Static | ZeroBOX

PE Compile Time

2010-06-04 21:06:28

PDB Path

c:\exact\Buy_Play\coat\mountain-Noun\Condition.pdb

PE Imphash

5631b8b671d77777e9f81d7224f501a1

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000f36ab 0x000f3800 5.67146175707
.data 0x000f5000 0x0000f448 0x00001600 3.51253334315
.rsrc 0x00105000 0x00000f18 0x00001000 3.04431491179
.reloc 0x00106000 0x00004d4c 0x00004e00 6.4306536731

Resources

Name Offset Size Language Sub-language File type
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00105c60 0x00000108 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x00105ea8 0x0000006a LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x00105ea8 0x0000006a LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x00105270 0x00000310 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library KERNEL32.dll:
0x1001000 GetSystemDirectoryA
0x1001008 VirtualProtect
0x100100c GetCurrentDirectoryA
0x1001010 InterlockedIncrement
0x1001014 InterlockedDecrement
0x1001018 Sleep
0x100101c InterlockedExchange
0x1001024 DeleteCriticalSection
0x1001028 EnterCriticalSection
0x100102c LeaveCriticalSection
0x1001030 GetCurrentThreadId
0x1001034 GetCommandLineA
0x1001040 GetModuleFileNameW
0x1001044 HeapValidate
0x1001048 IsBadReadPtr
0x100104c RaiseException
0x1001050 RtlUnwind
0x1001054 TerminateProcess
0x1001058 GetCurrentProcess
0x100105c IsDebuggerPresent
0x1001060 GetACP
0x1001064 GetOEMCP
0x1001068 GetCPInfo
0x100106c IsValidCodePage
0x1001070 GetProcAddress
0x1001074 TlsGetValue
0x1001078 GetModuleHandleW
0x100107c TlsAlloc
0x1001080 TlsSetValue
0x1001084 TlsFree
0x1001088 SetLastError
0x100108c GetLastError
0x1001090 GetCurrentThread
0x1001094 ExitProcess
0x1001098 WideCharToMultiByte
0x100109c MultiByteToWideChar
0x10010a0 LCMapStringA
0x10010a4 LCMapStringW
0x10010a8 GetModuleFileNameA
0x10010ac WriteFile
0x10010b0 GetStdHandle
0x10010b4 FatalAppExitA
0x10010b8 SetHandleCount
0x10010bc GetFileType
0x10010c0 GetStartupInfoA
0x10010c8 GetEnvironmentStrings
0x10010d4 HeapDestroy
0x10010d8 HeapCreate
0x10010dc HeapFree
0x10010e0 VirtualFree
0x10010e8 GetTickCount
0x10010ec GetCurrentProcessId
0x10010f4 SetConsoleCtrlHandler
0x10010f8 FlushFileBuffers
0x10010fc GetConsoleCP
0x1001100 GetConsoleMode
0x1001104 DebugBreak
0x1001108 OutputDebugStringA
0x100110c WriteConsoleW
0x1001110 OutputDebugStringW
0x1001114 LoadLibraryW
0x1001118 HeapAlloc
0x100111c HeapSize
0x1001120 HeapReAlloc
0x1001124 VirtualAlloc
0x1001128 GetStringTypeA
0x100112c GetStringTypeW
0x1001130 GetTimeFormatA
0x1001134 GetDateFormatA
0x1001138 GetLocaleInfoA
0x100113c IsValidLocale
0x1001140 EnumSystemLocalesA
0x1001144 GetUserDefaultLCID
0x1001148 FreeLibrary
0x100114c LoadLibraryA
0x1001154 GetLocaleInfoW
0x1001158 SetStdHandle
0x100115c WriteConsoleA
0x1001160 GetConsoleOutputCP
0x1001164 SetFilePointer
0x100116c lstrlenA
0x1001170 CloseHandle
0x1001174 CreateFileA
0x1001178 GetProcessHeap
0x100117c VirtualQuery
0x1001180 CompareStringA
0x1001184 CompareStringW

Exports

Ordinal Address Name
1 0x10f14e0 Dollar
2 0x10f15e0 Movechild
3 0x10f1f20 Oceansister
4 0x10f11e0 Oppositeslave
5 0x10f1340 Usmount
!This program cannot be run in DOS mode.
`.data
@.reloc
bad allocation
unknown
exception:
f:\dd\vctools\crt_bld\self_x86\crt\src\xdebug
string too long
invalid string position
invalid string argument
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dllcrt0.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
Total allocations: %Id bytes.
Largest number used: %Id bytes.
%Id bytes in %Id %hs Blocks.
Damage before 0x%p which was allocated by aligned routine
The block at 0x%p was not allocated by _aligned routines, use realloc()
The block at 0x%p was not allocated by _aligned routines, use free()
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
LC_TIME
LC_NUMERIC
LC_MONETARY
LC_CTYPE
LC_COLLATE
LC_ALL
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
%s(%d) : %s
Assertion failed!
