VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/src/Platform/File.h
AgeCommit message (Collapse)AuthorFilesLines
2014-11-08Change namespace from TrueCrypt to VeraCrypt. Rename method from Resources ↵Mounir IDRASSI1-1/+1
Resources::GetTrueCryptIcon to Resources::GetVeraCryptIcon.
2014-11-08Add original TrueCrypt 7.1a sourcesMounir IDRASSI1-0/+110
'/code/VeraCrypt/diff/?id=c0ff7a7c521b1d658316d9a177383ab0c403007a&id2=99c3cda01a4bb4d1f08b93753ff3b79bcbc3e63e&context=35'>diff)downloadVeraCrypt-c0ff7a7c521b1d658316d9a177383ab0c403007a.tar.gz
VeraCrypt-c0ff7a7c521b1d658316d9a177383ab0c403007a.zip
New sys enc wizard (#957)SysEncWizardPR957
* New VeraCrypt interface (for system encryption) with improved usability * System Encryption: translate password to US keyboard layout + improved new interface * Windows: Fix build error following merge * Windows: Remove unused variable * Windows: Add missing string in Language.xml * Windows: fix buffer overrun caused by wrong use of wmemset * Do not delete password file Since the file is only available in \Release\Setup Files\ it would be fully deleted after running this script the first time. * Correct return code Originally the function would have always returned the return-code 1 resulting that the user is not able to change the location for the rescue zip. * Added hint for sysenc Added a hint why the field for repeating the password is initially greyed out within the system encryption. * Corrected spelling mistake Corrected spelling mistake * Removed not working copy job The file to be copied was stored at the source location. Therefore the copyjob will not work. Instead the file is already in the target folder. * Removed RIPEMD-160 from Product64.wxs See commit from 21.03.2022 * Added german translation for new interface * Fixed PIM bug * Corrected translation file based on the guidelines within the pull request * Fixing merge conflicts * Fixed Compiling issues. Reverted keyboard translation * Removed artifacts of password translation * Corrected language.xml * Fixed order within german language file * Corrected positions Co-authored-by: Bruna2803 <bruna.radeljak@hotmail.com> Co-authored-by: felixreichmann <30237956+felixreichmann@users.noreply.github.com> Co-authored-by: Mounir IDRASSI <mounir.idrassi@idrix.fr>
Diffstat
-rw-r--r--Translations/Language.de.xml73
-rw-r--r--doc/html/Miscellaneous.html48
-rw-r--r--src/Common/Dlgcode.c71
-rw-r--r--src/Common/Dlgcode.h4
-rw-r--r--src/Common/Language.xml76
-rw-r--r--src/Common/Password.c12
-rw-r--r--src/Format/Format.rc164
-rw-r--r--src/Format/Resource.h25
-rw-r--r--src/Format/Tcformat.c1237
-rw-r--r--src/Format/Tcformat.h8
-rw-r--r--src/Release/Setup Files/Product64.wxs6
-rw-r--r--src/Release/Setup Files/password1000000.txt999999
-rw-r--r--src/Setup/Setup.h2
-rw-r--r--src/Signing/sign_test.bat2
14 files changed, 1001434 insertions, 293 deletions
diff --git a/Translations/Language.de.xml b/Translations/Language.de.xml
index 95821104..3e5ee5f8 100644
--- a/Translations/Language.de.xml
+++ b/Translations/Language.de.xml
@@ -1,137 +1,135 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
<localization prog-version= "1.26">
- <!-- Sprachen -->
<language langid="de" name="Deutsch" en-name="German" version="1.1.8" translators="Harry Haller, Alexander Schorg, Simon Frankenberger, David Arndt, H. Sauer, Dulla, Ettore Atalan, Matthias Kolja Miehl, Felix Reichmann" />
- <!-- Schriftarten -->
<font lang="de" class="normal" size="11" face="default" />
<font lang="de" class="bold" size="13" face="Arial" />
<font lang="de" class="fixed" size="12" face="Lucida Console" />
<font lang="de" class="title" size="21" face="Times New Roman" />
- <!-- Steuerelemente -->
+
<entry lang="de" key="IDCANCEL">Abbrechen</entry>
<entry lang="de" key="IDC_ALL_USERS">Für &amp;alle Benutzer installieren</entry>
<entry lang="de" key="IDC_BROWSE">Su&amp;chen ...</entry>
<entry lang="de" key="IDC_DESKTOP_ICON">VeraCrypt-Symbol auf dem &amp;Desktop erstellen</entry>
<entry lang="de" key="IDC_DONATE">Jetzt spenden ...</entry>
<entry lang="de" key="IDC_FILE_TYPE">Verknüpft die &amp;Dateierweiterung .hc mit VeraCrypt</entry>
<entry lang="de" key="IDC_OPEN_CONTAINING_FOLDER">&amp;Den Speicherort nach dem Beenden öffnen</entry>
<entry lang="de" key="IDC_PROG_GROUP">VeraCrypt ins &amp;Startmenü eintragen</entry>
<entry lang="de" key="IDC_SYSTEM_RESTORE">&amp;Wiederherstellungspunkt erstellen</entry>
<entry lang="de" key="IDC_UNINSTALL">&amp;Deinstallieren</entry>
<entry lang="de" key="IDC_WIZARD_MODE_EXTRACT_ONLY">&amp;Entpacken</entry>
<entry lang="de" key="IDC_WIZARD_MODE_INSTALL">&amp;Installieren</entry>
<entry lang="de" key="IDD_INSTL_DLG">VeraCrypt-Einrichtungsassistent</entry>
<entry lang="de" key="IDD_UNINSTALL">VeraCrypt deinstallieren</entry>
<entry lang="de" key="IDHELP">&amp;Hilfe</entry>
<entry lang="de" key="IDT_EXTRACT_DESTINATION">Wählen Sie bitte das Zielverzeichnis für die zu entpackenden Dateien:</entry>
<entry lang="de" key="IDT_INSTALL_DESTINATION">Geben Sie das Zielverzeichnis für die Installation der Programmdateien von VeraCrypt an. Falls das Zielverzeichnis nicht existiert, wird es automatisch beim Entpacken angelegt.</entry>
<entry lang="de" key="IDT_UNINSTALL_DIR">Klicken Sie auf „Deinstallieren“, um VeraCrypt von diesem System zu entfernen.</entry>
<entry lang="de" key="IDC_ABORT_BUTTON">Abbrechen</entry>
<entry lang="de" key="IDC_BENCHMARK">&amp;Benchmark ...</entry>
<entry lang="de" key="IDC_CIPHER_TEST">&amp;Test ...</entry>
<entry lang="de" key="IDC_DEVICE_TRANSFORM_MODE_FORMAT">Verschlüsseltes Volume erstellen und formatieren</entry>
<entry lang="de" key="IDC_DEVICE_TRANSFORM_MODE_INPLACE">Partition „in-place“ verschlüsseln</entry>
<entry lang="de" key="IDC_DISPLAY_KEYS">Erstellte Schlüssel anzeigen (deren Teile)</entry>
<entry lang="de" key="IDC_DISPLAY_POOL_CONTENTS">Pool-Inhalt anzeigen</entry>
<entry lang="de" key="IDC_DOWNLOAD_CD_BURN_SOFTWARE">Herunterladen einer CD/DVD-Brennsoftware</entry>
<entry lang="de" key="IDC_FILE_CONTAINER">Verschlüsselte Containerdatei erstellen</entry>
<entry lang="de" key="IDC_GB">&amp;GB</entry>
<entry lang="de" key="IDC_TB">&amp;TB</entry>
<entry lang="de" key="IDC_HIDDEN_SYSENC_INFO_LINK">Mehr Informationen</entry>
<entry lang="de" key="IDC_HIDDEN_VOL">Ver&amp;stecktes VeraCrypt-Volume</entry>
<entry lang="de" key="IDC_HIDDEN_VOL_HELP">Mehr Informationen über versteckte Volumes</entry>
<entry lang="de" key="IDC_HIDVOL_WIZ_MODE_DIRECT">Direkter Modus</entry>
<entry lang="de" key="IDC_HIDVOL_WIZ_MODE_FULL">Kompletter Modus</entry>
<entry lang="de" key="IDC_KB">&amp;KB</entry>
<entry lang="de" key="IDC_KEYFILES_ENABLE">Schlüsselda&amp;t. verwenden</entry>
<entry lang="de" key="IDC_KEYFILES_TRY_EMPTY_PASSWORD">Einhängen zuerst ohne Passwort versuchen</entry>
<entry lang="de" key="IDC_KEYFILES_RANDOM_SIZE">Zufällige Größe (64 &lt;-&gt; 1048576 Bytes)</entry>
<entry lang="de" key="IDC_KEY_FILES">Schlüsselda&amp;teien ...</entry>
<entry lang="de" key="IDC_LINK_HASH_INFO">Infos über Hash-Algorithmen</entry>
<entry lang="de" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Weitere Informationen</entry>
<entry lang="de" key="IDC_LINK_PIM_INFO">Informationen zu PIM</entry>
<entry lang="de" key="IDC_MB">&amp;MB</entry>
<entry lang="de" key="IDC_MORE_INFO_ON_CONTAINERS">Mehr Informationen</entry>
<entry lang="de" key="IDC_MORE_INFO_ON_SYS_ENCRYPTION">Mehr Informationen über die Systemverschlüsselung</entry>
<entry lang="de" key="IDC_MORE_INFO_SYS_ENCRYPTION">Mehr Informationen</entry>
<entry lang="de" key="IDC_MULTI_BOOT">Mehrere Betriebssysteme</entry>
<entry lang="de" key="IDC_NONSYS_DEVICE">Partition bzw. Laufwerk verschlüsseln</entry>
<entry lang="de" key="IDC_NO_HISTORY">Verlauf &amp;nicht speichern</entry>
<entry lang="de" key="IDC_OPEN_OUTER_VOLUME">Äußeres Volume öffnen</entry>
<entry lang="de" key="IDC_PAUSE">&amp;Pause</entry>
<entry lang="de" key="IDC_PIM_ENABLE">P&amp;IM verwenden</entry>
- <entry lang="de" key="IDC_NEW_PIM_ENABLE">PIM verwenden</entry>
+ <entry lang="de" key="IDC_NEW_PIM_ENABLE">PIM modifizieren</entry>
<entry lang="de" key="IDC_QUICKFORMAT">Schnell-Formatierung</entry>
<entry lang="de" key="IDC_SHOW_PASSWORD">Passwort an&amp;zeigen</entry>
<entry lang="de" key="IDC_SHOW_PASSWORD_SINGLE">&amp;Passwort anzeigen</entry>
<entry lang="de" key="IDC_SHOW_PIM">PIM &amp;anzeigen</entry>
<entry lang="de" key="IDC_SINGLE_BOOT">Ein Betriebssystem</entry>
<entry lang="de" key="IDC_STD_VOL">Standard-VeraCrypt-Volume</entry>
<entry lang="de" key="IDC_SYSENC_HIDDEN">V&amp;ersteckt</entry>
<entry lang="de" key="IDC_SYSENC_NORMAL">Normal</entry>
<entry lang="de" key="IDC_SYS_DEVICE">Systempartition bzw. Systemlaufwerk verschlüsseln</entry>
<entry lang="de" key="IDC_SYS_PARTITION">Die Windows-Systempartition verschlüsseln</entry>
<entry lang="de" key="IDC_WHOLE_SYS_DRIVE">Gesamtes Laufwerk verschlüsseln</entry>
- <entry lang="de" key="IDD_VOL_CREATION_WIZARD_DLG">Assistent zum Erstellen eines VeraCrypt-Volumes</entry>
+ <entry lang="de" key="IDD_VOL_CREATION_WIZARD_DLG">VeraCrypt Assistent</entry>
<entry lang="de" key="IDT_CLUSTER">Cluster </entry>
<entry lang="de" key="IDT_COLLECTING_RANDOM_DATA_NOTE">WICHTIG: Bewegen Sie den Mauszeiger in diesem Fenster mindestens 30 Sekunden zufällig hin und her. Je länger Sie die Maus bewegen, desto besser ist die Verschlüsselung. Klicken Sie dann auf „Weiter“, um fortzufahren.</entry>
<entry lang="de" key="IDT_CONFIRM">&amp;Bestätigung:</entry>
<entry lang="de" key="IDT_DONE">Fertig</entry>
<entry lang="de" key="IDT_DRIVE_LETTER">Laufwerksbuchstabe:</entry>
<entry lang="de" key="IDT_ENCRYPTION_ALGO">Verschlüsselungsalgorithmus</entry>
<entry lang="de" key="IDT_FILESYSTEM">Dateisystem </entry>
<entry lang="de" key="IDT_FILE_CONTAINER">Erstellt ein verschlüsseltes virtuelles Laufwerk, das als Datei gespeichert wird. Für Anfänger empfohlen.</entry>
<entry lang="de" key="IDT_FORMAT_OPTIONS">Optionen</entry>
<entry lang="de" key="IDT_HASH_ALGO">Hash-Algorithmus</entry>
<entry lang="de" key="IDT_HEADER_KEY">Kopfdatenschlüssel: </entry>
<entry lang="de" key="IDT_LEFT">Rest</entry>
<entry lang="de" key="IDT_MASTER_KEY">Hauptschlüssel: </entry>
<entry lang="de" key="IDT_MULTI_BOOT">Diese Option wählen, falls zwei oder mehrere Betriebssysteme auf diesem System installiert sind.\n\nZum Beispiel:\n- Windows 8 und Windows 8\n- Windows 8 und Windows 10\n- Windows und Mac OS X\n- Windows und Linux\n- Windows, Linux und Mac OS X</entry>
<entry lang="de" key="IDT_NON_SYS_DEVICE">Verschlüsselt eine Nicht-Systempartition auf internen oder externen Laufwerken (als normales oder verstecktes Volume).</entry>
<entry lang="de" key="IDT_PARTIAL_POOL_CONTENTS">Aktueller Inhalte-Pool (teilweise)</entry>
<entry lang="de" key="IDT_PASS">Durchgang</entry>
<entry lang="de" key="IDT_PASSWORD">&amp;Passwort:</entry>
<entry lang="de" key="IDT_PIM">Volume-PIM:</entry>
<entry lang="de" key="IDT_OLD_PIM">Volume-PIM:</entry>
<entry lang="de" key="IDT_PROGRESS">Fortschritt:</entry>
<entry lang="de" key="IDT_RANDOM_POOL">Zufallswerte: </entry>
<entry lang="de" key="IDT_SINGLE_BOOT">Diese Option wählen, wenn sich nur ein Betriebssystem auf dem Computer befindet (auch bei mehreren Benutzern).</entry>
<entry lang="de" key="IDT_SPEED">Geschw.</entry>
<entry lang="de" key="IDT_STATUS">Status</entry>
- <entry lang="de" key="IDT_SYSENC_KEYS_GEN_INFO">Die Schlüssel, der Salt-Wert und andere Daten wurden erfolgreich erstellt. Wenn Sie neue Schlüssel erstellen möchten, klicken Sie auf „Zurück“ und dann auf „Weiter“. Ansonsten klicken Sie auf „Weiter“.</entry>
+ <entry lang="de" key="IDT_SYSENC_KEYS_GEN_INFO">Die Schlüssel, der Salt-Wert und andere Daten wurden erfolgreich erstellt. Wenn Sie neue Schlüssel erstellen möchten, klicken Sie auf „Zurück“ und dann auf „Weiter“. Andernfalls klicken Sie auf „Weiter“.</entry>
<entry lang="de" key="IDT_SYS_DEVICE">Partition/Laufwerk verschlüsseln, auf dem Windows installiert ist. Jeder, der Zugang zum System erlangen möchte, muss das korrekte Passwort bei jedem Start von Windows eingeben. Eine Alternative dazu ist das Erstellen eines versteckten Systems.</entry>
<entry lang="de" key="IDT_SYS_PARTITION">Die Partition verschlüsseln, auf der das derzeit laufende Windows installiert ist.</entry>
<entry lang="de" key="IDT_VOLUME_LABEL">Volume-Bezeichnung in Windows:</entry>
<entry lang="de" key="IDT_WIPE_MODE">Löschmodus:</entry>
<entry lang="de" key="IDCLOSE">Schließen</entry>
<entry lang="de" key="IDC_ALLOW_ESC_PBA_BYPASS">Erlauben, die Pre-Boot-&amp;Authentifikation durch Drücken von Esc zu überspringen (aktiviert Bootmanager)</entry>
<entry lang="de" key="IDC_AUTORUN_DISABLE">Nichts machen</entry>
<entry lang="de" key="IDC_AUTORUN_MOUNT">&amp;VeraCrypt-Volume automatisch einhängen (wie unten angegeben)</entry>
<entry lang="de" key="IDC_AUTORUN_START">&amp;VeraCrypt starten</entry>
<entry lang="de" key="IDC_AUTO_DETECT_PKCS11_MODULE">Bibliothek auto&amp;matisch erkennen</entry>
<entry lang="de" key="IDC_BOOT_LOADER_CACHE_PASSWORD">&amp;Pre-Boot-Authentifikationspasswort in den Treibercache schreiben (zum Einhängen von Nicht-System-Volumes)</entry>
<entry lang="de" key="IDC_BROWSE_DIRS">Durchsuchen ...</entry>
<entry lang="de" key="IDC_BROWSE_FILES">Durchsuchen ...</entry>
<entry lang="de" key="IDC_CACHE">Passwort und Schlüsseldatei im &amp;Cache halten</entry>
<entry lang="de" key="IDC_CLOSE_BKG_TASK_WHEN_NOVOL">&amp;Beenden, wenn alle Volumes getrennt wurden</entry>
<entry lang="de" key="IDC_CLOSE_TOKEN_SESSION_AFTER_MOUNT">Token-&amp;Sitzung schließen, nachdem ein Volume erfolgreich eingehängt wurde</entry>
<entry lang="de" key="IDC_COPY_EXPANDER">Volume-Erweiterer hinzufügen</entry>
<entry lang="de" key="IDC_COPY_WIZARD">Assistenten für die Erstellung von VeraCrypt-Volumes hinzufügen</entry>
<entry lang="de" key="IDC_CREATE">Erstellen</entry>
<entry lang="de" key="IDC_CREATE_VOLUME">Volume &amp;erstellen ...</entry>
<entry lang="de" key="IDC_DISABLE_BOOT_LOADER_OUTPUT">Keine Texte im Pre-Boot-Authentifikationsbildschirm &amp;anzeigen (außer die unten definierte Nachricht)</entry>
<entry lang="de" key="IDC_DISABLE_EVIL_MAID_ATTACK_DETECTION">Erkennung von „Evil Maid“-Angriffen deaktivieren</entry>
<entry lang="de" key="IDC_ENABLE_HARDWARE_ENCRYPTION">AES-Verschlüsselung durch Nutzung der AES-Befehle des Prozessors beschleunigen (falls unterstützt)</entry>
<entry lang="de" key="IDC_ENABLE_KEYFILES">Sch&amp;lüsseldateien verwenden</entry>
<entry lang="de" key="IDC_ENABLE_NEW_KEYFILES">Schlüsselda&amp;teien verwenden</entry>
<entry lang="de" key="IDC_EXIT">&amp;Beenden</entry>
<entry lang="de" key="IDC_FAVORITES_HELP_LINK">Hilfe zu Favoriten-Volumes</entry>
<entry lang="de" key="IDC_FAVORITE_DISABLE_HOTKEY">Ausgewähltes Volume nicht einhängen, wenn die „Favoriten einhängen“-&amp;Tastenkombination gedrückt wird</entry>
<entry lang="de" key="IDC_FAVORITE_MOUNT_ON_ARRIVAL">Ausgewähltes Volume einhängen, wenn sein &amp;Host-Gerät angeschlossen wird</entry>
<entry lang="de" key="IDC_FAVORITE_MOUNT_ON_LOGON">Ausgewähltes Volume beim &amp;Anmelden einhängen</entry>
<entry lang="de" key="IDC_FAVORITE_MOUNT_READONLY">Ausgewähltes Volume &amp;schreibgeschützt einhängen</entry>
<entry lang="de" key="IDC_FAVORITE_MOUNT_REMOVABLE">Ausgewähltes Volume als &amp;Wechselmedium einhängen</entry>
<entry lang="de" key="IDC_FAVORITE_MOVE_DOWN">Nach &amp;unten</entry>
<entry lang="de" key="IDC_FAVORITE_MOVE_UP">Nach &amp;oben</entry>
<entry lang="de" key="IDC_FAVORITE_OPEN_EXPLORER_WIN_ON_MOUNT">Explorer-&amp;Fenster für das ausgewählte Volume öffnen, wenn es erfolgreich eingehängt wurde</entry>
@@ -459,71 +457,71 @@
<entry lang="de" key="ASK_KEEP_DETECTING_SYSTEM_CRASH">Möchten Sie, dass VeraCrypt weiterhin Systemabstürze erkennt?</entry>
<entry lang="de" key="NO_MINIDUMP_FOUND">VeraCrypt konnte keine Minidump-Datei des Systemabsturzes finden.</entry>
<entry lang="de" key="ASK_DELETE_KERNEL_CRASH_DUMP">Möchten Sie die Windows Absturzspeicherabbild-Datei löschen, um Speicherplatz frei zu geben?</entry>
<entry lang="de" key="ASK_DEBUGGER_INSTALL">Um den Systemabsturz zu analysieren, muss VeraCrypt zuerst die Microsoft Debugging Tools für Windows installieren.\n\nNachdem Sie „OK“ klicken, wird der Windows Installer die „Microsoft Debugging Tools“ (16 MB) von einem Microsoft-Server herunterladen und installieren. Der Windows Installer wird vom VeraCrypt-Server auf die Server-URL des Microsoft-Servers weitergeleitet. Hierdurch wird sichergestellt, dass der Vorgang auch dann funktioniert, wenn Microsoft die URL ändert.</entry>
<entry lang="de" key="SYSTEM_CRASH_ANALYSIS_INFO">Nachdem Sie „OK“ klicken, analysiert VeraCrypt den Systemabsturz. Dies kann mehrere Minuten dauern.</entry>
<entry lang="de" key="DEBUGGER_NOT_FOUND">Bitte stellen Sie sicher, dass die Umgebungsvariable „PATH“ den Pfad zu „kd.exe“ (Kernel Debugger) enthält („Systemsteuerung“ &gt; „System“ &gt; „Erweiterte Systemeinstellungen“ &gt; „Erweitert“ &gt; „Umgebungsvariablen“).</entry>
<entry lang="de" key="SYSTEM_CRASH_NO_VERACRYPT">VeraCrypt hat den Systemabsturz höchstwahrscheinlich nicht verursacht. Gründe für einen Systemabsturz sind z. B. Fehler in einer Hardwarekomponente oder fehlerhafte Treiber.</entry>
<entry lang="de" key="SYSTEM_CRASH_UPDATE_DRIVER">Die Ergebnisse der Analyse deuten darauf hin, dass die Aktualisierung folgender Treiber das Problem beheben könnte: </entry>
<entry lang="de" key="SYSTEM_CRASH_REPORT">Damit wir herausfinden können, ob ein Fehler in VeraCrypt existiert, können Sie uns einen automatisch erstellten Bericht senden, der die folgenden Punkte enthält:\n- Programmversion\n- Version des Betriebssystems\n- CPU-Typ\n- Fehlerkategorie\n- Treibername und -Version\n- System call stack\n\nWenn Sie „Ja“ wählen, wird die folgende URL (die den gesamten Fehlerbericht enthält) in Ihrem Browser geöffnet.</entry>
<entry lang="de" key="ASK_SEND_ERROR_REPORT">Möchten Sie uns den obigen Fehlerbericht senden?</entry>
<entry lang="de" key="ENCRYPT">&amp;Verschlüsseln</entry>
<entry lang="de" key="DECRYPT">&amp;Entschlüsseln</entry>
<entry lang="de" key="PERMANENTLY_DECRYPT">&amp;Dauerhaft entschlüsselt</entry>
<entry lang="de" key="EXIT">Beenden</entry>
<entry lang="de" key="EXT_PARTITION">Legen Sie bitte ein logisches Laufwerk für diese erweiterte Partition an und wiederholen Sie anschließend den Vorgang.</entry>
<entry lang="de" key="FILE_HELP">Ein VeraCrypt-Volume kann in einer Containerdatei liegen, die sich auf einer Festplatte, einer Partition, einem USB-Stick usw. befindet. Eine VeraCrypt-\nContainerdatei verhält sich wie eine normale Datei. Sie kann wie eine normale Datei kopiert, bewegt oder gelöscht werden. Klicken Sie auf „Datei ...“, um einen Dateinamen und den Speicherort für die Containerdatei zu wählen.\n\nACHTUNG: Wenn Sie eine bestehende Datei wählen, wird VeraCrypt diese NICHT verschlüsseln. Die Datei wird gelöscht und mit der Containerdatei ersetzt. Sie können bestehende Dateien verschlüsseln, indem Sie diese später in den neuen VeraCrypt-Container verschieben, den Sie gerade erstellen.</entry>
<entry lang="de" key="FILE_HELP_HIDDEN_HOST_VOL">Wählen Sie den Speicherort des äußeren Volumes (in diesem wird später das versteckte Volume erstellt).\nEin VeraCrypt-Volume kann in einer Datei liegen (eine VeraCrypt-Containerdatei), die sich auf einer Festplatte, einer Partition, einem USB-Stick usw. befindet. Eine Containerdatei verhält sich genau wie eine normale Datei, sie kann z. B. kopiert oder gelöscht werden. Klicken Sie auf „Datei ...“, um einen Dateinamen und den Speicherort für die Containerdatei zu wählen.\n\nACHTUNG: Wenn Sie eine bestehende Datei wählen, wird VeraCrypt diese NICHT verschlüsseln; die Datei wird gelöscht und mit der Containerdatei ersetzt. Sie können bestehende Dateien verschlüsseln, indem Sie diese in den neuen VeraCrypt-Container verschieben.</entry>
<entry lang="de" key="DEVICE_HELP">Verschlüsselte, laufwerksbasierte VeraCrypt-Volumes können innerhalb einer Partition auf Festplatten, Solid-State-Laufwerken, USB-Sticks und anderen unterstützten Laufwerken erstellt werden. Partitionen können außerdem „in-place“ verschlüsselt werden.\n\nAußerdem können laufwerksbasierte VeraCrypt-Volumes auf Laufwerken erstellt werden, die keine Partitionen beinhalten (einschließlich Festplatten und Solid-State-Laufwerken).\n\nHinweis: Ein Laufwerk, das Partitionen enthält, kann nur vollständig „in-place“ verschlüsselt werden (Verwendung eines Hauptschlüssels), wenn es das Laufwerk ist, auf dem Windows installiert ist und von dem es startet.</entry>
<entry lang="de" key="DEVICE_HELP_NO_INPLACE">Ein laufwerksbasiertes VeraCrypt-Volume kann innerhalb einer Festplatte, eines Solid-State-Laufwerks, USB-Stick und anderen Speichergeräten erstellt werden.\n\nWARNUNG: Beachten Sie, dass die Partition/das Laufwerk formatiert werden und alle derzeit darauf gespeicherten Daten verloren gehen.</entry>
<entry lang="de" key="DEVICE_HELP_HIDDEN_HOST_VOL">\nWählen Sie den Speicherort für die Erstellung des äußeren Volumes. In diesem wird später das versteckte Volume erstellt.\n\nEin äußeres Volume kann auf einer Festplattenpartition, einem Solid-State-Laufwerk, USB-Stick u. a. Speicherlaufwerken erstellt werden. Äußere Volumes können auch auf Laufwerken erstellt werden, die keine Partitionen enthalten (einschließlich Festplatten und SSDs).\n\nWARNUNG: Beachten Sie, dass die Partition bzw. der Datenträger formatiert wird und alle zurzeit darauf gespeicherte Daten verloren gehen.</entry>
<entry lang="de" key="FILE_HELP_HIDDEN_HOST_VOL_DIRECT">Wählen Sie bitte den Speicherort des VeraCrypt-Volumes aus, innerhalb dessen das versteckte Volume erstellt werden soll.</entry>
<entry lang="de" key="FILE_IN_USE">WARNUNG: Die Datei/das Laufwerk ist bereits in Verwendung!\n\nWenn Sie diese Warnung ignorieren, können nicht vorhersehbare Probleme einschließlich Systemabstürze auftreten. Alle Programme, die die Datei/das Laufwerk verwenden (z. B. Virenscanner oder Backup-Software), sollten geschlossen werden, bevor das Volume eingehängt wird.\n\nTrotzdem fortfahren?</entry>
<entry lang="de" key="FILE_IN_USE_FAILED">FEHLER: Das Volume konnte nicht eingehängt werden. Die Datei/das Laufwerk wird bereits verwendet. Der Versuch, das Volume ohne Exklusivzugriff einzuhängen, ist ebenfalls gescheitert.</entry>
<entry lang="de" key="FILE_OPEN_FAILED">Die Datei konnte nicht geöffnet werden.</entry>
<entry lang="de" key="FILE_TITLE">Volume-Speicherort</entry>
<entry lang="de" key="FILESYS_PAGE_TITLE">Große Dateien</entry>
<entry lang="de" key="FILESYS_PAGE_HELP_QUESTION">Beabsichtigen Sie, Dateien größer als 4 GB in diesem VeraCrypt-Volume zu speichern?</entry>
<entry lang="de" key="FILESYS_PAGE_HELP_EXPLANATION">Je nach Auswahl wird VeraCrypt ein geeignetes Dateisystem für das Volume wählen (im nächsten Schritt änderbar).</entry>
<entry lang="de" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">Da Sie ein äußeres Volume erstellen, sollten Sie „Nein“ wählen. Wenn Sie „Ja“ wählen, wird NTFS als Standard-Dateisystem gewählt. Es ist für äußere Volumes weniger geeignet als FAT/exFAT (z. B. wird die maximal mögliche Größe des versteckten Volumes erheblich größer sein, wenn das äußere Volume mit FAT/exFAT formatiert ist). Normalerweise ist FAT die Standardeinstellung für versteckte und normale Volumes (somit sind FAT-Volumes nicht verdächtig). Wenn Sie allerdings die Absicht haben, Dateien &gt; 4 GB auf dem äußeren Volume zu speichern (was FAT nicht zulässt), dann sollte NTFS gewählt werden.</entry>
<entry lang="de" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL_CONFIRM">Sind Sie sicher, dass Sie „Ja“ wählen möchten?</entry>
<entry lang="de" key="DEVICE_TRANSFORM_MODE_PAGE_TITLE">Volume-Erstellungsmodus</entry>
<entry lang="de" key="DEVICE_TRANSFORM_MODE_PAGE_FORMAT_HELP">Dies ist der schnellste Weg, um ein partitionsbasiertes oder laufwerksbasiertes VeraCrypt-Volume zu erstellen. Die „in-place“-Verschlüsselung ist langsamer, da die Inhalte von jedem Sektor zuerst gelesen, verschlüsselt und dann geschrieben werden müssen. Alle Daten, die zurzeit auf der ausgewählten Partition/dem Laufwerk sind, gehen verloren. Die Daten werden NICHT verschlüsselt, sondern mit Zufallsdaten überschrieben. Wenn Sie vorhandene Daten auf einer Partition verschlüsseln möchten, dann wählen Sie die andere Option.</entry>
<entry lang="de" key="DEVICE_TRANSFORM_MODE_PAGE_INPLACE_HELP">Die gesamte ausgewählte Partition und alle darauf gespeicherten Daten werden „in-place“ verschlüsselt. Wenn die Partition leer ist, dann sollten Sie die andere Option wählen (das Volume wird dann viel schneller erstellt).</entry>
<entry lang="de" key="NOTE_BEGINNING">Hinweis: </entry>
<entry lang="de" key="RESUME">&amp;Weiter</entry>
- <entry lang="de" key="DEFER">&amp;Später</entry>
+ <entry lang="de" key="DEFER">&amp;Abbrechen</entry>
<entry lang="de" key="START">&amp;Start</entry>
<entry lang="de" key="CONTINUE">&amp;Fortsetzen</entry>
<entry lang="de" key="FORMAT">&amp;Formatieren</entry>
<entry lang="de" key="WIPE">&amp;Löschen</entry>
<entry lang="de" key="FORMAT_ABORT">Formatierung abbrechen?</entry>
<entry lang="de" key="SHOW_MORE_INFORMATION">Zeige mehr Informat.</entry>
<entry lang="de" key="DO_NOT_SHOW_THIS_AGAIN">Nicht noch einmal anzeigen</entry>
<entry lang="de" key="WIPE_FINISHED">Der Inhalt der Partition/des Laufwerks wurde erfolgreich gelöscht.</entry>
<entry lang="de" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">Der Inhalt der Partition, auf der das ursprüngliche System lag (eine Kopie des versteckten Systems), wurde erfolgreich gelöscht.</entry>
<entry lang="de" key="DECOY_OS_VERSION_WARNING">Bitte stellen Sie sicher, dass die Windows-Version, die Sie installieren werden, die gleiche ist wie die Version, die sie gerade laufen haben. Dies ist notwendig, da beide Systeme dieselbe Bootpartition verwenden werden.</entry>
<entry lang="de" key="SYSTEM_ENCRYPTION_FINISHED">Die Systempartition/das Systemlaufwerk wurde erfolgreich verschlüsselt.\n\nBitte beachten Sie: Wenn Sie VeraCrypt-Volumes beim Windowsstart einhängen möchten, wählen Sie nach dem Einhängen unter „Favoriten“ &gt; „Eingehängtes Volume zu Systemfavoriten hinzufügen ...“.</entry>
<entry lang="de" key="SYSTEM_DECRYPTION_FINISHED">Die Systempartition/das Systemlaufwerk wurde erfolgreich entschlüsselt.</entry>
<entry lang="de" key="FORMAT_FINISHED_HELP">\n\nDas VeraCrypt-Volume wurde erstellt und ist einsatzbereit. Mit „Weiter“ können Sie ein weiteres VeraCrypt-Volume erstellen. Anderenfalls klicken Sie auf „Beenden“.</entry>
<entry lang="de" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nDas versteckte VeraCrypt-Volume wurde erfolgreich erstellt. Das versteckte Betriebssystem befindet sich in diesem versteckten Volume.\n\nKlicken Sie auf „Weiter“, um fortzufahren.</entry>
<entry lang="de" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume vollständig verschlüsselt</entry>
<entry lang="de" key="NONSYS_INPLACE_DEC_FINISHED_TITLE">Volume vollständig entschlüsselt</entry>
<entry lang="de" key="NONSYS_INPLACE_ENC_FINISHED_INFO">WICHTIG: UM DIESES NEU ERSTELLTE VERACRYPT-VOLUME EINZUHÄNGEN UND AUF DIE DATEN ZUZUGREIFEN, KLICKEN SIE AUF „Alle Datentr. einhängen ...“ IM VERACRYPT-HAUPTFENSTER. Nachdem Sie das richtige Passwort eingegeben und/oder die korrekten Schlüsseldateien angegeben haben, wird das Volume unter dem Laufwerksbuchstaben eingehängt, den Sie aus der Liste im VeraCrypt-Hauptfenster wählen. Sie können auf die verschlüsselten Daten über den gewählten Laufwerksbuchstaben zugreifen.\n\nBITTE MERKEN SIE SICH DIE OBEN GENANNTEN SCHRITTE. SIE MÜSSEN DIESE JEDES MAL BEFOLGEN, WENN SIE DAS VOLUME EINHÄNGEN UND AUF DARIN BEFINDLICHE DATEN ZUGREIFEN MÖCHTEN. Alternativ klicken Sie im VeraCrypt-Hauptbildschirm auf „Datenträger ...“, wählen diese(s) Partition/Volume aus und klicken auf „Einhängen ...“.\n\nDie Partition/das Volume wurde erfolgreich verschlüsselt, enthält jetzt ein vollverschlüsseltes VeraCrypt-Volume und ist einsatzbereit.</entry>
<entry lang="de" key="NONSYS_INPLACE_DEC_FINISHED_INFO">Das VeraCrypt-Volume wurde erfolgreich entschlüsselt.</entry>
<entry lang="de" key="NONSYS_INPLACE_DEC_FINISHED_DRIVE_LETTER_SEL_INFO">Das VeraCrypt-Volume wurde erfolgreich entschlüsselt.\n\nBitte wählen Sie einen Laufwerksbuchstaben aus, der dem entschlüsselten Laufwerk zugewiesen werden soll, und klicken Sie auf „Fertigstellen“.\n\nWICHTIG: Solange dem entschlüsselten Laufwerk kein Laufwerksbuchstabe zugewiesen wurde, kann nicht auf die darauf vorhandenen Daten zugegriffen werden.</entry>
<entry lang="de" key="NONSYS_INPLACE_DEC_FINISHED_NO_DRIVE_LETTER_AVAILABLE">WARNUNG: Um auf die entschlüsselten Daten zugreifen zu können, muss dem entschlüsselten Laufwerk ein Laufwerksbuchstabe zugewiesen werden, jedoch steht momentan kein freier Laufwerksbuchstabe zur Verfügung.\n\nBitte einen verwendeten Laufwerksbuchstaben freigeben (z. B. durch Abziehen eines USB-Sticks oder anderer externer Laufwerke) und dann mit „OK“ bestätigen.</entry>
<entry lang="de" key="FORMAT_FINISHED_INFO">Das VeraCrypt-Volume wurde erfolgreich erstellt.</entry>
<entry lang="de" key="FORMAT_FINISHED_TITLE">Volume erstellt</entry>
<entry lang="de" key="FORMAT_HELP">WICHTIG: Bewegen Sie den Mauszeiger in diesem Fenster mindestens 30 Sekunden zufällig hin und her. Je länger Sie die Maus bewegen, desto besser ist die Verschlüsselung. Klicken Sie auf „Formatieren“, um mit der Erstellung fortzufahren.</entry>
<entry lang="de" key="FORMAT_HIDVOL_HOST_HELP">Klicken Sie auf „Formatieren“, um das äußere Volume zu erstellen. Für mehr Informationen lesen Sie bitte die Dokumentation.</entry>
<entry lang="de" key="FORMAT_HIDVOL_HOST_TITLE">Format des äußeren Volumes</entry>
<entry lang="de" key="FORMAT_HIDVOL_TITLE">Format des versteckten Volumes</entry>
<entry lang="de" key="FORMAT_TITLE">Volume-Format</entry>
<entry lang="de" key="HELP_READER_ERROR">Adobe Reader (oder ein anderes dazu kompatibles Programm) wird benötigt, um das VeraCrypt-Benutzerhandbuch anzeigen oder drucken zu können. Der Adobe Reader (Freeware) kann unter https://www.adobe.com heruntergeladen werden.\n\nMöchten Sie stattdessen die Online-Dokumentation ansehen?</entry>
<entry lang="de" key="HIDDEN_VOL_WIZARD_MODE_NORMAL_HELP">Bei Auswahl dieser Option erstellen Sie zuerst mit dem Assistenten ein normales VeraCrypt-Volume und dann innerhalb dieses neuen Volumes ein verstecktes VeraCrypt-Volume. Unerfahrene Benutzer sollten immer diese Option wählen.</entry>
<entry lang="de" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Mit dieser Auswahl erstellen Sie ein verstecktes Volume in einem bestehenden VeraCrypt-Volume. Es wird davon ausgegangen, dass Sie bereits ein VeraCrypt-Volume erstellt haben und dieses in der Lage ist, ein verstecktes Volume zu beinhalten.</entry>
<entry lang="de" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume-Erstellungsmethode</entry>
<entry lang="de" key="HIDVOL_FORMAT_FINISHED_TITLE">Verstecktes Volume wurde erstellt.</entry>
<entry lang="de" key="HIDVOL_FORMAT_FINISHED_HELP">Das versteckte VeraCrypt-Volume wurde erfolgreich erstellt und kann benutzt werden. Wenn alle Anweisungen korrekt befolgt wurden und wenn die Vorsichtsmaßnahmen im Abschnitt „Security Requirements and Precautions Pertaining to Hidden Volumes“ im VeraCrypt-Benutzerhandbuch befolgt wurden, wird es unmöglich sein zu beweisen, dass das versteckte Volume existiert, auch wenn das äußere Volume eingehängt ist.\n\nACHTUNG: SCHREIBEN SIE NICHTS AUF DAS ÄUẞERE VOLUME, WENN SIE DAS VERSTECKTE VOLUME NICHT ABSICHERN. Informationen, wie Sie das versteckte Volume absichern können, finden Sie im Abschnitt „Protection of Hidden Volumes Against Damage“ im VeraCrypt-Benutzerhandbuch. ANDERENFALLS KÖNNEN SIE DAS VERSTECKTE VOLUME BESCHÄDIGEN UND UNWIEDERBRINGLICH ÜBERSCHREIBEN!</entry>
<entry lang="de" key="FIRST_HIDDEN_OS_BOOT_INFO">Sie haben das versteckte Betriebssystem gestartet. Wie Sie vielleicht bemerkt haben, scheint das versteckte Betriebssystem auf der gleichen Partition installiert zu sein wie das originale Betriebssystem. In Wirklichkeit ist es jedoch auf der Partition hinter diesem installiert (in dem versteckten Volume). Alle Lese- und Schreibvorgänge werden transparent von der ursprünglichen Systempartition zum versteckten Volume weitergeleitet.\n\nWeder das Betriebssystem noch die Programme werden wissen, dass Daten auf die/von der Systempartition geschrieben/gelesen werden. Tatsächlich wird auf die/von der Partition dahinter geschrieben/gelesen (von/zu einem versteckten Volume). Alle Daten werden wie üblich „on-the-fly“ ver- und entschlüsselt (mit einem anderen Verschlüsselungsschlüssel als der für das Köder-Betriebssystem).\n\n\nKlicken Sie auf „Weiter“, um fortzufahren.</entry>
<entry lang="de" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Das äußere Volume wurde erstellt und als Laufwerk %hc: eingehängt. Auf dieses äußere Volume sollten Sie nun einige vertraulich aussehende Dateien kopieren, die Sie eigentlich nicht verstecken möchten. Diese werden für jeden da sein, der Sie zwingt, das Passwort für die erste Partition hinter der Systempartition zu verraten, wo sich das äußere und das versteckte Volume (enthält das versteckte Betriebssystem) befinden. Sie können das Passwort für dieses äußere Volume herausgeben und die Existenz des versteckten Volumes (und des versteckten Betriebssystems) bleibt trotzdem geheim.\nWICHTIG: Die Dateien, die Sie auf das äußere Volume kopieren, sollten nicht mehr als %s belegen. Anderenfalls gibt es möglicherweise nicht genügend Speicherplatz auf dem äußeren Volume für das versteckte Volume (und Sie werden nicht fortfahren können). Nachdem Sie mit dem Kopieren fertig sind, klicken Sie auf „Weiter“ (das Volume nicht trennen).</entry>
@@ -1125,102 +1123,102 @@
<entry lang="de" key="WIPE_MODE_TITLE">Sicher löschen</entry>
<entry lang="de" key="INPLACE_ENC_WIPE_MODE_INFO">Bei einigen Typen von Speichermedien können überschriebene Daten mithilfe der Magnetkraftmikroskopie wiederhergestellt werden. Dies gilt auch für Daten, die in Ihrer verschlüsselten Form überschrieben wurden (was passiert, wenn VeraCrypt erstmals unverschlüsselte Partitionen oder Laufwerke verschlüsselt). Einige Studien und öffentliche Publikationen geben an, dass die Wiederherstellung von überschriebenen Daten verhindert (oder zumindest erschwert) werden kann, indem die Daten mit pseudozufälligen und bestimmten nicht zufälligen Daten überschrieben werden. Wenn Sie glauben, dass ein Angreifer möglicherweise solche Techniken verwenden könnte, um Ihre verschlüsselten Daten wiederherzustellen, dann sollten Sie einen der Löschmodi wählen (vorhandene Daten gehen NICHT verloren). Das Löschen kann NICHT ausgeführt werden, nachdem die Partition/das Laufwerk verschlüsselt wurde. Dann werden alle Daten nämlich zuerst im Speicher verschlüsselt und erst dann auf den Datenträger geschrieben.</entry>
<entry lang="de" key="WIPE_MODE_INFO">Bei einigen Typen von Speichermedien kann mithilfe der Magnetkraftmikroskopie Daten, die von anderen Daten (z. B., wenn die Daten gelöscht sind) überschrieben wurden, wiederhergestellt werden. Einige Studien und öffentliche Publikationen geben an, dass die Wiederherstellung von überschriebenen Daten verhindert (oder zumindest erschwert) werden kann, indem die Daten mit pseudozufälligen und bestimmten nicht zufälligen Daten überschrieben werden. Wenn Sie glauben, dass ein Angreifer solche Techniken verwenden könnte, um Ihre Daten wiederherzustellen, die Sie verschlüsseln möchten, dann können Sie einen der Löschmodi wählen.\n\nHinweis: Je mehr Durchläufe Sie wählen, desto länger dauert das Löschen der Daten.</entry>
<entry lang="de" key="DEVICE_WIPE_PAGE_TITLE">Löschen</entry>
<entry lang="de" key="DEVICE_WIPE_PAGE_INFO_HIDDEN_OS">\nHinweis: Sie können den Löschvorgang unterbrechen, fahren Sie den Computer herunter, starten Sie das versteckte System wieder und setzen dann den Vorgang fort (dieser Assistent wird automatisch gestartet). Wenn Sie ihn jedoch unterbrechen, dann muss der gesamte Löschvorgang von vorn beginnen.</entry>
<entry lang="de" key="DEVICE_WIPE_PAGE_INFO">\n\nHinweis: Wenn Sie den Löschvorgang unterbrechen und dann versuchen, ihn fortzusetzen, so muss der gesamte Löschvorgang von vorn beginnen.</entry>
<entry lang="de" key="CONFIRM_WIPE_ABORT">Möchten Sie den Löschvorgang abbrechen?</entry>
<entry lang="de" key="CONFIRM_WIPE_START">WARNUNG: Der gesamte Inhalt der ausgewählten Partition/des Laufwerks wird gelöscht und geht verloren.</entry>
<entry lang="de" key="CONFIRM_WIPE_START_DECOY_SYS_PARTITION">Der gesamte Inhalt der Partition, auf der sich das Originalsystem befindet, wird gelöscht.\n\nHinweis: Der gesamte Inhalt der Partition (der gelöscht werden soll) wurde auf diese versteckte Systempartition kopiert.</entry>
<entry lang="de" key="WIPE_MODE_WARN">WARNUNG: Beachten Sie, wenn Sie z. B. 3 Durchgänge im Löschmodus auswählen, dass das Verschlüsseln des Laufwerks/der Partition bis zu 4 Mal länger dauern kann. Wenn Sie den Modus mit 35 Durchgängen wählen, so kann es bis zu 36 Mal länger dauern (es könnte Wochen dauern).\n\nBeachten Sie jedoch, der Löschvorgang kann NICHT ausgeführt werden, nachdem die Partition/das Laufwerk vollständig verschlüsselt wurde. Wenn die Partition/das Laufwerk vollständig verschlüsselt ist, dann werden keine unverschlüsselten Daten darauf geschrieben. Alle darauf zu schreibenden Daten werden zuerst „on-the-fly“ im Speicher verschlüsselt und nur dann werden die (verschlüsselten) Daten auf den Datenträger geschrieben (damit wird die Leistung nicht beeinflusst).\n\nMöchten Sie den Löschmodus trotzdem verwenden?</entry>
<entry lang="de" key="WIPE_MODE_NONE">Ohne (am schnellsten)</entry>
<entry lang="de" key="WIPE_MODE_1_RAND">1 Durchgang (Zufallsdaten)</entry>
<entry lang="de" key="WIPE_MODE_3_DOD_5220">3 Durchgänge (US DoD 5220.22-M)</entry>
<entry lang="de" key="WIPE_MODE_7_DOD_5220">7 Durchgänge (US DoD 5220.22-M)</entry>
<entry lang="de" key="WIPE_MODE_35_GUTMANN">35 Durchgänge („Gutmann“)</entry>
<entry lang="de" key="WIPE_MODE_256">256 Durchgänge</entry>
<entry lang="de" key="SYS_MULTI_BOOT_MODE_TITLE">Anzahl der Betriebssysteme</entry>
<entry lang="de" key="MULTI_BOOT_FOR_ADVANCED_ONLY">WARNUNG: Unerfahrene Benutzer sollten niemals versuchen, Windows in einer Multiboot-Konfiguration zu verschlüsseln.\n\nFortfahren?</entry>
<entry lang="de" key="HIDDEN_OS_MULTI_BOOT">Wenn Sie ein verstecktes Betriebssystem erstellen oder nutzen, unterstützt VeraCrypt Multiboot-Konfigurationen nur, wenn die folgenden Bedingungen erfüllt sind:\n\n- Das derzeit laufende Betriebssystem muss auf dem Bootlaufwerk installiert sein, das keine weiteren Betriebssysteme enthalten darf.\n\n- Betriebssysteme auf anderen Laufwerken dürfen keine Bootloader nutzen, die auf demselben Laufwerk liegen, auf dem das derzeit aktive Betriebssystem installiert ist.\n\nSind die obigen Bedingungen erfüllt?</entry>
<entry lang="de" key="UNSUPPORTED_HIDDEN_OS_MULTI_BOOT_CFG">VeraCrypt unterstützt diese Multiboot-Konfiguration nicht, wenn ein verstecktes Betriebssystem erstellt/genutzt wird.</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_SYS_EQ_BOOT_TITLE">Startlaufwerk</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_SYS_EQ_BOOT_HELP">Ist das zurzeit laufende Betriebssystem auf dem Bootlaufwerk installiert?\n\nHinweis: Manchmal ist Windows nicht auf demselben Laufwerk installiert, auf dem der Windows-Bootloader (Bootpartition) installiert ist. Wenn das der Fall ist, wählen Sie „Nein“.</entry>
<entry lang="de" key="SYS_PARTITION_MUST_BE_ON_BOOT_DRIVE">VeraCrypt unterstützt momentan das Verschlüsseln eines Betriebssystems nicht, das nicht von dem Laufwerk gestartet wird, auf dem es installiert ist.</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_NBR_SYS_DRIVES_TITLE">Anzahl der Systemlaufwerke</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_NBR_SYS_DRIVES_HELP">Wie viele Laufwerke enthalten ein Betriebssystem?\n\nHinweis: Beispielsweise, wenn Sie irgendein Betriebssystem (z. B. Windows, Mac OS X, Linux) auf dem primären Laufwerk und ein zusätzliches Betriebssystem auf einem sekundären Laufwerk installiert haben, dann wählen Sie „2 oder mehr“ aus.</entry>
<entry lang="de" key="WDE_UNSUPPORTED_FOR_MULTIPLE_SYSTEMS_ON_ONE_DRIVE">VeraCrypt unterstützt derzeit nicht die Verschlüsselung eines ganzen Laufwerks, auf dem mehrere Betriebssysteme sind.\n\nMögliche Lösungen:\n\n- Sie können eines der Systeme verschlüsseln, wenn Sie zurückgehen und sich für das Verschlüsseln einer einzelnen Partition entscheiden (im Gegensatz zur Auswahl für das Verschlüsseln des gesamten Systemlaufwerks).\n\n- Alternativ können Sie das ganze Laufwerk verschlüsseln, wenn Sie einige der Systeme, bis auf das, welches Sie verschlüsseln möchten, auf ein anderes Laufwerk verschieben.</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_ADJACENT_SYS_TITLE">Mehrere Systeme auf einem Laufwerk</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_ADJACENT_SYS_HELP">Sind noch andere Betriebssysteme auf dem Laufwerk installiert, auf dem das z. Z. laufende Betriebssystem installiert ist?\n\nHinweis: Wenn beispielsweise das aktuell laufende Betriebssystem auf dem Laufwerk #0 installiert ist, das mehrere Partitionen enthält und eine dieser Partitionen enthält Windows, eine andere Partition enthält ein weiteres Betriebssystem (z. B. Windows, Mac OS X, Linux), dann wählen Sie „Ja“.</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_NONWIN_BOOT_LOADER_TITLE">Nicht-Windows-Bootloader</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_NONWIN_BOOT_LOADER_HELP">Ist statt des Windows-Bootloaders ein anderer Bootloader (oder Bootmanager) im Master Boot Record (MBR) installiert?\n\nHinweis: Beispielsweise, wenn die erste Spur des Startlaufwerks GRUB, LILO, XOSL oder einen anderen Nicht-Windows-Bootmanager (oder -Bootloader) enthält, dann wählen Sie „Ja“.</entry>
<entry lang="de" key="SYSENC_MULTI_BOOT_OUTCOME_TITLE">Multiboot</entry>
<entry lang="de" key="CUSTOM_BOOT_MANAGERS_IN_MBR_UNSUPPORTED">VeraCrypt unterstützt momentan keine Multiboot-Konfigurationen, auf dem ein Nicht-Windows-Bootloader im Master Boot Record installiert ist.\n\nMögliche Lösungen:\n\n- Wenn Sie einen Bootmanager nutzen, um Windows und Linux zu booten, dann verschieben Sie den Bootmanager (normalerweise GRUB) vom Master Boot Record auf eine Partition. Dann starten Sie diesen Assistenten erneut und verschlüsseln die Systempartition/das Laufwerk. Hinweis: Der VeraCrypt-Bootloader wird Ihr primärer Bootmanager werden, der es Ihnen erlaubt, den originalen Bootmanager (z. B. GRUB) als sekundären Bootmanager zu starten (Esc im VeraCrypt-Bootloader-Bildschirm drücken), was es Ihnen ermöglicht, Linux zu booten.</entry>
<entry lang="de" key="WINDOWS_BOOT_LOADER_HINTS">Wenn das aktuell ausgeführte Betriebssystem auf der Startpartition installiert ist, dann müssen Sie, nachdem Sie es verschlüsselt haben, immer das richtige Passwort eingeben, auch wenn Sie ein anderes unverschlüsseltes Windows-System starten möchten (da diese sich einen einzigen verschlüsselten Windows-Bootloader/Bootmanager teilen).\n\nWenn im Gegensatz dazu das derzeit laufende Betriebssystem nicht auf der Startpartition installiert ist (oder wenn der Windows-Bootloader/Bootmanager nicht von allen anderen Systemen verwendet wird), dann müssen Sie nicht das korrekte Passwort zum Starten der anderen unverschlüsselten Systeme eingeben, nachdem Sie dieses System verschlüsselt haben -- Sie müssen nur die Esc-Taste drücken, um das unverschlüsselte System zu starten (wenn es mehrere unverschlüsselte Systeme gibt, dann müssen Sie im VeraCrypt-Bootmanager wählen, welches der Systeme gestartet werden soll).\n(Hinweis: Normalerweise ist das erste installierte Windows-System auf der Startpartition installiert.)</entry>
<entry lang="de" key="SYSENC_PRE_DRIVE_ANALYSIS_TITLE">Verschlüsselung des geschützten Bereichs des Hosts</entry>
<entry lang="de" key="SYSENC_PRE_DRIVE_ANALYSIS_HELP">Am Ende vieler Laufwerke gibt es einen Bereich, der normalerweise vom Betriebssystem versteckt wird (solche Bereiche werden als host-geschützte Bereiche bezeichnet). Allerdings können manche Programme von/auf solche(n) Bereiche(n) lesen und schreiben.\n\nWARNUNG: Einige Computerhersteller verwenden möglicherweise solche Bereiche, um Werkzeuge und Daten für RAID, Systemwiederherstellung, Systeminstallation, Diagnose oder andere Zwecke zu speichern. Wenn solche Tools oder Daten vor dem Starten zugänglich sein müssen, dann sollte der versteckte Bereich nicht verschlüsselt werden (wählen Sie oben „Nein“).\n\nMöchten Sie, dass VeraCrypt einen solchen Bereich (falls vorhanden) am Ende des Systemlaufwerks ermittelt und verschlüsselt?</entry>
- <entry lang="de" key="SYSENC_TYPE_PAGE_TITLE">Art der Systemverschlüsselung</entry>
- <entry lang="de" key="SYSENC_NORMAL_TYPE_HELP">Nur die Systempartition oder das gesamte Systemlaufwerk verschlüsseln.</entry>
+ <entry lang="de" key="SYSENC_TYPE_PAGE_TITLE">Verschlüssel Windows Laufwerk (%c:)</entry>
+ <entry lang="de" key="SYSENC_NORMAL_TYPE_HELP">Wählen Sie diese Option, wenn Sie lediglich die Systempartition oder das gesamte Systemlaufwerk verschlüsseln möchten.</entry>
<entry lang="de" key="SYSENC_HIDDEN_TYPE_HELP">Es kann vorkommen, dass Sie gezwungen werden, das Betriebssystem zu entschlüsseln. Es gibt viele Situationen (z. B. Erpressung), in denen Sie sich nicht weigern können. Bei Auswahl dieser Option erstellen Sie ein verstecktes Betriebssystem, dessen Existenz unmöglich zu beweisen sein sollte (wenn gewisse Richtlinien eingehalten werden). Daher müssen Sie das versteckte Betriebssystem nicht entschlüsseln oder das Passwort dafür herausgeben.</entry>
<entry lang="de" key="HIDDEN_OS_PREINFO">Es kann vorkommen, dass Sie gezwungen werden, das Betriebssystem zu entschlüsseln. Es gibt viele Situationen (z. B. Erpressung), in denen Sie sich nicht weigern können, das Passwort herauszugeben.\n\nMit diesem Assistenten können Sie ein verstecktes Betriebssystem erstellen, dessen Existenz unmöglich zu beweisen ist (wenn bestimmte Richtlinien eingehalten werden). Daher müssen Sie das versteckte Betriebssystem nicht entschlüsseln oder das Passwort dafür herausgeben.</entry>
<entry lang="de" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_TITLE">Verstecktes Betriebssystem</entry>
<entry lang="de" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_HELP">In den folgenden Schritten erstellen Sie 2 VeraCrypt-Volumes (äußeres und verstecktes) innerhalb der ersten Partition hinter der Systempartition. Das versteckte Volume enthält das versteckte Betriebssystem. VeraCrypt erstellt dieses durch Kopieren des Inhalts der Systempartition (des gerade laufenden Betriebssystems). Auf das äußere Volume kopieren Sie einige wichtig wirkende Dateien, die Sie NICHT verstecken möchten. Diese sind für Personen bestimmt, die Sie zwingen, das Passwort für die versteckte Betriebssystempartition preiszugeben. Sie können das Passwort für das äußere Volume innerhalb des versteckten Betriebssystems verraten (das versteckte Betriebssystem bleibt geheim).\n\nAbschließend installieren Sie auf der Systempartition des gerade laufenden Betriebssystems ein neues sogenanntes Köder-Betriebssystem und verschlüsseln es. Es darf keine sensiblen Daten enthalten und ist für Personen, die Sie zwingen, das Pre-Boot-Authentifikationspasswort zu verraten. Es wird 3 Passwörter geben, 2 davon können Sie verraten (für das Köder-Betriebssystem und das äußere Volume). Bei Verwendung des dritten wird das versteckte Betriebssystem gestartet.</entry>
<entry lang="de" key="SYSENC_DRIVE_ANALYSIS_TITLE">Versteckte Sektoren ermitteln</entry>
<entry lang="de" key="SYSENC_DRIVE_ANALYSIS_INFO">Bitte warten Sie, während VeraCrypt am Ende des Systemlaufwerks mögliche versteckte Sektoren sucht. Beachten Sie, dass es lange dauern kann, bis dies beendet ist.\n\nHinweis: In sehr seltenen Fällen wird auf einigen Computern das System während dieses Erkennungsvorganges möglicherweise nicht mehr reagieren. Wenn dies geschieht, dann starten Sie den Computer neu, Starten Sie VeraCrypt und wiederholen Sie die vorherigen Schritte, überspringen Sie aber diesen Erkennungsvorgang. Beachten Sie, dass dieses Problem nicht durch einen Fehler in VeraCrypt verursacht wird.</entry>
<entry lang="de" key="SYS_ENCRYPTION_SPAN_TITLE">Bereich der Verschlüsselung</entry>
<entry lang="de" key="SYS_ENCRYPTION_SPAN_WHOLE_SYS_DRIVE_HELP">Die gesamte Festplatte verschlüsseln, auf der das derzeit laufende Windows installiert ist. Das gesamte Laufwerk mit allen Partitionen wird verschlüsselt, mit Ausnahme des ersten Datenblocks (Kopfdaten), auf dem der VeraCrypt-Bootloader installiert wird. Um auf das Betriebssystem oder Dateien auf diesem Laufwerk zuzugreifen, muss das korrekte Passwort vor jedem Start eingegeben werden. Diese Option kann NICHT dazu benutzt werden, eine zweite oder externe Festplatte zu verschlüsseln, wenn dort kein Windows installiert ist und es nicht von der Festplatte startet.</entry>
<entry lang="de" key="COLLECTING_RANDOM_DATA_TITLE">Zufällige Daten sammeln</entry>
<entry lang="de" key="KEYS_GEN_TITLE">Schlüssel erstellen</entry>
<entry lang="de" key="CD_BURNER_NOT_PRESENT">VeraCrypt hat keinen CD/DVD-Brenner in Ihrem Computer gefunden. VeraCrypt benötigt einen bootbaren VeraCrypt-Rettungsdatenträger, der eine Sicherung der Verschlüsselungsschlüssel, des VeraCrypt-Bootloaders, des originalen Bootloaders usw. enthält.\n\nEs wird dringend empfohlen, den VeraCrypt-Rettungsdatenträger zu brennen.</entry>
<entry lang="de" key="CD_BURNER_NOT_PRESENT_WILL_STORE_ISO">Ich habe keinen CD/DVD-Brenner, aber ich werde das Rettungsdatenträger-ISO-Abbild auf einem Wechseldatenträger sichern (z. B. USB-Stick).</entry>
<entry lang="de" key="CD_BURNER_NOT_PRESENT_WILL_CONNECT_LATER">Ich werde später einen CD/DVD-Brenner an meinen Computer anschließen. Den Vorgang jetzt beenden.</entry>
<entry lang="de" key="CD_BURNER_NOT_PRESENT_CONNECTED_NOW">Es ist derzeit ein CD/DVD-Brenner mit dem Computer verbunden. Fortfahren und den Rettungsdatenträger erstellen.</entry>
<entry lang="de" key="CD_BURNER_NOT_PRESENT_WILL_STORE_ISO_INFO">Bitte folgen Sie diesen Schritten:\n\n1) Einen Wechseldatenträger (z. B. USB-Stick) mit dem Computer verbinden.\n\n2) Kopieren Sie das VeraCrypt-Rettungsdatenträger-Abbild (%s) auf den Wechseldatenträger.\n\nSollten Sie die VeraCrypt-Rettungsdatenträger in der Zukunft benötigen, können Sie den Wechseldatenträger (mit dem VeraCrypt-Rettungsdatenträger-Abbild) an einen Computer mit einem CD/DVD-Brenner anschließen und die Rettungs-CD brennen. WICHTIG: Bitte beachten Sie, dass das VeraCrypt-Rettungsdatenträger-Abbild als ISO-Abbild gebrannt werden muss (nicht als Datei).</entry>
<entry lang="de" key="RESCUE_DISK_RECORDING_TITLE">Rettungsdatenträger brennen</entry>
<entry lang="de" key="RESCUE_DISK_CREATED_TITLE">Rettungsdatenträger fertiggestellt</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_TITLE">Systemverschlüsselungsvortest</entry>
<entry lang="de" key="RESCUE_DISK_DISK_VERIFIED_TITLE">Rettungsdatenträger überprüfen</entry>
<entry lang="de" key="RESCUE_DISK_VERIFIED_INFO">\nDer VeraCrypt-Rettungsdatenträger wurde erfolgreich überprüft. Bitte entfernen Sie diesen aus dem Laufwerk und bewahren Sie ihn an einem sicheren Ort auf.\n\nKlicken Sie „Weiter“, um fortzufahren.</entry>
<entry lang="de" key="REMOVE_RESCUE_DISK_FROM_DRIVE">WARNUNG: Der VeraCrypt-Rettungsdatenträger darf sich während der nächsten Schritte nicht im Laufwerk befinden. Anderenfalls wird es nicht möglich sein, die Schritte erfolgreich zu beenden.\n\nEntfernen Sie ihn nun aus dem Laufwerk und bewahren Sie ihn an einem sicheren Ort auf. Klicken Sie dann auf „OK“.</entry>
<entry lang="de" key="PREBOOT_NOT_LOCALIZED">WARNUNG: Aufgrund von technischen Einschränkungen in der Pre-Boot-Umgebung können Texte durch VeraCrypt in der Pre-Boot-Umgebung (d. h., bevor Windows gestartet wird) nicht übersetzt angezeigt werden. Die Oberfläche des VeraCrypt-Bootloaders ist vollständig in Englisch.\n\nFortfahren?</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO">Bevor das Verschlüsseln Ihrer Systempartition oder Ihres Laufwerks beginnen kann, muss VeraCrypt überprüfen, ob alles ordnungsgemäß funktioniert.\n\nNachdem Sie auf „Test“ klicken, werden alle notwendigen Komponenten (z. B. die Pre-Boot-Authentifikationskomponente, d. h. der VeraCrypt-Bootloader) installiert und Ihr Computer wird dann neu gestartet. Anschließend müssen Sie Ihr Passwort im VeraCrypt-Bootloader-Bildschirm eingeben, der vor dem Windows-Start angezeigt wird. Nachdem Windows gestartet wurde, werden Sie automatisch über das Ergebnis dieses Vortests informiert.\n\nDas folgende Laufwerk wird bearbeitet: Laufwerk #%d\n\n\nWenn Sie jetzt auf „Abbrechen“ klicken, wird der Vortest nicht ausgeführt.</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_1">WICHTIGE HINWEISE: BITTE LESEN UND GGF. AUSDRUCKEN („Drucken“ klicken):\n\nBitte beachten Sie, dass Ihre Daten nicht verschlüsselt werden, bevor Sie Ihren Computer und Windows erfolgreich neu gestartet haben. Dadurch gehen Ihre Daten nicht verloren, wenn ein Fehler auftritt. Allerdings kann es in Folge von Fehlern zu Startproblemen von Windows kommen. Lesen (und drucken) Sie deshalb bitte die folgenden Richtlinien für den Fall, dass Windows nach dem Neustart nicht mehr hochfährt.\n\n</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_2">Vorgehensweise, wenn Windows nicht startet\n------------------------------------------------\n\nHinweis: Diese Anweisungen gelten nur, wenn Sie den Verschlüsselungsprozess noch nicht begonnen haben.\n\n- Wenn Windows nicht startet, nachdem Sie das korrekte Passwort eingegeben haben (oder wenn Sie wiederholt das korrekte Passwort eingeben, aber VeraCrypt sagt, dass es falsch ist), bleiben Sie ruhig. Starten Sie den Computer neu (Strom ausschalten und wieder anschalten) und drücken Sie nach dem Erscheinen des VeraCrypt-Ladebildschirms die Esc-Taste (und wählen Sie eines zum Starten aus, falls Sie mehrere Systeme haben). Windows sollte dann starten (wenn es nicht verschlüsselt ist) und VeraCrypt wird automatisch fragen, ob Sie die Pre-Boot-Authentifikation deinstallieren möchten. Bitte beachten Sie, dass die genannten Schritte NICHT funktionieren, wenn die Systempartition/das Systemlaufwerk verschlüsselt ist. Es ist unmöglich, ein verschlüsseltes Windows zu starten oder auf verschlüsselte Daten zuzugreifen, ohne das korrekte Passwort einzugeben, auch wenn die vorherigen Schritte befolgt werden.\n\n</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_3">- Wenn die vorherigen Schritte nicht helfen oder der VeraCrypt-Ladebildschirm vor dem Start von Windows nicht erscheint, legen Sie den VeraCrypt-Rettungsdatenträger in Ihr CD/DVD-Laufwerk ein und starten Sie Ihren Computer neu. Wenn der VeraCrypt-Rettungsdatenträger-Bildschirm nicht erscheint (oder wenn „Repair Options“ nicht im Abschnitt „Keyboard Controls“ des VeraCrypt-Rettungsdatenträger-Bildschirms verfügbar ist), ist Ihr BIOS wahrscheinlich so konfiguriert, dass es zuerst von Festplatte und dann von CD startet. In diesem Fall müssen Sie den Computer neu starten und die F2-Taste oder Entf-Taste drücken (sobald Sie einen BIOS-Startbildschirm sehen), bis der BIOS-Einstellungsbildschirm erscheint. Stellen Sie Ihr BIOS so ein, dass es zuerst von CD/DVD bootet (für genauere Informationen lesen Sie bitte in der Bedienungsanleitung Ihres BIOS/Motherboards nach oder kontaktieren Sie den Support Ihres Computerherstellers). Danach starten Sie Ihren Computer neu. Der VeraCrypt-Rettungsdatenträger-Bildschirm sollte jetzt erscheinen. Hier wählen Sie nun „Repair Options“, indem Sie die F8-Taste drücken. Aus dem Menü „Repair Options“ wählen Sie „Restore original system loader“. Entfernen Sie jetzt die Rettungs-CD aus dem CD/DVD-Laufwerk und starten Sie den Computer neu. Windows sollte jetzt normal starten (wenn es nicht verschlüsselt ist).\n\n</entry>
<entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_4">Bitte beachten Sie, dass die genannten Schritte NICHT funktionieren, wenn die Systempartition/das Systemlaufwerk verschlüsselt ist. Es ist unmöglich, ein verschlüsseltes Windows zu starten oder auf verschlüsselte Daten zuzugreifen, ohne das korrekte Passwort einzugeben, auch wenn die vorherigen Schritte befolgt wurden.\n\n\nBitte beachten Sie, dass es einem Angreifer unmöglich sein wird, die Systempartition ohne das korrekte Passwort zu entschlüsseln, selbst wenn er den VeraCrypt-Rettungsdatenträger findet.</entry>
- <entry lang="de" key="SYS_ENCRYPTION_PRETEST_RESULT_TITLE">Vortest abgeschlossen</entry>
- <entry lang="de" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">Der Vortest wurde erfolgreich abgeschlossen.\n\nWARNUNG: Wenn die Stromversorgung plötzlich unterbrochen wird, während vorhandene Daten „in-place“ verschlüsselt werden, oder wenn das Betriebssystem wegen eines Software- oder Hardwarefehlers abstürzt, während VeraCrypt vorhandene Daten „in-place“ verschlüsselt, dann werden Daten beschädigt oder gehen verloren. Stellen Sie daher bitte sicher, dass Sie Sicherungskopien von den Dateien haben, die Sie verschlüsseln möchten, bevor Sie mit dem Verschlüsseln beginnen. Wenn dies nicht der Fall ist, dann sichern Sie Ihre Dateien jetzt. Sie können auf „Später“ klicken, um die Dateien zu sichern, VeraCrypt jederzeit wieder starten und „System“ &gt; „Unterbrochenen Prozess fortsetzen“ wählen, um die Verschlüsselung zu starten).\n\nWenn Sie fertig sind, klicken Sie auf „Verschlüsseln“, um zu beginnen.</entry>
