HEUR:Trojan-Downloader.Script.Generic (Kaspersky), Trojan.GenericKD.4226295 (B) (Emsisoft), Trojan.GenericKD.4226295 (AdAware), Trojan-Banker.Win32.Brasil.FD, Trojan.Win32.Delphi.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, GenericAutorunWorm.YR (Lavasoft MAS)Behaviour: Trojan-Downloader, Banker, Trojan, Worm, VirTool, WormAutorun
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: d310f269211eac0f277713a3bc587256
SHA1: 69fedcdc3e7a3d170f028f18368156095569b20f
SHA256: 54fad3e2b1bcb29bc19dbadb62581031d1f0cde3e7837dd24cce951ee1fd689c
SSDeep: 196608:ALwzjPPuTbuUgXszLWScypVhJF74qxmnp3rWjvkD6WladHV:AEnPs/HLcbovL3HV
Size: 7600640 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: BorlandDelphi30, BorlandDelphiv30, UPolyXv05_v6
Company: IC
Created at: 1992-06-20 01:22:17
Analyzed on: Windows7 SP1 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
Behaviour | Description |
---|---|
WormAutorun | A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer. |
Process activity
The Trojan creates the following process(es):
%original file name%.exe:1976
The Trojan injects its code into the following process(es):
Synaptics.exe:3108
Mutexes
The following mutexes were created/opened:No objects were found.
File activity
The process %original file name%.exe:1976 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Windows\System32\config\SOFTWARE (14246 bytes)
C:\ (4 bytes)
C:\ProgramData\Synaptics\Synaptics.exe (55596 bytes)
C:\$Directory (96 bytes)
C:\ProgramData\Synaptics\RCXFC58.tmp (136247 bytes)
C:\Windows\System32\config\SOFTWARE.LOG1 (11303 bytes)
The process Synaptics.exe:3108 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\RCXFB.tmp (137517 bytes)
C:\Users\"%CurrentUserName%"\Downloads\dotNetFx35setup.exe (25426 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\RCXDA.tmp (137517 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.exe (5441 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.ico (284 bytes)
The Trojan deletes the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.ico (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.exe (0 bytes)
Registry activity
The process %original file name%.exe:1976 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Classes\Local Settings\MuiCache\2D\52C64B7E]
"LanguageList" = "en-US, en"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Synaptics Pointing Device Driver" = "C:\ProgramData\Synaptics\Synaptics.exe"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
The process Synaptics.exe:3108 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASMANCS]
"MaxFileSize" = "1048576"
"FileDirectory" = "%windir%\tracing"
"EnableFileTracing" = "0"
[HKCU\Software\Classes\Local Settings\MuiCache\2D\52C64B7E]
"LanguageList" = "en-US, en"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASMANCS]
"FileTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASAPI32]
"MaxFileSize" = "1048576"
"FileDirectory" = "%windir%\tracing"
"EnableFileTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASMANCS]
"ConsoleTracingMask" = "4294901760"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3E 00 00 00 09 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASAPI32]
"ConsoleTracingMask" = "4294901760"
"FileTracingMask" = "4294901760"
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\Synaptics_RASMANCS]
"EnableConsoleTracing" = "0"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"AutoConfigURL"
Dropped PE files
MD5 | File path |
---|---|
3f919982c74a78472449358196792cad | c:\ProgramData\Synaptics\Synaptics.exe |
3f919982c74a78472449358196792cad | c:\Users\All Users\Synaptics\Synaptics.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
%original file name%.exe:1976
- Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
C:\Windows\System32\config\SOFTWARE (14246 bytes)
C:\ProgramData\Synaptics\Synaptics.exe (55596 bytes)
C:\$Directory (96 bytes)
C:\ProgramData\Synaptics\RCXFC58.tmp (136247 bytes)
C:\Windows\System32\config\SOFTWARE.LOG1 (11303 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\RCXFB.tmp (137517 bytes)
C:\Users\"%CurrentUserName%"\Downloads\dotNetFx35setup.exe (25426 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\RCXDA.tmp (137517 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.exe (5441 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\3ID9OxqJ.ico (284 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Synaptics Pointing Device Driver" = "C:\ProgramData\Synaptics\Synaptics.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.
- Reboot the computer.
Static Analysis
VersionInfo
Company Name: Synaptics
Product Name: Synaptics Pointing Device Driver
Product Version: 1.0.0.0
Legal Copyright:
Legal Trademarks:
Original Filename:
Internal Name:
File Version: 1.0.0.4
File Description: Synaptics Pointing Device Driver
Comments:
Language: English (United States)
Company Name: SynapticsProduct Name: Synaptics Pointing Device DriverProduct Version: 1.0.0.0Legal Copyright: Legal Trademarks: Original Filename: Internal Name: File Version: 1.0.0.4 File Description: Synaptics Pointing Device DriverComments: Language: English (United States)
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
CODE | 4096 | 629740 | 629760 | 4.55603 | 33fbe30e8a64654287edd1bf05ae7c8c |
DATA | 634880 | 11860 | 12288 | 3.36497 | 1f5e19e7d20c1d128443d738ac7bc610 |
BSS | 647168 | 4581 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
.idata | 655360 | 10818 | 11264 | 3.40982 | 21ff53180b390dc06e3a1adf0e57a073 |
.tls | 667648 | 16 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
.rdata | 671744 | 57 | 512 | 0.543857 | a92cf494c617731a527994013429ad97 |
.reloc | 675840 | 43392 | 43520 | 4.62615 | dcd1b1c3f3d28d444920211170d1e8e6 |
.rsrc | 720896 | 6902064 | 6902272 | 5.21426 | 296b0744ee9d36eaecd702b61860b795 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 | 50.23.197.94 |
docs.google.com | 216.58.214.238 |
xred.mooo.com | 151.250.208.116 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
User-Agent: MyApp
Host: freedns.afraid.org
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Thu, 02 Feb 2017 18:47:26 GMT
Content-Type: text/plain; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Cache: MISS
77..xred.mooo.com|151.250.208.116|hXXp://freedns.afraid.org/dynamic/update.php?bUxTREVRbG1pZlBtWWg0V0lqWmVESm43OjEyOTUxNjgz..0..HTTP/1.1 200 OK..Server: nginx..Date: Thu, 02 Feb 2017 18:47:26 GMT..Content-Type: text/plain; charset=utf-8..Transfer-Encoding: chunked..Connection: keep-alive..Vary: Accept-Encoding..X-Cache: MISS..77..xred.mooo.com|151.250.208.116|hXXp://freedns.afraid.org/dynamic/update.php?bUxTREVRbG1pZlBtWWg0V0lqWmVESm43OjEyOTUxNjgz..0..
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
._cache_%original file name%.exe_2472:
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
u.hLX
u.hLX
t.hd:
t.hd:
u.hXb
u.hXb
00000000
00000000
0000000
0000000
FTPQ
FTPQ
tGHt.Ht&
tGHt.Ht&
qp-%d
qp-%d
url_rfc1738
url_rfc1738
url_rfc2396
url_rfc2396
url_rfc3986
url_rfc3986
url_oauth
url_oauth
c4aeUs4UBAABCWmgzMUFZJlNZBIkEowAApX ////07cGIsAARxeAIMAACAACMSgBsoBgIEAgPmvWvsAD2xCImmoNNNAeoAAADQA00aBtTTQGTTQiaaUPIQA0BoAAAAAAAAAGmkUnlMCYmBMmQxBo000yaZNGCYmAam0ciY6UrOEAkQEFCcAJY64rgJiEAQREpLYxCk6lEhBIYqulBzlpDC0iCbRcaogOqrCoDkAq6QsHpcbCGUiAxhCEMowERFPh KmPGggquZZKJbUdh96kk9jzABeb4aefgHM2bYwovfWSRDomW/MrslyGqP48GIAE y18cV5QpjKtVMHBqSvr2TEyc71NqjXYY4yA6Tfq0sj1lDqewikL42bs6UHHfxBN4IJAkVqOZofqcWPb DEeKAezygJJKBB/kXz0FAnWQj5QdhCAlAj/IXckU4UJAEiQSjA==
c4aeUs4UBAABCWmgzMUFZJlNZBIkEowAApX ////07cGIsAARxeAIMAACAACMSgBsoBgIEAgPmvWvsAD2xCImmoNNNAeoAAADQA00aBtTTQGTTQiaaUPIQA0BoAAAAAAAAAGmkUnlMCYmBMmQxBo000yaZNGCYmAam0ciY6UrOEAkQEFCcAJY64rgJiEAQREpLYxCk6lEhBIYqulBzlpDC0iCbRcaogOqrCoDkAq6QsHpcbCGUiAxhCEMowERFPh KmPGggquZZKJbUdh96kk9jzABeb4aefgHM2bYwovfWSRDomW/MrslyGqP48GIAE y18cV5QpjKtVMHBqSvr2TEyc71NqjXYY4yA6Tfq0sj1lDqewikL42bs6UHHfxBN4IJAkVqOZofqcWPb DEeKAezygJJKBB/kXz0FAnWQj5QdhCAlAj/IXckU4UJAEiQSjA==
c4aeUs4UBAABCWmgzMUFZJlNZ4XhUsgAAoP f/X/0aIqCCAEbxaQAOAQCAGYBRiWAggqCihu/57AA2SGRkwnqGRoDRoA0AAGmmmJtTCGJk/UhwDCMJpiGAQDIAYRpkyYRgIaDEiU8oaepk9IGjTTTINBoANBhMTQZNP0okY2A20BsRsTHosEiWTIskki5GRJEiRF650SyBilYCg5hTiYSJ6cgpmBESIc/S1c1ytCSZiQXPKjTLEkpdOOAIgZhYNDB5lakMgehfqPTzUH0ZDC5HCR52hu HG9u8RK68LAWEBrCZtqnTTe0Ebqyg/V9U9sgiZpiSKIRCVPl8y1qO5c0zCrqSzzaAL5bfs zlYHMgBEjBfNpiJ/Fp0HogCEsHAAW0SYIAmf/F3JFOFCQ4XhUsg==
c4aeUs4UBAABCWmgzMUFZJlNZ4XhUsgAAoP f/X/0aIqCCAEbxaQAOAQCAGYBRiWAggqCihu/57AA2SGRkwnqGRoDRoA0AAGmmmJtTCGJk/UhwDCMJpiGAQDIAYRpkyYRgIaDEiU8oaepk9IGjTTTINBoANBhMTQZNP0okY2A20BsRsTHosEiWTIskki5GRJEiRF650SyBilYCg5hTiYSJ6cgpmBESIc/S1c1ytCSZiQXPKjTLEkpdOOAIgZhYNDB5lakMgehfqPTzUH0ZDC5HCR52hu HG9u8RK68LAWEBrCZtqnTTe0Ebqyg/V9U9sgiZpiSKIRCVPl8y1qO5c0zCrqSzzaAL5bfs zlYHMgBEjBfNpiJ/Fp0HogCEsHAAW0SYIAmf/F3JFOFCQ4XhUsg==
c4aeUs4UBAABCWmgzMUFZJlNZl7vlQgAAone//9/u7IDACI0ACDAAEgAIAFYLAKAAAJAAizuv/rAA8jCJomSY1HqBo0GgBoMgDQNANPSBqn6JTag0AAAAAAAAAAGmqTQMgBo0AAAGmgNAGhjUeLiB0uRS4GhrXkVgQzFRxr55XSDCVjAhAL9AS RAGkJcXCwU4brWJeQNMdiBSJpAUqRCIDSAr5VCRDJSIEDChnZHScRcuTt8hw8/C/hlUYWJmV lp9Olb98qDnA5qlnJLbSWSB1DTbONZomDhJgP9Gtniu5QAnXgUPaYHNQme/JvWmwQJBeYr Y4eaLDQElM9mSoVL7sNARc3MwQiCRTVfnd7shPJxqajAPkB8pk9rIOJQRLrQkAfoKtSCOIikJCiAl8ogAV/F3JFOFCQl7vlQg=
c4aeUs4UBAABCWmgzMUFZJlNZl7vlQgAAone//9/u7IDACI0ACDAAEgAIAFYLAKAAAJAAizuv/rAA8jCJomSY1HqBo0GgBoMgDQNANPSBqn6JTag0AAAAAAAAAAGmqTQMgBo0AAAGmgNAGhjUeLiB0uRS4GhrXkVgQzFRxr55XSDCVjAhAL9AS RAGkJcXCwU4brWJeQNMdiBSJpAUqRCIDSAr5VCRDJSIEDChnZHScRcuTt8hw8/C/hlUYWJmV lp9Olb98qDnA5qlnJLbSWSB1DTbONZomDhJgP9Gtniu5QAnXgUPaYHNQme/JvWmwQJBeYr Y4eaLDQElM9mSoVL7sNARc3MwQiCRTVfnd7shPJxqajAPkB8pk9rIOJQRLrQkAfoKtSCOIikJCiAl8ogAV/F3JFOFCQl7vlQg=
RHfKmMUdiq OcmDHeKIhBKCxDBzHiCE0ajMCcnn2atabvhrEFox/Hj1UmmeqRb77qn5W1MGtXntnItb3VKjITAo4gY0gRgOO9qL469lUYxoYicRRRobQN jl5ti7GSisCQgMGLy4rqT1ROqciuTAYEUn3CvLv2zTXpfbKXfOMri6orgXdXaIecyoJBiqYQqr4vzzrAY/g1ACW1vbV6efKotUslHFtFPqXTpdD9TTUWQaG0GTCfTMyI4b4enXNat5W0J1UUWstvMZQAhR2ceFpQEYuz8TOCFlt4keuHKsJ556vNttDyoxpSTZW7ijbaE03TFBDw0ITajSm1qqTapvIUIUeKqpTZHXsOquJ6edPO9RQ02oLVJziQjWBveZGhUnIrIFD5FjKjx6j8Jk
RHfKmMUdiq OcmDHeKIhBKCxDBzHiCE0ajMCcnn2atabvhrEFox/Hj1UmmeqRb77qn5W1MGtXntnItb3VKjITAo4gY0gRgOO9qL469lUYxoYicRRRobQN jl5ti7GSisCQgMGLy4rqT1ROqciuTAYEUn3CvLv2zTXpfbKXfOMri6orgXdXaIecyoJBiqYQqr4vzzrAY/g1ACW1vbV6efKotUslHFtFPqXTpdD9TTUWQaG0GTCfTMyI4b4enXNat5W0J1UUWstvMZQAhR2ceFpQEYuz8TOCFlt4keuHKsJ556vNttDyoxpSTZW7ijbaE03TFBDw0ITajSm1qqTapvIUIUeKqpTZHXsOquJ6edPO9RQ02oLVJziQjWBveZGhUnIrIFD5FjKjx6j8Jk
sTmsf6vP4Fjm ZuazIipNibDXW9RgURU8uIY PcadwN5ThjYxiFn73s7TYVBW5iEL1NZotVlVIph4NnCqXMTXyVBBnr/Iz3q8taLAuTa1cxbiBiYK143CxsjU17NpWY4gQVCAxHLHOE4DkFICXlu6sJVuoAK5X/W54L1iZ3lEOBixwLi00xnx4AFeEBO2EIggfZ78iMHcZ7962atsNF5FUABhDM/6Nuf5dWlsVpZ4A7Wtby4KcBg6j2PHkQEXekmUQZ0iym5jiiCeP5m6t3LMtlJdwCYK00sFVgX1NPE tRU085leqABgr UtSqoPEbzwpU5A6KgAPxKWC4d9bc8tk1UnqkyVm8L4stA5pSsqBKeyXMPdY6qQjQYODzzs2 LW9cYqJI0Fpr6WBZa
sTmsf6vP4Fjm ZuazIipNibDXW9RgURU8uIY PcadwN5ThjYxiFn73s7TYVBW5iEL1NZotVlVIph4NnCqXMTXyVBBnr/Iz3q8taLAuTa1cxbiBiYK143CxsjU17NpWY4gQVCAxHLHOE4DkFICXlu6sJVuoAK5X/W54L1iZ3lEOBixwLi00xnx4AFeEBO2EIggfZ78iMHcZ7962atsNF5FUABhDM/6Nuf5dWlsVpZ4A7Wtby4KcBg6j2PHkQEXekmUQZ0iym5jiiCeP5m6t3LMtlJdwCYK00sFVgX1NPE tRU085leqABgr UtSqoPEbzwpU5A6KgAPxKWC4d9bc8tk1UnqkyVm8L4stA5pSsqBKeyXMPdY6qQjQYODzzs2 LW9cYqJI0Fpr6WBZa
JT0QJx0aRSeObJC2aHmMzUQUQg9DDtL6gUFmRV88UhsX/ihUKqPolI4oit10kENtoue4k0bGqko8HzLMvoIJIM29xKz0 LHYJhs8xWHq32vaSZ o4mbT4 vTSx4LEoRqRL2tEZTGaSGM VZeMtjJgaggY 3reAzDdtUGmyYr/HQ/9Fwn1V/Z2XWs2cMNrQ3hj6zfhlqm7W9olkq3Lhd52H06F1LwLLMJcvKhEnNGVzVY5BorZZ/d4m7ZTrCgKVSAH2hfRnMRmqOI0qEBAyYQiNZFJ11HGCmEuwxW1HOeejjsYZSX0Z22Ms4r3zOYgczmLn0SQXW9Wk0YxCgni8K/hHGldWJSC6O3tTmiaVdBLS4JYBbzz85GdkNnUAla9HKeYMBlQ8CEOvsiaASt
JT0QJx0aRSeObJC2aHmMzUQUQg9DDtL6gUFmRV88UhsX/ihUKqPolI4oit10kENtoue4k0bGqko8HzLMvoIJIM29xKz0 LHYJhs8xWHq32vaSZ o4mbT4 vTSx4LEoRqRL2tEZTGaSGM VZeMtjJgaggY 3reAzDdtUGmyYr/HQ/9Fwn1V/Z2XWs2cMNrQ3hj6zfhlqm7W9olkq3Lhd52H06F1LwLLMJcvKhEnNGVzVY5BorZZ/d4m7ZTrCgKVSAH2hfRnMRmqOI0qEBAyYQiNZFJ11HGCmEuwxW1HOeejjsYZSX0Z22Ms4r3zOYgczmLn0SQXW9Wk0YxCgni8K/hHGldWJSC6O3tTmiaVdBLS4JYBbzz85GdkNnUAla9HKeYMBlQ8CEOvsiaASt
HnNMlW7XpLdkEobelH2jeo 3tGM2sMaak3uOiz276Czw InQTAgh6ZXm9NFnnZxkU2Z8dJm6q8g8Pda3Qhy7UkVbDz9apgdDu6/y8/cOsFhxnGSGHsvAgNAm8K7HDpdxd1Fby4tJSMc5UZcYRKFODNLt lbV3Imnht8x/s4l7Awl2ARm5NuVAySmOa4oxzuBlq1oFAy1WA4mzbunZk2eZ56Gc1ZxD5XU0kPFQmdvlt2dGMKzwkDhnm74rlDx24UWqge1MF35HLqiFvXPyOajYhbR8Tq7TR7F6RpLctsEqRdzc2oTi kyMlNVQktfb8Zy7VSHNTXeuYdw47qpcpd8uZuuKYmf7d11NjlqSU2BXuPuqcpGJJSiK9TblPUq1pirUdpa3KxAS inOVvB
HnNMlW7XpLdkEobelH2jeo 3tGM2sMaak3uOiz276Czw InQTAgh6ZXm9NFnnZxkU2Z8dJm6q8g8Pda3Qhy7UkVbDz9apgdDu6/y8/cOsFhxnGSGHsvAgNAm8K7HDpdxd1Fby4tJSMc5UZcYRKFODNLt lbV3Imnht8x/s4l7Awl2ARm5NuVAySmOa4oxzuBlq1oFAy1WA4mzbunZk2eZ56Gc1ZxD5XU0kPFQmdvlt2dGMKzwkDhnm74rlDx24UWqge1MF35HLqiFvXPyOajYhbR8Tq7TR7F6RpLctsEqRdzc2oTi kyMlNVQktfb8Zy7VSHNTXeuYdw47qpcpd8uZuuKYmf7d11NjlqSU2BXuPuqcpGJJSiK9TblPUq1pirUdpa3KxAS inOVvB
6s jBRdAvnbfzVLwUXZNX9LpMvLe5GIoYAAtsgalnJb5JPexKVJq7zedLn227M /1Pq2itl8KpOaHofZSnFgrs 9 0YmIAA9WfFm6NHyvDFZrl81aacFqOivfQc4mfAmYGaW2 Q tUP/936/vzpkQgxpNDi0imqzo2MeqPVtDeFGnv/S9 EhhlmNfIvxiEBi3z4Zkq1Cv447P6esshy5N3b3NV6cQu6QH4AJUWjX9SnMUD0nm7D945qd8TtTuMhzyv7UFQj7HFOvNw7qRQeaqQ6T3YJePYKU6xZ7pZL84voKgIMP3Z9R4TmekOQ3b07MQckzKcpHYxydOn/RuYgcFOQzZmw2i2srbeGogEGZYzVkvSxjz1Gow25sEmqt2/e9mVuhgAK1r70z5j3
6s jBRdAvnbfzVLwUXZNX9LpMvLe5GIoYAAtsgalnJb5JPexKVJq7zedLn227M /1Pq2itl8KpOaHofZSnFgrs 9 0YmIAA9WfFm6NHyvDFZrl81aacFqOivfQc4mfAmYGaW2 Q tUP/936/vzpkQgxpNDi0imqzo2MeqPVtDeFGnv/S9 EhhlmNfIvxiEBi3z4Zkq1Cv447P6esshy5N3b3NV6cQu6QH4AJUWjX9SnMUD0nm7D945qd8TtTuMhzyv7UFQj7HFOvNw7qRQeaqQ6T3YJePYKU6xZ7pZL84voKgIMP3Z9R4TmekOQ3b07MQckzKcpHYxydOn/RuYgcFOQzZmw2i2srbeGogEGZYzVkvSxjz1Gow25sEmqt2/e9mVuhgAK1r70z5j3
pqTkLrZ8ugJ2hzaeXqaMptKyT9ryy82rgbwoVmvTfdFM2CVLqDNx6HrUrLLHeIXp4srmrF2TvGn1/6zjI6FiLmgrwRCQbzpf5OK/c2IFQ031J1h2dy2lY4MLzN/FGJWXZpJKIDXBGScfIOzC0beofJe9zXOXyaP9jcyh2KZPnnyfUdzz79 b uzK6 b0/k/lM64OPl69 Lg6/bP Twn2/V593T4IgX/qyK5H5QhASDqlhtXhRWQN3D/w0aIr9PPzVDdcSceAX lkhwGuOCUorCBA8VrIgdgh0UvmJn3lQnkCgIGAkouwUgfM0fAjZ81NE7/QqzdRMv317yZCO4j5L8nK pgF/r QsXulfDy6T6F/K4tLUkNsduNM/1FNevHAPTf 3Nc/5/l4vj E
pqTkLrZ8ugJ2hzaeXqaMptKyT9ryy82rgbwoVmvTfdFM2CVLqDNx6HrUrLLHeIXp4srmrF2TvGn1/6zjI6FiLmgrwRCQbzpf5OK/c2IFQ031J1h2dy2lY4MLzN/FGJWXZpJKIDXBGScfIOzC0beofJe9zXOXyaP9jcyh2KZPnnyfUdzz79 b uzK6 b0/k/lM64OPl69 Lg6/bP Twn2/V593T4IgX/qyK5H5QhASDqlhtXhRWQN3D/w0aIr9PPzVDdcSceAX lkhwGuOCUorCBA8VrIgdgh0UvmJn3lQnkCgIGAkouwUgfM0fAjZ81NE7/QqzdRMv317yZCO4j5L8nK pgF/r QsXulfDy6T6F/K4tLUkNsduNM/1FNevHAPTf 3Nc/5/l4vj E
XeQAIOgVZiXEGnCYlDkybWQ rbuVdKER0JpAoEdnOhKAZQFA5pRTEIp/alxIH5sCmIACgEpApE1sqasJ TAfz4VX8eVTXyaMi0oUqrr5NKDNCGJQeFCqYnPKDjNgMSg6cvpIAzwIFABt4A2UBsIBQ18Lz0Dv40YEVAoVA0oUflwoupCApQKLrZQefkFXQhQDq4FDPFDlCRJmkxLRl52DK2lqyZQGlGrHG9pg0OixoyNFF0mDzI9XBrpTV1cK/kQhpQdl5GNXNgXnve4AdfZpAzymhAORIciQxIdfIOlC9TKGzuPd1D92QfSSunGhC76FykTNH60hlIv7UIYgRumwIYvypFxKBs5AxC0cuXEoBQUgmxz4EMQ5QJ/klHEgOrK4lE1YQMT9K3UhlIUj
XeQAIOgVZiXEGnCYlDkybWQ rbuVdKER0JpAoEdnOhKAZQFA5pRTEIp/alxIH5sCmIACgEpApE1sqasJ TAfz4VX8eVTXyaMi0oUqrr5NKDNCGJQeFCqYnPKDjNgMSg6cvpIAzwIFABt4A2UBsIBQ18Lz0Dv40YEVAoVA0oUflwoupCApQKLrZQefkFXQhQDq4FDPFDlCRJmkxLRl52DK2lqyZQGlGrHG9pg0OixoyNFF0mDzI9XBrpTV1cK/kQhpQdl5GNXNgXnve4AdfZpAzymhAORIciQxIdfIOlC9TKGzuPd1D92QfSSunGhC76FykTNH60hlIv7UIYgRumwIYvypFxKBs5AxC0cuXEoBQUgmxz4EMQ5QJ/klHEgOrK4lE1YQMT9K3UhlIUj
Bg6jpjIRfnaeEU1snqdTAo5oBedh5Wpj20Am8kQPbyA66AHW2CQXVlVdHNgUMoROckFO9hADQkEOggROLZSqGulQ0MsIpSIeJgwglCpQgJEoAFIAUAIn/CURcSgHpIMQjQgNIIFAtIi0iiakiGJAaBUYkAKVQPWQacIH6siZoAFzwLQqbWAANnKoJlAguslFOZAgZZYVE2EAjsIVNpCuIEHnZQBDvIRTKEQDsZAB1YR0pUMQKFCglCpQohmkEXEAGnGUACUAKZMggsSitIAhSgauMCIlKvs4AcSKPPSAH68oaEZpBShFdZAiaelmyBAykU9nKq5SoaEICayEX3EIuykzkimjjCoHdwgGj0Vg3e3wCuwlHiRsdjgU18hp6Xn9jp6H29n 74eh9zvN
Bg6jpjIRfnaeEU1snqdTAo5oBedh5Wpj20Am8kQPbyA66AHW2CQXVlVdHNgUMoROckFO9hADQkEOggROLZSqGulQ0MsIpSIeJgwglCpQgJEoAFIAUAIn/CURcSgHpIMQjQgNIIFAtIi0iiakiGJAaBUYkAKVQPWQacIH6siZoAFzwLQqbWAANnKoJlAguslFOZAgZZYVE2EAjsIVNpCuIEHnZQBDvIRTKEQDsZAB1YR0pUMQKFCglCpQohmkEXEAGnGUACUAKZMggsSitIAhSgauMCIlKvs4AcSKPPSAH68oaEZpBShFdZAiaelmyBAykU9nKq5SoaEICayEX3EIuykzkimjjCoHdwgGj0Vg3e3wCuwlHiRsdjgU18hp6Xn9jp6H29n 74eh9zvN
dYpU3FkwDdnVKVsRjN2qEiXICmZrlvTXy6gSZQCfIAoSA nvysSwRhYQgzCglijkgCcIhjm4fEYHhQUTpWiBfuFSb3SoA9dqiYXUXfSi EoBamfKQMIqUphTBkCXLkpRX6oGUCoGj4ClVQqnOolAaMuQImqWo3u2wJry6p4TaEJYFEeyChPCa4pL1CiNoXjEdGaIEERZacawOSEdlsRHmmu5Fl4QHJGzHqg5x2QUiSAltB4jABSmSiFEWUhSBTEDWPK6KgOCiOCJupVBWEDPPO8KoHOyqQRFBrKKIoLgoj0gcmDVIEiZp1giAOXtsJyd9geonwLtIDzdzg6jk7TJ1fMx6Xj4T8aNfA/Mk4UaUPy7rZ4Ofk5D2cnd3ybj6Wu6Dn H6z6Wkh51tpTd
dYpU3FkwDdnVKVsRjN2qEiXICmZrlvTXy6gSZQCfIAoSA nvysSwRhYQgzCglijkgCcIhjm4fEYHhQUTpWiBfuFSb3SoA9dqiYXUXfSi EoBamfKQMIqUphTBkCXLkpRX6oGUCoGj4ClVQqnOolAaMuQImqWo3u2wJry6p4TaEJYFEeyChPCa4pL1CiNoXjEdGaIEERZacawOSEdlsRHmmu5Fl4QHJGzHqg5x2QUiSAltB4jABSmSiFEWUhSBTEDWPK6KgOCiOCJupVBWEDPPO8KoHOyqQRFBrKKIoLgoj0gcmDVIEiZp1giAOXtsJyd9geonwLtIDzdzg6jk7TJ1fMx6Xj4T8aNfA/Mk4UaUPy7rZ4Ofk5D2cnd3ybj6Wu6Dn H6z6Wkh51tpTd
qMgNtfEPcig2cFwoY611UGpT1UA3taPQoauVOtbuDZcKdED6IH54Q2Xts1nrXif1zwKrS8meQXeiSmDdwYZJhaWx9RapwOPe73h9BjbNjIDwGBhaCBzhzBPXEErmve3f2rowE1f9qjm95tdosvJZG fvDphC5Y67UwnHGPr NbPJBlp BCmoOExmS62re3K3SnH2DzzfTpXdo6nMlrykpMmmKrUAKe2/wKPAbdrcTm1m32KHZsDgDF7IgDPqliPn0fQ7F4mimcQFboD DfDU2IwWixx3DZDqtr88HBySWe 5TLVhnlFr 6akkESUjgAbzPAcZy8BUzr2kohq2xoA2YnsyW6ud4EemQmu/sxgajObL62OuztM6iuzPFIk5yBZtdhssgSGESwkoxz6
qMgNtfEPcig2cFwoY611UGpT1UA3taPQoauVOtbuDZcKdED6IH54Q2Xts1nrXif1zwKrS8meQXeiSmDdwYZJhaWx9RapwOPe73h9BjbNjIDwGBhaCBzhzBPXEErmve3f2rowE1f9qjm95tdosvJZG fvDphC5Y67UwnHGPr NbPJBlp BCmoOExmS62re3K3SnH2DzzfTpXdo6nMlrykpMmmKrUAKe2/wKPAbdrcTm1m32KHZsDgDF7IgDPqliPn0fQ7F4mimcQFboD DfDU2IwWixx3DZDqtr88HBySWe 5TLVhnlFr 6akkESUjgAbzPAcZy8BUzr2kohq2xoA2YnsyW6ud4EemQmu/sxgajObL62OuztM6iuzPFIk5yBZtdhssgSGESwkoxz6
NFORxIeteewrz9nmSGfHJ6pJGOI11r2NKhr6dZSc043Sap6eqpg6YVqVT2nl2gdlbUH72yGDO1GAYQvZEyujZLPVlXfUMnvE7Jqo92SgzZRKhLeRcMGDQYbogIcrd2yDD7lqtsL LqHM0oiTe2IWIqDumHe095HtqSPy85oDlGPI7ZsI2gvGrs3MauAc/J8OU1EkZUoo65TXNdRKmIfoNMPIYZkgYaAwYnt4MK4AvT85kCPB2qy0aH1kd6UhcbipK3NA9aTo8DyWmMdipGNqjK/yRZPmERLCIDL67jWs1lTneRSazWXl4 UnIkWiiHE1uuxKoPOLA8RWwdfkhjYzckiY8D 47RtNqOYCQvBznNDdsq/Egn8Z7SZTcCkIjjQ/Th5LXQ dZr3RfSnH
NFORxIeteewrz9nmSGfHJ6pJGOI11r2NKhr6dZSc043Sap6eqpg6YVqVT2nl2gdlbUH72yGDO1GAYQvZEyujZLPVlXfUMnvE7Jqo92SgzZRKhLeRcMGDQYbogIcrd2yDD7lqtsL LqHM0oiTe2IWIqDumHe095HtqSPy85oDlGPI7ZsI2gvGrs3MauAc/J8OU1EkZUoo65TXNdRKmIfoNMPIYZkgYaAwYnt4MK4AvT85kCPB2qy0aH1kd6UhcbipK3NA9aTo8DyWmMdipGNqjK/yRZPmERLCIDL67jWs1lTneRSazWXl4 UnIkWiiHE1uuxKoPOLA8RWwdfkhjYzckiY8D 47RtNqOYCQvBznNDdsq/Egn8Z7SZTcCkIjjQ/Th5LXQ dZr3RfSnH
sUbJ5xDzlbzotCGIJR3Pw1JZCYbysQLtlqaW3oMxofhI I/SRSkWR5u76TGU64HWooYQzZO4cylWgKVxyzV13JYNgiUIGOQk/aS0q083758l 2lSKU9A2BCdI3xQRPmW89u2PwQXqy9cbko tzcA IhwRUV4VM3e4bKwjGxVTU nqwvalvtsaayfUFkUozWa63M1N0dNwRfuNKU0Og dqU7svMvrTyuexDZFKSpSjKCEIdnKPDoceSqvBz72fuet5X gKR55HA4HTa YjwkWhorzqSAlOs3zTyjC51Gzb6EpfNnPgcSp6B6JRIiajGJa0Xd5vmt7fYcpinUayBdNQvjVJc7F qX/f9 w18Uzkhjw6JEJmKjwjTaVBHQS f6vxso/l8uFS01Bwg5H
sUbJ5xDzlbzotCGIJR3Pw1JZCYbysQLtlqaW3oMxofhI I/SRSkWR5u76TGU64HWooYQzZO4cylWgKVxyzV13JYNgiUIGOQk/aS0q083758l 2lSKU9A2BCdI3xQRPmW89u2PwQXqy9cbko tzcA IhwRUV4VM3e4bKwjGxVTU nqwvalvtsaayfUFkUozWa63M1N0dNwRfuNKU0Og dqU7svMvrTyuexDZFKSpSjKCEIdnKPDoceSqvBz72fuet5X gKR55HA4HTa YjwkWhorzqSAlOs3zTyjC51Gzb6EpfNnPgcSp6B6JRIiajGJa0Xd5vmt7fYcpinUayBdNQvjVJc7F qX/f9 w18Uzkhjw6JEJmKjwjTaVBHQS f6vxso/l8uFS01Bwg5H
B1lCiBh ddG5DyFl7cmDe0HhSo4NxJrUcZkcslyysyVidPrZW9waKWb v3x BxdTXp1qnUVfFPGbwyhfqNR AoHNFtW0jnbf0eh7wH6mib/3u4V249pGwU34 1RD4 S6a5zZZ2to2TglF7xevY9jg58yu5v6yZ Rsk321Tw01MFNsHnzHjsaAaGbTJse6JpxBCEdWDgnb pHJxBUVPYgvveZk53b2DNranuI2gfnI9RG/ XwsDJznsUpjavHrZ O8tZKvltZxPfrHo0Y1zT1qpikWpDmRYAUAFSLFBsAdC9nVddWlNTQs6QJCIEyR8tmVUn6ldeVVU70WTWCPwYanAXhN1S/L06ngaYMqjp5gPtkM WmnyxwsrJaA7Z2uaohtnnlgdfgUiDugNo9
B1lCiBh ddG5DyFl7cmDe0HhSo4NxJrUcZkcslyysyVidPrZW9waKWb v3x BxdTXp1qnUVfFPGbwyhfqNR AoHNFtW0jnbf0eh7wH6mib/3u4V249pGwU34 1RD4 S6a5zZZ2to2TglF7xevY9jg58yu5v6yZ Rsk321Tw01MFNsHnzHjsaAaGbTJse6JpxBCEdWDgnb pHJxBUVPYgvveZk53b2DNranuI2gfnI9RG/ XwsDJznsUpjavHrZ O8tZKvltZxPfrHo0Y1zT1qpikWpDmRYAUAFSLFBsAdC9nVddWlNTQs6QJCIEyR8tmVUn6ldeVVU70WTWCPwYanAXhN1S/L06ngaYMqjp5gPtkM WmnyxwsrJaA7Z2uaohtnnlgdfgUiDugNo9
bX73mP0weJOqLgv YhZzg6oWfmmkhnCII0RB2hONpu3kC5O5UPH wbujDGuKWXGUapGedouqhZwoOP64SH9lOK biqfahd6OlA2P1zscvS0BjgE/7A2QPBhm6pwkEk/kIJ9MpCtMqQ7pYNSYfF59ddyVY4Lhe26 leNmb1Rh he/iPOPENqWMV3k1TFfVDvlLFiUea7Q7J5xF6QHsMKqUrIN24Mtb1AtK6QgBpXXruuhS/CINTC65IQsy4U zvbFBniVoa/XSQkZjRaqsuXEpEPmpo diByUmz8hws5ZTReunUfwRm5tlv6qHynkXB LfYjMYkidK8V2udpt2ejHCrw6UNLiTzXCaL0oG8eVtOcWH0KfKTU/NyTtzuJ0JTbEym1HX9MwDOfGF5oO
bX73mP0weJOqLgv YhZzg6oWfmmkhnCII0RB2hONpu3kC5O5UPH wbujDGuKWXGUapGedouqhZwoOP64SH9lOK biqfahd6OlA2P1zscvS0BjgE/7A2QPBhm6pwkEk/kIJ9MpCtMqQ7pYNSYfF59ddyVY4Lhe26 leNmb1Rh he/iPOPENqWMV3k1TFfVDvlLFiUea7Q7J5xF6QHsMKqUrIN24Mtb1AtK6QgBpXXruuhS/CINTC65IQsy4U zvbFBniVoa/XSQkZjRaqsuXEpEPmpo diByUmz8hws5ZTReunUfwRm5tlv6qHynkXB LfYjMYkidK8V2udpt2ejHCrw6UNLiTzXCaL0oG8eVtOcWH0KfKTU/NyTtzuJ0JTbEym1HX9MwDOfGF5oO
nvM0VUPa4j5HkwLpJSBkFhJidivaXIIWS7ucoobwxrmLOtn9ONXcBqO/Msco9Vx8yhdx bNemCtC9VUdpHR0Tp3en0Pd1aRlnq1EDU6vbZ4ynRhlvz4iK3pO9qdfX7jbrdyECoT59Y8LiWr 9JpDGUwX8oxrdg1LTY/g9HCzaY8PGM6YtwvL2e UiudeC5yLo68n6gmELX2h74lXr8twjuLwmkHIGOxX RMEsRK5kbdLKkhZdWYk7ary4SHCOucVKE0nMRegQAqXYed4V3PZKZvlGpLvEl11Wc24ErV81vp2eT46tc64s T5xBOiIt1yp/rTh6Lpy50mUyAauYT0n3cAhLHheXg4yQ8jmX0Yg/l9mxgMh7t0eOhNGLups0V4xcWxnn5Y5Oe0dfLL
