pax_global_header00006660000000000000000000000064131273376460014526gustar00rootroot0000000000000052 comment=975f71aea134135e79525759ae722326ccc912be dfwinreg-20170706/000077500000000000000000000000001312733764600136035ustar00rootroot00000000000000dfwinreg-20170706/.gitignore000066400000000000000000000004221312733764600155710ustar00rootroot00000000000000# Files to ignore by git. # Back-up files *~ *.swp # Generic auto-generated build files *.pyc *.pyo # Specific auto-generated build files /.tox /__pycache__ /build /dfwinreg.egg-info /dist # Code review files /.review # Test coverage files .coverage tests-coverage.txt dfwinreg-20170706/.travis.yml000066400000000000000000000020261312733764600157140ustar00rootroot00000000000000language: python matrix: include: - os: linux dist: trusty sudo: required group: edge python: 2.7 env: TOXENV=py27 - os: linux dist: trusty sudo: required group: edge python: 3.4 env: TOXENV=py34 - os: osx osx_image: xcode8.1 language: generic env: PYTHONPATH=/Library/Python/2.7/site-packages/ install: - ./config/travis/install.sh script: - if test ${TRAVIS_OS_NAME} = "osx"; then PYTHONPATH=/Library/Python/2.7/site-packages/ /usr/bin/python ./run_tests.py; elif test ${TRAVIS_OS_NAME} = "linux"; then tox --sitepackages ${TOXENV}; fi - python setup.py build - python setup.py sdist - python setup.py bdist - if test ${TRAVIS_OS_NAME} = "linux"; then mkdir -p ${PWD}/tmp/lib/python${TRAVIS_PYTHON_VERSION}/site-packages/ && PYTHONPATH=${PWD}/tmp/lib/python${TRAVIS_PYTHON_VERSION}/site-packages/ python setup.py install --prefix=${PWD}/tmp/; fi after_success: - if test ${TRAVIS_OS_NAME} = "linux" && test ${TRAVIS_PYTHON_VERSION} = "2.7"; then coveralls --verbose; fi dfwinreg-20170706/ACKNOWLEDGEMENTS000066400000000000000000000016511312733764600160630ustar00rootroot00000000000000Acknowledgements: dfwinreg Copyright 2015 The dfWinReg Project Authors. Please see the AUTHORS file for details on individual authors. dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. dfWinReg originates from the Plaso project [https://github.com/log2timeline/plaso] and the WinReg-KB project [https://github.com/libyal/winreg-kb]. It was largely rewritten and made into a stand-alone project to provide more flexibility and allow other projects to make use of the Windows Registry functionality. dfWinReg is currently developed and maintained by: * Daniel White * Joachim Metz Copied with permission granted by Rob Lee. Copyright SANS Institute - Digital Forensics and Incident Response. * WIN7-NTUSER.DAT dfwinreg-20170706/AUTHORS000066400000000000000000000005601312733764600146540ustar00rootroot00000000000000# Names should be added to this file with this pattern: # # For individuals: # Name (email address) # # For organizations: # Organization (fnmatch pattern) # # See python fnmatch module documentation for more information. Google Inc. (*@google.com) Kristinn Gudjonsson (kiddi@kiddaland.net) Joachim Metz (joachim.metz@gmail.com) Daniel White (onager@deerpie.com) dfwinreg-20170706/LICENSE000066400000000000000000000261361312733764600146200ustar00rootroot00000000000000 Apache License Version 2.0, January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types. "Work" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, "submitted" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as "Not a Contribution." "Contributor" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work. 2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form. 3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed. 4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions: (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and (b) You must cause any modified files to carry prominent notices stating that You changed the files; and (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and (d) If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License. You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License. 5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions. 6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file. 7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License. 8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages. 9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability. END OF TERMS AND CONDITIONS APPENDIX: How to apply the Apache License to your work. To apply the Apache License to your work, attach the following boilerplate notice, with the fields enclosed by brackets "[]" replaced with your own identifying information. (Don't include the brackets!) The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same "printed page" as the copyright notice for easier identification within third-party archives. Copyright [yyyy] [name of copyright owner] Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. dfwinreg-20170706/MANIFEST.in000066400000000000000000000012221312733764600153360ustar00rootroot00000000000000include ACKNOWLEDGEMENTS AUTHORS LICENSE README include dependencies.ini run_tests.py utils/dependencies.py include utils/check_dependencies.py exclude .gitignore exclude *.pyc recursive-include config * recursive-exclude dfwinreg *.pyc # The example scripts are not required in a binary distribution package they # are considered source distribution files and excluded in find_package() # in setup.py. recursive-include examples *.py recursive-include test_data * # The test scripts are not required in a binary distribution package they # are considered source distribution files and excluded in find_package() # in setup.py. recursive-include tests *.py dfwinreg-20170706/README000066400000000000000000000007161312733764600144670ustar00rootroot00000000000000dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. For more information see: * Project documentation: https://github.com/log2timeline/dfwinreg/wiki/Home * How to build from source: https://github.com/log2timeline/dfwinreg/wiki/Building dfwinreg-20170706/appveyor.yml000066400000000000000000000023361312733764600161770ustar00rootroot00000000000000environment: matrix: - PYTHON: "C:\\Python27" install: - cmd: '"C:\Program Files\Microsoft SDKs\Windows\v7.1\Bin\SetEnv.cmd" /x86 /release' - ps: (new-object net.webclient).DownloadFile('https://bootstrap.pypa.io/get-pip.py', 'C:\Projects\get-pip.py') - ps: (new-object net.webclient).DownloadFile('https://github.com/log2timeline/l2tbinaries/raw/master/win32/pywin32-220.win32-py2.7.exe', 'C:\Projects\pywin32-220.win32-py2.7.exe') - ps: (new-object net.webclient).DownloadFile('https://github.com/log2timeline/l2tbinaries/raw/master/win32/WMI-1.4.9.win32.exe', 'C:\Projects\WMI-1.4.9.win32.exe') - cmd: "%PYTHON%\\python.exe C:\\Projects\\get-pip.py" - cmd: "%PYTHON%\\Scripts\\easy_install.exe C:\\Projects\\pywin32-220.win32-py2.7.exe" - cmd: "%PYTHON%\\Scripts\\easy_install.exe C:\\Projects\\WMI-1.4.9.win32.exe" - cmd: git clone https://github.com/log2timeline/l2tdevtools.git && move l2tdevtools ..\ - cmd: mkdir dependencies && set PYTHONPATH=..\l2tdevtools && "%PYTHON%\\python.exe" ..\l2tdevtools\tools\update.py --download-directory dependencies --machine-type x86 --msi-targetdir "%PYTHON%" construct dfdatetime libregf six funcsigs mock pbr build: off test_script: - "%PYTHON%\\python.exe run_tests.py" dfwinreg-20170706/config/000077500000000000000000000000001312733764600150505ustar00rootroot00000000000000dfwinreg-20170706/config/dpkg/000077500000000000000000000000001312733764600157755ustar00rootroot00000000000000dfwinreg-20170706/config/dpkg/changelog000066400000000000000000000002261312733764600176470ustar00rootroot00000000000000dfwinreg (20170706-1) unstable; urgency=low * Auto-generated -- Log2Timeline Thu, 06 Jul 2017 06:42:14 +0200dfwinreg-20170706/config/dpkg/clean000066400000000000000000000000251312733764600167770ustar00rootroot00000000000000dfwinreg/*.pyc *.pyc dfwinreg-20170706/config/dpkg/compat000066400000000000000000000000021312733764600171730ustar00rootroot000000000000009 dfwinreg-20170706/config/dpkg/control000066400000000000000000000026651312733764600174110ustar00rootroot00000000000000Source: dfwinreg Section: python Priority: extra Maintainer: Log2Timeline maintainers Build-Depends: debhelper (>= 7), python-all (>= 2.7~), python-setuptools, python3-all (>= 3.4~), python3-setuptools Standards-Version: 3.9.5 X-Python-Version: >= 2.7 X-Python3-Version: >= 3.4 Homepage: https://github.com/log2timeline/dfwinreg Package: python-dfwinreg Architecture: all Depends: libregf-python (>= 20150315), python-construct (>= 2.5.2), python-dfdatetime (>= 20160814), python-six (>= 1.1.0), ${python:Depends}, ${misc:Depends} Description: Digital Forensics Windows Registry (dfWinReg). dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. Package: python3-dfwinreg Architecture: all Depends: libregf-python3 (>= 20150315), python3-construct (>= 2.5.2), python3-dfdatetime (>= 20160814), python3-six (>= 1.1.0), ${python3:Depends}, ${misc:Depends} Description: Digital Forensics Windows Registry (dfWinReg). dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. dfwinreg-20170706/config/dpkg/copyright000066400000000000000000000017001312733764600177260ustar00rootroot00000000000000Format: http://dep.debian.net/deps/dep5 Upstream-Name: dfwinreg Source: https://github.com/log2timeline/dfwinreg/ Files: * Copyright: 2015 The dfWinReg project authors. License: Apache-2.0 Files: debian/* Copyright: 2015 The dfWinReg project authors. License: Apache-2.0 License: Apache-2.0 Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. . On Debian systems, the complete text of the Apache version 2.0 license can be found in "/usr/share/common-licenses/Apache-2.0". dfwinreg-20170706/config/dpkg/python-dfwinreg.install000066400000000000000000000001411312733764600225050ustar00rootroot00000000000000usr/lib/python2*/dist-packages/dfwinreg/*.py usr/lib/python2*/dist-packages/dfwinreg*.egg-info/* dfwinreg-20170706/config/dpkg/python3-dfwinreg.install000066400000000000000000000001411312733764600225700ustar00rootroot00000000000000usr/lib/python3*/dist-packages/dfwinreg/*.py usr/lib/python3*/dist-packages/dfwinreg*.egg-info/* dfwinreg-20170706/config/dpkg/rules000077500000000000000000000011471312733764600170600ustar00rootroot00000000000000#!/usr/bin/make -f %: dh $@ --buildsystem=python_distutils --with=python2,python3 .PHONY: override_dh_auto_clean override_dh_auto_clean: dh_auto_clean rm -rf build dfwinreg.egg-info/SOURCES.txt dfwinreg.egg-info/PKG-INFO .PHONY: override_dh_auto_build override_dh_auto_build: dh_auto_build set -ex; for python in $(shell py3versions -r); do \ $$python setup.py build; \ done; .PHONY: override_dh_auto_install override_dh_auto_install: dh_auto_install --destdir $(CURDIR) set -ex; for python in $(shell py3versions -r); do \ $$python setup.py install --root=$(CURDIR) --install-layout=deb; \ done; dfwinreg-20170706/config/dpkg/source/000077500000000000000000000000001312733764600172755ustar00rootroot00000000000000dfwinreg-20170706/config/dpkg/source/format000066400000000000000000000000141312733764600205030ustar00rootroot000000000000003.0 (quilt) dfwinreg-20170706/config/travis/000077500000000000000000000000001312733764600163605ustar00rootroot00000000000000dfwinreg-20170706/config/travis/install.sh000077500000000000000000000020501312733764600203620ustar00rootroot00000000000000#!/bin/bash # # Script to set up Travis-CI test VM. COVERALL_DEPENDENCIES="python-coverage python-coveralls python-docopt"; L2TBINARIES_DEPENDENCIES="construct dfdatetime libregf six"; L2TBINARIES_TEST_DEPENDENCIES="funcsigs mock pbr"; PYTHON2_DEPENDENCIES="libregf-python python-construct python-dfdatetime python-six"; PYTHON2_TEST_DEPENDENCIES="python-mock python-tox"; # Exit on error. set -e; if test ${TRAVIS_OS_NAME} = "osx"; then git clone https://github.com/log2timeline/l2tdevtools.git; mv l2tdevtools ../; mkdir dependencies; PYTHONPATH=../l2tdevtools ../l2tdevtools/tools/update.py --download-directory=dependencies ${L2TBINARIES_DEPENDENCIES} ${L2TBINARIES_TEST_DEPENDENCIES}; elif test ${TRAVIS_OS_NAME} = "linux"; then sudo add-apt-repository ppa:gift/dev -y; sudo apt-get update -q; # Only install the Python 2 dependencies. # Also see: https://docs.travis-ci.com/user/languages/python/#Travis-CI-Uses-Isolated-virtualenvs sudo apt-get install -y ${COVERALL_DEPENDENCIES} ${PYTHON2_DEPENDENCIES} ${PYTHON2_TEST_DEPENDENCIES}; fi dfwinreg-20170706/dependencies.ini000066400000000000000000000010401312733764600167250ustar00rootroot00000000000000[construct] dpkg_name: python-construct maximum_version: 2.5.3 minimum_version: 2.5.2 rpm_name: python-construct version_property: __version__ [dfdatetime] dpkg_name: python-dfdatetime minimum_version: 20160814 rpm_name: python-dfdatetime version_property: __version__ [pyregf] dpkg_name: libregf-python l2tbinaries_name: libregf minimum_version: 20150315 pypi_name: libregf-python rpm_name: libregf-python version_property: get_version() [six] dpkg_name: python-six minimum_version: 1.1.0 rpm_name: python-six version_property: __version__ dfwinreg-20170706/dfwinreg.ini000066400000000000000000000010231312733764600161050ustar00rootroot00000000000000[project] name: dfwinreg maintainer: Log2Timeline maintainers homepage_url: https://github.com/log2timeline/dfwinreg description_short: Digital Forensics Windows Registry (dfWinReg). description_long: dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. dfwinreg-20170706/dfwinreg/000077500000000000000000000000001312733764600154105ustar00rootroot00000000000000dfwinreg-20170706/dfwinreg/__init__.py000066400000000000000000000003511312733764600175200ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Digital Forensics Windows Registry (dfWinReg). dfWinReg, or Digital Forensics Windows Registry, is a Python module that provides read-only access to Windows Registry objects. """ __version__ = '20170706' dfwinreg-20170706/dfwinreg/definitions.py000066400000000000000000000007571312733764600203060ustar00rootroot00000000000000# -*- coding: utf-8 -*- """The Windows Registry definitions.""" from __future__ import unicode_literals KEY_PATH_SEPARATOR = '\\' # The Registry value types. REG_NONE = 0 REG_SZ = 1 REG_EXPAND_SZ = 2 REG_BINARY = 3 REG_DWORD = 4 REG_DWORD_LITTLE_ENDIAN = 4 REG_DWORD_LE = REG_DWORD_LITTLE_ENDIAN REG_DWORD_BIG_ENDIAN = 5 REG_DWORD_BE = REG_DWORD_BIG_ENDIAN REG_LINK = 6 REG_MULTI_SZ = 7 REG_RESOURCE_LIST = 8 REG_FULL_RESOURCE_DESCRIPTOR = 9 REG_RESOURCE_REQUIREMENT_LIST = 10 REG_QWORD = 11 dfwinreg-20170706/dfwinreg/errors.py000066400000000000000000000003331312733764600172750ustar00rootroot00000000000000# -*- coding: utf-8 -*- """This file contains the error classes.""" class Error(Exception): """Base error class.""" class WinRegistryValueError(Error): """Raised when a Windows Registry value cannot be read.""" dfwinreg-20170706/dfwinreg/fake.py000066400000000000000000000270201312733764600166710ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Fake Windows Registry objects implementation.""" from __future__ import unicode_literals import collections import construct from dfdatetime import filetime as dfdatetime_filetime from dfwinreg import definitions from dfwinreg import errors from dfwinreg import interface from dfwinreg import key_paths class FakeWinRegistryFile(interface.WinRegistryFile): """Fake implementation of a Windows Registry file.""" def __init__(self, ascii_codepage='cp1252', key_path_prefix=''): """Initializes a Windows Registry file. Args: ascii_codepage (str): ASCII string codepage. key_path_prefix (str): Windows Registry key path prefix. """ super(FakeWinRegistryFile, self).__init__( ascii_codepage=ascii_codepage, key_path_prefix=key_path_prefix) self._root_key = None def AddKeyByPath(self, key_path, registry_key): """Adds a Windows Registry key for a specific key path. Args: key_path (str): Windows Registry key path to add the key. registry_key (WinRegistryKey): Windows Registry key. Raises: KeyError: if the subkey already exists. ValueError: if the Windows Registry key cannot be added. """ if not key_path.startswith(definitions.KEY_PATH_SEPARATOR): raise ValueError('Key path does not start with: {0:s}'.format( definitions.KEY_PATH_SEPARATOR)) if not self._root_key: self._root_key = FakeWinRegistryKey(self._key_path_prefix) path_segments = key_paths.SplitKeyPath(key_path) parent_key = self._root_key for path_segment in path_segments: try: subkey = FakeWinRegistryKey(path_segment) parent_key.AddSubkey(subkey) except KeyError: subkey = parent_key.GetSubkeyByName(path_segment) parent_key = subkey parent_key.AddSubkey(registry_key) def Close(self): """Closes the Windows Registry file.""" return def GetKeyByPath(self, key_path): """Retrieves the key for a specific path. Args: key_path (str): Windows Registry key path. Returns: WinRegistryKey: Windows Registry key or None if not available. """ key_path_upper = key_path.upper() if key_path_upper.startswith(self._key_path_prefix_upper): relative_key_path = key_path[self._key_path_prefix_length:] elif key_path.startswith(definitions.KEY_PATH_SEPARATOR): relative_key_path = key_path key_path = ''.join([self._key_path_prefix, key_path]) else: return path_segments = key_paths.SplitKeyPath(relative_key_path) registry_key = self._root_key if not registry_key: return for path_segment in path_segments: registry_key = registry_key.GetSubkeyByName(path_segment) if not registry_key: return return registry_key def GetRootKey(self): """Retrieves the root key. Returns: WinRegistryKey: Windows Registry key or None if not available. """ return self._root_key def Open(self, unused_file_object): """Opens the Windows Registry file using a file-like object. Args: file_object (file): file-like object. Returns: bool: True if successful or False if not. """ return True class FakeWinRegistryKey(interface.WinRegistryKey): """Fake implementation of a Windows Registry key.""" def __init__( self, name, key_path='', last_written_time=None, offset=None, subkeys=None, values=None): """Initializes a Windows Registry key. Subkeys and values with duplicate names are silenty ignored. Args: name (str): name of the Windows Registry key. key_path (Optional[str]): Windows Registry key path. last_written_time (Optional[int]): last written time, formatted as a FILETIME timestamp. offset (Optional[int]): offset of the key within the Windows Registry file. subkeys (Optional[list[FakeWinRegistryKey]]): list of subkeys. values (Optional[list[FakeWinRegistryValue]]): list of values. """ super(FakeWinRegistryKey, self).__init__(key_path=key_path) self._last_written_time = last_written_time self._name = name self._offset = offset self._subkeys = collections.OrderedDict() self._values = collections.OrderedDict() self._BuildKeyHierarchy(subkeys, values) @property def last_written_time(self): """dfdatetime.DateTimeValues: last written time or None.""" if self._last_written_time is not None: return dfdatetime_filetime.Filetime(timestamp=self._last_written_time) @property def name(self): """str: name of the key.""" return self._name @property def number_of_subkeys(self): """int: number of subkeys within the key.""" return len(self._subkeys) @property def number_of_values(self): """int: number of values within the key.""" return len(self._values) @property def offset(self): """int: offset of the key within the Windows Registry file or None.""" return self._offset def _BuildKeyHierarchy(self, subkeys, values): """Builds the Windows Registry key hierarchy. Args: subkeys (list[FakeWinRegistryKey]): list of subkeys. values (list[FakeWinRegistryValue]): list of values. """ if subkeys: for registry_key in subkeys: name = registry_key.name.upper() if name in self._subkeys: continue self._subkeys[name] = registry_key # pylint: disable=protected-access registry_key._key_path = key_paths.JoinKeyPath([ self._key_path, registry_key.name]) if values: for registry_value in values: name = registry_value.name.upper() if name in self._values: continue self._values[name] = registry_value def AddSubkey(self, registry_key): """Adds a subkey. Args: registry_key (WinRegistryKey): Windows Registry subkey. Raises: KeyError: if the subkey already exists. """ name = registry_key.name.upper() if name in self._subkeys: raise KeyError( 'Subkey: {0:s} already exists.'.format(registry_key.name)) self._subkeys[name] = registry_key key_path = key_paths.JoinKeyPath([self._key_path, registry_key.name]) registry_key._key_path = key_path # pylint: disable=protected-access def AddValue(self, registry_value): """Adds a value. Args: registry_value (WinRegistryValue): Windows Registry value. Raises: KeyError: if the value already exists. """ name = registry_value.name.upper() if name in self._values: raise KeyError( 'Value: {0:s} already exists.'.format(registry_value.name)) self._values[name] = registry_value def GetSubkeyByIndex(self, index): """Retrieves a subkey by index. Args: index (int): index of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. Raises: IndexError: if the index is out of bounds. """ subkeys = list(self._subkeys.values()) if index < 0 or index >= len(subkeys): raise IndexError('Index out of bounds.') return subkeys[index] def GetSubkeyByName(self, name): """Retrieves a subkey by name. Args: name (str): name of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ return self._subkeys.get(name.upper(), None) def GetSubkeyByPath(self, path): """Retrieves a subkey by path. Args: path (str): path of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ subkey = self for path_segment in key_paths.SplitKeyPath(path): subkey = subkey.GetSubkeyByName(path_segment) if not subkey: break return subkey def GetSubkeys(self): """Retrieves all subkeys within the key. Yields: WinRegistryKey: Windows Registry subkey. """ return iter(self._subkeys.values()) def GetValueByName(self, name): """Retrieves a value by name. Args: name (str): name of the value or an empty string for the default value. Returns: WinRegistryValue: Windows Registry value or None if not found. """ return self._values.get(name.upper(), None) def GetValues(self): """Retrieves all values within the key. Yields: WinRegistryValue: Windows Registry value. """ return iter(self._values.values()) class FakeWinRegistryValue(interface.WinRegistryValue): """Fake implementation of a Windows Registry value.""" _INT32_BIG_ENDIAN = construct.SBInt32('value') _INT32_LITTLE_ENDIAN = construct.SLInt32('value') _INT64_LITTLE_ENDIAN = construct.SLInt64('value') def __init__(self, name, data=b'', data_type=definitions.REG_NONE, offset=0): """Initializes a Windows Registry value. Args: name (str): name of the Windows Registry value. data (Optional[bytes]): value data. data_type (Optional[int]): value data type. offset (Optional[int]): offset of the value within the Windows Registry file. """ super(FakeWinRegistryValue, self).__init__() self._data = data self._data_type = data_type self._data_size = len(data) self._name = name self._offset = offset @property def data(self): """bytes: value data as a byte string.""" return self._data @property def data_type(self): """int: data type.""" return self._data_type @property def name(self): """str: name of the value.""" return self._name @property def offset(self): """int: offset of the value within the Windows Registry file.""" return self._offset def GetDataAsObject(self): """Retrieves the data as an object. Returns: object: data as a Python type. Raises: WinRegistryValueError: if the value data cannot be read. """ if not self._data: return if self._data_type in self._STRING_VALUE_TYPES: try: return self._data.decode('utf-16-le') # AttributeError is raised when self._data has no decode method. except AttributeError as exception: raise errors.WinRegistryValueError(( 'Unsupported data type: {0!s} of value: {1!s} with error: ' '{2!s}').format(type(self._data), self._name, exception)) except UnicodeError as exception: raise errors.WinRegistryValueError( 'Unable to decode data of value: {0!s} with error: {1!s}'.format( self._name, exception)) elif (self._data_type == definitions.REG_DWORD and self._data_size == 4): return self._INT32_LITTLE_ENDIAN.parse(self._data) elif (self._data_type == definitions.REG_DWORD_BIG_ENDIAN and self._data_size == 4): return self._INT32_BIG_ENDIAN.parse(self._data) elif (self._data_type == definitions.REG_QWORD and self._data_size == 8): return self._INT64_LITTLE_ENDIAN.parse(self._data) elif self._data_type == definitions.REG_MULTI_SZ: try: utf16_string = self._data.decode('utf-16-le') # TODO: evaluate the use of filter here is appropriate behavior. return list(filter(None, utf16_string.split('\x00'))) # AttributeError is raised when self._data has no decode method. except AttributeError as exception: raise errors.WinRegistryValueError(( 'Unsupported data type: {0!s} of value: {1!s} with error: ' '{2!s}').format(type(self._data), self._name, exception)) except UnicodeError as exception: raise errors.WinRegistryValueError( 'Unable to read data from value: {0!s} with error: {1!s}'.format( self._name, exception)) return self._data dfwinreg-20170706/dfwinreg/glob2regex.py000066400000000000000000000042151312733764600200240ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Glob to regular expression conversion. Also see: https://en.wikipedia.org/wiki/Glob_(programming) """ import re def Glob2Regex(glob_pattern): """Converts a glob pattern to a regular expression. This function supports basic glob patterns that consist of: * matches everything ? matches any single character [seq] matches any character in sequence [!seq] matches any character not in sequence Args: glob_pattern (str): glob pattern. Returns: str: regular expression pattern. Raises: ValueError: if the glob pattern cannot be converted. """ if not glob_pattern: raise ValueError('Missing glob pattern.') regex_pattern = [] glob_pattern_index = 0 glob_pattern_length = len(glob_pattern) while glob_pattern_index < glob_pattern_length: character = glob_pattern[glob_pattern_index] glob_pattern_index += 1 if character == '*': regex_pattern.append('.*') elif character == '?': regex_pattern.append('.') elif character != '[': regex_character = re.escape(character) regex_pattern.append(regex_character) else: glob_group_index = glob_pattern_index if (glob_group_index < glob_pattern_length and glob_pattern[glob_group_index] == '!'): glob_group_index += 1 if (glob_group_index < glob_pattern_length and glob_pattern[glob_group_index] == ']'): glob_group_index += 1 while (glob_group_index < glob_pattern_length and glob_pattern[glob_group_index] != ']'): glob_group_index += 1 if glob_group_index >= glob_pattern_length: regex_pattern.append('\\[') continue glob_group = glob_pattern[glob_pattern_index:glob_group_index] glob_pattern_index = glob_group_index + 1 glob_group = glob_group.replace('\\', '\\\\') regex_pattern.append('[') if glob_group[0] == '!': regex_pattern.append('^') glob_group = glob_group[1:] elif glob_group[0] == '^': regex_pattern.append('\\') regex_pattern.append(glob_group) regex_pattern.append(']') return ''.join(regex_pattern) dfwinreg-20170706/dfwinreg/interface.py000066400000000000000000000175321312733764600177320ustar00rootroot00000000000000# -*- coding: utf-8 -*- """The Windows Registry object interfaces.""" from __future__ import unicode_literals import abc from dfwinreg import definitions from dfwinreg import key_paths class WinRegistryFile(object): """Windows Registry file interface.""" def __init__(self, ascii_codepage='cp1252', key_path_prefix=''): """Initializes a Windows Registry file. Args: ascii_codepage (Optional[str]): ASCII string codepage. key_path_prefix (Optional[str]): Windows Registry key path prefix. """ super(WinRegistryFile, self).__init__() self._ascii_codepage = ascii_codepage self._key_path_prefix = key_path_prefix self._key_path_prefix_length = len(key_path_prefix) self._key_path_prefix_upper = key_path_prefix.upper() @abc.abstractmethod def Close(self): """Closes the Windows Registry file.""" @abc.abstractmethod def GetKeyByPath(self, key_path): """Retrieves the key for a specific path. Args: key_path (str): Windows Registry key path. Returns: WinRegistryKey: Windows Registry key or None if not available. """ @abc.abstractmethod def GetRootKey(self): """Retrieves the root key. Returns: WinRegistryKey: Windows Registry root key or None if not available. """ @abc.abstractmethod def Open(self, file_object): """Opens the Windows Registry file using a file-like object. Args: file_object (file): file-like object. Returns: bool: True if successful or False if not. """ def RecurseKeys(self): """Recurses the Windows Registry keys starting with the root key. Yields: WinRegistryKey: Windows Registry key. """ root_key = self.GetRootKey() if root_key: for registry_key in root_key.RecurseKeys(): yield registry_key def SetKeyPathPrefix(self, key_path_prefix): """Sets the Window Registry key path prefix. Args: key_path_prefix (str): Windows Registry key path prefix. """ self._key_path_prefix = key_path_prefix self._key_path_prefix_length = len(key_path_prefix) self._key_path_prefix_upper = key_path_prefix.upper() class WinRegistryFileReader(object): """Windows Registry file reader interface.""" @abc.abstractmethod def Open(self, path, ascii_codepage='cp1252'): """Opens a Windows Registry file specified by the path. Args: path (str): path of the Windows Registry file. The path is a Windows path relative to the root of the file system that contains the specfic Windows Registry file, for example: C:\\Windows\\System32\\config\\SYSTEM ascii_codepage: optional ASCII string codepage. Returns: WinRegistryFile: Windows Registry file or None. """ class WinRegistryKey(object): """Windows Registry key interface.""" def __init__(self, key_path=''): """Initializes a Windows Registry key. Args: key_path (Optional[str]): Windows Registry key path. """ super(WinRegistryKey, self).__init__() self._key_path = key_paths.JoinKeyPath([key_path]) @abc.abstractproperty def last_written_time(self): """dfdatetime.DateTimeValues: last written time or None.""" @abc.abstractproperty def name(self): """str: name of the key.""" @abc.abstractproperty def number_of_subkeys(self): """int: number of subkeys within the key.""" @abc.abstractproperty def number_of_values(self): """int: number of values within the key.""" @abc.abstractproperty def offset(self): """int: offset of the key within the Windows Registry file or None.""" @property def path(self): """str: Windows Registry key path.""" return self._key_path @abc.abstractmethod def GetSubkeyByIndex(self, index): """Retrieves a subkey by index. Args: index (int): index of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. Raises: IndexError: if the index is out of bounds. """ @abc.abstractmethod def GetSubkeyByName(self, name): """Retrieves a subkey by name. Args: name (str): name of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ @abc.abstractmethod def GetSubkeyByPath(self, key_path): """Retrieves a subkey by a path. Args: key_path (str): relative key path of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ @abc.abstractmethod def GetSubkeys(self): """Retrieves all subkeys within the key. Yields: WinRegistryKey: Windows Registry subkey. """ @abc.abstractmethod def GetValueByName(self, name): """Retrieves a value by name. Args: name (str): name of the value or an empty string for the default value. Returns: WinRegistryValue: Windows Registry value or None if not found. """ @abc.abstractmethod def GetValues(self): """Retrieves all values within the key. Yields: WinRegistryValue: Windows Registry value. """ def RecurseKeys(self): """Recurses the subkeys starting with the key. Yields: WinRegistryKey: Windows Registry key. """ yield self for subkey in self.GetSubkeys(): for key in subkey.RecurseKeys(): yield key class WinRegistryValue(object): """Windows Registry value interface.""" _DATA_TYPE_STRINGS = { 0: 'REG_NONE', 1: 'REG_SZ', 2: 'REG_EXPAND_SZ', 3: 'REG_BINARY', 4: 'REG_DWORD_LE', 5: 'REG_DWORD_BE', 6: 'REG_LINK', 7: 'REG_MULTI_SZ', 8: 'REG_RESOURCE_LIST', 9: 'REG_FULL_RESOURCE_DESCRIPTOR', 10: 'REG_RESOURCE_REQUIREMENT_LIST', 11: 'REG_QWORD' } _INTEGER_VALUE_TYPES = frozenset([ definitions.REG_DWORD, definitions.REG_DWORD_BIG_ENDIAN, definitions.REG_QWORD]) _STRING_VALUE_TYPES = frozenset([ definitions.REG_SZ, definitions.REG_EXPAND_SZ, definitions.REG_LINK]) @abc.abstractproperty def data(self): """bytes: value data.""" @abc.abstractproperty def data_type(self): """int: data type.""" @property def data_type_string(self): """str: string representation of the data type.""" return self._DATA_TYPE_STRINGS.get(self.data_type, 'UNKNOWN') @abc.abstractproperty def name(self): """str: name of the value.""" @abc.abstractproperty def offset(self): """int: offset of the value within the Windows Registry file.""" def DataIsBinaryData(self): """Determines, based on the data type, if the data is binary data. The data types considered binary data are: REG_BINARY. Returns: bool: True if the data is a binary data, False otherwise. """ return self.data_type == definitions.REG_BINARY def DataIsInteger(self): """Determines, based on the data type, if the data is an integer. The data types considered strings are: REG_DWORD (REG_DWORD_LITTLE_ENDIAN), REG_DWORD_BIG_ENDIAN and REG_QWORD. Returns: bool: True if the data is an integer, False otherwise. """ return self.data_type in ( definitions.REG_DWORD, definitions.REG_DWORD_BIG_ENDIAN, definitions.REG_QWORD) def DataIsMultiString(self): """Determines, based on the data type, if the data is a multi string. The data types considered multi strings are: REG_MULTI_SZ. Returns: bool: True if the data is multi string, False otherwise. """ return self.data_type == definitions.REG_MULTI_SZ def DataIsString(self): """Determines, based on the data type, if the data is a string. The data types considered strings are: REG_SZ and REG_EXPAND_SZ. Returns: bool: True if the data is a string, False otherwise. """ return self.data_type in (definitions.REG_SZ, definitions.REG_EXPAND_SZ) @abc.abstractmethod def GetDataAsObject(self): """Retrieves the data as an object. Returns: object: data as a Python type. """ dfwinreg-20170706/dfwinreg/key_paths.py000066400000000000000000000026771312733764600177650ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Key path functions.""" from __future__ import unicode_literals from dfwinreg import definitions def JoinKeyPath(path_segments): """Joins the path segments into key path. Args: path_segment (list[str]): Windows Registry key path segments. """ # This is an optimized way to combine the path segments into a single path # and combine multiple successive path separators to one. # Split all the path segments based on the path (segment) separator. path_segments = [ segment.split(definitions.KEY_PATH_SEPARATOR) for segment in path_segments] # Flatten the sublists into one list. path_segments = [ element for sublist in path_segments for element in sublist] # Remove empty path segments. path_segments = filter(None, path_segments) key_path = definitions.KEY_PATH_SEPARATOR.join(path_segments) if not key_path.startswith('HKEY_'): key_path = '{0:s}{1:s}'.format(definitions.KEY_PATH_SEPARATOR, key_path) return key_path def SplitKeyPath(key_path, path_seperator=definitions.KEY_PATH_SEPARATOR): """Splits the key path into path segments. Args: key_path (str): key path. path_seperator (Optional[str]): path seperator. Returns: list[str]: key path segments without the root path segment, which is an empty string. """ # Split the path with the path separator and remove empty path segments. return list(filter(None, key_path.split(path_seperator))) dfwinreg-20170706/dfwinreg/py2to3.py000066400000000000000000000005011312733764600171160ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Python 2 and 3 compatible type definitions.""" import sys if sys.version_info[0] < 3: BYTES_TYPE = str INTEGER_TYPES = (int, long) STRING_TYPES = (basestring, ) UNICODE_TYPE = unicode else: BYTES_TYPE = bytes INTEGER_TYPES = (int, ) STRING_TYPES = (str, ) UNICODE_TYPE = str dfwinreg-20170706/dfwinreg/regf.py000066400000000000000000000214401312733764600167060ustar00rootroot00000000000000# -*- coding: utf-8 -*- """REGF Windows Registry objects implementation using pyregf.""" from __future__ import unicode_literals import pyregf from dfdatetime import filetime as dfdatetime_filetime from dfdatetime import semantic_time as dfdatetime_semantic_time from dfwinreg import definitions from dfwinreg import errors from dfwinreg import interface from dfwinreg import key_paths class REGFWinRegistryFile(interface.WinRegistryFile): """Implementation of a Windows Registry file using pyregf.""" def __init__(self, ascii_codepage='cp1252', key_path_prefix=''): """Initializes the Windows Registry file. Args: ascii_codepage (Optional[str]): ASCII string codepage. key_path_prefix (Optional[str]): Windows Registry key path prefix. """ super(REGFWinRegistryFile, self).__init__( ascii_codepage=ascii_codepage, key_path_prefix=key_path_prefix) self._file_object = None self._regf_file = pyregf.file() self._regf_file.set_ascii_codepage(ascii_codepage) def Close(self): """Closes the Windows Registry file.""" self._regf_file.close() self._file_object.close() self._file_object = None def GetKeyByPath(self, key_path): """Retrieves the key for a specific path. Args: key_path (str): the Windows Registry key path. Returns: WinRegistryKey: Registry key or None if not available. """ key_path_upper = key_path.upper() if key_path_upper.startswith(self._key_path_prefix_upper): relative_key_path = key_path[self._key_path_prefix_length:] elif key_path.startswith(definitions.KEY_PATH_SEPARATOR): relative_key_path = key_path key_path = ''.join([self._key_path_prefix, key_path]) else: return try: regf_key = self._regf_file.get_key_by_path(relative_key_path) except IOError: regf_key = None if not regf_key: return return REGFWinRegistryKey(regf_key, key_path=key_path) def GetRootKey(self): """Retrieves the root key. Returns: WinRegistryKey: Windows Registry root key or None if not available. """ regf_key = self._regf_file.get_root_key() if regf_key: return REGFWinRegistryKey(regf_key, key_path=self._key_path_prefix) def Open(self, file_object): """Opens the Windows Registry file using a file-like object. Args: file_object (file): file-like object. Returns: bool: True if successful or False if not. """ self._file_object = file_object self._regf_file.open_file_object(self._file_object) return True class REGFWinRegistryKey(interface.WinRegistryKey): """Implementation of a Windows Registry key using pyregf.""" def __init__(self, pyregf_key, key_path=''): """Initializes a Windows Registry key object. Args: pyregf_key (pyregf.key): pyreg key object. key_path (Optional[str]): Windows Registry key path. """ super(REGFWinRegistryKey, self).__init__(key_path=key_path) self._pyregf_key = pyregf_key @property def last_written_time(self): """dfdatetime.DateTimeValues: last written time or None.""" timestamp = self._pyregf_key.get_last_written_time_as_integer() if timestamp == 0: return dfdatetime_semantic_time.SemanticTime('Not set') return dfdatetime_filetime.Filetime(timestamp=timestamp) @property def name(self): """str: name of the key.""" return self._pyregf_key.name @property def number_of_subkeys(self): """int: number of subkeys within the key.""" return self._pyregf_key.number_of_sub_keys @property def number_of_values(self): """int: number of values within the key.""" return self._pyregf_key.number_of_values @property def offset(self): """int: offset of the key within the Windows Registry file or None.""" return self._pyregf_key.offset def GetSubkeyByIndex(self, index): """Retrieves a subkey by index. Args: index (int): index of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. Raises: IndexError: if the index is out of bounds. """ if index < 0 or index >= self._pyregf_key.number_of_sub_keys: raise IndexError('Index out of bounds.') pyregf_key = self._pyregf_key.get_sub_key(index) if not pyregf_key: return key_path = key_paths.JoinKeyPath([self._key_path, pyregf_key.name]) return REGFWinRegistryKey(pyregf_key, key_path=key_path) def GetSubkeyByName(self, name): """Retrieves a subkey by name. Args: name (str): name of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ pyregf_key = self._pyregf_key.get_sub_key_by_name(name) if not pyregf_key: return key_path = key_paths.JoinKeyPath([self._key_path, pyregf_key.name]) return REGFWinRegistryKey(pyregf_key, key_path=key_path) def GetSubkeyByPath(self, path): """Retrieves a subkey by path. Args: path (str): path of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ pyregf_key = self._pyregf_key.get_sub_key_by_path(path) if not pyregf_key: return key_path = key_paths.JoinKeyPath([self._key_path, path]) return REGFWinRegistryKey(pyregf_key, key_path=key_path) def GetSubkeys(self): """Retrieves all subkeys within the key. Yields: WinRegistryKey: Windows Registry subkey. """ for pyregf_key in self._pyregf_key.sub_keys: key_path = key_paths.JoinKeyPath([self._key_path, pyregf_key.name]) yield REGFWinRegistryKey(pyregf_key, key_path=key_path) def GetValueByName(self, name): """Retrieves a value by name. Value names are not unique and pyregf provides first match for the value. Args: name (str): name of the value or an empty string for the default value. Returns: WinRegistryValue: Windows Registry value if a corresponding value was found or None if not. """ pyregf_value = self._pyregf_key.get_value_by_name(name) if not pyregf_value: return return REGFWinRegistryValue(pyregf_value) def GetValues(self): """Retrieves all values within the key. Yields: WinRegistryValue: Windows Registry value. """ for pyregf_value in self._pyregf_key.values: yield REGFWinRegistryValue(pyregf_value) class REGFWinRegistryValue(interface.WinRegistryValue): """Implementation of a Windows Registry value using pyregf.""" def __init__(self, pyregf_value): """Initializes a Windows Registry value. Args: pyregf_value (pyregf.value): pyreg value object. """ super(REGFWinRegistryValue, self).__init__() self._pyregf_value = pyregf_value @property def data(self): """bytes: value data as a byte string. Raises: WinRegistryValueError: if the value data cannot be read. """ try: return self._pyregf_value.data except IOError as exception: raise errors.WinRegistryValueError( 'Unable to read data from value: {0:s} with error: {1!s}'.format( self._pyregf_value.name, exception)) @property def data_type(self): """int: data type.""" return self._pyregf_value.type @property def name(self): """str: name of the value.""" return self._pyregf_value.name @property def offset(self): """int: offset of the value within the Windows Registry file.""" return self._pyregf_value.offset def GetDataAsObject(self): """Retrieves the data as an object. Returns: object: data as a Python type. Raises: WinRegistryValueError: if the value data cannot be read. """ if self._pyregf_value.type in self._STRING_VALUE_TYPES: try: return self._pyregf_value.get_data_as_string() except IOError as exception: raise errors.WinRegistryValueError( 'Unable to read data from value: {0:s} with error: {1!s}'.format( self._pyregf_value.name, exception)) elif self._pyregf_value.type in self._INTEGER_VALUE_TYPES: try: return self._pyregf_value.get_data_as_integer() except (IOError, OverflowError) as exception: raise errors.WinRegistryValueError( 'Unable to read data from value: {0:s} with error: {1!s}'.format( self._pyregf_value.name, exception)) # TODO: Add support for REG_MULTI_SZ to pyregf. elif self._pyregf_value.type == definitions.REG_MULTI_SZ: if self._pyregf_value.data is None: return [] try: utf16_string = self._pyregf_value.data.decode('utf-16-le') return list(filter(None, utf16_string.split('\x00'))) except (IOError, UnicodeError) as exception: raise errors.WinRegistryValueError( 'Unable to read data from value: {0:s} with error: {1!s}'.format( self._pyregf_value.name, exception)) return self._pyregf_value.data dfwinreg-20170706/dfwinreg/registry.py000066400000000000000000000325541312733764600176430ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Classes for Windows Registry access.""" from __future__ import unicode_literals from dfwinreg import definitions from dfwinreg import key_paths from dfwinreg import virtual class WinRegistryFileMapping(object): """Windows Registry file mapping. Attributes: key_path_prefix (str): Windows Registry key path prefix. unique_key_paths (list[str]): key paths unique to the Windows Registry file. windows_path (str): Windows path to the Windows Registry file, such as: C:\\Windows\\System32\\config\\SYSTEM """ def __init__(self, key_path_prefix, windows_path, unique_key_paths): """Initializes the Windows Registry file mapping. Args: key_path_prefix (str): Windows Registry key path prefix. windows_path (str): Windows path to the Windows Registry file, such as: C:\\Windows\\System32\\config\\SYSTEM unique_key_paths (list[str]): key paths unique to the Windows Registry file. """ super(WinRegistryFileMapping, self).__init__() self.key_path_prefix = key_path_prefix self.unique_key_paths = unique_key_paths self.windows_path = windows_path class WinRegistry(object): """Windows Registry.""" _REGISTRY_FILE_MAPPINGS_9X = [ WinRegistryFileMapping( 'HKEY_LOCAL_MACHINE', '%SystemRoot%\\SYSTEM.DAT', []), WinRegistryFileMapping( 'HKEY_USERS', '%SystemRoot%\\USER.DAT', []), ] _REGISTRY_FILE_MAPPINGS_NT = [ WinRegistryFileMapping( 'HKEY_CURRENT_USER', '%UserProfile%\\NTUSER.DAT', ['\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer']), WinRegistryFileMapping( 'HKEY_CURRENT_USER\\Software\\Classes', '%UserProfile%\\AppData\\Local\\Microsoft\\Windows\\UsrClass.dat', ['\\Local Settings\\Software\\Microsoft\\Windows\\CurrentVersion']), WinRegistryFileMapping( 'HKEY_CURRENT_USER\\Software\\Classes', ('%UserProfile%\\Local Settings\\Application Data\\Microsoft\\' 'Windows\\UsrClass.dat'), []), WinRegistryFileMapping( 'HKEY_LOCAL_MACHINE\\SAM', '%SystemRoot%\\System32\\config\\SAM', ['\\SAM\\Domains\\Account\\Users']), WinRegistryFileMapping( 'HKEY_LOCAL_MACHINE\\Security', '%SystemRoot%\\System32\\config\\SECURITY', ['\\Policy\\PolAdtEv']), WinRegistryFileMapping( 'HKEY_LOCAL_MACHINE\\Software', '%SystemRoot%\\System32\\config\\SOFTWARE', ['\\Microsoft\\Windows\\CurrentVersion\\App Paths']), WinRegistryFileMapping( 'HKEY_LOCAL_MACHINE\\System', '%SystemRoot%\\System32\\config\\SYSTEM', ['\\Select']) ] _MAPPED_KEYS = frozenset([ mapping.key_path_prefix for mapping in _REGISTRY_FILE_MAPPINGS_NT]) _ROOT_KEY_ALIASES = { 'HKCC': 'HKEY_CURRENT_CONFIG', 'HKCR': 'HKEY_CLASSES_ROOT', 'HKCU': 'HKEY_CURRENT_USER', 'HKLM': 'HKEY_LOCAL_MACHINE', 'HKU': 'HKEY_USERS', } _ROOT_KEYS = frozenset([ 'HKEY_CLASSES_ROOT', 'HKEY_CURRENT_CONFIG', 'HKEY_CURRENT_USER', 'HKEY_DYN_DATA', 'HKEY_LOCAL_MACHINE', 'HKEY_PERFORMANCE_DATA', 'HKEY_USERS', ]) # TODO: add support for HKEY_USERS. _VIRTUAL_KEYS = [ ('HKEY_LOCAL_MACHINE\\System\\CurrentControlSet', '_GetCurrentControlSet')] def __init__(self, ascii_codepage='cp1252', registry_file_reader=None): """Initializes the Windows Registry. Args: ascii_codepage (Optional[str]): ASCII string codepage. registry_file_reader (Optional[WinRegistryFileReader]): Windows Registry file reader. """ super(WinRegistry, self).__init__() self._ascii_codepage = ascii_codepage self._registry_file_reader = registry_file_reader self._registry_files = {} def __del__(self): """Cleans up the Windows Registry object.""" for key_path_prefix_upper, registry_file in self._registry_files.items(): self._registry_files[key_path_prefix_upper] = None if registry_file: registry_file.Close() def _GetCachedFileByPath(self, key_path_upper): """Retrieves a cached Windows Registry file for a specific path. Args: key_path_upper (str): Windows Registry key path, in upper case with a resolved root key alias. Returns: tuple: consist: str: key path prefix WinRegistryFile: corresponding Windows Registry file or None if not available. """ longest_key_path_prefix_upper = '' longest_key_path_prefix_length = len(longest_key_path_prefix_upper) for key_path_prefix_upper in self._registry_files.keys(): if key_path_upper.startswith(key_path_prefix_upper): key_path_prefix_length = len(key_path_prefix_upper) if key_path_prefix_length > longest_key_path_prefix_length: longest_key_path_prefix_upper = key_path_prefix_upper longest_key_path_prefix_length = key_path_prefix_length if not longest_key_path_prefix_upper: return None, None registry_file = self._registry_files.get( longest_key_path_prefix_upper, None) return longest_key_path_prefix_upper, registry_file def _GetCurrentControlSet(self): """Virtual key callback to determine the current control set. Returns: str: resolved key path for the current control set key or None if unable to resolve. """ select_key_path = 'HKEY_LOCAL_MACHINE\\System\\Select' select_key = self.GetKeyByPath(select_key_path) if not select_key: return # To determine the current control set check: # 1. The "Current" value. # 2. The "Default" value. # 3. The "LastKnownGood" value. control_set = None for value_name in ('Current', 'Default', 'LastKnownGood'): value = select_key.GetValueByName(value_name) if not value or not value.DataIsInteger(): continue control_set = value.GetDataAsObject() # If the control set is 0 then we need to check the other values. if control_set > 0 or control_set <= 999: break if not control_set or control_set <= 0 or control_set > 999: return return 'HKEY_LOCAL_MACHINE\\System\\ControlSet{0:03d}'.format(control_set) def _GetFileByPath(self, key_path_upper): """Retrieves a Windows Registry file for a specific path. Args: key_path_upper (str): Windows Registry key path, in upper case with a resolved root key alias. Returns: tuple: consists: str: upper case key path prefix WinRegistryFile: corresponding Windows Registry file or None if not available. """ # TODO: handle HKEY_USERS in both 9X and NT. key_path_prefix, registry_file = self._GetCachedFileByPath(key_path_upper) if not registry_file: for mapping in self._GetFileMappingsByPath(key_path_upper): try: registry_file = self._OpenFile(mapping.windows_path) except IOError: registry_file = None if not registry_file: continue if not key_path_prefix: key_path_prefix = mapping.key_path_prefix self.MapFile(key_path_prefix, registry_file) key_path_prefix = key_path_prefix.upper() break return key_path_prefix, registry_file def _GetFileMappingsByPath(self, key_path_upper): """Retrieves the Windows Registry file mappings for a specific path. Args: key_path_upper (str): Windows Registry key path, in upper case with a resolved root key alias. Yields: WinRegistryFileMapping: Windows Registry file mapping. """ candidate_mappings = [] for mapping in self._REGISTRY_FILE_MAPPINGS_NT: if key_path_upper.startswith(mapping.key_path_prefix.upper()): candidate_mappings.append(mapping) # Sort the candidate mappings by longest (most specific) match first. candidate_mappings.sort( key=lambda mapping: len(mapping.key_path_prefix), reverse=True) for mapping in candidate_mappings: yield mapping def _OpenFile(self, path): """Opens a Windows Registry file. Args: path (str): path of the Windows Registry file. Returns: WinRegistryFile: Windows Registry file or None if not available. """ if self._registry_file_reader: return self._registry_file_reader.Open( path, ascii_codepage=self._ascii_codepage) def GetKeyByPath(self, key_path): """Retrieves the key for a specific path. Args: key_path (str): Windows Registry key path. Returns: WinRegistryKey: Windows Registry key or None if not available. Raises: RuntimeError: if the root key is not supported. """ root_key_path, _, key_path = key_path.partition( definitions.KEY_PATH_SEPARATOR) # Resolve a root key alias. root_key_path = root_key_path.upper() root_key_path = self._ROOT_KEY_ALIASES.get(root_key_path, root_key_path) if root_key_path not in self._ROOT_KEYS: raise RuntimeError('Unsupported root key: {0:s}'.format(root_key_path)) key_path = definitions.KEY_PATH_SEPARATOR.join([root_key_path, key_path]) key_path_upper = key_path.upper() key_path_prefix_upper, registry_file = self._GetFileByPath(key_path_upper) if not registry_file: return if not key_path_upper.startswith(key_path_prefix_upper): raise RuntimeError('Key path prefix mismatch.') for virtual_key_path, virtual_key_callback in self._VIRTUAL_KEYS: if key_path_upper.startswith(virtual_key_path.upper()): callback_function = getattr(self, virtual_key_callback) resolved_key_path = callback_function() if not resolved_key_path: raise RuntimeError('Unable to resolve virtual key: {0:s}.'.format( virtual_key_path)) virtual_key_path_length = len(virtual_key_path) if (len(key_path) > virtual_key_path_length and key_path[virtual_key_path_length] == ( definitions.KEY_PATH_SEPARATOR)): virtual_key_path_length += 1 key_path = definitions.KEY_PATH_SEPARATOR.join([ resolved_key_path, key_path[virtual_key_path_length:]]) key_path = ( key_path[len(key_path_prefix_upper):] or definitions.KEY_PATH_SEPARATOR) return registry_file.GetKeyByPath(key_path) def GetRegistryFileMapping(self, registry_file): """Determines the Registry file mapping based on the content fo the file. Args: registry_file (WinRegistyFile): Windows Registry file. Returns: str: key path prefix or an empty string. Raises: RuntimeError: if there are multiple matching mappings and the correct mapping cannot be resolved. """ if not registry_file: return '' candidate_mappings = [] for mapping in self._REGISTRY_FILE_MAPPINGS_NT: if not mapping.unique_key_paths: continue # If all unique key paths are found consider the file to match. match = True for key_path in mapping.unique_key_paths: registry_key = registry_file.GetKeyByPath(key_path) if not registry_key: match = False if match: candidate_mappings.append(mapping) if not candidate_mappings: return '' if len(candidate_mappings) == 1: return candidate_mappings[0].key_path_prefix key_path_prefixes = frozenset([ mapping.key_path_prefix for mapping in candidate_mappings]) expected_key_path_prefixes = frozenset([ 'HKEY_CURRENT_USER', 'HKEY_CURRENT_USER\\Software\\Classes']) if key_path_prefixes == expected_key_path_prefixes: return 'HKEY_CURRENT_USER' raise RuntimeError('Unable to resolve Windows Registry file mapping.') def GetRootKey(self): """Retrieves the Windows Registry root key. Returns: WinRegistryKey: Windows Registry root key. Raises: RuntimeError: if there are multiple matching mappings and the correct mapping cannot be resolved. """ root_registry_key = virtual.VirtualWinRegistryKey('') for mapped_key in self._MAPPED_KEYS: key_path_segments = key_paths.SplitKeyPath(mapped_key) if not key_path_segments: continue registry_key = root_registry_key for name in key_path_segments[:-1]: sub_registry_key = registry_key.GetSubkeyByName(name) if not sub_registry_key: sub_registry_key = virtual.VirtualWinRegistryKey(name) registry_key.AddSubkey(sub_registry_key) registry_key = sub_registry_key sub_registry_key = registry_key.GetSubkeyByName(key_path_segments[-1]) if not sub_registry_key: sub_registry_key = virtual.VirtualWinRegistryKey( key_path_segments[-1], registry=self) registry_key.AddSubkey(sub_registry_key) return root_registry_key def MapFile(self, key_path_prefix, registry_file): """Maps the Windows Registry file to a specific key path prefix. Args: key_path_prefix (str): key path prefix. registry_file (WinRegistryFile): Windows Registry file. """ self._registry_files[key_path_prefix.upper()] = registry_file registry_file.SetKeyPathPrefix(key_path_prefix) def SplitKeyPath(self, key_path): """Splits the key path into path segments. Args: key_path (str): key path. Returns: list[str]: key path segments without the root path segment, which is an empty string. """ return key_paths.SplitKeyPath(key_path) dfwinreg-20170706/dfwinreg/registry_searcher.py000066400000000000000000000230001312733764600215010ustar00rootroot00000000000000# -*- coding: utf-8 -*- """A searcher to find keys and values within a Windows Registry.""" from __future__ import unicode_literals import re import sre_constants from dfwinreg import glob2regex from dfwinreg import key_paths from dfwinreg import py2to3 class FindSpec(object): """Find specification.""" def __init__( self, key_path=None, key_path_glob=None, key_path_regex=None): """Initializes a find specification. Args: key_path (Optional[str|list[str]]): key path or key path segments, where None indicates no preference. The key path should be defined relative to the root of the file system. Note that the string will be split into segments based on the file system specific path segment separator. key_path_glob (Optional[str:list[str]]): key path glob or key path glob segments, where None indicates no preference. The key path glob should be defined relative to the root of the file system. The default is None. Note that the string will be split into segments based on the file system specific path segment separator. key_path_regex (Optional[str|list[str]]): key path regular expression or key path regular expression segments, where None indicates no preference. The key path regular expression should be defined relative to the root of the file system. The default is None. Note that the string will be split into segments based on the file system specific path segment separator. Raises: TypeError: if the key_path, key_path_glob or key_path_regex type is not supported. ValueError: if the key_path, key_path_glob or key_path_regex arguments are used at the same time. """ key_path_arguments = [argument for argument in ( key_path, key_path_glob, key_path_regex) if argument] if len(key_path_arguments) > 1: raise ValueError(( 'The key_path, key_path_glob and key_path_regex arguments cannot ' 'be used at same time.')) super(FindSpec, self).__init__() self._is_regex = False self._key_path_segments = None self._number_of_key_path_segments = 0 if key_path is not None: if isinstance(key_path, py2to3.STRING_TYPES): self._key_path_segments = key_paths.SplitKeyPath(key_path) elif isinstance(key_path, list): self._key_path_segments = key_path else: raise TypeError('Unsupported key path type: {0:s}.'.format( type(key_path))) elif key_path_glob is not None: # The regular expression from glob2regex contains escaped forward # slashes "/", which needs to be undone. if isinstance(key_path_glob, py2to3.STRING_TYPES): key_path_regex = glob2regex.Glob2Regex(key_path_glob) key_path_regex = key_path_regex.replace(u'\\/', '/') # The backslash '\' is escaped within a regular expression. self._key_path_segments = key_paths.SplitKeyPath( key_path_regex, path_seperator='\\\\') elif isinstance(key_path_glob, list): self._key_path_segments = [] for key_path_segment in key_path_glob: key_path_regex = glob2regex.Glob2Regex(key_path_segment) key_path_regex = key_path_regex.replace(u'\\/', '/') self._key_path_segments.append(key_path_regex) else: raise TypeError('Unsupported key_path_glob type: {0:s}.'.format( type(key_path_glob))) self._is_regex = True elif key_path_regex is not None: if isinstance(key_path_regex, py2to3.STRING_TYPES): # The backslash '\' is escaped within a regular expression. self._key_path_segments = key_paths.SplitKeyPath( key_path_regex, path_seperator='\\\\') elif isinstance(key_path_regex, list): self._key_path_segments = key_path_regex else: raise TypeError('Unsupported key_path_regex type: {0:s}.'.format( type(key_path_regex))) self._is_regex = True if self._key_path_segments is not None: self._number_of_key_path_segments = len(self._key_path_segments) def _CheckKeyPath(self, registry_key, search_depth): """Checks the key path find specification. Args: registry_key (WinRegistryKey): Windows Registry key. search_depth (int): number of key path segments to compare. Returns: bool: True if the Windows Registry key matches the find specification, False if not. """ if self._key_path_segments is None: return False if search_depth < 0 or search_depth > self._number_of_key_path_segments: return False # Note that the root has no entry in the key path segments and # no name to match. if search_depth == 0: segment_name = '' else: segment_name = self._key_path_segments[search_depth - 1] if self._is_regex: if isinstance(segment_name, py2to3.STRING_TYPES): # Allow '\n' to be matched by '.' and make '\w', '\W', '\b', '\B', # '\d', '\D', '\s' and '\S' Unicode safe. flags = re.DOTALL | re.IGNORECASE | re.UNICODE try: segment_name = r'^{0:s}$'.format(segment_name) segment_name = re.compile(segment_name, flags=flags) except sre_constants.error: # TODO: set self._key_path_segments[search_depth - 1] to None ? return False self._key_path_segments[search_depth - 1] = segment_name else: segment_name = segment_name.lower() self._key_path_segments[search_depth - 1] = segment_name if search_depth > 0: if self._is_regex: # pylint: disable=no-member if not segment_name.match(registry_key.name): return False elif segment_name != registry_key.name.lower(): return False return True def AtMaximumDepth(self, search_depth): """Determines if the find specification is at maximum depth. Args: search_depth (int): number of key path segments to compare. Returns: bool: True if at maximum depth, False if not. """ if self._key_path_segments is not None: if search_depth >= self._number_of_key_path_segments: return True return False def Matches(self, registry_key, search_depth): """Determines if the Windows Registry key matches the find specification. Args: registry_key (WinRegistryKey): Windows Registry key. search_depth (int): number of key path segments to compare. Returns: tuple: contains: bool: True if the Windows Registry key matches the find specification, False otherwise. bool: True if the key path matches, False if not or None if no key path specified. """ if self._key_path_segments is None: key_path_match = None else: key_path_match = self._CheckKeyPath(registry_key, search_depth) if not key_path_match: return False, key_path_match if search_depth != self._number_of_key_path_segments: return False, key_path_match return True, key_path_match class WinRegistrySearcher(object): """Searcher for key and values within a Windows Registry.""" def __init__(self, win_registry): """Initializes a Windows Registry searcher. Args: win_registry (WinRegistry): Windows Registry. Raises: ValueError: when Windows Registry is not set. """ if not win_registry: raise ValueError('Missing Windows Registry value.') super(WinRegistrySearcher, self).__init__() self._win_registry = win_registry def _FindInKey(self, registry_key, find_specs, search_depth): """Searches for matching keys within the Windows Registry key. Args: registry_key (WinRegistryKey): Windows Registry key. find_specs (list[FindSpec]): find specifications. search_depth (int): number of key path segments to compare. Yields: str: key path of a matching Windows Registry key. """ sub_find_specs = [] for find_spec in find_specs: match, key_path_match = find_spec.Matches(registry_key, search_depth) if match: yield registry_key.path if key_path_match != False and not find_spec.AtMaximumDepth(search_depth): sub_find_specs.append(find_spec) if not sub_find_specs: return search_depth += 1 for sub_registry_key in registry_key.GetSubkeys(): for matching_path in self._FindInKey( sub_registry_key, sub_find_specs, search_depth): yield matching_path def Find(self, find_specs=None): """Searches for matching keys within the Windows Registry. Args: find_specs (list[FindSpec]): find specifications. where None will return all allocated Windows Registry keys. Yields: str: key path of a matching Windows Registry key. """ if not find_specs: find_specs.append(FindSpec()) registry_key = self._win_registry.GetRootKey() for matching_path in self._FindInKey(registry_key, find_specs, 0): yield matching_path def GetKeyByPath(self, key_path): """Retrieves a Windows Registry key for a path specification. Args: key_path (str): key path. Returns: WinRegistryKey: Windows Registry key or None. """ return self._win_registry.GetKeyByPath(key_path) def SplitKeyPath(self, key_path): """Splits the key path into path segments. Args: key_path (str): key path. Returns: list[str]: key path segments without the root path segment, which is an empty string. """ return self._win_registry.SplitKeyPath(key_path) dfwinreg-20170706/dfwinreg/virtual.py000066400000000000000000000145031312733764600174530ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Virtual Windows Registry key implementation.""" from __future__ import unicode_literals import collections from dfwinreg import definitions from dfwinreg import interface from dfwinreg import key_paths class VirtualWinRegistryKey(interface.WinRegistryKey): """Virtual Windows Registry key. Virtual Windows Registry key are keys that do not exist on-disk but do exist at run-time, for example HKEY_LOCAL_MACHINE\\System\\CurrentControlSet. The virtual key is also used to "mount" a Windows Registry file for example SYSTEM onto the Windows Registry key HKEY_LOCAL_MACHINE\\System. """ def __init__(self, name, key_path='', registry=None): """Initializes a Windows Registry key. Args: name (str): name of the Windows Registry key. key_path (Optional[str]): Windows Registry key path. registry (Optional[WinRegistry]): Windows Registry. """ super(VirtualWinRegistryKey, self).__init__(key_path=key_path) self._name = name self._registry = registry self._registry_key = None self._subkeys = collections.OrderedDict() @property def last_written_time(self): """dfdatetime.DateTimeValues: last written time or None.""" if not self._registry_key and self._registry: self._GetKeyFromRegistry() if self._registry_key: return self._registry_key.last_written_time @property def name(self): """str: name of the key.""" return self._name @property def number_of_subkeys(self): """int: number of subkeys within the key.""" if not self._registry_key and self._registry: self._GetKeyFromRegistry() return len(self._subkeys) @property def number_of_values(self): """int: number of values within the key.""" if not self._registry_key and self._registry: self._GetKeyFromRegistry() if self._registry_key: return self._registry_key.number_of_values return 0 @property def offset(self): """int: offset of the key within the Windows Registry file or None.""" if not self._registry_key and self._registry: self._GetKeyFromRegistry() if self._registry_key: return self._registry_key.offset def _GetKeyFromRegistry(self): """Retrieves the key from the Windows Registry.""" if not self._registry: return try: self._registry_key = self._registry.GetKeyByPath(self._key_path) except RuntimeError: pass if not self._registry_key: return for sub_registry_key in self._registry_key.GetSubkeys(): self.AddSubkey(sub_registry_key) if self._key_path == 'HKEY_LOCAL_MACHINE\\System': sub_registry_key = VirtualWinRegistryKey( 'CurrentControlSet', registry=self._registry) self.AddSubkey(sub_registry_key) self._registry = None def _JoinKeyPath(self, path_segments): """Joins the path segments into key path. Args: path_segment (list[str]): Windows Registry key path segments. """ # This is an optimized way to combine the path segments into a single path # and combine multiple successive path separators to one. # Split all the path segments based on the path (segment) separator. path_segments = [ segment.split(definitions.KEY_PATH_SEPARATOR) for segment in path_segments] # Flatten the sublists into one list. path_segments = [ element for sublist in path_segments for element in sublist] # Remove empty path segments. path_segments = filter(None, path_segments) return definitions.KEY_PATH_SEPARATOR.join(path_segments) def AddSubkey(self, registry_key): """Adds a subkey. Args: registry_key (WinRegistryKey): Windows Registry subkey. Raises: KeyError: if the subkey already exists. """ name = registry_key.name.upper() if name in self._subkeys: raise KeyError( 'Subkey: {0:s} already exists.'.format(registry_key.name)) self._subkeys[name] = registry_key key_path = self._JoinKeyPath([self._key_path, registry_key.name]) registry_key._key_path = key_path # pylint: disable=protected-access def GetSubkeyByIndex(self, index): """Retrieves a subkey by index. Args: index (int): index of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. Raises: IndexError: if the index is out of bounds. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() subkeys = list(self._subkeys.values()) if index < 0 or index >= len(subkeys): raise IndexError('Index out of bounds.') return subkeys[index] def GetSubkeyByName(self, name): """Retrieves a subkey by name. Args: name (str): name of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() return self._subkeys.get(name.upper(), None) def GetSubkeyByPath(self, path): """Retrieves a subkey by path. Args: path (str): path of the subkey. Returns: WinRegistryKey: Windows Registry subkey or None if not found. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() subkey = self for path_segment in key_paths.SplitKeyPath(path): subkey = subkey.GetSubkeyByName(path_segment) if not subkey: break return subkey def GetSubkeys(self): """Retrieves all subkeys within the key. Yields: WinRegistryKey: Windows Registry subkey. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() return iter(self._subkeys.values()) def GetValueByName(self, name): """Retrieves a value by name. Args: name (str): name of the value or an empty string for the default value. Returns: WinRegistryValue: Windows Registry value or None if not found. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() if self._registry_key: return self._registry_key.GetValueByName(name) def GetValues(self): """Retrieves all values within the key. Yields: WinRegistryValue: Windows Registry value. """ if not self._registry_key and self._registry: self._GetKeyFromRegistry() if self._registry_key: return self._registry_key.GetValues() return iter([]) dfwinreg-20170706/requirements.txt000066400000000000000000000001471312733764600170710ustar00rootroot00000000000000pip >= 7.0.0 construct >= 2.5.2,<= 2.5.3 dfdatetime >= 20160814 libregf-python >= 20150315 six >= 1.1.0dfwinreg-20170706/run_tests.py000077500000000000000000000016361312733764600162140ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Script to run the tests.""" import sys import unittest # Change PYTHONPATH to include dependencies. sys.path.insert(0, u'.') import utils.dependencies # pylint: disable=wrong-import-position if __name__ == '__main__': fail_unless_has_test_file = '--fail-unless-has-test-file' in sys.argv setattr(unittest, 'fail_unless_has_test_file', fail_unless_has_test_file) if fail_unless_has_test_file: # Remove --fail-unless-has-test-file otherwise it will conflict with # the argparse tests. sys.argv.remove('--fail-unless-has-test-file') dependency_helper = utils.dependencies.DependencyHelper() if not dependency_helper.CheckTestDependencies(): sys.exit(1) test_suite = unittest.TestLoader().discover('tests', pattern='*.py') test_results = unittest.TextTestRunner(verbosity=2).run(test_suite) if not test_results.wasSuccessful(): sys.exit(1) dfwinreg-20170706/setup.cfg000066400000000000000000000005661312733764600154330ustar00rootroot00000000000000[bdist_rpm] release = 1 packager = Log2Timeline maintainers doc_files = ACKNOWLEDGEMENTS AUTHORS LICENSE README build_requires = python-setuptools requires = libregf-python >= 20150315 python-construct >= 2.5.2 python-dfdatetime >= 20160814 python-six >= 1.1.0 dfwinreg-20170706/setup.py000077500000000000000000000104111312733764600153150ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Installation and deployment script.""" from __future__ import print_function import sys try: from setuptools import find_packages, setup except ImportError: from distutils.core import find_packages, setup try: from distutils.command.bdist_msi import bdist_msi except ImportError: bdist_msi = None try: from distutils.command.bdist_rpm import bdist_rpm except ImportError: bdist_rpm = None if sys.version < '2.7': print('Unsupported Python version: {0:s}.'.format(sys.version)) print('Supported Python versions are 2.7 or a later 2.x version.') sys.exit(1) # Change PYTHONPATH to include dfwinreg so that we can get the version. sys.path.insert(0, '.') import dfwinreg # pylint: disable=wrong-import-position if not bdist_msi: BdistMSICommand = None else: class BdistMSICommand(bdist_msi): """Custom handler for the bdist_msi command.""" def run(self): """Builds an MSI.""" # Command bdist_msi does not support the library version, neither a date # as a version but if we suffix it with .1 everything is fine. self.distribution.metadata.version += '.1' bdist_msi.run(self) if not bdist_rpm: BdistRPMCommand = None else: class BdistRPMCommand(bdist_rpm): """Custom handler for the bdist_rpm command.""" def _make_spec_file(self): """Generates the text of an RPM spec file. Returns: list[str]: lines of the RPM spec file. """ # Note that bdist_rpm can be an old style class. if issubclass(BdistRPMCommand, object): spec_file = super(BdistRPMCommand, self)._make_spec_file() else: spec_file = bdist_rpm._make_spec_file(self) if sys.version_info[0] < 3: python_package = 'python' else: python_package = 'python3' description = [] summary = '' in_description = False python_spec_file = [] for line in iter(spec_file): if line.startswith('Summary: '): summary = line elif line.startswith('BuildRequires: '): line = 'BuildRequires: {0:s}-setuptools'.format(python_package) elif line.startswith('Requires: '): if python_package == 'python3': line = line.replace('python', 'python3') elif line.startswith('%description'): in_description = True elif line.startswith('%files'): line = '%files -f INSTALLED_FILES -n {0:s}-%{{name}}'.format( python_package) elif line.startswith('%prep'): in_description = False python_spec_file.append( '%package -n {0:s}-%{{name}}'.format(python_package)) python_spec_file.append('{0:s}'.format(summary)) python_spec_file.append('') python_spec_file.append( '%description -n {0:s}-%{{name}}'.format(python_package)) python_spec_file.extend(description) elif in_description: # Ignore leading white lines in the description. if not description and not line: continue description.append(line) python_spec_file.append(line) return python_spec_file dfwinreg_description = ( 'Digital Forensics Windows Registry (dfWinReg).') dfwinreg_long_description = ( 'dfWinReg, or Digital Forensics Windows Registry, is a Python module ' 'that provides read-only access to Windows Registry objects.') setup( name='dfwinreg', version=dfwinreg.__version__, description=dfwinreg_description, long_description=dfwinreg_long_description, license='Apache License, Version 2.0', url='https://github.com/log2timeline/dfwinreg', maintainer='dfWinReg development team', maintainer_email='log2timeline-dev@googlegroups.com', cmdclass={ 'bdist_msi': BdistMSICommand, 'bdist_rpm': BdistRPMCommand}, classifiers=[ 'Development Status :: 3 - Alpha', 'Environment :: Console', 'Operating System :: OS Independent', 'Programming Language :: Python', ], packages=find_packages('.', exclude=[ 'examples', 'tests', 'tests.*', 'utils']), package_dir={ 'dfwinreg': 'dfwinreg' }, data_files=[ ('share/doc/dfwinreg', [ 'ACKNOWLEDGEMENTS', 'AUTHORS', 'LICENSE', 'README']), ], ) dfwinreg-20170706/test_data/000077500000000000000000000000001312733764600155535ustar00rootroot00000000000000dfwinreg-20170706/test_data/NTUSER.DAT000066400000000000000000020000001312733764600171150ustar00rootroot00000000000000regf"X t ttings\Administrator\ntuser.dat5Kjhbin"X tnk,po@ 03, $$$PROTO.HIVsk(i$?|$ 2b* P??  $|$ 2b* P       nk o  AppEventssk j]$|$ 2b* P??  $|$ 2b* P      x#126Znk `Uo& ( EventLabelsphhPank oH".Defaultvk(Default Beepvk "xDispFileName@mmsys.cpl,-5824P(`.Defnk oH" AppGPFaultvk8Program errorvk "DispFileName@mmsys.cpl,-5825 Xvk.@nk oH"Closevk@Close programvk "DispFileName@mmsys.cpl,-5826vk$x  Critnk oH.CriticalBatteryAlarmCritical Battery Alarmvk "DispFileName@mmsys.cpl,-5827xnk oH" DeviceConnectvkPDevice Connectvk "DispFileName@mmsys.cpl,-58288xvk$Low Battery Alarmnk oH$DeviceDisconnectDevice Disconnectvk " DispFileName@mmsys.cpl,-5829nk oH 2 DeviceFailvk2h Device Failed to Connectvk " DispFileName@mmsys.cpl,-5830P nk oH $EmptyRecycleBinvk$x Empty Recycle Binvk " DispFileName@mmsys.cpl,-5831` nk oH8" MenuPopupnk oH $LowBatteryAlarmvk " DispFileName@mmsys.cpl,-5832 nk oH,MailBeepvk, New Mail Notificationvk " DispFileName@mmsys.cpl,-5837x nk oH"MaximizevkMaximizevk "DispFileName@mmsys.cpl,-5833xnk oH" MenuCommandvkMenu commandvk "DispFileName@mmsys.cpl,-5834hhbinnk oH" RestoreUpvk$Open%vkMenu popup Hvk "DispFileName@mmsys.cpl,-5835nk oH "Minimizevk7Minimizevk "DispFileName@mmsys.cpl,-5836nk oH " Navigatingvk"Start Navigationvk "DispFileName@mmsys.cpl,-5838nk oH"OpenvkOpen programvk "DispFileName@mmsys.cpl,-5839nk oH" PrintCompletevkPrint Completevk "DispFileName@mmsys.cpl,-5840nk oH" RestoreDownvkRestore DownHvk "DispFileName@mmsys.cpl,-5841nk oH"X WindowsLogonvk~~Windows Logonvk "8DispFileNamexSystP$Restore Upvk "8DispFileName@mmsys.cpl,-5842nk oH@"SystemAsteriskvkAsteriskvk "DispFileName@mmsys.cpl,-5843nk oH@"SystemExclamationvkExclamationvk "DispFileName@mmsys.cpl,-5845nk oH8" SystemExitvkExit Windowsvk "DispFileName@mmsys.cpl,-5846nk oH0" SystemHandvkCritical Stopvk "DispFileName@mmsys.cpl,-5847nk oH@(SystemNotificationvk(System Notificationvk "DispFileName@mmsys.cpl,-5848nk oH0"SystemQuestionvkQuestionvk "DispFileName@mmsys.cpl,-5849nk oH(" SystemStartvkStart Windowsvk "DispFileName@mmsys.cpl,-5850nk oH(" WindowsLogoffvkWindows Logoff<}lvk "DispFileName@mmsys.cpl,-5852@mmsys.cpl,-5853nk 0o _H Schemesvk.currentlfHEven`Schehbin lf&.Def|ActiAppG}Bloc؄CCSeClosCritDevi Devi Devi Empt` LowB Mail MaxiMenu MenuHMini0}Move8MSMS MSMSMSMSMSMS0Navi0Open Prin Rest RestSecu0Show`SystPSystPSystHSyst@SystPSyst@Syst8WindWindnk `Uo`hZAppsnk Poh!"(".Defaultvk0"Windowsvk "p"DispFileName@mmsys.cpl,-5856"H"YZ.Defnk o!$.Default8%&nk o"0N.CurrentvkN#%SystemRoot%\media\Windows XP Ding.wav&'nk o"N.DefaultvkNh$%SystemRoot%\media\Windows XP Ding.wavlf #.Cur#.Defnk o!0& AppGPFaultvknk o$.Currentvknk o$#.DefaultvklfP%.Cur%.Defnk o!'Closevkd+-+nk oH&#.Currentx(h)nk oH&#.Defaultvklf&.Cur0'.Defnk o!)CriticalBatteryAlarmnk o' 'f.Currentvkf(%SystemRoot%\media\Windows XP Battery Critical.wavH/-nk o'('f.Defaultvkf)%SystemRoot%\media\Windows XP Battery Critical.wavlf (.Cur).Defnk o!@, DeviceConnectvk\2vk\21000Ϩnk o*#d.Current%SystemRoot%\media\Windows XP Hardware Insert.wavnk o*&d.Defaultvkd+%SystemRoot%\media\Windows XP Hardware Insert.wavlf*.Curh+.Defnk o!x.DeviceDisconnectnk oX,&d.Currentvkd(-%SystemRoot%\media\Windows XP Hardware Remove.wavh*/nk oX,)d.Defaultvkd.%SystemRoot%\media\Windows XP Hardware Remove.wavlf,.Cur-.Defnk o!0 DeviceFailnk o.)`.Currentvk``/%SystemRoot%\media\Windows XP Hardware Fail.wavh**vk`x0500hbin0nk o.-`.Default%SystemRoot%\media\Windows XP Hardware Fail.wavlf..Cur 0.Defnk o!83LowBatteryAlarmnk o(811.Current9nk o0-\.Current%SystemRoot%\media\Windows XP Battery Low.wav44nk o0/\.Default%SystemRoot%\media\Windows XP Battery Low.wavlf1.Cur2.Defnk o!H5MailBeepnk oP3p2R.CurrentvkR4%SystemRoot%\media\Windows XP Notify.wav66nk oP3x2R.DefaultvkR4%SystemRoot%\media\Windows XP Notify.wavlf3.Cur4.Defnk o!6Maximizenk o`5p4.Currentvkx77nk o`5x4.Defaultvklf5.Cur86.Defnk o!8 MenuCommandnk o6(6.Currentvkp::nk o606.Defaultvklf 7.Cur7.Defnk o!9 MenuPopupnk o@?P.CurrentvkPBvkPB8vknk o(89.Defaultvk9lfX1.Cur09.Defnk o!;Minimizenk o97.Currentvk;P<nk o97.Defaultvklf:.Cur:.Defnk o!h<Opennk o ;:.Currentvk8==nk o ;:.Defaultvklfx;.Cur;.Defnk o!= PrintCompletenk o<;.Currentvk> ?nk o<;.Defaultvklf<.Cur`=.Defnk o!8? RestoreDownnk o=P=.Currentvk??nk o=X=.DefaultvklfH>.Cur>.Defnk o!@ RestoreUpvk8Dvk FGhbin@nk oP?>.Currentnk oP?>.Defaultlf @.Curx@.Defnk o!(CSystemAsteriskvkpGHAnk Po!AXk9ShowBandvkstAvkAstSelectSystA%SystemRoot%\media\Windows XP Error.wavwaHHnk o@9P.Default%SystemRoot%\media\Windows XP Error.wavlf8.CurxB.Defnk o!PESystemExclamationnk o@C?\.Currentvk\D%SystemRoot%\media\Windows XP Exclamation.wavnk o@CHE\.Defaultvk\D%SystemRoot%\media\Windows XP Exclamation.wavDlfC.CurxD.Defnk o!xG SystemExitnk PohE?V.Currentvknk Po09RXk doVirtual MachineJ0Ink ohE?V.DefaultvkVG%SystemRoot%\media\Windows XP Shutdown.wavlfE.CurF.Defnk o!I SystemHandnk oGpB`.Currentvk``H%SystemRoot%\media\Windows XP Critical Stop.wavL`Knk oGF`.Defaultvk`HI%SystemRoot%\media\Windows XP Critical Stop.wavlfG.CurH.Defnk o!KSystemNotificationnk oIFT.CurrentvkTJ%SystemRoot%\media\Windows XP Balloon.wavN Mnk oIHT.DefaultvkTxK%SystemRoot%\media\Windows XP Balloon.wavlf0J.CurK.Defnk o!8MSystemQuestionnk oKH.CurrentvkONnk oKK.DefaultvklfHL.CurL.Defnk o!PO SystemStartnk PoPMJT.Currentvknk Po8FRXk&tuguestO8Qnk oPMLT.DefaultvkTN%SystemRoot%\media\Windows XP Startup.wavlfM.CurN.Defnk o!Q WindowsLogoffvkvkH[hbinPnk PohOL^.Currentnk Po NXkffDisabledLogonSoundsnk ohON^.Defaultvk^PQ%SystemRoot%\media\Windows XP Logoff Sound.wavlf P.CurP.Defnk o!S WindowsLogonnk PoQxN\.Currentlf NgueslfxPDisahhP vk P.Settings@TXUnk oQS\.Defaultvk\hS%SystemRoot%\media\Windows XP Logon Sound.wavPSlf0R.CurR.Defnk oh!xWR.umConfvkXTpNetMeetingetwx]@^Rnk oSUf- Person Joins pV0Vnk oTRJ.CurrentvkJpU\C:\Program Files\NetMeeting\Blip.wavslfU.Curnk oSWp Person Leavescvk8W28nk oUTJغ.CurrentvkJVfC:\Program Files\NetMeeting\Blip.wavstlfHV.Curnk oS8Xon Receive Call PlfTPersUPersWReceHXRecenk oWT8lt.CurrentC:\WINDOWS\Media\RingIn.wavvilfW.Curnk oShYerReceive Request to Joinnk oHX`Y8vi.Currentvk8 YeC:\WINDOWS\Media\RingIn.wavwoYlfX.Curnk Poh!P~"$"Explorervk"YWindows Explorer \vk "@ZDispFileName@mmsys.cpl,-5854lf!.DefSConfxYExplxMSMSnk oxY\EmptyRecycleBinnk oZOT.CurrentvkT`[%SystemRoot%\media\Windows XP Recycle.wav__nk oZZT.DefaultvkT8\%SystemRoot%\media\Windows XP Recycle.wavlfZ.Cur[.Defnk PoxY^` Navigatingvkvink o\xTP.CurrentvkP]%SystemRoot%\media\Windows XP Start.wavnk o\TP.DefaultvkPX^%SystemRoot%\media\Windows XP Start.wavlf ].Cur].Defnk o``Nameslfh!Apps^Namenk o^[ .Defaultvk _Windows Defaulto pSchevkx`ghbin`nk o^[.NoneNo Soundslf8_.Def `.Nonnk o f,Consolevk ColorTable00vk ColorTable01vk ColorTable02vk ColorTable031000ivk ColorTable04vk ColorTable05vkFaceNamevk ColorTable06vk ColorTable07vk ColorTable10h[vk ColorTable08vk ColorTable09vk ColorTable12h[hivk ColorTable11vk ColorTable14h[126vk ColorTable13vk CursorSizeh[j@jhjjjvk ColorTable15vk FontFamilyh[vkFontSizevk FontWeighth[vk FullScreen\vk2HistoryBufferSize[@[vk InsertMode ]vk LoadConImeh[vkNumberOfHistoryBuffersvk PopupColorsZvk QuickEdit\p\vkP,ScreenBufferSizevk ScreenColors@[vk PWindowSize ]nk o (x0 [ Control Panel\vk/10fma(aPaxaaa(bPbbbxb cbcHcccbd8dXdddde(eXeeeeenk o f n& Accessibilitynk o0g_ Blind Accessvk0Onnk o0g(8 HighContrastvk8Flagsvk8hHigh Contrast SchemeHigh Contrast Black (large)nk o0gcKeyboard Preferencevk0Onvk0OnXonk o0gc* Keyboard Responsevk *AutoRepeatDelayvk/AutoRepeatRatevk 0BounceTimevk aDelayBeforeAcceptancevkpcFlagsnk o0gk$ MouseKeysvk`kFlags62 vk kMaximumSpeed80@kpkkvk kTimeToMaximumSpeed3000vk2Flags300000]nk o0ga ShowSoundsnk o0g@m SoundSentryvk2LFlagsIvk 0FSTextEffectlmPmvk 1WindowsEffectnk o0gf  StickyKeysvkmFlags510lf gBlinhHighiKeybiKeybjMous8lShowlSounxmStichnTimenToggnk o0gnTimeOutvk lTimeToWaitknnk o0gi  ToggleKeysvkxoLFlagsI62V'lnk P;2o f0{`@ AppearanceFFFFFF8mhbinpvkCurrentvk tFlat Menusdnk oo$HBSchemesvkpBrick0 Tahomaw????x"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P Ba¿¿¿a¿aa¿t@ȸppvksDesert0 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P hh̻̻̻h̻hh̻ЀvkvEggplant0Times New Romanx"#wTimes New Roman w Times New Romanww Times New Romanw|kwTimes New Roman K!wMicrosoft Sans Serif P @@XxXxXxXxXxXxK˽vkyHigh Contrast #10FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P 0 84 227vk|High Contrast #1 (extra large)0F &&Tahoma Serifnx"#wTahomalackfn w &&Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P vk High Contrast #1 (large)vkJp71hbin0FTahoma Serifnx"#wTahomalackfn w Tahoma Serifnww Tahomalackfnw|kwTahoma Serifn K!wTahoma Serif P vk Lilacvk8High Contrast #20FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vk@High Contrast #2 (extra large)0F &&Tahoma Serifnx"#wTahoma Serifn w &&Tahomalackfnww Tahoma Serifnw|kwTahoma Serifn K!wTahomalacktyleokCondd vk Lilac (large)vkhHigh Contrast #2 (large)0FTahoma Serifnx"#wTahoma Serifn w Tahomalackfnww Tahoma Serifnw|kwTahoma Serifn K!wTahomalacktyleokCondd vkhHigh Contrast Black0FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vkHigh Contrast White0vk! High Contrast Black (extra large)vkHigh Contrast Black (large)vkMaplehbin0F %%Tahomaew Romanx"#wTahomaew Roman w &&Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P 0FTahoma Serifnx"#wTahoma Serifn w Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P vkHigh Contrast White (large)0FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vk!High Contrast White (extra large)0F&&Tahomaew Romanx"#wTahomaew Roman w &&Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P vkMarine (high color)00 0 00FTahoma Serifnx"#wTahoma Serifn w Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahomalackf P vk`Plum (high color)vk Rainy DayPvkRed, White, and Blue (VGA)vkRosevk `Rose (large) vk Pumpkin (large)hbin0Tahomaew Romanx"#wTahomaew Roman w Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P ZNZNZNZNZNZN0Tahomaew Romanx"#wTahomaew Roman w Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P ZNZNZNZNZNZN00 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P ƦFخخخƦFƦFخƦFƦFخƦF8Ȉ0 Microsoft Sans Serif"#w Small Fontsfn w Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P ,NGHKHHx0 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P @(@H@`x`XtcZx`Xx`X0XH@`xvk SlatevkSprucevk Storm (VGA)(vk Teal (VGA)vkWindows Standardvk`Windows Standard (extra large)212 208 200vk Windows ClassicvkWindows Classic (extra large)vkWindows Classic (large)0 0 0vk`Wheathbin0Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P BBץ/՝՝՝՝ץ/ץ/՝ץ/̈̐0 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P Oe}Oe}Oe}Oe}Oe}0 Times New Romanx"#wTimes New Roman w Times New Romanww Times New Romanw|kwTimes New Roman K!wMicrosoft Sans Serif P B0Times New Romanx"#wTimes New Roman w Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P ϯ`pϯϯϯ`p`pϯ`p`p}}}ϯ`p0Times New Romanx"#wTimes New Roman w Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P `pааа`pа`p`p}}}а`pvk Windows Standard (large)nk 'o f`*Colorsvk  ActiveBordervk |ActiveTitlevk AppWorkSpace0 0 128lhpsvy|88h8Ș؛؟@x0Pp@h0128 128 128hbin0 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P AAAUBBBUUUU0Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P !?!YdȩȩȩYdȩYdYdȩYd̰0 Tahoma Serifnx"#wMicrosoft Sans Serifw Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P 80 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P @@ȸ0 Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P @AޠޠޠAޠAAޠȰHvk XBackground0 78 1525vkButtonAlternateFace181 181 181vk(ButtonDkShadow241 239 226kvk 8ButtonFace236 233 216vk ButtonHilight255 255 255vk ButtonTextHlvk ButtonLight0 0 0hbin0Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P :n0Tahoma Serifnx"#wTahomaontsfn w Tahoma Serifnww Tahoma Serifnw|kwTahoma Serifn K!wTahoma Serif P :n0Microsoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P :n0Tahoma TahomaTahomaTahomaTahomaTahoma:n $j $j@@@0TahomaTahomaTahomaTahomaTahomaTahoma:n $j $j@@@vk XButtonShadow172 168 153vk0GradientInactiveTitlelvkGradientActiveTitle61 149 255vk HilightText0 0 0157 185 235vkpGrayText172 168 153vk0HotTrackingColorFFFFFFvkHilight0 0 0hbin0TahomaTahomaTahomaTahomaTahomaTahoma:n $j $j@@@255 255 255vk 8InactiveTitlel122 150 223mvkInactiveBorder212 208 200vk ЯInfoTextvk InfoWindowHl(vk InactiveTitleText216 228 248vk`Menuk255 255 2558mFFFFFF255 255 225mvk ScrollbarkHl212 208 200mFFFFFFvk MenuTextvkXWindow255 255 2558mvk WindowFrame pvk TitleText255 255 255vk WindowTextHlvk 0AutoEndTasksvko|ColorAvkxMenuBar236 233 216vk @InstallThemenk o f"Currentvk "PColor SchemesoWindows Standardnk o f0  Custom ColorsvkColorBvkColorCvk8ColorDFFFFFFFFFFFFvkColorEvkColorFFFFFFFvk`ColorIvkPColorGvk ColorHFFFFFFvkColorKFFFFFFvkColorJFFFFFFvkhColorM530pFFFFFFvkColorLFFFFFFvkPColorOFFFFFFuFFFFFFvkColorNFFFFFFvk Key ModifiersHpdon'vkColorPFFFFFF8hx80nk P;2o f#00FDesktopvkActiveWndTrkTimeoutuvk CaretWidthvk 1CoolSwitch5000hvk7CoolSwitchColumnsvk3CoolSwitchRowsvkPatternvkCursorBlinkRatevk0DragFullWindowsvk 2FontSmoothingyvk 4DragHeightvk 4DragWidthvkFontSmoothingTypeyxvkFontSmoothingOrientationvk@ ForegroundLockTimeoutxvkForegroundFlashCountvk PHungAppTimeout400vvk0GridGranularityvk0LowPowerTimeOut(None)ypvk0LowPowerActivevk0PowerOffActivevk0PowerOffTimeOutvk MenuShowDelayvkPaintDesktopVersionx600`yhbinvk0ScreenSaverIsSecureyvkScreenSaveTimeOut{{vk1ScreenSaveActivevk <SCRNSAVE.EXE(zC:\WINDOWS\System32\logon.scrrvk 0TileWallpapervvk>UserPreferencesMask`yvk WaitToKillAppTimeout{20000vk FWallpaperxyvkFvk2WallpaperStylevkOriginalWallpapervvk3WheelScrollLinesnk 'ox8&\ WindowMetricsvk 0BorderWidthvk \CaptionFont p(hX0@p Hp P@pHTrebuchet MS-1125vk XCaptionHeight-375vk CaptionWidth-270-1125x vk\IconFontTahomavk IconSpacingvk\MenuFontvk 1IconTitleWrapvk IconVerticalspacingvk MenuWidthTahomavk MenuHeight-285vk ScrollHeight(-270vk \MessageFontTahomavkShell Icon BPP16Ȇ-255vk ScrollWidth-255vk SmCaptionHeight-255vk \HSmCaptionFontTahomavk \xStatusFontlfpWindNovk SmCaptionWidth-255vkPShell Icon Size32 p``Tahomank o f don't loadvkncpa.cplvk odbccp32.cplNo8Xnk o f Input Methodvk 1Show Statusnk o f8Patterns/nk o (Hot KeyslfHot nk o00000010vk Target IMEvk  Virtual Key Hnk oP00000011vk Key Modifiersvk Target IME(`vk  Virtual Key@0000nk o00000012vk Key Modifiersvk Target IMEvk Virtual Keyvk Key Modifiersnk o00000070vk Key Modifiersvk Target IMEvk  Virtual Keynk o00000071vk jKey Modifiersoj Hhbinvk Target IMEvk  Virtual Keyvk Key Modifiersp0000nk o000000072vk Target IMEp@vk Virtual Keynk o00000200vk Key Modifiersvk Target IME vk GVirtual Keynk o00000201vk jKey Modifiersojvk Target IMEvk KVirtual Keylf 0000000000000000h00000000h0000H00000000nk o00000202vk Target IMEvk LVirtual Keynk o f %  ( Internationalvk1iCountryvk 2iCurrDigitsAMvk 0iCurrencyvk0iDate00000409vk2iDigitsvk1iLZerovk0iTimevk1iMeasurevk0iNegCurrvk0Localevk0iTLZerovkPs2359PMvks1159vk $sCurrencyHENUvksCountryUnited Statesvk.sDecimalvk,sListvk/sDatevk (sLongDateHM/d/yyyyvk sLanguagevk sShortDateHvk ,sThousandؖdddd, MMMM dd, yyyyvk:sTimevk  isTimeFormat.vk 0iTimePrefixhvk.sMonDecimalSep0123456789h:mm:ss ttvk,sMonThousandSepvk 1iNegNumberؖvk sNativeDigitsvk1NumShapevk 1iCalendarTypevk6iFirstDayOfWeekvk0iFirstWeekOfYearvk X sGroupingP3;0qvk  sMonGrouping3;0@vk sPositiveSignhHh`08XHh H p     0 h  ` vk -sNegativeSignnk o0( Geovk Nation244lf Geonk o fIOProcsvk MVBmvfs32.dllnk o f 2KeyboardvkH InitialKeyboardIndicators0x80000000vk 1KeyboardDelay h  vk  KeyboardSpeed31nk o f `((Mousevk|ActiveWindowTracking vk4}DoubleClickHeightr&j10؛vkDoubleClickSpeed500vk4DoubleClickWidth10؛vkMouseSensitivityvk 1MouseSpeedvk(None)vk6MouseThreshold1vk( SmoothMouseXCurve(None)Phbinn@)(vk0SwapMouseButtonsvk(SmoothMouseYCurve^LL8vkMouseThreshold2vk8(50% Grayvk0SnapToDefaultButton0`@x0Pnk o f +Screen Saver.Mystifyvk1Active2Scre170 85 170 85 170 85 170 85vk2Boxes127 65 65 65 65 65 127 0vk*Critters0 80 114 32 0 5 39 2lfGlobPowevk,HDiamonds32 80 136 80 32 0 0 0vk(Paisley2 7 7 2 32 80 80 32vk4Scottievk8Pattern224 128 142 136 234 10 14 0vk2hQuilt130 68 40 17 40 68 130 1vk8Thatches64 192 200 120 120 72 0 0vk6 Spinner20 12 200 121 158 19 48 40vk0`Waffle248 116 34 71 143 23 34 113vk4Tulip0 0 84 124 124 56 146 124vk0CurrentPowerPolicy`0 0 0 0 128 128 128 240vk4Weave136 84 34 69 136 21 34 81hh(xH`nk o f"$PowerCfgnk o0GlobalPowerPolicyvkPoliciesH nk o0# PowerPoliciesnk o 0vk"NameHome/Office Deskvk Description8This scheme is suited to most home or desktop computers that are left plugged in all the time.vkPPolicies,22,XdPddnk o1vk NamePortable/Laptopvk DescriptionPThis scheme is designed for extended battery life for portable computers on the road.vkPPolicies,22,,dPddAlways Onnk ot2vkNamePresentationvk tDescriptionThis scheme keeps the monitor on for doing presentations.vkPPolicies22,PPddvk $Name3nk o"3vk0Namevk " DescriptionxvkPH!Policies!P"#hbin This scheme keeps the computer running so that it can be accessed from the network. Use this scheme if you do not have network wakeup hardware.22ddddnk o4vk2"Name2Minimal Power Managementvk x"DescriptionhThis scheme keeps the computer on and optimizes it for high performance.vkP0#Policies,22,ddddlf(001H2 3!4#5nk o$l5Max Batteryvk lh$DescriptionThis scheme is extremely aggressive for saving power.@$$vkP%Policiesx22<d2ddnk o fScreen Saver.3DFlyingObjnk o fScreen Saver.3DPipesnk o fScreen Saver.Beziernk o f(*Screen Saver.Marqueevk('|BackgroundColorn0 0 128vk0CharSetj24vk'{Font(gHTahomavk1Mode255 0 255vk`'Sizevk (Speed14vk1Active1vk*p(TextYour text goes here.vk 'TextColor'@'p'''(P(((lf0gAcceoAppe`ColoCurrhCursxCustxDeskdon'Inpu0Inte IOPr KeybMicr Mous(Patt0Powe`%Scre%Scre0&Scre&ScreScre+Scre,Soun12ضvk 1Clear Screenvk (*EndColor1255 255 2550 0 0`*vk *EndColor2255 255 255vk7Lines10 0 050vk)Lines2vk H*StartColor1vk 1WalkRandom2hvk *StartColor2vk 1WalkRandom10()*`***+X++0+nk o f,Screen Saver.Starsvk*Densityvk ,WarpSpeed10@,`,nk o fh-Soundvk -BeepyesvkX-ExtendedSoundsyes-0-nk o .D EnvironmentvkD-UTEMPל%USERPROFILE%\Local Settings\TempvkD`.TMP%USERPROFILE%\Local Settings\Temp-@.nk pf;o L N IdentitiesvkIdentity Ordinalvk Migrated5ENvk  Last Usernamevk N 0Last User IDx/x000000409hbin0{C02CD06E-B866-44F1-94B7-E36D9194979E}vkS Identity LoginlfH6Indelf(GrouvkXGroup0dink o 2Keyboard Layoutnk o0fpPreloadrPrConnnk o0 Substituteslf@1Prel1Subsnk Go {Printersnk o 2 Connectionsnk U t XU*P{Softwarelf AppE`Cons fContx-Envi.Iden0Keyb 2Prin2SoftX\UNICC:\Documents and Settings\Administrator\RecentoC:\Documents and Settings\Administrator\SendToC:\Documents and Settings\Administrator\Start MenuC:\Documents and Settings\Administrator\Local Settingsnk oH0 Group PolicyPrefnk o206 **Intelt FApplication User DatalfH?deve>nk o586**IndeoApplication User Datank oH6 8(7"*4.1Application User DatavkEnabledAccessKey;vk AccessKeyvkMinViewportWidthvkMinViewportHeightlf64.1h>vk Transparencyvk QuickCompresslf:Inst<<{217vk ScalabilityvkBiDirPredictionX7777 8H8889vkPlaybackPlatformnk Po2 GB8y Microsoftyyvk LsCompleted-Netsnk o09p8( Active Setupnk @wo9ZInstalled Componentsnk wo:&{2179C5D3-EBFF-11CF-B6FD-00AA00B4E220}vk;VersionH9,0,0,4503nk wo:&{22d6f312-b0f6-11d0-94ab-0080c74c7e95}vk;Version9,0,0,4503EN?nk o:8&{44BBA842-CC51-11CF-AAFA-00AA00B6015B}vkh/Localevk<Version4,4,0,3400FFFElf @{083nk ^o:=&{44BBA848-CC51-11CF-AAFA-00AA00B6015C}vk;Localevk=Version9,0,0,4503==nk ^o:&{6BF52A52-394A-11d3-B153-00C04F79FAA6}vk>Version9,0,0,4503vk>2dVersion76,0,2900,5512nk o0906 ActiveMovienk o><<LdevenumvkVersionvk LAFriendlyNamelfGSett`Ihbin@nk oH?`EL&{083863F1-70DE-11D0-BD40-00A0C911CE86}nk o @B"&{31345649-0000-0010-8000-00AA00389B71}Indeo video 4.4 Decompression FiltervkNACLSID{31345649-0000-0010-8000-00AA00389B71}vk BFilterDatahd0pi30ty3`p1pi30ty3`vids8qIV418qvkClassManagerFlags?`AABnk o @HE"&{A2551F60-705F-11CF-A424-00AA003735BE}vk HCFriendlyNameIndeo video 4.4 Compression FiltervkNCCLSID{A2551F60-705F-11CF-A424-00AA003735BE}E9vk DFilterDatah 0pi30ty3`p1pi30ty3`vids8qIV418qvkClassManagerFlagsXCCXDElf@{313B{A25nk o09HDClockvk1iFormatvklf`KNatink o09< Command Processorvk CompletionCharvk DefaultColorvkEnableExtensionsnk o09CTFvkf LExePathvk*LAppNamenk o09? File Managernk oGSettingsnk no09T< Internet Explorernk .soHH*Desktopnk oHP,JGeneralvkJpBackupWallpaperpnk `͠oHH8Mainvk NoUpdateCheckvk NoJITSetuppvkJDisable Script Debuggernyes-120vknk o09F(Keyboardnk otw@vVAudioJnk oJLNative Media Playersnk o`KLfWMPC:\Program Files\Windows Media Player\wmplayer.exeWindows Media PlayerPGpGlfKWMPnk o09ho MediaPlayernk oLNBattery pXpmnk o@M"PresetslfMPresnk oMQ P : BrightSpherevk:NzTitleres://wmploc/RT_STRING/#5700"[vk PreShiftCount}lf]0vkPostShiftCountvk XOPreShift0CDotPlane37Ovk OCurrentShiftCRingSpinShiftvk PaletteLockedhbinPpNNO0OOOnk oNQCurrentShiftInfonk o@PR&0vk&Qdbl1-0.037548448704905vk$hQdbl20.762913906574249lfP0vk0dbl3vk0dbl4lf@PCurrRPreSvk0dbl5vk0dbl6vkpOdbl1vk0dbl7vk0dbl8PHQQQQRXRxRnk oNS PreShiftInfonk oRT"0vk0dbl2lf S0vk0dbl3vk"Sdbl4384.00001525878980circvk0dbl5vk0dbl6vk:PUTitlevk0dbl7vk0dbl88RxSSS(THTTTnk oM_H[  circledanceres://wmploc/RT_STRING/#5721vk PreShiftCountvkPostShiftCountvk VPreShift0CEdgeTracelf[0@Vvk hVPostShift0CCircleWaveformvk VCurrentShiftCTileShiftvk*(\dbl1vk PaletteLockedvk@WPalette   ! # $ &()+-.023578:<=?ABDFGIK L!N"P#R$S$U%W&X'Z(\)])_*a+b,d-f.g.i/k0l1n2p3q3s4u5v6x7z8{8}9:;=>?@ACDEFHIJKMNOPQSTUVXYZ[]^_`acde f h i j k m n o p!q!s"t"u"v"x"y"z"{"}"~""#########$%'(*,-/124679;<>?ACDFHIJLMOQRTVWYZ\^_acdfhikmnprsuvxz{}˜šÜĝşŠƢǣȥȧɨʪʫ˭̮ͰͱγϵжиѹһӼӾhTUUU@VVV Wnk oT(VCurrentShiftInfonk op[p]*03.37656788527966E-02vk0dbl2vk0dbl3vk0dbl455Postvk0dbl5vk0dbl6vk1dbl1vk0dbl7vk0dbl8VX\x\\\\0]P]nk oTN PostShiftInfonk o]_$0vk2dbl2vk$^dbl30.643847492279012vk0dbl4lf`0^vk0dbl5vk0dbl6vk\dbl1vk0dbl7vk0dbl8]P^p^^^_P_p_lfp[Curr]Post `PreSvk0dbl2hbin`nk oT^ PreShiftInfonk o `a0vk0dbl3vk0dbl4lfh00avk0dbl5vk0dbl6vk:XbTitlevk0dbl7vk0dbl80__``0aPaaank oM8cc  cominatyares://wmploc/RT_STRING/#5701vk PreShiftCountvkPostShiftCountvk cPreShift0CJiggyScribblelf0hCurrjPreSvk xcCurrentShiftCStretchShiftvk PaletteLockedpabbbPcccvkdPalette !""# $ % !% "& #'#($)%)&*'+',(,)-*.+/+/,0-1.2/3/3041526 36!37"48#59$69%7:&7;'8<(9=):=);>*;?+<@,=@->A.?B/?C0@C1AD2BE3CF4CG5DG6EH7FI8GJ9GJ:HK;ILLO?MP@NQAOQBORCPSDQTERTFSUGSVHTWIUWJVXKWYLWZMX[NY[NZ\O[]P[^Q\^R]_S^`T_aU_aV`bWacXbdYceZce[df\eg]fh^gh_gi`hjaikajkbklckmdlnemofnogophoqiprjqrkrslstmsuntuouvpvwqwxrwysxytyztz{u{|v{|w|}x}~y~z{|}~»üĽžƿǿvk,|dbl1cottnk oaaCurrentShiftInfonk o0h`j*0vk*idbl14.35239728506501E-02vk$Xidbl20.154408398550004vk0dbl3vk0dbl4vk0dbl5vk0dbl6vkTdbl1vk0dbl7vk0dbl8h8iiiii j@jnk oapk PreShiftInfonk ojl0vk`kdbl2227lfj0vkkdbl3456vkkdbl411CDotPlanevk0dbl5vk0dbl6vk: mTitlevk0dbl7vk0dbl8j@kkkklXlxlnk oMpn : cottonstarres://wmploc/RT_STRING/#5705vk PreShiftCountvkPostShiftCountvk mPreShift0CEdgeGradiant310nvk kPreShift1vk `nCurrentShiftCStarburstShift8l`mmmn8nnvk PaletteLockednk olHpCurrentShiftInfonk on`q*0vk*odbl12.82921845583943E-02vk" pdbl2hbinp0.14029969163239lf0o0vkxpdbl332vk0dbl4lfnCurrqPreSvk0dbl5vk0dbl6vk0dbl1`vk0dbl7vk0dbl8ooXpppp q@qnk olxt PreShiftInfonk oq`s0`vk0dbl2vk0dbl3vk0dbl482vvk0dbl5vk0dbl6vkmdbl1@vk0dbl7vk0dbl8qHrhrrrr s@snk oq0u"1vk3dbl2CJDarvk0dbl3vk"Ptdbl4384.000015258789lfq0s1vk0dbl5vk0dbl6vk:uTitle!vk0dbl7vk0dbl8sst0ttttunk oM{  dandelionaidres://wmploc/RT_STRING/#5702vk PreShiftCountvkPostShiftCountvk pvPreShift0CJiggyScribblevk tPostShift0vk vCurrentShiftCStarburstShiftvk$|dbl2vk PaletteLockedvkxwPalette     !!"#$ % & !& "' #( #) $* %+ %, &, '- '. (/ )0 )1 *1 +2 +3 ,4 -5-6.7/7/8091:1;2<3<3=4>5?5@6B8B9B:A ;A <@>@?@@?A?C>D>E>!F=#H=&I<(J<*K;-L;/N;2O:4P:7Q99S9;T9>U8@V8CX7EY7HZ6J[6L\6O^5Q_5T`4Va4Yc4[d3]e3`f2bh2ei1gj1jk1ll0nn0qo/sp/vq/xs.{t.}u-v-x,y,z,{+|+~***))('()*+,-./0123456789:;<=>?@ABCDEFGIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgjlnprtvx{}ßġŢƤƥǧȩɪʬ˭̯ͱβϴжѷҹҺӼԾտtu vHvvv0wXw7.69203772087771lf0Eletnk oXu|CurrentShiftInfonk o{~,0-3.73287154336082E-020.229520554002374lfH|0vk(}dbl326vk0dbl430,Postvk0dbl5vk0dbl6vkrdbl1)vk0dbl7vk0dbl8hw}8}p}}}}nk oXu PostShiftInfonk o8~ 0vk3dbl2100vk1dbl3vk`dbl41675vk dbl50.7027070033364vk0dbl6lf~0hbinvkX}dbl1vkdbl7vk0dbl8}~ @@`nk oXu PreShiftInfolf{Curr8~PostPreSnk oЂ0vkpdbl2lf00vk؁dbl3479vkdbl416CShiitakevk0dbl5vk0dbl6vk:XTitle.vk0dbl7vk0dbl8 0Pnk oM0 DrowningFlowerres://wmploc/RT_STRING/#5703vk PreShiftCountvkPostShiftCountvk PreShift0CSpectrumEdge39Hvk pPostShift0CJiggyScribblevk CurrentShiftvk"dbl1vk PaletteLockedvk(Palette       " & *.159<@DHKOSV!Z"^$a%e'i(m*p+t-x.{0134679:<=?@BCEFHIKLNOQRTUWXZ[]^bce g ikmoqsuw!y${'}),/1479<?ADGILOQTWY\_adgiloqtwy|pHnk oCurrentShiftInfonk oX*07.52317880000919vk*Xdbl27.04214565301892E-03lf0vk*dbl32.18924530784406E-02vk2dbl4169Postvk0dbl5vk0dbl6vk0dbl17vk0dbl7vk0dbl88 @nk oЌ PostShiftInfonk o0vkdbl2134lfH0vkdbl3428vk0dbl411lf0Xvk0dbl5vk0dbl6vk7dbl1vk0dbl7vk0dbl8`Xx؍nk o@ PreShiftInfolfXCurrPost PreSnk o @0vkdbl2vk7dbl3vk0dbl4CJDarxvk0dbl5vk0dbl6vk:ȐTitle<vk0dbl7hbinvk0dbl8 @x؏ nk oMț EletriArnationres://wmploc/RT_STRING/#5704vk PreShiftCountvkPostShiftCountvk PreShift0CJiggyScribble100vk `PostShift0vk CurrentShiftCStarburstShiftvk,dbl1vk PaletteLockedvkPalette !"##$%& ' ( ( ) * +!,!,"-#.$/%0%1&1'2(3)4*5*5+6,7-8.9.:/:0; 1#3>$4?$5@%6A&7B'7C(8C)9D*:E+;F,I/?J0@K1@L2AL3BM4CN5DO6DP6EQ7FQ8GR9HS:IT;IU<JU=KV>LW>MX?MY@NZAOZBP[CQ\DR]ER^FS^GT_GU`HVaIVbJWcKXcLYdMZeN[fO[gP\hP]hQ^iR_jS_kT`lUalVbmWcnXdoYdpYeqZfq[gr\hs]ht^iu_ju`kvalwblxbmycnzdozep{fq|gq}hr~is~jtkukulvmwnxoypzqzr{s|t}t~u~vwxyz{||}~³ôõĶŷƸǹǺȺɻʼ˽̾̿0XXnk ohCurrentShiftInfonk oЖ ,0-2.70867035103843E-02vk*ؗdbl24.15936765260994E-02lf00vk8dbl322vk1dbl4101GPostvk0dbl5vk0dbl6vk9dbl1Dvk0dbl7vk0dbl88Hnk oh` PostShiftInfonk oH@"0vk0dbl2vk0dbl3vk8dbl4lf0xvk"dbl51.10129399597645vk1dbl6vkhdbl1vkdbl7vk0dbl8 @x nk ohx PreShiftInfolfЖCurrHPosthPreSnk oh0vkhdbl2222lf0vkdbl3666vk؜dbl419CDotPlanevk0dbl5vk0dbl6vk:(Titlevk0dbl7vk0dbl8H `nk oM0 : eventhorizonres://wmploc/RT_STRING/#5708vk PreShiftCountvkPostShiftCountvk PreShift0CSpectrumEdge24vk PostShift0vk hCurrentShiftCShiitake@h@vk PaletteLockedvk"{dbl1159Posthbinnk oPCurrentShiftInfonk oȝ{CurrentShiftInfonk o*0vk$Xdbl20.130502610039042vk*dbl35.58488731732879E-04vk1dbl4vk0dbl5vk0dbl6vkdbl1vk0dbl7vk0dbl8ȟ8СPpnk oȝ PostShiftInfonk o0vk2dbl2lf0vk0dbl3vkdbl438459vk0dbl5vk0dbl6vkdbl1vk0dbl7vk0dbl80p(hnk oȝХ PreShiftInfolfCurrPostФPreSnk oФئ0vkdbl2lfX0vk0dbl3vk0dbl4CJDar8vk0dbl5vk0dbl6vk:`Titleavk0dbl7vk0dbl8H8Xnk oM0 Geeks Kick ASCIIres://wmploc/RT_STRING/#5723vk PreShiftCountvkPostShiftCountvk "PreShift0CCosEdgeGradiant76Xvk PostShift0vk CurrentShiftCShiitakevk$dbl1vk PaletteLockedvk(PaletteĿþ½½~|{yxvusrpomljigfecb`_]\ZYWVTSQPNMKJHG~E}D|B{Az?x>wL>L=K<J<I;H:G:G9F9E8D7C7C6B5A5@4?3>3>2=1<1;0:/9/9.8-7- 6, 5, 5+ 4* 3* 2) 1( 0( 0' /& .& -% ,$ ,$ +# *" )" (!'!' &%$##"! xȧXnk oCurrentShiftInfonk oX*00.943723866716027vk*Xdbl26.01674404976449E-02lf0vk*dbl36.62862035078735E-03vk3dbl4lfCurrȼPreSvk0dbl5vk0dbl6vk@dbl1`jvk0dbl7vk0dbl88 @100hbinnk o8 PostShiftInfonk o "0vk3dbl2vk0dbl3vk8dbl4lf0vk"pdbl51.40663168299943vk0dbl6vk( dbl1vkdbl7vk0dbl8`ذPرnk o PreShiftInfolfXCurr Post@PreSnk o@h(09.7891174793886E-03vk0dbl2vk0dbl3vk0dbl4lfȲ0ȳvk0dbl5vk0dbl6vk:Titlevk0dbl7vk0dbl8Ppȳ(Hnk oM@ gemstone matrixres://wmploc/RT_STRING/#5706vk PreShiftCountvkPostShiftCountvk PreShift0CJDar68еvk CurrentShiftCTileShiftvk PaletteLocked0Xе`vkPalette  "% ) , 0 3 7:>AEHLOSWZ^aehlos v!z"}# $ % &!'!(")"*#+#,#.$/$0%1%2&3&4&5'6'7(8(9):);)<*=*>+?+@,A-D-D-D-D-D-E-E-E.E.F.F.F.F.G.G/G/G/H/H/H/H/I0I0I0I0J0J0J0J1K1K1K1K1L1L1L1L2M2M2M2M2N2N2N3N3O3O3O3O3P3P4P4P4Q4Q4Q4Q4R5R5R5R5S5S5S6T6V6X5Z5]4_4a4c3f3h2j2m2o1q1s0v0x/z/|/..---,,++***))(((''&&%%%$$###""!! !%(+/269<@CFJMQTW[^aehlorvy|nk oCurrentShiftInfonk o$0vk$`dbl10.100997955165803vk0dbl2vk0dbl3vk0dbl4lf0vk0dbl5vk0dbl6vkdbl1vk0dbl7vk0dbl8@Ȼ `nk o PreShiftInfonk oȼ$0vk3dbl2100vk0dbl3vkdbl432lf(0vk$8dbl50.727060773875564vk0dbl6vk:hzTitlevkdbl7vk0dbl8@н`nk oM  GrooveSwirlres://wmploc/RT_STRING/#5707vk PreShiftCountlf0CEdgeGradianthbinvkPostShiftCountvk PreShift0lf0vk PostShift0CCircleWaveformvk CurrentShiftCShiitakevk"hdbl1vk PaletteLockedvkPaletteƿžļú¹ڿھٽټٻٺعظطضص״׳ײױְ֭֮֯֬լիժթըԧԦԥԤӣӢӡӠӟҞ~ҝ|Ҝ{қyњxљvјtїsіqЕpДnГlВkБiϐhϏfώeύcΌa΋`Ί^Ή]Έ[͇Y͆XͅV̈́ŨŜQ́P̀NM~K}J|H{FzEyCxBw@v>u=t;s:r8q6p5o3n2l.l.k.j.i.i.h.g.f-e-e-d-c-b-b-a,`,_,^,^,],\,[+[+Z+Y+X+W+W+V*U*T*S*S*R*Q*P)P)O)N)M)L)L)K(J(I(I(H(G(F(E'E'D'C'B'~B'}A'{@&z?&y>&w>&v=&u<&s;&r:%q:%o9%n8%m7%k7%j6%i5%g4$f3$e3$c2$b1$a0$_0$^/#].#[-#Z,#Y,#W+#V*#U)"S)"R("Q'"O&"N%"M%"K$!J#!I"!G!!F!!E !C!B A ? > = ; : 9765321/.-+*)'&% # " !    H8`nk opCurrentShiftInfonk o*03.65889461524785vk*dbl22.47361957587322E-03vk$dbl30.017259743275266vk1dbl4lf0Postvk0dbl5vk0dbl6vk1dbl1`Nvk0dbl7vk0dbl8(`nk oп PostShiftInfonk o( "0vk1dbl2vk" dbl30.59098332811329vk0dbl4lf0vk0dbl5vk0dbl6vk0dbl1Tvk0dbl7vk0dbl8Hnk oH PreShiftInfolfCurr(PostHPreSnk oH(0vk0dbl2vk0dbl3vk0dbl4vk0dbl5vk0dbl6vk:Titlevk0dbl7vk0dbl8(Hhnk oM@ : illuminatorres://wmploc/RT_STRING/#5709vk PreShiftCountvkPostShiftCountvk hPreShift0CEdgeTracelf0vk PostShift0CCircleWaveformvk CurrentShiftCRingSpinShift@`vk PaletteLockednk oxpCurrentShiftInfovkdbl111nk o  *0vk*dbl12.81029697969998E-02vk" dbl2vk0dbl3hbin0.38616901114583vk0dbl441Postvk0dbl5vk0dbl6vk2dbl1vk0dbl7vk0dbl8pHnk oPh PostShiftInfonk oH@$0vk2dbl2vk$@dbl30.292255938366291vk0dbl4lf0vk0dbl5vk0dbl6vkhdbl1vk0dbl7vk0dbl8 h nk oP PreShiftInfolf CurrHPosthPreSnk oh`0vk0dbl2vk0dbl3vk0dbl4CShiitakevk0dbl5vk0dbl6vk:TitleVvk0dbl7vk0dbl8Hh @nk oMH0  ISeeTheTruthres://wmploc/RT_STRING/#5710vk PreShiftCountvkPostShiftCountvk PreShift0CJiggyScribble70vk CurrentShiftvk PaletteLocked(PxPvkpPalette#&*-158<@CGJNRUY\`dgkorvy}  !#& (!*"-#/#1$4%6&9';(=(@)B*E+G,I-L-N.P/S0U1X2Z2\3_4a5d6f7h7k8m9o:}r;zto~?l@iAfAdBaC^D[EXFUFSGPHMIJKDLFNHPJRLTNUPWRYU[W]Y_[`]b_dafdhfjhkjmlonqpssuuvwxyz{|}~}|{yxwvtsrponlkjhgfdcb`_^\[ZXWVTSRPOLNQSVX[]`cehjmoruwz|ցׄ׆؉،؎ّٖٓژڛ۞ۣ۠ܥܨܪݭݯ޲޵޷ߺ߼߿nk oCurrentShiftInfonk ox*0vk$Pdbl10.943723866716027vk*dbl26.01674404976449E-02lf0vk*dbl36.62862035078735E-03vk3dbl4lfxCurr(PreSvk0dbl5vk0dbl6vkdbl1H_vk0dbl7vk0dbl80x(`nk o PreShiftInfonk o(` 0vkdbl2200lf0vk @dbl31205vkpdbl418lf0vk0dbl5vk0dbl6vk:Titlehbinvk0dbl7vk0dbl8 P @nk oMp : kaleidoscoperes://wmploc/RT_STRING/#5711vk PreShiftCountvkPostShiftCountvk PreShift0CDotPlanelf0vk PostShift0CCircleWaveformvk HCurrentShiftCRingSpinShift(Px vk PaletteLockednk oCurrentShiftInfonk o,0vk,dbl1-4.97924748777222E-02vk$dbl20.209820856153965vk0dbl3vk0dbl433Postvk0dbl5vk0dbl6vk1dbl1vk0dbl7vk0dbl8p(`nk o PostShiftInfonk o( $0vk2dbl2vk$ dbl30.453448607971712vk0dbl4lf0vk0dbl5vk0dbl6vkHdbl1vk0dbl7vk0dbl8Hnk oh PreShiftInfolfCurr(PostHPreSnk oHh"0vk5dbl2vk0dbl3vk"dbl4384.000015258789CJDarvk0dbl5vk0dbl6vk:Titlevk0dbl7vk0dbl8(Hh(Hnk oMP   khemicalnovares://wmploc/RT_STRING/#5724vk PreShiftCountvkPostShiftCountvk PreShift0CEdgeGradiantCDotPlanevk PostShift0CCircleWaveformvk PostShift1vk Palettevk CurrentShiftCStarburstShiftvk PaletteLocked0X0xXnk ohCurrentShiftInfonk op,0vk,dbl1-3.90469075411097E-02vk$@dbl20.169341105222702lfx0vk2dbl3vk0dbl455Postvk0dbl5vk0dbl6vk1dbl1Hvk0dbl7vk0dbl8 x0Pnk o PostShiftInfonk o$0vk1dbl2vk$dbl30.437554567619842vk0dbl4vk0dbl7hbin "'-38>DI O U![!