[Pidgin] #5421: error when Pigdin close

Pidgin trac at pidgin.im
Thu Apr 3 09:21:09 EDT 2008


#5421: error when Pigdin close
--------------------------+-------------------------------------------------
 Reporter:  dandan        |       Type:  defect
   Status:  new           |   Priority:  minor 
Component:  pidgin (gtk)  |    Version:  2.4.0 
 Keywords:                |    Pending:  0     
--------------------------+-------------------------------------------------
 follow the content of file 615d_appcompat.txt:
 <?xml version="1.0" encoding="UTF-16"?>
 <DATABASE>
 <EXE NAME="pidgin.exe" FILTER="GRABMI_FILTER_PRIVACY">
     <MATCHING_FILE NAME="comerr32.dll" SIZE="12288" CHECKSUM="0xA0959DA2"
 BIN_FILE_VERSION="1.6.2.13" BIN_PRODUCT_VERSION="1.6.2.13"
 PRODUCT_VERSION="1.6-kfw-3.2.1" FILE_DESCRIPTION="COM_ERR - Common Error
 Handler for MIT Kerberos v5 / GSS distribution"
 COMPANY_NAME="Massachusetts Institute of Technology."
 PRODUCT_NAME="comerr32.dll" FILE_VERSION="1.6-kfw-3.2.1"
 ORIGINAL_FILENAME="comerr32.dll" INTERNAL_NAME="comerr"
 LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
 Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
 VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.2.13"
 UPTO_BIN_PRODUCT_VERSION="1.6.2.13" LINK_DATE="08/15/2007 23:41:29"
 UPTO_LINK_DATE="08/15/2007 23:41:29" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="freebl3.dll" SIZE="200704" CHECKSUM="0x58D60253"
 BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
 PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS freebl Library"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="freebl3.dll"
 INTERNAL_NAME="freebl3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
 UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:15:53"
 UPTO_LINK_DATE="11/17/2006 19:15:53" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="gssapi32.dll" SIZE="139264" CHECKSUM="0xB9FF6E5B"
 BIN_FILE_VERSION="1.6.2.13" BIN_PRODUCT_VERSION="1.6.2.13"
 PRODUCT_VERSION="1.6-kfw-3.2.1" FILE_DESCRIPTION="GSSAPI - GSS API
 implementation for Kerberos 5 mechanism" COMPANY_NAME="Massachusetts
 Institute of Technology." PRODUCT_NAME="gssapi32.dll"
 FILE_VERSION="1.6-kfw-3.2.1" ORIGINAL_FILENAME="gssapi32.dll"
 INTERNAL_NAME="gssapi" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the
 Massachusetts Institute of Technology" VERFILEDATEHI="0x0"
 VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.2.13"
 UPTO_BIN_PRODUCT_VERSION="1.6.2.13" LINK_DATE="08/15/2007 23:41:31"
 UPTO_LINK_DATE="08/15/2007 23:41:31" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="idletrack.dll" SIZE="8282" CHECKSUM="0xD5325189"
 MODULE_TYPE="WIN32" PE_CHECKSUM="0x4F67" LINKER_VERSION="0x10000"
 LINK_DATE="02/29/2008 15:19:00" UPTO_LINK_DATE="02/29/2008 15:19:00" />
     <MATCHING_FILE NAME="k5sprt32.dll" SIZE="19968" CHECKSUM="0x78B1A94D"
 BIN_FILE_VERSION="1.6.2.13" BIN_PRODUCT_VERSION="1.6.2.13"
 PRODUCT_VERSION="1.6-kfw-3.2.1" FILE_DESCRIPTION="Kerberos v5 support -
 internal support code for MIT Kerberos v5 /GSS distribution"
 COMPANY_NAME="Massachusetts Institute of Technology."