nvM0VUPa4j5HkwLpJSBkFhJidivaXIIWS7ucoobwxrmLOtn9ONXcBqO/Msco9Vx8yhdx bNemCtC9VUdpHR0Tp3en0Pd1aRlnq1EDU6vbZ4ynRhlvz4iK3pO9qdfX7jbrdyECoT59Y8LiWr 9JpDGUwX8oxrdg1LTY/g9HCzaY8PGM6YtwvL2e UiudeC5yLo68n6gmELX2h74lXr8twjuLwmkHIGOxX RMEsRK5kbdLKkhZdWYk7ary4SHCOucVKE0nMRegQAqXYed4V3PZKZvlGpLvEl11Wc24ErV81vp2eT46tc64s T5xBOiIt1yp/rTh6Lpy50mUyAauYT0n3cAhLHheXg4yQ8jmX0Yg/l9mxgMh7t0eOhNGLups0V4xcWxnn5Y5Oe0dfLL
EuRk9sGR7k2ihi6bUTXn25vxeM4O8Q/B9GKDAKOLeUriUCDVYNUAAFL SdJzCjOkQouPzHHUiMIO7tLMh5zko836S737ZyVD2fgXfkYBcyCYPE6ywfrxjTWtKNrZqBk588dOMdLO30wAEIEd8TchlQ/1xNdYlIMt1VCQRTc0OCuZcvcQWSyzx/f H3l hRQrEpuZUT16bIvdde0TCYm7g9q6obHV9817yv6CuzNP3DD80n6m 8 SvOmFwQhAGvTdjRwMSlI0sqLS2EWkcycXKnz7kmg4OKziHmeHk23Rmykofwb3qR7qWN0N0gwqRoY6SpjDuRZKqF3WfQRC15R5cJEl6w5Aa8D0X039KShCEAB0BqUd45otMk/qOP69kOxH6UbfVoqVivR46WTC
EuRk9sGR7k2ihi6bUTXn25vxeM4O8Q/B9GKDAKOLeUriUCDVYNUAAFL SdJzCjOkQouPzHHUiMIO7tLMh5zko836S737ZyVD2fgXfkYBcyCYPE6ywfrxjTWtKNrZqBk588dOMdLO30wAEIEd8TchlQ/1xNdYlIMt1VCQRTc0OCuZcvcQWSyzx/f H3l hRQrEpuZUT16bIvdde0TCYm7g9q6obHV9817yv6CuzNP3DD80n6m 8 SvOmFwQhAGvTdjRwMSlI0sqLS2EWkcycXKnz7kmg4OKziHmeHk23Rmykofwb3qR7qWN0N0gwqRoY6SpjDuRZKqF3WfQRC15R5cJEl6w5Aa8D0X039KShCEAB0BqUd45otMk/qOP69kOxH6UbfVoqVivR46WTC
w7nopW2B6y1vPsOs7CB/u4vdXL/K5b/qf5N2/BtAH/ZGgNGAaUeUpJsDdikoSf1dxu5LQhW6/uObR fm77B4bNAv0BGMcNQGa10GNTzGB/B/Of2/7K/VtSbA/fplYMfR6lBX1xPF3AeiSwEb/QkpSMgNUQYcBiT8U08bEGKyyijuKIpt lqd/Ac4flDaME/LND/wus63QZNkcpih9OX/rX4Nu8dYtYZEQfJufnxWhBmBVVcKH1i/lP8sB8rE8BGG1 3Ce Ab06q0Y2qbfuNJQN1 bpfrV3sb4HXcxME0nKldXUwHn9pgVT/ LuSKcKEgHvHUzA==
w7nopW2B6y1vPsOs7CB/u4vdXL/K5b/qf5N2/BtAH/ZGgNGAaUeUpJsDdikoSf1dxu5LQhW6/uObR fm77B4bNAv0BGMcNQGa10GNTzGB/B/Of2/7K/VtSbA/fplYMfR6lBX1xPF3AeiSwEb/QkpSMgNUQYcBiT8U08bEGKyyijuKIpt lqd/Ac4flDaME/LND/wus63QZNkcpih9OX/rX4Nu8dYtYZEQfJufnxWhBmBVVcKH1i/lP8sB8rE8BGG1 3Ce Ab06q0Y2qbfuNJQN1 bpfrV3sb4HXcxME0nKldXUwHn9pgVT/ LuSKcKEgHvHUzA==
0gKKtqKgsRGLFppVZFEYxigKit2gTCwaUsS e1rmjLIcjC2GORYFmKIyhoVVF1bW8zNKzAY0/MsWjaiCCwVUQVSMiJjhWDL 92mF7qbqqQY3KLu TtcKiqpLuON5il7YVZfEh74WCRTQZpEoMiETHV4DFEBmBQMWRUElsK6Zl1xYOFrYViy0cGknuLUiwUFkhZgQpFBYUk29s5Y2rAsyClIA3ureGPICIFrkH216e3HFcJkXsxEruenjsZAaED284EaGB4CGKBCBFqpKv4P b EWR9JBAcTGUYy4yG Wd34VazmOXm7uqzF5FHtD N69WjtJtPy9UAM9tN9zBuFDWtfeVgsMKMLTOnkXol9pztGU5iXTrX2fven0MVy40sN7jWwQR28vxKd3f5zG
0gKKtqKgsRGLFppVZFEYxigKit2gTCwaUsS e1rmjLIcjC2GORYFmKIyhoVVF1bW8zNKzAY0/MsWjaiCCwVUQVSMiJjhWDL 92mF7qbqqQY3KLu TtcKiqpLuON5il7YVZfEh74WCRTQZpEoMiETHV4DFEBmBQMWRUElsK6Zl1xYOFrYViy0cGknuLUiwUFkhZgQpFBYUk29s5Y2rAsyClIA3ureGPICIFrkH216e3HFcJkXsxEruenjsZAaED284EaGB4CGKBCBFqpKv4P b EWR9JBAcTGUYy4yG Wd34VazmOXm7uqzF5FHtD N69WjtJtPy9UAM9tN9zBuFDWtfeVgsMKMLTOnkXol9pztGU5iXTrX2fven0MVy40sN7jWwQR28vxKd3f5zG
KtHJDMeCmY62yxNi 5TpzVTcp8imOhCLN PLwzQyo5HG8imkHz9sa6SbLdT6aMPNrTMYtwTk1vQRxhstYI43s1lIHBm HC7JY4XbzvKY2GdrptC9PyF5duza0KIRES m5O8XaQn3ZqXIJFJmpiUBseIFGZBjXUZRNjJRK61ceFUoWWDud3RI7THPOWQUbnW66WQYPAaKN2dbDlVENN6cu5AfAMAMQCiYIgrArN3oKoZE35b/NVamFjVuTLOmreodCUpMyiaS0KIxdC5kqzdpxM0pCRcWYQKUYery0eXNsgnJuybLVdwMGAZJdBDBENCpnZWYpNN45Der1x79r60rm7W1U6JrnInklErZNopGyu6LIBp2YhFMuv1Yu5mmUaK8 9l5UY4ubI3HS9XJ
KtHJDMeCmY62yxNi 5TpzVTcp8imOhCLN PLwzQyo5HG8imkHz9sa6SbLdT6aMPNrTMYtwTk1vQRxhstYI43s1lIHBm HC7JY4XbzvKY2GdrptC9PyF5duza0KIRES m5O8XaQn3ZqXIJFJmpiUBseIFGZBjXUZRNjJRK61ceFUoWWDud3RI7THPOWQUbnW66WQYPAaKN2dbDlVENN6cu5AfAMAMQCiYIgrArN3oKoZE35b/NVamFjVuTLOmreodCUpMyiaS0KIxdC5kqzdpxM0pCRcWYQKUYery0eXNsgnJuybLVdwMGAZJdBDBENCpnZWYpNN45Der1x79r60rm7W1U6JrnInklErZNopGyu6LIBp2YhFMuv1Yu5mmUaK8 9l5UY4ubI3HS9XJ
jGmOdkKNooMrs pMllkFUqiN2Hd0ciChVGeKRNVoZPUrJAoh96Gj0ealtdXyItjNpJGSmoF0xLRMS9sSgyVCeegzkcLQ/Y6TnMYzh NBETI0viFk80o5MLKaTEtO7WojNmZiEaIxeYFU8weJVu5Y7DCzwEwBtXp8w9sFDjQvQcg7btaAT1V0xYA0ELNkEUDTRg3d7W82MEl8s4HdWLwL2EplaHLBiw5eep06KRvYyw c8IYSNNeuCZIB0IZexCMDXDQyZBntVRNZR2UXdFNIpi2WAzEHlO8ycFSwLtsvMnVQzzeHuodEjOFBvAXGbkRsU5uLuCnaUrzCaynNrNqVsroVyXYUDIJJO8jJ9bIU2tMkt7nfwrUigbpNhXctyhqQWheZaCSxbat6tJe
jGmOdkKNooMrs pMllkFUqiN2Hd0ciChVGeKRNVoZPUrJAoh96Gj0ealtdXyItjNpJGSmoF0xLRMS9sSgyVCeegzkcLQ/Y6TnMYzh NBETI0viFk80o5MLKaTEtO7WojNmZiEaIxeYFU8weJVu5Y7DCzwEwBtXp8w9sFDjQvQcg7btaAT1V0xYA0ELNkEUDTRg3d7W82MEl8s4HdWLwL2EplaHLBiw5eep06KRvYyw c8IYSNNeuCZIB0IZexCMDXDQyZBntVRNZR2UXdFNIpi2WAzEHlO8ycFSwLtsvMnVQzzeHuodEjOFBvAXGbkRsU5uLuCnaUrzCaynNrNqVsroVyXYUDIJJO8jJ9bIU2tMkt7nfwrUigbpNhXctyhqQWheZaCSxbat6tJe
xk7efp2XoWIWB0cvcXyOD0sEOZGY3dXpJQ3ay0fVpuMqw7 VMWpwFK2c8lGFQukJE6WkSaaLDeRZdTJGLqbob LDgmsKFWMTpKomoCYkEzHCmDElxId8ogfB4tch2iTfESlTU8HUoGxS0LUjM3dmAjjcmbk1hjziiGvcMiR0IM01o/EZ472wOF92y1ilKt3a1aiehEXmrlPvEHNxL3Mg7Un5qCZTId04N10udSNIojUqKRYw7Ugg1UoBooSctB1fAbNhoVjP1fOtON0 SwdEJRdE7u1xFE2CRHfSsAQeCrE fhbtULmzcBOmUdVgdKkgVNmtJfVBAUVhtEHE6TzdJd1UzOzsNDtaZXTlI3VsxYnBy1F99Ok qkhZ0kOc7tSKkwpYmb6xLJGh0NuV
xk7efp2XoWIWB0cvcXyOD0sEOZGY3dXpJQ3ay0fVpuMqw7 VMWpwFK2c8lGFQukJE6WkSaaLDeRZdTJGLqbob LDgmsKFWMTpKomoCYkEzHCmDElxId8ogfB4tch2iTfESlTU8HUoGxS0LUjM3dmAjjcmbk1hjziiGvcMiR0IM01o/EZ472wOF92y1ilKt3a1aiehEXmrlPvEHNxL3Mg7Un5qCZTId04N10udSNIojUqKRYw7Ugg1UoBooSctB1fAbNhoVjP1fOtON0 SwdEJRdE7u1xFE2CRHfSsAQeCrE fhbtULmzcBOmUdVgdKkgVNmtJfVBAUVhtEHE6TzdJd1UzOzsNDtaZXTlI3VsxYnBy1F99Ok qkhZ0kOc7tSKkwpYmb6xLJGh0NuV
3zAwbhh9waWq0NUizjrKWAgDyWTRkSVCCABA17VaY2FnEJUiFCAAxo1Q1dANgvDIhmXhm5Id9E7B3YNEeuki9bh8GqYUcx/JKp6xXudPERSQryI5ZuoUfneaYhb9Zw5kLFBGws41FhhFM9bPYHN6blnYUSGOQDpLH 6Or3V5tZcowIQAPxF8c1uTiob5dPHhB0Uuyv4DBSO6YwPA1p0DFwhdnQ6VF/c7 ijzQKmx0bXYrOBt/ifUBCvihdpapjf9 Y5XF6e M kFNa490mWJmn1a9bWPXOg/jRPNU3iFWZi/2MsdJlprj3jIAbNR/owf0hl7ZAo6 Ybf Hgw64oB9nxLos4yB22xRIdf3 v1fd P3ePc5TBJJJx T3HI22ABJkk0kARAAWkEAEBK
3zAwbhh9waWq0NUizjrKWAgDyWTRkSVCCABA17VaY2FnEJUiFCAAxo1Q1dANgvDIhmXhm5Id9E7B3YNEeuki9bh8GqYUcx/JKp6xXudPERSQryI5ZuoUfneaYhb9Zw5kLFBGws41FhhFM9bPYHN6blnYUSGOQDpLH 6Or3V5tZcowIQAPxF8c1uTiob5dPHhB0Uuyv4DBSO6YwPA1p0DFwhdnQ6VF/c7 ijzQKmx0bXYrOBt/ifUBCvihdpapjf9 Y5XF6e M kFNa490mWJmn1a9bWPXOg/jRPNU3iFWZi/2MsdJlprj3jIAbNR/owf0hl7ZAo6 Ybf Hgw64oB9nxLos4yB22xRIdf3 v1fd P3ePc5TBJJJx T3HI22ABJkk0kARAAWkEAEBK
5T2l1aTDov7WEBHzKCjBnygBhBARCftSjS6b mxDyCYQU8HXZuJqlzJ1 Whvb2YkI9hLCvl/y9Gf OBWa/NXc2fj4lS00HsWbfg3wMKjQh3XzOOy54J wvIxgccx59Y2ZmrOcw pe4SSF6MEhBjkFSQQETr0oDroH6uB0sqZi 7CKE UWp7/bgTDmY3FNR69njXZUp/0qlzpT2dk3vrj2vPxGM7wwfjns8HSumML75ba2 zmMDy1tOr B7Zc bJNDwknpgoAABh708YsYFVa8rTY9LOSa8243cSVu9ceUVQeV6jSl/tFRaGwl1mOrCYbWVScWH lDRTZm9x3HV9FRfTA 3jTYRoYRBqCCIipIJNR5bO5h tpERMbinEbB1yUcuwL9ThVd2dBX0ns
5T2l1aTDov7WEBHzKCjBnygBhBARCftSjS6b mxDyCYQU8HXZuJqlzJ1 Whvb2YkI9hLCvl/y9Gf OBWa/NXc2fj4lS00HsWbfg3wMKjQh3XzOOy54J wvIxgccx59Y2ZmrOcw pe4SSF6MEhBjkFSQQETr0oDroH6uB0sqZi 7CKE UWp7/bgTDmY3FNR69njXZUp/0qlzpT2dk3vrj2vPxGM7wwfjns8HSumML75ba2 zmMDy1tOr B7Zc bJNDwknpgoAABh708YsYFVa8rTY9LOSa8243cSVu9ceUVQeV6jSl/tFRaGwl1mOrCYbWVScWH lDRTZm9x3HV9FRfTA 3jTYRoYRBqCCIipIJNR5bO5h tpERMbinEbB1yUcuwL9ThVd2dBX0ns
RqeqFNrV/v/avnEQAy3a7VNOI0IICErtT3TnP5g/opU 5ZSpOx20LzdTmUKUv9ie nKP3UBQG1IAAPamJeDZ3Mc/eLbqhN7 NvQ3Z4UHivDBBqQREIebPm030 I AfBqn8pvpufKqNmSLSAHdIDoggA6Pj3sg1xHtuNuhOHWlWldvUPpP5hA0CH1pQEQ7F7LEj i3QYSGTy97m9x7LhT5mOTuEEHBBCrIAAOavqjPfH JlH4/IZQ7hzc0R0SCABMNPG7 /AX3CF7wow sg0JBEeVX2Yv 83iNJygzPtSaZAdpi/aaUKhRCMABCfIEyx7/gt92O4QTxADF PMYIj5lVjbtjISQ/8kxV7ku hKG QRAH5NcihpBopk8y HyMA0iAgiC6wcVet4/YfG
RqeqFNrV/v/avnEQAy3a7VNOI0IICErtT3TnP5g/opU 5ZSpOx20LzdTmUKUv9ie nKP3UBQG1IAAPamJeDZ3Mc/eLbqhN7 NvQ3Z4UHivDBBqQREIebPm030 I AfBqn8pvpufKqNmSLSAHdIDoggA6Pj3sg1xHtuNuhOHWlWldvUPpP5hA0CH1pQEQ7F7LEj i3QYSGTy97m9x7LhT5mOTuEEHBBCrIAAOavqjPfH JlH4/IZQ7hzc0R0SCABMNPG7 /AX3CF7wow sg0JBEeVX2Yv 83iNJygzPtSaZAdpi/aaUKhRCMABCfIEyx7/gt92O4QTxADF PMYIj5lVjbtjISQ/8kxV7ku hKG QRAH5NcihpBopk8y HyMA0iAgiC6wcVet4/YfG
1K84UGfLQALFnwGB9euUMsgiMBluG 66Y0epFu7jXl/a0cOvHetfh4ufiX1nAWv6igIClV0ERXa3VGTyIQSZ6lHAPeRtW Chqbg ObpZhgUxBtiALwgAHmcapHf6NpiFGPoLPJv 8l W 3MDGnfQYiSlALAnaIGIQRAKxfVd2fooNIr03VZb4dvib1X02GpMqWK6kSMsKNNAAAH0Kap7gGobud Pkq0fn084y92kyqfTdzLw5f2 nLTPbhqpPEF8QQEP1veG8b28A GKltKY1L3T1vKPBd8nt/M0cMggAbPF8c232rM cu/DycEJ/L9KFr8kZgHYRYsp1o5bf5TqAfB6igADY50X8NXQeSMbuu2diieY9CviaMzDaFsessVZBnfxPDckFuQYhBAA
1K84UGfLQALFnwGB9euUMsgiMBluG 66Y0epFu7jXl/a0cOvHetfh4ufiX1nAWv6igIClV0ERXa3VGTyIQSZ6lHAPeRtW Chqbg ObpZhgUxBtiALwgAHmcapHf6NpiFGPoLPJv 8l W 3MDGnfQYiSlALAnaIGIQRAKxfVd2fooNIr03VZb4dvib1X02GpMqWK6kSMsKNNAAAH0Kap7gGobud Pkq0fn084y92kyqfTdzLw5f2 nLTPbhqpPEF8QQEP1veG8b28A GKltKY1L3T1vKPBd8nt/M0cMggAbPF8c232rM cu/DycEJ/L9KFr8kZgHYRYsp1o5bf5TqAfB6igADY50X8NXQeSMbuu2diieY9CviaMzDaFsessVZBnfxPDckFuQYhBAA
M3uy3VCWTCsl5 fWbaQDTasTyY6qoCoB92lm3RZhLNuGFTdRlX1T4ftEMowN6FhBNm4tCi2JqzRDJXTXy8tbda4vHti5Eq4b7ZkfRMcHqqHsZlhNbmcudtTyy8ULGMqafnVGhXaeLdx3uQgivcjpVL6 VmrDnxfwKXAIQR8RfPN bSsEZwJPjScpqHqb0GbzTaeDXi617OcKUmbIYhdemS/P2HnWV02VOeec4WUac51VoLdXu7poJNEBR2pMidNqeludncpBuJPns/u41ZYxcGJk5isi CMPZLivl0y7Ul/bOf/vKG9RrxfbX3fhXWmPcrtqGUeUcaOR6qW3Hp2pt4vToUE ZJn7glHNrnnN5VcRcFI9wXG pyJZMMG4MXPm/DO z3aZ7Yxcb570
M3uy3VCWTCsl5 fWbaQDTasTyY6qoCoB92lm3RZhLNuGFTdRlX1T4ftEMowN6FhBNm4tCi2JqzRDJXTXy8tbda4vHti5Eq4b7ZkfRMcHqqHsZlhNbmcudtTyy8ULGMqafnVGhXaeLdx3uQgivcjpVL6 VmrDnxfwKXAIQR8RfPN bSsEZwJPjScpqHqb0GbzTaeDXi617OcKUmbIYhdemS/P2HnWV02VOeec4WUac51VoLdXu7poJNEBR2pMidNqeludncpBuJPns/u41ZYxcGJk5isi CMPZLivl0y7Ul/bOf/vKG9RrxfbX3fhXWmPcrtqGUeUcaOR6qW3Hp2pt4vToUE ZJn7glHNrnnN5VcRcFI9wXG pyJZMMG4MXPm/DO z3aZ7Yxcb570
L00XVmjCtR5CZIHjbwqVYa5ki8BPGaW6xS1c4qorIcDwatsRNzFi7Uqvi6FB9tNTZyZKPfi4muq3q8TMbFzdoJwJlCr2mlxw7vUYt7Zqp VFVJvlrgxkBatfxZVqiSPGTQsQLbbSdCahZ81tWm/pZxoV0rUc06dSHXodKsuaGjCpP2teBVXinImd3GRmzBl4qNJxzkfGng3rVYYq0Mr2XDetVVDDAcbHOOGvwCsYEAobPN166eLN3WNorl0hE1z6qvjiqo0 OOd1kynJmpGMdPPuU48CptWREUaindzDupClFUgrFzt5QrprJRk6Mqk8MSHuKstBoxezQoraaPYtqIChpitZaq35xO1QpEHhPCd7T72mRo5ImTPZl9Cys3qk8VTZFl0YO70FWolf
L00XVmjCtR5CZIHjbwqVYa5ki8BPGaW6xS1c4qorIcDwatsRNzFi7Uqvi6FB9tNTZyZKPfi4muq3q8TMbFzdoJwJlCr2mlxw7vUYt7Zqp VFVJvlrgxkBatfxZVqiSPGTQsQLbbSdCahZ81tWm/pZxoV0rUc06dSHXodKsuaGjCpP2teBVXinImd3GRmzBl4qNJxzkfGng3rVYYq0Mr2XDetVVDDAcbHOOGvwCsYEAobPN166eLN3WNorl0hE1z6qvjiqo0 OOd1kynJmpGMdPPuU48CptWREUaindzDupClFUgrFzt5QrprJRk6Mqk8MSHuKstBoxezQoraaPYtqIChpitZaq35xO1QpEHhPCd7T72mRo5ImTPZl9Cys3qk8VTZFl0YO70FWolf
sXaHXUhAfLTpuKeYzfNeSacDj9luyowa6aKoGcRXL/PEvofSmmFcYCHrjX/2yWDz8FOjfZ1GikkgF Ov1vzfqDgC6tYbBFoa0V3ONwQB wM1/WvYblfeWxbA44PF4GjTEGnX3EaGQy8O8 P3FJQWrVcJr/7W/WHfDOQk2/H2qITv2IPO6v0XGgpg8qUO/gDdNLbXVgj4C5XFVdQUPnQyu4uC5NfVl2Ea28XvVTd1wNpliurjw3zOAnj9DSJoM7PIbTW3VEIrOTIsu2 SRqrGvCnLuctTdahpvR1E7s7ZPsIzmHtObCJKdlShV8J34Fy7WJGxKrbyPndeLHiF2KlHe9VNPkVuYXXs8q2Qj5S85QJiraPldJ4KeeT6OwSknLvOwaZZzIr5PktA3xJQ
sXaHXUhAfLTpuKeYzfNeSacDj9luyowa6aKoGcRXL/PEvofSmmFcYCHrjX/2yWDz8FOjfZ1GikkgF Ov1vzfqDgC6tYbBFoa0V3ONwQB wM1/WvYblfeWxbA44PF4GjTEGnX3EaGQy8O8 P3FJQWrVcJr/7W/WHfDOQk2/H2qITv2IPO6v0XGgpg8qUO/gDdNLbXVgj4C5XFVdQUPnQyu4uC5NfVl2Ea28XvVTd1wNpliurjw3zOAnj9DSJoM7PIbTW3VEIrOTIsu2 SRqrGvCnLuctTdahpvR1E7s7ZPsIzmHtObCJKdlShV8J34Fy7WJGxKrbyPndeLHiF2KlHe9VNPkVuYXXs8q2Qj5S85QJiraPldJ4KeeT6OwSknLvOwaZZzIr5PktA3xJQ
5qwMjT5cBacm1bGJCA2qBX8/k4UFUtC4hnPzWdzZGczouqKNxULB3WTI0MaoXBGRgRDFVZKXf8TOGhlDEF go3VFEwKdoVF9k65uFWRUx6J4QRZwYPPsYiWI4aYrKRGqPDlEfBsILF3Ty1XyEV9AWm8uRpRHDDpTCYynUrZgx 6nipjVa9Mi4jYyiS5gv7q23luLUU4rtCh7ct1ZpRwwWId/sM gTMpBrvGH4r6LYUzJ/2ztB1fslYedVn/j5zg6R4t7a3Mt fdb6njZ2a6dDkJkPEJVORk2I1RCchkmO9GIZM8jOJLi9vS1rFLAU L Hi8JsfgjcYdLCVVvpyE39226VnrgL1r5kXlXsmjyW2/9u1vNJr7Xo0kG Tl5GQ5f7GmsgzryIgBO8kkE
5qwMjT5cBacm1bGJCA2qBX8/k4UFUtC4hnPzWdzZGczouqKNxULB3WTI0MaoXBGRgRDFVZKXf8TOGhlDEF go3VFEwKdoVF9k65uFWRUx6J4QRZwYPPsYiWI4aYrKRGqPDlEfBsILF3Ty1XyEV9AWm8uRpRHDDpTCYynUrZgx 6nipjVa9Mi4jYyiS5gv7q23luLUU4rtCh7ct1ZpRwwWId/sM gTMpBrvGH4r6LYUzJ/2ztB1fslYedVn/j5zg6R4t7a3Mt fdb6njZ2a6dDkJkPEJVORk2I1RCchkmO9GIZM8jOJLi9vS1rFLAU L Hi8JsfgjcYdLCVVvpyE39226VnrgL1r5kXlXsmjyW2/9u1vNJr7Xo0kG Tl5GQ5f7GmsgzryIgBO8kkE
mlRMjhqnu2mA GX1uystXz0sWD8Mb2pbU7Gdmx8e82daXiey9Sy8fWe9h7TiX/m89RSW5Ll8umSL2hTt5ljZT9KdrO1KFV6r4GNbg8 vrqzhW MspGs6hHt5p6LYy9N9V89ehI5l432mqDHnx ynpH 8K3es2k4sQT80eKqycvYVtws6d tOnKqmiwyV 5SWmd7qdDxWXZx24FGmjumeC6j29JFXy4GEPYiTcPhd6jWQ6d5MSQ3gAtZUYmN2JOLIsKYLMsw8w/iFd1sbTLsTINjilSceLryfBwnps0SKc5Z7bOlBMN5/I1IG2MLXXyyDjbdUssQePpeHaL1lb4nVib0rwIhXE9lj5NSWQilclmWqPViyf1YR5flNkOPqUxyZbpsei7WWNkILdrus
mlRMjhqnu2mA GX1uystXz0sWD8Mb2pbU7Gdmx8e82daXiey9Sy8fWe9h7TiX/m89RSW5Ll8umSL2hTt5ljZT9KdrO1KFV6r4GNbg8 vrqzhW MspGs6hHt5p6LYy9N9V89ehI5l432mqDHnx ynpH 8K3es2k4sQT80eKqycvYVtws6d tOnKqmiwyV 5SWmd7qdDxWXZx24FGmjumeC6j29JFXy4GEPYiTcPhd6jWQ6d5MSQ3gAtZUYmN2JOLIsKYLMsw8w/iFd1sbTLsTINjilSceLryfBwnps0SKc5Z7bOlBMN5/I1IG2MLXXyyDjbdUssQePpeHaL1lb4nVib0rwIhXE9lj5NSWQilclmWqPViyf1YR5flNkOPqUxyZbpsei7WWNkILdrus
zO9lSjQnKyBsXOPQr7/TqdBanomJVpr3bd1JybXsN6fxPnAEcUgAAac5wrZjsuLWX0ejVvHng8Nrp9eCcwve3jvXMaVl6Hx7PSkNri9qQYI6JBAQQMUO8ltclyiuL/esF914DOCgltl8hkbJzT7eDDxmCnG0KeXERBhIX1Wpu80e/RTTbgvuunmtqnQta2fk5gkkQNZ VtMtmigGgARwHVy9fqPt35Mti/1daA3e87rS/arCFt/NguphzkaQKVIlDRxhOi/mEG8IAAT VQ5TzZ/UzmX1X4dP72qB1MJXKPka08l27z9euitt1pP8mroqEta2 k15qJ815/RBQ8TAoAAW/ZAJnVih3QuoZS1HdTPJ3eCXlPP r9Di1NOmjuXc7Nmu62o43KyW7 zN
zO9lSjQnKyBsXOPQr7/TqdBanomJVpr3bd1JybXsN6fxPnAEcUgAAac5wrZjsuLWX0ejVvHng8Nrp9eCcwve3jvXMaVl6Hx7PSkNri9qQYI6JBAQQMUO8ltclyiuL/esF914DOCgltl8hkbJzT7eDDxmCnG0KeXERBhIX1Wpu80e/RTTbgvuunmtqnQta2fk5gkkQNZ VtMtmigGgARwHVy9fqPt35Mti/1daA3e87rS/arCFt/NguphzkaQKVIlDRxhOi/mEG8IAAT VQ5TzZ/UzmX1X4dP72qB1MJXKPka08l27z9euitt1pP8mroqEta2 k15qJ815/RBQ8TAoAAW/ZAJnVih3QuoZS1HdTPJ3eCXlPP r9Di1NOmjuXc7Nmu62o43KyW7 zN
nbq/H62HonlmCXjaZ7D7/afO5ZvZYFB5iDukBSQBARQeJ50L4cdvW6E3M6vRR8/mZyJmofMPfd4DrEkLbxjisZDbOrDoMJkrXnKlXa6 cc39QqSbFAAB2EAAELHp HVmmGatismEri2UHJ/H0M69tZ7wp2Naqh6SK7tfyqslnQGwKVoO0gBsEAQGkoShEQCXvW1Qv7NLGacKarNUDdssrnGxZvvq8st9ZwvbBTZo/BrLuzzPJdEEak3dQx2tNZBgAa9RXtvWBYCM6QRAQQ0M33UM5ULFT x24XnvWbJNsP7Knpfgxm9iPNf3rjwYf7b9svDe42RgPhJcCAEIAZ52ftM8DRhbbFD1/t6vtaFfPHmuTZQUTiTCUr XGWRuPI65XtcpM5Fno3s9iU79
nbq/H62HonlmCXjaZ7D7/afO5ZvZYFB5iDukBSQBARQeJ50L4cdvW6E3M6vRR8/mZyJmofMPfd4DrEkLbxjisZDbOrDoMJkrXnKlXa6 cc39QqSbFAAB2EAAELHp HVmmGatismEri2UHJ/H0M69tZ7wp2Naqh6SK7tfyqslnQGwKVoO0gBsEAQGkoShEQCXvW1Qv7NLGacKarNUDdssrnGxZvvq8st9ZwvbBTZo/BrLuzzPJdEEak3dQx2tNZBgAa9RXtvWBYCM6QRAQQ0M33UM5ULFT x24XnvWbJNsP7Knpfgxm9iPNf3rjwYf7b9svDe42RgPhJcCAEIAZ52ftM8DRhbbFD1/t6vtaFfPHmuTZQUTiTCUr XGWRuPI65XtcpM5Fno3s9iU79
elLgE0Tk68yVTNrUJDUXaeLFJJBi3xYGJQJ1H2KXESdRAURhpj9Zj Jn9x8Z0tGNtbqjoYfC JJeXEfAEs1XnWbdYuHyJiCNv6q84WxKm8LMw0fW8dta4dk 41Nsh9sF61Vj7jbry0ZsVSbIs3LW8zAIjCS7YoGE8dOctsnL1B0tVy7S8868B7W29OcsiHxebE4Pf5/Cq0zC/3Lo8SkOp3 uoSBjn8P4yvgOR23j0KuKfDHaBInVKiL3fyHGrWfkTWJVteV8ZT4uT0fyd V5J9jPAUMHzeJ B6FdUmm3uYML6ulBYF6b86VCXgdCka34/flXfy9v0fpeuq6XwEH8jVaM1SQAR2RtBknk4xNATPGJHi8M5s2QwH9WZaGA5/M1KGSIAMI3EZkqSAyn
elLgE0Tk68yVTNrUJDUXaeLFJJBi3xYGJQJ1H2KXESdRAURhpj9Zj Jn9x8Z0tGNtbqjoYfC JJeXEfAEs1XnWbdYuHyJiCNv6q84WxKm8LMw0fW8dta4dk 41Nsh9sF61Vj7jbry0ZsVSbIs3LW8zAIjCS7YoGE8dOctsnL1B0tVy7S8868B7W29OcsiHxebE4Pf5/Cq0zC/3Lo8SkOp3 uoSBjn8P4yvgOR23j0KuKfDHaBInVKiL3fyHGrWfkTWJVteV8ZT4uT0fyd V5J9jPAUMHzeJ B6FdUmm3uYML6ulBYF6b86VCXgdCka34/flXfy9v0fpeuq6XwEH8jVaM1SQAR2RtBknk4xNATPGJHi8M5s2QwH9WZaGA5/M1KGSIAMI3EZkqSAyn
NJNBP1QA09ENBiAxNAA0NAANAADIAAAAAAAAANNDINMQiE0E0ChkxTTCpsyUepibU2p6QNGg0A0A0ekAAAGnqAAYQGEDIAAAABoAAAAANA0DEGgAAYkmiNU9PSp Cp lHp4o2SR4k/VH6oD0RhPaoHqHqAaANAAAABoAAAAAABoAAaAAAABoAANNAANNAaCFSQFNoRppPSepgJ6mgAE9U8BR6I8U9E9Ieo9TQMIyADTTQANAAAAAAA0AAAAAAAaAAADQA0ZAI7shDtMURZ0yhJ2SClBkQNDFmIddd1PPSdG1nNW5mMiy3NObH4vd5DnlHwZUd Fe3lBU2oAECikUCgBPE9LhVTIjZCYkTEq9GR6MiL4soJnkoSgAaKQpUWihRaD6clVcSkUSiJTT
NJNBP1QA09ENBiAxNAA0NAANAADIAAAAAAAAANNDINMQiE0E0ChkxTTCpsyUepibU2p6QNGg0A0A0ekAAAGnqAAYQGEDIAAAABoAAAAANA0DEGgAAYkmiNU9PSp Cp lHp4o2SR4k/VH6oD0RhPaoHqHqAaANAAAABoAAAAAABoAAaAAAABoAANNAANNAaCFSQFNoRppPSepgJ6mgAE9U8BR6I8U9E9Ieo9TQMIyADTTQANAAAAAAA0AAAAAAAaAAADQA0ZAI7shDtMURZ0yhJ2SClBkQNDFmIddd1PPSdG1nNW5mMiy3NObH4vd5DnlHwZUd Fe3lBU2oAECikUCgBPE9LhVTIjZCYkTEq9GR6MiL4soJnkoSgAaKQpUWihRaD6clVcSkUSiJTT
OGVaHd wQqPCuUyQATsDJA2XpLhPLPQzWlwOEhEvQa8ZEqaEiAS9aHCro7UueekhNbeWeutPV6OBkxr73jUjP35IHppRHGqASHQ8rp8kE1qQjwlRolHI6 zXozQyYnbo ZHGt3jeNGEaKyhDaAFkBNkMykH1qdTxJu3gkoGypUCjGeMsY2yXNoeBFGGrqQSPA73bAhYuJxVMfZmiOCo2Se5CoiZCodq8pi6QpuDpMtQKL6K/GUGumCpmPjzo7bBZC83xboijEYIhFFs243I2Xu3GO 6n0kppaWdnPRCSBRgAIgc0gal90ziURx7 vdw0vQgk9ENMvlIHJ2GNzGEg9km6Ex3mSNjZkgcs4HZMbkR3HJHibNmXg8utCdULNkFbvx5rHNACzGNtJ8Dg
OGVaHd wQqPCuUyQATsDJA2XpLhPLPQzWlwOEhEvQa8ZEqaEiAS9aHCro7UueekhNbeWeutPV6OBkxr73jUjP35IHppRHGqASHQ8rp8kE1qQjwlRolHI6 zXozQyYnbo ZHGt3jeNGEaKyhDaAFkBNkMykH1qdTxJu3gkoGypUCjGeMsY2yXNoeBFGGrqQSPA73bAhYuJxVMfZmiOCo2Se5CoiZCodq8pi6QpuDpMtQKL6K/GUGumCpmPjzo7bBZC83xboijEYIhFFs243I2Xu3GO 6n0kppaWdnPRCSBRgAIgc0gal90ziURx7 vdw0vQgk9ENMvlIHJ2GNzGEg9km6Ex3mSNjZkgcs4HZMbkR3HJHibNmXg8utCdULNkFbvx5rHNACzGNtJ8Dg
WaDEcmUGhAOKVADakdN6WM8jrgOTIG5czj8nJM1lCc2xBudPBlb0bsqcMDx7HZYMoNEDiXny0qfO8GE5MBrmnRLmg5UO1Ltb DPD4FslUAK5IDqY8T4GSAPOYAA9wiKI34oB2o0LGgUmIlKZ94lM HDvqR0PnI1NkAYPlHsKNtkBx7UBwBtGnWULBsFzzSJLCPGSQooghItmWUuFBdM8gRjamqq11AQypUt Y0BilJ1EaS60xQulIT70jBglreIoQWKDFVpSZEZVWUpFsqRJN2PPj1WhiRqCxikJgP3ZM/DauUrMphBkkIwVIAy0BXRqLPSmlITFcqpdsQ5GmjNQhQNGJqarIzrrc2AynasacY40YcTsz4FFHjXWw7c5558G7AGyeRGqQ7CE5N04
WaDEcmUGhAOKVADakdN6WM8jrgOTIG5czj8nJM1lCc2xBudPBlb0bsqcMDx7HZYMoNEDiXny0qfO8GE5MBrmnRLmg5UO1Ltb DPD4FslUAK5IDqY8T4GSAPOYAA9wiKI34oB2o0LGgUmIlKZ94lM HDvqR0PnI1NkAYPlHsKNtkBx7UBwBtGnWULBsFzzSJLCPGSQooghItmWUuFBdM8gRjamqq11AQypUt Y0BilJ1EaS60xQulIT70jBglreIoQWKDFVpSZEZVWUpFsqRJN2PPj1WhiRqCxikJgP3ZM/DauUrMphBkkIwVIAy0BXRqLPSmlITFcqpdsQ5GmjNQhQNGJqarIzrrc2AynasacY40YcTsz4FFHjXWw7c5558G7AGyeRGqQ7CE5N04
Da2YNlyNWM8GIDkSJ9dWfPaFkSR7ZEaHzmIsgZyo7CPeGANNdHGmFvwmiNqeDlcfJHdtqeXatOOznj3Y9XgA7O0z2/Bg3kLhSICO5Y11QQqzInXuKjcI0KiFZCiiHoWL1gLCpXR5WOVdVLzbdjpQdpPaTyITsY4rueZg4LZcU9dJhETjNKYRSoRgwKCUDaIEBkEDGjqQPuqkEAUjSMXFYVlPQFFCFBlIo0Mai9AATkAwv6rgDEq Iaci7UGJ3J1xrg76XsuXg4pDi6OA1TTRtWJNzLBt3Mg2bmFABOrkzwrrh1RvwnFt72RtcPFkL10Bub2rJ5EDjs8ByYU7SF1SNIG7AuyA1RyZrgk5ccEpogD56Q3JE7SQOCVzyhsg7GM3DhE9/lKV66AA13wc
Da2YNlyNWM8GIDkSJ9dWfPaFkSR7ZEaHzmIsgZyo7CPeGANNdHGmFvwmiNqeDlcfJHdtqeXatOOznj3Y9XgA7O0z2/Bg3kLhSICO5Y11QQqzInXuKjcI0KiFZCiiHoWL1gLCpXR5WOVdVLzbdjpQdpPaTyITsY4rueZg4LZcU9dJhETjNKYRSoRgwKCUDaIEBkEDGjqQPuqkEAUjSMXFYVlPQFFCFBlIo0Mai9AATkAwv6rgDEq Iaci7UGJ3J1xrg76XsuXg4pDi6OA1TTRtWJNzLBt3Mg2bmFABOrkzwrrh1RvwnFt72RtcPFkL10Bub2rJ5EDjs8ByYU7SF1SNIG7AuyA1RyZrgk5ccEpogD56Q3JE7SQOCVzyhsg7GM3DhE9/lKV66AA13wc
XKBGHeTolMjIMs5RCXSkdpSTNVQ7 nL1 llEDN7D8zCcpHfKTC60qXUUgwiKBQVpWVcZiLxaaZMnW435XZJbpaxKIjjtWJ7yKKENOi4WkRVZjUPIdE0qUxckoDk mZZgaDJAxim2woDsO48Mhbg38BhhEHBnKRMaWpBOBwLb/iqXcmm50vqQVV0uzFDjUeUrpKXAedl7wtyq2hSmvAcRpmExIj86uyIVqDhAimLUV2mSQNMjAdnrQQ6zrGoylYjMZUo7 yoSDkkJptUXGMmNsxq2w1JM83c1SKIlyFYDcnR7I4aQZlZa5ckWoY7IRtuQOxh0FCgcUmKRPMYhHZ8Rx7Ur7Pa9nZatAIH3MhPX4PujOOe2nlr4JHyRgLyIEjzEa CquLCMD4JARfRC
XKBGHeTolMjIMs5RCXSkdpSTNVQ7 nL1 llEDN7D8zCcpHfKTC60qXUUgwiKBQVpWVcZiLxaaZMnW435XZJbpaxKIjjtWJ7yKKENOi4WkRVZjUPIdE0qUxckoDk mZZgaDJAxim2woDsO48Mhbg38BhhEHBnKRMaWpBOBwLb/iqXcmm50vqQVV0uzFDjUeUrpKXAedl7wtyq2hSmvAcRpmExIj86uyIVqDhAimLUV2mSQNMjAdnrQQ6zrGoylYjMZUo7 yoSDkkJptUXGMmNsxq2w1JM83c1SKIlyFYDcnR7I4aQZlZa5ckWoY7IRtuQOxh0FCgcUmKRPMYhHZ8Rx7Ur7Pa9nZatAIH3MhPX4PujOOe2nlr4JHyRgLyIEjzEa CquLCMD4JARfRC
PfEfANA8eP2KZRjt6X140I9cj1j3eXVjloh2HffoPS1zeQZPvDC6drAJF2hGvkWnGhmd7QCIFGA0EI4ED0d6GTHyhjXyb1EiLBGgqQ92oqCPfysi0zAOR8PjI9zRQEM7YmjEaEKp0TuGnh08Wrx9OmO6IDr9Og6rN2M7dlLy9vCp7XK73e NkgedlTmQHtHlYUNUd/AIGaVBECyUCAIgF7jX0Zuvco7LoHJyqA5AUqAe0sIsXz4pKkCID1qFwhBn6ciHZutVsfGXjdWoOKuplBIIgBRACSSRBRUidDPPLYCDQKUN BcQ3n7PhiMoEjg8Z5TpHYBGpQgyqObIFzNjZOXEQBYISG7sdbAFHdUEGXuRlgmnl9HKwiClwPc gceR36qauCMitWHTKucM
PfEfANA8eP2KZRjt6X140I9cj1j3eXVjloh2HffoPS1zeQZPvDC6drAJF2hGvkWnGhmd7QCIFGA0EI4ED0d6GTHyhjXyb1EiLBGgqQ92oqCPfysi0zAOR8PjI9zRQEM7YmjEaEKp0TuGnh08Wrx9OmO6IDr9Og6rN2M7dlLy9vCp7XK73e NkgedlTmQHtHlYUNUd/AIGaVBECyUCAIgF7jX0Zuvco7LoHJyqA5AUqAe0sIsXz4pKkCID1qFwhBn6ciHZutVsfGXjdWoOKuplBIIgBRACSSRBRUidDPPLYCDQKUN BcQ3n7PhiMoEjg8Z5TpHYBGpQgyqObIFzNjZOXEQBYISG7sdbAFHdUEGXuRlgmnl9HKwiClwPc gceR36qauCMitWHTKucM
tSn7K5JASsUxd6n1sbxkCCAb0yib7 vgB7POuQgxQQxm2e2D2bfRFybrz/aZhTDIu1lATi73l6zDQ4b6liDIwZ1SRoUe53ViKSgQK2c6sGvrtMQGCXrLRLBLHWrD1eiM3jg3AYvDyBYlZutH9DKa1L89aCgfCQI3arV4p jrs8BGCScaKq9meYZU y02QGiJwMeHG79vG1W0dzcVYiFkojaS5wwu95WpZQcR2CBwlJwNjqpcUpzYbwTcPcYh7DzVakugzXKdR1CgescWzY0XrPLkV8nvRYowxMmTOSRjbwzIvPvxQEiIQ9jc7tHZDEmTLk33qOluSI kQErl8gaBgsyvBiM2wUpUJG3T39 054u2FdxgK0yABUjjjHWGJF1XdwKAQU9nTeDDoNx2
tSn7K5JASsUxd6n1sbxkCCAb0yib7 vgB7POuQgxQQxm2e2D2bfRFybrz/aZhTDIu1lATi73l6zDQ4b6liDIwZ1SRoUe53ViKSgQK2c6sGvrtMQGCXrLRLBLHWrD1eiM3jg3AYvDyBYlZutH9DKa1L89aCgfCQI3arV4p jrs8BGCScaKq9meYZU y02QGiJwMeHG79vG1W0dzcVYiFkojaS5wwu95WpZQcR2CBwlJwNjqpcUpzYbwTcPcYh7DzVakugzXKdR1CgescWzY0XrPLkV8nvRYowxMmTOSRjbwzIvPvxQEiIQ9jc7tHZDEmTLk33qOluSI kQErl8gaBgsyvBiM2wUpUJG3T39 054u2FdxgK0yABUjjjHWGJF1XdwKAQU9nTeDDoNx2
HnL7KM9BRAHweQF8jbPSQ4ebrvLQJPIdO8h27TzIxYJ0R91ANQtg1SkoG9qjqXvmSZs PGnXqLaC6UCYUwOUKDKBJoNQGoDPBxSJ1Ge88yBFIFIoBARsClw77ADZQcRTqGIq/o4WO9N0Yk6c8AjYxVWoBvheYI8anmR48ZxBCRq5T3YzVnvvuhJgOi43lwuNADqOWGOugwEEJSofBGrtsIBGBiA9YKcZ6TkxJMMqLutoEZBkgo42 uu3KWiTgUUN5sbuM6HXajqIl4zAcUYA4RsCRHlQWZHd2x4qAOkJVz1zbzwdoT3UCOBtSWcMTwuedsZyo4xFYlrViW6rSAC2SRAD02Ws2wygGwRaKQDUD2BWp4MaNhR6VKNGSeCgwAQI02K /TdbCCgce4/4
HnL7KM9BRAHweQF8jbPSQ4ebrvLQJPIdO8h27TzIxYJ0R91ANQtg1SkoG9qjqXvmSZs PGnXqLaC6UCYUwOUKDKBJoNQGoDPBxSJ1Ge88yBFIFIoBARsClw77ADZQcRTqGIq/o4WO9N0Yk6c8AjYxVWoBvheYI8anmR48ZxBCRq5T3YzVnvvuhJgOi43lwuNADqOWGOugwEEJSofBGrtsIBGBiA9YKcZ6TkxJMMqLutoEZBkgo42 uu3KWiTgUUN5sbuM6HXajqIl4zAcUYA4RsCRHlQWZHd2x4qAOkJVz1zbzwdoT3UCOBtSWcMTwuedsZyo4xFYlrViW6rSAC2SRAD02Ws2wygGwRaKQDUD2BWp4MaNhR6VKNGSeCgwAQI02K /TdbCCgce4/4
t6uX8mgN8wP ce9ybZZC1bn4z XjasFgMv1LbyjfIEDdvKCADO7cHI5 bla4nEZKBBld7hy5bIRyIoIJpACh57nRzmpmev1ZhxR9eHZ7XNy iXVJVKACA0E9kSOaF6EMVxGFhSjBbXRqwjsGsADJyochyutiDPU9MFJR0 g7TCUTTe9QZIbnuSe5r05cFr1Ykt91p5Zvpzy XuKxPBEyJ5 yY/N5n/XSJK5T4zpjwshkMCmd qJH6PHCrRqJ4Vr0tftFYk7BPjGlesPTfPRqVHxOUxST7TNbDE2ar2H4ZQc2BiUxPi5l2 tMc4BExVJCl0kAkRk3qpJUBYszB2RgJFSyPeAxjKUp1rar9XDBvUSci5dXJUgY0vFkmgECSK1mtq942lt9FzGHB1Y2
