.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    d6dff67a6b4423b5721908bdcc668951f33b3c214e318051c96e8c158e8931c0
 
Date...........: 2019-08-28
Family.........: XFSCashNCR
File name......: died.exe
File size......: 1.06 MB
Type file......: EXE/Windows
Virscan........: VT - HA
PDB Path found.: C:\Users\cyttek\Downloads\xfs_cashXP\Debug\xfs_cash_ncr.pdb
Documentation..: https://blog.cyttek.com/2019/08/28/other-day-other-malware-in-the-way-died-exe/

Entropy:


Binary Histogram:


=== PEDUMP REPORT === 
=== MZ Header === signature: "MZ" bytes_in_last_block: 144 0x90 blocks_in_file: 3 3 num_relocs: 0 0 header_paragraphs: 4 4 min_extra_paragraphs: 0 0 max_extra_paragraphs: 65535 0xffff ss: 0 0 sp: 184 0xb8 checksum: 0 0 ip: 0 0 cs: 0 0 reloc_table_offset: 64 0x40 overlay_number: 0 0 reserved0: 0 0 oem_id: 0 0 oem_info: 0 0 reserved2: 0 0 reserved3: 0 0 reserved4: 0 0 reserved5: 0 0 reserved6: 0 0 lfanew: 248 0xf8 === DOS STUB === 00000000: 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 |........!..L.!Th| 00000010: 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f |is program canno| 00000020: 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 |t be run in DOS | 00000030: 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 |mode....$.......| === RICH Header === LIB_ID VERSION TIMES_USED 205 cd 50628 c5c4 26 1a 207 cf 50628 c5c4 81 51 206 ce 50628 c5c4 205 cd 185 b9 30716 77fc 4 4 4 4 8447 20ff 3 3 1 1 0 0 100 64 207 cf 50727 c627 5 5 201 c9 50727 c627 1 1 204 cc 50727 c627 1 1 === PE Header === signature: "PE\x00\x00" # IMAGE_FILE_HEADER: Machine: 332 0x14c x86 NumberOfSections: 7 7 TimeDateStamp: "2019-07-30 22:57:53" PointerToSymbolTable: 0 0 NumberOfSymbols: 0 0 SizeOfOptionalHeader: 224 0xe0 Characteristics: 258 0x102 EXECUTABLE_IMAGE, 32BIT_MACHINE # IMAGE_OPTIONAL_HEADER32: Magic: 267 0x10b 32-bit executable LinkerVersion: 11.0 SizeOfCode: 905216 0xdd000 SizeOfInitializedData: 214528 0x34600 SizeOfUninitializedData: 0 0 AddressOfEntryPoint: 448767 0x6d8ff BaseOfCode: 4096 0x1000 BaseOfData: 4096 0x1000 ImageBase: 4194304 0x400000 SectionAlignment: 4096 0x1000 FileAlignment: 512 0x200 OperatingSystemVersion: 6.0 ImageVersion: 0.0 SubsystemVersion: 6.0 Reserved1: 0 0 SizeOfImage: 1564672 0x17e000 SizeOfHeaders: 1024 0x400 CheckSum: 0 0 Subsystem: 3 3 WINDOWS_CUI DllCharacteristics: 33088 0x8140 DYNAMIC_BASE, NX_COMPAT TERMINAL_SERVER_AWARE SizeOfStackReserve: 1048576 0x100000 SizeOfStackCommit: 4096 0x1000 SizeOfHeapReserve: 1048576 0x100000 SizeOfHeapCommit: 4096 0x1000 LoaderFlags: 0 0 NumberOfRvaAndSizes: 16 0x10 === DATA DIRECTORY === EXPORT rva:0x 0 size:0x 0 IMPORT rva:0x 173000 size:0x 50 RESOURCE rva:0x 174000 size:0x 43c EXCEPTION rva:0x 0 size:0x 0 SECURITY rva:0x 0 size:0x 0 BASERELOC rva:0x 175000 size:0x 7694 DEBUG rva:0x 149170 size:0x 38 ARCHITECTURE rva:0x 0 size:0x 0 GLOBALPTR rva:0x 0 size:0x 0 TLS rva:0x 0 size:0x 0 LOAD_CONFIG rva:0x 162608 size:0x 40 Bound_IAT rva:0x 0 size:0x 0 IAT rva:0x 1732ac size:0x 25c Delay_IAT rva:0x 0 size:0x 0 CLR_Header rva:0x 0 size:0x 0 rva:0x 0 size:0x 0 === SECTIONS === NAME RVA VSZ RAW_SZ RAW_PTR nREL REL_PTR nLINE LINE_PTR FLAGS .textbss 1000 692a1 0 0 0 0 0 0 e00000a0 RWX CODE UDATA .text 6b000 dce1f dd000 400 0 0 0 0 60000020 R-X CODE .rdata 148000 245bd 24600 dd400 0 0 0 0 40000040 R-- IDATA .data 16d000 5e40 2e00 101a00 0 0 0 0 c0000040 RW- IDATA .idata 173000 e2d 1000 104800 0 0 0 0 c0000040 RW- IDATA .rsrc 174000 43c 600 105800 0 0 0 0 40000040 R-- IDATA .reloc 175000 8962 8a00 105e00 0 0 0 0 42000040 R-- IDATA DISCARDABLE === RESOURCES === FILE_OFFSET CP LANG SIZE TYPE NAME 0x105970 0 0x409 381 MANIFEST #1 === IMPORTS === MODULE_NAME HINT ORD FUNCTION_NAME MSXFS.dll 19 WFSExecute MSXFS.dll 22 WFSStartUp MSXFS.dll 1f WFSOpen MSXFS.dll 1b WFSGetInfo ADVAPI32.dll 290 RegQueryInfoKeyW ADVAPI32.dll 289 RegOpenKeyExW ADVAPI32.dll 277 RegEnumKeyExW KERNEL32.dll 5b3 VirtualQuery KERNEL32.dll d6 CreateFileW KERNEL32.dll 4f6 SetEndOfFile KERNEL32.dll 4f9 SetEnvironmentVariableA KERNEL32.dll 8e CloseHandle KERNEL32.dll 371 InterlockedIncrement KERNEL32.dll 36d InterlockedDecrement KERNEL32.dll 5dd WideCharToMultiByte KERNEL32.dll 140 EnterCriticalSection KERNEL32.dll 3bd LeaveCriticalSection KERNEL32.dll 367 InitializeCriticalSectionEx KERNEL32.dll 11e DeleteCriticalSection KERNEL32.dll 55f Sleep KERNEL32.dll 36e InterlockedExchange KERNEL32.dll 13c EncodePointer KERNEL32.dll 117 DecodePointer KERNEL32.dll 26d GetLocaleInfoEx KERNEL32.dll 3ec MultiByteToWideChar KERNEL32.dll 2e2 GetStringTypeW KERNEL32.dll 383 IsDebuggerPresent KERNEL32.dll 388 IsProcessorFeaturePresent KERNEL32.dll 27d GetModuleFileNameW KERNEL32.dll 280 GetModuleHandleExW KERNEL32.dll 359 HeapValidate KERNEL32.dll 2ee GetSystemInfo KERNEL32.dll 448 RaiseException KERNEL32.dll 4ba RtlUnwind KERNEL32.dll 26a GetLastError KERNEL32.dll 16d ExitProcess KERNEL32.dll 2b5 GetProcAddress KERNEL32.dll 2c AreFileApisANSI KERNEL32.dll 1e3 GetCommandLineW KERNEL32.dll 366 InitializeCriticalSectionAndSpinCount KERNEL32.dll 174 FatalAppExitA KERNEL32.dll 1cd GetCPInfo KERNEL32.dll 2dd GetStdHandle KERNEL32.dll 5f1 WriteFile KERNEL32.dll 590 UnhandledExceptionFilter KERNEL32.dll 550 SetUnhandledExceptionFilter KERNEL32.dll 1a8 FlsAlloc KERNEL32.dll 1aa FlsGetValue KERNEL32.dll 1ab FlsSetValue KERNEL32.dll 1a9 FlsFree KERNEL32.dll 223 GetCurrentProcess KERNEL32.dll 56f TerminateProcess KERNEL32.dll 2d7 GetStartupInfoW KERNEL32.dll 281 GetModuleHandleW KERNEL32.dll 1ad FlushFileBuffers KERNEL32.dll 1f6 GetConsoleCP KERNEL32.dll 208 GetConsoleMode KERNEL32.dll 257 GetFileType KERNEL32.dll 361 InitOnceExecuteOnce KERNEL32.dll 458 ReadFile KERNEL32.dll 509 SetFilePointerEx KERNEL32.dll 4cf SetConsoleCtrlHandler KERNEL32.dll 415 OutputDebugStringW KERNEL32.dll 5bc WaitForSingleObjectEx KERNEL32.dll 101 CreateThread KERNEL32.dll 3c2 LoadLibraryExW KERNEL32.dll 3c3 LoadLibraryW KERNEL32.dll 414 OutputDebugStringA KERNEL32.dll 5f0 WriteConsoleW KERNEL32.dll 38d IsValidCodePage KERNEL32.dll 1be GetACP KERNEL32.dll 2a0 GetOEMCP KERNEL32.dll 351 HeapFree KERNEL32.dll 354 HeapReAlloc KERNEL32.dll 356 HeapSize KERNEL32.dll 353 HeapQueryInformation KERNEL32.dll 27c GetModuleFileNameA KERNEL32.dll 517 SetLastError KERNEL32.dll 227 GetCurrentThread KERNEL32.dll 228 GetCurrentThreadId KERNEL32.dll 34d HeapAlloc KERNEL32.dll 2ba GetProcessHeap KERNEL32.dll 61c lstrlenA KERNEL32.dll 1b8 FreeLibrary KERNEL32.dll 43c QueryPerformanceCounter KERNEL32.dll 2f4 GetSystemTimeAsFileTime KERNEL32.dll 311 GetTickCount64 KERNEL32.dll 240 GetEnvironmentStringsW KERNEL32.dll 1b7 FreeEnvironmentStringsW KERNEL32.dll 314 GetTimeFormatEx KERNEL32.dll 22c GetDateFormatEx KERNEL32.dll a5 CompareStringEx KERNEL32.dll 31c GetUserDefaultLocaleName KERNEL32.dll 3b0 LCMapStringEx KERNEL32.dll 390 IsValidLocaleName KERNEL32.dll 160 EnumSystemLocalesEx KERNEL32.dll 508 SetFilePointer KERNEL32.dll 317 GetTimeZoneInformation KERNEL32.dll 52f SetStdHandle KERNEL32.dll 456 ReadConsoleW === Packer / Compiler === MS Visual C++ v8.0
=== Strings ===
File pos Mem pos ID Text ======== ======= == ==== 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 0000000000A9 0000004000A9 0 %8% R 0000000000D7 0000004000D7 0 %Rich$R 0000000001F0 0000004001F0 0 .textbss 000000000218 000000400218 0 .text 000000000240 000000400240 0 .rdata 000000000267 000000400267 0 @.data 000000000290 000000400290 0 .idata 0000000002B8 0000004002B8 0 .rsrc 0000000002DF 0000004002DF 0 @.reloc 0000000090F8 000000473CF8 0 _Alval 00000000A464 000000475064 0 _Psave 00000000A46B 00000047506B 0 _Lock 00000000A654 000000475254 0 _Psave 00000000A65B 00000047525B 0 _Lock 00000000A844 000000475444 0 _Psave 00000000A84B 00000047544B 0 _Lock 00000000AA34 000000475634 0 _Psave 00000000AA3B 00000047563B 0 _Lock 00000000DA4C 00000047864C 0 _Lock 00000000ED70 000000479970 0 _Lock 00000000EE91 000000479A91 0 w_jOh 00000000FE1C 00000047AA1C 0 strTmp6 00000000FE24 00000047AA24 0 namKey 00000000FE2B 00000047AA2B 0 sKName 00000000FE32 00000047AA32 0 kName 00000000FE38 00000047AA38 0 nKeys 0000000102C8 00000047AEC8 0 cdmCuInfo 0000000102D2 00000047AED2 0 hResult 0000000102DA 00000047AEDA 0 strTmp4 000000010A18 00000047B618 0 strTmp5 000000010A20 00000047B620 0 wfsVerSpi 000000010A2A 00000047B62A 0 wfsVerOpen 000000010A35 00000047B635 0 wsfVerStartup 0000000111F8 00000047BDF8 0 _Lock 0000000111FE 00000047BDFE 0 _Lock 00000001130C 00000047BF0C 0 _Alproxy 0000000113FC 00000047BFFC 0 _Alproxy 0000000114EC 00000047C0EC 0 _Alproxy 000000011EC4 00000047CAC4 0 _Alval 0000000122C1 00000047CEC1 0 _Dest 00000001278B 00000047D38B 0 ;E0w5 000000012942 00000047D542 0 ;E0u) 000000012D50 00000047D950 0 _Grouping 000000012D5A 00000047D95A 0 _Groupstring 000000012FC8 00000047DBC8 0 _Alproxy 0000000130A8 00000047DCA8 0 _Alproxy 000000014DCB 00000047F9CB 0 ;E$w5 000000015240 00000047FE40 0 _Grouping 00000001524A 00000047FE4A 0 _Groupstring 0000000157A8 0000004803A8 0 _Lock 0000000159D4 0000004805D4 0 _Lock 00000001C2C9 000000486EC9 0 _Dest 00000001D030 000000487C30 0 _Fileposition 00000001D25C 000000487E5C 0 _Fileposition 00000001E2B9 000000488EB9 0 _Dest 00000001E5DC 0000004891DC 0 _Meta 00000001EBC0 0000004897C0 0 _Meta 00000001F7CC 00000048A3CC 0 ulaValues 00000001F7D6 00000048A3D6 0 strTmp3 File pos Mem pos ID Text ======== ======= == ==== 00000001F7DE 00000048A3DE 0 wfsResult 00000001F7ED 00000048A3ED 0 cmdData 00000001FBF4 00000048A7F4 0 WfsVersion 0000000200F4 00000048ACF4 0 _Meta 000000020438 00000048B038 0 _Count 000000020587 00000048B187 0 M Qh4 000000021358 00000048BF58 0 _Lock 0000000215A4 00000048C1A4 0 w_jOh 00000002170D 00000048C30D 0 w_jmh 000000021E44 00000048CA44 0 _Meta 000000022E74 00000048DA74 0 strTmp1 000000022E7C 00000048DA7C 0 strTmp 000000022E88 00000048DA88 0 ISO_deno 000000028534 000000493134 0 v}jhhX 000000031509 00000049C109 0 w_jOh 000000031712 00000049C312 0 w_jmh 000000033364 00000049DF64 0 ;E0w5 000000033509 00000049E109 0 ;U0u 000000033A44 00000049E644 0 ;E0w5 000000033BE9 00000049E7E9 0 ;U0u 00000003E95D 0000004A955D 0 ;E$w5 00000003EEBD 0000004A9ABD 0 ;E$w5 000000047ADD 0000004B26DD 0 M$Qj;j 00000004835D 0000004B2F5D 0 M$Qj;j 000000049A1E 0000004B461E 0 M$Qj;j 000000049C4E 0000004B484E 0 M$Qj;j 00000005253F 0000004BD13F 0 w_jmh 0000000577ED 0000004C23ED 0 M$Qj;j 00000005862C 0000004C322C 0 M$Qj;j 0000000635FC 0000004CE1FC 0 r"j}h 000000065D9F 0000004D099F 0 uJjxh 000000067E86 0000004D2A86 0 PPPPPPPP 00000006A616 0000004D5216 0 P,+Q, 00000006A628 0000004D5228 0 A0+B0 00000006A80C 0000004D540C 0 H,Qh\ 00000006D3C3 0000004D7FC3 0 t&h8 U 00000006D722 0000004D8322 0 93~G3 00000006D82D 0000004D842D 0 93~AW3 00000006D899 0000004D8499 0 PRSVW 00000006FE40 0000004DAA40 0 PQSVW 000000072BBE 0000004DD7BE 0 jRhX&U 000000072E7C 0000004DDA7C 0 jbh4'U 000000072E97 0000004DDA97 0 jdh4'U 000000072EB2 0000004DDAB2 0 jfh4'U 000000072ECD 0000004DDACD 0 jhh4'U 000000073A1D 0000004DE61D 0 u&h((U 0000000746BC 0000004DF2BC 0 j6h(/U 0000000746E6 0000004DF2E6 0 j6h(/U 000000074734 0000004DF334 0 j7h(/U 00000007475E 0000004DF35E 0 j7h(/U 0000000747B0 0000004DF3B0 0 j8h(/U 0000000747DA 0000004DF3DA 0 j8h(/U 000000074BCE 0000004DF7CE 0 jch@0U 000000074BF8 0000004DF7F8 0 jch@0U 000000074C53 0000004DF853 0 jdh@0U 000000074C7D 0000004DF87D 0 jdh@0U 000000074EDC 0000004DFADC 0 j6h(/U 000000074F06 0000004DFB06 0 j6h(/U 000000074F54 0000004DFB54 0 j7h(/U 000000074F7E 0000004DFB7E 0 j7h(/U File pos Mem pos ID Text ======== ======= == ==== 000000074FD0 0000004DFBD0 0 j8h(/U 000000074FFA 0000004DFBFA 0 j8h(/U 000000075760 0000004E0360 0 jJh01U 0000000757C2 0000004E03C2 0 jMh01U 0000000759A1 0000004E05A1 0 jqh01U 000000075A04 0000004E0604 0 jth01U 000000075CA9 0000004E08A9 0 u&h<4U 000000075D37 0000004E0937 0 u&hl4U 00000007622A 0000004E0E2A 0 u&h8GU 0000000762E0 0000004E0EE0 0 u&h8GU 000000076569 0000004E1169 0 u&hPHU 000000076618 0000004E1218 0 u&hPHU 00000007679A 0000004E139A 0 u&h8GU 000000076849 0000004E1449 0 u&hpIU 0000000768F5 0000004E14F5 0 u&hPHU 000000077033 0000004E1C33 0 u&hPLU 000000079613 0000004E4213 0 u&h<4U 0000000796F7 0000004E42F7 0 u&hLFU 000000079864 0000004E4464 0 u&htFU 00000007BAA5 0000004E66A5 0 jihH]U 00000007C5FA 0000004E71FA 0 u#h0aU 00000007CAB5 0000004E76B5 0 u#h0aU 00000007CD9D 0000004E799D 0 u#h0aU 00000007CF0D 0000004E7B0D 0 u#hPdU 00000007F962 0000004EA562 0 jAhpgU 00000007F997 0000004EA597 0 jAhpgU 00000007FA03 0000004EA603 0 jBhpgU 00000007FA38 0000004EA638 0 jBhpgU 00000007FAD5 0000004EA6D5 0 u#h0aU 00000007FAE3 0000004EA6E3 0 jMhpgU 00000007FBF8 0000004EA7F8 0 u#h0aU 00000007FC06 0000004EA806 0 jxhpgU 0000000804C4 0000004EB0C4 0 u&h@iU 000000080A2D 0000004EB62D 0 u&h@iU 00000008125D 0000004EBE5D 0 u&hTkU 00000008346B 0000004EE06B 0 u#h,nU 00000008362C 0000004EE22C 0 u#hxnU 000000083834 0000004EE434 0 u#h,nU 000000084DCC 0000004EF9CC 0 u*h8qU 000000084F3C 0000004EFB3C 0 u'h8qU 000000084FC1 0000004EFBC1 0 u'h@rU 00000008546B 0000004F006B 0 RhpwU 000000089771 0000004F4371 0 ijrh\ 000000089CB3 0000004F48B3 0 s Vh4 000000089DEC 0000004F49EC 0 t.RPQ 00000008A4C9 0000004F50C9 0 PRSVWh 00000008D852 0000004F8452 0 u\j[h 000000093873 0000004FE473 0 wjYhh 0000000943FF 0000004FEFFF 0 URPQQh 00000009514D 0000004FFD4D 0 u#h0aU 00000009A18C 000000504D8C 0 u#hxnU 00000009A49D 00000050509D 0 u#h,nU 00000009A6B5 0000005052B5 0 u#hxnU 00000009A9D2 0000005055D2 0 u#h,nU 00000009AEFE 000000505AFE 0 u#h,nU 00000009C029 000000506C29 0 ;Qt|J 00000009C5B4 0000005071B4 0 u#h0aU 00000009E62F 00000050922F 0 u&hTkU 0000000A36C4 00000050E2C4 0 u&hTkU 0000000A5FE4 000000510BE4 0 u&h@iU File pos Mem pos ID Text ======== ======= == ==== 0000000A693D 00000051153D 0 u&h@iU 0000000A8B2E 00000051372E 0 u#h,nU 0000000ABF47 000000516B47 0 trj@h 0000000ADBD3 0000005187D3 0 SVWUj 0000000ADC74 000000518874 0 ;t$,v- 0000000ADCF9 0000005188F9 0 UQPXY]Y[ 0000000B9559 000000524159 0 0000000B957D 00000052417D 0 0000000B958E 00000052418E 0 0000000B959E 00000052419E 0 0000000B9ABE 0000005246BE 0 @txj' 0000000C7FBC 000000532BBC 0 u#hxnU 0000000C82E7 000000532EE7 0 u#h,nU 0000000CCFBB 000000537BBB 0 u#h0aU 0000000CD4E6 0000005380E6 0 u#h0aU 0000000CDC02 000000538802 0 u#hL V 0000000CDE86 000000538A86 0 j_hp V 0000000CDEB0 000000538AB0 0 j_hp V 0000000CF1B9 000000539DB9 0 |#h8"V 0000000CF1F7 000000539DF7 0 r#hx"V 0000000CF9EF 00000053A5EF 0 u#hd$V 0000000CFA77 00000053A677 0 u#h(%V 0000000D0132 00000053AD32 0 u#hP%V 0000000D0140 00000053AD40 0 j:hx%V 0000000D016A 00000053AD6A 0 j:hx%V 0000000DE8BC 0000005494BC 0 bad locale name 0000000DE8D0 0000005494D0 0 false 0000000DE908 000000549508 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocale 0000000DEADC 0000005496DC 0 generic 0000000DEAE8 0000005496E8 0 unknown error 0000000DEB1C 00000054971C 0 iostream 0000000DEB28 000000549728 0 iostream stream error 0000000DEB68 000000549768 0 system 0000000DEB8C 00000054978C 0 ios_base::badbit set 0000000DEBA8 0000005497A8 0 ios_base::failbit set 0000000DEBC4 0000005497C4 0 ios_base::eofbit set 0000000DEBE0 0000005497E0 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xiosbase 0000000DEC38 000000549838 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocnum 0000000DEE68 000000549A68 0 string too long 0000000DEE7C 000000549A7C 0 invalid string position 0000000DEE98 000000549A98 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\streambuf 0000000DEF44 000000549B44 0 Standard C++ Libraries Out of Range 0000000DF128 000000549D28 0 bad cast 0000000DF174 000000549D74 0 XfsLog.txt 0000000DF1D0 000000549DD0 0 [!] ERROR open key HKEY_USERS\.DEFAULT\XFS\LOGICAL_SERVICES\ .. Try default name dispenser 0000000DF2A8 000000549EA8 0 The request was canceled by WFSCancelBlockingCal (WFS_ERR_CANCELED) 0000000DF300 000000549F00 0 The connection to the service is lost (WFS_ERR_CONNECTION_LOST) 0000000DF350 000000549F50 0 The function required device access, and the device was not ready or timed out (WFS_ERR_DEV_NOT_ READY) 0000000DF3D0 000000549FD0 0 An internal inconsistency or other unexpected error occurred in the XFS subsystem. (WFS_ERR_INTERNAL_ERROR) 0000000DF458 00000054A058 0 The dwCommand issued is not supported by this service class (WFS_ERR_INVALID_COMMAND) 0000000DF4C0 00000054A0C0 0 The data structure passed as input parameter contains invalid data (WFS_ERR_INVALID_DATA) 0000000DF530 00000054A130 0 A pointer parameter does not point to accessible memory (WFS_ERR_INVALID_POINTER) 0000000DF598 00000054A198 0 The hService parameter is not a valid service handle (WFS_ERR_INVALID_HSERVICE) 0000000DF5F8 00000054A1F8 0 The service is locked under a different hService (WFS_ERR_LOCKED) 0000000DF648 00000054A248 0 The application has not previously performed a successful WFSStartUp() (WFS_ERR_NOT_STARTED) 0000000DF6B8 00000054A2B8 0 A blocking operation is in progress on the thread; only WFSCancelBlockingCalland WFSIsBlocking are permitted at this time (WFS_ERR_OP_IN_PROGRESS) 0000000DF770 00000054A370 0 The function required access to configuration information, and an error occurred on the software (WFS_ERR_SOFTWARE_ERROR) 0000000DF804 00000054A404 0 The timeout interval expired (WFS_ERR_TIMEOUT) 0000000DF840 00000054A440 0 A user is preventing proper operation of the device (WFS_ERR_USER_ERROR) 0000000DF898 00000054A498 0 The data structure passed as an input parameter although valid for this service class, is not supported by this Service Provider or device (WFS_ERR_UNSUPP_DATA) File pos Mem pos ID Text ======== ======= == ==== 0000000DF95C 00000054A55C 0 [+] Handle device 0x 0000000DF978 00000054A578 0 [+] WFSGetInfo() 0000000DF994 00000054A594 0 [!] WFSGetInfo(WFS_INF_CDM_STATUS) return:: 0x 0000000DF9CC 00000054A5CC 0 [!] ATM OFFLINE (WFS_CDM_DEVONLINE) 0000000DF9F8 00000054A5F8 0 CDM STATUS:: 0000000DFA08 00000054A608 0 WFSGetinfo:: 0000000DFA18 00000054A618 0 [!] WFSGetInfo(WFS_INF_CDM_CASH_UNIT_INF) return:: 0x 0000000DFA58 00000054A658 0 [+] WFSStartUp() 0000000DFA6C 00000054A66C 0 [!] WFSStartUp() return:: 0x 0000000DFA95 00000054A695 0 [+] WSF System Version:: 0000000DFAB5 00000054A6B5 0 [+] WSF System Status:: 0000000DFAD4 00000054A6D4 0 [+] WSF Version Description:: 0000000DFAFC 00000054A6FC 0 [+] WFSOpen( 0000000DFB0C 00000054A70C 0 strError:: 0000000DFB1C 00000054A71C 0 [!] WFSOpen() return:: 0x 0000000DFB3D 00000054A73D 0 [+] SPI Version:: 0000000DFB55 00000054A755 0 [+] SPI System Status:: 0000000DFB75 00000054A775 0 SPI Description:: 0000000DFB8C 00000054A78C 0 [+] Handle Dispenser 0x 0000000DFDCC 00000054A9CC 0 vector<T> too long 0000000DFEDB 00000054AADB 0 raB3G 0000000DFF08 00000054AB08 0 [+] Cassete count 0000000DFF20 00000054AB20 0 [+] ISO Currency 0000000DFF38 00000054AB38 0 [+] WFSExecute() 0000000DFF4C 00000054AB4C 0 [+] Handle dispenser (WFSExecute) 0x 0000000DFF79 00000054AB79 0 strError:: 0000000DFF88 00000054AB88 0 [!] WFSExecute(WFS_CMD_CDM_DISPENSE) return:: 0x 0000000DFFC8 00000054ABC8 0 [+] NCR devices open 0000000DFFE4 00000054ABE4 0 [+] Ingrese Denominacion ISO 0000000E0008 00000054AC08 0 [+] Ingrese numero de billetes 0000000E0030 00000054AC30 0 [+] Numero 0000000E0040 00000054AC40 0 [!] FAIL.. dispensadores no encontrados 0000000E0070 00000054AC70 0 [+] Dispensadores count 0000000E0090 00000054AC90 0 [+] Posibles dispensadores.. 0000000E00C0 00000054ACC0 0 [!] Unable continue, IMPOSIBLE abrir dispenser 0000000E00F8 00000054ACF8 0 billetes from 0000000E010C 00000054AD0C 0 [+] Intentando 0000000E0120 00000054AD20 0 invalid vector<T> subscript 0000000E018C 00000054AD8C 0 Standard C++ Libraries Invalid Argument 0000000E0688 00000054B288 0 alnum 0000000E0690 00000054B290 0 alpha 0000000E0698 00000054B298 0 blank 0000000E06A0 00000054B2A0 0 cntrl 0000000E06AC 00000054B2AC 0 digit 0000000E06B4 00000054B2B4 0 graph 0000000E06BC 00000054B2BC 0 lower 0000000E06C4 00000054B2C4 0 print 0000000E06CC 00000054B2CC 0 punct 0000000E06D4 00000054B2D4 0 space 0000000E06E0 00000054B2E0 0 upper 0000000E06EC 00000054B2EC 0 xdigit 0000000E08BC 00000054B4BC 0 bad allocation 0000000E0930 00000054B530 0 bad function call 0000000E0958 00000054B558 0 regex_error(error_collate): The expression contained an invalid collating element name. 0000000E09C8 00000054B5C8 0 regex_error(error_ctype): The expression contained an invalid character class name. 0000000E0A30 00000054B630 0 regex_error(error_escape): The expression contained an invalid escaped character, or a trailing escape. 0000000E0AB0 00000054B6B0 0 regex_error(error_backref): The expression contained an invalid back reference. 0000000E0B10 00000054B710 0 regex_error(error_brack): The expression contained mismatched [ and ]. 0000000E0B68 00000054B768 0 regex_error(error_paren): The expression contained mismatched ( and ). 0000000E0BC0 00000054B7C0 0 regex_error(error_brace): The expression contained mismatched { and }. File pos Mem pos ID Text ======== ======= == ==== 0000000E0C18 00000054B818 0 regex_error(error_badbrace): The expression contained an invalid range in a { expression }. 0000000E0C88 00000054B888 0 regex_error(error_range): The expression contained an invalid character range, such as [b-a] in most encodings. 0000000E0D10 00000054B910 0 regex_error(error_space): There was insufficient memory to convert the expression into a finite state machine. 0000000E0D98 00000054B998 0 regex_error(error_badrepeat): One of *?+{ was not preceded by a valid regular expression. 0000000E0E08 00000054BA08 0 regex_error(error_complexity): The complexity of an attempted match against a regular expression exceeded a pre-set level. 0000000E0EA0 00000054BAA0 0 regex_error(error_stack): There was insufficient memory to determine whether the regular expression could match the specified character sequence. 0000000E0F50 00000054BB50 0 regex_error(error_parse) 0000000E0F70 00000054BB70 0 regex_error(error_syntax) 0000000E0F90 00000054BB90 0 regex_error 0000000E1010 00000054BC10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_tolower.c 0000000E104C 00000054BC4C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale0.cpp 0000000E10A8 00000054BCA8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xutility 0000000E16B0 00000054C2B0 0 permission denied 0000000E16C8 00000054C2C8 0 file exists 0000000E16D8 00000054C2D8 0 no such device 0000000E16EC 00000054C2EC 0 filename too long 0000000E1704 00000054C304 0 device or resource busy 0000000E1720 00000054C320 0 io error 0000000E172C 00000054C32C 0 directory not empty 0000000E1744 00000054C344 0 invalid argument 0000000E1758 00000054C358 0 no space on device 0000000E1770 00000054C370 0 no such file or directory 0000000E1790 00000054C390 0 function not supported 0000000E17AC 00000054C3AC 0 no lock available 0000000E17C4 00000054C3C4 0 not enough memory 0000000E17DC 00000054C3DC 0 resource unavailable try again 0000000E1804 00000054C404 0 cross device link 0000000E181C 00000054C41C 0 operation canceled 0000000E1834 00000054C434 0 too many files open 0000000E184C 00000054C44C 0 permission_denied 0000000E1864 00000054C464 0 address_in_use 0000000E1878 00000054C478 0 address_not_available 0000000E1894 00000054C494 0 address_family_not_supported 0000000E18B8 00000054C4B8 0 connection_already_in_progress 0000000E18E0 00000054C4E0 0 bad_file_descriptor 0000000E18F8 00000054C4F8 0 connection_aborted 0000000E1910 00000054C510 0 connection_refused 0000000E1928 00000054C528 0 connection_reset 0000000E193C 00000054C53C 0 destination_address_required 0000000E1960 00000054C560 0 bad_address 0000000E1970 00000054C570 0 host_unreachable 0000000E1984 00000054C584 0 operation_in_progress 0000000E19A0 00000054C5A0 0 interrupted 0000000E19B0 00000054C5B0 0 invalid_argument 0000000E19C4 00000054C5C4 0 already_connected 0000000E19DC 00000054C5DC 0 too_many_files_open 0000000E19F4 00000054C5F4 0 message_size 0000000E1A04 00000054C604 0 filename_too_long 0000000E1A1C 00000054C61C 0 network_down 0000000E1A2C 00000054C62C 0 network_reset 0000000E1A3C 00000054C63C 0 network_unreachable 0000000E1A54 00000054C654 0 no_buffer_space 0000000E1A68 00000054C668 0 no_protocol_option 0000000E1A80 00000054C680 0 not_connected 0000000E1A90 00000054C690 0 not_a_socket 0000000E1AA0 00000054C6A0 0 operation_not_supported 0000000E1ABC 00000054C6BC 0 protocol_not_supported 0000000E1AD8 00000054C6D8 0 wrong_protocol_type 0000000E1AF0 00000054C6F0 0 timed_out 0000000E1AFC 00000054C6FC 0 operation_would_block File pos Mem pos ID Text ======== ======= == ==== 0000000E1B18 00000054C718 0 address family not supported 0000000E1B3C 00000054C73C 0 address in use 0000000E1B50 00000054C750 0 address not available 0000000E1B6C 00000054C76C 0 already connected 0000000E1B84 00000054C784 0 argument list too long 0000000E1BA0 00000054C7A0 0 argument out of domain 0000000E1BBC 00000054C7BC 0 bad address 0000000E1BCC 00000054C7CC 0 bad file descriptor 0000000E1BE4 00000054C7E4 0 bad message 0000000E1BF4 00000054C7F4 0 broken pipe 0000000E1C04 00000054C804 0 connection aborted 0000000E1C1C 00000054C81C 0 connection already in progress 0000000E1C44 00000054C844 0 connection refused 0000000E1C5C 00000054C85C 0 connection reset 0000000E1C70 00000054C870 0 destination address required 0000000E1C94 00000054C894 0 executable format error 0000000E1CB0 00000054C8B0 0 file too large 0000000E1CC4 00000054C8C4 0 host unreachable 0000000E1CD8 00000054C8D8 0 identifier removed 0000000E1CF0 00000054C8F0 0 illegal byte sequence 0000000E1D0C 00000054C90C 0 inappropriate io control operation 0000000E1D38 00000054C938 0 invalid seek 0000000E1D48 00000054C948 0 is a directory 0000000E1D5C 00000054C95C 0 message size 0000000E1D6C 00000054C96C 0 network down 0000000E1D7C 00000054C97C 0 network reset 0000000E1D8C 00000054C98C 0 network unreachable 0000000E1DA4 00000054C9A4 0 no buffer space 0000000E1DB8 00000054C9B8 0 no child process 0000000E1DCC 00000054C9CC 0 no link 0000000E1DD8 00000054C9D8 0 no message available 0000000E1DF4 00000054C9F4 0 no message 0000000E1E04 00000054CA04 0 no protocol option 0000000E1E1C 00000054CA1C 0 no stream resources 0000000E1E34 00000054CA34 0 no such device or address 0000000E1E54 00000054CA54 0 no such process 0000000E1E68 00000054CA68 0 not a directory 0000000E1E7C 00000054CA7C 0 not a socket 0000000E1E8C 00000054CA8C 0 not a stream 0000000E1E9C 00000054CA9C 0 not connected 0000000E1EAC 00000054CAAC 0 not supported 0000000E1EBC 00000054CABC 0 operation in progress 0000000E1ED8 00000054CAD8 0 operation not permitted 0000000E1EF4 00000054CAF4 0 operation not supported 0000000E1F10 00000054CB10 0 operation would block 0000000E1F2C 00000054CB2C 0 owner dead 0000000E1F3C 00000054CB3C 0 protocol error 0000000E1F50 00000054CB50 0 protocol not supported 0000000E1F6C 00000054CB6C 0 read only file system 0000000E1F88 00000054CB88 0 resource deadlock would occur 0000000E1FAC 00000054CBAC 0 result out of range 0000000E1FC4 00000054CBC4 0 state not recoverable 0000000E1FE0 00000054CBE0 0 stream timeout 0000000E1FF4 00000054CBF4 0 text file busy 0000000E2008 00000054CC08 0 timed out 0000000E2014 00000054CC14 0 too many files open in system 0000000E2038 00000054CC38 0 too many links 0000000E204C 00000054CC4C 0 too many symbolic link levels 0000000E2070 00000054CC70 0 value too large 0000000E2084 00000054CC84 0 wrong protocol type File pos Mem pos ID Text ======== ======= == ==== 0000000E22DC 00000054CEDC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale 0000000E2388 00000054CF88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xiosbase 0000000E23C4 00000054CFC4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\streambuf 0000000E2420 00000054D020 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocnum 0000000E2458 00000054D058 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale.cpp 0000000E2550 00000054D150 0 0123456789ABCDEFabcdef-+Xx 0000000E2570 00000054D170 0 0123456789-+Ee 0000000E2584 00000054D184 0 0123456789ABCDEFabcdef-+XxPp 0000000E26F0 00000054D2F0 0 :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday 0000000E2758 00000054D358 0 :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December 0000000E2B70 00000054D770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wlocale.cpp 0000000E3014 00000054DC14 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xloctime 0000000E30D0 00000054DCD0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale 0000000E3178 00000054DD78 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmes 0000000E31B0 00000054DDB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmon 0000000E31E8 00000054DDE8 0 %.0Lf 0000000E31F0 00000054DDF0 0 0123456789- 0000000E3200 00000054DE00 0 %b %d %H : %M : %S %Y 0000000E321C 00000054DE1C 0 %m / %d / %y 0000000E3230 00000054DE30 0 :AM:am:PM:pm 0000000E3240 00000054DE40 0 %I : %M : %S %p 0000000E3254 00000054DE54 0 %H : %M 0000000E3260 00000054DE60 0 %H : %M : S 0000000E3270 00000054DE70 0 %d / %m / %y 0000000E3280 00000054DE80 0 0123456789- 0000000E3290 00000054DE90 0 0123456789ABCDEFabcdef-+Xx 0000000E32B0 00000054DEB0 0 0123456789-+Ee 0000000E3338 00000054DF38 0 0123456789- 0000000E3348 00000054DF48 0 0123456789ABCDEFabcdef-+Xx 0000000E3368 00000054DF68 0 0123456789-+Ee 0000000E337C 00000054DF7C 0 0123456789- 0000000E338C 00000054DF8C 0 0123456789ABCDEFabcdef-+XxPp 0000000E33D8 00000054DFD8 0 0123456789ABCDEFabcdef-+XxPp 0000000E3618 00000054E218 0 +v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v 0000000E3A38 00000054E638 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale.cpp 0000000E3BE0 00000054E7E0 0 0123456789- 0000000E3BF8 00000054E7F8 0 0123456789- 0000000E3ED7 00000054EAD7 0 M(knN 0000000E3EFC 00000054EAFC 0 0123456789abcdefghijklmnopqrstuvwxyz 0000000E3F30 00000054EB30 0 0000000E3F58 00000054EB58 0 0123456789abcdefghijklmnopqrstuvwxyz 0000000E40A0 00000054ECA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xwcsxfrm.c 0000000E40DC 00000054ECDC 0 0123456789abcdefABCDEF 0000000E4310 00000054EF10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c 0000000E4C8C 00000054F88C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c 0000000E4EDC 00000054FADC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c 0000000E5020 00000054FC20 0 Unknown exception 0000000E52A4 00000054FEA4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c 0000000E58E0 0000005504E0 0 Normal 0000000E58EC 0000005504EC 0 Ignore 0000000E58F4 0000005504F4 0 Client 0000000E59A0 0000005505A0 0 Client hook allocation failure at file %hs line %d. 0000000E59E0 0000005505E0 0 Client hook allocation failure. 0000000E5A0C 00000055060C 0 Invalid allocation size: %Iu bytes. 0000000E5A38 000000550638 0 Error: memory allocation: bad memory block type. 0000000E5A74 000000550674 0 Client hook re-allocation failure at file %hs line %d. 0000000E5AB8 0000005506B8 0 Client hook re-allocation failure. 0000000E5AE8 0000005506E8 0 Invalid allocation size: %Iu bytes. 0000000E5B0D 00000055070D 0 Memory allocated at %hs(%d). 0000000E5B38 000000550738 0 Error: memory allocation: bad memory block type. File pos Mem pos ID Text ======== ======= == ==== 0000000E5B6A 00000055076A 0 Memory allocated at %hs(%d). 0000000E5B98 000000550798 0 The Block at 0x%p was allocated by aligned routines, use _aligned_realloc() 0000000E5CF8 0000005508F8 0 Error: possible heap corruption at or near 0x%p 0000000E5E78 000000550A78 0 The Block at 0x%p was allocated by aligned routines, use _aligned_free() 0000000E5ED0 000000550AD0 0 Client hook free failure. 0000000E5EF0 000000550AF0 0 HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p. 0000000E5F2A 000000550B2A 0 CRT detected that the application wrote to memory before start of heap buffer. 0000000E5F7A 000000550B7A 0 Memory allocated at %hs(%d). 0000000E5FC0 000000550BC0 0 HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p. 0000000E5FFA 000000550BFA 0 CRT detected that the application wrote to memory before start of heap buffer. 0000000E6068 000000550C68 0 HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p. 0000000E60A1 000000550CA1 0 CRT detected that the application wrote to memory after end of heap buffer. 0000000E60EE 000000550CEE 0 Memory allocated at %hs(%d). 0000000E6130 000000550D30 0 HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p. 0000000E6169 000000550D69 0 CRT detected that the application wrote to memory after end of heap buffer. 0000000E6330 000000550F30 0 _heapchk fails with _HEAPBADBEGIN. 0000000E635C 000000550F5C 0 _heapchk fails with _HEAPBADNODE. 0000000E6388 000000550F88 0 _heapchk fails with _HEAPBADEND. 0000000E63B0 000000550FB0 0 _heapchk fails with _HEAPBADPTR. 0000000E63D8 000000550FD8 0 _heapchk fails with unknown return value! 0000000E640C 00000055100C 0 DAMAGED 0000000E6418 000000551018 0 HEAP CORRUPTION DETECTED: on top of Free block at 0x%p. 0000000E6450 000000551050 0 CRT detected that the application wrote to a heap buffer that was freed. 0000000E649A 00000055109A 0 Memory allocated at %hs(%d). 0000000E64D8 0000005510D8 0 HEAP CORRUPTION DETECTED: on top of Free block at 0x%p. 0000000E6510 000000551110 0 CRT detected that the application wrote to a heap buffer that was freed. 0000000E6578 000000551178 0 %hs located at 0x%p is %Iu bytes long. 0000000E65A0 0000005511A0 0 Memory allocated at %hs(%d). 0000000E65CC 0000005511CC 0 %hs located at 0x%p is %Iu bytes long. 0000000E689C 00000055149C 0 Bad memory block found at 0x%p. 0000000E68BD 0000005514BD 0 Memory allocated at %hs(%d). 0000000E68E8 0000005514E8 0 Bad memory block found at 0x%p. 0000000E698C 00000055158C 0 %.2X 0000000E69C4 0000005515C4 0 Data: <%s> %s 0000000E69D8 0000005515D8 0 Dumping objects -> 0000000E69F0 0000005515F0 0 #File Error#(%d) : 0000000E6A08 000000551608 0 %hs(%d) : 0000000E6A18 000000551618 0 {%ld} 0000000E6A20 000000551620 0 client block at 0x%p, subtype %x, %Iu bytes long. 0000000E6A60 000000551660 0 normal block at 0x%p, %Iu bytes long. 0000000E6A90 000000551690 0 crt block at 0x%p, subtype %x, %Iu bytes long. 0000000E6ACC 0000005516CC 0 Object dump complete. 0000000E6AE8 0000005516E8 0 Detected memory leaks! 0000000E6B38 000000551738 0 %Id bytes in %Id %hs Blocks. 0000000E6B5C 00000055175C 0 Largest number used: %Id bytes. 0000000E6B84 000000551784 0 Total allocations: %Id bytes. 0000000E6C60 000000551860 0 The block at 0x%p was not allocated by _aligned routines, use realloc() 0000000E6CB8 0000005518B8 0 Damage before 0x%p which was allocated by aligned routine 0000000E6D48 000000551948 0 The block at 0x%p was not allocated by _aligned routines, use free() 0000000E6E48 000000551A48 0 CorExitProcess 0000000E700C 000000551C0C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0dat.c 0000000E7048 000000551C48 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c 0000000E7094 000000551C94 0 bad exception 0000000E7658 000000552258 0 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\] 0000000E7699 000000552299 0 abcdefghijklmnopqrstuvwxyz{|}~ 0000000E77D8 0000005523D8 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 0000000E7819 000000552419 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ 0000000E7B34 000000552734 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c 0000000E7ED4 000000552AD4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c 0000000E84F0 0000005530F0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c File pos Mem pos ID Text ======== ======= == ==== 0000000E889C 00000055349C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsftime.c 0000000EB148 000000555D48 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c 0000000EB344 000000555F44 0 GetCurrentPackageId 0000000EB994 000000556594 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c 0000000EBE3C 000000556A3C 0 (null) 0000000EBE79 000000556A79 0 ( 8PX 0000000EBE81 000000556A81 0 700WP 0000000EBE99 000000556A99 0 xpxxxx 0000000EBFD8 000000556BD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\output.c 0000000EC090 000000556C90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c 0000000EC388 000000556F88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c 0000000EC4C0 0000005570C0 0 MessageBoxW 0000000EC4D0 0000005570D0 0 GetActiveWindow 0000000EC4E4 0000005570E4 0 GetLastActivePopup 0000000EC4FC 0000005570FC 0 GetUserObjectInformationW 0000000EC51C 00000055711C 0 GetProcessWindowStation 0000000EC800 000000557400 0 Second Chance Assertion Failed: File 0000000EC830 000000557430 0 <file unknown> 0000000EC844 000000557444 0 , Line 0000000EC910 000000557510 0 _CrtDbgReport: String too long or IO Error 0000000ECA14 000000557614 0 Assertion failed: 0000000ECA2C 00000055762C 0 Assertion failed! 0000000ECB70 000000557770 0 %s(%d) : %s 0000000ED528 000000558128 0 _CrtDbgReport: String too long or Invalid characters in String 0000000ED8D4 0000005584D4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c 0000000EDB64 000000558764 0 <program name unknown> 0000000EDC5C 00000055885C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c 0000000EDCB4 0000005588B4 0 Sunday 0000000EDCBC 0000005588BC 0 Monday 0000000EDCC4 0000005588C4 0 Tuesday 0000000EDCD0 0000005588D0 0 Wednesday 0000000EDCDC 0000005588DC 0 Thursday 0000000EDCE8 0000005588E8 0 Friday 0000000EDCF0 0000005588F0 0 Saturday 0000000EDD2C 00000055892C 0 January 0000000EDD38 000000558938 0 February 0000000EDD44 000000558944 0 March 0000000EDD4C 00000055894C 0 April 0000000EDD64 000000558964 0 August 0000000EDD6C 00000055896C 0 September 0000000EDD78 000000558978 0 October 0000000EDD84 000000558984 0 November 0000000EDD90 000000558990 0 December 0000000EDDA4 0000005589A4 0 MM/dd/yy 0000000EDDB0 0000005589B0 0 dddd, MMMM dd, yyyy 0000000EDDC8 0000005589C8 0 HH:mm:ss 0000000EE158 000000558D58 0 Stack around the variable ' 0000000EE174 000000558D74 0 ' was corrupted. 0000000EE188 000000558D88 0 The variable ' 0000000EE198 000000558D98 0 ' is being used without being initialized. 