Assertion failed:
_CrtDbgReport: String too long or IO Error
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
bad exception
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c
united-states
united-kingdom
trinidad & tobago
south-korea
south-africa
south korea
south africa
slovak
puerto-rico
pr-china
pr china
new-zealand
hong-kong
holland
great britain
england
britain
america
swedish-finland
spanish-venezuela
spanish-uruguay
spanish-puerto rico
spanish-peru
spanish-paraguay
spanish-panama
spanish-nicaragua
spanish-modern
spanish-mexican
spanish-honduras
spanish-guatemala
spanish-el salvador
spanish-ecuador
spanish-dominican republic
spanish-costa rica
spanish-colombia
spanish-chile
spanish-bolivia
spanish-argentina
portuguese-brazilian
norwegian-nynorsk
norwegian-bokmal
norwegian
italian-swiss
irish-english
german-swiss
german-luxembourg
german-lichtenstein
german-austrian
french-swiss
french-luxembourg
french-canadian
french-belgian
english-usa
english-us
english-uk
english-trinidad y tobago
english-south africa
english-nz
english-jamaica
english-ire
english-caribbean
english-can
english-belize
english-aus
english-american
dutch-belgian
chinese-traditional
chinese-singapore
chinese-simplified
chinese-hongkong
chinese
canadian
belgian
australian
american-english
american english
american
Norwegian-Nynorsk
SystemFunction036
ADVAPI32.DLL
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
GetUserObjectInformationA
MessageBoxA
USER32.DLL
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
generic-type-
template-parameter-
`anonymous namespace'
`non-type-template-parameter
`template-parameter
extern "C"
[thunk]:
public:
protected:
private:
virtual
static
`template static data member destructor helper'
`template static data member constructor helper'
`local static destructor helper'
`adjustor{
`vtordisp{
`vtordispex{
volatile
,<ellipsis>
<ellipsis>
throw(
volatile
signed
unsigned
UNKNOWN
__w64
wchar_t
__int128
__int64
__int32
__int16
__int8
double
cointerface
coclass
class
struct
union
`unknown ecsu'
short
const
volatile
cli::pin_ptr<
cli::array<
{flat}
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
(null)
`h````
xpxxxx
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
Run-Time Check Failure #%d - %s
Unknown Module Name
Unknown Filename
Stack corrupted near unknown variable
Stack area around _alloca memory reserved by this function is corrupted
%s%s%s%s
%s%s%p%s%ld%s%d%s
Stack area around _alloca memory reserved by this function is corrupted
Address: 0x
Size:
Allocation number within this function:
Data: <
wsprintfA
user32.dll
A variable is being used without being initialized.
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
CONIN$
CONOUT$
`h`hhh
xppwpp
MSPDB80.DLL
PDBOpenValidate5
EnvironmentDirectory
SOFTWARE\Microsoft\VisualStudio\9.0\Setup\VS
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
f:\dd\vctools\crt_bld\self_x86\crt\src\wtombenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c
bad allocation
|W8696
n{"3~z}
x~9-QX?
9sJBr#
q{T6a,
RFlRN!
STzj27
9-)+[d
+q*UrrT
_9~If&$q
5xbK4/
Kp@`1K
W}1X_K
&lx.]N?
@USVWH
(P^bMS_
z"a?]?
DHtHHHHH
MLH$$
H$ HIH
#L:HMH
0HLE I
H\ttHH
0$HM;M
DOP$;
H2tTLUE
yHHAAH
HHuULrp"
3XD_LH3
G$$Tt2
RLHUIH
L_L[*$p
\3M}$_
NLHH@}
hU$lAH
HI;x\|h
x`hHtH
$E#H[
L&xH~H
HHCHI $
_(ECLHL
AH"DHHH
$(UHHU$8
W'[)$tH
[Ux`uH
8HHL2H
HHH$HD
VHAMF$6HD
$H0HHHL
LLH%%\
MHBc\[
bHH H
H(H@a$I
HHRO%h
H9A00I
E;A@L@H
H$Hc[u
H35DHL
LHADPHh(
/H8\HH
NH$$,H
bHH`DH
`HuHHH
GdHHF$L
H)%LH]
WHHH/H
KMEI$
OHHAeHD
ACW@$$
A; `@LH
3Wt@MHHn
H \_DH
0 HH@S$
0GfPPD@$
W$HNHt
`HM`PB
H@IH0M
XHHu$H$
HB|l*UH
(HHHHH
HM L!0`
A(t;WH
$0H$@H
`IHUuHp
|Lf3y)=
L3V@=BH
hD$H%H
HHH$@H
AuZHKH|
_]^\SHE/H
EHHhHI@T
H$0'HH\
$P[lHH
w_JS!LW
HuLu@H
HDH DH
*$tHH\D
$$ED~X
[$IS@P
;HuP3H
P(DH31
l$\HH&D
H\!$P*I
HH HA
h(`H3M
$/HHOE
$$H >H
H LHSK
l;lDH]
HLL$ 8
HHu$H
@H$"HM
HD<AT(
HX0H"w$H
|u\SHH
SLt@WH
@WIHHH
H%tMH$L
H8UE(T
H2HHHL
H$uX)E
(NHyfH8$8$
\DtHH$
P;HHAH
;HC3XM
]BDIHS
\HH Mn
]P$'7uPH
;H%DHD
HG$-HHH(
HFpHA|H
/PWU f
%$L IHE3
+I`tGT
HS HH$
$>HD@D
PHpH3\H
$WWHV'
0PHtHAA
h["Ht&H
H[D0HH_M
UHPmHM
DHEU3t
Ey@HL0HHu
ItHHHeH
HL H\H$
$]UPH*$D
\DPIVLH
@HH @TD:
8HuHAL
6`DHH%HA
[LHS^CD P
!`H$$$
ULD$HH
HUHZ\H$
8$DA$dMH
` ,PHHH%\<
Hc`H@`
H( H@
D$MHHE
AHHLE3
OH;H$u
LHuxH*
HH9`K$H
H$HMC @
H u@EP
[L)L(E
SBPt1D'
watch s
alnum:
alpha:
ascii:
cntrl:
digit:
graph:
lower:
print:
punct:
space:
upper:
xdigit:
blank:
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xdebug
RSDS//w
c:\exact\Buy_Play\coat\mountain-Noun\Condition.pdb
D$,,0<
<0|`<9
ub<.t@<wt<<Wt8<st4<St0<dt,<Dt(<[uB
A|X<A}
a|X<a}
<:t*<(u
L$0:\$
Ft9Fl|*
t:)u<_^][
u<_^][
t59^<u
H,Qh$/
HlQh8[
PPPPPPPP
PPPPPPPP
URPQQh
;t$,v-
UQPXY]Y[
;U$trj
~v8~=@_p
ps>\2N
7xXJo~
@|:RHV
^0qw6J
e@:Y~V
J4qVRQ=8C9
szy{p]D
l"=S>
{/>6p>0
aVT^">Ki:yc
zpxiZ4
n-lmj!
