Error when clicking on prefrences

Daniel Simmons dss9529 at gmail.com
Wed Jun 18 12:05:55 EDT 2008


<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="pidgin.exe" FILTER="GRABMI_FILTER_PRIVACY">
    <MATCHING_FILE NAME="comerr32.dll" SIZE="12288" CHECKSUM="0x1E4A5049"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="COM_ERR - Common Error
Handler for MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts
Institute of Technology." PRODUCT_NAME="comerr32.dll"
FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="comerr32.dll"
INTERNAL_NAME="comerr" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the
Massachusetts Institute of Technology" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16"
UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="03/05/2008 04:59:52"
UPTO_LINK_DATE="03/05/2008 04:59:52" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="freebl3.dll" SIZE="200704" CHECKSUM="0x58D60253"
BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS freebl Library"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="freebl3.dll"
INTERNAL_NAME="freebl3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:15:53"
UPTO_LINK_DATE="11/17/2006 19:15:53" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="gssapi32.dll" SIZE="135168" CHECKSUM="0xE5C606CB"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="GSSAPI - GSS API
implementation for Kerberos 5 mechanism" COMPANY_NAME="Massachusetts
Institute of Technology." PRODUCT_NAME="gssapi32.dll"
FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="gssapi32.dll"
INTERNAL_NAME="gssapi" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the
Massachusetts Institute of Technology" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16"
UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="03/05/2008 05:16:38"
UPTO_LINK_DATE="03/05/2008 05:16:38" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="idletrack.dll" SIZE="8282" CHECKSUM="0xD5325189"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xE48E" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:52" UPTO_LINK_DATE="05/17/2008 14:32:52" />
    <MATCHING_FILE NAME="k5sprt32.dll" SIZE="19968" CHECKSUM="0xC2A677A0"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 support -
internal support code for MIT Kerberos v5 /GSS distribution"
COMPANY_NAME="Massachusetts Institute of Technology."
PRODUCT_NAME="k5sprt32.dll" FILE_VERSION="1.6-kfw-3.2.2"
ORIGINAL_FILENAME="k5sprt32.dll" INTERNAL_NAME="krb5support"
LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16"
LINK_DATE="03/05/2008 04:59:52" UPTO_LINK_DATE="03/05/2008 04:59:52"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="krb5_32.dll" SIZE="634880" CHECKSUM="0x9C82B520"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 - MIT GSS /
Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of
Technology." PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.6-kfw-3.2.2"
ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5"
LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16"
LINK_DATE="03/05/2008 05:07:15" UPTO_LINK_DATE="03/05/2008 05:07:15"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgtkspell.dll" SIZE="23229" CHECKSUM="0xC375902A"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x139E9" LINKER_VERSION="0x10000"
LINK_DATE="10/11/2007 00:41:07" UPTO_LINK_DATE="10/11/2007 00:41:07" />
    <MATCHING_FILE NAME="libjabber.dll" SIZE="218914" CHECKSUM="0x8B720801"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x3D9EE" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:53" UPTO_LINK_DATE="05/17/2008 14:32:53" />
    <MATCHING_FILE NAME="libmeanwhile-1.dll" SIZE="175433"
CHECKSUM="0x4128C3EB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2F36B"
LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 02:56:43"
UPTO_LINK_DATE="02/29/2008 02:56:43" />
    <MATCHING_FILE NAME="liboscar.dll" SIZE="240673" CHECKSUM="0xAEFE7DA7"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x49D37" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:53" UPTO_LINK_DATE="05/17/2008 14:32:53" />
    <MATCHING_FILE NAME="libpurple.dll" SIZE="554244" CHECKSUM="0x83D92B4D"
BIN_FILE_VERSION="2.4.2.0" BIN_PRODUCT_VERSION="2.4.2.0"
PRODUCT_VERSION="2.4.2" FILE_DESCRIPTION="LibPurple Library"
COMPANY_NAME="The Pidgin developer community" PRODUCT_NAME="LibPurple"
FILE_VERSION="2.4.2" ORIGINAL_FILENAME="libpurple.dll"
INTERNAL_NAME="libpurple" LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The
Pidgin developer community (See the COPYRIGHT file in the source
distribution)." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8D0A2"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.4.2.0"