0000000EE1E8 000000558DE8 0 The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention. 0000000EE2F8 000000558EF8 0 A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example: 0000000EE3A1 000000558FA1 0 char c = (i & 0xFF); 0000000EE3B8 000000558FB8 0 Changing the code in this way will not affect the quality of the resulting optimized code. 0000000EE450 000000559050 0 Stack memory was corrupted 0000000EE474 000000559074 0 A local variable was used before it was initialized 0000000EE4B4 0000005590B4 0 Stack memory around _alloca was corrupted 0000000EE4E8 0000005590E8 0 Unknown Runtime Check Error 0000000EE5E4 0000005591E4 0 Unknown Filename 0000000EE5F8 0000005591F8 0 Unknown Module Name File pos Mem pos ID Text ======== ======= == ==== 0000000EE610 000000559210 0 Run-Time Check Failure #%d - %s 0000000EE638 000000559238 0 Stack corrupted near unknown variable 0000000EE684 000000559284 0 wsprintfA 0000000EE690 000000559290 0 Stack area around _alloca memory reserved by this function is corrupted 0000000EE6E9 0000005592E9 0 Data: < 0000000EE6F5 0000005592F5 0 Allocation number within this function: 0000000EE729 000000559329 0 Size: 0000000EE735 000000559335 0 Address: 0x 0000000EE748 000000559348 0 Stack area around _alloca memory reserved by this function is corrupted 0000000EE7A0 0000005593A0 0 %s%s%p%s%ld%s%d%s 0000000EE7BC 0000005593BC 0 %s%s%s%s 0000000EE7C8 0000005593C8 0 A variable is being used without being initialized. 0000000EE820 000000559420 0 Stack pointer corruption 0000000EE840 000000559440 0 Cast to smaller type causing loss of data 0000000EE874 000000559474 0 Stack memory corruption 0000000EE890 000000559490 0 Local variable used before initialization 0000000EE8C4 0000005594C4 0 Stack around _alloca corrupted 0000000EE8F0 0000005594F0 0 The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention. 0000000EE9F8 0000005595F8 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\misc\i386\chkesp.c 0000000EEF10 000000559B10 0 e+000 0000000EF274 000000559E74 0 SystemFunction036 0000000EF308 000000559F08 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c 0000000EF5D8 00000055A1D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c 0000000EF614 00000055A214 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c 0000000EF800 00000055A400 0 f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c 0000000EF93F 00000055A53F 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 0000000EF980 00000055A580 0 abcdefghijklmnopqrstuvwxyz{|}~ 0000000EFAD8 00000055A6D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wsetloca.c 0000000F1168 00000055BD68 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stream.c 0000000F11A8 00000055BDA8 0 UTF-8 0000000F11B0 00000055BDB0 0 UTF-16LE 0000000F11BC 00000055BDBC 0 UNICODE 0000000F14F4 00000055C0F4 0 log10 0000000F152C 00000055C12C 0 atan2 0000000F1550 00000055C150 0 floor 0000000F1568 00000055C168 0 ldexp 0000000F1570 00000055C170 0 _cabs 0000000F1578 00000055C178 0 _hypot 0000000F1588 00000055C188 0 frexp 0000000F159C 00000055C19C 0 _logb 0000000F15A4 00000055C1A4 0 _nextafter 0000000F17B0 00000055C3B0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c 0000000F1918 00000055C518 0 SunMonTueWedThuFriSat 0000000F1930 00000055C530 0 JanFebMarAprMayJunJulAugSepOctNovDec 0000000F1ED8 00000055CAD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c 0000000F22B0 00000055CEB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\read.c 0000000F2C5D 00000055D85D 0 ('8PW 0000000F2C66 00000055D866 0 700PP 0000000F2C81 00000055D881 0 xppwpp 0000000F3194 00000055DD94 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c 0000000F3290 00000055DE90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c 0000000F3390 00000055DF90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c 0000000F3500 00000055E100 0 RegOpenKeyExW 0000000F3510 00000055E110 0 RegQueryValueExW 0000000F3524 00000055E124 0 RegCloseKey 0000000F3618 00000055E218 0 PDBOpenValidate5 0000000F3808 00000055E408 0 __based( 0000000F3814 00000055E414 0 __cdecl 0000000F3820 00000055E420 0 __pascal 0000000F382C 00000055E42C 0 __stdcall File pos Mem pos ID Text ======== ======= == ==== 0000000F3838 00000055E438 0 __thiscall 0000000F3848 00000055E448 0 __fastcall 0000000F3858 00000055E458 0 __clrcall 0000000F3864 00000055E464 0 __eabi 0000000F386C 00000055E46C 0 __ptr64 0000000F3878 00000055E478 0 __restrict 0000000F3888 00000055E488 0 __unaligned 0000000F3898 00000055E498 0 restrict( 0000000F38AC 00000055E4AC 0 delete 0000000F38D4 00000055E4D4 0 operator 0000000F3955 00000055E555 0 vftable' 0000000F3961 00000055E561 0 vbtable' 0000000F396D 00000055E56D 0 vcall' 0000000F3979 00000055E579 0 typeof' 0000000F3985 00000055E585 0 local static guard' 0000000F39A1 00000055E5A1 0 string' 0000000F39AD 00000055E5AD 0 vbase destructor' 0000000F39C5 00000055E5C5 0 vector deleting destructor' 0000000F39E9 00000055E5E9 0 default constructor closure' 0000000F3A0D 00000055E60D 0 scalar deleting destructor' 0000000F3A31 00000055E631 0 vector constructor iterator' 0000000F3A55 00000055E655 0 vector destructor iterator' 0000000F3A79 00000055E679 0 vector vbase constructor iterator' 0000000F3AA5 00000055E6A5 0 virtual displacement map' 0000000F3AC5 00000055E6C5 0 eh vector constructor iterator' 0000000F3AED 00000055E6ED 0 eh vector destructor iterator' 0000000F3B15 00000055E715 0 eh vector vbase constructor iterator' 0000000F3B45 00000055E745 0 copy constructor closure' 0000000F3B65 00000055E765 0 udt returning' 0000000F3B85 00000055E785 0 local vftable' 0000000F3B99 00000055E799 0 local vftable constructor closure' 0000000F3BC4 00000055E7C4 0 new[] 0000000F3BCC 00000055E7CC 0 delete[] 0000000F3BD9 00000055E7D9 0 omni callsig' 0000000F3BED 00000055E7ED 0 placement delete closure' 0000000F3C0D 00000055E80D 0 placement delete[] closure' 0000000F3C31 00000055E831 0 managed vector constructor iterator' 0000000F3C61 00000055E861 0 managed vector destructor iterator' 0000000F3C8D 00000055E88D 0 eh vector copy constructor iterator' 0000000F3CBD 00000055E8BD 0 eh vector vbase copy constructor iterator' 0000000F3CF1 00000055E8F1 0 dynamic initializer for ' 0000000F3D11 00000055E911 0 dynamic atexit destructor for ' 0000000F3D39 00000055E939 0 vector copy constructor iterator' 0000000F3D65 00000055E965 0 vector vbase copy constructor iterator' 0000000F3D99 00000055E999 0 managed vector copy constructor iterator' 0000000F3DCD 00000055E9CD 0 local static thread guard' 0000000F3DF0 00000055E9F0 0 Type Descriptor' 0000000F3E08 00000055EA08 0 Base Class Descriptor at ( 0000000F3E2C 00000055EA2C 0 Base Class Array' 0000000F3E44 00000055EA44 0 Class Hierarchy Descriptor' 0000000F3E68 00000055EA68 0 Complete Object Locator' 0000000F3E94 00000055EA94 0 template-parameter- 0000000F3EAC 00000055EAAC 0 generic-type- 0000000F3EC5 00000055EAC5 0 anonymous namespace' 0000000F3EE5 00000055EAE5 0 non-type-template-parameter 0000000F3F11 00000055EB11 0 template-parameter 0000000F3F39 00000055EB39 0 vtordispex{ 0000000F3F49 00000055EB49 0 vtordisp{ 0000000F3F59 00000055EB59 0 adjustor{ 0000000F3F69 00000055EB69 0 local static destructor helper' File pos Mem pos ID Text ======== ======= == ==== 0000000F3F91 00000055EB91 0 template static data member constructor helper' 0000000F3FCD 00000055EBCD 0 template static data member destructor helper' 0000000F4008 00000055EC08 0 static 0000000F4014 00000055EC14 0 virtual 0000000F4020 00000055EC20 0 private: 0000000F402C 00000055EC2C 0 protected: 0000000F403C 00000055EC3C 0 public: 0000000F4048 00000055EC48 0 [thunk]: 0000000F4054 00000055EC54 0 extern "C" 0000000F4064 00000055EC64 0 char 0000000F406C 00000055EC6C 0 short 0000000F407C 00000055EC7C 0 long 0000000F4084 00000055EC84 0 unsigned 0000000F4090 00000055EC90 0 void 0000000F4098 00000055EC98 0 volatile 0000000F40A4 00000055ECA4 0 std::nullptr_t 0000000F40B8 00000055ECB8 0 <ellipsis> 0000000F40D0 00000055ECD0 0 ,<ellipsis> 0000000F40E0 00000055ECE0 0 throw( 0000000F4100 00000055ED00 0 short 0000000F4114 00000055ED14 0 float 0000000F411C 00000055ED1C 0 double 0000000F412C 00000055ED2C 0 __int8 0000000F4134 00000055ED34 0 __int16 0000000F4140 00000055ED40 0 __int32 0000000F414C 00000055ED4C 0 __int64 0000000F4158 00000055ED58 0 __int128 0000000F4164 00000055ED64 0 <unknown> 0000000F4170 00000055ED70 0 wchar_t 0000000F417C 00000055ED7C 0 __w64 0000000F4184 00000055ED84 0 UNKNOWN 0000000F4190 00000055ED90 0 signed 0000000F419C 00000055ED9C 0 const 0000000F41A4 00000055EDA4 0 volatile 0000000F41B1 00000055EDB1 0 unknown ecsu' 0000000F41C4 00000055EDC4 0 union 0000000F41CC 00000055EDCC 0 struct 0000000F41D8 00000055EDD8 0 class 0000000F41E0 00000055EDE0 0 coclass 0000000F41EC 00000055EDEC 0 cointerface 0000000F41FC 00000055EDFC 0 enum 0000000F4204 00000055EE04 0 volatile 0000000F4210 00000055EE10 0 const 0000000F4218 00000055EE18 0 cli::array< 0000000F4228 00000055EE28 0 cli::pin_ptr< 0000000F423C 00000055EE3C 0 {flat} 0000000F4244 00000055EE44 0 {for 0000000F609C 000000560C9C 0 CreateFile2 0000000F6CE4 0000005618E4 0 1#SNAN 0000000F6D44 000000561944 0 1#IND 0000000F6DA4 0000005619A4 0 1#INF 0000000F6E04 000000561A04 0 1#QNAN 0000000F7374 000000561F74 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wtombenv.c 0000000F76DC 0000005622DC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c 0000000F8130 000000562D30 0 C:\Users\cyttek\Downloads\xfs_cashXP\Debug\xfs_cash_ncr.pdb 000000101A08 00000056D008 0 .?AVruntime_error@std@@ 000000101A30 00000056D030 0 .?AVexception@std@@ 000000101A54 00000056D054 0 .?AVfailure@ios_base@std@@ 000000101A80 00000056D080 0 .?AVsystem_error@std@@ 000000101AA8 00000056D0A8 0 .?AVbad_cast@std@@ File pos Mem pos ID Text ======== ======= == ==== 000000101AC8 00000056D0C8 0 .?AVios_base@std@@ 000000101AE8 00000056D0E8 0 .?AV?$_Iosb@H@std@@ 000000101B0C 00000056D10C 0 .?AV?$basic_ios@DU?$char_traits@D@std@@@std@@ 000000101B4C 00000056D14C 0 .?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@ 000000101B94 00000056D194 0 .?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@ 000000101BDC 00000056D1DC 0 .?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@ 000000101C24 00000056D224 0 .?AV?$basic_ofstream@DU?$char_traits@D@std@@@std@@ 000000101C6C 00000056D26C 0 .?AV_Facet_base@std@@ 000000101C90 00000056D290 0 .?AVfacet@locale@std@@ 000000101CB8 00000056D2B8 0 .?AVcodecvt_base@std@@ 000000101CE0 00000056D2E0 0 .?AUctype_base@std@@ 000000101D04 00000056D304 0 .?AV?$ctype@D@std@@ 000000101D28 00000056D328 0 .?AVerror_category@std@@ 000000101D50 00000056D350 0 .?AV_Generic_error_category@std@@ 000000101D84 00000056D384 0 .?AV_Iostream_error_category@std@@ 000000101DB8 00000056D3B8 0 .?AV_System_error_category@std@@ 000000101DEC 00000056D3EC 0 .?AV?$codecvt@DDH@std@@ 000000101E18 00000056D418 0 .?AV?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000101E7C 00000056D47C 0 .?AV?$numpunct@D@std@@ 000000101EA8 00000056D4A8 0 .?AVbad_alloc@std@@ 000000101ECC 00000056D4CC 0 .?AVinvalid_argument@std@@ 000000101EF8 00000056D4F8 0 .?AVlogic_error@std@@ 000000101F1C 00000056D51C 0 .?AVlength_error@std@@ 000000101F44 00000056D544 0 .?AVout_of_range@std@@ 000000101F6C 00000056D56C 0 .?AVoverflow_error@std@@ 000000101F94 00000056D594 0 .?AVbad_function_call@std@@ 000000101FC0 00000056D5C0 0 .?AVregex_error@std@@ 000000101FE4 00000056D5E4 0 .?AV_Locimp@locale@std@@ 00000010200C 00000056D60C 0 .?AV?$basic_istream@DU?$char_traits@D@std@@@std@@ 000000102058 00000056D658 0 Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED. 0000001020D0 00000056D6D0 0 .?AV?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102134 00000056D734 0 .?AV?$codecvt@_WDH@std@@ 00000010215C 00000056D75C 0 .?AV?$codecvt@GDH@std@@ 000000102184 00000056D784 0 .?AV?$ctype@_W@std@@ 0000001021A8 00000056D7A8 0 .?AV?$ctype@G@std@@ 0000001021D0 00000056D7D0 0 .?AV?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102238 00000056D838 0 .?AV?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001022A0 00000056D8A0 0 .?AV?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102308 00000056D908 0 .?AV?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 00000010236C 00000056D96C 0 .?AV?$numpunct@_W@std@@ 000000102394 00000056D994 0 .?AUmessages_base@std@@ 0000001023BC 00000056D9BC 0 .?AUmoney_base@std@@ 0000001023E0 00000056D9E0 0 .?AUtime_base@std@@ 000000102404 00000056DA04 0 .?AV?$collate@_W@std@@ 00000010242C 00000056DA2C 0 .?AV?$messages@_W@std@@ 000000102458 00000056DA58 0 .?AV?$money_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 0000001024C0 00000056DAC0 0 .?AV?$money_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102528 00000056DB28 0 .?AV?$moneypunct@_W$0A@@std@@ 000000102558 00000056DB58 0 .?AV?$_Mpunct@_W@std@@ 000000102580 00000056DB80 0 .?AV?$moneypunct@_W$00@std@@ 0000001025B0 00000056DBB0 0 .?AV?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102618 00000056DC18 0 .?AV?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102680 00000056DC80 0 .?AV?$numpunct@G@std@@ 0000001026A8 00000056DCA8 0 .?AV?$collate@G@std@@ 0000001026CC 00000056DCCC 0 .?AV?$messages@G@std@@ 0000001026F8 00000056DCF8 0 .?AV?$money_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 000000102760 00000056DD60 0 .?AV?$money_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001027C4 00000056DDC4 0 .?AV?$moneypunct@G$0A@@std@@ 0000001027F0 00000056DDF0 0 .?AV?$_Mpunct@G@std@@ 000000102814 00000056DE14 0 .?AV?$moneypunct@G$00@std@@ File pos Mem pos ID Text ======== ======= == ==== 000000102840 00000056DE40 0 .?AV?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001028A8 00000056DEA8 0 .?AV?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 00000010290C 00000056DF0C 0 .?AV?$collate@D@std@@ 000000102930 00000056DF30 0 .?AV?$messages@D@std@@ 000000102958 00000056DF58 0 .?AV?$money_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 0000001029C0 00000056DFC0 0 .?AV?$money_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102A24 00000056E024 0 .?AV?$moneypunct@D$0A@@std@@ 000000102A50 00000056E050 0 .?AV?$_Mpunct@D@std@@ 000000102A74 00000056E074 0 .?AV?$moneypunct@D$00@std@@ 000000102AA0 00000056E0A0 0 .?AV?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102B08 00000056E108 0 .?AV?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102FF8 00000056E5F8 0 .?AVbad_typeid@std@@ 00000010301C 00000056E61C 0 .?AV__non_rtti_object@std@@ 0000001030D8 00000056E6D8 0 .?AVtype_info@@ 000000103264 00000056E864 0 .?AVbad_exception@std@@ 00000010364A 00000056EC4A 0 000000103731 00000056ED31 0 abcdefghijklmnopqrstuvwxyz 000000103751 00000056ED51 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 00000010386A 00000056EE6A 0 00000010394A 00000056EF4A 0 abcdefghijklmnopqrstuvwxyz 00000010396A 00000056EF6A 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 0000001041BC 00000056F7BC 0 .?AVDNameNode@@ 0000001041D8 00000056F7D8 0 .?AVcharNode@@ 0000001041F4 00000056F7F4 0 .?AVpcharNode@@ 000000104210 00000056F810 0 .?AVpDNameNode@@ 000000104230 00000056F830 0 .?AVDNameStatusNode@@ 000000104254 00000056F854 0 .?AVpairNode@@ 00000010451E 00000056FB1E 0 z?aUY 000000104560 00000056FB60 0 zc%C1 0000001045B3 00000056FBB3 0 -64OS 000000104D0A 00000057350A 0 WFSGetInfo 000000104D18 000000573518 0 WFSOpen 000000104D22 000000573522 0 WFSStartUp 000000104D30 000000573530 0 WFSExecute 000000104D3C 00000057353C 0 MSXFS.dll 000000104D48 000000573548 0 RegEnumKeyExW 000000104D58 000000573558 0 RegOpenKeyExW 000000104D68 000000573568 0 RegQueryInfoKeyW 000000104D7A 00000057357A 0 ADVAPI32.dll 000000104D8A 00000057358A 0 InterlockedIncrement 000000104DA2 0000005735A2 0 InterlockedDecrement 000000104DBA 0000005735BA 0 WideCharToMultiByte 000000104DD0 0000005735D0 0 EnterCriticalSection 000000104DE8 0000005735E8 0 LeaveCriticalSection 000000104E00 000000573600 0 InitializeCriticalSectionEx 000000104E1E 00000057361E 0 DeleteCriticalSection 000000104E36 000000573636 0 Sleep 000000104E3E 00000057363E 0 InterlockedExchange 000000104E54 000000573654 0 EncodePointer 000000104E64 000000573664 0 DecodePointer 000000104E74 000000573674 0 GetLocaleInfoEx 000000104E86 000000573686 0 MultiByteToWideChar 000000104E9C 00000057369C 0 GetStringTypeW 000000104EAE 0000005736AE 0 IsDebuggerPresent 000000104EC2 0000005736C2 0 IsProcessorFeaturePresent 000000104EDE 0000005736DE 0 GetModuleFileNameW 000000104EF4 0000005736F4 0 GetModuleHandleExW 000000104F0A 00000057370A 0 HeapValidate 000000104F1A 00000057371A 0 GetSystemInfo 000000104F2A 00000057372A 0 RaiseException File pos Mem pos ID Text ======== ======= == ==== 000000104F3C 00000057373C 0 RtlUnwind 000000104F48 000000573748 0 GetLastError 000000104F58 000000573758 0 ExitProcess 000000104F66 000000573766 0 GetProcAddress 000000104F78 000000573778 0 AreFileApisANSI 000000104F8A 00000057378A 0 GetCommandLineW 000000104F9C 00000057379C 0 InitializeCriticalSectionAndSpinCount 000000104FC4 0000005737C4 0 FatalAppExitA 000000104FD4 0000005737D4 0 GetCPInfo 000000104FE0 0000005737E0 0 GetStdHandle 000000104FF0 0000005737F0 0 WriteFile 000000104FFC 0000005737FC 0 UnhandledExceptionFilter 000000105018 000000573818 0 SetUnhandledExceptionFilter 000000105036 000000573836 0 FlsAlloc 000000105042 000000573842 0 FlsGetValue 000000105050 000000573850 0 FlsSetValue 00000010505E 00000057385E 0 FlsFree 000000105068 000000573868 0 GetCurrentProcess 00000010507C 00000057387C 0 TerminateProcess 000000105090 000000573890 0 GetStartupInfoW 0000001050A2 0000005738A2 0 GetModuleHandleW 0000001050B6 0000005738B6 0 CloseHandle 0000001050C4 0000005738C4 0 FlushFileBuffers 0000001050D8 0000005738D8 0 GetConsoleCP 0000001050E8 0000005738E8 0 GetConsoleMode 0000001050FA 0000005738FA 0 GetFileType 000000105108 000000573908 0 InitOnceExecuteOnce 00000010511E 00000057391E 0 ReadFile 00000010512A 00000057392A 0 SetFilePointerEx 00000010513E 00000057393E 0 SetConsoleCtrlHandler 000000105156 000000573956 0 OutputDebugStringW 00000010516C 00000057396C 0 WaitForSingleObjectEx 000000105184 000000573984 0 CreateThread 000000105194 000000573994 0 LoadLibraryExW 0000001051A6 0000005739A6 0 LoadLibraryW 0000001051B6 0000005739B6 0 OutputDebugStringA 0000001051CC 0000005739CC 0 WriteConsoleW 0000001051DC 0000005739DC 0 IsValidCodePage 0000001051EE 0000005739EE 0 GetACP 0000001051F8 0000005739F8 0 GetOEMCP 000000105204 000000573A04 0 HeapFree 000000105210 000000573A10 0 HeapReAlloc 00000010521E 000000573A1E 0 HeapSize 00000010522A 000000573A2A 0 HeapQueryInformation 000000105242 000000573A42 0 GetModuleFileNameA 000000105258 000000573A58 0 SetLastError 000000105268 000000573A68 0 GetCurrentThread 00000010527C 000000573A7C 0 GetCurrentThreadId 000000105292 000000573A92 0 HeapAlloc 00000010529E 000000573A9E 0 GetProcessHeap 0000001052B0 000000573AB0 0 lstrlenA 0000001052BC 000000573ABC 0 FreeLibrary 0000001052CA 000000573ACA 0 QueryPerformanceCounter 0000001052E4 000000573AE4 0 GetSystemTimeAsFileTime 0000001052FE 000000573AFE 0 GetTickCount64 000000105310 000000573B10 0 GetEnvironmentStringsW 00000010532A 000000573B2A 0 FreeEnvironmentStringsW 000000105344 000000573B44 0 GetTimeFormatEx 000000105356 000000573B56 0 GetDateFormatEx 000000105368 000000573B68 0 CompareStringEx File pos Mem pos ID Text ======== ======= == ==== 00000010537A 000000573B7A 0 GetUserDefaultLocaleName 000000105396 000000573B96 0 LCMapStringEx 0000001053A6 000000573BA6 0 IsValidLocaleName 0000001053BA 000000573BBA 0 EnumSystemLocalesEx 0000001053D0 000000573BD0 0 SetFilePointer 0000001053E2 000000573BE2 0 GetTimeZoneInformation 0000001053FC 000000573BFC 0 SetStdHandle 00000010540C 000000573C0C 0 ReadConsoleW 00000010541C 000000573C1C 0 VirtualQuery 00000010542C 000000573C2C 0 CreateFileW 00000010543A 000000573C3A 0 SetEndOfFile 00000010544A 000000573C4A 0 SetEnvironmentVariableA 000000105462 000000573C62 0 KERNEL32.dll 000000105970 000000574170 0 <?xml version='1.0' encoding='UTF-8' standalone='yes'?> 0000001059A9 0000005741A9 0 <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> 0000001059F4 0000005741F4 0 <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> 000000105A2C 00000057422C 0 <security> 000000105A3C 00000057423C 0 <requestedPrivileges> 000000105A59 000000574259 0 <requestedExecutionLevel level='asInvoker' uiAccess='false' /> 000000105AA1 0000005742A1 0 </requestedPrivileges> 000000105ABF 0000005742BF 0 </security> 000000105AD0 0000005742D0 0 </trustInfo> 000000105AE0 0000005742E0 0 </assembly> 000000105E39 000000575039 0 :(:4: 000000105E47 000000575047 0 <0<<< 000000105E6B 00000057506B 0 1&3O3 000000105E7F 00000057507F 0 ?B?J? 000000105E95 000000575095 0 0H0T0 000000105E9F 00000057509F 0 121:1 000000105EAB 0000005750AB 0 182D2P2 000000105EB5 0000005750B5 0 2"3*3q3 000000105EC1 0000005750C1 0 3(444@4 000000105ECF 0000005750CF 0 5a5q5 000000105ED9 0000005750D9 0 6$606 000000105EED 0000005750ED 0 :F?o? 000000105F11 000000575111 0 264_4 000000105F1D 00000057511D 0 567_7&8O8 000000105F37 000000575137 0 <?<j< 000000105F3F 00000057513F 0 <*=x? 000000105F55 000000575155 0 0d1t1 3 000000105F5F 00000057515F 0 3X4&5O5v5 000000105F79 000000575179 0 :?:d; 000000105FA5 0000005751A5 0 6<6H6x8 000000105FAD 0000005751AD 0 889x9(: 000000105FCD 0000005751CD 0 3=4x4 000000105FDB 0000005751DB 0 7$8)8 000000106033 000000575233 0 ;?;e;r;w;|; 000000106047 000000575247 0 ;"<+<0<5< 00000010605B 00000057525B 0 =J=S=X=}= 000000106085 000000575285 0 080=0B0z0 000000106095 000000575295 0 091r1 0000001060AD 0000005752AD 0 2<3y3 0000001060B9 0000005752B9 0 324k4 0000001060D9 0000005752D9 0 8*8?8D8T8 0000001060E5 0000005752E5 0 8\9c9h9z9 000000106101 000000575301 0 :.:=:L: 000000106165 000000575365 0 6P6\6 00000010616B 00000057536B 0 707S8i8 000000106173 000000575373 0 8 9,9Q: 000000106181 000000575381 0 ;/;e> File pos Mem pos ID Text ======== ======= == ==== 0000001061A1 0000005753A1 0 8(949@9L9A; 0000001061B1 0000005753B1 0 ;!<j< 0000001061BB 0000005753BB 0 >->n> 0000001061D3 0000005753D3 0 1F3m3 0000001061F7 0000005753F7 0 516&9M9f9 000000106201 000000575401 0 =$>0><> 000000106217 000000575417 0 3S4X4 000000106225 000000575425 0 5&6P6 000000106261 000000575461 0 4L7\7 000000106283 000000575483 0 4-5\5h5t5 00000010628F 00000057548F 0 5M6|6 00000010629B 00000057549B 0 8-8n8 0000001062B1 0000005754B1 0 :$:1;A< 0000001062C7 0000005754C7 0 = >,>8>A?R? 0000001062EB 0000005754EB 0 0Q1o1 0000001062FF 0000005754FF 0 4(545 000000106335 000000575535 0 446t6 000000106358 000000575558 0 F7p7F8 00000010636B 00000057556B 0 ; <,< 00000010637B 00000057557B 0 >L>X> 000000106391 000000575591 0 8-9\9h96:_:<>t> 0000001063BF 0000005755BF 0 316~7 0000001063FD 0000005755FD 0 2B2w2|2 000000106417 000000575617 0 5O6g6 000000106429 000000575629 0 768_8 00000010643B 00000057563B 0 <F>p> 00000010645B 00000057565B 0 2=2F3m3 000000106465 000000575665 0 3V4}4 000000106481 000000575681 0 ?H?T? 0000001064A5 0000005756A5 0 3$31363?3X3]3b3 0000001064B7 0000005756B7 0 4k6p6}6 0000001064D1 0000005756D1 0 94:@:$; 0000001064E1 0000005756E1 0 474m4 0000001064ED 0000005756ED 0 5!5&5+5N5S5X5p5 000000106513 000000575713 0 7K7P7|7 00000010651D 00000057571D 0 7D8P8 00000010652B 00000057572B 0 9>9J9S9X9 000000106535 000000575735 0 :@:L:X:d:p: 00000010654B 00000057574B 0 <$<:<@<h< 000000106555 000000575755 0 <.=j=p= 000000106563 000000575763 0 >C>u>{> 00000010656D 00000057576D 0 >)?o? 000000106589 000000575789 0 1D1x1 000000106593 000000575793 0 282h2 00000010659D 00000057579D 0 2(3X3 0000001065B3 0000005757B3 0 7%7,737:7A7H7O7V7]7d7l7p7t7x7|7 0000001065E7 0000005757E7 0 7!8S8 0000001065F3 0000005757F3 0 9C9h9 000000106608 000000575808 0 F2S2|263C3l3 000000106615 000000575815 0 3k4s4 000000106627 000000575827 0 737t7 000000106649 000000575849 0 :f;u; 000000106651 000000575851 0 < <&<7< 000000106661 000000575861 0 >}>N? 000000106681 000000575881 0 1G3T3e3 00000010668B 00000057588B 0 595=5C5K5R5Z5h5p5w5 0000001066A9 0000005758A9 0 6%6J6w6 0000001066B3 0000005758B3 0 7"7)727g7I8p8 0000001066C7 0000005758C7 0 9;9C9J9S9\9f9 0000001066E5 0000005758E5 0 >%>G>O> File pos Mem pos ID Text ======== ======= == ==== 0000001066F1 0000005758F1 0 >V?c? 000000106735 000000575935 0 0n3<5 000000106741 000000575941 0 89;&?5? 00000010675B 00000057595B 0 09142 000000106771 000000575971 0 455N5 000000106781 000000575981 0 6 7S7l7 0000001067A8 0000005759A8 0 60E0a0 0000001067B5 0000005759B5 0 3W4i4 00000010682F 000000575A2F 0 365E5 000000106843 000000575A43 0 :':/:v: 00000010684D 000000575A4D 0 :6;E;g;o; 000000106871 000000575A71 0 =6>C>]> 00000010687B 000000575A7B 0 ?'?/?v? 000000106890 000000575A90 0 60E0g0o0 0000001068B3 000000575AB3 0 263C3]3 0000001068BD 000000575ABD 0 4'4/4v4 0000001068C7 000000575AC7 0 465E5g5o5 0000001068EB 000000575AEB 0 768C8]8 0000001068F5 000000575AF5 0 9'9/9v9 0000001068FF 000000575AFF 0 96:E:g:o: 000000106923 000000575B23 0 <6=C=]= 00000010692D 000000575B2D 0 >'>/>v> 000000106937 000000575B37 0 >6?E?g?o? 000000106965 000000575B65 0 162C2]2 00000010696F 000000575B6F 0 3'3/3v3 000000106979 000000575B79 0 364E4g4o4 00000010699D 000000575B9D 0 667C7]7 0000001069A7 000000575BA7 0 8'8/8v8 0000001069B1 000000575BB1 0 869E9g9o9 0000001069C5 000000575BC5 0 :f;s; 0000001069D3 000000575BD3 0 <&?5?}? 0000001069F3 000000575BF3 0 1&252 0000001069FB 000000575BFB 0 2f3s3 000000106A0F 000000575C0F 0 5#5N5 000000106A19 000000575C19 0 566C6n6 000000106A25 000000575C25 0 6V7c7 000000106A4B 000000575C4B 0 ;&;3; 000000106A57 000000575C57 0 ;F<S<~< 000000106A63 000000575C63 0 =f=s= 000000106A77 000000575C77 0 ?#?N? 000000106A8C 000000575C8C 0 F0S0~0 000000106A93 000000575C93 0 1H1x1 000000106A9F 000000575C9F 0 3<3|3 000000106AAF 000000575CAF 0 5<5l5 000000106AB9 000000575CB9 0 5,6\6 000000106AC5 000000575CC5 0 7L7|7 000000106AE4 000000575CE4 0 (0-0x0}0 000000106AEF 000000575CEF 0 1 1-121;1T1Y1 000000106B01 000000575D01 0 1X2]2 000000106B09 000000575D09 0 3)363;3D3]3b3g3 000000106B1B 000000575D1B 0 3%4*4 000000106B27 000000575D27 0 5f6u6 000000106B3F 000000575D3F 0 9-92979 000000106B49 000000575D49 0 :#:0:5:A:]:b:g: 000000106B77 000000575D77 0 81879 000000106B83 000000575D83 0 >N?Z? 000000106B99 000000575D99 0 5.6:6 000000106BA3 000000575DA3 0 =P=F>U> 000000106BBC 000000575DBC 0 &151p1 000000106BCB 000000575DCB 0 4P4F5U5 File pos Mem pos ID Text ======== ======= == ==== 000000106BE3 000000575DE3 0 9P9F:U: 000000106BFB 000000575DFB 0 >P>F?U? 000000106C1B 000000575E1B 0 3P3F4U4 000000106C33 000000575E33 0 8P8F9U9 000000106C4F 000000575E4F 0 >&?8? 000000106C89 000000575E89 0 4O7d8 000000106CA3 000000575EA3 0 2_4t5 000000106CAB 000000575EAB 0 :&>5> 000000106CB8 000000575EB8 0 F0U0f2x2 000000106CE1 000000575EE1 0 7[8j8 000000106CF7 000000575EF7 0 2L6P6T6X6\6 000000106D07 000000575F07 0 ;[<j< 000000106D1D 000000575F1D 0 6L:P:T:X:\: 000000106D39 000000575F39 0 6@7V7 000000106D4F 000000575F4F 0 <F=Y= 000000106D55 000000575F55 0 =v>v? 000000106D75 000000575F75 0 3f3u3 000000106D83 000000575F83 0 56:H:a: 000000106DA7 000000575FA7 0 1!2s2 000000106DAF 000000575FAF 0 233O3 000000106DC7 000000575FC7 0 5/6K6 000000106DD7 000000575FD7 0 7!8q8 000000106DDF 000000575FDF 0 819M9 000000106DEF 000000575FEF 0 =a=}= 000000106DF5 000000575FF5 0 =!>=> 000000106E17 000000576017 0 0 191 000000106E29 000000576029 0 3a3}3 000000106E2F 00000057602F 0 3!4=4 000000106E41 000000576041 0 8+979 000000106E4D 00000057604D 0 :V;e;V>b> 000000106E69 000000576069 0 0m4t4t6{6 000000106E99 000000576099 0 0m4t4t6{6 000000106EC7 0000005760C7 0 5H6h6 000000106EDF 0000005760DF 0 <8>l> 000000106EF7 0000005760F7 0 5&757 000000106EFF 0000005760FF 0 8V:e: 000000106F05 000000576105 0 <%<A< 000000106F1D 00000057611D 0 0!0v1 000000106F27 000000576127 0 2 3G4Y4 000000106F3D 00000057613D 0 8F:U:q: 000000106F5D 00000057615D 0 1V3e3 000000106F69 000000576169 0 5W6i6 000000106F73 000000576173 0 8 9F:U:q: 000000106F7D 00000057617D 0 <%<A< 000000106F87 000000576187 0 =6?H?g? 000000106FC3 0000005761C3 0 9 9$9(9,9094989<9@9D9H9L9P9T9V;e; 000000107000 000000576200 0 [0x1|1 000000107075 000000576275 0 <%<>< 00000010707F 00000057627F 0 >??Y? 00000010708F 00000057628F 0 0]2w2-3G3 0000001070A3 0000005762A3 0 779I9c9G;Y;s;6>E> 0000001070CD 0000005762CD 0 233B3&555~5 0000001070DB 0000005762DB 0 5W7q7 0000001070E9 0000005762E9 0 :#:1: 0000001070F3 0000005762F3 0 ;N=j=x= 0000001070FD 0000005762FD 0 =7?H? 000000107115 000000576315 0 1(1E1'4A4 000000107121 000000576321 0 4j5r6 00000010712B 00000057632B 0 707O7 000000107133 000000576333 0 :::H:w: File pos Mem pos ID Text ======== ======= == ==== 000000107143 000000576343 0 <7=U= 00000010715B 00000057635B 0 1!171I1Q1[163E3a3w3 00000010717D 00000057637D 0 7m8M9 000000107189 000000576389 0 :V<e< 0000001071AB 0000005763AB 0 :F=U= 0000001071BD 0000005763BD 0 6U=V?h? 0000001071D7 0000005763D7 0 ;&=5=W=_= 0000001071E5 0000005763E5 0 =f>u> 000000107204 000000576404 0 &030M0 000000107211 000000576411 0 1f1s1 000000107217 000000576417 0 1&252W2_2 000000107225 000000576425 0 2f3u3 00000010723B 00000057643B 0 4&535M5 000000107249 000000576449 0 6f6s6 00000010724F 00000057644F 0 6V7c7 000000107259 000000576459 0 869C9n9 000000107265 000000576465 0 9V:c: 000000107281 000000576481 0 <,=\= 00000010728B 00000057648B 0 =,>\> 00000010729C 00000057649C 0 D1I1V1c1h1q1 0000001072AD 0000005764AD 0 1F2U2 0000001072CB 0000005764CB 0 40858B8O8T8 0000001072E3 0000005764E3 0 9f:u: 0000001072F3 0000005764F3 0 <0=&>5>p>f?u? 000000107315 000000576515 0 102&353G5 000000107323 000000576523 0 8k9z9 000000107339 000000576539 0 3P7T7X7\7 000000107360 000000576560 0 &080z0 000000107369 000000576569 0 0.1x1 000000107371 000000576571 0 1,2E2 000000107383 000000576583 0 4L4e4 000000107397 000000576597 0 7&858 0000001073A5 0000005765A5 0 9<=C=C?J? 0000001073B8 0000005765B8 0 h5l5p5t5x5|5 0000001073CF 0000005765CF 0 5,;C; 0000001073D7 0000005765D7 0 <&>5> 0000001073F1 0000005765F1 0 2)3o3 000000107407 000000576607 0 6 6$6(6,6064686<6@6D6H6L6P6T6X6\6 000000107429 000000576629 0 6d6f8u8 000000107459 000000576659 0 637B7&959~9 000000107467 000000576667 0 9V;e; 00000010748D 00000057668D 0 <==F>Z> 0000001074A0 0000005766A0 0 40Y1m2 0000001074B3 0000005766B3 0 ;8;z; 0000001074D3 0000005766D3 0 6H7p: 000000107503 000000576703 0 :2;W= 00000010751B 00000057671B 0 5'7k7 00000010754F 00000057674F 0 4[5j5 000000107564 000000576764 0 71q8$9u9 00000010758F 00000057678F 0 :$>+>E>L> 0000001075A1 0000005767A1 0 ?6?;?M? 0000001075C7 0000005767C7 0 0w1~1 0000001075D1 0000005767D1 0 272x2}2 0000001075E1 0000005767E1 0 4\5i5 0000001075EB 0000005767EB 0 5\6i6v6 000000107605 000000576805 0 8J8O8X8 00000010761F 00000057681F 0 <$<7<Q<q< 00000010762F 00000057682F 0 <6>;>M> 000000107641 000000576841 0 >F?R? 00000010765F 00000057685F 0 0F1K1]1 File pos Mem pos ID Text ======== ======= == ==== 000000107671 000000576871 0 1V2b2 000000107685 000000576885 0 3y4~4 000000107697 000000576897 0 5*5/545 0000001076A3 0000005768A3 0 5*6/686b6g6l6 0000001076B3 0000005768B3 0 6%717e7j7s7 0000001076C9 0000005768C9 0 9J9O9X9 0000001076D9 0000005768D9 0 :E:Q: 0000001076E9 0000005768E9 0 :9<><G<q<v<{< 000000107701 000000576901 0 <v={= 000000107713 000000576913 0 >H>M>V> 00000010771F 00000057691F 0 >m?r?{? 000000107730 000000576930 0 ,111:1d1i1n1 000000107747 000000576947 0 1#2(212[2 00000010775F 00000057695F 0 6f6k6t6 00000010776B 00000057696B 0 6f7k7}7 00000010777D 00000057697D 0 7?8D8M8w8|8 0000001077AD 0000005769AD 0 >>>C>H> 0000001077C1 0000005769C1 0 070C0w0|0 0000001077D1 0000005769D1 0 0v2{2 0000001077F5 0000005769F5 0 4&404>4D4q4z4 000000107809 000000576A09 0 5&555C5r5 00000010781F 000000576A1F 0 7;7I7 000000107827 000000576A27 0 9,939;9@9D9H9q9 000000107849 000000576A49 0 9":(:,:0:4: 000000107865 000000576A65 0 ;Q;X;\; 00000010786D 000000576A6D 0 ;d;h;l;p;t; 000000107899 000000576A99 0 1 1$1(1Q1w1 0000001078D1 000000576AD1 0 21383<3@3D3H3L3P3T3 0000001078F5 000000576AF5 0 7#7(7 00000010790B 000000576B0B 0 8:8?8D8$9G9 000000107917 000000576B17 0 :(;X; 000000107929 000000576B29 0 <,=\= 00000010793C 000000576B3C 0 00v1{1 00000010794F 000000576B4F 0 2B2G2P2z2 00000010795D 000000576B5D 0 293R3W3c3 00000010796F 000000576B6F 0 4J4S4\4 00000010797B 000000576B7B 0 5?6O6T6Y6 00000010798D 000000576B8D 0 6c7o7 00000010799F 000000576B9F 0 8&8A8Q8]8 0000001079B1 000000576BB1 0 849:9n9s9x9 0000001079C5 000000576BC5 0 9'<8<P<a<V=[=m= 0000001079E3 000000576BE3 0 ?!?R? 0000001079F4 000000576BF4 0 ,010&1+1=1z1 000000107A19 000000576C19 0 4 4%4S4 000000107A27 000000576C27 0 5>5d5 000000107A31 000000576C31 0 6K6o6 000000107A39 000000576C39 0 6D7H7L7P7v8{8 000000107A59 000000576C59 0 9+:C:H: 000000107A71 000000576C71 0 <6=;=M= 000000107A98 000000576C98 0 !0&020_0d0i0 000000107AB1 000000576CB1 0 1"1.1[1 000000107AD7 000000576CD7 0 5!5E5f5k5}5 000000107AF5 000000576CF5 0 6'7,717>7W7n7 000000107B07 000000576D07 0 7%818U8a8 000000107B17 000000576D17 0 9L:Q:]: 000000107B2F 000000576D2F 0 <T<Y<e< 000000107B3B 000000576D3B 0 <O=w> 000000107B45 000000576D45 0 >$?)?5?b?g?l? 000000107B6F 000000576D6F 0 5-5c5h5t5 000000107B83 000000576D83 0 6&7.777G7L7X7n7z7 File pos Mem pos ID Text ======== ======= == ==== 000000107BA1 000000576DA1 0 8E8J8V8 000000107BB1 000000576DB1 0 81979o9u9 000000107BBF 000000576DBF 0 9):/:h:m:y: 000000107BD7 000000576DD7 0 ;<;F;K;W;r; 000000107BF3 000000576DF3 0 >->a>i>r> 000000107C13 000000576E13 0 ?9?>?l? 000000107C47 000000576E47 0 1C1L1e1 000000107C51 000000576E51 0 2&3+3=3s3x3 000000107C71 000000576E71 0 4&4/4U4Z4f4 000000107C93 000000576E93 0 9=;F;O;_;d;p; 000000107CB5 000000576EB5 0 <X<y< 000000107CC1 000000576EC1 0 =8=u=z= 000000107CCF 000000576ECF 0 = >.> 000000107CED 000000576EED 0 ? ?&?-?2?W?s? 000000107D09 000000576F09 0 0$0)050P0m0w0|0 000000107D35 000000576F35 0 5P7U7 000000107D3B 000000576F3B 0 8.8386:J: 000000107D49 000000576F49 0 ?!?M?Q?_?c?p?t? 000000107D87 000000576F87 0 0!1&121_1d1i1 000000107DA7 000000576FA7 0 253W3 000000107DBD 000000576FBD 0 4%4/4O4T4b4u4 000000107DE5 000000576FE5 0 6!6&6A6N6S6a6i6 000000107DFB 000000576FFB 0 7G7L7Q7i7 000000107E11 000000577011 0 7i8n8z8 000000107E25 000000577025 0 8+90959M9 000000107E37 000000577037 0 ;+;7;G;N;a;h; 000000107E51 000000577051 0 <5<:<G<L<Z<r< 000000107E5F 00000057705F 0 <6>;>M> 000000107E6F 00000057706F 0 ?%?+?2? 000000107E95 000000577095 0 2;2H2U2b2 000000107EA9 0000005770A9 0 3X3j3w3+4:4D4\4c4 000000107EC3 0000005770C3 0 486h6 000000107ECF 0000005770CF 0 76:F: 000000107EE5 0000005770E5 0 2a5V7[7m7 000000107F0F 00000057710F 0 8$8*81888?8F8M8T8[8c8k8s8 000000107F3B 00000057713B 0 8j9p9v9|9 000000107F91 000000577191 0 ;3;D;q;x; 000000107FC3 0000005771C3 0 7<8J8 000000107FCF 0000005771CF 0 9\9j9 000000108007 000000577207 0 4 6%616 000000108011 000000577211 0 6)7.7:7\7a7f7 000000108037 000000577237 0 =+>0>5>b> 000000108045 000000577245 0 >+?0?5?n? 00000010805C 00000057725C 0 N0S0\0 000000108067 000000577267 0 0V2[2m2 000000108079 000000577279 0 2)3.373a3f3k3 000000108091 000000577291 0 3A4y5~5 00000010809F 00000057729F 0 5v7{7 0000001080B1 0000005772B1 0 8H8M8V8 0000001080C9 0000005772C9 0 9v:{: 0000001080DB 0000005772DB 0 ;I;N;W; 0000001080F3 0000005772F3 0 <a<U=n= 00000010810F 00000057730F 0 3c3h3m3 000000108139 000000577339 0 8)8V8[8 00000010814D 00000057734D 0 8:9?9K9x9}9 00000010815F 00000057735F 0 9*:4:L: 000000108185 000000577385 0 =->2>>>k>p>u> 000000108197 000000577397 0 >$?)?.? 0000001081B3 0000005773B3 0 1l1q1}1 0000001081C1 0000005773C1 0 2 2,2Y2 File pos Mem pos ID Text ======== ======= == ==== 0000001081D1 0000005773D1 0 2,31363 0000001081E3 0000005773E3 0 3L4Q4]4 0000001081F3 0000005773F3 0 4 565;5@5 000000108215 000000577415 0 7#7/7\7a7f7 00000010822B 00000057742B 0 8u8z8 00000010823D 00000057743D 0 :3:8:=: 000000108255 000000577455 0 ;6<;<G<l<p<t<x<|< 000000108295 000000577495 0 3+626Q6 0000001082B7 0000005774B7 0 98:<:@:D:H:L:P:T: 0000001082FF 0000005774FF 0 3-42474 00000010831D 00000057751D 0 6v7{7 000000108323 000000577523 0 7<8A8F8 00000010833B 00000057753B 0 :4;9;>; 000000108349 000000577549 0 <c<h< 000000108361 000000577561 0 10151:1 000000108377 000000577577 0 2'2T2Y2 000000108385 000000577585 0 383=3B3g4l4x4 0000001083A1 0000005775A1 0 ? ?$? 0000001083B0 0000005775B0 0 *1$6(6,6064686<6@6D6H6L6P6T6X6\6 0000001083D1 0000005775D1 0 6d6h6l6p6t6x6|6 0000001083F1 0000005775F1 0 6w849\9a9m9 0000001083FD 0000005775FD 0 :I;o; 000000108435 000000577635 0 273G3L3Q3V3 000000108451 000000577651 0 494>4C4T4o4t4 00000010846D 00000057766D 0 7G9[9 000000108483 000000577683 0 :E:L: 00000010848F 00000057768F 0 <,<M< 000000108495 000000577695 0 <l=q=w=~= 0000001084A1 0000005776A1 0 = >->L> 0000001084B5 0000005776B5 0 ?!?E? 0000001084E5 0000005776E5 0 1A1F1O1 0000001084FB 0000005776FB 0 373m3 00000010850F 00000057770F 0 4'5J5O5X5 00000010852B 00000057772B 0 6X6u6 00000010853F 00000057773F 0 83888A8v8{8 000000108569 000000577769 0 ;V;[; 000000108577 000000577777 0 <Q<V<[< 000000108581 000000577781 0 <8=B=s= 00000010858B 00000057778B 0 >5>:>F>l> 000000108595 000000577795 0 >H?j? 0000001085AB 0000005777AB 0 0(121o1 0000001085B3 0000005777B3 0 1;2c2 0000001085CD 0000005777CD 0 6R7\7~7 0000001085D9 0000005777D9 0 ;Q<V<_< 0000001085E9 0000005777E9 0 >H?M?S?{? 000000108607 000000577807 0 0C0d0j0 00000010862D 00000057782D 0 4B4N4 000000108633 000000577833 0 6!696Y6g6z6 000000108647 000000577847 0 7!7K7P7U7.8?8D8M8 000000108675 000000577875 0 1"1+1 00000010867F 00000057787F 0 2K3W3 000000108689 000000577889 0 445W5\5e5 00000010869F 00000057789F 0 6;6@6E6 0000001086B1 0000005778B1 0 8 8;8E8l8 0000001086BD 0000005778BD 0 8M9R9 0000001086C9 0000005778C9 0 9@:n: 0000001086D5 0000005778D5 0 ;E;J;O; 0000001086EB 0000005778EB 0 =->2>;>e>j>o> 000000108717 000000577917 0 1e1j1v1 000000108725 000000577925 0 1+232 File pos Mem pos ID Text ======== ======= == ==== 00000010872D 00000057792D 0 3"3s3x3 000000108743 000000577943 0 50656A6n6s6x6 00000010875B 00000057795B 0 6&7g7n7 00000010876D 00000057796D 0 8E8M8j98:=:I:y:~: 000000108783 000000577983 0 ;];o; 000000108795 000000577995 0 <c<o< 0000001087A7 0000005779A7 0 >e>q> 0000001087B1 0000005779B1 0 >v?