre><pre>We already have a v0 descriptor for service ID %s.</pre><pre>Relay cell (rend purpose %d) from wrong hop on origin circ</pre><pre>Dropping cell (type %d) for wrong circuit type.</pre><pre>Received an ESTABLISH_INTRO request on circuit %d</pre><pre>Couldn't decode public key.</pre><pre>Replacing old circuit for service %s</pre><pre>Established introduction point on circuit %d for service %s</pre><pre>Received an INTRODUCE1 request on circuit %d</pre><pre>Rejecting INTRODUCE1 on non-OR or non-edge circuit %d.</pre><pre>Impossibly short INTRODUCE1 cell on circuit %d; responding with nack.</pre><pre>No intro circ found for INTRODUCE1 cell (%s) from circuit %d; responding with nack.</pre><pre>Sending introduction request for service %s from circ %d to circ %d</pre><pre>Received an ESTABLISH_RENDEZVOUS request on circuit %d</pre><pre>Established rendezvous point on circuit %d for cookie %s</pre><pre>Got request for rendezvous from circuit %d to cookie %s.</pre><pre>Tried to complete rendezvous on non-OR or non-edge circuit %d.</pre><pre>Rejecting RENDEZVOUS1 cell with bad length (%d) on circuit %d.</pre><pre>Rejecting RENDEZVOUS1 cell with unrecognized rendezvous cookie %s.</pre><pre>Unable to send RENDEZVOUS2 cell to client on circuit %d.</pre><pre>Completing rendezvous: circuit %d joins circuit %d (cookie %s)</pre><pre>Hidden service with no ports configured; ignoring.</pre><pre>Configuring service with directory "%s"</pre><pre>Service maps port %d to %s:%d</pre><pre>Bad syntax in hidden service port configuration.</pre><pre>Missing or invalid port %s in hidden service port configuration</pre><pre>Unparseable address in hidden service port configuration.</pre><pre>Unparseable or out-of-range port %s in hidden service port configuration.</pre><pre>%s with no preceding HiddenServiceKey directive</pre><pre>HiddenServiceAuthorizeClient contains unrecognized auth-type '%s'. Only 'basic' or 'stealth' are recognized.</pre><pre>HiddenServiceAuthorizeClient contains auth-type '%s', but no client names.</pre><pre>HiddenServiceAuthorizeClient contains %d duplicate client name(s); removing.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Length must be between 1 and %d characters.</pre><pre>HiddenServiceAuthorizeClient contains an illegal client name: '%s'. Valid characters are [A-Za-z0-9 -_].</pre><pre>Adding client name '%s'</pre><pre>HiddenServiceAuthorizeClient contains %d client authorization entries, but only a maximum of %d entries is allowed for authorization type '%s'.</pre><pre>Closing intro point %s for service %s.</pre><pre>Loading hidden-service keys from "%s"</pre><pre>Directory name too long to store key file: "%s".</pre><pre>Couldn't compute hash of public key.</pre><pre>Directory name too long to store hostname file: "%s".</pre><pre>Directory name too long to store client keys file: "%s".</pre><pre>Previously stored client_keys file could not be parsed.</pre><pre>Parsed %d previously stored client entries.</pre><pre>Could not open client_keys file %s</pre><pre>Could not open hostname file %s</pre><pre>Error constructing client key</pre><pre>Error generating client key</pre><pre>Generated client key seems invalid</pre><pre>Could not append client entry to file: %s</pre><pre>Could not append host entry to file: %s</pre><pre>No authorization found for descriptor cookie '%s'! Dropping cell!</pre><pre>Client %s authorized for service %s.</pre><pre>Received INTRODUCE2 cell for service %s on circ %d.</pre><pre>Got an INTRODUCE2 over a non-introduction circuit %d.</pre><pre>Got a truncated INTRODUCE2 cell on circ %d.</pre><pre>Got an INTRODUCE2 cell for an unrecognized service %s.</pre><pre>Got an INTRODUCE2 cell for the wrong service (%s).</pre><pre>PK-encrypted portion of INTRODUCE2 cell was truncated.</pre><pre>Wrong auth data size %d, should be %d.</pre><pre>Unknown authorization type number: '%d'</pre><pre>INTRODUCE2 cell is too %s. Discarding.</pre><pre>Bad length %u for version %d INTRODUCE2 cell.</pre><pre>Error decoding onion key in version %d INTRODUCE2 cell.</pre><pre>Couldn't find a nul-padded nickname in INTRODUCE2 cell.</pre><pre>Bad nickname in INTRODUCE2 cell.</pre><pre>Couldn't find router %s named in introduce2 cell.</pre><pre>Bad length %u for INTRODUCE2 cell.</pre><pre>Possible replay detected! We received an INTRODUCE2 cell with same first part of Diffie-Hellman handshake %d seconds ago. Dropping cell.</pre><pre>Internal error: couldn't build DH state or generate public key.</pre><pre>Giving up launching first hop of circuit to rendezvous point %s for service %s.</pre><pre>Accepted intro; launching circuit to %s (cookie %s) for service %s.</pre><pre>Attempt to build circuit to %s for rendezvous has failed too many times or expired; giving up.</pre><pre>Reattempting rendezvous circuit to '%s'</pre><pre>Couldn't relaunch rendezvous circuit to '%s'.</pre><pre>Launching circuit to introduction point %s for service %s</pre><pre>Can't launch circuit to establish introduction at %s.</pre><pre>The intro circuit we just cannibalized ends at $%s, but we requested an intro circuit to $%s. Updating our service.</pre><pre>Unrecognized service ID %s on introduction circuit %d.</pre><pre>Established circuit %d as introduction point for service %s</pre><pre>Couldn't send introduction request for service %s on circuit %d</pre><pre>Unknown service on introduction circuit %d.</pre><pre>Received INTRO_ESTABLISHED cell on circuit %d for service %s</pre><pre>Done building circuit %d to rendezvous with cookie %s for service %s</pre><pre>Couldn't get DH public key.</pre><pre>Not sending publish request for v2 descriptor to hidden service directory '%s'; we don't have its router descriptor. Queuing for later upload.</pre><pre>Sending publish request for v2 descriptor for service '%s' with descriptor ID '%s' with validity of %d seconds to hidden service directory '%s' on port %d.</pre><pre>Sending publish request for hidden service %s</pre><pre>Giving up on %s as intro point for %s.</pre><pre>Could only establish %d introduction points for %s.</pre><pre>Picked router %s as an intro point for %s.</pre><pre>Error launching circuit to node %s for service %s.</pre><pre>Service configured in "%s":</pre><pre>Intro point %d at %s: no circuit</pre><pre>Intro point %d at %s: circuit is %s</pre><pre>beginning to hunt for addr/port</pre><pre>Couldn't find any service associated with pk %s on rendezvous circuit %d; closing.</pre><pre>No virtual port mapping exists for port %d on service %s</pre><pre>Router %s is now Running; it had been down since %s.</pre><pre>Router %s is still Running; it has been Running since %s</pre><pre>Router %s is now Running; it was previously untracked</pre><pre>Router %s is now non-Running: it had previously been Running since %s. Its total weighted uptime is %lu/%lu.</pre><pre>Router %s is now non-Running; it was previously untracked.</pre><pre>Router %s is still non-Running; it has been non-Running since %s.</pre><pre>OR %s [%s]: %ld/%ld good connections; uptime %ld/%ld sec (%.2f%%); wmtbf %lu:lu:lu</pre><pre>Relay '%s' is listed as up in rephist, but it's not in our routerlist. Correcting.</pre><pre>Couldn't scan line %s</pre><pre>Couldn't scan MTBF line %s</pre><pre>Couldn't scan WFU line %s</pre><pre>Couldn't hex string %s</pre><pre>Couldn't parse time %s</pre><pre>Could not parse '%s' into a number.'</pre><pre>Expiring predicted port %d</pre><pre>Unknown pk operation %d</pre><pre>PK operations: %lu directory objects signed, %lu directory objects verified, %lu routerdescs signed, %lu routerdescs verified, %lu onionskins encrypted, %lu onionskins decrypted, %lu client-side TLS handshakes, %lu server-side TLS handshakes, %lu rendezvous client operations, %lu rendezvous middle operations, %lu rendezvous server operations.</pre><pre>Error constructing rotated onion key</pre><pre>Error generating onion key</pre><pre>Couldn't write generated onion key to "%s".</pre><pre>Rotating onion key</pre><pre>Couldn't rotate onion key.</pre><pre>Error constructing key</pre><pre>Can't read key from "%s"</pre><pre>Another Tor process has locked "%s". Not writing any new keys.</pre><pre>No key found in "%s"; generating fresh key.</pre><pre>Generated key seems invalid</pre><pre>Generated key seems valid</pre><pre>Couldn't write generated key to "%s".</pre><pre>No key found in "%s"</pre><pre>Error loading private key.</pre><pre>No version 3 directory key found in %s</pre><pre>Signing key found, but no certificate found in %s</pre><pre>Unable to parse certificate in %s</pre><pre>Stored signing key does not match signing key in certificate</pre><pre>Your v3 authority certificate has expired. Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d hours; Generate a new one NOW.</pre><pre>Your v3 authority certificate expires in %d days; Generate a new one soon.</pre><pre>We're configured as a V3 authority, but we were unable to load our v3 authority keys and certificate! Use tor-gencert to generate them. Dying.</pre><pre>Reading/making identity key "%s"...</pre><pre>Reading/making onion key "%s"...</pre><pre>Unable to add own descriptor to directory: %s</pre><pre>Dumping fingerprint to "%s"...</pre><pre>Your Tor server's identity key fingerprint is '%s %s'</pre><pre>Configured authority type does not match authority type in DirServer list. Adjusting. (%d v %d)</pre><pre>V3 identity key does not match identity declared in DirServer line. Adjusting.</pre><pre>Adding my own v3 cert</pre><pre>Unable to parse my own v3 cert! Failing.</pre><pre>Advertising DirPort as %d</pre><pre>Not advertising DirPort (Reason: %s)</pre><pre>Testing reachability of my ORPort</pre><pre>Testing bandwidth of my ORPort</pre><pre>Self-testing indicates your ORPort is reachable from the outside. Excellent.%s</pre><pre>ORPort found reachable, but I have no routerinfo yet. Failing to inform controller of success.</pre><pre>Self-testing indicates your DirPort is reachable from the outside. Excellent.</pre><pre>DirPort found reachable, but I have no routerinfo yet. Failing to inform controller of success.</pre><pre>Performing bandwidth self-test...done.</pre><pre>My desc is '%s'</pre><pre>I have no descriptor for the router named "%s" in my declared family; I'll use the nickname as is, but this may confuse clients.</pre><pre>There is a router named "%s" in my declared family, but that isn't a legal nickname. Skipping it.</pre><pre>Our IP Address has changed from %s to %s; rebuilding descriptor (source: %s).</pre><pre>Guessed our IP address as %s (source: %s).</pre><pre>Malformed X-Your-Address-Is header %s. Ignoring.</pre><pre>Got X-Your-Address-Is: %s.</pre><pre>A directory server told us our IP address is %s, but he's just reporting his own IP address. Ignoring.</pre><pre>Tried to sign a router with a private key that didn't match router's public key!</pre><pre>write onion_pkey to string failed!</pre><pre>We just generated a router descriptor we can't parse. Descriptor was: <<%s>></pre><pre>Parsed certificate for %s</pre><pre>%s for %s that we already have.</pre><pre>Skipping cached certificate</pre><pre>Skipping downloaded certificate</pre><pre>Got a certificate for %s that we already have. Maybe they haven't updated it. Waiting for a while.</pre><pre>%s for directory authority %s with signing key %s</pre><pre>Adding cached certificate</pre><pre>Adding downloaded certificate</pre><pre>%s %s for unrecognized directory authority with signing key %s</pre><pre>cached certificate</pre><pre>downloaded certificate</pre><pre>Updating address for directory authority %s from %s:%d to %s:%d based on in certificate.</pre><pre>Error writing certificates to disk.</pre><pre>We're missing a certificate from authority with signing key %s: launching request.</pre><pre>No current certificate known for authority %s; launching request.</pre><pre>Rebuilding %s cache</pre><pre>Error replacing old router store: %s</pre><pre>We wrote some bytes to a new descriptor file at '%s', but when we went to mmap it, it was empty!</pre><pre>We just removed every descriptor in '%s'. This is okay if we're just starting up after a long time. Otherwise, it's a bug.</pre><pre>Unable to mmap new descriptor file at '%s'.</pre><pre>Couldn't read %s; trying to load routers from old location %s.</pre><pre>Nickname '%s' is misformed; skipping</pre><pre>Nickname list includes '%s' which isn't a known router.</pre><pre>Total weighted bw = %I64u, exit bw = %I64u, nonexit bw = %I64u, exit weight = %lf (for exit == %d), guard bw = %I64u, nonguard bw = %I64u, guard weight = %lf (for guard == %d)</pre><pre>We couldn't find any live%s%s%s routers; falling back to list of all routers.</pre><pre>There are multiple matches for the nickname "%s", but none is listed as named by the directory authorities. Choosing one arbitrarily. If you meant one in particular, you should say %s.</pre><pre>You specified a server "%s" by name, but this name is not registered, so it could be used by any server, not just the one you meant. To make sure you get the same server in the future, refer to it by key, as "$%s".</pre><pre>Descriptor at %p begins with unexpected string %s. Is another process running in our data directory? Exiting.</pre><pre>In %d live descriptors: %I64u bytes. In %d old descriptors: %I64u bytes.</pre><pre>Old descriptor for %s (published %s) %s, %s. Last valid until %s; last served at %s.</pre><pre>Marking router '%s/%s' %s.</pre><pre>Dropping descriptor that we already have for router '%s'</pre><pre>Received a no-longer-recognized descriptor for router '%s'</pre><pre>Skipping not-new descriptor for router '%s'</pre><pre>Replacing entry for router '%s/%s' [%s]</pre><pre>Forgetting obsolete (too old) routerinfo for router '%s'</pre><pre>We have %d live routers and %d old router descriptors.</pre><pre>Router's identity key matches mine; dropping.</pre><pre>Couldn't add router to list: %s Dropping.</pre><pre>Rejected: There is already a named server with this nickname and a different fingerprint.</pre><pre>%d elements to add</pre><pre>We received a router descriptor with a fingerprint (%s) that we never requested. (We asked for: %s.) Dropping.</pre><pre>Marking router %s as never downloadable</pre><pre>Unable to lookup address for directory server at '%s'</pre><pre>There are not many downloadable routerdescs, but we've been waiting long enough (%d seconds). Downloading.</pre><pre>Launching %d request%s for %d router%s, %d at a time</pre><pre>Requesting %d descriptors from authority "%s"</pre><pre>%d router descriptors listed in consensus are currently in old_routers; making them current.</pre><pre>Couldn't add re-parsed router: %s</pre><pre>%d router descriptors downloadable. %d delayed; %d present (%d of those were in old_routers); %d would_reject; %d wouldnt_use; %d in progress.</pre><pre>Extrainfo download status: %d router with no ei, %d with present ei, %d delaying, %d pending, %d downloadable.</pre><pre>%d usable, %d present.</pre><pre>Our directory information is no longer up-to-date enough to build circuits: %s</pre><pre>Country code '%s' is not valid, ignoring.</pre><pre>Country code '%s' is not recognized.</pre><pre>Adding identity %s to %s</pre><pre>Adding nickname %s to %s</pre><pre>Adding country %s to %s</pre><pre>Adding address %s to %s</pre><pre>Entry '%s' in %s is misformed.</pre><pre>We don't have a consensus, so we can't perform v2 rendezvous operations.</pre><pre>Not adding router '%s' to list of responsible hidden service directories, because we have no way of reaching it.</pre><pre>Area for %s has %lu allocated; using %lu.</pre><pre>Checking whether version '%s' is in '%s'</pre><pre>I couldn't parse my own version (%s)</pre><pre>Selected random Tor version: %s</pre><pre>Received directory hashes to %s</pre><pre>Unparseable dir-signing-key token</pre><pre>Dir-signing-key token did not parse as expected</pre><pre>Dir-signing-key token contained no key</pre><pre>Error computing dir-signing-key digest</pre><pre>Listed dir-signing-key is not trusted</pre><pre>Key on %s did not come from an authority; rejecting</pre><pre>Bad object type on %s signature</pre><pre>Error reading %s: invalid signature.</pre><pre>Error reading %s: signature does not match.</pre><pre>Read router '%s', purpose '%s'</pre><pre>%d *distinct* router digests verified</pre><pre>No router keyword found.</pre><pre>Router nickname is invalid</pre><pre>Invalid OR port %s</pre><pre>Invalid dir port %s</pre><pre>bandwidthrate %s unreadable or 0. Failing.</pre><pre>Invalid bandwidthburst %s</pre><pre>Invalid bandwidthcapacity %s</pre><pre>Invalid uptime %s</pre><pre>Couldn't calculate key digest</pre><pre>Couldn't decode router fingerprint %s</pre><pre>Fingerprint '%s' does not match identity digest.</pre><pre>Illegal nickname %s in family line</pre><pre>Invalid extra info digest %s</pre><pre>or_port unreadable or 0. Failing.</pre><pre>Bad nickname %s on "extra-info"</pre><pre>Invalid fingerprint %s on "extra-info"</pre><pre>Invalid published time %s on "extra-info"</pre><pre>No signature found on key certificate</pre><pre>No end-of-signature found on key certificate</pre><pre>Error tokenizing key certificate</pre><pre>Key certificate does not begin with a recognized version (3).</pre><pre>Couldn't decode key certificate fingerprint %s</pre><pre>Digest of certificate key didn't match declared fingerprint</pre><pre>Couldn't parse dir-address in certificate</pre><pre>Certificate didn't end with dir-key-certification.</pre><pre>We already checked the signature on this certificate; no need to do so again.</pre><pre>Invalid nickname %s in router status; skipping.</pre><pre>Error decoding identity digest %s</pre><pre>Error decoding descriptor digest %s</pre><pre>Error parsing time '%s %s'</pre><pre>Error parsing router address in network-status %s</pre><pre>Flags line had a flag %s not listed in known_flags.</pre><pre>Invalid Bandwidth %s</pre><pre>Unknown exit policy summary type %s.</pre><pre>Got a non-v2 networkstatus. Version was %s</pre><pre>Error parsing network-status source address %s</pre><pre>Directory source without dirport; skipping.</pre><pre>Couldn't decode networkstatus fingerprint %s</pre><pre>Couldn't compute signing key digest</pre><pre>network-status fingerprint did not match dir-signing-key</pre><pre>Unrecognized vote status %s in network-status</pre><pre>Bad element '%s' in params</pre><pre>Bad int element '%s' in params</pre><pre>Error decoding identity digest %s in network-status vote.</pre><pre>Mismatch between identities in certificate and vote</pre><pre>Error decoding IP address %s in network-status.</pre><pre>Error decoding vote digest %s in network-status consensus.</pre><pre>Invalid legacy key digest %s on vote.</pre><pre>Error decoding declared identity %s in network-status vote.</pre><pre>Error decoding declared digest %s in network-status vote.</pre><pre>Policy %s is too long.</pre><pre>Error reading address policy: %s</pre><pre>Couldn't parse line %s. Dropping</pre><pre>parse error: %s</pre><pre>parse error: Annotations mixed with keywords</pre><pre>Parse error: missing %s element.</pre><pre>Parse error: too many %s elements.</pre><pre>Parse error: first item is not %s.</pre><pre>Parse error: last item is not %s.</pre><pre>Missing %s [%d] in directory object that should have been validated. Internal error.</pre><pre>couldn't find start of hashed material "%s"</pre><pre>first occurrence of "%s" is not at the start of a line</pre><pre>couldn't find end of hashed material "%s"</pre><pre>cutoff version '%s' unparseable.</pre><pre>Router version '%s' unparseable.</pre><pre>Invalid descriptor ID: '%s'</pre><pre>Unrecognized descriptor version: %s</pre><pre>Invalid secret ID part: '%s'</pre><pre>Secret ID part contains illegal characters: %s</pre><pre>Invalid publication time: '%s'</pre><pre>Could not decrypt session key for client.</pre><pre>Identity digest contains illegal characters: %s</pre><pre>Introduction point onion port %s is invalid</pre><pre>Error tokenizing client keys file.</pre><pre>Impossibly short client key entry.</pre><pre>Illegal client name: %s. (Length must be between 1 and 19, and valid characters are [A-Za-z0-9 -_].)</pre><pre>HiddenServiceAuthorizeClient contains a duplicate client name: '%s'. Ignoring.</pre><pre>Descriptor cookie has illegal length: %s</pre><pre>Descriptor cookie contains illegal characters: %s</pre><pre>Impossibly long IP %s; rejecting</pre><pre>Malformed IP %s in address pattern; rejecting.</pre><pre>Bad number of mask bits (%d) on address range; rejecting.</pre><pre>IPv4-style mask %s is not a prefix address; rejecting.</pre><pre>Malformed mask on address range %s; rejecting.</pre><pre>Unexpected mask in address %s; rejecting</pre><pre>Wanted one port from address range, but there are two.</pre><pre>Unexpected ports in address %s; rejecting</pre><pre>Called with unknown address family %d</pre><pre>unable to create socket: %s</pre><pre>connect() failed: %s</pre><pre>getsockname() to determine interface failed: %s</pre><pre>Port %s out of range</pre><pre>Port %s given on %s when not required</pre><pre>Couldn't look up %s</pre><pre>Malformed port %s on address range; rejecting.</pre><pre>Insane port range on address policy; rejecting.</pre><pre>Mask %s on address range isn't a prefix; dropping</pre><pre>Malformed mask %s on address range; rejecting.</pre><pre>Could not open "%s" for mmap(): %s</pre><pre>File "%s" is empty. Ignoring.</pre><pre>Could not mmap file "%s": %s</pre><pre>Closing a socket (%d) that wasn't returned by tor_open_socket(), or that was already closed or something.</pre><pre>Close returned an error: %s</pre><pre>Our socket count is below zero: %d. Please submit a bug report.</pre><pre>I thought that %d was already open, but socket() just gave it to me!</pre><pre>We do not support more than %lu file descriptors on %s. Tried to raise to %lu.</pre><pre>Could not get maximum number of file descriptors: %s</pre><pre>Couldn't set maximum number of file descriptors: %s</pre><pre>ConnLimit must be at least %d. Failing.</pre><pre>User specified but switching users is unsupported on your OS.</pre><pre>User "%s" not found.</pre><pre>Error %d creating a mutex.</pre><pre>Error %d locking a mutex.</pre><pre>Error %d unlocking a mutex.</pre><pre>Error %d destroying a mutex.</pre><pre>Error freeing condition: %s</pre><pre>Failed to acquire mutex: %d</pre><pre>Error initializing windows network layer: code was %d</pre><pre>crypto error while %s: %s (in %s:%s)</pre><pre>crypto error: %s (in %s:%s)</pre><pre>Using OpenSSL engine %s [%s] for %s</pre><pre>Using default implementation for %s</pre><pre>setting symmetric key</pre><pre>generating RSA key</pre><pre>Error parsing private key</pre><pre>Error reading private key from "%s"</pre><pre>writing RSA key to string</pre><pre>reading public key from string</pre><pre>writing private key</pre><pre>checking RSA key</pre><pre>Error decrypting public-key data</pre><pre>No room for a symmetric key</pre><pre>encoding public key</pre><pre>decoding public key</pre><pre>generating DH key</pre><pre>Weird! Our own DH key was invalid. I guess once-in-the-universe chances really do happen. Trying again.