Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3683] New: sumpcap.exe crashes on pipe trace

Date: Wed, 8 Jul 2009 01:21:11 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3683

           Summary: sumpcap.exe crashes on pipe trace
           Product: Wireshark
           Version: 1.2.0
          Platform: Other
        OS/Version: Windows XP
            Status: NEW
          Severity: Major
          Priority: Medium
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: sblar@xxxxxx


Build Information:
wireshark 1.2.0 (SVN Rev 28753)

Copyright 1998-2009 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.16.2, with GLib 2.20.3, with WinPcap (version unknown),
with libz 1.2.3, without POSIX capabilities, with libpcre 7.0, with SMI 0.4.8,
with c-ares 1.6.0, with Lua 5.1, with GnuTLS 2.8.1, with Gcrypt 1.4.4, with MIT
Kerberos, with GeoIP, with PortAudio V19-devel (built Jun 15 2009), with
AirPcap.

Running on Windows XP Service Pack 2, build 2600, with WinPcap version 4.0.2
(packet.dll version 4.0.0.1040), based on libpcap version 0.9.5, GnuTLS 2.8.1,
Gcrypt 1.4.4, without AirPcap.

Built using Microsoft Visual C++ 9.0 build 30729
--
After upgrading to Wireshark 1.2.0 (Windows version) we can no longer do a
trace over a plink pipe (PuTTY command line utility).

plink is run like this:
plink.exe -ssh -pw thePassword theUser@theServer -m tcpdumpCommandfile.txt |
"C:\Program Files\Wireshark\Wireshark.exe" -k -i -

Contents of tcpdumpCommandfile.txt:
tcpdump -i eth2 -s 0 -w - 

Either Wireshark pops up saying "Frame xx too long (yyyyyyyyyyyy bytes).
yyyyyyyyyyyy being an unreasonable large positive or negative number, or it
crashes completely in Dumpcap which is terminated by Windows:
AppName: dumpcap.exe    AppVer: 1.2.0.28753   ModName: msvcr90.dll (or
dumpcap.exe),  ModVer: 9.0.30729.1 (1.2.0.28753),  Offset: 00004904 (00066eb0)

The contents of the coredump is shown in a window from which it can't be
copied, but the following is dumped into a file which is acompanied:


<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="dumpcap.exe" FILTER="GRABMI_FILTER_PRIVACY">
    <MATCHING_FILE NAME="capinfos.exe" SIZE="41472" CHECKSUM="0xDE3F5F10"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Capinfos" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Capinfos" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Capinfos.exe" INTERNAL_NAME="Capinfos 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0xCBD4" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:09"
UPTO_LINK_DATE="06/16/2009 05:00:09" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="cares.dll" SIZE="49152" CHECKSUM="0x31909C1E"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x1BB92" LINKER_VERSION="0x0"
LINK_DATE="12/10/2008 00:05:22" UPTO_LINK_DATE="12/10/2008 00:05:22" />
    <MATCHING_FILE NAME="comerr32.dll" SIZE="28672" CHECKSUM="0xBFA76F3B"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="COM_ERR - Common Error
Handler for MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts
Institute of Technology." PRODUCT_NAME="comerr32.dll"
FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="comerr32.dll"
INTERNAL_NAME="comerr" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the
Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16"
UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="06/10/2009 00:19:50"
UPTO_LINK_DATE="06/10/2009 00:19:50" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="dumpcap.exe" SIZE="88064" CHECKSUM="0x74E5916D"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Dumpcap" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Dumpcap" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Dumpcap.exe" INTERNAL_NAME="Dumpcap 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x22CBC" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:35"
UPTO_LINK_DATE="06/16/2009 05:00:35" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="editcap.exe" SIZE="68096" CHECKSUM="0xAE5FE228"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Editcap" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Editcap" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Editcap.exe" INTERNAL_NAME="Editcap 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x1D8B1" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:13"
UPTO_LINK_DATE="06/16/2009 05:00:13" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="intl.dll" SIZE="104861" CHECKSUM="0x707C047B"
BIN_FILE_VERSION="0.17.0.0" BIN_PRODUCT_VERSION="0.17.0.0"
PRODUCT_VERSION="0.17" FILE_DESCRIPTION="LGPLed libintl for Windows
NT/2000/XP/Vista and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation"
PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.17"
ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll"