UPTO_BIN_PRODUCT_VERSION="2.4.2.0" LINK_DATE="05/17/2008 14:32:53"
UPTO_LINK_DATE="05/17/2008 14:32:53" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libsasl.dll" SIZE="77888" CHECKSUM="0x62854899"
BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="2.1.22.0"
PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL API v2"
COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie Mellon
University SASL" FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="libsasl.dll"
INTERNAL_NAME="libsasl" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 23:02:21" UPTO_LINK_DATE="09/13/2007 23:02:21"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libsilc-1-1-2.dll" SIZE="797674"
CHECKSUM="0x58A38428" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCB38B"
LINKER_VERSION="0x10000" LINK_DATE="11/12/2007 02:02:15"
UPTO_LINK_DATE="11/12/2007 02:02:15" />
    <MATCHING_FILE NAME="libsilcclient-1-1-2.dll" SIZE="201812"
CHECKSUM="0x963DA0B2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x382C5"
LINKER_VERSION="0x10000" LINK_DATE="11/12/2007 02:02:15"
UPTO_LINK_DATE="11/12/2007 02:02:15" />
    <MATCHING_FILE NAME="libxml2.dll" SIZE="967168" CHECKSUM="0xC640734A"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x20006"
LINK_DATE="08/27/2007 18:11:33" UPTO_LINK_DATE="08/27/2007 18:11:33" />
    <MATCHING_FILE NAME="nspr4.dll" SIZE="159744" CHECKSUM="0x12C6D858"
BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="NSPR Library"
COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="nspr4.dll"
INTERNAL_NAME="nspr4" LEGAL_COPYRIGHT="Copyright (c) 1996-2000 Netscape
Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:44:40"
UPTO_LINK_DATE="11/17/2006 01:44:40" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="nss3.dll" SIZE="372736" CHECKSUM="0x9C004A0E"
BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS Base Library"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="nss3.dll"
INTERNAL_NAME="nss3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="3.11.4.0" UPTO_BIN_PRODUCT_VERSION="3.11.4.0"
LINK_DATE="11/17/2006 19:16:53" UPTO_LINK_DATE="11/17/2006 19:16:53"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="nssckbi.dll" SIZE="249856" CHECKSUM="0xFE7BC60F"
BIN_FILE_VERSION="1.62.0.0" BIN_PRODUCT_VERSION="1.62.0.0"
PRODUCT_VERSION="1.62" FILE_DESCRIPTION="NSS Builtin Trusted Root CAs"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="1.62" ORIGINAL_FILENAME="nssckbi.dll" INTERNAL_NAME="nssckbi"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.62.0.0" UPTO_BIN_PRODUCT_VERSION="1.62.0.0"
LINK_DATE="11/17/2006 19:17:45" UPTO_LINK_DATE="11/17/2006 19:17:45"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="pidgin-uninst.exe" SIZE="106633"
CHECKSUM="0xDE9C253F" BIN_FILE_VERSION="2.4.2.99" BIN_PRODUCT_VERSION="
2.4.2.99" PRODUCT_VERSION="2.4.2" FILE_DESCRIPTION="Pidgin Installer (w/
GTK+ Installer)" PRODUCT_NAME="Pidgin" FILE_VERSION="2.4.2"
LEGAL_COPYRIGHT="" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.4.2.99" UPTO_BIN_PRODUCT_VERSION="2.4.2.99"
LINK_DATE="05/03/2008 14:08:42" UPTO_LINK_DATE="05/03/2008 14:08:42"
VER_LANGUAGE="Language Neutral [0x0]" />
    <MATCHING_FILE NAME="pidgin.dll" SIZE="853908" CHECKSUM="0x68B9D899"
BIN_FILE_VERSION="2.4.2.0" BIN_PRODUCT_VERSION="2.4.2.0"
PRODUCT_VERSION="2.4.2" FILE_DESCRIPTION="GTK+ Pidgin Library"
COMPANY_NAME="The Pidgin developer community" PRODUCT_NAME="Pidgin"
FILE_VERSION="2.4.2" ORIGINAL_FILENAME="pidgin.dll"
INTERNAL_NAME="libpidgin" LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The
Pidgin developer community (See the COPYRIGHT file in the source
distribution)." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xDECE7"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.4.2.0"
UPTO_BIN_PRODUCT_VERSION="2.4.2.0" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="pidgin.exe" SIZE="44658" CHECKSUM="0x683C97B2"
BIN_FILE_VERSION="2.4.2.0" BIN_PRODUCT_VERSION="2.4.2.0"
PRODUCT_VERSION="2.4.2" FILE_DESCRIPTION="Pidgin" COMPANY_NAME="The Pidgin
developer community" PRODUCT_NAME="Pidgin" FILE_VERSION="2.4.2"
ORIGINAL_FILENAME="pidgin.exe" INTERNAL_NAME="pidgin"
LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The Pidgin developer community (See
the COPYRIGHT file in the source distribution)." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x159A3" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="
2.4.2.0" UPTO_BIN_PRODUCT_VERSION="2.4.2.0" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="plc4.dll" SIZE="28672" CHECKSUM="0x927B8A5F"
BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="PLC Library"
COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="plc4.dll"
INTERNAL_NAME="plc4" LEGAL_COPYRIGHT="Copyright (c) 1996-2000 Netscape
Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:45:02"
UPTO_LINK_DATE="11/17/2006 01:45:02" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="plds4.dll" SIZE="24576" CHECKSUM="0xAA962C35"
BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="PLDS Library"
COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="plds4.dll"
INTERNAL_NAME="plds4" LEGAL_COPYRIGHT="Copyright (c) 1996-2000 Netscape
Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:44:47"
UPTO_LINK_DATE="11/17/2006 01:44:47" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="smime3.dll" SIZE="106496" CHECKSUM="0x95F73B3F"
BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS S/MIME Library"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="smime3.dll"
INTERNAL_NAME="smime3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:17:26"
UPTO_LINK_DATE="11/17/2006 19:17:26" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="softokn3.dll" SIZE="266240" CHECKSUM="0xC14832F6"
BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS PKCS #11 Library"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="softokn3.dll"
INTERNAL_NAME="softokn3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:16:05"
UPTO_LINK_DATE="11/17/2006 19:16:05" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="ssl3.dll" SIZE="131072" CHECKSUM="0x12BDADD2"
BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS SSL Library"
COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="ssl3.dll"
INTERNAL_NAME="ssl3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="3.11.4.0" UPTO_BIN_PRODUCT_VERSION="3.11.4.0"
LINK_DATE="11/17/2006 19:17:08" UPTO_LINK_DATE="11/17/2006 19:17:08"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="perlmod\Pidgin.dll" SIZE="119416"
CHECKSUM="0xC3C31A69" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2482F"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:53"
UPTO_LINK_DATE="05/17/2008 14:32:53" />
    <MATCHING_FILE NAME="perlmod\Purple.dll" SIZE="629390"
CHECKSUM="0xAAB5299F" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA5AC7"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:53"
UPTO_LINK_DATE="05/17/2008 14:32:53" />
    <MATCHING_FILE NAME="plugins\autoaccept.dll" SIZE="13147"
CHECKSUM="0xD4ACBBE3" MODULE_TYPE="WIN32" PE_CHECKSUM="0xDC04"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\buddynote.dll" SIZE="7902"
CHECKSUM="0xCB8DDAE6" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD029"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\convcolors.dll" SIZE="19455"
CHECKSUM="0xCBE90B3D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x5CA3"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\extplacement.dll" SIZE="10863"
CHECKSUM="0x6E11EF94" MODULE_TYPE="WIN32" PE_CHECKSUM="0xBEA2"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\gtkbuddynote.dll" SIZE="8750"
CHECKSUM="0x8D446168" MODULE_TYPE="WIN32" PE_CHECKSUM="0x108DD"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\history.dll" SIZE="13287"
CHECKSUM="0x398D5B1D" MODULE_TYPE="WIN32" PE_CHECKSUM="0xDCE3"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\iconaway.dll" SIZE="8023"
CHECKSUM="0xF85DA262" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCA82"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\idle.dll" SIZE="12668"
CHECKSUM="0x6F7A0BC0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8C46"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\joinpart.dll" SIZE="12078"
CHECKSUM="0x86149DEF" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8A28"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:54"
UPTO_LINK_DATE="05/17/2008 14:32:54" />
    <MATCHING_FILE NAME="plugins\libaim.dll" SIZE="10231"
CHECKSUM="0x9C6DB1A9" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8B6A"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libbonjour.dll" SIZE="69993"
CHECKSUM="0xF56AD4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1DAFB"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libgg.dll" SIZE="104349"
CHECKSUM="0x541703C4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x21777"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libicq.dll" SIZE="11601"
CHECKSUM="0xA831F061" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7465"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libirc.dll" SIZE="76269"
CHECKSUM="0x3DF2A0D1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x132DE"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libmsn.dll" SIZE="155592"