 PRODUCT_NAME="k5sprt32.dll" FILE_VERSION="1.6-kfw-3.2.1"
 ORIGINAL_FILENAME="k5sprt32.dll" INTERNAL_NAME="krb5support"
 LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
 Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
 VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.2.13"
 UPTO_BIN_PRODUCT_VERSION="1.6.2.13" LINK_DATE="08/15/2007 23:41:29"
 UPTO_LINK_DATE="08/15/2007 23:41:29" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="krb5_32.dll" SIZE="602112" CHECKSUM="0x686F8FB9"
 BIN_FILE_VERSION="1.6.2.13" BIN_PRODUCT_VERSION="1.6.2.13"
 PRODUCT_VERSION="1.6-kfw-3.2.1" FILE_DESCRIPTION="Kerberos v5 - MIT GSS /
 Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of
 Technology." PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.6-kfw-3.2.1"
 ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5"
 LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
 Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
 VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.2.13"
 UPTO_BIN_PRODUCT_VERSION="1.6.2.13" LINK_DATE="08/15/2007 23:41:30"
 UPTO_LINK_DATE="08/15/2007 23:41:30" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="libgtkspell.dll" SIZE="23229"
 CHECKSUM="0xC375902A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x139E9"
 LINKER_VERSION="0x10000" LINK_DATE="10/11/2007 00:41:07"
 UPTO_LINK_DATE="10/11/2007 00:41:07" />
     <MATCHING_FILE NAME="libjabber.dll" SIZE="217899"
 CHECKSUM="0xB0E135E7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3882A"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:00"
 UPTO_LINK_DATE="02/29/2008 15:19:00" />
     <MATCHING_FILE NAME="libmeanwhile-1.dll" SIZE="175433"
 CHECKSUM="0x4128C3EB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2F36B"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 02:56:43"
 UPTO_LINK_DATE="02/29/2008 02:56:43" />
     <MATCHING_FILE NAME="liboscar.dll" SIZE="241128" CHECKSUM="0xF9AF8E6F"
 MODULE_TYPE="WIN32" PE_CHECKSUM="0x3D569" LINKER_VERSION="0x10000"
 LINK_DATE="02/29/2008 15:19:00" UPTO_LINK_DATE="02/29/2008 15:19:00" />
     <MATCHING_FILE NAME="libpurple.dll" SIZE="552564"
 CHECKSUM="0x96BFDDA5" BIN_FILE_VERSION="2.4.0.0"
 BIN_PRODUCT_VERSION="2.4.0.0" PRODUCT_VERSION="2.4.0"
 FILE_DESCRIPTION="LibPurple Library" COMPANY_NAME="The Pidgin developer
 community" PRODUCT_NAME="LibPurple" FILE_VERSION="2.4.0"
 ORIGINAL_FILENAME="libpurple.dll" INTERNAL_NAME="libpurple"
 LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The Pidgin developer community
 (See the COPYRIGHT file in the source distribution)." VERFILEDATEHI="0x0"
 VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x8DB86" LINKER_VERSION="0x10000"
 UPTO_BIN_FILE_VERSION="2.4.0.0" UPTO_BIN_PRODUCT_VERSION="2.4.0.0"
 LINK_DATE="02/29/2008 15:19:00" UPTO_LINK_DATE="02/29/2008 15:19:00"
 VER_LANGUAGE="English (United States) [0x409]" />
     <MATCHING_FILE NAME="libsasl.dll" SIZE="77888" CHECKSUM="0x62854899"
 BIN_FILE_VERSION="2.1.22.0" BIN_PRODUCT_VERSION="2.1.22.0"
 PRODUCT_VERSION="2.1.22-0" FILE_DESCRIPTION="CMU SASL API v2"
 COMPANY_NAME="Carnegie Mellon University" PRODUCT_NAME="Carnegie Mellon
 University SASL" FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="libsasl.dll"
 INTERNAL_NAME="libsasl" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
 University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 23:02:21"
 UPTO_LINK_DATE="09/13/2007 23:02:21" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="libsilc-1-1-2.dll" SIZE="797674"
 CHECKSUM="0x58A38428" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCB38B"
 LINKER_VERSION="0x10000" LINK_DATE="11/12/2007 02:02:15"
 UPTO_LINK_DATE="11/12/2007 02:02:15" />
     <MATCHING_FILE NAME="libsilcclient-1-1-2.dll" SIZE="201812"
 CHECKSUM="0x963DA0B2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x382C5"
 LINKER_VERSION="0x10000" LINK_DATE="11/12/2007 02:02:15"
 UPTO_LINK_DATE="11/12/2007 02:02:15" />
     <MATCHING_FILE NAME="libxml2.dll" SIZE="967168" CHECKSUM="0xC640734A"
 MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x20006"
 LINK_DATE="08/27/2007 18:11:33" UPTO_LINK_DATE="08/27/2007 18:11:33" />
     <MATCHING_FILE NAME="nspr4.dll" SIZE="159744" CHECKSUM="0x12C6D858"
 BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
 PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="NSPR Library"
 COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
 Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="nspr4.dll"
 INTERNAL_NAME="nspr4" LEGAL_COPYRIGHT="Copyright © 1996-2000 Netscape
 Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
 UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:44:40"
 UPTO_LINK_DATE="11/17/2006 01:44:40" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="nss3.dll" SIZE="372736" CHECKSUM="0x9C004A0E"
 BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
 PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS Base Library"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="nss3.dll"
 INTERNAL_NAME="nss3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
 UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:16:53"
 UPTO_LINK_DATE="11/17/2006 19:16:53" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="nssckbi.dll" SIZE="249856" CHECKSUM="0xFE7BC60F"
 BIN_FILE_VERSION="1.62.0.0" BIN_PRODUCT_VERSION="1.62.0.0"
 PRODUCT_VERSION="1.62" FILE_DESCRIPTION="NSS Builtin Trusted Root CAs"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="1.62" ORIGINAL_FILENAME="nssckbi.dll"
 INTERNAL_NAME="nssckbi" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.62.0.0"
 UPTO_BIN_PRODUCT_VERSION="1.62.0.0" LINK_DATE="11/17/2006 19:17:45"
 UPTO_LINK_DATE="11/17/2006 19:17:45" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="pidgin-guifications-uninst.exe" SIZE="73289"
 CHECKSUM="0x80E9C5F0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18385"
 LINKER_VERSION="0x10000" LINK_DATE="11/18/2007 12:22:31"
 UPTO_LINK_DATE="11/18/2007 12:22:31" />
     <MATCHING_FILE NAME="pidgin-uninst.exe" SIZE="105793"
 CHECKSUM="0xDE9C253F" BIN_FILE_VERSION="2.4.0.99"
 BIN_PRODUCT_VERSION="2.4.0.99" PRODUCT_VERSION="2.4.0"
 FILE_DESCRIPTION="Pidgin Installer (w/ GTK+ Installer)"
 PRODUCT_NAME="Pidgin" FILE_VERSION="2.4.0" LEGAL_COPYRIGHT=""
 VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1"
 MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
 UPTO_BIN_FILE_VERSION="2.4.0.99" UPTO_BIN_PRODUCT_VERSION="2.4.0.99"
 LINK_DATE="02/08/2008 21:25:06" UPTO_LINK_DATE="02/08/2008 21:25:06"
 VER_LANGUAGE="Language Neutral [0x0]" />
     <MATCHING_FILE NAME="pidgin.dll" SIZE="842235" CHECKSUM="0x24A63DB0"
 BIN_FILE_VERSION="2.4.0.0" BIN_PRODUCT_VERSION="2.4.0.0"
 PRODUCT_VERSION="2.4.0" FILE_DESCRIPTION="GTK+ Pidgin Library"
 COMPANY_NAME="The Pidgin developer community" PRODUCT_NAME="Pidgin"
 FILE_VERSION="2.4.0" ORIGINAL_FILENAME="pidgin.dll"
 INTERNAL_NAME="libpidgin" LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The
 Pidgin developer community (See the COPYRIGHT file in the source
 distribution)." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
 VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD476F"
 LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.4.0.0"
 UPTO_BIN_PRODUCT_VERSION="2.4.0.0" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="pidgin.exe" SIZE="44658" CHECKSUM="0xFAC15316"
 BIN_FILE_VERSION="2.4.0.0" BIN_PRODUCT_VERSION="2.4.0.0"
 PRODUCT_VERSION="2.4.0" FILE_DESCRIPTION="Pidgin" COMPANY_NAME="The Pidgin
 developer community" PRODUCT_NAME="Pidgin" FILE_VERSION="2.4.0"
 ORIGINAL_FILENAME="pidgin.exe" INTERNAL_NAME="pidgin"
 LEGAL_COPYRIGHT="Copyright (C) 1998-2007 The Pidgin developer community
 (See the COPYRIGHT file in the source distribution)." VERFILEDATEHI="0x0"
 VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x1AE1C" LINKER_VERSION="0x10000"
 UPTO_BIN_FILE_VERSION="2.4.0.0" UPTO_BIN_PRODUCT_VERSION="2.4.0.0"
 LINK_DATE="02/29/2008 15:19:01" UPTO_LINK_DATE="02/29/2008 15:19:01"
 VER_LANGUAGE="English (United States) [0x409]" />
     <MATCHING_FILE NAME="plc4.dll" SIZE="28672" CHECKSUM="0x927B8A5F"
 BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
 PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="PLC Library"
 COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
 Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="plc4.dll"
 INTERNAL_NAME="plc4" LEGAL_COPYRIGHT="Copyright © 1996-2000 Netscape
 Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
 UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:45:02"
 UPTO_LINK_DATE="11/17/2006 01:45:02" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="plds4.dll" SIZE="24576" CHECKSUM="0xAA962C35"