LEGAL_COPYRIGHT="Copyright (C) 1995-2007" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x28460" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="0.17.0.0"
UPTO_BIN_PRODUCT_VERSION="0.17.0.0" LINK_DATE="01/24/2008 22:54:47"
UPTO_LINK_DATE="01/24/2008 22:54:47" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="jpeg62.dll" SIZE="127488" CHECKSUM="0x229B5DF3"
BIN_FILE_VERSION="6.2.1961.25445" BIN_PRODUCT_VERSION="6.2.1961.25445"
PRODUCT_VERSION="6b.1961.25445" FILE_DESCRIPTION="Jpeg: library and tools for
JPEG images" COMPANY_NAME="Independent JPEG Group &lt;www.ijg.org&gt;"
PRODUCT_NAME="Jpeg" FILE_VERSION="6b.1961.25445" ORIGINAL_FILENAME="jpeg62.dll"
INTERNAL_NAME="jpeg62" LEGAL_COPYRIGHT="© 2005 Independent JPEG Group
&lt;www.ijg.org&gt;" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2E59D"
LINKER_VERSION="0x60002" UPTO_BIN_FILE_VERSION="6.2.1961.25445"
UPTO_BIN_PRODUCT_VERSION="6.2.1961.25445" LINK_DATE="05/15/2005 12:08:49"
UPTO_LINK_DATE="05/15/2005 12:08:49" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="k5sprt32.dll" SIZE="32768" CHECKSUM="0x5CAD3E69"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 support -
internal support code for MIT Kerberos v5 /GSS distribution"
COMPANY_NAME="Massachusetts Institute of Technology."
PRODUCT_NAME="k5sprt32.dll" FILE_VERSION="1.6-kfw-3.2.2"
ORIGINAL_FILENAME="k5sprt32.dll" INTERNAL_NAME="krb5support"
LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of
Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16"
LINK_DATE="06/10/2009 00:19:50" UPTO_LINK_DATE="06/10/2009 00:19:50"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="krb5_32.dll" SIZE="720896" CHECKSUM="0x7C348BE4"
BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16"
PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 - MIT GSS /
Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of Technology."
PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.6-kfw-3.2.2"
ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5" LEGAL_COPYRIGHT="Copyright
(C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16"
UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="06/10/2009 00:19:50"
UPTO_LINK_DATE="06/10/2009 00:19:50" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="150664" CHECKSUM="0xC3D2C1AA"
BIN_FILE_VERSION="1.26.0.0" BIN_PRODUCT_VERSION="1.26.0.0"
PRODUCT_VERSION="1.26.0" FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems
Inc." PRODUCT_NAME="atk" FILE_VERSION="1.26.0.0"
ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0"
LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x2AB00" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.26.0.0"
UPTO_BIN_PRODUCT_VERSION="1.26.0.0" LINK_DATE="06/01/2009 09:07:19"
UPTO_LINK_DATE="06/01/2009 09:07:19" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libcairo-2.dll" SIZE="794572" CHECKSUM="0x191E7CDC"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xCFAB2" LINKER_VERSION="0x10000"
LINK_DATE="01/01/2009 20:47:32" UPTO_LINK_DATE="01/01/2009 20:47:32" />
    <MATCHING_FILE NAME="libgcrypt-11.dll" SIZE="1669086" CHECKSUM="0xFF747C2B"
BIN_FILE_VERSION="16.5.2.1382" BIN_PRODUCT_VERSION="1.4.4.1382"
PRODUCT_VERSION="1.4.4" FILE_DESCRIPTION="Libgcrypt - The GNU Crypto Library"
COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgcrypt"
FILE_VERSION="16.5.2.1382" ORIGINAL_FILENAME="libgcrypt.dll"
INTERNAL_NAME="libgcrypt" LEGAL_COPYRIGHT="Copyright © 2008 Free Software
Foundation, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1A6FA8"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="16.5.2.1382"
UPTO_BIN_PRODUCT_VERSION="1.4.4.1382" LINK_DATE="05/06/2009 16:20:53"
UPTO_LINK_DATE="05/06/2009 16:20:53" />
    <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="833453"
CHECKSUM="0x4BE00C57" BIN_FILE_VERSION="2.16.2.0"
BIN_PRODUCT_VERSION="2.16.2.0" PRODUCT_VERSION="2.16.2" FILE_DESCRIPTION="GIMP
Drawing Kit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+"
FILE_VERSION="2.16.2.0" ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll"
INTERNAL_NAME="libgdk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997
Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and
others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xD8108"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.16.2.0"
UPTO_BIN_PRODUCT_VERSION="2.16.2.0" LINK_DATE="06/01/2009 09:24:44"
UPTO_LINK_DATE="06/01/2009 09:24:44" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="138714"
CHECKSUM="0x60946E40" BIN_FILE_VERSION="2.16.2.0"
BIN_PRODUCT_VERSION="2.16.2.0" PRODUCT_VERSION="2.16.2" FILE_DESCRIPTION="GIMP
Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+"
FILE_VERSION="2.16.2.0" ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll"
INTERNAL_NAME="libgdk_pixbuf-2.0-0" LEGAL_COPYRIGHT="Copyright (C) 1999 The
Free Software Foundation. Modified by the GTK+ Team and others 1999-2005."