- <entry lang="de" key="SYSENC_ENCRYPTION_PAGE_INFO">Sie können jederzeit „Pause“ oder „Später“ klicken, um den Ver- oder Entschlüsselungsprozess anzuhalten, diesen Assistenten verlassen, den Computer neu starten oder herunterfahren und den Prozess dann vom pausierten Punkt wieder aufnehmen. Um ein Verlangsamen des Computers zu verhindern, wenn das System oder ein Programm auf das Systemlaufwerk zugreifen, wartet VeraCrypt automatisch, bis die Daten geschrieben oder gelesen wurden (siehe Status oben), und fährt dann automatisch fort.</entry>
+ <entry lang="de" key="SYS_ENCRYPTION_PRETEST_RESULT_TITLE">Vortest erfolgreich abgeschlossen</entry>
+ <entry lang="de" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">Wenn die Verschlüsselung unterbrochen wird, können Sie sie wieder aufnehmen, indem Sie VeraCrypt neu starten und 'System' > 'Unterbrochenen Prozess fortsetzen' wählen. Bitte stellen Sie sicher, dass Ihr Gerät während des Verschlüsselungsprozesses aufgeladen ist.</entry>
+ <entry lang="de" key="SYSENC_ENCRYPTION_PAGE_INFO">Vergewissern Sie sich, dass Ihr Gerät aufgeladen ist.\nWenn die Verschlüsselung unterbrochen wurde, können Sie sie wieder aufnehmen, indem Sie VeraCrypt neu starten und 'System' > 'Unterbrochenen Prozess fortsetzen' wählen.</entry>
<entry lang="de" key="NONSYS_INPLACE_ENC_ENCRYPTION_PAGE_INFO">\nSie können jederzeit „Pause“ oder „Später“ klicken, um den Verschlüsselungsprozess zu unterbrechen, diesen Assistenten verlassen, den Computer neu starten oder herunterfahren und dann den Prozess wieder fortsetzen. Beachten Sie, dass das Volume nicht eingehängt werden kann, bis es vollständig verschlüsselt wurde.</entry>
<entry lang="de" key="NONSYS_INPLACE_DEC_DECRYPTION_PAGE_INFO">\nSie können jederzeit „Pause“ oder „Später“ klicken, um den Entschlüsselungsprozess zu unterbrechen, diesen Assistenten verlassen, den Computer neu starten oder herunterfahren und dann den Prozess wieder fortsetzen. Es wird an dem Punkt fortgesetzt, an dem Sie gestoppt haben. Bitte beachten Sie, dass das Volume nicht eingehängt werden kann, bis es vollständig entschlüsselt wurde.</entry>
<entry lang="de" key="SYSENC_HIDDEN_OS_INITIAL_INFO_TITLE">Verstecktes System gestartet</entry>
<entry lang="de" key="SYSENC_HIDDEN_OS_WIPE_INFO_TITLE">Originales System</entry>
<entry lang="de" key="SYSENC_HIDDEN_OS_WIPE_INFO">Windows erstellt (typischerweise ohne Ihr Wissen oder Ihre Zustimmung) verschiedene Logdateien, temporäre Dateien usw. auf der Systempartition. Es speichert auch den Inhalt des RAMs für den Ruhezustand und beherbergt die Auslagerungsdateien auf der Systempartition. Wenn ein Angreifer auf der Partition, auf der sich auch das originale System (von dem das versteckte System eine Kopie ist) befindet, gespeicherte Dateien analysiert, könnte er z. B. herausfinden, dass Sie den VeraCrypt-Assistenten im Modus „Verstecktes System erstellen“ verwendet haben. Das könnte auf die Existenz eines versteckten Betriebssystems auf Ihrem Computer hinweisen.\n\nUm solche Probleme zu vermeiden, wird VeraCrypt in den nächsten Schritten den gesamten Inhalt der Partition (auf der das originale System ist) sicher löschen. Danach müssen Sie, um die glaubhafte Leugnung zu erhalten, ein neues System auf der Partition installieren und es verschlüsseln. Dadurch werden Sie das Ködersystem erstellen und der gesamte Prozess für die Erstellung des versteckten Betriebssystems wird beendet sein.</entry>
<entry lang="de" key="OS_WIPING_NOT_FINISHED_ASK">Das versteckte Betriebssystem wurde erfolgreich erstellt. Allerdings, bevor Sie es verwenden können (und glaubhafte Leugnung erreichen), müssen Sie (mit VeraCrypt) den gesamten Inhalt der Partition (auf der das aktuell ausgeführte Betriebssystem installiert ist) sicher löschen. Sie müssen, bevor Sie dies tun können, den Computer neu starten und im VeraCrypt-Bootloader-Bildschirm (der vor dem Starten von Windows erscheint) das Pre-Boot-Authentifikationspasswort für das versteckte Betriebssystem eingeben. Nachdem das versteckte System gestartet ist, wird der VeraCrypt-Assistent automatisch gestartet.\n\nHinweis: Wenn Sie den Erstellungsvorgang für das versteckte Betriebssystem jetzt beenden, dann werden Sie den Vorgang NICHT fortsetzen können und das System wird NICHT zugänglich sein (weil der VeraCrypt-Bootloader entfernt wird).</entry>
<entry lang="de" key="HIDDEN_OS_CREATION_NOT_FINISHED_ASK">Sie haben den Vorgang zum Erstellen eines versteckten Betriebssystems geplant. Der Vorgang ist noch nicht abgeschlossen. Sie müssen den Computer neu starten, um ihn abzuschließen und im VeraCrypt-Bootloader-Bildschirm (der erscheint, bevor Windows startet) das Passwort für das versteckte Betriebssystem eingeben.\n\nHinweis: Wenn Sie den Erstellungsvorgang des versteckten Betriebssystems jetzt beenden, dann werden Sie den Vorgang NICHT fortsetzen können.</entry>
<entry lang="de" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_RETRY">Starten Sie den Computer neu und setzen Sie fort.</entry>
<entry lang="de" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_TERMINATE">Den Vorgang für die Erstellung des versteckten Betriebssystems dauerhaft abbrechen</entry>
<entry lang="de" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_ASK_LATER">Jetzt nichts machen und später wieder fragen</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_1">\nWENN MÖGLICH, DIESEN TEXT BITTE AUSDRUCKEN (Unten auf „Drucken“ klicken).\n\n\nWie und wann man den VeraCrypt-Rettungsdatenträger benutzt (nach der Verschlüsselung)\n-----------------------------------------------------------------------------------\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_2">I. Wie man von dem VeraCrypt-Rettungsdatenträger startet\n\nUm von dem VeraCrypt-Rettungsdatenträger zu starten, legen Sie ihn in Ihr CD/DVD-Laufwerk ein und starten Sie Ihren Computer neu. Wenn der VeraCrypt-Rettungsdatenträger-Bildschirm nicht erscheint (oder wenn „Repair Options“ nicht im Abschnitt „Keyboard Controls“ des VeraCrypt-Rettungsdatenträger-Bildschirms verfügbar ist), ist Ihr BIOS so konfiguriert, dass es zuerst von Festplatte und dann von CD startet. In diesem Fall müssen Sie den Computer neu starten und die F2-Taste oder Entf-Taste drücken (sobald Sie einen BIOS-Startbildschirm sehen), bis der BIOS-Einstellungsbildschirm erscheint. Stellen Sie Ihr BIOS so ein, dass es zuerst von CD/DVD bootet (für genauere Informationen lesen Sie bitte in der Bedienungsanleitung Ihres BIOS/Motherboards nach oder kontaktieren Sie den Support Ihres Computerherstellers). Danach starten Sie Ihren Computer neu. Der VeraCrypt-Rettungsdatenträger-Bildschirm sollte jetzt erscheinen. Hier können Sie „Repair Options“ wählen, indem Sie die F8-Taste drücken.\n\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_3">II. Wann und wie man den VeraCrypt-Rettungsdatenträger benutzt (nach der Verschlüsselung)\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_4">1) Wenn der VeraCrypt-Bootloader nicht erscheint (oder wenn Windows nicht startet), kann der VeraCrypt-Bootloader beschädigt sein. Der VeraCrypt-Rettungsdatenträger kann benutzt werden, um den Bootloader zu reparieren und so wieder Zugriff auf das System und die enthaltenen Daten zu erlangen (das korrekte Passwort wird dann jedoch immer noch benötigt). Im Rettungs-CD-Bildschirm wechseln Sie dazu in das Menü „Repair Options“ (mittels F8-Taste) und wählen dann „Restore VeraCrypt Bootloader“. Drücken Sie dann „Y“, um die Aktion zu bestätigen, entfernen Sie den Rettungsdatenträger und starten Sie Ihren Computer neu.\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_5">2) Wenn Sie wiederholt das korrekte Passwort eingeben, VeraCrypt aber meint, dass es falsch ist, können der Hauptschlüssel oder andere kritische Daten beschädigt sein. Der VeraCrypt-Rettungsdatenträger kann benutzt werden, um diese zu reparieren und so wieder Zugriff auf das System und die enthaltenen Daten zu erlangen (das korrekte Passwort wird dann jedoch immer noch benötigt). Im Rettungs-CD-Bildschirm wechseln Sie dazu in das Menü „Repair Options“ (mittels F8-Taste) und wählen dann „Restore key data“. Geben Sie dann Ihr Passwort ein, drücken Sie „Y“, um die Aktion zu bestätigen, entfernen Sie die Rettungs-CD und starten Sie Ihren Computer neu.\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_6">3) Wenn der VeraCrypt-Bootloader beschädigt ist, können Sie ihn umgehen, indem Sie direkt von dem VeraCrypt-Rettungsdatenträger starten. Legen Sie Ihren Rettungsdatenträger ein und geben Sie Ihr Passwort im Rettungsdatenträger-Bildschirm ein.\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_7">4) Wenn Windows beschädigt ist und nicht starten kann, ermöglicht es dem VeraCrypt-Rettungsdatenträger, die Partition/das Laufwerk vor dem Systemstart dauerhaft zu entschlüsseln. Im Rettungsdatenträger-Bildschirm wechseln Sie dazu in das Menü „Repair Options“ (mittels F8-Taste) und wählen dann „Systempartition/Systemlaufwerk dauerhaft entschlüsseln“. Geben Sie dann Ihr Passwort ein und warten Sie, bis die Entschlüsselung vollständig abgeschlossen ist. Dann können Sie die Rettungs-CD entfernen und Ihre Windows-Installation mithilfe der MS Windows Setup-CD/DVD reparieren. \n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_8">Hinweis: Alternativ können Sie, wenn Windows beschädigt ist (nicht starten kann) und Sie es reparieren müssen (oder auf Dateien darauf zugreifen möchten), dies tun, ohne die Systempartition/das Systemlaufwerk dauerhaft zu entschlüsseln. Wenn Sie mehrere Betriebssysteme auf Ihrem Computer installiert haben, starten Sie von einem, das keine Pre-Boot-Authentifikation benötigt. Wenn Sie nicht mehrere Betriebssysteme auf Ihrem Computer installiert haben, können sie eine WinPE- oder BartPE-CD/DVD einlegen und von dieser starten oder Sie können die Systemfestplatte als zweite oder externe Festplatte an einen anderen Computer anschließen und dann dessen Betriebssystem starten.\nNachdem Sie ein System gestartet haben, starten Sie VeraCrypt. Klicken Sie auf „Datenträger“, wählen Sie die betroffene Systempartition aus und klicken Sie „OK“. Wählen Sie „System“ &gt; „Ohne Pre-Boot-Authentifikation einhängen“, geben Sie Ihr Pre-Boot-Authentifikationspasswort ein und klicken Sie „OK“. Die Partition wird nun als normales VeraCrypt-Volume eingehängt (Daten werden wie üblich sofort im RAM ver- bzw. entschlüsselt).\n\n\n</entry>
<entry lang="de" key="RESCUE_DISK_HELP_PORTION_9">Bitte beachten Sie, dass es einem Angreifer unmöglich sein wird, die Systempartition ohne das korrekte Passwort zu entschlüsseln, selbst wenn er den VeraCrypt-Rettungsdatenträger findet.</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_1">\n\nW I C H T I G -- BITTE DIESEN TEXT MÖGLICHST AUSDRUCKEN (unten auf „Drucken“ klicken).\n\nHinweis: Dieser Text wird jedes Mal automatisch angezeigt, wenn Sie das versteckte System starten, bis Sie beginnen, das Köder-System zu erstellen.\n\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_2">Wie man ein Köder-System gefahrlos und sicher erstellt \n----------------------------------------------------------------------------\n\nUm glaubhafte Leugnung (plausible deniability) zu erreichen, müssen Sie jetzt ein Köder-System erstellen. Dazu befolgen Sie diese Schritte:\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_3">1) Aus Sicherheitsgründen müssen Sie Ihren Computer ausschalten und ihn mehrere Minuten ausgeschaltet lassen (je länger, umso besser). Dies ist notwendig, um den Speicher zu leeren, der sensible Daten enthalten kann. Schalten Sie dann Ihren Computer wieder an, aber starten Sie nicht vom versteckten System aus.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_4">2) Installieren Sie Windows auf der Partition, dessen Inhalt gelöscht wurde (d. h. auf der Partition, auf der das Originalsystem installiert war, dessen Klon das versteckte System ist).\n\nWICHTIG: WENN SIE BEGINNEN, DAS KÖDER-SYSTEM ZU INSTALLIEREN, WIRD ES *NICHT* MÖGLICH SEIN, DAS VERSTECKTE SYSTEM ZU STARTEN (weil der VeraCrypt-Bootloader vom Windows-Systeminstallationsprogramm gelöscht wird). DAS IST NORMAL UND ZU ERWARTEN. BITTE BEWAHREN SIE RUHE. SIE WERDEN DAS VERSTECKTE SYSTEM WIEDER STARTEN KÖNNEN, SOBALD SIE BEGINNEN, DAS KÖDER-SYSTEM ZU VERSCHLÜSSELN (weil VeraCrypt dann automatisch den Bootloader wieder installieren wird).\n\nWICHTIG: Die Größe der Köder-Systempartition muss der des versteckten Systems entsprechen. Diese Voraussetzung ist jetzt erfüllt. Zudem dürfen Sie keine Partition zwischen der Köder-Systempartition und der Partition des versteckten Systems erstellen.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_5">3) Starten Sie das Köder-System (das Sie in Schritt 2 installiert haben) und installieren Sie VeraCrypt darauf.\n\nBedenken Sie, dass das Köder-System niemals sensible Daten enthalten darf.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_6">4) Starten Sie VeraCrypt auf dem Köder-System und wählen Sie „System“ &gt; „Systempartition/Systemlaufwerk verschlüsseln ...“. Der Assistent zum Erstellen eines VeraCrypt-Volumes sollte dann starten.\n\nFühren Sie die folgenden Schritte im Assistenten zum Erstellen eines VeraCrypt-Volumes aus.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_7">5) Im Assistenten zum Erstellen eines VeraCrypt-Volumes wählen Sie NICHT die Option „Versteckt“! Lassen Sie die Option „Normal“ ausgewählt und klicken Sie auf „Weiter“.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_8">6) Wählen Sie die Option „Die Windows Systempartition verschlüsseln“; und klicken Sie auf „Weiter“.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_9">7) Falls nur das versteckte Betriebssystem und das Köder-System auf dem Computer installiert sind, wählen Sie nun „Ein Betriebssystem“. Wenn mehr als diese beiden Systeme auf dem Computer installiert sind, wählen Sie „Mehrere Betriebssysteme“. Klicken Sie dann auf „Weiter“.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_10">8) W I C H T I G: SIE MÜSSEN IN DIESEM SCHRITT DENSELBEN VERSCHLÜSSELUNGSALGORITHMUS UND DENSELBEN HASH-ALGORITHMUS AUSWÄHLEN, DEN SIE FÜR DIE VERSTECKTE PARTITION GEWÄHLT HABEN! ANDERENFALLS WIRD DAS VERSTECKTE SYSTEM NICHT ZUGREIFBAR SEIN! Anders ausgedrückt: Das Köder-System und das versteckte System müssen gleich verschlüsselt sein. Hinweis: Der Grund dafür ist, dass das Köder-System und das versteckte System sich einen Bootloader teilen werden, was nur einen einzigen, vom Nutzer gewählten, Algorithmus unterstützt (für jeden Algorithmus gibt es eine Extraversion des VeraCrypt-Bootloaders).\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_11">9) In diesem Schritt wählen Sie ein Passwort für das Köder-Betriebssystem. Dieses Passwort können Sie einem Gegner/Angreifer verraten, wenn Sie dazu gezwungen werden, Ihr Pre-Boot-Authentifikationspasswort zu verraten (das andere Passwort, das Sie verraten können, ist das für das äußere Volume). Die Existenz des dritten Passwortes (das Pre-Boot-Authentifikationspasswort für das versteckte Betriebssystem) bleibt geheim.\n\nWICHTIG: Das Passwort, das Sie für das Köder-Betriebssystem wählen, muss sich erheblich von dem des versteckten Volumes (des versteckten Betriebssystems) unterscheiden.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_12">10) Folgen Sie den weiteren Anweisungen im Assistenten, um das Köder-System zu verschlüsseln.\n\n\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_13">Nachdem das Köder-System erstellt wurde\n------------------------------------------------\n\nNachdem Sie das Köder-System verschlüsselt haben, wird der gesamte Prozess, ein verstecktes Betriebssystem zu erstellen, abgeschlossen sein und Sie werden diese drei Passwörter nutzen können:\n\n1) Das Pre-Boot-Authentifikationspasswort für das versteckte Betriebssystem.\n\n2) Das Pre-Boot-Authentifikationspasswort für das Köder-System.\n\n3) Das Passwort für das äußere Volume.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_14">Wenn Sie das versteckte Betriebssystem starten möchten, müssen Sie nur das Passwort für das versteckte Betriebssystem im VeraCrypt-Bootloader-Bildschirm eingeben (dieser erscheint, nachdem Sie Ihren Computer einschalten).\n\nWenn Sie das Köder-Betriebssystem starten möchten, müssen Sie nur das Passwort für das Köder-System im VeraCrypt-Bootloader-Bildschirm eingeben.\n\nDas Passwort für das Köder-System kann jeder Person gegeben werden, die Sie zwingt, Ihr Pre-Boot-Authentifikationspasswort zu verraten. Die Existenz des versteckten Volumes (und des versteckten Betriebssystems) bleibt geheim.\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_15">Das dritte Passwort (für das äußere Volume) kann ebenfalls an jede Person ausgegeben werden, die Sie zwingt, Ihr Passwort für die erste Partition hinter der Systempartition zu verraten, in dem sich sowohl das äußere Volume als auch das versteckte Volume (mit dem versteckten Betriebssystem) befinden. Die Existenz des versteckten Volumes (und des versteckten Betriebssystems) bleibt geheim.\n\n\n</entry>
<entry lang="de" key="DECOY_OS_INSTRUCTIONS_PORTION_16">Wenn Sie das Passwort für das Köder-System einer Person verraten mussten und Sie gefragt werden, warum der ungenutzte Speicherplatz der (Köder-)Systempartition zufällige Daten enthält, könnten Sie zum Beispiel folgendes antworten: „Die Partition enthielt zuvor ein mit VeraCrypt verschlüsseltes System, aber ich habe das Passwort vergessen (oder das System wurde beschädigt) und musste Windows neu installieren und wieder verschlüsseln.“\n\n\n</entry>
@@ -1371,71 +1369,71 @@
<entry lang="de" key="GB">GB</entry>
<entry lang="de" key="TB">TB</entry>
<entry lang="de" key="PB">PB</entry>
<entry lang="de" key="B_PER_SEC">B/s</entry>
<entry lang="de" key="KB_PER_SEC">KB/s</entry>
<entry lang="de" key="MB_PER_SEC">MB/s</entry>
<entry lang="de" key="GB_PER_SEC">GB/s</entry>
<entry lang="de" key="TB_PER_SEC">TB/s</entry>
<entry lang="de" key="PB_PER_SEC">PB/s</entry>
<entry lang="de" key="TRIPLE_DOT_GLYPH_ELLIPSIS">…</entry>
<entry lang="de" key="IDC_BOOT_LOADER_CACHE_PIM">&amp;PIM beim Zwischenspeichern eines Pre-Boot-Authentifikationspasswortes einbeziehen</entry>
<entry lang="de" key="IDC_PREF_CACHE_PIM">PIM beim Zwischenspeichern eines Passwortes einbeziehen</entry>
<entry lang="de" key="IDC_SHOW_DISCONNECTED_NETWORK_DRIVES">Getrennte Netzlaufwerke zum Einhängen verfügbar machen</entry>
<entry lang="de" key="PASSWORD_UTF8_TOO_LONG">Das eingegebene Passwort ist zu lang: Codiert mit UTF-8 überschreitet es %d Byte.</entry>
<entry lang="de" key="PASSWORD_UTF8_INVALID">Das eingegebene Passwort enthält Unicode-Zeichen, die nicht mit UTF-8 codiert werden können.</entry>
<entry lang="de" key="INIT_DLL">FEHLER: Kann eine Systembibliothek nicht laden.</entry>
<entry lang="de" key="ERR_EXFAT_INVALID_VOLUME_SIZE">Die auf der Kommandozeile angegebene Volume-Größe ist nicht mit dem gewählten exFAT-Dateisystem kompatibel.</entry>
<entry lang="de" key="IDT_ENTROPY_BAR">Durch Mausbewegungen gesammelte Entropie</entry>
<entry lang="de" key="IDT_VOLUME_ID">Volume-Kennung:</entry>
<entry lang="de" key="VOLUME_ID">Volume-Kennung</entry>
<entry lang="de" key="IDC_FAVORITE_USE_VOLUME_ID">Volume-Kennung zum Einhängen des Favoriten verwenden</entry>
<entry lang="de" key="VOLUME_ID_INVALID">Die Volume-Kennung ist ungültig</entry>
<entry lang="de" key="VOLUME_ID_NOT_FOUND">Mit der angegebenen Kennung wurde kein Volume auf dem System gefunden</entry>
<entry lang="de" key="IDPM_COPY_VALUE_TO_CLIPBOARD">Wert in die Zwischenablage kopieren ...</entry>
<entry lang="de" key="IDC_DISABLE_BOOT_LOADER_PIM_PROMPT">Im Pre-Boot-Authentifikationsbildschirm keinen PIM abfragen</entry>
<entry lang="de" key="DISABLE_BOOT_LOADER_PIM_PROMPT">WARNUNG: Sie sollten nicht vergessen, dass der PIM-Wert unverschlüsselt auf der Festplatte gespeichert wird, wenn Sie diese Option aktivieren.\n\nSind Sie sicher, dass Sie diese Option aktivieren möchten?</entry>
<entry lang="de" key="PIM_TOO_BIG">Der größtmögliche Wert für den PIM (Persönlicher Iterationsmultiplikator) ist 2147468.</entry>
<entry lang="de" key="IDC_SKIP_RESCUE_VERIFICATION">Rettungsdatenträgerüberprüfung überspringen</entry>
<entry lang="de" key="IDC_HIDE_WAITING_DIALOG">Wartemitteilungsdialog nicht anzeigen, wenn Vorgänge ausgeführt werden</entry>
<entry lang="de" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Im Pre-Boot-Authentifikationsbildschirm keinen Hash-Algorithmus abfragen</entry>
<entry lang="de" key="KUZNYECHIK_HELP">Kuznyechik ist eine Blockverschlüsselung, zuerst veröffentlicht im Jahr 2015 und definiert im Nationalen Standard der Russischen Föderation GOST R 34.12-2015 und ebenfalls in RFC 7801. 256 Bit Schlüssellänge, 128 Bit Blockgröße. Arbeitet im XTS-Modus.</entry>
<entry lang="de" key="CAMELLIA_HELP">Von Mitsubishi Electric und NTT aus Japan gemeinsam entwickelt. Im Jahr 2000 zuerst veröffentlicht. 256 Bit Schlüssellänge, 128 Bit Blockgröße.\nArbeitet im XTS-Modus. Von der ISO/IEC, dem Projekt NESSIE der Europäischen Union und dem japanischen Projekt CRYPTREC zur Nutzung zugelassen.</entry>
<entry lang="de" key="TIME">Zeit</entry>
<entry lang="de" key="ITERATIONS">Iterationen</entry>
<entry lang="de" key="PRE-BOOT">Pre-Boot</entry>
- <entry lang="de" key="RESCUE_DISK_EFI_INFO">Bevor Sie die Partition verschlüsseln können, müssen Sie einen VeraCrypt-Rettungsdatenträger (VRD) erstellen, der zu folgenden Zwecken dient:\n\n- Wenn der VeraCrypt-Bootloader, Hauptschlüssel oder andere kritische Daten beschädigt werden, ermöglicht der VRD Ihnen, sie wiederherzustellen (beachten Sie jedoch, dass Sie immer noch das richtige Passwort eingeben müssen).\n\n- Wenn Windows beschädigt wird und nicht gestartet werden kann, ermöglicht der VRD Ihnen, die Partition dauerhaft zu entschlüsseln, bevor Windows gestartet wird.\n\n- Der VRD wird eine Sicherung des derzeitigen EFI-Bootloaders enthalten und ermöglicht es Ihnen, ihn bei Bedarf wiederherzustellen.\n\nDas VeraCrypt-Rettungsdatenträger-ZIP-Abbild wird in der unten angegebenen Adresse erstellt.</entry>
+ <entry lang="de" key="RESCUE_DISK_EFI_INFO">\n\nWenn Windows beschädigt wird und nicht mehr startet, können Sie mit dem VeraCrypt Rettungsdatenträger die Partition dauerhaft entschlüsseln. Bitte beachten Sie, dass Sie trotzdem das korrekte Passwort eingeben müssen.\n\n\nWARNUNG: Wenn Sie in der Vergangenheit bereits einen Rettungsdatenträger erstellt haben können Sie ihn nicht für diese Verschlüsselung verwenden! Jedes mal, wenn Sie Ihr Laufwerk verschlüsseln müssen Sie einen neuen Rettungsdatenträger erstellen und sicher aufbewahren. Dies gilt auch, wenn Sie das gleiche Passwort verwenden.</entry>
<entry lang="de" key="RESCUE_DISK_EFI_EXTRACT_INFO">Das Rettungsdatenträger-ZIP-Abbild wurde erstellt und in dieser Datei gespeichert:\n%s\n\nJetzt müssen Sie es auf einen mit FAT-/FAT32-formatierten USB-Stick entpacken.\n\n%lsNachdem Sie den Rettungsdatenträger erstellt haben, klicken Sie auf „Weiter“, um zu bestätigen, dass er korrekt erstellt wurde.</entry>
<entry lang="de" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">Das Rettungsdatenträger-ZIP-Abbild wurde erstellt und in dieser Datei gespeichert\n%s\n\nJetzt sollten Sie es entweder auf einen mit FAT-/FAT32-formatierten USB-Stick entpacken oder an einen sicheren Ort für die spätere Verwendung verschieben.\n\n%ls„Weiter“ klicken, um fortzufahren.</entry>
<entry lang="de" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">WICHTIG: Beachten Sie, dass die ZIP-Datei direkt in das Stammverzeichnis des USB-Sticks entpackt werden muss. Zum Beispiel, wenn der Laufwerksbuchstabe des USB-Sticks E: ist, sollte das Entpacken der ZIP-Datei einen Ordner E:\\EFI auf dem USB-Stick erstellen.\n\n</entry>
<entry lang="de" key="RESCUE_DISK_EFI_CHECK_FAILED">Kann nicht bestätigen, ob der Rettungsdatenträger korrekt entpackt wurde.\n\nWenn Sie den Rettungsdatenträger entpackt haben, werfen Sie den USB-Stick bitte aus und stecken Sie ihn wieder ein; anschließend klicken Sie auf „Weiter“ und versuchen es erneut. Wenn dies nicht hilft, versuchen Sie es bitte mit einem anderen USB-Stick und/oder einer anderen ZIP-Software.\n\nWenn Sie den Rettungsdatenträger noch nicht entpackt haben, machen Sie dies bitte und klicken Sie anschließend auf „Weiter“.\n\nWenn Sie vor dem Start dieses Assistenten versucht haben, den VeraCrypt-Rettungsdatenträger zu bestätigen, beachten Sie bitte, dass ein solcher Rettungsdatenträger nicht verwendet werden kann, da er für einen anderen Hauptschlüssel erstellt wurde. Sie müssen das neu generierte Rettungsdatenträger-ZIP-Abbild entpacken.</entry>
<entry lang="de" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Kann nicht bestätigen, ob der Rettungsdatenträger korrekt entpackt wurde.\n\nWenn Sie das Rettungsdatenträger-Abbild auf einen USB-Stick entpackt haben, werfen Sie ihn bitte aus und stecken Sie ihn wieder ein; anschließend versuchen Sie es erneut. Wenn dies nicht hilft, versuchen Sie es bitte mit einer anderen ZIP-Software und/oder Medium.\n\nWenn Sie für einen anderen Hauptschlüssel, Passwort, Salt usw. versucht haben, den VeraCrypt-Rettungsdatenträger zu bestätigen, beachten Sie bitte, dass ein solcher Rettungsdatenträger immer durch diese Überprüfung fallen wird. Um einen neuen, mit Ihrer aktuellen Konfiguration vollständig kompatiblen Rettungsdatenträger zu erstellen, wählen Sie „System“ > „Rettungsdatenträger erstellen“ aus.</entry>
<entry lang="de" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">Das Rettungsdatenträger-Abbild wurde erstellt und in dieser Datei gespeichert:\n%s\n\nJetzt müssen Sie das Rettungsdatenträger-Abbild auf einen mit FAT-/FAT32-formatierten USB-Stick entpacken.\n\nWICHTIG: Beachten Sie, dass die ZIP-Datei direkt in das Stammverzeichnis des USB-Sticks entpackt werden muss. Zum Beispiel, wenn der Laufwerksbuchstabe des USB-Sticks E: ist, sollte das Entpacken der ZIP-Datei einen Ordner E:\\EFI auf dem USB-Stick erstellen.\n\nNachdem Sie den Rettungsdatenträger erstellt haben, wählen Sie „System“ > „Rettungsdatenträger überprüfen“ aus, um zu bestätigen, dass er korrekt erstellt wurde.</entry>
<entry lang="de" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Sicheren Desktop für die Passworteingabe verwenden</entry>
<entry lang="de" key="ERR_REFS_INVALID_VOLUME_SIZE">Die in der Befehlszeile angegebene Größe der Volume-Datei ist mit dem ausgewählten ReFS-Dateisystem nicht kompatibel.</entry>
<entry lang="de" key="IDC_EDIT_DCSPROP">Bootloader-Konfiguration bearbeiten</entry>
<entry lang="de" key="IDC_SHOW_PLATFORMINFO">EFI-Plattforminformationen anzeigen</entry>
<entry lang="de" key="BOOT_LOADER_CONFIGURATION_FILE">Bootloader-Konfigurationsdatei</entry>
<entry lang="de" key="EFI_PLATFORM_INFORMATION">EFI-Plattforminformationen</entry>
<entry lang="de" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNUNG: Unerfahrene Benutzer sollten niemals versuchen, Bootloader-Konfigurationen manuell zu bearbeiten.\n\nFortfahren?</entry>
<entry lang="de" key="DCSPROP_XML_VALIDATION_FAILED">WARNUNG: Das XML-Format der Bootloader-Konfiguration konnte nicht validiert werden. Bitte überprüfen Sie Ihre Änderungen.</entry>
<entry lang="de" key="IDT_ADVANCED_OPTIONS">Erweiterte Optionen</entry>
<entry lang="de" key="AFTER_UPGRADE_RESCUE_DISK">Es wird dringend empfohlen, dass Sie einen neuen VeraCrypt-Rettungsdatenträger (der die neue Version des VeraCrypt-Bootloaders enthalten wird) erstellen, indem Sie „System“ > „Rettungsdatenträger erstellen“ auswählen.\nMöchten Sie es jetzt erledigen?</entry>
<entry lang="de" key="IDC_ALLOW_TRIM_NONSYS_SSD">TRIM-Befehl für Nicht-System-SSD-Partition/Laufwerk erlauben</entry>
<entry lang="de" key="IDC_BLOCK_SYSENC_TRIM">TRIM-Befehl auf Systempartition/Systemlaufwerk blockieren</entry>
<entry lang="de" key="WINDOWS_EFI_BOOT_LOADER_MISSING">FEHLER: Windows-EFI-Bootloader konnte nicht auf der Festplatte gefunden werden. Operation wird abgebrochen.</entry>
<entry lang="de" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">Es ist derzeit nicht möglich, ein System zu verschlüsseln, wenn SecureBoot aktiviert ist und keine benutzerdefinierten Schlüssel von VeraCrypt in die Maschinen-Firmware geladen sind. SecureBoot muss in der BIOS-Konfiguration deaktiviert werden, damit die Systemverschlüsselung fortgesetzt werden kann.</entry>
<entry lang="de" key="PASSWORD_PASTED_TRUNCATED">Eingefügter Text wurde abgeschnitten, da die maximale Passwortlänge %d Zeichen beträgt.</entry>
<entry lang="de" key="PASSWORD_MAXLENGTH_REACHED">Passwort hat bereits seine maximale Länge von %d Zeichen erreicht.\nEs ist kein zusätzliches Zeichen erlaubt.</entry>
<entry lang="de" key="IDC_SELECT_LANGUAGE_LABEL">Wählen Sie die Sprache aus, die während der Installation benutzt werden soll:</entry>
<entry lang="de" key="VOLUME_TOO_LARGE_FOR_HOST">FEHLER: Der Datei-Container ist größer als der verfügbare freie Speicherplatz auf der Festplatte.</entry>
<entry lang="de" key="IDC_ALLOW_WINDOWS_DEFRAG">Defragmentierung von Nicht-Systempartitionen/-laufwerken durch Windows-Defragmentier. erlauben</entry>
<entry lang="de" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNUNG: Defragmentierung von Nicht-Systempartitionen/-laufwerken kann Metadaten über ihren Inhalt preisgeben oder Probleme mit versteckten Volumes verursachen, die sie enthalten können.\n\nFortsetzen?</entry>
<entry lang="de" key="VIRTUAL_DEVICE">Virtuelles Gerät</entry>
<entry lang="de" key="MOUNTED_VOLUME_NOT_ASSOCIATED">Das ausgewählte eingehängte Volume ist nicht mit seinem Laufwerksbuchstaben in Windows verknüpft und kann daher nicht im Windows Explorer geöffnet werden.</entry>
<entry lang="de" key="IDC_CLEAR_KEYS_ON_NEW_DEVICE_INSERTION">Verschlüsselungsschlüssel aus dem Speicher löschen, wenn ein neues Gerät eingesteckt wird</entry>
<entry lang="de" key="CLEAR_KEYS_ON_DEVICE_INSERTION_WARNING">WICHTIGE HINWEISE:\n - Bitte beachten Sie, dass diese Option nach einem Herunterfahren/Neustart nicht erhalten bleibt, sodass Sie sie beim nächsten Start der Maschine erneut auswählen müssen.\n\n - Wenn diese Option aktiviert ist, wird der Rechner nach dem Anschließen eines neuen Geräts einfrieren und schließlich mit einem BSOD abstürzen, da Windows nach dem Löschen seiner Schlüssel aus dem Speicher nicht mehr auf die verschlüsselte Festplatte zugreifen kann.\n</entry>
<entry lang="de" key="STARTING">Wird gestartet</entry>
<entry lang="de" key="IDC_ENABLE_CPU_RNG">CPU-Hardware-Zufallsgenerator als zusätzliche Entropiequelle verwenden</entry>
<entry lang="de" key="IDC_USE_LEGACY_MAX_PASSWORD_LENGTH">Alte maximale Passwortlänge verwenden (64 Zeichen)</entry>
<entry lang="de" key="IDC_ENABLE_RAM_ENCRYPTION">Verschlüsselung der im Arbeitsspeicher gespeicherten Schlüssel und Passwörter aktivieren</entry>
<entry lang="de" key="IDT_BENCHMARK">Benchmark:</entry>
@@ -1538,71 +1536,118 @@
<entry lang="de" key="LINUX_EX2MSG_MISSINGVOLUMEDATA">Volume-Daten fehlen.</entry>
<entry lang="de" key="LINUX_EX2MSG_MOUNTPOINTREQUIRED">Einhängepunkt ist erforderlich.</entry>
<entry lang="de" key="LINUX_EX2MSG_MOUNTPOINTUNAVAILABLE">Einhängepunkt wird bereits verwendet.</entry>
<entry lang="de" key="LINUX_EX2MSG_PASSWORDEMPTY">Kein Passwort oder keine Schlüsseldatei angegeben.</entry>
<entry lang="de" key="LINUX_EX2MSG_PASSWORDORKEYBOARDLAYOUTINCORRECT">\n\nHinweis: Das Pre-Boot-Authentifikationspasswort muss in der Pre-Boot-Umgebung eingegeben werden, wo Nicht-US-Tastaturbelegung nicht verfügbar ist. Daher müssen Pre-Boot-Authentifikationspasswörter immer mit der Standard-US-Tastaturbelegung eingegeben werden. (Sonst wird das Passwort meistens falsch eingegeben.) Trotzdem brauchen Sie keine echte US-Tastatur; Sie müssen nur die Tastaturbelegung im Betriebssystem ändern.</entry>
<entry lang="de" key="LINUX_EX2MSG_PASSWORDORMOUNTOPTIONSINCORRECT">\n\nHinweis: Wenn Sie versuchen, eine Partition auf einem verschlüsselten Systemlaufwerk ohne Pre-Boot-Authentifizierung oder eines nicht laufenden Betriebssystems einzuhängen, benutzen Sie bitte die Option Systemverschlüsselung.</entry>
<entry lang="de" key="LINUX_EX2MSG_PASSWORDTOOLONG">Passwort ist länger als {0} Zeichen.</entry>
<entry lang="de" key="LINUX_EX2MSG_PARTITIONDEVICEREQUIRED">Partitionsgerät erforderlich.</entry>
<entry lang="de" key="LINUX_EX2MSG_PROTECTIONPASSWORDINCORRECT">Falsches Passwort für das versteckte Volume oder es existiert kein verstecktes Volume.</entry>
<entry lang="de" key="LINUX_EX2MSG_PROTECTIONPASSWORDKEYFILESINCORRECT">Falsche Schlüsseldatei(en) und/oder Passwort für das versteckte Volume oder es existiert kein verstecktes Volume.</entry>
<entry lang="de" key="LINUX_EX2MSG_STRINGCONVERSIONFAILED">Es wurden ungültige Zeichen gefunden.</entry>
<entry lang="de" key="LINUX_EX2MSG_STRINGFORMATTEREXCEPTION">Fehler bei der Textformatierung aufgetreten.</entry>
<entry lang="de" key="LINUX_EX2MSG_TEMPORARYDIRECTORYFAILURE">Fehler beim Erstellen einer Datei oder eines Verzeichnisses im temporären Ordner.\n\nBitte stellen Sie sicher, dass der temporäre Ordner existiert, Sie zugriffsberechtigt sind und genug Speicherplatz vorhanden ist.</entry>
<entry lang="de" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZEHIDDENVOLUMEPROTECTION">FEHLER: Das Laufwerk verwendet eine andere Sektorgröße als 512 Byte.\n\nAufgrund von Einschränkungen der auf Ihrer Plattform verfügbaren Komponenten können auf dem Laufwerk gehostete äußere Volumes nicht mit dem Schutz eines versteckten Volumes eingehängt werden.\n\nMögliche Lösungen:\n- Verwenden Sie ein Laufwerk mit 512-Byte-Sektoren.\n- Erstellen Sie einen dateibasierten Volume-Container auf dem Laufwerk.\n- Sichern Sie den Inhalt des versteckten Volumes und aktualisieren Sie dann das äußere Volume.</entry>
<entry lang="de" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZENOKERNELCRYPTO">FEHLER: Das Laufwerk benutzt eine von 512 Byte verschiedene Sektorgröße.\n\nWegen Komponentenlimitierung auf Ihrer Plattform können partitions- und gerätebasierende Volumes nicht auf dem Laufwerk erstellt/benutzt werden. \n\nMögliche Lösungen:\n- Aktivieren Sie den Kernel-Kryptografiedienst.\n- Benutzen Sie ein Laufwerk mit 512-Byte-Sektoren.\n- Erstellen Sie einen dateibasierten Volume-Container auf dem Laufwerk.</entry>
<entry lang="de" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZE">FEHLER: Das Laufwerk benutzt eine von 512 Byte verschiedene Sektorgröße.\n\nWegen Komponentenlimitierung auf Ihrer Plattform können partitions- und gerätebasierende Volumes nicht auf dem Laufwerk erstellt/benutzt werden. \n\nMögliche Lösungen:\n- Erstellen Sie einen dateibasierten Volume-Container auf dem Laufwerk.\n- Benutzen Sie ein Laufwerk mit 512-Byte-Sektoren.\n- Benutzen Sie VeraCrypt auf einer anderen Plattform.</entry>
<entry lang="de" key="LINUX_EX2MSG_VOLUMEHOSTINUSE">Die Host-Datei oder das Host-Gerät ist bereits in Benutzung.</entry>
<entry lang="de" key="LINUX_EX2MSG_VOLUMESLOTUNAVAILABLE">Volume-Platz nicht verfügbar.</entry>
<entry lang="de" key="LINUX_EX2MSG_HIGHERFUSEVERSIONREQUIRED">VeraCrypt erfordert OSXFUSE 2.5 oder höher.</entry>
<entry lang="de" key="EXCEPTION_OCCURRED">Ausnahme aufgetreten</entry>
<entry lang="de" key="ENTER_PASSWORD">Passwort eingeben</entry>
<entry lang="de" key="ENTER_TC_VOL_PASSWORD">VeraCrypt-Volume-Passwort eingeben</entry>
<entry lang="de" key="MOUNT">Einhängen</entry>
<entry lang="de" key="MOUNT_POINT">Einhängepunkt</entry>
<entry lang="de" key="NO_VOLUMES_MOUNTED">Keine Volumes eingehängt.</entry>
<entry lang="de" key="OPEN_NEW_VOLUME">Neues VeraCrypt-Volume erstellen</entry>
<entry lang="de" key="PARAMETER_INCORRECT">Parameter falsch</entry>
<entry lang="de" key="SELECT_KEYFILES">Schlüsseldatei auswählen</entry>
<entry lang="de" key="START_TC">VeraCrypt starten</entry>
<entry lang="de" key="VOLUME_ALREADY_MOUNTED">Das Volume {0} ist bereits eingehängt.</entry>
<entry lang="de" key="UNKNOWN_OPTION">Unbekannte Option</entry>
<entry lang="de" key="VOLUME_LOCATION">Volume-Speicherort</entry>
<entry lang="de" key="VOLUME_HOST_IN_USE">WARNUNG: Die Datei/das Laufwerk {0} ist bereits in Verwendung!\n\nWenn Sie diese Warnung ignorieren, können nicht vorhersehbare Probleme einschließlich Systemabstürze auftreten. Alle Programme, die die Datei/das Laufwerk verwenden (z. B. Virenscanner oder Backup-Software), sollten geschlossen werden, bevor das Volume eingehängt wird.\n\nTrotzdem fortfahren?</entry>
<entry lang="de" key="CANT_INSTALL_WITH_EXE_OVER_MSI">VeraCrypt wurde zuvor mit einem MSI-Paket installiert und kann daher nicht mit dem Standard-Installationsprogramm aktualisiert werden.\n\nBitte verwenden Sie das MSI-Paket, um Ihre VeraCrypt-Installation zu aktualisieren.</entry>
<entry lang="de" key="IDC_USE_ALL_FREE_SPACE">Gesamten verfügbaren freien Speicherplatz nutzen</entry>
- <entry lang="en" key="SYS_ENCRYPTION_UPGRADE_UNSUPPORTED_ALGORITHM">VeraCrypt cannot be upgraded because the system partition/drive was encrypted using an algorithm that is not supported anymore.\nPlease decrypt your system before upgrading VeraCrypt and then encrypt it again.</entry>
+ <entry lang="de" key="SYS_ENCRYPTION_UPGRADE_UNSUPPORTED_ALGORITHM">VeraCrypt kann nicht aktualisiert werden, weil die Systempartition/das Laufwerk mit einem Algorithmus verschlüsselt wurde, der nicht mehr unterstützt wird.\nBitte entschlüsseln Sie Ihr System vor dem Upgrade von VeraCrypt und verschlüsseln Sie es dann erneut.</entry>
+ <entry lang="de" key="RESCUE_DISK_BACK_BUTTON">Der Rettungsdatenträger wurde bereits mit den gewählten Optionen erstellt. Um Inkompatibilitäten zu vermeiden, müssen Sie auf "Abbrechen" klicken und den Systemverschlüsselungsprozess neu starten, wenn Sie eine Konfiguration ändern möchten.</entry>
+ <entry lang="de" key="AES_BOX_HELP">Laut dem National Institute of Standards and Technology (NIST) ist AES sicher</entry>
+ <entry lang="de" key="BACKUP_RESCUE_DISK_TITLE">Sicherung des Rettungsdatenträgers</entry>
+ <entry lang="de" key="RESCUE_DISK_CHECKLIST_A">Bewahren Sie Ihr Passwort an einem sicheren Ort auf. Ohne Ihr Passwort können Sie Ihre Daten nicht wiederherstellen.\nDeshalb gilt VeraCrypt als sicher.</entry>
+ <entry lang="de" key="RESCUE_DISK_CHECKLIST_B">Stellen Sie sicher, dass die Rettungsdatei auf einem externen Medium gespeichert ist. Dies kann ein Flash-Laufwerk, eine externe Festplatte oder sogar ein Cloud-Speicher sein.\nDie Rettungsdatei befindet sich hier:</entry>
+ <entry lang="de" key="RESCUE_DISK_CHECKLIST_C">Bevor Sie mit der Verschlüsselung Ihres Systems beginnen, ist es immer eine gute Idee, Ihre persönlichen Daten auf einem externen Laufwerk zu sichern, für den unwahrscheinlichen Fall, dass der Verschlüsselungsprozess fehlschlägt.</entry>
+ <entry lang="de" key="RESCUE_DISK_INFO_2">Das VeraCrypt Rettungs-ZIP-Image wird erstellt, indem Sie auf die Schaltfläche Next (Weiter) an dem unten angegebenen Ort klicken.</entry>
+ <entry lang="de" key="REMEMBER_PASSWORD"> Ich erinnere mich an mein Passwort</entry>
+ <entry lang="de" key="STORE_RESCUE_DISK"> Ich habe meine Rettungsdatei gespeichert</entry>
+ <entry lang="de" key="BACKUP_DATA"> Ich habe darüber nachgedacht, ein Backup meiner persönlichen Daten zu machen.</entry>
+ <entry lang="de" key="CHECKLIST_TITLE">Checkliste - Bevor Sie auf 'Weiter' klicken</entry>
+ <entry lang="de" key="SYS_ENCRYPTION_PRETEST_INFO">Es müssen nun einige Tests durchgeführt werden, um zu überprüfen, ob alles korrekt funktioniert.\n\nFür diese Tests muss Ihr Computer neu gestartet werden. Dann müssen Sie Ihr Passwort in den VeraCrypt Boot Loader Bildschirm eingeben, der vor dem Start von Windows erscheint. Nach dem Start von Windows wird VeraCrypt automatisch gestartet und Sie werden über das Ergebnis dieses Vortests informiert.\n\n\nDas folgende Gerät wird geändert: Laufwerk %c:</entry>
+ <entry lang="de" key="SYSENC_DECRYPTION_PAGE_INFO">Vergewissern Sie sich, dass Ihr Gerät aufgeladen ist.\nWenn die Verschlüsselung unterbrochen wurde, können Sie sie wieder aufnehmen, indem Sie VeraCrypt neu starten und 'System' > 'Unterbrochenen Prozess fortsetzen' wählen.</entry>
+ <entry lang="de" key="ADVANCED_FEATURES">Erweiterte Funktionen</entry>
+ <entry lang="de" key="VERY_WEAK_PASSWORD">sehr schwach</entry>
+ <entry lang="de" key="WEAK_PASSWORD">schwach</entry>
+ <entry lang="de" key="MEDIUM_PASSWORD">medium</entry>
+ <entry lang="de" key="STRONG_PASSWORD">stark</entry>
+ <entry lang="de" key="VERY_STRONG_PASSWORD">sehr stark</entry>
+ <entry lang="de" key="IDT_PASSWORD_STRENGTH">Passwordstärke:</entry>
+ <entry lang="de" key="PASSWORD_HELP_SYSENC">Sie sollten darüber nachdenken das Passwort an einem sicheren Ort zu notieren. </entry>
+ <entry lang="de" key="AES_HELP_NEW">AES ist nach Ansicht des National Institute of Standards and Technology (NIST) und der Datenschutz- und Sicherheitsforschungsgemeinschaft sicher.</entry>
+ <entry lang="de" key="SHA512_HELP">SHA-512 ist nach Angaben des National Institute of Standards and Technology (NIST) und der Datenschutz- und Sicherheitsforschungsgemeinschaft sicher.</entry>
+ <entry lang="de" key="CHOOSE_PASSWORD_TITLE">Passwort wählen</entry>
+ <entry lang="de" key="TRANSLATED_PWD_NOT_WRITTEN">Warnung: Beim Schreiben des übersetzten Passworts ist ein Fehler aufgetreten! Bitte versuchen Sie es erneut. Wenn dieser Fehler erneut auftritt, ändern Sie das Tastaturlayout manuell in das US-Tastaturlayout.</entry>
+ <entry lang="de" key="ERROR_TRANSLATE_PWD">Warnung: Beim Übersetzen des Passworts ist ein Fehler aufgetreten!\nBitte geben Sie das Passwort erneut ein und versuchen Sie es. Wenn dieser Fehler erneut auftritt, schalten Sie das Tastaturlayout manuell auf das US-Tastaturlayout um.</entry>
+ <entry lang="de" key="ERROR_KEYB_LAYOUT_NOT_LOADED">Ihr System unterstützt nicht das Standard-US-Keyboard-Layout. Bitte stellen Sie sicher, dass das Layout verfügbar ist. Für weitere Hilfe besuchen Sie bitte: https://support.microsoft.com/en-us/windows/manage-the-input-and-display-language-settings-in-windows-10-12a10cb4-8626-9b77-0ccb-5013e0c7c7a2 </entry>
+ <entry lang="de" key="ERROR_PASTE_ACTION">Das Einfügen von Text ist deaktiviert. Bitte geben Sie Ihr Passwort ein.</entry>
+ <entry lang="de" key="WARNING_PASSWORD_NOT_IDENTICAL">Passwörter sind nicht identisch! Bitte geben Sie in beide Felder identische Passwörter ein!</entry>
+ <entry lang="de" key="SYSENC_INFO">Dieser Assistent hilft Ihnen, Ihr Laufwerk (%c:) zu verschlüsseln</entry>
+ <entry lang="de" key="SYSENC_INFO_2">Ein Windows-Kennwort kann von böswilligen Personen, die physischen Zugang zu Ihrem Gerät haben, leicht umgangen werden. Laufwerksverschlüsselung hilft, Ihre Daten vor dem Zugriff böswilligen Akteuren zu schützen. VeraCrypt Laufwerksverschlüsselung hält sie fern, indem es Ihre Daten mit einem zusätzlichen Passwort schützt. </entry>
+ <entry lang="de" key="ADV_FEATURES_INTRO_TOOLTIP">Aktivieren Sie hier das versteckte Betriebssystem.</entry>
+ <entry lang="de" key="ADV_FEATURES_NOTE">Die meisten Experten sind sich einig, dass die folgenden vorgewählten Optionen sicher sind. Ändern Sie sie nur, wenn Sie wissen, was Sie tun. </entry>
+ <entry lang="de" key="PIM_INFO">Mit dem persönlichen Iterationsmultiplikator (PIM) können Sie die Anzahl der Passwort-Hash-Wiederholungen festlegen. Dies bietet mehr Flexibilität bei der Anpassung der gewünschten Sicherheitsstufe und steuert gleichzeitig die Geschwindigkeit des Einhänge-/Bootvorgangs.</entry>
+ <entry lang="de" key="WIPE_INFO">Überschreibt Ihre Daten vor der Verschlüsselung. Dies verhindert eine mögliche Datenwiederherstellung. Das Löschen ist unter normalen Umständen nicht erforderlich.</entry>
+ <entry lang="de" key="PRETEST_INFO">Vor der Verschlüsselung prüft VeraCrypt, ob alles richtig funktioniert. \n\nVeraCrypt führt einige Tests durch, startet Ihren Computer neu und Sie müssen Ihr Passwort eingeben, bevor Windows startet.</entry>
+ <entry lang="de" key="PRETEST_CANCEL">Wenn Sie jetzt auf Abbrechen klicken, werden keine Änderungen an Ihrem System vorgenommen.</entry>
+ <entry lang="de" key="ERROR_GETTING_PATH">Beim Abrufen des Pfads zur ausführbaren Datei ist ein Fehler aufgetreten.</entry>
+ <entry lang="de" key="ERROR_GETTING_PWD">Beim Abrufen des Passworts ist ein Fehler aufgetreten. Bitte versuchen Sie es erneut.</entry>
+ <entry lang="de" key="ERROR_GETTING_KEYB_STATE">Beim Abrufen des Tastaturstatus ist ein Fehler aufgetreten.</entry>
+ <entry lang="de" key="ERR_NO_TRANSLATION">Für die Taste, die Sie gedrückt haben, gibt es keine Übersetzung!</entry>
+ <entry lang="de" key="DEAD_KEY_SUPPORT">Tote Tasten reproduzieren in diesem Fall keine toten Zeichen, da Ihr Passwort in das US-Tastaturlayout übersetzt werden muss, damit Sie Ihr Passwort in der Pre-Boot-Umgebung eingeben können.</entry>
+ <entry lang="de" key="PRETEST_CHECKBOX"> Ich habe dafür gesorgt, dass meinem Gerät während des Verschlüsselungsvorgangs nicht der Strom ausgeht.</entry>
+ <entry lang="de" key="OPEN_PATH_CHECKLIST_PAGE">Pfad öffnen</entry>
+ <entry lang="de" key="RESCUE_DISK_PATH">Pfad des Rettungsdatenträgers</entry>
+ <entry lang="de" key="PRETEST_BACK_BUTTON">Wenn Sie den Verschlüsselungsassistenten abbrechen möchten, klicken Sie bitte auf Abbrechen. In diesem Fall werden keine Änderungen an Ihrem Computer vorgenommen.</entry>
+ <entry lang="de" key="WIPE_WARNING">Der Löschvorgang kann sehr lange dauern (bis zu Stunden). Das Löschen wird nicht empfohlen, wenn Sie ein SSD-Laufwerk haben.</entry>
</localization>
<!-- XML-Schema -->
<xs:schema attributeFormDefault="unqualified" elementFormDefault="qualified" xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:element name="VeraCrypt">
<xs:complexType>
<xs:sequence>
<xs:element name="localization">
<xs:complexType>
<xs:sequence>
<xs:element name="language">
<xs:complexType>
<xs:attribute name="langid" type="xs:string" use="required" />
<xs:attribute name="name" type="xs:string" use="required" />
<xs:attribute name="en-name" type="xs:string" use="required" />
<xs:attribute name="version" type="xs:string" use="required" />
<xs:attribute name="translators" type="xs:string" use="required" />
</xs:complexType>
</xs:element>
<xs:element minOccurs="4" maxOccurs="4" name="font">
<xs:complexType>
<xs:attribute name="lang" type="xs:string" use="required" />
<xs:attribute name="class" type="xs:string" use="required" />
<xs:attribute name="size" type="xs:unsignedByte" use="required" />
<xs:attribute name="face" type="xs:string" use="required" />
</xs:complexType>
</xs:element>
<xs:element maxOccurs="unbounded" name="entry">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="lang" type="xs:string" use="required" />
<xs:attribute name="key" type="xs:string" use="required" />
</xs:extension>
</xs:simpleContent>
</xs:complexType>
diff --git a/doc/html/Miscellaneous.html b/doc/html/Miscellaneous.html
new file mode 100644
index 00000000..95eb6af8
--- /dev/null
+++ b/doc/html/Miscellaneous.html
@@ -0,0 +1,48 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Miscellaneous.html">Miscellaneous</a>
+</p></div>
+
+<div class="wikidoc">
+<h1>Miscellaneous</h1>
+<ul>
+<li><a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html">Use Without Admin Rights</a>
+</li><li><a href="Sharing%20over%20Network.html">Sharing over Network</a>
+</li><li><a href="VeraCrypt%20Background%20Task.html">Background Task</a>
+</li><li><a href="Removable%20Medium%20Volume.html">Removable Medium Volumes</a>
+</li><li><a href="VeraCrypt%20System%20Files.html">VeraCrypt System Files</a>
+</li><li><a href="Removing%20Encryption.html">Removing Encryption</a>
+</li><li><a href="Uninstalling%20VeraCrypt.html">Uninstalling VeraCrypt</a>
+</li><li><a href="Digital%20Signatures.html">Digital Signatures</a>
+</li></ul>
+</div>
+</body></html>
diff --git a/src/Common/Dlgcode.c b/src/Common/Dlgcode.c
index 2c707f5d..c3430525 100644
--- a/src/Common/Dlgcode.c
+++ b/src/Common/Dlgcode.c
@@ -2036,106 +2036,113 @@ void HandlePasswordEditWmChar (HWND hwnd, WPARAM wParam)
short vk = VkKeyScanW ((WCHAR) wParam);
BYTE vkCode = LOBYTE (vk);
BYTE vkState = HIBYTE (vk);
bool ctrlPressed = (vkState & 2) && !(vkState & 4);
int dwMaxPassLen = (int) SendMessage (hwnd, EM_GETLIMITTEXT, 0, 0);
// check if there is a selected text
SendMessage (hwnd, EM_GETSEL, (WPARAM) &dwStartPos, (LPARAM) &dwEndPos);
if ((dwStartPos == dwEndPos)
&& (vkCode != VK_DELETE) && (vkCode != VK_BACK)
&& !ctrlPressed
&& (GetWindowTextLength (hwnd) == dwMaxPassLen))
{
EDITBALLOONTIP ebt;
DWORD dwTextSize = (DWORD) wcslen (GetString ("PASSWORD_MAXLENGTH_REACHED")) + 16;
WCHAR* szErrorText = (WCHAR*) malloc (dwTextSize * sizeof (WCHAR));
StringCchPrintf (szErrorText, dwTextSize, GetString ("PASSWORD_MAXLENGTH_REACHED"), dwMaxPassLen);
ebt.cbStruct = sizeof( EDITBALLOONTIP );
ebt.pszText = szErrorText;
ebt.pszTitle = lpszTitle;
ebt.ttiIcon = TTI_ERROR_LARGE; // tooltip warning icon
SendMessage(hwnd, EM_SHOWBALLOONTIP, 0, (LPARAM)&ebt);
MessageBeep (0xFFFFFFFF);
free (szErrorText);
}
else
SendMessage(hwnd, EM_HIDEBALLOONTIP, 0, 0);
}
-// Protects an input field from having its content updated by a Paste action (call ToBootPwdField() to use this).
+
+/* Protects an input field from having its content updated by a paste action */
static LRESULT CALLBACK BootPwdFieldProc (HWND hwnd, UINT message, WPARAM wParam, LPARAM lParam)
{
WNDPROC wp = (WNDPROC) GetWindowLongPtrW (hwnd, GWLP_USERDATA);
-
+
switch (message)
{
case WM_PASTE:
+ Error ("ERROR_PASTE_ACTION", GetParent(hwnd));
return 1;
+
case WM_CHAR:
HandlePasswordEditWmChar (hwnd, wParam);
break;
}
-
return CallWindowProcW (wp, hwnd, message, wParam, lParam);
}
-
// Protects an input field from having its content updated by a Paste action. Used for pre-boot password
// input fields (only the US keyboard layout is supported in pre-boot environment so we must prevent the
// user from pasting a password typed using a non-US keyboard layout).
void ToBootPwdField (HWND hwndDlg, UINT ctrlId)
{
HWND hwndCtrl = GetDlgItem (hwndDlg, ctrlId);
WNDPROC originalwp = (WNDPROC) GetWindowLongPtrW (hwndCtrl, GWLP_USERDATA);
SendMessage (hwndCtrl, EM_LIMITTEXT, MAX_LEGACY_PASSWORD, 0);
// if ToNormalPwdField has been called before, GWLP_USERDATA already contains original WNDPROC
if (!originalwp)
{
SetWindowLongPtrW (hwndCtrl, GWLP_USERDATA, (LONG_PTR) GetWindowLongPtrW (hwndCtrl, GWLP_WNDPROC));
}
SetWindowLongPtrW (hwndCtrl, GWLP_WNDPROC, (LONG_PTR) BootPwdFieldProc);
}
+BOOL CheckIsIMESupported ()
+{
+ if (himm32dll == NULL)
+ return FALSE;
+ return TRUE;
+}
// Ensures that a warning is displayed when user is pasting a password longer than the maximum
// length which is set to 64 characters
static LRESULT CALLBACK NormalPwdFieldProc (HWND hwnd, UINT message, WPARAM wParam, LPARAM lParam)
{
WNDPROC wp = (WNDPROC) GetWindowLongPtrW (hwnd, GWLP_USERDATA);
switch (message)
{
case WM_PASTE:
{
bool bBlock = false;
if (OpenClipboard (NULL))
{
HANDLE h = GetClipboardData (CF_UNICODETEXT);
if (h)
{
wchar_t *pchData = (wchar_t*)GlobalLock(h);
int txtlen = 0;
int dwMaxPassLen = bUseLegacyMaxPasswordLength? MAX_LEGACY_PASSWORD : MAX_PASSWORD;
while (*pchData)
{
if (*pchData == '\r' || *pchData == '\n')
break;
else
{
txtlen++;
pchData++;
}
}
if (txtlen)
{
int curLen = GetWindowTextLength (hwnd);
if (curLen == dwMaxPassLen)
{
@@ -2902,71 +2909,71 @@ void HandCursor ()
{
static HCURSOR hcHand = NULL;
if (hcHand == NULL)
hcHand = LoadCursor (NULL, IDC_HAND);
SetCursor (hcHand);
hCursor = hcHand;
}
void
AddComboPair (HWND hComboBox, const wchar_t *lpszItem, int value)
{
LPARAM nIndex;
nIndex = SendMessage (hComboBox, CB_ADDSTRING, 0, (LPARAM) lpszItem);
nIndex = SendMessage (hComboBox, CB_SETITEMDATA, nIndex, (LPARAM) value);
}
void
SelectAlgo (HWND hComboBox, int *algo_id)
{
LPARAM nCount = SendMessage (hComboBox, CB_GETCOUNT, 0, 0);
LPARAM x, i;
for (i = 0; i < nCount; i++)
{
x = SendMessage (hComboBox, CB_GETITEMDATA, i, 0);
if (x == (LPARAM) *algo_id)
{
SendMessage (hComboBox, CB_SETCURSEL, i, 0);
return;
}
}
/* Something went wrong ; couldn't find the requested algo id so we drop
back to a default */
-
+
*algo_id = (int) SendMessage (hComboBox, CB_GETITEMDATA, 0, 0);
SendMessage (hComboBox, CB_SETCURSEL, 0, 0);
}
void PopulateWipeModeCombo (HWND hComboBox, BOOL bNA, BOOL bInPlaceEncryption, BOOL bHeaderWipe)
{
if (bNA)
{
AddComboPair (hComboBox, GetString ("NOT_APPLICABLE_OR_NOT_AVAILABLE"), TC_WIPE_NONE);
}
else
{
if (!bHeaderWipe)
{
AddComboPair (hComboBox, GetString ("WIPE_MODE_NONE"), TC_WIPE_NONE);
}
AddComboPair (hComboBox, GetString ("WIPE_MODE_1_RAND"), TC_WIPE_1_RAND);
AddComboPair (hComboBox, GetString ("WIPE_MODE_3_DOD_5220"), TC_WIPE_3_DOD_5220);
AddComboPair (hComboBox, GetString ("WIPE_MODE_7_DOD_5220"), TC_WIPE_7_DOD_5220);
AddComboPair (hComboBox, GetString ("WIPE_MODE_35_GUTMANN"), TC_WIPE_35_GUTMANN);
if (bHeaderWipe)
AddComboPair (hComboBox, GetString ("WIPE_MODE_256"), TC_WIPE_256); // paranoid wipe for volume header
}
}
wchar_t *GetWipeModeName (WipeAlgorithmId modeId)
{
switch (modeId)
{
case TC_WIPE_NONE:
return GetString ("WIPE_MODE_NONE");
@@ -5429,70 +5436,117 @@ load:
CloseHandle (hDriver);
hDriver = INVALID_HANDLE_VALUE;
return ERR_DRIVER_VERSION;
}
}
#else
if (!bResult)
DriverVersion = 0;
#endif
}
return 0;
}
void ResetCurrentDirectory ()
{
wchar_t p[MAX_PATH];
if (!IsNonInstallMode () && SHGetFolderPath (NULL, CSIDL_PROFILE, NULL, 0, p) == ERROR_SUCCESS)
{
SetCurrentDirectory (p);
}
else
{
GetModPath (p, ARRAYSIZE (p));
SetCurrentDirectory (p);
}
}
BOOL BrowseFiles (HWND hwndDlg, char *stringId, wchar_t *lpszFileName, BOOL keepHistory, BOOL saveMode, wchar_t *browseFilter)
{
return BrowseFilesInDir (hwndDlg, stringId, NULL, lpszFileName, keepHistory, saveMode, browseFilter);
}
+BOOL BrowseFile (HWND hwndDlg, char *stringId, wchar_t *initialDir)
+{
+ OPENFILENAMEW ofn;
+ wchar_t file[TC_MAX_PATH] = { 0 };
+ wchar_t filter[1024];
+ BOOL status = FALSE;
+
+ CoInitialize (NULL);
+
+ ZeroMemory (&ofn, sizeof (ofn));
+
+ if (initialDir)
+ {
+ ofn.lpstrInitialDir = initialDir;
+ }
+
+ ofn.lStructSize = sizeof (ofn);
+ ofn.hwndOwner = hwndDlg;
+ StringCbPrintfW (filter, sizeof(filter), L"%ls (*.*)%c*.*%c",
+ GetString ("ALL_FILES"), 0, 0);
+ ofn.lpstrFilter = filter;
+ ofn.nFilterIndex = 1;
+ ofn.lpstrFile = NULL;
+ ofn.nMaxFile = sizeof (file) / sizeof (file[0]);
+ ofn.lpstrTitle = GetString (stringId);
+ ofn.lpstrDefExt = NULL;
+ ofn.Flags = OFN_HIDEREADONLY
+ | OFN_PATHMUSTEXIST
+ | OFN_DONTADDTORECENT;
+
+ SystemFileSelectorCallerThreadId = GetCurrentThreadId();
+ SystemFileSelectorCallPending = TRUE;
+
+ if (!GetOpenFileNameW (&ofn))
+ goto ret;
+
+ SystemFileSelectorCallPending = FALSE;
+
+ status = TRUE;
+
+ret:
+ SystemFileSelectorCallPending = FALSE;
+ ResetCurrentDirectory();
+ CoUninitialize();
+
+ return status;
+}
BOOL BrowseFilesInDir (HWND hwndDlg, char *stringId, wchar_t *initialDir, wchar_t *lpszFileName, BOOL keepHistory, BOOL saveMode, wchar_t *browseFilter, const wchar_t *initialFileName, const wchar_t *defaultExtension)
{
OPENFILENAMEW ofn;
wchar_t file[TC_MAX_PATH] = { 0 };
wchar_t filter[1024];
BOOL status = FALSE;
CoInitialize (NULL);
ZeroMemory (&ofn, sizeof (ofn));
*lpszFileName = 0;
if (initialDir)
{
ofn.lpstrInitialDir = initialDir;
}
if (initialFileName)
StringCchCopyW (file, array_capacity (file), initialFileName);
ofn.lStructSize = sizeof (ofn);
ofn.hwndOwner = hwndDlg;
StringCbPrintfW (filter, sizeof(filter), L"%ls (*.*)%c*.*%c%ls (*.hc)%c*.hc%c%c",
GetString ("ALL_FILES"), 0, 0, GetString ("TC_VOLUMES"), 0, 0, 0);
ofn.lpstrFilter = browseFilter ? browseFilter : filter;
ofn.nFilterIndex = 1;
ofn.lpstrFile = file;
ofn.nMaxFile = sizeof (file) / sizeof (file[0]);
ofn.lpstrTitle = GetString (stringId);
ofn.lpstrDefExt = defaultExtension;
ofn.Flags = OFN_HIDEREADONLY
| OFN_PATHMUSTEXIST
| (keepHistory ? 0 : OFN_DONTADDTORECENT)
@@ -9950,72 +10004,70 @@ BOOL PrintHardCopyTextUTF16 (wchar_t *text, wchar_t *title, size_t textByteLen)
if (!SaveBufferToFile ("\xFF\xFE", path, 2, FALSE, FALSE))
{
_wremove (path);
return FALSE;
}
// Write the actual text
if (!SaveBufferToFile ((char *) text, path, (DWORD) textByteLen, TRUE, FALSE))
{
_wremove (path);
return FALSE;
}
StringCbCatW (cl, sizeof(cl), path);
StringCbCatW (cl, sizeof(cl), L"\"");
// Get the absolute path for notepad
if (GetWindowsDirectory(filename, MAX_PATH))
{
if (filename[wcslen (filename) - 1] != L'\\')
StringCbCatW (filename, sizeof(filename), L"\\");
StringCbCatW(filename, sizeof(filename), PRINT_TOOL);
}
else
StringCbCopyW(filename, sizeof(filename), L"C:\\Windows\\" PRINT_TOOL);
WaitCursor ();
ShellExecute (NULL, L"open", filename, cl, NULL, SW_HIDE);
Sleep (6000);
NormalCursor();
_wremove (path);
return TRUE;
}
-
-
BOOL IsNonInstallMode ()
{
HKEY hkey, hkeybis;
DWORD dw;
WCHAR szBuffer[512];
DWORD dwBufferSize = sizeof(szBuffer);
std::wstring msiProductGUID;
if (bPortableModeConfirmed)
return TRUE;
if (hDriver != INVALID_HANDLE_VALUE)
{
// The driver is running
if (DeviceIoControl (hDriver, TC_IOCTL_GET_PORTABLE_MODE_STATUS, NULL, 0, NULL, 0, &dw, 0))
{
bPortableModeConfirmed = TRUE;
return TRUE;
}
else
{
// This is also returned if we fail to determine the status (it does not mean that portable mode is disproved).
return FALSE;
}
}
else
{
// The tests in this block are necessary because this function is in some cases called before DriverAttach().
