Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 1248] New: Fatal error while decoding noncompliant Veritas

Date: Mon, 27 Nov 2006 16:52:46 +0000 (GMT)
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1248

           Summary: Fatal error while decoding noncompliant Veritas LLT
           Product: Wireshark
           Version: 0.99.4
          Platform: PC
        OS/Version: Windows XP
            Status: NEW
          Severity: Major
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: mark.r.rogaski@xxxxxxxxxxxx


Build Information:
Version 0.99.4 (SVN Rev 19757)

Copyright 1998-2006 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.6.9, with GLib 2.6.6, with WinPcap (version unknown), with
libz 1.2.3, with libpcre 6.4, with Net-SNMP 5.3.1, with ADNS, with Lua 5.1,
with
GnuTLS 1.5.1, with Gcrypt 1.2.3, with MIT Kerberos, with PortAudio <= V18, with
AirPcap.

Running on Windows XP Service Pack 1, build 2600, with WinPcap version 3.1
(packet.dll version 3, 1, 0, 27), based on libpcap version 0.9[.x], without
AirPcap.

Built using Microsoft Visual C++ 6.0 build 8804

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
While troubleshooting an issue with some packet corruption in Veritas' LLT, we
ran into fatal errors anytime we loaded the capture file.  We are able to load
the file with LLT decoding disabled, but as soon as we enable it Wireshark
dies.  The sample LLT capture on the Wireshark Wiki does not cause a crash.

<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="wireshark.exe" FILTER="GRABMI_FILTER_PRIVACY">
    <MATCHING_FILE NAME="adns_dll.dll" SIZE="57437" CHECKSUM="0x656FDC20"
BIN_FILE_VERSION="1.0.0.5" BIN_PRODUCT_VERSION="1.0.0.5" PRODUCT_VERSION="1, 0,
0, 5" FILE_DESCRIPTION="adns resolver library" COMPANY_NAME="Jgaa's Internet
www.jgaa.com" PRODUCT_NAME="GNU adns" FILE_VERSION="1, 0, 0, 5"
ORIGINAL_FILENAME="adns_dll.dll" INTERNAL_NAME="adns-win32"
LEGAL_COPYRIGHT="Copyright © 2000, 2001, 2002 , 2003 Ian Jackson, Jarle Aase"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.0.0.5" UPTO_BIN_PRODUCT_VERSION="1.0.0.5"
LINK_DATE="10/13/2005 16:53:15" UPTO_LINK_DATE="10/13/2005 16:53:15"
VER_LANGUAGE="Language Neutral [0x0]" />
    <MATCHING_FILE NAME="capinfos.exe" SIZE="135096" CHECKSUM="0x5CF554DA"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Capinfos" COMPANY_NAME="The
Wireshark developer community" PRODUCT_NAME="Capinfos" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Capinfos.exe" INTERNAL_NAME="Capinfos 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x2D858" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:26:43"
UPTO_LINK_DATE="10/31/2006 18:26:43" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="comerr32.dll" SIZE="24576" CHECKSUM="0x664A0225"
BIN_FILE_VERSION="1.3.1.0" BIN_PRODUCT_VERSION="1.3.1.0"
PRODUCT_VERSION="1.3.1" FILE_DESCRIPTION="COM_ERR - Common Error Handler for
MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts Institute of
Technology." PRODUCT_NAME="comerr32.dll" FILE_VERSION="1.3.1"
ORIGINAL_FILENAME="comerr32.dll" INTERNAL_NAME="comerr"
LEGAL_COPYRIGHT="Copyright (C) 1997-2003 by the Massachusetts Institute of
Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.3.1.0" UPTO_BIN_PRODUCT_VERSION="1.3.1.0"
LINK_DATE="08/04/2006 22:25:26" UPTO_LINK_DATE="08/04/2006 22:25:26"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="dumpcap.exe" SIZE="269064" CHECKSUM="0xCF363D00"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Dumpcap" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Dumpcap" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Dumpcap.exe" INTERNAL_NAME="Dumpcap 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x465C0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:26:50"