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x22051" LINKER_VERSION="0x10000"
UPTO_BIN_FILE_VERSION="2.16.2.0" UPTO_BIN_PRODUCT_VERSION="2.16.2.0"
LINK_DATE="06/01/2009 09:22:41" UPTO_LINK_DATE="06/01/2009 09:22:41"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libgio-2.0-0.dll" SIZE="470178" CHECKSUM="0xCC5BB1BE"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x73D3C" LINKER_VERSION="0x10000"
LINK_DATE="06/01/2009 08:46:41" UPTO_LINK_DATE="06/01/2009 08:46:41" />
    <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="1030127"
CHECKSUM="0x669799D4" BIN_FILE_VERSION="2.20.3.0"
BIN_PRODUCT_VERSION="2.20.3.0" PRODUCT_VERSION="2.20.3" FILE_DESCRIPTION="GLib"
COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib"
FILE_VERSION="2.20.3.0" ORIGINAL_FILENAME="libglib-2.0-0.dll"
INTERNAL_NAME="libglib-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter
Mattis, Spencer Kimball and Josh MacDonald. Modified by the GLib Team and
others 1997-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x106BD9"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.20.3.0"
UPTO_BIN_PRODUCT_VERSION="2.20.3.0" LINK_DATE="06/01/2009 08:45:19"
UPTO_LINK_DATE="06/01/2009 08:45:19" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="30762"
CHECKSUM="0xEA84272" BIN_FILE_VERSION="2.20.3.0" BIN_PRODUCT_VERSION="2.20.3.0"
PRODUCT_VERSION="2.20.3" FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib
developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.20.3.0"
ORIGINAL_FILENAME="libgmodule-2.0-0.dll" INTERNAL_NAME="libgmodule-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1998-2000 Tim Janik. Modified by the GLib Team
and others 1998-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8DFA"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.20.3.0"
UPTO_BIN_PRODUCT_VERSION="2.20.3.0" LINK_DATE="06/01/2009 08:45:47"
UPTO_LINK_DATE="06/01/2009 08:45:47" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libgnutls-26.dll" SIZE="2051154" CHECKSUM="0x90BCD70B"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x1F5BE6" LINKER_VERSION="0x10000"
LINK_DATE="06/10/2009 16:20:32" UPTO_LINK_DATE="06/10/2009 16:20:32" />
    <MATCHING_FILE NAME="libgnutls-extra-26.dll" SIZE="168400"
CHECKSUM="0x201CC2F1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2C22D"
LINKER_VERSION="0x10000" LINK_DATE="06/10/2009 16:20:53"
UPTO_LINK_DATE="06/10/2009 16:20:53" />
    <MATCHING_FILE NAME="libgnutls-openssl-26.dll" SIZE="192575"
CHECKSUM="0xF72E4263" MODULE_TYPE="WIN32" PE_CHECKSUM="0x383DC"
LINKER_VERSION="0x10000" LINK_DATE="06/10/2009 16:21:00"
UPTO_LINK_DATE="06/10/2009 16:21:00" />
    <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="295457"
CHECKSUM="0xBD83AB72" BIN_FILE_VERSION="2.20.3.0"
BIN_PRODUCT_VERSION="2.20.3.0" PRODUCT_VERSION="2.20.3"
FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib developer community"
PRODUCT_NAME="GLib" FILE_VERSION="2.20.3.0"
ORIGINAL_FILENAME="libgobject-2.0-0.dll" INTERNAL_NAME="libgobject-2.0-0"
LEGAL_COPYRIGHT="Copyright © 1998-2004 Tim Janik and Red Hat, Inc."