?lR0->Sd
Kr|f9R
a>6)iJ
q,0Dnj
p>zU6vS
s9om/[
\hXi(E
M2'JXF>
jtr`>'n
x:khBD
5K{ouS
|jxi'T
&SA+ (:
KH&4Xa3?
RxqV*B
KH}xW>V
\bsxD
s-1=7C
#[p}6|G
hay0UF
abp(I:[
$Sn9|xB
^q_5~?i
! y}=*
q%~:rx
,9z_pp2d
V+$wj|K
v>m[k3
D:nFsk
ma:R>
~*0ow?
\"Qol2
wc17+>ln
c~>^%Nm
t:/+s1
pD+'`n
:qCq~&
9a, 3Mx9
{<I'yk
>:E]DH
:t2z_lz
YxJyuFe^
+c$y?k(
>9{80
+'2$
XY'*{V
72(G{*
E*+54,
,>65(
.++$.
$0)^$#
'!+&"2
5?-3cB
I<}a`b
4?0<
Ig>n7i
-:K-H
x4H#kZ<
1<D999
====;;;;
====;;;;
u=kW;S
'klQ{S;
<f6x6<1
9SJ@DB
;|$ td
;|$ t<
GetSystemDirectoryA
FindFirstChangeNotificationA
VirtualProtect
GetCurrentDirectoryA
KERNEL32.dll
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetCurrentThreadId
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetModuleFileNameW
HeapValidate
IsBadReadPtr
RaiseException
RtlUnwind
TerminateProcess
GetCurrentProcess
IsDebuggerPresent
GetACP
GetOEMCP
GetCPInfo
IsValidCodePage
GetProcAddress
TlsGetValue
GetModuleHandleW
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetLastError
GetCurrentThread
ExitProcess
WideCharToMultiByte
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetModuleFileNameA
WriteFile
GetStdHandle
FatalAppExitA
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapDestroy
HeapCreate
HeapFree
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetConsoleCtrlHandler
FlushFileBuffers
GetConsoleCP
GetConsoleMode
DebugBreak
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
LoadLibraryW
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
GetStringTypeA
GetStringTypeW
GetTimeFormatA
GetDateFormatA
GetLocaleInfoA
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
FreeLibrary
LoadLibraryA
InitializeCriticalSectionAndSpinCount
GetLocaleInfoW
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
SetFilePointer
GetTimeZoneInformation
lstrlenA
CloseHandle
CreateFileA
GetProcessHeap
VirtualQuery
CompareStringA
CompareStringW
SetEnvironmentVariableA
Condition.dll
Dollar
Movechild
Oceansister
Oppositeslave
Usmount
.?AVlength_error@std@@
.?AVlogic_error@std@@
.?AVout_of_range@std@@
.?AVinvalid_argument@std@@
.?AVbad_cast@std@@
.?AVbad_typeid@std@@
.?AV__non_rtti_object@std@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AV?$CBoundaryElxT@D@@
.?AV?$CPosixElxT@D@@
.?AV?$CStringElxT@D@@
.?AV?$CRangeElxT@D@@
.?AV?$CBufferT@D@@
.?AV?$CBufferRefT@PAV?$CConditionElxT@D@@@@
.?AV?$CBufferT@PAV?$CConditionElxT@D@@@@
.?AV?$CBufferRefT@PAV?$CBackrefElxT@D@@@@
.?AV?$CBufferT@PAV?$CBackrefElxT@D@@@@
.?AV?$CBufferRefT@PAV?$CDelegateElxT@D@@@@
.?AV?$CBufferT@PAV?$CDelegateElxT@D@@@@
.?AV?$CBufferRefT@D@@
.?AV?$CConditionElxT@D@@
.?AV?$CBackrefElxT@D@@
.?AV?$CBracketElxT@D@@
.?AV?$CDelegateElxT@D@@
.?AV?$CBufferRefT@PAV?$CListElxT@$0A@@@@@
.?AV?$CBufferT@PAV?$CListElxT@$0A@@@@@
.?AV?$CReluctantElxT@$0A@@@
.?AV?$CPossessiveElxT@$0A@@@
.?AV?$CListElxT@$0A@@@
.?AV?$CIndependentElxT@$0A@@@
.?AV?$CGreedyElxT@$0A@@@
.?AV?$CRepeatElxT@$0A@@@
.?AV?$CGlobalElxT@$0A@@@
.?AV?$CEmptyElxT@$0A@@@
.?AV?$CAssertElxT@$0A@@@
.?AV?$CAlternativeElxT@$0A@@@
.?AV?$CBufferRefT@PAVElxInterface@@@@
.?AV?$CBufferT@PAVElxInterface@@@@
.?AVElxInterface@@
.?AVexception@std@@
.?AVbad_alloc@std@@
1(2,202t2x2|2
4044484<4@4D4H4L4P4
54888<8
5 5$5(5,5054585<5@5D5H5L5P5T5
P?X?`?h?p?x?