 BIN_FILE_VERSION="4.6.4.0" BIN_PRODUCT_VERSION="4.6.4.0"
 PRODUCT_VERSION="4.6.4" FILE_DESCRIPTION="PLDS Library"
 COMPANY_NAME="Netscape Communications Corporation" PRODUCT_NAME="Netscape
 Portable Runtime" FILE_VERSION="4.6.4" ORIGINAL_FILENAME="plds4.dll"
 INTERNAL_NAME="plds4" LEGAL_COPYRIGHT="Copyright © 1996-2000 Netscape
 Communications Corporation" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.6.4.0"
 UPTO_BIN_PRODUCT_VERSION="4.6.4.0" LINK_DATE="11/17/2006 01:44:47"
 UPTO_LINK_DATE="11/17/2006 01:44:47" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="smime3.dll" SIZE="106496" CHECKSUM="0x95F73B3F"
 BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
 PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS S/MIME Library"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="smime3.dll"
 INTERNAL_NAME="smime3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
 UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:17:26"
 UPTO_LINK_DATE="11/17/2006 19:17:26" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="softokn3.dll" SIZE="266240" CHECKSUM="0xC14832F6"
 BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
 PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS PKCS #11 Library"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="softokn3.dll"
 INTERNAL_NAME="softokn3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
 UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:16:05"
 UPTO_LINK_DATE="11/17/2006 19:16:05" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="ssl3.dll" SIZE="131072" CHECKSUM="0x12BDADD2"
 BIN_FILE_VERSION="3.11.4.0" BIN_PRODUCT_VERSION="3.11.4.0"
 PRODUCT_VERSION="3.11.4 Basic ECC" FILE_DESCRIPTION="NSS SSL Library"
 COMPANY_NAME="Mozilla Foundation" PRODUCT_NAME="Network Security Services"
 FILE_VERSION="3.11.4 Basic ECC" ORIGINAL_FILENAME="ssl3.dll"
 INTERNAL_NAME="ssl3" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="3.11.4.0"
 UPTO_BIN_PRODUCT_VERSION="3.11.4.0" LINK_DATE="11/17/2006 19:17:08"
 UPTO_LINK_DATE="11/17/2006 19:17:08" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="perlmod\Pidgin.dll" SIZE="119416"
 CHECKSUM="0xC3C31A69" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2B28C"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" />
     <MATCHING_FILE NAME="perlmod\Purple.dll" SIZE="628723"
 CHECKSUM="0x39BE34CB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9AA9B"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" />
     <MATCHING_FILE NAME="plugins\album.dll" SIZE="1223807"
 CHECKSUM="0x233ABAC4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1307AB"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:44:59"
 UPTO_LINK_DATE="10/26/2007 00:44:59" />
     <MATCHING_FILE NAME="plugins\autoaccept.dll" SIZE="13147"
 CHECKSUM="0xD4ACBBE3" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4564"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" />
     <MATCHING_FILE NAME="plugins\autoreply.dll" SIZE="946547"
 CHECKSUM="0x35333CF5" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF2068"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:00"
 UPTO_LINK_DATE="10/26/2007 00:45:00" />
     <MATCHING_FILE NAME="plugins\bash.dll" SIZE="922238"
 CHECKSUM="0x71741D28" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEA8C3"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:00"
 UPTO_LINK_DATE="10/26/2007 00:45:00" />
     <MATCHING_FILE NAME="plugins\blistops.dll" SIZE="1154875"
 CHECKSUM="0xCA09C796" MODULE_TYPE="WIN32" PE_CHECKSUM="0x11CA46"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:01"
 UPTO_LINK_DATE="10/26/2007 00:45:01" />
     <MATCHING_FILE NAME="plugins\buddynote.dll" SIZE="7902"
 CHECKSUM="0xCB8DDC1E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x390E"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" />
     <MATCHING_FILE NAME="plugins\convbadger.dll" SIZE="1149723"
 CHECKSUM="0x37EFABD4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x128921"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:01"
 UPTO_LINK_DATE="10/26/2007 00:45:01" />
     <MATCHING_FILE NAME="plugins\convcolors.dll" SIZE="19455"
 CHECKSUM="0xCBE90B3D" MODULE_TYPE="WIN32" PE_CHECKSUM="0xC783"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:01"
 UPTO_LINK_DATE="02/29/2008 15:19:01" />