HANDLE hDriverTmp = CreateFile (WIN32_ROOT_PREFIX, 0, FILE_SHARE_READ | FILE_SHARE_WRITE, NULL, OPEN_EXISTING, 0, NULL);
if (hDriverTmp == INVALID_HANDLE_VALUE)
{
// The driver was not found in the system path
@@ -10050,71 +10102,70 @@ BOOL IsNonInstallMode ()
// The following test checks whether the MSI is installed, which means we're not in portable mode.
// The ProductGUID is read from registry.
if (RegOpenKeyEx(HKEY_LOCAL_MACHINE, L"Software\\VeraCrypt_MSI", 0, KEY_QUERY_VALUE | KEY_WOW64_32KEY, &hkey) == ERROR_SUCCESS ||
RegOpenKeyEx(HKEY_LOCAL_MACHINE, L"Software\\VeraCrypt_MSI", 0, KEY_QUERY_VALUE, &hkey) == ERROR_SUCCESS)
{
if (ERROR_SUCCESS == RegQueryValueExW(hkey, L"ProductGuid", 0, NULL, (LPBYTE)szBuffer, &dwBufferSize))
{
msiProductGUID = szBuffer;
std::wstring regKey = L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\";
regKey += msiProductGUID;
if (RegOpenKeyEx(HKEY_LOCAL_MACHINE, regKey.c_str(), 0, KEY_READ | KEY_WOW64_32KEY, &hkeybis) == ERROR_SUCCESS ||
RegOpenKeyEx(HKEY_LOCAL_MACHINE, regKey.c_str(), 0, KEY_READ, &hkeybis) == ERROR_SUCCESS)
{
RegCloseKey(hkeybis);
return FALSE;
}
}
RegCloseKey(hkey);
}
// The following test may be unreliable in some cases (e.g. after the user selects restore "Last Known Good
// Configuration" from the Windows boot menu).
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt", 0, KEY_READ | KEY_WOW64_32KEY, &hkey) == ERROR_SUCCESS)
{
RegCloseKey (hkey);
return FALSE;
}
else
return TRUE;
}
-
LRESULT SetCheckBox (HWND hwndDlg, int dlgItem, BOOL state)
{
return SendDlgItemMessage (hwndDlg, dlgItem, BM_SETCHECK, state ? BST_CHECKED : BST_UNCHECKED, 0);
}
BOOL GetCheckBox (HWND hwndDlg, int dlgItem)
{
return IsButtonChecked (GetDlgItem (hwndDlg, dlgItem));
}
// Scroll the listview vertically so that the item with index of topMostVisibleItem is the topmost visible item.
void SetListScrollHPos (HWND hList, int topMostVisibleItem)
{
int testedPos = 0;
do
{
SendMessage (hList, LVM_SCROLL, 0, testedPos);
} while (ListView_GetTopIndex (hList) < topMostVisibleItem && ++testedPos < 10000);
}
// Adds or removes TrueCrypt.exe to/from the system startup sequence (with appropriate command line arguments)
void ManageStartupSeq (void)
{
if (!IsNonInstallMode ())
{
wchar_t regk [64];
GetStartupRegKeyName (regk, sizeof(regk));
if (bStartOnLogon || bMountDevicesOnLogon || bMountFavoritesOnLogon)
@@ -11591,83 +11642,83 @@ BOOL CALLBACK CloseTCWindowsEnum (HWND hwnd, LPARAM lParam)
PostMessage (hwnd, TC_APPMSG_CLOSE_BKG_TASK, 0, 0);
PostMessage (hwnd, WM_CLOSE, 0, 0);
if (lParam != 0)
*((BOOL *)lParam) = TRUE;
}
}
return TRUE;
}
BOOL CALLBACK FindTCWindowEnum (HWND hwnd, LPARAM lParam)
{
if (*(HWND *)lParam == hwnd)
return TRUE;
LONG_PTR userDataVal = GetWindowLongPtrW (hwnd, GWLP_USERDATA);
if ((userDataVal == (LONG_PTR) 'VERA') || (userDataVal == (LONG_PTR) 'TRUE')) // Prior to 1.0e, 'TRUE' was used for VeraCrypt dialogs
{
wchar_t name[32] = { 0 };
GetWindowText (hwnd, name, ARRAYSIZE (name) - 1);
if (hwnd != MainDlg && wcscmp (name, L"VeraCrypt") == 0)
{
if (lParam != 0)
*((HWND *)lParam) = hwnd;
}
}
return TRUE;
}
BYTE *MapResource (wchar_t *resourceType, int resourceId, PDWORD size)
{
HGLOBAL hResL;
HRSRC hRes;
- HINSTANCE hResInst = NULL;
+ HINSTANCE hResInst = NULL;
#ifdef SETUP_DLL
// In case we're being called from the SetupDLL project, FindResource()
// and LoadResource() with NULL will fail since we're in a DLL. We need
// to call them with the HINSTANCE of the DLL instead, which we set in
// Setup.c of SetupDLL, DllMain() function.
hResInst = hInst;
#endif
hRes = FindResource (hResInst, MAKEINTRESOURCE(resourceId), resourceType);
hResL = LoadResource (hResInst, hRes);
-
+
if (size != NULL)
*size = SizeofResource (hResInst, hRes);
return (BYTE *) LockResource (hResL);
}
void InconsistencyResolved (char *techInfo)
{
wchar_t finalMsg[8024];
StringCbPrintfW (finalMsg, sizeof(finalMsg), GetString ("INCONSISTENCY_RESOLVED"), techInfo);
MessageBoxW (MainDlg, finalMsg, lpszTitle, MB_ICONWARNING | MB_SETFOREGROUND | MB_TOPMOST);
}
void ReportUnexpectedState (const char *techInfo)
{
wchar_t finalMsg[8024];
StringCbPrintfW (finalMsg, sizeof(finalMsg), GetString ("UNEXPECTED_STATE"), techInfo);
MessageBoxW (MainDlg, finalMsg, lpszTitle, MB_ICONERROR | MB_SETFOREGROUND | MB_TOPMOST);
}
#ifndef SETUP
int OpenVolume (OpenVolumeContext *context, const wchar_t *volumePath, Password *password, int pkcs5_prf, int pim, BOOL truecryptMode, BOOL write, BOOL preserveTimestamps, BOOL useBackupHeader)
{
int status = ERR_PARAMETER_INCORRECT;
int volumeType;
wchar_t szDiskFile[TC_MAX_PATH], szCFDevice[TC_MAX_PATH];
wchar_t szDosDevice[TC_MAX_PATH];
char buffer[TC_VOLUME_HEADER_EFFECTIVE_SIZE];
LARGE_INTEGER headerOffset;
diff --git a/src/Common/Dlgcode.h b/src/Common/Dlgcode.h
index 362b2d6d..d9bc3374 100644
--- a/src/Common/Dlgcode.h
+++ b/src/Common/Dlgcode.h
@@ -250,70 +250,73 @@ typedef enum BitLockerEncryptionStatus
BL_Status_Unprotected,
BL_Status_Protected
} BitLockerEncryptionStatus;
#ifndef CODEINTEGRITY_OPTION_ENABLED
#define CODEINTEGRITY_OPTION_ENABLED 0x01
#define CODEINTEGRITY_OPTION_TESTSIGN 0x02
typedef struct _SYSTEM_CODEINTEGRITY_INFORMATION {
ULONG Length;
ULONG CodeIntegrityOptions;
} SYSTEM_CODEINTEGRITY_INFORMATION, *PSYSTEM_CODEINTEGRITY_INFORMATION;
#endif
#define SYSPARTITIONINFORMATION 0x62
#define SYSTEMCODEINTEGRITYINFORMATION 0x67
typedef NTSTATUS (WINAPI *NtQuerySystemInformationFn)(
SYSTEM_INFORMATION_CLASS SystemInformationClass,
PVOID SystemInformation,
ULONG SystemInformationLength,
PULONG ReturnLength
);
#define DEFAULT_VOL_CREATION_WIZARD_MODE WIZARD_MODE_FILE_CONTAINER
#define ICON_HAND MB_ICONHAND
#define YES_NO MB_YESNO
#define ISO_BURNER_TOOL L"isoburn.exe"
#define PRINT_TOOL L"notepad.exe"
+
+BOOL CheckIsIMESupported ();
+
void InitGlobalLocks ();
void FinalizeGlobalLocks ();
void cleanup ( void );
void LowerCaseCopy ( wchar_t *lpszDest , const wchar_t *lpszSource );
void UpperCaseCopy ( wchar_t *lpszDest , size_t cbDest, const wchar_t *lpszSource );
BOOL IsNullTerminateString (const wchar_t* str, size_t cbSize);
void CreateFullVolumePath ( wchar_t *lpszDiskFile , size_t cbDiskFile, const wchar_t *lpszFileName , BOOL *bDevice );
int FakeDosNameForDevice ( const wchar_t *lpszDiskFile , wchar_t *lpszDosDevice , size_t cbDosDevice, wchar_t *lpszCFDevice , size_t cbCFDevice, BOOL bNameOnly );
int RemoveFakeDosName ( wchar_t *lpszDiskFile , wchar_t *lpszDosDevice );
void AbortProcessDirect ( wchar_t *abortMsg );
void AbortProcess ( char *stringId );
void AbortProcessSilent ( void );
void *err_malloc ( size_t size );
char *err_strdup ( char *lpszText );
DWORD handleWin32Error ( HWND hwndDlg, const char* srcPos );
BOOL IsDiskReadError (DWORD error);
BOOL IsDiskWriteError (DWORD error);
BOOL IsDiskError (DWORD error);
BOOL translateWin32Error ( wchar_t *lpszMsgBuf , int nWSizeOfBuf );
BOOL CALLBACK AboutDlgProc ( HWND hwndDlg , UINT msg , WPARAM wParam , LPARAM lParam );
static BOOL CALLBACK StaticModelessWaitDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
void DisplayStaticModelessWaitDlg (HWND parent);
void CloseStaticModelessWaitDlg (void);
BOOL IsButtonChecked ( HWND hButton );
void CheckButton ( HWND hButton );
void LeftPadString (wchar_t *szTmp, int len, int targetLen, wchar_t filler);
void InitDialog ( HWND hwndDlg );
void ProcessPaintMessages (HWND hwnd, int maxMessagesToProcess);
HDC CreateMemBitmap ( HINSTANCE hInstance , HWND hwnd , wchar_t *resource );
HBITMAP RenderBitmap ( wchar_t *resource , HWND hwndDest , int x , int y , int nWidth , int nHeight , BOOL bDirectRender , BOOL bKeepAspectRatio);
LRESULT CALLBACK RedTick ( HWND hwnd , UINT uMsg , WPARAM wParam , LPARAM lParam );
BOOL RegisterRedTick ( HINSTANCE hInstance );
BOOL UnregisterRedTick ( HINSTANCE hInstance );
LRESULT CALLBACK SplashDlgProc ( HWND hwnd , UINT uMsg , WPARAM wParam , LPARAM lParam );
void WaitCursor ( void );
@@ -342,70 +345,71 @@ BOOL CreateAppSetupMutex (void);
BOOL InstanceHasAppSetupMutex (void);
void CloseAppSetupMutex (void);
BOOL IsTrueCryptInstallerRunning (void);
uint32 ReadDriverConfigurationFlags ();
uint32 ReadServiceConfigurationFlags ();
uint32 ReadEncryptionThreadPoolFreeCpuCountLimit ();
BOOL LoadSysEncSettings ();
int LoadNonSysInPlaceEncSettings (WipeAlgorithmId *wipeAlgorithm);
void RemoveNonSysInPlaceEncNotifications (void);
void SavePostInstallTasksSettings (int command);
void DoPostInstallTasks (HWND hwndDlg);
void InitOSVersionInfo ();
void InitApp ( HINSTANCE hInstance, wchar_t *lpszCommandLine );
void FinalizeApp (void);
void InitHelpFileName (void);
BOOL OpenDevice (const wchar_t *lpszPath, OPEN_TEST_STRUCT *driver, BOOL detectFilesystem, BOOL computeVolumeID);
void NotifyDriverOfPortableMode (void);
int GetAvailableFixedDisks ( HWND hComboBox , char *lpszRootPath );
int GetAvailableRemovables ( HWND hComboBox , char *lpszRootPath );
int IsSystemDevicePath (const wchar_t *path, HWND hwndDlg, BOOL bReliableRequired);
int IsNonSysPartitionOnSysDrive (const wchar_t *path);
BOOL CALLBACK RawDevicesDlgProc ( HWND hwndDlg , UINT msg , WPARAM wParam , LPARAM lParam );
BOOL CALLBACK TextEditDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
INT_PTR TextInfoDialogBox (int nID);
BOOL CALLBACK TextInfoDialogBoxDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
char * GetLegalNotices ();
BOOL CALLBACK BenchmarkDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
void UserEnrichRandomPool (HWND hwndDlg);
BOOL CALLBACK KeyfileGeneratorDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
BOOL CALLBACK MultiChoiceDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lParam);
int DriverAttach ( void );
BOOL CALLBACK CipherTestDialogProc ( HWND hwndDlg , UINT uMsg , WPARAM wParam , LPARAM lParam );
void ResetCipherTest ( HWND hwndDlg , int idTestCipher );
void ResetCurrentDirectory ();
BOOL BrowseFiles (HWND hwndDlg, char *stringId, wchar_t *lpszFileName, BOOL keepHistory, BOOL saveMode, wchar_t *browseFilter);
+BOOL BrowseFile (HWND hwndDlg, char *stringId, wchar_t *initialDir);
BOOL BrowseDirectories (HWND hWnd, char *lpszTitle, wchar_t *dirName);
void handleError ( HWND hwndDlg , int code, const char* srcPos );
BOOL CheckFileStreamWriteErrors (HWND hwndDlg, FILE *file, const wchar_t *fileName);
void LocalizeDialog ( HWND hwnd, char *stringId );
void OpenVolumeExplorerWindow (int driveNo);
static BOOL CALLBACK CloseVolumeExplorerWindowsEnum( HWND hwnd, LPARAM driveNo);
BOOL CloseVolumeExplorerWindows (HWND hwnd, int driveNo);
BOOL UpdateDriveCustomLabel (int driveNo, wchar_t* effectiveLabel, BOOL bSetValue);
BOOL CheckCapsLock (HWND hwnd, BOOL quiet);
BOOL CheckFileExtension (wchar_t *fileName);
BOOL IsTrueCryptFileExtension (wchar_t *fileName);
void CorrectFileName (wchar_t* fileName);
void CorrectURL (wchar_t* fileName);
void IncreaseWrongPwdRetryCount (int count);
void ResetWrongPwdRetryCount (void);
BOOL WrongPwdRetryCountOverLimit (void);
DWORD GetUsedLogicalDrives (void);
int GetFirstAvailableDrive ();
int GetLastAvailableDrive ();
BOOL IsDriveAvailable (int driveNo);
BOOL IsDeviceMounted (wchar_t *deviceName);
int DriverUnmountVolume (HWND hwndDlg, int nDosDriveNo, BOOL forced);
void BroadcastDeviceChange (WPARAM message, int nDosDriveNo, DWORD driveMap);
int MountVolume (HWND hwndDlg, int driveNo, wchar_t *volumePath, Password *password, int pkcs5, int pim, BOOL truecryptMode, BOOL cachePassword, BOOL cachePim, BOOL sharedAccess, const MountOptions* const mountOptions, BOOL quiet, BOOL bReportWrongPassword);
BOOL UnmountVolume (HWND hwndDlg , int nDosDriveNo, BOOL forceUnmount);
BOOL UnmountVolumeAfterFormatExCall (HWND hwndDlg, int nDosDriveNo);
BOOL IsPasswordCacheEmpty (void);
BOOL IsMountedVolumeID (BYTE volumeID[VOLUME_ID_SIZE]);
BOOL IsMountedVolume (const wchar_t *volname);
int GetMountedVolumeDriveNo (wchar_t *volname);
BOOL IsAdmin (void);
BOOL IsBuiltInAdmin ();
BOOL IsUacSupported ();
BOOL ResolveSymbolicLink (const wchar_t *symLinkName, PWSTR targetName, size_t cbTargetName);
int GetDiskDeviceDriveLetter (PWSTR deviceName);
diff --git a/src/Common/Language.xml b/src/Common/Language.xml
index e4ceac7a..9ac6ce1b 100644
--- a/src/Common/Language.xml
+++ b/src/Common/Language.xml
@@ -1,138 +1,139 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
<localization prog-version="1.24-Update8">
<language langid="en" name="English" en-name="English" version="0.0.0" translators="TrueCrypt/VeraCrypt Teams" />
<font lang="en" class="normal" size="11" face="default" />
<font lang="en" class="bold" size="13" face="Arial" />
<font lang="en" class="fixed" size="12" face="Lucida Console" />
<font lang="en" class="title" size="21" face="Times New Roman" />
+
<entry lang="en" key="IDCANCEL">Cancel</entry>
<entry lang="en" key="IDC_ALL_USERS">Install &amp;for all users</entry>
<entry lang="en" key="IDC_BROWSE">Bro&amp;wse...</entry>
<entry lang="en" key="IDC_DESKTOP_ICON">Add VeraCrypt icon to &amp;desktop</entry>
<entry lang="en" key="IDC_DONATE">Donate now...</entry>
<entry lang="en" key="IDC_FILE_TYPE">Associate the .hc file &amp;extension with VeraCrypt</entry>
<entry lang="en" key="IDC_OPEN_CONTAINING_FOLDER">&amp;Open the destination location when finished</entry>
<entry lang="en" key="IDC_PROG_GROUP">Add VeraCrypt to &amp;Start menu</entry>
<entry lang="en" key="IDC_SYSTEM_RESTORE">Create System &amp;Restore point</entry>
<entry lang="en" key="IDC_UNINSTALL">&amp;Uninstall</entry>
<entry lang="en" key="IDC_WIZARD_MODE_EXTRACT_ONLY">&amp;Extract</entry>
<entry lang="en" key="IDC_WIZARD_MODE_INSTALL">&amp;Install</entry>
<entry lang="en" key="IDD_INSTL_DLG">VeraCrypt Setup Wizard</entry>
<entry lang="en" key="IDD_UNINSTALL">Uninstall VeraCrypt</entry>
<entry lang="en" key="IDHELP">&amp;Help</entry>
<entry lang="en" key="IDT_EXTRACT_DESTINATION">Please select or type the location where you want to place the extracted files:</entry>
<entry lang="en" key="IDT_INSTALL_DESTINATION">Please select or type the location where you want to install the VeraCrypt program files. If the specified folder does not exist, it will be automatically created.</entry>
<entry lang="en" key="IDT_UNINSTALL_DIR">Click Uninstall to remove VeraCrypt from this system.</entry>
<entry lang="en" key="IDC_ABORT_BUTTON">Abort</entry>
<entry lang="en" key="IDC_BENCHMARK">&amp;Benchmark</entry>
<entry lang="en" key="IDC_CIPHER_TEST">&amp;Test</entry>
<entry lang="en" key="IDC_DEVICE_TRANSFORM_MODE_FORMAT">Create encrypted volume and format it</entry>
<entry lang="en" key="IDC_DEVICE_TRANSFORM_MODE_INPLACE">Encrypt partition in place</entry>
<entry lang="en" key="IDC_DISPLAY_KEYS">Display generated keys (their portions)</entry>
<entry lang="en" key="IDC_DISPLAY_POOL_CONTENTS">Display pool content</entry>
<entry lang="en" key="IDC_DOWNLOAD_CD_BURN_SOFTWARE">Download CD/DVD recording software</entry>
<entry lang="en" key="IDC_FILE_CONTAINER">Create an encrypted file container</entry>
<entry lang="en" key="IDC_GB">&amp;GiB</entry>
<entry lang="en" key="IDC_TB">&amp;TiB</entry>
<entry lang="en" key="IDC_HIDDEN_SYSENC_INFO_LINK">More information</entry>
<entry lang="en" key="IDC_HIDDEN_VOL">Hi&amp;dden VeraCrypt volume </entry>
<entry lang="en" key="IDC_HIDDEN_VOL_HELP">More information about hidden volumes</entry>
<entry lang="en" key="IDC_HIDVOL_WIZ_MODE_DIRECT">Direct mode</entry>
<entry lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</entry>
<entry lang="en" key="IDC_KB">&amp;KiB</entry>
<entry lang="en" key="IDC_KEYFILES_ENABLE">U&amp;se keyfiles</entry>
<entry lang="en" key="IDC_KEYFILES_TRY_EMPTY_PASSWORD">Try first to mount with an empty password</entry>
<entry lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</entry>
<entry lang="en" key="IDC_KEY_FILES">&amp;Keyfiles...</entry>
<entry lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</entry>
<entry lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</entry>
<entry lang="en" key="IDC_LINK_PIM_INFO">Information on PIM</entry>
<entry lang="en" key="IDC_MB">&amp;MiB</entry>
<entry lang="en" key="IDC_MORE_INFO_ON_CONTAINERS">More information</entry>
<entry lang="en" key="IDC_MORE_INFO_ON_SYS_ENCRYPTION">More information about system encryption</entry>
<entry lang="en" key="IDC_MORE_INFO_SYS_ENCRYPTION">More information</entry>
<entry lang="en" key="IDC_MULTI_BOOT">Multi-Boot</entry>
<entry lang="en" key="IDC_NONSYS_DEVICE">Encrypt a non-system partition/drive</entry>
<entry lang="en" key="IDC_NO_HISTORY">&amp;Never save history</entry>
<entry lang="en" key="IDC_OPEN_OUTER_VOLUME">Open Outer Volume</entry>
<entry lang="en" key="IDC_PAUSE">&amp;Pause</entry>
<entry lang="en" key="IDC_PIM_ENABLE">Use P&amp;IM</entry>
- <entry lang="en" key="IDC_NEW_PIM_ENABLE">Use PIM</entry>
+ <entry lang="en" key="IDC_NEW_PIM_ENABLE">Modify PIM</entry>
<entry lang="en" key="IDC_QUICKFORMAT">Quick Format</entry>
<entry lang="en" key="IDC_SHOW_PASSWORD">&amp;Display password</entry>
<entry lang="en" key="IDC_SHOW_PASSWORD_SINGLE">&amp;Display password</entry>
<entry lang="en" key="IDC_SHOW_PIM">&amp;Display PIM</entry>
<entry lang="en" key="IDC_SINGLE_BOOT">Single-boot</entry>
<entry lang="en" key="IDC_STD_VOL">Standard VeraCrypt volume</entry>
<entry lang="en" key="IDC_SYSENC_HIDDEN">Hi&amp;dden</entry>
<entry lang="en" key="IDC_SYSENC_NORMAL">Normal</entry>
<entry lang="en" key="IDC_SYS_DEVICE">Encrypt the system partition or entire system drive</entry>
<entry lang="en" key="IDC_SYS_PARTITION">Encrypt the Windows system partition</entry>
<entry lang="en" key="IDC_WHOLE_SYS_DRIVE">Encrypt the whole drive</entry>
- <entry lang="en" key="IDD_VOL_CREATION_WIZARD_DLG">VeraCrypt Volume Creation Wizard</entry>
+ <entry lang="en" key="IDD_VOL_CREATION_WIZARD_DLG">VeraCrypt Wizard</entry>
<entry lang="en" key="IDT_CLUSTER">Cluster </entry>
<entry lang="en" key="IDT_COLLECTING_RANDOM_DATA_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Next to continue.</entry>
<entry lang="en" key="IDT_CONFIRM">&amp;Confirm:</entry>
<entry lang="en" key="IDT_DONE">Done</entry>
<entry lang="en" key="IDT_DRIVE_LETTER">Drive letter:</entry>
<entry lang="en" key="IDT_ENCRYPTION_ALGO">Encryption Algorithm</entry>
<entry lang="en" key="IDT_FILESYSTEM">Filesystem </entry>
<entry lang="en" key="IDT_FILE_CONTAINER">Creates a virtual encrypted disk within a file. Recommended for inexperienced users.</entry>
<entry lang="en" key="IDT_FORMAT_OPTIONS">Options</entry>
<entry lang="en" key="IDT_HASH_ALGO">Hash Algorithm</entry>
<entry lang="en" key="IDT_HEADER_KEY">Header Key: </entry>
<entry lang="en" key="IDT_LEFT">Left</entry>
<entry lang="en" key="IDT_MASTER_KEY">Master Key: </entry>
<entry lang="en" key="IDT_MULTI_BOOT">Select this option if there are two or more operating systems installed on this computer.\n\nFor example:\n- Windows XP and Windows XP\n- Windows XP and Windows Vista\n- Windows and Mac OS X\n- Windows and Linux\n- Windows, Linux and Mac OS X</entry>
<entry lang="en" key="IDT_NON_SYS_DEVICE">Encrypts a non-system partition on any internal or external drive (e.g. a flash drive). Optionally, creates a hidden volume.</entry>
<entry lang="en" key="IDT_PARTIAL_POOL_CONTENTS">Current pool content (partial)</entry>
<entry lang="en" key="IDT_PASS">Pass</entry>
<entry lang="en" key="IDT_PASSWORD">Password:</entry>
<entry lang="en" key="IDT_PIM">Volume PIM:</entry>
<entry lang="en" key="IDT_OLD_PIM">Volume PIM:</entry>
<entry lang="en" key="IDT_PROGRESS">Progress:</entry>
<entry lang="en" key="IDT_RANDOM_POOL">Random Pool: </entry>
<entry lang="en" key="IDT_SINGLE_BOOT">Select this option if there is only one operating system installed on this computer (even if it has multiple users).</entry>
<entry lang="en" key="IDT_SPEED">Speed</entry>
<entry lang="en" key="IDT_STATUS">Status</entry>
<entry lang="en" key="IDT_SYSENC_KEYS_GEN_INFO">The keys, salt, and other data have been successfully generated. If you want to generate new keys, click Back and then Next. Otherwise, click Next to continue.</entry>
<entry lang="en" key="IDT_SYS_DEVICE">Encrypts the partition/drive where Windows is installed. Anyone who wants to gain access and use the system, read and write files, etc., will need to enter the correct password each time before Windows boots. Optionally, creates a hidden system.</entry>
<entry lang="en" key="IDT_SYS_PARTITION">Select this option to encrypt the partition where the currently running Windows operating system is installed.</entry>
<entry lang="en" key="IDT_VOLUME_LABEL">Volume Label in Windows:</entry>
- <entry lang="en" key="IDT_WIPE_MODE">Wipe mode:</entry>
+ <entry lang="en" key="IDT_WIPE_MODE">Wipe Mode</entry>
<entry lang="en" key="IDCLOSE">Close</entry>
<entry lang="en" key="IDC_ALLOW_ESC_PBA_BYPASS">Allow pre-boot &amp;authentication to be bypassed by pressing the Esc key (enables boot manager)</entry>
<entry lang="en" key="IDC_AUTORUN_DISABLE">Do nothing</entry>
<entry lang="en" key="IDC_AUTORUN_MOUNT">&amp;Auto-mount VeraCrypt volume (specified below)</entry>
<entry lang="en" key="IDC_AUTORUN_START">&amp;Start VeraCrypt</entry>
<entry lang="en" key="IDC_AUTO_DETECT_PKCS11_MODULE">Auto-&amp;Detect Library</entry>
<entry lang="en" key="IDC_BOOT_LOADER_CACHE_PASSWORD">&amp;Cache pre-boot authentication password in driver memory (for mounting of non-system volumes)</entry>
<entry lang="en" key="IDC_BROWSE_DIRS">Browse...</entry>
<entry lang="en" key="IDC_BROWSE_FILES">Browse...</entry>
<entry lang="en" key="IDC_CACHE">Cache passwords and keyfil&amp;es in memory</entry>
<entry lang="en" key="IDC_CLOSE_BKG_TASK_WHEN_NOVOL">Exit when there are no mounted volumes</entry>
<entry lang="en" key="IDC_CLOSE_TOKEN_SESSION_AFTER_MOUNT">&amp;Close token session (log out) after a volume is successfully mounted</entry>
<entry lang="en" key="IDC_COPY_EXPANDER">Include VeraCrypt Volume Expander</entry>
<entry lang="en" key="IDC_COPY_WIZARD">Include VeraCrypt Volume Creation Wizard</entry>
<entry lang="en" key="IDC_CREATE">Create</entry>
<entry lang="en" key="IDC_CREATE_VOLUME">&amp;Create Volume</entry>
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_OUTPUT">Do not &amp;show any texts in the pre-boot authentication screen (except the below custom message)</entry>
<entry lang="en" key="IDC_DISABLE_EVIL_MAID_ATTACK_DETECTION">Disable "Evil Maid" attack detection</entry>
<entry lang="en" key="IDC_ENABLE_HARDWARE_ENCRYPTION">Accelerate AES encryption/decryption by using the AES instructions of the processor (if available)</entry>
<entry lang="en" key="IDC_ENABLE_KEYFILES">Use keyfiles</entry>
<entry lang="en" key="IDC_ENABLE_NEW_KEYFILES">Use keyfiles</entry>
<entry lang="en" key="IDC_EXIT">E&amp;xit</entry>
<entry lang="en" key="IDC_FAVORITES_HELP_LINK">Help on favorite volumes</entry>
<entry lang="en" key="IDC_FAVORITE_DISABLE_HOTKEY">Do not mount selected volume when 'Mount Favorite Volumes' &amp;hot key is pressed</entry>
<entry lang="en" key="IDC_FAVORITE_MOUNT_ON_ARRIVAL">Mount selected volume when its host device gets &amp;connected</entry>
<entry lang="en" key="IDC_FAVORITE_MOUNT_ON_LOGON">Mount selected volume upon log&amp;on</entry>
<entry lang="en" key="IDC_FAVORITE_MOUNT_READONLY">Mount selected volume as read-o&amp;nly</entry>
<entry lang="en" key="IDC_FAVORITE_MOUNT_REMOVABLE">Mount selected volume as remo&amp;vable medium</entry>
<entry lang="en" key="IDC_FAVORITE_MOVE_DOWN">Move &amp;Down</entry>
<entry lang="en" key="IDC_FAVORITE_MOVE_UP">Move &amp;Up</entry>
<entry lang="en" key="IDC_FAVORITE_OPEN_EXPLORER_WIN_ON_MOUNT">Open &amp;Explorer window for selected volume when successfully mounted</entry>
<entry lang="en" key="IDC_FAVORITE_REMOVE">&amp;Remove</entry>
<entry lang="en" key="IDC_FAVORITE_USE_LABEL_IN_EXPLORER">Use favorite label as Explorer drive label</entry>
<entry lang="en" key="IDC_FAV_VOL_OPTIONS_GLOBAL_SETTINGS_BOX">Global Settings</entry>
<entry lang="en" key="IDC_HK_DISMOUNT_BALLOON_TOOLTIP">Display balloon tooltip after successful hot-key dismount</entry>
@@ -456,71 +457,71 @@
<entry lang="en" key="ASK_KEEP_DETECTING_SYSTEM_CRASH">Do you want VeraCrypt to continue detecting system crashes?</entry>
<entry lang="en" key="NO_MINIDUMP_FOUND">VeraCrypt found no system crash minidump file.</entry>
<entry lang="en" key="ASK_DELETE_KERNEL_CRASH_DUMP">Do you want to delete the Windows crash dump file to free up disk space?</entry>
<entry lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MiB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</entry>
<entry lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</entry>
<entry lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</entry>
<entry lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</entry>
<entry lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </entry>
<entry lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</entry>
<entry lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</entry>
<entry lang="en" key="ENCRYPT">&amp;Encrypt</entry>
<entry lang="en" key="DECRYPT">&amp;Decrypt</entry>
<entry lang="en" key="PERMANENTLY_DECRYPT">&amp;Permanently Decrypt</entry>
<entry lang="en" key="EXIT">Exit</entry>
<entry lang="en" key="EXT_PARTITION">Please create a logical drive for this extended partition, and then try again.</entry>
<entry lang="en" key="FILE_HELP">A VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container is just like any normal file (it can be, for example, moved or deleted as any normal file). Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created.\n\nWARNING: If you select an existing file, VeraCrypt will NOT encrypt it; the file will be deleted and replaced with the newly created VeraCrypt container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container that you are about to create now.</entry>
<entry lang="en" key="FILE_HELP_HIDDEN_HOST_VOL">Select the location of the outer volume to be created (within this volume the hidden volume will be created later on).\n\nA VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container can be moved or deleted as any normal file. Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created. If you select an existing file, VeraCrypt will NOT encrypt it; it will be deleted and replaced with the newly created container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container you are about to create now.</entry>
<entry lang="en" key="DEVICE_HELP">Encrypted device-hosted VeraCrypt volumes can be created within partitions on hard disks, solid-state drives, USB memory sticks, and on any other supported storage devices. Partitions can also be encrypted in place.\n\nIn addition, encrypted device-hosted VeraCrypt volumes can be created within devices that do not contain any partitions (including hard disks and solid-state drives).\n\nNote: A device that contains partitions can be entirely encrypted in place (using a single key) only if it is the drive where Windows is installed and from which it boots.</entry>
<entry lang="en" key="DEVICE_HELP_NO_INPLACE">A device-hosted VeraCrypt volume can be created within a hard disk partition, solid-state drive, USB memory stick, and other storage devices.\n\nWARNING: Note that the partition/device will be formatted and all data currently stored on it will be lost.</entry>
<entry lang="en" key="DEVICE_HELP_HIDDEN_HOST_VOL">\nSelect the location of the outer volume to be created (within this volume the hidden volume will be created later on).\n\nOuter volumes can be created within partitions on hard disks, solid-state drives, USB memory sticks, and on any other supported storage devices. Outer volumes can also be created within devices that do not contain any partitions (including hard disks and solid-state drives).\n\nWARNING: Note that the partition/device will be formatted and all data currently stored on it will be lost.</entry>
<entry lang="en" key="FILE_HELP_HIDDEN_HOST_VOL_DIRECT">\nSelect the location of the VeraCrypt volume within which you wish to create a hidden volume.</entry>
<entry lang="en" key="FILE_IN_USE">WARNING: The host file/device is already in use!\n\nIgnoring this can cause undesired results including system instability. All applications that might be using the host file/device (for example, antivirus or backup applications) should be closed before mounting the volume.\n\nContinue mounting?</entry>
<entry lang="en" key="FILE_IN_USE_FAILED">Error: Cannot mount volume. The host file/device is already in use. Attempt to mount without exclusive access failed as well.</entry>
<entry lang="en" key="FILE_OPEN_FAILED">The file could not be opened.</entry>
<entry lang="en" key="FILE_TITLE">Volume Location</entry>
<entry lang="en" key="FILESYS_PAGE_TITLE">Large Files</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_QUESTION">Do you intend to store files larger than 4 GiB in this VeraCrypt volume?</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION">Depending on your choice above, VeraCrypt will choose a suitable default file system for the VeraCrypt volume (you will be able to select a file system in the next step).</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">As you are creating an outer volume, you should consider choosing 'No'. If you choose 'Yes', the default filesystem will be NTFS, which is not as suitable for outer volumes as FAT/exFAT (for example, the maximum possible size of the hidden volume will be significantly greater if the outer volume is formatted as FAT/exFAT). Normally, FAT is the default for both hidden and normal volumes (so FAT volumes are not suspicious). However, if the user indicates intent to store files larger than 4 GiB (which the FAT file system does not allow), then FAT is not the default.</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL_CONFIRM">Are you sure you want to choose 'Yes'?</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_TITLE">Volume Creation Mode</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_FORMAT_HELP">This is the fastest way to create a partition-hosted or device-hosted VeraCrypt volume (in-place encryption, which is the other option, is slower because content of each sector has to be first read, encrypted, and then written). Any data currently stored on the selected partition/device will be lost (the data will NOT be encrypted; it will be overwritten with random data). If you want to encrypt existing data on a partition, choose the other option.</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_INPLACE_HELP">The entire selected partition and all data stored on it will be encrypted in place. If the partition is empty, you should choose the other option (the volume will be created much faster).</entry>
<entry lang="en" key="NOTE_BEGINNING">Note: </entry>
<entry lang="en" key="RESUME">&amp;Resume</entry>
- <entry lang="en" key="DEFER">&amp;Defer</entry>
+ <entry lang="en" key="DEFER">&amp;Cancel</entry>
<entry lang="en" key="START">&amp;Start</entry>
<entry lang="en" key="CONTINUE">&amp;Continue</entry>
<entry lang="en" key="FORMAT">&amp;Format</entry>
<entry lang="en" key="WIPE">&amp;Wipe</entry>
<entry lang="en" key="FORMAT_ABORT">Abort format?</entry>
<entry lang="en" key="SHOW_MORE_INFORMATION">Show more information</entry>
<entry lang="en" key="DO_NOT_SHOW_THIS_AGAIN">Do not show this again</entry>
<entry lang="en" key="WIPE_FINISHED">The content of the partition/device has been successfully erased.</entry>
<entry lang="en" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">The content of the partition where the original system (of which the hidden system is a clone) resided has been successfully erased.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
<entry lang="en" key="SYSTEM_DECRYPTION_FINISHED">The system partition/drive has been successfully decrypted.</entry>
<entry lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</entry>
<entry lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_FINISHED_TITLE">Volume Fully Decrypted</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_FINISHED_INFO">The VeraCrypt volume has been successfully decrypted.</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_FINISHED_DRIVE_LETTER_SEL_INFO">The VeraCrypt volume has been successfully decrypted.\n\nPlease select a drive letter that you wish to assign to the decrypted volume and then click Finish.\n\nIMPORTANT: Until a drive letter is assigned to the decrypted volume, you will not be able to access data stored on the volume.</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_FINISHED_NO_DRIVE_LETTER_AVAILABLE">Warning: To be able to access the decrypted data, a drive letter needs to be assigned to the decrypted volume. However, no drive letter is currently available.\n\nPlease vacate a drive letter (for example, by disconnecting a USB flash drive or external hard drive, etc.) and then click OK.</entry>
<entry lang="en" key="FORMAT_FINISHED_INFO">The VeraCrypt volume has been successfully created.</entry>
<entry lang="en" key="FORMAT_FINISHED_TITLE">Volume Created</entry>
<entry lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</entry>
<entry lang="en" key="FORMAT_HIDVOL_HOST_HELP">Click Format to create the outer volume. For more information, please refer to the documentation.</entry>
<entry lang="en" key="FORMAT_HIDVOL_HOST_TITLE">Outer Volume Format</entry>
<entry lang="en" key="FORMAT_HIDVOL_TITLE">Hidden Volume Format</entry>
<entry lang="en" key="FORMAT_TITLE">Volume Format</entry>
<entry lang="en" key="HELP_READER_ERROR">Adobe Reader (or a compatible tool) is necessary to view or print the VeraCrypt User's Guide. Adobe Reader (freeware) can be downloaded at: www.adobe.com\n\nDo you want to view the online documentation instead?</entry>
<entry lang="en" key="HIDDEN_VOL_WIZARD_MODE_NORMAL_HELP">If you select this option, the wizard will first help you create a normal VeraCrypt volume and then a hidden VeraCrypt volume within it. Inexperienced users should always select this option.</entry>
<entry lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</entry>
<entry lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</entry>
<entry lang="en" key="HIDVOL_FORMAT_FINISHED_TITLE">Hidden Volume Created</entry>
<entry lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</entry>
<entry lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</entry>
<entry lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</entry>
@@ -1074,150 +1075,150 @@
<entry lang="en" key="FEATURE_REQUIRES_INSTALLATION">Error: This feature requires VeraCrypt to be installed on the system (you are running VeraCrypt in portable mode).\n\nPlease install VeraCrypt and then try again.</entry>
<entry lang="en" key="WINDOWS_NOT_ON_BOOT_DRIVE_ERROR">WARNING: Windows does not appear to be installed on the drive from which it boots. This is not supported.\n\nYou should continue only if you are sure that Windows is installed on the drive from which it boots.\n\nDo you want to continue?</entry>
<entry lang="en" key="TC_BOOT_LOADER_ALREADY_INSTALLED">CAUTION: The VeraCrypt Boot Loader is already installed on your system drive!\n\nIt is possible that another system on your computer is already encrypted.\n\nWARNING: PROCEEDING WITH ENCRYPTION OF THE CURRENTLY RUNNING SYSTEM MAY MAKE OTHER SYSTEM(S) IMPOSSIBLE TO START AND RELATED DATA INACCESSIBLE.\n\nAre you sure you want to continue?</entry>
<entry lang="en" key="SYS_LOADER_RESTORE_FAILED">Failed to restore the original system loader.\n\nPlease use your VeraCrypt Rescue Disk ('Repair Options' > 'Restore original system loader') or Windows installation medium to replace the VeraCrypt Boot Loader with the Windows system loader.</entry>
<entry lang="en" key="SYS_LOADER_UNAVAILABLE_FOR_RESCUE_DISK">The original system loader will not be stored on the Rescue Disk (probable cause: missing backup file).</entry>
<entry lang="en" key="ERROR_MBR_PROTECTED">Failed to write the MBR sector.\n\nYour BIOS may be configured to protect the MBR sector. Check your BIOS settings (press F2, Delete, or Esc, after powering on your computer) for MBR/antivirus protection.</entry>
<entry lang="en" key="BOOT_LOADER_FINGERPRINT_CHECK_FAILED">WARNING: The verification of VeraCrypt bootloader fingerprint failed!\nYour disk may have been tampered with by an attacker ("Evil Maid" attack).\n\nThis warning can also be triggered if you restored VeraCrypt boot loader using an Rescue Disk generated using a different VeraCrypt version.\n\nYou are advised to change your password immediately which will also restore the correct VeraCrypt bootloader. It is recommended to reinstall VeraCrypt and to take measures to avoid access to this machine by untrusted entities.</entry>
<entry lang="en" key="BOOT_LOADER_VERSION_INCORRECT_PREFERENCES">The required version of the VeraCrypt Boot Loader is currently not installed. This may prevent some of the settings from being saved.</entry>
<entry lang="en" key="CUSTOM_BOOT_LOADER_MESSAGE_HELP">Note: In some situations, you may wish to prevent a person (adversary) that is watching you start the computer from knowing that you use VeraCrypt. The above options allow you to do that by customizing the VeraCrypt boot loader screen. If you enable the first option, no texts will be displayed by the boot loader (not even when you enter the wrong password). The computer will appear to be "frozen" while you can type your password. In addition, a custom message can be displayed to mislead the adversary. For example, fake error messages such as "Missing operating system" (which is normally displayed by the Windows boot loader if it finds no Windows boot partition). It is, however, important to note that if the adversary can analyze the content of the hard drive, he can still find out that it contains the VeraCrypt boot loader.</entry>
<entry lang="en" key="CUSTOM_BOOT_LOADER_MESSAGE_PROMPT">WARNING: Please keep in mind that if you enable this option, the VeraCrypt boot loader will not display any texts (not even when you enter the wrong password). The computer will appear to be "frozen" (unresponsive) while you can type your password (the cursor will NOT move and no asterisk will be displayed when you press a key).\n\nAre you sure you want to enable this option?</entry>
<entry lang="en" key="SYS_PARTITION_OR_DRIVE_APPEARS_FULLY_ENCRYPTED">Your system partition/drive appears to be fully encrypted.</entry>
<entry lang="en" key="SYSENC_UNSUPPORTED_FOR_DYNAMIC_DISK">VeraCrypt does not support encrypting a system drive that has been converted to a dynamic disk.</entry>
<entry lang="en" key="WDE_UNSUPPORTED_FOR_EXTENDED_PARTITIONS">The system drive contains extended (logical) partitions.\n\nYou can encrypt an entire system drive containing extended (logical) partitions only on Windows Vista and later versions of Windows. On Windows XP, you can encrypt an entire system drive provided that it contains only primary partitions.\n\nNote: You can still encrypt the system partition instead of the entire system drive (and, in addition to that, you can create partition-hosted VeraCrypt volumes within any non-system partitions on the drive).</entry>
<entry lang="en" key="WDE_EXTENDED_PARTITIONS_WARNING">WARNING: As you are running Windows XP/2003, after you start encrypting the drive, you must NOT create any extended (logical) partitions on it (you may create only primary partitions). Any extended (logical) partition on the drive would be inaccessible after you start encrypting (the drive currently does not contain any such partition).\n\nNote: If this limitation is not acceptable, you can go back and choose to encrypt only the system partition instead of the entire drive (and, in addition to that, you can create partition-hosted VeraCrypt volumes within any non-system partitions on the drive).\n\nAlternatively, if this limitation is not acceptable, you may want to consider upgrading to Windows Vista or a later version of Windows (you can encrypt an entire system drive containing extended/logical partitions only on Windows Vista or later).</entry>
<entry lang="en" key="SYSDRIVE_NON_STANDARD_PARTITIONS">Your system drive contains a non-standard partition.\n\nIf you are using a notebook, your system drive probably contains a special recovery partition. After the whole system drive is encrypted (including any recovery partition), your system might become unbootable if your computer is using an inappropriately designed BIOS. It would also be impossible to use any recovery partition until the system drive is decrypted. Therefore, we recommend that you encrypt only the system partition.</entry>
<entry lang="en" key="ASK_ENCRYPT_PARTITION_INSTEAD_OF_DRIVE">Do you want to encrypt the system partition instead of the entire drive?\n\nNote that you can create partition-hosted VeraCrypt volumes within any non-system partitions on the drive (in addition to encrypting the system partition).</entry>
<entry lang="en" key="WHOLE_SYC_DEVICE_RECOM">As your system drive contains only a single partition that occupies the whole drive, it is preferable (more secure) to encrypt the entire drive including the free "slack" space that typically surrounds such a partition.\n\nDo you want to encrypt the entire system drive?</entry>
<entry lang="en" key="TEMP_NOT_ON_SYS_PARTITION">Your system is configured to store temporary files on a non-system partition.\n\nTemporary files may be stored only on the system partition.</entry>
<entry lang="en" key="USER_PROFILE_NOT_ON_SYS_PARTITION">Your user profile files are not stored on the system partition.\n\nUser profile files may be stored only on the system partition.</entry>
<entry lang="en" key="PAGING_FILE_NOT_ON_SYS_PARTITION">There is/are paging file(s) on non-system partitions.\n\nPaging files may be located only on the system partition.</entry>
<entry lang="en" key="RESTRICT_PAGING_FILES_TO_SYS_PARTITION">Do you want to configure Windows to create paging files only on the Windows partition now?\n\nNote that if you click 'Yes', the computer will be restarted. Then start VeraCrypt and try creating the hidden OS again.</entry>
<entry lang="en" key="LEAKS_OUTSIDE_SYSPART_UNIVERSAL_EXPLANATION"> Otherwise, plausible deniability of the hidden operating system might be adversely affected.\n\nNote: If an adversary analyzed the content of such files (residing on a non-system partition), he might find out that you used this wizard in the hidden-system-creation mode (which might indicate the existence of a hidden operating system on your computer). Also note that any such files stored on the system partition will be securely erased by VeraCrypt during the process of creation of the hidden operating system.</entry>
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
<entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="en" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Warning: There is unallocated space between the system partition and the first partition behind it. After you create the hidden operating system, you must not create any new partitions in that unallocated space. Otherwise, the hidden operating system will be impossible to boot (until you delete such newly created partitions).</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">This algorithm is currently not supported for system encryption.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
<entry lang="en" key="PIM_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">PIM (Personal Iterations Multiplier) not supported for TrueCrypt mode.</entry>
<entry lang="en" key="PIM_REQUIRE_LONG_PASSWORD">Password must contain 20 or more characters in order to use the specified PIM.\nShorter passwords can only be used if the PIM is 485 or greater.</entry>
<entry lang="en" key="BOOT_PIM_REQUIRE_LONG_PASSWORD">Pre-boot authentication Password must contain 20 or more characters in order to use the specified PIM.\nShorter passwords can only be used if the PIM is 98 or greater.</entry>
<entry lang="en" key="KEYFILES_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">Keyfiles are currently not supported for system encryption.</entry>
<entry lang="en" key="CANNOT_RESTORE_KEYBOARD_LAYOUT">Warning: VeraCrypt could not restore the original keyboard layout. This may cause you to enter a password incorrectly.</entry>
<entry lang="en" key="CANT_CHANGE_KEYB_LAYOUT_FOR_SYS_ENCRYPTION">Error: Cannot set the keyboard layout for VeraCrypt to the standard US keyboard layout.\n\nNote that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available. Therefore, the password must always be typed using the standard US keyboard layout.</entry>
- <entry lang="en" key="ALT_KEY_CHARS_NOT_FOR_SYS_ENCRYPTION">As VeraCrypt temporarily changed the keyboard layout to the standard US keyboard layout, it is not possible to type characters by pressing keys while the right Alt key is held down. However, you can type most of such characters by pressing appropriate keys while the Shift key is held down.</entry>
+ <entry lang="en" key="ALT_KEY_CHARS_NOT_FOR_SYS_ENCRYPTION">It is not possible to type characters by pressing keys while the right Alt key is held down. However, you can type most of such characters by pressing appropriate keys while the Shift key is held down.</entry>
<entry lang="en" key="KEYB_LAYOUT_CHANGE_PREVENTED">VeraCrypt prevented change of keyboard layout.</entry>
<entry lang="en" key="KEYB_LAYOUT_SYS_ENC_EXPLANATION">Note: The password will need to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available. Therefore, the password must always be typed using the standard US keyboard layout. However, it is important to note that you do NOT need a real US keyboard. VeraCrypt automatically ensures that you can safely type the password (right now and in the pre-boot environment) even if you do NOT have a real US keyboard.</entry>
<entry lang="en" key="RESCUE_DISK_INFO">Before you can encrypt the partition/drive, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition/drive before Windows starts.\n\n- The VRD will contain a backup of the present content of the first drive track (which typically contains a system loader or boot manager) and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ISO image will be created in the location specified below.</entry>
<entry lang="en" key="RESCUE_DISK_WIN_ISOBURN_PRELAUNCH_NOTE">After you click OK, Microsoft Windows Disc Image Burner will be launched. Please use it to burn the VeraCrypt Rescue Disk ISO image to a CD or DVD.\n\nAfter you do so, return to the VeraCrypt Volume Creation Wizard and follow its instructions.</entry>
<entry lang="en" key="RESCUE_DISK_BURN_INFO">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to burn it to a CD or DVD.\n\n%lsAfter you burn the Rescue Disk, click Next to verify that it has been correctly burned.</entry>
<entry lang="en" key="RESCUE_DISK_BURN_INFO_NO_CHECK">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you should either burn the image to a CD/DVD or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_BURN_INFO_NONWIN_ISO_BURNER">IMPORTANT: Note that the file must be written to the CD/DVD as an ISO disk image (not as an individual file). For information on how to do so, please refer to the documentation of your CD/DVD recording software. If you do not have any CD/DVD recording software that can write the ISO disk image to a CD/DVD, click the link below to download such free software.\n\n</entry>
<entry lang="en" key="LAUNCH_WIN_ISOBURN">Launch Microsoft Windows Disc Image Burner</entry>
<entry lang="en" key="RESCUE_DISK_BURN_NO_CHECK_WARN">WARNING: If you already created a VeraCrypt Rescue Disk in the past, it cannot be reused for this system partition/drive because it was created for a different master key! Every time you encrypt a system partition/drive, you must create a new VeraCrypt Rescue Disk for it even if you use the same password.</entry>
<entry lang="en" key="CANNOT_SAVE_SYS_ENCRYPTION_SETTINGS">Error: Cannot save system encryption settings.</entry>
<entry lang="en" key="CANNOT_INITIATE_SYS_ENCRYPTION_PRETEST">Cannot initiate the system encryption pretest.</entry>
<entry lang="en" key="CANNOT_INITIATE_HIDDEN_OS_CREATION">Cannot initiate the process of creation of the hidden operating system.</entry>
<entry lang="en" key="WIPE_MODE_TITLE">Wipe Mode</entry>
<entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend to encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
<entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_TITLE">Wiping</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO_HIDDEN_OS">\nNote: You can interrupt the process of wiping, shut down your computer, start the hidden system again and then resume the process (this wizard will be launched automatically). However, if you interrupt it, the entire process of wiping will have to start from the beginning.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO">\n\nNote: If you interrupt the process of wiping and then attempt to resume it, the entire process will have to start from the beginning.</entry>
<entry lang="en" key="CONFIRM_WIPE_ABORT">Do you want to abort the process of wiping?</entry>
<entry lang="en" key="CONFIRM_WIPE_START">Warning: The entire content of the selected partition/device will be erased and lost.</entry>
<entry lang="en" key="CONFIRM_WIPE_START_DECOY_SYS_PARTITION">The entire content of the partition where the original system resides will be erased.\n\nNote: The entire content of the partition that is to be erased has been copied to this hidden system partition.</entry>
<entry lang="en" key="WIPE_MODE_WARN">WARNING: Note that when you choose e.g. the 3-pass wipe mode, the time necessary to encrypt the partition/drive will be up to 4 times longer. Likewise, if you choose the 35-pass wipe mode, it will be up to 36 times longer (it might even take several weeks).\n\nHowever, please note that wiping will NOT be performed after the partition/drive is fully encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk (so the performance will NOT be affected).\n\nAre you sure you want to use the wipe mode?</entry>
<entry lang="en" key="WIPE_MODE_NONE">None (fastest)</entry>
<entry lang="en" key="WIPE_MODE_1_RAND">1-pass (random data)</entry>
<entry lang="en" key="WIPE_MODE_3_DOD_5220">3-pass (US DoD 5220.22-M)</entry>
<entry lang="en" key="WIPE_MODE_7_DOD_5220">7-pass (US DoD 5220.22-M)</entry>
<entry lang="en" key="WIPE_MODE_35_GUTMANN">35-pass ("Gutmann")</entry>
<entry lang="en" key="WIPE_MODE_256">256-pass</entry>
<entry lang="en" key="SYS_MULTI_BOOT_MODE_TITLE">Number of Operating Systems</entry>
<entry lang="en" key="MULTI_BOOT_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to encrypt Windows in multi-boot configurations.\n\nContinue?</entry>
<entry lang="en" key="HIDDEN_OS_MULTI_BOOT">When creating/using a hidden operating system, VeraCrypt supports multi-boot configurations only when the following conditions are met:\n\n- The currently running operating system must be installed on the boot drive, which must not contain any other operating systems.\n\n- Operating systems installed on other drives must not use any boot loader residing on the drive on which the currently running operating system is installed.\n\nAre the above conditions met?</entry>
<entry lang="en" key="UNSUPPORTED_HIDDEN_OS_MULTI_BOOT_CFG">VeraCrypt does not support this multi-boot configuration when creating/using a hidden operating system.</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_SYS_EQ_BOOT_TITLE">Boot Drive</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_SYS_EQ_BOOT_HELP">Is the currently running operating system installed on the boot drive?\n\nNote: Sometimes, Windows is not installed on the same drive as the Windows boot loader (boot partition). If that is the case, select 'No'.</entry>
<entry lang="en" key="SYS_PARTITION_MUST_BE_ON_BOOT_DRIVE">VeraCrypt currently does not support encrypting an operating system that does not boot from the drive on which it is installed.</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_NBR_SYS_DRIVES_TITLE">Number of System Drives</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_NBR_SYS_DRIVES_HELP">How many drives contain an operating system?\n\nNote: For example, if you have any operating system (e.g. Windows, Mac OS X, Linux, etc.) installed on your primary drive and any additional operating system installed on your secondary drive, select '2 or more'.</entry>
<entry lang="en" key="WDE_UNSUPPORTED_FOR_MULTIPLE_SYSTEMS_ON_ONE_DRIVE">VeraCrypt currently does not support encrypting a whole drive that contains multiple operating systems.\n\nPossible Solutions:\n\n- You can still encrypt one of the systems if you go back and choose to encrypt only a single system partition (as opposed to choosing to encrypt the entire system drive).\n\n- Alternatively, you will be able to encrypt the entire drive if you move some of the systems to other drives leaving only one system on the drive you want to encrypt.</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_ADJACENT_SYS_TITLE">Multiple Systems on Single Drive</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_ADJACENT_SYS_HELP">Are there any other operating systems installed on the drive on which the currently running operating system is installed?\n\nNote: For example, if the currently running operating system is installed on the drive #0, which contains several partitions, and if one of the partitions contains Windows and another partition contains any additional operating system (e.g. Windows, Mac OS X, Linux, etc.), select 'Yes'.</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_NONWIN_BOOT_LOADER_TITLE">Non-Windows Boot Loader</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_NONWIN_BOOT_LOADER_HELP">Is a non-Windows boot loader (or boot manager) installed in the master boot record (MBR)?\n\nNote: For example, if the first track of the boot drive contains GRUB, LILO, XOSL, or some other non-Windows boot manager (or boot loader), select 'Yes'.</entry>
<entry lang="en" key="SYSENC_MULTI_BOOT_OUTCOME_TITLE">Multi-Boot</entry>
<entry lang="en" key="CUSTOM_BOOT_MANAGERS_IN_MBR_UNSUPPORTED">VeraCrypt currently does not support multi-boot configurations where a non-Windows boot loader is installed in the Master Boot Record.\n\nPossible Solutions:\n\n- If you use a boot manager to boot Windows and Linux, move the boot manager (typically, GRUB) from the Master Boot Record to a partition. Then start this wizard again and encrypt the system partition/drive. Note that the VeraCrypt Boot Loader will become your primary boot manager and it will allow you to launch the original boot manager (e.g. GRUB) as your secondary boot manager (by pressing Esc in the VeraCrypt Boot Loader screen) and thus you will be able boot Linux.</entry>
<entry lang="en" key="WINDOWS_BOOT_LOADER_HINTS">If the currently running operating system is installed on the boot partition, then, after you encrypt it, you will need to enter the correct password even if you want to start any other unencrypted Windows system(s) (as they will share a single encrypted Windows boot loader/manager).\n\nIn contrast, if the currently running operating system is not installed on the boot partition (or if the Windows boot loader/manager is not used by any other system), then, after you encrypt this system, you will not need to enter the correct password to boot the other unencrypted system(s) -- you will only need to press the Esc key to start the unencrypted system (if there are multiple unencrypted systems, you will also need to choose which system to start in the VeraCrypt Boot Manager menu).\n\nNote: Typically, the earliest installed Windows system is installed on the boot partition.</entry>
<entry lang="en" key="SYSENC_PRE_DRIVE_ANALYSIS_TITLE">Encryption of Host Protected Area</entry>
<entry lang="en" key="SYSENC_PRE_DRIVE_ANALYSIS_HELP">At the end of many drives, there is an area that is normally hidden from the operating system (such areas are usually referred to as Host Protected Areas). However, some programs can read and write data from/to such areas.\n\nWARNING: Some computer manufacturers may use such areas to store tools and data for RAID, system recovery, system setup, diagnostic, or other purposes. If such tools or data must be accessible before booting, the hidden area should NOT be encrypted (choose 'No' above).\n\nDo you want VeraCrypt to detect and encrypt such a hidden area (if any) at the end of the system drive?</entry>
- <entry lang="en" key="SYSENC_TYPE_PAGE_TITLE">Type of System Encryption</entry>
+ <entry lang="en" key="SYSENC_TYPE_PAGE_TITLE">Encrypt Windows Drive (%c:)</entry>
<entry lang="en" key="SYSENC_NORMAL_TYPE_HELP">Select this option if you merely want to encrypt the system partition or the entire system drive.</entry>
<entry lang="en" key="SYSENC_HIDDEN_TYPE_HELP">It may happen that you are forced by somebody to decrypt the operating system. There are many situations where you cannot refuse to do so (for example, due to extortion). If you select this option, you will create a hidden operating system whose existence should be impossible to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password to the hidden operating system. For a detailed explanation, please click the link below.</entry>
<entry lang="en" key="HIDDEN_OS_PREINFO">It may happen that you are forced by somebody to decrypt the operating system. There are many situations where you cannot refuse to do so (for example, due to extortion).\n\nUsing this wizard, you can create a hidden operating system whose existence should be impossible to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password for the hidden operating system.</entry>
<entry lang="en" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_TITLE">Hidden Operating System</entry>
<entry lang="en" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_HELP">In the following steps, you will create two VeraCrypt volumes (outer and hidden) within the first partition behind the system partition. The hidden volume will contain the hidden operating system (OS). VeraCrypt will create the hidden OS by copying the content of the system partition (where the currently running OS is installed) to the hidden volume. To the outer volume, you will copy some sensitive looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the hidden OS partition. You can reveal the password for the outer volume within the hidden OS partition (the existence of the hidden OS remains secret).\n\nFinally, on the system partition of the currently running OS, you will install a new OS, so-called decoy OS, and encrypt it. It must not contain sensitive data and will be there for anyone forcing you to reveal your pre-boot authentication password. In total, there will be three passwords. Two of them can be disclosed (for the decoy OS and outer volume). If you use the third one, the hidden OS will start.</entry>
<entry lang="en" key="SYSENC_DRIVE_ANALYSIS_TITLE">Detecting Hidden Sectors</entry>