UPTO_LINK_DATE="10/31/2006 18:26:50" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="editcap.exe" SIZE="162100" CHECKSUM="0x239D3D7"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Editcap" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Editcap" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Editcap.exe" INTERNAL_NAME="Editcap 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x2C0DB" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:26:45"
UPTO_LINK_DATE="10/31/2006 18:26:45" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="iconv.dll" SIZE="892928" CHECKSUM="0x96002EF"
BIN_FILE_VERSION="1.9.0.0" BIN_PRODUCT_VERSION="1.9.0.0" PRODUCT_VERSION="1.9"
FILE_DESCRIPTION="LGPLed libiconv for Windows NT/2000/XP and Windows 95/98/ME"
COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libiconv: character set
conversion library" FILE_VERSION="1.9" ORIGINAL_FILENAME="iconv.dll"
INTERNAL_NAME="iconv.dll" LEGAL_COPYRIGHT="Copyright (C) 1999-2003"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.9.0.0" UPTO_BIN_PRODUCT_VERSION="1.9.0.0"
LINK_DATE="05/23/2003 17:45:10" UPTO_LINK_DATE="05/23/2003 17:45:10"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="intl.dll" SIZE="45056" CHECKSUM="0xA4AB791F"
BIN_FILE_VERSION="0.12.0.0" BIN_PRODUCT_VERSION="0.12.0.0"
PRODUCT_VERSION="0.12" FILE_DESCRIPTION="LGPLed libintl for Windows NT/2000/XP
and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation"
PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.12"
ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll"
LEGAL_COPYRIGHT="Copyright (C) 1995-2003" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.12.0.0"
UPTO_BIN_PRODUCT_VERSION="0.12.0.0" LINK_DATE="01/10/2004 10:02:01"
UPTO_LINK_DATE="01/10/2004 10:02:01" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="krb5_32.dll" SIZE="520192" CHECKSUM="0x25073EE"
BIN_FILE_VERSION="1.3.1.0" BIN_PRODUCT_VERSION="1.3.1.0"
PRODUCT_VERSION="1.3.1" FILE_DESCRIPTION="Kerberos v5 - MIT GSS / Kerberos v5
distribution" COMPANY_NAME="Massachusetts Institute of Technology."
PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.3.1" ORIGINAL_FILENAME="krb5_32.dll"
INTERNAL_NAME="krb5" LEGAL_COPYRIGHT="Copyright (C) 1997-2003 by the
Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.3.1.0"
UPTO_BIN_PRODUCT_VERSION="1.3.1.0" LINK_DATE="08/04/2006 22:45:12"
UPTO_LINK_DATE="08/04/2006 22:45:12" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="138241" CHECKSUM="0x7B1BD23B"
BIN_FILE_VERSION="1.9.0.0" BIN_PRODUCT_VERSION="1.9.0.0"
PRODUCT_VERSION="1.9.0" FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems
Inc." PRODUCT_NAME="atk" FILE_VERSION="1.9.0.0"
ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0"
LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x26FED" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.9.0.0"
UPTO_BIN_PRODUCT_VERSION="1.9.0.0" LINK_DATE="02/06/2005 00:14:40"
UPTO_LINK_DATE="02/06/2005 00:14:40" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libgcrypt-11.dll" SIZE="3144034" CHECKSUM="0x88EA0EE2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x301AD2" LINKER_VERSION="0x10000"
LINK_DATE="09/25/2006 19:04:02" UPTO_LINK_DATE="09/25/2006 19:04:02" />
    <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="1000445"
CHECKSUM="0xA10F6BE8" BIN_FILE_VERSION="2.6.9.0" BIN_PRODUCT_VERSION="2.6.9.0"
PRODUCT_VERSION="2.6.9" FILE_DESCRIPTION="GIMP Drawing Kit" COMPANY_NAME="The
GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.6.9.0"
ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll" INTERNAL_NAME="libgdk-win32-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh
MacDonald. Modified by the GTK+ Team and others 1997-2002." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0xF4BDB" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.6.9.0"
UPTO_BIN_PRODUCT_VERSION="2.6.9.0" LINK_DATE="08/02/2005 10:08:48"
UPTO_LINK_DATE="08/02/2005 10:08:48" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="124139"
CHECKSUM="0x7F166474" BIN_FILE_VERSION="2.6.9.0" BIN_PRODUCT_VERSION="2.6.9.0"
PRODUCT_VERSION="2.6.9" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK
developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.6.9.0"
ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll" INTERNAL_NAME="libgdk_pixbuf-2.0-0"
LEGAL_COPYRIGHT="Copyright (C) 1999 The Free Software Foundation. Modified by
the GTK+ Team and others 1999-2002." VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x20D81"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.6.9.0"
UPTO_BIN_PRODUCT_VERSION="2.6.9.0" LINK_DATE="08/02/2005 10:03:14"
UPTO_LINK_DATE="08/02/2005 10:03:14" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="663547" CHECKSUM="0x730F3F3E"
BIN_FILE_VERSION="2.6.6.0" BIN_PRODUCT_VERSION="2.6.6.0"
PRODUCT_VERSION="2.6.6" FILE_DESCRIPTION="GLib" COMPANY_NAME="The GLib
developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.6.6.0"
ORIGINAL_FILENAME="libglib-2.0-0.dll" INTERNAL_NAME="libglib-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh
MacDonald. Modified by the GLib Team and others 1997-2004." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0xA6436" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.6.6.0"
UPTO_BIN_PRODUCT_VERSION="2.6.6.0" LINK_DATE="08/01/2005 18:55:35"
UPTO_LINK_DATE="08/01/2005 18:55:35" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="30991"
CHECKSUM="0xC47F28A3" BIN_FILE_VERSION="2.6.6.0" BIN_PRODUCT_VERSION="2.6.6.0"
PRODUCT_VERSION="2.6.6" FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib
developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.6.6.0"
ORIGINAL_FILENAME="libgmodule-2.0-0.dll" INTERNAL_NAME="libgmodule-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1998-2000 Tim Janik. Modified by the GLib Team
and others 1998-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17400"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.6.6.0"
UPTO_BIN_PRODUCT_VERSION="2.6.6.0" LINK_DATE="08/01/2005 18:56:27"
UPTO_LINK_DATE="08/01/2005 18:56:27" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libgnutls-14.dll" SIZE="935894" CHECKSUM="0x9DD7F58B"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xED015" LINKER_VERSION="0x10000"
LINK_DATE="09/25/2006 19:07:54" UPTO_LINK_DATE="09/25/2006 19:07:54" />
    <MATCHING_FILE NAME="libgnutls-extra-14.dll" SIZE="678827"
CHECKSUM="0xB238508A" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA67E6"
LINKER_VERSION="0x10000" LINK_DATE="09/25/2006 19:08:39"
UPTO_LINK_DATE="09/25/2006 19:08:39" />
    <MATCHING_FILE NAME="libgnutls-openssl-14.dll" SIZE="472425"
CHECKSUM="0xA7F7290E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7FC99"
LINKER_VERSION="0x10000" LINK_DATE="09/25/2006 19:08:41"
UPTO_LINK_DATE="09/25/2006 19:08:41" />
    <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="281447"
CHECKSUM="0x53B4CA37" BIN_FILE_VERSION="2.6.6.0" BIN_PRODUCT_VERSION="2.6.6.0"
PRODUCT_VERSION="2.6.6" FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib
developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.6.6.0"
ORIGINAL_FILENAME="libgobject-2.0-0.dll" INTERNAL_NAME="libgobject-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1998-2004 Tim Janik and Red Hat, Inc."