CHECKSUM="0xC699992E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2CBCB"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libmyspace.dll" SIZE="88221"
CHECKSUM="0x3988467F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x196F2"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libnovell.dll" SIZE="91802"
CHECKSUM="0x324C5121" MODULE_TYPE="WIN32" PE_CHECKSUM="0x21BEB"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libqq.dll" SIZE="164875"
CHECKSUM="0xCBB573C6" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3026A"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:55"
UPTO_LINK_DATE="05/17/2008 14:32:55" />
    <MATCHING_FILE NAME="plugins\libsametime.dll" SIZE="95994"
CHECKSUM="0x90C87636" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1A912"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\libsilc.dll" SIZE="148898"
CHECKSUM="0x21E54F37" MODULE_TYPE="WIN32" PE_CHECKSUM="0x25688"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\libsimple.dll" SIZE="45620"
CHECKSUM="0xE5F77199" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12D9D"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\libxmpp.dll" SIZE="17455"
CHECKSUM="0xD8D58768" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEB81"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\libyahoo.dll" SIZE="227889"
CHECKSUM="0x2977520A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3E2B9"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\log_reader.dll" SIZE="39921"
CHECKSUM="0x7438BF82" MODULE_TYPE="WIN32" PE_CHECKSUM="0x10789"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\markerline.dll" SIZE="15146"
CHECKSUM="0x62A50EC3" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12ED6"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\newline.dll" SIZE="9641"
CHECKSUM="0x66B981A2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2D11"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\notify.dll" SIZE="22248"
CHECKSUM="0x9A65707B" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB2B9"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\offlinemsg.dll" SIZE="12184"
CHECKSUM="0xA2C44338" MODULE_TYPE="WIN32" PE_CHECKSUM="0x985C"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:56"
UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\perl.dll" SIZE="34209" CHECKSUM="0xB30E163"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x110C3" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:56" UPTO_LINK_DATE="05/17/2008 14:32:56" />
    <MATCHING_FILE NAME="plugins\pidginrc.dll" SIZE="21986"
CHECKSUM="0xE97F49D8" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB5D9"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\psychic.dll" SIZE="10029"
CHECKSUM="0x7DA61D01" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA7EA"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\relnot.dll" SIZE="9851"
CHECKSUM="0x93A92711" MODULE_TYPE="WIN32" PE_CHECKSUM="0x109F7"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\spellchk.dll" SIZE="64983"
CHECKSUM="0xD3DB74C0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19577"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\ssl-nss.dll" SIZE="17383"
CHECKSUM="0xC84DE1E2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6CC8"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\ssl.dll" SIZE="7674" CHECKSUM="0x7B9FE120"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x2A05" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:57" UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\statenotify.dll" SIZE="10487"
CHECKSUM="0x664C1C38" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9FCC"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\tcl.dll" SIZE="61865" CHECKSUM="0x17DAC400"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xFC04" LINKER_VERSION="0x10000"
LINK_DATE="05/17/2008 14:32:57" UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\ticker.dll" SIZE="24247"
CHECKSUM="0x24D03D46" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6CDD"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\timestamp.dll" SIZE="14624"
CHECKSUM="0x9B476485" MODULE_TYPE="WIN32" PE_CHECKSUM="0xDF8D"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\timestamp_format.dll" SIZE="11696"
CHECKSUM="0xD77E4809" MODULE_TYPE="WIN32" PE_CHECKSUM="0x68A6"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\win2ktrans.dll" SIZE="23874"
CHECKSUM="0x89D9E610" MODULE_TYPE="WIN32" PE_CHECKSUM="0xBAB5"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:57"
UPTO_LINK_DATE="05/17/2008 14:32:57" />
    <MATCHING_FILE NAME="plugins\winprefs.dll" SIZE="25090"
CHECKSUM="0x2FCA6230" MODULE_TYPE="WIN32" PE_CHECKSUM="0x799F"
LINKER_VERSION="0x10000" LINK_DATE="05/17/2008 14:32:58"