0 0(00080@0H0P0X0`0h0p0x0
1 1(10181@1H1P1X1`1h1p1x1
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
`0d0h0l0p0t0x0|0
8$8(8,80848
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=
= >$>4>8><>@>H>`>d>|>
? ?$?(?,?4?L?\?`?p?t?
0 0$0(000H0X0\0l0p0x0
1(181<1L1P1T1\1t1
2 2024282@2X2h2l2|2
3$3(3,343L3\3`3h3
4$4(484<4D4\4l4p4
5 5(5@5P5T5d5h5l5t5
6 60646D6H6L6P6X6p6
7 7$74787<7D7\7l7p7
8 8$8,8D8T8X8h8l8p8x8
9(989<9L9P9`9d9h9p9
:(:,:0:8:P:`:d:l:
:;2;E;
=!=/=;=c=t=~=
>>$>9>B>I>a>p>w>
?/?6?K?`?u?
0=0U0j0
1 131H1]1u1|1
2%222A2I2
3?3X3e3v3
4"4'4,414:4C4a4j4
5 505I5P5k5y5
6#6)606<6H6R6f6l6r6
7+797A7K7
858C8T8d8{8
9"9(9<9F9S9Y9b9n9u9
:!;\;i;
;<2=7=
3=3o4|4
5+5B5X5k5
6 656G6M6Q6W6[6m6s6w6}6
7,707S7b7
9(9@9j9
:*:H:`:
11$1*1/14191>1D1H1M1R1W1\1b1f1k1p1u1z1
22C2R2p2x2
2*3B3+454;4A4G4M4S4Y4_4e4k4q4w4}4
55'5,52585D5s5
5#6)626:6A6I6T6m6u6|6
7+737N7X7b7x7
9&9N:[:d;T=d=t=
1\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6>8V8$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;
0%1G1t1x1|1
2+2b2r3
4"4(4f4z4
5k8*9x9
2 2$2(2,2
?L?P?T?X?\?`?
; ;>;5<Y<m<x<
='=2=F=Q=e=p=
R0d0w0
0R1<2@2D2H2L2P2T2X2b2
32383Y3r3x3
4 4x4~4
7*7G7M7u7
8989G9X9x9
:(;5;`;
>8>E>y>(?`?{?
(010[0`0e0
0"1'1,1n1
7*7B7S7
>!?&?0?
050<0_0
0$1G1\1
4/4U4^4
7(727@7F7v7
8.8H8Q8[8
<#<?<i<}<
<(=-=?={=
11x1}1
262P2\2p2|2
323>3N3Z3
3&4+40454\4C5x6}6
7 7)757>7_7y7
9$9*90989I9R9
=#=/=8=>=G=S=\=
A0J0V0a0i0r0}0
21272@2Q2Y2n2
4.43484
4h5p5y5
5&6A6M6R6
8$8\8b8
919:9?9e9o9{9
9':h:m:
; ;,;B;N;W;};
;W<c<x<}<
>r>w>|>
1(2,20242H2M2_2s2
3+3A3G3T3
41585K5R5h5m5
7&787=7O7u7
::E:Q:~:
0$1)1.1]1y1
1.3:3g3l3q3
6=6B6G6
8'8T8Y8^829O9p9
1!1(1/161=1D1K1S1[1c1o1x1}1
1*2_2x2
3 3$3n3t3x3|3
4 4A4k4
6 7'7N7w7
9%9G9L9Q9
;E<M<x<
0D0V0a0y0
1$2/2;2i2
84888<8@8D8
8'9L9e9
=&=6=_=
,0H0d0
0171V1r1
2I2a2x2}2
314\4h4
5 5%525x5}5
7(9-9?9g9
:X:]:o:
;$<5<E<N<
=!='=3=8=D=\=
7=7B7G7L7
:M;Y;^;c;
;Y<^<c<
=1>6>;>
?P?W?a?j?q?x?
@0G0Q0Z0a0h0x0
1-1B1I1o1
2'20242:2@2F2L2Q2V2\2a2g2p2w2~2
3(3K3R3~3
4434H4]4g4u4
6X6]6o6N7
7g8u8|8
8"9,9h9p9
;K;Z;e;v;
</<P<]<i<y<
=-=k=p=}=
>>->7>g>?,?
0%070C0p0u0z0
1'131`1e1j1
4(454?4K4V4
?#?.?G?P?l?q?v?{?
0$0)000]0b0g0l0v0
4,464N4e4
5'545H5M5_5{5
8 8$8(8,80848~8
9#9(9,909Q9{9
: :$:(:,:
;;R;\;
</<U<Z<
212N2|2
8)8<8Z8n8
869Z9i9~9
:":':5:=:J:V:
>J?Z?{?
081=1C1T1Z1t1{1
2"2)2/2G2O2[2p2
3H3S3A4U4[4
7#7F7N7q7y7
979<9A9h9l9p9t9x9
;*;G;d;
? ?*?g?