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x5421C" LINKER_VERSION="0x10000"
UPTO_BIN_FILE_VERSION="2.6.6.0" UPTO_BIN_PRODUCT_VERSION="2.6.6.0"
LINK_DATE="08/01/2005 18:56:09" UPTO_LINK_DATE="08/01/2005 18:56:09"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgpg-error-0.dll" SIZE="583489"
CHECKSUM="0xF2B0FB7D" BIN_FILE_VERSION="1.4.0.2" BIN_PRODUCT_VERSION="1.4.0.2"
PRODUCT_VERSION="1.4" FILE_DESCRIPTION="libgpg-error - Common error codes"
COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgpg-error" FILE_VERSION="1.4"
ORIGINAL_FILENAME="libgpg-error.dll" INTERNAL_NAME="libgpg-error"
LEGAL_COPYRIGHT="Copyright © 2005 g10 Code GmbH" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x9B336" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.4.0.2"
UPTO_BIN_PRODUCT_VERSION="1.4.0.2" LINK_DATE="09/25/2006 19:01:43"
UPTO_LINK_DATE="09/25/2006 19:01:43" />
    <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="3635785"
CHECKSUM="0xB4F4C629" BIN_FILE_VERSION="2.6.9.0" BIN_PRODUCT_VERSION="2.6.9.0"
PRODUCT_VERSION="2.6.9" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK
developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.6.9.0"
ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll" INTERNAL_NAME="libgtk-win32-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh
MacDonald. Modified by the GTK+ Team and others 1997-2000." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x386EBB" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.6.9.0"
UPTO_BIN_PRODUCT_VERSION="2.6.9.0" LINK_DATE="08/02/2005 10:13:57"
UPTO_LINK_DATE="08/02/2005 10:13:57" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="271524"
CHECKSUM="0x42AC4B17" BIN_FILE_VERSION="1.8.2.0" BIN_PRODUCT_VERSION="1.8.2.0"
PRODUCT_VERSION="1.8.2" FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat
Software" PRODUCT_NAME="Pango" FILE_VERSION="1.8.2.0"
ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0"
LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x4BDC5" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.8.2.0"
UPTO_BIN_PRODUCT_VERSION="1.8.2.0" LINK_DATE="07/26/2005 21:34:46"
UPTO_LINK_DATE="07/26/2005 21:34:46" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="74553"
CHECKSUM="0xA901C1A7" BIN_FILE_VERSION="1.8.2.0" BIN_PRODUCT_VERSION="1.8.2.0"
PRODUCT_VERSION="1.8.2" FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat
Software" PRODUCT_NAME="PangoWin32" FILE_VERSION="1.8.2.0"
ORIGINAL_FILENAME="pangowin32-1.0-0.dll" INTERNAL_NAME="pangowin32-1.0-0"
LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor
Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19BD8"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.8.2.0"
UPTO_BIN_PRODUCT_VERSION="1.8.2.0" LINK_DATE="07/26/2005 21:34:50"
UPTO_LINK_DATE="07/26/2005 21:34:50" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="libtasn1-3.dll" SIZE="538493" CHECKSUM="0x593E6888"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x87C52" LINKER_VERSION="0x10000"
LINK_DATE="09/25/2006 19:00:46" UPTO_LINK_DATE="09/25/2006 19:00:46" />
    <MATCHING_FILE NAME="libwireshark.dll" SIZE="36062192"
CHECKSUM="0x4F445F00" BIN_FILE_VERSION="0.99.4.0"
BIN_PRODUCT_VERSION="0.99.4.0" PRODUCT_VERSION="0.99.4"
FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark
developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.99.4" ORIGINAL_FILENAME="libwireshark.dll"
INTERNAL_NAME="libwireshark 0.99.4" LEGAL_COPYRIGHT="Copyright © 2000 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x226B270" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:16:58"
UPTO_LINK_DATE="10/31/2006 18:16:58" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="lua5.1.dll" SIZE="114688" CHECKSUM="0x1C57E3AE"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x50001"
LINK_DATE="03/03/2006 23:05:53" UPTO_LINK_DATE="03/03/2006 23:05:53" />
    <MATCHING_FILE NAME="mergecap.exe" SIZE="131868" CHECKSUM="0x4F41E65E"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Mergecap" COMPANY_NAME="The
