ELFp4,4 (44p4p44q4qppaaa|2@{@@HHqHq PtdMQtd/lib/ld-linux.so.2GNU *I$C H D_Pvr+1l|BEU`XUbKqXdP*fX~Lj)4y @ O glc@HcMH +MK49X~~M  D 3d,i( :Y,  mO>-    1g;^!$= q,]kqxC  [Ev! _OuVb 7Cn'@ =  1 d.!a+X@Wg{ ]@ ]/< 1~ 3 j6R;3G <d2 _xZ <. Rqq w n {'/-6*W22`a!f M `_'+`hQM Zj9 X8 Wv:G NB */P :w8 / ;-hCi cw]k%8X;#V b| iy1 g 1]W C5 <:]%2 O hgx  VY`Q3 @ BK z(!)2 X8]\ PpL_;i5PaShu4n ]H 0c gv 2%BHW-]8f f -L:ZV\P*hyG` >db  o@) @MrMptM#lb M{<M^hM_p^tMpMSMhP1M:Mq5.0_XY0Z0_4X8Y<0Z^^^^^^p_8_<_____̿п0Կؿܿٳlibssl3.so__gmon_start___Jv_RegisterClassesPR_smprintfPR_smprintf_freePR_NowPL_strdupPR_ClosePR_GetErrorlibsmime3.soPL_strncasecmpCERT_DecodeCertFromPackageSEC_PKCS7DestroyContentInfoSEC_PKCS7DecodeItemlibnss3.soPL_strlenPR_OpenPR_snprintfPR_GetOpenFileInfoPR_WritePR_GetEnvPR_ReadPR_NetAddrToStringCERT_GetDefaultCertDBCERT_MergeExtensionsCERT_SaveSMimeProfileCERT_FindCertByDERCertCERT_DestroyCertListPK11_FindCertFromNicknamePK11_IsFriendlyPK11_NeedUserInitSEC_GetSignatureAlgorithmOidTagNSS_InitializePK11_GetSlotNameCERT_EncodePolicyMappingExtensionCERT_DestroyNameCERT_DecodeAuthInfoAccessExtensionCERT_NameToAsciiCERT_EncodeBasicConstraintValueCERT_CreateCertificateRequestPK11_IsPresentNSS_ShutdownCERT_GetNextEmailAddressCERT_AsciiToNameCERT_SubjectPublicKeyInfoTemplateSECMOD_CloseUserDBPK11_FindSlotByNameCERT_ExtractPublicKeySEC_DerSignDataCERT_GetNextGeneralNameCERT_AddExtensionCERT_CopyNamePK11_ReadRawAttributePK11_GetLowLevelKeyIDForPrivateKeyPK11_NeedLoginCERT_GetStateNameCERT_StartCertExtensionsPK11_GetTokenNameCERT_DestroyCertificateRequestPK11_ListCertsCERT_GetCertEmailAddressPK11_FreeSlotListPK11_FreeSlotPK11_ResetTokenCERT_CertChainFromCertCERT_EncodeSubjectKeyIDCERT_EncodeUserNoticeSECKEY_CreateSubjectPublicKeyInfoCERT_CreateCertificateCERT_CertificateTemplatePK11_GetInternalKeySlotCERT_DestroyValiditySEC_DeletePermCertificateCERT_EncodeAltNameExtensionCERT_GetFirstEmailAddressCERT_ChangeCertTrustSECMOD_OpenUserDBCERT_EncodeInfoAccessExtensionPK11_ListPrivateKeysInSlotCERT_CopyRDNCERT_DestroyCertificateListCERT_CrlTemplateCERT_CreateSubjectCertListSEC_PKCS5IsAlgorithmPBEAlgTagCERT_DupCertificateSECKEY_DestroyPrivateKeyListCERT_GetCertificateRequestExtensionsPK11_ImportCertPK11_IsLoggedInCERT_CheckCertUsagePK11_FindKeyByDERCertPK11_CheckUserPasswordCERT_SignedCrlTemplatePK11_DeleteTokenCertAndKeyCERT_GetOidStringCERT_CreateValidityPK11_GetPrivateKeyNicknamePK11_SetPasswordFuncPK11_DestroyMergeLogPK11_GetAllTokensPK11_IsRemovableCERT_EncodeInhibitAnyExtensionCERT_EncodeAuthKeyIDCERT_DecodeUserNoticePK11_ListPrivKeysInSlotSEC_DestroyCrlCERT_EncodeNoticeReferencePK11_ProtectedAuthenticationPathPK11_FindKeyByAnyCertCERT_EncodeCRLDistributionPointsPK11_ListCertsInSlotCERT_CertificateRequestTemplateCERT_FinishExtensionsPK11_RandomUpdatePK11_HashBufCERT_DestroyUserNoticeCERT_StartCertificateRequestAttributesCERT_SignedDataTemplateCERT_DecodeNameConstraintsExtensionCERT_DestroyOidSequenceCERT_EncodeAndAddBitStrExtensionSECKEY_DestroyPrivateKeySECKEY_RSAPublicKeyTemplatePK11_CreateMergeLogPK11_GenerateKeyPairPK11_InitPinCERT_DecodeAuthKeyIDPK11_GetCertFromPrivateKeyCERT_DecodeCRLDistributionPointsCERT_DecodeAltNameExtensionCERT_FinishCertificateRequestAttributesCERT_FindCertByNicknameOrEmailAddrPK11_ChangePWCERT_DecodeOidSequenceCERT_VerifyCertificatePK11_MergeTokensCERT_EncodeCertPoliciesExtensionCERT_SequenceOfCertExtensionTemplateSEC_SignDataSECKEY_DestroyPublicKeyCERT_VerifySignedDataWithPublicKeyInfoCERT_HexifyCERT_GetOrgNameCERT_IsUserCertPK11_ImportCRLNSS_InitWithMergeCERT_DecodePrivKeyUsagePeriodExtensionCERT_DecodeTrustStringPK11_AuthenticateSECKEY_ExtractPublicKeyCERT_GetCommonNameCERT_DestroyCertificateCERT_GetNextNameConstraintCERT_DestroyCertificatePoliciesExtensionCERT_EncodePolicyConstraintsExtensionPK11_IsInternalCERT_DecodeBasicConstraintValueCERT_GetCountryNamelibnssutil3.soPR_ImplodeTimePR_FormatTimePR_GMTParametersPR_ExplodeTimeSEC_StringToOIDPORT_ArenaRelease_UtilBTOA_ConvertItemToAscii_UtilSECITEM_FreeItem_UtilPORT_Alloc_UtilATOB_AsciiToData_UtilPORT_GetError_UtilPORT_FreeArena_UtilSEC_ASN1EncodeItem_UtilPORT_NewArena_UtilPORT_ArenaStrdup_UtilBTOA_DataToAscii_UtilPORT_ZAlloc_UtilSECOID_AlgorithmIDTemplate_UtilSECITEM_CopyItem_UtilPORT_ArenaMark_UtilSEC_ASN1Decode_UtilATOB_ConvertAsciiToItem_UtilSEC_ASN1DecodeItem_UtilDER_GetInteger_UtilSECOID_AddEntry_UtilDER_UTCTimeToTime_UtilSECITEM_ZfreeItem_UtilSECOID_FindOIDTag_UtilSEC_GeneralizedTimeTemplate_UtilPORT_SetError_UtilPORT_ArenaZAlloc_UtilPORT_ArenaGrow_UtilDER_GeneralizedTimeToTime_UtilSEC_ObjectIDTemplate_UtilSEC_IA5StringTemplate_UtilSECITEM_AllocItem_UtilPORT_Realloc_UtilPORT_Free_UtilPORT_ArenaAlloc_UtilSEC_QuickDERDecodeItem_UtilDER_AsciiToTime_UtilSECOID_FindOIDByTag_UtilSEC_ASN1EncodeInteger_UtilSECOID_SetAlgorithmID_UtilPORT_Strdup_UtilSECOID_FindOID_UtilSECOID_GetAlgorithmTag_UtilCERT_GenTime2FormattedAscii_Utillibplc4.soPR_GetSpecialFDPR_GetOSErrorPR_fprintfPL_GetNextOpt_finiPL_strcmpPL_CreateLongOptStatePL_DestroyOptState_initlibplds4.solibnspr4.soPR_DeletePR_GetErrorTextPR_IsNetAddrTypePR_CleanupPR_GetErrorTextLengthPR_Initlibpthread.so.0__errno_locationlibdl.so.2libc.so.6_IO_stdin_usedfflush__printf_chkexitfopenstrncmpstrrchr__strdupputsstdinstrpbrkisattyfgetscallocmemsetstrstrtcsetattr__fprintf_chkstdoutmemcpyfclose__strtol_internalmalloc__ctype_b_locstderrfileno__memcpy_chkstrchr__vfprintf_chktcgetattr__ctype_tolower_loc__sprintf_chk_IO_getc__strcat_chkstrerror__libc_start_main__stack_chk_fail_edata__bss_start_end$ORIGIN/../libsecuPBEParamsTempSEC_BlindCheckPassworderrStringssecuPBEV2ParamsSECU_GetModulePasswordSECU_PrintCertificateSECKEY_PQGParamsTemplateCERT_OidSeqTemplateprogNamesecuKDF2ParamsNSS_3.4NSS_3.2NSSUTIL_3.12GLIBC_2.0NSS_3.9.2NSS_3.11NSS_3.9.3NSS_3.9NSS_3.6NSS_3.5NSS_3.10NSS_3.7NSS_3.3NSS_3.12GLIBC_2.4GLIBC_2.1GLIBC_2.3GLIBC_2.3.4/lib/ld-linux.so.2                               r0D&VB& ^  : f ii s I& }qdI& I&F&E& pd G& C&B&^D&Vrdii ii ii ti ii s  ( X\ `'d)h8lp t>xK|`bo      $(,048<@DHLPTX\` d!h"l#p$t%x&|'*+,-./012345679:;<=?@ABCDEFGHIJLMNO PQRST U$V(W,X0Y4Z8[<\@]D^H_LaPcTdXe\f`gdhhiljpktlxm|npqrstuvwxyz{|}~  $(,048<@DHLPTX\`dhlptx|  $(,048<@DHLPTX\`dhlptx|U$Y5%%h%h%h%h%h %h(%h0%h8p% h@`%hHP%hP@%hX0%h` % hh%$hp%(hx%,h%0h%4h%8h%<h%@h%Dh%Hhp%Lh`%PhP%Th@%Xh0%\h %`h%dh%hh%lh%ph%th%xh%|h %h(%h0%h8p%h@`%hHP%hP@%hX0%h` %hh%hp%hx%h%h%h%h%h%h%h%hp%h`%hP%h@%h0%h %h%h%h%h%h%h%h%h %h(%h0%h8p% h@`%hHP%hP@%hX0%h` % hh%$hp%(hx%,h%0h%4h%8h%<h%@h%Dh%Hhp%Lh`%PhP%Th@%Xh0%\h %`h%dh%hh%lh%ph%th%xh%|h %h(%h0%h8p%h@`%hHP%hP@%hX0%h` %hh%hp%hx%h%h%h%h%h%h%h%hp%h`%hP%h@%h0%h %h%h%h%h%h%h%h%h %h(%h0%h8p% h@`%hHP%hP@%hX0%h` % hh%$hp%(hx%,h%0h%4h%8h%<h%@h%Dh%Hhp%Lh`%PhP%Th@%Xh0%\h %`h%dh%hh%lh%ph%th%xh%|h %h(%h0%h8p%h@`%hHP%hP@%hX0%h` %hh%hp%hx%h%h%h%h%h%h%h%hp%h`%hP%h@%h0%h %h%h%h%h%h%h%h%h %h(%h0%h8p% h@`%hHP%hP@%hX0%h` % hh%$hp%(hx%,h%0h%4h%8h%<h%@h%Dh%Hhp%Lh`%PhP%Th@%Xh0%\h %`h%dh%hh%lh%ph%th%xh%|h 1^PTRhhQVhP`US[@9tX[ÐUS=u?-X9v&9w[]Ít&'Utt $ÐU].Â8uƉ}tQtMT$4$D$t@$ L t u~D8 u1]u}]'U(]-7u}ωD$D$U$,D$D$$$E1҅t]Ћu}]$ލ'US\-W7$EnE1҅tE! t€uҋ+D$$D$ D$ $D$D$,$|$Dga8B! t€4ҋ+H T$ $BD$ $QL$ D$T$ $Pt$|$$,< D$ $%ǍD$ D$ D$ $~>,D$D$$aDžOID.Dž2.5.Dž29.3Dž2.0&ЃJD$D$$hpB ! t€ҋ+H(T$ $B$KD$L$$fD$ $>UD$$<0s5FD$$Džv'UWVS,Ò#ɉEU:EEELt&EUB,(U؉UEF$F U؉U<$D$,'1?,D$,lj<$tb)~FD$E$Et$|$$bU2$0tdEEGF(uEJ<$U떋EtBE܋tCEQ,(A,EP,(Uȃ(B(1,[^_]Ã,[^_]Ã,1[^_]ËUEP,U(B(E܋U1ÍUWVSEU M!HEDeU1҉@<@Džƅ5,00 $,NuDžD$QD$ D$H$tEzD$PD$$-Me3 1[^_]Ë<\D$ $yL\Ƌt$L$D$ $ X D$t$D$\D$ H$\tD$$9[&tD$ $x$1$$5 $$; @h$D$FD$3<$hD$$d$q DžDžDžz4T$ L$D$$K4XD$$D$ |$D$$@D$ |$ D$ $YD$$r-}&D$ D$ D$<$D$0<$t\Xt@O\뽋\r륋\Z덋\Br\'W\N <1tD$ $XDž\d~pxBD$ tT$L$$tp\]‹tT$ tL$t$D$H$D$0tD$ $x$l`dhFD$ t$ $D$d0hD$$rD$ D$ D$4$D$ 4$FmD$4$_hD$ $*o;v<$=\"HD$P|$L$T$D$ 4$fD$4$;H(FD$$ODž},D$ D$ D$<$OƉuD$0<$ju뚋FD$$DžFFD$$wIHa)Dž $} D$ D$ D$<$IpD$|$4$R\HD$|$T$L$D$ 4$8D$4$K0\dD$WT$hL$D$ H$D$Dž\1!t$BD$ T$ $t<D$$.DžD$4$q?