H0M0_0
2G2P2z2
395B5l5q5v5
646]6j6u6
6&7I7R7|7
8:8W8a8
9Q9t9}9
:8:=:B:{:
:0;t;};
<<T<Y<^<
2H2d3n3
6!7*7X7]7b7
8#8(8G8S8d8n8~8
:!:<:I:N:T:a:f:l:
:(;-;2;7;j;v;
<C<H<M<R<
<#=(=-=2=]=b=g=
>9>B>t>
0%070A0_0d0i0
2"2'2O2U2p2}2
3R3W3\3a3
3$454:4?4D4m4r4w4|4
5M5R5W5\5
6!6&6+6N6W6
8S8Z8i8
9J9Q9[9m9w9
;#;+;5;C;I;T;^;p;
<$=)=.=
1J1S1}1
2A2j2s2
455<5X5]5o5
6B6G6L6s6
8.9>9C9H9M9
96:B:a:{:
;A;];i;y;
<Q<V<[<`<
=/=U=^=
=d>k>z>
?A?I?O?]?g?u?{?
2*3;3h3
3N4U4d4
5Q5X5b5
616A6[6d6
7J7O7T7i7o7
8-898f8k8p8
9'939`9e9j9
:H?U?^?x?
0(0/050>0D0O0Y0h0q0z0
6 6)6.676G6N6u6
?"?.???K?T?`?h?t?{?
5E5N5x5}5
50;=;J>n>
6H9M9_9X:]:o:
081=1O1
182=2O2
9*:8:@:J:V:a:k:t:
<+<V<~<
<1=>=V=q=z=
>>K>H?g?
325G5S5
:b:g:l:\<
<6=;=@=
=!>&>+>
>P?U?Z?
0 0T1`1
3&3S3X3]3-494
5=5B5G5
6/64696
6E7Q7~7
7&8+808
;6;;;@;
="=O=T=Y=
><?H?u?z?
0<1H1u1z1
3K4W4|4
4l7v7&9-9L9
? ?N?\?k?
14191>1
243<3:4
>1?9?v?
&0-0X0
041;1f1
4t4y4~4
=n=)>Y>s>
$17182=2O2h2Y3j3
3(414[4`4e4|4
5;5A5P5
6M6Y6e7
;(;1;7;I;
<;<@<E<i<v<
="=,=:=?=I=]=c=k=u=
>A>L>m>
1K2{2X3]3o3
3P4V4\4k4s4{4
5515N5[5
6,63696N6T6`6g6v6
7B7L7`7l7
:F:T:x:
;!;F;O;X;c;l;q;
;4<S<`<
?%?@?K?_?m?u?
1%141W1
33<3G3[3j3s3
4J4Q4W4b4y4
6 6$6(6,6064686<6
7.777Y7e7s7|7
9G9T9\9
:#:0:9:
:;p;t;x;|;
;D<S<Y<b<g<
?,?5?N?\?o?|?
0$0*020;0e0m0v0
0Z1f1n1w1
2+232A2Y2j2w2
3=3J3m3z3
3,464A4J4n4u4
6<6L6q6
7 8$8(8,8084888<8@8
1+13191S1Z1
2 2(282A2G2U2b2k2t2
8`8d8h8l8p8
9%9.9M9
:4:B:K:R:
<6<D<M<
I0b0k0{0
1'101S1[1
2,252C2Y2w2
4#454G4Y4k4x4
5/5A5S5f5o5
7,8084888<8@8D8H8L8P8T8x8|8
<T<X<\<`<d<h<l<p<t<x<
= =,=;=D=
=@>M>Z>b>
1A2I2O2
3;3J3[3d3
4>6G6M6
7"8G8`8h8p89H9I;`;n;w;
1F1S1[1m1z1
464V4v4
5D5R5f5
5H5T5e5p5y5
<><G<q<v<{<
1)2:2R2
455Q5u5
5G6j6v6
7:7?7D7g7
<"<+<B<I<x<}<
1'1\1a1f1
6D7P7}7
;K;T;~;
<B=N={=
>.>f>n>
"0'0,0
5@5E5J5
6J6S6}6
999E9r9w9|9
:9:>:C:
2-22272v2~2
23$3)3
4A5J5t5y5~5
6=6B6G6
7#7M7R7W7
8.878a8f8k8
8!9-9Z9_9d9
;+<0<5<r<~<
==r=~=
>B?N?{?
5'5Q5V5[5.6:6g6l6q6
8%8R8W8\8
9"9'9f9r9
<1<6<;<}<
=Y>`>o?v?
; ;$;(;,;0;4;8;<;@;D;H;L;P;h;l;p;t;x;
=:=?=D=k=w=
?J?O?T?
2&2V2[2`2
4Q5X5f6m6
24282<2@2D2x2|2
4D4I4N4u4~4
8I8R8|8
9I9R9|9
9 :%:*:_:h:
<#<h<m<
<]=b=g=
=">,>;>D>J>Y>c>p>y>
??P?Y?|?
_0d0i0
3?3M3Y3g3r3z3
4#4+454=4E4b4j4r4z4
4<5B5P5^5s5
8%8B8K8Y8v8
9G9P9z9
=7=<=A=w=
?4?@?m?r?w?
2.3p3w3
45D5u5
7@7E7|7
8&8/888E8S8
8,979r9
:&:<:E:R:
:1;T;];
=U>[>`>
1 1b1n1
2 2$2(2,20242L2P2T2X2\2
7F7K7P7
9I9N9S9
;,<1<6<
>H>M>R>
50A0q0v0{0l1x1
3%3U3Z3_3P4\4
<:<?<D<
=J=O=T=
?:???D?
0J0O0T0
2?2D2I2
33O3T3Y3
40454:4&525b5g5l5)656e6j6o6
;.<3<8<
="=R=W=\=&>2>b>g>l>Y?e?
6+70757s<
>L?P?T?X?\?`?d?h?l?p?t?x?|?