}? 0000001087C3 0000005779C3 0 052<24394 0000001087EB 0000005779EB 0 ? ?$?(?,?0?4?8?<?@?D?H?L?d?h?l?p?t? 000000108834 000000577A34 0 ]8b8k8 00000010883F 000000577A3F 0 8V9[9m9 000000108851 000000577A51 0 :#:8: 000000108863 000000577A63 0 ;<;F;O;g;q;z; 000000108877 000000577A77 0 <o>t>}> 000000108887 000000577A87 0 >I?N?W? 00000010889F 000000577A9F 0 0E0n0s0|0 0000001088B1 000000577AB1 0 0/242=2g2l2q2 0000001088C7 000000577AC7 0 3E3J3O3 0000001088D3 000000577AD3 0 474<4E4o4t4y4 0000001088F5 000000577AF5 0 8J8O8T8 0000001088FF 000000577AFF 0 ;7;@;I;Q;f;k;}; 000000108925 000000577B25 0 =5=R= 00000010893F 000000577B3F 0 >p?t?x?|? 00000010895F 000000577B5F 0 1j1p1{1 00000010897F 000000577B7F 0 2.232;2B2U2Z2 0000001089A7 000000577BA7 0 4044484<4@4\4 0000001089B5 000000577BB5 0 4g5{5 0000001089CF 000000577BCF 0 6&6-62676A6H6M6R6\6i6n6t6|6 0000001089FB 000000577BFB 0 7<7U7 000000108A01 000000577C01 0 7j7q7z7 000000108A15 000000577C15 0 81888 000000108A27 000000577C27 0 :::F:W:a:q:{: 000000108A39 000000577C39 0 :?;D;M;{; 000000108A51 000000577C51 0 <'<3<C< 000000108A75 000000577C75 0 >$>*> 000000108A87 000000577C87 0 >(?4?@?E?J?z? 000000108AC5 000000577CC5 0 1 1%1 000000108ADF 000000577CDF 0 2=3b3 000000108AF1 000000577CF1 0 3I4N4S4 000000108AFB 000000577CFB 0 4&7+7D7 000000108B05 000000577D05 0 8+80858]8c8~8 000000108B1D 000000577D1D 0 8 9%9*9 000000108B25 000000577D25 0 9e9j9o9 000000108B3B 000000577D3B 0 92:C:H:M:R:{: 000000108B51 000000577D51 0 ; ;%;[; 000000108B59 000000577D59 0 ;e;j; 000000108B69 000000577D69 0 ;*</<4<9<\<e< 000000108B83 000000577D83 0 >&>a>h>w> 000000108B95 000000577D95 0 ?X?_?i?{? 000000108BB0 000000577DB0 0 a0g0:3P3l3 000000108BC1 000000577DC1 0 3!494 000000108BD1 000000577DD1 0 7T8j8 000000108BDF 000000577DDF 0 9;9S9 000000108BEF 000000577DEF 0 ;U;h; 000000108C09 000000577E09 0 <V<e< 000000108C19 000000577E19 0 <9>h> 000000108C31 000000577E31 0 2 3R3d3o3 000000108C55 000000577E55 0 6J6y6 000000108C79 000000577E79 0 :U;s<x< File pos Mem pos ID Text ======== ======= == ==== 000000108CCB 000000577ECB 0 4A4F4K4 000000108CE9 000000577EE9 0 5,656C6O6 000000108CFB 000000577EFB 0 7$8}8 000000108D1B 000000577F1B 0 :(:C:S:_:z: 000000108D33 000000577F33 0 ;m;s; 000000108D59 000000577F59 0 ?r?{? 000000108D68 000000577F68 0 U0c0w0 000000108D73 000000577F73 0 0"1C1s1 000000108D81 000000577F81 0 1>2\2 000000108D87 000000577F87 0 2O3\3b3u3 000000108DB3 000000577FB3 0 6 6E6f6k6}6 000000108DBF 000000577FBF 0 6&7+7=7 000000108DCB 000000577FCB 0 898?8K8Y8_8n8u8}8 000000108DF9 000000577FF9 0 :J:U: 000000108E13 000000578013 0 <?=]= 000000108E25 000000578025 0 ?N?Z? 000000108E3B 00000057803B 0 0#0G0M0S0 000000108E51 000000578051 0 0v1{1 000000108E5B 00000057805B 0 1&2+2=2 000000108E6B 00000057806B 0 3-3S3X3 000000108E75 000000578075 0 4$4&5+5=5 000000108E7F 00000057807F 0 596>6C6V7[7m7 000000108E9F 00000057809F 0 8C9H9T9 000000108EAF 0000005780AF 0 :D=I=U= 000000108EE7 0000005780E7 0 7*8/8;8h8m8r8 000000108EFF 0000005780FF 0 9$:):.:3:(;w< 000000108F17 000000578117 0 =S=X=d= 000000108F38 000000578138 0 /040@0m0r0w0 000000108F4B 00000057814B 0 3@3E3J3 000000108F6B 00000057816B 0 576<6H6u6z6 000000108F77 000000578177 0 6H<M<R< 000000108FAB 0000005781AB 0 0'0Q0V0[0 000000108FC5 0000005781C5 0 1 1%1<1F1x1}1 000000108FF3 0000005781F3 0 3&4.4M4W4v4 000000108FFF 0000005781FF 0 4f5w5 00000010900F 00000057820F 0 6p6u6~6 000000109027 000000578227 0 =i=n=w= 000000109039 000000578239 0 ><>A>F> 00000010905D 00000057825D 0 8S8]8e8j8x8 00000010906F 00000057826F 0 8B9K9n= 00000010907D 00000057827D 0 =9>]>l> 0000001090BD 0000005782BD 0 0*151 0000001090D3 0000005782D3 0 3.333@3 0000001090DF 0000005782DF 0 4/44494 0000001090EB 0000005782EB 0 5G5~5 0000001090FF 0000005782FF 0 7!7&7v7{7 000000109111 000000578311 0 9)9V9[9 000000109119 000000578319 0 9x9|9 000000109121 000000578321 0 9*:a: 000000109127 000000578327 0 :@;E;J; 00000010913D 00000057833D 0 <0=Q=V=[= 000000109155 000000578355 0 >!>~> 00000010916C 00000057836C 0 V0[0m0 000000109195 000000578395 0 6g6l6x6 0000001091BB 0000005783BB 0 :o:{: 0000001091D7 0000005783D7 0 ?$?M? 0000001091EF 0000005783EF 0 3d4i4n4Q6 000000109201 000000578401 0 8'8d:p:v: 00000010921D 00000057841D 0 =M=m= 000000109225 000000578425 0 =g>l>u> File pos Mem pos ID Text ======== ======= == ==== 00000010924F 00000057844F 0 3K3S3 000000109263 000000578463 0 445;5 000000109273 000000578473 0 5%7-7Z8 000000109295 000000578495 0 > ?%?*?i?q? 0000001092B0 0000005784B0 0 *0/040 0000001092BB 0000005784BB 0 1%1t1y1 0000001092C9 0000005784C9 0 1F3K3]3 0000001092D9 0000005784D9 0 414H4f4w4 0000001092F3 0000005784F3 0 6(6C6H6Q6l6q6z6 000000109303 000000578503 0 7"7+7U7Z7_7 000000109311 000000578511 0 7l9q9}9 00000010931F 00000057851F 0 9$:):5:b:g:l: 000000109337 000000578537 0 ;G;w; 000000109343 000000578543 0 <0<5<:< 00000010935D 00000057855D 0 =d=h=l=p=t=x=|= 000000109389 000000578589 0 1$2)2.2 0000001093A7 0000005785A7 0 :-:c:h:q: 0000001093B5 0000005785B5 0 :V;[;m; 0000001093C3 0000005785C3 0 ;&<+<0<V< 0000001093D9 0000005785D9 0 =P=U= 0000001093DF 0000005785DF 0 =k>p>y> 0000001093ED 0000005785ED 0 ?W?z? 000000109435 000000578635 0 3+404<4i4n4s4 000000109447 000000578647 0 5S5X5d5 000000109459 000000578659 0 5)6.636i6q6 000000109491 000000578691 0 5m6R7a7T8_8 0000001094D5 0000005786D5 0 6j6&7 0000001094F3 0000005786F3 0 9I9N9S9 000000109505 000000578705 0 ;];b;k; 00000010951F 00000057871F 0 >f>k>}> 00000010952B 00000057872B 0 ?M?[?g?u? 000000109559 000000578759 0 0!0)01090C0K0S0p0x0 000000109573 000000578773 0 0J1P1 000000109589 000000578789 0 2!2;2 000000109593 000000578793 0 3&4+4=4 0000001095AD 0000005787AD 0 5(51565;5 0000001095B7 0000005787B7 0 5j5y5 0000001095DF 0000005787DF 0 7-7L7R7j7o7t7 000000109607 000000578807 0 =0=9=G=d=p=u=z= 000000109635 000000578835 0 >)?.?7?a?f?k? 000000109654 000000578854 0 !0&0+0B0 00000010967B 00000057887B 0 2C2H2M2 0000001096B7 0000005788B7 0 >m>r>{> 0000001096C3 0000005788C3 0 >$?,?Y? 0000001096E0 0000005788E0 0 C0J0w0 0000001096F1 0000005788F1 0 0"1*1 000000109701 000000578901 0 2;3C3 00000010970D 00000057890D 0 4 43484=4 00000010972D 00000057892D 0 6W6_6 000000109737 000000578937 0 80858:8y8 000000109745 000000578945 0 84999B9l9q9v9 000000109763 000000578963 0 ;9;>;C; 00000010977B 00000057897B 0 ?E?P? 000000109790 000000578990 0 H0Y0q0 00000010979B 00000057899B 0 1F1o1 0000001097A9 0000005789A9 0 2#3?3c3o3 0000001097C9 0000005789C9 0 5=5B5N5 0000001097D7 0000005789D7 0 566;6M6 0000001097E1 0000005789E1 0 6T7q7 0000001097F5 0000005789F5 0 9D9R9 File pos Mem pos ID Text ======== ======= == ==== 000000109801 000000578A01 0 :J:m:r:{: 000000109829 000000578A29 0 >6?;?M? 000000109845 000000578A45 0 060a0f0o0 000000109859 000000578A59 0 0+10151n1 000000109867 000000578A67 0 1!3D3I3U3 00000010987D 000000578A7D 0 31464;4u4z4 000000109891 000000578A91 0 4<5A5M5 0000001098A5 000000578AA5 0 6M6R6W6 0000001098AF 000000578AAF 0 6%7*767n7s7x7 0000001098C1 000000578AC1 0 8?8f8 0000001098D5 000000578AD5 0 9!:+:5: 0000001098E3 000000578AE3 0 ;_;}; 0000001098F3 000000578AF3 0 =#=-=f= 000000109903 000000578B03 0 ?B?x? 000000109921 000000578B21 0 1/2O2m2X3b3l3 000000109931 000000578B31 0 424Y4 000000109949 000000578B49 0 ; <O<T< 00000010995B 000000578B5B 0 < =9=>=C= 000000109978 000000578B78 0 ,01060 000000109987 000000578B87 0 1#1q12272C2s2x2}2H3O3a4f4r4 0000001099B1 000000578BB1 0 6 6p7u7 0000001099CF 000000578BCF 0 9L;S; 0000001099D9 000000578BD9 0 <2<7<<<'=,=8=h=m=r=q>v> 000000109A11 000000578C11 0 0 1%1*1 000000109A1B 000000578C1B 0 2&2V2[2 000000109A2B 000000578C2B 0 4K4P4U4@5E5Q5 000000109A41 000000578C41 0 6U7Z7f7 000000109A59 000000578C59 0 8q9v9 000000109A99 000000578C99 0 >,?3? 000000109AB9 000000578CB9 0 23282=2 000000109AC1 000000578CC1 0 3!3-3]3b3g3R4W4c4 000000109AF7 000000578CF7 0 8$8)8 000000109AFF 000000578CFF 0 9%9U9Z9_9@:E:Q: 000000109B13 000000578D13 0 :v;{; 000000109B53 000000578D53 0 5&6+606 000000109B7F 000000578D7F 0 6 7$7(7,7074787<7@7D7H7L7P7T7X7 000000109BBF 000000578DBF 0 =)>.>3> 000000109BCD 000000578DCD 0 ?e?j?v? 000000109BE9 000000578DE9 0 0O0T0Y0 000000109C11 000000578E11 0 3;5B5 000000109C25 000000578E25 0 9":':,:4; 000000109C31 000000578E31 0 ;*<1<p<w< 000000109C4F 000000578E4F 0 3044484<4@4D4H4L4P4T4X4\4 000000109C69 000000578E69 0 4d4|4 000000109C93 000000578E93 0 4E=N=G>P>t> 000000109CAB 000000578EAB 0 ?;?@?E? 000000109CE5 000000578EE5 0 6=7B7N7{7 000000109CF7 000000578EF7 0 8-929>9k9p9u9 000000109D15 000000578F15 0 ;%<*</< 000000109D29 000000578F29 0 =O=W= 000000109D2F 000000578F2F 0 =E>M> 000000109D3F 000000578F3F 0 >(?0? 000000109D5F 000000578F5F 0 2#2P2U2Z2i4 000000109D6B 000000578F6B 0 4@5E5Q5~5 000000109D83 000000578F83 0 666y6 000000109D95 000000578F95 0 7Z7b7 000000109D9B 000000578F9B 0 8X9]9i9 000000109DAD 000000578FAD 0 :B:G:L: ;>;m; 000000109DBB 000000578FBB 0 <!<x= 000000109DD5 000000578FD5 0 1t2y2 File pos Mem pos ID Text ======== ======= == ==== 000000109DF3 000000578FF3 0 < <$<(<,<0<4<8<<<@<D<H<L<d<h<l<p<t< 000000109E3C 00000057903C 0 /444=4g4l4q4 000000109E51 000000579051 0 5A5F5K5 000000109E61 000000579061 0 6'6Q6V6[6 000000109E6F 00000057906F 0 71767?7i7n7s7 000000109E7F 00000057907F 0 7/949@9m9r9w9 000000109E97 000000579097 0 91:8: 000000109EA7 0000005790A7 0 :$;);5;b;g;l; 000000109ED0 0000005790D0 0 !0&0+0d0i0r0 000000109EE5 0000005790E5 0 0K1P1Y1 000000109F03 000000579103 0 383=3B3 000000109F15 000000579115 0 5P5U5a5 000000109F25 000000579125 0 5B6G6S6 000000109F3D 00000057913D 0 72878C8p8u8z8 000000109F59 000000579159 0 <"<L<Q<V< 000000109F6B 00000057916B 0 =8===B= 000000109F9D 00000057919D 0 1!1@1_1~1 000000109FB5 0000005791B5 0 6I7e7z7 000000109FC1 0000005791C1 0 7%:C:b: 000000109FD1 0000005791D1 0 ;#=-=9=E=P= 00000010A00D 00000057920D 0 ?r?x?~? 00000010A033 000000579233 0 1 1%171I1f1|1 00000010A043 000000579243 0 1>2J2V2b2n2z2 00000010A061 000000579261 0 5,565>5C5J5 00000010A06D 00000057926D 0 5a6h6 00000010A077 000000579277 0 7A8M8 00000010A093 000000579293 0 6n7t7z7 00000010A0AB 0000005792AB 0 7$8f8 00000010A0B1 0000005792B1 0 869I9 00000010A0D1 0000005792D1 0 0,0_0e0 00000010A0DF 0000005792DF 0 1 1=1P1W1\1q1w1 00000010A0F9 0000005792F9 0 6R7t82:@:r:;?o? 00000010A11D 00000057931D 0 :+<,=-> 00000010A130 000000579330 0 >1X3I4a5n647_7 00000010A145 000000579345 0 ?E?u? 00000010A159 000000579359 0 050d0 00000010A163 000000579363 0 152e2 00000010A16D 00000057936D 0 3%3v3 00000010A17F 00000057937F 0 4%434F4]4 00000010A18D 00000057938D 0 5)525L5U5Z5 00000010A1A7 0000005793A7 0 6'7V7P8z9 00000010A1B9 0000005793B9 0 9W:h:s:|: 00000010A1D1 0000005793D1 0 ;&;H;Z;c;}; 00000010A1ED 0000005793ED 0 <&</<|< 00000010A1FF 0000005793FF 0 <9=@=I=i= 00000010A20D 00000057940D 0 =L>~> 00000010A22B 00000057942B 0 ?8?<?@?D?H?L?P?T?X?\? 00000010A241 000000579441 0 ?d?h? 00000010A2AB 0000005794AB 0 =%=<=E=L= 00000010A2B7 0000005794B7 0 >.>:>Y>j>r> 00000010A2CB 0000005794CB 0 >&?7?f?p? 00000010A2E4 0000005794E4 0 T0a0n0{0 00000010A2F5 0000005794F5 0 2 2%2I2[2r2 00000010A30B 00000057950B 0 3,3M3Z3y3 00000010A31D 00000057951D 0 3U5b5p5}5 00000010A333 000000579533 0 5h6s6{6 00000010A36D 00000057956D 0 9!9-969U9\9e9 00000010A38D 00000057958D 0 9?:G:M: 00000010A3A7 0000005795A7 0 ;.;n; 00000010A3B7 0000005795B7 0 <%<2<;< File pos Mem pos ID Text ======== ======= == ==== 00000010A3C7 0000005795C7 0 ><>J>R> 00000010A3CF 0000005795CF 0 >j>y> 00000010A403 000000579603 0 7*7=7S7[7c7n7v7 00000010A417 000000579617 0 8'8.838;8 00000010A43F 00000057963F 0 :$:C:N:j:u: 00000010A453 000000579653 0 ;4;?; 00000010A45F 00000057965F 0 <9<H<T<]< 00000010A477 000000579677 0 >0>8>Q> 00000010A48F 00000057968F 0 ?$?I?W? 00000010A4A4 0000005796A4 0 0$0(0,0004080 00000010A4CB 0000005796CB 0 0014181<1@1D1H1 00000010A4DD 0000005796DD 0 4O4i4p4 00000010A4EF 0000005796EF 0 5S5\5b5|5 00000010A507 000000579707 0 5!6P6X6_6 00000010A525 000000579725 0 7d7h7l7p7t7x7|7 00000010A53F 00000057973F 0 9!9;9H9P9 00000010A54B 00000057974B 0 9W:h:v: 00000010A553 000000579753 0 :W<h<z< 00000010A57B 00000057977B 0 ?(?1?6?Y? 00000010A59C 00000057979C 0 40=0t0 00000010A5AD 0000005797AD 0 1%1Z1 00000010A5D3 0000005797D3 0 5 5X5 00000010A5E3 0000005797E3 0 749?9G9S9 00000010A61D 00000057981D 0 <'<8<E<M<R<e<{< 00000010A637 000000579837 0 =B=O= 00000010A669 000000579869 0 151E1 00000010A685 000000579885 0 2L3P3T3X3\3 00000010A69B 00000057989B 0 5 535?5J5d5q5y5 00000010A6AD 0000005798AD 0 6,656=6F6O6 00000010A6B9 0000005798B9 0 677D7R7[7 00000010A6C7 0000005798C7 0 8'8/858F8X8g8p8 00000010A6D7 0000005798D7 0 9d:y: 00000010A6E5 0000005798E5 0 ;+;3;9;B;H;b;i;n;v; 00000010A709 000000579909 0 ;1<9<H<Q<W<e<r< 00000010A71F 00000057991F 0 >.>@>K>S> 00000010A741 000000579941 0 1 1$1(1,1014181<1@1D1H1L1P1T1 00000010A76D 00000057996D 0 2 2$2(2,20242 00000010A789 000000579989 0 5$6v6 00000010A79B 00000057999B 0 7(7F7g7u7~778A8X8a8o8 00000010A7C1 0000005799C1 0 9+919:9C9I9]9b9j9 00000010A7DB 0000005799DB 0 :S:r:{: 00000010A7EB 0000005799EB 0 ?"?3?>?G?U?a?m?y? 00000010A81D 000000579A1D 0 4X6]6f6 00000010A835 000000579A35 0 7w7|7 00000010A847 000000579A47 0 8*8/848': 00000010A860 000000579A60 0 F0K0P0 00000010A869 000000579A69 0 2#3(313[3 00000010A873 000000579A73 0 3e3{3 00000010A87D 000000579A7D 0 4C4H4M4 00000010A885 000000579A85 0 6#7(7-708 00000010A893 000000579A93 0 : ;%;*; 00000010A89F 000000579A9F 0 ;J<O<T< 00000010A8AB 000000579AAB 0 =M>R>W> 00000010A8C1 000000579AC1 0 0@1E1J152v2 00000010A8D5 000000579AD5 0 54696>6 00000010A8E1 000000579AE1 0 8h8m8v8 00000010A8ED 000000579AED 0 839Q9 00000010A8FD 000000579AFD 0 :(;-;2;t;y; 00000010A915 000000579B15 0 <B<G<L< 00000010A923 000000579B23 0 ?(?R?W?\? File pos Mem pos ID Text ======== ======= == ==== 00000010A940 000000579B40 0 ;3@3I3s3x3}3 00000010A957 000000579B57 0 4P9U9[9b9 00000010A965 000000579B65 0 :-:x:}: 00000010A973 000000579B73 0 :C;a; 00000010A983 000000579B83 0 =8===B= 00000010A999 000000579B99 0 >%>R>W>\> 00000010A9B1 000000579BB1 0 0]0b0g0O1T1 00000010A9C7 000000579BC7 0 1\2a2m2 00000010A9EB 000000579BEB 0 6&6H6v6 00000010A9F7 000000579BF7 0 637T7u7 00000010AA0D 000000579C0D 0 ;2<7<C< 00000010AA17 000000579C17 0 =4>_> 00000010AA21 000000579C21 0 >(?K?m? 00000010AA40 000000579C40 0 D0H0L0P0T0X0\0 00000010AA4F 000000579C4F 0 0d0h0 00000010AA59 000000579C59 0 5%5O5T5Y5 00000010AA6D 000000579C6D 0 5j7o7x7 00000010AA81 000000579C81 0 8"8'86<;<M< 00000010AA8F 000000579C8F 0 =*=W=\=a= 00000010AAA9 000000579CA9 0 >G?P?f? 00000010AACB 000000579CCB 0 1!1u1z1 00000010AAD9 000000579CD9 0 1/24292 00000010AAE5 000000579CE5 0 2#3(313[3 00000010AB2D 000000579D2D 0 9>9p9 00000010AB3B 000000579D3B 0 :U:Z:c: 00000010AB47 000000579D47 0 :~;J? 00000010AB61 000000579D61 0 1 1,1\1a1f1 00000010AB73 000000579D73 0 4!4Q4V4[4 00000010AB81 000000579D81 0 5>5C5H5 00000010AB89 000000579D89 0 5l6s6 00000010AB9F 000000579D9F 0 8%9*9/9 00000010ABB7 000000579DB7 0 <6<;<@< 00000010ABC1 000000579DC1 0 =v>}> 00000010ABCB 000000579DCB 0 ?G?L?Q? 00000010ABDC 000000579DDC 0 >0C0O0 00000010ABED 000000579DED 0 2N2S2X2E3J3V3 00000010AC01 000000579E01 0 475<5H5x5}5 00000010AC0D 000000579E0D 0 5o6t6 00000010AC2F 000000579E2F 0 9!:&:+: 00000010AC47 000000579E47 0 <?<D<I<)=.=:=j=o=t= 00000010AC65 000000579E65 0 ?!?W?\?h? 00000010AC79 000000579E79 0 0>0E0 00000010AC85 000000579E85 0 2+2[2 00000010AC8B 000000579E8B 0 2e2R3W3c3 00000010ACB7 000000579EB7 0 6,71767#8(848d8i8n8A9F9R9 00000010ACD5 000000579ED5 0 9y:~: 00000010ACF5 000000579EF5 0 =#=(= 00000010ACFD 000000579EFD 0 = >9>>>C>0?5?A?q?v?{? 00000010AD1F 000000579F1F 0 5(5X5]5b5 00000010AD29 000000579F29 0 6(7-797i7n7s7 00000010AD51 000000579F51 0 8 8$8(8,808d8h8l8p8t8x8|8 00000010AD95 000000579F95 0 9 :9:>:C: 00000010ADAD 000000579FAD 0 ;+<0<<<l<q<v< 00000010ADBB 000000579FBB 0 <q=x= 00000010ADCC 000000579FCC 0 .050d1c2 00000010ADEB 000000579FEB 0 6[6b6 00000010ADFB 000000579FFB 0 = >$>(>,>0>4>8><>@>D>H>L>P>T>l>p>t>x>|> 00000010AE4D 00000057A04D 0 627>7 00000010AE59 00000057A059 0 :-:c:h:q: 00000010AE73 00000057A073 0 <)>1> File pos Mem pos ID Text ======== ======= == ==== 00000010AE83 00000057A083 0 >"?'?,? 00000010AEA3 00000057A0A3 0 4h4p4 00000010AEAB 00000057A0AB 0 41595 00000010AEC1 00000057A0C1 0 6K6P6U6'= 00000010AF27 00000057A127 0 4@4D4H4 00000010AF3D 00000057A13D 0 8N9S9X9]9 00000010AF80 00000057A180 0 H0v0{0 00000010AF93 00000057A193 0 151:1?1{1 00000010AFB1 00000057A1B1 0 3G3L3U3 00000010AFD3 00000057A1D3 0 8V8V9[9m9 00000010AFE5 00000057A1E5 0 :$:):Q:|: 00000010AFFD 00000057A1FD 0 ;M;R;W; 00000010B011 00000057A211 0 =G=L=Q=h= 00000010B021 00000057A221 0 >!>&>>>D> 00000010B035 00000057A235 0 ?2?7?<? 00000010B055 00000057A255 0 0;0@0I0s0x0}0 00000010B075 00000057A275 0 3+3H3g3 00000010B097 00000057A297 0 7*7/747z7 00000010B0AF 00000057A2AF 0 8=8B8G8 00000010B0BB 00000057A2BB 0 :/:4:9:{: 00000010B0CD 00000057A2CD 0 :=?B?K? 00000010B0E1 00000057A2E1 0 0q1}1 00000010B0F1 00000057A2F1 0 5C5H5M5 00000010B103 00000057A303 0 5E;[; 00000010B10F 00000057A30F 0 =&=P=U=Z= 00000010B123 00000057A323 0 >?>E>M>[>a>t> 00000010B141 00000057A341 0 ?%?1?C?H?T? 00000010B161 00000057A361 0 00151:1 00000010B181 00000057A381 0 6*6/646z6 00000010B199 00000057A399 0 7=7B7G75=:=C=m=r=w= 00000010B1EF 00000057A3EF 0 1 1&1,12181>1D1J1P1V1\1b1h1n1t1z1 00000010B245 00000057A445 0 2"2(2.242:2@2F2L2R2X2 00000010B25B 00000057A45B 0 2d2j2p2v2|2 00000010B27B 00000057A47B 0 3 4I4 00000010B28F 00000057A48F 0 6M6}6 00000010B295 00000057A495 0 6'7]7 00000010B2A1 00000057A4A1 0 8M8}8 00000010B2B1 00000057A4B1 0 :=:m: 00000010B2CF 00000057A4CF 0 >H?v? 00000010B2ED 00000057A4ED 0 1%2i2 00000010B313 00000057A513 0 7-8]8 00000010B321 00000057A521 0 95:j: 00000010B32D 00000057A52D 0 :*;F;m; 00000010B353 00000057A553 0 ?+?C?j? 00000010B373 00000057A573 0 142t2 00000010B381 00000057A581 0 4J4z4 00000010B38B 00000057A58B 0 5:5j5 00000010B395 00000057A595 0 5*6Z6 00000010B3A1 00000057A5A1 0 7J7z7 00000010B3AB 00000057A5AB 0 8:8j8 00000010B3B5 00000057A5B5 0 8*9Z9 00000010B3C1 00000057A5C1 0 :J:z: 00000010B3CB 00000057A5CB 0 ;:;j; 00000010B3D5 00000057A5D5 0 ;*<Z< 00000010B3E1 00000057A5E1 0 =J=z= 00000010B3EB 00000057A5EB 0 >:>j> 00000010B3F5 00000057A5F5 0 ?E?z? 00000010B409 00000057A609 0 0:0b0 00000010B40F 00000057A60F 0 051f1 00000010B41F 00000057A61F 0 293f3 File pos Mem pos ID Text ======== ======= == ==== 00000010B433 00000057A633 0 5F5v5 00000010B43B 00000057A63B 0 5&6V6 00000010B445 00000057A645 0 767v7 00000010B457 00000057A657 0 869f9 00000010B469 00000057A669 0 :&;f; 00000010B473 00000057A673 0 <F<v< 00000010B49D 00000057A69D 0 3?4r4 00000010B4B1 00000057A6B1 0 616L6g6 00000010B4C1 00000057A6C1 0 6 7$7Q7 00000010B4CF 00000057A6CF 0 8,8G8b8}8 00000010B4E7 00000057A6E7 0 :::j:8;8< 00000010B4F3 00000057A6F3 0 <$=d= 00000010B4FB 00000057A6FB 0 =$>d> 00000010B523 00000057A723 0 1*2Z2 00000010B535 00000057A735 0 3,4|4 00000010B53B 00000057A73B 0 4"5l5 00000010B553 00000057A753 0 8*9Z9 00000010B55F 00000057A75F 0 :J:z: 00000010B569 00000057A769 0 ;:;u; 00000010B585 00000057A785 0 =6>f> 00000010B5A5 00000057A7A5 0 2J2c2{2 00000010B5D5 00000057A7D5 0 728j8 00000010B5E3 00000057A7E3 0 909j9 00000010B5F7 00000057A7F7 0 =o=y= 00000010B5FD 00000057A7FD 0 =!>q> 00000010B61B 00000057A81B 0 0 1_1i1 00000010B63B 00000057A83B 0 4O5Y5 00000010B641 00000057A841 0 5A6M6W6 00000010B64B 00000057A84B 0 6O7Y7 00000010B65B 00000057A85B 0 8O9Y9 00000010B679 00000057A879 0 <$=.=T= 00000010B68D 00000057A88D 0 >&>F> 00000010B69F 00000057A89F 0 ?F?f? 00000010B6B5 00000057A8B5 0 0&0F0d0 00000010B6C3 00000057A8C3 0 0$1.1T1 00000010B6E7 00000057A8E7 0 343>3d3n3 00000010B6FB 00000057A8FB 0 444T4 00000010B70D 00000057A90D 0 4&5X5]5g5 00000010B71F 00000057A91F 0 5$6.6T6 00000010B731 00000057A931 0 6$7.7T7 00000010B755 00000057A955 0 9&9F9f9 00000010B765 00000057A965 0 :&:F:f: 00000010B775 00000057A975 0 ;&;F;f; 00000010B783 00000057A983 0 ;$<.<T< 00000010B797 00000057A997 0 =6=V=v= 00000010B7B7 00000057A9B7 0 ?&?F? 00000010B7E9 00000057A9E9 0 6?7t7 00000010B7F7 00000057A9F7 0 848T8t8 00000010B807 00000057AA07 0 949T9t9 00000010B817 00000057AA17 0 :4:T:t: 00000010B827 00000057AA27 0 ;4;T;t; 00000010B837 00000057AA37 0 <4<T<t< 00000010B85F 00000057AA5F 0 1 1$1(10141<1@1D1H1L1P1T1X1\1 00000010B87D 00000057AA7D 0 1d1h1l1p1t1x1|1 00000010B8C7 00000057AAC7 0 4 4$4(4,40484<4@4H4L4P4X4\4 00000010B8E3 00000057AAE3 0 4h4l4p4t4|4 00000010B91B 00000057AB1B 0 5,8084888@9L<P<X= 00000010B94B 00000057AB4B 0 5d5h5l5p5t5x54686<6@6H6L6P6T6X6\6 00000010B96D 00000057AB6D 0 6d6h6l6p6t6 00000010B9A7 00000057ABA7 0 7D7H7L7P7T7X7\7p7t7x7 File pos Mem pos ID Text ======== ======= == ==== 00000010B9F3 00000057ABF3 0 9 9$9(9,9094989<9@9D9H9L9P9T9d9h9l9p94:8:<:@:D:H:L:P:T:X:\: 00000010BA38 00000057AC38 0 T8X8\8 00000010BA3F 00000057AC3F 0 8d8h8l8p8t8x8|8 00000010BA4F 00000057AC4F 0 8<9@9D9H9L9P9T9X9\9 00000010BA81 00000057AC81 0 2$202<2H2 00000010BA91 00000057AC91 0 3(343@3L3X3d3p3|3 00000010BACB 00000057ACCB 0 5 5$5(5H5L5P5 00000010BAED 00000057ACED 0 =$=,=4=<=D=L=T=\=d=l=t=|= 00000010BB2D 00000057AD2D 0 >$>,>4><>D>L>T>\>d>l>t>|> 00000010BB6D 00000057AD6D 0 ?$?,?4?D?L?T?\?d?l?t?|? 00000010BBB3 00000057ADB3 0 0$0,040<0D0L0T0\0d0l0t0|0 00000010BBF3 00000057ADF3 0 1$1,141<1D1L1T1\1d1l1t1|1 00000010BC33 00000057AE33 0 <4=8=<=@=D=H=L=P=T=X=\= 00000010BC4B 00000057AE4B 0 =d=h= 00000010BC83 00000057AE83 0 6 6$6(6,6064686<6H6L6P6T6X6\6 00000010BCA1 00000057AEA1 0 6d6h6l6p6 00000010BCEB 00000057AEEB 0 7 7$7(7074787<7D7H7L7P7X7\7 00000010BD07 00000057AF07 0 7d7h7 00000010BD3D 00000057AF3D 0 8 8$84888<8@8D8H8L8P8T8 00000010BD55 00000057AF55 0 8d8h8l8p8t8x8 00000010BDA1 00000057AFA1 0 9 9$9(9,9094989<9@9D9H9L9P9 00000010BDBD 00000057AFBD 0 9d9h9l9p9t9x9|9 00000010BE0B 00000057B00B 0 : :$:(:,:0:4:8:<:@:D:H:X:\: 00000010BE27 00000057B027 0 :d:h:l:p:t:x: 00000010BE73 00000057B073 0 ; ;$;(;,;0;4;8;H;L;P;T;X;\; 00000010BE8F 00000057B08F 0 ;d;h;l;p;t;x; 00000010BEE5 00000057B0E5 0 6 6$6(6,6x6|6 00000010BF33 00000057B133 0 7 7$7(7,7074787<7@7D7T7X7\7 00000010BF4F 00000057B14F 0 7d7h7l7p7t7x7|7 00000010BF91 00000057B191 0 <8<<<@<H<L<P<X<\< 00000010BFA3 00000057B1A3 0 <h<l<p< 00000010BFC9 00000057B1C9 0 : :(: 00000010BFF9 00000057B1F9 0 >$>,>4><>D>L>T>\>d>l>t>|> 00000010C023 00000057B223 0 4t6x6|6(=,=0=4=8=<= 00000010C054 00000057B254 0 84@4D4H4L4P4T4X4\4 00000010C067 00000057B267 0 4d4h4l4p4t4x4|4 00000010C080 00000057B280 0 024282<2@2D2H2L2P2T2X2\2 00000010C099 00000057B299 0 2d2h2l2p2t2x2|2 00000010C0F7 00000057B2F7 0 3 3$3(3,3034383<3@3D3H3L3P3T3X3\3 00000010C119 00000057B319 0 3d3h3l3p3t3x3|3 00000010C143 00000057B343 0 3P>T>X>\>d>h>l>p>x>|> 00000010C191 00000057B391 0 8$808<8H8T8 00000010C19D 00000057B39D 0 8l8x8 00000010C1AD 00000057B3AD 0 ; ;,;8;D;P;\;h;t; 00000010C1D9 00000057B3D9 0 <(<4<@<L<X<d<p<|< 00000010C203 00000057B403 0 =$=0=<=H=T= 00000010C20F 00000057B40F 0 =l=x= 00000010C249 00000057B449 0 ? ?,?D?\?d?l? 00000010C279 00000057B479 0 0$0<0H0 00000010C29B 00000057B49B 0 1$1(1<1D1H1P1h1 00000010C2C9 00000057B4C9 0 202H2L2 00000010C2D1 00000057B4D1 0 2h2p2 00000010C2ED 00000057B4ED 0 3 3$3,3D3\3 00000010C2F9 00000057B4F9 0 3t3|3 00000010C317 00000057B517 0 4 4$484@4H4 00000010C323 00000057B523 0 4x4|4 00000010C341 00000057B541 0 54585L5T5X5\5d5|5 00000010C36D 00000057B56D 0 6 6(6@6X6\6p6x6|6 00000010C397 00000057B597 0 7 747<7@7D7L7d7|7 00000010C3C1 00000057B5C1 0 84888L8T8X8\8d8|8 File pos Mem pos ID Text ======== ======= == ==== 00000010C3ED 00000057B5ED 0 9$9<9T9X9l9t9x9|9 00000010C413 00000057B613 0 :(:0:4:8:@:X:p:t: 00000010C441 00000057B641 0 ;4;8;L;T;X;\;d;|; 00000010C46D 00000057B66D 0 < <$<,<D<\< 00000010C479 00000057B679 0 <t<|< 00000010C499 00000057B699 0 =$=(=<=D=H=L=T=l= 00000010C4C7 00000057B6C7 0 >,>D>H>\>d>h>l>t> 00000010C4EF 00000057B6EF 0 ?$?(?,?4?L?d?h?|? 00000010C521 00000057B721 0 0$0(0<0D0H0L0T0l0 00000010C551 00000057B751 0 101H1L1 00000010C559 00000057B759 0 1h1l1p1x1 00000010C579 00000057B779 0 2 282@2D2H2L2 00000010C587 00000057B787 0 2d2x2 00000010C5AB 00000057B7AB 0 30343H3P3T3X3 00000010C5D3 00000057B7D3 0 4 4(4,40484P4h4l4 00000010C601 00000057B801 0 5,505D5L5P5T5\5t5 00000010C62B 00000057B82B 0 6$6(6,606D6H6\6d6h6l6p6t6 00000010C65D 00000057B85D 0 7,74787<7D7\7t7x7 00000010C68B 00000057B88B 0 8 888P8T8h8p8t8x8 00000010C6B3 00000057B8B3 0 9(9094989<9@9L9d9p9 00000010C6E5 00000057B8E5 0 :4:8:L:T:X:\: 00000010C70F 00000057B90F 0 ;(;,;@;H;L;T;l; 00000010C739 00000057B939 0 <(<@<D<X< 00000010C75F 00000057B95F 0 =4=L=P=d=l=p=x= 00000010C783 00000057B983 0 >$>(>0>H> 00000010C78D 00000057B98D 0 >d>x> 00000010C7C5 00000057B9C5 0 7$707X7d7 00000010C7D9 00000057B9D9 0 7 808\8d8 00000010C7F7 00000057B9F7 0 9(9L9X9|9 00000010C80D 00000057BA0D 0 9 :,:P:\: 00000010C823 00000057BA23 0 ;,;4;<;X; 00000010C83F 00000057BA3F 0 <8<@<d<p< 00000010C855 00000057BA55 0 =4=T=\=d=l=t= 00000010C879 00000057BA79 0 >$>4>@>d>p> 00000010C893 00000057BA93 0 ?8?D?h?t? 00000010C8B1 00000057BAB1 0 0(040 00000010C8C5 00000057BAC5 0 1$101\1 00000010C8DB 00000057BADB 0 2 2H2h2p2x2 00000010C8FB 00000057BAFB 0 3$3,343<3D3\3p3x3 00000010C919 00000057BB19 0 4,484\4d4l4x4 00000010C935 00000057BB35 0 5$505X5 00000010C93D 00000057BB3D 0 5h5p5|5 00000010C951 00000057BB51 0 6 6P6t6 00000010C967 00000057BB67 0 7@7d7p7x7 00000010C98B 00000057BB8B 0 8(8<8H8\8h8p8|8 00000010C9AB 00000057BBAB 0 8 9,9P9X9 00000010C9B5 00000057BBB5 0 9h9t9 00000010C9C5 00000057BBC5 0 : :<:D:h:t: 00000010C9E5 00000057BBE5 0 ;,;4;<;X; 00000010CA01 00000057BC01 0 <8<L<X< 00000010CA21 00000057BC21 0 =<=D=P=x= 00000010CA43 00000057BC43 0 > >4>@>T> 00000010CA4D 00000057BC4D 0 >h>t>x>|> 00000010CA73 00000057BC73 0 ?,?8?@?L?P?\?p?|? 00000010CAA1 00000057BCA1 0 0$000T0 00000010CAB9 00000057BCB9 0 1,181\1h1 00000010CAD5 00000057BCD5 0 2$202X2 00000010CADD 00000057BCDD 0 2h2t2 00000010CAF1 00000057BCF1 0 3 3,3P3\3 00000010CB09 00000057BD09 0 4@4L4p4x4 File pos Mem pos ID Text ======== ======= == ==== 00000010CB27 00000057BD27 0 5D5P5t5 00000010CB47 00000057BD47 0 6 6(6D6d6l6t6|6 00000010CB6F 00000057BD6F 0 7<7D7L7X7 00000010CB87 00000057BD87 0 8$8,848@8h8t8 00000010CBA3 00000057BDA3 0 9<9H9l9x9 00000010CBC3 00000057BDC3 0 :$:0:X: 00000010CBDF 00000057BDDF 0 ;D;L;T; 00000010CBFB 00000057BDFB 0 <<<H<l<x< 00000010CC0F 00000057BE0F 0 =,=8=\=d=p= 00000010CC2D 00000057BE2D 0 >0><> 00000010CC33 00000057BE33 0 >h>p>|> 00000010CC47 00000057BE47 0 ? ?(?4?\?d?l?t? 00000010CC6D 00000057BE6D 0 0$0T0x0 00000010CC81 00000057BE81 0 10181@1H1P1 00000010CC8D 00000057BE8D 0 1h1p1|1 00000010CCA1 00000057BEA1 0 2 2H2T2x2 00000010CCB9 00000057BEB9 0 3(3P3p3x3 00000010CCE5 00000057BEE5 0 4$404T4 00000010CD01 00000057BF01 0 5D5d5l5t5|5 00000010CD27 00000057BF27 0 6(6L6X6 00000010CD3D 00000057BF3D 0 6 7,7P7X7 00000010CD59 00000057BF59 0 8@8d8p8x8 00000010CD6D 00000057BF6D 0 9(949X9d9 00000010CD83 00000057BF83 0 : :(:4:\:h: 00000010CDA1 00000057BFA1 0 ;@;L;p;|; 00000010CDB5 00000057BFB5 0 <0<8<D<l<t<|< 00000010CDD3 00000057BFD3 0 =4=<=D=P=x= 00000010CDEF 00000057BFEF 0 >0>8>@>H>T>|> 00000010CE09 00000057C009 0 >(?L?X? 00000010CE2B 00000057C02B 0 0$040<0D0P0x0 00000010CE47 00000057C047 0 1(1L1X1|1 00000010CE5D 00000057C05D 0 1$2D2L2T2\2d2l2t2|2 00000010CE8B 00000057C08B 0 3(343X3 00000010CE93 00000057C093 0 3h3t3 00000010CEA5 00000057C0A5 0 484@4H4P4X4 00000010CEB1 00000057C0B1 0 4h4p4x4 00000010CECB 00000057C0CB 0 4 5,5P5\5 00000010CEE5 00000057C0E5 0 6$6,646<6D6L6h6x6 00000010CF03 00000057C103 0 787D7h7t7 00000010CF17 00000057C117 0 8(80888D8l8x8 00000010CF33 00000057C133 0 9@9H9P9\9 00000010CF49 00000057C149 0 : :D:P:t: 00000010CF61 00000057C161 0 ;@;H;P;\; 00000010CF77 00000057C177 0 ; <,<P<\< 00000010CF8F 00000057C18F 0 =@=L=p=|= 00000010CFA3 00000057C1A3 0 >4>T>\>d>l>t>|> 00000010CFCB 00000057C1CB 0 ? ?,?P?\? 00000010CFFD 00000057C1FD 0 0h0p0x0 00000010D019 00000057C219 0 1 10181@1L1t1 00000010D035 00000057C235 0 2$2H2T2x2 00000010D04B 00000057C24B 0 2 3@3H3P3X3 00000010D057 00000057C257 0 3h3p3x3 00000010D079 00000057C279 0 4$404T4\4d4p4 00000010D093 00000057C293 0 545<5D5L5T5\5d5l5t5|5 00000010D0BB 00000057C2BB 0 6(6T6x6 00000010D0D1 00000057C2D1 0 6 7(707<7d7p7 00000010D0EB 00000057C2EB 0 848@8H8h8t8 00000010D101 00000057C301 0 9(949X9d9 00000010D11B 00000057C31B 0 :<:\:d:l:t:|: 00000010D135 00000057C335 0 ;(;P;p;x; File pos Mem pos ID Text ======== ======= == ==== 00000010D151 00000057C351 0 <8<X<d< 00000010D161 00000057C361 0 =(=H=h= 00000010D171 00000057C371 0 >(>H>h> 00000010D183 00000057C383 0 ?(?H?d?h? 00000010D1A7 00000057C3A7 0 0$0(0<0 00000010D1AF 00000057C3AF 0 0l0t0 00000010D1D5 00000057C3D5 0 2 2@2 00000010D1E7 00000057C3E7 0 303<3 00000010D1FB 00000057C3FB 0 4@4L4l4p4 00000010D213 00000057C413 0 505P5p5 00000010D229 00000057C429 0 6@6L6p6|6 00000010D23B 00000057C43B 0 7,707P7p7 00000010D24D 00000057C44D 0 8 8@8 00000010D25F 00000057C45F 0 909P9p9 00000010D26F 00000057C46F 0 :0:P:\:h: 00000010D281 00000057C481 0 0(0L0x0 00000010D2A1 00000057C4A1 0 2 3H3|3 00000010D2B7 00000057C4B7 0 5<5d5 00000010D2C5 00000057C4C5 0 6,7T7|7 00000010D2DF 00000057C4DF 0 9$:P: 00000010D2E5 00000057C4E5 0 : ;P;x; 00000010D305 00000057C505 0 ?(?P? 00000010D315 00000057C515 0 0H0l0 00000010D329 00000057C529 0 6h6l6p6t6x6|6 00000010D369 00000057C569 0 1(1,1014181<1@1D1H1L1P1T1X1\1 00000010D387 00000057C587 0 1d1h1l1p1t1x1|1 00000010D3E1 00000057C5E1 0 2 2$2(2,2024282<2@2D2H2L2P2T2X2\2 00000010D403 00000057C603 0 2d2h2l2p2t2x2|2 00000010D41F 00000057C61F 0 3,3<3\3h3l3p3t3 00000010D447 00000057C647 0 4T4\4d4l4t4|4 00000010D47B 00000057C67B 0 5$5,54586<6 00000010D48D 00000057C68D 0 8(8L8 0000000DE7C0 0000005493C0 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xutility 0000000DE86C 00000054946C 0 ITERATOR LIST CORRUPTED! 0000000DE988 000000549588 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocale 0000000DED88 000000549988 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xstring 0000000DEEF0 000000549AF0 0 string iterator not dereferencable 0000000DEF70 000000549B70 0 "Standard C++ Libraries Out of Range" && 0 0000000DEFE0 000000549BE0 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator * 0000000DF0D0 000000549CD0 0 "out of range" 0000000DF0F4 000000549CF4 0 invalid null pointer 0000000DF134 000000549D34 0 invalid iterator range 0000000DF184 000000549D84 0 .DEFAULT\XFS\LOGICAL_SERVICES\ 0000000DF240 000000549E40 0 DBD_AdvFuncDisp 0000000DF268 000000549E68 0 CurrencyDispenser1 0000000DFBA8 00000054A7A8 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\ostream 0000000DFC90 00000054A890 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocnum 0000000DFD84 00000054A984 0 string subscript out of range 0000000DFDE8 00000054A9E8 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xmemory 0000000E0144 00000054AD44 0 string iterators incompatible 0000000E01C0 00000054ADC0 0 "Standard C++ Libraries Invalid Argument" && 0 0000000E0230 00000054AE30 0 "invalid argument" 0000000E0260 00000054AE60 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::_Compat 0000000E0350 00000054AF50 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator * 0000000E0448 00000054B048 0 string iterator not incrementable 0000000E04A0 00000054B0A0 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator ++ 0000000E07E0 00000054B3E0 0 alnum 0000000E07F0 00000054B3F0 0 alpha 0000000E0800 00000054B400 0 blank 0000000E0810 00000054B410 0 cntrl File pos Mem pos ID Text ======== ======= == ==== 0000000E0824 00000054B424 0 digit 0000000E0834 00000054B434 0 graph 0000000E0844 00000054B444 0 lower 0000000E0854 00000054B454 0 print 0000000E0864 00000054B464 0 punct 0000000E0874 00000054B474 0 space 0000000E0888 00000054B488 0 upper 0000000E089C 00000054B49C 0 xdigit 0000000E0FA0 00000054BBA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xstring 0000000E2268 00000054CE68 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xutility 0000000E2318 00000054CF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale 0000000E24E0 00000054D0E0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocnum 0000000E25A8 00000054D1A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\streambuf 0000000E2620 00000054D220 0 istreambuf_iterator is not dereferencable 0000000E2688 00000054D288 0 istreambuf_iterator is not incrementable 0000000E2800 00000054D400 0 :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday 0000000E28D0 00000054D4D0 0 :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December 0000000E3050 00000054DC50 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xloctime 0000000E3108 00000054DD08 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale 0000000E32C8 00000054DEC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmon 0000000E33B8 00000054DFB8 0 :AM:am:PM:pm 0000000E3400 00000054E000 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator * 0000000E3508 00000054E108 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator ++ 0000000E36B0 00000054E2B0 0 string iterator + offset out of range 0000000E3710 00000054E310 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator += 0000000E3808 00000054E408 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator += 0000000E3910 00000054E510 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::_Compat 0000000E3C08 00000054E808 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator ++ 0000000E3CF8 00000054E8F8 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator += 0000000E3DE8 00000054E9E8 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::_Compat 0000000E3FB8 00000054EBB8 0 ploc->_Mbcurmax == 1 || ploc->_Mbcurmax == 2 0000000E4028 00000054EC28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xmbtowc.c 0000000E4238 00000054EE38 0 _BLOCK_TYPE_IS_VALID(pHead->nBlockUse) 0000000E4298 00000054EE98 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp 0000000E434C 00000054EF4C 0 (stream != NULL) 0000000E4378 00000054EF78 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c 0000000E43EC 00000054EFEC 0 fclose 0000000E43FC 00000054EFFC 0 (str != NULL) 0000000E4420 00000054F020 0 _fclose_nolock 0000000E4448 00000054F048 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fgetc.c 0000000E44B8 00000054F0B8 0 fgetc 0000000E44C8 00000054F0C8 0 ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn)))) 0000000E4608 00000054F208 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fgetpos.c 0000000E4680 00000054F280 0 fgetpos 0000000E4694 00000054F294 0 (pos != NULL) 0000000E46B8 00000054F2B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fputc.c 0000000E4728 00000054F328 0 fputc 0000000E4748 00000054F348 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fsetpos.c 0000000E47C0 00000054F3C0 0 fsetpos 0000000E47D8 00000054F3D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fseeki64.c 0000000E4850 00000054F450 0 _fseeki64 0000000E4868 00000054F468 0 ((whence == SEEK_SET) || (whence == SEEK_CUR) || (whence == SEEK_END)) 0000000E4914 00000054F514 0 str != NULL 0000000E4930 00000054F530 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fwrite.c 0000000E49A4 00000054F5A4 0 fwrite 0000000E49B4 00000054F5B4 0 _fwrite_nolock 0000000E49D8 00000054F5D8 0 (buffer != NULL) 0000000E4A00 00000054F600 0 num <= (SIZE_MAX / size) 0000000E4A40 00000054F640 0 ("Inconsistent Stream Count. Flush between consecutive read and write", stream->_cnt >= 0) 0000000E4B20 00000054F720 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c File pos Mem pos ID Text ======== ======= == ==== 0000000E4B98 00000054F798 0 setvbuf 0000000E4BB0 00000054F7B0 0 (type == _IONBF) || (type == _IOFBF) || (type == _IOLBF) 0000000E4C38 00000054F838 0 ((2 <= size) && (size <= INT_MAX)) 0000000E4CC8 00000054F8C8 0 (format != NULL) 0000000E4CF0 00000054F8F0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\sprintf.c 0000000E4D68 00000054F968 0 sprintf 0000000E4D7C 00000054F97C 0 (string != NULL) 0000000E4DA8 00000054F9A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc.c 0000000E4E1C 00000054FA1C 0 ungetc 0000000E4E30 00000054FA30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl 0000000E4EB8 00000054FAB8 0 _ungetc_nolock 0000000E4F14 00000054FB14 0 dst != NULL 0000000E4F30 00000054FB30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c 0000000E4FA8 00000054FBA8 0 memcpy_s 0000000E4FC0 00000054FBC0 0 src != NULL 0000000E4FDC 00000054FBDC 0 sizeInBytes >= count 0000000E5078 00000054FC78 0 Warning 0000000E508C 00000054FC8C 0 Error 0000000E509C 00000054FC9C 0 Assertion Failed 0000000E50D0 00000054FCD0 0 mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE 0000000E5160 00000054FD60 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c 0000000E51D4 00000054FDD4 0 _CrtSetReportHookW2 0000000E5204 00000054FE04 0 pfnNewHook != NULL 0000000E5238 00000054FE38 0 ("The hook function is not in the list!",0) 0000000E52E0 00000054FEE0 0 __crtMessageWindowW 0000000E5310 00000054FF10 0 wcscpy_s(szExeName, 260, L"<program name unknown>") 0000000E538C 00000054FF8C 0 <program name unknown> 0000000E53C8 00000054FFC8 0 memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3) 0000000E5552 000000550152 0 failure, see the Visual C++ documentation on asserts. 