     <MATCHING_FILE NAME="plugins\dewysiwygification.dll" SIZE="919418"
 CHECKSUM="0xEE506D2C" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEFA13"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:02"
 UPTO_LINK_DATE="10/26/2007 00:45:02" />
     <MATCHING_FILE NAME="plugins\dice.dll" SIZE="921854"
 CHECKSUM="0x1BBF828D" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE91B4"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:02"
 UPTO_LINK_DATE="10/26/2007 00:45:02" />
     <MATCHING_FILE NAME="plugins\difftopic.dll" SIZE="1155493"
 CHECKSUM="0x549D87AF" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12329F"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:03"
 UPTO_LINK_DATE="10/26/2007 00:45:03" />
     <MATCHING_FILE NAME="plugins\eight_ball.dll" SIZE="923804"
 CHECKSUM="0x65D16478" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE84A5"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:03"
 UPTO_LINK_DATE="10/26/2007 00:45:03" />
     <MATCHING_FILE NAME="plugins\extplacement.dll" SIZE="10863"
 CHECKSUM="0x6E11EF94" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12781"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\flip.dll" SIZE="920972"
 CHECKSUM="0x42EF47C7" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEE88E"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:04"
 UPTO_LINK_DATE="10/26/2007 00:45:04" />
     <MATCHING_FILE NAME="plugins\gRIM.dll" SIZE="1161343"
 CHECKSUM="0x99018ED3" MODULE_TYPE="WIN32" PE_CHECKSUM="0x123EA5"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:04"
 UPTO_LINK_DATE="10/26/2007 00:45:04" />
     <MATCHING_FILE NAME="plugins\gtkbuddynote.dll" SIZE="8750"
 CHECKSUM="0x194460F4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x73B6"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\guifications.dll" SIZE="651785"
 CHECKSUM="0x48591D7C" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA33EE"
 LINKER_VERSION="0x10000" LINK_DATE="12/17/2007 02:15:59"
 UPTO_LINK_DATE="12/17/2007 02:15:59" />
     <MATCHING_FILE NAME="plugins\highlight.dll" SIZE="932305"
 CHECKSUM="0x83ECA523" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEAEF2"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:05"
 UPTO_LINK_DATE="10/26/2007 00:45:05" />
     <MATCHING_FILE NAME="plugins\history.dll" SIZE="13287"
 CHECKSUM="0x780429BE" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA857"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\iconaway.dll" SIZE="8023"
 CHECKSUM="0x505DA260" MODULE_TYPE="WIN32" PE_CHECKSUM="0x35CE"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\idle.dll" SIZE="12668"
 CHECKSUM="0x6F7A0BC0" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF5B3"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\ignore.dll" SIZE="932800"
 CHECKSUM="0x2DEF8BE0" MODULE_TYPE="WIN32" PE_CHECKSUM="0xECA83"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:06"
 UPTO_LINK_DATE="10/26/2007 00:45:06" />
     <MATCHING_FILE NAME="plugins\infopane.dll" SIZE="1157264"
 CHECKSUM="0x27A454B7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x127331"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:06"
 UPTO_LINK_DATE="10/26/2007 00:45:06" />
     <MATCHING_FILE NAME="plugins\irc-more.dll" SIZE="931700"
 CHECKSUM="0xC89FF907" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE7466"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:07"
 UPTO_LINK_DATE="10/26/2007 00:45:07" />
     <MATCHING_FILE NAME="plugins\irchelper.dll" SIZE="956610"
 CHECKSUM="0xB12999B9" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF7F62"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:07"
 UPTO_LINK_DATE="10/26/2007 00:45:07" />
     <MATCHING_FILE NAME="plugins\irssi.dll" SIZE="1208278"
 CHECKSUM="0x12A193C3" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12774B"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:10"
 UPTO_LINK_DATE="10/26/2007 00:45:10" />
     <MATCHING_FILE NAME="plugins\joinpart.dll" SIZE="12078"
 CHECKSUM="0x6B271554" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCBE6"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\lastseen.dll" SIZE="1149749"
 CHECKSUM="0xE9F94F88" MODULE_TYPE="WIN32" PE_CHECKSUM="0x128A70"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:11"
 UPTO_LINK_DATE="10/26/2007 00:45:11" />