`"f"l"q#w# }$ $ % % & '( )*+,- .%0)1-22z36v4:r5?m6Ci8Ge9Ka:P\;TXaK@eGAjBBn>Cr:Dw5E{1H(L(Q'V'[&`%e%j$o#t#y"~!! ~~~}}}|||{zwso#k'h,d1`5\:X?UCQHMMIQEVB[>`:d6i2n/r+w'|# $).38=BGLQUZ_dinsx}zvlllkkjjiihhggffeeddccbbaa``_^aejmrvy}†Ł|wrmhc^YNOQSUWY[]_acegikmoqsuwy{}ցՃԇԊԍՐՓ֖֙לןעإب٫ٮڱڴ۸ۻ۾vk0dbl5vk0dbl6vk(dbl1Pvk0dbl8Pp(Hnk o$1840/vk$`dbl20.761241512943963100vk$dbl30.616034439222392vkdbl414lf01vk0dbl5vk0dbl6vk0dbl1vkdbl7vk0dbl8h@(Hnk op PreShiftInfolfCurrPostPreSnk o0vk0dbl2vk0dbl3vk0dbl4vk0dbl5vk0dbl6lfx030vk0dbl7vk0dbl8h0Pnk oMx0 Lotusvk:pTitleres://wmploc/RT_STRING/#5713vk PreShiftCountvkPostShiftCountvk (PreShift0CEdgeTracevk PostShift0vk CurrentShiftCStarburstShiftvk*dbl1vk PaletteLockedvk(Palette     !" # $ % &! '# ($ )% +' ,' -( .) /* 0+ 1, 2.3/405263748697:8;:<;=<>=??@@AABCCDDEFGGHHIIJJLKMLNMPNQORPTQURVSWTYUZV[W]X^Y_Za[b\c]d^f_gahbjckdlenfogphrisjtkulw mx ny o{!p|!q}!r"s"t"u#v#w#x$y$z$|%}%~%&&&'''((()))***+++,,-./1245689;<=?@BCDFGIJKMNPQRTUWXZ[\^_abcefhijlmopqstvwxz{}~ŁƂƄDžLJLjȉȋɌɎʏʐ˒˓̖͙͚͗̕ΜΝϞϠСУѤѥҧҨӪӫӬԮԯձղִֵ׶׸عػټٽٿPHpnk oCurrentShiftInfo1.04510636694888E-0230hbinnk oX*0vk*dbl21.36875514872372E-02vkdbl3vk0dbl4lf 0 vk0dbl5vk0dbl6vkdbl1vk0dbl7vk0dbl8x @nk o PostShiftInfonk o"0vk6dbl2lfH0vk0dbl3vk"dbl4384.000015258789lf0Pvk0dbl5vk0dbl6vkdbl1vk0dbl7vk0dbl8`Ppnk o8 PreShiftInfolfXCurrPostPreSnk o0vk0dbl2vk0dbl3vk0dbl4CShiitakevk0dbl5vk0dbl6vk:Titlenvk0dbl7vk0dbl88pnk oMh  Nerds Are Coolres://wmploc/RT_STRING/#5712vk PreShiftCountvkPostShiftCountvk PPreShift0CWaveEdge37vk PostShift0CJiggyScribblevk XCurrentShiftvk"H dbl1vk PaletteLockedvk`Palette#&*-158<@CGJNRUY\`dgkorvy}  !#& (!*"-#/#1$4%6&9';(=(@)B*E+G,I-L-N.P/S0U1X2Z2\3_4a5d6f7h7k8m9o:}r;zto~?l@iAfAdBaC^D[EXFUFSGPHMIJKDLFNHPJRLTNUPWRYU[W]Y_[`]b_dafdhfjhkjmlonqpssuuvwxyz{|}~}|{yxwvtsrponlkjhgfdcb`_^\[ZXWVTSRPOLNQSVX[]`cehjmoruwz|ցׄ׆؉،؎ّٖٓژڛ۞ۣ۠ܥܨܪݭݯ޲޵޷ߺ߼߿(@nk o8 CurrentShiftInfonk o *05.93462934624404vk$ dbl20.106945695965418lf 0vk* dbl32.58461260362882E-02vk2dbl4lf0Postvk0dbl5vk0dbl6vkhdbl1xvk0dbl7vk0dbl8p  Ppnk o8  PostShiftInfonk oH0vkdbl2166hbinlfx0vkPdbl3736vkdbl419CJDarvk0dbl5vk0dbl6vk1dbl1vk0dbl7vk0dbl80`(nk o88 PreShiftInfolf CurrPostpPreSnk opP0vk0dbl2vk0dbl3vk0dbl4vk0dbl5vk0dbl6vk:Titlevk0dbl7vk0dbl8Pp0nk oM  relativelycalmres://wmploc/RT_STRING/#5714vk PreShiftCountvkPostShiftCountvk PreShift0CSpectrumEdge45vk PreShift1vk PostShift0CDotPlanevkPalettevk xCurrentShiftCTwirlocityvk PaletteLocked@hP0        "$% ' )"+#,$/%0&2(4)5*7+9-:.</>0?1A2C4D5F6H7I 8L 9N!:P!U$?W$AY%BZ&C\&D^'E_(Ga)Gc)Id*Jf*Kh+Lj,Ml-Om-Po.Qq/Rr0St1Tv1Ux2Wy3Y{3Y}4[~5\6]7^8_9a9b:c;d;ei?j?k?l@nAoBpCqCrDtEuFvFvGwHwHxIyIyJzJ{K{L|L|M}N}N~OOOPQQRSSTUUVWWXXYYZZ[\\]]____````a`aaaabbbbccccddddddddeeeffffgggghgijlmoqrtuwxz{}(lfNBrigTcircacomilcottXudandDrowhEletȝevenGeekgemsGrooPilluISeekalekhemLotu8Nerdxrela"slee(Smok3Spid>straNthe \torn(cwhatnk ox*0vk*@dbl22.27790163780411E-02lf0vk8dbl3vk0dbl414Postvk0dbl5vk0dbl6vkdbl1 vk0dbl7vk0dbl8 8Xnk oxx PostShiftInfonk o0vk0dbl2lf0vk0dbl3vkdbl4384CDotPlanevk0dbl5vk0dbl6vk4dbl1vk0dbl7vk0dbl8XPpnk ox! PreShiftInfolfCurrPostPreSnk o 0vkdbl2vk6dbl3vk0dbl4hbin 9208 vk0dbl5vk0dbl6vk dbl1vk0dbl7vk0dbl808 X   nk o""1vk1dbl245vk0dbl3vk4dbl4lf@0!1vk""dbl51.07506333782809vk0dbl6vk:0#Titlevk0dbl7vk0dbl8x X!!!!("h""nk oM%p$ : sleepysprayres://wmploc/RT_STRING/#5715vk PreShiftCountvkPostShiftCountvk PostShift0-1$vk ($CurrentShiftCLinearShiftvk PaletteLockedH"p###$H$nk o"%CurrentShiftInfonk o$&0vk#dbl1vk%dbl2-3lf$0vk0dbl3vk0dbl4lf$Curr&Postvk0dbl5vk0dbl6vkx!dbl1vk0dbl7vk0dbl8H%h%%%& &`&&nk o"' PostShiftInfonk o&("0vk0dbl2lf('0vk0dbl3vk"'dbl4384.000015258789880(vk0dbl5vk0dbl6vk:X)Titlevk0dbl7vk0dbl8@&'''0(P(((nk oM0* Smoke or Waterres://wmploc/RT_STRING/#5716vk PreShiftCountvkPostShiftCountvk *PreShift0CJDarlfP/08*vk `*CurrentShiftCSwirlShiftvk PaletteLockedp()))8***vk*Palette   !!"#$$ % & ' ' ( )**+,-- . /!0"1#1$2%3&4'4'5(6)7*7+ 8,!9-":-#:.$;/%<0&=1'=2'>3(?4)@4*A5+A6,B7-C8.D9/D:0E:1F;2G<3G=4H>4I?5J@6JA7KA8LB9MC:MD;NEQG?QH@RIASJBTKBTLCUMDVNEWNFWOGXPHYQIZRJZSK[TL\TM]UN]VO^WO_XP`YQaZRa[Sb[Tc\Ud]Vd^We_Xf`YgaZga[hb\ic\jd]je^kf_lg`mhamhbnicojdpkeqlfqmgrnhsnitoitpjuqkvrlwsmwtnxuoyupzvqzwr{xs|yt}zu}{v~|w|w}x~yz{|}~½ýľſnk o( *CurrentShiftInfonk o.H1,0vk,/dbl1-4.40031135492491E-02hbin0vk5dbl2vk`0dbl3-5vk0dbl4lf.Currp1PreSvk0dbl5vk0dbl6vk(dbl1vk0dbl7vk0dbl8/ 0@0p0001(1nk o(2 PreShiftInfonk op13$0Hlvk3dbl2100vk1dbl3vk2dbl432lf10hnvk$2dbl50.727060773875564vk0dbl6vk: 4Title|vkP2dbl7vk0dbl8002`2223P3p3nk oMx;x5 SpidersLastMomentres://wmploc/RT_STRING/#5718vk PreShiftCount88vkPostShiftCountvk 4PostShift0CJDarlf :05vk 85CurrentShiftCShiitakevk PaletteLocked03`4445P55vk5Palette#&*-158<@CGJNRUY\`dgkorvy}  !#& (!*"-#/#1$4%6&9';(=(@)B*E+G,I-L-N.P/S0U1X2Z2\3_4a5d6f7h7k8m9o:}r;zto~?l@iAfAdBaC^D[EXFUFSGPHMIJKDLFNHPJRLTNUPWRYU[W]Y_[`]b_dafdhfjhkjmlonqpssuuvwxyz{|}~}|{yxwvtsrponlkjhgfdcb`_^\[ZXWVTSRPOLNQSVX[]`cehjmoruwz|ցׄ׆؉،؎ّٖٓژڛ۞ۣ۠ܥܨܪݭݯ޲޵޷ߺ߼߿nk o34CurrentShiftInfonk o90<*0vk":dbl15.93462934624404vk$:dbl20.106945695965418vk*(;dbl32.58461260362882E-02vk2dbl4lf9CurrX<Postvk0dbl5vk0dbl6vk4dbl1vk0dbl7vk0dbl8x::;X;;;;<nk o3= PostShiftInfonk oX<p>$0vk3dbl2100vk0dbl3vk=dbl432lf<0=vk$=dbl50.727060773875564vk1dbl6vk:>Titlevk0=dbl7vk0dbl8;=@=`===0>P>nk oM(L (A  strawberryaidres://wmploc/RT_STRING/#5719vk PreShiftCountCJDarvkPostShiftCountvk "?PreShift0CCosEdgeGradiantCDotPlanehbin@vk H@PostShift0CCircleWaveformvk `?PostShift1vkPAPalettevk @CurrentShiftCStretchShiftvk PaletteLocked>8?p?? @p@@A@               ! # % ' ( * , .013 5 79; < > @ B D F G I K M O Q R T V X Z [ ] _ a c e fhjlnpqsuwy{|~ #%'*,.13 5#8%:(<*?-A0C2E5H7J:LFCurrentShiftInfonk oXEG,0vk,0Fdbl1-3.70937228953403E-02vk$Fdbl20.142158268990143lfE0vk0dbl3vk0dbl4CShiitakevk0dbl5vk0dbl6vk1dbl1vk0dbl7vk0dbl8F`FFFG0GpGGnk o>J PostShiftInfonk oGI$0vk1dbl2vk$Hdbl30.584977285713585vk0dbl49400Ivk0dbl5vk0dbl6vkIdbl1vk0dbl7vk0dbl8PGHHH0IPIIInk oGK"1vk1dbl2lfPL0vk0dbl3vk8dbl4lf8H0I1vk"Jdbl51.19339885832127vk0dbl6vk*Ldbl1vk0dbl7vk0dbl8pIPJJJJ K`KKnk o>pJ PreShiftInfolfXECurrGPostKPreSnk oKM*08.06421126438045E-02vk0dbl2vk0dbl3vk0dbl4vk0dbl5vk0dbl6vk:`NTitle!vk0dbl7vk0dbl8@KLLM8MXMMMnk oMXV HP  the worldres://wmploc/RT_STRING/#5720vk PreShiftCountvkPostShiftCountvk OPreShift0CSpectrumEdgevk `OPreShift1CCircleWaveformvk ?PreShift2vkpPPalettevk FCurrentShifthbinPvk PaletteLockedxMNNN8OOO PO !""#$% & '!("(#)$*% +%!,&!-'".(#.)#/)$0*%1+&2,'3-(4.)5.)5/*60+71,82-93.93/:4/:50;51<62=63>74?85@95@:6A;7B;8C<9D=:E>;F?;G@<G@=HA>IB?JC@KDALDAMEBMFCNGDOHEPIFQIGRJHSKHSLITMJUNKVNLWOMXPNYQNZROZRP[SQ\TR]US^VT_WT`WU`XVaYWbZXcYYdZZe[Zf\[f]\g^]h_^i`_ja`kb`lcamdbmecnebofcpgdqhdriesjfsjgtkhulivmjwnjxokyolypmzqn{ro|sp}sp~rqsrtsutvuvvwvxwyxzy{z{{||}}~}~µ¶÷ķŸƹǺȻȻɼʽ˾̿nk oNUCurrentShiftInfo214nk oxTW*0vk&`Udbl1-0.348063600573748vk$Udbl20.130804621736227lfT0vk*Vdbl32.15704828190601E-02vk1dbl4lfxTCurr8WPreSvk0dbl5vk0dbl6vkTdbl1+vk0dbl7vk0dbl8@UUU8VpVVVVnk oN\ PreShiftInfonk o8W(Y0vkXdbl2106460vk0dbl3vk0dbl4lfha01vk0dbl5vk0dbl6vk0dbl1-vk0dbl7vk0dbl8VW0XPXXXXYnk o8WZ$1vk2dbl2vk$Ydbl30.522280057354732vk0dbl4lf_0^vk0dbl5vk0dbl6vk Xdbl1.vk0dbl7vk0dbl8XYYZHZhZZZnk o8W\2vk1dbl2vk0dbl3vk[dbl4384lf^CurraPreSvk0dbl5vk0dbl6vk:8]Titlevk0dbl7vk0dbl8Zh[[[[\P\p\lfW0PY1[2nk oM[^ :tornadores://wmploc/RT_STRING/#5722vk PreShiftCountvkPostShiftCountvk ]PreShift0CCircleWaveformvk @^CurrentShiftCSwirlShiftvk PaletteLocked0\x]]]^`^nk o\0ZCurrentShiftInfonk o^`*0vk*_dbl12.51609854424147E-02vk0dbl2vk_dbl3-10hbin`vk0dbl4vk0dbl5vk0dbl6vk3dbl1vk0dbl7vk0dbl8`___ `@`````nk o\pX PreShiftInfonk oac$0vk1dbl2vk$bdbl30.489063709912248vk0dbl4CDotPlanevk0dbl5vk0dbl6vk:cTitlevk0dbl7vk0dbl8`aa(b`bbbbnk oMfd :what is an egabres://wmploc/RT_STRING/#5717]|vk PreShiftCountvkPostShiftCountvk @dPostShift0CJDar75hdvk HbPostShift1vk dCurrentShiftCSwirlShiftbccdhdddvk PaletteLockednk o(cHfCurrentShiftInfonk o e`g,0vk,edbl1-4.80376605583379E-02vk3dbl2lfe0vkxfdbl3-4vk0dbl4lf eCurrgPostvk0dbl5vk0dbl6vkPddbl1xvk0dbl7vk0dbl8e(fXffff g@gnk o(cj PostShiftInfonk ogi"0vk3dbl2100vk0dbl3vk9dbl4vk*p vk"hdbl51.40663168299943vk0dbl6vkjdbl1vk`hdbl7vk0dbl8g@hphhhiPipink ogpk"1380vk0dbl2lfkSettvk0dbl3vk"jdbl4384.000015258789lfg0i1vk0dbl5vk0dbl6vkD quAppNamevk0dbl7vk0dbl80i jPjpjjj0kPknk oL@jPlayernk ok(2NSettingsvk NplClient IDon{E1C7A956-9B47-4D61-9D16-68ABDBB0BAF6}nk oL oP PreferencesvkAcceptedPrivacyStatementvkUpgradeCheckFrequencyvk StretchToFitvk AutoMetadataCurrentDownloadCountvk&AutoMetadataCurrent500ServerErrorCountvk&AutoMetadataCurrent503ServerErrorCountvk`Versionvk(AutoMetadataCurrentOtherServerErrorCountvk$AutoMetadataCurrentNetworkErrorCount(mXmmmm(nnn0ovk eAutoMetadataLastResetTimelf@MBattkPlaylPrefoSetunk oLoM:SetuplfpCreahbinpvkCurrentItemProgressCountvkCurrentItemTotalProgressCountnk doo:at CreatedLinksWindows Media PlayerC:\PROGRA~1\WINDOW~2\wmplayer.exevk qShortcut0 C:\Documents and Settings\Default User\Start Menu\Programs\Accessories\Entertainment\Windows Media Player.lnkvk rShortcut1PC:\Documents and Settings\Default User\Start Menu\Programs\Windows Media Player.lnknk `Uo09$esMessengerServicenk o09pt Microsoft Management Consolenk osSettingslftSettnk o09x2 Multimediank o09xSystemCertificatesvk Certificatesvk uDefaultFormatRadio Qualityvk VuSystemFormatsCD Quality,Radio Quality,Telephone Qualitypuulf0zDDE nk oK@w" WaveFormatsvk vCD QualityDvk (wRadio Quality"VDvwPwvkwTelephone Quality+"Vlf`vWavenk otxAudio Compression ManagerlfKAudiwAudink owMSACMnk owPriority v4.00lf0xMSACxPrionk o09Pv$NetDDExC:\Documents and Settings\Administrator\Local Settings\HistoryvkzGroup1S-1-1-0S-1-5-14nk oy{DDE Trusted SharesAdministratornk Go 2Xk?DevModePerUserlfx2ConnzDevMlf@mNew ppSchessnk o0z~ D0A41AC4ElfX{D0A4nk oX{x|Chat$vk H|SerialNumber vkStartApp |X||vk InitAllowed nk oX{p}CLPBK$vk @}SerialNumber vkStartApp}P}}vk InitAllowedlfPlaynk oX{`~Hearts$vk |SerialNumbervkStartApp~@~p~vk InitAllowedlf{Chat|CLPB}Hearnk o09} NetShownk o~ Playernk oPpRemotevk EnableResendlfpRemohbinnk o09Ntbackupnk o09xRegEdt32nk oxЁSettingsvk 1AutoRefresh[Jvk1ConfirmOnDeletelfЀSettvk0ReadOnlyvk 0RemoteAccess(Pvk 1SaveSettingsnk o098& Schedule+nk o(Microsoft Schedule+vk 1MigrateInivk1MigrateIniPrint؂lfpMicrnk o09}*Search Assistantvk *ЃInstallDirC:\WINDOWS\srchasst\vktiFirstRunvk $HleShellStateInte$0( p`h vkheHiddenarvk ndShowCompColorindxnk otXCAnk o؄ Certificatesnk 0ޠo؄CRLsHu166nk o؄CTLslf0CertCRLsCTLsnk ot Disallowed538833nk owѱ Certificates!nk ogn, CRLsUnk o59Z0CTLs7$9lfCert@CRLsCTLsnk otMyvkNWebFindBandHooknk otRootnk 0ޠo(lP Certificatesnk oCRLsnk oCTLslfCertPCRLsCTLs(Protnk #oiUProtectedRootsvk Group5vkCountvkGroup6S-1-5-11У#onk otȌtrustlf؄CADisaMyRoot trusnk o  Certificatesnk o CRLsnk o CTLslfCertCRLspCTLsnk `͠o09mWindowsnk Poh"CurrentVersionnk .soH`+& NExplorer{68F2D3FC-8366-4a46-8224-58EFA2749425}ȏvkNFileFindBandHook{FFAC7A18-EDF9-40de-BA3F-49FC2269855E}0 `HlfxMapGnk 0ZoL MountPoints2؜(nk oX Avk BaseClassDrivehbinDrivenk o Cvk BaseClassDrive؆ypnk o` Dvk BaseClass8vk BaseClass{5f4nk оo Shell Foldersvkr7AppDataC:\Documents and Settings\Administrator\Application Datavk`ICookiesC:\Documents and Settings\Administrator\Cookiesvk`0DesktopC:\Documents and Settings\Administrator\Desktopvk dFavoritesC:\Documents and Settings\Administrator\FavoritesvkL vk``NetHoodC:\Documents and Settings\Administrator\NetHoodvkjPersonalC:\Documents and Settings\Administrator\My Documentsvk^3SendTovk dPrintHoodC:\Documents and Settings\Administrator\PrintHoodvk^3Recentnk oH5 @] XUsGroupMembershipvk dЗTemplatesonS-1-5-21-220523388-706699826-1343024091-513ovk f`4Start MenuvkXnGroup2aS-1-5-32-544avkșaGroup3MvkStartup5.0C:\Documents and Settings\Administrator\TemplatesvkxXProgramsC:\Documents and Settings\Administrator\Start Menu\Programsvk xLocal AppDatanX@pC:\Documents and Settings\Administrator\Start Menu\Programs\Startupvkn4Local SettingsS-1-5-32-545aS-1-2-0vkzrGroup4cS-1-5-4svk~XyHistoryvk"؛FontshC:\Documents and Settings\Administrator\Local Settings\Application Datavk0CacheXC:\Documents and Settings\Administrator\Local Settings\Temporary Internet FilesC:\WINDOWS\Fontsvk|NMy MusicvknGroup7a0y8xȊ vkzSLogon User Nameh<vk NMy PictureshQueryvkvk((LogHrvk@FavoritesResolve  u`RPJhvk ȜSafety Warning Level`vkptvk^~nk ohtipsvkShownk ΠolUser Shell Foldersvk>ОAppData%USERPROFILE%\Application Datavk,8Desktop%USERPROFILE%\Desktopvk 0Favorites%USERPROFILE%\Favoritesvk, NetHoodvkhbin%USERPROFILE%\NetHoodvk6pPersonal%USERPROFILE%\My Documentsvk 0ؠPrintHood%USERPROFILE%\PrintHoodvk*SendTovkDPPrograms%USERPROFILE%\Start Menu\Programsvk*Recent%USERPROFILE%\RecentvkTТStartupا%USERPROFILE%\SendTovk 2hStart Menu%USERPROFILE%\Start Menuvk,Cookiesx@%USERPROFILE%\Start Menu\Programs\Startupvk 0PTemplates%USERPROFILE%\Templatesvk:Local Settings120%USERPROFILE%\Cookiesvk NMy Pictures%USERPROFILE%\My Documents\My PicturesvklCachevkJ(History%USERPROFILE%\Local Settingsvk \Local AppData%USERPROFILE%\Local Settings\Application Datavk&un{FBF23B40-E3F0-101B-8488-00AA003E56F8}er%USERPROFILE%\Local Settings\Temporary Internet Files%USERPROFILE%\Local Settings\HistoryohȟP0@(pnk oHFGrpConvUninit Application.R_DESC% done.nk oЦ $ MapGroupsvk$GamesAccessories\Gamesnk oHInternetvktvhnk ΠoH@n 0\2Internet Settingsvk T0User AgentMozilla/4.0 (compatible; MSIE 6.0; Win32)vkIE5_UA_Backup_Flagvk NoNetAutodialvk MigrateProxynk oLockdown_Zonesnk @ؠo4\$0vk DisplayNameMy Computervk 0DescriptionعYour computervk$pIconexplorer.exe#0100vk CurrentLevel`vk!Flagsvk1200vk1001vk1004vk1206vk1201vk1402474vk1400Xvk1406vkvk1405vk1601vk1604vk1407vk1605vk1606vk1607vk1608pvk1609Мvk1800vk1802`vk1803@vk1A02vk1A03vk1A04vkvk1806vk1807vk1808vk1809vk1A00 444vk1804(vk1805hbinvk1A10Xvk1C00vk1E05vk2000 Internetvk1A05pvk1A06vk2100vk2101vk2201nk @ؠo4Pg1Xvk DisplayNamepvkvk2102vk2200Xvk180Dvk2107جvk2708vk2709Hvk1207 vk180D8Local intranetvk @Description`This zone contains all Web sites that are on your organization's intranet.vk"Iconshell32.dll#0018vk CurrentLevelvkFlagsvk1200vk1001vk1004vk1206vk1201vk1402lfDAMavk1400vk1406vkvk1405vk1601vk1604pvk1407vk1605vk1606pvk16070vk1608 vk1609Hvk1800xvk1802vk1803 vk1804vk1805(vk1808vk1809pvk1A00vkvk1806vk1807pvk1A02vk1A03pvk1A04vk1A10vk1C00pvk1E05vk2000hvkvk1A05 vk1A06vk2100vk2101pvk2201nk @ؠo4i2vk HDisplayNamevkvk2102vk2200vk2107vk2708hvk2709vk1207`vk180Dxvk2107Trusted sitesvk DescriptionXThis zone contains Web sites that you trust not to damage your computer or data.vk*XIconinetcpl.cpl#00004480vk CurrentLevelvk!Flagsvk1200 vk1001vk1004vk1206 vk1201vk1402 vk1400vk1406 00Xxvk1405vk1601 vk1604vk1407vk1605 vk1606vk1607vk1608vk1800vk1802Pvk1803vk1806pvk1807 vk1808vk1609p hbinvk1804vk1805`vk18090vk1A00 vk1A02vk1A05vk1A06Hvk1A10 vk1C00REG_SZvk1A030vk1A04 vk1E050vk2000vk2102Hvk2200vk2201 vk ProxyByPassvk DisplayName@vk2100 vk2101nk @ؠo4Hm3Hvk 8Descriptionvk&Iconvkvk2708vk2709Ƚvk1207пvk180Dvk2107vk2708pThis zone contains all Web sites you haven't placed in other zonesinetcpl.cpl#001313vk CurrentLevelvk!Flagsvk1200vk1001vk1004vk1206vk1201vk1402yeszvk1400vk1406vkvk1405vk1601vk1604Xvk1407vk1605vk1606Xvk1607vk1608vk1609vk1800`vk1802vk1803vk1804vk1805vk1808vk1809Xvk1A00vk1vk1806vk1807Xvk1A02vk1A03Xvk1A04vk1A10vk1C00Xvk1E05vk2000Pvkvk1A05vk1A06vk2100vk2101Xvk2201nk @ؠo5 n4vk "DisplayName3vkvk2102vk2200vk2709`vk12078vk180Bpvk180D0vk2107Hvk2708`Restricted sitesvk hDescriptionXThis zone contains Web sites that could potentially damage your computer or data.vk*0Iconinetcpl.cpl#00004481vk CurrentLevelvk!Flagsvk1200vk1001vk1004vk1206vk1201vk1402((('vk1400vk1406vkvk1405vk1601vk1604vk1407vk1605vk1606vk1607vk1608pvk16090hbinvk1800vk1802vk1803vk1804vk1805vk1808vk1809vk1A00vkvk1806vk1807vk1A02vk1A03vk1A04pvk1A10vk1C00vk1E05vk2000Internetvk1A05vk1A06vk2100Xvk2101vk2201lfh0X1234xnk o8 Passportvk2102vk2200vk2709nk 0ޠoȿXk?`(EBBC0E2D020CA69B222C2BFFD203CB8BF5A82766vk? pBlobnk oPPDAMapnk o 8ZoneMapvk IntranetNamevk UNCAsIntranetvkssPrivacyAdvancedenk oDomainsnk o( ProtocolDefaultsvkhttpvkhttpsvkftpvkfilevk@ivt`Hvkshellnk o(RangeslfDoma(ProthRangnk oZonesvk SelfHealCountnk @ؠo5(_$0vk DisplayNameMy Computervk 0DescriptionYour computervk$pIconexplorer.exe#0100vk CurrentLevelvk!Flagsvk1200؞vk1001vk1004vk1206؞vk1201vk1402؞2048vk1400vk1406؞vkvk1405vk1601؞vk1604vk1407vk1605؞vk1606vk1607pvk1608`vk1609Xvk1800vk1802@vk1803ȝvk1804vk1805vk1808؞vk1809vk1A00vk vk1806؞vk1807vk1A02؞vk1A03vk1A04vk1A10؞vk1C00vk1E05vk2100xlpvk1A05ȝvk1A06vk2300؞vk2000Xnk !۠o7(h `18H8vk2101؞vk2102vk22008vk2201pnohbinvk HDisplayNameآLocal intranetvk Description`This zone contains all Web sites that are on your organization's intranet.vk"XIconshell32.dll#0018vkvk2107vk2708vk2709vk1207vk180Dvk2107vk CurrentLevelvkMinLevelvk1001HvkRecommendedLevelvkFlagsvk1200Hvk1004vk1206Hnovk1201vk1402Hvkvk1400vk1406Hvk1407(vk1405vk1601Hvk1604(vk1605vk1606اvk1607 vk1608(vk1609vk1800Хvk1802vk1803vk1806Hvk1807(vk1808`vkvk1804Hvk1805(vk1809Hvk1A00(vk1A02`vk1A05Hvk1A06(vk1A10`vk1C00 Genevk1A03Хvk1A04vk1E05Hvk2100(vk2200Hvk2201(vk2300`vk2000؞vk  DisplayNameNonevk2101vk2102Ыnk !۠o7i 2Trusted sitesvk hDescriptionЫXThis zone contains Web sites that you trust not to damage your computer or data.vk* IconvkMinLevelvk2708vk2709vk1207vk180Dvk2107vk27088inetcpl.cpl#00004480vk CurrentLevelvk1001@vkRecommendedLevelvkGFlagsvk1200@vk1004vk1206@0Pvk1201vk1402@vkmvk1400vk1406@vk1407 vk1405vk1601@vk1604 vk1605vk1606аvk1607Xvk1608 vk1609xvk1800vk1802vk1803رvk1808Xvk1809@vk1A00 vkvk1804@vk1805 vk1A02Xvk1A03vk1A04vk1A05@vk1806@vk1807 vkhbinvk1A10Xvk1C00vk1E05@vk2100 vk2101vk1A06 vk2102ȴvk2300Xvk2000vkdvd nk !۠o9jL13vk2200@vk2201 vk XDisplayName vk Descriptionرvk&pIconزinetcpl.cpl#0013130vk CurrentLevelvk2709vk1207xvk180Dvk2107vk2708vk2709HpThis zone contains all Web sites you haven't placed in other zonesvkMinLevelvk1001vkRecommendedLevelvkFlagsvk1200vk1004vk1206lf`Explvk1201vk1402lf`Handx vk1400vk1406vk1407vk1405vk1601vk1604vk1605Xvk16060vk1607Xvk1608vk1609عvk1800hvk1802vk18038vk1806vk1807vk1808lfMedi vk1804vk1805vk1809vk1A00vk1A02vk1A05vk1A06vk1A10vk1C00xH vk1A03hvk1A04vk1E05vk2100vk2200vk22018vk23008vk2000vk "DisplayName3lf8Zonevk2101vk2102nk !۠o:]L4xRestricted sitesvk DescriptionмXThis zone contains Web sites that could potentially damage your computer or data.vk*IconlfHTrus vk&0{AEBA21FA-782A-4A90-978D-B72164C80120}7aY#R5 z_ /+s79vk&{A8A88C49-5EB2-4990-A1A2-0876022C854F}7aY#R5 z_ /+s79:oinetcpl.cpl#00004481vk CurrentLevelvk MinLevelvk1001vk RecommendedLevelvkFlagsvk1200@"vk1004vk1206lfProtvk1201vk1402lf Soft"vk1400vk1406vk1407`vk1405vk1601vk1604`vk1606vk1607vk1608`vk1609vk1800lfHandvk1605hbinvk1802vk1803vk1806vk1807`vk1808yesMUICx#vk1804vk1805`vk1809vk1A00`vk1A02vk1A05vk1A06`vk1A10vk1C00XlfWMSDh"vk1A03vk1A04vk1E05vk2100`vk2200vk2201`vk2300vk2000vkNoDriveTypeAutoRun%vk2101vk2102lfh012h3h4p8nk oHPoliciesvk RequestMakeCallclf8Curr(nk o$Explorernk oHRunvk1207Xvk180D8vk1207Pvk180B`vk180Dxvk2107;nk oHSettingsnk o xZoneMapcnk o8ProtocolDefaultsnk oHSyncmgrnk o X&Trust Providersnk oHandlersnk oHh" Telephonynk o`HandoffPrioritiesDIALER.EXE_\nk o` MediaModes8xnk z$oHb ThemeManagervk 1WCreatedUsernk P;2oHp*.PThemesnk 0o .R LastThemevk JWallpapernk oHWinTrustvk plPresentation LCIDGrpCvk liPresentation CacheShel 8 TelevkbcOpenednTnk oH Software Publishingvk<Statenk үo ShellNoRoamIECOMPATVHD.exevk Show_URLinStatusBar Pyesvk Use_DlgBox_ColorsHyesxvk H 32Start Page5nxhttp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhomevkOinurl1New vk rvEmailNamevk x@ Search PageAphttp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearchonIJPJ Ph pH@ x  FIvkAproviderMediumlvk|XlNrcvk"Cache_Update_FrequencybcOnce_Per_SessionDOvkeDisplay Inline Imagestyes` hbinvk  Do404Searchccvk Show_FullURLpvk < Local PageamC:\WINDOWS\system32\blank.htmvkxesSave_Session_History_On_Exitvk Show_ToolBarpvkh Show_StatusBaryesystevkShow_URLToolBaryesyesag vk 0Maximizednk `͠oHH8Xkcr SearchUrlindnk hoHH@JXk(4Securityvk0d.Sending_SecurityvknViewing_SecurityLowvknk `͠oHHXKXkC:\WServicesnk `͠oHHXXk,adSettingsvkAnchor Color Visitediles128,0,128ylf/0:1vk $DisplayNamevkrAnchor UnderlinenoPJnonk o09X Windows HelpvkXrvkYdvkYunk o09 In Windows Mediaenk oX8`0.WMSDK[Jnk o0 AudioDecodenk oGeneralnk oLocalvk 1SaveSettingsnk o8 Namespacevk LocalBaseC:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.XMLvkDTDFileC:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.DTDvk LocalDeltaC:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNSD.XMLvk RemoteDeltaC:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNSR.XMLnk oRemotelfAudipGeneLocaHNameRemoxVidenk o VideoDecodenk o09H Windows NTnk o+@CurrentVersionmnk o8Devicessk]Xk$|$ 2b* P??  $|$ 2b* P      nk o8$ Extensionsvk$ininotepad.exe ^.inivk$txtnotepad.exe ^.txthbin vk$@ wtxnotepad.exe ^.wtxnk o8#0 Networkvk EditLevelnk oh  Event Viewer+(++nk oh @ Location Awarenessvga.drvnk oh Persistent ConnectionsvkSaveConnectionsvk 1'SaveSettingsV6ߠnk oh hServer Managervk 1SaveSettingsnk oh  User Managervk 1SaveSettingslf EvenX!Loca!Pers"Serv#User#Usernk oh User Manager for Domainsnk o8 PrinterPortsnk o8H(Program ManagervkJITDebuglf`-Netsmp3nk o$`& RestrictionsvkNoClosevk NoFileMenuvkNoRunvkNoSaveSettingsvk Restrictions %%%&8&nk o$p' Settingsvk AutoArrangevk !display.drvvkMinOnRunvk SaveSettings&'('H''vk 'Window68 63 636 421 1lf,Sett)nk o$UNICODE GroupslfH%Rest&Sett'UNICnk o8pTrueTypevk1TTEnablevk0TTonlynk o88*(Windowsvk DebugOptionsvk DocumentsvkxDosPrintvkloadvk NetMessagevk xNullPort`)))))*X*vk(x*Programscom exe bat pif cmdnk 09o8H!$jWinlogonvk 1ParseAutoexecwvkjX+ExcludeProfileDirsLocal Settings;Temporary Internet Files;History;Tempvk ( BuildNumberPJlfDeviExteh NetwH$Prin$Progp(True)Wind*Winlnk o09'Windows Scriptnk oP,@Settingsnk o2(%$ Netscapenk o-TDNetscape Navigatornk o`-!7*NSuffixesvk H.audio/aiffaif,aifc,aiffvk .audio/basicau,sndvk .audio/midmid,midi,rmivk /audio/midimid,midi,rmim3u;P/vk 8%audio/mp3vk /audio/mpegmp3wav;mp3=vk 8/audio/mpegurlhbin0vk H0audio/mpgmp3;vk  1audio/x-mid?vk /audio/wav::vk 0audio/x-aiff?aif,aifc,aiffvk /audio/x-mp3?dmid,midi,rmivk h1audio/x-midi?mid,midi,rmivk1audio/x-mpegurlm3u@vk 1audio/x-mpeg?mp3 Avk 2audio/x-ms-waxwaxXFevk `2audio/x-mpgmp3@vk 2audio/x-wavwavXFaviPJvk2audio/x-ms-wmawma Avk 2video/aviH@Hvk N3video/mpeg@Ivk`3midi/midmid,midi,rmivk N4video/mpgG@Ivk 4video/msvideoDfmpeg,mpg,mpe,mpv,m1v,mp2,mpa,mpv2,mp2vvk N`5video/x-mpegJvkN5video/x-mpeg2awmvMmpeg,mpg,mpe,mpv,m1v,mp2,mpa,mpv2,mp2vavi8Kvk 5video/x-ms-asfasf,asx,wm,wmx@Iwvx8Ngmpeg,mpg,mpe,mpv,m1v,mp2,mpa,mpv2,mp2vPJmpeg,mpg,mpe,mpv,m1v,mp2,mpa,mpv2,mp2vvk 86video/x-ms-wmJasf,asx,wm,wmx8NaviQlfVMicrvk6video/x-ms-asf-pluginJasf,asx,wm,wmx8Nvk7video/x-ms-wmxasf,asx,wm,wmx?vkH5video/x-ms-wvxvk4video/x-ms-wmvvk`6video/x-msvideovk Shortcut2A~1\WINvk X9Shortcut3hx .h...P/x// 000X0@10118212p2@3233304X4466P76(7x7nk /fo`-h"User Trusted External Applicationsvk#89"C:\PROGRA~1\WINDOW~2\wmplayer.exe"YeslfWSystPC:\Documents and Settings\Administrator\Start Menu\Programs\Windows Media Player.lnkhkhqpr7798Xaxa{758Hfnk o`-EU*VViewersvk V:text/iuls"rundll32.exe" msconf.dll,NewMediaPhone %lvk VP;text/h323"rundll32.exe" msconf.dll,NewMediaPhone %lvkV;application/x-iphone"rundll32.exe" msconf.dll,NewMediaPhone %lvk`<TYPE0audio/aiffaudio/midvk H<audio/aiff"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk0=TYPE1audio/basicvk>TYPE3vk H=audio/basic"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk<TYPE2vk H>audio/midi:vk HX>audio/mid"C:\PROGRA~1\WINDOW~2\wmplayer.exe"audio/midivk H @audio/mp3::>"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vkh?TYPE4audio/mp3vk H@audio/mpeg:lfHeiexpvk?TYPE5audio/mpeghbin@"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk HAaudio/mpegurl:audio/mpg"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk ATYPE6audio/mpegurlvk HHBaudio/mpgvkBTYPE8"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk@TYPE7>vk HCaudio/wav::vkXCTYPE9>@A"C:\PROGRA~1\WINDOW~2\wmplayer.exe"audio/wavvk HCaudio/x-aiff:vk(DTYPE10_`{905"C:\PROGRA~1\WINDOW~2\wmplayer.exe"audio/x-aiffvk HDaudio/x-mid:vkETYPE11midi/mid"C:\PROGRA~1\WINDOW~2\wmplayer.exe"audio/x-midvk HEaudio/x-midi:vkDTYPE12audio/x-mp3"C:\PROGRA~1\WINDOW~2\wmplayer.exe"audio/x-midivk HXFaudio/x-mp3:vkhETYPE13audio/x-mpegHD"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vk HFaudio/x-mpeg:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PD"C:\PROGRA~1\WINDOW~2\wmplayer.exe"vkHFaudio/x-mpegurl"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDEvk HGTYPE14audio/x-mpegurlvk HGaudio/x-mpg:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDS_FvkHTYPE15audio/x-mpgFvkH`Haudio/x-ms-wax"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvideo/avivkHTYPE16audio/x-ms-waxvkH8Iaudio/x-ms-wma"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkJTYPE18vkITYPE17audio/x-ms-wmaHvk HJaudio/x-wav:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkCTYPE19Iaudio/x-wavvkHJmidi/mid"C:\PROGRA~1\WINDOW~2\wmplayer.exe" CvkHTYPE20vk HhKvideo/avi::"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkKTYPE21video/mpegFvk H Lvideo/mpeg:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkLTYPE22video/mpgvk HLvideo/mpg"C:\PROGRA~1\WINDOW~2\wmplayer.exe"?vk@MTYPE23video/msvideovk HMvideo/msvideo>"C:\PROGRA~1\WINDOW~2\wmplayer.exe"?vkMTYPE24video/x-mpegvk H@Nvideo/x-mpeg:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkNTYPE25video/x-mpeg2a>vkHOvideo/x-mpeg2a"C:\PROGRA~1\WINDOW~2\wmplayer.exe"?vkpOTYPE26video/x-ms-asfvkH Pvideo/x-ms-asfvk,pPTYPE27vk QTYPE28hbinP"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvideo/x-ms-asf-pluginvkHPvideo/x-ms-asf-plugin:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PEvideo/x-ms-wmvk HhQvideo/x-ms-wm:"C:\PROGRA~1\WINDOW~2\wmplayer.exe"PDvkQTYPE29video/x-ms-wmvSvkH(Rvideo/x-ms-wmv"C:\PROGRA~1\WINDOW~2\wmplayer.exe"MvkRTYPE30video/x-ms-wmx@HvkHRvideo/x-ms-wvx"C:\PROGRA~1\WINDOW~2\wmplayer.exe"=vk XSTYPE32video/x-msvideoHGvkHTvideo/x-msvideovkFlagsSvkHSvideo/x-ms-wmx"C:\PROGRA~1\WINDOW~2\wmplayer.exe"?vk`TTYPE31video/x-ms-wvxH<"C:\PROGRA~1\WINDOW~2\wmplayer.exe"Wlf-Suff8UserH:ViewpD Enk o2p6Policieslf5Inte09Micr-NetsUPoliUPolixRS@TR:(;;@<<=p==0>P=>H?>??Ap@A@AhAA BBBxCCHDpD EHEE(GFGpGH8HIIIIhJJ K@KKKpLL M`MMNNNPOOOPO@QQRxRS@TR8SSnk oUH9$ Microsoftnk oVZSystemCertificatesnk oWXcank oxW Certificatesnk oxWCRLsnk oxWCTLslfWCert0XCRLsXCTLsnk oWxZ disallowednk oY Certificatesnk oYCRLsnk oYCTLslfhYCertYCRLs ZCTLsnk oW0\trustlfxWcaYdisaZtrusnk oZ Certificatesnk oZCRLsnk oZCTLslf [Cert[CRLs[CTLsnk o UNICODE Program Groupsnk o09PDInternet Connection Wizardnk oHc jExtsk$|$ 2b* P $|$ 2b* P? ?    nk o09^Xk PPlus!lflThemnk `͠o0] R jLSettingsnk o^G j&{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}vk*VersionvkFlagshbin`nk o^B j&{7584c670-2274-4efb-b00b-d6aaba6d3850}vk*Versionnk o^0: j&{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}vkEDFlags758{905vkFlagsvk*Versionnk o^Pb j&{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}vkFlagsvk*Versionb0bnk o^8c j&{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}vkEDFlags739vk*05Version5vk*Version0acnk o0]Ph jLStatslf^SettHcStatnk oHcd j&{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}nk oc1 j iexplorelf0diexpvkFlagsnk oHc? j&{7584c670-2274-4efb-b00b-d6aaba6d3850}lf`fiexp{905nk od02 j iexplorevkFlagsnk oHc0e j&{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}lfhiexpvkR05nk oe3 j iexplorevkFlagsnk oHcg j&{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}nk ofX5 j iexplorelfPgiexpvkFlagsnk oHc8f j&{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}lff{4ebe{4EDg{739d{758c{905nk og7 j iexplorevkFlagssk j`DT0?   $|$ 2b* P      ski$?|$ 2b* P??  $|$ 2b* P     |$ 2b* P|$ 2b* Psk$?|$ 2b* P $|$ 2b* P? ?     |$ 2b* P|$ 2b* Pnk ox^ȥXkThemesnk ol Xk*Applynk &oo@XkD New SchemesvkEnableNegotiatenk ponXk n 5.0DefaultClasslfm5.0HpCachLockPPassZoneZonenk omsXkn 8CacheDefaultClasslfnCachnk pon_Xk`oContentDefaultClassbb(;vk&1Tl{AEBA21FA-782A-4A90-978D-B72164C80120}vk CachePrefixhbinpvk =~?CacheLimitnk potXkpCacheDefaultClassnk poHppqXkqContentDefaultClassu`vk =~?CacheLimitHqnk pon1XkqCookiesDefaultClassVisited:okvk 0rCachePrefixCookie:svk  CacheLimitnk poHpHrXkrCookiesDefaultClasslfhuSizexvk  CacheLimitnk ponH{XksHistoryDefaultClasslfoContxqCookFExte0sHistvk qCachePrefixvk  CacheLimitnk `oHph3XkxtHistoryDefaultClasslfpContxrCook tHistnk po@mr8qXk $0vk $@uDisplayName@themeui.dll,-850nk potvXkSizesnk pohu2Xk\0lfu0vk &PvDisplayName@themeui.dll,-2019vk Flat Menusvk\vFont #0Tahomaw????x"#wvk\HwFont #1Microsoft Sans Serifw v8vk\wFont #2Microsoft Sans Serifww vk\`xFont #4Microsoft Sans Serif|kwvkw Size #0vk\yFont #5Microsoft Sans SerifK!wvk\yFont #3Microsoft Sans Serif P vkhz Size #2vk(z Size #1 vkXz Size #4y vkz Size #3vkz Size #6y8zvk{ Size #5vk0{ Size #8yBrickvkp{ Size #7vkBColor #1vkColor #2{vkColor #0vkaColor #3vk¿Color #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ¿Color #10|(|vk ¿Color #11yxvk Color #12{{vk ¿Color #15yxvk aColor #16{{vk aColor #17||}vk aColor #13xxvk Color #14{{vk Color #18yxvk Color #20{{vk Color #25yxvk Color #26{{vk t@Color #27||vk ȸpColor #28~vk Color #21}}vk ¿Color #22yxvk Color #23{{vk Color #24||vkContrastvk Color #190,0,255hbinvk @{LegacyNamexvkXBackground Color{vk $DisplayNamevk\Font #0lfȂSizelf 0vk aColor #29zzvk ¿Color #30|h|nk po@mXXk ${1{{@themeui.dll,-851vk &xDisplayNamePvk\ЃFont #00(vvv(ww@xx`yxzyxz8zzzP{{{{{{|(|H|h|||||}}}@}h}}~8~(Px`~~~~ nk po0ЀXkSizesnk poȂ2Xk\0@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wvk\PFont #1Microsoft Sans Serifw ؁Ȅvk\Font #2Microsoft Sans Serifww vk\hFont #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vkp Size #2ȅvk0 Size #1 vk` Size #4 vk Size #3vkЇ Size #6@vk Size #5vk8 Size #8lfSizevkx Size #7vkhColor #1vkColor #2vkColor #0vkhColor #3vk̻Color #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ̻Color #100vk ̻Color #11ȅvk hColor #12vk ̻Color #15ȅvk hColor #16vk hColor #17Ȋvk Color #13vk Color #14vk Color #18ȅvk Color #19vk Color #20vk Color #23ȅvk Color #24vk Color #25vk Color #260vk Color #21ȅvk ̻Color #22vk Color #27ȅvk ЀColor #28vkContrastvk LegacyNameDesert0vk xText Colorll,-85H0Plf 0vk Color #29vk ̻Color #30nk po@mH@qXk $Ј2vk $8DisplayName3vk $xDisplayNamevk\Font #00؁0ȄHhȅ@XЈ0PpЉ ȊHp@h0XЌ@themeui.dll,-852nk poxXkSizeshbinnk po2țXk\0vk &DisplayName@themeui.dll,-2019vk Flat MenusTimes New Romanx"#wvk\xFont #1Times New Roman w vk\Font #2Times New Romanww vk\xFont #4Times New Romanw|kwvk  Size #0vk\Font #5Times New Roman K!wvk\Font #3Microsoft Sans Serif P vk Size #2ؒvkP Size #1vk Size #4vk Size #3vk Size #6`vk( Size #5vkX Size #8lfSizevk Size #7vk@@Color #1vkXxColor #28vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10Pvk Color #11ؒvk Color #12vk Color #15ؒvk XxColor #16vk XxColor #17vk XxColor #13vk Color #148vk Color #18ؒvk XxColor #19vk Color #20vk Color #23ؒvk Color #24vk Color #25vk XxColor #26Pvk Color #21ؒvk Color #22vk KColor #27ؒvk ˽Color #28vkContrastvk 8LegacyName8EggplantvkUse Anchor Hover ColorIEUser@ vk XxColor #29vk Color #30xvk &DisplayNamevk Flat MenusXnk po@mhsXk $3vk\PFont #10xАXؑXxؒ0`Дx8ȕ0PpЖ@h8`Pxؘ(șؚ@themeui.dll,-853nk oPhXkSizesnk po2Xk\0vk &DisplayName@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wMicrosoft Sans Serifw vk\ОFont #2Microsoft Sans Serifww vk\PFont #4Microsoft Sans Serif|kwvk Size #0vk\ Font #5hbinMicrosoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vkH Size #1vkx Size #4vk Size #3vk Size #6Xvk  Size #5vkP Size #8ȡvk Size #7vkColor #1vkColor #20vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10Hvk Color #11vk Color #12vk Color #15vk Color #16vk Color #17vk Color #13Пvk Color #140vk Color #18vk Color #19vk Color #20vk Color #23vk Color #24vk Color #25vk Color #26Hvk Color #21vk Color #22vk Color #27vk Color #28vkContrastvk "0LegacyName0High Contrast #1192,192,192meui0,0,0vk\Font #0vk Color #29vk Color #30pvk rAnchor Colornk o2дXk\1vk &DisplayNamevk\HFont #10pȝ0П(Xȡp0(Hhȣ8`0XHpХ Ч@themeui.dll,-2021vk Flat MenusTahoma Serifnx"#wTahomalackfn w vk\ȪFont #2Tahoma Serifnww vk\HFont #4Tahoma Serifnw|kwvk` Size #0vk\Font #5Tahoma Serifn K!wvk\hFont #3Tahoma Serif P vk@ Size #2vk Size #1vk0 Size #4&Ȭ vkp Size #3&vk Size #6Ȭvkح Size #5vk Size #8&ȬNovkH Size #7&vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vkContrastvkColor #5lf0h1hbinvk Color #11vk Color #12Xvk Color #15vk Color #16Xvk Color #17 vk Color #13ȫvk Color #14vk Color #18vk Color #19Xvk Color #20 vk Color #23vk Color #24Xvk Color #25 vk Color #26Xvk Color #21vk Color #22Xvk Color #27vk Color #28Xvk > LegacyNameHigh Contrast #1 (extra large)`lf0 12@hvk &`DisplayNamevk Color #29vk Color #30 xnk o2Xk\2@themeui.dll,-2020pvk Flat Menus 0x(ȫHȬP(Xxȯ @` Hp@hX0вvk\Font #0Tahoma Serifnx"#wvk\@Font #1Tahomalackfn w vk\Font #2Tahoma Serifnww vk\@Font #4Tahomalackfnw|kwvk Size #0vk\Font #5Tahoma Serifn K!wvk\`Font #3Tahoma Serif P vkH Size #2vk Size #1vk8 Size #4vkx Size #3vk Size #6vk Size #5vk Size #8lf`SizevkP Size #7vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11vk Color #12`vk Color #15vk Color #16`vk Color #17лvk Color #13vk Color #14vk Color #18vk Color #19`vk Color #20лvk Color #23vk Color #24`vk Color #25лvk Color #26vk Color #21vk Color #22`vk Color #27vk Color #28`High Contrast #1 (large)nk o@m wXk $ȼ4p@themeui.dll,-856hvk Color #29pvk Color #30vkContrastvk 2LegacyNamehbinvk $ -DisplayName3lf8L{5E6hK{750nk oXkHSizes0vk\Font #00  @X0`Ⱥ(Hhлȼ Hp@0hXhؿnk o`2`Xk\0vk &8DisplayName@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\0Font #3Microsoft Sans Serif P vk( Size #2pvk Size #1vk Size #4vkX Size #3vk Size #6vk Size #5vk Size #8 hvk0 Size #7vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11pvk Color #12@vk Color #15pvk Color #16@vk Color #17vk Color #13vk Color #14vk Color #18pvk Color #19@vk Color #20vk Color #23pvk Color #24@vk Color #25vk Color #26vk Color #21pvk Color #22@vk Color #27pvk Color #28@vkContrastvk "LegacyNameHigh Contrast #2vkCheckExeSignaturesvk\Font #0vk Color #29Pvk Color #30vk WarnOnPostnk o 2P#Xk\P1@themeui.dll,-2021 H0hpp8h@`(Hh(P Hp8`Hpnk o`2PXk\1Tahoma Serifnx"#wvk\Font #1Tahoma Serifn w vk\Font #2Tahomalackfnww &hbinvk\@Font #4Tahoma Serifnw|kwvk Size #0vk\Font #5Tahoma Serifn K!wvk\`Font #3TahomalacktyleokCondd vkH Size #2vk Size #1vk( Size #4&vk Size #3vkx Size #6vk Size #5vk Size #8&Xvk  Size #7&vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11vk Color #120vk Color #15vk Color #160vk Color #17pvk Color #13vk Color #14vk Color #18vk Color #190vk Color #20vk Color #23vk Color #240vk Color #25vk Color #26vk Color #21vk Color #220vk Color #27vk Color #280vkContrastvk >LegacyNameHigh Contrast #2 (extra large)@lf0012(8vk Color #29@vk Color #30nk o`2Xk\x2vk &DisplayNamep@themeui.dll,-20208x0((h @8Xx0P8Xxp@8`(P8`xvk Flat Menusvk\hFont #0Tahoma Serifnx"#wvk\Font #1Tahoma Serifn w vk\hFont #2Tahomalackfnww vk\Font #4Tahoma Serifnw|kwvk Size #0vk\Font #5Tahoma Serifn K!wvk\Font #3TahomalacktyleokCondd vk Size #2Hvk8 Size #1vk Size #4hvk Size #3vk@ Size #6hvkx Size #5vk Size #8hlfSizevk Size #7vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #7vkColor #8vkColor #9hbinvkColor #5vkColor #6vk Color #10Hvk Color #11vk Color #12Hvk Color #13vk Color #14 vk Color #17Hvk Color #18vk Color #19yes0vk Color #15Hvk Color #16vk Color #20Hvk Color #21vk Color #22vk Color #25Hvk Color #26vk Color #27vk Color #28( vk Color #23hvk Color #24vk Color #29Hvk Color #30nk o@mXk $@5`vk $@DisplayName@themeui.dll,-859vk\Font #0vkContrastvk 2LegacyNamexHigh Contrast #2 (large)0 HHhHhX @` @`(Px(P Hxpnk oXkSizesnk o2Xk\0vk &DisplayName@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk0 Size #0vk\(Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vk` Size #1vk Size #4vk Size #3vk Size #6pvk8 Size #5vkh Size #8`vk Size #7vkColor #1vkColor #2HvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10`vk Color #11vk Color #12vk Color #15vk Color #16vk Color #17(vk Color #13vk Color #14Hvk Color #18vk Color #19vk Color #20(vk Color #25vk Color #26vk Color #27(vk Color #28`vk Color #21vk Color #22vk Color #23(vk Color #24hbinvkContrastvk (hLegacyNameHHigh Contrast Black(vk0AutoConfigProxy5vk Color #29vk Color #30wininet.dllt Xnk o2Xk\P1xvk &DisplayName .0hhh@pH @`(P xHp`8 @@themeui.dll,-2021vk Flat Menusvk\@Font #0Tahomaew Romanx"#wvk\Font #1Tahomaew Roman w vk\@Font #2Tahoma Serifnww vk\Font #4Tahoma Serifnw|kwvk Size #0vk\`Font #5Tahoma Serifn K!wvk\Font #3Tahoma Serif P vk Size #2 vk Size #1vk Size #4%@ vk Size #3%vk Size #6@vkP Size #5vk Size #8&@vk Size #7&vkColor #1vkColor #2`vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10xvk Color #11 vk Color #12vk Color #15 vk Color #16vk Color #17@vk Color #13@vk Color #14`vk Color #18 vk Color #19vk Color #20@vk Color #23 vk Color #24vk Color #25@vk Color #26xvk Color #21 vk Color #22vk Color #27 vk Color #28vkContrastvk D`LegacyName`High Contrast Black (extra large)lf00`1(2Pvk Color #29vk Color #30nk o2 Xk\28vk &DisplayName@themeui.dll,-2020(0  @ h@0`8Xx@h8`x(P8vk Flat Menusvk\Font #0Tahoma Serifnx"#wvk\Font #1Tahoma Serifn w hbinvk\@Font #2Tahoma Serifnww vk\Font #4Tahoma Serifnw|kwvk Size #0vk\`Font #5Tahoma Serifn K!wvk\Font #3Tahoma Serif P vk Size #2 vk Size #1vk Size #4@vk Size #3vk Size #6@vk@ Size #5vkp Size #8@lf Sizevk Size #7vkColor #1vkColor #2PvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10hvk Color #11 vk Color #12vk Color #15 vk Color #16vk Color #170vk Color #13@vk Color #14Pvk Color #18 vk Color #19vk Color #200vk Color #23 vk Color #24vk Color #250vk Color #26hvk Color #21 vk Color #22vk Color #27 vk Color #28vkContrastvk 8PLegacyNamePHigh Contrast Black (large)vk $p DisplayName0vk Color #29vk Color #30nk o@mXk $6(@themeui.dll,-862vk &` DisplayNamevk\ Font #00h @ h@ P(Hh0X(Pxh@(nk o 8!XkSizesnk o 2Xk\0@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wvk\8 Font #1Microsoft Sans Serifw vk\ Font #2Microsoft Sans Serifww vk\8 Font #4Microsoft Sans Serif|kwvk Size #0vk\ Font #5Microsoft Sans SerifK!wvk\XFont #3Microsoft Sans Serif P vkP Size #2 vk Size #1vk@ Size #4vk Size #3vk Size #6 vk Size #5hbinvk@ Size #8vk Size #7vkColor #1vkColor #2 vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #108vk Color #11 vk Color #12vk Color #15 vk Color #16vk Color #17vk Color #13  vk Color #14 vk Color #18 vk Color #19vk Color #20vk Color #23 vk Color #24vk Color #25vk Color #268vk Color #21 vk Color #22vk Color #27 vk Color #28vkContrastvk ( LegacyName High Contrast Whitevk EnableHttp1_1&vk Color #29vk Color #30 vkrUseSchannelDirectlynk o@mH-3Xk $P9:vk &DisplayName0       8 ` ` 8Xx(Px Hp8`@themeui.dll,-2021vk Flat Menusvk\Font #0Tahomaew Romanx"#wvk\xFont #1Tahomaew Roman w vk\Font #2Tahoma Serifnww vk\xFont #4Tahoma Serifnw|kwvk Size #0vk\Font #5Tahoma Serifn K!wvk\Font #3Tahoma Serif P vk Size #2vkP Size #1vk` Size #4&vk Size #3vk Size #6@vk Size #5vk Size #8&vkX Size #7&vkColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11vk Color #12hvk Color #15vk Color #16hvk Color #17vk Color #13vk Color #14vk Color #18vk Color #21vk Color #22hvk Color #23vkContrastvk Color #19vk\"Font #0hbin vk Color #20vk Color #24vk Color #25hvk Color #26vk Color #29vk Color #30hvk D!LegacyNamelf 01"2  p x!vk Color #27vk Color #28@High Contrast White (extra large)nk o 2p.Xk\2  vk &"DisplayNamex@themeui.dll,-2020@vk Flat MenusTahoma Serifnx"#w0xXXx p@8h0Pp(Px  HpH p  x!!  !vk\@$Font #1Tahoma Serifn w vk\$Font #2Tahoma Serifnww vk\@%Font #4Tahoma Serifnw|kwvk( Size #0vk\%Font #5Tahoma Serifn K!wvk\`&Font #3Tahomalackf P vk8' Size #2%vk`! Size #1vk(' Size #4&vkh' Size #3vk' Size #6&'vk' Size #5vk( Size #8&lf@/Sizevk@( Size #7vkColor #1vkColor #2'vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10((vk Color #11&%vk Color #12(P(vk Color #15&%vk Color #16(P(vk Color #17))*vk Color #13%%vk Color #14('vk Color #18&%vk Color #19(P(vk Color #20))vk Color #23&%vk Color #24(P(vk Color #25))vk Color #26++vk Color #21&%vk Color #22(P(vk Color #27&%vk Color #28(P(vkContrastvk 8,LegacyName'High Contrast White (large)*@themeui.dll,-865lfTSizevk Color #29*`*vk Color #30h"nk o@m(ȴXk $(7((vk $(.DisplayName2@themeui.dll,-870vk\xpFont #00h"" $$ %%@&%&&H'''x' ('(P(p(((()8)X)x))))***8*`**+0++ ,X++++H,p,X--,,nk o-XkSizesnk o@/2;Xk\0ȕhbin0vk &H0DisplayName@themeui.dll,-2019Fvk Flat Menusvk\0Font #0Tahomaew Romanx"#wvk\H1Font #1Tahomaew Roman w vk\1Font #2Tahoma Serifnww vk\H2Font #4Tahoma Serifnw|kwvk3 Size #0vk\2Font #5Tahoma Serifn K!wvk\h3Font #3Tahoma Serif P vk`4 Size #2XTvk 4 Size #1vkP4 Size #43vk4 Size #3vk4 Size #63`vk4 Size #5vk(5 Size #83Lilacvkh5 Size #7vkColor #1vkZNColor #2nvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #106 6vk Color #1132vk ZNColor #125x5vk Color #1532vk ZNColor #165x5vk ZNColor #1766:vk ZNColor #1322vk Color #1455vk Color #1832vk Color #195x5vk Color #2066vk Color #2332vk Color #245x5vk Color #2566vk ZNColor #268 9vk Color #2132vk Color #225x5vk Color #2732vk Color #285x5vkContrastvk 85LegacyName5vk&{CFBFAE00-17A6-11D0-99CB-00C04FD64497}vk &(;DisplayName8:vk ZNColor #2977vk Color #30 0nk o@/2HGXk\5155@themeui.dll,-202087vk Flat Menus8:X_0 000(11(22H3243p40444H555x5556 6@6`6666677787`77808X8 9H98888p99::99vk\<Font #0Tahomaew Romanx"#wvk\=Font #1Tahomaew Roman w vk\=Font #2Tahoma Serifnww vk\>Font #4Tahoma Serifnw|kwvkp: Size #0vk\>Font #5Tahoma Serifn K!wvk\(?Font #3Tahoma Serif P vk Size #2mvk; Size #1vk? Size #4?hbin@vk@@ Size #3vkp@ Size #6?(ovk@ Size #5vk@ Size #8?lfFSizevkA Size #7vkColor #1vkZNColor #2@vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10AAvk Color #11?h>vk ZNColor #12A(Avk Color #15?h>vk ZNColor #16A(Avk ZNColor #17BBhCvk ZNColor #13=>vk Color #14@@vk Color #18?h>vk Color #19A(Avk Color #20BBvk Color #23?h>vk Color #24A(Avk Color #25BBvk ZNColor #26DDvk Color #21?h>vk Color #22A(Avk Color #27?h>vk Color #28A(AvkContrastvk ELegacyName@Lilac (large)nk o@m@x0Xk $D8E0Fvk ZNColor #29C8Cvk Color #30 H:vk $FDisplayNameh>@themeui.dll,-867nk oE(GXkDSizesDlfH0pE0H:X;h<<h==>?h>?? @?@P@@@pA(AHAAAAAB0BPBpBBBhCCBC8CCCDDD0DXDDD EHE0FXFpEEnk oF2RXk\0vk &HDisplayName@themeui.dll,-2019vk Flat Menusvk\IFont #0Microsoft Sans Serif"#wvk\IFont #1Microsoft Sans Serifw vk\JFont #2Microsoft Sans Serifww vk\JFont #4Microsoft Sans Serif|kwvk8G Size #0vk\0KFont #5Microsoft Sans SerifK!wvk\KFont #3Microsoft Sans Serif P vkL Size #2JvkXL Size #1 vkL Size #4L vkL Size #3vkL Size #6LhLvk0M Size #5vk`M Size #8LMaplevkM Size #7vkColor #1vkColor #2@MvkColor #0vkƦFColor #3vkخColor #4vkColor #5vkColor #6vk ƦFColor #13KJvk Color #14MMvkContrastvk خColor #10HHvk خColor #11LhLvk ƦFColor #12NXNOvkColor #7vkColor #8vkColor #9lfU0hbinPvk خColor #15KJvk ƦFColor #16MMvk Color #19KJvk Color #20MMvk Color #21O0O PQvk ƦFColor #17HHvk Color #18LhLvk خColor #22KJvk Color #23MMvk Color #24O0Ovk 8Color #27KJvk ȈColor #28MMvk ƦFColor #29O0Ovk خColor #30PPnolevk Color #25IIvk ƦFColor #26MLvk pMLegacyNameJ0pHHHpIIpJKKJ8LLLhLMLM@MMMMN8NXNxNOOOO0OXONN PHPQ(QpPPPPQxQQxRRQQR@RNRLvk2708nk o@mHTXk $P11lf@oSizevk $TDisplayNameL@themeui.dll,-868nk oOXkRSizesRnk oT2`Xk\0vk &UDisplayName@themeui.dll,-2019vk Flat Menusvk\UFont #0Microsoft Sans Serif"#wvk\xVFont #1Small Fontsfn w vk\VFont #2Microsoft Sans Serifww vk\xWFont #4Microsoft Sans Serif|kwvkP Size #0vk\XFont #5Microsoft Sans SerifK!wvk\XFont #3Microsoft Sans Serif P vkY Size #2Wvk@Y Size #1 vkpY Size #4X vkY Size #3vkY Size #6 XPYvkZ Size #5 vkHZ Size #8XlfaSizevkZ Size #7vk,NGColor #1vkColor #2(ZvkColor #0vkHColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10[@[vk Color #11XWvk KColor #12ZZvk Color #15XWvk HColor #16ZZvk HColor #17[\\vk Color #13WWvk Color #14Z(Zvk Color #18XWvk Color #19ZZvk Color #20[\vk Color #23XWvk Color #24ZZvk Color #25[\vk Color #26]@^vk Color #21XWvk Color #22ZZvk Color #27XWvk xColor #28ZZvkContrastvk ((_LegacyName(ZMarine (high color)\vk BagMRU Sizel,-86]^_vk Color #29\\vk Color #30lf8b0hbin`vk iBagMRU SizeorXnk o@mXZ4Xk $0\10X\vk $aDisplayName] _^0XUUUXVVXWWxXW YXYPYYYhZ(ZZZZ[ [@[`[[[[[\0\\]X\\\(]P]x]@^h^]]]^^^__^_@themeui.dll,-869nk oP`_XkSizesnk oa2mXk\0vk &bDisplayName@themeui.dll,-2019vk Flat Menusvk\0cFont #0Microsoft Sans Serif"#wvk\cFont #1Microsoft Sans Serifw vk\0dFont #2Microsoft Sans Serifww vk\dFont #4Microsoft Sans Serif|kwvk_ Size #0vk\PeFont #5Microsoft Sans SerifK!wvk\eFont #3Microsoft Sans Serif P vkf Size #2evk` Size #1vkf Size #40f vkf Size #3vkg Size #60fxfvk@g Size #5vkpg Size #80flfo0vkg Size #7vk@(@Color #1vkH@`Color #2PgvkColor #0vkx`XColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10hhhvk Color #11eevk tcZColor #12hgvk Color #15eevk x`XColor #16hgvk x`XColor #17i0ijvk Color #13d0evk Color #14gPgvk Color #18eevk Color #19hgvk Color #20i0ivk 0XColor #23eevk Color #24hgvk Color #25i0ivk H@`Color #26jhkvk Color #21eevk Color #22hgvk Color #27eevk xColor #28hgvkContrastvk $PlLegacyNamePgPlum (high color)vk hRMaximizeddll,-86hkvk\pFont #1vk Color #29iivk Color #30blfHCurrShel Shelor)nk o@mo`tXk $P13vkvk & pDisplayNamell0bbccdd0eeeXf0ffxf gfgPghgg(hHhhhhhhhi0iXij(jiiiPjxjjhkkjjk@kkklll(lvk $nDisplayName11@themeui.dll,-878vk &DisplayName6vkBCnk oSgXkSizesnk o@o2({Xk\0lfSizehbinp@themeui.dll,-2020vk Flat MenusMicrosoft Sans Serif"#wMicrosoft Sans Serifw vk\XqFont #2Microsoft Sans Serifww vk\qFont #4Microsoft Sans Serif|kwvks Size #0vk\xrFont #5Microsoft Sans SerifK!wvk\rFont #3Microsoft Sans Serif P vks Size #2zvks Size #1vks Size #4Xsvk t Size #3vkPt Size #6Xsvkt Size #5vkt Size #8Xslf{Sizevkt Size #7vkBBColor #1vkץ/Color #2vkColor #0vkColor #3vk՝Color #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ՝Color #10uuvk ՝Color #11r8rvk Color #12uuvk ՝Color #15r8rvk ץ/Color #16uuvk ץ/Color #17vxvXvk Color #13qXrvk Color #14ttvk Color #18r8rvk Color #19uuvk Color #20vxvvk Color #23r8rvk Color #24uuvk Color #25vxvvk ץ/Color #26wxvk Color #21r8rvk ՝Color #22uuvk ̈Color #27r8rvk ̐Color #28uuvkContrastvk yLegacyNametPumpkin (large)0vvk*VersionivkuFlagsi(Hvk Color #29vwvk ՝Color #30mnk o@mtxsXk $Pu12puvk $zDisplayNameHw@themeui.dll,-872lfP|0Py0mPpP.l8qqXrr8rsXstsht0tttPuu(upuuuuuv0vPvxvvHwpwvvwwwwxxx8x`xxy(yz8zPypynk o`z{XkSizesnk o{20Xk\0vk &|DisplayName@themeui.dll,-2019vk Flat Menusvk\H}Font #0Microsoft Sans Serif"#wvk\}Font #1Microsoft Sans Serifw vk\H~Font #2Microsoft Sans Serifww vk\~Font #4Microsoft Sans Serif|kwvk{ Size #0vk\hFont #5Microsoft Sans SerifK!wvk\ Font #3 hbinMicrosoft Sans Serif P vk Size #2vk Size #1vk Size #4 vk( Size #3vkX Size #6Ȁvk Size #5vk Size #8lfX0vk Size #7vkColor #1vkOe}Color #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11(vk Color #12vk Color #15(vk Oe}Color #16vk Oe}Color #17Pvk Oe}Color #13~Hvk Color #14vk Color #18(vk Color #19vk Color #20vk Color #23(vk Color #24vk Color #25vk Oe}Color #26vk Color #21(vk Color #22vk Color #27(vk Color #28vkContrastvk LegacyNameRainy DayvkythemeuivkaFlags yvk Oe}Color #29 vk Color #30|nk o02 Xk\P1vk\Font #0vk $DisplayName@themeui.dll,-8730|}(}}(~~H(Ȁp8X0x؂8XPxЃ Ȅ@h0@Xxnk o@mЁXkSizesnk o28Xk\0vk &؉DisplayName@themeui.dll,-2019vk Flat Menusvk\PFont #0Times New Romanx"#wvk\ЊFont #1Times New Roman w vk\PFont #2Times New Romanww vk\ЋFont #4Times New Romanw|kwvk Size #0vk\pFont #5Times New Roman K!wvk\Font #3Microsoft Sans Serif P vk؍ Size #20vk Size #1 vkȍ Size #4P vk Size #3vk8 Size #6Pvkp Size #5vk Size #8Plf0Sizevk Size #7vkBColor #1vkColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7XhbinvkColor #8vkColor #9vk Color #10vk Color #11Pvk Color #12Xvk Color #150vk Color #16vk Color #17Xvk Color #130vk Color #14vk Color #180vk Color #19vk Color #20vk Color #230vk Color #24vk Color #25vk Color #26vk Color #210vk Color #22vk Color #270vk Color #28vkContrastvk 6LegacyNameRed, White, and Blue (VGA)ؐvk PMimeExclusionListForCache vk Color #29(vk Color #30 vkewidthnvk)xnk o@mHuXk $14Бvk $DisplayName `000PЌ0xPP8Xx؏ @`Xؐ(Б Hp8 H`@themeui.dll,-874nk oXkSizesnk o02Xk\00vk &DisplayName@themeui.dll,-2019vk Flat Menusvk\Font #0Times New Romanx"#wvk\Font #1Times New Roman w vk\Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\0Font #3Microsoft Sans Serif P vk( Size #2pvk Size #1vk Size #4vkX Size #3vk Size #6vk Size #5vk Size #8Rosevk0 Size #7vkColor #1vk`pColor #2ЛvkϯColor #0vkColor #3vkϯColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ϯColor #10vk ϯColor #11pvk `pColor #12@vk ϯColor #15pvk `pColor #16@vk `pColor #17vk `pColor #13vk Color #14Лvk Color #18pvk }}}Color #19@vk Color #20vk Color #23pvk Color #24@vk Color #25vk `pColor #26 vk(ohbinvk Color #21pvk ϯColor #22@vk Color #27pvk Color #28@vkContrastvk LegacyNameЛvkheightui0vk &PDisplayName vk\Font #1vk `pColor #29Pvk ϯColor #30nk o@m5Xk $P17vk Flat Menus`@themeui.dll,-20200HpppȚ8hЛ@`Ȝ(Hh؝(PО  HHppvk Flat MenusTimes New Romanx"#wTimes New Roman w vk\pFont #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2Pvk Size #1vkئ Size #4pvk Size #3vkH Size #6pvk Size #5vk Size #8plfSizevk Size #7vkColor #1vk`pColor #2vkColor #0vkColor #3vkаColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk аColor #10vk аColor #11Pvk Color #12vk аColor #15Pvk `pColor #16vk `pColor #17p@vk `pColor #13pvk Color #14vk Color #18Pvk }}}Color #19vk Color #20pvk Color #23Pvk Color #24vk Color #25pvk `pColor #26vk Color #21Pvk аColor #22vk Color #27Pvk Color #28vkContrastvk LegacyNameRose (large)nk o@m@wXk $15vk `pColor #29vk аColor #308vk $DisplayNameP@themeui.dll,-876nk oXkSizeslf0lfxSize08h`PФpPp`(ЧH hȨ(Hp@hЫ0X 0Hhnk o2Xk\0vk &pDisplayName@themeui.dll,-2019vk Flat Menusvk\ Font #0vklhbinMicrosoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\ Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvkH Size #0vk\@Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vkx Size #1 vk Size #4  vk Size #3vk Size #6 vkP Size #5vk Size #8 Slatevk Size #7vkAAAColor #1vkUColor #2`vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10xvk Color #11vk BBBColor #12дvk Color #15vk UColor #16дvk UColor #17@8vk UColor #13 vk Color #14`vk Color #18vk Color #19дvk Color #20@vk Color #23vk Color #24дvk Color #25@vk UColor #26xvk Color #21vk Color #22дvk Color #27vk Color #28дvkContrastvk LegacyName`vkFlagseuivk*lVersionvk $DisplayName(lfSizevk UColor #29vk Color #30Hnk o@mȹ@Xk $168@themeui.dll,-877lf0vk &pDisplayNameȸ0Hȯ X ȳ0`д8Xxص@h8`xط(Pȸع8nk o(XkSizesnk o2Xk\0@themeui.dll,-2019vk Flat Menusvk\Font #0Microsoft Sans Serif"#wvk\hFont #1Microsoft Sans Serifw vk\Font #2Microsoft Sans Serifww vk\hFont #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P Xhbinvk Size #2Ⱦvk Size #1vk Size #4 vk Size #3vk Size #6 hvk0 Size #5vk` Size #8 lf0vk Size #7vk!?!Color #1vkYdColor #2@vkColor #0vkColor #3vkȩColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ȩColor #10Xvk ȩColor #11Ⱦvk Color #12vk ȩColor #15Ⱦvk YdColor #16vk YdColor #17 vk YdColor #13vk Color #14@vk Color #18Ⱦvk Color #19vk Color #20 vk Color #23Ⱦvk Color #24vk Color #25 vk YdColor #26Xvk Color #21Ⱦvk ȩColor #22vk Color #27Ⱦvk ̰Color #28vkContrastvk @LegacyName@SpruceXvk (IEPropFontName87vke2709 vk YdColor #29vk ȩColor #30 nk 0o@mXk $P19vk $DisplayName`@themeui.dll,-20190ȼHȽHhȾH h@8Xx Hp@hX0(lft001P`10S11`z12@m131415(16С17H181922021P345 6-7E89CurrxCurrnk oСpXkSizesnk 0ox2Xk\0vk\HFont #0Tahoma Serifnx"#wvk\Font #1Microsoft Sans Serifw vk\HFont #2Tahoma Serifnww vk\Font #4Tahoma Serifnw|kwvk Size #0vk\hFont #5Tahoma Serifn K!wvk\Font #3Tahoma Serif P vk Size #2(vk Size #1vk Size #4H vk Size #3vk  Size #6HvkX Size #5vk Size #8HlfSizevk Size #7vkColor #1vkColor #2hvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8hbinvkColor #9vk Color #10hvk Color #13(vk Color #14vk Color #15vk Color #11Hvk Color #12hvk Color #16(vk Color #17vk Color #18vk Color #19Hvk Color #20hvk Color #23(vk Color #24vk Color #25vk Color #26vk Color #21vk Color #22Hvk 8Color #27(vk Color #28vkContrastvk LegacyNamehStorm (VGA)nk `͠oHHXk$)Downloadvk Color #29Xvk Color #30 onk 0o@m(Xk $ 18@vk $DisplayNameh@themeui.dll,-879lf8080o(((H(pH8h @` @h0X Hp 8Xnk 0oHXkSizesnk 0o2 Xk\0vk &DisplayName@themeui.dll,-2019vk Flat Menusvk\0Font #0Microsoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\0Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\PFont #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vkx Size #1 vk Size #40 vk Size #3vk Size #60vkP Size #5vk Size #80lfSizevk Size #7vk@@Color #1vkColor #2`vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10xvk Color #11vk Color #12vk Color #15vk Color #16vk Color #17@vk Color #130vk Color #14`vk Color #18vk Color #19vk Color #20@vk Color #24vk Color #25vk Color #26@vk Color #27xvk Color #21vk Color #22vk Color #23lfH0hbinvk ȸColor #28vkContrastvk LegacyName`Teal (VGA)nk @o;Xk Shellvk Color #29vk Color #30nk 0o2Xk\P1vk &DisplayName` @themeui.dll,-871H00X00`8Xx@h8`x(P 0Hhnk 0oXkSizesnk 0o2Xk\0vk &DisplayName@themeui.dll,-2019vk Flat Menusvk\@Font #0Microsoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\@Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\`Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2 vk Size #1 vk Size #4@ vk Size #3vk( Size #6@vk` Size #5vk Size #8@Wheatvk Size #7vk@Color #1vkColor #2pvkColor #0vkAColor #3vkޠColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk ޠColor #10vk ޠColor #11 vk AColor #12vk ޠColor #15 vk AColor #16vk AColor #17P vk Color #13@vk Color #14pvk Color #18 vk Color #19vk Color #20Pvk Color #23 vk Color #24vk Color #25Pvk Color #26vk Color #21 vk ޠColor #22vk ȰHColor #27 vk Color #28vkContrastvk LegacyNamepp0nk 0o@mXk $208lfSizevk Color #29vk ޠColor #30vk $`DisplayName @themeui.dll,-880nk 0oXkSizesvk\Font #00  @ h@@p(Hh(Px Hp8`(Hvk*Versionilf {C02hbinnk 0o2Xk\0vk &DisplayName@themeui.dll,-2019!vk Flat Menusvk\ Font #0Microsoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\ Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvkH Size #0vk\@Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2 vkx Size #1vk Size #4 vk Size #3vk Size #6 vkP Size #5vk Size #8 vk Size #7vk:nColor #1vkColor #20.vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10xvk Color #11vk Color #12vk Color #15vk Color #16vk Color #17@vk Color #13 vk Color #14`vk Color #18vk Color #19vk Color #20@vk Color #23vk Color #24vk Color #25@vk Color #26xvk Color #21vk Color #22vk Color #27vk Color #28vkContrastvk `LegacyName`Windows ClassicvkIEFixedFontName8xvk\xFont #1vk Color #29vk Color #30xTimes New Romanvk 0SelectedSizenk `o@m@Xk F"Current Settings SaveNoVisualStyle0x X 0`8Xx@h8`x(P8@themeui.dll,-2021vk Flat MenusTahoma Serifnx"#wTahomaontsfn w vk\Font #2Tahoma Serifnww vk\xFont #4Tahoma Serifnw|kwvk Size #0vk\Font #5Tahoma Serifn K!wvk\Font #3Tahoma Serif P hbinvk Size #2vkh Size #1vk Size #4 vk Size #3vk Size #6 xvk@ Size #5vkp Size #8 vk Size #7vk:nColor #1vkColor #2PvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10hvk Color #11vk Color #12vk Color #15vk Color #16vk Color #170vk Color #13vk Color #14Pvk Color #18vk Color #19vk Color #200vk Color #23vk Color #24vk Color #250vk Color #26hvk Color #21vk Color #22vk Color #27vk Color #28vkContrastvk <PLegacyNamePWindows Classic (extra large)lf 0X12vk Color #29vk Color #30nk 0o2`Xk\2(vk &DisplayName@themeui.dll,-20200XxH x P(Hh0X(Pxh@(vk Flat Menusvk\Font #0Microsoft Sans Serif"#wvk\x Font #1Microsoft Sans Serifw vk\ Font #2Microsoft Sans Serifww vk\x Font #4Microsoft Sans Serif|kwvk Size #0vk\ Font #5Microsoft Sans SerifK!wvk\ Font #3Microsoft Sans Serif P vk Size #2 vk Size #1vk`  Size #4 vk  Size #3vk  Size #6 @ vk  Size #5vk(  Size #8 lfSizevkh  Size #7vk:nColor #1vkColor #2 vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vk Color #10  vk Color #14  vk Color #15 x vk Color #16@vk Color #11  vk Color #12  vk Color #13`vkColor #9vkContrasthbinvk Color #17  vk Color #18 x vk Color #21  vk Color #22 x vk Color #23@No0vk Color #19pvk Color #20  vk Color #24  vk Color #25 x vk Color #26@vk Color #29  vk Color #30 x vk 0HLegacyName@Windows Classic (large)vk Color #27vk Color #28 @ nk `o@m8 HXk $ 21 vk $XDisplayName@themeui.dll,-883nk `o8Xkp Sizes nk 0o2 Xk\0vk &0DisplayName0pX  X  x    p @   H   x    @`@h H0pX @themeui.dll,-2019vk Flat Menusvk\Font #0Tahomavk\(Font #1Tahomavk\Font #2Tahomavk\(Font #4Tahomavk Size #0vk\Font #5Tahomavk\HFont #3Tahomavk0 Size #2vk Size #1vk  Size #4vk` Size #3vk Size #6 vk Size #5 vk Size #821pvk8 Size #7vk:nColor #1vk $jColor #2vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11vk Color #12Hvk Color #15vk Color #16Hvk Color #17vk  $jColor #13vk Color #14vk Color #18vk Color #19Hvk Color #20vk Color #23vk Color #24Hvk Color #25vk Color #26vk @@@Color #21vk Color #22Hvk Color #27vk Color #28HWindows Standardnk `͠oS'Xk`ScriptseCourier NewmeuiXlf0"Sizevk  $jColor #29Xvk Color #30vkContrastvk "LegacyNamevk,mhbin vkShow_ChannelBandnk `͠oHHXk TypedURLslf~.cur`.defvk SelectedStyle00`(@pHh0Pp0X(Px@hPxvk F!DisplayNameCurrent Settings SaveNoVisualStylenk `ox"XkSizesnk `$o0"2H.Xk\0lf"0vk #DisplayNameNormalvk Flat Menusvk\x#Font #0Tahomavk\#Font #1Tahomavk\x$Font #2Tahomavk\$Font #4Tahomavk& Size #0vk\%Font #5Tahomavk\&Font #3Tahomavk' Size #2X%vk& Size #1vk' Size #4x&vk@' Size #3vkp' Size #6x&&vk' Size #5 vk' Size #8x&lfT3vk( Size #7vk:nColor #1vk $jColor #2'vkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10((vk Color #11%X%vk Color #12(((vk Color #15%X%vk Color #16(((vk Color #17))h*vk  $jColor #13$x%vk Color #14''vk Color #18%X%vk Color #19(((vk Color #20))vk Color #23%X%vk Color #24(((vk Color #25))vk Color #26++vk @@@Color #21%X%vk Color #22(((vk Color #27%X%vk Color #28(((vkContrastvk F,LegacyName'Current Settings SaveNoVisualStyle*vk &-DisplayName0-vk Color #29*8*vk Color #30"nk `o20:Xk\p(1((@themeui.dll,-2021)vk Flat Menus+vk^ 0"0#X##X$$x%%X%&x& '&'P'''p(((H((((()0)P)p)))h**)*8***+++0+X+++ ,H,0-X-p,,vk\8/Font #0Tahomavk\ 0Font #1vk\0Font #2vk\0Font #4hbin0TahomaTahomaTahomavk2 Size #0vk\1Font #5Tahomavk\2Font #3Tahomavk2 Size #2Ivk2 Size #1vk2 Size #4`2vk(3 Size #3vkX3 Size #6`2Evk3 Size #5vk3 Size #8`283vk4 Size #7vk:nColor #1vk $jColor #2LvkColor #0vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #1044vk Color #111@1vk Color #1244vk Color #151@1vk Color #1644vk Color #1755PSvk  $jColor #13/`1vk Color #1433vk Color #181@1vk Color #1944vk Color #2055vk Color #231@1vk Color #2444vk Color #2555vk Color #2667vk @@@Color #211@1vk Color #2244vk Color #271@1vk Color #2844vkContrastvk >8LegacyName3Windows Standard (extra large) 6lf0-1h9278PMvk  $jColor #295 6vk Color #30-nk `o2FXk\X424x4vk &9DisplayNameP6@themeui.dll,-2020h79^0-.////`11@12`232p38333X4404x44444585X555P6x655 6666777@7h778089@9X8x8vk Flat Menusvk\H;Font #0Tahomavk\;Font #1Tahomavk\H<Font #2Tahomavk\<Font #4Tahomavk3 Size #0vk\h=Font #5Tahomavk\=Font #3Tahomavk> Size #2Plvk: Size #1vk> Size #4H>vk> Size #3vk ? Size #6H>lvkX? Size #5(;vkColor #0lfLCounvk? Size #7vkh? Size #8hbin@vk:nColor #1vk $jColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10@`@vk Color #11<H=vk Color #12??vk Color #15=(=vk Color #16? @vk Color #17AhA8Bvk  $jColor #13;(<vk Color #14??vk Color #18=(=vk Color #19? @vk Color #20AhAvk Color #23=(=vk Color #24? @vk Color #25AhAvk Color #26BCvk @@@Color #21=(=vk Color #22? @vk Color #27=(=vk Color #28? @vkContrastvk 2DLegacyName?Windows Standard (large)vk ServerAdminUIC}cmCEvk  $jColor #29ABvk Color #30 9nk qohXk*x?Advancedvk  CacheLimit8BDefaultClassCvk HideFileExt@D09;(;;(<<H==(=p>H>>>8????x? @@@`@@@@@A A@AhAA8B`BAABBBBCCC(CPCxCCDE(E@D`Dnk `onXkEExtensible Cachenk `Xo09XkSecurity Centerlf 9Acti>ActiȅAdvaxEClocFCommFCTFGFile FTP\InteHHInteJKeybLMediHsMesssMicrtMultyNetD~NetS NtbaOutlx^PlusProtxRegEScheHSearHGSecutSyst8FVirtWindWindXWindWindP,WindvkDontPrettyPathvk ShowInfoTipvkWebViewvk HideIconsvk MapNetDrvBtnvk SuperHidden@IvkFiltervkVersionlfKCounvkSeparateProcessvkFullPathlI@nk `͠oHHhXk PDocument WindowslfScriLinksnk @oHXkL UserAssistnk @oKJ2Xk &{75048700-EF1F-11D0-9888-006097DEACF9}nk bohK XkCountnk @oK?P4Xk &{5E6AB780-7743-11CF-A12B-00AA004AE837}vkVersionnk үo8L9XkCountvkDHRZR_PGYFRFFVBAvkxMHRZR_PGYFRFFVBA}cmnk  oHHXk New Windowsvkin1207New SearxC:\Documents and Settings\Administrator\My Documents\My PicturesC:\Documents and Settings\Administrator\My Documents\My Musicxhttp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhomenk `͠oHH7XkLURLSearchHookshbinPxmultipart/mixed multipart/x-mixed-replace multipart/x-byteranges nk `͠o^ȐXk&{754FF233-5D4E-11D2-875B-00A0C93C09B3}nk `͠o^Xk&{B1549E58-3894-11D2-BB7F-00A0C999C4C1}nk `͠o^oXk&{BDD307C3-7BC0-4542-9F8F-A9611FE6C1BF}lf a{4eb`{4ED`b{739P{754 `{758@_{905 Q{B15Q{BDDpR{C53nk `͠o^xXk&{C533ADF1-0C80-11D1-8C54-00A02468F316}nk `͠oЄXkLNewShortcutHandlersvk4pSSITitleounTake a tour of Windows XPVisunk `͠oHHJ?Xk InternationalplfHDeskJDocuDownHelpSInteIMainMNew SearPSecuServ`SettplToolH TypeOURLSnk `͠oPXk 37aY#R5 z_ /+s( ;!'S 6,=O:JD3: hS| 5]L'Vz-?8Oy&uS1Vz>2$Oy3qM#2)|j514@r;.]L*Hr8Vz>1 |j' ]L9aT.32@R%]L, aT&]L!qM;$:!mr$<2@r!:ADqM2#0'mM(7'mr8?AD 2(I_$ 6!A{[$91|j+%uS.&Ar4&qM00:|j3Vz:3qM#2)|j&@R$?mM"(uS% AD 2uS qM' ]L$qM? ?!mM' ]L9:Vz: , |j> 7uS02:Vz%-# |j+!:Vz":2:Vr$&ADuS1qM2#0'mr40AD;(I_3]L5 uS 4(@r;-AD4(@R"64Hr8?AD qM$35'hSI!@R' @R,)mM(Vz/.2uS3@R?:mr 4qM&@R$?mr58]L-Hz'#Vz;/?Oy9qr39:Vz.>1 |r5?AD 5:Vz: , |j%]L, aT'42@R! ]L-aT7]L$qM00;'mr3?(@r40ADqM/,,'mM &?7'uS% Oy)qM$35'!A{[=$7|j+%@r39]r40]L* Hz';qM#2Vr .]L, uS&@r58]L-uS!'AD>aT="2@R,)2Hr4qM' ]L9qM#2$!mM%]L, :Vz%-# |j+!uS% :Vz>>; |j?#:Vz/.=(@r8?AD <(@R>94!!A{[#'<|j7@R2$mM!,uS 11uS>!AD5:Vz;/=:Vr4&AD uS8qM#0+'mr!<(gk_"uS!'AD 1uS"qM'@R>9uS1!AD2:Vz?28 |j> ]L5 aT)"2@R7]L:aT> ]L'qM$3;'!AsA%Vz.>;Oy?qM.9;|j>5@r!<]L6 Hr4qM3]L8qM#0+!mM$ ]L)fDOVa'#O?[S| 5]>9 hS|! &]2?nhJD>7m$O?[sA8'A8nhJD>7m>5;7A{[$91|9O?|Ph;7m! )^Eg0I?|8O?[S^.u586Vvt7@7)|Ph#$1O>|Ph :9u%?fDOVV$ )7A{[=$7|"fDOV0a#O?[S^/H' nhJ|68]$?nhJD!,m54fDOVV;%( gk_,(u$&67A{[=$7|: 07A{[6 |m Pvk&' `{A8A88C49-5EB2-4990-A1A2-0876022C854F}((P h@جp0PЭ0Ppد(HhЮذ @`8M0PpPؿXX8p80Pp @`8X0xPpHhPPpSnk 0ޠo(:Xk(284F55C41A1A7A3F8328D4C262FB376ED6096F24vkhtBlob(`(P h@p0P0PpHh(Hp0hbin`7aY#R5 z_ /+s( ;!-SI%)|Ph:;4Oy9 Ir39]L7Vz/.2Oy;uS ?Vz: #Oy3qM:1)|j+!@r8?]L9Hr!Vz/"2@R,):Vz.>1 |j+%2@R3$2uS ?2Oy; @r;-uS0?Oy? uS% uS7]L6 :Vr5<7'mM; ]L9#AD<:Vz4uS!-Oy' ]L9uS ?2Oy42@R$?2Hz,qM0>2@R', 2Hz'<2@R> :Vz/.=|j4qM7]L* 2$|j> 4 uS ??Oy8qr;.42@R$?2uS0?Oy? @r8?uS!'Oy: uS1!uS4]L)2$|j%]L5 aT'3(@R$?4Hr5qM; ]L9qM$35'|Ph :9Oy"qM2#0|j*@r5?]r$%]L5 Hz#4qM:1Vr;.]L*uS; @r$&]L6 uS1!Oy * @r40AD;:Vz3uS ?2Oy%]L, uS0?Oy>2@R', 2Hz'#qM$ 2@R"84Hz4?(@R#& @R?8mM',uS1!uS!'Oy- uS8!uS']L6 :Vr4& ]L5 aT)"()^Eg0Vz7@r%9]L8Vz:.-Oy:Vz;.=Oy<2@R2$2Hz(qM#22@R>92Hz7<(@R2?!Oy)@r%9uS8!Oy9uS>!n|Ph :9Oy uS 11Oy$ ]L)uS -&Oy"(@R?84Hz"fDsA "*A:!-BsA "*A$O-[S^5"u'"f|Ph:;4OO-[S^5"H-nhJD?-1m53f!A{[8@:1)!A{[#'<|?O-[S^5"u$&6Vvt>@$ )|Ph;%;O 1|Ph;%;u!"fDOVV> )!A{[$91|2fDOV2a6O-[S^6H&nhJ|! &]$?nhJD>7m+>fDOVV!'(gk_!*u!:6!A{[<>?|-0!A{[<>V$ )^Eg &u' >; (tNh*)V>#nhJD!,m; nhJD!>u!<6Vvt;V8O-[S^/u ,6Vvt(!@' )^Eg 5V3f|Ph :9O4fDOV0u586Vvt; @/ 19_{B >q;/O-[S^ 9t((PpдHh @` @ط`8X0xظPpHhвȺ  p8`8X@ ` @`8XxPp08Pp P@P0xX(x0Pp0Pp(Hh @` (h8мX0xȽ` @п @ @``Pp (xP(P(hH(H @` @`8Xx0P(Hpoh\(Hhnk 0ޠoh>Xk7(1331F48A5DA8E01DAACA1BB0C17044ACFEF755BBlfk1331^284FEBBCvk7xBlobnk 轤oHHpJXk 8Toolbar1vk JFELinksFolderNameMove Menu ItemBlocked Pop-up Window(X@ `@p80Pp0Pp(Hh @8`X(ر@`0P8Xx @`8Xxp8xnk PoxY0lXkActivatingDocumentnk PoxY@Xk MoveMenuItemComplete Navigation>`hbinp &Certiposte Editeur 0++- ",+ˋ'f 000  *H 0I1 0 UFR10U  Certiposte1%0#UCertiposte Classe A Personne0 980624080000Z 180624080000Z0I1 0 UFR10U  Certiposte1%0#UCertiposte Classe A Personne0!0  *H 0 (|Z%#xG@boBP^\e XV+Fa6-Fˑҕ| ~ױEA9Vٶλ9.,;϶s]2jc[K3Pl˨잓lK& w匉7ѻ+,1Kͷq~8,)OR<atf_Ącile#.~? m 7\ڊ"p t=qa* LF7L&hVW`7_C*L P٨jsm^s00U0U00?U86C= FR, O= Certiposte, CN= Certiposte Classe A Personne0AU#:086C= FR, O= Certiposte, CN= Certiposte Classe A Personne0  *H qd]HĐD']s @[W7oHZ&U$xx ᅃqYa&n}x38VёF#ܥVǗ➑.(.G\gd}@ hc#_UJr)UdvnBVR3Q~wz1}nCNf>KUtQ̘w*'H~NIA͙ K^ : -9@ v||~\rվ޿ݟyG|ɗ@FZO~_L]HI-<̧!>r}Y86 H> Y3=i00U0U005U.,C= FR, O= Certiposte, CN= Certiposte Serveur07U#00.,C= FR, O= Certiposte, CN= Certiposte Serveur0  *H  ̳"T<~/n͡ڼ޲A@,藍'fTFobZ4 9Q_}HY*p7ppy:j_LNmЮdu6oyg %&YB¾G%ɝL[_  ¸)F85[D]m 6>POr%qo7lգ٦tK #nk PoHXk(0aActivatingDocumentU nk PoHXk1032 MoveMenuItem2359nk PoH(Xk,49Z0 BlockedPopup"nk PoxY ؐXkH] BlockedPopup!lfnActi}BlocZEmpt`oMove\NaviSecufrnk Po}xXk^.currentHȁC:\WINDOWS\media\Windows XP Pop-up Blocked.wavnk Po}Xk^.defaultvk Information BarhbinC:\WINDOWS\media\Windows XP Pop-up Blocked.wavnk PoHXk SecurityBandnk PoxY~Xk SecurityBandvknk Po~Xk`.currentvk`C:\WINDOWS\media\Windows XP Information Bar.wavnk PoXk`.defaultlf`.curH.defvk`ЂC:\WINDOWS\media\Windows XP Information Bar.wavnk Po!`AXkCCSelectlf".Def$AppG8CCSeH&Clos'Crit*DeviX,Devi.Devi0LowBP3Mail`5Maxi6Menu(8Menu9Mini ;Open<Prin=RestP?ResthAShow@Syst@CSysthESystGSystISystKSystPMSysthOWindQWindnk PoHBXkCCSelectnk PoHXk$ShowBandvk$Show Toolbar Bandnk io09XkAdvanced INF Setupnk ioȅXkIEHomePageInfolf0IEHonk io00Xk RegBackuplfRegBnk ioЇXk ,0Hvk,3bdd6b017b35029e,Software\Microsoft\Internet Explorer\Main,xnk iohXk 0.maplf0؇0.mavkp3bdd6b017b35029ep,1,HKCU,Software\Microsoft\Internet Explorer\Main,First Home Page,nk o fXk Microsoft Input Devicesnk o0XkMouselfhMousnk ohXk ExceptionslfЉExcenk oЉXk$1001lf@1001vk $ЊDescriptionInternet ExplorervkFileNameIEXPLORE.EXEvkVersionnk P;2oؼXkLCLSIDnk oXXk&{871C5380-42A0-1069-A2EA-08002B30309D}EN{871nk p opXk ShellFolderlf8Shelvk Attributesnk wo:Xk&{89820200-ECBD-11cf-8B85-00AA005B4383}vkhVersion6,0,2900,5512 vkLocaleenvkLocaleENvkLocaleENvk HMenuHilightlf(14d989c30xX0xPX@8x X%ResourceDir%\themes\Luna.themevkPXInstallVisualStyle%ResourceDir%\themes\Luna\Luna.msstylesvkInstallVisualStyleColorNormalColorhbinvkPInstallVisualStyleSizeNormalSize( оnk @o Xk.PDefaultVisualStyleOnNormalLastvkP8InstallVisualStyle%ResourceDir%\themes\Luna\Luna.msstylesvkInstallVisualStyleColorNormalColorvkInstallVisualStyleSizeNormalSizenk @o Xk."DefaultVisualStyleOfflf0DefaDefa( LastvkInstallVisualStylevk" InstallVisualStyleColorWindows StandardvkInstallVisualStyleSizenk oHXk( ComponentslfУGenevk GeneralFlagsHtmlnk oxXk",0ettingslf RecepSharvkWallpaperFileTime/lNevkWallpaperLocalFileTimeW *My Current Home Pagevk Flagsvk,pPosition,4vk @CurrentStatecevkJFullvkOriginalStateInfoAbvk vkhlyRestoredStateInfoCur#vkJEmptylfStor vkDeskHtmlVersionvkDeskHtmlMinorVersionvk vktSSettingslf8{A0Flf@S-1-vkxSourcealAbout:Homevk SubscribedURLAbout:Homevk *FriendlyName0  vk 8HSignatureClient UrlCache MMF Ver 5.2nk oHXkWebchecknk o8XkLStore.1nk oXk B&{A0F51BD0-AC6F-01CD-0000-0000530BE950}vk ,ؙ~SubsInfo,^FQ'vk.(URLMOCK: About:Homevk*xMy Current Home PagevkBȚNameMOCK; *My Current Home PageMOCKt45 vkPDesktopComponentMOCK; nk @wo Xk(BMUICachenk `eo`Xk,1001 VisualEffectsnnk `eoXkH AnimateMinMaxtvkHmbVersion8nk o09H(V!Protected Storage System Providersk$?|$ 2b* P $|$ 2b* P? ?      nk o +S-1-5-21-220523388-706699826-1343024091-500skXk( L0@? nk o@Data 2p14d9nk o( PWindowslfWindhbinvkP@Value/0u9OI:1!\RNCqz?45j'pvkMigratenk pf;o@HHDatalfData(Datank ohH$14d96c20-255b-11d1-898f-00c04fb6bfc4vkȡDisplay StringInfoDeliverynk o($00000000-0000-0000-0000-000000000000lf0000vkDisplay StringSubscriptionsxvk RecurseFlagsMOCKt245 `(Ȣ(vk ActualSizeKBnk `oHؓXkSafeModevkneNoOfOldWorkAreasnk `oPzXk<Generalvk <PWallpaper%SystemRoot%\Web\SafeMode.httvk VisitGallerynk `oH(XkSchemevkEditvkDisplayvk nLangIDuink `eoXks.ThemeslflAppl`Currnk `eoXkanComboBoxAnimationh6,0,2900,55120hvk(Localevk 1Screen savervk 1Sound eventsvk1Mouse pointersvk1Desktop wallpapervk1Iconsvk1Colorsvk vk1Font names and stylesvk1Font and window sizesȦHhا0vk1Rotate theme monthlynk ol@:XkRCurrent%SystemRoot%\resources\themes\Luna.themevk$@@xpsp1res.dll,-11001\SHEInternet Explorernk 0o fSXk CursorsWindows defaultvk Scheme Sourcevk R8ThemeFile%SystemRoot%\resources\themes\Luna.theme%SystemRoot%\web\wallpaper\Bliss.bmpvkDisplayName of Modifiedvk `AppliedDPI0h8``` (vk 1ThemeActivevk 1LoadedBeforevk LastUserLangID1033lfSize0vkbPDllName%SystemRoot%\resources\Themes\luna\luna.msstylesvk ColorNameNormalColor 0 vk@SizeNameNormalSizevk NewCurrentnk &o@mXk Current Settings SaveAllnk &oXkSizesnk &o0Xk\0lfH0vk\ЮFont #0Tahomavk\PFont #1Tahomavk\ Font #2vk\Font #3lf0hbinTahomavk\Font #4Tahomavk\ Font #5TahomavkX Size #1Tahomavk  Size #0vkȲ Size #3vk Size #2vk Size #5 0vk Size #4vk( Size #700vk` Size #6vkColor #0vk:nColor #1vkг Size #8vk $jColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11`vk Color #12vk  $jColor #13vk Color #16vk Color #17vk Color #180vk Color #14Яvk Color #15pvk Color #19vk Color #20vk @@@Color #210vk Color #24vk Color #25vk Color #260vk Color #27hvk Color #22vk Color #23vk Color #28vk Color #2949 106 197Я113 111 10049 106 197`vk 0TileWallpapervk2WallpaperStylelfDefavk Color #30еvkContrast8@p0Яh0ز@p @`0X(еPxhȶ@ȸvk JWallpaper%SystemRoot%\web\wallpaper\Bliss.bmp`Ihع%SystemRoot%\web\wallpaper\Bliss.bmpC:\WINDOWS\web\wallpaper\Bliss.bmpX0P8nk P;2oXXk&{450D8FBA-AD25-11D0-98A8-0800361B1103}nk P;2o8pXkF DefaultIcon%SystemRoot%\SYSTEM32\mydocs.dll,0nk P;2oX`Xk&{645FF040-5081-101B-9F08-00AA002F954E}lf8{450`{645{871nk P;2o`/Xk J DefaultIconlfDefa%SystemRoot%\System32\shell32.dll,31%SystemRoot%\System32\shell32.dll,32%SystemRoot%\System32\shell32.dll,31vk @CustomColorsvk 7SetupVersionnk P;2o:pXk&{2C7339CF-2B09-4501-B3F3-F3508C9228ED}vkVersion1,1,1,7vkȿLocaleENvkUsernamehbinnk pf;o.]XkN&{C02CD06E-B866-44F1-94B7-E36D9194979E}Main Identitynk pf;o8H$89c39569-6841-11d2-9f59-0000f8085266vkXDisplay StringIdentityMgrnk pf;o$c02cd06e-b866-44f1-94b7-e36d9194979elfxc02cvk(Display StringIdentitiesnk pf;ox0\IdentitiesPasslfHIdenvkBlockingzbY.\;:)Svk4BehaviorWindows²)uX\.oM=9vk \Item DataM{:F&{i38I=^V[B`ƪTe_>mؠ,Gp`0J @GwCpvkNUser ID{C02CD06E-B866-44F1-94B7-E36D9194979E}vkn,Directory NamevkNDefault User ID{C02CD06E-B866-44F1-94B7-E36D9194979E}/@/x//x0Main Identitynk pf;o XkSoftwarelf@Softnk pf;o@xXk MicrosoftlfMicrnk pf;oXkOutlook ExpresslfOutlnk pf;ohPXk,5.0lf5.0nk pf;o09XkOutlook Expressnk pf;oXk5.0lfP5.0nk pf;oPXk Shared SettingslfSharnk pf;o/Xk(Setuplf(SetuvkMigToLWPn,fDmvk (MigToLWPVer6,0,2900,5512 |X nk pf;oXk "Recent Stationery ListlfSetuvkFile0Clear Day.htmvkFile1Nature.htmvk8File2Maize.htmvkpFile3Sunflower.htmvk"File4Citrus Punch.htmvkFile5Blank.htmP0vkPFile6Leaves.htmnk pf;oXk Shared Settingsnk pf;op_Xk(SetupvkHMigToLWPn,fDmvk (MigToLWPVer6,0,2900,5512 |X vkVerStampnk `eoXks CursorShadowDavknLocaleo6,0,2900,5512xnk 0Ao:oXk&{44BBA840-CC51-11CF-AAFA-00AA00B6015C}Launch Internet Explorer Browser942,0,0,0{898vkUsernameAdministratornk `eoXkprWebViewnk 5Lo:Xk&{4b218e3e-bc98-4770-93d3-2731b9329278}vkVersion1,0,0,0vkLocaleENvk CorpPC2PhonehbinvkMSNStatenk `Uo:(Xk&{5945c046-1e7d-11d1-bc44-00c04fd912be}vkLocaleENvkVersion4,7,0,3000nk `UoHXk.MSMSGS_ContactOnlinevkContact Onlinenk `UoHXk.MSMSGS_NewMessagevk`New Messagenk `UoHXk.MSMSGS_NewMailvkNew Mail8nk `UoHhXk.MSMSGS_NewAlertvkNew Alertpvk .DispFileName@"xpob2res.dll",-41583vk .PDispFileName@"xpob2res.dll",-41584H(vk .DispFileName@"xpob2res.dll",-41586vk .0DispFileName@"xpob2res.dll",-41585nk `Uoh!Xk($MSMSGSnk `UoxXkMSMSGS_ContactOnlinelf.Curnk `UoPXkL.CurrentlfH.CurvkLC:\Program Files\Messenger\online.wavnk `Uox8XkMSMSGS_NewMessagelf.Curnk `UoXkH.CurrentvkHC:\Program Files\Messenger\type.wavnk `UoxXkMSMSGS_NewMaillfMSMSMSMSXMSMSMSMSnk `UoXXkP.CurrentvkPPC:\Program Files\Messenger\newemail.wavnk `Uox`XkMSMSGS_NewAlertnk `UoXkP.Currentlf.CurvkPC:\Program Files\Messenger\newalert.wavvk$Windows Messengervk$8Windows MessengervkLocaleENh>`C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Entertainment\Windows Media Player.lnkvk!C:\PROGRA~1\WINDOW~2\wmplayer.exeYesvk4("C:\Program Files\Windows Media Player\wmplayer.exe"Yesvk2C:\Program Files\Windows Media Player\wmplayer.exeYes88nk `eoXk DragFullWindowsenvkvkH32Version2nk xo:Xk&{7790769C-0471-11d2-AF11-00C04FA35D02}vkLocaleENhnnk `eoXkop DropShadownk `eoXks FontSmoothingvkB@xpsp1res.dll,-11003Fa shbinnk 9o09XkFTPvkUse PASVyesnk `eoXkListBoxSmoothScrollingnk `eoXkListviewAlphaSelectnk `eoXkTooltipAnimationnk `eoXkListviewShadownk `eoXkListviewWatermarknk `eoXk MenuAnimationnk `eoXk SelectionFadeplf AnimCombCursDragDrop`FontListListList8ListMenuSeleTaskpThemxToolWebVnk `eoXkTaskbarAnimationsnk `eo:Xk&{89820200-ECBD-11cf-8B85-00AA005B4340}plf`>{26X>{60>{88:{2178;{22d{2C7{44B<{44B={44B{4b2@{594={6BFH{779X{898Ќ{898nk io:Xk'>{26923b43-4d38-484f-9b9e-de460746276c}vk*Localenk noHHXkHelp_Menu_URLsnk to:8Xk->{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROSvkVersion6,0,2900,2180vk*Localevk x@xpsp1res.dll,-11004Outlook ExpressPHnk @wo:hXk'>{881dd1c5-3dcf-431b-b061-f3f88e8be88a}vkPVersion2,0,0,0vk*Localevk CleanShutdownnk oXk(= StartPagevk@StartMenu_Start_Time@wonk p=yoHpXkShell Extensionsnk p=yoPXkBlocked(hnk oPRXkCachedlfBlocCachvkS{2559A1F4-21D7-11D4-BDAF-00C04F60B9F0} {000214FA-0000-0000-C000-000000000046} 0x401|l|zovkS{2559A1F5-21D7-11D4-BDAF-00C04F60B9F0} {000214FA-0000-0000-C000-000000000046} 0x40122}onk 0Zo@Xk &{5f409390-181b-11e2-be2d-806d6172696f}vk 8BaseClassDrivenk 0ZoXk &{5f409391-181b-11e2-be2d-806d6172696f}lfpA0CD{5f4H{5f4{5f4Drivenk 0ZoXk &{5f409393-181b-11e2-be2d-806d6172696f}vk BaseClassDrivevkHRZR_EHACVQY:%pfvqy2%\ZFA.yax`bo%p('vk.pHRZR_EHACVQY:%pfvqy2%\Jvaqbjf Zrqvn Cynlre.yax`bovk+HRZR_EHACVQY:%pfvqy2%\Jvaqbjf Zrffratre.yax`bolfP3GlP3Sivk5PHRZR_EHACVQY:%pfvqy2%\Npprffbevrf\Gbhe Jvaqbjf KC.yax`bovkUHRZR_EHACVQY:%pfvqy2%\Npprffbevrf\Flfgrz Gbbyf\Svyrf naq Frggvatf Genafsre Jvmneq.yax`boh&hbin(M(hvk StartMenuInitvk CD Burning@C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\CD Burningnk @o!XkStreamsnk hoPxXkP3Globalnk hoPXkP3SitesvkEnabledXnk @oXkBagMRUvk NodeSlotsvk MRUListExnk үo IXkBagMRUlfShelvk NodeSlotsvk MRUListExvkComponentsPositionednk ЫoHHXkAppletsnk o XkTour`vkRunCountnk o`Xk&PostBootRemindersnk 0oPXkXDrivesellfhDrivlfVolulfEnumnk o@Xk4Microsoft.OfferTourlfMicrvk4TextTo learn about the exciting new features in XP now, click here. To take the tour later, click All Programs on the Start menu, and then click Accessories.Shellvk IconResourcetourstart.exe,0vk PShellExecutetourstart.exe|l| ovk`ShowTimevk RetryIntervalvkMy Videovk RetryCountvk TypeFlagsPSp(vkSp{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0x401@ȔxX8ؘ8Xhvk 7`FavoritesY%!O`Y%!O`vkFavoritesChanges8+vkSP{2559A1F4-21D7-11D4-BDAF-00C04F60B9F0} {000214E6-0000-0000-C000-000000000046} 0x401220͗ovkS{2559A1F5-21D7-11D4-BDAF-00C04F60B9F0} {000214E6-0000-0000-C000-000000000046} 0x40122ۚovk HRZR_PGYPHNPbhag:pgbevkStartButtonBalloonTipDEHI`II@III(J@8vkS{7007ACC7-3202-11D1-AAD2-00805FC1270E} {93F2F68C-1D1B-11D3-A30E-00C04F79ABD1} 0x40122onk 轤o`Xk CabinetStatevkLockednk ooXk RunMRUnk PoHh Xk$Controls Folder(lf ApplContExpl0]ExtH5GrouЦGrpC InteIntePoliRunSettPShelSyncTeleH Them ThemWebc WinTnk o@Xk"WebViewnk o@Xk0BarricadedFoldershbin Q6e n5C:\WINDOWS\system32\access.cplAccessibility OptionsAdjust your computer settings for vision, hearing, and mobility.`zd6C:\WINDOWS\system32\appwiz.cplAdd or Remove ProgramsInstall or remove programs and Windows components.``zd%C:\WINDOWS\system32\desk.cplDisplayChange the appearance of your desktop, such as the background, screen saver, colors, font sizes, and screen resolution.`z^d,C:\WINDOWS\system32\hdwwiz.cplAdd HardwareInstalls and troubleshoots hardware`z 1C:\WINDOWS\system32\inetcpl.cplInternet OptionsConfigure your Internet display and connection settings.4`z;C:\WINDOWS\system32\intl.cplRegional and Language OptionsCustomize settings for the display of languages, numbers, times, and dates.(`z f-C:\WINDOWS\system32\joy.cplGame ControllersAdd, remove, and configure game controller hardware such as joysticks and gamepads.X`zd#C:\WINDOWS\system32\main.cplMouseCustomize your mouse settings, such as the button configuration, double-click speed, mouse pointers, and motion speed.0`z&C:\WINDOWS\system32\main.cplKeyboardCustomize your keyboard settings, such as the cursor blink rate and the character repeat rate.p`zp 7C:\WINDOWS\system32\mmsys.cplSounds and Audio DevicesChange the sound scheme for your computer, or configure the settings for your speakers and recording devices. `z .C:\WINDOWS\system32\nusrmgr.cplUser AccountsChange user account settings and passwords for people who share this computer.`z!/C:\WINDOWS\system32\powercfg.cplPower OptionsConfigure energy-saving settings for your computer.T`z%C:\WINDOWS\system32\sysdm.cplSystemSee information about your computer system, and change settings for hardware, performance, and automatic updates. `znd!9C:\WINDOWS\system32\telephon.cplPhone and Modem OptionsConfigure your telephone dialing rules and modem settings.`zp!/C:\WINDOWS\system32\timedate.cplDate and TimeSet the date, time, and time zone for your computer.`zD.C:\WINDOWS\system32\wscui.cplSecurity CenterView your current security status and access important settingsLS(`?FC:\Program Files\Common Files\Microsoft Shared\Speech\sapi.cplSpeechChange settings for text-to-speech and for speech recognition (if installed).lfBarrvkshell:ControlPanelFolderPnk o XkDUIBagslf0BagM`BagsDUIBhMUICnk oXkL ShellFoldersnk oXk&{21EC2020-3AEA-1069-A2DD-08002B30309D}lfh{21Enk oXkDesktopnk oXk CleanupWizlfHCleavkLast used timenk Ыo XkSysTraylfSysTxTourvkServicesnk Ыo@Xk Discardablenk ЫoXk( PostSetuplfPostnk OoXkLComponent CategorieslfPCompnk ЫoPXk&{00021493-0000-0000-C000-000000000046}P%nk ЫoXklEnumlfPEnumvk lImplementing  ;&$0jtOծ81hG\ɨ=aNxOnbNxOndNxOnnk 0oXk CD Burning(lfPEAdva0CabiPCD BXCLSIDeskDiscMounRNewSPostRunMShelStarPStre($StucНtips)TrayHUserKUserVisu@WebVnk 0ohXk,Volume{5f409391-181b-11e2-be2d-806d6172696f}vk Drive Typenk OoPXk&{00021494-0000-0000-C000-000000000046}lf{0000{000nk Oo0@Xk,Enumvk ,@Implementing  ;&%\MuOvvk0PO :i+00nk үo0Xk0lf0vkH0. !:i+00nk үoPXk0lfh0vk MRUListExvkNodeSlotvk MRUListEx(nk үo XkBagsnk үo`xXk 1lf1nk ӯo$Xk0NShelllf ShelvkMinPos1024x768(1).xvkMinPos1024x768(1).ylfBagM&Bagshbin vkMaxPos1024x768(1).xvkMaxPos1024x768(1).ylf8'Desk*vk,WinPos1024x768(1).leftvk:WinPos1024x768(1).topvkRev!vkLWinPos1024x768(1).rightvkWinPos1024x768(1).bottomvkShowCmd%vkWFlagsvkHotKeylf%DeskvkFFlagsvkLinks!'0(vkButtonsvkN#Vid!vkMode"vkAddressvkScrollPos1024x768(1).x*8*"h"{0057D0E0-3573-11CF-AE69-08002B2E1262}vkSort!vkSortDirlf&1vkScrollPos1024x768(1).yvkCol!vkD$ColInfonk @oHXk(! StuckRects2h"# P   !H! !x!!!H"""h"""#h###$vk(p%Settings( knk @oPXkDDesktopvk D &TaskbarWinXP O(hHjxO ` vkNodeSlotnk @o#XkBagsnk @o& Xk1nk @o& )Xk,DDesktopvk$FFlagsvkModevkScrollPos1024x768(1).xvkScrollPos1024x768(1).yvkSortvkSortDirvk0"ToolbarsvkColvkD(ColInfo'''(0(P(((@)vk8p)ItemPos1024x768(1)`@_dP/Nnk o"Xk$ TrayNotifyvk$ 0PastIconsStreamvk  PIconStreamsnk .soH(+Xk  Old WorkAreaslfxCompIGene`*Old PSafeSchevk$OldWorkAreaRects+vk FaultCountp`h 8++vk FaultTimevk = `ProgramsCache0hbin0 IL!BM66(` cecsikceccec{qkýs]ZZMJcec{mk{qREBcecκse{{98kecZM94{YRcecuykaZ{J8Ƣ{URcecuRUkmeeR{mkkU9,}k{mkskU!!ZY1 {{acssUJ$J(1 JM {ac{esisacAR01ecyscq{qyykEsic{{U1}{msβus}k殮殮Ύ殮Ύ殮殮殮Ύ殮Ύ殮殮Ύ殮ΎRURRURRURcac殮Ύ殮ΎRURRUR殮Ύ殮RUR{y{RUR殮殮RURkecRABRABcac殮殮sacRQRRABqsusZ]ZRURk<9y{BEBsqs{y{usRURRURk<9޶989sqsRURRURk<9JIJJMJsqskikRURk<9989JMJkmkRURkmk{}{cack<9k<9RIJ989BEBRQRZ]ZcacRURcac1419<9JMJZ]Zcecsikceccec{qkýs]ZZMJcec{mk{qREBcecκse{{98kecZM94{YRcecuykaZ{J8Ƣ{URcecuRUkmeeR{mkkU9,}k{mkskU!!ZY1 {{acssUJ$J(1 JM {ac{esisacAR01ecyscq{qyykEsic{{U1}{msβus}k殮殮Ύ殮Ύ殮殮殮Ύ殮Ύ殮殮Ύ殮ΎRURRURRURcac殮Ύ殮ΎRURRUR殮Ύ殮RUR{y{RUR殮殮RURkecRABRABcac殮殮sacRQRRABqsusZ]ZRURk<9y{BEBsqs{y{usRURRURk<9޶989sqsRURRURk<9JIJJMJsqskikRURk<9989JMJkmkRURkmk{}{cack<9k<9RIJ989BEBRQRZ]ZcacRURcac1419<9JMJZ]ZBM>>(`??#e5???#e5?hbinPpC:\WINDOWS\Explorer.EXE VolumeC:\WINDOWS\system32\wscntfy.exe Windows Security AlertsPhbin`@ VT1QApoPrograms<QAooQApo&Programs@shell32.dll,-217822QAqo INTERN~1.LNKXQApoQAqo@Internet Explorer.lnk@xpsp1res.dll,-11001t C:\Program Files\Internet Explorer\iexplore.exe2QAqo OUTLOO~1.LNKTQApoQAqo<Outlook Express.lnk@xpsp1res.dll,-11004j C:\Program Files\Outlook Express\msimn.exe2?QAe REMOTE~1.LNKjQAooQAoo@Remote Assistance.lnk@C:\WINDOWS\system32\rcbdyctl.dll,-152X %SYSTEMROOT%\system32\rcimlby.exe2QApo WINDOW~1.LNKHQAooQApoWindows Media Player.lnkz C:\Program Files\Windows Media Player\wmplayer.exeT1QApoPrograms<QAooQApo&Programs@shell32.dll,-21782Z1QApoACCESS~1BQAooQApo,Accessories@shell32.dll,-217612QApo ADDRES~1.LNKLQApoQApo6Address Book.lnk@shell32.dll,-22017f C:\Program Files\Outlook Express\wab.exe2QAe COMMAN~1.LNKPQAooQAoo:Command Prompt.lnk@shell32.dll,-22022P %SystemRoot%\system32\cmd.exe2QAe Notepad.lnkBQAooQAoo,Notepad.lnk@shell32.dll,-22051X %SystemRoot%\system32\notepad.exe2QAe PROGRA~1.LNKQAooQAooVProgram Compatibility Wizard.lnk@C:\WINDOWS\system32\compatUI.dll,-115 2QAe SYNCHR~1.LNKJQAooQAoo4Synchronize.lnk@shell32.dll,-22062X %SystemRoot%\system32\mobsync.exe2QAe TOURWI~1.LNKdQAooQAoo<Tour Windows XP.lnk@C:\WINDOWS\system32\tourstart.exe,-1\ %SystemRoot%\system32\tourstart.exe2QAe WINDOW~1.LNKTQAooQAoo>Windows Explorer.lnk@shell32.dll,-22067H %SystemRoot%\explorer.exeT1QApoPrograms<QAooQApo&Programs@shell32.dll,-21782Z1QApoACCESS~1BQAooQApo,Accessories@shell32.dll,-21761^1QAeACCESS~1FQAooQAoo0Accessibility@shell32.dll,-217602QAe MAGNIF~1.LNKFQAooQAoo0Magnifier.lnk@shell32.dll,-22041X %SystemRoot%\system32\magnify.exe2QAe Narrator.lnkDQAooQAoo.Narrator.lnk@shell32.dll,-22048Z %SystemRoot%\system32\narrator.exe2QAe ON-SCR~1.LNKXQAooQAooBOn-Screen Keyboard.lnk@shell32.dll,-22052P %SystemRoot%\system32\osk.exe2QAe UTILIT~1.LNKRQAooQAoo<Utility Manager.lnk@shell32.dll,-22065X %SystemRoot%\system32\utilman.exeT1QApoPrograms<QAooQApo&Programs@shell32.dll,-21782Z1QApoACCESS~1BQAooQApo,Accessories@shell32.dll,-21761^1QApoENTERT~1FQAooQApo0Entertainment@shell32.dll,-217722$QApo WINDOW~1.LNKHQAooQApoWindows Media Player.lnkz C:\Program Files\Windows Media Player\wmplayer.exe2QAih SETPRO~1.LNKtQAeQAih\Set Program Access and Defaults.lnk@xpsp1res.dll,-10077X %SystemRoot%\system32\control.exe2QAe WINDOW~2.LNKRQAeQAe<Windows Catalog.lnk@shell32.dll,-22075 2QAj WINDOW~1.LNK<QAeQAjWindows Update.lnkX %SystemRoot%\system32\wupdmgr.exeVT1QAePrograms<QA+QAm&Programs@shell32.dll,-217822QAe MSN.lnk&QAeQApoMSN.lnk C:\Program Files\MSN\MSNCoreFiles\Install\msnsusii.exe2aQAe WINDOW~1.LNKBQAeQApoWindows Messenger.lnk` C:\Program Files\Messenger\msmsgs.exe2QAe WINDOW~2.LNKpQAeQApoDWindows Movie Maker.lnk@C:\PROGRA~1\MOVIEM~1\wmm2res.dll,-61446f C:\Program Files\Movie Maker\moviemk.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782F1QAghACCESS~1.QA`eQAghAccessories2QAe CALCUL~1.LNKHQAeQAe2Calculator.lnk@shell32.dll,-22019R %SystemRoot%\system32\calc.exe2QAe Paint.lnk>QAeQAe(Paint.lnk@shell32.dll,-22054X %SystemRoot%\system32\mspaint.exe21QAgh REMOTE~1.LNKRQAghQAghRemote Desktop Connection.lnkT %SystemRoot%\system32\mstsc.exe2oQAe WordPad.lnkBQAeQAe,WordPad.lnk@shell32.dll,-22069| C:\Program Files\Windows NT\Accessories\wordpad.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782F1QAghACCESS~1.QA`eQAghAccessoriesJ1QAeACCESS~12QAeQAnAccessibility2QAe ACCESS~1.LNK\QAeQAeFAccessibility Wizard.lnk@shell32.dll,-22016V %SystemRoot%\system32\accwiz.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782F1QAghACCESS~1.QA`eQAghAccessories`1QAghCOMMUN~1HQA`eQAgh2Communications@shell32.dll,-217682QAe HYPERT~1.LNKNQAeQAe8HyperTerminal.lnk@shell32.dll,-22031f C:\Program Files\Windows NT\hypertrm.exe2QA`e NETWOR~1.LNKnQA`eQA`eDNetwork Connections.lnk@C:\WINDOWS\system32\netshell.dll,-1200H %SystemRoot%\explorer.exe2hQAe NETWOR~2.LNKpQAeQAeFNetwork Setup Wizard.lnk@C:\WINDOWS\system32\hnetwiz.dll,-3085Z %SystemRoot%\system32\rundll32.exe2nQA`e NEWCON~1.LNKrQA`eQA`eHNew Connection Wizard.lnk@C:\WINDOWS\system32\netshell.dll,-1010Z %SystemRoot%\system32\rundll32.exe2xQAh WIRELE~1.LNKQAeQAhXWireless Network Setup Wizard.lnk@C:\WINDOWS\system32\xpsp2res.dll,-16201Z %SystemRoot%\system32\rundll32.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782F1QAghACCESS~1.QA`eQAghAccessoriesJ1QAeENTERT~12QAeQAnEntertainment2QAe SOUNDR~1.LNKPQAeQApo:Sound Recorder.lnk@shell32.dll,-22061Z %SystemRoot%\system32\sndrec32.exe2QAe VOLUME~1.LNKPQAeQApo:Volume Control.lnk@shell32.dll,-22066Z %SystemRoot%\system32\sndvol32.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782F1QAghACCESS~1.QA`eQAghAccessories\1QA'hSYSTEM~1DQAeQA(h.System Tools@shell32.dll,-217882?QAe ACTIVA~1.LNKlQAeQAe>Activate Windows.lnk@C:\WINDOWS\system32\oobe\msoobe.exe,-2000` %SYSTEMROOT%\system32\oobe\msoobe.exe2QAe Backup.lnk@QAeQAe*Backup.lnk@shell32.dll,-22018Z %SystemRoot%\system32\ntbackup.exe2QAe CHARAC~1.LNKNQAeQAe8Character Map.lnk@shell32.dll,-22021X %SystemRoot%\system32\charmap.exe2QAe DISKCL~1.LNKLQAeQAe6Disk Cleanup.lnk@shell32.dll,-22026Z %SystemRoot%\system32\cleanmgr.exe2$QAe DISKDE~1.LNKVQAeQAe@Disk Defragmenter.lnk@shell32.dll,-22027R %SystemRoot%\system32\dfrg.msc  27QAe FILESA~1.LNKQAeQAqobFiles and Settings Transfer Wizard.lnk@C:\WINDOWS\system32\usmt\migwiz.exe,-202` %SYSTEMROOT%\system32\usmt\migwiz.exe2QAe SCHEDU~1.LNKRQAeQAe<Scheduled Tasks.lnk@shell32.dll,-22058H %SystemRoot%\explorer.exe2.QAe SYSTEM~1.LNKXQAeQAeBSystem Information.lnk@shell32.dll,-22063 C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe2PQAe SYSTEM~2.LNKjQAeQAe:System Restore.lnk@C:\WINDOWS\system32\restore\rstrui.exe,-2048f %SystemRoot%\system32\restore\rstrui.exeT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782l1QAeADMINI~1TQAeQAn>Administrative Tools@shell32.dll,-217622.QAe COMPON~1.LNKjQAeQAeBComponent Services.lnk@C:\WINDOWS\system32\comres.dll,-661Z C:\WINDOWS\system32\Com\comexp.msc2BQAe COMPUT~1.LNKZQAeQAeDComputer Management.lnk@shell32.dll,-22023Z %SystemRoot%\system32\compmgmt.msc2<QAe DATASO~1.LNKZQAeQAeDData Sources (ODBC).lnk@shell32.dll,-22025Z %SystemRoot%\system32\odbcad32.exe28QAe EVENTV~1.LNKLQAeQAe6Event Viewer.lnk@shell32.dll,-22029Z %SystemRoot%\system32\eventvwr.msc26QAe LOCALS~1.LNK^QAeQAeHLocal Security Policy.lnk@shell32.dll,-22040V %SystemRoot%\system32\secpol.msc27QAe PERFOR~1.LNKJQAeQAe4Performance.lnk@shell32.dll,-22055X %SystemRoot%\system32\perfmon.msc2BQAe Services.lnkDQAeQAe.Services.lnk@shell32.dll,-22059Z %SystemRoot%\system32\services.mscT1QAePrograms<QA+QAm&Programs@shell32.dll,-21782J1QAeGames6QAeQAn Games@shell32.dll,-217732QAe Freecell.lnkDQAeQAe.Freecell.lnk@shell32.dll,-22030Z %SystemRoot%\system32\freecell.exe2QAe Hearts.lnkTQAeQAe*Hearts.lnk@C:\WINDOWS\system32\mshearts.exe,-413Z %SystemRoot%\system32\mshearts.exe2QAe IND6C6~1.LNKvQAeQAeDInternet Backgammon.lnk@C:\PROGRA~1\MSNGAM~1\Windows\bckgres.dll,-1212| C:\Program Files\MSN Gaming Zone\Windows\bckgzm.exe  2QAe INTERN~3.LNKrQAeQAe@Internet Checkers.lnk@C:\PROGRA~1\MSNGAM~1\Windows\chkrres.dll,-1212| C:\Program Files\MSN Gaming Zone\Windows\chkrzm.exe2QAe INTERN~1.LNKnQAeQAe<Internet Hearts.lnk@C:\PROGRA~1\MSNGAM~1\Windows\hrtzres.dll,-1212| C:\Program Files\MSN Gaming Zone\Windows\hrtzzm.exe 2QAe INTERN~4.LNKpQAeQAe>Internet Reversi.lnk@C:\PROGRA~1\MSNGAM~1\Windows\rvseres.dll,-1212| C:\Program Files\MSN Gaming Zone\Windows\Rvsezm.exe2QAe INTERN~2.LNKnQAeQAe<Internet Spades.lnk@C:\PROGRA~1\MSNGAM~1\Windows\shvlres.dll,-1212| C:\Program Files\MSN Gaming Zone\Windows\shvlzm.exe2QAe MINESW~1.LNKJQAeQAe4Minesweeper.lnk@shell32.dll,-22045X %SystemRoot%\system32\winmine.exe2uQAe Pinball.lnkBQAeQAe,Pinball.lnk@shell32.dll,-22057t C:\Program Files\Windows NT\Pinball\PINBALL.EXE2QAe SOLITA~1.LNKFQAeQAe0Solitaire.lnk@shell32.dll,-22060P %SystemRoot%\system32\sol.exe2QAe SPIDER~1.LNKdQAeQAe>Spider Solitaire.lnk@C:\WINDOWS\system32\spider.exe,-56V %SystemRoot%\system32\spider.exedfwinreg-20170706/test_data/NTUSER.DAT.LOG000066400000000000000000000020001312733764600175350ustar00rootroot00000000000000regf"X t ttings\Administrator\ntuser.dat4KjDIRTnistrator\Local Settings\Application Data\Microsoft\Windows\UsrClass.datdfwinreg-20170706/test_data/SYSTEM000066400000000000000000160000001312733764600165170ustar00rootroot00000000000000regf  O$ 5SYSTEMH=ehbinO$nk, c* $$$PROTO.HIVsk=  !  ! #  #?   ? ?   nk 0&( 8$ ControlSet001skP  ! ! # #?  ? X{nk `~g9 n 00HControlvk CurrentUserUSERNAME@vk WaitToKillServiceTimeout20000Ⱦvk8hSystemStartOptionsNOEXECUTE=OPTIN FASTDETECTvkHSystemBootDevicemulti(0)disk(0)rdisk(0)partition(1)8nk @`)i(-1- B&{36FC9E60-C465-11CF-8056-444553540000}vk0DClassSUSBCoX'vkB 1Universal Serial Bus controllers-21vk1Icon-20vk1NoInstallClass01x111vk82TroubleShooter-0hcp://help/tshoot/tsUSB.htmvk(4nk ph8Installer32storprop.dll,DvdClassInstallercdrom.infvk 1SilentInstallvk1NoInstallClassvk8InfPathvk<`9TroubleShooter-0hcp://help/tshoot/tsdrive.htmvk7Icon377@888899nk pTClass"HlComputerComputerrvk H?lInstaller32xΤSysSetup.dll,ComputerClassInstallervk1HvNoInstallClassKx>>>X??vk<Iconvk?ResourcePickerTagsHALV hbin@nk p B$j0000vk@InfPathhal.inf(X bvk @InfSectionACPIPIC_UP_HALvk 8AProviderNameMicrosoftlhF@!&F@!&vk@DriverDateDatavk ADriverDate7-1-2001PartMgrAvk BDriverVersion5.1.2600.0vk`BMatchingDeviceIdacpipic_up?x@@AhAAA8BBvk jBDriverDescAdvanced Configuration and Power Interface (ACPI) PCnk p&{4D36E968-E325-11CE-BFC1-08002BE10318}vk@JClassDisplayvk"pJDisplay adaptersvk >JInstaller32Desk.Cpl,DisplayClassInstallervk:0KTroubleShooter-0hcp://help/tshoot/tsdisp.htm JXJJKKvkHIconnk hIMhN ^0000vk LInfPathoem0.infnfvk hLInfSectionvpc-s3yfdc` vk LProviderNameMicrosoftvkLDriverDateData0Microsoftvk HDriverDateлHP(vk ȯDriverVersionvk0TypelhN6*H"vk,M MatchingDeviceIdpci\ven_5333&dev_8811vk ^DriverDescvk/StartL@LLL M`MM Nnk hKpO.^puSettingsvk=aInstalledDisplayDriversvk xVgaCompatible0vkpAcceleration.Level5aNO@O2/nk p &{4D36E96A-E325-11CE-BFC1-08002BE10318}vkTClassvk40W IDE ATA/ATAPI controllersbvkWIcon-9vk >WInstaller32SysSetup.Dll,HdcClassInstallerVWxWW0Xvk<XXTroubleShooter-0hcp://help/tshoot/tsdrive.htmnk p\0000vkpDriverhbinpvk,PpAssociatedFilterswdmaud,swmidi,redbooktCTLSB16.SYSvk .pNTMPDriverCTLSB16.sys,sbemul.sysvk(qInfPathwdma_ctl.infMicrosoftvk $qInfSectionWDMPNPB003_Devicevk nInfSectionExt7-1-2001pvk HqProviderNamevkHrDriverDateDatabvk sMatchingDeviceIdvk qDriverDatevk rDriverVersion5.1.2535.0bb0wpww*pnpb003vk \`sDriverDescSound Blaster 16 or AWE32 or compatible (WDM) popq`qqq rrrXr8ssvkSetupPreferredAudioDevicesCountnk p&{4D36E96E-E325-11CE-BFC1-08002BE10318}vk`ClassvkMonitors@!&vk >0Installer32Desk.Cpl,MonitorClassInstallervkIcon-1Microsoftvk1NoInstallClassvk:TroubleShooter-0hcp://help/tshoot/tsdisp.htmȲxpvk 1SilentInstallnk pvk 8typeenumnk n N0000vk PortSubClassvkN; EnumPropPages32MsPorts.dll,SerialPortPropPageProvidervk<InfPathmsports.infvk P<InfSectionComPortb<vk  :InfSectionExtvk <ProviderNameMicrosoft5.1.2600.0vkh<DriverDateDatavk X=DriverDate7-1-2001vk (0>DriverDescvk <DriverVersionvk=MatchingDeviceId*pnp0501@;h;;(<<<=0===p=Communications Port.NTnk n>??8@`@@@PAxA(ACommunications PortPrinternk nInfSectionExt7-1-20018Dvk CProviderNamevkDDriverDateDatabvk`EMatchingDeviceIdvk DDriverDatevk EDriverVersion5.1.2600.0lh:@!&p>A!&0BB!&0BB!&D*pnp0400vk EDriverDescPrinter PortBBBXCCC8D`DDDDxEnk n0007vk>bResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk _ResourcePickerTagsmachine.infvk @cInfSectionNO_DRV_MBRES7-1-2001vk ``ProviderNamevkcDriverDateDatabF!&*pnp0c01cvk `cDriverDatevk HdDriverVersion5.1.2600.2180b'7-1-2001vkcMatchingDeviceIdvk dDriverDescSystem boardPbbacxccc dddnk n0014vk>HyResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk wResourcePickerTagsvkyInfPathmachine.infvk (zInfSectionNO_DRV_MBRES7-1-2001vk wProviderNamevkzDriverDateDatab*pnp0c02zvk HzDriverDatevk 0{DriverVersion5.1.2600.2180MBRESMicrosoftvkzMatchingDeviceIdvk ,{DriverDescMotherboard resourcesyyyz`zzz{x{{nk n0015vk>|ResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk P{ResourcePickerTagsvkH}InfPathmachine.infvk }InfSectionNO_DRV_MBRES7-1-2001vk `{ProviderNamevk~DriverDateDatab*pnp0c02H~vk }DriverDatevk ~DriverVersion5.1.2600.2180bNO_DRV_Xvk(~MatchingDeviceIdvk ,0DriverDescMotherboard resources||(}h}}}H~p~~nk n0020machine.infvk XInfSectionNO_DRVRDPDRvk ProviderNameMicrosoftvkDriverDateDatab7-1-2001vk 8DriverDate7-1-2001vk xDriverVersion5.1.2600.2180vknInfPathvk: MatchingDeviceIdmachine.infhbinlptenum\microsoftrawport958avk >DriverDescPrinter Port Logical InterfaceȌ0P`nk nri&{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}Svk pClassvk>PIEEE 1394 Bus host controllersfDihvkIconba-21SSnk nTroubleShooter-0hcp://help/tshoot/hdw_tape.htmhbinVolume vk hLegacyInfOptionvkWmiConfigClassesXMSTapeSymbolicName,MSTapeDriveParam,MSTapeMediaCapacity,MSTapeDriveProblemEvent0hخ @hnk |(-@- H&&{71A27CDD-812A-11D0-BEC7-08002BE2092F}vk  JxA@C?Z֨I4DvkCrashDumpEnabled%SystemRoot%\MEMORY.DMPi8042prtvk ,MinidumpDir%SystemRoot%\Minidumpvk Overwrite8Pvk SendAlertnk $m12 CStateHacksvkPiix4x77h5nk `iH4B< CriticalDeviceDatabasevkServicevk NClassGUID{4D36E96B-E325-11CE-BFC1-08002BE10318}nk Npci#ven_8086&dev_7111vk=oServiceintelidevk N8>ClassGUID~~{4D36E96A-E325-11CE-BFC1-08002BE10318}=>nk @$$?@ƠH2U0CH1\D,YF|:@GT`HW;IW;0KaFXL:]MMUDnk NDevice ParametersvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk "FriendlyNameSound Blaster 16`إ8vkSetupPreferredAudioDevicesCountnk } NDevice ParametersvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}0vk " FriendlyNameSound Blaster 16xXvkSetupPreferredAudioDevicesCount.NTpnk fxȼ";##?#Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}vk"XDeviceInstanceRoot\SYSTEM\0000lhPdN)PdN)`nk fм@$N#{2f412ab5-ed3a-4590-ab24-b0ce2aa77d3c}&{9B365890-165F-11D0-A195-0020AFD156E4}vk `SymbolicLink\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{2f412ab5-ed3a-4590-ab24-b0ce2aa77d3c}&{9B365890-165F-11D0-A195-0020AFD156E4}pnk 0 NDevice ParametersvkSetupPreferredAudioDevicesCountvkNHCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}(vk @ FriendlyNamebp(-lM"hbinMicrosoft Kernel Audio Splitter`nk fHH$N#{4245ff73-1db4-11d2-86e4-98ae20524153}&{9B365890-165F-11D0-A195-0020AFD156E4}vk 0SymbolicLink\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{4245ff73-1db4-11d2-86e4-98ae20524153}&{9B365890-165F-11D0-A195-0020AFD156E4}nk 0 RDevice ParametersvkSetupPreferredAudioDevicesCountvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk RFriendlyNameMicrosoft Kernel Acoustic Echo Cancellerb`nk f$N#{6c1b9f60-c0a9-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}vk ȴSymbolicLink\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{6c1b9f60-c0a9-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}0vkNCLSIDnk 0 TDevice ParametersvkSetupPreferredAudioDevicesCount8vkNжCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk TPFriendlyNameMicrosoft Kernel GS Wavetable Synthesizerbnk f$.#{8c07dd50-7a8d-11d2-8f8c-00c04fbf8fef}&dmusicvk `'SymbolicLink,;(\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{8c07dd50-7a8d-11d2-8f8c-00c04fbf8fef}&dmusicnk 0 NDevice ParametersvkSetupPreferredAudioDevicesCountvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}hvk BFriendlyNameMicrosoft Kernel DLS SynthesizerxDDE`nk fpع$N#{b7eafdc0-a680-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}vk SymbolicLink\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{b7eafdc0-a680-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}lhh-lM"'LEV,;/AɁnk 0 NDevice ParametersvkSetupPreferredAudioDevicesCount{17CCA71B-ECD7-11D0-B908-00A0C9223196}pvk D8FriendlyNameMicrosoft Kernel Wave Audio MixerC@CdN)`nk f$N#{eec12db6-ad9c-4168-8658-b03daef417fe}&{ABD61E00-9350-47e2-A632-4438B90C6641}vk  SymbolicLinknk 0 NDevice ParametersvkSetupPreferredAudioDevicesCountphbin\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{eec12db6-ad9c-4168-8658-b03daef417fe}&{ABD61E00-9350-47e2-A632-4438B90C6641}vkNXCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}8vk NFriendlyNameMicrosoft Kernel DRM Audio DescramblerlhB0 nk 0 ?vk X(SpoolerGroupvk P*Video InitvkEventMessageFilep*vk (Videovk*FSFilter Infrastructure(*vk `*Video Savevkh+FSFilter Bottomvk+FSFilter Systemvk,FSFilter Security Enhancernvk+FSFilter Copy Protectionvk",FSFilter Physical Quota Management,vk-FSFilter Open FilevkH-FSFilter Compressionvk H.FSFilter HSMpvk-FSFilter Encryptionvk.FSFilter Cluster File Systembg0vk/FSFilter Content Screenervk/FSFilter Continuous Backupchvk .FSFilter System RecoveryСvkX/FSFilter Replication Сgrxvk/FSFilter Quota Management hbin0vkp/FSFilter Anti-Virusvk0FSFilter Undelete0vk0FSFilter Activity Monitorvk 1FSFilter Top0vkH1Filtervk 1PNP Filterovk (,lNetBIOSGroupDAvk,rStreams Driversnk ` ? ?@???hAA?AA`B BBB8CBChC DCD@DpDDDEHExEEEF8FhFFFF(GG(HXGGGXHxHHIIHI8IhII(J8KhKXJJJJKKLM8I220PvkpN00010410142319дNvkL00010415vkN0001041F440HLxLLPNNNOvkN00020408lhxAaxAank r[gH_ȏ8=Keyboard Layoutsnk ` Layout TextCanadian Multilingual StandardvkNLayout Display Name@%SystemRoot%\system32\input.dll,-5110vk xLayout FileKBDCAN.DLLvk Layout Id0020XPnk ` -vkLookupr+(vk0SSOURLndis5Mutenk &{185FEDF2-9905-11D1-95A9-00C04FB925D3}vk.NamenMIDI In VolumeL*vkDisplayW(nk ank &{63FF5747-991F-11d2-AC4D-00C04F8EFB68}vk>Name3D DepthvkDisplayx>>nk ank a'`@K+1T8P,8- .Lm-/O 00W1h22{3p4ua5*S6wj7*Lp8-X9F@:F8;o8< =b>\ >k~ @`e`v@ :xAܟxB ͽ4PC0D4^Eb(D)P&*XJFK7L,A͇L!MN ]rF PTQ5pRxRb?&{DFF220E1-F70F-11D0-B917-00A0C9223196}vk>PNameLevel Calibration Noise SourcevkDisplay0nk b>nk Application Compatibility1Ynk c` mX ,P _! EH o11Dp`N? IBPʚxԦ@(:tƢ8x t z8 z8nk (ms_gpcrą`K~a|ah(ms_alg.HT|yms_msclientT)R@i8x\ms_webclientBGC HI6EP(ms_ndisuiocM$kQ(ms_pppoed[:)+IM8ms_pptpW{ CLЛN8ms_l2tp |BCN (ms_ndiswanz8)@Aog^%8ms_netbt_smb> 9ZNMʆG!(ms_netbtHDi3˴W0ms_tcpipGaEF#P2)ms_ndiswanipROOT\MS_NDISWANIP\0000pX;uIBE)ms_ptiminiportROOT\MS_PTIMINIPORT\0000oDRg)ms_pppoeminiportROOT\MS_PPPOEMINIPORT\0000o 鮛DUO*!;@Uo)ms_pptpminiportROOT\MS_PPTPMINIPORT\0000>Fn WР)ms_l2tpminiportROOT\MS_L2TPMINIPORT\0000L1O-~\\*sw\{eeab7790-c514-11d1-b42b-00805fc1270e}SW\{EEAB7790-C514-11D1-B42B-00805FC1270E}\ASYNCMAC;M7bpci\ven_1011&dev_0009PCI\VEN_1011&DEV_0009&SUBSYS_21140A00&REV_20\3&267A616A&0&50         nk Ԩg,j Descriptionsvk5Intel 21140-Based PCI Fast Ethernet Adapter (Generic)11Yvk *}Packet Scheduler Miniport12&vk*lWAN Miniport (L2TP)x411vkX*WAN Miniport (PPTP)vkh+WAN Miniport (PPPOE)1---(Hvk*Direct Parallelvk+WAN Miniport (IP)1)h**+8+++nk Ԩg&{02E6ECEC-3B8D-4DB3-AD37-051418F262D0}glh4%4%nk Ԩg(,x+z Connection Ervk z@-sPnpInstanceIDyPCI\VEN_1011&DEV_0009&SUBSYS_21140A00&REV_20\3&267A616A&0&50evk oMediaSubTypegevk,.sNameorLocal Area Connectionnk Ԩg8(/N &{4D36E973-E325-11CE-BFC1-08002BE10318}vk.rNetwork Clientvk/ClassNetClient..vk8Characteristicsnk Ԩg8.1"<&{802E7F8F-05E4-48E2-B79C-547CBDEC79D0}vkCharacteristicshbin0netmscli.inff\netmscli.infenumvk 0InfSectionMSClient.ndivk <0DescriptionClient for Microsoft NetworksCvk `1ComponentIdms_msclientvk,1kPrintProviderNamePoLanMan Print Services/p00811nk Ԩg`/,42NdivkNx2ClsID{57C06EAA-8784-11D0-83D4-00A0C911E5DF}vk$2ServiceLanmanWorkstationvk @3CoServiceshLanmanWorkstationAlerterBrowserNetlogonMessengerNtLmSspRpcLocatorvkn4ExcludeSetupStartServicesAlerterBrowserNetlogonMessengerNtLmSspRpcLocatorX22334vk(4HelpText@netcfgx.dll,-50002nk Ԩg25( Interfacesvk x5UpperRangewinnet5vk (5LowerRangenetbios,netbios_smbP55enumnk Ԩg8.774&{9C91A954-5229-409B-8069-F3FB38785CA0}vkCharacteristicsvk6InfPathnetdav.infinf\netdav.infh::7vk 87InfSectionWebClientvk x7DescriptionWebClient667P77vk 7ComponentIdms_webclientlh8;8;nk Ԩg692Ndivk8ServiceWebClientvk $8CoServicesWebClientMRxDAVvk9HelpTexthWebClient allows Win32 applications to access documents on the Internet.vk9ExcludeSetupStartServicesMRxDAV`8889nk Ԩg87 Interfacesvk :UpperRangenouppervk :LowerRangenolower10Lnk Ԩg8 0;N &{4D36E974-E325-11CE-BFC1-08002BE10318}vk ;Network Servicevk;ClassNetServicep;;nk Ԩg:=B&{4BFB6B0F-CD68-4EBB-BD2F-D954D0BE58B3}5vk(Characteristicsvk<InfPathnetrass.infnf\netrass.infGpcvkvk 8=InfSectionNdi-RasMan;vk B=DescriptionRemote Access Connection Managerx<<=X==vk >ComponentIdms_rasmannk Ԩg<?2 Ndivk>RServiceRasMan"vk >CoServicesRasAcdRasAutox>>?vk H?ExcludeSetupStartServicesRasAcdRasAutox nk Ԩg >@ InterfacesnoupperxFhbin@vk ?UpperRangevk p@LowerRangenolower @H@enumnk Ԩg:PB4&{4F507F37-160F-492A-A8AB-39B27165F73E}vk(CharacteristicsvkhAInfPathnetgpc.infinf\netgpc.inf 0vk AInfSectionGPC.ndivk 4BDescriptionGeneric Packet Classifier AHAAAhBvk BComponentIdms_gpcFpGGHHnk Ԩg@01NdiBFvk=0Servicenk ԨgBD Interfacesvk CUpperRangenouppervk DLowerRangenolowerCC 16nk Ԩg:H F`&{5FB8306A-ADB6-44CC-AB1C-DCF15946E4BD}svkCharacteristicsvkDInfPathnetserv.infnf\netserv.inf128hOvk pEInfSectionInstall.ndivk `EDescriptionFile and Printer Sharing for Microsoft NetworksDDHEE8Fvk `FComponentIdms_servervkNPClsIDpXnk Ԩg8D`B2NNdiBrvkNGeClsIDS{7F368827-9516-11d0-83D9-00A0C911E5DF}yAgvkGnServiceLanmanServerTvk 4GaCoServicesbooLanmanServerBrowserSrvvk4HHiExcludeSetupStartServicesoteLanmanServerBrowserSrvvk(HUHelpText@netcfgx.dll,-50003ysnk ԨgFI0 Interfacesowvk XIbUpperRangedeBwinnet5ppvk 0IvLowerRangeontnetbios,ipx,netbios_smbt0IpI 32nk Ԩg:xK6&{72E9BDEC-85C4-4B60-BC80-7E1C617C6168}vk(CharacteristicsvkJInfPathnetrass.infnf\netrass.infALGvk (KInfSectionNdi-ALG(lvk 4hKDescriptionApplication Layer GatewayhJJK@KKvk KComponentIdms_algnk ԨgIL NdivkJServicevk LCoServicesALGPLpL 64nk ԨgKM Interfacesvk PMUpperRangenouppervk MLowerRangenolower(MhM64nk Ԩg:pO6&{8474CB75-1D0E-498C-BC99-D13BB035ACEA}vk8CharacteristicsvkNInfPathnetrass.infnf\netrass.inf vk OInfSectionNdi-RasSrvvk HODescriptionDial-Up Server@NhNN OOvk OComponentIdms_rassrvvk pQUpperRangeOQhbinPvk(\HelpTextscheduler@fnk ԨgM? NNdi{6e65cbc1-926d-11d0-8e27-00c04fc99dcf}nk Ԩg`PO Interfacesnouppervk QLowerRangenolowerenumnk Ԩg:hS6&{944DA6B0-7EE9-4F5C-8984-1303C9F33D86}Cvk(SCharacteristicsvkRInfPathnetrsvp.infnf\netrsvp.infSysRSVPbvk SyInfSectionsymRSVP.ndivk PSDescription0QoS RSVPbPRxRR(SSvk SfComponentIdSems_rsvpe nk ԨgQTNdiomvk RrServicevkXTaHelpText`The RSVP protocol is used to provide reserved bandwidth through the network.cT8T16nk ԨgSU Interfacesiosvk UUpperRangenouppervk ULowerRangenolowerxUU32nk Ԩg:W6&{A3FBCA74-7F1A-4F0D-A29A-F902B6C53CFD}vk8CharacteristicsvkVInfPathnetrass.infnf\netrass.inf200(Rvk PWInfSectionNdi-RasClivk WDescriptionDial-Up ClientVV(WpWWvk XComponentIdms_rasclink ԨgVF NNdi vkNXClsID {6e65cbc0-926d-11d0-8e27-00c04fc99dcf}00nk ԨgXY Interfacesvk pYUpperRangenouppereovk YLowerRangenolowerHYY64nk Ԩg:[8&{BA3348F4-94EB-4549-98D1-5323774CE331}vkCharacteristicsvkZInfPathnetpschd.inff\netpschd.inf100vk ([InfSectionPSched.ndivk *p[DescriptionQoS Packet SchedulerhZZ[H[[vk [ComponentIdms_pschedlh h& Ch& Clh06 ߇6 86 8 `  @nk ԨgY]"(Ndi@netcfgx.dll,-50015vk @PFilterClassvk8]FilterDeviceInfIdms_pschedmpvkx]ServicePSched P\]X]nk ԨgX\_ Interfacesvk 0^UpperRangenouppervk p^LowerRangenolowerenumvk ^LowerExcludexndisatm, ndiscowan, ndiswan, ndiswanasync, ndiswanipx, ndiswannbfvk>p_FilterMediaTypesethernet, tokenring, fddi, wan^H^^H_vk(sCharacteristicshbin`nk Ԩg:a2&{D272ABDB-2685-48DE-BB96-601165A3B307}5vk`InfPathnetnb.inf\inf\netnb.infiPbbavk (arInfSectiond LNetBIOS.ndilivk $pasDescriptionsDNetBIOS Interface_`aHaavk aComponentIdrms_netbiosaudnk Ԩg ` `NdivkpbServicegNetBIOStvk blCoServicesWorNetBIOS;nk Ԩgac InterfacesHosvk `ccUpperRangetIwinnet5chvk ccLowerRangeipnetbiosed8cxc8nk Ԩg:8e8 &{F08E0C18-7B57-480A-BD78-BB20AA85298F}cvk(aCharacteristicsvkdInfPathnetwzc.infinf\netwzc.infenumvk etInfSectionsWaWZCSVC.ndiNetvk 8PeDescriptionMrWireless Zero ConfigurationnPdxdd(eevk eRComponentIdtBms_wzcsvcnk ԨgcPXPNdis_vk`fServicewzcsvc nk ԨgeXg Interfacesmbvk gbUpperRangeHDinouppertcvk @gP2LowerRangems_nolowerROfg%nk Ԩg:hi6 &{FF611AC6-7930-4597-A6D0-EC03A4BFB585}vk(Characteristicsvk8hInfPathnetrass.infnf\netrass.infeditvk hInfSectionNdi-Steelheadvk hDescriptionSteelheadghhh(ivk PiComponentIdms_steelheadnk Ԩgxg k2NNdivkNiClsID{6e65cbc5-926d-11d0-8e27-00c04fc99dcf}vk`jServiceRemoteAccessvk jCoServicesRemoteAccessvkkExcludeSetupStartServicesRemoteAccessi@jjjnk Ԩgpil Interfacesvk kUpperRangenouppervk lLowerRangenolowerkk0nk Ԩg8(mN "&{4D36E975-E325-11CE-BFC1-08002BE10318}vk"lrNetwork ProtocolvkmClassNetTranslllh5r8.r:vT8l*618l*61nk Ԩg8lo6&{057B57E7-F10A-43FD-804C-90D09BDC4EFA}0vknInfPathnetrast.infnf\netrast.inft`uuvk "nInfSectionNdi-L2tpProtocolvk 6nDescriptionLayer 2 Tunneling Protocol8/m`nn0ovk XoComponentIdms_l2tpnk ԨgxmoNdivkN pvl_intl.nls0Avk3401`Cl_intl.nlsEvkP3409Gl_intl.nlsIvk340aOl_intl.nlsMvk38010Ll_intl.nlsX9vk380ax;l_intl.nlsIvkP3c01l_intl.nls1vk3c0a3l_intl.nls5vk400108l_intl.nlsx:vk400ax<l_intl.nls=vkP440a@@l_intl.nlsPBvk480a`Dl_intl.nlspFvk4c0aHl_intl.nlsOvk500aHNl_intl.nlsLvk @InstallLanguagevk HDefault?nk @pnk `Fg` accwiz.exevk0enumvk x1|-hmƭߣOf\Eh'(Xnk N  nk 4IfQyiEO>~9ifR$Bnk nk '܌0$`$nk  ŒÅp11,Ink P/ atkctrs.dllvkH>0( vkx>1H}pR) D(>X>nk P/0?nk P/RGHnk P/x6K{:g0]`]nk P/dgv46hGaank P/ H}vkq1)}<$8qpqnk  /%quunk vvnk @Rs(nk ]Q>* nk kOЙ goJ8hnk  vk81$*<vnk  vk1j}F#y*jBnk nk ;nk ݚdٝ05&[nf!'nk 0ۤ|k`0 cscript.exevk(0 vk0@1@ Ȣ8h 4nk P—g` cscui.dllvk00( T vk 1w>7j:ؕTWkoFws$qPVDnk 7J]Z$i8H2;nk ~3NqyAGAU;<nk `(nk  (Xnk  vk19ިt #cp1n pnk  *> vk1@wI\%3RKdHnk  vk 1On'bfCmy[Hnk  vk1÷AʃAUnk  *> vk1=+%3eNtXnk vk0TvkH113Vзx+fH1(nk ?A>dNj+.nk }dtonk  N#Sopnk B2$nk  R dbgrid32.ocxvk0Qvk 1O飚Gw߰J``XieB"hbin vk@ 0( vk p 1/ďɔYO;YGfݥHdv}t P nk Sѫhg[Ho|0'h'nk  ep9res.dllvk0>0vk`>1Wk'?$cG>@>Onk =vk?1xC.X??nk ]6ZвV8@h@nk ]6ZвV APAnk ]6ZвVBCnk SᯐKX^#enڟcoj9Y4$nk =GSSnk =9/}W li7C4&XUUnk =?ZZnk =RuHunk =Vnk =!aՠOnk =23kLPsrٳhnk =QoJpnk =Mщ3Z TeP@nk =0`nk = ,W6"]#XFnk =nk =SY;?_TLJ' P8nk ='7@nk =XAXh/1d`nk =ίF?n`<=clSi(nk =4J]9tΎ{xAnk g`(0 explorer.exeUBvk:0 ( ( ( vk0~1 ;R ( T ?5nk =G}J …nk =mjPnk pFg` w fldrclnr.dlldvke0}u( ( {vk 1%-qtfK7wa| (#84e5{(`nk =nk ={%g:"~?܁z|am4b@nk =*62Os#"nk =*62Os#"8hnk =DхG"nk =ҨsBhbin nk =##nk =@>H00nk =7˂p 889nk =  hpccljui.dllvkP>0!vk >1w_=vL,Ïrf @Zμԡ0>`>nk =2\fS. 0b(BBnk =-)MNnk =F5*-@RpRnk =2]vI݄'IZ8'm |T(Unk =IEV+ XXnk =bKy+D`mmnk =6nlm a;øxssnk =V8pQ&|ْ>]0o+`ttnk =/ƽKC; ~P~nk =/ƽKC;~0nk =V M98x?Ljx@G5߳XAw>0BCCDTCM DE}dFVDxGM*PHܟ8I2pJJđuK6 +112|iLw9f/@MI(NDuOrWĀT8UKP*V׹bV{JW/NXBpYPHZB [=w[ɠ\ӗ]H^X_WlP`K0ab** b bΐc˰)dIAedF6Xf30gSihrhoתip,jal/kXl,0mn30n4$ pOp1q YFrSiZxX( @to8I!$-`-O8W>kɐA~x ;HY` v A!ؘ.)lR Oh->@O B8EȞ@= =.;>G4̽h`o۾85' &,=2:"IȦqΰΘt6QXϏX@Hg(Hw7P83Tcnx<?X&[@GA?#`ALе D%wewʹjxȸy M7zi*x{d~`|— (̀dz^XF#^04mʏMMY(;<Uظ؇8ɰ*鈺`j?8~&Rw2dpB{iHRd O@٪hC>X0Qh U(Y@th@ q͋ vuW3xR`c3_HX00ci6% M$sJXK0͠@UffMx/XZ~~ !'Z'?4\9qx>P'L8X bk/;.42!A`8+>ϼ_ 25lR'p]PX? @ QA9Bq;hC*R@DwlE?ETjF G HdXefgŜhh"@i66[((j|5k:lLl (9mNnpo$8hp…Xq 5t0rQFs1~stuEu8xv1O`w_*Px8yWm zVezDq{M4|} p~&H5y5H; Ђ$x%&qP$~A00g#Lnȉ;Y 爋\nd`] @澘C! jJ&ؐsϰfք$y$z$zh8DȌ,ؗ^}İO pHHY3l(6؞ *] 5Brؠzȡ[d֐7bhVʄ@ 0e0hj1f2{ր3SX4u056*6T+6 ո7{8IJjh9^y@:.({(;O<%-q<!=?>M[V]8h @{g֯<Ы&ďxbr`at H5y xPai(=']Vt/`f8܀= =k[Y:"hťh [Pe?(=:/gDYppHZ8>MBq^! q̰Du1pvRH2: S&ؿv/Ch,QxNxLX5 40^`h"YY5jG`|M8X>M88SzOY/pHձHb[R Q5>Ga@+`c8z:/L0 V0Iuΐh? Þ@tXAAHXBYY"m@C҃-j(DxEIcETF[ ϘGL:)pH?