\<$|G O\MH|$D$[T$L$D$ 4$~D$4$rFD$$preFD$$n0@HD$D$ t$ $D$S D$T$1\?HD$YL$D$ D$T$$e}D$$PDž:fp$ÐUWVS D$ D$t D$$ |$ D$D$$ |$ D$D$$4!|$ D$D$$MN|$ D$D$$!|$ D$D$$h"|$ D$D$$H#|$ D$D$$(h#|$ D$D$$#|$ D$D$$\$|$ D$D$$$|$ D$D$$$D$D$$(%|$ D$D$$ll%D$D$$P%D$D$$4%D$D$$ &|$ D$D$$D&D$D$$&D$D$$&|$ D$D$$&|$ D$D$$,'|$ D$D$$`d'|$ D$D$$@(|$ D$D$$ X(|$ D$D$$)|$ D$D$$$tU]wr}} uG$\tE|$4$D$>]u}]ÍU(E]uw]u]Í1w]u]Ít&HD$cN4$D$ D$ D$]u]Ð&UWVSÃ}eE1UM4$ϽEt U:P4$ EEEU9ЉE_E!UBU9Pt UE9‰UEu؋UB$,Et8u[E$UB$'Et5Tt 8t 8E4$Ett}tUE$D$LZUtdE$UE9‰U9$U1dUe3Č[^_]ËuLZUuUvUR$U诼EE$QEUEr@E <^vMEĉEtduEč~NEEUFUD$,D$D$E$D$ EuʋEUET$UD$BU$D$ ED$ND$ ED$$U9Ut E$vE$E (wPUE"D$ +t$BD$Eʼn$ED5"D5EGUĉUU+(멉|$D$4$4$D$*D$$[|$T$4$褺EUE(no ECKA_EID)UU$聺0$}NT$t$$hiND$$?UWVSHCEUL$$ $ ƅNE4$D$藼t$|$E$8+D$gD$E$$ED$EЉD$E$$ֹ9EuM`+D$/PD$E$$1҃L[^_]fED$ED$E$$苹1;EtԍOD$$&볍*D$$뒀O$虺G(not@ spe@cifi@ ed)%O$V(not@ spe@cifi@ ed)EOQ$(not@ spe@cifi@ ed)ErO$ι;(not@ spe@cifi@ ed)EO$芹M(not@ spe@cifi@ ed)+Ot7$K(not@ spe@cifi@ ed)ED$$ܲEnD$$D$$襲EBD$$色ED$D$$؈D$L$T$ $貈D$T$D$ $茈4>D$D$L$ $fSD$ `>D$D$$@D$D$$$D$T$$SD$ >D$D$$D$L$ D$$輇D$L$T$ $薇D$T$D$ $pD$L$ D$$JD$T$$.SD$ >D$D$$S>L$ D$D$$ֆSD$ ?D$D$$谆ST$ D$L$$脆H?|$ D$D$$dD$T$D$ $>t?D$D$ D$L$ D$D$$?L$D$T$ $΅D$T$D$ $訅?L$|$ D$$肅D$T$D$ $\D$L$ D$$6D$L$T$ $4@ST$D$ D$$ބp@D$D$L$ $踄@D$ SD$D$$蒄D$D$$vSD$ TD$D$$P@D$D$T$ $* TD$ AD$D$$+TD$ HAD$D$$ރ2TD$ lAD$D$$踃BT|$ D$D$$蘃XT|$ D$D$$xnT|$ D$D$$XT|$ D$D$$8A|$ D$D$$T|$ D$D$$D$L$ D$$҂D$L$T$ $謂D$T$D$ $膂D$L$$jTD$ AD$D$$DD$D$ AD$$8BL$D$T$ $tBT$D$D$ $ƁTBL$ |$D$D$$薁TD$ B|$D$D$$lTD$ ,C|$D$D$$BUD$ hC|$D$D$$4UD$ CD$D$$D$T$$ЀAUD$ CD$D$$誀DD$D$L$ $脀D$T$D$ $^D$L$ D$$8`D|$D$D$T$ $IUD$ D|$D$D$$DD$D$L$ $D$D$$eUD$ ED$D$$|hUD$ LED$D$$VD$L$T$ $0QD$ 0D$D$$ PD$ =D$D$$~D$T$D$ $~D$L$ D$$~D$D$ L$T$ D$D$$Z~D$T$D$ $4~D$L$ D$$~|$ D$T$$}QD$ QD$D$$}QD$ QD$D$$} RD$ RD$D$$|}.RD$ d1D$D$$V}D$L$ D$$0}D$L$T$ $ }D$T$D$ $|D$L$ D$$|wUD$ tED$D$$|ARD$ 2D$D$$r|HRD$ 2D$D$$L|ORD$ 2D$D$$&|~UD$ ED$D$$|UD$ ED$D$${UD$ 4D$D$${UD$ ED$D$${UD$ FD$D$$h{UD$ XFD$D$$B{UD$ FD$D$${UD$ FD$D$$zUD$ FD$D$$zUD$ GD$D$$zUD$ LGD$D$$zD$T$$hz$p0$xgt$T$ $IT$$\u pt\uH!u ptu#Xt>u42$xJT$t$$H<tH u41$w@JT$t$$( t‹t> u40$twJT$t$$讃ptHu>u42$"wJT$t$$\PukHu u( @u?0$vgt$T$ XKT$$Dž tE \D$$KLD$ˀDžhyɉt$LD$$w(VD$ $z(Dž($#4t2 D$@D$D$D$ $/<:u 8<$`dLD$D$$fvDžl$ހt$Lt$:{luo1$tMT$t$$躀$2vnVD$$$vDžl9|tSD$$ {p6z?Nj|$st$|$L$ T$KT$$<9u V<0<4D$LT$ L$$yDžl>$肀4$h|Vy|L$D$$}l$h|D$WD$$&<$bz<$~ u$qrH uJDu@>WD$qD$QWD$ bWD$wWD$$U~${\D DL$$r}D$$L$D$ FTT$D${4$x@9ωPɋB@rDt]t$D$ $@x9tWD$$ޅ 9ωu<$qDžl`$D$WD$)btWD$$<$GqLD$$Džlt$$uOT$$D$ PD$*PD$|+$wW눋DD$$CyHDWL$D$$QDžl$v094$D$輷69u$oD$D$ $zf$xD$*AD$$x09t4$D$$69u<$oDžlxD$D$<${yl<$ExD$WD$$H6 $ pƋ$w$ljn ZT$t$|$ L$$Jz@$DflmtUx|t$D$T$ |$ $ mltt$$4$r$WD$$тDžldT$ D$D$$xDžl$ɉ ZHB$nƋA$bvNj$lHt$|$ T$L$$xdB $D@!l]$qRC    tA,qt(D$$vlk0L- $jddDD$ D$0D$$!lURx=EGXD$$Y& D$@D$D$D$ $肮lT$D$$Au&$ tD$*D$$\dd\upuHzHL$$jdL$t$$jt4$ q\@ɉ@t 4$pdHz\upu ` 3@` Th hp |x   8 L ` t \u$"hL$` L$L$L$L$ L$ L$L $@\lddPpu$sgL$L$D$D$L$ L$ L$L $@豱lUddP $s=VD$D$t$h$tXD$D$,p $h-pud` D$0\D$,D$(D$$T$LD$ `T$D$XT$D$dD$ D$$$*lplu$D$D$ L$DD$l$lpt$$8rtX$i=V$iE$$ r $qtXD$D$l$f$tpjq$dl|$t$ T$MT$$pDžljq$3dp|$t$ ^jgq$ dt|$t$ 뇋 Z ) d DžlHTMD$T$$y4$jDžlPL$0dD$D$T$L$D$TD$ @$>YXD$$vxDžl9HD$$lH,MD$L$$#xF$f HD$tMD$DD$l$l|ilj$adtT$D$<$lu~dDL$$ktId$T$mltDM$L$!w4$h<$m<$mDžl<$kD$*D$$vDžlDD$$,b&$a<$PhB*XD$$jvDžl-D$ D$D$$kDžl0 XXXLTPL$D$SbF$bT$T$D$.bF$iP$L$D$ b6u<$eDžlJD,*L$DD$ $iWD$D$$/h4$fAƒ@XaXD $D$QhNjB9}/D$L$`B9׋GXD$ TL$$D$`<$e Q$dDžlDLL$ DD$W|x|1ɋa|$at$aDžlp $chtQl1 $H]u:VD$$_Džlbt$j$ gH01$VIT$t$$bܸ0$zVgt$T$ IT$$b靸1$;Vgt$T$ (KT$$jb^D$D$,$X\(cNj$Ut$|$T$ KL$T$$aƷt&L$qU]}xMuQ} UM]u]aÐUSE61tD$$U[] UH E U]E U$uu}eE1u'1Ue3v]u}]ÍT$D$$ _u4$8D$D$0VuD$<$8TD$|$4$d_܉4$a}}}?EUD$0 XD$,$U0_D$D$$TD$D$D$,D$T$ D$$_ 1Dž@D$$Wu FItƋ$Y@D$$D$o[Nj@WFBOVFT$ $D$"Y XD$D$$S0_D$D$$SD$D$T$D$ |$D$@$^D$<$t_VD$D$$SD$4$W4$^ZT$ D$D$$R_18_<_@_D_H_L_P_T_X_\_`_d_h_l_p_t XD$D$$Q]D$D$$Q]D$D$$Q^D$D$$vQD$D$$TQT^D$D$$2Q^D$D$$QD$D$$PD$D$$P^D$D$$P8D$D$$PpZD$D$$fP$FNxD$$REUD$EEET$E$Y$QD5t D59t%D$D$$O;v1}<$D$<6N1󫍃 XD$D$$JO_D$D$$(Ot&$4Q u⋅D$D$$ND$EUET$$X$1TAD$ d_踥D$D$$JND$EUET$$WY&f$X4$D$D$W4$ZY; 1$OD$D$ ZD$$bM$VSX XD$D$$/M0_D$D$$MD$D$T$D$ D$D$$XUZD$D$$L$R98 28 g*vD$4$tKD$,<$Lt$UtD$($T t04D$<$Qt4fT$ D$ 4$T$D$M: 1ɋP:u 1<t B )9Eth$ 1$MS9D$D$ sZD$$KW$hM XD$D$$J0_D$D$$JD$D$D$ T$ D$D$$UƋ $hUU4$|$u4$|$]ËJtrvAx9w)z9B1ȃx獴&U$藅Òt$RB< vB<wBȋ$ȋt$]U(E]D?u}!UBvt$dO]u}]ËU`aD$D$B$SuEpQUzEEB< vB<wv9uEE &UzUUƋBUDMʉEEUpU9rUFB1$RNt&UWVS,U ߍEtotkP҉Uta@EtQ} ƍ~NEU<$UD$D$ED$D$ QuɋE UPE U ,[^_]Ít&'U(]EC>uD$PD$D$ca4$D$ mQ]u]Í'U8E]ߌuuD$EEEt$$Uu%ED$t$D$ ED$E $K]u]ÐUWVSM toEUD$1D$ T$L$E$D$NEtTE09u S6;utL~`tD$<$PEu؉<$tMt̉<$(FƋE$kE[^_]ËE1$TE[^_]$1K[^_]Í&'U8E]脁uD$E}} ED$ ED$ED$E$9Nu_EGEGEG(EG,Gt]u}]ËED$ D$G D$E${KtʐE$G뼍vU8uu]E辀ù}} ttu$J]u}]ËD$EEET$ ED$4$Du뺋U|$4$T$ D$AFu؉7땐t&UHE]}} uD$$U_BEEU؉D$B$Bu+EEE؉$LE܋]u}]ËG$UEED$ GD$ED$$CtZEU؉t$D$ ET$D$GxD$E$EttUe$RIEXfEE6UGD$ t$D$$QIE3EED$ $K‰tH@@|$T$D$ E$BUEU$|HEwEEm&U8uu ]}}}tGEFD$F$+F}aT$<$D$ aD$*PD$LEu1]u}]ËED$D$D$D$ED$D$ t$$Lt+$D1륋FD$F<$D$G;Fu|$?GeUVSu|ІaD$4$tDaD$4$UDaD$4$6Dtl3tD$4$DtQaD$4$Dt6aD$4$CtaD$4$Cu [^]Ít&1[^]Ðt&US{ׅD$$ XT$@[]Í&'UWVS E {Ï~'1aE|$D$$?;u u [^_]ÍUWVS u D{?}b& t&@t&unx;ft)E<$D$)bD$D$<$> [^_]ËE<$D$bD$D$<$>fE<$D$bD$D$<$>dfE<$D$aD$D$<$k>(fE<$D$abD$D$<$;>fE<$D$1aD$D$<$ >fE<$D$aD$D$<$=pfE<$D$aD$D$<$=4fE<$D$aD$D$<${=fUWVSyuE4$D$ZE4$D$D$ bD$-=}4$|$'2b4$D$D$=UT$UU 4$D$?|$4$>b4$D$D$vuED$$7U܉$a>\[^_]Ðt&U8]s}uu}}Bt$|$D$ E$T$$D$E D$ED$ ED$E D$E$]u}]UE!}fuƁ@]@f=#f=9f= fmf=f=f= ff= Af="nf=ff=f=f=f9f=Rf=rf=fMf=f=*f=f f= Tf=}f=ff=f=f=ff=:f=mf=ff=f= f=f3f=]f=uf= ff=f=Mf=#ff=$f=& f=)f f=/ f=Zt f=[>ǁ@CertǁDificǁHate ǁLnot ǁPapprǁTovedǁX forǁ\ thiǁ`s opǁderatǁhionǁ@Bad ǁDdataƁHǁ@ProbǁDlem ǁHwithǁL datǁPabasfǁTekǁ@ProbǁDlem ǁHwithǁL DERƁP7ǁ@Bad ǁDsignǁHaturfǁLe ǁ@LibrǁDary ǁHfailǁLureǁ@ProbǁDlem ǁHwithǁL keyƁPǁ@IncoǁDrrecǁHt paǁLsswofǁPrdƁRmǁ@ExpiǁDred ǁHcertǁLificǁPate6ǁ@InvaǁDlid ǁHexteǁLnsioǁPn vaǁTlueǁ@ProbǁDlem ǁHwithǁL inpǁPut lǁTengtfǁXhǁ@InvaǁDlid ǁHalgoǁLrithfǁPmuǁ@InvaǁDlid ǁHarguǁLmentfǁPs?ǁ@InvaǁDlid ǁHAVAǁ@InvaǁDlid ǁHtimeƁLǁ@SecuǁDrityǁH I/OǁL errfǁPorƁRǁ@Out ǁDof mǁHemorfǁLyǁ@CRL ǁDis oǁHlderǁL thaǁPn thǁTe cuǁXrrenǁ\t onfǁ`e+ǁ@ProbǁDlem ǁHwithǁL outǁPput ǁTlengfǁXthƁZǁ@UnknǁDown ǁHissufǁLerƁNǁ@UntrǁDusteǁHd ceǁLrtifǁPicatfǁTegǁ@UntrǁDusteǁHd isǁLsuerƁP3ǁ@Bad ǁDcertǁHificǁLateǁ@Bad ǁDcliefǁHntƁJǁ@Bad ǁDservfǁHerƁJǁ@ExpoǁDrt oǁHnly ǁLservfǁPerƁRwǁ@No cǁDertiǁHficafǁLteƁNDǁ@No cǁDypheǁHr ovǁLerlafǁPpǁ@UnsuǁDpporǁHted ǁLcertǁPificǁTate ǁXtypeƁ\ǁ@UnsuǁDpporǁHted ǁLversǁPionǁ@U.S.ǁD onlǁHy seǁLrverƁPQǁ@I/O ǁDerrofǁHr/ǁ@ExpiǁDred ǁHIssuǁLer CǁPertiǁTficafǁXteƁZǁ@RevoǁDked ǁHcertǁLificǁPateǁ@No pǁDrivaǁHte kǁLey iǁPn daǁTtabaǁXse fǁ\or tǁ`his ǁdcertƁh7ǁ@CertǁDificǁHate ǁLis nǁPot vǁTalidƁXǁ@CertǁDificǁHate ǁLexteǁPnsioǁTn waǁXs noǁ\t foǁ`undǁ@IssuǁDer cǁHertiǁLficaǁPte iǁTs inǁXvalifǁ\d<ǁ@CertǁDificǁHate ǁLhas ǁPunknǁTown ǁXcritǁ\icalǁ` extǁdensifǁhonƁjǁ@CertǁDificǁHate ǁLusagǁPes iǁTs inǁXvalifǁ\doǁ@Bad ǁDPKCSǁH7 siǁLgnatǁPure8v'U(]EgÎquƃ@$@@t ]u]É4$t8ut$b@4$D$ D$@D$5]u]fUSE gqUy1[];B}B P t@$5؍v'UWVS\Efïp@B$5Eu1E~6v11f2tu7EpE|2]9ӋUEB~LE11ҋp 2t#u7Ep |2t u7:p E|2]9HU:MMEɉMI $4EEȋE̅uU1EErUt&EEME9~&MDtBDB ;}|9}~_uF~UMv EEEEME9H~&MD1tBD1B ;}|NjuEȉD$ UT$E D$E$+(Euĉ4$E+MċEċQE8}EۍRUȋEԋM ɉM~QEUۋp8M9NV1$Љ)EE8B;E;Muԋuvu~OEUۋp 8M9NV1"EۉU)8B;E;Mu־Eĉ$(U$J*Mȅt Mȉ $8*1~\[^_]ÉEUG BMD1quu1MċU܋AB t D7ct7WvJ\[^_]1M $)uȉ4$)NE$p)9fUWVSEbÌl}eU1D$EEU|$EE $D$ cD$&ED$PD$ E$'MU҉։UEEEA AUr+EA~EUD$D$ b$D$%ED$PD$ $&MuV9Ms'bUD$ED$T$ $%Ue3u Č[^_]|UWVSaklE U}EUeE1&U܉UUEEEEEEBD$ B$D$ED$)UED$UԉEEЉE${.U<$T$ED$<$D$ cD$$U<$UT$gt$ ED$D$<$c$4$&Etut&UEEEEEBD$ B$D$ED$(UED$UԉEE$-U<$T$ED$<$D$ )cD$#U<$T$Et$ D$<$D$~#4$% XD$D$<$\#Mu1E E}Ue3u$l[^_]$EfU$)^z&'UWVSùHeE1ɉ}ωut 9 wpt&BD$ uȍmeD$D$(4$Et$D$ D$$Ee3]u}]ËEuD$$NeD$|$ D$$u5ED$ eD$D$$6ED$ eD$D$$gt4$|/fD$ft$ D$ D$D$4$ǃ [^]ÉD$ fD$ D$D$4$4$ /uƄ 뢍qIfD$ft$\'UVS/9 f$S1҅tCD$!WD$ D$D$4$4$i/t [^]Ƅ [^]ÍU(]g/b9u}SD$4$"Džlt^g4$D$t@t$<$D$ E D$=A<$E4$E]u}]ÍlD$D$$ E U8uu].