0P0T0X0\0`0d0h0l0
1A1F1K1
373<3A3
44.555i6p6M7
0*1/141
2 2$2(2,2024282<2@2D2H2L2
5&6+606u6
8<8Z9f9
9B:N:~:
>:>?>D>
0 1%1*1
3-42474
5?5D5I5
02070<0
171<1A1
7,81868
9>9C9H95:A:q:v:{:G;S;
7J8b9n9
: :$:(:,:0:4:8:<:@:X:\:`:d:h:
; ;$;(;
<8<=<B<
>->F>Q>h>m>
6%7.7X7]7b7
9":.:[:`:e:
:H;M;_;
<4<9<><
<I=N=S=
>A?J?t?y?~?
4-565`5e5j5
=.=3=V=h=
?)?/?5?A?Q?g?}?
0>0C0H0
6 6@6`6
:G:P:z:
<)<A<}<
1Z1c1N2
4\5~5T6]6
7:7C7m7r7w7g8
:B:O:`:f:w:
>G?P?z?
2$2*20262<2B2H2N2T2Z2`2f2l2r2x2~2
3 3&3,32383>3D3J3P3V3\3b3h3n3t3z3
434=4P4
5*555>5J5b5m5
7.767C7M7]7r7z7
8-828?8G8Q8`8k8
9(9;9B9T9Z9`9q9
:1:A:P:V:c:q:
;+;6;<;K;V;\;
<'<6<<<
=(=.=4=;=B=H=M=R=]=f=q=x=
>2>8>>>J>P>`>f>p>y>
?&?0?:?F?N?X?a?o?u?}?
0 0&0,040=0C0I0U0\0i0p0~0
1*10161>1G1M1S1_1
22+21272=2D2J2T2[2a2k2y2~2
33S3Y3m3
4&4,414:4T4Y4k4q4w4
5#5,535M5S5Y5}5
2!2'2/2;2F2`2
3%3*303B3H3Q3]3e3l3w3
4 4&4,4>4E4P4Z4v4
5*51595D5
6&626O6Y6_6k6v6|6
737=7E7V7b7p7x7
8*858i8x8
9,949N9_9s9
:&:-:4:;:I:N:V:h:y:
;&;+;1;?;E;R;X;d;s;~;
<<&<4<?<E<K<S<\<b<h<t<
=&=D=J=P=U=`=i=u=
>!>+>1>=>G>R>^>j>s>z>
?*?5?;?F?O?Y?_?
1121@1F1]1d1s1y1
2J2Z2`2h2s2|2
3;3[3r3y3
4:4J4d4j4{4
5"585>5S5a5y5
6#646>6G6P6\6a6n6t6
8"9B9j9
9/:Z:q:y:
;#;(;-;2;F;P;v;
<,<4<H<P<\<|<
=8=X=t=x=
> >@>`>
? ?@?`?
0(0H0T0p0|0
1 1@1`1
2 2@2`2
3(343P3p3
4(4H4P4T4p4x4|4
54585T5X5h5
6,606L6P6p6
7(747P7p7
808P8l8p8
909P9X9d9
:(:0:4:<:D:L:X:x:
; ;4;@;H;`;l;
<$<D<P<p<|<
000P0p0
;(;,;0;4;8;@;D;P;\;d;l;t;|;
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
1,2\2|2
f:\dd\vctools\crt_bld\self_x86\crt\src\xstring
sizeInBytes >= count
src != NULL
memmove_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memmove_s.c
dst != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
(stream != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\fputs.c
(string != NULL)
Assertion Failed
Warning
c("The hook function is not in the list!",0)
pfnNewHook != NULL
_CrtSetReportHookW2
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
(*_errno())
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
_recalloc_dbg
(_HEAP_MAXREQ / count) >= size
_expand_dbg
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtDoForAllClientObjects
pfn != NULL
_CrtMemCheckpoint
state != NULL
newState != NULL
oldState != NULL
_CrtMemDifference
_printMemBlockData
_CrtMemDumpStatistics
offset == 0 || offset < size
_aligned_offset_malloc_dbg
IS_2_POW_N(align)
_aligned_offset_realloc_dbg
)_aligned_offset_recalloc_dbg
_aligned_msize_dbg
memblock != NULL
_get_errno
f:\dd\vctools\crt_bld\self_x86\crt\src\dosmap.c
pValue != NULL
_get_doserrno
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
_configthreadlocale
("Invalid parameter for _configthreadlocale",0)
setlocale
LC_MIN <= _category && _category <= LC_MAX
strncpy_s(lctemp, (sizeof(lctemp) / sizeof(lctemp[0])), s, len)
_setlocale_nolock
strcpy_s(pch + sizeof(int), cch - sizeof(int), lctemp)
_setlocale_set_cat
strcat_s(pch, cch, ";")
_setlocale_get_all
strcpy_s(output, sizeInChars, cacheout)
strncpy_s(cachein, cacheinSize, source, charactersInSource + 1)
strcpy_s(output, sizeInChars, "C")
_expandlocale
strcat_s(outstr, sizeInBytes, ( *(char * *)((substr += ( (sizeof(char *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) - ( (sizeof(char *) + sizeof(int) - 1) & ~(sizeof(int) - 1) )) ))
_strcats
strncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), locale, len)
strncpy_s(names->szCountry, (sizeof(names->szCountry) / sizeof(names->szCountry[0])), locale, len)
strncpy_s(names->szLanguage, (sizeof(names->szLanguage) / sizeof(names->szLanguage[0])), locale, len)
,strncpy_s(names->szCodePage, (sizeof(names->szCodePage) / sizeof(names->szCodePage[0])), &locale[1], 16-1)
__lc_strtolc
strcpy_s(locale, sizeInBytes, (char *)names->szLanguage)
__lc_lctostr
KERNEL32.DLL
mscoree.dll
_wpgmptr != NULL
_get_wpgmptr
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0dat.c
_pgmptr != NULL
_get_pgmptr
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
strncpy_s(*straddress, outsize, pcbuffer, outsize - 1)
__getlocaleinfo
f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
strcpy_s ((char *)((type_info *)_This)->_m_data, len+2, (char *)pTmpUndName)
type_info::_Name_base
strcpy_s (pTmpTypeName, len+2, (char *)pTmpUndName)
type_info::_Name_base_internal
f:\dd\vctools\crt_bld\self_x86\crt\src\handler.cpp
pnh == 0
cstrcpy_s(*env, cchars, p)
_setenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\heapinit.c
_crtheap
signal
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
craise
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
str != NULL
flag == 0 || flag == 1
fwrite
f:\dd\vctools\crt_bld\self_x86\crt\src\fwrite.c