#HIP JGkVJxK-DL:$ xM70PNLF 8Ou0P\QouIQRC/S`[TArπU[5hVYSPW~8XwleY|ѓxY8Zw [6&\t]FH`^֬8_w0`zaaPxbBcV677dTXe0f@Y,gbgh:kiL߀xjYbAPk:/:Z(lXh,@}.(5 @[, rTxUjxP>0m'wJaIC֓$[xJ P()p{kȧ c&x}n`{hV@ MHb\ feZАwѰx-`P0H&# }$0\ѢO`PTdh)>]HKE0L#! Jax>*;{m_A`= 8wTS*gd.xpa~X?@}D(d `@8sk>̰xq.âI`R 8? xv0i0!x$U{PM~F8V$ESڔ} r^ v) m Ǔ: h z@ 8@( &c` k; mn0 È _` ;/8 .V hy R*P )} ~  .Z asN IJp =3` u8 4M  -x ' 6ц J̙p TX |8 T 2S nkM Pݠ ~ K+h ar_wh QဌP! #(" kC# # xX$ 彻% & k h' ,P( _I() S-* 0d_* ÕM+ @iϘ, ;- S!X. ]@/ TU80 [C(1 <2 {eQ2 D`S3 V4 O.5 ^ `6 M@7 3(8 $h9 X9 sx]: 9"; p< @P= l&B(0> ? v @ @ ; A -[B 97EC C`D *Lt@E !f?:F [FloF rۢG HH hHI ZXJ e@K G(L IS:M >M yN I P MP Y{~Q  R :pS [i,@T p#U Hr$U ۺV D tW 0SX PspY %(`Z 3H[ ;+8\ ?q(] ^ yj*^ mb ` IoE` Uta )Wb 0Ppc _ Hd Pe [s(f R)g Bg h i &j /k `Xl 5|k8m In m2n H p hpp (sq 4'Fr Ϯxs SHt 6 u xu Cv 3L99w bmθx Sy ψhz dNP{ LN8| } O^v} jz~ \ i 4õE )IX vʌ0 ,mK R ڍЅ uy찆 ٘ ḱx vP 2j@ 2$ T B :<"ȍ P ]I {h H ?@( vk1m8 t?hTOm#xnk = PӤ/Shnk =٠_OЫnk =kvk ج1v m@QXۓf/ց[6Dcvؾ=2nk Э6g`  inetcpl.cplF#^vkXM0M( T Uvk ȭ1uW|ʈ׸ w>EHsUKtA,[&$M$pnk =vk 1%x%;u/@=t4OH6xnk 4&$A5Ȫf+nk OP7nk YfbIm nk JDPE\ϼnk =kQi1Zhnk Mx  X nk Xx  nk V, (- nk 'mVYRrl̶H"0 0 nk  mcsdctworkerobjects.dllvk= 0vk> 1r#I4!= = nk  0vk> 1r#I4!> > nk g0چ P;鏝v O PO vkO 0vk P 1hbinP nk g0چ P;鏝vQ HQ nk *62Os#"xU U nk H_ x_ vk_ 0( _ x` hbin` nk r j Pj nk bxg`pk   modemui.dllvk(70100vk Hk 1ٱ 2v~sQ?>s[O@kj (k nk o29@u u nk 5(x `x nk 8%LV0 h nk rp< nk L*;XٱV|?:ѓL@?Jo1z\~wT( ` /nk LǓ:ȵ h ̠nk Րg`(   msinfo.dllvkz0bvk 1"H: 8 c aYg97i nk Lԡ 8 nk LT~l($@Fh hbin nk @~IC  >̰nk @V- L"teݏdJT?Ûd}{ nk L+;I4j$ 0 nk L/K9 ,' nk L݌ yG`N}8 h nk L nk Lf^w Mޅ  nk L6'B!  nk LKJ ^$ P$ nk LBoԜz< < nk g`>   notepad.exeL߀vk10Wbvk = 1tnJ:uR^&.Ew[9.Q(*= = nk @   notiflag.exe.vk> 0ME.( vk > a1"Z(AΦ?,I=M'ۇqx> > nk @q>׃78H hH nk @1\Ub|B'Q 0R nk @g9+S\,[I3R S nk @ܷR8b b nk _g`d   occache.dllvk 0  vk c 1c8OjA,Zhc6;5 ,f:6eD%Mc c nk @o p nk @S21Xs s nk @g3_h nk @T6ўZ"3 ( nk @2Fs:01 ( nk @/U8FCh nk @7Snة  nk @6,m 8 nk @MBq^! q̰Du1pvRH2: S&ؿv/Ch,QxNxLX5 40^`h"YY5jG`|M8X>M88SzOY/pHձHb[R Q5>Ga@+`c8z:/L0 V0Iuΐh? Þ@tXAAHXBYY"m@C҃-j(DxEIcETF[ ϘGL:)pH?#HIP JGkVJxK-DL:$ xM70PNLF 8Ou0P\QouIQRC/S`[TArπU[5hVYSPW~8XwleY|ѓxY8Zw [6&\t]FH`^֬8_w0`zaaPxbBcV677dTXe0f@Y,gbgh:kiL߀xjYbAPk:/:Z(lXh,@}.(5 @[, rTxUjxP>0m'wJaIC֓$[xJ P()p{kȧ c&x}n`{hV@ MHb\ feZАwѰx-`P0H&# }$0\ѢO`PTdh)>]HKE0L#! Jax>*;{m_A`= 8wTS*gd.xpa~X?@}D(d `@8sk>̰xq.âI`R 8? xv0i0!x$U{PM~F8V$ESڔ} r^ v) m Ǔ: h z@ 8@( &c` k; mn0 È _` ;/8 .V hy R*P )} ~  .Z asN IJp =3` u8 4M  -x ' 6ц J̙p TX |8 T 2S nkM Pݠ ~ K+h ar_wh QဌP! #(" kC# # xX$ 彻% & k h' ,P( _I() S-* 0d_* ÕM+ @iϘ, ;- S!X. ]@/ TU80 [C(1 <2 {eQ2 D`S3 V4 O.5 ^ `6 M@7 3(8 $h9 X9 sx]: 9"; p< @P= l&B(0> ? v @ @ ; A -[B 97EC C`D *Lt@E !f?:F [FloF rۢG HH hHI ZXJ e@K G(L IS:M >M yN I P MP Y{~Q  R :pS [i,@T p#U Hr$U ۺV D tW 0SX PspY %(`Z 3H[ ;+8\ ?q(] ^ yj*x|^ mb ` IoE` Uta )Wb 0Ppc _ Hd Pe [s(f R)g Bg h i &j /k `Xl 5|k8m In m2n H p hpp (sq 4'Fr Ϯxs SHt 6 u xu Cv 3L99Xņulw bmθx Sy ψhz dNP{ LN8| } O^v} jz~ \ i 4õE )IX vʌ0 ,mK R ڍЅ uy찆 ٘ ḱx vP 2j@ 2$ T B :<"ȍ P ]I {h h  )á *5Ȗ  O㐘 x 1f48h H Ʈ^ D Hȝ ~ Y'8 9< #p w@vH Yr.w GM Ϥ( pc а ^ ^N Q< fx d h ,P &֐8 M T 5:: oav 94 ( ‡Yx aX Q8 yM( -)r P_  7iȀ ęh ]gP b@ zlk( jP ! 90 i 45ր EX b0 .n  Iu ^cB ېsآ E| 9 p P )@ > 2 h5ȩ K ;$ 12p tP I@ @ y Pl  I=N BqV Z dax *P /@   z` o ? 0 @ -@ $cA I(B f)C 6`D -=HE (F  G 蝼kG 8H fI yg<`J vK8K eFL R]L g֮M wFWN mMJ P i=P Q :}xR W;PS B3r8T TXuU Z/U bV iYƲW MX yY ;|Z qP[ b \ P}s \ ] Kэ^ ]*_ PT` %pa {$Pb 8c 3 d ]/Nd e ;f yg ph LbQXi AJ[@j Zk ?mk {l ;am " 4n }5 ^po 64yhp B|*Hq ( r ,b r zs بt ,~u 2OXv 9h0w Lx 97x Lɸy ųz H{ joX| /MH@} q(~ rS 0 L 91 6j X a 5`` F 0 L{ . 5؈ B8 ! ` ?8  T1P s К kw  a fX &(0 î #ۜ 7I^}  ͙ 3X C[0 p" 9! 8 ì_è J! d;X 4S0 bħ  ~ ?؉  c'!X `@ g  ɣ V: bx :ȚP b( 8 oI& mW ? dmp kOH P1 b{ ү{ $ Q gf ym9 (? JMp B@X 2ʶ0 % 6- ӆؘ (ș 7?;& 4 4x #!/` Y@  ] N \%d q` &ٺ8 6 6ۧ 扛ȧ f3 DDx 9zP -D t ťȬ :c =ʀ sX ` ! J T. b. JUh @ KD ]J ΁ | 6 T,X I90 1Pv À1 ȓ V h A x 2:h !38 x=( Q Gl %O Wx Rv!P Y=@ i  }S 5YY P_{ɸ !! :x ѻW <x` uy0 -  &;s SBz nh MN@ j AR z| G PӰ " D` [X8 8xH Wic8 {} l ɔ 9 !dp p[@ p~  Ch Kͷ h V{ &Z [P zd( ? ^v + F 3 f?l! Wh" IP# 0($ &% Uw% 0& }B' \( w#) Ph* z.EP+ @, `[(- [. . 0 KH0 v?1 N:p2 7,H3  4 ^4 '5 "6 M7 >N=X8 zZ09 N: +0: V΄; Kݝ< `= 07B8> Oo? R @ &@ fA +B |-xC $^l`D HE )蔦 F q4F 6SwG eGH x(I J *XK 8L M 6BfN BN (H P )QP ?qQ L>CXR 7*0S R!3T ZT (zU )V 'pW J\HX {XA 0 nk @ nk @ nk @V޸Ib_K#w!aP nk @#hW%K<[3OL@=* * nk @  safrcdlg.dllvk= 0( vk> 1mW~2Gg= = nk pZ 0( vk> 1=OMQ98&$> > nk pZWGv{=8O hO vkO 0vkP 1hbinP nk pZ+W'iQB5icxc Hc nk g`xd   sendmail.dllvkH 060vk Pd 1ޫKT%dG!>?`?d 0d nk pZK7el l nk pZ vk hq 1_;zZ;F7b= zht:@<4B&ޠq Hq nk pZG[vku 1:C#KL㾌`WM0Tu u nk pZ7L ~f ȍ Kݝnk ++g`  slayerxp.dllvkH0vk.vkȎ 1-}. 1Op Znk g`ȏ   slbcsp.dllvkp 0 vk 1'( 㡳Ŵ 3tO26$P 4nk pZC+dSX nk pZ ا nk Pe7g` 09 spider.exevkh0 0Xvk01 4 nk pZ sptip.dllvk 0R( ( vk ( 1aCb`I =Th׭fL,Ь  nk pZ!0R08IRbl~p .nnk pZ (x%E켩![/O3P P lnk pZ;l nk %g`   shell32.dllvk0P (vk 1_j%l/tY ?"3QYm k nk pZ8 h nk pZ̰vkx0a0!PartMgrvk 1g8@A9 oGOc=2p6;/8 p nk pZ70d_( X nk pZ Zz?  nk pZ.;+nk Zg`8   taskmgr.exe&vkI0m27-1-2001vk  991bmG>yӻ{9?1j 2\  nk pZ% & nk pZvk' 1'}6V/.tÚ& & nk pZO6ت WQ$9Z(: X: nk pZ"ŒK:FЖQ1(F; @; nk pZ  tscn3232.351tÚvk= ӹ0Q (vk> 1 :i_DLU,f\]z p= = nk pZ p tscon.exe}vk> a0"( fvk> f1Td!Xr~{2 uaP[y> > nk pZ([ X[ nk pZY` ` nk Pig`b  unregmp2.exevka 0 }vka 1}|fmGc%m ] n!a a nk pZ 2 h5ȩ K ;$ 12p tP I@ @ y Pl  I=N BqV Z dax *P /@   z` o ? 0 @ -@ $cA I(B f)C 6`D -=HE (F  G 蝼kG 8H fI yg<`J vK8K eFL R]L g֮M wFWN mMJ P i=P Q :}xR W;PS B3r8T TXuU Z/U bV iYƲW MX yY ;|Z qP[ b \ P}s \ ] Kэ^ ]*_ PT` %pa {$Pb 8c 3 d ]/Nd e ;f yg ph LbQXi AJ[@j Zk ?mk {l ;am " 4n }5 ^po 64yhp B|*Hq ( r ,b r zs بt ,~u 2OXv 9h0w Lx 97x Lɸy ųz H{ joX| /MH@} q(~ rS 0 L 91 6j X a 5`` F 0 L{ . 5؈ B8 ! ` ?8  T1P s К kw  a fX &(0 î #ۜ 7I^}  ͙ 3X C[0 p" 9! 8 ì_è J! d;X 4S0 bħ  ~ ?؉  c'!X `@ g  ɣ V: bx :ȚP b( 8 oI& mW ? dmp kOH P1 b{ ү{ $ Q gf ym9 (? JMp B@X 2ʶ0 % 6- ӆؘ (ș 7?;& 4 4x #!/` Y@  ] N \%d q` &ٺ8 6 6ۧ 扛ȧ f3 DDx 9zP -D t ťȬ :c =ʀ sX ` ! J T. b. JUh @ KD ]J ΁ | 6 T,X I90 1Pv À1 ȓ V h A x 2:h !38 x=( Q Gl %O Wx Rv!P Y=@ i  }S 5YY P_{ɸ !! :x ѻW <x` uy0 -  &;s SBz nh MN@ j AR z| G PӰ " D` [X8 8xH Wic8 {} l ɔ 9 !dp p[@ p~  Ch Kͷ h V{ &Z [P zd( ? ^v + F 3 f?l! Wh" IP# 0($ &% Uw% 0& }B' \( w#) Ph* z.EP+ @, `[(- [. . 0 KH0 v?1 N:p2 7,H3  4 ^4 '5 "6 M7 >N=X8 zZ09 N: +0: V΄; Kݝ< `= 07B8> Oo? R @ &@ fA +B |-xC $^l`D HE )蔦 F q4F 6SwG eGH x(I J *XK 8L M 6BfN BN (H P )QP ?qQ L>CXR 7*0S R!3T ZT (zU )V 'pW J\HX 0 \;V pH ǡ OJȝ w lmx b0 ìb] "H V PFУ "N> >DY x P '}( 1 hAg <. Ap tÚ  0$l}h gӹX Qh 6X (H ɶi8 ]( :i C3 Ո p` jPH a0 Ye ; vQ yO 5 X ʐ ;yp ?fH v28 7m } $6pr ۟ a "h (C P f8 MZ( 2Dj ^@f Td e=x 9Ȁ aP[y +x jP ʾ@ :uw XL A6 `Ƞ _S x O4G` ST:8 Ih  ~*? n)e @ 7*@ ㎗A AB W}C /yhXD ]HK e L L 5M ^JN N4O [̈P `Q x8R ~Z;^S '6S ʸT U V\pV aHW z% X X Y ZZ [׆[ \ 4x] ʫ`^ +pyH_ yH` -{ a @b OË7b yc W=d 'tpe -Hf [f&(g SVh vMh Mi %"j W6k >uψl M8z " 2 to ]h JC e X W(0  d: >3 й ^ jK ig ڊp ` lƌ0 5b IV M X Nrh Iڑu@ ĺ< r] |' a; Enzm `գxn > )W Kh |DyH ( ZrXk N gL ͆ tE P>p 9?@ J 29` v Vzؠ 7 m sk` H 2h*( - ]ئ !Sɰ T =rp 6~` 'f8 Į Q 7LQȭ ZE `M ~< wh y'S@ gnN ڧ3] wn ȶ =Nz S @ ` D H qN8 ( W  nо  P  K f` 8 QT ] O7  ^1 ? #x` nH 1֤ w w )x ژ f mڈ -{  9h #a@ 30 `, Qf p Ѐ Vh H fm( 'aȞBa$ ޓ֜ Y3; *L| 4P ˅ fxp p X ^b8 )  r J DTb Lp ڛH W"0 'Rs ܷ_ s 0 = Jx) 4hX f"@ H ( Zt(  .蒛 x ӳ5p H %8 "( +N c /`#| Q!z fvx LP }( *j 9G -y^ w  1 :ߐ fWx ވ[` œH   [pnk pZjS)b` nk pZv sP @ nk pZ win32spl.dllvk 0R( ( vk8 1nP'P~}P  nk @gԧ,q$ H nk @gԧ,q$ 0 nk /%JqŶP nk Z d"b~TWw!@ p nk 8LNNn, nk :~"'Jl=Wog nk HB~L\؝gaGf4H nk o nk @ p nk p|k`  z wscript.exevk[ 00Jvk 01@ H nk x* Eh+ p3 X, .;rH- `I]v@. l@. lvk@1 Dell 2 PCI slotvkPp2 Gateway 2000 3 PCI slotvk3 Intel 430MX Motherboard Samplex& 8/ / 1 @2 2 nk azH`5  .Printvk MajorVersion5 vk MinorVersionvk PriorityClassvk 7BeepEnabled"*vk#TPortThreadPriority'vk^ SchedulerThreadPriorityG4 04 X4 4 4 4 nk  (? nk  < + < +nk  Drivercnbjmon.dllnk  %> ln? >1Y@ }B B"B B"nk 3 9 X0.^ ProvidersLanMan Print ServicesInternet Print Providervk2EventLogE E C vk37NetPopupvkNetPopupToComputerCF F C xI vk ^RetryPopup^vkX[JRestartJobOnPoolError=`zC `zD vk^RRestartJobOnPoolEnabledlhI 66\ rR\ rRB nk  .PriorityControlvkWin32PrioritySeparationnk !eЄ Dh ` ĕAp lȘ ٝ0x0 ]` vOsx ^z JG= P Q Wˀ S \E nj@ S؍ /0 tq w U( ?ZP )P ї+ K < 8 r r vTH *61 Z /Np o ^l { MG MGStandard floppy disk controllernk h!X f3 0 G ?28PH 7`#'27 I >` O7S ]OU t "K,݈ .?о PQ'OP| XM(<4=teP=xhGWpB .hm.YP}/hxvk EnableMCE.NTx vkExcludeFromKnownDllsvk GlobalFlagvk( Add1vkHeapDeCommitFreeBlockThresholdvkHeapDeCommitTotalFreeThresholdvkProtectionModevkHeapSegmentCommitvkHeapSegmentReservevk@ ResourceTimeoutCount0vk. ObjectDirectories\Windows\RPC ControlvkiRegisteredProcessorsPe vkProcessorControlvk޽'HardwareInformation.Crc32ns vktLicensedProcessorsPer@#؋vk0 Change1h hЇ x nk } cChange10snk h!cChange1D UYUgVX nk h!c k= \ Z>߈ | x $ ( Ϡv  nk h!14>1 bnk h! VB40016nk h!n64>n6  bnk h!  ExecutiveskX 4(  #  # ! ! # #?  ? vkAdditionalCriticalWorkerThreadsvkAdditionalDelayedWorkerThreadsvk X PriorityQuantumMatrixnk P-Dnk P-STICLIeStill Image Client Application0wnvk4uLevelap5.1`nk P-STIMONpvk>DStill Image Monitoring Processaidvk4sLeveldlh `[ `[nk )/@>>>?p>>h?8???`@ @@@`AAAAABHBpBnk )/KORvkK00000003kbd101a.dllvkPK00000004kbd101b.dllvkK00000005kbd101c.dllvkK00000006kbd103.dllnk )/*1UsbFlagsvkIgnoreHWSerNum04710302vkGlobalDisableSerNumGenvkGenericUSBDeviceStringvk*8GenericCompositeUSBDeviceStringComposite USB DevicepЄnk )/5gh ПH4Security(skx    ? ?   vk$T01101D829-167B-4ebf-ACAE-28CAB7C348024D    vk$TȖ78ebc105-4cf9-11d2-ba4a-00a0c90629104D    vk$4`ed885290-40ec-11d1-2c91-00aa00574915$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4ؙbb2c0980-e900-11d1-b07e-0080c71382bf$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4P5c82290a-515a-11d2-8e58-00c04fc9bfcb$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4 185c44e0-40ed-11d1-2c91-00aa00574915vk@Ыcmdlinevk$4X161ffa86-6120-11d1-2c91-00aa00574915vk$4ba10cc88-f13e-11d2-be1b-00a0c99ee63b1615vk$4Ȧ9e814aad-3204-11d2-9a82-006008a86939 (H$hbin$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#$4   c&LJwx%w|ddhwwd8ۀwwIwFAwFFAwwwDx(dx d$ww(dx(dx dFFۀwwMwFJwF7wwa)x0,#U,#xa)x,#)x,#hpn)x,#vk$4@44608a51-1851-4456-98b2-b300e931ee41$4   c&LJwx%w|ddhwwd8ۀwwIwFAwFFAwwwDx(dx d$ww(dx(dx dFFۀwwMwFJwF7wwa)x0,#U,#xa)x,#)x,#hpn)x,#nk )/HardwareIDACPI\FixedButton*FixedButtonvk NClassGUID{4D36E97D-E325-11CE-BFC1-08002BE10318}lh(H0vkClassSystemvkXȷDriver{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006vkClassvk4hMfg(Standard system devices)vk 4ȸDeviceDescACPI Fixed Feature Buttonp@hضpHnk )/vkMouseResolutionvk-1MouseSynchIn100nslhP0dN)2HxSvk dSampleRatevkWheelDetectionTimeout001@1112(22vkMouseInitializePollednk )/tXlnk )/pD B@"X4&384d827c&0&11223344&00&08vk p?DeviceDescDefault Monitorvk Capabilitieslh>qvk ConfigFlagshbin@vk 2H@HardwareIDMonitor\Default_MonitorMonitorvk @CompatibleIDs*PNP09FFvk NAClassGUID{4D36E96E-E325-11CE-BFC1-08002BE10318}vk2@BMfgvk@ClassvkXADriver{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000H??? @@@xAAXA(Standard monitor types)nk )/0Device ParametersvkCBAD_EDIDlhDo&Unk )/@LogConflhxBdN)DHnk )/(oDeviceDescLPT1c137nk )/Ui8s @N0000vkPService vkLegacylh@!&vk ConfigFlagsvkClassLegacyDrivermnmdd vk NClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}vk ,p DeviceDescTCP/IP NetBIOS HelperHpH nk 0!5DeviceDesc-BFRemote Access NDIS TAPI Driverx   (!!8"vk Capabilitiesnk 0vkLegacylh;@!&vk  ConfigFlagsvk<ClassLegacyDriverlh>@!&?vk N@=ClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}vk =DeviceDescParVdm@<h<<<===vk lCapabilitiesisnk 08@@N0000vk"(?ServiceProtectedStoragevkLegacyvk  ConfigFlagsvk?ClassLegacyDrivervk oNextInstanceenhbin@vk NH@ClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}vk $@DeviceDescProtected Storage?P?p?? @@nk 0/p+++,X,,hvk tCapabilities2klh+@!&nk 081vk 0DisplayNameAlertervk&1DependOnServiceLanmanWorkstationvkp5Securityvk DependOnGroupvk 41ObjectNameNT AUTHORITY\LocalServiceX////00X112vk 02DescriptionNotifies selected users and computers of administrative alerts. If the service is stopped, programs that use administrative alerts will not receive them. If this service is disabled, any services that explicitly depend on it will fail to start.nk 72pDescriptionp? @H@@A?nk 72?,F Parametersvk FAServiceDll%SystemRoot%\System32\appmgmts.dllvkServiceDllUnloadOnStopNtApmnk 72 8BSecurityskgdHX4? ? vkhCSecurity00x   # !lhEnEnnk 72vkHnExportՀ\DummyXvkƇRoute\DummyyڰGw{nnk ?AsX *@ Performanceo|vk,(CloseK;(DoneCIPerformanceDatavk2xCollectCollectCIPerformanceDataZ72302vk8(Open6\InitializeCIPerformanceDatavk@@!Library`%SystemRoot%\System32\query.dll7lhe䨷evk  Last Helptervk First Countervk0Groupvk First Helptervk Object ListvkD WbemAdapFileTimevk Last Helpstnk 72ERSvcvk@ DependOnServiceRpcSs~ vk DescriptionHAllows error reporting for services and applictions running in non-standard environments.Hnnkvk 0x DisplayNameError Reporting Servicevk ErrorControl 8vk Z ImagePath%SystemRoot%\System32\svchost.exe -k netsvcsvk  ObjectNameLocalSystemvkp SecurityvkStartvk Type ` P   x   nk 3Chkdskvk>h"EventMessageFile%SystemRoot%\System32\ulib.dllvkTypesSupported@""nk 3 COM+vk>'EventMessageFileC:\WINDOWS\system32\COMRes.dllvk>'CategoryMessageFileC:\WINDOWS\system32\COMRes.dllvk>(ParameterMessageFileC:\WINDOWS\system32\COMRes.dllvk TypeSupported&X''H((vk uCategoryCountnk 3.CategoryMessageFileC:\WINDOWS\system32\COMRes.dllvk>/EventMessageFileC:\WINDOWS\system32\COMRes.dll.@.h..nk 3 BacOakleycvkB>EventMessageFile%SystemRoot%\System32\oakley.dlldvkrTypesSupportedf=X>nk 3`?vkF4EventMessageFile?`4A8Bhbin@nk 3SAFrdmsvk>IEventMessageFileC:\WINDOWS\system32\safrdm.dllvkOTypesSupportedaHPInk 3 WMIAdaptervkPaEventMessageFile%SystemRoot%\system32\WBEM\WMIApRes.dllTvkTypesSupporteda8bnk 3hOSPF50vk>PsEventMessageFile%SystemRoot%\System32\ospf.dllalvkxTypesSupported2(nk @F5pvg@G{ p{ ؑo| 4`H|4@@36瘘gbx[37') Ad8@~4ҕ4HX@hjH ZPA&>5بlpHXPZ7Xj%l(`6\z }& ߲ 6yv[4г"!ش60؂8_!6X 0A!U56hH"8RfA"@n{hZpIs7g`Rgd76QG3;6c1378H)V0MՀXX4<` *C`CƇGyڰGT^I= ^=0\ ڿ=($<(|B00[J0.|[=>&V+>>h ̓gPjXn,Rȵ"f^RX5^aRD&  P b&Jx 0 0 L#T86nW@?Sp'xTnWnWvT9qZ*^ 0!Lhŀc)A_ G h  1`Ř!O7S"_#"_%Ʌu&| 'e/(v`)=s_*SQ߸+;L,Q .vOs/ YMI1 7  i=a6j=a7Aa9E: `;Qbp<Qx= 'cx>+Y$'?\E@zBdEdXCv(C`DR hEphFhhGX㌸HmkJG/(lClhK{(Z(@_(hA4h(hLohMF1@xNh"FO!'q O)6pPtqvk0MTypesSupportedCX6nk @F5 @SPTermDDOvk@=IEventMessageFile%SystemRoot%\System32\ntdll.dllervkATypesSupportedB=@>nk @F5P?nk @F55   ( ` vk(Type6\nk p6P7{Mupvk /DisplayName:vk ErrorControllhdN)vk6GroupNetworkvkStart<NDISvkTagvkType86h666707nk p6~NdisTapivkTypevkStartvk ErrorControlvk <0;ImagePathsystem32\DRIVERS\ndistapi.sysp=MPWvk >;tDisplayNameCPRemote Access NDIS TAPI Driverorkvk > <Descriptions Remote Access NDIS TAPI DriverlSn:::;;;nk p6>>?P??`@@nk p68? pLinkageU\Device\{02E6ECEC-3B8D-4DB3-AD37-051418F262D0}vkTARoute"{02E6ECEC-3B8D-4DB3-AD37-051418F262D0}"vkphBExport\Device\Ndisuio_{02E6ECEC-3B8D-4DB3-AD37-051418F262D0}nk p6H?SecurityvkXCSecurityP0`   #lhtetenk @AdPN8B@F<NdisWanvkeTypeicvkaStarteFHxJvk sErrorControlScvk :EdImagePathavesystem32\DRIVERS\ndiswan.sysh{/pYvk <EMDisplayNamepRemote Access NDIS WAN Drivervk <FpDescriptionmtRemote Access NDIS WAN DriverxDDDDpEEnk p6 i0e. ParameterscDxskHpTd@ !  ! #  #?   ? ? ?  ,  , vkhNameServerPortihkvk ' lCacheTimeouticvk2BcastNameQueryCountdp\Device\vk0BcastQueryTimeoutskvkNameSrvQueryCountNetDDEDSDMvkNameSrvQueryTimeoutvkSize/Small/Medium/Largevk EnableLMHOSTSvk6SessionKeepAlivevkHgTransportBindNamevkNameServerListpavk DhcpNodeType%_ffg`ggghhhh@hhnk Ԩgdm0jZ Interfacesecnk LiPif0j$<,Tcpip_{02E6ECEC-3B8D-4DB3-AD37-051418F262D0}xsk8pTd@ ! ! # #?  ??? , , vkNetbiosOptionsvklDhcpSubnetMaskOptt255.255.255.0157lh5dN)Y4Hpenk ԨgPi]0j,Tcpip_{24B11727-E35C-4821-A1A8-4C693163788B}vkNameServerListlhnnnk ԨgPi^0j,Tcpip_{A71D311B-F492-4BD4-8030-F075C99B624A}vkNameServerListlhio`lB mf mfۨnk ԨghZ_SecurityvkhnSecurity0  #  %@@ ,oolh^YJdnmemenk p6GroupgSCSI miniportvkStart=vk? Tag1U XvkTypenk T8vkLStartvk sErrorControlasvk <:tImagePathinsystem32\DRIVERS\raspppoe.sysvk 6;sDisplayNameasRemote Access PPPOE Driverdmvk 6x;Description0Remote Access PPPOE Driverpa:8:X:::P;nk T8iSecurityP0`   #ank @Ad ȓA8RasptivkType vkStartvk ErrorControlvk 8 @ImagePathnNhbin@system32\DRIVERS\raspti.sysvk @DisplayNameDirect Parallelvk @DescriptionDirect ParallelX?x???`@@nk T8ImagePath%SystemRoot%\system32\rsvp.exeVideo60vk DisplayNameQoS RSVPvk"XDependOnServiceTcpIpAfdRpcSsvkRequestsvk DependOnGroupvk ObjectNameLocalSystem@h0ȩ8vk `DescriptionProvides network signaling and local traffic control setup functionality for QoS-aware programs and control applets.nk T8 Parametersvk >ServiceDll%SystemRoot%\system32\sens.dllnk 90000201avk "tLayout Textrunk @Add jShellHWDetectionvk TypevkStart8vk ErrorControlvk ZImagePath%SystemRoot%\System32\svchost.exe -k netsvcsRpcSs vk 2(DisplayNameShell Hardware DetectionvkGroupShellSvcGroupLocalSystemvkDependOnServicevk DependOnGroupvk BServiceDllvk ObjectNamevk jDescriptionProvides notifications for AutoPlay hardware events.8``8`nk 9Propertiesgrnk 9DisplayNamePerformance Logs and Alertsus8vk ErrorControlvk F>ImagePath%SystemRoot%\system32\smlogsvc.exeHVClassvk 8h?ObjectNameNT Authority\NetworkServicevkStartvkDefaults InstalledShbin@(lh `Z(+Vp&|pA3 e#e'vg*G{ ,{ /o|86f: 4`(<4P>K;(PDgFbHx[3HK7N')_ Afd8j1p,;sx`t@~4uҕ4|Xhjh ZA&>5PXHZ7X;Hj%S)uXԔl(6\1jz }&߲ 6_!6PA!PU568͎!@v`!X_ARfA"8MKb8ZQYI<ȫ0camxd7egP*j"*l*(nqy(x#{8052HPs9XbjS0瓎shOJ2xd8Lț=Esǯ6 ziءfp 6g7g47H|HlSc137H@\)>~7z?RĪ88?nXՀ2<6X *xX@JCƇ H p GyڰG/8!I=P"4uf( >_+UP/2O5^=07ڿ=H:0`%X>2 D$Qe:+>TEۉE(̓g8jhn,Rȵ(Ax"f^R5^aRS}vRwP߁R ]8D& Hz%h5D=c~R88 @P`b&Jx1U(L#T-(6nWP ?S 'TnW0nWhpZvT <\(!9qZ9",ާ?OLqZHB*^ E}ZIA_ KA_ NLC_ PD_ Q>!e8W0!ZLpsDh c)AH_ GдW{y 8h1`}O7S,^J%b=AP x_e/8ٝ0x n=s_ ;Lp|`&Q vOsp  Y `;`.a1> }BP8I1 x:7 @ i=axj=a9b=NiCW H{.c{ | 'c \EЈNrc('qdEdx>dwˣ v(C@R xhIBذpX`mkȰG/l(Cl Qv-Q8{z- oؾZ(X @lo8h_/{/L(`(x,28>>@??LLnk u={,:ML$ Log QueriesskX4,  ?  ! ! # #?  ? nk @AdVxmSTapiSrvvk XODependOnServicePlugPlayRpcSsvk  PDescriptionvk ODisplayNameTelephonyPNP_TDI|hbinP`Provides Telephony API (TAPI) support for programs that control telephony devices and IP based voice connections on the local computer and, through the LAN, on servers that are also running the service.vk ErrorControlvk ZRImagePath%SystemRoot%\System32\svchost.exe -k netsvcsvk RObjectNameLocalSystemvk2pTClosevkStartvk Type0OOOQQpRRRnk 9e>evkEnabledvkVersion0pvkStoresServiceClassInfonk 0<WmiApSrvvkStartuslvk ErrorControlvk Lh<ImagePathC:\WINDOWS\system32\wbem\wmiapsrv.exex@ DBvk 0<DisplayNameWMI Performance AdaptervkX=DependOnServiceRPCSSvk8?Securityvk DependOnGroupvk =ObjectNameLocalSystem:;<@<<0===(>vk P>DescriptionpProvides performance library information from WMI HiPerf providers.nk 0<[QueryAliasmschapv2connectionpropertiesv1vk FH\SchemaFilemschapv2connectionpropertiesv1.xdrlhlNMlNM141Phnk `q>http://www.microsoft.com/provisioning/MsChapV2UserPropertiesV1vk 2jQueryAliasmschapv2userpropertiesv1vk :xjSchemaFilemschapv2userpropertiesv1.xdrlh`nn`nn319дpnk `q>ix  B0001trvkBmEnumPropPages32usbui.dll,USBHubPropPageProvidervk h1InfSection10wvpcuhub_DevicePrivk ppInfSectionExtivmusb\hubvk aProviderNamerchbinvk@HrEventMessageFile%SystemRoot%\System32\spmsg.dllptvkwTypesSupportedPPrimary IDE ChannelDavkMasterDeviceTypeVolSnapvkPDriverDateDataPortsTSartvk)AcPolicynk P"k R9WgaSetup8XhXxiplhᶃO@@RⶠEJ@M9P  gp8EZJJcKiow.sEKQ+3-*I1ׄ8!:h._|[pdNɯ}NqDاmZU1$.v]kM*=ndOnmE:iV^i9e\k( @@vk !uY"G̐c$g*8nk G}֘Cjuh )Jr.)+?"˃Qb姡<+ 喚D4QiyH HHŎ/\Ǯܖ%Qm!!nk /Vlz @ WindowsMediaINvk@`3EventMessageFile%SystemRoot%\System32\spmsg.dll1Avk:TypesSupportedSp%SystemRoot%\System32\xpsp3res.dll;%SystemRoot%\System32\xpsp4res.dllnk lH&"RtlQueryRegistryConfig\nk 0tl`U4TrustedTypesKeyList:\nk lh* USR|EUDC|874pPvknSystemDefaultEUDCFontd@vkMasterDeviceTimingModevkSlaveDeviceDetectionTimeout+o44H44nk l * USR|EUDC|932INnk 0tl* USR|EUDC|936m3vk aDriverVersionivksSystemDefaultEUDCFontlnk 0tl8* USR|EUDC|949NDvk2SystemDefaultEUDCFont\nk 0tl* USR|EUDC|950OWvkKMSystemDefaultEUDCFont9PortsvkDSystemDefaultEUDCFonthnk 0tlH* USR|EUDC|1250bvkgSystemDefaultEUDCFontink 0tl8* USR|EUDC|1251 vkwSystemDefaultEUDCFontonk 0tlP* USR|EUDC|12529vkKMSystemDefaultEUDCFont KMvk9SystemDefaultEUDCFont9vkaSystemDefaultEUDCFontolh`Hfdcnk ihP\ PropertiesskL0@?  H nk ix@f&{dfb60b59-cfb1-47cd-a909-5847425b7814}lxnk p\gh@"&35&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}(lhkÏvk <PDeviceDescDVirtual PC Integration Devicepvk.LocationInformationvk nCapabilitiesnpvk ConfigFlags0.nk i@LogConf.NTtnk (moNY4&{76a2be29-73be-4681-9f03-b146b3f82953}`hbinvk <H.ImagePathsystem32\DRIVERS\msvmmouf.sysvk tctDisplayNameesV1Virtual Machine Additions Mouse Integration Filter Driver nk @/hx "Securityvk@siSecuritynk =hz YmsvmmoufMicrosoft03P3x3lhx#nk hzHM @Wdf01005 nk )g(pg##?#VPCBUS#{dfb60b59-cfb1-47cd-a909-5847425b7814}#5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}#{76a2be29-73be-4681-9f03-b146b3f82953}nk )gg#per8VPCBUS\{dfb60b59-cfb1-47cd-a909-5847425b7814}\5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}vk  SymbolicLink\\?\VPCBUS#{dfb60b59-cfb1-47cd-a909-5847425b7814}#5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}#{76a2be29-73be-4681-9f03-b146b3f82953} vk HardwareID@VPCBUS\{dfb60b59-cfb1-47cd-a909-5847425b7814}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}.vk ^CompatibleIDsiVPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}lhnk itDevice Parametersvk vk tliUserDefined.`nk 0$i8 DriverServicesevk .vpcbus1.50v|.nk pzi( Parametersnk pzi $ Wdfng/RelhxYvk liKmdfLibraryVersionist1.50v|maFink `i'N acpi#vpcbus.vkServicevpcbusvk NClassGUID{4D36E97D-E325-11CE-BFC1-08002BE10318}ing/SSvk Nx.ClassGUIDueryAli{36FC9E60-C465-11CF-8056-444553540000}rvk (InfPathvk.ClassUSBnk ϟiX0  \0000W?vkX?Driver?{36FC9E60-C465-11CF-8056-444553540000}\0000=vk <X(DriverDesc..oem3.infvk `eInfSectionertvpcubus_Devicevk aInfSectionExte.NTrtvk ProviderNameMicrosoftvk(.DriverDateData09vk `omDriverDateing/Ea12-29-2009vk vk.Type.vk oDriverVersionv6.1.7600.16403hemaFivk4eMfgro(Standard system devices)0Virtual PC Integration Components S3 Trio32/64ft.comvk UsErrorControlV1lh0ehbinvk\HMatchingDeviceIdvpcbus\{908790ab-d50b-4d69-8c37-e7874e41a6b3}88 nk )g _h>vpcubusvk.Startvk ErrorControlicrovkMsTagpUservk : ImagePathsystem32\DRIVERS\vpcubus.sys1vk > /DisplayNameemaFiUSB Virtualization Bus Service(HpvkGroupExtended Basenk piH"SecuritylhevkPPrSecurityP0`   #lhvk (Capabilities.(/USB Virtualization Bus Drivervk ConfigFlagsnk ViN&{3abf6f2d-71c4-462a-8a92-1e6861e6af27} nk )gmaE##?#VPCBUS#{b121f44d-56b6-4302-9961-c79b1b4719a5}#5&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}lh8 fDigest@/P0`   #vkHvDriverDateDatamlh @!&rA!&303(r0vkDeviceInstance(%XVirtual PC Integration Components S3 Trio32/64vkvkxMatchingDeviceIdvk@/Name/DPAh/ "Virtual PC Integration Components S3 Trio32/64.25nk dлxtzmsvmmoufnk $bh0 * msapsspc.dllvk* CommentDPA Security Package, /vk 7CapabilitiesvkRpcId ch /$vkVersionvk TokenSizevk /Time /vk Timevk1Type x   8 X   nk ch0( F digest.dllllMSN c'vk(NamevkF CommentDigest SSPI Authentication Package, /vk P@CapabilitiesvkRpcIdI,(/vkVersionvk TokenSizevkh /Name /vk Timevk1Type   H     nk ch00* msnsspc.dlllh  c P yM`k4d>-vk* CommentMSN Security Packagevk 7CapabilitiesvkRpcIdlhyk1y/k1vkVersionvk TokenSizevk@/Servicevkh Timevk1Type  (PvkDefaultSettings.XResolutionvkDefaultSettings.YResolutionvkDefaultSettings.Flags@hbinvkDefaultSettings.XPanningvkDefaultSettings.YPanningvkDefaultSettings.OrientationvkDefaultSettings.FixedOutputvkAttach.ToDesktopvkAttach.RelativeYp x{X{ P| nk 724b݁D|8ށh#j0 q0K߁)4JۀQi|h!xgwyPtbF'`SuB㱊`2]Di`mXp.HI0;*ZAZ D` 90OmOGhUCxv~DhjH%3sް`"ľ%$-'YƐ*.D0'X35灐8EU`;˲@g >#n*PXA Ƙc UP3]VxC5"HFVI'`uKڕb!͜XNi0p$n/xQTg aPa@'F [DX}TĩI4WV:xYhh˚XV1\)^_P\N24X4"_Da ΃dEPhk[fj7(mm&πpgo&`sذXgΆ0yvSf oa_ !Ѹ+2~تA_ *{|AaAank pjXg0@N0000vk(ServicevkLegacyvk ConfigFlagsvk/ClassLegacyDrivervk N 0ClassGUIDvk $x0DeviceDeschbin0{8ECC055D-047F-11D1-A537-0000F8753ED1}Automatic Updates/(/H/p///nk 0SrvsvcServerDiskEnumLX8  %vk |>SrvsvcFiledpP  % #vk ȤSymbolicLinknInf`?vk/Channel1vk@SrvsvcShareFileInfovkChannel0hbin@nk )g80b?#vkNextParentID.129b3eef.66&129b3eef&0Xx  % #vkASrvsvcSharePrintInfo@  % & #vkP/EventMessageFilevkBSrvsvcShareAdminInfoXx  % #vkCSrvsvcShareConnectXx  % 'vk/TypesSupported/[vk|DSrvsvcShareAdminConnectdpP  % 'vkxHESrvsvcStatisticsInfo`lL  %vkL/CategoryMessageFilehD/PvkAnonymousDescriptorsUpgradedvkPreviousAnonymousRestriction;<`= >>?pAB`ChDEF8F`ank $jzg&Windows Update Agentnk a5j@LogConflhHlh`M2HlhM2Hlvk  CategoryCountvkChannel1nk 0 xTdServiceFastUserSwitchingCompatibilitylayvkcLegacycvk ConfigFlagsrvvk(UpClassoLegacyDrivervk NpUpClassGUIDaN{8ECC055D-047F-11D1-A537-0000F8753ED1}Muvk DUlDeviceDescxSmFast User Switching CompatibilityXTTTUHUUMSnk 0 LEGACY_RASMANvk NextInstancenk 0h|Ƚ@Ȁ$g͠>ðx >aFD#/D#nk h!G[G[lhPE7PE7vkWbemAdapStatus@ІphرPlh`JA6`JA6lh`@!&hA6hA6lh PY/߆lhHE7HE7lhYJh;h;#lh`YJ`YJlh YJ ; ;lhxYJ;;lhXYJ;;lh"YJ#;#; x@lht:h`v=xeMygDygD PlhE7E7xlh9@!&<A6Ǹ<A6lhhF@!&HA6HA6lhK@!&OA6ǐOA6lhR@!&UA6ǰUA6lhX@!&h\A!&aB!&8fA68fA6(lho@!& A!&pB!&@C!&؇D!&E!&F!& G!&XH!& I!&(e!& f!&g!&h!&i!&j!&Ȭk!&Ȭk!&lhXYJ;;lhP-lM" T'WLE˜Z,;/AɁlhVdN)VdN)lh.ߙ$$lhxa r/߆lhe3c/{qlh dN) dN)lh|#/<'qlh #/<'qlh#/<'qlht/AɁlhPwSAc/r,hlhx#/<'qlh{Tc2/r,hlhgdN)gdN)lh;wP/c@HlhdN)dN)lhdN)dN)lhX#/<'qlhdN)dN)lhdN)dN)lh8dN)8dN)8xlhx,Z-P/<'q,-./0123lh ɠ=Rp/c@HlhP-Dp,Z-p/e#,-./0123$% Plh@#/<'qlhX#/<'qlh8/߆lh$8/AɁlhdN)dN)`lh(#p/<'qlh 8/AɁ@lh p/v'aqlh(}|08/clh˟8/clh 'u 8/-lh Z88/c()*+lhdN)dN)`0lh /߆2b*lhdN)dN)lhPdN)PdN)lhdN)dN)lh8dN)8dN)lhdN)dN)lhdN)dN)lheMeMlhȄ011lhddlh00[10[/1lh]0^1^/1lhMdM/dlh0N0hO1hO/1lh`fd`f/dlhf0g1g/1lh@j0xk1xk/1lhm0 o1 o/1lhq0s1s/1lh#VA p/v'aqlhFp/߆lh.p/AɁlhdN)dN)lhXdN)XdN)lhp/Nlh#/<'qlhؕLۉep/Mhbinlh@#/<'qlh`2E\/߆lhXV/AɁlhPdN)PdN)lh0OWh/߆lh -lM"/AɁ0plhS8/K<6lh  T8/clhGp/z lhDmp/z lhdN)dN)lhP9u*p/<'q()*+lhdN)dN)lh+p/z lh dN) dN)lh@ :u*p/<'qlh [Sp/c@HlhdN)dN)lh 8u*p/<'qlh5&8/clhHu 8/clh*8/clhc+;k8/clhhx:/߆lhX,;/AɁlh8dN)8dN)lh >; >;()*+lhpdN)pdN)lh?;)p/߆lh7"H9{H9{lh9@!& ;A!& ;A!&?plhX#u#t'#t'$%&'()*+lh 8A!& 8A!&lh`'LE/AɁlhHQ2H/z lhdN)dN)lh7u*p/<'qlhDp/e#lhF;F;lhH%H%lhK;K;lhL%L%lh:%:%lh`NB44lhؙTJJ!lhX8x 8x xlh(-JJ?lh)m(,-(,- lh`/M46c6c|$ lh?%?%lhB;B;lh8C%8C%Plh̃Dz/JDz/Jlh>WLQKK PlhX [_X [_lh 2 2lh@ w@ wlh E E()*+lh7 ߇7 87 8 lh@9 ߇9 89 8lh: ߇; 8; 8lh< ߇P= 8P= 8|$ 2b*lh(5 `= ck?B B lh 1 1lh`P;`P;lhQ%Q%lhS;S;lhU%U%lhX;X;plh <%@8DKRIM|gQ:gV Y" `$c XLxgkxgklhX%X%lhX\;X\;lh]%]%lha;a;lhb%b%lhe;e;lhxf%xf%lhpi;pi;lh8k%8k%lhpo;po;lh@q%@q%lht;t;lhv%v%lhzYJ{;{;lh8;8;lhЁ%Ё%lh(%(%lh0;hnhn?lh%%lh`;`;lh%%lhX;X;lhH%H%lh`s(  (  lh`s`slh`@`@lhh ɵ>h ɵ>lh SB SBlh U Ulh 8 8lh 1 1lh8 X8 XxPlh 1 1lh uo uolh u ulhP 2P 2lh @{ @{0lh 1 1lh 1 1lh` 1` 1lh 1 1lh 1 1lhPΥ/ PlhHi$=1g4aa|$ lhUp"_p/"_(lhHU"_/"_!lhPU"_/"_ lhU"_/"_?lh Dπ Dlh G Glh g+ g+P(lh` 1` 1lhx qZx qZlhG|y 3 3 $%&'()*+lhx Kx Klh؅Y-KhlRȋV@{@{lh @!& @!&lhXFJМJМ$lh 3 3lhH 3H 3lhH 3H 3lh 3 3  lhp 3#>p 3#>hbinlh 3 3lh 3 3lh 3 3lh@ 3@ 3lh 3 3lh 3 3lh SXRdS/KcUdUQwوUQwlhڧ%/ڧ%lh@!& B B lhh@!&B B  lh@!&8B 8B ?lhz(z/(lhCi%Tlh(d(dlh@!&@!&lhc Aa Aa2b* Pplh Sr I ! Ho ~h ֆ !=X (bCm . < ~/8lh VW!6xWA_ xWA_ lhpe#UsRUsRUlh0Zk0Zklhnnlh Zk ZkH   lhh@!&h@!&lhH@!&H@!&lh@!&@!&lh@!&`A!&`A!&$%&'()*+lhÐ Ð lhh7h7lhX`{&`{/&lh` dU E750z"lh0yc137HȵApV pV lhHz-Hz/-lhhg' hixkKQ׭m$nevЈTxx&xx&! $%&'()*+,-./012lhH"eH"esk"dHX4??  2b*lh@!&A!&A!&lhnee(lheelhH n e e!lhae - -lh` n` nlh Zk Zk0123lh_n`e`ex$lhvnwewelhXnee Plh n nlhH&n&e&elh)Zk)Zklh+n+nlh0,Zk0,Zklh.n.nlhp.Zkp.Zklh 4n5e5elh`=n`=nlh=Zk=ZklhXAnpBepBelhEZkEZklhGnGnlh0HZk0HZklh9n9nlhJZkJZklhMeMelh(Qn(QnlhieielhononlhJn{e{elhhneelhnnlhZkZklhe䈘elhe䘞elh8YJ860860lhYJ6060lh8n8e8elhhZkhZklh`n`nlhZkZklhe䨿elhPn e elh8 w@YJneelhnnlhhnZhnZlhnpepelh&fe(z(zlh(' 'S5'S5!   lh n nlh Zk Zklh n nlh8Zk8Zklh@n@nlhZkZklhxnxnlhZkZklh`neelh0Ve0VelhM7+lhneelhnnlhPZkPZklh8n8nlhHeHelheelheelheelhYJз60з60lhZnZnlhxexelhH;eH;/elhYJIJhn0e0e!lh\E\Elhn8e8e#lhnee lh<.6B B lh n nlh Zk Zklhneelhh60eelh(.e(.elhp7np7nlh@9 9n9nlh<n=e=ehbinlhAYJBeBelhzezelh~ne䰀elh@nee!lhȒeȒelhnxexe lh e elhnnlh(n(nlhXnXnlhXnXnlhZkZklh6060lh`60`60lh e elhzgzglhb MFheXDheXDlh i?k.۰k.!()*+lh)H.o2p6464 #lhG<.6xHB xHB h(0lh(nHeHelhZkZk0123lhxYexYelhbbTatarlhneelh"w"wlhH$H$lh&a'L@'L@$%&'()*+0123lh(e(elhnHeHe?lhnPePe lh n e e$lhneelha(O(O Plh!!lhnhehe PlhPP<PP<lhs s lhu u lh8x x pzIP|P||$ PlhВ В lhxnؠeؠelhnPePelhPneelhneelh@neelh0,}8z8z(lhPP<PP<lhaaed-d-lhn6060! ( P  lh0e0elhX+&JX+&Jlh,iI,iIlhH7eH7elh9n9nlh9Zk9ZklhPnPnlhZkZklhnnlhZkZklhnnlh Zk Zklh<e<elh0MlD&0MlD&x@lh*7*7lhh)*h)*lh)*)*lh5n6e6elhCnDeDe!lhn n lhMԀ-u-ulheelhneelhn`tj`tj#lhH|B   lhvvlhlVEy|| Plhh(s>H+\WaH+\Wa|$ 2b*lh.n1e1elhn e e2b* PlhnКeКe|$ lh Zk Zklh@_.6@_.6lhnHeHelhP<.6@B @B lhظ[ظ[lh8hneH H !lhnk eAppCompatibilityvkFnEventMessageFile0123lhfg(=`ijp<̱jp<̱ ?vknk >rgzM @f NtServicePackvkplh 8'c7H'c7'c7'c7 'c7 'c7'c7'c7'c7 'c7$'c7$'c7lhXIn(Je(JelhOnPPePPesk pPD (  ! ! # #?  ?$?|$ 2b* P|$ 2b* P|$ 2b* Pvk@pEventMessageFile%SystemRoot%\System32\spmsg.dllvkTypesSupportedvk7Idhbin@ *,*`r<{r\??\C:\WINDOWS\system32\wuaucpl.cpl4 AX[`s\??\C:\WINDOWS\system32\remotepg.dll>,[`s\??\C:\WINDOWS\system32\wuapi.dll~ Av!r\??\C:\Program Files\MSN Gaming Zone\Windows\zClientm.exe`zI%r\??\C:\WINDOWS\inf\unregmp2.exe-0Wr\??\C:\WINDOWS\system32\cryptext.dllh,pDs\??\C:\WINDOWS\system32\docprop2.dll,FDs\??\C:\WINDOWS\system32\twext.dllo,TDs\??\c:\windows\srchasst\srchui.dllo,> @{s\??\C:\WINDOWS\system32\logon.scr-^ ~uvhbin0@ ᆳ`'&%$#" !  \??\C:\WINDOWS\system32\verclsid.exe-pP#{s\??\C:\WINDOWS\system32\SHELL32.dllN(E"1{s\??\C:\WINDOWS\system32\NETSHELL.dllv ,aip\??\C:\Program Files\Virtual PC Integration Components\vmusrvc.exe-~00[p\??\C:\Program Files\Virtual PC Integration Components\vmsrvc.exe-~0Kj\??\C:\WINDOWS\system32\spupdsvc.exe[1Yxgm\??\C:\WINDOWS\system32\wscntfy.exeͳ-6ps\??\C:\WINDOWS\System32\cscui.dllh,X"r\??\C:\WINDOWS\SoftwareDistribution\Download\5d0d58873b3617f223d35faf2012af87\update\update.exe~x Cn\??\C:\WINDOWS\SoftwareDistribution\Download\3dbaf506abb512ce5582937f6c36ea6e\update\update.exeDʳx pn\??\C:\WINDOWS\SoftwareDistribution\Download\59732c3a78c987eaec1ee41ab88e3da8\update\update.exe~x jn\??\C:\WINDOWS\SoftwareDistribution\Download\c86138b508e29791909bf87cca82fe28\update\update.exeDʳx n\??\C:\WINDOWS\system32\WgaTray.exe/C`\p\??\C:\WINDOWS\system32\shgina.dll>, `s\??\C:\WINDOWS\system32\mydocs.dllI,bPƄr\??\C:\WINDOWS\system32\mycomput.dll`z`p*p\??\C:\WINDOWS\system32\dmadmin.exee,np\??\C:\WINDOWS\system32\shimgvw.dll8ӹyrs\??\C:\WINDOWS\system32\zipfldr.dllhbinp@vmusb\hub\6&129b3eef&0onvk paSymbolicLinkntx\\?\vmusb#hub#6&129b3eef&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}vk 0qaHardwareIDER3vmusb\hubdfsvk mCompatibleIDssvk NqvClassGUIDerm{36FC9E60-C465-11CF-8056-444553540000}m EvkrClass_USBc812-29-2009Netvk prEDriverVersionN6.1.7600.16403isymnk >iX0 z B0001trvkX sSDrivere{36FC9E60-C465-11CF-8056-444553540000}\0001av(z{0 vkBsmEnumPropPages32usbui.dll,USBHubPropPageProvidervk0tnInfPathoem4.infvk pt1InfSection10wvpcuhub_DevicePrivk tpInfSectionExti.NTtvk taProviderNamercMicrosoftvk8uvDriverDateDatam0povk4(v0Mfghu0vk uiDriverDatekn12-29-2009Netvk uEDriverVersionN6.1.7600.16403isvk <z0DeviceDesc0`v0(Standard system devices)vkvxMatchingDeviceIdvmusb\hubnk )gyXcXx>vpcuhubvkXTypePvknStartrvk CErrorControlcvkaTagrvk :wTImagePathPMGsystem32\DRIVERS\vpcuhub.sysvvk >xiDisplayName2oUSB Virtualization Hub Serviceiskvw8w`wwwxxvkxeGroupdExtended Basenk P8iv"Securitylhxevk@ySecurityP0`   #CdvkzdServicevpcuhubidvk.0DeviceInstance0vk <xztDriverDescataUSB Virtualization Hub DriverstHtttuhuu`vPzinUSB Virtualization Hub Drivervk 1ConfigFlagspu(qPqxqqsHuyv({0nvk SSymbolicLinkvkF{EventMessageFile%SystemRoot%\System32\cryptsvc.dllp}vkTypesSupportedvk (x|DisplayNameMount Point Managervk $|DisplayNamePartition Manager(H|nk 0M8g |VScsiPortvk V}ImagePath%SystemRoot%\system32\drivers\scsiport.sysnk 0M8g~swwdnk 0M8g}8J ParameterslhP~nvkJ~ExceptionTasksautochk.exechkdsk.exeautoconv.exe~vk hDescriptionhControls the VGA display adapter to provide basic display capabilities.vk 0(DisplayNameVGA Display Controller.XЬ@vk$FailureActionsd ``nk `9g|Sacsvrnk ޢi@vmusbPUplhئHlh([lh@#0`Px%rvlh nk j68vIi耚]Kk Isg#|"UR( ( ( R( ( ( R ( T )B¹1ùY)8{]7|Z<hrn/ߣhi<R( ( ( R ( T R ( T R( ( ( R( ( ( R( ( ( R( ( ( R( ( ( R( ( ( R ( T R( ( ( nk Frg` mlang.dllvkp0ؖIOoT4) Yt XH_u1?ׯ4İh,\vkأAppCompatCachedb 0   8VPCBUS\{b121f44d-56b6-4302-9961-c79b1b4719a5}\5&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}\\?\VPCBUS#{b121f44d-56b6-4302-9961-c79b1b4719a5}#5&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}elhxkڤvkh%102B0520nk ޢi0@hubx0nk )g b P{@X 6&129b3eef&0nk ޢix@LogConfnk ޢiN$&{f18a0e88-c30c-11d0-8815-00a0c906bed8}hnk )g0d.A##?#vmusb#hub#6&129b3eef&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} XPnk )g e#chevk. prDeviceInstanceaXpC:\WINDOWS\System32\oobe\msoobe.exe /updatesk@@$4  ! !?  ??? , , sk(ث@$4  !  !?   ? ? ?  ,  , sk0@$4  ! ! # #?  ? skث@$4  !  ! #  #?   ?    skX<L(  ! ! # #?  ? ,  yhbin@vksTypesSupported2vkHp EventMessageFile%SystemRoot%\System32\msshavmsg.dllmtnk ggd79620slhR(RR,R-R/RVBRvk ZiFriendly NamerWireless Eapol Quarantine Enforcement Clientavk diDescriptionicProvides wireless Eapol based enforcement for NAPvkVersion1.0Frvk ,ȲAVendor NamencMicrosoft CorporationvkeEnabledXpfcnk g =EapHostvk VnDisplayNamerExtensible Authentication Protocol Serviceoldvk @iDescriptione pProvides windows clients Extensible Authentication Protocol Servicekdvk lTypeenvkpStartcvk eErrorControlppvk ZnImagePathlicvk0RpcSsnk kg LocalConfige nk kg,F ParametersWin%SystemRoot%\System32\qagentrt.dllolSnk pg Qecsosnk kgP79617i1.0Rvk FoFriendly NameDHCP Quarantine Enforcement Clientmc8vk PgDescriptionSRProvides DHCP based enforcement for NAPSivklVersion1.0Svk ,rVendor NameagMicrosoft CorporationvkSEnabledh`SAnk @mgXf79618evk7rIddbovk fȹsDescriptionsAProvides the quarantine enforcement for RAS ClientPpvk X`PFriendly NameeRemote Access Quarantine Enforcement Clientvdvk ,aVendor NameOSMicrosoft CorporationvkXgVersionvkEnabled88isp%SystemRoot%\System32\mprmsg.dll;%SystemRoot%\System32\xpsp3res.dllLnk @mg $$ QuarantineAPvknAutoRefreshEnabledIPvkAutoRefreshTimeoutanank P}gPx Shasink @mgSohCachelhqˈn@ȼgA N*KFipsfdnk @mgz F\ napipsecenfdm%SystemRoot%\System32\napipsec.dlllievkpTypesSupportednk @mg~79619rvk7RId0R0vk7fIdcd 0vk (`cFriendly NameBIPSec Relying Partypcvk ~pDescriptioncMxProvides IPSec based enforcement for Network Access Protectionliivk`aVersion1.078vk ,aVendor NamemMicrosoft CorporationvkmComponent Typea8@pvkkEnablednk png @fLhkmsvcovk \cDisplayNameosHealth Key and Certificate Management Servicevk f8SDescriptionERManages health certificates and keys (used by NAP)Tervk sTypeervkMStartTvk  ErrorControlsyvk Z8ImagePathxx%SystemRoot%\System32\svchost.exe -k netsvcsrlhn1.00vkdDependOnServiceRpcSservvk   ObjectNameerlocalSystemschvk$uFailureActionssZeynk png0,@ ParametersRavk @@oServiceDll80%SystemRoot%\System32\kmsvc.dlledvkMServiceDllUnloadOnStopink pngR79621vk7pIdrtmvk RXOFriendly NameOTS Gateway Quarantine Enforcement ClientTvk PiDescriptiondiProvides TS Gateway enforcement for NAPmovkmVersionvk ,xVendor NameDMMicrosoft CorporationvkPEnabled00Pgenk ԨgP@2202XskA(\$@  ! !?  ??? , ,|$ 2b* P|$ 2b* P|$ 2b* P|$ 2b* PDfvkvKeyTypevk dVendorTypentvkXaRegSendLocation`SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\SoHRequestatnk P}gȼR79744plhRvk7eIdpavk RtFriendly NameMicrosoft Out-of-Box System Health Agentpvk RpDescriptionabvk1eVersionska0eHX<L(  !  ! #  #?   ?    , xskuZ@@pTd@?   , , # #? ! ! xskdX4pTd@?     ,  ,  #  #?  !  ! sk10jX<L(  ! ! # #?  ? , xski0jpTd@ ! ! # #?  ?? , , xskP80epTd@ !  ! #  #?   ? ?   ,  , skkHZX<L(  !  ! #  #?   ?    , nk `~g9 ((;00HControllh8@!&xA!&igvk <`tDriverDescataUSB Virtualization Hub DrivervkInfPathMicrosoft Out-of-Box System Health Agentvk ,@Vendor NameMicrosoft Corporationvk NInfo Clsid{7886B467-66D4-4163-82BA-D9212FDB4CA8}`(pvkEnablednk P}g HMSSHAh\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}DBmPmh\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}ALTie$4   | !wjw :C0w>:Twx:C0w::wxݍwVw(Vw=Hwx:Iwxx(jwsw:x:xxIww(J:`zw(Vw=Hw`zw wVww:ow:\w5w!w>&?&:w!wE?&!wE?&8D%SystemRoot%\System32\apphelp.dllvkCTypesSupportedcnk 6gzP F cryptsvcXskyt`?   ?  vk Capabilitiesatnk h  -$ ControlSet003Kovk ,102B0521%SystemRoot%\System32\svchost.exe -k eapsvcsvkDependOnServicevk ObjectNamelocalSystemд8hvk$(FailureActionsZeynk g8Methodsnk ڗg8 ,B Parametersvk B0ServiceDll%SystemRoot%\System32\eapsvc.dllvkServiceDllUnloadOnStopvk PeerInstallednk pgxN79623vk7IdvkEnabledvk ,Vendor NameMicrosoft CorporationTDI00vkVersion1.0vk D0Friendly NameEAP Quarantine Enforcement Client`(Hhvk NDescriptionProvides EAP based enforcement for NAPnk fg (8Dot3svcvk"DependOnServiceNdisuioeaphostvk DescriptionhThis service performs IEEE 802.1X authentication on Ethernet interfacesvk "DisplayNameWired AutoConfigvk ErrorControlvk Z ImagePath%SystemRoot%\System32\svchost.exe -k dot3svcvk ObjectNameLocalSystemlhn**{Avk TypevkGroupvk 0CapabilitiesP0vk$xFailureActionsZeynk @gh,D Parametersvk D(ServiceDll%SystemRoot%\System32\dot3svc.dllvk ServiceMainDot3SvcMainvkServiceDllUnloadOnStopnk @gp D Dot3SvclhAZc7(XCpRB9ϐY=!(ڝ!4y3" %r&z5(s6_c)3[_A$3m,3-h/9*1XF2y(*)@8]5J6/P8jw:s_P0x;Tۈ<P=iN>΢{3hA5`B3hCW9hDD=hEc~RhFpGdrpUH[۩I۩JC^K^L)֐Mh @Y_,NXwORST'q$l&W~Xĕ`Y8Zh__@w[C\R1G]^/X`XabףpbTransfers files in the background using idle network bandwidth. If the service is stopped, features such as Windows Update, and MSN Explorer will be unable to automatically download programs and other information. If this service is disabled, any services that explicitly depend on it may fail to transfer files if they do not have a fail safe mechanism to transfer files directly through IE in case BITS has been disabled.nk >5g$ DapphelpvkDEventMessageFilehbinnk pAiN0#&{ee2d0ead-79e0-4da0-9f3f-b5d9d73986f9}dhnk )g es.A##?#vmusb#hub#6&129b3eef&0#{ee2d0ead-79e0-4da0-9f3f-b5d9d73986f9}ndolh$5.nk )ges#Uslh@#vmusb\hub\6&129b3eef&0poox\\?\vmusb#hub#6&129b3eef&0#{ee2d0ead-79e0-4da0-9f3f-b5d9d73986f9}nk OcixH@T LEGACY_TDTCPRevk aNextInstancerfnk @Adhp/o@N0000sklh@!&vk xiServiceTDTCPvkQLegacyRvk iConfigFlagslevkeClassMLegacyDriveravk N8vClassGUIDder{8ECC055D-047F-11D1-A537-0000F8753ED1}ESEvk DeviceDescuotTDTCPXnk d5 Zd1-driver-vmsrvcvkiType HvktStart vk cErrorControlNnk @`Secure Digital host controllersvk2 IconP vk 8>Installer32sdhcinst.dll,SdClassInstall0>P>>>P?vk1NoInstallClassnk n- .&{CE5939AE-EBDE-11D0-B181-0000F8753EC4}vk(CClassMediumChangerMedium Changersvk1NoInstallClassnk nHPDriverDescPrinter Port Logical Interface(h( P2\nk n"&{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}Svk XClassvk>gPIEEE 1394 Bus host controllersfDivkIconbank nPnTroubleShooter-0hcp://help/tshoot/hdw_tape.htmvkmClassvk LegacyInfOptionvkoWmiConfigClassesXMSTapeSymbolicName,MSTapeDriveParam,MSTapeMediaCapacity,MSTapeDriveProblemEventllmmm(nnnvk  0007vk>sResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk  ResourcePickerTagsmachine.infvk tInfSectionNO_DRV_MBRESvk tProviderNameMicrosoftvk` DriverDateData*pnp0c011vk qDriverDatevk uDriverVersion5.1.2600.2180vkwInfPathu1vk(uMatchingDeviceIdvk 0vDriverDescSystem boards(t`rxttuHupuuv\Wnk n0014vk>ResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk h ResourcePickerTagsmachine.infvk InfSectionNO_DRV_MBRES7-1-2001vk ProviderNameMicrosoftvk@ DriverDateData*pnp0c02x1vk ؊DriverDatevk ȋDriverVersion5.1.2600.2180vkInfPath1vkXMatchingDeviceIdvk ,`DriverDescMotherboard resourcesȉ@0x8.tnk n0015vk>HResourcePickerExceptionsIO:HAL,MBRES,*;MEM:HAL,MBRES,*vk ResourcePickerTagsmachine.infvk InfSectionNO_DRV_MBRES7-1-2001vk hProviderNameMicrosoftvk DriverDateData*pnp0c02Ȏ1vk (DriverDatevk DriverVersion5.1.2600.2180vkInfPath`1vkMatchingDeviceIdvk ,DriverDescMotherboard resources@Ȏ`.tnk n0020machine.infvk PInfSectionNO_DRVvk ProviderNameMicrosoftvkNDriverDateDatanoise.datvk DriverDate7-1-2001vk PDriverVersion5.1.2600.2180vk Localevk:MatchingDeviceIdlptenum\microsoftrawport958ahbinvk HDriverDate7-1-2001vk DriverVersion5.1.2600.2180vk InfPathvkMatchingDeviceIdroot\updatevk 08DriverDescMicrocode Update Device h `Ƞnk n - &{4D36E977-E325-11CE-BFC1-08002BE10318}vkxTClass"Hlvk ZPCMCIA adaptersevk8 HIconZ݈nk n &{4D36E96A-E325-11CE-BFC1-08002BE10318}vkClassvk4x% IDE ATA/ATAPI controllersvkؓIconvk >%Installer32SysSetup.Dll,HdcClassInstaller@%`%%%X&vk<&TroubleShooter-0hcp://help/tshoot/tsdrive.htmnk p\0000vk,=AssociatedFilterswdmaud,swmidi,redbookvk@>DriverCTLSB16.SYSvk .>NTMPDriverCTLSB16.sys,sbemul.sysvk>InfPathwdma_ctl.infvk $(?InfSectionWDMPNPB003_Devicevk InfSectionExt7-1-2001+vk <ProviderNamevkدDriverDateDatavk@MatchingDeviceIdvk x?DriverDatevk `@DriverVersion5.1.2535.0vk (BSubClasses?2*pnpb003vk \@DriverDescSound Blaster 16 or AWE32 or compatible (WDM)= >`>>?P???@8@?@AvkSetupPreferredAudioDevicesCountnk p&{4D36E96E-E325-11CE-BFC1-08002BE10318}vk8|Classvk}Monitorsvk >}Installer32Desk.Cpl,MonitorClassInstallervkIconMicrosoftvk1NoInstallClassvk:~TroubleShooter-0hcp://help/tshoot/tsdisp.htmx}}}8~p~~ vk 1SilentInstallnk p)i - B&{36FC9E60-C465-11CF-8056-444553540000}12-29-20094ivk 8DriverVersion14.1.7600.1640312-29-2009lsvk, MatchingDeviceIdpci\ven_5333&dev_8811vk ^PDriverDescnk p Installer32storprop.dll,DvdClassInstallervk 1SilentInstallvk1NoInstallClassvk@ InfPathvk<TroubleShooter-0hcp://help/tshoot/tsdrive.htmvkgIconHP h@nk p&{4D36E968-E325-11CE-BFC1-08002BE10318}vkp ClassDisplay adaptersvk >(Installer32Desk.Cpl,DisplayClassInstallervk:TroubleShooter-0hcp://help/tshoot/tsdisp.htmvkxIconnk h@ ^0000Virtual PC Integration Components S3 Trio32/64vk(vkpaInstalledDisplayDriversvk xVgaCompatible0vkpAcceleration.Level5avk^Device Descriptionardvk  InfSectionvk ProviderNamevkDriverDateData8h(vk DriverDateI,(/nk h.^SettingsVirtual PC Integration Components S3 Trio32/64ft.comMicrosoftank psvkCrashDumpEnabled%SystemRoot%\MEMORY.DMPi8042prtvk ,pMinidumpDir%SystemRoot%\Minidumpvk Overwrite pPp0mp qhqvk SendAlertnk $m@03 CStateHacksvkPiix4"H""nk `i4< CriticalDeviceDatabasevkpServicevk NrClassGUID{4D36E96B-E325-11CE-BFC1-08002BE10318}tunk rnk `BdPx#\\?\Root#ftdisk#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}vkzDeviceInstancelhP#nk } NDevice ParametersvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk "(FriendlyNameSound Blaster 16vkSetupPreferredAudioDevicesCountnk } NDevice ParametersvkNCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}X/4vk "(FriendlyNameSound Blaster 16vkSetupPreferredAudioDevicesCountlhdN)nk } NDevice ParametersvkSetupPreferredAudioDevicesCount?vkN:CLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk @:FriendlyNameMicrosoft Kernel Audio SplitterlhH9dN)`nk fp6890$N#{4245ff73-1db4-11d2-86e4-98ae20524153}&{9B365890-165F-11D0-A195-0020AFD156E4}\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{4245ff73-1db4-11d2-86e4-98ae20524153}&{9B365890-165F-11D0-A195-0020AFD156E4}vk  @SymbolicLinklhp?dN)Cnk 0 RDevice ParametersvkSetupPreferredAudioDevicesCountvkN=CLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk R >FriendlyNameMicrosoft Kernel Acoustic Echo Canceller`nk fp6<09$N#{6c1b9f60-c0a9-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}vk B'SymbolicLink,;7(7vkN HCLSIDnk 0 >TDevice ParametersvkNpACLSIDGhbin@\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{6c1b9f60-c0a9-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}vkSetupPreferredAudioDevicesCount{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk TAFriendlyNameMicrosoft Kernel GS Wavetable Synthesizernk fp6PE9$.#{8c07dd50-7a8d-11d2-8f8c-00c04fbf8fef}&dmusic(\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{8c07dd50-7a8d-11d2-8f8c-00c04fbf8fef}&dmusicvk FSymbolicLinknk 0 NDevice ParametersvkSetupPreferredAudioDevicesCountvkNDCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk BEFriendlyNameMicrosoft Kernel DLS SynthesizerlhCdN)`nk fp6H<$N#{b7eafdc0-a680-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{b7eafdc0-a680-11d0-96d8-00aa0051e51d}&{9B365890-165F-11D0-A195-0020AFD156E4}vk ISymbolicLinklhP7:-lM"x>'HBLE`EVH,;nk 0 NDevice ParametersvkSetupPreferredAudioDevicesCount{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk DHFriendlyNameMicrosoft Kernel Wave Audio MixerlhGdN)`nk fp6xL?$N#{eec12db6-ad9c-4168-8658-b03daef417fe}&{ABD61E00-9350-47e2-A632-4438B90C6641}\\?\Root#SYSTEM#0000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\{eec12db6-ad9c-4168-8658-b03daef417fe}&{ABD61E00-9350-47e2-A632-4438B90C6641}vk3DeviceInstancenk 0 NDevice ParametersvkSetupPreferredAudioDevicesCountNvkNKCLSID{17CCA71B-ECD7-11D0-B908-00A0C9223196}vk N LFriendlyNameMicrosoft Kernel DRM Audio DescramblerlhJdN)nk 0 ?vk Videovk`FSFilter InfrastructureHvk XVideo InitH)) *vk $Extended BasevkP Keyboard ClassIntel* ++vk@FSFilter Bottomvk(FSFilter SystemvkȽFSFilter Open FilevkXFSFilter Copy Protectionvk`FSFilter Security Enhancer@,, -vk Keyboard Portvk4(Ndisvk ؿPNP_TDI-..  vkx Parallel arbitratorvk Pointer PortH_hbinvkPFSFilter Anti-VirusvkFSFilter Undelete0Сvk FSFilter Top0vk@Filtervk PNP Filterovk ?lNetBIOSGroupDAvkxErStreams DriversIntelvkFSFilter Activity Monitorersnk ` 00001009KBDCZ.DLLvk@/0000080Cvkp200000813vk}0000100Cvk000001809vk؝00010407vk00010408vk000010409vkX0001040Avkȸ0001040EGermanvk00010402vk00010405vk00010410vkp0001041Bvk0001041Fvkx00010426vk00010C0Cvk00010C1Avk-00020408Danishvkȼ00010415vk00010419vkF00040409vkW00050408nk ` 0000201avk "tLayout TextBosnian CyrillicyvkRLayout Display Namep@%SystemRoot%\system32\xpsp3res.dll,-301vk xLayout File8KBDBHC.DLL8nk `  @&NC00010409vk =Layout FileKBDDV.DLLvk Layout Id0001jvk *=Layout TextUnited States-DvorakvkN=Layout Display Name@%SystemRoot%\system32\input.dll,-5092<(=`==nk ` jLayout TextjSpanish VariationvkN0?jLayout Display Namesj@%SystemRoot%\system32\input.dll,-5021;kvk ?Layout FileKBDES.DLLvk ?Layout Id0086hbin@>???nk ` YLayout TextCanadian Multilingual StandardvkN8ZLayout Display Name@%SystemRoot%\system32\input.dll,-5110vk ZLayout FileKBDCAN.DLLvk [Layout Id0020YZZZnk ` j8@jBjCjxEjPGj I jJjL%jhN&jHPUjRVjSnjUL2jxW2j@YWj([j\˵k^εk`ϵkpbkPdNkfNkh;ki;k3Xk4ukvk lmcompatibilitylevelvknodefaultadminownerw8ySystemvkVersionvk TokenSizenk -vkzLookupr+(zvk0~SSOURLlh~$_atapink  vk`h&1vkB)KmodeMutevkRpcIdvkVersionAFDvkNamevk TokenSizevkȄ0vkPTimelh  c0 yMnk &{423274A0-8B81-11D1-A050-0000F8004788}vk8NameSW SynthvkDisplayP<Ènk ank ank aPK1T8Lm-Op0W`hP@{(p ua*Swj *L-FFڠobh\ Hk~(`e`v :xܟ ͽ4p4^Pb8D P&0 F7,A͇`!XP ]rFPTP5pHx0b?<0/O-f d[ n/\mK)뿨lmL@h '5Xix` S8?He%Ht@iO0h.n[ԗ õ,xwL* ƴ-h°WВt %/ Y`  XH  u(6 Z+ gcX X  M߮BtCX7(,܄m!f E3{a]]? } 1䰘!VW"Kh#@9X$5H%*x0&UZ@'z(ou(dHW#)Y8*+IE҈,C^|h-3ATSPDIF InterfacevkDisplaynk &{DFF220E1-F70F-11D0-B917-00A0C9223196}vk>NameLevel Calibration Noise SourcevkDisplayxnk OEMMapFileC:\WINDOWS\system32\DirectX\Dinput\ms8_g.inink vkFlags20DDnk 5¹p(F?¹pPG7p@H#(H&(`I)(XJ*(J+(K,(D(N(pO( P(@Q(`Rٷ(S۷(TCC.(UFC.UGC.@Vds.8W" /`X$ /PY' /LC9/[yD\yD]jm{D8^|DX_ r` ra Ghb Ghb Gh cHd@enk Application Compatibility@!mnk c0m,P_!` Eo11XDpN?IBʚhԦ@ȭ:tpƢ8 t z8nk nk Ԩg hNt Networkvk @FilterClassesschedulerloadbalancefailovervkt Configv W{ Hx )(ms_wzcsvca0yE(ms_steelheadutI;58ms_rassrvkKhͻN/TоX(ms_rasmant O<8ms_rasclij0_DYFms_server۫r҅&H`e(ms_netbiosH3IES#wL1ms_pschedM~\O=(ms_rsvp7PO*I9qe>(ms_gpcrą`K~a|ah(ms_alg.HT|yms_msclientT)R@i8x\ms_webclientBGC HI6EP(ms_ndisuiocM$kQ(ms_pppoed[:)+IM8ms_pptpW{ CLЛN8ms_l2tp |BCN (ms_ndiswanz8)@Aog^%8ms_netbt_smb> 9ZNMʆG!(ms_netbtHDi3˴W0ms_tcpipGaEF#P2)ms_ndiswanipROOT\MS_NDISWANIP\0000pX;uIBE)ms_ptiminiportROOT\MS_PTIMINIPORT\0000oDRg)ms_pppoeminiportROOT\MS_PPPOEMINIPORT\0000o 鮛DUO*!;@Uo)ms_pptpminiportROOT\MS_PPTPMINIPORT\0000>Fn WР)ms_l2tpminiportROOT\MS_L2TPMINIPORT\0000L1O-~\\*sw\{eeab7790-c514-11d1-b42b-00805fc1270e}SW\{EEAB7790-C514-11D1-B42B-00805FC1270E}\ASYNCMAC;M7bpci\ven_1011&dev_0009PCI\VEN_1011&DEV_0009&SUBSYS_21140A00&REV_20\3&267A616A&0&50         nk h!@FilterMediaTypesethernet, tokenring, fddi, wanhnk Ԩgp@2&{D272ABDB-2685-48DE-BB96-601165A3B307}5vk(sCharacteristicsvk`InfPathnetnb.inf\inf\netnb.infi06vk rInfSectiond LNetBIOS.ndilivk $sDescriptionsDNetBIOS Interface@Xvk ComponentIdrms_netbiosaudnk ԨgpNdivkServicegNetBIOStvk XlCoServicesWorNetBIOSlh;nk Ԩg` InterfacesHosvk cUpperRangetIwinnet5chvk HcLowerRangeipnetbiosed lh%nk Ԩgx88 &{F08E0C18-7B57-480A-BD78-BB20AA85298F}cvk(aCharacteristicsvk@InfPathnetwzc.infinf\netwzc.inflh;vk tInfSectionsWaWZCSVC.ndiNetvk 8DescriptionMrWireless Zero Configurationn Pvk xRComponentIdtBms_wzcsvcnk ԨgXNdis_vkServicewzcsvc nk Ԩg Interfacesmbvk bUpperRangeHDinouppertcP( vk P2LowerRangems_nolowerROlh %nk Ԩg 6 &{FF611AC6-7930-4597-A6D0-EC03A4BFB585}vk(Characteristicsvk InfPathlhH ;. hbin netrass.infnf\netrass.infvk  InfSectionNdi-Steelheadvk  DescriptionSteelhead`  vk ( ComponentIdms_steelheadnk Ԩg(  2NNdivkN ClsID{6e65cbc5-926d-11d0-8e27-00c04fc99dcf}vk8 ServiceRemoteAccessvk  CoServicesRemoteAccessvk ExcludeSetupStartServicesRemoteAccess  X  nk ԨgH   Interfacesvk  UpperRangenouppervk  LowerRangenolowerp  lh %nk Ԩg+  N "&{4D36E975-E325-11CE-BFC1-08002BE10318}vk" rNetwork Protocolvk ClassNetTrans  lh ȾrrvT *61nk Ԩg   6&{057B57E7-F10A-43FD-804C-90D09BDC4EFA}0vk InfPathnetrast.infnf\netrast.inf  @ vk "` InfSectionNdi-L2tpProtocolvk 6 DescriptionLayer 2 Tunneling Protocol 8   vk 0 ComponentIdms_l2tpnk ԨgP   NdivkN v 28597C_28597.NLSpvk28598vk> 28599c_28599.nlsvkxA 28605c_500.nlsvk? 28592C_28592.NLSvk28593vkx? 28594!C_28594.NLS10000vk20924vk20932c_737.nlshbin@ vk38598!vk3 437#vk> 500%vk51949vk50220vk50221vk50222vk50225vk50227vk50229c_775.nlsc_28605.nlsvk1 37 vk52936vk57002vk57005 vk57006!vk57007#vk57008%vk57009%vk57010vk57011vk708vk720vk? 737vk`A 775vkF 850vk57003vk57004vkC 855c_855.nlsvk D 8570c_857.nlsvk858vkxD 860c_860.nlsvkD 861 c_861.nlsvk862!vkE 863#c_863.nlsvk864%vk`E 865x%c_865.nlsvkE 866&c_866.nlsvkE 869'c_869.nlsvk870827c_850.nlsvkHF 852c_852.nlsnk  8? X? = > > `> > > A @ @@ `@ @ @ @ @ A A @A A A C C A B 8B XB xB B B B B C 8C XC (F C D 8D XD D D D E @E xE E E M M N @N xN N N O (O HO O H2717272787h979787vkM 874pc_874.nlsvkM 8750c_875.nlsvk(N 932#c_932.nlsvk`N 936c_936.nlsvkN 949c_949.nlsvkN 950c_950.nlsvk / HACPj%vk3 6OEMCP!vk ? *MACCP*vkhO sOEMHALOvgaoem.fonzivkO 28603c_28603.nlsvkO 932"F040-F9FChbinP l_intl.nlsvk`P 040al_intl.nlsvkHQ 040d20409l_intl.nlsvkP 040cl_intl.nlsvkQ 040f298b-SEl_intl.nlsvkQ 040el_intl.nlsvkQ 04112l_intl.nls 4l_intl.nlsvk(R 0410l_intl.nlsvkhR 04132l_intl.nls 4Q7vkR 0412l_intl.nlsvkR 04152l_intl.nls 48z P HR7vk@S 0414l_intl.nlsvkS 04182l_intl.nls 4꣗vkS 0416l_intl.nlsvkT 041a2l_intl.nls 4vkU 041bp6vkxT 0419l_intl.nlsvkT 041c2l_intl.nls 4vkU 041dp6S7l_intl.nlsvk@U 041e2l_intl.nls 4vk(V 041fp6l_intl.nlsvkU 04202l_intl.nls 4vkV 0421p6p T7 U7l_intl.nlsvkhV 04222l_intl.nls 4vkV 0423p6l_intl.nls8l_intl.nlsvkW 04242l_intl.nls 4vkHW 0425p6l_intl.nls8vkW 04261l_intl.nls3vkW 04275l_intl.nls08vkX 04290l_intl.nlsh2vkHX 042a4l_intl.nls7vkX 042bX9l_intl.nlsP1vkX 042c3l_intl.nlsX5vkY 042d7l_intl.nls9vkHY 042fP1l_intl.nls3vkY 0436X5l_intl.nls7vkY 04379l_intl.nls0vkZ 0438l_intl.nlsvkHZ 0439l_intl.nlsvkZ 044008l_intl.nlsx:vkZ 0441x<l_intl.nls2vk[ 0443 4l_intl.nlsp60[7vkP[ 043el_intl.nlsvk[ 043fl_intl.nls 4vk[ 04448l_intl.nls:vk\ 0446?l_intl.nls2vkP\ 0447 4l_intl.nlsp6vk\ 044b5l_intl.nls08vk\ 044ex:l_intl.nlsx<vk] 0450p6l_intl.nls8vk] 0456:X]7vkx] 04498l_intl.nls:vk] 044a?l_intl.nls2l_intl.nls?vk^ 0457=l_intl.nls2vkX^ 0801=l_intl.nls@@vk^ 08041l_intl.nls3vk^ 08072l_intl.nls 4vk_ 0809p6l_intl.nls8@_7vk`_ 045a 4l_intl.nlsp6vk_ 04658l_intl.nls:vk_ 044f2l_intl.nls 4hbin` vk@` 080a:l_intl.nls?vk` 080c=l_intl.nls@vk` 0814x<l_intl.nls=vka 0816@@l_intl.nlsPBvk@a 081a2l_intl.nls 4vka 081dp6l_intl.nls8vkHb 082c:a7vka 08102l_intl.nls 4vk(b 0813p6l_intl.nls8l_intl.nls?vkb 083e=l_intl.nls@vkb 0c04x:l_intl.nlsx<vkc 0c07=l_intl.nls@@vkHc 0c092l_intl.nls 4vkc 0c0ap6l_intl.nls8vkc 0c0c:l_intl.nls?c7vkd 0843Bl_intl.nls2vkPd 0c01 4l_intl.nlsp6vkd 0c1a=l_intl.nls@vkd 100708l_intl.nlsx:vke 1009x<l_intl.nls=vkPe 100a2l_intl.nls 4vke 100cp6l_intl.nls8vke 1401:l_intl.nls?vkf 1404=f7vk8f 1001Bl_intl.nlsDvkxf 10042l_intl.nls 4l_intl.nls@vkf 140al_intl.nlsvkg 140cl_intl.nlsvkXg 1801l_intl.nlsvkg 1809l_intl.nls2vkg 180a 4l_intl.nlsp6vkh 180c8l_intl.nls:@h7vk`h 1407Bl_intl.nlsDvkh 1409Fl_intl.nlsl_intl.nlsBvki 280aDl_intl.nlsFvk@i 2c01Il_intl.nlsJl_intl.nlsEvki 3409Gl_intl.nlsIvki 340aOl_intl.nlsMvk j 38010Ll_intl.nlsX9vk`j 380ax;l_intl.nlsIvkj 3c01l_intl.nls1vkj 3c0a3l_intl.nls5vk k 400108l_intl.nlsx:vk`k 400ax<l_intl.nls=vkk 440a@@l_intl.nlsPBhZ7vkk 2c095l_intl.nls08vk(l 2c0ax:l_intl.nlsvkhl 30012l_intl.nls 4vkl 3009p6l_intl.nls8vkl 300a>l_intl.nls0Avk`i 3401`C` hZ7Z7l_intl.nlsFvkm 2401Il_intl.nls2vkm 2409 4l_intl.nlsp6vkn 240a8l_intl.nls:vk@n 2801?l_intl.nls=vkh 2809@Л vkn 1c01?l_intl.nls=vkn 1c09 4l_intl.nlsp6vk0o 1c0a8l_intl.nls:vkpo 2001?l_intl.nls=vko 2009@l_intl.nlsBvk@m 200aDhbinp vk@p 046c`l_intl.nlsvkp 101aHl_intl.nlsvkp 141aпl_intl.nlsvkq 181al_intl.nlsvk@q 1c1al_intl.nlsvkq 0445l_intl.nlsvkq 044c`l_intl.nls`vkr 043bxl_intl.nlsvk@r 083bl_intl.nlsxvk| 0c3b0( H w77vkr 480a`Dl_intl.nlspFvkr 4c0aHl_intl.nlsOvk8s 500aHNl_intl.nlsLvk I InstallLanguagevk P HDefault?vks 201al_intl.nlsvkt es0464Filel_intl.nls%\Svk@t 046el_intl.nlsvkt 0463l_intl.nlsvkt 0462l_intl.nls0vku 047al_intl.nls`vk@u 0461l_intl.nlsvku 085dl_intl.nlsxvku 083cxl_intl.nls@vkv 047cl_intl.nlsvk@v 0417l_intl.nlsvkv 0452@0l_intl.nlsvkv 0481l_intl.nlsvkw 043al_intl.nlsvk@w 046bl_intl.nlsvkw 086bl_intl.nlsvkw 0c6bl_intl.nlsvkx 0432l_intl.nlsvk@x 0434l_intl.nlsvkx 0435l_intl.nlsvkbW(X(7vkavkdW(Xlh8 svkcvkfW(Xx7vkevk11(Xvk00000401vk10~ ~  ( H h    x x y x py 8y y y vkxC 0LY(Cnk dXg80 y  Localevk I (Default)vk500000402vk100000403vk00000404vk200000405vk400000408vk100000406vk100000407vk10000040a`{7vk100000409vk10000040clh @vk10000040bvk20000040e؜ 0 {7|7vk0000040d,l_intl.nls`vk} 103bl_intl.nlsHvkH} 143bl_intl.nlsпvk} 183bl_intl.nlsvk} 1c3bl_intl.nlsvk~ 203bl_intl.nls0vkH~ 243bl_intl.nls`nk Vnk P nk `Fg   accwiz.exevkX 0( ( vk 1|-hmƭߣOf\Eh'8 p nk N 8 nk 4IfQyiEO>~9ifR$B nk  8 nk ati.dllvk 0( vk 17 bxJ@6 ¹nk P/'܌` nk  ŒÅ ,Ink P/R ( nk P/x6K{:g!!nk P/dgv46hG!!nk P/ vk!1)}<$!!nk  /%q! !nk !!nk @Rs0*!`*!nk ]Q>*0:!`:!nk ! cinemclc.sysdF6vk=!04$Q YFvk=!1; OЙ goJLS =!=!nk ! cinemst2.sysvk>!03:]ivk>!81W>kOЙ goJx>!>!nk  vkxG!1$*<v(G!XG!nk  vkPH!1j}F#y*jBH!0H!nk (O!XO!nk ݚdٝ05&[nf!Xa!a!Fnk 0ۤ|k 0= cscript.exevk0`b!1RⶠEJ@M9P  gp8EZJJcKiowvk 0AFDnk P—g c! > cscui.dllvkHc!0R( ( ( vk c!1w>7j:ؕTWkoFws$q(c!hc!Knk 7J]Z$i8d!(e!`-Onk ~3NqyAGAUg!g!͋nk ;q!Pq!nk `0v!`v!nk  X!!nk  vk!19ިt #cp1n !!nk  *> vk!1@wI\%3RKd!Г!nk @g Hq! comctl32.dllvk!0T RT nk  vk !1On'bfCmy[Hh!!nk  vk!1÷AʃAUP!!nk  *> vk!1=+%3eNt(!`!nk vk!0Tvk!113Vзx+fH1!!nk ?A>dNj+.!Э!nk }dto!!nk  N#SoX!!vk!0 hbin! nk =B2$!!nk ]6ZвV !P!nk ]6ZвV!8!nk ]6ZвV!!nk Sѫhg[Ho|!P!nk SᯐKX^#enڟcoj9Y4$(!X!nk =G!!nk =9/}W li7C4&`!!nk =?""nk =R"H"nk = j68vIi耚]Kk Isg#|"U""nk =V,"-"nk =!aՠO-"-"nk =23kLPsrٳ."."nk =QoJ<"<"nk ="0( vk >"1B$KzSꟉS,Y `X>">"nk =Mщ3Z TeP?"@"nk = ,W6"]#@R"pR"M nk =nk =SY;?_TLJ'["8["9knk =h"h"nk ='70y"`y"nk =XAXh/1d}"}"nk =ίF?n`<=clSihbin"nk =4J]9tΎ{xA"@"nk g "0 explorer.exeUBvk":0 R ( T vk0H"~1 ;)B¹1ùY)8{]7|Z<hrn/ߣhi<"("nk =G}J … "P"nk =mj""nk pFg "  fldrclnr.dlldvk"e0}uR ( T ?5vk "1%-qtfK7wa| (#84e5{`""nk ="@"nk = fxsclntr.dllvk"0vk 0"1x4'K!`Ah= /L """nk ={%g:"~?܁z|am4bP""nk =*62Os#"н""nk =*62Os#"""hbin"nk =DхG"@"p"nk =ҨsB""nk ="("nk =@>H"8"nk =7˂p 8("X"vk"0( vk "1hbin"nk =2\fS. 0b("H"nk =-)h""nk =F5*-""nk =2]vI݄'IZ8'm |h""nk =IEV+ "8"nk =bKy+D# #nk =/ƽKC;$#$#nk =/ƽKC;%#%#nk = PӤ/S+#+#nk =Vx P C8 DT M }d VD M*p ܟX 2p0 0 đu 6 +8   |i` w9f/ I Du rWĐ h KP*@ ׹b {J /N B Px Bx!=wP!ɠ(!ӗ!H!!Wl!Kp!b**h! @!ΐ !˰) !IA !dF6 !3x !Sih !r@!oת !p, !al/!!,!ɀ!30X!4$@!O(!1! YF!<!!f8!; h!iP!2;(!)R!!z  ٶ` LS @ J VB (('!v(!UB(!W B )!*!'ڐ+!3:x,!%nr`-!9H.! 0/!iH0!t1!)$>2!Si2!Zx3!( 4!tox5!I!P6!$-(7!`-O8!88!W>k9!A~̸:! ;;!Y``!.)l>!R O @!@!->A!xB!O BPC!8E(D!@=E!=.;E!>GF!4̽hG!o۾xH!5'`I!&,HJ!=28K!:"IL!qL!M!tN!6QO!ϏXP!HgQ!HwxR!7PPS!8(T!3U!TU!cnV!<?W!&[xX!GAPY!?#(Z!`AL[! D% !e !ʹj!!"! M7#!i*$!d~x%!— [!(̀\!dz^X]!F#^0^!4_!mi!ʏMj!Mk!Y`l!;<8m!Un!؇8n!* p!p!j?q!~pr!Hs! t!&t!Rw2u!d˨v!B{iw!RdXx!O0y!@z!٪z!hC{!>͐|!h}!Q@~!h! U !(Y!@t!蘂! p!qH!͋ !v!uWІ!3!Rߐ!c3_x!X`!8!0 !ci!6!% Ȏ!M$ !sJ!K!͠@`!Uf8!fMx/!Z~!~!!'!Z'!?X!4\9q@!>!'L!X!bȜ!kը!/!;.42p!x!!AP!(!+!>أ!ϼ_! 2!5l`!R'8!]<!!.!ڦ}Q!vNev!h!~f@!% .-(!8!E !/!G,ر!g갲!Cs!ِ!\p!厯 P!#\@!%V! f!Ș![ `!U`!`Pa!\=Yb!چqc!dxd!Ngpe!YHf!c0g! #&h!/h!ּ!{ʇh!$E}P!&P(!c!lߚ!h9g!\!Acx!mP!+8!8(!.q!c!PX! ! Q!9h!q;P!*R(!wl!?!Tj! ! p! "X " " "Ŝp""H"66[(X"|5@":0"L" (9"N""$8p"…X" 5t0"QF"1~""uE"8x"1O`"_*h"P"WmX "Ve0!"Dq""M4""#" $"&%"5y5X&";0'"("(")"$*"+"%&qh,"$~AH-"0g ."#/"Ln 0";Y0" 1"\nd2"] 3"澘X4"C@5"!6"jJ&6"s7"fք$8"y$z9"$z:"X;"D0<"="Ȍ,="^>"} @"O@" A"HB"Y3lhC"@D"6E" *]F"5BrF"zG"[H"dְI"7bJ"Vʄ !!e!hj!f!{X!S0!u!6*!T+! Ր!{h!IJj@!^y!.({!O!%-q!!!?K"M[VL"]8M" `N"{8O"g֯xf"`g"Mp9BH9q^(9!9q9Du919vR92:X9S&(9ؿv99/CЍ9h,Q9NxL95 49^p9`hH9"Y 9Y95j9Gȕ9|M89>M8x9SX9z@9O9Y9/؛9簜9Hձ9b[R`9Q589>G09a@99+9c9zp9:/H9L0 9V09IuЧ99a:h,b:}.c:5 d:@[e:,hf:rTxPg:U(h:ji:i:>Ӹj:m'k:wJhl:aICHm:֓$(n:[o:J p:p:)pq:{kr:ȧ hs:cPt:&0u:}nv:{w:Vw: Mx:Hby:\ pz:feX{:Z@|:(}:wѰ~:-~: :0:&#:}ø:$ʐ:0\:ѢP:O(:':PTd:)>]Ј:KE:L#ʐ:! h:Jax@:>*;(:{m_:A:= :Ȑ:wT:Sx:*gP:d.(:pa~:?:}D:d:`@:8sp:kX:>̰@:xq. :âI:R Н:?:x:Ϙ:p:v0iH:0!0:$U{:M~F:V$ȥ:ES:ڔ}ݘ:r^p:v)X:m8:Ǔ:::zج:8@:&c`:k;p:mn0h: H:_ :;/:.V:hy:R*P:)}逶:~ h:.Z@:asN:IJ:=3:u:4Mȼ:-x:'h:6ц@:J̙8:T :|:T:2S:nkM:Ph:~X:K+0:ar_w:Qဌ:#:kC::xXp:彻H:0:k :, :_I:S-:0d_:ÕM:@iX:;@:S!:]:TU:[C:<:{eQ:D`SX:V0:O. :^ :M:3 :$h:X:sx]:9"`:8:@:l&B(::v: :; p:-[H:97E :C:*Lt:!f?::[Flo:rۢh:Hh:hHH:Z :e:G:IS::>: y:Ix:M`:Y{~H: 0:::[i,:p#:Hr$:ۺ:D t`:0Sh;Ps@;%(0;3;;+;?q;;yj*;|P;mb(;IoE ;Ut ;)W ;0P ;_ ; ; [s;R)`;Bh;`;P;&(;/;`;5|k;I;m2;H`;hp8;(s;4'F;Ϯ;S;6 ;x`;CH;3L99X ;ņul0!;bm ";S";ψ#;dN$;LN%;&;O^vX';jz0(;\);i);4õE*; )I+;vʌx,;,mKX-;R8.;ڍ/;uy 0;1;ḱ1;v2;2j3;2$4;Tx5;Bh6;:<"@7;08;PR ( vkQ#1 y :/#Q#nk =٠_O(R#`R#nk =kvk hS#1v m@QXۓf/ց[6Dcvؾ=2S#HS#nk Э6g T#  inetcpl.cplF#^vk T#M0MR ( T vk `T#1uW|ʈ׸ w>EHsUKtA,[&$M$T#@T#nk =4&$A5Ȫf+f#f#nk OP7o#p#nk YfbIm}#}#nk JDPE\ϼȏ##nk  kousd.dllvk@#0( vkp#1!nC鮿S(N #P#nk =kQi1Z #P#nk Mx##nk X #P#nk V##nk 'mVYRrl̶H"8#h#nk g0چ P;鏝v# #nk g0چ P;鏝v##nk *62Os#" #P#nk $$nk r$$nk bxg $  modemui.dllvk$0( ( vk $1ٱ 2v~sQ?>s[O@k$$nk o29@$$nk 5!$!$nk 8%LVx/$/$hbin0$nk $  msdasql.dllvk=$0F#G!Fvk >$1o h+@ߺ2Rz krx=$>$nk L$0!Fvk ?$1ʉМD ѽ"|#j>$>$nk L*;XٱV|?:ѓL@?Jo1z\~wTJ$J$;/nk LǓ:XO$O$Tnk Րg P$  msinfo.dllvk`P$0vk P$1"H:U$U$nk Lc aYg97ixa$a$nk Lԡe$f$nk LT~l($@F@i$pi$nk Lrp<(j$Xj$nk L~ICP}$}$ nk @ mssoapr.dllD vk0$0.vk`$1]e K;pEuu?$@$nk LV- L"teݏdJT?Ûd}{@$p$nk L+;I4j$$$nk L/K9 ,'$؟$nk L݌ yG`N}$($nk L$$nk Lf^w Mޅ$$nk L6'B!x$$nk LKJ ^$0$nk LBoԜz$$nk g ($  notepad.exeL߀vk$10W( ( vk $1tnJ:uR^&.Ew[9.Q(*$$nk @q>׃7$$nk @1\Ub|B'$P$nk @g9+S\,[I3$($nk @ܷR8 % %nk _g P%  occache.dllvk %0( T vk (%1c8OjA,Zhc6;5 ,f:6eD%M %%nk @8%h%nk @S21%%nk @g3_+%+%nk @T6ўZ"30.%p.%nk @{XAp;%;%nk @% perfos.dllvk>%0( vkH>%1 ͪ[+<0j>=%(>%nk @%0( vk ?%1a#ep}%ԧ>%?%nk @Mp"BH"q^("!"q"Du"1"vR"2:X"S&("ؿv""/CЍ"h,Q"NxL"5 4"^p"`hH""Y "Y"5j"Gȕ"|M8">M8x"SX"z@"O"Y"/؛"簜"Hձ"b[R`"Q58">G0"a@""+"c"zp":/H"L0 "V0"IuЧ""a#h,b#}.c#5 d#@[e#,hf#rTxPg#U(h#ji#i#>Ӹj#m'k#wJhl#aICHm#֓$(n#[o#J p#p#)pq#{kr#ȧ hs#cPt#&0u#}nv#{w#Vw# Mx#Hby#\ pz#feX{#Z@|#(}#wѰ~#-~# #0#&##}ø#$ʐ#0\#ѢP#O#PTd#)>]Ј#KE#L#ʐ#! h#Jax@#>*;(#{m_#A#= #Ȑ#wT#Sx#*gP#d.(#pa~#?#}D#d#`@#8sp#kX#>̰@#xq. #âI#R Н#?#x#Ϙ#p#v0iH#0!0#$U{#M~F#V$ȥ#ES#ڔ}ݘ#r^p#v)X#m8#Ǔ:##zج#8@#&c`#k;p#mn0h# H#_ #;/#.V#hy#R*P#)}逶#~ h#.Z@#asN#IJ#=3#u#4Mȼ#-x#'h#6ц@#J̙8#T #|#T#2S#nkM#Ph#~X#K+0#ar_w#Qဌ###kC##xXp#彻H#0#k #, #_I#S-#0d_#ÕM#@iX#;@#S!#]#TU#[C#<#{eQ#D`SX#V0#O. #^ #M#3 #$h#X#sx]#9"`#8#@#l&B(##v# #; p#-[H#97E #C#*Lt#!f?:#[Flo#rۢh#Hh#hHH#Z #e#G#IS:#># y#Ix#M`#Y{~H# 0#:#[i,#p##Hr$#ۺ#D t`#0Sh$Ps@$%(0$3$;+$?q$$yj*$|P$mb($IoE $Ut $)W $0P $_ $ $ [s$R)`$Bh$`$P$&($/$`$5|k$I$m2$H`$hp8$(s$4'F$Ϯ$S$6 $x`$CH$3L99X $ņul0!$bm "$S"$ψ#$dN$$LN%$&$O^vX'$jz0($\)$i)$4õE*$ )I+$vʌx,$,mKX-$R8.$ڍ/$uy 0$1$ḱ1$v2$2j3$2$4$Tx5$Bh6$:<"@7$@7$08;P9;]I9;{:;;;?@<;]`h=;JWX>;)á@?;*5(;;O;;1f48Ћ; ; Ʈ^;DX;H0;~X@;Y'8@A;0B;9<0C;#D;w@vD;Yr.wE;GMF;ӈG;Ϥ(xH;pchI;PJ;^@K;^N(L;Q<M;fN;d N;,O;&֐P;M埸Q;T埠R;5::S;oavXT;948U;((V;‡YW;aW;QX;yMY;-)rZ;P_x[; P\; @];7i^;ę_;]g `;ba;zlkb;jPb;!c;90d;ie;45Xf;E0g;bh;.nh;i;Iuj;^cBk;ېsl;E|Xm;98n;o; ;);>ؑ;2;h5;K`;;$X;128;t;I;@;y;PlȚ; ;I=N;p;BqVX;Z@;daX;*0;/ ;;;z`;<oI&H?< mWd<?d<dme<kOf<P1g<b{ph<ү{Hi<$ j<Qj<gfk<ym9l<(?m<JMpn< B@Xo<2ʶPp<%@q<6-0r<ӆs<(t<7?;&t<4u<4v<#!/w< Yxx<Xy<]@z< ({<|<N|<\%d }<q~< &ٺp< 6h<6ۧ@<扛 <f3<DDЃ<9z<-Dx<tP<ť <:c<=؈<s<`<!`<JP<T.0<b.<JU< <KD<]JȈ<΁`<|@<6 <T,<I9Е< 1PvȖ<À1<ȓ<Vp<hP<A8< <<2:<!3<x=<Q͘<Glx<%OX< 0<W<Rv!<Y=إ<i 氦<}Sֈ<5YYx<P_{P<!!8<:x<ѻW<<x<uy<-<`<&;sX<SBz8<n<MN< j<AR<z|<Gp<PX<"0<D<[X<8xȺ<Wic޸<{}<lh<ɔ@<9<!d <p[<p~<Ch<Kͷx<h V{P<&Z(<[<zd< ?<^v<+h<FX<30<f?l<W<I<0<&脈<Uw<0<}Bp<\`<w#H<P <z.E<<`[<[<<x<KHP< v?(<N:<7,<<^<'<"`<M8< >N=<zZ<N< +0<V΄h<Kݝ@<<07B<Oo<R <&x<fX<+(<|-<$^l< <)蔦<q4<6Sw<eGp<x(`<@<*<<<6Bf<B<(Hp<)QH<?q <L>C<7*<R!3֨<Z< (zx=)P='0=J\=2Fs:01m%(n%nk @/U8FCz%z%nk @ psisrndr.axvk%0( hbin%vk@%1ʡm PJ% %nk @7Sn0%`%nk @6,mX%%nk @8%h%nk @V޸Ib_K#w!a%(%nk @#hW%K<[3OL@=%%nk @WGv{=%(%nk pZ+nk |k @  scrrun.dll@vk @&1mE:iV^i9e\k( @@nk pZ+W'iQB5icx & &nk g  &  sendmail.dllvk&0( T vk &1ޫKT%dG!>?`?&&nk pZK7eh&&nk pZC+dS '&X'&nk pZ;l4&4&!cnk %g 6&  shell32.dllvk5&0R ( T vk 5&1_j%l/tY ?"3QYm kx5&5&g֮nk pZ& shsvcs.dllvk=&0R ( T vk>&12INV(=&=&07Bnk pZ&0( vk>&1 ։\Oݻ!ǡb>&>& (znk pZ7L ~f0H&`H&nk ++g I& slayerxp.dllvk(I&0R( ( ( vkhI&1-}. 1OI&HI&nk g hJ&  slbcsp.dllvkJ&0 vk @J&1'( 㡳Ŵ 3tO26$I& J&nk pZ!0R08IRbl~U&8V&bnk pZ (x%E켩![/O3PX&X&gnk pZr&s&nk Pe7g @t&09 spider.exevks&0R( ( ( vk0t&1{},3^! sptip.dllvk0x&0R( ( vk hx&1aCb`I =Th׭fL,x&Hx&nk pZ&&nk pZ̰vk8&0a0!R( ( ( vk x&1g8@A9 oGOc=2p6;/&X&nk pZ70d_&@&nk pZ Zz?к&&nk pZ.;+&ػ&nk Zg &  taskmgr.exe&vk&I0m2R( ( ( vk &991bmG>yӻ{9?1j 2\&&nk pZ&&nk pZvk&1'}6V/.tÚ&&nk pZO6ت WQ$9Z&0&nk pZ"ŒK:FЖQ1(F&&nk pZvk&01pZ $1^"kg &&nk pZ'H'nk pZYp ' 'nk Pig '  unregmp2.exevkh'0 }vk'1}|fmGc%m ] n!H''nk pZv sP%' &'nk pZ$)á@?$*5($$O$$1f48Ћ$ $ Ʈ^$DX$H0$~X@$Y'8@A$0B$9<0C$#D$w@vD$Yr.wE$GMF$ӈG$Ϥ(xH$pchI$PJ$^@K$^N(L$Q<M$fN$d N$,O$&֐P$M埸Q$T埠R$5::S$oavXT$948U$((V$‡YW$aW$QX$yMY$-)rZ$P_x[$ P\$ @]$7i^$ę_$]g `$ba$zlkb$jPb$!c$90d$ie$45Xf$E0g$bh$.nh$i$Iuj$^cBk$ېsl$E|Xm$98n$o$ $)$>ؑ$2$h5$K`$;$X$128$t$I$@$y$PlȚ$ $I=N$p$BqVX$Z@$daX$*0$/ $$$z`$%oI&H?% mWd%?d%dme%kOf%P1g%b{ph%ү{Hi%$ j%Qj%gfk%ym9l%(?m%JMpn% B@Xo%2ʶPp%%@q%6-0r%ӆs%(t%7?;&t%4u%4v%#!/w% Yxx%Xy%]@z% ({%|%N|%\%d }%q~% &ٺp% 6h%6ۧ@%扛 %f3%DDЃ%9z%-Dx%tP%ť %:c%=؈%s%`%!`%JP%T.0%b.%JU% %KD%]JȈ%΁`%|@%6 %T,%I9Е% 1PvȖ%À1%ȓ%Vp%hP%A8% %%2:%!3%x=%Q͘%Glx%%OX% 0%W%Rv!%Y=إ%i 氦%}Sֈ%5YYx%P_{P%!!8%:x%ѻW%<x%uy%-%`%&;sX%SBz8%n%MN% j%AR%z|%Gp%PX%"0%D%[X%8xȺ%Wic޸%{}%lh%ɔ@%9%!d %p[%p~%Ch%Kͷx%h V{P%&Z(%[%zd% ?%^v%+h%FX%30%f?l%W%I%0%&脈%Uw%0%}Bp%\`%w#H%P %z.E%%`[%[%%x%KHP% v?(%N:%7,%%^%'%"`%M8% >N=%zZ%N% +0%V΄h%Kݝ@%%07B%Oo%R %&x%fX%+(%|-%$^l% %)蔦%q4%6Sw%eGp%x(`%@%*%%%6Bf%B%(Hp%)QH%?q %L>C%7*%R!3֨%Z% (zx&)P&'0&J\&&'o?&DA@&d@&.A&KvB& RC&o[spD&j6=HE& F&ȈF&/vG&$)H&-I&,?xJ&.7`K&}_Y8L&M&ݩM& GN&8zO&f{ &Xp!&H"&o8#&QV$&o>$&\;V%&pH&&ǡ'&OJ(&wp)&lmH*&b0+&ìb] ,&"H-&V-&PF.&~&"N> &>DY&؁&߰&'}&1X&hAg0&<.(&Ap &tÚ&&0$l}&gӹ؊&Qȋ&6&(&ɶi&] &&:i뀑&C3X&0& p&jP&aؕ&YeЖ&;&vQ&yOh&5`&X 8&(&;y&?f؝&v2Ȟ&7m&}&$6pr&۟`&a0&"&(C &f&MZ&2Dj&^@f&Td&e=x`&9@&aP[y8&+(&j&ʾ&:uw &XLȰ&A6&`Ȁ&_S X&O4G@&ST:&Ih&](&e& &5&^J&N4p&[H& &x&~Z;^ ''6'ʠ''V\`'a8'z%'''Z'[׆' '4h 'ʫP '+py8 'y '-{ '@'OË7 'y'W=''tX'-0'[f&'SV'vM P&MQ&%"Q&W6R&>uϸS&M8zT&"ӘU&2ڐV&topW&]hHX&JC8Y&eZ&Z&W([&\&d:p]&>3 h^&^`_&jKP`&ig8a&ڊb&c&lƌc&5bd&IV e&MXf&X0g& Nr'Iڑu'ĺ<'r]h' |'H'a; 'Enz'`գx' >')W'Kx'|DyX'(T'Zr U'kU'NV'gLW'͆X'tExY'P>PZ'9? ['J['29`\'v]'Vz^'7h_'mh 'sk@!'("'2h*#'-#']$'!Sɐ%'Tx&'=rP''6~H(''f )'Į*'Q*'7LQ+'ZE,'`M-'~vk T'1窮E5:퍭.T'T'nk zg U' wab32res.dllvkU'0T vkU'1pZһ_0/KoU'U'nk pZjS)b@W'pW'nk pZ win32spl.dllvkf'0R( ( vk(g'1nP'P~}Pf'g'nk @gԧ,q$o'0o'nk @gԧ,q$ p'Hp'nk /%JqŶht't'nk Z d"b~TWw!Xu'u'nk 8LNNn,~' 'nk Pig X'Z wmerror.dllvk'0 П'hbin'vk@'1\e%x^^\!' 'nk :~"'Jl=Wog''nk "g @p'e wmm2res2.dllvk'0nk ׯ4İh,\''nk HB~L\؝gaGf4Hp''nk o`''nk '0'nk p|k  z wscript.exevkh&0vk '1!uY"G̐c$g*8nk COM1nk nk @'E0'p3 '.;r'`I]v'lvk@'IBM Mach VLSI Chipset''%vk`'Dell 4 PCI slotvk@'Dell 2 PCI slotlhh'0'CvkP8'Gateway 2000 3 PCI slotvk'Intel 430MX Motherboard Samplex'h'''''nk `w|8'4 .PrintLanMan Print ServicesInternet Print Providervk ^RetryPopup^vkL0)AcProcessorPolicy*PNP0501vkgSystemDefaultEUDCFonti'cdfs nk '+nk 1Y@'}'B"nk P'vkX[JRestartJobOnPoolError=vk VideoInitTimevk'NamedbJhLACPIvk^RRestartJobOnPoolEnabled0'lh[4ᶃOParportlh'`P'ck'?''nk WZCSVClvk85( Service 5(nk (7TDIvkP>(Driver Group8>(nk (Driver>(nk !e`8(Dh 8(ĕAp9(l(:(ٝ0x:(]`p;(vOs<(^z<(JG=P=( =(Qx>(W?( S @(\E@( nj@(SA(/4(tqX5(w86(U(8E(?ZE()F(ї+pG(K < H(H(rpI(r J(vTJ(*61K(ZHL(/NM(oM(^lpN({ O(MGvkE(CD-ROM Drivenk h!h(|Ƚ@i(pi($gj(>pj(ðxj(>aFk(D#nk h! 'fp'0 '?28'7'#'27X'> P(O7S(_(]OUd(tu("K,݈v(.?~(PQH'O٨)| )Mx)*eP=8A*xhA*GWp`D*B P*.P*m.XQ*YQ*}/@T*l*vkHeapSegmentReservevk@ ResourceTimeoutCount0vk.(ObjectDirectories\Windows\RPC ControlvkProcessorControlCOM2vk EnableMCAvkClearPageFileAtShutdownvk EnableMCEvkEnablePrefetcherWdf01000rvkHeapDeCommitFreeBlockThresholdvk@)PosixvkAppLaunchMaxNumPagesvkAppLaunchMaxNumSections%SystemRoot%`(vk GlobalFlagvk+dInstalledDisplayDrivers؄(((PosixvkExcludeFromKnownDllsvk)ClassERSvcnk gQX|H'AppCompatibilitynk h!cChange1 s (nk h!, `s\??\C:\WINDOWS\system32\mydocs.dllI,bPƄr\??\C:\WINDOWS\system32\mycomput.dll`z`p*p\??\C:\WINDOWS\system32\dmadmin.exee,np\??\C:\WINDOWS\system32\shimgvw.dll8ӹyrs\??\C:\WINDOWS\system32\zipfldr.dllhbin(@ hbin)@ *,*`r<{r\??\C:\WINDOWS\system32\wuaucpl.cpl4 AX[`s\??\C:\WINDOWS\system32\remotepg.dll>,[`s\??\C:\WINDOWS\system32\wuapi.dll~ Av!r\??\C:\Program Files\MSN Gaming Zone\Windows\zClientm.exe`zI%r\??\C:\WINDOWS\inf\unregmp2.exe-0Wr\??\C:\WINDOWS\system32\cryptext.dllh,pDs\??\C:\WINDOWS\system32\docprop2.dll,FDs\??\C:\WINDOWS\system32\twext.dllo,TDs\??\c:\windows\srchasst\srchui.dllo,> @{s\??\C:\WINDOWS\system32\logon.scr-^ ~uvhbinP)@ ᆳ`'&%$#" !  \??\C:\WINDOWS\system32\verclsid.exe-pP#{s\??\C:\WINDOWS\system32\SHELL32.dllN(E"1{s\??\C:\WINDOWS\system32\NETSHELL.dllv ,aip\??\C:\Program Files\Virtual PC Integration Components\vmusrvc.exe-~00[p\??\C:\Program Files\Virtual PC Integration Components\vmsrvc.exe-~0 |\??\C:\WINDOWS\system32\spupdsvc.exe[1Yxgm\??\C:\WINDOWS\system32\wscntfy.exeͳ-6ps\??\C:\WINDOWS\System32\cscui.dllh,X"r\??\C:\WINDOWS\SoftwareDistribution\Download\5d0d58873b3617f223d35faf2012af87\update\update.exe~x Cn\??\C:\WINDOWS\SoftwareDistribution\Download\3dbaf506abb512ce5582937f6c36ea6e\update\update.exeDʳx pn\??\C:\WINDOWS\SoftwareDistribution\Download\59732c3a78c987eaec1ee41ab88e3da8\update\update.exe~x jn\??\C:\WINDOWS\SoftwareDistribution\Download\c86138b508e29791909bf87cca82fe28\update\update.exeDʳx n\??\C:\WINDOWS\system32\WgaTray.exe/C`\p\??\C:\WINDOWS\system32\shgina.dll>, `s\??\C:\WINDOWS\system32\mydocs.dllI,bPƄr\??\C:\WINDOWS\system32\mycomput.dll`z`p*p\??\C:\WINDOWS\system32\dmadmin.exee,np\??\C:\WINDOWS\system32\shimgvw.dll8ӹyrs\??\C:\WINDOWS\system32\zipfldr.dllhbin)vk f(Change1 )nk h!cChange1D UYUgV)nk h!nk h!cH)k=)\)Z>()| )$)Ȩ) @)Ϡv)nk h!14>1 lh)Gnk h! VB40016nk h!n64>n6 p)lh)Knk h!  ExecutivevkAdditionalCriticalWorkerThreadsvkAdditionalDelayedWorkerThreadsvk )PriorityQuantumMatrixxevkDisablePagingExecutiveFipsnk P-*lStandardNameFilevkȝ Class msps2%SystemRoot%\system32\psxss.exevk)HardwareInformation.DacTypevkX}*aDriverVGA.|)%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16Virtual PC Integration Components S3 Trio32/64vkvktClassplh (Sr(I@)! )Ho)~)ֆX)!=)(b)Cmh) . )<)~/8vk )pointervk)video[J) )P)vkp)gkeyboardSTANDARDnk P-)Dnk P-STICLIeStill Image Client Application0wnvk4uLevela)8)5.1`nk P-STIMONpvk>)DStill Image Monitoring Processaidvk4sLeveld)0)lh)`x)`nk )/*($* WinStations\C8$|$ 2b* P  +vk`#*ConsoleSecurity8$|$ 2b* P  +h!*8#*plh X)ǐw)&x]X)k$*bw*ƽv(* ( *#W *@ *pwp*B x*f"*C`vktMinEncryptionLeveltCovkCallbackwdconvkOCallbackNumberpvkp%*sCommentSystem Consolervconsole vkIDomainTvkInitialProgramRvkPasswordvkrInputBufferLengthrtevkKeyboardLayoutvk MaxIdleTimePvk z&*KeyboardNamec\REGISTRY\Machine\System\CurrentControlSet\Services\Kbdclass8vkgMaxConnectionTime4Svk z(*MouseNameP'AvkiMaxDisconnectionTimemevk OutBufDelayPpI*I*J*\REGISTRY\Machine\System\CurrentControlSet\Services\Mouclassvk rOutBufCountdbvkPdClassvkPdDllvk  OutBufLengthl vkPdFlagvk%*PdNamevkUserNamevk %*WdDllvk$WdFlagvk)*WdNameConsolevk WorkDirectoryvkfInheritAutoLogonvkfInheritCallbackvkfInheritCallbackNumbervkfInheritInitialProgramvkfInheritMaxDisconnectionTimevkfInheritMaxIdleTime vkfInheritMaxSessionTimevkfInheritReconnectSamevkfLogonDisabledvkfPromptForPassword(vkfReconnectSametdtcpvkfInheritResetBrokenPvkfInheritShadowvk fResetBrokenvkifUseDefaultGinavkShadowvk  TraceEnablevkfEnableWinStationXnk )/*1UsbFlagsvkIgnoreHWSerNum04710302B*C*C*C*?AlhQ*~gnx1*2*2*2*(3*H3*3*3*3* 4*3*x4*H4*4*h3*@5*5* 5*`5*5*5*5*5*6*86*h6*6*6*6* 7*P7*x7*7*7*8*8*8*@8*p8*8* 9*H9*(:*P:*x9*9*9*:*:*:*;*;*:*:* ;*@;*`;*;*=*0=*;*<*8<*h<*<*<*h>*>*?*<*h=*=*=*=*vkGlobalDisableSerNumGenvk@*GenericUSBDeviceStringvk*0D*GenericCompositeUSBDeviceStringComposite USB Devicenk )/R*HardwareIDnk )/5g@T* Hj*H4Securityvk$T0U*1101D829-167B-4ebf-ACAE-28CAB7C348024D    vk$TU*78ebc105-4cf9-11d2-ba4a-00a0c90629104D    vk$4`V*ed885290-40ec-11d1-2c91-00aa00574915$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4X*bb2c0980-e900-11d1-b07e-0080c71382bf$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4P[*5c82290a-515a-11d2-8e58-00c04fc9bfcb$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4]*185c44e0-40ed-11d1-2c91-00aa00574915$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#hbin`*no16vk$4`*161ffa86-6120-11d1-2c91-00aa00574915$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk$4b*ba10cc88-f13e-11d2-be1b-00a0c99ee63b$4   5wwMww ww'4Xwfw  wFwFXwwwHF@xcxc Ww8w'$ wF wXwfw|!wFYwFYwwa)x($#xa)x$#)x$#Tpn)x$#vk  p*KnownDLLsvk$4e*9e814aad-3204-11d2-9a82-006008a86939$4   c&LJwx%w|ddhwwd8ۀwwIwFAwFFAwwwDx(dx d$ww(dx(dx dFFۀwwMwFJwF7wwa)x0,#U,#xa)x,#)x,#hpn)x,#vk$4h*44608a51-1851-4456-98b2-b300e931ee41$4   c&LJwx%w|ddhwwd8ۀwwIwFAwFFAwwwDx(dx d$ww(dx(dx dFFۀwwMwFJwF7wwa)x0,#U,#xa)x,#)x,#hpn)x,#T*U* V*X*[*]*@`*b*Xe*g*xj*vk$4j*0811c1af-7a07-4a06-82ed-869455cdf713!$4   | !wjw :C0w>:Twx:C0w::wxݍwVw(Vw=Hwx:Iwxx(jwsw:x:xxIww(J:`zw(Vw=Hw`zw wVww:ow:\w5w!w>&?&:w!wE?&!wE?&8Dnk )/*ServicevkX*&Driver&NDISnk )/H++DeviceDescCryptSvc nk )/+dServiceLmHostsnk 0Ui++@N0000vkLegacy+vk+Classlh+@!&LegacyDriverNDProxyvk ConfigFlagsTcpiph+{8ECC055D-047F-11D1-A537-0000F8753ED1}vk ,+DeviceDescTCP/IP NetBIOS Helper8W+p+++`++elvk  ConfigFlagsnk 0x+5DeviceDesc-BFRemote Access NDIS TAPI Drivervk Capabilitiesvk ConfigFlagsvkp+Class,,nk 0 LEGACY_RASMANvk NextInstancenk 0,{8ECC055D-047F-11D1-A537-0000F8753ED1}vk :,DeviceDescSecondary LogonH9,p9,@8,9,9,x:,govk (*Servicepi,nk 0,@!&PA,vk N<,ClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}vk 4h=,DeviceDescSystem Event Notificationvk?,Servicenk 0,?,>,?,`zlhxA,@!&D,SharedAccessvkLegacyvk>,Class`zF,hbin@,{8ECC055D-047F-11D1-A537-0000F8753ED1}Windows Firewall/Internet Connection Sharing (ICS)nk 0-vk=-GroupSCSI miniportlh(>-nvkStartvkTag0=-`=-=-=->-vkTypenk 72-X=- PnpInterfacevk5lh>-Zknk 72vk-nExportՀ\DummyXvkH-ƇRoute\DummyyڰGnk ?As- -*@ Performanceo|vk+WbemAdapFileTimevkWbemAdapFileSizevkWbemAdapStatusvk First Countervk Last Countervk Last Helpstvk x+Object Lister8-vk First Helpȸ-H---p----`--8---%SystemRoot%\system32\svchost.exe -k netsvcsCPNP_TDIs(--DInitializeCIPerformanceDatavk@(-!Library`%SystemRoot%\System32\query.dll7vkH-WbemAdapFileSignaturevk-Group-CollectCIPerformanceDataZ7vk8ȼ-(Open6\-lh`-YJ`-60nk 72ERSvcC:\WINDOWS\system32\svchost.exe -k netsvcstemangvk -aObjectNameFovk .yDescriptionvevkStartt/vkg. EventMessageFilevk<$.DisplayNameFile%SystemRoot%\system32\els.dllvk DisplayNameIDlh%.n&.eHAllows error reporting for services and applictions running in non-standard environments.Networkȹvk '.Securityvk P.ObjectNamevkTypevkStartnk 35g -- Dapphelphbin0.vk -PrimaryModulevk : Retentionvk1.EventMessageFileTermServicevk 5SourcesvkRestrictGuestAccess4vkX/EventMessageFile1.nk =h., Ymsvmmouf`%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\msvmmouf.sysvk(TypesSupportedatnk h.@, vpc-s3vk2.EventMessageFile`%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\vpc-s3.sys0vkTypesSupportednk Fi.@, vpcbus4vk 4.EventMessageFile`%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\vpcgbus.syssvkcTypesSupportedsnk *i.X, VWdf01000vkVP.mEventMessageFilevkpTypesSupportedWvk(p.GroupvkD5.EventMessageFile%SystemRoot%\System32\apphelp.dll5.vkCTypesSupportedcnk 3. >Chkdskvk>>.EventMessageFile%SystemRoot%\System32\ulib.dllvkTypesSupported=.H>.nk 3 COM+vk>B.EventMessageFileC:\WINDOWS\system32\COMRes.dllvk>8C.CategoryMessageFileC:\WINDOWS\system32\COMRes.dllD.8E.CEvk>C.ParameterMessageFileC:\WINDOWS\system32\COMRes.dllvk TypeSupportedB.C.C.D.HD.vk uCategoryCountnk 3PK.CategoryMessageFileC:\WINDOWS\system32\COMRes.dllvk>K.EventMessageFileC:\WINDOWS\system32\COMRes.dllJ.J. K.K.nk 3(SAFrdmsvk>h.EventMessageFileC:\WINDOWS\system32\safrdm.dllvkOTypesSupportedah.0i.nk 3 WMIAdaptervkPi.EventMessageFile%SystemRoot%\system32\WBEM\WMIApRes.dllTvkTypesSupportedi.Hj.3nk 3WmdmPmSNvkBȀ.EventMessageFileC:\WINDOWS\system32\mspmsnsv.dllvkTypesSupportedlhA/.Zc7(P6.CX7.R8.B99.ϐ;.Y=p<.(ڝ=.4y3>. @.r@B.z5pD.s6_c>.3[F._AG.3mH.3pJ. L.9*`E.XFpO.y(P.)@Q.8]R.JS./ V.jwXX.s_PHY.M.T[.P\.iN].΢{_.0`.58a.3@b.W9@c.D=@d.c~R@e.Hf.dr`g.Uhh.[۩PZ.۩Xk.C^ l.^m.)n.h(o.Y_,Xp.Xwxq.r.s.t.'qu.$l&pw.~xx.ĕ`y.8xz.h_4_@w{.C|.R1G}.~./H.hi.bףj.vkyTypesSupportedonk 3ini910uvkFh.EventMessageFile%SystemRoot%\System32\IoLogMsg.dllvkTypesSupported@..l(nk @F5rg."/ @e NtServicePackvk@8"/EventMessageFile%SystemRoot%\System32\spmsg.dllvkTypesSupported"/"/nk @F5gOSPF50vk>@$/sEventMessageFile%SystemRoot%\System32\ospf.dllalvkxTypesSupported2$/$/nk @F5/EventMessageFile%SystemRoot%\System32\mprmsg.dllivkD>/4ParameterMessageFileds%SystemRoot%\System32\iassvcs.dllX>/>/P?/vkTypesSupportednk @F5 .vgȰ.G{ ȱ.{ .o|. 4`@.H|H.4.@36ظ.g.b.x[3.7.')P. AH.d8.@~4.ҕ4.Xx.hj. Z.A&.>5.lph.X.Z7.j%.l(.6\.z }0.&(.߲ 0.6.yv[4."!.6p.؂И._!6. .A!.U56 .H"..RfA".n{.Z .I<(.mx.7.."*.*@.H.s9P.瓎sX.O`.J2.}M5.s.zih.!@.g8.tb @.d6@.>sH.7g.`Rg.d76.QG3.;6.c137/Hh/)V0M/Հ//4</ *X/C /X /CƇ / /G/yڰG/T^/I=81./^/=0/\/ڿ=.$<.|B./[J/.|0/[x/= />!/&V"/+>#/>$/h%/̓g'/j (/n,Rx)/ȵ*/"f^R ,/5^aRx-/D& .///P0/b&Jx1/0 3/L#T(4/6nW05/?S86/'@7/TnWH8/nWP9/vTP:/9qZ;/*^ 1202)2vkTypeH//00 0`(0 )0(0RPCSSX!0!0!0!0X"0dpP  % 'vk0SrvsvcSessionInfonk p60n(F0vk D090iDisplayNametwNetMeeting Remote Desktop Sharingvk 90nObjectNamentSLocalSystemC80880X808090x9090vk :0oDescriptiongeEnables an authorized user to access this computer remotely by using NetMeeting over a corporate intranet. If this service is stopped, remote desktop sharing will be unavailable. If this service is disabled, any services that explicitly depend on it will fail to start.nk p60mModemvk ErrorControlvk=0GroupExtended basevkStartvkTag=0=0>00>0h>0vkTypenk p60 @0* ParametersvkConnectMultiplePortsvkMaximumPortsServicedvkdMouseDataQueueSizevkXB0PointerDeviceBaseNamePointerClassnk @AdX'-/ (oMountMgrvkTypevkaStartevk ErrorControl0lhhE0nvkXG0GroupvkStartD0D0E0(E0HE0system32\DRIVERS\ndisuio.sysvkeTypeicg;$(waԗRvkG0siSecuritynk p65vk(Type6\nk p6@?0tDisplayNameCPvk 84ObjectNameplvk ,Object Listvkz/WbemAdapFileSignaturevkWbemAdapStatus@X0vkxWbemAdapFileSize00HR0R0W0W0W0X0XS0S0@X0S0S0NDIS Usermode I/O Protocolvk <T0pDescriptionmtRemote Access NDIS WAN Drivervk h/DisplayNameNetBIOS InterfacePk0@M0^0L0 ^0Q0p]0]0eNetBios over Tcpipagevk<pk0DhcpNameServerListvk,DependOnServicenk PXs8P0 T0* PerformancevkNameServerListvk  0DescriptionvkStartvkNetbiosOptionsvk MDependOnGrouppvk &0W0DescriptionNetBios over Tcpipvk:Ӡ/^vk Last Countervk Last HelpvkStartvk First Countervk First Helpvkx#,WbemAdapFileTimeAdapStatus_0DtcPerfCollectDtcPerfCloseN葘P7FGnk P00g8P0R0SecurityvkXY0Security0   #onlhU060X0enk @AdX'-w/ tMsfsvk > [0Descriptions vk Taglhx_0eRemote Access NDIS TAPI DriverlSnSe`W0nk @AdX'-[0 x0ju MSIServerAdds, modifies, and removes applications provided as a Windows Installer (*.msi) package. If this service is disabled, any services that explicitly depend on it will fail to start.vk ErrorControlvk]0aGroupiNetBIOSGroupyvk $U0vDescriptiontmvk &`U0oDisplayNametuvkTypevk : N0iImagePathaSavk ErrorControlStartvk nErrorControlilvk 6^0yImagePathsyvk (k0DisplayNamesystem32\DRIVERS\netbt.sysSidvkx0Groupf;punk p6~NdisTapiFile systemvk DependOnGroupvk0Groupvk(`0Groupvk/DependOnServiceLocalSystemlh`0n0evkStartvk Z0ImagePath0Д000Ȟ0Ȭ0vk *0DependOnGroupParallel arbitratorvk  2DescriptionRpcSsnk p61c10<1<1vk <4nDescriptionSivksTypeMolhB1eF1vk4Q1Openvk ErrorControlvk *P=1DescriptionQoS Packet Schedulervk @1DSecurityRemote Access Auto Connection Driverl41<1(l18I1c1b1tMvkStartC1Remote Access Connection Managervk/DependOnServicevk 6>1Description0Remote Access PPPOE Driverpa<10D10A1o1 d1>1avkType vkStartFSnk T81Securityvk C1SecurityP0`   #nk @AdX'-E10 ProtectedStoragevkLStartsystem32\DRIVERS\raspti.sysvk cErrorControlpqvk 8S1ImagePathePath7-1-2001aTerminal Server Device Redirector DrivervkTypertrControllhpG1evkeTaghavk iErrorControlouvk 6A1ImagePathStartvk 6A1ImagePathrntVideo Savevk ErrorControlvkType vk ErrorControlStartvkG1Securityvk6 P1Closevk 8J1ImagePathvk TypeEnk T8GroupgSCSI miniporthbin`1lh`1nvkStart=vk? Tag1U_1_10`1P`1`1vkTypenk T81oDisplayNameysvk cDependOnGroupsvk 6Hd1sDisplayNameasRemote Access PPPOE Driverdmtnk T801ImagePath%SystemRoot%\system32\rsvp.exes3legacyvk 1DisplayNameQoS RSVPvk"1DependOnServiceTcpIpAfdRpcSsvkRequestsvk DependOnGroupvk 1ObjectNameLocalSystem111111@1h11vk 1DescriptionProvides network signaling and local traffic control setup functionality for QoS-aware programs and control applets.nk T8 Parametersvk >H$2ServiceDll%SystemRoot%\system32\sens.dllnk 92 (2jShellHWDetectionSystem Restore Filter Driver(;2<2P9IEnables discovery of UPnP devices on your home network.vkfFirstRunvk FDontBackupdcvk V2bObjectNameimbE2F2H12xH2(U2W2X2:2J2vk ErrorControlvkDomainc7vk sDependOnGroupcvk DependOnGroupLocalSystemBITSvk B<2ServiceDll%SystemRoot%\system32\svchost.exe -k netsvcsesystem32\DRIVERS\srv.sysvk 4_2dObjectNameaudK2W2G2h^2a2`X2:2;2R2Q2nk 92 ?2h?2?2?2vkTypevk@2Grouphbin@2nk 9Propertiesgra2nk 901-e4-e7-vg:-G{ <-{ ?-o|HF-fJ- 4`8L-4PN-K;(S-gV-bHX-x[3Z-7@^-')o- Av-d8z-1p-,;(-x-@~4 -ҕ4P-X-hj0- Zh-A&->5-X0-Z7 -;Х-H`-j%-S-)u-Ԕ@-l(x-6\p-1jX-z }-& -߲ p--6 -_!6-@-A!-U56-͎!.v`.! .x._A.RfA"(. .M".Kb'.Zpz/x/I<爃/0c/m(/7Ȍ//P*Ȓ/"*/*//y(Р/#{88/52//s9г/bjS/瓎s/O/J2/d(/8LH/=E(/s`/ǯ6P/zi8/f// 6p/g(/7gP/47(-.|HlS@/c137/Hp/)>@/~7z?X/RĪ08?n#0Հ%02<%06&0 *,0X4070JP=0>0CƇxB0HD0XF0GL0yڰG8P0/pZ0I=x[04uf`0 >_8d0U֐g0j0O8@0m0^ p0=00ڿ= 00`%020$p0Qe0:0+>0TEH/ۉE/̓g0j0n,R(0ȵ1A81"f^R15^aR1S}vR1wp1߁R@1]8P 1D& h"1z%ш#15h+1D=/1c~R21ѐ61 x;1P@1b&JxC11UxH1L#T8S1-xV16nWxX1?SZ1'\1TnW8_1nWa1pZe1vTk1 <\o19qZ1",ާ1OLqZ1*^ @1}Zh1A_ 1A_ 1LC_ 1D_ p1>!e10!`1L 1@1sH1Dh H1c)A1_ G82W{y 2hH 21`p2O7SP2,^h2J%b 2=A%2 '2_P+2e/,2ٝ0x82 n>2=s_ @2;LXB2|HE2&(R2Q V2vOsp\2  `2Y0`0n2;``2a82> 2B2I1 @27 x2 i=a2j=a29b؞2 2iC2 2.cx2 H2 'c2\E`2Nrc2'q2dEdH2>d2wˣ 2v(C82R p2xh2IBظ3p3X㌈ 3mk 3G/2l3Cl.4 Q 24-Q 383{ш$3z- &3o54Z()3 *3lo-3h_73/h?3{/pI3L3`(@30333/DisplayNameemaFivk2Groupnk 92iDisplayName2oUSB Virtualization Hub ServiceiskP2 22@2`3x22vk2eGroupdmaFi+3nk 93(8J>3nk c;3SecurityP0`   #lhP=3n(>3enk c;3\Wank 0<83QueryAliasmschapv2connectionpropertiesv1vk F3SchemaFilemschapv2connectionpropertiesv1.xdrlhp3Ȫd3ź)x3 3Mhnk `q>http://www.microsoft.com/provisioning/MsChapV2UserPropertiesV1vk 2x3QueryAliasmschapv2userpropertiesv1vk :3SchemaFilemschapv2userpropertiesv1.xdrlh3P3(=3@3p<̱pnk `q>43Class3vmusb\hub\6&129b3eef&0onvk MaxBufferSizeesTvk ,3DeviceDescices)vk ConfigFlagsvk.43Client Device Name33vk8fMasterIdDataCheckSumvk"43DeviceInstance3@!vk 8X3JImagePathJJlh @!&x\\?\vmusb#hub#6&129b3eef&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}vktLicensedProcessorsPer@(System32\drivers\vmsrvc.sysvk d3DisplayNameVirtual PC Integration Components Services Drivernk Ocih3"Securityvk3SecurityP0`   #nk ]fix33@B LEGACY_RDPWDvk NextInstancevk . 3PInfSectioncpihbin3vpcbus_Device_XP_Child_hi*3+ , , , ,ceDe!,!,P&,x&,%,&,3LegacyDrivernvk N32ClassGUIDult{8ECC055D-047F-11D1-A537-0000F8753ED1}eT Legacyisavk8+sServicebWdfCoInstaller01005.dll,WdfCoInstallerpvk ( mInfSectionExtivk  ProviderNameicvk0 mDriverDateDataeacpi\vpcbusrevk `lDriverDategervk 3eDriverVersionh5.0.20.431rSvk 3aSymbolicLinkntvk@3eMatchingDeviceIdvk 8H3DriverDesc((Virtual PC Guest Bus Driverrh؅3333`333 3nk ih3,&{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5}ovk<iClassavk1xNoDisplayClass2vk 1pNoUseClassacnk i3p3P\ Propertiesvk\ 3aSecurity H i8042prtnk `i r0N acpi#vpcbus.vk3Servicevpcbusvk NX3ClassGUID{4D36E97D-E325-11CE-BFC1-08002BE10318}ing/SSnk ci 3&{0711023b-1e63-4928-8063-c927369fad10}hnk )g3@3x`0B##?#ACPI#VPCBus#4&4b018eb&0#{0711023b-1e63-4928-8063-c927369fad10}sMaISAPNP Read Data Port`+++ +h)+++*+)+)+tlh(3[nk )g(30/#chevkMaxNumSavedTraces@S*S*T*E*`(p)R* y*@S*w*y*{*))G*p|*p3oo}vkiRegisteredProcessorsPelh03#nk Vi3&{3abf6f2d-71c4-462a-8a92-1e6861e6af27} nk )gP3H3##?#VPCBUS#{b121f44d-56b6-4302-9961-c79b1b4719a5}#5&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}8VPCBUS\{dfb60b59-cfb1-47cd-a909-5847425b7814}\5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}vk ConfigFlagslh3 fnk )g3#\\?\VPCBUS#{b121f44d-56b6-4302-9961-c79b1b4719a5}#5&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}evk @4DeviceDesc0lh3#nk (mo4&{76a2be29-73be-4681-9f03-b146b3f82953} nk )gX33m##?#VPCBUS#{dfb60b59-cfb1-47cd-a909-5847425b7814}#5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}#{76a2be29-73be-4681-9f03-b146b3f82953}''(h(0((Ѓ(@(((p(x(@(؂(3 358vk @ 3DeviceDescMicrosoft ACPI-Compliant Systemvk N3SClassGUIDRouStandard floppy disk controllerlh 3#lh83$5.3hbin3nk )g3@?#per\\?\VPCBUS#{dfb60b59-cfb1-47cd-a909-5847425b7814}#5&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}#{76a2be29-73be-4681-9f03-b146b3f82953} P+ +X + ++++(+`3nk pAi3#&{ee2d0ead-79e0-4da0-9f3f-b5d9d73986f9}dhnk )g33.A##?#vmusb#hub#6&129b3eef&0#{ee2d0ead-79e0-4da0-9f3f-b5d9d73986f9}ndo*+:+h:+9+P1+x1+8+3+7+9+3+`9+)nk )g83#Usvk $04DeviceDescU+ U+U+V+\+^+_+pf+\+]+vk {8ECC055D-047F-11D1-A537-0000F8753ED1}intlh3#nk ޢi3$&{f18a0e88-c30c-11d0-8815-00a0c906bed8}hnk )g 33.A##?#vmusb#hub#6&129b3eef&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} XPvk nX30DeviceDescPv2G}֘Cjuh )Jr.)+?"˃Qb姡<+lh3([nk )g303#che(Standard floppy disk drives)H+xV+T+U+ `+]+(T+V+(]+W+W+3p+*+)+}vkwSystemDefaultEUDCFontolh3#vk r WdfLoadGroupsyvkmNotification Packageslm8mmn(npnnnoonPoottPnvu3Xnk @hXQ*3Kmdf`(lh3'lh03Iqlh31lh3 elh+@!&HXظмо(pXйػH8p(P(Xh  h `3nk @hp33 KmdfLibrarynk @h33Versionsnk 0$i033Q*1Mink 0$i3XR* DriverServicese1.50v|.Virtual PC Guest Bus Driverchh*0*u*03vkeNextParentID.17f183c7.5vkNextParentID.129b3eef.6s*t* u*s*t*@t*pt*t*u*u*33Virtual PC Integration Components Services Applicationipsvk Capabilitiesdenk 8pv+3`4@LEGACY_DMADMIN3(+x+P+++++vk Legacyivk dConfigFlagslevk3Class3vk )eServicevkLegacyvk+.Class{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010(Standard IDE ATA/ATAPI controllers)h++++h++3vktStart t nk `iv+3pp+@LEGACY_1-DRIVER-VMSRVCnk n+@LogConfcvk Capabilities*++++ +531}intVirtual PC Integration Components Services Drivervk CapabilitiesRsasa3hbin3vk ConfigFlagsvk Np3ClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}lh*4#3nk lgiv+x3h3@LEGACY_1-VMSRVCvk eNextInstanceedRe@3nk Phj33@n0000ucvk33Class33vk P3DeviceDescBackground Intelligent Transfer Service0+4lhp3@!&`333 33H337FLegacyDriveravk N3vClassGUIDder{8ECC055D-047F-11D1-A537-0000F8753ED1}ESEvk 4NextInstance3ookpsvk NextInstanceLegacyDrivernk ]fiv+03,@B LEGACY_RDPWDnk @Ad3+4@N0000Wvk *cDeviceDescrmDvk CapabilitiesRetr@.,.,.,.,@/,/,mDvk iConfigFlagsleivernlh03@!&H 40G,PG,G,G,H,H,7Fvk +DeviceDescuot8Y,h4343h33vk Capabilitiestusvk2LegacyTvk ?ConfigFlagsNDvk @ z4DeviceDescvkX4?Driver?38"4nk Ociv+33@T LEGACY_TDTCPRevk aNextInstancerfnk @Adx3,3@N0000skvkx32ClassyLegacyDriver\vk Np4tClassGUIDSETvk +DeviceDescbilitiestusvk NextInstance\Wvk hConfigFlagsadvkh3eClasscLegacyDriverovk N3ClassGUIDowvk 1, DeviceDescer@3h3383`3lh3@!&nk civ+33@^LEGACY_WDF01000vk bNextInstancemank @Ad3383@N0000a{8ECC055D-047F-11D1-A537-0000F8753ED1}ervn,o, 3H333X3vk _Capabilities_hH4lh3@!&04pi,r+f,H,},p~,,,+4(+,+,(,,,,Џ,p,0,p, , 3(+,vk  Capabilities~vk ConfigFlags4vk 1ConfigFlagspu&4lh4@!&lh5Hu,u,Ps,xs,xv,v,q,0x,Xx,v,x,y,y,s,vkXpy4 DriverFlvk,Servicevk Capabilities,,Ј,0,P,,,,,,,0,,,,,,,,P,,,`,p,,,@,`,, ,, 3,vk ConfigFlags6&129b3eef&0(4nk ޢio*3@ vmusbPUpnk ޢi(34@hubx0lh3nk )g34 h3@X 6&129b3eef&04`48,4444ice(,P,-,p,X,-8-H -P380vkaLocationInformationerUSB Virtualization Bus Drivervk 4 HardwareIDesvk <3DeviceDesc((lh&4dN)lh 04\4X4ڸd04(Standard system devices)ConfigFlagsP3TSass4hbin4VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}evicelh3kڤlhX4H4vk ^ 4CompatibleIDs{36FC9E60-C465-11CF-8056-444553540000}\0000=Servicenk ޢi3@LogConfnk (moo*h3@LVPCBUSSnk i4(4@f&{b121f44d-56b6-4302-9961-c79b1b4719a5}elh4kÏxnk )g484 `4@&35&17f183c7&0&{b121f44d-56b6-4302-9961-c79b1b4719a5}e@VPCBUS\{b121f44d-56b6-4302-9961-c79b1b4719a5}VPCBUS\{908790ab-d50b-4d69-8c37-e7874e41a6b3}mVPCBUS\{908790ab-d50b-4d69-8c37-e7874e41a6b3}pAVirtual PC Integration Devicevk fCapabilitiestfvk <@4SDeviceDescolm3vk ^4rCompatibleIDsCvk <4DeviceDescDceDescDvksLocationInformationlpvkeLocationInformationtvk 4LHardwareIDracVirtual PC Integration Devicevk.LocationInformation{36FC9E60-C465-11CF-8056-444553540000}rvk 3ConfigFlags3vk nCapabilitiesnpvk ConfigFlags0.vk H 4HardwareIDlh4g)xlh4Hlh 4dvk N(4.ClassGUIDueryAlivk 4eHardwareID Pavk ^84rCompatibleIDs icenk i4@LogConfnk i44@f&{dfb60b59-cfb1-47cd-a909-5847425b7814}llh404xnk )g040 4 4@"&35&17f183c7&0&{dfb60b59-cfb1-47cd-a909-5847425b7814}(@VPCBUS\{dfb60b59-cfb1-47cd-a909-5847425b7814}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}.vk ^H 4CompatibleIDsilh 4dN) 4HVPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}lh44444 4}vk d 4DisplayNameVirtual PC Integration Components Services Driver,-h,-+-,-,--- 4vk +4ObjectNamecpDefavk 44ImagePathlh5@!&nk i4@3tDevice Parametersvk vk tp 4liUserDefined.nk i4@LogConfnk h-H4 (VEN_1414&DEV_0007&SUBSYS_00000000&REV_00lhH-Ci@ 4%Tnk h@ 43 3&267A616A&0&60vk tyCSConfigFlags(nk dX'-4,d1-driver-vmsrvcvk 84JImagePathJJSystem32\drivers\vmsrvc.sysx"C:\Program Files\Virtual PC Integration Components\vmsrvc.exe"vk),x333333vk4Securitylh4e-4hbin4vk cErrorControlNvkRTypekbvkQLegacyRnk OciX43"SecurityP0`   #nk dX'-4 041-vmsrvcvkStartsystem32\DRIVERS\ACPI.sysvk 0ErrorControl0Microsoft ACPI Drivervk 4ImagePathNT AUTHORITY\NetworkServicelh4e-4Virtual PC Integration Components Services Application}-~-|-|-}-H}-~-~-~-1-driver-vmsrvcvk 3DependOnGroupvkp4Securityvk n4DisplayName---../..-0.H#.p#...vk3eClassM44(4P4(34n vk 1recyclable1vk P4Descriptionatvk,X4FailureActionsPlSystemppvk"4DependOnServicevk  4Description/0//vkMasterDeviceTimingModeAllowedvk N(43ClassGUID`4P4nk @}-h44"SecurityP0`   # 8.-(---.P-.0-PEnables support for NetBIOS over TCP/IP (NetBT) service and NetBIOS name resolution.000h0*00p0P0(S0x4Se///@0^0]0L0L0V0W0P00000`00p00000a2(o2pb2]22:2 ^222222H2P2sivk erecyclable scvk crecyclables.vk rCurrent Statevk 4Collection Namevkx4atCommentevknTypesSupportednnk P"k -, R9WgaSetupvk)TypesSupportedvkRX4yHEventMessageFilec:\43803d5d8db203587d934f1a\wgasetup.exeWvkTypesSupportednk Psүj.H, @WGAvk@X4rEventMessageFile%SystemRoot%\System32\spmsg.dllptvkwTypesSupportedPnk l., @ WgaNotifyonvk@P4SEventMessageFile%SystemRoot%\System32\spmsg.dllnLvkSTypesSupportedt%SystemRoot%\system32\wuaucpl.cpl.muivk  CategoryCountnk /Vl., @ WindowsMediaINvk@43EventMessageFile%SystemRoot%\System32\spmsg.dll1Avk:TypesSupportedSMicrosoft Kernel Wave Audio MixerRoot\RDPDR\0000PIlhP4dN)nk mo 02@LogConf44H4p434pe{71A27CDD-812A-11D0-BEC7-08002BE2092F}hannelOKow\;PRN6:1\tsclient\PRN6cuhvk X/4 SymbolicLinkiImapihbin 48Creates and maintains client network connections to remote servers. If this service is stopped, these connections will be unavailable. If this service is disabled, any services that explicitly depend on it will fail to start.vk P34eHardwareID Pavk ^54rCompatibleIDs vk t64 UserDefinedmvkSlaveDeviceTimingMode8VPCBUS\{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}\5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}\\?\VPCBUS#{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#{76a2be29-73be-4681-9f03-b146b3f82953}40444؜34skEnables Windows-based programs to create, access, and modify Internet-based files. If this service is stopped, these functions will not be available. If this service is disabled, any services that explicitly depend on it will fail to start.nk u/4X4$.Device Parameters-bavk l4MSymbolicLink24vk 3 Base Nameodivk"h'4-Port DescriptionInactive TS Portvk ,MaxBufferSizefvk.'4lClient Device Nameava\;PRN5:1\tsclient\PRN5s dnk p_:s54 3"#TS008dlh 0 5MX4M 4M4M4M3M/4M (4M4Mȩ4M2323vk 243SymbolicLink3multi(0)disk(0)rdisk(0)partition(1)vkSlaveDeviceDetectionTimeoutnk 8px3`@LEGACY_DMADMIN3@3h3er nk gz3P3##?#VPCBUS#{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#{76a2be29-73be-4681-9f03-b146b3f82953}d,nk gz)4p3#t wvk `#4 SymbolicLinkvk tCapabilities2kvk  CapabilitiesLocalSystemXhvk^,Servicevk Capabilitiesvk mConfigFlagsymvk vcCapabilitiesnk pzi3p-4 Parametersnk pzi`,44$ Wdfng/Revk H-4liKmdfLibraryVersionist1.50v|maFilh,4Ynk `8i34"Securityvk-4vSecurityP0`   #Senk )gX'-/4@2>vpcubusnk @8s5X3H3"#TS0074x\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS007h.sysvlh04ehbin04nk (mo4Z4@f&{04791d24-c94c-4e0a-9e39-22f74da41faf}\H44@44(4P44 4x54A4vk recyclablenk pi.424"Securityvkh14PrSecurityP0`   #lhH14nk )gX'-h542>vpcuhub4@444304P44vk3ParentIdPrefixx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS008@VPCBUS\{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}vk <X4xDeviceDescd Bn4nk P8i 2424"Securityvk44SecurityP0`   #Cdlh@44evk X4Descriptionhmnk @AdX'-840'3<Wdf01000VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}gnk (mo 02p3tDevice Parametersyslh8X4)nk Тi54x84"Securityvk74SecurityP0`   #T74lhP74eVPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}gyb`nk a5j"@LogConfnk a5jH(@LogConfnk a5jh6@LogConfnk a5j9@LogConfnk a5j;@LogConfnk a5j؜@LogConfnk a5j(@LogConfnk a5j @LogConfnk a5jZ@LogConfnk a5j@LogConfnk a5j@b@LogConfnk a5j+@LogConfnk a5jhk@LogConfnk a5j@LogConfnk Èjx>48<2@ LEGACY_BITSnk ޟn>4 @4@P0000lh`>4@!&LegacyDrivervk N?4ClassGUID{8ECC055D-047F-11D1-A537-0000F8753ED1}vk P?4DeviceDescBackground Intelligent Transfer ServiceN4O4V4hbin@4O2R233>4h?4vk h@4BITS_metadataPC:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\*vk,84FailureActionsOpvk_44Stopsem6@]4nk Psүjz @WGAWZCSVCWorkstationWindowsMediaWindows Update AgentWindows Script HostWindows File ProtectionWin32kWgaNotifyWGAWdf01005Wdf01000W32Timevpcbusvpc-s3VolSnapviaideVgaSaveUSER32UPSultraudfstosideTermServSessDirTermServiceTermServDevicesTermDDtdiTCPMonTcpipSystem Errorsym_u3sym_hisymc8xxsymc810StillImageSSDPSRVSrvsrservicesrsparrowsndblstSimbadSideBySidesfloppySetupService Control ManagerServerserialscsiportScheduleSchannelSCardSvrSave DumpSAMs3legacyRSVPRemovable Storage ServiceRemoteAccessredbookRdbssRasManRasAutoql1280ql1240ql12160ql10wntql1080PSchedPrintPptpMiniportPolicyAgentPlugPlayManagerperc2pcmciapciidepciparvdmpartmgrparportOSPFMibOSPFnullNtServicePackntfsnpfsNlaNetlogonNetDDENetBTNetBIOSNdisWanndisnapipsecenfnapagentMupmsvmmoufmsfsmsadlibMrxSmbMRxDAVmraid35xmouclassModemLsaSrvLmHostsLDMSLDMlbrtfdcKerberoskbdclassisapnpIPXSAPIPXRouterManagerIPXRIPIPXCPIPSecIPRouterManagerIPRIP2IPNATHLPIPMGMIPBOOTPintelideini910uIGMPv2i8042prti2ompi2omgmtHttphpnftdiskfs_recflpydiskFipsfdcfastfateventlogefsdpti2oDnscacheDnsapidmiodmbootDistributed Link Tracking ClientdiskDhcpQecDhcpDfsSvcDfsDriverDCOMDC21x4dac960ntdac2w2kcryptsvccpqarraycmdidechangercdromCdmcdfscdaudiocd20xrntcbidf2kBrowserBITSbeepAtmarpcatdiskatapiAsyncMacasc3550asc3350pascApplication Popupamsintami0ntaliideAlerteraic78xxaic78u2aha154xadpu160macpiecacpiabp480n5abiosdskSystemnk 0tl* USR|EUDC|1253Mnk 0tl?4* USR|EUDC|12544vkCSystemDefaultEUDCFontynk 0tl?4* USR|EUDC|1255vkSystemDefaultEUDCFontnk 0tl* USR|EUDC|1256nk 0tl* USR|EUDC|1257hbinP4PWSHWMIAdapterWmdmPmSNWinMgmtWinlogonWindows Product ActivationWindows 3.1 MigrationWgaSetupWebClientVSSVBRuntimeUserinitUserenvTlntsvrSysmonLogStarterSpoolerCtrsSoftware Restriction PoliciesSoftware InstallationSecurityCenterSclgNtfySceSrvSceClisafrslvSAFrdmsRPCRemote AssistancePerfProcPerfOSPerfNetPerfmonPerflibPerfDiskPerfctrsOffline FilesOakleyntbackupMSSQLSERVER/MSDEMSSHAMsiInstallerMSDTC ClientMSDTCmnmsrvcMicrosoft H.323 Telephony Service ProviderLoadPerfHelpSvcFolder RedirectionFile DeploymentEventSystemESENTDrWatsonDot3SvcDiskQuotacrypt32COM+COMCiChkdskAutoEnrollmentAutochkApplication ManagementApplication HangApplication ErrorapphelpApplicationplh7 KMP8 KM9 KMM4: KM N4; KMN4< KM@O4= KMO4> KM`V4? KM09H99`ь992\jscript.dlnk 0tl?4* USR|EUDC|1258Nvk3SystemDefaultEUDCFont?p%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\xpsp4res.dll Px0Xh8/!\nk (mox@74@f&{04791d24-c94c-4e0a-9e39-22f74da41faf}\xnk gzW48lxxF2@"&35&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}1}Virtual PC Integration DevicevkaLocationInformationervk vCapabilitiespvk 3ConfigFlagsnk (mo8X4@LogConflh4 P)4"^1 lh04)00h\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}ALTiePC:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\*vk rrecyclableIDs vkLegacy1nk 0tl'x4TrustedTypesKeyList:\nk 0tl[4'* USR|EUDC|1250b]4^4nk 0tl[43* USR|EUDC|1251 nk 0tl[4`A4* USR|EUDC|12529vkKMSystemDefaultEUDCFont9X_4@4x444P3`[4cynk 0tl[4p\4* USR|EUDC|1253MvkaSystemDefaultEUDCFontonk 0tl[4x\4* USR|EUDC|12544vkCSystemDefaultEUDCFontyvk3SystemDefaultEUDCFont?^4= KMnk 0tl[4p]4* USR|EUDC|1255vkSystemDefaultEUDCFontnk 0tl[4P4* USR|EUDC|1256hbin`4System OverviewvkNx`4Collection Name Indirect@C:\WINDOWS\system32\smlogcfg.dll,-731vk `4sCounter List0\Processor(_Total)\% Processor Time\Memory\Pages/sec\PhysicalDisk(_Total)\Avg. Disk Queue Lengthvk vk0Sample IntervalC:\PerfLogsvkx0b4atCommenteThis sample log provides an overview of system performance.davkNb4+Comment Indirect@C:\WINDOWS\system32\smlogcfg.dll,-735000System_Overviewtevk4RealTime DataSourceȄ-vk-Log File Max Size-77vk*e47Sql Log Base Name{04vk!4Data Store Attributes4vk 0c44Log File Base NameCI vk4Log File Serial Number4d4vkNd44Log File Base Name Indirectolic@C:\WINDOWS\system32\smlogcfg.dll,-74474dSQL:!System Overview2vk3Log File Auto Format4lhk4@!&vka4fLog File Folderlvkȏ04Start4vk04Stopsem6@e4vk 4Log File Type4vkicRestartvk p04Last Modified5vk fExecuteOnlyCB8vk 4recyclable4@e4e4e4f4244H`4`4a4b4b4Xc4c4c4d4d4c4Hd4e4@e4e4e4e4f48f4`f4,n01@2n2x2Љ2212@2p2h222 22Xa220c282h22H2(2x2X22202د22X2p,n01@2n2x2Љ2212@2p2h222 22Xa220c282h22H2(2x2X22202د22X2 22Provides a common interface and object model to access management information about operating system, devices, applications and services. If this service is stopped, most Windows-based software will not function properly. If this service is disabled, any services that explicitly depend on it will fail to start.art.vk CrecyclableDOWxvk mrecyclable.dlPvk Nrecyclablesys(vk 0recyclable!\?vkAMasterIdDataCheckSum33X(0p43`"4vkMasterDeviceTimingModeAllowedvkMicrophone Input Mute3k4`k4vkSlaveDeviceTimingMode`(X+/P013+P)43k4`k4`l4WIx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS001 ,:I JL/HKKKX1H(2H l4X22J 3vk  Base Namevk"n4Port DescriptionInactive TS Portvk MaxBufferSizevk.n4Client Device Name\;PRN6:1\tsclient\PRN6vk 0recyclable!\?vk o4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS002vk"o4Port DescriptionInactive TS Portpa,33X333hbinp4vk Hp4NDriverVersions5.1.2600.0tmp5.1.2600.0tmpvk@4sMfgipvkp4:MatchingDeviceIdstorage\volumetmpvk  q4NDriverDescsysGeneric volumeC:\5 555 5 p4p4p4ETvk q4?DeviceDescINDGeneric volume2.d:44444p4pq4sy\;PRN5:1\tsclient\PRN53H4syvk t4?InfSectionsND~444x\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS003vk,sMfgipsyssetup.dll,VolumeClassInstallervk $Base Namevk"P4Port Descriptionnk | 0u4 0001,volume_installCDvk 1lProviderNameivvk4DriverDateDataSvk 0DDriverDatevk hp4NDriverVersionslh04#44vku4:MatchingDeviceIdstorage\volumetmpvk hu4NDriverDescsysGeneric volumeC:\20r40t4Xt4t4t4t4@u4\vk"u4Port DescriptionInactive TS Portvk MaxBufferSizevk.`v4Client Device Name\;PRN2:1\tsclient\PRN2vk 4recyclable4@e4\\?\STORAGE#Volume#1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}pabiliE*0R*S*hS*F*S*G* 40f |*І*H*x*`}* * 3P4vkCommunications Port (COM1)System CMOS/real time clock*(*0*P*x**P**0*3N58+* +*++p*++`3vk +`t+@p+p}+q+r+(w+~+s+Pw+~++{71A27CDD-812A-11D0-BEC7-08002BE2092F}hannel{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001vk Generic volume2.dX,,,P4,3r4x4PoMicrosoft Kernel Audio Splittervk ConfigFlags, ,,x,,H,0,, 3hz4vk Microsoft Kernel Acoustic Echo Canceller-, -,,,-8 -H,-d-Maintains an updated list of computers on the network and supplies this list to computers designated as browsers. If this service is stopped, this list will not be updated or maintained. If this service is disabled, any services that explicitly depend on it will fail to start.Microsoft Kernel DLS Syntheiszersystem32\DRIVERS\pci.sys@,00`0H00 0@0PJ1(=1468nk e8e(t4Xr4r##?#STORAGE#Volume#1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}plivk4oDeviceInstancevhSTORAGE\Volume\1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400 hvk v4aSymbolicLinkvk4(DeviceInstance\hbin4 Inactive TS Portvk ,MaxBufferSizefvk.4lClient Device Nameava\;PRN5:1\tsclient\PRN5s dvk recyclablenk p_:s44@4"#TS008dvk 43SymbolicLink3x\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS008lh 4Mp4M4M4M4M04M@4M4M4MȆ4M.dllnk u4H!2$.Device Parametersvk P,Base Namevk" 4Port DescriptionInactive TS Portvk MaxBufferSizevk.4Client Device Name\;PRN4:1\tsclient\PRN4vk recyclablelhh4dN)nk ;s44H4"#TS009vk 4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS009nk u48"2$.Device Parametersvk x,Base Name 4vk"؅4Port DescriptionInactive TS Portvk MaxBufferSizevk.X4Client Device Name\;PRN3:1\tsclient\PRN3vk recyclablelh4dN)nk >s4p44" #TS010vk H4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS010nk uȆ4P&2$.Device Parametersvk ,Base NameH4vk"4Port DescriptionInactive TS Portvk MaxBufferSizevk.4Client Device Name\;PRN2:1\tsclient\PRN2vk recyclablelhЇ4dN)8VPCBUS\{04791d24-c94c-4e0a-9e39-22f74da41faf}\5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}vk p4tSymbolicLink2k\\?\VPCBUS#{04791d24-c94c-4e0a-9e39-22f74da41faf}#5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}#{76a2be29-73be-4681-9f03-b146b3f82953}Flvk43DeviceInstance38VPCBUS\{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}\5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}vk 4 SymbolicLink\\?\VPCBUS#{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#{76a2be29-73be-4681-9f03-b146b3f82953}vk^ SchedulerThreadPriorityG23hLȆ#0'@'':asvk eShutdownTimeLine*0*00**p**0**H*duleeadPriorityGDLLHOST.EXE,MMC.EXE,RUNDLL32.EXEp'(((X()))))30))??Direct memory access controllervk ConfigFlags*P*x*ȶ***p**di*(* *****`**`*h*P** *8********X*H*** *****PF28*Floppy disk driveW+PU+T+U+S+pG+S+T+`M+W+V+8M+8+{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\+W+Xe+k+i+g+i+8k+e+(e+Pj+d+00{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002_+m+j+k+j+]+k+l+l+8g+Xl+ p+0++z++~++H+ +~++p+H+}++ceDevk ConfigFlags *3+ , , , ,X+vkH+pService4{8ECC055D-047F-11D1-A537-0000F8753ED1}.dlk+x,p{,~,(,},+444vk Capabilitiesvk Capabilities6Evk Capabilitiesx,`+ȗ,@,,,X,(,x,3ceDeSTORAGE\VolumeatXIntel 21140-Based PCI Fast Ethernet Adapter (Generic) - Packet Scheduler Miniportvk CapabilitieserLi؛,,М,,8,0,,,4,h4InP,,,,`,,,,,,st+,Ƞ,0,,X,(,,,,er,,ȴ,0,, ,@,h, ,H, Mvk Ny43ClassGUID`4vk y4?DeviceDescIND@VPCBUS\{04791d24-c94c-4e0a-9e39-22f74da41faf}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}20304444X4 3H3,3324be@VPCBUS\{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}XProvides optimizations and integration support for virtual machine technologiesTransfers files in the background using idle network bandwidth. If the service is stopped, features such as Windows Update, and MSN Explorer will be unable to automatically download programs and other information. If this service is disabled, any services that explicitly depend on it may fail to transfer files if they do not have a fail safe mechanism to transfer files directly through IE in case BITS has been disabled.h ```-Ȅ-X-Ȉ--0---44n NEC MBR-7 NEC MBR-7.4 PIONEER CHANGR DRM-1804XPIONEER CD-ROM DRM-6324XPIONEER CD-ROM DRM-624X TORiSAN CD-ROM CDR_C36HManages IP security policy and starts the ISAKMP/Oakley (IKE) and the IP security driver.Creates a network connection.Qp` 0001`11111 112enon it will fail to start.0X-h-(--0---(--- d0-8--p--x--P--؝-to8system32\DRIVERS\pci.sysManages IP security policy and starts the ISAKMP/Oakley (IKE) and the IP security driver.P2&2 2 22(2!21'2`!21"2P'2`s4z4p|4hbin4Coordinates transactions that span multiple resource managers, such as databases, message queues, and file systems. If this service is stopped, these transactions will not occur. If this service is disabled, any services that explicitly depend on it will fail to start. \;PRN4:1\tsclient\PRN4vk 4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS004Inactive TS Portvk MaxBufferSizevk.4Client Device Name\;PRN3:1\tsclient\PRN3vk CrecyclableDOWvk 84MSymbolicLinkMx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS005nk pziu0M`4X46&{b5e1ecde-d931-4f93-9f1a-1dbdbcae0f56}lnk u (44$.Device Parametersvk MaxBufferSizeX4vk 4Base NameTSvk"H4Port DescriptionInactive TS Portvk MaxBufferSizevk.Ȧ4Client Device Name\;PRN4:1\tsclient\PRN4nk ;s5p44"#TS009vk 4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS009nk u4ȭ4$.Device Parameterslh4dN)vk Nrecyclablesys 4vk ب4Base NameTSvk"4Port DescriptionInactive TS Portvk MaxBufferSizevk.4Client Device Name\;PRN3:1\tsclient\PRN3nk >s5844" #TS010vk H4SymbolicLinkx\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS010nk uȩ44$.Device ParameterslhЪ4dN)vk.q4Client Device Namevk 4Base NameTSvk"ث4Port DescriptionInactive TS Portvk MaxBufferSizevk.X4Client Device Name\;PRN2:1\tsclient\PRN2vkN4Collection Name Indirect@C:\WINDOWS\system32\smlogcfg.dll,-731vk84Sample IntervalMicrosoftvk recyclablex444(4X4X4vk recyclable4484`444vk recyclable4 4p4444vk recyclable'4@'4'4'40404vk recyclable33833x4x4System Overviewvk `4sCounter Listvk pr4SymbolicLink4X4h4Inactive TS Portvk MaxBufferSizevk.H4Client Device Namevk mrecyclable.dl4hbin40nk "Co4t&{28d78fad-5a12-11d1-ae5b-0000f803a8c2}4pnk | 4 43 :##?#Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}NEnk UFu(4p4@N0000y vk 8h4+DeviceDesc8+lhx4dN)nk f4$.Device Parameters(,X,44+4444tionnk "|h4@LogConfLogical Disk Manager Driver@system32\DRIVERS\ftdisk.sys80T1 1Pq11 p1ȕ11@11oliclh4dN)nk |44844"#TS002{8ECC055D-047F-11D1-A537-0000F8753ED1}+pl+X,X,`,,,,ج,,P,x,(STORAGE\Volumeatnk fp40$.Device Parametersnk u04h2$.Device ParametersInactive TS Portvk MaxBufferSizeesTvk.ȵ43Client Device Name33\;PRN6:1\tsclient\PRN6cuhlh4dN)nk `|44h4"#TS003xnk e8e/+84y4@X81&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400Hvk NP43ClassGUID`4 vkX4 DriverFllhP4Hnk f43$.Device ParametersxCreates a network connection.80000h11x11111 12DRnk pziu2f4X46&{b5e1ecde-d931-4f93-9f1a-1dbdbcae0f56}lvk `4Collection Name recyclablelhH4dN)nk `|4484"#TS004{71A27CDD-812A-11D0-BEC7-08002BE2092F}hannel8, ,,x,,H,,,0, 3olicMC:\PerfLogsnk f4@+$.Device Parametersvk *ConfigFlags* 4\\?\STORAGE#VOLUME#1&30A96598&0&SIGNATURE4CBC4CBCOFFSET7E00LENGTH1FBFDE8400#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}pabiliFCuo lh4dN)nk |4p44"#TS005vk4rClassenk 5s444"#TS006 vk 04btSymbolicLink&4vkLog Type,2xH2Mlh4@!&nk f4@-$.Device Parameters4Performance Logs and Alertse3lh(4@!&ȿ,1@2h2؈2x2@2p212 2X22@2P2x2p282222ȧ222h222x2(2`2ذ2222(N+SysmonLog84X4lh4dN) nk gzX34hr4##?#VPCBUS#{04791d24-c94c-4e0a-9e39-22f74da41faf}#5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}#{76a2be29-73be-4681-9f03-b146b3f82953}!\0\Processor(_Total)\% Processor Time\Memory\Pages/sec\PhysicalDisk(_Total)\Avg. Disk Queue Lengthvk vkicRestartnk gz4`4#(@(@C:\WINDOWS\system32\smlogcfg.dll,-74474dvk*047Sql Log Base Name{04SQL:!System Overview2vk 4Log File Type4Volume44vk4fLog File Folderlvk3Log File Auto Format4lhP4# nk gzX34t4##?#VPCBUS#{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#5&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}#{76a2be29-73be-4681-9f03-b146b3f82953}d,This sample log provides an overview of system performance.davk-Log File Max Size-77vkN44Log File Base Name Indirectoliclh84Hlh4 P4"^31!\??nk gz4t4#t w4П3@4444h444h44444444`43@A404P44nk UFux44@QLEGACY_SYSMONLOGvk 4NextInstance34vk 44Last Modified5vk *ConfigFlags*lh4#lh4#nk UFu44@N0000y vk84rClasseLegacyDriverfvk N4cClassGUIDlle{8ECC055D-047F-11D1-A537-0000F8753ED1}+pl+vk 84+DeviceDesc8+44x44X44h+Ȋ++0+P+rovk sNextInstancevkLegacy1vk 44Log File Base NameCI System_Overviewtevk4Log File Serial Number4vkH4pService84xnk gz 04 -,@"&35&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}1}Performance Logs and Alertse3vk fExecuteOnlyCBvk 9recyclable-46xvk 6recyclable953Pvk Srecyclable2be(vk 1recyclable-b1vk4Classnk (mo044tDevice ParameterslassGUIvk tp4UserDefinedH4lh4Enk (mo04@LogConfnk mo44@f&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}\xnk gzX4 1H3@"&35&17f183c7&0&{dabf7dcc-cc31-4f7a-9ac8-77d287207cbb}cxsk @Ml4P  ? ! ! # #?  ?$?|$ 2b* P|$ 2b* P|$ 2b* P(4vk4RealTime DataSourceȄ-vk-LegacyPnk e8e(~4`r4#ilenk (mo44tDevice Parametersysvk t 4 UserDefinedm4(44nk mo4@LogConfnk В$oh--  SERVICESlh-dU-E740z"lCacnk Mfno4h4 RDPDDG,nk Mfno4`4  DEVICE0vk,Attach.ToDesktop84lh4<.6ƨnk В$o4P4 TSDDD,nk В$ox44  DEVICE0vk Attach.ToDesktoplh4<.6(vk brecyclablexnk e8en4q4@X81&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400vk rConfigFlagss nk "|4@LogConfvk 4rHardwareIDll STORAGE\Volumeat8nk e8e8~40`4r##?#STORAGE#Volume#1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}plink e8e4H4#ilevk(4oDeviceInstancevhSTORAGE\Volume\1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400 hvk 5aSymbolicLinkvkX05 DriverFl``vk recyclablenk @8s4x44"#TS0074vk H5 SymbolicLinkink u@4P2$.Device Parameters-ba\Wvk NX42ClassGUID21{8ECC055D-047F-11D1-A537-0000F8753ED1}22vk X4DDeviceDescystLogical Disk Manager Administrative Servicel.[444044DOnk @ KMP4? KM49H49494ь9@49OWS\system32vk2SystemDefaultEUDCFont\4nk 0tl[44* USR|EUDC|950OWvkDSystemDefaultEUDCFonth4vkoSessionImageSizelh4@!&nk gz4Hh4#(@(vk4(DeviceInstance\8()))8))))p))P)ؿ) )4OW nk gzP4`4##?#VPCBUS#{04791d24-c94c-4e0a-9e39-22f74da41faf}#5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}#{76a2be29-73be-4681-9f03-b146b3f82953}!