Ì8}}u1]u}]ËE u$LEtD$D$4$-EUMD$T$ $hEE$ u*EEt$<$eEEtE$E1ɋ}< t|< tx;M}sUDMt+M< t < tB9uq9u~EE< t6< t2MtwEU<$D$T$t;9u~Xx밋UDM܃9u~E t u݉<$U9|M<:uM|<$GƋE$W0m1D$D$$U$f#mD$t$ 1D$$E$.t&UWVS,UT,O6VSD$4$E$PmT$$(gD$4$Ef1E䍃fEE$mT$$t4$TD$ ED$ED$E$=ƋEt E$D$ ED$ED$E$v=EjbE4$D$Ku7E$E$,[^_]ËB$,[Ɖ^_]ËE$D$D$E$*E$_뚋BD$E D$E$,[Ɖ^_]$1JlT$$f$1%lT$$cAv'UH}}]eE1*3uufDžDžDž4$ tE to14$4$D$D$D$DnD$ t$$ƋUe3]u}]Ët5rvt\$1nT$$2륋G4$D$D$EƉ$Gv4$8D$D$4$D$dnD$ t$$G$$1B nT$$CfUVS;(62E EED$D$ 5cD$$RED$D$ E D$$2=$D$D$ OD$$ [^]Ð&U8]'Ò1u}UE$fAD$ƍEEED$ 5cD$$ED$D$ E D$$yt>u0ED$ fD$D$$M]u}]ÍOt$ U(]&0}}eE1ud=w[4$fD$<$$^gt$T$$Ee3u!]u}]ÍfD$<$AfU8]'&"0u}}E$?<$ƍEEE D$LED$<$D$ 5cD$ED$<$D$ ED$t>u4ED$<$D$ fD$]u}]ÍOt$ D$D$<$UWVS|U D%?/}t ?U  gU+eMĉUMUD$L$ MT$ $EP BUB$MQ?XUw)pM̋EԋQU؋AE܀:EŰMD$ 8xD$T$ $EuUUF|[^_]ËME $g&VM0gL$ D$UẺ$D$럋M(gL$ ًŰщEԋRU؋AE܀:NEԉ$Ý;U܃e Eؾ& P!U@ ‰UMEL$$ɧUTgD$D$$u1E8Ugt$ D$D$$qwEt MEtޅtED$E$=띋ME̋UD$L$ D$$7X$mEE̋UD$$ljU1ɋE$4$z9ljuMD$ $MEL$$薦U8xD$ 5cD$D$$cM̍E$L$EEdD$ nD$ED$$\$qM̉$L$tME $gVEg$E$EE̋UD$$_U8ECWҐt#EUD$ gD$GD$$kG tMWE $g]WtEBd$EUzU tOɉMo΋E1ɉ$E4$]t9Euj8xMD$UẺL$ $D$6$KẺ<$D$b@1҅t 1҃~‹F EEFt 1~E|EtEBdV $EExD$<$ Ẻ$EPt-}փU|$ D$D$$$FuۋM $$EGŰMT$ $%7tSFgMD$Et$L$ $VME $g7uMD$ $M$gL$ =M̍uԋEt$L$ D$$:E؉$UMT$ $\gD$ED$$3VPB<uL^iP$4PB\41L$D$~hD$4D$$U xfhD$ t$D$dD$,$,|$D$xT$D$ 4$8PB\<vP@`L4T$$4hD$D$$PB`8ixUx,d(h\hgE$fED$dD$D$,T$ $e\4T$$I,0D$T$ 4D$$(4t$ D$D$$ټ4$$t$ D$D$14t$ D$GD$$PB`U<UP@dL4T$$X4hD$D$$,PBd0xU,Xi,|$D$dT$ D$$X4,$PBd4uDž8$x4TD$$q40t$ D$$D$Ax:d4D$T$D$t$ >eD$Tt$ D$4$պThi44$$H,f4D$Tt$ $LD$Dž8x4$D$$腍40t$ D$$D$Ux:dD$4|$$t$ X4W ^i4$Dž8GG$~dG x4D$$Ԍ40t$ D$$D$xD$4$蕌4BhD$D$$iDž8@p<<4T$$=4hD$D$$@B<8sxUx,d(hphgDž|$|D$dD$D$,T$ $p4T$$e,0D$T$ 4D$$/(4t$ D$D$$4$$t$ D$D$M4t$ D$GD$$:@B<|<|@H@<4T$$n4hD$D$$B@B@0pxU,lif,|$D$dT$ D$$l4,$@B@4u t&'U8]E 4/u}D$D$D$D$D$ D$D$$"tEM$E4$]u}]ÍU8]Òu}E$2tVE 4$D$ D$ED$\uBED$ ED$ED$E$D$4$]u}]ÍvED$ ED$E D$E$耾뼍&'UWVSEÿ } tE8uSq1Ut$UD$ET$ U$T$ ƃuփ[^_]ËUEuT$$袇bUD$ED$T$ $oui1 U(] uu}} t$ |iD$E|$$ê=t-it$ D$G D$E$]u}]Í7ht$ D$G D$E$э'UWVSU TO Et3}փt&UD$E|$ T$$ EFuًE[^_]Í&'UWVS ,E <$D$)EbD$ U؉T$D$<$E E܉D$ iD$FD$<$迲4$+E>xvXU <$T$跅jD$D$<$F t U gD$FD$<$T$ 趻,[^_]Ë@ rE܍i$UJD$U$I,[^_]ËU܉<$T$iD$ ED$<$D$u܍iD$t$ E<$D$it$ D$E<$ D$תit$ D$E<$,D$跪it$ D$E<$8D$藪(E <$D$c oD$D$<$=UEEET$<$ iD$ ED$<$D$u܍iD$t$ E<$ D$UzB8v@EBE썃iD$Et$ D$<$3D jD$ ~gD$E <$D$UX]u}$txE̹ E}1E 4$D$ xD$ED$u/EtE8u?EMD$3j$EwD$4$]u}]ËED$E$薂ED$D$ bD$E$fUWVS ,u $EED$$EpEUt$ |$$D$EaE1UD$$فEUD$D$ b$ED$EkEUED$$腁EUt$D$D$:dD$ xc$D$GEUD$ IdD$D$$MEUD$ dD$D$$EUD$ BdD$D$$qEUD$$πKjUD$ ED$$D$TjuD$D$Et$ $U_jD$D$t$ $EUD$ D$D$$ɞE䍏UD$3j$EtE䍗jj$ED tE䍗{j$E U䍃jD$T$ D$E$UD$$諾E,[^_]ËEUD$$zgUD$ ~gD$E$D$EUt$D$ gD$$t눍Gx${PƉU}v'U(]â}u$NEtSD$D$Et&8E t$<$D$ D$UEt D$<$螽E]u}]ËED$E$h~ED$D$ bD$E$8EED$ :dD$FD$E$;ED$ D$FD$E$舜END$3j$EV@6ET$D$ WWD$E$t&'UWVS,E 4/}MUuEEEM<$UU܅t8VfM$譻LoT$$4$sED$<$D$x<$ƉD$^uED$D$<$ED$t$<$落G4$耺D$4$D$輽4$$loT$$FU$;D$D$E$tU$詾1,[^_]$賺jT$$4$4$D$D$%4$],[^_]ÉT$D$<$ED$D$<$Jt%EUCt"Eu:EEEE$jT$$#t&USED$D$D$ E D$E$e[] Uuu ]|}}t ƐOutEE@t<$躿f8G]u}]ÍvEu<$蒿f8p|<$xf8Cnt&<$\f8TE\&<$<@f8PG<$f8u3<$f8w<$ܾf8I<$ɾf8cv'UWVS\EU UeU1ҋPEEEEEEEfE@ 8`D$E҉E$EjUT$D$$詻FUD$$EUD$D$$}FD$E$gEU|$ D$D$j$D$#1Ue3uW\[^_]ËTt ?/t ?`jUfE,,EUst&UWVS }QLeE1GG(GT$$T$蔼G$ϵD$T$$%|8tRwtOG4$D$Gu4$]GoUe3u" [^_]1勅$dG U8]GBuu }}$9E܉D$4$EG|$$D$蛽t)ED$G4$D$!1;Et($D$<$G]Ћu}]É<$'$˻fЍ&'U8U]E QLu҉}D$E$u!jD$4$@t8D$ $pjD$4$ Et$$購E$p1ҋ]Ћu}]ÉD$E$<1҅tU$i D$D$ jD$$觴D$ <$@FoD$D$$fE$˶SoD$D$$/'蠵$ D$D$ oD$$E$W'U8]wruu }$;9E܉D$4$$E$1ǸE|$4$D$_;Eur1ր| U)Bt$T$$茺tTUBt$|$$R<$z1f$]u}]$ڸ<$<ҐE$ċ $ÐU1}]fUVS;6u4$~M 9sFB<w1q&9t,JA<vA<v[^]ÍB<wf1[^]Í&UWVS<U EéUEeE1$谯lj$D$D$$輲!WD$D$T$ $T$<$莵2D$$D$6 XD$D$$<$>! t€t}҃+Ƅ $$虳Ue3<[^_]ËD$D$$nct&xt&ut$<$赲Mt$D$<$"t&ut$<$腲et$D$<$轹t&=sD$D$$覯sD$D$$膯UW1VS ,E4$7 ;uu [^_]ÐU(]}u$nE <$D$e@t Et$D$ TjD$E$`Nt#ED$ _jD$F D$E$6VtAD$<$蓭]u}]fED$ ED$E D$E$萤ϋFuED$E$5nTxD$ED$$ ED$ ED$E D$E$8dvUWVSLut7EUD$$meD$Et$ D$$薭E$tCD$$@EtU }0|$4$T$t;D$4$]U=xD$E T$ UD$$fL[^_]Í@D$Eԉ|$ 4$D$赮uUԋR҉Uu2kfF$虯~uF$胯t7uEt EЋ0uËUԋR҉UwUȋUUPD$EU؋U$T$ UȉT$u؅U؋2wE6&'xUD$E|$T$ $@EtpU؋2tgU~EĉT$ UD$FD$$nOt`>u<$ EtP E@(uhE$ijEuEt ŰEԉ$AEUD$$UkxD$ED$$,3EUD$ xD$E$ D$芊jƃF$膩Et&VE܋FT$U܉D$$FUEpt3t-}tU܉D$E|$ T$$詐uۋU܉$ݬUWVS ,EE}btQ79|Gt$D$ET$DD$xUD$D$T$ $ͩǃ1ɾa ƍA9}%ЋU;t%|ۉA9|ۋE9uD,[^_]ËD,[^_]Ë1M9 u֋DʐU]Ít&'UWVSæ E )E}Ut+1ƍED$E D$E$9}u߃[^_]ÐUS\WUSt Ћu[]US[ Y[ > critical Enter data:out of memoryanyEnter CPS pointer URI: ExtendedKeyUsageBasicConstraintAuthorityKeyIDSubjectKeyIDCRLDistPointsEnter the relative name: NSCertTypeInformationAccessSubjectAuthorityPoliciesPolicyMappingsPolicyConstraintsInhibitAnyPolicySubjectAltNameProblem creating %s extensiondigitalSignaturenonRepudiationkeyEnciphermentdataEnciphermentkeyAgreementcertSigningcrlSigningserverAuthclientAuthcodeSigningemailProtectiontimeStampocspResponderstepUpsslClientsslServersmimeobjectSigningNot!UsedsslCAsmimeCAobjectSigningCA Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice:certutil: improperly formatted name: "%s" for requireExplicitPolicy enter the number of certs in path before explicit policy is required (press Enter to omit)for inihibitPolicyMapping enter the number of certs in path after which policy mapping is not allowed (press Enter to omit)Is this a critical extension [y/N]?Policy Constraint extensions must contain at least one policy field Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy:Choose the type of qualifier for policy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: add a User Notice reference? [y/N]Enter user organization string: Enter User Notice reference number (or -1 to quit): a noticeReference must have at least one reference number EnterUser Notice explicit text? [y/N]Enter another policy qualifier [y/N]Enter another PolicyInformation field [y/N]? 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up Other to finish Is this a CA certificate [y/N]?Enter the path length constraint, enter to skip [<0 for unlimited path]:Enter value for the authKeyID extension [y/N]?Enter value for the key identifier fields,enter to omit:Enter value for the authCertSerial field, enter to omit:Adding Subject Key ID extension. Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: Enter value for the CRL Issuer name: Enter another value for the CRLDistributionPoint extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish Adding "CA Repository" access method type for Subject Information Access extension: Adding "Time Stamping Services" access method type for Subject Information Access extension: Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish ChoiceAdd another location to the %s Information Access extension [y/N]Enter an Object Identifier (dotted decimal format) for Issuer Domain PolicyEnter an Object Identifier for Subject Domain PolicyEnter another Policy Mapping [y/N]Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0)%f~Type %s -H for more detailed descriptions Usage: %s -N [-d certdir] [-P dbprefix] [-f pwfile] Usage: %s -T [-d certdir] [-P dbprefix] [-h token-name] [-f pwfile] [-0 SSO-password] %s -A -n cert-name -t trustargs [-d certdir] [-P dbprefix] [-a] [-i input] %s -C [-c issuer-name | -x] -i cert-request-file -o cert-file [-m serial-number] [-w warp-months] [-v months-valid] [-f pwfile] [-d certdir] [-P dbprefix] [-1 | --keyUsage [keyUsageKeyword,..]] [-2] [-3] [-4] [-5 | --nsCertType [nsCertTypeKeyword,...]] [-6 | --extKeyUsage [extKeyUsageKeyword,...]] [-7 emailAddrs] [-8 dns-names] [-a] %s -D -n cert-name [-d certdir] [-P dbprefix] %s -E -n cert-name -t trustargs [-d certdir] [-P dbprefix] [-a] [-i input] %s -G -n key-name [-h token-name] [-k rsa] [-g key-size] [-y exp] [-f pwfile] [-z noisefile] [-d certdir] [-P dbprefix] %s -G [-h token-name] -k dsa [-q pqgfile -g key-size] [-f pwfile] [-z noisefile] [-d certdir] [-P dbprefix] %s -G [-h token-name] -k ec -q curve [-f pwfile] [-z noisefile] [-d certdir] [-P dbprefix] %s -K [-n key-name] [-h token-name] [-k dsa|ec|rsa|all] [-f pwfile] [-X] [-d certdir] [-P dbprefix] %s --upgrade-merge --source-dir upgradeDir --upgrade-id uniqueID [--upgrade-token-name tokenName] [-d targetDBDir] [-P targetDBPrefix] [--source-prefix upgradeDBPrefix] [-f targetPWfile] [-@ upgradePWFile] %s --merge --source-dir sourceDBDir [-d targetDBdir] [-P targetDBPrefix] [--source-prefix sourceDBPrefix] [-f targetPWfile] [-@ sourcePWFile] %s -L [-n cert-name] [-X] [-d certdir] [-P dbprefix] [-r] [-a] %s -M -n cert-name -t trustargs [-d certdir] [-P dbprefix] %s -O -n cert-name [-X] [-d certdir] [-P dbprefix] %s -R -s subj -o cert-request-file [-d certdir] [-P dbprefix] [-p phone] [-a] [-7 emailAddrs] [-k key-type-or-id] [-h token-name] [-f pwfile] [-g key-size] %s -V -n cert-name -u usage [-b time] [-e] [-X] [-d certdir] [-P dbprefix] %s -S -n cert-name -s subj [-c issuer-name | -x] -t trustargs [-k key-type-or-id] [-q key-params] [-h token-name] [-g key-size] [-m serial-number] [-w warp-months] [-v months-valid] [-f pwfile] [-d certdir] [-P dbprefix] [-p phone] [-1] [-2] [-3] [-4] [-5] [-6] [-7 emailAddrs] [-8 DNS-names] [--extAIA] [--extSIA] [--extCP] [--extPM] [--extPC] [--extIA] [--extSKID] %s -U [-X] [-d certdir] [-P dbprefix] could not authenticate to token %s.could not find certificate named "%s"unable to modify trust attributes%s: certificate is invalid: %s unable to create subject public keyunable to make certificate requestder encoding of request failed Certificate request generated by Netscape certutil -----BEGIN NEW CERTIFICATE REQUEST----------END NEW CERTIFICATE REQUEST-----Failed to locate private key. unable to find issuer with nickname %sUnknown key or hash type for issuer.Could not set signature algorithm id.Could not encode certificate. Could not allocate item for certificate data. Could not sign encoded certificate data. %s: unable to create cert (%s) could not obtain certificate from filecould not add certificate to token or databasecould not change trust on certificate%s: Could not merge object %s (type %s): %s %-15s Add a certificate to the database (create if needed) %-15s Run a series of certutil commands from a batch file %-15s Add an Email certificate to the database (create if needed) %-20s Specify the nickname of the certificate to add %-20s Set the certificate trust attributes: %-25s trustargs is of the form x,y,z where x is for SSL, y is for S/MIME, %-25s and z is for code signing %-25s P trusted peer (implies p) %-25s T trusted CA to issue client certs (implies c) %-25s C trusted CA to issue server certs (implies c) %-20s Specify the password file %-20s Cert database directory (default is ~/.netscape) %-20s Cert & Key database prefix %-20s The input certificate is encoded in ASCII (RFC1113) %-20s Specify the certificate file (default is stdin) %-15s Create a new binary certificate from a BINARY cert request %-20s The nickname of the issuer cert %-20s The BINARY certificate request file %-20s Output binary cert to this file (default is stdout) %-20s Months valid (default is 3) -1 | --keyUsage keyword,keyword,...%-20s %-20s Create key usage extension. Possible keywords: %-20s "digitalSignature", "nonRepudiation", "keyEncipherment", %-20s "dataEncipherment", "keyAgreement", "certSigning", %-20s "crlSigning", "critical" %-20s Create basic constraint extension %-20s Create authority key ID extension %-20s Create crl distribution point extension -5 | -nsCertType keyword,keyword,... %-20s %-20s Create netscape cert type extension. Possible keywords: %-20s "sslClient", "sslServer", "smime", "objectSigning", %-20s "sslCA", "smimeCA", "objectSigningCA", "critical". -6 | --extKeyUsage keyword,keyword,...%-20s %-20s Create extended key usage extension. Possible keywords: %-20s "serverAuth", "clientAuth","codeSigning", %-20s "emailProtection", "timeStamp","ocspResponder", %-20s "stepUp", "critical" %-20s Create an email subject alt name extension %-20s Create an dns subject alt name extension %-20s The input certificate request is encoded in ASCII (RFC1113) %-15s Generate a new key pair %-20s Name of token in which to generate key (default is internal) %-20s Type of key pair to generate ("dsa", "ec", "rsa" (default)) %-20s Key size in bits, (min %d, max %d, default %d) (not for ec) %-20s Set the public exponent value (3, 17, 65537) (rsa only) %-20s Specify the noise file to be used %-20s read PQG value from pqgfile (dsa only) %-20s Elliptic curve name (ec only) %-20s One of nistp256, nistp384, nistp521 %-20s sect163k1, nistk163, sect163r1, sect163r2, %-20s nistb163, sect193r1, sect193r2, sect233k1, nistk233, %-20s sect233r1, nistb233, sect239k1, sect283k1, nistk283, %-20s sect283r1, nistb283, sect409k1, nistk409, sect409r1, %-20s nistb409, sect571k1, nistk571, sect571r1, nistb571, %-20s secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, %-20s nistp192, secp224k1, secp224r1, nistp224, secp256k1, %-20s secp256r1, secp384r1, secp521r1, %-20s prime192v1, prime192v2, prime192v3, %-20s prime239v1, prime239v2, prime239v3, c2pnb163v1, %-20s c2pnb163v2, c2pnb163v3, c2pnb176v1, c2tnb191v1, %-20s c2tnb191v2, c2tnb191v3, %-20s c2pnb208w1, c2tnb239v1, c2tnb239v2, c2tnb239v3, %-20s c2pnb272w1, c2pnb304w1, %-20s c2tnb359w1, c2pnb368w1, c2tnb431r1, secp112r1, %-20s secp112r2, secp128r1, secp128r2, sect113r1, sect113r2 %-20s Key database directory (default is ~/.netscape) %-15s Delete a certificate from the database %-20s The nickname of the cert to delete %-20s Module database directory (default is '~/.netscape') %-20s force the database to open R/W %-20s Name of token to search ("all" for all tokens) %-20s Key type ("all" (default), "dsa", "ec", "rsa") %-20s The nickname of the key or associated certificate %-15s List all certs, or print out a single named cert %-20s Pretty print named cert (list all if unspecified) %-20s For single cert, print binary DER encoding %-20s For single cert, print ASCII encoding (RFC1113) %-15s Modify trust attributes of certificate %-20s The nickname of the cert to modify %-20s Set the certificate trust attributes (see -A above) %-15s Create a new certificate database %-15s Reset the Key database or token %-20s Token to reset (default is internal) %-20s Set token's Site Security Officer password %-15s Print the chain of a certificate %-15s Generate a certificate request (stdout) %-20s Specify the subject name (using RFC1485) %-20s Output the cert request to this file %-20s or nickname of the cert key to use %-20s Key size in bits, RSA keys only (min %d, max %d, default %d) %-20s Name of file containing PQG parameters (dsa only) %-20s See the "-G" option for a full list of supported names. %-20s Specify the contact phone number ("123-456-7890") %-20s Output the cert request in ASCII (RFC1113); default is binary See -S for available extension options%-20s The nickname of the cert to Validate %-20s validity time ("YYMMDDHHMMSS[+HHMM|-HHMM|Z]") %-20s Check certificate signature %-20s Specify certificate usage: %-25s O OCSP status responder %-15s Upgrade an old database and merge it into a new one %-20s Cert database directory to merge into (default is ~/.netscape) %-20s Cert & Key database prefix of the target database %-20s Specify the password file for the target database %-20s %-20s Cert database directory to upgrade from %-20s %-20s Cert & Key database prefix of the upgrade database %-20s %-20s Unique identifier for the upgrade database %-20s %-20s Name of the token while it is in upgrade state %-20s Specify the password file for the upgrade database %-15s Merge source database into the target database %-20s Cert database directory of target (default is ~/.netscape) %-20s %-20s Cert database directory of the source database %-20s %-20s Cert & Key database prefix of the source database %-20s Specify the password file for the source database %-15s Make a certificate and add to database %-20s Specify the nickname of the cert %-20s Create key usage extension %-20s Create netscape cert type extension %-20s Create extended key usage extension %-20s Create a DNS subject alt name extension %-20s Create an Authority Information Access extension %-20s Create a Subject Information Access extension %-20s Create a Certificate Policies extension %-20s Create a Policy Mappings extension %-20s Create a Policy Constraints extension %-20s Create an Inhibit Any Policy extension %-20s Create a subject key ID extension %s -g: Keysize must be between %d and %d. %s -Z: %s is not a recognized type. %s -m: %s is not a valid serial number. %s -q: specifies a PQG file for DSA keys (-k dsa) or a named curve for EC keys (-k ec) )%s -s: improperly formatted name: "%s" %s -v: incorrect validity period: "%s" %s -y: incorrect public exponent %d.