("Inconsistent Stream Count. Flush between consecutive read and write", stream->_cnt >= 0)
num <= (SIZE_MAX / size)
(buffer != NULL)
_fwrite_nolock
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
("Invalid file descriptor. File possibly closed by a different thread",0)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
(_osfile(fh) & FOPEN)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0
_CrtSetReportMode
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
nRptType >= 0 && nRptType < _CRT_ERRCNT
_CrtSetReportFile
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
WUSER32.DLL
_swprintf
f:\dd\vctools\crt_bld\self_x86\crt\src\swprintf.c
(format != NULL)
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
_CrtSetReportHook2
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\sbheap.c
(threshold <= MAX_ALLOC_DATA_SIZE) && __sbh_heap_init(threshold)
_set_sbh_threshold
threshold <= MAX_ALLOC_DATA_SIZE
_set_amblksiz
0 < size && size <= UINT_MAX
_get_amblksiz
pSize != NULL
sprintf
f:\dd\vctools\crt_bld\self_x86\crt\src\sprintf.c
((((( H
h(((( H
H
f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c
ploci->lc_time_curr->refcount > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c
ploci->lconv_num_refcount > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c
ploci->lconv_mon_refcount > 0
ploci->ctype1_refcount > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c
strcpy_s(s, (len + 1) - (s - p), pt->wday[n])
strcpy_s(s, (len + 1) - (s - p), pt->wday_abbr[n])
_Getdays_l
f:\dd\vctools\crt_bld\self_x86\crt\src\strftime.c
strcpy_s(s, (len + 1) - (s - p), pt->month[n])
strcpy_s(s, (len + 1) - (s - p), pt->month_abbr[n])
_Getmonths_l
strcpy_s(s, len - (s - p), pt->ww_timefmt)
strcpy_s(s, len - (s - p), pt->ww_ldatefmt)
strcpy_s(s, len - (s - p), pt->ww_sdatefmt)
strcpy_s(s, len - (s - p), pt->ampm[1])
strcpy_s(s, len - (s - p), pt->ampm[0])
strcpy_s(s, len - (s - p), pt->month[n])
strcpy_s(s, len - (s - p), pt->month_abbr[n])
strcpy_s(s, len - (s - p), pt->wday[n])
strcpy_s(s, len - (s - p), pt->wday_abbr[n])
_Gettnames_l
("Invalid MBCS character sequence passed to strftime",0)
timeptr != NULL
( format != NULL )
( maxsize != 0 )
_Strftime_l
( string != NULL )
( "Invalid format directive" , 0 )
( timeptr->tm_year >= -1900 ) && ( timeptr->tm_year <= 8099 )
( timeptr->tm_year >=0 )
( ( timeptr->tm_sec >=0 ) && ( timeptr->tm_sec <= 59 ) )
( ( timeptr->tm_min >=0 ) && ( timeptr->tm_min <= 59 ) )
( ( timeptr->tm_yday >=0 ) && ( timeptr->tm_yday <= 365 ) )
( ( timeptr->tm_hour >=0 ) && ( timeptr->tm_hour <= 23 ) )
( ( timeptr->tm_mday >=1 ) && ( timeptr->tm_mday <= 31 ) )
( ( timeptr->tm_mon >=0 ) && ( timeptr->tm_mon <= 11 ) )
_expandtime
( ( timeptr->tm_wday >=0 ) && ( timeptr->tm_wday <= 6 ) )
("Invalid MBCS character sequence passed into strftime",0)
("Invalid MBCS character sequence found in locale AMPM string",0)
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
strcpy_s(lpOutStr->szLanguage, (sizeof(lpOutStr->szLanguage) / sizeof(lpOutStr->szLanguage[0])), "Norwegian-Nynorsk")
__get_qualified_locale
f:\dd\vctools\crt_bld\self_x86\crt\src\getqloc.c
("rand_s is not available on this platform", 0)
rand_s
f:\dd\vctools\crt_bld\self_x86\crt\src\rand_s.c
_RandomValue != NULL
_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
_cputws
f:\dd\vctools\crt_bld\self_x86\crt\src\putwch.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
(count == 0) || (string != NULL)
_vsnprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
x64toa_s
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vswprintf_s_l
_vsnwprintf_s_l
xtow_s
x64tow_s
c("'n' format specifier disabled", 0)
_woutput_l
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
_vswprintf_l
_vscwprintf_helper
(null)
(ch != _T('\0'))
_output_l
_vsprintf_l
_vscprintf_helper
_get_daylight
f:\dd\vctools\crt_bld\self_x86\crt\src\timeset.c
(_Daylight != NULL)
_get_dstbias
(_Daylight_savings_bias != NULL)
_get_timezone
(_Timezone != NULL)
_Index == 0 || _Index == 1
_ReturnValue != NULL
_get_tzname
(_Buffer != NULL && _SizeInBytes > 0) || (_Buffer == NULL && _SizeInBytes == 0)
strncpy_s(tzname[1], 64, TZ, 3)
strncpy_s(tzname[0], 64, TZ, 3)
strcpy_s(lastTZ, strlen(TZ) + 1, TZ)
_get_dstbias(&dstbias)
_get_daylight(&daylight)
_get_timezone(&timezone)
_tzset_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c
_isindst_nolock
cvtdate
_stricmp_l
f:\dd\vctools\crt_bld\self_x86\crt\src\stricmp.c
_stricmp
count <= INT_MAX
_strnicmp_l
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicmp.c
_strnicmp
Run-Time Check Failure #%d - %s
Runtime Check Error.