</pre><pre>Weird! pubkey_len (%d) was smaller than DH_BYTES (%d)</pre><pre>DH key must be at least 2.</pre><pre>DH key must be at most p-2.</pre><pre>Rejecting insecure DH key [%s]</pre><pre>DH_compute_key() failed.</pre><pre>Seeding RNG from "%s"</pre><pre>Message from libevent: %s</pre><pre>Warning from libevent: %s</pre><pre>Error from libevent: %s</pre><pre>Message [%d] from libevent: %s</pre><pre>%I64u bytes in %d empty chunks</pre><pre>used chunk: %d items allocated</pre><pre>%I64u/%I64u bytes in %d partially full chunks</pre><pre>%I64u/%I64u bytes in %d full chunks</pre><pre>Gzip not supported with zlib %s</pre><pre>Error from deflateInit2: %s</pre><pre>Gzip compression didn't finish: %s</pre><pre>Error from inflateInit2: %s</pre><pre>Error from second inflateInit2: %s</pre><pre>Gzip decompression returned an error: %s</pre><pre>Gzip returned an error: %s</pre><pre>TLS error while %s%s%s: %s (in %s:%s)</pre><pre>TLS error%s%s: %s (in %s:%s)</pre><pre>TLS error: unexpected close while %s</pre><pre>TLS error: <syscall error while %s> (errno=%d: %s)</syscall></pre><pre>TLS connection closed while %s</pre><pre>OpenSSL %s looks like version 0.9.8l; I will try SSL3_FLAGS to enable renegotiation.</pre><pre>OpenSSL %s [%lx] looks like it's older than 0.9.8l, but some vendors have backported 0.9.8l's renegotiation code to earlier versions, and some have backported the code from 0.9.8m or 0.9.8n. I'll set both SSL3_FLAGS and SSL_OP just to be safe.</pre><pre>OpenSSL %s has version %lx</pre><pre>generating certificate</pre><pre>Error creating certificate</pre><pre>Got a non-version-1 cipher called '%s'</pre><pre>Got a non-version-1 cipher list from %s. It is: '%s'</pre><pre>List was: %s</pre><pre>Cipher %d: %lx %s</pre><pre>Skipping v2 cipher %s</pre><pre>Found cipher %s</pre><pre>Inserting fake %s</pre><pre>Got a TLS renegotiation from %s</pre><pre>read returned r=%d; TLS is closed</pre><pre>read returned r=%d, err=%d</pre><pre>resuming pending-write, (%d to flush, reusing %d)</pre><pre>Server sent back a single certificate; looks like a v2 handshake on %p.</pre><pre>getting peer certificate</pre><pre>Certificate %s: is your system clock set incorrectly?</pre><pre>printing certificate lifetime</pre><pre>(certificate lifetime runs from %s through %s. Your time is %s.)</pre><pre>getting certificate lifetime</pre><pre>Unexpected number of certificates in chain (%d)</pre><pre>No distinct identity certificate found</pre><pre>X509_verify on cert and pkey returned <= 0</pre><pre>checking certificate lifetime</pre><pre>Unhandled OpenSSL errors found at %s:%d:</pre><pre>mallinfo() said: arena=%d, ordblks=%d, smblks=%d, hblks=%d, hblkhd=%d, usmblks=%d, fsmblks=%d, uordblks=%d, fordblks=%d, keepcost=%d</pre><pre>Got invalid RFC1123 time %s</pre><pre>Got invalid RFC1123 time %s: No such month</pre><pre>Got invalid RFC1123 time %s. (Before 1970)</pre><pre>ISO time %s was unparseable</pre><pre>ISO time %s was nonsensical</pre><pre>Got invalid ISO time %s. (Before 1970)</pre><pre>Directory %s cannot be read: %s</pre><pre>Directory %s does not exist.</pre><pre>Creating directory %s</pre><pre>Error creating directory %s: %s</pre><pre>%s is not a directory</pre><pre>Couldn't open "%s" (%s) for writing: %s</pre><pre>Couldn't seek to end of file "%s": %s</pre><pre>Couldn't fdopen "%s" [%d]: %s</pre><pre>Error closing "%s": %s</pre><pre>Error flushing "%s": %s</pre><pre>Error replacing "%s": %s</pre><pre>Error writing to "%s": %s</pre><pre>Could not open "%s": %s</pre><pre>Could not fstat "%s".</pre><pre>Error reading from file "%s": %s</pre><pre>We didn't convert CRLF to LF as well as we hoped when reading %s. Coping.</pre><pre>Could read only %d of %ld bytes of file "%s".</pre><pre>Couldn't find $HOME environment variable while expanding "%s"</pre><pre>Couldn't get homedir for "%s"</pre><pre>pipe failed; exiting. Error was %s</pre><pre>chdir to "%s" failed. Exiting.</pre><pre>Unable to open "%s" for writing: %s</pre><pre>We have only %d/%d usable descriptors.</pre><pre>Only %d descriptor%s here and believed reachable!</pre><pre>Error loading AdvOR.dll in selected process, code:</pre><pre>- attempt to create a non-TCP socket (</pre><pre>There was an error creating AdvOR pipe. If there is another instance of same AdvOR, close it and try again.</pre><pre>Get a list with bridges from https://bridges.torproject.org</pre><pre>Bridges (IP:ORPort [fingerprint]) - each address on a separate line</pre><pre>Use encrypted directory connections (via ORPort instead of DirPort)</pre><pre>All HTTP directory requests will use this proxy:</pre><pre>Proxy account (username:password):</pre><pre>Error loading wininet.dll</pre><pre>The following bridges were downloaded from https://bridges.torproject.org:</pre><pre>&Select port</pre><pre>Local port</pre><pre>Rejecting request for address %s:%u because the exit %s was found in banlist .</pre><pre>Circuit ID %d</pre><pre>Purpose: %s</pre><pre>State: %d (%s)</pre><pre>Created: %s</pre><pre>Hop state: %s</pre><pre>awaiting keys</pre><pre>Country: %s</pre><pre>Address: %d.%d.%d.%d:%d</pre><pre>Router name: %s</pre><pre>Family: %s</pre><pre>Platform: %s</pre><pre>Contact info: %s</pre><pre>The nickname appears to be invalid.</pre><pre>This router claims to be a hidden service directory %s.</pre><pre>Connection type: %s /</pre><pre>State: %s</pre><pre>Address: %s</pre><pre>Actual address: %d.%d.%d.%d</pre><pre>Chosen exit: %s</pre><pre>Process ID: %u</pre><pre>Requested address: %s:%d</pre><pre>Final address: %s:%d</pre><pre>Last socks request: %s</pre><pre>Requested resource: %s</pre><pre>Router purpose: %s</pre><pre>%d routers could not be added.</pre><pre>The router %s from this circuit was found in banlist. Are you sure you want to launch this circuit ?</pre><pre>The router %s from this circuit was not found in router list.</pre><pre>There was an error while opening selected process - code: %d.</pre><pre>Use an existing .onion key</pre><pre>Paste here the private key for your hidden service:</pre><pre>All new connections will appear as originating from IP %d.%d.%d.%d .</pre><pre>All new connections will appear as originating from %s (%s).</pre><pre>&Ban %s (all positions)</pre><pre>Ban %s (e&xit)</pre><pre>Mark router %s as &invalid</pre><pre>Add &entry %s to favorites</pre><pre>A&dd exit %s to favorites</pre><pre>Kill process %s (PID: %u)</pre><pre>The router %s is already marked as invalid.</pre><pre>The router %s was marked as invalid.</pre><pre>- connection request for an address that was not found in AdvOR.dll's onion cache. This can happen when a process is re-intercepted and it keeps its own DNS cache with fake IPs given by previous instances of AdvOR.dll. You can wait until program's cache expires or you can restart the program.</pre><pre>An application is sending junk through AdvOR pipe. The following data was received:</pre><pre>A non-proxy HTTP request was sent for address %s. If your application is intercepted, something is blocking AdvOR.dll (known issue with Nod32).</pre><pre>Error loading plugin %s</pre><pre>The procedure AdvTor_InitPlugin() was not found in %s or it points to an invalid location.</pre><pre>The plugin %s cannot be loaded at this time (initialization failed).</pre><pre>No plugins were found - the directory %s does not exist.</pre><pre>No plugins were found - %s is not a directory.</pre><pre>The plugin %s is currently busy. Do you want to unload it anyway?</pre><pre>[%s] Rejecting request for banned address %s .</pre><pre>Save settings to AdvOR.ini</pre><pre>Unable to automap address %s</pre><pre>[%s] Attempt to use a reserved exclusivity key for a client connection to address %s .</pre><pre>Hot keys</pre><pre>The "Hide/Restore" hot key was unregistered successfully.</pre><pre>The "New Identity" hot key was unregistered successfully.</pre><pre>The "Intercept" hot key was unregistered successfully.</pre><pre>The "Release" hot key was unregistered successfully.</pre><pre>There was an error unregistering the "Hide/Restore" hot key.</pre><pre>There was an error unregistering the "New Identity" hot key.</pre><pre>There was an error unregistering the "Intercept" hot key.</pre><pre>There was an error unregistering the "Release" hot key.</pre><pre>The "Hide/Restore" hot key was registered successfully.</pre><pre>The "New Identity" hot key was registered successfully.</pre><pre>The "Intercept" hot key was registered successfully.</pre><pre>The "Release" hot key was registered successfully.</pre><pre>There was an error registering the "Hide/Restore" hot key.</pre><pre>There was an error registering the "New Identity" hot key.</pre><pre>There was an error registering the "Intercept" hot key.</pre><pre>There was an error registering the "Release" hot key.</pre><pre>The process %s is already intercepted.</pre><pre>The process %s is now intercepted. All new connections will go through the Tor network.</pre><pre>There was an error when trying to intercept some functions from the process %s. This usually happens if AdvOR was started from a restricted account.</pre><pre>Certificate is far too big (at %lu bytes long); rejecting</pre><pre>New password ...</pre><pre>Password</pre><pre>Enter the password that decrypts your configuration data:</pre><pre>Use this password:</pre><pre>Re-enter the password:</pre><pre>The password is a block of 4096 bytes from this file:</pre><pre>Passwords do not match.</pre><pre>Socks4, Socks5, HTTP, HTTPS (autodetected)</pre><pre>Enter exit node associations using this format: address address.exitname.exit</pre><pre>Always use same exits with these addresses until the identity is changed or until the exit association expires (add here addresses of file hosts that expect users to wait, eg.: .rapidshare.com ):</pre><pre>To start hosting a hidden service, start your server software that will host your hidden service and configure it to disable any settings that would cause it to reveal its real location (or, alternatively, you can intercept it). You start hosting a hidden service when you add it to the list of hidden services. Your service will be accessible through its associated .onion address (you may need to configure this .onion address in the server software you use).</pre><pre>The OR network relies on volunteers to donate bandwidth. The more people who run relays, the faster the OR network will be. If you have at least 20 kilobytes/s each way, please help out by configuring Advanced Onion Router to be a relay too. To do this, you must enter a port for your relay (default port is 9050). You are hosting an onion router when directory servers have your address in the list they share for OR clients (they may not immediately update their lists with your service).</pre><pre>Identity-specific generators for HTTP headers and for nicknames use identity seeds to ensure constant values during identity life time.</pre><pre>All processes that had HTTP OR connections and are still active are identified and their cookies and DOM storage (HTML5 cookies) are deleted.</pre><pre>Some websites may use some of Flash Player's features to track their visitors.</pre><pre>Generate new Windows Media Player client ID</pre><pre>Your Windows Media Player client ID is saved to AdvOR-undo.reg and the file is not overwritten. If some licensed material is no longer playable because of changing your unique ID, double click the .reg file to restore it.</pre><pre>Some applications have installed extensions / scripting languages that can be abused to bypass proxy restrictions to reveal your real IP. To make sure an application always uses its proxy settings, the application is intercepted and Winsock calls are redirected to AdvOR.dll.</pre><pre>Enable this option to make sure your real IP is not leaked when the program is using unsupported protocols.</pre><pre>When a program is intercepted its icon is changed by AdvOR.dll to help identifying intercepted processes.</pre><pre>Error opening the registry key %s</pre><pre>Current Windows Media Player client ID: %s</pre><pre>Windows Media Player client ID was saved to %s.</pre><pre>New Windows Media Player client ID: %s</pre><pre>Flash website personalization items deleted:</pre><pre>Flash history items removed from settings.sol :</pre><pre>Called Opera.dll to delete all cookies.</pre><pre>CFHTTPCookieStorageDeleteAllCookies(0): cookies deleted.</pre><pre>Reject requests for *.exitname.exit URL's</pre><pre>Reject requests for *.onion URL's</pre><pre>Remove dangerous HTTP headers (X-Forwarded-For, Client-IP, etc.)</pre><pre>Remove unknown HTTP headers</pre><pre>Show HTTP status</pre><pre>Chrome</pre><pre>Firefox</pre><pre>Opera</pre><pre>Original operating system (Windows)</pre><pre>Identity-dependent Windows (any version)</pre><pre>[%s] HTTP request headers:</pre><pre>[%s] Sending adjusted HTTP headers:</pre><pre>[%s] Downloading from %s</pre><pre>[%s] Received:</pre><pre>[%s] HTTP reply:</pre><pre>[%s] Download status: %s</pre><pre>The application %s is sending unrecognized HTTP headers: "%s"</pre><pre>The application %s is sending dangerous HTTP headers which may uniquely identify you. The headers were removed, but the application may use some extensions which can access this private data. The application sends: "%s"</pre><pre>[%s] Sending:</pre><pre>%s(%I64d) failed with error %s: Rounding up to 1970</pre><pre>%s(%I64d) failed with error %s: Rounding down to 2037</pre><pre>%s(%I64d) failed with error %s: can't recover</pre><pre>Unable to duplicate a %s key: openssl failed.</pre><pre>Called with unknown algorithm %d</pre><pre>I wanted to skip %d chunks in the freelist for %d-byte chunks, but only found %d. (Length %d)</pre><pre>Freelist length for %d-byte chunks may have been messed up somehow.</pre><pre>There were %d chunks at the start. I decided to keep %d. I wanted to free %d. I freed %d. I somehow think I have %d left to free.</pre><pre>Learned fingerprint %s for bridge %s:%d</pre><pre>Not using bridge at %s: it is in ExcludeNodes.</pre><pre>Adjusted bridge '%s' to match configured address %s:%d.</pre><pre>CircuitBuildTime learning is disabled. Consensus=%d, Config=%d, AuthDir=%d</pre><pre>Consensus parameter cbtclosequantile is too small, raising to %d</pre><pre>Consensus parameter cbtinitialtimeout is too small, raising to %d</pre><pre>The Tor Directory Consensus has changed how many circuits we must track to detect network failures from %d to %d.</pre><pre>Config CircuitBuildTimeout too low. Setting to %ds</pre><pre>Rewound history by %d places. Current index: %d. Total: %d</pre><pre>Circuit build time is too large (%u). This is probably a bug.</pre><pre>Adding circuit build time %u</pre><pre>Xm mode #%d: %u %u</pre><pre>The number of circuit times that this Tor version uses to calculate build times is less than the number stored in your state file. Decreasing the circuit time history from %lu to %d.</pre><pre>Replaced timeout %d with %d</pre><pre>We had %d timeouts out of %d build times, and filtered %d above the max of %u</pre><pre>Too many build times in state file. Stopping short before %d</pre><pre>Adding %d timeouts.</pre><pre>Corrupt state file? Build times count mismatch. Read %d times, but file says %d</pre><pre>Corrupt state file? Shuffled build times mismatch. Read %d times, but file says %d</pre><pre>Loaded %d/%d values from %d lines in circuit time histogram</pre><pre>Discrepancy in build times count: %d vs %d</pre><pre>Could not determine largest build time (%d). Xm is %dms and we've abandoned %d out of %d circuits.</pre><pre>Tor now sees network activity. Restoring circuit build timeout recording. Network was down for %d seconds during %d circuit attempts.</pre><pre>Circuit somehow completed a hop while the network was not live. Network was last live at %s, but circuit launched at %s. It's now %s.</pre><pre>Tor has not observed any network activity for the past %d seconds. Disabling circuit build timeout recording.</pre><pre>Got non-live timeout. Current count is: %d</pre><pre>Insanely large circuit build timeout value. (timeout = %fmsec, close = %fmsec)</pre><pre>Circuit build timeout of %dms is beyond the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Your network connection speed appears to have changed. Resetting timeout to %lds after %d timeouts and %d buildtimes.</pre><pre>Circuit build measurement period of %dms is more than twice the maximum build time we have ever observed. Capping it to %dms.</pre><pre>Set buildtimeout to low value %fms. Setting to %dms</pre><pre>Based on %d circuit times, it looks like we don't need to wait so long for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds. Circuit timeout data: %fms, %fms, Xm: %d, a: %f, r: %f</pre><pre>Based on %d circuit times, it looks like we need to wait longer for circuits to finish. We will now assume a circuit is too slow to use after waiting %ld seconds. Circuit timeout data: %fms, %fms, Xm: %d, a: %f, r: %f</pre><pre>Set circuit build timeout to %lds (%fms, %fms, Xm: %d, a: %f, r: %f) based on %d circuit times</pre><pre>Circuit %d (purpose %d, %s) has timed out, yet has attached streams!</pre><pre>Extremely large value for circuit build timeout: %lds. Assuming clock jump. Purpose %d (%s)</pre><pre>Have %d clean circs need another buildtime test circ.</pre><pre>Ancient non-dirty circuit %d is still around after %ld milliseconds. Purpose: %d (%s)</pre><pre>The application request to %s:%d has launched %d circuits without finding one it likes.</pre><pre>Option '%s' used more than once; all but the last value will be ignored.</pre><pre>Can't set a DirPort on a bridge relay; disabling DirPort</pre><pre>Bad OwningControllerProcess: %s</pre><pre>Unix socket path '%s' is too long to fit.</pre><pre>getsockname() couldn't learn address for %s: %s</pre><pre>Invalid proxy protocol, %d</pre><pre>set state %s</pre><pre>The https proxy refused to allow connection to %s (status code %d, %s). Closing.</pre><pre>enter state %s</pre><pre>Invalid proxy_state for reading, %d</pre><pre>leaving state %s</pre><pre>Proxy Client: unable to connect to %s:%d (%s)</pre><pre>Proxy Client: unable to connect to %s:%d</pre><pre>Proxy Client: connection to %s:%d successful</pre><pre>Rejecting request for anonymous connection to private address %s on a TransPort or NATDPort. Possible loop in your NAT rules?</pre><pre>Rejecting SOCKS request for anonymous connection to private address %s</pre><pre>The ".exit" notation is disabled due to security risks. Set AllowTorHosts to 1 or 3 in your configuration to enable it.</pre><pre>Writing %s failed: %s</pre><pre>Control connection %d has taken ownership of this Tor instance.</pre><pre>Owning controller %s has %s -- shutting down.</pre><pre>Owning controller %s has %s -- exiting now.</pre><pre>Couldn't create process-termination monitor for owning controller: %s. Exiting.</pre><pre>Wanted to contact authority '%s' for %s, but it's in our ExcludedNodes list. Skipping.</pre><pre>Wanted to contact directory mirror %s for %s, but it's in our ExcludedNodes list. Skipping. This choice might make your Tor not work.</pre><pre>Rejected vote from %s ("%s").</pre><pre>Invalid line in bandwidth file: %s</pre><pre>Incomplete line in bandwidth file: %s</pre><pre>Double bw= in bandwidth file line: %s</pre><pre>Invalid bandwidth in bandwidth file line: %s</pre><pre>Double node_id= in bandwidth file line: %s</pre><pre>Invalid node_id in bandwidth file line: %s</pre><pre>Node ID %s not found in routerstatus list</pre><pre>Can't open bandwidth file at configured location: %s</pre><pre>Long or truncated time in bandwidth file: %s</pre><pre>Non-integer time in bandwidth file: %s</pre><pre>Bandwidth measurement file stale. Age: %u</pre><pre>Bandwidth measurement file successfully read. Applied %d measurements.</pre><pre>Unable to compute digest of legacy v3 identity key</pre><pre>Couldn't parse IP address "%s"</pre><pre>Insufficient memory for legacy-dir-key line</pre><pre>Bw weight mismatch %d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d</pre><pre>Bw Weights error %d for %s v10. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d Wmd=%d Wme=%d Wmg=%d Wed=%d Wee=%d Wgd=%d Wgg=%d Wme=%d Wmg=%d weight_scale=%d</pre><pre>Bw Weights error %d for case %s. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bw %s: Wgg=%I64d! G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Computed bandwidth weights for %s with v10: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Computed bandwidth weights for %s with v9: G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d</pre><pre>Bad element '%s' in bw weight param</pre><pre>Couldn't generate a %s consensus at all!</pre><pre>Couldn't parse %s consensus we generated!</pre><pre>Our DNS cache has %d entries. Our DNS cache size is approximately %u bytes.</pre><pre>Unable to rotate keys after IP change!</pre><pre>Couldn't load all cached v3 certificates. Starting anyway.</pre><pre>Couldn't append to journal in %s: %s</pre><pre>Reloaded microdescriptor cache. Found %d descriptors.</pre><pre>Removed %d/%d microdescriptors as old.</pre><pre>Couldn't map file that we just wrote to %s!</pre><pre>Done rebuilding microdesc cache. Saved %d bytes; %d still used.</pre><pre>A consensus needs %d good signatures from recognized authorities for us to accept it. This one has %d (%s).</pre><pre>%d (%s) of the authorities we know didn't sign it.</pre><pre>It has %d signatures from authorities we don't recognize.</pre><pre>%d of the signatures on it didn't verify correctly.</pre><pre>We were unable to check %d of the signatures, because we were missing the keys.</pre><pre>Unrecognized consensus flavor %s</pre><pre>Got consensus with unexpected flavor %s (wanted %s)</pre><pre>Consensus parameter %s is too small. Got %d, raising to %d.</pre><pre>Consensus parameter %s is too large. Got %d, capping to %d.</pre><pre>Value of consensus weight %s was too large, capping to %d</pre><pre>Disabled cell_ewma algorithm because of value in %s</pre><pre>Enabled cell_ewma algorithm because of value in %s; scale factor is %f per %d seconds</pre><pre>No usable introduction points left for %s. Closing.</pre><pre>Re-extending circ %d, this time to %s.</pre><pre>Closing intro circ %d (out of RELAY_EARLY cells).</pre><pre>Marking for close dir conn fetching rendezvous descriptor for service %s</pre><pre>Received service descriptor for service ID %s; expected descriptor for service ID %s.