%s: you must enter a command! %s -%c: nickname is required for this command (-n). %s -%c: trust is required for this command (-t). %s: nickname is required to dump cert in raw or ascii mode. %s: cannot specify both -r and -a when dumping cert. %s -%c: subject is required to create a cert request. %s -V: specify a usage to validate the cert for (-u). %s --upgrade-merge: specify an upgrade database directory (--source-dir) and an upgrade ID (--upgrade-id). %s --merge: specify an source database directory (--source-dir) %s -S: must specify issuer (-c) or self-sign (-x). %s -%c: cannot use "-h all" for this command. %s -%c: cannot use "-k all" for this command. %s -o: unable to open "%s" for writing (%ld, %ld) %s: unable to open "%s" for reading (%ld, %ld). %s: unable to open "%s" for writing (%ld, %ld). Certificate database content version: command not implemented. Only internal DB's can be upgraded configDir='%s' certPrefix='%s' tokenDescription='%s'problem printing certificate nicknamesCould not obtain chain for: %s problem deleting private key "%s" %s is neither a key-type nor a nicknameCould not get keys from cert %sCould not get subject from certificate %sFailed to open file "%s" (%ld, %ld). %s: no batch input file specified. Missing closing quote in batch command : %s Not executed. %s: only one command at a time! %s -B -i batch-file 0x%lxproblem listing keys%02x<%2d> %-8.8s %-42.42s %s %s: no keys found unable to allocate cert trustunable to decode trust stringinvalid input date%s: certificate is valid %s : %s unknown Key or Hash typesigning of data failedPhone: %s Common Name: %s Email: %s Organization: %s State: %s Country: %s write error(not specified)bad certificate request unable to retrieve key %s-----END CERTIFICATE----------BEGIN CERTIFICATE-----%s %s %s unable to read input fileunknownunnamed-A All options under -E apply%-20s -B -i batch-file%-20s Specify the batch file -E -n cert-name -t trustargs%-25s p valid peer %-25s c valid CA %-25s u user cert %-25s w send warning %-25s g make step-up cert -f pwfile -d certdir -P dbprefix -a -i input-C -c issuer-name -i cert-request -o output-cert -x%-20s Self sign -m serial-number%-20s Cert serial number -w warp-months%-20s Time Warp -v months-valid -2 -3 -4 -7 emailAddrs -8 dnsNames-G -h token-name -k key-type -g key-size -y exp -f password-file -z noisefile -q pqgfile -q curve-name%-20s sect131r1, sect131r2 -d keydir-D-U%-15s List all modules -d moddir -X-K%-15s List all private keys -h token-name -n name-L -r-M-N-T -0 SSO-password-O-R -s subject -o output-req -k key-type-or-id -p phone%-20s -V%-15s Validate a certificate -b time -e -u certusage%-25s C SSL Client %-25s V SSL Server %-25s S Email signer %-25s R Email Recipient %-25s J Object signer --upgrade-merge --source-dir certdir --soruce-prefix dbprefix --upgrade-id uniqueID --upgrade-token-name name -@ pwfile--merge --source-prefix dbprefix-S -n key-name -1 -5 -6 -7 emailAddrs -8 DNS-names --extAIA --extSIA --extCP --extPM --extPC --extIA --extSKID internalallrsadsaecMust be 3, 17, or 65537. -%ctempcertreqsecmod.dbcould not find the slot %sdatabase already upgraded. upgrade complete! Could not get password for %supgrade/merge internal error Source Databasecouldn't open source databaseCouldn't get password for %scouldn't create error logSSL,S/MIME,JAR/XPITrust AttributesCertificate Nickname %-60s %-5s %-60s %-5s Could not find: %s problem printing certificateserror writing raw certCertificateproblem printing certificate"%s" [%s] slot: %s token: %s unable to delete certificatevalidation failedunable to generate key(s) tempcert You entered: extAIAextSIAextCPextPMextPCextIAextSKIDkeyUsagensCertTypeextKeyUsagesource-dirsource-prefixupgrade-idupgrade-token-namenullfortezzadhkeaPrivate KeySecret KeyHardware FeatureDomain ParametersMechanismCKO_NSSCrlSMIME RecordTrustBuiltin Root ListN%s: Checking token "%.33s" in slot "%.65s" (orphan)failed to open noise file. |Failed to open PQG file %s Failed to read PQG file %s sect163k1nistk163sect163r1sect163r2nistb163sect193r1sect193r2sect233k1nistk233sect233r1nistb233sect239k1sect283k1nistk283sect283r1nistb283sect409k1nistk409sect409r1nistb409sect571k1nistk571sect571r1nistb571secp160k1secp160r1secp160r2secp192k1secp192r1nistp192secp224k1secp224r1nistp224secp256k1secp256r1nistp256secp384r1nistp384secp521r1nistp521prime192v1prime192v2prime192v3prime239v1prime239v2prime239v3c2pnb163v1c2pnb163v2c2pnb163v3c2pnb176v1c2tnb191v1c2tnb191v2c2tnb191v3c2onb191v4c2onb191v5c2pnb208w1c2tnb239v1c2tnb239v2c2tnb239v3c2onb239v4c2onb239v5c2pnb272w1c2pnb304w1c2tnb359v1c2pnb368w1c2tnb431r1secp112r1secp112r2secp128r1secp128r2sect113r1sect113r2sect131r1sect131r2A random seed must be generated that will be used in the creation of your key. One of the easiest ways to create a random seed is to use the timing of keystrokes on a keyboard. To begin, type keys on the keyboard until this progress meter is full. DO NOT USE THE AUTOREPEAT FUNCTION ON YOUR KEYBOARD! Continue typing until the progress meter is full: Finished. Press enter to continue: Generating key. This may take a few moments... Unrecognized elliptic curve %s | |(:pD5G|Dþ#eLJȓAk h䨵i?zJP"3S$hwhh]r; se}R)4D% ?`Hۭagר-D)3Y<5v'i} xIoNl78"GX'יW5dLG1P<*0 AvqڞWv87_2ELT+]k>{B`T 8:Ѷ5ڗ֥7bJ!0xUnknown error string (%d)-----END CRL----------BEGIN CRL-----MD2MD4MD5SHA256SHA384SHA512 Valid Peer Trusted Warn When Sending Valid CA Netscape Trusted CA User Trusted Client CA Step-up SSL Flags: Email Flags: Object Signing Flags: BooleanTrueFalse%s: %s PROBLEM WITH THE CERT CHAIN: [Certificate Authority]CERT %d. %s %s: Email Address(es): ERROR %ld: %s %s No error string found for %d.%s [Len: %d] %s (MD5): %s (SHA1): %s: "!Invalid AVA!