\nk a5j@+@LogConfnk a5j+@LogConfnk Èjv+43@ LEGACY_BITSnk ޟn`43@P00008VPCBUS\{04791d24-c94c-4e0a-9e39-22f74da41faf}\5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}@VPCBUS\{04791d24-c94c-4e0a-9e39-22f74da41faf}VPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}2nk a5j`+@LogConflnk a5j+@LogConfclh4#h45nk a5j+@LogConfnk a5j+@LogConflh5<.6lh5<.6ƨnk a5j+@LogConfnk a5j(+@LogConfnk a5j8+@LogConfnk a5j+@LogConf5lh5/- 5nk a5j +@LogConfnk a5j+@LogConfbM 55nk a5j+@LogConfnk a5j+@LogConfnk a5j+@LogConfnk a5j+@LogConflh4dN),P,:\nk a5j0,@LogConf :44444p4nk a5j,@LogConfnk a5j@,@LogConfnk a5j,@LogConfvk 55InfPathnk a5jH,@LogConfnk a5j',@LogConfnk a5j03@LogConf\\?\VPCBUS#{04791d24-c94c-4e0a-9e39-22f74da41faf}#5&17f183c7&0&{04791d24-c94c-4e0a-9e39-22f74da41faf}#{76a2be29-73be-4681-9f03-b146b3f82953}Flnk (mo8X45tDevice ParameterslassGUInk В$o p1  SERVICESnk Mfno504 RDPDDG,vk,Attach.ToDesktoph5nk a5jW,@LogConfnk a5j3@LogConfnk a5jd,@LogConfvk 5tSymbolicLink2knk a5j`g,@LogConfvk 4 HardwareIDesnk a5jl,@LogConfnk a5j3@LogConfnk Mfno55  DEVICE0nk В$o5 4 TSDDD,nk В$oP54  DEVICE0vk Attach.ToDesktopnk "CoN4t&{28d78fad-5a12-11d1-ae5b-0000f803a8c2}4pnk z(5 x(4h4 :##?#Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}NEnk z54Ю4"#TS001Nvk 5XDeviceInstanceRRoot\RDPDR\0000PIvk 4MSymbolicLink24vk 5?InfSectionsNDiverPWSHWMIAdapterWmdmPmSNWinMgmtWinlogonWindows Product ActivationWindows 3.1 MigrationWgaSetupWebClientVSSVBRuntimeUserinitUserenvTlntsvrSysmonLogStarterSpoolerCtrsSoftware Restriction PoliciesSoftware InstallationSecurityCenterSclgNtfySceSrvSceClisafrslvSAFrdmsRPCRemote AssistancePerfProcPerfOSPerfNetPerfmonPerflibPerfDiskPerfctrsOffline FilesOakleyntbackupMSSQLSERVER/MSDEMSSHAMsiInstallerMSDTC ClientMSDTCmnmsrvcMicrosoft H.323 Telephony Service ProviderLoadPerfHelpSvcFolder RedirectionFile DeploymentEventSystemESENTDrWatsonDot3SvcDiskQuotacrypt32COM+COMCiChkdskAutoEnrollmentAutochkApplication ManagementApplication HangApplication ErrorapphelpApplicationWZCSVCWorkstationWindowsMediaWindows Update AgentWindows Script HostWindows File ProtectionWin32kWgaNotifyWGAWdf01005Wdf01000W32Timevpcbusvpc-s3VolSnapviaideVgaSaveUSER32UPSultraudfstosideTermServSessDirTermServiceTermServDevicesTermDDtdiTCPMonTcpipSystem Errorsym_u3sym_hisymc8xxsymc810StillImageSSDPSRVSrvsrservicesrsparrowsndblstSimbadSideBySidesfloppySetupService Control ManagerServerserialscsiportScheduleSchannelSCardSvrSave DumpSAMs3legacyRSVPRemovable Storage ServiceRemoteAccessredbookRdbssRasManRasAutoql1280ql1240ql12160ql10wntql1080PSchedPrintPptpMiniportPolicyAgentPlugPlayManagerperc2pcmciapciidepciparvdmpartmgrparportOSPFMibOSPFnullNtServicePackntfsnpfsNlaNetlogonNetDDENetBTNetBIOSNdisWanndisnapipsecenfnapagentMupmsvmmoufmsfsmsadlibMrxSmbMRxDAVmraid35xmouclassModemLsaSrvLmHostsLDMSLDMlbrtfdcKerberoskbdclassisapnpIPXSAPIPXRouterManagerIPXRIPIPXCPIPSecIPRouterManagerIPRIP2IPNATHLPIPMGMIPBOOTPintelideini910uIGMPv2i8042prti2ompi2omgmtHttphpnftdiskfs_recflpydiskFipsfdcfastfateventlogefsdpti2oDnscacheDnsapidmiodmbootDistributed Link Tracking ClientdiskDhcpQecDhcpDfsSvcDfsDriverDCOMDC21x4dac960ntdac2w2kcryptsvccpqarraycmdidechangercdromCdmcdfscdaudiocd20xrntcbidf2kBrowserBITSbeepAtmarpcatdiskatapiAsyncMacasc3550asc3350pascApplication Popupamsintami0ntaliideAlerteraic78xxaic78u2aha154xadpu160macpiecacpiabp480n5abiosdskSystem\\?\STORAGE#Volume#1&30a96598&0&Signature4CBC4CBCOffset7E00Length1FBFDE8400#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}pabilink |`Hq4 0001,{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001vk volume_installCDvk 5lProviderNameivMicrosoftvkp44DriverDateDataSvk D1DDriverDatex\\?\Root#RDPDR#0000#{28d78fad-5a12-11d1-ae5b-0000f803a8c2}\TS007hvk PI Base Nameodivk" 4-Port Descriptionvolume.inf5vk ^h5CompatibleIDsVPCBUS\{76a2be29-73be-4681-9f03-b146b3f82953}vk t@5UserDefined5dfwinreg-20170706/test_data/WIN7-NTUSER.DAT000066400000000000000000050000001312733764600176420ustar00rootroot00000000000000regf((|`& 0\??\C:\Users\nfury\ntuser.dathol 켈hol hol rmtm x,hbin|`&xnk,3B  (`(Cu4CMI-CreateHive{D43B12B8-09B5-40DB-B4F6-F6DFEB78DAEC}nk `4HBYQ Microsoft?lfScreScrelf HandvkIE5_UA_Backup_Flag nk BE (H*Softwareo`qqnk nlhn``Policieslf Hangnk ЛlhnȔ$ Microsoft؊vkForceRunOnStartMenuvk  DIMSRoamingptogr]X8nk Ҟ `HB Environmentlf CurrvkBTEMP%USERPROFILE%\AppData\Local\TempvkBTMP%USERPROFILE%\AppData\Local\Tempvk BuildNumberlfXNewSnk nlhn АPoliciesnk nlhn А Policies sk`l$?*gyTJ(~Q??   ?    nk ynH.Windowsnk hnhH.CurrentVersionnk MNUt H 2Internet Settings5.0( vk TUser AgentMozilla/4.0 (compatible; MSIE 8.0; Win32)PPennk z]h  `H ,Windows Error ReportinglfScrePScrevkConfigureArchivevkDisableArchivevkDisabledvk DisableQueue(q`qq8vkDontSendAdditionalDatavk DontShowUIDIALER.EXE vk ForceQueuevkLoggingDisabledvk RequestMakeCallvkMaxArchiveCountvk 2MaxQueueCountvkxurl5rati 8nk ~60HHangsnk Ҟ H" Telephonynk //G( P HHandoffPrioritiesnk //G @ MediaModeslf Medink Ҟ xH"Systemvk viColorTable00Systnk *ѽ` HCurrentControlSetnk x{ kHControllfHExplnk ҞH H*Networkpnk Ҟ HNetworkLocationWizardlfNetwvk ShowCountnk hr H Control Panelnk ҞH"$PowerCfgvk0CurrentPowerPolicy@vkPolicies@`hbinnk ҞHGlobalPowerPolicyH nk Ҟ`H PowerPolicieslf Glob@Powenk Ҟ@HH0vk"0NameHome/Office Deskvk Description8This scheme is suited to most home or desktop computers that are left plugged in all the time.XXvkPxPolicies,22,XdPddnk Ҟ@H1X8vk `NamePortable/Laptopvk DescriptionPThis scheme is designed for extended battery life for portable computers on the road.vkPPolicies,22,,dPddnk Ҟ@(Ht2vk2Name2vkxNamePresentationvk tDescriptionThis scheme keeps the monitor on for doing presentations.vkPXPolicies22,PPddnk Ҟ@H"3vk(NameAlways Onvk "hDescriptionThis scheme keeps the computer running so that it can be accessed from the network. Use this scheme if you do not have network wakeup hardware.vkPPolicies22ddddnk Ҟ@H4lf01234 5Minimal Power Managementvk DescriptionhThis scheme keeps the computer on and optimizes it for high performance.0vkPPolicies,22,ddddnk Ҟ@PHl5vkNameMax Batteryvk lDescriptionThis scheme is extremely aggressive for saving power.x`vkPPoliciesx22<d2ddnk ڏ0P^H Appearancevknk QpH"Schemesnk .>dЎ rH*2Themesvk<teStateelevkThemeChangesDesktopIconsvkThemeChangesMousePointersvkv LastHighContrastThemevk 1peShow StatusPowelf$Hist/hbin %SystemRoot%\resources\Ease of Access Themes\hcblack.themenk x8 'H*0Desktopvk1ScreenSaveActivenk wQ%&H. 8$Explorernk 0ʀ !"H.AdvancedvkStart_SearchFilesnk ۧ H2 Connectionsnk Лlhn0`Windows` nk *ѽ`"#"CurrentVersionnk *ѽ"@% Internet Settingslf0#Intenk *ѽ0#CachelfX'Cachnk Ҟ HP3Plf%RPAHUnk Ҟ$HHistorynk 9/ 0%;H&Passportlf(LowDlf'5.0#Cachnk Ҟ h$H Http Filtersnk ҞX%HRPAnk  2H5.0vknnhttpHttpvkadhttpsonenk '&h51H 8Cachenk *ѽ0#$ 5.0nk *ѽ'Cachenk Ҟ HLanguageConfiguration)JJnk Ҟ @~(EH&  Accessibilitynk Ҟ((0)H OnuvrvkOnvkLocale()nk Ҟ8*PH Input Methodvk0peInitialKeyboardIndicators5Mousgnk Ҟ@) 01HHot Keyslf)Hot nk Ҟ)+H00000010+++vk Key Modifiersvk Target IME**+vk  Virtual Keynk Ҟ)*H00000011,,,Jvk Key Modifiersvk Target IMEvk  Virtual Keynk Ҟ)+H00000012vk 00Key Modifiers000vk Key Modifiersvk Target IMEvk Virtual Keynk Ҟ)-H00000070vk Key Modifiersvk Target IMEp---vk  Virtual Keynk Ҟ).H00000071vk 00Key Modifiers000P.11Yvk Target IMEx,..vk  Virtual Keynk Ҟ)/H00000072vk Key Modifiersvk Target IMEH/p//vk Virtual Keyvk Key Modifiers8Nhbin0nk Ҟ)0H00000104vk Target IME/x00vk 0Virtual Keynk Ҟ)x.H00000200lf H*00008+0000 ,0000-0000-0000.0000 0000000000100002000030000vk Target IMEvk GVirtual Keynk Ҟ)2H00000201vk Key ModifiersUvk Target IME82h22vk KVirtual Keynk Ҟ)p3H00000202vk Key Modifiersvk Target IME 3H33vk LVirtual Keynk Ҟ)P4H00000203vk Key Modifiersvk Target IME4(4`4vk VVirtual Keynk Ҟ WH*Colors0 0 0Yvk  5ActiveBorder212 208 200vk h5ActiveTitle10 36 106nk ҞTH((MousevkActiveWindowTrackingvkActiveWndTrackTimeout530x7vk p6AppWorkSpace128 128 128nk d}H*Colorsvk 7Background0 0 0 165vkX7BeepNoNo@vk0BlockSendInputResetsnk U !H&\ WindowMetricslf4Colo'Lang7Windvk X8BorderWidth-15:Control Panel\Desktop\WindowMetricsvk8ButtonAlternateFace181 181 181vk(9ButtonDkShadow64 64 64vk h9ButtonFace212 208 200128 128 1289vk 9ButtonHiLight255 255 255vk :ButtonLight212 208 200vk \:CaptionFont`:vk 9ButtonShadowvk 4ButtonTextvk(FGrayText0 0 0Segoe UIvk h;CaptionHeight-315vk ;CaptionWidth-31510@;vk CaretWidth10 36 106vk ClickLockTimenk Ҟ $XH,Consolevk<ntDefault BeepftGvk ColorTable01vk ColorTable02vk ColorTable030 0 128X=vk ColorTable04vk ColorTable05vkPatternvk ColorTable06vk ColorTable07vk ColorTable10@>vk ColorTable08vk ColorTable09vk ColorTable12@>@]vk ColorTable11vk ColorTable14@>500>vk ColorTable13vk7CoolSwitchColumns>>31>vk ColorTable15vkExtendedEditKeyvkh7ExtendedSoundshbin@vk3CoolSwitchRowsvk86CursorBlinkRatevk1DragFullWindowsvk CursorSizevk 1DockMovingvk4DoubleClickHeightvk?DoubleClickSpeedvk4DoubleClickWidthvk1DragFromMaximizevk 4DragWidth@@vk 4DragHeightvkFocusBorderWidth-285vkEnableColorSelectionvkFocusBorderHeight>>vkFontSizevkExtendedEditKeyCustomvk 2FontSmoothing>vkFontSmoothingGammahCvkFontSmoothingOrientation400Avk FontFamilyvkCGradientActiveTitle>166 202 240?0 0 0vkFontSmoothingTypeAp@vk@ ForegroundLockTimeout<vk FullScreenA-285vk FontWeightvkForegroundFlashCountvk LoadConIme@vk GMenuBLXI Dvk@=HotTrackingColorvk\GIconFontvk CMenuTextvkEGradientInactiveTitle192 192 192vk FHilightText`:400:128 128 128vk;Hilightvk 1IconTitleWrap:10:d255 255 255vk2HistoryBufferSizevk HistoryNoDup212 208 200=vk\`LMenuFontvk BMenuHeightFmvkIInactiveTitleText:C-255oSegoe UIvk`HInactiveBorder212 208 200vk HInactiveTitle128 128 128vk HInfoWindow`:255 255 2558HHn212 208 200vk :InfoTextvkMinimumHitRadiusvk XCMenuShowDelayGZnk r(H2Keyboardnk  !xm@5 WallpapersSounvk8Upgradevk InsertModevk 1KeyboardDelayvk x?KeyboardSpeedvk3LeftOverlapCharsvk QuickEdit@@vk3RightOverlapCharsD Dvk xSTitleText@@vkTrimLeadingZerosvk8UWindowvk GScrollHeight9vk @LScrollWidthE-255-255Segoe UIvk xDMenuWidthvkMessageDurationvk \8MMessageFontSegoe UIvk \QSmCaptionFontLOvk4MouseHoverHeightvkFMouseHoverTimevk 1MouseSpeed@Nvk4MouseHoverWidthvk;MouseSensitivityvkFMouseThreshold2vvk6MouseThreshold1vkNumberOfHistoryBuffers(lvk 0MouseTrailsvk 1SnapSizing@NX WvkPaintDesktopVersionvk PopupColors212 208 200hbinPvkP,ScreenBufferSizevk ScreenColorsCvk OScrollbar<<vk1WindowArrangementActivevk PWindowFrameH0 0 0vkWallpaperOriginXvkWallpaperOriginYvk0WallpaperStyle0 0 0Kvk QSmCaptionWidth-255Segoe UIvk PLSmCaptionHeightvk0SwapMouseButtonsMSNSearchvk(RSmoothMouseXCurven@)(vk( SSmoothMouseYCurve^LL8vk 0TileWallpaperN255 255 255Svk0SnapToDefaultButtonvk \SStatusFontSegoe UIvk TIconVerticalSpacingvk-1125587@A@A?MM@NhNNNN ORRSPRvk3WheelScrollCharsvk3WheelScrollLines255 255 255HOnk Ҟ !V`2H:?AutoplayHandlersvkDisableAutoplaynk b#XUX H.HFEventHandlersDefaultSelectionElfYPrefvk PWindowSize<vk xQWindowTextAvkWordDelimiterslfUEvenXUser\nk bcXW@"(CPersonalizationlfDesklfА0lf.Cur4@5H689@999`::CE:HFE8E8HHG8IHEEpPKKPVh <<=X====@>h>>>> ?>?@ B?BhCBDPDFFJDNO(K PHPK`VVnk b#XU4H.UserChosenExecuteHandlersvknk Ҟ !PVHSearchPlatformvk<]toAppDatarxnk Ҟ Y`[H8 PreferencesvkxRBreadCrumbBarSearchDefaultvkDisableAutoNavigateURL32x^vkDisableAutoResolveEmailAddrsvkDisableResultsInNewWindowMSNSearchvkDisableTabbedBrowsingvkEditSavedSearchZ@ZZZ[8[[vkZIEAddressBarSearchDefaultnk ܵ !HL Shell FoldersvkP\!Do not use this registry keyxUse the SHGetFolderPath or SHGetKnownFolderPath function insteadnk Ҟ !(kHLUser Shell Foldersvk h] toInstallDateMounǻsNShelX%USERPROFILE%\AppData\Roamingvk]Cacheh%USERPROFILE%\AppData\Local\Microsoft\Windows\Temporary Internet Filesvkp^Cookies%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookiesvk,0_Desktop%USERPROFILE%\DesktopXptvk 0_Favorites%USERPROFILE%\Favoritesvkl `History(hbin`%USERPROFILE%\AppData\Local\Microsoft\Windows\Historyvk*aMy Videovk 8`Local AppData%USERPROFILE%\AppData\Localvk(8aMy Music%USERPROFILE%\MusicvkPbNetHood vk .aMy Pictures%USERPROFILE%\Pictures%USERPROFILE%\VideosvkhcProgramslfhCurrx%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Network Shortcutsvk0bPersonal%USERPROFILE%\DocumentsvkndSendTolfPnWab 0p%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsvkndRecent%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Recentvk vPfStart MenuavkvM%USERPROFILE%\AppData\Roaming\Microsoft\Windows\SendTovkheStartup`%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startupvk&0g{374DE290-123F-4565-9164-39C4925E467B}%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menuvk tfTemplates%USERPROFILE%\AppData\Roaming\Microsoft\Windows\TemplatesvkiCShowIconvkFHDevice%USERPROFILE%\DownloadsvkpZShell Icon Sizenk  @HNetworknk Ҟ@bH Windows NTnk xh P H6 CurrentVersionnk U'Ith H$XWinlogonvkXiExcludeProfileDirsAppData\Local;AppData\LocalLow;$Recycle.Binnk ҞhHEFSvk jPrintHoodx%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Printer ShortcutsY]x^_x__`aa`hab bc0cHedffxjnk pW~hجH&FWindowsnk Ҟ PmHPrintersnk ҞkHDevModePerUsernk ҞkH DevModes2nk ҞkH ConnectionslflConn0lDevMlDevMnk dHWABvk BCompletedhWindnk ҞxmPcHWAB4nk ҞmFH Wab File Namenk ҞoHWinTrustvk 0oeEmailNameScreUser@nk ҞnoH&Trust ProviderslfHoTruslf pSoftvk SameIdMaxxyzhbinpnk ^DV[Ho H Software Publishingnk ҞhPqH MsiCorruptedFileRecoverynk ҞpH"RepairedProductslfpRepavkAnyIdMaxvkTimeWindowMinutesnk ҞhrH Assistancenk ҞqrHClientlfrClienk Ҟr8sH1.0lfxr1.0nk Ҟxr tH0SettingslfrSettvkFirstTimeHelppaneStartupHuvkTHeightvkImplicitFeedbackvkMergeRequested126Blinvvk OnlineAssistvk PositionXvkWidthtvk PositionYvkUserIDHsssst0txttXtnk Ҟ((xsH Blind Accessvk0Onnk ڏ(((HN HighContrastvk pwghAutoRepeatDelayvksFlagsvkHigh Contrast Schemenk Ҟ((tHKeyboard Preferencevk0Onnk Ҟ(( yH, Keyboard Responsevk2ghFlagseybvkp|Flagshow1000zvkwAutoRepeatRate500vk 0BounceTimevk xDelayBeforeAcceptance100062wPwvk`xFlags126vkLast BounceKey Settingvk(xFlagsxvkLast Valid DelayvkLast Valid Repeatuwww@xpxxx@yvkLast Valid Waitnk Ҟ((oH$ MouseKeysvk yMaximumSpeed80vk 0zTimeToMaximumSpeed3000nk Ҟ((wH ShowSoundsvk0Onnk Ҟ(({H SoundSentryvkghLocaleybvk0owOnSoun {H{Time8vk 0FSTextEffectvk 1WindowsEffectvk 0TextEffect0w{{{nk Ҟ((8xH  StickyKeys510nk Ҟ((@}HTimeOutvk2Flags}vk (}TimeToWait300000|}nk Ҟ((|H  ToggleKeysvk}Flags62nk Ҟ((h{H AudioDescriptionplf }AuditBlinhuHigh@vKeybvKeybhyMous(On@zShowzSoun|Stic|TimeP}Toggnk ҞGHInternet Connection Wizardvk "@EDispFileNameIntevk!tink 6D{ (;HZonesvkCFlags/hbinnk %]t QH40vk2004vk2001nk N%@0H1iXi`T0vk2004vk2001nk 'UtH8 H2vk20042Pvk2001vk2004nk 'UtK HL13vk2004vk2001ll(#nk N%PHL4lf 01h2(3Ђ4vk2001Pnk ҞH IMEJPnk ҞxH10.0lfحColonk ҞȮH,0WindowlfXAutovk AdviceDefaultnk Ҟ(XH"MSIMEMS-IMEWindnk Ҟ)HH AutoCharWidthvkALPHABETvk ANDlfColovkASTERISKvk ATnk Ҟ@H StyleListvk IMCommentDelayWindnk Ҟ` H  [ ATOKvk`S1keySPACE=FF 81 FF FF FF 81vk"S3keyCtrl+BackSpace=80 FF FF FF FF FFvkgS4keyp/Sp=CE 00 00 00 00 00Shift+ϊ=87 00 00 00 00 00p=CE 00 00 00 00 00F13=87 00 00 00 00 00vkAxS6keyF1=80 00 00 00 00 00F2=80 00 00 00 00 00F3=80 00 00 00 00 00F4=80 00 00 00 00 00F5=80 00 00 00 00 00F6=80 00 00 00 00 00F7=80 00 00 00 00 00F8=80 00 00 00 00 00F9=80 00 00 00 00 00F10=D0 D0 D0 D0 D0 D0Esc=80 D0 D0 D0 D0 D0 Ctrl+K=80 1E 00 00 00 00 Ctrl+L=80 1D 00 00 00 00Enter Ctrl+M=80 AC FF FF FF FFlfColovkS7key=80 1B FF FF FF 1B=80 1C FF FF FF 1CPageUp=80 1E FF FF FF 1EPageDown=80 1D FF FF FF 1DHome=80 38 FF FF FF 38End=80 39 FF FF FF 39SPACE=80 1B FF FF FF 1Bϊ=80 1B FF FF FF 1BShift+ϊ=80 1E FF FF FF 1EEnter=80 14 FF FF FF 14TAB=FF 8A FF FF FF FFvk(S8keySPACE=87 FF FF FF FF FFvk@defRomavkS9keyp Ctrl+E=FF 1C FF 1C FF FF Ctrl+K=FF 8E FF 8E FF FF Ctrl+L=FF 8D FF 8D FF FF Ctrl+N=FF 1B FF 1B FF FFEnter=FF FF FF 35 FF FFvk[ keyvkcolbhPvkDisableFunctions@ȇX؉hH`nk Ҟx{HColorvkAtShiftModeOutvk 3AutoAlphaFlag(PltSvk AutoAlphaStrp1,http:1,file:1,ftp:1,mailto:1,news:"1,//www."1,www.2,windowsvk AutoCorrect 0Pnk ҞHLManagevk&{75B68FC0-70DB-11D3-9595-00C04F7AD1A9}vk&{7B0813D0-70DB-11D3-9595-00C04F7AD1A9}vk&{83A39030-70DB-11D3-9595-00C04F7AD1A9}vk&{840A0986-6A87-4510-BFEC-96E9B06E36E9}@vk  BACKQUOTEhbinEsc=80 4D 0D 0D 0D 0DShift+Esc=80 4D 0D 0D 0D 0DBackSpace Ctrl+H=80 15 0E 0E 0E 15Shift+BackSpace=80 15 1F 1F 0F 0ECtrl+BackSpace=84 00 00 00 00 00TAB=80 80 80 8A 80 80Shift+TAB=80 00 00 00 00 00Ctrl+TAB=80 00 00 00 00 00Enter Ctrl+M=80 49 09 09 09 09Shift+Enter=80 49 09 09 09 09Ctrl+Enter=80 49 09 09 09 09SPACE=81 46 30 30 07 06Shift+SPACE=88 46 30 30 07 06Ctrl+SPACE=80 46 30 30 07 06Ctrl+Shift+SPACE=80 82 82 82 82 82ϊ=D5 46 30 32 07 06Ctrl+ϊ=80 00 00 F7 00 00Shift+ϊ=87 46 1E 1E 00 00Ctrl+Shift+=80 46 30 32 07 06Shift+=80 46 30 32 07 06=80 46 30 32 07 06PageUp=80 00 1E 1E 00 00Shift+PageUp=80 00 00 00 00 00Ctrl+PageUp=80 00 00 00 00 00PageDown=80 00 1D 1D 00 00Shift+PageDown=80 00 00 00 00 00Ctrl+PageDown=80 00 00 00 00 00INS=80 40 0E 0E 0E 0EShift+INS=80 40 0E 0E 0E 0ECtrl+INS=80 40 0E 0E 0E 0EDelete Ctrl+G=80 16 00 00 00 16Shift+Delete=80 16 00 00 00 16Ctrl+Delete=80 16 00 B7 00 16 Ctrl+E=80 40 1C 1C 00 00Shift+=80 40 1C 1C 00 00Ctrl+=80 40 1C 1C 00 00 Ctrl+K=80 51 20 20 20 11Shift+ Ctrl+S=80 11 17 17 20 11Ctrl+ Ctrl+A=80 53 19 19 20 13 Ctrl+L=80 52 21 21 21 12Shift+ Ctrl+D=80 12 18 18 21 12Ctrl+ Ctrl+F=80 14 1A 1A 21 14 Ctrl+N=80 49 0A 0A 0A 0AShift+=80 4C 0A 0A 0A 0ACtrl+=80 00 00 00 00 00Home=80 13 00 38 FE 13Shift+Home=80 00 00 00 00 00End=80 14 00 39 FE 14ϊ=A2 A2 A2 A2 A2 A2Shift+ϊ=A1 A1 A1 A1 A1 A1Ctrl+ϊ=97 97 97 97 97 97F1=80 40 00 00 00 00F2=80 40 00 00 00 00F3=80 40 00 00 00 00F4=80 40 00 00 00 00F5=80 40 00 00 00 00F6 Ctrl+U=80 64 24 24 24 24F7 Ctrl+I=80 65 25 25 25 25F8 Ctrl+O=80 67 27 27 27 27F9 Ctrl+P=80 66 26 26 26 26F10=D0 6F 2F 2F 2F 2FF13=87 00 00 F7 00 00Shift+F1=80 40 00 00 00 00Shift+F2=80 40 00 00 00 00Shift+F3=80 40 00 00 00 00Shift+F4=80 40 00 00 00 00Shift+F5=80 40 00 00 00 00Shift+F6=80 62 22 22 22 22Shift+F7=80 40 00 00 00 00Shift+F8=80 40 00 00 00 00Shift+F9=80 40 00 00 00 00Ctrl+F1=80 40 00 00 00 00Ctrl+F2=80 40 00 00 00 00Ctrl+F3=80 40 00 00 00 00Ctrl+F4=80 40 00 00 00 00Ctrl+F5=80 40 00 00 00 00Ctrl+F6=80 40 00 00 00 00Ctrl+F7=F1 40 00 00 00 00Ctrl+F9=80 40 00 00 00 00Ctrl+F10=F5 F5 F5 F5 F5 F5Ctrl+F12=F0 F0 F0 F0 F0 F0p=A4 A4 A4 A4 A4 A4J^Ji=C9 C9 C9 C9 C9 C9Shift+J^Ji=C9 C9 C9 C9 C9 C9Ђ炪=A4 A4 A4 A4 A4 A4[}=94 94 94 94 94 94p/Sp=CD B3 B3 B3 B3 B3vk  BACKSLASHvkKCOMMENTvkHButtonsvk$ButtonsAvailablevk0hButtonsAvailableForIMMNATURALvk ButtonsForIMMvkCandSelByClickvkCusPagevk CharInKanavkCOLONvkcolstylevk`DIC0vkCOMMAvkDOTx@ nk Ҟ@{H KRomaDeflfDicthManaMSIM Roma`StylXWind[}`͕KӂŃ\[gĂ邱ƁAEӂ͑Sp݂̂ݒ肷邱vkPconvWndvkHCPalletPltSmallvk DOLLAR nk ҞHColorslf10.0Colovkvk*0deffontMicrosoft Sans Serifimjp10u.dic,1xvk  deffontsizevkdeffont_alwaysusevkEQUALnk ҞH DictionariesvkDIC1IMJPST.DIC,1vkПDIC2IMJPZP.DIC,2lf8MS-Ihbinvk@DIC3IMJPTK.DIC,2DhxvkDIC4IMJPCH.DIC,2vkؠDIC5IMJPNM.DIC,2vkDIGITvk8DIC6IMJPLN.DIC,0vkxDIC7IMJPSB.DIC,0p xXvk `dictoolWndvkHideStatusOnDisablevk EnableDocFeedvk DOUBLEQUOTEvkFullEditableEN vkEnableKnlThreadvk<gakusyuu dd2vkerrorvk EXCLAMATIONvk KeyTopIsTopp`vk HideStatusNATURALТvk GREATERTHANvkguideWndvk HideCommentvkKATAKANAvkkeystylevkQUESTIONvkR_BRACEvk IMEUserNameUser-MSIME10.1vkkanavk Koho_FuzokuGovk H LearnData`vk LookPreDetvkL_BRACEvk L_BRACKETvkL_KAGI<@0A2,040,050,060,070,080,090,100,990,vkLESSTHANvk L_PARENTHESISvkMARUXvk msimeksincevk-IS1keyATU8 /IT /Y@vk memorydictvkMINUSnk Ҟ`H H  o( MS-IME2000vkPERIODnk ҞXHXPltSmallvkS1keySPACE=FF 81 FF FF FF 81vk"S3keyCtrl+BackSpace=80 FF FF FF FF FFvkS4key@p/Sp=CE 00 00 00 00 00J^Ji=CE 00 00 00 00 00Shift+J^Ji=CE 00 00 00 00 00Ђ炪=CE 00 00 00 00 00ϊ=87 00 00 00 00 00p=CE 00 00 00 00 00F13=87 00 00 00 00 00vkS5keyBackSpace Ctrl+H=FF 15 15 15 00 15Shift+BackSpace=FF 15 15 15 00 15Delete Ctrl+G=FF 16 16 16 00 16 Ctrl+S=80 11 11 11 11 11 Ctrl+D=80 12 12 12 12 12Ctrl+ Ctrl+A=FF FF 17 17 17 FFCtrl+ Ctrl+F=FF FF 18 18 18 FFMS-IMEvk2S7key Ctrl+X=80 1B FF FF FF 1B Ctrl+E=80 1C FF FF FF 1CPageUp=80 1E FF FF FF 1EPageDown=80 1D FF FF FF 1DHome=80 38 FF FF FF 38End=80 39 FF FF FF 39SPACE=80 1B FF FF FF 1BShift+SPACE=80 1C FF FF FF 1Cϊ=80 1B FF FF FF 1BShift+ϊ=80 1C FF FF FF 1CEnter=80 14 FF FF FF 14TAB=FF 8A FF FF FF FFvk`S8keySPACE=87 FF FF FF FF FFvkЪdefRomavkQS9key Ctrl+S=FF FF FF 8E FF FF Ctrl+D=FF FF FF 8D FF FFEnter=FF FF FF 35 FF FFvko keyvkDisableFunctionsvk DisplayNameIME Standard`ȩ@`8nk Ҟ HColorvkcolbvk ) msimedsincevkNonKanjiCandidatevk(optionlfPltSPltTnk Ҟ``H  NATURALvkXS1keySPACE=FF 81 FF FF FF 81vk"S3keyCtrl+BackSpace=80 FF FF FF FF FFvkS4keyvkXS5keyhbinEsc=80 4D 1F 1F 0F 0ECtrl+Z=80 4D 1F 1F 0F 0ETAB=80 80 80 8A 80 80Shift+Esc=80 4D 0E 0E 0E 0EBackSpace Ctrl+H=80 15 1F 1F 00 15Shift+BackSpace=80 15 1F 1F 00 15Enter Ctrl+M=80 09 09 09 09 09Ctrl+Enter=80 09 09 09 09 09Shift+Enter=80 FE FE FE FE FESPACE=81 46 30 30 07 06Shift+SPACE=88 46 1C 1C 07 06Ctrl+SPACE=80 83 83 83 83 83Ctrl+Shift+SPACE=82 82 82 82 82 82Ctrl+BackSpace=84 55 1F 1F 00 15Ctrl+Shift+=80 40 00 00 00 00Shift+=80 40 00 00 00 00=80 46 30 30 07 06ϊ=87 46 30 30 07 06Ctrl+ϊ=F5 F5 F5 F7 F5 F5Shift+ϊ=80 40 1C 1C 00 00ϊ=97 28 28 28 28 28Shift+ϊ=98 29 29 29 29 29Delete Ctrl+G=80 16 00 00 00 16Ctrl+Delete=80 00 00 B7 00 00 Ctrl+S=80 11 17 17 17 11 Ctrl+D=80 12 18 18 18 12Shift+ Ctrl+K=80 11 20 20 20 11Shift+ Ctrl+L=80 12 21 21 21 12 Ctrl+X=80 54 1B 1B 21 14 Ctrl+E=80 53 1C 1C 20 13Shift+=80 00 00 1E 00 00Shift+=80 4C 0B 1D 0B 0BCtrl+=80 53 1C 1C 00 00Ctrl+ Ctrl+N=80 54 0A 0A 0A 0ACtrl+ Ctrl+F=80 14 1A 3E 00 14Ctrl+ Ctrl+A=80 13 19 7D 00 13Home=80 13 19 38 FE 00Shift+Home=80 FE FE FE FE FEEnd=80 14 1A 39 FE 00PageUp=80 00 00 1E 00 00PageDown=80 00 00 1D 00 00F2=80 00 AD AD AD 00F3=80F4=80F5 Ctrl+Y=80 62 62 62 62 62F6 Ctrl+U=80 64 24 24 24 24F7 Ctrl+I=80 65 25 25 25 25F8 Ctrl+O=80 67 27 27 27 27F9 Ctrl+P=80 66 26 26 26 26F10 Ctrl+T=80 6F 2F 2F 2F 2FCtrl+F10=F5 00 00 00 00 00p/Sp=CD B3 B3 B3 B3 B3p=A4 A4 A4 A4 A4 A4J^Ji=C9 C9 C9 C9 C9 C9Shift+J^Ji=C9 C9 C9 C9 C9 C9Ђ炪=CA CA CA CA CA CA[}=94 94 94 94 94 94F13=87 00 00 F7 00 00Shift+F10=80 00 00 89 00 00AppsKey=80 00 00 89 00 00@p/Sp=CE 00 00 00 00 00J^Ji=CE 00 00 00 00 00Shift+J^Ji=CE 00 00 00 00 00Ђ炪=CE 00 00 00 00 00ϊ=87 00 00 00 00 00p=CE 00 00 00 00 00F13=87 00 00 00 00 00BackSpace Ctrl+H=FF 15 15 36 FE 15Shift+BackSpace=FF 15 15 15 FE 15Delete Ctrl+G=FF 16 16 36 FE 16 Ctrl+S=80 11 11 11 11 11 Ctrl+D=80 12 12 12 12 12Ctrl+ Ctrl+A=FF FF 17 17 17 FFCtrl+ Ctrl+F=FF FF 18 18 18 FFvk2`S7key Ctrl+X=80 1B FF FF FF 1B Ctrl+E=80 1C FF FF FF 1CPageUp=80 1E FF FF FF 1EPageDown=80 1D FF FF FF 1DHome=80 38 FF FF FF 38End=80 39 FF FF FF 39SPACE=80 1B FF FF FF 1BShift+SPACE=80 1C FF FF FF 1Cϊ=80 1B FF FF FF 1BShift+ϊ=80 1C FF FF FF 1CEnter=80 14 FF FF FF 14TAB=FF 8A FF FF FF FFvkS8keySPACE=87 FF FF FF FF FFJ^Ji=C4 FF FF FF FF FFShift+J^Ji=C4 FF FF FF FF FFЂ炪=C3 FF FF FF FF FFp=C7 FF FF FF FF FFF6=C3 FF FF FF FF FFF7=C4 FF FF FF FF FFF8=C5 FF FF FF FF FFF9=C6 FF FF FF FF FFF10=C7 FF FF FF FF FFvk!лSBkeyvkQS9key Ctrl+S=FF FF FF 8E FF FF Ctrl+D=FF FF FF 8D FF FFEnter=FF FF FF 35 FF FFvk:hSAkey =FF 80 80 36 80 80BackSpace Ctrl+H=FF 80 80 36 FE 80vk9hSEkeyDelete Ctrl+G=FF 80 80 36 FE 80vkSCkey =FF 80 80 36 FF 80vkdefRoma10.1 Ctrl+X=80 80 80 FF FF 80 Ctrl+E=80 80 80 FF FF 80vk keyvkDisableFunctionslfColoMS-IMEvk @DisplayNameMicrosoft IME8x@кH8ȼnk ҞxHTColorvkTcolb vkTcolfvkTundervk TundercolorvkTunderrophbinpEsc=80 4D 1F 36 0F 0ECtrl+Z=80 4D 1F 1F 0F 0ETAB=80 80 80 8A 80 80Shift+TAB=80 FE FE FE FE FEShift+Esc=80 4D 0E 0E 0E 0EBackSpace Ctrl+H=80 15 15 36 FE 15Shift+BackSpace=80 15 1F 1F FE 15Enter Ctrl+M=80 09 09 2B 09 09Ctrl+Enter=80 09 09 09 09 09Shift+Enter=80 FE FE FE FE FESPACE=81 06 2D 30 07 06Shift+SPACE=88 46 1C 1C 07 06Ctrl+SPACE=80 83 83 83 83 83Ctrl+Shift+SPACE=82 82 82 82 82 82Ctrl+BackSpace=84 55 1F 1F 00 15Ctrl+Shift+=80 40 00 00 00 00Shift+=80 40 00 00 00 00=80 06 2D 30 07 06ϊ=87 06 2D 30 07 06Ctrl+ϊ=F5 F5 F5 F7 F5 F5Shift+ϊ=80 40 1C 1C 00 00ϊ=97 28 28 28 28 28Shift+ϊ=98 29 29 29 29 29Delete Ctrl+G=80 16 16 36 FE 16Ctrl+Delete=80 00 00 B7 FE 00 Ctrl+S=80 11 3F 3F 17 11 Ctrl+D=80 12 18 18 18 12Shift+ Ctrl+K=80 11 20 20 20 11Shift+ Ctrl+L=80 12 21 21 21 12 Ctrl+X=80 FE FE 1B 21 FE Ctrl+E=80 FE FE 1C 20 FEShift+=80 00 00 1E 00 00Shift+=80 4C 0B 1D 0B 0BCtrl+=80 53 1C 1C 00 00Ctrl+ Ctrl+N=80 54 0A 0A 0A 0ACtrl+ Ctrl+F=80 14 1A 3E 00 14Ctrl+ Ctrl+A=80 13 19 7D 00 13Home=80 13 19 38 FE FEShift+Home=80 FE FE FE FE FEEnd=80 14 1A 39 FE FEPageUp=80 00 00 1E 00 00PageDown=80 00 00 1D 00 00F2=80 00 AD AD AD 00F3=80F4=80F5 Ctrl+Y=80 62 62 62 62 62F6 Ctrl+U=80 64 24 24 24 24F7 Ctrl+I=80 65 25 25 25 25F8 Ctrl+O=80 67 27 27 27 27F9 Ctrl+P=80 66 26 26 26 26F10 Ctrl+T=80 6F 2F 2F 2F 2FCtrl+F10=F5 00 00 00 00 00p/Sp=CD B3 B3 B3 B3 B3p=A4 A4 A4 A4 A4 A4J^Ji=C9 C9 C9 C9 C9 C9Shift+J^Ji=C9 C9 C9 C9 C9 C9Ђ炪=CA CA CA CA CA CA[}=94 94 94 94 94 94F13=87 00 00 F7 00 00Shift+F10=80 00 00 89 00 00AppsKey=80 00 00 89 00 00 vkNoDirectInputModevk option1vkoption2vkoption3vk ORpvk PERCENTvk ButtonRect0xvk ResourceModevk hromastyleMS-IME@vkR_KAGIvkPropPageNATURALvku tableMS-IME(vkX0BmpID nk ҞX`HXPltTinyvk ButtonRectvkXHBmpID vkPLUSvk R_BRACKETvk R_PARENTHESISvk SEMICOLONvk ReconvFlagvkShowCharCommentvkShowWordCommentvk SINGLEQUOTE8lfColovk SHARPvk ShiftDeOnXvkSLASHvk statusWnd N N@vkstyle(vk shiftmodeș8(0XУnk Ҟ ȻH uMS-IMEvkTENvk TILDEvkTriggervk  UNDERSCOREvk UPCARETvk XVersionnk Ҟ` @H  < VJEvkS1keySPACE=FF 81 FF FF FF 81vk;S3keyCtrl+BackSpace=80 FF FF FF FF FFϊ=80 FF FF FF FF FFX8p(PpТ`P0@Pئx8Xx@@h8hbin-=[a=ba=be=bi=bo=bu=bya=тbye=тbyi=тbyo=тbyu=тca=ce=cha=che=chi=cho=chu=ci=co=cu=cya=cye=cyi=cyo=cyu=da=de=dha=łdhe=łdhi=łdho=łdhu=łdi=do=du=dwa=ǂdwe=ǂdwi=ǂdwo=ǂdwu=ǂdya=dye=dyi=dyo=dyu=e=fa=ӂfe=ӂfi=ӂfo=ӂfu=fwa=ӂfwe=ӂfwi=ӂfwo=ӂfwu=ӂfya=ӂfye=ӂfyi=ӂfyo=ӂfyu=ӂga=ge=gi=go=gu=gwa=gwe=gwi=gwo=gwu=gya=gye=gyi=gyo=gyu=ha=he=hi=ho=hu=hya=Ђhye=Ђhyi=Ђhyo=Ђhyu=Ђi=ja=je=ji=jo=ju=jya=jye=jyi=jyo=jyu=ka=ke=ki=ko=ku=kwa=kya=kye=kyi=kyo=kyu=la=le=li=lka=lke=lo=ltsu=ltu=lu=lwa=lya=lye=lyi=lyo=lyu=ma=me=mi=mo=mu=mya=݂mye=݂myi=݂myo=݂myu=݂n'=na=ne=ni=nn=no=nu=nya=ɂnye=ɂnyi=ɂnyo=ɂnyu=ɂo=pa=pe=pi=po=pu=pya=҂pye=҂pyi=҂pyo=҂pyu=҂qa=qe=qi=qo=qu=qwa=qwe=qwi=qwo=qwu=qya=qye=qyi=qyo=qyu=ra=re=ri=ro=ru=rya=rye=肥ryi=股ryo=ryu=sa=se=sha=she=shi=sho=shu=si=so=su=swa=swe=swi=swo=swu=sya=sye=syi=syo=syu=ta=te=tha=Ăthe=Ăthi=Ătho=Ăthu=Ăti=to=tsa=‚tse=‚tsi=‚tso=‚tsu=tu=twa=Ƃtwe=Ƃtwi=Ƃtwo=Ƃtwu=Ƃtya=tye=tyi=tyo=tyu=u=va=ve=vi=vo=vu=vya=vye=vyi=vyo=vyu=wa=we=wha=whe=whi=who=whu=wi=wo=wu=xa=xe=xi=xka=xke=xn=xo=xtu=xtsu=xu=xwa=xya=xye=xyi=xyo=xyu=ya=ye=yi=yo=yu=za=ze=zi=zo=zu=zya=zye=zyi=zyo=zyu=X؅(؏x؛`H(У@Xpȥh8vkJhS4keyCtrl+ϊ=87 00 00 00 00 00p=CE 00 00 00 00 00F13=87 00 00 00 00 00vkHS7key=80 1B FF FF FF 1B=80 1C FF FF FF 1CPageUp Ctrl+E=80 1E FF FF FF 1EPageDown Ctrl+X=80 1D FF FF FF 1DHome Ctrl+A=80 38 FF FF FF 38End Ctrl+F=80 39 FF FF FF 39SPACE=80 1B FF FF FF 1BShift+SPACE=80 1C FF FF FF 1Cϊ=80 1B FF FF FF 1BShift+ϊ Ctrl+Z=80 1C FF FF FF 1CEnter=80 14 FF FF FF 14TAB=FF 8A FF FF FF FFvkHS8keySPACE=87 FF FF FF FF FFvkQS9key Ctrl+S=FF FF FF 8E FF FF Ctrl+D=FF FF FF 8D FF FFEnter=FF FF FF 35 FF FFvkcolbvk< keyvkdefRomaH(h hvkDisableFunctionsnk ҞXPHColornk Ҟ` XH  WXlfATOKMS-INATUXVJEWXSPACE=FF 81 FF FF FF 81vk>S3keyShift+Esc=80 FF FF FF FF FFCtrl+BackSpace=80 FF FF FF FF FFvkh(S4keyϊ=87 00 00 00 00 00Ctrl+Shift+SPACE=87 00 00 00 00 00p=CE 00 00 00 00 00F13=87 00 00 00 00 00vkS7key Ctrl+X=80 1B FF FF FF 1B Ctrl+E=80 1C FF FF FF 1CPageUp=80 1E FF FF FF 1EPageDown=80 1D FF FF FF 1DSPACE=80 1B FF FF FF 1BShift+SPACE=80 1C FF FF FF 1Cϊ=80 1B FF FF FF 1BShift+ϊ=80 1C FF FF FF 1CEnter=80 14 FF FF FF 14TAB=FF 8A FF FF FF FFMS-IMEvk`S8keyhbinEsc=80 4D 1F 1F 0E 0EShift+Esc=80 4D 0D 1F 0D 0DBackSpace Ctrl+H=80 15 1F 1F 00 15Shift+BackSpace=80 4D 0D 0D 0D 0DCtrl+BackSpace=84 00 00 00 00 00Ctrl+Shift+BackSpace=85 55 1F 1F 00 15Ctrl+I=80 00 18 18 18 00TAB=80 80 80 8A 80 80Shift+TAB=80 00 17 17 17 00Shift+Enter=80 49 09 09 07 18Ctrl+Enter=80 49 00 00 00 00SPACE=81 46 30 30 07 06Shift+SPACE=88 46 21 1C 21 00Ctrl+SPACE=80 81 18 18 18 00Ctrl+Shift+SPACE=82 81 17 17 81 81Ctrl+Shift+=80 46 30 30 07 06Shift+=80 46 30 30 07 06=80 46 30 30 07 06ϊ=83 46 30 30 07 06Ctrl+C=80 46 30 30 07 06Ctrl+ϊ=87 00 00 F7 00 00Shift+ϊ=83 46 1C 1C 07 06Ctrl+Z=80 46 1C 1C 07 06PageUp Ctrl+E=80 13 30 1E 00 13PageDown Ctrl+X=80 14 30 1D 00 14Home Ctrl+A=80 13 19 38 00 13End Ctrl+F=80 14 1A 39 00 14Enter Ctrl+M=80 09 09 09 09 09INS=80 00 00 00 00 00Shift+INS=80 00 00 00 00 00Ctrl+INS=80 00 00 00 00 00Delete Ctrl+G=80 16 00 00 00 16Shift+Delete=80 16 00 00 00 16Ctrl+Delete=80 16 00 00 00 16=80 46 1C 1C 07 06Shift+=80 46 1C 1E 07 06Ctrl+=80 46 20 20 20 06 Ctrl+S=80 11 17 17 17 11Shift+ Ctrl+Q=80 51 20 20 20 11Ctrl+R=80 53 19 1C 17 11 Ctrl+D=80 12 18 18 18 12Shift+ Ctrl+W=80 12 21 21 21 12=80 06 1B 1B 07 06Shift+=80 06 1B 1D 07 06Ctrl+=80 06 0A 0A 21 06Shift+Home=80 00 00 00 00 00ϊ=84 49 09 18 18 18Shift+ϊ=97 97 97 97 18 18Ctrl+ϊ=98 98 98 98 00 00Ctrl+Shift+ϊ=95 95 95 95 00 00F1=80 40 00 00 00 00F2=80 40 00 00 00 00F3=80 48 08 00 08 08F4=80 40 00 00 00 00F5=80 62 00 00 00 00F6 Ctrl+J=80 24 24 24 24 24F7 Ctrl+K=80 25 25 25 25 25F8 Ctrl+L=80 26 26 26 26 26F9 Ctrl+O=80 27 27 27 27 27F10=80 6F 2F 2F 2F 2FF13=87 00 00 F7 00 00Shift+F1=80 00 00 00 00 00Shift+F2=80 00 00 00 00 00Shift+F3=80 00 00 00 00 00Shift+F4=80 00 00 00 00 00Shift+F5=80 00 00 00 00 00Shift+F6=80 00 00 00 00 00Shift+F7=80 00 00 00 00 00Shift+F8=80 00 00 00 00 00Shift+F9=80 00 00 00 00 00Shift+F10=80 00 00 00 00 00Ctrl+F1=F1 00 00 00 00 00Ctrl+F2=B0 00 00 00 00 00Ctrl+F3=94 94 94 94 94 94Ctrl+F4=80 00 00 00 00 00Ctrl+F5=CC 00 00 00 00 00Ctrl+F6=99 99 99 99 00 00Ctrl+F7=9A 97 97 97 00 00Ctrl+F8=9B 9B 9B 9B 00 00Ctrl+F9=95 95 95 95 00 00Ctrl+F10=F0 00 00 00 00 00p=A4 A4 A4 A4 A4 A4J^Ji=C9 C9 C9 C9 C9 C9Shift+J^Ji=C9 C9 C9 C9 C9 C9Ђ炪=CA CA CA CA CA CA[}=94 94 94 94 94 94SPACE=87 FF FF FF FF FFvkQS9key Ctrl+S=FF FF FF 8E FF FF Ctrl+D=FF FF FF 8D FF FFEnter=FF FF FF 35 FF FFvkcolbvk keyvkdefRoma8vkDisableFunctionsnk ҞHColornk ҞH IMEnk ҞHIMESClfXIMESnk ҞXH5.0lf5.0vkHPreloadE00E0804nk ҞH imenk Ҟ`8AhH6IMTC70lfIMTCvkHActiveLearning0x00000001vkAnsiChar0x00000001vk AutoCandState0x00000000vkBallonUI0x00000001lfHFuzzYvk xBeepEnable0x00000001vk Big5CharOnly0x000000000x00000000vk0CandidateLargeFont0x00000000vkCandidateSortType0x00000001vk`CharMode?vkChangJie.All.ActiveAlphaNumhbinHEsc=80 4D 1F 1F 0F 0EShift+Esc=84 4D 0E 0E 0E 0EBackSpace Ctrl+H=80 15 1C 1C 00 15Shift+BackSpace=80 15 1F 1F 00 15Ctrl+BackSpace=84 04 04 04 00 15Ctrl+Shift+BackSpace=80 4D 0D 0D 0D 0DTAB=80 80 80 8A 80 80Ctrl+I=80 09 09 09 09 09Shift+TAB=80 09 09 09 09 09Ctrl+TAB=80 09 09 09 09 09Enter Ctrl+M=80 09 09 09 09 09Shift+Enter=80 09 09 09 09 09Ctrl+Enter=80 09 09 09 09 09Ctrl+Shift+Enter=80 4D 0D 0D 0D 0DSPACE=81 46 30 30 07 06Shift+SPACE=88 82 1C 1C 07 06Ctrl+SPACE=83 83 83 83 83 83Ctrl+Shift+SPACE=87 82 82 82 82 82Ctrl+Shift+=80 40 00 00 00 00Shift+=80 40 00 00 00 00ϊ=87 46 30 30 07 06Ctrl+ϊ=80 00 00 F7 00 00Shift+ϊ=D3 40 1C 1C 00 00ϊ=97 97 28 28 28 28Shift+ϊ=98 29 29 29 29 29Ctrl+ϊ=80 28 28 28 28 28Delete Ctrl+G=80 16 00 00 00 16Shift+Delete=80 16 B1 B1 00 16Ctrl+Delete=80 16 00 00 00 16 Ctrl+E=80 11 17 1C 20 17Shift+=80 13 17 1E 20 17Ctrl+=80 13 17 1E 20 17 Ctrl+S=80 11 17 17 20 11Shift+ Ctrl+A=80 51 20 20 20 11Ctrl+ Ctrl+R=80 53 19 19 20 13 Ctrl+D=80 12 18 18 21 12Shift+ Ctrl+F=80 52 21 21 21 12Ctrl+ Ctrl+C=80 14 1A 1A 21 14 Ctrl+X=80 14 18 1B 21 18Shift+=80 4C 0B 1D 0B 0BCtrl+=80 54 0A 0A 0A 0APageUp=80 13 00 1E 00 13PageDown=80 14 00 1D 00 14Home=80 0D 0D 0D 0D 0DCtrl+Shift+Home Shift+Home=80 00 00 00 00 00F2=80 92 92 92 92 92F4=80 09 09 09 09 09F13=87 00 00 F7 00 00F5 Ctrl+W=80 22 22 22 22 22F6 Ctrl+U=80 64 24 24 24 24F7 Ctrl+J=80 65 25 25 25 25F8 Ctrl+O=80 67 27 27 27 27F9 Ctrl+P=80 66 26 26 26 26Shift+F2=80 92 92 92 92 92Shift+F5=80 62 22 22 22 22Shift+F6=80 64 24 24 24 24Shift+F7=80 65 25 25 25 25Shift+F8=80 67 27 27 27 27Shift+F9=80 66 26 26 26 26Ctrl+F1=C1 00 00 00 00 00Ctrl+F2=F1 00 00 00 00 00Ctrl+F3=94 00 00 00 00 00Ctrl+F4=90 00 00 00 00 00Ctrl+F5=CC 00 00 8C 00 00Ctrl+F6=99 99 99 99 99 99Ctrl+F7=9A 9A 9A 9A 9A 9ACtrl+F8=9C 9C 9C 9C 9C 9CCtrl+F9=9B 9B 9B 9B 9B 9BCtrl+F10=85 00 00 00 00 00p=A4 A4 A4 A4 A4 A4J^Ji=C9 C9 C9 C9 C9 C9Shift+J^Ji=C9 C9 C9 C9 C9 C9Ђ炪=CA CA CA CA CA CA[}=94 94 94 94 94 94L2F1=B0L2F2=92L2F3=93L2F4=80L2F5=91L2F6=F3L2F7=A5L2F8=A6L2F9=F0L2F10=80L2F11=F4L2F12=F4L2F13=80L2F14=80L2F15=80vkChangJie.All.ZkeyAsWildCard0x00000001vk@ChangJie.ReadLayout`vkChangJie.AssociatedWord0x00000001vkChangJie.IsOfflineReading0x00000000vk  CustomLayout00x000100300x00000001vk PDelemitervk(vkDefaultLanguage0x00000001vk0EnableCNSReading0x000000000x00000001vkDomain0x00000001vkEnableExtensionB_Char0x00000000vk0EnableExtensionA_Char0x00000000vkpFuzzy0x00000000h !AvkEudpSCK0x00000001vkIntellegnt.Eudp0x00000001vk,!nk ҞHN FuzzySchemevkNName{EF8C6C27-997A-4af2-BC0E-A15C84790F8C}vk?Datavk hHFTLearning0x000000000x00000000vk(Intelligent.AutoInputSwitchlfpGadgvk(Intelligent.AssociatedWord0x00000000vkxIntelligent.EnableFinal0x000000010x00000000vkIntelligent.AutoFinalize0"hbin0x00000000vkpLeadingIndicator0x00000001vkpLegacy.AutoFinalizeHvkIntelligent.EscapeFuncvk Legacy.AutoInputSwitch0x00000000vkLegacy.EnableFinalH0x00000000vkLegacy.EscapeFunc`0x00000000vk Legacy.EudpHNUEven0x00000000vk`Legacy.Modeless0x00000000vk MaxCharPerSentenceHvkh 0x00000000vk NewChangJie.Modeless`0x00000000vk@ NewPhonetic.IntCharModeSelect80x00000020vk NewPhonetic.Modeless`0x00000000vk NewQuick.ModelessH0x000000000x00000000vk Phonetic.All.ActiveAlphaNum00x00000000vk Phonetic.All.ZkeyAsWildCardvk Phonetic.AssociatedWord0x000000010vkp Phonetic.IntCharMode0x000000010x00000000 0x00000001vk Phonetic.IsOfflineReading0vk@ Phonetic.ReadLayout0x00020010vk PhrManEudpSortType 0x00000000vk PhrManSelfLearnSortType0x00000000vk0PluginLexiconInfovk X PuncEnable 0x000000010x00000001vk Quick.ZkeyAsWildCardH0x000000008vkReversedReadingType`0x00000000vk `SelfLearningH0x000000018vk SharedEudp 0x00000000vkReconvertLength0x00000020vk  ReservedWordvk `ShiftLeftH0x000000008vk ShiftRight    vkx Quick.AssociatedWord .Defhbin //fileftphttpmailtonewswindowswww0x00000001vk HSurrogate0x00000000vkVirtualInputMode0x00000000nk ҞHSideShownk ҞآxmWispWindAvkTrigram0x00000000 vkUserSymbolMappingp 1234567890abcdefghijklmnopqrstuvwxyz-=\[];',./`0ABCDEFGHIJKLMNOPQRSTUVWXYZ%<00T 05 !@#$%^&*()ABCDEFGHIJKLMNOPQRSTUVWXYZ_+|{}:"<>?~0 ?  !"#$%&'()*+,-./0123456789:? \[] ^ 1234567890abcdefghijklmnopqrstuvwxyz-=\[];',./`0ABCDEFGHIJKLMNOPQRSTUVWXYZ%<00T 05 !@#$%^&*()ABCDEFGHIJKLMNOPQRSTUVWXYZ_+|{}:"<>?~0 ?  !"#$%&'()*+,-./0123456789:? \[] ^ 1234567890abcdefghijklmnopqrstuvwxyz-=\[];',./`0ABCDEFGHIJKLMNOPQRSTUVWXYZ%<00T 05 !@#$%^&*()ABCDEFGHIJKLMNOPQRSTUVWXYZ_+|{}:"<>?~0 ?  !"#$%&'()*+,-./0123456789:? \[] ^ pPP`0pP@HH@88   `   @   `   0   88 hhnk ҞHGadgetsnk >p DH AppEventslf AppE0<ConsContEnviEUDCxIdenKeyb hNetwkPrin`Soft` Systnk bl/H0 EventLabelsnk >pH".Default@mmres.dll,-5824nk >pH(ActivatingDocumentComplete Navigationhbin vk (H DispFileName@ieframe.dll,-10321nk >pH" AppGPFaultvk ("tiDispFileNameBlocProgram Errorvk "H!DispFileName@mmres.dll,-5825nk >pH, BlockedPopupBlocked Pop-up Windowvk (("DispFileName@ieframe.dll,-10325nk >pH(CCSelectvk.%tivk "&SeDispFileNameClos@ieframe.dll,-10323nk >p$H" ChangeThemevk#Change Themevk "#DispFileName@mmres.dll,-5860##nk >p$H"Closevk$Close Programvk "$DispFileName@mmres.dll,-5826p$$nk >p0&H.CriticalBatteryAlarmvk$%tiEmpty Recycle Binp%@*Devi*0+DeviCritical Battery Alarm@mmres.dll,-5827""nk >p0'H" DeviceConnectvk&Device Connectvk "'DispFileName@mmres.dll,-5828&&nk >p0(H$DeviceDisconnectvk$'Device Disconnectvk "(DispFileName@mmres.dll,-5829''nk >p@)H2 DeviceFailvk2(Device Failed to Connectvk ")DispFileName@mmres.dll,-5830((nk >p%H$EmptyRecycleBinMenu CommandpGvk ")anDispFileNameCrit@mmres.dll,-5834xBvkX1ilp vk "h*DispFileName@mmres.dll,-5831nk >p%H*FaxBeepvk*+New Fax Notificationvk "X+DispFileName@mmres.dll,-5858nk >px,H(FeedDiscoveredvk +Feed Discoveredvk (H,DispFileName@ieframe.dll,-17315+ ,nk >px-H$LowBatteryAlarmvk$-Low Battery Alarmvk "P-DispFileName@mmres.dll,-5832,(-nk >px.H,MailBeepvk,-New Mail Notificationvk "P.DispFileName@mmres.dll,-5837-(.nk >p`/H"Maximizevk.Maximizevk "8/DispFileName@mmres.dll,-5833./nk >p/H" MenuCommandvk)/)Bhbin0vk 80tiInformation BarClosvk (0viDispFileNameEmpt@ieframe.dll,-10326Menu 0`0Minivk$:en0:RestXFnk >p1H" MenuPopupMenu Pop-upvk "1DispFileName@mmres.dll,-5835 *x1nk >p2H"MinimizevkH2Minimize0Gvk "2DispFileName@mmres.dll,-583602h2nk >p3H( MoveMenuItemvk@3Move Menu Itemvk (3DispFileName@ieframe.dll,-10322(3h3nk >p4H( Navigatingvk"H4Start Navigationvk (4DispFileName@ieframe.dll,-1032004p4nk >p5H"OpenvkH5Open Programvk "5DispFileName@mmres.dll,-583905h5nk >p6H" PrintCompletevk@6Print Completevk "6DispFileName@mmres.dll,-5840(6h6nk >p7H" RestoreDownvk@7Restore Downvk "7DispFileName@mmres.dll,-5841(7`7nk >p8H" RestoreUpvk88Restore Upvk "8DispFileName@mmres.dll,-5842 8X8nk >p0H( SecurityBandnk >pP:h@& PanelSoundDevink >p(:hp/ HubOnSoundMinivk9enOnRestvk howDispFileNameSyst9:Systvk*nd8:(Windnk 0H(ShowBandShow Toolbar Bandvk (;DispFileName@ieframe.dll,-10324nk >p<H"SystemAsteriskvk;Asteriskvk ";DispFileName@mmres.dll,-5843;;nk >p=H"SystemExclamationvk<Exclamationvk "<DispFileName@mmres.dll,-5845<<nk >p>H" SystemExitvk=Exit Windowsvk "=DispFileName@mmres.dll,-5846==nk >p?H" SystemHandvk>Critical Stopvk ">DispFileName@mmres.dll,-5847>>nk >p?H(SystemNotificationvk(?System Notificationvk " @DispFileName??hbin@@mmres.dll,-5848nk >p(AH"SystemQuestionvk@Questionvk "ADispFileName@mmres.dll,-5849@@nk >p(BH" WindowsLogoffvkAWindows Logoffvk "BDispFileName@mmres.dll,-5852AAnk >p CH" WindowsLogonvkBWindows Logonvk "BDispFileName@mmres.dll,-5853BBnk >p8DH: WindowsUACvk:CWindows User Account Controlvk "DDispFileName@mmres.dll,-5859CCnk >pH SchemeslfEvenHDSchenk >pHDHApps؈Appsnk >pDqH(".Default||.Defnk >p E H.DefaultVOnk ҡE0HD.CurrentGJvkDpFC:\Windows\media\Windows Ding.wavvnk >pE`2HH.DefaultvkXhefvkHHG%SystemRoot%\media\Windows Ding.wavnk >p EHH AppGPFaultvkRJpGnk ҡGصH.Currentnk >pGH.DefaultlfH.CurhH.Defnk ҡ ExWLHCCSelectlfK.CurHL.Def`MPNnk >p E8H ChangeThemenk ҡXIHFHR.CurrentC:\Windows\media\Windows Logon Sound.wavvnk >pXIPFHV.DefaultvkfefvkVJ%SystemRoot%\media\Windows Logon Sound.wavnk >p E0IHClosevkZxRpGKvknJef8Snk ҡXKPH.Currentnk >pXKH.Defaultnk >p EhHCriticalBatteryAlarmnk ҡLHIH\.Currentvk\xMC:\Windows\media\Windows Battery Critical.wavvnk >pLPIH`.Defaultvkpefvk`hN%SystemRoot%\media\Windows Battery Critical.wavvkNWindowsnk >p E@H DeviceConnectnk ҡOEHZ.Current`UWvkZ PvknefPhbinPC:\Windows\media\Windows Hardware Insert.wavvnk >pOOH^.Defaultvk^P%SystemRoot%\media\Windows Hardware Insert.wavnk >p EIHDeviceDisconnectnk ҡHZRHHS.Current@[nk ҡ`QKHZ.CurrentC:\Windows\media\Windows Hardware Remove.wavvnk >p`QKH^.Defaultvk^PS%SystemRoot%\media\Windows Hardware Remove.wavnk >p E(H DeviceFailnk ҡSTHV.CurrentvkVTC:\Windows\media\Windows Hardware Fail.wavvpTnk >pSOHZ.DefaultvkjpefvkZxU%SystemRoot%\media\Windows Hardware Fail.wavvk "VDispFileName@mmres.dll,-5856nk >p E=HFaxBeepnk ҡ(VEHH.CurrentY\vkHWC:\Windows\media\Windows Notify.wavvnk >p(VOHL.Defaultvk\(?efvkLW%SystemRoot%\media\Windows Notify.wavnk >p EHLowBatteryAlarmnk ҡ(XXYHR.CurrentvkRXC:\Windows\media\Windows Battery Low.wavvXnk >p(XVHV.DefaultvkfefvkVY%SystemRoot%\media\Windows Battery Low.wavnk >p E0VHMailBeepnk ҡ`bHS.CurrentvkleflfPd.Curd.Deflf`e.Cure.DefvkHX[C:\Windows\media\Windows Notify.wavvnk >pHZVHL.Defaultvk\xWefvkL0\%SystemRoot%\media\Windows Notify.wavnk >p E]HMaximizenk ҡ\H.Currentnk >p\H.Defaultlf\.Cur0].Defnk >p E^H MenuCommandnk ҡ]H.Currentnk >p]H.Defaultlf^.CurX^.Defnk >p E_H MenuPopupnk ҡ^(H.Currentnk >p^H.Defaultlf(_.Cur_.Defh8ihbin`nk >p E(aHMinimizenk ҡ `H.Currentnk >p `H.Defaultlfx`.Cur`.Defnk >p EHbHOpennk ҡ@aH.Currentnk >p@aH.Defaultlfa.Cura.Defnk >p E H PrintCompletenk ҡ(qPHS.Currentnk Ҟ(qHe.Defaultlfb.Curc.DefxSystnk >p`bH.Defaultnk >p E[H RestoreDownnk ҡcH.Currentnk >pcH.Defaultnk >p E([H RestoreUpnk ҡeH.Currentnk >peH.Defaultnk ҡ Ed@PHShowBandnk Ҟ EHSystemAsterisknk ҡhfgHF.CurrentvkF8gC:\Windows\media\Windows Error.wavv gnk Ҟhf_HJ.DefaultvkZкefvkJh%SystemRoot%\media\Windows Error.wavnk Ҟ E0HSystemExclamationnk ҡhh_HR.Current j`kvkRPiC:\Windows\media\Windows Exclamation.wavvnk Ҟhh(iHV.DefaultvkfxefvkV8j%SystemRoot%\media\Windows Exclamation.wavnk Ҟ E83H SystemExitnk ҡj0iHL.Current@lxmvkLxkC:\Windows\media\Windows Shutdown.wavvnk ҞjPkHP.DefaultvkL4efvkPXl%SystemRoot%\media\Windows Shutdown.wavnk Ҟ EH SystemHandnk ҡlXkHV.Current`novkVmC:\Windows\media\Windows Critical Stop.wavvnk ҞlhmHZ.DefaultvkjefvkZxn%SystemRoot%\media\Windows Critical Stop.wavnk Ҟ EHSystemNotificationnk ҡnpmHJ.CurrentojvkJ pvk^efvkNp hbinpC:\Windows\media\Windows Balloon.wavvnk ҞnoHN.Default%SystemRoot%\media\Windows Balloon.wavnk Ҟ EpcHSystemQuestionlfE.DefGAppGHCCSeXIChanXKClosLCritODevi`QDeviSDevi(VFaxB(XLowBHZMail\Maxi]Menu^Menu `Mini@aOpen`bPrincResteRestfShowhfSysthhSystjSystlSystnSyst(qSystrWinduWind(wWindnk Ҟ EnH WindowsLogoffnk ҡrtHT.CurrenttuvkTsC:\Windows\media\Windows Logoff Sound.wavvsnk ҞrsHX.DefaultvkhpefvkXt%SystemRoot%\media\Windows Logoff Sound.wavnk Ҟ E&H WindowsLogonnk ҡusHR.CurrentvwvkRuC:\Windows\media\Windows Logon Sound.wavvnk ҞuuHV.Defaultvkf((efvkVv%SystemRoot%\media\Windows Logon Sound.wavnk Ҟ EaH WindowsUACnk ҡ(wuHd.Currentx({vkdxC:\Windows\media\Windows User Account Control.wavvnk Ҟ(wwHh.Defaultvkx0cefvkhy%SystemRoot%\media\Windows User Account Control.wavnk D @xEH0"Explorervk&plnk ҡpyeHActivatingDocument|}nk py|IH BlockedPopupvkN~ocnk ҡXzwHX.currentvkX@{C:\Windows\media\Windows Pop-up Blocked.wavvnk XzHzHX.defaultvkl8~efvkX(|C:\Windows\media\Windows Pop-up Blocked.wavvvk"|Windows Explorervk "|DispFileName@mmres.dll,-5854nk ҞpyeHEmptyRecycleBinȃvk\ednk ҡ}PzHJ.CurrentvkJ~C:\Windows\media\Windows Recycle.wavvnk Ҟ}0HN.DefaultvkJfef%SystemRoot%\media\Windows Recycle.wavznk pyx^HFeedDiscoverednk ҡ8HZ.current}hbinvkZ8C:\Windows\media\Windows Feed Discovered.wavv nk 8HZ.defaultvknefvkZ0C:\Windows\media\Windows Feed Discovered.wavvnk ҡpy}CH MoveMenuItemvk4?tyvk4Far{nk pyOFH Navigatingnk ҡ8H\.CurrentC:\Windows\media\Windows Navigation Start.wavvnk 8x}H\.DefaultvkpPefvk\C:\Windows\media\Windows Navigation Start.wavvnk pypJH SecurityBandnk ҡH}HZ.currentvkZ(C:\Windows\media\Windows Information Bar.wavvnk HHZ.defaultvknqefvkZC:\Windows\media\Windows Information Bar.wavvvk.Defaultnk ҞHD8{HNameslfDAppsNamenk ҞȇH .Default@@Ovk @mmres.dll,-800nk ҞxH .Nonevk @wonvk X@mmres.dll,-801nk ҞEHSoundvkBeepyesvk0ExtendedSoundsyesnk *ѽPowerlf0Micr@Powenk *ѽ@ PowerSettingslfPowenk Ҟ0H$Command Processorvk CompletionCharvk DefaultColorvkEnableExtensionsvk PathCompletionChar؊nk h p&HHDWMvk MNodeSlotsWindvk Compositionnk Ҟ HEUDCnk Лlhn"&ExplorervkNoDriveTypeAutoRunlfPAutoxPoli  H lfH ContPolivk\Group0nk Ҟ*932Ȏnk Ҟ*949nk Ҟ*950lf0932p936949950nk Ҟ*936vkSystemDefaultEUDCFontEUDC.TTEvk@SystemDefaultEUDCFontEUDC.TTEvkSystemDefaultEUDCFontEUDC.TTEXvk؏SystemDefaultEUDCFontEUDC.TTE@hbinnk ݇`  AppDataLowvk(UI88@nk ҞSpeechnk V[&CTFnk ҞFaxnk @`Xh&{26c409cc-ae86-11d1-b616-00805fc79216}slfHMEhProxnk ҞRemote Assistancenk t(" /0o"p))"*O_ߦ++nk Ҟ  39nk Ҟ2619nk Ҟ  82738vkPIEFixedFontNamenk Ҟ7nk Ҟ09nk ҞX20nk Ҟ&21nk Ҟ22nk Ҟx23nk Ҟ24nk Ҟ25lf!h1011@121301415161718H192021H222324P2526h2728H2938303435837383945678@9nk Ҟx28nk Ҟo*29nk Ҟc 4nk Ҟ  6Courier New( vk IEPropFontNameTimes New Romanvk*IEFixedFontNamePlantagenet Cherokeevk*HIEPropFontNamePlantagenet CherokeevkIEFixedFontNameEuphemiavkIEPropFontNameEuphemiavk IEFixedFontNameNyalavk XIEPropFontNameNyalavkIEFixedFontNameNSimsunvkIEPropFontNameSimsunvkIEFixedFontNameMingLiuvkPIEPropFontNamePMingLiuvkIEFixedFontNameMS GothicvkIEPropFontNameMS PGothichvk(IEFixedFontNameGulimChevk hIEPropFontNameGulim@vkIEFixedFontNameSylfaenvkIEPropFontNameSylfaenvk&@IEFixedFontNameMicrosoft Himalayavk&IEPropFontNameMicrosoft HimalayapvkIEFixedFontNameDokChampavk@IEPropFontNameDokChampavk0IEFixedFontNameSimplified Arabic Fixedvk$IEPropFontNameSimplified ArabichvkPIEFixedFontNameSylfaenvkIEPropFontNameSylfaen(hvkIEFixedFontNameCourier Newhbinvk HIEPropFontNameTimes New Roman vk IEFixedFontNameMongolian Baitivk IEPropFontNameMongolian BaitivkXIEFixedFontNameMV BolivkIEPropFontNameMV Boli0pvkIEFixedFontNameDaunPenhvk(IEPropFontNameDaunPenhvk$xIEFixedFontNameEstrangelo Edessavk$IEPropFontNameEstrangelo EdessaPvk(IEFixedFontNameIskoola PotavkpIEPropFontNameIskoola PotaHvk&IEFixedFontNameMicrosoft Yi Baitivk& IEPropFontNameMicrosoft Yi BaitivkIEFixedFontNameCourier Newvk IEPropFontNameTimes New Roman`vk0IEFixedFontNameTahomavkpIEPropFontNameTahomaHvkIEFixedFontNameKartikavkIEPropFontNameKartikavk PIEFixedFontNameTungavk IEPropFontNameTunga(`vkIEFixedFontNameGautamivkIEPropFontNameGautamivk `IEFixedFontNameLathavk IEPropFontNameLatha8pvkIEFixedFontNameKalingavk IEPropFontNameKalingavkpIEFixedFontNameShrutivkIEPropFontNameShrutiHvk IEFixedFontNameRaavivk 8IEPropFontNameRaavivkIEFixedFontNameVrindavkIEPropFontNameVrindaXvkIEFixedFontNameMangalvkPIEPropFontNameMangal(vkIEFixedFontNameMiriam Fixedvk IEPropFontNameArialxvk0Sending_SecurityMediumvk pViewing_SecurityHighHvk Safety Warning LevelQueryvk&{CFBFAE00-17A6-11D0-99CB-00C04FD64497}vk@Disable Script Debuggeryes nk ҞhPPeerNetPhJvkx-1Group13BJ P  nk ҞX" CollabHostlfCollvkPresenceProviders`pgnk ҞXhfxsclntlf0x00nk ҞXSetuplf`Arch Confnk ҞXUserInfolfFaxOfxscSetuUsernk ҞX FaxOptionsnk ҞArchivevkH1LanglfpPrefAppC(zhbinnk ҞConfirmnk ҞTIPnk Ҟ Substitutes32F-1lfNew PSche00000409nk Ҟ  AssembliesHnk Ҟ`L 0x00000409nk Ҟ`N&{34745C63-B2F0-4784-8B67-5E12C8701A31}-4lf {347vkNDefaultlfAppC@AppC0x00nk , Keyboard Layoutnk ҞPreload4|vk 00taskmgr.exe0x00vk00{00000000-0000-0000-0000-000000000000}{00000000-0000-0000-0000-000000000000}vk  KeyboardLayoutvk<DCNameRvkN؜ vkpse@themeui.dll,-850TIPvkNH00Profile@nk Ҟ2 Preferencesnk ҞpAppCompatDisableDictationnk ҞpAppCompatDisableMSAAvk devenv.exevkdwm.exevk tabtip.exenk >phDisNumbersSoundnk >p h HubOffSoundnk >pPh HubSleepSoundnk >ph MisrecoSoundlf/.DefhActix AppGp!BlocX"CCSe #Chan$Clos%Crit@&Devi@'Devi@(DeviDisNP)Empt*FaxB FaxEFaxL(FaxS+FeedxHubOx9HubOHubS,LowB-Mail.Maxip/Menu0Menu1Mini8Misr2Move3Navi4Open9Pane5Prin6Rest7ResthSear8Secu`:Show8;Syst(<Syst(=Syst >Syst?SystH@Syst8AWind8BWind0CWind@C:\Windows\System32\speech\speechux\sapi.cpl,-5562Disambiguation Panelvk hPDispFileName@C:\Windows\System32\speech\speechux\sapi.cpl,-5565Misrecognitionvk hDispFileName@C:\Windows\System32\speech\speechux\sapi.cpl,-5561vk Sleepvk hDispFileName@C:\Windows\System32\speech\speechux\sapi.cpl,-5564vkxOffvk hDispFileName@C:\Windows\System32\speech\speechux\sapi.cpl,-5563`vk.HDisambiguation Numbersvk hDispFileName@C:\Windows\System32\speech\speechux\sapi.cpl,-55660nk ҞDhsapisvrlf E.DefpyExpl(sapiSpeech Recognitionvk h DispFileNamehbin@C:\Windows\System32\speech\speechux\sapi.cpl,-5555ynk Ҟ(7DisNumbersSound@nk Ҟ(p+ HubOffSoundvk>tynk Ҟ(H HubSleepSoundvk>arXnk Ҟ( MisrecoSoundnk Ҟ(h PanelSoundlfDisNHubOHubOHubSMisrpPanenk Ҟ(P HubOnSoundnk Ҟ> Cityscapenk Ҟ> Charactersnk Ҟ@>Ragank Ҟ> Calligraphynk Ҟp>Heritagevk>(llvk>prdxnk ҞB.defaultnk Ҟ>Gardennk Ҟ8>Festivalnk Ҟ>Sonatagapnk Ҟx>Quirkynk Ҟp>Savannank Ҟ> Landscapenk ҡ>.currentplf.cur.def8AfteCallCharpCityDelt0FestGardHeriLandQuir0Raga@SavaSonank Ҟ>Deltank Ҟ> AfternoonC:\Windows\Media\Speech On.wavC:\Windows\Media\Speech On.wavC:\Windows\Media\Speech On.wavC:\Windows\media\Speech On.wavvvk>C:\Windows\Media\Speech On.wavvk>0C:\Windows\Media\Speech On.wavvk>C:\Windows\Media\Speech On.wavvk>C:\Windows\Media\Speech On.wavvk>XC:\Windows\Media\Speech On.wav@vkB%SystemRoot%\media\Speech On.wavvk>(C:\Windows\Media\Speech On.wavvk>C:\Windows\Media\Speech On.wavxvk>C:\Windows\Media\Speech On.wavvk>`C:\Windows\Media\Speech On.wavHvk>C:\Windows\Media\Speech On.wavnk Ҟp V CityscapexXnk Ҟp V CharactersvkVtyhbinnk Ҟp VRagavkVarp0nk Ҟp V Calligraphynk Ҟp VHeritagevkVpllvkVrd nk Ҟp Z.defaultnk Ҟp VGardennk Ҟp VFestivalnk ҞpVSonatagank ҞpVQuirkynk ҞpVSavannank ҞpV Landscapenk ҡpV.currentplf.cur.defPAfteCallCharCityDeltHFestGardHeriLandQuir RagaXSavaSonank ҞpxVDeltank ҞpV AfternoonC:\Windows\Media\Speech Disambiguation.wavC:\Windows\Media\Speech Disambiguation.wavC:\Windows\Media\Speech Disambiguation.wavC:\Windows\media\Speech Disambiguation.wavvvkVHC:\Windows\Media\Speech Disambiguation.wavvkVC:\Windows\Media\Speech Disambiguation.wavvkV8C:\Windows\Media\Speech Disambiguation.wavvkVC:\Windows\Media\Speech Disambiguation.wavvkV0 C:\Windows\Media\Speech Disambiguation.wav vkZ %SystemRoot%\media\Speech Disambiguation.wav vkV0 C:\Windows\Media\Speech Disambiguation.wav vkV C:\Windows\Media\Speech Disambiguation.wav vkV0 C:\Windows\Media\Speech Disambiguation.wav vkV C:\Windows\Media\Speech Disambiguation.wav vkV0 C:\Windows\Media\Speech Disambiguation.wav nk ҞV Cityscape nk ҞV CharactersvkV0tynk ҞVRagavkVarnk ҞV Calligraphynk ҞVHeritagevkVllvkVPrd(nk ҞZ.defaultnk ҞVGardennk ҞVFestivalhbinnk Ҟ VSonatagah nk ҞVQuirkynk ҞVSavannank Ҟ V Landscapenk ҡ V.currentplf.cur.defAfteCall Char CityxDeltFestPGard`Heri0LandQuir RagaSava Sonank Ҟ VDeltank ҞxV AfternoonC:\Windows\Media\Speech Misrecognition.wavC:\Windows\Media\Speech Misrecognition.wavC:\Windows\Media\Speech Misrecognition.wavC:\Windows\media\Speech Misrecognition.wavvvkVC:\Windows\Media\Speech Misrecognition.wavvkV@C:\Windows\Media\Speech Misrecognition.wavvkVC:\Windows\Media\Speech Misrecognition.wavvkV0C:\Windows\Media\Speech Misrecognition.wavvkVC:\Windows\Media\Speech Misrecognition.wavvkZ0%SystemRoot%\media\Speech Misrecognition.wavvkVC:\Windows\Media\Speech Misrecognition.wavvkV0C:\Windows\Media\Speech Misrecognition.wavvkVC:\Windows\Media\Speech Misrecognition.wavvkV0C:\Windows\Media\Speech Misrecognition.wavvkVC:\Windows\Media\Speech Misrecognition.wavnk Ҟ8&D CityscapeXnk Ҟ%D CharactersvkD tynk Ҟh%DRagavkD !ar8Pnk Ҟ%D Calligraphynk Ҟ$DHeritagevkD!llvkD"rdH""nk Ҟ0$H.defaultnk ҞDGardennk ҞDFestivalnk ҞDSonatagank ҞpDQuirkynk ҞhDSavannank ҞxD Landscapenk ҡpD.currentplf.curx.defx AfteCallCharCity Delt(FestGardHeriLandQuirRaga8SavaSonavkDh!#h#hbin nk ҞxDDeltank ҞD AfternoonC:\Windows\Media\Speech Sleep.wavC:\Windows\Media\Speech Sleep.wavC:\Windows\Media\Speech Sleep.wavC:\Windows\media\Speech Sleep.wavvC:\Windows\Media\Speech Sleep.wavvkD`"C:\Windows\Media\Speech Sleep.wavvkD"C:\Windows\Media\Speech Sleep.wavvkD #C:\Windows\Media\Speech Sleep.wavvkD#C:\Windows\Media\Speech Sleep.wavvkH#%SystemRoot%\media\Speech Sleep.wav#vkDP$C:\Windows\Media\Speech Sleep.wav8$vkD$C:\Windows\Media\Speech Sleep.wav$vkD %C:\Windows\Media\Speech Sleep.wav%vkD%C:\Windows\Media\Speech Sleep.wavp%vkD%C:\Windows\Media\Speech Sleep.wav%nk ҞH2@ Cityscape'`(nk Ҟ1@ Charactersvk@,tynk Ҟx1@Ragavk@-arx(-nk Ҟ1@ Calligraphynk Ҟ@Heritagevk@H-llvk@-rd8..nk Ҟ/D.defaultnk Ҟ/@Gardennk ҞX/@Festivalnk Ҟ&@*Sonataga'nk Ҟ(@Quirkynk Ҟ(@Savannank Ҟ'@ Landscapenk ҡ'@.currentplf+.cur(.defX,Afte'Call&Char@&City,DeltP)Fest(Gard(Heri*Land*Quir('Raga`*Sava)Sonank Ҟ&@Deltank Ҟ*@ AfternoonC:\Windows\Media\Speech Off.wavC:\Windows\Media\Speech Off.wavC:\Windows\Media\Speech Off.wavC:\Windows\media\Speech Off.wavvvk@-C:\Windows\Media\Speech Off.wavvk@P.C:\Windows\Media\Speech Off.wavvk@.C:\Windows\Media\Speech Off.wavvk@/C:\Windows\Media\Speech Off.wav.vk@x/C:\Windows\Media\Speech Off.wav`/vkD 0/vk@h0hbin0%SystemRoot%\media\Speech Off.wavC:\Windows\Media\Speech Off.wavvk@0C:\Windows\Media\Speech Off.wav0vk@01C:\Windows\Media\Speech Off.wav1vk@1C:\Windows\Media\Speech Off.wav1vk@2C:\Windows\Media\Speech Off.wav1nk Ҟ?V Cityscape3p4nk Ҟ(?V CharactersvkV8tynk Ҟ>VRagavkV(9ar4H:nk Ҟ(>V Calligraphynk Ҟ=VHeritagevkV9llvkV9rd:8;nk Ҟ(=Z.defaultnk Ҟ<VGardennk Ҟ(<VFestivalnk Ҟ2V6Sonataga 3nk Ҟ4VQuirkynk Ҟ4VSavannank Ҟ3V Landscapenk ҡ3V.currentplf(7.cur4.defh8Afte3Call2CharP2City8Delt`5Fest5Gard4Heri6Land6Quir83Ragap6Sava5Sonank Ҟ2VDeltank Ҟ6V AfternoonC:\Windows\Media\Speech Disambiguation.wavC:\Windows\Media\Speech Disambiguation.wavC:\Windows\Media\Speech Disambiguation.wavC:\Windows\media\Speech Disambiguation.wavvvkV`:C:\Windows\Media\Speech Disambiguation.wavvkV:C:\Windows\Media\Speech Disambiguation.wavvkVP;C:\Windows\Media\Speech Disambiguation.wavvkV;C:\Windows\Media\Speech Disambiguation.wav;vkVH<C:\Windows\Media\Speech Disambiguation.wav0<vkZ<%SystemRoot%\media\Speech Disambiguation.wav<vkVH=C:\Windows\Media\Speech Disambiguation.wav0=vkV=C:\Windows\Media\Speech Disambiguation.wav=vkVH>C:\Windows\Media\Speech Disambiguation.wav0>vkV>C:\Windows\Media\Speech Disambiguation.wav>vkVH?C:\Windows\Media\Speech Disambiguation.wav0?C:\Windows\Media\tada.wavvk4Fhbin@nk blpy8 FaxLineRingslf yActiXzBloc}Empt@FaxE @FaxL8AFaxS8FeedMove8NaviiSearHSecunk blpy\FaxErrornk blpy0FFaxSentnk Ҟ8AJ4 Cityscapenk Ҟ8AHJ4 Charactersnk Ҟ8AI4Ragank Ҟ8AI4 Calligraphynk Ҟ8A@I4Heritagenk Ҟ8AH4Gardennk Ҟ8AH4Festivalnk Ҟ8A8H4Quirkynk Ҟ8A04PB AfternoonESonank Ҟ8AG4Savannank Ҟ8AG4 Landscapenk Ҟ8A0G4Sonatank Ҟ8A84Deltaplf.Cur.defhDAfteBCallACharACityEDeltCFest`CGardCHeri ELandDQuirPBRagaDSavaESonaC:\Windows\Media\tada.wavC:\Windows\Media\tada.wav?vk4PGC:\Windows\Media\tada.wav8Gvk4GC:\Windows\Media\tada.wavGvk4HC:\Windows\Media\tada.wavGvk4XHC:\Windows\Media\tada.wav@Hvk4HC:\Windows\Media\tada.wavHvk4IC:\Windows\Media\tada.wavHvk4`IC:\Windows\Media\tada.wavHIvk4IC:\Windows\Media\tada.wavIvk4JC:\Windows\Media\tada.wavIvk4hJC:\Windows\Media\tada.wavPJnk Ҟ8XWp CityscapevkjhQefKKnk Ҟ8Vr Charactersnk Ҟ8(VfRagavkpQefvklPRtyLRnk Ҟ8Ut Calligraphynk Ҟ8UnHeritagenk Ҟ8hTjGardennk Ҟ8 KjMSonatagaOnk Ҟ8SnFestivalnk Ҟ8 LjQuirkynk Ҟ8LlSavannank Ҟ8(Kp Landscapeplf.CurX.Def PAfte(LCall0KCharJCityODeltMFestLGardLHeriNLandMQuirKRagaHNSava8MSonank Ҟ8MhDeltavkhPhbinPnk Ҟ8(p AfternoonC:\Windows\Media\Afternoon\Windows Navigation Start.wavC:\Windows\Media\Delta\Windows Navigation Start.wavC:\Windows\Media\Sonata\Windows Navigation Start.wavC:\Windows\Media\Landscape\Windows Navigation Start.wavC:\Windows\Media\Savanna\Windows Navigation Start.wavvkjRC:\Windows\Media\Quirky\Windows Navigation Start.wavvkn`SC:\Windows\Media\Festival\Windows Navigation Start.wavHSvkjSC:\Windows\Media\Garden\Windows Navigation Start.wavSvknTC:\Windows\Media\Heritage\Windows Navigation Start.wavpTvkt UC:\Windows\Media\Calligraphy\Windows Navigation Start.wavUvkfUC:\Windows\Media\Raga\Windows Navigation Start.wavUvkrHVC:\Windows\Media\Characters\Windows Navigation Start.wav0VvkpVC:\Windows\Media\Cityscape\Windows Navigation Start.wavVnk Ҟ@ a4 CityscapeXX]nk Ҟ@`4 Charactersvk4Ytynk Ҟ@p`4Ragavk4 ]ar]]nk Ҟ@_4 Calligraphynk Ҟ@_4HeritageC:\Windows\Media\ding.wav0Xnk Ҟ@H_4Gardennk Ҟ@^4Festivalnk Ҟ@^4Quirkynk Ҟ@Y4HX Afternoon[Sonank Ҟ@X4Savannank Ҟ@X4 Landscapenk Ҟ@W4Sonatank Ҟ@W4DeltaplfЬ.Cur.defZAfteXCallWChar`WCity8\DeltZFestYGard(YHeri[LandpZQuirHXRaga([Sava[SonaC:\Windows\Media\ding.wavvk4p]C:\Windows\Media\ding.wavvk4]C:\Windows\Media\ding.wavvk4^C:\Windows\Media\ding.wavvk4`^C:\Windows\Media\ding.wavH^vk4^C:\Windows\Media\ding.wav^vk4_C:\Windows\Media\ding.wav^vk4h_C:\Windows\Media\ding.wavP_vk4_C:\Windows\Media\ding.wav_hbin`vk48`C:\Windows\Media\ding.wav `vk4`C:\Windows\Media\ding.wavx`vk4`C:\Windows\Media\ding.wav`nk Ҟ}kJ CityscapevkJgefhbbnk Ҟ}pkJ Charactersnk Ҟ}kJRagavkJhgefvkJgtyhphnk Ҟ}jJ Calligraphynk Ҟ} jJHeritagenk Ҟ}iJGardennk Ҟ}aJpdSonatagaank Ҟ}@iJFestivalnk Ҟ}bJQuirkynk Ҟ}bJSavannank Ҟ}aJ Landscapeplf}.Curh~.DefhfAftebCallaChar(aCityfDeltdFest`cGardcHeri eLandpdQuirbRagadSavacSonank Ҟ}dJDeltank Ҟ}J AfternoonC:\Windows\Media\Windows Recycle.wavC:\Windows\Media\Windows Recycle.wavC:\Windows\Media\Windows Recycle.wavC:\Windows\Media\Windows Recycle.wavvkJ hC:\Windows\Media\Windows Recycle.wavvkJhC:\Windows\Media\Windows Recycle.wavvkJhC:\Windows\Media\Windows Recycle.wavhvkJ`iC:\Windows\Media\Windows Recycle.wavHivkJiC:\Windows\Media\Windows Recycle.wavivkJ@jC:\Windows\Media\Windows Recycle.wav(jvkJjC:\Windows\Media\Windows Recycle.wavjvkJ kC:\Windows\Media\Windows Recycle.wavkvkJkC:\Windows\Media\Windows Recycle.wavxknk ҞHxn Cityscapevkhref(m@mnk ҞHwp Charactersnk ҞH`wdRagavkn sefvkjstyCitynk ҞHvr Calligraphynk ҞH@vlHeritagenk ҞHuhGardennk ҞHoh0oSonatagaonk ҞH ulFestivalnk ҞHthQuirkynk ҞHhljSavannavkf@rHlhbinpnk ҞH`ln Landscapeplf.cur.defhqAftehmCallplCharkCityqDeltnFest nGardmHeri pLand0oQuirlRagaoSavaxnSonank ҞHnfDeltank ҞHn AfternoonC:\Windows\Media\Afternoon\Windows Information Bar.wavC:\Windows\Media\Delta\Windows Information Bar.wavC:\Windows\Media\Sonata\Windows Information Bar.wavC:\Windows\Media\Landscape\Windows Information Bar.wavC:\Windows\Media\Savanna\Windows Information Bar.wavvkh tC:\Windows\Media\Quirky\Windows Information Bar.wavtvkltC:\Windows\Media\Festival\Windows Information Bar.wavtvkh@uC:\Windows\Media\Garden\Windows Information Bar.wav(uvkluC:\Windows\Media\Heritage\Windows Information Bar.wavuvkr`vC:\Windows\Media\Calligraphy\Windows Information Bar.wavHvvkdvC:\Windows\Media\Raga\Windows Information Bar.wavvvkpwC:\Windows\Media\Characters\Windows Information Bar.wavhwvknxC:\Windows\Media\Cityscape\Windows Information Bar.wavxnk ҞXzl Cityscapevkd~efyynk ҞXzn Charactersnk ҞXzbRagavkfefvklty nk ҞXz`p Calligraphynk ҞXzȂjHeritagenk ҞXzfGardennk ҞXzyf{Sonatagaxnk ҞXzjFestivalnk ҞXzzfQuirkynk ҞXzzhSavannank ҞXzyl Landscapeplfz.cur{.def}AftezCall yCharxCity}Delt{FestzGardxzHeri|Land{QuiryRaga8|Sava({Sonank ҞXz{dDeltank ҞXz(l AfternoonC:\Windows\Media\Afternoon\Windows Pop-up Blocked.wavC:\Windows\Media\Delta\Windows Pop-up Blocked.wavC:\Windows\Media\Sonata\Windows Pop-up Blocked.wavC:\Windows\Media\Landscape\Windows Pop-up Blocked.wav0hbinvkh8C:\Windows\Media\Savanna\Windows Pop-up Blocked.wavvkfC:\Windows\Media\Quirky\Windows Pop-up Blocked.wavvkjHC:\Windows\Media\Festival\Windows Pop-up Blocked.wavvkfЁC:\Windows\Media\Garden\Windows Pop-up Blocked.wavvkjXC:\Windows\Media\Heritage\Windows Pop-up Blocked.wav@vkpC:\Windows\Media\Calligraphy\Windows Pop-up Blocked.wavЂvkbC:\Windows\Media\Raga\Windows Pop-up Blocked.wavhvknC:\Windows\Media\Characters\Windows Pop-up Blocked.wavvklC:\Windows\Media\Cityscape\Windows Pop-up Blocked.wavnk Ҟ @H Cityscapenk Ҟ @H CharactersvkHȊtynk Ҟ @HRaga؅vkHtyPnk Ҟ @H Calligraphynk Ҟ @0HHeritagevkHhar(vkHriHnk Ҟ @HGardennk Ҟ @PHFestivalnk Ҟ @HQuirkynk Ҟ @HH AfternoonSonank Ҟ @pHSavannank Ҟ @`H Landscapenk Ҟ @@HSonatank Ҟ @hHDeltaplfH.Cur.defpAftepCallxCharCityDeltFesthGardІHeri(LandQuirRagaЈSavaSonaC:\Windows\Media\Windows Ringin.wavC:\Windows\Media\Windows Ringin.wavC:\Windows\Media\Windows Ringin.wavC:\Windows\Media\Windows Ringin.wavvkH C:\Windows\Media\Windows Ringin.wavvkHC:\Windows\Media\Windows Ringin.wavxvkHC:\Windows\Media\Windows Ringin.wavvkHpC:\Windows\Media\Windows Ringin.wavXvkHC:\Windows\Media\Windows Ringin.wavȍvkHPC:\Windows\Media\Windows Ringin.wav8vkHC:\Windows\Media\Windows Ringin.wavvkH0C:\Windows\Media\Windows Ringin.wavvkHC:\Windows\Media\Windows Ringin.wavhbinnk Ҟ8n Cityscapevkf8efxnk Ҟ8p Charactersnk Ҟ8`dRagavkhefvkntynk Ҟ8ؚr Calligraphynk Ҟ8@lHeritagenk Ҟ8hGardennk Ҟ8hhSonataga`nk Ҟ8lFestivalnk Ҟ8hQuirkynk Ҟ8jSavannank Ҟ8n Landscapeplf.cur.def`AfteCallChar CityDeltFestXGardHeriLandhQuirRagaSavaSonank Ҟ8fDeltank Ҟ80n AfternoonC:\Windows\Media\Afternoon\Windows Feed Discovered.wavC:\Windows\Media\Delta\Windows Feed Discovered.wavC:\Windows\Media\Sonata\Windows Feed Discovered.wavC:\Windows\Media\Landscape\Windows Feed Discovered.wavvkjC:\Windows\Media\Savanna\Windows Feed Discovered.wavvkh0C:\Windows\Media\Quirky\Windows Feed Discovered.wavvklC:\Windows\Media\Festival\Windows Feed Discovered.wavvkh@C:\Windows\Media\Garden\Windows Feed Discovered.wav(vklЙC:\Windows\Media\Heritage\Windows Feed Discovered.wavvkr`C:\Windows\Media\Calligraphy\Windows Feed Discovered.wavHvkdC:\Windows\Media\Raga\Windows Feed Discovered.wavvkpC:\Windows\Media\Characters\Windows Feed Discovered.wavhvknC:\Windows\Media\Cityscape\Windows Feed Discovered.wavnk ҞhhȨf Cityscapevk`Pef؝nk Ҟhh8h Charactersnk Ҟhh\Ragavkfefvkb(tynk Ҟhh(j Calligraphynk ҞhhdHeritagenk Ҟhh`Gardennk Ҟhh` Sonatagank ҞhhdFestivalvk^hbinnk Ҟhh`Quirkynk ҞhhbSavannank Ҟhhf Landscapeplfh.Curi.DefAfteCall CharCityDeltFestОGardxHeriРLand QuirRagaxSava(Sonank Ҟhh^Deltank Ҟhhof AfternoonC:\Windows\Media\Afternoon\Windows Exclamation.wavC:\Windows\Media\Delta\Windows Exclamation.wavC:\Windows\Media\Sonata\Windows Exclamation.wavC:\Windows\Media\Landscape\Windows Exclamation.wavC:\Windows\Media\Savanna\Windows Exclamation.wavvk`C:\Windows\Media\Quirky\Windows Exclamation.wavvkd(C:\Windows\Media\Festival\Windows Exclamation.wavvk`C:\Windows\Media\Garden\Windows Exclamation.wavvkd0C:\Windows\Media\Heritage\Windows Exclamation.wavvkjC:\Windows\Media\Calligraphy\Windows Exclamation.wavvk\HC:\Windows\Media\Raga\Windows Exclamation.wav0vkhȧC:\Windows\Media\Characters\Windows Exclamation.wavvkfXC:\Windows\Media\Cityscape\Windows Exclamation.wav@nk >pS(j Cityscapevkbef(nk >pSl Charactersnk >pS`RagavkdHefvkj tyȯnk >pSn Calligraphynk >pShHeritagenk >pSXdGardennk >pSHdSonataga0nk >pShFestivalnk >pSHdQuirkynk >pS@fSavannank >pSPj LandscapeplfT.CurT.DefAftePCallXCharШCityDeltFestGardHeriȬLandQuirRagapSava`Sonank >pSbDeltank >pSx$j AfternoonC:\Windows\Media\Afternoon\Windows Hardware Fail.wavC:\Windows\Media\Delta\Windows Hardware Fail.wavC:\Windows\Media\Sonata\Windows Hardware Fail.wavvkfvkdvkhhhbinC:\Windows\Media\Landscape\Windows Hardware Fail.wavC:\Windows\Media\Savanna\Windows Hardware Fail.wavC:\Windows\Media\Quirky\Windows Hardware Fail.wavC:\Windows\Media\Festival\Windows Hardware Fail.wavvkdC:\Windows\Media\Garden\Windows Hardware Fail.wavرvkhxC:\Windows\Media\Heritage\Windows Hardware Fail.wav`vknC:\Windows\Media\Calligraphy\Windows Hardware Fail.wavvk`C:\Windows\Media\Raga\Windows Hardware Fail.wavvkl(C:\Windows\Media\Characters\Windows Hardware Fail.wavvkjC:\Windows\Media\Cityscape\Windows Hardware Fail.wavnk ҞhfؿZ CityscapevkR0efpnk Ҟhf\ Charactersnk ҞhfPRagavkTefvkZty@nk Ҟhf ^ Calligraphynk ҞhfXHeritagenk ҞhfTGardennk ҞhfTxSonatagank ҞhfXFestivalnk ҞhfTQuirkynk ҞhfVSavannank ҞhfZ Landscapeplff.Curg.DefpAfteCallChar0CityDelt FesthGardHeri(LandxQuirRagaиSavaSonank ҞhfRDeltank Ҟhf)Z AfternoonC:\Windows\Media\Afternoon\Windows Error.wavC:\Windows\Media\Delta\Windows Error.wavC:\Windows\Media\Sonata\Windows Error.wavC:\Windows\Media\Landscape\Windows Error.wavvkVXC:\Windows\Media\Savanna\Windows Error.wavvkTмC:\Windows\Media\Quirky\Windows Error.wavvkX@C:\Windows\Media\Festival\Windows Error.wav(vkTC:\Windows\Media\Garden\Windows Error.wavvkX8C:\Windows\Media\Heritage\Windows Error.wav vk^C:\Windows\Media\Calligraphy\Windows Error.wavvkP@C:\Windows\Media\Raga\Windows Error.wav(vk\ vkZvk^hbinC:\Windows\Media\Characters\Windows Error.wavC:\Windows\Media\Cityscape\Windows Error.wavnk >pXIf Cityscapevk`Xef 8nk >pXI@h Charactersnk >pXI\Ragavkfefvkb0tynk >pXI0j Calligraphynk >pXIdHeritagenk >pXI`Gardennk >pXI`(Sonataga@nk >pXIXdFestivalnk >pXIP`Quirkynk >pXI`bSavannank >pXIXf LandscapeplfI.CurpJ.Def Afte`CallhCharCityDeltFestGardHeriLand(QuirRagaSavapSonank >pXI^Deltank >pXI+f AfternoonC:\Windows\Media\Afternoon\Windows Logon Sound.wavC:\Windows\Media\Delta\Windows Logon Sound.wavC:\Windows\Media\Sonata\Windows Logon Sound.wavC:\Windows\Media\Landscape\Windows Logon Sound.wavC:\Windows\Media\Savanna\Windows Logon Sound.wavvk`C:\Windows\Media\Quirky\Windows Logon Sound.wavvkd0C:\Windows\Media\Festival\Windows Logon Sound.wavvk`C:\Windows\Media\Garden\Windows Logon Sound.wavvkd8C:\Windows\Media\Heritage\Windows Logon Sound.wav vkjC:\Windows\Media\Calligraphy\Windows Logon Sound.wavvk\PC:\Windows\Media\Raga\Windows Logon Sound.wav8vkhC:\Windows\Media\Characters\Windows Logon Sound.wavvkf`C:\Windows\Media\Cityscape\Windows Logon Sound.wavHnk >p(Xf Cityscapevk^@ef8nk >p(Xxh Charactersnk >p(X\Ragavk`efvkfty0nk >p(Xhj Calligraphynk >p(XdHeritagenk >p(XP`Gardennk >p(XX`xSonatagavkbvk`Phbinnk >p(XdFestivalnk >p(X`Quirkynk >p(XPbSavannank >p(XHf LandscapeplfX.Cur`Y.DefpAfteXCall`CharCityDelt FestGardHeri(LandxQuirRagaSavahSonank >p(XP^Deltank >p(X.f AfternoonC:\Windows\Media\Afternoon\Windows Battery Low.wavC:\Windows\Media\Delta\Windows Battery Low.wavC:\Windows\Media\Sonata\Windows Battery Low.wavC:\Windows\Media\Landscape\Windows Battery Low.wavC:\Windows\Media\Savanna\Windows Battery Low.wavC:\Windows\Media\Quirky\Windows Battery Low.wavvkdhC:\Windows\Media\Festival\Windows Battery Low.wavvk`C:\Windows\Media\Garden\Windows Battery Low.wavvkdpC:\Windows\Media\Heritage\Windows Battery Low.wavXvkjC:\Windows\Media\Calligraphy\Windows Battery Low.wavvk\C:\Windows\Media\Raga\Windows Battery Low.wavpvkhC:\Windows\Media\Characters\Windows Battery Low.wavvkfC:\Windows\Media\Cityscape\Windows Battery Low.wavnk >pLp Cityscapevkh(efPhnk >pL(r Charactersnk >pLfRagavkj efvkptynk >pLt Calligraphynk >pLhnHeritagenk >pLjGardennk >pLjXSonatagapnk >pLnFestivalnk >pLjQuirkynk >pLlSavannank >pLp LandscapeplfM.CurM.DefPAfteCallCharCityDeltFestHGardHeriLandXQuirRagaSavaSonank >pLhDeltank >pL/p AfternoonC:\Windows\Media\Afternoon\Windows Battery Critical.wavC:\Windows\Media\Delta\Windows Battery Critical.wavvklvkjxvknvkj`hbinC:\Windows\Media\Sonata\Windows Battery Critical.wavC:\Windows\Media\Landscape\Windows Battery Critical.wavC:\Windows\Media\Savanna\Windows Battery Critical.wavC:\Windows\Media\Quirky\Windows Battery Critical.wavC:\Windows\Media\Festival\Windows Battery Critical.wavC:\Windows\Media\Garden\Windows Battery Critical.wavvknC:\Windows\Media\Heritage\Windows Battery Critical.wavvktC:\Windows\Media\Calligraphy\Windows Battery Critical.wavpvkf C:\Windows\Media\Raga\Windows Battery Critical.wavvkrC:\Windows\Media\Characters\Windows Battery Critical.wavvkpHC:\Windows\Media\Cityscape\Windows Battery Critical.wav0nk >pEPX CityscapevkPef nk >pEZ Charactersnk >pENRagavkR efvkXxtyHnk >pE\ Calligraphynk >pE(VHeritagenk >pERGardennk >pE@RSonataga(nk >pE0VFestivalnk >pE@RQuirkynk >pE8TSavannank >pEHX LandscapeplfE.CurF.DefAfteHCallPCharCityDeltFestGardHeriLandQuirRagahSavaXSonank >pEPDeltank >pE<X AfternoonC:\Windows\Media\Afternoon\Windows Ding.wavC:\Windows\Media\Delta\Windows Ding.wavC:\Windows\Media\Sonata\Windows Ding.wavC:\Windows\Media\Landscape\Windows Ding.wavvkTC:\Windows\Media\Savanna\Windows Ding.wavvkR`C:\Windows\Media\Quirky\Windows Ding.wavvkVC:\Windows\Media\Festival\Windows Ding.wavvkRPC:\Windows\Media\Garden\Windows Ding.wav8vkVC:\Windows\Media\Heritage\Windows Ding.wavvk\HC:\Windows\Media\Calligraphy\Windows Ding.wav0vkN vkZxhbinC:\Windows\Media\Raga\Windows Ding.wavC:\Windows\Media\Characters\Windows Ding.wavvkXC:\Windows\Media\Cityscape\Windows Ding.wavnk Ҟn^ CityscapevkV`efnk Ҟnx` Charactersnk ҞnTRagavkXefvk^ tynk Ҟnxb Calligraphynk Ҟn\Heritagenk ҞnpXGardennk ҞnXSonatagank Ҟn\Festivalnk ҞnXQuirkynk ҞnZSavannank Ҟn^ Landscapeplf@o.Curxp.DefAfteCallCharXCity@DeltHFestGard8HeriPLandQuir@RagaSavaSonank Ҟn@VDeltank ҞnG^ AfternoonC:\Windows\Media\Afternoon\Windows Balloon.wavC:\Windows\Media\Delta\Windows Balloon.wavC:\Windows\Media\Sonata\Windows Balloon.wavC:\Windows\Media\Landscape\Windows Balloon.wavvkZC:\Windows\Media\Savanna\Windows Balloon.wavvkXC:\Windows\Media\Quirky\Windows Balloon.wavvk\C:\Windows\Media\Festival\Windows Balloon.wavxvkXC:\Windows\Media\Garden\Windows Balloon.wavvk\C:\Windows\Media\Heritage\Windows Balloon.wavxvkbC:\Windows\Media\Calligraphy\Windows Balloon.wavvkTC:\Windows\Media\Raga\Windows Balloon.wavvk`C:\Windows\Media\Characters\Windows Balloon.wavvk^C:\Windows\Media\Cityscape\Windows Balloon.wavnk Ҟl` j Cityscapevkb@efhHnk Ҟll Charactersnk Ҟl@`Ragavkdefvkjty`nk Ҟln Calligraphynk Ҟl hHeritagenk ҞldGardennk ҞldxSonatagahbinnk ҞlhFestivalnk ҞldQuirkynk ҞlfSavannank Ҟlxj Landscapeplfm.Curm.DefpAfteCallCharCityDelt Fest@GardHeri(LandxQuirRagaSavaSonank ҞlbDeltank ҞlIj AfternoonC:\Windows\Media\Afternoon\Windows Critical Stop.wavC:\Windows\Media\Delta\Windows Critical Stop.wavC:\Windows\Media\Sonata\Windows Critical Stop.wavC:\Windows\Media\Landscape\Windows Critical Stop.wavvkfC:\Windows\Media\Savanna\Windows Critical Stop.wavvkd C:\Windows\Media\Quirky\Windows Critical Stop.wavvkhC:\Windows\Media\Festival\Windows Critical Stop.wavvkd(C:\Windows\Media\Garden\Windows Critical Stop.wavvkhC:\Windows\Media\Heritage\Windows Critical Stop.wavvkn@C:\Windows\Media\Calligraphy\Windows Critical Stop.wav(vk`C:\Windows\Media\Raga\Windows Critical Stop.wavvkl`C:\Windows\Media\Characters\Windows Critical Stop.wavHvkjC:\Windows\Media\Cityscape\Windows Critical Stop.wavnk >p`bl Cityscapevkdxef  nk >p`bPn Charactersnk >p`bbRagavklefvkhtypnk >p`b0p Calligraphynk >p`bjHeritagenk >p`bfGardennk >p`bf Sonataga nk >p`b jFestivalnk >p`b fQuirkynk >p`b hSavannank >p`b l LandscapeplfZ.Curc.DefAfte Call Charh CityPDeltX Fest GardH Heri` Land QuirP Raga Sava Sonank >p`bP dDeltank >p`bIl AfternoonC:\Windows\Media\Afternoon\Windows Print complete.wavC:\Windows\Media\Delta\Windows Print complete.wavvkf hbinC:\Windows\Media\Sonata\Windows Print complete.wavC:\Windows\Media\Landscape\Windows Print complete.wavC:\Windows\Media\Savanna\Windows Print complete.wavvkfC:\Windows\Media\Quirky\Windows Print complete.wavvkjC:\Windows\Media\Festival\Windows Print complete.wavvkfC:\Windows\Media\Garden\Windows Print complete.wavvkj(C:\Windows\Media\Heritage\Windows Print complete.wavvkpC:\Windows\Media\Calligraphy\Windows Print complete.wavvkbPC:\Windows\Media\Raga\Windows Print complete.wav8vknC:\Windows\Media\Characters\Windows Print complete.wavvklpC:\Windows\Media\Cityscape\Windows Print complete.wavXnk >pO"n Cityscapevkfef(@nk >pO!p Charactersnk >pOdRagavkhpefvkntyXnk >pOr Calligraphynk >pOlHeritagenk >pOhGardennk >pO`h0SonatagaHnk >pOlFestivalnk >pO`hQuirkynk >pOXjSavannank >pOhn Landscapeplf`O.CurP.Def(AftehCallpCharCityDeltFest GardHeriLand0QuirRagaSavaxSonank >pOfDeltank >pOMn AfternoonC:\Windows\Media\Afternoon\Windows Hardware Insert.wavC:\Windows\Media\Delta\Windows Hardware Insert.wavC:\Windows\Media\Sonata\Windows Hardware Insert.wavC:\Windows\Media\Landscape\Windows Hardware Insert.wavvkjpC:\Windows\Media\Savanna\Windows Hardware Insert.wavvkhC:\Windows\Media\Quirky\Windows Hardware Insert.wavvklC:\Windows\Media\Festival\Windows Hardware Insert.wavhvkhC:\Windows\Media\Garden\Windows Hardware Insert.wavvkl vkr vkd!vkpp!hbin C:\Windows\Media\Heritage\Windows Hardware Insert.wavC:\Windows\Media\Calligraphy\Windows Hardware Insert.wavC:\Windows\Media\Raga\Windows Hardware Insert.wavC:\Windows\Media\Characters\Windows Hardware Insert.wavvkn"C:\Windows\Media\Cityscape\Windows Hardware Insert.wav!nk Ҟu.f Cityscapevk^(ef##nk Ҟu.h Charactersnk Ҟux-\Ragavk`)efvkfh)ty)X*nk Ҟu,j Calligraphynk Ҟuh,dHeritagenk Ҟu+`Gardennk Ҟu#`%Sonataga"nk ҞuX+dFestivalnk Ҟu$`Quirkynk Ҟu#bSavannank Ҟu#f Landscapeplf`u.Cur@v.Def'Afte$Call#Char"Cityp'Deltx%Fest$Gardh$Heri&Land%Quirp#Raga(&Sava%Sonank Ҟup%^Deltank ҞuNf AfternoonC:\Windows\Media\Afternoon\Windows Logon Sound.wavC:\Windows\Media\Delta\Windows Logon Sound.wavC:\Windows\Media\Sonata\Windows Logon Sound.wavC:\Windows\Media\Landscape\Windows Logon Sound.wavvkb)C:\Windows\Media\Savanna\Windows Logon Sound.wavvk`p*C:\Windows\Media\Quirky\Windows Logon Sound.wavvkd*C:\Windows\Media\Festival\Windows Logon Sound.wav*vk`x+C:\Windows\Media\Garden\Windows Logon Sound.wav`+vkd,C:\Windows\Media\Heritage\Windows Logon Sound.wav+vkj,C:\Windows\Media\Calligraphy\Windows Logon Sound.wavp,vk\-C:\Windows\Media\Raga\Windows Logon Sound.wav-vkh-C:\Windows\Media\Characters\Windows Logon Sound.wav-vkf(.C:\Windows\Media\Cityscape\Windows Logon Sound.wav.nk Ҟj9L CityscapevkL 5ef/> nk Ҟj9L Charactersnk Ҟj8LRagavkL4/hbin0vkLp5efvkL5ty806nk Ҟj08L Calligraphynk Ҟj7LHeritagenk ҞjP7LGardennk Ҟj/L(2Sonataga 0nk Ҟj6LFestivalnk ҞjX0LQuirkynk ҞjP0LSavannank Ҟj1L Landscapeplfj.Curk.Def 4Afte`0Call(/Char.City3Delt1Fest1Gard0Heri2Land(2Quir/Raga2Savap1Sonank Ҟj/LDeltank ҞjOL AfternoonC:\Windows\Media\Windows Shutdown.wavC:\Windows\Media\Windows Shutdown.wavC:\Windows\Media\Windows Shutdown.wavC:\Windows\Media\Windows Shutdown.wavC:\Windows\Media\Windows Shutdown.wavvkL(6C:\Windows\Media\Windows Shutdown.wavvkL6C:\Windows\Media\Windows Shutdown.wavx6vkL7C:\Windows\Media\Windows Shutdown.wav6vkLp7C:\Windows\Media\Windows Shutdown.wavX7vkL7C:\Windows\Media\Windows Shutdown.wav7vkLP8C:\Windows\Media\Windows Shutdown.wav88vkL8C:\Windows\Media\Windows Shutdown.wav8vkL09C:\Windows\Media\Windows Shutdown.wav9nk >p(V0E\ CityscapevkT?ef::nk >p(VD^ Charactersnk >p(V(DRRagavk\@efvkX@ty@AAnk >p(VC` Calligraphynk >p(V(CZHeritagenk >p(VBVGardennk >p(V?V<Sonataga9nk >p(V;ZFestivalnk >p(V:VQuirkynk >p(V:XSavannank >p(V:\ LandscapeplfV.CurPW.Def>Afte;Call:Char9Cityp>Deltx<Fest;Gardh;Heri=Land<Quirp:Raga(=Sava<Sonank >p(Vp<TDeltank >p(VO\ AfternoonC:\Windows\Media\Afternoon\Windows Notify.wavC:\Windows\Media\Delta\Windows Notify.wavvkV @?hbin@C:\Windows\Media\Sonata\Windows Notify.wavC:\Windows\Media\Landscape\Windows Notify.wavC:\Windows\Media\Savanna\Windows Notify.wavvkVXAC:\Windows\Media\Quirky\Windows Notify.wavvkZAC:\Windows\Media\Festival\Windows Notify.wavvkVHBC:\Windows\Media\Garden\Windows Notify.wav0BvkZBC:\Windows\Media\Heritage\Windows Notify.wavBvk`HCC:\Windows\Media\Calligraphy\Windows Notify.wav0CvkRCC:\Windows\Media\Raga\Windows Notify.wavCvk^HDC:\Windows\Media\Characters\Windows Notify.wav0Dvk\DC:\Windows\Media\Cityscape\Windows Notify.wavDnk >p`QQn CityscapevkfPKefxFFnk >p`Q8Qp Charactersnk >p`QPdRagavkhKefvkn0LtyL0Mnk >p`QOr Calligraphynk >p`Q`OlHeritagenk >p`QNhGardennk >p`QEhHSonatagaEnk >p`Q@NlFestivalnk >p`QFhQuirkynk >p`QFjSavannank >p`QEn Landscapeplf R.CurR.DefxJAfteFCallEChar8ECity JDelt(HFestpGGardGHeri0ILandHQuir FRagaHSavaGSonank >p`Q HfDeltank >p`QQn AfternoonC:\Windows\Media\Afternoon\Windows Hardware Remove.wavC:\Windows\Media\Delta\Windows Hardware Remove.wavC:\Windows\Media\Sonata\Windows Hardware Remove.wavC:\Windows\Media\Landscape\Windows Hardware Remove.wavvkjLC:\Windows\Media\Savanna\Windows Hardware Remove.wavvkhHMC:\Windows\Media\Quirky\Windows Hardware Remove.wavvklMC:\Windows\Media\Festival\Windows Hardware Remove.wavMvkh`NC:\Windows\Media\Garden\Windows Hardware Remove.wavHNvklNC:\Windows\Media\Heritage\Windows Hardware Remove.wavNvkrOC:\Windows\Media\Calligraphy\Windows Hardware Remove.wavhOhbinPvkd8PC:\Windows\Media\Raga\Windows Hardware Remove.wav PvkpPC:\Windows\Media\Characters\Windows Hardware Remove.wavPvknXQC:\Windows\Media\Cityscape\Windows Hardware Remove.wav@Qnk >pHZ`]\ CityscapevkTWefS0Snk >pHZ\^ Charactersnk >pHZX\RRagavkV0Xefvk\XtyXhYnk >pHZ[` Calligraphynk >pHZX[ZHeritagenk >pHZZVGardennk >pHZPRV USonataga8Rnk >pHZXZZFestivalnk >pHZPSVQuirkynk >pHZHSXSavannank >pHZXR\ LandscapeplfQ.Cur[.DefWAfteXSCall`RCharQCityVDeltTFestTGardSHeriULand UQuirRRagaxUSavahTSonank >pHZTTDeltank >pHZV\ AfternoonC:\Windows\Media\Afternoon\Windows Notify.wavC:\Windows\Media\Delta\Windows Notify.wavC:\Windows\Media\Sonata\Windows Notify.wavC:\Windows\Media\Landscape\Windows Notify.wavvkXYC:\Windows\Media\Savanna\Windows Notify.wavvkVYC:\Windows\Media\Quirky\Windows Notify.wavvkZYC:\Windows\Media\Festival\Windows Notify.wavYvkVxZC:\Windows\Media\Garden\Windows Notify.wav`ZvkZZC:\Windows\Media\Heritage\Windows Notify.wavZvk`x[C:\Windows\Media\Calligraphy\Windows Notify.wav`[vkR\C:\Windows\Media\Raga\Windows Notify.wav[vk^x\C:\Windows\Media\Characters\Windows Notify.wav`\vk\]C:\Windows\Media\Cityscape\Windows Notify.wav\nk Ҟ(wjx Cityscapevkpcef^ enk Ҟ(wiz Charactersnk Ҟ(w@inRagavkr(defvkxdtye@fnk Ҟ(wh| Calligraphynk Ҟ(whvHeritagenk Ҟ(whgrGarden]hbin`nk Ҟ(wx`r`Sonataga^nk Ҟ(w^vFestivalnk Ҟ(w^rQuirkynk Ҟ(w]tSavannank Ҟ(w]x Landscapeplfw.Curxx.DefbAfte^Call]Charh]CityxbDelt`Fest_GardH_HeriaLand`QuirP^Raga0aSava `Sonank Ҟ(w_pDeltank Ҟ(wYx AfternoonC:\Windows\Media\Afternoon\Windows User Account Control.wavC:\Windows\Media\Delta\Windows User Account Control.wavC:\Windows\Media\Sonata\Windows User Account Control.wavC:\Windows\Media\Landscape\Windows User Account Control.wavvkt8eC:\Windows\Media\Savanna\Windows User Account Control.wavvkreC:\Windows\Media\Quirky\Windows User Account Control.wavvkvXfC:\Windows\Media\Festival\Windows User Account Control.wavvkrfC:\Windows\Media\Garden\Windows User Account Control.wavfvkvgC:\Windows\Media\Heritage\Windows User Account Control.wavpgvk|(hC:\Windows\Media\Calligraphy\Windows User Account Control.wavhvknhC:\Windows\Media\Raga\Windows User Account Control.wavhvkz`iC:\Windows\Media\Characters\Windows User Account Control.wavHivkxjC:\Windows\Media\Cityscape\Windows User Account Control.wavink Ҟrvh Cityscapevk`pefoonk ҞrHvj Charactersnk Ҟru^Ragavkd0refvkbrtyk~nk Ҟr0ul Calligraphynk ҞrtfHeritagenk ҞrtbGardennk ҞrkbmSonatagajnk ҞrsfFestivalnk ҞrkbQuirkynk ҞrodSavannank Ҟrkh Landscapeplf0s.Curt.Def pAftelCallkCharjCitypoDeltxmFestlGardhlHerinLandmQuirpkRaga(nSavamSonank Ҟrpm`DeltavkbXqvkhqkhbinpnk Ҟrp_h AfternoonC:\Windows\Media\Afternoon\Windows Logoff Sound.wavC:\Windows\Media\Delta\Windows Logoff Sound.wavC:\Windows\Media\Sonata\Windows Logoff Sound.wavC:\Windows\Media\Landscape\Windows Logoff Sound.wavC:\Windows\Media\Savanna\Windows Logoff Sound.wavC:\Windows\Media\Quirky\Windows Logoff Sound.wavvkfsC:\Windows\Media\Festival\Windows Logoff Sound.wavsvkbsC:\Windows\Media\Garden\Windows Logoff Sound.wavsvkf0tC:\Windows\Media\Heritage\Windows Logoff Sound.wavtvkltC:\Windows\Media\Calligraphy\Windows Logoff Sound.wavtvk^PuC:\Windows\Media\Raga\Windows Logoff Sound.wav8uvkjuC:\Windows\Media\Characters\Windows Logoff Sound.wavuvkhhvC:\Windows\Media\Cityscape\Windows Logoff Sound.wavPvnk Ҟ Cityscape@mmres.dll,-810Citynk ҞH Charactersnk Ҟ Ragavk 8xon@mmres.dll,-814Ragank Ҟ~ Calligraphynk Ҟp~ Heritagenk Ҟ(~ Gardennk Ҟ| (zSonataga xnk Ҟ} Festivalnk Ҟ} Quirkynk ҞP} Savannank Ҟ} Landscapeplf .DefЇ.Non |Afte`xCallhwCharvCity{DeltyFestyGardxHerizLand(zQuirwRagazSavapySonank Ҟy Deltank Ҟ_ Afternoonvk |@mmres.dll,-822|vk |@mmres.dll,-818|vk (}@mmres.dll,-821}vk p}@mmres.dll,-819X}vk }@mmres.dll,-815}vk ~@mmres.dll,-816}vk H~@mmres.dll,-8170~vk ~@mmres.dll,-811x~vk ~@mmres.dll,-820~vk @mmres.dll,-812vk h@mmres.dll,-813Pnk ҞHInfraredphbinnk Ҟ File Transfernk ҞXmGlobal00000409obnk ҞIrTranPlf FileGlobIrTrvk DisableIrCOMMvk ShowTrayIconvk PlaySoundvk AllowSendvkShowRecvStatusnk hn@)ȉ ( Internationalvk؀Localevk LocaleNameen-US3;0vk s1159AMvkPs2359PMENU vksCountryUnited Statesvk $sCurrencyvk,sListvk/sDatevk.sDecimalvk (sLongDatehvk sGroupingvk `sLanguagevk.sMonDecimalSepdddd, MMMM dd, yyyyvk,sMonThousandSeplfGeovk xsMonGrouping3;0vk -sNegativeSignM/d/yyyyvk sNativeDigits0123456789vk sShortDatehvk:sTimevk sPositiveSignvk sTimeFormathh:mm:ss ttvk ,sThousandvk  sShortTimehh:mm ttvk 1iCalendarTypevk1iCountryvk 2iCurrDigits8vk ؇sYearMonthMMMM, yyyyvk 0iCurrencyhvk0iDatevk2iDigitsvk1NumShapevk6iFirstDayOfWeekvk1iMeasurevk0iNegCurrvk 1iNegNumber8vk0iTimevk0iFirstWeekOfYearvk1iLZerovk 1iPaperSizehvk 0iTimePrefixX0x h@PȅXІ88` @`0XȈxpvk0iTLZeronk Ҟ8 PGeovkNation244 nk ҞHiddenDummyLayoutsnk Ҟ8 SortOrdernk Ҟ00LanguagelfLangHsk-X #l$?*gyTJ(~Q??    Psk`<l$?*gyTJ(~Q??  nk qPȆ@SysTrayOx ` vkemServicesPsknTxl??  $*gyTJ(~Qlf37c9Hsk8 l??  $*gyTJ(~Q \\Controller.shieldbase.localLDAP:hbinnk xД L<*gyHistoryS-1-1-0User53vk-Group2-lf0sk ?? $*gyTJ(~Q $*gyTJ(~Q   skА $*gyTJ(~Q $*gyTJ(~Q? ?   S-1-5-32-5458S-1-5-11vkH5Group4-vk(-Group55S-1-5-4PvkGroup8vkВGroup6S-1-5-15ЁS-1-5-21-2036804247-3058324640-2116585241-513S-1-5-32-555-nk Лlhn0Ќ8 Cryptographytogrvk<DIMSRoamingTombstoneDaysXxlf Cryp8Syst`"Wind8nk 9`)lhnД ` \xGroupMembership@9.sk`x?? $*gyTJ(~Q $*gyTJ(~Q    nk Лlhn 80DIMSAutoEnrollmentsvkDIMSRoamingMaxNumTokenstvk OfflineExpirationPercent 8ineEvk .DisplayNamePsnk Лlhn88Trustnk ЛlhnX8 Certificatesificnk ЛlhnX8CRLsnk ЛlhnX8CTLslfCertCRLshCTLsnk Лlhn88I7 TrustedPeoplenk Лlhn8h CertificatesCTLsnk Umhn А&{35378EAC-683F-11D2-A89A-00C04FBBCFA2}FBvk ernk Лlhn08 rySystemCertificates Ponk Лlhnx@8NDIMS(37c9dc30f207f27f61a2f7c3aed598a6e2920b54{FF4EC912-3049-4750-BF0F-76264AB0DC15}Active Directory Enrollment Policyvk7fFlags7c3vkDP  vk 9AuthFlagsxvk CostМx lf"Curr Systnk Лlhn pO8P NC1 PolicyServersc{FF4EC912-3049-4750-BF0F-76264AB0DC15} PlfH pH pvkFlagslagvk URLvkNPolicyIDvk FpLsFriendlyNameCTLsvk PFileSysPatheSysP <Pip8H> yvk'AEPolicy0LDAP://CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=shieldbase,DC=localvk SupportedCSPsvkOptionsA  P lfpOpenx9Opennk Umhn K  P0cy`hbinvkoDIMSRoamingMaxTokenSizes8\\shieldbase.local\sysvol\shieldbase.local\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\Userlovk<8eLinknsioLDAP://DC=shieldbase,DC=localvkNGPOName{31B2F340-016D-11D2-945F-00C04FB984F9}F9}nk ~@HXHUserS-1-5-14vkVersion@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0.01.3.6.1.4.1.311.10.3.41.3.6.1.5.5.7.3.41.3.6.1.5.5.7.3.2.2vkئCriticalExtensionstensiovk ,XoDisplayNameolvk  @ ExtensionsOLinkvkBKeyUsagevk:FlagsvkPathLenvktyKeySpecvk0RenewalOverlap8 vkPtyValidityPeriod-MvkmsPKI-RA-SignaturevkXSecurityvk erDisplayNameh vk)msPKI-Enrollment-FlaghvkmsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-FlagХȏ Default Domain PolicyvkGPOLinkvkx@ExtKeyUsageSyntaxvk2.5.29.15eSyntavkRevisionP8S @T lfGrou Hist ScriStatvkXDSPathsPvk-Group3؄P؅nk SДXStatusnk $L GPExtensionslfGPExnk Umhnة&{35378EAC-683F-11D2-A89A-00C04FBBCFA2}H_h_p^vkStatusvk RsopStatusvkNLastPolicyTimevk PrevSlowLinkvkPrevRsopLoggingvkForceRefreshFG8`vk PolicyOverduenk Lρ$hP:Devicesnk Lρ$hx:**gy PrinterPorts?vkMicrosoft XPS Document Writer$winspool,Ne00:?vk*pMicrosoft XPS Document Writerwinspool,Ne00:,15,45vkFaxwinspool,Ne01:vk*Faxwinspool,Ne01:,15,45  Send To OneNote 2010,winspool,nul:ool,Ne00:vkUserSelectedDefaultgnk Z@NetCache0skH{Xl$?*gyTJ(~Q??  *gyTJ(~Q*gyTJ(~vk EncryptCachevk FirstLogonnk @XL EventSystemvkGroup7vk Count0S-1-2-0vk@Group9S-1-16-8192S-p`@ lf{26cnk ,@Togglehbinvk@mmUse PASVyesEvennk U !,@.p VisualEffectside/Animvk 1ndMinAnimateWindp11WisplfPPrelSubsToggnk ,@DirectSwitchHotkeyslf`Asse DireHiddMSUTRemoSortxTIPvkExplorerStartupTraceRecorded nk Be@ Shell Extensionsnk va %c8{@CachedlfhCachvkT@{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFFBevkTг{4E77131D-3629-431C-9818-C5679DC83E81} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFFBevkTX{08244EE6-92F0-47F2-9FC9-929BAA2E7235} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF0FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vkp@themeui.dll,-8510FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vkp@themeui.dll,-8520FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P vk @themeui.dll,-853@@@vk@themeui.dll,-854nk <0@0 New Schemesnk (X@ $0lfSizevk $DisplayName@themeui.dll,-850nk @SizeslfоSizenk xо3@\0lf80vk &ȿDisplayName@themeui.dll,-2019xhbin0FMicrosoft Sans Serif"#wMicrosoft Sans Serifw Microsoft Sans Serifww Microsoft Sans Serif|kwMicrosoft Sans SerifK!wMicrosoft Sans Serif P 0Tahoma TahomaTahomaTahomaTahomaTahoma:n $j $j@@@vk Flat Menusvk\Font #0Microsoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw Xvk\ Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\@Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vkh Size #1vk Size #4 vk Size #3vk Size #6 vk@ Size #5vkp Size #8 vk Size #7vkColor #0vkColor #1vk Size #9vkColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10 vk Color #11Pvk Color #14vk Color #15vk Color #16(vk Color #12vk Color #13vk Color #17vk Color #18vk Color #19(vk Color #22vk Color #23vk Color #24(vk Color #25`vk Color #20vk Color #21vk Color #29vk Color #30vk $(LegacyName(@themeui.dll,-850lfSize1vk Color #26vk Color #27vk Color #28vkContrasthbinnk p@ $1(vk $DisplayName@themeui.dll,-851nk  x@Sizesnk x3@\0plf 0vk\Font #00h H x P(Hh(P xHp`8hvk &DisplayName@themeui.dll,-2019vk Flat MenusMicrosoft Sans Serif"#wvk\xFont #1Microsoft Sans Serifw vk\Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\0Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vkX Size #1vk Size #4vk Size #3vk Size #6hvk0 Size #5vk` Size #8vk Size #7vkColor #0vkColor #1@vkp Size #9vkColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11@vk Color #14vk Color #15vk Color #16vk Color #12vk Color #13vk Color #17vk Color #18vk Color #19vk Color #22vk Color #23vk Color #24vk Color #25Pvk Color #20vk Color #21vk Color #26vk Color #27vk Color #30vkContrastvk $`LegacyName@themeui.dll,-851vk $`DisplayName3vk Color #28vk Color #29xnk P@ $2vk $DisplayName@themeui.dll,-852lf00xXp8h@8Xx@h8`Px(8nk @Sizesnk x3@\0vk &pDisplayName@themeui.dll,-2019vk Flat Menusvk\ Font #0hbinMicrosoft Sans Serif"#wvk\Font #1Microsoft Sans Serifw vk\ Font #2Microsoft Sans Serifww vk\Font #4Microsoft Sans Serif|kwvk Size #0vk\@Font #5Microsoft Sans SerifK!wvk\Font #3Microsoft Sans Serif P vk Size #2vk Size #1vk Size #4 vk Size #3vk Size #6 hvk0 Size #5vk` Size #8 vk Size #7vkColor #0vkColor #1@vkp Size #9vkColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10 vk Color #11@vk Color #14vk Color #15vk Color #16vk Color #12vk Color #13vk Color #17vk Color #18vk Color #19vk Color #22vk Color #23vk Color #24vk Color #25Pvk Color #20vk Color #21vk Color #26vk Color #27vk Color #30vkContrastvk $`LegacyName@themeui.dll,-852vk $XDisplayNamevk Color #28vk Color #29Hnk @@ $3@themeui.dll,-853lfSizelf0vk &HDisplayName0H H h@8Xx@h8`Px(8nk @Sizesnk x3@\0@themeui.dll,-2019vk Flat Menusvk\Font #0Microsoft Sans Serif"#wvk\@Font #1Microsoft Sans Serifw vk\Font #2Microsoft Sans Serifww vk\XFont #4Microsoft Sans Serif|kwvk Size #0vk\Font #5Microsoft Sans SerifK!wvk\xFont #3Microsoft Sans Serif P vkp Size #2hbinvk@ Size #1vkp Size #4vk Size #3vk Size #6vk Size #5vk8 Size #8vkx Size #7vkColor #0vkColor #1PvkH Size #9vkColor #2vkColor #3vkColor #4vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vk Color #11vk Color #14vk Color #15vk Color #16vk Color #12vk Color #13vk Color #17vk Color #18vk Color #19vk Color #22vk Color #23vk Color #24vk Color #25(vk Color #20vk Color #21vk Color #26vk Color #27vk Color #30vkContrastvk $8LegacyName@themeui.dll,-853@themeui.dll,-854vk Color #28vk Color #29 nk xp@ $4lf0 1234xCurr8lfpSizelf00x 8X PX0Pp@h8`(Pxnk x@Sizesnk xp3@\0vk &HDisplayName@themeui.dll,-2019vk Flat Menusvk\Font #0Tahomavk\@Font #1Tahoma vk\Font #2Tahomavk\XFont #4Tahomavk Size #0vk\Font #5Tahomavk\xFont #3TahomavkP Size #2vk Size #1vk@ Size #4vk Size #3vk Size #6vk Size #5 vk Size #8vkX Size #7vkColor #0vk:nColor #1vk( Size #9vk $jColor #2vkColor #3vkColor #5vkColor #6vkColor #7vkColor #8vkColor #9vk Color #10vkColor #40 hbinvk Color #11vk Color #14vk Color #15hvk Color #16X vk Color #120vk  $jColor #13vk Color #17vk Color #18hvk Color #19vk Color #22vk Color #23hvk Color #24vk Color #250vk Color #20vk @@@Color #21hvk Color #26vk Color #27hvk Color #30vkContrastvk $@LegacyNamep@themeui.dll,-854vk  SchemeLangIDvk Color #28vk  $jColor #29 vk `AppliedDPInk .k*t`@ Wow6432NodeSize0zP} lfVoluShell8v͵t0 x 8X` 8h0Pp Hp@h0Xnk <x@( Active Setupingsnk TʪxB@NInstalled Componentsnk nk =` !xM @L0 MountPoints2nk G@x@ CPCnk ? @LVolumevk $xShellState$0("vkHiddenvk ShowCompColor44ContLowCvk HideFileExtvkDontPrettyPathvkWebViewvk 5ShowInfoTipvk oHideIconsvkFiltervk MapNetDrvBtnvkvkSeparateProcessvk SuperHiddenvk IconsOnly`WebBvkAutoCheckSelectvk Anchor Underlinenoh vk5ShowTypeOverlayvkDefaultAppliedvkVersionnk ФM@ Size New WindowslfPLowMlfLowMyes >p 0skE0l$?*gyTJ(~Q??  nk NX  DontShowMeThisDialogAgainvkskHHI40l$?*gyTJ(~Q??  *gyTJ(~Q*gyTJ(~nk j|&h  8LowCachesk#1А 0l$?*gyTJ(~Q??  *gyTJ(~Q*gyTJ(~nk 4 z  IntelliFormsvk"Cache_Update_Frequencyyesrastvk UserPreferencesMask-1125nk <@ MicrosoftlfxActilfInsthbinvk ServerAdminUIlfhFavolf DeskH vkPbPaddedBorderWidth  vk hIconSpacing vkDefaultAppliedvkmbDefaultAppliedPTnk 9/h ( Toolbar128,0,128vk teAnchor ColorLowR0,0,255PagevkrvBackground Color0,0,0nk N !H@ MenuOrdernk $8|  Favoritesnk N  PageSetupnk N$ LowDAMapnk -V[ 8 LNWpadnk N !  LowRegistrynk ҡ(m@L[VolumeerWallnk N Zoomnk   p@ (BrowserEmulationnk f랖п &LowMicnk e x:@ &IETldnk e` &LowMicnk UW]t>@SQMOnce_Per_Sessionvk Display Inline Imagesno vk Do404Searchvk <pLocal PageC:\Windows\system32\blank.htmyesyesvk Save_Session_History_On_Exitvk Show_FullURLyesyesXvkShow_StatusBarvk Show_ToolBarvkhUse_DlgBox_Colorsvk0Show_URLinStatusBarvk@Show_URLToolBarvkXMLHTTPvkyesvk ZSearch Pagehttp://go.microsoft.com/fwlink/?LinkId=54896vkxAnchor Color VisitedNovk NoUpdateCheckvk+Play_Background_Soundsvknk x$(@,Settingsvk skMigrationTimeownvkteIE8RunOnceLastShownLinkvkIE8RunOnceCompletionTime06V[0vk IE8TourShownXvk|192,192,192vk Text Color@vk0Use Anchor Hover Colornk l @ Z TypedURLsvk url1http://cnn.com/om/ldbase.local/certsrv/vkpPopupMgryesvk PlaySoundPvk UseSecBandvk WarnOnPostvklf"micrpvk1C00vkvk UrlEncodingnk ҆ @Document Windowsvk  Maximizednovkheightvkwidthvkx0PpvkyvkSecureProtocolsyesEscDhbin nk ҆  !@LNewShortcutHandlersvk&{FBF23B40-E3F0-101B-8488-00AA003E56F8}vkEnable Browser Extensions*nk =͓dt UpS@ ZoneMapnk 9/`@HighZoneZonenk ҆ ! @ EscDomainsnk ҆ !"@ microsoft.comnk ҆ ""@ *.updatelfx"*.uph&&vk #UseClearTypenovk&1h#{AEBA21FA-782A-4A90-978D-B72164C80120}7aY#R5 z_ /+s( ;!'S 6,=O:JD3: hS| 5]L'Vz-?8Oy&uS1Vz>2$Oy3qM#2)|j514@r;.]L*Hr8Vz>1 |j' ]L9aT.32@R%]L, aT&]L!qM;$:!mr$<2@r!:ADqM2#0'mM(7'mr8?AD 2(I_$ 6!A{[$91|j+%uS.&Ar4&qM00:|j3Vz:3qM#2)|j&@R$?mM"(uS% AD 2uS qM' ]L$qM? ?!mM' ]L9:Vz: , |j> 7uS02:Vz%-# |j+!:Vz":2:Vr$&ADuS1qM2#0'mr40AD;(I_3]L5 uS 4(@r;-AD4(@R"64Hr8?AD qM$35'hSI!@R' @R,)mM(Vz/.2uS3@R?:mr 4qM&@R$?mr58]L-Hz'#Vz;/?Oy9qr39:Vz.>1 |r5?AD 5:Vz: , |j%]L, aT'42@R! ]L-aT7]L$qM00;'mr3?(@r40ADqM/,,'mM &?7'uS% Oy)qM$35'!A{[=$7|j+%@r39]r40]L* Hz';qM#2Vr .]L, uS&@r58]L-uS!'AD>aT="2@R,)2Hr4qM' ]L9qM#2$!mM%]L, :Vz%-# |j+!uS% :Vz>>; |j?#:Vz/.=(@r8?AD <(@R>94!!A{[#'<|j7@R2$mM!,uS 11uS>!AD5:Vz;/=:Vr4&AD uS8qM#0+'mr!<(gk_"uS!'AD 1uS"qM'@R>9uS1!AD2:Vz?28 |j> ]L5 aT)"2@R7]L:aT> ]L'qM$3;'!AsA%Vz.>;Oy?qM.9;|j>5@r!<]L6 Hr4qM3]L8qM#0+!mM$ ]L)fDOVa'#O?[S| 5]>9 hS|! &]2?nhJD>7m$O?[sA8'A8nhJD>7m>5;7A{[$91|9O?|Ph;7m! )^Eg0I?|8O?[S^.u586Vvt7@7)|Ph#$1O>|Ph :9u%?fDOVV$ )7A{[=$7|"fDOV0a#O?[S^/H' nhJ|68]$?nhJD!,m54fDOVV;%( gk_,(u$&67A{[=$7|: 07A{[6 |vkPrivacyAdvancedvk UNCAsIntranetvk AutoDetectyes=vk1A10vkvk&' 0{A8A88C49-5EB2-4990-A1A2-0876022C854F}vk&+{AEBA21FA-782A-4A90-978D-B72164C80120}7aY#R5 z_ /+s79vk1A10vk*?Icon@,vk&,{A8A88C49-5EB2-4990-A1A2-0876022C854F}7aY#R5 z_ /+s79vkvk ,DisplayNameComputerervkvk 4@-PMDisplayNameComputer [Protected Mode]e]vk -DescriptionYour computervk!Flags-vk".Iconshell32.dll#0016vk&P.LowIconinetcpl.cpl#005422vk /DisplayName.vk CurrentLevelvk1400-{898Local intranetvkvk @h/PMDisplayNameLocal intranet [Protected Mode]vk P7Descriptionvk"7Iconhbin07aY#R5 z_ /+s( ;!-SI%)|Ph:;4Oy9 Ir39]L7Vz/.2Oy;uS ?Vz: #Oy3qM:1)|j+!@r8?]L9Hr!Vz/"2@R,):Vz.>1 |j+%2@R3$2uS ?2Oy; @r;-uS0?Oy? uS% uS7]L6 :Vr5<7'mM; ]L9#AD<:Vz4uS!-Oy' ]L9uS ?2Oy42@R$?2Hz,qM0>2@R', 2Hz'<2@R> :Vz/.=|j4qM7]L* 2$|j> 4 uS ??Oy8qr;.42@R$?2uS0?Oy? @r8?uS!'Oy: uS1!uS4]L)2$|j%]L5 aT'3(@R$?4Hr5qM; ]L9qM$35'|Ph :9Oy"qM2#0|j*@r5?]r$%]L5 Hz#4qM:1Vr;.]L*uS; @r$&]L6 uS1!Oy * @r40AD;:Vz3uS ?2Oy%]L, uS0?Oy>2@R', 2Hz'#qM$ 2@R"84Hz4?(@R#& @R?8mM',uS1!uS!'Oy- uS8!uS']L6 :Vr4& ]L5 aT)"()^Eg0Vz7@r%9]L8Vz:.-Oy:Vz;.=Oy<2@R2$2Hz(qM#22@R>92Hz7<(@R2?!Oy)@r%9uS8!Oy9uS>!n|Ph :9Oy uS 11Oy$ ]L)uS -&Oy"(@R?84Hz"fDsA "*A:!-BsA "*A$O-[S^5"u'"f|Ph:;4OO-[S^5"H-nhJD?-1m53f!A{[8@:1)!A{[#'<|?O-[S^5"u$&6Vvt>@$ )|Ph;%;O 1|Ph;%;u!"fDOVV> )!A{[$91|2fDOV2a6O-[S^6H&nhJ|! &]$?nhJD>7m+>fDOVV!'(gk_!*u!:6!A{[<>?|-0!A{[<>V$ )^Eg &u' >; (tNh*)V>#nhJD!,m; nhJD!>u!<6Vvt;V8O-[S^/u ,6Vvt(!@' )^Eg 5V3f|Ph :9O4fDOV0u586Vvt; @/ 19_{B >q;/O-[S^ 9t`This zone contains all Web sites that are on your organization's intranet.shell32.dll#0018vk&88LowIconinetcpl.cpl#005423vk 8DisplayName8vk CurrentLevelvk1400/MNUtOTrusted sitesvkvk >H9PMDisplayNameTrusted sites [Protected Mode]vk 9DescriptionXThis zone contains Web sites that you trust not to damage your computer or data.vkGFlags:vk*:Iconinetcpl.cpl#00004480vk&:LowIconinetcpl.cpl#005424vk h<DescriptionH;vk CurrentLevelvk1400:yesHPvk ;DisplayNameInternetvk 4<PMDisplayNameInternet [Protected Mode]vk&x=LowIconTpThis zone contains all Web sites you haven't placed in other zonesvk&=Iconinetcpl.cpl#001313vkFlags;Xinetcpl.cpl#005425vk CurrentLevelvk1200;vkvk ?Description0>vk "X>DisplayNameRestricted sitesvk D>PMDisplayNameRestricted sites [Protected Mode]vk&X@LowIconlfkShelXThis zone contains Web sites that could potentially damage your computer or data.inetcpl.cpl#00004481Thbin@vkFlags,vkinetcpl.cpl#005426vk  CurrentLevelvk1200@,vk1200 @nk m PM@Lockdown_Zonesnk %]t@ XR@40vk ADisplayNameComputerervk 4BPMDisplayNameComputer [Protected Mode]e]vk BDescriptionYour computervkvk"BIconshell32.dll#0016vk& CLowIconinetcpl.cpl#005422vkgvk CurrentLevelvk!Flagsvk1400pC Rnk m@ R@1vk `DDisplayNameLocal intranetvk @DPMDisplayNameLocal intranet [Protected Mode]vk EDescription`This zone contains all Web sites that are on your organization's intranet.vkvk"EIconshell32.dll#0018vk&@FLowIconinetcpl.cpl#005423Trusted sitesvk CurrentLevelvkCFlagsvk1400FPXnk m@ R@2vk "MDisplayName3vk pFDisplayNamevk >GPMDisplayNameTrusted sites [Protected Mode]vk @HDescriptionXThis zone contains Web sites that you trust not to damage your computer or data.vk*IIconinetcpl.cpl#00004480vk&XILowIconinetcpl.cpl#005424InternetYvk CurrentLevelvk!Flagsvk1400IZnk m@ R@3vk IDisplayNamevk 4JPMDisplayNameInternet [Protected Mode]vk KDescriptionpThis zone contains all Web sites you haven't placed in other zonesvkvk&KIconinetcpl.cpl#001313vk&8LLowIconinetcpl.cpl#005425vk!FlagsLvk CurrentLevelvk!Flagsvk1400L[nk m@ S@4lfPA0C1G2J3L4Restricted sitesvk DMPMDisplayNameRestricted sites [Protected Mode]vk PNDescriptionXThis zone contains Web sites that could potentially damage your computer or data.vk*OIconinetcpl.cpl#00004481vk&hOLowIconinetcpl.cpl#005426vk1200Ovk CurrentLevelvk1200hbinPvk2500O_vk1200vk1200vk1004;vk1201p;hؗ8+,@,H+0>>> ,>@ @=Qvk1200vk1200vk1200vk1400x,,---0..-OpQ/vk2007/3gOfvk1201:vkvk1400@@AAXBBCpCC@8RPC8DDDE FFF@CBGGHH8IIIQFEpJJJKLLL0QIKXGM(NNHOOhLPQLvkSVersionPHS**=ff9,0,8112,16421menk m!T@ ProtocolDefaultsvkotvkvkhttpvkhttpsvkftpvkvkfilevk@ivt(T@T`TTTTUvkshellnk m!`<@Domainslf8UDoma!EscDSProtURangnk m!?@Rangesvk1001vk1004vk1207:vk1208Rvk1206vk1209:vk120ARvk120B 9vk1402Vvk1405vk1406H;vk1407PVvk1408(/vk1409HPvk1601Vvk1606:vk1607Rvk16080Wvkvk1604:vk1605Rvk1609:vk160ARvk18000Wvk1804:vk1809Rvk1A000Wvk1A02Wvkvk1802(/vk1803HPvk1A03:vk1A04Rvk1C00:vk2000Rvk20050Wvk2100Wvk2101Yvkvk1A05hXvk1A06Yvk2102:vk2105:vk2106Rvk22000Wvk2201Wvk2300Yvk2301 Zvkvk2103Vvk2104hXvk2400:vk2401Rvk2700:vk2007Rvk10010Wvk1206;vk1207p;vk1208`+vk1209H=vk120A]vk2402Wvk2600Yvk1405;vk1408;vk1409p;vk1601p]hs0nvk14060]evk2708\vk1402P\en\vk2107:vk2701Rvk2702PWvk2703Xvk120B(Yvk2708@Zvk2709X[vk2107] `h vkhbin`vk1407;vk1604;vk1605p;vk1606p]vk1609;vk160Ap;vk1800p]vk18020^Xo pppvk1607`+vk1608H=vk1803;vk1804p;vk1A02;vk1A03p;vk1A04p]vk1A050^vk1A06`-60svk1809]vk1A00`vk1C00;vk2100;vk2101p;vk2102p]vk21030^vk2104`vk2105a}0Yؗvk20000]vk2005]vk2201;vk2300p;vk2301p]vk24000^vk2401`vk2402avk2600clf.Curvk2106H=vk22000]vk2007;vk8ZonesSecurityUpgrade\vkCertificateRevocationlfX.CurvkDisableCachingOfSSLPagesvkjvk;Play_Animationskvk2700H=vk2701;vk2702p;vk2703p]vk CVListTTL506 468vkWindowXlf Cons1}vk CacheLimit0d$fytvk ProxyEnableXvk SecuritySafeh0jnk p hC@dCACHEdvk PersistentvkWarnonZoneCrossingvk;SyncTask v (==ePenk @6SearchProviderDiscoveredvk6iSearch Provider Discoveredvk (iDispFileName@ieframe.dll,-12513nk ҡpyXe@SearchProviderDiscoveredvkvk .XjStart Pagehttp://www.google.com//fwlink/?LinkId=69157nk 4 !H@LCLSIDnk |j?@&{871C5380-42A0-1069-A2EA-08002B30309D}nk #`tkf@ ShellFoldervk Attributesnk եVt@&{89820200-ECBD-11cf-8B85-00AA005B4383}vklVersion9,0,8112,16421vk^LocalevkP mInstallVisualStyle%ResourceDir%\themes\Aero\Aero.msstyleslfImagpKnowvkmInstallVisualStyleColorNormalColorvknInstallVisualStyleSizeNormalSizevkCurrentvk rxnInstallTheme%SystemRoot%\resources\Ease of Access Themes\basic.themenk H| a@.PDefaultVisualStyleOnvkPoInstallVisualStyle%ResourceDir%\themes\Aero\Aero.msstylesvkxuSizeNamehbinpvkPpInstallVisualStyleColorNormalColorvkpInstallVisualStyleSizeNormalSizenk H|H @. DefaultVisualStyleOffvkInstallVisualStylevk qInstallVisualStyleColorWindows ClassicvkqInstallVisualStyleSizeNormalvk pCurrentThemevkH0sZvpebfbsg.Jvaqbjf.PbagebyCnary vkTaskbarSizeMovelfxOpenOpen(XlmmPnrvk'Previous High Contrast Scheme MUI Valuevk NewCurrentnk 3B pu@ b ThemeManagervk 1ThemeActivevk 1LoadedBeforevk tLastUserLangID1033vk @tLastLoadedDPI96vk xtLMVersion105vkbtDllName%SystemRoot%\resources\Themes\Aero\Aero.msstyles200 200 2000uvk XuColorNameNormalColorNormalSizessstPtt0uovk uScrollbarvk vActiveTitle153 180 209vk XvInactiveTitle191 205 2190 0 08vkvMenu240 240 240vkvWindow255 255 2550 0 00 0 0vk XwWindowFrame100 100 100vk xvMenuTextvk @xActiveBorderwvk wWindowTextvk wTitleTextvk xAppWorkspacew@180 180 180vkxInactiveBorder244 247 252vk yHilightTextw0 0 0171 171 171vk yHilight51 153 255vk 0zButtonShadoww67 78 84255 255 255vk yButtonFace240 240 240vk xButtonTextw255 255 255@y160 160 160vkpzGrayText109 109 109vk zButtonHilightwvkh{ButtonDkShadowvkhyInactiveTitleTextvk 8{ButtonLightw227 227 227@y0 0 0105 105 105vk {InfoWindoww255 255 225@y0 0 0vk X{InfoTextvk0|HotTrackingColor0 102 204185 209 234{vk {ButtonAlternateFacevk|GradientInactiveTitlew215 228 242y51 153 255|vkH|GradientActiveTitlevk`}MenuBar240 240 240xlf8.Curvk(TimestampAftervk |MenuHilight6uu0vvv0wxwwww`xxyxy@yPzyzzz{{{p||}|}@}nk !@0 Cryptographynk `~!c@<CertificateTemplateCacheh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.1vkvkCemsPKI-RA-Policiesحhbinnk (~ح@HX UserSignature1vkPathLenvkPrRevision(~4% < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~0vkmsPKI-Private-Key-FlagVe@lfh00-0 00-1ShellMicrosoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic ProvidersvkJ@ExtKeyUsageSyntaxvkTȀ{40DD6E20-7C17-11CE-A804-00AA003CA9F6} {000214FC-0000-0000-C000-000000000046} 0xFFFFI-MivkT{2559A1F3-21D7-11D4-BDAF-00C04F60B9F0} {000214E4-0000-0000-C000-000000000046} 0xFFFFh(:vk6avk DriveNumberpvkType8vk6AFlags}nk -V[X (00-00-5e-00-01-1dreeBytenk ̵tX $Can 00-00-5e-00-01-1dlfЅ00-000-1{FBFvkRWpadDecisionReason_ENvkWpadDecisionTimevk WpadDecisionԞ5<(5nk p! (pP@   h  &)+ nPHnxn@`r nlvkT{C555438B-3C23-4769-A71F-B6D3D9B6053A} {000214E6-0000-0000-C000-000000000046} 0xFFFFphvkT {C6D7AB70-3D91-433D-8D9E-E1B52035C47F} {05B2F74E-2712-46BA-BCA3-F65A46BF0E00} 0xFFFF vvk6TYPE3kErX@< vkXC1FUsersvk\M1crosoftvk  og1ams\Goovkme0lnk.lnkvk!HxZvpebfbsg.Jvaqbjf.Furyy.EhaQvnybtvkclfpComplf؍PerspP@9.User\\controller\WebDavShare\1vkatuMRUListnk b? 9@ OpenWithListhvk3H {S38OS404-1Q43-42S2-9305-67QR0O28SP23}\rkcybere.rkr3bpxSQ&TJvk1H\\pbagebyyre\JroQniFuner\Sversbk Frghc 3.6.12.rkrTJ(~iF(Pxiongvk(xTYPE1st3 T b nk >Ghȉ.xAppCompatFlagsPskTeHl$?*gyTJ(~Q??  nk >G`؉Compatibility Assistantnk eprt-T Persisted1.vk0dr\Progrvkv~O RollCallDayStartSecH 0 (/(.lnkNF ЖlfAddiCommvkUserNamevk : ozFontCachePathlnkENUvkVersionnk xM8@enu\ NewShortcutseadelnkvk $ȝCheckSettingorte( ( P x hbinvkmsPKI-RA-Policies vk ,DisplayNameXvkmsPKI-Cert-Template-OIDeh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.3splayNvk$msPKI-Certificate-Application-Policy2.5.29.15 vk.msPKI-RA-Application-Policiesh8@H pp(Xx @nk (~`@HX ClientAuthХAuthenticated Sessionvk&p$ExtKeyUsageSyntaxsPKI-CevkPoKeyUsage PNL06lf@%Open$OpenyesX Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic Provider1.3.6.1.5.5.7.3.2yptvkoCriticalExtensionsvkvkUsRevisionvk.KeySpecvkRenewalOverlapvkioValidityPeriod.vkmsPKI-RA-SignaturevkXSecurityvk msPKI-Enrollment-FlagvkmsPKI-Template-Minor-RevisionkvkmsPKI-Certificate-Name-FlagvkmsPKI-Private-Key-FlagtuvkmsPKI-Template-Schema-VersionvkntmsPKI-Certificate-Policyh SxS\\lf McAfxMicrlfOpen@qOpen1.3.6.1.5.5.7.3.41.3.6.1.5.5.7.3.2nvkȟicCriticalExtensions@9 lfActiAdmi < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkvktymsPKI-Minimal-Key-SizeevvkPmsPKI-Cert-Template-OID2.5.29.15vkPrmsPKI-Supersede-TemplatesvkmsPKI-RA-Policiesvk (DisplayNameȖh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.4gyTJvk$msPKI-Certificate-Application-PolicySmartcard Logons^0x H   XivkKeySpecvkpRenewalOverlapvkcValidityPeriodvkmsPKI-RA-Signaturelfx} Open} OpenvkmsPKI-RA-Application-Policies.P(ВД8`` @Ȗp(nk (~@H rtifSmartcardLogonPovk &ieDisplayNameSmarlfpyOpenx0OpenvkTExtKeyUsageSyntaxx1.3.6.1.5.5.7.3.21.3.6.1.4.1.311.20.2.2vkCriticalExtensionsvk vkyNKeyUsage 4585nk (~ؑ@H dCSP SmartcardUserSmartcard User1.vk .SupportedCSPs.vkx@.ExtKeyUsageSyntaxvkvkalCriticalExtensionsvkrar.exelfMNHRTvkmsPKI-Template-Schema-Version2.5.29.15elicy`i̵t4hbinvkX(Securityvk msPKI-Enrollment-Flagxvk msPKI-Template-Minor-RevisionvkmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policy < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~@9.s vk lf RegeSysTf_='Aץ{(W ȱPhL` vk8msPKI-Cert-Template-OIDUser Signature Onlysage/ en  lfPAuto~Cert0(@`HХ@(X5.7.3.2geP1X999 pW ` 1.3.6.1.5.5.7.3.41.3.6.1.5.5.7.3.21.3.6.1.4.1.311.20.2.2ervkPathLenvk RevisionvktaKeySpecyvkاRenewalOverlapvk.ValidityPeriod.vkmsPKI-RA-Signature vk ȪSecurityvk msPKI-Enrollment-Flag@9.zeer%(~ vkmsPKI-RA-Application-Policiesvk SupportedCSPs LenlfXOpenEOpenlfj OpenY OpenvkKeyUsagexe vk$msPKI-Certificate-Application-Policyvk"Flags@9. g M0vkmsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version vkmsPKI-Certificate-Name-Flag.I-Enrollment-Flagser 171C3vkhmsPKI-Cert-Template-OID2.5.29.15vkDmsPKI-Supersede-TemplatessPKI-RAvkmsPKI-RA-Application-Policiesvk arSupportedCSPsserOIDvkn> h h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.2  slf Aler EmaivkmsPKI-Minimal-Key-Sizecyvk ((DisplayNamePsionvkAcroExch.Document;<lf@OpenOOpen80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkKemsPKI-Template-Minor-Revisionkvk `EnSupportedCSPsت(( vk$msPKI-Certificate-Application-Policy@vkKeyUsagevk5msPKI-RA-Policies.2rlfKLogo7LogoZ ritylfH<Open[ UservkJvkiemsPKI-Supersede-TemplatesvkvkRAmsPKI-Certificate-Policylf810.0p`9.0XH p x@pPȬبhvk Flagsen vkmsPKI-Certificate-Name-FlagvkmsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version@xP pvkJmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policyvk FlagsvkKemsPKI-Supersede-TemplatesvkPathLenhbinvkmsPKI-RA-Signaturevk ptuSecurityh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.5PKI-Prvk ȳ DisplayNameh  `UservkmsPKI-Certificate-PolicyvkmsPKI-RA-Application-Policiesvk$msPKI-Certificate-Application-PolicyHvkXolmsPKI-Cert-Template-OIDvkmsPKI-RA-Policies-Policy@9.s`  80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~.4vkmsPKI-Enrollment-FlagBasic EFS < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkmsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-FlagHAdministratorvkmsPKI-Template-Minor-Revisionc EFS er1.3.6.1.4.1.311.10.3.4.1vkCriticalExtensionsrlap2.5.29.15agsityvk KeyUsagevk0FlagsionvkPathLenvkRevisionvkKeySpecvk@RenewalOverlapvkValidityPeriodvkmsPKI-RA-Signaturehvk Security80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkvk!msPKI-Enrollment-Flag`vkCemsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-Flagh0vk-SmsPKI-Private-Key-Flag9vkmsPKI-Template-Schema-Version@9.vkatmsPKI-Minimal-Key-SizeSvkmsPKI-Certificate-PolicyCode SigningvkRAmsPKI-Supersede-Templates2.vkmsPKI-RA-Policieshvk DisplayNamevk1msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.8cyvk$msPKI-Certificate-Application-Policy0vk pSupportedCSPs0V k 8n nk (~P@HXEFS licyNew ScanvkFlagsen@9.1.3.21.111thx lfx Outl(h 0  xP ` Pvk$0msPKI-Certificate-Application-Policy10@9.rityȌoeh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.6422nk (~@H  Administrator@(`HhHhH xvk taDisplayNamePs hbin g@oc.4vkT2{2781761E-28E0-4109-99FE-B9D127C57AFE} {56FFCC30-D398-11D0-B2AE-00A0C908FA49} 0xFFFFicatڅ] pC:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe:\Uvk 0D1wnl X lfЙ*exejpg%pdf zip#M7 nk %{p ($@jpgvk= &e0jpgzipHDGYr?DUk0 #M7?eEd9Ē^F{z2wallpaper_medium.jpgV*wallpaper_medium.jpg$eyUsvk $.MRUListEx.5.vkrk1vkHDGYr?DUk0 #M7?eEd9Ē^F{z2wallpaper_medium.jpgV*wallpaper_medium.jpg$nk 俑B @ OpenWithListodAShelllf@OpenCOpennk 䄳@X$@(8.jpghvkP@2*gyTJchrome.exe\$icatvkPathLen gvkSu0ersede-Pwallpaper_medium.jpgz2wallpaper_medium.lnkV*wallpaper_medium.lnk$.4.abvk40375Pwallpaper_medium.jpgz2wallpaper_medium.lnkV*wallpaper_medium.lnk$agsvk x$MRUListExApplicaexB%O>34AEXnk @p @KIFolder-lfа 1.0} GramvkzPm1PKIDownloadsd2Downloads.lnkH*Downloads.lnk;vkz80-38Downloadsd2Downloads.lnkH*Downloads.lnk-vk  `MRUListExvk 9 vkT({FFE2A43C-56B9-4BF5-9A79-CC6D4285608A} {000214E4-0000-0000-C000-000000000046} 0xFFFF;0B]~nk xوocht @Hoptionsnk xوocht @Puserinfo b 2 7 8 ` vk0dr8vkT{FFE2A43C-56B9-4BF5-9A79-CC6D4285608A} {00000122-0000-0000-C000-000000000046} 0xFFFF7.]1.vk.a.6.DllHost.exe.2vk2MRUList8C:\Users\nfury\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpgnk S9:]@ Windows Photo Viewernatunk S9:]@ViewerEnlf`Viewvk MainWndPosate-Ke@ehbinvkRevision 0    pZ@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0-Templvk0(ExtKeyUsageSyntaxsolicielfnPrefMPrimvkmsPKI-RA-Application-Policies(xȶ(Hhh0Xغhp0nk (~@H ame CodeSigningMicrosoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic Providercvk&ExtKeyUsageSyntax1.3.6.1.5.5.7.3.3.5.vkCriticalExtensions2.5.29.15vkvkKeyUsagevk nFlagskvkPathLenvkcyRevisionvklOKeySpecvkRenewalOverlapvkHValidityPeriodtuvkmsPKI-RA-Signaturevk pSecurity80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~mentvk msPKI-Enrollment-FlagvkmsPKI-Template-Minor-RevisioncatvkmsPKI-Certificate-Name-FlagvkmsPKI-Private-Key-Flag-SvkmsPKI-Template-Schema-Versionvk msPKI-Supersede-Templatessagelf {212vk  SupportedCSPsd@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0eSyntavk.ExtKeyUsageSyntax.10P1.3.6.1.4.1.311.10.3.11.3.6.1.4.1.311.10.3.41.3.6.1.5.5.7.3.41.3.6.1.5.5.7.3.2sageM vkmsPKI-Supersede-Templatesciesvkx.msPKI-Cert-Template-OIDLen`P/! i3M<6 sk0 8 lf {679vk.CriticalExtensions3.12.5.29.15yUsagevk.KeyUsagevk:FlagsenvkPathLenvkRevisionvkKeySpecOvkRenewalOverlapvkPValidityPeriodTevk SecurityjvkmsPKI-Certificate-Name-Flagvk hMiSupportedCSPsecyvk,url4vkmsPKI-RA-Signature80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~)vk)msPKI-Enrollment-Flag nvk&Xurl6vingvkmsPKI-Template-Minor-RevisionkvkmsPKI-Certificate-Name-Flag@vkPrmsPKI-Private-Key-FlagvkmsPKI-Template-Schema-VersionxvkMimsPKI-Minimal-Key-SizevkmsPKI-Certificate-PolicyvkmsPKI-Cert-Template-OID evKeyUsage  ؎nhbinvkmsPKI-RA-PoliciesvkmsPKI-RA-Application-Policies95sagevkvkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-PolicyvkmsPKI-RA-PoliciesvkmsPKI-RA-Application-PoliciesxvkmsPKI-Cert-Template-OIDlh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.9.9vk$msPKI-Certificate-Application-PolicyvkKeyUsage@p0PpP Hx@Pnk (~$@H ̷z CTLSigningvk &DisplayName Trust List Signingistvk rSupportedCSPsMicrosoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic Providercvk08lOExtKeyUsageSyntax1.3.6.1.4.1.311.10.3.1icalnsionsySpecv `vkmsPKI-Private-Key-FlagVevkmsPKI-Minimal-Key-SizegevkKeySpecOapzeDy=xvkiemsPKI-RA-Application-PoliciesHh(@x0P``xnk (~@H M EFSRecovery Bvk XieDisplayNameCTLSvk  roSupportedCSPsmarUser User@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0yUsagevk4@clExtKeyUsageSyntaxPathLenagvk XClientGUID vk 0 TahomapL1.3.6.1.4.1.311.10.3.4vkvkgeCriticalExtensionsvk KeyUsagevk8FlagsvkPathLenvktyRevisionlfBCWiXLogVN  (@ 8 NvkmsPKI-Supersede-TemplatesvkvkmsPKI-RA-Policiesvk SupportedCSPsh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.77.4vk$msPKI-Certificate-Application-PolicyEFS Recovery Agentoliciesagelf` Open@1Openlf @too @toolf Task Task} User entolfg MSACpg PriovkPValidityPeriod-M2.5.29.15XXsmarvkRenewalOverlap-Revision@ @ \_UservkKeySpecOvkRenewalOverlapvk8ValidityPeriodRAvkmsPKI-RA-SignaturehvkXSecurityvk)msPKI-Enrollment-FlagH/ h@ lf.CurvkmsPKI-Private-Key-Flag-FvkmsPKI-Supersede-TemplatesHhvkTemsPKI-Minimal-Key-SizevkmsPKI-Template-Schema-Version9!MvkmsPKI-Template-Schema-VersionvkRAmsPKI-Certificate-Policy@`vk nRunTimehbin80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~4.vkmsPKI-Template-Minor-Revision.Computer vk0.ExtKeyUsageSyntax2.11.3.6.1.4.1.311.20.2.12.5.29.15yUsage vkmsPKI-Template-Schema-Version.