t6uX8mgN8wP ce9ybZZC1bn4z XjasFgMv1LbyjfIEDdvKCADO7cHI5 bla4nEZKBBld7hy5bIRyIoIJpACh57nRzmpmev1ZhxR9eHZ7XNy iXVJVKACA0E9kSOaF6EMVxGFhSjBbXRqwjsGsADJyochyutiDPU9MFJR0 g7TCUTTe9QZIbnuSe5r05cFr1Ykt91p5Zvpzy XuKxPBEyJ5 yY/N5n/XSJK5T4zpjwshkMCmd qJH6PHCrRqJ4Vr0tftFYk7BPjGlesPTfPRqVHxOUxST7TNbDE2ar2H4ZQc2BiUxPi5l2 tMc4BExVJCl0kAkRk3qpJUBYszB2RgJFSyPeAxjKUp1rar9XDBvUSci5dXJUgY0vFkmgECSK1mtq942lt9FzGHB1Y2
cy1c93CMFOe6vv/ZRGdIw3FIomrNj6qMeFm0dRWfadjDnX4CtgV3QkInO6OaF772rGSBUnnXqsRRkSLt0RIvHp1g1bhTDlBVOIjRJ0KQ6mWO4NaQ8yU3cVmPcsFAGZTFKUsQTM18DKbSxa0saiXDemy6NwpePriJGXfUcVEJ0Z/QXkNJPatjYUfdv5BSgMszIekVEsVSv1d5PABzfdzudwO3ubvFqN4dp IxDoqtErsZ5by3Yg2/w394fJdb9vfFeuOwaKe/5do3E7D1tcTD6BZN0cuYZ7VahHUwfyZno7bryqE3PnSV4pJWdvCMSGgqS7ewQBIU4wWDjB03AIABB/gxCEJkiyBBaDCjMVBIgCW0NOTLSLoSUbKN5ndFSy9rQSpydcDZVkOzdZW2
cy1c93CMFOe6vv/ZRGdIw3FIomrNj6qMeFm0dRWfadjDnX4CtgV3QkInO6OaF772rGSBUnnXqsRRkSLt0RIvHp1g1bhTDlBVOIjRJ0KQ6mWO4NaQ8yU3cVmPcsFAGZTFKUsQTM18DKbSxa0saiXDemy6NwpePriJGXfUcVEJ0Z/QXkNJPatjYUfdv5BSgMszIekVEsVSv1d5PABzfdzudwO3ubvFqN4dp IxDoqtErsZ5by3Yg2/w394fJdb9vfFeuOwaKe/5do3E7D1tcTD6BZN0cuYZ7VahHUwfyZno7bryqE3PnSV4pJWdvCMSGgqS7ewQBIU4wWDjB03AIABB/gxCEJkiyBBaDCjMVBIgCW0NOTLSLoSUbKN5ndFSy9rQSpydcDZVkOzdZW2
6N1rpWbyJ7z7HTMEuiV0jfTSUlrupYQEZDmQisOT4l0Xi6gvoLWIoL0/MMReoGE 1LfGHsF cWg 7Z/sWB7rk61 2PwRvFAE9uUQJFjqA9UQPb /Kr0q JPawPSnuzywXbe8tiWko6Cu2Vpamx1Ok2UNcwZ BrrCzLMY4aCiXyyZrFrojSlkpI2ztmvVw64uW9Mt6NJFD8nvpIcmDPUX6fYfU0U/XOfyZHsLEedgwxM R5fLFbE1ZEXzteqSS7z7k2JsEj Y46ivJ3VIkuCMdPez6EuY9ky6LwOPMRP2JzMFeNBH6sBKn2XbjqH2BNY 6hXmRARcFhlE5RLLHa3tfaIOIAkxITSFmm0sgB5ob0MKuBsxzm7UQO6tf7I0JRUsJtEWOkXC7DX9Hb
6N1rpWbyJ7z7HTMEuiV0jfTSUlrupYQEZDmQisOT4l0Xi6gvoLWIoL0/MMReoGE 1LfGHsF cWg 7Z/sWB7rk61 2PwRvFAE9uUQJFjqA9UQPb /Kr0q JPawPSnuzywXbe8tiWko6Cu2Vpamx1Ok2UNcwZ BrrCzLMY4aCiXyyZrFrojSlkpI2ztmvVw64uW9Mt6NJFD8nvpIcmDPUX6fYfU0U/XOfyZHsLEedgwxM R5fLFbE1ZEXzteqSS7z7k2JsEj Y46ivJ3VIkuCMdPez6EuY9ky6LwOPMRP2JzMFeNBH6sBKn2XbjqH2BNY 6hXmRARcFhlE5RLLHa3tfaIOIAkxITSFmm0sgB5ob0MKuBsxzm7UQO6tf7I0JRUsJtEWOkXC7DX9Hb
NFOUVQ2N9hQ2MBA9DEAhPoxAcbEVvp0u aWeBq kRcTKlzOooK5kBrxYu4Pem53Jfo9nq46a4WN7jOIBny/kHS2TdktJyyi71xbV5r1r9bNKhaotZLVFxyPui2tbDGqHh8u3qqdWeKgFzeHCBQSUgAJGIBAJLoSBPdy PtUVLni79BXjO0sLxZpHkhrmpo9KLmw3P2VWS9PTm80F8hiaFn7PMufVRxB6HXqfnAfPX0teIo7aXVZJwrfpHuXUwAOVLUPi2GI/LJpq4EMtR1DoiQ2Z7k6covMMix1PNRLDMuiXAMjE6DEdGIQgAtRkBfF39BB8hlgGR56Azi7YkQmNgQfju3SJ1iFtQ4C/BdL8zOd5A2m09211PcD218JsMZDW7pQ13llC8ZpLPib
NFOUVQ2N9hQ2MBA9DEAhPoxAcbEVvp0u aWeBq kRcTKlzOooK5kBrxYu4Pem53Jfo9nq46a4WN7jOIBny/kHS2TdktJyyi71xbV5r1r9bNKhaotZLVFxyPui2tbDGqHh8u3qqdWeKgFzeHCBQSUgAJGIBAJLoSBPdy PtUVLni79BXjO0sLxZpHkhrmpo9KLmw3P2VWS9PTm80F8hiaFn7PMufVRxB6HXqfnAfPX0teIo7aXVZJwrfpHuXUwAOVLUPi2GI/LJpq4EMtR1DoiQ2Z7k6covMMix1PNRLDMuiXAMjE6DEdGIQgAtRkBfF39BB8hlgGR56Azi7YkQmNgQfju3SJ1iFtQ4C/BdL8zOd5A2m09211PcD218JsMZDW7pQ13llC8ZpLPib
X2ictNloQa2ZEDUCMEaNlBWDCAMIp8Knfh0Fihl oFByA /iCGYbEyYQf8HpguxSf80i2TV7O 1tYfzr6nphZN3OV3 TcP4tHVKrSgu8WNbfSYNxMxQrelsFOj2lPLRFKb3jAQAoF7jy5QOblaUkS0OcGIBAD0VygAkylxajuWUJDbKFv/tgMLNMm0uSF4bA3dCpgS8e2vAY2pBcc3NJTO1B3/EY6gSLFEwMNsM/Eo5RN5HDnBbabn35YFIKeSDftBNYXKoNcKFW4FuEWbQbRR0cGtErKoAVgG8pqc39aSHrYwesreYk4Pld4OFLaB/JFIFSMPbEAIACK0Rzjeq3JYdwVmLMMioDOnAULhhfBbCIP68Kzk/cZ64dRsvSOA3 DF25MqkZQ9nWUfYu
X2ictNloQa2ZEDUCMEaNlBWDCAMIp8Knfh0Fihl oFByA /iCGYbEyYQf8HpguxSf80i2TV7O 1tYfzr6nphZN3OV3 TcP4tHVKrSgu8WNbfSYNxMxQrelsFOj2lPLRFKb3jAQAoF7jy5QOblaUkS0OcGIBAD0VygAkylxajuWUJDbKFv/tgMLNMm0uSF4bA3dCpgS8e2vAY2pBcc3NJTO1B3/EY6gSLFEwMNsM/Eo5RN5HDnBbabn35YFIKeSDftBNYXKoNcKFW4FuEWbQbRR0cGtErKoAVgG8pqc39aSHrYwesreYk4Pld4OFLaB/JFIFSMPbEAIACK0Rzjeq3JYdwVmLMMioDOnAULhhfBbCIP68Kzk/cZ64dRsvSOA3 DF25MqkZQ9nWUfYu
bbwEB6f6urdnBciNASdOKXLye0CjB9D8jljiZ08q90hkbtXV5 npDgLhD4UryX6/mGIAOvltYs0skHs6WL9woA1yeDwm7RsgRb2rzVOlrXg9es2jRBUgqEIdCmdVOgzx /VYz4KqCkgC6WMc0hnskdydYUgUpQAC Ct5BoQErAd/7fFcgqB6lexZy1Hwz6e38/WnXpnFtC s8HghpYIZ6rqQbCISJHhR0XUm9O3uULCQ14wjzujPikhvrmMK/jpv9FdTQQ9pMcCiZNp94bs5KkE6NZITIgRqikC0FebxJAuRMwH0GZ7 Q3lSIVir5g99AEuArktRzifApSsq3pZoH1X0JaYQSljYGx8mtJXJ9y8EyUYIDIAHe829ESqQmF8FNpItB6F0dEbEY1VP
bbwEB6f6urdnBciNASdOKXLye0CjB9D8jljiZ08q90hkbtXV5 npDgLhD4UryX6/mGIAOvltYs0skHs6WL9woA1yeDwm7RsgRb2rzVOlrXg9es2jRBUgqEIdCmdVOgzx /VYz4KqCkgC6WMc0hnskdydYUgUpQAC Ct5BoQErAd/7fFcgqB6lexZy1Hwz6e38/WnXpnFtC s8HghpYIZ6rqQbCISJHhR0XUm9O3uULCQ14wjzujPikhvrmMK/jpv9FdTQQ9pMcCiZNp94bs5KkE6NZITIgRqikC0FebxJAuRMwH0GZ7 Q3lSIVir5g99AEuArktRzifApSsq3pZoH1X0JaYQSljYGx8mtJXJ9y8EyUYIDIAHe829ESqQmF8FNpItB6F0dEbEY1VP
DjRCc/ZX6T4/S5uI0jpaEm06qA0F4PeyxpKaR3Iv1JQFMuzOT0ztIQjBwRpJIigsyjEKVdyPENOK5GZMgp6a DQkbXI10lyfDb8O86zPE4hA0UzNIFUWK65d51iGUTwbZAzs0wll20Nk anScExUw1DBIKLZLXFwYPWcl3UkEjMNnuq0nIIJAg6ntma41F0tyKULE9Rq3gS8Rr1LLmnHOrlzNX0lPUzHn20ODZlO9XcQMqBQuaJz1PpgKgkrnDiLtt Z11i00MdiYiZUaET LLszOh7UwISEcqYMKGOSfiSpUkbntRG/U792erfNmRluov0oDUhSjZ0mYIUkmA N45mSWM0gdzh Xd9dWxzunzLO 3c1nteXyMW4mSGRRC3fNjROImUlyNOALWtc
DjRCc/ZX6T4/S5uI0jpaEm06qA0F4PeyxpKaR3Iv1JQFMuzOT0ztIQjBwRpJIigsyjEKVdyPENOK5GZMgp6a DQkbXI10lyfDb8O86zPE4hA0UzNIFUWK65d51iGUTwbZAzs0wll20Nk anScExUw1DBIKLZLXFwYPWcl3UkEjMNnuq0nIIJAg6ntma41F0tyKULE9Rq3gS8Rr1LLmnHOrlzNX0lPUzHn20ODZlO9XcQMqBQuaJz1PpgKgkrnDiLtt Z11i00MdiYiZUaET LLszOh7UwISEcqYMKGOSfiSpUkbntRG/U792erfNmRluov0oDUhSjZ0mYIUkmA N45mSWM0gdzh Xd9dWxzunzLO 3c1nteXyMW4mSGRRC3fNjROImUlyNOALWtc
mJvLd9GMGGVENlvMaZXiJfFdGmmhxpSeFKVtLyYSMZhsXaalIxcK0gkSEQmcmDJ/Orq7I45WgI49rq2ixfLWmfq8cDgYzhtYeSI7RRN WRGeZVPwFr1XdnlXjgmYN2eqBEb4T3b3yhy4pO72SDjR4NhM0w1iozVAMlQUUrkXKJnnMXMXWWED3Di8DnG58/i0sqmfOXymZEYxMcKNWRXNS93RtvduEg8N1HLGMXFzFFCXGG8KXMXVhGicLVqr347a1aCgkB3LthFbHViMmBiAzg6EbKnaMBGkGDERMACJBlgLhN3eb5qIkk0QKMd1WZkKEis3TEwRPCQwylrQcAronlM4QVavR8jN41iCd8 BmLoRShKyKJPYH4mNzvVpaQKv16uByKorUplDwVMR
mJvLd9GMGGVENlvMaZXiJfFdGmmhxpSeFKVtLyYSMZhsXaalIxcK0gkSEQmcmDJ/Orq7I45WgI49rq2ixfLWmfq8cDgYzhtYeSI7RRN WRGeZVPwFr1XdnlXjgmYN2eqBEb4T3b3yhy4pO72SDjR4NhM0w1iozVAMlQUUrkXKJnnMXMXWWED3Di8DnG58/i0sqmfOXymZEYxMcKNWRXNS93RtvduEg8N1HLGMXFzFFCXGG8KXMXVhGicLVqr347a1aCgkB3LthFbHViMmBiAzg6EbKnaMBGkGDERMACJBlgLhN3eb5qIkk0QKMd1WZkKEis3TEwRPCQwylrQcAronlM4QVavR8jN41iCd8 BmLoRShKyKJPYH4mNzvVpaQKv16uByKorUplDwVMR
2jj6Oc15PsUgKNHXM6xiXvnzNm17C3K9jVozNJ3xW6vTIwLkzXvFHDRO1sEXNAYQAnMMKqEG43I4OxDWJKjd5OPElFbZqFXe5wq0Ki7fybQ0C5uLtWdwV 1UobipkLxm1WR6kH7UxpBWu 1YlPFnP3R5ZI9cU R5LrA5vybS0/c/vf3/Nwe31Mzx/6LvbnPkkvfpvnsk4A28UUglc/j5FJFXyjEHSdnZmY6s ikSPdtG1W FMTiKJEXea2WK/SeEt/1u2B0nK6rkVWfn BWdHuvttGnNDme 40mAZmzw1p2c50TRw0HDKTvxIFuPS0i44gBGggS2ebi5u82BtxP19Re8Hdo4ASs7fJplG/hXRjR8OPOMvVW5QMvDL2hFf6bNLDXFESWcwPA9CRtO
2jj6Oc15PsUgKNHXM6xiXvnzNm17C3K9jVozNJ3xW6vTIwLkzXvFHDRO1sEXNAYQAnMMKqEG43I4OxDWJKjd5OPElFbZqFXe5wq0Ki7fybQ0C5uLtWdwV 1UobipkLxm1WR6kH7UxpBWu 1YlPFnP3R5ZI9cU R5LrA5vybS0/c/vf3/Nwe31Mzx/6LvbnPkkvfpvnsk4A28UUglc/j5FJFXyjEHSdnZmY6s ikSPdtG1W FMTiKJEXea2WK/SeEt/1u2B0nK6rkVWfn BWdHuvttGnNDme 40mAZmzw1p2c50TRw0HDKTvxIFuPS0i44gBGggS2ebi5u82BtxP19Re8Hdo4ASs7fJplG/hXRjR8OPOMvVW5QMvDL2hFf6bNLDXFESWcwPA9CRtO
uMp3RQ6n7MMwAE1uSgQgeSa78WfnG7mhBJy1Q2/MRJblT2D5hjVRMAYqujJRmGSxykvvGis1rW4y3rZrzg8puP00Lpl8khiwK1CIAHcDI4EgEs7TO17aaFVNvG7XXRI 3h8/J7dd2PN n8X X89vm7QAz88vF9npm5Y0exhzYWxKYgQEqYkBQAACKryJJ3i 9pZcLIJSULSq85f4XZSJibV6a1KxNssHmhbiZmI/qzoQ7nVyJs5Py 4czel9Id0IEDwpZzNS 2mqxKqXzOnXooAfpdjcKfRmULPxj4oRjuAxyXUf5hoAgjEPqCW0k3EVRt5NmXTWxhktIoqNN2xExoNKniIgXd0PzeFWXfiUcvfopMbMchpCzia8nwO99badlqKHX8vQxc9R0MQw
uMp3RQ6n7MMwAE1uSgQgeSa78WfnG7mhBJy1Q2/MRJblT2D5hjVRMAYqujJRmGSxykvvGis1rW4y3rZrzg8puP00Lpl8khiwK1CIAHcDI4EgEs7TO17aaFVNvG7XXRI 3h8/J7dd2PN n8X X89vm7QAz88vF9npm5Y0exhzYWxKYgQEqYkBQAACKryJJ3i 9pZcLIJSULSq85f4XZSJibV6a1KxNssHmhbiZmI/qzoQ7nVyJs5Py 4czel9Id0IEDwpZzNS 2mqxKqXzOnXooAfpdjcKfRmULPxj4oRjuAxyXUf5hoAgjEPqCW0k3EVRt5NmXTWxhktIoqNN2xExoNKniIgXd0PzeFWXfiUcvfopMbMchpCzia8nwO99badlqKHX8vQxc9R0MQw
c4aeUswIDAABCWmgzMUFZJlNZVbeq6AABWX//92fjKuE2VoI3ASIIBqBCwiYRgCgEmqRiZDhYAhf598KwANkRCRTNNBGmhkYj0amnqYmBGAgGQyaep6mbVPIYTT0gcaGTTTJoAGCANBk0AAyaAAAGTIBoJFJRoAAANAAZGhkDRoA0AA0BkZD1F44AkBE0gIMSQbe7aWZSr0rUYCur2AVmGPFAjaVGEBfjyWik/thWj6ok7EgGMzN3 zikFFhI8yACsy6vqlqVS k1hI3CsfxvNF1pGRZIFpN1w65IMgNp03E7 6UBQV6Um1Z7URGSXl98NllBgn4SR9HAu2n/B/rPFURKsufWI9YbhF2wWCQlbJuhNbVgR27joe5o9tx/S69B7QI/sOPCrM1iIiBiAICOW0II2gCNgH8wAP8XckU4UJBVt6ro
c4aeUswIDAABCWmgzMUFZJlNZVbeq6AABWX//92fjKuE2VoI3ASIIBqBCwiYRgCgEmqRiZDhYAhf598KwANkRCRTNNBGmhkYj0amnqYmBGAgGQyaep6mbVPIYTT0gcaGTTTJoAGCANBk0AAyaAAAGTIBoJFJRoAAANAAZGhkDRoA0AA0BkZD1F44AkBE0gIMSQbe7aWZSr0rUYCur2AVmGPFAjaVGEBfjyWik/thWj6ok7EgGMzN3 zikFFhI8yACsy6vqlqVS k1hI3CsfxvNF1pGRZIFpN1w65IMgNp03E7 6UBQV6Um1Z7URGSXl98NllBgn4SR9HAu2n/B/rPFURKsufWI9YbhF2wWCQlbJuhNbVgR27joe5o9tx/S69B7QI/sOPCrM1iIiBiAICOW0II2gCNgH8wAP8XckU4UJBVt6ro
c4aeUswIDAABCWmgzMUFZJlNZOYxIOQABWH//92ZrouE2VoISECIIaC4SWiAAgYAADiggZDDeAxf/9wKwANkhhM1GgaAADQAA0A0ABoMhtExMCBwNBpkNNGhhAyGhgjQ0yaNAMgxAAGgkUlBoaBoANB6gAAPUaGgAA0AD1MylJwEkIbQRMSA3aEbK1ki4baBXd/BFdrIigTDAY0TPJpQF/VoFhhzsdAgGMyOTi6fyTgtbYFGENpOhBDjzh1ENXmg47kskFRFXexglwgUyiuo4AXC2plcAD8iO32bVNZW5lPQcDOIQIjCBnhPaSLWJTTCPbLrDgaurqppPPYz8lhD5b69j7j9KlGfa2IqM/7FL1EpESDBmrPmSgCrtJJWjSAmYJTNCnYID/F3JFOFCQOYxIOQ=
c4aeUswIDAABCWmgzMUFZJlNZOYxIOQABWH//92ZrouE2VoISECIIaC4SWiAAgYAADiggZDDeAxf/9wKwANkhhM1GgaAADQAA0A0ABoMhtExMCBwNBpkNNGhhAyGhgjQ0yaNAMgxAAGgkUlBoaBoANB6gAAPUaGgAA0AD1MylJwEkIbQRMSA3aEbK1ki4baBXd/BFdrIigTDAY0TPJpQF/VoFhhzsdAgGMyOTi6fyTgtbYFGENpOhBDjzh1ENXmg47kskFRFXexglwgUyiuo4AXC2plcAD8iO32bVNZW5lPQcDOIQIjCBnhPaSLWJTTCPbLrDgaurqppPPYz8lhD5b69j7j9KlGfa2IqM/7FL1EpESDBmrPmSgCrtJJWjSAmYJTNCnYID/F3JFOFCQOYxIOQ=
c4aeUswIDAABCWmgzMUFZJlNZNC4mNAABWf//92fjIvE2XApQCQAIQCJCQiQggAIAAiBgYiBUAmf7/4awANkhVMR6mhoAHqBoaANAA02poDQYxQ9Q0OMjTJiaDJkwmmQMhoDQGmTQwAmgMJFST0h6gaeoGg0yAyAaaeoMgGgAbRo1I3AgEhtIoNABZpX4j0hSyxpIjeiwotbNCBYk0NgTOrHAl5svsleOMWczasydR 99HIE1IwZ0AWGHD4Gm26bPVU8dxmDO7DMqPoeMAGpYonkisHeiCQ9pmMJ8ju1oyZFPiwWyzAgrb bprwQEeRUcRftBXupQiIvpGQHc7kX y1ackU /Bp5WvPghml5s YcKibZvT6uFJIxMSShaEE7El7NI8GCA/xdyRThQkDQuJjQ=
c4aeUswIDAABCWmgzMUFZJlNZNC4mNAABWf//92fjIvE2XApQCQAIQCJCQiQggAIAAiBgYiBUAmf7/4awANkhVMR6mhoAHqBoaANAA02poDQYxQ9Q0OMjTJiaDJkwmmQMhoDQGmTQwAmgMJFST0h6gaeoGg0yAyAaaeoMgGgAbRo1I3AgEhtIoNABZpX4j0hSyxpIjeiwotbNCBYk0NgTOrHAl5svsleOMWczasydR 99HIE1IwZ0AWGHD4Gm26bPVU8dxmDO7DMqPoeMAGpYonkisHeiCQ9pmMJ8ju1oyZFPiwWyzAgrb bprwQEeRUcRftBXupQiIvpGQHc7kX y1ackU /Bp5WvPghml5s YcKibZvT6uFJIxMSShaEE7El7NI8GCA/xdyRThQkDQuJjQ=
c4aeUs4UBAABCWmgzMUFZJlNZwr1xdwAAv HQYAAAAKAAAgAgAAACIAAxDAEfqRMlzcUFwCUDpvuy/i7kinChIYV64u4=
c4aeUs4UBAABCWmgzMUFZJlNZwr1xdwAAv HQYAAAAKAAAgAgAAACIAAxDAEfqRMlzcUFwCUDpvuy/i7kinChIYV64u4=
c4aeUswIDAABCWmgzMUFZJlNZXc1e0wABWf//52frMmE2VoIxACoIiCIC0iSggBgIBUAiJDBUAtf5/4awANkhVNqaaGRoAAAADQGgNA0BkyYaRtQaHNMRkZNMmgGQ0ZDJkAAAMjTI0DCGQJFKjRpoNAaANNNBkGmQND1Bo0GgBoZMajaaSQhtJIJ/FhSV5yBSm2ApeVALbDUvoF4aTGK45rFYdtharwS0ZkDen9cVdxVccJJVz4Bwzkey s5LihRTqDNWbJbZU9HtWBmJkA0WyhB0winSA2REgUYctGqoNNcCzK4c4BA5iJe/BHpUkVwKjFJgCYCsRhcHFxDLE4/8kVYwTvtqdZyJeDHQgSo8Slf3LvVYLpIRQcedeSSI2JJKJiBH LuSKcKEgu5q9pg=
c4aeUswIDAABCWmgzMUFZJlNZXc1e0wABWf//52frMmE2VoIxACoIiCIC0iSggBgIBUAiJDBUAtf5/4awANkhVNqaaGRoAAAADQGgNA0BkyYaRtQaHNMRkZNMmgGQ0ZDJkAAAMjTI0DCGQJFKjRpoNAaANNNBkGmQND1Bo0GgBoZMajaaSQhtJIJ/FhSV5yBSm2ApeVALbDUvoF4aTGK45rFYdtharwS0ZkDen9cVdxVccJJVz4Bwzkey s5LihRTqDNWbJbZU9HtWBmJkA0WyhB0winSA2REgUYctGqoNNcCzK4c4BA5iJe/BHpUkVwKjFJgCYCsRhcHFxDLE4/8kVYwTvtqdZyJeDHQgSo8Slf3LvVYLpIRQcedeSSI2JJKJiBH LuSKcKEgu5q9pg=
c4aeUswIDAABCWmgzMUFZJlNZ l25SAABWX//52ZromE2VoISECIIaC4SWiAAgYAADCggJDDeAxf/9wKwANkhhPU9E0AAA00AANAAAyGgZPSYZIHNGjQ0wgGmBNNAGQ0MQBoxGhgjIAJFJQ0aAADTI9QAGQ0NGhoANAAbCjaYkhDYAiPgoRst3aKLbQLCx4IkapxQJhgMaJnUYrluBKwtMdAgGdlQI6/L1flexRFenEi8KKT6qAErq7oOmzCDDEj/Dtzh7r0tKm2xDCWkQWV0IfywCKkZ0uNKQzw8cXJdM1YwpdDsP2i0cIS4LiNcAR3nGRSTmDID4fht bgl/Y/exeT71WLAnuRSdpIRHCMGbc nKAKZiSSnaAR/i7kinChIfS7cpAA=
c4aeUswIDAABCWmgzMUFZJlNZ l25SAABWX//52ZromE2VoISECIIaC4SWiAAgYAADCggJDDeAxf/9wKwANkhhPU9E0AAA00AANAAAyGgZPSYZIHNGjQ0wgGmBNNAGQ0MQBoxGhgjIAJFJQ0aAADTI9QAGQ0NGhoANAAbCjaYkhDYAiPgoRst3aKLbQLCx4IkapxQJhgMaJnUYrluBKwtMdAgGdlQI6/L1flexRFenEi8KKT6qAErq7oOmzCDDEj/Dtzh7r0tKm2xDCWkQWV0IfywCKkZ0uNKQzw8cXJdM1YwpdDsP2i0cIS4LiNcAR3nGRSTmDID4fht bgl/Y/exeT71WLAnuRSdpIRHCMGbc nKAKZiSSnaAR/i7kinChIfS7cpAA=
c4aeUs 0CAABCWmgzMUFZJlNZfAS/SQABXv/n/ /jImMyVAAAEBAAIAACxCCAhQIgIFIGJen3EbAA8RiNJJkaBoBppoyGgAGgxA0zTUGakVPapoZMIaGgaNNNA0AZNBiGGkppoZGhgRpoBowmRiYEAD1AZACbYJNqQ21AmoG1AmDgUAgGwTdgcCqnCVQkE6Qkp015KVKpNKQ2gSYMpOeLYftSBPaASSrkDasShq3uwmtA0 sggCnMqDIFEc5iYwHTz3EOmPu 2sAu0wsEtwRR8sCaiJmrqVxu1/vmxLBF9Ph0QITcgRb8wrdXkPWp 7i76ip0MxMRq7OqjIAiLaYAAbMF710VhaDKFVH2SKc5WPipEwSapU0q7iFUPtBc9oEAcwIAHMAcxAiH8XckU4UJB8BL9JA=
c4aeUs 0CAABCWmgzMUFZJlNZfAS/SQABXv/n/ /jImMyVAAAEBAAIAACxCCAhQIgIFIGJen3EbAA8RiNJJkaBoBppoyGgAGgxA0zTUGakVPapoZMIaGgaNNNA0AZNBiGGkppoZGhgRpoBowmRiYEAD1AZACbYJNqQ21AmoG1AmDgUAgGwTdgcCqnCVQkE6Qkp015KVKpNKQ2gSYMpOeLYftSBPaASSrkDasShq3uwmtA0 sggCnMqDIFEc5iYwHTz3EOmPu 2sAu0wsEtwRR8sCaiJmrqVxu1/vmxLBF9Ph0QITcgRb8wrdXkPWp 7i76ip0MxMRq7OqjIAiLaYAAbMF710VhaDKFVH2SKc5WPipEwSapU0q7iFUPtBc9oEAcwIAHMAcxAiH8XckU4UJB8BL9JA=
c4aeUs/8CAABCWmgzMUFZJlNZbjaSrAABWf/f/2djtuOzXoASASoIBSICQiQAkQwwIiQwfELn6dcGsAD5EGoapmkIyYTJo9IyaMQMnqMmJo9JiMmBo9CjaT1DmmIyMmmTQDIaMhkyAAAGRpkaBhDIEipT0mg00GmgaaA0aaAyAGgAGIBpjRpJrgEkikwCFoAbAUppQsSksIWkTWiBggfJK2mXZCMdjYBmsDLYrrVCGAjGAw4MmagG3aUCA4C/whBwZmr63cX62EuXIwMQ9qiAOrHmJ3Hnwc0GnodiulxTYn1uuc9Ja2dg/m peBS5mlWiBQ53tFtg6Xg3YwNTNetgah9vkHNCiZn ROQoqpklqO/hqb1M74elMO2Pw/jzYdCxSGDoOPC/EAomhJYN6LIuSFE0BGwRgO8wLjQr7FfYJB/i7kinChINxtJVgA==
c4aeUs/8CAABCWmgzMUFZJlNZbjaSrAABWf/f/2djtuOzXoASASoIBSICQiQAkQwwIiQwfELn6dcGsAD5EGoapmkIyYTJo9IyaMQMnqMmJo9JiMmBo9CjaT1DmmIyMmmTQDIaMhkyAAAGRpkaBhDIEipT0mg00GmgaaA0aaAyAGgAGIBpjRpJrgEkikwCFoAbAUppQsSksIWkTWiBggfJK2mXZCMdjYBmsDLYrrVCGAjGAw4MmagG3aUCA4C/whBwZmr63cX62EuXIwMQ9qiAOrHmJ3Hnwc0GnodiulxTYn1uuc9Ja2dg/m peBS5mlWiBQ53tFtg6Xg3YwNTNetgah9vkHNCiZn ROQoqpklqO/hqb1M74elMO2Pw/jzYdCxSGDoOPC/EAomhJYN6LIuSFE0BGwRgO8wLjQr7FfYJB/i7kinChINxtJVgA==
c4aeUswY0AQBCWmgzMUFZJlNZJOZ6ugB/Gv/////////////////////////////////////////////gXp58T77AGm0qV9NoKapoAYrqBGBYLYUaAAAAAAAAAAAAAAAAAAAAAAAAAAF5s8B6NKVrJtqCgBQDQNNUAaDEABKgAApIoAM2DVSVtbVCtAbZ8Pve906dAAAAUYi3gHt0PUpeD2ccMd7tVsBgAAAAAAAAAQAIAAAAAAAAAIEFh30AHxVQ6iAFAAeKhAmBMmBA0AaAaBoAATACYAAJiZGCMEYmTJpk0GE0YRpk0MmE0GTU8Q0xGIMQ0aZBpkwmTTTINAU8aKDVP0QQACZAACaaATIAFGTCmJhNMU8gjTyNIyDQNNDRoaDTIepoZHppA9Qy
c4aeUswY0AQBCWmgzMUFZJlNZJOZ6ugB/Gv/////////////////////////////////////////////gXp58T77AGm0qV9NoKapoAYrqBGBYLYUaAAAAAAAAAAAAAAAAAAAAAAAAAAF5s8B6NKVrJtqCgBQDQNNUAaDEABKgAApIoAM2DVSVtbVCtAbZ8Pve906dAAAAUYi3gHt0PUpeD2ccMd7tVsBgAAAAAAAAAQAIAAAAAAAAAIEFh30AHxVQ6iAFAAeKhAmBMmBA0AaAaBoAATACYAAJiZGCMEYmTJpk0GE0YRpk0MmE0GTU8Q0xGIMQ0aZBpkwmTTTINAU8aKDVP0QQACZAACaaATIAFGTCmJhNMU8gjTyNIyDQNNDRoaDTIepoZHppA9Qy
kriKWlI 5sogKeyYazGRUVVS0uMoz6WzUMSKCyTWURVi1qKpltRZiYyraRQFkWTGpF EaqCkTKVnjaYi1kiIKoiHqMCqikxIT7NlgosxIsPNmIKKMS zuICiMn7p5 hsl2wS0lFis8mFQOyVIMWMFEYsk/9WovKQFCtQrEYctWSlsUWGJWKiNtYjFgjIIyVIVkylRBVmJWPegVWRYYlQqFSVJrisqFZ0l2lQVQWNKSqJIsX2GZlgqkPbp05aSosWHTKrz7TTBMSsrIcEMywrIsiJIpRKinGxfRYSqiIakCloeGUVYi8pV2hYMQRTmUwQFCj QYYRi9ku0FzLJFnZqqiJ2Qq8oFVbSQnjfGTFu0KiwrItaPZI2gHghecuTECiImWk1hUFmM7ZU6pW
kriKWlI 5sogKeyYazGRUVVS0uMoz6WzUMSKCyTWURVi1qKpltRZiYyraRQFkWTGpF EaqCkTKVnjaYi1kiIKoiHqMCqikxIT7NlgosxIsPNmIKKMS zuICiMn7p5 hsl2wS0lFis8mFQOyVIMWMFEYsk/9WovKQFCtQrEYctWSlsUWGJWKiNtYjFgjIIyVIVkylRBVmJWPegVWRYYlQqFSVJrisqFZ0l2lQVQWNKSqJIsX2GZlgqkPbp05aSosWHTKrz7TTBMSsrIcEMywrIsiJIpRKinGxfRYSqiIakCloeGUVYi8pV2hYMQRTmUwQFCj QYYRi9ku0FzLJFnZqqiJ2Qq8oFVbSQnjfGTFu0KiwrItaPZI2gHghecuTECiImWk1hUFmM7ZU6pW
pU1lKUm 9U1HlA7vXfwzpRkUUiqGIamRDq3GTUxiyRalGCgjAUmYXBJrJcL8UmCsWLFFft96T1k1VisUFIs80rF20FWTvW4zEFGM7tPDOt1XiRpQU1M63FhK2MrxDNLCqWxRW0LbJULrZDEy1GKZaEoqIyY4rMVBQ ssMykULaoKCnqPSG7YIwKqStQUDpmK8SsUXWKUZKhU87cS/K2pPlGVHtYQKlXlhWBlpWGMKOJKna2O0qtYNsUFFgCkU1JUWHkwlSbtJjIY0REFU43Gy7mCxSCxVLbMaqKsBalZEVgarYw9VsVnHWYxemBemii8S24kxJS3xYVhMGblURkxsQzOYHtuWGssZU9shgrDK2F86VgCrMtlezj7hKxYvikrCLFONQ5aRYLJ4pK/
pU1lKUm 9U1HlA7vXfwzpRkUUiqGIamRDq3GTUxiyRalGCgjAUmYXBJrJcL8UmCsWLFFft96T1k1VisUFIs80rF20FWTvW4zEFGM7tPDOt1XiRpQU1M63FhK2MrxDNLCqWxRW0LbJULrZDEy1GKZaEoqIyY4rMVBQ ssMykULaoKCnqPSG7YIwKqStQUDpmK8SsUXWKUZKhU87cS/K2pPlGVHtYQKlXlhWBlpWGMKOJKna2O0qtYNsUFFgCkU1JUWHkwlSbtJjIY0REFU43Gy7mCxSCxVLbMaqKsBalZEVgarYw9VsVnHWYxemBemii8S24kxJS3xYVhMGblURkxsQzOYHtuWGssZU9shgrDK2F86VgCrMtlezj7hKxYvikrCLFONQ5aRYLJ4pK/
1JxoMKMFULi1WLqFrNBuslN1eJk8Eiywa9fMWSJiKXkykZsaEIK/E/tpwDMzUN2Fc5CMSZsiroSkqKtHAo0kI4FrENlBrbYWZcJDwnDdD5mzvxBv2kyKriyrDNa8Jjb1tzWiUyZE5zyizI9ouqea3kMBGUyNNyQbSHFpGQwI1BkmS3FYr3ZZOLbnB5EjLTuYHm9kGhRAnhPKsWaRo1I0LnxhNNXP3s1IdBEKjmWhSENyZt6WXkQBsfdTcqmZoRSWZUCepUIVC96WS4kPczptUhosxOOaVYkTIkZEpa5HA1ukCbCGTjzY6 lzlj1lLdUkhnKEYDzmBYzFo/4tqjjD67NK6IXt1hdrtKiqhi50QjOpcggbJ40wFbY71Ftqnn12w0ER1aV6CJSGuomn
1JxoMKMFULi1WLqFrNBuslN1eJk8Eiywa9fMWSJiKXkykZsaEIK/E/tpwDMzUN2Fc5CMSZsiroSkqKtHAo0kI4FrENlBrbYWZcJDwnDdD5mzvxBv2kyKriyrDNa8Jjb1tzWiUyZE5zyizI9ouqea3kMBGUyNNyQbSHFpGQwI1BkmS3FYr3ZZOLbnB5EjLTuYHm9kGhRAnhPKsWaRo1I0LnxhNNXP3s1IdBEKjmWhSENyZt6WXkQBsfdTcqmZoRSWZUCepUIVC96WS4kPczptUhosxOOaVYkTIkZEpa5HA1ukCbCGTjzY6 lzlj1lLdUkhnKEYDzmBYzFo/4tqjjD67NK6IXt1hdrtKiqhi50QjOpcggbJ40wFbY71Ftqnn12w0ER1aV6CJSGuomn
Hw3qMRsRLlcA tBUXAAvQcDsxo28ciYzlzBA6bb4dOmt74AIdNbWURo8KiH2GVMFeB0EQNehM2LXz7tbqpsWTkXpdY25bTMRCRDiQCYhQT1ak6NCNN6cpgzMGlCkVeKwPwOQBTBQdmmZzA5MqhBHYmB mrr4OiPIQk9FuHM4ZCLzZFlK7nTdbTypiMPDrWMgUaKdN7XHCJnJuxHnvhhpQJgCfNFYCe6tzGA KWhmEUunp8F/FvAdMdm/YFcBlr8uiHS Bx9gi0440g2cnLjXJ2qB3JC4KSFtUweww6YEHysiGDSp8GzdLNvz7fasUZs3Y9szghrIQYJkCgimlASp2HNeUbhiXywmiJjIJkITORLgbwIlcmWmFfSkFAbi2eNr5kEYKwTKkFDkDGzL
Hw3qMRsRLlcA tBUXAAvQcDsxo28ciYzlzBA6bb4dOmt74AIdNbWURo8KiH2GVMFeB0EQNehM2LXz7tbqpsWTkXpdY25bTMRCRDiQCYhQT1ak6NCNN6cpgzMGlCkVeKwPwOQBTBQdmmZzA5MqhBHYmB mrr4OiPIQk9FuHM4ZCLzZFlK7nTdbTypiMPDrWMgUaKdN7XHCJnJuxHnvhhpQJgCfNFYCe6tzGA KWhmEUunp8F/FvAdMdm/YFcBlr8uiHS Bx9gi0440g2cnLjXJ2qB3JC4KSFtUweww6YEHysiGDSp8GzdLNvz7fasUZs3Y9szghrIQYJkCgimlASp2HNeUbhiXywmiJjIJkITORLgbwIlcmWmFfSkFAbi2eNr5kEYKwTKkFDkDGzL
qF7DEY27SFGzBqibVQlZIpSTLKWSjwooJHjmzjyR7vI6LbfO2ek2GYp62jqcAiR hAhU00IF dkGIZsHLkhmlxrjMUqcmSbA6Z8pk88dWKHCyLm0xhgNaSKU8vYgZBTI1mbGnuuMfqsAjwBLJWXEV97QIw1uOKIHFU0SEbtSbzr9MdMgbiZx 753ZvloHm2yNZ mLlur H0QxC1BwIeRl1pxuSEzTe96tzoHHZgWIhgEVaqQbnJNpSi FeoxEyVryqupo5e5IJ4X5Onrra k7lv1IKmxKnvX4qiznIzkXw/Qv0ZXcseSFgMB5ESS0JhZxK bzb1660hCZqtXfkHVUnej3LUVl5966zBtyZJ2RRJwK4UhKwmtRSQudPeqlyZbxDzX5738AdGJJRI5
qF7DEY27SFGzBqibVQlZIpSTLKWSjwooJHjmzjyR7vI6LbfO2ek2GYp62jqcAiR hAhU00IF dkGIZsHLkhmlxrjMUqcmSbA6Z8pk88dWKHCyLm0xhgNaSKU8vYgZBTI1mbGnuuMfqsAjwBLJWXEV97QIw1uOKIHFU0SEbtSbzr9MdMgbiZx 753ZvloHm2yNZ mLlur H0QxC1BwIeRl1pxuSEzTe96tzoHHZgWIhgEVaqQbnJNpSi FeoxEyVryqupo5e5IJ4X5Onrra k7lv1IKmxKnvX4qiznIzkXw/Qv0ZXcseSFgMB5ESS0JhZxK bzb1660hCZqtXfkHVUnej3LUVl5966zBtyZJ2RRJwK4UhKwmtRSQudPeqlyZbxDzX5738AdGJJRI5
emjkR2eqlqb8WbBJTejHJeM3d0qr32p0xIGzSSYJ3BjoJqdGtmh6Ag/LoRa0H9Hvy85Fbc FO7biWBvLMCtcTIPZMkBuNE0GpRDkEcLNOlgZoodpMnBJIQnE4gSR2MgNkfFsN3fqZII5FHEhZ9yzMFaX8E2U4YrY9IkxLxqT1DV3IKYslYrFTuSceDZ6zSRLnTO/HTZZifAlTqqonU6UwkVEN5zhURmtngVT4ppvHP054xDrKE7L7/b3tXteIKTeWhcaVMxY9NbN9YRDAPUNxgxewkUoZTl hhe7k72fe0Nx1ysgDCTdgSiUJv7kto0R8jfKVOc4AYF9zOFyMrWifJRv llivPjjgp4IzZXCzgYGkDGXEYjiaqrl8i9bsShLkJ29d7bsqXHARCCd
emjkR2eqlqb8WbBJTejHJeM3d0qr32p0xIGzSSYJ3BjoJqdGtmh6Ag/LoRa0H9Hvy85Fbc FO7biWBvLMCtcTIPZMkBuNE0GpRDkEcLNOlgZoodpMnBJIQnE4gSR2MgNkfFsN3fqZII5FHEhZ9yzMFaX8E2U4YrY9IkxLxqT1DV3IKYslYrFTuSceDZ6zSRLnTO/HTZZifAlTqqonU6UwkVEN5zhURmtngVT4ppvHP054xDrKE7L7/b3tXteIKTeWhcaVMxY9NbN9YRDAPUNxgxewkUoZTl hhe7k72fe0Nx1ysgDCTdgSiUJv7kto0R8jfKVOc4AYF9zOFyMrWifJRv llivPjjgp4IzZXCzgYGkDGXEYjiaqrl8i9bsShLkJ29d7bsqXHARCCd
6AKZN0zGOIQkeOZYmJ0HkBGJxz5mZNafRkeWSCC9bDLlUp4UApbaRCKJ3UjnscExpz8fcgUMzaZxJSFhttSUNQ0HpjZgOPnRx1pGFxFO1BFs2K lCEIRK0gQk7aQJF2ZOQLPGHFG5Fs0Aq8VHbjoL5rUzpjPvtrPbrkNeLWyx7iY0TtPJxYvxDy 787cMDbPnWaDm0O2ZEy0G FuNUlyTJEgy5B5u0hHAluU4YggmXCQgQ9HJTGect9hctscmaGa1SRrgKtRSvyYoiYt4905YCKdaZed8CuIQumjPxV5L7zf5QWr3 vDM28ig44ChvCYHN9dzGoL lApqOI4jZqQOJIGtEIMA6CEOFBi Zsmc2gJhV5yyFCaUwu6sMgbZkiCcyQsSE7tDjeWuakZ
6AKZN0zGOIQkeOZYmJ0HkBGJxz5mZNafRkeWSCC9bDLlUp4UApbaRCKJ3UjnscExpz8fcgUMzaZxJSFhttSUNQ0HpjZgOPnRx1pGFxFO1BFs2K lCEIRK0gQk7aQJF2ZOQLPGHFG5Fs0Aq8VHbjoL5rUzpjPvtrPbrkNeLWyx7iY0TtPJxYvxDy 787cMDbPnWaDm0O2ZEy0G FuNUlyTJEgy5B5u0hHAluU4YggmXCQgQ9HJTGect9hctscmaGa1SRrgKtRSvyYoiYt4905YCKdaZed8CuIQumjPxV5L7zf5QWr3 vDM28ig44ChvCYHN9dzGoL lApqOI4jZqQOJIGtEIMA6CEOFBi Zsmc2gJhV5yyFCaUwu6sMgbZkiCcyQsSE7tDjeWuakZ
TO8rVSnGgXYfftxlxDHXbAuJnTw1RsgzTQqKBUVHSe17gs6YT6hmbG2bVDHKiZkd6Qml RrcCV6dFUCLkQraFUGepJkxsNvQb wmNaBhaNEKNC87vHrrRTjIQQMxEEZnRGQMcqhBIhgpsRDwrvqOa9PWsH3Ut8Tbox8pAhFEeDV59biPB4 WNouThzoyDEYNDVka0kZsiP50gbjRx6SGA5UhPrCmdpK8hAk9VlTldpyOVp2SLa5Nuk4lYUFswqxPSkMsiuieqz7E0EbJkBcZM68rEJaWs61FRaXHZal1ZRxpSJGnOg86t41Xi11Q1wt7LQERvvCRBAMXIqmGilBXwdxxoFybVjBFWBc5FE6a3pAWZVGMhjZvhKzDRvYNit aplDrm3rUVgpxqXMG
TO8rVSnGgXYfftxlxDHXbAuJnTw1RsgzTQqKBUVHSe17gs6YT6hmbG2bVDHKiZkd6Qml RrcCV6dFUCLkQraFUGepJkxsNvQb wmNaBhaNEKNC87vHrrRTjIQQMxEEZnRGQMcqhBIhgpsRDwrvqOa9PWsH3Ut8Tbox8pAhFEeDV59biPB4 WNouThzoyDEYNDVka0kZsiP50gbjRx6SGA5UhPrCmdpK8hAk9VlTldpyOVp2SLa5Nuk4lYUFswqxPSkMsiuieqz7E0EbJkBcZM68rEJaWs61FRaXHZal1ZRxpSJGnOg86t41Xi11Q1wt7LQERvvCRBAMXIqmGilBXwdxxoFybVjBFWBc5FE6a3pAWZVGMhjZvhKzDRvYNit aplDrm3rUVgpxqXMG
7pqEizFoJ6WhfUV72u58kUVrQ5UwQpfhRrECByQbWRYci mymESHTbFon2VvVuYJybpehjwqFN26Tc7U7EohyoINWxwWwoGS8kLJXtey88Spgqh1Sshg5cc uMOihm1Z20mU2DhVHwOrvMAzjI6A9fDDB0LM1AWyc8W8uk5YsrGUQ50oyoEK6W101Q0noY1lz3Caapl4F10XShXmMAgz6EyME9ZYojRCCYaORmk3HQXuThS/SwRP7JWZMGXLdwiDXwZTcYH48ixmHVyPWxqUJLsYpMNrlliTdlwRMfjcr0QLo92zsd776ebvFilZ8/iF8Ea4B6V7cjdiy/20bDsdJrKjmP8/XBuV/nYvL2bTHrsEVRb8OFGKdDMxF9YRsCmzoCEtpx2U1Mm124pn
7pqEizFoJ6WhfUV72u58kUVrQ5UwQpfhRrECByQbWRYci mymESHTbFon2VvVuYJybpehjwqFN26Tc7U7EohyoINWxwWwoGS8kLJXtey88Spgqh1Sshg5cc uMOihm1Z20mU2DhVHwOrvMAzjI6A9fDDB0LM1AWyc8W8uk5YsrGUQ50oyoEK6W101Q0noY1lz3Caapl4F10XShXmMAgz6EyME9ZYojRCCYaORmk3HQXuThS/SwRP7JWZMGXLdwiDXwZTcYH48ixmHVyPWxqUJLsYpMNrlliTdlwRMfjcr0QLo92zsd776ebvFilZ8/iF8Ea4B6V7cjdiy/20bDsdJrKjmP8/XBuV/nYvL2bTHrsEVRb8OFGKdDMxF9YRsCmzoCEtpx2U1Mm124pn