Wireshark developer community" PRODUCT_NAME="Mergecap" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Mergecap.exe" INTERNAL_NAME="Mergecap 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x2E6F7" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:26:46"
UPTO_LINK_DATE="10/31/2006 18:26:46" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="pcre.dll" SIZE="196608" CHECKSUM="0x46BBB340"
BIN_FILE_VERSION="6.4.2139.35557" BIN_PRODUCT_VERSION="6.4.2139.35557"
PRODUCT_VERSION="6.4.2139.35557" FILE_DESCRIPTION="Pcre: a grep with
Perl-compatible regular expressions " COMPANY_NAME="GnuWin32
&lt;http://gnuwin32.sourceforge.net&gt;"; PRODUCT_NAME="Pcre"
FILE_VERSION="6.4.2139.35557" ORIGINAL_FILENAME="pcre.dll" INTERNAL_NAME="pcre"
LEGAL_COPYRIGHT="© 2005 University of Cambridge" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x3C0DD" LINKER_VERSION="0x60004"
UPTO_BIN_FILE_VERSION="6.4.2139.35557"
UPTO_BIN_PRODUCT_VERSION="6.4.2139.35557" LINK_DATE="11/09/2005 18:46:11"
UPTO_LINK_DATE="11/09/2005 18:46:11" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="text2pcap.exe" SIZE="145348" CHECKSUM="0xE68D5414"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Text2pcap" COMPANY_NAME="The
Wireshark developer community" PRODUCT_NAME="Text2pcap" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Text2pcap.exe" INTERNAL_NAME="Text2pcap 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2001 Ashok Narayanan &lt;ashokn@xxxxxxxxx&gt;"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x2BE06" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.99.4.0" UPTO_BIN_PRODUCT_VERSION="0.99.4.0"
LINK_DATE="10/31/2006 18:26:47" UPTO_LINK_DATE="10/31/2006 18:26:47"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="tshark.exe" SIZE="589216" CHECKSUM="0xF6ACECF0"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="TShark" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="TShark" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="TShark.exe" INTERNAL_NAME="TShark 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x9F634" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:26:42"
UPTO_LINK_DATE="10/31/2006 18:26:42" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="uninstall.exe" SIZE="91892" CHECKSUM="0x55DADFA5"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
LINK_DATE="05/19/2006 18:29:33" UPTO_LINK_DATE="05/19/2006 18:29:33" />
    <MATCHING_FILE NAME="wireshark.exe" SIZE="3206588" CHECKSUM="0x6F033A0E"
BIN_FILE_VERSION="0.99.4.0" BIN_PRODUCT_VERSION="0.99.4.0"
PRODUCT_VERSION="0.99.4" FILE_DESCRIPTION="Wireshark" COMPANY_NAME="The
Wireshark developer community, http://www.wireshark.org/";
PRODUCT_NAME="Wireshark" FILE_VERSION="0.99.4"
ORIGINAL_FILENAME="Wireshark.exe" INTERNAL_NAME="Wireshark 0.99.4"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x318C7B" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:29:36"
UPTO_LINK_DATE="10/31/2006 18:29:36" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="wiretap-0.3.dll" SIZE="482056" CHECKSUM="0xAEE703D1"
BIN_FILE_VERSION="0.3.0.0" BIN_PRODUCT_VERSION="0.3.0.0" PRODUCT_VERSION="0.3"
FILE_DESCRIPTION="Wireshark capture file library" COMPANY_NAME="The Wireshark
developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.3" ORIGINAL_FILENAME="wiretap-0.3.dll" INTERNAL_NAME="wiretap
0.3" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7A3D7"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.3.0.0"
UPTO_BIN_PRODUCT_VERSION="0.3.0.0" LINK_DATE="10/31/2006 18:03:18"
UPTO_LINK_DATE="10/31/2006 18:03:18" VER_LANGUAGE="English (United States)
[0x409]" />
    <MATCHING_FILE NAME="zlib1.dll" SIZE="59904" CHECKSUM="0x7697A3DC"
BIN_FILE_VERSION="1.2.3.0" BIN_PRODUCT_VERSION="1.2.3.0"
PRODUCT_VERSION="1.2.3" FILE_DESCRIPTION="zlib data compression library"
PRODUCT_NAME="zlib" FILE_VERSION="1.2.3" ORIGINAL_FILENAME="zlib1.dll"
INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="(C) 1995-2004 Jean-loup Gailly &amp;
Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF587" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.2.3.0" UPTO_BIN_PRODUCT_VERSION="1.2.3.0"
LINK_DATE="07/20/2005 09:48:10" UPTO_LINK_DATE="07/20/2005 09:48:10"
VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\0.99.3\acn.dll" SIZE="53331"
CHECKSUM="0x47C7E77D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:05" UPTO_LINK_DATE="08/23/2006
23:21:05" />
    <MATCHING_FILE NAME="plugins\0.99.3\agentx.dll" SIZE="57433"
CHECKSUM="0xDF3E2735" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:08" UPTO_LINK_DATE="08/23/2006
23:21:08" />
    <MATCHING_FILE NAME="plugins\0.99.3\artnet.dll" SIZE="86105"
CHECKSUM="0xE4E0D0D1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:10" UPTO_LINK_DATE="08/23/2006
23:21:10" />
    <MATCHING_FILE NAME="plugins\0.99.3\asn1.dll" SIZE="118869"
CHECKSUM="0x1F01AE89" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:13" UPTO_LINK_DATE="08/23/2006
23:21:13" />
    <MATCHING_FILE NAME="plugins\0.99.3\ciscosm.dll" SIZE="45147"
CHECKSUM="0x2B2FE8FD" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:16" UPTO_LINK_DATE="08/23/2006
23:21:16" />
    <MATCHING_FILE NAME="plugins\0.99.3\coseventcomm.dll" SIZE="45149"
CHECKSUM="0xE7BE0CBF" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:56" UPTO_LINK_DATE="08/23/2006
23:21:56" />
    <MATCHING_FILE NAME="plugins\0.99.3\cosnaming.dll" SIZE="49242"
CHECKSUM="0xB7630D50" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:54" UPTO_LINK_DATE="08/23/2006
23:21:54" />
    <MATCHING_FILE NAME="plugins\0.99.3\docsis.dll" SIZE="176217"
CHECKSUM="0x4C719E59" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:48" UPTO_LINK_DATE="08/23/2006
23:21:48" />
    <MATCHING_FILE NAME="plugins\0.99.3\enttec.dll" SIZE="57433"
CHECKSUM="0xB571E91B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:52" UPTO_LINK_DATE="08/23/2006
23:21:52" />
    <MATCHING_FILE NAME="plugins\0.99.3\gryphon.dll" SIZE="106587"
CHECKSUM="0x2B300AD9" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:05" UPTO_LINK_DATE="08/23/2006
23:22:05" />
    <MATCHING_FILE NAME="plugins\0.99.3\h223.dll" SIZE="69717"
CHECKSUM="0xC676433E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:10" UPTO_LINK_DATE="08/23/2006
23:22:10" />
    <MATCHING_FILE NAME="plugins\0.99.3\irda.dll" SIZE="86101"
CHECKSUM="0xE0B5E3BE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:14" UPTO_LINK_DATE="08/23/2006
23:22:14" />
    <MATCHING_FILE NAME="plugins\0.99.3\lwres.dll" SIZE="57431"
CHECKSUM="0xB033E0B0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:32" UPTO_LINK_DATE="08/23/2006
23:22:32" />
    <MATCHING_FILE NAME="plugins\0.99.3\megaco.dll" SIZE="69721"
CHECKSUM="0xC0D0BCB8" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:42" UPTO_LINK_DATE="08/23/2006
23:22:42" />
    <MATCHING_FILE NAME="plugins\0.99.3\mgcp.dll" SIZE="82005"
CHECKSUM="0xF0F1BFFC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:45" UPTO_LINK_DATE="08/23/2006
23:22:45" />
    <MATCHING_FILE NAME="plugins\0.99.3\opsi.dll" SIZE="53333"
CHECKSUM="0xD9614237" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:49" UPTO_LINK_DATE="08/23/2006
23:22:49" />
    <MATCHING_FILE NAME="plugins\0.99.3\parlay.dll" SIZE="872535"
CHECKSUM="0x2D0ECC63" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:02" UPTO_LINK_DATE="08/23/2006
23:22:02" />
    <MATCHING_FILE NAME="plugins\0.99.3\pcli.dll" SIZE="45141"
CHECKSUM="0x6DA7C39B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:22:54" UPTO_LINK_DATE="08/23/2006
23:22:54" />
    <MATCHING_FILE NAME="plugins\0.99.3\profinet.dll" SIZE="151645"
CHECKSUM="0xC45D58E1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:02" UPTO_LINK_DATE="08/23/2006
23:23:02" />
    <MATCHING_FILE NAME="plugins\0.99.3\rdm.dll" SIZE="45139"
CHECKSUM="0xDFD25150" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:05" UPTO_LINK_DATE="08/23/2006