     <MATCHING_FILE NAME="plugins\libaim.dll" SIZE="10231"
 CHECKSUM="0x9C6C11A9" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF41E"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libbonjour.dll" SIZE="69306"
 CHECKSUM="0xEB130C4B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E94A"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libgg.dll" SIZE="104349"
 CHECKSUM="0x541703C4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x229A5"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libicq.dll" SIZE="11601"
 CHECKSUM="0xA831F061" MODULE_TYPE="WIN32" PE_CHECKSUM="0xDD18"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libirc.dll" SIZE="75193"
 CHECKSUM="0x9A8DD5C3" MODULE_TYPE="WIN32" PE_CHECKSUM="0x167F9"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libmsn.dll" SIZE="154994"
 CHECKSUM="0xB5224268" MODULE_TYPE="WIN32" PE_CHECKSUM="0x32F1E"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libmyspace.dll" SIZE="87138"
 CHECKSUM="0x2BA91CED" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18F35"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libnovell.dll" SIZE="91802"
 CHECKSUM="0x324C5121" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17391"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:02"
 UPTO_LINK_DATE="02/29/2008 15:19:02" />
     <MATCHING_FILE NAME="plugins\libnull.dll" SIZE="28493"
 CHECKSUM="0xEDB23164" MODULE_TYPE="WIN32" PE_CHECKSUM="0x14180"
 LINKER_VERSION="0x10000" LINK_DATE="06/15/2007 12:21:54"
 UPTO_LINK_DATE="06/15/2007 12:21:54" />
     <MATCHING_FILE NAME="plugins\libqq.dll" SIZE="164823"
 CHECKSUM="0x3893627C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x28F09"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\libsametime.dll" SIZE="95946"
 CHECKSUM="0xB6EDB537" MODULE_TYPE="WIN32" PE_CHECKSUM="0x22DD8"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\libsilc.dll" SIZE="147429"
 CHECKSUM="0xC5B1FAE7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x26DB4"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\libsimple.dll" SIZE="45103"
 CHECKSUM="0x46FAA189" MODULE_TYPE="WIN32" PE_CHECKSUM="0x14051"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\libxmpp.dll" SIZE="17513"
 CHECKSUM="0xD730F26C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x5AC1"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\libyahoo.dll" SIZE="227371"
 CHECKSUM="0xF385CB6C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3CE11"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\listhandler.dll" SIZE="988572"
 CHECKSUM="0x37DB33" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFD694"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:14"
 UPTO_LINK_DATE="10/26/2007 00:45:14" />
     <MATCHING_FILE NAME="plugins\log_reader.dll" SIZE="39873"
 CHECKSUM="0x6353FF3B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13D73"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\markerline.dll" SIZE="13936"
 CHECKSUM="0x1FA90A57" MODULE_TYPE="WIN32" PE_CHECKSUM="0xAE33"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\mystatusbox.dll" SIZE="1179435"
 CHECKSUM="0xDD003237" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12A8C4"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:15"
 UPTO_LINK_DATE="10/26/2007 00:45:15" />
     <MATCHING_FILE NAME="plugins\newline.dll" SIZE="9641"
 CHECKSUM="0x3E6B452B" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFEB7"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\nicksaid.dll" SIZE="1181183"
 CHECKSUM="0x71234861" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12FBDB"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:15"
 UPTO_LINK_DATE="10/26/2007 00:45:15" />
     <MATCHING_FILE NAME="plugins\notify.dll" SIZE="22195"
 CHECKSUM="0xBA93DBFD" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA4E1"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\offlinemsg.dll" SIZE="12184"
 CHECKSUM="0xA2C44338" MODULE_TYPE="WIN32" PE_CHECKSUM="0x10351"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\oldlogger.dll" SIZE="937797"
 CHECKSUM="0x6C8324AC" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEBC68"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:16"
 UPTO_LINK_DATE="10/26/2007 00:45:16" />
     <MATCHING_FILE NAME="plugins\perl.dll" SIZE="34071"