KYS2vlYWvBAPAiCjqLKmjr0KjX8pN9tz2KYNiowpqNqhJ6EFJH1B H27IWac6aedFaKFhWBKa Rg5bda/AMOFxbWrcR0EPGJAMKhvYWY8a42bj9lDzvCZSkJY8mF u42vbrCYsBymBK2ik4QfJo6A8pUDpbkUZI5tBtuyND596iADphZDd144oIakTIUgq2bGMiRBOxLDE28r zKAjMaaimZrznLJyhyyKt9T2T/LQOFul6wTl7MDtbL /gHw hVRi6PqubgeChCeFE861OcNx HxksuIpdDmxt pYnmwzrwO7GjcyAwwIHlG9WbN3OqzYliJtXMwZfk/crRVKv4 RNiOI6s6c5cAyyhmBsK5oWeS5IG3JEc0Pe rfuosxRQTuyqqz0sxkbDA0fI
KYS2vlYWvBAPAiCjqLKmjr0KjX8pN9tz2KYNiowpqNqhJ6EFJH1B H27IWac6aedFaKFhWBKa Rg5bda/AMOFxbWrcR0EPGJAMKhvYWY8a42bj9lDzvCZSkJY8mF u42vbrCYsBymBK2ik4QfJo6A8pUDpbkUZI5tBtuyND596iADphZDd144oIakTIUgq2bGMiRBOxLDE28r zKAjMaaimZrznLJyhyyKt9T2T/LQOFul6wTl7MDtbL /gHw hVRi6PqubgeChCeFE861OcNx HxksuIpdDmxt pYnmwzrwO7GjcyAwwIHlG9WbN3OqzYliJtXMwZfk/crRVKv4 RNiOI6s6c5cAyyhmBsK5oWeS5IG3JEc0Pe rfuosxRQTuyqqz0sxkbDA0fI
3yxM3ULEvmfL2o3vT1MwhpHN yazKfSRGroat91reX0SPEu KTNC3zORl9V nZZKaD6OrF3FPCTW2W/XKGX2Pp5eJ2e197bK2BUiN3MpHFYyNrSmLPylLLqLMmnlq11RoIlCSsv7Lm16zh9ExvnpO/ y9KfyrrxI/ac1mr58HvHcKVbUWYnk8lvhXLGdzlXskYqiqJxX0HLDrYwxDtuvCvjf2fFCMDnYedv9cmK6k7 n/F/L7b9sVsYKJ/fhT iOkvmPxrr57L9YnrioKHnY8j5Pyp5n33Qyp8ADyD1giuKuwHKkycMseWs5mG4gcn37pqBuvKK0f6mrZW8lgaiEm0FJDmy78dLEwN3rfs28UyDsnpGiK3jrgKwFVhi2tHTTQ01/yfXQ5kVXmDbI
3yxM3ULEvmfL2o3vT1MwhpHN yazKfSRGroat91reX0SPEu KTNC3zORl9V nZZKaD6OrF3FPCTW2W/XKGX2Pp5eJ2e197bK2BUiN3MpHFYyNrSmLPylLLqLMmnlq11RoIlCSsv7Lm16zh9ExvnpO/ y9KfyrrxI/ac1mr58HvHcKVbUWYnk8lvhXLGdzlXskYqiqJxX0HLDrYwxDtuvCvjf2fFCMDnYedv9cmK6k7 n/F/L7b9sVsYKJ/fhT iOkvmPxrr57L9YnrioKHnY8j5Pyp5n33Qyp8ADyD1giuKuwHKkycMseWs5mG4gcn37pqBuvKK0f6mrZW8lgaiEm0FJDmy78dLEwN3rfs28UyDsnpGiK3jrgKwFVhi2tHTTQ01/yfXQ5kVXmDbI
YDnHITiNlIxqRR7BDoH35azKhNJhkVb1Y4Dafn7iQqYHUHktlg9NkynI6stKpaI4SZqnmkWAIIGG5Kf91hhOV7HiAwtvG/pd443Z4Rjy/jhvOFt4TMnl1QsFjgffF67xRJUbvelbL4xBLn2CY/x9iDE8XTDE6lZlFUZFfJN o2X3wQHGLF1lY3dgQXDWsa0IqI60G0SEhOsYD5XLju1NGonqUto3YyWEBdrFGj2XHo xGbyJfVS5brvlJiTTy2bHCwBBAucZW7PB9RXjIO6VuFvoKor9kpmqQy6K10ET oiGBFbFiKPwegopX3/7GeabvIuN9O0PzJJ7NhmB3SaDHdTlnyev83MXxcpOwVR69LHpE2Liwjjb5Xh l2WRSVyt4Hq0GfXPX3JTX6mG
YDnHITiNlIxqRR7BDoH35azKhNJhkVb1Y4Dafn7iQqYHUHktlg9NkynI6stKpaI4SZqnmkWAIIGG5Kf91hhOV7HiAwtvG/pd443Z4Rjy/jhvOFt4TMnl1QsFjgffF67xRJUbvelbL4xBLn2CY/x9iDE8XTDE6lZlFUZFfJN o2X3wQHGLF1lY3dgQXDWsa0IqI60G0SEhOsYD5XLju1NGonqUto3YyWEBdrFGj2XHo xGbyJfVS5brvlJiTTy2bHCwBBAucZW7PB9RXjIO6VuFvoKor9kpmqQy6K10ET oiGBFbFiKPwegopX3/7GeabvIuN9O0PzJJ7NhmB3SaDHdTlnyev83MXxcpOwVR69LHpE2Liwjjb5Xh l2WRSVyt4Hq0GfXPX3JTX6mG
H85eTrlN/k0RAJDXjBhDE0MIAQQvNY7e4k3vQ8yt9OuMuetM1aHmWzJyuTOpENF0jZiyKT5LMmMfAQtbiTBxTAxhmg1rtzGho3nfYmGJxprrLztv1W5 Aoza3ObZugFbrrBNNikQszplTVH5L0zN PLTendnPkHQMmSP Bg4XdIpYSFcPtUtIoprgrKDAhInIIXW7VUTsbktx3BgZ 8xKG2m93EFISEKMSgW9XtStQ/xF/WhmFNh HLDiQfjDCCCYur6nUTAWbyHjGegJRbfU lU5Ead18tV6mZ1veG0PibISyxIcN4zTcR3tH9rZVvTYJ2sac OLee2Gs3M6/Mhe2W8KRB6e6MoWGXTSSxh8JmS A2k2GaJAnwwBACMUtwP9u4kc2jnYxFupdw
H85eTrlN/k0RAJDXjBhDE0MIAQQvNY7e4k3vQ8yt9OuMuetM1aHmWzJyuTOpENF0jZiyKT5LMmMfAQtbiTBxTAxhmg1rtzGho3nfYmGJxprrLztv1W5 Aoza3ObZugFbrrBNNikQszplTVH5L0zN PLTendnPkHQMmSP Bg4XdIpYSFcPtUtIoprgrKDAhInIIXW7VUTsbktx3BgZ 8xKG2m93EFISEKMSgW9XtStQ/xF/WhmFNh HLDiQfjDCCCYur6nUTAWbyHjGegJRbfU lU5Ead18tV6mZ1veG0PibISyxIcN4zTcR3tH9rZVvTYJ2sac OLee2Gs3M6/Mhe2W8KRB6e6MoWGXTSSxh8JmS A2k2GaJAnwwBACMUtwP9u4kc2jnYxFupdw
yfE2Kp44Bfx95g1dCvKMHtFYcgRdn2k6YV25ZpREArwrkRG/md9iwWlvMkEgWxDG84sIAQF ugGGHc7YgcQmH67g5MxfAYoUyWdqLo2aAfpfrfdvmMN/2i407t/Nxvbm2 FGHnz8kp051qONKL4zXWYDWRRQMFYECAAJZ2TugS07vyt5KRIn4QLUK22iFdQVNqzuTCwyIyckkfH5nV/9LVDSznS/dxRTH0JmBY4NjdyKpCYZwn4Oad4qqBcmt9OtqTrFmbyEWIAPb5Uww/jAgBBN0ZBoShCrTO3GUrYeSa7my0yoi5dEFJMSzl9YMFUAxSXbp607JYI1a8rE3MHQ8sRFYEmwtEPeqB0imLR iUeuojLZCOtfn9JMpp86nuRYABBM207Ht4n6apz3
yfE2Kp44Bfx95g1dCvKMHtFYcgRdn2k6YV25ZpREArwrkRG/md9iwWlvMkEgWxDG84sIAQF ugGGHc7YgcQmH67g5MxfAYoUyWdqLo2aAfpfrfdvmMN/2i407t/Nxvbm2 FGHnz8kp051qONKL4zXWYDWRRQMFYECAAJZ2TugS07vyt5KRIn4QLUK22iFdQVNqzuTCwyIyckkfH5nV/9LVDSznS/dxRTH0JmBY4NjdyKpCYZwn4Oad4qqBcmt9OtqTrFmbyEWIAPb5Uww/jAgBBN0ZBoShCrTO3GUrYeSa7my0yoi5dEFJMSzl9YMFUAxSXbp607JYI1a8rE3MHQ8sRFYEmwtEPeqB0imLR iUeuojLZCOtfn9JMpp86nuRYABBM207Ht4n6apz3
2Kel/iqYonA J0I8KTaHAWkElcXg ptcp5ay6L0ZQYp5KyOUCIfvt55inkBeDCbxxZpXyQK9n2Aj5/V907cx2RTiQ8oyJYYdqD4KsGNqYzKMXEa/J/85b6hdzqbraiB8uzpS1lKbXcuwrHeeuBxBLjG/i2DAvjXFzGR0qe0yhQLpPkTQ8wiQXlZvfdxM7zGZGZnzVGyjVtaRfKpGfXuJT5RJJLBPn3CIbIvfN0qPTxYN7/HKPGgCCB/aDJMrfNgJIZO3b93bRFY/ZsLNp8/uzQc6z76r9ozwlATrJ8oPMisvKOUHe9QOvyfjSB0kX0ByuqKqC2oSWVTYzzZ/zyIHn4IQlsd Epfo1qODbM649fr/bsXs36Bj2N8vSYxIxnjCpQx9UacXIwk/4 gW
2Kel/iqYonA J0I8KTaHAWkElcXg ptcp5ay6L0ZQYp5KyOUCIfvt55inkBeDCbxxZpXyQK9n2Aj5/V907cx2RTiQ8oyJYYdqD4KsGNqYzKMXEa/J/85b6hdzqbraiB8uzpS1lKbXcuwrHeeuBxBLjG/i2DAvjXFzGR0qe0yhQLpPkTQ8wiQXlZvfdxM7zGZGZnzVGyjVtaRfKpGfXuJT5RJJLBPn3CIbIvfN0qPTxYN7/HKPGgCCB/aDJMrfNgJIZO3b93bRFY/ZsLNp8/uzQc6z76r9ozwlATrJ8oPMisvKOUHe9QOvyfjSB0kX0ByuqKqC2oSWVTYzzZ/zyIHn4IQlsd Epfo1qODbM649fr/bsXs36Bj2N8vSYxIxnjCpQx9UacXIwk/4 gW
AZKfh7p548rMGT4jTXN1vIM3YQ7yFrVbHtP7/bdwbY1ZfvTkovCLQEphGKJNYTcxI9/cw2uNmEsiVBwrv/2xwZVLWSMBysQlnnB26W29hTYzJEq0UhDrZJGRtGGjkA1fAZuEYv6UR8xMCaLoRrntKnUZ1VOjvJYBtLn0DfiRAdPvVPeWgYlmLYO41FB193PUGVeKlP33K236s/Xmog3bIvXFoUkDoEZC40t88vjpW0Dh45Dm/cXMz470/0jL8fKzgDvfFm w52vuF297aPpvzU3viknxk6LgjrtFh6cbtBjwM/hshuoHmCJxsROfojsraX0fjm4Zv/191B38UOfFrO37kl1XtOeFQQM3s5X6oa4LanpOo01E0bkuRtDgy mLpN y6T7r3xSn/t5L
AZKfh7p548rMGT4jTXN1vIM3YQ7yFrVbHtP7/bdwbY1ZfvTkovCLQEphGKJNYTcxI9/cw2uNmEsiVBwrv/2xwZVLWSMBysQlnnB26W29hTYzJEq0UhDrZJGRtGGjkA1fAZuEYv6UR8xMCaLoRrntKnUZ1VOjvJYBtLn0DfiRAdPvVPeWgYlmLYO41FB193PUGVeKlP33K236s/Xmog3bIvXFoUkDoEZC40t88vjpW0Dh45Dm/cXMz470/0jL8fKzgDvfFm w52vuF297aPpvzU3viknxk6LgjrtFh6cbtBjwM/hshuoHmCJxsROfojsraX0fjm4Zv/191B38UOfFrO37kl1XtOeFQQM3s5X6oa4LanpOo01E0bkuRtDgy mLpN y6T7r3xSn/t5L
LHc/PrxS5skSsYo4 aNtdh9rGmFGi5T QTTyaZhgMLdsjHw7RAZGIP71CowNUIKrcL6wwahgGyh2BWLIZuW1GHEHT0sD6TMCgC2hhIGxyGJNQJzVyunYq8H50mGTxSrQElnkQmIeJwSQlOwiwvEhyWSnA2gCqPGBqkWqJCZFoioZJ7T/yImoaEz1bcNRFIpOrnvTGmnS0jxPhFJyLcA8hHJ0ZHQMirCNpVRWX1MJpLYaWx50K8Y V8uT2Vg8vxNkngGEvHl2ReA7SF4urVkHUNpZBAAAAC8nLj4iwzrO1z/XFItKSlsqxGHJVIlUWm971vZQkxYHDFBReX0JgXujf6FBBAC46xMEaHN1P5NP2Bg1nx7WJk/G9oLLg6jI4yvfglD9FZu1U0qOs/6N
LHc/PrxS5skSsYo4 aNtdh9rGmFGi5T QTTyaZhgMLdsjHw7RAZGIP71CowNUIKrcL6wwahgGyh2BWLIZuW1GHEHT0sD6TMCgC2hhIGxyGJNQJzVyunYq8H50mGTxSrQElnkQmIeJwSQlOwiwvEhyWSnA2gCqPGBqkWqJCZFoioZJ7T/yImoaEz1bcNRFIpOrnvTGmnS0jxPhFJyLcA8hHJ0ZHQMirCNpVRWX1MJpLYaWx50K8Y V8uT2Vg8vxNkngGEvHl2ReA7SF4urVkHUNpZBAAAAC8nLj4iwzrO1z/XFItKSlsqxGHJVIlUWm971vZQkxYHDFBReX0JgXujf6FBBAC46xMEaHN1P5NP2Bg1nx7WJk/G9oLLg6jI4yvfglD9FZu1U0qOs/6N
IIIAORbVfxh4b7eIawfd209NlKssbs9WF4GcaBzvpE/QWBoQxAlEMAAgBACNeTuiZGOltvGQFNt3MkbozTs5MmFdaOdoR/fvcLcSvdw8/d0iyjpz6/u6d4JFD3vDIIF0kAAsMAQAAAAH/oH3B3oPpsynzERr6u y16 5TphWC/PyoOc2L4mw7OsB2 kgaauYjYfwHOkCouqVp8voNS9tpvH68Iyx4Kl251tjb/ANMQWz07jss9VYdGxJdODxzfiQwEA6nwE5PIGAAAIkGAIAQQAgepGSersz1webFBb6BL8t39R95deR6XDZzpLjzb5dVZ3W6vGcbfeghc dt6kS8V 4qQVTCxVDppcon0qKPnEfXggsc4gnzbVOEjOEPFUP5P6FPg1V5cSXieKs
IIIAORbVfxh4b7eIawfd209NlKssbs9WF4GcaBzvpE/QWBoQxAlEMAAgBACNeTuiZGOltvGQFNt3MkbozTs5MmFdaOdoR/fvcLcSvdw8/d0iyjpz6/u6d4JFD3vDIIF0kAAsMAQAAAAH/oH3B3oPpsynzERr6u y16 5TphWC/PyoOc2L4mw7OsB2 kgaauYjYfwHOkCouqVp8voNS9tpvH68Iyx4Kl251tjb/ANMQWz07jss9VYdGxJdODxzfiQwEA6nwE5PIGAAAIkGAIAQQAgepGSersz1webFBb6BL8t39R95deR6XDZzpLjzb5dVZ3W6vGcbfeghc dt6kS8V 4qQVTCxVDppcon0qKPnEfXggsc4gnzbVOEjOEPFUP5P6FPg1V5cSXieKs
uniHashKey
uniHashKey
mbHashKey
mbHashKey
keyIsUnicode
keyIsUnicode
hXXp://
hXXp://
hXXps://
hXXps://
*;(){}& =[],!~
*;(){}& =[],!~
CK_ISO2022_%d
CK_ISO2022_%d
\\?\UNC
\\?\UNC
The : character is not allowed in Windows filenames.
The : character is not allowed in Windows filenames.
The : character is not allowed in Windows filenames..
The : character is not allowed in Windows filenames..
The | character is not allowed in Windows filenames.
The | character is not allowed in Windows filenames.
The ? character is not allowed in Windows filenames.
The ? character is not allowed in Windows filenames.
The asterisk character is not allowed in Windows filenames.
The asterisk character is not allowed in Windows filenames.
The open-angle-bracket character is not allowed in Windows filenames.
The open-angle-bracket character is not allowed in Windows filenames.
The close-angle-bracket character is not allowed in Windows filenames.
The close-angle-bracket character is not allowed in Windows filenames.
The double-quote character is not allowed in Windows filenames.
The double-quote character is not allowed in Windows filenames.
localWindowsFilePath
localWindowsFilePath
WindowsError
WindowsError
errorMsg
errorMsg
\\?\UNC\
\\?\UNC\
1.3.14.3.2.26
1.3.14.3.2.26
1.2.840.113549.2.5
1.2.840.113549.2.5
1.2.840.113549.2.2
1.2.840.113549.2.2
2.16.840.1.101.3.4.2.1
2.16.840.1.101.3.4.2.1
2.16.840.1.101.3.4.2.2
2.16.840.1.101.3.4.2.2
2.16.840.1.101.3.4.2.3
2.16.840.1.101.3.4.2.3
httpRequest
httpRequest
application/x-www-form-urlencoded
application/x-www-form-urlencoded
UseXmlHttp
UseXmlHttp
SetFromUrl
SetFromUrl
Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.8) Gecko/20050511 Firefox/1.0.4
Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.8) Gecko/20050511 Firefox/1.0.4
GetUrlEncodedParams
GetUrlEncodedParams
hXXp://s3.amazonaws.com/
hXXp://s3.amazonaws.com/
.s3.amazonaws.com
.s3.amazonaws.com
hXXp://BUCKET.s3.amazonaws.com/OBJECT
hXXp://BUCKET.s3.amazonaws.com/OBJECT
hXXp://BUCKET.s3.amazonaws.com/
hXXp://BUCKET.s3.amazonaws.com/
hXXps://BUCKET.s3.amazonaws.com/PARAMS
hXXps://BUCKET.s3.amazonaws.com/PARAMS
hXXp://BUCKET.s3.amazonaws.com/PARAMS
hXXp://BUCKET.s3.amazonaws.com/PARAMS
30277129240
30277129240
GetUrlPath
GetUrlPath
%s %d %s %d
%s %d %s %d
%d-d-d
%d-d-d
ExtractMetaRefreshUrl
ExtractMetaRefreshUrl
ChilkatHttp
ChilkatHttp
GetServerSslCert
GetServerSslCert
port
port
No SSL certificate.
No SSL certificate.
HttpGet
HttpGet
Failed to construct new URL for redirect
Failed to construct new URL for redirect
originalUrl
originalUrl
redirectURL
redirectURL
https
https
PostUrlEncoded
PostUrlEncoded
HttpLogin
HttpLogin
A password has been provided.
A password has been provided.
OriginallySetFromUrl
OriginallySetFromUrl
https:
https:
redirectUrl
redirectUrl
OriginalUrl
OriginalUrl
newFinalRedirectUrl
newFinalRedirectUrl
get_OAuthConsumerKey
get_OAuthConsumerKey
put_OAuthConsumerKey
put_OAuthConsumerKey
SetSslClientCertPem
SetSslClientCertPem
SetSslClientCertPfx
SetSslClientCertPfx
SetSslClientCert
SetSslClientCert
Client cert cleared.
Client cert cleared.
Certificate does not have an associated private key available.
Certificate does not have an associated private key available.
A private key is required for client-side SSL/TLS certificates.
A private key is required for client-side SSL/TLS certificates.
The private key is not marked as exportable.
The private key is not marked as exportable.
Chilkat must have access to the private key in order to use it in the SSL/TLS handshake.
Chilkat must have access to the private key in order to use it in the SSL/TLS handshake.
The private key is exportable.
The private key is exportable.
Cannot do this while background HTTP task on this object instance is running.
Cannot do this while background HTTP task on this object instance is running.
9.4.0.0
9.4.0.0
Set the Charset property equal to an appropriate charset (see hXXp://VVV.chilkatsoft.com/p/p_463.asp)
Set the Charset property equal to an appropriate charset (see hXXp://VVV.chilkatsoft.com/p/p_463.asp)
.NET 1.*
.NET 1.*
.NET 2.0
.NET 2.0
.NET 2.0 / x64
.NET 2.0 / x64
.NET 4.0
.NET 4.0
.NET 4.0 / x64
.NET 4.0 / x64
.NET 4.5
.NET 4.5
.NET 4.5 / x64
.NET 4.5 / x64
Windows Ruby
Windows Ruby
Windows Python
Windows Python
Windows Perl
Windows Perl
Windows Java
Windows Java
httpResponse
httpResponse
windows-1252
windows-1252
UrlEncParamValue
UrlEncParamValue
urlEncParamValue
urlEncParamValue
%d/%d/%d %d:d:d
%d/%d/%d %d:d:d
dddddd
dddddd
%s%s:
%s%s:
%s(leaveContext)
%s(leaveContext)
%s%s: %s
%s%s: %s
%d:d:d.d
%d:d:d.d
Timestamp-%d
Timestamp-%d
Elapsed time: %d millisec
Elapsed time: %d millisec
WindowsErrorCode
WindowsErrorCode
%d:%d:%d
%d:%d:%d
%d:%d
%d:%d
dd
dd
d:d
d:d
%a %b %d %Y %H:%M:%S
%a %b %d %Y %H:%M:%S
%a, %d %b %Y %H:%M:%S 0000
%a, %d %b %Y %H:%M:%S 0000
%a, %d %b %Y %H:%M:%S
%a, %d %b %Y %H:%M:%S
%d%d%d
%d%d%d
ddd
ddd
%d-d-dTd:d:dZ
%d-d-dTd:d:dZ
%Y-%m-%dT%H:%M:%S
%Y-%m-%dT%H:%M:%S
DOW, d MONTH %d d:d:d
DOW, d MONTH %d d:d:d
d/d/d d:d:d
d/d/d d:d:d
%a %b %e %H:%M:%S %Y
%a %b %e %H:%M:%S %Y
%m/%d/%y
%m/%d/%y
%Y-%m-%d
%Y-%m-%d
%I:%M:%S %p
%I:%M:%S %p
%H:%M:%S
%H:%M:%S
%a, %d %b %Y %H:%M:%S %z
%a, %d %b %Y %H:%M:%S %z
Windows-31J
Windows-31J
windows-874
windows-874
windows-1254
windows-1254
windows-1256
windows-1256
windowsHandle
windowsHandle
windowsHandle: INVALID_HANDLE_VALUE
windowsHandle: INVALID_HANDLE_VALUE
windows-1250
windows-1250
windows-1251
windows-1251
windows-1253
windows-1253
windows-1255
windows-1255
windows-1257
windows-1257
windows-1258
windows-1258
iso-646.irv:1991
iso-646.irv:1991
csshiftjis
csshiftjis
cswindows31j
cswindows31j
# hash slots = %d
# hash slots = %d
%d: %d
%d: %d
!"#$%*;@[]^`{|}
!"#$%*;@[]^`{|}
HTTP-EQUIV
HTTP-EQUIV
keywords
keywords
httpVersion
httpVersion
HttpVersion
HttpVersion
HTTP/
HTTP/
HTTP_StartLine
HTTP_StartLine
http:
http:
HttpStartLine
HttpStartLine
urlencoded
urlencoded
InvalidCmd
InvalidCmd
cmdWithoutIndex
cmdWithoutIndex
cmdWithoutContent
cmdWithoutContent
cmdContent
cmdContent
HashKey
HashKey
Failed to get cookie hashkey.
Failed to get cookie hashkey.
HttpConnections
HttpConnections
LookingForPort
LookingForPort
Failed to parse URL
Failed to parse URL
No charset specified, assuming Windows-1252
No charset specified, assuming Windows-1252
HttpInfo
HttpInfo
Socket not writeable, re-opening connection with HTTP server (1)
Socket not writeable, re-opening connection with HTTP server (1)
Existing connection with HTTP server no longer open, restarting with new connection.
Existing connection with HTTP server no longer open, restarting with new connection.
Socket not writeable, re-opening connection with HTTP server (2)
Socket not writeable, re-opening connection with HTTP server (2)
windows-125
windows-125
Detecting windows-125* code page.
Detecting windows-125* code page.
getMimeHeaderHttp
getMimeHeaderHttp
finalUrl
finalUrl
Chilkat/1.0.0 ( hXXp://VVV.chilkatsoft.com/ChilkatHttpUA.asp)
Chilkat/1.0.0 ( hXXp://VVV.chilkatsoft.com/ChilkatHttpUA.asp)
HttpOptions
HttpOptions
HttpMethod
HttpMethod
Login
Login
LoginDomain
LoginDomain
MaxUrlLen
MaxUrlLen
MimicFirefox
MimicFirefox
PasswordLen
PasswordLen
ProxyLogin
ProxyLogin
ProxyPasswordLen
ProxyPasswordLen
ProxyPort
ProxyPort
WebSpirit
WebSpirit
UCertiSignC
UCertiSignC
scriptKey
scriptKey
KEYTALK
KEYTALK
UNISHNVFTP
UNISHNVFTP
CrossMatchFTP
CrossMatchFTP
VNNBZFTP
VNNBZFTP
UMSGXPCrypt
UMSGXPCrypt
CHLSOLHttp
CHLSOLHttp
FLEXTRFTP
FLEXTRFTP
INSIGHTTECFTP
INSIGHTTECFTP
ARMOWEHttp
ARMOWEHttp
UCENTECHFTP
UCENTECHFTP
NASHNETFTP
NASHNETFTP
AADAVONFTP
AADAVONFTP
UNYALAFTP
UNYALAFTP
BoxNewMFTP
BoxNewMFTP
URSELLFTP
URSELLFTP
RAYMCCFTP
RAYMCCFTP
CYCLONSSH
CYCLONSSH
Http_s40MSSb
Http_s40MSSb
HttpT34MB
HttpT34MB
MEHDIWFTP
MEHDIWFTP
IBULIEFTP
IBULIEFTP
VLADIMFTP_XS
VLADIMFTP_XS
CROSSCFTP_COQ
CROSSCFTP_COQ
VITRASFTP_X2O
VITRASFTP_X2O
DCASSH_YzTb
DCASSH_YzTb
SELECTHttp_cRF2u
SELECTHttp_cRF2u
TRUSTHSSH_TF
TRUSTHSSH_TF
FTPT34MB
FTPT34MB
COMERCFTP_gsb
COMERCFTP_gsb
NETLINFTP_ywMn
NETLINFTP_ywMn
RECAIOFTP_yv
RECAIOFTP_yv
NCTINCSSH_Y
NCTINCSSH_Y
MAXDDRFTP_37
MAXDDRFTP_37
WAVENESSH_Dyw
WAVENESSH_Dyw
KEITHSSSH_Vhyu
KEITHSSSH_Vhyu
BRIGHTFTP_sZGTc
BRIGHTFTP_sZGTc
TEGRITSSH_kwNK
TEGRITSSH_kwNK
slynxxSSH_frd
slynxxSSH_frd
CRSPCHSSH_vHd
CRSPCHSSH_vHd
SIXGRPFTP_Oz
SIXGRPFTP_Oz
UYGARYFTP_X
UYGARYFTP_X
ERICDEFTP_WL
ERICDEFTP_WL
ADAMCOFTP_QO
ADAMCOFTP_QO
PLANETFTP_P6zY
PLANETFTP_P6zY
CHARLEFTP_gwg
CHARLEFTP_gwg
ELANDCFTP_gz
ELANDCFTP_gz
NITESHFTP_rG
NITESHFTP_rG
SUJATASSH_eo
SUJATASSH_eo
NETVOYSSH_wQ
NETVOYSSH_wQ
BIZSPOFTP_50
BIZSPOFTP_50
UPSCOMSSH_gV
UPSCOMSSH_gV
IDASASFTP_dU
IDASASFTP_dU
JEANFBFTP_2kT
JEANFBFTP_2kT
WATANAHttp_E88x
WATANAHttp_E88x
TOSELISSH_x975
TOSELISSH_x975
BALDASSSH_S0e
BALDASSSH_S0e
SWAPOLSSH
SWAPOLSSH
UYGARUSSH_tV
UYGARUSSH_tV
INSTEPFTP_TJ
INSTEPFTP_TJ
MORRISHttp_UY
MORRISHttp_UY
MORRISFTP_QW
MORRISFTP_QW
TELVENFTP_Mg
TELVENFTP_Mg
FUTDATSSH_Nv
FUTDATSSH_Nv
REDDYKFTP
REDDYKFTP
MATTHEFTP_Eu4
MATTHEFTP_Eu4
STANDAFTP_DT
STANDAFTP_DT
RGCCOMSSH_62
RGCCOMSSH_62
EMMETTFTP_hbHT
EMMETTFTP_hbHT
EMMETTHttp_3zQ
EMMETTHttp_3zQ
EMMETTSSH_u6Sy
EMMETTSSH_u6Sy
NICHOLHttp_LT6
NICHOLHttp_LT6
xtvojpHttp
xtvojpHttp
STATECFTP_HE2
STATECFTP_HE2
BANKPKSSH_y4
BANKPKSSH_y4
PIPELICrypt_A7
PIPELICrypt_A7
TVANLESSH_kQ
TVANLESSH_kQ
TRUETASSH_2E
TRUETASSH_2E
GUIMARHttp_zp
GUIMARHttp_zp
MCCANNHttp_MS
MCCANNHttp_MS
YTOWELFTP_fw
YTOWELFTP_fw
NWSYSTFTP_Om
NWSYSTFTP_Om
GONUDGFTP_ra
GONUDGFTP_ra
BASSTOFTP_5m
BASSTOFTP_5m
NETTHEHttp_TuA
NETTHEHttp_TuA
%d %d %d
%d %d %d
%d/%d/%d
%d/%d/%d
keyT
keyT
RegKey
RegKey
.private
.private
ERROR: Your application passed a string containing only SPACE, TAB, or other whitespace characters to UnlockComponent.
ERROR: Your application passed a string containing only SPACE, TAB, or other whitespace characters to UnlockComponent.
ERROR: Your application passed an empty string or NULL to UnlockComponent.
ERROR: Your application passed an empty string or NULL to UnlockComponent.
For a 30-day trial, pass a string such as "Hello World" to UnlockComponent.
For a 30-day trial, pass a string such as "Hello World" to UnlockComponent.
ddd
ddd
ddd
ddd
Component successfully unlocked using trial key
Component successfully unlocked using trial key
SP0documentSP1.SP2writeSP3(SP4StringSP5.SP6fromCharCodeSP7(SP8
SP0documentSP1.SP2writeSP3(SP4StringSP5.SP6fromCharCodeSP7(SP8
weblogs
weblogs
crackUrl
crackUrl
PTF://
PTF://
%d/%d
%d/%d
No key yet in registry
No key yet in registry
Failed to create key in registry
Failed to create key in registry
tKey
tKey
srKey
srKey
Key30
Key30
Failed to create registry key (2)
Failed to create registry key (2)
Failed to create registry key (3)
Failed to create registry key (3)
Failed to create registry key (4)
Failed to create registry key (4)
Closing SSH Channel. (SSH tunnel remains open.)
Closing SSH Channel. (SSH tunnel remains open.)
Connection is SSH...
Connection is SSH...
ssh_channelSendData2
ssh_channelSendData2
No SSH channel.
No SSH channel.
%d bytes
%d bytes
Finished, success=%d
Finished, success=%d
Failed to allocate memory for SSH transport
Failed to allocate memory for SSH transport
No SSH connection established!
No SSH connection established!
SSH password authentication failed.
SSH password authentication failed.
Socket connection lost. Must reconnect with SSH server.
Socket connection lost. Must reconnect with SSH server.
SSH publickey authentication failed.
SSH publickey authentication failed.
Failed to allocated new SSH channel
Failed to allocated new SSH channel
direct-tcpip
direct-tcpip
Opening new SSH channel within SSH tunnel.
Opening new SSH channel within SSH tunnel.
Failed to open direct-tcpip channel
Failed to open direct-tcpip channel
SSH server disconnected.
SSH server disconnected.
[SSH] Direct TCP/IP channel successfully opened.
[SSH] Direct TCP/IP channel successfully opened.
SshChannelNum
SshChannelNum
SSH Tunnel
SSH Tunnel
Unencrypted TCP/IP
Unencrypted TCP/IP
Setting up SSL/TLS to run through an SSH tunnel...
Setting up SSL/TLS to run through an SSH tunnel...
sshReadChannelData_1
sshReadChannelData_1
Received EOF on SSH channel.
Received EOF on SSH channel.
Received Close on SSH channel.
Received Close on SSH channel.
Disconnected on SSH channel.
Disconnected on SSH channel.
No SSH channel for reading.
No SSH channel for reading.
sshReadChannelData_2
sshReadChannelData_2
No certificate.
No certificate.
No certificate, returning current date/time.
No certificate, returning current date/time.
No certificate
No certificate
CertVersion
CertVersion
HasPrivateKey
HasPrivateKey
hasKey
hasKey
No certificate loaded.
No certificate loaded.
Object does not contain a certificate
Object does not contain a certificate
certData
certData
Failed to create certificate from binary data.
Failed to create certificate from binary data.
Cert
Cert
password
password
tempForCert
tempForCert
numCerts
numCerts
certSerialNumber
certSerialNumber
Private key found!
Private key found!
No certificates with private keys found.
No certificates with private keys found.
No certificates found in the PFX.
No certificates found in the PFX.
Failed to create certificate from DER.
Failed to create certificate from DER.
GetPrivateKeyPem
GetPrivateKeyPem
SetPrivateKeyPem
SetPrivateKeyPem
OcspUrl
OcspUrl
IntendedKeyUsage
IntendedKeyUsage
HasKeyContainer
HasKeyContainer
get_KeyContainerName
get_KeyContainerName
keyContainerName
keyContainerName
MachineKeyset
MachineKeyset
Failed to find certificate.
Failed to find certificate.
getPrivateKeyDer
getPrivateKeyDer
Failed to export private key.
Failed to export private key.
ExportPrivateKey
ExportPrivateKey
ExportPublicKey
ExportPublicKey
ExportCertPEM
ExportCertPEM
-----BEGIN CERTIFICATE-----
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
-----END CERTIFICATE-----
Failed to create memory-based cert store
Failed to create memory-based cert store
ExportToPfxFile
ExportToPfxFile
includeCertChain
includeCertChain
ExportToPfx
ExportToPfx
1.2.840.113549.1.12.1.3
1.2.840.113549.1.12.1.3
ExportCertXml
ExportCertXml
ExportCertDer
ExportCertDer
Private key DER is empty.