@9..vkatmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policy2.5.29.15@vkmsPKI-Supersede-Templates,,vkmsPKI-RA-Policies,,vk DisplayNamevk5msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.13vk$msPKI-Certificate-Application-Policyx.vkKeyUsagevkmsPKI-RA-Application-Policies*p*+ ,'(p,,P,,,0-.-x.(/.@@`nk (~@HXnnMachinevk ^PSupportedCSPsMicrosoft RSA SChannel Cryptographic Provider.3.vkJx.ExtKeyUsageSyntax@1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.1vkCriticalExtensionsthLenvk`RAFlagsionvkPathLenvkRevision ze h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.10lfP0nk (~X@H P$EnrollmentAgent rSmarlf {C310 {C44Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic ProvideriovkCriticalExtensionsvkKeyUsagevk FlagsvkPathLenvkRevisionr]ty8 sityXXvkKeySpecyvkXRenewalOverlapvkxValidityPeriodvkmsPKI-RA-SignaturevkX`Security < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vk msPKI-Enrollment-FlagvkatmsPKI-Template-Minor-RevisionkvkmsPKI-Certificate-Name-FlagvkVemsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version@9.0vkcymsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policy2.5.29.15vkcamsPKI-Supersede-TemplatesvkmsPKI-RA-Application-PoliciesvkKeyUsagevk 6msPKI-Cert-Template-OIDvk$msPKI-Certificate-Application-PolicyvklFlagsvkiemsPKI-RA-Policiessvkn`02.5.29.15thLenhbinh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.14pH8@p0h(nk (~ @HameDomainControllervk $DisplayNameDomain Controllervk ^aSupportedCSPsyMicrosoft RSA SChannel Cryptographic Provider1.vkJ.ExtKeyUsageSyntax.1.1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.1vkHnCriticalExtensionsvkPathLenvkRevisionvkKeySpecvk&RenewalOverlapvktuValidityPeriodvkmsPKI-RA-SignaturepvkSecurityWeb ServereOID {rvkP 5 8 80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vk msPKI-Enrollment-Flagvk-FmsPKI-Template-Minor-RevisionvkntFlagsionnlf VSCovkmsPKI-Private-Key-FlagVevkmsPKI-Certificate-Name-Flagolicyvk  Path31@l8hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~(0hxOyU $*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vk)msPKI-Enrollment-FlagvkmsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-FlagxvkTemsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Versionx( vkCemsPKI-Minimal-Key-SizeevkmsPKI-Certificate-PolicyvkKeyUsagevkmsPKI-Supersede-Templatesvk vkmsPKI-RA-Policiespvk DisplayName vk 1msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.15n-Povk$msPKI-Certificate-Application-PolicyxvkAFlags vkmsPKI-RA-Application-Policies`h0Ppx(  X    X  x nk (~m@H SC WebServerCryvk PSupportedCSPs@Microsoft RSA SChannel Cryptographic ProviderMicrosoft DH SChannel Cryptographic Providervk& ExtKeyUsageSyntaxsvk1.3.6.1.5.5.7.3.1nvk0gePhvk  Securityvk msPKI-Enrollment-Flag zecyKPLLLLvkmsPKI-Supersede-TemplatesciesvkmsPKI-RA-Policieste-OIDcr]lf{063HM{D1BvkKeySpecyvkRenewalOverlapvkhValidityPeriodKevkmsPKI-RA-SignatureplfXTrushbinvk HHDisplayNameCodeSubordinate Certification AuthoritySmarUser Userx WebSExchange Enrollment Agent (Offline request)ra1.3.6.1.4.1.311.20.2.1vkvkonCriticalExtensions 5vk ReNotifyCountvk  File FolderphaneXnk q;&`p@+ OpenWithListvk `SecurityvkmsPKI-Certificate-Name-FlagvkmsPKI-Private-Key-FlagSuvkmsPKI-Supersede-Templates`sagevk$bSvkmsPKI-Minimal-Key-SizeolvkmsPKI-Certificate-Policy2.5.29.15vktOmsPKI-Template-Schema-Versionnk x А&{5794DAFD-BE60-433f-88A2-1A31939AC01F}39vkVersionvkDSPath0LDAP://CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=shieldbase,DC=localvk FileSysPatheSysP8\\shieldbase.local\sysvol\shieldbase.local\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\Usersevk ,DisplayNameplayNDefault Domain Policyvk Extensionstensio8[{00000000-0000-0000-0000-000000000000}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}][{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1D-2488-11D1-A28C-00C04FB94F17}{D02B1F73-3407-48AE-BA88-E8213C6761F1}][{5794DAFD-BE60-433F-88A2-1A31939AC01F}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1D-2488-11D1-A28C-00C04FB94F17}]7}]vkGPOLinkvk<LinkLDAP://DC=shieldbase,DC=localvkNPGPOName{31B2F340-016D-11D2-945F-00C04FB984F9}F9}vkKeySpecOvk8RenewalOverlap@9.HvkOptionsvkCriticalExtensionsritynk x XY0vk "tDisplayNameRAEnrollment Agentvk atSupportedCSPsntaSmarShell vk0ExtKeyUsageSyntaxpvk(ValidityPeriodvk`PomsPKI-Cert-Template-OIDvk0msPKI-RA-Application-Policiesciezegelf OnDe OnDevk Flagsecl HH  P? p? WebSh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.11plicvkmsPKI-RA-PolicieslagslfaPattbPosivkPathLenvkRevisionr]vk P Description{C31nk (~8)@H 8EnrollmentAgentOfflinevklOKeyUsagelf8=OpenH\ UserHP(p@`8hvk$ msPKI-Certificate-Application-Policyscyhbin Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic ProvidervkmsPKI-RA-Signature/vk !Security80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~g/vkmsPKI-Enrollment-Flag/"vkmsPKI-Template-Minor-Revision/x"2 `x"vkmsPKI-RA-Application-Policiesvk$msPKI-Certificate-Application-Policysmarlfp OpenOpenvkmsPKI-Template-Schema-Versionvk1msPKI-Certificate-Policy@(8#hx vkmsPKI-Minimal-Key-SizevkpmsPKI-Cert-Template-OIDlfh{353T{42Bx `@p%HH%h0`P$##$0#h# smarlfcDocȭcToovkValidityPeriodtuvkmsPKI-RA-SignaturevkoClassesppvkmsPKI-Certificate-Name-Flag""vk-SmsPKI-Private-Key-FlagrvkmsPKI-Template-Schema-Version" %vkatmsPKI-Minimal-Key-Size9vkmsPKI-Certificate-Policy2.5.29.15h&vkRAmsPKI-Supersede-Templates*vkmsPKI-RA-Application-Policies"vkKeyUsagevk'1msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.12x"vk$msPKI-Certificate-Application-Policy"vk`Flags(vktemsPKI-RA-Policiess(h Hh hh h ` f`8H x///h/`!"0!"8&%&h&0'&'(h'(nk (~@H roMachineEnrollmentAgentcvk 80*tDisplayName (Enrollment Agent (Computer)edvk *hSupportedCSPsiMicrosoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic ProvideronShellvk0+.ExtKeyUsageSyntax2.11.3.6.1.4.1.311.20.2.1dityvk'CriticalExtensionsvkPathLenvkRevisionvkKeySpecvkH%RenewalOverlapvkRAValidityPeriodvkmsPKI-RA-Signature,vk P-Security80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~g,vk msPKI-Enrollment-Flag,.vkmsPKI-Template-Minor-RevisionevkmsPKI-Certificate-Name-Flag.x.vkmsPKI-Private-Key-Flag-FsagelfؔOpen8] UservkRevisionvkKeySpecvkxRenewalOverlapvkevPathLenhbin0vk^CriticalExtensionsX;ovkmsPKI-RA-Signatureh_80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkmsPKI-Enrollment-Flag_<vktumsPKI-Template-Minor-Revision-F@e1m80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~latevkmsPKI-Template-Schema-Versionmr]8mvkatmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policy2.5.29.15`3vkmsPKI-Supersede-TemplateslkvkmsPKI-RA-Policiesllvk 6DisplayName3vk45msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.2104vk$msPKI-Certificate-Application-Policylvk KeyUsagevkmsPKI-RA-Application-Policies4gxjkhk ikkkk@lllmhllxm8m3`3(434`455nk Z~@H dCSP CEPEncryptionsCEP EncryptionCryvk ^07PSupportedCSPsMicrosoft RSA SChannel Cryptographic Provider2.1vk07ExtKeyUsageSyntaxxtensio1.3.6.1.4.1.311.20.2.1Avk4CriticalExtensionsthLenvkAFlagsionvkPathLenvkRevisionvkKeySpecvk09RenewalOverlapvk3ValidityPeriodvkmsPKI-RA-Signature8 vk `9Security80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkvkmsPKI-Enrollment-Flag8vkmsPKI-Private-Key-Flagge\h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.17KevkmsPKI-RA-Application-Policies[xEnxooWYYYY(ZZZ\PZ[\8\(]\]X]8^];h^nk Z~ P@H 0SubCAevk &<DisplayNameCEPEKey Recovery AgentEFSvk `roSupportedCSPsxchvk,HchExtKeyUsageSyntaxSmarvk erKeyUsageWebSMicrosoft Enhanced Cryptographic Provider v1.0vktaExtKeyUsageSyntax>vk* >ioCriticalExtensions.292.5.29.152.5.29.19vkPathLenvkRevisionvkKeySpecvkoRenewalOverlapvk]RAValidityPeriodvkmsPKI-RA-Signature>vk  @KeSecurityvkmsPKI-Enrollment-Flag>?vkmsPKI-Template-Minor-Revisione-FvkmsPKI-Certificate-Name-Flag?P?hbin@80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~29vkmsPKI-Private-Key-FlagVevkmsPKI-Template-Schema-Version?IPSecvkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-Policy2.5.29.15xAvkmsPKI-Supersede-Templates>>vkmsPKI-RA-Application-Policies?vkKeyUsagevkC.msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.18vkvk$msPKI-Certificate-Application-PolicyP?vk`FlagsCvkmsPKI-RA-Policiestificatr]n-PosenlfGPolilfpGPropvkmsPKI-Certificate-Name-Flag11vkmsPKI-Private-Key-FlagSuvkmsPKI-Template-Schema-Version1 `DvkmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policyvk :nDisplayNamestynk ф$V[@DEchemAudioF1Ask-4G 0(?P爟q]wGwQ??  $?*gyTJ(~Q*gyTJ(~Q*gyTJ(~layNnk ф$V[EPDE1. PolicyConfig21nk (a!G G73 PropertyStore.sk2HIE0(?P爟q]wGwQ??  $?*gyTJ(~Q*gyTJ(~Q*gyTJ(~gonk ф$V[pG8xHIy- 78a883db_0torskPX G$0(?P爟q]wGwQ(?P爟q]wGwQ?  $?*gyTJ(~Q?*gyTJ(~Q*gyTJ(~Cr]78a88{3.0.0.00000002}.{6C26BA7D-F0B2-4225-B422-8168C5261E45}|#%b{A9EF3FD9-4240-455E-A4D5-F2B3301887B2}nk /V[X fSuppUserDatavk fK CachePathCha%APPDATA%\Microsoft\Internet Explorer\UserData\LowPKI-RAvk xL.CachePrefix2UserData.vk .CacheLimit.31vk 3CacheOptions.2vk CacheRepair4vk&{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064}nk 1KeO@*h&{D1BDF437-87D5-4ED6-91AE-A0038538DC04}Dvk MiDisplayNamet\Secure Searchvkr(N.URL5\http://search.yahoo.com/search?fr=mcafee&p={SearchTerms}2vk ShowSearchSuggestionstevkh  SuggestionsURLalfMOpen UserMNNN r nk z;b@ ov Directoryems0815nk z;b0O8@CachOpenWithProgids 1 hbinP ^==]^p>>P>>>0???P?HA?AxA@BABCxBCnk Z~Pa@H5.IPSECIntermediateOnlinevk A DisplayNamehavk ^@QgSupportedCSPsPMicrosoft RSA SChannel Cryptographic Provideriticalvk&QExtKeyUsageSyntaxeyUsage1.3.6.1.5.5.8.2.2vk BCriticalExtensionsvisionvkPathLenvkRevisionvkKeySpecvkp\RenewalOverlapvk(DValidityPeriodvkmsPKI-RA-SignatureRvk8SSecurityhXtD80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~gRvk msPKI-Enrollment-FlagRUvkmsPKI-Template-Minor-Revisione-FvkmsPKI-Certificate-Name-FlagUTvkmsPKI-Private-Key-FlagVevkmsPKI-Template-Schema-VersionUr]@UvkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-Policy2.5.29.15UvkmsPKI-Supersede-TemplatesRXRvkmsPKI-RA-PoliciesRRvk 0 bDisplayName(Vvk `msPKI-Cert-Template-OIDlvk ^XbSupportedCSPsagehex\Vvk.msPKI-Supersede-Templates184vkmsPKI-RA-Application-Policies1vkKeyUsagevk0XmsPKI-Cert-Template-OIDth1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.16pEvk$msPKI-Certificate-Application-Policy1vkFlagsYvkPmsPKI-RA-Policies `XX2.5.29.152.5.29.19vkPathLenvkRevisionvkKeySpecvkERenewalOverlapvk 2RAValidityPeriodvkmsPKI-RA-SignatureZvk ZSecurity80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~gYvkmsPKI-Enrollment-FlagZ\vkmsPKI-Template-Minor-Revisione-FvkmsPKI-Certificate-Name-Flag\ @ynta nicyvk`ngvkmsPKI-Private-Key-FlagVevkmsPKI-Template-Schema-Version\@e8\vkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-PolicyvkKeyUsagevkmsPKI-Supersede-Templatesion-PolvkmsPKI-RA-PoliciesZZvk `X=SupportedCSPs]vk:msPKI-Cert-Template-OIDcvk$msPKI-Certificate-Application-Policy[vkFlags]vk28Typeh]2.5.29.15thLenvkPathLenvkRevisionvkKeySpecOvkORenewalOverlapvkJValidityPeriodTevk 0MiSecurityzevkFlagshbin`h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.19Phvk$msPKI-Certificate-Application-PolicyTvkKeyUsagevkmsPKI-RA-Application-PoliciesTPQQRBCXRxR8RRRSURTU@UUUxV(VWVa`nk Z~xi@H liIPSECIntermediateOfflineIPSec (Offline request)osMicrosoft RSA SChannel Cryptographic Providerbvk&btaExtKeyUsageSyntax.6.1.3.6.1.5.5.8.2.2(VvkXVioCriticalExtensionsvkAFlagsvkPathLenvkRevisionvkKeySpecvkPdRenewalOverlapvkURAValidityPeriodvkmsPKI-RA-Signaturec pd @vk dSecurity80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~I-EnvkmsPKI-Enrollment-FlagcevkKemsPKI-Template-Minor-Revision-CevkmsPKI-Certificate-Name-FlageevkmsPKI-Private-Key-FlagTevkmsPKI-Template-Schema-Versioner](fvkmsPKI-Minimal-Key-SizeCevkmsPKI-Certificate-Policy2.5.29.15fvk7msPKI-Supersede-TemplatessPKI-RAvkmsPKI-RA-Policiesccvk 2@jDisplayNamegvk h.msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.20ortesg* ng  (hvk$msPKI-Certificate-Application-PolicyevkKeyUsagevkfmsPKI-RA-Application-PoliciesV8Wb c`Pcccpcccpde dehf(fff`gggg@ihnk Z~6@H ageS OfflineRouter.Router (Offline request)vk ^j SupportedCSPsaMicrosoft RSA SChannel Cryptographic ProvidereSyntavk&8k.ExtKeyUsageSyntax.21.3.6.1.5.5.7.3.2tensiovk@gCriticalExtensionsvkvkAnFlagskvkPathLenvkcRevisionvklOKeySpecvklRenewalOverlapvkfValidityPeriodtuvkmsPKI-RA-Signaturel vk 82SecurityvkmsPKI-Enrollment-FlaglmvkmsPKI-Template-Minor-RevisionlvkmsPKI-Certificate-Name-FlagmlvkMimsPKI-Private-Key-FlagrsageL j ({ vk(_  lf{d38    0  (_H___h__1X01D`DEDpWHEX(YWXnk Z~;@H roCAer Root Certification Authorityvk `o SupportedCSPsdMicrosoft Enhanced Cryptographic Provider v1.0yntavkExtKeyUsageSyntaxxtensiovk*pY9CriticalExtensions9.1 Lenvkhbinp80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~zetevkmsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-FlagHqvkmsPKI-Template-Schema-Version@exxvkCemsPKI-Minimal-Key-SizevkmsPKI-Certificate-PolicyvkKeyUsagevkmsPKI-Supersede-Templatesvk vkmsPKI-RA-Policiesؚvk <8uDisplayName8rvkHs1msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.24n-Povk$msPKI-Certificate-Application-PolicyxvkFlagsrvkmsPKI-RA-Application-Policies}p8XxؚXHq(xqrqr8rsr@tsnk Z~؂@H n CrossCACross Certification AuthorityvkPathLenvk KeyUsagevkFlagsenvkPathLenvkRevisionvkKeySpecOvkRenewalOverlapvkValidityPeriodRAvkmsPKI-RA-Signature@vvk SecurityvkmsPKI-Template-Minor-Revision-CevkmsPKI-Enrollment-Flagr0vkmsPKI-Certificate-Name-FlagvkmsPKI-Template-Schema-Version{Xvk `w SupportedCSPsdMicrosoft Enhanced Cryptographic Provider v1.0nsiovk9ExtKeyUsageSyntax9.1vk*xCriticalExtensionsvk2.5.29.152.5.29.19tyvkiRevisionvkKeySpecvkRenewalOverlapvkqtuValidityPeriodvkmsPKI-RA-Signature0yvk ySecurity80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~@vkmsPKI-Enrollment-Flagy0{vkmsPKI-Template-Minor-RevisionzvkmsPKI-Certificate-Name-Flag0{zvkTemsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version{h{vkCemsPKI-Minimal-Key-SizeAvkpmsPKI-Cert-Template-OIDCA Exchange{vkmsPKI-Supersede-TemplatesvkvkRAmsPKI-Certificate-Policy@65s|8 X x|vkmsPKI-Supersede-Templatesvk vkmsPKI-RA-Policiesv@vvk 0DisplayNameؠh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.23vk$vk$msPKI-Certificate-Application-Policyw2.5.29.15h}vkRAmsPKI-RA-Application-Policies Hhuuv vuhv@vvvvw X0}ؠh}~X~nk Z~xt@H ExchExchangeUserSignaturexExchange Signature Only@9` hbinvk.msPKI-Minimal-Key-Sizecyh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.22Exchange UservkmsPKI-RA-Policiesy0yvk |DisplayName|h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.25icatvk$msPKI-Certificate-Application-Policyz2.5.29.15vk2msPKI-RA-Application-Policiesx1.3.6.1.4.1.311.10.3.10rw`xxhr txyxuXy0yy0{yz{h{ |{||P|hnk Z~@H dCSP CAExchangerosvk ȃdSupportedCSPsg@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.01.vk,1ExtKeyUsageSyntaxvk1.3.6.1.4.1.311.21.5vkHgeCriticalExtensionsvk KeyUsagevk@FlagsvkPathLenvkjRevisionvkKeySpecvk}RenewalOverlapvk|tuValidityPeriodvkmsPKI-RA-Signaturevk XSecurity80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkmsPKI-Enrollment-FlagvkmsPKI-Template-Minor-RevisionvkmsPKI-Certificate-Name-FlagvkTemsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Versionr]licyvkmsPKI-Supersede-Templates9vkXRAmsPKI-Cert-Template-OID (vkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-Policy2.5.29.15`vkmsPKI-Supersede-TemplatesvkmsPKI-RA-PoliciesvkPathLen`vkp.msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.26plicvk$,msPKI-Certificate-Application-Policyvk FlagsvkmsPKI-RA-Application-PoliciesH8xX800``@h1.3.6.1.4.1.311.21.5nk Z~@H KeyRecoveryAgentlf!AdmiPnCA@CAEx6CEPE@ClieCodetCrosCTLSPDire DomaDomaEFSEFSREnroEnroExchXExchaIPSEPIPSE Kerb8KeyR`Mach)Mach OCSPiOffl RASAȜSmarXSmar(<SubCUser Userx WebS0WorkCriticalMicrosoft Enhanced CryMicrosoft Enhanced Cryptographic Provider v1.01.3.6.1.4.1.311.21.6vkCriticalExtensionsvkiRevisionvkKeySpecvkhRenewalOverlapvkRAValidityPeriodvkmsPKI-RA-Signature layNgicy@nk Z~~@H   ExchangeUser@9.sageXhbinvk @Security80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~I-Envk'msPKI-Enrollment-FlagvkmsPKI-Template-Minor-Revision-CevkmsPKI-Certificate-Name-FlaghvkmsPKI-Private-Key-FlagTevkmsPKI-Template-Schema-VersionhؑvkmsPKI-Minimal-Key-SizeCevkmsPKI-Certificate-PolicyvkKeyUsagevk1msPKI-Supersede-TemplatessPKI-RAvkmsPKI-RA-Policiesvk BDisplayNamevkГ.msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.27I-Cevk$,hmsPKI-Certificate-Application-Policyhvk`FlagsvkmsPKI-RA-Application-Policies<<=x0=HȎ 8hؑHHȔh1.3.6.1.4.1.311.21.6nk Z~@HPcatiDomainControllerAuthenticationlDomain Controller Authentication vk ^rySupportedCSPshvkx {ExtKeyUsageSyntax {vkPathLendirectnlf Anti80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkvkmsPKI-Private-Key-Flag sage P vk  SupportedCSPsdMicrosoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Microsoft Base DSS Cryptographic Providervk&ؙonExtKeyUsageSyntaxtu1.3.6.1.5.5.7.3.4rlapvk~CriticalExtensionsvkvkKeyUsagevkFlagsionvkPathLenvkRevisionvkKeySpecvkHRenewalOverlapvkНValidityPeriodvkmsPKI-RA-Signatureؚvk  pSecurityvkmsPKI-Enrollment-FlagvkatmsPKI-Private-Key-Flag 4778508p88P888@99::Xw wПHPvk$almsPKI-Certificate-Application-PolicyUs npvkmsPKI-Template-Minor-Revision:2.5.29.15:vktavk  DisplayNamePsdvk .SupportedCSPs1.3.6.1.5.5.7.3.4tensiovkCriticalExtensions v@9.lfNewT`}lfؤPhyslf8.LocvkmsPKI-RA-Policies88vkmsPKI-RA-Application-Policies@sage#0lfئGene@Microsoft Enhanced Cryptographic Provider v1.0Microsoft Base Cryptographic Provider v1.0Envk&p ExtKeyUsageSyntaxsen`JvkFlagsvk.msPKI-Certificate-PolicyhbinvkmsPKI-Certificate-Name-FlagvvkmsPKI-Template-Schema-Versionv w vkKemsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policyvk}msPKI-Cert-Template-OIDete-Schema-Versionnk !`~@AutoEnrollmentvktkColorizationColorvkColorizationColorBalancevktkColorizationAfterglowvk+ColorizationAfterglowBalancevk1ColorizationBlurBalancevk$ColorizationGlassReflectionIntensityvkColorizationOpaqueBlendvkDefaultAppliednk fWe x' @ SystemCertificatesnk u#@@MYnk u#@@REQUESTnk u#@@ACRSvk LsCertificatesREQUnk u#X@PhysicalStoresnk u#ؤ`@" .LocalMachinevkOpenStoreProvidervkOpenEncodingTypevk OpenFlagsvkOpenParametersvkPriorityȥ@nk 8`N@Desktopnk y]Pw@Generalvk0WallpaperSourcevk sID3ebapplication/vnd.fdfvk اWallpaperXC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpgvk1ScreenSaverIsSecurep@vkKH@{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\ZpNsrr\Pbzzba Senzrjbex\HqngreHV.rkr8 plf((AcceAppe6Colo0Curs DeskInfr@)Inpu8InteIKeybxuMMCP5MousVPersPoweSounnk >4[V @Desktop Slideshownk dJw@ImageslfShelЧWebBnk ҡHP0@.Currentvkvkvkvkvkvkvkvkvknk ҡf0@.Currentvkvk8nk ҡyȬ@.Currentvknk ҡ@@@.Currentvk(nk ҡ @@.Currentvknk ҡ8A0@.Currentvknk ҡ@.Currentvknk ҡi @.Currentvknk 4 !@ T BitBucketlf8Voluvk MaxCapacityvk NukeOnDeleteȯpyhbin vkT/{BD7A2E7B-21CB-41B2-A086-B309680C6B7E} {000214E6-0000-0000-C000-000000000046} 0xFFFFAA_i[AEvkTj{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFFCA7[AAlfCertCRLs8CTLson@Mvk vk .@EFriendlyNamepnk $ `X 8gZ ShellBrowserAAvk 8 AITBar7LayoutXB ^rwvk@wAIntervalvkBShufflenk Ӕַax@GA Action CenterBnk f&A`@`DAChecksclfEvennk Abr @$AA0{E8433B72-5842-4d43-8645-BC2C35960837}.check.106u0`{E84nk Ab`r @$wH0{E8433B72-5842-4d43-8645-BC2C35960837}.check.101lfChec8Provnk _Bhn(@$YW0{E8433B72-5842-4d43-8645-BC2C35960837}.check.103vk $84CheckSetting{E84vk $`yCheckSettinghj8#ACBlobK{hn{E8433B72-5842-4d43-8645-BC2C35960837}.notification.103.2-942686062s power.nk 6{@AA0{E8433B72-5842-4d43-8645-BC2C35960837}.check.100vk иACheckSettingxL8#ACBloble6{{E8433B72-5842-4d43-8645-BC2C35960837}.notification.100.3-420187,-gram."nk {hr @Yu0{E8433B72-5842-4d43-8645-BC2C35960837}.check.102vk $84CheckSetting{E84  nk J+Bbpr @$LZ0{E8433B72-5842-4d43-8645-BC2C35960837}.check.104nk H@$0o0{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.100vk sLastQueuePesterTimeAA#ACBlobnk @$uW0{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.101SL {E84Xi{E84#ACBlobnk jXq@$AA.{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0Ank 7`X@kW ProvidersWHnnk f&A`8Э@LAAEventLognk 4C @`AV&{01979c6a-42fa-414c-b8aa-eee2c8202018}Bnk h~@CA0{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.100nk a<`@AA0{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.101nk a4C @PAA&{945a8954-c147-4acd-923f-40c45405a658}Mvk45HaveCreatedQuickLaunchItemsvk!toFavoritesRemovedChangesRvk punProgramsCacheSMPtarlfp0Hl)Wallnk 8$8@&{d38a501b-ecfc-11df-a2d7-806e6f6e6963}vkT@LastEnum0,{d38a501b-ecfc-11df-a2d7-806e6f6e6963} nk 4j@&{20D04FE0-3AEA-1069-A2D8-08002B30309D}lfDefank 4@L DefaultIconlf0DefavkLC:\Windows\System32\imageres.dll,-109nk 4j@&{59031A47-3F72-44A7-89C5-5595FE6B30EE}lfDefavknk 4(@L DefaultIconvkL(C:\Windows\System32\imageres.dll,-123nk 4jP@&{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}nk 4x@J DefaultIconlfDefavkJxC:\Windows\System32\imageres.dll,-25`nk 4j@&{645FF040-5081-101B-9F08-00AA002F954E}lf{20D{590{645k{871x{F02nk #h=@ J DefaultIconvkJfullC:\Windows\System32\imageres.dll,-54vkJpC:\Windows\System32\imageres.dll,-54vkJemptyC:\Windows\System32\imageres.dll,-55nk @LCursorsvkHArrow%SystemRoot%\cursors\aero_arrow.curvkLHelp%SystemRoot%\cursors\aero_helpsel.curvkFHand%SystemRoot%\cursors\aero_link.curvk LAppStarting%SystemRoot%\cursors\aero_working.ani8vkFWait%SystemRoot%\cursors\aero_busy.anivkDNWPen%SystemRoot%\cursors\aero_pen.curvkB`SizeWEvkLNo%SystemRoot%\cursors\aero_unavail.curvkBSizeNS%SystemRoot%\cursors\aero_ns.curvkFHSizeNESWx%SystemRoot%\cursors\aero_ew.curvkFSizeNWSE%SystemRoot%\cursors\aero_nwse.curvkB@UpArrow108%SystemRoot%\cursors\aero_nesw.curvkFSizeAll%SystemRoot%\cursors\aero_move.curvk Scheme SourceEN%SystemRoot%\cursors\aero_up.curWindows Aerohh`@8vk 8SetupVersionnk G.@&{2C7339CF-2B09-4501-B3F3-F3508C9228ED}vkVersion1,1,1,9vk0Localelf MemWAB4hbinnk dxmX@Mevk8/GUID:"1398d36d-63be-44b1-9613-c3b3b10dee3a" /PATH:"C:\Users\nfury\Contacts\Nick Fury.contact"nk _t `@&h Windows MailvkDatabaseVersionvk hStore Root%USERPROFILE%\AppData\Local\Microsoft\Windows Mail\nk udHÀ (@L N IdentitiesvkIdentity Ordinalvk Migrated7lf {574vk (Last Usernamevk NLast User ID{57472B9C-276F-409B-B007-06CBD4DF5368}  3vkS Identity Loginnk udHÀxpC @ &{57472B9C-276F-409B-B007-06CBD4DF5368}vkUsernameMain Identityvk Use Password2lfS-1-vk 8Password2hЌzO—GEMǐxz[fA z~lao@ @AppDataC:\Users\nfury\AppData\Roamingvk :Local AppDataC:\Users\nfury\AppData\Localvk,My VideoC:\Users\nfury\Videosvk&v{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}C:\Users\nfury\AppData\Roaming\Microsoft\Windows\Librariesvk 0(My PicturesC:\Users\nfury\PicturesvkNetHoodvk.DesktopC:\Users\nfury\DesktopvknHistoryC:\Users\nfury\AppData\Local\Microsoft\Windows\HistoryvkrCookiespC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Network Shortcutsvk&0h{56784854-C6CB-462B-8169-88E350ACB882}C:\Users\nfury\ContactsvkpSendToȢ PlC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Cookiesvk 2pFavoritesC:\Users\nfury\Favoritesvk*@ My Music$%@'C:\Users\nfury\AppData\Roaming\Microsoft\Windows\SendTovk xStart MenuC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Start Menuvkph RecentvkPStartupC:\Users\nfury\Musicvk ProgramspC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Start Menu\Programsvk PrintHood`vk2PersonalC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Recentvk r CD BurningC:\Users\nfury\AppData\Local\Microsoft\Windows\Burn\Burnvk&20 {374DE290-123F-4565-9164-39C4925E467B}lf0CFDpC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Printer Shortcutsvk&0 {7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}C:\Users\nfury\SearchesvkAdministrative Toolspvk vTemplates  C:\Users\nfury\Downloadsvk&@ {A520A1A4-1780-4FF6-BD18-167343C5AF16}C:\Users\nfury\AppData\LocalLowvk&*{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}vk(Cache `C:\Users\nfury\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupHC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative ToolsC:\Users\nfury\Documentsvk"`Fontshbinvk&6{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}C:\Windows\FontsC:\Users\nfury\LinksC:\Users\nfury\Saved GamesvkOrder # #hC:\Users\nfury\AppData\Local\Microsoft\Windows\Temporary Internet FilesC:\Users\nfury\AppData\Roaming\Microsoft\Windows\Templatesnk {&Ơ !x @ ModulesvkOrder\ @`(pHXp    `  h   H  0  nk p{@ @  CommonPlaceshs CFSF2e@4l Desktop.lnktY^Hg3(lJb4L|p8lj=i>j=i>*BDesktop.lnk@shell32.dll,-21769Fs"CFSF2Te@4l DOWNLO~1.LNKtY^Hg3(lJb4L|p8pj=i>j=i>*FDownloads.lnk@shell32.dll,-21798Hs"CFSF2ke@4l RECENT~1.LNKtY^Hg3(lJb4L|p8vj=i>j=i>*LRecentPlaces.lnk@shell32.dll,-37217Hs"CFSF2p@ StarFury.lnktY^Hg3(lJb4L|p8Fp@p@*<StarFury.lnkHs"CFSF2V(5 RECENT~1.LNKtY^Hg3(lJb4L|p8z5q5q&٨PRecently Changed.lnk@shell32.dll,-32813Hs"CFSF2c(5 Searches.lnktY^Hg3(lJb4L|p8h5q5q&ب@Searches.lnk@shell32.dll,-9031Hnk 8@ CFD  s"CFSF2v(5 DOCUME~1.LNKtY^Hg3(lJb4L|p8l5r5r&ܨBDocuments.lnk@shell32.dll,-21770HsCFSF2j(5 Music.lnktY^Hg3(lJb4L|p8d5q5q&ڨ:Music.lnk@shell32.dll,-21790Ds"CFSF2s(5 Pictures.lnktY^Hg3(lJb4L|p8j5q5q&ۨ@Pictures.lnk@shell32.dll,-21779Hs CFSF2<(5 Public.lnktY^Hg3(lJb4L|p8f(5(5&<Public.lnk@shell32.dll,-21816Fs"CFSF2V(5 RECENT~1.LNKtY^Hg3(lJb4L|p8z5q5q&٨PRecently Changed.lnk@shell32.dll,-32813Hs"CFSF2c(5 Searches.lnktY^Hg3(lJb4L|p8h5q5q&ب@Searches.lnk@shell32.dll,-9031H#I1SPS0%G`- Recent Places-1SPSjc(=O E1SPSQ+BJ2AF%)mz"7FZ#=1SPS0%G`! Desktop-1SPSjc(=O 11SPSQ+BJ2AF%#A1SPS0%G`% Computer-1SPSjc(=O E1SPSQ+BJ2AF%)PO :i+00nk @FTP"hbin nk 9/@(XMDTDBDedvk0MAutoSaveChangeScriptIntenk 9/@o@0@MSDAIPPrnk 9/ @L ProvidersWindWispnk UP@ AnimateMinMax088:@;x;`EhF@G`GLMKLM(RQSgpPTnk UP@ComboBoxAnimationvkDefaultAppliednk UP@ControlAnimationsvkmbDefaultAppliedrsnk UP@ CursorShadowvkDefaultAppliednk UP @DragFullWindowsvkmbCompositionPolicy#Drag0(@&nk UP@ DropShadowvkDefaultAppliednk UP@DWMAeroPeekEnabledvkEnableAeroPeekvkDefaultAppliednk UP@ DWMEnabledvkmbListviewAlphaSelectDragvkMEDefaultAppliednt*ȋ`%0$'@xnk UP@DWMSaveThumbnailEnabledvkAlwaysHibernateThumbnailsvkDefaultAppliednk UP@ FontSmoothingnk UP`$@ListBoxSmoothScrollingvkDefaultAppliednk UPh$@ListviewAlphaSelectvkmbDefaultAppliedrs(nk UP-@*TooltipAnimationnk UP@ListviewShadowvkListviewShadowvk . 0 ProgramsCachevk ȟMRUListEx)+nk UPh&@ MenuAnimationvkDefaultAppliednk UP8+@ SelectionFadevkDefaultApplied+nk UP,@TaskbarAnimationsvkTaskbarAnimationsvkDefaultApplied+nk UP@Themesnk UP(@ThumbnailsOrIcon(lfh!Anim("Comb"ContH#Curs#Dragp$Drop$DWMA%DWME&DWMSh'Font'ListX(ListP)List(*Menu*Sele@+Task,Them`,Thum(Tool-TranvkDefaultApplied-nk pPP.@TransparentGlassvkDefaultApplied(.vkT.{D34A6CA6-62C2-4C34-8A7C-14709C1AD938} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFFpnk ߑ@&{89820200-ECBD-11cf-8B85-00AA005B4340}vkCC7VersionBvk*98Locale9B6,1,7601,17755vkpLocalevk2007hbin0vk2007(H-.@///88O. P 0nk \L@&{89B4C1CD-B018-4511-B0A1-5476DBF70820}nk M\t@'>{26923b43-4d38-484f-9b9e-de460746276c}vk1Version9,0,8112,164213vk*Localenk @Help_Menu_URLsnk &(3@ User Agentlf&CachH LowC@2Usernk @2@ Post Platformlf2Postnk `t&Q@Contentvk 83SignatureClient UrlCache MMF Ver 5.2vk CachePrefixvkPDisableScriptDebuggerIEnk &@Cookiesvk 4CachePrefixCookie:vk  CacheLimitnk &@Historylf83ContP4Cook5Exte5Histvk 5CachePrefixVisited:vk  CacheLimitnk kz5& 8:@0Extensible Cachenk '57@dfeedplat>>{A28vk d6CachePath%USERPROFILE%\AppData\Local\Microsoft\Feeds Cachevk x7CachePrefixfeedplat:vk  CacheLimitvk CacheOptions6P7777vk CacheRepairnk λ:59@Nietldvk N8CachePath%APPDATA%\Microsoft\Windows\IETldCachevk  9CachePrefixietld:vk  CacheLimitvk  CacheOptionsx8889`99vk CacheRepairvkIETldDllVersionHighvkAIETldDllVersionLowvkIETldVersionHighvkIETldVersionLow99(:P::vkStaleIETldCachevk TLDUpdatesvkEnableNegotiateXpgolf8<DefaWindvkXVersionhjnk 66V[8@FeedsxUser_Feed_Synchronization-{73280887-4D55-46B0-97B4-CAD93AB45790}nk ZBh @@L Default Feedsnk "e8<h@ Z&{A287830F-2447-40BB-A8EC-6C54E0CFBD1E}vkD0=TitleMicrosoft Feeds\Microsoft at HomeAvkZ=Urlhttp://go.microsoft.com/fwlink/?LinkId=68928nk q8<6@ Z&{5EAC9CF7-4EF8-46F6-BA38-9EFDC2A7A6CA}{A28vkD>TitleMicrosoft Feeds\Microsoft at WorkvkZ?Urlhttp://go.microsoft.com/fwlink/?LinkId=68929nk ZB8<?@ Z&{4236F475-D9E4-4B0A-BD61-48C25B5D8167}H@@hbin@lfx?{423>{5EA<{A28vk6h@TitleMicrosoft Feeds\MSNBC NewsvkZ@Urlhttp://go.microsoft.com/fwlink/?LinkId=44406vkTx>{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFFnk I\t@*LinksBarvk BLinksFolderMigrateI\tnk ќ]t0C@'>{60B49E34-C7CC-11D0-8953-00A0C90347FF}lf0>{260B>{60{2C7{44B{6BF.{898l{8980{89B9,0,8112,16421X/x/nk TʪD@( Active Setupnk dl@CK@NInstalled ComponentslfCInstnk y^tCD@&{89820200-ECBD-11cf-8B85-00AA005B4383}nfuryvkDLocaleenHSDnk LHCE@&{2C7339CF-2B09-4501-B3F3-F3508C9228ED}FG(GHGvkEVersion1,1,1,9vkELocaleENpEEvkConnectionSettingsMigratednk _tCXE@&{44BBA840-CC51-11CF-AAFA-00AA00B6015C}vkI4BVersionF(NvkFVersion6,1,7601,17514vk*Localevk DUsernamevk NpGClient ID{0AA320B2-3192-4394-9074-8789D2CC2AC4}nk _tCH@ &{6BF52A52-394A-11d3-B153-00C04F79FAA6}vk `HVersion12,0,7601,17514OvkHLocaleEN@HHnk *CI@&{89820200-ECBD-11cf-8B85-00AA005B4340}vk0LC7VersionBvk*98Locale9B6,1,7601,17755vkILocaleenFInk C@&{89B4C1CD-B018-4511-B0A1-5476DBF70820}nk } `tCHK@'>{26923b43-4d38-484f-9b9e-de460746276c}vkKVersion9,0,8112,16421vk*LocaleJ(Knk M!atCXL@'>{60B49E34-C7CC-11D0-8953-00A0C90347FF}lfhJ>{26XK>{60D{2C7 F{44BG{6BFH{898D{898I{89B9,0,8112,16421HIhIvk CleanShutdownvkTM{C2B136E2-D50E-405C-8784-363C582BF43E} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFFYvk FavoritesResolvevkTM{ED228FDF-9EA8-4870-83B1-96B02CFE0D52} {000214E6-0000-0000-C000-000000000046} 0xFFFFnk x !@, StartPagevkXNStartMenu_Start_Timenk  !O@L UserAssistnk hNO@ &{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}lfPCounnk &N>@E@LCountlfPOCounlfN{CEB P{F4EvkVersionlf(WindhbinPnk hN@OH@ &{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}nk nX& Ph]@LCountvk H(QZvpebfbsg.Jvaqbjf.TrggvatFgnegrqhҫvkLQHRZR_PGYFRFFVBApThMicrosoft.Windows.GettingStarted T{ {{{{z{Д4wdt18{P{udtx*0{{X3[t{{p{v{vLwdt@{{"$ JjB{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEN;kLwTN`AFfܳc;kLwhyܳGfܳܳMIyܳ`AFf`AFMI<)B!C{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Skype\Phone\Skype.exeH0wu0VZHrHrU`Z 0w`Z 8Up 8 lfMergvkEH`X{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jrypbzr Pragre.yaxҫvkLXHRZR_PGYFRFFVBA{0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}\Accessories\Welcome Center.lnk(5{P:1{88{5-Д4wdt8{P{udtx*Pm{X3[p{0*0*PmLwdt@{{"${0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}\Accessories\Welcome Center.lnk(5{P:1{88{5-Д4wdt8{P{udtx*Pm{X3[p{0*0*PmLwdt@{{"${0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}\Accessories\Welcome Center.lnk(5{P:1{88{5-Д4wdt8{P{udtx*Pm{X3[p{0*0*PmLwdt@{{"$lfHRegivkHp_Zvpebfbsg.Jvaqbjf.ZrqvnPragre `ҫvkHfZvpebfbsg.Jvaqbjf.ErzbgrQrfxgbcMhbin`vk7Hp`{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zrqvn Pragre.yax ҫvk/Ha{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\pnyp.rkr  0ҫvkAHa{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Pnyphyngbe.yax ҫvkH@bZvpebfbsg.Jvaqbjf.FgvpxlAbgrf ҫvkCHb{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Fgvpxl Abgrf.yax ҫvk7Hc{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\FavccvatGbby.rkr ҫ4°bdvkDH`d{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Favccvat Gbby.yax ҫMhfHg plpevk2H e{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\zfcnvag.rkr `[ҫvk<He{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Cnvag.yax ҫ ҫvk  Favorites_pgvkPHf{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Erzbgr Qrfxgbc Pbaarpgvba.yaxҫvkFavoritesChangesvk2Hg{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\zntavsl.rkr"ҫvkLHxh{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Zntavsl.yaxҫvkNH0i{6Q809377-6NS0-444O-8957-N3773S02200R}\Zvpebfbsg Tnzrf\Fbyvgnver\fbyvgnver.rkrҫvkSavedLegacySettingsmvkOHj::{RQ228SQS-9RN8-4870-83O1-96O02PSR0Q52}\{00Q8862O-6453-4957-N821-3Q98Q74P76OR}ҫvk MigrateProxyh mvkTc{1F3427C8-5C10-4210-AA03-2EE45287D668} {000214E6-0000-0000-C000-000000000046} 0xFFFFlfMedi NetwfmSettnk T !d@. Taskbandnk d !@.. StartPage2'4\nk Uz l@ FirstFolderMenuvkp wS0Recevk larMRUListExnStrepl؈vk!eFavoritesRemovedChangesvk RProgramsCacheTBPvkHPmnHRZR_PGYPHNPbhag:pgbeDy\ApvkHmt\HRZR_PGYPHNPbhag:pgbeck bitbvk StartMenuInitϨfvkStart_ShowNetPlacesvk Start_ShowRunnk Z  !(@ERN~StreamslfCurrHDWMShelTabl0Windet Explonk X@t.BagMRU7vkT}c{14074E0B-7216-4862-96E6-53CADA442A56} {000214FA-0000-0000-C000-000000000046} 0xFFFFhbinpvkFavoritesVersionvkItemsNotFoundAlertDismissedamvko001f04196 x? P\ \ xppvku001f041apnromanoff@stark-research-labs.com;tdungan@stark-research-labs.com;vkTq {36EEF7DB-88AD-4E81-AD49-0E313F0C35F8} {000214E6-0000-0000-C000-000000000046} 0xFFFFq X[3<=vkH0rZvpebfbsg.Jvaqbjf.CubgbIvrjreMicrosoft RSA SChannel Cryptographic Providerion}H}vkmsPKI-Certificate-Name-Flag@}@xvk-SmsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version}}8srvkatmsPKI-Minimal-Key-SizevkmsPKI-Certificate-Policyvk zmsPKI-Cert-Template-OIDllervkSHte{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Pbzchgre Znantrzrag.yax32(X[=n>jlfWWW_WWW_eW vkrpT Pu101f031e@9.Z nk (&v @CMicrosoft Management Console32nk (&hu@ BntRecent File ListlfwCollnk i(X[huInSettingslfuReceHvSettnk [[8v@rePortalaplf(W Cust@} DrawGeneIntepLanglLCCaoLice~ MailX MathMigrxOnOb OpenvPortX RecexResez Revir Toolnk v@&ColleagueImportvk0xWebServiceTimestampBa~O:vkB`xFile1>j=C:\Windows\system32\services.msc@nk \Êlf[@D4OnObjectControlvk CAnimAListxplvk XyWingdings%wevk$ymsPKI-Supersede-Templatesvk DomainControllervkmsPKI-RA-Application-Policies}vkKeyUsageh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.28plicvkmsPKI-RA-Policieslagsylf StorH StoraplfSyst1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.11.3.6.1.4.1.311.20.2.2y[ {vk*CriticalExtensionsme-FyvkarFlagsvknRevisionvkKeySpecnvkP0 Security  vk؛RenewalOverlapvkXuValidityPeriodtyvkmsPKI-RA-Signature|vk msPKI-Enrollment-Flag|@}vkmsPKI-Template-Minor-Revisione-F}|UvkT~{F02C1A0D-BE21-4350-88B0-7367FC96EF3C} {000214E6-0000-0000-C000-000000000046} 0xFFFFUvk r~reserved~(~ 8nk \-@MCTnk J`~@USlf~USnk \-~@.LinklfListnk  @Links for United StateslfLinkhbinvkW.C:\Users\nfury\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk-nk OUe@ icro.airdowsvkcAAIR.InstallerPackaget Filf( McAf REGItEnk e(u@WWW_OpenURLNewWindowvkvk t.ProcessNamevkGaC:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnkAOn-Access Scan.lnkFilfP OptihOptiiexplore.exevkWindowClassNameXX? ? x5 \ C [ d _ g Hl @P `P з 8u   =n>jvk ChromeHTMLkBavk INChromeHTML~vk ChromeHTMLWivkBH(r{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Zbmvyyn Sversbk.yax{F3pn6eplnk ˁUt< {@ramsMcTrayt ankvkEH0kP:\Hfref\ashel\NccQngn\Ybpny\Grzc\NVE3549.gzc\Nqbor NVE Vafgnyyre.rkrvkx 2  Hi (u P vk ProcessName StorvkNlnENU_GUIDX P Ф vkface1firefox.exeyesjvkIH=n{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Zvpebfbsg Bhgybbx 2010.yaxNK `㋰r.nk 22@f (@ e, 9CA795192308764EAE5006082A2FA2DEvk;LastModification2.5.29.152.5.29.17evnslfy 19288n 259Ff 3975hl 42EDl 682Ao 8DFF9CA7Hm E8DAicrosoft off@zfiؕX8vkXnMsgEIDt\ WOZ\UЈouvkL ` 001f0418nk x{H `@"MediaPropertiesnk x{ȉ@PrivatePropertieslfPrivnk x{0@ JoysticklfpJoysnk x{p`@ Winmmlf؉Winmvkwheel@nk +(@Windows Sidebarnk +h@ IEOverridelfȊIEOvnk +Ȋ@*Main0,0,0vkЋDisplay Inline Imagesyesnk +Ȋ@.SettingsvkAlways Use My ColorsvkAlways Use My Font FacevkAlways Use My Font Sizevk Text Color@pЌvk8Background Color255,255,255nk +Ȋ@"Styleslf8MainSettXStylvkUse My Stylesheet؍vk<C:\Users\nfury\Favorites\Links for United States\USA.gov.urlPvkDC:\Users\nfury\Favorites\Links for United States\GobiernoUSA.gov.urllfpDefanDefa0Instnk 0h@dMCTvk2C:\Windows\Globalization\MCT\MCT-US\Theme\US.themenk ~X@dThemehbinnk gLQ_V[(@\StaEventsogvkHozPuebzrirfX ode)xUr$Ur$   nk ˄?ˀ@xMSUTB vkSaTopMode) hvk, DBVerCache{E28vkDɳWriterIdvk.H{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\pzq.rkrnk @ Providersvk~- .lFilesoftnk  e@,Internetvk/ MsgEID:vk UserInitials(nfury@stark-research-labs.comvk`pIPageSizenk nxG h .00000003Nick Furylfn1033x XCommvkXSend To OneNote 2010Xnk cC. H@ramsClla FirvkSaC1SMode)lfOpenvkPH0{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr\Zvpebfbsg Rkpry 2010.yaxhwinspool,nul:mozillaoogle.com/hieldbase.local/certsrv/kzvkg WriterIdvkDɳEDWriterId`vkHLastModificationiÀhw lfX! 0000( 000000008D 0000lfnWKS-7 @T Starvk(Send To OneNote 2010Xnk gLQ_V[p@\StaCommonoglfЖComm UpdalfProvvkUseOnlineContentvk +GLastPurgeTimevkQMSessionCountYesOffiwinspool,nul:,15,45X& 'rt Mvk  OCheckSettingoft lfz Openvk.lLeft\R  ;$0jtOծ8dNxOnX#ACBlobjn{945a8954-c147-4acd-923f-40c45405a658}.notification.1-ms-mr `0ȟrogrnk &V[Д@Offi.csvToolvkfoWord.Document.12@xvk olSMTP Use Authlip `vk,izVerCachevkJHp{6Q809377-6NS0-444O-8957-N3773S02200R}\Zvpebfbsg Bssvpr\Bssvpr14\RKPRY.RKRXnk *úÀh_Officevk H8Zvpebfbsg.VagreargRkcybere.64OvgvkTranslationFolderOn-D nkdon lnk%@ ~&66hhivk 0.Excel.CSV.lnk`I J MSHTnk ^ǀpr Commonvk$Hlastrunr12978192237926313lf(Rlzlf Evenvke TemplatevkN1 clsid@_   &`lfkXLMAnk ,МUserInfolf0offiX#ACBlob84oV[{01979c6a-42fa-414c-b8aa-eee2c8202018}.notification.0vk $ECheckSettingvkK UploadDiagInfo MlfЧCompComp(Shel(nk &V[Й8@\StaOpenWithProgidscvkt Word.Document.8 vkCLSIDvkProfile8vk \CachePathteSearc1620nk gLQ_V[Ж@ ramsRlzoft OlfXCa0 kft lfrDocubStarvk <Implementing(8ЖvkX8url7XvkAlwaysShowMenusHvk)HP:\Hfref\ashel\Qrfxgbc\Pbzznaq Cebzcg.yaxE44nk @@ADsvk$8. Timevk4Mini UIDvk <p1 Account Namenk m@ra14.0exnk ky@x19Excelnnk f@@ -0 Applications-BlfActiXApplRecovk 0lFriendlyName Xllnk ew @.ybCommonlnk \4JЫ@ N diLanguageResources2\osvk CUISnapshot-02vk (4UIFallbackAE50;1033k.eNoPvk x1HelpFallback7-0;1033-B7vk  9UILanguageoskNoPxvk  HelpLanguagej=l>vkWinXPLanguagePatch@sNoPNoHvk CEInstallLanguage=vk PreviousInstallLanguageNoPYESHyvk@WordChangeInstallLanguage>*vkyWordMailChangeInstallLanguagelNoPNoHNohvk(XLChangeInstallLanguagevk8tPPTChangeInstallLanguagevkHPublisherChangeInstallLanguagevkAAccessChangeInstallLanguage002vk:OutlookChangeInstallLanguageA-vkXProjectChangeInstallLanguagexsvk'80SharePointDesignerChangeInstallLanguageDvk(OneNoteChangeInstallLanguageNopvkpInfoPathChangeInstallLanguageoNoel.vk LangTuneUpȧOfficeCompletedvk DWebDesignerChangeInstallLanguageNo x {E28lfH#{06F{339p{49D{579{64A{C37x{F11nk (p@CEEnabledLanguageslfpEnabvkNT10331.LNOn=j>jnk &P@ AdShared)vk nOfficeUILanguagenk ]fƀv@Pr MigrationFileXLSTARTMigrnk t*@ftOfficernk t*@Excel{ nk !3 B@4xp User SettingsxplfSeculf TrusUservkЗShowDiscussionButtonnk 9/ذ@ @sMS Design Toolslf4@CActiActiADs Antip ASF qAssi Comm`~CrypCTFDire`Even |ExchXFaxX;FeedFTP GDIPXIAMIMEIMEJ~InteInteInteKeybMedihuMicrMS D MSDAMSF MultOffihPeerpProtRAS @RemoSharSharSideSpee@Syst0Q VBAxmWABxWeb wfshWindXWindWindxhWindWindWindȗWindhWindWisprams@shell32.dll,-217821:4&MAINTlf MDTDlf!Provnk 9/!0@n11&{9FECD570-B9D4-11D1-9C78-0000F875AC61}в`vknlMicrosoft Data Access Internet Publishing Provider DAVBDAvk9Priority55nk 9/!p@n&{9FECD571-B9D4-11D1-9C78-0000F875AC61}Flf{9FE@{9FEvkn6Microsoft Data Access Internet Publishing Provider WECTvkgPriorityvknThreadSensitivesvk гlShowDatesON%wإPЦHpȧh8Ȩp8Ъnenk fМ@B4 Smart Tag/nank !3@0@LActions{nk 9/@}\&{339361CD-6723-455D-A40B-C95F1F91FF8A}nk !3h@ow&{49DF3409-46B3-4B0C-B7BF-FEC0F9401EDD}onk 9/@%w&{579A3C71-2339-4dee-A735-24BF2D1C5814}.lfXm1033Recolf`www.nk 9/@A9&{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}nk 9/@4-&{C3754D1A-04D3-4085-8CFB-97705B57A98F}xnk !3Y@&{F114AE61-1331-4238-92C9-BBE330AF25FD}dnk !3@H@LA* Recognizersnk 9/@i`&{579A3C71-2339-4dee-A735-24BF2D1C5814}onk 9/@ TL&{87EF1CFE-51CA-4E6B-8C76-E576AA926888}rPPT{87Evk8XLMAINlnk 9/@EDIAWeb Service Providers*nk 9/xx @ owWebDrivevk,CreateShortcutsnk 9/@icwww.msnusers.comvk (eWizardNameI3New Web Site on MSN1Dvk(85ShortcutMy Web Sites on MSNllOpPSe&nvk 0SiShortcutUrlhttp://www.msnusers.comlnvkaNewWDUrlPhttp://r.office.microsoft.com/r/rlidNetworkPlaces?clid=1033&app=Office10&select=no.exThemesvk aManageWDUrl4Axhttp://r.office.microsoft.com/r/rlidManageNetworkPlaces?clid=1033vkL4Icon89C:\PROGRA~1\MICROS~2\Office14\MSN.ICOxػpjvkNumRegistrationRunsnk 9/ЭA@ raMso_Corevk\CountDMnk gגr@*"esGeneral vk qngExcelNameMigrvk6Xlstart-vk3ThemesFProofvk VTemplateser.eTemplatesvk 9StationeryAF0Stationery773Recentvk8aStartup.STARTUPvk xNKSignatures:&:SignaturesWivk hProofvk WRecentFiles\svkRQueriesQueries(vk MyDocumentsvk hMyPicturesC14My PicturesB7vkPDesktopMy Documentsvk 2Favorites5D-Favoritesvk8AddInsAddInsDesktopvk"ApplicationDatadApplication Datakvkj0o_vkCountvkActors%ActorslesvkShownFirstRunOptinlf8rTrusQTrusnk 9/ЭT@ 32 Mso_CoreRegtchnk 9/Эx]@ -8Mso_Intlvko_Countso_OneNvkrCountmpnk !3O@4%':MenuExtnk 9/x@jysSe&nd to OneNoteres://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105xvk77Contextsnk 9/Эa@ exOneNoteToIEAddinvk1Count7nk 9/Ȏ@ vw PowerPointp= W Addilf`CollWordnk 9/@@N-2Addinsnk 9/(@jes'OneNote.PowerPointAddinTakeNotesService2lf OneNvk jULDescriptionミEnable OneNote Linked Notes Content Service for Word vk ZhrFriendlyNameemOneNote Notes about PowerPoint Presentations9lf@AddivkXCommandLineSafevk 0LoadBehavior5D@AEnk 9/Э`c@ KOneNoteToPPTAddinvko_Log Outlook (0/1)OneNoutenk 9/@ dWordnk 9/@BAddins1nk 9/@@jsp!OneNote.WordAddinTakeNotesService'?lfOneNvk jHEDescriptionD-BEnable OneNote Linked Notes Content Service for WordNKvk FFriendlyNameTOneNote Notes about Word DocumentsleslfyIntevksCommandLineSafevk eLoadBehavior1 @hConk 9/ЭHf@ nkOneNoteToWordAddin{6Dvk-CountBnk 9/Эg@ rooutexumvkiCountxnk Fp Hw @.$-8Outlooknk vwP~,@hha AutoDiscovermivk hyahoo.com.vn MC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA38FD~1.XMLdovk h \yahoo.co.ukr.eC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAE791~1.XMLsolf@Mailvk hAyahoo.com.tw-CC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAB0F6~1.XMLE7vk h`-yahoo.co.th2EBC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YACB7D~1.XML[1]vk hoyahoo.com.sg@CC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAC50A~1.XML\svkhPyahoo.seC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOS~1.XMLxevkhyahoo.novkhP2yahoo.plC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOP~1.XMLvk hyahoo.com.phPaC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA6D1B~1.XML\mvk hyahoo.com.myvk hDyahoo.co.nz-2EC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA186B~1.XML4EC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOON~1.XMLvk hyahoo.co.krXC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA0670~1.XMLxevk hPyahoo.com.mxinC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAEA08~1.XMLtovkh@yahoo.itpC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAEF96~1.XMLI~1.vk hybb.ne.jpC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOJ~1.XML.evkhyahoo.ievkhXyahoo.frC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOI~1.XMLE5vk hpyahoo.co.inol.C:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA8E91~1.XMLB7vk hyahoo.com.hkvkh yahoo.esC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOI~2.XMLs\vk h(uyahoo.co.idrdC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOC~4.XMLervkhyahoo.dkvkh`yahoo.deTimesC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA56AC~1.XML4EC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOF~1.XMLTICKvk hyahoo.com.cnvk hyahoo.co.jpHpC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOE~1.XML%\C:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOH~1.XMLvkhyahoo.cavk hyahoo.com.br[9]`DocuC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YAHOOD~1.XMLC:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA819F~1.XML,-vk hhyahoo.com.auvk hyahoo.com.arH[18]C:\PROGRA~1\MICROS~2\Office14\OUTLOO~1\YA40E5~1.XML(vk`>Edoc8AC:\PROGRA~1\MICROS~2\Office14\WINWORD.EXE ^.docA8vk:9application/rtfvkCount8?vk=7application/msword2}application/rtfLNKvkT?application/mswordIntC:\PROGRA~1\MICROS~2\Office14\WINWORD.EXEvkCountvkCountC:\PROGRA~1\MICROS~2\Office14\WINWORD.EXEnk !3Э@ -9 Word_Core70-8vkECount52nk !3Э`@ 68 Word_IntlvkECount28nk !3Э8*@ 22XDocs_XMLEditVerbHandler(lf AcceNAce_]ExceP^Exce^GrapbMisc0Mso_xMso_Mso_OneN@OneNOneN0outexOutlpOutlOutl Outl Outl OutlPowePPowe@Word8AWordAXDoc32\gameuvk3Countnk !3` @02ODBCD5nk !3C(J@$BCODBC.INInk !3pCpD0E@ fD5 dBASE Files10vk8UID33vkCSafeTransactionslfHEEngivkFDriverIdvkfDBDriver6C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE14\ACEODBC.DLL(DHDDDjongnk !3CE@ C:Enginesonk !3HE`F@$XbaseEDlfEXbasvk0FBUserCommitSyncCYes}\vk4Threads4F@FpFvkBImplicitCommitSyncD22nk !3pCH@ fF6 Excel Files4D6PJpJJJExcevk}UIDvkSafeTransactionsvk7DriverIdvkfG0Driver}C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE14\ACEODBC.DLL MINEG8G`GG'':nk !3FH@ndEnginesnk !3(HI@${EJetFDlfHJetvkIBUserCommitSync5Yes15vkAThreadslfHKEngivkImplicitCommitSyncDF-vk3FirstRowHasNamesH IPIIE9nk !3pC@IG@ fMS Access Database:lfCdBASFExceIMS ALODBCvkCUID0DvkCSafeTransactionsvkBDriverIdvkfJDriverrC:\PROGRA~1\COMMON~1\MICROS~1\OFFICE14\ACEODBC.DLLsofnk !3IK@l,Engines9nk !3HK`L@$-9Jet2CFlfKJetvk0LEUserCommitSyncAYesE4vkThreadsEL@LpLvk3ImplicitCommitSyncFE0nk !3pC@N@$n1BODBC Data SourcesP?vk h0MDdBASE FilesF-9Microsoft Access dBASE Driver (*.dbf, *.ndx, *.mdx)9Evk nMExcel Files2Microsoft Excel Driver (*.xls, *.xlsx, *.xlsm, *.xlsb)dowMMPNvkRNlMS Access DatabaseMicrosoft Access Driver (*.mdb, *.accdb)5nk !3Э@ 82Ace_OdbcCurrentUser28vk7Count3nk !3xh@f-9E&xport to Microsoft ExcelC}lf`OE&xpSe&nvkfPFres://C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXE/30004DEvkFContextsnk :`@"FSecuritylfc34CAc34CAnk !3PV@Trusted Locations{ED2nk !3QR@h00 Location0-645@SSLocavkCAllowSubFoldersvkh R-PathA8C:\Program Files\Microsoft Office\Office14\XLSTART\D7QRRvk 3Description{EDnk !3QQ@D{0 Location1B-64XTTLocaLocavkD`SBPath%APPDATA%\Microsoft\Excel\XLSTARTvk 4 Descriptionirnk !3Q(S@<l, Location2vkcaAllowSubFoldersavk<xT1Path6B%APPDATA%\Microsoft\Templatesvk 50Descriptionnk !3QU@ZD5 Location37FFvk0AllowSubFoldersvkZUPathC:\Program Files\Microsoft Office\Templates\D@UhUUvk 64DescriptionD5nk !3QPW@h Location4lfhQLocaRLocaSLocaTLoca VLocaWLoca-217vkhVMPathE~1C:\Program Files\Microsoft Office\Office14\STARTUP\0TV`Wvk 7Description<nk !3QX@hnk Location5ndovk\AllowSubFoldersvkh0XPathC:\Program Files\Microsoft Office\Office14\Library\raWXXvk X1DescriptionF8120FFvkeXLMAINcX.Bnk !3H@ E7&{32D85DA2-070B-49A0-9261-E7854457A6D6}AvknXLMAINlvkXLMAINY1.LNvkXLMAINnk !3[@ inMicrosoft Excele(lfConv8DocuXE-maFaxLettpMeetMeetMeetxMeetZMicrMicr7MicrNotePhonXRemoTask@TaskTask-02E7-4E5D-B744-2EB1AE5198B7}\revk `[Large Icon?[14]Avk [-Small IconB74[14]E8[p[cdvkP[xlsxC:\PROGRA~1\MICROS~2\Office14\EXCEL.EXEss:;<<0==`>[@>C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXEr%vk0sapplication/msexcel1AHp>8?\(X2EvkPH]\application/msexcelC:\PROGRA~1\MICROS~2\Office14\EXCEL.EXEE5acrord32.dlllf@currnextvknk !3Э@ ,- Excel_Cored1nk !3Э@ a Excel_Intlnk !3Э@  Graph_Core Fink 7À`< @ogOutlooklf14.0M 8.0МComm_Outl@PoweWordrefonk !3_@H32Addins0nk !3_xb@e$ColleagueImport.ColleagueImportAddin0Evk `-Description0F The Add-in allows Microsoft SharePoint Server to import colleague suggestions based on your Outlook content:\vk haeFriendlyName)\Microsoft SharePoint Server Colleague Import Add-in-C(T ProfvkaCommandLineSafexvk eLoadBehavior,x`a(bPbC5nk !3Э@ ozMisc_SpsOutlookAddin\fvkCountvk x5cRegisterForms;)lf8 Wordvk xxcFontInfoCache`` Tahoma 3 Tahoma 3 Tahoma 3Tahoma 3Tahoma 3Calibri3 Tahoma 3 Tahoma 3 Tahoma 3 Tahoma 3Calibri3Calibri3Calibri3Calibri3t vkpCompanyvkcFirstRunnk lxt@ 44Optionslf8kOptiPSecuPSecuMicrvk\FirstRunnk fX@ GFSXLMAIN6Microsoft Excelrovk MShowButtonsoftvklShowIndicators\nk o>Nv @B-LCCacheAnk _@El`@PlThemesunk _@Em@7710330-nk _@El@meSmartArtnk _@Em@91033._nk m@ft Registrationpink Uy`nq@L6DWKS-WIN764BITBFnk mn@Ga&{7B7D1F17-FDCB-4820-9789-9BEC6E377821}pnk +GS @@80 LicensingF0-vkteCountQuickStepsaP\ Resevk ppd8B1BF0B4A1CA4656AA46D11C50BC55A4h'{90140000-003D-0000-1000-0000000FF1CE}ZOffice 14, OfficeHomeBusiness-Retail edition GamMicrosoft Excel.enk Uyn@02&{90140000-003D-0000-1000-0000000FF1CE}\lf o{7B70q{901vk ?WAuthorizedvk /GFirstRunTimevkOptions50nk :P@eTrusted DocumentsI vkʣR LastAutoSavePurgeTimeg(HxP@hkq0rqvkLHs{6Q809377-6NS0-444O-8957-N3773S02200R}\Zvpebfbsg Bssvpr\Bssvpr14\BHGYBBX.RKRnk JjB Gmentp>Āg 8g `g lfXxTranvk wOptionFormatkrPtw.nk > @ pproxyvkȖsourcevkRHs{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr\Zvpebfbsg Bhgybbx 2010.yaxnk hr@MMCPLvk MigratePrefslfP Disa4Starnk W*ÀzJ @Simple MAPI-CMClfzProfvSimpnk ߃9@Outlooklf`ExceOffivOutl(~ Wordnk ÀJ @*Optionslf= Catavktu00036770 Gvk wePoser150,150,768,5260 nk "@t@-AResearchnk "x@ in Translation.evk xGCurrentProvider0/0/2vkgMTTFm Pcx(y(yvkuMTTAipnk Gw0@6AMSHTML4nk /ȞǀHy @&\M Internationalervk lLastIEVersionvkViewSelectionCOLORREF7-vk 9LastUILanguage3nk W*Àhpv@\SWindows Messaging Subsystemenk nzH{grProfiles(skMh @0 X? ?$?*gyTJ(~Q*gyTJ(~Q*gyTJ(~nk 1|@4BExchangenk kƀ |@\hForms Registrylfx|Formvk[CacheSyncCountnk *úÀM @:heSetuphevkDDeleteVBEToolboxCustomization4Bnk vwPl@4ChRedirectServers.lf}Redivk{autodiscover-s.outlook.com-44nk ,`@&{DAB69A6A-4D2A-4D44-94BF-E0091898C881}nk >`@0{DAB69A6A-4D2A-4D44-94BF-E0091898C881}.check.100nk a4C? @0&{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}nk PVjn @0{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}.check.101nk 4C? @P&{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}nk &֠_/ @$0{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}.check.100vk 8 DisplayNameRevk ^SupportedCSPsenvkAEpC:\Users\nfury\AppData\Local\Microsoft\Windows\Themes\Custom.theme( vkDH{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Vagrearg Rkcybere.yax nk ~{0@6SetupvkDefaultConnectionSettingsvkNWpadLastNetwork0; 08vk Implementingearclf0vkCompatibilityFlagsnk EehX   Linksj 0o8`Жp* ee hPe:hjHgnk {h(@$  Networklf `AppC Devi jEFSpMsiCNetwXPeerxPrinP3 TaskkWindzWind8iWinlnk {@ Location AwarenessREG_SZlfLocank ieȗ@Recoverynk ą 88@LActive@9.Actink t# h@&D WindowsSearch6.1.7600.16385vkDUser Favorites Pathfile:///C:\Users\nfury\Favorites\nk jTw 8 @L2N SearchScopesvk NDefaultScope{0633EE93-D776-472f-A0FF-E1416B8B2E3A}vkMarketingLinksMigrate,V[vk @FullScreennovk,xWindow_Placement, 0vk% Start Page Redirect Cache AcceptLangsen-uslf Openlf@Linkvkp OrderC:\Users\nfury\Favorites\Links\Suggested Sites.urlb S  ;eContphbin 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 6 H (X Contentvk 8SignatureClient UrlCache MMF Ver 5.2vk CachePrefixvk2709yByPXhnk =Z|H X CookiesVisited:okvk CachePrefixCookie:vk  CacheLimitnk =Z|H X HistorylfCont8CookExteHistvk CachePrefixvk  CacheLimitnk ;cKeH  X 0Extensible Cachenk Hv|X VietldlfCachvk VCachePath%APPDATA%\Microsoft\Windows\IETldCache\Lowvk hCachePrefixietld:T vk  CacheLimitvk  CacheOptions@vk CacheRepairvk UpgradeTimenk |و 5@\ iedownloadie%APPDATA%\Microsoft\Windows\IEDownloadHistory41-1105}/vkP LastResponsePesterTimez] ` P x X nectиvkIETldDllVersionHighvkAIETldDllVersionLow`i̵t{FBFvkIETldVersionHighvkIETldVersionLow8xvkStaleIETldCachenk ̵txX "$"&{FBFE101A-0252-4DD0-AAD1-71474F45E9FC}vkWpadDecisionReasonvkpWpadDecisionTime`i̵tx6V[00-1vk WpadDecisionvk"WpadNetworkNameshieldbase.localHnk |4}X 00-18-f8-ea-2e-a2nk ̵t`X $00-18-f8-ea-2e-a2lf {C31 {C44vkWpadDecisionReasonvkWpadDecisionTime8pvk WpadDecisionF Ŋ邵t : : |d|`{8>z{FBFE101A-0252-4DD0-AAD1-71474F45E9FC}vkConfiguredScopesvk(Start Page Redirect Cachehttp://www.msn.com/vk#Start Page Redirect Cache_TIMESTAMP'+~vkHIE8RunOnceLastShown_TIMESTAMPez0V["vkGOptionWDnk x ~X R PrivacIE:vk RCachePath%APPDATA%\Microsoft\Windows\PrivacIE\Lowvk CachePrefixPrivacIE:vk CacheLimitvk  CacheOptions`vk CacheRepairnk 6X  Shell Extensions REGIxnk 60X CachedhbinvkT{FF393560-C2A7-11CF-BFF4-444553540000} {000214E6-0000-0000-C000-000000000046} 0xFFFF6  b( ( ( ( ( vk جtlCachePathPrivnk z;b0O@of OpenWithLists\vk$x.msPKI-Certificate-Application-Policyrityvk(  Progid vk0Enabledvk UserIDvkx pathvingvk1UserID_TIMESTAMPvk  UserIDGenCodevkWord.Template.8vk SyncStatusrvkTp{FF393560-C2A7-11CF-BFF4-444553540000} {000214E6-0000-0000-C000-000000000046} 0xFFFFϛnk ~& @0Suggested Siteslf%ApprApprBrowDeskDocu0Down GPU1HelpIETlIntepInteInteALinkHLow LowRhMainMAO xMenux New PagePhisPriv8RecoSear8SearSecuServSettSetuXSQMSugg` Tabb ToolpTypeURLS UserZoomvk DeletePendingnk ^DV[ p@Trust Databaseatnk ^DV[X@cr0ft\nk gLQ_V[`(@ 20Google0 8ЌzO— hIJ.f۶-^ LZQvb.IN968pn[4!:Cyd JC{_aIU=Lh((yǛxvat;n6Zephttp://google.com/hieldbase.local/certsrv/nk UÛʀhw @< EnumlfXSoftnk vHV[@\Sta.docProgvkMiWord.TemplateMacroEnabled.12crosShelliznknknk `ћʀw @ Enum  8 http://controller.shieldbase.local/certsrv/kvk Presentation LCIDX  vk f@ SlicePathrys6V[8nk vHV[ Ȧ@ramsOpenWithProgidsivkolWord.DocumentMacroEnabled.12nkfivk`FlagsenvkObjectsCreatedvkObjectsCreated_TIMESTAMPIE vkDownloadUpdatesnk HA @ Activitiesnk p@Bloglf0bingnk @live.comlf8livevkEnablednk p(@Maplf(livexnk HA@bing.comvkEnablednk HAp@EmaillfBlogEmaiMapTrannk HA@live.comvkEnablednk HAph@. Translatenk HA(@microsofttranslator.comlfmicrvkEnablednk  `d@:PhishingFilterhbinvk EnabledV8 vkMSCompatibilityModevkIE8RunOncePerInstallCompletedvkIE8TourShownTimeHAlfHCert CRLsh CTLsrofileDi1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.11.3.6.1.4.1.311.20.2.2.vkPathLennk V[p@\Win.docmt Mnk V[@8ce 2OpenWithProgidselfOpennk >>V[8@roso.dote\Mink >>V[@OpenWithProgidslfOpennk V[@cros.dotme 2lf. Openvk CWord.Template.12nk V[@x RemoteSessionwvkdKeyboardLayoutvkTyperativk Presentation Cacheee lfOpenhnk )tȫH@L Component Categories64lfOpennk \ X \iecompatvk \CachePath%APPDATA%\Microsoft\Windows\IECompatCache\Lowvk CachePrefixiecompat:vk  CacheLimitvk  CacheOptionsvk CacheRepairvk XDlgPosDatameionHp387 278mpatVersionLowvkStaleCompatCachenk '@@@CAnk Z8gZ @P CertificateslfMicrnk '@CRLslfAntiIntenk '@CTLslfCertxCRLsCTLsnk '@@ DisallowedlfHCertCRLsCTLsMYlfAnti8nk 'h@ Certificatesnk 'h@CRLsnk 'h@CTLslfCerthCRLsCTLsnk :G*@x@Rootnk :G*@ProtectedRoots.*hnk :G*@@ CertificatesQlfCertCRLsCTLsProtlfHSecu(sk  00T(?Pw WD3$*gyTJ(~Q*gyTJ(~Q*gyTJ(~nk :G*@@CRLsnk :G*@@CTLsnk :G*@@ SmartCardRootnk :G*8@ Certificatesnk :G*8@CRLsnk :G*8@CTLslfCertCRLsPCTLslfCert@CRLsCTLshbinnk :G*@@ TrustedPeoplenk fWe' @ CertificatesTrusnk :G* @ Certificatesnk :G* @CRLsnk :G* @CTLsnk :G*@@trustnk :G*@ Certificatesnk :G*@CRLsnk :G*@CTLsnk ݇ hX Softwarenk  XX " Microsoftnk ݇PX J AntiPhishingvkJiB924080E-06C3-4D9F-89AA-65184DA39E77nk >䇬X Internet Explorernk >䇬X Securitynk >䇬HxX H AntiPhishingnk ~e0X $2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2lf2CEDnk j(F @,B&{0633EE93-D776-472f-A0FF-E1416B8B2E3A} 71C3vkB@SuggestionsURLFallbackhttp://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}&sectionHeight={ie:sectionHeight}&FORM=IE8SSC&market={language}vk@FaviconURLFallbackhttp://www.bing.com/favicon.icojTw  vk 8 FaviconPathC:\Users\nfury\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.icovk X DisplayNameBing 0  vk URLhhttp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRCvkVersionvk  UpgradeTimeXH8 X nk ¶y ( TUser Preferencesvk*@ 88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 ЌzO—^ dBJvrfXӍF o }cT&:-lP. "/;VUZ `/e_ÁۢL41I&.ő5"9)}sH}sˇ&j 1SOwU URskh $*gyTJ(~Q$?*gyTJ(~Q??  *gyTJ(~Q*gyTJ(~vk*`2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81`ЌzO—^ dBJvrfrD8q$ ^pN t^f:wJMr3a7Jpì]'LJ!iS-tٓPvk( url2http://twitter.com/ldbase.local/certsrv/vkStartMenu_Balloon_Time6(Nt hbinvkDisablePreviewDesktopvkStart_ShowNetConnvk  Start_MinMFUvk Start_JumpListItems vkStart_ShowRecentDocsvkStart_AdminToolsRootvkStartMenuAdminToolsHnvk&H`Zvpebfbsg.Jvaqbjf.PbagebyCnary.GnfxonevkTaskbarSmallIconsxnvkTaskbarGlomLevelvkStart_PowerButtonActionvkMSCFileJJ[[   vkT{D20EA4E1-3957-11D2-A40B-0C5020524153} {000214E6-0000-0000-C000-000000000046} 0xFFFFShellnk '5oc`/@).shtmllfؔOpenvk,VerCachenk G$$ !H@ HFileExtshvkT{596AB062-B4D2-4215-9F74-E9109B0A8153} {000214E4-0000-0000-C000-000000000046} 0xFFFFvkT`{474C98EE-CF3D-41F5-80E3-4AAB0AB04301} {000214E4-0000-0000-C000-000000000046} 0xFFFFvkTP{888DCA60-FC0A-11CF-8F0F-00C04FD7D062} {00000122-0000-0000-C000-000000000046} 0xFFFFh8!nk r@ .mscnk @OpenWithProgidsnk @` OpenWithListvkTP{85BBD920-42A0-1069-A2E4-08002B30309D} {000214E4-0000-0000-C000-000000000046} 0xFFFFvkT{1D27F844-3A1F-4410-85AC-14651078412D} {000214E4-0000-0000-C000-000000000046} 0xFFFFVvkTx{ECF03A32-103D-11D2-854D-006008059367} {00000122-0000-0000-C000-000000000046} 0xFFFFhlfOpen vkT{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE} {00000122-0000-0000-C000-000000000046} 0xFFFF$vkT`{35786D3C-B075-49B9-88DD-029876E11C01} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFFh?.r'vkT{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE} {00000122-0000-0000-C000-000000000046} 0xFFFFz)vkT{B155BDF8-02F0-451E-9A26-AE317CFD7779} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFFh43 "vkT{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFFڡ0vkT{B2952B16-0E07-4E5A-B993-58C52CB94CAE} {000214E6-0000-0000-C000-000000000046} 0xFFFFhF@hnk 7@@&{d38a501b-ecfc-11df-a2d7-806e6f6e6963}nk >BǬ@.3g2lf Opennk >BǬ@@&OpenWithProgidsvkWMP11.AssocFile.3G2nk >BǬx@.3gplf Openlf!Open0$nk >BǬ@@&OpenWithProgidsvkWMP11.AssocFile.3GPnk >BǬ@@.3gp2nk >BǬP@&OpenWithProgidsvkWMP11.AssocFile.3G2nk >BǬ@.3gpplf#OpenvkgpWMP11.AssocFile.ADTS.mscvkWMP11.AssocFile.3GPhbin nk >BǬ8X@&OpenWithProgidsnk >BǬ@.AACnk >BǬ @(OpenWithProgidsvkWMP11.AssocFile.ADTSnk >BǬ@.ADTnk >BǬh!@(OpenWithProgidsvkWMP11.AssocFile.ADTSnk >BǬ@.ADTSnk >BǬ`&'@&`$OpenWithProgidscnk >BǬP"@(OpenWithProgidsnk >BǬ $@.aifnk >BǬh#@(OpenWithProgidslf#OpenvkWMP11.AssocFile.AIFFnk >BǬ%@.aifcnk >BǬ`$X%@(OpenWithProgidslf$OpenvkWMP11.AssocFile.AIFF(%nk >BǬ&@.aiffnk >BǬ`%X&@(OpenWithProgidslf%OpenvkWMP11.AssocFile.AIFF(&nk >BǬH'@.asfnk >BǬ,('@*`$OpenWithProgidsflf&Open-lf8.Open.lf"OpenvkWMP11.AssocFile.ASFX'nk >BǬH(@.asxnk >BǬ'(@&OpenWithProgidslf'OpenvkWMP11.AssocFile.ASXX(nk >BǬH)@.aunk >BǬ()@$OpenWithProgidslf(OpenvkWMP11.AssocFile.AUX)nk >BǬH*@.avink >BǬ)*@&OpenWithProgidslf)OpenvkWMP11.AssocFile.AVIX*nk >BǬH+@.bmpnk >BǬ*+@OpenWithProgidslf*Openvk Paint.PictureX+nk >BǬ@,@.cabnk >BǬ+x,@OpenWithProgidslf+Openvk CABFolderP,nk >BǬ'@.contactnk >BǬ5h-@,`$OpenWithProgidsfvkviWindows.XPSReachVieweron8-vkocemffileRp-MSUPST MSvkcontact_wab_auto_filenk >BǬ0'@.cssnk >BǬ-@'@OpenWithProgidsvkCSSfilenk >BǬp/@.dibnk >BǬ./@OpenWithProgidslf/Openvk Paint.Picture/vkdllfile/vkdocxfile/hbin0nk 6%P@ .dllnk >BǬ 0/@OpenWithProgidslfx0Opennk ?M@ .docxnk V[0@ OpenWithProgidslf@1Opennk >BǬh2@.DVRnk >BǬ12@OpenWithProgidslf2OpenvkMediaCenter.DVRx2nk >BǬ`3@.DVR-MSnk >BǬ23@$OpenWithProgidslf3OpenvkMediaCenter.DVR-MSp3nk >BǬ`4@.dwfxnk >BǬ34@,OpenWithProgidslf4OpenvkWindows.XPSReachViewerp4nk >BǬ`5@.easmxnk >BǬ45@,OpenWithProgidslf5OpenvkWindows.XPSReachViewerp5nk >BǬH7@.edrwxnk >BǬC6@,`$OpenWithProgidsflf6OpenvkabWindows.XPSReachVieweribp6nk ٫@ :.lnk.giflfEOpenvkfilnkfilee7lfFOpenlf,Opennk >BǬ8@.emfnk >BǬX7-@OpenWithProgidslf7Opennk >BǬ8@.eprtxnk >BǬ 89@,OpenWithProgidslfx8OpenvkWindows.XPSReachViewer8nk b?@ .exenk >BǬ 9:@OpenWithProgidsh@`. vkexefile9nk >BǬ:@.fonnk >BǬ::@OpenWithProgidslfh:Openvkfonfile:nk >BǬ;@.gifnk >BǬ;;@OpenWithProgidslfX;Openvkgiffile;nk 4oc(@.htmnk e;@OpenWithProgidslfH<Openvkhtmlfile<nk ݚ5oc@@.htmlnk e<P@OpenWithProgidslf8=Openvkhtmlfile=nk >BǬ>@.iconk >BǬ=>@OpenWithProgidslf(>Openvkicofile>nk >BǬx?@.inink >BǬ>?@OpenWithProgidslf?Openvkinifile?lfx@Openvk pjpegfile?lf0AOpenhbin@nk >BǬ?@.jfifnk >BǬ @?@OpenWithProgidsnk >BǬ?@.jpenk >BǬ@A@OpenWithProgidsvkjpegfileAnk >BǬpB@.jpegnk >BǬAB@OpenWithProgidslfBOpenvkjpegfileBnk OEo]@ .jpgnk >BǬBC@OpenWithProgidsH3 N  vkjpegfilepCnk >BǬ`6@.jtxnk >BǬ@YD@(`$OpenWithProgidsflfCOpenvkabWMP11.AssocFile.MPEG.dib`Dnk >BǬPE@:.mpeggifnk >BǬDE@(6OpenWithProgidsTlfDOpenvk4vWMP11.AssocFile.MPEG.mid`Elf\Openvkp3WMP11.AssocFile.MPEG.mpaEnk >BǬ607@OpenWithProgidsnk >BǬ87@.m1vnk >BǬ@F(G@(OpenWithProgidsvkWMP11.AssocFile.MPEGFnk >BǬG@.M2Tnk >BǬ0G(H@(OpenWithProgidslfGOpenvkWMP11.AssocFile.M2TSGnk >BǬH@.M2TSnk >BǬ0H(I@(OpenWithProgidslfHOpenvkWMP11.AssocFile.M2TSHnk >BǬI@.M2Vnk >BǬ0I(J@(OpenWithProgidslfIOpenvkWMP11.AssocFile.MPEGInk >BǬJ@.m3unk >BǬ0J(K@&OpenWithProgidslfJOpenvkWMP11.AssocFile.m3uJnk >BǬK@.m4ank >BǬ0K(L@&OpenWithProgidslfKOpenvkWMP11.AssocFile.M4AKnk >BǬL@.m4vnk >BǬ0L(M@&OpenWithProgidslfLOpenvkWMP11.AssocFile.MP4Lnk 4aUeN@.mhtnk >BǬ0M N@OpenWithProgidslfMOpenvk mhtmlfileMnk hUe@.mhtmlnk >BǬ(NO@OpenWithProgidslfNOpenvk mhtmlfileNnk >BǬO@.midnk >BǬ OO@(OpenWithProgidslfxOOpen PlfPOpenhbinPvkWMP11.AssocFile.MIDInk >BǬO@.midink >BǬPP8Q@(OpenWithProgidsvkWMP11.AssocFile.MIDIQnk >BǬQ@.MODnk >BǬ@Q8R@(OpenWithProgidslfQOpenvkWMP11.AssocFile.MPEGRnk >BǬR@.movnk >BǬ@R8S@&OpenWithProgidslfROpenvkWMP11.AssocFile.MOVSnk >BǬS@.mp2nk >BǬ@S8T@&OpenWithProgidslfSOpenvkWMP11.AssocFile.MP3Tnk >BǬT@.mp2vnk >BǬ@T8U@(OpenWithProgidslfTOpenvkWMP11.AssocFile.MPEGUnk >BǬU@.mp3nk >BǬ@U8V@&OpenWithProgidslfUOpenvkWMP11.AssocFile.MP3Vnk >BǬV@.mp4nk >BǬ@V8W@&OpenWithProgidslfVOpenvkWMP11.AssocFile.MP4Wnk >BǬW@.mp4vnk >BǬ@W8X@&OpenWithProgidslfWOpenvkWMP11.AssocFile.MP4Xnk >BǬX@.mpank >BǬ@X8Y@(OpenWithProgidslfXOpenvkWMP11.AssocFile.MPEGYnk >BǬPD@.mpenk DǬx(Z@&`$OpenWithProgidsfvkviWMP11.AssocFile.ASX.conYnk DǬZ@ 8.wpl.exenk DǬ0Z([@&BOpenWithProgidsklfZOpenvk3uWMP11.AssocFile.WPL.mhtZnk DǬ[@@X.WTV.mpenk DǬ0[(\@&cOpenWithProgidsilf[OpenvkysMediaCenter.WTVFile.TS[vkxtWMP11.AssocFile.WVX.wdp0\ h   vPnk >BǬE@.mpgnk >BǬ\E@(OpenWithProgidsnk >BǬ]@.mpv2nk >BǬ8]0^@(OpenWithProgidslf]OpenvkWMP11.AssocFile.MPEG^nk >BǬ^@.MTSnk >BǬ8^0_@(OpenWithProgidslf^OpenvkWMP11.AssocFile.M2TS_nk >BǬ_@.ocxnk >BǬ8_@`@OpenWithProgidslf_Openhbin`vkocxfile `nk >BǬa@.odtnk (tV[H`@0OpenWithProgidslf`Openvkodtfileank >BǬa@.otfnk >BǬ8a b@OpenWithProgidslfaOpenvkotffilebnk >BǬb@.pngnk >BǬ(bc@OpenWithProgidslfbOpenvkpngfilebnk >BǬc@.ps1xmlnk >BǬcd@:OpenWithProgidslfpcOpenvkMicrosoft.PowerShellXMLData.1cnk >BǬd@.rlenk >BǬ de@OpenWithProgidslfxdOpenvkrlefilednk >BǬe@.rmink >BǬef@(OpenWithProgidslfheOpenvkWMP11.AssocFile.MIDIenk >BǬf@.rtfnk jfV[f@OpenWithProgidslfhfOpenvkrtffilefnk >BǬg@.scfnk >BǬgg@OpenWithProgidslfXgOpenvk SHCmdFilegnk >BǬh@ .search-msnk >BǬgh@OpenWithProgidslfXhOpenvk SearchFolderhnk DǬi@.sndnk DǬhi@$OpenWithProgidslfPiOpenvkWMP11.AssocFile.AUink DǬj@.sysnk DǬij@OpenWithProgidslfPjOpenvksysfilejnk DǬk@.tifnk DǬjk@"OpenWithProgidslf@kOpenvkTIFImage.Documentknk DǬl@.tiffnk DǬkl@"OpenWithProgidslf@lOpenvkTIFImage.Documentlnk DǬm@.TSnk DǬlm@&OpenWithProgidslf@mOpenvkWMP11.AssocFile.TTSmnk DǬn@.ttcnk DǬmn@OpenWithProgidslf@nOpenvkttcfilennk DǬo@.ttfnk DǬno@OpenWithProgidslf0oOpenvkttffileovkWMP11.AssocFile.TTSohbinpnk DǬp@.TTSnk DǬ po@&OpenWithProgidslfxpOpennk q;&`(@ .txtnk DǬpq@OpenWithProgidsShell vktxtfileqnk DǬr@.wavnk DǬqr@&OpenWithProgidslf0rOpenvkWMP11.AssocFile.WAVrnk DǬs@.waxnk DǬrs@&OpenWithProgidslf0sOpenvkWMP11.AssocFile.WAXsnk DǬt@.wdpnk DǬst@OpenWithProgidslf0tOpenvkwdpfiletnk DǬu@.wmnk DǬtu@&OpenWithProgidslf uOpenvkWMP11.AssocFile.ASFunk DǬv@.wmank DǬuv@&OpenWithProgidslf vOpenvkWMP11.AssocFile.WMAvnk DǬw@.wmfnk DǬvw@OpenWithProgidslf wOpenvkwmffilewnk DǬpx@.wmvnk DǬwx@&OpenWithProgidslfxOpenvkWMP11.AssocFile.WMVxnk DǬp}@.wmxnk G$$X6@q`$ OpenWithList.airnk 6% 0@. OpenWithList.docnk ̗D% !h@5WordWheelQueryprvk pifMRUListEx<.htmvkTfi{CFBFAE00-17A6-11D0-99CB-00C04FD64497} {AC60F6A0-0FD9-11D0-99CB-00C04FD64497} 0xFFFF.m4avkTht{0CD7A5C0-9F37-11CE-AE65-08002B2E1262} {000214E6-0000-0000-C000-000000000046} 0xFFFF.mpepв``X.(AL@Mjo}ب(H   hHHh(0PP8@(((  % `T P{ (& pqp8Y h Hi 8k | Pw w ` 8 h: : H9 9 `; ;   ( 8 а p  HM H P pnXzz|vkT8}pl{AB968F1E-E20B-403A-9EB8-72EB0EB6797E} {000214FA-0000-0000-C000-000000000046} 0xFFFF.xltva %.xpsvk EC0ODirelfYOpennk DǬ8~@.wvxnk DǬ}`\@&OpenWithProgidslf}Opennk DǬ@.xmlnk DǬH~0@OpenWithProgidslf~Openvkxmlfilenk DǬ@.xpsnk DǬ8P@,OpenWithProgidslfOpenhbinvkWindows.XPSReachViewer nk DǬ@.xslnk DǬX@@OpenWithProgidslfOpenvkxslfile nk Ί#@ .zipnk DǬH8@ OpenWithProgidsShellenvkCompressedFoldernk LՇf[ !@( StuckRects2vk(Settings(>(nk !n@DDesktopvk DxTaskbarWinXP O(hHjxO@ ((0zvkNodeSlotnk P@Bagsnk ,Ǭ@1M7 nk YC@ @,DesktoplfDeskvk$ @FFlagsvkModevkLogicalViewModevk0IconSizevkColInfop0%G` 0%G` Pjc(=O x0%G`xvk,pSortjc(=O vkUserFilevk GroupViewvkNGroupByKey:FMTID{00000000-0000-0000-0000-000000000000}vk $( MRUListExvkGroupByKey:PIDvkGroupByDirection8XP vk>HhZvpebfbsg.NhgbTrarengrq.{8NOQ94SO-R7Q6-84N6-N997-P918RQQR0NR5}8d (X[nk ФMx @AllowPЌzO—ɒNhBq}UserFilef u 'ELEwfQm\;{[ɏGr%Bla;E~(rf-ՙnk @ !،@$ComDlg32lf&x!Adva@ApplXUAuto(BitBCabiCD B CIDOCIDSjCLSIComDxConthDiscExtrFileNFoldLowRXx Map Menu@Modu@Moun NewS@ReceВRunM9Sear YSear[ShelMStarkStarpStrenStre@Stuc8kTaskType\UserhNUserPVisuJWallyWordC:\Program Files (x86)\Internet Explorer\iexplore.exe:\UvkS D2wnlhythnk p @ LastVisitedPidlMRU؞nk w X@P CIDSizeMRUlfxCIDSkFirsLast Opennk X !@CIDSavenk X @ModuleslfXModunk XX@*GlobalSettingslfGlobnk &@*ProperTreeModuleInnerlf0PropvkH ProperTreeModuleInnervk@1+,vkz6pbnk WY @@@.pdf.lnk OG @@~NavPane Shellhhbinvk ~ ExpandedStatevk M4m$vk~@ 6@ vk~0vkx5@vk 7xPx{|(|||H|@}|}8srshshystzynk Z~@HPDirectoryEmailReplicationirectorDirectory Email ReplicationhaMicrosoft RSA SChannel Cryptographic ProvidereSyntavk..ExtKeyUsageSyntax.211.3.6.1.4.1.311.21.19rlapnk = !@6 RunMRUvkT{9343812E-1C37-4A49-A12E-4B2D810D956B} {000214E6-0000-0000-C000-000000000046} 0xFFFFd#Dnk  !p@H TypedPaths ֿvkS 1vkT{11016101-E366-4D22-BC06-4ADA335C892B} {000214E6-0000-0000-C000-000000000046} 0xFFFFB]^nk wep@HOpenWithProgidsvk+HpP:\Hfref\Choyvp\Qrfxgbc\Zbmvyyn Sversbk.yaxvkT{863AA9FD-42DF-457B-8E4D-0DE1B8015C60} {000214E6-0000-0000-C000-000000000046} 0xFFFFvkq e1evkq 3#P:\Application Tools\Firefox 6.0+ vksRevisionvkP4vkP\\0ontroll%xvkbnk UT @OpenSavePidlMRUnk 5e l@exevk0pX ,!PCsg<;E1SPS0%G`)  controller-1SPS:޳7CD)-1SPSsC COi܆3n 3\\controller\WebDavShareMicrosoft Network2Firefox Setup 3.6.12.exe^*Firefox Setup 3.6.12.exe(vk MRUListExnk Jp  @*lfU Phonn Protvk`0pX ,!PCsg<;E1SPS0%G`)  controller-1SPS:޳7CD)-1SPSsC COi܆3n 3\\controller\WebDavShareMicrosoft Network2Firefox Setup 3.6.12.exe^*Firefox Setup 3.6.12.exe(vk H#MRUListExiexplore.exeAQNZ":vk2vk (MRUListExvkKeySpecyvkurl1\\controllervk80X ,!PCsg<*ȃnk 8o8@0vk 0 hbin@;E1SPS0%G`)  controller-1SPS:޳7CD)-1SPSsC COi܆3n nk pH@50lf0vk pMRUListEx؟Hvk503\\controller\WebDavShareMicrosoft Networknk @0lf0vk MRUListExXvkNodeSlotvk MRUListExnk !àx @ 2lf@12nk 8@LComDlgnk l;eh 8@ &{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}lf{5C4vkModevkLogicalViewModelfȮEnumvkFFlagsvkIconSizeۅ% vkColInfop0%G` 0%G`x0%G`x0%G` Pvk,ȥSort0%G` lfEnumt# vk GroupViewvkNhGroupByKey:FMTID{00000000-0000-0000-0000-000000000000}vk ImplementingvkGroupByKey:PIDvkGroupByDirectionHh@vkB0Download DirectoryDDEMLMomvkPpSecuritynk b/ȫ @LComponent Categoriesnk IЧ@&{56FFCC30-D398-11D0-B2AE-00A0C908FA49}nk m 8H@Enum !v'( A'zvk LastCrawlnk - JV[ @Extnk wl` @LStatslf Autonk T@&{25336920-03F9-11CF-8FD0-00AA00686F13}lf Autonk 2  @ iexplorelfiexpvkTypevkFlagsvkCountvkTime 40Ppvk*url3http://linkedin.com/ldbase.local/certsrv/nk X DOMStorevk coCachePathMMSHilfNOpenh Userp%USERPROFILE%\AppData\LocalLow\Microsoft\Internet Explorer\DOMStorevk CachePrefixDOMStorevk CacheLimitvk CacheOptionshЭvk CacheRepairnk F!Ч@&{00021493-0000-0000-C000-000000000046}lfHEnum{56Fnk F!8@<Enumvk <HImplementing  :$0jtOծ8dNxOnnk b/Ч@&{00021494-0000-0000-C000-000000000046}hbinlf8{000{0008{56Fnk b/@Enumvk ȰImplementing  :pnk @4PrivacyvkClearBrowsingHistoryOnExitHvkNotifyDownloadCompletenonk |e@ &{ED8C108E-4349-11D2-91A4-00C04F7969E8}/'A` (sk@ ?  ?$?*gyTJ(~Q?(PMi—\%4 c'A4 8hxOyU*gyTJ(~8Œ[HZf*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80Œ[HZf*gyTJ(~(0hxOyU (0Œ[HZf $*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkmsPKI-Template-Minor-Revisionvk msPKI-Certificate-Name-FlagvkTemsPKI-Private-Key-FlagvkmsPKI-Template-Schema-Version2.5.29.15ionvkmsPKI-RA-Signaturevk)msPKI-Enrollment-Flag@9.nhvkRenewalOverlapvkXValidityPeriodtu@9.agX4 8hxOyU*gyTJ(~8Œ[HZf*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80Œ[HZf*gyTJ(~(0hxOyU (0Œ[HZf $*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~rityȻvkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-PolicyvkKeyUsagevk$nmsPKI-Supersede-TemplatesvkDomainControllervkmsPKI-RA-Application-Policiesvk`Flagsvk@.msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.29plicvk msPKI-RA-Policiesupporte slf p devedevevk$.msPKI-Certificate-Application-PolicyvkPathLen0hzx0ع0Xػ01.3.6.1.4.1.311.21.19nk Z~x @HXat Workstationenvk 6DisplayNameosWorkstation Authenticationc Pvk ^ SupportedCSPsMicrosoft RSA SChannel Cryptographic Providertyvk&ExtKeyUsageSyntax1.3.6.1.5.5.7.3.2vkvkhnCriticalExtensionsvkeRevisionvkKeySpecvkRenewalOverlapvkValidityPeriodrityYescurr2.5.29.152.5.29.17ev `hbinvk1\\controller\WebDavShare\Firefox Setup 3.6.12.exex9ehttp://tweetdeck.com/ldbase.local/certsrv/ozlfiexplf0Allolfadobnk *?`$HNetscapevk pDCommandLineNets   8lfxNetsxfdfewF8 Ŋ邵t : : |d|`{8>znk Љ &{E2883E8F-472F-4fb0-9522-AC9BF37916A7}nk P0( iexplorenk ? 8xCA8sk`8 l??  $*gyTJ(~Q *gyTJ(~lfCertPCRLsCTLsxTrusnk ?  x Certificatesnk ?  xCRLsnk ?  xCTLslfhCertCRLs0CTLsnk ? 8 x Disallowednk ? x Certificatesnk ? xCRLsnk ? xCTLslfCertpCRLsCTLsnk Gb  Low Rights8sk >l$?*gyTJ(~Q??   *gyTJ(~nk wlHLElevationPolicynk tvp@&{B4256A73-837C-4195-BD10-0ADEE51BEFF6} {B42vkPolicyvk@AppPathC:\Program Files (x86)\NOS\bin\vk,AppNamegetPlusPlus_Adobe.exenk @AllowedDomainsnk 0 adobe.comnk S0BDe` @LSettingsnk @,&{E2883E8F-472F-4FB0-9522-AC9BF37916A7}fdf{E28vkCountvkTime   ._`vkT{E7E4BC40-E76A-11CE-A9BB-00AA004AE837} {000214E6-0000-0000-C000-000000000046} 0xFFFFnk >Windows Scriptnk >йSettingslf(SettvkJITDebugvkDH{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\ABF\ova\trgCyhfCyhf_Nqbor.rkrvkP  1d~lfPDisklf9.0lf CADisaXTrusTrusTrushbinnk U%@0TrustedPublishernk U%  Certificatesnk U% CRLsnk U% CTLsnk U%8@xTrustedPublishernk U%x Certificatesnk U%xCRLsnk U%xCTLsvkEC:\Users\nfury\AppData\Local\Temp\AIRAA15.tmp\Adobe AIR Installer.exenk @@&{d38a501e-ecfc-11df-a2d7-806e6f6e6963}vk M C_LabelFromRegd38nk &M؞vLdevenum 64-bit nk &M@,Drop&{4EFE2452-168A-11D1-BC76-00C04FB9453B}Bnk &M`X rDefault MidiOut DeviceolfDefavkNP uCLSIDuXnk 3`@he_Autorunlfx_Autx_Autvk"H(Zvpebfbsg.Jvaqbjf.JvaqbjfVafgnyyrenk srW[ !@  ControlPanelvkAllItemsIconViewvk StartupPagevkT{BB06C0E4-D293-4F75-8A90-CB05B6477EEE} {000214E6-0000-0000-C000-000000000046} 0xFFFF9o9nk nXh L\Sta 9375CFF0413111d3B88A00104B2A6676vkN$ e)clsidDefault MidiOut Devicetnk uvePDNetscape Navigatornk uvex4zViewersapplication/vnd.rmfvk(TYPE2application/msexcele.xfdfvkzXapplication/vnd.adobe.xdptiolfRead(Readvk&8TYPE4application/mswordbe.xdplfUsag nk qcrams ActiveMovielnkzlf Defarmfdeve8pb s  (ګ(xdpMigrnk &uve`$AdobeC:\Program Files (x86)\Adobe\Reader 10.0\Reader\Acrord32.exeC:\Program Files (x86)\Adobe\Reader 10.0\Reader\Acrord32.exehH(?]0GUIDnk uve00currentnk uvenexteVienk uvexx"User Trusted External Applicationsvk<C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exevk application/vnd.adobe.xfdfvkapplication/vnd.fdfC:vklapplication/vnd.rmfdovk.application/vnd.adobe.xdpnk nk 1vve next Reader 10lf iexphbinapplication/vnd.adobe.xdpnk 0L CommonFileslf9.0nk 1vveXJUsagenk Ze*Reader 9vk4 TYPE10lenk vvex \4 Suffixesnk eyX`{\StaJeticoogvkCoTranslationFolder vk Presentation LCID8vk*tCriticalExtensionsagk-Skype.exeH `NITA7nh6 \McAvk deLogFileNamelfSuffUserView{AC76BA86-7AD7-1033-7B44-AA1000000001}enk Muve8 F AdobeViewer6)nk :suve8:`e InstallPathC:\Program Files (x86)\Adobe\Reader 10.0\ReaderdeC:\Program Files (x86)\Adobe\Reader 10.0\Reader\Acrord32.exed.vkz:application/vnd.adobe.xfdfs (C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Acrord32.exed.vkz:application/vnd.fdfilvkzhoapplication/vnd.rmf9.acrord32.dll3 BCWivk001e3d13vkHurl88vk fDlgSizeData) vk(8dTYPE9vk/H{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\fyhv.rkr/0&EXvkt00030397vk&ws{ED475418-B0D6-11D2-8C3B-00104B2A6676}ozvke)Mini UIDvk X \MFilterDataindowsvk doMidiOutId 9.lnkvkT{9C73F5E5-7AE7-4E32-A8E8-8D23B85255BF} {000214E6-0000-0000-C000-000000000046} 0xFFFFvkKH0{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Nqbor\Ernqre 9.0\Ernqre\NpebEq32.rkrvk*HHP:\Hfref\Choyvp\Qrfxgbc\Nqbor Ernqre 9.yaxFp؋ hmspst.dllnk *|۫Acrobat Reader&nk :suveH10.0nk uve8]Languagenk Muve8x|N Installerlf0AdobInstInstLangnk W@ Adobe AcrobatvkobiLastYobCommnk Wp@9.0nk P @4DiskCabsapplication/vnd.adobe.xfdfunchedvkJGUIDf5a46903-7035-4f5e-b8ad-4cac646fc611vk*xDate2010-11-10T08:16:25Znk C@Adobe Synchronizernk C@9.0nk C@ Acrobat.comlfhAcrovk TrustedModeerverhbinB%H{M1FLt#;NPA*  *+ BMM>dz[iE_  H@s1SPS0%G`1 nick_fury_77831  x1SPSjc(=OwH@ PO :i+00/C:\t1?TUsers`:?T*6Users@shell32.dll,-21813L1?bvnfury8j=S>?bv*nfury~1?=rPicturesfj=S>j=i>*<Pictures@shell32.dll,-21779v2nick_fury_77831.jpgT*nick_fury_77831.jpg"9nick_fury_77831.jpg .jpg1SPS@>+lG7*"i,C:\Users\nfury\Pictures\nick_fury_77831.jpg%pictureSkype.exePSvkiexplore.exeERhnk nbtx_@.rams SystemHealthlnkvk0 SR1vkvkvst3aunchUFnk X@*Direct3Dnk C@MostRecentApplicationlfMostvkNameSkype.exeehttp://controller.shieldbase.local/Id=69157nk *e8 AdminActivepliedvkbForms_AdhocWorkflowBackupXnick_fury_77831.jpgv2nick_fury_77831.lnkT*nick_fury_77831.lnk"vk TCachePathvkvk rVWindowClassNamelf1.0Picturesb2Pictures.lnkF*Pictures.lnkisplay  lf@ARMPicturesb2Pictures.lnkF*Pictures.lnkerifienk J|f("ramsBCWiperun Console.lnklnklfIExpnk u@ Adobe ARMlfAcropAdobHAdobAdobXCommnk uH0@1.0nk shn@@ARMvk:iLastDnk e` u(izonIExplorenk 6e%X WWW_OpenURLHnk ԰e5Tiecompat%APPDATA%\Microsoft\Windows\IECompatCachevk HigCachePrefixvkiecompat:vk  CacheLimitvkvk  izCacheOptionstvk CacheRepairectvkJp  i & hbin B%H{M1FLt#;NPA*  *+ BMM>dz[iE_  H@s1SPS0%G`1 nick_fury_77831  x1SPSjc(=OwH@ PO :i+00/C:\t1?TUsers`:?T*6Users@shell32.dll,-21813L1?bvnfury8j=S>?bv*nfury~1?=rPicturesfj=S>j=i>*<Pictures@shell32.dll,-21779v2nick_fury_77831.jpgT*nick_fury_77831.jpg"9nick_fury_77831.jpg .jpg1SPS@>+lG7*"i,C:\Users\nfury\Pictures\nick_fury_77831.jpg%pictureXSkype.exeB%H{M1FLt#;NPA*  *+ BMM>dz[iE_ ullDocvk&{790DAAA0-D1C7-11E0-92A1-005056A50B40}nk 6e0(DDECacheDDEMLMomvk Presentation CachevkbForms_AdhocWorkflowXnick_fury_77831.jpgv2nick_fury_77831.lnkT*nick_fury_77831.lnk"vk200 200 vkbCollab_OfflineDocsvkbCollab_Workflowsh   vk  ListControlColumnWidthsvk wTaskTypeersionLlfvkStaleCompatCachevk.(url11nk  e@J AntiPhishingnk 32BF7A53-A404-4B69-840D-1CF15405EEFBernk n e H AntiPhishing nk e  $2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2nverlf 2CEDnk ,+e5@J PrivacIE:vk J0  CachePathH%APPDATA%\Microsoft\Windows\PrivacIE vk  nSCachePrefixnk PrivacIE:vk CacheLimitvk  CacheOptionsvk CacheRepairvk6H0  C:\Nccyvpngvba Gbbyf\Sversbk 6.0\Sversbk Frghc 6.0.rkrlfaPattJpBe vkthrottlevkv@1vkPx3nk !à @LShelllfhComD Shelnk   @ &{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}lf {5C4vkRevvk AFFlagsvkNx Vid{137E7700-3573-11CF-AE69-08002B2E1262}vkModelfh Prop vkLogicalViewModevkIconSizelf Globlf Propvk ColInfop0%G` 0%G`x0%G`x0%G` Pvk,@ Sort0%G` vk GroupByKey:PID vk GroupViewvkN  GroupByKey:FMTIDlfX Modu* hbin {00000000-0000-0000-0000-000000000000}lf8Comm GlobNavP   + vkGroupByDirection 8 X  0 p    p  nk {&Ơ@ @*GlobalSettingsnk {&Ơ  @*ProperTreeModuleInnervk ProperTreeModuleInner`1SPS՜.+,A0NavPane_ShowLibraryPane 3"NavPane_FirstRun $vk ftD:\SETUP.EXE,0 Reade@/ nk ̮ ! @CIDOpennk ̮ P @Modulesnk ̮X ` @*GlobalSettingsnk y @*ProperTreeModuleInnervkX Securityvk msPKI-Enrollment-Flag& vkmsPKI-RA-SignaturePKI-Cevk KeyUsageExplorer.EXEvkCH {9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Rkcybere.yaxpxSQ&vkT {CC55EE92-FE67-43C9-95E7-E646918A4A04} {A08CE4D0-FA25-44AB-B57C-C7B1C323E0B9} 0xFFFFzAnk !sh|@:HGDIPlusC:\Users\nfury\AppData\Localvk NextAccountIDOMSABvkT {2854F705-3548-414C-A113-93E27C808C85} {000214E4-0000-0000-C000-000000000046} 0xFFFFnk 3x @ DefaultIcon{07B65360-C445-11CE-AFDE-00AA006C14F4}nfigur0pi30ty38Hmids8qvknk &M 4&{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}nk &M h\UPDefault DirectSound Devicelf Defavk 6( FriendlyNameDefault DirectSound DevicevkN ctCLSIDomT{79376820-07D0-11CF-A24D-0020AFD79767} vk ! FilterDatammandvkN( DSGuid {00000000-0000-0000-0000-000000000000} nk 2b2 Multimediank &M  ActiveMovie{F$Activk<HP$ B\\pbagebyyre\JroQniFuner\Bssvpr_2010_UbzrOhfvarff_64-ovg.rkr2pllvk @ 7LastChangeVer nk b#U @AutorunINFLegacyArrivalvkh MSAutoRunP nk b#X @"AutorunINFLegacyArrival hbin vk"8 MSPromptEachTimevk H Q:\FRGHC.RKR$vk&* {ED475419-B0D6-11D2-8C3B-00104B2A6676}vk&lp{ED475420-B0D6-11D2-8C3B-00104B2A6676}nk cn' h Nbe R00000001`0pi30ty3Xh1ty3Xx2ty3X3ty3X4ty3X5ty3X6ty3X7ty3X8ty3X9ty3X:ty3X;ty3Xty3XH?ty3XX@ty3XhAty3XxBty3Xauds8q8q 8q8qI8q@8qA8q 8q 8q 8q 8q 8q 8q 8q 8q 8q 8q8q8qd8qI{ED475414-B0D6-11D2-8C3B-00104B2A6676}unterLvk  % 0Service UID3D*oyoB$#A5-0vk p }Service Nametupvk -MAPI Provider0vk (' 0Account NameE}vkT {F0152790-D56E-4445-850E-4F3117DB740C} {000214E9-0000-0000-C000-000000000046} 0xFFFFvkT& {FBF23B40-E3F0-101B-8488-00AA003E56F8} {000214F9-0000-0000-C000-000000000046} 0xFFFFhw.ʀvkmsPKI-Template-Minor-Revisionlf` MIMEUrlAvkAH`' {1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\FlfgrzCebcregvrfErzbgr.rkrlkMobile Address Bookm $ 8% `% % + nk n) h N00000002vkNx( clsid{ED475414-B0D6-11D2-8C3B-00104B2A6676}vkMini UIDvk ) Service UIDƑWjF*Vucvk X) Service NameCONTABvk MAPI Providervk *) Account NameOutlook Address BookX( ( ( 0) p) ) * vkH* Preferences UIDɝejE6Jsnk cn h " 11ac99c99d656a45b5364a9c730682f1vk"* 001f3001AcctSettings0002vk@+ Preferences UID)4=CaUUc%Znk cn h " 83042934d93de843a46155e55563255avk"+ 001f3001AcctSettings0001vkp@, Default LDAP Accountaccount{034C8791-AE79-46BF-987C-4E11C53CA19D}.oeaccountnk - @|LDAPpnk q, 9@~>CN=Aggregate,CN=Schema,CN=Configuration,DC=shieldbase,DC=locallf- CN=Ax%LOCALAPPDATA%\Microsoft\Windows\SchCache\shieldbase.local.sch20101109120203.0Zvk ProcessAUXvk. LastModificationxRuvk(L MsgEID nk V[H@8ramsOpenWithProgidsivkolOutlook.File.msg.142010 @ O [0[\ WOZ\UЈToolvkj(tuWriterIdnkvk Display Namehbin0 S[bHNAF~1j=l>Programsfj=S>j=l>*<Programs@shell32.dll,-21782<:20? INTERN~1.LNKj=l>j=l>*hInternet Explorer (64-bit).lnk@C:\Windows\System32\ie4uinit.exe,-735f C:\Program Files\Internet Explorer\iexplore.exeMicrosoft.InternetExplorer.64BitP1{6D809377-6AF0-444B-8957-A3773F02200E}\Internet Explorer\iexplore.exe:820? INTERN~2.LNKj=j>0?* VInternet Explorer.lnk@C:\Windows\System32\ie4uinit.exe,-734v C:\Program Files (x86)\Internet Explorer\iexplore.exeMicrosoft.InternetExplorer.Defaultt1I{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Internet Explorer\iexplore.exe~1j=l>Programsfj=S>j=l>*<Programs@shell32.dll,-217821:&ACCESS~1lj=S>j=S>*BAccessories@shell32.dll,-217612:& COMMAN~1.LNKzj=S>j=S>*PCommand Prompt.lnk@shell32.dll,-22022( %windir%\system32\cmd.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cmd.exe1*{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cmd.exe2:& Notepad.lnklj=S>j=S>*BNotepad.lnk@shell32.dll,-22051@ %windir%\system32\notepad.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\notepad.exe1f{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\notepad.exe2:4& Run.lnkdj=S>j=S>*:Run.lnk@shell32.dll,-12710. ::{2559A1F3-21D7-11D4-BDAF-00C04F60B9F0}::{2559A1F3-21D7-11D4-BDAF-00C04F60B9F0}::{2559A1F3-21D7-11D4-BDAF-00C04F60B9F0}2:4& WINDOW~1.LNK~j=S>j=S>*TWindows Explorer.lnk@shell32.dll,-220674 %windir%\explorer.exe{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe|ǰ1N{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe~1j=l>Programsfj=S>j=l>*<Programs@shell32.dll,-217821:&ACCESS~1lj=S>j=S>*BAccessories@shell32.dll,-217611:&ACCESS~1pj=S>j=T>*FAccessibility@shell32.dll,-21760hf2N:& EASEOF~1.LNKj=T>j=T>*PEase of Access.lnk@C:\Windows\system32\AccessibilityCpl.dll,-10 %windir%\system32\control.exeMicrosoft.AutoGenerated.{44D91807-196B-74F3-7A7F-78C65921F781}/name Microsoft.EaseOfAccessCenter1:{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\control.exe2:& Magnify.lnklj=S>j=S>*BMagnify.lnk@shell32.dll,-22041@ %windir%\system32\magnify.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\magnify.exe1Q{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\magnify.exe2:& Narrator.lnknj=T>j=T>*DNarrator.lnk@shell32.dll,-22048F %windir%\system32\narrator.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\narrator.exe1:{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\narrator.exe2:& ON-SCR~1.LNKj=S>j=S>*XOn-Screen Keyboard.lnk@shell32.dll,-22052( %windir%\system32\osk.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\osk.exe1Q{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\osk.exe~1j=l>Programsfj=S>j=l>*<Programs@shell32.dll,-217821:&ACCESS~1lj=S>j=S>*BAccessories@shell32.dll,-217611j=l>SYSTEM~1nj=S>j=j>*DSystem Tools@shell32.dll,-217882:4& computer.lnknj=S>j=S>*Dcomputer.lnk@shell32.dll,-12711. ::{20D04FE0-3AEA-1069-A2D8-08002B30309D}::{20D04FE0-3AEA-1069-A2D8-08002B30309D}Q::{20D04FE0-3AEA-1069-A2D8-08002B30309D}2:4& CONTRO~1.LNKxj=S>j=S>*NControl Panel.lnk@shell32.dll,-12712. ::{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}::{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}f::{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}db20? INTERN~1.LNKj=j>j=j>*pInternet Explorer (No Add-ons).lnk@C:\Windows\System32\ie4uinit.exe,-737 C:\Program Files (x86)\Internet Explorer\iexplore.exeMicrosoft.InternetExplorer.Default -extofft1&{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Internet Explorer\iexplore.exe2:& PRIVAT~1.LNKj=S>j=S>*dPrivate Character Editor.lnk@shell32.dll,-22070F %windir%\system32\eudcedit.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\eudcedit.exe1Q{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\eudcedit.exe~1?srProgramsfj=S>?sr*<Programs@shell32.dll,-21782`1?srGOOGLE~1H?sr?sr*FGoogle Chrome2I @i GOOGLE~1.LNKP?sr?sr*FGoogle Chrome.lnkN C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exeChromeJ0\V[ie\V[C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe2 @i UNINST~1.LNKd?sr?sr*FUninstall Google Chrome.lnkd C:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exeMicrosoft.AutoGenerated.{CF08588F-B03C-0948-E103-AA012B7AAB9E} --uninstall --multi-install --chromegbM`\V[C:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exe~1j=l>Programsfj=S>j=l>*<Programs@shell32.dll,-217821:4&MAINTE~1lj=S>j=S>*BMaintenance@shell32.dll,-218112:4& Help.lnkfj=S>j=S>*<Help.lnk@shell32.dll,-12709. ::{2559A1F1-21D7-11D4-BDAF-00C04F60B9F0}::{2559A1F1-21D7-11D4-BDAF-00C04F60B9F0}::{2559A1F1-21D7-11D4-BDAF-00C04F60B9F0}W.I|KgJH2:(( DEFAUL~1.LNK:((:((*<TDefault Programs.lnk@C:\Windows\system32\sud.dll,-1 %windir%\system32\control.exeMicrosoft.AutoGenerated.{BE040C20-D031-87C4-B41C-E7B51B49DD81}/name Microsoft.DefaultPrograms1_@{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\control.exe2:5& WINDOW~1.LNK:5&:5&*<PWindows Update.lnk@C:\Windows\system32\wucltux.dll,-1b %windir%\system32\wuapp.exeMicrosoft.AutoGenerated.{8126C2C6-F405-7343-9A9E-EA986D926A3C}startmenu1W>{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\wuapp.exe~1j=Programsf:j=*<Programs@shell32.dll,-217822 m@ ADOBER~1.LNKRm@m@*eAdobe Reader 9.lnkX C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe34TL`i`Z5(mOG_3$,CC!ReaderProgramFiles>p=@0y{Wn0A8XHjl@4WqB{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Adobe\Reader 9.0\Reader\AcroRd32.exeWVr0V{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Adobe\Reader 9.0\Reader\AcroRd32.exe2Aj= MEDIAC~1.LNKj=j=*LMedia Center.lnk@C:\Windows\ehome\ehres.dll,-100 %windir%\ehome\ehshell.exeMicrosoft.Windows.MediaCenterI3,W< {F38BF404-1D43-42F2-9305-67DE0B28FC23}\ehome\ehshell.exerp22:%' Sidebar.lnk:%':%'*<BSidebar.lnk@C:\Program Files\Windows Sidebar\sidebar.exe,-1005 %ProgramFiles%\Windows Sidebar\sidebar.exeMicrosoft.AutoGenerated.{D4A262DD-CE44-D105-F36B-9D77A8CB65A4}/showgadgetsmD;#?{6D809377-6AF0-444B-8957-A3773F02200E}\Windows Sidebar\sidebar.exe2}? TWEETD~1.LNKH??*TweetDeck.lnk C:\Program Files (x86)\TweetDeck\TweetDeck.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\TweetDeck\TweetDeck.exe4`er/8ae{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\TweetDeck\TweetDeck.exeRP2.j= WINDOW~3.LNKj=j=*VWindows DVD Maker.lnk@C:\Program Files\DVD Maker\DVDMaker.exe,-61403| %ProgramFiles%\DVD Maker\DVDMaker.exe{6D809377-6AF0-444B-8957-A3773F02200E}\DVD Maker\DVDMaker.exemD"D؁ {6D809377-6AF0-444B-8957-A3773F02200E}\DVD Maker\DVDMaker.exe2:& WINDOW~1.LNK:&:&*<\Windows Fax and Scan.lnk@C:\Windows\system32\FXSRESM.dll,-114( %windir%\system32\WFS.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WFS.exe1k{=?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WFS.exeRP2  ? WINDOW~2.LNK:$':$'*<\Windows Media Player.lnk@C:\Windows\system32\unregmp2.exe,-4 %ProgramFiles(x86)%\Windows Media Player\wmplayer.exeMicrosoft.Windows.MediaPlayer32/prefetch:1rTDE?{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Windows Media Player\wmplayer.exe2:%' XPSVIE~1.LNK:%':%'*<HXPS Viewer.lnk@C:\Windows\system32\XpsRchVw.exe,-102N %systemroot%\system32\xpsrchvw.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\xpsrchvw.exe1'?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\xpsrchvw.exe~1j=Programsf:j=*<Programs@shell32.dll,-217821j=ACCESS~1l:j=*BAccessories@shell32.dll,-217612:& CALCUL~1.LNKr:&:&*<HCalculator.lnk@shell32.dll,-22019. %windir%\system32\calc.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\calc.exe1X>>?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\calc.exe*(2:& DISPLA~1.LNK:&:&*<Ndisplayswitch.lnk@C:\Windows\system32\displayswitch.exe,-320d %windir%\system32\displayswitch.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\displayswitch.exe1'?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\displayswitch.exe2Tj= MATHIN~1.LNKj=j=*TMath Input Panel.lnk@C:\Program Files\Common Files\Microsoft Shared\Ink\mip.exe,-291 %CommonProgramFiles%\Microsoft Shared\Ink\mip.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\mip.exeEu1<[ {6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\mip.exe2j= MOBILI~1.LNKj=j=*RMobility Center.lnk@C:\Windows\system32\mblctr.exe,-1008^ %windir%\system32\mblctr.exeMicrosoft.AutoGenerated.{AA198B3C-CD8C-7DE1-98D1-B460F637193B}/open1t {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\mblctr.exe2j= NETWOR~1.LNKj=j=*VNetworkProjection.lnk@C:\Windows\system32\NetProjW.dll,-501@ %windir%\system32\NetProj.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\NetProj.exe1\o {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\NetProj.exe2:& Paint.lnkh:&:&*<>Paint.lnk@shell32.dll,-22054@ %windir%\system32\mspaint.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\mspaint.exe1t-?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\mspaint.exe2W:& REMOTE~1.LNK:&:&*<fRemote Desktop Connection.lnk@C:\Windows\system32\mstsc.exe,-4000 %windir%\system32\mstsc.exeMicrosoft.Windows.RemoteDesktop1[:?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\mstsc.exe&$2j= SNIPPI~1.LNKj=j=*NSnipping Tool.lnk@C:\Windows\system32\SnippingTool.exe,-15051^ %windir%\system32\SnippingTool.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\SnippingTool.exe1 {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\SnippingTool.exe4222:%' SOUNDR~1.LNK:%':%'*<PSound Recorder.lnk@C:\Windows\system32\SoundRecorder.exe,-100l %SystemRoot%\system32\SoundRecorder.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\SoundRecorder.exe1K?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\SoundRecorder.exe2Gj= STICKY~1.LNKj=j=*LSticky Notes.lnk@C:\Windows\system32\SNTSearch.dll,-505 %windir%\system32\StikyNot.exeMicrosoft.Windows.StickyNotes1;8 {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\StikyNot.exe2:& SYNCCE~1.LNK:&:&*<JSync Center.lnk@C:\Windows\System32\SyncCenter.dll,-3000H %SystemRoot%\System32\mobsync.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\mobsync.exe1(?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\charmap.exe2 :& dfrgui.lnk:&:&*<@dfrgui.lnk@C:\Windows\system32\dfrgui.exe,-103: %windir%\system32\dfrgui.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\dfrgui.exe1;{)?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\dfrgui.exe2:& DISKCL~1.LNKv:&:&*<LDisk Cleanup.lnk@shell32.dll,-22026F %windir%\system32\cleanmgr.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cleanmgr.exe1٠1=?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cleanmgr.exe2:& RESOUR~1.LNK:&:&*<TResource Monitor.lnk@C:\Windows\system32\wdc.dll,-10030` %windir%\system32\perfmon.exeMicrosoft.AutoGenerated.{C804BBA7-FA5F-CBF7-8B55-2096E5F972CB}/res1?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\perfmon.exe  2:& SYSTEM~1.LNK:&:&*<XSystem Information.lnk@C:\Windows\system32\msinfo32.exe,-100F %windir%\system32\msinfo32.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msinfo32.exe1@^ ?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msinfo32.exe2:& SYSTEM~2.LNK:&:&*<PSystem Restore.lnk@C:\Windows\system32\rstrui.exe,-100B %systemroot%\system32\rstrui.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\rstrui.exe1aTablet PC@C:\Program Files\windows journal\journal.exe,-62005*(2j= SHAPEC~1.LNKj=j=*PShapeCollector.lnk@C:\Program Files\Common Files\Microsoft Shared\Ink\ShapeCollector.exe,-298" %CommonProgramFiles%\Microsoft Shared\Ink\ShapeCollector.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\ShapeCollector.exeEu1F {6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\ShapeCollector.exe2jj= TabTip.lnkj=j=*@TabTip.lnk@C:\Program Files\Common Files\Microsoft Shared\Ink\TipTsf.dll,-80 %CommonProgramFiles%\Microsoft Shared\Ink\TabTip.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\TabTip.exeEu1X {6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\Ink\TabTip.exetr2$j= WINDOW~1.LNKj=j=*RWindows Journal.lnk@C:\Program Files\Windows Journal\Journal.exe,-3074 %ProgramFiles%\Windows Journal\Journal.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Windows Journal\Journal.exe\BWǁ {6D809377-6AF0-444B-8957-A3773F02200E}\Windows Journal\Journal.exen~1j=Programsf:j=*<Programs@shell32.dll,-217821j=ACCESS~1l:j=*BAccessories@shell32.dll,-21761j1:''WINDOW~1R:,:''*Windows PowerShellhf2:, WINDOW~1.LNKf:,:,*<Windows PowerShell (x86).lnk %SystemRoot%\syswow64\WindowsPowerShell\v1.0\powershell.exe{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}\WindowsPowerShell\v1.0\powershell.exe D8D{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}\WindowsPowerShell\v1.0\powershell.exe2:'' WINDOW~4.LNK:'':''*<lWindows PowerShell ISE (x86).lnk@C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe,-102 %windir%\sysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}\WindowsPowerShell\v1.0\PowerShell_ISE.exe Dy?{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}\WindowsPowerShell\v1.0\PowerShell_ISE.exe2:'' WINDOW~3.LNK:'':''*<`Windows PowerShell ISE.lnk@C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe,-101 %windir%\system32\WindowsPowerShell\v1.0\PowerShell_ISE.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\PowerShell_ISE.exeQ0 Du?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\PowerShell_ISE.exe\Z2k:, WINDOW~2.LNKZ:,:,*<Windows PowerShell.lnk %SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\powershell.exeQ0 D8D{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\powershell.exe~1j=Programsf:j=*<Programs@shell32.dll,-217821j=ADMINI~1~:,j=*TAdministrative Tools@shell32.dll,-217622:'' COMPON~1.LNK:$':$'*<XComponent Services.lnk@C:\Windows\system32\comres.dll,-3410: %windir%\system32\comexp.msc{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\comexp.msc1$E?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\comexp.msc(&2:& COMPUT~1.LNK:&:&*<ZComputer Management.lnk@C:\Windows\system32\mycomput.dll,-300` %windir%\system32\compmgmt.mscMicrosoft.AutoGenerated.{8ABD94FB-E7D6-84A6-A997-C918EDDE0AE5}/s1?&?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\compmgmt.msc 2:& DATASO~1.LNK:&:&*<ZData Sources (ODBC).lnk@C:\Windows\system32\odbcint.dll,-1310F %windir%\system32\odbcad32.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\odbcad32.exe1LD?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\odbcad32.exe$"2:& EVENTV~1.LNK:&:&*<LEvent Viewer.lnk@C:\Windows\system32\miguiresource.dll,-101` %windir%\system32\eventvwr.mscMicrosoft.AutoGenerated.{BB044BFD-25B7-2FAA-22A8-6371A93E0456}/s1r+?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\eventvwr.msc2:& ISCSII~1.LNK:&:&*<RiSCSI Initiator.lnk@C:\Windows\system32\iscsicpl.dll,-5001F %windir%\system32\iscsicpl.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\iscsicpl.exe10%'?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\iscsicpl.exe2:& MEMORY~1.LNK:&:&*<bMemory Diagnostics Tool.lnk@C:\Windows\system32\MdSched.exe,-4001@ %windir%\system32\MdSched.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\MdSched.exe1;i8 ?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\MdSched.exe2:& PERFOR~1.LNK:&:&*<ZPerformance Monitor.lnk@C:\Windows\system32\wdc.dll,-10021\ %windir%\system32\perfmon.mscMicrosoft.AutoGenerated.{8AA47365-B2B3-1961-69EB-F866E376B12F}/s1ޛ?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\perfmon.msc862)? PRINTM~1.LNKj=j=*TPrint Management.lnk@C:\Windows\system32\pmcsnap.dll,-700x %systemroot%\system32\printmanagement.msc{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\printmanagement.msc1 {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\printmanagement.msc<:2j= SECURI~1.LNKj=j=*&vSecurity Configuration Management.lnk@C:\Windows\system32\wsecedit.dll,-718X %windir%\system32\secpol.mscMicrosoft.AutoGenerated.{BD3F924E-55FB-A1BA-9DE6-B50F9F2460AC}/s1V {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\secpol.msc2:& services.lnk:&:&*<Dservices.lnk@C:\Windows\system32\filemgmt.dll,-2204F %windir%\system32\services.msc{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\services.msc1s?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\services.msc2:& SYSTEM~1.LNK:&:&*<\System Configuration.lnk@C:\Windows\system32\msconfig.exe,-126F %windir%\system32\msconfig.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msconfig.exe1[W ?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msconfig.exe(&2:& TASKSC~1.LNK:&:&*<PTask Scheduler.lnk@C:\Windows\system32\miguiresource.dll,-201` %windir%\system32\taskschd.mscMicrosoft.AutoGenerated.{C1C6F8AC-40A3-0F5C-146F-65A9DC70BBB4}/s1S+?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\taskschd.msc2:& WINDOW~2.LNK:&:&*<Windows Firewall with Advanced Security.lnk@C:\Windows\System32\AuthFWGP.dll,-20" %windir%\system32\WF.msc{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WF.msc1?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WF.msc2 :, WINDOW~1.LNKj:,:,*<Windows PowerShell Modules.lnk %SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exeMicrosoft.AutoGenerated.{15067BC1-C5A8-425E-37C6-FA0B891674F9}-NoExit -ImportSystemModulesQ0 D8D{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\powershell.exe~1j=Programsf:j=*<Programs@shell32.dll,-21782t1j=Games`:,j=*6Games@shell32.dll,-217732`j= Chess.lnkj=j=*>Chess.lnk@C:\Windows\system32\gameux.dll,-10054 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{205286E5-F5F2-4306-BDB1-864245E33227}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{205286E5-F5F2-4306-BDB1-864245E33227}J ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{205286E5-F5F2-4306-BDB1-864245E33227}2l:& FreeCell.lnk:&:&*<DFreeCell.lnk@C:\Windows\system32\gameux.dll,-10055 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{6C815596-821F-40B3-8A84-643B73A8EB16}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{6C815596-821F-40B3-8A84-643B73A8EB16}_>?::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{6C815596-821F-40B3-8A84-643B73A8EB16}2:& GAMEEX~1.LNK:&:&*<LGameExplorer.lnk@C:\Windows\system32\gameux.dll,-10082. ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}(+=?::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}2d:'' Hearts.lnk:'':''*<@Hearts.lnk@C:\Windows\system32\gameux.dll,-10056 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{D1A7F7E0-D4E9-49E8-BF2C-CEAA01D2E670}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{D1A7F7E0-D4E9-49E8-BF2C-CEAA01D2E670}?::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{D1A7F7E0-D4E9-49E8-BF2C-CEAA01D2E670}2j= INTERN~3.LNKj=j=*ZInternet Backgammon.lnk@C:\Windows\system32\gameux.dll,-10102 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{1FE520E6-95FE-48A6-9956-D7FBC347A472}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{1FE520E6-95FE-48A6-9956-D7FBC347A472}!щ ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{1FE520E6-95FE-48A6-9956-D7FBC347A472}2j= INTERN~2.LNKj=j=*VInternet Checkers.lnk@C:\Windows\system32\gameux.dll,-10101 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{3022722E-3A23-4839-AA85-348FC79C7686}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{3022722E-3A23-4839-AA85-348FC79C7686}‰ ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{3022722E-3A23-4839-AA85-348FC79C7686}2j= INTERN~1.LNKj=j=*RInternet Spades.lnk@C:\Windows\system32\gameux.dll,-10103 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{5FA410C1-1DD5-4238-833E-4DF9974FBC9C}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{5FA410C1-1DD5-4238-833E-4DF9974FBC9C}0LՇ ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{5FA410C1-1DD5-4238-833E-4DF9974FBC9C}2hj= Mahjong.lnkj=j=*BMahjong.lnk@C:\Windows\system32\gameux.dll,-10059 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AF698A5B-24D6-4F78-AE95-204B09EDC7B6}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AF698A5B-24D6-4F78-AE95-204B09EDC7B6}諻 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AF698A5B-24D6-4F78-AE95-204B09EDC7B6}2x:'' MINESW~1.LNK:'':''*<JMinesweeper.lnk@C:\Windows\system32\gameux.dll,-10057 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{E91579C0-4EA9-4A2A-A9B2-04BEF1D6DC29}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{E91579C0-4EA9-4A2A-A9B2-04BEF1D6DC29}?::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{00D8862B-6453-4957-A821-3D98D74C76BE}2:'' SPIDER~1.LNK:'':''*<TSpider Solitaire.lnk@C:\Windows\system32\gameux.dll,-10061 ::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AFA7FF39-1DDF-4F70-A2D5-23FCFFF02E5F}::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AFA7FF39-1DDF-4F70-A2D5-23FCFFF02E5F}?::{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\{AFA7FF39-1DDF-4F70-A2D5-23FCFFF02E5F}~1j=Programsf:j=*<Programs@shell32.dll,-217821:%'MAINTE~1l::%'*BMaintenance@shell32.dll,-21811nl2:$' BACKUP~1.LNK:$':$'*<fBackup and Restore Center.lnk@C:\Windows\system32\sdcpl.dll,-101 %SystemRoot%\System32\control.exeMicrosoft.AutoGenerated.{4292181C-E339-17CC-C7F8-B8120FFABCFC}/name Microsoft.BackupAndRestore10?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\control.exe2:$' CREATE~1.LNK:$':$'*<\Create Recovery Disc.lnk@C:\Windows\system32\recdisc.exe,-2000H %systemroot%\system32\recdisc.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\recdisc.exe1Gt?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\recdisc.exe2:%' REMOTE~1.LNK:%':%'*<VRemote Assistance.lnk@C:\Windows\system32\msra.exe,-100. %windir%\system32\msra.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msra.exe1o?{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\msra.exe~10?Programsf:0?*<Programs@shell32.dll,-21782P10?McAfee:0?0?*McAfeeb`2K0? ON-ACC~1.LNKR0?0?*]On-Access Scan.lnk C:\Program Files (x86)\McAfee\VirusScan Enterprise\shcfg32.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\shcfg32.exe9t-t{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\shcfg32.exehf2R0? ON-DEM~1.LNKR0?0?*ROn-Demand Scan.lnk C:\Program Files (x86)\McAfee\VirusScan Enterprise\ScnCfg32.Exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\ScnCfg32.Exe9t3+t{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\ScnCfg32.Exenl2X0? VIRUSS~1.LNKX0?0?*&VirusScan Console.lnk C:\Program Files (x86)\McAfee\VirusScan Enterprise\mcconsol.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\mcconsol.exe9tKt{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\McAfee\VirusScan Enterprise\mcconsol.exe~1j=4LProgramsf:j=4L*<Programs@shell32.dll,-21782f1j=5LMICROS~1Nj=4Lj=5L*Microsoft Office2 j=5L MICROS~1.LNK^j=5Lj=5L*Microsoft Excel 2010.lnk6 C:\Program Files\Microsoft Office\Office14\EXCEL.EXExb'BVf!!!!4!!!!MKKSkEXCELFiles>u2BeT,8X[=]9==,*)Nn]{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\EXCEL.EXE[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\EXCEL.EXE2? j=5L MI807F~1.LNKbj=5Lj=5L*Microsoft OneNote 2010.lnkF C:\Program Files\Microsoft Office\Office14\ONENOTE.EXExb'BVf!!!!4!!!!MKKSkOneNoteFiles>3H^{W*p6)9B2*~k3mWU0{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\ONENOTE.EXE[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\ONENOTE.EXE2 j=5L MICROS~2.LNKbj=5Lj=5L*Microsoft Outlook 2010.lnkF C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXExb'BVf!!!!4!!!!MKKSkOUTLOOKFiles>OE*,u]{wh=9,]e_.PViC{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEfX[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE2y j=5L MICROS~3.LNKhj=5Lj=5L*Microsoft PowerPoint 2010.lnkD C:\Program Files\Microsoft Office\Office14\POWERPNT.EXExb'BVf!!!!4!!!!MKKSkPPTFiles>98!bueTZ[8`8bA-5[HV3{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\POWERPNT.EXEfX[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\POWERPNT.EXE2 j=5L MICROS~4.LNK\j=5Lj=5L*Microsoft Word 2010.lnk@ C:\Program Files\Microsoft Office\Office14\WINWORD.EXExb'BVf!!!!4!!!!MKKSkWORDFiles>6lYwf}HPa@tPLJe(AuAY{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\WINWORD.EXE[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\WINWORD.EXEb~1j=4LProgramsf:j=4L*<Programs@shell32.dll,-21782f1j=5LMICROS~1Nj=4Lj=5L*Microsoft Office|1j=5LMICROS~1dj=4Lj=5L*Microsoft Office 2010 Tools~|2 j=4L DIGITA~1.LNK~j=4Lj=4L*Digital Certificate for VBA Projects.lnk xb'BVf!!!!4!!!!MKKSkOfficeDigitalSFiles<xb'BVf!!!!4!!!!MKKSkOfficeDigitalSFiles<X1[2e j=4L MICROS~1.LNKfj=4Lj=4L*Microsoft Clip Organizer.lnk8 C:\Program Files\Microsoft Office\Office14\MSTORE.EXExb'BVf!!!!4!!!!MKKSkCAGFiles>CjlXTVoC6AjJMzFG[449{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\MSTORE.EXE [{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\MSTORE.EXE~|2 j=4L MICROS~4.LNKj=4Lj=4L*Microsoft Office 2010 Language Preferences.lnk xb'BVf!!!!4!!!!MKKSkSetLanguageFiles<xb'BVf!!!!4!!!!MKKSkSetLanguageFiles<X1[PN2 j=4L MICROS~3.LNK|j=4Lj=4L*Microsoft Office 2010 Upload Center.lnk xb'BVf!!!!4!!!!MKKSkWxpFiles<xb'BVf!!!!4!!!!MKKSkWxpFiles<Π[2; j=4L MICROS~2.LNKvj=4Lj=4L*Microsoft Office Picture Manager.lnk& C:\Program Files\Microsoft Office\Office14\OIS.EXExb'BVf!!!!4!!!!MKKSkOISFiles>HksbK0ISFA97'UFZW1S[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OIS.EXEl[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OIS.EXE,*2 j=5L OFFICE~1.LNKbj=5Lj=5L*Office Anytime Upgrade.lnk C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\promo.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\promo.exeo[{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\promo.exe~1?rProgramsf:?r*<Programs@shell32.dll,-21782L1?rSkype8?r?r*Skype422 ?s Skype.lnk@?r?r* Skype.lnk C:\Program Files (x86)\Skype\Phone\Skype.exelKwevJM0=Au^DaShi=7I>`b}?Dm9lC??V.sDbX+[!{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Skype\Phone\Skype.exeN\V[o *)qc{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Skype\Phone\Skype.exe.~1 ?Programsf:>L*<Programs@shell32.dll,-21782P1>LVMware:>L>L*JVMware^1>LVMWARE~1F>L>L*KVMware Tools2T>L STARTV~1.LNKl>L>L*Lstart VM Statistics Logging.lnkr C:\Windows\System32\perfmon.mscMicrosoft.AutoGenerated.{C3487933-BE48-A825-BDE0-5DDE03CE6F0A}/sysmon_wmi1B]x;{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\perfmon.msc:̿,LB)隇A2j=XS COMMAN~1.LNKzj=Sj=S*TPCommand Prompt.lnk@shell32.dll,-22022( %windir%\system32\cmd.exe{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cmd.exe1޴}{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\cmd.exe2; @i GOOGLE~1.LNKP?tr?tr*EGoogle Chrome.lnkN C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exeChromeJ0\V['Q]V[C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe 4cH~%PN2m@ ADOBER~1.LNKRm@m@*fAdobe Reader 9.lnk C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Adobe\Reader 9.0\Reader\AcroRd32.exeWVn0V{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Adobe\Reader 9.0\Reader\AcroRd32.exe422 ?s Skype.lnk@?s?s*Skype.lnk C:\Program Files (x86)\Skype\Phone\Skype.exelKwevJM0=Au^DaShi=7I>`b}?Dm9lC??V.sDbX+[!{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Skype\Phone\Skype.exeN\V[ T)qc{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Skype\Phone\Skype.exe2q? TWEETD~1.LNKH??*TweetDeck.lnk C:\Program Files (x86)\TweetDeck\TweetDeck.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\TweetDeck\TweetDeck.exe4`e&ae{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\TweetDeck\TweetDeck.exe,=Nk.4GFSI+SdWI!=Lv C:\Program Files\Microsoft Games\Solitaire\solitaire.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Solitaire\solitaire.exe0 D{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Solitaire\solitaire.exe 86GFSI.r"0#:9H4ǜv C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Multiplayer\Checkers\chkrzm.exe$?W M{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Multiplayer\Checkers\chkrzm.exe &$GFSI8Mʑ+MO  C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Multiplayer\Spades\shvlzm.exe(=Wr֤{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Multiplayer\Spades\shvlzm.exe GFSII,Ϊp C:\Program Files\Microsoft Games\Hearts\hearts.