</pre><pre>Another hidden service is already configured for directory %s, ignoring.</pre><pre>The only supported HiddenServiceVersion is 2.</pre><pre>Possible replay detected! We received an INTRODUCE2 cell with same PK-encrypted part %d seconds ago. Dropping cell.</pre><pre>Router %s still seems Running, but its address appears to have changed since the last time it was reachable. I'm going to treat it as having been down for %d seconds</pre><pre>Could not parse value '%s' into a number.'</pre><pre>Could not parse maximum '%s' into a number.'</pre><pre>Writing exit port statistics to disk.</pre><pre>Unable to write exit port statistics to disk!</pre><pre>Written %lu bytes and read %lu bytes to/from an exit connection to port %d.</pre><pre>Opened exit stream to port %d</pre><pre>Attempt to write cell statistics to disk failed. We haven't seen a single circuit to report about.</pre><pre>Can't peform self-tests for this relay: we have listed ourself in ExcludeNodes, and StrictNodes is set. We cannot learn whether we are usable, and will not be able to advertise ourself.%s</pre><pre>Success: chose address '%s'.</pre><pre>Decided to publish new relay descriptor: %s</pre><pre>Empty routerlist passed in to consensus weight node selection for rule %s</pre><pre>Empty routerlist passed in to old node selection for rule %s</pre><pre>Choosing node for rule %s based on weights Wg=%f Wm=%f We=%f Wd=%f with total bw %f</pre><pre>Weighted bandwidth is %f in node selection for rule %s</pre><pre>Round-off error in computing bandwidth had an effect on which router we chose. Please tell the developers. %f %I64u %f</pre><pre>Replacing non-bridge descriptor with bridge descriptor for router %s</pre><pre>Dropping bridge descriptor for %s because we have no bridge configured at that address.</pre><pre>Learned about %s (%s vs %s) from %s's vote (%s)</pre><pre>Unable to parse descriptor of type %s. See file unparseable-desc in data directory for details.</pre><pre>Relay's onion key had invalid exponent.</pre><pre>Invalid Measured Bandwidth %s</pre><pre>Wmm=%f != %I64d</pre><pre>Wem=%f != Wee=%f</pre><pre>Wgm=%f != Wgg=%f</pre><pre>Wed=%f != Weg=%f</pre><pre>Wgg=%f != %I64d - Wmg=%f</pre><pre>Wee=%f != %I64d - Wme=%f</pre><pre>Wgd=%f Wmd=%f Wed=%f != %I64d</pre><pre>Bw Weight Failure for %s: Etotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Rtotal %f > Stotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Rtotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Stotal %f > T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*Mtotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Etotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: Mtotal %f != Gtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: NStotal %f != Mtotal %f. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bw Weight Failure for %s: 3*NStotal %f < T %I64d. G=%I64d M=%I64d E=%I64d D=%I64d T=%I64d. Wgg=%f Wgd=%f Wmg=%f Wme=%f Wmd=%f Wee=%f Wed=%f</pre><pre>Bandwidth-weight %s is verified and valid.</pre><pre>Can't parse document with unknown flavor %s</pre><pre>Bad element '%s' in weight params</pre><pre>Error decoding declared signing key digest %s in network-status vote.</pre><pre>Unrecognized algorithm name %s</pre><pre>Multiple digests for %s with %s on detached signatures document</pre><pre>Two signatures with identical keys and algorithm found.</pre><pre>Strange value for circuit build time: %ldmsec. Assuming clock jump. Purpose %d (%s)</pre><pre>The ".onion" notation is disabled due to security risks. Set AllowTorHosts to 2 or 3 in your configuration to enable it.</pre><pre>Delete all SSL certificates that were used with SSL connections and generate new ones. All new connections will use the new SSL context.</pre><pre>There was an error while trying to download a list with bridges - your Internet Explorer may not recognize the authority that signed the certificate for https://bridges.torproject.org .</pre><pre>Do you want to retry ignoring unrecognized certification authorities ?</pre><pre>NTLM connect to '%s' successful! (200).</pre><pre>The NTLM proxy sent back an unexpected status code %d. Closing.</pre><pre>NTLM challenge: %s</pre><pre>The proxy requires an unsupported authentication method.</pre><pre>Account (username:password):</pre><pre>[%s] the server returned an invalid chunk size X</pre><pre>[%s] the client sent an invalid chunk size X</pre><pre>Unable to allocate HTTP authenticator. Not setting BridgePassword.</pre><pre>Got safe cookie authentication response with wrong length (%d)</pre><pre>We have only %d/%d usable exit node descriptors.</pre><pre>Accumulated too much data (%d bytes) on nonopen OR connection to %s:%u in state %s; closing.</pre><pre>Accumulated too much data (%d bytes) on nonopen OR connection from %s:%u in state %s; closing.</pre><pre>The "Hide All" hot key was unregistered successfully.</pre><pre>The "Restore All" hot key was unregistered successfully.</pre><pre>There was an error unregistering the "Hide All" hot key.</pre><pre>There was an error unregistering the "Restore All" hot key.</pre><pre>The "Hide All" hot key was registered successfully.</pre><pre>The "Restore All" hot key was registered successfully.</pre><pre>There was an error registering the "Hide All" hot key.</pre><pre>There was an error registering the "Restore All" hot key.</pre><pre>Rejecting null address with 0 port (family %d)</pre><pre>User:password</pre><pre>Generate an .onion address</pre><pre>You have entered a prefix for your new .onion address.</pre><pre>Bypass Tor blacklists</pre><pre>Some ideas for improving this feature include injecting public proxies after the exit node and opening more connections through different exit nodes to the same target in case the target doesn't flood the blacklist server with requests. Use our forums to post your suggestions for improving AdvOR's blacklist bypass abilities.</pre><pre>Enabling hidden service key %i (%s.onion)</pre><pre>Disabling hidden service key %i (%s.onion)</pre><pre>There is an error in default language file definitions, %d %s</pre><pre>Expected index: %d</pre><pre>%s-plugins\%s</pre><pre>-%s.lng</pre><pre>Error loading language file %s</pre><pre>Loaded language definitions %d</pre><pre>Format error in definition d:</pre><pre>Expected: %s</pre><pre>Found: %s</pre><pre>Windows 2000 Service Pack 4 [workstation]</pre><pre>Windows 2000 Service Pack 4 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows XP Service Pack 1 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 2 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 3 [workstation] {terminal services, single user}</pre><pre>Windows XP Service Pack 3 [workstation] {personal} {terminal services, single user}</pre><pre>Windows Server 2003 Service Pack 1 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 1 [domain controller] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {enterprise} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {"blade" (2003, web edition)} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {datacenter} {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [server] {terminal services, single user} {terminal services}</pre><pre>Windows Server 2003 Service Pack 2 [domain controller] {enterprise} {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" [workstation] {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 1 [workstation] {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 1 [server] {datacenter} {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" Service Pack 1 [server] {terminal services, single user} {terminal services}</pre><pre>Windows "Longhorn" Service Pack 2 [workstation] {personal} {terminal services, single user}</pre><pre>Windows "Longhorn" Service Pack 2 [server] {"blade" (2003, web edition)} {terminal services, single user} {terminal services}</pre><pre>Very recent version of Windows [major=6,minor=1] [workstation] {terminal services, single user}</pre><pre>16:%s</pre><pre>Kernel32.dll</pre><pre>EXEC %s</pre><pre>?@last-listed %s</pre><pre>fast_memeq(md->body, "onion-key", 9)</pre><pre>cached-microdescs.new</pre><pre>CLOCK_SKEW MIN_SKEW=%ld SOURCE=NETWORKSTATUS:%s:%d</pre><pre>router_get_consensus_status_by_nickname</pre><pre>DANGEROUS_VERSION CURRENT=%s REASON=%s RECOMMENDED="%s"</pre><pre>dest_router_key</pre><pre>crypto_dh_get_bytes(handshake_state) == DH_KEY_LEN</pre><pre>%s:%s=</pre><pre>%s--%s</pre><pre>%s (%s)</pre><pre>%s %u</pre><pre>%s\*.dll</pre><pre>http://</pre><pre>https://</pre><pre>SOCKS_UNKNOWN_PROTOCOL DATA="%s"</pre><pre>HTTP/1.0 200 Connection established</pre><pre>ftp://</pre><pre>DANGEROUS_SOCKS PROTOCOL=SOCKS5 ADDRESS=%s:%d</pre><pre>DANGEROUS_SOCKS PROTOCOL=SOCKS4 ADDRESS=%s:%d</pre><pre>PID: %u, ID: %x</pre><pre>Remaining chunk: %x</pre><pre>Trailer: %x</pre><pre>conn->_base.state == AP_CONN_STATE_SOCKS_WAIT</pre><pre>Windows NT 5.0</pre><pre>Windows NT 5.1</pre><pre>Windows NT 5.2</pre><pre>Windows NT 6.0</pre><pre>Windows NT 6.1</pre><pre>x-operamini</pre><pre>proxy_http.c</pre><pre>Windows; U;</pre><pre>Mozilla/5.0 (</pre><pre>) AppleWebKit/</pre><pre>windows nt</pre><pre>Opera/9.80 (</pre><pre>Mozilla/5.0 (compatible; MSIE</pre><pre>%i Firefox/</pre><pre>(KHTML, like Gecko) Chrome/</pre><pre>Opera/9.i (</pre><pre>(.NET CLR 3.5.30729)</pre><pre>WebMoney Advisor</pre><pre>( .NET CLR 3.5.30729; .NET4.0C)</pre><pre>( .NET CLR 3.5.30729; .NET4.0E)</pre><pre>( .NET CLR 3.5.30729)</pre><pre>; YPC 3.2.0</pre><pre>; WebMoney Advisor</pre><pre>; FunWebProducts</pre><pre>Mozilla/4.0 (compatible; MSIE</pre><pre>; .NET CLR 2.0.50727</pre><pre>; .NET CLR 3.0.04506.30</pre><pre>; .NET CLR 1.1.4322</pre><pre>; .NET CLR 3.0.04506.648</pre><pre>; .NET CLR 3.0.30729</pre><pre>; .NET CLR 3.5.21022</pre><pre>Unrecognized response headers: %s</pre><pre>%s%s%s%s%s</pre><pre>Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)</pre><pre>Mozilla/5.0 (compatible; YandexBot/3.0; http://yandex.com/bots)</pre><pre>webadmin@yandex.ru</pre><pre>bingbot(at)microsoft.com</pre><pre>msnbot/2.0b ( http://search.msn.com/msnbot.htm)</pre><pre>googlebot(at)googlebot.com</pre><pre>Mozilla/5.0 (compatible; Googlebot/2.1; http://www.google.com/bot.html)</pre><pre>Opera/</pre><pre>Firefox/</pre><pre>Chrome/</pre><pre>Browser: Opera</pre><pre>Browser: Firefox</pre><pre>Browser: Chrome</pre><pre>Changing host from %s to %s</pre><pre>HTTP/1.1 302 Found</pre><pre>Location: %s</pre><pre>x-orig-url:</pre><pre>x-opera-id:</pre><pre>x-opera-info:</pre><pre>x-opera-host:</pre><pre>0.0.0.0/8</pre><pre>169.254.0.0/16</pre><pre>127.0.0.0/8</pre><pre>192.168.0.0/16</pre><pre>10.0.0.0/8</pre><pre>172.16.0.0/12</pre><pre>%s%s%s %s</pre><pre>:%d-%d</pre><pre>reject %s:*</pre><pre>%d-%d</pre><pre>splice->_base.purpose == CIRCUIT_PURPOSE_REND_ESTABLISHED</pre><pre>introduction-point %s</pre><pre>ip-address %s</pre><pre>onion-port %d</pre><pre>%sservice-key</pre><pre>rendezvous-service-descriptor %s</pre><pre>permanent-key</pre><pre>%ssecret-id-part %s</pre><pre>publication-time %s</pre><pre>protocol-versions %s</pre><pre>%s-----END MESSAGE-----</pre><pre>service_key</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_C_ESTABLISH_REND</pre><pre>rendcirc->_base.purpose == CIRCUIT_PURPOSE_C_REND_READY</pre><pre>introcirc->_base.purpose == CIRCUIT_PURPOSE_C_INTRODUCING</pre><pre>parse_port_config</pre><pre>.dll:0</pre><pre>!strcasecmp(line->key, "HiddenServiceVersion")</pre><pre>rend_service_load_keys</pre><pre>client-name %s</pre><pre>descriptor-cookie %s</pre><pre>client-key</pre><pre>%s.onion %s # client: %s</pre><pre>oldcirc->_base.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>circuit->_base.purpose == CIRCUIT_PURPOSE_S_ESTABLISH_INTRO</pre><pre>circuit->_base.purpose == CIRCUIT_PURPOSE_S_CONNECT_REND</pre><pre>!crypto_pk_generate_key(intro->intro_key)</pre><pre>rend_service_set_connection_addr_port</pre><pre>circ->_base.purpose == CIRCUIT_PURPOSE_S_REND_JOINED</pre><pre>%i %s:%i</pre><pre>set_hs_key</pre><pre>(!at_addr && !at_port) || (at_addr && at_port)</pre><pre>%s [%s](%ld/%ld);</pre><pre>stored-at %s</pre><pre> MTBF %lu %.5lf%s%s</pre><pre> WFU %lu %lu%s%s</pre><pre>last-downrated %s</pre><pre>tracked-since %s</pre><pre>%s%s%s%s%s%swfu %0.3lf</pre><pre>total-run-weights %f</pre><pre>router %s %s %s</pre><pre>relevant-flags %s%s%s</pre><pre>router %s {no descriptor}</pre><pre> MTBF %lu %lf S=s %8s</pre><pre> WFU %lu %lu S=s %8s</pre><pre>@s %ld %lf S=s %8s</pre><pre>%s %s (%d s)</pre><pre>rep_hist_note_used_port</pre><pre>predicted_ports_list</pre><pre>predicted_ports_times</pre><pre>rep_hist_get_predicted_ports</pre><pre>exit-stats-end %s (%d s)</pre><pre>exit-kibibytes-written %s</pre><pre>exit-kibibytes-read %s</pre><pre>exit-streams-opened %s</pre><pre>%d=%I64u</pre><pre>%d=%u</pre><pre>other=%u</pre><pre>cell-stats-end %s (%d s)</pre><pre>cell-processed-cells %s</pre><pre>cell-queued-cells %s</pre><pre>cell-time-in-queue %s</pre><pre>cell-circuits-per-decile %d</pre><pre>get_onion_key</pre><pre>onionkey</pre><pre>dup_onion_keys</pre><pre>assert_identity_keys_ok</pre><pre>0!=crypto_pk_cmp_keys(client_identitykey, server_identitykey)</pre><pre>0==crypto_pk_cmp_keys(client_identitykey, server_identitykey)</pre><pre>server_identitykey</pre><pre>client_identitykey</pre><pre>get_server_identity_key</pre><pre>get_tlsclient_identity_key</pre><pre>rotate_onion_key</pre><pre>rotated onion key</pre><pre>init_key_from_file</pre><pre>load_authority_keyset</pre><pre>decide_to_advertise_dirport</pre><pre>EXTERNAL_ADDRESS ADDRESS=%s METHOD=DIRSERV</pre><pre>Tor %s on %s</pre><pre>router %s %s %d 0 %d</pre><pre>platform %s</pre><pre>opt fingerprint %s</pre><pre>bandwidth %d %d %d</pre><pre>%s%s%s%sonion-key</pre><pre>%ssigning-key</pre><pre>extra-info %s %s</pre><pre>is_legal_nickname</pre><pre>!body[desc_routerinfo->cache_info.signed_descriptor_len]</pre><pre>desc_routerinfo->cache_info.saved_location == SAVED_NOWHERE</pre><pre>init_keys</pre><pre>set onion key</pre><pre>strlen(options->Nickname) <= MAX_NICKNAME_LEN</pre><pre>router_dirport_found_reachable</pre><pre>REACHABILITY_SUCCEEDED DIRADDRESS=%s:%d</pre><pre>DirPort found reachable</pre><pre>router_orport_found_reachable</pre><pre>ORPort found reachable</pre><pre>REACHABILITY_SUCCEEDED ORADDRESS=%s:%d</pre><pre>%s: %s:%d.</pre><pre>trusted_dirs_flush_certs_to_disk</pre><pre>authority_cert_get_all</pre><pre>certs_out</pre><pre>router_nickname_is_in_list</pre><pre>router_get_by_nickname</pre><pre>"$%s" for the one at %s:%d</pre><pre>trusted_dirs_load_certs_from_string</pre><pre>ri->cache_info.routerlist_index == -1</pre><pre>tor_memeq(r->cache_info.identity_digest, d, DIGEST_LEN)</pre><pre>r->cache_info.routerlist_index == r_sl_idx</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, d, DIGEST_LEN)</pre><pre>tor_memeq(ei->cache_info.signed_descriptor_digest, sd->extra_info_digest, DIGEST_LEN)</pre><pre>authority_certs_fetch_missing</pre><pre>directory server "%s" at %s:%d</pre><pre>directory server at %s:%d</pre><pre>ri_new->cache_info.routerlist_index == -1</pre><pre>@purpose %s</pre><pre>Router's identity key matches mine.</pre><pre>Extrainfo signature was bad, or signed with wrong key.</pre><pre>Extrainfo nickname or identity did not match routerinfo</pre><pre>Extrainfo signature bad, or signed with wrong key</pre><pre>Contact %s, Platform %s</pre><pre>We have only %d/%d usable entry node descriptors.</pre><pre>add_nickname_list_to_smartlist</pre><pre>%s%.2f GB</pre><pre>%s%d B</pre><pre>%s%.2f kB</pre><pre>%s%.2f MB</pre><pre>D[%s%s] %d.%d.%d.%d (%s)</pre><pre>onion-port</pre><pre>service-key</pre><pre>signing-key</pre><pre>dir-key-certificate-version</pre><pre>dir-identity-key</pre><pre>dir-key-published</pre><pre>dir-key-expires</pre><pre>dir-key-crosscert</pre><pre>dir-key-certification</pre><pre>legacy-dir-key</pre><pre>Unable to parse descriptor of type %s:</pre><pre>_find_by_keyword</pre><pre>dir_signing_key_is_trusted</pre><pre>pkey</pre><pre>Wrong size on key for %s: %d bits</pre><pre>Too many arguments to %s</pre><pre>Missing public key for %s</pre><pre>Missing object for %s</pre><pre>Unexpected public key for %s</pre><pre>Too few arguments to %s</pre><pre>Private key given for %s, which wants a public key</pre><pre>Far too many arguments to %s</pre><pre>Unexpected object for %s</pre><pre>Malformed object: mismatched end tag %s</pre><pre>Public key given for %s, which wants a private key</pre><pre>RSA PUBLIC KEY</pre><pre>RSA PRIVATE KEY</pre><pre>Couldn't parse private key.</pre><pre>Couldn't parse public key.</pre><pre>find_dir_signing_key</pre><pre>opt dir-signing-key</pre><pre>authority_cert_parse_from_string</pre><pre>K_DIR_SIGNING_KEY</pre><pre>K_DIR_IDENTITY_KEY</pre><pre>authority cert</pre><pre>K_DIR_KEY_PUBLISHED</pre><pre>K_DIR_KEY_EXPIRES</pre><pre>tok->key</pre><pre>key certificate</pre><pre>key cross-certification</pre><pre>K_ONION_KEY</pre><pre>0.2.0.1-alpha</pre><pre>0.2.0.0-alpha-dev (r10070)</pre><pre>0.2.0.8-alpha</pre><pre>0.2.1.1-alpha</pre><pre>%s >= %s</pre><pre>Unknown digest algorithm %s; skipping</pre><pre>strlen(router->cache_info.signed_descriptor_body) == len</pre><pre>K_SIGNING_KEY</pre><pre>0.1.2.2-alpha</pre><pre>cp (end-start_of_annotations) == router->cache_info.signed_descriptor_body len</pre><pre>R_PERMANENT_KEY</pre><pre>R_IPO_ONION_PORT</pre><pre>R_IPO_ONION_KEY</pre><pre>R_IPO_SERVICE_KEY</pre><pre>rend_parse_client_keys</pre><pre>EXCEPTION_FLT_DENORMAL_OPERAND</pre><pre>EXCEPTION_FLT_INVALID_OPERATION</pre><pre>[%s]:</pre><pre>Unknown state: X, len: X</pre><pre>[%s%s%s%s]: X, len: X</pre><pre>FREE: X, len: X</pre><pre>RESERVED: X, len: X</pre><pre>[X:%i] X[X] ([%s%s%s%s]: X, len: X)</pre><pre>Previous: [X:%i] X[X]</pre><pre>Sentinel overwritten with X</pre><pre>No read access: X, len: X</pre><pre>BIG FUCKING ERROR X</pre><pre>AdvOR version: %s</pre><pre>Exception code: %s</pre><pre>Exception code: X</pre><pre>Address: X</pre><pre>Cause: %s address: X</pre><pre>EAX=X</pre><pre>EBX=X</pre><pre>ECX=X</pre><pre>EDX=X</pre><pre>CS =X</pre><pre>DS =X</pre><pre>ES =X</pre><pre>SS =X</pre><pre>ESI=X</pre><pre>EDI=X</pre><pre>EBP=X</pre><pre>ESP=X</pre><pre>DR0=X</pre><pre>DR1=X</pre><pre>DR2=X</pre><pre>DR3=X</pre><pre>DR6=X</pre><pre>DR7=X</pre><pre>FS =X</pre><pre>GS =X</pre><pre>EIP=X</pre><pre>EFlags=X</pre><pre>Do you want to save a crash report ?</pre><pre>Advanced Onion Router 0.3.0.20 - Error</pre><pre>%sX</pre><pre>dbghelp.dll</pre><pre>imagehlp.dll</pre><pre>[%s] %s%sPC=X, Return = X, SP=X, Params: X, X, X, X</pre><pre>AdvOR-crash.txt</pre><pre>Operation now in progress [WSAEINPROGRESS ]</pre><pre>Operation already in progress [WSAEALREADY ]</pre><pre>Socket operation on nonsocket [WSAENOTSOCK ]</pre><pre>Message too long [WSAEMSGSIZE ]</pre><pre>Protocol not supported [WSAEPROTONOSUPPORT ]</pre><pre>Socket type not supported [WSAESOCKTNOSUPPORT ]</pre><pre>Operation not supported [WSAEOPNOTSUPP ]</pre><pre>Protocol family not supported [WSAEPFNOSUPPORT ]</pre><pre>Address family not supported by protocol family [WSAEAFNOSUPPORT ]</pre><pre>Winsock.dll out of range [WSAVERNOTSUPPORTED ]</pre><pre>Windows</pre><pre>%3u.%3u.%3u.%3u%c</pre><pre>::%d.%d.%d.%d</pre><pre>::%x:%d.%d.%d.%d</pre><pre>Windows 8</pre><pre>Windows 7</pre><pre>Windows Vista</pre><pre>Windows Server 2003</pre><pre>Windows XP</pre><pre>Windows 2000</pre><pre>Windows Me</pre><pre>Windows 98</pre><pre>Windows NT 3.51</pre><pre>Bizarre version of Windows where GetVersionEx doesn't work.</pre><pre>Unrecognized version of Windows [major=%d,minor=%d] %s</pre><pre>Very recent version of Windows [major=%d,minor=%d] %s</pre><pre>Windows NT 4.0</pre><pre>Windows 95</pre><pre>Unable to lock memory pages. mlockall() unsupported?</pre><pre>%u.%u.%u%c%c</pre><pre>%u.%u%c%c</pre><pre>2.0.21-stable</pre><pre>[d-d-d d:d:d] [%s]</pre><pre>%s():</pre><pre>[...truncated]</pre><pre>Allocated memory: %u buffers, %u bytes</pre><pre>___, %d ___ %Y %H:%M:%S GMT</pre><pre>tm.tm_wday >= 0</pre><pre>tm.tm_mon <= 11</pre><pre>tm.tm_mon >= 0</pre><pre>tm.tm_wday <= 6</pre><pre>%Y-%m-%d %H:%M:%S</pre><pre>[%d similar message(s) suppressed in last %d seconds]</pre><pre>key_out</pre><pre>parse_http_time</pre><pre>%2u %3s %4u %2u:%2u:%2u GMT</pre><pre>%2u-%3s-%2u %2u:%2u:%2u GMT</pre><pre>%3s %3s %2u %2u:%2u:%2u %4u</pre><pre>%u-%2u-%2u %2u:%2u:%2u</pre><pre>%3s, %2u %3s %u %2u:%2u:%2u GMT</pre><pre>%d.%d.%d.%d.in-addr.arpa</pre><pre>.in-addr.arpa</pre><pre>.ip6.arpa</pre><pre>ip6.arpa</pre><pre>parse_port_range</pre><pre>port_max_out</pre><pre>port_min_out</pre><pre>tor_addr_parse_mask_ports</pre><pre>port > mask</pre><pre>tor_addr_port_parse</pre><pre>parse_addr_port</pre><pre>addrport</pre><pre>parse_addr_and_port_range</pre><pre>%d.%d.%d.%d</pre><pre>smartlist_join_strings2</pre><pre>join</pre><pre>keyp</pre><pre>msg != NULL</pre><pre>Monitored process %d is %s.</pre><pre>Successfully opened handle to monitored process %d.</pre><pre>Error "%s" occurred while polling handle for monitored process %d; assuming it's dead.</pre><pre>Failed to open handle to monitored process %d, and error code %lu (%s) is not 'invalid parameter' -- assuming the process is still alive.</pre><pre>Successfully opened handle to process %d; monitoring it.</pre><pre>Failed to open handle to process %d; will try again later.</pre><pre>chunk->next_mem >= chunk->u.mem</pre><pre>chunk->next_mem <= (char*) realign_pointer(chunk->u.mem chunk->mem_size)</pre><pre>1.2.8</pre><pre>tor_tls_create_certificate</pre><pre>Disabling SSLv3 because this OpenSSL version might otherwise be vulnerable to CVE-2011-4576 (compile-time version lx (%s); runtime version lx (%s))</pre><pre>OpenSSL 1.0.1e 11 Feb 2013</pre><pre>log_cert_lifetime</pre><pre>%b %d %H:%M:%S %Y GMT</pre><pre>try_to_extract_certs_from_tls</pre><pre>verifying certificate</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>_crypto_pk_env_get_evp_pkey</pre><pre>env->key</pre><pre>crypto_pk_generate_key_with_bits</pre><pre>crypto_pk_read_private_key_from_string</pre><pre>crypto_cipher_set_key</pre><pre>crypto_pk_write_key_to_string_impl</pre><pre>crypto_pk_read_public_key_from_string</pre><pre>crypto_pk_get_private_key_str</pre><pre>PRIVATE_KEY_OK(env)</pre><pre>crypto_pk_check_key</pre><pre>crypto_pk_key_is_private</pre><pre>crypto_pk_cmp_keys</pre><pre>PUBLIC_KEY_OK(b)</pre><pre>PUBLIC_KEY_OK(a)</pre><pre>crypto_pk_keysize</pre><pre>env->key->n</pre><pre>crypto_pk_dup_key</pre><pre>Duplicating a private key</pre><pre>Duplicating a public key</pre><pre>tolen >= crypto_pk_keysize(env)</pre><pre>tolen - outlen >= fromlen - pkeylen</pre><pre>key_len < INT_MAX</pre><pre>msg_len < INT_MAX</pre><pre>tor_check_dh_key</pre><pre>dh->dh->pub_key</pre><pre>crypto_expand_key_material</pre><pre>key_out_len <= DIGEST_LEN*256</pre><pre>pubkey_len < INT_MAX</pre><pre>crypto_cipher_generate_key</pre><pre>tolen >= fromlen overhead CIPHER_KEY_LEN</pre><pre>tolen >= pkeylen</pre><pre>secret_to_key</pre><pre>key_out_len <= DIGEST_LEN</pre><pre>key_out_len < SIZE_T_CEILING</pre><pre>deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler</pre><pre>inflate 1.2.8 Copyright 1995-2013 Mark Adler</pre><pre>%s:%d: Assertion %s failed in %s</pre><pre>%s was called twice!