<entry lang="en" key="SYSENC_DRIVE_ANALYSIS_INFO">Please wait while VeraCrypt is detecting possible hidden sectors at the end of the system drive. Note that it may take a long time to complete.\n\nNote: In very rare cases, on some computers, the system may become unresponsive during this detection process. If it happens, restart the computer, start VeraCrypt, repeat the previous steps but skip this detection process. Note that this issue is not caused by a bug in VeraCrypt.</entry>
<entry lang="en" key="SYS_ENCRYPTION_SPAN_TITLE">Area to Encrypt</entry>
<entry lang="en" key="SYS_ENCRYPTION_SPAN_WHOLE_SYS_DRIVE_HELP">Select this option if you want to encrypt the entire drive on which the currently running Windows system is installed. The whole drive, including all its partitions, will be encrypted except the first track where the VeraCrypt Boot Loader will reside. Anyone who wants to access a system installed on the drive, or files stored on the drive, will need to enter the correct password each time before the system starts. This option cannot be used to encrypt a secondary or external drive if Windows is not installed on it and does not boot from it.</entry>
<entry lang="en" key="COLLECTING_RANDOM_DATA_TITLE">Collecting Random Data</entry>
<entry lang="en" key="KEYS_GEN_TITLE">Keys Generated</entry>
<entry lang="en" key="CD_BURNER_NOT_PRESENT">VeraCrypt has found no CD/DVD burner connected to your computer. VeraCrypt needs a CD/DVD burner to burn a bootable VeraCrypt Rescue Disk containing a backup of the encryption keys, VeraCrypt boot loader, original system loader, etc.\n\nWe strongly recommend that you burn the VeraCrypt Rescue Disk.</entry>
<entry lang="en" key="CD_BURNER_NOT_PRESENT_WILL_STORE_ISO">I have no CD/DVD burner but I will store the Rescue Disk ISO image on a removable drive (e.g. USB flash drive).</entry>
<entry lang="en" key="CD_BURNER_NOT_PRESENT_WILL_CONNECT_LATER">I will connect a CD/DVD burner to my computer later. Terminate the process now.</entry>
<entry lang="en" key="CD_BURNER_NOT_PRESENT_CONNECTED_NOW">A CD/DVD burner is connected to my computer now. Continue and write the Rescue Disk.</entry>
<entry lang="en" key="CD_BURNER_NOT_PRESENT_WILL_STORE_ISO_INFO">Please follow these steps:\n\n1) Connect a removable drive, such as a USB flash drive, to your computer now.\n\n2) Copy the VeraCrypt Rescue Disk image file (%s) to the removable drive.\n\nIn case you need to use the VeraCrypt Rescue Disk in the future, you will be able to connect your removable drive (containing the VeraCrypt Rescue Disk image) to a computer with a CD/DVD burner and create a bootable VeraCrypt Rescue Disk by burning the image to a CD or DVD. IMPORTANT: Note that the VeraCrypt Rescue Disk image file must be written to the CD/DVD as an ISO disk image (not as an individual file).</entry>
<entry lang="en" key="RESCUE_DISK_RECORDING_TITLE">Rescue Disk Recording</entry>
<entry lang="en" key="RESCUE_DISK_CREATED_TITLE">Rescue Disk Created</entry>
- <entry lang="en" key="SYS_ENCRYPTION_PRETEST_TITLE">System Encryption Pretest</entry>
+ <entry lang="en" key="SYS_ENCRYPTION_PRETEST_TITLE">System Encryption Test</entry>
<entry lang="en" key="RESCUE_DISK_DISK_VERIFIED_TITLE">Rescue Disk Verified</entry>
<entry lang="en" key="RESCUE_DISK_VERIFIED_INFO">\nThe VeraCrypt Rescue Disk has been successfully verified. Please remove it from the drive now and store it in a safe place.\n\nClick Next to continue.</entry>
<entry lang="en" key="REMOVE_RESCUE_DISK_FROM_DRIVE">WARNING: During the next steps, the VeraCrypt Rescue Disk must not be in the drive. Otherwise, it will not be possible to complete the steps correctly.\n\nPlease remove it from the drive now and store it in a safe place. Then click OK.</entry>
<entry lang="en" key="PREBOOT_NOT_LOCALIZED">Warning: Due to technical limitations of the pre-boot environment, texts displayed by VeraCrypt in the pre-boot environment (i.e. before Windows starts) cannot be localized. The VeraCrypt Boot Loader user interface is completely in English.\n\nContinue?</entry>
<entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO">Before encrypting your system partition or drive, VeraCrypt needs to verify that everything works correctly.\n\nAfter you click Test, all the necessary components (for example, the pre-boot authentication component, i.e. the VeraCrypt Boot Loader) will be installed and your computer will be restarted. Then you will have to enter your password in the VeraCrypt Boot Loader screen that will appear before Windows starts. After Windows starts, you will be automatically informed about the result of this pretest.\n\nThe following device will be modified: Drive #%d\n\n\nIf you click Cancel now, nothing will be installed and the pretest will not be performed.</entry>
<entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_1">IMPORTANT NOTES -- PLEASE READ OR PRINT (click 'Print'):\n\nNote that none of your files will be encrypted before you successfully restart your computer and start Windows. Thus, if anything fails, your data will NOT be lost. However, if something does go wrong, you might encounter difficulties in starting Windows. Therefore, please read (and, if possible, print) the following guidelines on what to do if Windows cannot start after you restart the computer.\n\n</entry>
<entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_2">What to Do If Windows Cannot Start\n------------------------------------------------\n\nNote: These instructions are valid only if you have not started encrypting.\n\n- If Windows does not start after you enter the correct password (or if you repeatedly enter the correct password but VeraCrypt says that the password is incorrect), do not panic. Restart (power off and on) the computer, and in the VeraCrypt Boot Loader screen, press the Esc key on your keyboard (and if you have multiple systems, choose which to start). Then Windows should start (provided that it is not encrypted) and VeraCrypt will automatically ask whether you want to uninstall the pre-boot authentication component. Note that the previous steps do NOT work if the system partition/drive is encrypted (nobody can start Windows or access encrypted data on the drive without the correct password even if he or she follows the previous steps).\n\n</entry>
<entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_3">- If the previous steps do not help or if the VeraCrypt Boot Loader screen does not appear (before Windows starts), insert the VeraCrypt Rescue Disk into your CD/DVD drive and restart your computer. If the VeraCrypt Rescue Disk screen does not appear (or if you do not see the 'Repair Options' item in the 'Keyboard Controls' section of the VeraCrypt Rescue Disk screen), it is possible that your BIOS is configured to attempt to boot from hard drives before CD/DVD drives. If that is the case, restart your computer, press F2 or Delete (as soon as you see a BIOS start-up screen), and wait until a BIOS configuration screen appears. If no BIOS configuration screen appears, restart (reset) the computer again and start pressing F2 or Delete repeatedly as soon as you restart (reset) the computer. When a BIOS configuration screen appears, configure your BIOS to boot from the CD/DVD drive first (for information on how to do so, please refer to the documentation for your BIOS/motherboard or contact your computer vendor's technical support team for assistance). Then restart your computer. The VeraCrypt Rescue Disk screen should appear now. In the VeraCrypt Rescue Disk screen, select 'Repair Options' by pressing F8 on your keyboard. From the 'Repair Options' menu, select 'Restore original system loader'. Then remove the Rescue Disk from your CD/DVD drive and restart your computer. Windows should start normally (provided that it is not encrypted).\n\n</entry>
<entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_4">Note that the previous steps do NOT work if the system partition/drive is encrypted (nobody can start Windows or access encrypted data on the drive without the correct password even if he or she follows the previous steps).\n\n\nNote that even if you lose your VeraCrypt Rescue Disk and an attacker finds it, he or she will NOT be able to decrypt the system partition or drive without the correct password.</entry>
- <entry lang="en" key="SYS_ENCRYPTION_PRETEST_RESULT_TITLE">Pretest Completed</entry>
- <entry lang="en" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">The pretest has been successfully completed.\n\nWARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt. If you do not, please back up the files now (you can click Defer, back up the files, then run VeraCrypt again anytime, and select 'System' &gt; 'Resume Interrupted Process' to start encrypting).\n\nWhen ready, click Encrypt to start encrypting.</entry>
- <entry lang="en" key="SYSENC_ENCRYPTION_PAGE_INFO">You can click Pause or Defer anytime to interrupt the process of encryption or decryption, exit this wizard, restart or shut down your computer, and then resume the process, which will continue from the point it was stopped. To prevent slowdown when the system or applications write or read data from the system drive, VeraCrypt automatically waits until the data is written or read (see Status above) and then automatically continues encrypting or decrypting.</entry>
+ <entry lang="en" key="SYS_ENCRYPTION_PRETEST_RESULT_TITLE">Pretest Successfully Completed</entry>
+ <entry lang="en" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">If the encryption is interrupted you can resume it restarting VeraCrypt and selecting 'System' > 'Resume Interrupted Process'\n\nPlease make sure, that your device does not run out of power during the encryption process.</entry>
+ <entry lang="en" key="SYSENC_ENCRYPTION_PAGE_INFO">Make sure that your device does not run out of power.\nIf the encryption is interrupted you can resume it restarting VeraCrypt and selecting 'System' > 'Resume Interrupted Process'.</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_ENCRYPTION_PAGE_INFO">\n\nYou can click Pause or Defer anytime to interrupt the process of encryption, exit this wizard, restart or shut down your computer, and then resume the process, which will continue from the point it was stopped. Note that the volume cannot be mounted until it has been fully encrypted.</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_DECRYPTION_PAGE_INFO">\n\nYou can click Pause or Defer anytime to interrupt the process of decryption, exit this wizard, restart or shut down the computer, and then resume the process, which will continue from the point where it was stopped. Note that the volume cannot be mounted until it has been fully decrypted.</entry>
<entry lang="en" key="SYSENC_HIDDEN_OS_INITIAL_INFO_TITLE">Hidden System Started</entry>
<entry lang="en" key="SYSENC_HIDDEN_OS_WIPE_INFO_TITLE">Original System</entry>
<entry lang="en" key="SYSENC_HIDDEN_OS_WIPE_INFO">Windows creates (typically, without your knowledge or consent) various log files, temporary files, etc., on the system partition. It also saves the content of RAM to hibernation and paging files located on the system partition. Therefore, if an adversary analyzed files stored on the partition where the original system (of which the hidden system is a clone) resides, he might find out, for example, that you used the VeraCrypt wizard in the hidden-system-creation mode (which might indicate the existence of a hidden operating system on your computer).\n\nTo prevent such issues, VeraCrypt will, in the next steps, securely erase the entire content of the partition where the original system resides. Afterwards, in order to achieve plausible deniability, you will need to install a new system on the partition and encrypt it. Thus you will create the decoy system and the whole process of creation of the hidden operating system will be completed.</entry>
<entry lang="en" key="OS_WIPING_NOT_FINISHED_ASK">The hidden operating system has been successfully created. However, before you can start using it (and achieve plausible deniability), you need to securely erase (using VeraCrypt) the entire content of the partition where the currently running operating system is installed. Before you can do that, you need to restart the computer and, in the VeraCrypt Boot Loader screen (which appears before Windows starts), enter the pre-boot authentication password for the hidden operating system. Then, after the hidden system starts, the VeraCrypt wizard will be launched automatically.\n\nNote: If you choose to terminate the process of creation of the hidden operating system now, you will NOT be able to resume the process and the hidden system will NOT be accessible (because the VeraCrypt Boot Loader will be removed).</entry>
<entry lang="en" key="HIDDEN_OS_CREATION_NOT_FINISHED_ASK">You have scheduled the process of creation of a hidden operating system. The process has not been completed yet. To complete it, you need to restart the computer and, in the VeraCrypt Boot Loader screen (which appears before Windows starts), enter the password for the hidden operating system.\n\nNote: If you choose to terminate the process of creation of the hidden operating system now, you will NOT be able to resume the process.</entry>
<entry lang="en" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_RETRY">Restart the computer and proceed</entry>
<entry lang="en" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_TERMINATE">Permanently terminate the process of creation of the hidden operating system</entry>
<entry lang="en" key="HIDDEN_OS_CREATION_NOT_FINISHED_CHOICE_ASK_LATER">Do nothing now and ask again later</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_1">\nIF POSSIBLE, PLEASE PRINT THIS TEXT (click 'Print' below).\n\n\nHow and When to Use VeraCrypt Rescue Disk (After Encrypting)\n-----------------------------------------------------------------------------------\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_2">I. How to Boot VeraCrypt Rescue Disk\n\nTo boot a VeraCrypt Rescue Disk, insert it into your CD/DVD drive and restart your computer. If the VeraCrypt Rescue Disk screen does not appear (or if you do not see the 'Repair Options' item in the 'Keyboard Controls' section of the screen), it is possible that your BIOS is configured to attempt to boot from hard drives before CD/DVD drives. If that is the case, restart your computer, press F2 or Delete (as soon as you see a BIOS start-up screen), and wait until a BIOS configuration screen appears. If no BIOS configuration screen appears, restart (reset) the computer again and start pressing F2 or Delete repeatedly as soon as you restart (reset) the computer. When a BIOS configuration screen appears, configure your BIOS to boot from the CD/DVD drive first (for information on how to do so, please refer to the documentation for your BIOS/motherboard or contact your computer vendor's technical support team for assistance). Then restart your computer. The VeraCrypt Rescue Disk screen should appear now. Note: In the VeraCrypt Rescue Disk screen, you can select 'Repair Options' by pressing F8 on your keyboard.\n\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_3">II. When and How to Use VeraCrypt Rescue Disk (After Encrypting)\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_4">1) If the VeraCrypt Boot Loader screen does not appear after you start your computer (or if Windows does not boot), the VeraCrypt Boot Loader may be damaged. The VeraCrypt Rescue Disk allows you to restore it and thus to regain access to your encrypted system and data (however, note that you will still have to enter the correct password then). In the Rescue Disk screen, select 'Repair Options' > 'Restore VeraCrypt Boot Loader'. Then press 'Y' to confirm the action, remove the Rescue Disk from your CD/DVD drive and restart your computer.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_5">2) If you repeatedly enter the correct password but VeraCrypt says that the password is incorrect, the master key or other critical data may be damaged. The VeraCrypt Rescue Disk allows you to restore them and thus to regain access to your encrypted system and data (however, note that you will still have to enter the correct password then). In the Rescue Disk screen, select 'Repair Options' > 'Restore key data'. Then enter your password, press 'Y' to confirm the action, remove the Rescue Disk from your CD/DVD drive, and restart your computer.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_6">3) If the VeraCrypt Boot Loader is damaged, you can avoid running it by booting directly from the VeraCrypt Rescue Disk. Insert your Rescue Disk into your CD/DVD drive and then enter your password in the Rescue Disk screen.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_7">4) If Windows is damaged and cannot start, the VeraCrypt Rescue Disk allows you to permanently decrypt the partition/drive before Windows starts. In the Rescue Disk screen, select 'Repair Options' > 'Permanently decrypt system partition/drive'. Enter the correct password and wait until decryption is complete. Then you can e.g. boot your MS Windows setup CD/DVD to repair your Windows installation.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_8">Note: Alternatively, if Windows is damaged (cannot start) and you need to repair it (or access files on it), you can avoid decrypting the system partition/drive by following these steps: If you have multiple operating systems installed on your computer, boot the one that does not require pre-boot authentication. If you do not have multiple operating systems installed on your computer, you can boot a WinPE or BartPE CD/DVD or you can connect your system drive as a secondary or external drive to another computer and then boot the operating system installed on the computer. After you boot a system, run VeraCrypt, click 'Select Device', select the affected system partition, click 'OK', select 'System' > 'Mount Without Pre-Boot Authentication', enter your pre-boot authentication password and click 'OK'. The partition will be mounted as a regular VeraCrypt volume (data will be on-the-fly decrypted/encrypted in RAM on access, as usual).\n\n\n</entry>
<entry lang="en" key="RESCUE_DISK_HELP_PORTION_9">Note that even if you lose your VeraCrypt Rescue Disk and an attacker finds it, he or she will NOT be able to decrypt the system partition or drive without the correct password.</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_1">\n\nI M P O R T A N T -- PLEASE PRINT THIS TEXT IF POSSIBLE (click 'Print' below).\n\n\nNote: This text will be automatically displayed each time you start the hidden system until you start creating the decoy system.\n\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_2">How to Create Decoy System Safely and Securely\n----------------------------------------------------------------------------\n\nIn order to achieve plausible deniability, you need to create the decoy operating system now. To do so, follow these steps:\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_3">1) For security reasons, shut down your computer and leave it powered off for at least several minutes (the longer, the better). This is required to clear the memory, which contains sensitive data. Then turn on the computer but do not boot the hidden system.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_4">2) Install Windows on the partition whose content has been erased (i.e. on the partition where the original system, of which the hidden system is a clone, was installed).\n\nIMPORTANT: WHEN YOU START INSTALLING THE DECOY SYSTEM, THE HIDDEN SYSTEM WILL *NOT* BE POSSIBLE TO BOOT (because the VeraCrypt Boot Loader will be erased by the Windows system installer). THIS IS NORMAL AND EXPECTED. PLEASE DO NOT PANIC. YOU WILL BE ABLE TO BOOT THE HIDDEN SYSTEM AGAIN AS SOON AS YOU START ENCRYPTING THE DECOY SYSTEM (because VeraCrypt will then automatically install the VeraCrypt Boot Loader on the system drive).\n\nImportant: The size of the decoy system partition must remain the same as the size of the hidden volume (this condition is now met). Moreover, you must not create any partition between the decoy system partition and the partition where the hidden system resides.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_5">3) Boot the decoy system (which you installed in step 2 and install VeraCrypt on it).\n\nKeep in mind that the decoy system must never contain any sensitive data.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_6">4) On the decoy system, run VeraCrypt and select 'System' &gt; 'Encrypt System Partition/Drive'. The VeraCrypt Volume Creation Wizard window should appear.\n\nThe following steps apply to the VeraCrypt Volume Creation Wizard.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_7">5) In the VeraCrypt Volume Creation Wizard, do NOT select the 'Hidden' option. Leave the 'Normal' option selected and click 'Next'.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_8">6) Select the option 'Encrypt the Windows system partition' and then click 'Next'.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_9">7) If there are only the hidden system and the decoy system installed on the computer, select the option 'Single-boot' (if there are more than these two systems installed on the computer, select 'Multi-boot'). Then click 'Next'.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_10">8) IMPORTANT: In this step, FOR THE DECOY SYSTEM, YOU MUST SELECT THE SAME ENCRYPTION ALGORITHM AND HASH ALGORITHM THAT YOU SELECTED FOR THE HIDDEN SYSTEM! OTHERWISE, THE HIDDEN SYSTEM WILL BE INACCESSIBLE! In other words, the decoy system must be encrypted with the same encryption algorithm as the hidden system. Note: The reason is that the decoy system and the hidden system will share a single boot loader, which supports only a single algorithm, selected by the user (for each algorithm, there is a special version of the VeraCrypt Boot Loader).\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_11">9) In this step, choose a password for the decoy operating system. This will be the password that you will be able to reveal to an adversary if you are asked or forced to disclose your pre-boot authentication password (the other password you can reveal is the one for the outer volume). The existence of the third password (i.e. of the pre-boot authentication password for the hidden operating system) will remain secret.\n\nImportant: The password you choose for the decoy system must be substantially different from the one you chose for the hidden volume (i.e. for the hidden operating system).\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_12">10) Follow the remaining instructions in the wizard so as to encrypt the decoy operating system.\n\n\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_13">After Decoy System Is Created\n------------------------------------------------\n\nAfter you encrypt the decoy system, the whole process of creation of the hidden operating system will be completed and you will be able to use these three passwords:\n\n1) Pre-boot authentication password for the hidden operating system.\n\n2) Pre-boot authentication password for the decoy operating system.\n\n3) Password for the outer volume.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_14">If you want to start the hidden operating system, you will just need to enter the password for the hidden operating system in the VeraCrypt Boot Loader screen (which appears after you turn on or restart your computer).\n\nIf you want to start the decoy operating system, you will just need to enter the password for the decoy operating system in the VeraCrypt Boot Loader screen.\n\nThe password for the decoy system can be disclosed to anyone forcing you to reveal your pre-boot authentication password. The existence of the hidden volume (and of the hidden operating system) will remain secret.\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_15">The third password (for the outer volume) can be disclosed to anyone forcing you to reveal the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) reside. The existence of the hidden volume (and of the hidden operating system) will remain secret.\n\n\n</entry>
<entry lang="en" key="DECOY_OS_INSTRUCTIONS_PORTION_16">If you revealed the password for the decoy system to an adversary and he asked you why the free space of the (decoy) system partition contains random data, you could answer, for example: "The partition previously contained a system encrypted by VeraCrypt, but I forgot the pre-boot authentication password (or the system was damaged and stopped booting), so I had to reinstall Windows and encrypt the partition again."\n\n\n</entry>
@@ -1275,71 +1276,71 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
<entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="en" key="TOKEN_SLOT_ID">Slot</entry>
<entry lang="en" key="TOKEN_NAME">Token name</entry>
<entry lang="en" key="TOKEN_DATA_OBJECT_LABEL">File name</entry>
<entry lang="en" key="BOOT_PASSWORD_CACHE_KEYBOARD_WARNING">IMPORTANT: Please note that pre-boot authentication passwords are always typed using the standard US keyboard layout. Therefore, a volume that uses a password typed using any other keyboard layout may be impossible to mount using a pre-boot authentication password (note that this is not a bug in VeraCrypt). To allow such a volume to be mounted using a pre-boot authentication password, follow these steps:\n\n1) Click 'Select File' or 'Select Device' and select the volume.\n2) Select 'Volumes' > 'Change Volume Password'.\n3) Enter the current password for the volume.\n4) Change the keyboard layout to English (US) by clicking the Language bar icon in the Windows taskbar and selecting 'EN English (United States)'.\n5) In VeraCrypt, in the field for the new password, type the pre-boot authentication password.\n6) Confirm the new password by retyping it in the confirmation field and click 'OK'.\nWARNING: Please keep in mind that if you follow these steps, the volume password will always have to be typed using the US keyboard layout (which is automatically ensured only in the pre-boot environment).</entry>
<entry lang="en" key="SYS_FAVORITES_KEYBOARD_WARNING">System favorite volumes will be mounted using the pre-boot authentication password. If any system favorite volume uses a different password, it will not be mounted.</entry>
<entry lang="en" key="SYS_FAVORITES_ADMIN_ONLY_INFO">Please note that if you need to prevent normal VeraCrypt volume actions (such as 'Dismount All', auto-dismount, etc.) from affecting system favorite volumes, you should enable the option 'Allow only administrators to view and dismount system favorite volumes in VeraCrypt'. In addition, when VeraCrypt is run without administrator privileges (the default on Windows Vista and later), system favorite volumes will not be displayed in the drive letter list in the main VeraCrypt application window.</entry>
<entry lang="en" key="SYS_FAVORITES_ADMIN_ONLY_WARNING">IMPORTANT: Please keep in mind that if this option is enabled and VeraCrypt does not have administrator privileges, mounted system favorite volumes are NOT displayed in the VeraCrypt application window and they cannot be dismounted. Therefore, if you need e.g. to dismount a system favorite volume, please right-click the VeraCrypt icon (in the Start menu) and select 'Run as administrator' first. The same limitation applies to the 'Dismount All' function, 'Auto-Dismount' functions, 'Dismount All' hot keys, etc.</entry>
<entry lang="en" key="SETTING_REQUIRES_REBOOT">Note that this setting takes effect only after the operating system is restarted.</entry>
<entry lang="en" key="COMMAND_LINE_ERROR">Error while parsing command line.</entry>
<entry lang="en" key="RESCUE_DISK">Rescue Disk</entry>
<entry lang="en" key="SELECT_FILE_AND_MOUNT">Select &amp;File and Mount...</entry>
<entry lang="en" key="SELECT_DEVICE_AND_MOUNT">Select &amp;Device and Mount...</entry>
<entry lang="en" key="DISABLE_NONADMIN_SYS_FAVORITES_ACCESS">Allow only administrators to view and dismount system favorite volumes in VeraCrypt</entry>
<entry lang="en" key="MOUNT_SYSTEM_FAVORITES_ON_BOOT">Mount system favorite volumes when Windows starts (in the initial phase of the startup procedure)</entry>
<entry lang="en" key="MOUNTED_VOLUME_DIRTY">Warning: The filesystem on the volume mounted as '%s' was not cleanly dismounted and thus may contain errors. Using a corrupted filesystem can cause data loss or data corruption.\n\nNote: Before you physically remove or switch off a device (such as a USB flash drive or an external hard drive) where a mounted VeraCrypt volume resides, you should always dismount the VeraCrypt volume in VeraCrypt first.\n\n\nDo you want Windows to attempt to detect and fix errors (if any) on the filesystem?</entry>
<entry lang="en" key="SYS_FAVORITE_VOLUME_DIRTY">Warning: One or more system favorite volumes were not cleanly dismounted and thus may contain filesystem errors. Please see the system event log for further details.\n\nUsing a corrupted filesystem can cause data loss or data corruption. You should check the affected system favorite volume(s) for errors (right-click each of them in VeraCrypt and select 'Repair Filesystem').</entry>
<entry lang="en" key="FILESYS_REPAIR_CONFIRM_BACKUP">Warning: Repairing a damaged filesystem using the Microsoft 'chkdsk' tool might cause loss of files in damaged areas. Therefore, it is recommended that you first back up the files stored on the VeraCrypt volume to another, healthy, VeraCrypt volume.\n\nDo you want to repair the filesystem now?</entry>
<entry lang="en" key="MOUNTED_CONTAINER_FORCED_READ_ONLY">Volume '%s' has been mounted as read-only because write access was denied.\n\nPlease make sure the security permissions of the file container allow you to write to it (right-click the container and select Properties > Security).\n\nNote that, due to a Windows issue, you may see this warning even after setting the appropriate security permissions. This is not caused by a bug in VeraCrypt. A possible solution is to move your container to, e.g., your 'Documents' folder.\n\nIf you intend to keep your volume read-only, set the read-only attribute of the container (right-click the container and select Properties > Read-only), which will suppress this warning.</entry>
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY">Volume '%s' had to be mounted as read-only because write access was denied.\n\nPlease make sure no other application (e.g. antivirus software) is accessing the partition/device on which the volume is hosted.</entry>
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
<entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
<entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN">Before you physically remove or turn off a device containing a mounted volume, you should always dismount the volume in VeraCrypt first.\n\nUnexpected spontaneous dismount is usually caused by an intermittently failing cable, drive (enclosure), etc.</entry>
<entry lang="en" key="UNSUPPORTED_TRUECRYPT_FORMAT">This volume was created with TrueCrypt %x.%x but VeraCrypt supports only TrueCrypt volumes created with TrueCrypt 6.x/7.x series</entry>
- <entry lang="en" key="TEST">Test</entry>
+ <entry lang="en" key="TEST">Start pretest</entry>
<entry lang="en" key="KEYFILE">Keyfile</entry>
<entry lang="en" key="VKEY_08">Backspace</entry>
<entry lang="en" key="VKEY_09">Tab</entry>
<entry lang="en" key="VKEY_0C">Clear</entry>
<entry lang="en" key="VKEY_0D">Enter</entry>
<entry lang="en" key="VKEY_13">Pause</entry>
<entry lang="en" key="VKEY_14">Caps Lock</entry>
<entry lang="en" key="VKEY_20">Spacebar</entry>
<entry lang="en" key="VKEY_21">Page Up</entry>
<entry lang="en" key="VKEY_22">Page Down</entry>
<entry lang="en" key="VKEY_23">End</entry>
<entry lang="en" key="VKEY_24">Home</entry>
<entry lang="en" key="VKEY_25">Left Arrow</entry>
<entry lang="en" key="VKEY_26">Up Arrow</entry>
<entry lang="en" key="VKEY_27">Right Arrow</entry>
<entry lang="en" key="VKEY_28">Down Arrow</entry>
<entry lang="en" key="VKEY_29">Select Key</entry>
<entry lang="en" key="VKEY_2A">Print Key</entry>
<entry lang="en" key="VKEY_2B">Execute Key</entry>
<entry lang="en" key="VKEY_2C">Print Screen</entry>
<entry lang="en" key="VKEY_2D">Insert</entry>
<entry lang="en" key="VKEY_2E">Delete</entry>
<entry lang="en" key="VKEY_5D">Applications Key</entry>
<entry lang="en" key="VKEY_5F">Sleep</entry>
<entry lang="en" key="VKEY_90">Num Lock</entry>
<entry lang="en" key="VKEY_91">Scroll Lock</entry>
<entry lang="en" key="VKEY_A6">Browser Back</entry>
<entry lang="en" key="VKEY_A7">Browser Forward</entry>
<entry lang="en" key="VKEY_A8">Browser Refresh</entry>
<entry lang="en" key="VKEY_A9">Browser Stop</entry>
<entry lang="en" key="VKEY_AA">Browser Search</entry>
<entry lang="en" key="VKEY_AB">Browser Favorites</entry>
<entry lang="en" key="VKEY_AC">Browser Home</entry>
<entry lang="en" key="VKEY_AD">Mute</entry>
<entry lang="en" key="VKEY_AE">Volume Down</entry>
@@ -1368,96 +1369,96 @@
<entry lang="en" key="GB">GiB</entry>
<entry lang="en" key="TB">TiB</entry>
<entry lang="en" key="PB">PiB</entry>
<entry lang="en" key="B_PER_SEC">B/s</entry>
<entry lang="en" key="KB_PER_SEC">KiB/s</entry>
<entry lang="en" key="MB_PER_SEC">MiB/s</entry>
<entry lang="en" key="GB_PER_SEC">GiB/s</entry>
<entry lang="en" key="TB_PER_SEC">TiB/s</entry>
<entry lang="en" key="PB_PER_SEC">PiB/s</entry>
<entry lang="en" key="TRIPLE_DOT_GLYPH_ELLIPSIS">…</entry>
<entry lang="en" key="IDC_BOOT_LOADER_CACHE_PIM">Include &amp;PIM when caching pre-boot authentication password</entry>
<entry lang="en" key="IDC_PREF_CACHE_PIM">Include PIM when caching a password</entry>
<entry lang="en" key="IDC_SHOW_DISCONNECTED_NETWORK_DRIVES">Make disconnected network drives available for mounting</entry>
<entry lang="en" key="PASSWORD_UTF8_TOO_LONG">The entered password is too long: its UTF-8 representation exceeds %d bytes.</entry>
<entry lang="en" key="PASSWORD_UTF8_INVALID">The entered password contains Unicode characters that couldn't be converted to UTF-8 representation.</entry>
<entry lang="en" key="INIT_DLL">Error: Failed to load a system library.</entry>
<entry lang="en" key="ERR_EXFAT_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected exFAT filesystem.</entry>
<entry lang="en" key="IDT_ENTROPY_BAR">Randomness Collected From Mouse Movements</entry>
<entry lang="en" key="IDT_VOLUME_ID">Volume ID:</entry>
<entry lang="en" key="VOLUME_ID">Volume ID</entry>
<entry lang="en" key="IDC_FAVORITE_USE_VOLUME_ID">Use Volume ID to mount favorite</entry>
<entry lang="en" key="VOLUME_ID_INVALID">The Volume ID value is invalid</entry>
<entry lang="en" key="VOLUME_ID_NOT_FOUND">No Volume with the specified ID was found on the system</entry>
<entry lang="en" key="IDPM_COPY_VALUE_TO_CLIPBOARD">Copy Value to Clipboard...</entry>
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_PIM_PROMPT">Do not request PIM in the pre-boot authentication screen (PIM value is stored unencrypted on disk)</entry>
<entry lang="en" key="DISABLE_BOOT_LOADER_PIM_PROMPT">WARNING: Please keep in mind that if you enable this option, the PIM value will be stored unencrypted on the disk.\n\nAre you sure you want to enable this option?</entry>
<entry lang="en" key="PIM_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value is 2147468.</entry>
<entry lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</entry>
<entry lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</entry>
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
<entry lang="en" key="TIME">Time</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_INFO">\n\nIf Windows gets damaged and cannot start, the VeraCrypt Rescue Disk allows you to permanently decrypt the partition. Note, however, that you will still have to enter the correct password then!\n\n\nWARNING: If you have already created a VeraCrypt Rescue Disk in the past, it cannot be reused for this encryption! Every time you use this encryption tool, you must create and securely store a new VeraCrypt Rescue Disk for it even if you use the same password.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you need to extract it to a USB stick that is formatted as FAT/FAT32.\n\n%lsAfter you create the Rescue Disk, click Next to verify that it has been correctly created.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
<entry lang="en" key="IDC_SHOW_PLATFORMINFO">Display EFI Platform Information</entry>
<entry lang="en" key="BOOT_LOADER_CONFIGURATION_FILE">Boot Loader Configuration File</entry>
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
<entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
<entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
<entry lang="en" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">It is currently not possible to encrypt a system if SecureBoot is enabled and if VeraCrypt custom keys are not loaded into the machine firmware. SecureBoot needs to be disabled in the BIOS configuration in order to allow system encryption to proceed.</entry>
<entry lang="en" key="PASSWORD_PASTED_TRUNCATED">Pasted text truncated because the password maximum length is %d characters</entry>
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
<entry lang="en" key="IDC_CLEAR_KEYS_ON_NEW_DEVICE_INSERTION">Clear encryption keys from memory if a new device is inserted</entry>
<entry lang="en" key="CLEAR_KEYS_ON_DEVICE_INSERTION_WARNING">IMPORTANT NOTES:\n - Please keep in mind that this option will not persist after a shutdown/reboot so you will need to select it again next time the machine is started.\n\n - With this option enabled and after a new device is connected, the machine will freeze and it will eventually crash with a BSOD since Windows can not access the encrypted disk after its keys are cleared from memory.\n</entry>
<entry lang="en" key="STARTING">Starting</entry>
<entry lang="en" key="IDC_ENABLE_CPU_RNG">Use CPU hardware random generator as an additional source of entropy</entry>
<entry lang="en" key="IDC_USE_LEGACY_MAX_PASSWORD_LENGTH">Use legacy maximum password length (64 characters)</entry>
<entry lang="en" key="IDC_ENABLE_RAM_ENCRYPTION">Activate encryption of keys and passwords stored in RAM</entry>
<entry lang="en" key="IDT_BENCHMARK">Benchmark:</entry>
<entry lang="en" key="IDC_DISABLE_MOUNT_MANAGER">Only create virtual device without mounting on selected drive letter</entry>
<entry lang="en" key="LEGACY_PASSWORD_UTF8_TOO_LONG">The entered password is too long: its UTF-8 representation exceeds 64 bytes.</entry>
<entry lang="en" key="HIDDEN_CREDS_SAME_AS_OUTER">The Hidden volume can't have the same password, PIM and keyfiles as the Outer volume</entry>
<entry lang="en" key="SYSENC_BITLOCKER_CONFLICT">VeraCrypt does not support encrypting a system drive that is already encrypted by BitLocker.</entry>
<entry lang="en" key="IDC_UPDATE_BOOTLOADER_ON_SHUTDOWN">Automatically fix boot configuration issues that may prevent Windows from starting</entry>
<entry lang="en" key="IDC_FORCE_NEXT_BOOT_VERACRYPT">Force machine to boot on VeraCrypt in the next startup</entry>
<entry lang="en" key="IDC_FORCE_VERACRYPT_BOOT_ENTRY">Force the presence of VeraCrypt entry in the EFI firmware boot menu</entry>
<entry lang="en" key="IDC_FORCE_VERACRYPT_FIRST_BOOT_ENTRY">Force VeraCrypt entry to be the first in the EFI firmware boot menu</entry>
<entry lang="en" key="RAM_ENCRYPTION_DISABLE_HIBERNATE">WARNING: RAM encryption is not compatible with Windows Hibernate and Windows Fast Startup features. VeraCrypt needs to disable them before activating RAM encryption.\n\nContinue?</entry>
<entry lang="en" key="CONFIRM_DISABLE_FAST_STARTUP">WARNING: Windows Fast Startup is enabled and it is known to cause issues when working with VeraCrypt volumes. It is advised to disable it for better security and usability.\n\nDo you want to disable Windows Fast Startup?</entry>
<entry lang="en" key="QUICK_FORMAT_HELP">In order to enable your operating system to mount your new volume, it has to be formatted with a filesystem. Please select a filesystem type.\n\nIf your volume is going to be hosted on a device or partition, you can use 'Quick format' to skip encryption of free space of the volume.</entry>
<entry lang="en" key="IDC_ENABLE_HARDWARE_ENCRYPTION_NEG">Do not accelerate AES encryption/decryption by using the AES instructions of the processor</entry>
<entry lang="en" key="IDM_ADD_ALL_VOLUME_TO_FAVORITES">Add All Mounted Volumes to Favorites...</entry>
<entry lang="en" key="TASKICON_PREF_MENU_ITEMS">Task Icon Menu Items</entry>
<entry lang="en" key="TASKICON_PREF_OPEN_VOL">Open Mounted Volumes</entry>
<entry lang="en" key="TASKICON_PREF_DISMOUNT_VOL">Dismount Mounted Volumes</entry>
<entry lang="en" key="DISK_FREE">Free space available: {0}</entry>
<entry lang="en" key="VOLUME_SIZE_HELP">Please specify the size of the container to create. Note that the minimum possible size of a volume is 292 KiB.</entry>
<entry lang="en" key="LINUX_CONFIRM_INNER_VOLUME_CALC">WARNING: You have selected a filesystem other than FAT for the outer volume.\nPlease Note that in this case VeraCrypt can't calculate the exact maximum allowed size for the hidden volume and it will use only an estimation that can be wrong.\nThus, it is your responsibility to use an adequate value for the size of the hidden volume so that it does not overlap the outer volume.\n\nDo you want to continue using the selected filesystem for the outer volume?</entry>
<entry lang="en" key="LINUX_PREF_TAB_SECURITY">Security</entry>
<entry lang="en" key="LINUX_PREF_TAB_MOUNT_OPTIONS">Mount Options</entry>
<entry lang="en" key="LINUX_PREF_TAB_BACKGROUND_TASK">Background Task</entry>
<entry lang="en" key="LINUX_PREF_TAB_SYSTEM_INTEGRATION">System Integration</entry>
<entry lang="en" key="LINUX_PREF_TAB_SYSTEM_INTEGRATION_EXPLORER">Filesystem Explorer</entry>
<entry lang="en" key="LINUX_PREF_TAB_PERFORMANCE">Performance</entry>
@@ -1536,70 +1537,117 @@
<entry lang="en" key="LINUX_EX2MSG_MOUNTPOINTREQUIRED">Mount point required.</entry>
<entry lang="en" key="LINUX_EX2MSG_MOUNTPOINTUNAVAILABLE">Mount point is already in use.</entry>
<entry lang="en" key="LINUX_EX2MSG_PASSWORDEMPTY">No password or keyfile specified.</entry>
<entry lang="en" key="LINUX_EX2MSG_PASSWORDORKEYBOARDLAYOUTINCORRECT">\n\nNote that pre-boot authentication passwords need to be typed in the pre-boot environment where non-US keyboard layouts are not available. Therefore, pre-boot authentication passwords must always be typed using the standard US keyboard layout (otherwise, the password will be typed incorrectly in most cases). However, note that you do NOT need a real US keyboard; you just need to change the keyboard layout in your operating system.</entry>
<entry lang="en" key="LINUX_EX2MSG_PASSWORDORMOUNTOPTIONSINCORRECT">\n\nNote: If you are attempting to mount a partition located on an encrypted system drive without pre-boot authentication or to mount the encrypted system partition of an operating system that is not running, you can do so by selecting 'Options >' > 'Mount partition using system encryption'.</entry>
<entry lang="en" key="LINUX_EX2MSG_PASSWORDTOOLONG">Password is longer than {0} characters.</entry>
<entry lang="en" key="LINUX_EX2MSG_PARTITIONDEVICEREQUIRED">Partition device required.</entry>
<entry lang="en" key="LINUX_EX2MSG_PROTECTIONPASSWORDINCORRECT">Incorrect password to the protected hidden volume or the hidden volume does not exist.</entry>
<entry lang="en" key="LINUX_EX2MSG_PROTECTIONPASSWORDKEYFILESINCORRECT">Incorrect keyfile(s) and/or password to the protected hidden volume or the hidden volume does not exist.</entry>
<entry lang="en" key="LINUX_EX2MSG_STRINGCONVERSIONFAILED">Invalid characters encountered.</entry>
<entry lang="en" key="LINUX_EX2MSG_STRINGFORMATTEREXCEPTION">Error while parsing formatted string.</entry>
<entry lang="en" key="LINUX_EX2MSG_TEMPORARYDIRECTORYFAILURE">Failed to create a file or directory in a temporary directory.\n\nPlease make sure that the temporary directory exists, its security permissions allow you to access it, and there is sufficient disk space.</entry>
<entry lang="en" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZEHIDDENVOLUMEPROTECTION">Error: The drive uses a sector size other than 512 bytes.\n\nDue to limitations of components available on your platform, outer volumes hosted on the drive cannot be mounted using hidden volume protection.\n\nPossible solutions:\n- Use a drive with 512-byte sectors.\n- Create a file-hosted volume (container) on the drive.\n- Backup the contents of the hidden volume and then update the outer volume.</entry>
<entry lang="en" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZENOKERNELCRYPTO">Error: The drive uses a sector size other than 512 bytes.\n\nDue to limitations of components available on your platform, partition/device-hosted volumes on the drive can only be mounted using kernel cryptographic services.\n\nPossible solutions:\n- Enable use of the kernel cryptographic services (Preferences > System Integration).\n- Use a drive with 512-byte sectors.\n- Create a file-hosted volume (container) on the drive.</entry>
<entry lang="en" key="LINUX_EX2MSG_UNSUPPORTEDSECTORSIZE">Error: The drive uses a sector size other than 512 bytes.\n\nDue to limitations of components available on your platform, partition/device-hosted volumes cannot be created/used on the drive.\n\nPossible solutions:\n- Create a file-hosted volume (container) on the drive.\n- Use a drive with 512-byte sectors.\n- Use VeraCrypt on another platform.</entry>
<entry lang="en" key="LINUX_EX2MSG_VOLUMEHOSTINUSE">The host file/device is already in use.</entry>
<entry lang="en" key="LINUX_EX2MSG_VOLUMESLOTUNAVAILABLE">Volume slot unavailable.</entry>
<entry lang="en" key="LINUX_EX2MSG_HIGHERFUSEVERSIONREQUIRED">VeraCrypt requires OSXFUSE 2.5 or above.</entry>
<entry lang="en" key="EXCEPTION_OCCURRED">Exception occurred</entry>
<entry lang="en" key="ENTER_PASSWORD">Enter password</entry>
<entry lang="en" key="ENTER_TC_VOL_PASSWORD">Enter VeraCrypt Volume Password</entry>
<entry lang="en" key="MOUNT">Mount</entry>
<entry lang="en" key="MOUNT_POINT">Mount Directory</entry>
<entry lang="en" key="NO_VOLUMES_MOUNTED">No volumes mounted.</entry>
<entry lang="en" key="OPEN_NEW_VOLUME">Specify a New VeraCrypt Volume</entry>
<entry lang="en" key="PARAMETER_INCORRECT">Parameter incorrect</entry>
<entry lang="en" key="SELECT_KEYFILES">Select Keyfiles</entry>
<entry lang="en" key="START_TC">Start VeraCrypt</entry>
<entry lang="en" key="VOLUME_ALREADY_MOUNTED">The volume {0} is already mounted.</entry>
<entry lang="en" key="UNKNOWN_OPTION">Unknown option</entry>
<entry lang="en" key="VOLUME_LOCATION">Volume Location</entry>
<entry lang="en" key="VOLUME_HOST_IN_USE">WARNING: The host file/device {0} is already in use!\n\nIgnoring this can cause undesired results including system instability. All applications that might be using the host file/device should be closed before mounting the volume.\n\nContinue mounting?</entry>
<entry lang="en" key="CANT_INSTALL_WITH_EXE_OVER_MSI">VeraCrypt was previously installed using an MSI package and so it can't be updated using the standard installer.\n\nPlease use the MSI package to update your VeraCrypt installation.</entry>
<entry lang="en" key="IDC_USE_ALL_FREE_SPACE">Use all available free space</entry>
<entry lang="en" key="SYS_ENCRYPTION_UPGRADE_UNSUPPORTED_ALGORITHM">VeraCrypt cannot be upgraded because the system partition/drive was encrypted using an algorithm that is not supported anymore.\nPlease decrypt your system before upgrading VeraCrypt and then encrypt it again.</entry>
+ <entry lang="en" key="RESCUE_DISK_BACK_BUTTON">The Rescue Disk was already created depending on the selected options. In order to prevent incompatibility, you have to click 'cancel' and restart the system encryption process, if you want to modify any configuration.</entry>
+ <entry lang="en" key="AES_BOX_HELP">AES is secure according to NIST</entry>
+ <entry lang="en" key="BACKUP_RESCUE_DISK_TITLE">Backup Rescue Disk</entry>
+ <entry lang="en" key="RESCUE_DISK_CHECKLIST_A">Store your password in a safe location. You can not recover your data without your password.\nThat is why VeraCrypt is considered to be secure.</entry>
+ <entry lang="en" key="RESCUE_DISK_CHECKLIST_B">Make sure that the rescue file is stored on an external medium. This could be a flash drive, an external hard drive or even a cloud storage.\nYour rescue file is located here:</entry>
+ <entry lang="en" key="RESCUE_DISK_CHECKLIST_C">Before you start encrypting your system, it is always a good idea to backup your personal data on an external drive for the unlikely case that the encryption process fails.</entry>
+ <entry lang="en" key="RESCUE_DISK_INFO_2">The VeraCrypt Rescue Disk ZIP image will be created by clicking the Next button in location specified below.</entry>
+ <entry lang="en" key="REMEMBER_PASSWORD"> I remember my Password</entry>
+ <entry lang="en" key="STORE_RESCUE_DISK"> I stored my rescue file</entry>
+ <entry lang="en" key="BACKUP_DATA"> I considered doing a backup of my personal Data</entry>
+ <entry lang="en" key="CHECKLIST_TITLE">Checklist - Before clicking 'Next'</entry>
+ <entry lang="en" key="SYS_ENCRYPTION_PRETEST_INFO">Some tests have to be done now to verify that everything works correctly.\n\nFor this test, your computer has to be restarted. Then you will have to enter your password in the VeraCrypt Boot Loader screen that will appear before Windows starts. After Windows starts, VeraCrypt is started automatically and you will be informed about the result of this pretest.\n\n\nThe following device will be modified: Drive %c:</entry>
+ <entry lang="en" key="SYSENC_DECRYPTION_PAGE_INFO">Make sure that your device does not run out of power.\nIf the decryption is interrupted you can resume it restarting VeraCrypt and selecting 'System' > 'Resume Interrupted Process'.</entry>
+ <entry lang="en" key="ADVANCED_FEATURES">Advanced features</entry>
+ <entry lang="en" key="VERY_WEAK_PASSWORD">very weak</entry>
+ <entry lang="en" key="WEAK_PASSWORD">weak</entry>
+ <entry lang="en" key="MEDIUM_PASSWORD">medium</entry>
+ <entry lang="en" key="STRONG_PASSWORD">strong</entry>
+ <entry lang="en" key="VERY_STRONG_PASSWORD">very strong</entry>
+ <entry lang="en" key="IDT_PASSWORD_STRENGTH">Password strength:</entry>
+ <entry lang="en" key="PASSWORD_HELP_SYSENC">You might consider to write the password down somewhere safe. Please note, that the field to repeat your password is greyed out until your password has the minimum required strength.</entry>
+ <entry lang="en" key="AES_HELP_NEW">AES is secure accoring to the National Institute of Standards and Technology (NIST) and the privacy and security research community.</entry>
+ <entry lang="en" key="SHA512_HELP">SHA-512 is secure accoring to the National Institute of Standards and Technology (NIST) and the privacy and security research community.</entry>
+ <entry lang="en" key="CHOOSE_PASSWORD_TITLE">Choose Password</entry>
+ <entry lang="en" key="TRANSLATED_PWD_NOT_WRITTEN">Warning: Error occured while writing translated password! Please try again. If this error happens again, change keyboard layout to US keyboard layout manually.</entry>
+ <entry lang="en" key="ERROR_TRANSLATE_PWD">Warning: Error occured while translating password!\nPlease type password again and try. If this error happens again, switch keyboard layout to US keyboard layout manually.</entry>
+ <entry lang="en" key="ERROR_KEYB_LAYOUT_NOT_LOADED">Your system does not support the standard US-Keyboard layout. Please make sure the layout is available. For further help, please visit: https://support.microsoft.com/en-us/windows/manage-the-input-and-display-language-settings-in-windows-10-12a10cb4-8626-9b77-0ccb-5013e0c7c7a2 </entry>
+ <entry lang="en" key="ERROR_PASTE_ACTION">Pasting text is disabled. Please type your password.</entry>
+ <entry lang="en" key="WARNING_PASSWORD_NOT_IDENTICAL">Passwords are not identical! Please type identic passwords in both fields!</entry>
+ <entry lang="en" key="SYSENC_INFO">This assistant will help you encrypt your drive (%c:)</entry>
+ <entry lang="en" key="SYSENC_INFO_2">A windows password can easily be circumvented by bad actors with physical access to your device. Drive encryption helps to secure your data from beeing accessed by bad actors. VeraCrypt Drive Encryption will keep them out by protecting your data with an additional password. </entry>
+ <entry lang="en" key="ADV_FEATURES_INTRO_TOOLTIP">Activate hidden OS here.</entry>
+ <entry lang="en" key="ADV_FEATURES_NOTE">Most experts agree that the following preselected options are secure. Only change them if you know what you are doing. </entry>
+ <entry lang="en" key="PIM_INFO">A Personal Iterations Multiplier (PIM) allows you to set the number of password hash iterations. This provides more flexibility for adjusting the desired security level while also controling the performance of the mount/boot operation.</entry>
+ <entry lang="en" key="WIPE_INFO">Overrides your data before the encryption. This prevents possible data recovery. Wipe is not needed under normal circumstances.</entry>
+ <entry lang="en" key="PRETEST_INFO">Before encrypting VeraCrypt will verify that everything is working correctly.\n\nVeraCrypt will run some tests, restart your computer and you have to enter you password before windows starts.</entry>
+ <entry lang="en" key="PRETEST_CANCEL">If you click cancel now, no changes will be made your system.</entry>
+ <entry lang="en" key="ERROR_GETTING_PATH">Error occured while getting path to executable file.</entry>
+ <entry lang="en" key="ERROR_GETTING_PWD">Error occured while getting the password. Please try again.</entry>
+ <entry lang="en" key="ERROR_GETTING_KEYB_STATE">Error occured while getting the keyboard state.</entry>
+ <entry lang="en" key="ERR_NO_TRANSLATION">There is no translation for that key you just pressed!</entry>
+ <entry lang="en" key="DEAD_KEY_SUPPORT">Dead keys will not reproduce dead char in this case because your password need to be translated to US keyboard layout so you can type your password in pre-boot environment.</entry>
+ <entry lang="en" key="PRETEST_CHECKBOX"> I made sure that my device will not run out of power during the encryption process.</entry>
+ <entry lang="en" key="OPEN_PATH_CHECKLIST_PAGE">Open path</entry>
+ <entry lang="en" key="RESCUE_DISK_PATH">Rescue Disk Path</entry>
+ <entry lang="en" key="PRETEST_BACK_BUTTON">If you want to cancel the encryption wizard, please click on cancel. In this case no changes will be made to your computer.</entry>
+ <entry lang="en" key="WIPE_WARNING">Wiping can take a long time (Up to hours). Wiping is not recommended if you have an SSD Drive.</entry>
</localization>
<xs:schema attributeFormDefault="unqualified" elementFormDefault="qualified" xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:element name="VeraCrypt">
<xs:complexType>
<xs:sequence>
<xs:element name="localization">
<xs:complexType>
<xs:sequence>
<xs:element name="language">
<xs:complexType>
<xs:attribute name="langid" type="xs:string" use="required" />
<xs:attribute name="name" type="xs:string" use="required" />
<xs:attribute name="en-name" type="xs:string" use="required" />
<xs:attribute name="version" type="xs:string" use="required" />
<xs:attribute name="translators" type="xs:string" use="required" />
</xs:complexType>
</xs:element>
<xs:element minOccurs="4" maxOccurs="4" name="font">
<xs:complexType>
<xs:attribute name="lang" type="xs:string" use="required" />
<xs:attribute name="class" type="xs:string" use="required" />
<xs:attribute name="size" type="xs:unsignedByte" use="required" />
<xs:attribute name="face" type="xs:string" use="required" />
</xs:complexType>
</xs:element>
<xs:element maxOccurs="unbounded" name="entry">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="lang" type="xs:string" use="required" />
<xs:attribute name="key" type="xs:string" use="required" />
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
diff --git a/src/Common/Password.c b/src/Common/Password.c
index 4caf3a21..3c9faa82 100644
--- a/src/Common/Password.c
+++ b/src/Common/Password.c
@@ -7,83 +7,89 @@
and which is governed by the 'License Agreement for Encryption for the Masses'
Modifications and additions to the original source code (contained in this file)
and all other portions of this file are Copyright (c) 2013-2017 IDRIX
and are governed by the Apache License 2.0 the full text of which is
contained in the file License.txt included in VeraCrypt binary and source
code distribution packages. */
#include "Tcdefs.h"
#include "Crypto.h"
#include "Volumes.h"
#include "Password.h"
#include "Dlgcode.h"
#include "Language.h"
#include "Pkcs5.h"
#include "Endian.h"
#include "Random.h"
#include <io.h>
#include <strsafe.h>
#ifndef SRC_POS
#define SRC_POS (__FUNCTION__ ":" TC_TO_STRING(__LINE__))
#endif
void VerifyPasswordAndUpdate (HWND hwndDlg, HWND hButton, HWND hPassword,
HWND hVerify, unsigned char *szPassword,
char *szVerify,
BOOL keyFilesEnabled)
{
wchar_t szTmp1[MAX_PASSWORD + 1];
wchar_t szTmp2[MAX_PASSWORD + 1];
char szTmp1Utf8[MAX_PASSWORD + 1];
char szTmp2Utf8[MAX_PASSWORD + 1];
int k = GetWindowTextLength (hPassword);
+ int j = GetWindowTextLength (hVerify);
BOOL bEnable = FALSE;
int utf8Len1, utf8Len2;
UNREFERENCED_PARAMETER (hwndDlg); /* Remove warning */
GetWindowText (hPassword, szTmp1, ARRAYSIZE (szTmp1));
GetWindowText (hVerify, szTmp2, ARRAYSIZE (szTmp2));
utf8Len1 = WideCharToMultiByte (CP_UTF8, 0, szTmp1, -1, szTmp1Utf8, MAX_PASSWORD + 1, NULL, NULL);
utf8Len2 = WideCharToMultiByte (CP_UTF8, 0, szTmp2, -1, szTmp2Utf8, MAX_PASSWORD + 1, NULL, NULL);
if (wcscmp (szTmp1, szTmp2) != 0)
+ {
bEnable = FALSE;
+ if(k > 0 && j == k)
+ Warning ("WARNING_PASSWORD_NOT_IDENTICAL", hwndDlg);
+
+ }
else if (utf8Len1 <= 0)
bEnable = FALSE;
else
{
if (k >= MIN_PASSWORD || keyFilesEnabled)
bEnable = TRUE;
else
bEnable = FALSE;
}
if (szPassword != NULL)
{
if (utf8Len1 > 0)
memcpy (szPassword, szTmp1Utf8, sizeof (szTmp1Utf8));
else
szPassword [0] = 0;
}
if (szVerify != NULL)
{
if (utf8Len2 > 0)
memcpy (szVerify, szTmp2Utf8, sizeof (szTmp2Utf8));
else
szVerify [0] = 0;
}
burn (szTmp1, sizeof (szTmp1));
burn (szTmp2, sizeof (szTmp2));
burn (szTmp1Utf8, sizeof (szTmp1Utf8));
burn (szTmp2Utf8, sizeof (szTmp2Utf8));
EnableWindow (hButton, bEnable);
}
@@ -113,75 +119,70 @@ BOOL CheckPasswordCharEncoding (HWND hPassword, Password *ptrPw)
wchar_t s[MAX_PASSWORD + 1];
len = GetWindowTextLength (hPassword);
if (len > (bUseLegacyMaxPasswordLength? MAX_LEGACY_PASSWORD: MAX_PASSWORD))
return FALSE;
GetWindowTextW (hPassword, s, sizeof (s) / sizeof (wchar_t));
for (i = 0; i < len; i++)
{
if (s[i] >= 0x7f || s[i] < 0x20) // A non-ASCII or non-printable character?