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Hearts\hearts.exe0 D8{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Hearts\hearts.exe GFSIR CBE2' C:\Program Files\Microsoft Games\Chess\chess.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Chess\chess.exeUГ@W8{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Chess\chess.exe DBGFSI HVGr" C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Games\Multiplayer\Backgammon\bckgzm.exeCTaskBar<j=n>j=n>*TaskBar2; ?# GOOGLE~1.LNKP? ? *xGoogle Chrome.lnkN C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exeChromeJ0\V[*eC:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe:82j=l> INTERN~1.LNKj=n>j=n>*VInternet Explorer.lnk@C:\Windows\System32\ie4uinit.exe,-734v C:\Program Files (x86)\Internet Explorer\iexplore.exeMicrosoft.InternetExplorer.Defaultt1_{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Internet Explorer\iexplore.exe2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnkF C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXExb'BVf!!!!4!!!!MKKSkOUTLOOKFiles>OE*,u]{wh=9,]e_.PViC{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE" W[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE2:4& WINDOW~1.LNK~j=n>j=n>*TWindows Explorer.lnk@shell32.dll,-220674 %windir%\explorer.exe{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe|ǰ1${F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe>j=n>*TWindows Explorer.lnk@shell32.dll,-220674 %windir%\explorer.exe{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe|ǰ1${F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe1_{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Internet Explorer\iexplore.exe2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnkF C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXExb'BVf!!!!4!!!!MKKSkOUTLOOKFiles>OE*,u]{wh=9,]e_.PViC{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE" W[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE2j=@ MOZILL~1.LNKT? ? *Mozilla Firefox.lnk C:\Program Files (x86)\Mozilla Firefox\firefox.exe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Mozilla Firefox\firefox.exeUsջe{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Mozilla Firefox\firefox.exe2:4& WINDOW~1.LNK~j=n>j=n>*TWindows Explorer.lnk@shell32.dll,-220674 %windir%\explorer.exe{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe|ǰ1${F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exevkmsPKI-Certificate-Name-Flag&   KeyUsagenk V[@rams.dotxt Ovk 2Word.OpenDocumentText.12vk desk{ED475411-B0D6-11D2-8C3B-00104B2A6676}nfury@stark-research-labs.comvk<1 Emailnfury@stark-research-labs.comvk 882 POP3 Servercontroller.shieldbase.localvk6  101e3d0fvk 82 SMTP Servercontroller.shieldbase.localvk <(POP3 Uservk Leave on Servervk x3 POP3 Password0ЌzO—^ dBJvrPOP3 Passwordfݩb{1;\ N vq;y9:ӿzI0lsڑ,,%5 3rPVd䙦vt pځ8vkSMTP Secure Connectionvk@<  Delivery Folder EntryIDnk n(: h N be0fb9fa761ad4409134f9df70fb8ed1nk nZ h 7 Calendar Summaryvk> 2a00030442HL m {6485D262-C2AC-11D1-AD3E-10A0C911C9C0} mspst.dllvk @6 001f3d0bPSTServiceEntryvk 00033009vk-001f3d09vkP:  01023d00vk<< 001f3001vk"(H  001f3001vkrS  nk n= h  93f9ea29aea81047b2e824b6a8583e48vk: 01020fffvk 01023414vk001f300avkN8 001f3d13{6485D262-C2AC-11D1-AD3E-10A0C911C9C0}v@4pр8 vk!00033e03vk00033009vkh8  01023d0cvk<x< 001f3001vkXa01020ff9evk$H9 001f3006Outlook Data File(.pst)vk:  01023d008 vk9 001f3d09MSUPST MSvk(>  Delivery Store EntryID )G$X>Hx2 6 h6 6 6 9 )G$X>H(p6 @ @ ƑWjF*Vuc*oyoB$#A5v@4p08+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvk; 001f6700hC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst\ WOZ\UЂ(9 lf_AddixV Socinfury@stark-research-labs.comnfury@stark-research-labs.comnk ]3 hwI @SearchvkLP toB3B168spvkF(V tu001f3001nk <  /@Catalog7 7 7 8 8 8 (9 8 9 Џ7 ; 9 xwes\n08+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvkHC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvkx50003036fvk000b0489vk @ 001f0433vkT`] 11026620vk] 101f6627hbin@ hC:\Users\nfury\AppData\Local\Microsoft\Outlook\Outlook.sharing.xml.obivk^ 11023d05lf@f RoamvkLA 101f6628(] H &ContactsSuggested ContactsvkA 10036625v@4p@ iÀU W vkLH^ 101f6629vktIdentity OrdinalvkPpB 101e6622vk0B  101e6623vk ` 110266262nfury@stark-research-labs.comnfury@stark-research-labs.comUsContactsSuggested Contactsk ContactsSuggested Contacts-lzyĀ3975 P vk0C 101e6624`A hA F vk|a stOutlook Item Log Filevk^ ts00030487hh0? P? @ A hA PB B 0B PC nk n F h N00000004vkND clsid{ED475414-B0D6-11D2-8C3B-00104B2A6676}vkoMini UIDvk A Service UIDvk xE Service NameMSUPST MSvk MAPI Providervk <E Account Namenfury@stark-research-labs.comD E (E PE E E @F vkhF Preferences UID⁂6*_Nh_[o:nk nC h " e28182362a5fe04eb2685f5b6fbf9a3avk"G 001f3001AcctSettings0004vk`G Preferences UID(qZ[H4`/ 1 2 2 3 P3 H4 (3 9 x4 8G Xnk cnph  28ae1b715a5b1b48b0bf80e516e1e334AcctSettings0003nk nA h  f86ed2903a4a11cfb57e524153480001vkH 00486002oG#K@fȴnk hÀH@UserInfovkxI RulesMachineIDoG#K@fȴZ nk oÀw@ToDoBarvk ToDoBarWidth8K vkMiniToDoBarModenk Àw@CalendarlfHJ CaleHyMSHTI ToDovk CalDefStartvk CalDefEndvk|WorkDayvk 0SENDNOTEUInk @ÀL @ Display Typesnk }-E`K 1@0BalloonslfK Ball\ WOZ\U64FovkA  LastModificationnk À (M @ Protocolsnk ÀpL `M @MailtolfL Mailvk UTF8Encoding8M vk x5ImportSRSvk M First-RunhA((kh}cuhM M nk *úÀN @8.0nk *úÀM N @ OutlooklfHN Outlvk N First-RunFalseN nk *úÀxO @,AddinsvkSearchToolbarsDisabledHO nk #iu@ ResiliencylfS DefaP= 0 hbinP vkPq toFrameispvkP rf1102039bvktu000b0415nk rźÀO O @ L DisabledItems@c:\windows\system32\mssphtb.dllnk ÀQ @VBArtupInk À0Q HR @ cr7.0\olfQ 7.0nk ÀQ @ oCommonklfQ CommOutlookinn nk k7RÀ(O @r0004lf00000001С0002P0003xR 00040 0005nk vzÀxR b@zDefault{91475fe5-586b-4eba-8d75-d17434b8cdf6}mapi://{S-1-5-21-2036804247-3058324640-2116585241-1105}/Y vkVersionvkTT {138508BC-1E03-49EA-9C8F-EA9E1D05D65D} {000214E6-0000-0000-C000-000000000046} 0xFFFFƙTÀvkzU SavePathC:\Users\nfury\Searches\Microsoft Outlook.searchconnector-msvkLoadMacroProviderOnBootnk nh F ddb0922fc50b8d42be5a821ede840761Microsoft Outlook Social Connectornk W[_ @6NSocialConnectorvkXR PrimaryOscProfilevk000b0400nk cRu @zCustomUIValidationCachevkmsPKI-Template-Schema-Version& vk &p RADisplayNamevervk+SwfOscAddin.Connect.Microsoft.Outlook.Explorernevk9#$e UmOutlookAddin.FormRegionAddin.Microsoft.Outlook.ExplorertartupIvkNX  LocalProviderList{1C306CB1-771E-4B4B-A902-86E897877F5B}c:vk lAlertTypescrovk\RestartsSinceAlertsddlf5 CaleY vkmAlertInsertStringsexcvknPeoplePaneModeExplorervk @ CalibrivkHC7C:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvkOnlineProviderListnk npY h &{D9734F19-8CFB-411D-BC59-833E334FCB5E}(lfP0a0d`* 11acȂ13dbG 28ae\ 3517X+ 83048503x92079375 7 93f9(94c6a4a74 be0fcb0fd62aU ddb0F e281PH f86eZ {D97vk000b046b\ vk0\ 001e023dOutlook.FAVvkp\ 00400032vkp001f041clf mess textnk cnA h  3517490d76624c419a828607e2a54604vkH] 001f6000Outlook$<\ WOZ\UB\ WOZ\UbpPnfury@stark-research-labs.comnfury@stark-research-labs.com&ContactsSuggested ContactsPD$DhB  e$vo;N&DY\ WOZ\UBB  e$vo;N&DY\ WOZ\Ubnk VÀH@*|Journalvk |Xb Item Log Filevk000b0465À[ hbin` H$8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstC:\Users\nfury\AppData\Roaming\Microsoft\Outlook\outitems.logC:\Users\nfury\AppData\Roaming\Microsoft\Outlook\offitems.logvk c ECCC8A38785546CA88FB3BAA7CD95E56h'{90140000-003D-0000-1000-0000000FF1CE}ZOffice 14, OfficeHomeBusiness-Retail editionvk $c OutlookNameMicrosoft Outlooknk Y @, Preferencesvk ,d SyncDlgPos,vkd 1102044e 8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvk6922550.IsDelegate [ _ nk tÀ@ @&Perfnk ٷW[e @@RoamingStreamsCachenk Ā@f 0t@  3975EE643706594EB6632A0FA1AC1AD9vkʳWriterIdvk_ LastModificationvkg MsgEID\ WOZ\Uvkp00030456vk ^ȃ SupportedCSPsp^( H h X (sk H{0 X? ?$?*gyTJ(~Q*gyTJ(~Q*gyTJ(~X He h vk&i 69225508+*V¬mspst.dllNITA7٬nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst8+*V¬mspst.dllNITA7٬nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvk 00030443nk Ā@f @ ic 42EDEF4C1369B84DBDA51BCE506FE318nk a@f x@ so 682A2D49172D1345BBF7458D66CB3E59nk Ā@f 5 @ se E8DAF24B67111D40A13B6BA6A8FA8912vkAmsPKI-Private-Key-Flagcys { vkn \MsgEIDu\ WOZ\UFink Ā@f n @ t 259F5F7D42A42D4F82557CDEBD28FF03y 0y hy vkXs Microsoft OutlookC [ z 8z pz @P nk Ā@f @  8DFF8C29523A2C4EB7500E5D9BAA1A9Avk4ǹWriterIdvk8C LastModificationvko MsgEID\ WOZ\UШhbinp nk yHC @ POffice ExplorerplfN AddiAutoh Cont`K DispH_ Jour Mess p OffiwOptie Perfc PrefO Resi< SearxSecu}Setuv SQMH User,2.5.29.15visionvk8 BlobvkmsPKI-Minimal-Key-SizecyvkmsPKI-Certificate-Policyvk  msPKI-Cert-Template-OID @9. vkMailPaneOptionslfH Offl@SmarUserؕ nk >톩ĀHs @Toolbarsnk [_r @"Settingslfr SettPw")x F/A;AA7eAZ"'A}EhA A FA,,AOOA(KAn6AY A|nk / @"SQMvk} SQMReceivedDate{ vk } SQMSentDatevkSQMSessionNumbervk@ SQMSessionDatevk^JNMTTFvk^JNMTTAXzU c w (w h>L nk UÛʀ @\Sta&{00021493-0000-0000-C000-000000000046}t nk l9ʛʀ @&{00021494-0000-0000-C000-000000000046}\Mnk -ʀ !@x 010  Map Network Drive MRUctuShellvk0t tiWordName @9 q vkDɳWriterIdvkXy LastModificationiÀvky MsgEID\ WOZ\U(nk Ā@f n @  1928EA10ADD37544BEDE4A820055C90EvkDɳWriterIdvk`z LastModificationiÀvkz MsgEID\ WOZ\UHnk V[p0 X@ ramsOpenWithProgidsivkolPowerPoint.Template.8ade nkdevkT {FBF23B40-E3F0-101B-8488-00AA003E56F8} {00021500-0000-0000-C000-000000000046} 0xFFFFoft vkmsPKI-Supersede-Templatescies& vkmsPKI-RA-PoliciesXvk msPKI-RA-Application-PoliciesI-RA-Policieslagsen @ 0 vkT} .{3C3F3C1A-9153-7C05-F938-622E7003894D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFFicalw!nYe2.nk xNUe|@(\StaOpenWithProgidsAnk Ue@@ C:\U OpenWithListta\RvkawsMRUListMlfCert( CRLs`( CTLstect nk ]fƀ@icWordftnk zfƀ`@inWizardsnk zfƀ@ MailSettingsc:vklEnablednk ;Dhƀ @6tl MathFontsn.dvkt@Arial Unicode MS adz ز H hbin  < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~ogh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.30vk$& msPKI-Certificate-Application-Policy vk` Flags{ 88pXx &   m 0 q W { q r { (|  1.3.6.1.5.5.7.3.2.3.nk Z~x @HX5.RASAndIASServerRAS and IAS Server PathLenaggeShell Microsoft RSA SChannel Cryptographic Provider vkJ`  ExtKeyUsageSyntaxerlap 1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.1tuvkhq  CriticalExtensionsvk PathLenvke Revisionvk KeySpecvk@{  RenewalOverlap vk8r  ValidityPeriod vk msPKI-RA-Signature @ vkX Security < 80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~)$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~vkvk  msPKI-Enrollment-Flag x vkCemsPKI-Template-Minor-Revision vkH msPKI-Certificate-Name-Flagx @ vk-SmsPKI-Private-Key-Flagvk , CeDisplayNameolicyvk @DFKai-SBvk@Dotumvk @DotumChevk @Gungsuhvk @FangSongvk@Gulimvk  @GungsuhCheH vk @GulimChevk @Malgun Gothic  vk@KaiTivk  @Meiryo UI H Xd ȵ Hr vk@Meiryovk @Microsoft YaHei @ p vk@Microsoft JhengHeivk @MingLiU_HKSCS vk @NSimSunvk@MingLiUvk  @MingLiU-ExtB vk  @MS Gothic vk@MingLiU_HKSCS-ExtBvk  @MS Mincho H vk  @MS PGothic vk @MS PMincho؈ vk  @MS UI Gothic vk  @PMingLiU`vk @PMingLiU-ExtB vk @SimHeivk Aharonivk Algerianvk Andalusvk Arial vk @SimSunvk  @SimSun-ExtB vk  Angsana NewH vk  AngsanaUPC vk  Aparajita 8 vk  Arial BlackH vk  Arial Narrow vk Arial Unicode MSvk Batang ` vk Arabic Typesetting vk Baskerville Old Face vk  BatangChe vk Berlin Sans FB vk Berlin Sans FB Demi vk Bernard MT Condensed vk Bodoni MT Poster Compressed vk  Bauhaus 93 p vk Bell MTlfEnumhbin vk  Book AntiquaH vk Bookman Old Style vk Britannic Bold vk Broadwayvk  Browallia New vk  BrowalliaUPCp vk Brush Script MTvk Calibrivk Bookshelf Symbol 7 ` vk Bradley Hand ITCvk  Cambria MathH vk Candaravk Centaurvk Centuryvk Century Gothic vk Chillervk  Colonna MT   vk Californian FB vk Cambriavk Consolasvk  Constantia  vk  Cooper Black vk Corbel vk  Cordia New 8 vk  CordiaUPC X vk Couriervk DaunPenhvk  Comic Sans MS vk David vk DFKai-SBvk  DilleniaUPC vk  DokChampa vk Dotum vk DotumChevk Ebrima vk Estrangelo Edessa vk Euphemiavk  Courier New vk  EucrosiaUPCH vk FangSongvk Franklin Gothic Medium vk  FrankRuehl vk  FreesiaUPC vk Freestyle Scriptvk French Script MTvk Gabriolavk Garamondvk Gautamivk Georgiavk Gisha h vk Fixedsysvk Footlight MT Light  vk Gulim vk  Juice ITC H vk KaiTi vk Kalingavk Kartikavk Miriam vk  Miriam Fixed vk Mistralvk  Modern No. 20 vk Mongolian Baitivk Monotype Corsivavk  MoolBoran vk  MS Gothic @ vk  MS Mincho vk  MS Outlook vk  MS PGothic vk  MS PMincho vk MS Reference Sans Serifvk MS Reference Specialty vk  MS Sans Serif vk MS Serifvk Khmer UIvk  KodchiangUPC vk Kokila vk  Kristen ITC vk Kunstler Scriptvk Lao UI vk Latha vk  Leelawadee vk  Levenim MT vk LilyUPCvk Lucida Bright vk Lucida Calligraphy ` vk Lucida Console vk  Lucida Fax vk Lucida Handwriting vk Lucida Sans Unicode` vk Magnetovk  Malgun Gothic vk Mangal vk Marlettvk Matura MT Script Capitals vk MeiryovkGulimChevkGungsuhvk GungsuhChevkHarlow Solid Italicvk HarringtonvkHigh Tower TextvkImpactvkInformal RomanvkIrisUPCvk Iskoola Potavk JasmineUPCvkJokermanlfEnumhbin vk  Meiryo UI H vk Microsoft Himalaya vk Microsoft JhengHei vk Microsoft New Tai Lue vk Microsoft PhagsPa x vk Microsoft Sans Serif8 vk Microsoft Tai Levk Microsoft Uighurvk Microsoft YaHeivk Microsoft Yi Baiti vk MingLiUvk  MingLiU_HKSCS vk MingLiU_HKSCS-ExtBvk  MingLiU-ExtBvk  MS UI GothicH vk MT Extravk MV Bolivk Narkisimvk Shruti vk SimHei vk Simplified Arabic vk Simplified Arabic Fixedvk SimSun vk  SimSun-ExtBx vk  Small Fonts vk Snap ITCvk Stencilvk Sylfaenvk Symbol vk System vk Tahoma vk Tempus Sans ITCvk Terminalvk Times New Romanvk Traditional Arabic vk  Trebuchet MSh vk Tunga vk Utsaah vkVanivkVerdanavkVijayavkViner Hand ITCvkVivaldivkVladimir ScriptvkVrindavkWebdingsvk Wide Latinvk Wingdings vk Wingdings 2 8 vk Old English Text MTx vk Onyx vk Palatino Linotype vk Papyrus `H p ؈ H p X  Њ @  p  8 ` H p `  8 Џ  @ p H X x  8 ؒ ؑ  8 `   @ h ؓ @ ` Д  0 ` Е h H p @ 0 P p Ȟ  8 ` П ؗ @ ؚ @ h Л @ h  H h Н  H x ؠ  8 ` ( X ` Ș  @ h  0 ` Ȣ X ȯ p H p Э  @ h  0  ( H x ȣ  8 X x ؤ H x @ h Ц  @ H @  p  8 H vk  Parchment P vk Plantagenet Cherokee vk Playbillvk PMingLiUvk  PMingLiU-ExtB vk  Poor Richard vk Pristinavk Raavi vk Ravie vkRodvkSakkal Majallavk Segoe Printvk Segoe ScriptvkSegoe UIvkSegoe UI LightvkSegoe UI SemiboldvkSegoe UI Symbolvk Shonar Bangla vk Showcard GothicvkNiagara Engravedvk Niagara SolidvkNSimSunvkNyala9.ʀ( hbin vk Wingdings 3nk u.V@Proofing Toolslfp$FontXOutl PanoH Proonk hƀH  @&1.071.0nk hƀа @Custom Dictionarieslf8 Custvkб 1CUSTOM.DIC vkUpdateCompletenk _c  @Trusted Documents vkvk 0SLastPurgeTimevk Last Code PagevkoDefault_CodePageOutrtupIvk*g OscAddin.Connect.Microsoft.Outlook.Contactvk PeoplePaneModeInspectorV X Y @Y Y Y hZ P Hpnk QJF @ FPanosepIvk ( Times New Romanovk X mCambriafnk ;ǀ8 @ ProContactvkP aFrameo,I vk msPKI-Supersede-Templates x @  vk 01020402zPvk NumBigModulesvk='r UmOutlookAddin.FormRegionAddin.Microsoft.Outlook.Mail.ComposeupIvkp  EncodingMRU_Outx pvwxyz{|}~z{|}~20127ronk /w͞ǀȷ @ P\aMessagevkPp dFramed,222P vk000b046evk0003022bvk0 @ 11020434 lf Mimenk ^ǀМ @ Offlinenk ^ǀH @Fileslf FilevkAutoGrammarWordMailvk=h WordMailACOptions'nk FCh|@ Datavk0 SettingsWordMailT04"HP& `0 -  `0d\P ԔFԔF/ 32  cc dcc KK dcc KK!cc KK dcc KK dc KK dc KKd dcc KK dcc KK dcc KK#NFNF> 4cx nk ^ǀ(0 @ WordMailvk SoundFeedback vkInhibitThreadingH lf iexphbin vkReplyTextDirLTRvkReplyTextDirRTLvk LowFidelityvk MedFidelity`v v v v X vk BkgrndPagvk ATUserAdded H p  vkSQMReceivedNumbervk SQMSentNumbernk < @,&{18DF081C-E8AD-4283-A596-FA578C2EBDC3}nk H 0@,&{B4F3A835-0E21-4959-BA22-42B3008E02FF}vk, VerCaches Ns Nvk.msPKI-Template-Schema-Version H nk i,ʀ @&{2670000A-7350-4F3C-8081-5663EE0C6C49}lfp iexp 6{E28nk z;e0 g @ iexplorevkFlagsvkCountvk Time-1nk i,ʀ X  ExtensionsvkntC:\Users\nfuryelnk i,ʀ X L CmdMappinglf( CmdMvk& {2670000A-7350-4f3c-8081-5663EE0C6C49}0 vk NextIdnk i,ʀ @&{789FE86F-6FC4-46A1-9849-EDE0DB0C95CA}nk Fz;e @ @ iexplorelfx iexpvkTypevkFlagsvkCountvk` Time-1vk& {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA}nk ,ʀ @&{18DF081C-E8AD-4283-A596-FA578C2EBDC3}vk  53ProductNameGolfP iexpenk r xf@(iexplorevkTypevkFlagsvkCountvk Timevk,LoadTimevk LoadTimeCount2.5.29.15 nk `,ʀ @&{B4F3A835-0E21-4959-BA22-42B3008E02FF}nk r g@(iexplorelf( iexpvkTypevkFlagsvkCountvk Time 6ZvkCLoadTimevk LoadTimeCountvk KeyUsagenk b,ʀ@ X REGISTRYnk b,ʀ  X \USERlf USERnk b,ʀ 8 X .S-1-5-21-2036804247-3058324640-2116585241-1105lfP S-1-nk b,ʀP  X Softwarelf Softnk b,ʀ  X  MicrosoftlfH Micrnk b,ʀH x X Officelf Offink b,ʀ  X  14.0lf 14.0nk b,ʀ H X Commonlf Commnk b,ʀ X Internetlf Intenk ʀ@$\StaControls FoldercvkomsPKI-Minimal-Key-Sizelf AlloLenhbin @k9%*/C:\PROGRA~1\MICROS~2\Office14\MLCFG32.CPLMailMicrosoft Outlook ProfilesvkomsPKI-Certificate-PolicylfH TrusvkT {FBF23B40-E3F0-101B-8488-00AA003E56F8} {000214FA-0000-0000-C000-000000000046} 0xFFFFh/ʀvk msPKI-RA-Policies @ vk  SupportedCSPs vkTp {FBF23B40-E3F0-101B-8488-00AA003E56F8} {000214E4-0000-0000-C000-000000000046} 0xFFFFsۃ.ʀvk msPKI-RA-Application-Policies vk$J  msPKI-Certificate-Application-Policy 1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.1Google Update82?Rr CONTRO~1.URLlj=m[?Rr*controller.shieldbase.local.urlj\2?Rr Google.urlBj=c[?Rr*Google.url2?Rr WWWSTA~1.URLlj=h[?Rr*www.stark-research-labs.com.url.urlnk 7V[ @\Sta.msgPrognk 7V[8  @&re MOpenWithProgidsnk "V[@ @enu\.pot\Micvk"t PowerPoint.TemplateMacroEnabled.12pgradenk Лlhn8enCRLsem;h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.318 W g 0  X h @ x @ @ x nk ~h @HnsOCSPResponseSigningvk vk@teFlags LenlfX MimeOCSP Response Signingvk& .ExtKeyUsageSyntaxnewalO1.3.6.1.5.5.7.3.9riodvk  CriticalExtensionsvk PathLenvkeRevisionvkKeySpecvkX  RenewalOverlap vk( ValidityPeriodvk msPKI-RA-Signature vk H SecurityvkP msPKI-Enrollment-Flag x vk-MmsPKI-Template-Minor-Revisionvk msPKI-Certificate-Name-Flagx @ vkKemsPKI-Private-Key-Flag -FDisplayName lf appl80hxOyU*gyTJ(~80hxOyU*gyTJ(~$*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~latevk msPKI-Template-Schema-Version @ vk msPKI-Minimal-Key-Size1vk msPKI-Certificate-Policyvk KeyUsagevk4msPKI-Supersede-Templates00.vk msPKI-RA-Policies vk 0  DisplayName vk msPKI-Cert-Template-OIDh1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.32x vk$&  msPKI-Certificate-Application-Policy@ vk` Flags vk msPKI-RA-Application-Policiesntivk PathLenvk ioBlobzelf secuvk .msPKI-Cert-Template-OIDnk  %p p/ @&x Updatehbin vkpDsmstartupshortcutsMcAfvk tssmshortcutsPoliWow6nk Gb  @L ClientStatenk  %  @B&{8A69D345-D564-463C-AFF1-A69D9E530F96},m{C44nk IV[ h @ networknk %h @securenk Gb @ @LClientslf Clie Clieh netwtproxnk " `@&{430FD4D0-B729-4F61-AA34-91526481799D}lf Opennk  % O @&V&{430FD4D0-B729-4F61-AA34-91526481799D}C:\Users\nfury\AppData\Local\Google\Update\GoogleUpdate.exevkȀ pvlf *9vkp nameGoogle Updatevk pv1.3.21.99vk Google Updatex"C:\Users\nfury\AppData\Local\Google\Update\GoogleUpdate.exe" /cnk E$즯pX@ N&{51F9E8EF-59D7-475B-A106-C7EA6F30C119}vkN CLSID{51F9E8EF-59D7-475B-A106-C7EA6F30C119}vkPolicyvk`version1.3.21.99nk wl`@RMozillaPluginsnk j p p@)@tools.google.com/Google Update;version=9hC:\Users\nfury\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dllvk9dVersionnk j 8 @N MimeTypesnk jX @'application/x-vnd.google.oneclickctrl.9nk j@ @&{C442AC41-9200-4770-8CC0-7CDB4F245C55}nk wlX @&{C442AC41-9200-4770-8CC0-7CDB4F245C55}vk" ,AppNameenk wl`@L PreApprovedlf@ PreASettStatGoogle Updatevk eVendordGoogle Inc.ncpdlf appllf Opennk wl  @iexplorenk wlP 8 @AllowedDomainsnk wl @* nk wlp`@VH &{C442AC41-9200-4770-8CC0-7CDB4F245C55}GoogleUpdate.exeovkV eAppPath2C:\Users\nfury\AppData\Local\Google\Updateth5}vk42Policy31vknPolicyynk wl 8  @A)@tools.google.com/Google Update;version=3vk` .gPathe.cohC:\Users\nfury\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dllvk  dDescriptionvk Google Updatevk h dProductNamevk Google Updatevk dVendorGoogle Inc.or vk3cVersiont,mhbin nk wl @&{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D} nk wl h @d.goiexplorenk wl  @AllowedDomainsnk wl @*nk wlp`@l&{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}C:\Users\nfury\AppData\Local\Google\Update\1.3.21.111Kerberos Authenticationamenk r @(P iexplorenk wl  @X MimeTypesnk nk wl @{C31,application/x-vnd.google.update3webcontrol.3lenk wl@ @\A&{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}pGoogleUpdateOnDemand.exe:` vk#TOpLastCodeRedCheckvkpPolicyecvk`  ExtKeyUsageSyntaxstensio vk kOcUpdateTimeoglvk2x 3AppNamecvkn Revision vk:OLastCheckSuccessvkH~O1ActivePingDayStartSec9vk }cvk @ brandCHNGvk *INInstallTimevk>H P:\Hfref\ashel\NccQngn\Ybpny\Grzc\THZ5S9O.gzc\TbbtyrHcqngr.rkrnk "V[ v @*pOpenWithProgidslf  Openlf Openvk langenvk brandCHNGvk *INInstallTimevkbrowservk pvlf GoogGoogle Chromevk napstInstCHNG0 vk UninstallStringHC:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exevkL UninstallArgumentsvk. aname18.0.1025.1518 nk Q \V[h @ Uninstallnk vo( @ Google Chromevk x DisplayName0 vkUninstallStringnk o  P@.le&{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}318.0.1025.151lf {430 {4DC {8A6--unlfCommvkn8 InstallLocationC:\Users\nfury\AppData\Local\Google\Chrome\Applicationvk 8[ DisplayIconvk nlangryenatavk( llangChenAppvkprlangalle- vkNoModifyvkNoRepair18.0.1025.151vk  PublisherGoogle Inc.vk( Version18.0.1025.151vk  name 8 vk DisplayVersionvk  InstallDate20110815   `  p nk vo (O @&{8A69D345-D564-463c-AFF1-A69D9E530F96}Google Chromevk oopcrashesvk pv@9.| . hbin 18.0.1025.151lf {430@ {4DC {8A6lrSuc t  vk:OLastCheckSuccesslfh Open0 -multi-chromefulllti-chromechromeerErrGoogle Chrome binariesssLaunvk  lParamn( --uninstall --multi-install --chrome--verbose-loggingognk  % ` @*&{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}tvk gbrandCvk cusagestats\chlf DragpElevvkl dAppPathvk* CriticalExtensions  vk PowerPoint.Template.12 ( vk;H P:\Hfref\ashel\NccQngn\Ybpny\Tbbtyr\Hcqngr\TbbtyrHcqngr.rkrJvnk 4V[ @.potmnk 4V[  @DOpenWithProgidsnk (V[ @.potxnk (V[  @,OpenWithProgidsnk CV[ @.ppamnk CV[  @&OpenWithProgidsvkPowerPoint.Addin.12nk CV[  @.ppsmnk CV[h  @FOpenWithProgidslf Openvk#PowerPoint.SlideShowMacroEnabled.12nk hV[( @.ppsxnk hV[p h @.OpenWithProgidslf OpenvkPowerPoint.SlideShow.12nk hV[ @.pptnk hV[h  @"OpenWithProgidslf OpenvkPowerPoint.Show.8nk 9V[ @.pptmnk 9V[`  @<OpenWithProgidslf OpenvkPowerPoint.ShowMacroEnabled.12nk _V[ @.pptxnk _V[` ` @$OpenWithProgidslf OpenvkPowerPoint.Show.12vk Word.RTF.8nk V[8 @.sldmnk V[  @>OpenWithProgidslf OpenvkPowerPoint.SlideMacroEnabled.12H nk V[@ @.sldxnk V[  @&OpenWithProgidslf OpenvkPowerPoint.Slide.12P nk V[@ @.vstonk V[ x @ OpenWithProgidslf Openvkbootstrap.vsto.1P nk +V[8 @.xlamnk +V[ x @.OpenWithProgidslf OpenvkExcel.AddInMacroEnabledH nk b V[ @.xlslf  Open lf Openhbin nk b V[  @OpenWithProgidsvk Excel.Sheet.8nk b V[ @.xlsbnk b V[  @@OpenWithProgidsvk Excel.SheetBinaryMacroEnabled.12` nk b V[X @.xlsmnk b V[  @4OpenWithProgidslf OpenvkExcel.SheetMacroEnabled.12h nk V[` @.xlsxnk V[  @OpenWithProgidslf OpenvkExcel.Sheet.12p nk V[X @.xltnk V[  @ OpenWithProgidslf OpenvkExcel.Template.8h nk V[P @.xltmnk V[  @4OpenWithProgidslf OpenvkExcel.TemplateMacroEnabled` nk . V[X @.xltxnk . V[  @OpenWithProgidslf OpenvkExcel.Templateh vkv~ORollCallDayStartSecvk  oopcrashes  vk  pvHЌzO—^ dBJvrgupdatefnL8%.ǪslM;'ԻHr@`(*b8Yvo$ZzkN#1g0c=ANcH4TJj4drYU-B3MCGii2XsDAs5M5fGl-Wm6YMRRhKVElGwkmjzLkSxldZFlH3gqRakyZBNLXmNA546fUrZHJqbEu7ROD7IkA2.5.29.152.5.29.17vk KeySpeclf{3530h{42B{579cClank ~` @HP1KerberosAuthentication1Microsoft RSA SChannel Cryptographic Provider  vk msPKI-RA-Signature  vk  msPKI-Enrollment-Flag R vkbe MTTF  p H ` @ x @ p 8 p agPovk-  Progid stamlf iexpapplx) ChromeHTMLL_TypevkP  Securitylf Allo  vk`B LastKnownStatevkPPD LastKnownStatevk+  ExcludeProfileDirsTimeLslf appllf@d ftpd httpe httph mapivk Type nk Лlhn827CTLsem7nk Лlhn`"88GrouSystemrevkGroupPolicyRefreshTimeOfmeOfvk_CommentFromDesktopINIvk_LabelFromDesktopINIa 1.3.6.1.5.5.7.3.9tylfP *Allo vk Flags vk_CommentFromDesktopINIvk_LabelFromDesktopINIa-  vk (hI RemotePathvk  RenewalOverlap vk ValidityPeriodtyvkev4siong.vkbe.MTTA.1 vk3Hz P:\Hfref\Choyvp\Qrfxgbc\ZpNsrr Gbgny Cebgrpgvba.yax@vk 0003031fvkP 1102022avkK -SProgidId@+ hbin |'4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBar2j=l> INTERN~1.LNKj=n>j=n>*VInternet Explorer.lnk@C:\Windows\System32\ie4uinit.exe,-734RMicrosoft.InternetExplorer.Default'4\B.RhR1? TaskBar<j=n>? *TaskBar2; ?# GOOGLE~1.LNKP? ? *xGoogle Chrome.lnkChromev'4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBar2:4& WINDOW~1.LNK~j=n>j=n>*TWindows Explorer.lnk@shell32.dll,-22067t{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe'4\B.RhR1?sTaskBar<j=n>?s*TaskBar$2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEsTaskBar<j=n>?s*TaskBar$2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE38nk fWe@} @xp ADDRESSBOOKeplf XACRS' ADDRCAhDisaXa McAfMYREQU@Root8Smartrus Trus Trusrer\Quick Launch\User Pinned\TaskBar\Winnk fWe' @CRLsfϨnk fWe' @ WCTLsՠnk £We`- j Macromediank e(   $6?s* FlashPlayervk62  FlashPlayerVersionMovkH  url980xvknHP* 4{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Nqbor NVE\Irefvbaf\1.0\Nqbor NVE Nccyvpngvba Vafgnyyre.rkr.Datavk2H* {1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\gnfxzte.rkr@o.c lf(8 netw7 netw@optixc statuserPV @AppData\Roaming\Microsoft\Credentials;AppData\Roaming\Microsoft\Crypto;AppData\Roaming\Microsoft\Protect;AppData\Roaming\Microsoft\SystemCertificates;Application Data\Microsoft\Crypto;Application Data\Microsoft\Protect;Application Data\Microsoft\SystemCertificatesvk  bLimitSizeap lf) FlasChromeHTMLAssvk\ Progid vk  bLogSettingsvk ^x  SupportedCSPs vkieUserNamevk .  CheckSettingicatX#ACBlob\APVjn{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}.notification.4-ms-mvk $x/  CheckSettingP #ACBlobP/ vk bDoHSMme//!n  `. I I J HJ ghbin0 nk Ae؛@$\StaControls Folder (Wow64)e`j  \V6InemavkGH1 6\\pbagebyyre\choyvp\Nccyvpngvba Gbbyf\Sversbk 6.0\Sversbk Frghc 6.0.rkrZm_vk@ msPKI-Certificate-Name-FlagR vkmsPKI-Minimal-Key-SizeVen-Keze vkamOptions\ vk,8  VerCache * 10.3.183.7~installVector=1plovk;eC:\Users\nfury\Downloads\install_flashplayer10_chra_aih.exeaskBank $hP@"04& TaskManagervkd3 UsrColumnSettingsdow 4P 5# 6< 9N 7N0; Z@!FJO(P4PCravk.rC:\Users\nfury\Downloads\AdobeAIRInstaller.exeUnk Seht @OK network_usera*,nk Seht @4B network_auth77vk7ic:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXELvkTT {D6791A63-E7E2-4FEE-BF52-5DED8E86E9B8} {000214E4-0000-0000-C000-000000000046} 0xFFFF02vkT< {1A0391BF-9564-4294-B0A4-06C298929EF9} {A08CE4D0-FA25-44AB-B57C-C7B1C323E0B9} 0xFFFFhvkT< {F81E9010-6EA4-11CE-A7FF-00AA003CA9F6} {000214E9-0000-0000-C000-000000000046} 0xFFFF(& ) e8& ePw f M vkTS P{59099400-57FF-11CE-BD94-0020AF85B590} {000214E4-0000-0000-C000-000000000046} 0xFFFFLOvkTH; B{0A88C858-7D0C-4549-9499-7DB05F0CB0BF} {A08CE4D0-FA25-44AB-B57C-C7B1C323E0B9} 0xFFFFe_% eD8vkT(: {1F2E5C40-9550-11CE-99D2-00AA006E086C} {000214E9-0000-0000-C000-000000000046} 0xFFFFhvkT@: {4A7DED0A-AD25-11D0-98A8-0800361B1103} {000214E9-0000-0000-C000-000000000046} 0xFFFF(& vk @  tLastT_Readere-Svk ApplyNVP% eOKq evk ~OUpdateTimelableSH_ nk 't` "\aMCAFEE\nk  H@ 1.iexplorelf> iexpvk4Count7vk? .Time650'33vk(H P:\Hfref\ashel\Qrfxgbc\Tbbtyr Puebzr.yaxE G = hbin@ 8[{00000000-0000-0000-0000-000000000000}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}][{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1D-2488-11D1-A28C-00C04FB94F17}{D02B1F73-3407-48AE-BA88-E8213C6761F1}][{5794DAFD-BE60-433F-88A2-1A31939AC01F}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1D-2488-11D1-A28C-00C04FB94F17}]000<BookmarkList> <Bookmark Channel='Microsoft-Windows-WindowsBackup/ActionCenter' RecordId='277' IsCurrent='true'/> </BookmarkList> de31<BookmarkList> <Bookmark Channel='Microsoft-Windows-WindowsUpdateClient/Operational' RecordId='11245' IsCurrent='true'/> </BookmarkList> *vk0E LastKnownState<BookmarkList> <Bookmark Channel='Microsoft-Windows-Windows Defender/WHC' RecordId='164' IsCurrent='true'/> </BookmarkList> evkP0G LastKnownState<BookmarkList> <Bookmark Channel='Microsoft-Windows-Diagnosis-Scheduled/Operational' RecordId='55' IsCurrent='true'/> </BookmarkList>t> dvkGroupPolicyRefreshTimeOffsetvka8Versionbda14^ nk ` h/ HI 4pGenericClass\\controller\publicvk 4I ProviderNameMicrosoft Windows Networkvk ProviderTypevkConnectionTypevk DeferFlagsnk <`@,##controller#publicvk K _LabelFromRegPublicnk 8rhnpGpHI da14721c_0 . \ vkL aDSPathsaK ChromeHTMLHX lff UserP`Px` me-FX2 c vk pv - nk v p@ Save As1vk  Max Display vkcyLastInstallerResultcaLocalGPOicBA18nk ta@p,##controller#home#nfurylfM ##copJ ##coCPC{d38`{d38Home DrivevktycoBloballevkTHO  {E88DCCE0-B7B3-11D1-A9F0-00AA0060FA31} {000214E6-0000-0000-C000-000000000046} 0xFFFFdLinvk &  DisplayNameK vkV  experiment_labels- H vk&O e{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064}QfzlL;X#U*pApH PYPYInst 3npZ vk9msPKI-Private-Key-FlagavkQ5UninstallCmdLine P  N 8 lf= SETTlfPe UserhbinP nk -7oc`X^ @"*gyClientsnk ~ P 02@StartMenuInternetP   \ WOZ\UЂ8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pstvk2H@ P:\Hfref\ashel\NccQngn\Ybpny\Grzc\~afh.gzc\Nh_.rkrms\Skyvk msPKI-Template-Minor-Revision1 % e\ vkx UseRWHlinkNavigationvkDHS wP:\Hfref\ashel\NccQngn\Ybpny\Grzc\vafgnyy_synfucynlre10_puen_nvu.rkrgrP03vk 0H4 3Preferences/vkUseRWOSHlinkNavigation T`bdfhjlnpInboxev enk _6qc` @ee T&{7DB2D5A0-7241-4E79-B68D-6309F01C5231} 8Z nk qc`( Skypenk ӳ}MqcU V ZPhonevkFE_labelnk 1**qcU 8W 8d UIlfPV UIvk 1Installednk 1**qcPV hW GenerallfV GenevkLanguageHW vkW Skypep"C:\Program Files (x86)\Skype\Phone\Skype.exe" /nosplash /minimized vk>H0x Zvpebfbsg.NhgbTrarengrq.{RN147S7P-64P3-589Q-8QQ1-2P1836QO9O6O}ogvk k-Max DisplayTempl0~tectn vk.kF\Mskoladd.MskOLAddIn.Microsoft.Outlook.ExplorerovkT>  {3C3F3C1A-9153-7C05-F938-622E7003894D} {000214E4-0000-0000-C000-000000000046} 0xFFFFnk :qc@ H.msink #:qcpY xU @POpenWithProgidspT Openvk  Msi.PackagepShell vkj Item 1RAvk dPoItem 2 vkp`  aX i or lf 3ADDx 71C38 B9EE E595.5Hivk 4UninstallStringpC:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe,0rSucvk M epclientnk @|;  Mc UserChoicevknk e|<X  *gy UserChoice?ChromeHTMLogidvk"] LProgidvkh^ LProgidIE.AssocFile.URLLidnk $}px2  *gy UserChoice?nk L 6oc@c @*gy.xhtQnk p}] <   UserChoice^ lfxP StarChromeHTMLogidnk C}_ H  *gy UserChoice?vk Progidvkb LAGoogle Chromevkh_ Progid ChromeHTMLe.XLntnk q36oc_ @ .xhtml lf^ Userhbin` messages-noreply@bounce.linkedin.com;WINWORD.EXEePretect\ lfg iexplfa Certb CRLspb CTLs\ P] vkTo  {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} {000214E4-0000-0000-C000-000000000046} 0xFFFFlnkltection.lnknk b@`  McAfee Trustnk bXa  Certificatesnk bXa CRLsnk bXa CTLsvk9\\controller\public\Security Tools\McAfee\McAfeeSetup.exevkhf Progidtalf] UservkNstPersonalVaultsntnk ocht @\Stastaterogvk>H0 al{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\GjrrgQrpx\GjrrgQrpx.rkrpe] o V nk 1oc0> @PSI_ftpized_nk |@d P@  UserChoiceanFailnk @1ocO @httpRisknk ?|d x @  UserChoicetall_Tnk e2ocK @CD_Dhttpsypenk e|e L @  UserChoice ChromeHTML vk"ȫ nProgidnk Wb `] Audio Compression Manager` (] nk 2bf MSACMnk Wbf Priority v4.00nk \Q&U )@(?&iexplorevkTypevk vkRLFlagsvk% CountVervkh Time 3.` vkT0i  {AF6FB31C-95D0-4A0E-8AFE-099969D8B689} {000214E6-0000-0000-C000-000000000046} 0xFFFFTypeGF8qc vkTi od{8D80504A-0826-40C5-97E1-EBC68F953792} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFFf  :qcvkx  4sPKI-RAvk Po0H vk JJ FileSysPathor vk .bLogSummaryableCvk0 BlobInstvkXs7 vkxi Item 12 1Ceicate-Policynk :qcpY @`Z sURL OpenWithLists:vkTk .{BD472F60-27FA-11CF-B8B4-444553540000} {000214E4-0000-0000-C000-000000000046} 0xFFFFd=TEqc5&vk Zk iSkypePathk C:\Program Files (x86)\Skype\Phone\Skype.exe0nk 1;WqcpGȯHID 9ccbfc15_0 {3.0.0.00000002}.{6C26BA7D-F0B2-4225-B422-8168C5261E45}|\Device\HarddiskVolume1\Program Files (x86)\Skype\Phone\Skype.exe%b{00000000-0000-0000-0000-000000000000}vk<HHn M{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Fxlcr\Cubar\Fxlcr.rkrubInB!C nk qcU X @ProtectedStoragevko 50718PЌzO—ɒNhBq}fmB\Ѻ^%3&ll5t# |셵 ߁$w s'6:/eF ͘"!Y)_*agvkVersiont=lehbinp https://us.mcafee.com/apps/mdm/en-US/5.0/selectpkg.aspx?backFlag=1&PkgID=&AffiliateID=0&AccountID=084256b2f83d71f88d636e3dee04e5d95e46425b500a051362&ProductKey=&mcsubdbrepair=0(vk1 apMultiProduct 0vk apMultiProduct_Type` 0vk MDMAffIdForMSC_TypeX^ vk8r  AppDownloadInfo2MOBK|156718161|https://us.mcafee.com/apps/mobk/en-us/3.0/freshinstall.asp?affid=0&pkgid=275|AffId=0l 0vk AppDownloadInfo2_Typen 275Xo H MAT|156718161|https://us.mcafee.com/apps/mat/en-us/2.0/freshinstall.asp?affid=0&pkgid=275|AffId=00vk AppDownloadInfo1_Typetvkpt  AppDownloadInfo3MPS|156718161|https://us.mcafee.com/apps/mps/en-us/13.0/freshinstall.asp?affid=0&pkgid=275|AffId=0 l 0vk AppDownloadInfo3_Typen vku  AppDownloadInfo4MQS|156718161|https://us.mcafee.com/apps/mqs/en-us/11.0/freshinstall.asp?affid=0&pkgid=275|AffId=0 (j 0vk AppDownloadInfo4_Typel vkv  AppDownloadInfo5MSAD|156718161|https://us.mcafee.com/apps/msad/en-us/3.3/freshinstall.asp?affid=0&pkgid=275|AffId=0Pf 0vk AppDownloadInfo5_Typej vkw  AppDownloadInfo6MSK|156718161|https://us.mcafee.com/apps/msk/en-us/12.0/freshinstall.asp?affid=0&pkgid=275|AffId=0d 0vk AppDownloadInfo6_Typef vky  AppDownloadInfo7VSO|156718161|https://us.mcafee.com/apps/vso/en-us/15.0/freshinstall.asp?affid=0&pkgid=275|AffId=0 ^ 0vk AppDownloadInfo7_Typed vk8z  AppDownloadInfo8MSC|156718161|https://us.mcafee.com/apps/msc/en-us/11.0/freshinstall.asp?affid=0&pkgid=275|ffId=0Л0vk AppDownloadInfo8_TypeMMI|156718161|https://us.mcafee.com/apps/mmi/en-us/5.0/freshinstall.asp?affid=0&pkgid=275|l 0vk personalizePkgId_Type^ vkxX|  personalizeSuccessUrl_ https://us.mcafee.com/apps/mdm/en-US/5.0/StartDownload.aspxj 8vk personalizeSuccessUrl_Type (n 0vkX  personalizeBackUrl r vk personalizeBackUrl_TypeXh MMI|156718161|https://us.mcafee.com/apps/mmi/en-us/5.0/freshinstall.asp?affid=0&pkgid=275| ` 0vk AppDownloadInfo10_Type (vk9 AppDownloadCount0vk AppDownloadCount_Typej (vk0 personalizeAffId0vk personalizeAffId_Typeo vk8s  personalizePkgIdvk$  Flags (vk8{ AppDownloadInfo90vkAppDownloadInfo9_Type@vk} AppDownloadInfo10s hbin '4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBar2j=l> INTERN~1.LNKj=n>j=n>*VInternet Explorer.lnk@C:\Windows\System32\ie4uinit.exe,-734RMicrosoft.InternetExplorer.Defaultv C:\Program Files (x86)\Internet Explorer\iexplore.exeMicrosoft.InternetExplorer.Default_{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\Internet Explorer\iexplore.exe<'4\B.RhR1? TaskBar<j=n>? *TaskBar2; ?# GOOGLE~1.LNKP? ? *xGoogle Chrome.lnkChromeN C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exeChrome*eC:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe'4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBarB2:4& WINDOW~1.LNK~j=n>j=n>*TWindows Explorer.lnk@shell32.dll,-22067t{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe4 %windir%\explorer.exe{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe${F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe'4\B.RhR1?sTaskBar<j=n>?s*TaskBarj2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEF C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXExb'BVf!!!!4!!!!MKKSkOUTLOOKFiles>OE*,u]{wh=9,]e_.PViC{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE" W[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEF C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXExb'BVf!!!!4!!!!MKKSkOUTLOOKFiles>OE*,u]{wh=9,]e_.PViC{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE" W[{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXEtevkTx {55B3A0BD-4D28-42FE-8CFB-FA3EDFF969B8} {000214E9-0000-0000-C000-000000000046} 0xFFFFh evkT {596AB062-B4D2-4215-9F74-E9109B0A8153} {000214E9-0000-0000-C000-000000000046} 0xFFFF8 ePw vkT  {7988B573-EC89-11CF-9C00-00AA00A14F56} {000214E9-0000-0000-C000-000000000046} 0xFFFF 7 evkT {ECCDF543-45CC-11CE-B9BF-0080C87CDBA6} {000214E9-0000-0000-C000-000000000046} 0xFFFF`T q epvkT  {85BBD920-42A0-1069-A2E4-08002B30309D} {000214E9-0000-0000-C000-000000000046} 0xFFFF@M evkT {7EFA68C6-086B-43E1-A2D2-55A113531240} {000214E9-0000-0000-C000-000000000046} 0xFFFF e(vkT  {A3C3D402-E56C-4033-95F7-4885E80B0111} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF h : evkT0 {9DB7A13C-F208-4981-8353-73CC61AE2783} {000214E6-0000-0000-C000-000000000046} 0xFFFFH~ evkEH {N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Pbzznaq Cebzcg.yax@,O ( ChromeHTMLpevk 10x vk X  Courier New8 vkRHД P:\Hfref\ashel\NccQngn\Ybpny\Zbmvyyn\Sversbk\Zbmvyyn Sversbk\hcqngrf\0\hcqngre.rkr `T oH9 Ъ lf iexplf iexpvkIH {7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\ZpNsrr\Pbzzba Senzrjbex\ZpGenl.rkrPnk Qup @Hi ConsoleWindow` vk  bLogToFile  ( 8 а http://www.stark-research-labs.com/Id=69157vk*" A305FAF08F16EA6C7645548267646B26B5EA144875 *  $8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst\ WOZ\UЂvk P uLinkPocyfurdLin0 vk,ț  VerCache8{3.0.0.00000003}.{6C26BA7D-F0B2-4225-B422-8168C5261E45}|#%b{A9EF3FD9-4240-455E-A4D5-F2B3301887B2}Local Group Policytwkp nk ،  #@,A[&{7DB2D5A0-7241-4E79-B68D-6309F01C5231}sp/b4ux2Mnk 4 @$@,/m&{B164E929-A1B6-4A06-B104-2CD0E90A88FF}ulfP {0EB {18D {7DBh {B16( {B4FH{E28></abi, nk ` @,44&{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064}pbi, vk iPSMigratedD1C5-192A1-005056A50B40}Cnk Ge( @ka&{B164E929-A1B6-4A06-B104-2CD0E90A88FF}Ank r8 @(><iexplorevk [CountTvkH iTime<r 6<!vkc:LoadTimenk + Ge8 @</&{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064}splf {0EB {18D {2530 {267 {789U {7DB8 {B16 {B4F {C31 {C44 {CFBp> {D98P{E28ȱ{ED8an@stark-resvkcType]] vksFlagsavkDCount[vk <Timeas 6 itnk @@He X feMcAfee/nk @@He(  X $id SiteAdvisortylf Sitevk6ToolbarInitialized90evkyLoadTimevk 4h 4ITBar7Layout64 ^HԺLKZQjdЪ vk_>LoadTimevk<AskUserȢ nk gYKeȅX apMSHist012011081520110822vk rCachePath Co8%USERPROFILE%\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012011081520110822nd> vk (x DCachePrefix]>:2011081520110822: CDvk  rCacheLimitsetvk  ACacheOptions20vk tCacheRepairwenk -YKeX siMSHist012011082820110829lf@DOMSiecoPietl MSHi MSHiPriv`KUser`KUsersc/submgr/mi8%USERPROFILE%\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012011082820110829BC6vk (ئ 6CachePrefix]]:2011082820110829: e_vk  [CacheLimit></vk  <CacheOptionse_vk TCacheRepaireehttp://ie.search.yahoo.com/os?command={SearchTerms}unvk  eOSDFileURLh-lxfile:///C:/Users/nfury/AppData/Local/Temp/Low/McSiteAdvisor.xmlA[vk hȨ cFaviconURLcomhttp://secureshopping.mcafee.com/images/favicon.ico[Cvk nITBar7Heightenvk aCheck_Associations[CDyesunnk 0M  "l_ UserChoice><pnk xgUe @*gy.urlQnk  xK  " UserChoicelfX Userh vk" cProgidsIE.AssocFile.MHT6vk& i{18DF081C-E8AD-4283-A596-FA578C2EBDC3}i enk b (NX:  "*gy UserChoice?IE.AssocFile.MHTlf Userlf Uservk$ ProgidJvk"sProgidiLocalnk pUep\ @*gyMIMEAssociationsnk pUe`  @TJmessage/rfc822nk pUe H @ $p> UserChoicepidIE.message/rfc822nk pUe`  @<a text/html[CDnk pUe Ȫ @ [M UserChoiceappvk nProgid>IE.text/html vkIH aP:\Hfref\ashel\NccQngn\Ybpny\Grzc\vafgnyy_ernqre10_ra_nve_tgoq_nvu[1].rkr[CD[C`vkLC:\Users\nfury\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3GDPVCW5\install_reader10_en_air_gtbd_aih[1].exe]]0pe,*7C:\Windows\system32\FlashPlayerCPLApp.cplFlash PlayerManage Flash Player SettingsvkT t{7B81BE6A-CE2B-4676-A29E-EB907A5126C5} {000214E6-0000-0000-C000-000000000046} 0xFFFFc..usnk 4 aД Scriptsstamp vk  WindowWidth vk 1 WindowHeight@2 nk <_ X T"<pStorage2ЌzO—ɒNhBq}f]Swm@D" 9- й1Ⱍ?AT<܌p32\!_"v%!]KWD.~…- B vV2P8RDD3rܥ_NJN;(ݔ|b1]:M`Mݘ,3>GZPJr.*W;z^Q,6*^Nnvk CUse FormSuggestvkhIE9RunOnceCompletionTimevk IE9TourShown0jvk{IE9TourShownTime` ȳ 4nk |eȱx| @ <!iexplorevkaType-rvksFlagsmvkaCountevk@dTime![nk X @0naTabbedBrowsing>vktNewTabPageShowClosedTabsvk_NewTabPageShowActivitiesvk@ aUserFilePЌzO—ɒNhBq}UserFilef;a22%Ů,#vyxEǎ$X= >r{]RI^ank 'e @45&{CFBFAE00-17A6-11D0-99CB-00C04FD64497}0nk а'e 2 @ 8biexplorevk5Type44vkfFlagstvkrCount=vk/ cTime00vk,` 4url10ahttp://www.adobe.com/fwlink/?LinkId=69157 vkState) @  nk S}hnpGHIDrams 77097256_0diati-vklnScanMimeiexplore.exePO :i+00/P:\h1?rAPPLIC~1P??r* 1Application Tools^1? FIREFO~1.0D? ? */Firefox 6.0acPO :i+00/P:\h1?rAPPLIC~1P??r* 1Application Tools^1? FIREFO~1.0D? ? */Firefox 6.0|2Firefox Setup 6.0.exeX*Firefox Setup 6.0.exe$cPO :i+00/P:\h1?rAPPLIC~1P??r* 1Application Tools^1? FIREFO~1.0D? ? */Firefox 6.0|2Firefox Setup 6.0.exeX*Firefox Setup 6.0.exe$y0http://www.linkedin.com/e/-wah2at-grwkyzrm-65/9pVjBeyMiZQue21zDp_ylGJ903C7Jt1xcLJSl3TOopaA/blk/I48129369_135/1BpC5vrmRLoRZcjkkZt5YCpnlOt3RApnhMpmdzgmhxrSNBszYRcP5vejoPej8Ne3h9bRxnd65Tq5sObPgNc34VdPgMc3gLrCBxbOYWrSlI/EML_comm_afe/vkOH {7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\ZpNsrr\IvehfFpna Ragrecevfr\zppbafby.rkr8 H 935891616thsnYa01000000D08C9DDF0115D1118C7A00C04FC297EB01000000C9924ECA68D71C42B571F410FAFF7D15000000002800000045006E0063007200790070007400650064002000620079002000410064006F00620065002E00000003660000C000000010000000381BD2C84457341974308EF7FFF7E3080000000004800000A000000010000000FE91FAB72FC0F0CD4759DC9F4FAF842A18000000AE593F106A323D5EA0318B5D32F068F6C4CEEB11A777764F14000000CA32887DDE57A98D12E0E9F0C32C780B1ED90CEFcu{3.0.0.00000003}.{6C26BA7D-F0B2-4225-B422-8168C5261E45}|\Device\HarddiskVolume1\Program Files (x86)\Skype\Phone\Skype.exe%b{00000000-0000-0000-0000-000000000000}nk tX0 @ic(E5958D48FE10D7340311E8C03BB22940DABA2DA3vk uMRUListExonsddvk ClientGUIDȐvk>nBrowse For Folder WidthcvkarMRUListvk (K.Extensionshe7.vk DCachePathultvklParamvkmsPKI-Template-Schema-Versionicyvk lbLogUserNamee\*L$fusvk]InstallerResultvkrInstallerErrorAvk` uInstallerSuccessLaunchCmdLinepp"C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe"la ( H 8( X (p ( [ vk>H F{6Q809377-6NS0-444O-8957-N3773S02200R}\ZpNsrr\ZFP\zphvubfg.rkr urnk :  ,atGPUchme.exe"<ex  L px < [ 8 L ZZZZrc8#ACBloble{{E8433B72-5842-4d43-8645-BC2C35960837}.notification.102.3-420203gram."nk G< f@owDesktopProtection25-A114vkT0ger{DAF95313-E44D-46AF-BE1B-CBACEA2C3065} {000214E6-0000-0000-C000-000000000046} 0xFFFFrkvkmsPKI-Certificate-Policynk rOZwn( @du(71C3B6E88A19BFC4D0F85EB752FD4F7AE0CC2651qö^ROz&Q}m*fQ6ipY T_疛8vA)ԫ*}% TIDv#`ʹUM~! G0C0+ D0  *H 0W1 0 UBE10U GlobalSign nv-sa10U Root CA10UGlobalSign Root CA0 070411120000Z 170411120000Z0j1#0!U Organization Validation CA10U  GlobalSign1.0,U%GlobalSign Organization Validation CA0"0  *H 0 /ļ·g}cNj,s!%XmIWu~u"~=BA U{d38%CQ%@~Uj:@W/4/-S ɁF,#B^ujW|6;A]4깓e̜ŝ>J _i_MVrD#6eȿ9E&lQ*8Ťi};ڬD {'0!ݐ#.ߕ)C>Kɾ900U0U00U}m*fQ6ipY 0KU D0B0@ +20301+%http://www.globalsign.net/repository/03U,0*0(&$"http://crl.globalsign.net/root.crl0 `HB0U#0`{fE ʉP/}4K0  *H aKRc>.cs>g<(#(+`+9;; ;<@<=H=hPp;\PP\]0]P]p]^]`^ `]^0^@````0aPa```apaa`bbaaab0bbccbbc c@c`cddccd0dPdpddfeX_x___0fPfpfIDS_ODS_RESULTCOMPLETEvk & szStartTimevk129606861887492613 vk & ctszEndTime8 H H H vkAlert_ExcludeCookies^^^_(/h8 99::H;`:HP8V0VRVPVpVVVW0WPWpWWWWhXXWX0XXXXYYY(YHYhYYZZZ Z@Z`ZZZ[\0\8[X[x[[[[P\p\]]\\V^^^_8_ATnk %M0@H OpenWithList vkTH{C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97} {BB2E617C-0920-11D1-9A0B-00C04FC2D6C1} 0xFFFF vkLH  {6Q809377-6NS0-444O-8957-N3773S02200R}\Zvpebfbsg Bssvpr\Bssvpr14\JVAJBEQ.RKR vkpg11 .zipFoldnk .k*tX@"umMcAfeennk Ft (@ilDesktopProtection[CDnk .k*t @L]>Tasksink .k*t Vx @<@1]&{679261DF-212D-4D84-A7C8-AFDEECE48592}nvk  bScanSubDirsx vk cbScanAllFilesmvkcbScanDefaultFilesredvk dwMacroHeuristicsLevel vk 6bSkipBootScan1vk dwProgramHeuristicsLevelvk  LogFormat X SpecialMemoryvk7dwPromptActionOptions4vk NumExcludeItemsvk uActionvk dpnPriority=2bvk @  szLogFileName vk  szProgExts vk yScanArchivesy&vk .  szScanItem0x vk   szScanItem1 P %DEFLOGDIR%\OnDemandScanLog.txtapvk uAction_Programvk  uKilobytes P @ h SpecialScanForRootKitsvk  uScanNumItems vk  uSecAction vk bDeferScanOnBatteryP vk bDeferScanInFullScreen vk bGMTTimevk uSecAction_Program x vk nExtTypevk  uDeferTime x vk bPermitUserDefervk  uDeferResumeScanAfterFSvk dwHeuristicNetCheckSensitivity vk ODSRepairBackupCookies vk nUntilDuration vk  nUntilHour X vk  bRunIfMissedX vk Monthly_nDayNumOfMonth vk  bScanAllOleP vk  nStartDay vk  dwScanPeriod  vk  eScheduleType vk Monthly_maskMonthsOfYearvk Weekly_maskDaysOfWeek vk  bSkipMemScanP vk  nStopMonth x vk Weekly_nRepeatWeeksP vk uMissedTaskDelayvk  bRepeatable vk  LogFileFormat vk bRandomizationEnabled vk bStopDateValid vk  eUntilOptionx vk Monthly_nDayOfWeek P vk  eRepeatOption vk  nUntilMinute vk nRandomizationWndMins ( P x vk szLastScanFile0vk  nStopYear  vk  nStartHour x vk Idle_nIdleMinutes P vk   szScanItem2P LocalDrives vk nStopDayvk  nStartMinute vk  nStartMonthx vk  bSchedEnabled vk  uStartupDelay vk nRepeatIntervalvk Monthly_nWeekNumOfMonthvk bLogScanEncryptFailh vk Daily_nRepeatDays  vk Monthly_eMonthlyOption vk bEnabledvk ,@  szScanItem4 vk .  szScanItem3 vk bStopScanPeriodvk bOnceADayEnabledSpecialCookiesSpywarevk  szTaskName x vke dwLastModified nk Ft @L TaskLastData nk ;>t  @ . &{21221C11-A06D-4558-B833-98E8C7F6C4D2} vk dwLastModified SpecialRegistrySpyware vk  nStartYear vk 4 nScanCount x nk 't<  @ SystemCore @ lfp Deskv InstxMATxMcTr@= MSC RuntH SystViru ( P x nk m RuH @ VSCore  p  / - . 8j ` X x P h< ( X  P @ h X  @ p  8 ` H H p x ( P x  P x 8 p ` H  P p nk t  }@  Alert ClientvkIPvk8%IpAgevkQH {7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\ZpNsrr\IvehfFpna Ragrecevfr\k64\Fpna64.Rkr\8vk B` SCRNSAVE.EXEpgC:\Windows\system32\scrnsave.scrvk ScreenSaveTimeOut) c vk  msPKI-Cert-Template-OIDy1296068742688840275-2vk GPOLinkvk06nProcessScannedHC:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exeRAlication-Policies vk.0  szLastResultId vk msPKI-Supersede-Templatession-Povk:ItemPos1280x1024x96(1)Dyvk Ȣ.ClientGUIDlableC.51.nk oXy @.6(3ADD0E7EA2B284FF459E137365B482D188DFBF8AvknProcessInfectedvk  nBootInfected vknProcessCleanedvk nBootScannedvk O nFileScanned  vk nBootCleanedvk  nFileCleaned  ` 0 vk nFileInfectedvk nFileNotScanned ` 0 vk nFileDeletedvk  nKeyInfected vk WindowYvk  )nKeyScannedvk  nKeyDeleted vk nCookieScanned vk nKeyCleanedvk nCookieInfectedvk nCookieCleaned vk nCookieDeleted vk msPKI-RA-Policiesemplatesame P h X  ` 0 ( P  8 ` vk WindowStatevk ShowToolBar W 8X  X @ vk teShowStatusBarivk 1Column0Widthvk  Column3Width@ vk Column1Widthvk Column2Widthfx X @ h  vkP7eWnk QF@X@ince.docxvk, mfeotlkaddin.scan.Microsoft.Outlook.Explorer-multi-chromeng-multi-chromefulle-fulllaL Local Group PolicyIconnk m Ru @ Email Scannernk $ Ru @Outlooknk m Rux p@"&OnDemandvk&X szInstallDateTime2011-9-16T16:55:12nk Skx  @& OnDeliveryvkdwOAScannedItemsvkdwOACleanedItemsvkdwOADeletedItemsvkdwOAMovedItemsvkdwOAInfectedItemsvkszOALastScannedItem  8 `  vkdwOADeletedMessages :~Eseш߿BNf@U|3F8r[=Z]S+LtQ% 6 ouF֨-JNVF{v}b+ [] 00 a3600  *H 0'1%0#UMicrosoft Internet Authority0 100519221330Z 140519222330Z010 &,dcom10 &,d microsoft10 &,dcorp10 &,dredmond1*0(U!Microsoft Secure Server Authority0"0  *H 0 _ _(؋ɼP"8 \q X-l<3csk`S޽00U00UBNf@U|3F80 U0 +70# +7~œZ2qOup0 +7  SubCA0U#03!D;3_Kx]0U006http://mscrl.microsoft.com/pki/mscorp/crl/mswww(5).crl4http://crl.microsoft.com/pki/mscorp/crl/mswww(5).crlhttp://corppki/crl/mswww(5).crl0y+m0k0<+00http://www.microsoft.com/pki/mscorp/mswww(5).crt0++0http://corppki/aia/mswww(5).crt0  *H \wc 7t xU&֕tӼv *j6ĎV 0Ch"jZśН P~ZN_lVTåR\_M Q!ol*W_OQ 7X !rвMTXM+S5Bdy 8PZ/?}8 N/Ez(/1Hon\hB 0&B8#ph,˟s3#^X?P/bSgkLhq@e;AIqMGdB˶54((Qq7A[|~,#gs_@y0SPZnܢu{ìQ2XOSjҪ]S)loZE)C;>&\HbY4B~2)4Շf>x}:x|*q-oU#nk ᫑ @3ofzipndnk ΊH@(03 OpenWithList06vkho1!/0Earth_SA-26_Thunderbolt.jpg2Earth_SA-26_Thunderbolt.lnkd*Earth_SA-26_Thunderbolt.lnk*mvkxl2scavk m8gvkH2ftvk3  0achePatvk3XPo5icy vkX OutlookSecureTempFoldervk Ц1Timestamp.5vkHBrowse For Folder Heightvk@17Settingsnk  8@ fix.pdfMSHiPrivvkT8I{CDA2863E-2497-4C49-9B89-06840E070A87} {000214E4-0000-0000-C000-000000000046} 0xFFFFy\ msPKI-Asymmetric-Algorithm`PZPWSTR`RSA`msPKI-Hash-Algorithm`PZPWSTR`SHA1`msPKI-Key-Security-Descriptor`PZPWSTR`D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;GR;;;S-1-5-80-3804348527-3718992918-2141599610-3686422417-2726379419)`msPKI-Key-Usage`DWORD`2`vk msPKI-RA-Application-Policies-Po vk&  GPOName*gy(~nk ]`: @tH(B9EE85A10FD495D994ED63488AB74A18CB8E6BFAvkTX{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} {0000013A-0000-0000-C000-000000000046} 0xFFFF*gy(~nk 啍H4;)@ں-3!D;3_Kx]@/f{{%ʂCeIКNlgwv}b+ []c/i9 /-k#s 00{'b0  *H 0u1 0 UUS10U GTE Corporation1'0%U GTE CyberTrust Solutions, Inc.1#0!UGTE CyberTrust Global Root0 100414181226Z 180414181214Z0'1%0#UMicrosoft Internet Authority0"0  *H 0 'Jؐ۲ {`N|PvJ+ (2&ghЁ'yH2.6k&CII_Š_*K~ڈ]xVjYSZ_m}CtE|:4cK#+i z NHAɇ)‡8B-LWN_] dq38g.6~6~Z[ }J/7o[7ܷf#\4C{ ,I<.#D%#ʅUI*!}&(E6KG ї)P2 Sk\z7I̟$\#Hn!):lMB$Oihٟmd%)4C[ t~cE|:\ksXo w0s0U00[U T0R0H +>0;09+-http://cybertrust.omniroot.com/repository.cfm0U 0U0U#0yw0u1 0 UUS10U GTE Corporation1'0%U GTE CyberTrust Solutions, Inc.1#0!UGTE CyberTrust Global Root0EU>0<0:864http://www.public-trust.com/cgi-bin/CRL/2018/cdp.crl0U3!D;3_Kx]0  *H +HDœjMN&ʲZ VoWd5ce,*Œd+I><6ldg?hNavPane_IsAppLocationsExpanded ;*NavPane_CFD_FirstRun A0NavPane_ShowLibraryPane xStarFury.zipb2StarFury.lnkF*StarFury.lnkvk vk `YptMRUListExx Statushbin nk b < mqsMCRGDO@>ʕA0nʍpZ # Hvk$ Legacy(MCRGɄV#~ Ϙ;$vk  UpdateUrlMCRGgJjT?A020{wt?|D#.7bG- P9",uߡ6B; oz;8 h[ C`"r{ʕA0nʍpZHvk$ Legacy(MCRGɄV#~ Ϙ;$Pvk  UpdateUrl(MCRGg%%[i+p0{wt?|D#.7bGcj_[UC]9z~yN+1߾K|N,a $cHY-NP^.[)x0ApH,|Cnk wb F mskvk$ Status(MCRGDO@>ʕA0nʍpZHvk$( Legacy(MCRGɄV#~ Ϙ;$Xvk x UpdateUrl0MCRGg2"\R*SV,ʕA0nʍpZHvk$ Legacy(MCRGɄV#~ Ϙ;$vk  UpdateUrlMCRGgy|fUB@00{wt?|D#.7b0( U>!-v5A< ny:7 gZ Ba!q|=sN+gtP~Xnk NOb `W msclf math mmix mobk mps  mqs msad msch msk vsoMCRGDO@>ʕA0nʍpZ(MCRGɄV#~ Ϙ;$vk  UpdateUrlMCRGgpA. 6's0{wt?|D#.7bGb&+ $PMx}h}Iђ*+z~iU|N4mNb[~vaank æb Xa mmiHvk$ Status(MCRGDO@>ʕA0nʍpZHvk$( Legacy(MCRGɄV#~ Ϙ;$vk x UpdateUrlMCRGf̀{y0{wt?|D#.7bG' V;TG5ww/6<F ݯe02]V 0@Pu6I&E\KryӸBvk!( SiteUrlMCRGXR=c?T;hXVnk -qoc` UPD_mat@nk qbP ) Propertieslf  Compvk (@ update-id0MCRG#)6N}Ӱo0֠=Xvk) agent-update-id0MCRG (@1Naza3br#Ѣ6 nk -qocP  $Progressnk Ƿb  dComp0vk& name0MCRG~]c֏\d x ᶰvkd urlhMCRGD=;@QxZ 0«HLrD;m?XrkPlZ &x< A=-SXvk ,x local-file0MCRG 3;声R9- w3Ԅm%Pvk $ ContentLength(MCRGgP{T,(H  p  vk$0 validate(MCRGɄV#~ Ϙ;$Hvk$x shared(MCRGɄV#~ Ϙ;$x  P   X  vk U sharedfolder`MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {Pvk $p NumComponents(MCRG8'ibCz.#Pvk $ LastComponent(MCRGɄV#~ Ϙ;$300hbin vk $H TotalContent(MCRGgP{T,(Pvk$ CurrentContent(MCRGgP{T,((vk H DownloadJobID0vk DownloadPrevJobID_Type (vk `)  Required_RAM` 0vk Required_RAM_Typed e (vk /  Current_RAMPf (vk Current_RAM_Type(vk   Required_CPUo 0vk Required_CPU_Typen n 8vk @"  Current_CPUpu 2800 (vk Current_CPU_Type(vk6 Required_IEVer 0vk Required_IEVer_Type0 vk " Current_IEVer 8.0.7600.16385 f vk$w FlagsMCRGXR=c?T;hXVlf# Comp`MCRG  嵣#&hj#fr"Ҧ20MCRG (@1Naza3br#Ѣ6 nk pb( `& eComp0vk'P$ name0MCRG8GljuJ/;vke$ urlpMCRGE\b½ tD.=zh0«HLrD;m?XrkPlZ FylP.ڢ#_Ys5 $Xvk ,8% local-file0MCRG rҠ4\DuB ֗U/{{McPvk $% ContentLength(MCRGҼ.(wq_B/3]yg' X' ' ' % xvk$% validate(MCRGɄV#~ Ϙ;$Hvk$8& shared(MCRGɄV#~ Ϙ;$0$ $ % h% % & & vk U& sharedfolder`MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {Pvk $0' NumComponents(MCRG8'ibCz.#Pvk $' LastComponent(MCRGɄV#~ Ϙ;$Pvk $' TotalContent(MCRGҼ.(wq_B/3]ygPvk$ ( CurrentContent(MCRGҼ.(wq_B/3]ygHvk!h( SiteUrl(MCRGXR=c?T;hXV  ` H( nk -qoc` UPD_mobk`nk b( `+ Properties512Compvk +) update-id0MCRG $PNrT}+gp/Ҡ3QXvk)) agent-update-id0MCRG (@1Naza3br#Ѣ6 nk -qoc( / $Progressxlf * Prog) Prop(nk ԙ3b *  - hComp0vk'+ name0MCRGI6eEoO" tvkhX+ urlpMCRGH/+i0«HLrD;m?XrkPlZ F`K}w3Әsk8b̧0q|`vk .+ local-file8MCRGr;ʃ~ɢB瑥y\7 hvk $P, ContentLength@MCRGFnwWmO-v8{elf* Comp- CompHvk$, validate(MCRGɄV#~ Ϙ;$Hvk$, shared(MCRGɄV#~ Ϙ;$* 8+ + (, , , @- xvk Uh- sharedfolderPMCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {nk ԙ3b * 0 nComp1vk'@. name0MCRGvF_4ǹX#[)" tvkn. urlxMCRGN+uB]IkL0«HLrD;m?XrkPlZ F`.%R=tt0ԣL*irEl;J`vk /0/ local-file8MCRGzr'߮4]xB瑸kDPvk $/ ContentLength(MCRGFwwvYbx]9z8 b ʓ_`vk 2@6 local-file8MCRG [+sp& 2w|yhvk $6 ContentLength@MCRG<}W;Ync PnYlf4 Comp8 CompHvk$7 validate(MCRGɄV#~ Ϙ;$Hvk$H7 shared(MCRGɄV#~ Ϙ;$85 5 6 x6 6 (7 7 `vk U7 sharedfolder8MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {nk pbp4 : dComp1vk'8 name0MCRG`uɠK-O^.d|vkd8 urlhMCRGD1X1XQƠ0«HLrD;m?XrkPlZ &xP,->9z8A_ Xvk +p9 local-file0MCRG ңc[P5 2ZHOPvk $9 ContentLength(MCRG ){0ޭ-LԐ@; ; ; 0< : xvk$(: validate(MCRGɄV#~ Ϙ;$Hvk$p: shared(MCRGɄV#~ Ϙ;$p8 8 H9 9 : P: : vk U: sharedfolder`MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {Pvk $h; NumComponents(MCRG $sK@k"Pvk $; LastComponent(MCRG8'ibCz.#Pvk $< TotalContent(MCRGQ;@RG\4Pvk$X< CurrentContent(MCRGQ;@RG\4Hvk!< SiteUrl(MCRGXR=c?T;hXV8   < nk -qoc` UPD_mqsnk ΄b< m) Propertiesvk )= update-id0MCRG /,N`per^r$Х0Xvk)> agent-update-id0MCRG (@1Naza3br#Ѣ6 nk -qoc< C $Progress`lfH> Prog8= PropHnk bH> XA cComp0vk'0? name0MCRG|{Hu`0<vkc? urlMCRGC=kuhs9&0«HLrD;m?XrkPlZ FzkQ+إ%bT`PLlf> CompB Comphbin@ vk *H@ local-file0MCRG qvdoݕ4qs<=Pvk $@ ContentLength(MCRG,6!O`Ԋf[jIXHvk$@ validate(MCRGɄV#~ Ϙ;$Hvk$0A shared(MCRGɄV#~ Ϙ;$? `? @ x@ @ A xA `vk UA sharedfolder8MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {nk bH> D cComp1vk'xB name0MCRGj21]"i/oX9+/ Xvk ,] local-file0MCRG 5zr@ O.hp:}vPvk $8^ ContentLength(MCRGU\nV~a/_ ` p` ` x^ vk$^ validate(MCRGɄV#~ Ϙ;$Hvk$^ shared(MCRGɄV#~ Ϙ;$\ (] ] ^ x^ ^ (_ vk UP_ sharedfolder`MCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {Pvk $_ NumComponents(MCRG $sK@k"hbin` vk $H` LastComponent(MCRG8'ibCz.#Pvk $` TotalContent(MCRGq23;=J^zPvk$` CurrentContent(MCRGq23;=J^zHvk!0a SiteUrl(MCRGXR=c?T;hXV  P a nk -qoc` UPD_mmink bbpa () Propertiesvk (Pb update-id0MCRGJbAjǯ_ cn)Ѥ/Xvk)b agent-update-id0MCRG (@1Naza3br#Ѣ6 nk -qocpa 0e $Progress8lfb Proga Propnk wbb e eComp0vk&c name0MCRGW[)7:$vked urlpMCRGE\F2ڃ@I׹0«HLrD;m?XrkPlZ &fR>iP`i`vk -d local-file8MCRG yead4 ~yo9Pvk $e ContentLength(MCRG"~*~`,'atEO+I*8l Hm m m k vk$he validate(MCRGɄV#~ Ϙ;$Hvk$e shared(MCRGɄV#~ Ϙ;$c c d d He e e pvk U f sharedfolderHMCRG5~BU*^Ҫ6^-~o.s۫Y^|u97Q*U$7f {nk bb i fComp1vk&f name0MCRG X=# /$vkfHg urlpMCRGF_ \ԗn^¾q0«HLrD;m?XrkPlZ &gQ2v斩Br_3&W`vk -g local-file8MCRG PՑ2q/!Pvk $pm LastComponent(MCRG $sK@k"Pvk $m TotalContent(MCRGUMz$]0x)Pvk$n CurrentContent(MCRGUMz$]0x)(vk $n CurrDownload22600x (y py mobk0MCRG3YM=8tCK/a$/0vk 83 DownloadPrevJobID0vkCurrent_IEVer_Type0vkhh Required_DiskSpace0vkRequired_DiskSpace_Type0vk `n Current_DiskSpace0vkCurrent_DiskSpace_Type(vk0syscheckerror_iehbinp nk qc0d @syscdevenumivkNavPaneAdvertisedvk SoundFeedbackienvkZf url135p lf(y 1033u vk $@q  CheckSettingq 8#ACBlob偍@b{E8433B72-5842-4d43-8645-BC2C35960837}.notification.106.2-843763250620q vk $8r CheckSetting#ACBlobr u Pu nk ;c`Xt MSK_McAfee Personal VaultYeode_xz nk bx i DIFxAppnk !bs Pn Components n lf Data File(Opti PlacSecu~ Wiza~ Wizavk y  C0AC079DA84B4CBD8DBAF1BB44146899Microsoft Wordmslfu Datank Se`@+ t $p McAfee Online Backupv P `vk(`AppNamevk CheckSettingvkP 2`| vk $xu CheckSetting#ACBlob偍@nk W$knxr q PDU_Dataductvk RebootCount_rebovkVersionnk o>Nlq @5. WordDocParts1.lfmSmarmThem@v Word.2.2vk2FirstRunx nk 8 b<  InstallervkTy  {E6EA1D7D-144E-B977-98C4-84C53C1A69D0} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF8'ivkTr {B4CAF489-1EEC-C617-49AD-8D7088598C06} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFFPw PChebvk@ View04347Elf@FTP lfXs CompvkH~OActivePingDayStartSecHYepZ nk o>N@v @H1033h'{90140000-003D-0000-1000-0000000FF1CE}ZOffice 14, OfficeHomeBusiness-Retail editionnk o[Or @N_ ReviewCyclevk NH ReviewTokenlf8Save8L Save{ Save Savelf} MSGrPChevk(j0Item 20vkk2Item 3]vkP *64ACBEE9vk (cDNavTimeArraylfStarnk 1눩x@ Save Attachment90310vk0VendorIdvk x  Symbolvk(YWLF0BBF9vk  pIArialkvk0DBackgroundOpen vk  BkgrndPag 8 v xp p | | } vk  ATUserAdded| nk 0 $ x @o DrawAlerts7E7C9Ank u.VH z @Grammarnk TV} ~ @ MSGrammarMCRGnk TV}  @`3.0glfX~ 3.0nk TVX~  @h[1033`"lf~ 1033vkOptions Versionnk TV~ h@# Option Set 0vk tivk 8NameDO@vk#Data{844hbin lfW2eff 7709H78a8Hl 9ccbK da14    8.    (   H R   `O 1 2 x H  H 1.3.21.111  1.3.21.111 ( h1.3.6.1.4.1.311.21.8.6718474.4337527.4997799.14422800.7365723.103.1.33vkomaha=v3_111|Thu, 29 Mar 2012 20:48:28 GMT ".5Ypvkp lParamepvk>H vZvpebfbsg.NhgbTrarengrq.{OO044OSQ-25O7-2SNN-22N8-6371N93R0456}mߙ \F9fvkLHP  {0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Rirag Ivrjre.yaxs: \Fry/0SA-23E Mitchell-Hyundyne Starfury.docx2SA-23E Mitchell-Hyundyne Starfury.lnkx*SA-23E Mitchell-Hyundyne Starfury.lnk4xStarFuryn2StarFury (2).lnkN*StarFury (2).lnk ҵvk(UܓName5u{11F86C40-2F4F-446C-AFD0-753E04111E04}gnk 9Fm@x} Place MRUz~iUnk dFm@File MRUnk XAP @PRecent Locationsnk XAPX @ SharePointstalls( nk ,= b<  y  RuntimeMUITvk eLCIDVvkzAppPath Y 8 0y@| | 8 vk :OLastCheckedableS-PolsvklItem 4k:nk GVf H@fu TrustRecordsurlfoStarpStarFury.docxn2StarFury (3).lnkN*StarFury (3).lnk pStarFury.docxn2StarFury (3).lnkN*StarFury (3).lnk nk zm@ Save Selected Attachments:\UP{427865A0-03AF-4F25-82EE-10B6CB1DED3E}B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_ t `1SPS0%G`%  StarFury) File folder @@11SPSmDpHH@.=xdbK x1SPSjc(=Op DGYr?DUk0 #К#FlHiV1l@DStarFury>l@Dl@D*N;StarFury% StarFury%  Directory-1SPSiI~+.ͩ1SPS@>+lG7*"U"C:\Users\nfury\Documents\StarFury%folderu1{1685D4AB-A51B-4AF1-A4E5-CEE87002431D}.Merge Any)1SPSQ+BJ2AF% -1SPS[l#J`'Hd *@?J6[3z[iE_̤h8Pl( h{ vkb30vk12i  Ȑ vkVersionvkC2F lf Shar| hbin MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wXnk Y b  jComp2lf Comp Comp Comp Compvk' name0MCRGSDDT Kvkjp urlpMCRGJ/B:w0«HLrD;m?XrkPlZ &R'rMA䲈.L߭]g]v+Xvk * local-file0MCRG ͱ;E)ZQm3 ~fGPPvk $` ContentLength(MCRG#Tھu@)CTMOPHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ P 8 В 8 vk U` sharedfolderxMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk ~ b 0 eComp3vk&8 name0MCRG[~IH k ᷱvke urlpMCRGEEgHA`p?kfv0«HLrD;m?XrkPlIGH<Է]7?DnyRԩ1#Xvk + local-file0MCRG ;_E>fjz@sRJQPvk $x ContentLength(MCRGhvL_Wr-AHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ h P P vk Ux sharedfolder`MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wPvk $ NumComponents(MCRG;WG|L'](Pvk $P LastComponent(MCRGF 3l>q/!Pvk $ TotalContent(MCRG3Ϻ l DoPvk$ CurrentContent(MCRG3Ϻ l DoHvk!8 SiteUrl(MCRGXR=c?T;hXVnk B[pocPw UPD_vsovk ) D_update-id UPD_nk !b` pm ) Propertiesvk )h update-id0MCRG V=ĸfacX&r(Ԡ3Xvk) agent-update-id0MCRG (@1Naza3br#Ѣ6 pnk B[poc` ( $Progressnk I!b М kComp0vk' name0MCRG@$qnm٫'=vkk urlpMCRGK lhWqۣ20«HLrD;m?XrkPlZ !w-Ov2`TLm5x+0Xvk + local-file0MCRG g=ld5݌'=<~Pvk $ ContentLength(MCRG+s)4>WO [s8@ 0  vk$` validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ ؛ @ pvk U sharedfolderHMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk I!b  fComp1vk& name0MCRG(6҈$+GD_-'vkf@ urlpMCRGFR !G0«HLrD;m?XrkPlZ !rLGŀ6qH4_3&W`vk -؞ local-file8MCRG 3 30nigN'{vf.Pvk $8 ContentLength(MCRG( ԍ%$`f?K x  x vk$ validate(MCRGɄV#~ Ϙ;$ vk$ shared Н  x H hbin MCRGɄV#~ Ϙ;$vk Up sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%w0nk n'!b p fComp2vk'ȧ mpnameCompCompPvk&p name0MCRGHe@$6?C;u{'vkf urlpMCRGFkLeOaJ>Ź0«HLrD;m?XrkPlZ !rLGŀ6qI3^2'X`vk -X local-file8MCRG ৹ܭ:e8,'|ue/Pvk $ ContentLength(MCRGӁP,$Hvk$ validate(MCRGɄV#~ Ϙ;$Hvk$H shared(MCRGɄV#~ Ϙ;$ P 0 ( p vk U sharedfolderH MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%w nk n'!b  eComp3 vk' name0MCRG =/N^'=vke urlpMCRGE,bYVVrع0«HLrD;m?XrkPlZ !rLGŀ6q?ک7)1 Xvk ,x local-file0MCRG ecStP 'E–[Pvk $Х ContentLength(MCRGc*2*x6WFx_RHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$` shared(MCRGɄV#~ Ϙ;$x p P @ X vk UЦ sharedfolder0 MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk M!b ȩ gComp4xvk' mpnameComp vkn mpurlComp0MCRGm P F'8vkg urlpMCRGGDwRvnrLz0«HLrD;m?XrkPlZ !rLGŀ6q?ک70r`vk . local-file8MCRGflۤ{inElt'=y\7 Pvk $ ContentLength(MCRG} 8IβСMF,!˹esHvk$X validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$8( 8 vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk M!b  fComp58vk' name0MCRGN}gg'<vkf8 urlpMCRGF aa4dT10«HLrD;m?XrkPlZ !rLGŀ6qHӪp[7"S`vk -Ы local-file8MCRG lIǬ'#"̫'2b*Pvk $0 ContentLength(MCRG,wOx&qQOHvk$x validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$Ȫ   X  vk U0 sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wpnk s!b  fComp6vk' name0MCRGvhlʰ}^';vkfX urlpMCRGF$yؙ`0«HLrD;m?XrkPlZ !rLGŀ6q6蜂I%E`vk - local-file8MCRG :4@<:xMCRGN" ksR-+0«HLrD;m?XrkPlZ !w-Ov2`TLm!myVm:K`vk .X local-file8MCRGTZ8Xϐ3e! t{o:&Pvk $ ContentLength(MCRGgK 2|c;Hvk$ validate(MCRGɄV#~ Ϙ;$Hvk$H shared(MCRGɄV#~ Ϙ;$ 0 ( vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wXnk ݙ!b  lComp8vk' name8MCRG#Rf3"E;o'/ vkl urlpMCRGL)#gPǖo$0«HLrD;m?XrkPlZ !w-O:k楱:5)s? `vk 3 local-file8MCRGM&Im:٣ᆳfPvk $ ContentLength(MCRG]!;b*%5>Hvk$( validate(MCRGɄV#~ Ϙ;$Hvk$p shared(MCRGɄV#~ Ϙ;$p ȴ X  P vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%w0nk ݙ!b ȹ oComp9vk' name0MCRGt4 u|Z'0vko urlxMCRGO"zoXp10«HLrD;m?XrkPlZ !w-O:k楱:/-dVvmhvk 6 local-file@MCRGϞ Dui#Szʯ2ٲCuҪ(Pvk $ ContentLength(MCRGQ>[y^9Hvk$X validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ 8 vk U sharedfolder`MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wxnk !b  hComp10 vk' name0MCRG}9T&߫'7vkh8 urlpMCRGHS.lO:zzO0«HLrD;m?XrkPlIGHHݷI).tPvk $ ContentLength(MCRGnRtZ9Aq㚔Pvk$п validate0MCRGɄV#~ Ϙ;$hbin vk$@ shared(MCRGɄV#~ Ϙ;$( x  ` vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%w0nk '!b  eComp12vk& name0MCRGM)cUs'vke urlpMCRGEEgHA`p?kfv0«HLrD;m?XrkPlIGH<Է]7?DnyRԩ1#Xvk +p local-file0MCRG ;_E>fjz@sRJQPvk $ ContentLength(MCRGhvL_Wr-AHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$X shared(MCRGɄV#~ Ϙ;$h H 8 vk U sharedfolderxMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk '!b  eComp13vk' name0MCRGs/0C'<vke urlpMCRGE aWܖ nQj'0«HLrD;m?XrkPlZ !rLGŀ6qJˢ* Xvk , local-file0MCRG p/faƊƢ'x2Յn$Pvk $ ContentLength(MCRG"HLxgC24AANHvk$( validate(MCRGɄV#~ Ϙ;$Hvk$p shared(MCRGɄV#~ Ϙ;$ `  P vk U sharedfolder`MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wPvk $h NumComponents(MCRGZxW1SRPvk $ LastComponent(MCRGC ccÔWΆ Pvk $ TotalContent(MCRGOm\Ewx@fPvk$X CurrentContent(MCRGOm\Ewx@f@vk! SiteUrl MCRGXR=c?T;hXVnk B[pocPw UPD_msknk !b K ) Propertiesvk ) update-id0MCRG /4ԟ%QMr]Ar!ӧ2Xvk) agent-update-id0MCRG (@1Naza3br#Ѣ6 nk B[poc  $Progress8lf0 Prog Propnk ^H"b0 0 iComp0vk& name0MCRGrH> ݴdWkU.쫽vkih urlpMCRGIp?[8Z+c0«HLrD;m?XrkPlZ F)3U8ܽ;؍(J۷fnzk`vk - local-file8MCRG \5TeS_eb.|”\4Pvk $` ContentLength(MCRG h^3g vax`8 8 vk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ H 8 P pvk Ux sharedfolderHMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk ^H"b0  fComp1vk&P name0MCRG;$qv>6B:so.쨾vkf urlpMCRGFNc@빰/gK0«HLrD;m?XrkPlZ &xj4fjz@sRJQPvk $p ContentLength(MCRGhvL_Wr-AHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ ` H H vk Up sharedfolderxMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk ުH"b0 @ eComp5vk'H name0MCRGeoΛ2'ܶ.Cvke urlpMCRGE>3bnnIp0«HLrD;m?XrkPlZ &xj4vkcP urlhMCRGCa_&1 a:_0«HLrD;m?XrkPlZ FzkQ+إ%bTŒvmd Xvk * local-file0MCRG .*\۰&kDEPvk $8 ContentLength(MCRG*,_B/I( @ h vk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$ 0  x ( `vk UP sharedfolder8MCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk A"b 0 dComp1vk&( name0MCRG}q҉8]0vkdx urlhMCRGD4.@vU4CV0«HLrD;m?XrkPlZ FzkQ+إ%bT_f|JTXvk + local-file0MCRG e_lt{m:A{Pvk $` ContentLength(MCRG̩#(an5?¶EXx H| | | ` vk$ validate(MCRGɄV#~ Ϙ;$Hvk$ shared(MCRGɄV#~ Ϙ;$X X 8 P 8vk Ux sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wnk A"b p eComp2Xvk& mpnameCompCompPvk'x name0MCRG4S}RYC v8d-0;vke urlpMCRGE ߽!#,_0«HLrD;m?XrkPlZ FzkQ+إ%bT]o %Xvk ,` local-file0MCRG N-va'wIWPvk $ ContentLength(MCRG0r\̕,nT+FmUHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$H shared(MCRGɄV#~ Ϙ;$X 8 ( vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wpnk f"b  kComp3vk' name0MCRGqd؏07vkk urlpMCRGK?W<^P 0«HLrD;m?XrkPlZ &z[4[w8p:ۡ' &x+0Xvk *x local-file0MCRG >ƵĀzFwߡ0q>;Pvk $ ContentLength(MCRG] B!BxZ'RHvk$ validate(MCRGɄV#~ Ϙ;$Hvk$` shared(MCRGɄV#~ Ϙ;$p P @ vk U sharedfolderMCRG5Jd݅ٚ{BT@6^-~o.s۫Y^|u97Q*U$9r%wXnk f"b  eComp4xlf Comp Comp Comp Comp0 Comp Comp8MCRGHk e'|0vke urlpMCRGEEgHA`p?kfv0«HLrD;m?XrkPlIGH<Է]7?DnyRԩ1#Xvk + local-file0MCRG ;_E>fjz@sRJQ vk$p validatehbin vk2Hp {S38OS404-1Q43-42S2-9305-67QR0O28SP23}\ertrqvg.rkr j%0nk W%P@pqRegedit,xx  vk  FindFlags vk^LastKeyhfollowership.pdfn2followership.lnkN*followership.lnk hfollowership.pdfn2followership.lnkN*followership.lnk @h؋H@ j /h !0#*captain_america_shield_by_almogrem-d48x9x8.jpg2captain_america_shield_by_almogrem-d48x9x8.lnk*captain_america_shield_by_almogrem-d48x9x8.lnk>0pxi h Ȑ !Pp $"O captain_america_shield_by_almogrem-d48x9x8.jpg2captain_america_shield_by_almogrem-d48x9x8.lnk*captain_america_shield_by_almogrem-d48x9x8.lnk>tuxThe SHIELDh2The SHIELD.lnkJ*The SHIELD.lnkLDxThe SHIELDh2The SHIELD.lnkJ*The SHIELD.lnk:\   vk$ msPKI-Certificate-Application-Policy_ captain-america-shield-front.jpg2captain-america-shield-front.lnkn*captain-america-shield-front.lnk0 captain-america-shield-front.jpg2captain-america-shield-front.lnkn*captain-america-shield-front.lnk0`1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.11.3.6.1.4.1.311.20.2.21.3.6.1.5.2.3.5LDvk (8Z CachePrefixor vk   CachePath2 x vkBhVteFile2amep ` "H 4 8hxOyU*gyTJ(~8Œ[HZf*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80hxOyU*gyTJ(~80Œ[HZf*gyTJ(~(0hxOyU (0Œ[HZf $*gyTJ(~$*gyTJ(~ *gyTJ(~*gyTJ(~h`1.3.6.1.5.5.7.3.21.3.6.1.5.5.7.3.11.3.6.1.4.1.311.20.2.21.3.6.1.5.2.3.5nk $*C5@t XPMSHist012012032620120402@%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012032620120402vk ( CachePrefixeComp:2012032620120402: MCRGvk  CacheLimit:vk  CacheOptionsMCRGvk >CacheRepairLrDvk p5CachePathlP.vk (QCachePrefixvalidatehbinpDGYr?DUk0 #К#FlHiV1p@StarFury>l@Dp@*N;StarFuryvkt 13zj,{48E1ED6B-CF49-4609-B1C1-C082BFC3D0B4}>O{48E1ED6B-CF49-4609-B1C1-C082BFC3D0B4}DGYr?DUk0 #К#FlHib1l@@ALLOYR~1Jh@l@@*!Alloy ResearchAF1`DGYr?DUk0 #К#FlHib1l@@ALLOYR~1Jh@l@@*!Alloy ResearchB%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `1SPS0%G`1 Alloy Research) File folder @˰11SPSmDpHH@.=xdRNtU.,1SPSjc(=Op DGYr?DUk0 #К#FlHib1l@@ALLOYR~1Jh@l@@*!Alloy Research1Alloy Research%  Directory-1SPSiI~+.ͩ(1SPS@>+lG7*"a(C:\Users\nfury\Documents\Alloy Research%folderu1{1685D4AB-A51B-4AF1-A4E5-CEE87002431D}.Merge Any)1SPSQ+BJ2AF% -1SPS[l#J`'Hd $0nk Q(?إ*nfury1l@DDOCUME~1hj=S>l@D*>Documents@shell32.dll,-21770Z1@1lLEADER~1Bチ@1l@1l*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_m H@1SPS0%G`E 5031RR_BalancedLeadership  1SPSjc(=OwHHq ]PO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1l@DDOCUME~1hj=S>l@D*>Documents@shell32.dll,-21770Z1@1lLEADER~1Bチ@1l@1l*>H Leadership25031RR_BalancedLeadership.pdfh*5031RR_BalancedLeadership.pdf,M5031RR_BalancedLeadership.pdf .pdf1SPS@>+lG7*"BC:\Users\nfury\Documents\Leadership\5031RR_BalancedLeadership.pdf) documentvk011lf .doc.jpg.pdf .zipFoldK`~?GK(5031RR_BalancedLeadership.pdf25031RR_BalancedLeadership.lnkh*5031RR_BalancedLeadership.lnk,fo(5031RR_BalancedLeadership.pdf25031RR_BalancedLeadership.lnkh*5031RR_BalancedLeadership.lnk,mpvk MRUListExNbq+xLeadershiph2Leadership.lnkJ*Leadership.lnkp.vkQ D2dK3xvk"2i xLeadershiph2Leadership.lnkJ*Leadership.lnkeavk 3vk 14 vk 15nk Z  !X@) StreamMRUgent-upvk MRUListExaza3vk@ 7B[pocvk^9 vkP8` Ȗ@ 8 bpB%H{M1FLt# !jOh nG.*  *ᄃr*?Mkz[iE_ p@vk  l@ViewView2N;^2jS arP= vk 10vk vkQ d15vk 16hhbin vk Pe12B%Hvk@ 3@ vk3 !htlhtl.pdf\2htlhtl.lnkB*htlhtl.lnkvkt!1 htlhtl.pdf\2htlhtl.lnkB*htlhtl.lnkvk p2*vk 13Ovk!14Xleaderqualities.pdfv2leaderqualities.lnkT*leaderqualities.lnk"vk 17i vkh  4!p Xleaderqualities.pdfv2leaderqualities.lnkT*leaderqualities.lnk"l*vk 3 vk 16 vk(( 18 vk( 4xX $8$x !Pp "vkx 3z[iEs۠nk   @"OpenWithProgidsnk   @%P OpenWithListShellRGnk ҵ?  @@xpdfOB%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `1SPS0%G`)  Leadership@   @  @  11SPSmDpHH@.=xd*ݦX1SPSjc(=Op PO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1l@DDOCUME~1hj=S>l@D*>Documents@shell32.dll,-21770Z1@1lLEADER~1Bチ@1l@1l*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_m H@1SPS0%G`E 5031RR_BalancedLeadership  1SPSjc(=OwHHq ]PO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1l@DDOCUME~1hj=S>l@D*>Documents@shell32.dll,-21770Z1@1lLEADER~1Bチ@1l@1l*>H Leadership25031RR_BalancedLeadership.pdfh*5031RR_BalancedLeadership.pdf,M5031RR_BalancedLeadership.pdf .pdf1SPS@>+lG7*"BC:\Users\nfury\Documents\Leadership\5031RR_BalancedLeadership.pdf) document;.vk MRUListExrlvk= 8HLrDvk0eedToPuj vk0Hhbin0prop:+(20)System.ItemNameDisplay;-(15)System.DateModified Davk1H81S{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\qrsent.rkray;30{ m.vk (xNyCachePrefixit^( cWpZpq`1vk t 0 SortByListvk;H0e{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\PbzcZtzgYnhapure.rkrMolfJ0prop:0+(34)System.ItemNameDisplay;0-(15)System.DateModified;0+(15)System.ItemTypeText;0-/(10)System.Size;1-(20)System.DateCreated;1+(15)System.ItemFolderPathDisplay;1+(9)System.Author;1+(20)System.Category;1+(11)System.Keywords;1+(20)System.TitleV#~nk kz55@@pMSHist012012040620120407vk   CacheLimitm vk   CacheOptions8 vk  CacheRepair@ P@%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012040520120406@vk  CacheRepair nk G$$O@M ;  .urrent @ae8ricClassp X=P =>@>0Y {P vkJH7{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\qsethv.yaxɰP edfonk A a 1Logon.vk2EnableNaturalQuerySyntax]A @%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012031220120319HLrDvk  CacheLimitx@vk   CacheOptionsvk RGCacheRepairg3nk ޱ  !X@"Search01Primplf X6feedpiecoHiedo 8ietl UMSHiMMSHi MSHixLMSHi4MSHi Priv Priv Priv(MCRGɄV#~ Ϙ;$p x@_dP/N dn:m@ ADOBER~1.LNKRm@m@*fAdobe Reader 9.lnk X: ?s Skype.lnk@?s?s*Skype.lnk (d:q? TWEETD~1.LNKH??*TweetDeck.lnk 2j=XS COMMAN~1.LNKzj=Sj=S*TPCommand Prompt.lnk@shell32.dll,-22022 l2; ~@g GOOGLE~1.LNKP?tr?tr*EGoogle Chrome.lnk vk3H={1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\freivprf.zfpe\<0VX&t vkHH]w{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\freivprf.yaxectionTypevke(~MTTTnk {3.0.0.00000002}.{6C26BA7D-F0B2-4225-B422-8168C5261E45}|\Device\HarddiskVolume1\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}lidatehbin@((\ WOZ\UЂ8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst,((\ WOZ\UЂ8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst8+*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst,@%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012040620120407 PxQ8_`b@cd_pghm(rp8Њp@` P ' (sx h xqhm X ؄) c hS * ` R 8 01 H H H x 0 (`@ p 20PY X=@ ``  ' -.[`)( 8s!/| 4c:\program files\microsoft office\office14\addins\umoutlookaddin.dllmicrosoft exchange add-inorPlleague import add-in +*Vmspst.dllNITA7nC:\Users\nfury\Documents\Outlook Files\nfury@stark-research-labs.com.pst,nk [ a0h S*gy0(~C:\Windows\System32\GroupPolicy\UserX[{42B5FAAE-6536-11D2-AE5A-0000F87571E3}{40B66650-4972-11D1-A7CA-0000F87571E3}]Hnk 4 a (Logoff[vk WholeFileSystemvk  SystemFolders nk C5 @1MSHist012012040520120406vk  3CacheOptions.2Shellnk ?Zu 5@UpdaMSHist012012031920120326nk ޱ 9M@$PrimaryPropertiesSHist01lfQUninnk ~6 @8. NHRTimesvk   CacheLimitesult:2012031220120319: .5nk w3  !Xe@L FolderTypesiank w3 N`@H<&{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}ըnk w3 OO@LleTopViewslfp{82BlfyOpenhbinPvkSZ{9E175B8B-F52A-11D8-B9A5-505054503030} {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} 0x401vk1H6{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\qsethv.rkr1 H vk 8CachePath 2nk ޱ M@ofUnindexedLocationsistvk .ArchivedFilesi:2012040520120406: h"C:\Users\nfury\AppData\Local\Google\Update\GoogleUpdate.exe" /uninstall@%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012031920120326875vk (HS6CachePrefix2-:2012031920120326: }]vk   CacheLimit Pocyvk  RsopStatus 8 X2 H K j hN X  8  nk aXi&{42B5FAAE-6536-11d2-AE5A-0000F87571E3}vk LastPolicyTimevk PrevSlowLinkvkPrevRsopLoggingvkForceRefreshFGnk xu5@( MSHist012012031220120319@shell32.dll,-34817.5Pvk9HV{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqbor Ernqre 9.yax(ګ C:\Windows\system32\compmgmt.msc00Pt? H ȃH o U@7nk *|۫p`o@10 InstallerV#~vk& {AC76BA86-7AD7-1033-7B44-A93000000001} nk -pGpHIn 2effbe8a_01203180319vk IconSizenk ٫6@hX.2 OpenWithLista1Shell5@Wnk eyXh"1.LogViewvk 1LogFileSize.5ddddrDvk `5Timestampsrphanehxh0 devkEHY{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\FlfgrzCebcregvrfCebgrpgvba.rkrEpvk :2012040620120407: n-Po vk  QueryType U V#~vkLastInstallerErrortvkvk0mleItem 5vkdLastInstallerResult-~o.vkLastInstallerErrornk *|۫VxX@LMigratednk 5p``W@ X Originals(\nk 湏p`X%8@Xr AVGeneral &xvk_GesProofingSpaceigvkbLastExitNormalivk  CacheOptionsvk CacheRepair0VX&@XX `Xabdpefhi mP8x uP0Pt? H ȃH o U@7=0 (`@ p 20PY `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Netman\domainin2:vk(:HWND64ForOrphanedNotIconnk Tp`@Z AdobeViewerX_vkRGEULAUvkLaunchedvkbAppInitializedlf(cAdvwcBasXxcCom0U.S. Web Coated (SWOP) v2fi0Yhbin`V6nk  @&P9.0? lfOTopV xvkjHha{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Nqbor NVE\Irefvbaf\1.0\Erfbheprf\Nqbor NVE Hcqngre.rkr nk J|fhpPatternSchemesnk J|fHu (` Positions1 H (ehP8(LPLpQam SA-23E Mitchell-Hyundyne Starfury.docx2SA-23E Mitchell-Hyundyne Starfury.lnkx*SA-23E Mitchell-Hyundyne Starfury.lnk4m9E |vk LogicalViewModeaDbHGs1 vk StatusF9[F00000000][T01CD00921FC127F0][O00000000]*C:\Users\nfury\Documents\StarFury\StarFury\Earthforce SA-26 Thunderbolt Star Fury.docxtvk2SearchSubFolderspliclfO{FBBvk bDisplayedSplash| ehevkTo%USERPROFILE%/Documents/StarFury/StarFury/SA-23E%20Mitchell-Hyundyne%20Starfury.docxhttp://go.microsoft.com/fwlink/?LinkId=69157  ( H h nvk (fNavTimeArrayvk ( gNavTimeArrayvk (xgNavTimeArraye ( H 0Pgnk UX( X ` disqus.com&.nk [ a x2А27&{42B5FAAE-6536-11d2-AE5A-0000F87571E3}5vk `R3CachePathResultvk AutoWildCard&F9C6R`xţRstdSTTTTsIP[F00000000][T01CD0146EA1E3880][O00000000]*C:\Users\nfury\Documents\StarFury\StarFury\p[F00000000][T01CCFE0B22DA29C0][O00000000]*C:\Users\nfury\Documents\$[F00000000][T01CD0146EA1EADB0][O00000000]*C:\Users\nfury\Documents\StarFury\StarFury\SA-23E Mitchell-Hyundyne Starfury.docxdo0[F00000000][T01CD009208780140][O00000000]*C:\Users\nfury\Documents\StarFury\StarFury\StarFury.docxocxX[F00000000][T01CCFE0B22DA9EF0][O00000000]*C:\Users\nfury\Documents\VIBRANIUM.docx@[F00000000][T01CCFCBA595DFC30][O00000000]*C:\Users\nfury\Documents\ADAMANTIUM-Background.docxxX pZ Z H{ Z.dnk ޱ 9xb@0 PreferencesvkT8){F9DB5320-233E-11D1-9F84-707F02C10627} {BB2E617C-0920-11D1-9A0B-00C04FC2D6C1} 0xFFFFH_vk (iRGNavTimeArraynvk]8i%USERPROFILE%/Documents/StarFury/StarFury/Earthforce%20SA-26%20Thunderbolt%20Star%20Fury.docxyvk%H ` P:\Hfref\Choyvp\Qrfxgbc\GjrrgQrpx.yaxR`xR lf`[MigrncDochbinpnk 5p`h@do Selectionnk 5p`p@UsageMeasurementvk  HideFileNamesvk4GroupBy StartupItemsUsagnk 1g0@itchcServerSettingsrnk kx~@ elcAnnotsnk kqx@ cAnnotevk prctauthornfurynk p`Hs@e AVConversionFromPDFxnk r@ cSettingsocumentlfrcSetvk TbLoadOnStartckound.docxB%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_ t `1SPS0%G`%  StarFury) File folder @@11SPSmDpHH@.=xdbK x1SPSjc(=Op DGYr?DUk0 #К#FlHiV1l@DStarFury>l@Dl@D*N;StarFury% StarFury%  Directory-1SPSiI~+.ͩ1SPS@>+lG7*"U"C:\Users\nfury\Documents\StarFury%folderu1{1685D4AB-A51B-4AF1-A4E5-CEE87002431D}.Merge Any)1SPSQ+BJ2AF% -1SPS[l#J`'Hd *@?J6[3z[iE_̤nk 5ȭ@00cBasicCommentingnk 5ȭ@ ry cCommentingrcvknbStampsPaletteInvisibleSelectxrKDACF244F1A10D4DBED0D88EBA0C43A9B5_#`ʹUM~!U3гO]#R  4=?Y1 e w $ܑ]FKts:8u~ԕٔcHJˎk d0`0H /NE 0  *H 0W1 0 UBE10U GlobalSign nv-sa10U Root CA10UGlobalSign Root CA0 110413100000Z 220413100000Z0]1 0 UBE10U GlobalSign nv-sa1301U*GlobalSign Organization Validation CA - G20"0  *H 0 5 T&ovYp$$"'2z+|ab8Kzg!-Ty !tgtd`xgK'o6v1W[-p/ȱ*ў6\;6C>YkbJ8m݄gf$sZζ~_:1Oc R~g(<َG YK'FΝ9fA#kVGSԀkF f%0!0U0U00U]FKts:8u~0GU @0>0<U 0402+&https://www.globalsign.com/repository/03U,0*0(&$"http://crl.globalsign.net/root.crl0=+10/0-+0!http://ocsp.globalsign.com/rootr10U#0`{fE ʉP/}4K0  *H -HBR h|A',Yg5۳Pb;!|+n~.M>c[aPۇ2^-#ӵJe/t|&+/"H? ` QGX^u(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770vk(PO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770b2StarFury.zipF*StarFury.zip0(PO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770b2StarFury.zipF*StarFury.zipCRGZпٚ{xvk  CacheOptions@MPvk CacheRepair ( hHHh(0PP8@(((  % `T P{ (& pqp8Y h Hi 8k | Pw w ` 8 h: : H9 9 `; ;   ( 8 а p  HM Hnk $%Щ؉@>)Enumxp8pnk U> !h@Z}|ExtractionWizardvk RGShowFiles@nk =CO1@&Ea&{82BA0782-5B7A-4569-B5D7-EC83085F08CC}*vkDateCategorizerInfo6_vk N@.ChildViewIDۨ{00000000-0000-0000-0000-000000000000}-26_ThvkStackByqSystem.ItemSearchLocationt.lnk*nk 5\@at cDockablesg\nk 5Xx@"cStamp vk7n%USERPROFILE%/Documents/StarFury/StarFury/StarFury.docx5`xģRryvkiLastPortraitBottom Pr{427865A0-03AF-4F25-82EE-10B6CB1DED3E}(vkiLastPortraitTophbinvk noiRemindCountInstlf@qcSerXsɵ$HGC@H+2 vk bNullDocMaximized  vkxaDefaultSelectvk .iNullDocTop5.8(X؏ ؐ3.nk 1gp`H@.3Collab1SPS՜.+,"GroupByKey:FMTIDN{00000000-0000-0000-0000-000000000000}3"GroupByDirections SortBprop429496729540%G` 0%G`%GroupView  Mode#IconSize`ColInfoBprop42949672950%G` tBA=ud0%G`x0%G` PDdLp6x/GroupByKey:PIDFFlags A1 LogicalViewMode13Y^|uXvk (%CachePrefixnk 0:2012031220120313: (vk  CacheLimitvk(vk  CacheOptions(vk CacheRepairvk{0B8CFE96-DB69-4D33-8E3C-36EAB4F709E0}8UK|u{0B8CFE96-DB69-4D33-8E3C-36EAB4F709E0}PO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770b1h@ALLOYR~1Jh@h@*!Alloy ResearchPO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770b1h@ALLOYR~1Jh@h@*!Alloy Researchb2StarFury.zipF*StarFury.zipxPO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1i@8}DOCUME~1hj=S>i@8}*>Documents@shell32.dll,-21770b1h@ALLOYR~1Jh@h@*!Alloy Researchb2StarFury.zipF*StarFury.zipvk `ClientGUIDmp40(` Ȗ@ xStarFury.zipb2StarFury.lnkF*StarFury.lnk(vkT{ED9D80B9-D157-457B-9192-0E7280313BF0} {00000122-0000-0000-C000-000000000046} 0xFFFFUrlhbinhttp://www.firefox.com/fwlink/?LinkId=69157mph @) @  p nk R2 ` P~@H NewTabPageCompvkmpSchedulevkXmpMFVComphЌzO—^ dBJvrf}*ig"Y8(]A@$PBp |'a?\' "٩BWn9a*}@\`ŤI\yB[WΫ8yyvHanՁ6\°BT]7ĥ%U[oI䰭QS梵vj*.24 ?'ԤvW)GN󟈧ނF l#$/QQ^B+Ap }K1 - 骕raJBa2+̡3Zi]V2c)儬»-s~N)#qNӽ]>o&|Y) 1Bܵ88ԡPKj1ốHRsW[8hCbdD9|Q5&]LDO{o >PcEyk<x 5%aD&U" h`㳰ڴ]Q uV sk;UBH"<):=*ӶYqKZ:J1B㼅_>tYqCL]؝9F4DKg`QxClr* 9> egսH\Q,ZNa~s.{Va _-~&1S){DCjW!:Tl#6Hn|a"Ez+4JP hd[bĿ~k?XV}Pnk b @*gy.svgQnk b   " UserChoicelfHUservkiiNullDocBottomnk b @*gy.partialnk b   * UserChoicelf@UserШIE.AssocFile.SVGԨnk b @*gy.websitenk b   * UserChoicelf8Uservk*ЧProgidIE.AssocFile.PARTIALvk8ClientSupported_MigrationTime$ vkT{7BD29E01-76C1-11CF-9DD0-00A0C9034933} {000214E6-0000-0000-C000-000000000046} 0xFFFFĔ vk*%ProgidIE.AssocFile.WEBSITEvk iNullDocRightvkT{B8CDCB65-B1BF-4B42-9428-1DFDB7EE92AF} {000214E4-0000-0000-C000-000000000046} 0xFFFFhِAnk )t@% &{56FFCC30-D398-11D0-B2AE-00A0C908FA49} lfhw {000w {000Щ{56F: H9 vk  Implementing8  2 gЌzO—^ dBJvrf4=0[#3 ؄'&{q xIb[U: y\]mx%p[ev2j5*8oNKt7@*2L_N+~wDfEg `yAQ>~4{6ď=aY47H6_ھ+#9foЌzO—^ dBJvrf8z6Wvӈ)ʼn1%;ڥsv2)S}W1z.XਁOCfd`Ai\ŮtKz-@9A3KwVcn`)>lW !G;c9dC8]WzO/ <[TB@km=*>P]]SO_vk1EvkRGbFSMFvk3Hx{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\ehaqyy32.rkr3ӂv nk 5\_@ p cToolbarsnk 5ȭ@` cAdvCommenting lfpcSta` 6x7;<H? @H@@hAp@AAPBABB(CCD DKIO=PKHOPSQ(QPQTUP88 vk bInternalExpandedion-Polx(vk  CachePathPlfEnumhbin8B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_ 6 `1SPS0%G`1 Alloy Research@= y @= y@= y11SPSmDpHH@.=xdotU.h1SPSjc(=Op PO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1g@DOCUME~1hj=S>g@*>Documents@shell32.dll,-21770b1h@ALLOYR~1Jh@h@*!Alloy Research1Alloy Research%  Directory1SPS@>+lG7*"a(C:\Users\nfury\Documents\Alloy Research%folder*@?J6[3z[iE_ ɨ{D4F85F66-003D-4127-BCE9-CAD7A57B2857}^ywwPT04"HP& c0 -   `0d\P ԔFԔF/ 32  cc dcc KK dcc KK!cc KK dcc KK dc KK dc KKd dcc KK dcc KK dcc KK#BNFNF> 4cxGnk 0 $ @} @r FTP Sitesnk  '1nk xe  *gyApprovedExtensionsMigrationvk&{C20E2556-69FF-11E1-BB7B-005056A50B40}(~iedownload:vk& {B4F3A835-0E21-4959-BA22-42B3008E02FF}RGvk CachePrefixNbvk  CacheLimitgthvk  HCacheOptions7vk CacheRepairnk 452 X IEShimslfEAudi(DOMS Dont ExteIESh0Shel(nk 4  X ݅NormalizedPaths.vkC:\Users\nfury\$RECYCLE.BINvkvkmpC:\ProgramDatahbinvk$UC:\ProgramData\Microsoft\Windows\DRMtsvkdC:\Users\nfury\FavoritesvkC:\Users\nfury\AppData\LocalLowvk8C:\Users\nfury\AppData\Roaming\Microsoft\Windows\Cookiesvk6C:\Users\nfury\AppData\Local\Microsoft\Windows\Historyvk CacheLimitvkGC:\Users\nfury\AppData\Local\Microsoft\Windows\Temporary Internet Filesvk,C:\Users\nfury\AppData\Local\Microsoft\FeedsvkDeviceIdtNavPane_IsAppLocationsExpanded ;*NavPane_CFD_FirstRun A0NavPane_ShowLibraryPane plf ^Adobx~AnnorAVCo AVCo\AVGeAVTr0CollVInst[Orig~SDI pSelepUsagstarfury\starfury.do8( cWpZpqvk 2ptColumnListvk dCacheRepairmvk&pc{7DB2D5A0-7241-4E79-B68D-6309F01C5231}lfhquichbinXLl A9TH9TH9TH9TH9TH9THG~Complfx{E0AxLF __$7 |'4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBar2j=l> INTERN~1.LNKj=n>j=n>*VInternet Explorer.lnk@C:\Windows\System32\ie4uinit.exe,-734RMicrosoft.InternetExplorer.Default-q$C:\Users\nfury\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk`Xwks-win764bitbfϨfDIӣ8"n: )fϨfDIӣ8"n: )<LF *e*eb; '4\B.RhR1? TaskBar<j=n>? *TaskBar2; ?# GOOGLE~1.LNKP? ? *xGoogle Chrome.lnkChrome-q$C:\Users\nfury\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk`Xwks-win764bitbfϨfDIӣ8egPV @fϨfDIӣ8egPV @LF $$m}>v'4\B.RhR1j=n>TaskBar<j=n>j=n>*TaskBar2:4& WINDOW~1.LNK~j=n>j=n>*TWindows Explorer.lnk@shell32.dll,-22067t{F38BF404-1D43-42F2-9305-67DE0B28FC23}\explorer.exe-q$C:\Users\nfury\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk`Xwks-win764bitbfϨfDIӣ8#n: )fϨfDIӣ8#n: )LF " W[" W[fX[ '4\B.RhR1?sTaskBar<j=n>?s*TaskBar$2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE-q$C:\Users\nfury\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Outlook 2010.lnk`Xwks-win764bitbfϨfDIӣ8'PV @fϨfDIӣ8'PV @ W[fX[ '4\B.RhR1?sTaskBar<j=n>?s*TaskBar$2 j=5L MICROS~1.LNKb?s?s* Microsoft Outlook 2010.lnk{6D809377-6AF0-444B-8957-A3773F02200E}\Microsoft Office\Office14\OUTLOOK.EXE-q$C:\Users\nfury\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Outlook 2010.lnk`Xwks-win764bitbfϨfDIӣ8'PV @fϨfDIӣ8'PV @ h[F00000000][T01CCFE0B22DA9EF0][O00000000]*C:\Users\nfury\Documents\VIBRANIUM.docx[F00000000][T01CCFCBA595DFC30][O00000000]*C:\Users\nfury\Documents\ADAMANTIUM-Background.docxvkPolicyhbinnk p`@@27AVConversionToPDF422System.Null3.33.5ddnk xe ( L*gyApproved Extensionsvk&h{B164E929-A1B6-4A06-B104-2CD0E90A88FF}gyQfzlL;9vi iITJQfzlL;%U6-Bulnk  @ cSettingsastInstnk p`X@ AVTrackerastInstrErroreft Fink 7x"@.PSecurityvkPrimarySettingslf8Normvk48oPrimaryPropertySystem.ItemSearchLocationenk b< @> NMATGrammar OnlyTvk#ntDataViruC:\Users\nfury\Documents\McAfee Vaultsnk TV~ {@#allC Option Set 1vkvkstNameode"C:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exe" --uninstall --multi-install --chrome-verbose-logging nk Gb@ @y Commandsnk oP @8 quick-enable-cf"C:\Users\nfury\AppData\Local\Google\Chrome\Application\18.0.1025.151\Installer\setup.exe" --multi-install --quick-enable-cf-quick-enable-cfvk WebAccessiblenk M @ph @&{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}lfx {51F{B42 {C31` {C44{E0Achrome.exeplfAdob AppD P ClieGoogJeti( Macr< MCAFht McAfxr McAfMicr MoziPNetsCODBCPoliU SkypWow68ADAMANTIUM-Background.docx2ADAMANTIUM-Background.lnk`*ADAMANTIUM-Background.lnk(Progvkal1Protectlnkgvk UNkuUpdateTimelableSvk 5j/(lfMicrvk liSendsPingsMcAfeevklnAppNameGrammar & StyleCodechrome_launcher.exeX^ pC:\Users\nfury\AppData\Local\Google\Chrome\Application\14.0.835.202i nk GbH@Ll DragDropnk Gb @nw &{E0A900DF-9611-4446-86BD-4B1D47E7DB2A} vkn AppPathC:\Users\nfury\AppData\Local\Google\Chrome\Application Pp vk  ap v vk!XLastInstallerSuccessLaunchCmdLinevk@H {9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Tbbtyr Puebzr.yaxQfzlL;ɠgp)&I_%tvkunGroupAscendingt18.0.1025.1518ADAMANTIUM-Background.docx2ADAMANTIUM-Background.lnk`*ADAMANTIUM-Background.lnk(Codevk ToolbarsvkMicrosoft WordlfSetthbin<2M™@MDm$M-1SPS5~wPCuc'wm 1SPSjc(=OB%H{M1FLM-1SPS5~wPCuc'wm 1SPSjc(=OC?BeM-1SPS5~wPCuc'wm 1SPSjc(=OM-1SPS5~wPCuc'wm 1SPSjc(=OX ,!PCsg<M-1SPS5~wPCuc'wm 1SPSjc(=OPO :i+00M-1SPS5~wPCuc'wm 1SPSjc(=Of`zţfMAS!yM-1SPS5~wPCuc'wm 1SPSjc(=O(H ( Hfvk (XLoadTimeArray* vkSuppressPerfBarUntilnk M НX b RepServicelfAntiInteRepSvkJ`sirs\9806AB94-EF7C-4D2D-995B-E1377CA0190Bc 0  xeX@vkLastInstallerResultvkLastInstallerErrorp"C:\Users\nfury\AppData\Local\Google\Chrome\Application\chrome.exe"vkj\TopResultURLFallbackathttp://www.bing.com/search?q={searchTerms}&src=ie9tr.vkKnownProvidersUpgradeTime.3.ŠH 6.vk 0CVListXMLVersionLow.1t5j1jy2vkv~ORollCallDayStartSecvk (LoadTimeArrayvk:OLastCheckSuccesspenk ٛJc< @ VirusScanvk IMCheckDone{D4F85F66-003D-4127-BCE9-CAD7A57B2857}B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_ 6 `1SPS0%G`1 Alloy Research@= y @= y@= y11SPSmDpHH@.=xdotU.h1SPSjc(=Op PO :i+00/C:\t1(?Users`:(?*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury1g@DOCUME~1hj=S>g@*>Documents@shell32.dll,-21770b1h@ALLOYR~1Jh@h@*!Alloy Research1Alloy Research%  Directory1SPS@>+lG7*"a(C:\Users\nfury\Documents\Alloy Research%folder*@?J6[3z[iE_ vkCVListXMLVersionHighvkIECompatVersionHigh(:ЯP f vkIECompatVersionLowvk IconCacheP  HXx0@" he0jPX0`` ȳ 4h H Phttp://www.google.com/fwlink/?LinkId=69157nk 1r(uX TJ tweetdeck.comTJ(~hbin chrome.exeB%H{M1FLt#;NPA*  *+ BMM>dz[iE_  `E1SPS0%G`)  My Pictures 1SPSjc(=O}p5 " B%H{M1FLQK#1;NPA-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{33E28130-4E1E-4676-835A-98395C3BC3BB}n1SPSS} d!Windows1Pictures Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #03NvFZ9\;û1SPS՜.+,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'{33E28130-4E1E-4676-835A-98395C3BC3BB}1SPS@>+lG7*"AC:\Users\nfury\Pictures%folderh `1SPS0%G`)  The SHIELD@鏅 @T@T11SPSmDpHH@.=xdԆP1SPSjc(=Op wPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryV1Pictures>*PicturesZ1@onTHESHI~1Bチ@kn@on*Y:The SHIELD) The SHIELD%  Directory1SPS@>+lG7*"Y#C:\Users\nfury\Pictures\The SHIELD%folder*゚3LYz[iE_̘3plfX6.@.3g2@.3gpP.3gp8.3gp .AACh!.ADTP".ADTh#.aif`$.aif`%.aif.air`&.asf'.asx(.au).avi*.bmp+.cab,.con-.cssЙ.csv..dib 0.dll .doc.doc0.doc.dotH.dotp0 .dot1.DVR2.DVR3.dwf4.eas5.edrX7.emf 8.epr 9.exe:.fon;.gif;.htm<.htm=.ico>.ini @.jfi@.jpeA.jpeB.jpgC.jtx6.lnk@F.m1v0G.M2T0H.M2T0I.M2V0J.m3u0K.m4a0L.m4v0M.mht(N.mht O.midPP.mid@Q.MOD@R.mov@S.mp2@T.mp2@U.mp3@V.mp4@W.mp4@X.mpa@Y.mpeD.mpe\.mpg8].mpv.msc8 .msgpY .msi8^.MTS8_.ocxH`.odt8a.otf.par .pdf(b.png .pot .pot .pot .ppah .ppsp .ppsh .ppt` .ppt` .pptc.ps1 d.rlee.rmif.rtfg.scfg.seap.sht .sld .sldh.snd.svgi.sysj.tifk.tifl.TSm.ttcn.ttf p.TTSp.txt .url .vstq.wavr.waxs.wdp.webt.wmu.wmav.wmfw.wmvx.wmx0Z.wpl0[.WTV}.wvx] .xht_ .xht .xla .xls .xls .xls .xls .xlt .xlt .xltH~.xml8.xpsX.xslH.zip` DDEC0ODire(hbin hbin0 0B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=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'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @s @s 11SPSmDpHH@.=xd&^ݦ1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@9lLEADER~1Bチ@1l@9l*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜y H@c1SPS0%G`! htlhtl  \1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@9lLEADER~1Bチ@1l@9l*>H Leadership\2htlhtl.pdfB*htlhtl.pdf) htlhtl.pdf .pdf1SPS@>+lG7*"q/C:\Users\nfury\Documents\Leadership\htlhtl.pdf) documentB%H{M1FLt#;NPA*  *+ BMM>dz[iE_  `1SPS0%G`)  The SHIELD@鏅 @鏅@鏅11SPSmDpHH@.=xdMT1SPSjc(=Op PO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury~1e@4lPicturesfj=S>?;*<Pictures@shell32.dll,-21779Z1@knTHESHI~1Bチ@kn@kn*Y:The SHIELD) The SHIELD%  Directory1SPS@>+lG7*"Y#C:\Users\nfury\Pictures\The SHIELD%folder*゚3LYz[iE_ H@1SPS0%G`M captain-america-shield-front  1SPSjc(=OwH@y ePO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury~1e@4lPicturesfj=S>?;*<Pictures@shell32.dll,-21779Z1@knTHESHI~1Bチ@kn@kn*Y:The SHIELD2captain-america-shield-front.jpgn*captain-america-shield-front.jpg0U!captain-america-shield-front.jpg .jpg1SPS@>+lG7*"DC:\Users\nfury\Pictures\The SHIELD\captain-america-shield-front.jpg%picturehbinP 0B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=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'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @s @s 11SPSmDpHH@.=xd&^ݦ1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@9lLEADER~1Bチ@1l@9l*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜y H@c1SPS0%G`! htlhtl  \1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@9lLEADER~1Bチ@1l@9l*>H Leadership\2htlhtl.pdfB*htlhtl.pdf) htlhtl.pdf .pdf1SPS@>+lG7*"q/C:\Users\nfury\Documents\Leadership\htlhtl.pdf) documentB%H{M1FLt#;NPA*  *+ BMM>dz[iE_  `1SPS0%G`)  The SHIELD@鏅 @鏅@鏅11SPSmDpHH@.=xdMT1SPSjc(=Op PO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury~1e@4lPicturesfj=S>?;*<Pictures@shell32.dll,-21779Z1@knTHESHI~1Bチ@kn@kn*Y:The SHIELD) The SHIELD%  Directory1SPS@>+lG7*"Y#C:\Users\nfury\Pictures\The SHIELD%folder*゚3LYz[iE_ H@1SPS0%G`M captain-america-shield-front  1SPSjc(=OwH@y ePO :i+00/C:\t1o@Users`:o@*6Users@shell32.dll,-21813L1(?إnfury8j=S>(?إ*nfury~1e@4lPicturesfj=S>?;*<Pictures@shell32.dll,-21779Z1@knTHESHI~1Bチ@kn@kn*Y:The SHIELD2captain-america-shield-front.jpgn*captain-america-shield-front.jpg0U!captain-america-shield-front.jpg .jpg1SPS@>+lG7*"DC:\Users\nfury\Pictures\The SHIELD\captain-america-shield-front.jpg%picturehbinp B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=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'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @g” @g” 11SPSmDpHH@.=xd=b Aݦ1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜ H@s1SPS0%G`1 leaderqualities  1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadershipv2leaderqualities.pdfT*leaderqualities.pdf"9leaderqualities.pdf .pdf1SPS@>+lG7*"8C:\Users\nfury\Documents\Leadership\leaderqualities.pdf) document hbin B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=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'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @g” @g” 11SPSmDpHH@.=xd=b Aݦ1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜ H@s1SPS0%G`1 leaderqualities  1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadershipv2leaderqualities.pdfT*leaderqualities.pdf"9leaderqualities.pdf .pdf1SPS@>+lG7*"8C:\Users\nfury\Documents\Leadership\leaderqualities.pdf) document hbin B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=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'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @S @S 11SPSmDpHH@.=xd[̦1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜ H@o1SPS0%G`-  followership  x1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadershipn2followership.pdfN*followership.pdf 5followership.pdf .pdf1SPS@>+lG7*"}5C:\Users\nfury\Documents\Leadership\followership.pdf) document hbin B%H{M1FLt#} {ҜJ3F̉.|*  *~G;KFz[iE_  `I1SPS0%G`-  My Documents 1SPSjc(=O}pA . B%H{M1FLQK#1} {ҜJ3F̉.|-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{FDD39AD0-238F-46AF-ADB4-6C85480369C7}r1SPSS} d!Windows5Documents Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #К#FlHi1SPS՜.+,serializedLink=MBAAAEAFCAAAAAAAADAAAAAAAY0gAAQBRAAAAQCL1a/qAucA9wJaXjmbMHQf2kcjUrPzBAAEAAAAAAAABAAAAAAAAAAAAAAAAAAAA8WAUAwHQB+TQDi66kGEiiNCAsCMw0ZGA8yQ6wFAAAAAAAAAAAAAAAAAAAAAAAAA0BQMAAAAAAAK/AhpRAQVzVmczBAYAgAAEAw7+6uOFqBK/AhpqAAAAMeAAAAAAEAAAAAAAAAAAAgNAAAAAAQVAMHAlBgcAMHAAAAQAMHAoBQZAwGAsBwMAIDAuAAZAwGAsBALA0CAyAQMAgDAxAwMAAAAUAATAEDAAAAAAgyPYXKEA4mZ1JXeAgDAIAABA8uvq1zU+gyPYXqKAAAAwGOAAAAAEAAAAAAAAAAAAAAAAAAAA4GAmBQdAIHA5BAAAQBAACQMAAAAAAQZABDbRAARPNUVNVkfxAAAoBACAQAAv7ra9MlPo8zNmqCAAAQuiDAAAAQAAAAAAAAAAAAA+AAAAAAAEBwbAMGA1BQbAUGAuBAdAMHAAAAQAMHAoBQZAwGAsBwMAIDAuAAZAwGAsBALA0CAyAQMAcDA3AAMAAAAYAAAAcEAAAAHAAAABAAAAwBAAAQLAAAAAAAAAYEAAAQEAAAADAAAAsYc6SCEAAAAAMkOcV1clJ3cc5mZ1JXecR0bjVXbl5GdzBAAQAAAAUAAAAaBAAAAtFAAAwBAAAwCAAAoQr509/4IvaUr0yWhINQaH3WAAAQmAAAAJAAAg2IAAAQMTB1UirIWGxLT4M0u8PxkmgZbOHHAAAABAAAAA8BAAAwLAAAATBQLAEDAtAQNA0CAyAQMA0CAyAAMAMDA2AAOAADA0AgMAQDA3AQLAMDAwAQNAgDAzAgMAQDA2AANAADAtAgMAEDAxAgNAUDA4AQNAIDA0AQMA0CAxAQMAADA1AAAAAAAAAAAAAAAAAAYAAAADAAAgiFAAAAAAAAA3t2ctcXaudjN0IWa0JGAAIcGm9MqmZKRImUFCy/0jiDHBEvbvz+3RgqOAwQKD4hHCnhZPjqZmSEiJVhg8P9o4wRAx727s/dEoqDAMkyAe4BAAAAAa'{FDD39AD0-238F-46AF-ADB4-6C85480369C7}1SPS@>+lG7*"EC:\Users\nfury\Documents%folderl `1SPS0%G`)  Leadership@   @S @S 11SPSmDpHH@.=xd[̦1SPSjc(=Op yPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadership) Leadership%  Directory1SPS@>+lG7*"Y$C:\Users\nfury\Documents\Leadership%folder*@?J6[3z[iE_̜ H@o1SPS0%G`-  followership  x1SPSjc(=OwHH PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryX1Documents@*DocumentsZ1@mLEADER~1Bチ@1l@m*>H Leadershipn2followership.pdfN*followership.pdf 5followership.pdf .pdf1SPS@>+lG7*"}5C:\Users\nfury\Documents\Leadership\followership.pdf) document hbin B%H{M1FLt#;NPA*  *+ BMM>dz[iE_  `E1SPS0%G`)  My Pictures 1SPSjc(=O}p5 " B%H{M1FLQK#1;NPA-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{33E28130-4E1E-4676-835A-98395C3BC3BB}n1SPSS} d!Windows1Pictures Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #03NvFZ9\;û1SPS՜.+,serializedLink9MBAAAEAFCAAAAAAAADAAAAAAAY0gAAQBRAAAAA3Zwa/qAucAkWjBvOdZMHA48c6iUrPzBAAAAAAAAAAABAAAAAAAAAAAAAAAAAAAA0WAUAwHQB+TQDi66kGEiiNCAsCMw0ZGA8yQ6wFAAAAAAAAAAAAAAAAAAAAAAAAA0BQMAAAAAAAK/AhpRAQVzVmczBAYAgAAEAw7+6uOFqBK/AhpqAAAAMeAAAAAAEAAAAAAAAAAAAgNAAAAAAQVAMHAlBgcAMHAAAAQAMHAoBQZAwGAsBwMAIDAuAAZAwGAsBALA0CAyAQMAgDAxAwMAAAAUAATAEDAAAAAAgyPYXKEA4mZ1JXeAgDAIAABA8uvq1zU+gyPYXqKAAAAwGOAAAAAEAAAAAAAAAAAAAAAAAAAA4GAmBQdAIHA5BAAAQBA+BQMAAAAAAQZA5CbRAAUpNGd1JXZzBAAmBACAQAAv7ra9MlPc8zO1qCAAAAtiDAAAAQAAAAAAAAAAAAA8AAAAAAAQBQaAMGA0BQdAIHAlBwcAAAAABwcAgGAlBAbAwGAzAgMA4CAkBAbAwGAsAQLAIDAxAwNAcDA5AAAAgBAAAgRAAAAcAAAAEAAAAAHAAAAtAAAAAAAAAQRAAAARAAAAMAAAAwixpLJQAAAAAwQ6wVVzVmczxlbmVnc5xFUpNGd1JXZzBAAQAAAAUAAAA6JAAAArFAAAwBAAAwCAAAowEo4z4hT2Z0gahZOctzw7uWAAAQmAAAAJAAAg2IAAAQMTB1UirIWGxLT4M0u8PxkmgZbOHHAAAABAAAAA8BAAAwLAAAATBQLAEDAtAQNA0CAyAQMA0CAyAAMAMDA2AAOAADA0AgMAQDA3AQLAMDAwAQNAgDAzAgMAQDA2AANAADAtAgMAEDAxAgNAUDA4AQNAIDA0AQMA0CAxAQMAADA1AAAAAAAAAAAAAAAAAAYAAAADAAAgiFAAAAAAAAA3t2ctcXaudjN0IWa0JGAAIcGm9MqmZKRImUFCy/0jiTHBEvbvz+3RgqOAwQKD4hHCnhZPjqZmSEiJVhg8P9o40RAx727s/dEoqDAMkyAe4BAAAAAa'{33E28130-4E1E-4676-835A-98395C3BC3BB}1SPS@>+lG7*"AC:\Users\nfury\Pictures%folderh `1SPS0%G`)  The SHIELD@鏅 @T@T11SPSmDpHH@.=xdԆP1SPSjc(=Op wPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryV1Pictures>*PicturesZ1@onTHESHI~1Bチ@kn@on*Y:The SHIELD) The SHIELD%  Directory1SPS@>+lG7*"Y#C:\Users\nfury\Pictures\The SHIELD%folder*゚3LYz[iE_̘ H@1SPS0%G`i +captain_america_shield_by_almogrem-d48x9x8   1SPSjc(=OwH@Q ?PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryV1Pictures>*PicturesZ1@onTHESHI~1Bチ@kn@on*Y:The SHIELD2captain_america_shield_by_almogrem-d48x9x8.jpg*captain_america_shield_by_almogrem-d48x9x8.jpg>q/captain_america_shield_by_almogrem-d48x9x8.jpg .jpg1SPS@>+lG7*"RC:\Users\nfury\Pictures\The SHIELD\captain_america_shield_by_almogrem-d48x9x8.jpg%picture hbin B%H{M1FLt#;NPA*  *+ BMM>dz[iE_  `E1SPS0%G`)  My Pictures 1SPSjc(=O}p5 " B%H{M1FLQK#1;NPA-1SPSɸaCC#w LibL A1SPS՜.+,% Microsoft1SPSjc(=Oy3knownfolder:{33E28130-4E1E-4676-835A-98395C3BC3BB}n1SPSS} d!Windows1Pictures Folder-1SPSv]=D%Ocg e1SPS^=LA[|hI6DGYr?DUk0 #03NvFZ9\;û1SPS՜.+,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'{33E28130-4E1E-4676-835A-98395C3BC3BB}1SPS@>+lG7*"AC:\Users\nfury\Pictures%folderh `1SPS0%G`)  The SHIELD@鏅 @T@T11SPSmDpHH@.=xdԆP1SPSjc(=Op wPO :i+00/C:\L1Users8*UsersL1nfury8*nfuryV1Pictures>*PicturesZ1@onTHESHI~1Bチ@kn@on*Y:The SHIELD) The SHIELD%  Directory1SPS@>+lG7*"Y#C:\Users\nfury\Pictures\The SHIELD%folder*゚3LYz[iE_̘ H@1SPS0%G`i +captain_america_shield_by_almogrem-d48x9x8   1SPSjc(=OwH@Q ?PO :i+00/C:\L1Users8*UsersL1nfury8*nfuryV1Pictures>*PicturesZ1@onTHESHI~1Bチ@kn@on*Y:The SHIELD2captain_america_shield_by_almogrem-d48x9x8.jpg*captain_america_shield_by_almogrem-d48x9x8.jpg>q/captain_america_shield_by_almogrem-d48x9x8.jpg .jpg1SPS@>+lG7*"RC:\Users\nfury\Pictures\The SHIELD\captain_america_shield_by_almogrem-d48x9x8.jpg%picture dfwinreg-20170706/tests/000077500000000000000000000000001312733764600147455ustar00rootroot00000000000000dfwinreg-20170706/tests/__init__.py000066400000000000000000000000301312733764600170470ustar00rootroot00000000000000# -*- coding: utf-8 -*- dfwinreg-20170706/tests/fake.py000066400000000000000000000335521312733764600162350ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the fake Windows Registry back-end.""" from __future__ import unicode_literals import unittest from dfwinreg import definitions from dfwinreg import errors from dfwinreg import fake from tests import test_lib class FakeWinRegTestCase(test_lib.BaseTestCase): """The unit test case for fake Windows Registry related.""" def _OpenFakeRegistryFile(self, key_path_prefix=''): """Opens a fake Windows Registry file. Args: key_path_prefix (str): Windows Registry key path prefix. Returns: FakeWinRegistryFileTest: fake Windows Registry file. """ registry_file = fake.FakeWinRegistryFile( key_path_prefix=key_path_prefix) software_key = fake.FakeWinRegistryKey('Software') registry_file.AddKeyByPath('\\', software_key) registry_file.Open(None) return registry_file class FakeWinRegistryFileTest(FakeWinRegTestCase): """Tests for a fake Windows Registry file.""" def testAddKeyByPath(self): """Tests the AddKeyByPath function.""" registry_file = fake.FakeWinRegistryFile() software_key = fake.FakeWinRegistryKey('Software') registry_file.AddKeyByPath('\\', software_key) test_key = fake.FakeWinRegistryKey('Key') registry_file.AddKeyByPath('\\Test\\Path', test_key) test_key = fake.FakeWinRegistryKey('More') registry_file.AddKeyByPath('\\Test\\Path\\Key', test_key) with self.assertRaises(KeyError): registry_file.AddKeyByPath('\\', software_key) with self.assertRaises(ValueError): registry_file.AddKeyByPath('Test', software_key) def testOpenClose(self): """Tests the Open and Close functions.""" registry_file = self._OpenFakeRegistryFile() registry_file.Close() def testGetKeyByPath(self): """Tests the GetKeyByPath function.""" registry_file = fake.FakeWinRegistryFile() registry_key = registry_file.GetKeyByPath('\\') self.assertIsNone(registry_key) registry_file = self._OpenFakeRegistryFile( key_path_prefix='HKEY_LOCAL_MACHINE') test_key = fake.FakeWinRegistryKey('Key') registry_file.AddKeyByPath('\\Test\\Path', test_key) # Test root key without prefix. key_path = '\\' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, key_path) # Test root key with prefix. key_path = 'HKEY_LOCAL_MACHINE\\' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, '\\') # Test key without prefix. key_path = '\\Software' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, key_path) # Test key with prefix. key_path = 'HKEY_LOCAL_MACHINE\\Software' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, '\\Software') # Test key with some depth. key_path = '\\Test\\Path\\Key' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, key_path) # Test non-existing keys. key_path = '\\Bogus' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNone(registry_key) key_path = '\\Test\\Path\\Bogus' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNone(registry_key) key_path = 'Bogus' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNone(registry_key) registry_file.Close() def testGetRootKey(self): """Tests the GetRootKey function.""" registry_file = self._OpenFakeRegistryFile() registry_key = registry_file.GetRootKey() self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, '\\') registry_file.Close() def testRecurseKeys(self): """Tests the RecurseKeys function.""" registry_file = self._OpenFakeRegistryFile() registry_keys = list(registry_file.RecurseKeys()) registry_file.Close() self.assertEqual(len(registry_keys), 2) class FakeWinRegistryKeyTest(test_lib.BaseTestCase): """Tests for a fake Windows Registry key.""" def _CreateTestKey(self): """Creates a fake Windows Registry key for testing. Returns: FakeWinRegistryKey: fake Windows Registry key. """ registry_key = fake.FakeWinRegistryKey( 'Software', key_path='HKEY_CURRENT_USER\\Software', last_written_time=0) sub_registry_key = fake.FakeWinRegistryKey( 'Microsoft', last_written_time=0) registry_key.AddSubkey(sub_registry_key) test_registry_key = fake.FakeWinRegistryKey( 'Internet Explorer', last_written_time=0) sub_registry_key.AddSubkey(test_registry_key) registry_value = fake.FakeWinRegistryValue('') registry_key.AddValue(registry_value) return registry_key def testProperties(self): """Tests the properties.""" registry_key = self._CreateTestKey() self.assertIsNotNone(registry_key) self.assertIsNotNone(registry_key.last_written_time) timestamp = registry_key.last_written_time.timestamp self.assertEqual(timestamp, 0) self.assertEqual(registry_key.number_of_subkeys, 1) self.assertEqual(registry_key.number_of_values, 1) self.assertIsNone(registry_key.offset) def testBuildKeyHierarchy(self): """Tests the BuildKeyHierarchy function.""" test_key = fake.FakeWinRegistryKey( 'Microsoft', key_path='HKEY_CURRENT_USER\\Software\\Microsoft', last_written_time=0) test_value = fake.FakeWinRegistryValue('') self.assertIsNotNone(test_key) self.assertIsNotNone(test_value) # Test with subkeys and values. registry_key = fake.FakeWinRegistryKey( 'Software', key_path='HKEY_CURRENT_USER\\Software', last_written_time=0, subkeys=[test_key], values=[test_value]) self.assertIsNotNone(registry_key) # Test with duplicate subkeys and values. registry_key = fake.FakeWinRegistryKey( 'Software', key_path='HKEY_CURRENT_USER\\Software', last_written_time=0, subkeys=[test_key, test_key], values=[test_value, test_value]) self.assertIsNotNone(registry_key) def testAddSubkey(self): """Tests the AddSubkey function.""" registry_key = fake.FakeWinRegistryKey( 'Software', key_path='HKEY_CURRENT_USER\\Software', last_written_time=0) sub_registry_key = fake.FakeWinRegistryKey( 'Microsoft', key_path='HKEY_CURRENT_USER\\Software\\Microsoft', last_written_time=0) registry_key.AddSubkey(sub_registry_key) with self.assertRaises(KeyError): registry_key.AddSubkey(sub_registry_key) def testAddValue(self): """Tests the AddValue function.""" registry_key = fake.FakeWinRegistryKey( 'Software', key_path='HKEY_CURRENT_USER\\Software', last_written_time=0) registry_value = fake.FakeWinRegistryValue('') registry_key.AddValue(registry_value) with self.assertRaises(KeyError): registry_key.AddValue(registry_value) def testGetSubkeyByIndex(self): """Tests the GetSubkeyByIndex function.""" registry_key = self._CreateTestKey() sub_registry_key = registry_key.GetSubkeyByIndex(0) self.assertIsNotNone(sub_registry_key) expected_key_path = 'HKEY_CURRENT_USER\\Software\\Microsoft' self.assertEqual(sub_registry_key.path, expected_key_path) with self.assertRaises(IndexError): registry_key.GetSubkeyByIndex(-1) def testGetSubkeyByName(self): """Tests the GetSubkeyByName function.""" registry_key = self._CreateTestKey() sub_registry_key = registry_key.GetSubkeyByName('Microsoft') self.assertIsNotNone(sub_registry_key) expected_key_path = 'HKEY_CURRENT_USER\\Software\\Microsoft' self.assertEqual(sub_registry_key.path, expected_key_path) sub_registry_key = registry_key.GetSubkeyByName('Bogus') self.assertIsNone(sub_registry_key) def testGetSubkeyByPath(self): """Tests the GetSubkeyByPath function.""" registry_key = self._CreateTestKey() key_path = 'Microsoft\\Internet Explorer' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNotNone(sub_registry_key) self.assertEqual(sub_registry_key.name, 'Internet Explorer') expected_key_path = ( 'HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer') self.assertEqual(sub_registry_key.path, expected_key_path) key_path = 'Microsoft\\Bogus' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNone(sub_registry_key) def testGetSubkeys(self): """Tests the GetSubkeys function.""" registry_key = self._CreateTestKey() sub_registry_keys = list(registry_key.GetSubkeys()) self.assertEqual(len(sub_registry_keys), 1) def testGetValueByName(self): """Tests the GetValueByName function.""" registry_key = self._CreateTestKey() registry_value = registry_key.GetValueByName('') self.assertIsNotNone(registry_value) registry_value = registry_key.GetValueByName('Bogus') self.assertIsNone(registry_value) def testGetValues(self): """Tests the GetValues function.""" registry_key = self._CreateTestKey() values = list(registry_key.GetValues()) self.assertEqual(len(values), 1) class FakeWinRegistryValueTest(test_lib.BaseTestCase): """Tests for a fake Windows Registry value.""" def testProperties(self): """Tests the properties.""" registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) self.assertIsNotNone(registry_value) self.assertEqual(registry_value.data, b'') self.assertEqual(registry_value.data_type, definitions.REG_BINARY) self.assertEqual(registry_value.name, 'MRUListEx') self.assertEqual(registry_value.offset, 0) def testGetDataAsObject(self): """Tests the GetDataAsObject function.""" registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) value_data = registry_value.GetDataAsObject() self.assertIsNone(value_data) registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data=b'DATA', data_type=definitions.REG_BINARY) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, b'DATA') data = 'ValueData'.encode('utf-16-le') registry_value = fake.FakeWinRegistryValue( 'MRU', data=data, data_type=definitions.REG_SZ) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, 'ValueData') data = '\xed\x44' registry_value = fake.FakeWinRegistryValue( 'MRU', data=data, data_type=definitions.REG_SZ) with self.assertRaises(errors.WinRegistryValueError): registry_value.GetDataAsObject() registry_value = fake.FakeWinRegistryValue( 'Count', data=b'\x11\x22\x33\x44', data_type=definitions.REG_DWORD) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, 0x44332211) registry_value = fake.FakeWinRegistryValue( 'Count', data=b'\x11\x22\x33\x44', data_type=definitions.REG_DWORD_BIG_ENDIAN) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, 0x11223344) registry_value = fake.FakeWinRegistryValue( 'Count', data=b'\x88\x77\x66\x55\x44\x33\x22\x11', data_type=definitions.REG_QWORD) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, 0x1122334455667788) data = 'Multi\x00String\x00ValueData\x00'.encode('utf-16-le') registry_value = fake.FakeWinRegistryValue( 'MRU', data=data, data_type=definitions.REG_MULTI_SZ) value_data = registry_value.GetDataAsObject() self.assertEqual(value_data, ['Multi', 'String', 'ValueData']) data = '\xed\x44' registry_value = fake.FakeWinRegistryValue( 'MRU', data=data, data_type=definitions.REG_MULTI_SZ) with self.assertRaises(errors.WinRegistryValueError): registry_value.GetDataAsObject() registry_value = fake.FakeWinRegistryValue( 'MRU', data=('bogus', 0), data_type=definitions.REG_SZ) with self.assertRaises(errors.WinRegistryValueError): registry_value.GetDataAsObject() registry_value = fake.FakeWinRegistryValue( 'MRU', data=('bogus', 0), data_type=definitions.REG_MULTI_SZ) with self.assertRaises(errors.WinRegistryValueError): registry_value.GetDataAsObject() def testDataIsBinaryData(self): """Tests the DataIsBinaryData function.""" registry_value = fake.FakeWinRegistryValue( 'Count', data_type=definitions.REG_DWORD) self.assertFalse(registry_value.DataIsBinaryData()) registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) self.assertTrue(registry_value.DataIsBinaryData()) def testDataIsInteger(self): """Tests the DataIsInteger function.""" registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) self.assertFalse(registry_value.DataIsInteger()) registry_value = fake.FakeWinRegistryValue( 'Count', data_type=definitions.REG_DWORD) self.assertTrue(registry_value.DataIsInteger()) def testDataIsMultiString(self): """Tests the DataIsMultiString function.""" registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) self.assertFalse(registry_value.DataIsMultiString()) registry_value = fake.FakeWinRegistryValue( 'MRU', data_type=definitions.REG_MULTI_SZ) self.assertTrue(registry_value.DataIsMultiString()) def testDataIsString(self): """Tests the DataIsString function.""" registry_value = fake.FakeWinRegistryValue( 'MRUListEx', data_type=definitions.REG_BINARY) self.assertFalse(registry_value.DataIsString()) registry_value = fake.FakeWinRegistryValue( 'MRU', data_type=definitions.REG_SZ) self.assertTrue(registry_value.DataIsString()) if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/glob2regex.py000066400000000000000000000035441312733764600173650ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the Windows Registry searcher.""" from __future__ import unicode_literals import fnmatch import unittest from dfwinreg import glob2regex from tests import test_lib class Glob2RegexTest(test_lib.BaseTestCase): """Tests for the glob to regular expression conversion function.""" _TEST_PATTERNS = [ 'plain.txt', '*.txt', 'plain?.txt', 'plain[?].txt', 'plai[nN].txt', 'plai[!nN].txt', 'plai[nN.txt', 'plain.