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x4922D" LINKER_VERSION="0x10000"
UPTO_BIN_FILE_VERSION="2.20.3.0" UPTO_BIN_PRODUCT_VERSION="2.20.3.0"
LINK_DATE="06/01/2009 08:46:11" UPTO_LINK_DATE="06/01/2009 08:46:11"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libgpg-error-0.dll" SIZE="111411"
CHECKSUM="0x37580B4C" BIN_FILE_VERSION="1.7.0.2" BIN_PRODUCT_VERSION="1.7.0.2"
PRODUCT_VERSION="1.7" FILE_DESCRIPTION="libgpg-error - Common error codes"
COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgpg-error" FILE_VERSION="1.7"
ORIGINAL_FILENAME="libgpg-error.dll" INTERNAL_NAME="libgpg-error"
LEGAL_COPYRIGHT="Copyright © 2005 g10 Code GmbH" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x21512" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.7.0.2"
UPTO_BIN_PRODUCT_VERSION="1.7.0.2" LINK_DATE="05/06/2009 16:15:20"
UPTO_LINK_DATE="05/06/2009 16:15:20" />
    <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="4846324"
CHECKSUM="0x2EE988BE" BIN_FILE_VERSION="2.16.2.0"
BIN_PRODUCT_VERSION="2.16.2.0" PRODUCT_VERSION="2.16.2" FILE_DESCRIPTION="GIMP
Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+"
FILE_VERSION="2.16.2.0" ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll"
INTERNAL_NAME="libgtk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997
Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and
others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4AA7A9"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.16.2.0"
UPTO_BIN_PRODUCT_VERSION="2.16.2.0" LINK_DATE="06/01/2009 09:27:59"
UPTO_LINK_DATE="06/01/2009 09:27:59" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="321580" CHECKSUM="0xDA41504"
BIN_FILE_VERSION="1.24.2.0" BIN_PRODUCT_VERSION="1.24.2.0"
PRODUCT_VERSION="1.24.2" FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat
Software" PRODUCT_NAME="Pango" FILE_VERSION="1.24.2.0"
ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0"
LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x5084F" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.24.2.0"
UPTO_BIN_PRODUCT_VERSION="1.24.2.0" LINK_DATE="05/12/2009 12:15:39"
UPTO_LINK_DATE="05/12/2009 12:15:39" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libpangocairo-1.0-0.dll" SIZE="80812"
CHECKSUM="0x66DBFAE2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E6B1"
LINKER_VERSION="0x10000" LINK_DATE="05/12/2009 12:16:15"
UPTO_LINK_DATE="05/12/2009 12:16:15" />
    <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="97985"
CHECKSUM="0xD8AE0489" BIN_FILE_VERSION="1.24.2.0"
BIN_PRODUCT_VERSION="1.24.2.0" PRODUCT_VERSION="1.24.2"
FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat Software"
PRODUCT_NAME="PangoWin32" FILE_VERSION="1.24.2.0"
ORIGINAL_FILENAME="pangowin32-1.0-0.dll" INTERNAL_NAME="pangowin32-1.0-0"
LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor
Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2332E"
LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.24.2.0"
UPTO_BIN_PRODUCT_VERSION="1.24.2.0" LINK_DATE="05/12/2009 12:16:08"
UPTO_LINK_DATE="05/12/2009 12:16:08" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libpng12-0.dll" SIZE="203435" CHECKSUM="0x4703E804"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x3A9CF" LINKER_VERSION="0x10000"
LINK_DATE="06/09/2009 19:54:54" UPTO_LINK_DATE="06/09/2009 19:54:54" />
    <MATCHING_FILE NAME="libtasn1-3.dll" SIZE="158721" CHECKSUM="0x8C464826"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x36ACA" LINKER_VERSION="0x10000"
LINK_DATE="05/20/2009 10:09:07" UPTO_LINK_DATE="05/20/2009 10:09:07" />
    <MATCHING_FILE NAME="libtiff3.dll" SIZE="376832" CHECKSUM="0xFF7010BE"
BIN_FILE_VERSION="3.8.2.2278" BIN_PRODUCT_VERSION="3.8.2.2278"
PRODUCT_VERSION="3.8.2.2278" FILE_DESCRIPTION="Libtiff3: library and tools for
TIFF images" COMPANY_NAME="GnuWin32 &lt;http://gnuwin32.sourceforge.net&gt;";
PRODUCT_NAME="Tiff" FILE_VERSION="3.8.2.2278" ORIGINAL_FILENAME="libtiff3.dll"
INTERNAL_NAME="libtiff3" LEGAL_COPYRIGHT="© 2006 Sam Leffler, Silicon
Graphics, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x64AC0"
LINKER_VERSION="0x30008" UPTO_BIN_FILE_VERSION="3.8.2.2278"
UPTO_BIN_PRODUCT_VERSION="3.8.2.2278" LINK_DATE="03/28/2006 08:50:11"
UPTO_LINK_DATE="03/28/2006 08:50:11" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libwireshark.dll" SIZE="26412032"
CHECKSUM="0x97C3795E" BIN_FILE_VERSION="1.2.0.28753"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark
developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="1.2.0" ORIGINAL_FILENAME="libwireshark.dll"
INTERNAL_NAME="libwireshark 1.2.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:41:59"
UPTO_LINK_DATE="06/16/2009 04:41:59" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="libwsutil.dll" SIZE="13824" CHECKSUM="0xCA346A3A"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Wireshark utility library"
COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/";
PRODUCT_NAME="Wireshark" FILE_VERSION="1.2.0" ORIGINAL_FILENAME="libwsutil.dll"
INTERNAL_NAME="libwsutil 1.2.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.2.0.28753" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:17:11" UPTO_LINK_DATE="06/16/2009 04:17:11"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="lua5.1.dll" SIZE="122880" CHECKSUM="0x3C8DDF1B"
BIN_FILE_VERSION="5.1.4.0" BIN_PRODUCT_VERSION="5.1.4.0"
PRODUCT_VERSION="5.1.4" FILE_DESCRIPTION="Lua Language Run Time"
COMPANY_NAME="Lua.org" PRODUCT_NAME="Lua - The Programming Language"
FILE_VERSION="5.1.4" ORIGINAL_FILENAME="lua5.1.dll" LEGAL_COPYRIGHT="Copyright
© 1994-2008 Lua.org, PUC-Rio." VERFILEDATEHI="0x0" VERFILEDATELO="0x0"
VERFILEOS="0x0" VERFILETYPE="0x0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.4.0"
UPTO_BIN_PRODUCT_VERSION="5.1.4.0" LINK_DATE="08/28/2008 18:03:46"
UPTO_LINK_DATE="08/28/2008 18:03:46" />
    <MATCHING_FILE NAME="mergecap.exe" SIZE="33280" CHECKSUM="0x2E3151A8"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Mergecap" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Mergecap" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Mergecap.exe" INTERNAL_NAME="Mergecap 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x1381F" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:17"
UPTO_LINK_DATE="06/16/2009 05:00:17" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="msvcm90.dll" SIZE="225280" CHECKSUM="0x8428085E"
BIN_FILE_VERSION="9.0.30729.1" BIN_PRODUCT_VERSION="9.0.30729.1"
PRODUCT_VERSION="9.00.30729.1" FILE_DESCRIPTION="Microsoft® C Runtime Library"
COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio®
2008" FILE_VERSION="9.00.30729.1" ORIGINAL_FILENAME="MSVCM90.DLL"
INTERNAL_NAME="MSVCM90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All
rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x410C5"
LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.30729.1"
UPTO_BIN_PRODUCT_VERSION="9.0.30729.1" LINK_DATE="07/29/2008 10:54:07"
UPTO_LINK_DATE="07/29/2008 10:54:07" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="msvcp90.dll" SIZE="572928" CHECKSUM="0xC4D964BD"
BIN_FILE_VERSION="9.0.30729.1" BIN_PRODUCT_VERSION="9.0.30729.1"
PRODUCT_VERSION="9.00.30729.1" FILE_DESCRIPTION="Microsoft® C++ Runtime
Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual
Studio® 2008" FILE_VERSION="9.00.30729.1" ORIGINAL_FILENAME="MSVCP90.DLL"
INTERNAL_NAME="MSVCP90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All
rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9614B"
LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.30729.1"
UPTO_BIN_PRODUCT_VERSION="9.0.30729.1" LINK_DATE="07/29/2008 10:54:01"
UPTO_LINK_DATE="07/29/2008 10:54:01" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="msvcr90.dll" SIZE="655872" CHECKSUM="0xA8551049"
BIN_FILE_VERSION="9.0.30729.1" BIN_PRODUCT_VERSION="9.0.30729.1"
PRODUCT_VERSION="9.00.30729.1" FILE_DESCRIPTION="Microsoft® C Runtime Library"
COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio®
2008" FILE_VERSION="9.00.30729.1" ORIGINAL_FILENAME="MSVCR90.DLL"
INTERNAL_NAME="MSVCR90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All
rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA6621"
LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.30729.1"
UPTO_BIN_PRODUCT_VERSION="9.0.30729.1" LINK_DATE="07/29/2008 10:53:57"
UPTO_LINK_DATE="07/29/2008 10:53:57" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="pcre3.dll" SIZE="140288" CHECKSUM="0x4AA4BA6"
BIN_FILE_VERSION="7.0.2632.17573" BIN_PRODUCT_VERSION="7.0.2632.17573"
PRODUCT_VERSION="7.0.2632.17573" FILE_DESCRIPTION="Pcre3: Perl-compatible
regular-expression library" COMPANY_NAME="GnuWin32
&lt;http://gnuwin32.sourceforge.net&gt;"; PRODUCT_NAME="Pcre"
FILE_VERSION="7.0.2632.17573" ORIGINAL_FILENAME="pcre3.dll"
INTERNAL_NAME="pcre3" LEGAL_COPYRIGHT="© 2007 University of Cambridge"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x2324A" LINKER_VERSION="0x10000"
UPTO_BIN_FILE_VERSION="7.0.2632.17573"