break;
}
burn (s, sizeof(s));
if (i < len)
return FALSE;
}
return TRUE;
}
BOOL CheckPasswordLength (HWND hwndDlg, unsigned __int32 passwordLength, int pim, BOOL bForBoot, int bootPRF, BOOL bSkipPasswordWarning, BOOL bSkipPimWarning)
{
BOOL bootPimCondition = (bForBoot && (bootPRF != SHA512 && bootPRF != WHIRLPOOL))? TRUE : FALSE;
BOOL bCustomPimSmall = ((pim != 0) && (pim < (bootPimCondition? 98 : 485)))? TRUE : FALSE;
if (passwordLength < PASSWORD_LEN_WARNING)
{
if (bCustomPimSmall)
{
Error (bootPimCondition? "BOOT_PIM_REQUIRE_LONG_PASSWORD": "PIM_REQUIRE_LONG_PASSWORD", hwndDlg);
return FALSE;
}
-
-#ifndef _DEBUG
- if (!bSkipPasswordWarning && (MessageBoxW (hwndDlg, GetString ("PASSWORD_LENGTH_WARNING"), lpszTitle, MB_YESNO|MB_ICONWARNING|MB_DEFBUTTON2) != IDYES))
- return FALSE;
-#endif
}
#ifndef _DEBUG
else if (bCustomPimSmall)
{
if (!bSkipPimWarning && AskWarnNoYes ("PIM_SMALL_WARNING", hwndDlg) != IDYES)
return FALSE;
}
#endif
if ((pim != 0) && (pim > (bootPimCondition? 98 : 485)))
{
// warn that mount/boot will take more time
Warning ("PIM_LARGE_WARNING", hwndDlg);
}
return TRUE;
}
int ChangePwd (const wchar_t *lpszVolume, Password *oldPassword, int old_pkcs5, int old_pim, BOOL truecryptMode, Password *newPassword, int pkcs5, int pim, int wipePassCount, HWND hwndDlg)
{
int nDosLinkCreated = 1, nStatus = ERR_OS_ERROR;
wchar_t szDiskFile[TC_MAX_PATH], szCFDevice[TC_MAX_PATH];
wchar_t szDosDevice[TC_MAX_PATH];
char buffer[TC_VOLUME_HEADER_EFFECTIVE_SIZE];
PCRYPTO_INFO cryptoInfo = NULL, ci = NULL;
void *dev = INVALID_HANDLE_VALUE;
DWORD dwError;
DWORD bytesRead;
BOOL bDevice;
unsigned __int64 hostSize = 0;
int volumeType;
int wipePass;
FILETIME ftCreationTime;
FILETIME ftLastWriteTime;
FILETIME ftLastAccessTime;
@@ -531,36 +532,35 @@ int ChangePwd (const wchar_t *lpszVolume, Password *oldPassword, int old_pkcs5,
nStatus = 0;
error:
dwError = GetLastError ();
burn (buffer, sizeof (buffer));
if (cryptoInfo != NULL)
crypto_close (cryptoInfo);
if (bTimeStampValid)
SetFileTime (dev, &ftCreationTime, &ftLastAccessTime, &ftLastWriteTime);
if (dev != INVALID_HANDLE_VALUE)
CloseHandle ((HANDLE) dev);
if (nDosLinkCreated == 0)
RemoveFakeDosName (szDiskFile, szDosDevice);
RandStop (FALSE);
NormalCursor ();
SetLastError (dwError);
if (nStatus == ERR_OS_ERROR && dwError == ERROR_ACCESS_DENIED
&& bDevice
&& !UacElevated
&& IsUacSupported ())
return nStatus;
if (nStatus != 0)
handleError (hwndDlg, nStatus, SRC_POS);
return nStatus;
}
-
diff --git a/src/Format/Format.rc b/src/Format/Format.rc
index d4a9a5f5..8a14f413 100644
--- a/src/Format/Format.rc
+++ b/src/Format/Format.rc
@@ -53,108 +53,114 @@ BEGIN
VALUE "ProductVersion", "1.26"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END
/////////////////////////////////////////////////////////////////////////////
//
// HEADER
//
IDR_FORMAT_RSRC_HEADER HEADER "resource.h"
/////////////////////////////////////////////////////////////////////////////
//
// TYPELIB
//
IDR_FORMAT_TLB TYPELIB "Format.tlb"
/////////////////////////////////////////////////////////////////////////////
//
// Dialog
//
IDD_VOL_CREATION_WIZARD_DLG DIALOGEX 0, 0, 450, 250
STYLE DS_SETFONT | DS_SETFOREGROUND | DS_FIXEDSYS | DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "VeraCrypt Volume Creation Wizard"
CLASS "VeraCryptCustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
- PUSHBUTTON "&Help",IDHELP,166,234,60,14
- PUSHBUTTON "",IDC_PREV,238,234,60,14
- DEFPUSHBUTTON "",IDC_NEXT,310,234,60,14
+ PUSHBUTTON "&Documentation",IDHELP,166,234,60,14
+ PUSHBUTTON "",IDC_PREV,243,234,60,14
+ DEFPUSHBUTTON "",IDC_NEXT,305,234,60,14
PUSHBUTTON "Cancel",IDCANCEL,382,234,60,14
- LTEXT "",IDC_BOX_TITLE,160,8,283,17
- GROUPBOX "",IDC_STATIC,4,0,439,230
- CONTROL 116,IDC_BITMAP_WIZARD,"Static",SS_BITMAP | SS_SUNKEN,10,9,137,193
+ LTEXT "",IDC_BOX_TITLE,160,10,283,17
+ GROUPBOX "",IDC_STATIC,4,0,440,230
+ CONTROL 116,IDC_BITMAP_WIZARD,"Static",SS_BITMAP | SS_SUNKEN,10,18,137,200
LTEXT "",IDC_POS_BOX,160,24,281,193
END
IDD_CIPHER_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
COMBOBOX IDC_COMBO_BOX,7,23,172,126,CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
PUSHBUTTON "&Test",IDC_CIPHER_TEST,191,22,81,14
PUSHBUTTON "&Benchmark",IDC_BENCHMARK,191,122,81,14
COMBOBOX IDC_COMBO_BOX_HASH_ALGO,7,169,95,126,CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
LTEXT "",IDC_BOX_HELP,7,40,266,78
GROUPBOX "Encryption Algorithm",IDT_ENCRYPTION_ALGO,0,10,273,131
GROUPBOX "Hash Algorithm",IDT_HASH_ALGO,0,156,273,35
LTEXT "More information",IDC_LINK_MORE_INFO_ABOUT_CIPHER,7,124,176,10,SS_NOTIFY
LTEXT "Information on hash algorithms",IDC_LINK_HASH_INFO,121,171,148,8,SS_NOTIFY
END
IDD_PASSWORD_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
- EDITTEXT IDC_PASSWORD,71,3,202,14,ES_PASSWORD | ES_AUTOHSCROLL
- EDITTEXT IDC_VERIFY,71,19,202,14,ES_PASSWORD | ES_AUTOHSCROLL
- CONTROL "U&se keyfiles",IDC_KEYFILES_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,35,103,10
- PUSHBUTTON "&Keyfiles...",IDC_KEY_FILES,182,36,91,14,WS_DISABLED
- CONTROL "&Display password",IDC_SHOW_PASSWORD,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,45,108,11,WS_EX_TRANSPARENT
- CONTROL "Use P&IM",IDC_PIM_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,56,114,10
- RTEXT "Password:",IDT_PASSWORD,1,6,68,8
- RTEXT "&Confirm:",IDT_CONFIRM,1,23,68,8
- LTEXT "",IDC_BOX_HELP,0,71,273,121
+ EDITTEXT IDC_PASSWORD,69,3,202,14,ES_PASSWORD | ES_AUTOHSCROLL
+ EDITTEXT IDC_VERIFY,69,20,202,14,ES_PASSWORD | ES_AUTOHSCROLL
+ LTEXT "Password strength: ", IDT_PASSWORD_STRENGTH, 71, 54, 70, 10
+ LTEXT "", PASSWORD_METER, 140, 55, 50, 20
+ CONTROL "&Display password",IDC_SHOW_PASSWORD,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,41,108,11,WS_EX_TRANSPARENT
+ RTEXT "Password:", IDT_PASSWORD, 1, 6, 40, 8
+ RTEXT "&Confirm:", IDT_CONFIRM, 1, 23, 40, 8
+ LTEXT "", IDC_BOX_HELP, 1, 95, 270, 120
+ PUSHBUTTON "Advanced features", IDC_ADVANCE, 203, 156, 68, 14, NOT WS_VISIBLE
+ CONTROL "",IDC_SYS_POOL_CONTENTS,"Static",SS_LEFTNOWORDWRAP | WS_GROUP | NOT WS_VISIBLE,33,17,209,63,WS_EX_TRANSPARENT
+ CONTROL "", IDC_ENTROPY_BAR, "msctls_progress32", WS_BORDER | NOT WS_VISIBLE, 11, 140, 202, 6
+ CONTROL "U&se keyfiles",IDC_KEYFILES_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,64,103,10
+ PUSHBUTTON "&Keyfiles...",IDC_KEY_FILES,192,65,71,14,WS_DISABLED
+ CONTROL "Use P&IM",IDC_PIM_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,71,76,114,10
+
END
IDD_SIZE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
EDITTEXT IDC_SIZEBOX,0,22,96,14,ES_AUTOHSCROLL | ES_NUMBER
CONTROL "&KB",IDC_KB,"Button",BS_AUTORADIOBUTTON | WS_GROUP | WS_TABSTOP,105,25,27,10
CONTROL "&MB",IDC_MB,"Button",BS_AUTORADIOBUTTON,140,25,27,10
CONTROL "&GB",IDC_GB,"Button",BS_AUTORADIOBUTTON,175,25,27,10
LTEXT "",IDC_BOX_HELP,0,65,273,123
LTEXT "",IDC_SPACE_LEFT,0,44,273,18
CONTROL "&TB",IDC_TB,"Button",BS_AUTORADIOBUTTON,210,25,27,10
END
IDD_VOLUME_LOCATION_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
COMBOBOX IDC_COMBO_BOX,0,9,174,80,CBS_DROPDOWN | CBS_AUTOHSCROLL | WS_VSCROLL | WS_TABSTOP
CONTROL "&Never save history",IDC_NO_HISTORY,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,3,28,270,10
PUSHBUTTON "",IDC_SELECT_VOLUME_LOCATION,181,9,92,14
LTEXT "",IDC_BOX_HELP,0,45,273,143
END
IDD_FORMAT_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
COMBOBOX IDC_FILESYS,50,13,36,90,CBS_DROPDOWNLIST | WS_TABSTOP
COMBOBOX IDC_CLUSTERSIZE,135,13,42,90,CBS_DROPDOWNLIST | WS_TABSTOP
CONTROL "Quick Format",IDC_QUICKFORMAT,"Button",BS_AUTOCHECKBOX | BS_MULTILINE | WS_TABSTOP,181,9,92,8
CONTROL "",IDC_SHOW_KEYS,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,265,38,9,8
PUSHBUTTON "Abort",IDC_ABORT_BUTTON,200,75,64,14
RTEXT "Header Key: ",IDT_HEADER_KEY,2,47,76,8
@@ -170,244 +176,271 @@ BEGIN
LTEXT "",IDC_BYTESWRITTEN,29,93,39,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
RTEXT "Done",IDT_DONE,5,94,22,8
RTEXT "Speed",IDT_SPEED,81,94,45,8
RTEXT "Left",IDT_LEFT,177,94,35,8
GROUPBOX "",IDC_STATIC,0,67,276,41
RTEXT "Filesystem ",IDT_FILESYSTEM,1,15,46,8,0,WS_EX_RIGHT
RTEXT "Random Pool: ",IDT_RANDOM_POOL,2,39,76,8
GROUPBOX "",IDC_STATIC,0,32,276,35
CONTROL "",IDC_RANDOM_BYTES,"Static",SS_SIMPLE | WS_GROUP,83,38,177,8,WS_EX_TRANSPARENT
GROUPBOX "Randomness Collected From Mouse Movements",IDT_ENTROPY_BAR,0,175,276,18
CONTROL "",IDC_ENTROPY_BAR,"msctls_progress32",WS_BORDER,20,184,235,6
CONTROL "Dynamic",SPARSE_FILE,"Button",BS_AUTOCHECKBOX | BS_MULTILINE | WS_TABSTOP,181,21,92,8
END
IDD_INTRO_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Create an encrypted file container",IDC_FILE_CONTAINER,
"Button",BS_AUTORADIOBUTTON,0,7,269,10
LTEXT "More information",IDC_MORE_INFO_ON_CONTAINERS,16,40,253,10,SS_NOTIFY
CONTROL "Encrypt a non-system partition/drive",IDC_NONSYS_DEVICE,
"Button",BS_AUTORADIOBUTTON,0,55,269,10
CONTROL "Encrypt the system partition or entire system drive",IDC_SYS_DEVICE,
"Button",BS_AUTORADIOBUTTON,0,98,269,10
LTEXT "More information about system encryption",IDC_MORE_INFO_ON_SYS_ENCRYPTION,16,177,253,10,SS_NOTIFY
LTEXT "Creates a virtual encrypted disk within a file. Recommended for inexperienced users.",IDT_FILE_CONTAINER,16,20,253,16
LTEXT "Encrypts a non-system partition on any internal or external drive (e.g. a flash drive). Optionally, creates a hidden volume.",IDT_NON_SYS_DEVICE,16,68,253,26
LTEXT "Encrypts the partition/drive where Windows is installed. Anyone who wants to gain access and use the system, read and write files, etc., will need to enter the correct password each time before Windows boots. Optionally, creates a hidden system.",IDT_SYS_DEVICE,16,112,253,59
END
IDD_INFO_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
- LTEXT "",IDC_BOX_HELP,0,31,269,155
+ LTEXT "",IDC_BOX_HELP,0,15,267,155
+ CONTROL "", IDC_CHECKBOX_PRETEST, "Button", BS_AUTOCHECKBOX | BS_MULTILINE | NOT WS_VISIBLE, 0, 150, 267, 50
END
IDD_HIDVOL_HOST_FILL_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
LTEXT "",IDC_BOX_HELP,0,6,269,167
PUSHBUTTON "Open Outer Volume",IDC_OPEN_OUTER_VOLUME,0,176,85,14
END
IDD_HIDDEN_VOL_WIZARD_MODE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Normal mode",IDC_HIDVOL_WIZ_MODE_FULL,"Button",BS_AUTORADIOBUTTON,0,7,269,10
CONTROL "Direct mode",IDC_HIDVOL_WIZ_MODE_DIRECT,"Button",BS_AUTORADIOBUTTON,0,97,269,10
LTEXT "",IDC_BOX_HELP,16,20,253,72
LTEXT "",IDC_BOX_HELP2,16,110,253,72
END
IDD_PASSWORD_ENTRY_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
EDITTEXT IDC_PASSWORD_DIRECT,75,2,198,14,ES_PASSWORD | ES_AUTOHSCROLL
COMBOBOX IDC_PKCS5_PRF_ID,75,17,131,90,CBS_DROPDOWNLIST | WS_TABSTOP
EDITTEXT IDC_PIM,75,32,42,14,ES_RIGHT | ES_PASSWORD | ES_AUTOHSCROLL | ES_NUMBER | NOT WS_VISIBLE
LTEXT "(Empty or 0 for default iterations)",IDC_PIM_HELP,121,34,152,8,NOT WS_VISIBLE
CONTROL "&Display password",IDC_SHOW_PASSWORD_SINGLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,75,46,109,11,WS_EX_TRANSPARENT
CONTROL "U&se keyfiles",IDC_KEYFILES_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,75,57,106,11
PUSHBUTTON "&Keyfiles...",IDC_KEY_FILES,188,54,85,14
LTEXT "",IDC_BOX_HELP,0,74,273,119
RTEXT "Password:",IDT_PASSWORD,0,6,71,8
RTEXT "PKCS-5 PRF:",IDT_PKCS5_PRF,0,19,71,8
RTEXT "Volume PIM:",IDT_PIM,0,35,71,8,NOT WS_VISIBLE
CONTROL "Use P&IM",IDC_PIM_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,75,35,97,10
END
IDD_VOLUME_TYPE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Standard VeraCrypt volume",IDC_STD_VOL,"Button",BS_AUTORADIOBUTTON,0,7,269,10
CONTROL "Hi&dden VeraCrypt volume ",IDC_HIDDEN_VOL,"Button",BS_AUTORADIOBUTTON,0,76,269,10
LTEXT "More information about hidden volumes",IDC_HIDDEN_VOL_HELP,16,173,253,10,SS_NOTIFY
LTEXT "",IDC_BOX_HELP_NORMAL_VOL,16,20,253,52
LTEXT "",IDC_BOX_HELP,16,93,253,70
END
IDD_SYSENC_SPAN_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Encrypt the Windows system partition",IDC_SYS_PARTITION,
"Button",BS_AUTORADIOBUTTON,0,7,269,10
CONTROL "Encrypt the whole drive",IDC_WHOLE_SYS_DRIVE,"Button",BS_AUTORADIOBUTTON,0,67,269,10
LTEXT "Select this option to encrypt the partition where the currently running Windows operating system is installed.",IDT_SYS_PARTITION,16,20,253,42
LTEXT "",IDT_WHOLE_SYS_DRIVE,16,82,253,104
END
IDD_SYSENC_RESCUE_DISK_CREATION_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
- EDITTEXT IDC_RESCUE_DISK_ISO_PATH,0,180,201,13,ES_AUTOHSCROLL
- PUSHBUTTON "Bro&wse...",IDC_BROWSE,204,179,70,14
- LTEXT "",IDT_RESCUE_DISK_INFO,0,1,273,137
+ EDITTEXT IDC_RESCUE_DISK_ISO_PATH, 0, 159, 180, 13, ES_AUTOHSCROLL
+ PUSHBUTTON "Bro&wse...",IDC_BROWSE,185,159,70,14
+ LTEXT "",IDT_RESCUE_DISK_INFO,0,1,266,137
+ LTEXT "",IDT_RESCUE_DISK_INFO_2,0,135,266,20
CONTROL "Skip Rescue Disk verification",IDC_SKIP_RESCUE_VERIFICATION,
- "Button",BS_AUTOCHECKBOX | WS_TABSTOP,0,166,273,10
+ "Button",BS_AUTOCHECKBOX | WS_TABSTOP,0,178,273,10
END
IDD_SYSENC_COLLECTING_RANDOM_DATA_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
CONTROL "Display pool content",IDC_DISPLAY_POOL_CONTENTS,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,10,93,266,10
CONTROL "",IDC_SYS_POOL_CONTENTS,"Static",SS_LEFTNOWORDWRAP | WS_GROUP,33,17,209,63,WS_EX_TRANSPARENT
LTEXT "IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Next to continue.",IDT_COLLECTING_RANDOM_DATA_NOTE,10,107,265,63
GROUPBOX "Current pool content (partial)",IDT_PARTIAL_POOL_CONTENTS,0,5,276,83
GROUPBOX "Randomness Collected From Mouse Movements",IDT_ENTROPY_BAR,0,174,276,18
CONTROL "",IDC_ENTROPY_BAR,"msctls_progress32",WS_BORDER,11,183,254,6
END
IDD_SYSENC_MULTI_BOOT_MODE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Single-boot",IDC_SINGLE_BOOT,"Button",BS_AUTORADIOBUTTON,0,7,269,10
CONTROL "Multi-boot",IDC_MULTI_BOOT,"Button",BS_AUTORADIOBUTTON,0,75,217,10
LTEXT "Select this option if there is only one operating system installed on this computer (even if it has multiple users).",IDT_SINGLE_BOOT,16,20,253,48
LTEXT "Select this option if there are two or more operating systems installed on this computer.\n\nFor example:\n- Windows XP and Windows XP\n- Windows XP and Windows Vista\n- Windows and Mac OS X\n- Windows and Linux\n- Windows, Linux and Mac OS X",IDT_MULTI_BOOT,16,89,253,90
END
IDD_SYSENC_RESCUE_DISK_BURN_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
- LTEXT "Download CD/DVD recording software",IDC_DOWNLOAD_CD_BURN_SOFTWARE,0,159,273,10,SS_NOTIFY
- LTEXT "",IDT_RESCUE_DISK_BURN_INFO,0,4,273,148
+ LTEXT "",IDT_RESCUE_DISK_BURN_INFO,0,15,275,170
END
IDD_SYSENC_WIPE_MODE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
- COMBOBOX IDC_WIPE_MODE,88,0,138,90,CBS_DROPDOWNLIST | WS_TABSTOP
- RTEXT "Wipe mode:",IDT_WIPE_MODE,0,2,83,8,0,WS_EX_RIGHT
- LTEXT "",IDT_WIPE_MODE_INFO,0,19,269,167
+ CONTROL "A", IDC_CHECKLIST_A, "Button", BS_AUTOCHECKBOX | WS_TABSTOP, 0, 13, 10, 10
+ CONTROL "B", IDC_CHECKLIST_B, "Button", BS_AUTOCHECKBOX | WS_TABSTOP, 0, 60, 10, 10
+ CONTROL "C", IDC_CHECKLIST_C, "Button", BS_AUTOCHECKBOX | WS_TABSTOP, 0, 135, 10, 10
+ LTEXT " I remember my Password", IDC_REMEMBER_PASSWORD, 11, 13, 212, 10
+ LTEXT " I securely stored the Rescue Disk", IDC_STORE_RESCUE_DISK, 11, 60, 217, 10
+ LTEXT " I considered doing a backup of my personal Data", IDC_BACKUP_DATA, 11, 135, 226, 10
+ LTEXT "", IDT_REMEMBER_PASSWORD, 16, 26, 205, 32
+ LTEXT "", IDT_STORE_RESCUE_DISK, 16, 73, 205, 60
+ PUSHBUTTON "",IDC_BROWSE,16,109,60,14
+ LTEXT "", IDT_BACKUP_DATA, 16, 146, 205, 72
+ COMBOBOX IDC_WIPE_MODE,88,0,138,90,CBS_DROPDOWNLIST | WS_TABSTOP
+ RTEXT "Wipe mode:", IDT_WIPE_MODE,0,2,83,8,0,WS_EX_RIGHT
+ LTEXT "", IDT_WIPE_MODE_INFO,0,19,269,167
END
IDD_INPLACE_ENCRYPTION_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
- COMBOBOX IDC_WIPE_MODE,96,13,125,90,CBS_DROPDOWNLIST | WS_TABSTOP
- PUSHBUTTON "&Pause",IDC_PAUSE,204,40,63,14
- LTEXT "More information",IDC_MORE_INFO_SYS_ENCRYPTION,1,176,266,10,SS_NOTIFY
- LTEXT "",IDC_BYTESWRITTEN,29,58,39,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
- RTEXT "",IDC_WRITESPEED,110,58,56,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
- RTEXT "",IDC_TIMEREMAIN,212,58,54,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
- RTEXT "Wipe mode:",IDT_WIPE_MODE,6,15,85,8,0,WS_EX_RIGHT
- CONTROL "",IDC_PROGRESS_BAR,"msctls_progress32",PBS_SMOOTH | WS_BORDER,6,41,192,12
- RTEXT "Done",IDT_DONE,5,59,22,8
- RTEXT "Status",IDT_STATUS,73,59,33,8
- RTEXT "Left",IDT_LEFT,172,59,35,8
- LTEXT "",IDC_BOX_HELP,1,77,266,95
- GROUPBOX "Options",IDT_FORMAT_OPTIONS,0,3,267,29
- GROUPBOX "",IDC_STATIC,0,32,267,41
+ COMBOBOX IDC_WIPE_MODE,96,60,125,90,CBS_DROPDOWNLIST | WS_TABSTOP
+ PUSHBUTTON "&Pause",IDC_PAUSE,204,8,63,14
+ LTEXT "More information",IDC_MORE_INFO_SYS_ENCRYPTION,1,176,266,10,SS_NOTIFY | NOT WS_VISIBLE
+ LTEXT "",IDC_BYTESWRITTEN,29,26,39,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
+ RTEXT "",IDC_WRITESPEED,110,26,56,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
+ RTEXT "",IDC_TIMEREMAIN,212,26,54,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
+ RTEXT "Wipe mode:",IDT_WIPE_MODE,6,62,85,8,0,WS_EX_RIGHT
+ CONTROL "",IDC_PROGRESS_BAR,"msctls_progress32",PBS_SMOOTH | WS_BORDER,6,9,192,12
+ RTEXT "Done",IDT_DONE,5,27,22,8
+ RTEXT "Status",IDT_STATUS,73,27,33,8
+ RTEXT "Left",IDT_LEFT,172,27,35,8
+ LTEXT "",IDC_BOX_HELP,1,100,266,90
+ GROUPBOX "",IDC_STATIC,0,3,268,41
+ GROUPBOX "Options",IDT_FORMAT_OPTIONS,0,50,268,29
END
IDD_SYSENC_KEYS_GEN_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
CONTROL "Display generated keys (their portions)",IDC_DISPLAY_KEYS,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,51,110,216,10
CONTROL "",IDC_HEADER_KEY,"Static",SS_LEFTNOWORDWRAP | WS_GROUP,100,87,163,8,WS_EX_TRANSPARENT
LTEXT "",IDC_DISK_KEY,100,95,163,8,0,WS_EX_TRANSPARENT
LTEXT "The keys, salt, and other data have been successfully generated. If you want to generate new keys, click Back and then Next. Otherwise, click Next to continue.",IDT_SYSENC_KEYS_GEN_INFO,1,23,266,57
RTEXT "Header Key: ",IDT_HEADER_KEY,2,88,93,8
RTEXT "Master Key: ",IDT_MASTER_KEY,2,96,93,8
GROUPBOX "",-1,0,81,267,26
END
IDD_UNIVERSAL_DUAL_CHOICE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "",IDC_CHOICE1,"Button",BS_AUTORADIOBUTTON,0,7,269,10
CONTROL "",IDC_CHOICE2,"Button",BS_AUTORADIOBUTTON,0,17,269,10
LTEXT "",IDC_BOX_HELP,1,34,268,152
END
IDD_SYSENC_DRIVE_ANALYSIS_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
LTEXT "",IDT_SYSENC_DRIVE_ANALYSIS_INFO,0,10,267,109
CONTROL "",IDC_PROGRESS_BAR,"msctls_progress32",PBS_SMOOTH | WS_BORDER,0,135,267,12
LTEXT "Progress:",IDT_PROGRESS,2,124,172,8
END
IDD_SYSENC_TYPE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
- CONTROL "Normal",IDC_SYSENC_NORMAL,"Button",BS_AUTORADIOBUTTON,0,7,269,10
- CONTROL "Hi&dden",IDC_SYSENC_HIDDEN,"Button",BS_AUTORADIOBUTTON,0,64,269,10
- LTEXT "More information",IDC_HIDDEN_SYSENC_INFO_LINK,16,173,253,10,SS_NOTIFY
- LTEXT "",IDC_BOX_HELP_SYSENC_NORMAL,16,20,253,41
- LTEXT "",IDC_BOX_HELP,16,78,253,90
+ LTEXT "", IDC_BOX_HELP, 5, 20, 250, 16
+ LTEXT "", IDT_SYSENC_INFO_2, 5, 50, 250, 60
+ PUSHBUTTON "Advanced features", IDC_ADVANCE_INTRO, 190, 160, 68, 14
+ CONTROL "", IDC_INFORMATION_TIP, "Static", SS_ICON | SS_NOTIFY, 262,163,10,5
+END
+
+IDD_ADVANCE_MBR DIALOGEX 102, -10, 245, 233
+STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | WS_POPUP | WS_CAPTION | WS_SYSMENU
+CAPTION "Advanced Options"
+FONT 8, "MS Shell Dlg", 0, 0, 0x1
+BEGIN
+ CONTROL " Normal",IDC_SYSENC_NORMAL,"Button", BS_AUTOCHECKBOX, 10,40,200,10
+ CONTROL " Hi&dden",IDC_SYSENC_HIDDEN,"Button", BS_AUTOCHECKBOX, 10,99,200,10
+ LTEXT "Select this option if you merely want to encrypt the system partition or the entire system drive.",-1,26,57,200,30
+ LTEXT "If you select this option, you will create a hidden operating system whose existence should be impossible to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password to the hidden operating system.",-1,26,116,200,50
+ LTEXT "For a detailed explanation, please click the Help button. ",-1,26,180,200,10
+ LTEXT "IMPORTANT: Only advanced users should make modifications on this page.", -1, 10, 12, 217, 19,
+
+ GROUPBOX "", -1, 6, 30, 232, 178
+ DEFPUSHBUTTON "OK", IDOK, 129, 213, 50, 14
+ PUSHBUTTON "Cancel", IDCANCEL, 180, 213, 50, 14
+ PUSHBUTTON "&Help",IDHELP,15,213,50,14
END
-
IDD_SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
LTEXT "More information",IDC_HIDDEN_SYSENC_INFO_LINK,0,172,273,10,SS_NOTIFY
LTEXT "",IDC_BOX_HELP,0,2,273,166
END
IDD_DEVICE_WIPE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
PUSHBUTTON "Abort",IDC_ABORT_BUTTON,217,48,50,14
LTEXT "",IDC_BYTESWRITTEN,29,66,39,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
RTEXT "",IDC_WRITESPEED,119,66,46,11,SS_CENTERIMAGE | NOT WS_VISIBLE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
RTEXT "",IDC_TIMEREMAIN,219,66,48,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_RIGHT | WS_EX_STATICEDGE
RTEXT "Wipe mode:",IDT_WIPE_MODE,6,22,92,8,0,WS_EX_RIGHT
CONTROL "",IDC_PROGRESS_BAR,"msctls_progress32",PBS_SMOOTH | WS_BORDER,6,49,208,12
RTEXT "Done",IDT_DONE,5,67,22,8
RTEXT "Pass",IDT_PASS,73,67,44,8,NOT WS_VISIBLE
RTEXT "Left",IDT_LEFT,180,67,34,8
LTEXT "",IDC_BOX_HELP,1,96,266,91
GROUPBOX "",IDT_FORMAT_OPTIONS,0,10,267,29
GROUPBOX "",IDC_STATIC,0,40,267,42
LTEXT "",IDC_WIPE_MODE,101,21,125,11,SS_CENTERIMAGE,WS_EX_TRANSPARENT | WS_EX_STATICEDGE
END
IDD_DEVICE_WIPE_MODE_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
COMBOBOX IDC_WIPE_MODE,89,9,127,90,CBS_DROPDOWNLIST | WS_TABSTOP
RTEXT "Wipe mode:",IDT_WIPE_MODE,0,11,86,8,0,WS_EX_RIGHT
LTEXT "",IDT_WIPE_MODE_INFO,0,29,269,157
END
@@ -421,70 +454,94 @@ BEGIN
CONTROL "Encrypt partition in place",IDC_DEVICE_TRANSFORM_MODE_INPLACE,
"Button",BS_AUTORADIOBUTTON,0,111,269,10
LTEXT "",IDC_BOX_HELP,16,21,253,84
LTEXT "",IDC_BOX_HELP2,16,125,253,61
END
IDD_EXPANDED_LIST_SELECT_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
LTEXT "",IDC_BOX_HELP,0,117,269,69
LISTBOX IDC_LIST_BOX,0,3,269,107,LBS_NOINTEGRALHEIGHT | LBS_DISABLENOSCROLL | WS_VSCROLL
END
IDD_DRIVE_LETTER_SELECTION_PAGE DIALOGEX 0, 0, 277, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
LTEXT "",IDC_BOX_HELP,0,40,270,146
COMBOBOX IDC_DRIVE_LETTER_LIST,115,15,38,69,CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
RTEXT "Drive letter:",IDT_DRIVE_LETTER,5,17,106,8
END
IDD_PIM_PAGE_DLG DIALOGEX 0, 0, 276, 193
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
EDITTEXT IDC_PIM,74,0,42,14,ES_RIGHT | ES_PASSWORD | ES_AUTOHSCROLL | ES_NUMBER
LTEXT "",IDC_BOX_HELP,0,32,273,142
RTEXT "Volume PIM:",IDT_PIM,1,3,69,8
LTEXT "(Empty or 0 for default iterations)",IDC_PIM_HELP,120,3,153,8
LTEXT "Information on PIM",IDC_LINK_PIM_INFO,0,179,273,8,SS_NOTIFY
CONTROL "Display PIM",IDC_SHOW_PIM,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,74,17,196,10
END
+IDD_ADVANCE DIALOGEX 75, -62, 245, 362
+STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | WS_POPUP | WS_CAPTION | WS_SYSMENU
+CAPTION "Advanced Algorithm Options"
+FONT 8, "MS Shell Dlg", 400, 0, 0x1
+BEGIN
+ DEFPUSHBUTTON "OK", IDOK, 129, 345, 50, 14
+ PUSHBUTTON "Cancel", IDCANCEL, 180, 345, 50, 14
+ COMBOBOX IDC_COMBO_BOX_HASH_ALGO, 21, 47, 137, 130, CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
+ LTEXT "", IDC_SHA512_HELP, 21, 65, 205, 40
+ COMBOBOX IDC_COMBO_BOX, 21, 113, 137, 126, CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
+ LTEXT "", IDC_BOX_HELP, 21, 131, 205, 40
+ PUSHBUTTON "&Verify", IDC_CIPHER_TEST, 40, 181, 59, 14
+ PUSHBUTTON "&Benchmark", IDC_BENCHMARK, 140, 181, 59, 14, BS_PUSHBUTTON | WS_TABSTOP | WS_VISIBLE
+ GROUPBOX "Encryption Algorithm", IDT_ENCRYPTION_ALGO, 14, 100, 217, 60
+ GROUPBOX "Hash Algorithm", IDT_HASH_ALGO, 14, 35, 217, 60
+ GROUPBOX "Test Algorithms", IDT_TEST_ALGO, 14, 168, 217, 35
+ GROUPBOX "PIM", -1, 14, 206, 217, 59
+ CONTROL "Modify P&IM", IDC_PIM_ENABLE, "Button", BS_AUTOCHECKBOX | WS_TABSTOP, 19, 217, 97, 10
+ LTEXT "", IDT_PIM_INFO, 21, 231, 203, 25
+ GROUPBOX "Wipe Mode", IDT_WIPE_MODE, 14, 270, 217, 71
+ COMBOBOX IDC_WIPE_MODE, 21, 284, 127, 90, CBS_DROPDOWNLIST | WS_TABSTOP
+ LTEXT "", IDT_WIPE_INFO, 21, 303, 200, 32
+ LTEXT "", IDT_IMPORTANT_NOTE, 18, 10, 217, 19
+END
#ifdef APSTUDIO_INVOKED
/////////////////////////////////////////////////////////////////////////////
//
// TEXTINCLUDE
//
1 TEXTINCLUDE
BEGIN
"resource.h\0"
END
2 TEXTINCLUDE
BEGIN
"#include ""afxres.h""\r\n"
"#include ""..\\\\common\\\\resource.h""\r\n"
"\0"
END
3 TEXTINCLUDE
BEGIN
"#include ""..\\\\common\\\\common.rc""\r\n"
"\0"
END
#endif // APSTUDIO_INVOKED
/////////////////////////////////////////////////////////////////////////////
//
// DESIGNINFO
//
#ifdef APSTUDIO_INVOKED
GUIDELINES DESIGNINFO
@@ -591,70 +648,86 @@ BEGIN
BOTTOMMARGIN, 174
HORZGUIDE, 80
HORZGUIDE, 96
END
IDD_SYSENC_MULTI_BOOT_MODE_PAGE_DLG, DIALOG
BEGIN
LEFTMARGIN, 7
RIGHTMARGIN, 269
TOPMARGIN, 7
BOTTOMMARGIN, 186
END
IDD_SYSENC_RESCUE_DISK_BURN_PAGE_DLG, DIALOG
BEGIN
RIGHTMARGIN, 273
BOTTOMMARGIN, 188
END
IDD_SYSENC_WIPE_MODE_PAGE_DLG, DIALOG
BEGIN
LEFTMARGIN, 7
RIGHTMARGIN, 269
TOPMARGIN, 7
BOTTOMMARGIN, 186
END
IDD_INPLACE_ENCRYPTION_PAGE_DLG, DIALOG
BEGIN
RIGHTMARGIN, 267
BOTTOMMARGIN, 187
HORZGUIDE, 80
HORZGUIDE, 96
END
+ IDD_ADVANCE, DIALOG
+ BEGIN
+ LEFTMARGIN, 7
+ RIGHTMARGIN, 238
+ TOPMARGIN, 7
+ BOTTOMMARGIN, 242
+ END
+
+ IDD_ADVANCE_MBR, DIALOG
+ BEGIN
+ LEFTMARGIN, 7
+ RIGHTMARGIN, 238
+ TOPMARGIN, 7
+ BOTTOMMARGIN, 242
+ END
+
IDD_SYSENC_KEYS_GEN_PAGE_DLG, DIALOG
BEGIN
RIGHTMARGIN, 267
BOTTOMMARGIN, 174
HORZGUIDE, 80
HORZGUIDE, 96
END
IDD_UNIVERSAL_DUAL_CHOICE_PAGE_DLG, DIALOG
BEGIN
LEFTMARGIN, 7
RIGHTMARGIN, 269
TOPMARGIN, 7
BOTTOMMARGIN, 186
END
IDD_SYSENC_DRIVE_ANALYSIS_PAGE_DLG, DIALOG
BEGIN
RIGHTMARGIN, 267
BOTTOMMARGIN, 174
HORZGUIDE, 80
HORZGUIDE, 96
END
IDD_SYSENC_TYPE_PAGE_DLG, DIALOG
BEGIN
LEFTMARGIN, 7
RIGHTMARGIN, 269
TOPMARGIN, 7
BOTTOMMARGIN, 186
END
IDD_SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_DLG, DIALOG
BEGIN
RIGHTMARGIN, 273
@@ -709,36 +782,35 @@ BEGIN
END
#endif // APSTUDIO_INVOKED
/////////////////////////////////////////////////////////////////////////////
//
// Bitmap
//
IDB_WIZARD BITMAP "VeraCrypt_wizard.bmp"
/////////////////////////////////////////////////////////////////////////////
//
// String Table
//
STRINGTABLE
BEGIN
IDS_UACSTRING_FMT "VeraCrypt"
END
#endif // English (U.S.) resources
/////////////////////////////////////////////////////////////////////////////
#ifndef APSTUDIO_INVOKED
/////////////////////////////////////////////////////////////////////////////
//
// Generated from the TEXTINCLUDE 3 resource.
//
#include "..\\common\\common.rc"
/////////////////////////////////////////////////////////////////////////////
#endif // not APSTUDIO_INVOKED
-
diff --git a/src/Format/Resource.h b/src/Format/Resource.h
index c37a6f4a..d031a7dd 100644
--- a/src/Format/Resource.h
+++ b/src/Format/Resource.h
@@ -86,75 +86,98 @@
#define IDT_RANDOM_POOL 1047
#define IDT_HEADER_KEY 1048
#define IDT_MASTER_KEY 1049
#define IDT_DONE 1050
#define IDT_SPEED 1051
#define IDT_LEFT 1052
#define IDT_CONFIRM 1053
#define IDT_PASSWORD 1054
#define IDC_SHOW_PASSWORD_SINGLE 1055
#define IDC_SHOW_PASSWORD 1056
#define IDC_LINK_MORE_INFO_ABOUT_CIPHER 1057
#define IDC_LINK_HASH_INFO 1058
#define IDC_POS_BOX 1059
#define IDC_BITMAP_WIZARD 1060
#define IDC_FILE_CONTAINER 1061
#define IDC_NONSYS_DEVICE 1062
#define IDC_SYS_DEVICE 1063
#define IDT_FILE_CONTAINER 1064
#define IDT_NON_SYS_DEVICE 1065
#define IDT_SYS_DEVICE 1066
#define IDC_WHOLE_SYS_DRIVE 1067
#define IDC_SYS_PARTITION 1068
#define IDT_WHOLE_SYS_DRIVE 1069
#define IDT_SYS_PARTITION 1070
#define IDT_RESCUE_DISK_INFO 1071
#define IDC_MORE_INFO 1072
#define IDC_MORE_INFO_ON_SYS_ENCRYPTION 1073
#define IDT_COLLECTING_RANDOM_DATA_NOTE 1074
#define IDC_MORE_INFO_ON_CONTAINERS 1075
#define IDC_SINGLE_BOOT 1076
#define IDC_MULTI_BOOT 1077
#define IDT_MULTI_BOOT 1078
#define IDT_SINGLE_BOOT 1079
#define IDC_SYS_POOL_CONTENTS 1080
#define IDT_PARTIAL_POOL_CONTENTS 1081
-#define IDC_DOWNLOAD_CD_BURN_SOFTWARE 1082
#define IDT_RESCUE_DISK_BURN_INFO 1083
#define IDT_WIPE_MODE_INFO 1084
#define IDC_WIPE_MODE 1085
#define IDC_SELECT 1086
#define IDT_SYSENC_KEYS_GEN_INFO 1087
#define IDC_DISPLAY_KEYS 1088
#define IDC_PAUSE 1089
#define IDT_WIPE_MODE 1090
#define IDC_MORE_INFO_SYS_ENCRYPTION 1091
#define IDC_BOX_HELP_NORMAL_VOL 1092
#define IDT_STATUS 1093
#define IDT_PROGRESS 1094
#define IDT_SYSENC_DRIVE_ANALYSIS_INFO 1095
#define IDC_SYSENC_NORMAL 1096
#define IDC_SYSENC_HIDDEN 1097
#define IDC_BOX_HELP_SYSENC_NORMAL 1098
#define IDC_HIDDEN_SYSENC_INFO_LINK 1099
#define IDT_PASS 1100
#define IDC_DEVICE_TRANSFORM_MODE_FORMAT 1101
#define IDC_DEVICE_TRANSFORM_MODE_INPLACE 1102
#define IDC_DRIVE_LETTER_LIST 1103
#define IDT_DRIVE_LETTER 1104
#define IDC_LINK_PIM_INFO 1105
#define IDC_SHOW_PIM 1106
#define IDC_TB 1107
#define IDC_SKIP_RESCUE_VERIFICATION 1108
#define SPARSE_FILE 1109
+#define IDC_ADVANCE_INTRO 1110
+#define IDD_ADVANCE 1111
+#define IDC_ADVANCE 1112
+#define PASSWORD_METER 1113
+#define IDC_REMEMBER_PASSWORD 1114
+#define IDC_STORE_RESCUE_DISK 1115
+#define IDC_BACKUP_DATA 1116
+#define IDT_REMEMBER_PASSWORD 1117
+#define IDT_STORE_RESCUE_DISK 1118
+#define IDT_BACKUP_DATA 1119
+#define IDC_CHECKLIST_A 1120
+#define IDC_CHECKLIST_B 1121
+#define IDC_CHECKLIST_C 1122
+#define IDD_ADVANCE_MBR 1123
+#define IDC_INFORMATION_TIP 1124
+#define IDC_SHA512_HELP 1125
+#define IDT_PASSWORD_STRENGTH 1126
+#define IDT_RESCUE_DISK_INFO_2 1127
+#define IDT_SYSENC_INFO_2 1128
+#define IDT_IMPORTANT_NOTE 1129
+#define IDT_PIM_INFO 1130
+#define IDT_WIPE_INFO 1131
+#define IDT_TEST_ALGO 1132
+#define IDC_CHECKBOX_PRETEST 1133
// Next default values for new objects
//
#ifdef APSTUDIO_INVOKED
#ifndef APSTUDIO_READONLY_SYMBOLS
#define _APS_NO_MFC 1
#define _APS_NEXT_RESOURCE_VALUE 134
#define _APS_NEXT_COMMAND_VALUE 40001
#define _APS_NEXT_CONTROL_VALUE 1110
#define _APS_NEXT_SYMED_VALUE 101
#endif
#endif
diff --git a/src/Format/Tcformat.c b/src/Format/Tcformat.c
index efd95caf..db0a8209 100644
--- a/src/Format/Tcformat.c
+++ b/src/Format/Tcformat.c
@@ -1,57 +1,62 @@
/*
Legal Notice: Some portions of the source code contained in this file were
derived from the source code of TrueCrypt 7.1a, which is
Copyright (c) 2003-2012 TrueCrypt Developers Association and which is
governed by the TrueCrypt License 3.0, also from the source code of
Encryption for the Masses 2.02a, which is Copyright (c) 1998-2000 Paul Le Roux
and which is governed by the 'License Agreement for Encryption for the Masses'
Modifications and additions to the original source code (contained in this file)
and all other portions of this file are Copyright (c) 2013-2017 IDRIX
and are governed by the Apache License 2.0 the full text of which is
contained in the file License.txt included in VeraCrypt binary and source
code distribution packages. */
#include "Tcdefs.h"
+#include <iostream>
+#include <fstream>
+#include <set>
+#include <iterator>
#include <stdlib.h>
#include <limits.h>
#include <time.h>
#include <errno.h>
#include <io.h>
#include <sys/stat.h>
#include <shlobj.h>
+#include <commctrl.h>
#include "Crypto.h"
#include "cpu.h"
#include "Apidrvr.h"
#include "Dlgcode.h"
#include "Language.h"
#include "Combo.h"
#include "Registry.h"
#include "Boot/Windows/BootDefs.h"
#include "Common/Common.h"
#include "Common/BootEncryption.h"
#include "Common/Dictionary.h"
#include "Common/Endian.h"
#include "Common/resource.h"
#include "Common/Pkcs5.h"
#include "Platform/Finally.h"
#include "Platform/ForEach.h"
#include "Random.h"
#include "Fat.h"
#include "InPlace.h"
#include "Resource.h"
#include "TcFormat.h"
#include "Format.h"
#include "FormatCom.h"
#include "Password.h"
#include "Progress.h"
#include "Tests.h"
#include "Cmdline.h"
#include "Volumes.h"
#include "Wipe.h"
#include "Xml.h"
#include "SecurityToken.h"
#include <Strsafe.h>
@@ -96,103 +101,119 @@ enum wizard_pages
SYSENC_PRETEST_RESULT_PAGE,
SYSENC_ENCRYPTION_PAGE,
NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE,
NONSYS_INPLACE_ENC_RESUME_PARTITION_SEL_PAGE,
NONSYS_INPLACE_ENC_RAND_DATA_PAGE,
NONSYS_INPLACE_ENC_WIPE_MODE_PAGE,
NONSYS_INPLACE_ENC_TRANSFORM_PAGE,
NONSYS_INPLACE_ENC_TRANSFORM_FINISHED_PAGE,
NONSYS_INPLACE_DEC_TRANSFORM_FINISHED_DRIVE_LETTER_PAGE,
FORMAT_PAGE,
FORMAT_FINISHED_PAGE,
SYSENC_HIDDEN_OS_INITIAL_INFO_PAGE,
SYSENC_HIDDEN_OS_WIPE_INFO_PAGE,
DEVICE_WIPE_MODE_PAGE,
DEVICE_WIPE_PAGE
};
#define TIMER_INTERVAL_RANDVIEW 30
#define TIMER_INTERVAL_SYSENC_PROGRESS 30
#define TIMER_INTERVAL_NONSYS_INPLACE_ENC_PROGRESS 30
#define TIMER_INTERVAL_SYSENC_DRIVE_ANALYSIS_PROGRESS 100
#define TIMER_INTERVAL_WIPE_PROGRESS 30
#define TIMER_INTERVAL_KEYB_LAYOUT_GUARD 10
enum sys_encryption_cmd_line_switches
{
SYSENC_COMMAND_NONE = 0,
SYSENC_COMMAND_RESUME,
SYSENC_COMMAND_STARTUP_SEQ_RESUME,
SYSENC_COMMAND_ENCRYPT,
SYSENC_COMMAND_DECRYPT,
SYSENC_COMMAND_CREATE_HIDDEN_OS,
SYSENC_COMMAND_CREATE_HIDDEN_OS_ELEV
};
+enum password_status
+{
+ very_weak = 0,
+ weak,
+ medium,
+ strong,
+ very_strong
+};
+
typedef struct
{
int NumberOfSysDrives; // Number of drives that contain an operating system. -1: unknown, 1: one, 2: two or more
int MultipleSystemsOnDrive; // Multiple systems are installed on the drive where the currently running system resides. -1: unknown, 0: no, 1: yes
int BootLoaderLocation; // Boot loader (boot manager) installed in: 1: MBR/1st cylinder, 0: partition/bootsector: -1: unknown
int BootLoaderBrand; // -1: unknown, 0: Microsoft Windows, 1: any non-Windows boot manager/loader
int SystemOnBootDrive; // If the currently running operating system is installed on the boot drive. -1: unknown, 0: no, 1: yes
} SYSENC_MULTIBOOT_CFG;
#define SYSENC_PAUSE_RETRY_INTERVAL 100
#define SYSENC_PAUSE_RETRIES 200
// Expected duration of system drive analysis, in ms
#define SYSENC_DRIVE_ANALYSIS_ETA (4*60000)
BootEncryption *BootEncObj = NULL;
BootEncryptionStatus BootEncStatus;
HWND hCurPage = NULL; /* Handle to current wizard page */
int nCurPageNo = -1; /* The current wizard page */
int nLastPageNo = -1;
volatile int WizardMode = DEFAULT_VOL_CREATION_WIZARD_MODE; /* IMPORTANT: Never change this value directly -- always use ChangeWizardMode() instead. */
volatile BOOL bHiddenOS = FALSE; /* If TRUE, we are performing or (or supposed to perform) actions relating to an operating system installed in a hidden volume (i.e., encrypting a decoy OS partition or creating the outer/hidden volume for the hidden OS). To determine or set the phase of the process, call ChangeHiddenOSCreationPhase() and DetermineHiddenOSCreationPhase()) */
BOOL bDirectSysEncMode = FALSE;
BOOL bDirectSysEncModeCommand = SYSENC_COMMAND_NONE;
BOOL DirectDeviceEncMode = FALSE;
BOOL DirectNonSysInplaceDecStartMode = FALSE;
BOOL DirectNonSysInplaceEncResumeMode = FALSE;
BOOL DirectNonSysInplaceDecResumeMode = FALSE;
BOOL DirectPromptNonSysInplaceEncResumeMode = FALSE;
BOOL DirectCreationMode = FALSE;
-volatile BOOL bInPlaceEncNonSys = FALSE; /* If TRUE, existing data on a non-system partition/volume are to be encrypted (or decrypted if bInPlaceDecNonSys is TRUE) in place (for system encryption, this flag is ignored) */
+int iIconX=0;
+int iIconY=0;
+HWND hDlgItemTooltip = NULL;
+HANDLE hIconTooltip = NULL;
+char tempPassword[MAX_PASSWORD + 1];
+int iPasswordStrength;
+
+volatile BOOL bInPlaceEncNonSys = TRUE; /* If TRUE, existing data on a non-system partition/volume are to be encrypted (or decrypted if bInPlaceDecNonSys is TRUE) in place (for system encryption, this flag is ignored) */
volatile BOOL bInPlaceDecNonSys = FALSE; /* If TRUE, existing data on a non-system partition/volume are to be decrypted in place (for system encryption, this flag is ignored) */
volatile BOOL bInPlaceEncNonSysResumed = FALSE; /* If TRUE, the wizard is supposed to resume (or has resumed) process of non-system in-place encryption/decryption. */
volatile BOOL bFirstNonSysInPlaceEncResumeDone = FALSE;
__int64 NonSysInplaceEncBytesDone = 0;
__int64 NonSysInplaceEncTotalSize = 0;
BOOL bDeviceTransformModeChoiceMade = FALSE; /* TRUE if the user has at least once manually selected the 'in-place' or 'format' option (on the 'device transform mode' page). */
int nNeedToStoreFilesOver4GB = 0; /* Whether the user wants to be able to store files larger than 4GB on the volume: -1 = Undecided or error, 0 = No, 1 = Yes */
int nVolumeEA = 1; /* Default encryption algorithm */
BOOL bSystemEncryptionInProgress = FALSE; /* TRUE when encrypting/decrypting the system partition/drive (FALSE when paused). */
BOOL bWholeSysDrive = FALSE; /* Whether to encrypt the entire system drive or just the system partition. */
static BOOL bSystemEncryptionStatusChanged = FALSE; /* TRUE if this instance changed the value of SystemEncryptionStatus (it's set to FALSE each time the system encryption settings are saved to the config file). This value is to be treated as protected -- only the wizard can change this value (others may only read it). */
volatile BOOL bSysEncDriveAnalysisInProgress = FALSE;
volatile BOOL bSysEncDriveAnalysisTimeOutOccurred = FALSE;
int SysEncDetectHiddenSectors = -1; /* Whether the user wants us to detect and encrypt the Host Protect Area (if any): -1 = Undecided or error, 0 = No, 1 = Yes */
int SysEncDriveAnalysisStart;
BOOL bDontVerifyRescueDisk = FALSE;
BOOL bFirstSysEncResumeDone = FALSE;
BOOL bDontCheckFileContainerSize = FALSE; /* If true, we don't check if the given size of file container is smaller than the available size on the hosting disk */
int nMultiBoot = 0; /* The number of operating systems installed on the computer, according to the user. 0: undetermined, 1: one, 2: two or more */
volatile BOOL bHiddenVol = FALSE; /* If true, we are (or will be) creating a hidden volume. */
volatile BOOL bHiddenVolHost = FALSE; /* If true, we are (or will be) creating the host volume (called "outer") for a hidden volume. */
volatile BOOL bHiddenVolDirect = FALSE; /* If true, the wizard omits creating a host volume in the course of the process of hidden volume creation. */
volatile BOOL bHiddenVolFinished = FALSE;
int hiddenVolHostDriveNo = -1; /* Drive letter for the volume intended to host a hidden volume. */
BOOL bRemovableHostDevice = FALSE; /* TRUE when creating a device/partition-hosted volume on a removable device. State undefined when creating file-hosted volumes. */
int realClusterSize; /* Parameter used when determining the maximum possible size of a hidden volume. */
int hash_algo = DEFAULT_HASH_ALGORITHM; /* Which PRF to use in header key derivation (PKCS #5) and in the RNG. */
unsigned __int64 nUIVolumeSize = 0; /* The volume size. Important: This value is not in bytes. It has to be multiplied by nMultiplier. Do not use this value when actually creating the volume (it may chop off sector size, if it is not a multiple of 1024 bytes). */
unsigned __int64 nVolumeSize = 0; /* The volume size, in bytes. */
unsigned __int64 nHiddenVolHostSize = 0; /* Size of the hidden volume host, in bytes */
__int64 nMaximumHiddenVolSize = 0; /* Maximum possible size of the hidden volume, in bytes */
__int64 nbrFreeClusters = 0;
__int64 nMultiplier = BYTES_PER_MB; /* Size selection multiplier. */
wchar_t szFileName[TC_MAX_PATH+1]; /* The file selected by the user */
wchar_t szDiskFile[TC_MAX_PATH+1]; /* Fully qualified name derived from szFileName */
@@ -204,135 +225,141 @@ volatile BOOL DiscardUnreadableEncryptedSectors = FALSE;
volatile BOOL bVolTransformThreadCancel = FALSE; /* TRUE if the user cancels/pauses volume encryption/format */
volatile BOOL bVolTransformThreadRunning = FALSE; /* Is the volume encryption/format thread running */
volatile BOOL bVolTransformThreadToRun = FALSE; /* TRUE if the Format/Encrypt button has been clicked and we are proceeding towards launching the thread. */
volatile BOOL bConfirmQuit = FALSE; /* If TRUE, the user is asked to confirm exit when he clicks the X icon, Exit, etc. */
volatile BOOL bConfirmQuitSysEncPretest = FALSE;
BOOL bDevice = FALSE; /* Is this a partition volume ? */
BOOL showKeys = FALSE;
volatile HWND hMasterKey = NULL; /* Text box showing hex dump of the master key */
volatile HWND hHeaderKey = NULL; /* Text box showing hex dump of the header key */
volatile HWND hRandPool = NULL; /* Text box showing hex dump of the random pool */
volatile HWND hRandPoolSys = NULL; /* Text box showing hex dump of the random pool for system encryption */
volatile HWND hPasswordInputField = NULL; /* Password input field */
volatile HWND hVerifyPasswordInputField = NULL; /* Verify-password input field */
HBITMAP hbmWizardBitmapRescaled = NULL;
wchar_t OrigKeyboardLayout [8+1] = L"00000409";
BOOL bKeyboardLayoutChanged = FALSE; /* TRUE if the keyboard layout was changed to the standard US keyboard layout (from any other layout). */
BOOL bKeybLayoutAltKeyWarningShown = FALSE; /* TRUE if the user has been informed that it is not possible to type characters by pressing keys while the right Alt key is held down. */
#ifndef _DEBUG
BOOL bWarnDeviceFormatAdvanced = TRUE;
#else
BOOL bWarnDeviceFormatAdvanced = FALSE;
#endif
BOOL bWarnOuterVolSuitableFileSys = TRUE;
Password volumePassword; /* User password */
Password outerVolumePassword; /* Outer volume user password */
char szVerify[MAX_PASSWORD + 1]; /* Tmp password buffer */
char szRawPassword[MAX_PASSWORD + 1]; /* Password before keyfile was applied to it */
+BOOL bNextButtonClicked = FALSE;
int volumePim = 0;
int outerVolumePim = 0;
BOOL bHistoryCmdLine = FALSE; /* History control is always disabled */
BOOL ComServerMode = FALSE;
Password CmdVolumePassword = {0}; /* Password passed from command line */
int CmdVolumeEA = 0;
int CmdVolumePkcs5 = 0;
int CmdVolumePim = 0;
int CmdVolumeFilesystem = FILESYS_NONE;
unsigned __int64 CmdVolumeFileSize = 0;
BOOL CmdSparseFileSwitch = FALSE;
BOOL CmdQuickFormat = FALSE;
BOOL CmdFastCreateFile = FALSE;
BOOL bForceOperation = FALSE;
BOOL bOperationSuccess = FALSE;
BOOL bGuiMode = TRUE;
BOOL bSystemIsGPT = FALSE;
KeyFile *FirstCmdKeyFile = NULL;
int nPbar = 0; /* Control ID of progress bar:- for format code */
wchar_t HeaderKeyGUIView [KEY_GUI_VIEW_SIZE];
wchar_t MasterKeyGUIView [KEY_GUI_VIEW_SIZE];
#define RANDPOOL_DISPLAY_COLUMNS 15
#define RANDPOOL_DISPLAY_ROWS 8
#define RANDPOOL_DISPLAY_BYTE_PORTION (RANDPOOL_DISPLAY_COLUMNS * RANDPOOL_DISPLAY_ROWS)
#define RANDPOOL_DISPLAY_SIZE (RANDPOOL_DISPLAY_BYTE_PORTION * 3 + RANDPOOL_DISPLAY_ROWS + 2)
unsigned char randPool [RANDPOOL_DISPLAY_BYTE_PORTION];
unsigned char lastRandPool [RANDPOOL_DISPLAY_BYTE_PORTION];
static unsigned char maskRandPool [RANDPOOL_DISPLAY_BYTE_PORTION];
static BOOL bUseMask = FALSE;
static DWORD mouseEntropyGathered = 0xFFFFFFFF;
static DWORD mouseEventsInitialCount = 0;
/* max value of entropy needed to fill all random pool = 8 * RNG_POOL_SIZE = 2560 bits */
static const DWORD maxEntropyLevel = RNG_POOL_SIZE * 8;
static HWND hEntropyBar = NULL;
wchar_t outRandPoolDispBuffer [RANDPOOL_DISPLAY_SIZE];
BOOL bDisplayPoolContents = TRUE;
volatile BOOL bSparseFileSwitch = FALSE;
volatile BOOL quickFormat = FALSE;
volatile BOOL fastCreateFile = FALSE;
volatile BOOL dynamicFormat = FALSE; /* this variable represents the sparse file flag. */
volatile int fileSystem = FILESYS_NONE;
volatile int clusterSize = 0;
SYSENC_MULTIBOOT_CFG SysEncMultiBootCfg;
wchar_t SysEncMultiBootCfgOutcome [4096] = {L'N',L'/',L'A',0};
volatile int NonSysInplaceEncStatus = NONSYS_INPLACE_ENC_STATUS_NONE;
LONGLONG nAvailableFreeSpace = -1;
BOOL bIsSparseFilesSupportedByHost = FALSE;
vector <HostDevice> DeferredNonSysInPlaceEncDevices;
+BOOL bChecklistA;
+BOOL bChecklistB;
+BOOL bChecklistC;
+BOOL bCheckboxPretest;
+
int iMaxPasswordLength = MAX_PASSWORD;
// specific definitions and implementation for support of resume operation
// in wait dialog mechanism
void CALLBACK ResumeInPlaceEncWaitThreadProc(void* pArg, HWND hwndDlg)
{
wchar_t szDevicePath[MAX_PATH] = {0};
RawDevicesDlgParam param;
param.devices = GetAvailableHostDevices (false, true, false);
param.pszFileName = szDevicePath;
DeferredNonSysInPlaceEncDevices.clear();
if ((IDOK == DialogBoxParamW (hInst,
MAKEINTRESOURCEW (IDD_RAWDEVICES_DLG), hwndDlg,
(DLGPROC) RawDevicesDlgProc, (LPARAM) &param)) && wcslen(szDevicePath))
{
foreach (const HostDevice &device, param.devices)
{
if (device.Path == szDevicePath)
{
OpenVolumeContext volume;
int status = OpenVolume (&volume, device.Path.c_str(), &volumePassword, hash_algo, volumePim, FALSE, FALSE, FALSE, TRUE);
if ( status == ERR_SUCCESS)
{
if ((volume.CryptoInfo->HeaderFlags & TC_HEADER_FLAG_NONSYS_INPLACE_ENC) != 0
&& volume.CryptoInfo->EncryptedAreaLength.Value != volume.CryptoInfo->VolumeSize.Value)
{
DeferredNonSysInPlaceEncDevices.push_back (device);
}
else if (volume.CryptoInfo->EncryptedAreaLength.Value == volume.CryptoInfo->VolumeSize.Value)
{
WCHAR szMsg[1024];
@@ -1387,153 +1414,75 @@ static BOOL ForceRemoveSysEnc (void)
e.Show (MainDlg);
return FALSE;
}
return TRUE;
}
else
return FALSE;
}
// Returns 0 if there's an error.
__int64 GetSystemPartitionSize (void)
{
try
{
return BootEncObj->GetSystemDriveConfiguration().SystemPartition.Info.PartitionLength.QuadPart;
}
catch (Exception &e)
{
e.Show (MainDlg);
return 0;
}
}
void ComboSelChangeEA (HWND hwndDlg)
{
int nIndex = (int) SendMessage (GetDlgItem (hwndDlg, IDC_COMBO_BOX), CB_GETCURSEL, 0, 0);
if (nIndex == CB_ERR)
{
SetWindowText (GetDlgItem (hwndDlg, IDC_BOX_HELP), L"");
}
else
{
wchar_t name[100];
- wchar_t auxLine[4096];
- wchar_t hyperLink[256] = { 0 };
- int cipherIDs[5];
- int i, cnt = 0;
nIndex = (int) SendMessage (GetDlgItem (hwndDlg, IDC_COMBO_BOX), CB_GETITEMDATA, nIndex, 0);
EAGetName (name, ARRAYSIZE(name),nIndex, 0);
- if (wcscmp (name, L"AES") == 0)
- {
- StringCbPrintfW (hyperLink, sizeof(hyperLink) / 2, GetString ("MORE_INFO_ABOUT"), name);
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("AES_HELP"));
- }
- else if (wcscmp (name, L"Serpent") == 0)
- {
- StringCbPrintfW (hyperLink, sizeof(hyperLink) / 2, GetString ("MORE_INFO_ABOUT"), name);
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SERPENT_HELP"));
- }
- else if (wcscmp (name, L"Twofish") == 0)
- {
- StringCbPrintfW (hyperLink, sizeof(hyperLink) / 2, GetString ("MORE_INFO_ABOUT"), name);
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("TWOFISH_HELP"));
- }
- else if (wcscmp (name, L"Kuznyechik") == 0)
- {
- StringCbPrintfW (hyperLink, sizeof(hyperLink) / 2, GetString ("MORE_INFO_ABOUT"), name);
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("KUZNYECHIK_HELP"));
- }
- else if (wcscmp (name, L"Camellia") == 0)
- {
- StringCbPrintfW (hyperLink, sizeof(hyperLink) / 2, GetString ("MORE_INFO_ABOUT"), name);
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("CAMELLIA_HELP"));
- }
- else if (EAGetCipherCount (nIndex) > 1)
- {
- // Cascade
- cipherIDs[cnt++] = i = EAGetLastCipher(nIndex);
- while (i = EAGetPreviousCipher(nIndex, i))
- {
- cipherIDs[cnt] = i;
- cnt++;
- }
-
- switch (cnt) // Number of ciphers in the cascade
- {
- case 2:
- StringCbPrintfW (auxLine, sizeof(auxLine), GetString ("TWO_LAYER_CASCADE_HELP"),
- CipherGetName (cipherIDs[1]),
- CipherGetKeySize (cipherIDs[1])*8,
- CipherGetName (cipherIDs[0]),
- CipherGetKeySize (cipherIDs[0])*8);
- break;
-
- case 3:
- StringCbPrintfW (auxLine, sizeof(auxLine), GetString ("THREE_LAYER_CASCADE_HELP"),
- CipherGetName (cipherIDs[2]),
- CipherGetKeySize (cipherIDs[2])*8,
- CipherGetName (cipherIDs[1]),
- CipherGetKeySize (cipherIDs[1])*8,
- CipherGetName (cipherIDs[0]),
- CipherGetKeySize (cipherIDs[0])*8);
- break;
- }
-
- StringCbCopyW (hyperLink, sizeof(hyperLink), GetString ("IDC_LINK_MORE_INFO_ABOUT_CIPHER"));
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), auxLine);
- }
- else
- {
- // No info available for this encryption algorithm
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), L"");
- }
-
-
- // Update hyperlink
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_LINK_MORE_INFO_ABOUT_CIPHER), hyperLink);
- AccommodateTextField (hwndDlg, IDC_LINK_MORE_INFO_ABOUT_CIPHER, FALSE, hUserUnderlineFont);
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("AES_HELP_NEW"));
}
}
static void VerifySizeAndUpdate (HWND hwndDlg, BOOL bUpdate)
{
BOOL bEnable = TRUE;
wchar_t szTmp[50];
__int64 lTmp;
__int64 i;
static unsigned __int64 nLastVolumeSize = 0;
GetWindowText (GetDlgItem (hwndDlg, IDC_SIZEBOX), szTmp, ARRAYSIZE (szTmp));
for (i = 0; i < (__int64) wcslen (szTmp); i++)
{
if (szTmp[i] >= L'0' && szTmp[i] <= L'9')
continue;
else
{
bEnable = FALSE;
break;
}
}
if (IsButtonChecked (GetDlgItem (hwndDlg, IDC_KB)))
nMultiplier = BYTES_PER_KB;
else if (IsButtonChecked (GetDlgItem (hwndDlg, IDC_MB)))
nMultiplier = BYTES_PER_MB;
else if (IsButtonChecked (GetDlgItem (hwndDlg, IDC_GB)))
nMultiplier = BYTES_PER_GB;
else
nMultiplier = BYTES_PER_TB;
if (bDevice && !(bHiddenVol && !bHiddenVolHost)) // If raw device but not a hidden volume
{
@@ -3744,130 +3693,178 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
PimValueChangedWarning = FALSE;
LocalizeDialog (hwndDlg, "IDD_VOL_CREATION_WIZARD_DLG");
burn (randPool, sizeof(randPool));
burn (lastRandPool, sizeof(lastRandPool));
burn (maskRandPool, sizeof (maskRandPool));
UpdateLastDialogId ();
switch (nCurPageNo)
{
case INTRO_PAGE:
SendMessage (GetDlgItem (hwndDlg, IDC_FILE_CONTAINER), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_NONSYS_DEVICE), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_SYS_DEVICE), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("INTRO_TITLE"));
ToHyperlink (hwndDlg, IDC_MORE_INFO_ON_CONTAINERS);
ToHyperlink (hwndDlg, IDC_MORE_INFO_ON_SYS_ENCRYPTION);
EnableWindow (GetDlgItem (hwndDlg, IDC_STD_VOL), TRUE);
EnableWindow (GetDlgItem (hwndDlg, IDC_HIDDEN_VOL), TRUE);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDCANCEL), GetString ("CANCEL"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
UpdateWizardModeControls (hwndDlg, WizardMode);
break;
case SYSENC_TYPE_PAGE:
+ {
bHiddenVolHost = bHiddenVol = bHiddenOS;
- SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYSENC_TYPE_PAGE_TITLE"));
-
- SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_HIDDEN), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
- SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_NORMAL), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
+ wchar_t finalMsg[8024] = {0};
- DisableIfGpt(GetDlgItem(hwndDlg, IDC_SYSENC_HIDDEN));
+ try
+ {
+ StringCbPrintfW (finalMsg, sizeof(finalMsg),
+ GetString ("SYSENC_TYPE_PAGE_TITLE"),
+ GetSystemDriveLetter ());
+ }
+ catch (Exception &e)
+ {
+ e.Show (hwndDlg);
+ EndMainDlg (MainDlg);
+ return 0;
+ }
- CheckButton (GetDlgItem (hwndDlg, bHiddenOS ? IDC_SYSENC_HIDDEN : IDC_SYSENC_NORMAL));
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), finalMsg);
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SYSENC_HIDDEN_TYPE_HELP"));
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP_SYSENC_NORMAL), GetString ("SYSENC_NORMAL_TYPE_HELP"));
+ memset (finalMsg, 0, sizeof (finalMsg));
+ try
+ {
+ StringCbPrintfW (finalMsg, sizeof(finalMsg),
+ GetString ("SYSENC_INFO"),
+ GetSystemDriveLetter ());
+ }
+ catch (Exception &e)
+ {
+ e.Show (hwndDlg);
+ EndMainDlg (MainDlg);
+ return 0;
+ }
- ToHyperlink (hwndDlg, IDC_HIDDEN_SYSENC_INFO_LINK);
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), finalMsg);
+ SetWindowTextW (GetDlgItem (hwndDlg, IDT_SYSENC_INFO_2), GetString ("SYSENC_INFO_2"));
+
+ if (bSystemIsGPT)
+ {
+ ShowWindow (GetDlgItem(hwndDlg, IDC_ADVANCE_INTRO), SW_HIDE);
+ ShowWindow (GetDlgItem(hwndDlg, IDC_INFORMATION_TIP), SW_HIDE);
+ }
+ else
+ {
+ EnableWindow (GetDlgItem(hwndDlg, IDC_ADVANCE_INTRO), TRUE);
+ iIconX = GetSystemMetrics (SM_CXSMICON);
+ iIconY = GetSystemMetrics (SM_CYSMICON);
+ hIconTooltip = LoadImage (NULL, MAKEINTRESOURCE (104), IMAGE_ICON, iIconX, iIconY, LR_DEFAULTCOLOR);
+ SendDlgItemMessage (hwndDlg, IDC_INFORMATION_TIP, STM_SETICON, (WPARAM) hIconTooltip, 0);
+
+ hDlgItemTooltip = GetDlgItem (hwndDlg, IDC_INFORMATION_TIP);
+ if (hDlgItemTooltip)
+ {
+ CreateToolTip (hwndDlg, hDlgItemTooltip, GetString ("ADV_FEATURES_INTRO_TOOLTIP"));
+ }
+ else
+ {
+ MessageBox (0, TEXT("Cannot find dialog item"), 0, 0);
+ }
+ }
+
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), !bDirectSysEncMode);
SetWindowTextW (GetDlgItem (MainDlg, IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (MainDlg, IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (MainDlg, IDCANCEL), GetString ("CANCEL"));
+
+ // Start loading the password dictonary into memory ("need" is just a random word for initializing the process)
+ CheckWord("need");
break;
-
+ }
case SYSENC_HIDDEN_OS_REQ_CHECK_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_HELP"));
SetWindowTextW (GetDlgItem (MainDlg, IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (MainDlg, IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (MainDlg, IDCANCEL), GetString ("CANCEL"));
EnableWindow (GetDlgItem (MainDlg, IDC_NEXT), TRUE);
EnableWindow (GetDlgItem (MainDlg, IDC_PREV), bDirectSysEncModeCommand != SYSENC_COMMAND_CREATE_HIDDEN_OS && bDirectSysEncModeCommand != SYSENC_COMMAND_CREATE_HIDDEN_OS_ELEV);
ToHyperlink (hwndDlg, IDC_HIDDEN_SYSENC_INFO_LINK);
break;
case SYSENC_SPAN_PAGE:
SendMessage (GetDlgItem (hwndDlg, IDC_WHOLE_SYS_DRIVE), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_SYS_PARTITION), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYS_ENCRYPTION_SPAN_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDT_WHOLE_SYS_DRIVE), GetString ("SYS_ENCRYPTION_SPAN_WHOLE_SYS_DRIVE_HELP"));
CheckButton (GetDlgItem (hwndDlg, bWholeSysDrive ? IDC_WHOLE_SYS_DRIVE : IDC_SYS_PARTITION));
DisableIfGpt(GetDlgItem(hwndDlg, IDC_WHOLE_SYS_DRIVE));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDCANCEL), GetString ("CANCEL"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
break;
-
case SYSENC_PRE_DRIVE_ANALYSIS_PAGE:
Init2RadButtonPageYesNo (SysEncDetectHiddenSectors);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYSENC_PRE_DRIVE_ANALYSIS_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SYSENC_PRE_DRIVE_ANALYSIS_HELP"));
break;
case SYSENC_DRIVE_ANALYSIS_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYSENC_DRIVE_ANALYSIS_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDT_SYSENC_DRIVE_ANALYSIS_INFO), GetString ("SYSENC_DRIVE_ANALYSIS_INFO"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDCANCEL), GetString ("CANCEL"));
EnableWindow (GetDlgItem (MainDlg, IDC_NEXT), FALSE);
EnableWindow (GetDlgItem (MainDlg, IDC_PREV), FALSE);
EnableWindow (GetDlgItem (MainDlg, IDCANCEL), FALSE);
LoadSettings (hwndDlg);
if (HiddenSectorDetectionStatus == 1)
{
// Detection of hidden sectors was already in progress but it did not finish successfully.