0000000E55EC 0000005501EC 0 Expression: 0000000E5616 000000550216 0 Line: 0000000E562A 00000055022A 0 File: 0000000E563E 00000055023E 0 Module: 0000000E5728 000000550328 0 (*_errno()) 0000000E5748 000000550348 0 wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error") 0000000E5800 000000550400 0 _CrtDbgReport: String too long or IO Error 0000000E5868 000000550468 0 Microsoft Visual C++ Runtime Library 0000000E58FC 0000005504FC 0 _CrtCheckMemory() 0000000E5928 000000550528 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c 0000000E5BF8 0000005507F8 0 _CrtIsValidHeapPointer(pUserData) 0000000E5C50 000000550850 0 pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ 0000000E5D38 000000550938 0 fRealloc || (!fRealloc && pNewBlock == pOldBlock) 0000000E5DB0 0000005509B0 0 _pLastBlock == pOldBlock 0000000E5DEC 0000005509EC 0 _pFirstBlock == pOldBlock 0000000E5E2C 000000550A2C 0 pUserData != NULL 0000000E5E58 000000550A58 0 _expand_dbg 0000000E61D0 000000550DD0 0 pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ 0000000E6264 000000550E64 0 pHead->nBlockUse == nBlockUse 0000000E62AC 000000550EAC 0 _pLastBlock == pHead 0000000E62E0 000000550EE0 0 _pFirstBlock == pHead 0000000E6314 000000550F14 0 _msize_dbg 0000000E6600 000000551200 0 (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0) 0000000E67CC 0000005513CC 0 _CrtSetDbgFlag 0000000E67F0 0000005513F0 0 pfn != NULL 0000000E680C 00000055140C 0 _CrtDoForAllClientObjects 0000000E684C 00000055144C 0 state != NULL 0000000E6870 000000551470 0 _CrtMemCheckpoint 0000000E6910 000000551510 0 _CrtMemDifference 0000000E693C 00000055153C 0 oldState != NULL 0000000E6964 000000551564 0 newState != NULL File pos Mem pos ID Text ======== ======= == ==== 0000000E6994 000000551594 0 _printMemBlockData 0000000E6B04 000000551704 0 _CrtMemDumpStatistics 0000000E6BAC 0000005517AC 0 IS_2_POW_N(align) 0000000E6BD8 0000005517D8 0 _aligned_offset_malloc_dbg 0000000E6C18 000000551818 0 offset == 0 || offset < size 0000000E6D00 000000551900 0 _aligned_offset_realloc_dbg 0000000E6D9C 00000055199C 0 memblock != NULL 0000000E6DC4 0000005519C4 0 _aligned_msize_dbg 0000000E6E2B 000000551A2B 0 Fmscoree.dll 0000000E6E5C 000000551A5C 0 pValue != NULL 0000000E6E80 000000551A80 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0dat.c 0000000E6EF8 000000551AF8 0 _get_wpgmptr 0000000E6F18 000000551B18 0 _wpgmptr != NULL 0000000E6F40 000000551B40 0 _get_pgmptr 0000000E6F5C 000000551B5C 0 _pgmptr != NULL 0000000E6F84 000000551B84 0 path != NULL 0000000E6FA4 000000551BA4 0 __copy_path_to_wide_string 0000000E6FE4 000000551BE4 0 outPath != NULL 0000000E7A58 000000552658 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsdup.c 0000000E7ACC 0000005526CC 0 _wcsdup_dbg 0000000E7AE8 0000005526E8 0 wcscpy_s(memory, size, string) 0000000E7B70 000000552770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c 0000000E7BE8 0000005527E8 0 ploci->ctype1_refcount > 0 0000000E7C28 000000552828 0 ("Corrupted pointer passed to _freea", 0) 0000000E7C90 000000552890 0 f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h 0000000E7D08 000000552908 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dosmap.c 0000000E7D7C 00000055297C 0 _get_errno 0000000E7D98 000000552998 0 _get_doserrno 0000000E7DC0 0000005529C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c 0000000E7E38 000000552A38 0 setlocale 0000000E7E50 000000552A50 0 mbstowcs_s(&size, ((void *)0), 0, _locale, 2147483647) 0000000E7F10 000000552B10 0 mbstowcs_s(((void *)0), inwlocale, size, _locale, ((size_t)-1)) 0000000E7FB0 000000552BB0 0 _wcstombs_s_l(&size, ((void *)0), 0, outwlocale, 0, &locale) 0000000E8048 000000552C48 0 _wcstombs_s_l(((void *)0), outlocale, size, outwlocale, ((size_t)-1), &locale) 0000000E8108 000000552D08 0 ((ptloci->lc_category[_category].locale != NULL) && (ptloci->lc_category[_category].refcount != NULL)) || ((ptloci->lc_category[_category].locale == NULL) && (ptloci->lc_category[_category].refcount == NULL)) 0000000E8300 000000552F00 0 (file != NULL) 0000000E8328 000000552F28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fopen.c 0000000E8398 000000552F98 0 _fsopen 0000000E83AC 000000552FAC 0 (mode != NULL) 0000000E83D0 000000552FD0 0 (*mode != _T('\0')) 0000000E8400 000000553000 0 (pfile != NULL) 0000000E8428 000000553028 0 fopen_s 0000000E8440 000000553040 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fseek.c 0000000E84B0 0000005530B0 0 fseek 0000000E84C0 0000005530C0 0 _wfsopen 0000000E84D8 0000005530D8 0 _wfopen_s 0000000E8530 000000553130 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c 0000000E85A8 0000005531A8 0 _Getdays_l 0000000E85C8 0000005531C8 0 strcpy_s(s, (len + 1) - (s - p), pt->wday_abbr[n]) 0000000E8648 000000553248 0 strcpy_s(s, (len + 1) - (s - p), pt->wday[n]) 0000000E86B8 0000005532B8 0 _Getmonths_l 0000000E86D8 0000005532D8 0 strcpy_s(s, (len + 1) - (s - p), pt->month_abbr[n]) 0000000E8758 000000553358 0 strcpy_s(s, (len + 1) - (s - p), pt->month[n]) 0000000E87C8 0000005533C8 0 ( string != NULL ) 0000000E87F8 0000005533F8 0 _Strftime_l 0000000E8814 000000553414 0 ( maxsize != 0 ) 0000000E883C 00000055343C 0 ( format != NULL ) 0000000E886C 00000055346C 0 ( timeptr != NULL ) 0000000E88D8 0000005534D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsftime.c 0000000E8950 000000553550 0 _W_Getdays_l File pos Mem pos ID Text ======== ======= == ==== 0000000E8970 000000553570 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_wday_abbr[n]) 0000000E89F8 0000005535F8 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_wday[n]) 0000000E8A70 000000553670 0 _W_Getmonths_l 0000000E8A98 000000553698 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_month_abbr[n]) 0000000E8B20 000000553720 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_month[n]) 0000000E8B98 000000553798 0 _W_Gettnames_l 0000000E8BC0 0000005537C0 0 strcpy_s(dest->wday_abbr[idx], (total_bytes - bytes) / sizeof(char), src->wday_abbr[idx]) 0000000E8C98 000000553898 0 strcpy_s(dest->wday[idx], (total_bytes - bytes) / sizeof(char), src->wday[idx]) 0000000E8D58 000000553958 0 strcpy_s(dest->month_abbr[idx], (total_bytes - bytes) / sizeof(char), src->month_abbr[idx]) 0000000E8E38 000000553A38 0 strcpy_s(dest->month[idx], (total_bytes - bytes) / sizeof(char), src->month[idx]) 0000000E8F00 000000553B00 0 strcpy_s(dest->ampm[idx], (total_bytes - bytes) / sizeof(char), src->ampm[idx]) 0000000E8FC0 000000553BC0 0 strcpy_s(dest->ww_sdatefmt, (total_bytes - bytes) / sizeof(char), src->ww_sdatefmt) 0000000E9090 000000553C90 0 strcpy_s(dest->ww_ldatefmt, (total_bytes - bytes) / sizeof(char), src->ww_ldatefmt) 0000000E9160 000000553D60 0 strcpy_s(dest->ww_timefmt, (total_bytes - bytes) / sizeof(char), src->ww_timefmt) 0000000E9228 000000553E28 0 wcscpy_s(dest->_W_wday_abbr[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_wday_abbr[idx]) 0000000E9318 000000553F18 0 wcscpy_s(dest->_W_wday[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_wday[idx]) 0000000E93F0 000000553FF0 0 wcscpy_s(dest->_W_month_abbr[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_month_abbr[idx]) 0000000E94E8 0000005540E8 0 wcscpy_s(dest->_W_month[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_month[idx]) 0000000E95C8 0000005541C8 0 wcscpy_s(dest->_W_ampm[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_ampm[idx]) 0000000E96A0 0000005542A0 0 wcscpy_s(dest->_W_ww_sdatefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_sdatefmt) 0000000E9780 000000554380 0 wcscpy_s(dest->_W_ww_ldatefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_ldatefmt) 0000000E9860 000000554460 0 wcscpy_s(dest->_W_ww_timefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_timefmt) 0000000E9940 000000554540 0 wcscpy_s(dest->_W_ww_locale_name, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_locale_name) 0000000E9A30 000000554630 0 _Wcsftime_l 0000000E9A4C 00000055464C 0 timeptr != NULL 0000000E9A74 000000554674 0 FALSE 0000000E9A88 000000554688 0 ( ( timeptr->tm_wday >=0 ) && ( timeptr->tm_wday <= 6 ) ) 0000000E9B14 000000554714 0 _W_expandtime 0000000E9B38 000000554738 0 ( ( timeptr->tm_mon >=0 ) && ( timeptr->tm_mon <= 11 ) ) 0000000E9BC0 0000005547C0 0 ( ( timeptr->tm_mday >=1 ) && ( timeptr->tm_mday <= 31 ) ) 0000000E9C50 000000554850 0 ( ( timeptr->tm_hour >=0 ) && ( timeptr->tm_hour <= 23 ) ) 0000000E9CE0 0000005548E0 0 ( ( timeptr->tm_yday >=0 ) && ( timeptr->tm_yday <= 365 ) ) 0000000E9D70 000000554970 0 ( ( timeptr->tm_min >=0 ) && ( timeptr->tm_min <= 59 ) ) 0000000E9DF8 0000005549F8 0 ( ( timeptr->tm_sec >=0 ) && ( timeptr->tm_sec <= 59 ) ) 0000000E9E80 000000554A80 0 ( timeptr->tm_year >=0 ) 0000000E9EC0 000000554AC0 0 ( timeptr->tm_year >= -1900 ) && ( timeptr->tm_year <= 8099 ) 0000000E9F58 000000554B58 0 _mbstowcs_s_l(&wnum, *string, *left, (__tzname())[((timeptr->tm_isdst)?1:0)], ((size_t)-1), plocinfo) 0000000EA050 000000554C50 0 ( "Invalid format directive" , 0 ) 0000000EA0A4 000000554CA4 0 am/pm 0000000EA0C0 000000554CC0 0 cchCount1==0 && cchCount2==1 || cchCount1==1 && cchCount2==0 0000000EA158 000000554D58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\a_cmp.c 0000000EAD14 000000555914 0 runtime error 0000000EAD38 000000555938 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c 0000000EADB0 0000005559B0 0 _NMSG_WRITE 0000000EADD0 0000005559D0 0 wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ") 0000000EAEC0 000000555AC0 0 Program: 0000000EAEE0 000000555AE0 0 wcscpy_s(progname, progname_size, L"<program name unknown>") 0000000EAF78 000000555B78 0 wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3) 0000000EB008 000000555C08 0 wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n") 0000000EB0A8 000000555CA8 0 wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text) 0000000EB188 000000555D88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c 0000000EB200 000000555E00 0 __getlocaleinfo 0000000EB228 000000555E28 0 strncpy_s(*straddress, outsize, pcbuffer, outsize - 1) 0000000EB2AC 000000555EAC 0 pnh == 0 0000000EB2C8 000000555EC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\handler.cpp 0000000EB35C 000000555F5C 0 kernel32.dll 0000000EB380 000000555F80 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c 0000000EB3F4 000000555FF4 0 _fileno 0000000EB408 000000556008 0 (fh >= 0 && (unsigned)fh < (unsigned)_nhandle) 0000000EB478 000000556078 0 f:\dd\vctools\crt_bld\self_x86\crt\src\close.c File pos Mem pos ID Text ======== ======= == ==== 0000000EB4E8 0000005560E8 0 _close 0000000EB4F8 0000005560F8 0 (_osfile(fh) & FOPEN) 0000000EB530 000000556130 0 ("Invalid file descriptor. File possibly closed by a different thread",0) 0000000EB5E4 0000005561E4 0 stream != NULL 0000000EB608 000000556208 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c 0000000EB680 000000556280 0 (filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle) 0000000EB708 000000556308 0 f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c 0000000EB77C 00000055637C 0 _commit 0000000EB790 000000556390 0 (_osfile(filedes) & FOPEN) 0000000EB7D0 0000005563D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\write.c 0000000EB840 000000556440 0 _write 0000000EB850 000000556450 0 (buf != NULL) 0000000EB874 000000556474 0 _write_nolock 0000000EB898 000000556498 0 ((cnt & 1) == 0) 0000000EB8C0 0000005564C0 0 isleadbyte(_dbcsBuffer(fh)) 0000000EB908 000000556508 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c 0000000EB980 000000556580 0 _filbuf 0000000EB9D0 0000005565D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ftelli64.c 0000000EBA48 000000556648 0 _ftelli64 0000000EBA60 000000556660 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c 0000000EBAD8 0000005566D8 0 ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0) 0000000EBB70 000000556770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c 0000000EBBE8 0000005567E8 0 _lseeki64 0000000EBC00 000000556800 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c 0000000EBC78 000000556878 0 _vsprintf_l 0000000EBC94 000000556894 0 _vscprintf_helper 0000000EBCC0 0000005568C0 0 _vsnprintf_helper 0000000EBCF0 0000005568F0 0 (count == 0) || (string != NULL) 0000000EBD40 000000556940 0 format != NULL 0000000EBD64 000000556964 0 _vsprintf_s_l 0000000EBD88 000000556988 0 string != NULL && sizeInBytes > 0 0000000EBDDC 0000005569DC 0 ("Buffer too small", 0) 0000000EBE18 000000556A18 0 _vsnprintf_s_l 0000000EBE44 000000556A44 0 (null) 0000000EBEC8 000000556AC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\output.c 0000000EBF3C 000000556B3C 0 _output_l 0000000EBF54 000000556B54 0 (ch != _T('\0')) 0000000EBF80 000000556B80 0 ("'n' format specifier disabled", 0) 0000000EC018 000000556C18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c 0000000EC0D0 000000556CD0 0 ((_Dst)) != NULL && ((_SizeInBytes)) > 0 0000000EC138 000000556D38 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl 0000000EC1B4 000000556DB4 0 strcpy_s 0000000EC1CC 000000556DCC 0 (((_Src))) != NULL 0000000EC1FC 000000556DFC 0 Buffer is too small 0000000EC22C 000000556E2C 0 (L"Buffer is too small" && 0) 0000000EC278 000000556E78 0 ((_Dst)) != NULL && ((_SizeInWords)) > 0 0000000EC2DC 000000556EDC 0 wcscpy_s 0000000EC2F8 000000556EF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\swprintf.c 0000000EC370 000000556F70 0 _swprintf 0000000EC3C4 000000556FC4 0 ("Invalid signal or error", 0) 0000000EC410 000000557010 0 f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c 0000000EC484 000000557084 0 signal 0000000EC494 000000557094 0 raise 0000000EC4A4 0000005570A4 0 USER32.DLL 0000000EC538 000000557138 0 nRptType >= 0 && nRptType < _CRT_ERRCNT 0000000EC598 000000557198 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c 0000000EC610 000000557210 0 _CrtSetReportMode 0000000EC640 000000557240 0 fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0 0000000EC748 000000557348 0 _CrtSetReportFile 0000000EC774 000000557374 0 _VCrtDbgReportA File pos Mem pos ID Text ======== ======= == ==== 0000000EC7A0 0000005573A0 0 _itoa_s(nLine, szLineMessage, 4096, 10) 0000000EC858 000000557458 0 strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error") 0000000EC948 000000557548 0 strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!") 0000000ECA48 000000557648 0 strcat_s(szLineMessage, 4096, szUserMessage) 0000000ECAB8 0000005576B8 0 strcat_s(szLineMessage, 4096, "\r") 0000000ECB18 000000557718 0 strcat_s(szLineMessage, 4096, "\n") 0000000ECB80 000000557780 0 strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error") 0000000ECC38 000000557838 0 strcpy_s(szOutMessage, 4096, szLineMessage) 0000000ECCA8 0000005578A8 0 e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1)) 0000000ECD50 000000557950 0 wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String") 0000000ECE38 000000557A38 0 _CrtDbgReport: String too long or Invalid characters in String 0000000ECED0 000000557AD0 0 _VCrtDbgReportW 0000000ECEF8 000000557AF8 0 _itow_s(nLine, szLineMessage, 4096, 10) 0000000ECF58 000000557B58 0 Second Chance Assertion Failed: File 0000000ECFB4 000000557BB4 0 <file unknown> 0000000ECFD8 000000557BD8 0 , Line 0000000ECFF0 000000557BF0 0 wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error") 0000000ED0A8 000000557CA8 0 wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!") 0000000ED178 000000557D78 0 Assertion failed: 0000000ED1A8 000000557DA8 0 Assertion failed! 0000000ED1D8 000000557DD8 0 wcscat_s(szLineMessage, 4096, szUserMessage) 0000000ED248 000000557E48 0 wcscat_s(szLineMessage, 4096, L"\r") 0000000ED2A8 000000557EA8 0 wcscat_s(szLineMessage, 4096, L"\n") 0000000ED300 000000557F00 0 %s(%d) : %s 0000000ED320 000000557F20 0 wcscpy_s(szOutMessage, 4096, szLineMessage) 0000000ED390 000000557F90 0 wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1)) 0000000ED440 000000558040 0 strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String") 0000000ED578 000000558178 0 wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1)) 0000000ED618 000000558218 0 ((ptloci->lc_category[category].locale != NULL) && (ptloci->lc_category[category].refcount != NULL)) || ((ptloci->lc_category[category].locale == NULL) && (ptloci->lc_category[category].refcount == NULL)) 0000000ED808 000000558408 0 f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c 0000000ED894 000000558494 0 ja-JP 0000000ED8A4 0000005584A4 0 zh-CN 0000000ED8B4 0000005584B4 0 ko-KR 0000000ED8C4 0000005584C4 0 zh-TW 0000000ED910 000000558510 0 c >= -1 && c <= 255 0000000ED940 000000558540 0 f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c 0000000ED9B8 0000005585B8 0 pBlock != NULL 0000000ED9E0 0000005585E0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c 0000000EDA54 000000558654 0 _expand_base 0000000EDA87 000000558687 0 ._CrtSetReportHook2 0000000EDAB8 0000005586B8 0 __crtMessageWindowA 0000000EDAE8 0000005586E8 0 strcpy_s(szExeName, 260, "<program name unknown>") 0000000EDE28 000000558A28 0 Sunday 0000000EDE38 000000558A38 0 Monday 0000000EDE48 000000558A48 0 Tuesday 0000000EDE5C 000000558A5C 0 Wednesday 0000000EDE74 000000558A74 0 Thursday 0000000EDE8C 000000558A8C 0 Friday 0000000EDE9C 000000558A9C 0 Saturday 0000000EDF44 000000558B44 0 January 0000000EDF58 000000558B58 0 February 0000000EDF70 000000558B70 0 March 0000000EDF80 000000558B80 0 April 0000000EDFA8 000000558BA8 0 August 0000000EDFB8 000000558BB8 0 September 0000000EDFD0 000000558BD0 0 October 0000000EDFE4 000000558BE4 0 November 0000000EDFFC 000000558BFC 0 December 0000000EE024 000000558C24 0 MM/dd/yy 0000000EE03C 000000558C3C 0 dddd, MMMM dd, yyyy File pos Mem pos ID Text ======== ======= == ==== 0000000EE06C 000000558C6C 0 HH:mm:ss 0000000EE084 000000558C84 0 en-US 0000000EE094 000000558C94 0 _crtheap 0000000EE0B0 000000558CB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\heapinit.c 0000000EE53C 00000055913C 0 Unable to display RTC Message. 0000000EE598 000000559198 0 Run-Time Check Failure #%d - %s 0000000EE668 000000559268 0 user32.dll 0000000EEA44 000000559644 0 pNode->_Next != NULL 0000000EEA78 000000559678 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp 0000000EEB08 000000559708 0 type_info::_Name_base 0000000EEB40 000000559740 0 strcpy_s ((char *)((type_info *)_This)->_M_data, len+2, (char *)pTmpUndName) 0000000EEBF8 0000005597F8 0 type_info::_Name_base_internal 0000000EEC48 000000559848 0 strcpy_s (pTmpTypeName, len+2, (char *)pTmpUndName) 0000000EECC4 0000005598C4 0 buf != NULL 0000000EECE0 0000005598E0 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c 0000000EED64 000000559964 0 _cftoe2_l 0000000EED7C 00000055997C 0 sizeInBytes > 0 0000000EEDA8 0000005599A8 0 sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1) 0000000EEE38 000000559A38 0 strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000") 0000000EEF18 000000559B18 0 _cftoe_l 0000000EEF30 000000559B30 0 _cftoa_l 0000000EEF48 000000559B48 0 sizeInBytes > (size_t)(1 + 4 + ndec + 6) 0000000EEFAC 000000559BAC 0 _cftof2_l 0000000EEFC4 000000559BC4 0 _cftof_l 0000000EEFDC 000000559BDC 0 _cftog_l 0000000EEFF8 000000559BF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c 0000000EF074 000000559C74 0 _setdefaultprecision 0000000EF0A8 000000559CA8 0 _controlfp_s(((void *)0), 0x00010000, 0x00030000) 0000000EF120 000000559D20 0 _RandomValue != NULL 0000000EF158 000000559D58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\rand_s.c 0000000EF1CC 000000559DCC 0 rand_s 0000000EF1DC 000000559DDC 0 ADVAPI32.DLL 0000000EF200 000000559E00 0 ("rand_s is not available on this platform", 0) 0000000EF290 000000559E90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c 0000000EF344 000000559F44 0 flag == 0 || flag == 1 0000000EF37C 000000559F7C 0 nptr != NULL 0000000EF3A0 000000559FA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c 0000000EF414 00000055A014 0 strtoxq 0000000EF428 00000055A028 0 ibase == 0 || (2 <= ibase && ibase <= 36) 0000000EF490 00000055A090 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c 0000000EF504 00000055A104 0 strtoxl 0000000EF650 00000055A250 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c 0000000EF6C8 00000055A2C8 0 _wsetenvp 0000000EF6E0 00000055A2E0 0 wcscpy_s(*env, cchars, p) 0000000EF720 00000055A320 0 ("Invalid error_mode", 0) 0000000EF760 00000055A360 0 f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c 0000000EF7D8 00000055A3D8 0 _set_error_mode 0000000EF890 00000055A490 0 LC_ALL 0000000EF8A0 00000055A4A0 0 LC_COLLATE 0000000EF8BC 00000055A4BC 0 LC_CTYPE 0000000EF8D4 00000055A4D4 0 LC_MONETARY 0000000EF8F0 00000055A4F0 0 LC_NUMERIC 0000000EF90C 00000055A50C 0 LC_TIME 0000000EF9B8 00000055A5B8 0 ("Invalid parameter for _configthreadlocale",0) 0000000EFA30 00000055A630 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wsetloca.c 0000000EFAA8 00000055A6A8 0 _configthreadlocale 0000000EFB18 00000055A718 0 LC_MIN <= _category && _category <= LC_MAX 0000000EFB80 00000055A780 0 _wsetlocale 0000000EFBA8 00000055A7A8 0 _wsetlocale_nolock 0000000EFBD8 00000055A7D8 0 wcsncpy_s(lctemp, (sizeof(lctemp) / sizeof(lctemp[0])), s, len) File pos Mem pos ID Text ======== ======= == ==== 0000000EFC74 00000055A874 0 _wsetlocale_set_cat 0000000EFCA8 00000055A8A8 0 wcscpy_s(pch_cat_locale, cch, lctemp) 0000000EFD08 00000055A908 0 _wsetlocale_get_all 0000000EFD38 00000055A938 0 wcscat_s(pch, cch, L";") 0000000EFD74 00000055A974 0 _expandlocale 0000000EFD98 00000055A998 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars,_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0]))) 0000000EFF38 00000055AB38 0 wcscpy_s(output, sizeInChars, L"C") 0000000EFF98 00000055AB98 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars, names.szLocaleName, wcslen(names.szLocaleName) + 1) 0000000F0090 00000055AC90 0 wcsncpy_s(cacheout, cacheoutLen, expr, charactersInExpression + 1) 0000000F0130 00000055AD30 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars, expr, charactersInExpression + 1) 0000000F0200 00000055AE00 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), expr, charactersInExpression + 1) 0000000F0390 00000055AF90 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), localeNameOutput, wcslen(localeNameOutput) + 1) 0000000F0540 00000055B140 0 wcsncpy_s(cachein, cacheinLen, expr, charactersInExpression + 1) 0000000F05E0 00000055B1E0 0 wcscpy_s(output, sizeInChars, cacheout) 0000000F0640 00000055B240 0 _wcscats 0000000F0658 00000055B258 0 wcscat_s(outstr, numberOfElements, ( *(wchar_t * *)((substr += ( (sizeof(wchar_t *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) - ( (sizeof(wchar_t *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) )) 0000000F0830 00000055B430 0 __lc_wcstolc 0000000F0850 00000055B450 0 wcsncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), &wlocale[1], 16-1) 0000000F0960 00000055B560 0 wcsncpy_s(names->szLanguage, (sizeof(names->szLanguage) / sizeof(names->szLanguage[0])), wlocale, len) 0000000F0A58 00000055B658 0 wcsncpy_s(names->szCountry, (sizeof(names->szCountry) / sizeof(names->szCountry[0])), wlocale, len) 0000000F0B48 00000055B748 0 wcsncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), wlocale, len) 0000000F0C40 00000055B840 0 __lc_lctowcs 0000000F0C60 00000055B860 0 wcscpy_s(locale, numberOfElements, names->szLanguage) 0000000F0CEC 00000055B8EC 0 __copy_locale_name 0000000F0D20 00000055B920 0 wcsncpy_s(localeNameCopy, cch+1, localeName, cch+1) 0000000F0D9C 00000055B99C 0 s != NULL 0000000F0DB8 00000055B9B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c 0000000F0E30 00000055BA30 0 _mbstowcs_l_helper 0000000F0E60 00000055BA60 0 (pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0) 0000000F0F0C 00000055BB0C 0 _mbstowcs_s_l 0000000F0F30 00000055BB30 0 bufferSize <= INT_MAX 0000000F0F64 00000055BB64 0 retsize <= sizeInWords 0000000F0F9C 00000055BB9C 0 pwcs != NULL 0000000F0FC0 00000055BBC0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c 0000000F1038 00000055BC38 0 _wcstombs_l_helper 0000000F1068 00000055BC68 0 (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0) 0000000F1110 00000055BD10 0 _wcstombs_s_l 0000000F1134 00000055BD34 0 sizeInBytes > retsize 0000000F11CC 00000055BDCC 0 filename != NULL 0000000F11F8 00000055BDF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_open.c 0000000F1268 00000055BE68 0 mode != NULL 0000000F1288 00000055BE88 0 ("Invalid file open mode",0) 0000000F12D0 00000055BED0 0 _openfile 0000000F12E8 00000055BEE8 0 (*mode == _T('\0')) 0000000F1318 00000055BF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ftell.c 0000000F1388 00000055BF88 0 ftell 0000000F1398 00000055BF98 0 _ftell_nolock 0000000F13C0 00000055BFC0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\lseek.c 0000000F1430 00000055C030 0 _lseek 0000000F1440 00000055C040 0 ("Invalid file descriptor",0) 0000000F1490 00000055C090 0 UTF-8 0000000F149C 00000055C09C 0 UTF-16LE 0000000F14B0 00000055C0B0 0 UNICODE 0000000F14CC 00000055C0CC 0 _wopenfile 0000000F15B8 00000055C1B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsicmp.c 0000000F1630 00000055C230 0 _wcsicmp_l 0000000F164C 00000055C24C 0 _wcsicmp 0000000F1668 00000055C268 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c 0000000F16D8 00000055C2D8 0 _tzset_nolock 0000000F16FC 00000055C2FC 0 _get_timezone(&timezone) File pos Mem pos ID Text ======== ======= == ==== 0000000F1738 00000055C338 0 _get_daylight(&daylight) 0000000F1774 00000055C374 0 _get_dstbias(&dstbias) 0000000F17E8 00000055C3E8 0 strcpy_s(lastTZ, strlen(TZ) + 1, TZ) 0000000F1840 00000055C440 0 strncpy_s(tzname[0], 64, TZ, 3) 0000000F1890 00000055C490 0 strncpy_s(tzname[1], 64, TZ, 3) 0000000F18DC 00000055C4DC 0 cvtdate 0000000F18F0 00000055C4F0 0 _isindst_nolock 0000000F1964 00000055C564 0 (_Daylight != NULL) 0000000F1998 00000055C598 0 f:\dd\vctools\crt_bld\self_x86\crt\src\timeset.c 0000000F1A10 00000055C610 0 _get_daylight 0000000F1A38 00000055C638 0 (_Daylight_savings_bias != NULL) 0000000F1A88 00000055C688 0 _get_dstbias 0000000F1AA8 00000055C6A8 0 (_Timezone != NULL) 0000000F1AD8 00000055C6D8 0 _get_timezone 0000000F1B00 00000055C700 0 (_Buffer != NULL && _SizeInBytes > 0) || (_Buffer == NULL && _SizeInBytes == 0) 0000000F1BC0 00000055C7C0 0 _get_tzname 0000000F1BDC 00000055C7DC 0 _ReturnValue != NULL 0000000F1C10 00000055C810 0 _Index == 0 || _Index == 1 0000000F1CE8 00000055C8E8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl 0000000F1D64 00000055C964 0 wcscat_s 0000000F1D7C 00000055C97C 0 String is not null terminated 0000000F1DC8 00000055C9C8 0 (L"String is not null terminated" && 0) 0000000F1E28 00000055CA28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl 0000000F1EA8 00000055CAA8 0 wcsncpy_s 0000000F1EC0 00000055CAC0 0 strncpy_s 0000000F1F18 00000055CB18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c 0000000F1F90 00000055CB90 0 _get_osfhandle 0000000F1FB8 00000055CBB8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c 0000000F202C 00000055CC2C 0 _isatty 0000000F2040 00000055CC40 0 _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2 0000000F2140 00000055CD40 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c 0000000F21B8 00000055CDB8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\read.c 0000000F2228 00000055CE28 0 _read 0000000F2238 00000055CE38 0 (cnt <= INT_MAX) 0000000F2260 00000055CE60 0 _read_nolock 0000000F2280 00000055CE80 0 (inputbuf != NULL) 0000000F22E8 00000055CEE8 0 _output_p_l 0000000F2308 00000055CF08 0 ((type_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F23B8 00000055CFB8 0 ("Incorrect format specifier", 0) 0000000F2410 00000055D010 0 ((width_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F24C8 00000055D0C8 0 _tvalidate_param_reuse(&pos_value[width_pos], e_int_arg, ch, flags) 0000000F2570 00000055D170 0 ((precis_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F2628 00000055D228 0 _tvalidate_param_reuse(&pos_value[precis_pos], e_int_arg, ch, flags) 0000000F26D0 00000055D2D0 0 ((type_pos>=0) && (type_pos<_ARGMAX)) 0000000F2730 00000055D330 0 _tvalidate_param_reuse(&pos_value[type_pos], e_short_arg, ch, flags) 0000000F27D8 00000055D3D8 0 _tvalidate_param_reuse(&pos_value[type_pos], e_int_arg, ch, flags) 0000000F2878 00000055D478 0 _tvalidate_param_reuse(&pos_value[type_pos], e_ptr_arg, ch, flags) 0000000F2918 00000055D518 0 _tvalidate_param_reuse(&pos_value[type_pos], e_double_arg, ch, flags) 0000000F29C0 00000055D5C0 0 pass == FORMAT_OUTPUT_PASS 0000000F2A00 00000055D600 0 _tvalidate_param_reuse(&pos_value[type_pos], e_int64_arg, ch, flags) 0000000F2AA8 00000055D6A8 0 _tvalidate_param_reuse(&pos_value[type_pos], e_long_long_arg, ch, flags) 0000000F2B58 00000055D758 0 ((state == ST_NORMAL) || (state == ST_TYPE)) 0000000F2BC8 00000055D7C8 0 ("Missing position in the format string", 0) 0000000F2CA4 00000055D8A4 0 _output_s_l 0000000F2CC0 00000055D8C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\printf.c 0000000F2D34 00000055D934 0 printf 0000000F2D44 00000055D944 0 sizeInBytes <= INT_MAX 0000000F2D80 00000055D980 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c 0000000F2DF4 00000055D9F4 0 _wctomb_s_l 0000000F2E10 00000055DA10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c File pos Mem pos ID Text ======== ======= == ==== 0000000F2E88 00000055DA88 0 _vswprintf_l 0000000F2EA8 00000055DAA8 0 _vscwprintf_helper 0000000F2ED8 00000055DAD8 0 _vswprintf_helper 0000000F2F04 00000055DB04 0 _vswprintf_s_l 0000000F2F28 00000055DB28 0 string != NULL && sizeInWords > 0 0000000F2F7C 00000055DB7C 0 _vsnwprintf_s_l 0000000F2FA4 00000055DBA4 0 _woutput_l 0000000F2FC0 00000055DBC0 0 strcat_s 0000000F2FD8 00000055DBD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c 0000000F3048 00000055DC48 0 xtoa_s 0000000F3058 00000055DC58 0 sizeInTChars > 0 0000000F3080 00000055DC80 0 sizeInTChars > (size_t)(is_neg ? 2 : 1) 0000000F30E0 00000055DCE0 0 2 <= radix && radix <= 36 0000000F3120 00000055DD20 0 length < sizeInTChars 0000000F3154 00000055DD54 0 x64toa_s 0000000F316C 00000055DD6C 0 xtow_s 0000000F317C 00000055DD7C 0 x64tow_s 0000000F31D0 00000055DDD0 0 ploci->lconv_mon_refcount > 0 0000000F3218 00000055DE18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c 0000000F32CC 00000055DECC 0 ploci->lconv_num_refcount > 0 0000000F3318 00000055DF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c 0000000F33D0 00000055DFD0 0 ploci->lc_time_curr->refcount > 0 0000000F3428 00000055E028 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c 0000000F34BC 00000055E0BC 0 MSPDB110.DLL 0000000F34D8 00000055E0D8 0 MSVCR110D.dll 0000000F3538 00000055E138 0 SOFTWARE\Microsoft\VisualStudio\11.0\Setup\VS 0000000F35A8 00000055E1A8 0 EnvironmentDirectory 0000000F35E8 00000055E1E8 0 MSPDB110 0000000F3600 00000055E200 0 MSPDB110 0000000F42D0 00000055EED0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c 0000000F4348 00000055EF48 0 _fptostr 0000000F4360 00000055EF60 0 sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1) 0000000F43E4 00000055EFE4 0 pflt != NULL 0000000F4408 00000055F008 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c 0000000F4490 00000055F090 0 _fltout2 0000000F44A8 00000055F0A8 0 strcpy_s(resultstr, resultsize, autofos.man) 0000000F4518 00000055F118 0 (options & ~_TWO_DIGIT_EXPONENT) == 0 0000000F4578 00000055F178 0 f:\dd\vctools\crt_bld\self_x86\crt\src\outputformat.c 0000000F45FC 00000055F1FC 0 _set_output_format 0000000F462C 00000055F22C 0 ("Invalid input value", 0) 0000000F4670 00000055F270 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c 0000000F4700 00000055F300 0 _controlfp_s 0000000F4720 00000055F320 0 german-swiss 0000000F4740 00000055F340 0 irish-english 0000000F4764 00000055F364 0 italian-swiss 0000000F4788 00000055F388 0 norwegian 0000000F47A0 00000055F3A0 0 norwegian-bokmal 0000000F47C8 00000055F3C8 0 norwegian-nynorsk 0000000F47F4 00000055F3F4 0 portuguese-brazilian 0000000F4828 00000055F428 0 spanish-argentina 0000000F4854 00000055F454 0 spanish-bolivia 0000000F487C 00000055F47C 0 spanish-chile 0000000F48A0 00000055F4A0 0 spanish-colombia 0000000F48C8 00000055F4C8 0 spanish-costa rica 0000000F48F8 00000055F4F8 0 spanish-dominican republic 0000000F4938 00000055F538 0 spanish-ecuador 0000000F4960 00000055F560 0 spanish-el salvador 0000000F4990 00000055F590 0 spanish-guatemala 0000000F49BC 00000055F5BC 0 spanish-honduras 0000000F49E4 00000055F5E4 0 spanish-mexican File pos Mem pos ID Text ======== ======= == ==== 0000000F4A0C 00000055F60C 0 spanish-modern 0000000F4A30 00000055F630 0 spanish-nicaragua 0000000F4A5C 00000055F65C 0 spanish-panama 0000000F4A80 00000055F680 0 spanish-paraguay 0000000F4AA8 00000055F6A8 0 spanish-peru 0000000F4AC8 00000055F6C8 0 spanish-puerto rico 0000000F4AF8 00000055F6F8 0 spanish-uruguay 0000000F4B20 00000055F720 0 spanish-venezuela 0000000F4B4C 00000055F74C 0 swedish-finland 0000000F4B74 00000055F774 0 swiss 0000000F4CEC 00000055F8EC 0 america 0000000F4D00 00000055F900 0 britain 0000000F4D14 00000055F914 0 china 0000000F4D24 00000055F924 0 czech 0000000F4D34 00000055F934 0 england 0000000F4D48 00000055F948 0 great britain 0000000F4D6C 00000055F96C 0 holland 0000000F4D80 00000055F980 0 hong-kong 0000000F4D98 00000055F998 0 new-zealand 0000000F4DBC 00000055F9BC 0 pr china 0000000F4DD4 00000055F9D4 0 pr-china 0000000F4DEC 00000055F9EC 0 puerto-rico 0000000F4E08 00000055FA08 0 slovak 0000000F4E18 00000055FA18 0 south africa 0000000F4E38 00000055FA38 0 south korea 0000000F4E54 00000055FA54 0 south-africa 0000000F4E74 00000055FA74 0 south-korea 0000000F4E90 00000055FA90 0 trinidad & tobago 0000000F4EBC 00000055FABC 0 united-kingdom 0000000F4EE0 00000055FAE0 0 united-states 0000000F4FA4 00000055FBA4 0 @VNLB 0000000F4FB0 00000055FBB0 0 dVENU 0000000F52B0 00000055FEB0 0 american 0000000F52C8 00000055FEC8 0 american english 0000000F52F0 00000055FEF0 0 american-english 0000000F5318 00000055FF18 0 australian 0000000F5334 00000055FF34 0 belgian 0000000F5348 00000055FF48 0 canadian 0000000F5378 00000055FF78 0 chinese 0000000F538C 00000055FF8C 0 chinese-hongkong 0000000F53B4 00000055FFB4 0 chinese-simplified 0000000F53E4 00000055FFE4 0 chinese-singapore 0000000F5410 000000560010 0 chinese-traditional 0000000F5440 000000560040 0 dutch-belgian 0000000F5464 000000560064 0 english-american 0000000F548C 00000056008C 0 english-aus 0000000F54A8 0000005600A8 0 english-belize 0000000F54CC 0000005600CC 0 english-can 0000000F54E8 0000005600E8 0 english-caribbean 0000000F5514 000000560114 0 english-ire 0000000F5530 000000560130 0 english-jamaica 0000000F5558 000000560158 0 english-nz 0000000F5574 000000560174 0 english-south africa 0000000F55A8 0000005601A8 0 english-trinidad y tobago 0000000F55E8 0000005601E8 0 english-uk 0000000F5604 000000560204 0 english-us 0000000F5620 000000560220 0 english-usa 0000000F563C 00000056023C 0 french-belgian 0000000F5660 000000560260 0 french-canadian 0000000F5688 000000560288 0 french-luxembourg File pos Mem pos ID Text ======== ======= == ==== 0000000F56B4 0000005602B4 0 french-swiss 0000000F56D4 0000005602D4 0 german-austrian 0000000F56FC 0000005602FC 0 german-lichtenstein 0000000F572C 00000056032C 0 german-luxembourg 0000000F5758 000000560358 0 f:\dd\vctools\crt_bld\self_x86\crt\src\getqloc.c 0000000F57D0 0000005603D0 0 __get_qualified_locale 0000000F5808 000000560408 0 wcsncpy_s(lpOutStr->szLocaleName, (sizeof(lpOutStr->szLocaleName) / sizeof(lpOutStr->szLocaleName[0])), _psetloc_data->_cacheLocaleName, wcslen(_psetloc_data->_cacheLocaleName) + 1) 0000000F59BC 0000005605BC 0 LangCountryEnumProcEx 0000000F59F0 0000005605F0 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), lpLocaleString, wcslen(lpLocaleString) + 1) 0000000F5B94 000000560794 0 LanguageEnumProcEx 0000000F5BC4 0000005607C4 0 GetLocaleNameFromDefault 0000000F5C00 000000560800 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), localeName, wcslen(localeName) + 1) 0000000F5DA8 0000005609A8 0 (path != NULL) 0000000F5DD0 0000005609D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\open.c 0000000F5E40 000000560A40 0 _open 0000000F5E50 000000560A50 0 (pfh != NULL) 0000000F5E74 000000560A74 0 _sopen_helper 0000000F5E98 000000560A98 0 ((pmode & (~(_S_IREAD | _S_IWRITE))) == 0) 0000000F5F00 000000560B00 0 s1 != NULL 0000000F5F20 000000560B20 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbcmp.c 0000000F5F98 000000560B98 0 _mbsnbcmp_l 0000000F5FB4 000000560BB4 0 s2 != NULL 0000000F5FD0 000000560BD0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbicm.c 0000000F6048 000000560C48 0 _mbsnbicmp_l 0000000F6068 000000560C68 0 _wopen 0000000F6078 000000560C78 0 _wsopen_helper 0000000F60AC 000000560CAC 0 _wsopen_nolock 0000000F60D0 000000560CD0 0 _get_fmode(&fmode) 0000000F6100 000000560D00 0 ( "Invalid open flag" , 0 ) 0000000F6144 000000560D44 0 ( "Invalid sharing flag" , 0 ) 0000000F6190 000000560D90 0 (oflag & (_O_TEXT | _O_WTEXT | _O_U16TEXT | _O_U8TEXT) ) != 0 0000000F6224 000000560E24 0 0 && "Internal Error" 0000000F6258 000000560E58 0 0 && "Only UTF-16 little endian & UTF-8 is supported for reads" 0000000F62F4 000000560EF4 0 first != NULL 0000000F6318 000000560F18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsnicmp.c 0000000F6390 000000560F90 0 _wcsnicmp_l 0000000F63AC 000000560FAC 0 last != NULL 0000000F63CC 000000560FCC 0 _wcsnicmp 0000000F63E4 000000560FE4 0 (option != NULL) 0000000F6410 000000561010 0 f:\dd\vctools\crt_bld\self_x86\crt\src\getenv.c 0000000F6484 000000561084 0 getenv 0000000F6498 000000561098 0 (_tcsnlen(option, _MAX_ENV) < _MAX_ENV) 0000000F64F8 0000005610F8 0 _tcsnlen(*search + length + 1, _MAX_ENV) < _MAX_ENV 0000000F6574 000000561174 0 pReturnValue != NULL 0000000F65A8 0000005611A8 0 _getenv_s_helper 0000000F65D0 0000005611D0 0 (buffer != NULL && sizeInTChars > 0) || (buffer == NULL && sizeInTChars == 0) 0000000F6690 000000561290 0 strcpy_s(buffer, sizeInTChars, str) 0000000F66E8 0000005612E8 0 pBuffer != NULL 0000000F6710 000000561310 0 _dupenv_s_helper 0000000F6738 000000561338 0 varname != NULL 0000000F6760 000000561360 0 strcpy_s(*pBuffer, size, str) 0000000F67A8 0000005613A8 0 CONOUT$ 0000000F67C0 0000005613C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vprintf.c 0000000F6838 000000561438 0 vprintf_helper 0000000F685C 00000056145C 0 _woutput_p_l 0000000F687C 00000056147C 0 _woutput_s_l 0000000F68A0 0000005614A0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fputwc.c 