(jpg|txt)', '.^$*+?{}\\[]|()', '[.^$*+?{}\\|()]', '[\\]]', '[]]'] def _Glob2Regex(self, glob_pattern): """Converts a glob pattern to a regular expression. Args: glob_pattern (str): glob pattern. Returns: str: regular expression of the glob pattern. Raises: ValueError: if the glob pattern cannot be converted. """ # fnmatch.translate() is used to convert a glob into a regular # expression. For Python 3.5 and earlier, the resulting regular # expression has "\Z(?ms)" defined at its end, which needs to be # removed and escapes the forward slash "/", which needs to be # undone. Python 3.6 puts the options at the beginning of the # regular expression instead. fnmatch_regex = fnmatch.translate(glob_pattern) for suffix in (r'\Z(?ms)', r')\Z'): if fnmatch_regex.endswith(suffix): fnmatch_regex = fnmatch_regex[:-len(suffix)] if fnmatch_regex.startswith('(?s:'): fnmatch_regex = fnmatch_regex[len('(?s:'):] fnmatch_regex = fnmatch_regex.replace('\\/', '/') return fnmatch_regex def testGlob2Regex(self): """Tests the Glob2Regex function.""" for glob_pattern in self._TEST_PATTERNS: regex = glob2regex.Glob2Regex(glob_pattern) expected_regex = self._Glob2Regex(glob_pattern) self.assertEqual(regex, expected_regex) if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/interface.py000066400000000000000000000015401312733764600172570ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the Windows Registry object interfaces.""" from __future__ import unicode_literals import unittest from tests import test_lib class WinRegistryFileTest(test_lib.BaseTestCase): """Tests for the Windows Registry file interface.""" # TODO: add tests for RecurseKeys # TODO: add tests for SetKeyPathPrefix class WinRegistryKeyTest(test_lib.BaseTestCase): """Tests for the Windows Registry key interface.""" # TODO: add tests for path property # TODO: add tests for RecurseKeys class WinRegistryValueTest(test_lib.BaseTestCase): """Tests for the Windows Registry value interface.""" # TODO: add tests for DataIsBinaryData # TODO: add tests for DataIsInteger # TODO: add tests for DataIsMultiString # TODO: add tests for DataIsString if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/key_paths.py000066400000000000000000000013141312733764600173050ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the key path functions.""" from __future__ import unicode_literals import unittest from dfwinreg import key_paths from tests import test_lib class KeyPathTest(test_lib.BaseTestCase): """Tests for the key path functions.""" # TODO: add tests for JoinKeyPath def testSplitKeyPath(self): """Tests the SplitKeyPath function.""" expected_path_segments = ['HKEY_CURRENT_USER', 'Software', 'Microsoft'] path_segments = key_paths.SplitKeyPath( 'HKEY_CURRENT_USER\\Software\\Microsoft', '\\') self.assertEqual(path_segments, expected_path_segments) # TODO: improve test coverage. if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/py2to3.py000066400000000000000000000026321312733764600164620ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the Python 2 and 3 compatible type definitions.""" from __future__ import unicode_literals import sys import unittest # pylint: disable=no-name-in-module,wrong-import-position if sys.version_info[0] < 3: from mock import MagicMock else: from unittest.mock import MagicMock # pylint: disable=import-error from importlib import reload # pylint: disable=redefined-builtin from dfwinreg import py2to3 from tests import test_lib as shared_test_lib class Py2To3Test(shared_test_lib.BaseTestCase): """Tests for the Python 2 and 3 compatible type definitions.""" _SYS_MODULE = sys @unittest.skipIf(sys.version_info[0] > 2, 'Python version not supported') def testPython2Definitions(self): """Tests the Python 2 definitions.""" mock_sys = MagicMock(version_info=[2, 7]) self._SYS_MODULE.modules['sys'] = mock_sys reload(py2to3) self._SYS_MODULE.modules['sys'] = self._SYS_MODULE # Make sure to reload the module after clearing the mock. reload(py2to3) def testPython3Definitions(self): """Tests the Python 3 definitions.""" mock_sys = MagicMock(version_info=[3, 4]) self._SYS_MODULE.modules['sys'] = mock_sys reload(py2to3) self._SYS_MODULE.modules['sys'] = self._SYS_MODULE # Make sure to reload the module after clearing the mock. reload(py2to3) if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/regf.py000066400000000000000000000276641312733764600162610ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the REGF Windows Registry back-end.""" from __future__ import unicode_literals import unittest from dfwinreg import regf from tests import test_lib class REGFWinRegTestCase(test_lib.BaseTestCase): """The unit test case for REGF Windows Registry related object.""" def _OpenREGFRegistryFile(self, filename, key_path_prefix=''): """Opens a REGF Windows Registry file. Args: filename (str): name of the file relative to the test file path. key_path_prefix (Optional[str]): Windows Registry key path prefix. Returns: REGFWinRegistryFileTest: Windows Registry file or None. """ path = self._GetTestFilePath([filename]) file_object = open(path, 'rb') registry_file = regf.REGFWinRegistryFile(key_path_prefix=key_path_prefix) registry_file.Open(file_object) return registry_file class REGFWinRegistryFileTest(REGFWinRegTestCase): """Tests for the REGF Windows Registry file object.""" @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testOpenClose(self): """Tests the Open and Close functions.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT.LOG']) def testGetRootKey(self): """Tests the GetRootKey function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') registry_key = registry_file.GetRootKey() self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, '\\') registry_file.Close() registry_file = self._OpenREGFRegistryFile('NTUSER.DAT.LOG') root_key = registry_file.GetRootKey() self.assertIsNone(root_key) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetKeyByPath(self): """Tests the GetKeyByPath function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') key_path = '\\' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, key_path) key_path = '\\Software' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.path, key_path) key_path = '\\Bogus' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNone(registry_key) key_path = 'Bogus' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNone(registry_key) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT.LOG']) def testRecurseKeys(self): """Tests the RecurseKeys function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') registry_keys = list(registry_file.RecurseKeys()) registry_file.Close() self.assertEqual(len(registry_keys), 845) registry_file = self._OpenREGFRegistryFile('NTUSER.DAT.LOG') registry_keys = list(registry_file.RecurseKeys()) registry_file.Close() self.assertEqual(len(registry_keys), 0) class REGFWinRegistryKeyTest(REGFWinRegTestCase): """Tests for the REGF Windows Registry key object.""" @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testProperties(self): """Tests the properties functions.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') key_path = '\\Software' registry_key = registry_file.GetKeyByPath(key_path) self.assertIsNotNone(registry_key) self.assertEqual(registry_key.name, 'Software') self.assertEqual(registry_key.number_of_subkeys, 4) self.assertEqual(registry_key.number_of_values, 0) self.assertEqual(registry_key.offset, 82652) self.assertEqual(registry_key.path, key_path) self.assertIsNotNone(registry_key.last_written_time) timestamp = registry_key.last_written_time.timestamp self.assertEqual(timestamp, 129949578653203344) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetSubkeyByIndex(self): """Tests the GetSubkeyByIndex function.""" registry_file = self._OpenREGFRegistryFile( 'NTUSER.DAT', key_path_prefix='HKEY_CURRENT_USER') registry_key = registry_file.GetRootKey() key_name = 'AppEvents' sub_registry_key = registry_key.GetSubkeyByIndex(0) self.assertIsNotNone(sub_registry_key) self.assertEqual(sub_registry_key.name, key_name) expected_key_path = 'HKEY_CURRENT_USER\\AppEvents' self.assertEqual(sub_registry_key.path, expected_key_path) with self.assertRaises(IndexError): registry_key.GetSubkeyByIndex(-1) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetSubkeyByName(self): """Tests the GetSubkeyByName function.""" registry_file = self._OpenREGFRegistryFile( 'NTUSER.DAT', key_path_prefix='HKEY_CURRENT_USER') registry_key = registry_file.GetRootKey() key_name = 'Software' sub_registry_key = registry_key.GetSubkeyByName(key_name) self.assertIsNotNone(sub_registry_key) self.assertEqual(sub_registry_key.name, key_name) expected_key_path = 'HKEY_CURRENT_USER\\Software' self.assertEqual(sub_registry_key.path, expected_key_path) key_name = 'Bogus' sub_registry_key = registry_key.GetSubkeyByName(key_name) self.assertIsNone(sub_registry_key) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetSubkeyByPath(self): """Tests the GetSubkeyByPath function.""" registry_file = self._OpenREGFRegistryFile( 'NTUSER.DAT', key_path_prefix='HKEY_CURRENT_USER') registry_key = registry_file.GetRootKey() key_path = 'Software\\Microsoft' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNotNone(sub_registry_key) self.assertEqual(sub_registry_key.name, 'Microsoft') expected_key_path = 'HKEY_CURRENT_USER\\Software\\Microsoft' self.assertEqual(sub_registry_key.path, expected_key_path) key_path = 'Software\\Bogus' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNone(sub_registry_key) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetSubkeys(self): """Tests the GetSubkeys function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') key_path = '\\Software' registry_key = registry_file.GetKeyByPath(key_path) sub_registry_keys = list(registry_key.GetSubkeys()) self.assertEqual(len(sub_registry_keys), 4) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetValueByName(self): """Tests the GetValueByName function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') registry_key = registry_file.GetKeyByPath('\\Console') value_name = 'ColorTable14' registry_value = registry_key.GetValueByName(value_name) self.assertIsNotNone(registry_value) self.assertEqual(registry_value.name, value_name) value_name = 'Bogus' registry_value = registry_key.GetValueByName(value_name) self.assertIsNone(registry_value) # Test retrieving the default (or nameless) value. registry_key = registry_file.GetKeyByPath( '\\AppEvents\\EventLabels\\.Default') registry_value = registry_key.GetValueByName('') self.assertIsNotNone(registry_value) self.assertIsNone(registry_value.name) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetValues(self): """Tests the GetValues function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') key_path = '\\Console' registry_key = registry_file.GetKeyByPath(key_path) values = list(registry_key.GetValues()) self.assertEqual(len(values), 31) registry_file.Close() @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testRecurseKeys(self): """Tests the RecurseKeys function.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') key_path = '\\Software' registry_key = registry_file.GetKeyByPath(key_path) registry_keys = list(registry_key.RecurseKeys()) registry_file.Close() self.assertEqual(len(registry_keys), 522) class REGFWinRegistryValueTest(REGFWinRegTestCase): """Tests for the REGF Windows Registry value object.""" @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testPropertiesWindowsXP(self): """Tests the properties functions on a Windows XP NTUSER.DAT file.""" registry_file = self._OpenREGFRegistryFile('NTUSER.DAT') registry_key = registry_file.GetKeyByPath('\\Console') value_name = 'ColorTable14' registry_value = registry_key.GetValueByName(value_name) expected_data = b'\xff\xff\x00\x00' self.assertIsNotNone(registry_value) self.assertEqual(registry_value.data_type, 4) self.assertEqual(registry_value.data_type_string, 'REG_DWORD_LE') self.assertEqual(registry_value.GetDataAsObject(), 65535) self.assertEqual(registry_value.name, value_name) self.assertEqual(registry_value.offset, 29516) self.assertEqual(registry_value.data, expected_data) registry_key = registry_file.GetKeyByPath( '\\AppEvents\\EventLabels\\CriticalBatteryAlarm') value_name = 'DispFileName' registry_value = registry_key.GetValueByName(value_name) expected_data = ( b'@\x00m\x00m\x00s\x00y\x00s\x00.\x00c\x00p\x00l\x00,\x00-\x005\x008' b'\x002\x007\x00\x00\x00') self.assertIsNotNone(registry_value) self.assertEqual(registry_value.data_type, 1) self.assertEqual(registry_value.data_type_string, 'REG_SZ') self.assertEqual(registry_value.GetDataAsObject(), '@mmsys.cpl,-5827') self.assertEqual(registry_value.name, value_name) self.assertEqual(registry_value.offset, 6012) self.assertEqual(registry_value.data, expected_data) registry_key = registry_file.GetKeyByPath( '\\Software\\Microsoft\\Windows\\ShellNoRoam\\BagMRU') value_name = '0' registry_value = registry_key.GetValueByName(value_name) expected_data = ( b'\x14\x00\x1fP\xe0O\xd0 \xea:i\x10\xa2\xd8\x08\x00+00\x9d\x00\x00') self.assertIsNotNone(registry_value) self.assertEqual(registry_value.data_type, 3) self.assertEqual(registry_value.data_type_string, 'REG_BINARY') self.assertEqual(registry_value.GetDataAsObject(), expected_data) self.assertEqual(registry_value.name, value_name) self.assertEqual(registry_value.offset, 404596) self.assertEqual(registry_value.data, expected_data) registry_file.Close() @test_lib.skipUnlessHasTestFile(['WIN7-NTUSER.DAT']) def testPropertiesWindows7(self): """Tests the properties functions on a Windows 7 NTUSER.DAT file.""" registry_file = self._OpenREGFRegistryFile('WIN7-NTUSER.DAT') registry_key = registry_file.GetKeyByPath( '\\Software\\Microsoft\\Cryptography\\CertificateTemplateCache\\User') value_name = 'SupportedCSPs' registry_value = registry_key.GetValueByName(value_name) expected_string = [ 'Microsoft Enhanced Cryptographic Provider v1.0', 'Microsoft Base Cryptographic Provider v1.0'] expected_data = ( b'M\x00i\x00c\x00r\x00o\x00s\x00o\x00f\x00t\x00 \x00E\x00n\x00h\x00a' b'\x00n\x00c\x00e\x00d\x00 \x00C\x00r\x00y\x00p\x00t\x00o\x00g\x00r' b'\x00a\x00p\x00h\x00i\x00c\x00 \x00P\x00r\x00o\x00v\x00i\x00d\x00e' b'\x00r\x00 \x00v\x001\x00.\x000\x00\x00\x00M\x00i\x00c\x00r\x00o' b'\x00s\x00o\x00f\x00t\x00 \x00B\x00a\x00s\x00e\x00 \x00C\x00r\x00y' b'\x00p\x00t\x00o\x00g\x00r\x00a\x00p\x00h\x00i\x00c\x00 \x00P\x00r' b'\x00o\x00v\x00i\x00d\x00e\x00r\x00 \x00v\x001\x00.\x000\x00\x00' b'\x00\x00\x00') self.assertIsNotNone(registry_value) self.assertEqual(registry_value.data_type, 7) self.assertEqual(registry_value.data_type_string, 'REG_MULTI_SZ') self.assertEqual(registry_value.GetDataAsObject(), expected_string) self.assertEqual(registry_value.name, value_name) self.assertEqual(registry_value.offset, 241452) self.assertEqual(registry_value.data, expected_data) registry_file.Close() if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/registry.py000066400000000000000000000230661312733764600171760ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """This file contains the tests for the Windows Registry library.""" from __future__ import unicode_literals import os import unittest from dfwinreg import interface from dfwinreg import regf from dfwinreg import registry from tests import test_lib class TestWinRegistryFileReader(interface.WinRegistryFileReader): """Single file Windows Registry file reader.""" def Open(self, path, ascii_codepage='cp1252'): """Opens the Windows Registry file specified by the path. Args: path (str): path of the Windows Registry file. ascii_codepage (Optional[str]): ASCII string codepage. Returns: WinRegistryFile: Windows Registry file or None. """ registry_file = regf.REGFWinRegistryFile(ascii_codepage=ascii_codepage) file_object = open(path, 'rb') try: # If open is successful Registry file will manage the file object. registry_file.Open(file_object) except IOError: file_object.close() registry_file = None return registry_file class RegistryTest(test_lib.BaseTestCase): """Tests for the Windows Registry library.""" # pylint: disable=protected-access def _GetTestFilePath(self, path_segments): """Retrieves the path of a test file relative to the test data directory. Args: path_segments (list[str]): path segments inside the test data directory. Returns: str: path of the test file. """ # Note that we need to pass the individual path segments to os.path.join # and not a list. return os.path.join(self._TEST_DATA_PATH, *path_segments) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetCachedFileByPath(self): """Tests the _GetCachedFileByPath function.""" win_registry = registry.WinRegistry() # Note that _GetCachedFileByPath expects the key path to be in # upper case. key_path = 'HKEY_LOCAL_MACHINE\\SYSTEM' key_path_prefix, registry_file = win_registry._GetCachedFileByPath( key_path) self.assertIsNone(key_path_prefix) self.assertIsNone(registry_file) win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) key_path_prefix, registry_file = win_registry._GetCachedFileByPath( key_path) self.assertEqual(key_path_prefix, key_path) self.assertIsNotNone(registry_file) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetCurrentControlSet(self): """Tests the _GetCurrentControlSet function.""" win_registry = registry.WinRegistry() key_path = win_registry._GetCurrentControlSet() self.assertIsNone(key_path) win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) expected_key_path = 'HKEY_LOCAL_MACHINE\\System\\ControlSet001' key_path = win_registry._GetCurrentControlSet() self.assertEqual(key_path, expected_key_path) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetFileByPath(self): """Tests the _GetFileByPath function.""" key_path = 'HKEY_LOCAL_MACHINE\\SYSTEM' # Test mapped file with key path prefix. win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) key_path_prefix, registry_file = win_registry._GetFileByPath(key_path) self.assertEqual(key_path_prefix, key_path) self.assertIsNotNone(registry_file) # Test mapped file without key path prefix. win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) win_registry.MapFile('', registry_file) key_path_prefix, registry_file = win_registry._GetFileByPath(key_path) self.assertIsNone(key_path_prefix) self.assertIsNone(registry_file) # Test without mapped file. win_registry = registry.WinRegistry() # Note that _GetFileByPath expects the key path to be in upper case. key_path_prefix, registry_file = win_registry._GetFileByPath(key_path) self.assertIsNone(key_path_prefix) self.assertIsNone(registry_file) def testGetFileMappingsByPath(self): """Tests the _GetFileMappingsByPath function.""" win_registry = registry.WinRegistry() # Note that _GetFileMappingsByPath expects the key path to be in # upper case. key_path = 'HKEY_LOCAL_MACHINE\\SYSTEM' mappings = list(win_registry._GetFileMappingsByPath(key_path)) self.assertEqual(len(mappings), 1) key_path = 'HKEY_BOGUS\\SYSTEM' mappings = list(win_registry._GetFileMappingsByPath(key_path)) self.assertEqual(len(mappings), 0) key_path = 'HKEY_CURRENT_USER\\SOFTWARE\\CLASSES' mappings = list(win_registry._GetFileMappingsByPath(key_path)) self.assertEqual(len(mappings), 3) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) def testGetKeyByPathOnNTUserDat(self): """Tests the GetKeyByPath function on a NTUSER.DAT file.""" win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['NTUSER.DAT']) registry_file = win_registry._OpenFile(test_path) win_registry = registry.WinRegistry() key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) # Test an existing key. registry_key = win_registry.GetKeyByPath( 'HKEY_CURRENT_USER\\Software\\Microsoft') self.assertIsNotNone(registry_key) # Test a non-existing key. registry_key = win_registry.GetKeyByPath( 'HKEY_CURRENT_USER\\Software\\Bogus') self.assertIsNone(registry_key) # Test a non-existing root. with self.assertRaises(RuntimeError): win_registry.GetKeyByPath('HKEY_BOGUS\\Software\\Bogus') # Test a non-existing key outside the Registry file. registry_key = win_registry.GetKeyByPath( 'HKEY_LOCAL_MACHINE\\System\\ControlSet001') self.assertIsNone(registry_key) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetKeyByPathOnSystem(self): """Tests the GetKeyByPath function on a SYSTEM file.""" win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) win_registry = registry.WinRegistry() key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) # Test an existing key. registry_key = win_registry.GetKeyByPath( 'HKEY_LOCAL_MACHINE\\System\\ControlSet001') self.assertIsNotNone(registry_key) # Test a virtual key. registry_key = win_registry.GetKeyByPath( 'HKEY_LOCAL_MACHINE\\System\\CurrentControlSet') self.assertIsNotNone(registry_key) # Test a non-existing key. registry_key = win_registry.GetKeyByPath( 'HKEY_LOCAL_MACHINE\\System\\Bogus') self.assertIsNone(registry_key) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT']) @test_lib.skipUnlessHasTestFile(['NTUSER.DAT.LOG']) def testGetRegistryFileMappingOnNTUserDat(self): """Tests the GetRegistryFileMapping function on a NTUSER.DAT file.""" win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['NTUSER.DAT']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) self.assertEqual(key_path_prefix, 'HKEY_CURRENT_USER') registry_file.Close() test_path = self._GetTestFilePath(['NTUSER.DAT.LOG']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) self.assertEqual(key_path_prefix, '') registry_file.Close() @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetRegistryFileMappingOnSystem(self): """Tests the GetRegistryFileMapping function on a SYSTEM file.""" win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) self.assertEqual(key_path_prefix, 'HKEY_LOCAL_MACHINE\\System') registry_file.Close() # TODO: add GetRegistryFileMapping on UsrClass file test. # TODO: add tests for GetRootKey @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testMapFile(self): """Tests the MapFile function.""" win_registry = registry.WinRegistry( registry_file_reader=TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) win_registry = registry.WinRegistry() key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) # TODO: add tests for SplitKeyPath if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/registry_searcher.py000066400000000000000000000140331312733764600210440ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the Windows Registry searcher.""" from __future__ import unicode_literals import unittest from dfwinreg import fake from dfwinreg import registry from dfwinreg import registry_searcher from tests import registry as test_registry from tests import test_lib class FindSpecTest(test_lib.BaseTestCase): """Tests for the find specification.""" # pylint: disable=protected-access def testInitialize(self): """Tests the __init__ function.""" find_spec = registry_searcher.FindSpec() self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path='HKEY_CURRENT_USER\\Software\\Microsoft') self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path=['HKEY_CURRENT_USER', 'Software', 'Microsoft']) self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path_glob='HKEY_CURRENT_USER\\*\\Microsoft') self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path_glob=['HKEY_CURRENT_USER', '*', 'Microsoft']) self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path_regex='HKEY_CURRENT_USER\\.*\\Microsoft') self.assertIsNotNone(find_spec) find_spec = registry_searcher.FindSpec( key_path_regex=['HKEY_CURRENT_USER', '.*', 'Microsoft']) self.assertIsNotNone(find_spec) with self.assertRaises(TypeError): registry_searcher.FindSpec(key_path=('bogus', 0)) with self.assertRaises(TypeError): registry_searcher.FindSpec(key_path_glob=('bogus', 0)) with self.assertRaises(TypeError): registry_searcher.FindSpec(key_path_regex=('bogus', 0)) with self.assertRaises(ValueError): registry_searcher.FindSpec( key_path='HKEY_CURRENT_USER\\Software\\Microsoft', key_path_glob='HKEY_CURRENT_USER\\*\\Microsoft') def testCheckKeyPath(self): """Tests the _CheckKeyPath function.""" find_spec = registry_searcher.FindSpec( key_path='HKEY_CURRENT_USER\\Software\\Microsoft') registry_key = fake.FakeWinRegistryKey( 'Microsoft', key_path='HKEY_CURRENT_USER\\Software') result = find_spec._CheckKeyPath(registry_key, 3) self.assertTrue(result) result = find_spec._CheckKeyPath(registry_key, 0) self.assertTrue(result) # Test incorrect search depth. result = find_spec._CheckKeyPath(registry_key, 1) self.assertFalse(result) # Test invalid search depth. result = find_spec._CheckKeyPath(registry_key, -1) self.assertFalse(result) result = find_spec._CheckKeyPath(registry_key, 99) self.assertFalse(result) # Test find specification with regular expression. find_spec = registry_searcher.FindSpec( key_path_regex=['HKEY_CURRENT_USER', 'Software', 'Microsoft']) registry_key = fake.FakeWinRegistryKey( 'Microsoft', key_path='HKEY_CURRENT_USER\\Software') result = find_spec._CheckKeyPath(registry_key, 3) self.assertTrue(result) # TODO: Test find specification with invalid regular expression. def testAtMaximumDepth(self): """Tests the AtMaximumDepth function.""" find_spec = registry_searcher.FindSpec( key_path='HKEY_CURRENT_USER\\Software\\Microsoft') result = find_spec.AtMaximumDepth(1) self.assertFalse(result) result = find_spec.AtMaximumDepth(5) self.assertTrue(result) def testMatches(self): """Tests the Matches function.""" find_spec = registry_searcher.FindSpec( key_path='HKEY_CURRENT_USER\\Software\\Microsoft') registry_key = fake.FakeWinRegistryKey( 'Microsoft', key_path='HKEY_CURRENT_USER\\Software') result = find_spec.Matches(registry_key, 3) self.assertEqual(result, (True, True)) result = find_spec.Matches(registry_key, 1) self.assertEqual(result, (False, False)) result = find_spec.Matches(registry_key, 0) self.assertEqual(result, (False, True)) class WinRegistrySearcherTest(test_lib.BaseTestCase): """Tests for the Windows Registry searcher.""" # pylint: disable=protected-access # TODO: add tests for _FindInKey @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testFind(self): """Tests the Find function.""" win_registry = registry.WinRegistry( registry_file_reader=test_registry.TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) searcher = registry_searcher.WinRegistrySearcher(win_registry) find_spec = registry_searcher.FindSpec( key_path='HKEY_LOCAL_MACHINE\\System\\ControlSet001') expected_key_paths = ['HKEY_LOCAL_MACHINE\\System\\ControlSet001'] key_paths = list(searcher.Find(find_specs=[find_spec])) self.assertEqual(key_paths, expected_key_paths) find_spec = registry_searcher.FindSpec( key_path_glob='HKEY_LOCAL_MACHINE\\System\\ControlSet001\\*') expected_key_paths = [ 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Control', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Enum', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Hardware Profiles', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Services'] key_paths = list(searcher.Find(find_specs=[find_spec])) self.assertEqual(key_paths, expected_key_paths) find_spec = registry_searcher.FindSpec( key_path_regex=[ 'HKEY_LOCAL_MACHINE', 'System', 'ControlSet001', '.*']) expected_key_paths = [ 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Control', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Enum', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Hardware Profiles', 'HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Services'] key_paths = list(searcher.Find(find_specs=[find_spec])) self.assertEqual(key_paths, expected_key_paths) # TODO: add tests for GetKeyByPath # TODO: add tests for SplitKeyPath if __name__ == '__main__': unittest.main() dfwinreg-20170706/tests/test_lib.py000066400000000000000000000027751312733764600171370ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Windows Registry related functions and classes for testing.""" from __future__ import unicode_literals import os import sys import unittest def skipUnlessHasTestFile(path_segments): """Decorator to skip a test if the test file does not exist. Args: path_segments (list[str]): path segments inside the test data directory. Returns: function: to invoke. """ fail_unless_has_test_file = getattr( unittest, 'fail_unless_has_test_file', False) path = os.path.join('test_data', *path_segments) if fail_unless_has_test_file or os.path.exists(path): return lambda function: function if sys.version_info[0] < 3: path = path.encode('utf-8') # Note that the message should be of type str which is different for # different versions of Python. return unittest.skip('missing test file: {0:s}'.format(path)) class BaseTestCase(unittest.TestCase): """The base test case.""" _TEST_DATA_PATH = os.path.join(os.getcwd(), 'test_data') # Show full diff results, part of TestCase so does not follow our naming # conventions. maxDiff = None def _GetTestFilePath(self, path_segments): """Retrieves the path of a test file relative to the test data directory. Args: path_segments: the path segments inside the test data directory. Returns: A path of the test file. """ # Note that we need to pass the individual path segments to os.path.join # and not a list. return os.path.join(self._TEST_DATA_PATH, *path_segments) dfwinreg-20170706/tests/virtual.py000066400000000000000000000202411312733764600170040ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Tests for the Virtual Windows Registry key implementation.""" from __future__ import unicode_literals import unittest from dfwinreg import registry from dfwinreg import virtual from tests import registry as test_registry from tests import test_lib class VirtualWinRegistryKeyTest(test_lib.BaseTestCase): """Tests for a virtual Windows Registry key.""" # pylint: disable=protected-access def _CreateTestKey(self): """Creates a virtual Windows Registry key. Returns: VirtualWinRegistryKey: virtual Windows Registry key. """ registry_key = virtual.VirtualWinRegistryKey( 'HKEY_LOCAL_MACHINE', key_path='HKEY_LOCAL_MACHINE') sub_registry_key = virtual.VirtualWinRegistryKey('System') registry_key.AddSubkey(sub_registry_key) sub_registry_key = virtual.VirtualWinRegistryKey('Software') registry_key.AddSubkey(sub_registry_key) test_registry_key = virtual.VirtualWinRegistryKey('Classes') sub_registry_key.AddSubkey(test_registry_key) return registry_key def _CreateTestKeyWithMappedRegistry(self): """Creates a virtual Windows Registry key with a mapped registry. Returns: VirtualWinRegistryKey: virtual Windows Registry key. """ registry_key = virtual.VirtualWinRegistryKey( 'HKEY_LOCAL_MACHINE', key_path='HKEY_LOCAL_MACHINE') win_registry = registry.WinRegistry( registry_file_reader=test_registry.TestWinRegistryFileReader()) test_path = self._GetTestFilePath(['SYSTEM']) registry_file = win_registry._OpenFile(test_path) key_path_prefix = win_registry.GetRegistryFileMapping(registry_file) win_registry.MapFile(key_path_prefix, registry_file) sub_registry_key = virtual.VirtualWinRegistryKey( 'System', registry=win_registry) registry_key.AddSubkey(sub_registry_key) return registry_key def testProperties(self): """Tests the properties.""" registry_key = self._CreateTestKey() self.assertIsNotNone(registry_key) self.assertIsNone(registry_key.last_written_time) self.assertEqual(registry_key.number_of_subkeys, 2) self.assertEqual(registry_key.number_of_values, 0) self.assertIsNone(registry_key.offset) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testPropertiesWithMappedRegistry(self): """Tests the properties with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) self.assertIsNotNone(mapped_key.last_written_time) timestamp = mapped_key.last_written_time.timestamp self.assertEqual(timestamp, 129955760615200288) self.assertEqual(mapped_key.number_of_subkeys, 8) self.assertEqual(mapped_key.number_of_values, 0) self.assertEqual(mapped_key.offset, 4132) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetKeyFromRegistry(self): """Tests the _GetKeyFromRegistry function.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) self.assertEqual(len(mapped_key._subkeys), 0) mapped_key._GetKeyFromRegistry() self.assertEqual(len(mapped_key._subkeys), 8) # TODO: add tests for _JoinKeyPath def testAddSubkey(self): """Tests the AddSubkey function.""" registry_key = virtual.VirtualWinRegistryKey( 'HKEY_LOCAL_MACHINE', key_path='') sub_registry_key = virtual.VirtualWinRegistryKey( 'System', key_path='HKEY_LOCAL_MACHINE') registry_key.AddSubkey(sub_registry_key) with self.assertRaises(KeyError): registry_key.AddSubkey(sub_registry_key) def testGetSubkeyByIndex(self): """Tests the GetSubkeyByIndex function.""" registry_key = self._CreateTestKey() sub_registry_key = registry_key.GetSubkeyByIndex(0) self.assertIsNotNone(sub_registry_key) expected_key_path = 'HKEY_LOCAL_MACHINE\\System' self.assertEqual(sub_registry_key.path, expected_key_path) with self.assertRaises(IndexError): registry_key.GetSubkeyByIndex(-1) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetSubkeyByIndexWithMappedRegistry(self): """Tests the GetSubkeyByIndex function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) sub_registry_key = mapped_key.GetSubkeyByIndex(0) self.assertIsNotNone(sub_registry_key) def testGetSubkeyByName(self): """Tests the GetSubkeyByName function.""" registry_key = self._CreateTestKey() sub_registry_key = registry_key.GetSubkeyByName('Software') self.assertIsNotNone(sub_registry_key) expected_key_path = 'HKEY_LOCAL_MACHINE\\Software' self.assertEqual(sub_registry_key.path, expected_key_path) sub_registry_key = registry_key.GetSubkeyByName('Bogus') self.assertIsNone(sub_registry_key) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetSubkeyByNameWithMappedRegistry(self): """Tests the GetSubkeyByName function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) sub_registry_key = mapped_key.GetSubkeyByName('ControlSet001') self.assertIsNotNone(sub_registry_key) def testGetSubkeyByPath(self): """Tests the GetSubkeyByPath function.""" registry_key = self._CreateTestKey() key_path = 'Software\\Classes' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNotNone(sub_registry_key) self.assertEqual(sub_registry_key.name, 'Classes') expected_key_path = ( 'HKEY_LOCAL_MACHINE\\Software\\Classes') self.assertEqual(sub_registry_key.path, expected_key_path) key_path = 'Software\\Bogus' sub_registry_key = registry_key.GetSubkeyByPath(key_path) self.assertIsNone(sub_registry_key) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetSubkeyByPathWithMappedRegistry(self): """Tests the GetSubkeyByPath function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) sub_registry_key = mapped_key.GetSubkeyByPath('ControlSet001\\Control') self.assertIsNotNone(sub_registry_key) def testGetSubkeys(self): """Tests the GetSubkeys function.""" registry_key = self._CreateTestKey() sub_registry_keys = list(registry_key.GetSubkeys()) self.assertEqual(len(sub_registry_keys), 2) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetSubkeysWithMappedRegistry(self): """Tests the GetSubkeys function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) sub_registry_keys = list(mapped_key.GetSubkeys()) self.assertEqual(len(sub_registry_keys), 8) def testGetValueByName(self): """Tests the GetValueByName function.""" registry_key = self._CreateTestKey() registry_value = registry_key.GetValueByName('') self.assertIsNone(registry_value) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetValueByNameWithMappedRegistry(self): """Tests the GetValueByName function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) registry_value = mapped_key.GetValueByName('') self.assertIsNone(registry_value) def testGetValues(self): """Tests the GetValues function.""" registry_key = self._CreateTestKey() values = list(registry_key.GetValues()) self.assertEqual(len(values), 0) @test_lib.skipUnlessHasTestFile(['SYSTEM']) def testGetValuesWithMappedRegistry(self): """Tests the GetValues function with a mapped registry.""" registry_key = self._CreateTestKeyWithMappedRegistry() mapped_key = registry_key.GetSubkeyByName('System') self.assertIsNotNone(mapped_key) values = list(mapped_key.GetValues()) self.assertEqual(len(values), 0) if __name__ == '__main__': unittest.main() dfwinreg-20170706/tox.ini000066400000000000000000000004151312733764600151160ustar00rootroot00000000000000[tox] envlist = py2, py3 [testenv] pip_pre = True setenv = PYTHONPATH = {toxinidir} deps = coverage mock pytest -rrequirements.txt commands = coverage erase coverage run --source=dfwinreg --omit="*_test*,*__init__*,*test_lib*" run_tests.py dfwinreg-20170706/utils/000077500000000000000000000000001312733764600147435ustar00rootroot00000000000000dfwinreg-20170706/utils/__init__.py000066400000000000000000000000301312733764600170450ustar00rootroot00000000000000# -*- coding: utf-8 -*- dfwinreg-20170706/utils/check_dependencies.py000077500000000000000000000006141312733764600211040ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Script to check for the availability and version of dependencies.""" import sys # Change PYTHONPATH to include dependencies. sys.path.insert(0, u'.') import utils.dependencies # pylint: disable=wrong-import-position if __name__ == u'__main__': dependency_helper = utils.dependencies.DependencyHelper() dependency_helper.CheckDependencies() dfwinreg-20170706/utils/dependencies.py000066400000000000000000000307021312733764600177450ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Helper to check for availability and version of dependencies.""" from __future__ import print_function import re try: import ConfigParser as configparser except ImportError: import configparser # pylint: disable=import-error class DependencyDefinition(object): """Dependency definition. Attributes: dpkg_name (str): name of the dpkg package that provides the dependency. is_optional (bool): True if the dependency is optional. l2tbinaries_name (str): name of the l2tbinaries package that provides the dependency. maximum_version (str): maximum supported version. minimum_version (str): minimum supported version. name (str): name of (the Python module that provides) the dependency. pypi_name (str): name of the PyPI package that provides the dependency. rpm_name (str): name of the rpm package that provides the dependency. version_property (str): name of the version attribute or function. """ def __init__(self, name): """Initializes a dependency configuation. Args: name (str): name of the dependency. """ super(DependencyDefinition, self).__init__() self.dpkg_name = None self.is_optional = False self.l2tbinaries_name = None self.maximum_version = None self.minimum_version = None self.name = name self.pypi_name = None self.rpm_name = None self.version_property = None class DependencyDefinitionReader(object): """Dependency definition reader.""" _VALUE_NAMES = frozenset([ u'dpkg_name', u'is_optional', u'l2tbinaries_name', u'maximum_version', u'minimum_version', u'pypi_name', u'rpm_name', u'version_property']) def _GetConfigValue(self, config_parser, section_name, value_name): """Retrieves a value from the config parser. Args: config_parser (ConfigParser): configuration parser. section_name (str): name of the section that contains the value. value_name (str): name of the value. Returns: object: value or None if the value does not exists. """ try: return config_parser.get(section_name, value_name) except configparser.NoOptionError: return def Read(self, file_object): """Reads dependency definitions. Args: file_object (file): file-like object to read from. Yields: DependencyDefinition: dependency definition. """ config_parser = configparser.RawConfigParser() config_parser.readfp(file_object) for section_name in config_parser.sections(): dependency_definition = DependencyDefinition(section_name) for value_name in self._VALUE_NAMES: value = self._GetConfigValue(config_parser, section_name, value_name) setattr(dependency_definition, value_name, value) yield dependency_definition class DependencyHelper(object): """Dependency helper.""" _VERSION_SPLIT_REGEX = re.compile(r'\.|\-') def __init__(self): """Initializes a dependency helper.""" super(DependencyHelper, self).__init__() self._dependencies = {} self._test_dependencies = {} dependency_reader = DependencyDefinitionReader() with open(u'dependencies.ini', 'r') as file_object: for dependency in dependency_reader.Read(file_object): self._dependencies[dependency.name] = dependency dependency = DependencyDefinition(u'mock') dependency.minimum_version = u'0.7.1' dependency.version_property = u'__version__' self._test_dependencies[u'mock'] = dependency def _CheckPythonModule(self, dependency): """Checks the availability of a Python module. Args: dependency (DependencyDefinition): dependency definition. Returns: tuple: consists: bool: True if the Python module is available and conforms to the minimum required version, False otherwise. str: status message. """ module_object = self._ImportPythonModule(dependency.name) if not module_object: status_message = u'missing: {0:s}'.format(dependency.name) return dependency.is_optional, status_message if not dependency.version_property or not dependency.minimum_version: return True, dependency.name return self._CheckPythonModuleVersion( dependency.name, module_object, dependency.version_property, dependency.minimum_version, dependency.maximum_version) def _CheckPythonModuleVersion( self, module_name, module_object, version_property, minimum_version, maximum_version): """Checks the version of a Python module. Args: module_object (module): Python module. module_name (str): name of the Python module. version_property (str): version attribute or function. minimum_version (str): minimum version. maximum_version (str): maximum version. Returns: tuple: consists: bool: True if the Python module is available and conforms to the minimum required version, False otherwise. str: status message. """ module_version = None if not version_property.endswith(u'()'): module_version = getattr(module_object, version_property, None) else: version_method = getattr( module_object, version_property[:-2], None) if version_method: module_version = version_method() if not module_version: status_message = ( u'unable to determine version information for: {0:s}').format( module_name) return False, status_message # Make sure the module version is a string. module_version = u'{0!s}'.format(module_version) # Split the version string and convert every digit into an integer. # A string compare of both version strings will yield an incorrect result. module_version_map = list( map(int, self._VERSION_SPLIT_REGEX.split(module_version))) minimum_version_map = list( map(int, self._VERSION_SPLIT_REGEX.split(minimum_version))) if module_version_map < minimum_version_map: status_message = ( u'{0:s} version: {1!s} is too old, {2!s} or later required').format( module_name, module_version, minimum_version) return False, status_message if maximum_version: maximum_version_map = list( map(int, self._VERSION_SPLIT_REGEX.split(maximum_version))) if module_version_map > maximum_version_map: status_message = ( u'{0:s} version: {1!s} is too recent, {2!s} or earlier ' u'required').format(module_name, module_version, maximum_version) return False, status_message status_message = u'{0:s} version: {1!s}'.format(module_name, module_version) return True, status_message def _ImportPythonModule(self, module_name): """Imports a Python module. Args: module_name (str): name of the module. Returns: module: Python module or None if the module cannot be imported. """ try: module_object = list(map(__import__, [module_name]))[0] except ImportError: return # If the module name contains dots get the upper most module object. if u'.' in module_name: for submodule_name in module_name.split(u'.')[1:]: module_object = getattr(module_object, submodule_name, None) return module_object def _PrintCheckDependencyStatus( self, dependency, result, status_message, verbose_output=True): """Prints the check dependency status. Args: dependency (DependencyDefinition): dependency definition. result (bool): True if the Python module is available and conforms to the minimum required version, False otherwise. status_message (str): status message. """ if not result or dependency.is_optional: if dependency.is_optional: status_indicator = u'[OPTIONAL]' else: status_indicator = u'[FAILURE]' print(u'{0:s}\t{1:s}.'.format(status_indicator, status_message)) elif verbose_output: print(u'[OK]\t\t{0:s}'.format(status_message)) def CheckDependencies(self, verbose_output=True): """Checks the availability of the dependencies. Args: verbose_output (Optional[bool]): True if output should be verbose. Returns: bool: True if the dependencies are available, False otherwise. """ print(u'Checking availability and versions of dependencies.') check_result = True for dependency in sorted( self._dependencies.values(), key=lambda dependency: dependency.name): result, status_message = self._CheckPythonModule(dependency) if not result: check_result = False self._PrintCheckDependencyStatus( dependency, result, status_message, verbose_output=verbose_output) if check_result and not verbose_output: print(u'[OK]') print(u'') return check_result def CheckTestDependencies(self, verbose_output=True): """Checks the availability of the dependencies when running tests. Args: verbose_output (Optional[bool]): True if output should be verbose. Returns: bool: True if the dependencies are available, False otherwise. """ if not self.CheckDependencies(verbose_output=verbose_output): return False print(u'Checking availability and versions of test dependencies.') check_result = True for dependency in sorted( self._test_dependencies.values(), key=lambda dependency: dependency.name): result, status_message = self._CheckPythonModule(dependency) if not result: check_result = False self._PrintCheckDependencyStatus( dependency, result, status_message, verbose_output=verbose_output) if check_result and not verbose_output: print(u'[OK]') print(u'') return check_result def GetDPKGDepends(self, exclude_version=False): """Retrieves the DPKG control file installation requirements. Args: exclude_version (Optional[bool]): True if the version should be excluded from the dependency definitions. Returns: list[str]: dependency definitions for requires for DPKG control file. """ requires = [] for dependency in sorted( self._dependencies.values(), key=lambda dependency: dependency.name): module_name = dependency.dpkg_name or dependency.name if exclude_version or not dependency.minimum_version: requires_string = module_name else: requires_string = u'{0:s} (>= {1:s})'.format( module_name, dependency.minimum_version) requires.append(requires_string) return sorted(requires) def GetL2TBinaries(self): """Retrieves the l2tbinaries requirements. Returns: list[str]: dependency definitions for l2tbinaries. """ requires = [] for dependency in sorted( self._dependencies.values(), key=lambda dependency: dependency.name): module_name = dependency.l2tbinaries_name or dependency.name requires.append(module_name) return sorted(requires) def GetInstallRequires(self): """Retrieves the setup.py installation requirements. Returns: list[str]: dependency definitions for install_requires for setup.py. """ install_requires = [] for dependency in sorted( self._dependencies.values(), key=lambda dependency: dependency.name): module_name = dependency.pypi_name or dependency.name if not dependency.minimum_version: requires_string = module_name elif not dependency.maximum_version: requires_string = u'{0:s} >= {1!s}'.format( module_name, dependency.minimum_version) else: requires_string = u'{0:s} >= {1!s},<= {2!s}'.format( module_name, dependency.minimum_version, dependency.maximum_version) install_requires.append(requires_string) return sorted(install_requires) def GetRPMRequires(self, exclude_version=False): """Retrieves the setup.cfg RPM installation requirements. Args: exclude_version (Optional[bool]): True if the version should be excluded from the dependency definitions. Returns: list[str]: dependency definitions for requires for setup.cfg. """ requires = [] for dependency in sorted( self._dependencies.values(), key=lambda dependency: dependency.name): module_name = dependency.rpm_name or dependency.name if exclude_version or not dependency.minimum_version: requires_string = module_name else: requires_string = u'{0:s} >= {1:s}'.format( module_name, dependency.minimum_version) requires.append(requires_string) return sorted(requires) dfwinreg-20170706/utils/projects.py000066400000000000000000000037541312733764600171570ustar00rootroot00000000000000# -*- coding: utf-8 -*- """Helper for project configuration.""" from __future__ import print_function try: import ConfigParser as configparser except ImportError: import configparser # pylint: disable=import-error class ProjectDefinition(object): """Project definition. Attributes: description_long (str): long description. description_short (str): short description. homepage_url (str): URL of the homepage. maintainer (str): maintainer. name (str): name of the project. """ def __init__(self): """Initializes a project configuation.""" super(ProjectDefinition, self).__init__() self.description_long = None self.description_short = None self.homepage_url = None self.maintainer = None self.name = None class ProjectDefinitionReader(object): """Project definition reader.""" _VALUE_NAMES = frozenset([ u'description_long', u'description_short', u'homepage_url', u'maintainer', u'name']) def _GetConfigValue(self, config_parser, section_name, value_name): """Retrieves a value from the config parser. Args: config_parser (ConfigParser): configuration parser. section_name (str): name of the section that contains the value. value_name (str): name of the value. Returns: object: value or None if the value does not exists. """ try: return config_parser.get(section_name, value_name) except configparser.NoOptionError: return def Read(self, file_object): """Reads project definitions. Args: file_object (file): file-like object to read from. Returns: ProjectDefinition: project definition. """ config_parser = configparser.RawConfigParser() config_parser.readfp(file_object) project_definition = ProjectDefinition() for value_name in self._VALUE_NAMES: value = self._GetConfigValue(config_parser, u'project', value_name) setattr(project_definition, value_name, value) return project_definition dfwinreg-20170706/utils/pylintrc000066400000000000000000000200551312733764600165340ustar00rootroot00000000000000# Original file copied from: # http://src.chromium.org/chrome/trunk/tools/depot_tools/pylintrc [MASTER] # Specify a configuration file. #rcfile= # Python code to execute, usually for sys.path manipulation such as # pygtk.require(). #init-hook= # Add files or directories to the blacklist. They should be base names, not # paths. ignore=CVS # Pickle collected data for later comparisons. persistent=yes # List of plugins (as comma separated values of python modules names) to load, # usually to register additional checkers. load-plugins= [MESSAGES CONTROL] # Enable the message, report, category or checker with the given id(s). You can # either give multiple identifier separated by comma (,) or put this option # multiple time. #enable= # Disable the message, report, category or checker with the given id(s). You # can either give multiple identifier separated by comma (,) or put this option # multiple time (only on the command line, not in the configuration file where # it should appear only once). # CHANGED: # # C0103: Invalid name "" # C0302: Too many lines in module (N) # # I0010: Unable to consider inline option '' # I0011: Locally disabling WNNNN # # R0201: Method could be a function # R0801: Similar lines in N files # R0901: Too many ancestors (N/7) # R0902: Too many instance attributes (N/7) # R0903: Too few public methods (N/2) # R0904: Too many public methods (N/20) # R0911: Too many return statements (N/6) # R0912: Too many branches (N/12) # R0913: Too many arguments (N/5) # R0914: Too many local variables (N/15) # R0915: Too many statements (N/50) # R0921: Abstract class not referenced # R0922: Abstract class is only referenced 1 times # # W0141: Used builtin function '' # W0142: Used * or ** magic # W0402: Uses of a deprecated module 'string' # W0404: 41: Reimport 'XX' (imported line NN) # W0511: TODO # W1201: Specify string format arguments as logging function parameters # # Disabled: # consider-iterating-dictionary # deprecated-lambda # locally-enabled # logging-format-interpolation # redefined-variable-type # simplifiable-if-statement # too-many-boolean-expressions (N/5) # too-many-nested-blocks (N/5) # ungrouped-imports disable=C0103,C0302,I0010,I0011,R0201,R0801,R0901,R0902,R0903,R0904,R0911,R0912,R0913,R0914,R0915,R0921,R0922,W0141,W0142,W0402,W0404,W0511,W1201,consider-iterating-dictionary,deprecated-lambda,locally-enabled,logging-format-interpolation,redefined-variable-type,simplifiable-if-statement,too-many-boolean-expressions,too-many-nested-blocks,ungrouped-imports [REPORTS] # Set the output format. Available formats are text, parseable, colorized, msvs # (visual studio) and html output-format=text # Put messages in a separate file for each module / package specified on the # command line instead of printing them on stdout. Reports (if any) will be # written in a file name "pylint_global.[txt|html]". files-output=no # Tells whether to display a full report or only the messages # CHANGED: reports=no # Python expression which should return a note less than 10 (10 is the highest # note). You have access to the variables errors warning, statement which # respectively contain the number of errors / warnings messages and the total # number of statements analyzed. This is used by the global evaluation report # (RP0004). evaluation=10.0 - ((float(5 * error + warning + refactor + convention) / statement) * 10) [VARIABLES] # Tells whether we should check for unused import in __init__ files. init-import=no # A regular expression matching the beginning of the name of unused variables. # By default this is _ and dummy but we prefer _ and unused. dummy-variables-rgx=_|unused # List of additional names supposed to be defined in builtins. Remember that # you should avoid to define new builtins when possible. additional-builtins= [TYPECHECK] # Tells whether missing members accessed in mixin class should be ignored. A # mixin class is detected if its name ends with "mixin" (case insensitive). ignore-mixin-members=yes # List of classes names for which member attributes should not be checked # (useful for classes with attributes dynamically set). ignored-classes=SQLObject,twisted.internet.reactor,hashlib,google.appengine.api.memcache # List of members which are set dynamically and missed by pylint inference # system, and so shouldn't trigger E0201 when accessed. Python regular # expressions are accepted. generated-members=REQUEST,acl_users,aq_parent,multiprocessing.managers.SyncManager [MISCELLANEOUS] # List of note tags to take in consideration, separated by a comma. notes=FIXME,XXX,TODO [SIMILARITIES] # Minimum lines number of a similarity. min-similarity-lines=4 # Ignore comments when computing similarities. ignore-comments=yes # Ignore docstrings when computing similarities. ignore-docstrings=yes [FORMAT] # Maximum number of characters on a single line. max-line-length=80 # Maximum number of lines in a module max-module-lines=1000 # String used as indentation unit. This is usually " " (4 spaces) or "\t" (1 # tab). # CHANGED: indent-string=' ' [BASIC] # List of builtins function names that should not be used, separated by a comma bad-functions=map,filter,apply,input # Regular expression which should only match correct module names module-rgx=(([a-z_][a-z0-9_]*)|([A-Z][a-zA-Z0-9]+))$ # Regular expression which should only match correct module level names const-rgx=(([A-Z_][A-Z0-9_]*)|(__.*__))$ # Regular expression which should only match correct class names class-rgx=[A-Z_][a-zA-Z0-9]+$ # Regular expression which should only match correct function names function-rgx=[a-z_][a-z0-9_]{2,30}$ # Regular expression which should only match correct method names method-rgx=[a-z_][a-z0-9_]{2,30}$ # Regular expression which should only match correct instance attribute names attr-rgx=[a-z_][a-z0-9_]{2,30}$ # Regular expression which should only match correct argument names argument-rgx=[a-z_][a-z0-9_]{2,30}$ # Regular expression which should only match correct variable names variable-rgx=[a-z_][a-z0-9_]{2,30}$ # Regular expression which should only match correct list comprehension / # generator expression variable names inlinevar-rgx=[A-Za-z_][A-Za-z0-9_]*$ # Good variable names which should always be accepted, separated by a comma good-names=i,j,k,ex,Run,_ # Bad variable names which should always be refused, separated by a comma bad-names=foo,bar,baz,toto,tutu,tata # Regular expression which should only match functions or classes name which do # not require a docstring no-docstring-rgx=__.*__ [DESIGN] # Maximum number of arguments for function / method max-args=5 # Argument names that match this expression will be ignored. Default to name # with leading underscore ignored-argument-names=_.* # Maximum number of locals for function / method body max-locals=15 # Maximum number of return / yield for function / method body max-returns=6 # Maximum number of branch for function / method body max-branchs=12 # Maximum number of statements in function / method body max-statements=50 # Maximum number of parents for a class (see R0901). max-parents=7 # Maximum number of attributes for a class (see R0902). max-attributes=7 # Minimum number of public methods for a class (see R0903). min-public-methods=2 # Maximum number of public methods for a class (see R0904). max-public-methods=20 [CLASSES] # List of method names used to declare (i.e. assign) instance attributes. defining-attr-methods=__init__,__new__,setUp # List of valid names for the first argument in a class method. valid-classmethod-first-arg=cls [IMPORTS] # Deprecated modules which should not be used, separated by a comma deprecated-modules=regsub,string,TERMIOS,Bastion,rexec # Create a graph of every (i.e. internal and external) dependencies in the # given file (report RP0402 must not be disabled) import-graph= # Create a graph of external dependencies in the given file (report RP0402 must # not be disabled) ext-import-graph= # Create a graph of internal dependencies in the given file (report RP0402 must # not be disabled) int-import-graph= [EXCEPTIONS] # Exceptions that will emit a warning when being caught. Defaults to # "Exception" overgeneral-exceptions=Exception dfwinreg-20170706/utils/review.py000077500000000000000000002025611312733764600166270ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Script to manage code reviews.""" from __future__ import print_function import argparse import json import logging import os import random import re import shlex import subprocess import sys import time # pylint: disable=import-error # pylint: disable=no-name-in-module if sys.version_info[0] < 3: # Use urllib2 here since this code should be able to be used by a default # Python set up. Otherwise usage of requests is preferred. import urllib as urllib_parse import urllib2 as urllib_error import urllib2 as urllib_request else: import urllib.error as urllib_error import urllib.parse as urllib_parse import urllib.request as urllib_request # Change PYTHONPATH to include utils. sys.path.insert(0, u'.') import utils.upload # pylint: disable=wrong-import-position class CLIHelper(object): """Command line interface (CLI) helper.""" def RunCommand(self, command): """Runs a command. Args: command (str): command to run. Returns: tuple[int, bytes, bytes]: exit code, stdout and stderr data. """ arguments = shlex.split(command) try: process = subprocess.Popen( arguments, stderr=subprocess.PIPE, stdout=subprocess.PIPE) except OSError as exception: logging.error(u'Running: "{0:s}" failed with error: {1:s}'.format( command, exception)) return 1, None, None output, error = process.communicate() if process.returncode != 0: logging.error(u'Running: "{0:s}" failed with error: {1!s}.'.format( command, error)) return process.returncode, output, error class CodeReviewHelper(CLIHelper): """Codereview upload.py command helper.""" _REVIEWERS_PER_PROJECT = { u'dfdatetime': frozenset([ u'joachim.metz@gmail.com', u'onager@deerpie.com']), u'dfkinds': frozenset([ u'joachim.metz@gmail.com', u'onager@deerpie.com']), u'dfvfs': frozenset([ u'joachim.metz@gmail.com', u'onager@deerpie.com']), u'dfwinreg': frozenset([ u'joachim.metz@gmail.com', u'onager@deerpie.com']), u'dftimewolf': frozenset([ u'jberggren@gmail.com', u'someguyiknow@google.com', u'tomchop@gmail.com']), u'l2tpreg': frozenset([ u'joachim.metz@gmail.com', u'onager@deerpie.com']), u'plaso': frozenset([ u'aaronp@gmail.com', u'jberggren@gmail.com', u'joachim.metz@gmail.com', u'onager@deerpie.com', u'romaing@google.com'])} _REVIEWERS_DEFAULT = frozenset([ u'jberggren@gmail.com', u'joachim.metz@gmail.com', u'onager@deerpie.com']) _REVIEWERS_CC = frozenset([ u'kiddi@kiddaland.net', u'log2timeline-dev@googlegroups.com']) def __init__(self, email_address, no_browser=False): """Initializes a codereview helper. Args: email_address (str): email address. no_browser (Optional[bool]): True if the functionality to use the webbrowser to get the OAuth token should be disabled. """ super(CodeReviewHelper, self).__init__() self._access_token = None self._email_address = email_address self._no_browser = no_browser self._upload_py_path = os.path.join(u'utils', u'upload.py') self._xsrf_token = None def _GetReviewer(self, project_name): """Determines the reviewer. Args: project_name (str): name of the project. Returns: str: email address of the reviewer that is used on codereview. """ reviewers = list(self._REVIEWERS_PER_PROJECT.get( project_name, self._REVIEWERS_DEFAULT)) try: reviewers.remove(self._email_address) except ValueError: pass random.shuffle(reviewers) return reviewers[0] def _GetReviewersOnCC(self, project_name, reviewer): """Determines the reviewers on CC. Args: project_name (str): name of the project. reviewer (str): email address of the reviewer that is used on codereview. Returns: str: comma seperated email addresses. """ reviewers_cc = set(self._REVIEWERS_PER_PROJECT.get( project_name, self._REVIEWERS_DEFAULT)) reviewers_cc.update(self._REVIEWERS_CC) reviewers_cc.remove(reviewer) try: reviewers_cc.remove(self._email_address) except KeyError: pass return u','.join(reviewers_cc) def AddMergeMessage(self, issue_number, message): """Adds a merge message to the code review issue. Where the merge is a commit to the main project git repository. Args: issue_number (int|str): codereview issue number. message (str): message to add to the code review issue. Returns: bool: merge message was added to the code review issue. """ codereview_access_token = self.GetAccessToken() xsrf_token = self.GetXSRFToken() if not codereview_access_token or not xsrf_token: return False codereview_url = b'https://codereview.appspot.com/{0!s}/publish'.format( issue_number) post_data = urllib_parse.urlencode({ u'add_as_reviewer': u'False', u'message': message, u'message_only': u'True', u'no_redirect': 'True', u'send_mail': 'True', u'xsrf_token': xsrf_token}) request = urllib_request.Request(codereview_url) # Add header: Authorization: OAuth request.add_header( u'Authorization', u'OAuth {0:s}'.format(codereview_access_token)) # This will change the request into a POST. request.add_data(post_data) try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed publish to codereview issue: {0!s} with error: {1!s}'.format( issue_number, exception)) return False if url_object.code not in (200, 201): logging.error(( u'Failed publish to codereview issue: {0!s} with status code: ' u'{1:d}').format(issue_number, url_object.code)) return False return True def CloseIssue(self, issue_number): """Closes a code review issue. Args: issue_number (int|str): codereview issue number. Returns: bool: True if the code review was closed. """ codereview_access_token = self.GetAccessToken() xsrf_token = self.GetXSRFToken() if not codereview_access_token or not xsrf_token: return False codereview_url = b'https://codereview.appspot.com/{0!s}/close'.format( issue_number) post_data = urllib_parse.urlencode({ u'xsrf_token': xsrf_token}) request = urllib_request.Request(codereview_url) # Add header: Authorization: OAuth request.add_header( u'Authorization', u'OAuth {0:s}'.format(codereview_access_token)) # This will change the request into a POST. request.add_data(post_data) try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed closing codereview issue: {0!s} with error: {1!s}'.format( issue_number, exception)) return False if url_object.code != 200: logging.error(( u'Failed closing codereview issue: {0!s} with status code: ' u'{1:d}').format(issue_number, url_object.code)) return False return True def CreateIssue(self, project_name, diffbase, description): """Creates a new codereview issue. Args: project_name (str): name of the project. diffbase (str): diffbase. description (str): description. Returns: int: codereview issue number or None. """ reviewer = self._GetReviewer(project_name) reviewers_cc = self._GetReviewersOnCC(project_name, reviewer) command = u'{0:s} {1:s} --oauth2'.format( sys.executable, self._upload_py_path) if self._no_browser: command = u'{0:s} --no_oauth2_webbrowser'.format(command) command = ( u'{0:s} --send_mail -r {1:s} --cc {2:s} -t "{3:s}" -y -- ' u'{4:s}').format( command, reviewer, reviewers_cc, description, diffbase) if self._no_browser: print( u'Upload server: codereview.appspot.com (change with -s/--server)\n' u'Go to the following link in your browser:\n' u'\n' u' https://codereview.appspot.com/get-access-token\n' u'\n' u'and copy the access token.\n' u'\n') print(u'Enter access token:', end=u' ') sys.stdout.flush() exit_code, output, _ = self.RunCommand(command) print(output) if exit_code != 0: return issue_url_line_start = ( u'Issue created. URL: http://codereview.appspot.com/') for line in output.split(b'\n'): if issue_url_line_start in line: _, _, issue_number = line.rpartition(issue_url_line_start) try: return int(issue_number, 10) except ValueError: pass def GetAccessToken(self): """Retrieves the OAuth access token. Returns: str: codereview access token. """ if not self._access_token: # TODO: add support to get access token directly from user. self._access_token = utils.upload.GetAccessToken() if not self._access_token: logging.error(u'Unable to retrieve access token.') return self._access_token def GetXSRFToken(self): """Retrieves the XSRF token. Returns: str: codereview XSRF token or None if the token could not be obtained. """ if not self._xsrf_token: codereview_access_token = self.GetAccessToken() if not codereview_access_token: return codereview_url = b'https://codereview.appspot.com/xsrf_token' request = urllib_request.Request(codereview_url) # Add header: Authorization: OAuth request.add_header( u'Authorization', u'OAuth {0:s}'.format(codereview_access_token)) request.add_header(u'X-Requesting-XSRF-Token', u'1') try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed retrieving codereview XSRF token with error: {0!s}'.format( exception)) return if url_object.code != 200: logging.error(( u'Failed retrieving codereview XSRF token with status code: ' u'{0:d}').format(url_object.code)) return self._xsrf_token = url_object.read() return self._xsrf_token def QueryIssue(self, issue_number): """Queries the information of a code review issue. The query returns JSON data that contains: { "description":str, "cc":[str], "reviewers":[str], "owner_email":str, "private":bool, "base_url":str, "owner":str, "subject":str, "created":str, "patchsets":[int], "modified":str, "project":str, "closed":bool, "issue":int } Where the "created" and "modified" strings are formatted as: "YYYY-MM-DD hh:mm:ss.######" Args: issue_number (int|str): codereview issue number. Returns: dict[str,object]: JSON response or None. """ codereview_url = b'https://codereview.appspot.com/api/{0!s}'.format( issue_number) request = urllib_request.Request(codereview_url) try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed querying codereview issue: {0!s} with error: {1!s}'.format( issue_number, exception)) return if url_object.code != 200: logging.error(( u'Failed querying codereview issue: {0!s} with status code: ' u'{1:d}').format(issue_number, url_object.code)) return response_data = url_object.read() return json.loads(response_data) def UpdateIssue(self, issue_number, diffbase, description): """Updates a code review issue. Args: issue_number (int|str): codereview issue number. diffbase (str): diffbase. description (str): description. Returns: bool: True if the code review was updated. """ command = u'{0:s} {1:s} --oauth2'.format( sys.executable, self._upload_py_path) if self._no_browser: command = u'{0:s} --no_oauth2_webbrowser'.format(command) command = ( u'{0:s} -i {1!s} -m "Code updated." -t "{2:s}" -y -- ' u'{3:s}').format(command, issue_number, description, diffbase) if self._no_browser: print( u'Upload server: codereview.appspot.com (change with -s/--server)\n' u'Go to the following link in your browser:\n' u'\n' u' https://codereview.appspot.com/get-access-token\n' u'\n' u'and copy the access token.\n' u'\n') print(u'Enter access token:', end=u' ') sys.stdout.flush() exit_code, output, _ = self.RunCommand(command) print(output) return exit_code == 0 class GitHelper(CLIHelper): """Git command helper.""" def __init__(self, git_repo_url): """Initializes a git helper. Args: git_repo_url (str): git repo URL. """ super(GitHelper, self).__init__() self._git_repo_url = git_repo_url self._remotes = [] def _GetRemotes(self): """Retrieves the git repository remotes. Returns: list[str]: git repository remotes or None. """ if not self._remotes: exit_code, output, _ = self.RunCommand(u'git remote -v') if exit_code == 0: self._remotes = list(filter(None, output.split(b'\n'))) return self._remotes def AddPath(self, path): """Adds a specific path to be managed by git. Args: path (str): path. Returns: bool: True if the path was added. """ command = u'git add -A {0:s}'.format(path) exit_code, _, _ = self.RunCommand(command) return exit_code == 0 def CheckHasBranch(self, branch): """Checks if the git repo has a specific branch. Args: branch (str): name of the feature branch. Returns: bool: True if git repo has the specific branch. """ exit_code, output, _ = self.RunCommand(u'git branch') if exit_code != 0: return False # Check for remote entries starting with upstream. for line in output.split(b'\n'): # Ignore the first 2 characters of the line. if line[2:] == branch: return True return False def CheckHasProjectOrigin(self): """Checks if the git repo has the project remote origin defined. Returns: bool: True if the git repo has the project origin defined. """ origin_git_repo_url = self.GetRemoteOrigin() is_match = origin_git_repo_url == self._git_repo_url if not is_match: is_match = origin_git_repo_url == self._git_repo_url[:-4] return is_match def CheckHasProjectUpstream(self): """Checks if the git repo has the project remote upstream defined. Returns: bool: True if the git repo has the project remote upstream defined. """ # Check for remote entries starting with upstream. for remote in self._GetRemotes(): if remote.startswith(b'upstream\t{0:s}'.format(self._git_repo_url)): return True return False def CheckHasUncommittedChanges(self): """Checks if the git repo has uncommitted changes. Returns: bool: True if the git repo has uncommitted changes. """ exit_code, output, _ = self.RunCommand(u'git status -s') if exit_code != 0: return False # Check if 'git status -s' yielded any output. for line in output.split(b'\n'): if line: return True return False def CheckSynchronizedWithUpstream(self): """Checks if the git repo is synchronized with upstream. Returns: bool: True if the git repo is synchronized with upstream. """ # Fetch the entire upstream repo information not only that of # the master branch. Otherwise the information about the current # upstream HEAD is not updated. exit_code, _, _ = self.RunCommand(u'git fetch upstream') if exit_code != 0: return False # The result of "git log HEAD..upstream/master --oneline" should be empty # if the git repo is synchronized with upstream. exit_code, output, _ = self.RunCommand( u'git log HEAD..upstream/master --oneline') return exit_code == 0 and not output def CommitToOriginInNameOf( self, codereview_issue_number, author, description): """Commits changes in name of an author to the master branch of origin. Args: codereview_issue_number (int|str): codereview issue number. author (str): full name and email address of the author, formatted as: "Full Name ". description (str): description of the commit. Returns: bool: True if the changes were committed to the git repository. """ command = ( u'git commit -a --author="{0:s}" ' u'-m "Code review: {1:s}: {2:s}"').format( author, codereview_issue_number, description) exit_code, _, _ = self.RunCommand(command) if exit_code != 0: return False exit_code, _, _ = self.RunCommand(u'git push origin master') if exit_code != 0: return False return True def DropUncommittedChanges(self): """Drops the uncommitted changes.""" self.RunCommand(u'git stash') self.RunCommand(u'git stash drop') def GetActiveBranch(self): """Retrieves the active branch. Returns: str: name of the active branch or None. """ exit_code, output, _ = self.RunCommand(u'git branch') if exit_code != 0: return False # Check for remote entries starting with upstream. for line in output.split(b'\n'): if line.startswith(b'* '): # Ignore the first 2 characters of the line. return line[2:] return def GetChangedFiles(self, diffbase=None): """Retrieves the changed files. Args: diffbase (Optional[str]): git diffbase, for example "upstream/master". Returns: list[str]: names of the changed files. """ if diffbase: command = u'git diff --name-only {0:s}'.format(diffbase) else: command = u'git ls-files' exit_code, output, _ = self.RunCommand(command) if exit_code != 0: return [] return output.split(b'\n') def GetChangedPythonFiles(self, diffbase=None): """Retrieves the changed Python files. Note that several Python files are excluded: * Python files generated by the protobuf compiler (*_pb2.py) * Python files used as test data (test_data/*.py) * Python files used for sphinx (docs/*.py) * setup.py and utils/upload.py Args: diffbase (Optional[str]): git diffbase, for example "upstream/master". Returns: list[str]: names of the changed Python files. """ upload_path = os.path.join(u'utils', u'upload.py') python_files = [] for changed_file in self.GetChangedFiles(diffbase=diffbase): if (not changed_file.endswith(u'.py') or changed_file.endswith(u'_pb2.py') or not os.path.exists(changed_file) or changed_file.startswith(u'data') or changed_file.startswith(u'docs') or changed_file.startswith(u'test_data') or changed_file in (u'setup.py', upload_path)): continue python_files.append(changed_file) return python_files def GetEmailAddress(self): """Retrieves the email address. Returns: str: email address or None. """ exit_code, output, _ = self.RunCommand(u'git config user.email') if exit_code != 0: return output_lines = output.split(b'\n') if not output_lines: return return output_lines[0] def GetLastCommitMessage(self): """Retrieves the last commit message. Returns: str: last commit message or None. """ exit_code, output, _ = self.RunCommand(u'git log -1') if exit_code != 0: return # Expecting 6 lines of output where the 5th line contains # the commit message. output_lines = output.split(b'\n') if len(output_lines) != 6: return return output_lines[4].strip() def GetRemoteOrigin(self): """Retrieves the remote origin. Returns: str: git repository URL or None. """ # Check for remote entries starting with origin. for remote in self._GetRemotes(): if remote.startswith(b'origin\t'): values = remote.split() if len(values) == 3: return values[1] def PullFromFork(self, git_repo_url, branch): """Pulls changes from a feature branch on a fork. Args: git_repo_url (str): git repository URL of the fork. branch (str): name of the feature branch of the fork. Returns: bool: True if the pull was successful. """ command = u'git pull --squash {0:s} {1:s}'.format(git_repo_url, branch) exit_code, _, _ = self.RunCommand(command) return exit_code == 0 def PushToOrigin(self, branch, force=False): """Forces a push of the active branch of the git repo to origin. Args: branch (str): name of the feature branch. force (Optional[bool]): True if the push should be forced. Returns: bool: True if the push was successful. """ if force: command = u'git push --set-upstream origin {0:s}'.format(branch) else: command = u'git push -f --set-upstream origin {0:s}'.format(branch) exit_code, _, _ = self.RunCommand(command) return exit_code == 0 def RemoveFeatureBranch(self, branch): """Removes the git feature branch both local and from origin. Args: branch (str): name of the feature branch. """ if branch == u'master': return self.RunCommand(u'git push origin --delete {0:s}'.format(branch)) self.RunCommand(u'git branch -D {0:s}'.format(branch)) def SynchronizeWithOrigin(self): """Synchronizes git with origin. Returns: bool: True if the git repository has synchronized with origin. """ exit_code, _, _ = self.RunCommand(u'git fetch origin') if exit_code != 0: return False exit_code, _, _ = self.RunCommand( u'git pull --no-edit origin master') return exit_code == 0 def SynchronizeWithUpstream(self): """Synchronizes git with upstream. Returns: bool: True if the git repository has synchronized with upstream. """ exit_code, _, _ = self.RunCommand(u'git fetch upstream') if exit_code != 0: return False exit_code, _, _ = self.RunCommand( u'git pull --no-edit --rebase upstream master') if exit_code != 0: return False exit_code, _, _ = self.RunCommand(u'git push') return exit_code == 0 def SwitchToMasterBranch(self): """Switches git to the master branch. Returns: bool: True if the git repository has switched to the master branch. """ exit_code, _, _ = self.RunCommand(u'git checkout master') return exit_code == 0 class GitHubHelper(object): """Github helper.""" def __init__(self, organization, project): """Initializes a github helper. Args: organization (str): github organization name. project (str): github project name. """ super(GitHubHelper, self).__init__() self._organization = organization self._project = project def CreatePullRequest( self, access_token, codereview_issue_number, origin, description): """Creates a pull request. Args: access_token (str): github access token. codereview_issue_number (int|str): codereview issue number. origin (str): origin of the pull request, formatted as: "username:feature". description (str): description. Returns: bool: True if the pull request was created. """ title = b'{0!s}: {1:s}'.format(codereview_issue_number, description) body = ( b'[Code review: {0!s}: {1:s}]' b'(https://codereview.appspot.com/{0!s}/)').format( codereview_issue_number, description) post_data = ( b'{{\n' b' "title": "{0:s}",\n' b' "body": "{1:s}",\n' b' "head": "{2:s}",\n' b' "base": "master"\n' b'}}\n').format(title, body, origin) github_url = ( u'https://api.github.com/repos/{0:s}/{1:s}/pulls?' u'access_token={2:s}').format( self._organization, self._project, access_token) request = urllib_request.Request(github_url) # This will change the request into a POST. request.add_data(post_data) try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed creating pull request: {0!s} with error: {1!s}'.format( codereview_issue_number, exception)) return False if url_object.code not in (200, 201): logging.error( u'Failed creating pull request: {0!s} with status code: {1:d}'.format( codereview_issue_number, url_object.code)) return False return True def GetForkGitRepoUrl(self, username): """Retrieves the git repository URL of a fork. Args: username (str): github username of the fork. Returns: str: git repository URL or None. """ return u'https://github.com/{0:s}/{1:s}.git'.format(username, self._project) def QueryUser(self, username): """Queries a github user. Args: username (str): github user name. Returns: dict[str,object]: JSON response or None. """ github_url = b'https://api.github.com/users/{0:s}'.format(username) request = urllib_request.Request(github_url) try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed querying github user: {0:s} with error: {1!s}'.format( username, exception)) return if url_object.code != 200: logging.error( u'Failed querying github user: {0:d} with status code: {1:d}'.format( username, url_object.code)) return response_data = url_object.read() return json.loads(response_data) class ProjectHelper(CLIHelper): """Class that defines project helper functions. Attributes: project_name (str): name of the project. """ _AUTHORS_FILE_HEADER = [ u'# Names should be added to this file with this pattern:', u'#', u'# For individuals:', u'# Name (email address)', u'#', u'# For organizations:', u'# Organization (fnmatch pattern)', u'#', u'# See python fnmatch module documentation for more information.', u'', u'Google Inc. (*@google.com)'] SUPPORTED_PROJECTS = frozenset([ u'artifacts', u'dfdatetime', u'dfkinds', u'dfvfs', u'dfwinreg', u'dftimewolf', u'eccemotus', u'l2tdevtools', u'l2tdocs', u'l2tpreg', u'plaso']) def __init__(self, script_path): """Initializes a project helper. Args: script_path (str): path to the script. Raises: ValueError: if the project name is not supported. """ super(ProjectHelper, self).__init__() self.project_name = self._GetProjectName(script_path) @property def version_file_path(self): """str: path of the version file.""" return os.path.join(self.project_name, u'__init__.py') def _GetProjectName(self, script_path): """Retrieves the project name from the script path. Args: script_path (str): path to the script. Returns: str: project name. Raises: ValueError: if the project name is not supported. """ project_name = os.path.abspath(script_path) project_name = os.path.dirname(project_name) project_name = os.path.dirname(project_name) project_name = os.path.basename(project_name) for supported_project_name in self.SUPPORTED_PROJECTS: if supported_project_name in project_name: return supported_project_name raise ValueError( u'Unsupported project name: {0:s}.'.format(project_name)) def _ReadFileContents(self, path): """Reads the contents of a file. Args: filename (str): path of the file. Returns: bytes: file content or None. """ if not os.path.exists(path): logging.error(u'Missing file: {0:s}'.format(path)) return try: with open(path, u'rb') as file_object: file_contents = file_object.read() except IOError as exception: logging.error(u'Unable to read file with error: {0!s}'.format(exception)) return try: file_contents = file_contents.decode(u'utf-8') except UnicodeDecodeError as exception: logging.error( u'Unable to read file with error: {0!s}'.format(exception)) return return file_contents def GetVersion(self): """Retrieves the project version from the version file. Returns: str: project version or None. """ version_file_contents = self._ReadFileContents(self.version_file_path) if not version_file_contents: return # The version is formatted as: # __version__ = 'VERSION' version_line_prefix = u'__version__ = \'' lines = version_file_contents.split(u'\n') for line in lines: if line.startswith(version_line_prefix): return line[len(version_line_prefix):-1] return def UpdateDpkgChangelogFile(self): """Updates the dpkg changelog file. Returns: bool: True if the dpkg changelog file was updated or if the dpkg changelog file does not exists. """ project_version = self.GetVersion() dpkg_changelog_path = os.path.join(u'config', u'dpkg', u'changelog') if not os.path.exists(dpkg_changelog_path): return True dpkg_maintainter = u'Log2Timeline ' dpkg_date = time.strftime(u'%a, %d %b %Y %H:%M:%S %z') dpkg_changelog_content = u'\n'.join([ u'{0:s} ({1:s}-1) unstable; urgency=low'.format( self.project_name, project_version), u'', u' * Auto-generated', u'', u' -- {0:s} {1:s}'.format(dpkg_maintainter, dpkg_date)]) try: dpkg_changelog_content = dpkg_changelog_content.encode(u'utf-8') except UnicodeEncodeError as exception: logging.error( u'Unable to write dpkg changelog file with error: {0!s}'.format( exception)) return False try: with open(dpkg_changelog_path, u'wb') as file_object: file_object.write(dpkg_changelog_content) except IOError as exception: logging.error( u'Unable to write dpkg changelog file with error: {0!s}'.format( exception)) return False return True def UpdateAuthorsFile(self): """Updates the AUTHORS file. Returns: bool: True if the AUTHORS file update was successful. """ exit_code, output, _ = self.RunCommand(u'git log --format="%aN (%aE)"') if exit_code != 0: return False lines = output.split(b'\n') # Reverse the lines since we want the oldest commits first. lines.reverse() authors_by_commit = [] authors = {} for author in lines: name, _, email_address = author[:-1].rpartition(u'(') if email_address in authors: if name != authors[email_address]: logging.warning(u'Detected name mismatch for author: {0:d}.'.format( email_address)) continue authors[email_address] = name authors_by_commit.append(author) file_content = [] file_content.extend(self._AUTHORS_FILE_HEADER) file_content.extend(authors_by_commit) file_content = u'\n'.join(file_content) file_content = file_content.encode(u'utf-8') with open(u'AUTHORS', 'wb') as file_object: file_object.write(file_content) return True def UpdateVersionFile(self): """Updates the version file. Returns: bool: True if the file was updated. """ version_file_contents = self._ReadFileContents(self.version_file_path) if not version_file_contents: logging.error(u'Unable to read version file.') return False date_version = time.strftime(u'%Y%m%d') lines = version_file_contents.split(u'\n') for line_index, line in enumerate(lines): if line.startswith(u'__version__ = '): version_string = u'__version__ = \'{0:s}\''.format(date_version) lines[line_index] = version_string version_file_contents = u'\n'.join(lines) try: version_file_contents = version_file_contents.encode(u'utf-8') except UnicodeEncodeError as exception: logging.error( u'Unable to write version file with error: {0!s}'.format(exception)) return False try: with open(self.version_file_path, u'wb') as file_object: file_object.write(version_file_contents) except IOError as exception: logging.error( u'Unable to write version file with error: {0!s}'.format(exception)) return False return True class PylintHelper(CLIHelper): """Class that defines pylint helper functions.""" _MINIMUM_VERSION_TUPLE = (1, 5, 0) def CheckFiles(self, filenames): """Checks if the linting of the files is correct using pylint. Args: filenames (list[str]): names of the files to lint. Returns: bool: True if the files were linted without errors. """ print(u'Running linter on changed files.') failed_filenames = [] for filename in filenames: print(u'Checking: {0:s}'.format(filename)) command = u'pylint --rcfile=utils/pylintrc {0:s}'.format(filename) exit_code = subprocess.call(command, shell=True) if exit_code != 0: failed_filenames.append(filename) if failed_filenames: print(u'\nFiles with linter errors:\n{0:s}\n'.format( u'\n'.join(failed_filenames))) return False return True def CheckUpToDateVersion(self): """Checks if the pylint version is up to date. Returns: bool: True if the pylint version is up to date. """ exit_code, output, _ = self.RunCommand(u'pylint --version') if exit_code != 0: return False version_tuple = (0, 0, 0) for line in output.split(b'\n'): if line.startswith(b'pylint '): _, _, version = line.partition(b' ') # Remove a trailing comma. version, _, _ = version.partition(b',') version_tuple = tuple([int(digit) for digit in version.split(b'.')]) return version_tuple >= self._MINIMUM_VERSION_TUPLE class ReadTheDocsHelper(object): """Class that defines readthedocs helper functions.""" def __init__(self, project): """Initializes a readthedocs helper. Args: project (str): github project name. """ super(ReadTheDocsHelper, self).__init__() self._project = project def TriggerBuild(self): """Triggers readthedocs to build the docs of the project. Returns: bool: True if the build was triggered. """ readthedocs_url = u'https://readthedocs.org/build/{0:s}'.format( self._project) request = urllib_request.Request(readthedocs_url) # This will change the request into a POST. request.add_data(b'') try: url_object = urllib_request.urlopen(request) except urllib_error.HTTPError as exception: logging.error( u'Failed triggering build with error: {0!s}'.format( exception)) return False if url_object.code != 200: logging.error( u'Failed triggering build with status code: {1:d}'.format( url_object.code)) return False return True class SphinxAPIDocHelper(CLIHelper): """Class that defines sphinx-apidoc helper functions.""" _MINIMUM_VERSION_TUPLE = (1, 2, 0) def __init__(self, project): """Initializes a sphinx-apidoc helper. Args: project (str): github project name. """ super(SphinxAPIDocHelper, self).__init__() self._project = project def CheckUpToDateVersion(self): """Checks if the sphinx-apidoc version is up to date. Returns: bool: True if the sphinx-apidoc version is up to date. """ exit_code, output, _ = self.RunCommand(u'sphinx-apidoc --version') if exit_code != 0: return False version_tuple = (0, 0, 0) for line in output.split(b'\n'): if line.startswith(b'Sphinx (sphinx-apidoc) '): _, _, version = line.rpartition(b' ') version_tuple = tuple([int(digit) for digit in version.split(b'.')]) return version_tuple >= self._MINIMUM_VERSION_TUPLE def UpdateAPIDocs(self): """Updates the API docs. Returns: bool: True if the API docs have been updated. """ command = u'sphinx-apidoc -f -o docs {0:s}'.format(self._project) exit_code, output, _ = self.RunCommand(command) print(output) return exit_code == 0 class NetRCFile(object): """Class that defines a .netrc file.""" _NETRC_SEPARATOR_RE = re.compile(r'[^ \t\n]+') def __init__(self): """Initializes a .netrc file.""" super(NetRCFile, self).__init__() self._contents = None self._values = None home_path = os.path.expanduser(u'~') self._path = os.path.join(home_path, u'.netrc') if not os.path.exists(self._path): return with open(self._path, 'r') as file_object: self._contents = file_object.read() def _GetGitHubValues(self): """Retrieves the github values. Returns: list[str]: .netrc values for github.com or None. """ if not self._contents: return # Note that according to GNU's manual on .netrc file, the credential # tokens "may be separated by spaces, tabs, or new-lines". if not self._values: self._values = self._NETRC_SEPARATOR_RE.findall(self._contents) for value_index, value in enumerate(self._values): if value == u'github.com' and self._values[value_index - 1] == u'machine': return self._values[value_index + 1:] def GetGitHubAccessToken(self): """Retrieves the github access token. Returns: str: github access token or None. """ values = self._GetGitHubValues() if not values: return for value_index, value in enumerate(values): if value == u'password': return values[value_index + 1] def GetGitHubUsername(self): """Retrieves the github username. Returns: str: github username or None. """ values = self._GetGitHubValues() if not values: return login_value = None for value_index, value in enumerate(values): if value == u'login': login_value = values[value_index + 1] # If the next field is 'password' we assume the login field is empty. if login_value != u'password': return login_value class ReviewFile(object): """Class that defines a review file. A review file is use to track code review relevant information like the codereview issue number. It is stored in the .review subdirectory and named after the feature branch e.g. ".review/feature". """ def __init__(self, branch_name): """Initializes a review file. Args: branch_name (str): name of the feature branch of the review. """ super(ReviewFile, self).__init__() self._contents = None self._path = os.path.join(u'.review', branch_name) if os.path.exists(self._path): with open(self._path, 'r') as file_object: self._contents = file_object.read() def Create(self, codereview_issue_number): """Creates a new review file. If the .review directory does not exist, it will be created. Args: codereview_issue_number (int|str): codereview issue number. Returns: bool: True if the review file was created. """ if not os.path.exists(u'.review'): os.mkdir(u'.review') with open(self._path, 'w') as file_object: file_object.write(u'{0!s}'.format(codereview_issue_number)) def Exists(self): """Determines if the review file exists. Returns: bool: True if review file exists. """ return os.path.exists(self._path) def GetCodeReviewIssueNumber(self): """Retrieves the codereview issue number. Returns: int: codereview issue number. """ if not self._contents: return try: return int(self._contents, 10) except ValueError: pass def Remove(self): """Removes the review file.""" if not os.path.exists(self._path): return os.remove(self._path) class ReviewHelper(object): """Class that defines review helper functions.""" _PROJECT_NAME_PREFIX_REGEX = re.compile( r'\[({0:s})\] '.format(u'|'.join(ProjectHelper.SUPPORTED_PROJECTS))) def __init__( self, command, github_origin, feature_branch, diffbase, all_files=False, no_browser=False, no_confirm=False): """Initializes a review helper. Args: command (str): user provided command, for example "create", "lint". github_origin (str): github origin. feature_branch (str): feature branch. diffbase (str): diffbase. all_files (Optional[bool]): True if the command should apply to all files. Currently this only affects the lint command. no_browser (Optional[bool]): True if the functionality to use the webbrowser to get the OAuth token should be disabled. no_confirm (Optional[bool]): True if the defaults should be applied without confirmation. """ super(ReviewHelper, self).__init__() self._active_branch = None self._all_files = all_files self._codereview_helper = None self._command = command self._diffbase = diffbase self._feature_branch = feature_branch self._git_helper = None self._git_repo_url = None self._github_helper = None self._github_origin = github_origin self._fork_feature_branch = None self._fork_username = None self._merge_author = None self._merge_description = None self._no_browser = no_browser self._no_confirm = no_confirm self._project_helper = None self._project_name = None self._sphinxapidoc_helper = None if self._github_origin: self._fork_username, _, self._fork_feature_branch = ( self._github_origin.partition(u':')) def CheckLocalGitState(self): """Checks the state of the local git repository. Returns: bool: True if the state of the local git repository is sane. """ if self._command in ( u'close', u'create', u'lint', u'lint-test', u'lint_test', u'update'): if not self._git_helper.CheckHasProjectUpstream(): print(u'{0:s} aborted - missing project upstream.'.format( self._command.title())) print(u'Run: git remote add upstream {0:s}'.format(self._git_repo_url)) return False elif self._command == u'merge': if not self._git_helper.CheckHasProjectOrigin(): print(u'{0:s} aborted - missing project origin.'.format( self._command.title())) return False if self._command not in ( u'lint', u'lint-test', u'lint_test', u'test', u'update-version', u'update_version'): if self._git_helper.CheckHasUncommittedChanges(): print(u'{0:s} aborted - detected uncommitted changes.'.format( self._command.title())) print(u'Run: git commit') return False self._active_branch = self._git_helper.GetActiveBranch() if self._command in (u'create', u'update'): if self._active_branch == u'master': print(u'{0:s} aborted - active branch is master.'.format( self._command.title())) return False elif self._command == u'close': if self._feature_branch == u'master': print(u'{0:s} aborted - feature branch cannot be master.'.format( self._command.title())) return False if self._active_branch != u'master': self._git_helper.SwitchToMasterBranch() self._active_branch = u'master' return True def CheckRemoteGitState(self): """Checks the state of the remote git repository. Returns: bool: True if the state of the remote git repository is sane. """ if self._command == u'close': if not self._git_helper.SynchronizeWithUpstream(): print(( u'{0:s} aborted - unable to synchronize with ' u'upstream/master.').format(self._command.title())) return False elif self._command in (u'create', u'update'): if not self._git_helper.CheckSynchronizedWithUpstream(): if not self._git_helper.SynchronizeWithUpstream(): print(( u'{0:s} aborted - unable to synchronize with ' u'upstream/master.').format(self._command.title())) return False force_push = True else: force_push = False if not self._git_helper.PushToOrigin( self._active_branch, force=force_push): print(u'{0:s} aborted - unable to push updates to origin/{1:s}.'.format( self._command.title(), self._active_branch)) return False elif self._command in (u'lint', u'lint-test', u'lint_test'): self._git_helper.CheckSynchronizedWithUpstream() elif self._command == u'merge': if not self._git_helper.SynchronizeWithOrigin(): print(( u'{0:s} aborted - unable to synchronize with ' u'origin/master.').format(self._command.title())) return False return True def Close(self): """Closes a review. Returns: bool: True if the close was successful. """ if not self._git_helper.CheckHasBranch(self._feature_branch): print(u'No such feature branch: {0:s}'.format(self._feature_branch)) else: self._git_helper.RemoveFeatureBranch(self._feature_branch) review_file = ReviewFile(self._feature_branch) if not review_file.Exists(): print(u'Review file missing for branch: {0:s}'.format( self._feature_branch)) else: codereview_issue_number = review_file.GetCodeReviewIssueNumber() review_file.Remove() if codereview_issue_number: if not self._codereview_helper.CloseIssue(codereview_issue_number): print(u'Unable to close code review: {0!s}'.format( codereview_issue_number)) print(( u'Close it manually on: https://codereview.appspot.com/' u'{0!s}').format(codereview_issue_number)) return True def Create(self): """Creates a review. Returns: bool: True if the create was successful. """ review_file = ReviewFile(self._active_branch) if review_file.Exists(): print(u'Review file already exists for branch: {0:s}'.format( self._active_branch)) return False git_origin = self._git_helper.GetRemoteOrigin() if not git_origin.startswith(u'https://github.com/'): print(u'{0:s} aborted - unsupported git remote origin: {1:s}'.format( self._command.title(), git_origin)) print(u'Make sure the git remote origin is hosted on github.com') return False git_origin, _, _ = git_origin[len(u'https://github.com/'):].rpartition(u'/') netrc_file = NetRCFile() github_access_token = netrc_file.GetGitHubAccessToken() if not github_access_token: print(u'{0:s} aborted - unable to determine github access token.'.format( self._command.title())) print(u'Make sure .netrc is configured with a github access token.') return False last_commit_message = self._git_helper.GetLastCommitMessage() print(u'Automatic generated description of code review:') print(last_commit_message) print(u'') if self._no_confirm: user_input = None else: print(u'Enter a description for the code review or hit enter to use the') print(u'automatic generated one:') user_input = sys.stdin.readline() user_input = user_input.strip() if not user_input: description = last_commit_message else: description = user_input # Prefix the description with the project name for code review to make it # easier to distinguish between projects. code_review_description = u'[{0:s}] {1:s}'.format( self._project_name, description) codereview_issue_number = self._codereview_helper.CreateIssue( self._project_name, self._diffbase, code_review_description) if not codereview_issue_number: print(u'{0:s} aborted - unable to create codereview issue.'.format( self._command.title())) return False if not os.path.isdir(u'.review'): os.mkdir(u'.review') review_file.Create(codereview_issue_number) create_github_origin = u'{0:s}:{1:s}'.format( git_origin, self._active_branch) if not self._github_helper.CreatePullRequest( github_access_token, codereview_issue_number, create_github_origin, description): print(u'Unable to create pull request.') return True def InitializeHelpers(self): """Initializes the helper. Returns: bool: True if the helper initialization was successful. """ script_path = os.path.abspath(__file__) self._project_helper = ProjectHelper(script_path) self._project_name = self._project_helper.project_name if not self._project_name: print(u'{0:s} aborted - unable to determine project name.'.format( self._command.title())) return False self._git_repo_url = b'https://github.com/log2timeline/{0:s}.git'.format( self._project_name) self._git_helper = GitHelper(self._git_repo_url) self._github_helper = GitHubHelper(u'log2timeline', self._project_name) if self._command in (u'close', u'create', u'merge', u'update'): email_address = self._git_helper.GetEmailAddress() self._codereview_helper = CodeReviewHelper( email_address, no_browser=self._no_browser) if self._command == u'merge': self._sphinxapidoc_helper = SphinxAPIDocHelper( self._project_name) # TODO: disable the version check for now since sphinx-apidoc 1.2.2 # on Unbuntu 14.04 does not have the --version option. Re-enable when # sphinx-apidoc 1.2.3 or later is introduced. # if not self._sphinxapidoc_helper.CheckUpToDateVersion(): # print(( # u'{0:s} aborted - sphinx-apidoc verion 1.2.0 or later ' # u'required.').format(self._command.title())) # return False return True def Lint(self): """Lints a review. Returns: bool: True if linting was successful. """ if self._project_name == u'l2tdocs': return True if self._command not in ( u'create', u'merge', u'lint', u'lint-test', u'lint_test', u'update'): return True pylint_helper = PylintHelper() if not pylint_helper.CheckUpToDateVersion(): print(u'{0:s} aborted - pylint verion 1.5.0 or later required.'.format( self._command.title())) return False if self._all_files: diffbase = None elif self._command == u'merge': diffbase = u'origin/master' else: diffbase = self._diffbase changed_python_files = self._git_helper.GetChangedPythonFiles( diffbase=diffbase) if not pylint_helper.CheckFiles(changed_python_files): print(u'{0:s} aborted - unable to pass linter.'