</pre><pre>%s must be called *before* creating any events or event_bases</pre><pre>%s: Couldn't launch IOCP</pre><pre>%s: unknown queue %x</pre><pre>%s: %p(fd %I64d) not on queue %x</pre><pre>%s called on a non-initialized event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: event has no event_base set.</pre><pre>%s: noting a del on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: %p(fd %I64d) already on queue %x</pre><pre>%s: noting an add on a non-setup event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: reentrant invocation. Only one event_base_loop can run on each event_base at once.</pre><pre>%s called on an already added event %p (events: 0x%x, fd: %I64d, flags: 0x%x)</pre><pre>%s: calloc</pre><pre>%s: no base to free</pre><pre>%s: EV_SIGNAL is not compatible with EV_READ or EV_WRITE</pre><pre>%s: Too many common timeouts already in use; we only support %d per event_base</pre><pre>%s: realloc</pre><pre>%s: socketpair</pre><pre>%s: could not reinitialize event mechanism</pre><pre>EVENT_NO%s</pre><pre>%s: no event mechanism available</pre><pre>libevent using: %s</pre><pre>%s: Unable to make base notifiable.</pre><pre>%s: Unable to construct event_base</pre><pre>%p [fd %I64d]%s%s%s%s%s</pre><pre>Active events [priority %d]:</pre><pre>%p [fd %I64d]%s%s%s%s</pre><pre>Couldn't allocate %s</pre><pre>ev->ev_timeout_pos.min_heap_idx == i</pre><pre>[evdns] %s</pre><pre>%s: Couldn't allocate space for deferred callback.</pre><pre>server_port_free</pre><pre>!port->refcnt</pre><pre>!port->pending_replies</pre><pre>server_port_flush</pre><pre>_evthread_is_debug_lock_held((port)->lock)</pre><pre>req != port->pending_replies</pre><pre>server_port_read</pre><pre>Added nameserver %s as %p</pre><pre>Unable to parse nameserver address %s</pre><pre>google.com</pre><pre>cp strlen("ip6.arpa") < buf sizeof(buf)</pre><pre>Giving up on request %p; tx_count==%d</pre><pre>Retransmitting request %p; tx_count==%d</pre><pre>Bad response %d (%s)</pre><pre>Got a SERVERFAILED from nameserverat %s; will allow the request to time out.</pre><pre>Address mismatch on received DNS packet. Apparent source was %s</pre><pre>Setting timeout to %s</pre><pre>Setting initial probe timeout to %s</pre><pre>Setting getaddrinfo-allow-skew to %s</pre><pre>config_nameserver_from_reg_key</pre><pre>127.0.0.1 localhost</pre><pre>iphlpapi.dll</pre><pre>Could not add nameserver %s to list,error: %d</pre><pre>System\CurrentControlSet\Services\Tcpip\Parameters</pre><pre>nt_key</pre><pre>System\CurrentControlSet\Services\VxD\MSTCP</pre><pre>win_key</pre><pre>interfaces_key</pre><pre>Sending request for %s on ipv4 as %p</pre><pre>Sending request for %s on ipv6 as %p</pre><pre>[%s] %s</pre><pre>Tried to mix edge-triggered and non-edge-triggered events on fd %d</pre><pre>Too many events reading or writing on fd %d</pre><pre>%s: recv</pre><pre>Added a signal to event base %p with signals already added to event_base %p. Only one can have signals at a time with the %s backend. The base with the most recently added signal or the most recent event_base_loop() call gets preference; do not rely on this behavior in future Libevent versions.</pre><pre>%s: received signal %d, but have no base configured</pre><pre>fcntl(%d, F_GETFL)</pre><pre>ai_socktype not supported</pre><pre>address family for nodename not supported</pre><pre>ai_family not supported</pre><pre>servname not supported for ai_socktype</pre><pre>%d.%d.%d.%d%c</pre><pre>18.244.0.188</pre><pre>Got a strange local ipv4 address %s</pre><pre>Got a strange local ipv6 address %s</pre><pre><addr with socktype %d></addr></pre><pre>[%s]:%d</pre><pre>OpenSSL 1.0.1g 7 Apr 2014</pre><pre>EXPORT</pre><pre>EXPORT40</pre><pre>EXPORT56</pre><pre>%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s</pre><pre>export</pre><pre>ssl_cert.c</pre><pre>%s/%s</pre><pre>s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH</pre><pre>((long)msg_hdr->msg_len) > 0</pre><pre>invalid state reached %s:%d</pre><pre>s->d1->w_msg_hdr.msg_len ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num</pre><pre>s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num</pre><pre>retransmit: message %d non-existant</pre><pre>os.length <= (int)sizeof(ret->session_id)</pre><pre>TLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SSLv3 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>bad dh pub key length</pre><pre>bad ecc cert</pre><pre>certificate verify failed</pre><pre>cert length mismatch</pre><pre>ecc cert not for key agreement</pre><pre>ecc cert not for signing</pre><pre>ecc cert should have rsa signature</pre><pre>ecc cert should have sha1 signature</pre><pre>error generating tmp rsa key</pre><pre>https proxy request</pre><pre>http request</pre><pre>invalid ticket keys length</pre><pre>key arg too long</pre><pre>krb5 server rd_req (keytab perms?)</pre><pre>missing dh dsa cert</pre><pre>missing dh key</pre><pre>missing dh rsa cert</pre><pre>missing dsa signing cert</pre><pre>missing export tmp dh key</pre><pre>missing export tmp rsa key</pre><pre>missing rsa certificate</pre><pre>missing rsa encrypting cert</pre><pre>missing rsa signing cert</pre><pre>missing tmp dh key</pre><pre>missing tmp ecdh key</pre><pre>missing tmp rsa key</pre><pre>missing tmp rsa pkey</pre><pre>no certificates returned</pre><pre>no certificate assigned</pre><pre>no certificate returned</pre><pre>no certificate set</pre><pre>no certificate specified</pre><pre>no ciphers passed</pre><pre>no client cert method</pre><pre>no client cert received</pre><pre>Peer haven't sent GOST certificate, required for selected ciphersuite</pre><pre>no privatekey</pre><pre>no private key assigned</pre><pre>no publickey</pre><pre>null ssl method passed</pre><pre>peer did not return a certificate</pre><pre>peer error certificate</pre><pre>peer error no certificate</pre><pre>peer error unsupported certificate type</pre><pre>public key encrypt error</pre><pre>public key is not rsa</pre><pre>public key not rsa</pre><pre>reuse cert length not zero</pre><pre>reuse cert type not zero</pre><pre>signature for non signing certificate</pre><pre>sslv3 alert bad certificate</pre><pre>sslv3 alert certificate expired</pre><pre>sslv3 alert certificate revoked</pre><pre>sslv3 alert certificate unknown</pre><pre>sslv3 alert no certificate</pre><pre>sslv3 alert unsupported certificate</pre><pre>tlsv1 alert export restriction</pre><pre>tlsv1 bad certificate hash value</pre><pre>tlsv1 bad certificate status response</pre><pre>tlsv1 certificate unobtainable</pre><pre>tlsv1 unsupported extension</pre><pre>tls client cert req with anon cipher</pre><pre>tls illegal exporter label</pre><pre>tls peer did not respond with certificate list</pre><pre>tried to use unsupported cipher</pre><pre>unable to decode dh certs</pre><pre>unable to decode ecdh certs</pre><pre>unable to extract public key</pre><pre>unable to find public key parameters</pre><pre>unknown certificate type</pre><pre>unknown key exchange type</pre><pre>unknown pkey type</pre><pre>unsupported cipher</pre><pre>unsupported compression algorithm</pre><pre>unsupported digest type</pre><pre>unsupported elliptic curve</pre><pre>unsupported protocol</pre><pre>unsupported ssl version</pre><pre>unsupported status type</pre><pre>wrong number of key bits</pre><pre>CLIENT_CERTIFICATE</pre><pre>CLIENT_MASTER_KEY</pre><pre>DTLS1_ADD_CERT_TO_BUF</pre><pre>DTLS1_OUTPUT_CERT_CHAIN</pre><pre>DTLS1_SEND_CERTIFICATE_REQUEST</pre><pre>DTLS1_SEND_CLIENT_CERTIFICATE</pre><pre>DTLS1_SEND_CLIENT_KEY_EXCHANGE</pre><pre>DTLS1_SEND_SERVER_CERTIFICATE</pre><pre>DTLS1_SEND_SERVER_KEY_EXCHANGE</pre><pre>GET_CLIENT_MASTER_KEY</pre><pre>REQUEST_CERTIFICATE</pre><pre>SSL2_GENERATE_KEY_MATERIAL</pre><pre>SSL2_SET_CERTIFICATE</pre><pre>SSL3_ADD_CERT_TO_BUF</pre><pre>SSL3_CHECK_CERT_AND_ALGORITHM</pre><pre>SSL3_GENERATE_KEY_BLOCK</pre><pre>SSL3_GET_CERTIFICATE_REQUEST</pre><pre>SSL3_GET_CERT_STATUS</pre><pre>SSL3_GET_CERT_VERIFY</pre><pre>SSL3_GET_CLIENT_CERTIFICATE</pre><pre>SSL3_GET_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_GET_KEY_EXCHANGE</pre><pre>SSL3_GET_SERVER_CERTIFICATE</pre><pre>SSL3_OUTPUT_CERT_CHAIN</pre><pre>SSL3_SEND_CERTIFICATE_REQUEST</pre><pre>SSL3_SEND_CLIENT_CERTIFICATE</pre><pre>SSL3_SEND_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_SEND_SERVER_CERTIFICATE</pre><pre>SSL3_SEND_SERVER_KEY_EXCHANGE</pre><pre>SSL3_SETUP_KEY_BLOCK</pre><pre>SSL_add_dir_cert_subjects_to_stack</pre><pre>SSL_add_file_cert_subjects_to_stack</pre><pre>SSL_CERT_DUP</pre><pre>SSL_CERT_INST</pre><pre>SSL_CERT_INSTANTIATE</pre><pre>SSL_CERT_NEW</pre><pre>SSL_check_private_key</pre><pre>SSL_CHECK_SRVR_ECC_CERT_AND_ALG</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_CTX_set_client_cert_engine</pre><pre>SSL_CTX_use_certificate</pre><pre>SSL_CTX_use_certificate_ASN1</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_CTX_use_PrivateKey</pre><pre>SSL_CTX_use_PrivateKey_ASN1</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_RSAPrivateKey</pre><pre>SSL_CTX_use_RSAPrivateKey_ASN1</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_GET_SERVER_SEND_CERT</pre><pre>SSL_GET_SERVER_SEND_PKEY</pre><pre>SSL_GET_SIGN_PKEY</pre><pre>SSL_SESS_CERT_NEW</pre><pre>SSL_SET_CERT</pre><pre>SSL_SET_PKEY</pre><pre>SSL_use_certificate</pre><pre>SSL_use_certificate_ASN1</pre><pre>SSL_use_certificate_file</pre><pre>SSL_use_PrivateKey</pre><pre>SSL_use_PrivateKey_ASN1</pre><pre>SSL_use_PrivateKey_file</pre><pre>SSL_use_RSAPrivateKey</pre><pre>SSL_use_RSAPrivateKey_ASN1</pre><pre>SSL_use_RSAPrivateKey_file</pre><pre>SSL_VERIFY_CERT_CHAIN</pre><pre>tls1_cert_verify_mac</pre><pre>TLS1_EXPORT_KEYING_MATERIAL</pre><pre>TLS1_SETUP_KEY_BLOCK</pre><pre>DTLSv1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>server write key</pre><pre>client write key</pre><pre>key expansion</pre><pre>%s:%d: rec->data != rec->input</pre><pre>SSLv2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)</pre><pre>GOST signature length is %d</pre><pre>c->iv_len <= (int)sizeof(s->session->key_arg)</pre><pre>s->s2->key_material_length <= sizeof s->s2->key_material</pre><pre>mType = %d</pre><pre>Flags = x</pre><pre>User = %s</pre><pre>Domain = %s</pre><pre>Wks = %s</pre><pre>sKey =</pre><pre>X.509 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>OPENSSL_ALLOW_PROXY_CERTS</pre><pre>Public Key</pre><pre>%s algorithm "%s" unsupported</pre><pre>Private Key</pre><pre>Public key OCSP hash:</pre><pre>x%s</pre><pre>%s - d:d:d %d%s</pre><pre>%s - d:d:d%.*s %d%s</pre><pre>Certificate:</pre><pre>%8sVersion: %lu (0x%lx)</pre><pre>s%s</pre><pre>x%c</pre><pre>Issuer:%c</pre><pre>%s%lu (%s0x%lx)</pre><pre>Subject:%c</pre><pre>Subject Public Key Info:</pre><pre>sPublic Key Algorithm:</pre><pre>sUnable to load Public Key</pre><pre>passed a null parameter</pre><pre>x509 certificate routines</pre><pre>DSO support routines</pre><pre>error:lX:%s:%s:%s</pre><pre>Stack part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>cert_info</pre><pre>dhKeyAgreement</pre><pre>challengePassword</pre><pre>extendedCertificateAttributes</pre><pre>nsCertExt</pre><pre>Netscape Certificate Extension</pre><pre>nsCertType</pre><pre>Netscape Cert Type</pre><pre>nsBaseUrl</pre><pre>Netscape Base Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsRenewalUrl</pre><pre>Netscape Renewal Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape CA Policy Url</pre><pre>nsCertSequence</pre><pre>Netscape Certificate Sequence</pre><pre>subjectKeyIdentifier</pre><pre>X509v3 Subject Key Identifier</pre><pre>keyUsage</pre><pre>X509v3 Key Usage</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Private Key Usage Period</pre><pre>certificatePolicies</pre><pre>X509v3 Certificate Policies</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Authority Key Identifier</pre><pre>extendedKeyUsage</pre><pre>X509v3 Extended Key Usage</pre><pre>TLS Web Server Authentication</pre><pre>TLS Web Client Authentication</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>keyBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>certBag</pre><pre>localKeyID</pre><pre>x509Certificate</pre><pre>sdsiCertificate</pre><pre>id-smime-mod-msg-v3</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-mod-qualified-cert-88</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-attribute-cert</pre><pre>id-it-caProtEncCert</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-revPassphrase</pre><pre>id-regCtrl-oldCertID</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regInfo-certReq</pre><pre>id-cmc-getCert</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-ecPublicKey</pre><pre>set-msgExt</pre><pre>set-certExt</pre><pre>certificate extensions</pre><pre>setct-AcqCardCodeMsg</pre><pre>setct-PCertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-CertReqData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertInqReqTBS</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertReqTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertResTBE</pre><pre>setCext-certType</pre><pre>setCext-cCertRequired</pre><pre>setAttr-Cert</pre><pre>set-rootKeyThumb</pre><pre>JOINT-ISO-ITU-T</pre><pre>joint-iso-itu-t</pre><pre>msSmartcardLogin</pre><pre>Microsoft Smartcardlogin</pre><pre>proxyCertInfo</pre><pre>Proxy Certificate Information</pre><pre>certicom-arc</pre><pre>certificateIssuer</pre><pre>X509v3 Certificate Issuer</pre><pre>id-PasswordBasedMAC</pre><pre>password based MAC</pre><pre>id-Gost28147-89-CryptoPro-KeyMeshing</pre><pre>id-Gost28147-89-None-KeyMeshing</pre><pre>LocalKeySet</pre><pre>Microsoft Local Key set</pre><pre>supportedApplicationContext</pre><pre>userPassword</pre><pre>userCertificate</pre><pre>cACertificate</pre><pre>certificateRevocationList</pre><pre>crossCertificatePair</pre><pre>supportedAlgorithms</pre><pre>anyExtendedKeyUsage</pre><pre>Any Extended Key Usage</pre><pre>built on: %s</pre><pre>compiler: %s</pre><pre>platform: %s</pre><pre>x509_pkey</pre><pre>evp_pkey</pre><pre>ssl_cert</pre><pre>ssl_sess_cert</pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>ADVAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>dh_key.c</pre><pre>Big Number part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>bn(%d,%d)</pre><pre>Diffie-Hellman part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>j <= (int)sizeof(ctx->key)</pre><pre>len>=0 && len<=(int)sizeof(ctx->key)</pre><pre>SHA-256 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>CERTIFICATE REQUEST</pre><pre>NEW CERTIFICATE REQUEST</pre><pre>CERTIFICATE</pre><pre>PUBLIC KEY</pre><pre>DSA PRIVATE KEY</pre><pre>EC PRIVATE KEY</pre><pre>RSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>openssl.cnf</pre><pre>AES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>EVP part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>lhash part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>crlUrl</pre><pre>certs</pre><pre>certId</pre><pre>certStatus</pre><pre>value.good</pre><pre>value.revoked</pre><pre>value.unknown</pre><pre>value.byName</pre><pre>value.byKey</pre><pre>reqCert</pre><pre>issuerKeyHash</pre><pre>OCSP_CERTID</pre><pre>OCSP_CERTSTATUS</pre><pre>%5lu file=%s, line=%d,</pre><pre>number=%d, address=lX</pre><pre>thread=%lu, file=%s, line=%d, info="</pre><pre>[d:d:d]</pre><pre>%ld bytes leaked in %d chunks</pre><pre>PEM part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>phrase is too short, needs to be at least %d chars</pre><pre>Enter PEM pass phrase:</pre><pre>ENCRYPTED PRIVATE KEY</pre><pre>PRIVATE KEY</pre><pre>ANY PRIVATE KEY</pre><pre>X509 CERTIFICATE</pre><pre>TRUSTED CERTIFICATE</pre><pre>eng_pkey.c</pre><pre>CERTIFICATE PAIR</pre><pre>pem_pkey.c</pre><pre>%s PRIVATE KEY</pre><pre>%s PARAMETERS</pre><pre>ec_key.c</pre><pre>xxxxxxxx</pre><pre>ASN.1 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA-512 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>MD5 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>pub_key</pre><pre>priv_key</pre><pre>ddddddZ</pre><pre>ddddddZ</pre><pre>d.otherName</pre><pre>d.rfc822Name</pre><pre>d.dNSName</pre><pre>d.directoryName</pre><pre>d.ediPartyName</pre><pre>d.uniformResourceIdentifier</pre><pre>d.iPAddress</pre><pre>d.registeredID</pre><pre>%*s%s:</pre><pre>%d.%d.%d.%d/%d.%d.%d.%d</pre><pre>value.set</pre><pre>value.single</pre><pre>DSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>public_key</pre><pre>X509_PUBKEY</pre><pre>x_pubkey.c</pre><pre>pkeyalg</pre><pre>PKCS8_PRIV_KEY_INFO</pre><pre>evp_pkey.c</pre><pre>key_enc_algor</pre><pre>enc_key</pre><pre>d.other</pre><pre>d.data</pre><pre>d.sign</pre><pre>d.enveloped</pre><pre>d.signed_and_enveloped</pre><pre>d.digest</pre><pre>d.encrypted</pre><pre>privateKey</pre><pre>publicKey</pre><pre>value.named_curve</pre><pre>value.parameters</pre><pre>value.implicitlyCA</pre><pre>p.other</pre><pre>p.prime</pre><pre>p.char_two</pre><pre>p.onBasis</pre><pre>p.tpBasis</pre><pre>p.ppBasis</pre><pre>EC_PRIVATEKEY</pre><pre>pubkey</pre><pre>%*sKey Id:</pre><pre>%sX</pre><pre>%*sAlias: %s</pre><pre>%s:%s</pre><pre>%*s%s</pre><pre>%*s<Not Supported></Not></pre><pre>%lu:%s:%s:%d:%s</pre><pre>\X</pre><pre>keyid</pre><pre>X509_CERT_AUX</pre><pre>X509_CERT_PAIR</pre><pre>Key Compromise</pre><pre>keyCompromise</pre><pre>Cessation Of Operation</pre><pre>cessationOfOperation</pre><pre>Certificate Hold</pre><pre>certificateHold</pre><pre>name.fullname</pre><pre>name.relativename</pre><pre>%*sOnly User Certificates</pre><pre>%*sOnly CA Certificates</pre><pre>%*sOnly Attribute Certificates</pre><pre>AUTHORITY_KEYID</pre><pre>RAND part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>BYou need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>%'%1%=%C%K%O%s%</pre><pre>.%.-.3.7.9.?.W.[.o.y.</pre><pre>C%C'C3C7C9COCWCiC</pre><pre>NETSCAPE_CERT_SEQUENCE</pre><pre>/usr/local/ssl/certs</pre><pre>/usr/local/ssl/cert.pem</pre><pre>SSL_CERT_DIR</pre><pre>SSL_CERT_FILE</pre><pre>CONF part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>certificate already present</pre><pre>certificate has no keyid</pre><pre>certificate verify error</pre><pre>error getting public key</pre><pre>error setting key</pre><pre>invalid encrypted key length</pre><pre>invalid key encryption parameter</pre><pre>invalid key length</pre><pre>msgsigdigest error</pre><pre>msgsigdigest verification failure</pre><pre>msgsigdigest wrong length</pre><pre>not key transport</pre><pre>not supported for this key type</pre><pre>no key</pre><pre>no key or cert</pre><pre>no msgsigdigest</pre><pre>no password</pre><pre>no private key</pre><pre>no public key</pre><pre>private key does not match certificate</pre><pre>signer certificate not found</pre><pre>unsupported content type</pre><pre>unsupported kek algorithm</pre><pre>unsupported key encryption algorithm</pre><pre>unsupported recipient type</pre><pre>unsupported recpientinfo type</pre><pre>unsupported type</pre><pre>CMS_add0_cert</pre><pre>CMS_add0_recipient_key</pre><pre>CMS_add0_recipient_password</pre><pre>CMS_add1_recipient_cert</pre><pre>CMS_decrypt_set1_key</pre><pre>CMS_decrypt_set1_password</pre><pre>CMS_decrypt_set1_pkey</pre><pre>CMS_EncryptedData_set1_key</pre><pre>CMS_GET0_CERTIFICATE_CHOICES</pre><pre>cms_msgSigDigest_add1</pre><pre>CMS_RecipientInfo_ktri_cert_cmp</pre><pre>CMS_RecipientInfo_set0_key</pre><pre>CMS_RecipientInfo_set0_password</pre><pre>CMS_RecipientInfo_set0_pkey</pre><pre>CMS_SIGNERINFO_VERIFY_CERT</pre><pre>error parsing url</pre><pre>no certificates in chain</pre><pre>unsupported requestorname type</pre><pre>OCSP_cert_id_new</pre><pre>OCSP_parse_url</pre><pre>PARSE_HTTP_LINE1</pre><pre>cmd not executable</pre><pre>failed loading private key</pre><pre>failed loading public key</pre><pre>invalid cmd name</pre><pre>invalid cmd number</pre><pre>unimplemented public key method</pre><pre>ENGINE_cmd_is_executable</pre><pre>ENGINE_ctrl_cmd</pre><pre>ENGINE_ctrl_cmd_string</pre><pre>ENGINE_get_pkey_asn1_meth</pre><pre>ENGINE_get_pkey_meth</pre><pre>ENGINE_load_private_key</pre><pre>ENGINE_load_public_key</pre><pre>ENGINE_load_ssl_client_cert</pre><pre>ENGINE_UNLOAD_KEY</pre><pre>ess add signing cert error</pre><pre>ess signing certificate error</pre><pre>invalid signer certificate purpose</pre><pre>unsupported md algorithm</pre><pre>unsupported version</pre><pre>ESS_ADD_SIGNING_CERT</pre><pre>ESS_CERT_ID_NEW_INIT</pre><pre>ESS_SIGNING_CERT_NEW_INIT</pre><pre>TS_CHECK_SIGNING_CERTS</pre><pre>TS_MSG_IMPRINT_set_algo</pre><pre>TS_REQ_set_msg_imprint</pre><pre>TS_RESP_CTX_set_certs</pre><pre>TS_RESP_CTX_set_signer_cert</pre><pre>TS_TST_INFO_set_msg_imprint</pre><pre>TS_VERIFY_CERT</pre><pre>functionality not supported</pre><pre>WIN32_JOINER</pre><pre>key gen error</pre><pre>unsupported pkcs12 mode</pre><pre>PKCS12_add_localkeyid</pre><pre>PKCS12_key_gen_asc</pre><pre>PKCS12_key_gen_uni</pre><pre>PKCS12_MAKE_KEYBAG</pre><pre>PKCS12_MAKE_SHKEYBAG</pre><pre>PKCS12_newpass</pre><pre>PKCS12_PBE_keyivgen</pre><pre>PKCS8_add_keyusage</pre><pre>extension setting not supported</pre><pre>no issuer certificate</pre><pre>no proxy cert policy language defined</pre><pre>operation not defined</pre><pre>policy syntax not currently supported</pre><pre>unable to get issuer keyid</pre><pre>unsupported option</pre><pre>R2I_CERTPOL</pre><pre>S2I_ASN1_SKEY_ID</pre><pre>S2I_SKEY_ID</pre><pre>V2I_AUTHORITY_KEYID</pre><pre>V2I_EXTENDED_KEY_USAGE</pre><pre>decrypted key is wrong length</pre><pre>encryption not supported for this key type</pre><pre>no recipient matches certificate</pre><pre>no recipient matches key</pre><pre>operation not supported on this type</pre><pre>signing not supported for this key type</pre><pre>unable to find certificate</pre><pre>unknown operation</pre><pre>unsupported cipher type</pre><pre>PKCS7_add_certificate</pre><pre>broken pipe</pre><pre>no accept port specified</pre><pre>no port defined</pre><pre>no port specified</pre><pre>unsupported method</pre><pre>BIO_get_port</pre><pre>ECDH_compute_key</pre><pre>data too large for key size</pre><pre>gf2m not supported</pre><pre>invalid private key</pre><pre>keys not set</pre><pre>missing private key</pre><pre>not a supported NIST prime</pre><pre>passed null parameter</pre><pre>unsupported