UPTO_BIN_PRODUCT_VERSION="7.0.2632.17573" LINK_DATE="03/17/2007 09:56:48"
UPTO_LINK_DATE="03/17/2007 09:56:48" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="rawshark.exe" SIZE="97792" CHECKSUM="0xD5E1D58F"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Rawshark" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="Rawshark" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Rawshark.exe" INTERNAL_NAME="Rawshark 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x1C152" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:06"
UPTO_LINK_DATE="06/16/2009 05:00:06" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="smi.dll" SIZE="691004" CHECKSUM="0xD44929B3"
MODULE_TYPE="WIN32" PE_CHECKSUM="0xB4EA5" LINKER_VERSION="0x0"
LINK_DATE="04/21/2008 09:43:52" UPTO_LINK_DATE="04/21/2008 09:43:52" />
    <MATCHING_FILE NAME="text2pcap.exe" SIZE="58368" CHECKSUM="0xBA80B7DB"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Text2pcap" COMPANY_NAME="The
Wireshark developer community" PRODUCT_NAME="Text2pcap" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="Text2pcap.exe" INTERNAL_NAME="Text2pcap 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2001 Ashok Narayanan &lt;ashokn@xxxxxxxxx&gt;"
VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x158FC" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.2.0.28753" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 05:00:23" UPTO_LINK_DATE="06/16/2009 05:00:23"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="tshark.exe" SIZE="217600" CHECKSUM="0x2FB4581C"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="TShark" COMPANY_NAME="The Wireshark
developer community" PRODUCT_NAME="TShark" FILE_VERSION="1.2.0"
ORIGINAL_FILENAME="TShark.exe" INTERNAL_NAME="TShark 1.2.0"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x38DCE" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 05:00:02"
UPTO_LINK_DATE="06/16/2009 05:00:02" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="uninstall.exe" SIZE="103149" CHECKSUM="0x66438EA6"
MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
LINK_DATE="02/21/2009 19:46:34" UPTO_LINK_DATE="02/21/2009 19:46:34" />
    <MATCHING_FILE NAME="wireshark.exe" SIZE="1945088" CHECKSUM="0x1C784B3B"
BIN_FILE_VERSION="1.2.0.28753" BIN_PRODUCT_VERSION="1.2.0.28753"
PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="Wireshark" COMPANY_NAME="The
Wireshark developer community, http://www.wireshark.org/";
PRODUCT_NAME="Wireshark" FILE_VERSION="1.2.0" ORIGINAL_FILENAME="Wireshark.exe"
INTERNAL_NAME="Wireshark 1.2.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E2431"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.0.28753"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:59:19"
UPTO_LINK_DATE="06/16/2009 04:59:19" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="wiretap-0.3.1.dll" SIZE="256512" CHECKSUM="0xFAE93CE8"
BIN_FILE_VERSION="0.3.1.0" BIN_PRODUCT_VERSION="0.3.1.0"
PRODUCT_VERSION="0.3.1" FILE_DESCRIPTION="Wireshark capture file library"
COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/";
PRODUCT_NAME="Wireshark" FILE_VERSION="0.3.1"
ORIGINAL_FILENAME="wiretap-0.3.1.dll" INTERNAL_NAME="wiretap 0.3.1"
LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.3.1.0"
UPTO_BIN_PRODUCT_VERSION="0.3.1.0" LINK_DATE="06/16/2009 04:18:43"
UPTO_LINK_DATE="06/16/2009 04:18:43" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="zlib1.dll" SIZE="60416" CHECKSUM="0x5638CB"
BIN_FILE_VERSION="1.2.3.0" BIN_PRODUCT_VERSION="1.2.3.0"
PRODUCT_VERSION="1.2.3" FILE_DESCRIPTION="zlib data compression library"
PRODUCT_NAME="zlib" FILE_VERSION="1.2.3" ORIGINAL_FILENAME="zlib1.dll"
INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="(C) 1995-2004 Jean-loup Gailly &amp;
Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1C28E"
LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.3.0"
UPTO_BIN_PRODUCT_VERSION="1.2.3.0" LINK_DATE="06/16/2009 04:16:59"
UPTO_LINK_DATE="06/16/2009 04:16:59" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="lib\gtk-2.0\modules\libgail.dll" SIZE="456849"
CHECKSUM="0x6136B626" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7D7C9"
LINKER_VERSION="0x10000" LINK_DATE="06/01/2009 09:35:16"
UPTO_LINK_DATE="06/01/2009 09:35:16" />
    <MATCHING_FILE NAME="plugins\1.2.0\asn1.dll" SIZE="74240"
CHECKSUM="0x29371DC7" BIN_FILE_VERSION="0.5.0.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="asn1 dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.5.0.0" ORIGINAL_FILENAME="asn1.dll" INTERNAL_NAME="asn1