Private key DER is empty.
SetPrivateKey
SetPrivateKey
LinkPrivateKey
LinkPrivateKey
keyContainer
keyContainer
machineKeyset
machineKeyset
ExportCertPEMFile
ExportCertPEMFile
ExportCertDERFile
ExportCertDERFile
Failed to construct new URL
Failed to construct new URL
HttpRedirect
HttpRedirect
mhtRedirectUrl
mhtRedirectUrl
newUrl
newUrl
login
login
HttpAuth
HttpAuth
Warning: password is empty.
Warning: password is empty.
HTTP/1.1
HTTP/1.1
oauth_consumer_key
oauth_consumer_key
fullUrl
fullUrl
Request is not application/x-www-form-urlencoded
Request is not application/x-www-form-urlencoded
No HTTP request entity-body params...
No HTTP request entity-body params...
oauth_consumer_key="
oauth_consumer_key="
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/vnd.ms-excel, application/msword, application/x-shockwave-flash, */*
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/vnd.ms-excel, application/msword, application/x-shockwave-flash, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 1.0.3705; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E)
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 1.0.3705; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E)
-- BuildFireFoxGetRequest --
-- BuildFireFoxGetRequest --
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:8.0) Gecko/20100101 Firefox/8.0
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:8.0) Gecko/20100101 Firefox/8.0
Failed to get complete HTTPS response
Failed to get complete HTTPS response
Failed to get response data for HTTPS
Failed to get response data for HTTPS
UrlToCache
UrlToCache
proxyPort
proxyPort
HTTP/1.1 407
HTTP/1.1 407
httpMethod
httpMethod
HttpRequestBegin
HttpRequestBegin
requestUrl
requestUrl
Does not support URLs with this file extension
Does not support URLs with this file extension
URL is longer than the maximum allowed length.
URL is longer than the maximum allowed length.
maxUrlLen
maxUrlLen
HttpCacheHit
HttpCacheHit
httpServer
httpServer
Using HTTPS.
Using HTTPS.
Failed to connect to HTTP server
Failed to connect to HTTP server
Connecting to web server...
Connecting to web server...
Failed to connect to HTTP server.
Failed to connect to HTTP server.
Using existing connection to web server...
Using existing connection to web server...
Unable to connect to HTTP server.
Unable to connect to HTTP server.
simpleHttpRequest_1
simpleHttpRequest_1
Socket connection to HTTP server is not writeable.
Socket connection to HTTP server is not writeable.
--------- HTTP Request -----------
--------- HTTP Request -----------
HttpRequest
HttpRequest
Failed to send HTTP GET
Failed to send HTTP GET
Timeout trying to read HTTP response header
Timeout trying to read HTTP response header
HTTP server closed the connection before the response head could be read.
HTTP server closed the connection before the response head could be read.
HttpStatusCode
HttpStatusCode
simpleHttpRequest_2
simpleHttpRequest_2
Failed to allocate memory for HTTP download.
Failed to allocate memory for HTTP download.
Application aborted HTTP GET in event callback.
Application aborted HTTP GET in event callback.
httpConnect
httpConnect
SSL on port 80 is probably incorrect! Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
SSL on port 80 is probably incorrect! Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
Should already be connected to the HTTP server...
Should already be connected to the HTTP server...
No SSL on port 443 is probably incorrect! Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
No SSL on port 443 is probably incorrect! Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
Need to establish connection to the HTTP server...
Need to establish connection to the HTTP server...
Socket not connected for HTTP request
Socket not connected for HTTP request
Closing connection to HTTP server. (1)
Closing connection to HTTP server. (1)
Closing connection to HTTP server. (2)
Closing connection to HTTP server. (2)
Starting NTLM Authentication for HttpRequest...
Starting NTLM Authentication for HttpRequest...
NtlmLogin
NtlmLogin
ntlmAuthenticatePostPasswordQP
ntlmAuthenticatePostPasswordQP
NegotiateLogin
NegotiateLogin
negotiateAuthenticatePostPasswordQP
negotiateAuthenticatePostPasswordQP
http:/
http:/
https:/
https:/
Path should not contain hXXp://domain
Path should not contain hXXp://domain
Application aborted HTTP operation (3)
Application aborted HTTP operation (3)
---- HTTP Request Header ----
---- HTTP Request Header ----
---- End of HTTP Request Header ----
---- End of HTTP Request Header ----
Failed to open file containing the HTTP request body.
Failed to open file containing the HTTP request body.
Failed to send HTTP request..
Failed to send HTTP request..
---- Reading HTTP MIME POST Response ----
---- Reading HTTP MIME POST Response ----
Application aborted HTTP operation (7)
Application aborted HTTP operation (7)
Closing connection to HTTP server. (4)
Closing connection to HTTP server. (4)
Application aborted HTTP operation (2)
Application aborted HTTP operation (2)
Closing connection to HTTP server. (5)
Closing connection to HTTP server. (5)
---- Reading HTTP XML POST Response ----
---- Reading HTTP XML POST Response ----
Received HTTP 100 response.
Received HTTP 100 response.
---- Continue Reading HTTP Response ----
---- Continue Reading HTTP Response ----
Proxy Server does not support the HTTP method being attempted
Proxy Server does not support the HTTP method being attempted
401 authentication challenge, but there is no login/password to send.
401 authentication challenge, but there is no login/password to send.
---- Reading HTTP Response ----
---- Reading HTTP Response ----
Received unexpected HTTP response (statusCode=0)
Received unexpected HTTP response (statusCode=0)
Begin reading HTTP response header...
Begin reading HTTP response header...
HTTP/1.1 100
HTTP/1.1 100
Use the SessionLogFilename property to log the HTTP traffic to a file to examime the response.
Use the SessionLogFilename property to log the HTTP traffic to a file to examime the response.
Closing connection to HTTP server. (3)
Closing connection to HTTP server. (3)
Received unexpected HTTP response
Received unexpected HTTP response
HTTP/1.1
HTTP/1.1
No response body found in SSL HTTP response..
No response body found in SSL HTTP response..
No response body found in SSL HTTP response
No response body found in SSL HTTP response
Closing HTTP connection because of Connection:close header. (or proxy-connection:close header)
Closing HTTP connection because of Connection:close header. (or proxy-connection:close header)
simpleHttpRequest_77
simpleHttpRequest_77
ntlmAuthenticateGetPasswordQP
ntlmAuthenticateGetPasswordQP
negotiateAuthenticateGetPasswordQP
negotiateAuthenticateGetPasswordQP
simpleHttpRequest_3
simpleHttpRequest_3
Application aborted HTTP operation...
Application aborted HTTP operation...
Socket not writeable, re-opening connection with HTTP server (3)
Socket not writeable, re-opening connection with HTTP server (3)
simpleHttpRequest_4
simpleHttpRequest_4
simpleHttpRequest_5
simpleHttpRequest_5
isLoginStringEmpty
isLoginStringEmpty
isPasswordStringEmpty
isPasswordStringEmpty
Using logged-on user defaults for login/password.
Using logged-on user defaults for login/password.
Cannot authenticate. Login and/or password not provided.
Cannot authenticate. Login and/or password not provided.
Connecting to HTTP server...
Connecting to HTTP server...
newUrlLocation
newUrlLocation
newUrl1
newUrl1
newUrl2
newUrl2
newUrl3
newUrl3
newUrlFinal
newUrlFinal
simpleHttpRequest_6
simpleHttpRequest_6
simpleHttpRequest_7
simpleHttpRequest_7
Failed to send HTTP request for authorization.
Failed to send HTTP request for authorization.
---- Reading HTTP Authorization Response ----
---- Reading HTTP Authorization Response ----
certFiles
certFiles
importPfxData
importPfxData
encryptedPassword
encryptedPassword
certs
certs
getXCerts
getXCerts
PFX imported successfully.
PFX imported successfully.
Failed to import PFX data..
Failed to import PFX data..
CERTIFICATE
CERTIFICATE
PRIVATE KEY
PRIVATE KEY
Error getting key in PKCS8 format.
Error getting key in PKCS8 format.
Failed to create 'certs' node
Failed to create 'certs' node
Failed to load certificate PEM...
Failed to load certificate PEM...
Failed to import X.509 certificate...
Failed to import X.509 certificate...
cert
cert
x509_cert_dn
x509_cert_dn
encryptedPrivKey
encryptedPrivKey
No certFiles child found.
No certFiles child found.
ImportCertFile
ImportCertFile
numCerts2
numCerts2
hashCert
hashCert
Failed to get certificate serial number
Failed to get certificate serial number
Failed to get certificate issuer CN
Failed to get certificate issuer CN
subjectKeyIdentifier
subjectKeyIdentifier
SubjectKeyId:
SubjectKeyId:
certHashEntry
certHashEntry
Failed to get certificate subject
Failed to get certificate subject
certHashEntry2
certHashEntry2
This certificate has a private key.
This certificate has a private key.
privKeyHashEntry
privKeyHashEntry
privKeyHashEntry2
privKeyHashEntry2
This certificate does not have a private key.
This certificate does not have a private key.
CertMgrLoadXmlFile
CertMgrLoadXmlFile
No PFX files loaded into CertMgr
No PFX files loaded into CertMgr
CertMgrPfxFiles
CertMgrPfxFiles
findPrivateKeyBySubjectId
findPrivateKeyBySubjectId
Key not found in hash map. (using subjectKeyId)
Key not found in hash map. (using subjectKeyId)
Key found!
Key found!
findPrivateKey
findPrivateKey
Key not found in hash map.
Key not found in hash map.
findCert
findCert
findCertBySubjectKeyId
findCertBySubjectKeyId
Failed to find certificate in hashmap
Failed to find certificate in hashmap
Certificate XML did not contain compressed DER.
Certificate XML did not contain compressed DER.
createCertFromMsContext
createCertFromMsContext
Found -----BEGIN CERTIFICATE-----
Found -----BEGIN CERTIFICATE-----
Loading cert from base64...
Loading cert from base64...
Loading cert from Unicode base64...
Loading cert from Unicode base64...
2.5.29.15
2.5.29.15
intendedKeyUsage
intendedKeyUsage
2.5.29.35
2.5.29.35
2.5.29.14
2.5.29.14
Unrecognized certificate subect part
Unrecognized certificate subect part
Unrecognized certificate issuer part
Unrecognized certificate issuer part
2.5.29.37
2.5.29.37
1.3.6.1.5.5.7.3.4
1.3.6.1.5.5.7.3.4
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.1.1
1.3.6.1.5.5.7.1.1
1.3.6.1.5.5.7.48.1
1.3.6.1.5.5.7.48.1
1.3.6.1.5.5.7.3.8
1.3.6.1.5.5.7.3.8
checkBuildMsCertificate
checkBuildMsCertificate
Failed to create MS certificate object.
Failed to create MS certificate object.
Empty certificate.
Empty certificate.
Getting private key via Crypto API...
Getting private key via Crypto API...
Getting private key for key exchange (i.e. encryption)
Getting private key for key exchange (i.e. encryption)
Getting private key for signing
Getting private key for signing
verifyCertSignature
verifyCertSignature
Failed to get issuer public key.
Failed to get issuer public key.
Failed to ASN decode certificate DER.
Failed to ASN decode certificate DER.
Failed to decode inner ASN for cert signature verification.
Failed to decode inner ASN for cert signature verification.
CertSignatureAlgorithmOid
CertSignatureAlgorithmOid
Failed to get certificate DER.
Failed to get certificate DER.
Invalid RSA DER public key.
Invalid RSA DER public key.
Failed to unsign certificate signature.
Failed to unsign certificate signature.
.VVV.
.VVV.
Failed to send HTTP header to output.
Failed to send HTTP header to output.
Failed to send HTTP sub-header to output.
Failed to send HTTP sub-header to output.
Application aborted HTTP operation (6)
Application aborted HTTP operation (6)
Application aborted HTTP operation (4)
Application aborted HTTP operation (4)
Application aborted HTTP operation (5)
Application aborted HTTP operation (5)
Mozilla
Mozilla
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
userAgent@chilkatsoft.com
userAgent@chilkatsoft.com
hXXp://VVV.chilkatsoft.com/userAgent.html
hXXp://VVV.chilkatsoft.com/userAgent.html
%s/%s (%s; %s)
%s/%s (%s; %s)
DomainKey-Signature
DomainKey-Signature
httponly
httponly
commentUrl
commentUrl
/Software/Microsoft/Windows/CurrentVersion/Internet Settings
/Software/Microsoft/Windows/CurrentVersion/Internet Settings
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyServer
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyServer
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyEnable
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyEnable
Failed to open or create Chilkat company registry key
Failed to open or create Chilkat company registry key
Failed to open or create Chilkat product registry key
Failed to open or create Chilkat product registry key
Failed to open HKEY_LOCAL_MACHINE/Software
Failed to open HKEY_LOCAL_MACHINE/Software
Failed to open company key
Failed to open company key
Failed to open CURRENT USER key
Failed to open CURRENT USER key
Failed to get key value
Failed to get key value
HostKeyFailCode
HostKeyFailCode
ssh-rsa
ssh-rsa
HostKeyNumBits
HostKeyNumBits
ssh-dss
ssh-dss
Expected ssh-dss
Expected ssh-dss
DSS key is 0-length
DSS key is 0-length
Failed to decode DSS key from binary string.
Failed to decode DSS key from binary string.
Failed to get DSS key component values.
Failed to get DSS key component values.
SSH-2.0-ChilkatSSH_2.0.0
SSH-2.0-ChilkatSSH_2.0.0
ssh-rsa,ssh-dss
ssh-rsa,ssh-dss
ssh-dss,ssh-rsa
ssh-dss,ssh-rsa
Failed to read data on SSH connection.
Failed to read data on SSH connection.
This is the 1st block after the key exchange.
This is the 1st block after the key exchange.
Failed to read more data on SSH connection.
Failed to read more data on SSH connection.
ServerDoesNotSupport
ServerDoesNotSupport
Host Key Algorithm: RSA
Host Key Algorithm: RSA
Host Key Algorithm: DSS
Host Key Algorithm: DSS
Key Exchange: DH Group Exchange SHA256
Key Exchange: DH Group Exchange SHA256
Key Exchange: DH Group Exchange SHA1
Key Exchange: DH Group Exchange SHA1
Key Exchange: DH Group 1
Key Exchange: DH Group 1
Key Exchange: DH Group 14
Key Exchange: DH Group 14
initialDataFromSshServer
initialDataFromSshServer
FlowSsh
FlowSsh
XFB.Gateway
XFB.Gateway
Preference automatically given to RSA host key algorithm for some servers...
Preference automatically given to RSA host key algorithm for some servers...
msgType
msgType
TRAN* Key Algorithms:
TRAN* Key Algorithms:
TRAN* Host Key Algorithms:
TRAN* Host Key Algorithms:
KeyExchangeAlgs
KeyExchangeAlgs
HostKeyAlgs
HostKeyAlgs
Unable to agree upon key exchange algorithm.
Unable to agree upon key exchange algorithm.
Unable to agree upon host key algorithm.
Unable to agree upon host key algorithm.
dhReplyMsgType
dhReplyMsgType
Failed to establish initial TCP/IP connection
Failed to establish initial TCP/IP connection
Established TCP/IP connection with SSH server
Established TCP/IP connection with SSH server
SSH-1
SSH-1
SSH-1.99
SSH-1.99
The older SSH v1.* protocol is not supported.
The older SSH v1.* protocol is not supported.
Chilkat only implements the SSH v2.0 (or greater) protocol.
Chilkat only implements the SSH v2.0 (or greater) protocol.
2.1.0
2.1.0
2.2.0
2.2.0
2.3.0
2.3.0
Server has SSH-2 HMAC bug.
Server has SSH-2 HMAC bug.
Failed to read 1st key exchange packet
Failed to read 1st key exchange packet
Received SSH2_MSG_IGNORE
Received SSH2_MSG_IGNORE
Received SSH2_MSG_DEBUG
Received SSH2_MSG_DEBUG
dhInitMsgType
dhInitMsgType
Failed to parse server host key.
Failed to parse server host key.
Failed to parse DSS host key
Failed to parse DSS host key
DSS host key parsed successfully.
DSS host key parsed successfully.
dss_key
dss_key
Failed to parse RSA host key
Failed to parse RSA host key
RSA host key parsed successfully.
RSA host key parsed successfully.
keyXml
keyXml
Sending newkeys to server...
Sending newkeys to server...
NEWKEYS
NEWKEYS
Error sending newkeys to server
Error sending newkeys to server
Expecting newkeys from server...
Expecting newkeys from server...
Failed to read newkeys response
Failed to read newkeys response
Expected newkeys message
Expected newkeys message
SSH Key Exchange Success.
SSH Key Exchange Success.
Shortened HMAC key by 4 bytes for buggy server.
Shortened HMAC key by 4 bytes for buggy server.
HMAC_keylen
HMAC_keylen
USERAUTH_PASSWD_CHANGEREQ
USERAUTH_PASSWD_CHANGEREQ
Unknown(%d)
Unknown(%d)
Failed to read packet from SSH server.
Failed to read packet from SSH server.
SSH readRawPacket: Socket read timed out.
SSH readRawPacket: Socket read timed out.
msgType=%d; len=%d
msgType=%d; len=%d
Received SSH2_MSG_CHANNEL_DATA, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_DATA, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_EXTENDED_DATA, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_EXTENDED_DATA, but waiting for rekey to complete.
Received SSH2_MSG_SERVICE_ACCEPT, but waiting for rekey to complete.
Received SSH2_MSG_SERVICE_ACCEPT, but waiting for rekey to complete.
Received unexpected SSH2_MSG_USERAUTH_PK_OK message
Received unexpected SSH2_MSG_USERAUTH_PK_OK message
Received SSH_RC_CHANNEL_OPEN_RESPONSE, but waiting for rekey to complete.
Received SSH_RC_CHANNEL_OPEN_RESPONSE, but waiting for rekey to complete.
Received SSH2_MSG_USERAUTH_PK_OK, but waiting for rekey to complete.
Received SSH2_MSG_USERAUTH_PK_OK, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_OPEN_FAILURE, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_OPEN_FAILURE, but waiting for rekey to complete.
[SSH] Received UNIMPLEMENTED message
[SSH] Received UNIMPLEMENTED message
Received SSH2_MSG_UNIMPLEMENTED, but waiting for rekey to complete.
Received SSH2_MSG_UNIMPLEMENTED, but waiting for rekey to complete.
[SSH] Received DEBUG message
[SSH] Received DEBUG message
Received SSH2_MSG_CHANNEL_CLOSE, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_CLOSE, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_EOF, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_EOF, but waiting for rekey to complete.
keepalive@openssh.com
keepalive@openssh.com
Received SSH2_MSG_CHANNEL_SUCCESS, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_SUCCESS, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_FAILURE, but waiting for rekey to complete.
Received SSH2_MSG_CHANNEL_FAILURE, but waiting for rekey to complete.
--rekey-- Received KEX_DH_GEX_GROUP
--rekey-- Received KEX_DH_GEX_GROUP
--rekey-- Received SSH2_MSG_KEXINIT
--rekey-- Received SSH2_MSG_KEXINIT
idleTimeoutMs during re-key must be minimum 4 seconds...
idleTimeoutMs during re-key must be minimum 4 seconds...
This is a server-initiated re-key...
This is a server-initiated re-key...
m_keyAlg
m_keyAlg
Unexpected key exchange algorithm!
Unexpected key exchange algorithm!
kex_dhInitMsgType
kex_dhInitMsgType
--rekey-- Received SSH2_MSG_KEX_DH_GEX_REPLY or SSH2_MSG_KEXDH_REPLY
--rekey-- Received SSH2_MSG_KEX_DH_GEX_REPLY or SSH2_MSG_KEXDH_REPLY
rsa_key
rsa_key
[SSH] Sending newkeys to server...
[SSH] Sending newkeys to server...
--rekey-- Received SSH2_MSG_NEWKEYS
--rekey-- Received SSH2_MSG_NEWKEYS
[SSH] Received newkeys message
[SSH] Received newkeys message
Got the REKEY we were waiting for...
Got the REKEY we were waiting for...
Return condition previously satisfied, got the REKEY we were waiting for...
Return condition previously satisfied, got the REKEY we were waiting for...
rekeySavedIdleTimeoutMs
rekeySavedIdleTimeoutMs
Received SSH_RC_WINDOW_ADJUST, but waiting for rekey to complete.
Received SSH_RC_WINDOW_ADJUST, but waiting for rekey to complete.
[SSH] Received USERAUTH_BANNER
[SSH] Received USERAUTH_BANNER
[SSH] Received GLOBAL_REQUEST
[SSH] Received GLOBAL_REQUEST
SSH2_MSG_REQUEST_FAILURE
SSH2_MSG_REQUEST_FAILURE
Error sending SSH2_MSG_REQUEST_FAILURE message to server
Error sending SSH2_MSG_REQUEST_FAILURE message to server
Received USERAUTH response, but waiting for rekey to complete.
Received USERAUTH response, but waiting for rekey to complete.
Received unexpected SSH message
Received unexpected SSH message
Re-Key failed.
Re-Key failed.
Error sending keyboard-interactive response
Error sending keyboard-interactive response
Sent keyboard-interactive response.
Sent keyboard-interactive response.
Error reading keyboard-interactive userauth response.
Error reading keyboard-interactive userauth response.
keyboard-interactive authentication successful
keyboard-interactive authentication successful
keyboard-interactive authentication failure
keyboard-interactive authentication failure
Disconnected from SSH server...
Disconnected from SSH server...
keyboard-interactive authentication failed...
keyboard-interactive authentication failed...
ssh-userauth
ssh-userauth
ssh-userauth service accepted.
ssh-userauth service accepted.
ssh-connection
ssh-connection
Disconnected from SSH server while requesting auth methods.
Disconnected from SSH server while requesting auth methods.
USERAUTH_REQUEST (password)
USERAUTH_REQUEST (password)
Error sending login/password
Error sending login/password
Sent login/password
Sent login/password
Password authentication successful.
Password authentication successful.
important
important
This is likely a simple invalid login and/or password error,
This is likely a simple invalid login and/or password error,
meaning your application did not send the correct login and/or password.
meaning your application did not send the correct login and/or password.
The login/password values passed in by your application were:
The login/password values passed in by your application were:
Disconnected from SSH server.
Disconnected from SSH server.
Password authentication failed.
Password authentication failed.
keyboard-interactive
keyboard-interactive
USERAUTH_REQUEST (keyboard-interactive)
USERAUTH_REQUEST (keyboard-interactive)
Error sending keyboard-interactive
Error sending keyboard-interactive
Sent keyboard-interactive request
Sent keyboard-interactive request
No password required for this user.
No password required for this user.
old password
old password
new password
new password
Sending OLD password...
Sending OLD password...
Sending NEW password...
Sending NEW password...
Sending password...
Sending password...
keyboard-interactive authentication successful.
keyboard-interactive authentication successful.
keyboard-interactive authentication failed (A)
keyboard-interactive authentication failed (A)
publickey
publickey
Using a DSA key.
Using a DSA key.
Using an RSA key.
Using an RSA key.
Failed to get public key blob.
Failed to get public key blob.
publicKeyBlobSize
publicKeyBlobSize
msgPayloadSize
msgPayloadSize
USERAUTH_REQUEST (publickey)
USERAUTH_REQUEST (publickey)
Error sending public-key check
Error sending public-key check
Sent public-key request.
Sent public-key request.
OK to proceed with publickey authentication.
OK to proceed with publickey authentication.
Unable to proceed with publickey authentication.
Unable to proceed with publickey authentication.
USERAUTH_REQUEST (public_key)
USERAUTH_REQUEST (public_key)
Error sending public-key with signature
Error sending public-key with signature
Sent public-key request with signature.
Sent public-key request with signature.
Public-key authentication succeeded.
Public-key authentication succeeded.
Continuing to authenticate with the password...
Continuing to authenticate with the password...
Publickey authentication failed..
Publickey authentication failed..
Publickey authentication failed.
Publickey authentication failed.
Password change requested
Password change requested
Parsing MSG_CHANNEL_DATA failed.
Parsing MSG_CHANNEL_DATA failed.
queuedMsgType
queuedMsgType
numQueuedMsgs
numQueuedMsgs
ServerInitialWindowSize
ServerInitialWindowSize
CHANNEL_REQUEST: exec
CHANNEL_REQUEST: exec
Error sending exec request
Error sending exec request
Sent exec request
Sent exec request
Received SUCCESS response to exec request.
Received SUCCESS response to exec request.
Received FAILURE response to exec request.
Received FAILURE response to exec request.
Unexpected message type received in response to exec request.
Unexpected message type received in response to exec request.
Sent SSH Channel EOF
Sent SSH Channel EOF
Sent SSH Channel CLOSE
Sent SSH Channel CLOSE
clientInitialWindowSize
clientInitialWindowSize
directTcpHost
directTcpHost
directTcpPort
directTcpPort
originatorPort
originatorPort
RSAKeyValue
RSAKeyValue
Failed to convert RSA key from XML.
Failed to convert RSA key from XML.
DSAKeyValue
DSAKeyValue
XML root tag must be RSAKeyValue or DSAKeyValue
XML root tag must be RSAKeyValue or DSAKeyValue
HTTP/1.0
HTTP/1.0
No server certificate is available.
No server certificate is available.
Verifying server certificate...
Verifying server certificate...
Server certificate is expired.
Server certificate is expired.
Server certificate is NOT expired.
Server certificate is NOT expired.
Server certificate signature verification failed.
Server certificate signature verification failed.
Server certificate signature is verified.
Server certificate signature is verified.
Server certificate root is not trusted.
Server certificate root is not trusted.
Server certificate has a trusted root.
Server certificate has a trusted root.
Server certificate is verified.
Server certificate is verified.
Server certificate verification failed. (1)
Server certificate verification failed. (1)
Server certificate did not have the user-specified requirement. (1)
Server certificate did not have the user-specified requirement. (1)
Server certificate verification failed. (2)
Server certificate verification failed. (2)
HttpProxyConnect
HttpProxyConnect
Server certificate did not have the user-specified requirement. (2)
Server certificate did not have the user-specified requirement. (2)
Secure Channel through SSH Established.
Secure Channel through SSH Established.
Server certificate verification failed. (3)
Server certificate verification failed. (3)
Server certificate did not have the user-specified requirement. (3)
Server certificate did not have the user-specified requirement. (3)
checkServerCertRequirement
checkServerCertRequirement
No server cert.
No server cert.
SSL server cert matches the requirement.
SSL server cert matches the requirement.
CreateTlsChannelInSshTunnel
CreateTlsChannelInSshTunnel
ws2_32.dll
ws2_32.dll
Failed to load ws2_32.dll
Failed to load ws2_32.dll
Failed to find getaddrinfo function in ws2_32.dll
Failed to find getaddrinfo function in ws2_32.dll
Failed to find freeaddrinfo function in ws2_32.dll
Failed to find freeaddrinfo function in ws2_32.dll
Failed to find gethostbyname function in ws2_32.dll
Failed to find gethostbyname function in ws2_32.dll
Using ws2_32.dll version %d,%d
Using ws2_32.dll version %d,%d
The version of Windows Sockets support requested is not provided by this particular Windows Sockets implementation.
The version of Windows Sockets support requested is not provided by this particular Windows Sockets implementation.
A blocking Windows Sockets 1.1 operation is in progress.
A blocking Windows Sockets 1.1 operation is in progress.
Limit on the number of tasks supported by the Windows Sockets implementation has been reached.
Limit on the number of tasks supported by the Windows Sockets implementation has been reached.
WSAStartup error: 0x%x
WSAStartup error: 0x%x
TCP_NODELAY
TCP_NODELAY
Turning on TCP_NODELAY.
Turning on TCP_NODELAY.
Turning off TCP_NODELAY.
Turning off TCP_NODELAY.
Retry with IPPROTO_TCP explicitly specified...
Retry with IPPROTO_TCP explicitly specified...
Failed to create TCP socket (AF_INET/SOCK_STREAM)
Failed to create TCP socket (AF_INET/SOCK_STREAM)
Failed to create TCP socket (AF_INET / SOCK_STREAM)
Failed to create TCP socket (AF_INET / SOCK_STREAM)
bindPort
bindPort
Failed to create TCP socket (AF_INET6/SOCK_STREAM)
Failed to create TCP socket (AF_INET6/SOCK_STREAM)
Failed to create TCP socket (AF_INET6 / SOCK_STREAM)
Failed to create TCP socket (AF_INET6 / SOCK_STREAM)
NULL pointer passed to createSocket_ipv6
NULL pointer passed to createSocket_ipv6
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=210
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=210
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=91
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=91
WSAEAFNOSUPPORT The specified address family is not supported.
WSAEAFNOSUPPORT The specified address family is not supported.
WSAEINPROGRESS A blocking Windows Sockets 1.1 call is in progress, or the service provider is still processing a callback function.
WSAEINPROGRESS A blocking Windows Sockets 1.1 call is in progress, or the service provider is still processing a callback function.
WSAEPROTONOSUPPORT The specified protocol is not supported.
WSAEPROTONOSUPPORT The specified protocol is not supported.
WSAESOCKTNOSUPPORT The specified socket type is not supported in this address family.
WSAESOCKTNOSUPPORT The specified socket type is not supported in this address family.
WSAENETUNREACH A socket operation was attempted to an unreachable network.
WSAENETUNREACH A socket operation was attempted to an unreachable network.
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=217
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=217
WSAEADDRINUSE Only one usage of each socket address (protocol/network address/port) is normally permitted.
WSAEADDRINUSE Only one usage of each socket address (protocol/network address/port) is normally permitted.
Error 0x%x
Error 0x%x
Check to make sure the connection is not blocked by a firewall or anti-virus port filtering.
Check to make sure the connection is not blocked by a firewall or anti-virus port filtering.
127.0.0.1
127.0.0.1
myPort_1
myPort_1
myPort_2
myPort_2
Versions of Windows earlier than Windows XP are limited to handling IPv4 only
Versions of Windows earlier than Windows XP are limited to handling IPv4 only
On Windows Server 2003 and Windows XP, IPv6 addresses are returned only if IPv6 is installed on the local computer.
On Windows Server 2003 and Windows XP, IPv6 addresses are returned only if IPv6 is installed on the local computer.
myPort_3
myPort_3
myPort_4
myPort_4
IP address passed to DNS lookup
IP address passed to DNS lookup
myPort_5
myPort_5
myPort_6
myPort_6
socket operation aborted by application callback..
socket operation aborted by application callback..
socket operation aborted by application callback
socket operation aborted by application callback
Invalid name passed to bindSysCall.
Invalid name passed to bindSysCall.
Failed to get allocated port for listening.
Failed to get allocated port for listening.
Failed to find usable port in range
Failed to find usable port in range
startingPort
startingPort
endingPort
endingPort
%d.%d.%d.%d
%d.%d.%d.%d
Wait-for-data passed invalid socket.
Wait-for-data passed invalid socket.
The peer has closed the socket (TCP) connection
The peer has closed the socket (TCP) connection
Failed to receive on the TCP socket
Failed to receive on the TCP socket
Failed to receive data on the TCP socket
Failed to receive data on the TCP socket
Failed to allocate buffer in Socket.ReadN
Failed to allocate buffer in Socket.ReadN
0123456789
0123456789
Data pipeline did not complete!
Data pipeline did not complete!
socksPort
socksPort
No SOCKS4 hostname and/or port
No SOCKS4 hostname and/or port
No SOCKS5 hostname and/or port
No SOCKS5 hostname and/or port
No SOCKS5 username and/or password, requesting No-Authentication...
No SOCKS5 username and/or password, requesting No-Authentication...
SOCKS5 server selected username/password authentication.
SOCKS5 server selected username/password authentication.
SOCKS5 password is empty.
SOCKS5 password is empty.
Failed to send username/password to SOCKS5 server.
Failed to send username/password to SOCKS5 server.
Failed to receive username/password reply from SOCKS5 server.
Failed to receive username/password reply from SOCKS5 server.
SOCKS5 server rejected username/password
SOCKS5 server rejected username/password
IPv6 addresses not yet supported.
IPv6 addresses not yet supported.
Failed to receive port reply from SOCKS5 server.
Failed to receive port reply from SOCKS5 server.
Failed to get chunked HTTP proxy response (1)
Failed to get chunked HTTP proxy response (1)
Failed to get chunked HTTP proxy response (2)
Failed to get chunked HTTP proxy response (2)
Failed to get chunked HTTP proxy response (3)
Failed to get chunked HTTP proxy response (3)
No HTTP proxy hostname and/or port
No HTTP proxy hostname and/or port
Failed to connect to HTTP proxy server.
Failed to connect to HTTP proxy server.
Reading chunked HTTP proxy response...
Reading chunked HTTP proxy response...
Loading PKCS7 (p7b) certificate...
Loading PKCS7 (p7b) certificate...
Cannot get certificate issuer value (1)
Cannot get certificate issuer value (1)
1.2.840.113549.1.9.1
1.2.840.113549.1.9.1
2.5.4.3
2.5.4.3
2.5.4.11
2.5.4.11
2.5.4.10
2.5.4.10
2.5.4.7
2.5.4.7
2.5.4.8
2.5.4.8
2.5.4.9
2.5.4.9
2.5.4.6
2.5.4.6
2.5.4.17
2.5.4.17
2.5.4.4
2.5.4.4
2.5.4.5
2.5.4.5
2.5.4.12
2.5.4.12
2.5.4.13
2.5.4.13
2.5.4.14
2.5.4.14
2.5.4.15
2.5.4.15
2.5.4.16
2.5.4.16
2.5.4.18
2.5.4.18
2.5.4.19
2.5.4.19
2.5.4.20
2.5.4.20
2.5.4.23
2.5.4.23
0.9.2342.19200300.100.1.25
0.9.2342.19200300.100.1.25
2.5.29.17
2.5.29.17
Navigation to the certificate subject failed.
Navigation to the certificate subject failed.
dddddd
dddddd
Failed to get X509 certificate Valid-From date/timme
Failed to get X509 certificate Valid-From date/timme
Failed to get X509 certificate Valid-To date/timme
Failed to get X509 certificate Valid-To date/timme
publicKey
publicKey
certVersion
certVersion
BEGIN RSA PUBLIC KEY--
BEGIN RSA PUBLIC KEY--
Invalid ASN.1 for Open SSL Public Key
Invalid ASN.1 for Open SSL Public Key
Invalid ASN.1 for Open SSL Public Key.
Invalid ASN.1 for Open SSL Public Key.
Invalid ASN.1 for Open SSL Public Key..
Invalid ASN.1 for Open SSL Public Key..
Invalid ASN.1 for Open SSL Public Key...
Invalid ASN.1 for Open SSL Public Key...
1.2.840.113549.1.1.1
1.2.840.113549.1.1.1
Invalid ASN.1 for RSA Key
Invalid ASN.1 for RSA Key
Invalid ASN.1 for RSA Key.
Invalid ASN.1 for RSA Key.
Invalid ASN.1 for RSA Private Key (3)
Invalid ASN.1 for RSA Private Key (3)
Invalid ASN.1 for RSA Private Key (4)
Invalid ASN.1 for RSA Private Key (4)
Invalid ASN.1 for RSA Private Key (1)
Invalid ASN.1 for RSA Private Key (1)
Invalid ASN.1 for RSA Private Key (5)
Invalid ASN.1 for RSA Private Key (5)
Invalid ASN.1 for RSA Private Key (6)
Invalid ASN.1 for RSA Private Key (6)
Invalid ASN.1 for RSA Private Key (2)
Invalid ASN.1 for RSA Private Key (2)
Invalid ASN.1 for DSA Private Key
Invalid ASN.1 for DSA Private Key
Invalid ASN.1 for DSA Private Key.
Invalid ASN.1 for DSA Private Key.
Invalid ASN.1 for DSA Private Key..
Invalid ASN.1 for DSA Private Key..
1.2.840.10040.4.1
1.2.840.10040.4.1
Invalid ASN.1 for DSA Public Key
Invalid ASN.1 for DSA Public Key
Invalid ASN.1 for DSA Public Key.
Invalid ASN.1 for DSA Public Key.
Invalid ASN.1 for DSA Public Key...
Invalid ASN.1 for DSA Public Key...
Invalid ASN.1 for DSA Public Key....
Invalid ASN.1 for DSA Public Key....
Invalid ASN.1 for DSA public key
Invalid ASN.1 for DSA public key
Invalid ASN.1 for DSA public key.
Invalid ASN.1 for DSA public key.
Invalid ASN.1 for DSA public key..
Invalid ASN.1 for DSA public key..
Invalid ASN.1 for DSA Public Key.....
Invalid ASN.1 for DSA Public Key.....
Invalid ASN.1 for DSA Public Key (expected bitstring)
Invalid ASN.1 for DSA Public Key (expected bitstring)
Invalid ASN.1 for DSA key params
Invalid ASN.1 for DSA key params
Invalid ASN.1 for DSA key params.
Invalid ASN.1 for DSA key params.
Invalid ASN.1 for DSA key params..
Invalid ASN.1 for DSA key params..
Invalid ASN.1 for DSA Key
Invalid ASN.1 for DSA Key
Invalid ASN.1 for DSA Key.
Invalid ASN.1 for DSA Key.
Getting DSA key parts...
Getting DSA key parts...
This is not a private key.
This is not a private key.
ASN.1 for DSA private key should have 6 parts: 0, p, q, g, y, x
ASN.1 for DSA private key should have 6 parts: 0, p, q, g, y, x
Invalid ASN.1 for RSA public key
Invalid ASN.1 for RSA public key
Invalid ASN.1 for RSA public key.
Invalid ASN.1 for RSA public key.
Invalid ASN.1 for RSA public key..
Invalid ASN.1 for RSA public key..
Invalid ASN.1 for RSA Public Key
Invalid ASN.1 for RSA Public Key
Invalid ASN.1 for RSA Public Key.
Invalid ASN.1 for RSA Public Key.
Invalid ASN.1 for RSA Public Key..
Invalid ASN.1 for RSA Public Key..
-----BEGIN PRIVATE KEY-----
-----BEGIN PRIVATE KEY-----
-----END PRIVATE KEY-----
-----END PRIVATE KEY-----
-----BEGIN ENCRYPTED PRIVATE KEY-----
-----BEGIN ENCRYPTED PRIVATE KEY-----
-----END ENCRYPTED PRIVATE KEY-----
-----END ENCRYPTED PRIVATE KEY-----
-----BEGIN RSA PRIVATE KEY-----
-----BEGIN RSA PRIVATE KEY-----
-----END RSA PRIVATE KEY-----
-----END RSA PRIVATE KEY-----
-----BEGIN PUBLIC KEY-----
-----BEGIN PUBLIC KEY-----
-----END PUBLIC KEY-----
-----END PUBLIC KEY-----
Loading private key from DER file.
Loading private key from DER file.
pvkPassword
pvkPassword
BEGIN RSA PRIVATE KEY
BEGIN RSA PRIVATE KEY
This key is encrypted. Call LoadEncryptedPemFile instead.
This key is encrypted. Call LoadEncryptedPemFile instead.
BEGIN PRIVATE KEY
BEGIN PRIVATE KEY
Error: This is not an RSA key, it is a DSA private key.
Error: This is not an RSA key, it is a DSA private key.
The Chilkat.PrivateKey class (also named CkPrivateKey / CkoPrivateKey in some programming languages) is *only* for RSA keys.
The Chilkat.PrivateKey class (also named CkPrivateKey / CkoPrivateKey in some programming languages) is *only* for RSA keys.
Use the Chilkat.Dsa.LoadPem method to load DSA private keys into the Chilkat.Dsa object.
Use the Chilkat.Dsa.LoadPem method to load DSA private keys into the Chilkat.Dsa object.
ENCRYPTED PRIVATE KEY
ENCRYPTED PRIVATE KEY
This key is encrypted. Call LoadEncryptedPem instead.
This key is encrypted. Call LoadEncryptedPem instead.
Maybe a path was passed instead of the expected PEM data?
Maybe a path was passed instead of the expected PEM data?
Warning: The password is empty.
Warning: The password is empty.
Checking to see if key decrypted to valid DER...
Checking to see if key decrypted to valid DER...
Invalid RSA DER, password may be incorrect.
Invalid RSA DER, password may be incorrect.
PKCS8 private key..
PKCS8 private key..
No private key loaded
No private key loaded
crypt32.dll
crypt32.dll
Failed to load crypt32.dll
Failed to load crypt32.dll
CertFreeCertificateChain
CertFreeCertificateChain
Failed to find CertFreeCertificateChain function in crypt32.dll
Failed to find CertFreeCertificateChain function in crypt32.dll
CertFreeCertificateChainEngine
CertFreeCertificateChainEngine
Failed to find CertFreeCertificateChainEngine function in crypt32.dll
Failed to find CertFreeCertificateChainEngine function in crypt32.dll
CertGetCertificateChain
CertGetCertificateChain
Failed to find CertGetCertificateChain function in crypt32.dll
Failed to find CertGetCertificateChain function in crypt32.dll
CertCreateCertificateChainEngine
CertCreateCertificateChainEngine
Failed to find CertCreateCertificateChainEngine function in crypt32.dll
Failed to find CertCreateCertificateChainEngine function in crypt32.dll
CryptAcquireCertificatePrivateKey
CryptAcquireCertificatePrivateKey
Failed to find CryptAcquireCertificatePrivateKey function in crypt32.dll
Failed to find CryptAcquireCertificatePrivateKey function in crypt32.dll
Calling CertVerifyRevocation...
Calling CertVerifyRevocation...
CertVerifyRevocationMs
CertVerifyRevocationMs
Failed to get DER encoded certificate: no cert context found
Failed to get DER encoded certificate: no cert context found
Failed to get DER encoded certificate: no encoded data found within cert context
Failed to get DER encoded certificate: no encoded data found within cert context
No certificate context exists.
No certificate context exists.
Failed to link private key.
Failed to link private key.
Failed to get encoded certificate: no cert context found
Failed to get encoded certificate: no cert context found
Failed to get encoded certificate: no encoded data found within cert context
Failed to get encoded certificate: no encoded data found within cert context
No certificate context
No certificate context
getKeyProviderInfo
getKeyProviderInfo
openCertKeyContainer
openCertKeyContainer
Failed to open key container for certificate.
Failed to open key container for certificate.
Skipping private key access to avoid chance of interactive security dialog from appearing...
Skipping private key access to avoid chance of interactive security dialog from appearing...
ExportPrivateKeyToDER
ExportPrivateKeyToDER
1.3.6.1.5.5.7.3.4
1.3.6.1.5.5.7.3.4
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.3.5
1.3.6.1.5.5.7.3.5
1.3.6.1.5.5.7.3.6
1.3.6.1.5.5.7.3.6
1.3.6.1.5.5.7.3.7
1.3.6.1.5.5.7.3.7
1.3.6.1.5.5.7.3.8
1.3.6.1.5.5.7.3.8
1.3.6.1.4.1.311.10.3.4.1
1.3.6.1.4.1.311.10.3.4.1
1.3.6.1.4.1.311.10.3.4
1.3.6.1.4.1.311.10.3.4
1.3.6.1.4.1.311.10.3.1
1.3.6.1.4.1.311.10.3.1
1.3.6.1.4.1.311.10.3.3
1.3.6.1.4.1.311.10.3.3
2.16.840.1.113730.4.1
2.16.840.1.113730.4.1
Initializing certificate validity info.....