0000000F6914 000000561514 0 fputwc 0000000F6928 000000561528 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tmakepath_s.inl 0000000F69AC 0000005615AC 0 _wmakepath_s File pos Mem pos ID Text ======== ======= == ==== 0000000F69CC 0000005615CC 0 (((_Path))) != NULL 0000000F6A00 000000561600 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tsplitpath_s.inl 0000000F6A88 000000561688 0 _wsplitpath_s 0000000F6AAC 0000005616AC 0 (L"Invalid parameter", 0) 0000000F6AEC 0000005616EC 0 _Locale != NULL 0000000F6B18 000000561718 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl 0000000F6BB8 0000005617B8 0 __strgtold12_l 0000000F6BE0 0000005617E0 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c 0000000F6C70 000000561870 0 $I10_OUTPUT 0000000F6C90 000000561890 0 strcpy_s(fos->man, 21+1, "1#SNAN") 0000000F6CF0 0000005618F0 0 strcpy_s(fos->man, 21+1, "1#IND") 0000000F6D50 000000561950 0 strcpy_s(fos->man, 21+1, "1#INF") 0000000F6DB0 0000005619B0 0 strcpy_s(fos->man, 21+1, "1#QNAN") 0000000F6E10 000000561A10 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\i386\ieee87.c 0000000F6EA8 000000561AA8 0 _set_controlfp 0000000F6ED0 000000561AD0 0 _controlfp_s(((void *)0), newctrl, mask & ~0x00080000) 0000000F6F58 000000561B58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strnicmp.c 0000000F6FD0 000000561BD0 0 _strnicmp_l 0000000F6FEC 000000561BEC 0 count <= INT_MAX 0000000F7014 000000561C14 0 _strnicmp 0000000F7030 000000561C30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\chsize.c 0000000F70A4 000000561CA4 0 _chsize_s 0000000F70BC 000000561CBC 0 (size >= 0) 0000000F70D8 000000561CD8 0 ((mode == _O_TEXT) || (mode == _O_BINARY) || (mode == _O_WTEXT) || (mode == _O_U8TEXT) || (mode == _O_U16TEXT)) 0000000F71E8 000000561DE8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setmode.c 0000000F7260 000000561E60 0 _setmode 0000000F7278 000000561E78 0 ((mode == _O_TEXT) || (mode == _O_BINARY) || (mode == _O_WTEXT)) 0000000F7314 000000561F14 0 _set_fmode 0000000F7330 000000561F30 0 (pMode != NULL) 0000000F7358 000000561F58 0 _get_fmode 0000000F73B0 000000561FB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbico.c 0000000F7428 000000562028 0 _mbsnbicoll_l 0000000F744C 00000056204C 0 n <= INT_MAX 0000000F7470 000000562070 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstol.c 0000000F74E4 0000005620E4 0 wcstoxl 0000000F74F8 0000005620F8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstoq.c 0000000F756C 00000056216C 0 wcstoxq 0000000F7580 000000562180 0 poption != NULL 0000000F75A8 0000005621A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c 0000000F761C 00000056221C 0 __crtsetenv 0000000F7638 000000562238 0 equal - option < _MAX_ENV 0000000F7678 000000562278 0 _tcsnlen(equal + 1, _MAX_ENV) < _MAX_ENV 0000000F7718 000000562318 0 ("CRT Logic error during setenv",0) 0000000F7770 000000562370 0 strcpy_s(name, strlen(option) + 2, option) 0000000F77D8 0000005623D8 0 copy_environ 0000000F77F8 0000005623F8 0 strcpy_s(*newenvptr, envptrSize, *oldenvptr) 0000000F7864 000000562464 0 _string1 != NULL 0000000F7890 000000562490 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strnicol.c 0000000F7908 000000562508 0 _strnicoll_l 0000000F7928 000000562528 0 _string2 != NULL 0000000F7950 000000562550 0 string != NULL 0000000F7978 000000562578 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbschr.c 0000000F79EC 0000005625EC 0 _mbschr_l 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 0000000000A9 0000004000A9 0 %8% R 0000000000D7 0000004000D7 0 %Rich$R 0000000001F0 0000004001F0 0 .textbss 000000000218 000000400218 0 .text 000000000240 000000400240 0 .rdata 000000000267 000000400267 0 @.data File pos Mem pos ID Text ======== ======= == ==== 000000000290 000000400290 0 .idata 0000000002B8 0000004002B8 0 .rsrc 0000000002DF 0000004002DF 0 @.reloc 0000000090F8 000000473CF8 0 _Alval 00000000A464 000000475064 0 _Psave 00000000A46B 00000047506B 0 _Lock 00000000A654 000000475254 0 _Psave 00000000A65B 00000047525B 0 _Lock 00000000A844 000000475444 0 _Psave 00000000A84B 00000047544B 0 _Lock 00000000AA34 000000475634 0 _Psave 00000000AA3B 00000047563B 0 _Lock 00000000DA4C 00000047864C 0 _Lock 00000000ED70 000000479970 0 _Lock 00000000EE91 000000479A91 0 w_jOh 00000000FE1C 00000047AA1C 0 strTmp6 00000000FE24 00000047AA24 0 namKey 00000000FE2B 00000047AA2B 0 sKName 00000000FE32 00000047AA32 0 kName 00000000FE38 00000047AA38 0 nKeys 0000000102C8 00000047AEC8 0 cdmCuInfo 0000000102D2 00000047AED2 0 hResult 0000000102DA 00000047AEDA 0 strTmp4 000000010A18 00000047B618 0 strTmp5 000000010A20 00000047B620 0 wfsVerSpi 000000010A2A 00000047B62A 0 wfsVerOpen 000000010A35 00000047B635 0 wsfVerStartup 0000000111F8 00000047BDF8 0 _Lock 0000000111FE 00000047BDFE 0 _Lock 00000001130C 00000047BF0C 0 _Alproxy 0000000113FC 00000047BFFC 0 _Alproxy 0000000114EC 00000047C0EC 0 _Alproxy 000000011EC4 00000047CAC4 0 _Alval 0000000122C1 00000047CEC1 0 _Dest 00000001278B 00000047D38B 0 ;E0w5 000000012942 00000047D542 0 ;E0u) 000000012D50 00000047D950 0 _Grouping 000000012D5A 00000047D95A 0 _Groupstring 000000012FC8 00000047DBC8 0 _Alproxy 0000000130A8 00000047DCA8 0 _Alproxy 000000014DCB 00000047F9CB 0 ;E$w5 000000015240 00000047FE40 0 _Grouping 00000001524A 00000047FE4A 0 _Groupstring 0000000157A8 0000004803A8 0 _Lock 0000000159D4 0000004805D4 0 _Lock 00000001C2C9 000000486EC9 0 _Dest 00000001D030 000000487C30 0 _Fileposition 00000001D25C 000000487E5C 0 _Fileposition 00000001E2B9 000000488EB9 0 _Dest 00000001E5DC 0000004891DC 0 _Meta 00000001EBC0 0000004897C0 0 _Meta 00000001F7CC 00000048A3CC 0 ulaValues 00000001F7D6 00000048A3D6 0 strTmp3 00000001F7DE 00000048A3DE 0 wfsResult 00000001F7ED 00000048A3ED 0 cmdData 00000001FBF4 00000048A7F4 0 WfsVersion 0000000200F4 00000048ACF4 0 _Meta 000000020438 00000048B038 0 _Count 000000020587 00000048B187 0 M Qh4 000000021358 00000048BF58 0 _Lock File pos Mem pos ID Text ======== ======= == ==== 0000000215A4 00000048C1A4 0 w_jOh 00000002170D 00000048C30D 0 w_jmh 000000021E44 00000048CA44 0 _Meta 000000022E74 00000048DA74 0 strTmp1 000000022E7C 00000048DA7C 0 strTmp 000000022E88 00000048DA88 0 ISO_deno 000000028534 000000493134 0 v}jhhX 000000031509 00000049C109 0 w_jOh 000000031712 00000049C312 0 w_jmh 000000033364 00000049DF64 0 ;E0w5 000000033509 00000049E109 0 ;U0u 000000033A44 00000049E644 0 ;E0w5 000000033BE9 00000049E7E9 0 ;U0u 00000003E95D 0000004A955D 0 ;E$w5 00000003EEBD 0000004A9ABD 0 ;E$w5 000000047ADD 0000004B26DD 0 M$Qj;j 00000004835D 0000004B2F5D 0 M$Qj;j 000000049A1E 0000004B461E 0 M$Qj;j 000000049C4E 0000004B484E 0 M$Qj;j 00000005253F 0000004BD13F 0 w_jmh 0000000577ED 0000004C23ED 0 M$Qj;j 00000005862C 0000004C322C 0 M$Qj;j 0000000635FC 0000004CE1FC 0 r"j}h 000000065D9F 0000004D099F 0 uJjxh 000000067E86 0000004D2A86 0 PPPPPPPP 00000006A616 0000004D5216 0 P,+Q, 00000006A628 0000004D5228 0 A0+B0 00000006A80C 0000004D540C 0 H,Qh\ 00000006D3C3 0000004D7FC3 0 t&h8 U 00000006D722 0000004D8322 0 93~G3 00000006D82D 0000004D842D 0 93~AW3 00000006D899 0000004D8499 0 PRSVW 00000006FE40 0000004DAA40 0 PQSVW 000000072BBE 0000004DD7BE 0 jRhX&U 000000072E7C 0000004DDA7C 0 jbh4'U 000000072E97 0000004DDA97 0 jdh4'U 000000072EB2 0000004DDAB2 0 jfh4'U 000000072ECD 0000004DDACD 0 jhh4'U 000000073A1D 0000004DE61D 0 u&h((U 0000000746BC 0000004DF2BC 0 j6h(/U 0000000746E6 0000004DF2E6 0 j6h(/U 000000074734 0000004DF334 0 j7h(/U 00000007475E 0000004DF35E 0 j7h(/U 0000000747B0 0000004DF3B0 0 j8h(/U 0000000747DA 0000004DF3DA 0 j8h(/U 000000074BCE 0000004DF7CE 0 jch@0U 000000074BF8 0000004DF7F8 0 jch@0U 000000074C53 0000004DF853 0 jdh@0U 000000074C7D 0000004DF87D 0 jdh@0U 000000074EDC 0000004DFADC 0 j6h(/U 000000074F06 0000004DFB06 0 j6h(/U 000000074F54 0000004DFB54 0 j7h(/U 000000074F7E 0000004DFB7E 0 j7h(/U 000000074FD0 0000004DFBD0 0 j8h(/U 000000074FFA 0000004DFBFA 0 j8h(/U 000000075760 0000004E0360 0 jJh01U 0000000757C2 0000004E03C2 0 jMh01U 0000000759A1 0000004E05A1 0 jqh01U 000000075A04 0000004E0604 0 jth01U 000000075CA9 0000004E08A9 0 u&h<4U File pos Mem pos ID Text ======== ======= == ==== 000000075D37 0000004E0937 0 u&hl4U 00000007622A 0000004E0E2A 0 u&h8GU 0000000762E0 0000004E0EE0 0 u&h8GU 000000076569 0000004E1169 0 u&hPHU 000000076618 0000004E1218 0 u&hPHU 00000007679A 0000004E139A 0 u&h8GU 000000076849 0000004E1449 0 u&hpIU 0000000768F5 0000004E14F5 0 u&hPHU 000000077033 0000004E1C33 0 u&hPLU 000000079613 0000004E4213 0 u&h<4U 0000000796F7 0000004E42F7 0 u&hLFU 000000079864 0000004E4464 0 u&htFU 00000007BAA5 0000004E66A5 0 jihH]U 00000007C5FA 0000004E71FA 0 u#h0aU 00000007CAB5 0000004E76B5 0 u#h0aU 00000007CD9D 0000004E799D 0 u#h0aU 00000007CF0D 0000004E7B0D 0 u#hPdU 00000007F962 0000004EA562 0 jAhpgU 00000007F997 0000004EA597 0 jAhpgU 00000007FA03 0000004EA603 0 jBhpgU 00000007FA38 0000004EA638 0 jBhpgU 00000007FAD5 0000004EA6D5 0 u#h0aU 00000007FAE3 0000004EA6E3 0 jMhpgU 00000007FBF8 0000004EA7F8 0 u#h0aU 00000007FC06 0000004EA806 0 jxhpgU 0000000804C4 0000004EB0C4 0 u&h@iU 000000080A2D 0000004EB62D 0 u&h@iU 00000008125D 0000004EBE5D 0 u&hTkU 00000008346B 0000004EE06B 0 u#h,nU 00000008362C 0000004EE22C 0 u#hxnU 000000083834 0000004EE434 0 u#h,nU 000000084DCC 0000004EF9CC 0 u*h8qU 000000084F3C 0000004EFB3C 0 u'h8qU 000000084FC1 0000004EFBC1 0 u'h@rU 00000008546B 0000004F006B 0 RhpwU 000000089771 0000004F4371 0 ijrh\ 000000089CB3 0000004F48B3 0 s Vh4 000000089DEC 0000004F49EC 0 t.RPQ 00000008A4C9 0000004F50C9 0 PRSVWh 00000008D852 0000004F8452 0 u\j[h 000000093873 0000004FE473 0 wjYhh 0000000943FF 0000004FEFFF 0 URPQQh 00000009514D 0000004FFD4D 0 u#h0aU 00000009A18C 000000504D8C 0 u#hxnU 00000009A49D 00000050509D 0 u#h,nU 00000009A6B5 0000005052B5 0 u#hxnU 00000009A9D2 0000005055D2 0 u#h,nU 00000009AEFE 000000505AFE 0 u#h,nU 00000009C029 000000506C29 0 ;Qt|J 00000009C5B4 0000005071B4 0 u#h0aU 00000009E62F 00000050922F 0 u&hTkU 0000000A36C4 00000050E2C4 0 u&hTkU 0000000A5FE4 000000510BE4 0 u&h@iU 0000000A693D 00000051153D 0 u&h@iU 0000000A8B2E 00000051372E 0 u#h,nU 0000000ABF47 000000516B47 0 trj@h 0000000ADBD3 0000005187D3 0 SVWUj 0000000ADC74 000000518874 0 ;t$,v- 0000000ADCF9 0000005188F9 0 UQPXY]Y[ 0000000B9559 000000524159 0 File pos Mem pos ID Text ======== ======= == ==== 0000000B957D 00000052417D 0 0000000B958E 00000052418E 0 0000000B959E 00000052419E 0 0000000B9ABE 0000005246BE 0 @txj' 0000000C7FBC 000000532BBC 0 u#hxnU 0000000C82E7 000000532EE7 0 u#h,nU 0000000CCFBB 000000537BBB 0 u#h0aU 0000000CD4E6 0000005380E6 0 u#h0aU 0000000CDC02 000000538802 0 u#hL V 0000000CDE86 000000538A86 0 j_hp V 0000000CDEB0 000000538AB0 0 j_hp V 0000000CF1B9 000000539DB9 0 |#h8"V 0000000CF1F7 000000539DF7 0 r#hx"V 0000000CF9EF 00000053A5EF 0 u#hd$V 0000000CFA77 00000053A677 0 u#h(%V 0000000D0132 00000053AD32 0 u#hP%V 0000000D0140 00000053AD40 0 j:hx%V 0000000D016A 00000053AD6A 0 j:hx%V 0000000DE8BC 0000005494BC 0 bad locale name 0000000DE8D0 0000005494D0 0 false 0000000DE908 000000549508 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocale 0000000DEADC 0000005496DC 0 generic 0000000DEAE8 0000005496E8 0 unknown error 0000000DEB1C 00000054971C 0 iostream 0000000DEB28 000000549728 0 iostream stream error 0000000DEB68 000000549768 0 system 0000000DEB8C 00000054978C 0 ios_base::badbit set 0000000DEBA8 0000005497A8 0 ios_base::failbit set 0000000DEBC4 0000005497C4 0 ios_base::eofbit set 0000000DEBE0 0000005497E0 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xiosbase 0000000DEC38 000000549838 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocnum 0000000DEE68 000000549A68 0 string too long 0000000DEE7C 000000549A7C 0 invalid string position 0000000DEE98 000000549A98 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\streambuf 0000000DEF44 000000549B44 0 Standard C++ Libraries Out of Range 0000000DF128 000000549D28 0 bad cast 0000000DF174 000000549D74 0 XfsLog.txt 0000000DF1D0 000000549DD0 0 [!] ERROR open key HKEY_USERS\.DEFAULT\XFS\LOGICAL_SERVICES\ .. Try default name dispenser 0000000DF2A8 000000549EA8 0 The request was canceled by WFSCancelBlockingCal (WFS_ERR_CANCELED) 0000000DF300 000000549F00 0 The connection to the service is lost (WFS_ERR_CONNECTION_LOST) 0000000DF350 000000549F50 0 The function required device access, and the device was not ready or timed out (WFS_ERR_DEV_NOT_ READY) 0000000DF3D0 000000549FD0 0 An internal inconsistency or other unexpected error occurred in the XFS subsystem. (WFS_ERR_INTERNAL_ERROR) 0000000DF458 00000054A058 0 The dwCommand issued is not supported by this service class (WFS_ERR_INVALID_COMMAND) 0000000DF4C0 00000054A0C0 0 The data structure passed as input parameter contains invalid data (WFS_ERR_INVALID_DATA) 0000000DF530 00000054A130 0 A pointer parameter does not point to accessible memory (WFS_ERR_INVALID_POINTER) 0000000DF598 00000054A198 0 The hService parameter is not a valid service handle (WFS_ERR_INVALID_HSERVICE) 0000000DF5F8 00000054A1F8 0 The service is locked under a different hService (WFS_ERR_LOCKED) 0000000DF648 00000054A248 0 The application has not previously performed a successful WFSStartUp() (WFS_ERR_NOT_STARTED) 0000000DF6B8 00000054A2B8 0 A blocking operation is in progress on the thread; only WFSCancelBlockingCalland WFSIsBlocking are permitted at this time (WFS_ERR_OP_IN_PROGRESS) 0000000DF770 00000054A370 0 The function required access to configuration information, and an error occurred on the software (WFS_ERR_SOFTWARE_ERROR) 0000000DF804 00000054A404 0 The timeout interval expired (WFS_ERR_TIMEOUT) 0000000DF840 00000054A440 0 A user is preventing proper operation of the device (WFS_ERR_USER_ERROR) 0000000DF898 00000054A498 0 The data structure passed as an input parameter although valid for this service class, is not supported by this Service Provider or device (WFS_ERR_UNSUPP_DATA) 0000000DF95C 00000054A55C 0 [+] Handle device 0x 0000000DF978 00000054A578 0 [+] WFSGetInfo() 0000000DF994 00000054A594 0 [!] WFSGetInfo(WFS_INF_CDM_STATUS) return:: 0x 0000000DF9CC 00000054A5CC 0 [!] ATM OFFLINE (WFS_CDM_DEVONLINE) 0000000DF9F8 00000054A5F8 0 CDM STATUS:: 0000000DFA08 00000054A608 0 WFSGetinfo:: 0000000DFA18 00000054A618 0 [!] WFSGetInfo(WFS_INF_CDM_CASH_UNIT_INF) return:: 0x File pos Mem pos ID Text ======== ======= == ==== 0000000DFA58 00000054A658 0 [+] WFSStartUp() 0000000DFA6C 00000054A66C 0 [!] WFSStartUp() return:: 0x 0000000DFA95 00000054A695 0 [+] WSF System Version:: 0000000DFAB5 00000054A6B5 0 [+] WSF System Status:: 0000000DFAD4 00000054A6D4 0 [+] WSF Version Description:: 0000000DFAFC 00000054A6FC 0 [+] WFSOpen( 0000000DFB0C 00000054A70C 0 strError:: 0000000DFB1C 00000054A71C 0 [!] WFSOpen() return:: 0x 0000000DFB3D 00000054A73D 0 [+] SPI Version:: 0000000DFB55 00000054A755 0 [+] SPI System Status:: 0000000DFB75 00000054A775 0 SPI Description:: 0000000DFB8C 00000054A78C 0 [+] Handle Dispenser 0x 0000000DFDCC 00000054A9CC 0 vector<T> too long 0000000DFEDB 00000054AADB 0 raB3G 0000000DFF08 00000054AB08 0 [+] Cassete count 0000000DFF20 00000054AB20 0 [+] ISO Currency 0000000DFF38 00000054AB38 0 [+] WFSExecute() 0000000DFF4C 00000054AB4C 0 [+] Handle dispenser (WFSExecute) 0x 0000000DFF79 00000054AB79 0 strError:: 0000000DFF88 00000054AB88 0 [!] WFSExecute(WFS_CMD_CDM_DISPENSE) return:: 0x 0000000DFFC8 00000054ABC8 0 [+] NCR devices open 0000000DFFE4 00000054ABE4 0 [+] Ingrese Denominacion ISO 0000000E0008 00000054AC08 0 [+] Ingrese numero de billetes 0000000E0030 00000054AC30 0 [+] Numero 0000000E0040 00000054AC40 0 [!] FAIL.. dispensadores no encontrados 0000000E0070 00000054AC70 0 [+] Dispensadores count 0000000E0090 00000054AC90 0 [+] Posibles dispensadores.. 0000000E00C0 00000054ACC0 0 [!] Unable continue, IMPOSIBLE abrir dispenser 0000000E00F8 00000054ACF8 0 billetes from 0000000E010C 00000054AD0C 0 [+] Intentando 0000000E0120 00000054AD20 0 invalid vector<T> subscript 0000000E018C 00000054AD8C 0 Standard C++ Libraries Invalid Argument 0000000E0688 00000054B288 0 alnum 0000000E0690 00000054B290 0 alpha 0000000E0698 00000054B298 0 blank 0000000E06A0 00000054B2A0 0 cntrl 0000000E06AC 00000054B2AC 0 digit 0000000E06B4 00000054B2B4 0 graph 0000000E06BC 00000054B2BC 0 lower 0000000E06C4 00000054B2C4 0 print 0000000E06CC 00000054B2CC 0 punct 0000000E06D4 00000054B2D4 0 space 0000000E06E0 00000054B2E0 0 upper 0000000E06EC 00000054B2EC 0 xdigit 0000000E08BC 00000054B4BC 0 bad allocation 0000000E0930 00000054B530 0 bad function call 0000000E0958 00000054B558 0 regex_error(error_collate): The expression contained an invalid collating element name. 0000000E09C8 00000054B5C8 0 regex_error(error_ctype): The expression contained an invalid character class name. 0000000E0A30 00000054B630 0 regex_error(error_escape): The expression contained an invalid escaped character, or a trailing escape. 0000000E0AB0 00000054B6B0 0 regex_error(error_backref): The expression contained an invalid back reference. 0000000E0B10 00000054B710 0 regex_error(error_brack): The expression contained mismatched [ and ]. 0000000E0B68 00000054B768 0 regex_error(error_paren): The expression contained mismatched ( and ). 0000000E0BC0 00000054B7C0 0 regex_error(error_brace): The expression contained mismatched { and }. 0000000E0C18 00000054B818 0 regex_error(error_badbrace): The expression contained an invalid range in a { expression }. 0000000E0C88 00000054B888 0 regex_error(error_range): The expression contained an invalid character range, such as [b-a] in most encodings. 0000000E0D10 00000054B910 0 regex_error(error_space): There was insufficient memory to convert the expression into a finite state machine. 0000000E0D98 00000054B998 0 regex_error(error_badrepeat): One of *?+{ was not preceded by a valid regular expression. 0000000E0E08 00000054BA08 0 regex_error(error_complexity): The complexity of an attempted match against a regular expression exceeded a pre-set level. 0000000E0EA0 00000054BAA0 0 regex_error(error_stack): There was insufficient memory to determine whether the regular expression could match the specified character sequence. 0000000E0F50 00000054BB50 0 regex_error(error_parse) File pos Mem pos ID Text ======== ======= == ==== 0000000E0F70 00000054BB70 0 regex_error(error_syntax) 0000000E0F90 00000054BB90 0 regex_error 0000000E1010 00000054BC10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_tolower.c 0000000E104C 00000054BC4C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale0.cpp 0000000E10A8 00000054BCA8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xutility 0000000E16B0 00000054C2B0 0 permission denied 0000000E16C8 00000054C2C8 0 file exists 0000000E16D8 00000054C2D8 0 no such device 0000000E16EC 00000054C2EC 0 filename too long 0000000E1704 00000054C304 0 device or resource busy 0000000E1720 00000054C320 0 io error 0000000E172C 00000054C32C 0 directory not empty 0000000E1744 00000054C344 0 invalid argument 0000000E1758 00000054C358 0 no space on device 0000000E1770 00000054C370 0 no such file or directory 0000000E1790 00000054C390 0 function not supported 0000000E17AC 00000054C3AC 0 no lock available 0000000E17C4 00000054C3C4 0 not enough memory 0000000E17DC 00000054C3DC 0 resource unavailable try again 0000000E1804 00000054C404 0 cross device link 0000000E181C 00000054C41C 0 operation canceled 0000000E1834 00000054C434 0 too many files open 0000000E184C 00000054C44C 0 permission_denied 0000000E1864 00000054C464 0 address_in_use 0000000E1878 00000054C478 0 address_not_available 0000000E1894 00000054C494 0 address_family_not_supported 0000000E18B8 00000054C4B8 0 connection_already_in_progress 0000000E18E0 00000054C4E0 0 bad_file_descriptor 0000000E18F8 00000054C4F8 0 connection_aborted 0000000E1910 00000054C510 0 connection_refused 0000000E1928 00000054C528 0 connection_reset 0000000E193C 00000054C53C 0 destination_address_required 0000000E1960 00000054C560 0 bad_address 0000000E1970 00000054C570 0 host_unreachable 0000000E1984 00000054C584 0 operation_in_progress 0000000E19A0 00000054C5A0 0 interrupted 0000000E19B0 00000054C5B0 0 invalid_argument 0000000E19C4 00000054C5C4 0 already_connected 0000000E19DC 00000054C5DC 0 too_many_files_open 0000000E19F4 00000054C5F4 0 message_size 0000000E1A04 00000054C604 0 filename_too_long 0000000E1A1C 00000054C61C 0 network_down 0000000E1A2C 00000054C62C 0 network_reset 0000000E1A3C 00000054C63C 0 network_unreachable 0000000E1A54 00000054C654 0 no_buffer_space 0000000E1A68 00000054C668 0 no_protocol_option 0000000E1A80 00000054C680 0 not_connected 0000000E1A90 00000054C690 0 not_a_socket 0000000E1AA0 00000054C6A0 0 operation_not_supported 0000000E1ABC 00000054C6BC 0 protocol_not_supported 0000000E1AD8 00000054C6D8 0 wrong_protocol_type 0000000E1AF0 00000054C6F0 0 timed_out 0000000E1AFC 00000054C6FC 0 operation_would_block 0000000E1B18 00000054C718 0 address family not supported 0000000E1B3C 00000054C73C 0 address in use 0000000E1B50 00000054C750 0 address not available 0000000E1B6C 00000054C76C 0 already connected 0000000E1B84 00000054C784 0 argument list too long 0000000E1BA0 00000054C7A0 0 argument out of domain 0000000E1BBC 00000054C7BC 0 bad address File pos Mem pos ID Text ======== ======= == ==== 0000000E1BCC 00000054C7CC 0 bad file descriptor 0000000E1BE4 00000054C7E4 0 bad message 0000000E1BF4 00000054C7F4 0 broken pipe 0000000E1C04 00000054C804 0 connection aborted 0000000E1C1C 00000054C81C 0 connection already in progress 0000000E1C44 00000054C844 0 connection refused 0000000E1C5C 00000054C85C 0 connection reset 0000000E1C70 00000054C870 0 destination address required 0000000E1C94 00000054C894 0 executable format error 0000000E1CB0 00000054C8B0 0 file too large 0000000E1CC4 00000054C8C4 0 host unreachable 0000000E1CD8 00000054C8D8 0 identifier removed 0000000E1CF0 00000054C8F0 0 illegal byte sequence 0000000E1D0C 00000054C90C 0 inappropriate io control operation 0000000E1D38 00000054C938 0 invalid seek 0000000E1D48 00000054C948 0 is a directory 0000000E1D5C 00000054C95C 0 message size 0000000E1D6C 00000054C96C 0 network down 0000000E1D7C 00000054C97C 0 network reset 0000000E1D8C 00000054C98C 0 network unreachable 0000000E1DA4 00000054C9A4 0 no buffer space 0000000E1DB8 00000054C9B8 0 no child process 0000000E1DCC 00000054C9CC 0 no link 0000000E1DD8 00000054C9D8 0 no message available 0000000E1DF4 00000054C9F4 0 no message 0000000E1E04 00000054CA04 0 no protocol option 0000000E1E1C 00000054CA1C 0 no stream resources 0000000E1E34 00000054CA34 0 no such device or address 0000000E1E54 00000054CA54 0 no such process 0000000E1E68 00000054CA68 0 not a directory 0000000E1E7C 00000054CA7C 0 not a socket 0000000E1E8C 00000054CA8C 0 not a stream 0000000E1E9C 00000054CA9C 0 not connected 0000000E1EAC 00000054CAAC 0 not supported 0000000E1EBC 00000054CABC 0 operation in progress 0000000E1ED8 00000054CAD8 0 operation not permitted 0000000E1EF4 00000054CAF4 0 operation not supported 0000000E1F10 00000054CB10 0 operation would block 0000000E1F2C 00000054CB2C 0 owner dead 0000000E1F3C 00000054CB3C 0 protocol error 0000000E1F50 00000054CB50 0 protocol not supported 0000000E1F6C 00000054CB6C 0 read only file system 0000000E1F88 00000054CB88 0 resource deadlock would occur 0000000E1FAC 00000054CBAC 0 result out of range 0000000E1FC4 00000054CBC4 0 state not recoverable 0000000E1FE0 00000054CBE0 0 stream timeout 0000000E1FF4 00000054CBF4 0 text file busy 0000000E2008 00000054CC08 0 timed out 0000000E2014 00000054CC14 0 too many files open in system 0000000E2038 00000054CC38 0 too many links 0000000E204C 00000054CC4C 0 too many symbolic link levels 0000000E2070 00000054CC70 0 value too large 0000000E2084 00000054CC84 0 wrong protocol type 0000000E22DC 00000054CEDC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale 0000000E2388 00000054CF88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xiosbase 0000000E23C4 00000054CFC4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\streambuf 0000000E2420 00000054D020 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocnum 0000000E2458 00000054D058 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale.cpp 0000000E2550 00000054D150 0 0123456789ABCDEFabcdef-+Xx 0000000E2570 00000054D170 0 0123456789-+Ee File pos Mem pos ID Text ======== ======= == ==== 0000000E2584 00000054D184 0 0123456789ABCDEFabcdef-+XxPp 0000000E26F0 00000054D2F0 0 :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday 0000000E2758 00000054D358 0 :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December 0000000E2B70 00000054D770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wlocale.cpp 0000000E3014 00000054DC14 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xloctime 0000000E30D0 00000054DCD0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale 0000000E3178 00000054DD78 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmes 0000000E31B0 00000054DDB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmon 0000000E31E8 00000054DDE8 0 %.0Lf 0000000E31F0 00000054DDF0 0 0123456789- 0000000E3200 00000054DE00 0 %b %d %H : %M : %S %Y 0000000E321C 00000054DE1C 0 %m / %d / %y 0000000E3230 00000054DE30 0 :AM:am:PM:pm 0000000E3240 00000054DE40 0 %I : %M : %S %p 0000000E3254 00000054DE54 0 %H : %M 0000000E3260 00000054DE60 0 %H : %M : S 0000000E3270 00000054DE70 0 %d / %m / %y 0000000E3280 00000054DE80 0 0123456789- 0000000E3290 00000054DE90 0 0123456789ABCDEFabcdef-+Xx 0000000E32B0 00000054DEB0 0 0123456789-+Ee 0000000E3338 00000054DF38 0 0123456789- 0000000E3348 00000054DF48 0 0123456789ABCDEFabcdef-+Xx 0000000E3368 00000054DF68 0 0123456789-+Ee 0000000E337C 00000054DF7C 0 0123456789- 0000000E338C 00000054DF8C 0 0123456789ABCDEFabcdef-+XxPp 0000000E33D8 00000054DFD8 0 0123456789ABCDEFabcdef-+XxPp 0000000E3618 00000054E218 0 +v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v 0000000E3A38 00000054E638 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale.cpp 0000000E3BE0 00000054E7E0 0 0123456789- 0000000E3BF8 00000054E7F8 0 0123456789- 0000000E3ED7 00000054EAD7 0 M(knN 0000000E3EFC 00000054EAFC 0 0123456789abcdefghijklmnopqrstuvwxyz 0000000E3F30 00000054EB30 0 0000000E3F58 00000054EB58 0 0123456789abcdefghijklmnopqrstuvwxyz 0000000E40A0 00000054ECA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xwcsxfrm.c 0000000E40DC 00000054ECDC 0 0123456789abcdefABCDEF 0000000E4310 00000054EF10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c 0000000E4C8C 00000054F88C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c 0000000E4EDC 00000054FADC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c 0000000E5020 00000054FC20 0 Unknown exception 0000000E52A4 00000054FEA4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c 0000000E58E0 0000005504E0 0 Normal 0000000E58EC 0000005504EC 0 Ignore 0000000E58F4 0000005504F4 0 Client 0000000E59A0 0000005505A0 0 Client hook allocation failure at file %hs line %d. 0000000E59E0 0000005505E0 0 Client hook allocation failure. 0000000E5A0C 00000055060C 0 Invalid allocation size: %Iu bytes. 0000000E5A38 000000550638 0 Error: memory allocation: bad memory block type. 0000000E5A74 000000550674 0 Client hook re-allocation failure at file %hs line %d. 0000000E5AB8 0000005506B8 0 Client hook re-allocation failure. 0000000E5AE8 0000005506E8 0 Invalid allocation size: %Iu bytes. 0000000E5B0D 00000055070D 0 Memory allocated at %hs(%d). 0000000E5B38 000000550738 0 Error: memory allocation: bad memory block type. 0000000E5B6A 00000055076A 0 Memory allocated at %hs(%d). 0000000E5B98 000000550798 0 The Block at 0x%p was allocated by aligned routines, use _aligned_realloc() 0000000E5CF8 0000005508F8 0 Error: possible heap corruption at or near 0x%p 0000000E5E78 000000550A78 0 The Block at 0x%p was allocated by aligned routines, use _aligned_free() 0000000E5ED0 000000550AD0 0 Client hook free failure. 0000000E5EF0 000000550AF0 0 HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p. 0000000E5F2A 000000550B2A 0 CRT detected that the application wrote to memory before start of heap buffer. File pos Mem pos ID Text ======== ======= == ==== 0000000E5F7A 000000550B7A 0 Memory allocated at %hs(%d). 0000000E5FC0 000000550BC0 0 HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p. 0000000E5FFA 000000550BFA 0 CRT detected that the application wrote to memory before start of heap buffer. 0000000E6068 000000550C68 0 HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p. 0000000E60A1 000000550CA1 0 CRT detected that the application wrote to memory after end of heap buffer. 0000000E60EE 000000550CEE 0 Memory allocated at %hs(%d). 0000000E6130 000000550D30 0 HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p. 0000000E6169 000000550D69 0 CRT detected that the application wrote to memory after end of heap buffer. 0000000E6330 000000550F30 0 _heapchk fails with _HEAPBADBEGIN. 0000000E635C 000000550F5C 0 _heapchk fails with _HEAPBADNODE. 0000000E6388 000000550F88 0 _heapchk fails with _HEAPBADEND. 0000000E63B0 000000550FB0 0 _heapchk fails with _HEAPBADPTR. 0000000E63D8 000000550FD8 0 _heapchk fails with unknown return value! 0000000E640C 00000055100C 0 DAMAGED 0000000E6418 000000551018 0 HEAP CORRUPTION DETECTED: on top of Free block at 0x%p. 0000000E6450 000000551050 0 CRT detected that the application wrote to a heap buffer that was freed. 0000000E649A 00000055109A 0 Memory allocated at %hs(%d). 0000000E64D8 0000005510D8 0 HEAP CORRUPTION DETECTED: on top of Free block at 0x%p. 0000000E6510 000000551110 0 CRT detected that the application wrote to a heap buffer that was freed. 0000000E6578 000000551178 0 %hs located at 0x%p is %Iu bytes long. 0000000E65A0 0000005511A0 0 Memory allocated at %hs(%d). 0000000E65CC 0000005511CC 0 %hs located at 0x%p is %Iu bytes long. 0000000E689C 00000055149C 0 Bad memory block found at 0x%p. 0000000E68BD 0000005514BD 0 Memory allocated at %hs(%d). 0000000E68E8 0000005514E8 0 Bad memory block found at 0x%p. 0000000E698C 00000055158C 0 %.2X 0000000E69C4 0000005515C4 0 Data: <%s> %s 0000000E69D8 0000005515D8 0 Dumping objects -> 0000000E69F0 0000005515F0 0 #File Error#(%d) : 0000000E6A08 000000551608 0 %hs(%d) : 0000000E6A18 000000551618 0 {%ld} 0000000E6A20 000000551620 0 client block at 0x%p, subtype %x, %Iu bytes long. 0000000E6A60 000000551660 0 normal block at 0x%p, %Iu bytes long. 0000000E6A90 000000551690 0 crt block at 0x%p, subtype %x, %Iu bytes long. 0000000E6ACC 0000005516CC 0 Object dump complete. 0000000E6AE8 0000005516E8 0 Detected memory leaks! 0000000E6B38 000000551738 0 %Id bytes in %Id %hs Blocks. 0000000E6B5C 00000055175C 0 Largest number used: %Id bytes. 0000000E6B84 000000551784 0 Total allocations: %Id bytes. 0000000E6C60 000000551860 0 The block at 0x%p was not allocated by _aligned routines, use realloc() 0000000E6CB8 0000005518B8 0 Damage before 0x%p which was allocated by aligned routine 0000000E6D48 000000551948 0 The block at 0x%p was not allocated by _aligned routines, use free() 0000000E6E48 000000551A48 0 CorExitProcess 0000000E700C 000000551C0C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0dat.c 0000000E7048 000000551C48 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c 0000000E7094 000000551C94 0 bad exception 0000000E7658 000000552258 0 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\] 0000000E7699 000000552299 0 abcdefghijklmnopqrstuvwxyz{|}~ 0000000E77D8 0000005523D8 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 0000000E7819 000000552419 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ 0000000E7B34 000000552734 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c 0000000E7ED4 000000552AD4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c 0000000E84F0 0000005530F0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c 0000000E889C 00000055349C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsftime.c 0000000EB148 000000555D48 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c 0000000EB344 000000555F44 0 GetCurrentPackageId 0000000EB994 000000556594 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c 0000000EBE3C 000000556A3C 0 (null) 0000000EBE79 000000556A79 0 ( 8PX 0000000EBE81 000000556A81 0 700WP File pos Mem pos ID Text ======== ======= == ==== 0000000EBE99 000000556A99 0 xpxxxx 0000000EBFD8 000000556BD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\output.c 0000000EC090 000000556C90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c 0000000EC388 000000556F88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c 0000000EC4C0 0000005570C0 0 MessageBoxW 0000000EC4D0 0000005570D0 0 GetActiveWindow 0000000EC4E4 0000005570E4 0 GetLastActivePopup 0000000EC4FC 0000005570FC 0 GetUserObjectInformationW 0000000EC51C 00000055711C 0 GetProcessWindowStation 0000000EC800 000000557400 0 Second Chance Assertion Failed: File 0000000EC830 000000557430 0 <file unknown> 0000000EC844 000000557444 0 , Line 0000000EC910 000000557510 0 _CrtDbgReport: String too long or IO Error 0000000ECA14 000000557614 0 Assertion failed: 0000000ECA2C 00000055762C 0 Assertion failed! 0000000ECB70 000000557770 0 %s(%d) : %s 0000000ED528 000000558128 0 _CrtDbgReport: String too long or Invalid characters in String 0000000ED8D4 0000005584D4 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c 0000000EDB64 000000558764 0 <program name unknown> 0000000EDC5C 00000055885C 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c 0000000EDCB4 0000005588B4 0 Sunday 0000000EDCBC 0000005588BC 0 Monday 0000000EDCC4 0000005588C4 0 Tuesday 0000000EDCD0 0000005588D0 0 Wednesday 0000000EDCDC 0000005588DC 0 Thursday 0000000EDCE8 0000005588E8 0 Friday 0000000EDCF0 0000005588F0 0 Saturday 0000000EDD2C 00000055892C 0 January 0000000EDD38 000000558938 0 February 0000000EDD44 000000558944 0 March 0000000EDD4C 00000055894C 0 April 0000000EDD64 000000558964 0 August 0000000EDD6C 00000055896C 0 September 0000000EDD78 000000558978 0 October 0000000EDD84 000000558984 0 November 0000000EDD90 000000558990 0 December 0000000EDDA4 0000005589A4 0 MM/dd/yy 0000000EDDB0 0000005589B0 0 dddd, MMMM dd, yyyy 0000000EDDC8 0000005589C8 0 HH:mm:ss 0000000EE158 000000558D58 0 Stack around the variable ' 0000000EE174 000000558D74 0 ' was corrupted. 0000000EE188 000000558D88 0 The variable ' 0000000EE198 000000558D98 0 ' is being used without being initialized. 0000000EE1E8 000000558DE8 0 The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention. 0000000EE2F8 000000558EF8 0 A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example: 0000000EE3A1 000000558FA1 0 char c = (i & 0xFF); 0000000EE3B8 000000558FB8 0 Changing the code in this way will not affect the quality of the resulting optimized code. 0000000EE450 000000559050 0 Stack memory was corrupted 0000000EE474 000000559074 0 A local variable was used before it was initialized 0000000EE4B4 0000005590B4 0 Stack memory around _alloca was corrupted 0000000EE4E8 0000005590E8 0 Unknown Runtime Check Error 0000000EE5E4 0000005591E4 0 Unknown Filename 0000000EE5F8 0000005591F8 0 Unknown Module Name 0000000EE610 000000559210 0 Run-Time Check Failure #%d - %s 0000000EE638 000000559238 0 Stack corrupted near unknown variable 0000000EE684 000000559284 0 wsprintfA 0000000EE690 000000559290 0 Stack area around _alloca memory reserved by this function is corrupted 0000000EE6E9 0000005592E9 0 Data: < 0000000EE6F5 0000005592F5 0 Allocation number within this function: 0000000EE729 000000559329 0 Size: File pos Mem pos ID Text ======== ======= == ==== 0000000EE735 000000559335 0 Address: 0x 0000000EE748 000000559348 0 Stack area around _alloca memory reserved by this function is corrupted 0000000EE7A0 0000005593A0 0 %s%s%p%s%ld%s%d%s 0000000EE7BC 0000005593BC 0 %s%s%s%s 0000000EE7C8 0000005593C8 0 A variable is being used without being initialized. 0000000EE820 000000559420 0 Stack pointer corruption 0000000EE840 000000559440 0 Cast to smaller type causing loss of data 0000000EE874 000000559474 0 Stack memory corruption 0000000EE890 000000559490 0 Local variable used before initialization 0000000EE8C4 0000005594C4 0 Stack around _alloca corrupted 0000000EE8F0 0000005594F0 0 The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention. 