field</pre><pre>d2i_ECPrivateKey</pre><pre>DO_EC_KEY_PRINT</pre><pre>ECKEY_PARAM2TYPE</pre><pre>ECKEY_PARAM_DECODE</pre><pre>ECKEY_PRIV_DECODE</pre><pre>ECKEY_PRIV_ENCODE</pre><pre>ECKEY_PUB_DECODE</pre><pre>ECKEY_PUB_ENCODE</pre><pre>ECKEY_TYPE2PARAM</pre><pre>EC_KEY_check_key</pre><pre>EC_KEY_copy</pre><pre>EC_KEY_generate_key</pre><pre>EC_KEY_new</pre><pre>EC_KEY_print</pre><pre>EC_KEY_print_fp</pre><pre>EC_KEY_set_public_key_affine_coordinates</pre><pre>i2d_ECPrivateKey</pre><pre>i2o_ECPublicKey</pre><pre>o2i_ECPublicKey</pre><pre>PKEY_EC_CTRL</pre><pre>PKEY_EC_CTRL_STR</pre><pre>PKEY_EC_DERIVE</pre><pre>PKEY_EC_KEYGEN</pre><pre>PKEY_EC_PARAMGEN</pre><pre>PKEY_EC_SIGN</pre><pre>zlib not supported</pre><pre>fips mode not supported</pre><pre>bad password read</pre><pre>digest and key type not supported</pre><pre>private key header missing</pre><pre>streaming not supported</pre><pre>unable to decode rsa key</pre><pre>unable to decode rsa private key</pre><pre>unknown public key type</pre><pre>unsupported any defined by type</pre><pre>unsupported encryption algorithm</pre><pre>unsupported public key type</pre><pre>wrong public key type</pre><pre>d2i_AutoPrivateKey</pre><pre>d2i_PrivateKey</pre><pre>d2i_PublicKey</pre><pre>d2i_X509_PKEY</pre><pre>i2d_DSA_PUBKEY</pre><pre>i2d_EC_PUBKEY</pre><pre>i2d_PrivateKey</pre><pre>i2d_PublicKey</pre><pre>i2d_RSA_PUBKEY</pre><pre>X509_PKEY_new</pre><pre>cant check dh key</pre><pre>cert already in hash table</pre><pre>key type mismatch</pre><pre>key values mismatch</pre><pre>loading cert dir</pre><pre>method not supported</pre><pre>no cert set for us to verify</pre><pre>public key decode error</pre><pre>public key encode error</pre><pre>unable to get certs public key</pre><pre>unknown key type</pre><pre>unsupported algorithm</pre><pre>ADD_CERT_DIR</pre><pre>GET_CERT_BY_SUBJECT</pre><pre>X509_check_private_key</pre><pre>X509_get_pubkey_parameters</pre><pre>X509_load_cert_crl_file</pre><pre>X509_load_cert_file</pre><pre>X509_PUBKEY_get</pre><pre>X509_PUBKEY_set</pre><pre>X509_REQ_check_private_key</pre><pre>X509_STORE_add_cert</pre><pre>X509_verify_cert</pre><pre>DSA_generate_key</pre><pre>PKEY_DSA_CTRL</pre><pre>PKEY_DSA_KEYGEN</pre><pre>error converting private key</pre><pre>expecting private key blob</pre><pre>expecting public key blob</pre><pre>keyblob header parse error</pre><pre>keyblob too short</pre><pre>problems getting password</pre><pre>public key no rsa</pre><pre>read key</pre><pre>unsupported encryption</pre><pre>unsupported key components</pre><pre>d2i_PKCS8PrivateKey_bio</pre><pre>d2i_PKCS8PrivateKey_fp</pre><pre>DO_PK8PKEY</pre><pre>DO_PK8PKEY_FP</pre><pre>PEM_F_PEM_WRITE_PKCS8PRIVATEKEY</pre><pre>PEM_PK8PKEY</pre><pre>PEM_READ_BIO_PRIVATEKEY</pre><pre>PEM_READ_PRIVATEKEY</pre><pre>PEM_WRITE_PRIVATEKEY</pre><pre>aes key setup failed</pre><pre>bad key length</pre><pre>bn pubkey error</pre><pre>camellia key setup failed</pre><pre>command not supported</pre><pre>ctrl operation not implemented</pre><pre>different key types</pre><pre>expecting an rsa key</pre><pre>expecting a dh key</pre><pre>expecting a dsa key</pre><pre>expecting a ecdsa key</pre><pre>expecting a ec key</pre><pre>invalid operation</pre><pre>keygen failure</pre><pre>no key set</pre><pre>no operation set</pre><pre>operation not supported for this keytype</pre><pre>operaton not initialized</pre><pre>private key decode error</pre><pre>private key encode error</pre><pre>unsuported number of rounds</pre><pre>unsupported keylength</pre><pre>unsupported key derivation function</pre><pre>unsupported key size</pre><pre>unsupported prf</pre><pre>unsupported private key algorithm</pre><pre>unsupported salt type</pre><pre>AESNI_INIT_KEY</pre><pre>AES_INIT_KEY</pre><pre>CAMELLIA_INIT_KEY</pre><pre>D2I_PKEY</pre><pre>DSAPKEY2PKCS8</pre><pre>DSA_PKEY2PKCS8</pre><pre>ECDSA_PKEY2PKCS8</pre><pre>ECKEY_PKEY2PKCS8</pre><pre>EVP_CIPHER_CTX_set_key_length</pre><pre>EVP_PKCS82PKEY</pre><pre>EVP_PKCS82PKEY_BROKEN</pre><pre>EVP_PKEY2PKCS8_broken</pre><pre>EVP_PKEY_copy_parameters</pre><pre>EVP_PKEY_CTX_ctrl</pre><pre>EVP_PKEY_CTX_ctrl_str</pre><pre>EVP_PKEY_CTX_dup</pre><pre>EVP_PKEY_decrypt</pre><pre>EVP_PKEY_decrypt_init</pre><pre>EVP_PKEY_decrypt_old</pre><pre>EVP_PKEY_derive</pre><pre>EVP_PKEY_derive_init</pre><pre>EVP_PKEY_derive_set_peer</pre><pre>EVP_PKEY_encrypt</pre><pre>EVP_PKEY_encrypt_init</pre><pre>EVP_PKEY_encrypt_old</pre><pre>EVP_PKEY_get1_DH</pre><pre>EVP_PKEY_get1_DSA</pre><pre>EVP_PKEY_GET1_ECDSA</pre><pre>EVP_PKEY_get1_EC_KEY</pre><pre>EVP_PKEY_get1_RSA</pre><pre>EVP_PKEY_keygen</pre><pre>EVP_PKEY_keygen_init</pre><pre>EVP_PKEY_new</pre><pre>EVP_PKEY_paramgen</pre><pre>EVP_PKEY_paramgen_init</pre><pre>EVP_PKEY_sign</pre><pre>EVP_PKEY_sign_init</pre><pre>EVP_PKEY_verify</pre><pre>EVP_PKEY_verify_init</pre><pre>EVP_PKEY_verify_recover</pre><pre>EVP_PKEY_verify_recover_init</pre><pre>FIPS_CIPHER_CTX_SET_KEY_LENGTH</pre><pre>PKCS5_PBE_keyivgen</pre><pre>PKCS5_v2_PBE_keyivgen</pre><pre>PKCS5_V2_PBKDF2_KEYIVGEN</pre><pre>PKEY_SET_TYPE</pre><pre>invalid public key</pre><pre>key size too small</pre><pre>COMPUTE_KEY</pre><pre>DH_compute_key</pre><pre>DH_generate_key</pre><pre>GENERATE_KEY</pre><pre>PKEY_DH_DERIVE</pre><pre>PKEY_DH_KEYGEN</pre><pre>data too small for key size</pre><pre>digest too big for rsa key</pre><pre>illegal or unsupported padding mode</pre><pre>invalid keybits</pre><pre>operation not allowed in fips mode</pre><pre>rsa operations not supported</pre><pre>unsupported mask algorithm</pre><pre>unsupported mask parameter</pre><pre>unsupported signature type</pre><pre>PKEY_RSA_CTRL</pre><pre>PKEY_RSA_CTRL_STR</pre><pre>PKEY_RSA_SIGN</pre><pre>PKEY_RSA_VERIFY</pre><pre>PKEY_RSA_VERIFYRECOVER</pre><pre>RSA_BUILTIN_KEYGEN</pre><pre>RSA_check_key</pre><pre>RSA_generate_key</pre><pre>RSA_generate_key_ex</pre><pre>Load certs from files in a directory</pre><pre>%s%clx.%s%d</pre><pre>PROXY_CERT_INFO_EXTENSION</pre><pre>Public-Key: (%d bit)</pre><pre>Private-Key: (%d bit)</pre><pre>PKCS#3 DH Private-Key</pre><pre>PKCS#3 DH Public-Key</pre><pre>%s: (%d bit)</pre><pre>private-key:</pre><pre>public-key:</pre><pre>recommended-private-length: %d bits</pre><pre>Private-Key</pre><pre>Public-Key</pre><pre>evp_key.c</pre><pre>nkey <= EVP_MAX_KEY_LENGTH</pre><pre>.pp@0</pre><pre>aEÐ</pre><pre> (#EÚ</pre><pre>ÚE<<0</pre><pre>RC2 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>DES part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>libdes part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>des(%s,%s,%s,%s)</pre><pre>TXT_DB part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)</pre><pre>ECDSA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>rsa_keygen_bits</pre><pre>rsa_keygen_pubexp</pre><pre>hexkey</pre><pre>ECDH part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre><unsupported></unsupported></pre><pre>othername:<unsupported></unsupported></pre><pre>email:%s</pre><pre>DNS:%s</pre><pre>X400Name:<unsupported></unsupported></pre><pre>EdiPartyName:<unsupported></unsupported></pre><pre>URI:%s</pre><pre>IP Address:%d.%d.%d.%d</pre><pre>Unprocessed type %d</pre><pre>ERROR: selector [%d] invalid</pre><pre>:EXTERNAL TYPE %s</pre><pre>%*s%s OF %s {</pre><pre>x -</pre><pre>%sx - <SPACES /></pre><pre>cont [ %d ]</pre><pre>appl [ %d ]</pre><pre>priv [ %d ]</pre><pre><ASN1 %d></ASN1></pre><pre>'() ,-./:=?</pre><pre>d.cpsuri</pre><pre>d.usernotice</pre><pre>CERTIFICATEPOLICIES</pre><pre>%*sCPS: %s</pre><pre>%*sExplicit Text: %s</pre><pre>%*sOrganization: %s</pre><pre>%*sNumber%s:</pre><pre>CONF_def part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>[%s] %s=%s</pre><pre>[[%s]]</pre><pre>keylen <= sizeof key</pre><pre>EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)</pre><pre>%s %s%lu (%s0x%lx)</pre><pre>ASN1 OID: %s</pre><pre>Field Type: %s</pre><pre>Basis Type: %s</pre><pre>Key Encipherment</pre><pre>keyEncipherment</pre><pre>Key Agreement</pre><pre>keyAgreement</pre><pre>Certificate Sign</pre><pre>keyCertSign</pre><pre>v3_skey.c</pre><pre>PKEY_USAGE_PERIOD</pre><pre>v3_akey.c</pre><pre>EXTENDED_KEY_USAGE</pre><pre>%*scrlUrl:</pre><pre>%*sZone: %s, User:</pre><pre>%*sPolicy Text: %s</pre><pre>%s.dll</pre><pre>keylength</pre><pre>keyfunc</pre><pre>p12_key.c</pre><pre>RIPE-MD160 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>SHA part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>MD4 part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>\CAST part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>Blowfish part of OpenSSL 1.0.1g 7 Apr 2014</pre><pre>x_pkey.c</pre><pre>d.allOrFirstTier</pre><pre>d.receiptList</pre><pre>d.signedData</pre><pre>d.envelopedData</pre><pre>d.digestedData</pre><pre>d.encryptedData</pre><pre>d.authenticatedData</pre><pre>d.compressedData</pre><pre>d.ktri</pre><pre>d.kari</pre><pre>d.kekri</pre><pre>d.pwri</pre><pre>d.ori</pre><pre>keyDerivationAlgorithm</pre><pre>keyEncryptionAlgorithm</pre><pre>encryptedKey</pre><pre>keyIdentifier</pre><pre>recipientEncryptedKeys</pre><pre>d.issuerAndSerialNumber</pre><pre>d.subjectKeyIdentifier</pre><pre>d.originatorKey</pre><pre>d.rKeyId</pre><pre>keyAttrId</pre><pre>keyAttr</pre><pre>certificates</pre><pre>d.crl</pre><pre>d.certificate</pre><pre>d.extendedCertificate</pre><pre>d.v1AttrCert</pre><pre>d.v2AttrCert</pre><pre>otherCertFormat</pre><pre>otherCert</pre><pre>CMS_OtherCertificateFormat</pre><pre>CMS_CertificateChoices</pre><pre>CMS_KeyTransRecipientInfo</pre><pre>CMS_OtherKeyAttribute</pre><pre>CMS_RecipientKeyIdentifier</pre><pre>CMS_KeyAgreeRecipientIdentifier</pre><pre>CMS_RecipientEncryptedKey</pre><pre>CMS_OriginatorPublicKey</pre><pre>CMS_OriginatorIdentifierOrKey</pre><pre>CMS_KeyAgreeRecipientInfo</pre><pre>CMS_PasswordRecipientInfo</pre><pre>Verifying - %s</pre><pre>value.other</pre><pre>value.keybag</pre><pre>value.shkeybag</pre><pre>value.safes</pre><pre>value.bag</pre><pre>value.x509cert</pre><pre>value.sdsicert</pre><pre>MIME-Version: 1.0%s</pre><pre>protocol="%ssignature";</pre><pre>filename="%s"%s</pre><pre>Content-Type: %smime;</pre><pre>smime-type=%s;</pre><pre>name="%s"%s</pre><pre>Content-Transfer-Encoding: base64%s%s</pre><pre>"; boundary="----%s"%s%s</pre><pre>This is an S/MIME signed message%s%s</pre><pre>------%s%s</pre><pre>%s------%s%s</pre><pre>Content-Type: %ssignature;</pre><pre>name="smime.p7s"%s</pre><pre>Content-Transfer-Encoding: base64%s</pre><pre>filename="smime.p7s"%s%s</pre><pre>%s------%s--%s%s</pre><pre>certs-only</pre><pre>-----BEGIN %s-----</pre><pre>-----END %s-----</pre><pre>VirtualQuery failed for %d bytes at address %p</pre><pre>Unknown pseudo relocation protocol version %d.</pre><pre>Unknown pseudo relocation bit size %d.</pre><pre>../../gcc-3.4.5/gcc/config/i386/w32-shared-ptr.c</pre><pre>0123456789</pre><pre>$DF02C2DE25397F8D3E019CB2F2A0A8E7161B0993~toxiroxiNL at 185.14.28.10</pre><pre>$96D505A9B411BB567A005277C66E0FDEE18D3D2B~96D505A9B411BB567A0 at 176.57.141.159</pre><pre>Windows XP Service Pack 3 [workstation]</pre><pre>185.14.28.10</pre><pre>Operation not permitted</pre><pre>Inappropriate I/O control opera</pre><pre>Broken pipe</pre><pre>AdvOR [exit(RO): 109.163.234.2 (hessel0)]</pre><pre>%Documents and Settings%\%current user%\AdvOR</pre><pre>\\.\pipe\AdvOR_nts_and_Settings_adm_AdvOR_exe</pre><pre>185.14.28.10: EOF</pre><pre>%Documents and Settings%\%current user%\AdvOR.ini</pre><pre>CreateIoCompletionPort</pre><pre>RegCloseKey</pre><pre>RegCreateKeyExA</pre><pre>RegOpenKeyExA</pre><pre>ReportEventA</pre><pre>EnumWindows</pre><pre>GetProcessWindowStation</pre><pre>RegisterHotKey</pre><pre>UnregisterHotKey</pre><pre>.text</pre><pre>p`.data</pre><pre>.rdata</pre><pre>`@.bss</pre><pre>.idata</pre><pre>.rsrc</pre><pre>% %@%H%P%`%`%d%g%h%p%x%</pre><pre>{ { {0{@{</pre><pre>Executable files (*.exe,*.pif,*.cmd,*.lnk)</pre><pre>*.exe;*.pif;*.cmd;*.lnk</pre><pre>*.txt</pre><pre>Localhost:443 Socks5/HTTPS</pre><pre>127.0.0.1:443 Socks5/HTTPS</pre><b>mircpsy.exe_632:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>.aspack</pre><pre>.adata</pre><pre>SSSSh`</pre><pre>SSSSh</pre><pre>SSSShp</pre><pre>.hX=X</pre><pre>D$\Ht.Ht</pre><pre>ub<%u!R</pre><pre>j.hP:Z</pre><pre>.ht;X</pre><pre>t@SSh</pre><pre>j.hP|Z</pre><pre>u%UV3</pre><pre>8-u.jbP</pre><pre>:%u7j%S</pre><pre>!"#$%&//'//(/)//* * /,-.</pre><pre>|$<.tI3</pre><pre>j.Stw3</pre><pre>RSSSShp</pre><pre>toSSh</pre><pre>tBSShG</pre><pre><%u'j,V</pre><pre><%u#j</pre><pre>t1SShU</pre><pre>u.htFX</pre><pre>t.Ht&Ht</pre><pre>!!!"#"#$%&'()'*</pre><pre>.FG;}</pre><pre>%s $1-</pre><pre>.unknown</pre><pre>.dispatch</pre><pre>.argerr</pre><pre>.errortext</pre><pre>.error</pre><pre>.result</pre><pre>.progid</pre><pre>$com(%s,%s,3)</pre><pre>.jpeg</pre><pre>website</pre><pre>note%d=%s</pre><pre>picture=%s</pre><pre>ipaddr=%s</pre><pre>website=%s</pre><pre>email=%s</pre><pre>name=%s</pre><pre>WHOIS %s</pre><pre>PRIVMSG %s :</pre><pre>/!.server %s</pre><pre>/!.server -m %s</pre><pre>Nick: %s</pre><pre>/!.dcc chat %s</pre><pre>ctcp</pre><pre>Nick</pre><pre>%s*.wav</pre><pre>,"%s"</pre><pre>,ctcp</pre><pre>%s,%d,%s,%s,%d,%d,%d,%d,%d</pre><pre>&%d %s</pre><pre>%s%s*%s</pre><pre>%s%saliases%d%s</pre><pre>%s*.ini</pre><pre>%s%saliases%u%s</pre><pre>%saliases.ini</pre><pre>%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d</pre><pre>0xx</pre><pre>%d,%d,%d</pre><pre>*.acs</pre><pre>A%d.%d</pre><pre>.line</pre><pre>.balloon</pre><pre>.anim</pre><pre>.hide</pre><pre>.langid</pre><pre>.active</pre><pre>.effects</pre><pre>.idle</pre><pre>.pitch</pre><pre>.speed</pre><pre>.visible</pre><pre>.fname</pre><pre>.name</pre><pre>.char</pre><pre>\spd=d\\pit=%d\\vol=%d\</pre><pre>%d:%d/%d (%0.1Lfk)</pre><pre>P?%s,%d,%d</pre><pre>%s,%d</pre><pre>%s*.bmp</pre><pre>.nlong</pre><pre>.long</pre><pre>.nword</pre><pre>.word</pre><pre>\/:*?"<>|^</pre><pre>%s%s%s</pre><pre>%s%s%s%s</pre><pre>%smirc.hlp</pre><pre>%s %s</pre><pre>@%s!*@*</pre><pre>*!*@%s</pre><pre>%d.%d.%d.%d</pre><pre>mirc%u.tm_</pre><pre>%s%s%s.bak</pre><pre>%sdebug.log</pre><pre>$%s($1-)</pre><pre>-> %s</pre><pre>write.exe %s</pre><pre>notepad.exe %s</pre><pre>explorer.exe</pre><pre>/select,"%s"</pre><pre>%splayq%d.txt</pre><pre>[Auto-unban in %s]</pre><pre>MODE %s I</pre><pre>MODE %s e</pre><pre>MODE %s b</pre><pre>MODE %s -</pre><pre>MODE %s -I I %s %s</pre><pre>MODE %s -e e %s %s</pre><pre>MODE %s -b b %s %s</pre><pre>MODE %s -k %s</pre><pre>MODE %s</pre><pre>TOPIC %s :%s</pre><pre>%s,"%s"</pre><pre>%s,,,%s</pre><pre>%s,"%s",,%s</pre><pre>,,,,,,%s</pre><pre>/join %s %s</pre><pre>/join</pre><pre>/!.server %s -j %s</pre><pre>/!.server -m %s -j %s</pre><pre>/join %s</pre><pre>/names %s</pre><pre>channels.txt</pre><pre>,*%s*</pre><pre>LIST >%d,<%d</pre><pre>LIST <%d</pre><pre>LISTX >%d,<%d</pre><pre>LISTX <%d</pre><pre>LIST %s</pre><pre>>%d,<%d</pre><pre>*.txt</pre><pre>%s.txt</pre><pre>DCC CHAT chat %lu %u %d</pre><pre>DCC CHAT chat %lu %u</pre><pre>NOTICE %s :DCC Chat (%s)</pre><pre>NOTICE %s :DCC Fserve (%s)</pre><pre>100 %s</pre><pre>110 %s</pre><pre>101 %s</pre><pre>111 %s</pre><pre>Chat %s (%s)</pre><pre>Serve %s (%s)</pre><pre>Chat %s</pre><pre>Serve %s</pre><pre><%s> %s</pre><pre>* %s %s</pre><pre>/!ignore -du %s</pre><pre>%s!%s</pre><pre>/!ignore -wdu %s</pre><pre>%s!id@%s</pre><pre>nicklist</pre><pre>%d,%d</pre><pre>/join -n %s</pre><pre>password</pre><pre>port</pre><pre>.chat</pre><pre>%smirc.ini</pre><pre>cnicks</pre><pre>(Idle:%d)</pre><pre>Any nick</pre><pre>.notify</pre><pre>.protect</pre><pre>.voice</pre><pre>.ignore</pre><pre>.nomode</pre><pre>.anymode</pre><pre>.method</pre><pre>.levels</pre><pre>.modes</pre><pre>.colour</pre><pre>.color</pre><pre>Nick text</pre><pre>Join text</pre><pre>Ctcp text</pre><pre>%s,%s</pre><pre>set -l %s</pre><pre>set -ls %s</pre><pre>vcmd</pre><pre>tnick</pre><pre>sockudp</pre><pre>qmsg</pre><pre>omsg</pre><pre>nick</pre><pre>join</pre><pre>ctcps</pre><pre>ctcpreply</pre><pre>cnick</pre><pre>closemsg</pre><pre>anick</pre><pre>amsg</pre><pre>hop /part # | /join #$$1</pre><pre>%@<>,.:*^)!( 0</pre><pre>PRIVMSG</pre><pre>KICK %s %s :%s</pre><pre>MODE %s b %s</pre><pre>MODE %s -b %s</pre><pre>-> [%s] %s</pre><pre>NOTICE %s :</pre><pre>Get %s %s</pre><pre>Send %s %s</pre><pre>/!.window %s</pre><pre>/!.window -n %s</pre><pre>-> *%s* %s</pre><pre>ACTION %s</pre><pre>%s (server)</pre><pre>%s off</pre><pre>%s on</pre><pre>(%s %d)</pre><pre>/!.ruser %s %s</pre><pre>,private,channel,notice,ctcp,dcc,invite,codes</pre><pre>JOIN %s</pre><pre>JOIN %s %s</pre><pre>PART %s</pre><pre>-> *%s*</pre><pre>$%&*() =#:;@<>,.?/\</pre><pre>NICK :%s</pre><pre>NICK :%s %s</pre><pre>PRIVMSG %s :%s</pre><pre>-> *%s* !%s %s%s</pre><pre>PRIVMSG %s :!%s %s%s</pre><pre>-> -%s-</pre><pre>WATCH %s</pre><pre>WATCH -%s</pre><pre>-> Ops %s: %s</pre><pre>PRIVMSG @</pre><pre>privmsg</pre><pre>cprivmsg</pre><pre>-> Server: %s</pre><pre>Ctcps</pre><pre>%sSERVER:%s:%s:%sGROUP:%s</pre><pre>GROUP:%s</pre><pre>SERVER:%s:%s</pre><pre>-> [%s] SOUND</pre><pre>SOUND %s%s</pre><pre>SOUND "%s%s"</pre><pre>[urls]</pre><pre>URL:%s</pre><pre>%c:%sURL:%s</pre><pre>WHOIS %s %s</pre><pre>%cd</pre><pre>%c%d,%d</pre><pre>%c%d,d</pre><pre>* %s:%s%s</pre><pre>[%s SOUND]</pre><pre>[%s %s]</pre><pre>[%s:%s %s]</pre><pre>DCC ACCEPT "%s" %u %lu %d</pre><pre>DCC ACCEPT "%s" %u %lu</pre><pre>TIME %s</pre><pre>FINGER %s (%s) Idle %lu seconds</pre><pre>PING %s</pre><pre>VERSION mIRC %s Khaled Mardam-Bey</pre><pre>$did(%s,%d)</pre><pre>, in '%s'</pre><pre>%d %s</pre><pre>.seltext</pre><pre>.selend</pre><pre>.selstart</pre><pre>.edited</pre><pre>.enabled</pre><pre>.prev</pre><pre>.next</pre><pre>.state</pre><pre>.lines</pre><pre>.hwnd</pre><pre>.focus</pre><pre>.cancel</pre><pre>.table</pre><pre>.modal</pre><pre>.title</pre><pre>EXTCOM:%s</pre><pre>EXTAPP:%s</pre><pre>EXTDIR:%s</pre><pre>%s*.*</pre><pre>defaultEXTDIR:%s</pre><pre>%s*.txt</pre><pre>/!.server -j %s</pre><pre>/!.server %s %u -l -j %s</pre><pre>/!.server %s %u %s -l -j %s</pre><pre>PORT</pre><pre>%s:%s</pre><pre>SERVERPORT</pre><pre>NICKNAME</pre><pre>mIRC %s</pre><pre>MOZILLA</pre><pre>OPERA</pre><pre>opera</pre><pre>00:00:00</pre><pre>d:d:d</pre><pre>dccnicks</pre><pre>%s (%s)</pre><pre>shell32.dll</pre><pre>(of %s)</pre><pre>%s%s*.ico</pre><pre>%s*.ico</pre><pre>%sfinger.txt</pre><pre>Send Windows</pre><pre>Query Windows</pre><pre>Get Windows</pre><pre>Fserve Windows</pre><pre>Custom Windows</pre><pre>Chat Windows</pre><pre>Channel Windows</pre><pre>/!.server -m -j %s</pre><pre>/!.server -m %s %s -l -j %s</pre><pre>/!.server -m %s %s %s -l -j %s</pre><pre>/!.server %s %s -l -j %s</pre><pre>/!.server %s %s %s -l -j %s</pre><pre>*.*:/dcc send $1 $2-</pre><pre>*.wav:/sound $1 $2-</pre><pre>%s "%s"</pre><pre>@%s.bmp</pre><pre>%d,%d,"%s","%s",%d</pre><pre>vnick(</pre><pre>vcmdstat</pre><pre>vcmdver</pre><pre>vcmd(</pre><pre>snicks</pre><pre>snick(</pre><pre>rnick(</pre><pre>rawmsg</pre><pre>portfree(</pre><pre>pnick</pre><pre>opnick(</pre><pre>nvnick(</pre><pre>nopnick(</pre><pre>nhnick(</pre><pre>nick(</pre><pre>nickmode</pre><pre>mnick</pre><pre>mknickfn(</pre><pre>mircexe</pre><pre>hnick(</pre><pre>dccport</pre><pre>cnick(</pre><pre>cmdline</pre><pre>cmdbox</pre><pre>awaymsg</pre><pre>$nick</pre><pre>*.oggEXTDIR:%s</pre><pre>*.wmaEXTDIR:%s</pre><pre>*.mp3EXTDIR:%s</pre><pre>*.midEXTDIR:%s</pre><pre>*.wavEXTDIR:%s</pre><pre>*.wav,*.mid,*.mp3,*.wma,*.oggEXTDIR:%s</pre><pre>EXTOPT:%s</pre><pre>defaultEXTDIR:%s\</pre><pre>%sdownload</pre><pre>dirinfo.srv</pre><pre>mIRC %s File Server</pre><pre>%ld %s</pre><pre>$%s($1,$2)</pre><pre>Proxy-Authorization: Basic %s</pre><pre>Authorization: Basic %s</pre><pre>CONNECT %s:%ld HTTP/1.0</pre><pre>/!ignore -u%d *!%s</pre><pre>/!ignore -u%d *!*%s</pre><pre>PRIVMSG %s :FLOODCHECK</pre><pre>%lu Get %s %s</pre><pre>%lu%% Get %s %s</pre><pre>130 %s %s\%s</pre><pre>132 %s %lu</pre><pre>121 %s %lu</pre><pre>DCC RESUME "%s" %u %lu %d</pre><pre>DCC RESUME "%s" %u %lu</pre><pre>.data</pre><pre>.item</pre><pre>.unset</pre><pre>.size</pre><pre>%d,%d,%d,30,</pre><pre>%d,%d,%d,%d,%s,%s</pre><pre>,"%s",%ld</pre><pre>%s%s,</pre><pre>color %d</pre><pre>ftp://</pre><pre>https://</pre><pre>http://</pre><pre>.mark</pre><pre>.host</pre><pre>.user</pre><pre>.addr</pre><pre>.pnick</pre><pre>.nick</pre><pre>%s %ld</pre><pre>%s (%s) %ld</pre><pre>.ctime</pre><pre>.date</pre><pre>%d, %d : USERID : %s : %s</pre><pre>.picture</pre><pre>.note</pre><pre>.ipaddr</pre><pre>.website</pre><pre>.email</pre><pre>.info</pre><pre>.inwho</pre><pre>.banlist</pre><pre>.limit</pre><pre>.mode</pre><pre>.stamp</pre><pre>.logfile</pre><pre>joined</pre><pre>joining</pre><pre>.status</pre><pre>.topic</pre><pre>.help</pre><pre>.owner</pre><pre>.secs</pre><pre>.network</pre><pre>.type</pre><pre>.path</pre><pre>kernel32.dll</pre><pre>.free</pre><pre>.label</pre><pre>N@$evalnext(%s,0)</pre><pre>$evalnext(%s,%d)</pre><pre>.attr</pre><pre>.longfn</pre><pre>.shortfn</pre><pre>.mtime</pre><pre>.atime</pre><pre>.resume</pre><pre>.done</pre><pre>.rcvd</pre><pre>.file</pre><pre>.nicks</pre><pre>.message</pre><pre>.flash</pre><pre>.sound</pre><pre>if (%s) { return 1 } | else { return 0 }</pre><pre>.alias</pre><pre>.level</pre><pre>@.deg</pre><pre>.unban</pre><pre>.devoice</pre><pre>.dehelp</pre><pre>.deop</pre><pre>.deowner</pre><pre>.ison</pre><pre>.whois</pre><pre>.height</pre><pre>.width</pre><pre>.sent</pre><pre>.pass</pre><pre>.group</pre><pre>.port</pre><pre>.desc</pre><pre>.pause</pre><pre>status %s length</pre><pre>.length</pre><pre>status %s position</pre><pre>return %s</pre><pre>$style(%d)</pre><pre>.anysc</pre><pre>.delay</pre><pre>.reps</pre><pre>d:d</pre><pre>.time</pre><pre>*@*.*</pre><pre>.marker</pre><pre>urls</pre><pre>.ontop</pre><pre>.fontsize</pre><pre>.fontbold</pre><pre>.font</pre><pre>.icon</pre><pre>.sbcolor</pre><pre>.sbtext</pre><pre>%sSERVER:%s:%s</pre><pre>n%d=%s</pre><pre>%scontrol.ini</pre><pre>*.exe,*.com,*.bat,*.dll,*.ini,*.mrc,*.vbs,*.js,*.pif,*.scr,*.lnk,*.pl,*.shs,*.htm,*.html</pre><pre>*.jpg,*.gif,*.png,*.bmp,*.txt,*.log,*.wav,*.mid,*.mp3,*.wma,*.ogg,*.zip</pre><pre>defport</pre><pre>addrbk.ini</pre><pre>urls.ini</pre><pre>ports</pre><pre>servers.ini</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%ld,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%ld,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%ld,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%u,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%u,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>windows</pre><pre>JOIN</pre><pre>MODE %s</pre><pre>KICK %s %s</pre><pre>MODE %s -o %s</pre><pre>NICK</pre><pre>CTCPREPLY</pre><pre>PONG :%s</pre><pre>*%s:%s%s*</pre><pre>* Knock: %s</pre><pre>MEMBERKEY</pre><pre>*%s* whispers:</pre><pre>PRIVMSG</pre><pre>%s!%s@%s</pre><pre>(%s, %s)</pre><pre>(d:d)</pre><pre>(%s:%s)</pre><pre>MODE %s o %s</pre><pre>MODE %s v %s</pre><pre>&temp[strlen(temp)] (%s)</pre><pre>(%s!