 CHECKSUM="0x3674136E" MODULE_TYPE="WIN32" PE_CHECKSUM="0xBEED"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\pidginrc.dll" SIZE="21986"
 CHECKSUM="0xE97F49D8" MODULE_TYPE="WIN32" PE_CHECKSUM="0x120B1"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:03"
 UPTO_LINK_DATE="02/29/2008 15:19:03" />
     <MATCHING_FILE NAME="plugins\psychic.dll" SIZE="10029"
 CHECKSUM="0x7DA61D01" MODULE_TYPE="WIN32" PE_CHECKSUM="0x112D7"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\relnot.dll" SIZE="9851"
 CHECKSUM="0x93A92711" MODULE_TYPE="WIN32" PE_CHECKSUM="0x74D1"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\sepandtab.dll" SIZE="1143340"
 CHECKSUM="0x1BB319F2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x117C89"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:17"
 UPTO_LINK_DATE="10/26/2007 00:45:17" />
     <MATCHING_FILE NAME="plugins\showoffline.dll" SIZE="922884"
 CHECKSUM="0xC30DEC9C" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE2B00"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:17"
 UPTO_LINK_DATE="10/26/2007 00:45:17" />
     <MATCHING_FILE NAME="plugins\simfix.dll" SIZE="920193"
 CHECKSUM="0x1CA74280" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE9314"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:18"
 UPTO_LINK_DATE="10/26/2007 00:45:18" />
     <MATCHING_FILE NAME="plugins\slashexec.dll" SIZE="931446"
 CHECKSUM="0x1A75CD15" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE733A"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:18"
 UPTO_LINK_DATE="10/26/2007 00:45:18" />
     <MATCHING_FILE NAME="plugins\snpp.dll" SIZE="933439"
 CHECKSUM="0xC5019253" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF27D5"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:19"
 UPTO_LINK_DATE="10/26/2007 00:45:19" />
     <MATCHING_FILE NAME="plugins\spellchk.dll" SIZE="64471"
 CHECKSUM="0xAA5A1247" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1102B"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\ssl-nss.dll" SIZE="17383"
 CHECKSUM="0xC84DE1E2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD7AA"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\ssl.dll" SIZE="7674"
 CHECKSUM="0x7B7A8120" MODULE_TYPE="WIN32" PE_CHECKSUM="0x92E3"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\sslinfo.dll" SIZE="919542"
 CHECKSUM="0x867A408D" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEDF6B"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:19"
 UPTO_LINK_DATE="10/26/2007 00:45:19" />
     <MATCHING_FILE NAME="plugins\statenotify.dll" SIZE="10435"
 CHECKSUM="0x7A06AF1B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8C5A"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\switchspell.dll" SIZE="1162217"
 CHECKSUM="0x54CF039E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x125E5F"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:20"
 UPTO_LINK_DATE="10/26/2007 00:45:20" />
     <MATCHING_FILE NAME="plugins\tcl.dll" SIZE="61859"
 CHECKSUM="0xCC37DCFE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19BAB"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\ticker.dll" SIZE="24247"
 CHECKSUM="0x24D03D46" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD61D"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\timestamp.dll" SIZE="14624"
 CHECKSUM="0x9B476485" MODULE_TYPE="WIN32" PE_CHECKSUM="0x486B"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\timestamp_format.dll" SIZE="11696"
 CHECKSUM="0xD77E4809" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD186"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\win2ktrans.dll" SIZE="23874"
 CHECKSUM="0x89D9E610" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1258A"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="plugins\winprefs.dll" SIZE="25090"
 CHECKSUM="0x2FCA6230" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE47A"
 LINKER_VERSION="0x10000" LINK_DATE="02/29/2008 15:19:04"
 UPTO_LINK_DATE="02/29/2008 15:19:04" />
     <MATCHING_FILE NAME="sasl2\saslANONYMOUS.dll" SIZE="28746"
 CHECKSUM="0xBDDE72C7" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslANONYMOUS plugin" COMPANY_NAME="Carnegie
 Mellon University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslANONYMOUS.dll"
 INTERNAL_NAME="saslANONYMOUS" LEGAL_COPYRIGHT="Copyright (c) Carnegie
 Mellon University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 22:56:17"