0000000EE9F8 0000005595F8 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\misc\i386\chkesp.c 0000000EEF10 000000559B10 0 e+000 0000000EF274 000000559E74 0 SystemFunction036 0000000EF308 000000559F08 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c 0000000EF5D8 00000055A1D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c 0000000EF614 00000055A214 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c 0000000EF800 00000055A400 0 f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c 0000000EF93F 00000055A53F 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 0000000EF980 00000055A580 0 abcdefghijklmnopqrstuvwxyz{|}~ 0000000EFAD8 00000055A6D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wsetloca.c 0000000F1168 00000055BD68 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stream.c 0000000F11A8 00000055BDA8 0 UTF-8 0000000F11B0 00000055BDB0 0 UTF-16LE 0000000F11BC 00000055BDBC 0 UNICODE 0000000F14F4 00000055C0F4 0 log10 0000000F152C 00000055C12C 0 atan2 0000000F1550 00000055C150 0 floor 0000000F1568 00000055C168 0 ldexp 0000000F1570 00000055C170 0 _cabs 0000000F1578 00000055C178 0 _hypot 0000000F1588 00000055C188 0 frexp 0000000F159C 00000055C19C 0 _logb 0000000F15A4 00000055C1A4 0 _nextafter 0000000F17B0 00000055C3B0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c 0000000F1918 00000055C518 0 SunMonTueWedThuFriSat 0000000F1930 00000055C530 0 JanFebMarAprMayJunJulAugSepOctNovDec 0000000F1ED8 00000055CAD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c 0000000F22B0 00000055CEB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\read.c 0000000F2C5D 00000055D85D 0 ('8PW 0000000F2C66 00000055D866 0 700PP 0000000F2C81 00000055D881 0 xppwpp 0000000F3194 00000055DD94 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c 0000000F3290 00000055DE90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c 0000000F3390 00000055DF90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c 0000000F3500 00000055E100 0 RegOpenKeyExW 0000000F3510 00000055E110 0 RegQueryValueExW 0000000F3524 00000055E124 0 RegCloseKey 0000000F3618 00000055E218 0 PDBOpenValidate5 0000000F3808 00000055E408 0 __based( 0000000F3814 00000055E414 0 __cdecl 0000000F3820 00000055E420 0 __pascal 0000000F382C 00000055E42C 0 __stdcall 0000000F3838 00000055E438 0 __thiscall 0000000F3848 00000055E448 0 __fastcall 0000000F3858 00000055E458 0 __clrcall 0000000F3864 00000055E464 0 __eabi 0000000F386C 00000055E46C 0 __ptr64 0000000F3878 00000055E478 0 __restrict 0000000F3888 00000055E488 0 __unaligned File pos Mem pos ID Text ======== ======= == ==== 0000000F3898 00000055E498 0 restrict( 0000000F38AC 00000055E4AC 0 delete 0000000F38D4 00000055E4D4 0 operator 0000000F3955 00000055E555 0 vftable' 0000000F3961 00000055E561 0 vbtable' 0000000F396D 00000055E56D 0 vcall' 0000000F3979 00000055E579 0 typeof' 0000000F3985 00000055E585 0 local static guard' 0000000F39A1 00000055E5A1 0 string' 0000000F39AD 00000055E5AD 0 vbase destructor' 0000000F39C5 00000055E5C5 0 vector deleting destructor' 0000000F39E9 00000055E5E9 0 default constructor closure' 0000000F3A0D 00000055E60D 0 scalar deleting destructor' 0000000F3A31 00000055E631 0 vector constructor iterator' 0000000F3A55 00000055E655 0 vector destructor iterator' 0000000F3A79 00000055E679 0 vector vbase constructor iterator' 0000000F3AA5 00000055E6A5 0 virtual displacement map' 0000000F3AC5 00000055E6C5 0 eh vector constructor iterator' 0000000F3AED 00000055E6ED 0 eh vector destructor iterator' 0000000F3B15 00000055E715 0 eh vector vbase constructor iterator' 0000000F3B45 00000055E745 0 copy constructor closure' 0000000F3B65 00000055E765 0 udt returning' 0000000F3B85 00000055E785 0 local vftable' 0000000F3B99 00000055E799 0 local vftable constructor closure' 0000000F3BC4 00000055E7C4 0 new[] 0000000F3BCC 00000055E7CC 0 delete[] 0000000F3BD9 00000055E7D9 0 omni callsig' 0000000F3BED 00000055E7ED 0 placement delete closure' 0000000F3C0D 00000055E80D 0 placement delete[] closure' 0000000F3C31 00000055E831 0 managed vector constructor iterator' 0000000F3C61 00000055E861 0 managed vector destructor iterator' 0000000F3C8D 00000055E88D 0 eh vector copy constructor iterator' 0000000F3CBD 00000055E8BD 0 eh vector vbase copy constructor iterator' 0000000F3CF1 00000055E8F1 0 dynamic initializer for ' 0000000F3D11 00000055E911 0 dynamic atexit destructor for ' 0000000F3D39 00000055E939 0 vector copy constructor iterator' 0000000F3D65 00000055E965 0 vector vbase copy constructor iterator' 0000000F3D99 00000055E999 0 managed vector copy constructor iterator' 0000000F3DCD 00000055E9CD 0 local static thread guard' 0000000F3DF0 00000055E9F0 0 Type Descriptor' 0000000F3E08 00000055EA08 0 Base Class Descriptor at ( 0000000F3E2C 00000055EA2C 0 Base Class Array' 0000000F3E44 00000055EA44 0 Class Hierarchy Descriptor' 0000000F3E68 00000055EA68 0 Complete Object Locator' 0000000F3E94 00000055EA94 0 template-parameter- 0000000F3EAC 00000055EAAC 0 generic-type- 0000000F3EC5 00000055EAC5 0 anonymous namespace' 0000000F3EE5 00000055EAE5 0 non-type-template-parameter 0000000F3F11 00000055EB11 0 template-parameter 0000000F3F39 00000055EB39 0 vtordispex{ 0000000F3F49 00000055EB49 0 vtordisp{ 0000000F3F59 00000055EB59 0 adjustor{ 0000000F3F69 00000055EB69 0 local static destructor helper' 0000000F3F91 00000055EB91 0 template static data member constructor helper' 0000000F3FCD 00000055EBCD 0 template static data member destructor helper' 0000000F4008 00000055EC08 0 static 0000000F4014 00000055EC14 0 virtual 0000000F4020 00000055EC20 0 private: 0000000F402C 00000055EC2C 0 protected: 0000000F403C 00000055EC3C 0 public: File pos Mem pos ID Text ======== ======= == ==== 0000000F4048 00000055EC48 0 [thunk]: 0000000F4054 00000055EC54 0 extern "C" 0000000F4064 00000055EC64 0 char 0000000F406C 00000055EC6C 0 short 0000000F407C 00000055EC7C 0 long 0000000F4084 00000055EC84 0 unsigned 0000000F4090 00000055EC90 0 void 0000000F4098 00000055EC98 0 volatile 0000000F40A4 00000055ECA4 0 std::nullptr_t 0000000F40B8 00000055ECB8 0 <ellipsis> 0000000F40D0 00000055ECD0 0 ,<ellipsis> 0000000F40E0 00000055ECE0 0 throw( 0000000F4100 00000055ED00 0 short 0000000F4114 00000055ED14 0 float 0000000F411C 00000055ED1C 0 double 0000000F412C 00000055ED2C 0 __int8 0000000F4134 00000055ED34 0 __int16 0000000F4140 00000055ED40 0 __int32 0000000F414C 00000055ED4C 0 __int64 0000000F4158 00000055ED58 0 __int128 0000000F4164 00000055ED64 0 <unknown> 0000000F4170 00000055ED70 0 wchar_t 0000000F417C 00000055ED7C 0 __w64 0000000F4184 00000055ED84 0 UNKNOWN 0000000F4190 00000055ED90 0 signed 0000000F419C 00000055ED9C 0 const 0000000F41A4 00000055EDA4 0 volatile 0000000F41B1 00000055EDB1 0 unknown ecsu' 0000000F41C4 00000055EDC4 0 union 0000000F41CC 00000055EDCC 0 struct 0000000F41D8 00000055EDD8 0 class 0000000F41E0 00000055EDE0 0 coclass 0000000F41EC 00000055EDEC 0 cointerface 0000000F41FC 00000055EDFC 0 enum 0000000F4204 00000055EE04 0 volatile 0000000F4210 00000055EE10 0 const 0000000F4218 00000055EE18 0 cli::array< 0000000F4228 00000055EE28 0 cli::pin_ptr< 0000000F423C 00000055EE3C 0 {flat} 0000000F4244 00000055EE44 0 {for 0000000F609C 000000560C9C 0 CreateFile2 0000000F6CE4 0000005618E4 0 1#SNAN 0000000F6D44 000000561944 0 1#IND 0000000F6DA4 0000005619A4 0 1#INF 0000000F6E04 000000561A04 0 1#QNAN 0000000F7374 000000561F74 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wtombenv.c 0000000F76DC 0000005622DC 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c 0000000F8130 000000562D30 0 C:\Users\cyttek\Downloads\xfs_cashXP\Debug\xfs_cash_ncr.pdb 000000101A08 00000056D008 0 .?AVruntime_error@std@@ 000000101A30 00000056D030 0 .?AVexception@std@@ 000000101A54 00000056D054 0 .?AVfailure@ios_base@std@@ 000000101A80 00000056D080 0 .?AVsystem_error@std@@ 000000101AA8 00000056D0A8 0 .?AVbad_cast@std@@ 000000101AC8 00000056D0C8 0 .?AVios_base@std@@ 000000101AE8 00000056D0E8 0 .?AV?$_Iosb@H@std@@ 000000101B0C 00000056D10C 0 .?AV?$basic_ios@DU?$char_traits@D@std@@@std@@ 000000101B4C 00000056D14C 0 .?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@ 000000101B94 00000056D194 0 .?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@ 000000101BDC 00000056D1DC 0 .?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@ 000000101C24 00000056D224 0 .?AV?$basic_ofstream@DU?$char_traits@D@std@@@std@@ File pos Mem pos ID Text ======== ======= == ==== 000000101C6C 00000056D26C 0 .?AV_Facet_base@std@@ 000000101C90 00000056D290 0 .?AVfacet@locale@std@@ 000000101CB8 00000056D2B8 0 .?AVcodecvt_base@std@@ 000000101CE0 00000056D2E0 0 .?AUctype_base@std@@ 000000101D04 00000056D304 0 .?AV?$ctype@D@std@@ 000000101D28 00000056D328 0 .?AVerror_category@std@@ 000000101D50 00000056D350 0 .?AV_Generic_error_category@std@@ 000000101D84 00000056D384 0 .?AV_Iostream_error_category@std@@ 000000101DB8 00000056D3B8 0 .?AV_System_error_category@std@@ 000000101DEC 00000056D3EC 0 .?AV?$codecvt@DDH@std@@ 000000101E18 00000056D418 0 .?AV?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000101E7C 00000056D47C 0 .?AV?$numpunct@D@std@@ 000000101EA8 00000056D4A8 0 .?AVbad_alloc@std@@ 000000101ECC 00000056D4CC 0 .?AVinvalid_argument@std@@ 000000101EF8 00000056D4F8 0 .?AVlogic_error@std@@ 000000101F1C 00000056D51C 0 .?AVlength_error@std@@ 000000101F44 00000056D544 0 .?AVout_of_range@std@@ 000000101F6C 00000056D56C 0 .?AVoverflow_error@std@@ 000000101F94 00000056D594 0 .?AVbad_function_call@std@@ 000000101FC0 00000056D5C0 0 .?AVregex_error@std@@ 000000101FE4 00000056D5E4 0 .?AV_Locimp@locale@std@@ 00000010200C 00000056D60C 0 .?AV?$basic_istream@DU?$char_traits@D@std@@@std@@ 000000102058 00000056D658 0 Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED. 0000001020D0 00000056D6D0 0 .?AV?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102134 00000056D734 0 .?AV?$codecvt@_WDH@std@@ 00000010215C 00000056D75C 0 .?AV?$codecvt@GDH@std@@ 000000102184 00000056D784 0 .?AV?$ctype@_W@std@@ 0000001021A8 00000056D7A8 0 .?AV?$ctype@G@std@@ 0000001021D0 00000056D7D0 0 .?AV?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102238 00000056D838 0 .?AV?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001022A0 00000056D8A0 0 .?AV?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102308 00000056D908 0 .?AV?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 00000010236C 00000056D96C 0 .?AV?$numpunct@_W@std@@ 000000102394 00000056D994 0 .?AUmessages_base@std@@ 0000001023BC 00000056D9BC 0 .?AUmoney_base@std@@ 0000001023E0 00000056D9E0 0 .?AUtime_base@std@@ 000000102404 00000056DA04 0 .?AV?$collate@_W@std@@ 00000010242C 00000056DA2C 0 .?AV?$messages@_W@std@@ 000000102458 00000056DA58 0 .?AV?$money_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 0000001024C0 00000056DAC0 0 .?AV?$money_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102528 00000056DB28 0 .?AV?$moneypunct@_W$0A@@std@@ 000000102558 00000056DB58 0 .?AV?$_Mpunct@_W@std@@ 000000102580 00000056DB80 0 .?AV?$moneypunct@_W$00@std@@ 0000001025B0 00000056DBB0 0 .?AV?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102618 00000056DC18 0 .?AV?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ 000000102680 00000056DC80 0 .?AV?$numpunct@G@std@@ 0000001026A8 00000056DCA8 0 .?AV?$collate@G@std@@ 0000001026CC 00000056DCCC 0 .?AV?$messages@G@std@@ 0000001026F8 00000056DCF8 0 .?AV?$money_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 000000102760 00000056DD60 0 .?AV?$money_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001027C4 00000056DDC4 0 .?AV?$moneypunct@G$0A@@std@@ 0000001027F0 00000056DDF0 0 .?AV?$_Mpunct@G@std@@ 000000102814 00000056DE14 0 .?AV?$moneypunct@G$00@std@@ 000000102840 00000056DE40 0 .?AV?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 0000001028A8 00000056DEA8 0 .?AV?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ 00000010290C 00000056DF0C 0 .?AV?$collate@D@std@@ 000000102930 00000056DF30 0 .?AV?$messages@D@std@@ 000000102958 00000056DF58 0 .?AV?$money_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 0000001029C0 00000056DFC0 0 .?AV?$money_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102A24 00000056E024 0 .?AV?$moneypunct@D$0A@@std@@ File pos Mem pos ID Text ======== ======= == ==== 000000102A50 00000056E050 0 .?AV?$_Mpunct@D@std@@ 000000102A74 00000056E074 0 .?AV?$moneypunct@D$00@std@@ 000000102AA0 00000056E0A0 0 .?AV?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102B08 00000056E108 0 .?AV?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ 000000102FF8 00000056E5F8 0 .?AVbad_typeid@std@@ 00000010301C 00000056E61C 0 .?AV__non_rtti_object@std@@ 0000001030D8 00000056E6D8 0 .?AVtype_info@@ 000000103264 00000056E864 0 .?AVbad_exception@std@@ 00000010364A 00000056EC4A 0 000000103731 00000056ED31 0 abcdefghijklmnopqrstuvwxyz 000000103751 00000056ED51 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 00000010386A 00000056EE6A 0 00000010394A 00000056EF4A 0 abcdefghijklmnopqrstuvwxyz 00000010396A 00000056EF6A 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 0000001041BC 00000056F7BC 0 .?AVDNameNode@@ 0000001041D8 00000056F7D8 0 .?AVcharNode@@ 0000001041F4 00000056F7F4 0 .?AVpcharNode@@ 000000104210 00000056F810 0 .?AVpDNameNode@@ 000000104230 00000056F830 0 .?AVDNameStatusNode@@ 000000104254 00000056F854 0 .?AVpairNode@@ 00000010451E 00000056FB1E 0 z?aUY 000000104560 00000056FB60 0 zc%C1 0000001045B3 00000056FBB3 0 -64OS 000000104D0A 00000057350A 0 WFSGetInfo 000000104D18 000000573518 0 WFSOpen 000000104D22 000000573522 0 WFSStartUp 000000104D30 000000573530 0 WFSExecute 000000104D3C 00000057353C 0 MSXFS.dll 000000104D48 000000573548 0 RegEnumKeyExW 000000104D58 000000573558 0 RegOpenKeyExW 000000104D68 000000573568 0 RegQueryInfoKeyW 000000104D7A 00000057357A 0 ADVAPI32.dll 000000104D8A 00000057358A 0 InterlockedIncrement 000000104DA2 0000005735A2 0 InterlockedDecrement 000000104DBA 0000005735BA 0 WideCharToMultiByte 000000104DD0 0000005735D0 0 EnterCriticalSection 000000104DE8 0000005735E8 0 LeaveCriticalSection 000000104E00 000000573600 0 InitializeCriticalSectionEx 000000104E1E 00000057361E 0 DeleteCriticalSection 000000104E36 000000573636 0 Sleep 000000104E3E 00000057363E 0 InterlockedExchange 000000104E54 000000573654 0 EncodePointer 000000104E64 000000573664 0 DecodePointer 000000104E74 000000573674 0 GetLocaleInfoEx 000000104E86 000000573686 0 MultiByteToWideChar 000000104E9C 00000057369C 0 GetStringTypeW 000000104EAE 0000005736AE 0 IsDebuggerPresent 000000104EC2 0000005736C2 0 IsProcessorFeaturePresent 000000104EDE 0000005736DE 0 GetModuleFileNameW 000000104EF4 0000005736F4 0 GetModuleHandleExW 000000104F0A 00000057370A 0 HeapValidate 000000104F1A 00000057371A 0 GetSystemInfo 000000104F2A 00000057372A 0 RaiseException 000000104F3C 00000057373C 0 RtlUnwind 000000104F48 000000573748 0 GetLastError 000000104F58 000000573758 0 ExitProcess 000000104F66 000000573766 0 GetProcAddress 000000104F78 000000573778 0 AreFileApisANSI 000000104F8A 00000057378A 0 GetCommandLineW 000000104F9C 00000057379C 0 InitializeCriticalSectionAndSpinCount File pos Mem pos ID Text ======== ======= == ==== 000000104FC4 0000005737C4 0 FatalAppExitA 000000104FD4 0000005737D4 0 GetCPInfo 000000104FE0 0000005737E0 0 GetStdHandle 000000104FF0 0000005737F0 0 WriteFile 000000104FFC 0000005737FC 0 UnhandledExceptionFilter 000000105018 000000573818 0 SetUnhandledExceptionFilter 000000105036 000000573836 0 FlsAlloc 000000105042 000000573842 0 FlsGetValue 000000105050 000000573850 0 FlsSetValue 00000010505E 00000057385E 0 FlsFree 000000105068 000000573868 0 GetCurrentProcess 00000010507C 00000057387C 0 TerminateProcess 000000105090 000000573890 0 GetStartupInfoW 0000001050A2 0000005738A2 0 GetModuleHandleW 0000001050B6 0000005738B6 0 CloseHandle 0000001050C4 0000005738C4 0 FlushFileBuffers 0000001050D8 0000005738D8 0 GetConsoleCP 0000001050E8 0000005738E8 0 GetConsoleMode 0000001050FA 0000005738FA 0 GetFileType 000000105108 000000573908 0 InitOnceExecuteOnce 00000010511E 00000057391E 0 ReadFile 00000010512A 00000057392A 0 SetFilePointerEx 00000010513E 00000057393E 0 SetConsoleCtrlHandler 000000105156 000000573956 0 OutputDebugStringW 00000010516C 00000057396C 0 WaitForSingleObjectEx 000000105184 000000573984 0 CreateThread 000000105194 000000573994 0 LoadLibraryExW 0000001051A6 0000005739A6 0 LoadLibraryW 0000001051B6 0000005739B6 0 OutputDebugStringA 0000001051CC 0000005739CC 0 WriteConsoleW 0000001051DC 0000005739DC 0 IsValidCodePage 0000001051EE 0000005739EE 0 GetACP 0000001051F8 0000005739F8 0 GetOEMCP 000000105204 000000573A04 0 HeapFree 000000105210 000000573A10 0 HeapReAlloc 00000010521E 000000573A1E 0 HeapSize 00000010522A 000000573A2A 0 HeapQueryInformation 000000105242 000000573A42 0 GetModuleFileNameA 000000105258 000000573A58 0 SetLastError 000000105268 000000573A68 0 GetCurrentThread 00000010527C 000000573A7C 0 GetCurrentThreadId 000000105292 000000573A92 0 HeapAlloc 00000010529E 000000573A9E 0 GetProcessHeap 0000001052B0 000000573AB0 0 lstrlenA 0000001052BC 000000573ABC 0 FreeLibrary 0000001052CA 000000573ACA 0 QueryPerformanceCounter 0000001052E4 000000573AE4 0 GetSystemTimeAsFileTime 0000001052FE 000000573AFE 0 GetTickCount64 000000105310 000000573B10 0 GetEnvironmentStringsW 00000010532A 000000573B2A 0 FreeEnvironmentStringsW 000000105344 000000573B44 0 GetTimeFormatEx 000000105356 000000573B56 0 GetDateFormatEx 000000105368 000000573B68 0 CompareStringEx 00000010537A 000000573B7A 0 GetUserDefaultLocaleName 000000105396 000000573B96 0 LCMapStringEx 0000001053A6 000000573BA6 0 IsValidLocaleName 0000001053BA 000000573BBA 0 EnumSystemLocalesEx 0000001053D0 000000573BD0 0 SetFilePointer 0000001053E2 000000573BE2 0 GetTimeZoneInformation 0000001053FC 000000573BFC 0 SetStdHandle File pos Mem pos ID Text ======== ======= == ==== 00000010540C 000000573C0C 0 ReadConsoleW 00000010541C 000000573C1C 0 VirtualQuery 00000010542C 000000573C2C 0 CreateFileW 00000010543A 000000573C3A 0 SetEndOfFile 00000010544A 000000573C4A 0 SetEnvironmentVariableA 000000105462 000000573C62 0 KERNEL32.dll 000000105970 000000574170 0 <?xml version='1.0' encoding='UTF-8' standalone='yes'?> 0000001059A9 0000005741A9 0 <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> 0000001059F4 0000005741F4 0 <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> 000000105A2C 00000057422C 0 <security> 000000105A3C 00000057423C 0 <requestedPrivileges> 000000105A59 000000574259 0 <requestedExecutionLevel level='asInvoker' uiAccess='false' /> 000000105AA1 0000005742A1 0 </requestedPrivileges> 000000105ABF 0000005742BF 0 </security> 000000105AD0 0000005742D0 0 </trustInfo> 000000105AE0 0000005742E0 0 </assembly> 000000105E39 000000575039 0 :(:4: 000000105E47 000000575047 0 <0<<< 000000105E6B 00000057506B 0 1&3O3 000000105E7F 00000057507F 0 ?B?J? 000000105E95 000000575095 0 0H0T0 000000105E9F 00000057509F 0 121:1 000000105EAB 0000005750AB 0 182D2P2 000000105EB5 0000005750B5 0 2"3*3q3 000000105EC1 0000005750C1 0 3(444@4 000000105ECF 0000005750CF 0 5a5q5 000000105ED9 0000005750D9 0 6$606 000000105EED 0000005750ED 0 :F?o? 000000105F11 000000575111 0 264_4 000000105F1D 00000057511D 0 567_7&8O8 000000105F37 000000575137 0 <?<j< 000000105F3F 00000057513F 0 <*=x? 000000105F55 000000575155 0 0d1t1 3 000000105F5F 00000057515F 0 3X4&5O5v5 000000105F79 000000575179 0 :?:d; 000000105FA5 0000005751A5 0 6<6H6x8 000000105FAD 0000005751AD 0 889x9(: 000000105FCD 0000005751CD 0 3=4x4 000000105FDB 0000005751DB 0 7$8)8 000000106033 000000575233 0 ;?;e;r;w;|; 000000106047 000000575247 0 ;"<+<0<5< 00000010605B 00000057525B 0 =J=S=X=}= 000000106085 000000575285 0 080=0B0z0 000000106095 000000575295 0 091r1 0000001060AD 0000005752AD 0 2<3y3 0000001060B9 0000005752B9 0 324k4 0000001060D9 0000005752D9 0 8*8?8D8T8 0000001060E5 0000005752E5 0 8\9c9h9z9 000000106101 000000575301 0 :.:=:L: 000000106165 000000575365 0 6P6\6 00000010616B 00000057536B 0 707S8i8 000000106173 000000575373 0 8 9,9Q: 000000106181 000000575381 0 ;/;e> 0000001061A1 0000005753A1 0 8(949@9L9A; 0000001061B1 0000005753B1 0 ;!<j< 0000001061BB 0000005753BB 0 >->n> 0000001061D3 0000005753D3 0 1F3m3 0000001061F7 0000005753F7 0 516&9M9f9 000000106201 000000575401 0 =$>0><> 000000106217 000000575417 0 3S4X4 File pos Mem pos ID Text ======== ======= == ==== 000000106225 000000575425 0 5&6P6 000000106261 000000575461 0 4L7\7 000000106283 000000575483 0 4-5\5h5t5 00000010628F 00000057548F 0 5M6|6 00000010629B 00000057549B 0 8-8n8 0000001062B1 0000005754B1 0 :$:1;A< 0000001062C7 0000005754C7 0 = >,>8>A?R? 0000001062EB 0000005754EB 0 0Q1o1 0000001062FF 0000005754FF 0 4(545 000000106335 000000575535 0 446t6 000000106358 000000575558 0 F7p7F8 00000010636B 00000057556B 0 ; <,< 00000010637B 00000057557B 0 >L>X> 000000106391 000000575591 0 8-9\9h96:_:<>t> 0000001063BF 0000005755BF 0 316~7 0000001063FD 0000005755FD 0 2B2w2|2 000000106417 000000575617 0 5O6g6 000000106429 000000575629 0 768_8 00000010643B 00000057563B 0 <F>p> 00000010645B 00000057565B 0 2=2F3m3 000000106465 000000575665 0 3V4}4 000000106481 000000575681 0 ?H?T? 0000001064A5 0000005756A5 0 3$31363?3X3]3b3 0000001064B7 0000005756B7 0 4k6p6}6 0000001064D1 0000005756D1 0 94:@:$; 0000001064E1 0000005756E1 0 474m4 0000001064ED 0000005756ED 0 5!5&5+5N5S5X5p5 000000106513 000000575713 0 7K7P7|7 00000010651D 00000057571D 0 7D8P8 00000010652B 00000057572B 0 9>9J9S9X9 000000106535 000000575735 0 :@:L:X:d:p: 00000010654B 00000057574B 0 <$<:<@<h< 000000106555 000000575755 0 <.=j=p= 000000106563 000000575763 0 >C>u>{> 00000010656D 00000057576D 0 >)?o? 000000106589 000000575789 0 1D1x1 000000106593 000000575793 0 282h2 00000010659D 00000057579D 0 2(3X3 0000001065B3 0000005757B3 0 7%7,737:7A7H7O7V7]7d7l7p7t7x7|7 0000001065E7 0000005757E7 0 7!8S8 0000001065F3 0000005757F3 0 9C9h9 000000106608 000000575808 0 F2S2|263C3l3 000000106615 000000575815 0 3k4s4 000000106627 000000575827 0 737t7 000000106649 000000575849 0 :f;u; 000000106651 000000575851 0 < <&<7< 000000106661 000000575861 0 >}>N? 000000106681 000000575881 0 1G3T3e3 00000010668B 00000057588B 0 595=5C5K5R5Z5h5p5w5 0000001066A9 0000005758A9 0 6%6J6w6 0000001066B3 0000005758B3 0 7"7)727g7I8p8 0000001066C7 0000005758C7 0 9;9C9J9S9\9f9 0000001066E5 0000005758E5 0 >%>G>O> 0000001066F1 0000005758F1 0 >V?c? 000000106735 000000575935 0 0n3<5 000000106741 000000575941 0 89;&?5? 00000010675B 00000057595B 0 09142 000000106771 000000575971 0 455N5 000000106781 000000575981 0 6 7S7l7 0000001067A8 0000005759A8 0 60E0a0 File pos Mem pos ID Text ======== ======= == ==== 0000001067B5 0000005759B5 0 3W4i4 00000010682F 000000575A2F 0 365E5 000000106843 000000575A43 0 :':/:v: 00000010684D 000000575A4D 0 :6;E;g;o; 000000106871 000000575A71 0 =6>C>]> 00000010687B 000000575A7B 0 ?'?/?v? 000000106890 000000575A90 0 60E0g0o0 0000001068B3 000000575AB3 0 263C3]3 0000001068BD 000000575ABD 0 4'4/4v4 0000001068C7 000000575AC7 0 465E5g5o5 0000001068EB 000000575AEB 0 768C8]8 0000001068F5 000000575AF5 0 9'9/9v9 0000001068FF 000000575AFF 0 96:E:g:o: 000000106923 000000575B23 0 <6=C=]= 00000010692D 000000575B2D 0 >'>/>v> 000000106937 000000575B37 0 >6?E?g?o? 000000106965 000000575B65 0 162C2]2 00000010696F 000000575B6F 0 3'3/3v3 000000106979 000000575B79 0 364E4g4o4 00000010699D 000000575B9D 0 667C7]7 0000001069A7 000000575BA7 0 8'8/8v8 0000001069B1 000000575BB1 0 869E9g9o9 0000001069C5 000000575BC5 0 :f;s; 0000001069D3 000000575BD3 0 <&?5?}? 0000001069F3 000000575BF3 0 1&252 0000001069FB 000000575BFB 0 2f3s3 000000106A0F 000000575C0F 0 5#5N5 000000106A19 000000575C19 0 566C6n6 000000106A25 000000575C25 0 6V7c7 000000106A4B 000000575C4B 0 ;&;3; 000000106A57 000000575C57 0 ;F<S<~< 000000106A63 000000575C63 0 =f=s= 000000106A77 000000575C77 0 ?#?N? 000000106A8C 000000575C8C 0 F0S0~0 000000106A93 000000575C93 0 1H1x1 000000106A9F 000000575C9F 0 3<3|3 000000106AAF 000000575CAF 0 5<5l5 000000106AB9 000000575CB9 0 5,6\6 000000106AC5 000000575CC5 0 7L7|7 000000106AE4 000000575CE4 0 (0-0x0}0 000000106AEF 000000575CEF 0 1 1-121;1T1Y1 000000106B01 000000575D01 0 1X2]2 000000106B09 000000575D09 0 3)363;3D3]3b3g3 000000106B1B 000000575D1B 0 3%4*4 000000106B27 000000575D27 0 5f6u6 000000106B3F 000000575D3F 0 9-92979 000000106B49 000000575D49 0 :#:0:5:A:]:b:g: 000000106B77 000000575D77 0 81879 000000106B83 000000575D83 0 >N?Z? 000000106B99 000000575D99 0 5.6:6 000000106BA3 000000575DA3 0 =P=F>U> 000000106BBC 000000575DBC 0 &151p1 000000106BCB 000000575DCB 0 4P4F5U5 000000106BE3 000000575DE3 0 9P9F:U: 000000106BFB 000000575DFB 0 >P>F?U? 000000106C1B 000000575E1B 0 3P3F4U4 000000106C33 000000575E33 0 8P8F9U9 000000106C4F 000000575E4F 0 >&?8? 000000106C89 000000575E89 0 4O7d8 000000106CA3 000000575EA3 0 2_4t5 File pos Mem pos ID Text ======== ======= == ==== 000000106CAB 000000575EAB 0 :&>5> 000000106CB8 000000575EB8 0 F0U0f2x2 000000106CE1 000000575EE1 0 7[8j8 000000106CF7 000000575EF7 0 2L6P6T6X6\6 000000106D07 000000575F07 0 ;[<j< 000000106D1D 000000575F1D 0 6L:P:T:X:\: 000000106D39 000000575F39 0 6@7V7 000000106D4F 000000575F4F 0 <F=Y= 000000106D55 000000575F55 0 =v>v? 000000106D75 000000575F75 0 3f3u3 000000106D83 000000575F83 0 56:H:a: 000000106DA7 000000575FA7 0 1!2s2 000000106DAF 000000575FAF 0 233O3 000000106DC7 000000575FC7 0 5/6K6 000000106DD7 000000575FD7 0 7!8q8 000000106DDF 000000575FDF 0 819M9 000000106DEF 000000575FEF 0 =a=}= 000000106DF5 000000575FF5 0 =!>=> 000000106E17 000000576017 0 0 191 000000106E29 000000576029 0 3a3}3 000000106E2F 00000057602F 0 3!4=4 000000106E41 000000576041 0 8+979 000000106E4D 00000057604D 0 :V;e;V>b> 000000106E69 000000576069 0 0m4t4t6{6 000000106E99 000000576099 0 0m4t4t6{6 000000106EC7 0000005760C7 0 5H6h6 000000106EDF 0000005760DF 0 <8>l> 000000106EF7 0000005760F7 0 5&757 000000106EFF 0000005760FF 0 8V:e: 000000106F05 000000576105 0 <%<A< 000000106F1D 00000057611D 0 0!0v1 000000106F27 000000576127 0 2 3G4Y4 000000106F3D 00000057613D 0 8F:U:q: 000000106F5D 00000057615D 0 1V3e3 000000106F69 000000576169 0 5W6i6 000000106F73 000000576173 0 8 9F:U:q: 000000106F7D 00000057617D 0 <%<A< 000000106F87 000000576187 0 =6?H?g? 000000106FC3 0000005761C3 0 9 9$9(9,9094989<9@9D9H9L9P9T9V;e; 000000107000 000000576200 0 [0x1|1 000000107075 000000576275 0 <%<>< 00000010707F 00000057627F 0 >??Y? 00000010708F 00000057628F 0 0]2w2-3G3 0000001070A3 0000005762A3 0 779I9c9G;Y;s;6>E> 0000001070CD 0000005762CD 0 233B3&555~5 0000001070DB 0000005762DB 0 5W7q7 0000001070E9 0000005762E9 0 :#:1: 0000001070F3 0000005762F3 0 ;N=j=x= 0000001070FD 0000005762FD 0 =7?H? 000000107115 000000576315 0 1(1E1'4A4 000000107121 000000576321 0 4j5r6 00000010712B 00000057632B 0 707O7 000000107133 000000576333 0 :::H:w: 000000107143 000000576343 0 <7=U= 00000010715B 00000057635B 0 1!171I1Q1[163E3a3w3 00000010717D 00000057637D 0 7m8M9 000000107189 000000576389 0 :V<e< 0000001071AB 0000005763AB 0 :F=U= 0000001071BD 0000005763BD 0 6U=V?h? 0000001071D7 0000005763D7 0 ;&=5=W=_= File pos Mem pos ID Text ======== ======= == ==== 0000001071E5 0000005763E5 0 =f>u> 000000107204 000000576404 0 &030M0 000000107211 000000576411 0 1f1s1 000000107217 000000576417 0 1&252W2_2 000000107225 000000576425 0 2f3u3 00000010723B 00000057643B 0 4&535M5 000000107249 000000576449 0 6f6s6 00000010724F 00000057644F 0 6V7c7 000000107259 000000576459 0 869C9n9 000000107265 000000576465 0 9V:c: 000000107281 000000576481 0 <,=\= 00000010728B 00000057648B 0 =,>\> 00000010729C 00000057649C 0 D1I1V1c1h1q1 0000001072AD 0000005764AD 0 1F2U2 0000001072CB 0000005764CB 0 40858B8O8T8 0000001072E3 0000005764E3 0 9f:u: 0000001072F3 0000005764F3 0 <0=&>5>p>f?u? 000000107315 000000576515 0 102&353G5 000000107323 000000576523 0 8k9z9 000000107339 000000576539 0 3P7T7X7\7 000000107360 000000576560 0 &080z0 000000107369 000000576569 0 0.1x1 000000107371 000000576571 0 1,2E2 000000107383 000000576583 0 4L4e4 000000107397 000000576597 0 7&858 0000001073A5 0000005765A5 0 9<=C=C?J? 0000001073B8 0000005765B8 0 h5l5p5t5x5|5 0000001073CF 0000005765CF 0 5,;C; 0000001073D7 0000005765D7 0 <&>5> 0000001073F1 0000005765F1 0 2)3o3 000000107407 000000576607 0 6 6$6(6,6064686<6@6D6H6L6P6T6X6\6 000000107429 000000576629 0 6d6f8u8 000000107459 000000576659 0 637B7&959~9 000000107467 000000576667 0 9V;e; 00000010748D 00000057668D 0 <==F>Z> 0000001074A0 0000005766A0 0 40Y1m2 0000001074B3 0000005766B3 0 ;8;z; 0000001074D3 0000005766D3 0 6H7p: 000000107503 000000576703 0 :2;W= 00000010751B 00000057671B 0 5'7k7 00000010754F 00000057674F 0 4[5j5 000000107564 000000576764 0 71q8$9u9 00000010758F 00000057678F 0 :$>+>E>L> 0000001075A1 0000005767A1 0 ?6?;?M? 0000001075C7 0000005767C7 0 0w1~1 0000001075D1 0000005767D1 0 272x2}2 0000001075E1 0000005767E1 0 4\5i5 0000001075EB 0000005767EB 0 5\6i6v6 000000107605 000000576805 0 8J8O8X8 00000010761F 00000057681F 0 <$<7<Q<q< 00000010762F 00000057682F 0 <6>;>M> 000000107641 000000576841 0 >F?R? 00000010765F 00000057685F 0 0F1K1]1 000000107671 000000576871 0 1V2b2 000000107685 000000576885 0 3y4~4 000000107697 000000576897 0 5*5/545 0000001076A3 0000005768A3 0 5*6/686b6g6l6 0000001076B3 0000005768B3 0 6%717e7j7s7 0000001076C9 0000005768C9 0 9J9O9X9 0000001076D9 0000005768D9 0 :E:Q: File pos Mem pos ID Text ======== ======= == ==== 0000001076E9 0000005768E9 0 :9<><G<q<v<{< 000000107701 000000576901 0 <v={= 000000107713 000000576913 0 >H>M>V> 00000010771F 00000057691F 0 >m?r?{? 000000107730 000000576930 0 ,111:1d1i1n1 000000107747 000000576947 0 1#2(212[2 00000010775F 00000057695F 0 6f6k6t6 00000010776B 00000057696B 0 6f7k7}7 00000010777D 00000057697D 0 7?8D8M8w8|8 0000001077AD 0000005769AD 0 >>>C>H> 0000001077C1 0000005769C1 0 070C0w0|0 0000001077D1 0000005769D1 0 0v2{2 0000001077F5 0000005769F5 0 4&404>4D4q4z4 000000107809 000000576A09 0 5&555C5r5 00000010781F 000000576A1F 0 7;7I7 000000107827 000000576A27 0 9,939;9@9D9H9q9 000000107849 000000576A49 0 9":(:,:0:4: 000000107865 000000576A65 0 ;Q;X;\; 00000010786D 000000576A6D 0 ;d;h;l;p;t; 000000107899 000000576A99 0 1 1$1(1Q1w1 0000001078D1 000000576AD1 0 21383<3@3D3H3L3P3T3 0000001078F5 000000576AF5 0 7#7(7 00000010790B 000000576B0B 0 8:8?8D8$9G9 000000107917 000000576B17 0 :(;X; 000000107929 000000576B29 0 <,=\= 00000010793C 000000576B3C 0 00v1{1 00000010794F 000000576B4F 0 2B2G2P2z2 00000010795D 000000576B5D 0 293R3W3c3 00000010796F 000000576B6F 0 4J4S4\4 00000010797B 000000576B7B 0 5?6O6T6Y6 00000010798D 000000576B8D 0 6c7o7 00000010799F 000000576B9F 0 8&8A8Q8]8 0000001079B1 000000576BB1 0 849:9n9s9x9 0000001079C5 000000576BC5 0 9'<8<P<a<V=[=m= 0000001079E3 000000576BE3 0 ?!?R? 0000001079F4 000000576BF4 0 ,010&1+1=1z1 000000107A19 000000576C19 0 4 4%4S4 000000107A27 000000576C27 0 5>5d5 000000107A31 000000576C31 0 6K6o6 000000107A39 000000576C39 0 6D7H7L7P7v8{8 000000107A59 000000576C59 0 9+:C:H: 000000107A71 000000576C71 0 <6=;=M= 000000107A98 000000576C98 0 !0&020_0d0i0 000000107AB1 000000576CB1 0 1"1.1[1 000000107AD7 000000576CD7 0 5!5E5f5k5}5 000000107AF5 000000576CF5 0 6'7,717>7W7n7 000000107B07 000000576D07 0 7%818U8a8 000000107B17 000000576D17 0 9L:Q:]: 000000107B2F 000000576D2F 0 <T<Y<e< 000000107B3B 000000576D3B 0 <O=w> 000000107B45 000000576D45 0 >$?)?5?b?g?l? 000000107B6F 000000576D6F 0 5-5c5h5t5 000000107B83 000000576D83 0 6&7.777G7L7X7n7z7 000000107BA1 000000576DA1 0 8E8J8V8 000000107BB1 000000576DB1 0 81979o9u9 000000107BBF 000000576DBF 0 9):/:h:m:y: 000000107BD7 000000576DD7 0 ;<;F;K;W;r; 000000107BF3 000000576DF3 0 >->a>i>r> 000000107C13 000000576E13 0 ?9?>?l? 000000107C47 000000576E47 0 1C1L1e1 File pos Mem pos ID Text ======== ======= == ==== 000000107C51 000000576E51 0 2&3+3=3s3x3 000000107C71 000000576E71 0 4&4/4U4Z4f4 000000107C93 000000576E93 0 9=;F;O;_;d;p; 000000107CB5 000000576EB5 0 <X<y< 000000107CC1 000000576EC1 0 =8=u=z= 000000107CCF 000000576ECF 0 = >.> 000000107CED 000000576EED 0 ? ?&?-?2?W?s? 000000107D09 000000576F09 0 0$0)050P0m0w0|0 000000107D35 000000576F35 0 5P7U7 000000107D3B 000000576F3B 0 8.8386:J: 000000107D49 000000576F49 0 ?!?M?Q?_?c?p?t? 000000107D87 000000576F87 0 0!1&121_1d1i1 000000107DA7 000000576FA7 0 253W3 000000107DBD 000000576FBD 0 4%4/4O4T4b4u4 000000107DE5 000000576FE5 0 6!6&6A6N6S6a6i6 000000107DFB 000000576FFB 0 7G7L7Q7i7 000000107E11 000000577011 0 7i8n8z8 000000107E25 000000577025 0 8+90959M9 000000107E37 000000577037 0 ;+;7;G;N;a;h; 000000107E51 000000577051 0 <5<:<G<L<Z<r< 000000107E5F 00000057705F 0 <6>;>M> 000000107E6F 00000057706F 0 ?%?+?2? 000000107E95 000000577095 0 2;2H2U2b2 000000107EA9 0000005770A9 0 3X3j3w3+4:4D4\4c4 000000107EC3 0000005770C3 0 486h6 000000107ECF 0000005770CF 0 76:F: 000000107EE5 0000005770E5 0 2a5V7[7m7 000000107F0F 00000057710F 0 8$8*81888?8F8M8T8[8c8k8s8 000000107F3B 00000057713B 0 8j9p9v9|9 000000107F91 000000577191 0 ;3;D;q;x; 000000107FC3 0000005771C3 0 7<8J8 000000107FCF 0000005771CF 0 9\9j9 000000108007 000000577207 0 4 6%616 000000108011 000000577211 0 6)7.7:7\7a7f7 000000108037 000000577237 0 =+>0>5>b> 000000108045 000000577245 0 >+?0?5?n? 00000010805C 00000057725C 0 N0S0\0 000000108067 000000577267 0 0V2[2m2 000000108079 000000577279 0 2)3.373a3f3k3 000000108091 000000577291 0 3A4y5~5 00000010809F 00000057729F 0 5v7{7 0000001080B1 0000005772B1 0 8H8M8V8 0000001080C9 0000005772C9 0 9v:{: 0000001080DB 0000005772DB 0 ;I;N;W; 0000001080F3 0000005772F3 0 <a<U=n= 00000010810F 00000057730F 0 3c3h3m3 000000108139 000000577339 0 8)8V8[8 00000010814D 00000057734D 0 8:9?9K9x9}9 00000010815F 00000057735F 0 9*:4:L: 000000108185 000000577385 0 =->2>>>k>p>u> 000000108197 000000577397 0 >$?)?.? 0000001081B3 0000005773B3 0 1l1q1}1 0000001081C1 0000005773C1 0 2 2,2Y2 0000001081D1 0000005773D1 0 2,31363 0000001081E3 0000005773E3 0 3L4Q4]4 0000001081F3 0000005773F3 0 4 565;5@5 000000108215 000000577415 0 7#7/7\7a7f7 00000010822B 00000057742B 0 8u8z8 00000010823D 00000057743D 0 :3:8:=: 000000108255 000000577455 0 ;6<;<G<l<p<t<x<|< File pos Mem pos ID Text ======== ======= == ==== 000000108295 000000577495 0 3+626Q6 0000001082B7 0000005774B7 0 98:<:@:D:H:L:P:T: 0000001082FF 0000005774FF 0 3-42474 00000010831D 00000057751D 0 6v7{7 000000108323 000000577523 0 7<8A8F8 00000010833B 00000057753B 0 :4;9;>; 000000108349 000000577549 0 <c<h< 000000108361 000000577561 0 10151:1 000000108377 000000577577 0 2'2T2Y2 000000108385 000000577585 0 383=3B3g4l4x4 0000001083A1 0000005775A1 0 ? ?$? 0000001083B0 0000005775B0 0 *1$6(6,6064686<6@6D6H6L6P6T6X6\6 0000001083D1 0000005775D1 0 6d6h6l6p6t6x6|6 0000001083F1 0000005775F1 0 6w849\9a9m9 0000001083FD 0000005775FD 0 :I;o; 000000108435 000000577635 0 273G3L3Q3V3 000000108451 000000577651 0 494>4C4T4o4t4 00000010846D 00000057766D 0 7G9[9 000000108483 000000577683 0 :E:L: 00000010848F 00000057768F 0 <,<M< 000000108495 000000577695 0 <l=q=w=~= 0000001084A1 0000005776A1 0 = >->L> 0000001084B5 0000005776B5 0 ?!?E? 0000001084E5 0000005776E5 0 1A1F1O1 0000001084FB 0000005776FB 0 373m3 00000010850F 00000057770F 0 4'5J5O5X5 00000010852B 00000057772B 0 6X6u6 00000010853F 00000057773F 0 83888A8v8{8 000000108569 000000577769 0 ;V;[; 000000108577 000000577777 0 <Q<V<[< 000000108581 000000577781 0 <8=B=s= 00000010858B 00000057778B 0 >5>:>F>l> 000000108595 000000577795 0 >H?j? 0000001085AB 0000005777AB 0 0(121o1 0000001085B3 0000005777B3 0 1;2c2 0000001085CD 0000005777CD 0 6R7\7~7 0000001085D9 0000005777D9 0 ;Q<V<_< 0000001085E9 0000005777E9 0 >H?M?S?{? 000000108607 000000577807 0 0C0d0j0 00000010862D 00000057782D 0 4B4N4 000000108633 000000577833 0 6!696Y6g6z6 000000108647 000000577847 0 7!7K7P7U7.8?8D8M8 000000108675 000000577875 0 1"1+1 00000010867F 00000057787F 0 2K3W3 000000108689 000000577889 0 445W5\5e5 00000010869F 00000057789F 0 6;6@6E6 0000001086B1 0000005778B1 0 8 8;8E8l8 0000001086BD 0000005778BD 0 8M9R9 0000001086C9 0000005778C9 0 9@:n: 0000001086D5 0000005778D5 0 ;E;J;O; 0000001086EB 0000005778EB 0 =->2>;>e>j>o> 000000108717 000000577917 0 1e1j1v1 000000108725 000000577925 0 1+232 00000010872D 00000057792D 0 3"3s3x3 000000108743 000000577943 0 50656A6n6s6x6 00000010875B 00000057795B 0 6&7g7n7 00000010876D 00000057796D 0 8E8M8j98:=:I:y:~: 000000108783 000000577983 0 ;];o; 000000108795 000000577995 0 <c<o< 0000001087A7 0000005779A7 0 >e>q> File pos Mem pos ID Text ======== ======= == ==== 0000001087B1 0000005779B1 0 >v?}? 0000001087C3 0000005779C3 0 052<24394 0000001087EB 0000005779EB 0 ? ?$?(?,?0?4?8?<?@?D?H?L?d?h?l?p?t? 000000108834 000000577A34 0 ]8b8k8 00000010883F 000000577A3F 0 8V9[9m9 000000108851 000000577A51 0 :#:8: 000000108863 000000577A63 0 ;<;F;O;g;q;z; 000000108877 000000577A77 0 <o>t>}> 000000108887 000000577A87 0 >I?N?W? 00000010889F 000000577A9F 0 0E0n0s0|0 0000001088B1 000000577AB1 0 0/242=2g2l2q2 0000001088C7 000000577AC7 0 3E3J3O3 0000001088D3 000000577AD3 0 474<4E4o4t4y4 0000001088F5 000000577AF5 0 8J8O8T8 0000001088FF 000000577AFF 0 ;7;@;I;Q;f;k;}; 000000108925 000000577B25 0 =5=R= 00000010893F 000000577B3F 0 >p?t?x?|? 00000010895F 000000577B5F 0 1j1p1{1 00000010897F 000000577B7F 0 2.232;2B2U2Z2 0000001089A7 000000577BA7 0 4044484<4@4\4 0000001089B5 000000577BB5 0 4g5{5 0000001089CF 000000577BCF 0 6&6-62676A6H6M6R6\6i6n6t6|6 0000001089FB 000000577BFB 0 7<7U7 000000108A01 000000577C01 0 7j7q7z7 000000108A15 000000577C15 0 81888 000000108A27 000000577C27 0 :::F:W:a:q:{: 000000108A39 000000577C39 0 :?;D;M;{; 000000108A51 000000577C51 0 <'<3<C< 000000108A75 000000577C75 0 >$>*> 000000108A87 000000577C87 0 >(?4?@?E?J?z? 000000108AC5 000000577CC5 0 1 1%1 000000108ADF 000000577CDF 0 2=3b3 000000108AF1 000000577CF1 0 3I4N4S4 000000108AFB 000000577CFB 0 4&7+7D7 000000108B05 000000577D05 0 8+80858]8c8~8 000000108B1D 000000577D1D 0 8 9%9*9 000000108B25 000000577D25 0 9e9j9o9 000000108B3B 000000577D3B 0 92:C:H:M:R:{: 000000108B51 000000577D51 0 ; ;%;[; 000000108B59 000000577D59 0 ;e;j; 000000108B69 000000577D69 0 ;*</<4<9<\<e< 000000108B83 000000577D83 0 >&>a>h>w> 000000108B95 000000577D95 0 ?X?_?i?{? 000000108BB0 000000577DB0 0 a0g0:3P3l3 000000108BC1 000000577DC1 0 3!494 000000108BD1 000000577DD1 0 7T8j8 000000108BDF 000000577DDF 0 9;9S9 000000108BEF 000000577DEF 0 ;U;h; 000000108C09 000000577E09 0 <V<e< 000000108C19 000000577E19 0 <9>h> 000000108C31 000000577E31 0 2 3R3d3o3 000000108C55 000000577E55 0 6J6y6 000000108C79 000000577E79 0 :U;s<x< 000000108CCB 000000577ECB 0 4A4F4K4 000000108CE9 000000577EE9 0 5,656C6O6 000000108CFB 000000577EFB 0 7$8}8 000000108D1B 000000577F1B 0 :(:C:S:_:z: 000000108D33 000000577F33 0 ;m;s; 000000108D59 000000577F59 0 ?r?{? 000000108D68 000000577F68 0 U0c0w0 File pos Mem pos ID Text ======== ======= == ==== 000000108D73 000000577F73 0 0"1C1s1 000000108D81 000000577F81 0 1>2\2 000000108D87 000000577F87 0 2O3\3b3u3 000000108DB3 000000577FB3 0 6 6E6f6k6}6 000000108DBF 000000577FBF 0 6&7+7=7 000000108DCB 000000577FCB 0 898?8K8Y8_8n8u8}8 000000108DF9 000000577FF9 0 :J:U: 000000108E13 000000578013 0 <?=]= 000000108E25 000000578025 0 ?N?Z? 000000108E3B 00000057803B 0 0#0G0M0S0 000000108E51 000000578051 0 0v1{1 000000108E5B 00000057805B 0 1&2+2=2 000000108E6B 00000057806B 0 3-3S3X3 000000108E75 000000578075 0 4$4&5+5=5 000000108E7F 00000057807F 0 596>6C6V7[7m7 000000108E9F 00000057809F 0 8C9H9T9 000000108EAF 0000005780AF 0 :D=I=U= 000000108EE7 0000005780E7 0 7*8/8;8h8m8r8 000000108EFF 0000005780FF 0 9$:):.:3:(;w< 000000108F17 000000578117 0 =S=X=d= 000000108F38 000000578138 0 /040@0m0r0w0 000000108F4B 00000057814B 0 3@3E3J3 000000108F6B 00000057816B 0 576<6H6u6z6 000000108F77 000000578177 0 6H<M<R< 000000108FAB 0000005781AB 0 0'0Q0V0[0 000000108FC5 0000005781C5 0 1 1%1<1F1x1}1 000000108FF3 0000005781F3 0 3&4.4M4W4v4 000000108FFF 0000005781FF 0 4f5w5 00000010900F 00000057820F 0 6p6u6~6 000000109027 000000578227 0 =i=n=w= 000000109039 000000578239 0 ><>A>F> 00000010905D 00000057825D 0 8S8]8e8j8x8 00000010906F 00000057826F 0 8B9K9n= 00000010907D 00000057827D 0 =9>]>l> 0000001090BD 0000005782BD 0 0*151 0000001090D3 0000005782D3 0 3.333@3 0000001090DF 0000005782DF 0 4/44494 0000001090EB 0000005782EB 0 5G5~5 0000001090FF 0000005782FF 0 7!7&7v7{7 000000109111 000000578311 0 9)9V9[9 000000109119 000000578319 0 9x9|9 000000109121 000000578321 0 9*:a: 000000109127 000000578327 0 :@;E;J; 00000010913D 00000057833D 0 <0=Q=V=[= 000000109155 000000578355 0 >!