%s)</pre><pre>%s@%s</pre><pre>%s %s %s</pre><pre>%cServices Message (%s)</pre><pre>* %s: %s</pre><pre>operator</pre><pre>/nick</pre><pre>NICK %s</pre><pre>%s %s set by %s</pre><pre>%s,%s,%s</pre><pre>IRC Operator</pre><pre>%s is actually %s [%s]</pre><pre>%s %s %s %s@%s</pre><pre>%s %s %s %s@%s :%s</pre><pre>user32.dll</pre><pre>%s (%s) %s</pre><pre>Links: %d servers</pre><pre>?JOIN</pre><pre>%lu,%d</pre><pre>URL List</pre><pre>%s%s%s.ddd%s</pre><pre>%s%s%s.%s%s</pre><pre>%s%s\</pre><pre>%s*.log</pre><pre>%s!*@%s</pre><pre>%s!*%s@%s</pre><pre>*!*%s@%s</pre><pre>*!%s@%s</pre><pre>/!.drawsave -b24 %s "%s%s"</pre><pre>%s%s.bmp</pre><pre>%snewlist.txt</pre><pre>/!.notify</pre><pre>%slinks.ini</pre><pre>/!.links</pre><pre>/topic %s</pre><pre>.%s:!</pre><pre>&0 %s</pre><pre>%s*.chm</pre><pre>%s*.htm</pre><pre>%s*.hlp</pre><pre>%s.hlp</pre><pre>%s%s.hlp</pre><pre>4DOS.COM</pre><pre>comctl32.dll</pre><pre>\StringFileInfo\xx\FileVersion</pre><pre>%slang.dll</pre><pre>MSWHEEL_ROLLMSG</pre><pre>uxtheme.dll</pre><pre>riched20.dll</pre><pre>/!.reload -r</pre><pre>/!.load -r</pre><pre>/!.reload -p</pre><pre>/!.load -p</pre><pre>/!.reload -a "%s"</pre><pre>/!.load -a "%s"</pre><pre>(@MPEG %0.1Lf Layer %d</pre><pre>Joint Stereo</pre><pre>Opera</pre><pre>.private</pre><pre>.copyright</pre><pre>.sample</pre><pre>.variable</pre><pre>.bitrate</pre><pre>.version</pre><pre>.track</pre><pre>.genre</pre><pre>.comment</pre><pre>.year</pre><pre>.artist</pre><pre>.album</pre><pre>%d,%d,%d,%d,%d,%d</pre><pre>131 %s %lu</pre><pre>%s\%s</pre><pre>d%s</pre><pre>d%c%s</pre><pre>,%d,%d</pre><pre>Notify List (%d/%d)</pre><pre>ISON %s</pre><pre>*.wav</pre><pre>MODE %s -i</pre><pre>MODE %s i</pre><pre>%d,%d,%d,%d,%s,%s,"%s",%d</pre><pre>Ogg (*.ogg)</pre><pre>Wma (*.wma)</pre><pre>Mp3 (*.mp3)</pre><pre>Midi (*.mid)</pre><pre>Wave (*.wav)</pre><pre>%s*.bmp;*.jpg;*.png</pre><pre>%s*.pem;*.cer</pre><pre>0123456789</pre><pre>&5 %s</pre><pre>&4 %s</pre><pre>&3 %s</pre><pre>&2 %s</pre><pre>&1 %s</pre><pre>%sperform.ini</pre><pre>All Networks,%s</pre><pre>popups.ini</pre><pre>/.msg %s</pre><pre>/msg %s</pre><pre>/.notice %s</pre><pre>/notice %s</pre><pre>/.%s %s</pre><pre>/%s %s</pre><pre>/!.play</pre><pre>1.2.5</pre><pre>%d,%d,%d,%d,0,0,0</pre><pre>0,0,0,0,0,1,0</pre><pre>Windows</pre><pre>($w?GetTcpTable</pre><pre>iphlpapi.dll</pre><pre>%s%sscript%d%s</pre><pre>"%s" "%s" %s</pre><pre>Software\Classes\irc\Shell\open\ddeexec\Topic</pre><pre>Software\Classes\irc\Shell\open\ddeexec\ifexec</pre><pre>Software\Classes\irc\Shell\open\ddeexec\Application</pre><pre>Software\Classes\irc\Shell\open\ddeexec</pre><pre>URL Protocol</pre><pre>URL:IRC Protocol</pre><pre>ChatFile\Shell\open\ddeexec\Topic</pre><pre>ChatFile\Shell\open\ddeexec\ifexec</pre><pre>ChatFile\Shell\open\ddeexec\Application</pre><pre>ChatFile\Shell\open\ddeexec</pre><pre>"%s" -noconnect</pre><pre>"%s" -uninstall</pre><pre>http\shell\open</pre><pre>%s\shell\open</pre><pre>.html</pre><pre>.sta\shell\open</pre><pre>/!.run mailto:%s</pre><pre>=$nick</pre><pre>$vnick</pre><pre>$opnick</pre><pre>$newnick</pre><pre>$matchkey</pre><pre>$knick</pre><pre>$keyval</pre><pre>$keyrpt</pre><pre>$keychar</pre><pre>%d %d</pre><pre>$hnick</pre><pre>$bnick</pre><pre>ctcp</pre><pre>VCMD</pre><pre>UDPWRITE</pre><pre>UDPREAD</pre><pre>KEYUP</pre><pre>KEYDOWN</pre><pre>%sscript.ini</pre><pre>remote.ini</pre><pre>? %lu %u %lu %d</pre><pre>%lu %u %lu</pre><pre>DCC SEND %s</pre><pre>DCC SEND "%s"</pre><pre>NOTICE %s :DCC Send %s (%s)</pre><pre>%lu Send %s %s</pre><pre>%lu%% Send %s %s</pre><pre>120 %s %lu %s</pre><pre>%lu %s</pre><pre>* signal '%s'</pre><pre>* signal '%s' (%s)</pre><pre>* /sockudp: '%s' %s</pre><pre>* /sockudp: %s</pre><pre>* /socklisten: %s</pre><pre>* /socklisten: '%s' %s</pre><pre>* /sockaccept: %s</pre><pre>* /sockaccept: '%s' %s</pre><pre>* /sockrename: '%s' %s</pre><pre>* /sockopen: '%s' %s</pre><pre>* /sockread: %s</pre><pre>* /sockwrite: '%s' %s</pre><pre>* /sockwrite: %s</pre><pre>(on: %s %u)</pre><pre>%s:%u</pre><pre>.wsmsg</pre><pre>.wserr</pre><pre>.sport</pre><pre>.saddr</pre><pre>.bindport</pre><pre>.bindip</pre><pre>play mircsong from %d notify</pre><pre>open "%s" type mpegvideo2 alias mircsong</pre><pre>open "%s" type mpegvideo alias mircsong</pre><pre>open "%s" alias mircsong</pre><pre>open "%s" type sequencer alias mircmidi</pre><pre>open "%s" type waveaudio alias mircwave</pre><pre>[%s GET] %s%s</pre><pre>seek mircsong to %d</pre><pre>cert</pre><pre>ssl.cpp</pre><pre>X509_verify_cert_error_string</pre><pre>X509_STORE_CTX_get_current_cert</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_CTX_set_default_passwd_cb_userdata</pre><pre>SSL_CTX_set_default_passwd_cb</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_get_peer_certificate</pre><pre>ssleay32.dll</pre><pre>libeay32.dll</pre><pre>msimg32.dll</pre><pre>Get %s %s %lu%%</pre><pre>Send %s %s %lu%%</pre><pre>Urls</pre><pre>%s %lu%%</pre><pre>@/msg</pre><pre>%a %b %d %X %Y</pre><pre>[d:d]</pre><pre>d:d</pre><pre>%stblogo.bmp</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall\mIRC</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall</pre><pre>%s.lnk</pre><pre>miunst_.exe</pre><pre>versions.txt</pre><pre>readme.txt</pre><pre>ircintro.gid</pre><pre>ircintro.fts</pre><pre>ircintro.hlp</pre><pre>mirc.fts</pre><pre>mirc.gid</pre><pre>mirc.hlp</pre><pre>control.ini</pre><pre>mirc.ini</pre><pre>aliases.ini</pre><pre>mlink32.exe</pre><pre>WWW_OpenURL</pre><pre>"%s","",0xFFFFFFFF,0x4,"","",""</pre><pre>"%s","",0x0,0x4,"","",""</pre><pre>http://www.mirc.com</pre><pre>http://www.mirc.co.uk</pre><pre>http://trout.snt.utwente.nl/ubbthreads/ubbthreads.php</pre><pre>http://www.mirc.com/news.html</pre><pre>http://www.mirc.co.uk/news.html</pre><pre>http://www.mirc.com/register.html</pre><pre>http://www.mirc.co.uk/register.html</pre><pre>http://www.mirc.com/khaled</pre><pre>URL List [%s%s]</pre><pre>USERHOST %s</pre><pre>.local</pre><pre>.value</pre><pre>%s, %s</pre><pre>.mute</pre><pre>ourl</pre><pre>%d,%d,%d,%d,%d,%d,%d,%d</pre><pre>surl</pre><pre>:%s!%s PART %s</pre><pre>"%s" "%s" :%s</pre><pre>PASS %s</pre><pre>QUIT :%s</pre><pre>1.2.1</pre><pre>Corrupt JPEG data: found marker 0xx instead of RST%d</pre><pre>Warning: unknown JFIF revision number %d.d</pre><pre>Corrupt JPEG data: %u extraneous bytes before marker 0xx</pre><pre>Inconsistent progression sequence for component %d coefficient %d</pre><pre>Unknown Adobe color transform code %d</pre><pre>Obtained XMS handle %u</pre><pre>Freed XMS handle %u</pre><pre>Unrecognized component IDs %d %d %d, assuming YCbCr</pre><pre>JFIF extension marker: RGB thumbnail image, length %u</pre><pre>JFIF extension marker: palette thumbnail image, length %u</pre><pre>JFIF extension marker: JPEG-compressed thumbnail image, length %u</pre><pre>Opened temporary file %s</pre><pre>Closed temporary file %s</pre><pre>Ss=%d, Se=%d, Ah=%d, Al=%d</pre><pre>Component %d: dc=%d ac=%d</pre><pre>Start Of Scan: %d components</pre><pre>Component %d: %dhx%dv q=%d</pre><pre>Start Of Frame 0xx: width=%u, height=%u, components=%d</pre><pre>Smoothing not supported with nonstandard sampling ratios</pre><pre>RST%d</pre><pre>At marker 0xx, recovery action %d</pre><pre>Selected %d colors for quantization</pre><pre>Quantizing to %d colors</pre><pre>Quantizing to %d = %d*%d*%d colors</pre><pre>%4u %4u %4u %4u %4u %4u %4u %4u</pre><pre>Unexpected marker 0xx</pre><pre>Miscellaneous marker 0xx, length %u</pre><pre>with %d x %d thumbnail image</pre><pre>JFIF extension marker: type 0xx, length %u</pre><pre>Warning: thumbnail image size does not match data length %u</pre><pre>JFIF APP0 marker: version %d.d, density %dx%d %d</pre><pre>= = = = = = = =</pre><pre>Obtained EMS handle %u</pre><pre>Freed EMS handle %u</pre><pre>Define Restart Interval %u</pre><pre>Define Quantization Table %d precision %d</pre><pre>Define Huffman Table 0xx</pre><pre>Define Arithmetic Table 0xx: 0xx</pre><pre>Unknown APP14 marker (not Adobe), length %u</pre><pre>Unknown APP0 marker (not JFIF), length %u</pre><pre>Adobe APP14 marker: version %d, flags 0xx 0xx, transform %d</pre><pre>Unsupported marker type 0xx</pre><pre>Failed to create temporary file %s</pre><pre>Unsupported JPEG process: SOF type 0xx</pre><pre>Cannot quantize to more than %d colors</pre><pre>Cannot quantize to fewer than %d colors</pre><pre>Cannot quantize more than %d color components</pre><pre>Insufficient memory (case %d)</pre><pre>Not a JPEG file: starts with 0xx 0xx</pre><pre>Quantization table 0xx was not defined</pre><pre>Huffman table 0xx was not defined</pre><pre>Backing store not supported</pre><pre>Cannot transcode due to multiple use of quantization table %d</pre><pre>Maximum supported image dimension is %u pixels</pre><pre>Empty JPEG image (DNL not supported)</pre><pre>Bogus DQT index %d</pre><pre>Bogus DHT index %d</pre><pre>Bogus DAC value 0x%x</pre><pre>Bogus DAC index %d</pre><pre>Unsupported color conversion request</pre><pre>Too many color components: %d, max %d</pre><pre>Buffer passed to JPEG library is too small</pre><pre>JPEG parameter struct mismatch: library thinks size is %u, caller expects %u</pre><pre>Improper call to JPEG library in state %d</pre><pre>Invalid scan script at entry %d</pre><pre>Invalid progressive parameters at scan script entry %d</pre><pre>Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d</pre><pre>Unsupported JPEG data precision %d</pre><pre>Invalid memory pool code %d</pre><pre>Wrong JPEG library version: library is %d, caller expects %d</pre><pre>IDCT output block size %d not supported</pre><pre>Invalid component ID %d in SOS</pre><pre>Bogus message code %d</pre><pre>%ld%c</pre><pre>0123456789ABCDEFlibpng error: %s</pre><pre>libpng error: %s, offset=%d</pre><pre>libpng error no. %s: %s</pre><pre>libpng warning: %s</pre><pre>libpng warning no. %s: %s</pre><pre>NULL row buffer for row %ld, pass %d</pre><pre>Unknown zTXt compression type %d</pre><pre>Incomplete compressed datastream in %s chunk</pre><pre>Data error in compressed datastream in %s chunk</pre><pre>Buffer error in compressed datastream in %s chunk</pre><pre>'7gamma = (%d/100000)</pre><pre>gx=%f, gy=%f, bx=%f, by=%f</pre><pre>wx=%f, wy=%f, rx=%f, ry=%f</pre><pre>incorrect gamma=(%d/100000)</pre><pre>?iTXt chunk not supported.</pre><pre>deflate 1.2.1 Copyright 1995-2003 Jean-loup Gailly</pre><pre>inflate 1.2.1 Copyright 1995-2003 Mark Adler</pre><pre>mscoree.dll</pre><pre>?#%X.y</pre><pre>Please contact the application's support team for more information.</pre><pre>internal state. The program cannot safely continue execution and must</pre><pre>continue execution and must now be terminated.</pre><pre>GetProcessWindowStation</pre><pre>WINMM.dll</pre><pre>WSOCK32.dll</pre><pre>VERSION.dll</pre><pre>MPR.dll</pre><pre>COMCTL32.dll</pre><pre>GetWindowsDirectoryA</pre><pre>WinExec</pre><pre>KERNEL32.dll</pre><pre>GetKeyState</pre><pre>GetAsyncKeyState</pre><pre>SetKeyboardState</pre><pre>GetKeyboardState</pre><pre>VkKeyScanA</pre><pre>GetKeyboardLayout</pre><pre>MapVirtualKeyA</pre><pre>SetWindowsHookExA</pre><pre>UnhookWindowsHookEx</pre><pre>USER32.dll</pre><pre>GDI32.dll</pre><pre>comdlg32.dll</pre><pre>RegCloseKey</pre><pre>RegCreateKeyA</pre><pre>RegOpenKeyA</pre><pre>RegDeleteKeyA</pre><pre>RegCreateKeyExA</pre><pre>RegEnumKeyA</pre><pre>RegOpenKeyExA</pre><pre>ADVAPI32.dll</pre><pre>ShellExecuteA</pre><pre>FindExecutableA</pre><pre>SHFileOperationA</pre><pre>SHELL32.dll</pre><pre>ole32.dll</pre><pre>OLEAUT32.dll</pre><pre>GetCPInfo</pre><pre>PeekNamedPipe</pre><pre>%Documents and Settings%\%current user%\mirc.ini</pre><pre>psyBNC2.3.2-4</pre><pre>%Documents and Settings%\%current user%\urls.ini</pre><pre>mIRC_Url</pre><pre>PCRE does not support \L, \l, \N, \P, \p, \U, \u, or \X</pre><pre>POSIX named classes are supported only within a class</pre><pre>POSIX collating elements are not supported</pre><pre>erroffset passed as NULL</pre><pre>this version of PCRE is not compiled with PCRE_UTF8 support</pre><pre>zcÁ</pre><pre>%Documents and Settings%\%current user%\addrbk.ini</pre><pre>merlin.acs</pre><pre>* Your nick is now %s</pre><pre>on %s</pre><pre>* Topic is '%s</pre><pre>* Set by %s on %s</pre><pre>* %s is now known as %s</pre><pre>mirc1.tm_</pre><pre>%Documents and Settings%\%current user%\</pre><pre>%Documents and Settings%\%current user%\channels\</pre><pre>%Documents and Settings%\%current user%\system\finger.txt</pre><pre>ircpsy.exe</pre><pre>Status: {UA}231-ua-469051 [ ixzt] on psyBNC.at (eliteserv.usr.sh: 6697)</pre><pre>psyBNC2.3.2-4e</pre><pre>%Program Files%\Internet Explorer\iexplore.exe</pre><pre>%Program Files%\Outlook Express\msimn.exe</pre><pre>%Documents and Settings%\%current user%\system\SERVERS.ini</pre><pre>c:\Perl\html\favicon.ico</pre><pre>es\bing.ico</pre><pre>%Documents and Settings%\%current user%\mircpsy.exe</pre><pre>The procedure entry point %s could not be located in the dynamic link library %s</pre><pre>The ordinal %u could not be located in the dynamic link library %s</pre><pre>winmm.dll</pre><pre>wsock32.dll</pre><pre>version.dll</pre><pre>mpr.dll</pre><pre>gdi32.dll</pre><pre>advapi32.dll</pre><pre>oleaut32.dll</pre><pre><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="mIRC.mIRC.mIRC" type="win32" /></pre><pre><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></pre><pre>033333338</pre><pre>&URL List...</pre><pre>&Ctcps</pre><pre>v2.3.2-4</pre><pre>on port 31337 now type</pre><pre>Bug reports on my network</pre><pre>/server freepsybnc.usr.sh 6697 (SSL)</pre><pre>Lock Password</pre><pre>&Password:</pre><pre>Please enter your password.</pre><pre>website.</pre><pre>Information you exchange with this server cannot be viewed or changed by others. However, there is a problem with the server's security certificate.</pre><pre>Automatically &accept this certificate in future</pre><pre>Evaluation time left: %d day</pre><pre>Evaluation time left: %d days</pre><pre>psyBNC is:HYour evaluation time of %d days has expired, please register online now!</pre><pre>%s on %s says:</pre><pre>%s on %s:</pre><pre>%s says:</pre><pre>%s on %s notice:</pre><pre>%s notice:</pre><pre>%s on %s sends ctcp:</pre><pre>%s sends ctcp:</pre><pre>You have joined channel %s</pre><pre>You have rejoined channel %s</pre><pre>%s has joined channel %s</pre><pre>You have left channel %s</pre><pre>%s has left channel %s</pre><pre>%s has kicked you off %s</pre><pre>%s has kicked %s off: %s</pre><pre>Your nickname is now %s</pre><pre>%s has changed nickname to %s %s has invited you to channel %s&You have connected to %s network as %s%You have connected to server %s as %s(%s you have disconnected from %s network'%s you have disconnected from server %s</pre><pre>%s is on IRC</pre><pre>%s has left IRC</pre><pre>%s wants to DCC Chat with you</pre><pre>DCC Chat with %s connected</pre><pre>DCC Chat with %s failed</pre><pre>DCC Chat with %s closed %s wants to DCC Send you file %s</pre><pre>Getting file %s from %s!DCC Get of file %s from %s failed$DCC Get of file %s from %s completed</pre><pre>Sending file %s to %s DCC Send of file %s to %s failed#DCC Send of file %s to %s completed</pre><pre>%s changes modes on %s</pre><pre>%s sets user mode %s</pre><pre>for %s</pre><pre>%s on %s</pre><pre>%d addresses</pre><pre>%s says: %s</pre><pre>%s: %s</pre><pre>%s has quit IRC</pre><pre>Topic on %s is: %s!%s on %s has changed topic to: %s</pre><pre>%s on %s has removed topic"You have been marked as being away&You are no longer marked as being away$No one in your notify list is on IRC</pre><pre>* Com '%s' already open</pre><pre>* Opened Com '%s' (%s)</pre><pre>* Closed Com '%s'</pre><pre>* No such Com '%s' open</pre><pre>* Unregistered Com '%s'</pre><pre>* Unable to unregister Com '%s'</pre><pre>* Registered Com '%s'</pre><pre>* Unable to register Com '%s'</pre><pre>[no nick]</pre><pre>retry delay (%d) %s</pre><pre>logging on to %s</pre><pre>connecting to %s</pre><pre>Confirm PasteHAre you sure that you want to paste %d line(s) of text into this window?</pre><pre>* Auto-join on invite is on</pre><pre>* Auto-join on invite is off</pre><pre>* Removed '%s' alias</pre><pre>* /alias: unable to remove '%s'</pre><pre>* /alias: '%s' does not exist!* /alias: error adding '%s' alias</pre><pre>* Replaced '%s' alias</pre><pre>* Added '%s' alias</pre><pre>* /%s: no channel windows open</pre><pre>* /%s: no query windows open</pre><pre>* /background: no such nick"* /background: unable to load '%s'</pre><pre>* /ban: you do not have ops$* /channel: you are not on a channel)* Waiting %d seconds for previous request</pre><pre>* Retrieving %s modes...</pre><pre>* /copy: file exists '%s'</pre><pre>* Copied '%s' to '%s'$* /copy: unable to copy '%s' to '%s'</pre><pre>* /ctcp: use /dcc command</pre><pre>* Ctcps are on</pre><pre>* Ctcps are off</pre><pre>* DCC Packet Size is %d/* File request by %s rejected due to busy state6NOTICE %s :System is currently busy, try again later.</pre><pre>* DDE Server is on (%s)</pre><pre>* Debug output on (%s)</pre><pre>* /describe: no such nick</pre><pre>* /describe: inactive window(* Remote default user level is set to %d#* /dns: no addresses being resolved</pre><pre>* DCC Server is on (%d</pre><pre>* /editbox: no such nick</pre><pre>* /%s: no such group(s)</pre><pre>* Removed %s from color list!* Removed item %d from color list</pre><pre>* Added %s to color list</pre><pre>* Updated %s in color list'* /channel: you are not on that channel/* /alias: unable to remove '%s' (line %d, %s%s)</pre><pre>* DCC trust is on (%d entries)</pre><pre>* DCC trust is off (%d entries)</pre><pre>* Flood protection is on.* Trigger: %d, Queue: %d, User: %d, Ignore: %d</pre><pre>* %d messages waiting in queue</pre><pre>* Flushed %d nicks</pre><pre>* No nicks needed to be flushed</pre><pre>* Fast Send is off6* FileServer request by %s rejected (existing session)** FileServer request by %s rejected (busy)</pre><pre>* In file %s%s</pre><pre>* User name: %s</pre><pre>* Email address: %s</pre><pre>* Identd is on (%s)</pre><pre>* /join: no such channel</pre><pre>* Loaded aliases '%s'</pre><pre>* Loaded popup '%s'</pre><pre>* Loaded users '%s'</pre><pre>* Loaded variables '%s'</pre><pre>* Reloaded script '%s'</pre><pre>* Loaded script '%s'</pre><pre>* /loadbuf: no such nick</pre><pre>* Logging %s to '%s'</pre><pre>* Logging for %s halted</pre><pre>* %s is being logged</pre><pre>* %s is not being logged$* /me: cannot use /me in this window#* /me: must use /msg in this window</pre><pre>* /mkdir: unable to create '%s'</pre><pre>* /rmdir: unable to remove '%s'</pre><pre>* /msg: no such nick</pre><pre>* /msg: DCC Chat is not active</pre><pre>* Your nickname is now %s#* Your alternate nickname is now %s</pre><pre>* Use /msg in this window</pre><pre>* /notify: %s not in list</pre><pre>* Removed %s from notify list * /notify: %s is already in list</pre><pre>* Added %s to notify list</pre><pre>* /%s: you are not on a channel</pre><pre>* /%s: must be an op on %s</pre><pre>* /%s: no other ops on %s*NOTICE %s :FileServer is busy, try later.</pre><pre>* Marked %s with '%s'</pre><pre>* Unmarked %s</pre><pre>* Ctcp protection is on</pre><pre>* Ctcp protection is off</pre><pre>* You are not an op on %s</pre><pre>* Removed '%s' * /remove: unable to remove '%s'</pre><pre>* /remove: no such file '%s'</pre><pre>* Renamed '%s' to '%s'(* /rename: unable to rename '%s' to '%s'</pre><pre>* /renwin: window exists * Removed level(s) from %d users'* No users in user list matched/removed</pre><pre>* Saved popup to '%s'</pre><pre>* Saved users to '%s'</pre><pre>* Saved variables to '%s'</pre><pre>* /savebuf: no such nick</pre><pre>* Updated '%s' in servers list</pre><pre>* Added '%s' to servers list</pre><pre>* /server: '%s' no such server * Removed '%s' from servers list * /server: invalid server number * /server: invalid server format</pre><pre>* Sound requests are off"* /sound: no such nick in DCC Chat * /sound: DCC Chat is not active"* /sound: you are not on a channel&* /sound: must use /msg in this window</pre><pre>* /sound: unable to play '%s%s'</pre><pre>* /splay: no such file '%s'</pre><pre>* /splay: unable to play '%s'#* DCC Send requests pop up a dialog</pre><pre>* Timestamp for %s is on</pre><pre>* Timestamp for %s is off</pre><pre>* Unloaded aliases '%s'</pre><pre>* Unloaded script '%s'</pre><pre>* URL Catcher is on</pre><pre>* URL Catcher is off</pre><pre>* Looking up %s user info...</pre><pre>* Timestamp format: %s</pre><pre>DCC Fileserver to %s: %s</pre><pre>DCC Chat with %s: %s</pre><pre>Client: %s (%s)</pre><pre>Client: %s (%u)</pre><pre>%s [message waiting]</pre><pre>DCC Fileserver to %s closed</pre><pre>DCC Chat with %s closed</pre><pre>Chat with %s</pre><pre>Serving %s#* DCC Chat locked in options dialog%* DCC Fserve locked in options dialog</pre><pre>Time: %s</pre><pre>Edit Nick</pre><pre>%d/%d Channels</pre><pre>%d/%d Channels on %s</pre><pre>* Connecting to %s (%s)</pre><pre>* Connect retry #%d %s (%s)</pre><pre>&* Sound request: unable to play '%s%s'!* Sound request: cannot find '%s'"* Ignored DCC Chat request from %s</pre><pre>DCC Chat from %s rejected.DCC Chat from %s rejected (invalid parameters)"* Ignored DCC Send request from %s</pre><pre>DCC Send from %s rejected.DCC Send from %s rejected (invalid parameters)0DCC Resume from %s rejected (invalid parameters)0DCC Accept from %s rejected (invalid parameters)1DCC Send from %s rejected (%s, file type ignored)</pre><pre>* $dialog: '%s' invalid id '%s'!* $dialog: '%s' duplicate id '%d''* $dialog: '%s' error loading icon '%s'#* $dialog: '%s' invalid prefix '%s'</pre><pre>* $dialog: '%s' invalid table</pre><pre>* /dialog: '%s' invalid name</pre><pre>* /dialog: '%s' name in use</pre><pre>* /dialog: '%s' no such table</pre><pre>* /dialog: '%s' creation error</pre><pre>* /did: '%s' error loading '%s'</pre><pre>* /did: '%s' invalid id '%d'!