.format( self._command.title())) if self._command == u'merge': self._git_helper.DropUncommittedChanges() return False return True def Merge(self, codereview_issue_number): """Merges a review. Args: codereview_issue_number (int|str): codereview issue number. Returns: bool: True if the merge was successful. """ if not self._project_helper.UpdateVersionFile(): print(u'Unable to update version file.') self._git_helper.DropUncommittedChanges() return False if not self._project_helper.UpdateDpkgChangelogFile(): print(u'Unable to update dpkg changelog file.') self._git_helper.DropUncommittedChanges() return False apidoc_config_path = os.path.join(u'docs', u'conf.py') if os.path.exists(apidoc_config_path): self._sphinxapidoc_helper.UpdateAPIDocs() self._git_helper.AddPath(u'docs') readthedocs_helper = ReadTheDocsHelper(self._project_name) # The project wiki repo contains the documentation and # has no trigger on update webhook for readthedocs. # So we trigger readthedocs directly to build the docs. readthedocs_helper.TriggerBuild() if not self._git_helper.CommitToOriginInNameOf( codereview_issue_number, self._merge_author, self._merge_description): print(u'Unable to commit changes.') self._git_helper.DropUncommittedChanges() return False commit_message = ( u'Changes have been merged with master branch. ' u'To close the review and clean up the feature branch you can run: ' u'python ./utils/review.py close {0:s}').format( self._fork_feature_branch) self._codereview_helper.AddMergeMessage( codereview_issue_number, commit_message) return True def Open(self, codereview_issue_number): """Opens a review. Args: codereview_issue_number (int|str): codereview issue number. Returns: bool: True if the open was successful. """ # TODO: implement. # * check if feature branch exists # * check if review file exists # * check if issue number corresponds to branch by checking PR? # * create feature branch and pull changes from origin # * create review file _ = codereview_issue_number return False def PrepareMerge(self, codereview_issue_number): """Prepares a merge. Args: codereview_issue_number (int|str): codereview issue number. Returns: bool: True if the prepare were successful. """ codereview_information = self._codereview_helper.QueryIssue( codereview_issue_number) if not codereview_information: print(( u'{0:s} aborted - unable to retrieve code review: {1!s} ' u'information.').format( self._command.title(), codereview_issue_number)) return False self._merge_description = codereview_information.get(u'subject', None) if not self._merge_description: print(( u'{0:s} aborted - unable to determine description of code review: ' u'{1!s}.').format( self._command.title(), codereview_issue_number)) return False # When merging remove the project name ("[project]") prefix from # the code review description. self._merge_description = self._PROJECT_NAME_PREFIX_REGEX.sub( u'', self._merge_description) merge_email_address = codereview_information.get(u'owner_email', None) if not merge_email_address: print(( u'{0:s} aborted - unable to determine email address of owner of ' u'code review: {1!s}.').format( self._command.title(), codereview_issue_number)) return False github_user_information = self._github_helper.QueryUser( self._fork_username) if not github_user_information: print(( u'{0:s} aborted - unable to retrieve github user: {1:s} ' u'information.').format( self._command.title(), self._fork_username)) return False merge_fullname = github_user_information.get(u'name', None) if not merge_fullname: merge_fullname = codereview_information.get(u'owner', None) if not merge_fullname: merge_fullname = github_user_information.get(u'company', None) if not merge_fullname: print(( u'{0:s} aborted - unable to determine full name.').format( self._command.title())) return False self._merge_author = u'{0:s} <{1:s}>'.format( merge_fullname, merge_email_address) return True def PullChangesFromFork(self): """Pulls changes from a feature branch on a fork. Returns: bool: True if the pull was successful. """ fork_git_repo_url = self._github_helper.GetForkGitRepoUrl( self._fork_username) if not self._git_helper.PullFromFork( fork_git_repo_url, self._fork_feature_branch): print(u'{0:s} aborted - unable to pull changes from fork.'.format( self._command.title())) return False return True def Test(self): """Tests a review. Returns: bool: True if the tests were successful. """ if self._project_name == u'l2tdocs': return True if self._command not in ( u'create', u'lint-test', u'lint_test', u'merge', u'test', u'update'): return True # TODO: determine why this alters the behavior of argparse. # Currently affects this script being used in plaso. command = u'{0:s} run_tests.py'.format(sys.executable) exit_code = subprocess.call(command, shell=True) if exit_code != 0: print(u'{0:s} aborted - unable to pass tests.'.format( self._command.title())) if self._command == u'merge': self._git_helper.DropUncommittedChanges() return False return True def Update(self): """Updates a review. Returns: bool: True if the update was successful. """ review_file = ReviewFile(self._active_branch) if not review_file.Exists(): print(u'Review file missing for branch: {0:s}'.format( self._active_branch)) return False codereview_issue_number = review_file.GetCodeReviewIssueNumber() last_commit_message = self._git_helper.GetLastCommitMessage() print(u'Automatic generated description of the update:') print(last_commit_message) print(u'') if self._no_confirm: user_input = None else: print(u'Enter a description for the update or hit enter to use the') print(u'automatic generated one:') user_input = sys.stdin.readline() user_input = user_input.strip() if not user_input: description = last_commit_message else: description = user_input if not self._codereview_helper.UpdateIssue( codereview_issue_number, self._diffbase, description): print(u'Unable to update code review: {0!s}'.format( codereview_issue_number)) return False return True def UpdateAuthors(self): """Updates the authors. Returns: bool: True if the authors update was successful. """ if self._project_name == u'l2tdocs': return True if not self._project_helper.UpdateAuthorsFile(): print(u'Unable to update authors file.') return False return True def UpdateVersion(self): """Updates the version. Returns: bool: True if the version update was successful. """ if self._project_name == u'l2tdocs': return True if not self._project_helper.UpdateVersionFile(): print(u'Unable to update version file.') return False if not self._project_helper.UpdateDpkgChangelogFile(): print(u'Unable to update dpkg changelog file.') return False return True def Main(): """The main program function. Returns: bool: True if successful or False if not. """ argument_parser = argparse.ArgumentParser( description=u'Script to manage code reviews.') # TODO: add option to directly pass code review issue number. argument_parser.add_argument( u'--allfiles', u'--all-files', u'--all_files', dest=u'all_files', action=u'store_true', default=False, help=( u'Apply command to all files, currently only affects the lint ' u'command.')) argument_parser.add_argument( u'--diffbase', dest=u'diffbase', action=u'store', type=str, metavar=u'DIFFBASE', default=u'upstream/master', help=( u'The diffbase the default is upstream/master. This options is used ' u'to indicate to what "base" the code changes are relative to and ' u'can be used to "chain" code reviews.')) argument_parser.add_argument( u'--nobrowser', u'--no-browser', u'--no_browser', dest=u'no_browser', action=u'store_true', default=False, help=( u'Disable the functionality to use the webbrowser to get the OAuth ' u'token should be disabled.')) argument_parser.add_argument( u'--noconfirm', u'--no-confirm', u'--no_confirm', dest=u'no_confirm', action=u'store_true', default=False, help=( u'Do not ask for confirmation apply defaults.\n' u'WARNING: only use this when you are familiar with the defaults.')) argument_parser.add_argument( u'--offline', dest=u'offline', action=u'store_true', default=False, help=( u'The review script is running offline and any online check is ' u'skipped.')) commands_parser = argument_parser.add_subparsers(dest=u'command') close_command_parser = commands_parser.add_parser(u'close') # TODO: add this to help output. close_command_parser.add_argument( u'branch', action=u'store', metavar=u'BRANCH', default=None, help=u'name of the corresponding feature branch.') commands_parser.add_parser(u'create') merge_command_parser = commands_parser.add_parser(u'merge') # TODO: add this to help output. merge_command_parser.add_argument( u'codereview_issue_number', action=u'store', metavar=u'CODEREVIEW_ISSUE_NUMBER', default=None, help=u'the codereview issue number to be merged.') # TODO: add this to help output. merge_command_parser.add_argument( u'github_origin', action=u'store', metavar=u'GITHUB_ORIGIN', default=None, help=u'the github origin to merged e.g. username:feature.') merge_edit_command_parser = commands_parser.add_parser(u'merge-edit') # TODO: add this to help output. merge_edit_command_parser.add_argument( u'github_origin', action=u'store', metavar=u'GITHUB_ORIGIN', default=None, help=u'the github origin to merged e.g. username:feature.') merge_edit_command_parser = commands_parser.add_parser(u'merge_edit') # TODO: add this to help output. merge_edit_command_parser.add_argument( u'github_origin', action=u'store', metavar=u'GITHUB_ORIGIN', default=None, help=u'the github origin to merged e.g. username:feature.') commands_parser.add_parser(u'lint') commands_parser.add_parser(u'lint-test') commands_parser.add_parser(u'lint_test') open_command_parser = commands_parser.add_parser(u'open') # TODO: add this to help output. open_command_parser.add_argument( u'codereview_issue_number', action=u'store', metavar=u'CODEREVIEW_ISSUE_NUMBER', default=None, help=u'the codereview issue number to be opened.') # TODO: add this to help output. open_command_parser.add_argument( u'branch', action=u'store', metavar=u'BRANCH', default=None, help=u'name of the corresponding feature branch.') # TODO: add submit option? commands_parser.add_parser(u'test') # TODO: add dry-run option to run merge without commit. # useful to test pending CLs. commands_parser.add_parser(u'update') commands_parser.add_parser(u'update-authors') commands_parser.add_parser(u'update_authors') commands_parser.add_parser(u'update-version') commands_parser.add_parser(u'update_version') options = argument_parser.parse_args() codereview_issue_number = None feature_branch = None github_origin = None print_help_on_error = False if options.command in (u'close', u'open'): feature_branch = getattr(options, u'branch', None) if not feature_branch: print(u'Feature branch value is missing.') print_help_on_error = True # Support "username:branch" notation. if u':' in feature_branch: _, _, feature_branch = feature_branch.rpartition(u':') if options.command in (u'merge', u'open'): codereview_issue_number = getattr( options, u'codereview_issue_number', None) if not codereview_issue_number: print(u'Codereview issue number value is missing.') print_help_on_error = True if options.command in (u'merge', u'merge-edit', u'merge_edit'): github_origin = getattr(options, u'github_origin', None) if not github_origin: print(u'Github origin value is missing.') print_help_on_error = True if options.offline and options.command not in ( u'lint', u'lint-test', u'lint_test', u'test'): print(u'Cannot run: {0:s} in offline mode.'.format(options.command)) print_help_on_error = True if print_help_on_error: print(u'') argument_parser.print_help() print(u'') return False home_path = os.path.expanduser(u'~') netrc_path = os.path.join(home_path, u'.netrc') if not os.path.exists(netrc_path): print(u'{0:s} aborted - unable to find .netrc.'.format( options.command.title())) return False review_helper = ReviewHelper( options.command, github_origin, feature_branch, options.diffbase, all_files=options.all_files, no_browser=options.no_browser, no_confirm=options.no_confirm) if not review_helper.InitializeHelpers(): return False if not review_helper.CheckLocalGitState(): return False if not options.offline and not review_helper.CheckRemoteGitState(): return False if options.command == u'merge': if not review_helper.PrepareMerge(codereview_issue_number): return False if options.command in (u'merge', u'merge-edit', u'merge_edit'): if not review_helper.PullChangesFromFork(): return False if not review_helper.Lint(): return False if not review_helper.Test(): return False result = False if options.command == u'create': result = review_helper.Create() elif options.command == u'close': result = review_helper.Close() elif options.command in (u'lint', u'lint-test', u'lint_test', u'test'): result = True elif options.command == u'merge': result = review_helper.Merge(codereview_issue_number) elif options.command == u'open': result = review_helper.Open(codereview_issue_number) elif options.command == u'update': result = review_helper.Update() elif options.command in (u'update-authors', u'update_authors'): result = review_helper.UpdateAuthors() elif options.command in (u'update-version', u'update_version'): result = review_helper.UpdateVersion() return result if __name__ == u'__main__': if not Main(): sys.exit(1) else: sys.exit(0) dfwinreg-20170706/utils/update_dependencies.py000077500000000000000000000270671312733764600213240ustar00rootroot00000000000000#!/usr/bin/python # -*- coding: utf-8 -*- """Script to update the dependencies in various configuration files.""" import os import sys # Change PYTHONPATH to include dependencies and projects. sys.path.insert(0, u'.') import utils.dependencies # pylint: disable=wrong-import-position import utils.projects # pylint: disable=wrong-import-position # pylint: disable=redefined-outer-name class DependencyFileWriter(object): """Dependency file writer.""" def __init__(self, project_definition, dependency_helper): """Initializes a dependency file writer. Args: project_definition (ProjectDefinition): project definition. dependency_helper (DependencyHelper): dependency helper. """ super(DependencyFileWriter, self).__init__() self._dependency_helper = dependency_helper self._project_definition = project_definition class AppveyorYmlWriter(DependencyFileWriter): """Appveyor.yml file writer.""" _PATH = os.path.join(u'appveyor.yml') _VERSION_PYWIN32 = u'220' _VERSION_WMI = u'1.4.9' _DOWNLOAD_PIP = ( u' - ps: (new-object net.webclient).DownloadFile(' u'\'https://bootstrap.pypa.io/get-pip.py\', ' u'\'C:\\Projects\\get-pip.py\')') _DOWNLOAD_PYWIN32 = ( u' - ps: (new-object net.webclient).DownloadFile(' u'\'https://github.com/log2timeline/l2tbinaries/raw/master/win32/' u'pywin32-{0:s}.win32-py2.7.exe\', ' u'\'C:\\Projects\\pywin32-{0:s}.win32-py2.7.exe\')').format( _VERSION_PYWIN32) _DOWNLOAD_WMI = ( u' - ps: (new-object net.webclient).DownloadFile(' u'\'https://github.com/log2timeline/l2tbinaries/raw/master/win32/' u'WMI-{0:s}.win32.exe\', \'C:\\Projects\\WMI-{0:s}.win32.exe\')').format( _VERSION_WMI) _INSTALL_PIP = ( u' - cmd: "%PYTHON%\\\\python.exe C:\\\\Projects\\\\get-pip.py"') _INSTALL_PYWIN32 = ( u' - cmd: "%PYTHON%\\\\Scripts\\\\easy_install.exe ' u'C:\\\\Projects\\\\pywin32-{0:s}.win32-py2.7.exe"').format( _VERSION_PYWIN32) _INSTALL_WMI = ( u' - cmd: "%PYTHON%\\\\Scripts\\\\easy_install.exe ' u'C:\\\\Projects\\\\WMI-{0:s}.win32.exe"').format(_VERSION_WMI) _DOWNLOAD_L2TDEVTOOLS = ( u' - cmd: git clone https://github.com/log2timeline/l2tdevtools.git && ' u'move l2tdevtools ..\\') _FILE_HEADER = [ u'environment:', u' matrix:', u' - PYTHON: "C:\\\\Python27"', u'', u'install:', (u' - cmd: \'"C:\\Program Files\\Microsoft SDKs\\Windows\\v7.1\\Bin\\' u'SetEnv.cmd" /x86 /release\''), _DOWNLOAD_PIP, _DOWNLOAD_PYWIN32, _DOWNLOAD_WMI, _INSTALL_PIP, _INSTALL_PYWIN32, _INSTALL_WMI, _DOWNLOAD_L2TDEVTOOLS] _L2TDEVTOOLS_UPDATE = ( u' - cmd: mkdir dependencies && set PYTHONPATH=..\\l2tdevtools && ' u'"%PYTHON%\\\\python.exe" ..\\l2tdevtools\\tools\\update.py ' u'--download-directory dependencies --machine-type x86 ' u'--msi-targetdir "%PYTHON%" {0:s}') _FILE_FOOTER = [ u'', u'build: off', u'', u'test_script:', u' - "%PYTHON%\\\\python.exe run_tests.py"', u''] def Write(self): """Writes an appveyor.yml file.""" file_content = [] file_content.extend(self._FILE_HEADER) dependencies = self._dependency_helper.GetL2TBinaries() dependencies.extend([u'funcsigs', u'mock', u'pbr']) dependencies = u' '.join(dependencies) l2tdevtools_update = self._L2TDEVTOOLS_UPDATE.format(dependencies) file_content.append(l2tdevtools_update) file_content.extend(self._FILE_FOOTER) file_content = u'\n'.join(file_content) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) class DPKGControlWriter(DependencyFileWriter): """Dpkg control file writer.""" _PATH = os.path.join(u'config', u'dpkg', u'control') _FILE_CONTENT = u'\n'.join([ u'Source: {project_name:s}', u'Section: python', u'Priority: extra', u'Maintainer: {maintainer:s}', (u'Build-Depends: debhelper (>= 7), python-all (>= 2.7~), ' u'python-setuptools, python3-all (>= 3.4~), python3-setuptools'), u'Standards-Version: 3.9.5', u'X-Python-Version: >= 2.7', u'X-Python3-Version: >= 3.4', u'Homepage: {homepage_url:s}', u'', u'Package: python-{project_name:s}', u'Architecture: all', (u'Depends: {python2_dependencies:s}${{python:Depends}}, ' u'${{misc:Depends}}'), u'Description: {description_short:s}', u'{description_long:s}', u'', u'Package: python3-{project_name:s}', u'Architecture: all', (u'Depends: {python3_dependencies:s}${{python3:Depends}}, ' u'${{misc:Depends}}'), u'Description: {description_short:s}', u'{description_long:s}', u'']) def Write(self): """Writes a dpkg control file.""" dependencies = self._dependency_helper.GetDPKGDepends() description_long = self._project_definition.description_long description_long = u'\n'.join([ u' {0:s}'.format(line) for line in description_long.split(u'\n')]) python2_dependencies = u', '.join(dependencies) if python2_dependencies: python2_dependencies = u'{0:s}, '.format(python2_dependencies) python3_dependencies = u', '.join(dependencies).replace( u'python', u'python3') if python3_dependencies: python3_dependencies = u'{0:s}, '.format(python3_dependencies) kwargs = { u'description_long': description_long, u'description_short': self._project_definition.description_short, u'homepage_url': self._project_definition.homepage_url, u'maintainer': self._project_definition.maintainer, u'project_name': self._project_definition.name, u'python2_dependencies': python2_dependencies, u'python3_dependencies': python3_dependencies} file_content = self._FILE_CONTENT.format(**kwargs) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) class RequirementsWriter(DependencyFileWriter): """Requirements.txt file writer.""" _PATH = u'requirements.txt' _FILE_HEADER = [u'pip >= 7.0.0'] def Write(self): """Writes a requirements.txt file.""" file_content = [] file_content.extend(self._FILE_HEADER) dependencies = self._dependency_helper.GetInstallRequires() for dependency in dependencies: file_content.append(u'{0:s}'.format(dependency)) file_content = u'\n'.join(file_content) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) class SetupCfgWriter(DependencyFileWriter): """Setup.cfg file writer.""" _PATH = u'setup.cfg' _FILE_HEADER = u'\n'.join([ u'[bdist_rpm]', u'release = 1', u'packager = {maintainer:s}', u'doc_files = ACKNOWLEDGEMENTS', u' AUTHORS', u' LICENSE', u' README', u'build_requires = python-setuptools']) def Write(self): """Writes a setup.cfg file.""" kwargs = {u'maintainer': self._project_definition.maintainer} file_header = self._FILE_HEADER.format(**kwargs) file_content = [file_header] dependencies = self._dependency_helper.GetRPMRequires() for index, dependency in enumerate(dependencies): if index == 0: file_content.append(u'requires = {0:s}'.format(dependency)) else: file_content.append(u' {0:s}'.format(dependency)) file_content.append(u'') file_content = u'\n'.join(file_content) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) class TravisBeforeInstallScriptWriter(DependencyFileWriter): """Travis-CI install.sh file writer.""" _PATH = os.path.join(u'config', u'travis', u'install.sh') _FILE_HEADER = [ u'#!/bin/bash', u'#', u'# Script to set up Travis-CI test VM.', u'', (u'COVERALL_DEPENDENCIES="python-coverage python-coveralls ' u'python-docopt";'), u''] _FILE_FOOTER = [ u'', u'# Exit on error.', u'set -e;', u'', u'if test ${TRAVIS_OS_NAME} = "osx";', u'then', u'\tgit clone https://github.com/log2timeline/l2tdevtools.git;', u'', u'\tmv l2tdevtools ../;', u'\tmkdir dependencies;', u'', (u'\tPYTHONPATH=../l2tdevtools ../l2tdevtools/tools/update.py ' u'--download-directory=dependencies ${L2TBINARIES_DEPENDENCIES} ' u'${L2TBINARIES_TEST_DEPENDENCIES};'), u'', u'elif test ${TRAVIS_OS_NAME} = "linux";', u'then', u'\tsudo add-apt-repository ppa:gift/dev -y;', u'\tsudo apt-get update -q;', u'\t# Only install the Python 2 dependencies.', (u'\t# Also see: https://docs.travis-ci.com/user/languages/python/' u'#Travis-CI-Uses-Isolated-virtualenvs'), (u'\tsudo apt-get install -y ${COVERALL_DEPENDENCIES} ' u'${PYTHON2_DEPENDENCIES} ${PYTHON2_TEST_DEPENDENCIES};'), u'fi', u''] def Write(self): """Writes an install.sh file.""" file_content = [] file_content.extend(self._FILE_HEADER) dependencies = self._dependency_helper.GetL2TBinaries() dependencies = u' '.join(dependencies) file_content.append(u'L2TBINARIES_DEPENDENCIES="{0:s}";'.format( dependencies)) file_content.append(u'') file_content.append( u'L2TBINARIES_TEST_DEPENDENCIES="funcsigs mock pbr";') file_content.append(u'') dependencies = self._dependency_helper.GetDPKGDepends(exclude_version=True) dependencies = u' '.join(dependencies) file_content.append(u'PYTHON2_DEPENDENCIES="{0:s}";'.format(dependencies)) file_content.append(u'') file_content.append(u'PYTHON2_TEST_DEPENDENCIES="python-mock python-tox";') file_content.extend(self._FILE_FOOTER) file_content = u'\n'.join(file_content) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) class ToxIniWriter(DependencyFileWriter): """Tox.ini file writer.""" _PATH = u'tox.ini' _FILE_CONTENT = u'\n'.join([ u'[tox]', u'envlist = py2, py3', u'', u'[testenv]', u'pip_pre = True', u'setenv =', u' PYTHONPATH = {{toxinidir}}', u'deps =', u' coverage', u' mock', u' pytest', u' -rrequirements.txt', u'commands =', u' coverage erase', (u' coverage run --source={project_name:s} ' u'--omit="*_test*,*__init__*,*test_lib*" run_tests.py'), u'']) def Write(self): """Writes a setup.cfg file.""" kwargs = {u'project_name': self._project_definition.name} file_content = self._FILE_CONTENT.format(**kwargs) file_content = file_content.encode(u'utf-8') with open(self._PATH, 'wb') as file_object: file_object.write(file_content) if __name__ == u'__main__': project_file = os.path.abspath(__file__) project_file = os.path.dirname(project_file) project_file = os.path.dirname(project_file) project_file = os.path.basename(project_file) project_file = u'{0:s}.ini'.format(project_file) project_reader = utils.projects.ProjectDefinitionReader() with open(project_file, 'rb') as file_object: project_definition = project_reader.Read(file_object) helper = utils.dependencies.DependencyHelper() for writer_class in ( AppveyorYmlWriter, DPKGControlWriter, RequirementsWriter, SetupCfgWriter, TravisBeforeInstallScriptWriter, ToxIniWriter): writer = writer_class(project_definition, helper) writer.Write() dfwinreg-20170706/utils/upload.py000066400000000000000000002772321312733764600166160ustar00rootroot00000000000000#!/usr/bin/env python # coding: utf-8 # # This file originates from the Rietveld project: # https://code.google.com/p/rietveld/ # # Copyright 2007 Google Inc. # # Licensed under the Apache License, Version 2.0 (the "License"); # you may not use this file except in compliance with the License. # You may obtain a copy of the License at # # http://www.apache.org/licenses/LICENSE-2.0 # # Unless required by applicable law or agreed to in writing, software # distributed under the License is distributed on an "AS IS" BASIS, # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. # See the License for the specific language governing permissions and # limitations under the License. """Tool for uploading diffs from a version control system to the codereview app. Usage summary: upload.py [options] [-- diff_options] [path...] Diff options are passed to the diff command of the underlying system. Supported version control systems: Git Mercurial Subversion Perforce CVS It is important for Git/Mercurial users to specify a tree/node/branch to diff against by using the '--rev' option. """ # This code is derived from appcfg.py in the App Engine SDK (open source), # and from ASPN recipe #146306. import BaseHTTPServer import ConfigParser import cookielib import errno import fnmatch import getpass import logging import marshal import mimetypes import optparse import os import re import socket import subprocess import sys import urllib import urllib2 import urlparse import webbrowser # The md5 module was deprecated in Python 2.5. try: from hashlib import md5 except ImportError: from md5 import md5 try: import readline except ImportError: pass try: import keyring except ImportError: keyring = None # The logging verbosity: # 0: Errors only. # 1: Status messages. # 2: Info logs. # 3: Debug logs. verbosity = 1 # The account type used for authentication. # This line could be changed by the review server (see handler for # upload.py). AUTH_ACCOUNT_TYPE = "GOOGLE" # URL of the default review server. As for AUTH_ACCOUNT_TYPE, this line could be # changed by the review server (see handler for upload.py). DEFAULT_REVIEW_SERVER = "codereview.appspot.com" # Max size of patch or base file. MAX_UPLOAD_SIZE = 900 * 1024 # Constants for version control names. Used by GuessVCSName. VCS_GIT = "Git" VCS_MERCURIAL = "Mercurial" VCS_SUBVERSION = "Subversion" VCS_PERFORCE = "Perforce" VCS_CVS = "CVS" VCS_UNKNOWN = "Unknown" VCS_ABBREVIATIONS = { VCS_MERCURIAL.lower(): VCS_MERCURIAL, "hg": VCS_MERCURIAL, VCS_SUBVERSION.lower(): VCS_SUBVERSION, "svn": VCS_SUBVERSION, VCS_PERFORCE.lower(): VCS_PERFORCE, "p4": VCS_PERFORCE, VCS_GIT.lower(): VCS_GIT, VCS_CVS.lower(): VCS_CVS, } # OAuth 2.0-Related Constants LOCALHOST_IP = '127.0.0.1' DEFAULT_OAUTH2_PORT = 8001 ACCESS_TOKEN_PARAM = 'access_token' ERROR_PARAM = 'error' OAUTH_DEFAULT_ERROR_MESSAGE = 'OAuth 2.0 error occurred.' OAUTH_PATH = '/get-access-token' OAUTH_PATH_PORT_TEMPLATE = OAUTH_PATH + '?port=%(port)d' AUTH_HANDLER_RESPONSE = """\ Authentication Status

The authentication flow has completed.

""" # Borrowed from google-api-python-client OPEN_LOCAL_MESSAGE_TEMPLATE = """\ Your browser has been opened to visit: %s If your browser is on a different machine then exit and re-run upload.py with the command-line parameter --no_oauth2_webbrowser """ NO_OPEN_LOCAL_MESSAGE_TEMPLATE = """\ Go to the following link in your browser: %s and copy the access token. """ # The result of parsing Subversion's [auto-props] setting. svn_auto_props_map = None def GetEmail(prompt): """Prompts the user for their email address and returns it. The last used email address is saved to a file and offered up as a suggestion to the user. If the user presses enter without typing in anything the last used email address is used. If the user enters a new address, it is saved for next time we prompt. """ last_email_file_name = os.path.expanduser("~/.last_codereview_email_address") last_email = "" if os.path.exists(last_email_file_name): try: last_email_file = open(last_email_file_name, "r") last_email = last_email_file.readline().strip("\n") last_email_file.close() prompt += " [%s]" % last_email except IOError, e: pass email = raw_input(prompt + ": ").strip() if email: try: last_email_file = open(last_email_file_name, "w") last_email_file.write(email) last_email_file.close() except IOError, e: pass else: email = last_email return email def StatusUpdate(msg): """Print a status message to stdout. If 'verbosity' is greater than 0, print the message. Args: msg: The string to print. """ if verbosity > 0: print msg def ErrorExit(msg): """Print an error message to stderr and exit.""" print >>sys.stderr, msg sys.exit(1) class ClientLoginError(urllib2.HTTPError): """Raised to indicate there was an error authenticating with ClientLogin.""" def __init__(self, url, code, msg, headers, args): urllib2.HTTPError.__init__(self, url, code, msg, headers, None) self.args = args self._reason = args["Error"] self.info = args.get("Info", None) @property def reason(self): # reason is a property on python 2.7 but a member variable on <=2.6. # self.args is modified so it cannot be used as-is so save the value in # self._reason. return self._reason class AbstractRpcServer(object): """Provides a common interface for a simple RPC server.""" def __init__(self, host, auth_function, host_override=None, extra_headers=None, save_cookies=False, account_type=AUTH_ACCOUNT_TYPE): """Creates a new AbstractRpcServer. Args: host: The host to send requests to. auth_function: A function that takes no arguments and returns an (email, password) tuple when called. Will be called if authentication is required. host_override: The host header to send to the server (defaults to host). extra_headers: A dict of extra headers to append to every request. save_cookies: If True, save the authentication cookies to local disk. If False, use an in-memory cookiejar instead. Subclasses must implement this functionality. Defaults to False. account_type: Account type used for authentication. Defaults to AUTH_ACCOUNT_TYPE. """ self.host = host if (not self.host.startswith("http://") and not self.host.startswith("https://")): self.host = "http://" + self.host self.host_override = host_override self.auth_function = auth_function self.authenticated = False self.extra_headers = extra_headers or {} self.save_cookies = save_cookies self.account_type = account_type self.opener = self._GetOpener() if self.host_override: logging.info("Server: %s; Host: %s", self.host, self.host_override) else: logging.info("Server: %s", self.host) def _GetOpener(self): """Returns an OpenerDirector for making HTTP requests. Returns: A urllib2.OpenerDirector object. """ raise NotImplementedError() def _CreateRequest(self, url, data=None): """Creates a new urllib request.""" logging.debug("Creating request for: '%s' with payload:\n%s", url, data) req = urllib2.Request(url, data=data, headers={"Accept": "text/plain"}) if self.host_override: req.add_header("Host", self.host_override) for key, value in self.extra_headers.iteritems(): req.add_header(key, value) return req def _GetAuthToken(self, email, password): """Uses ClientLogin to authenticate the user, returning an auth token. Args: email: The user's email address password: The user's password Raises: ClientLoginError: If there was an error authenticating with ClientLogin. HTTPError: If there was some other form of HTTP error. Returns: The authentication token returned by ClientLogin. """ account_type = self.account_type if self.host.endswith(".google.com"): # Needed for use inside Google. account_type = "HOSTED" req = self._CreateRequest( url="https://www.google.com/accounts/ClientLogin", data=urllib.urlencode({ "Email": email, "Passwd": password, "service": "ah", "source": "rietveld-codereview-upload", "accountType": account_type, }), ) try: response = self.opener.open(req) response_body = response.read() response_dict = dict(x.split("=") for x in response_body.split("\n") if x) return response_dict["Auth"] except urllib2.HTTPError, e: if e.code == 403: body = e.read() response_dict = dict(x.split("=", 1) for x in body.split("\n") if x) raise ClientLoginError(req.get_full_url(), e.code, e.msg, e.headers, response_dict) else: raise def _GetAuthCookie(self, auth_token): """Fetches authentication cookies for an authentication token. Args: auth_token: The authentication token returned by ClientLogin. Raises: HTTPError: If there was an error fetching the authentication cookies. """ # This is a dummy value to allow us to identify when we're successful. continue_location = "http://localhost/" args = {"continue": continue_location, "auth": auth_token} req = self._CreateRequest("%s/_ah/login?%s" % (self.host, urllib.urlencode(args))) try: response = self.opener.open(req) except urllib2.HTTPError, e: response = e if (response.code != 302 or response.info()["location"] != continue_location): raise urllib2.HTTPError(req.get_full_url(), response.code, response.msg, response.headers, response.fp) self.authenticated = True def _Authenticate(self): """Authenticates the user. The authentication process works as follows: 1) We get a username and password from the user 2) We use ClientLogin to obtain an AUTH token for the user (see http://code.google.com/apis/accounts/AuthForInstalledApps.html). 3) We pass the auth token to /_ah/login on the server to obtain an authentication cookie. If login was successful, it tries to redirect us to the URL we provided. If we attempt to access the upload API without first obtaining an authentication cookie, it returns a 401 response (or a 302) and directs us to authenticate ourselves with ClientLogin. """ for i in range(3): credentials = self.auth_function() try: auth_token = self._GetAuthToken(credentials[0], credentials[1]) except ClientLoginError, e: print >>sys.stderr, '' if e.reason == "BadAuthentication": if e.info == "InvalidSecondFactor": print >>sys.stderr, ( "Use an application-specific password instead " "of your regular account password.\n" "See http://www.google.com/" "support/accounts/bin/answer.py?answer=185833") else: print >>sys.stderr, "Invalid username or password." elif e.reason == "CaptchaRequired": print >>sys.stderr, ( "Please go to\n" "https://www.google.com/accounts/DisplayUnlockCaptcha\n" "and verify you are a human. Then try again.\n" "If you are using a Google Apps account the URL is:\n" "https://www.google.com/a/yourdomain.com/UnlockCaptcha") elif e.reason == "NotVerified": print >>sys.stderr, "Account not verified." elif e.reason == "TermsNotAgreed": print >>sys.stderr, "User has not agreed to TOS." elif e.reason == "AccountDeleted": print >>sys.stderr, "The user account has been deleted." elif e.reason == "AccountDisabled": print >>sys.stderr, "The user account has been disabled." break elif e.reason == "ServiceDisabled": print >>sys.stderr, ("The user's access to the service has been " "disabled.") elif e.reason == "ServiceUnavailable": print >>sys.stderr, "The service is not available; try again later." else: # Unknown error. raise print >>sys.stderr, '' continue self._GetAuthCookie(auth_token) return def Send(self, request_path, payload=None, content_type="application/octet-stream", timeout=None, extra_headers=None, **kwargs): """Sends an RPC and returns the response. Args: request_path: The path to send the request to, eg /api/appversion/create. payload: The body of the request, or None to send an empty request. content_type: The Content-Type header to use. timeout: timeout in seconds; default None i.e. no timeout. (Note: for large requests on OS X, the timeout doesn't work right.) extra_headers: Dict containing additional HTTP headers that should be included in the request (string header names mapped to their values), or None to not include any additional headers. kwargs: Any keyword arguments are converted into query string parameters. Returns: The response body, as a string. """ # TODO: Don't require authentication. Let the server say # whether it is necessary. if not self.authenticated: self._Authenticate() old_timeout = socket.getdefaulttimeout() socket.setdefaulttimeout(timeout) try: tries = 0 while True: tries += 1 args = dict(kwargs) url = "%s%s" % (self.host, request_path) if args: url += "?" + urllib.urlencode(args) req = self._CreateRequest(url=url, data=payload) req.add_header("Content-Type", content_type) if extra_headers: for header, value in extra_headers.items(): req.add_header(header, value) try: f = self.opener.open(req) response = f.read() f.close() return response except urllib2.HTTPError, e: if tries > 3: raise elif e.code == 401 or e.code == 302: self._Authenticate() elif e.code == 301: # Handle permanent redirect manually. url = e.info()["location"] url_loc = urlparse.urlparse(url) self.host = '%s://%s' % (url_loc[0], url_loc[1]) elif e.code >= 500: ErrorExit(e.read()) else: raise finally: socket.setdefaulttimeout(old_timeout) class HttpRpcServer(AbstractRpcServer): """Provides a simplified RPC-style interface for HTTP requests.""" def _Authenticate(self): """Save the cookie jar after authentication.""" if isinstance(self.auth_function, OAuth2Creds): access_token = self.auth_function() if access_token is not None: self.extra_headers['Authorization'] = 'OAuth %s' % (access_token,) self.authenticated = True else: super(HttpRpcServer, self)._Authenticate() if self.save_cookies: StatusUpdate("Saving authentication cookies to %s" % self.cookie_file) self.cookie_jar.save() def _GetOpener(self): """Returns an OpenerDirector that supports cookies and ignores redirects. Returns: A urllib2.OpenerDirector object. """ opener = urllib2.OpenerDirector() opener.add_handler(urllib2.ProxyHandler()) opener.add_handler(urllib2.UnknownHandler()) opener.add_handler(urllib2.HTTPHandler()) opener.add_handler(urllib2.HTTPDefaultErrorHandler()) opener.add_handler(urllib2.HTTPSHandler()) opener.add_handler(urllib2.HTTPErrorProcessor()) if self.save_cookies: self.cookie_file = os.path.expanduser("~/.codereview_upload_cookies") self.cookie_jar = cookielib.MozillaCookieJar(self.cookie_file) if os.path.exists(self.cookie_file): try: self.cookie_jar.load() self.authenticated = True StatusUpdate("Loaded authentication cookies from %s" % self.cookie_file) except (cookielib.LoadError, IOError): # Failed to load cookies - just ignore them. pass else: # Create an empty cookie file with mode 600 fd = os.open(self.cookie_file, os.O_CREAT, 0600) os.close(fd) # Always chmod the cookie file os.chmod(self.cookie_file, 0600) else: # Don't save cookies across runs of update.py. self.cookie_jar = cookielib.CookieJar() opener.add_handler(urllib2.HTTPCookieProcessor(self.cookie_jar)) return opener class CondensedHelpFormatter(optparse.IndentedHelpFormatter): """Frees more horizontal space by removing indentation from group options and collapsing arguments between short and long, e.g. '-o ARG, --opt=ARG' to -o --opt ARG""" def format_heading(self, heading): return "%s:\n" % heading def format_option(self, option): self.dedent() res = optparse.HelpFormatter.format_option(self, option) self.indent() return res def format_option_strings(self, option): self.set_long_opt_delimiter(" ") optstr = optparse.HelpFormatter.format_option_strings(self, option) optlist = optstr.split(", ") if len(optlist) > 1: if option.takes_value(): # strip METAVAR from all but the last option optlist = [x.split()[0] for x in optlist[:-1]] + optlist[-1:] optstr = " ".join(optlist) return optstr parser = optparse.OptionParser( usage=("%prog [options] [-- diff_options] [path...]\n" "See also: http://code.google.com/p/rietveld/wiki/UploadPyUsage"), add_help_option=False, formatter=CondensedHelpFormatter() ) parser.add_option("-h", "--help", action="store_true", help="Show this help message and exit.") parser.add_option("-y", "--assume_yes", action="store_true", dest="assume_yes", default=False, help="Assume that the answer to yes/no questions is 'yes'.") # Logging group = parser.add_option_group("Logging options") group.add_option("-q", "--quiet", action="store_const", const=0, dest="verbose", help="Print errors only.") group.add_option("-v", "--verbose", action="store_const", const=2, dest="verbose", default=1, help="Print info level logs.") group.add_option("--noisy", action="store_const", const=3, dest="verbose", help="Print all logs.") group.add_option("--print_diffs", dest="print_diffs", action="store_true", help="Print full diffs.") # Review server group = parser.add_option_group("Review server options") group.add_option("-s", "--server", action="store", dest="server", default=DEFAULT_REVIEW_SERVER, metavar="SERVER", help=("The server to upload to. The format is host[:port]. " "Defaults to '%default'.")) group.add_option("-e", "--email", action="store", dest="email", metavar="EMAIL", default=None, help="The username to use. Will prompt if omitted.") group.add_option("-H", "--host", action="store", dest="host", metavar="HOST", default=None, help="Overrides the Host header sent with all RPCs.") group.add_option("--no_cookies", action="store_false", dest="save_cookies", default=True, help="Do not save authentication cookies to local disk.") group.add_option("--oauth2", action="store_true", dest="use_oauth2", default=False, help="Use OAuth 2.0 instead of a password.") group.add_option("--oauth2_port", action="store", type="int", dest="oauth2_port", default=DEFAULT_OAUTH2_PORT, help=("Port to use to handle OAuth 2.0 redirect. Must be an " "integer in the range 1024-49151, defaults to " "'%default'.")) group.add_option("--no_oauth2_webbrowser", action="store_false", dest="open_oauth2_local_webbrowser", default=True, help="Don't open a browser window to get an access token.") group.add_option("--account_type", action="store", dest="account_type", metavar="TYPE", default=AUTH_ACCOUNT_TYPE, choices=["GOOGLE", "HOSTED"], help=("Override the default account type " "(defaults to '%default', " "valid choices are 'GOOGLE' and 'HOSTED').")) # Issue group = parser.add_option_group("Issue options") group.add_option("-t", "--title", action="store", dest="title", help="New issue subject or new patch set title") group.add_option("-m", "--message", action="store", dest="message", default=None, help="New issue description or new patch set message") group.add_option("-F", "--file", action="store", dest="file", default=None, help="Read the message above from file.") group.add_option("-r", "--reviewers", action="store", dest="reviewers", metavar="REVIEWERS", default=None, help="Add reviewers (comma separated email addresses).") group.add_option("--cc", action="store", dest="cc", metavar="CC", default='log2timeline-dev@googlegroups.com', help="Add CC (comma separated email addresses).") group.add_option("--private", action="store_true", dest="private", default=False, help="Make the issue restricted to reviewers and those CCed") # Upload options group = parser.add_option_group("Patch options") group.add_option("-i", "--issue", type="int", action="store", metavar="ISSUE", default=None, help="Issue number to which to add. Defaults to new issue.") group.add_option("--cache", action="store_true", dest="add_cache", default=False, help="Add git cache parameter for new files.") group.add_option("--base_url", action="store", dest="base_url", default=None, help="Base URL path for files (listed as \"Base URL\" when " "viewing issue). If omitted, will be guessed automatically " "for SVN repos and left blank for others.") group.add_option("--download_base", action="store_true", dest="download_base", default=False, help="Base files will be downloaded by the server " "(side-by-side diffs may not work on files with CRs).") group.add_option("--rev", action="store", dest="revision", metavar="REV", default=None, help="Base revision/branch/tree to diff against. Use " "rev1:rev2 range to review already committed changeset.") group.add_option("--send_mail", action="store_true", dest="send_mail", default=False, help="Send notification email to reviewers.") group.add_option("-p", "--send_patch", action="store_true", dest="send_patch", default=False, help="Same as --send_mail, but include diff as an " "attachment, and prepend email subject with 'PATCH:'.") group.add_option("--vcs", action="store", dest="vcs", metavar="VCS", default=None, help=("Version control system (optional, usually upload.py " "already guesses the right VCS).")) group.add_option("--emulate_svn_auto_props", action="store_true", dest="emulate_svn_auto_props", default=False, help=("Emulate Subversion's auto properties feature.")) # Git-specific group = parser.add_option_group("Git-specific options") group.add_option("--git_similarity", action="store", dest="git_similarity", metavar="SIM", type="int", default=50, help=("Set the minimum similarity index for detecting renames " "and copies. See `git diff -C`. (default 50).")) group.add_option("--git_no_find_copies", action="store_false", default=True, dest="git_find_copies", help=("Prevents git from looking for copies (default off).")) # Perforce-specific group = parser.add_option_group("Perforce-specific options " "(overrides P4 environment variables)") group.add_option("--p4_port", action="store", dest="p4_port", metavar="P4_PORT", default=None, help=("Perforce server and port (optional)")) group.add_option("--p4_changelist", action="store", dest="p4_changelist", metavar="P4_CHANGELIST", default=None, help=("Perforce changelist id")) group.add_option("--p4_client", action="store", dest="p4_client", metavar="P4_CLIENT", default=None, help=("Perforce client/workspace")) group.add_option("--p4_user", action="store", dest="p4_user", metavar="P4_USER", default=None, help=("Perforce user")) # OAuth 2.0 Methods and Helpers class ClientRedirectServer(BaseHTTPServer.HTTPServer): """A server for redirects back to localhost from the associated server. Waits for a single request and parses the query parameters for an access token or an error and then stops serving. """ access_token = None error = None class ClientRedirectHandler(BaseHTTPServer.BaseHTTPRequestHandler): """A handler for redirects back to localhost from the associated server. Waits for a single request and parses the query parameters into the server's access_token or error and then stops serving. """ def SetResponseValue(self): """Stores the access token or error from the request on the server. Will only do this if exactly one query parameter was passed in to the request and that query parameter used 'access_token' or 'error' as the key. """ query_string = urlparse.urlparse(self.path).query query_params = urlparse.parse_qs(query_string) if len(query_params) == 1: if query_params.has_key(ACCESS_TOKEN_PARAM): access_token_list = query_params[ACCESS_TOKEN_PARAM] if len(access_token_list) == 1: self.server.access_token = access_token_list[0] else: error_list = query_params.get(ERROR_PARAM, []) if len(error_list) == 1: self.server.error = error_list[0] def do_GET(self): """Handle a GET request. Parses and saves the query parameters and prints a message that the server has completed its lone task (handling a redirect). Note that we can't detect if an error occurred. """ self.send_response(200) self.send_header('Content-type', 'text/html') self.end_headers() self.SetResponseValue() self.wfile.write(AUTH_HANDLER_RESPONSE) def log_message(self, format, *args): """Do not log messages to stdout while running as command line program.""" pass def OpenOAuth2ConsentPage(server=DEFAULT_REVIEW_SERVER, port=DEFAULT_OAUTH2_PORT): """Opens the OAuth 2.0 consent page or prints instructions how to. Uses the webbrowser module to open the OAuth server side page in a browser. Args: server: String containing the review server URL. Defaults to DEFAULT_REVIEW_SERVER. port: Integer, the port where the localhost server receiving the redirect is serving. Defaults to DEFAULT_OAUTH2_PORT. Returns: A boolean indicating whether the page opened successfully. """ path = OAUTH_PATH_PORT_TEMPLATE % {'port': port} parsed_url = urlparse.urlparse(server) scheme = parsed_url[0] or 'https' if scheme != 'https': ErrorExit('Using OAuth requires a review server with SSL enabled.') # If no scheme was given on command line the server address ends up in # parsed_url.path otherwise in netloc. host = parsed_url[1] or parsed_url[2] page = '%s://%s%s' % (scheme, host, path) page_opened = webbrowser.open(page, new=1, autoraise=True) if page_opened: print OPEN_LOCAL_MESSAGE_TEMPLATE % (page,) return page_opened def WaitForAccessToken(port=DEFAULT_OAUTH2_PORT): """Spins up a simple HTTP Server to handle a single request. Intended to handle a single redirect from the production server after the user authenticated via OAuth 2.0 with the server. Args: port: Integer, the port where the localhost server receiving the redirect is serving. Defaults to DEFAULT_OAUTH2_PORT. Returns: The access token passed to the localhost server, or None if no access token was passed. """ httpd = ClientRedirectServer((LOCALHOST_IP, port), ClientRedirectHandler) # Wait to serve just one request before deferring control back # to the caller of wait_for_refresh_token httpd.handle_request() if httpd.access_token is None: ErrorExit(httpd.error or OAUTH_DEFAULT_ERROR_MESSAGE) return httpd.access_token def GetAccessToken(server=DEFAULT_REVIEW_SERVER, port=DEFAULT_OAUTH2_PORT, open_local_webbrowser=True): """Gets an Access Token for the current user. Args: server: String containing the review server URL. Defaults to DEFAULT_REVIEW_SERVER. port: Integer, the port where the localhost server receiving the redirect is serving. Defaults to DEFAULT_OAUTH2_PORT. open_local_webbrowser: Boolean, defaults to True. If set, opens a page in the user's browser. Returns: A string access token that was sent to the local server. If the serving page via WaitForAccessToken does not receive an access token, this method returns None. """ access_token = None if open_local_webbrowser: page_opened = OpenOAuth2ConsentPage(server=server, port=port) if page_opened: try: access_token = WaitForAccessToken(port=port) except socket.error, e: print 'Can\'t start local webserver. Socket Error: %s\n' % (e.strerror,) if access_token is None: # TODO(dhermes): Offer to add to clipboard using xsel, xclip, pbcopy, etc. page = 'https://%s%s' % (server, OAUTH_PATH) print NO_OPEN_LOCAL_MESSAGE_TEMPLATE % (page,) access_token = raw_input('Enter access token: ').strip() return access_token class KeyringCreds(object): def __init__(self, server, host, email): self.server = server # Explicitly cast host to str to work around bug in old versions of Keyring # (versions before 0.10). Even though newer versions of Keyring fix this, # some modern linuxes (such as Ubuntu 12.04) still bundle a version with # the bug. self.host = str(host) self.email = email self.accounts_seen = set() def GetUserCredentials(self): """Prompts the user for a username and password. Only use keyring on the initial call. If the keyring contains the wrong password, we want to give the user a chance to enter another one. """ # Create a local alias to the email variable to avoid Python's crazy # scoping rules. global keyring email = self.email if email is None: email = GetEmail("Email (login for uploading to %s)" % self.server) password = None if keyring and not email in self.accounts_seen: try: password = keyring.get_password(self.host, email) except: # Sadly, we have to trap all errors here as # gnomekeyring.IOError inherits from object. :/ print "Failed to get password from keyring" keyring = None if password is not None: print "Using password from system keyring." self.accounts_seen.add(email) else: password = getpass.getpass("Password for %s: " % email) if keyring: answer = raw_input("Store password in system keyring?(y/N) ").strip() if answer == "y": keyring.set_password(self.host, email, password) self.accounts_seen.add(email) return (email, password) class OAuth2Creds(object): """Simple object to hold server and port to be passed to GetAccessToken.""" def __init__(self, server, port, open_local_webbrowser=True): self.server = server self.port = port self.open_local_webbrowser = open_local_webbrowser def __call__(self): """Uses stored server and port to retrieve OAuth 2.0 access token.""" return GetAccessToken(server=self.server, port=self.port, open_local_webbrowser=self.open_local_webbrowser) def GetRpcServer(server, email=None, host_override=None, save_cookies=True, account_type=AUTH_ACCOUNT_TYPE, use_oauth2=False, oauth2_port=DEFAULT_OAUTH2_PORT, open_oauth2_local_webbrowser=True): """Returns an instance of an AbstractRpcServer. Args: server: String containing the review server URL. email: String containing user's email address. host_override: If not None, string containing an alternate hostname to use in the host header. save_cookies: Whether authentication cookies should be saved to disk. account_type: Account type for authentication, either 'GOOGLE' or 'HOSTED'. Defaults to AUTH_ACCOUNT_TYPE. use_oauth2: Boolean indicating whether OAuth 2.0 should be used for authentication. oauth2_port: Integer, the port where the localhost server receiving the redirect is serving. Defaults to DEFAULT_OAUTH2_PORT. open_oauth2_local_webbrowser: Boolean, defaults to True. If True and using OAuth, this opens a page in the user's browser to obtain a token. Returns: A new HttpRpcServer, on which RPC calls can be made. """ # If this is the dev_appserver, use fake authentication. host = (host_override or server).lower() if re.match(r'(http://)?localhost([:/]|$)', host): if email is None: email = "test@example.com" logging.info("Using debug user %s. Override with --email" % email) server = HttpRpcServer( server, lambda: (email, "password"), host_override=host_override, extra_headers={"Cookie": 'dev_appserver_login="%s:False"' % email}, save_cookies=save_cookies, account_type=account_type) # Don't try to talk to ClientLogin. server.authenticated = True return server positional_args = [server] if use_oauth2: positional_args.append( OAuth2Creds(server, oauth2_port, open_oauth2_local_webbrowser)) else: positional_args.append(KeyringCreds(server, host, email).GetUserCredentials) return HttpRpcServer(*positional_args, host_override=host_override, save_cookies=save_cookies, account_type=account_type) def EncodeMultipartFormData(fields, files): """Encode form fields for multipart/form-data. Args: fields: A sequence of (name, value) elements for regular form fields. files: A sequence of (name, filename, value) elements for data to be uploaded as files. Returns: (content_type, body) ready for httplib.HTTP instance. Source: http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/146306 """ BOUNDARY = '-M-A-G-I-C---B-O-U-N-D-A-R-Y-' CRLF = '\r\n' lines = [] for (key, value) in fields: lines.append('--' + BOUNDARY) lines.append('Content-Disposition: form-data; name="%s"' % key) lines.append('') if isinstance(value, unicode): value = value.encode('utf-8') lines.append(value) for (key, filename, value) in files: lines.append('--' + BOUNDARY) lines.append('Content-Disposition: form-data; name="%s"; filename="%s"' % (key, filename)) lines.append('Content-Type: %s' % GetContentType(filename)) lines.append('') if isinstance(value, unicode): value = value.encode('utf-8') lines.append(value) lines.append('--' + BOUNDARY + '--') lines.append('') body = CRLF.join(lines) content_type = 'multipart/form-data; boundary=%s' % BOUNDARY return content_type, body def GetContentType(filename): """Helper to guess the content-type from the filename.""" return mimetypes.guess_type(filename)[0] or 'application/octet-stream' # Use a shell for subcommands on Windows to get a PATH search. use_shell = sys.platform.startswith("win") def RunShellWithReturnCodeAndStderr(command, print_output=False, universal_newlines=True, env=os.environ): """Executes a command and returns the output from stdout, stderr and the return code. Args: command: Command to execute. print_output: If True, the output is printed to stdout. If False, both stdout and stderr are ignored. universal_newlines: Use universal_newlines flag (default: True). Returns: Tuple (stdout, stderr, return code) """ logging.info("Running %s", command) env = env.copy() env['LC_MESSAGES'] = 'C' p = subprocess.Popen(command, stdout=subprocess.PIPE, stderr=subprocess.PIPE, shell=use_shell, universal_newlines=universal_newlines, env=env) if print_output: output_array = [] while True: line = p.stdout.readline() if not line: break print line.strip("\n") output_array.append(line) output = "".join(output_array) else: output = p.stdout.read() p.wait() errout = p.stderr.read() if print_output and errout: print >>sys.stderr, errout p.stdout.close() p.stderr.close() return output, errout, p.returncode def RunShellWithReturnCode(command, print_output=False, universal_newlines=True, env=os.environ): """Executes a command and returns the output from stdout and the return code.""" out, err, retcode = RunShellWithReturnCodeAndStderr(command, print_output, universal_newlines, env) return out, retcode def RunShell(command, silent_ok=False, universal_newlines=True, print_output=False, env=os.environ): data, retcode = RunShellWithReturnCode(command, print_output, universal_newlines, env) if retcode: ErrorExit("Got error status from %s:\n%s" % (command, data)) if not silent_ok and not data: ErrorExit("No output from %s" % command) return data class VersionControlSystem(object): """Abstract base class providing an interface to the VCS.""" def __init__(self, options): """Constructor. Args: options: Command line options. """ self.options = options def GetGUID(self): """Return string to distinguish the repository from others, for example to query all opened review issues for it""" raise NotImplementedError( "abstract method -- subclass %s must override" % self.__class__) def PostProcessDiff(self, diff): """Return the diff with any special post processing this VCS needs, e.g. to include an svn-style "Index:".""" return diff def GenerateDiff(self, args): """Return the current diff as a string. Args: args: Extra arguments to pass to the diff command. """ raise NotImplementedError( "abstract method -- subclass %s must override" % self.__class__) def GetUnknownFiles(self): """Return a list of files unknown to the VCS.""" raise NotImplementedError( "abstract method -- subclass %s must override" % self.__class__) def CheckForUnknownFiles(self): """Show an "are you sure?" prompt if there are unknown files.""" unknown_files = self.GetUnknownFiles() if unknown_files: print "The following files are not added to version control:" for line in unknown_files: print line prompt = "Are you sure to continue?(y/N) " answer = raw_input(prompt).strip() if answer != "y": ErrorExit("User aborted") def GetBaseFile(self, filename): """Get the content of the upstream version of a file. Returns: A tuple (base_content, new_content, is_binary, status) base_content: The contents of the base file. new_content: For text files, this is empty. For binary files, this is the contents of the new file, since the diff output won't contain information to reconstruct the current file. is_binary: True iff the file is binary. status: The status of the file. """ raise NotImplementedError( "abstract method -- subclass %s must override" % self.__class__) def GetBaseFiles(self, diff): """Helper that calls GetBase file for each file in the patch. Returns: A dictionary that maps from filename to GetBaseFile's tuple. Filenames are retrieved based on lines that start with "Index:" or "Property changes on:". """ files = {} for line in diff.splitlines(True): if line.startswith('Index:') or line.startswith('Property changes on:'): unused, filename = line.split(':', 1) # On Windows if a file has property changes its filename uses '\' # instead of '/'. filename = filename.strip().replace('\\', '/') files[filename] = self.GetBaseFile(filename) return files def UploadBaseFiles(self, issue, rpc_server, patch_list, patchset, options, files): """Uploads the base files (and if necessary, the current ones as well).""" def UploadFile(filename, file_id, content, is_binary, status, is_base): """Uploads a file to the server.""" file_too_large = False if is_base: type = "base" else: type = "current" if len(content) > MAX_UPLOAD_SIZE: print ("Not uploading the %s file for %s because it's too large." % (type, filename)) file_too_large = True content = "" checksum = md5(content).hexdigest() if options.verbose > 0 and not file_too_large: print "Uploading %s file for %s" % (type, filename) url = "/%d/upload_content/%d/%d" % (int(issue), int(patchset), file_id) form_fields = [("filename", filename), ("status", status), ("checksum", checksum), ("is_binary", str(is_binary)), ("is_current", str(not is_base)), ] if file_too_large: form_fields.append(("file_too_large", "1")) if options.email: form_fields.append(("user", options.email)) ctype, body = EncodeMultipartFormData(form_fields, [("data", filename, content)]) response_body = rpc_server.Send(url, body, content_type=ctype) if not response_body.startswith("OK"): StatusUpdate(" --> %s" % response_body) sys.exit(1) patches = dict() [patches.setdefault(v, k) for k, v in patch_list] for filename in patches.keys(): base_content, new_content, is_binary, status = files[filename] file_id_str = patches.get(filename) if file_id_str.find("nobase") != -1: base_content = None file_id_str = file_id_str[file_id_str.rfind("_") + 1:] file_id = int(file_id_str) if base_content != None: UploadFile(filename, file_id, base_content, is_binary, status, True) if new_content != None: UploadFile(filename, file_id, new_content, is_binary, status, False) def IsImage(self, filename): """Returns true if the filename has an image extension.""" mimetype = mimetypes.guess_type(filename)[0] if not mimetype: return False return mimetype.startswith("image/") and not mimetype.startswith("image/svg") def IsBinaryData(self, data): """Returns true if data contains a null byte.""" # Derived from how Mercurial's heuristic, see # http://selenic.com/hg/file/848a6658069e/mercurial/util.py#l229 return bool(data and "\0" in data) class SubversionVCS(VersionControlSystem): """Implementation of the VersionControlSystem interface for Subversion.""" def __init__(self, options): super(SubversionVCS, self).__init__(options) if self.options.revision: match = re.match(r"(\d+)(:(\d+))?", self.options.revision) if not match: ErrorExit("Invalid Subversion revision %s." % self.options.revision) self.rev_start = match.group(1) self.rev_end = match.group(3) else: self.rev_start = self.rev_end = None # Cache output from "svn list -r REVNO dirname". # Keys: dirname, Values: 2-tuple (ouput for start rev and end rev). self.svnls_cache = {} # Base URL is required to fetch files deleted in an older revision. # Result is cached to not guess it over and over again in GetBaseFile(). required = self.options.download_base or self.options.revision is not None self.svn_base = self._GuessBase(required) def GetGUID(self): return self._GetInfo("Repository UUID") def GuessBase(self, required): """Wrapper for _GuessBase.""" return self.svn_base def _GuessBase(self, required): """Returns base URL for current diff. Args: required: If true, exits if the url can't be guessed, otherwise None is returned. """ url = self._GetInfo("URL") if url: scheme, netloc, path, params, query, fragment = urlparse.urlparse(url) guess = "" # TODO(anatoli) - repository specific hacks should be handled by server if netloc == "svn.python.org" and scheme == "svn+ssh": path = "projects" + path scheme = "http" guess = "Python " elif netloc.endswith(".googlecode.com"): scheme = "http" guess = "Google Code " path = path + "/" base = urlparse.urlunparse((scheme, netloc, path, params, query, fragment)) logging.info("Guessed %sbase = %s", guess, base) return base if required: ErrorExit("Can't find URL in output from svn info") return None def _GetInfo(self, key): """Parses 'svn info' for current dir. Returns value for key or None""" for line in RunShell(["svn", "info"]).splitlines(): if line.startswith(key + ": "): return line.split(":", 1)[1].strip() def _EscapeFilename(self, filename): """Escapes filename for SVN commands.""" if "@" in filename and not filename.endswith("@"): filename = "%s@" % filename return filename def GenerateDiff(self, args): cmd = ["svn", "diff"] if self.options.revision: cmd += ["-r", self.options.revision] cmd.extend(args) data = RunShell(cmd) count = 0 for line in data.splitlines(): if line.startswith("Index:") or line.startswith("Property changes on:"): count += 1 logging.info(line) if not count: ErrorExit("No valid patches found in output from svn diff") return data def _CollapseKeywords(self, content, keyword_str): """Collapses SVN keywords.""" # svn cat translates keywords but svn diff doesn't. As a result of this # behavior patching.PatchChunks() fails with a chunk mismatch error. # This part was originally written by the Review Board development team # who had the same problem (http://reviews.review-board.org/r/276/). # Mapping of keywords to known aliases svn_keywords = { # Standard keywords 'Date': ['Date', 'LastChangedDate'], 'Revision': ['Revision', 'LastChangedRevision', 'Rev'], 'Author': ['Author', 'LastChangedBy'], 'HeadURL': ['HeadURL', 'URL'], 'Id': ['Id'], # Aliases 'LastChangedDate': ['LastChangedDate', 'Date'], 'LastChangedRevision': ['LastChangedRevision', 'Rev', 'Revision'], 'LastChangedBy': ['LastChangedBy', 'Author'], 'URL': ['URL', 'HeadURL'], } def repl(m): if m.group(2): return "$%s::%s$" % (m.group(1), " " * len(m.group(3))) return "$%s$" % m.group(1) keywords = [keyword for name in keyword_str.split(" ") for keyword in svn_keywords.get(name, [])] return re.sub(r"\$(%s):(:?)([^\$]+)\$" % '|'.join(keywords), repl, content) def GetUnknownFiles(self): status = RunShell(["svn", "status", "--ignore-externals"], silent_ok=True) unknown_files = [] for line in status.split("\n"): if line and line[0] == "?": unknown_files.append(line) return unknown_files def ReadFile(self, filename): """Returns the contents of a file.""" file = open(filename, 'rb') result = "" try: result = file.read() finally: file.close() return result def GetStatus(self, filename): """Returns the status of a file.""" if not self.options.revision: status = RunShell(["svn", "status", "--ignore-externals", self._EscapeFilename(filename)]) if not status: ErrorExit("svn status returned no output for %s" % filename) status_lines = status.splitlines() # If file is in a cl, the output will begin with # "\n--- Changelist 'cl_name':\n". See # http://svn.collab.net/repos/svn/trunk/notes/changelist-design.txt if (len(status_lines) == 3 and not status_lines[0] and status_lines[1].startswith("--- Changelist")): status = status_lines[2] else: status = status_lines[0] # If we have a revision to diff against we need to run "svn list" # for the old and the new revision and compare the results to get # the correct status for a file. else: dirname, relfilename = os.path.split(filename) if dirname not in self.svnls_cache: cmd = ["svn", "list", "-r", self.rev_start, self._EscapeFilename(dirname) or "."] out, err, returncode = RunShellWithReturnCodeAndStderr(cmd) if returncode: # Directory might not yet exist at start revison # svn: Unable to find repository location for 'abc' in revision nnn if re.match('^svn: Unable to find repository location for .+ in revision \d+', err): old_files = () else: ErrorExit("Failed to get status for %s:\n%s" % (filename, err)) else: old_files = out.splitlines() args = ["svn", "list"] if self.rev_end: args += ["-r", self.rev_end] cmd = args + [self._EscapeFilename(dirname) or "."] out, returncode = RunShellWithReturnCode(cmd) if returncode: ErrorExit("Failed to run command %s" % cmd) self.svnls_cache[dirname] = (old_files, out.splitlines()) old_files, new_files = self.svnls_cache[dirname] if relfilename in old_files and relfilename not in new_files: status = "D " elif relfilename in old_files and relfilename in new_files: status = "M " else: status = "A " return status def GetBaseFile(self, filename): status = self.GetStatus(filename) base_content = None new_content = None # If a file is copied its status will be "A +", which signifies # "addition-with-history". See "svn st" for more information. We need to # upload the original file or else diff parsing will fail if the file was # edited. if status[0] == "A" and status[3] != "+": # We'll need to upload the new content if we're adding a binary file # since diff's output won't contain it. mimetype = RunShell(["svn", "propget", "svn:mime-type", self._EscapeFilename(filename)], silent_ok=True) base_content = "" is_binary = bool(mimetype) and not mimetype.startswith("text/") if is_binary: new_content = self.ReadFile(filename) elif (status[0] in ("M", "D", "R") or (status[0] == "A" and status[3] == "+") or # Copied file. (status[0] == " " and status[1] == "M")): # Property change. args = [] if self.options.revision: # filename must not be escaped. We already add an ampersand here. url = "%s/%s@%s" % (self.svn_base, filename, self.rev_start) else: # Don't change filename, it's needed later. url = filename args += ["-r", "BASE"] cmd = ["svn"] + args + ["propget", "svn:mime-type", url] mimetype, returncode = RunShellWithReturnCode(cmd) if returncode: # File does not exist in the requested revision. # Reset mimetype, it contains an error message. mimetype = "" else: mimetype = mimetype.strip() get_base = False # this test for binary is exactly the test prescribed by the # official SVN docs at # http://subversion.apache.org/faq.html#binary-files is_binary = (bool(mimetype) and not mimetype.startswith("text/") and mimetype not in ("image/x-xbitmap", "image/x-xpixmap")) if status[0] == " ": # Empty base content just to force an upload. base_content = "" elif is_binary: get_base = True if status[0] == "M": if not self.rev_end: new_content = self.ReadFile(filename) else: url = "%s/%s@%s" % (self.svn_base, filename, self.rev_end) new_content = RunShell(["svn", "cat", url], universal_newlines=True, silent_ok=True) else: get_base = True if get_base: if is_binary: universal_newlines = False else: universal_newlines = True if self.rev_start: # "svn cat -r REV delete_file.txt" doesn't work. cat requires # the full URL with "@REV" appended instead of using "-r" option. url = "%s/%s@%s" % (self.svn_base, filename, self.rev_start) base_content = RunShell(["svn", "cat", url], universal_newlines=universal_newlines, silent_ok=True) else: base_content, ret_code = RunShellWithReturnCode( ["svn", "cat", self._EscapeFilename(filename)], universal_newlines=universal_newlines) if ret_code and status[0] == "R": # It's a replaced file without local history (see issue208). # The base file needs to be fetched from the server. url = "%s/%s" % (self.svn_base, filename) base_content = RunShell(["svn", "cat", url], universal_newlines=universal_newlines, silent_ok=True) elif ret_code: ErrorExit("Got error status from 'svn cat %s'" % filename) if not is_binary: args = [] if self.rev_start: url = "%s/%s@%s" % (self.svn_base, filename, self.rev_start) else: url = filename args += ["-r", "BASE"] cmd = ["svn"] + args + ["propget", "svn:keywords", url] keywords, returncode = RunShellWithReturnCode(cmd) if keywords and not returncode: base_content = self._CollapseKeywords(base_content, keywords) else: StatusUpdate("svn status returned unexpected output: %s" % status) sys.exit(1) return base_content, new_content, is_binary, status[0:5] class GitVCS(VersionControlSystem): """Implementation of the VersionControlSystem interface for Git.""" def __init__(self, options): super(GitVCS, self).__init__(options) # Map of filename -> (hash before, hash after) of base file. # Hashes for "no such file" are represented as None. self.hashes = {} # Map of new filename -> old filename for renames. self.renames = {} def GetGUID(self): revlist = RunShell("git rev-list --parents HEAD".split()).splitlines() # M-A: Return the 1st root hash, there could be multiple when a # subtree is merged. In that case, more analysis would need to # be done to figure out which HEAD is the 'most representative'. for r in revlist: if ' ' not in r: return r def PostProcessDiff(self, gitdiff): """Converts the diff output to include an svn-style "Index:" line as well as record the hashes of the files, so we can upload them along with our diff.""" # Special used by git to indicate "no such content". NULL_HASH = "0"*40 def IsFileNew(filename): return filename in self.hashes and self.hashes[filename][0] is None def AddSubversionPropertyChange(filename): """Add svn's property change information into the patch if given file is new file. We use Subversion's auto-props setting to retrieve its property. See http://svnbook.red-bean.com/en/1.1/ch07.html#svn-ch-7-sect-1.3.2 for Subversion's [auto-props] setting. """ if self.options.emulate_svn_auto_props and IsFileNew(filename): svnprops = GetSubversionPropertyChanges(filename) if svnprops: svndiff.append("\n" + svnprops + "\n") svndiff = [] filecount = 0 filename = None for line in gitdiff.splitlines(): match = re.match(r"diff --git a/(.*) b/(.*)$", line) if match: # Add auto property here for previously seen file. if filename is not None: AddSubversionPropertyChange(filename) filecount += 1 # Intentionally use the "after" filename so we can show renames. filename = match.group(2) svndiff.append("Index: %s\n" % filename) if match.group(1) != match.group(2): self.renames[match.group(2)] = match.group(1) else: # The "index" line in a git diff looks like this (long hashes elided): # index 82c0d44..b2cee3f 100755 # We want to save the left hash, as that identifies the base file. match = re.match(r"index (\w+)\.\.(\w+)", line) if match: before, after = (match.group(1), match.group(2)) if before == NULL_HASH: before = None if after == NULL_HASH: after = None self.hashes[filename] = (before, after) svndiff.append(line + "\n") if not filecount: ErrorExit("No valid patches found in output from git diff") # Add auto property for the last seen file. assert filename is not None AddSubversionPropertyChange(filename) return "".join(svndiff) def GenerateDiff(self, extra_args): extra_args = extra_args[:] if self.options.revision: if ":" in self.options.revision: extra_args = self.options.revision.split(":", 1) + extra_args else: extra_args = [self.options.revision] + extra_args # --no-ext-diff is broken in some versions of Git, so try to work around # this by overriding the environment (but there is still a problem if the # git config key "diff.external" is used). env = os.environ.copy() if "GIT_EXTERNAL_DIFF" in env: del env["GIT_EXTERNAL_DIFF"] # -M/-C will not print the diff for the deleted file when a file is renamed. # This is confusing because the original file will not be shown on the # review when a file is renamed. So, get a diff with ONLY deletes, then # append a diff (with rename detection), without deletes. cmd = [ "git", "diff", "--no-color", "--no-ext-diff", "--full-index", "--ignore-submodules", ] diff = RunShell( cmd + ["--no-renames", "--diff-filter=D"] + extra_args, env=env, silent_ok=True) if self.options.git_find_copies: similarity_options = ["--find-copies-harder", "-l100000", "-C%s" % self.options.git_similarity ] else: similarity_options = ["-M%s" % self.options.git_similarity ] diff += RunShell( cmd + ["--diff-filter=AMCRT"] + similarity_options + extra_args, env=env, silent_ok=True) # Added by Kristinn. if self.options.add_cache: diff += RunShell(cmd + ["--cached"], env=env, silent_ok=True) # The CL could be only file deletion or not. So accept silent diff for both # commands then check for an empty diff manually. if not diff: ErrorExit("No output from %s" % (cmd + extra_args)) return diff def GetUnknownFiles(self): status = RunShell(["git", "ls-files", "--exclude-standard", "--others"], silent_ok=True) return status.splitlines() def GetFileContent(self, file_hash, is_binary): """Returns the content of a file identified by its git hash.""" data, retcode = RunShellWithReturnCode(["git", "show", file_hash], universal_newlines=not is_binary) if retcode: ErrorExit("Got error status from 'git show %s'" % file_hash) return data def GetBaseFile(self, filename): hash_before, hash_after = self.hashes.get(filename, (None,None)) base_content = None new_content = None status = None if filename in self.renames: status = "A +" # Match svn attribute name for renames. if filename not in self.hashes: # If a rename doesn't change the content, we never get a hash. base_content = RunShell( ["git", "show", "HEAD:" + filename], silent_ok=True) elif not hash_before: status = "A" base_content = "" elif not hash_after: status = "D" else: status = "M" is_image = self.IsImage(filename) is_binary = self.IsBinaryData(base_content) or is_image # Grab the before/after content if we need it. # Grab the base content if we don't have it already. if base_content is None and hash_before: base_content = self.GetFileContent(hash_before, is_binary) # Only include the "after" file if it's an image; otherwise it # it is reconstructed from the diff. if is_image and hash_after: new_content = self.GetFileContent(hash_after, is_binary) return (base_content, new_content, is_binary, status) class CVSVCS(VersionControlSystem): """Implementation of the VersionControlSystem interface for CVS.""" def __init__(self, options): super(CVSVCS, self).__init__(options) def GetGUID(self): """For now we don't know how to get repository ID for CVS""" return def GetOriginalContent_(self, filename): RunShell(["cvs", "up", filename], silent_ok=True) # TODO need detect file content encoding content = open(filename).read() return content.replace("\r\n", "\n") def GetBaseFile(self, filename): base_content = None new_content = None status = "A" output, retcode = RunShellWithReturnCode(["cvs", "status", filename]) if retcode: ErrorExit("Got error status from 'cvs status %s'" % filename) if output.find("Status: Locally Modified") != -1: status = "M" temp_filename = "%s.tmp123" % filename os.rename(filename, temp_filename) base_content = self.GetOriginalContent_(filename) os.rename(temp_filename, filename) elif output.find("Status: Locally Added"): status = "A" base_content = "" elif output.find("Status: Needs Checkout"): status = "D" base_content = self.GetOriginalContent_(filename) return (base_content, new_content, self.IsBinaryData(base_content), status) def GenerateDiff(self, extra_args): cmd = ["cvs", "diff", "-u", "-N"] if self.options.revision: cmd += ["-r", self.options.revision] cmd.extend(extra_args) data, retcode = RunShellWithReturnCode(cmd) count = 0 if retcode in [0, 1]: for line in data.splitlines(): if line.startswith("Index:"): count += 1 logging.info(line) if not count: ErrorExit("No valid patches found in output from cvs diff") return data def GetUnknownFiles(self): data, retcode = RunShellWithReturnCode(["cvs", "diff"]) if retcode not in [0, 1]: ErrorExit("Got error status from 'cvs diff':\n%s" % (data,)) unknown_files = [] for line in data.split("\n"): if line and line[0] == "?": unknown_files.append(line) return unknown_files class MercurialVCS(VersionControlSystem): """Implementation of the VersionControlSystem interface for Mercurial.""" def __init__(self, options, repo_dir): super(MercurialVCS, self).__init__(options) # Absolute path to repository (we can be in a subdir) self.repo_dir = os.path.normpath(repo_dir) # Compute the subdir cwd = os.path.normpath(os.getcwd()) assert cwd.startswith(self.repo_dir) self.subdir = cwd[len(self.repo_dir):].lstrip(r"\/") if self.options.revision: self.base_rev = self.options.revision else: self.base_rev = RunShell(["hg", "parent", "-q"]).split(':')[1].strip() def GetGUID(self): # See chapter "Uniquely identifying a repository" # http://hgbook.red-bean.com/read/customizing-the-output-of-mercurial.html info = RunShell("hg log -r0 --template {node}".split()) return info.strip() def _GetRelPath(self, filename): """Get relative path of a file according to the current directory, given its logical path in the repo.""" absname = os.path.join(self.repo_dir, filename) return os.path.relpath(absname) def GenerateDiff(self, extra_args): cmd = ["hg", "diff", "--git", "-r", self.base_rev] + extra_args data = RunShell(cmd, silent_ok=True) svndiff = [] filecount = 0 for line in data.splitlines(): m = re.match("diff --git a/(\S+) b/(\S+)", line) if m: # Modify line to make it look like as it comes from svn diff. # With this modification no changes on the server side are required # to make upload.py work with Mercurial repos. # NOTE: for proper handling of moved/copied files, we have to use # the second filename. filename = m.group(2) svndiff.append("Index: %s" % filename) svndiff.append("=" * 67) filecount += 1 logging.info(line) else: svndiff.append(line) if not filecount: ErrorExit("No valid patches found in output from hg diff") return "\n".join(svndiff) + "\n" def GetUnknownFiles(self): """Return a list of files unknown to the VCS.""" args = [] status = RunShell(["hg", "status", "--rev", self.base_rev, "-u", "."], silent_ok=True) unknown_files = [] for line in status.splitlines(): st, fn = line.split(" ", 1) if st == "?": unknown_files.append(fn) return unknown_files def GetBaseFile(self, filename): # "hg status" and "hg cat" both take a path relative to the current subdir, # but "hg diff" has given us the path relative to the repo root. base_content = "" new_content = None is_binary = False oldrelpath = relpath = self._GetRelPath(filename) # "hg status -C" returns two lines for moved/copied files, one otherwise out = RunShell(["hg", "status", "-C", "--rev", self.base_rev, relpath]) out = out.splitlines() # HACK: strip error message about missing file/directory if it isn't in # the working copy if out[0].startswith('%s: ' % relpath): out = out[1:] status, _ = out[0].split(' ', 1) if len(out) > 1 and status == "A": # Moved/copied => considered as modified, use old filename to # retrieve base contents oldrelpath = out[1].strip() status = "M" if ":" in self.base_rev: base_rev = self.base_rev.split(":", 1)[0] else: base_rev = self.base_rev if status != "A": base_content = RunShell(["hg", "cat", "-r", base_rev, oldrelpath], silent_ok=True) is_binary = self.IsBinaryData(base_content) if status != "R": new_content = open(relpath, "rb").read() is_binary = is_binary or self.IsBinaryData(new_content) if is_binary and base_content: # Fetch again without converting newlines base_content = RunShell(["hg", "cat", "-r", base_rev, oldrelpath], silent_ok=True, universal_newlines=False) if not is_binary: new_content = None return base_content, new_content, is_binary, status class PerforceVCS(VersionControlSystem): """Implementation of the VersionControlSystem interface for Perforce.""" def __init__(self, options): def ConfirmLogin(): # Make sure we have a valid perforce session while True: data, retcode = self.RunPerforceCommandWithReturnCode( ["login", "-s"], marshal_output=True) if not data: ErrorExit("Error checking perforce login") if not retcode and (not "code" in data or data["code"] != "error"): break print "Enter perforce password: " self.RunPerforceCommandWithReturnCode(["login"]) super(PerforceVCS, self).__init__(options) self.p4_changelist = options.p4_changelist if not self.p4_changelist: ErrorExit("A changelist id is required") if (options.revision): ErrorExit("--rev is not supported for perforce") self.p4_port = options.p4_port self.p4_client = options.p4_client self.p4_user = options.p4_user ConfirmLogin() if not options.title: description = self.RunPerforceCommand(["describe", self.p4_changelist], marshal_output=True) if description and "desc" in description: # Rietveld doesn't support multi-line descriptions raw_title = description["desc"].strip() lines = raw_title.splitlines() if len(lines): options.title = lines[0] def GetGUID(self): """For now we don't know how to get repository ID for Perforce""" return def RunPerforceCommandWithReturnCode(self, extra_args, marshal_output=False, universal_newlines=True): args = ["p4"] if marshal_output: # -G makes perforce format its output as marshalled python objects args.extend(["-G"]) if self.p4_port: args.extend(["-p", self.p4_port]) if self.p4_client: args.extend(["-c", self.p4_client]) if self.p4_user: args.extend(["-u", self.p4_user]) args.extend(extra_args) data, retcode = RunShellWithReturnCode( args, print_output=False, universal_newlines=universal_newlines) if marshal_output and data: data = marshal.loads(data) return data, retcode def RunPerforceCommand(self, extra_args, marshal_output=False, universal_newlines=True): # This might be a good place to cache call results, since things like # describe or fstat might get called repeatedly. data, retcode = self.RunPerforceCommandWithReturnCode( extra_args, marshal_output, universal_newlines) if retcode: ErrorExit("Got error status from %s:\n%s" % (extra_args, data)) return data def GetFileProperties(self, property_key_prefix = "", command = "describe"): description = self.RunPerforceCommand(["describe", self.p4_changelist], marshal_output=True) changed_files = {} file_index = 0 # Try depotFile0, depotFile1, ... until we don't find a match while True: file_key = "depotFile%d" % file_index if file_key in description: filename = description[file_key] change_type = description[property_key_prefix + str(file_index)] changed_files[filename] = change_type file_index += 1 else: break return changed_files def GetChangedFiles(self): return self.GetFileProperties("action") def GetUnknownFiles(self): # Perforce doesn't detect new files, they have to be explicitly added return [] def IsBaseBinary(self, filename): base_filename = self.GetBaseFilename(filename) return self.IsBinaryHelper(base_filename, "files") def IsPendingBinary(self, filename): return self.IsBinaryHelper(filename, "describe") def IsBinaryHelper(self, filename, command): file_types = self.GetFileProperties("type", command) if not filename in file_types: ErrorExit("Trying to check binary status of unknown file %s." % filename) # This treats symlinks, macintosh resource files, temporary objects, and # unicode as binary. See the Perforce docs for more details: # http://www.perforce.com/perforce/doc.current/manuals/cmdref/o.ftypes.html return not file_types[filename].endswith("text") def GetFileContent(self, filename, revision, is_binary): file_arg = filename if revision: file_arg += "#" + revision # -q suppresses the initial line that displays the filename and revision return self.RunPerforceCommand(["print", "-q", file_arg], universal_newlines=not is_binary) def GetBaseFilename(self, filename): actionsWithDifferentBases = [ "move/add", # p4 move "branch", # p4 integrate (to a new file), similar to hg "add" "add", # p4 integrate (to a new file), after modifying the new file ] # We only see a different base for "add" if this is a downgraded branch # after a file was branched (integrated), then edited. if self.GetAction(filename) in actionsWithDifferentBases: # -Or shows information about pending integrations/moves fstat_result = self.RunPerforceCommand(["fstat", "-Or", filename], marshal_output=True) baseFileKey = "resolveFromFile0" # I think it's safe to use only file0 if baseFileKey in fstat_result: return fstat_result[baseFileKey] return filename def GetBaseRevision(self, filename): base_filename = self.GetBaseFilename(filename) have_result = self.RunPerforceCommand(["have", base_filename], marshal_output=True) if "haveRev" in have_result: return have_result["haveRev"] def GetLocalFilename(self, filename): where = self.RunPerforceCommand(["where", filename], marshal_output=True) if "path" in where: return where["path"] def GenerateDiff(self, args): class DiffData: def __init__(self, perforceVCS, filename, action): self.perforceVCS = perforceVCS self.filename = filename self.action = action self.base_filename = perforceVCS.GetBaseFilename(filename) self.file_body = None self.base_rev = None self.prefix = None self.working_copy = True self.change_summary = None def GenerateDiffHeader(diffData): header = [] header.append("Index: %s" % diffData.filename) header.append("=" * 67) if diffData.base_filename != diffData.filename: if diffData.action.startswith("move"): verb = "rename" else: verb = "copy" header.append("%s from %s" % (verb, diffData.base_filename)) header.append("%s to %s" % (verb, diffData.filename)) suffix = "\t(revision %s)" % diffData.base_rev header.append("--- " + diffData.base_filename + suffix) if diffData.working_copy: suffix = "\t(working copy)" header.append("+++ " + diffData.filename + suffix) if diffData.change_summary: header.append(diffData.change_summary) return header def GenerateMergeDiff(diffData, args): # -du generates a unified diff, which is nearly svn format diffData.file_body = self.RunPerforceCommand( ["diff", "-du", diffData.filename] + args) diffData.base_rev = self.GetBaseRevision(diffData.filename) diffData.prefix = "" # We have to replace p4's file status output (the lines starting # with +++ or ---) to match svn's diff format lines = diffData.file_body.splitlines() first_good_line = 0 while (first_good_line < len(lines) and not lines[first_good_line].startswith("@@")): first_good_line += 1 diffData.file_body = "\n".join(lines[first_good_line:]) return diffData def GenerateAddDiff(diffData): fstat = self.RunPerforceCommand(["fstat", diffData.filename], marshal_output=True) if "headRev" in fstat: diffData.base_rev = fstat["headRev"] # Re-adding a deleted file else: diffData.base_rev = "0" # Brand new file diffData.working_copy = False rel_path = self.GetLocalFilename(diffData.filename) diffData.file_body = open(rel_path, 'r').read() # Replicate svn's list of changed lines line_count = len(diffData.file_body.splitlines()) diffData.change_summary = "@@ -0,0 +1" if line_count > 1: diffData.change_summary += ",%d" % line_count diffData.change_summary += " @@" diffData.prefix = "+" return diffData def GenerateDeleteDiff(diffData): diffData.base_rev = self.GetBaseRevision(diffData.filename) is_base_binary = self.IsBaseBinary(diffData.filename) # For deletes, base_filename == filename diffData.file_body = self.GetFileContent(diffData.base_filename, None, is_base_binary) # Replicate svn's list of changed lines line_count = len(diffData.file_body.splitlines()) diffData.change_summary = "@@ -1" if line_count > 1: diffData.change_summary += ",%d" % line_count diffData.change_summary += " +0,0 @@" diffData.prefix = "-" return diffData changed_files = self.GetChangedFiles() svndiff = [] filecount = 0 for (filename, action) in changed_files.items(): svn_status = self.PerforceActionToSvnStatus(action) if svn_status == "SKIP": continue diffData = DiffData(self, filename, action) # Is it possible to diff a branched file? Stackoverflow says no: # http://stackoverflow.com/questions/1771314/in-perforce-command-line-how-to-diff-a-file-reopened-for-add if svn_status == "M": diffData = GenerateMergeDiff(diffData, args) elif svn_status == "A": diffData = GenerateAddDiff(diffData) elif svn_status == "D": diffData = GenerateDeleteDiff(diffData) else: ErrorExit("Unknown file action %s (svn action %s)." % \ (action, svn_status)) svndiff += GenerateDiffHeader(diffData) for line in diffData.file_body.splitlines(): svndiff.append(diffData.prefix + line) filecount += 1 if not filecount: ErrorExit("No valid patches found in output from p4 diff") return "\n".join(svndiff) + "\n" def PerforceActionToSvnStatus(self, status): # Mirroring the list at http://permalink.gmane.org/gmane.comp.version-control.mercurial.devel/28717 # Is there something more official? return { "add" : "A", "branch" : "A", "delete" : "D", "edit" : "M", # Also includes changing file types. "integrate" : "M", "move/add" : "M", "move/delete": "SKIP", "purge" : "D", # How does a file's status become "purge"? }[status] def GetAction(self, filename): changed_files = self.GetChangedFiles() if not filename in changed_files: ErrorExit("Trying to get base version of unknown file %s." % filename) return changed_files[filename] def GetBaseFile(self, filename): base_filename = self.GetBaseFilename(filename) base_content = "" new_content = None status = self.PerforceActionToSvnStatus(self.GetAction(filename)) if status != "A": revision = self.GetBaseRevision(base_filename) if not revision: ErrorExit("Couldn't find base revision for file %s" % filename) is_base_binary = self.IsBaseBinary(base_filename) base_content = self.GetFileContent(base_filename, revision, is_base_binary) is_binary = self.IsPendingBinary(filename) if status != "D" and status != "SKIP": relpath = self.GetLocalFilename(filename) if is_binary: new_content = open(relpath, "rb").read() return base_content, new_content, is_binary, status # NOTE: The SplitPatch function is duplicated in engine.py, keep them in sync. def SplitPatch(data): """Splits a patch into separate pieces for each file. Args: data: A string containing the output of svn diff. Returns: A list of 2-tuple (filename, text) where text is the svn diff output pertaining to filename. """ patches = [] filename = None diff = [] for line in data.splitlines(True): new_filename = None if line.startswith('Index:'): unused, new_filename = line.split(':', 1) new_filename = new_filename.strip() elif line.startswith('Property changes on:'): unused, temp_filename = line.split(':', 1) # When a file is modified, paths use '/' between directories, however # when a property is modified '\' is used on Windows. Make them the same # otherwise the file shows up twice. temp_filename = temp_filename.strip().replace('\\', '/') if temp_filename != filename: # File has property changes but no modifications, create a new diff. new_filename = temp_filename if new_filename: if filename and diff: patches.append((filename, ''.join(diff))) filename = new_filename diff = [line] continue if diff is not None: diff.append(line) if filename and diff: patches.append((filename, ''.join(diff))) return patches def UploadSeparatePatches(issue, rpc_server, patchset, data, options): """Uploads a separate patch for each file in the diff output. Returns a list of [patch_key, filename] for each file. """ patches = SplitPatch(data) rv = [] for patch in patches: if len(patch[1]) > MAX_UPLOAD_SIZE: print ("Not uploading the patch for " + patch[0] + " because the file is too large.") continue form_fields = [("filename", patch[0])] if not options.download_base: form_fields.append(("content_upload", "1")) files = [("data", "data.diff", patch[1])] ctype, body = EncodeMultipartFormData(form_fields, files) url = "/%d/upload_patch/%d" % (int(issue), int(patchset)) print "Uploading patch for " + patch[0] response_body = rpc_server.Send(url, body, content_type=ctype) lines = response_body.splitlines() if not lines or lines[0] != "OK": StatusUpdate(" --> %s" % response_body) sys.exit(1) rv.append([lines[1], patch[0]]) return rv def GuessVCSName(options): """Helper to guess the version control system. This examines the current directory, guesses which VersionControlSystem we're using, and returns an string indicating which VCS is detected. Returns: A pair (vcs, output). vcs is a string indicating which VCS was detected and is one of VCS_GIT, VCS_MERCURIAL, VCS_SUBVERSION, VCS_PERFORCE, VCS_CVS, or VCS_UNKNOWN. Since local perforce repositories can't be easily detected, this method will only guess VCS_PERFORCE if any perforce options have been specified. output is a string containing any interesting output from the vcs detection routine, or None if there is nothing interesting. """ for attribute, value in options.__dict__.iteritems(): if attribute.startswith("p4") and value != None: return (VCS_PERFORCE, None) def RunDetectCommand(vcs_type, command): """Helper to detect VCS by executing command. Returns: A pair (vcs, output) or None. Throws exception on error. """ try: out, returncode = RunShellWithReturnCode(command) if returncode == 0: return (vcs_type, out.strip()) except OSError, (errcode, message): if errcode != errno.ENOENT: # command not found code raise # Mercurial has a command to get the base directory of a repository # Try running it, but don't die if we don't have hg installed. # NOTE: we try Mercurial first as it can sit on top of an SVN working copy. res = RunDetectCommand(VCS_MERCURIAL, ["hg", "root"]) if res != None: return res # Subversion from 1.7 has a single centralized .svn folder # ( see http://subversion.apache.org/docs/release-notes/1.7.html#wc-ng ) # That's why we use 'svn info' instead of checking for .svn dir res = RunDetectCommand(VCS_SUBVERSION, ["svn", "info"]) if res != None: return res # Git has a command to test if you're in a git tree. # Try running it, but don't die if we don't have git installed. res = RunDetectCommand(VCS_GIT, ["git", "rev-parse", "--is-inside-work-tree"]) if res != None: return res # detect CVS repos use `cvs status && $? == 0` rules res = RunDetectCommand(VCS_CVS, ["cvs", "status"]) if res != None: return res return (VCS_UNKNOWN, None) def GuessVCS(options): """Helper to guess the version control system. This verifies any user-specified VersionControlSystem (by command line or environment variable). If the user didn't specify one, this examines the current directory, guesses which VersionControlSystem we're using, and returns an instance of the appropriate class. Exit with an error if we can't figure it out. Returns: A VersionControlSystem instance. Exits if the VCS can't be guessed. """ vcs = options.vcs if not vcs: vcs = os.environ.get("CODEREVIEW_VCS") if vcs: v = VCS_ABBREVIATIONS.get(vcs.lower()) if v is None: ErrorExit("Unknown version control system %r specified." % vcs) (vcs, extra_output) = (v, None) else: (vcs, extra_output) = GuessVCSName(options) if vcs == VCS_MERCURIAL: if extra_output is None: extra_output = RunShell(["hg", "root"]).strip() return MercurialVCS(options, extra_output) elif vcs == VCS_SUBVERSION: return SubversionVCS(options) elif vcs == VCS_PERFORCE: return PerforceVCS(options) elif vcs == VCS_GIT: return GitVCS(options) elif vcs == VCS_CVS: return CVSVCS(options) ErrorExit(("Could not guess version control system. " "Are you in a working copy directory?")) def CheckReviewer(reviewer): """Validate a reviewer -- either a nickname or an email addres. Args: reviewer: A nickname or an email address. Calls ErrorExit() if it is an invalid email address. """ if "@" not in reviewer: return # Assume nickname parts = reviewer.split("@") if len(parts) > 2: ErrorExit("Invalid email address: %r" % reviewer) assert len(parts) == 2 if "." not in parts[1]: ErrorExit("Invalid email address: %r" % reviewer) def LoadSubversionAutoProperties(): """Returns the content of [auto-props] section of Subversion's config file as a dictionary. Returns: A dictionary whose key-value pair corresponds the [auto-props] section's key-value pair. In following cases, returns empty dictionary: - config file doesn't exist, or - 'enable-auto-props' is not set to 'true-like-value' in [miscellany]. """ if os.name == 'nt': subversion_config = os.environ.get("APPDATA") + "\\Subversion\\config" else: subversion_config = os.path.expanduser("~/.subversion/config") if not os.path.exists(subversion_config): return {} config = ConfigParser.ConfigParser() config.read(subversion_config) if (config.has_section("miscellany") and config.has_option("miscellany", "enable-auto-props") and config.getboolean("miscellany", "enable-auto-props") and config.has_section("auto-props")): props = {} for file_pattern in config.options("auto-props"): props[file_pattern] = ParseSubversionPropertyValues( config.get("auto-props", file_pattern)) return props else: return {} def ParseSubversionPropertyValues(props): """Parse the given property value which comes from [auto-props] section and returns a list whose element is a (svn_prop_key, svn_prop_value) pair. See the following doctest for example. >>> ParseSubversionPropertyValues('svn:eol-style=LF') [('svn:eol-style', 'LF')] >>> ParseSubversionPropertyValues('svn:mime-type=image/jpeg') [('svn:mime-type', 'image/jpeg')] >>> ParseSubversionPropertyValues('svn:eol-style=LF;svn:executable') [('svn:eol-style', 'LF'), ('svn:executable', '*')] """ key_value_pairs = [] for prop in props.split(";"): key_value = prop.split("=") assert len(key_value) <= 2 if len(key_value) == 1: # If value is not given, use '*' as a Subversion's convention. key_value_pairs.append((key_value[0], "*")) else: key_value_pairs.append((key_value[0], key_value[1])) return key_value_pairs def GetSubversionPropertyChanges(filename): """Return a Subversion's 'Property changes on ...' string, which is used in the patch file. Args: filename: filename whose property might be set by [auto-props] config. Returns: A string like 'Property changes on |filename| ...' if given |filename| matches any entries in [auto-props] section. None, otherwise. """ global svn_auto_props_map if svn_auto_props_map is None: svn_auto_props_map = LoadSubversionAutoProperties() all_props = [] for file_pattern, props in svn_auto_props_map.items(): if fnmatch.fnmatch(filename, file_pattern): all_props.extend(props) if all_props: return FormatSubversionPropertyChanges(filename, all_props) return None def FormatSubversionPropertyChanges(filename, props): """Returns Subversion's 'Property changes on ...' strings using given filename and properties. Args: filename: filename props: A list whose element is a (svn_prop_key, svn_prop_value) pair. Returns: A string which can be used in the patch file for Subversion. See the following doctest for example. >>> print FormatSubversionPropertyChanges('foo.cc', [('svn:eol-style', 'LF')]) Property changes on: foo.cc ___________________________________________________________________ Added: svn:eol-style + LF """ prop_changes_lines = [ "Property changes on: %s" % filename, "___________________________________________________________________"] for key, value in props: prop_changes_lines.append("Added: " + key) prop_changes_lines.append(" + " + value) return "\n".join(prop_changes_lines) + "\n" def RealMain(argv, data=None): """The real main function. Args: argv: Command line arguments. data: Diff contents. If None (default) the diff is generated by the VersionControlSystem implementation returned by GuessVCS(). Returns: A 2-tuple (issue id, patchset id). The patchset id is None if the base files are not uploaded by this script (applies only to SVN checkouts). """ options, args = parser.parse_args(argv[1:]) if options.help: if options.verbose < 2: # hide Perforce options parser.epilog = ( "Use '--help -v' to show additional Perforce options. " "For more help, see " "http://code.google.com/p/rietveld/wiki/CodeReviewHelp" ) parser.option_groups.remove(parser.get_option_group('--p4_port')) parser.print_help() sys.exit(0) global verbosity verbosity = options.verbose if verbosity >= 3: logging.getLogger().setLevel(logging.DEBUG) elif verbosity >= 2: logging.getLogger().setLevel(logging.INFO) vcs = GuessVCS(options) base = options.base_url if isinstance(vcs, SubversionVCS): # Guessing the base field is only supported for Subversion. # Note: Fetching base files may become deprecated in future releases. guessed_base = vcs.GuessBase(options.download_base) if base: if guessed_base and base != guessed_base: print "Using base URL \"%s\" from --base_url instead of \"%s\"" % \ (base, guessed_base) else: base = guessed_base if not base and options.download_base: options.download_base = True logging.info("Enabled upload of base file") if not options.assume_yes: vcs.CheckForUnknownFiles() if data is None: data = vcs.GenerateDiff(args) data = vcs.PostProcessDiff(data) if options.print_diffs: print "Rietveld diff start:*****" print data print "Rietveld diff end:*****" files = vcs.GetBaseFiles(data) if verbosity >= 1: print "Upload server:", options.server, "(change with -s/--server)" if options.use_oauth2: options.save_cookies = False rpc_server = GetRpcServer(options.server, options.email, options.host, options.save_cookies, options.account_type, options.use_oauth2, options.oauth2_port, options.open_oauth2_local_webbrowser) form_fields = [] repo_guid = vcs.GetGUID() if repo_guid: form_fields.append(("repo_guid", repo_guid)) if base: b = urlparse.urlparse(base) username, netloc = urllib.splituser(b.netloc) if username: logging.info("Removed username from base URL") base = urlparse.urlunparse((b.scheme, netloc, b.path, b.params, b.query, b.fragment)) form_fields.append(("base", base)) if options.issue: form_fields.append(("issue", str(options.issue))) if options.email: form_fields.append(("user", options.email)) if options.reviewers: for reviewer in options.reviewers.split(','): CheckReviewer(reviewer) form_fields.append(("reviewers", options.reviewers)) if options.cc: for cc in options.cc.split(','): CheckReviewer(cc) form_fields.append(("cc", options.cc)) # Process --message, --title and --file. message = options.message or "" title = options.title or "" if options.file: if options.message: ErrorExit("Can't specify both message and message file options") file = open(options.file, 'r') message = file.read() file.close() if options.issue: prompt = "Title describing this patch set: " else: prompt = "New issue subject: " title = ( title or message.split('\n', 1)[0].strip() or raw_input(prompt).strip()) if not title and not options.issue: ErrorExit("A non-empty title is required for a new issue") # For existing issues, it's fine to give a patchset an empty name. Rietveld # doesn't accept that so use a whitespace. title = title or " " if len(title) > 100: title = title[:99] + '…' if title and not options.issue: message = message or title form_fields.append(("subject", title)) # If it's a new issue send message as description. Otherwise a new # message is created below on upload_complete. if message and not options.issue: form_fields.append(("description", message)) # Send a hash of all the base file so the server can determine if a copy # already exists in an earlier patchset. base_hashes = "" for file, info in files.iteritems(): if not info[0] is None: checksum = md5(info[0]).hexdigest() if base_hashes: base_hashes += "|" base_hashes += checksum + ":" + file form_fields.append(("base_hashes", base_hashes)) if options.private: if options.issue: print "Warning: Private flag ignored when updating an existing issue." else: form_fields.append(("private", "1")) if options.send_patch: options.send_mail = True if not options.download_base: form_fields.append(("content_upload", "1")) if len(data) > MAX_UPLOAD_SIZE: print "Patch is large, so uploading file patches separately." uploaded_diff_file = [] form_fields.append(("separate_patches", "1")) else: uploaded_diff_file = [("data", "data.diff", data)] ctype, body = EncodeMultipartFormData(form_fields, uploaded_diff_file) response_body = rpc_server.Send("/upload", body, content_type=ctype) patchset = None if not options.download_base or not uploaded_diff_file: lines = response_body.splitlines() if len(lines) >= 2: msg = lines[0] patchset = lines[1].strip() patches = [x.split(" ", 1) for x in lines[2:]] else: msg = response_body else: msg = response_body StatusUpdate(msg) if not response_body.startswith("Issue created.") and \ not response_body.startswith("Issue updated."): sys.exit(0) issue = msg[msg.rfind("/")+1:] if not uploaded_diff_file: result = UploadSeparatePatches(issue, rpc_server, patchset, data, options) if not options.download_base: patches = result if not options.download_base: vcs.UploadBaseFiles(issue, rpc_server, patches, patchset, options, files) payload = {} # payload for final request if options.send_mail: payload["send_mail"] = "yes" if options.send_patch: payload["attach_patch"] = "yes" if options.issue and message: payload["message"] = message payload = urllib.urlencode(payload) rpc_server.Send("/" + issue + "/upload_complete/" + (patchset or ""), payload=payload) return issue, patchset def main(): try: logging.basicConfig(format=("%(asctime).19s %(levelname)s %(filename)s:" "%(lineno)s %(message)s ")) os.environ['LC_ALL'] = 'C' RealMain(sys.argv) except KeyboardInterrupt: print StatusUpdate("Interrupted.") sys.exit(1) if __name__ == "__main__": main()