// Ask the user if he wants to try again (to prevent repeated system freezing, etc.)
char *tmpStr[] = {0, "HIDDEN_SECTOR_DETECTION_FAILED_PREVIOUSLY", "SKIP_HIDDEN_SECTOR_DETECTION", "RETRY_HIDDEN_SECTOR_DETECTION", "IDC_EXIT", 0};
switch (AskMultiChoice ((void **) tmpStr, FALSE, MainDlg))
{
case 1:
// Do not try again
LoadPage (MainDlg, SYSENC_DRIVE_ANALYSIS_PAGE + 1);
return 0;
case 2:
@@ -4331,155 +4328,197 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
hPasswordInputField = GetDlgItem (hwndDlg, IDC_PASSWORD_DIRECT);
hVerifyPasswordInputField = NULL;
ToNormalPwdField (hwndDlg, IDC_PASSWORD_DIRECT);
SetPassword (hwndDlg, IDC_PASSWORD_DIRECT, szRawPassword);
SetFocus (GetDlgItem (hwndDlg, IDC_PASSWORD_DIRECT));
SendMessage (GetDlgItem (hwndDlg, IDC_PIM), EM_LIMITTEXT, MAX_PIM, 0);
SetPim (hwndDlg, IDC_PIM, volumePim);
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM_ENABLE), PimEnable? SW_HIDE : SW_SHOW);
ShowWindow (GetDlgItem( hwndDlg, IDT_PIM), PimEnable? SW_SHOW : SW_HIDE);
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM), PimEnable? SW_SHOW : SW_HIDE);
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM_HELP), PimEnable? SW_SHOW : SW_HIDE);
SetCheckBox (hwndDlg, IDC_KEYFILES_ENABLE, KeyFilesEnable);
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString (bInPlaceEncNonSys ? (bInPlaceEncNonSysResumed ? "NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP" : "NONSYS_INPLACE_DEC_PASSWORD_PAGE_HELP") : "PASSWORD_HIDDENVOL_HOST_DIRECT_HELP"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString (bInPlaceEncNonSys ? "PASSWORD" : "PASSWORD_HIDVOL_HOST_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), !bInPlaceEncNonSys);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
}
break;
case PASSWORD_PAGE:
{
wchar_t str[1000];
+ EnableWindow(GetDlgItem(hwndDlg, IDC_VERIFY), FALSE);
+
hPasswordInputField = GetDlgItem (hwndDlg, IDC_PASSWORD);
hVerifyPasswordInputField = GetDlgItem (hwndDlg, IDC_VERIFY);
ToNormalPwdField (hwndDlg, IDC_PASSWORD);
ToNormalPwdField (hwndDlg, IDC_VERIFY);
if (SysEncInEffect ())
{
ToBootPwdField (hwndDlg, IDC_PASSWORD);
ToBootPwdField (hwndDlg, IDC_VERIFY);
- StringCbPrintfW (OrigKeyboardLayout, sizeof(OrigKeyboardLayout), L"%08X", (DWORD) GetKeyboardLayout (NULL) & 0xFFFF);
+ StringCbPrintfW(OrigKeyboardLayout, sizeof(OrigKeyboardLayout), L"%08X", (DWORD)GetKeyboardLayout(NULL) & 0xFFFF);
- if ((DWORD) GetKeyboardLayout (NULL) != 0x00000409 && (DWORD) GetKeyboardLayout (NULL) != 0x04090409)
+ if ((DWORD)GetKeyboardLayout(NULL) != 0x00000409 && (DWORD)GetKeyboardLayout(NULL) != 0x04090409)
{
- DWORD keybLayout = (DWORD) LoadKeyboardLayout (L"00000409", KLF_ACTIVATE);
+ DWORD keybLayout = (DWORD)LoadKeyboardLayout(L"00000409", KLF_ACTIVATE);
if (keybLayout != 0x00000409 && keybLayout != 0x04090409)
{
- Error ("CANT_CHANGE_KEYB_LAYOUT_FOR_SYS_ENCRYPTION", MainDlg);
- EndMainDlg (MainDlg);
+ Error("CANT_CHANGE_KEYB_LAYOUT_FOR_SYS_ENCRYPTION", MainDlg);
+ EndMainDlg(MainDlg);
return 1;
}
bKeyboardLayoutChanged = TRUE;
}
-
if (SetTimer (MainDlg, TIMER_ID_KEYB_LAYOUT_GUARD, TIMER_INTERVAL_KEYB_LAYOUT_GUARD, NULL) == 0)
{
Error ("CANNOT_SET_TIMER", MainDlg);
EndMainDlg (MainDlg);
return 1;
}
+
+ ShowWindow(GetDlgItem(hwndDlg, IDC_KEYFILES_ENABLE), SW_HIDE);
+ ShowWindow(GetDlgItem(hwndDlg, IDC_KEY_FILES), SW_HIDE);
+ ShowWindow(GetDlgItem(hwndDlg, IDC_PIM_ENABLE), SW_HIDE);
+
+ ShowWindow(GetDlgItem(hwndDlg, IDC_ADVANCE), SW_SHOW);
+ }
+ else
+ {
+ SetCheckBox (hwndDlg, IDC_PIM_ENABLE, PimEnable);
+
+ SetCheckBox (hwndDlg, IDC_KEYFILES_ENABLE, KeyFilesEnable && !SysEncInEffect());
+ EnableWindow (GetDlgItem (hwndDlg, IDC_KEY_FILES), KeyFilesEnable && !SysEncInEffect());
+ EnableWindow (GetDlgItem (hwndDlg, IDC_KEYFILES_ENABLE), !SysEncInEffect());
}
if (bHiddenVolHost)
{
StringCbCopyW (str, sizeof(str), GetString (bHiddenOS ? "PASSWORD_SYSENC_OUTERVOL_HELP" : "PASSWORD_HIDDENVOL_HOST_HELP"));
}
else if (bHiddenVol)
{
StringCbPrintfW (str, sizeof str, L"%s%s",
GetString (bHiddenOS ? "PASSWORD_HIDDEN_OS_HELP" : "PASSWORD_HIDDENVOL_HELP"),
GetString ("PASSWORD_HELP"));
}
else
{
- StringCbCopyW (str, sizeof(str), GetString ("PASSWORD_HELP"));
+ StringCbCopyW (str, sizeof(str), GetString ("PASSWORD_HELP_SYSENC"));
}
- SetPassword (hwndDlg, IDC_PASSWORD, szRawPassword);
- SetPassword (hwndDlg, IDC_VERIFY, szVerify);
+ SetPassword(hwndDlg, IDC_PASSWORD, szRawPassword);
+ SetPassword(hwndDlg, IDC_VERIFY, szVerify);
SetFocus (GetDlgItem (hwndDlg, IDC_PASSWORD));
- SetCheckBox (hwndDlg, IDC_PIM_ENABLE, PimEnable);
-
- SetCheckBox (hwndDlg, IDC_KEYFILES_ENABLE, KeyFilesEnable && !SysEncInEffect());
- EnableWindow (GetDlgItem (hwndDlg, IDC_KEY_FILES), KeyFilesEnable && !SysEncInEffect());
- EnableWindow (GetDlgItem (hwndDlg, IDC_KEYFILES_ENABLE), !SysEncInEffect());
-
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), str);
if (CreatingHiddenSysVol())
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PASSWORD_HIDDEN_OS_TITLE"));
else if (bHiddenVol)
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString (bHiddenVolHost ? "PASSWORD_HIDVOL_HOST_TITLE" : "PASSWORD_HIDVOL_TITLE"));
else if (WizardMode == WIZARD_MODE_SYS_DEVICE)
- SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PASSWORD"));
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("CHOOSE_PASSWORD_TITLE"));
else
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PASSWORD_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
VerifyPasswordAndUpdate (hwndDlg, GetDlgItem (GetParent (hwndDlg), IDC_NEXT),
GetDlgItem (hwndDlg, IDC_PASSWORD),
GetDlgItem (hwndDlg, IDC_VERIFY),
NULL,
NULL,
KeyFilesEnable && FirstKeyFile!=NULL && !SysEncInEffect());
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
+
+ if(SysEncInEffect ())
+ {
+ /* Random pool parameter is here because random page is removed */
+
+ mouseEntropyGathered = 0xFFFFFFFF;
+ mouseEventsInitialCount = 0;
+ bUseMask = FALSE;
+
+ {
+ HCRYPTPROV hRngProv;
+ if (CryptAcquireContext (&hRngProv, NULL, MS_ENHANCED_PROV, PROV_RSA_FULL, CRYPT_VERIFYCONTEXT | CRYPT_SILENT))
+ {
+ if (CryptGenRandom (hRngProv, sizeof (maskRandPool), maskRandPool))
+ bUseMask = TRUE;
+ CryptReleaseContext (hRngProv, 0);
+ }
+ }
+
+ SetTimer(GetParent(hwndDlg), TIMER_ID_RANDVIEW, TIMER_INTERVAL_RANDVIEW, NULL);
+ hRandPoolSys = GetDlgItem(hwndDlg, IDC_SYS_POOL_CONTENTS);
+ hEntropyBar = GetDlgItem(hwndDlg, IDC_ENTROPY_BAR);
+ SendMessage(hEntropyBar, PBM_SETRANGE32, 0, maxEntropyLevel);
+ SendMessage(hEntropyBar, PBM_SETSTEP, 1, 0);
+ SendMessage(GetDlgItem(hwndDlg, IDC_SYS_POOL_CONTENTS), WM_SETFONT, (WPARAM)hFixedDigitFont, (LPARAM)TRUE);
+
+ /* set default values */
+
+ hash_algo = bSystemIsGPT ? SHA512 : DEFAULT_HASH_ALGORITHM_BOOT;
+ RandSetHashFunction(hash_algo);
+
+ nWipeMode = TC_WIPE_NONE;
+ }
}
break;
case PIM_PAGE:
{
SendMessage (GetDlgItem (hwndDlg, IDC_PIM), EM_LIMITTEXT, SysEncInEffect()? MAX_BOOT_PIM: MAX_PIM, 0);
if (volumePim > 0)
{
SetPim (hwndDlg, IDC_PIM, volumePim);
PimValueChangedWarning = TRUE;
SetDlgItemTextW (hwndDlg, IDC_PIM_HELP, GetString (SysEncInEffect ()? "PIM_SYSENC_CHANGE_WARNING" : "PIM_CHANGE_WARNING"));
}
SetFocus (GetDlgItem (hwndDlg, IDC_PIM));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString (SysEncInEffect () && hash_algo != SHA512 && hash_algo != WHIRLPOOL? "PIM_SYSENC_HELP" : "PIM_HELP"));
ToHyperlink (hwndDlg, IDC_LINK_PIM_INFO);
if (CreatingHiddenSysVol())
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PIM_HIDDEN_OS_TITLE"));
else if (bHiddenVol)
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString (bHiddenVolHost ? "PIM_HIDVOL_HOST_TITLE" : "PIM_HIDVOL_TITLE"));
else if (WizardMode == WIZARD_MODE_SYS_DEVICE)
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PIM"));
else
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("PIM_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
}
@@ -4545,273 +4584,333 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
SendMessage (GetDlgItem (hwndDlg, IDC_SYS_POOL_CONTENTS), WM_SETFONT, (WPARAM) hFixedDigitFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_DISPLAY_POOL_CONTENTS), BM_SETCHECK, showKeys ? BST_CHECKED : BST_UNCHECKED, 0);
DisplayRandPool (hwndDlg, hRandPoolSys, showKeys);
break;
case SYSENC_KEYS_GEN_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("KEYS_GEN_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
hMasterKey = GetDlgItem (hwndDlg, IDC_DISK_KEY);
hHeaderKey = GetDlgItem (hwndDlg, IDC_HEADER_KEY);
SendMessage (GetDlgItem (hwndDlg, IDC_DISK_KEY), WM_SETFONT, (WPARAM) hFixedDigitFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_HEADER_KEY), WM_SETFONT, (WPARAM) hFixedDigitFont, (LPARAM) TRUE);
SendMessage (GetDlgItem (hwndDlg, IDC_DISPLAY_KEYS), BM_SETCHECK, showKeys ? BST_CHECKED : BST_UNCHECKED, 0);
DisplayPortionsOfKeys (hHeaderKey, hMasterKey, HeaderKeyGUIView, MasterKeyGUIView, !showKeys);
break;
case SYSENC_RESCUE_DISK_CREATION_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("RESCUE_DISK"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (hwndDlg, IDT_RESCUE_DISK_INFO), bSystemIsGPT? GetString ("RESCUE_DISK_EFI_INFO"): GetString ("RESCUE_DISK_INFO"));
+ SetWindowTextW(GetDlgItem(hwndDlg, IDT_RESCUE_DISK_INFO_2), GetString("RESCUE_DISK_INFO_2"));
+
SetCheckBox (hwndDlg, IDC_SKIP_RESCUE_VERIFICATION, bDontVerifyRescueDisk);
SetDlgItemText (hwndDlg, IDC_RESCUE_DISK_ISO_PATH, szRescueDiskISO);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), (GetWindowTextLength (GetDlgItem (hwndDlg, IDC_RESCUE_DISK_ISO_PATH)) > 1));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
break;
case SYSENC_RESCUE_DISK_BURN_PAGE:
{
wchar_t szTmp[8192];
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString (bDontVerifyRescueDisk ? "RESCUE_DISK_CREATED_TITLE" : "RESCUE_DISK_RECORDING_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
if (bSystemIsGPT)
{
StringCbPrintfW (szTmp, sizeof szTmp,
GetString (bDontVerifyRescueDisk ? "RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK" : "RESCUE_DISK_EFI_EXTRACT_INFO"),
szRescueDiskISO, GetString ("RESCUE_DISK_EFI_EXTRACT_INFO_NOTE"));
}
else
{
StringCbPrintfW (szTmp, sizeof szTmp,
GetString (bDontVerifyRescueDisk ? "RESCUE_DISK_BURN_INFO_NO_CHECK" : "RESCUE_DISK_BURN_INFO"),
szRescueDiskISO, IsWindowsIsoBurnerAvailable() ? L"" : GetString ("RESCUE_DISK_BURN_INFO_NONWIN_ISO_BURNER"));
}
SetWindowTextW (GetDlgItem (hwndDlg, IDT_RESCUE_DISK_BURN_INFO), szTmp);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
- /* The 'Back' button must be disabled now because the user could burn a Rescue Disk, then go back, and
- generate a different master key, which would cause the Rescue Disk verification to fail (the result
- would be confusion and bug reports). */
- EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
-
- if (bSystemIsGPT)
- {
- ShowWindow (GetDlgItem (hwndDlg, IDC_DOWNLOAD_CD_BURN_SOFTWARE), SW_HIDE);
- }
- else
- {
- if (IsWindowsIsoBurnerAvailable())
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_DOWNLOAD_CD_BURN_SOFTWARE), GetString ("LAUNCH_WIN_ISOBURN"));
-
- ToHyperlink (hwndDlg, IDC_DOWNLOAD_CD_BURN_SOFTWARE);
-
- if (IsWindowsIsoBurnerAvailable() && !bDontVerifyRescueDisk)
- LaunchWindowsIsoBurner (hwndDlg, szRescueDiskISO);
- }
+ /* The 'Back' button is enabled but user can't go back, instead warning is provided */
+ EnableWindow(GetDlgItem(GetParent(hwndDlg), IDC_PREV), TRUE);
+
}
break;
case SYSENC_RESCUE_DISK_VERIFIED_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("RESCUE_DISK_DISK_VERIFIED_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("RESCUE_DISK_VERIFIED_INFO"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
// Rescue Disk has been verified, no need to go back
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
// Prevent losing the burned rescue disk by inadvertent exit
bConfirmQuit = TRUE;
break;
case SYSENC_WIPE_MODE_PAGE:
case NONSYS_INPLACE_ENC_WIPE_MODE_PAGE:
{
- if (nWipeMode == TC_WIPE_1_RAND)
- nWipeMode = TC_WIPE_NONE;
-
- SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("WIPE_MODE_TITLE"));
- SetWindowTextW (GetDlgItem (hwndDlg, IDT_WIPE_MODE_INFO), GetString ("INPLACE_ENC_WIPE_MODE_INFO"));
-
- PopulateWipeModeCombo (GetDlgItem (hwndDlg, IDC_WIPE_MODE),
- SystemEncryptionStatus == SYSENC_STATUS_DECRYPTING && !bInPlaceEncNonSys,
- TRUE,
- FALSE);
+ if (SysEncInEffect ())
+ {
+ /* Wipe mode page is now checklist page */
+ ShowWindow (GetDlgItem (hwndDlg, IDC_WIPE_MODE), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDT_WIPE_MODE), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDT_WIPE_MODE_INFO), SW_HIDE);
+
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_REMEMBER_PASSWORD), GetString ("REMEMBER_PASSWORD"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_STORE_RESCUE_DISK), GetString ("STORE_RESCUE_DISK"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_BACKUP_DATA), GetString ("BACKUP_DATA"));
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_REMEMBER_PASSWORD), WM_SETFONT, (WPARAM)hUserBoldFont, (LPARAM)TRUE);
+ SendMessage(GetDlgItem(hwndDlg, IDC_STORE_RESCUE_DISK), WM_SETFONT, (WPARAM)hUserBoldFont, (LPARAM)TRUE);
+ SendMessage(GetDlgItem(hwndDlg, IDC_BACKUP_DATA), WM_SETFONT, (WPARAM)hUserBoldFont, (LPARAM)TRUE);
+
+ bChecklistA = FALSE;
+ bChecklistB = FALSE;
+ bChecklistC = FALSE;
+
+ SetWindowTextW(GetDlgItem(GetParent(hwndDlg), IDC_BOX_TITLE), GetString("CHECKLIST_TITLE"));
+
+ SetDlgItemText(hwndDlg, IDC_BROWSE, GetString ("OPEN_PATH_CHECKLIST_PAGE"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDT_STORE_RESCUE_DISK), GetString ("RESCUE_DISK_CHECKLIST_B"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDT_REMEMBER_PASSWORD), GetString ("RESCUE_DISK_CHECKLIST_A"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDT_BACKUP_DATA), GetString ("RESCUE_DISK_CHECKLIST_C"));
+
+ EnableWindow(GetDlgItem(hwndDlg, IDC_REMEMBER_PASSWORD), TRUE);
+ EnableWindow(GetDlgItem(hwndDlg, IDC_STORE_RESCUE_DISK), TRUE);
+ EnableWindow(GetDlgItem(hwndDlg, IDC_BACKUP_DATA), TRUE);
+
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
+
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
+ }
+ else
+ {
+ /* Hide elements from Checklist page and show Wipe mode page */
+ ShowWindow (GetDlgItem (hwndDlg, IDC_CHECKLIST_A), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_CHECKLIST_B), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_CHECKLIST_C), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_STORE_RESCUE_DISK), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_REMEMBER_PASSWORD), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_BACKUP_DATA), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDT_REMEMBER_PASSWORD), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDT_STORE_RESCUE_DISK), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDT_BACKUP_DATA), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_BROWSE), SW_HIDE);
+ ShowWindow (GetDlgItem (hwndDlg, IDC_RESCUE_DISK_ISO_PATH), SW_HIDE);
+
+ if (nWipeMode == TC_WIPE_1_RAND)
+ nWipeMode = TC_WIPE_NONE;
+
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("WIPE_MODE_TITLE"));
+ SetWindowTextW (GetDlgItem (hwndDlg, IDT_WIPE_MODE_INFO), GetString ("INPLACE_ENC_WIPE_MODE_INFO"));
+
+ PopulateWipeModeCombo (GetDlgItem (hwndDlg, IDC_WIPE_MODE),
+ SystemEncryptionStatus == SYSENC_STATUS_DECRYPTING && !bInPlaceEncNonSys,
+ TRUE,
+ FALSE);
- SelectAlgo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), (int *) &nWipeMode);
+ SelectAlgo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), (int *) &nWipeMode);
- SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("NEXT"));
- SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
- EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
- EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
+ SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
+ }
}
break;
case SYSENC_PRETEST_INFO_PAGE:
if (bHiddenOS)
{
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("HIDDEN_OS_CREATION_PREINFO_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("HIDDEN_OS_CREATION_PREINFO_HELP"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("START"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
}
else
{
wchar_t finalMsg[8024] = {0};
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYS_ENCRYPTION_PRETEST_TITLE"));
try
{
StringCbPrintfW (finalMsg, sizeof(finalMsg),
GetString ("SYS_ENCRYPTION_PRETEST_INFO"),
- BootEncObj->GetSystemDriveConfiguration().DriveNumber);
+ GetSystemDriveLetter ());
}
catch (Exception &e)
{
e.Show (hwndDlg);
EndMainDlg (MainDlg);
return 0;
}
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), finalMsg);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("TEST"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
}
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
break;
case SYSENC_PRETEST_RESULT_PAGE:
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("SYS_ENCRYPTION_PRETEST_RESULT_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SYS_ENCRYPTION_PRETEST_RESULT_INFO"));
+ ShowWindow (GetDlgItem (hwndDlg, IDC_CHECKBOX_PRETEST), SW_SHOW);
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_CHECKBOX_PRETEST), GetString ("PRETEST_CHECKBOX"));
+
+ bCheckboxPretest = FALSE;
+
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("ENCRYPT"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDCANCEL), GetString ("DEFER"));
- EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
- EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDCANCEL), TRUE);
+ HWND hTooltip;
+ hTooltip = GetDlgItem (GetParent (hwndDlg), IDC_PREV);
+ if (hTooltip)
+ {
+ CreateToolTip (hwndDlg, hTooltip, GetString ("PRETEST_BACK_BUTTON"));
+ }
+ else
+ {
+ MessageBox (0, TEXT ("Cannot find dialog item for tooltip!"), 0, 0);
+ }
+
break;
case SYSENC_ENCRYPTION_PAGE:
if (CreateSysEncMutex ())
{
try
{
BootEncStatus = BootEncObj->GetStatus();
bSystemEncryptionInProgress = BootEncStatus.SetupInProgress;
}
catch (Exception &e)
{
e.Show (hwndDlg);
Error ("ERR_GETTING_SYSTEM_ENCRYPTION_STATUS", MainDlg);
EndMainDlg (MainDlg);
return 0;
}
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE),
GetString (SystemEncryptionStatus != SYSENC_STATUS_DECRYPTING ? "ENCRYPTION" : "DECRYPTION"));
-
- SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("SYSENC_ENCRYPTION_PAGE_INFO"));
+
+ SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP),
+ GetString (SystemEncryptionStatus != SYSENC_STATUS_DECRYPTING ? "SYSENC_ENCRYPTION_PAGE_INFO" : "SYSENC_DECRYPTION_PAGE_INFO"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDCANCEL), GetString ("DEFER"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_PREV), GetString ("PREV"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT),
GetString (SystemEncryptionStatus != SYSENC_STATUS_DECRYPTING ? "ENCRYPT" : "DECRYPT"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_PAUSE),
GetString (bSystemEncryptionInProgress ? "IDC_PAUSE" : "RESUME"));
EnableWindow (GetDlgItem (hwndDlg, IDC_PAUSE), BootEncStatus.DriveEncrypted);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), FALSE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), !BootEncStatus.SetupInProgress);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDCANCEL), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDHELP), TRUE);
- ToHyperlink (hwndDlg, IDC_MORE_INFO_SYS_ENCRYPTION);
-
if (SystemEncryptionStatus == SYSENC_STATUS_DECRYPTING)
{
nWipeMode = TC_WIPE_NONE;
EnableWindow (GetDlgItem (hwndDlg, IDC_WIPE_MODE), FALSE);
EnableWindow (GetDlgItem (hwndDlg, IDT_WIPE_MODE), FALSE);
PopulateWipeModeCombo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), TRUE, TRUE, FALSE);
SelectAlgo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), (int *) &nWipeMode);
}
else
{
EnableWindow (GetDlgItem (hwndDlg, IDC_WIPE_MODE), !bSystemEncryptionInProgress);
PopulateWipeModeCombo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), FALSE, TRUE, FALSE);
SelectAlgo (GetDlgItem (hwndDlg, IDC_WIPE_MODE), (int *) &nWipeMode);
}
+ if (nWipeMode == TC_WIPE_NONE)
+ {
+ ShowWindow (GetDlgItem(hwndDlg, IDC_WIPE_MODE), SW_HIDE);
+ ShowWindow (GetDlgItem(hwndDlg, IDT_FORMAT_OPTIONS), SW_HIDE);
+ ShowWindow (GetDlgItem(hwndDlg, IDT_WIPE_MODE), SW_HIDE);
+ }
+
PostMessage (hwndDlg, TC_APPMSG_PERFORM_POST_SYSENC_WMINIT_TASKS, 0, 0);
}
else
{
Error ("SYSTEM_ENCRYPTION_IN_PROGRESS_ELSEWHERE", MainDlg);
EndMainDlg (MainDlg);
return 0;
}
return 0;
case NONSYS_INPLACE_ENC_RESUME_PARTITION_SEL_PAGE:
{
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("FILE_TITLE"));
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP"));
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
foreach (const HostDevice &device, DeferredNonSysInPlaceEncDevices)
{
SendMessage (GetDlgItem (hwndDlg, IDC_LIST_BOX), LB_ADDSTRING, 0, (LPARAM) device.Path.c_str());
}
// Deselect all
SendMessage (GetDlgItem (hwndDlg, IDC_LIST_BOX), LB_SETCURSEL, (WPARAM) -1, 0);
}
break;
case NONSYS_INPLACE_ENC_TRANSFORM_PAGE:
if (bInPlaceEncNonSysResumed)
{
WipeAlgorithmId savedWipeAlgorithm = TC_WIPE_NONE;
@@ -5237,132 +5336,180 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
if (bHiddenOS && IsHiddenOSRunning())
{
// Decoy system partition wipe
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("DEVICE_WIPE_PAGE_INFO_HIDDEN_OS"));
}
else
{
// Regular device wipe (not decoy system partition wipe)
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), GetString ("DEVICE_WIPE_PAGE_INFO"));
}
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), GetString ("DEVICE_WIPE_PAGE_TITLE"));
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), GetString ("WIPE"));
SetWindowTextW (GetDlgItem (hCurPage, IDC_WIPE_MODE), (wstring (L" ") + GetWipeModeName (nWipeMode)).c_str());
EnableWindow (GetDlgItem (hwndDlg, IDC_ABORT_BUTTON), FALSE);
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_PREV), TRUE);
break;
}
return 0;
case WM_HELP:
OpenPageHelp (GetParent (hwndDlg), nCurPageNo);
return 1;
case TC_APPMSG_PERFORM_POST_SYSENC_WMINIT_TASKS:
AfterSysEncProgressWMInitTasks (hwndDlg);
return 1;
case WM_CTLCOLORSTATIC:
{
+ if ((HWND)lParam == GetDlgItem (hwndDlg, PASSWORD_METER) && iPasswordStrength == 1)
+ {
+ // we're about to draw the static
+ // set the text colour in (HDC)lParam
+ SetBkMode ((HDC)wParam, TRANSPARENT);
+ SetTextColor ((HDC)wParam, RGB(255, 0, 0)); // password weak red
+ return (BOOL)GetSysColorBrush(COLOR_MENU);
+ }
+
+ if ((HWND)lParam == GetDlgItem (hwndDlg, PASSWORD_METER) && iPasswordStrength == 2)
+ {
+ // we're about to draw the static
+ // set the text colour in (HDC)lParam
+ SetBkMode ((HDC)wParam, TRANSPARENT);
+ SetTextColor ((HDC)wParam, RGB (255, 165, 0)); // password medium orange
+ return (BOOL) GetSysColorBrush (COLOR_MENU);
+ }
+
+ if ((HWND)lParam == GetDlgItem (hwndDlg, PASSWORD_METER) && iPasswordStrength == 3)
+ {
+ SetBkMode ((HDC)wParam, TRANSPARENT);
+ SetTextColor ((HDC)wParam, RGB (218, 218, 0)); // password strong yellow
+ return (BOOL) GetSysColorBrush (COLOR_MENU);
+ }
+
+ if ((HWND)lParam == GetDlgItem (hwndDlg, PASSWORD_METER) && iPasswordStrength == 4)
+ {
+ SetBkMode((HDC)wParam, TRANSPARENT);
+ SetTextColor((HDC)wParam, RGB(50, 205, 50)); // password very strong green
+ return (BOOL) GetSysColorBrush (COLOR_MENU);
+ }
+
if (PimValueChangedWarning && ((HWND)lParam == GetDlgItem(hwndDlg, IDC_PIM_HELP)) )
{
// we're about to draw the static
// set the text colour in (HDC)lParam
SetBkMode((HDC)wParam,TRANSPARENT);
SetTextColor((HDC)wParam, RGB(255,0,0));
// NOTE: per documentation as pointed out by selbie, GetSolidBrush would leak a GDI handle.
return (BOOL)GetSysColorBrush(COLOR_MENU);
}
}
return 0;
case WM_COMMAND:
if (nCurPageNo == INTRO_PAGE)
{
switch (lw)
{
case IDC_FILE_CONTAINER:
UpdateWizardModeControls (hwndDlg, WIZARD_MODE_FILE_CONTAINER);
return 1;
case IDC_NONSYS_DEVICE:
UpdateWizardModeControls (hwndDlg, WIZARD_MODE_NONSYS_DEVICE);
return 1;
case IDC_SYS_DEVICE:
UpdateWizardModeControls (hwndDlg, WIZARD_MODE_SYS_DEVICE);
return 1;
case IDC_MORE_INFO_ON_CONTAINERS:
Applink ("introcontainer");
return 1;
case IDC_MORE_INFO_ON_SYS_ENCRYPTION:
Applink ("introsysenc");
return 1;
}
}
if (nCurPageNo == SYSENC_TYPE_PAGE)
{
switch (lw)
{
case IDC_SYSENC_HIDDEN:
bHiddenOS = TRUE;
bHiddenVol = TRUE;
bHiddenVolHost = TRUE;
return 1;
case IDC_SYSENC_NORMAL:
bHiddenOS = FALSE;
bHiddenVol = FALSE;
bHiddenVolHost = FALSE;
return 1;
case IDC_HIDDEN_SYSENC_INFO_LINK:
Applink ("hiddensysenc");
return 1;
}
}
+ if (lw == IDC_ADVANCE_INTRO && nCurPageNo == SYSENC_TYPE_PAGE)
+ {
+ DialogBoxParamW(hInst,
+ MAKEINTRESOURCEW(IDD_ADVANCE_MBR), hwndDlg,
+ (DLGPROC)AdvanceDlgProcIntro, NULL);
+ return 1;
+ }
+
+ if (lw == IDC_ADVANCE && nCurPageNo == PASSWORD_PAGE)
+ {
+ DialogBoxParamW(hInst,
+ MAKEINTRESOURCEW(IDD_ADVANCE), hwndDlg,
+ (DLGPROC)AdvanceDlgProc, NULL);
+ return 1;
+ }
+
if (nCurPageNo == SYSENC_HIDDEN_OS_REQ_CHECK_PAGE && lw == IDC_HIDDEN_SYSENC_INFO_LINK)
{
Applink ("hiddensysenc");
return 1;
}
if (nCurPageNo == SYSENC_SPAN_PAGE)
{
switch (lw)
{
case IDC_WHOLE_SYS_DRIVE:
bWholeSysDrive = TRUE;
return 1;
case IDC_SYS_PARTITION:
bWholeSysDrive = FALSE;
return 1;
}
}
if (nCurPageNo == SYSENC_MULTI_BOOT_MODE_PAGE)
{
switch (lw)
{
case IDC_SINGLE_BOOT:
nMultiBoot = 1;
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
return 1;
case IDC_MULTI_BOOT:
nMultiBoot = 2;
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
return 1;
}
}
@@ -5647,112 +5794,180 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT),
bValidEntry);
bDeviceTransformModeChoiceMade = FALSE;
bInPlaceEncNonSys = FALSE;
return 1;
}
if (hw == CBN_SELCHANGE && nCurPageNo == VOLUME_LOCATION_PAGE)
{
LPARAM nIndex;
nIndex = MoveEditToCombo ((HWND) lParam, bHistory);
nIndex = UpdateComboOrder (GetDlgItem (hwndDlg, IDC_COMBO_BOX));
if (nIndex != CB_ERR)
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
else
EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
bDeviceTransformModeChoiceMade = FALSE;
bInPlaceEncNonSys = FALSE;
return 1;
}
if (hw == EN_CHANGE && nCurPageNo == SIZE_PAGE)
{
VerifySizeAndUpdate (hwndDlg, FALSE);
return 1;
}
if (hw == EN_CHANGE && nCurPageNo == PASSWORD_PAGE)
{
- VerifyPasswordAndUpdate (hwndDlg, GetDlgItem (GetParent (hwndDlg), IDC_NEXT),
- GetDlgItem (hwndDlg, IDC_PASSWORD),
- GetDlgItem (hwndDlg, IDC_VERIFY),
- NULL,
- NULL,
- KeyFilesEnable && FirstKeyFile!=NULL && !SysEncInEffect());
+ // If 'Next' button was clicked (and keyboard layout is not US), don't verify
+ if (!bNextButtonClicked)
+ {
+ VerifyPasswordAndUpdate (hwndDlg, GetDlgItem (GetParent (hwndDlg), IDC_NEXT),
+ GetDlgItem(hCurPage, IDC_PASSWORD),
+ GetDlgItem(hCurPage, IDC_VERIFY),
+ NULL,
+ NULL,
+ KeyFilesEnable && FirstKeyFile != NULL && !SysEncInEffect());
+
+ bNextButtonClicked = FALSE;
+ }
+
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
+
+ SendMessage (GetDlgItem (hwndDlg, PASSWORD_METER), WM_SETFONT, (WPARAM)hUserBoldFont, (LPARAM)TRUE);
+
+ memset (&tempPassword[0], 0, sizeof (tempPassword));
+
+ if (GetPassword (hCurPage, IDC_PASSWORD, tempPassword, iMaxPasswordLength + 1, FALSE, TRUE))
+ iPasswordStrength = PrintStrongness (tempPassword, strlen (tempPassword));
+ else
+ Error ("ERROR_GETTING_PWD", hwndDlg);
+
+ burn (tempPassword, sizeof (tempPassword));
+ if (iPasswordStrength == very_strong)
+ {
+ SetWindowTextW (GetDlgItem (hwndDlg, PASSWORD_METER), GetString ("VERY_STRONG_PASSWORD"));
+ EnableWindow (GetDlgItem (hwndDlg, IDC_VERIFY), TRUE);
+ }
+ else if (iPasswordStrength == strong)
+ {
+ SetWindowTextW (GetDlgItem (hwndDlg, PASSWORD_METER), GetString ("STRONG_PASSWORD"));
+ EnableWindow (GetDlgItem (hwndDlg, IDC_VERIFY), TRUE);
+ }
+ else if (iPasswordStrength == medium)
+ {
+ EnableWindow (GetDlgItem (hwndDlg, IDC_VERIFY), TRUE);
+ SetWindowTextW (GetDlgItem (hwndDlg, PASSWORD_METER), GetString ("MEDIUM_PASSWORD"));
+ }
+ else if (iPasswordStrength == weak)
+ {
+ EnableWindow (GetDlgItem (hwndDlg, IDC_VERIFY), FALSE);
+ SetWindowTextW (GetDlgItem (hwndDlg, PASSWORD_METER), GetString ("WEAK_PASSWORD"));
+ }
+ else
+ {
+ SetWindowTextW (GetDlgItem (hwndDlg, PASSWORD_METER), GetString ("VERY_WEAK_PASSWORD"));
+ }
return 1;
}
if (hw == EN_CHANGE && nCurPageNo == PIM_PAGE)
{
if (lw == IDC_PIM)
{
if(GetPim (hwndDlg, IDC_PIM, 0) != 0)
{
PimValueChangedWarning = TRUE;
SetDlgItemTextW (hwndDlg, IDC_PIM_HELP, GetString (SysEncInEffect ()? "PIM_SYSENC_CHANGE_WARNING" : "PIM_CHANGE_WARNING"));
}
else
{
PimValueChangedWarning = FALSE;
SetDlgItemTextW (hwndDlg, IDC_PIM_HELP, (wchar_t *) GetDictionaryValueByInt (IDC_PIM_HELP));
}
}
return 1;
}
if (lw == IDC_SHOW_PASSWORD && nCurPageNo == PASSWORD_PAGE)
{
HandleShowPasswordFieldAction (hwndDlg, IDC_SHOW_PASSWORD, IDC_PASSWORD, IDC_VERIFY);
return 1;
}
if (lw == IDC_SHOW_PIM && nCurPageNo == PIM_PAGE)
{
HandleShowPasswordFieldAction (hwndDlg, IDC_SHOW_PIM, IDC_PIM, 0);
return 1;
}
+ if (lw == IDC_CHECKLIST_A)
+ {
+ bChecklistA = GetCheckBox (hwndDlg, IDC_CHECKLIST_A);
+ bChecklistB = GetCheckBox (hwndDlg, IDC_CHECKLIST_B);
+ bChecklistC = GetCheckBox (hwndDlg, IDC_CHECKLIST_C);
+ }
+
+ if (lw == IDC_CHECKLIST_B)
+ {
+ bChecklistA = GetCheckBox (hwndDlg, IDC_CHECKLIST_A);
+ bChecklistB = GetCheckBox (hwndDlg, IDC_CHECKLIST_B);
+ bChecklistC = GetCheckBox (hwndDlg, IDC_CHECKLIST_C);
+ }
+
+ if (lw == IDC_CHECKLIST_C)
+ {
+ bChecklistA = GetCheckBox (hwndDlg, IDC_CHECKLIST_A);
+ bChecklistB = GetCheckBox (hwndDlg, IDC_CHECKLIST_B);
+ bChecklistC = GetCheckBox (hwndDlg, IDC_CHECKLIST_C);
+ }
+
+ if (lw == IDC_CHECKBOX_PRETEST)
+ {
+ bCheckboxPretest = GetCheckBox (hwndDlg, IDC_CHECKBOX_PRETEST);
+ }
+
if (lw == IDC_PIM_ENABLE)
{
PimEnable = GetCheckBox (hwndDlg, IDC_PIM_ENABLE);
if (!PimEnable)
volumePim = 0;
if (nCurPageNo == HIDDEN_VOL_HOST_PASSWORD_PAGE
|| nCurPageNo == NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE
)
{
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM_ENABLE), PimEnable? SW_HIDE : SW_SHOW);
ShowWindow (GetDlgItem( hwndDlg, IDT_PIM), PimEnable? SW_SHOW : SW_HIDE);
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM), PimEnable? SW_SHOW : SW_HIDE);
ShowWindow (GetDlgItem( hwndDlg, IDC_PIM_HELP), PimEnable? SW_SHOW : SW_HIDE);
if (PimEnable)
{
SetFocus (GetDlgItem (hwndDlg, IDC_PIM));
}
}
return 1;
}
if (nCurPageNo == PASSWORD_PAGE
|| nCurPageNo == HIDDEN_VOL_HOST_PASSWORD_PAGE
|| nCurPageNo == NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE)
{
if (lw == IDC_KEY_FILES)
{
if (SysEncInEffect())
{
Warning ("KEYFILES_NOT_SUPPORTED_FOR_SYS_ENCRYPTION", MainDlg);
return 1;
}
KeyFilesDlgParam param;
param.EnableKeyFiles = KeyFilesEnable;
@@ -6018,78 +6233,111 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
return 1;
}
if (lw == IDC_DISPLAY_KEYS && nCurPageNo == SYSENC_KEYS_GEN_PAGE)
{
showKeys = IsButtonChecked (GetDlgItem (hCurPage, IDC_DISPLAY_KEYS));
DisplayPortionsOfKeys (GetDlgItem (hwndDlg, IDC_HEADER_KEY), GetDlgItem (hwndDlg, IDC_DISK_KEY), HeaderKeyGUIView, MasterKeyGUIView, !showKeys);
return 1;
}
if (nCurPageNo == SYSENC_RESCUE_DISK_CREATION_PAGE)
{
if (lw == IDC_BROWSE)
{
wchar_t tmpszRescueDiskISO [TC_MAX_PATH+1];
if (!BrowseFiles (hwndDlg, "OPEN_TITLE", tmpszRescueDiskISO, FALSE, TRUE, NULL))
return 1;
StringCbCopyW (szRescueDiskISO, sizeof(szRescueDiskISO), tmpszRescueDiskISO);
SetDlgItemText (hwndDlg, IDC_RESCUE_DISK_ISO_PATH, szRescueDiskISO);
EnableWindow (GetDlgItem (MainDlg, IDC_NEXT), (GetWindowTextLength (GetDlgItem (hwndDlg, IDC_RESCUE_DISK_ISO_PATH)) > 1));
return 1;
}
if ( hw == EN_CHANGE )
{
GetDlgItemText (hwndDlg, IDC_RESCUE_DISK_ISO_PATH, szRescueDiskISO, sizeof(szRescueDiskISO));
EnableWindow (GetDlgItem (MainDlg, IDC_NEXT), (GetWindowTextLength (GetDlgItem (hwndDlg, IDC_RESCUE_DISK_ISO_PATH)) > 1));
return 1;
}
}
- if (nCurPageNo == SYSENC_RESCUE_DISK_BURN_PAGE && lw == IDC_DOWNLOAD_CD_BURN_SOFTWARE)
+ /* The password and rescue checkbox have to be clicked in order to enable the next button */
+ if ((nCurPageNo == SYSENC_WIPE_MODE_PAGE || nCurPageNo == NONSYS_INPLACE_ENC_WIPE_MODE_PAGE) &&
+ (lw == IDC_CHECKLIST_A || lw == IDC_CHECKLIST_B || lw == IDC_CHECKLIST_C))
{
- if (IsWindowsIsoBurnerAvailable())
- LaunchWindowsIsoBurner (hwndDlg, szRescueDiskISO);
- else
- Applink ("isoburning");
+ if (SysEncInEffect ())
+ {
+ if (bChecklistA && bChecklistB && bChecklistC)
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
+ else
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
+ }
+ }
- return 1;
+ if (lw == IDC_BROWSE && (nCurPageNo == SYSENC_WIPE_MODE_PAGE || nCurPageNo == NONSYS_INPLACE_ENC_WIPE_MODE_PAGE))
+ {
+ wchar_t tmpszRescueDiskISO [TC_MAX_PATH+1];
+
+ StringCbCopyW (tmpszRescueDiskISO, sizeof(tmpszRescueDiskISO), szRescueDiskISO);
+
+ //detects the last '\' in order to remove the name of the zip file and save file name
+ for (int i = wcslen(tmpszRescueDiskISO); i > 1; i--)
+ {
+ if (tmpszRescueDiskISO[i] == '\\')
+ {
+ for (int j = i + 1; i < wcslen(tmpszRescueDiskISO); i++)
+ tmpszRescueDiskISO[j] = '\0';
+ break;
+ }
+ }
+
+ if(!BrowseFile (hwndDlg, "RESCUE_DISK_PATH", tmpszRescueDiskISO))
+ return 1;
+
+ return 0;
+ }
+ if (nCurPageNo == SYSENC_PRETEST_RESULT_PAGE && lw == IDC_CHECKBOX_PRETEST)
+ {
+ if (bCheckboxPretest)
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), TRUE);
+ else
+ EnableWindow (GetDlgItem (GetParent (hwndDlg), IDC_NEXT), FALSE);
}
if ((nCurPageNo == SYSENC_WIPE_MODE_PAGE
|| nCurPageNo == NONSYS_INPLACE_ENC_WIPE_MODE_PAGE
|| nCurPageNo == DEVICE_WIPE_MODE_PAGE)
&& hw == CBN_SELCHANGE)
{
nWipeMode = (WipeAlgorithmId) SendMessage (GetDlgItem (hCurPage, IDC_WIPE_MODE),
CB_GETITEMDATA,
SendMessage (GetDlgItem (hCurPage, IDC_WIPE_MODE), CB_GETCURSEL, 0, 0),
0);
return 1;
}
if (nCurPageNo == DEVICE_WIPE_PAGE)
{
switch (lw)
{
case IDC_ABORT_BUTTON:
if (AskWarnNoYes ("CONFIRM_WIPE_ABORT", MainDlg) == IDYES)
WipeAbort();
return 1;
}
}
if (lw == IDC_NO_HISTORY)
{
if (!(bHistory = !IsButtonChecked (GetDlgItem (hCurPage, IDC_NO_HISTORY))))
ClearHistory (GetDlgItem (hCurPage, IDC_COMBO_BOX));
return 1;
}
@@ -6339,75 +6587,73 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
{
// The host file system is FAT32
if (nVolumeSize >= 4 * BYTES_PER_GB)
{
AbortProcess ("VOLUME_TOO_LARGE_FOR_FAT32");
}
}
/* Verify that the volume would not be too large for the operating system */
if (!IsOSAtLeast (WIN_VISTA)
&& nVolumeSize > 2 * BYTES_PER_TB)
{
AbortProcess ("VOLUME_TOO_LARGE_FOR_WINXP");
}
if (volumePassword.Length > 0)
{
// Check password length (check also done for outer volume which is not the case in TrueCrypt).
if (!CheckPasswordLength (NULL, volumePassword.Length, volumePim, FALSE, 0, Silent, Silent))
{
exit (1);
}
}
if (!KeyFilesApply (hwndDlg, &volumePassword, FirstCmdKeyFile, NULL))
{
exit (1);
}
volTransformThreadFunction (hwndDlg);
exit (bOperationSuccess? 0 : 1);
}
SHGetFolderPath (NULL, CSIDL_MYDOCUMENTS, NULL, 0, szRescueDiskISO);
- if (bSystemIsGPT)
- StringCbCatW (szRescueDiskISO, sizeof(szRescueDiskISO), L"\\VeraCrypt Rescue Disk.zip");
- else
- StringCbCatW (szRescueDiskISO, sizeof(szRescueDiskISO), L"\\VeraCrypt Rescue Disk.iso");
+ StringCbCatW (szRescueDiskISO, sizeof(szRescueDiskISO), L"\\VeraCrypt Rescue Disk.zip");
+
if (IsOSAtLeast (WIN_VISTA))
{
// Availability of in-place encryption (which is pre-selected by default whenever
// possible) makes partition-hosted volume creation safer.
bWarnDeviceFormatAdvanced = FALSE;
}
#ifdef _DEBUG
// For faster testing
StringCchCopyA (szVerify, ARRAYSIZE(szVerify), "q");
StringCchCopyA (szRawPassword, ARRAYSIZE(szRawPassword), "q");
#endif
PasswordEditDropTarget* pTarget = new PasswordEditDropTarget ();
if (pTarget->Register (hwndDlg))
{
SetWindowLongPtr (hwndDlg, DWLP_USER, (LONG_PTR) pTarget);
}
else
delete pTarget;
PostMessage (hwndDlg, TC_APPMSG_PERFORM_POST_WMINIT_TASKS, 0, 0);
}
return 0;
case WM_SYSCOMMAND:
if (lw == IDC_ABOUT)
{
DialogBoxW (hInst, MAKEINTRESOURCEW (IDD_ABOUT_DLG), hwndDlg, (DLGPROC) AboutDlgProc);
return 1;
}
return 0;
case WM_TIMER:
@@ -6627,105 +6873,103 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
case TIMER_ID_NONSYS_INPLACE_ENC_PROGRESS:
if (bInPlaceEncNonSys)
{
// Non-system in-place encryption
if (!bVolTransformThreadRunning && !bVolTransformThreadToRun)
{
KillTimer (hwndDlg, TIMER_ID_NONSYS_INPLACE_ENC_PROGRESS);
UpdateLastDialogId ();
}
UpdateNonSysInPlaceEncControls ();
}
return 1;
case TIMER_ID_KEYB_LAYOUT_GUARD:
if (SysEncInEffect ())
{
DWORD keybLayout = (DWORD) GetKeyboardLayout (NULL);
/* Watch the keyboard layout */
if (keybLayout != 0x00000409 && keybLayout != 0x04090409)
{
// Keyboard layout is not standard US
WipePasswordsAndKeyfiles (true);
SetPassword (hCurPage, IDC_PASSWORD, szRawPassword);
SetPassword (hCurPage, IDC_VERIFY, szVerify);
keybLayout = (DWORD) LoadKeyboardLayout (L"00000409", KLF_ACTIVATE);
+ // East Asian languages are not translated to US keyboard layout so we need to change keyboard layout
if (keybLayout != 0x00000409 && keybLayout != 0x04090409)
{
KillTimer (hwndDlg, TIMER_ID_KEYB_LAYOUT_GUARD);
Error ("CANT_CHANGE_KEYB_LAYOUT_FOR_SYS_ENCRYPTION", MainDlg);
EndMainDlg (MainDlg);
return 1;
}
-
+
bKeyboardLayoutChanged = TRUE;
-
wchar_t szTmp [4096];
StringCbCopyW (szTmp, sizeof(szTmp), GetString ("KEYB_LAYOUT_CHANGE_PREVENTED"));
StringCbCatW (szTmp, sizeof(szTmp), L"\n\n");
StringCbCatW (szTmp, sizeof(szTmp), GetString ("KEYB_LAYOUT_SYS_ENC_EXPLANATION"));
MessageBoxW (MainDlg, szTmp, lpszTitle, MB_ICONWARNING | MB_SETFOREGROUND | MB_TOPMOST);
- }
-
- /* Watch the right Alt key (which is used to enter various characters on non-US keyboards) */
- if (bKeyboardLayoutChanged && !bKeybLayoutAltKeyWarningShown)
- {
- if (GetAsyncKeyState (VK_RMENU) < 0)
+ if (bKeyboardLayoutChanged && !bKeybLayoutAltKeyWarningShown)
{
- bKeybLayoutAltKeyWarningShown = TRUE;
+ if (GetAsyncKeyState (VK_RMENU) < 0)
+ {
+ bKeybLayoutAltKeyWarningShown = TRUE;
- wchar_t szTmp [4096];
- StringCbCopyW (szTmp, sizeof(szTmp), GetString ("ALT_KEY_CHARS_NOT_FOR_SYS_ENCRYPTION"));
- StringCbCatW (szTmp, sizeof(szTmp), L"\n\n");
- StringCbCatW (szTmp, sizeof(szTmp), GetString ("KEYB_LAYOUT_SYS_ENC_EXPLANATION"));
- MessageBoxW (MainDlg, szTmp, lpszTitle, MB_ICONINFORMATION | MB_SETFOREGROUND | MB_TOPMOST);
+
+ wchar_t szTmp [4096];
+ StringCbCopyW (szTmp, sizeof(szTmp), GetString ("ALT_KEY_CHARS_NOT_FOR_SYS_ENCRYPTION"));
+ StringCbCatW (szTmp, sizeof(szTmp), L"\n\n");
+ StringCbCatW (szTmp, sizeof(szTmp), GetString ("KEYB_LAYOUT_SYS_ENC_EXPLANATION"));
+ MessageBoxW (MainDlg, szTmp, lpszTitle, MB_ICONINFORMATION | MB_SETFOREGROUND | MB_TOPMOST);
+ }
}
}
}
return 1;
-
case TIMER_ID_SYSENC_DRIVE_ANALYSIS_PROGRESS:
if (bSysEncDriveAnalysisInProgress)
{
UpdateProgressBarProc (GetTickCount() - SysEncDriveAnalysisStart);
if (GetTickCount() - SysEncDriveAnalysisStart > SYSENC_DRIVE_ANALYSIS_ETA)
{
// It's taking longer than expected -- reinit the progress bar
SysEncDriveAnalysisStart = GetTickCount ();
InitProgressBar (SYSENC_DRIVE_ANALYSIS_ETA, 0, FALSE, FALSE, FALSE, TRUE);
}
ArrowWaitCursor ();
}
else
{
KillTimer (hwndDlg, TIMER_ID_SYSENC_DRIVE_ANALYSIS_PROGRESS);
UpdateProgressBarProc (SYSENC_DRIVE_ANALYSIS_ETA);
Sleep (1500); // User-friendly GUI
if (bSysEncDriveAnalysisTimeOutOccurred)
Warning ("SYS_DRIVE_SIZE_PROBE_TIMEOUT", MainDlg);
LoadPage (hwndDlg, SYSENC_DRIVE_ANALYSIS_PAGE + 1);
}
return 1;
case TIMER_ID_WIPE_PROGRESS:
// Manage device wipe and update related GUI
if (bHiddenOS && IsHiddenOSRunning())
{
// Decoy system partition wipe
@@ -6982,140 +7226,153 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
}
catch (Exception &e)
{
e.Show (hwndDlg);
}
return 1; // Disallow close
}
else
return 1; // Disallow close
}
else if (bConfirmQuitSysEncPretest)
{
if (AskWarnNoYes (bHiddenOS ? "CONFIRM_CANCEL_HIDDEN_OS_CREATION" : "CONFIRM_CANCEL_SYS_ENC_PRETEST", MainDlg) == IDNO)
return 1; // Disallow close
}
else if (bConfirmQuit)
{
if (AskWarnNoYes ("CONFIRM_EXIT_UNIVERSAL", MainDlg) == IDNO)
return 1; // Disallow close
}
if (hiddenVolHostDriveNo > -1)
{
CloseVolumeExplorerWindows (hwndDlg, hiddenVolHostDriveNo);
UnmountVolume (hwndDlg, hiddenVolHostDriveNo, TRUE);
}
EndMainDlg (hwndDlg);
return 1;
case WM_COMMAND:
if (lw == IDHELP)
{
- OpenPageHelp (hwndDlg, nCurPageNo);
+ if (nCurPageNo == SYSENC_RESCUE_DISK_CREATION_PAGE ||
+ nCurPageNo == SYSENC_RESCUE_DISK_BURN_PAGE ||
+ nCurPageNo == SYSENC_RESCUE_DISK_VERIFIED_PAGE)
+ {
+ Applink("rescue");
+ }
+ else if (nCurPageNo == PASSWORD_PAGE)
+ {
+ Applink("passwords");
+ }
+ else
+ {
+ OpenPageHelp(hwndDlg, nCurPageNo);
+ }
return 1;
}
else if (lw == IDCANCEL)
{
PostMessage (hwndDlg, TC_APPMSG_FORMAT_USER_QUIT, 0, 0);
return 1;
}
else if (lw == IDC_NEXT)
{
if (nCurPageNo == INTRO_PAGE)
{
switch (GetSelectedWizardMode (hCurPage))
{
case WIZARD_MODE_FILE_CONTAINER:
if (CurrentOSMajor >= 6 && IsUacSupported() && IsAdmin() && !IsBuiltInAdmin() && !IsNonInstallMode())
{
static bool warningConfirmed = false;
if (!warningConfirmed)
{
if (AskWarnYesNo ("CONTAINER_ADMIN_WARNING", MainDlg) == IDYES)
exit (0);
warningConfirmed = true;
}
}
WaitCursor ();
CloseSysEncMutex ();
ChangeWizardMode (WIZARD_MODE_FILE_CONTAINER);
bHiddenOS = FALSE;
bInPlaceEncNonSys = FALSE;
nNewPageNo = VOLUME_TYPE_PAGE - 1; // Skip irrelevant pages
break;
case WIZARD_MODE_NONSYS_DEVICE:
WaitCursor ();
CloseSysEncMutex ();
if (!ChangeWizardMode (WIZARD_MODE_NONSYS_DEVICE))
{
NormalCursor ();
return 1;
}
bHiddenOS = FALSE;
nNewPageNo = VOLUME_TYPE_PAGE - 1; // Skip irrelevant pages
break;
case WIZARD_MODE_SYS_DEVICE:
WaitCursor ();
bHiddenVol = FALSE;
bInPlaceEncNonSys = FALSE;
SwitchWizardToSysEncMode ();
return 1;
}
}
else if (nCurPageNo == SYSENC_TYPE_PAGE)
{
if (bHiddenOS)
{
bWholeSysDrive = FALSE;
bHiddenVolDirect = FALSE;
}
if (!bHiddenOS)
- nNewPageNo = SYSENC_SPAN_PAGE - 1; // Skip irrelevant pages
+ nNewPageNo = PASSWORD_PAGE - 1; // Skip irrelevant pages
}
else if (nCurPageNo == SYSENC_HIDDEN_OS_REQ_CHECK_PAGE)
{
WaitCursor ();
try
{
BootEncObj->CheckRequirementsHiddenOS ();
if (CheckGapBetweenSysAndHiddenOS ())
Warning ("GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION", MainDlg);
}
catch (Exception &e)
{
e.Show (hwndDlg);
NormalCursor ();
return 1;
}
if (AskWarnYesNo ("DECOY_OS_REINSTALL_WARNING", MainDlg) == IDNO)
{
NormalCursor ();
return 1;
}
WarningDirect ((wstring (GetString ("HIDDEN_OS_WRITE_PROTECTION_BRIEF_INFO"))
+ L"\n\n"
+ GetString ("HIDDEN_OS_WRITE_PROTECTION_EXPLANATION")).c_str(), MainDlg);
if (!IsAdmin() && IsUacSupported())
{
// If UAC elevation is needed, we need to elevate the complete wizard process here, because
// we will need to switch to the non-sys-device mode, which requires the whole wizard process
// to have admin rights.
CloseSysEncMutex ();
@@ -7595,221 +7852,277 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
// The host file system is FAT32
if (nUIVolumeSize * nMultiplier >= 4 * BYTES_PER_GB)
{
Error ("VOLUME_TOO_LARGE_FOR_FAT32", hwndDlg);
return 1;
}
}
/* Verify that the volume would not be too large for the operating system */
if (!IsOSAtLeast (WIN_VISTA)
&& nUIVolumeSize * nMultiplier > 2 * BYTES_PER_TB)
{
Warning ("VOLUME_TOO_LARGE_FOR_WINXP", hwndDlg);
}
}
if (bHiddenVol && !bHiddenVolHost) // If it's a hidden volume
{
/* Ask for confirmation if the hidden volume is too large for the user to be
able to write much more data to the outer volume. */
if (((double) nUIVolumeSize / (nMaximumHiddenVolSize / nMultiplier)) > 0.85) // 85%
{
if (AskWarnNoYes ("FREE_SPACE_FOR_WRITING_TO_OUTER_VOLUME", hwndDlg) == IDNO)
return 1;
}
}
if (!(bHiddenVolDirect && bHiddenVolHost))
nNewPageNo = PASSWORD_PAGE - 1;
}
else if (nCurPageNo == PASSWORD_PAGE)
{
+ if (SysEncInEffect ())
+ {
+ wchar_t tmpPwd[MAX_PASSWORD + 1];
+ GetWindowText (GetDlgItem (hCurPage, IDC_PASSWORD), tmpPwd, iMaxPasswordLength + 1);
+ }
VerifyPasswordAndUpdate (hwndDlg, GetDlgItem (MainDlg, IDC_NEXT),
GetDlgItem (hCurPage, IDC_PASSWORD),
GetDlgItem (hCurPage, IDC_VERIFY),
volumePassword.Text,
szVerify,
KeyFilesEnable && FirstKeyFile!=NULL && !SysEncInEffect());
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
if (volumePassword.Length > 0)
{
// Password character encoding
if (SysEncInEffect () && !CheckPasswordCharEncoding (GetDlgItem (hCurPage, IDC_PASSWORD), NULL))
{
Error ("UNSUPPORTED_CHARS_IN_PWD", hwndDlg);
return 1;
}
- // Check password length (check also done for outer volume which is not the case in TrueCrypt).
+ // Check password length (check also done for outer volume which is not the case in TrueCrypt).
else if (!CheckPasswordLength (hwndDlg, volumePassword.Length, 0, SysEncInEffect(), SysEncInEffect()? hash_algo : 0, FALSE, FALSE))
{
return 1;
}
}
// Store the password in case we need to restore it after keyfile is applied to it
if (!GetPassword (hCurPage, IDC_PASSWORD, szRawPassword, iMaxPasswordLength + 1, FALSE, TRUE))
return 1;
if (!SysEncInEffect ())
{
if (KeyFilesEnable)
{
WaitCursor ();
if (!KeyFilesApply (hwndDlg, &volumePassword, FirstKeyFile, NULL))
{
NormalCursor ();
return 1;
}
NormalCursor ();
}
}
else
{
KillTimer (hwndDlg, TIMER_ID_KEYB_LAYOUT_GUARD);
if (bKeyboardLayoutChanged)
{
// Restore the original keyboard layout
if (LoadKeyboardLayout (OrigKeyboardLayout, KLF_ACTIVATE | KLF_SUBSTITUTE_OK) == NULL)
Warning ("CANNOT_RESTORE_KEYBOARD_LAYOUT", hwndDlg);
else
bKeyboardLayoutChanged = FALSE;
}
-
}
if (!PimEnable)
{
// PIM not activated. Skip PIM page
nNewPageNo = PIM_PAGE;
volumePim = 0;
if (!CreatingHiddenSysVol() && bHiddenVol && !bHiddenVolHost)
{
if ( (volumePim == outerVolumePim)
&& (volumePassword.Length == outerVolumePassword.Length)
&& (0 == memcmp (volumePassword.Text, outerVolumePassword.Text, volumePassword.Length))
)
{
Warning ("HIDDEN_CREDS_SAME_AS_OUTER", hwndDlg);
return 1;
}
}
- if (SysEncInEffect ())
- {
- nNewPageNo = SYSENC_COLLECTING_RANDOM_DATA_PAGE - 1; // Skip irrelevant pages
- }
-
if (bInPlaceEncNonSys)
{
nNewPageNo = NONSYS_INPLACE_ENC_RAND_DATA_PAGE - 1; // Skip irrelevant pages
}
else if (WizardMode != WIZARD_MODE_SYS_DEVICE
&& !FileSize4GBLimitQuestionNeeded ()
|| CreatingHiddenSysVol()) // If we're creating a hidden volume for a hidden OS, we don't need to format it with any filesystem (the entire OS will be copied to the hidden volume sector by sector).
{
nNewPageNo = FORMAT_PAGE - 1; // Skip irrelevant pages
}
}
+
+
+ if (SysEncInEffect ())
+ {
+ if (PimEnable)
+ nNewPageNo = PIM_PAGE - 1;
+ else
+ {
+ nNewPageNo = SYSENC_RESCUE_DISK_CREATION_PAGE - 1; // Skip irrelevant pages
+
+ wchar_t tmp[RANDPOOL_DISPLAY_SIZE + 1];
+ if (!bInPlaceEncNonSys)
+ {
+ /* Generate master key and other related data (except the rescue disk) for system encryption. */
+ try
+ {
+ WaitCursor();
+ BootEncObj->PrepareInstallation(!bWholeSysDrive, volumePassword, nVolumeEA, FIRST_MODE_OF_OPERATION_ID, hash_algo, volumePim, L"");
+ }
+ catch (Exception &e)
+ {
+ e.Show(hwndDlg);
+ NormalCursor();
+ return 1;
+ }
+ }
+ KillTimer(hwndDlg, TIMER_ID_RANDVIEW);
+ // Attempt to wipe the GUI field showing portions of randpool
+ wmemset(tmp, L'X', ARRAYSIZE(tmp));
+ tmp[ARRAYSIZE(tmp) - 1] = 0;
+ SetWindowText(hRandPoolSys, tmp);
+ NormalCursor();
+ }
+
+ }
}
else if (nCurPageNo == PIM_PAGE)
{
volumePim = GetPim (hCurPage, IDC_PIM, 0);
if (!SysEncInEffect() && (volumePim > MAX_PIM_VALUE))
{
SetFocus (GetDlgItem(hCurPage, IDC_PIM));
Error ("PIM_TOO_BIG", hwndDlg);
return 1;
}
if (!CreatingHiddenSysVol() && bHiddenVol && !bHiddenVolHost)
{
if ( (volumePim == outerVolumePim)
&& (volumePassword.Length == outerVolumePassword.Length)
&& (0 == memcmp (volumePassword.Text, outerVolumePassword.Text, volumePassword.Length))
)
{
Warning ("HIDDEN_CREDS_SAME_AS_OUTER", hwndDlg);
return 1;
}
}
if (volumePassword.Length > 0)
{
// Password character encoding
if (SysEncInEffect() && (volumePim > MAX_BOOT_PIM_VALUE))
{
SetFocus (GetDlgItem(hCurPage, IDC_PIM));
Error ("PIM_SYSENC_TOO_BIG", hwndDlg);
return 1;
}
// Check password length (check also done for outer volume which is not the case in TrueCrypt).
- else if (!CheckPasswordLength (hwndDlg, volumePassword.Length, volumePim, SysEncInEffect(), SysEncInEffect()? hash_algo : 0, TRUE, FALSE))
+ else if (!CheckPasswordLength (hwndDlg, volumePassword.Length, volumePim, SysEncInEffect(), SysEncInEffect()? hash_algo : 0, FALSE, FALSE))
{
return 1;
}
}
- if (SysEncInEffect ())
- {
-
- nNewPageNo = SYSENC_COLLECTING_RANDOM_DATA_PAGE - 1; // Skip irrelevant pages
- }
-
if (bInPlaceEncNonSys)
{
nNewPageNo = NONSYS_INPLACE_ENC_RAND_DATA_PAGE - 1; // Skip irrelevant pages
}
else if (WizardMode != WIZARD_MODE_SYS_DEVICE
&& !FileSize4GBLimitQuestionNeeded ()
|| CreatingHiddenSysVol()) // If we're creating a hidden volume for a hidden OS, we don't need to format it with any filesystem (the entire OS will be copied to the hidden volume sector by sector).
{
nNewPageNo = FORMAT_PAGE - 1; // Skip irrelevant pages
}
+
+ if (SysEncInEffect ())
+ {
+ nNewPageNo = SYSENC_RESCUE_DISK_CREATION_PAGE - 1; // Skip irrelevant pages
+
+ wchar_t tmp[RANDPOOL_DISPLAY_SIZE + 1];
+ if (!bInPlaceEncNonSys)
+ {
+ /* Generate master key and other related data (except the rescue disk) for system encryption. */
+ try
+ {
+ WaitCursor();
+ BootEncObj->PrepareInstallation(!bWholeSysDrive, volumePassword, nVolumeEA, FIRST_MODE_OF_OPERATION_ID, hash_algo, volumePim, L"");
+ }
+ catch (Exception &e)
+ {
+ e.Show(hwndDlg);
+ NormalCursor();
+ return 1;
+ }
+ }
+ KillTimer(hwndDlg, TIMER_ID_RANDVIEW);
+ // Attempt to wipe the GUI field showing portions of randpool
+ wmemset(tmp, L'X', ARRAYSIZE(tmp));
+ tmp[ARRAYSIZE(tmp) - 1] = 0;
+ SetWindowText(hRandPoolSys, tmp);
+ NormalCursor();
+ }
}
else if (nCurPageNo == HIDDEN_VOL_HOST_PASSWORD_PAGE
|| nCurPageNo == NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE)
{
WaitCursor ();
if (!GetPassword (hCurPage, IDC_PASSWORD_DIRECT, (char*) volumePassword.Text, iMaxPasswordLength + 1, FALSE, TRUE))
{
NormalCursor ();
return 1;
}
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
hash_algo = (int) SendMessage (GetDlgItem (hCurPage, IDC_PKCS5_PRF_ID), CB_GETITEMDATA, SendMessage (GetDlgItem (hCurPage, IDC_PKCS5_PRF_ID), CB_GETCURSEL, 0, 0), 0);
volumePim = GetPim (hCurPage, IDC_PIM, 0);
// Store the password in case we need to restore it after keyfile is applied to it
if (!GetPassword (hCurPage, IDC_PASSWORD_DIRECT, szRawPassword, iMaxPasswordLength + 1, FALSE, TRUE))
{
NormalCursor ();
return 1;
}
if (KeyFilesEnable)
{
KeyFilesApply (hwndDlg, &volumePassword, FirstKeyFile, NULL);
}
if (!bInPlaceEncNonSys)
{
/* Mount the volume which is to host the new hidden volume as read only */
@@ -8771,70 +9084,90 @@ retryCDDriveCheck:
EnableWindow (GetDlgItem (MainDlg, IDC_NEXT), TRUE);
NormalCursor ();
}
break;
}
break;
}
}
}
}
else if (nCurPageNo == DEVICE_WIPE_PAGE)
{
if (AskWarnOkCancel (bHiddenOS && IsHiddenOSRunning() ? "CONFIRM_WIPE_START_DECOY_SYS_PARTITION" : "CONFIRM_WIPE_START", hwndDlg) == IDOK)
{
WipeStart ();
ArrowWaitCursor();
}
return 1;
}
LoadPage (hwndDlg, nNewPageNo + 1);
ovf_end:
return 1;
}
else if (lw == IDC_PREV)
{
if (nCurPageNo == SYSENC_SPAN_PAGE)
{
// Skip irrelevant pages when going back
if (!bHiddenOS)
nNewPageNo = SYSENC_TYPE_PAGE + 1;
}
+
+ if (nCurPageNo == SYSENC_RESCUE_DISK_CREATION_PAGE)
+ {
+ if (SysEncInEffect ())
+ {
+ nNewPageNo = (PimEnable? PIM_PAGE : PASSWORD_PAGE) + 1;
+ }
+ }
+
+ if (nCurPageNo == SYSENC_RESCUE_DISK_BURN_PAGE)
+ {
+ nNewPageNo = SYSENC_RESCUE_DISK_BURN_PAGE + 1; // Stay on the same page
+ Warning("RESCUE_DISK_BACK_BUTTON", hwndDlg);
+ }
+
+ if (nCurPageNo == SYSENC_PRETEST_RESULT_PAGE)
+ {
+ nNewPageNo = SYSENC_PRETEST_RESULT_PAGE + 1; // Stay on the same page
+ }
+
if (nCurPageNo == SYSENC_MULTI_BOOT_MODE_PAGE)
{
// Skip the drive analysis page(s) or other irrelevant pages when going back
if (bHiddenOS)
nNewPageNo = SYSENC_HIDDEN_OS_REQ_CHECK_PAGE + 1;
else if (bWholeSysDrive)
nNewPageNo = SYSENC_PRE_DRIVE_ANALYSIS_PAGE + 1;
else
nNewPageNo = SYSENC_SPAN_PAGE + 1;
}
else if (nCurPageNo == SYSENC_MULTI_BOOT_NONWIN_BOOT_LOADER_PAGE)
{
if (SysEncMultiBootCfg.NumberOfSysDrives == 1)
{
// We can skip SYSENC_MULTI_BOOT_ADJACENT_SYS_PAGE (it is implied that there are multiple systems on the drive)
nNewPageNo = SYSENC_MULTI_BOOT_NBR_SYS_DRIVES_PAGE + 1;
}
}
else if (nCurPageNo == HIDDEN_VOL_HOST_PRE_CIPHER_PAGE)
{
if (bHiddenOS)
{
if (!ChangeWizardMode (WIZARD_MODE_SYS_DEVICE))
{
NormalCursor ();
return 1;
}
// Skip irrelevant pages.