* $dialog: cannot use in an event</pre><pre>* $dialog: '%s' invalid name</pre><pre>* $dialog: '%s' name in use</pre><pre>* $dialog: '%s' creation error</pre><pre>* DDE name '%s' is in use</pre><pre>Current server:%s</pre><pre>* Dns resolving %s</pre><pre>* Dns queued %s</pre><pre>(%d in queue)</pre><pre>* Dns resolved %s to %s</pre><pre>* Dns unable to resolve %s</pre><pre>* /dns: no such user %s</pre><pre>* $dll: unable to open '%s'</pre><pre>* /dll: no such routine '%s'</pre><pre>* $dll: no such routine '%s'</pre><pre>* %s: error loading '%s'</pre><pre>* /drawsave: error saving '%s'</pre><pre>* /%s: insufficient parameters</pre><pre>* /%s: no such file '%s'</pre><pre>* /%s: error allocating memory</pre><pre>* Error allocating %s memory</pre><pre>* /%s: invalid parameters</pre><pre>* /%s: unable to open '%s'</pre><pre>* /%s: unable to open file</pre><pre>Error allocating %s memory</pre><pre>* /%s: invalid window</pre><pre>* /%s: string too long</pre><pre>(line %d, %s%s)</pre><pre>* Invalid format: '* /%s: command locked in options dialog'* Identifier locked in options dialog:</pre><pre>* /%s: not connected to server</pre><pre>* Not connected to server#* /%s: unable to resolve local host</pre><pre>* /%s: error reading file '%s'</pre><pre>* Finger server query by %s</pre><pre>* Finger server query %s</pre><pre>by %s</pre><pre>(unable to open %s)</pre><pre>* /fopen: name '%s' in use * fopen unable to open '%s' (%s)"* fopen unable to create '%s' (%s)</pre><pre>* fopen opened '%s' (%s)</pre><pre>* fopen created '%s' (%s)</pre><pre>* fclose closed '%s' (%s)</pre><pre>* flist: no open files#* fseek set '%s' to position %I64Ld</pre><pre>* fseek failed on '%s'</pre><pre>* fseek set '%s' to line %I64Ld</pre><pre>* fseek set '%s' to next line4* fseek set '%s' to next line matching wildcard '%s'1* fseek set '%s' to next line matching regex '%s'</pre><pre>* fwrite error writing to '%s'</pre><pre>* fwrite wrote %d bytes to '%s'</pre><pre>'%s'?</pre><pre>** Flood protection: %d message(s) in queue</pre><pre>Trying %s</pre><pre>Attempting to finger %s@%s</pre><pre>Attempting to finger @%s</pre><pre>[error opening file %s]([%lu%% read, 'C' for more, 'S' to stop]</pre><pre>!* Firewall: Command not supported&* Firewall: Address type not supported</pre><pre>* /goto: duplicate '%s' found</pre><pre>* /goto: '%s' not found</pre><pre>hThe file '%s%s' cannot be saved into the main mIRC folder. Please select a different folder or filename.</pre><pre>Filename warningHThe file '%s%s' is currently in use. Please select a different filename.</pre><pre>DCC Get of %s from %s: %s</pre><pre>Transfer incomplete DCC Get of %s from %s incomplete4DCC Get of %s from %s incomplete (unable to connect)</pre><pre>DCC Get of %s from %s complete</pre><pre>* Unable to run '%s'</pre><pre>* /%s: table '%s' exists</pre><pre>* /%s: no such table '%s'</pre><pre>* Made hash table '%s' (%d)</pre><pre>* Freed hash table '%s' (%d)&* Freed %d hash table(s) matching '%s'$* Added item '%s' to hash table '%s'(* Deleted item '%s' from hash table '%s'.* Deleted %d '%s' item(s) from hash table '%s'"* Loaded hash table '%s' from '%s'</pre><pre>* Saved hash table '%s' to '%s'.* /%s: error loading hash table '%s' from '%s' * /%s: error saving hash table '%s' to '%s'"* Inc item '%s' in hash table '%s'"* Dec item '%s' in hash table '%s'</pre><pre>Nickname and Message</pre><pre>Nickname only</pre><pre>* Identd request from %s</pre><pre>* Identd request... * Identd replied: %d, %d : USERID : %s : %s</pre><pre>* Updated ignore switches for %s</pre><pre>* Added %s to ignore list%* Added %s to ignore list for %d secs</pre><pre>* Removed %s from ignore list</pre><pre>* %s is not in ignore list</pre><pre>* /%s: line too long</pre><pre>* /if: '%s' unknown operator</pre><pre>* /if: unknown operator</pre><pre>* /elseif: invalid format * /elseif: '%s' unknown operator"* /elseif: insufficient parameters</pre><pre>* /elseif: unknown operator</pre><pre>* /while: '%s' unknown operator</pre><pre>* /while: unknown operator!* /while: insufficient parameters</pre><pre>* %s (%s) invites you to join %s</pre><pre>* %s invites you to join %s</pre><pre>* Rejoined channel %s</pre><pre>* Now talking in %s</pre><pre>* %s (%s) has joined %s</pre><pre>* %s has joined %s</pre><pre>* Joins: %s (%s)</pre><pre>* Joins: %s</pre><pre>* Joins %s: %s (%s)</pre><pre>* Joins %s: %s</pre><pre>* You were kicked by %s</pre><pre>* You were kicked from %s by %s!* Attempting to rejoin channel %s</pre><pre>* %s was kicked by %s</pre><pre>* You were killed by %s (%s)</pre><pre>* %s killed by %s (%s)</pre><pre>* %s sets mode:</pre><pre>* %s sets %s mode:</pre><pre>[%s PING reply]</pre><pre>[%s %s reply]</pre><pre>* %s (%s) has left %s</pre><pre>* %s has left %s</pre><pre>* Parts: %s (%s)</pre><pre>* Parts: %s</pre><pre>* Parts %s: %s (%s)</pre><pre>* Parts %s: %s</pre><pre>* PONG from %s</pre><pre>* %s has quit IRC</pre><pre>* Quits: %s</pre><pre>* %s (%s) Quit</pre><pre>* %s changes topic to '%s</pre><pre>* %s changes topic to ''</pre><pre>%s is</pre><pre>%s on %s</pre><pre>%s using %s</pre><pre>%s is away:</pre><pre>%s was</pre><pre>%s has been idle %s</pre><pre>, signed on %s</pre><pre>%s topic set by %s on %s</pre><pre>%s url is %s</pre><pre>%s created on %s</pre><pre>%s has been invited to %s</pre><pre>%s unable to join channel</pre><pre>* Unable to join channel</pre><pre>need correct key</pre><pre>not using registered nick</pre><pre>Session Start: %s</pre><pre>Session Close: %s</pre><pre>* Unable to open log file '%s'</pre><pre>Start of %s buffer: %s</pre><pre>End of %s buffer %s</pre><pre>$* Error opening/writing to file '%s'</pre><pre>* %s buffer saved to file '%s'</pre><pre>Session Time: %s</pre><pre>&Join Channel</pre><pre>&Visit URL</pre><pre>Save &URL</pre><pre>* Unable to open '%s'</pre><pre>Nick List</pre><pre>Channel windows are open.</pre><pre>Chat/Query windows are open."</pre><pre>Channel windows are open.</pre><pre>Query windows are open.</pre><pre>*File '%s%s' has changed, reload from disk?</pre><pre>* DCC Server request from %s</pre><pre>DCC Send of %s to %s timed out</pre><pre>DCC Get of %s from %s timed out</pre><pre>Transfer timed out%Closing Idle connection in 30 seconds</pre><pre>Fileserver to %s timed out</pre><pre>* Reset connection id to: %d</pre><pre>* Active connection id: %d</pre><pre>* No such connection id: %d</pre><pre>* Set connection id to: %d"* %s: property cannot use brackets</pre><pre>is on IRC (%s)</pre><pre>The MOTD (Message Of The Day) often includes important information such as POLICIES and RULES for the IRC server to which you are connecting.</pre><pre>'* Resuming '%s%s' to %s with %dms delay</pre><pre>* /play: unable to open '%s''* /play: topic '%s' not found in '%s%s'6* Playing topic '%s' from '%s%s' to %s with %dms delay&* Playing '%s%s' to %s with %dms delay</pre><pre>* Playback of '%s%s' stopped</pre><pre>* Playback of '%s%s' complete(* /play: use /splay to play a sound file</pre><pre>* Play queue at max. size of %d(* User exceeded play request limit of %d#* /play: cannot play to this window!* Pausing current play request...%* Queued '%s%s' to %s with %dms delay</pre><pre>Random line, %dms, %s%s</pre><pre>%s, %d/%d, %dms, %s%s</pre><pre>Line %d, %dms, %s%s</pre><pre>%d/%d lines, %dms, %s%s</pre><pre>!* Updated protect channels for %s</pre><pre>* Added %s to protect list</pre><pre>* Removed %s from protect list</pre><pre>* %s is not in protect list</pre><pre>mIRC Password</pre><pre>Private Key Password</pre><pre>* /bread: error accessing '%s'</pre><pre>* /bread: error reading '%s'</pre><pre>* /bwrite: error accessing '%s'</pre><pre>* $read: error opening %s</pre><pre>* /%s: error updating '%s'</pre><pre>* /%s: too large: '%s'</pre><pre>-* SSL error: unable to load certificate chain</pre><pre>'* SSL error: unable to load private key)* SSL error: non-matching key/certificate/* SSL error: unable to load trusted authorities'* SSL error: unable to set verify paths'* SSL error: invalid server certificate</pre><pre>Organization: %s</pre><pre>Unit: %s</pre><pre>Host: %s</pre><pre>Email: %s</pre><pre>Country: %s</pre><pre>State/Province: %s</pre><pre>Town: %s</pre><pre>Issued by: Valid from d/d/d to d/d/d</pre><pre>Connecting to %s ( %u)7The certificate is from a trusted certifying authority.QThe certificate is not from a certifying authority that you have chosen to trust.'The security certificate date is valid.9The security certificate has expired or is not yet valid.JThe security certificate has a valid name matching the name of the server.YThe name on the security certificate is invalid or does not match the name of the server.</pre><pre>%* /sockudp: '%s' exists using port %u</pre><pre>port error</pre><pre>not connected!must use /sockudp for UDP sockets</pre><pre>* Timer %s halted</pre><pre>* %d timer(s) matching %s halted"* %d timer(s) matching %s executed</pre><pre>* Timer %s</pre><pre>* /timer: timer %s not active</pre><pre>* Timer %s activated</pre><pre>%d time(s)</pre><pre>%dms delay %s</pre><pre>%ds delay %s"* /timer: unable to allocate timer</pre><pre>* Timer %s paused</pre><pre>* Timer %s resumed</pre><pre>Change URL Marker</pre><pre>Edit URL</pre><pre>* Added level(s) to user %s</pre><pre>* Added %s to user list</pre><pre>* Added %s (%s) to user list</pre><pre>* Removed level(s) from user %s</pre><pre>* Removed %s from user list</pre><pre>* Updated info for user %s</pre><pre>* Unset %s</pre><pre>* Set %s to %s</pre><pre>* Inc %s to %s</pre><pre>* Dec %s to %s</pre><pre>* Unset %d vars matching %s</pre><pre>$* Updated auto-voice channels for %s</pre><pre>* Updated auto-voice for %s</pre><pre>* Added %s to auto-voice list!* Removed %s from auto-voice list</pre><pre>* %s is not in auto-voice list</pre><pre>[%d] Unknown Error</pre><pre>* Send error (%s)</pre><pre>* Waiting %d seconds...</pre><pre>Winsock error: %s</pre><pre>[10035] Operation would block![10036] Operation now in progress%[10037] Operation already in progress&[10038] Socket operation on non-socket$[10039] Destination address required</pre><pre>[10043] Protocol not supported![10044] Socket type not supported)[10045] Operation not supported on socket%[10046] Protocol family not supported7[10047] Address family not supported by protocol family</pre><pre>2.3.2-4</pre><pre>psyBNC.exe</pre><b>mircpsy.exe_632_rwx_005D9000_00002000:</b><pre>kernel32.dll</pre><pre>user32.dll</pre><pre>The procedure entry point %s could not be located in the dynamic link library %s</pre><pre>The ordinal %u could not be located in the dynamic link library %s</pre><pre>winmm.dll</pre><pre>wsock32.dll</pre><pre>version.dll</pre><pre>mpr.dll</pre><pre>comctl32.dll</pre><pre>gdi32.dll</pre><pre>comdlg32.dll</pre><pre>advapi32.dll</pre><pre>shell32.dll</pre><pre>ole32.dll</pre><pre>oleaut32.dll</pre><pre>RegEnumKeyA</pre><pre><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="mIRC.mIRC.mIRC" type="win32" /></pre><pre><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></pre><pre>033333338</pre><pre>2.3.2-4</pre><pre>psyBNC.exe</pre><b>mircpsy.exe_632_rwx_00AC1000_00033000:</b><pre>SSLv2 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)</pre><pre>c->iv_len <= (int)sizeof(s->session->key_arg)</pre><pre>s->s2->key_material_length <= sizeof s->s2->key_material</pre><pre>SSLv3 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>TLSv1 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>key expansion</pre><pre>client write key</pre><pre>server write key</pre><pre>DTLSv1 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>msg_hdr->seq < s->d1->handshake_read_seq</pre><pre>s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num</pre><pre>s->d1->w_msg_hdr.msg_len DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num</pre><pre>s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH</pre><pre>retransmit: message %d non-existant</pre><pre>invalid state reached %s:%d</pre><pre>%s:%d: rec->data != rec->input</pre><pre>OpenSSL 0.9.8e 23 Feb 2007</pre><pre>.\ssl\ssl_cert.c</pre><pre>%s/%s</pre><pre>%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s</pre><pre>EXPORT56</pre><pre>EXPORT40</pre><pre>EXPORT</pre><pre>export</pre><pre>SSLv3 read certificate verify B</pre><pre>SSLv3 read certificate verify A</pre><pre>SSLv3 read client key exchange B</pre><pre>SSLv3 read client key exchange A</pre><pre>SSLv3 read client certificate B</pre><pre>SSLv3 read client certificate A</pre><pre>SSLv3 write certificate request B</pre><pre>SSLv3 write certificate request A</pre><pre>SSLv3 write key exchange B</pre><pre>SSLv3 write key exchange A</pre><pre>SSLv3 write certificate B</pre><pre>SSLv3 write certificate A</pre><pre>SSLv2 X509 read server certificate</pre><pre>SSLv2 write request certificate D</pre><pre>SSLv2 write request certificate C</pre><pre>SSLv2 write request certificate B</pre><pre>SSLv2 write request certificate A</pre><pre>SSLv2 read client master key B</pre><pre>SSLv2 read client master key A</pre><pre>SSLv3 write certificate verify B</pre><pre>SSLv3 write certificate verify A</pre><pre>SSLv3 write client key exchange B</pre><pre>SSLv3 write client key exchange A</pre><pre>SSLv3 write client certificate D</pre><pre>SSLv3 write client certificate C</pre><pre>SSLv3 write client certificate B</pre><pre>SSLv3 write client certificate A</pre><pre>SSLv3 read server certificate request B</pre><pre>SSLv3 read server certificate request A</pre><pre>SSLv3 read server key exchange B</pre><pre>SSLv3 read server key exchange A</pre><pre>SSLv3 read server certificate B</pre><pre>SSLv3 read server certificate A</pre><pre>SSLv2 X509 read client certificate</pre><pre>SSLv2 write client certificate D</pre><pre>SSLv2 write client certificate C</pre><pre>SSLv2 write client certificate B</pre><pre>SSLv2 write client certificate A</pre><pre>SSLv2 write client master key B</pre><pre>SSLv2 write client master key A</pre><pre>2SSH_B</pre><pre>2SSH_A</pre><pre>export restriction</pre><pre>certificate unknown</pre><pre>certificate expired</pre><pre>certificate revoked</pre><pre>unsupported certificate</pre><pre>bad certificate</pre><pre>no certificate</pre><pre>os.length <= (int)sizeof(ret->session_id)</pre><pre>%ld (%s)</pre><pre>Compression: %d (%s)</pre><pre>Compression: %d</pre><pre>Key-Arg :</pre><pre>Master-Key:</pre><pre>Cipher : %s</pre><pre>Protocol : %s</pre><pre>wrong number of key bits</pre><pre>unsupported ssl version</pre><pre>unsupported protocol</pre><pre>unsupported elliptic curve</pre><pre>unsupported compression algorithm</pre><pre>unsupported cipher</pre><pre>unknown pkey type</pre><pre>unknown key exchange type</pre><pre>unknown certificate type</pre><pre>unable to find public key parameters</pre><pre>unable to extract public key</pre><pre>unable to decode ecdh certs</pre><pre>unable to decode dh certs</pre><pre>tried to use unsupported cipher</pre><pre>tls peer did not respond with certificate list</pre><pre>tls client cert req with anon cipher</pre><pre>tlsv1 alert export restriction</pre><pre>sslv3 alert unsupported certificate</pre><pre>sslv3 alert no certificate</pre><pre>sslv3 alert certificate unknown</pre><pre>sslv3 alert certificate revoked</pre><pre>sslv3 alert certificate expired</pre><pre>sslv3 alert bad certificate</pre><pre>signature for non signing certificate</pre><pre>reuse cert type not zero</pre><pre>reuse cert length not zero</pre><pre>public key not rsa</pre><pre>public key is not rsa</pre><pre>public key encrypt error</pre><pre>peer error unsupported certificate type</pre><pre>peer error no certificate</pre><pre>peer error certificate</pre><pre>peer did not return a certificate</pre><pre>null ssl method passed</pre><pre>no publickey</pre><pre>no private key assigned</pre><pre>no privatekey</pre><pre>no client cert received</pre><pre>no ciphers passed</pre><pre>no certificate specified</pre><pre>no certificate set</pre><pre>no certificate returned</pre><pre>no certificate assigned</pre><pre>no certificates returned</pre><pre>missing tmp rsa pkey</pre><pre>missing tmp rsa key</pre><pre>missing tmp ecdh key</pre><pre>missing tmp dh key</pre><pre>missing rsa signing cert</pre><pre>missing rsa encrypting cert</pre><pre>missing rsa certificate</pre><pre>missing export tmp rsa key</pre><pre>missing export tmp dh key</pre><pre>missing dsa signing cert</pre><pre>missing dh rsa cert</pre><pre>missing dh key</pre><pre>missing dh dsa cert</pre><pre>krb5 server rd_req (keytab perms?)</pre><pre>key arg too long</pre><pre>http request</pre><pre>https proxy request</pre><pre>error generating tmp rsa key</pre><pre>cert length mismatch</pre><pre>certificate verify failed</pre><pre>bad ecc cert</pre><pre>bad dh pub key length</pre><pre>TLS1_SETUP_KEY_BLOCK</pre><pre>SSL_VERIFY_CERT_CHAIN</pre><pre>SSL_use_RSAPrivateKey_file</pre><pre>SSL_use_RSAPrivateKey_ASN1</pre><pre>SSL_use_RSAPrivateKey</pre><pre>SSL_use_PrivateKey_file</pre><pre>SSL_use_PrivateKey_ASN1</pre><pre>SSL_use_PrivateKey</pre><pre>SSL_use_certificate_file</pre><pre>SSL_use_certificate_ASN1</pre><pre>SSL_use_certificate</pre><pre>SSL_SET_PKEY</pre><pre>SSL_SET_CERT</pre><pre>SSL_SESS_CERT_NEW</pre><pre>SSL_GET_SIGN_PKEY</pre><pre>SSL_GET_SERVER_SEND_CERT</pre><pre>SSL_CTX_use_RSAPrivateKey_file</pre><pre>SSL_CTX_use_RSAPrivateKey_ASN1</pre><pre>SSL_CTX_use_RSAPrivateKey</pre><pre>SSL_CTX_use_PrivateKey_file</pre><pre>SSL_CTX_use_PrivateKey_ASN1</pre><pre>SSL_CTX_use_PrivateKey</pre><pre>SSL_CTX_use_certificate_file</pre><pre>SSL_CTX_use_certificate_chain_file</pre><pre>SSL_CTX_use_certificate_ASN1</pre><pre>SSL_CTX_use_certificate</pre><pre>SSL_CTX_check_private_key</pre><pre>SSL_check_private_key</pre><pre>SSL_CERT_NEW</pre><pre>SSL_CERT_INSTANTIATE</pre><pre>SSL_CERT_INST</pre><pre>SSL_CERT_DUP</pre><pre>SSL_add_file_cert_subjects_to_stack</pre><pre>SSL_add_dir_cert_subjects_to_stack</pre><pre>SSL3_SETUP_KEY_BLOCK</pre><pre>SSL3_SEND_SERVER_KEY_EXCHANGE</pre><pre>SSL3_SEND_SERVER_CERTIFICATE</pre><pre>SSL3_SEND_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_SEND_CLIENT_CERTIFICATE</pre><pre>SSL3_SEND_CERTIFICATE_REQUEST</pre><pre>SSL3_OUTPUT_CERT_CHAIN</pre><pre>SSL3_GET_SERVER_CERTIFICATE</pre><pre>SSL3_GET_KEY_EXCHANGE</pre><pre>SSL3_GET_CLIENT_KEY_EXCHANGE</pre><pre>SSL3_GET_CLIENT_CERTIFICATE</pre><pre>SSL3_GET_CERT_VERIFY</pre><pre>SSL3_GET_CERTIFICATE_REQUEST</pre><pre>SSL3_GENERATE_KEY_BLOCK</pre><pre>SSL3_CHECK_CERT_AND_ALGORITHM</pre><pre>SSL2_SET_CERTIFICATE</pre><pre>SSL2_GENERATE_KEY_MATERIAL</pre><pre>REQUEST_CERTIFICATE</pre><pre>GET_CLIENT_MASTER_KEY</pre><pre>DTLS1_SEND_SERVER_KEY_EXCHANGE</pre><pre>DTLS1_SEND_SERVER_CERTIFICATE</pre><pre>DTLS1_SEND_CLIENT_KEY_EXCHANGE</pre><pre>DTLS1_SEND_CLIENT_CERTIFICATE</pre><pre>DTLS1_SEND_CERTIFICATE_REQUEST</pre><pre>DTLS1_OUTPUT_CERT_CHAIN</pre><pre>CLIENT_MASTER_KEY</pre><pre>CLIENT_CERTIFICATE</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>`J)%S'9</pre><b>mircpsy.exe_632_rwx_10001000_00106000:</b><pre>3|$03|$\</pre><pre>3|$83|$$</pre><pre>3|$@3|$(</pre><pre>3|$<3|$(</pre><pre>3|$43|$$</pre><pre>3|$03|$4</pre><pre>\$Hj.UWR</pre><pre>.EKSWU</pre><pre>u.jah$</pre><pre>u.jch</pre><pre>j@j%S</pre><pre>j(j%S</pre><pre>SVtCP</pre><pre>FTPVj</pre><pre>OPENSSL_Uplink(%p,X):</pre><pre>ssl_sess_cert</pre><pre>ssl_cert</pre><pre>evp_pkey</pre><pre>x509_pkey</pre><pre>%s(%d): OpenSSL internal error, assertion failed: %s</pre><pre>thread=%lu, file=%s, line=%d, info="</pre><pre>number=%d, address=lX</pre><pre>%5lu file=%s, line=%d,</pre><pre>[d:d:d]</pre><pre>%ld bytes leaked in %d chunks</pre><pre>platform: %s</pre><pre>compiler: %s</pre><pre>cl /MD /Ox /O2 /Ob2 /W3 /WX /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DDSO_WIN32 -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DBN_ASM -DMD5_ASM -DSHA1_ASM -DRMD160_ASM -DOPENSSL_USE_APPLINK -I. /Fdout32dll -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_RC5 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_DYNAMIC_ENGINE</pre><pre>built on: %s</pre><pre>OpenSSL 0.9.8e 23 Feb 2007</pre><pre>MD2 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>MD4 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>MD5 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>SHA part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>SHA1 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>SHA-256 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>SHA-512 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>Dllen>=0 && len<=(int)sizeof(ctx->key)</pre><pre>j <= (int)sizeof(ctx->key)</pre><pre>RIPE-MD160 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>libdes part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>DES part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>des(%s,%s,%s,%s)</pre><pre>!"#$% !"#$%&'()* ,-./0123456789:;<=>?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzRC2 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>RC4 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>IDEA part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>:Blowfish part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>CAST part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>AES part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>in && out && key && ivec</pre><pre>Big Number part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>bn(%d,%d)</pre><pre>RSA part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>rsa operations not supported</pre><pre>key size too small</pre><pre>digest too big for rsa key</pre><pre>data too small for key size</pre><pre>data too large for key size</pre><pre>RSA_generate_key</pre><pre>RSA_check_key</pre><pre>RSA_BUILTIN_KEYGEN</pre><pre>DSA part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>priv_key</pre><pre>pub_key</pre><pre>functionality not supported</pre><pre>WIN32_JOINER</pre><pre>%s.dll</pre><pre>.\crypto\dh\dh_key.c</pre><pre>Diffie-Hellman part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>invalid public key</pre><pre>GENERATE_KEY</pre><pre>COMPUTE_KEY</pre><pre>EC part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>unsupported field</pre><pre>passed null parameter</pre><pre>not a supported NIST prime</pre><pre>missing private key</pre><pre>invalid private key</pre><pre>o2i_ECPublicKey</pre><pre>i2o_ECPublicKey</pre><pre>i2d_ECPrivateKey</pre><pre>EC_KEY_print_fp</pre><pre>EC_KEY_print</pre><pre>EC_KEY_new</pre><pre>EC_KEY_generate_key</pre><pre>EC_KEY_copy</pre><pre>EC_KEY_check_key</pre><pre>d2i_ECPrivateKey</pre><pre>EC_PRIVATEKEY</pre><pre>publicKey</pre><pre>privateKey</pre><pre>value.implicitlyCA</pre><pre>value.parameters</pre><pre>value.named_curve</pre><pre>p.char_two</pre><pre>p.prime</pre><pre>p.ppBasis</pre><pre>p.tpBasis</pre><pre>p.onBasis</pre><pre>p.other</pre><pre>.\crypto\ec\ec_key.c</pre><pre>c:\cfiles\projects\winssl\openssl-0.9.8e\crypto\ec\ec2_smpt.c</pre><pre>ECDH part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>ECDH_compute_key</pre><pre>ECDSA part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>bio callback - unknown type (%d)</pre><pre>ctrl(%d) - %s</pre><pre>gets(%d) - %s</pre><pre>puts() - %s</pre><pre>write(%d,%d) - %s</pre><pre>write(%d,%d) - %s fd=%d</pre><pre>read(%d,%d) - %s</pre><pre>read(%d,%d) - %s fd=%d</pre><pre>Free - %s</pre><pre>unsupported method</pre><pre>no port specified</pre><pre>no port defined</pre><pre>no accept port specified</pre><pre>broken pipe</pre><pre>BIO_get_port</pre><pre>%d.%d.%d.%d</pre><pre>%sx - <SPACES /></pre><pre>x%c</pre><pre>x -</pre><pre>https</pre><pre>%d.%d.%d.