23:23:05" />
    <MATCHING_FILE NAME="plugins\0.99.3\rlm.dll" SIZE="45139"
CHECKSUM="0x46232410" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:08" UPTO_LINK_DATE="08/23/2006
23:23:08" />
    <MATCHING_FILE NAME="plugins\0.99.3\rtnet.dll" SIZE="57431"
CHECKSUM="0xD60194CC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:11" UPTO_LINK_DATE="08/23/2006
23:23:11" />
    <MATCHING_FILE NAME="plugins\0.99.3\rudp.dll" SIZE="45141"
CHECKSUM="0x5834051C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:15" UPTO_LINK_DATE="08/23/2006
23:23:15" />
    <MATCHING_FILE NAME="plugins\0.99.3\sbus.dll" SIZE="65621"
CHECKSUM="0x9C574D4D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:18" UPTO_LINK_DATE="08/23/2006
23:23:18" />
    <MATCHING_FILE NAME="plugins\0.99.3\stats_tree.dll" SIZE="45153"
CHECKSUM="0x3A7675A7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:19" UPTO_LINK_DATE="08/23/2006
23:23:19" />
    <MATCHING_FILE NAME="plugins\0.99.3\tango.dll" SIZE="77910"
CHECKSUM="0x3A41EEE1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:21:57" UPTO_LINK_DATE="08/23/2006
23:21:57" />
    <MATCHING_FILE NAME="plugins\0.99.3\v5ua.dll" SIZE="77909"
CHECKSUM="0xB6F3279F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="08/23/2006 23:23:22" UPTO_LINK_DATE="08/23/2006
23:23:22" />
    <MATCHING_FILE NAME="plugins\0.99.4\acn.dll" SIZE="53331"
CHECKSUM="0x47C7E77D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:20:32" UPTO_LINK_DATE="10/31/2006
18:20:32" />
    <MATCHING_FILE NAME="plugins\0.99.4\agentx.dll" SIZE="57433"
CHECKSUM="0xDF3E2735" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:20:35" UPTO_LINK_DATE="10/31/2006
18:20:35" />
    <MATCHING_FILE NAME="plugins\0.99.4\artnet.dll" SIZE="86105"
CHECKSUM="0xE4E0D0D1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:20:37" UPTO_LINK_DATE="10/31/2006
18:20:37" />
    <MATCHING_FILE NAME="plugins\0.99.4\asn1.dll" SIZE="118869"
CHECKSUM="0xC8F067B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
LINK_DATE="10/31/2006 18:20:40" UPTO_LINK_DATE="10/31/2006 18:20:40" />
    <MATCHING_FILE NAME="plugins\0.99.4\ciscosm.dll" SIZE="45147"
CHECKSUM="0x2B2FE8FD" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:20:42" UPTO_LINK_DATE="10/31/2006
18:20:42" />
    <MATCHING_FILE NAME="plugins\0.99.4\coseventcomm.dll" SIZE="45149"
CHECKSUM="0xE7BE0CBF" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:16" UPTO_LINK_DATE="10/31/2006
18:21:16" />
    <MATCHING_FILE NAME="plugins\0.99.4\cosnaming.dll" SIZE="49242"
CHECKSUM="0xB7630D50" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:14" UPTO_LINK_DATE="10/31/2006
18:21:14" />
    <MATCHING_FILE NAME="plugins\0.99.4\docsis.dll" SIZE="176217"
CHECKSUM="0x4C719E59" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:11" UPTO_LINK_DATE="10/31/2006
18:21:11" />
    <MATCHING_FILE NAME="plugins\0.99.4\enttec.dll" SIZE="57433"
CHECKSUM="0xB571E91B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:13" UPTO_LINK_DATE="10/31/2006
18:21:13" />
    <MATCHING_FILE NAME="plugins\0.99.4\gryphon.dll" SIZE="106587"
CHECKSUM="0x2B300AD9" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:24" UPTO_LINK_DATE="10/31/2006
18:21:24" />
    <MATCHING_FILE NAME="plugins\0.99.4\h223.dll" SIZE="69717"
CHECKSUM="0xC676433E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:28" UPTO_LINK_DATE="10/31/2006
18:21:28" />
    <MATCHING_FILE NAME="plugins\0.99.4\irda.dll" SIZE="86101"
CHECKSUM="0xE0B5E3BE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:32" UPTO_LINK_DATE="10/31/2006
18:21:32" />
    <MATCHING_FILE NAME="plugins\0.99.4\lwres.dll" SIZE="57431"
CHECKSUM="0xB033E0B0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:35" UPTO_LINK_DATE="10/31/2006
18:21:35" />
    <MATCHING_FILE NAME="plugins\0.99.4\mate.dll" SIZE="135253"
CHECKSUM="0xC4687A11" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:41" UPTO_LINK_DATE="10/31/2006
18:21:41" />