// Note that we're ignoring nMultiBoot here, as the multi-boot question pages are skipped
// when creating a hidden OS (only a single message box is displayed with requirements).
nNewPageNo = SYSENC_MULTI_BOOT_MODE_PAGE + 1;
}
else
{
@@ -8896,71 +9229,74 @@ ovf_end:
else if (nCurPageNo == SIZE_PAGE)
{
VerifySizeAndUpdate (hCurPage, TRUE);
}
else if (nCurPageNo == FILESYS_PAGE)
{
if (nNeedToStoreFilesOver4GB != Get2RadButtonPageAnswer())
fileSystem = FILESYS_NONE; // The user may have gone back and changed the answer, so default file system must be reselected
nNeedToStoreFilesOver4GB = Get2RadButtonPageAnswer();
nNewPageNo = (PimEnable? PIM_PAGE : PASSWORD_PAGE) + 1; // Skip PIM page if it is not enabled
}
else if (nCurPageNo == PASSWORD_PAGE)
{
// Store the password in case we need to restore it after keyfile is applied to it
GetPassword (hCurPage, IDC_PASSWORD, szRawPassword, iMaxPasswordLength + 1, FALSE, FALSE);
VerifyPasswordAndUpdate (hwndDlg, GetDlgItem (MainDlg, IDC_NEXT),
GetDlgItem (hCurPage, IDC_PASSWORD),
GetDlgItem (hCurPage, IDC_VERIFY),
volumePassword.Text,
szVerify,
KeyFilesEnable && FirstKeyFile!=NULL && !SysEncInEffect ());
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
nNewPageNo = SIZE_PAGE + 1; // Skip the hidden volume host password page
if (SysEncInEffect ())
{
- nNewPageNo = CIPHER_PAGE + 1; // Skip irrelevant pages
+ if (!bHiddenOS)
+ nNewPageNo = SYSENC_TYPE_PAGE + 1; // Skip irrelevant pages
+ else
+ nNewPageNo = CIPHER_PAGE + 1; // Skip irrelevant pages
KillTimer (hwndDlg, TIMER_ID_KEYB_LAYOUT_GUARD);
if (bKeyboardLayoutChanged)
{
// Restore the original keyboard layout
if (LoadKeyboardLayout (OrigKeyboardLayout, KLF_ACTIVATE | KLF_SUBSTITUTE_OK) == NULL)
Warning ("CANNOT_RESTORE_KEYBOARD_LAYOUT", hwndDlg);
else
bKeyboardLayoutChanged = FALSE;
}
}
else if (bInPlaceEncNonSys)
nNewPageNo = CIPHER_PAGE + 1;
}
else if (nCurPageNo == PIM_PAGE)
{
volumePim = GetPim (hCurPage, IDC_PIM, 0);
}
else if (nCurPageNo == HIDDEN_VOL_HOST_PASSWORD_PAGE
|| nCurPageNo == NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE)
{
// Store the password in case we need to restore it after keyfile is applied to it
GetPassword (hCurPage, IDC_PASSWORD_DIRECT, szRawPassword, iMaxPasswordLength + 1, FALSE, FALSE);
memcpy (volumePassword.Text, szRawPassword, iMaxPasswordLength + 1);
volumePassword.Length = (unsigned __int32) strlen ((char *) volumePassword.Text);
if (!bInPlaceEncNonSys)
nNewPageNo = VOLUME_LOCATION_PAGE + 1;
}
else if (nCurPageNo == SYSENC_COLLECTING_RANDOM_DATA_PAGE
@@ -10599,35 +10935,544 @@ int WINAPI wWinMain (HINSTANCE hInstance, HINSTANCE hPrevInstance, wchar_t *lpsz
if (status == ERR_OS_ERROR)
handleWin32Error (NULL, SRC_POS);
else
handleError (NULL, status, SRC_POS);
AbortProcess ("NODRIVER");
}
if (!AutoTestAlgorithms())
AbortProcess ("ERR_SELF_TESTS_FAILED");
/* Create the main dialog box */
DialogBoxParamW (hInstance, MAKEINTRESOURCEW (IDD_VOL_CREATION_WIZARD_DLG), NULL, (DLGPROC) MainDialogProc,
(LPARAM)lpszCommandLine);
FinalizeApp ();
return 0;
}
static DWORD GetFormatSectorSize ()
{
if (!bDevice)
return TC_SECTOR_SIZE_FILE_HOSTED_VOLUME;
DISK_GEOMETRY_EX geometry;
if (!GetDriveGeometry (szDiskFile, &geometry))
{
handleWin32Error (MainDlg, SRC_POS);
AbortProcessSilent();
}
return geometry.Geometry.BytesPerSector;
}
+
+/* This function is called when advanced dialog in intro page is open */
+BOOL CALLBACK AdvanceDlgProcIntro (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam)
+{
+ WORD lw = LOWORD(wParam);
+
+ switch (msg)
+ {
+ case WM_INITDIALOG:
+
+ bHiddenVolHost = bHiddenVol = bHiddenOS;
+
+ SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_HIDDEN), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
+ SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_NORMAL), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
+
+ CheckButton (GetDlgItem (hwndDlg, bHiddenOS ? IDC_SYSENC_HIDDEN : IDC_SYSENC_NORMAL));
+
+ return 1;
+ case WM_COMMAND:
+ {
+ if (lw == IDCANCEL)
+ {
+ EndDialog(hwndDlg, lw);
+ return 1;
+ }
+
+ if(lw == IDOK)
+ {
+ if (bHiddenOS)
+ {
+ bWholeSysDrive = FALSE;
+ bHiddenVolDirect = FALSE;
+ }
+ EndDialog(hwndDlg, lw);
+ return 1;
+ }
+
+ if (lw == IDC_SYSENC_HIDDEN)
+ {
+ SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_NORMAL), BM_SETCHECK, BST_UNCHECKED, 0);
+
+ bHiddenOS = TRUE;
+ bHiddenVol = TRUE;
+ bHiddenVolHost = TRUE;
+ return 1;
+ }
+
+ if (lw == IDC_SYSENC_NORMAL)
+ {
+ SendMessage (GetDlgItem (hwndDlg, IDC_SYSENC_HIDDEN), BM_SETCHECK, BST_UNCHECKED, 0);
+
+ bHiddenOS = FALSE;
+ bHiddenVol = FALSE;
+ bHiddenVolHost = FALSE;
+ return 1;
+ }
+
+ if(lw == IDHELP)
+ {
+ Applink ("hiddensysenc");
+ return 1;
+ }
+ }
+ }
+ return 0;
+}
+
+/* AES, HASH, Pim and Wipe mode can be selected here */
+BOOL CALLBACK AdvanceDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam)
+{
+ WORD lw = LOWORD(wParam);
+ WORD hw = HIWORD(wParam);
+ int ea, hid;
+ wchar_t buf[100];
+ BOOL bNTFSallowed = FALSE;
+ BOOL bFATallowed = FALSE;
+ BOOL bEXFATallowed = FALSE;
+ BOOL bReFSallowed = FALSE;
+ BOOL bNoFSallowed = FALSE;
+ hCurPage = hwndDlg;
+
+ switch (msg)
+ {
+ case WM_INITDIALOG:
+ {
+ SetWindowTextW ( GetDlgItem (hwndDlg, IDT_IMPORTANT_NOTE), GetString ("ADV_FEATURES_NOTE"));
+ SetWindowTextW ( GetDlgItem (hwndDlg, IDT_PIM_INFO), GetString ("PIM_INFO"));
+ SetWindowTextW ( GetDlgItem (hwndDlg, IDT_WIPE_INFO), GetString ("WIPE_INFO"));
+
+ /* Encryption algorithms */
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_COMBO_BOX), CB_RESETCONTENT, 0, 0);
+
+ for (ea = EAGetFirst (); ea != 0; ea = EAGetNext (ea))
+ {
+ if (EAIsFormatEnabled (ea) && (!SysEncInEffect () || bSystemIsGPT || EAIsMbrSysEncEnabled (ea)))
+ AddComboPair (GetDlgItem (hwndDlg, IDC_COMBO_BOX), EAGetName (buf, ARRAYSIZE(buf), ea, 1), ea);
+ }
+
+ SelectAlgo (GetDlgItem (hwndDlg, IDC_COMBO_BOX), &nVolumeEA);
+ ComboSelChangeEA (hwndDlg);
+ SetFocus (GetDlgItem (hwndDlg, IDC_COMBO_BOX));
+
+ /* Hash algorithms */
+ if (SysEncInEffect())
+ {
+ RandSetHashFunction(hash_algo);
+ for (hid = FIRST_PRF_ID; hid <= LAST_PRF_ID; hid++)
+ {
+ // Use blake2s for hashing
+ if (((hid == BLAKE2S) || !HashIsDeprecated(hid)) && (bSystemIsGPT || HashForSystemEncryption(hid)))
+ AddComboPair(GetDlgItem(hwndDlg, IDC_COMBO_BOX_HASH_ALGO), HashGetName(hid), hid);
+ }
+ }
+ else
+ {
+ hash_algo = RandGetHashFunction();
+ for (hid = FIRST_PRF_ID; hid <= LAST_PRF_ID; hid++)
+ {
+ if (!HashIsDeprecated(hid))
+ AddComboPair(GetDlgItem(hwndDlg, IDC_COMBO_BOX_HASH_ALGO), HashGetName(hid), hid);
+ }
+ }
+
+ if (CreatingHiddenSysVol())
+ Warning ("HIDDEN_OS_PRE_CIPHER_WARNING", MainDlg);
+
+ SetWindowText(GetDlgItem(hwndDlg, IDC_SHA512_HELP), GetString("SHA512_HELP"));
+ SelectAlgo(GetDlgItem(hwndDlg, IDC_COMBO_BOX_HASH_ALGO), &hash_algo);
+
+ /* file system options */
+ SetTimer(GetParent(hwndDlg), TIMER_ID_RANDVIEW, TIMER_INTERVAL_RANDVIEW, NULL);
+
+ hMasterKey = GetDlgItem(hwndDlg, IDC_DISK_KEY);
+ hHeaderKey = GetDlgItem(hwndDlg, IDC_HEADER_KEY);
+ hRandPool = GetDlgItem(hwndDlg, IDC_RANDOM_BYTES);
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_RANDOM_BYTES), WM_SETFONT, (WPARAM)hFixedDigitFont, (LPARAM)TRUE);
+ SendMessage(GetDlgItem(hwndDlg, IDC_DISK_KEY), WM_SETFONT, (WPARAM)hFixedDigitFont, (LPARAM)TRUE);
+ SendMessage(GetDlgItem(hwndDlg, IDC_HEADER_KEY), WM_SETFONT, (WPARAM)hFixedDigitFont, (LPARAM)TRUE);
+
+ /* Quick/Dynamic */
+
+ if (bHiddenVol)
+ {
+ quickFormat = !bHiddenVolHost;
+ dynamicFormat = FALSE;
+ bSparseFileSwitch = FALSE;
+ }
+ else
+ {
+ if (bDevice)
+ {
+ dynamicFormat = FALSE;
+ bSparseFileSwitch = FALSE;
+ }
+ else
+ {
+ wchar_t root[TC_MAX_PATH];
+ DWORD fileSystemFlags = 0;
+
+ /* Check if the host file system supports sparse files */
+
+ if (GetVolumePathName (szFileName, root, array_capacity (root)))
+ {
+ GetVolumeInformation (root, NULL, 0, NULL, NULL, &fileSystemFlags, NULL, 0);
+ bSparseFileSwitch = fileSystemFlags & FILE_SUPPORTS_SPARSE_FILES;
+ }
+ else
+ bSparseFileSwitch = FALSE;
+ if (!bSparseFileSwitch)
+ {
+ dynamicFormat = FALSE;
+ }
+ }
+ }
+ SendMessage (GetDlgItem (hwndDlg, IDC_SHOW_KEYS), BM_SETCHECK, showKeys ? BST_CHECKED : BST_UNCHECKED, 0);
+ SetWindowText (GetDlgItem (hwndDlg, IDC_RANDOM_BYTES), showKeys ? L"" : L"******************************** ");
+ SetWindowText (GetDlgItem (hwndDlg, IDC_HEADER_KEY), showKeys ? L"" : L"******************************** ");
+ SetWindowText (GetDlgItem (hwndDlg, IDC_DISK_KEY), showKeys ? L"" : L"******************************** ");
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_CLUSTERSIZE), CB_RESETCONTENT, 0, 0);
+ AddComboPairW(GetDlgItem(hwndDlg, IDC_CLUSTERSIZE), GetString("DEFAULT"), 0);
+ SendMessage(GetDlgItem(hwndDlg, IDC_CLUSTERSIZE), CB_SETCURSEL, 0, 0);
+ EnableWindow(GetDlgItem(hwndDlg, IDC_CLUSTERSIZE), TRUE);
+
+ /* Filesystems */
+ bNTFSallowed = FALSE;
+ bFATallowed = FALSE;
+ bEXFATallowed = FALSE;
+ bReFSallowed = FALSE;
+ bNoFSallowed = FALSE;
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_FILESYS), CB_RESETCONTENT, 0, 0);
+ EnableWindow(GetDlgItem(hwndDlg, IDC_FILESYS), TRUE);
+
+ uint64 dataAreaSize = GetVolumeDataAreaSize (bHiddenVol && !bHiddenVolHost, nVolumeSize);
+
+ if (!CreatingHiddenSysVol())
+ {
+ if (dataAreaSize >= TC_MIN_NTFS_FS_SIZE && dataAreaSize <= TC_MAX_NTFS_FS_SIZE)
+ {
+ AddComboPair (GetDlgItem (hwndDlg, IDC_FILESYS), L"NTFS", FILESYS_NTFS);
+ bNTFSallowed = TRUE;
+ }
+
+ if (dataAreaSize >= TC_MIN_FAT_FS_SIZE && dataAreaSize <= TC_MAX_FAT_SECTOR_COUNT * GetFormatSectorSize())
+ {
+ AddComboPair (GetDlgItem (hwndDlg, IDC_FILESYS), L"FAT", FILESYS_FAT);
+ bFATallowed = TRUE;
+ }
+
+ //exFAT support added starting from Vista SP1
+ if (IsOSVersionAtLeast (WIN_VISTA, 1) && dataAreaSize >= TC_MIN_EXFAT_FS_SIZE && dataAreaSize <= TC_MAX_EXFAT_FS_SIZE)
+ {
+ AddComboPair (GetDlgItem (hwndDlg, IDC_FILESYS), L"exFAT", FILESYS_EXFAT);
+ bEXFATallowed = TRUE;
+ }
+
+ //ReFS write support activated by default starting from Windows 10
+ //We don't support it yet for the creation of hidden volumes
+ if ((!bHiddenVolHost) && IsOSVersionAtLeast (WIN_10, 0) && dataAreaSize >= TC_MIN_REFS_FS_SIZE && dataAreaSize <= TC_MAX_REFS_FS_SIZE)
+ {
+ AddComboPair (GetDlgItem (hwndDlg, IDC_FILESYS), L"ReFS", FILESYS_REFS);
+ bReFSallowed = TRUE;
+ }
+ }
+ else
+ {
+ // We're creating a hidden volume for a hidden OS, so we don't need to format it with
+ // any filesystem (the entire OS will be copied to the hidden volume sector by sector).
+ EnableWindow (GetDlgItem (hwndDlg, IDC_FILESYS), FALSE);
+ EnableWindow (GetDlgItem (hwndDlg, IDC_CLUSTERSIZE), FALSE);
+ }
+ if (!bHiddenVolHost)
+ {
+ AddComboPairW(GetDlgItem(hwndDlg, IDC_FILESYS), GetString("NONE"), FILESYS_NONE);
+ bNoFSallowed = TRUE;
+ }
+ if (fileSystem == FILESYS_NONE) // If no file system has been previously selected
+ {
+ // Set default file system
+
+ if (bFATallowed && !(nNeedToStoreFilesOver4GB == 1 && (bNTFSallowed || bEXFATallowed || bReFSallowed)))
+ fileSystem = FILESYS_FAT;
+ else if (bEXFATallowed)
+ fileSystem = FILESYS_EXFAT;
+ else if (bNTFSallowed)
+ fileSystem = FILESYS_NTFS;
+ else if (bReFSallowed)
+ fileSystem = FILESYS_REFS;
+ else if (bNoFSallowed)
+ fileSystem = FILESYS_NONE;
+ else
+ {
+ AddComboPair (GetDlgItem (hwndDlg, IDC_FILESYS), L"---", 0);
+ }
+ }
+
+ SendMessage(GetDlgItem(hwndDlg, IDC_FILESYS), CB_SETCURSEL, 0, 0);
+ SelectAlgo(GetDlgItem(hwndDlg, IDC_FILESYS), (int *)&fileSystem);
+
+ /* PIM and Wipe mode */
+ SetCheckBox(hwndDlg, IDC_PIM_ENABLE, PimEnable);
+
+ PopulateWipeModeCombo(GetDlgItem(hwndDlg, IDC_WIPE_MODE),
+ SystemEncryptionStatus == SYSENC_STATUS_DECRYPTING && !bInPlaceEncNonSys,
+ TRUE,
+ FALSE);
+ SelectAlgo(GetDlgItem(hwndDlg, IDC_WIPE_MODE), (int *)&nWipeMode);
+ SetFocus(GetDlgItem(GetParent(hwndDlg), IDOK));
+ }
+ return 1;
+ case WM_COMMAND:
+ if (lw == IDCANCEL)
+ {
+ EndDialog(hwndDlg, lw);
+ return 1;
+ }
+ if (lw == IDOK)
+ {
+ /* Save hash and encryption algo */
+ LPARAM nIndex;
+ nIndex = SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX), CB_GETCURSEL, 0, 0);
+ nVolumeEA = (int) SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX), CB_GETITEMDATA, nIndex, 0);
+
+ if (!bSystemIsGPT && SysEncInEffect ()
+ && EAGetCipherCount (nVolumeEA) > 1) // Cascade?
+ {
+ if (AskWarnNoYes ("CONFIRM_CASCADE_FOR_SYS_ENCRYPTION", hwndDlg) == IDNO)
+ return 1;
+
+ if (!bHiddenOS)
+ Info ("NOTE_CASCADE_FOR_SYS_ENCRYPTION", hwndDlg);
+ }
+
+ nIndex = SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX_HASH_ALGO), CB_GETCURSEL, 0, 0);
+ hash_algo = (int) SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX_HASH_ALGO), CB_GETITEMDATA, nIndex, 0);
+
+ RandSetHashFunction (hash_algo);
+
+ /* Save PIM and Wipe mode */
+ nWipeMode = (WipeAlgorithmId)SendMessage(GetDlgItem(hwndDlg, IDC_WIPE_MODE),
+ CB_GETITEMDATA,
+ SendMessage(GetDlgItem(hwndDlg, IDC_WIPE_MODE), CB_GETCURSEL, 0, 0),
+ 0);
+
+ PimEnable = GetCheckBox(hwndDlg, IDC_PIM_ENABLE);
+ SetCheckBox(hwndDlg, IDC_PIM_ENABLE, PimEnable);
+
+ EndDialog(hwndDlg, lw);
+ return 1;
+ }
+ if (lw == IDC_CIPHER_TEST)
+ {
+ LPARAM nIndex;
+ int c;
+
+ nIndex = SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX), CB_GETCURSEL, 0, 0);
+ nVolumeEA = (int) SendMessage (GetDlgItem (hCurPage, IDC_COMBO_BOX), CB_GETITEMDATA, nIndex, 0);
+
+ for (c = EAGetLastCipher (nVolumeEA); c != 0; c = EAGetPreviousCipher (nVolumeEA, c))
+ {
+ DialogBoxParamW (hInst, MAKEINTRESOURCEW (IDD_CIPHER_TEST_DLG),
+ GetParent (hwndDlg), (DLGPROC) CipherTestDialogProc, (LPARAM) c);
+ }
+
+ return 1;
+ }
+
+ if (lw == IDC_BENCHMARK)
+ {
+ // Reduce CPU load
+ bFastPollEnabled = FALSE;
+ bRandmixEnabled = FALSE;
+
+ DialogBoxParamW (hInst,
+ MAKEINTRESOURCEW (IDD_BENCHMARK_DLG), hwndDlg,
+ (DLGPROC) BenchmarkDlgProc, (LPARAM) bSystemIsGPT);
+
+ bFastPollEnabled = TRUE;
+ bRandmixEnabled = TRUE;
+ return 1;
+ }
+
+ if (lw == IDC_WIPE_MODE && hw == CBN_SELCHANGE)
+ {
+ Warning ("WIPE_WARNING", hwndDlg);
+ return 1;
+ }
+
+ if (hw == CBN_SELCHANGE && lw == IDC_COMBO_BOX)
+ {
+ ComboSelChangeEA (hwndDlg);
+ SetWindowTextW (GetDlgItem (hCurPage, IDC_BENCHMARK), GetString ("IDC_BENCHMARK"));
+ return 1;
+ }
+
+ if (hw == CBN_SELCHANGE && lw == IDC_COMBO_BOX_HASH_ALGO)
+ {
+ ShowWindow (GetDlgItem (hwndDlg, IDT_HASH_ALGO), SW_SHOW);
+ if (SysEncInEffect())
+ {
+ HWND hHashAlgoItem = GetDlgItem (hCurPage, IDC_COMBO_BOX_HASH_ALGO);
+ int selectedAlgo = (int)SendMessage (hHashAlgoItem, CB_GETITEMDATA, SendMessage (hHashAlgoItem, CB_GETCURSEL, 0, 0), 0);
+
+ if (!bSystemIsGPT && !HashForSystemEncryption (selectedAlgo))
+ {
+ hash_algo = DEFAULT_HASH_ALGORITHM_BOOT;
+ RandSetHashFunction (DEFAULT_HASH_ALGORITHM_BOOT);
+ Info ("ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION", MainDlg);
+ SelectAlgo (GetDlgItem (hCurPage, IDC_COMBO_BOX_HASH_ALGO), &hash_algo);
+ }
+ }
+ return 1;
+ }
+
+ if (lw == IDC_PIM_ENABLE)
+ {
+ PimEnable = GetCheckBox (hwndDlg, IDC_PIM_ENABLE);
+ if (!PimEnable)
+ volumePim = 0;
+ return 1;
+ }
+ }
+ return 0;
+}
+
+void
+AddComboPairW (HWND hComboBox, const wchar_t *lpszItem, int value)
+{
+ LPARAM nIndex;
+ nIndex = SendMessageW(hComboBox, CB_ADDSTRING, 0, (LPARAM)lpszItem);
+ nIndex = SendMessage(hComboBox, CB_SETITEMDATA, nIndex, (LPARAM)value);
+}
+
+/* Acording to NIST, only a blacklist check and at least 8 character should be compulsary, no special character check... */
+int PrintStrongness (char input[], unsigned int length)
+{
+ unsigned int n = length;
+ int iReturnValue = 0;
+ if (n < 10)
+ {
+ burn (input, sizeof(input));
+ return iReturnValue = weak;
+ }
+ else if (CheckWord(input))
+ {
+ burn (input, sizeof(input));
+ return iReturnValue = weak;
+ }
+ //Tetermine the strength of the passsord
+ if ((n >= 13))
+ {
+ iReturnValue = very_strong;
+ }
+ //if 3 out of 4 paramters are true
+ else if (n >= 10)
+ {
+ iReturnValue = strong;
+ }
+ //if 2 out of 4 values are true
+ else if (n >= 8)
+ {
+ iReturnValue = medium;
+ }
+ else
+ {
+ iReturnValue = weak;
+ }
+ burn (input, sizeof(input));
+ return iReturnValue;
+}
+
+/* Check if password is in list
+Credits go Martin York from https://codereview.stackexchange.com/questions/52702/how-to-search-for-a-word-in-a-sorted-text-file-efficiently */
+BOOL CheckWord (char* search)
+{
+
+ bool isWordInDict(std::string const& word);
+ {
+ struct MyDict : std::set<std::string>
+ {
+ typedef std::set<std::string>::const_iterator const_iterator;
+ MyDict()
+ {
+ wchar_t path[TC_MAX_PATH];
+ wchar_t tmp[TC_MAX_PATH];
+ wchar_t destFileName[TC_MAX_PATH] = L"password1000000.txt";
+
+ if (GetModuleFileName (NULL, path, ARRAYSIZE (path)) == 0)
+ {
+ Error ("ERROR_GETTING_PATH", MainDlg);
+ }
+
+ StringCbCopyW(tmp, ARRAYSIZE(tmp), path);
+
+ //detects the last '\' in order to remove the name of the exe file. Afterwards add .txt file in the path
+ for (int i = wcslen(path); i > 1; i--)
+ {
+ if (tmp[i] == '\\')
+ {
+ for(unsigned int j = i + 1; j < wcslen(path); j++)
+ {
+ tmp[j] = '\0';
+ }
+ break;
+ }
+ }
+ StringCbCatW(tmp, sizeof(tmp), destFileName);
+
+ std::ifstream fin(tmp);
+ std::copy(std::istream_iterator<std::string>(fin), std::istream_iterator<std::string>(),
+ std::inserter(*this, end()));
+ }
+ };
+ static const MyDict dict;
+ MyDict::const_iterator find = dict.find(search);
+
+ return find != dict.end();
+ }
+}
+
+/* Credits go to Barmak Shemirani from https://stackoverflow.com/questions/31407492/c-tooltip-function-for-checkbox */
+void CreateToolTip(HWND hWndParent, HWND hControlItem, PTSTR pszText)
+{
+ if (!hControlItem || !hWndParent || !pszText)
+ return;
+
+ HWND hwndTip = CreateWindowEx(NULL, TOOLTIPS_CLASS, NULL,
+ WS_POPUP | TTS_NOFADE | TTS_ALWAYSTIP /*| TTS_BALLOON*/,
+ CW_USEDEFAULT, CW_USEDEFAULT, CW_USEDEFAULT, CW_USEDEFAULT,
+ hWndParent, NULL, GetModuleHandle(NULL), NULL);
+
+ if (!hwndTip)
+ return;
+
+ TOOLINFO toolInfo = { 0 };
+ toolInfo.cbSize = sizeof(toolInfo);
+ toolInfo.hwnd = hWndParent;
+ toolInfo.uFlags = TTF_IDISHWND | TTF_SUBCLASS;
+ toolInfo.uId = (UINT_PTR)hControlItem;
+ toolInfo.lpszText = pszText;
+ GetClientRect(hWndParent, &toolInfo.rect);
+ if (!SendMessage(hwndTip, TTM_ADDTOOL, 0, (LPARAM)&toolInfo))
+ {
+ MessageBox(0, TEXT("TTM_ADDTOOL failed\nWrong project manifest!"), 0, 0);
+ }
+}
diff --git a/src/Format/Tcformat.h b/src/Format/Tcformat.h
index f9328afd..a8237521 100644
--- a/src/Format/Tcformat.h
+++ b/src/Format/Tcformat.h
@@ -72,38 +72,46 @@ void ShowNonSysInPlaceEncUIStatus (void);
void UpdateNonSysInPlaceEncControls (void);
int MountHiddenVolHost ( HWND hwndDlg, wchar_t *volumePath, int *driveNo, Password *password, int pkcs5_prf, int pim, BOOL bReadOnly );
int AnalyzeHiddenVolumeHost (HWND hwndDlg, int *driveNo, __int64 hiddenVolHostSize, int *realClusterSize, __int64 *pnbrFreeClusters);
int ScanVolClusterBitmap ( HWND hwndDlg, int *driveNo, __int64 nbrClusters, __int64 *nbrFreeClusters);
static void WipeStart (void);
static void WipeAbort (void);
static void UpdateWipeProgressBar (void);
static void InitWipeProgressBar (void);
static void UpdateWipeControls (void);
static DWORD GetFormatSectorSize ();
extern BOOL showKeys;
extern volatile HWND hMasterKey;
extern volatile HWND hHeaderKey;
extern volatile BOOL bHiddenVolHost;
extern volatile BOOL bHiddenVolDirect;
extern BOOL bRemovableHostDevice;
extern BOOL bWarnDeviceFormatAdvanced;
extern HWND hCurPage;
extern HWND hProgressBar;
extern volatile BOOL bVolTransformThreadCancel;
extern volatile BOOL bInPlaceEncNonSysResumed;
extern volatile BOOL bFirstNonSysInPlaceEncResumeDone;
extern volatile BOOL bInPlaceEncNonSys;
extern volatile BOOL bInPlaceDecNonSys;
extern __int64 NonSysInplaceEncBytesDone;
extern __int64 NonSysInplaceEncTotalSize;
extern int nPbar;
extern volatile int WizardMode;
extern volatile BOOL bInPlaceEncNonSysResumed;
extern wchar_t HeaderKeyGUIView [KEY_GUI_VIEW_SIZE];
extern wchar_t MasterKeyGUIView [KEY_GUI_VIEW_SIZE];
extern volatile int NonSysInplaceEncStatus;
+BOOL CALLBACK AdvanceDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
+BOOL CALLBACK FinishDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
+void AddComboPairW (HWND hComboBox, const wchar_t *lpszItem, int value);
+int PrintStrongness (char* input, unsigned int length);
+BOOL CheckWord (char search[]);
+BOOL CALLBACK AdvanceDlgProcIntro (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam);
+void CreateToolTip (HWND hWndParent, HWND hControlItem, PTSTR pszText);
+
#ifdef __cplusplus
}
#endif
diff --git a/src/Release/Setup Files/Product64.wxs b/src/Release/Setup Files/Product64.wxs
index e20fd1dc..2f43edd1 100644
--- a/src/Release/Setup Files/Product64.wxs
+++ b/src/Release/Setup Files/Product64.wxs
@@ -835,73 +835,70 @@
<File Id="filBE0C2BED7FB2DD3D2FC511AC4D7D385A" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes.html" DiskId="1" />
</Component>
<Component Id="cmp493A37205039E2A3A476A1A4F5360EBF" Guid="{3D92A6B0-B03F-4C86-8020-F756FBAADDC8}">
<File Id="filC70F6B9415FAADA8160DB4529D0BE54D" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes_Image_027.jpg" DiskId="1" />
</Component>
<Component Id="cmpF36A771DF9B1C4CD8E82C08A6D3D0786" Guid="{C0D77203-5FAC-4052-A490-ABB0346384AF}">
<File Id="filE1423115AD04FF5AEC6F63AA963CB4D6" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes_Image_028.jpg" DiskId="1" />
</Component>
<Component Id="cmp63F6A68C5538B45661168554BC3B93D1" Guid="{252A5E82-AD3A-49A7-8185-421735A09DCE}">
<File Id="fil5286E3B666BFB60D10FBA4CF8D8F6925" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes_Image_029.jpg" DiskId="1" />
</Component>
<Component Id="cmp0158A6D8BED6391AC7150B6C6AE2A9F9" Guid="{5A0D3271-1439-4E71-B7F6-D645FEC8FD49}">
<File Id="fil2C5151D680BC4575AC607487970F87D8" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes_Image_030.jpg" DiskId="1" />
</Component>
<Component Id="cmpDE45667E9E3CD9F800EAC1E02B57AAB7" Guid="{333167EF-38B6-49E2-A24A-04E08F7D87BE}">
<File Id="fil1B03C5F8575364F36A893E5EE4723659" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Protection of Hidden Volumes_Image_031.jpg" DiskId="1" />
</Component>
<Component Id="cmp632453049391BAACDD117A40EC442743" Guid="{75B50C72-2495-4A22-BFDA-5BFE041EB265}">
<File Id="fil37E6C8BC6738BF93446E4F2D13E312EC" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Random Number Generator.html" DiskId="1" />
</Component>
<Component Id="cmpCE16E453CAD75A461B4FEBF451A51B7B" Guid="{E68D3F57-0A30-4492-9088-F2D1B0C7934A}">
<File Id="filC3043FC38C97C7B8038FF12DD7882D85" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Reallocated Sectors.html" DiskId="1" />
</Component>
<Component Id="cmpC741D187A28A87BD33866C9AC09A1298" Guid="{FB850461-6BD1-495F-9C10-19A34CFA0F16}">
<File Id="filFFB70B91C00A69849F9E36950C6606B3" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\References.html" DiskId="1" />
</Component>
<Component Id="cmpB313B00E647A121B2CBE47F3048A18A7" Guid="{5985576D-6F6C-4D96-9B3E-9E0961CF9FAF}">
<File Id="fil2EB5F87C05CCC55D3964D595C85EF19E" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Release Notes.html" DiskId="1" />
</Component>
<Component Id="cmp400428F6494DE58618E3B92539548C39" Guid="{0A1869ED-25F1-4430-97A5-4C6EA8CDA7FC}">
<File Id="filEDEDEF956F04F36B4163989F9AB9285F" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Removable Medium Volume.html" DiskId="1" />
</Component>
<Component Id="cmpFB2313AB16EF2467366ED136C0E61CE6" Guid="{CFEC9559-9F85-46C6-9E98-AEBB573B96FE}">
<File Id="filE496203C4727FDF47F8352CB9722A8C7" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Removing Encryption.html" DiskId="1" />
</Component>
- <Component Id="cmp960F36632D3FB602421D1195E4EB6FE1" Guid="{321F49A5-8A1B-4881-A32D-12EDA99D1B85}">
- <File Id="fil324009D5856BF4C5270D40F1EC4110EB" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\RIPEMD-160.html" DiskId="1" />
- </Component>
<Component Id="cmpB4C7B1A7A3EC0CB2DE805AC5CC5FC0D7" Guid="{4534E8B2-114E-4173-AE3E-75E0D96EB573}">
<File Id="fil8CFD1CFDCBE261B6F91D9E587F8720C0" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Security Model.html" DiskId="1" />
</Component>
<Component Id="cmp00540BF93A805E0B9996945B61E1BC2F" Guid="{1D5B7A85-87F3-45AF-9C09-BA7E088A835D}">
<File Id="filA7A29851126AC571C090BB0FBEE83CB5" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Security Requirements and Precautions.html" DiskId="1" />
</Component>
<Component Id="cmp4C46C6668AD830D543AFE593D51676B3" Guid="{4CD21E9D-243F-4A58-A535-AA8EF9D2BFD1}">
<File Id="fil440C5158A3CD96689918C976DC917325" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Security Requirements for Hidden Volumes.html" DiskId="1" />
</Component>
<Component Id="cmp6EE914124966E3A0F695359116413DD4" Guid="{724FA79D-49BC-4075-ABF4-0C318AE39855}">
<File Id="filD229058EB41E2E150C0CA4D0EC1DF39B" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Security Tokens &amp; Smart Cards.html" DiskId="1" />
</Component>
<Component Id="cmp28E29B4CA17AB51913B756CD9397EEFE" Guid="{1B9083B9-8E76-44CA-AE3E-0771B1ABA62B}">
<File Id="filC173058120D357E87951F41755A9210B" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Serpent.html" DiskId="1" />
</Component>
<Component Id="cmp5DF24509F284FABC600232197F803DE5" Guid="{120A40CF-E44A-4F4F-9072-93248DABACA2}">
<File Id="fil01F3ACD810057C4A059A5C424E1B79E1" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\SHA-256.html" DiskId="1" />
</Component>
<Component Id="cmp09E31B885345FBEA1F473AF7A10FD88D" Guid="{1B1C80CF-6C3C-4C7D-BE7B-579042701D0F}">
<File Id="fil2E702CC679444D8DDB66A3FBDB32C807" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\SHA-512.html" DiskId="1" />
</Component>
<Component Id="cmpAE05C79A35A43ECCAC995A711DC4D60B" Guid="{151A493F-38A5-4EF1-9740-255B610B4117}">
<File Id="fil167B9CF3B9CD2FA5458778733095F780" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Sharing over Network.html" DiskId="1" />
</Component>
<Component Id="cmpB6D91209A93313D08150643F1738DED8" Guid="{270DF8A0-8859-49F3-BF05-2F155C3CA428}">
<File Id="filF3B75776C2FEC0F4397274BCA02330DB" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Source Code.html" DiskId="1" />
</Component>
<Component Id="cmpDB66E821EC13977824FB1069DF5DAA69" Guid="{D08B0614-2B88-4445-9B47-52BEA0E29E77}">
<File Id="filA67FBF7D25BFBA155A0E4570F404CBEE" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Standard Compliance.html" DiskId="1" />
</Component>
<Component Id="cmp159AB26E32632FC87229090B3AA89BF8" Guid="{B35B4FD4-D82C-47E9-BB2A-5539115F40CC}">
<File Id="filBFED47E502C7539F724D68EAF73A554D" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\Streebog.html" DiskId="1" />
</Component>
<Component Id="cmp5BE3E12343551B853E1B143371CBEBE6" Guid="{5ACC0589-AD8D-4BAC-BD40-201BAD7D07BC}">
<File Id="filA40C816E149FB745F49DAF482DF97F3B" KeyPath="yes" Source="$(sys.CURRENTDIR)\docs\html\en\styles.css" DiskId="1" />
@@ -1351,71 +1348,70 @@
<ComponentRef Id="cmp1E4F8137AD337BEA1B902E6B003AB953" />
<ComponentRef Id="cmp8D35F7D61B2B7DF0EDEAE2E56031E7CB" />
<ComponentRef Id="cmpDE2C66707086A509EABD0F9F6E8BDB1A" />
<ComponentRef Id="cmpA80443C3767E3E51F3DE88BFD0D7A33B" />
<ComponentRef Id="cmp214446AAABEBAC0C3827B8977083FAE2" />
<ComponentRef Id="cmp4AF022868FE6883520C700676C43B15D" />
<ComponentRef Id="cmpC27AA2C4496C9EFA95DCD663B031B5D0" />
<ComponentRef Id="cmp9CBBC8311BBFC54C8DC1162BB17E5AED" />
<ComponentRef Id="cmp033461B0777614621A2ED7B4E2B08D55" />
<ComponentRef Id="cmp0E43CDBBAE343957423AE2907AC16883" />
<ComponentRef Id="cmp8A8526D2061A14810E1B7A8A6E527DCD" />
<ComponentRef Id="cmpAE2DADEF126C59D8CCD3A18D8CDC49C8" />
<ComponentRef Id="cmp2F972A5C99F7EE708B7C232EE8647672" />
<ComponentRef Id="cmpB21F7D781FE7B006ABCA7974A21F29E2" />
<ComponentRef Id="cmpF345174585735CD7A31AE138DDE8B439" />
<ComponentRef Id="cmp06772C03A0ECA40F11F1D5C5ACD607D8" />
<ComponentRef Id="cmp79E890B8891FA87AA5B10A67E15E7E8E" />
<ComponentRef Id="cmp89C46AE8EC4175E62A9CFE3DF9DF924A" />
<ComponentRef Id="cmpC8F860B10D41961424874F69C6D84ED3" />
<ComponentRef Id="cmp285021B8CBC8E92B1CBCE4C88731083C" />
<ComponentRef Id="cmpABE9B0A93A9B14C0732EBD8CD17A11AE" />
<ComponentRef Id="cmpD9B960879A3227B971E33222CE13BC18" />
<ComponentRef Id="cmp3B3BB414D13FDBF2B0C7A9CEBD7D98F5" />
<ComponentRef Id="cmpB39B1096387C2617720F515D24953B37" />
<ComponentRef Id="cmp493A37205039E2A3A476A1A4F5360EBF" />
<ComponentRef Id="cmpF36A771DF9B1C4CD8E82C08A6D3D0786" />
<ComponentRef Id="cmp63F6A68C5538B45661168554BC3B93D1" />
<ComponentRef Id="cmp0158A6D8BED6391AC7150B6C6AE2A9F9" />
<ComponentRef Id="cmpDE45667E9E3CD9F800EAC1E02B57AAB7" />
<ComponentRef Id="cmp632453049391BAACDD117A40EC442743" />
<ComponentRef Id="cmpCE16E453CAD75A461B4FEBF451A51B7B" />
<ComponentRef Id="cmpC741D187A28A87BD33866C9AC09A1298" />
<ComponentRef Id="cmpB313B00E647A121B2CBE47F3048A18A7" />
<ComponentRef Id="cmp400428F6494DE58618E3B92539548C39" />
<ComponentRef Id="cmpFB2313AB16EF2467366ED136C0E61CE6" />
- <ComponentRef Id="cmp960F36632D3FB602421D1195E4EB6FE1" />
<ComponentRef Id="cmpB4C7B1A7A3EC0CB2DE805AC5CC5FC0D7" />
<ComponentRef Id="cmp00540BF93A805E0B9996945B61E1BC2F" />
<ComponentRef Id="cmp4C46C6668AD830D543AFE593D51676B3" />
<ComponentRef Id="cmp6EE914124966E3A0F695359116413DD4" />
<ComponentRef Id="cmp28E29B4CA17AB51913B756CD9397EEFE" />
<ComponentRef Id="cmp5DF24509F284FABC600232197F803DE5" />
<ComponentRef Id="cmp09E31B885345FBEA1F473AF7A10FD88D" />
<ComponentRef Id="cmpAE05C79A35A43ECCAC995A711DC4D60B" />
<ComponentRef Id="cmpB6D91209A93313D08150643F1738DED8" />
<ComponentRef Id="cmpDB66E821EC13977824FB1069DF5DAA69" />
<ComponentRef Id="cmp159AB26E32632FC87229090B3AA89BF8" />
<ComponentRef Id="cmp5BE3E12343551B853E1B143371CBEBE6" />
<ComponentRef Id="cmp0E081D9499DA225BB788494A1D86893D" />
<ComponentRef Id="cmpBC7134AF21BAE309E9FD1A52ADF92527" />
<ComponentRef Id="cmpB586F01E9F9657C498F2AB64E1F51BD7" />
<ComponentRef Id="cmp6EB049078039C276CADA69E7B79FDFA8" />
<ComponentRef Id="cmp3135BB68A1F44DDD9FE19B7D5FB4ED7B" />
<ComponentRef Id="cmp98ECAD990DF7B535B05EF6E840B7B2DF" />
<ComponentRef Id="cmpFE417CCCB859A1C3E4FB90A9C4E132F0" />
<ComponentRef Id="cmpD91C00B1B2AACF38761B45D0574884D7" />
<ComponentRef Id="cmp590EDE3CE6E09D0D43B35287E849B75A" />
<ComponentRef Id="cmp9D6F95F912C3B9C95E92E39BA1CE6BC9" />
<ComponentRef Id="cmpAD429D8A050A0D31B661626BDCA9C952" />
<ComponentRef Id="cmp3BDE199844AB81673ABB0E5E61E9B7B5" />
<ComponentRef Id="cmp0A4AB9AEF0D351FA5E63BCD67DC00607" />
<ComponentRef Id="cmpCC25F1CB6A1C9D8B47C407B818F73B59" />
<ComponentRef Id="cmpE0F5E8A2D6FEF181686370F0E1EAC632" />
<ComponentRef Id="cmp46B2E8BCD50BD668153E793EB737BC39" />
<ComponentRef Id="cmp0305CC2824E44F697B402E56A0CD1754" />
<ComponentRef Id="cmp0E00CBDCB82A904FD6AD82E458CA6AA7" />
<ComponentRef Id="cmp594B5E68E63675F4986F6717BC1F5950" />
<ComponentRef Id="cmp62748E79EC04EBE33DC46770AD65CDCE" />
<ComponentRef Id="cmpE1265CF3CC5E0B487E99D9D5936BB3F4" />
<ComponentRef Id="cmp1C162513D52824629D7C9FAF96054182" />
<ComponentRef Id="cmpB5FA2A488D2C7E59E0B52D18820CE00A" />
@@ -1674,36 +1670,36 @@
<!-- UNINSTALLATION ONLY CAs -->
<!-- Execute PreUninst_SetData before RemoveFiles action when uninstalling ONLY
and before DoPreUninstall to set the DoPreUninstall's Custom Action Data -->
<Custom Action="PreUninst_SetData" Before="DoPreUninstall">REMOVE~="ALL" AND NOT UPGRADINGPRODUCTCODE</Custom>
<!-- Execute DoPreUninstall before RemoveFiles when uninstalling ONLY -->
<Custom Action="DoPreUninstall" Before="RemoveFiles">REMOVE~="ALL" AND NOT UPGRADINGPRODUCTCODE</Custom>
<!-- Execute PostUninst_SetData after RemoveFiles action when uninstalling ONLY
and before DoPostUninstall to set the DoPostUninstall's Custom Action Data -->
<Custom Action="PostUninst_SetData" Before="DoPostUninstall">REMOVE~="ALL" AND NOT UPGRADINGPRODUCTCODE</Custom>
<!-- Execute DoPostUninstall after RemoveFiles action when uninstalling ONLY -->
<Custom Action="DoPostUninstall" After="RemoveFiles">REMOVE~="ALL" AND NOT UPGRADINGPRODUCTCODE</Custom>
<!-- Execute DoChecks after InstallFinalize action of first installation or repair or uninstall.
Since we schedule RemoveExistingProducts after InstallExecute, if we execute this CA at UPGRADINGPRODUCTCODE,
it will execute it twice : once when it installs new files (NOT Installed), and then when it removes unnecessary files (actual upgrade: UPGRADINGPRODUCTCODE).
Since the first time it executes, it will delete the RegKeys, the second time it executes will fail, and with
it the whole upgrade.
Therefore, we do not need to execute it at UPGRADINGPRODUCTCODE. -->
<Custom Action="DoChecks" After="InstallFinalize">(NOT Installed AND NOT REMOVE) OR REINSTALL OR (REMOVE~="ALL" AND NOT UPGRADINGPRODUCTCODE)</Custom>
<!-- Set the ARP -->
<Custom Action="SetARPINSTALLLOCATION" After="InstallValidate"></Custom>
<!-- ScheduleReboot only after DoChecks, which sets ISREBOOTREQUIRED -->
<ScheduleReboot After="DoChecks">ISREBOOTREQUIRED = "1"</ScheduleReboot>
</InstallExecuteSequence>
</Product>
-</Wix> \ No newline at end of file
+</Wix>
diff --git a/src/Release/Setup Files/password1000000.txt b/src/Release/Setup Files/password1000000.txt
new file mode 100644
index 00000000..e6e50bf5
--- /dev/null
+++ b/src/Release/Setup Files/password1000000.txt
@@ -0,0 +1,999999 @@
+123456
+password
+12345678
+qwerty
+123456789
+12345
+1234
+111111
+1234567
+dragon
+123123
+baseball
+abc123
+football
+monkey
+letmein
+696969
+shadow
+master
+666666
+qwertyuiop
+123321
+mustang
+1234567890
+michael
+654321
+pussy
+superman
+1qaz2wsx
+7777777
+fuckyou
+121212
+000000
+qazwsx
+123qwe
+killer
+trustno1
+jordan
+jennifer
+zxcvbnm
+asdfgh
+hunter
+buster
+soccer
+harley
+batman
+andrew
+tigger
+sunshine
+iloveyou
+fuckme
+2000
+charlie
+robert
+thomas
+hockey
+ranger
+daniel
+starwars
+klaster
+112233
+george
+asshole
+computer
+michelle
+jessica
+pepper
+1111
+zxcvbn
+555555
+11111111
+131313
+freedom
+777777
+pass
+fuck
+maggie
+159753
+aaaaaa
+ginger
+princess
+joshua
+cheese
+amanda
+summer
+love
+ashley
+6969
+nicole
+chelsea
+biteme
+matthew
+access
+yankees
+987654321
+dallas
+austin
+thunder
+taylor
+matrix
+william
+corvette
+hello
+martin
+heather
+secret
+fucker
+merlin
+diamond
+1234qwer
+gfhjkm
+hammer
+silver
+222222
+88888888
+anthony
+justin
+test
+bailey
+q1w2e3r4t5
+patrick
+internet
+scooter
+orange
+11111
+golfer
+cookie
+richard
+samantha
+bigdog
+guitar
+jackson
+whatever
+mickey
+chicken
+sparky
+snoopy
+maverick
+phoenix
+camaro
+sexy
+peanut
+morgan
+welcome
+falcon
+cowboy
+ferrari
+samsung
+andrea
+smokey
+steelers
+joseph
+mercedes
+dakota
+arsenal
+eagles
+melissa
+boomer
+booboo
+spider
+nascar
+monster
+tigers
+yellow
+xxxxxx
+123123123
+gateway
+marina
+diablo
+bulldog
+qwer1234
+compaq
+purple
+hardcore
+banana
+junior
+hannah
+123654
+porsche
+lakers
+iceman
+money
+cowboys
+987654
+london
+tennis
+999999
+ncc1701
+coffee
+scooby
+0000
+miller
+boston
+q1w2e3r4
+fuckoff
+brandon
+yamaha
+chester
+mother
+forever
+johnny
+edward
+333333
+oliver
+redsox
+player
+nikita
+knight
+fender
+barney
+midnight
+please
+brandy
+chicago
+badboy
+iwantu
+slayer
+rangers
+charles
+angel
+flower
+bigdaddy
+rabbit
+wizard
+bigdick
+jasper
+enter
+rachel
+chris
+steven
+winner
+adidas
+victoria
+natasha
+1q2w3e4r
+jasmine
+winter
+prince
+panties
+marine
+ghbdtn
+fishing
+cocacola
+casper
+james
+232323
+raiders
+888888
+marlboro
+gandalf
+asdfasdf
+crystal
+87654321
+12344321
+sexsex
+golden
+blowme
+bigtits
+8675309
+panther
+lauren
+angela
+bitch
+spanky
+thx1138
+angels
+madison
+winston
+shannon
+mike
+toyota
+blowjob
+jordan23
+canada
+sophie
+Password
+apples
+dick
+tiger
+razz
+123abc
+pokemon
+qazxsw
+55555
+qwaszx
+muffin
+johnson
+murphy
+cooper
+jonathan
+liverpoo
+david
+danielle
+159357
+jackie
+1990
+123456a
+789456
+turtle
+horny
+abcd1234
+scorpion
+qazwsxedc
+101010
+butter
+carlos
+password1
+dennis
+slipknot
+qwerty123
+booger
+asdf
+1991
+black
+startrek
+12341234
+cameron
+newyork
+rainbow
+nathan
+john
+1992
+rocket
+viking
+redskins
+butthead
+asdfghjkl
+1212
+sierra
+peaches
+gemini
+doctor
+wilson
+sandra
+helpme
+qwertyui
+victor
+florida
+dolphin
+pookie
+captain
+tucker
+blue
+liverpool
+theman
+bandit
+dolphins
+maddog
+packers
+jaguar
+lovers
+nicholas
+united
+tiffany
+maxwell
+zzzzzz
+nirvana
+jeremy
+suckit
+stupid
+porn
+monica
+elephant
+giants
+jackass
+hotdog
+rosebud
+success
+debbie
+mountain
+444444
+xxxxxxxx
+warrior
+1q2w3e4r5t
+q1w2e3
+123456q
+albert
+metallic
+lucky
+azerty
+7777
+shithead
+alex
+bond007
+alexis
+1111111
+samson
+5150
+willie
+scorpio
+bonnie
+gators
+benjamin
+voodoo
+driver
+dexter
+2112
+jason
+calvin
+freddy
+212121
+creative
+12345a
+sydney
+rush2112
+1989
+asdfghjk
+red123
+bubba
+4815162342
+passw0rd
+trouble
+gunner
+happy
+fucking
+gordon
+legend
+jessie
+stella
+qwert
+eminem
+arthur
+apple
+nissan
+bullshit
+bear
+america
+1qazxsw2
+nothing
+parker
+4444
+rebecca
+qweqwe
+garfield
+01012011
+beavis
+69696969
+jack
+asdasd
+december
+2222
+102030
+252525
+11223344
+magic
+apollo
+skippy
+315475
+girls
+kitten
+golf
+copper
+braves
+shelby
+godzilla
+beaver
+fred
+tomcat
+august
+buddy
+airborne
+1993
+1988
+lifehack
+qqqqqq
+brooklyn
+animal
+platinum
+phantom
+online
+xavier
+darkness
+blink182
+power
+fish
+green
+789456123
+voyager
+police
+travis
+12qwaszx
+heaven
+snowball
+lover
+abcdef
+00000
+pakistan
+007007
+walter
+playboy
+blazer
+cricket
+sniper
+hooters
+donkey
+willow
+loveme
+saturn
+therock
+redwings
+bigboy
+pumpkin
+trinity
+williams
+tits
+nintendo
+digital
+destiny
+topgun
+runner
+marvin
+guinness
+chance
+bubbles
+testing
+fire
+november
+minecraft
+asdf1234
+lasvegas
+sergey
+broncos
+cartman
+private
+celtic
+birdie
+little
+cassie
+babygirl
+donald
+beatles
+1313
+dickhead
+family
+12121212
+school
+louise
+gabriel
+eclipse
+fluffy
+147258369
+lol123
+explorer
+beer
+nelson
+flyers
+spencer
+scott
+lovely
+gibson
+doggie
+cherry
+andrey
+snickers
+buffalo
+pantera
+metallica
+member
+carter
+qwertyu
+peter
+alexande
+steve
+bronco
+paradise
+goober
+5555
+samuel
+montana
+mexico
+dreams
+michigan
+cock
+carolina
+yankee
+friends
+magnum
+surfer
+poopoo
+maximus
+genius
+cool
+vampire
+lacrosse
+asd123
+aaaa
+christin
+kimberly
+speedy
+sharon
+carmen
+111222
+kristina
+sammy
+racing
+ou812
+sabrina
+horses
+0987654321
+qwerty1
+pimpin
+baby
+stalker
+enigma
+147147
+star
+poohbear
+boobies
+147258
+simple
+bollocks
+12345q
+marcus
+brian
+1987
+qweasdzxc
+drowssap
+hahaha
+caroline
+barbara
+dave
+viper
+drummer
+action
+einstein
+bitches
+genesis
+hello1
+scotty
+friend
+forest
+010203
+hotrod
+google
+vanessa
+spitfire
+badger
+maryjane
+friday
+alaska
+1232323q
+tester
+jester
+jake
+champion
+billy
+147852
+rock
+hawaii
+badass
+chevy
+420420
+walker
+stephen
+eagle1
+bill
+1986
+october
+gregory
+svetlana
+pamela
+1984
+music
+shorty
+westside
+stanley
+diesel
+courtney
+242424
+kevin
+porno
+hitman
+boobs
+mark
+12345qwert
+reddog
+frank
+qwe123
+popcorn
+patricia
+aaaaaaaa
+1969
+teresa
+mozart
+buddha
+anderson
+paul
+melanie
+abcdefg
+security
+lucky1
+lizard
+denise
+3333
+a12345
+123789
+ruslan
+stargate
+simpsons
+scarface
+eagle
+123456789a
+thumper
+olivia
+naruto
+1234554321
+general
+cherokee
+a123456
+vincent
+Usuckballz1
+spooky
+qweasd
+cumshot
+free
+frankie
+douglas
+death
+1980
+loveyou
+kitty
+kelly
+veronica
+suzuki
+semperfi
+penguin
+mercury
+liberty
+spirit
+scotland
+natalie
+marley
+vikings
+system
+sucker
+king
+allison
+marshall
+1979
+098765
+qwerty12
+hummer
+adrian
+1985
+vfhbyf
+sandman
+rocky
+leslie
+antonio
+98765432
+4321
+softball
+passion
+mnbvcxz
+bastard
+passport
+horney
+rascal
+howard
+franklin
+bigred
+assman
+alexander
+homer
+redrum
+jupiter
+claudia
+55555555
+141414
+zaq12wsx
+shit
+patches
+nigger
+cunt
+raider
+infinity
+andre
+54321
+galore
+college
+russia
+kawasaki
+bishop
+77777777
+vladimir
+money1
+freeuser
+wildcats
+francis
+disney
+budlight
+brittany
+1994
+00000000
+sweet
+oksana
+honda
+domino
+bulldogs
+brutus
+swordfis
+norman
+monday
+jimmy
+ironman
+ford
+fantasy
+9999
+7654321
+PASSWORD
+hentai
+duncan
+cougar
+1977
+jeffrey
+house
+dancer
+brooke
+timothy
+super
+marines
+justice
+digger
+connor
+patriots
+karina
+202020
+molly
+everton
+tinker
+alicia
+rasdzv3
+poop
+pearljam
+stinky
+naughty
+colorado
+123123a
+water
+test123
+ncc1701d
+motorola
+ireland
+asdfg
+slut
+matt
+houston
+boogie
+zombie
+accord
+vision
+bradley
+reggie
+kermit
+froggy
+ducati
+avalon
+6666
+9379992
+sarah
+saints
+logitech
+chopper
+852456
+simpson
+madonna
+juventus
+claire
+159951
+zachary
+yfnfif
+wolverin
+warcraft
+hello123
+extreme
+penis
+peekaboo
+fireman
+eugene
+brenda
+123654789
+russell
+panthers
+georgia
+smith
+skyline
+jesus
+elizabet
+spiderma
+smooth
+pirate
+empire
+bullet
+8888
+virginia
+valentin
+psycho
+predator
+arizona
+134679
+mitchell
+alyssa
+vegeta
+titanic
+christ
+goblue
+fylhtq
+wolf
+mmmmmm
+kirill
+indian
+hiphop
+baxter
+awesome
+people
+danger
+roland
+mookie
+741852963
+1111111111
+dreamer
+bambam
+arnold
+1981
+skipper
+serega
+rolltide
+elvis
+changeme
+simon
+1q2w3e
+lovelove
+fktrcfylh
+denver
+tommy
+mine
+loverboy
+hobbes
+happy1
+alison
+nemesis
+chevelle
+cardinal
+burton
+wanker
+picard
+151515
+tweety
+michael1
+147852369
+12312
+xxxx
+windows
+turkey
+456789
+1974
+vfrcbv
+sublime
+1975
+galina
+bobby
+newport
+manutd
+daddy
+american
+alexandr
+1966
+victory
+rooster
+qqq111
+madmax
+electric
+bigcock
+a1b2c3
+wolfpack
+spring
+phpbb
+lalala
+suckme
+spiderman
+eric
+darkside
+classic
+raptor
+123456789q
+hendrix
+1982
+wombat
+avatar
+alpha
+zxc123
+crazy
+hard
+england
+brazil
+1978
+01011980
+wildcat
+polina
+freepass
+carrie
+99999999
+qaz123
+holiday
+fyfcnfcbz
+brother
+taurus
+shaggy
+raymond
+maksim
+gundam
+admin
+vagina
+pretty
+pickle
+good
+chronic
+alabama
+airplane
+22222222
+1976
+1029384756
+01011
+time
+sports
+ronaldo
+pandora
+cheyenne
+caesar
+billybob
+bigman
+1968
+124578
+snowman
+lawrence
+kenneth
+horse
+france
+bondage
+perfect
+kristen
+devils
+alpha1
+pussycat
+kodiak
+flowers
+1973
+01012000
+leather
+amber
+gracie
+chocolat
+bubba1
+catch22
+business
+2323
+1983
+cjkysirj
+1972
+123qweasd
+ytrewq
+wolves
+stingray
+ssssss
+serenity
+ronald
+greenday
+135790
+010101
+tiger1
+sunset
+charlie1
+berlin
+bbbbbb
+171717
+panzer
+lincoln
+katana
+firebird
+blizzard
+a1b2c3d4
+white
+sterling
+redhead
+password123
+candy
+anna
+142536
+sasha
+pyramid
+outlaw
+hercules
+garcia
+454545
+trevor
+teens
+maria
+kramer
+girl
+popeye
+pontiac
+hardon
+dude
+aaaaa
+323232
+tarheels
+honey
+cobra
+buddy1
+remember
+lickme
+detroit
+clinton
+basketball
+zeppelin
+whynot
+swimming
+strike
+service
+pavilion
+michele
+engineer
+dodgers
+britney
+bobafett
+adam
+741852
+21122112
+xxxxx
+robbie
+miranda
+456123
+future
+darkstar
+icecream
+connie
+1970
+jones
+hellfire
+fisher
+fireball
+apache
+fuckit
+blonde
+bigmac
+abcd
+morris
+angel1
+666999
+321321
+simone
+rockstar
+flash
+defender
+1967
+wallace
+trooper
+oscar
+norton
+casino
+cancer
+beauty
+weasel
+savage
+raven
+harvey
+bowling
+246810
+wutang
+theone
+swordfish
+stewart
+airforce
+abcdefgh
+nipples
+nastya
+jenny
+hacker
+753951
+amateur
+viktor
+srinivas
+maxima
+lennon
+freddie
+bluebird
+qazqaz
+presario
+pimp
+packard
+mouse
+looking
+lesbian
+jeff
+cheryl
+2001
+wrangler
+sandy
+machine
+lights
+eatme
+control
+tattoo
+precious
+harrison
+duke
+beach
+tornado
+tanner
+goldfish
+catfish
+openup
+manager
+1971
+street
+Soso123aljg
+roscoe
+paris
+natali
+light
+julian
+jerry
+dilbert
+dbrnjhbz
+chris1
+atlanta
+xfiles
+thailand
+sailor
+pussies
+pervert
+lucifer
+longhorn
+enjoy
+dragons
+young
+target
+elaine
+dustin
+123qweasdzxc
+student
+madman
+lisa
+integra
+wordpass
+prelude
+newton
+lolita
+ladies
+hawkeye
+corona
+bubble
+31415926
+trigger
+spike
+katie
+iloveu
+herman
+design
+cannon
+999999999
+video
+stealth
+shooter
+nfnmzyf
+hottie
+browns
+314159
+trucks
+malibu
+bruins
+bobcat
+barbie
+1964
+orlando
+letmein1
+freaky
+foobar
+cthutq
+baller
+unicorn
+scully
+pussy1
+potter
+cookies
+pppppp
+philip
+gogogo
+elena
+country
+assassin
+1010
+zaqwsx
+testtest
+peewee
+moose
+microsoft
+teacher
+sweety
+stefan
+stacey
+shotgun
+random
+laura
+hooker
+dfvgbh
+devildog
+chipper
+athena
+winnie
+valentina
+pegasus
+kristin
+fetish
+butterfly
+woody
+swinger
+seattle
+lonewolf
+joker
+booty
+babydoll
+atlantis
+tony
+powers
+polaris
+montreal
+angelina
+77777
+tickle
+regina
+pepsi
+gizmo
+express
+dollar
+squirt
+shamrock
+knicks
+hotstuff
+balls
+transam
+stinger
+smiley
+ryan
+redneck
+mistress
+hjvfirf
+cessna
+bunny
+toshiba
+single
+piglet
+fucked
+father
+deftones
+coyote
+castle
+cadillac
+blaster
+valerie
+samurai
+oicu812
+lindsay
+jasmin
+james1
+ficken
+blahblah
+birthday
+1234abcd
+01011990
+sunday
+manson
+flipper
+asdfghj
+181818
+wicked
+great
+daisy
+babes
+skeeter
+reaper
+maddie
+cavalier
+veronika
+trucker
+qazwsx123
+mustang1
+goldberg
+escort
+12345678910
+wolfgang
+rocks
+mylove
+mememe
+lancer
+ibanez
+travel
+sugar
+snake
+sister
+siemens
+savannah
+minnie
+leonardo
+basketba
+1963
+trumpet
+texas
+rocky1
+galaxy
+cristina
+aardvark
+shelly
+hotsex
+goldie
+fatboy
+benson
+321654
+141627
+sweetpea
+ronnie
+indigo
+13131313
+spartan
+roberto
+hesoyam
+freeman
+freedom1
+fredfred
+pizza
+manchester
+lestat
+kathleen
+hamilton
+erotic
+blabla
+22222
+1995
+skater
+pencil
+passwor
+larisa
+hornet
+hamlet
+gambit
+fuckyou2
+alfred
+456456
+sweetie
+marino
+lollol
+565656
+techno
+special
+renegade
+insane
+indiana
+farmer
+drpepper
+blondie
+bigboobs
+272727
+1a2b3c
+valera
+storm
+seven
+rose
+nick
+mister
+karate
+casey
+1qaz2wsx3edc
+1478963
+maiden
+julie
+curtis
+colors
+christia
+buckeyes
+13579
+0123456789
+toronto
+stephani
+pioneer
+kissme
+jungle
+jerome
+holland
+harry
+garden
+enterpri
+dragon1
+diamonds
+chrissy
+bigone
+343434
+wonder
+wetpussy
+subaru
+smitty
+racecar
+pascal
+morpheus
+joanne
+irina
+indians
+impala
+hamster
+charger
+change
+bigfoot
+babylon
+66666666
+timber
+redman
+pornstar
+bernie
+tomtom
+thuglife
+millie
+buckeye
+aaron
+virgin
+tristan
+stormy
+rusty
+pierre
+napoleon
+monkey1
+highland
+chiefs
+chandler
+catdog
+aurora
+1965
+trfnthbyf
+sampson
+nipple
+dudley
+cream
+consumer
+burger
+brandi
+welcome1
+triumph
+joejoe
+hunting
+dirty
+caserta
+brown
+aragorn
+363636
+mariah
+element
+chichi
+2121
+123qwe123
+wrinkle1
+smoke
+omega
+monika
+leonard
+justme
+hobbit
+gloria
+doggy
+chicks
+bass
+audrey
+951753
+51505150
+11235813
+sakura
+philips
+griffin
+butterfl
+artist
+66666
+island
+goforit
+emerald
+elizabeth
+anakin
+watson
+poison
+none
+italia
+callie
+bobbob
+autumn
+andreas
+123
+sherlock
+q12345
+pitbull
+marathon
+kelsey
+inside
+german
+blackie
+access14
+123asd
+zipper
+overlord
+nadine
+marie
+basket
+trombone
+stones
+sammie
+nugget
+naked
+kaiser
+isabelle
+huskers
+bomber
+barcelona
+babylon5
+babe
+alpine
+weed
+ultimate
+pebbles
+nicolas
+marion
+loser
+linda
+eddie
+wesley
+warlock
+tyler
+goddess
+fatcat
+energy
+david1
+bassman
+yankees1
+whore
+trojan
+trixie
+superfly
+kkkkkk
+ybrbnf
+warren
+sophia
+sidney
+pussys
+nicola
+campbell
+vfvjxrf
+singer
+shirley
+qawsed
+paladin
+martha
+karen
+help
+harold
+geronimo
+forget
+concrete
+191919
+westham
+soldier
+q1w2e3r4t5y6
+poiuyt
+nikki
+mario
+juice
+jessica1
+global
+dodger
+123454321
+webster
+titans
+tintin
+tarzan
+sexual
+sammy1
+portugal
+onelove
+marcel
+manuel
+madness
+jjjjjj
+holly
+christy
+424242
+yvonne
+sundance
+sex4me
+pleasure
+logan
+danny
+wwwwww
+truck
+spartak
+smile
+michel
+history
+Exigen
+65432
+1234321
+sherry
+sherman
+seminole
+rommel
+network
+ladybug
+isabella
+holden
+harris
+germany
+fktrctq
+cotton
+angelo
+14789632
+sergio
+qazxswedc
+moon
+jesus1
+trunks
+snakes
+sluts
+kingkong
+bluesky
+archie
+adgjmptw
+911911
+112358
+sunny
+suck
+snatch
+planet
+panama
+ncc1701e
+mongoose
+head
+hansolo
+desire
+alejandr
+1123581321
+whiskey
+waters
+teen
+party
+martina
+margaret
+january
+connect
+bluemoon
+bianca
+andrei
+5555555
+smiles
+nolimit
+long
+assass
+abigail
+555666
+yomama
+rocker
+plastic
+katrina
+ghbdtnbr
+ferret
+emily
+bonehead
+blessed
+beagle
+asasas
+abgrtyu
+sticky
+olga
+japan
+jamaica
+home
+hector
+dddddd
+1961
+turbo
+stallion
+personal
+peace
+movie
+morrison
+joanna
+geheim
+finger
+cactus
+7895123
+susan
+super123
+spyder
+mission
+anything
+aleksandr
+zxcvb
+shalom
+rhbcnbyf
+pickles
+passat
+natalia
+moomoo
+jumper
+inferno
+dietcoke
+cumming
+cooldude
+chuck
+christop
+million
+lollipop
+fernando
+christian
+blue22
+bernard
+apple1
+unreal
+spunky
+ripper
+open
+niners
+letmein2
+flatron
+faster
+deedee
+bertha
+april
+4128
+01012010
+werewolf
+rubber
+punkrock
+orion
+mulder
+missy
+larry
+giovanni
+gggggg
+cdtnkfyf
+yoyoyo
+tottenha
+shaved
+newman
+lindsey
+joey
+hongkong
+freak
+daniela
+camera
+brianna
+blackcat
+a1234567
+1q1q1q
+zzzzzzzz
+stars
+pentium
+patton
+jamie
+hollywoo
+florence
+biscuit
+beetle
+andy
+always
+speed
+sailing
+phillip
+legion
+gn56gn56
+909090
+martini
+dream
+darren
+clifford
+2002
+stocking
+solomon
+silvia
+pirates
+office
+monitor
+monique
+milton
+matthew1
+maniac
+loulou
+jackoff
+immortal
+fossil
+dodge
+delta
+44444444
+121314
+sylvia
+sprite
+shadow1
+salmon
+diana
+shasta
+patriot
+palmer
+oxford
+nylons
+molly1
+irish
+holmes
+curious
+asdzxc
+1999
+makaveli
+kiki
+kennedy
+groovy
+foster
+drizzt
+twister
+snapper
+sebastia
+philly
+pacific
+jersey
+ilovesex
+dominic
+charlott
+carrot
+anthony1
+africa
+111222333
+sharks
+serena
+satan666
+maxmax
+maurice
+jacob
+gerald
+cosmos
+columbia
+colleen
+cjkywt
+cantona
+brooks
+99999
+787878
+rodney
+nasty
+keeper
+infantry
+frog
+french
+eternity
+dillon
+coolio
+condor
+anton
+waterloo
+velvet
+vanhalen
+teddy
+skywalke
+sheila
+sesame
+seinfeld
+funtime
+012345
+standard
+squirrel
+qazwsxed
+ninja
+kingdom
+grendel
+ghost
+fuckfuck
+damien
+crimson
+boeing
+bird
+biggie
+090909
+zaq123
+wolverine
+wolfman
+trains
+sweets
+sunrise
+maxine
+legolas
+jericho
+isabel
+foxtrot
+anal
+shogun
+search
+robinson
+rfrfirf
+ravens
+privet
+penny
+musicman
+memphis
+megadeth
+dogs
+butt
+brownie
+oldman
+graham
+grace
+505050
+verbatim
+support
+safety
+review
+newlife
+muscle
+herbert
+colt45
+bottom
+2525
+1q2w3e4r5t6y
+1960
+159159
+western
+twilight
+thanks
+suzanne
+potato
+pikachu
+murray
+master1
+marlin
+gilbert
+getsome
+fuckyou1
+dima
+denis
+789789
+456852
+stone
+stardust
+seven7
+peanuts
+obiwan
+mollie
+licker
+kansas
+frosty
+ball
+262626
+tarheel
+showtime
+roman
+markus
+maestro
+lobster
+darwin
+cindy
+chubby
+2468
+147896325
+tanker
+surfing
+skittles
+showme
+shaney14
+qwerty12345
+magic1
+goblin
+fusion
+blades
+banshee
+alberto
+123321123
+123098
+powder
+malcolm
+intrepid
+garrett
+delete
+chaos
+bruno
+1701
+tequila
+short
+sandiego
+python
+punisher
+newpass
+iverson
+clayton
+amadeus
+1234567a
+stimpy
+sooners
+preston
+poopie
+photos
+neptune
+mirage
+harmony