0.5.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.5.0.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:55:04" UPTO_LINK_DATE="06/16/2009 04:55:04"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\coseventcomm.dll" SIZE="10240"
CHECKSUM="0xB205A026" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="06/16/2009 04:55:59" UPTO_LINK_DATE="06/16/2009
04:55:59" />
    <MATCHING_FILE NAME="plugins\1.2.0\cosnaming.dll" SIZE="15872"
CHECKSUM="0x27F163C5" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="06/16/2009 04:55:57" UPTO_LINK_DATE="06/16/2009
04:55:57" />
    <MATCHING_FILE NAME="plugins\1.2.0\docsis.dll" SIZE="149504"
CHECKSUM="0xE9C15BA2" BIN_FILE_VERSION="0.0.5.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="docsis dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.5.0" ORIGINAL_FILENAME="docsis.dll" INTERNAL_NAME="docsis
0.0.5.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.0.5.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:55:43" UPTO_LINK_DATE="06/16/2009 04:55:43"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\ethercat.dll" SIZE="102400"
CHECKSUM="0x811EC6A4" BIN_FILE_VERSION="0.1.0.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="ethercat dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.1.0.0" ORIGINAL_FILENAME="ethercat.dll" INTERNAL_NAME="ethercat
0.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:55:54" UPTO_LINK_DATE="06/16/2009 04:55:54"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\gryphon.dll" SIZE="51200"
CHECKSUM="0xD242501" BIN_FILE_VERSION="0.0.4.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="gryphon dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="gryphon.dll" INTERNAL_NAME="gryphon
0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:56:12" UPTO_LINK_DATE="06/16/2009 04:56:12"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\irda.dll" SIZE="42496"
CHECKSUM="0xD4CF9660" BIN_FILE_VERSION="0.0.6.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="irda dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.6.0" ORIGINAL_FILENAME="irda.dll" INTERNAL_NAME="irda
0.0.6.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.0.6.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:56:19" UPTO_LINK_DATE="06/16/2009 04:56:19"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\m2m.dll" SIZE="16896"
CHECKSUM="0x7E00F0DA" BIN_FILE_VERSION="1.1.0.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="m2m
dissector" COMPANY_NAME="The Wireshark developer community,
http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0"
ORIGINAL_FILENAME="m2m.dll" INTERNAL_NAME="m2m 1.1.0.0"
LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;,
Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:56:27"
UPTO_LINK_DATE="06/16/2009 04:56:27" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\mate.dll" SIZE="87040"
CHECKSUM="0x12F7A034" BIN_FILE_VERSION="1.0.0.1"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="mate dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="1.0.0.1" ORIGINAL_FILENAME="mate.dll" INTERNAL_NAME="mate
1.0.0.1" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.0.0.1" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:56:42" UPTO_LINK_DATE="06/16/2009 04:56:42"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\opcua.dll" SIZE="124416"
CHECKSUM="0x5CF144C2" BIN_FILE_VERSION="1.0.0.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="OPC
Unified Architecture Dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="1.0.0.0" ORIGINAL_FILENAME="opcua.dll" INTERNAL_NAME="opcua
1.0.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.0.0.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:56:55" UPTO_LINK_DATE="06/16/2009 04:56:55"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\parlay.dll" SIZE="846848"
CHECKSUM="0x5B00DA03" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="06/16/2009 04:56:07" UPTO_LINK_DATE="06/16/2009
04:56:07" />
    <MATCHING_FILE NAME="plugins\1.2.0\profinet.dll" SIZE="263168"
CHECKSUM="0xC91637C1" BIN_FILE_VERSION="0.2.4.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="profinet dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.2.4.0" ORIGINAL_FILENAME="profinet.dll" INTERNAL_NAME="profinet
0.2.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.2.4.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:57:10" UPTO_LINK_DATE="06/16/2009 04:57:10"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\sercosiii.dll" SIZE="40960"