Initializing certificate validity info.....
calling CertCreateCertificateChainEngine...
calling CertCreateCertificateChainEngine...
CryptoAPI certificate chain engine created.
CryptoAPI certificate chain engine created.
CryptoAPI certificate chain built.
CryptoAPI certificate chain built.
CryptoAPI certificate chain processing completed.
CryptoAPI certificate chain processing completed.
CertKeyProvider
CertKeyProvider
keyset
keyset
key exchange
key exchange
keyUsage
keyUsage
MsCertificate key provider info not available.
MsCertificate key provider info not available.
No key provider info is available.
No key provider info is available.
Fetching key provider info...
Fetching key provider info...
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID failed.
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID failed.
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID (2) failed.
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID (2) failed.
dwKeySpec
dwKeySpec
forKeyExchange
forKeyExchange
Microsoft CertCreateCertificateContext function failed.
Microsoft CertCreateCertificateContext function failed.
checkPrivateKey
checkPrivateKey
Cannot acquire private key via CryptoAPI
Cannot acquire private key via CryptoAPI
myKeyContainer
myKeyContainer
Software/Microsoft/SystemCertificates/AddressBook
Software/Microsoft/SystemCertificates/AddressBook
SearchRegistryCertificateStores
SearchRegistryCertificateStores
certIssuerCN
certIssuerCN
needPrivateKey
needPrivateKey
Found matching certificate, but no private key accessible.
Found matching certificate, but no private key accessible.
Found matching certificate, but no private key is available.
Found matching certificate, but no private key is available.
Found match in MY current-user certificate store.
Found match in MY current-user certificate store.
No match found in MY current-user certificate store.
No match found in MY current-user certificate store.
Found match in MY local-machine certificate store.
Found match in MY local-machine certificate store.
No match found in MY local-machine certificate store.
No match found in MY local-machine certificate store.
Found match in AddressBook current-user certificate store.
Found match in AddressBook current-user certificate store.
No match found in AddressBook current-user certificate store.
No match found in AddressBook current-user certificate store.
Found match in AddressBook local-machine certificate store.
Found match in AddressBook local-machine certificate store.
No match found in AddressBook local-machine certificate store.
No match found in AddressBook local-machine certificate store.
Found match in CA current-user certificate store.
Found match in CA current-user certificate store.
No match found in CA current-user certificate store.
No match found in CA current-user certificate store.
Found match in CA local-machine certificate store.
Found match in CA local-machine certificate store.
No match found in CA local-machine certificate store.
No match found in CA local-machine certificate store.
Found match in ROOT current-user certificate store.
Found match in ROOT current-user certificate store.
No match found in ROOT current-user certificate store.
No match found in ROOT current-user certificate store.
Found match in ROOT local-machine certificate store.
Found match in ROOT local-machine certificate store.
No match found in ROOT local-machine certificate store.
No match found in ROOT local-machine certificate store.
subjectKeyId
subjectKeyId
BuildCertChain
BuildCertChain
startCertDN
startCertDN
Unable to build certificate chain to root.
Unable to build certificate chain to root.
Certificate signature verification failed.
Certificate signature verification failed.
Certificate signature verified.
Certificate signature verified.
Certificate chain completed to root.
Certificate chain completed to root.
Root (self-signed) certificate signature verification failed.
Root (self-signed) certificate signature verification failed.
Root (self-signed) certificate signature verified.
Root (self-signed) certificate signature verified.
nextCertDN
nextCertDN
FindIssuerByCommonNameAndAuthKeyId
FindIssuerByCommonNameAndAuthKeyId
FindIssuerForCertDN
FindIssuerForCertDN
authorityKeyIdentifier
authorityKeyIdentifier
Found issuer in CA current-user cert store.
Found issuer in CA current-user cert store.
Found issuer in CA local-machine cert store.
Found issuer in CA local-machine cert store.
Found issuer in ROOT current-user cert store.
Found issuer in ROOT current-user cert store.
Found issuer in ROOT local-machine cert store.
Found issuer in ROOT local-machine cert store.
Found issuer in MY current-user cert store.
Found issuer in MY current-user cert store.
Found issuer in MY local-machine cert store.
Found issuer in MY local-machine cert store.
Found issuer in AddressBook current-user cert store.
Found issuer in AddressBook current-user cert store.
Found issuer in AddressBook local-machine cert store.
Found issuer in AddressBook local-machine cert store.
Did not find the issuer certificate.
Did not find the issuer certificate.
FindIssuerInMsCertStores
FindIssuerInMsCertStores
CurrentUserMyCertStore
CurrentUserMyCertStore
Found cert in CurrentUser/MY
Found cert in CurrentUser/MY
LocalMachineMyCertStore
LocalMachineMyCertStore
Found cert in LocalMachine/MY
Found cert in LocalMachine/MY
CurrentUserRootCertStore
CurrentUserRootCertStore
Found cert in CurrentUser/ROOT
Found cert in CurrentUser/ROOT
LocalMachineRootCertStore
LocalMachineRootCertStore
Found cert in LocalMachine/ROOT
Found cert in LocalMachine/ROOT
findIssuerInMsCertStores
findIssuerInMsCertStores
Found private key using subject key identifier, but not certificate.
Found private key using subject key identifier, but not certificate.
No private key available
No private key available
Found private key, but not certificate.
Found private key, but not certificate.
Loading public key from DER file.
Loading public key from DER file.
BEGIN PUBLIC KEY
BEGIN PUBLIC KEY
BEGIN RSA PUBLIC KEY
BEGIN RSA PUBLIC KEY
-----END RSA PUBLIC KEY-----
-----END RSA PUBLIC KEY-----
-----BEGIN RSA PUBLIC KEY-----
-----BEGIN RSA PUBLIC KEY-----
GetCert
GetCert
No certificate at the specified index.
No certificate at the specified index.
Failed to copy certificate.
Failed to copy certificate.
No certificate store has been opened.
No certificate store has been opened.
GetCertificate
GetCertificate
certificateDN
certificateDN
hasPrivateKey1
hasPrivateKey1
Failed to get internal certificate object.
Failed to get internal certificate object.
No certificate available at the requested index.
No certificate available at the requested index.
FindCertBySubjectE
FindCertBySubjectE
AddCertificate
AddCertificate
No internal certificate.
No internal certificate.
RemoveCertificate
RemoveCertificate
NumEmailCerts
NumEmailCerts
GetEmailCert
GetEmailCert
FindCertBySubject
FindCertBySubject
Certificate not found
Certificate not found
FindCertByRfc822Name
FindCertByRfc822Name
FindCertBySubjectPart
FindCertBySubjectPart
NumCertsInStore
NumCertsInStore
Certificate found.
Certificate found.
FindCertBySubjectCN
FindCertBySubjectCN
GetCertStoreSpec
GetCertStoreSpec
no certificate store is open
no certificate store is open
FindCertBySerial
FindCertBySerial
FindCertBySha1Thumbprint
FindCertBySha1Thumbprint
CertificateStore
CertificateStore
certificate
certificate
hasPrivateKey
hasPrivateKey
Failed to open local machine certificate store
Failed to open local machine certificate store
CertStoreLocation
CertStoreLocation
1.2.840.113549.1.9.21
1.2.840.113549.1.9.21
1.2.840.113549.1.9.20
1.2.840.113549.1.9.20
1.3.6.1.4.1.311.17.1
1.3.6.1.4.1.311.17.1
Pkcs8ShroudedKeyBag
Pkcs8ShroudedKeyBag
Failed to navigate to AlgorithmIdentifier in Pkcs8ShroudedKeyBag.
Failed to navigate to AlgorithmIdentifier in Pkcs8ShroudedKeyBag.
Failed to get encrypted data from Pkcs8ShroudedKeyBag
Failed to get encrypted data from Pkcs8ShroudedKeyBag
x509_cert_CN
x509_cert_CN
x509_cert_E
x509_cert_E
x509_cert_DN
x509_cert_DN
SubjectKeyIdentifier
SubjectKeyIdentifier
No subject key identifier extension found.
No subject key identifier extension found.
Failed to parse X509 certificate.
Failed to parse X509 certificate.
Failed to process CertBag.
Failed to process CertBag.
1.2.840.113549.1.12.10.1.1
1.2.840.113549.1.12.10.1.1
KeyBag
KeyBag
1.2.840.113549.1.12.10.1.2
1.2.840.113549.1.12.10.1.2
1.2.840.113549.1.12.10.1.3
1.2.840.113549.1.12.10.1.3
CertBag
CertBag
1.2.840.113549.1.12.10.1.4
1.2.840.113549.1.12.10.1.4
1.2.840.113549.1.12.10.1.5
1.2.840.113549.1.12.10.1.5
1.2.840.113549.1.12.10.1.6
1.2.840.113549.1.12.10.1.6
Failed to create PKCS8 formatted private key.
Failed to create PKCS8 formatted private key.
Failed to encrypt PKCS8 private key.
Failed to encrypt PKCS8 private key.
1.3.6.1.4.1.311.17.2
1.3.6.1.4.1.311.17.2
1.2.840.113549.1.9.22.1
1.2.840.113549.1.9.22.1
numPrivateKeySafeBags
numPrivateKeySafeBags
Failed to build certificate chain.
Failed to build certificate chain.
createCertSafeContents
createCertSafeContents
Failed to create certificate SafeContents
Failed to create certificate SafeContents
createPrivateKeySafeContents
createPrivateKeySafeContents
Failed to create private key SafeContents
Failed to create private key SafeContents
Warning: exporting to PFX without private key.
Warning: exporting to PFX without private key.
Warning: Private key not exportable. Exporting to PFX without private key.
Warning: Private key not exportable. Exporting to PFX without private key.
1.2.840.113549.1.7.1
1.2.840.113549.1.7.1
Cannot verify PFX integrity, no password provided.
Cannot verify PFX integrity, no password provided.
Failed to get data to be digested for password verification.
Failed to get data to be digested for password verification.
Password and HMAC verified.
Password and HMAC verified.
Failed to verify PFX HMAC with password.
Failed to verify PFX HMAC with password.
sequence|oid{1.2.840.113549.1.7.1}|..|contextSpecific|octets|*
sequence|oid{1.2.840.113549.1.7.1}|..|contextSpecific|octets|*
PKCS12 derive key failed.
PKCS12 derive key failed.
Failed to get encrypted random session key from TYPE3 message.
Failed to get encrypted random session key from TYPE3 message.
msgLen
msgLen
zero-size buffer passed to get-next-chunk.
zero-size buffer passed to get-next-chunk.
NULL buffer passed to get-next-chunk.
NULL buffer passed to get-next-chunk.
00000001
00000001
HttpDigestAuth
HttpDigestAuth
httpUri
httpUri
Unsupported qop for HTTP digest authentication.
Unsupported qop for HTTP digest authentication.
Invalid password
Invalid password
Source is password-protected, but not in memory
Source is password-protected, but not in memory
Source is password-protected, but less than 12 bytes
Source is password-protected, but less than 12 bytes
ckZ.dat
ckZ.dat
passwordDecode
passwordDecode
Password incorrect for password-protected Zip
Password incorrect for password-protected Zip
Failed to get temp file for password decoding
Failed to get temp file for password decoding
Failed to delete temp file for password decoding (1)
Failed to delete temp file for password decoding (1)
Failed to delete temp file for password decoding (2)
Failed to delete temp file for password decoding (2)
Failed to password-decode data
Failed to password-decode data
Failed to delete temp file for password decoding (3)
Failed to delete temp file for password decoding (3)
Failed to delete temp file for password decoding (4)
Failed to delete temp file for password decoding (4)
Password decode successful.
Password decode successful.
Not password protected.
Not password protected.
Failed to compute CRC for password-protected Zip (1)
Failed to compute CRC for password-protected Zip (1)
Failed to compute CRC for password-protected Zip (2)
Failed to compute CRC for password-protected Zip (2)
Failed to compute CRC for password-protected Zip (3)
Failed to compute CRC for password-protected Zip (3)
Failed to compute CRC for password-protected Zip (4)
Failed to compute CRC for password-protected Zip (4)
Password protecting...
Password protecting...
zipStreamingPipeline
zipStreamingPipeline
Password decode failed (Zip 2.0 legacy encryption).
Password decode failed (Zip 2.0 legacy encryption).
Unsupported PEM encryption algorithm
Unsupported PEM encryption algorithm
SetOpenSshPassword
SetOpenSshPassword
GetRsaKeyXml
GetRsaKeyXml
GetDsaKeyXml
GetDsaKeyXml
1.3.14.3.2.18
1.3.14.3.2.18
1.2.840.113549.2.4
1.2.840.113549.2.4
1.2.643.2.2.21
1.2.643.2.2.21
1.3.14.3.2.7
1.3.14.3.2.7
1.2.840.113549.3.7
1.2.840.113549.3.7
3DES TWO KEY
3DES TWO KEY
1.2.840.113549.3.2
1.2.840.113549.3.2
1.2.840.113549.3.4
1.2.840.113549.3.4
2.16.840.1.101.3.4.1.2
2.16.840.1.101.3.4.1.2
2.16.840.1.101.3.4.1.22
2.16.840.1.101.3.4.1.22
2.16.840.1.101.3.4.1.42
2.16.840.1.101.3.4.1.42
%d
%d
1.2.840.113549.1.7.2
1.2.840.113549.1.7.2
1.2.840.113549.1.7.3
1.2.840.113549.1.7.3
1.2.840.113549.1.7.4
1.2.840.113549.1.7.4
1.2.840.113549.1.7.5
1.2.840.113549.1.7.5
1.2.840.113549.1.7.6
1.2.840.113549.1.7.6
1.2.840.113549.1.9
1.2.840.113549.1.9
1.2.840.113549.1.12.1.1
1.2.840.113549.1.12.1.1
PKCS12 KeyBag
PKCS12 KeyBag
1.2.840.113549.1.12.1.2
1.2.840.113549.1.12.1.2
PKCS12 Pkcs8ShroudedKeyBag
PKCS12 Pkcs8ShroudedKeyBag
PKCS12 CertBag
PKCS12 CertBag
1.2.840.113549.1.12.1.4
1.2.840.113549.1.12.1.4
1.2.840.113549.1.12.1.5
1.2.840.113549.1.12.1.5
1.2.840.113549.1.12.1.6
1.2.840.113549.1.12.1.6
A common cause is when decrypting ASN.1 data with an invalid password,
A common cause is when decrypting ASN.1 data with an invalid password,
null reference passed to BER decoder
null reference passed to BER decoder
invalid length passed to BER decoder
invalid length passed to BER decoder
id[%x]
id[%x]
len=%d
len=%d
totalLen=%d
totalLen=%d
key part length is zero.
key part length is zero.
Content is missing for key part.
Content is missing for key part.
key part was empty!
key part was empty!
DSA key part length is zero.
DSA key part length is zero.
Content is missing for DSA key part.
Content is missing for DSA key part.
%d.%d.%n
%d.%d.%n
ssh-rsa %d
ssh-rsa %d
%sx
%sx
key1_d
key1_d
key2_d
key2_d
RSA key verification failed (1)
RSA key verification failed (1)
RSA key verification failed (2)
RSA key verification failed (2)
RSA XML key invalid
RSA XML key invalid
Private key required, but not provided
Private key required, but not provided
Invalid public/private key choice
Invalid public/private key choice
KeyType
KeyType
key size (modulus) too small for PKCS v1.5 padding
key size (modulus) too small for PKCS v1.5 padding
key size (modulus) too small for OAEP padding
key size (modulus) too small for OAEP padding
RSA_verify_SSH
RSA_verify_SSH
m_numBufs = %d, m_nextFillIdx = %d, m_bufIdx = %d
m_numBufs = %d, m_nextFillIdx = %d, m_bufIdx = %d
%d: %d bytes
%d: %d bytes
application/x-x509-ca-cert
application/x-x509-ca-cert
text/vnd.sun.j2me.app-descriptor
text/vnd.sun.j2me.app-descriptor
audio/x-mpegurl
audio/x-mpegurl
image/x-portable-bitmap
image/x-portable-bitmap
image/x-portable-graymap
image/x-portable-graymap
image/x-portable-anymap
image/x-portable-anymap
image/x-portable-pixmap
image/x-portable-pixmap
application/vnd.rn-realmedia
application/vnd.rn-realmedia
image/vnd.wap.wbmp
image/vnd.wap.wbmp
text/vnd.wap.wml
text/vnd.wap.wml
application/vnd.wap.wmlc
application/vnd.wap.wmlc
text/vnd.wap.wmls
text/vnd.wap.wmls
application/vnd.wap.wmlscriptc
application/vnd.wap.wmlscriptc
x-spam-report
x-spam-report
_.REL
_.REL
_.ALT
_.ALT
multipart/report; report-type=
multipart/report; report-type=
multipart/report
multipart/report
expandedKey
expandedKey
k_%d_%d
k_%d_%d
%d %d %d %d %d %d %d
%d %d %d %d %d %d %d
g: %d-bits,
g: %d-bits,
q: %d-bits,
q: %d-bits,
p: %d-bits,
p: %d-bits,
x: %d-bits,
x: %d-bits,
y: %d-bits,
y: %d-bits,
Verifying key...
Verifying key...
Key is valid.
Key is valid.
Must use a private key to create DSA signature.
Must use a private key to create DSA signature.
ssh-dss %d
ssh-dss %d
GenEncodedSecretKey
GenEncodedSecretKey
GenerateSecretKey
GenerateSecretKey
SetEncodedKey
SetEncodedKey
keyStr
keyStr
keyLengthInBits
keyLengthInBits
keyData
keyData
Key not set, no data provided.
Key not set, no data provided.
SetHmacKeyBytes
SetHmacKeyBytes
SetHmacKeyString
SetHmacKeyString
SetHmacKeyEncoded
SetHmacKeyEncoded
HmacKeySize
HmacKeySize
hmacKeyLen
hmacKeyLen
hmacKeyBytesHex
hmacKeyBytesHex
keyLength
keyLength
PBES1 not supported with chunks.
PBES1 not supported with chunks.
PBES2 not supported with chunks.
PBES2 not supported with chunks.
Cannot do public-key encryption in chunks.
Cannot do public-key encryption in chunks.
No secret key has been set. Need a secret key for symmetric encryption algorithms
No secret key has been set. Need a secret key for symmetric encryption algorithms
No encryption certificates were specified.
No encryption certificates were specified.
Warning: Secret key size not equal to specified key length
Warning: Secret key size not equal to specified key length
secretKeyLengthInBytes
secretKeyLengthInBytes
Using specific decrypt certificate.
Using specific decrypt certificate.
Decrypt certificate is null
Decrypt certificate is null
Using pre-specified private key.
Using pre-specified private key.
Getting pre-installed private key.
Getting pre-installed private key.
Certificate does not have a private key installed.
Certificate does not have a private key installed.
Using pre-specified certificate for PKCS7 unenvelope.
Using pre-specified certificate for PKCS7 unenvelope.
Decrypting using CryptoAPI to avoid private key export
Decrypting using CryptoAPI to avoid private key export
Will search for matching PFX and pre-installed certificates for PKCS7 unenvelope.
Will search for matching PFX and pre-installed certificates for PKCS7 unenvelope.
SigningCert
SigningCert
Locating certificate by subject..
Locating certificate by subject..
No explicit signing certificate set...
No explicit signing certificate set...
No signing certificate has been set. (2)
No signing certificate has been set. (2)
A private key exists, but it is not exportable. Will use CryptoAPI for signing.
A private key exists, but it is not exportable. Will use CryptoAPI for signing.
No private key seems to be available for signing (5)
No private key seems to be available for signing (5)
No private key seems to be available for signing (6)
No private key seems to be available for signing (6)
setLegacyLastSigningCertInfo2
setLegacyLastSigningCertInfo2
setLegacyLastCert
setLegacyLastCert
secretKey
secretKey
MySqlAesEncrypt
MySqlAesEncrypt
MySqlAesDecrypt
MySqlAesDecrypt
put_EncryptCertSubject
put_EncryptCertSubject
put_SigningCertSubject
put_SigningCertSubject
GetLastCert
GetLastCert
encryptKeyLength
encryptKeyLength
SetSigningCert
SetSigningCert
Certificate does not have a private key.
Certificate does not have a private key.
Failed to clone cert.
Failed to clone cert.
SetSigningCert2
SetSigningCert2
Failed to clone certificate
Failed to clone certificate
SetDecryptCert2
SetDecryptCert2
SetDecryptCert
SetDecryptCert
SetVerifyCert
SetVerifyCert
SetEncryptCert
SetEncryptCert
GetSignerCert
GetSignerCert
AddEncryptCert
AddEncryptCert
Unsupported encryption algorithm for PKCS7.
Unsupported encryption algorithm for PKCS7.
AddSearchCertStore
AddSearchCertStore
Certificate store is missing
Certificate store is missing
static unsigned char g_saPayload_%d[] = {
static unsigned char g_saPayload_%d[] = {
static int g_saCount = %d;
static int g_saCount = %d;
Validating RSA key...
Validating RSA key...
RsaDerToKey
RsaDerToKey
RSA key is 0 bytes.
RSA key is 0 bytes.
Validating DSA key...
Validating DSA key...
DsaDerToKey
DsaDerToKey
DSA key is 0 bytes.
DSA key is 0 bytes.
RSA private key
RSA private key
keyType
keyType
RSA public key
RSA public key
No key to export.
No key to export.
DSA private key
DSA private key
DSA public key
DSA public key
Invalid RSA key XML
Invalid RSA key XML
Invalid DSA key XML
Invalid DSA key XML
Must be RSAKeyValue or DSAKeyValue
Must be RSAKeyValue or DSAKeyValue
ToRfc4716PublicKey
ToRfc4716PublicKey
---- BEGIN SSH2 PUBLIC KEY ----
---- BEGIN SSH2 PUBLIC KEY ----
---- END SSH2 PUBLIC KEY ----
---- END SSH2 PUBLIC KEY ----
ToOpenSshPublicKey
ToOpenSshPublicKey
ssh-rsa
ssh-rsa
ssh-dss
ssh-dss
ToPuttyPrivateKey
ToPuttyPrivateKey
This is a public key.
This is a public key.
A password is required for encryption.
A password is required for encryption.
PuTTY-User-Key-File-2:
PuTTY-User-Key-File-2:
rsa-key-
rsa-key-
dss-key-
dss-key-
Failed to encrypt private key blob.
Failed to encrypt private key blob.
putty-private-key-file-mac-key
putty-private-key-file-mac-key
ToOpenSshPrivateKey
ToOpenSshPrivateKey
-----BEGIN DSA PRIVATE KEY-----
-----BEGIN DSA PRIVATE KEY-----
-----END DSA PRIVATE KEY-----
-----END DSA PRIVATE KEY-----
ToSshComPrivateKey
ToSshComPrivateKey
FromRfc4716PublicKey
FromRfc4716PublicKey
Parsed public key blob to XML.
Parsed public key blob to XML.
VerifyDsaKey
VerifyDsaKey
VerifyRsaKey
VerifyRsaKey
No Base64 key content found.
No Base64 key content found.
FromOpenSshPublicKey
FromOpenSshPublicKey
BEGIN SSH
BEGIN SSH
This is really an Rfc4716 PEM public key.
This is really an Rfc4716 PEM public key.
This must be a filename and not the actual key content.
This must be a filename and not the actual key content.
Failed to parse PUTTY public key blob
Failed to parse PUTTY public key blob
Failed to get key as XML.
Failed to get key as XML.
PuTTY-User-Key-File
PuTTY-User-Key-File
Did not find line containing Private-Lines. Perhaps you passed a filename instead of the actual PPK content...
Did not find line containing Private-Lines. Perhaps you passed a filename instead of the actual PPK content...
Invalid Putty Private Key (1)
Invalid Putty Private Key (1)
PuTTY-User-Key-File-2
PuTTY-User-Key-File-2
Expecting PuTTY-User-Key-File-2
Expecting PuTTY-User-Key-File-2
Invalid Putty Private Key (2)
Invalid Putty Private Key (2)
Invalid Putty Private Key (3)
Invalid Putty Private Key (3)
Invalid Putty Private Key (4)
Invalid Putty Private Key (4)
Invalid Putty Private Key (5)
Invalid Putty Private Key (5)
Invalid Putty Private Key (6)
Invalid Putty Private Key (6)
Invalid Putty Private Key (7)
Invalid Putty Private Key (7)
Invalid Putty Private Key (8)
Invalid Putty Private Key (8)
Failed to decrypt private key blob.
Failed to decrypt private key blob.
Need to specify a password for this encrypted private key file.
Need to specify a password for this encrypted private key file.
Invalid password.
Invalid password.
Invalid key.
Invalid key.
FromPuttyPrivateKey
FromPuttyPrivateKey
Requires a private key...
Requires a private key...
privateKey_content
privateKey_content
PUBLIC KEY
PUBLIC KEY
This is actually a public key and not a private key.
This is actually a public key and not a private key.
Did not find the word BEGIN in the private key content.
Did not find the word BEGIN in the private key content.
Perhaps you passed a filename instead. Trying to load a file as if this was the case...
Perhaps you passed a filename instead. Trying to load a file as if this was the case...
Warning: No Password has been set!!!
Warning: No Password has been set!!!
An encrypted PEM needs a password to decrypt.
An encrypted PEM needs a password to decrypt.
This object's Password property needs to be set.
This object's Password property needs to be set.
validating the decrypted key...
validating the decrypted key...
validating the key...
validating the key...
Invalid password or invalid key.
Invalid password or invalid key.
FromOpenSshPrivateKey
FromOpenSshPrivateKey
GenerateRsaKey
GenerateRsaKey
GenerateDsaKey
GenerateDsaKey
bad certificate
bad certificate
unsupported certificate
unsupported certificate
certificate revoked
certificate revoked
certificate expired
certificate expired
certificate unknown
certificate unknown
unknown certificate authority
unknown certificate authority
export restriction
export restriction
RSA_EXPORT_WITH_RC4_40_MD5
RSA_EXPORT_WITH_RC4_40_MD5
RSA_EXPORT_WITH_RC2_CBC_40_MD5
RSA_EXPORT_WITH_RC2_CBC_40_MD5
RSA_EXPORT_WITH_DES40_CBC_SHA
RSA_EXPORT_WITH_DES40_CBC_SHA
RSA_EXPORT1024_WITH_DES_CBC_SHA
RSA_EXPORT1024_WITH_DES_CBC_SHA
DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
RSA_EXPORT1024_WITH_RC4_56_SHA
RSA_EXPORT1024_WITH_RC4_56_SHA
x,x
x,x
FinishedMsgLen
FinishedMsgLen
Zero-length ClientKeyExchange message
Zero-length ClientKeyExchange message
ClientKeyExchangeMsgLen
ClientKeyExchangeMsgLen
Queueing ClientKeyExchange message.
Queueing ClientKeyExchange message.
exchangeKeysLen
exchangeKeysLen
Certificate
Certificate
Certificate not available in TlsCertificates object.
Certificate not available in TlsCertificates object.
ProcessCertificates
ProcessCertificates
Zero-length Certificate message
Zero-length Certificate message
Total certificate message length is incorrect.
Total certificate message length is incorrect.
Certificate message too short (1)
Certificate message too short (1)
Certificate message too short (2)
Certificate message too short (2)
certSubjectCN
certSubjectCN
certSerial
certSerial
NumCertificates
NumCertificates
Warning, no certificates were received!
Warning, no certificates were received!
Queueing Certificates message...
Queueing Certificates message...
Zero-length CertificateVerify message
Zero-length CertificateVerify message
CertificateVerifyMsgLen
CertificateVerifyMsgLen
Queueing CertificateVerify message.
Queueing CertificateVerify message.
Invalid CertificateRequest message
Invalid CertificateRequest message
CertificateRequest message too short
CertificateRequest message too short
CertificateRequest
CertificateRequest
NumCertificateTypes
NumCertificateTypes
Certificate Type: RSA Sign
Certificate Type: RSA Sign
Certificate Type: DSS Sign
Certificate Type: DSS Sign
Certificate Type: RSA Fixed DH
Certificate Type: RSA Fixed DH
Certificate Type: DSS Fixed DH
Certificate Type: DSS Fixed DH
OtherCertificateType
OtherCertificateType
CertificateRequest message is OK.
CertificateRequest message is OK.
Queueing CertificateRequest message.
Queueing CertificateRequest message.
Cannot build ClientKeyExchange, missing hello objects.
Cannot build ClientKeyExchange, missing hello objects.
Cannot build ClientKeyExchange, missing server certificate.
Cannot build ClientKeyExchange, missing server certificate.
Failed to get server certificate at index 0.
Failed to get server certificate at index 0.
numServerCertsReceived
numServerCertsReceived
Failed to get public key from certificate.
Failed to get public key from certificate.
Failed to parse RSA DER key.
Failed to parse RSA DER key.
Failed to encrypt with server certificate's public key.
Failed to encrypt with server certificate's public key.
Encrypted pre-master secret with server certificate RSA public key is OK.
Encrypted pre-master secret with server certificate RSA public key is OK.
%d.%d
%d.%d
SSL v2.0 not yet supported.
SSL v2.0 not yet supported.
Failed to get client random data for deriving keys.
Failed to get client random data for deriving keys.
Failed to get server random data for deriving keys.
Failed to get server random data for deriving keys.
key expansion
key expansion
Unsupported cipher suite.
Unsupported cipher suite.
No client certificate with private key found.
No client certificate with private key found.
Reached the root cert..
Reached the root cert..
Finished caching client certs.
Finished caching client certs.
Client requested unsupported protocol.
Client requested unsupported protocol.
Sending a CertificateRequest.
Sending a CertificateRequest.
CertificateRequestSize
CertificateRequestSize
Not sending a CertificateRequest because app did not provide acceptable DN's
Not sending a CertificateRequest because app did not provide acceptable DN's
Not sending a CertificateRequest.
Not sending a CertificateRequest.
Client does not accept or trust the server certificate.
Client does not accept or trust the server certificate.
Expected Certificates, but did not receive it..
Expected Certificates, but did not receive it..
Logging certificates....
Logging certificates....
Expected ClientKeyExchange, but did not receive it..
Expected ClientKeyExchange, but did not receive it..
SSL/TLS server requires a certificate.
SSL/TLS server requires a certificate.
Server certificate does not have a private key.
Server certificate does not have a private key.
Expected CertifificateVerify, but did not receive it..
Expected CertifificateVerify, but did not receive it..
Unable to check CertificateVerify message: did not receive client certificate.
Unable to check CertificateVerify message: did not receive client certificate.
numClientCerts
numClientCerts
Unable to check CertificateVerify message: no client certificate.
Unable to check CertificateVerify message: no client certificate.
Failed to parse client certificate DER
Failed to parse client certificate DER
Failed to get public key from client certificate.
Failed to get public key from client certificate.
Failed to parse client certificate's public key.
Failed to parse client certificate's public key.
Failed to decode CertificateVerify signature.
Failed to decode CertificateVerify signature.
CertificateVerify signature is invalid.
CertificateVerify signature is invalid.
CertificateVerify signature is valid.
CertificateVerify signature is valid.
deriveKeys
deriveKeys
Failed to derive keys.
Failed to derive keys.
Derived keys.
Derived keys.
cacheClientCerts
cacheClientCerts
Server sent more than one Certificate message during handshake.
Server sent more than one Certificate message during handshake.
Expected Certificates, but did not receive it.
Expected Certificates, but did not receive it.
Server sent more than one ServerKeyExchange message during handshake.
Server sent more than one ServerKeyExchange message during handshake.
Expected ServerKeyExchange message, but did not receive it.
Expected ServerKeyExchange message, but did not receive it.
Server sent more than one ServerCertificateRequest message during handshake.
Server sent more than one ServerCertificateRequest message during handshake.
Expected ServerCertificateRequest message, but did not receive it.
Expected ServerCertificateRequest message, but did not receive it.
Sending 0-length certificate (this is normal).
Sending 0-length certificate (this is normal).
Failed to send 0-length certificate.
Failed to send 0-length certificate.
Sending client-side certificate(s)...
Sending client-side certificate(s)...
Failed to send client certificate.
Failed to send client certificate.
No client certificate required by the server.
No client certificate required by the server.
Failed to build ClientKeyExchange
Failed to build ClientKeyExchange
Sending ClientKeyExchange...
Sending ClientKeyExchange...
Failed to send ClientKeyExchange
Failed to send ClientKeyExchange
Sent ClientKeyExchange message.
Sent ClientKeyExchange message.
Sending CertificateVerify...
Sending CertificateVerify...
Failed to get certificate's private key for sending the CertificateVerify
Failed to get certificate's private key for sending the CertificateVerify
Failed to send client certificate verify message.
Failed to send client certificate verify message.
getClientCertPrivateKey
getClientCertPrivateKey
There are no client-side certs available.
There are no client-side certs available.
Found private key for client-side SSL/TLS cert.
Found private key for client-side SSL/TLS cert.
No ClientKeyExchange to send!
No ClientKeyExchange to send!
CertificatesMessage
CertificatesMessage
Failed to get cert X.509
Failed to get cert X.509
CertificateSize
CertificateSize
Calculating cert verify MAC for TLS 1.*
Calculating cert verify MAC for TLS 1.*
Calculating cert verify MAC for SSL v3.0
Calculating cert verify MAC for SSL v3.0
No private key was provided for the client certificate.
No private key was provided for the client certificate.
No ServerHello available for sending ClientCertVerify
No ServerHello available for sending ClientCertVerify
Invalid RSA DER private key.
Invalid RSA DER private key.
ServerKeyExchange
ServerKeyExchange
CertificateVerify
CertificateVerify
ClientKeyExchange
ClientKeyExchange
processHandshakeMessage
processHandshakeMessage
processHandshake
processHandshake
Dequeued Certificate message.
Dequeued Certificate message.
Dequeued ServerKeyExchange message.
Dequeued ServerKeyExchange message.
Dequeued CertificateVerify message.
Dequeued CertificateVerify message.
Dequeued CertificateRequest message.
Dequeued CertificateRequest message.
Dequeued ClientKeyExchange message.
Dequeued ClientKeyExchange message.
key_len
key_len
v%d.%d
v%d.%d
ct=%d
ct=%d
%s, %s, sz=%d
%s, %s, sz=%d
tlsRec_msg
tlsRec_msg
decryptedMsg
decryptedMsg
DataPipeline_%d
DataPipeline_%d
Data pipeline failure (1)
Data pipeline failure (1)
Data pipeline failure (2)
Data pipeline failure (2)
Application aborted data pipeline.
Application aborted data pipeline.
processor_%d
processor_%d
PassThruProcessor
PassThruProcessor
1.2.840.113549.1.5.13
1.2.840.113549.1.5.13
1.2.840.113549.1.5.12
1.2.840.113549.1.5.12
Expected PBKDF2 OID (1.2.840.113549.1.5.12)
Expected PBKDF2 OID (1.2.840.113549.1.5.12)
1.2.840.113549.3.9
1.2.840.113549.3.9
Password may be incorrect.
Password may be incorrect.
1.2.840.113549.1.5.1
1.2.840.113549.1.5.1
1.2.840.113549.1.5.3
1.2.840.113549.1.5.3
1.2.840.113549.1.5.4
1.2.840.113549.1.5.4
1.2.840.113549.1.5.6
1.2.840.113549.1.5.6
1.2.840.113549.1.5.10
1.2.840.113549.1.5.10
1.2.840.113549.1.5.11
1.2.840.113549.1.5.11
No key
No key
Failed to export public key blob (3)
Failed to export public key blob (3)
Failed to export public key blob (4)
Failed to export public key blob (4)
(warning) Cannot access private key because when installed, it was not marked as exportable.
(warning) Cannot access private key because when installed, it was not marked as exportable.
(optional) Re-install the certificate and private key from a PFX.
(optional) Re-install the certificate and private key from a PFX.
(optional) Make sure to mark the key as exportable.
(optional) Make sure to mark the key as exportable.
(warning) Cannot export private key blob (10)
(warning) Cannot export private key blob (10)
Failed to access private key blob (7)
Failed to access private key blob (7)
Failed to access private key blob (8)
Failed to access private key blob (8)
Cannot import public key, hKey is null
Cannot import public key, hKey is null
Cannot import public key, XML is empty
Cannot import public key, XML is empty
Cannot import public key, modulus is empty
Cannot import public key, modulus is empty
Cannot import public key, exponent is empty
Cannot import public key, exponent is empty
Failed to import public key (1)
Failed to import public key (1)
Cannot import private key, hKey is null
Cannot import private key, hKey is null
Cannot import private key, XML is empty
Cannot import private key, XML is empty
Modulus missing for private key
Modulus missing for private key
Exponent missing for private key
Exponent missing for private key
Parts missing for private key
Parts missing for private key
Failed to import private key (2)
Failed to import private key (2)
Not enough bytes for PVK key
Not enough bytes for PVK key
Failed to acquire context for PVK session key
Failed to acquire context for PVK session key
Failed to create SHA1 hash for PVK session key
Failed to create SHA1 hash for PVK session key
Failed to hash password.
Failed to hash password.
Failed to derive session key for PVK.
Failed to derive session key for PVK.
Failed to import private key.
Failed to import private key.
createKeyContainer
createKeyContainer
Failed to generate key-exchange key pair
Failed to generate key-exchange key pair
CryptGetUserKey(AT_KEYEXCHANGE) failed.
CryptGetUserKey(AT_KEYEXCHANGE) failed.
Failed to generate signature key pair
Failed to generate signature key pair
CryptGetUserKey(AT_SIGNATURE) failed.
CryptGetUserKey(AT_SIGNATURE) failed.
GetPrivateKeyToDER
GetPrivateKeyToDER
bExchangeKey
bExchangeKey
Failed to access private key (1)
Failed to access private key (1)
Failed to access private key (2)
Failed to access private key (2)
(warning) Cannot export private key.
(warning) Cannot export private key.
Retry with new keyset...
Retry with new keyset...
KeyContainers
KeyContainers
[Current User Certificate Store]
[Current User Certificate Store]
HKEY_CURRENT_USER
HKEY_CURRENT_USER
[CA Current User Certificate Store]
[CA Current User Certificate Store]
Software/Chilkat/SystemCertificates
Software/Chilkat/SystemCertificates
[CA Local Machine Certificate Store]
[CA Local Machine Certificate Store]
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
[ROOT Local Machine Certificate Store]
[ROOT Local Machine Certificate Store]
[AuthRoot Local Machine Certificate Store]
[AuthRoot Local Machine Certificate Store]
[Local Machine Certificate Store]
[Local Machine Certificate Store]
FindCertBySerialAndIssuerCN
FindCertBySerialAndIssuerCN
Found certificate with matching serial number!
Found certificate with matching serial number!
Found matching certificate.
Found matching certificate.
Did not find matching certificate.
Did not find matching certificate.
certificates
certificates
NonExpiredCerts
NonExpiredCerts
ExpiredCerts
ExpiredCerts
No certificate store opened.
No certificate store opened.
Skipping because cert is not for secure email...
Skipping because cert is not for secure email...
Skipping because subject key identifier does not match.
Skipping because subject key identifier does not match.
Skipping because cert is self-issued.
Skipping because cert is self-issued.
Adding encoded certificate to cert store...
Adding encoded certificate to cert store...
addCertWithPrivateKey internal error
addCertWithPrivateKey internal error
addCertWithPrivateKey
addCertWithPrivateKey
bMachineKeyset
bMachineKeyset
(addCertWithPrivateKey)
(addCertWithPrivateKey)
Failed to link private key..
Failed to link private key..
NULL value passed to addCertificate
NULL value passed to addCertificate
adding_cert
adding_cert
cert_store_location
cert_store_location
addCertificate internal error
addCertificate internal error
Adding certificate to cert store...
Adding certificate to cert store...
Certificate already exists in store, no need to add.
Certificate already exists in store, no need to add.
Failed to save cert store
Failed to save cert store
Successfully added certificate to certificate store.
Successfully added certificate to certificate store.
Cannot save certificate store, no file is open.
Cannot save certificate store, no file is open.
(savingCertStore)
(savingCertStore)
removeCertificate internal error
removeCertificate internal error
Failed to delete certificate from certificate store.
Failed to delete certificate from certificate store.
[In-Memory Certificate Store]
[In-Memory Certificate Store]
Invalid or unsupported AlgorithmIdentifier
Invalid or unsupported AlgorithmIdentifier
1.2.643.2.2.9
1.2.643.2.2.9
PKCS7 Data -- oid must be 1.2.840.113549.1.7.1
PKCS7 Data -- oid must be 1.2.840.113549.1.7.1
PKCS7 EncryptedData -- first child must be oid with 1.2.840.113549.1.7.1
PKCS7 EncryptedData -- first child must be oid with 1.2.840.113549.1.7.1
PKCS12 decryption failed (SHA1 and 3 key triple DES)
PKCS12 decryption failed (SHA1 and 3 key triple DES)
PKCS12 decryption failed (SHA1 and 2 key triple DES)
PKCS12 decryption failed (SHA1 and 2 key triple DES)
Cannot password decrypt using this algorithm
Cannot password decrypt using this algorithm
PKCS12 encryption failed (SHA1 and 3 key triple DES)
PKCS12 encryption failed (SHA1 and 3 key triple DES)
PKCS12 encryption failed (SHA1 and 2 key triple DES)
PKCS12 encryption failed (SHA1 and 2 key triple DES)
Cannot password encrypt using this algorithm
Cannot password encrypt using this algorithm
Failed to get signing certificate's serial number from SignerInfo.
Failed to get signing certificate's serial number from SignerInfo.
sequence|sequence|/C/oid,2.5.4.3|..|printable|*
sequence|sequence|/C/oid,2.5.4.3|..|printable|*
sequence|sequence|/C/oid,2.5.4.3|..|utf8|*
sequence|sequence|/C/oid,2.5.4.3|..|utf8|*
sequence|sequence|/C/oid,2.5.4.3|..|ia5|*
sequence|sequence|/C/oid,2.5.4.3|..|ia5|*
sequence|sequence|/C/oid,2.5.4.3|..|universal|*
sequence|sequence|/C/oid,2.5.4.3|..|universal|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.3|..|set|oid|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.3|..|set|oid|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.4|..|set|octets|$
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.4|..|set|octets|$
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.5|..|set|utctime|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.5|..|set|utctime|*
encryptedKeyNumBytes
encryptedKeyNumBytes
certSerialNum
certSerialNum
symmetricKeySizeInBytes
symmetricKeySizeInBytes
FindPrivateKeyFromSystemCerts
FindPrivateKeyFromSystemCerts
No match was found for the SubjectKeyIdentifier.
No match was found for the SubjectKeyIdentifier.
Using the first available cert...
Using the first available cert...
FindMatchingPrivateKey
FindMatchingPrivateKey
RecipientCertSerialNum
RecipientCertSerialNum
RecipientCertIssuerCN
RecipientCertIssuerCN
Found matching private key
Found matching private key
Pkcs7_SignedData_findSignerCert
Pkcs7_SignedData_findSignerCert
numPkcs7Certs
numPkcs7Certs
Found matching certificate in PKCS7
Found matching certificate in PKCS7
Failed to load certificate DER...