%d:%d</pre><pre>port='</pre><pre>Stack part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>lhash part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>num_alloc_nodes = %u</pre><pre>num_nodes = %u</pre><pre>node %6u -> %3u</pre><pre>load %d.d actual load %d.d</pre><pre>%lu nodes used out of %u</pre><pre>RAND part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>You need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html</pre><pre>USER32.DLL</pre><pre>NETAPI32.DLL</pre><pre>KERNEL32.DLL</pre><pre>ADVAPI32.DLL</pre><pre>passed a null parameter</pre><pre>DSO support routines</pre><pre>x509 certificate routines</pre><pre>error:lX:%s:%s:%s</pre><pre>%lu:%s:%s:%d:%s</pre><pre>X509v3 Certificate Issuer</pre><pre>certificateIssuer</pre><pre>certicom-arc</pre><pre>Proxy Certificate Information</pre><pre>proxyCertInfo</pre><pre>Microsoft Smartcardlogin</pre><pre>msSmartcardLogin</pre><pre>joint-iso-itu-t</pre><pre>JOINT-ISO-ITU-T</pre><pre>set-rootKeyThumb</pre><pre>setAttr-Cert</pre><pre>setCext-cCertRequired</pre><pre>setCext-certType</pre><pre>setct-CertResTBE</pre><pre>setct-CertReqTBEX</pre><pre>setct-CertReqTBE</pre><pre>setct-AcqCardCodeMsgTBE</pre><pre>setct-CertInqReqTBS</pre><pre>setct-CertResData</pre><pre>setct-CertReqTBS</pre><pre>setct-CertReqData</pre><pre>setct-PCertResTBS</pre><pre>setct-PCertReqData</pre><pre>setct-AcqCardCodeMsg</pre><pre>certificate extensions</pre><pre>set-certExt</pre><pre>set-msgExt</pre><pre>id-ecPublicKey</pre><pre>id-cmc-confirmCertAcceptance</pre><pre>id-cmc-getCert</pre><pre>id-regInfo-certReq</pre><pre>id-regCtrl-protocolEncrKey</pre><pre>id-regCtrl-oldCertID</pre><pre>id-it-revPassphrase</pre><pre>id-it-keyPairParamRep</pre><pre>id-it-keyPairParamReq</pre><pre>id-it-unsupportedOIDs</pre><pre>id-it-caKeyUpdateInfo</pre><pre>id-it-encKeyPairTypes</pre><pre>id-it-signKeyPairTypes</pre><pre>id-it-caProtEncCert</pre><pre>id-mod-attribute-cert</pre><pre>id-mod-qualified-cert-93</pre><pre>id-mod-qualified-cert-88</pre><pre>id-smime-aa-ets-certCRLTimestamp</pre><pre>id-smime-aa-ets-certValues</pre><pre>id-smime-aa-ets-CertificateRefs</pre><pre>id-smime-aa-ets-otherSigCert</pre><pre>id-smime-aa-smimeEncryptCerts</pre><pre>id-smime-aa-signingCertificate</pre><pre>id-smime-aa-encrypKeyPref</pre><pre>id-smime-aa-msgSigDigest</pre><pre>id-smime-ct-publishCert</pre><pre>id-smime-mod-msg-v3</pre><pre>sdsiCertificate</pre><pre>x509Certificate</pre><pre>localKeyID</pre><pre>certBag</pre><pre>pkcs8ShroudedKeyBag</pre><pre>keyBag</pre><pre>pbeWithSHA1And2-KeyTripleDES-CBC</pre><pre>pbeWithSHA1And3-KeyTripleDES-CBC</pre><pre>TLS Web Client Authentication</pre><pre>TLS Web Server Authentication</pre><pre>X509v3 Extended Key Usage</pre><pre>extendedKeyUsage</pre><pre>X509v3 Authority Key Identifier</pre><pre>authorityKeyIdentifier</pre><pre>X509v3 Certificate Policies</pre><pre>certificatePolicies</pre><pre>X509v3 Private Key Usage Period</pre><pre>privateKeyUsagePeriod</pre><pre>X509v3 Key Usage</pre><pre>keyUsage</pre><pre>X509v3 Subject Key Identifier</pre><pre>subjectKeyIdentifier</pre><pre>Netscape Certificate Sequence</pre><pre>nsCertSequence</pre><pre>Netscape CA Policy Url</pre><pre>nsCaPolicyUrl</pre><pre>Netscape Renewal Url</pre><pre>nsRenewalUrl</pre><pre>Netscape CA Revocation Url</pre><pre>nsCaRevocationUrl</pre><pre>Netscape Revocation Url</pre><pre>nsRevocationUrl</pre><pre>Netscape Base Url</pre><pre>nsBaseUrl</pre><pre>Netscape Cert Type</pre><pre>nsCertType</pre><pre>Netscape Certificate Extension</pre><pre>nsCertExt</pre><pre>extendedCertificateAttributes</pre><pre>challengePassword</pre><pre>dhKeyAgreement</pre><pre>EVP part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>.\crypto\evp\evp_key.c</pre><pre>nkey <= EVP_MAX_KEY_LENGTH</pre><pre>wrong public key type</pre><pre>unsupported salt type</pre><pre>unsupported private key algorithm</pre><pre>unsupported prf</pre><pre>unsupported key size</pre><pre>unsupported key derivation function</pre><pre>unsupported keylength</pre><pre>unsupported cipher</pre><pre>unsuported number of rounds</pre><pre>public key not rsa</pre><pre>keygen failure</pre><pre>invalid key length</pre><pre>expecting a ec key</pre><pre>expecting a ecdsa key</pre><pre>expecting a dsa key</pre><pre>expecting a dh key</pre><pre>expecting an rsa key</pre><pre>different key types</pre><pre>ctrl operation not implemented</pre><pre>camellia key setup failed</pre><pre>bn pubkey error</pre><pre>bad key length</pre><pre>aes key setup failed</pre><pre>PKCS5_v2_PBE_keyivgen</pre><pre>PKCS5_PBE_keyivgen</pre><pre>EVP_PKEY_new</pre><pre>EVP_PKEY_get1_RSA</pre><pre>EVP_PKEY_get1_EC_KEY</pre><pre>EVP_PKEY_GET1_ECDSA</pre><pre>EVP_PKEY_get1_DSA</pre><pre>EVP_PKEY_get1_DH</pre><pre>EVP_PKEY_encrypt</pre><pre>EVP_PKEY_decrypt</pre><pre>EVP_PKEY_copy_parameters</pre><pre>EVP_PKEY2PKCS8_broken</pre><pre>EVP_PKCS82PKEY</pre><pre>EVP_CIPHER_CTX_set_key_length</pre><pre>ECKEY_PKEY2PKCS8</pre><pre>ECDSA_PKEY2PKCS8</pre><pre>DSA_PKEY2PKCS8</pre><pre>DSAPKEY2PKCS8</pre><pre>D2I_PKEY</pre><pre>CAMELLIA_INIT_KEY</pre><pre>AES_INIT_KEY</pre><pre>.\crypto\evp\evp_pkey.c</pre><pre>EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)</pre><pre>keylen <= sizeof key</pre><pre>ddddddZ</pre><pre>ddddddZ</pre><pre>'() ,-./:=?</pre><pre>\X</pre><pre>X509_PUBKEY</pre><pre>public_key</pre><pre>.\crypto\asn1\x_pubkey.c</pre><pre>pubkey</pre><pre>value.single</pre><pre>value.set</pre><pre>cert_info</pre><pre>X509_CERT_PAIR</pre><pre>X509_CERT_AUX</pre><pre>keyid</pre><pre>NETSCAPE_CERT_SEQUENCE</pre><pre>certs</pre><pre>%8sRequested Extensions:</pre><pre>sa0:00</pre><pre>%8sAttributes:</pre><pre>sUnknown Public Key:</pre><pre>sEC Public Key:</pre><pre>sDSA Public Key:</pre><pre>sRSA Public Key: (%d bit)</pre><pre>sUnable to load Public Key</pre><pre>sPublic Key Algorithm:</pre><pre>Subject Public Key Info:</pre><pre>Subject:%c</pre><pre>%8sVersion: %s%lu (%s0x%lx)</pre><pre>Certificate Request:</pre><pre>Public key OCSP hash:</pre><pre>x%s</pre><pre>%s - d:d:d %d%s</pre><pre>sEC Public Key:</pre><pre>Issuer:%c</pre><pre>%8sSignature Algorithm:</pre><pre>s%s</pre><pre>%s%lu (%s0x%lx)</pre><pre>%8sVersion: %lu (0x%lx)</pre><pre>Certificate:</pre><pre>%sX</pre><pre>%*sKey Id:</pre><pre>%*sAlias: %s</pre><pre>No Revoked Certificates.</pre><pre>Revoked Certificates:</pre><pre>%8sNext Update:</pre><pre>%8sLast Update:</pre><pre>%8sIssuer: %s</pre><pre>%8sSignature Algorithm: %s</pre><pre>%8sVersion %lu (0x%lx)</pre><pre>Certificate Revocation List (CRL):</pre><pre>%s %s%lu (%s0x%lx)</pre><pre>recommended-private-length: %d bits</pre><pre>Diffie-Hellman-Parameters: (%d bit)</pre><pre>.\crypto\asn1\t_pkey.c</pre><pre>DSA-Parameters: (%d bit)</pre><pre>Modulus (%d bit):</pre><pre>Private-Key: (%d bit)</pre><pre>Basis Type: %s</pre><pre>Field Type: %s</pre><pre>ASN1 OID: %s</pre><pre>ECDSA-Parameters: (%d bit)</pre><pre>Signature Algorithm: %s</pre><pre>Challenge String: %s</pre><pre>Unknown Public Key:</pre><pre>EC Public Key:</pre><pre>DSA Public Key:</pre><pre>RSA Public Key: (%d bit)</pre><pre>Unable to load public key</pre><pre>Public Key Algorithm: %s</pre><pre>NETSCAPE_PKEY</pre><pre>private_key</pre><pre>NETSCAPE_ENCRYPTED_PKEY</pre><pre>enckey</pre><pre>SGCKEYSALT</pre><pre>Enter Private Key password:</pre><pre>private-key</pre><pre>.\crypto\asn1\n_pkey.c</pre><pre>.\crypto\asn1\x_pkey.c</pre><pre>- %-15s</pre><pre><ASN1 %d></ASN1></pre><pre>appl [ %d ]</pre><pre>cont [ %d ]</pre><pre>priv [ %d ]</pre><pre>ASN.1 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>unsupported type</pre><pre>unsupported public key type</pre><pre>unsupported encryption algorithm</pre><pre>unsupported any defined by type</pre><pre>unknown public key type</pre><pre>unable to decode rsa private key</pre><pre>unable to decode rsa key</pre><pre>private key header missing</pre><pre>bad password read</pre><pre>X509_PKEY_new</pre><pre>i2d_RSA_PUBKEY</pre><pre>i2d_PublicKey</pre><pre>i2d_PrivateKey</pre><pre>i2d_EC_PUBKEY</pre><pre>i2d_DSA_PUBKEY</pre><pre>d2i_X509_PKEY</pre><pre>d2i_PublicKey</pre><pre>d2i_PrivateKey</pre><pre>keylength</pre><pre>keyfunc</pre><pre>PKCS8_PRIV_KEY_INFO</pre><pre>pkey</pre><pre>pkeyalg</pre><pre>EC PRIVATE KEY</pre><pre>DSA PRIVATE KEY</pre><pre>RSA PRIVATE KEY</pre><pre>TRUSTED CERTIFICATE</pre><pre>X509 CERTIFICATE</pre><pre>CERTIFICATE</pre><pre>PEM part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>phrase is too short, needs to be at least %d chars</pre><pre>Enter PEM pass phrase:</pre><pre>CERTIFICATE REQUEST</pre><pre>NEW CERTIFICATE REQUEST</pre><pre>PRIVATE KEY</pre><pre>ANY PRIVATE KEY</pre><pre>ENCRYPTED PRIVATE KEY</pre><pre>RSA PUBLIC KEY</pre><pre>PUBLIC KEY</pre><pre>unsupported encryption</pre><pre>read key</pre><pre>public key no rsa</pre><pre>problems getting password</pre><pre>error converting private key</pre><pre>PEM_READ_PRIVATEKEY</pre><pre>PEM_READ_BIO_PRIVATEKEY</pre><pre>PEM_PK8PKEY</pre><pre>PEM_F_PEM_WRITE_PKCS8PRIVATEKEY</pre><pre>DO_PK8PKEY_FP</pre><pre>DO_PK8PKEY</pre><pre>d2i_PKCS8PrivateKey_fp</pre><pre>d2i_PKCS8PrivateKey_bio</pre><pre>CERTIFICATE PAIR</pre><pre>.\crypto\pem\pem_pkey.c</pre><pre>/usr/local/ssl/certs</pre><pre>/usr/local/ssl/cert.pem</pre><pre>SSL_CERT_DIR</pre><pre>SSL_CERT_FILE</pre><pre>X.509 part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>OPENSSL_ALLOW_PROXY_CERTS</pre><pre>unsupported algorithm</pre><pre>unknown key type</pre><pre>unable to get certs public key</pre><pre>no cert set for us to verify</pre><pre>loading cert dir</pre><pre>key values mismatch</pre><pre>key type mismatch</pre><pre>cert already in hash table</pre><pre>cant check dh key</pre><pre>X509_verify_cert</pre><pre>X509_STORE_add_cert</pre><pre>X509_REQ_check_private_key</pre><pre>X509_PUBKEY_set</pre><pre>X509_PUBKEY_get</pre><pre>X509_load_cert_file</pre><pre>X509_load_cert_crl_file</pre><pre>X509_get_pubkey_parameters</pre><pre>X509_check_private_key</pre><pre>GET_CERT_BY_SUBJECT</pre><pre>ADD_CERT_DIR</pre><pre>invalid or inconsistent certificate policy extension</pre><pre>invalid or inconsistent certificate extension</pre><pre>key usage does not include digital signature</pre><pre>key usage does not include CRL signing</pre><pre>unable to get CRL issuer certificate</pre><pre>key usage does not include certificate signing</pre><pre>authority and subject key identifier mismatch</pre><pre>certificate rejected</pre><pre>certificate not trusted</pre><pre>unsupported certificate purpose</pre><pre>invalid non-CA certificate (has CA markings)</pre><pre>invalid CA certificate</pre><pre>certificate revoked</pre><pre>certificate chain too long</pre><pre>unable to verify the first certificate</pre><pre>unable to get local issuer certificate</pre><pre>self signed certificate in certificate chain</pre><pre>self signed certificate</pre><pre>format error in certificate's notAfter field</pre><pre>format error in certificate's notBefore field</pre><pre>certificate has expired</pre><pre>certificate is not yet valid</pre><pre>certificate signature failure</pre><pre>unable to decode issuer public key</pre><pre>unable to decrypt certificate's signature</pre><pre>unable to get certificate CRL</pre><pre>unable to get issuer certificate</pre><pre>Load certs from files in a directory</pre><pre>%s%clx.%s%d</pre><pre>keyCertSign</pre><pre>Certificate Sign</pre><pre>keyAgreement</pre><pre>Key Agreement</pre><pre>keyEncipherment</pre><pre>Key Encipherment</pre><pre>EXTENDED_KEY_USAGE</pre><pre>%s:%s</pre><pre>%*s<Not Supported></Not></pre><pre>%*s%s</pre><pre>%*s%s:</pre><pre>unsupported option</pre><pre>unable to get issuer keyid</pre><pre>policy syntax not currently supported</pre><pre>operation not defined</pre><pre>no public key</pre><pre>no proxy cert policy language defined</pre><pre>no issuer certificate</pre><pre>extension setting not supported</pre><pre>V2I_EXTENDED_KEY_USAGE</pre><pre>V2I_AUTHORITY_KEYID</pre><pre>S2I_SKEY_ID</pre><pre>S2I_ASN1_SKEY_ID</pre><pre>R2I_CERTPOL</pre><pre>d.registeredID</pre><pre>d.iPAddress</pre><pre>d.uniformResourceIdentifier</pre><pre>d.ediPartyName</pre><pre>d.directoryName</pre><pre>d.dNSName</pre><pre>d.rfc822Name</pre><pre>d.otherName</pre><pre><unsupported></unsupported></pre><pre>IP Address:%d.%d.%d.%d</pre><pre>URI:%s</pre><pre>DNS:%s</pre><pre>email:%s</pre><pre>EdiPartyName:<unsupported></unsupported></pre><pre>X400Name:<unsupported></unsupported></pre><pre>othername:<unsupported></unsupported></pre><pre>.\crypto\x509v3\v3_skey.c</pre><pre>.\crypto\x509v3\v3_akey.c</pre><pre>PKEY_USAGE_PERIOD</pre><pre>certificateHold</pre><pre>Certificate Hold</pre><pre>cessationOfOperation</pre><pre>Cessation Of Operation</pre><pre>keyCompromise</pre><pre>Key Compromise</pre><pre>%*sZone: %s, User:</pre><pre>d.usernotice</pre><pre>d.cpsuri</pre><pre>d.other</pre><pre>CERTIFICATEPOLICIES</pre><pre>%*sExplicit Text: %s</pre><pre>%*sNumber%s:</pre><pre>%*sOrganization: %s</pre><pre>%*sCPS: %s</pre><pre>name.relativename</pre><pre>name.fullname</pre><pre><UNSUPPORTED></UNSUPPORTED></pre><pre>%*scrlUrl:</pre><pre>AUTHORITY_KEYID</pre><pre>%d.%d.%d.%d/%d.%d.%d.%d</pre><pre>PROXY_CERT_INFO_EXTENSION</pre><pre>%*sPolicy Text: %s</pre><pre>CONF part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>CONF_def part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>[[%s]]</pre><pre>[%s] %s=%s</pre><pre>openssl.cnf</pre><pre>TXT_DB part of OpenSSL 0.9.8e 23 Feb 2007</pre><pre>wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)</pre><pre>enc_key</pre><pre>key_enc_algor</pre><pre>cert</pre><pre>d.encrypted</pre><pre>d.digest</pre><pre>d.signed_and_enveloped</pre><pre>d.enveloped</pre><pre>d.sign</pre><pre>d.data</pre><pre>unsupported content type</pre><pre>unsupported cipher type</pre><pre>unknown operation</pre><pre>unable to find certificate</pre><pre>signer certificate not found</pre><pre>private key does not match certificate</pre><pre>operation not supported on this type</pre><pre>no recipient matches key</pre><pre>no recipient matches certificate</pre><pre>decrypted key is wrong length</pre><pre>certificate verify error</pre><pre>PKCS7_add_certificate</pre><pre>Content-Transfer-Encoding: base64%s%s</pre><pre>name="smime.p7m"%s</pre><pre>smime-type=%s;</pre><pre>Content-Type: %smime;</pre><pre>filename="smime.p7m"%s</pre><pre>certs-only</pre><pre>%s------%s--%s%s</pre><pre>filename="smime.p7s"%s%s</pre><pre>Content-Transfer-Encoding: base64%s</pre><pre>name="smime.p7s"%s</pre><pre>Content-Type: %ssignature;</pre><pre>%s------%s%s</pre><pre>------%s%s</pre><pre>This is an S/MIME signed message%s%s</pre><pre>micalg=sha1; boundary="----%s"%s%s</pre><pre>protocol="%ssignature";</pre><pre>MIME-Version: 1.0%s</pre><pre>value.bag</pre><pre>value.safes</pre><pre>value.shkeybag</pre><pre>value.keybag</pre><pre>value.sdsicert</pre><pre>value.x509cert</pre><pre>value.other</pre><pre>.\crypto\pkcs12\p12_crt.c</pre><pre>.\crypto\pkcs12\p12_key.c</pre><pre>unsupported pkcs12 mode</pre><pre>key gen error</pre><pre>PKCS8_add_keyusage</pre><pre>PKCS12_PBE_keyivgen</pre><pre>PKCS12_newpass</pre><pre>PKCS12_MAKE_SHKEYBAG</pre><pre>PKCS12_MAKE_KEYBAG</pre><pre>PKCS12_key_gen_uni</pre><pre>PKCS12_key_gen_asc</pre><pre>PKCS12_add_localkeyid</pre><pre>invalid cmd number</pre><pre>invalid cmd name</pre><pre>failed loading public key</pre><pre>failed loading private key</pre><pre>cmd not executable</pre><pre>ENGINE_UNLOAD_KEY</pre><pre>ENGINE_load_public_key</pre><pre>ENGINE_load_private_key</pre><pre>ENGINE_ctrl_cmd_string</pre><pre>ENGINE_ctrl_cmd</pre><pre>ENGINE_cmd_is_executable</pre><pre>.\crypto\engine\eng_pkey.c</pre><pre>Software engine support</pre><pre>(TEST_ENG_OPENSSL_RC4) test_init_key() called</pre><pre>(TEST_ENG_OPENSSL_PKEY)Loading Private key %s</pre><pre>Dynamic engine loading support</pre><pre>VIA PadLock (%s, %s)</pre><pre>crlUrl</pre><pre>certStatus</pre><pre>certId</pre><pre>OCSP_CERTSTATUS</pre><pre>value.unknown</pre><pre>value.revoked</pre><pre>value.good</pre><pre>value.byKey</pre><pre>value.byName</pre><pre>reqCert</pre><pre>OCSP_CERTID</pre><pre>issuerKeyHash</pre><pre>%*sIssuer Key Hash:</pre><pre>%*sCertificate ID:</pre><pre>Revocation Reason: %s (0x%lx)</pre><pre>Cert Status: %s</pre><pre>OCSP Response Status: %s (0x%lx)</pre><pre>unsupported requestorname type</pre><pre>no certificates in chain</pre><pre>error parsing url</pre><pre>OCSP_parse_url</pre><pre>OCSP_cert_id_new</pre><pre>Verifying - %s</pre><pre>subkey</pre><pre>KRB5_ENCKEY</pre><pre>keyvalue</pre><pre>msgtype</pre><pre>failed storing key</pre><pre>failed storing certificate</pre><pre>failed revoking key</pre><pre>failed revoking certificate</pre><pre>failed modifying public key</pre><pre>failed modifying private key</pre><pre>failed modifying certificate</pre><pre>failed listing keys</pre><pre>failed listing certificates</pre><pre>failed getting key</pre><pre>failed getting certificate</pre><pre>failed generating key</pre><pre>failed deleting key</pre><pre>failed deleting certificate</pre><pre>STORE_store_public_key</pre><pre>STORE_store_private_key</pre><pre>STORE_store_certificate</pre><pre>STORE_revoke_public_key</pre><pre>STORE_revoke_private_key</pre><pre>STORE_revoke_certificate</pre><pre>STORE_modify_public_key</pre><pre>STORE_modify_private_key</pre><pre>STORE_modify_certificate</pre><pre>STORE_list_public_key_start</pre><pre>STORE_list_public_key_next</pre><pre>STORE_list_public_key_endp</pre><pre>STORE_list_public_key_end</pre><pre>STORE_list_private_key_start</pre><pre>STORE_list_private_key_next</pre><pre>STORE_list_private_key_endp</pre><pre>STORE_list_private_key_end</pre><pre>STORE_list_certificate_start</pre><pre>STORE_list_certificate_next</pre><pre>STORE_list_certificate_endp</pre><pre>STORE_list_certificate_end</pre><pre>STORE_get_public_key</pre><pre>STORE_get_private_key</pre><pre>STORE_get_certificate</pre><pre>STORE_generate_key</pre><pre>STORE_delete_public_key</pre><pre>STORE_delete_private_key</pre><pre>STORE_delete_certificate</pre><pre>STORE_CERTIFICATE</pre><pre>Public Key</pre><pre>Private Key</pre><pre>X.509 Certificate</pre><pre>IBM 4758 CCA hardware engine support</pre><pre>IBM_4758_LOAD_PUBKEY</pre><pre>IBM_4758_LOAD_PRIVKEY</pre><pre>IBM 4758 CCA RSA key handle</pre><pre>AEP_ModExpCrt</pre><pre>Aep hardware engine support</pre><pre>mod exp crt failed</pre><pre>missing key components</pre><pre>AEP_MOD_EXP_CRT</pre><pre>ASI_RSAPrivateKeyOpFn</pre><pre>Atalla hardware engine support</pre><pre>swAttachKeyParam</pre><pre>CryptoSwift hardware engine support</pre><pre>bad key size</pre><pre>CSWIFT_MOD_EXP_CRT</pre><pre>HWCryptoHook_ModExpCRT</pre><pre>HWCryptoHook_RSAUnloadKey</pre><pre>HWCryptoHook_RSAGetPublicKey</pre><pre>HWCryptoHook_RSALoadKey</pre><pre>CHIL hardware engine support</pre><pre>private key algorithms disabled</pre><pre>no key</pre><pre>HWCRHK_LOAD_PUBKEY</pre><pre>HWCRHK_LOAD_PRIVKEY</pre><pre>HWCRHK_GET_PASS</pre><pre>pass phrase</pre><pre>Insert card "%s"</pre><pre>Current card: "%s"</pre><pre>nFast HWCryptoHook RSA key handle</pre><pre>Nuron hardware engine support</pre><pre>SureWareHook_Load_Dsa_Pubkey</pre><pre>SureWareHook_Load_Rsa_Pubkey</pre><pre>SureWareHook_Info_Pubkey</pre><pre>SureWareHook_Load_Privkey</pre><pre>SureWare hardware engine support</pre><pre>SUREWAREHK_LOAD_PUBKEY</pre><pre>SUREWAREHK_LOAD_PRIVKEY</pre><pre>ENGINE_load_privkey</pre><pre>ENGINE_load_pubkey</pre><pre>SureWareHook DSA key handle</pre><pre>SureWareHook RSA key handle</pre><pre>ubsec_max_key_len_ioctl</pre><pre>rsa_mod_exp_crt_ioctl</pre><pre>UBSEC hardware engine support</pre><pre>UBSEC_RSA_MOD_EXP_CRT</pre><pre>UBSEC_MOD_EXP_CRT</pre><pre>UBSEC_DH_GENERATE_KEY</pre><pre>UBSEC_DH_COMPUTE_KEY</pre><pre>/dev/ubskey</pre><pre>?456789:;<=</pre><pre>!"#$%&'()* ,-./0123</pre><pre>POST %s HTTP/1.0</pre><pre>Content-Length: %d</pre><pre>Operation not permitted</pre><pre>Inappropriate I/O control opera</pre><pre>Broken pipe</pre><pre>ReportEventA</pre><pre>GetProcessWindowStation</pre><pre>.LD@I!</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><b>VNC_bypauth.exe_1920:</b><pre>[ ] WARNING! can't create/write VNC_bypauth.txt, aborting..</pre><pre>port not defined</pre><pre>ip and port not defined</pre><pre>--------------------------------------------[heapoverflow.com 2004-2005]----</pre><pre>VNC_bypauth.txt</pre><pre>FOUND PORT IP STATUS THREADS TOTAL/REMAINING</pre><pre>[ ] ERROR: %s</pre><pre>bad portrange specified</pre><pre>a port is out of range</pre><pre>invalid ports</pre><pre>====================================================[%s]==</pre><pre>============multi-threaded for Linux and Windows=============</pre><pre>========RealVNC <= 4.1.1 Bypass Authentication Scanner=======</pre><pre>================================================[rev-0.0.1]==</pre><pre>| TARGET: port |</pre><pre>. VNC_bypauth -i 192.168.0.1,192.168.0.2,192.168.50.1-192.168.60.1,...</pre><pre>. VNC_bypauth -i 192.168.0.1-192.168.0.10,192.168.50.1-192.168.55.1,...</pre><pre>. VNC_bypauth -i 192.168.0.1,192.168.0.2,192.168.0.3,...</pre><pre>. VNC_bypauth -i 192.168.0.1</pre><pre>| SCAN TYPE: TCP connect() |</pre><pre>| bug infos at http://www.kb.cert.org/vuls/id/117929 |</pre><pre>visit heapoverflow.com for more informations</pre><pre>150.255.255.255</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>eate/wri VNC_bypauth.txt, a</pre><pre>verflow.com 2004-</pre><pre>PORTIP</pre><pre>.kb.hv.z</pre><pre>KERNEL32.DLL</pre><pre>MFC42.DLL</pre><pre>MSVCRT.dll</pre><pre>WS2_32.dll</pre><b>VNC_bypauth.exe_1920_rwx_00400000_0000B000:</b><pre>[ ] WARNING! can't create/write VNC_bypauth.txt, aborting..</pre><pre>port not defined</pre><pre>ip and port not defined</pre><pre>--------------------------------------------[heapoverflow.com 2004-2005]----</pre><pre>VNC_bypauth.txt</pre><pre>FOUND PORT IP STATUS THREADS TOTAL/REMAINING</pre><pre>[ ] ERROR: %s</pre><pre>bad portrange specified</pre><pre>a port is out of range</pre><pre>invalid ports</pre><pre>====================================================[%s]==</pre><pre>============multi-threaded for Linux and Windows=============</pre><pre>========RealVNC <= 4.1.1 Bypass Authentication Scanner=======</pre><pre>================================================[rev-0.0.1]==</pre><pre>| TARGET: port |</pre><pre>. VNC_bypauth -i 192.168.0.1,192.168.0.2,192.168.50.1-192.168.60.1,...</pre><pre>. VNC_bypauth -i 192.168.0.1-192.168.0.10,192.168.50.1-192.168.55.1,...</pre><pre>. VNC_bypauth -i 192.168.0.1,192.168.0.2,192.168.0.3,...</pre><pre>. VNC_bypauth -i 192.168.0.1</pre><pre>| SCAN TYPE: TCP connect() |</pre><pre>| bug infos at http://www.kb.cert.org/vuls/id/117929 |</pre><pre>visit heapoverflow.com for more informations</pre><pre>150.255.255.255</pre><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>eate/wri VNC_bypauth.txt, a</pre><pre>verflow.com 2004-</pre><pre>PORTIP</pre><pre>.kb.hv.z</pre><pre>KERNEL32.DLL</pre><pre>MFC42.DLL</pre><pre>MSVCRT.dll</pre><pre>WS2_32.dll</pre></pre>