>~> 00000010916C 00000057836C 0 V0[0m0 000000109195 000000578395 0 6g6l6x6 0000001091BB 0000005783BB 0 :o:{: 0000001091D7 0000005783D7 0 ?$?M? 0000001091EF 0000005783EF 0 3d4i4n4Q6 000000109201 000000578401 0 8'8d:p:v: 00000010921D 00000057841D 0 =M=m= 000000109225 000000578425 0 =g>l>u> 00000010924F 00000057844F 0 3K3S3 000000109263 000000578463 0 445;5 000000109273 000000578473 0 5%7-7Z8 000000109295 000000578495 0 > ?%?*?i?q? 0000001092B0 0000005784B0 0 *0/040 0000001092BB 0000005784BB 0 1%1t1y1 0000001092C9 0000005784C9 0 1F3K3]3 File pos Mem pos ID Text ======== ======= == ==== 0000001092D9 0000005784D9 0 414H4f4w4 0000001092F3 0000005784F3 0 6(6C6H6Q6l6q6z6 000000109303 000000578503 0 7"7+7U7Z7_7 000000109311 000000578511 0 7l9q9}9 00000010931F 00000057851F 0 9$:):5:b:g:l: 000000109337 000000578537 0 ;G;w; 000000109343 000000578543 0 <0<5<:< 00000010935D 00000057855D 0 =d=h=l=p=t=x=|= 000000109389 000000578589 0 1$2)2.2 0000001093A7 0000005785A7 0 :-:c:h:q: 0000001093B5 0000005785B5 0 :V;[;m; 0000001093C3 0000005785C3 0 ;&<+<0<V< 0000001093D9 0000005785D9 0 =P=U= 0000001093DF 0000005785DF 0 =k>p>y> 0000001093ED 0000005785ED 0 ?W?z? 000000109435 000000578635 0 3+404<4i4n4s4 000000109447 000000578647 0 5S5X5d5 000000109459 000000578659 0 5)6.636i6q6 000000109491 000000578691 0 5m6R7a7T8_8 0000001094D5 0000005786D5 0 6j6&7 0000001094F3 0000005786F3 0 9I9N9S9 000000109505 000000578705 0 ;];b;k; 00000010951F 00000057871F 0 >f>k>}> 00000010952B 00000057872B 0 ?M?[?g?u? 000000109559 000000578759 0 0!0)01090C0K0S0p0x0 000000109573 000000578773 0 0J1P1 000000109589 000000578789 0 2!2;2 000000109593 000000578793 0 3&4+4=4 0000001095AD 0000005787AD 0 5(51565;5 0000001095B7 0000005787B7 0 5j5y5 0000001095DF 0000005787DF 0 7-7L7R7j7o7t7 000000109607 000000578807 0 =0=9=G=d=p=u=z= 000000109635 000000578835 0 >)?.?7?a?f?k? 000000109654 000000578854 0 !0&0+0B0 00000010967B 00000057887B 0 2C2H2M2 0000001096B7 0000005788B7 0 >m>r>{> 0000001096C3 0000005788C3 0 >$?,?Y? 0000001096E0 0000005788E0 0 C0J0w0 0000001096F1 0000005788F1 0 0"1*1 000000109701 000000578901 0 2;3C3 00000010970D 00000057890D 0 4 43484=4 00000010972D 00000057892D 0 6W6_6 000000109737 000000578937 0 80858:8y8 000000109745 000000578945 0 84999B9l9q9v9 000000109763 000000578963 0 ;9;>;C; 00000010977B 00000057897B 0 ?E?P? 000000109790 000000578990 0 H0Y0q0 00000010979B 00000057899B 0 1F1o1 0000001097A9 0000005789A9 0 2#3?3c3o3 0000001097C9 0000005789C9 0 5=5B5N5 0000001097D7 0000005789D7 0 566;6M6 0000001097E1 0000005789E1 0 6T7q7 0000001097F5 0000005789F5 0 9D9R9 000000109801 000000578A01 0 :J:m:r:{: 000000109829 000000578A29 0 >6?;?M? 000000109845 000000578A45 0 060a0f0o0 000000109859 000000578A59 0 0+10151n1 000000109867 000000578A67 0 1!3D3I3U3 00000010987D 000000578A7D 0 31464;4u4z4 000000109891 000000578A91 0 4<5A5M5 File pos Mem pos ID Text ======== ======= == ==== 0000001098A5 000000578AA5 0 6M6R6W6 0000001098AF 000000578AAF 0 6%7*767n7s7x7 0000001098C1 000000578AC1 0 8?8f8 0000001098D5 000000578AD5 0 9!:+:5: 0000001098E3 000000578AE3 0 ;_;}; 0000001098F3 000000578AF3 0 =#=-=f= 000000109903 000000578B03 0 ?B?x? 000000109921 000000578B21 0 1/2O2m2X3b3l3 000000109931 000000578B31 0 424Y4 000000109949 000000578B49 0 ; <O<T< 00000010995B 000000578B5B 0 < =9=>=C= 000000109978 000000578B78 0 ,01060 000000109987 000000578B87 0 1#1q12272C2s2x2}2H3O3a4f4r4 0000001099B1 000000578BB1 0 6 6p7u7 0000001099CF 000000578BCF 0 9L;S; 0000001099D9 000000578BD9 0 <2<7<<<'=,=8=h=m=r=q>v> 000000109A11 000000578C11 0 0 1%1*1 000000109A1B 000000578C1B 0 2&2V2[2 000000109A2B 000000578C2B 0 4K4P4U4@5E5Q5 000000109A41 000000578C41 0 6U7Z7f7 000000109A59 000000578C59 0 8q9v9 000000109A99 000000578C99 0 >,?3? 000000109AB9 000000578CB9 0 23282=2 000000109AC1 000000578CC1 0 3!3-3]3b3g3R4W4c4 000000109AF7 000000578CF7 0 8$8)8 000000109AFF 000000578CFF 0 9%9U9Z9_9@:E:Q: 000000109B13 000000578D13 0 :v;{; 000000109B53 000000578D53 0 5&6+606 000000109B7F 000000578D7F 0 6 7$7(7,7074787<7@7D7H7L7P7T7X7 000000109BBF 000000578DBF 0 =)>.>3> 000000109BCD 000000578DCD 0 ?e?j?v? 000000109BE9 000000578DE9 0 0O0T0Y0 000000109C11 000000578E11 0 3;5B5 000000109C25 000000578E25 0 9":':,:4; 000000109C31 000000578E31 0 ;*<1<p<w< 000000109C4F 000000578E4F 0 3044484<4@4D4H4L4P4T4X4\4 000000109C69 000000578E69 0 4d4|4 000000109C93 000000578E93 0 4E=N=G>P>t> 000000109CAB 000000578EAB 0 ?;?@?E? 000000109CE5 000000578EE5 0 6=7B7N7{7 000000109CF7 000000578EF7 0 8-929>9k9p9u9 000000109D15 000000578F15 0 ;%<*</< 000000109D29 000000578F29 0 =O=W= 000000109D2F 000000578F2F 0 =E>M> 000000109D3F 000000578F3F 0 >(?0? 000000109D5F 000000578F5F 0 2#2P2U2Z2i4 000000109D6B 000000578F6B 0 4@5E5Q5~5 000000109D83 000000578F83 0 666y6 000000109D95 000000578F95 0 7Z7b7 000000109D9B 000000578F9B 0 8X9]9i9 000000109DAD 000000578FAD 0 :B:G:L: ;>;m; 000000109DBB 000000578FBB 0 <!<x= 000000109DD5 000000578FD5 0 1t2y2 000000109DF3 000000578FF3 0 < <$<(<,<0<4<8<<<@<D<H<L<d<h<l<p<t< 000000109E3C 00000057903C 0 /444=4g4l4q4 000000109E51 000000579051 0 5A5F5K5 000000109E61 000000579061 0 6'6Q6V6[6 000000109E6F 00000057906F 0 71767?7i7n7s7 000000109E7F 00000057907F 0 7/949@9m9r9w9 000000109E97 000000579097 0 91:8: File pos Mem pos ID Text ======== ======= == ==== 000000109EA7 0000005790A7 0 :$;);5;b;g;l; 000000109ED0 0000005790D0 0 !0&0+0d0i0r0 000000109EE5 0000005790E5 0 0K1P1Y1 000000109F03 000000579103 0 383=3B3 000000109F15 000000579115 0 5P5U5a5 000000109F25 000000579125 0 5B6G6S6 000000109F3D 00000057913D 0 72878C8p8u8z8 000000109F59 000000579159 0 <"<L<Q<V< 000000109F6B 00000057916B 0 =8===B= 000000109F9D 00000057919D 0 1!1@1_1~1 000000109FB5 0000005791B5 0 6I7e7z7 000000109FC1 0000005791C1 0 7%:C:b: 000000109FD1 0000005791D1 0 ;#=-=9=E=P= 00000010A00D 00000057920D 0 ?r?x?~? 00000010A033 000000579233 0 1 1%171I1f1|1 00000010A043 000000579243 0 1>2J2V2b2n2z2 00000010A061 000000579261 0 5,565>5C5J5 00000010A06D 00000057926D 0 5a6h6 00000010A077 000000579277 0 7A8M8 00000010A093 000000579293 0 6n7t7z7 00000010A0AB 0000005792AB 0 7$8f8 00000010A0B1 0000005792B1 0 869I9 00000010A0D1 0000005792D1 0 0,0_0e0 00000010A0DF 0000005792DF 0 1 1=1P1W1\1q1w1 00000010A0F9 0000005792F9 0 6R7t82:@:r:;?o? 00000010A11D 00000057931D 0 :+<,=-> 00000010A130 000000579330 0 >1X3I4a5n647_7 00000010A145 000000579345 0 ?E?u? 00000010A159 000000579359 0 050d0 00000010A163 000000579363 0 152e2 00000010A16D 00000057936D 0 3%3v3 00000010A17F 00000057937F 0 4%434F4]4 00000010A18D 00000057938D 0 5)525L5U5Z5 00000010A1A7 0000005793A7 0 6'7V7P8z9 00000010A1B9 0000005793B9 0 9W:h:s:|: 00000010A1D1 0000005793D1 0 ;&;H;Z;c;}; 00000010A1ED 0000005793ED 0 <&</<|< 00000010A1FF 0000005793FF 0 <9=@=I=i= 00000010A20D 00000057940D 0 =L>~> 00000010A22B 00000057942B 0 ?8?<?@?D?H?L?P?T?X?\? 00000010A241 000000579441 0 ?d?h? 00000010A2AB 0000005794AB 0 =%=<=E=L= 00000010A2B7 0000005794B7 0 >.>:>Y>j>r> 00000010A2CB 0000005794CB 0 >&?7?f?p? 00000010A2E4 0000005794E4 0 T0a0n0{0 00000010A2F5 0000005794F5 0 2 2%2I2[2r2 00000010A30B 00000057950B 0 3,3M3Z3y3 00000010A31D 00000057951D 0 3U5b5p5}5 00000010A333 000000579533 0 5h6s6{6 00000010A36D 00000057956D 0 9!9-969U9\9e9 00000010A38D 00000057958D 0 9?:G:M: 00000010A3A7 0000005795A7 0 ;.;n; 00000010A3B7 0000005795B7 0 <%<2<;< 00000010A3C7 0000005795C7 0 ><>J>R> 00000010A3CF 0000005795CF 0 >j>y> 00000010A403 000000579603 0 7*7=7S7[7c7n7v7 00000010A417 000000579617 0 8'8.838;8 00000010A43F 00000057963F 0 :$:C:N:j:u: 00000010A453 000000579653 0 ;4;?; 00000010A45F 00000057965F 0 <9<H<T<]< File pos Mem pos ID Text ======== ======= == ==== 00000010A477 000000579677 0 >0>8>Q> 00000010A48F 00000057968F 0 ?$?I?W? 00000010A4A4 0000005796A4 0 0$0(0,0004080 00000010A4CB 0000005796CB 0 0014181<1@1D1H1 00000010A4DD 0000005796DD 0 4O4i4p4 00000010A4EF 0000005796EF 0 5S5\5b5|5 00000010A507 000000579707 0 5!6P6X6_6 00000010A525 000000579725 0 7d7h7l7p7t7x7|7 00000010A53F 00000057973F 0 9!9;9H9P9 00000010A54B 00000057974B 0 9W:h:v: 00000010A553 000000579753 0 :W<h<z< 00000010A57B 00000057977B 0 ?(?1?6?Y? 00000010A59C 00000057979C 0 40=0t0 00000010A5AD 0000005797AD 0 1%1Z1 00000010A5D3 0000005797D3 0 5 5X5 00000010A5E3 0000005797E3 0 749?9G9S9 00000010A61D 00000057981D 0 <'<8<E<M<R<e<{< 00000010A637 000000579837 0 =B=O= 00000010A669 000000579869 0 151E1 00000010A685 000000579885 0 2L3P3T3X3\3 00000010A69B 00000057989B 0 5 535?5J5d5q5y5 00000010A6AD 0000005798AD 0 6,656=6F6O6 00000010A6B9 0000005798B9 0 677D7R7[7 00000010A6C7 0000005798C7 0 8'8/858F8X8g8p8 00000010A6D7 0000005798D7 0 9d:y: 00000010A6E5 0000005798E5 0 ;+;3;9;B;H;b;i;n;v; 00000010A709 000000579909 0 ;1<9<H<Q<W<e<r< 00000010A71F 00000057991F 0 >.>@>K>S> 00000010A741 000000579941 0 1 1$1(1,1014181<1@1D1H1L1P1T1 00000010A76D 00000057996D 0 2 2$2(2,20242 00000010A789 000000579989 0 5$6v6 00000010A79B 00000057999B 0 7(7F7g7u7~778A8X8a8o8 00000010A7C1 0000005799C1 0 9+919:9C9I9]9b9j9 00000010A7DB 0000005799DB 0 :S:r:{: 00000010A7EB 0000005799EB 0 ?"?3?>?G?U?a?m?y? 00000010A81D 000000579A1D 0 4X6]6f6 00000010A835 000000579A35 0 7w7|7 00000010A847 000000579A47 0 8*8/848': 00000010A860 000000579A60 0 F0K0P0 00000010A869 000000579A69 0 2#3(313[3 00000010A873 000000579A73 0 3e3{3 00000010A87D 000000579A7D 0 4C4H4M4 00000010A885 000000579A85 0 6#7(7-708 00000010A893 000000579A93 0 : ;%;*; 00000010A89F 000000579A9F 0 ;J<O<T< 00000010A8AB 000000579AAB 0 =M>R>W> 00000010A8C1 000000579AC1 0 0@1E1J152v2 00000010A8D5 000000579AD5 0 54696>6 00000010A8E1 000000579AE1 0 8h8m8v8 00000010A8ED 000000579AED 0 839Q9 00000010A8FD 000000579AFD 0 :(;-;2;t;y; 00000010A915 000000579B15 0 <B<G<L< 00000010A923 000000579B23 0 ?(?R?W?\? 00000010A940 000000579B40 0 ;3@3I3s3x3}3 00000010A957 000000579B57 0 4P9U9[9b9 00000010A965 000000579B65 0 :-:x:}: 00000010A973 000000579B73 0 :C;a; 00000010A983 000000579B83 0 =8===B= 00000010A999 000000579B99 0 >%>R>W>\> 00000010A9B1 000000579BB1 0 0]0b0g0O1T1 File pos Mem pos ID Text ======== ======= == ==== 00000010A9C7 000000579BC7 0 1\2a2m2 00000010A9EB 000000579BEB 0 6&6H6v6 00000010A9F7 000000579BF7 0 637T7u7 00000010AA0D 000000579C0D 0 ;2<7<C< 00000010AA17 000000579C17 0 =4>_> 00000010AA21 000000579C21 0 >(?K?m? 00000010AA40 000000579C40 0 D0H0L0P0T0X0\0 00000010AA4F 000000579C4F 0 0d0h0 00000010AA59 000000579C59 0 5%5O5T5Y5 00000010AA6D 000000579C6D 0 5j7o7x7 00000010AA81 000000579C81 0 8"8'86<;<M< 00000010AA8F 000000579C8F 0 =*=W=\=a= 00000010AAA9 000000579CA9 0 >G?P?f? 00000010AACB 000000579CCB 0 1!1u1z1 00000010AAD9 000000579CD9 0 1/24292 00000010AAE5 000000579CE5 0 2#3(313[3 00000010AB2D 000000579D2D 0 9>9p9 00000010AB3B 000000579D3B 0 :U:Z:c: 00000010AB47 000000579D47 0 :~;J? 00000010AB61 000000579D61 0 1 1,1\1a1f1 00000010AB73 000000579D73 0 4!4Q4V4[4 00000010AB81 000000579D81 0 5>5C5H5 00000010AB89 000000579D89 0 5l6s6 00000010AB9F 000000579D9F 0 8%9*9/9 00000010ABB7 000000579DB7 0 <6<;<@< 00000010ABC1 000000579DC1 0 =v>}> 00000010ABCB 000000579DCB 0 ?G?L?Q? 00000010ABDC 000000579DDC 0 >0C0O0 00000010ABED 000000579DED 0 2N2S2X2E3J3V3 00000010AC01 000000579E01 0 475<5H5x5}5 00000010AC0D 000000579E0D 0 5o6t6 00000010AC2F 000000579E2F 0 9!:&:+: 00000010AC47 000000579E47 0 <?<D<I<)=.=:=j=o=t= 00000010AC65 000000579E65 0 ?!?W?\?h? 00000010AC79 000000579E79 0 0>0E0 00000010AC85 000000579E85 0 2+2[2 00000010AC8B 000000579E8B 0 2e2R3W3c3 00000010ACB7 000000579EB7 0 6,71767#8(848d8i8n8A9F9R9 00000010ACD5 000000579ED5 0 9y:~: 00000010ACF5 000000579EF5 0 =#=(= 00000010ACFD 000000579EFD 0 = >9>>>C>0?5?A?q?v?{? 00000010AD1F 000000579F1F 0 5(5X5]5b5 00000010AD29 000000579F29 0 6(7-797i7n7s7 00000010AD51 000000579F51 0 8 8$8(8,808d8h8l8p8t8x8|8 00000010AD95 000000579F95 0 9 :9:>:C: 00000010ADAD 000000579FAD 0 ;+<0<<<l<q<v< 00000010ADBB 000000579FBB 0 <q=x= 00000010ADCC 000000579FCC 0 .050d1c2 00000010ADEB 000000579FEB 0 6[6b6 00000010ADFB 000000579FFB 0 = >$>(>,>0>4>8><>@>D>H>L>P>T>l>p>t>x>|> 00000010AE4D 00000057A04D 0 627>7 00000010AE59 00000057A059 0 :-:c:h:q: 00000010AE73 00000057A073 0 <)>1> 00000010AE83 00000057A083 0 >"?'?,? 00000010AEA3 00000057A0A3 0 4h4p4 00000010AEAB 00000057A0AB 0 41595 00000010AEC1 00000057A0C1 0 6K6P6U6'= 00000010AF27 00000057A127 0 4@4D4H4 00000010AF3D 00000057A13D 0 8N9S9X9]9 00000010AF80 00000057A180 0 H0v0{0 File pos Mem pos ID Text ======== ======= == ==== 00000010AF93 00000057A193 0 151:1?1{1 00000010AFB1 00000057A1B1 0 3G3L3U3 00000010AFD3 00000057A1D3 0 8V8V9[9m9 00000010AFE5 00000057A1E5 0 :$:):Q:|: 00000010AFFD 00000057A1FD 0 ;M;R;W; 00000010B011 00000057A211 0 =G=L=Q=h= 00000010B021 00000057A221 0 >!>&>>>D> 00000010B035 00000057A235 0 ?2?7?<? 00000010B055 00000057A255 0 0;0@0I0s0x0}0 00000010B075 00000057A275 0 3+3H3g3 00000010B097 00000057A297 0 7*7/747z7 00000010B0AF 00000057A2AF 0 8=8B8G8 00000010B0BB 00000057A2BB 0 :/:4:9:{: 00000010B0CD 00000057A2CD 0 :=?B?K? 00000010B0E1 00000057A2E1 0 0q1}1 00000010B0F1 00000057A2F1 0 5C5H5M5 00000010B103 00000057A303 0 5E;[; 00000010B10F 00000057A30F 0 =&=P=U=Z= 00000010B123 00000057A323 0 >?>E>M>[>a>t> 00000010B141 00000057A341 0 ?%?1?C?H?T? 00000010B161 00000057A361 0 00151:1 00000010B181 00000057A381 0 6*6/646z6 00000010B199 00000057A399 0 7=7B7G75=:=C=m=r=w= 00000010B1EF 00000057A3EF 0 1 1&1,12181>1D1J1P1V1\1b1h1n1t1z1 00000010B245 00000057A445 0 2"2(2.242:2@2F2L2R2X2 00000010B25B 00000057A45B 0 2d2j2p2v2|2 00000010B27B 00000057A47B 0 3 4I4 00000010B28F 00000057A48F 0 6M6}6 00000010B295 00000057A495 0 6'7]7 00000010B2A1 00000057A4A1 0 8M8}8 00000010B2B1 00000057A4B1 0 :=:m: 00000010B2CF 00000057A4CF 0 >H?v? 00000010B2ED 00000057A4ED 0 1%2i2 00000010B313 00000057A513 0 7-8]8 00000010B321 00000057A521 0 95:j: 00000010B32D 00000057A52D 0 :*;F;m; 00000010B353 00000057A553 0 ?+?C?j? 00000010B373 00000057A573 0 142t2 00000010B381 00000057A581 0 4J4z4 00000010B38B 00000057A58B 0 5:5j5 00000010B395 00000057A595 0 5*6Z6 00000010B3A1 00000057A5A1 0 7J7z7 00000010B3AB 00000057A5AB 0 8:8j8 00000010B3B5 00000057A5B5 0 8*9Z9 00000010B3C1 00000057A5C1 0 :J:z: 00000010B3CB 00000057A5CB 0 ;:;j; 00000010B3D5 00000057A5D5 0 ;*<Z< 00000010B3E1 00000057A5E1 0 =J=z= 00000010B3EB 00000057A5EB 0 >:>j> 00000010B3F5 00000057A5F5 0 ?E?z? 00000010B409 00000057A609 0 0:0b0 00000010B40F 00000057A60F 0 051f1 00000010B41F 00000057A61F 0 293f3 00000010B433 00000057A633 0 5F5v5 00000010B43B 00000057A63B 0 5&6V6 00000010B445 00000057A645 0 767v7 00000010B457 00000057A657 0 869f9 00000010B469 00000057A669 0 :&;f; 00000010B473 00000057A673 0 <F<v< 00000010B49D 00000057A69D 0 3?4r4 File pos Mem pos ID Text ======== ======= == ==== 00000010B4B1 00000057A6B1 0 616L6g6 00000010B4C1 00000057A6C1 0 6 7$7Q7 00000010B4CF 00000057A6CF 0 8,8G8b8}8 00000010B4E7 00000057A6E7 0 :::j:8;8< 00000010B4F3 00000057A6F3 0 <$=d= 00000010B4FB 00000057A6FB 0 =$>d> 00000010B523 00000057A723 0 1*2Z2 00000010B535 00000057A735 0 3,4|4 00000010B53B 00000057A73B 0 4"5l5 00000010B553 00000057A753 0 8*9Z9 00000010B55F 00000057A75F 0 :J:z: 00000010B569 00000057A769 0 ;:;u; 00000010B585 00000057A785 0 =6>f> 00000010B5A5 00000057A7A5 0 2J2c2{2 00000010B5D5 00000057A7D5 0 728j8 00000010B5E3 00000057A7E3 0 909j9 00000010B5F7 00000057A7F7 0 =o=y= 00000010B5FD 00000057A7FD 0 =!>q> 00000010B61B 00000057A81B 0 0 1_1i1 00000010B63B 00000057A83B 0 4O5Y5 00000010B641 00000057A841 0 5A6M6W6 00000010B64B 00000057A84B 0 6O7Y7 00000010B65B 00000057A85B 0 8O9Y9 00000010B679 00000057A879 0 <$=.=T= 00000010B68D 00000057A88D 0 >&>F> 00000010B69F 00000057A89F 0 ?F?f? 00000010B6B5 00000057A8B5 0 0&0F0d0 00000010B6C3 00000057A8C3 0 0$1.1T1 00000010B6E7 00000057A8E7 0 343>3d3n3 00000010B6FB 00000057A8FB 0 444T4 00000010B70D 00000057A90D 0 4&5X5]5g5 00000010B71F 00000057A91F 0 5$6.6T6 00000010B731 00000057A931 0 6$7.7T7 00000010B755 00000057A955 0 9&9F9f9 00000010B765 00000057A965 0 :&:F:f: 00000010B775 00000057A975 0 ;&;F;f; 00000010B783 00000057A983 0 ;$<.<T< 00000010B797 00000057A997 0 =6=V=v= 00000010B7B7 00000057A9B7 0 ?&?F? 00000010B7E9 00000057A9E9 0 6?7t7 00000010B7F7 00000057A9F7 0 848T8t8 00000010B807 00000057AA07 0 949T9t9 00000010B817 00000057AA17 0 :4:T:t: 00000010B827 00000057AA27 0 ;4;T;t; 00000010B837 00000057AA37 0 <4<T<t< 00000010B85F 00000057AA5F 0 1 1$1(10141<1@1D1H1L1P1T1X1\1 00000010B87D 00000057AA7D 0 1d1h1l1p1t1x1|1 00000010B8C7 00000057AAC7 0 4 4$4(4,40484<4@4H4L4P4X4\4 00000010B8E3 00000057AAE3 0 4h4l4p4t4|4 00000010B91B 00000057AB1B 0 5,8084888@9L<P<X= 00000010B94B 00000057AB4B 0 5d5h5l5p5t5x54686<6@6H6L6P6T6X6\6 00000010B96D 00000057AB6D 0 6d6h6l6p6t6 00000010B9A7 00000057ABA7 0 7D7H7L7P7T7X7\7p7t7x7 00000010B9F3 00000057ABF3 0 9 9$9(9,9094989<9@9D9H9L9P9T9d9h9l9p94:8:<:@:D:H:L:P:T:X:\: 00000010BA38 00000057AC38 0 T8X8\8 00000010BA3F 00000057AC3F 0 8d8h8l8p8t8x8|8 00000010BA4F 00000057AC4F 0 8<9@9D9H9L9P9T9X9\9 00000010BA81 00000057AC81 0 2$202<2H2 00000010BA91 00000057AC91 0 3(343@3L3X3d3p3|3 00000010BACB 00000057ACCB 0 5 5$5(5H5L5P5 File pos Mem pos ID Text ======== ======= == ==== 00000010BAED 00000057ACED 0 =$=,=4=<=D=L=T=\=d=l=t=|= 00000010BB2D 00000057AD2D 0 >$>,>4><>D>L>T>\>d>l>t>|> 00000010BB6D 00000057AD6D 0 ?$?,?4?D?L?T?\?d?l?t?|? 00000010BBB3 00000057ADB3 0 0$0,040<0D0L0T0\0d0l0t0|0 00000010BBF3 00000057ADF3 0 1$1,141<1D1L1T1\1d1l1t1|1 00000010BC33 00000057AE33 0 <4=8=<=@=D=H=L=P=T=X=\= 00000010BC4B 00000057AE4B 0 =d=h= 00000010BC83 00000057AE83 0 6 6$6(6,6064686<6H6L6P6T6X6\6 00000010BCA1 00000057AEA1 0 6d6h6l6p6 00000010BCEB 00000057AEEB 0 7 7$7(7074787<7D7H7L7P7X7\7 00000010BD07 00000057AF07 0 7d7h7 00000010BD3D 00000057AF3D 0 8 8$84888<8@8D8H8L8P8T8 00000010BD55 00000057AF55 0 8d8h8l8p8t8x8 00000010BDA1 00000057AFA1 0 9 9$9(9,9094989<9@9D9H9L9P9 00000010BDBD 00000057AFBD 0 9d9h9l9p9t9x9|9 00000010BE0B 00000057B00B 0 : :$:(:,:0:4:8:<:@:D:H:X:\: 00000010BE27 00000057B027 0 :d:h:l:p:t:x: 00000010BE73 00000057B073 0 ; ;$;(;,;0;4;8;H;L;P;T;X;\; 00000010BE8F 00000057B08F 0 ;d;h;l;p;t;x; 00000010BEE5 00000057B0E5 0 6 6$6(6,6x6|6 00000010BF33 00000057B133 0 7 7$7(7,7074787<7@7D7T7X7\7 00000010BF4F 00000057B14F 0 7d7h7l7p7t7x7|7 00000010BF91 00000057B191 0 <8<<<@<H<L<P<X<\< 00000010BFA3 00000057B1A3 0 <h<l<p< 00000010BFC9 00000057B1C9 0 : :(: 00000010BFF9 00000057B1F9 0 >$>,>4><>D>L>T>\>d>l>t>|> 00000010C023 00000057B223 0 4t6x6|6(=,=0=4=8=<= 00000010C054 00000057B254 0 84@4D4H4L4P4T4X4\4 00000010C067 00000057B267 0 4d4h4l4p4t4x4|4 00000010C080 00000057B280 0 024282<2@2D2H2L2P2T2X2\2 00000010C099 00000057B299 0 2d2h2l2p2t2x2|2 00000010C0F7 00000057B2F7 0 3 3$3(3,3034383<3@3D3H3L3P3T3X3\3 00000010C119 00000057B319 0 3d3h3l3p3t3x3|3 00000010C143 00000057B343 0 3P>T>X>\>d>h>l>p>x>|> 00000010C191 00000057B391 0 8$808<8H8T8 00000010C19D 00000057B39D 0 8l8x8 00000010C1AD 00000057B3AD 0 ; ;,;8;D;P;\;h;t; 00000010C1D9 00000057B3D9 0 <(<4<@<L<X<d<p<|< 00000010C203 00000057B403 0 =$=0=<=H=T= 00000010C20F 00000057B40F 0 =l=x= 00000010C249 00000057B449 0 ? ?,?D?\?d?l? 00000010C279 00000057B479 0 0$0<0H0 00000010C29B 00000057B49B 0 1$1(1<1D1H1P1h1 00000010C2C9 00000057B4C9 0 202H2L2 00000010C2D1 00000057B4D1 0 2h2p2 00000010C2ED 00000057B4ED 0 3 3$3,3D3\3 00000010C2F9 00000057B4F9 0 3t3|3 00000010C317 00000057B517 0 4 4$484@4H4 00000010C323 00000057B523 0 4x4|4 00000010C341 00000057B541 0 54585L5T5X5\5d5|5 00000010C36D 00000057B56D 0 6 6(6@6X6\6p6x6|6 00000010C397 00000057B597 0 7 747<7@7D7L7d7|7 00000010C3C1 00000057B5C1 0 84888L8T8X8\8d8|8 00000010C3ED 00000057B5ED 0 9$9<9T9X9l9t9x9|9 00000010C413 00000057B613 0 :(:0:4:8:@:X:p:t: 00000010C441 00000057B641 0 ;4;8;L;T;X;\;d;|; 00000010C46D 00000057B66D 0 < <$<,<D<\< 00000010C479 00000057B679 0 <t<|< 00000010C499 00000057B699 0 =$=(=<=D=H=L=T=l= 00000010C4C7 00000057B6C7 0 >,>D>H>\>d>h>l>t> File pos Mem pos ID Text ======== ======= == ==== 00000010C4EF 00000057B6EF 0 ?$?(?,?4?L?d?h?|? 00000010C521 00000057B721 0 0$0(0<0D0H0L0T0l0 00000010C551 00000057B751 0 101H1L1 00000010C559 00000057B759 0 1h1l1p1x1 00000010C579 00000057B779 0 2 282@2D2H2L2 00000010C587 00000057B787 0 2d2x2 00000010C5AB 00000057B7AB 0 30343H3P3T3X3 00000010C5D3 00000057B7D3 0 4 4(4,40484P4h4l4 00000010C601 00000057B801 0 5,505D5L5P5T5\5t5 00000010C62B 00000057B82B 0 6$6(6,606D6H6\6d6h6l6p6t6 00000010C65D 00000057B85D 0 7,74787<7D7\7t7x7 00000010C68B 00000057B88B 0 8 888P8T8h8p8t8x8 00000010C6B3 00000057B8B3 0 9(9094989<9@9L9d9p9 00000010C6E5 00000057B8E5 0 :4:8:L:T:X:\: 00000010C70F 00000057B90F 0 ;(;,;@;H;L;T;l; 00000010C739 00000057B939 0 <(<@<D<X< 00000010C75F 00000057B95F 0 =4=L=P=d=l=p=x= 00000010C783 00000057B983 0 >$>(>0>H> 00000010C78D 00000057B98D 0 >d>x> 00000010C7C5 00000057B9C5 0 7$707X7d7 00000010C7D9 00000057B9D9 0 7 808\8d8 00000010C7F7 00000057B9F7 0 9(9L9X9|9 00000010C80D 00000057BA0D 0 9 :,:P:\: 00000010C823 00000057BA23 0 ;,;4;<;X; 00000010C83F 00000057BA3F 0 <8<@<d<p< 00000010C855 00000057BA55 0 =4=T=\=d=l=t= 00000010C879 00000057BA79 0 >$>4>@>d>p> 00000010C893 00000057BA93 0 ?8?D?h?t? 00000010C8B1 00000057BAB1 0 0(040 00000010C8C5 00000057BAC5 0 1$101\1 00000010C8DB 00000057BADB 0 2 2H2h2p2x2 00000010C8FB 00000057BAFB 0 3$3,343<3D3\3p3x3 00000010C919 00000057BB19 0 4,484\4d4l4x4 00000010C935 00000057BB35 0 5$505X5 00000010C93D 00000057BB3D 0 5h5p5|5 00000010C951 00000057BB51 0 6 6P6t6 00000010C967 00000057BB67 0 7@7d7p7x7 00000010C98B 00000057BB8B 0 8(8<8H8\8h8p8|8 00000010C9AB 00000057BBAB 0 8 9,9P9X9 00000010C9B5 00000057BBB5 0 9h9t9 00000010C9C5 00000057BBC5 0 : :<:D:h:t: 00000010C9E5 00000057BBE5 0 ;,;4;<;X; 00000010CA01 00000057BC01 0 <8<L<X< 00000010CA21 00000057BC21 0 =<=D=P=x= 00000010CA43 00000057BC43 0 > >4>@>T> 00000010CA4D 00000057BC4D 0 >h>t>x>|> 00000010CA73 00000057BC73 0 ?,?8?@?L?P?\?p?|? 00000010CAA1 00000057BCA1 0 0$000T0 00000010CAB9 00000057BCB9 0 1,181\1h1 00000010CAD5 00000057BCD5 0 2$202X2 00000010CADD 00000057BCDD 0 2h2t2 00000010CAF1 00000057BCF1 0 3 3,3P3\3 00000010CB09 00000057BD09 0 4@4L4p4x4 00000010CB27 00000057BD27 0 5D5P5t5 00000010CB47 00000057BD47 0 6 6(6D6d6l6t6|6 00000010CB6F 00000057BD6F 0 7<7D7L7X7 00000010CB87 00000057BD87 0 8$8,848@8h8t8 00000010CBA3 00000057BDA3 0 9<9H9l9x9 00000010CBC3 00000057BDC3 0 :$:0:X: 00000010CBDF 00000057BDDF 0 ;D;L;T; File pos Mem pos ID Text ======== ======= == ==== 00000010CBFB 00000057BDFB 0 <<<H<l<x< 00000010CC0F 00000057BE0F 0 =,=8=\=d=p= 00000010CC2D 00000057BE2D 0 >0><> 00000010CC33 00000057BE33 0 >h>p>|> 00000010CC47 00000057BE47 0 ? ?(?4?\?d?l?t? 00000010CC6D 00000057BE6D 0 0$0T0x0 00000010CC81 00000057BE81 0 10181@1H1P1 00000010CC8D 00000057BE8D 0 1h1p1|1 00000010CCA1 00000057BEA1 0 2 2H2T2x2 00000010CCB9 00000057BEB9 0 3(3P3p3x3 00000010CCE5 00000057BEE5 0 4$404T4 00000010CD01 00000057BF01 0 5D5d5l5t5|5 00000010CD27 00000057BF27 0 6(6L6X6 00000010CD3D 00000057BF3D 0 6 7,7P7X7 00000010CD59 00000057BF59 0 8@8d8p8x8 00000010CD6D 00000057BF6D 0 9(949X9d9 00000010CD83 00000057BF83 0 : :(:4:\:h: 00000010CDA1 00000057BFA1 0 ;@;L;p;|; 00000010CDB5 00000057BFB5 0 <0<8<D<l<t<|< 00000010CDD3 00000057BFD3 0 =4=<=D=P=x= 00000010CDEF 00000057BFEF 0 >0>8>@>H>T>|> 00000010CE09 00000057C009 0 >(?L?X? 00000010CE2B 00000057C02B 0 0$040<0D0P0x0 00000010CE47 00000057C047 0 1(1L1X1|1 00000010CE5D 00000057C05D 0 1$2D2L2T2\2d2l2t2|2 00000010CE8B 00000057C08B 0 3(343X3 00000010CE93 00000057C093 0 3h3t3 00000010CEA5 00000057C0A5 0 484@4H4P4X4 00000010CEB1 00000057C0B1 0 4h4p4x4 00000010CECB 00000057C0CB 0 4 5,5P5\5 00000010CEE5 00000057C0E5 0 6$6,646<6D6L6h6x6 00000010CF03 00000057C103 0 787D7h7t7 00000010CF17 00000057C117 0 8(80888D8l8x8 00000010CF33 00000057C133 0 9@9H9P9\9 00000010CF49 00000057C149 0 : :D:P:t: 00000010CF61 00000057C161 0 ;@;H;P;\; 00000010CF77 00000057C177 0 ; <,<P<\< 00000010CF8F 00000057C18F 0 =@=L=p=|= 00000010CFA3 00000057C1A3 0 >4>T>\>d>l>t>|> 00000010CFCB 00000057C1CB 0 ? ?,?P?\? 00000010CFFD 00000057C1FD 0 0h0p0x0 00000010D019 00000057C219 0 1 10181@1L1t1 00000010D035 00000057C235 0 2$2H2T2x2 00000010D04B 00000057C24B 0 2 3@3H3P3X3 00000010D057 00000057C257 0 3h3p3x3 00000010D079 00000057C279 0 4$404T4\4d4p4 00000010D093 00000057C293 0 545<5D5L5T5\5d5l5t5|5 00000010D0BB 00000057C2BB 0 6(6T6x6 00000010D0D1 00000057C2D1 0 6 7(707<7d7p7 00000010D0EB 00000057C2EB 0 848@8H8h8t8 00000010D101 00000057C301 0 9(949X9d9 00000010D11B 00000057C31B 0 :<:\:d:l:t:|: 00000010D135 00000057C335 0 ;(;P;p;x; 00000010D151 00000057C351 0 <8<X<d< 00000010D161 00000057C361 0 =(=H=h= 00000010D171 00000057C371 0 >(>H>h> 00000010D183 00000057C383 0 ?(?H?d?h? 00000010D1A7 00000057C3A7 0 0$0(0<0 00000010D1AF 00000057C3AF 0 0l0t0 00000010D1D5 00000057C3D5 0 2 2@2 File pos Mem pos ID Text ======== ======= == ==== 00000010D1E7 00000057C3E7 0 303<3 00000010D1FB 00000057C3FB 0 4@4L4l4p4 00000010D213 00000057C413 0 505P5p5 00000010D229 00000057C429 0 6@6L6p6|6 00000010D23B 00000057C43B 0 7,707P7p7 00000010D24D 00000057C44D 0 8 8@8 00000010D25F 00000057C45F 0 909P9p9 00000010D26F 00000057C46F 0 :0:P:\:h: 00000010D281 00000057C481 0 0(0L0x0 00000010D2A1 00000057C4A1 0 2 3H3|3 00000010D2B7 00000057C4B7 0 5<5d5 00000010D2C5 00000057C4C5 0 6,7T7|7 00000010D2DF 00000057C4DF 0 9$:P: 00000010D2E5 00000057C4E5 0 : ;P;x; 00000010D305 00000057C505 0 ?(?P? 00000010D315 00000057C515 0 0H0l0 00000010D329 00000057C529 0 6h6l6p6t6x6|6 00000010D369 00000057C569 0 1(1,1014181<1@1D1H1L1P1T1X1\1 00000010D387 00000057C587 0 1d1h1l1p1t1x1|1 00000010D3E1 00000057C5E1 0 2 2$2(2,2024282<2@2D2H2L2P2T2X2\2 00000010D403 00000057C603 0 2d2h2l2p2t2x2|2 00000010D41F 00000057C61F 0 3,3<3\3h3l3p3t3 00000010D447 00000057C647 0 4T4\4d4l4t4|4 00000010D47B 00000057C67B 0 5$5,54586<6 00000010D48D 00000057C68D 0 8(8L8 0000000DE7C0 0000005493C0 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xutility 0000000DE86C 00000054946C 0 ITERATOR LIST CORRUPTED! 0000000DE988 000000549588 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocale 0000000DED88 000000549988 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xstring 0000000DEEF0 000000549AF0 0 string iterator not dereferencable 0000000DEF70 000000549B70 0 "Standard C++ Libraries Out of Range" && 0 0000000DEFE0 000000549BE0 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator * 0000000DF0D0 000000549CD0 0 "out of range" 0000000DF0F4 000000549CF4 0 invalid null pointer 0000000DF134 000000549D34 0 invalid iterator range 0000000DF184 000000549D84 0 .DEFAULT\XFS\LOGICAL_SERVICES\ 0000000DF240 000000549E40 0 DBD_AdvFuncDisp 0000000DF268 000000549E68 0 CurrencyDispenser1 0000000DFBA8 00000054A7A8 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\ostream 0000000DFC90 00000054A890 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xlocnum 0000000DFD84 00000054A984 0 string subscript out of range 0000000DFDE8 00000054A9E8 0 c:\program files (x86)\microsoft visual studio 11.0\vc\include\xmemory 0000000E0144 00000054AD44 0 string iterators incompatible 0000000E01C0 00000054ADC0 0 "Standard C++ Libraries Invalid Argument" && 0 0000000E0230 00000054AE30 0 "invalid argument" 0000000E0260 00000054AE60 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::_Compat 0000000E0350 00000054AF50 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator * 0000000E0448 00000054B048 0 string iterator not incrementable 0000000E04A0 00000054B0A0 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator ++ 0000000E07E0 00000054B3E0 0 alnum 0000000E07F0 00000054B3F0 0 alpha 0000000E0800 00000054B400 0 blank 0000000E0810 00000054B410 0 cntrl 0000000E0824 00000054B424 0 digit 0000000E0834 00000054B434 0 graph 0000000E0844 00000054B444 0 lower 0000000E0854 00000054B454 0 print 0000000E0864 00000054B464 0 punct 0000000E0874 00000054B474 0 space 0000000E0888 00000054B488 0 upper File pos Mem pos ID Text ======== ======= == ==== 0000000E089C 00000054B49C 0 xdigit 0000000E0FA0 00000054BBA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xstring 0000000E2268 00000054CE68 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xutility 0000000E2318 00000054CF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocale 0000000E24E0 00000054D0E0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocnum 0000000E25A8 00000054D1A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\streambuf 0000000E2620 00000054D220 0 istreambuf_iterator is not dereferencable 0000000E2688 00000054D288 0 istreambuf_iterator is not incrementable 0000000E2800 00000054D400 0 :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday 0000000E28D0 00000054D4D0 0 :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December 0000000E3050 00000054DC50 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xloctime 0000000E3108 00000054DD08 0 f:\dd\vctools\crt_bld\self_x86\crt\src\locale 0000000E32C8 00000054DEC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xlocmon 0000000E33B8 00000054DFB8 0 :AM:am:PM:pm 0000000E3400 00000054E000 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator * 0000000E3508 00000054E108 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator ++ 0000000E36B0 00000054E2B0 0 string iterator + offset out of range 0000000E3710 00000054E310 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >::operator += 0000000E3808 00000054E408 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::operator += 0000000E3910 00000054E510 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<unsigned short> > >::_Compat 0000000E3C08 00000054E808 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator ++ 0000000E3CF8 00000054E8F8 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::operator += 0000000E3DE8 00000054E9E8 0 std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<char> > >::_Compat 0000000E3FB8 00000054EBB8 0 ploc->_Mbcurmax == 1 || ploc->_Mbcurmax == 2 0000000E4028 00000054EC28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xmbtowc.c 0000000E4238 00000054EE38 0 _BLOCK_TYPE_IS_VALID(pHead->nBlockUse) 0000000E4298 00000054EE98 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp 0000000E434C 00000054EF4C 0 (stream != NULL) 0000000E4378 00000054EF78 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c 0000000E43EC 00000054EFEC 0 fclose 0000000E43FC 00000054EFFC 0 (str != NULL) 0000000E4420 00000054F020 0 _fclose_nolock 0000000E4448 00000054F048 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fgetc.c 0000000E44B8 00000054F0B8 0 fgetc 0000000E44C8 00000054F0C8 0 ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn)))) 0000000E4608 00000054F208 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fgetpos.c 0000000E4680 00000054F280 0 fgetpos 0000000E4694 00000054F294 0 (pos != NULL) 0000000E46B8 00000054F2B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fputc.c 0000000E4728 00000054F328 0 fputc 0000000E4748 00000054F348 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fsetpos.c 0000000E47C0 00000054F3C0 0 fsetpos 0000000E47D8 00000054F3D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fseeki64.c 0000000E4850 00000054F450 0 _fseeki64 0000000E4868 00000054F468 0 ((whence == SEEK_SET) || (whence == SEEK_CUR) || (whence == SEEK_END)) 0000000E4914 00000054F514 0 str != NULL 0000000E4930 00000054F530 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fwrite.c 0000000E49A4 00000054F5A4 0 fwrite 0000000E49B4 00000054F5B4 0 _fwrite_nolock 0000000E49D8 00000054F5D8 0 (buffer != NULL) 0000000E4A00 00000054F600 0 num <= (SIZE_MAX / size) 0000000E4A40 00000054F640 0 ("Inconsistent Stream Count. Flush between consecutive read and write", stream->_cnt >= 0) 0000000E4B20 00000054F720 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c 0000000E4B98 00000054F798 0 setvbuf 0000000E4BB0 00000054F7B0 0 (type == _IONBF) || (type == _IOFBF) || (type == _IOLBF) 0000000E4C38 00000054F838 0 ((2 <= size) && (size <= INT_MAX)) 0000000E4CC8 00000054F8C8 0 (format != NULL) 0000000E4CF0 00000054F8F0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\sprintf.c 0000000E4D68 00000054F968 0 sprintf 0000000E4D7C 00000054F97C 0 (string != NULL) File pos Mem pos ID Text ======== ======= == ==== 0000000E4DA8 00000054F9A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc.c 0000000E4E1C 00000054FA1C 0 ungetc 0000000E4E30 00000054FA30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl 0000000E4EB8 00000054FAB8 0 _ungetc_nolock 0000000E4F14 00000054FB14 0 dst != NULL 0000000E4F30 00000054FB30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c 0000000E4FA8 00000054FBA8 0 memcpy_s 0000000E4FC0 00000054FBC0 0 src != NULL 0000000E4FDC 00000054FBDC 0 sizeInBytes >= count 0000000E5078 00000054FC78 0 Warning 0000000E508C 00000054FC8C 0 Error 0000000E509C 00000054FC9C 0 Assertion Failed 0000000E50D0 00000054FCD0 0 mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE 0000000E5160 00000054FD60 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c 0000000E51D4 00000054FDD4 0 _CrtSetReportHookW2 0000000E5204 00000054FE04 0 pfnNewHook != NULL 0000000E5238 00000054FE38 0 ("The hook function is not in the list!",0) 0000000E52E0 00000054FEE0 0 __crtMessageWindowW 0000000E5310 00000054FF10 0 wcscpy_s(szExeName, 260, L"<program name unknown>") 0000000E538C 00000054FF8C 0 <program name unknown> 0000000E53C8 00000054FFC8 0 memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3) 0000000E5552 000000550152 0 failure, see the Visual C++ documentation on asserts. 