CHECKSUM="0x97260A90" BIN_FILE_VERSION="0.0.1.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="sercosiii dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="sercosiii.dll"
INTERNAL_NAME="sercosiii 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:57:22"
UPTO_LINK_DATE="06/16/2009 04:57:22" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\stats_tree.dll" SIZE="9728"
CHECKSUM="0xBCCF9C30" BIN_FILE_VERSION="0.0.1.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="stats_tree dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="stats_tree.dll"
INTERNAL_NAME="stats_tree 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:57:27"
UPTO_LINK_DATE="06/16/2009 04:57:27" VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\tango.dll" SIZE="45568"
CHECKSUM="0x95B2869B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0"
LINKER_VERSION="0x0" LINK_DATE="06/16/2009 04:56:02" UPTO_LINK_DATE="06/16/2009
04:56:02" />
    <MATCHING_FILE NAME="plugins\1.2.0\unistim.dll" SIZE="105984"
CHECKSUM="0x8784068C" BIN_FILE_VERSION="0.0.2.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="unistim dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="unistim.dll" INTERNAL_NAME="unistim
0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:57:33" UPTO_LINK_DATE="06/16/2009 04:57:33"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\wimax.dll" SIZE="607744"
CHECKSUM="0x8C3EC3DA" BIN_FILE_VERSION="1.1.0.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0" FILE_DESCRIPTION="m2m
dissector" COMPANY_NAME="Intel Corporation" PRODUCT_NAME="Wireshark"
FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="wimax.dll" INTERNAL_NAME="m2m
1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs
&lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and
others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0"
UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.2.0.28753"
LINK_DATE="06/16/2009 04:58:24" UPTO_LINK_DATE="06/16/2009 04:58:24"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.2.0\wimaxasncp.dll" SIZE="59392"
CHECKSUM="0xD533F897" BIN_FILE_VERSION="0.0.1.0"
BIN_PRODUCT_VERSION="1.2.0.28753" PRODUCT_VERSION="1.2.0"
FILE_DESCRIPTION="wimaxasncp dissector" COMPANY_NAME="The Wireshark developer
community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark"
FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="wimaxasncp.dll"
INTERNAL_NAME="wimaxasncp 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald
Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez
&lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0"
UPTO_BIN_PRODUCT_VERSION="1.2.0.28753" LINK_DATE="06/16/2009 04:58:35"
UPTO_LINK_DATE="06/16/2009 04:58:35" VER_LANGUAGE="Engelsk (USA) [0x409]" />
</EXE>
<EXE NAME="MSVCR90.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="msvcr90.dll" SIZE="655872" CHECKSUM="0xA8551049"
BIN_FILE_VERSION="9.0.30729.1" BIN_PRODUCT_VERSION="9.0.30729.1"
PRODUCT_VERSION="9.00.30729.1" FILE_DESCRIPTION="Microsoft® C Runtime Library"
COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio®
2008" FILE_VERSION="9.00.30729.1" ORIGINAL_FILENAME="MSVCR90.DLL"
INTERNAL_NAME="MSVCR90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All
rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004"
VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA6621"
LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.30729.1"
UPTO_BIN_PRODUCT_VERSION="9.0.30729.1" LINK_DATE="07/29/2008 10:53:57"
UPTO_LINK_DATE="07/29/2008 10:53:57" VER_LANGUAGE="Engelsk (USA) [0x409]" />
</EXE>
<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="kernel32.dll" SIZE="986112" CHECKSUM="0x359DA0B2"
BIN_FILE_VERSION="5.1.2600.3541" BIN_PRODUCT_VERSION="5.1.2600.3541"
PRODUCT_VERSION="5.1.2600.3541" FILE_DESCRIPTION="Windows NT BASE API Client
DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows®
Operating System" FILE_VERSION="5.1.2600.3541 (xpsp_sp2_gdr.090321-1320)"
ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="©
Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0"
VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32"
PE_CHECKSUM="0xFEAFF" LINKER_VERSION="0x50001"
UPTO_BIN_FILE_VERSION="5.1.2600.3541" UPTO_BIN_PRODUCT_VERSION="5.1.2600.3541"
LINK_DATE="03/21/2009 14:18:57" UPTO_LINK_DATE="03/21/2009 14:18:57"
VER_LANGUAGE="Engelsk (USA) [0x409]" />
</EXE>
</DATABASE>


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.