 UPTO_LINK_DATE="09/13/2007 22:56:17" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="sasl2\saslCRAMMD5.dll" SIZE="32840"
 CHECKSUM="0x7DA039F4" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslCRAMMD5 plugin" COMPANY_NAME="Carnegie
 Mellon University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslCRAMMD5.dll"
 INTERNAL_NAME="saslCRAMMD5" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
 University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 22:56:19"
 UPTO_LINK_DATE="09/13/2007 22:56:19" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="sasl2\saslDIGESTMD5.dll" SIZE="53322"
 CHECKSUM="0xC2C6818" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslDIGESTMD5 plugin" COMPANY_NAME="Carnegie
 Mellon University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslDIGESTMD5.dll"
 INTERNAL_NAME="saslDIGESTMD5" LEGAL_COPYRIGHT="Copyright (c) Carnegie
 Mellon University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 22:56:19"
 UPTO_LINK_DATE="09/13/2007 22:56:19" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="sasl2\saslGSSAPI.dll" SIZE="36935"
 CHECKSUM="0xB6A0784C" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslGSSAPI plugin" COMPANY_NAME="Carnegie
 Mellon University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslGSSAPI.dll"
 INTERNAL_NAME="saslGSSAPI" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
 University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 23:01:32"
 UPTO_LINK_DATE="09/13/2007 23:01:32" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="sasl2\saslLOGIN.dll" SIZE="32838"
 CHECKSUM="0x759DA53A" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslLOGIN plugin" COMPANY_NAME="Carnegie Mellon
 University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslLOGIN.dll"
 INTERNAL_NAME="saslLOGIN" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
 University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 22:56:20"
 UPTO_LINK_DATE="09/13/2007 22:56:20" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="sasl2\saslPLAIN.dll" SIZE="32838"
 CHECKSUM="0x15B93062" BIN_FILE_VERSION="2.1.22.0"
 BIN_PRODUCT_VERSION="2.1.22.0" PRODUCT_VERSION="2.1.22-0"
 FILE_DESCRIPTION="CMU SASL saslPLAIN plugin" COMPANY_NAME="Carnegie Mellon
 University" PRODUCT_NAME="Carnegie Mellon University SASL"
 FILE_VERSION="2.1.22.0" ORIGINAL_FILENAME="saslPLAIN.dll"
 INTERNAL_NAME="saslPLAIN" LEGAL_COPYRIGHT="Copyright (c) Carnegie Mellon
 University 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.1.22.0"
 UPTO_BIN_PRODUCT_VERSION="2.1.22.0" LINK_DATE="09/13/2007 22:56:18"
 UPTO_LINK_DATE="09/13/2007 22:56:18" VER_LANGUAGE="English (United States)
 [0x409]" />
     <MATCHING_FILE NAME="TmpInstall\setup-Aspell-en-0.50-2.exe"
 SIZE="352020" CHECKSUM="0xEA717090" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
 LINKER_VERSION="0x0" LINK_DATE="06/19/1992 22:22:17"
 UPTO_LINK_DATE="06/19/1992 22:22:17" />
 </EXE>
 <EXE NAME="convbadger.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
     <MATCHING_FILE NAME="convbadger.dll" SIZE="1149723"
 CHECKSUM="0x37EFABD4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x128921"
 LINKER_VERSION="0x10000" LINK_DATE="10/26/2007 00:45:01"
 UPTO_LINK_DATE="10/26/2007 00:45:01" />
 </EXE>
 <EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
     <MATCHING_FILE NAME="kernel32.dll" SIZE="984576" CHECKSUM="0xF0B331F6"
 BIN_FILE_VERSION="5.1.2600.3119" BIN_PRODUCT_VERSION="5.1.2600.3119"
 PRODUCT_VERSION="5.1.2600.3119" FILE_DESCRIPTION="Windows NT BASE API
 Client DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft®
 Windows® Operating System" FILE_VERSION="5.1.2600.3119
 (xpsp_sp2_gdr.070416-1301)" ORIGINAL_FILENAME="kernel32"
 INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="© Microsoft Corporation. All
 rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
 VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
 PE_CHECKSUM="0xF9293" LINKER_VERSION="0x50001"
 UPTO_BIN_FILE_VERSION="5.1.2600.3119"
 UPTO_BIN_PRODUCT_VERSION="5.1.2600.3119" LINK_DATE="04/16/2007 15:52:53"
 UPTO_LINK_DATE="04/16/2007 15:52:53" VER_LANGUAGE="English (United States)
 [0x409]" />
 </EXE>
 </DATABASE>

-- 
Ticket URL: <http://developer.pidgin.im/ticket/5421>
Pidgin <http://pidgin.im>
Pidgin


More information about the Tracker mailing list