Failed to load certificate DER...
1.2.840.113549.1.9.5
1.2.840.113549.1.9.5
Unsupported PKCS7 digest algorithm.
Unsupported PKCS7 digest algorithm.
Adding extracted cert to signers list.
Adding extracted cert to signers list.
numExtractedCerts
numExtractedCerts
Signer_%d
Signer_%d
Cannot find matching certificate.
Cannot find matching certificate.
Failed to get public key..
Failed to get public key..
1.2.840.113549.1.1.7
1.2.840.113549.1.1.7
Decrypting symmetric key...(1)
Decrypting symmetric key...(1)
Decrypting data using symmetric key (1)
Decrypting data using symmetric key (1)
decryptedSymmetricKeyLen1
decryptedSymmetricKeyLen1
Unsupported public key algorithm (1)
Unsupported public key algorithm (1)
No certificate with private key found.
No certificate with private key found.
Decrypting symmetric key...(2)
Decrypting symmetric key...(2)
Decrypting data using symmetric key (2)
Decrypting data using symmetric key (2)
decryptedSymmetricKeyLen2
decryptedSymmetricKeyLen2
Unsupported public key algorithm (2)
Unsupported public key algorithm (2)
Decrypting symmetric key...(3)
Decrypting symmetric key...(3)
Decrypting data using symmetric key (3)
Decrypting data using symmetric key (3)
decryptedSymmetricKeyLen3
decryptedSymmetricKeyLen3
Failed to decrypt symmetric key.
Failed to decrypt symmetric key.
Unsupported public key algorithm (3)
Unsupported public key algorithm (3)
1.2.840.113549.1.12.1
1.2.840.113549.1.12.1
KeyLength
KeyLength
extractCertsFromSignedDataAsnError
extractCertsFromSignedDataAsnError
ExtractCertsFromSignedData2
ExtractCertsFromSignedData2
Adding cert to internal list...
Adding cert to internal list...
addCertDer
addCertDer
1.2.840.113549.1.7.
1.2.840.113549.1.7.
ExtractCertsFromSignedData1
ExtractCertsFromSignedData1
ExtractCertsTimeMs
ExtractCertsTimeMs
1.2.840.113549.1.9.3
1.2.840.113549.1.9.3
1.2.840.113549.1.9.5
1.2.840.113549.1.9.5
1.2.840.113549.1.9.4
1.2.840.113549.1.9.4
CAdES enabled -- adding SigningCertificate authenticated attribute...
CAdES enabled -- adding SigningCertificate authenticated attribute...
1.2.840.113549.1.9.16.2.12
1.2.840.113549.1.9.16.2.12
1.2.840.113549.1.9.16.2.15
1.2.840.113549.1.9.16.2.15
1.2.840.113549.1.9.16.5.1
1.2.840.113549.1.9.16.5.1
1.2.840.113549.1.9.15
1.2.840.113549.1.9.15
1.3.6.1.4.1.311.16.4
1.3.6.1.4.1.311.16.4
1.2.840.113549.1.9.16.2.11
1.2.840.113549.1.9.16.2.11
Failed to get public key.
Failed to get public key.
Failed to RSA encrypt symmetric key.
Failed to RSA encrypt symmetric key.
Unsupported PKCS7 encryption algorithm
Unsupported PKCS7 encryption algorithm
Unsupported encryption algorithm OID
Unsupported encryption algorithm OID
numSigningCerts
numSigningCerts
Certificate does not have the associated private key.
Certificate does not have the associated private key.
CertDN
CertDN
AddingCertsToASN
AddingCertsToASN
This is a self-signed certificate...
This is a self-signed certificate...
Failed to build certificate chain
Failed to build certificate chain
numCertsInChain
numCertsInChain
AddingCertWithSerialNumber
AddingCertWithSerialNumber
Skipping this cert because it was already added...
Skipping this cert because it was already added...
addingCert
addingCert
Failed to add certificate to ASN
Failed to add certificate to ASN
Not embedding certificate chain..
Not embedding certificate chain..
AddingFinalCertWithSerialNumber
AddingFinalCertWithSerialNumber
numCertsAdded
numCertsAdded
Failed to get certificate's serial number
Failed to get certificate's serial number
file.dat
file.dat
secur32.dll
secur32.dll
security.dll
security.dll
sspi_password
sspi_password
ChilkatSSPI.prepareOutboundPackage: package index out of range
ChilkatSSPI.prepareOutboundPackage: package index out of range
ChilkatSSPI.prepareOutboundPackage: SEC_E_INVALID_HANDLE
ChilkatSSPI.prepareOutboundPackage: SEC_E_INVALID_HANDLE
ChilkatSSPI.prepareOutboundPackage: SEC_E_TARGET_UNKNOWN
ChilkatSSPI.prepareOutboundPackage: SEC_E_TARGET_UNKNOWN
ChilkatSSPI.prepareOutboundPackage: SEC_E_INTERNAL_ERROR
ChilkatSSPI.prepareOutboundPackage: SEC_E_INTERNAL_ERROR
ChilkatSSPI.prepareOutboundPackage: SEC_E_NO_CREDENTIALS
ChilkatSSPI.prepareOutboundPackage: SEC_E_NO_CREDENTIALS
ChilkatSSPI.prepareOutboundPackage: SEC_E_NO_AUTHENTICATING_AUTHORITY
ChilkatSSPI.prepareOutboundPackage: SEC_E_NO_AUTHENTICATING_AUTHORITY
ChilkatSSPI.prepareOutboundPackage: SEC_I_COMPLETE_NEEDED
ChilkatSSPI.prepareOutboundPackage: SEC_I_COMPLETE_NEEDED
ChilkatSSPI.prepareOutboundPackage: SEC_I_COMPLETE_AND_CONTINUE
ChilkatSSPI.prepareOutboundPackage: SEC_I_COMPLETE_AND_CONTINUE
ChilkatSSPI.authenticate: no package exchange object
ChilkatSSPI.authenticate: no package exchange object
ChilkatSSPI.authenticate: cannot acquire alternate credentials
ChilkatSSPI.authenticate: cannot acquire alternate credentials
ChilkatSSPI.authenticate: failed to prepare 1st outbound package
ChilkatSSPI.authenticate: failed to prepare 1st outbound package
ChilkatSSPI.authenticate: exchange failed
ChilkatSSPI.authenticate: exchange failed
ChilkatSSPI.authenticate: failed to prepare next package
ChilkatSSPI.authenticate: failed to prepare next package
Password too long
Password too long
key_length
key_length
passwordVerifier
passwordVerifier
Invalid password for WinZip AES decryption;
Invalid password for WinZip AES decryption;
Invalid password for WinZip AES decryption
Invalid password for WinZip AES decryption
begin %o %s
begin %o %s
application/vnd.ms-excel
application/vnd.ms-excel
application/vnd.ms-pkicertstore
application/vnd.ms-pkicertstore
application/vnd.ms-pkiseccat
application/vnd.ms-pkiseccat
application/vnd.ms-pkistl
application/vnd.ms-pkistl
application/vnd.ms-powerpoint
application/vnd.ms-powerpoint
application/vnd.ms-project
application/vnd.ms-project
application/vnd.ms-works
application/vnd.ms-works
application/x-pkcs7-certificates
application/x-pkcs7-certificates
application/x-pkcs7-certreqresp
application/x-pkcs7-certreqresp
application/ynd.ms-pkipko
application/ynd.ms-pkipko
image/pipeg
image/pipeg
text/webviewhtml
text/webviewhtml
setLastSigningCertInfo
setLastSigningCertInfo
setLastSigningCertInfo2
setLastSigningCertInfo2
No certificate at that index (first cert is at index 0)
No certificate at that index (first cert is at index 0)
num_signer_certs
num_signer_certs
Cannot produce CAdES signatures when forced to use the MS-Crypto API because of inability to access the private key.
Cannot produce CAdES signatures when forced to use the MS-Crypto API because of inability to access the private key.
The certificate (PFX) must be installed with the private key marked as exportable.
The certificate (PFX) must be installed with the private key marked as exportable.
CryptMsgOpenToDecode failed.
CryptMsgOpenToDecode failed.
CryptMsgGetParam CMSG_TYPE_PARAM failed.
CryptMsgGetParam CMSG_TYPE_PARAM failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM(2) failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM(2) failed.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM failed.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM failed.
CertRecipientInfoSize
CertRecipientInfoSize
Failed to allocated memory for X509 cert.
Failed to allocated memory for X509 cert.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM(2) failed.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM(2) failed.
Failed to open current-user cert store.
Failed to open current-user cert store.
CertGetSubjectCertificateFromStore failed.
CertGetSubjectCertificateFromStore failed.
CertGetCertificateContextProperty failed.
CertGetCertificateContextProperty failed.
CryptMsgControl failed.
CryptMsgControl failed.
Failed to open Windows certificate stores.
Failed to open Windows certificate stores.
Failed to get MsCertificate.
Failed to get MsCertificate.
cert_def_provider
cert_def_provider
signingCert
signingCert
includedCert
includedCert
decodedMsgSize
decodedMsgSize
Internal error with certificate array.
Internal error with certificate array.
csp_keyContainer
csp_keyContainer
msEncryptCerts
msEncryptCerts
cert_subject
cert_subject
Unsupported encryption algorithm. Please contact Chilkat Software for support.
Unsupported encryption algorithm. Please contact Chilkat Software for support.
keyExchangeAlg
keyExchangeAlg
NthKeyExchangeAlgorithm
NthKeyExchangeAlgorithm
NthKeyExchangeNumBits
NthKeyExchangeNumBits
NthKeyContainerName
NthKeyContainerName
Need to update to the latest version of the ChilkatCert.dll.
Need to update to the latest version of the ChilkatCert.dll.
GetKeyContainerNames
GetKeyContainerNames
zeeLog.txt
zeeLog.txt
%d,%d,
%d,%d,
ZipAes_derive_key
ZipAes_derive_key
.\Source\WinMain.cpp
.\Source\WinMain.cpp
WM_EXITSIZEMOVE: %d
WM_EXITSIZEMOVE: %d
r3dapp: SysCmd: %x
r3dapp: SysCmd: %x
...terminating application
...terminating application
CrashSender1301.exe
CrashSender1301.exe
9--- Log started at %s
9--- Log started at %s
r3dlog.txt
r3dlog.txt
=d.d| %s
=d.d| %s
!!! r3d_assert '%s' at %s line %d
!!! r3d_assert '%s' at %s line %d
.\Source\r3d.cpp
.\Source\r3d.cpp
Additional ERROR info: %s
Additional ERROR info: %s
!!! ERROR: %s
!!! ERROR: %s
c:\warz\src\eternity\include\TSG_STL\TArray.h
c:\warz\src\eternity\include\TSG_STL\TArray.h
ERROR: Bounds check failed (%d of %d) in %s (EIP=0x%X, BASE=0x%X)
ERROR: Bounds check failed (%d of %d) in %s (EIP=0x%X, BASE=0x%X)
c:\warz\src\eternity\include\r3dRender.h
c:\warz\src\eternity\include\r3dRender.h
%s (%s)
%s (%s)
ZLIB: deflate failed %d
ZLIB: deflate failed %d
ZLIB: deflateInit2 failed %d
ZLIB: deflateInit2 failed %d
1.2.8
1.2.8
%d %d %d %d %d %d
%d %d %d %d %d %d
ZLIB: Error %d inflating
ZLIB: Error %d inflating
ZLIB: inflateInit2 failed %d
ZLIB: inflateInit2 failed %d
invalid compression method %d for %s
invalid compression method %d for %s
decompress size mismatch %d vs %d
decompress size mismatch %d vs %d
.\Source\FileSystem\r3dFSCompress.cpp
.\Source\FileSystem\r3dFSCompress.cpp
failed to read %s %d
failed to read %s %d
.\Source\r3dFileMan.cpp
.\Source\r3dFileMan.cpp
Function not supported
Function not supported
Broken pipe
Broken pipe
Inappropriate I/O control operation
Inappropriate I/O control operation
Operation not permitted
Operation not permitted
!!warning!!! can't open %s for writing
!!warning!!! can't open %s for writing
Error: %s(%d)
Error: %s(%d)
can't go beyond root directory: %s
can't go beyond root directory: %s
bad filename %s
bad filename %s
r3dFile: can't open %s
r3dFile: can't open %s
failed to get file data for %s
failed to get file data for %s
[%s] do not use r3dFile for writing, use FILE* and fopen_for_write instead
[%s] do not use r3dFile for writing, use FILE* and fopen_for_write instead
<.>
<.>
ddraw.dll
ddraw.dll
We have %d MB texture memory
We have %d MB texture memory
c:\warz\src\eternity\include\TSG_STL\TFixedArray.h
c:\warz\src\eternity\include\TSG_STL\TFixedArray.h
Hitting memory ceiling of %d MB
Hitting memory ceiling of %d MB
VMEM As seen through WMI: %d
VMEM As seen through WMI: %d
VMEM As seen through DDRaw: %d
VMEM As seen through DDRaw: %d
DefaultShaderFile.shader
DefaultShaderFile.shader
Default.ini
Default.ini
Input Devices enabled: Mouse, Keyboard
Input Devices enabled: Mouse, Keyboard
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
m_TexArray[0].Valid()
m_TexArray[0].Valid()
c:\warz\src\eternity\include\r3dTex.h
c:\warz\src\eternity\include\r3dTex.h
Failed to create texture of format %s, %dx%d in pool %s because of %s error (%d)
Failed to create texture of format %s, %dx%d in pool %s because of %s error (%d)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVertexBuffer( pms->Length, pms->Usage, pms->FVF, pms->Pool, &buf, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVertexBuffer( pms->Length, pms->Usage, pms->FVF, pms->Pool, &buf, 0 )
D3DXCreateTextureFromFileInMemoryEx: error (%d) on %s
D3DXCreateTextureFromFileInMemoryEx: error (%d) on %s
D3D call failed (%d) in file '%s' line '%d'. D3D Call:D3DXCreateVolumeTextureFromFileInMemoryEx( r3dRenderer->pd3ddev, pms->pSrcData, pms->SrcDataSize, pms->Width, pms->Height, pms->Depth, pms->MipLevels, pms->Usage, pms->Format, pms->Pool, pms->Filter, pms->MipFilter, pms->ColorKey, pms->pSrcInfo, pms->pPalette, &tex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:D3DXCreateVolumeTextureFromFileInMemoryEx( r3dRenderer->pd3ddev, pms->pSrcData, pms->SrcDataSize, pms->Width, pms->Height, pms->Depth, pms->MipLevels, pms->Usage, pms->Format, pms->Pool, pms->Filter, pms->MipFilter, pms->ColorKey, pms->pSrcInfo, pms->pPalette, &tex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:D3DXCreateCubeTextureFromFileInMemoryEx( r3dRenderer->pd3ddev, pms->pSrcData, pms->SrcDataSize, pms->Size, pms->MipLevels, pms->Usage, pms->Format, pms->Pool, pms->Filter, pms->MipFilter, pms->ColorKey, pms->pSrcInfo, pms->pPalette, &tex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:D3DXCreateCubeTextureFromFileInMemoryEx( r3dRenderer->pd3ddev, pms->pSrcData, pms->SrcDataSize, pms->Size, pms->MipLevels, pms->Usage, pms->Format, pms->Pool, pms->Filter, pms->MipFilter, pms->ColorKey, pms->pSrcInfo, pms->pPalette, &tex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( params->Level, params->oDesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( params->Level, params->oDesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( params->Level, params->oDesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( params->Level, params->oDesc )
DoGetLevelDesc2D: unsupported resource type!
DoGetLevelDesc2D: unsupported resource type!
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast( baseTex )->GetLevelDesc( 0, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetRenderState( D3DRS_CULLMODE, CullMode )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetRenderState( D3DRS_CULLMODE, CullMode )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetRenderTarget( slot, surf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetRenderTarget( slot, surf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetDepthStencilSurface( dss )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetDepthStencilSurface( dss )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->SetVertexDeclaration(decl)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->SetVertexDeclaration(decl)
c:\warz\src\eternity\include\r3dD3DCache.h
c:\warz\src\eternity\include\r3dD3DCache.h
D3D call failed (%d) in file '%s' line '%d'. D3D Call:d3dc._SetPixelShader(0)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:d3dc._SetPixelShader(0)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:d3dc._SetVertexShader(0)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:d3dc._SetVertexShader(0)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetViewport( viewport )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetViewport( viewport )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetViewport( &vp )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetViewport( &vp )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_OCCLUSION, &g_pOcclusionQueries[i] )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_OCCLUSION, &g_pOcclusionQueries[i] )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[2])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[2])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[1])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[1])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[0])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateQuery(D3DQUERYTYPE_EVENT, &pQueryEvent[0])
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetTexture(StageID, d3dTex)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetTexture(StageID, d3dTex)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetTexture( StageID, d3dTex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->SetTexture( StageID, d3dTex )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:PendingQuery->Issue( D3DISSUE_END )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:PendingQuery->Issue( D3DISSUE_END )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->CreateDepthStencilSurface( dsWidth, dsHeight, MainDSSFormat, D3DMULTISAMPLE_NONE, 1, FALSE, &MainDSS, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->CreateDepthStencilSurface( dsWidth, dsHeight, MainDSSFormat, D3DMULTISAMPLE_NONE, 1, FALSE, &MainDSS, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:MainRT->GetDesc( &sdesc)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:MainRT->GetDesc( &sdesc)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->GetBackBuffer( 0, 0, D3DBACKBUFFER_TYPE_MONO, &MainRT )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->GetBackBuffer( 0, 0, D3DBACKBUFFER_TYPE_MONO, &MainRT )
Our apologies, but you need a video card that supports shader model 3 or higher to run this game.
Our apologies, but you need a video card that supports shader model 3 or higher to run this game.
Our apologies, but you need a video card that supports at least 3 simultaneous Render Targets to run this game.
Our apologies, but you need a video card that supports at least 3 simultaneous Render Targets to run this game.
Watchdog timeout for %s: %.2f over %.2f!
Watchdog timeout for %s: %.2f over %.2f!
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->EndScene()
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->EndScene()
restored (%d). reset ok
restored (%d). reset ok
resources_count == resources_.Count()
resources_count == resources_.Count()
unable to reset d3d device, 0x%X
unable to reset d3d device, 0x%X
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->GetBackBuffer( 0, 0, D3DBACKBUFFER_TYPE_MONO, &surf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->GetBackBuffer( 0, 0, D3DBACKBUFFER_TYPE_MONO, &surf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->Clear(0, NULL, ClearFlag, clearToWhite?D3DCOLOR_ARGB(255,255,255,255):Fog.Color.GetPacked(), r3dRenderer->GetClearZValue(), 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->Clear(0, NULL, ClearFlag, clearToWhite?D3DCOLOR_ARGB(255,255,255,255):Fog.Color.GetPacked(), r3dRenderer->GetClearZValue(), 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:hr = ( r3dRenderer->pd3ddev->CreateVertexDeclaration( pms->pVertexElements, pms->ppDecl ) )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:hr = ( r3dRenderer->pd3ddev->CreateVertexDeclaration( pms->pVertexElements, pms->ppDecl ) )
.\Source\d3dFont.cpp
.\Source\d3dFont.cpp
unable to create %s font
unable to create %s font
Unable to create d3dxfont %s, hr=%d
Unable to create d3dxfont %s, hr=%d
Data\Fonts\%s_%d_%x.tga
Data\Fonts\%s_%d_%x.tga
%f %f %f %f
%f %f %f %f
Data\Fonts\%s_%d_%x.dat
Data\Fonts\%s_%d_%x.dat
r3dFont: Finished creating %s %dpt
r3dFont: Finished creating %s %dpt
r3dFont: Creating %s %dpt
r3dFont: Creating %s %dpt
CData\ExtendedMaterials.xml
CData\ExtendedMaterials.xml
.\Source\r3dMat.cpp
.\Source\r3dMat.cpp
exec %s
exec %s
local.ini
local.ini
game.ini
game.ini
g_texture_edit_cmd
g_texture_edit_cmd
r_z_prepass_area
r_z_prepass_area
=r_z_prepass_dist
=r_z_prepass_dist
r_z_prepass_method
r_z_prepass_method
r_z_allow_prepass
r_z_allow_prepass
r_vmem_msg_shown
r_vmem_msg_shown
r_vmem_msg_target
r_vmem_msg_target
r_highlight_prepass
r_highlight_prepass
r_null_viewport
r_null_viewport
screen.tga
screen.tga
depth.tga
depth.tga
g_user_login_info
g_user_login_info
g_user_save_login
g_user_save_login
g_num_game_executed2
g_num_game_executed2
d_url_navigate
d_url_navigate
d_password
d_password
d_login
d_login
.\Source\r3dSys_WIN.cpp
.\Source\r3dSys_WIN.cpp
%s %d, d %d:d
%s %d, d %d:d
.\Source\FileSystem\r3dFileSystem.cpp
.\Source\FileSystem\r3dFileSystem.cpp
r3dFS: can't open %s
r3dFS: can't open %s
FileSystem corrupt: can't open %s for reading
FileSystem corrupt: can't open %s for reading
failed to write %s %d vs %d
failed to write %s %d vs %d
WriteFile failed %d
WriteFile failed %d
SetFilePointer failed %d
SetFilePointer failed %d
can't open %s for writing, %d
can't open %s for writing, %d
fe.csize == csize
fe.csize == csize
fe.IsValid()
fe.IsValid()
GetFileData() crc failed %s
GetFileData() crc failed %s
GetFileData() decompress %s
GetFileData() decompress %s
GetFileData() failed. %s, bad header
GetFileData() failed. %s, bad header
GetFileData() failed. MapViewOfFile Error: %d
GetFileData() failed. MapViewOfFile Error: %d
GetFileData() failed. CreateFileMapping error %d
GetFileData() failed. CreateFileMapping error %d
RelocateFile write failed %d
RelocateFile write failed %d
RelocateFile read failed %d
RelocateFile read failed %d
c:\warz\src\eternity\include\Tsg_stl/TString.h
c:\warz\src\eternity\include\Tsg_stl/TString.h
r3dFS: unable to open %s for writing
r3dFS: unable to open %s for writing
file %s already exist
file %s already exist
namesHash_.IsEmpty()
namesHash_.IsEmpty()
it != files_.end()
it != files_.end()
fs::Remove - hash error %s
fs::Remove - hash error %s
fs::Remove - can't find %s
fs::Remove - can't find %s
r3dFS: version:%s, %d files
r3dFS: version:%s, %d files
r3dFS: file list file %s EOF#2
r3dFS: file list file %s EOF#2
r3dFS: file list file %s EOF#1
r3dFS: file list file %s EOF#1
r3dFS: file list file %s have unsupported version %d
r3dFS: file list file %s have unsupported version %d
r3dFS: file list file %s is corrupt
r3dFS: file list file %s is corrupt
r3dFS: there is no volume file %s
r3dFS: there is no volume file %s
archive had %d bad files
archive had %d bad files
FileSystem corrupt1, file: %s, volume:%d
FileSystem corrupt1, file: %s, volume:%d
Texture '%s' is not power of 2 ( %d, %d )
Texture '%s' is not power of 2 ( %d, %d )
GetD3DTexFormatSize, unknown format: %d
GetD3DTexFormatSize, unknown format: %d
.\Source\r3dTex.cpp
.\Source\r3dTex.cpp
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateSurface( src, NULL, dest, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateSurface( src, NULL, dest, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:destTex->GetSurfaceLevel( i, &dest )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:destTex->GetSurfaceLevel( i, &dest )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:srcTex->GetSurfaceLevel( i, &src )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:srcTex->GetSurfaceLevel( i, &src )
!PoolDefaultThumbnail.Valid()
!PoolDefaultThumbnail.Valid()
Loads/unloads collapsed: %d
Loads/unloads collapsed: %d
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockRect( D3DCUBEMAP_FACES( j ), i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockRect( D3DCUBEMAP_FACES( j ), i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->UnlockRect( D3DCUBEMAP_FACES( j ), i mipsDown )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->UnlockRect( D3DCUBEMAP_FACES( j ), i mipsDown )
from.Pitch == to.Pitch
from.Pitch == to.Pitch
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetLevelDesc( i, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetLevelDesc( i, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockRect( D3DCUBEMAP_FACES( j ), i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockRect( D3DCUBEMAP_FACES( j ), i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->LockRect( D3DCUBEMAP_FACES( j ), i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->LockRect( D3DCUBEMAP_FACES( j ), i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetCubeMapSurface( D3DCUBEMAP_FACES( j ), i, &dest )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetCubeMapSurface( D3DCUBEMAP_FACES( j ), i, &dest )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->GetCubeMapSurface( D3DCUBEMAP_FACES( j ), i mipsDown, &src )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->GetCubeMapSurface( D3DCUBEMAP_FACES( j ), i mipsDown, &src )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateCubeTexture( desc.Width, origLevelCount - mipsDown, 0, desc.Format, pool, &res, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateCubeTexture( desc.Width, origLevelCount - mipsDown, 0, desc.Format, pool, &res, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:cubeTex->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockRect( i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockRect( i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->UnlockRect( i mipsDown )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->UnlockRect( i mipsDown )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockRect( i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockRect( i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->LockRect( i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->LockRect( i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateSurface( sourceSurf, NULL, targSurf, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateSurface( sourceSurf, NULL, targSurf, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetSurfaceLevel( i, & targSurf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->GetSurfaceLevel( i, & targSurf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->GetSurfaceLevel( i mipsDown, & sourceSurf )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->GetSurfaceLevel( i mipsDown, & sourceSurf )
DownTex2D: CreateTexture call failed: Width = %d, Height = %d, mips = %d, format = %d, pool = %d
DownTex2D: CreateTexture call failed: Width = %d, Height = %d, mips = %d, format = %d, pool = %d
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:tex2D->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateTexture( res, final )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->UpdateTexture( res, final )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVolumeTexture( desc.Width, desc.Height, desc.Depth, finalMipCount, 0, desc.Format, pool, &final, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVolumeTexture( desc.Width, desc.Height, desc.Depth, finalMipCount, 0, desc.Format, pool, &final, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockBox( i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->UnlockBox( i )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->UnlockBox( i mipsDown )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->UnlockBox( i mipsDown )
from.RowPitch == to.RowPitch && from.SlicePitch == to.SlicePitch
from.RowPitch == to.RowPitch && from.SlicePitch == to.SlicePitch
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockBox( i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:res->LockBox( i, &to, NULL, 0 )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->LockBox( i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->LockBox( i mipsDown, &from, NULL, D3DLOCK_READONLY )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVolumeTexture( desc.Width, desc.Height, desc.Depth, finalMipCount, 0, desc.Format, pool == D3DPOOL_DEFAULT ? D3DPOOL_SYSTEMMEM : pool, &res, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->CreateVolumeTexture( desc.Width, desc.Height, desc.Depth, finalMipCount, 0, desc.Format, pool == D3DPOOL_DEFAULT ? D3DPOOL_SYSTEMMEM : pool, &res, NULL )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:volTex->GetLevelDesc( mipsDown, &desc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &sdesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &sdesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &vdesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &vdesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &sdesc )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:static_cast ( base )->GetLevelDesc( 0, &sdesc )
Failed to load texture '%s'
Failed to load texture '%s'
Data\Shaders\Texture\MissingTexture.dds
Data\Shaders\Texture\MissingTexture.dds
Bad texture '%s' - has zero size!!!
Bad texture '%s' - has zero size!!!
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTexture::DoLoad: collision for '%s'
r3dTexture::DoLoad: collision for '%s'
Too many textures in DDV ('%s'), limit is 50!
Too many textures in DDV ('%s'), limit is 50!
%s %d
%s %d
Failed to open '%s'
Failed to open '%s'
r3dTexture::~r3dTexture: rogue texture '%s' - escaped usual deleting procedures
r3dTexture::~r3dTexture: rogue texture '%s' - escaped usual deleting procedures
r3dRenderLayer::DeleteTexture: Load/Unload collision for '%s'
r3dRenderLayer::DeleteTexture: Load/Unload collision for '%s'
Textures '%s' and '%s' are loosely filtered but are different!
Textures '%s' and '%s' are loosely filtered but are different!
.\SF\Console\EngineConsole.cpp
.\SF\Console\EngineConsole.cpp
c:\WarZ\src\Eternity\include\Tsg_stl/TArray.h
c:\WarZ\src\Eternity\include\Tsg_stl/TArray.h
r3dTL::TArray >::operator []
r3dTL::TArray >::operator []
Please send '%s' and r3dLog.txt (in install folder of the game) to support@185.82.223.82 along with description of what you were doing at the time of crash.
Please send '%s' and r3dLog.txt (in install folder of the game) to support@185.82.223.82 along with description of what you were doing at the time of crash.
Please send '%s' to support@185.82.223.82
Please send '%s' to support@185.82.223.82
CreateFile failed. Error: %u
CreateFile failed. Error: %u
MiniDumpWriteDump failed. Error: %u
MiniDumpWriteDump failed. Error: %u
Minidump path: %s
Minidump path: %s
MiniDump.dmp
MiniDump.dmp
.\Source\r3dProfiler.cpp
.\Source\r3dProfiler.cpp
c:\warz\src\eternity\include\r3dTreeNode.h
c:\warz\src\eternity\include\r3dTreeNode.h
r3dTL::TFixedArray::operator []
r3dTL::TFixedArray::operator []
r3dTL::TFixedArray::operator []
r3dTL::TFixedArray::operator []
r3dTL::TArray::operator []
r3dTL::TArray::operator []
r3dTL::TFixedArray::operator []
r3dTL::TFixedArray::operator []
!mNamedQueries[ i ].open_guard
!mNamedQueries[ i ].open_guard
mNamedQueries[ i ].nesting_control
mNamedQueries[ i ].nesting_control
profiler block '%s' not closed properly, we are closing '%s'
profiler block '%s' not closed properly, we are closing '%s'
D3D call failed (%d) in file '%s' line '%d'. D3D Call:g_pQueryPool->GetFreqQuery( gFrame )->Issue( D3DISSUE_END )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:g_pQueryPool->GetFreqQuery( gFrame )->Issue( D3DISSUE_END )
r3dTL::TArray::operator []
r3dTL::TArray::operator []
deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler
deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler
.\Source\r3dArenaAllocator.cpp
.\Source\r3dArenaAllocator.cpp
.\Source\PShader.cpp
.\Source\PShader.cpp
Failed to set %s pixel shader, err=%d
Failed to set %s pixel shader, err=%d
.\Source\VShader.cpp
.\Source\VShader.cpp
Failed to set %s vertex shader, err=%d
Failed to set %s vertex shader, err=%d
.\Source\r3dDeviceQueue.cpp
.\Source\r3dDeviceQueue.cpp
r3dTL::TArray::operator []
r3dTL::TArray::operator []
Device queue too long: %.2f (%d items)
Device queue too long: %.2f (%d items)
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->DrawPrimitive( PrimitiveType, StartVertex, PrimitiveCount )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:pd3ddev->DrawPrimitive( PrimitiveType, StartVertex, PrimitiveCount )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->SetStreamSource( idx, buff, offset, stride )
D3D call failed (%d) in file '%s' line '%d'. D3D Call:r3dRenderer->pd3ddev->SetStreamSource( idx, buff, offset, stride )
.\Source\r3dBuffer.cpp
.\Source\r3dBuffer.cpp
r3dVertexArray::Lock overflow %d vs %d
r3dVertexArray::Lock overflow %d vs %d
.\Source\r3dFileTracker.cpp
.\Source\r3dFileTracker.cpp
.\SF\CmdProcessor\CmdProcessor.cpp
.\SF\CmdProcessor\CmdProcessor.cpp
CommandProcessor::InsertLine : Execution buffer overflow
CommandProcessor::InsertLine : Execution buffer overflow
Total: %d
Total: %d
r3dTL::TArray::operator []
r3dTL::TArray::operator []
( pos >= 0 ) && ( pos
( pos >= 0 ) && ( pos
c:\warz\src\eternity\sf\cmdprocessor\CmdEvent.h
c:\warz\src\eternity\sf\cmdprocessor\CmdEvent.h
"%s" is "%s"
"%s" is "%s"
CommandProcessor::ExecuteLine : possible alias loop, stopping execution
CommandProcessor::ExecuteLine : possible alias loop, stopping execution
CommandProcessor::ExecuteLine() : bad command type
CommandProcessor::ExecuteLine() : bad command type
say %s
say %s
CommandProcessor::Execute : Bad priority (%d)
CommandProcessor::Execute : Bad priority (%d)
CommandProcessor::AddCmd : Warning : '%s' is already registered
CommandProcessor::AddCmd : Warning : '%s' is already registered
m_pCmdProc
m_pCmdProc
.\SF\CmdProcessor\CmdConsole.cpp
.\SF\CmdProcessor\CmdConsole.cpp
WARNING: current script "%s" need called Script_c::CloseFile()
WARNING: current script "%s" need called Script_c::CloseFile()
Memory mapped: %p, size: %d
Memory mapped: %p, size: %d
inflate 1.2.8 Copyright 1995-2013 Mark Adler
inflate 1.2.8 Copyright 1995-2013 Mark Adler
Can't open file "%s"
Can't open file "%s"
Reading command file %s...
Reading command file %s...
.\SF\CmdProcessor\CmdEvent.cpp
.\SF\CmdProcessor\CmdEvent.cpp
?#%X.y
?#%X.y
Please contact the application's support team for more information.
Please contact the application's support team for more information.
- Attempt to initialize the CRT more than once.
- Attempt to initialize the CRT more than once.
- CRT not initialized
- CRT not initialized
- floating point support not loaded
- floating point support not loaded
GetProcessWindowStation
GetProcessWindowStation
USER32.DLL
USER32.DLL
operator
operator
nvapi.dll
nvapi.dll
nvpowerapi.dll
nvpowerapi.dll
RICHED32.DLL
RICHED32.DLL
RICHED20.DLL
RICHED20.DLL
.\FirewallUtil.cpp
.\FirewallUtil.cpp
Firewall: adding %s (%s)
Firewall: adding %s (%s)
strchr(exe, '\\') != NULL
strchr(exe, '\\') != NULL
Firewall: can't find %s
Firewall: can't find %s
Firewall: error adding %s %x
Firewall: error adding %s %x
Firewall: %s added
Firewall: %s added
.\GenerateUpdaterXML.cpp
.\GenerateUpdaterXML.cpp
failed to get crc for %s
failed to get crc for %s
%s_%s.exe
%s_%s.exe
unable to copy %s->%s
unable to copy %s->%s
XML %s generated
XML %s generated
new exe:%s
new exe:%s
ARKTOSHttp_decCLPWFQXmU
ARKTOSHttp_decCLPWFQXmU
unable to unlock http component
unable to unlock http component
.\HttpDownload.cpp
.\HttpDownload.cpp
failed to parse url %s
failed to parse url %s
bytes=%u-%u
bytes=%u-%u
!resp %s
!resp %s
failed to get %s, no 'Location' after redirect
failed to get %s, no 'Location' after redirect
!resp %s redirected
!resp %s redirected
failed to get %s, http code %d
failed to get %s, http code %d
failed to get %s, recv len mismatch %u vs %u
failed to get %s, recv len mismatch %u vs %u
d3d11.dll
d3d11.dll
%d.%d.%d
%d.%d.%d
api_ReportHWInfo.aspx
api_ReportHWInfo.aspx
c:\warz\src\eternity\include\d3dFont.h
c:\warz\src\eternity\include\d3dFont.h
Updater current directory (%s) is different from working directory (%s)
Updater current directory (%s) is different from working directory (%s)
test.bin
test.bin
-cmdLine
-cmdLine
.\main.cpp
.\main.cpp
EstergonZ Launcher %s (%s)
EstergonZ Launcher %s (%s)
EstergonZ Launcher v%s%s
EstergonZ Launcher v%s%s
hXXp://exe.in.th/
hXXp://exe.in.th/
hXXp://panel.estergonz.com/pwd/account/pwdreset1.php
hXXp://panel.estergonz.com/pwd/account/pwdreset1.php
hXXp://panel.estergonz.com/
hXXp://panel.estergonz.com/
hXXp://VVV.estergonz.com/forum/
hXXp://VVV.estergonz.com/forum/
hXXp://VVV.estergonz.com/forum/forumdisplay.php?fid=3
hXXp://VVV.estergonz.com/forum/forumdisplay.php?fid=3
hXXps://VVV.youtube.com/channel/UCsQ4s9htj0NJTi1vBI4UHEA
hXXps://VVV.youtube.com/channel/UCsQ4s9htj0NJTi1vBI4UHEA
hXXps://VVV.facebook.com/Estergonzofficial/
hXXps://VVV.facebook.com/Estergonzofficial/
hXXps://twitter.com/Estergonzpage
hXXps://twitter.com/Estergonzpage
LoginToken
LoginToken
x %d
x %d
==XX
==XX
-WOUpdatedOk %s -WOLogin "%s"
-WOUpdatedOk %s -WOLogin "%s"
-survey "%s"
-survey "%s"
failed: %d
failed: %d
Starting updater, v:%s, cmd:%s
Starting updater, v:%s, cmd:%s
%s: %.1f%%
%s: %.1f%%
.\Main_CmdLine.cpp
.\Main_CmdLine.cpp
OpenFromWeb
OpenFromWeb
.\r3dHttpFS.cpp
.\r3dHttpFS.cpp
baseUrl_[0] == 0
baseUrl_[0] == 0
%s_d.bin
%s_d.bin
OpenFromWeb - finished
OpenFromWeb - finished
httpFS (%d:%d), %s
httpFS (%d:%d), %s
fe.csize == data.getSize()
fe.csize == data.getSize()
OS Version: %d %d %s
OS Version: %d %d %s
.new.exe
.new.exe
%s.new.exe
%s.new.exe
.exe updated, moving back
.exe updated, moving back
.\SelfUpdateEXE.cpp
.\SelfUpdateEXE.cpp
strlen(exeMain) > 8
strlen(exeMain) > 8
exeMain: %s
exeMain: %s
Please manually rename %s to %s
Please manually rename %s to %s
can't open %s for writing
can't open %s for writing
executing %s
executing %s
failed to launch %s, %d
failed to launch %s, %d
steam_api.dll
steam_api.dll
SteamHTTP
SteamHTTP
No steam_api.dll resource
No steam_api.dll resource
Can not update steam_api.dll
Can not update steam_api.dll
()@,;:\"[]
()@,;:\"[]
./survey.info
./survey.info
c:\warz\src\rsupdate\WOLoginHelper.h
c:\warz\src\rsupdate\WOLoginHelper.h
loginAnswerCode != ANS_Processing
loginAnswerCode != ANS_Processing
*passwd
*passwd
.\Updater.cpp
.\Updater.cpp
Failed to parse XML, error: %s
Failed to parse XML, error: %s
FailUpdate: %s
FailUpdate: %s
Checking for new updater (try %d)
Checking for new updater (try %d)
newUpdater_.url_.length() > 0
newUpdater_.url_.length() > 0
Downloading updater %s
Downloading updater %s
Downloading updater %s (try %d)
Downloading updater %s (try %d)
fslocal_.GetNumFiles() == 0
fslocal_.GetNumFiles() == 0
fswork_.GetNumFiles() == 0
fswork_.GetNumFiles() == 0
Loading update %s
Loading update %s
*baseUrl
*baseUrl
updateJobs_.size() == 0
updateJobs_.size() == 0
need to update %d files
need to update %d files
Can't replace file %s
Can't replace file %s
removed %d files
removed %d files
%s\%s
%s\%s
Allow network traffic for %s
Allow network traffic for %s
readyJobs_.size() == 0
readyJobs_.size() == 0
GUNCELLEME YAPILIYOR BEKLEYINIZ '%s'
GUNCELLEME YAPILIYOR BEKLEYINIZ '%s'
neededFiles=%d
neededFiles=%d
Updating to build '%s', %.0f mb left
Updating to build '%s', %.0f mb left
restoring %s
restoring %s
Can't extract file %s
Can't extract file %s
downloading %s, %d bytes
downloading %s, %d bytes
Download Thread %d terminated
Download Thread %d terminated
Download Thread %d Started
Download Thread %d Started
Download Thread %d finished
Download Thread %d finished
Download Thread %d stopped with error
Download Thread %d stopped with error
current build version=%d, updater data version=%d
current build version=%d, updater data version=%d
Exception! EResult=%d
Exception! EResult=%d
Exception! err=%s
Exception! err=%s
You will be able to continue to use the service in %d hours
You will be able to continue to use the service in %d hours
Serial Key Check
Serial Key Check
Serial Key check failed, please try again later
Serial Key check failed, please try again later
Please enter Serial Key in following format:
Please enter Serial Key in following format:
Serial Key is not valid after Serial Key Check
Serial Key is not valid after Serial Key Check
contact support@extreme.co.th
contact support@extreme.co.th
Guest Serial Keys is not active yet
Guest Serial Keys is not active yet
Passwords do not match
Passwords do not match
api_AccApplyKey.aspx
api_AccApplyKey.aspx
Your account type can not be updated, please contact support@extreme.co.th
Your account type can not be updated, please contact support@extreme.co.th
Serial Key is not valid
Serial Key is not valid
Serial Key is already used
Serial Key is already used
loginThread_ == NULL
loginThread_ == NULL
Requested to stop, %d files in queue
Requested to stop, %d files in queue
185.82.223.82
185.82.223.82
failed to unlock CkHttp
failed to unlock CkHttp
.\WOBackendAPI.cpp
.\WOBackendAPI.cpp
s_key
s_key
WO_API: http timeout
WO_API: http timeout
WO_API: returned http%d
WO_API: returned http%d
WO_API: wrong header: %s
WO_API: wrong header: %s
WO_API: failed with error code %d %s
WO_API: failed with error code %d %s
.\WOCheckSerialHelper.cpp
.\WOCheckSerialHelper.cpp
api_AccCheckKey.aspx
api_AccCheckKey.aspx
not@used.anymore
not@used.anymore
%d %d
%d %d
.\WOCreateAccHelper.cpp
.\WOCreateAccHelper.cpp
*passwd1
*passwd1
*passwd2
*passwd2
api_AccRegister.aspx
api_AccRegister.aspx
Login: bad answer
Login: bad answer
X:X:X:X:X:X
X:X:X:X:X:X
api_Login.aspx
api_Login.aspx
Login FAILED, code: %d
Login FAILED, code: %d
.\WOLoginHelper.cpp
.\WOLoginHelper.cpp
gSteam.steamID
gSteam.steamID
gSteam.authToken.getSize() > 0
gSteam.authToken.getSize() > 0
api_SteamLogin.aspx
api_SteamLogin.aspx
CheckSteamLogin: failed %d
CheckSteamLogin: failed %d
c:\WarZ\src\RSUpdate\Release\WarZlauncher.pdb
c:\WarZ\src\RSUpdate\Release\WarZlauncher.pdb
d3dx9_43.dll
d3dx9_43.dll
d3d9.dll
d3d9.dll
KERNEL32.dll
KERNEL32.dll
GetKeyState
GetKeyState
GetAsyncKeyState
GetAsyncKeyState
USER32.dll
USER32.dll
GDI32.dll
GDI32.dll
RegOpenKeyExA
RegOpenKeyExA
RegCreateKeyExA
RegCreateKeyExA
RegCloseKey
RegCloseKey
CryptExportKey
CryptExportKey
CryptDestroyKey
CryptDestroyKey
CryptGetUserKey
CryptGetUserKey
ADVAPI32.dll
ADVAPI32.dll
ShellExecuteA
ShellExecuteA
SHELL32.dll
SHELL32.dll
ole32.dll
ole32.dll
OLEAUT32.dll
OLEAUT32.dll
IPHLPAPI.DLL
IPHLPAPI.DLL
SensApi.dll
SensApi.dll
dbghelp.dll
dbghelp.dll
WS2_32.dll
WS2_32.dll
DINPUT8.dll
DINPUT8.dll
CertFreeCertificateContext
CertFreeCertificateContext
CertNameToStrW
CertNameToStrW
CertDuplicateCertificateContext
CertDuplicateCertificateContext
CertSetCertificateContextProperty
CertSetCertificateContextProperty
CertGetCertificateContextProperty
CertGetCertificateContextProperty
CertCreateCertificateContext
CertCreateCertificateContext
CertEnumCertificatesInStore
CertEnumCertificatesInStore
CertCloseStore
CertCloseStore
CertOpenStore
CertOpenStore
CertGetSubjectCertificateFromStore
CertGetSubjectCertificateFromStore
CryptMsgControl
CryptMsgControl
CryptMsgGetParam
CryptMsgGetParam
CryptMsgClose
CryptMsgClose
CryptMsgUpdate
CryptMsgUpdate
CryptMsgOpenToDecode
CryptMsgOpenToDecode
CRYPT32.dll
CRYPT32.dll
GetProcessHeap
GetProcessHeap
GetCPInfo
GetCPInfo
GetConsoleOutputCP
GetConsoleOutputCP
.?AVCkHttpRequest@@
.?AVCkHttpRequest@@
.?AVCkHttpCb@@
.?AVCkHttpCb@@
.?AVCkHttp@@
.?AVCkHttp@@
.?AVCkHttpResponse@@
.?AVCkHttpResponse@@
.?AVClsHttpRequest@@
.?AVClsHttpRequest@@
.?AVClsHttp@@
.?AVClsHttp@@
.?AVClsHttpResponse@@
.?AVClsHttpResponse@@
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
.?AVWindowsVersion@@
.?AVWindowsVersion@@
.?AVHttpRequest@@
.?AVHttpRequest@@
.?AVHttpCache@@
.?AVHttpCache@@
.?AVHttpConnPool@@
.?AVHttpConnPool@@
.?AVHttpResponseHeader@@
.?AVHttpResponseHeader@@
.?AVHttpResult@@
.?AVHttpResult@@
.?AVHttpControl@@
.?AVHttpControl@@
.?AVRegKey@@
.?AVRegKey@@
.?AVChilkatUrl@@
.?AVChilkatUrl@@
.?AVClsCert@@
.?AVClsCert@@
.?AVHttpClient@@
.?AVHttpClient@@
.?AVXCert@@
.?AVXCert@@
.?AVCertMgr@@
.?AVCertMgr@@
.?AVCertificate@@
.?AVCertificate@@
.?AVHttpRequestData@@
.?AVHttpRequestData@@
.?AVHttpRequestItem@@
.?AVHttpRequestItem@@
.?AVPipelineHelp@@
.?AVPipelineHelp@@
.?AVMsCertificate@@
.?AVMsCertificate@@
.?AVSystemCerts@@
.?AVSystemCerts@@
.?AVZipPipeline@@
.?AVZipPipeline@@
.?AVClsLastSignerCerts@@
.?AVClsLastSignerCerts@@
.?AVTlsClientKeyExchange@@
.?AVTlsClientKeyExchange@@
.?AVTlsCertificateRequest@@
.?AVTlsCertificateRequest@@
.?AVTlsCertificateVerify@@
.?AVTlsCertificateVerify@@
.?AVTlsCertificates@@
.?AVTlsCertificates@@
.?AVDataPipeline@@
.?AVDataPipeline@@
.?AVKeyContainer@@
.?AVKeyContainer@@
.?AVCertificateStore@@
.?AVCertificateStore@@
.?AVCertStoreSpec@@
.?AVCertStoreSpec@@
0123456789.-
0123456789.-
Assertion failed: %s, file %s, line %d
Assertion failed: %s, file %s, line %d
zcÃ
zcÃ
.?AVHttpDownload@@
.?AVHttpDownload@@
.?AVCkHttpProgress@@
.?AVCkHttpProgress@@
8.1.8
8.1.8
BROTHERHOOD.exe
BROTHERHOOD.exe
hXXp://185.82.223.82/wz/wz.xml
hXXp://185.82.223.82/wz/wz.xml
hXXp://185.82.223.82/wz/wzupd.xml
hXXp://185.82.223.82/wz/wzupd.xml
hXXp://185.82.223.82/wz/
hXXp://185.82.223.82/wz/
hXXp://185.82.223.82/EULA.rtf
hXXp://185.82.223.82/EULA.rtf
hXXp://185.82.223.82/TOS.rtf
hXXp://185.82.223.82/TOS.rtf
hXXp://185.82.223.82/wz/api_getserverinfo.xml
hXXp://185.82.223.82/wz/api_getserverinfo.xml
ÃA;
ÃA;
gameoverlayrenderer.dll
gameoverlayrenderer.dll
steamconsole.dll
steamconsole.dll
steamui.dll
steamui.dll
steam.dll
steam.dll
steamclient64.dll
steamclient64.dll
steamclient.dll
steamclient.dll
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
-applaunch %u
-applaunch %u
\steam.exe
\steam.exe
steam_appid.txt
steam_appid.txt
Steam_SetMinidumpSteamID: Caching Steam ID: %lld [API loaded %s]
Steam_SetMinidumpSteamID: Caching Steam ID: %lld [API loaded %s]
d:d:d
d:d:d
STEAMHTTP_INTERFACE_VERSION001
STEAMHTTP_INTERFACE_VERSION001
[S_API FAIL] SteamAPI_Init() failed; unable to locate a running instance of Steam, or a local steamclient.dll.