0000000E55EC 0000005501EC 0 Expression: 0000000E5616 000000550216 0 Line: 0000000E562A 00000055022A 0 File: 0000000E563E 00000055023E 0 Module: 0000000E5728 000000550328 0 (*_errno()) 0000000E5748 000000550348 0 wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error") 0000000E5800 000000550400 0 _CrtDbgReport: String too long or IO Error 0000000E5868 000000550468 0 Microsoft Visual C++ Runtime Library 0000000E58FC 0000005504FC 0 _CrtCheckMemory() 0000000E5928 000000550528 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c 0000000E5BF8 0000005507F8 0 _CrtIsValidHeapPointer(pUserData) 0000000E5C50 000000550850 0 pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ 0000000E5D38 000000550938 0 fRealloc || (!fRealloc && pNewBlock == pOldBlock) 0000000E5DB0 0000005509B0 0 _pLastBlock == pOldBlock 0000000E5DEC 0000005509EC 0 _pFirstBlock == pOldBlock 0000000E5E2C 000000550A2C 0 pUserData != NULL 0000000E5E58 000000550A58 0 _expand_dbg 0000000E61D0 000000550DD0 0 pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ 0000000E6264 000000550E64 0 pHead->nBlockUse == nBlockUse 0000000E62AC 000000550EAC 0 _pLastBlock == pHead 0000000E62E0 000000550EE0 0 _pFirstBlock == pHead 0000000E6314 000000550F14 0 _msize_dbg 0000000E6600 000000551200 0 (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0) 0000000E67CC 0000005513CC 0 _CrtSetDbgFlag 0000000E67F0 0000005513F0 0 pfn != NULL 0000000E680C 00000055140C 0 _CrtDoForAllClientObjects 0000000E684C 00000055144C 0 state != NULL 0000000E6870 000000551470 0 _CrtMemCheckpoint 0000000E6910 000000551510 0 _CrtMemDifference 0000000E693C 00000055153C 0 oldState != NULL 0000000E6964 000000551564 0 newState != NULL 0000000E6994 000000551594 0 _printMemBlockData 0000000E6B04 000000551704 0 _CrtMemDumpStatistics 0000000E6BAC 0000005517AC 0 IS_2_POW_N(align) 0000000E6BD8 0000005517D8 0 _aligned_offset_malloc_dbg 0000000E6C18 000000551818 0 offset == 0 || offset < size 0000000E6D00 000000551900 0 _aligned_offset_realloc_dbg 0000000E6D9C 00000055199C 0 memblock != NULL File pos Mem pos ID Text ======== ======= == ==== 0000000E6DC4 0000005519C4 0 _aligned_msize_dbg 0000000E6E2B 000000551A2B 0 Fmscoree.dll 0000000E6E5C 000000551A5C 0 pValue != NULL 0000000E6E80 000000551A80 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0dat.c 0000000E6EF8 000000551AF8 0 _get_wpgmptr 0000000E6F18 000000551B18 0 _wpgmptr != NULL 0000000E6F40 000000551B40 0 _get_pgmptr 0000000E6F5C 000000551B5C 0 _pgmptr != NULL 0000000E6F84 000000551B84 0 path != NULL 0000000E6FA4 000000551BA4 0 __copy_path_to_wide_string 0000000E6FE4 000000551BE4 0 outPath != NULL 0000000E7A58 000000552658 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsdup.c 0000000E7ACC 0000005526CC 0 _wcsdup_dbg 0000000E7AE8 0000005526E8 0 wcscpy_s(memory, size, string) 0000000E7B70 000000552770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c 0000000E7BE8 0000005527E8 0 ploci->ctype1_refcount > 0 0000000E7C28 000000552828 0 ("Corrupted pointer passed to _freea", 0) 0000000E7C90 000000552890 0 f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h 0000000E7D08 000000552908 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dosmap.c 0000000E7D7C 00000055297C 0 _get_errno 0000000E7D98 000000552998 0 _get_doserrno 0000000E7DC0 0000005529C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c 0000000E7E38 000000552A38 0 setlocale 0000000E7E50 000000552A50 0 mbstowcs_s(&size, ((void *)0), 0, _locale, 2147483647) 0000000E7F10 000000552B10 0 mbstowcs_s(((void *)0), inwlocale, size, _locale, ((size_t)-1)) 0000000E7FB0 000000552BB0 0 _wcstombs_s_l(&size, ((void *)0), 0, outwlocale, 0, &locale) 0000000E8048 000000552C48 0 _wcstombs_s_l(((void *)0), outlocale, size, outwlocale, ((size_t)-1), &locale) 0000000E8108 000000552D08 0 ((ptloci->lc_category[_category].locale != NULL) && (ptloci->lc_category[_category].refcount != NULL)) || ((ptloci->lc_category[_category].locale == NULL) && (ptloci->lc_category[_category].refcount == NULL)) 0000000E8300 000000552F00 0 (file != NULL) 0000000E8328 000000552F28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fopen.c 0000000E8398 000000552F98 0 _fsopen 0000000E83AC 000000552FAC 0 (mode != NULL) 0000000E83D0 000000552FD0 0 (*mode != _T('\0')) 0000000E8400 000000553000 0 (pfile != NULL) 0000000E8428 000000553028 0 fopen_s 0000000E8440 000000553040 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fseek.c 0000000E84B0 0000005530B0 0 fseek 0000000E84C0 0000005530C0 0 _wfsopen 0000000E84D8 0000005530D8 0 _wfopen_s 0000000E8530 000000553130 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c 0000000E85A8 0000005531A8 0 _Getdays_l 0000000E85C8 0000005531C8 0 strcpy_s(s, (len + 1) - (s - p), pt->wday_abbr[n]) 0000000E8648 000000553248 0 strcpy_s(s, (len + 1) - (s - p), pt->wday[n]) 0000000E86B8 0000005532B8 0 _Getmonths_l 0000000E86D8 0000005532D8 0 strcpy_s(s, (len + 1) - (s - p), pt->month_abbr[n]) 0000000E8758 000000553358 0 strcpy_s(s, (len + 1) - (s - p), pt->month[n]) 0000000E87C8 0000005533C8 0 ( string != NULL ) 0000000E87F8 0000005533F8 0 _Strftime_l 0000000E8814 000000553414 0 ( maxsize != 0 ) 0000000E883C 00000055343C 0 ( format != NULL ) 0000000E886C 00000055346C 0 ( timeptr != NULL ) 0000000E88D8 0000005534D8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsftime.c 0000000E8950 000000553550 0 _W_Getdays_l 0000000E8970 000000553570 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_wday_abbr[n]) 0000000E89F8 0000005535F8 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_wday[n]) 0000000E8A70 000000553670 0 _W_Getmonths_l 0000000E8A98 000000553698 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_month_abbr[n]) 0000000E8B20 000000553720 0 wcscpy_s(s, (len + 1) - (s - p), pt->_W_month[n]) 0000000E8B98 000000553798 0 _W_Gettnames_l 0000000E8BC0 0000005537C0 0 strcpy_s(dest->wday_abbr[idx], (total_bytes - bytes) / sizeof(char), src->wday_abbr[idx]) File pos Mem pos ID Text ======== ======= == ==== 0000000E8C98 000000553898 0 strcpy_s(dest->wday[idx], (total_bytes - bytes) / sizeof(char), src->wday[idx]) 0000000E8D58 000000553958 0 strcpy_s(dest->month_abbr[idx], (total_bytes - bytes) / sizeof(char), src->month_abbr[idx]) 0000000E8E38 000000553A38 0 strcpy_s(dest->month[idx], (total_bytes - bytes) / sizeof(char), src->month[idx]) 0000000E8F00 000000553B00 0 strcpy_s(dest->ampm[idx], (total_bytes - bytes) / sizeof(char), src->ampm[idx]) 0000000E8FC0 000000553BC0 0 strcpy_s(dest->ww_sdatefmt, (total_bytes - bytes) / sizeof(char), src->ww_sdatefmt) 0000000E9090 000000553C90 0 strcpy_s(dest->ww_ldatefmt, (total_bytes - bytes) / sizeof(char), src->ww_ldatefmt) 0000000E9160 000000553D60 0 strcpy_s(dest->ww_timefmt, (total_bytes - bytes) / sizeof(char), src->ww_timefmt) 0000000E9228 000000553E28 0 wcscpy_s(dest->_W_wday_abbr[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_wday_abbr[idx]) 0000000E9318 000000553F18 0 wcscpy_s(dest->_W_wday[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_wday[idx]) 0000000E93F0 000000553FF0 0 wcscpy_s(dest->_W_month_abbr[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_month_abbr[idx]) 0000000E94E8 0000005540E8 0 wcscpy_s(dest->_W_month[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_month[idx]) 0000000E95C8 0000005541C8 0 wcscpy_s(dest->_W_ampm[idx], (total_bytes - bytes) / sizeof(wchar_t), src->_W_ampm[idx]) 0000000E96A0 0000005542A0 0 wcscpy_s(dest->_W_ww_sdatefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_sdatefmt) 0000000E9780 000000554380 0 wcscpy_s(dest->_W_ww_ldatefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_ldatefmt) 0000000E9860 000000554460 0 wcscpy_s(dest->_W_ww_timefmt, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_timefmt) 0000000E9940 000000554540 0 wcscpy_s(dest->_W_ww_locale_name, (total_bytes - bytes) / sizeof(wchar_t), src->_W_ww_locale_name) 0000000E9A30 000000554630 0 _Wcsftime_l 0000000E9A4C 00000055464C 0 timeptr != NULL 0000000E9A74 000000554674 0 FALSE 0000000E9A88 000000554688 0 ( ( timeptr->tm_wday >=0 ) && ( timeptr->tm_wday <= 6 ) ) 0000000E9B14 000000554714 0 _W_expandtime 0000000E9B38 000000554738 0 ( ( timeptr->tm_mon >=0 ) && ( timeptr->tm_mon <= 11 ) ) 0000000E9BC0 0000005547C0 0 ( ( timeptr->tm_mday >=1 ) && ( timeptr->tm_mday <= 31 ) ) 0000000E9C50 000000554850 0 ( ( timeptr->tm_hour >=0 ) && ( timeptr->tm_hour <= 23 ) ) 0000000E9CE0 0000005548E0 0 ( ( timeptr->tm_yday >=0 ) && ( timeptr->tm_yday <= 365 ) ) 0000000E9D70 000000554970 0 ( ( timeptr->tm_min >=0 ) && ( timeptr->tm_min <= 59 ) ) 0000000E9DF8 0000005549F8 0 ( ( timeptr->tm_sec >=0 ) && ( timeptr->tm_sec <= 59 ) ) 0000000E9E80 000000554A80 0 ( timeptr->tm_year >=0 ) 0000000E9EC0 000000554AC0 0 ( timeptr->tm_year >= -1900 ) && ( timeptr->tm_year <= 8099 ) 0000000E9F58 000000554B58 0 _mbstowcs_s_l(&wnum, *string, *left, (__tzname())[((timeptr->tm_isdst)?1:0)], ((size_t)-1), plocinfo) 0000000EA050 000000554C50 0 ( "Invalid format directive" , 0 ) 0000000EA0A4 000000554CA4 0 am/pm 0000000EA0C0 000000554CC0 0 cchCount1==0 && cchCount2==1 || cchCount1==1 && cchCount2==0 0000000EA158 000000554D58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\a_cmp.c 0000000EAD14 000000555914 0 runtime error 0000000EAD38 000000555938 0 f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c 0000000EADB0 0000005559B0 0 _NMSG_WRITE 0000000EADD0 0000005559D0 0 wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ") 0000000EAEC0 000000555AC0 0 Program: 0000000EAEE0 000000555AE0 0 wcscpy_s(progname, progname_size, L"<program name unknown>") 0000000EAF78 000000555B78 0 wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3) 0000000EB008 000000555C08 0 wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n") 0000000EB0A8 000000555CA8 0 wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text) 0000000EB188 000000555D88 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c 0000000EB200 000000555E00 0 __getlocaleinfo 0000000EB228 000000555E28 0 strncpy_s(*straddress, outsize, pcbuffer, outsize - 1) 0000000EB2AC 000000555EAC 0 pnh == 0 0000000EB2C8 000000555EC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\handler.cpp 0000000EB35C 000000555F5C 0 kernel32.dll 0000000EB380 000000555F80 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c 0000000EB3F4 000000555FF4 0 _fileno 0000000EB408 000000556008 0 (fh >= 0 && (unsigned)fh < (unsigned)_nhandle) 0000000EB478 000000556078 0 f:\dd\vctools\crt_bld\self_x86\crt\src\close.c 0000000EB4E8 0000005560E8 0 _close 0000000EB4F8 0000005560F8 0 (_osfile(fh) & FOPEN) 0000000EB530 000000556130 0 ("Invalid file descriptor. File possibly closed by a different thread",0) 0000000EB5E4 0000005561E4 0 stream != NULL 0000000EB608 000000556208 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c 0000000EB680 000000556280 0 (filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle) 0000000EB708 000000556308 0 f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c File pos Mem pos ID Text ======== ======= == ==== 0000000EB77C 00000055637C 0 _commit 0000000EB790 000000556390 0 (_osfile(filedes) & FOPEN) 0000000EB7D0 0000005563D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\write.c 0000000EB840 000000556440 0 _write 0000000EB850 000000556450 0 (buf != NULL) 0000000EB874 000000556474 0 _write_nolock 0000000EB898 000000556498 0 ((cnt & 1) == 0) 0000000EB8C0 0000005564C0 0 isleadbyte(_dbcsBuffer(fh)) 0000000EB908 000000556508 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c 0000000EB980 000000556580 0 _filbuf 0000000EB9D0 0000005565D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ftelli64.c 0000000EBA48 000000556648 0 _ftelli64 0000000EBA60 000000556660 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c 0000000EBAD8 0000005566D8 0 ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0) 0000000EBB70 000000556770 0 f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c 0000000EBBE8 0000005567E8 0 _lseeki64 0000000EBC00 000000556800 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c 0000000EBC78 000000556878 0 _vsprintf_l 0000000EBC94 000000556894 0 _vscprintf_helper 0000000EBCC0 0000005568C0 0 _vsnprintf_helper 0000000EBCF0 0000005568F0 0 (count == 0) || (string != NULL) 0000000EBD40 000000556940 0 format != NULL 0000000EBD64 000000556964 0 _vsprintf_s_l 0000000EBD88 000000556988 0 string != NULL && sizeInBytes > 0 0000000EBDDC 0000005569DC 0 ("Buffer too small", 0) 0000000EBE18 000000556A18 0 _vsnprintf_s_l 0000000EBE44 000000556A44 0 (null) 0000000EBEC8 000000556AC8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\output.c 0000000EBF3C 000000556B3C 0 _output_l 0000000EBF54 000000556B54 0 (ch != _T('\0')) 0000000EBF80 000000556B80 0 ("'n' format specifier disabled", 0) 0000000EC018 000000556C18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c 0000000EC0D0 000000556CD0 0 ((_Dst)) != NULL && ((_SizeInBytes)) > 0 0000000EC138 000000556D38 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl 0000000EC1B4 000000556DB4 0 strcpy_s 0000000EC1CC 000000556DCC 0 (((_Src))) != NULL 0000000EC1FC 000000556DFC 0 Buffer is too small 0000000EC22C 000000556E2C 0 (L"Buffer is too small" && 0) 0000000EC278 000000556E78 0 ((_Dst)) != NULL && ((_SizeInWords)) > 0 0000000EC2DC 000000556EDC 0 wcscpy_s 0000000EC2F8 000000556EF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\swprintf.c 0000000EC370 000000556F70 0 _swprintf 0000000EC3C4 000000556FC4 0 ("Invalid signal or error", 0) 0000000EC410 000000557010 0 f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c 0000000EC484 000000557084 0 signal 0000000EC494 000000557094 0 raise 0000000EC4A4 0000005570A4 0 USER32.DLL 0000000EC538 000000557138 0 nRptType >= 0 && nRptType < _CRT_ERRCNT 0000000EC598 000000557198 0 f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c 0000000EC610 000000557210 0 _CrtSetReportMode 0000000EC640 000000557240 0 fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0 0000000EC748 000000557348 0 _CrtSetReportFile 0000000EC774 000000557374 0 _VCrtDbgReportA 0000000EC7A0 0000005573A0 0 _itoa_s(nLine, szLineMessage, 4096, 10) 0000000EC858 000000557458 0 strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error") 0000000EC948 000000557548 0 strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!") 0000000ECA48 000000557648 0 strcat_s(szLineMessage, 4096, szUserMessage) 0000000ECAB8 0000005576B8 0 strcat_s(szLineMessage, 4096, "\r") 0000000ECB18 000000557718 0 strcat_s(szLineMessage, 4096, "\n") 0000000ECB80 000000557780 0 strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error") File pos Mem pos ID Text ======== ======= == ==== 0000000ECC38 000000557838 0 strcpy_s(szOutMessage, 4096, szLineMessage) 0000000ECCA8 0000005578A8 0 e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1)) 0000000ECD50 000000557950 0 wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String") 0000000ECE38 000000557A38 0 _CrtDbgReport: String too long or Invalid characters in String 0000000ECED0 000000557AD0 0 _VCrtDbgReportW 0000000ECEF8 000000557AF8 0 _itow_s(nLine, szLineMessage, 4096, 10) 0000000ECF58 000000557B58 0 Second Chance Assertion Failed: File 0000000ECFB4 000000557BB4 0 <file unknown> 0000000ECFD8 000000557BD8 0 , Line 0000000ECFF0 000000557BF0 0 wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error") 0000000ED0A8 000000557CA8 0 wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!") 0000000ED178 000000557D78 0 Assertion failed: 0000000ED1A8 000000557DA8 0 Assertion failed! 0000000ED1D8 000000557DD8 0 wcscat_s(szLineMessage, 4096, szUserMessage) 0000000ED248 000000557E48 0 wcscat_s(szLineMessage, 4096, L"\r") 0000000ED2A8 000000557EA8 0 wcscat_s(szLineMessage, 4096, L"\n") 0000000ED300 000000557F00 0 %s(%d) : %s 0000000ED320 000000557F20 0 wcscpy_s(szOutMessage, 4096, szLineMessage) 0000000ED390 000000557F90 0 wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1)) 0000000ED440 000000558040 0 strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String") 0000000ED578 000000558178 0 wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1)) 0000000ED618 000000558218 0 ((ptloci->lc_category[category].locale != NULL) && (ptloci->lc_category[category].refcount != NULL)) || ((ptloci->lc_category[category].locale == NULL) && (ptloci->lc_category[category].refcount == NULL)) 0000000ED808 000000558408 0 f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c 0000000ED894 000000558494 0 ja-JP 0000000ED8A4 0000005584A4 0 zh-CN 0000000ED8B4 0000005584B4 0 ko-KR 0000000ED8C4 0000005584C4 0 zh-TW 0000000ED910 000000558510 0 c >= -1 && c <= 255 0000000ED940 000000558540 0 f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c 0000000ED9B8 0000005585B8 0 pBlock != NULL 0000000ED9E0 0000005585E0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c 0000000EDA54 000000558654 0 _expand_base 0000000EDA87 000000558687 0 ._CrtSetReportHook2 0000000EDAB8 0000005586B8 0 __crtMessageWindowA 0000000EDAE8 0000005586E8 0 strcpy_s(szExeName, 260, "<program name unknown>") 0000000EDE28 000000558A28 0 Sunday 0000000EDE38 000000558A38 0 Monday 0000000EDE48 000000558A48 0 Tuesday 0000000EDE5C 000000558A5C 0 Wednesday 0000000EDE74 000000558A74 0 Thursday 0000000EDE8C 000000558A8C 0 Friday 0000000EDE9C 000000558A9C 0 Saturday 0000000EDF44 000000558B44 0 January 0000000EDF58 000000558B58 0 February 0000000EDF70 000000558B70 0 March 0000000EDF80 000000558B80 0 April 0000000EDFA8 000000558BA8 0 August 0000000EDFB8 000000558BB8 0 September 0000000EDFD0 000000558BD0 0 October 0000000EDFE4 000000558BE4 0 November 0000000EDFFC 000000558BFC 0 December 0000000EE024 000000558C24 0 MM/dd/yy 0000000EE03C 000000558C3C 0 dddd, MMMM dd, yyyy 0000000EE06C 000000558C6C 0 HH:mm:ss 0000000EE084 000000558C84 0 en-US 0000000EE094 000000558C94 0 _crtheap 0000000EE0B0 000000558CB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\heapinit.c 0000000EE53C 00000055913C 0 Unable to display RTC Message. 0000000EE598 000000559198 0 Run-Time Check Failure #%d - %s 0000000EE668 000000559268 0 user32.dll File pos Mem pos ID Text ======== ======= == ==== 0000000EEA44 000000559644 0 pNode->_Next != NULL 0000000EEA78 000000559678 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp 0000000EEB08 000000559708 0 type_info::_Name_base 0000000EEB40 000000559740 0 strcpy_s ((char *)((type_info *)_This)->_M_data, len+2, (char *)pTmpUndName) 0000000EEBF8 0000005597F8 0 type_info::_Name_base_internal 0000000EEC48 000000559848 0 strcpy_s (pTmpTypeName, len+2, (char *)pTmpUndName) 0000000EECC4 0000005598C4 0 buf != NULL 0000000EECE0 0000005598E0 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c 0000000EED64 000000559964 0 _cftoe2_l 0000000EED7C 00000055997C 0 sizeInBytes > 0 0000000EEDA8 0000005599A8 0 sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1) 0000000EEE38 000000559A38 0 strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000") 0000000EEF18 000000559B18 0 _cftoe_l 0000000EEF30 000000559B30 0 _cftoa_l 0000000EEF48 000000559B48 0 sizeInBytes > (size_t)(1 + 4 + ndec + 6) 0000000EEFAC 000000559BAC 0 _cftof2_l 0000000EEFC4 000000559BC4 0 _cftof_l 0000000EEFDC 000000559BDC 0 _cftog_l 0000000EEFF8 000000559BF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c 0000000EF074 000000559C74 0 _setdefaultprecision 0000000EF0A8 000000559CA8 0 _controlfp_s(((void *)0), 0x00010000, 0x00030000) 0000000EF120 000000559D20 0 _RandomValue != NULL 0000000EF158 000000559D58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\rand_s.c 0000000EF1CC 000000559DCC 0 rand_s 0000000EF1DC 000000559DDC 0 ADVAPI32.DLL 0000000EF200 000000559E00 0 ("rand_s is not available on this platform", 0) 0000000EF290 000000559E90 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c 0000000EF344 000000559F44 0 flag == 0 || flag == 1 0000000EF37C 000000559F7C 0 nptr != NULL 0000000EF3A0 000000559FA0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c 0000000EF414 00000055A014 0 strtoxq 0000000EF428 00000055A028 0 ibase == 0 || (2 <= ibase && ibase <= 36) 0000000EF490 00000055A090 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c 0000000EF504 00000055A104 0 strtoxl 0000000EF650 00000055A250 0 f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c 0000000EF6C8 00000055A2C8 0 _wsetenvp 0000000EF6E0 00000055A2E0 0 wcscpy_s(*env, cchars, p) 0000000EF720 00000055A320 0 ("Invalid error_mode", 0) 0000000EF760 00000055A360 0 f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c 0000000EF7D8 00000055A3D8 0 _set_error_mode 0000000EF890 00000055A490 0 LC_ALL 0000000EF8A0 00000055A4A0 0 LC_COLLATE 0000000EF8BC 00000055A4BC 0 LC_CTYPE 0000000EF8D4 00000055A4D4 0 LC_MONETARY 0000000EF8F0 00000055A4F0 0 LC_NUMERIC 0000000EF90C 00000055A50C 0 LC_TIME 0000000EF9B8 00000055A5B8 0 ("Invalid parameter for _configthreadlocale",0) 0000000EFA30 00000055A630 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wsetloca.c 0000000EFAA8 00000055A6A8 0 _configthreadlocale 0000000EFB18 00000055A718 0 LC_MIN <= _category && _category <= LC_MAX 0000000EFB80 00000055A780 0 _wsetlocale 0000000EFBA8 00000055A7A8 0 _wsetlocale_nolock 0000000EFBD8 00000055A7D8 0 wcsncpy_s(lctemp, (sizeof(lctemp) / sizeof(lctemp[0])), s, len) 0000000EFC74 00000055A874 0 _wsetlocale_set_cat 0000000EFCA8 00000055A8A8 0 wcscpy_s(pch_cat_locale, cch, lctemp) 0000000EFD08 00000055A908 0 _wsetlocale_get_all 0000000EFD38 00000055A938 0 wcscat_s(pch, cch, L";") 0000000EFD74 00000055A974 0 _expandlocale 0000000EFD98 00000055A998 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars,_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0]))) 0000000EFF38 00000055AB38 0 wcscpy_s(output, sizeInChars, L"C") File pos Mem pos ID Text ======== ======= == ==== 0000000EFF98 00000055AB98 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars, names.szLocaleName, wcslen(names.szLocaleName) + 1) 0000000F0090 00000055AC90 0 wcsncpy_s(cacheout, cacheoutLen, expr, charactersInExpression + 1) 0000000F0130 00000055AD30 0 wcsncpy_s(localeNameOutput, localeNameSizeInChars, expr, charactersInExpression + 1) 0000000F0200 00000055AE00 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), expr, charactersInExpression + 1) 0000000F0390 00000055AF90 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), localeNameOutput, wcslen(localeNameOutput) + 1) 0000000F0540 00000055B140 0 wcsncpy_s(cachein, cacheinLen, expr, charactersInExpression + 1) 0000000F05E0 00000055B1E0 0 wcscpy_s(output, sizeInChars, cacheout) 0000000F0640 00000055B240 0 _wcscats 0000000F0658 00000055B258 0 wcscat_s(outstr, numberOfElements, ( *(wchar_t * *)((substr += ( (sizeof(wchar_t *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) - ( (sizeof(wchar_t *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) )) 0000000F0830 00000055B430 0 __lc_wcstolc 0000000F0850 00000055B450 0 wcsncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), &wlocale[1], 16-1) 0000000F0960 00000055B560 0 wcsncpy_s(names->szLanguage, (sizeof(names->szLanguage) / sizeof(names->szLanguage[0])), wlocale, len) 0000000F0A58 00000055B658 0 wcsncpy_s(names->szCountry, (sizeof(names->szCountry) / sizeof(names->szCountry[0])), wlocale, len) 0000000F0B48 00000055B748 0 wcsncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), wlocale, len) 0000000F0C40 00000055B840 0 __lc_lctowcs 0000000F0C60 00000055B860 0 wcscpy_s(locale, numberOfElements, names->szLanguage) 0000000F0CEC 00000055B8EC 0 __copy_locale_name 0000000F0D20 00000055B920 0 wcsncpy_s(localeNameCopy, cch+1, localeName, cch+1) 0000000F0D9C 00000055B99C 0 s != NULL 0000000F0DB8 00000055B9B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c 0000000F0E30 00000055BA30 0 _mbstowcs_l_helper 0000000F0E60 00000055BA60 0 (pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0) 0000000F0F0C 00000055BB0C 0 _mbstowcs_s_l 0000000F0F30 00000055BB30 0 bufferSize <= INT_MAX 0000000F0F64 00000055BB64 0 retsize <= sizeInWords 0000000F0F9C 00000055BB9C 0 pwcs != NULL 0000000F0FC0 00000055BBC0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c 0000000F1038 00000055BC38 0 _wcstombs_l_helper 0000000F1068 00000055BC68 0 (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0) 0000000F1110 00000055BD10 0 _wcstombs_s_l 0000000F1134 00000055BD34 0 sizeInBytes > retsize 0000000F11CC 00000055BDCC 0 filename != NULL 0000000F11F8 00000055BDF8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_open.c 0000000F1268 00000055BE68 0 mode != NULL 0000000F1288 00000055BE88 0 ("Invalid file open mode",0) 0000000F12D0 00000055BED0 0 _openfile 0000000F12E8 00000055BEE8 0 (*mode == _T('\0')) 0000000F1318 00000055BF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\ftell.c 0000000F1388 00000055BF88 0 ftell 0000000F1398 00000055BF98 0 _ftell_nolock 0000000F13C0 00000055BFC0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\lseek.c 0000000F1430 00000055C030 0 _lseek 0000000F1440 00000055C040 0 ("Invalid file descriptor",0) 0000000F1490 00000055C090 0 UTF-8 0000000F149C 00000055C09C 0 UTF-16LE 0000000F14B0 00000055C0B0 0 UNICODE 0000000F14CC 00000055C0CC 0 _wopenfile 0000000F15B8 00000055C1B8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsicmp.c 0000000F1630 00000055C230 0 _wcsicmp_l 0000000F164C 00000055C24C 0 _wcsicmp 0000000F1668 00000055C268 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c 0000000F16D8 00000055C2D8 0 _tzset_nolock 0000000F16FC 00000055C2FC 0 _get_timezone(&timezone) 0000000F1738 00000055C338 0 _get_daylight(&daylight) 0000000F1774 00000055C374 0 _get_dstbias(&dstbias) 0000000F17E8 00000055C3E8 0 strcpy_s(lastTZ, strlen(TZ) + 1, TZ) 0000000F1840 00000055C440 0 strncpy_s(tzname[0], 64, TZ, 3) 0000000F1890 00000055C490 0 strncpy_s(tzname[1], 64, TZ, 3) 0000000F18DC 00000055C4DC 0 cvtdate 0000000F18F0 00000055C4F0 0 _isindst_nolock File pos Mem pos ID Text ======== ======= == ==== 0000000F1964 00000055C564 0 (_Daylight != NULL) 0000000F1998 00000055C598 0 f:\dd\vctools\crt_bld\self_x86\crt\src\timeset.c 0000000F1A10 00000055C610 0 _get_daylight 0000000F1A38 00000055C638 0 (_Daylight_savings_bias != NULL) 0000000F1A88 00000055C688 0 _get_dstbias 0000000F1AA8 00000055C6A8 0 (_Timezone != NULL) 0000000F1AD8 00000055C6D8 0 _get_timezone 0000000F1B00 00000055C700 0 (_Buffer != NULL && _SizeInBytes > 0) || (_Buffer == NULL && _SizeInBytes == 0) 0000000F1BC0 00000055C7C0 0 _get_tzname 0000000F1BDC 00000055C7DC 0 _ReturnValue != NULL 0000000F1C10 00000055C810 0 _Index == 0 || _Index == 1 0000000F1CE8 00000055C8E8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl 0000000F1D64 00000055C964 0 wcscat_s 0000000F1D7C 00000055C97C 0 String is not null terminated 0000000F1DC8 00000055C9C8 0 (L"String is not null terminated" && 0) 0000000F1E28 00000055CA28 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl 0000000F1EA8 00000055CAA8 0 wcsncpy_s 0000000F1EC0 00000055CAC0 0 strncpy_s 0000000F1F18 00000055CB18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c 0000000F1F90 00000055CB90 0 _get_osfhandle 0000000F1FB8 00000055CBB8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c 0000000F202C 00000055CC2C 0 _isatty 0000000F2040 00000055CC40 0 _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2 0000000F2140 00000055CD40 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c 0000000F21B8 00000055CDB8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\read.c 0000000F2228 00000055CE28 0 _read 0000000F2238 00000055CE38 0 (cnt <= INT_MAX) 0000000F2260 00000055CE60 0 _read_nolock 0000000F2280 00000055CE80 0 (inputbuf != NULL) 0000000F22E8 00000055CEE8 0 _output_p_l 0000000F2308 00000055CF08 0 ((type_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F23B8 00000055CFB8 0 ("Incorrect format specifier", 0) 0000000F2410 00000055D010 0 ((width_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F24C8 00000055D0C8 0 _tvalidate_param_reuse(&pos_value[width_pos], e_int_arg, ch, flags) 0000000F2570 00000055D170 0 ((precis_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX)) 0000000F2628 00000055D228 0 _tvalidate_param_reuse(&pos_value[precis_pos], e_int_arg, ch, flags) 0000000F26D0 00000055D2D0 0 ((type_pos>=0) && (type_pos<_ARGMAX)) 0000000F2730 00000055D330 0 _tvalidate_param_reuse(&pos_value[type_pos], e_short_arg, ch, flags) 0000000F27D8 00000055D3D8 0 _tvalidate_param_reuse(&pos_value[type_pos], e_int_arg, ch, flags) 0000000F2878 00000055D478 0 _tvalidate_param_reuse(&pos_value[type_pos], e_ptr_arg, ch, flags) 0000000F2918 00000055D518 0 _tvalidate_param_reuse(&pos_value[type_pos], e_double_arg, ch, flags) 0000000F29C0 00000055D5C0 0 pass == FORMAT_OUTPUT_PASS 0000000F2A00 00000055D600 0 _tvalidate_param_reuse(&pos_value[type_pos], e_int64_arg, ch, flags) 0000000F2AA8 00000055D6A8 0 _tvalidate_param_reuse(&pos_value[type_pos], e_long_long_arg, ch, flags) 0000000F2B58 00000055D758 0 ((state == ST_NORMAL) || (state == ST_TYPE)) 0000000F2BC8 00000055D7C8 0 ("Missing position in the format string", 0) 0000000F2CA4 00000055D8A4 0 _output_s_l 0000000F2CC0 00000055D8C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\printf.c 0000000F2D34 00000055D934 0 printf 0000000F2D44 00000055D944 0 sizeInBytes <= INT_MAX 0000000F2D80 00000055D980 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c 0000000F2DF4 00000055D9F4 0 _wctomb_s_l 0000000F2E10 00000055DA10 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c 0000000F2E88 00000055DA88 0 _vswprintf_l 0000000F2EA8 00000055DAA8 0 _vscwprintf_helper 0000000F2ED8 00000055DAD8 0 _vswprintf_helper 0000000F2F04 00000055DB04 0 _vswprintf_s_l 0000000F2F28 00000055DB28 0 string != NULL && sizeInWords > 0 0000000F2F7C 00000055DB7C 0 _vsnwprintf_s_l 0000000F2FA4 00000055DBA4 0 _woutput_l File pos Mem pos ID Text ======== ======= == ==== 0000000F2FC0 00000055DBC0 0 strcat_s 0000000F2FD8 00000055DBD8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c 0000000F3048 00000055DC48 0 xtoa_s 0000000F3058 00000055DC58 0 sizeInTChars > 0 0000000F3080 00000055DC80 0 sizeInTChars > (size_t)(is_neg ? 2 : 1) 0000000F30E0 00000055DCE0 0 2 <= radix && radix <= 36 0000000F3120 00000055DD20 0 length < sizeInTChars 0000000F3154 00000055DD54 0 x64toa_s 0000000F316C 00000055DD6C 0 xtow_s 0000000F317C 00000055DD7C 0 x64tow_s 0000000F31D0 00000055DDD0 0 ploci->lconv_mon_refcount > 0 0000000F3218 00000055DE18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c 0000000F32CC 00000055DECC 0 ploci->lconv_num_refcount > 0 0000000F3318 00000055DF18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c 0000000F33D0 00000055DFD0 0 ploci->lc_time_curr->refcount > 0 0000000F3428 00000055E028 0 f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c 0000000F34BC 00000055E0BC 0 MSPDB110.DLL 0000000F34D8 00000055E0D8 0 MSVCR110D.dll 0000000F3538 00000055E138 0 SOFTWARE\Microsoft\VisualStudio\11.0\Setup\VS 0000000F35A8 00000055E1A8 0 EnvironmentDirectory 0000000F35E8 00000055E1E8 0 MSPDB110 0000000F3600 00000055E200 0 MSPDB110 0000000F42D0 00000055EED0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c 0000000F4348 00000055EF48 0 _fptostr 0000000F4360 00000055EF60 0 sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1) 0000000F43E4 00000055EFE4 0 pflt != NULL 0000000F4408 00000055F008 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c 0000000F4490 00000055F090 0 _fltout2 0000000F44A8 00000055F0A8 0 strcpy_s(resultstr, resultsize, autofos.man) 0000000F4518 00000055F118 0 (options & ~_TWO_DIGIT_EXPONENT) == 0 0000000F4578 00000055F178 0 f:\dd\vctools\crt_bld\self_x86\crt\src\outputformat.c 0000000F45FC 00000055F1FC 0 _set_output_format 0000000F462C 00000055F22C 0 ("Invalid input value", 0) 0000000F4670 00000055F270 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c 0000000F4700 00000055F300 0 _controlfp_s 0000000F4720 00000055F320 0 german-swiss 0000000F4740 00000055F340 0 irish-english 0000000F4764 00000055F364 0 italian-swiss 0000000F4788 00000055F388 0 norwegian 0000000F47A0 00000055F3A0 0 norwegian-bokmal 0000000F47C8 00000055F3C8 0 norwegian-nynorsk 0000000F47F4 00000055F3F4 0 portuguese-brazilian 0000000F4828 00000055F428 0 spanish-argentina 0000000F4854 00000055F454 0 spanish-bolivia 0000000F487C 00000055F47C 0 spanish-chile 0000000F48A0 00000055F4A0 0 spanish-colombia 0000000F48C8 00000055F4C8 0 spanish-costa rica 0000000F48F8 00000055F4F8 0 spanish-dominican republic 0000000F4938 00000055F538 0 spanish-ecuador 0000000F4960 00000055F560 0 spanish-el salvador 0000000F4990 00000055F590 0 spanish-guatemala 0000000F49BC 00000055F5BC 0 spanish-honduras 0000000F49E4 00000055F5E4 0 spanish-mexican 0000000F4A0C 00000055F60C 0 spanish-modern 0000000F4A30 00000055F630 0 spanish-nicaragua 0000000F4A5C 00000055F65C 0 spanish-panama 0000000F4A80 00000055F680 0 spanish-paraguay 0000000F4AA8 00000055F6A8 0 spanish-peru 0000000F4AC8 00000055F6C8 0 spanish-puerto rico 0000000F4AF8 00000055F6F8 0 spanish-uruguay File pos Mem pos ID Text ======== ======= == ==== 0000000F4B20 00000055F720 0 spanish-venezuela 0000000F4B4C 00000055F74C 0 swedish-finland 0000000F4B74 00000055F774 0 swiss 0000000F4CEC 00000055F8EC 0 america 0000000F4D00 00000055F900 0 britain 0000000F4D14 00000055F914 0 china 0000000F4D24 00000055F924 0 czech 0000000F4D34 00000055F934 0 england 0000000F4D48 00000055F948 0 great britain 0000000F4D6C 00000055F96C 0 holland 0000000F4D80 00000055F980 0 hong-kong 0000000F4D98 00000055F998 0 new-zealand 0000000F4DBC 00000055F9BC 0 pr china 0000000F4DD4 00000055F9D4 0 pr-china 0000000F4DEC 00000055F9EC 0 puerto-rico 0000000F4E08 00000055FA08 0 slovak 0000000F4E18 00000055FA18 0 south africa 0000000F4E38 00000055FA38 0 south korea 0000000F4E54 00000055FA54 0 south-africa 0000000F4E74 00000055FA74 0 south-korea 0000000F4E90 00000055FA90 0 trinidad & tobago 0000000F4EBC 00000055FABC 0 united-kingdom 0000000F4EE0 00000055FAE0 0 united-states 0000000F4FA4 00000055FBA4 0 @VNLB 0000000F4FB0 00000055FBB0 0 dVENU 0000000F52B0 00000055FEB0 0 american 0000000F52C8 00000055FEC8 0 american english 0000000F52F0 00000055FEF0 0 american-english 0000000F5318 00000055FF18 0 australian 0000000F5334 00000055FF34 0 belgian 0000000F5348 00000055FF48 0 canadian 0000000F5378 00000055FF78 0 chinese 0000000F538C 00000055FF8C 0 chinese-hongkong 0000000F53B4 00000055FFB4 0 chinese-simplified 0000000F53E4 00000055FFE4 0 chinese-singapore 0000000F5410 000000560010 0 chinese-traditional 0000000F5440 000000560040 0 dutch-belgian 0000000F5464 000000560064 0 english-american 0000000F548C 00000056008C 0 english-aus 0000000F54A8 0000005600A8 0 english-belize 0000000F54CC 0000005600CC 0 english-can 0000000F54E8 0000005600E8 0 english-caribbean 0000000F5514 000000560114 0 english-ire 0000000F5530 000000560130 0 english-jamaica 0000000F5558 000000560158 0 english-nz 0000000F5574 000000560174 0 english-south africa 0000000F55A8 0000005601A8 0 english-trinidad y tobago 0000000F55E8 0000005601E8 0 english-uk 0000000F5604 000000560204 0 english-us 0000000F5620 000000560220 0 english-usa 0000000F563C 00000056023C 0 french-belgian 0000000F5660 000000560260 0 french-canadian 0000000F5688 000000560288 0 french-luxembourg 0000000F56B4 0000005602B4 0 french-swiss 0000000F56D4 0000005602D4 0 german-austrian 0000000F56FC 0000005602FC 0 german-lichtenstein 0000000F572C 00000056032C 0 german-luxembourg 0000000F5758 000000560358 0 f:\dd\vctools\crt_bld\self_x86\crt\src\getqloc.c 0000000F57D0 0000005603D0 0 __get_qualified_locale 0000000F5808 000000560408 0 wcsncpy_s(lpOutStr->szLocaleName, (sizeof(lpOutStr->szLocaleName) / sizeof(lpOutStr->szLocaleName[0])), _psetloc_data->_cacheLocaleName, wcslen(_psetloc_data->_cacheLocaleName) + 1) File pos Mem pos ID Text ======== ======= == ==== 0000000F59BC 0000005605BC 0 LangCountryEnumProcEx 0000000F59F0 0000005605F0 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), lpLocaleString, wcslen(lpLocaleString) + 1) 0000000F5B94 000000560794 0 LanguageEnumProcEx 0000000F5BC4 0000005607C4 0 GetLocaleNameFromDefault 0000000F5C00 000000560800 0 wcsncpy_s(_psetloc_data->_cacheLocaleName, (sizeof(_psetloc_data->_cacheLocaleName) / sizeof(_psetloc_data->_cacheLocaleName[0])), localeName, wcslen(localeName) + 1) 0000000F5DA8 0000005609A8 0 (path != NULL) 0000000F5DD0 0000005609D0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\open.c 0000000F5E40 000000560A40 0 _open 0000000F5E50 000000560A50 0 (pfh != NULL) 0000000F5E74 000000560A74 0 _sopen_helper 0000000F5E98 000000560A98 0 ((pmode & (~(_S_IREAD | _S_IWRITE))) == 0) 0000000F5F00 000000560B00 0 s1 != NULL 0000000F5F20 000000560B20 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbcmp.c 0000000F5F98 000000560B98 0 _mbsnbcmp_l 0000000F5FB4 000000560BB4 0 s2 != NULL 0000000F5FD0 000000560BD0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbicm.c 0000000F6048 000000560C48 0 _mbsnbicmp_l 0000000F6068 000000560C68 0 _wopen 0000000F6078 000000560C78 0 _wsopen_helper 0000000F60AC 000000560CAC 0 _wsopen_nolock 0000000F60D0 000000560CD0 0 _get_fmode(&fmode) 0000000F6100 000000560D00 0 ( "Invalid open flag" , 0 ) 0000000F6144 000000560D44 0 ( "Invalid sharing flag" , 0 ) 0000000F6190 000000560D90 0 (oflag & (_O_TEXT | _O_WTEXT | _O_U16TEXT | _O_U8TEXT) ) != 0 0000000F6224 000000560E24 0 0 && "Internal Error" 0000000F6258 000000560E58 0 0 && "Only UTF-16 little endian & UTF-8 is supported for reads" 0000000F62F4 000000560EF4 0 first != NULL 0000000F6318 000000560F18 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcsnicmp.c 0000000F6390 000000560F90 0 _wcsnicmp_l 0000000F63AC 000000560FAC 0 last != NULL 0000000F63CC 000000560FCC 0 _wcsnicmp 0000000F63E4 000000560FE4 0 (option != NULL) 0000000F6410 000000561010 0 f:\dd\vctools\crt_bld\self_x86\crt\src\getenv.c 0000000F6484 000000561084 0 getenv 0000000F6498 000000561098 0 (_tcsnlen(option, _MAX_ENV) < _MAX_ENV) 0000000F64F8 0000005610F8 0 _tcsnlen(*search + length + 1, _MAX_ENV) < _MAX_ENV 0000000F6574 000000561174 0 pReturnValue != NULL 0000000F65A8 0000005611A8 0 _getenv_s_helper 0000000F65D0 0000005611D0 0 (buffer != NULL && sizeInTChars > 0) || (buffer == NULL && sizeInTChars == 0) 0000000F6690 000000561290 0 strcpy_s(buffer, sizeInTChars, str) 0000000F66E8 0000005612E8 0 pBuffer != NULL 0000000F6710 000000561310 0 _dupenv_s_helper 0000000F6738 000000561338 0 varname != NULL 0000000F6760 000000561360 0 strcpy_s(*pBuffer, size, str) 0000000F67A8 0000005613A8 0 CONOUT$ 0000000F67C0 0000005613C0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\vprintf.c 0000000F6838 000000561438 0 vprintf_helper 0000000F685C 00000056145C 0 _woutput_p_l 0000000F687C 00000056147C 0 _woutput_s_l 0000000F68A0 0000005614A0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\fputwc.c 0000000F6914 000000561514 0 fputwc 0000000F6928 000000561528 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tmakepath_s.inl 0000000F69AC 0000005615AC 0 _wmakepath_s 0000000F69CC 0000005615CC 0 (((_Path))) != NULL 0000000F6A00 000000561600 0 f:\dd\vctools\crt_bld\self_x86\crt\src\tsplitpath_s.inl 0000000F6A88 000000561688 0 _wsplitpath_s 0000000F6AAC 0000005616AC 0 (L"Invalid parameter", 0) 0000000F6AEC 0000005616EC 0 _Locale != NULL 0000000F6B18 000000561718 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl 0000000F6BB8 0000005617B8 0 __strgtold12_l File pos Mem pos ID Text ======== ======= == ==== 0000000F6BE0 0000005617E0 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c 0000000F6C70 000000561870 0 $I10_OUTPUT 0000000F6C90 000000561890 0 strcpy_s(fos->man, 21+1, "1#SNAN") 0000000F6CF0 0000005618F0 0 strcpy_s(fos->man, 21+1, "1#IND") 0000000F6D50 000000561950 0 strcpy_s(fos->man, 21+1, "1#INF") 0000000F6DB0 0000005619B0 0 strcpy_s(fos->man, 21+1, "1#QNAN") 0000000F6E10 000000561A10 0 f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\i386\ieee87.c 0000000F6EA8 000000561AA8 0 _set_controlfp 0000000F6ED0 000000561AD0 0 _controlfp_s(((void *)0), newctrl, mask & ~0x00080000) 0000000F6F58 000000561B58 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strnicmp.c 0000000F6FD0 000000561BD0 0 _strnicmp_l 0000000F6FEC 000000561BEC 0 count <= INT_MAX 0000000F7014 000000561C14 0 _strnicmp 0000000F7030 000000561C30 0 f:\dd\vctools\crt_bld\self_x86\crt\src\chsize.c 0000000F70A4 000000561CA4 0 _chsize_s 0000000F70BC 000000561CBC 0 (size >= 0) 0000000F70D8 000000561CD8 0 ((mode == _O_TEXT) || (mode == _O_BINARY) || (mode == _O_WTEXT) || (mode == _O_U8TEXT) || (mode == _O_U16TEXT)) 0000000F71E8 000000561DE8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setmode.c 0000000F7260 000000561E60 0 _setmode 0000000F7278 000000561E78 0 ((mode == _O_TEXT) || (mode == _O_BINARY) || (mode == _O_WTEXT)) 0000000F7314 000000561F14 0 _set_fmode 0000000F7330 000000561F30 0 (pMode != NULL) 0000000F7358 000000561F58 0 _get_fmode 0000000F73B0 000000561FB0 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbico.c 0000000F7428 000000562028 0 _mbsnbicoll_l 0000000F744C 00000056204C 0 n <= INT_MAX 0000000F7470 000000562070 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstol.c 0000000F74E4 0000005620E4 0 wcstoxl 0000000F74F8 0000005620F8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\wcstoq.c 0000000F756C 00000056216C 0 wcstoxq 0000000F7580 000000562180 0 poption != NULL 0000000F75A8 0000005621A8 0 f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c 0000000F761C 00000056221C 0 __crtsetenv 0000000F7638 000000562238 0 equal - option < _MAX_ENV 0000000F7678 000000562278 0 _tcsnlen(equal + 1, _MAX_ENV) < _MAX_ENV 0000000F7718 000000562318 0 ("CRT Logic error during setenv",0) 0000000F7770 000000562370 0 strcpy_s(name, strlen(option) + 2, option) 0000000F77D8 0000005623D8 0 copy_environ 0000000F77F8 0000005623F8 0 strcpy_s(*newenvptr, envptrSize, *oldenvptr) 0000000F7864 000000562464 0 _string1 != NULL 0000000F7890 000000562490 0 f:\dd\vctools\crt_bld\self_x86\crt\src\strnicol.c 0000000F7908 000000562508 0 _strnicoll_l 0000000F7928 000000562528 0 _string2 != NULL 0000000F7950 000000562550 0 string != NULL 0000000F7978 000000562578 0 f:\dd\vctools\crt_bld\self_x86\crt\src\mbschr.c 0000000F79EC 0000005625EC 0 _mbschr_l
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!