(empty)%s%s%s/%s(empty) %02x:%s: (null) %s: %d (0x%x) ModulusExponentError: INVALID RSA KEY! Out of memory SaltIteration CountKey LengthKDF algorithmEncryptionMACArgsSignature AlgorithmFingerprintCertificate Trust FlagsVersionIssuerSerial NumberKey Encryption AlgorithmEncrypted KeyUnknownContent Type: %s Content Encryption AlgorithmEncrypted ContentKDFCipher%a %b %d %H:%M:%S %Y%s: [%d][%d] %s: NULL %s: Other NameOIDDirectory NameRFC822 NameDNS nameURIIP AddressRegistered IDX400 AddressEDI Partyunknown type [%d]%s Subtree: MinimumMaximumSet Sequence %s{ } (encoded)Value (%d)%sDigest AlgorithmAuthenticated Attributes: Attribute (%d)Digest Encryption AlgorithmEncrypted DigestUnauthenticated Attributes: Attribute (%x)Bad password Unable to get key (%d) HOME.netscape%.900s%s%.900s/%s%.900sSSL_DIREnter new password: Re-enter password: external: error %d function failed %s Digital SignatureCriticalURLCommentServerName%c%snone Is not a CA. Usages: (none) Allocating new ArenaPoolErrorParsing extensionKey IDRDNPointReasonsRawPermittedExcludedMethodError: missing method LocationThis UpdateNext UpdateEntry (%x): Revocation DateEntry ExtensionsCRL Extensions Digest Algorithm List: Digest Algorithm (%x)Certificate List: Certificate (%x)Signed Revocation Lists: Signed Revocation List (%x)Certificate Revocation ListSigner Information List: Signer Information (%x)Recipient Information List: Recipient Information (%x)Encrypted Content InformationAttribute TypeAttribute ValuesPublic Key AlgorithmRSA Public KeyDSA Public KeyPrimeSubprimeBasePublicValueEC Public KeyCurveunknown SPKI algorithm type Parsing public keySubject Public Key InfoValidityNot BeforeNot After Issuer Unique IDSubject Unique IDSigned ExtensionsInvalid password. Failed to change password. (NULL),%-60s %-5s -----BEGIN-----ENDerror converting der (%s) SSL ClientSSL ServerS/MIMEObject SigningReservedSSL CAS/MIME CAObjectSigning CANon-RepudiationKey EnciphermentData EnciphermentKey AgreementCertificate SigningCRL SigningEncipher OnlyDecipher Only0123456789abcdef(%d least significant bits unused) no key/cert name specified for client auth Unable to read cert (error %d) Unable to get cert from database (%d) SECKEY_FindKeyByName: internal error %d Error opening input terminal for read Error opening output terminal for write No password file "%s" exists. password file contains no data Enter a password which will be used to encrypt your keys. The password should be at least 8 characters long, and should contain at least one non-alphabetic character. Passwords do not match. Try again. Incorrect password/PIN entered. Enter Password or Pin for "%s":Press Enter, then enter PIN for "%s" on external device. Password check failed: No password found. Is a CA with a maximum path length of %d. Is a CA with no maximum path length. unable to format this SPKI algorithm type Invalid password. Try again. Password changed successfully. unable to read data from input file input has header but no trailer error converting ascii to binary (%s) hز>`>ɹX3ϸb%KKG;3T ................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~.................................................................................................................................non-alphabetic characters Password must be at least 8 characters long with one or more OIWSecSIG MD5 with RSAOIWSecSIG DES CBCOIWSecSIG RSA signatureOIWSecSIG DSAOIWSecSIG SHA1OIWSecSIG DSA with SHA1Microsoft Time Stamp signingMicrosoft SGC SSL serverMicrosoft SMIME preferencesMicrosoft Enrollment AgentMicrosoft KP SmartCard LogonMicrosoft NT Principal NameMicrosoft CertServ CA versionPKIX OCSP methodPKIX CA Issuer methodPKIX Time Stamping methodVerisign Cert Extension 7 (?)OIWSecSIG MD5 with RSA signatureOIWSecSIG DSA with SHA1 with paramsMicrosoft Cert Trust List signingMicrosoft Encrypted File SystemMicrosoft Enrollment Cert Type ExtensionCertificate Policies (Obsolete)Certificate Policy ConstraintsVerisign Class 1 Certificate PolicyVerisign Class 2 Certificate PolicyVerisign Class 3 Certificate PolicyVerisign Class 4 Certificate Policy+ + +  +  + + + + + +7 +7 +7 +7 +7+7+7+7+7+7+0+0+0UU$`HE`HE`HE`HE`HEPolicy NamePolicy Qualifier NameError: missing qualifier Display TextPolicy Qualifier DataInvalid Policy DataError: notBefore or notAfter MUST be present. sequence error in error strings at item %d error %d (%s) should come after error %d (%s) Unable to communicate securely. Peer does not support high-grade encryption.Unable to communicate securely. Peer requires high-grade encryption which is not supported.Cannot communicate securely with peer: no common encryption algorithm(s).Unable to find the certificate or key necessary for authentication.Unable to communicate securely with peer: peers's certificate was rejected.The server has encountered bad data from the client.The client has encountered bad data from the server.Peer using unsupported version of security protocol.Client authentication failed: private key in key database does not match public key in certificate database.Unable to communicate securely with peer: requested domain name does not match the server's certificate.Peer only supports SSL version 2, which is locally disabled.SSL received a record with an incorrect Message Authentication Code.SSL peer reports incorrect Message Authentication Code.SSL peer cannot verify your certificate.SSL peer rejected your certificate as revoked.SSL peer rejected your certificate as expired.Cannot connect: SSL is disabled.Cannot connect: SSL peer is in another FORTEZZA domain.An unknown SSL cipher suite has been requested.No cipher suites are present and enabled in this program.SSL received a record with bad block padding.SSL received a record that exceeded the maximum permissible length.SSL attempted to send a record that exceeded the maximum permissible length.SSL received a malformed Hello Request handshake message.SSL received a malformed Client Hello handshake message.SSL received a malformed Server Hello handshake message.SSL received a malformed Certificate handshake message.SSL received a malformed Server Key Exchange handshake message.SSL received a malformed Certificate Request handshake message.SSL received a malformed Server Hello Done handshake message.SSL received a malformed Certificate Verify handshake message.SSL received a malformed Client Key Exchange handshake message.SSL received a malformed Finished handshake message.SSL received a malformed Change Cipher Spec record.SSL received a malformed Alert record.SSL received a malformed Handshake record.SSL received a malformed Application Data record.SSL received an unexpected Hello Request handshake message.SSL received an unexpected Client Hello handshake message.SSL received an unexpected Server Hello handshake message.SSL received an unexpected Certificate handshake message.SSL received an unexpected Server Key Exchange handshake message.SSL received an unexpected Certificate Request handshake message.SSL received an unexpected Server Hello Done handshake message.SSL received an unexpected Certificate Verify handshake message.SSL received an unexpected Client Key Exchange handshake message.SSL received an unexpected Finished handshake message.SSL received an unexpected Change Cipher Spec record.SSL received an unexpected Alert record.SSL received an unexpected Handshake record.SSL received an unexpected Application Data record.SSL received a record with an unknown content type.SSL received a handshake message with an unknown message type.SSL received an alert record with an unknown alert description.SSL peer has closed this connection.SSL peer was not expecting a handshake message it received.SSL peer was unable to successfully decompress an SSL record it received.SSL peer was unable to negotiate an acceptable set of security parameters.SSL peer rejected a handshake message for unacceptable content.SSL peer does not support certificates of the type it received.SSL peer had some unspecified issue with the certificate it received.SSL experienced a failure of its random number generator.Unable to digitally sign data required to verify your certificate.SSL was unable to extract the public key from the peer's certificate.Unspecified failure while processing SSL Server Key Exchange handshake.Unspecified failure while processing SSL Client Key Exchange handshake.Bulk data encryption algorithm failed in selected cipher suite.Bulk data decryption algorithm failed in selected cipher suite.Attempt to write encrypted data to underlying socket failed.Failure to create Symmetric Key context.Failure to unwrap the Symmetric key in Client Key Exchange message.SSL Server attempted to use domestic-grade public key with export cipher