Unable to display RTC Message.
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
("Missing position in the format string", 0)
_tvalidate_param_reuse(&pos_value[type_pos], e_long_long_arg, ch, flags)
_tvalidate_param_reuse(&pos_value[type_pos], e_int64_arg, ch, flags)
pass == FORMAT_OUTPUT_PASS
_tvalidate_param_reuse(&pos_value[type_pos], e_double_arg, ch, flags)
_tvalidate_param_reuse(&pos_value[type_pos], e_ptr_arg, ch, flags)
_tvalidate_param_reuse(&pos_value[type_pos], e_int_arg, ch, flags)
_tvalidate_param_reuse(&pos_value[type_pos], e_short_arg, ch, flags)
((type_pos>=0) && (type_pos<_ARGMAX))
_tvalidate_param_reuse(&pos_value[precis_pos], e_int_arg, ch, flags)
((precis_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX))
_tvalidate_param_reuse(&pos_value[width_pos], e_int_arg, ch, flags)
((width_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX))
((type_pos >= 0) && (*end_pos == POSITION_CHAR) && (type_pos < _ARGMAX))
_output_p_l
_woutput_s_l
_woutput_p_l
printf
f:\dd\vctools\crt_bld\self_x86\crt\src\printf.c
fputwc
f:\dd\vctools\crt_bld\self_x86\crt\src\fputwc.c
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
(_tcsnlen(option, _MAX_ENV) < _MAX_ENV)
getenv
f:\dd\vctools\crt_bld\self_x86\crt\src\getenv.c
(option != NULL)
_tcsnlen(*search + length + 1, _MAX_ENV) < _MAX_ENV
strcpy_s(buffer, sizeInTChars, str)
(buffer != NULL && sizeInTChars > 0) || (buffer == NULL && sizeInTChars == 0)
_getenv_s_helper
pReturnValue != NULL
strcpy_s(*pBuffer, size, str)
varname != NULL
_dupenv_s_helper
pBuffer != NULL
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
strtoxq
f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c
wcstoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstol.c
vprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vprintf.c
n <= INT_MAX
s2 != NULL
_mbsnbicoll_l
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbico.c
s1 != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\a_cmp.c
cchCount1==0 && cchCount2==1 || cchCount1==1 && cchCount2==0
_string2 != NULL
_strnicoll_l
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicol.c
_string1 != NULL
strcpy_s(name, strlen(option) + 2, option)
("CRT Logic error during setenv",0)
c_tcsnlen(equal + 1, _MAX_ENV) < _MAX_ENV
equal - option < _MAX_ENV
__crtsetenv
f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c
poption != NULL
strcpy_s(*newenvptr, envptrSize, *oldenvptr)
copy_environ
_mbschr_l
f:\dd\vctools\crt_bld\self_x86\crt\src\mbschr.c
string != NULL
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xstring
invalid null pointer
VS_VERSION_INFO
StringFileInfo
040904B0
Comments
Throwdevelop Eyedown
CompanyName
Man quotient
FileDescription
Land town
FileVersion
5.0.4.260
LegalTrademarks
Land town
ProductVersion
5.0.4.260
InternalName
Condition.dll
LegalCopyright
Copyright 2002, Man quotient
ProductName
Land town
VarFileInfo
Translation
MS Shell Dlg
temperature
region
MS Shell Dlg
magnet
MS Shell Dlg
MS Shell Dlg
MS Shell Dlg
travel
MS Shell Dlg
MS Shell Dlg
garden
clothe
MS Shell Dlg
melody
Sand west doctor gone
Smile hot you saw
music cow
rather necessary
Instant clothe
List north nature reply
tiny multiply
shape corner
noon usTrue
Straight ear path type
Antivirus Signature
Bkav Clean
Elastic Clean
MicroWorld-eScan Clean
FireEye Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance Clean
VIPRE Clean
AegisLab Clean
Sangfor Clean
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
CrowdStrike Clean
Baidu Clean
Cyren Clean
Symantec Clean
ESET-NOD32 Clean
APEX Clean
Avast FileRepMetagen [Malware]
ClamAV Clean
Kaspersky Clean
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Ad-Aware Clean
Emsisoft Clean
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition Clean
MaxSecure Clean
CMC Clean
Sophos Clean
Ikarus Clean
GData Clean
Jiangmin Clean
Webroot Clean
Avira Clean
MAX Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Cynet Clean
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
SentinelOne Clean
eGambit Clean
Fortinet Clean
BitDefenderTheta Clean
AVG FileRepMetagen [Malware]
Paloalto Clean
Qihoo-360 Clean
No IRMA results available.