[S_API FAIL] SteamAPI_Init() failed; unable to locate a running instance of Steam, or a local steamclient.dll.
[S_API FAIL] SteamAPI_Init() failed; Sys_LoadModule failed to load: %s
[S_API FAIL] SteamAPI_Init() failed; Sys_LoadModule failed to load: %s
Setting breakpad minidump AppID = %u
Setting breakpad minidump AppID = %u
Either launch the game from Steam, or put the file steam_appid.txt containing the correct appID in your game folder.
Either launch the game from Steam, or put the file steam_appid.txt containing the correct appID in your game folder.
.mixcrt
.mixcrt
KERNEL32.DLL
KERNEL32.DLL
mscoree.dll
mscoree.dll
AA;GetProcessWindowStation
AA;GetProcessWindowStation
kernel32.dll
kernel32.dll
d:\buildslave\steam_rel_client_win32\build\src\steam_api\Release\steam_api.pdb
d:\buildslave\steam_rel_client_win32\build\src\steam_api\Release\steam_api.pdb
6~@;@~@;
6~@;@~@;
GetHSteamPipe
GetHSteamPipe
SteamAPI_GetHSteamPipe
SteamAPI_GetHSteamPipe
SteamGameServer_GetHSteamPipe
SteamGameServer_GetHSteamPipe
9 9$9(9,9094989
9 9$9(9,9094989
= =$=,=@=\=`=|=
= =$=,=@=\=`=|=
> >(>,>0>4>
> >(>,>0>4>
.Class 3 Public Primary Certification Authority0
.Class 3 Public Primary Certification Authority0
2Terms of use at hXXps://VVV.verisign.com/rpa (c)09100.
2Terms of use at hXXps://VVV.verisign.com/rpa (c)09100.
3hXXp://csc3-2009-2-crl.verisign.com/CSC3-2009-2.crl0D
3hXXp://csc3-2009-2-crl.verisign.com/CSC3-2009-2.crl0D
hXXps://VVV.verisign.com/rpa0
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0?
hXXp://ocsp.verisign.com0?
3hXXp://csc3-2009-2-aia.verisign.com/CSC3-2009-2.cer0
3hXXp://csc3-2009-2-aia.verisign.com/CSC3-2009-2.cer0
hXXps://VVV.verisign.com/cps0*
hXXps://VVV.verisign.com/cps0*
#hXXp://logo.verisign.com/vslogo.gif0
#hXXp://logo.verisign.com/vslogo.gif0
hXXp://ocsp.verisign.com01
hXXp://ocsp.verisign.com01
hXXp://crl.verisign.com/pca3.crl0)
hXXp://crl.verisign.com/pca3.crl0)
hXXp://ocsp.verisign.com0
hXXp://ocsp.verisign.com0
"hXXp://crl.verisign.com/tss-ca.crl0
"hXXp://crl.verisign.com/tss-ca.crl0
Thawte Certification1
Thawte Certification1
0hXXp://crl.verisign.com/ThawteTimestampingCA.crl0
0hXXp://crl.verisign.com/ThawteTimestampingCA.crl0
%D[oBm
%D[oBm
"> .xd-7
"> .xd-7
.VJkv
.VJkv
%s 5@
%s 5@
%scy3~tk&kx\
%scy3~tk&kx\
s?ŸN
s?ŸN
'.Vi'
'.Vi'
D/H@$Ú
D/H@$Ú
I.RI[
I.RI[
-K.ZJ
-K.ZJ
wt-e}
wt-e}
%D!t3O
%D!t3O
s.LkI
s.LkI
%SJ{"
%SJ{"
/..dx%
/..dx%
\.OMM
\.OMM
Pk.xX
Pk.xX
|>?555;;
|>?555;;
9#%dOf
9#%dOf
-Bx}5"
-Bx}5"
M.sCo
M.sCo
%FWs0
%FWs0
\.Fn]X
\.Fn]X
.pA333
.pA333
,..nnn
,..nnn
@DHkk%S4
@DHkk%S4
5; -
5; -
.cyUM
.cyUM
,Nd%c
,Nd%c
\%sYB
\%sYB
IþO
IþO
C$.ki
C$.ki
\.uww
\.uww
;>>>555??
;>>>555??
3
3
-a.UX\
-a.UX\
?777???;;
?777???;;
>4802
>4802
>.---..NOOK
>.---..NOOK
(B %s
(B %s
0>59
0>59
,..nll
,..nll
:>:::>>
:>:::>>
*?999==]
*?999==]
\8 ###>>
\8 ###>>
>
>
jSpA%S
jSpA%S
=;,,,%%D4
=;,,,%%D4
;6555)))
;6555)))
.uvvF
.uvvF
)(333===77
)(333===77
===999//
===999//
-[622244
-[622244
.mllLII
.mllLII
>666888::
>666888::
3
3
/ ???00
/ ???00
-jmm}
-jmm}
SQLA8S,
SQLA8S,
?~
?~
.MLL
.MLL
,===...==
,===...==
.WInn^^
.WInn^^
s.dWH
s.dWH
/..nnn.))
/..nnn.))
\.WOO
\.WOO
jEEEnn.Ei8
jEEEnn.Ei8
@.OE.
@.OE.
].WCCCqq1
].WCCCqq1
\.Wss
\.Wss
6.dB2`F
6.dB2`F
P.uvv
P.uvv
P.wvt
P.wvt
.VWg"
.VWg"
(..nnn
(..nnn
`9%F~(
`9%F~(
.\866699
.\866699
j.RmA
j.RmA
l.AvG
l.AvG
s5-%D(W
s5-%D(W
el.cs
el.cs
7766744
7766744
?.dY#
?.dY#
%s*0TaQ
%s*0TaQ
:.CE/
:.CE/
~.Ivvv
~.Ivvv
9e.Ao
9e.Ao
@W@.fP
@W@.fP
".kYp
".kYp
%DS)O
%DS)O
(///333??
(///333??
333555::
333555::
8333333
8333333
3%Ut:
3%Ut:
)...---..NKK
)...---..NKK
0222888::
0222888::
7o.IJ*
7o.IJ*
>â„¢9)))113!!=**>>>;&
>â„¢9)))113!!=**>>>;&
.WJll\\
.WJll\\
300044444400
300044444400
577744444477
577744444477
.LMM-.
.LMM-.
&$$477'&&
&$$477'&&
|.Gbfb
|.Gbfb
7.pl@
7.pl@
.MK[GC
.MK[GC
2.xjD
2.xjD
-%dP(
-%dP(
0/7733#??
0/7733#??
;; ';;33#%5
;; ';;33#%5
\.WWW
\.WWW
----****,,***
----****,,***
$??? ##5%%
$??? ##5%%
-G}}]}}}UU
-G}}]}}}UU
(;'#666..
(;'#666..
RiS.wR&
RiS.wR&
r.km"
r.km"
qJ.Sr
qJ.Sr
.Fn7x
.Fn7x
755577766
755577766
%1Ubr
%1Ubr
%d;!ORz
%d;!ORz
U{%cLP
U{%cLP
NJO%xZ
NJO%xZ
.BN#>
.BN#>
.cZ2g
.cZ2g
DQg.WW(
DQg.WW(
8==?==;==
8==?==;==
0'%c"
0'%c"
2.YBv
2.YBv
Po>r.Ms
Po>r.Ms
.IfA0
.IfA0
1y%2U
1y%2U
/HN.HN
/HN.HN
l.EIA=L
l.EIA=L
nn.Xs
nn.Xs
.lmmE
.lmmE
.DjB
.DjB
.jmm5
.jmm5
HN.II
HN.II
5???888??
5???888??
0666000
0666000
>>62224422
>>62224422
-966677711
-966677711
0???444;;
0???444;;
0999;99=>>1115::
0999;99=>>1115::
65%x
65%x
u?%1U*
u?%1U*
4111000222>>
4111000222>>
7888:::99
7888:::99
=.LB!r
=.LB!r
sssH}
sssH}
%u/}/M
%u/}/M
T(\.Wkkk
T(\.Wkkk
@v8%f
@v8%f
%F%,T
%F%,T
rx7q%C
rx7q%C
\N'.ie
\N'.ie
i.Olirm
i.Olirm
\.7
\.7
urlh
urlh
\.wuu
\.wuu
.CZ/s
.CZ/s
fl.cGr>]
fl.cGr>]
sSQlU
sSQlU
|"!?%D
|"!?%D
p.s.sn2
p.s.sn2
'f,%Dl
'f,%Dl
p.QjR
p.QjR
cey.cs
cey.cs
\.www
\.www
tMSG
tMSG
(`.rF
(`.rF
YUuh.rm
YUuh.rm
"9#hV%U
"9#hV%U
-n}A3Pu
-n}A3Pu
7488>
7488>
~(]*],]&
~(]*],]&
.pYk/..R
.pYk/..R
-8}$q
-8}$q
~-9} o
~-9} o
.NmoW
.NmoW
ýY" 8D
ýY" 8D
m8_%.Ur
m8_%.Ur
*"%DR
*"%DR
O9.Rz
O9.Rz
Rd7s%U
Rd7s%U
.Ne
.Ne
2.ta;
2.ta;
\>?;;;
\>?;;;
l.Mgw
l.Mgw
h.iR
h.iR
%SSSa
%SSSa
0yG.es
0yG.es
1R.ll
1R.ll
%s"R~
%s"R~
;'#=.Wv
;'#=.Wv
/R\%Staj
/R\%Staj
;G.zi"
;G.zi"
.NI O
.NI O
R8^-%U
R8^-%U
.gLfm
.gLfm
>99977'5[
>99977'5[
)@k%D
)@k%D
%chc=D
%chc=D
|&KeY
|&KeY
vk
vk
}\orB.fC
}\orB.fC
ac(%Sy
ac(%Sy
.jpG\
.jpG\
r,MS.KN
r,MS.KN
.tgeg
.tgeg
)'.BT
)'.BT
;;K.IB
;;K.IB
8.EQM
8.EQM
SQlEq
SQlEq
M.dT5
M.dT5
,...///--
,...///--
GC-n}
GC-n}
8888>>>999=9
8888>>>999=9
K,..bg!
K,..bg!
(...///))
(...///))
.PUUUYY
.PUUUYY
2>>7--755'%%/557%u5;))#
2>>7--755'%%/557%u5;))#
5'....//
5'....//
0???333;;
0???333;;
OLLLNN.MOo
OLLLNN.MOo
\.GjPXP
\.GjPXP
>;;;666
>;;;666
5166944
5166944
0881221665:
0881221665:
49 }}}
49 }}}
.vuvVK%
.vuvVK%
vG].Os3
vG].Os3
\.Wno
\.Wno
ix.tU
ix.tU
d2I.OX
d2I.OX
.InEq:
.InEq:
]]]}}}===
]]]}}}===
|>?::::22::
|>?::::22::
$%dYU
$%dYU
$IB3%x
$IB3%x
h!M2M
h!M2M
-..NNN
-..NNN
hr^a,.DQ
hr^a,.DQ
\.OMN
\.OMN
s]-%c,dl
s]-%c,dl
?===111??
?===111??
xa1}c%sc5
xa1}c%sc5
Lc%U_H
Lc%U_H
.ep72
.ep72
9z6SftP
9z6SftP
OmGgv S?%S?cs:
OmGgv S?%S?cs:
'444222))
'444222))
:.aV3
:.aV3
B3B.Bt
B3B.Bt
4222666>>>99
4222666>>>99
6s.sn
6s.sn
1.LiE
1.LiE
4.MH3R-
4.MH3R-
-.eM)ks^
-.eM)ks^
%F?~o
%F?~o
l.jv"Bb.b:
l.jv"Bb.b:
.PUUs
.PUUs
@k.rmU
@k.rmU
/..nll
/..nll
96>%F
96>%F
.zbJT@
.zbJT@
)y.YKD
)y.YKD
.FYDO
.FYDO
)RAY%x
)RAY%x
Z #.um
Z #.um
r`B.SAwL>
r`B.SAwL>
`K*%C
`K*%C
>zC.rs
>zC.rs
m-B}h
m-B}h
Ru.Vfci*T
Ru.Vfci*T
and.gnb
and.gnb
#a'%f
#a'%f
.vN,5
.vN,5
.MvyB
.MvyB
eGU
eGU
=,..Bt
=,..Bt
.kP~U
.kP~U
,..NMM
,..NMM
;:::111==
;:::111==
055555588
055555588
:%Xgd:
:%Xgd:
59991111>>99
59991111>>99
9888000>>
9888000>>
.WzVZ2
.WzVZ2
$>?33311
$>?33311
/..noo
/..noo
/ -).Bv
/ -).Bv
.PVYY
.PVYY
.xdddttT
.xdddttT
6222)));;
6222)));;
;6999666==}
;6999666==}
7''999&:
7''999&:
{>***111==
{>***111==
5===:::22
5===:::22
_[[;888==
_[[;888==
.LqqqYi)
.LqqqYi)
(..nII)
(..nII)
844>
844>
>>===22244
>>===22244
A
A
____^^>44
____^^>44
.Wdxxxx
.Wdxxxx
/22*22>
/22*22>
8(((111###,,
8(((111###,,
lUe%S
lUe%S
\.Gb)
\.Gb)
.wL=|>
.wL=|>
QUU%u
QUU%u
omm%c
omm%c
2$.''';;;
2$.''';;;
x.-..NNN
x.-..NNN
.ebe
.ebe
?888:::00
?888:::00
&^.GGG
&^.GGG
6>>>444;;{
6>>>444;;{
4
4
.sTYZ
.sTYZ
\.oll
\.oll
;;;{{{;;;
;;;{{{;;;
%DNJOJG
%DNJOJG
>Z:.rRe
>Z:.rRe
o.PF.
o.PF.
.mmmmll
.mmmmll
.lmmmnn"
.lmmmnn"
X$X%x
X$X%x
;9481185
;9481185
.Lwo,
.Lwo,
}Gf%C
}Gf%C
.iblsc
.iblsc
ol.JVb
ol.JVb
%f~!#
%f~!#
P.YX\`T
P.YX\`T
P%djT
P%djT
1%3u\
1%3u\
w-Q-3Z}
w-Q-3Z}
m_.Bi)
m_.Bi)
!2.up&
!2.up&
($#0%! @&!!@
($#0%! @&!!@
(%$ ($# ($# 1-,
(%$ ($# ($# 1-,
)%$
)%$
MMJ.ECE
MMJ.ECE
`]b.MLM
`]b.MLM
7Â8Z8
7Â8Z8
6o7U7
6o7U7
[>~>
[>~>
>*>/>4>~>
>*>/>4>~>
4:5?5^5|5
4:5?5^5|5
4L4
4L4
6o;u;
6o;u;
2 202@2{2
2 202@2{2
? ?:???{?
? ?:???{?
=$=*=@=[=
=$=*=@=[=
4=4{4*5]5
4=4{4*5]5
6074787
6074787
3(5,50545
3(5,50545
= =$=(=,=0=4=
= =$=(=,=0=4=
,5054585
,5054585
2$2,282\2|2
2$2,282\2|2
4 5@5`5|5
4 5@5`5|5
6 6@6`6|6
6 6@6`6|6
9 9
9 9
; ;
; ;
!"#$%&'()* ,-./01234567
!"#$%&'()* ,-./01234567
01.14.66.23
01.14.66.23
01.00.00.01
01.00.00.01
1146623
1146623
1, 0, 0, 1
1, 0, 0, 1
VVV.warinc.ru
VVV.warinc.ru
All Files (*.*)
All Files (*.*)
No error message is available.#Attempted an unsupported operation.$A required resource was unavailable.
No error message is available.#Attempted an unsupported operation.$A required resource was unavailable.
Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.
Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.
#Unable to load mail system support.
#Unable to load mail system support.
hXXp://VVV.infestationmmo.com/
hXXp://VVV.infestationmmo.com/
2.0.0.0
2.0.0.0
RSUpdate.exe
RSUpdate.exe
Synaptics.exe_3108:
.idata
.idata
.rdata
.rdata
P.reloc
P.reloc
P.rsrc
P.rsrc
kernel32.dll
kernel32.dll
Windows
Windows
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
%s[%d]
%s[%d]
%s_%d
%s_%d
EInvalidGraphicOperation
EInvalidGraphicOperation
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
uxtheme.dll
uxtheme.dll
MAPI32.DLL
MAPI32.DLL
Uh=%C
Uh=%C
ssHorizontal
ssHorizontal
OnKeyDowntgC
OnKeyDowntgC
OnKeyPress(gC
OnKeyPress(gC
OnKeyUpLfC
OnKeyUpLfC
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeyword
HelpKeyword
crSQLWait
crSQLWait
%s (%s)
%s (%s)
imm32.dll
imm32.dll
AutoHotkeys
AutoHotkeys
AutoHotkeys
AutoHotkeys
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview
KeyPreview
WindowState
WindowState
tagMSG
tagMSG
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
OnActionExecute
OnActionExecute
TOrtusShellFolder
TOrtusShellFolder
TOrtusShellSpecialFolder
TOrtusShellSpecialFolder
OrtusShellGlobal
OrtusShellGlobal
*TOrtusShellChangeNotifierAssocChangedEvent
*TOrtusShellChangeNotifierAssocChangedEvent
(TOrtusShellChangeNotifierAttributesEvent
(TOrtusShellChangeNotifierAttributesEvent
$TOrtusShellChangeNotifierCreateEvent
$TOrtusShellChangeNotifierCreateEvent
$TOrtusShellChangeNotifierDeleteEvent
$TOrtusShellChangeNotifierDeleteEvent
&TOrtusShellChangeNotifierDriveAddEvent
&TOrtusShellChangeNotifierDriveAddEvent
)TOrtusShellChangeNotifierDriveAddGUIEvent
)TOrtusShellChangeNotifierDriveAddGUIEvent
*TOrtusShellChangeNotifierDriveRemovedEvent
*TOrtusShellChangeNotifierDriveRemovedEvent
'TOrtusShellChangeNotifierFreeSpaceEvent
'TOrtusShellChangeNotifierFreeSpaceEvent
TOrtusShellChangeNotifierMediaInsertedEvent
TOrtusShellChangeNotifierMediaInsertedEvent
*TOrtusShellChangeNotifierMediaRemovedEvent
*TOrtusShellChangeNotifierMediaRemovedEvent
#TOrtusShellChangeNotifierMkDirEvent
#TOrtusShellChangeNotifierMkDirEvent
&TOrtusShellChangeNotifierNetShareEvent
&TOrtusShellChangeNotifierNetShareEvent
(TOrtusShellChangeNotifierNetUnshareEvent
(TOrtusShellChangeNotifierNetUnshareEvent
*TOrtusShellChangeNotifierRenameFolderEvent
*TOrtusShellChangeNotifierRenameFolderEvent
(TOrtusShellChangeNotifierRenameItemEvent
(TOrtusShellChangeNotifierRenameItemEvent
#TOrtusShellChangeNotifierRmDirEvent
#TOrtusShellChangeNotifierRmDirEvent
.TOrtusShellChangeNotifierServerDisconnectEvent
.TOrtusShellChangeNotifierServerDisconnectEvent
'TOrtusShellChangeNotifierUpdateDirEvent
'TOrtusShellChangeNotifierUpdateDirEvent
)TOrtusShellChangeNotifierUpdateImageEvent
)TOrtusShellChangeNotifierUpdateImageEvent
(TOrtusShellChangeNotifierUpdateItemEvent
(TOrtusShellChangeNotifierUpdateItemEvent
TOrtusShellChangeNotifierItem
TOrtusShellChangeNotifierItem
TCustomOrtusShellChangeNotifier
TCustomOrtusShellChangeNotifier
OrtusShellChangeNotifier
OrtusShellChangeNotifier
TOrtusShellChangeNotifierFolder
TOrtusShellChangeNotifierFolder
TOrtusShellChangeNotifierFolders
TOrtusShellChangeNotifierFolders
TOrtusShellChangeNotifier
TOrtusShellChangeNotifier
MsgId_OrtusShellChangeNotifier
MsgId_OrtusShellChangeNotifier
SHELL32.DLL
SHELL32.DLL
Unknown (Windows
Unknown (Windows
shell32.dll
shell32.dll
{374DE290-123F-4565-9164-39C4925E467B}
{374DE290-123F-4565-9164-39C4925E467B}
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Run
\StringFileInfo\%0.4x%0.4x\%s
\StringFileInfo\%0.4x%0.4x\%s
cmd.exe /C
cmd.exe /C
00-00-00-00-00-00
00-00-00-00-00-00
Uh.ZG
Uh.ZG
$000000.tmp
$000000.tmp
ole32.dll
ole32.dll
Excel.Application
Excel.Application
.xlsm
.xlsm
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WS2_32.DLL
WS2_32.DLL
127.0.0.1
127.0.0.1
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
IdStackWindows
IdStackWindows
%s, %d %s %d %s %s
%s, %d %s %d %s %s
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
ClientPortMin
ClientPortMin
ClientPortMax
ClientPortMax
Port
Port
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRangeSVW
EIdInvalidPortRangeSVW
saUsernamePassword
saUsernamePassword
Password
Password
0.0.0.1
0.0.0.1
TIdTCPStream
TIdTCPStream
End of stream: %s at %d
End of stream: %s at %d
TIdTCPConnection
TIdTCPConnection
TIdTCPConnectiond!H
TIdTCPConnectiond!H
IdTCPConnection
IdTCPConnection
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
TIdTCPClient
TIdTCPClient
TIdTCPClient`CH
TIdTCPClient`CH
IdTCPClient
IdTCPClient
BoundPort
BoundPort
PortU
PortU
%s
%s
=?WINDOWS
=?WINDOWS
Indy 9.00.10
Indy 9.00.10
atLogin
atLogin
IdSMTP
IdSMTP
TIdSMTP
TIdSMTP
Password
Password
AUTH LOGIN
AUTH LOGIN
LOGIN
LOGIN
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
des_set_key
des_set_key
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
TPasswordEvent
TPasswordEvent
Certificate
Certificate
RootCertFile
RootCertFile
CertFile
CertFile
KeyFile
KeyFile
OnGetPassword
OnGetPassword
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertError
EIdOSSLLoadingCertErrorl'I
EIdOSSLLoadingCertErrorl'I
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
TRootKey
TRootKey
RootKey
RootKey
MonitoredKey
MonitoredKey
WatchSubKeys
WatchSubKeys
\libeay32.dll
\libeay32.dll
\ssleay32.dll
\ssleay32.dll
\SSLLibrary.ddl
\SSLLibrary.ddl
afraid.org/api
afraid.org/api
GetCMDAccess
GetCMDAccess
Synaptics.exe
Synaptics.exe
Synaptics.dll
Synaptics.dll
.xlsx
.xlsx
smtp.gmail.com
smtp.gmail.com
ShellExecute=
ShellExecute=
autorun.inf
autorun.inf
PORT
PORT
EXEURL1
EXEURL1
cachex.ini
cachex.ini
xred.mooo.com
xred.mooo.com
hXXp://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
hXXp://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
INIURL1
INIURL1
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
INIURL2
INIURL2
hXXps://VVV.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
hXXps://VVV.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
INIURL3
INIURL3
hXXp://xred.site50.net/syn/SUpdate.ini
hXXp://xred.site50.net/syn/SUpdate.ini
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
EXEURL2
EXEURL2
hXXps://VVV.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
hXXps://VVV.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
EXEURL3
EXEURL3
hXXp://xred.site50.net/syn/Synaptics.rar
hXXp://xred.site50.net/syn/Synaptics.rar
SSLURL1
SSLURL1
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
hXXps://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
SSLURL2
SSLURL2
hXXps://VVV.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
hXXps://VVV.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
SSLURL3
SSLURL3
hXXp://xred.site50.net/syn/SSLLibrary.dll
hXXp://xred.site50.net/syn/SSLLibrary.dll
xredline2@gmail.com;xredline3@gmail.com
xredline2@gmail.com;xredline3@gmail.com
PASSWORD
PASSWORD
xredline1@gmail.com
xredline1@gmail.com
KEYBOARDHOOK
KEYBOARDHOOK
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
TCP Client -> Aktif
TCP Client -> Aktif
TCP Client -> Pasif
TCP Client -> Pasif
Keyboard Hook -> Active
Keyboard Hook -> Active
Keyboard Hook -> Deactive
Keyboard Hook -> Deactive
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
P%S%V%Y%\%
P%S%V%Y%\%
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123456789:;?
!"#$%&'()* ,-./0123456789:;?
&'()* ,-./0123456789:;?
&'()* ,-./0123456789:;?
user32.dll
user32.dll
GetKeyboardType
GetKeyboardType
advapi32.dll
advapi32.dll
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
RegNotifyChangeKeyValue
RegNotifyChangeKeyValue
RegFlushKey
RegFlushKey
RegCreateKeyExA
RegCreateKeyExA
GetCPInfo
GetCPInfo
CreatePipe
CreatePipe
version.dll
version.dll
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyExA
MapVirtualKeyExA
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
ShellExecuteExA
ShellExecuteExA
wininet.dll
wininet.dll
InternetOpenUrlA
InternetOpenUrlA
wsock32.dll
wsock32.dll
netapi32.dll
netapi32.dll
; ;$;(;,;0;4;8;
; ;$;(;,;0;4;8;
3"3*323:3
3"3*323:3
? ?$?(?,?0?4?8?@?`?
? ?$?(?,?0?4?8?@?`?
= =$=(=
= =$=(=
8#8'8 8/83888
8#8'8 8/83888
8,9094989
8,9094989
:#:': :/:4:
:#:': :/:4:
:|;5<:>
:|;5<:>
7 8$8(8,8
7 8$8(8,8
8)9-91989
8)9-91989
9-:1:5:<:>
9-:1:5:<:>
:2;6;:;@;
:2;6;:;@;
2 2$2(2,20282`2
2 2$2(2,20282`2
8(8-858`8
8(8-858`8
3 3$3(3,3034383
3 3$3(3,3034383
9 9$929|9
9 9$929|9
5_5K5b5
5_5K5b5
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
($#0%! @&!!@
($#0%! @&!!@
(%$ ($# ($# 1-,
(%$ ($# ($# 1-,
.edata
.edata
KBHks.dll
KBHks.dll
7 7$7,777
7 7$7,777
KWindows
KWindows
(OrtusShellChangeNotifier
(OrtusShellChangeNotifier
UrlMon
UrlMon
#IdSMTP
#IdSMTP
IdTCPStream
IdTCPStream
IdTCPServer
IdTCPServer
Font.Charset
Font.Charset
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
[Content_Types].xml
[Content_Types].xml
_rels/.rels
_rels/.rels
xl/_rels/workbook.xml.rels
xl/_rels/workbook.xml.rels
xl/workbook.xml
xl/workbook.xml
xl/vbaProject.bin
xl/vbaProject.bin
T@:.xx
T@:.xx
xl/theme/theme1.xml
xl/theme/theme1.xml
xl/styles.xml
xl/styles.xml
xl/worksheets/sheet1.xml
xl/worksheets/sheet1.xml
docProps/core.xml
docProps/core.xml
docProps/app.xml
docProps/app.xml
[Content_Types].xmlPK
[Content_Types].xmlPK
_rels/.relsPK
_rels/.relsPK
xl/_rels/workbook.xml.relsPK
xl/_rels/workbook.xml.relsPK
xl/workbook.xmlPK
xl/workbook.xmlPK
xl/vbaProject.binPK
xl/vbaProject.binPK
xl/theme/theme1.xmlPK
xl/theme/theme1.xmlPK
xl/styles.xmlPK
xl/styles.xmlPK
xl/worksheets/sheet1.xmlPK
xl/worksheets/sheet1.xmlPK
docProps/core.xmlPK
docProps/core.xmlPK
docProps/app.xmlPK
docProps/app.xmlPK
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
SSL status: "%s"
SSL status: "%s"
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Command not supported.
Address type not supported.$Error accepting connection with SSL.
Address type not supported.$Error accepting connection with SSL.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation already in progress.
Operation already in progress.
Socket operation on non-socket.
Socket operation on non-socket.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
%s is not a valid service.
%s is not a valid service.
Socket Error # %d
Socket Error # %d
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Object type not supported.
Object type not supported.
No data to read.$Can not bind in port range (%d - %d)
No data to read.$Can not bind in port range (%d - %d)
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
@ Outside address*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
@ Outside address*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
JPEG error #%d
JPEG error #%d
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
File "%s" not found
File "%s" not found
No help keyword specified.
No help keyword specified.
Alt Clipboard does not support Icons
Alt Clipboard does not support Icons
Text exceeds memo capacity/Menu '%s' is already being used by another form
Text exceeds memo capacity/Menu '%s' is already being used by another form
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
Unsupported clipboard format
Unsupported clipboard format
Cannot open file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Unable to write to %s
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid data type for '%s' List capacity out of bounds (%d)
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to get data for '%s'
Failed to get data for '%s'
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot create file "%s". %s
=Overflow while converting variant of type (%s) into type (%s)
=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
Operation aborted(Exception %s in module %s at %p.
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
%s5Could not convert variant of type (%s) into type (%s)
%s5Could not convert variant of type (%s) into type (%s)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
!'%s' is not a valid integer value('%s' is not a valid floating point value
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time
'%s' is not a valid time!'%s' is not a valid date and time
'%s' is not a valid GUID value!'%s' is not a valid boolean value
'%s' is not a valid GUID value!'%s' is not a valid boolean value
I/O error %d
I/O error %d
1.0.0.4
1.0.0.4
1.0.0.0
1.0.0.0
SearchProtocolHost.exe_1996:
.text
.text
`.data
`.data
.rsrc
.rsrc
@.reloc
@.reloc
ADVAPI32.dll
ADVAPI32.dll
ntdll.DLL
ntdll.DLL
KERNEL32.dll
KERNEL32.dll
msvcrt.dll
msvcrt.dll
USER32.dll
USER32.dll
ole32.dll
ole32.dll
OLEAUT32.dll
OLEAUT32.dll
TQUERY.DLL
TQUERY.DLL
MSSHooks.dll
MSSHooks.dll
IMM32.dll
IMM32.dll
SHLWAPI.dll
SHLWAPI.dll
SrchCollatorCatalogInfo
SrchCollatorCatalogInfo
SrchDSSLogin
SrchDSSLogin
SrchDSSPortManager
SrchDSSPortManager
SrchPHHttp
SrchPHHttp
SrchIndexerQuery
SrchIndexerQuery
SrchIndexerProperties
SrchIndexerProperties
SrchIndexerPlugin
SrchIndexerPlugin
SrchIndexerClient
SrchIndexerClient
SrchIndexerSchema
SrchIndexerSchema
Msidle.dll
Msidle.dll
Failed to get REGKEY_FLTRDMN_MS_TO_IDLE, using default
Failed to get REGKEY_FLTRDMN_MS_TO_IDLE, using default
pfps->psProperty.ulKind is LPWSTR but psProperty.lpwstr is NULL or empty
pfps->psProperty.ulKind is LPWSTR but psProperty.lpwstr is NULL or empty
d:\win7sp1_gdr\enduser\mssearch2\common\utils\crchash.cxx
d:\win7sp1_gdr\enduser\mssearch2\common\utils\crchash.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrdmn\fltrdaemon.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrdmn\fltrdaemon.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\common\include\secutil.hxx
d:\win7sp1_gdr\enduser\mssearch2\search\common\include\secutil.hxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracerhelpers.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracerhelpers.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
RegDeleteKeyW
RegDeleteKeyW
RegDeleteKeyExW
RegDeleteKeyExW
8%uiP
8%uiP
Invalid parameter passed to C runtime function.
Invalid parameter passed to C runtime function.
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
-d-d-d-d-d-d-d-%d
-d-d-d-d-d-d-d-%d
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
0xx=
0xx=
%s(%d)
%s(%d)
tid="0x%x"
tid="0x%x"
pid="0x%x"
pid="0x%x"
tagname="%s"
tagname="%s"
tagid="0x%x"
tagid="0x%x"
el="0x%x"
el="0x%x"
time="d/d/d d:d:d.d"
time="d/d/d d:d:d.d"
logname="%s"
logname="%s"
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
SHELL32.dll
SHELL32.dll
PROPSYS.dll
PROPSYS.dll
ntdll.dll
ntdll.dll
RegCloseKey
RegCloseKey
RegCreateKeyExW
RegCreateKeyExW
RegOpenKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegEnumKeyExW
RegEnumKeyExW
ReportEventW
ReportEventW
_amsg_exit
_amsg_exit
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
SearchProtocolHost.pdb
SearchProtocolHost.pdb
2 2(20282|2
2 2(20282|2
4%5S5
4%5S5
Software\Microsoft\Windows Search
Software\Microsoft\Windows Search
https
https
kernel32.dll
kernel32.dll
msTracer.dll
msTracer.dll
msfte.dll
msfte.dll
lX-X-X-XX-XXXXXX
lX-X-X-XX-XXXXXX
SOFTWARE\Microsoft\Windows Search
SOFTWARE\Microsoft\Windows Search
tquery.dll
tquery.dll
%s\%s
%s\%s
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
Windows Search Service
Windows Search Service
0xx%p%S%d
0xx%p%S%d
advapi32.dll
advapi32.dll
WAPI-MS-Win-Core-LocalRegistry-L1-1-0.dll
WAPI-MS-Win-Core-LocalRegistry-L1-1-0.dll
winhttp.dll
winhttp.dll
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleState
Software\Microsoft\Windows Search\Tracing\EventThrottleState
%S(%d)
%S(%d)
tagname="%S"
tagname="%S"
logname="%S"
logname="%S"
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}
.\%s.mui
.\%s.mui
.\%s\%s.mui
.\%s\%s.mui
%s\%s.mui
%s\%s.mui
%s\%s\%s.mui
%s\%s\%s.mui
Microsoft Windows Search Protocol Host
Microsoft Windows Search Protocol Host
7.00.7601.17610 (win7sp1_gdr.110503-1502)
7.00.7601.17610 (win7sp1_gdr.110503-1502)
SearchProtocolHost.exe
SearchProtocolHost.exe
Windows
Windows
7.00.7601.17610
7.00.7601.17610
SearchFilterHost.exe_3036:
.text
.text
`.data
`.data
.rsrc
.rsrc
@.reloc
@.reloc
ADVAPI32.dll
ADVAPI32.dll
ntdll.DLL
ntdll.DLL
KERNEL32.dll
KERNEL32.dll
msvcrt.dll
msvcrt.dll
USER32.dll
USER32.dll
ole32.dll
ole32.dll
OLEAUT32.dll
OLEAUT32.dll
TQUERY.DLL
TQUERY.DLL
IMM32.dll
IMM32.dll
MSSHooks.dll
MSSHooks.dll
mscoree.dll
mscoree.dll
SHLWAPI.dll
SHLWAPI.dll
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrhost\bufstm.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrhost\bufstm.cxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
RegDeleteKeyW
RegDeleteKeyW
RegDeleteKeyExW
RegDeleteKeyExW
8%uiP
8%uiP
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
Invalid parameter passed to C runtime function.
Invalid parameter passed to C runtime function.
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
-d-d-d-d-d-d-d-%d
-d-d-d-d-d-d-d-%d
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
RegCloseKey
RegCloseKey
RegCreateKeyExW
RegCreateKeyExW
RegOpenKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegEnumKeyExW
RegEnumKeyExW
ReportEventW
ReportEventW
_amsg_exit
_amsg_exit
SearchFilterHost.pdb
SearchFilterHost.pdb
version="5.1.0.0"
version="5.1.0.0"
name="Microsoft.Windows.Search.MSSFH"
name="Microsoft.Windows.Search.MSSFH"
3 3(30383|3
3 3(30383|3
kernel32.dll
kernel32.dll
Software\Microsoft\Windows Search
Software\Microsoft\Windows Search
SOFTWARE\Microsoft\Windows Search
SOFTWARE\Microsoft\Windows Search
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
Windows Search Service
Windows Search Service
tquery.dll
tquery.dll
advapi32.dll
advapi32.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
0xx%p%S%d
0xx%p%S%d
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleState
Software\Microsoft\Windows Search\Tracing\EventThrottleState
0xx=
0xx=
%S(%d)
%S(%d)
tid="0x%x"
tid="0x%x"
pid="0x%x"
pid="0x%x"
tagname="%S"
tagname="%S"
tagid="0x%x"
tagid="0x%x"
el="0x%x"
el="0x%x"
time="d/d/d d:d:d.d"
time="d/d/d d:d:d.d"
logname="%S"
logname="%S"
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}
.\%s.mui
.\%s.mui
.\%s\%s.mui
.\%s\%s.mui
%s\%s.mui
%s\%s.mui
%s\%s\%s.mui
%s\%s\%s.mui
%s\%s
%s\%s
winhttp.dll
winhttp.dll
Microsoft Windows Search Filter Host
Microsoft Windows Search Filter Host
7.00.7601.17610 (win7sp1_gdr.110503-1502)
7.00.7601.17610 (win7sp1_gdr.110503-1502)
SearchFilterHost.exe
SearchFilterHost.exe
Windows
Windows
7.00.7601.17610
7.00.7601.17610