suite.PKCS11 code failed to translate an IV into a param.Failed to initialize the selected cipher suite.Client failed to generate session keys for SSL session.Server has no key for the attempted key exchange algorithm.PKCS#11 token was inserted or removed while operation was in progress.No PKCS#11 token could be found to do a required operation.Cannot communicate securely with peer: no common compression algorithm(s).Cannot initiate another SSL handshake until current handshake is complete.Received incorrect handshakes hash values from peer.The certificate provided cannot be used with the selected key exchange algorithm.No certificate authority is trusted for SSL client authentication.Client's SSL session ID not found in server's session cache.Peer was unable to decrypt an SSL record it received.Peer received an SSL record that was longer than is permitted.Peer does not recognize and trust the CA that issued your certificate.Peer received a valid certificate, but access was denied.Peer could not decode an SSL handshake message.Peer reports failure of signature verification or key exchange.Peer reports negotiation not in compliance with export regulations.Peer reports incompatible or unsupported protocol version.Server requires ciphers more secure than those supported by client.Peer reports it experienced an internal error.Peer does not permit renegotiation of SSL security parameters.SSL server cache not configured and not disabled for this socket.SSL peer does not support requested TLS hello extension.SSL peer could not obtain your certificate from the supplied URL.SSL peer has no certificate for the requested DNS name.SSL peer was unable to get an OCSP response for its certificate.SSL peer reported bad certificate hash value.SSL received an unexpected New Session Ticket handshake message.SSL received a malformed New Session Ticket handshake message.An I/O error occurred during security authorization.security library: received bad data.security library: output length error.security library has experienced an input length error.security library: invalid arguments.security library: invalid algorithm.security library: invalid AVA.Improperly formatted time string.security library: improperly formatted DER-encoded message.Peer's certificate has an invalid signature.Peer's Certificate has expired.Peer's Certificate has been revoked.Peer's Certificate issuer is not recognized.The security password entered is incorrect.New password entered incorrectly. Please try again.security library: no nodelock.security library: bad database.security library: memory allocation failure.Peer's certificate issuer has been marked as not trusted by the user.Peer's certificate has been marked as not trusted by the user.Certificate already exists in your database.Downloaded certificate's name duplicates one already in your database.Error adding certificate to database.Error refiling the key for this certificate.The private key for this certificate cannot be found in key databaseThis certificate is not valid.The certificate issuer's certificate has expired. Check your system date and time.The CRL for the certificate's issuer has expired. Update it or check your system date and time.The CRL for the certificate's issuer has an invalid signature.New CRL has an invalid format.Certificate extension value is invalid.Certificate extension not found.Issuer certificate is invalid.Certificate path length constraint is invalid.Certificate usages field is invalid.The key does not support the requested operation.Certificate contains unknown critical extension.New CRL is not later than the current one.Not encrypted or signed: you do not yet have an email certificate.Not encrypted: you do not have certificates for each of the recipients.Cannot decrypt: you are not a recipient, or matching certificate and private key not found.Cannot decrypt: key encryption algorithm does not match your certificate.Signature verification failed: no signer found, too many signers found, or improper or corrupted data.Unsupported or unknown key algorithm.Cannot decrypt: encrypted using a disallowed algorithm or key size.Fortezza card has not been properly initialized. Please remove it and return it to your issuer.Please select a personality to get more info onNo more information on that PersonalityCouldn't initialize Fortezza personalities.No KRL for this site's certificate has been found.The KRL for this site's certificate has expired.The KRL for this site's certificate has an invalid signature.The key for this site's certificate has been revoked.New KRL has an invalid format.security library: need random data.security library: no security module can perform the requested operation.The security card or token does not exist, needs to be initialized, or has been removed.security library: read-only database.No slot or token was selected.A certificate with the same nickname already exists.A key with the same nickname already exists.error while creating safe objecterror while creating baggage objectThis principal doesn't have a certificateRequired algorithm is not allowed.Error attempting to export certificates.Error attempting to import certificates.Unable to import. Decoding error. File not valid.Unable to import. Invalid MAC. Incorrect password or corrupt file.Unable to import. MAC algorithm not supported.Unable to import. Only password integrity and privacy modes supported.Unable to import. File structure is corrupt.Unable to import. Encryption algorithm not supported.Unable to import. File version not supported.Unable to import. Incorrect privacy password.Unable to import. Same nickname already exists in database.Not imported, already in database.Certificate key usage inadequate for attempted operation.Certificate type not approved for application.Address in signing certificate does not match address in message headers.Unable to import. Error attempting to import private key.Unable to import. Error attempting to import certificate chain.Unable to export. Unable to locate certificate or key by nickname.Unable to export. Private Key could not be located and exported.Unable to export. Unable to write the export file.Unable to import. Unable to read the import file.Unable to export. Key database corrupt or deleted.Unable to generate public/private key pair.Password entered is invalid. Please pick a different one.Old password entered incorrectly. Please try again.Certificate nickname already in use.Peer FORTEZZA chain has a non-FORTEZZA Certificate.A sensitive key cannot be moved to the slot where it is needed.New KRL is not later than the current one.New CKL has different issuer than current CKL. Delete current CKL.The Certifying Authority for this certificate is not permitted to issue a certificate with this name.The key revocation list for this certificate is not yet valid.The certificate revocation list for this certificate is not yet valid.The requested certificate could not be found.The signer's certificate could not be found.The location for the certificate status server has invalid format.The OCSP response cannot be fully decoded; it is of an unknown type.The OCSP server returned unexpected/invalid HTTP data.The OCSP server found the request to be corrupted or improperly formed.The OCSP server experienced an internal error.The OCSP server suggests trying again later.The OCSP server requires a signature on this request.The OCSP server has refused this request as unauthorized.The OCSP server returned an unrecognizable status.The OCSP server has no status for the certificate.You must enable OCSP before performing this operation.You must set the OCSP default responder before performing this operation.The response from the OCSP server was corrupted