    <MATCHING_FILE NAME="plugins\0.99.4\megaco.dll" SIZE="77913"
CHECKSUM="0x4643362E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:43" UPTO_LINK_DATE="10/31/2006
18:21:43" />
    <MATCHING_FILE NAME="plugins\0.99.4\mgcp.dll" SIZE="82005"
CHECKSUM="0xF0F1BFFC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:46" UPTO_LINK_DATE="10/31/2006
18:21:46" />
    <MATCHING_FILE NAME="plugins\0.99.4\opsi.dll" SIZE="53333"
CHECKSUM="0xD9614237" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:48" UPTO_LINK_DATE="10/31/2006
18:21:48" />
    <MATCHING_FILE NAME="plugins\0.99.4\parlay.dll" SIZE="872535"
CHECKSUM="0x2D0ECC63" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:21" UPTO_LINK_DATE="10/31/2006
18:21:21" />
    <MATCHING_FILE NAME="plugins\0.99.4\pcli.dll" SIZE="45141"
CHECKSUM="0x6DA7C39B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:51" UPTO_LINK_DATE="10/31/2006
18:21:51" />
    <MATCHING_FILE NAME="plugins\0.99.4\profinet.dll" SIZE="151645"
CHECKSUM="0xCB89657A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:57" UPTO_LINK_DATE="10/31/2006
18:21:57" />
    <MATCHING_FILE NAME="plugins\0.99.4\rlm.dll" SIZE="45139"
CHECKSUM="0x46232410" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:59" UPTO_LINK_DATE="10/31/2006
18:21:59" />
    <MATCHING_FILE NAME="plugins\0.99.4\rtnet.dll" SIZE="57431"
CHECKSUM="0xD60194CC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:22:02" UPTO_LINK_DATE="10/31/2006
18:22:02" />
    <MATCHING_FILE NAME="plugins\0.99.4\rudp.dll" SIZE="45141"
CHECKSUM="0x5834051C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:22:04" UPTO_LINK_DATE="10/31/2006
18:22:04" />
    <MATCHING_FILE NAME="plugins\0.99.4\sbus.dll" SIZE="65621"
CHECKSUM="0x9C574D4D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:22:07" UPTO_LINK_DATE="10/31/2006
18:22:07" />
    <MATCHING_FILE NAME="plugins\0.99.4\stats_tree.dll" SIZE="45153"
CHECKSUM="0x3A7675A7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:22:08" UPTO_LINK_DATE="10/31/2006
18:22:08" />
    <MATCHING_FILE NAME="plugins\0.99.4\tango.dll" SIZE="77910"
CHECKSUM="0x3A41EEE1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:21:17" UPTO_LINK_DATE="10/31/2006
18:21:17" />
    <MATCHING_FILE NAME="plugins\0.99.4\v5ua.dll" SIZE="77909"
CHECKSUM="0xB6F3279F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="10/31/2006 18:22:11" UPTO_LINK_DATE="10/31/2006
18:22:11" />
</EXE>
<EXE NAME="libwireshark.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="libwireshark.dll" SIZE="36062192"
CHECKSUM="0x4F445F00" BIN_FILE_VERSION="0.99.4.0"
BIN_PRODUCT_VERSION="0.99.4.0" PRODUCT_VERSION="0.99.4"
FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark
developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.99.4" ORIGINAL_FILENAME="libwireshark.dll"
INTERNAL_NAME="libwireshark 0.99.4" LEGAL_COPYRIGHT="Copyright © 2000 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x226B270" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.99.4.0"
UPTO_BIN_PRODUCT_VERSION="0.99.4.0" LINK_DATE="10/31/2006 18:16:58"
UPTO_LINK_DATE="10/31/2006 18:16:58" VER_LANGUAGE="English (United States)
[0x409]" />
</EXE>
<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="kernel32.dll" SIZE="928768" CHECKSUM="0xC1B9AD9B"
BIN_FILE_VERSION="5.1.2600.1869" BIN_PRODUCT_VERSION="5.1.2600.1869"
PRODUCT_VERSION="5.1.2600.1869" FILE_DESCRIPTION="Windows NT BASE API Client
DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows®
Operating System" FILE_VERSION="5.1.2600.1869 (xpsp2.060704-0019)"
ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="©
Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0xE5832" LINKER_VERSION="0x50001"
UPTO_BIN_FILE_VERSION="5.1.2600.1869" UPTO_BIN_PRODUCT_VERSION="5.1.2600.1869"
LINK_DATE="07/05/2006 10:46:36" UPTO_LINK_DATE="07/05/2006 10:46:36"
VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
</DATABASE>


-- 
Configure bugmail: http://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.