UPTO_LINK_DATE="05/17/2008 14:32:58" />
    <MATCHING_FILE NAME="sasl2\saslANONYMOUS.dll" SIZE="28746"
CHECKSUM="0xBDDE72C7" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL
saslANONYMOUS plugin" COMPANY_NAME="Carnegie Mellon University"
PRODUCT_NAME="Carnegie Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslANONYMOUS.dll" INTERNAL_NAME="saslANONYMOUS"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 22:56:17" UPTO_LINK_DATE="09/13/2007 22:56:17"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="sasl2\saslCRAMMD5.dll" SIZE="32840"
CHECKSUM="0x7DA039F4" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL saslCRAMMD5
plugin" COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie
Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslCRAMMD5.dll" INTERNAL_NAME="saslCRAMMD5"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 22:56:19" UPTO_LINK_DATE="09/13/2007 22:56:19"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="sasl2\saslDIGESTMD5.dll" SIZE="53322"
CHECKSUM="0xC2C6818" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL
saslDIGESTMD5 plugin" COMPANY_NAME="Carnegie Mellon University"
PRODUCT_NAME="Carnegie Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslDIGESTMD5.dll" INTERNAL_NAME="saslDIGESTMD5"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 22:56:19" UPTO_LINK_DATE="09/13/2007 22:56:19"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="sasl2\saslGSSAPI.dll" SIZE="36935"
CHECKSUM="0xB6A0784C" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL saslGSSAPI
plugin" COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie
Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslGSSAPI.dll" INTERNAL_NAME="saslGSSAPI"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 23:01:32" UPTO_LINK_DATE="09/13/2007 23:01:32"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="sasl2\saslLOGIN.dll" SIZE="32838"
CHECKSUM="0x759DA53A" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL saslLOGIN
plugin" COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie
Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslLOGIN.dll" INTERNAL_NAME="saslLOGIN"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 22:56:20" UPTO_LINK_DATE="09/13/2007 22:56:20"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="sasl2\saslPLAIN.dll" SIZE="32838"
CHECKSUM="0x15B93062" BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="
2.1.22.0" PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL saslPLAIN
plugin" COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie
Mellon University SASL" FILE_VERSION="2.1.22.0"
ORIGINAL_FILENAME="saslPLAIN.dll" INTERNAL_NAME="saslPLAIN"
LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon University 2005"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="2.1.22.0" UPTO_BIN_PRODUCT_VERSION="2.1.22.0"
LINK_DATE="09/13/2007 22:56:18" UPTO_LINK_DATE="09/13/2007 22:56:18"
VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
<EXE NAME="libglib-2.0-0.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="663547"
CHECKSUM="0x730F3F3E" BIN_FILE_VERSION="2.6.6.0" BIN_PRODUCT_VERSION="
2.6.6.0" PRODUCT_VERSION="2.6.6" FILE_DESCRIPTION="GLib" COMPANY_NAME="The
GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.6.6.0"
ORIGINAL_FILENAME="libglib-2.0-0.dll" INTERNAL_NAME="libglib-2.0-0"
LEGAL_COPYRIGHT="Copyright (c) 1995-1997 Peter Mattis, Spencer Kimball and
Josh MacDonald. Modified by the GLib Team and others 1997-2004."
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xA6436" LINKER_VERSION="0x10000"
UPTO_BIN_FILE_VERSION="2.6.6.0" UPTO_BIN_PRODUCT_VERSION="2.6.6.0"
LINK_DATE="08/01/2005 18:55:35" UPTO_LINK_DATE="08/01/2005 18:55:35"
VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="kernel32.dll" SIZE="984576" CHECKSUM="0xF0B331F6"
BIN_FILE_VERSION="5.1.2600.3119" BIN_PRODUCT_VERSION="5.1.2600.3119"
PRODUCT_VERSION="5.1.2600.3119" FILE_DESCRIPTION="Windows NT BASE API Client
DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft(R) Windows(R)
Operating System" FILE_VERSION="5.1.2600.3119 (xpsp_sp2_gdr.070416-1301)"
ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="(c)
Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xF9293" LINKER_VERSION="0x50001"
UPTO_BIN_FILE_VERSION="5.1.2600.3119"
UPTO_BIN_PRODUCT_VERSION="5.1.2600.3119" LINK_DATE="04/16/2007 15:52:53"
UPTO_LINK_DATE="04/16/2007 15:52:53" VER_LANGUAGE="English (United States)
[0x409]" />
</EXE>
</DATABASE>

<devel at pidgin.im>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://pidgin.im/pipermail/devel/attachments/20080618/cddb9408/attachment.html>


More information about the Devel mailing list