or improperly formed.The signer of the OCSP response is not authorized to give status for this certificate.The OCSP response is not yet valid (contains a date in the future).The OCSP response contains out-of-date information.The CMS or PKCS #7 Digest was not found in signed message.The CMS or PKCS #7 Message type is unsupported.PKCS #11 module could not be removed because it is still in use.Could not decode ASN.1 data. Specified template was invalid.You are attempting to import a cert with the same issuer/serial as an existing cert, but that is not the same cert.NSS could not shutdown. Objects are still in use.DER-encoded message contained extra unused data.Unsupported elliptic curve point form.Unrecognized Object Identifier.Invalid OCSP signing certificate in OCSP response.Certificate is revoked in issuer's certificate revocation list.Issuer's OCSP responder reports certificate is revoked.Issuer's Certificate Revocation List has an unknown version number.Issuer's V1 Certificate Revocation List has a critical extension.Issuer's V2 Certificate Revocation List has an unknown critical extension.Unknown object type specified.PKCS #11 driver violates the spec in an incompatible way.No new slot event is available at this time.The operation failed because the PKCS#11 token is not logged in.Configured OCSP responder's certificate is invalid.OCSP response has an invalid signature.Cert validation search is out of search limitsPolicy mapping contains anypolicyCert chain fails policy validationUnknown location type in cert AIA extensionServer returned bad HTTP responseServer returned bad LDAP responseFailed to encode data with ASN1 encoderBad information access location in cert extensionLibpkix internal error occured during cert validation.A PKCS #11 module returned CKR_GENERAL_ERROR, indicating that an unrecoverable error has occurred.A PKCS #11 module returned CKR_FUNCTION_FAILED, indicating that the requested function could not be performed. Trying the same operation again might succeed.A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.Unknown information access method in certificate extension.Error attempting to import a CRL.Memory allocation attempt failed.The operation would have blocked.Invalid memory address argument.Invalid function for file type.Some unknown error has occurred.Operation interrupted by another thread.I/O operation on busy file descriptor.The directory could not be opened.Network address not available (in use?).Network address type not supported.Local Network address is in use.Network address is presently unreachable.Network file descriptor is not connected.Failure to load dynamic library.Failure to unload dynamic library.Symbol not found in any of the loaded dynamic libraries.Insufficient system resources.A directory lookup on a network address has failed.Attempt to access a TPD key that is out of range.Process open FD table is full.Network operation attempted on non-network file descriptor.TCP-specific function attempted on a non-TCP file descriptor.TCP file descriptor is already bound.The requested operation is not supported by the platform.The host operating system does not support the protocol requested.Access to the remote file has been severed.The value requested is too large to be stored in the data buffer provided.The operation would have deadlocked.Write would result in file larger than the system allows.The device for storing the file is full.Cannot perform a normal file operation on a directory.Cannot perform directory operation on a normal file.Cannot write to a read-only file system.Cannot delete a directory that is not empty.Cannot delete or rename a file object while the file system is busy.Cannot rename a file to a file system on another device.The directory object in the file system is corrupted.Cannot create or rename a filename that already exists.Directory is full. No additional filenames may be added.The required device was in an invalid state.No more entries in the directory.Operation is still in progress (probably a non-blocking connect).Operation has already been initiated (probably a non-blocking connect).Object state improper for request.The socket was previously shut down.Placeholder for the end of the listUnsupported certificate type.MD5 digest function failed.SHA-1 digest function failed.MAC computation failed.Peer user canceled handshake.security library failure.Peer's public key is invalid.This certificate is valid.Cert Library: No Response**Internal ONLY module**No Fortezza cards FoundNo Fortezza card selectedPersonality not foundInvalid PinCouldn't remove the principalCouldn't delete the privilegeThe user pressed cancel.Message not sent.Invalid module name.Invalid module path/filenameUnable to add moduleUnable to delete moduleNo matching CRL was found.Unsupported elliptic curve.CRL already exists.NSS is not initialized.Invalid file descriptor.function not implemented.I/O function error.I/O operation timed out.Invalid function argument.Already connected.Network address is invalid.Connection refused by peer.Connection attempt timed out.System open FD table is full.Access Denied.TCP connection reset by peer.Unused.The file is already locked.Symbolic link loop.File name is too long.File not found.The device is locked.Encountered end of file.Seek error.The file is busy.The wait group is empty.Network is down.TCP Connection aborted.Host is unreachable.b;{0 D `0   $ D@5d899= ?B8HXP|SPU0,0Pp@@4`X|0PP @ 0` н 0 0 0  $ D p`    @ d 0 p  4 X | p  ` p0 pT x 0 0 `8`\@ 00Pp   P@d@ /04`1X02x2@306 7:$;HP>h>@@ABC E0FTFppGJ`JK OzR|  AB FPE @AB FQdLAB AAB FAB C XAB INE4AB C IAB C$ AB CDdAB FdAB I /pAB AD  3TAB FNF\3AB IN 3@AB BC 7=AB BC 49AB ACFXp<AB C x B`AB BF \JAB AGLAB F NLMAB ACC(LD  F AB FQ0؛1AB D L AB O`FpاYAB MPAB FO H\AB ISAB FSAB FRDoAB IN4AB F TdAB IX xAB FFQ AB INH AB FFNAB Ed2AB A JAB F@.AB F`ȲAB C ȳAB IEDWAB LAB FdAB F DpAB FNF( AB DdAB FRdFAB DAB FzAB IhbAB C AB BF4AB E$RAB G@mAB L `8AB FNF0AB F ?AB FNFaAB L AB IE AB IFT 0xAB LNL TDAB L] x LAB INF LAB IQ AB I_ DkAB FQ  AB FI , L AB AD P 8AB ACF t DAB INF @aAB L AB FNO lIAB A IAB A  AB FFN8 AB F X AB IaE | AB ACC AB F hlAB OF AB ACI  _AB BC , AB FNFP AB Bp AB B HAB FQ ;AB FFN 6AB F 0AB IF[ AB B < lAB FQ ` AB INQ AB FQ P% AB F ` *AB I pAB FQ AB ACC 0 AB FT T TAB FQx AB F AB FNF ,!bAB F |!AB ACC H$AB FQ$%VAB C DT(eAB FQh)[AB F+AAB D ,AB FFN-AB F/ AB I /AB FNF ,0AB IV Px2AB FNFt3AD x3yAB B3AB I X6FAB AD 6=AB FQ7|AB F8;"AB CN_n~,5;CACDEFGHKLMNORSTUVWYB#RQ012345678abcdefghijklmnopPqrstuvwxXyzZ@rUyUUUUUUUUUUUUU5@URRUVVRuTf VV#V4VFVPVXV\ViVoV ]]]WWWWWWWWWWWWW XXX%X/X8XBXKXUX^XhXqX{XXXXXXXXXXXXXXY YY"Y-Y8YCYNYYYdYoYzYYYYYYYYYYYYY ZZZ*Z4Z>ZHZRZ\ZfZpZgghhh'h.h8hcIhYhjh|hhhhhh sp sp sp sp sTr s q sq sxr tp t r t 0q t Mq 't r 1t fq :t r Ct q Mt q Wt q at q jtq rtr ztr t s t,s t 5r t Ls t ps t s t s @!uvlvvw\www x Px x,ylyyyzHzxzzz{@{p{{|@||||| 0}!p}"}#}$0~%h~&~'~(~)$*`+,-.X/0܀1 2d34ԁ5607d89؂:;@<|=ȃ>?T@A܄BC\DEF4GtHIJ"K@LM NdOPQRPSTԈUV\WXY4Zx[\]0^x_`a$bhcdeXfgXhi؍jkTlmȎn Lvԏ 4\|  ܐ  , T(XXɹl Д!"0#X$|%&̕'()(*\+,̖-.p/0$1L23456.7$8D9L:x;<= >X?x@ABDClDEěFGHPInJ<KhLMNOP`QR؝ST@UpVWXYZ[@\p]^_<`aĠbc,d`efȡgh(i\jk̺lmnoȢp qtrst,u\vwx yhz{ȥ|}<~pܦ(pȧ @|0ة1 4TȪDԫ0Ma`ج0TxȭH,Pytܰ,Tٻxȱ#?DhȲP]p{P 4p̼Ե 8h$\ȷ6B0Txm~ĸ @;T <:T<:$:r ht  ohqq  (ĭ0oooҨoԂooo\@ o;;`!Dh`P\`PNSP0 zp/dev/ttycertutil.debugNQELFp4q4 (444444QQQ|2@k@@HHH Ptd=Qtd 44HH !ohhl+ ԁ3Ԓ;oҨ( Ho*W ,0` ĭ-( i4d5`oppCXKuȎ{ =AXQQQR@ @@kXXllpp pp.shstrtab.interp.note.ABI-tag.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rel.dyn.rel.plt.init.text.fini.rodata.eh_frame_hdr.eh_frame.ctors.dtors.jcr.data.rel.ro.dynamic.got.got.plt.data.bss.gnu_debuglink.gnu.liblist.gnu.conflict.gnu.prelink_undo 4q4HqH !ohqhl+ qoԂ\ 3";oҨ8 Ho:W <0` ĭ=( iDdE`oppSXKuȞ{ MQXaaab@ @@{XX|| l