+gold
+fighter
+dingdong
+cats
+whitney
+sucks
+slick
+rick
+ricardo
+princes
+liquid
+helena
+daytona
+clover
+blues
+anubis
+1996
+192837465
+starcraft
+roxanne
+pepsi1
+mushroom
+eatshit
+dagger
+cracker
+capital
+brendan
+blackdog
+25802580
+strider
+slapshot
+porter
+pink
+jason1
+hershey
+gothic
+flight
+ekaterina
+cody
+buffy
+boss
+bananas
+aaaaaaa
+123698745
+1234512345
+tracey
+miami
+kolobok
+danni
+chargers
+cccccc
+blue123
+bigguy
+33333333
+0.0.000
+warriors
+walnut
+raistlin
+ping
+miguel
+latino
+griffey
+green1
+gangster
+felix
+engine
+doodle
+coltrane
+byteme
+buck
+asdf123
+123456z
+0007
+vertigo
+tacobell
+shark
+portland
+penelope
+osiris
+nymets
+nookie
+mary
+lucky7
+lucas
+lester
+ledzep
+gorilla
+coco
+bugger
+bruce
+blood
+bentley
+battle
+1a2b3c4d
+19841984
+12369874
+weezer
+turner
+thegame
+stranger
+sally
+Mailcreated5240
+knights
+halflife
+ffffff
+dorothy
+dookie
+damian
+258456
+women
+trance
+qwerasdf
+playtime
+paradox
+monroe
+kangaroo
+henry
+dumbass
+dublin
+charly
+butler
+brasil
+blade
+blackman
+bender
+baggins
+wisdom
+tazman
+swallow
+stuart
+scruffy
+phoebe
+panasonic
+Michael
+masters
+ghjcnj
+firefly
+derrick
+christine
+beautiful
+auburn
+archer
+aliens
+161616
+1122
+woody1
+wheels
+test1
+spanking
+robin
+redred
+racerx
+postal
+parrot
+nimrod
+meridian
+madrid
+lonestar
+kittycat
+hell
+goodluck
+gangsta
+formula
+devil
+cassidy
+camille
+buttons
+bonjour
+bingo
+barcelon
+allen
+98765
+898989
+303030
+2020
+0000000
+tttttt
+tamara
+scoobydo
+samsam
+rjntyjr
+richie
+qwertz
+megaman
+luther
+jazz
+crusader
+bollox
+123qaz
+12312312
+102938
+window
+sprint
+sinner
+sadie
+rulez
+quality
+pooper
+pass123
+oakland
+misty
+lvbnhbq
+lady
+hannibal
+guardian
+grizzly
+fuckface
+finish
+discover
+collins
+catalina
+carson
+black1
+bang
+annie
+123987
+1122334455
+wookie
+volume
+tina
+rockon
+qwer
+molson
+marco
+californ
+angelica
+2424
+world
+william1
+stonecol
+shemale
+shazam
+picasso
+oracle
+moscow
+luke
+lorenzo
+kitkat
+johnjohn
+janice
+gerard
+flames
+duck
+dark
+celica
+445566
+234567
+yourmom
+topper
+stevie
+septembe
+scarlett
+santiago
+milano
+lowrider
+loving
+incubus
+dogdog
+anastasia
+1962
+123zxc
+vacation
+tempest
+sithlord
+scarlet
+rebels
+ragnarok
+prodigy
+mobile
+keyboard
+golfing
+english
+carlo
+anime
+545454
+19921992
+11112222
+vfhecz
+sobaka
+shiloh
+penguins
+nuttertools
+mystery
+lorraine
+llllll
+lawyer
+kiss
+jeep
+gizmodo
+elwood
+dkflbvbh
+987456
+6751520
+12121
+titleist
+tardis
+tacoma
+smoker
+shaman
+rootbeer
+magnolia
+julia
+juan
+hoover
+gotcha
+dodgeram
+creampie
+buffett
+bridge
+aspirine
+456654
+socrates
+photo
+parola
+nopass
+megan
+lucy
+kenwood
+kenny
+imagine
+forgot
+cynthia
+blondes
+ashton
+aezakmi
+1234567q
+viper1
+terry
+sabine
+redalert
+qqqqqqqq
+munchkin
+monkeys
+mersedes
+melvin
+mallard
+lizzie
+imperial
+honda1
+gremlin
+gillian
+elliott
+defiant
+dadada
+cooler
+bond
+blueeyes
+birdman
+bigballs
+analsex
+753159
+zaq1xsw2
+xanadu
+weather
+violet
+sergei
+sebastian
+romeo
+research
+putter
+oooooo
+national
+lexmark
+hotboy
+greg
+garbage
+colombia
+chucky
+carpet
+bobo
+bobbie
+assfuck
+88888
+01012001
+smokin
+shaolin
+roger
+rammstein
+pussy69
+katerina
+hearts
+frogger
+freckles
+dogg
+dixie
+claude
+caliente
+amazon
+abcde
+1221
+wright
+willis
+spidey
+sleepy
+sirius
+santos
+rrrrrr
+randy
+picture
+payton
+mason
+dusty
+director
+celeste
+broken
+trebor
+sheena
+qazwsxedcrfv
+polo
+oblivion
+mustangs
+margarita
+letsgo
+josh
+jimbob
+jimbo
+janine
+jackal
+iforgot
+hallo
+fatass
+deadhead
+abc12
+zxcv1234
+willy
+stud
+slappy
+roberts
+rescue
+porkchop
+noodles
+nellie
+mypass
+mikey
+marvel
+laurie
+grateful
+fuck_inside
+formula1
+Dragon
+cxfcnmt
+bridget
+aussie
+asterix
+a1s2d3f4
+23232323
+123321q
+veritas
+spankme
+shopping
+roller
+rogers
+queen
+peterpan
+palace
+melinda
+martinez
+lonely
+kristi
+justdoit
+goodtime
+frances
+camel
+beckham
+atomic
+alexandra
+active
+223344
+vanilla
+thankyou
+springer
+sommer
+Software
+sapphire
+richmond
+printer
+ohyeah
+massive
+lemons
+kingston
+granny
+funfun
+evelyn
+donnie
+deanna
+brucelee
+bosco
+aggies
+313131
+wayne
+thunder1
+throat
+temple
+smudge
+qqqq
+qawsedrf
+plymouth
+pacman
+myself
+mariners
+israel
+hitler
+heather1
+faith
+Exigent
+clancy
+chelsea1
+353535
+282828
+123456qwerty
+tobias
+tatyana
+stuff
+spectrum
+sooner
+shitty
+sasha1
+pooh
+pineappl
+mandy
+labrador
+kisses
+katrin
+kasper
+kaktus
+harder
+eduard
+dylan
+dead
+chloe
+astros
+1234567890q
+10101010
+stephanie
+satan
+hudson
+commando
+bones
+bangkok
+amsterdam
+1959
+webmaster
+valley
+space
+southern
+rusty1
+punkin
+napass
+marian
+magnus
+lesbians
+krishna
+hungry
+hhhhhh
+fuckers
+fletcher
+content
+account
+906090
+thompson
+simba
+scream
+q1q1q1
+primus
+Passw0rd
+mature
+ivanov
+husker
+homerun
+esther
+ernest
+champs
+celtics
+candyman
+bush
+boner
+asian
+aquarius
+33333
+zxcv
+starfish
+pics
+peugeot
+painter
+monopoly
+lick
+infiniti
+goodbye
+gangbang
+fatman
+darling
+celine
+camelot
+boat
+blackjac
+barkley
+area51
+8J4yE3Uz
+789654
+19871987
+0000000000
+vader
+shelley
+scrappy
+sarah1
+sailboat
+richard1
+moloko
+method
+mama
+kyle
+kicker
+keith
+judith
+john316
+horndog
+godsmack
+flyboy
+emmanuel
+drago
+cosworth
+blake
+19891989
+writer
+usa123
+topdog
+timmy
+speaker
+rosemary
+pancho
+night
+melody
+lightnin
+life
+hidden
+gator
+farside
+falcons
+desert
+chevrole
+catherin
+carolyn
+bowler
+anders
+666777
+369369
+yesyes
+sabbath
+qwerty123456
+power1
+pete
+oscar1
+ludwig
+jammer
+frontier
+fallen
+dance
+bryan
+asshole1
+amber1
+aaa111
+123457
+01011991
+terror
+telefon
+strong
+spartans
+sara
+odessa
+luckydog
+frank1
+elijah
+chang
+center
+bull
+blacks
+15426378
+132435
+vivian
+tanya
+swingers
+stick
+snuggles
+sanchez
+redbull
+reality
+qwertyuio
+qwert123
+mandingo
+ihateyou
+hayden
+goose
+franco
+forrest
+double
+carol
+bohica
+bell
+beefcake
+beatrice
+avenger
+andrew1
+anarchy
+963852
+1366613
+111111111
+whocares
+scooter1
+rbhbkk
+matilda
+labtec
+kevin1
+jojo
+jesse
+hermes
+fitness
+doberman
+dawg
+clitoris
+camels
+5555555555
+1957
+vulcan
+vectra
+topcat
+theking
+skiing
+nokia
+muppet
+moocow
+leopard
+kelley
+ivan
+grover
+gjkbyf
+filter
+elvis1
+delta1
+dannyboy
+conrad
+children
+catcat
+bossman
+bacon
+amelia
+alice
+2222222
+viktoria
+valhalla
+tricky
+terminator
+soccer1
+ramona
+puppy
+popopo
+oklahoma
+ncc1701a
+mystic
+loveit
+looker
+latin
+laptop
+laguna
+keystone
+iguana
+herbie
+cupcake
+clarence
+bunghole
+blacky
+bennett
+bart
+19751975
+12332
+000007
+vette
+trojans
+today
+romashka
+puppies
+possum
+pa55word
+oakley
+moneys
+kingpin
+golfball
+funny
+doughboy
+dalton
+crash
+charlotte
+carlton
+breeze
+billie
+beast
+achilles
+tatiana
+studio
+sterlin
+plumber
+patrick1
+miles
+kotenok
+homers
+gbpltw
+gateway1
+franky
+durango
+drake
+deeznuts
+cowboys1
+ccbill
+brando
+9876543210
+zzzz
+zxczxc
+vkontakte
+tyrone
+skinny
+rookie
+qwqwqw
+phillies
+lespaul
+juliet
+jeremiah
+igor
+homer1
+dilligaf
+caitlin
+budman
+atlantic
+989898
+362436
+19851985
+vfrcbvrf
+verona
+technics
+svetik
+stripper
+soleil
+september
+pinkfloy
+noodle
+metal
+maynard
+maryland
+kentucky
+hastings
+gang
+frederic
+engage
+eileen
+butthole
+bone
+azsxdc
+agent007
+474747
+19911991
+01011985
+triton
+tractor
+somethin
+snow
+shane
+sassy
+sabina
+russian
+porsche9
+pistol
+justine
+hurrican
+gopher
+deadman
+cutter
+coolman
+command
+chase
+california
+boris
+bicycle
+bethany
+bearbear
+babyboy
+73501505
+123456k
+zvezda
+vortex
+vipers
+tuesday
+traffic
+toto
+star69
+server
+ready
+rafael
+omega1
+nathalie
+microlab
+killme
+jrcfyf
+gizmo1
+function
+freaks
+flamingo
+enterprise
+eleven
+doobie
+deskjet
+cuddles
+church
+breast
+19941994
+19781978
+1225
+01011970
+vladik
+unknown
+truelove
+sweden
+striker
+stoner
+sony
+SaUn
+ranger1
+qqqqq
+pauline
+nebraska
+meatball
+marilyn
+jethro
+hammers
+gustav
+escape
+elliot
+dogman
+chair
+brothers
+boots
+blow
+bella
+belinda
+babies
+1414
+titties
+syracuse
+river
+polska
+pilot
+oilers
+nofear
+military
+macdaddy
+hawk
+diamond1
+dddd
+danila
+central
+annette
+128500
+zxcasd
+warhammer
+universe
+splash
+smut
+sentinel
+rayray
+randall
+Password1
+panda
+nevada
+mighty
+meghan
+mayday
+manchest
+madden
+kamikaze
+jennie
+iloveyo
+hustler
+hunter1
+horny1
+handsome
+dthjybrf
+designer
+demon
+cheers
+cash
+cancel
+blueblue
+bigger
+australia
+asdfjkl
+321654987
+1qaz1qaz
+1955
+1234qwe
+01011981
+zaphod
+ultima
+tolkien
+Thomas
+thekid
+tdutybq
+summit
+select
+saint
+rockets
+rhonda
+retard
+rebel
+ralph
+poncho
+pokemon1
+play
+pantyhos
+nina
+momoney
+market
+lickit
+leader
+kong
+jenna
+jayjay
+javier
+eatpussy
+dracula
+dawson
+daniil
+cartoon
+capone
+bubbas
+789123
+19861986
+01011986
+zxzxzx
+wendy
+tree
+superstar
+super1
+ssssssss
+sonic
+sinatra
+scottie
+sasasa
+rush
+robert1
+rjirfrgbde
+reagan
+meatloaf
+lifetime
+jimmy1
+jamesbon
+houses
+hilton
+gofish
+charmed
+bowser
+betty
+525252
+123456789z
+1066
+woofwoof
+Turkey50
+santana
+rugby
+rfnthbyf
+miracle
+mailman
+lansing
+kathryn
+Jennifer
+giant
+front242
+firefox
+check
+boxing
+bogdan
+bizkit
+azamat
+apollo13
+alan
+zidane
+tracy
+tinman
+terminal
+starbuck
+redhot
+oregon
+memory
+lewis
+lancelot
+illini
+grandma
+govols
+gordon24
+giorgi
+feet
+fatima
+crunch
+creamy
+coke
+cabbage
+bryant
+brandon1
+bigmoney
+azsxdcfv
+3333333
+321123
+warlord
+station
+sayang
+rotten
+rightnow
+mojo
+models
+maradona
+lololo
+lionking
+jarhead
+hehehe
+gary
+fast
+exodus
+crazybab
+conner
+charlton
+catman
+casey1
+bonita
+arjay
+19931993
+19901990
+1001
+100000
+sticks
+poiuytrewq
+peters
+passwort
+orioles
+oranges
+marissa
+japanese
+holyshit
+hohoho
+gogo
+fabian
+donna
+cutlass
+cthulhu
+chewie
+chacha
+bradford
+bigtime
+aikido
+4runner
+21212121
+150781
+wildfire
+utopia
+sport
+sexygirl
+rereirf
+reebok
+raven1
+poontang
+poodle
+movies
+microsof
+grumpy
+eeyore
+down
+dong
+chocolate
+chickens
+butch
+arsenal1
+adult
+adriana
+19831983
+zzzzz
+volley
+tootsie
+sparkle
+software
+sexx
+scotch
+science
+rovers
+nnnnnn
+mellon
+legacy
+julius
+helen
+happyday
+fubar
+danie
+cancun
+br0d3r
+beverly
+beaner
+aberdeen
+44444
+19951995
+13243546
+123456aa
+wilbur
+treasure
+tomato
+theodore
+shania
+raiders1
+natural
+kume
+kathy
+hamburg
+gretchen
+frisco
+ericsson
+daddy1
+cosmo
+condom
+comics
+coconut
+cocks
+Check
+camilla
+bikini
+albatros
+1Passwor
+1958
+1919
+143143
+0.0.0.000
+zxcasdqwe
+zaqxsw
+whisper
+vfvekz
+tyler1
+Sojdlg123aljg
+sixers
+sexsexsex
+rfhbyf
+profit
+okokok
+nancy
+mikemike
+michaela
+memorex
+marlene
+kristy
+jose
+jackson1
+hope
+hailey
+fugazi
+fright
+figaro
+excalibu
+elvira
+dildo
+denali
+cruise
+cooter
+cheng
+candle
+bitch1
+attack
+armani
+anhyeuem
+78945612
+222333
+zenith
+walleye
+tsunami
+trinidad
+thomas1
+temp
+tammy
+sultan
+steve1
+slacker
+selena
+samiam
+revenge
+pooppoop
+pillow
+nobody
+kitty1
+killer1
+jojojo
+huskies
+greens
+greenbay
+greatone
+fuckin
+fortuna
+fordf150
+first
+fashion
+fart
+emerson
+davis
+cloud9
+china
+boob
+applepie
+alien
+963852741
+321456
+292929
+1998
+1956
+18436572
+tasha
+stocks
+rustam
+rfrnec
+piccolo
+orgasm
+milana
+marisa
+marcos
+malaka
+lisalisa
+kelly1
+hithere
+harley1
+hardrock
+flying
+fernand
+dinosaur
+corrado
+coleman
+clapton
+chief
+bloody
+anfield
+636363
+420247
+332211
+voyeur
+toby
+texas1
+surf
+steele
+running
+rastaman
+pa55w0rd
+oleg
+number1
+maxell
+madeline
+keywest
+junebug
+ingrid
+hollywood
+hellyeah
+hayley
+goku
+felicia
+eeeeee
+dicks
+dfkthbz
+dana
+daisy1
+columbus
+charli
+bonsai
+billy1
+aspire
+9999999
+987987
+50cent
+000001
+xxxxxxx
+wolfie
+viagra
+vfksirf
+vernon
+tang
+swimmer
+subway
+stolen
+sparta
+slutty
+skywalker
+sean
+sausage
+rockhard
+ricky
+positive
+nyjets
+miriam
+melissa1
+krista
+kipper
+kcj9wx5n
+jedi
+jazzman
+hyperion
+happy123
+gotohell
+garage
+football1
+fingers
+february
+faggot
+easy
+dragoon
+crazy1
+clemson
+chanel
+canon
+bootie
+balloon
+abc12345
+609609609
+456321
+404040
+162534
+yosemite
+slider
+shado
+sandro
+roadkill
+quincy
+pedro
+mayhem
+lion
+knopka
+kingfish
+jerkoff
+hopper
+everest
+ddddddd
+damnit
+cunts
+chevy1
+cheetah
+chaser
+billyboy
+bigbird
+bbbb
+789987
+1qa2ws3ed
+1954
+135246
+123789456
+122333
+1000
+050505
+wibble
+valeria
+tunafish
+trident
+thor
+tekken
+tara
+starship
+slave
+saratoga
+romance
+robotech
+rich
+rasputin
+rangers1
+powell
+poppop
+passwords
+p0015123
+nwo4life
+murder
+milena
+midget
+megapass
+lucky13
+lolipop
+koshka
+kenworth
+jonjon
+jenny1
+irish1
+hedgehog
+guiness
+gmoney
+ghetto
+fortune
+emily1
+duster
+ding
+davidson
+davids
+dammit
+dale
+crysis
+bogart
+anaconda
+alibaba
+airbus
+7753191
+515151
+20102010
+200000
+123123q
+12131415
+10203
+work
+wood
+vladislav
+vfczyz
+tundra
+Translator
+torres
+splinter
+spears
+richards
+rachael
+pussie
+phoenix1
+pearl
+monty
+lolo
+lkjhgf
+leelee
+karolina
+johanna
+jensen
+helloo
+harper
+hal9000
+fletch
+feather
+fang
+dfkthf
+depeche
+barsik
+789789789
+757575
+727272
+zorro
+xtreme
+woman
+vitalik
+vermont
+train
+theboss
+sword
+shearer
+sanders
+railroad
+qwer123
+pupsik
+pornos
+pippen
+pingpong
+nikola
+nguyen
+music1
+magicman
+killbill
+kickass
+kenshin
+katie1
+juggalo
+jayhawk
+java
+grapes
+fritz
+drew
+divine
+cyclops
+critter
+coucou
+cecilia
+bristol
+bigsexy
+allsop
+9876
+1230
+01011989
+wrestlin
+twisted
+trout
+tommyboy
+stefano
+song
+skydive
+sherwood
+passpass
+pass1234
+onlyme
+malina
+majestic
+macross
+lillian
+heart
+guest
+gabrie
+fuckthis
+freeporn
+dinamo
+deborah
+crawford
+clipper
+city
+better
+bears
+bangbang
+asdasdasd
+artemis
+angie
+admiral
+2003
+020202
+yousuck
+xbox360
+werner
+vector
+usmc
+umbrella
+tool
+strange
+sparks
+spank
+smelly
+small
+salvador
+sabres
+rupert
+ramses
+presto
+pompey
+operator
+nudist
+ne1469
+minime
+matador
+love69
+kendall
+jordan1
+jeanette
+hooter
+hansen
+gunners
+gonzo
+gggggggg
+fktrcfylhf
+facial
+deepthroat
+daniel1
+dang
+cruiser
+cinnamon
+cigars
+chico
+chester1
+carl
+caramel
+calico
+broadway
+batman1
+baddog
+778899
+2128506
+123456r
+0420
+01011988
+z1x2c3
+wassup
+wally
+vh5150
+underdog
+thesims
+thecat
+sunnyday
+snoopdog
+sandy1
+pooter
+multiplelo
+magick
+library
+kungfu
+kirsten
+kimber
+jean
+jasmine1
+hotshot
+gringo
+fowler
+emma
+duchess
+damage
+cyclone
+Computer
+chong
+chemical
+chainsaw
+caveman
+catherine
+carrera
+canadian
+buster1
+brighton
+back
+australi
+animals
+alliance
+albion
+969696
+555777
+19721972
+19691969
+1024
+trisha
+theresa
+supersta
+steph
+static
+snowboar
+sex123
+scratch
+retired
+rambler
+r2d2c3po
+quantum
+passme
+over
+newbie
+mybaby
+musica
+misfit
+mechanic
+mattie
+mathew
+mamapapa
+looser
+jabroni
+isaiah
+heyhey
+hank
+hang
+golfgolf
+ghjcnjnfr
+frozen
+forfun
+fffff
+downtown
+coolguy
+cohiba
+christopher
+chivas
+chicken1
+bullseye
+boys
+bottle
+bob123
+blueboy
+believe
+becky
+beanie
+20002000
+yzerman
+west
+village
+vietnam
+trader
+summer1
+stereo
+spurs
+solnce
+smegma
+skorpion
+saturday
+samara
+safari
+renault
+rctybz
+peterson
+paper
+meredith
+marc
+louis
+lkjhgfdsa
+ktyjxrf
+kill
+kids
+jjjj
+ivanova
+hotred
+goalie
+fishes
+eastside
+cypress
+cyber
+credit
+brad
+blackhaw
+beastie
+banker
+backdoor
+again
+192837
+112211
+westwood
+venus
+steeler
+spawn
+sneakers
+snapple
+snake1
+sims
+sharky
+sexxxx
+seeker
+scania
+sapper
+route66
+Robert
+q123456
+Passwor1
+mnbvcx
+mirror
+maureen
+marino13
+jamesbond
+jade
+horizon
+haha
+getmoney
+flounder
+fiesta
+europa
+direct
+dean
+compute
+chrono
+chad
+boomboom
+bobby1
+bing
+beerbeer
+apple123
+andres
+8888888
+777888
+333666
+1357
+12345z
+030303
+01011987
+01011984
+wolf359
+whitey
+undertaker
+topher
+tommy1
+tabitha
+stroke
+staples
+sinclair
+silence
+scout
+scanner
+samsung1
+rain
+poetry
+pisces
+phil
+peter1
+packer
+outkast
+nike
+moneyman
+mmmmmmmm
+ming
+marianne
+magpie
+love123
+kahuna
+jokers
+jjjjjjjj
+groucho
+goodman
+gargoyle
+fuckher
+florian
+federico
+droopy
+dorian
+donuts
+ddddd
+cinder
+buttman
+benny
+barry
+amsterda
+alfa
+656565
+1x2zkg8w
+19881988
+19741974
+zerocool
+walrus
+walmart
+vfvfgfgf
+user
+typhoon
+test1234
+studly
+Shadow
+sexy69
+sadie1
+rtyuehe
+rosie
+qwert1
+nipper
+maximum
+klingon
+jess
+idontknow
+heidi
+hahahaha
+gggg
+fucku2
+floppy
+flash1
+fghtkm
+erotica
+erik
+doodoo
+dharma
+deniska
+deacon
+daphne
+daewoo
+dada
+charley
+cambiami
+bimmer
+bike
+bigbear
+alucard
+absolut
+a123456789
+4121
+19731973
+070707
+03082006
+02071986
+vfhufhbnf
+sinbad
+secret1
+second
+seamus
+renee
+redfish
+rabota
+pudding
+pppppppp
+patty
+paint
+ocean
+number
+nature
+motherlode
+micron
+maxx
+massimo
+losers
+lokomotiv
+ling
+kristine
+kostya
+korn
+goldstar
+gegcbr
+floyd
+fallout
+dawn
+custom
+christina
+chrisbln
+button
+bonkers
+bogey
+belle
+bbbbb
+barber
+audia4
+america1
+abraham
+585858
+414141
+336699
+20012001
+12345678q
+0123
+whitesox
+whatsup
+usnavy
+tuan
+titty
+titanium
+thursday
+thirteen
+tazmania
+steel
+starfire
+sparrow
+skidoo
+senior
+reading
+qwerqwer
+qazwsx12
+peyton
+panasoni
+paintbal
+newcastl
+marius
+italian
+hotpussy
+holly1
+goliath
+giuseppe
+frodo
+fresh
+buckshot
+bounce
+babyblue
+attitude
+answer
+90210
+575757
+10203040
+1012
+01011910
+ybrjkfq
+wasser
+tyson
+Superman
+sunflowe
+steam
+ssss
+sound
+solution
+snoop
+shou
+shawn
+sasuke
+rules
+royals
+rivers
+respect
+poppy
+phillips
+olivier
+moose1
+mondeo
+mmmm
+knickers
+hoosier
+greece
+grant
+godfather
+freeze
+europe
+erica
+doogie
+danzig
+dalejr
+contact
+clarinet
+champ
+briana
+bluedog
+backup
+assholes
+allmine
+aaliyah
+12345679
+100100
+zigzag
+whisky
+weaver
+truman
+tomorrow
+tight
+theend
+start
+southpark
+sersolution
+roberta
+rhfcjnrf
+qwerty1234
+quartz
+premier
+paintball
+montgom240
+mommy
+mittens
+micheal
+maggot
+loco
+laurel
+lamont
+karma
+journey
+johannes
+intruder
+insert
+hairy
+hacked
+groove
+gesperrt
+francois
+focus
+felipe
+eternal
+edwards
+doug
+dollars
+dkflbckfd
+dfktynbyf
+demons
+deejay
+cubbies
+christie
+celeron
+cat123
+carbon
+callaway
+bucket
+albina
+2004
+19821982
+19811981
+1515
+12qw34er
+123qwerty
+123aaa
+10101
+1007
+080808
+zeus
+warthog
+tights
+simona
+shun
+salamander
+resident
+reefer
+racer
+quattro
+public
+poseidon
+pianoman
+nonono
+michell
+mellow
+luis
+jillian
+havefun
+gunnar
+goofy
+futbol
+fucku
+eduardo
+diehard
+dian
+chuckles
+carla
+carina
+avalanch
+artur
+allstar
+abc1234
+abby
+4545
+1q2w3e4r5
+125125
+123451
+ziggy
+yumyum
+working
+what
+wang
+wagner
+volvo
+ufkbyf
+twinkle
+susanne
+superman1
+sunshin
+strip
+searay
+rockford
+radio
+qwertyqwerty
+proxy
+prophet
+ou8122
+oasis
+mylife
+monke
+monaco
+meowmeow
+meathead
+Master
+leanne
+kang
+joyjoy
+joker1
+filthy
+emmitt
+craig
+cornell
+changed
+cbr600
+builder
+budweise
+boobie
+bobobo
+biggles
+bigass
+bertie
+amanda1
+a1s2d3
+784512
+767676
+235689
+1953
+19411945
+14725836
+11223
+01091989
+01011992
+zero
+vegas
+twins
+turbo1
+triangle
+thongs
+thanatos
+sting
+starman
+spike1
+smokes
+shai
+sexyman
+sex
+scuba
+runescape
+phish
+pepper1
+padres
+nitram
+nickel
+napster
+lord
+jewels
+jeanne
+gretzky
+great1
+gladiator
+crjhgbjy
+chuang
+chou
+blossom
+bean
+barefoot
+alina
+787898
+567890
+5551212
+25252525
+02071982
+zxcvbnm1
+zhong
+woohoo
+welder
+viewsonic
+venice
+usarmy
+trial
+traveler
+together
+team
+tango
+swords
+starter
+sputnik
+spongebob
+slinky
+rover
+ripken
+rasta
+prissy
+pinhead
+papa
+pants
+original
+mustard
+more
+mohammed
+mian
+medicine
+mazafaka
+lance
+juliette
+james007
+hawkeyes
+goodboy
+gong
+footbal
+feng
+derek
+deeznutz
+dante
+combat
+cicero
+chun
+cerberus
+beretta
+bengals
+beaches
+3232
+135792468
+12345qwe
+01234567
+01011975
+zxasqw12
+xxx123
+xander
+will
+watcher
+thedog
+terrapin
+stoney
+stacy
+something
+shang
+secure
+rooney
+rodman
+redwing
+quan
+pony
+pobeda
+pissing
+philippe
+overkill
+monalisa
+mishka
+lions
+lionel
+leonid
+krystal
+kosmos
+jessic
+jane
+illusion
+hoosiers
+hayabusa
+greene
+gfhjkm123
+games
+francesc
+enter1
+confused
+cobra1
+clevelan
+cedric
+carole
+busted
+bonbon
+barrett
+banane
+badgirl
+antoine
+7779311
+311311
+2345
+187187
+123456s
+123456654321
+1005
+0987
+01011993
+zippy
+zhei
+vinnie
+tttttttt
+stunner
+stoned
+smoking
+smeghead
+sacred
+redwood
+Pussy1
+moonlight
+momomo
+mimi
+megatron
+massage
+looney
+johnboy
+janet
+jagger
+jacob1
+hurley
+hong
+hihihi
+helmet
+heckfy
+hambone
+gollum
+gaston
+f**k
+death1
+Charlie
+chao
+cfitymrf
+casanova
+brent
+boricua
+blackjack
+blablabla
+bigmike
+bermuda
+bbbbbbbb
+bayern
+amazing
+aleksey
+717171
+12301230
+zheng
+yoyo
+wildman
+tracker
+syncmaster
+sascha
+rhiannon
+reader
+queens
+qing
+purdue
+pool
+poochie
+poker
+petra
+person
+orchid
+nuts
+nice
+lola
+lightning
+leng
+lang
+lambert
+kashmir
+jill
+idiot
+honey1
+fisting
+fester
+eraser
+diao
+delphi
+dddddddd
+cubswin
+cong
+claudio
+clark
+chip
+buzzard
+buzz
+butts
+brewster
+bravo
+bookworm
+blessing
+benfica
+because
+babybaby
+aleksandra
+6666666
+1997
+19961996
+19791979
+1717
+1213
+02091987
+02021987
+xiao
+wild
+valencia
+trapper
+tongue
+thegreat
+sancho
+really
+rainman
+piper
+peng
+peach
+passwd
+packers1
+newpass6
+neng
+mouse1
+motley
+morning
+midway
+Michelle
+miao
+maste
+marin
+kaylee
+justin1
+hokies
+health
+glory
+five
+dutchess
+dogfood
+comet
+clouds
+cloud
+charles1
+buddah
+bacardi
+astrid
+alphabet
+adams
+19801980
+147369
+12qwas
+02081988
+02051986
+02041986
+02011985
+01011977
+xuan
+vedder
+valeri
+teng
+stumpy
+squash
+snapon
+site
+ruan
+roadrunn
+rjycnfynby
+rhtdtlrj
+rambo
+pizzas
+paula
+novell
+mortgage
+misha
+menace
+maxim
+lori
+kool
+hanna
+gsxr750
+goldwing
+frisky
+famous
+dodge1
+dbrnjh
+christmas
+cheese1
+century
+candice
+booker
+beamer
+assword
+army
+angus
+andromeda
+adrienne
+676767
+543210
+2010
+1369
+12345678a
+12011987
+02101985
+02031986
+02021988
+zhuang
+zhou
+wrestling
+tinkerbell
+thumbs
+thedude
+teddybea
+sssss
+sonics
+sinister
+shannon1
+satana
+sang
+salomon
+remote
+qazzaq
+playing
+piao
+pacers
+onetime
+nong
+nikolay
+motherfucker
+mortimer
+misery
+madison1
+luan
+lovesex
+look
+Jessica
+handyman
+hampton
+gromit
+ghostrider
+doghouse
+deluxe
+clown
+chunky
+chuai
+cgfhnfr
+brewer
+boxster
+balloons
+adults
+a1a1a1
+794613
+654123
+24682468
+2005
+1492
+1020
+1017
+02061985
+02011987
+*****
+zhun
+ying
+yang
+windsor
+wedding
+wareagle
+svoboda
+supreme
+stalin
+sponge
+simon1
+roadking
+ripple
+realmadrid
+qiao
+PolniyPizdec0211
+pissoff
+peacock
+norway
+nokia6300
+ninjas
+misty1
+medusa
+medical
+maryann
+marika
+madina
+logan1
+lilly
+laser
+killers
+jiang
+jaybird
+jammin
+intel
+idontkno
+huai
+harry1
+goaway
+gameover
+dino
+destroy
+deng
+collin
+claymore
+chicago1
+cheater
+chai
+bunny1
+blackbir
+bigbutt
+bcfields
+athens
+antoni
+abcd123
+686868
+369963
+1357924680
+12qw12
+1236987
+111333
+02091986
+02021986
+01011983
+000111
+zhuai
+yoda
+xiang
+wrestle
+whiskers
+valkyrie
+toon
+tong
+ting
+talisman
+starcraf
+sporting
+spaceman
+southpar
+smiths
+skate
+shell
+seng
+saleen
+ruby
+reng
+redline
+rancid
+pepe
+optimus
+nova
+mohamed
+meister
+marcia
+lipstick
+kittykat
+jktymrf
+jenn
+jayden
+inuyasha
+higgins
+guai
+gonavy
+face
+eureka
+dutch
+darkman
+courage
+cocaine
+circus
+cheeks
+camper
+br549
+bagira
+babyface
+7uGd5HIp2J
+5050
+1qaz2ws
+123321a
+02081987
+02081984
+02061986
+02021984
+01011982
+zhai
+xiong
+willia
+vvvvvv
+venera
+unique
+tian
+sveta
+strength
+stories
+squall
+secrets
+seahawks
+sauron
+ripley
+riley
+recovery
+qweqweqwe
+qiong
+puddin
+playstation
+pinky
+phone
+penny1
+nude
+mitch
+milkman
+mermaid
+max123
+maria1
+lust
+loaded
+lighter
+lexus
+leavemealone
+just4me
+jiong
+jing
+jamie1
+india
+hardcock
+gobucks
+gawker
+fytxrf
+fuzzy
+florida1
+flexible
+eleanor
+dragonball
+doudou
+cinema
+checkers
+charlene
+ceng
+buffy1
+brian1
+beautifu
+baseball1
+ashlee
+adonis
+adam12
+434343
+02031984
+02021985
+xxxpass
+toledo
+thedoors
+templar
+sullivan
+stanford
+shei
+sander
+rolling
+qqqqqqq
+pussey
+pothead
+pippin
+nimbus
+niao
+mustafa
+monte
+mollydog
+modena
+mmmmm
+michae
+meng
+mango
+mamama
+lynn
+love12
+kissing
+keegan
+jockey
+illinois
+ib6ub9
+hotbox
+hippie
+hill
+ghblehjr
+gamecube
+ferris
+diggler
+crow
+circle
+chuo
+chinook
+charity
+carmel
+caravan
+cannabis
+cameltoe
+buddie
+bright
+bitchass
+bert
+beowulf
+bartman
+asia
+armagedon
+ariana
+alexalex
+alenka
+ABC123
+987456321
+373737
+2580
+21031988
+123qq123
+12345t
+1234567890a
+123455
+02081989
+02011986
+01020304
+01011999
+xyz123
+xerxes
+wraith
+wishbone
+warning
+todd
+ticket
+three
+subzero
+shuang
+rong
+rider
+quest
+qiang
+pppp
+pian
+petrov
+otto
+nuan
+ning
+myname
+matthews
+martine
+mandarin
+magical
+latinas
+lalalala
+kotaku
+jjjjj
+jeffery
+jameson
+iamgod
+hellos
+hassan
+Harley
+godfathe
+geng
+gabriela
+foryou
+ffffffff
+divorce
+darius
+chui
+breasts
+bluefish
+binladen
+bigtit
+anne
+alexia
+2727
+19771977
+19761976
+02061989
+02041984
+zhui
+zappa
+yfnfkmz
+weng
+tricia
+tottenham
+tiberius
+teddybear
+spinner
+spice
+spectre
+solo
+silverad
+silly
+shuo
+sherri
+samtron
+poland
+poiuy
+pickup
+pdtplf
+paloma
+ntktajy
+northern
+nasty1
+musashi
+missy1
+microphone
+meat
+manman
+lucille
+lotus
+letter
+kendra
+iomega
+hootie
+forward
+elite
+electron
+electra
+duan
+DRAGON
+dotcom
+dirtbike
+dianne
+desiree
+deadpool
+darrell
+cosmic
+common
+chrome
+cathy
+carpedie
+bilbo
+bella1
+beemer
+bearcat
+bank
+ashley1
+asdfzxcv
+amateurs
+allan
+absolute
+50spanks
+147963
+120676
+1123
+02021983
+zang
+virtual
+vampires
+vadim
+tulips
+sweet1
+suan
+spread
+spanish
+some
+slapper
+skylar
+shiner
+sheng
+shanghai
+sanfran
+ramones
+property
+pheonix
+password2
+pablo
+othello
+orange1
+nuggets
+netscape
+ludmila
+lost
+liang
+kakashka
+kaitlyn
+iscool
+huang
+hillary
+high
+hhhh
+heater
+hawaiian
+guang
+grease
+gfhjkmgfhjkm
+gfhjkm1
+fyutkbyf
+finance
+farley
+dogshit
+digital1
+crack
+counter
+corsair
+company
+colonel
+claudi
+carolin
+caprice
+caligula
+bulls
+blackout
+beatle
+beans
+banzai
+banner
+artem
+9562876
+5656
+1945
+159632
+15151515
+123456qw
+1234567891
+02051983
+02041983
+02031987
+02021989
+z1x2c3v4
+xing
+vSjasnel12
+twenty
+toolman
+thing
+testpass
+stretch
+stonecold
+soulmate
+sonny
+snuffy
+shutup
+shuai
+shao
+rhino
+q2w3e4r5
+polly
+poipoi
+pierce
+piano
+pavlov
+pang
+nicole1
+millions
+marsha
+lineage2
+liao
+lemon
+kuai
+keller
+jimmie
+jiao
+gregor
+ggggg
+game
+fuckyo
+fuckoff1
+friendly
+fgtkmcby
+evan
+edgar
+dolores
+doitnow
+dfcbkbq
+criminal
+coldbeer
+chuckie
+chimera
+chan
+ccccc
+cccc
+cards
+capslock
+cang
+bullfrog
+bonjovi
+bobdylan
+beth
+berger
+barker
+balance
+badman
+bacchus
+babylove
+argentina
+annabell
+akira
+646464
+15975
+1223
+11221122
+1022
+02081986
+02041988
+02041987
+02041982
+02011988
+zong
+zhang
+yummy
+yeahbaby
+vasilisa
+temp123
+tank
+slim
+skyler
+silent
+sergeant
+reynolds
+qazwsx1
+PUSSY
+pasword
+nomore
+noelle
+nicol
+newyork1
+mullet
+monarch
+merlot
+mantis
+mancity
+magazine
+llllllll
+kinder
+kilroy
+katherine
+jayhawks
+jackpot
+ipswich
+hack
+fishing1
+fight
+ebony
+dragon12
+dog123
+dipshit
+crusher
+chippy
+canyon
+bigbig
+bamboo
+athlon
+alisha
+abnormal
+a11111
+2469
+12365
+1011
+09876543
+02101984
+02081985
+02071984
+02011980
+010180
+01011979
+zhuo
+zaraza
+wg8e3wjf
+triple
+tototo
+theater
+teddy1
+syzygy
+susana
+sonoma
+slavik
+shitface
+sheba
+sexyboy
+screen
+salasana
+rufus
+Richard
+reds
+rebecca1
+pussyman
+pringles
+preacher
+park
+oceans
+niang
+momo
+misfits
+mikey1
+media
+manowar
+mack
+kayla
+jump
+jorda
+hondas
+hollow
+here
+heineken
+halifax
+gatorade
+gabriell
+ferrari1
+fergie
+female
+eldorado
+eagles1
+cygnus
+coolness
+colton
+ciccio
+cheech
+card
+boom
+blaze
+bhbirf
+BASEBALL
+barton
+655321
+1818
+14141414
+123465
+1224
+1211
+111111a
+02021982
+zhao
+wings
+warner
+vsegda
+tripod
+tiao
+thunderb
+telephon
+tdutybz
+talon
+speedo
+specialk
+shepherd
+shadows
+samsun
+redbird
+race
+promise
+persik
+patience
+paranoid
+orient
+monster1
+missouri
+mets
+mazda
+masamune
+martin1
+marker
+march
+manning
+mamamama
+licking
+lesley
+laurence
+jezebel
+jetski
+hopeless
+hooper
+homeboy
+hole
+heynow
+forum
+foot
+ffff
+farscape
+estrella
+entropy
+eastwood
+dwight
+dragonba
+door
+dododo
+deutsch
+crystal1
+corleone
+cobalt
+chopin
+chevrolet
+cattle
+carlitos
+buttercu
+butcher
+bushido
+buddyboy
+blond
+bingo1
+becker
+baron
+augusta
+alex123
+998877
+24242424
+12365478
+02061988
+02031985
+??????
+zuan
+yfcntymrf
+wowwow
+winston1
+vfibyf
+ventura
+titten
+tiburon
+thoma
+thelma
+stroker
+snooker
+smokie
+slippery
+shui
+shock
+seadoo
+sandwich
+records
+rang
+puffy
+piramida
+orion1
+napoli
+nang
+mouth
+monkey12
+millwall
+mexican
+meme
+maxxxx
+magician
+leon
+lala
+lakota
+jenkins
+jackson5
+insomnia
+harvard
+HARLEY
+hardware
+giorgio
+ginger1
+george1
+gator1
+fountain
+fastball
+exotic
+elizaveta
+dialog
+davide
+channel
+castro
+bunnies
+borussia
+asddsa
+andromed
+alfredo
+alejandro
+7007
+69696
+4417
+3131
+258852
+1952
+147741
+1234asdf
+02081982
+02051982
+zzzzzzz
+zeng
+zalupa
+yong
+windsurf
+wildcard
+weird
+violin
+universal
+sunflower
+suicide
+strawberry
+stepan
+sphinx
+someone
+sassy1
+romano
+reddevil
+raquel
+rachel1
+pornporn
+polopolo
+pluto
+plasma
+pinkfloyd
+panther1
+north
+milo
+maxime
+matteo
+malone
+major
+mail
+lulu
+ltybcrf
+lena
+lassie
+july
+jiggaman
+jelly
+islander
+inspiron
+hopeful
+heng
+hans
+green123
+gore
+gooner
+goirish
+gadget
+freeway
+fergus
+eeeee
+diego
+dickie
+deep
+danny1
+cuan
+cristian
+conover
+civic
+Buster
+bombers
+bird33
+bigfish
+bigblue
+bian
+beng
+beacon
+barnes
+astro
+artemka
+annika
+anita
+Andrew
+747474
+484848
+464646
+369258
+225588
+1z2x3c
+1a2s3d4f
+123456qwe
+02061980
+02031982
+02011984
+zaqxswcde
+wrench
+washington
+violetta
+tuning
+trainer
+tootie
+store
+spurs1
+sporty
+sowhat
+sophi
+smashing
+sleeper
+slave1
+sexysexy
+seeking
+sam123
+robotics
+rjhjktdf
+reckless
+pulsar
+project
+placebo
+paddle
+oooo
+nightmare
+nanook
+married
+linda1
+lilian
+lazarus
+kuang
+knockers
+killkill
+keng
+katherin
+Jordan
+jellybea
+jayson
+iloveme
+hunt
+hothot
+homerj
+hhhhhhhh
+helene
+haggis
+goat
+ganesh
+gandalf1
+fulham
+force
+dynasty
+drakon
+download
+doomsday
+dieter
+devil666
+desmond
+darklord
+daemon
+dabears
+cramps
+cougars
+clowns
+classics
+citizen
+cigar
+chrysler
+carlito
+candace
+bruno1
+browning
+brodie
+bolton
+biao
+barbados
+aubrey
+arlene
+arcadia
+amigo
+abstr
+9293709b13
+737373
+4444444
+4242
+369852
+20202020
+1qa2ws
+1Pussy
+1947
+1234560
+1112
+1000000
+02091983
+02061987
+01081989
+zephyr
+yugioh
+yjdsqgfhjkm
+woofer
+wanted
+volcom
+verizon
+tripper
+toaster
+tipper
+tigger1
+tartar
+superb
+stiffy
+spock
+soprano
+snowboard
+sexxxy
+senator
+scrabble
+santafe
+sally1
+sahara
+romero
+rhjrjlbk
+reload
+ramsey
+rainbow6
+qazwsxedc123
+poopy
+pharmacy
+obelix
+normal
+nevermind
+mordor
+mclaren
+mariposa
+mari
+manuela
+mallory
+magelan
+lovebug
+lips
+kokoko
+jakejake
+insanity
+iceberg
+hughes
+hookup
+hockey1
+hamish
+graphics
+geoffrey
+firewall
+fandango
+ernie
+dottie
+doofus
+donovan
+domain
+digimon
+darryl
+darlene
+dancing
+county
+chloe1
+chantal
+burrito
+bummer
+bubba69
+brett
+bounty
+bigcat
+bessie
+basset
+augustus
+ashleigh
+878787
+3434
+321321321
+12051988
+111qqq
+1023
+1013
+05051987
+02101989
+02101987
+02071987
+02071980
+02041985
+titan
+thong
+sweetnes
+stanislav
+sssssss
+snappy
+shanti
+shanna
+shan
+script
+scorpio1
+RuleZ
+rochelle
+rebel1
+radiohea
+q1q2q3
+puss
+pumpkins
+puffin
+onetwo
+oatmeal
+nutmeg
+ninja1
+nichole
+mobydick
+marine1
+mang
+lover1
+longjohn
+lindros
+killjoy
+kfhbcf
+karen1
+jingle
+jacques
+iverson3
+istanbul
+iiiiii
+howdy
+hover
+hjccbz
+highheel
+happiness
+guitar1
+ghosts
+georg
+geneva
+gamecock
+fraser
+faithful
+dundee
+dell
+creature
+creation
+corey
+concorde
+cleo
+cdtnbr
+carmex2
+budapest
+bronze
+brains
+blue12
+battery
+attila
+arrow
+anthrax
+aloha
+383838
+19711971
+1948
+134679852
+123qw
+123000
+02091984
+02091981
+02091980
+02061983
+02041981
+01011900
+zhjckfd
+zazaza
+wingman
+windmill
+wifey
+webhompas
+watch
+thisisit
+tech
+submit
+stress
+spongebo
+silver1
+senators
+scott1
+sausages
+radical
+qwer12
+ppppp
+pixies
+pineapple
+piazza
+patrice
+officer
+nygiants
+nikitos
+nigga
+nextel
+moses
+moonbeam
+mihail
+MICHAEL
+meagan
+marcello
+maksimka
+loveless
+lottie
+lollypop
+laurent
+latina
+kris
+kleopatra
+kkkk
+kirsty
+katarina
+kamila
+jets
+iiii
+icehouse
+hooligan
+gertrude
+fullmoon
+fuckinside
+fishin
+everett
+erin
+dynamite
+dupont
+dogcat
+dogboy
+diane
+corolla
+citadel
+buttfuck
+bulldog1
+broker
+brittney
+boozer
+banger
+aviation
+almond
+aaron1
+78945
+616161
+426hemi
+333777
+22041987
+2008
+20022002
+153624
+1121
+111111q
+05051985
+02081977
+02071988
+02051988
+02051987
+02041979
+zander
+wwww
+webmaste
+webber
+taylor1
+taxman
+sucking
+stylus
+spoon
+spiker
+simmons
+sergi
+sairam
+royal
+ramrod
+radiohead
+popper
+platypus
+pippo
+pepito
+pavel
+monkeybo
+Michael1
+master12
+marty
+kjkszpj
+kidrock
+judy
+juanita
+joshua1
+jacobs
+idunno
+icu812
+hubert
+heritage
+guyver
+gunther
+Good123654
+ghost1
+getout
+gameboy
+format
+festival
+evolution
+epsilon
+enrico
+electro
+dynamo
+duckie
+drive
+dolphin1
+ctrhtn
+cthtuf
+cobain
+club
+chilly
+charter
+celeb
+cccccccc
+caught
+cascade
+carnage
+bunker
+boxers
+boxer
+bombay
+bigboss
+bigben
+beerman
+baggio
+asdf12
+arrows
+aptiva
+a1a2a3
+a12345678
+626262
+26061987
+1616
+15051981
+08031986
+060606
+02061984
+02061982
+02051989
+02051984
+02031981
+woodland
+whiteout
+visa
+vanguard
+towers
+tiny
+tigger2
+temppass
+super12
+stop
+stevens
+softail
+sheriff
+robot
+reddwarf
+pussy123
+praise
+pistons
+patric
+partner
+niceguy
+morgan1
+model
+mars
+mariana
+manolo
+mankind
+lumber
+krusty
+kittens
+kirby
+june
+johann
+jared
+imation
+henry1
+heat
+gobears
+forsaken
+Football
+fiction
+ferguson
+edison
+earnhard
+dwayne
+dogger
+diver
+delight
+dandan
+dalshe
+cross
+cottage
+coolcool
+coach
+camila
+callum
+busty
+british
+biology
+beta
+beardog
+baldwin
+alone
+albany
+airwolf
+9876543
+987123
+7894561230
+786786
+535353
+21031987
+1949
+13041988
+1234qw
+123456l
+1215
+111000
+11051987
+10011986
+06061986
+02091985
+02021981
+02021979
+01031988
+vjcrdf
+uranus
+tiger123
+summer99
+state
+starstar
+squeeze
+spikes
+snowflak
+slamdunk
+sinned
+shocker
+season
+santa
+sanity
+salome
+saiyan
+renata
+redrose
+queenie
+puppet
+popo
+playboy1
+pecker
+paulie
+oliver1
+ohshit
+norwich
+news
+namaste
+muscles
+mortal
+michael2
+mephisto
+mandy1
+magnet
+longbow
+llll
+living
+lithium
+komodo
+kkkkkkkk
+kjrjvjnbd
+killer12
+kellie
+julie1
+jarvis
+iloveyou2
+holidays
+highway
+havana
+harvest
+harrypotter
+gorgeous
+giraffe
+garion
+frost
+fishman
+erika
+earth
+dusty1
+dudedude
+demo
+deer
+concord
+colnago
+clit
+choice
+chillin
+bumper
+blam
+bitter
+bdsm
+basebal
+barron
+baker
+arturo
+annie1
+andersen
+amerika
+aladin
+abbott
+81fukkc
+5678
+135791
+1002
+02101986
+02081983
+02041989
+02011989
+01011978
+zzzxxx
+zxcvbnm123
+yyyyyy
+yuan
+yolanda
+winners
+welcom
+volkswag
+vera
+ursula
+ultra
+toffee
+toejam
+theatre
+switch
+superma
+Stone55
+solitude
+sissy
+sharp
+scoobydoo
+romans
+roadster
+punk
+presiden
+pool6123
+playstat
+pipeline
+pinball
+peepee
+paulina
+ozzy
+nutter
+nights
+niceass
+mypassword
+mydick
+milan
+medic
+mazdarx7
+mason1
+marlon
+mama123
+lemonade
+krasotka
+koroleva
+karin
+jennife
+itsme
+isaac
+irishman
+hookem
+hewlett
+hawaii50
+habibi
+guitars
+grande
+glacier
+gagging
+gabriel1
+freefree
+francesco
+food
+flyfish
+fabric
+edward1
+dolly
+destin
+delilah
+defense
+codered
+cobras
+climber
+cindy1
+christma
+chipmunk
+chef
+brigitte
+bowwow
+bigblock
+bergkamp
+bearcats
+baba
+altima
+74108520
+45M2DO5BS
+30051985
+258258
+24061986
+22021989
+21011989
+20061988
+1z2x3c4v
+14061991
+13041987
+123456m
+12021988
+11081989
+03041991
+02071981
+02031979
+02021976
+01061990
+01011960
+yvette
+yankees2
+wireless
+werder
+wasted
+visual
+trust
+tiffany1
+stratus
+steffi
+stasik
+starligh
+sigma
+rubble
+ROBERT
+register
+reflex
+redfox
+record
+qwerty7
+premium
+prayer
+players
+pallmall
+nurses
+nikki1
+nascar24
+mudvayne
+moritz
+moreno
+moondog
+monsters
+micro
+mickey1
+mckenzie
+mazda626
+manila
+madcat
+louie
+loud
+krypton
+kitchen
+kisskiss
+kate
+jubilee
+impact
+Horny
+hellboy
+groups
+goten
+gonzalez
+gilles
+gidget
+gene
+gbhfvblf
+freebird
+federal
+fantasia
+dogbert
+deeper
+dayton
+comanche
+cocker
+choochoo
+chambers
+borabora
+bmw325
+blast
+ballin
+asdfgh01
+alissa
+alessandro
+airport
+abrakadabra
+7777777777
+635241
+494949
+420000
+23456789
+23041987
+19701970
+1951
+18011987
+172839
+1235
+123456789s
+1125
+1102
+1031
+07071987
+02091989
+02071989
+02071983
+02021973
+02011981
+01121986
+01071986
+0101
+zodiac
+yogibear
+word
+water1
+wasabi
+wapbbs
+wanderer
+vintage
+viktoriya
+varvara
+upyours
+undertak
+underground
+undead
+umpire
+tropical
+tiger2
+threesom
+there
+sunfire
+sparky1
+snoopy1
+smart
+slowhand
+sheridan
+sensei
+savanna
+rudy
+redsox1
+ramirez
+prowler
+postman
+porno1
+pocket
+pelican
+nfytxrf
+nation
+mykids
+mygirl
+moskva
+mike123
+Master1
+marianna
+maggie1
+maggi
+live
+landon
+lamer
+kissmyass
+keenan
+just4fun
+julien
+juicy
+JORDAN
+jimjim
+hornets
+hammond
+hallie
+glenn
+ghjcnjgfhjkm
+gasman
+FOOTBALL
+flanker
+fishhead
+firefire
+fidelio
+fatty
+excalibur
+enterme
+emilia
+ellie
+eeee
+diving
+dindom
+descent
+daniele
+dallas1
+customer
+contest
+compass
+comfort
+comedy
+cocksuck
+close
+clay
+chriss
+chiara
+cameron1
+calgary
+cabron
+bologna
+berkeley
+andyod22
+alexey
+achtung
+45678
+3636
+28041987
+25081988
+24011985
+20111986
+19651965
+1941
+19101987
+19061987
+1812
+14111986
+13031987
+123ewq
+123456123
+12121990
+112112
+10071987
+10031988
+02101988
+02081980
+02021990
+01091987
+01041985
+01011995
+zebra
+zanzibar
+waffle
+training
+teenage
+sweetness
+sutton
+sushi
+suckers
+spam
+south
+sneaky
+sisters
+shinobi
+shibby
+sexy1
+rockies
+presley
+president
+pizza1
+piggy
+password12
+olesya
+nitro
+motion
+milk
+medion
+markiz
+lovelife
+longdong
+lenny
+larry1
+kirk
+johndeer
+jefferso
+james123
+jackjack
+ijrjkfl
+hotone
+heroes
+gypsy
+foxy
+fishbone
+fischer
+fenway
+eddie1
+eastern
+easter
+drummer1
+Dragon1
+Daniel
+coventry
+corndog
+compton
+chilli
+chase1
+catwoman
+booster
+avenue
+armada
+987321
+818181
+606060
+5454
+28021992
+25800852
+22011988
+19971997
+1776
+17051988
+14021985
+13061986
+12121985
+11061985
+10101986
+10051987
+10011990
+09051945
+08121986
+04041991
+03041986
+02101983
+02101981
+02031989
+02031980
+01121988
+wwwwwww
+virgil
+troy
+torpedo
+toilet
+tatarin
+survivor
+sundevil
+stubby
+straight
+spotty
+slater
+skip
+sheba1
+runaway
+revolver
+qwerty11
+qweasd123
+parol
+paradigm
+older
+nudes
+nonenone
+moore
+mildred
+michaels
+lowell
+knock
+klaste
+junkie
+jimbo1
+hotties
+hollie
+gryphon
+gravity
+grandpa
+ghjuhfvvf
+frogman
+freesex
+foreve
+felix1
+fairlane
+everlast
+ethan
+eggman
+easton
+denmark
+deadly
+cyborg
+create
+corinne
+cisco
+chick
+chestnut
+bruiser
+broncos1
+bobdole
+azazaz
+antelope
+anastasiya
+456456456
+415263
+30041986
+29071983
+29051989
+29011985
+28021990
+28011987
+27061988
+25121987
+25031987
+24680
+22021986
+21031990
+20091991
+20031987
+196969
+19681968
+1946
+17061988
+16051989
+16051987
+1210
+11051990
+100500
+08051990
+05051989
+04041988
+02051980
+02051976
+02041980
+02031977
+02011983
+01061986
+01041988
+01011994
+0000007
+zxcasdqwe123
+washburn
+vfitymrf
+troll
+tranny
+tonight
+thecure
+studman
+spikey
+soccer12
+soccer10
+smirnoff
+slick1
+skyhawk
+skinner
+shrimp
+shakira
+sekret
+seagull
+score
+sasha_007
+rrrrrrrr
+ross
+rollins
+reptile
+razor
+qwert12345
+pumpkin1
+porsche1
+playa
+notused
+noname123
+newcastle
+never
+nana
+MUSTANG
+minerva
+megan1
+marseille
+marjorie
+mamamia
+malachi
+lilith
+letmei
+lane
+lambda
+krissy
+kojak
+kimball
+keepout
+karachi
+kalina
+justus
+joel
+joe123
+jerry1
+irinka
+hurricane
+honolulu
+holycow
+hitachi
+highbury
+hhhhh
+hannah1
+hall
+guess
+glass
+gilligan
+giggles
+flores
+fabie
+eeeeeeee
+dungeon
+drifter
+dogface
+dimas
+dentist
+death666
+costello
+castor
+bronson
+brain
+bolitas
+boating
+benben
+baritone
+bailey1
+badgers
+austin1
+astra
+asimov
+asdqwe
+armand
+anthon
+amorcit
+797979
+4200
+31011987
+3030
+30031988
+3000gt
+224466
+22071986
+21101986
+21051991
+20091988
+2009
+20051988
+19661966
+18091985
+18061990
+15101986
+15051990
+15011987
+13121985
+12qw12qw
+1234123
+1204
+12031987
+12031985
+11121986
+1025
+1003
+08081988
+08031985
+03031986
+02101979
+02071979
+02071978
+02051985
+02051978
+02051973
+02041975
+02041974
+02031988
+02011982
+01031989
+01011974
+zoloto
+zippo
+wwwwwwww
+w_pass
+wildwood
+wildbill
+transit
+superior
+styles
+stryker
+string
+stream
+stefanie
+slugger
+skillet
+sidekick
+show
+shawna
+sf49ers
+Salsero
+rosario
+remingto
+redeye
+redbaron
+question
+quasar
+ppppppp
+popova
+physics
+papers
+palermo
+options
+mothers
+moonligh
+mischief
+ministry
+minemine
+messiah
+mentor
+megane
+mazda6
+marti
+marble
+leroy
+laura1
+lantern
+Kordell1
+koko
+knuckles
+khan
+kerouac
+kelvin
+jorge
+joebob
+jewel
+iforget
+Hunter
+house1
+horace
+hilary
+grand
+gordo
+glock
+georgie
+George
+fuckhead
+freefall
+films
+fantomas
+extra
+ellen
+elcamino
+doors
+diaper
+datsun
+coldplay
+clippers
+chandra
+carpente
+carman
+capricorn
+calimero
+boytoy
+boiler
+bluesman
+bluebell
+bitchy
+bigpimp
+bigbang
+biatch
+Baseball
+audi
+astral
+armstron
+angelika
+angel123
+abcabc
+999666
+868686
+3x7PxR
+357357
+30041987
+27081990
+26031988
+258369
+25091987
+25041988
+24111989
+23021986
+22041988
+22031984
+21051988
+17011987
+16121987
+15021985
+142857
+14021986
+13021990
+12345qw
+123456ru
+1124
+10101990
+10041986
+07091990
+02051981
+01031985
+01021990
+******
+zildjian
+yfnfkb
+yeah
+WP2003WP
+vitamin
+villa
+valentine
+trinitro
+torino
+tigge
+thewho
+thethe
+tbone
+swinging
+sonia
+sonata
+smoke1
+sluggo
+sleep
+simba1
+shamus
+sexxy
+sevens
+rober
+rfvfcenhf
+redhat
+quentin
+qazws
+pufunga7782
+priest
+pizdec
+pigeon
+pebble
+palmtree
+oxygen
+nostromo
+nikolai
+mmmmmmm
+mahler
+lorena
+lopez
+lineage
+korova
+kokomo
+kinky
+kimmie
+kieran
+jsbach
+johngalt
+isabell
+impreza
+iloveyou1
+iiiii
+huge
+fuck123
+franc
+foxylady
+fishfish
+fearless
+evil
+entry
+enforcer
+emilie
+duffman
+ducks
+dominik
+david123
+cutiepie
+coolcat
+cookie1
+conway
+citroen
+chinese
+cheshire
+cherries
+chapman
+changes
+carver
+capricor
+book
+blueball
+blowfish
+benoit
+Beast1
+aramis
+anchor
+741963
+654654
+57chevy
+5252
+357159
+345678
+31031988
+25091990
+25011990
+24111987
+23031990
+22061988
+21011991
+21011988
+1942
+19283746
+19031985
+19011989
+18091986
+17111985
+16051988
+15071987
+145236
+14081985
+132456
+13071984
+1231
+12081985
+1201
+11021985
+10071988
+09021988
+05061990
+02051972
+02041978
+02031983
+01091985
+01031984
+010191
+01012009
+yamahar1
+wormix
+whistler
+wertyu
+warez
+vjqgfhjkm
+versace
+universa
+taco
+sugar1
+strawber
+stacie
+sprinter
+spencer1
+sonyfuck
+smokey1
+slimshady
+skibum
+series
+screamer
+sales
+roswell
+roses
+report
+rampage
+qwedsa
+q11111
+program
+Princess
+petrova
+patrol
+papito
+papillon
+paco
+oooooooo
+mother1
+mick
+Maverick
+marcius2
+magneto
+macman
+luck
+lalakers
+lakeside
+krolik
+kings
+kille
+kernel
+kent
+junior1
+jules
+jermaine
+jaguars
+honeybee
+hola
+highlander
+helper
+hejsan
+hate
+hardone
+gustavo
+grinch
+gratis
+goth
+glamour
+ghbywtccf
+ghbdtn123
+elefant
+earthlink
+draven
+dmitriy
+dkflbr
+dimples
+cygnusx1
+cold
+cococo
+clyde
+cleopatr
+choke
+chelse
+cecile
+casper1
+carnival
+cardiff
+buddy123
+bruce1
+bootys
+bookie
+birddog
+bigbob
+bestbuy
+assasin
+arkansas
+anastasi
+alberta
+addict
+acmilan
+7896321
+30081984
+258963
+25101988
+23051985
+23041986
+23021989
+22121987
+22091988
+22071987
+22021988
+2006
+20052005
+19051987
+15041988
+15011985
+14021990
+14011986
+13051987
+13011988
+13011987
+12345s
+12061988
+12041988
+12041986
+11111q
+11071988
+11031988
+10081989
+08081986
+07071990
+07071977
+05071984
+04041983
+03021986
+02091988
+02081976
+02051977
+02031978
+01071987
+01041987
+01011976
+zack
+zachary1
+yoyoma
+wrestler
+weston
+wealth
+wallet
+vjkjrj
+vendetta
+twiggy
+twelve
+turnip
+tribal
+tommie
+tkbpfdtnf
+thecrow
+test12
+terminat
+telephone
+synergy
+style
+spud
+smackdow
+slammer
+sexgod
+seabee
+schalke
+sanford
+sandrine
+salope
+rusty2
+right
+repair
+referee
+ratman
+radar
+qwert40
+qwe123qwe
+prozac
+portal
+polish
+Patrick
+passes
+otis
+oreo
+option
+opendoor
+nuclear
+navy
+nautilus
+nancy1
+mustang6
+murzik
+mopar
+monty1
+Misfit99
+mental
+medved
+marseill
+magpies
+magellan
+limited
+Letmein1
+lemmein
+leedsutd
+larissa
+kikiki
+jumbo
+jonny
+jamess
+jackass1
+install
+hounddog
+holes
+hetfield
+heidi1
+harlem
+gymnast
+gtnhjdbx
+godlike
+glow
+gideon
+ghhh47hj7649
+flip
+flame
+fkbyjxrf
+fenris
+excite
+espresso
+ernesto
+dontknow
+dogpound
+dinner
+diablo2
+dejavu
+conan
+complete
+cole
+chocha
+chips
+chevys
+cayman
+breanna
+borders
+blue32
+blanco
+bismillah
+biker
+bennie
+benito
+azazel
+ashle
+arianna
+argentin
+antonia
+alanis
+advent
+acura
+858585
+4040
+333444
+30041985
+29071985
+29061990
+27071987
+27061985
+27041990
+26031990
+24031988
+23051990
+2211
+22011986
+21061986
+20121989
+20092009
+20091986
+20081991
+20041988
+20041986
+1qwerty
+19671967
+1950
+19121989
+19061990
+18101987
+18051988
+18041986
+18021984
+17101986
+17061989
+17041991
+16021990
+15071988
+15071986
+14101987
+135798642
+13061987
+1234zxcv
+12321
+1214
+12071989
+1129
+11121985
+11061991
+10121987
+101101
+10101985
+10031987
+100200
+09041987
+09031988
+06041988
+05071988
+03081989
+02071985
+02071975
+0123456
+01051989
+01041992
+01041990
+zarina
+woodie
+whiteboy
+white1
+waterboy
+volkov
+vlad
+virus
+vikings1
+viewsoni
+vbkfirf
+trans
+terefon
+swedish
+squeak
+spanner
+spanker
+sixpack
+seymour
+sexxx
+serpent
+samira
+roma
+rogue
+robocop
+robins
+real
+Qwerty1
+qazxcv
+q2w3e4
+punch
+pinky1
+perry
+peppe
+penguin1
+Password123
+pain
+optimist
+onion
+noway
+nomad
+nine
+morton
+moonshin
+money12
+modern
+mcdonald
+mario1
+maple
+loveya
+love1
+loretta
+lookout
+loki
+lllll
+llamas
+limewire
+konstantin
+k.lvbkf
+keisha
+jones1
+jonathon
+johndoe
+johncena
+john123
+janelle
+intercourse
+hugo
+hopkins
+harddick
+glasgow
+gladiato
+gambler
+galant
+gagged
+fortress
+factory
+expert
+emperor
+eight
+django
+dinara
+devo
+daniels
+crusty
+cowgirl
+clutch
+clarissa
+cevthrb
+ccccccc
+capetown
+candy1
+camero
+camaross
+callisto
+butters
+bigpoppa
+bigones
+bigdawg
+best
+beater
+asgard
+angelus
+amigos
+amand
+alexandre
+9999999999
+8989
+875421
+30011985
+29051985
+2626
+26061985
+25111987
+25071990
+22081986
+22061989
+21061985
+20082008
+20021988
+1a2s3d
+19981998
+16051985
+15111988
+15051985
+15021990
+147896
+14041988
+123567
+12345qwerty
+12121988
+12051990
+12051986
+12041990
+11091989
+11051986
+11051984
+1008
+10061986
+0815
+06081987
+06021987
+04041990
+02081981
+02061977
+02041977
+02031975
+01121987
+01061988
+01031986
+01021989
+01021988
+wolfpac
+wert
+vienna
+venture
+vehpbr
+vampir
+university
+tuna
+trucking
+trip
+trees
+transfer
+tower
+tophat
+tomahawk
+timosha
+timeout
+tenchi
+tabasco
+sunny1
+suckmydick
+suburban
+stratfor
+steaua
+spiral
+simsim
+shadow12
+screw
+schmidt
+rough
+rockie
+reilly
+reggae
+quebec
+private1
+printing
+pentagon
+pearson
+peachy
+notebook
+noname
+nokian73
+myrtle
+munch
+moron
+matthias
+mariya
+marijuan
+mandrake
+mamacita
+malice
+links
+lekker
+lback
+larkin
+ksusha
+kkkkk
+kestrel
+kayleigh
+inter
+insight
+hotgirls
+hoops
+hellokitty
+hallo123
+gotmilk
+googoo
+funstuff
+fredrick
+firefigh
+finland
+fanny
+eggplant
+eating
+dogwood
+doggies
+dfktynby
+derparol
+data
+damon
+cvthnm
+cuervo
+coming
+clock
+cleopatra
+clarke
+cheddar
+cbr900rr
+carroll
+canucks
+buste
+bukkake
+boyboy
+bowman
+bimbo
+bighead
+bball
+barselona
+aspen
+asdqwe123
+around
+aries
+americ
+almighty
+adgjmp
+addison
+absolutely
+aaasss
+4ever
+357951
+29061989
+28051987
+27081986
+25061985
+25011986
+24091986
+24061988
+24031990
+21081987
+21041992
+20031991
+2001112
+19061985
+18111987
+18021988
+17071989
+17031987
+16051990
+15021986
+14031988
+14021987
+14011989
+1220
+1205
+120120
+111999
+111777
+1115
+1114
+11011990
+1027
+10011983
+09021989
+07051990
+06051986
+05091988
+05081988
+04061986
+04041985
+03041980
+02101976
+02071976
+02061976
+02011975
+01031983
+zasada
+wyoming
+wendy1
+washingt
+warrior1
+vickie
+vader1
+uuuuuu
+username
+tupac
+Trustno1
+tinkerbe
+suckdick
+streets
+strap
+storm1
+stinker
+sterva
+southpaw
+solaris
+sloppy
+sexylady
+sandie
+roofer
+rocknrol
+rico
+rfhnjirf
+QWERTY
+qqqqq1
+punker
+progress
+platon
+Phoenix
+Phoeni
+peeper
+pastor
+paolo
+page
+obsidian
+nirvana1
+nineinch
+nbvjatq
+navigator
+native
+money123
+modelsne
+minimoni
+millenium
+max333
+maveric
+matthe
+marriage
+marquis
+markie
+marines1
+marijuana
+margie
+little1
+lfybbk
+klizma
+kimkim
+kfgjxrf
+joshu
+jktxrf
+jennaj
+irishka
+irene
+ilove
+hunte
+htubcnhfwbz
+hottest
+heinrich
+happy2
+hanson
+handball
+greedy
+goodie
+golfer1
+gocubs
+gerrard
+gabber
+fktyrf
+facebook
+eskimo
+elway7
+dylan1
+dominion
+domingo
+dogbone
+default
+darkangel
+cumslut
+cumcum
+cricket1
+coral
+coors
+chris123
+charon
+challeng
+canuck
+call
+calibra
+buceta
+bubba123
+bricks
+bozo
+blues1
+bluejays
+berry
+beech
+awful
+april1
+antonina
+antares
+another
+andrea1
+amore
+alena
+aileen
+a1234
+996633
+556677
+5329
+5201314
+3006
+28051986
+28021985
+27031989
+26021987
+25101989
+25061986
+25041985
+25011985
+24061987
+23021985
+23011985
+223322
+22121986
+22121983
+22081983
+22071989
+22061987
+22061941
+22041986
+22021985
+21021985
+2007
+20031988
+1qaz
+199999
+19101990
+19071988
+19071986
+18061985
+18051990
+17071985
+16111990
+16061986
+16011989
+15081991
+15051987
+14071987
+13031986
+123qwer
+1235789
+123459
+1227
+1226
+12101988
+12081984
+12071987
+1200
+11121987
+11081987
+11071985
+11011991
+1101
+1004
+08071987
+08061987
+05061986
+04061991
+03111987
+03071987
+02091976
+02081979
+02041976
+02031973
+02021991
+02021980
+02021971
+zouzou
+yaya
+wxcvbn
+wolfen
+wives
+wingnut
+whatwhat
+Welcome1
+wanking
+VQsaBLPzLa
+truth
+tracer
+trace
+theforce
+terrell
+sylveste
+susanna
+stephane
+stephan
+spoons
+spence
+sixty
+sheepdog
+services
+sawyer
+sandr
+saigon
+rudolf
+rodeo
+roadrunner
+rimmer
+ricard
+republic
+redskin
+Ranger
+ranch
+proton
+post
+pigpen
+peggy
+paris1
+paramedi
+ou8123
+nevets
+nazgul
+mizzou
+midnite
+metroid
+Matthew
+masterbate
+margarit
+loser1
+lolol
+lloyd
+kronos
+kiteboy
+junk
+joyce
+jomama
+joemama
+ilikepie
+hung
+homework
+hattrick
+hardball
+guido
+goodgirl
+globus
+funky
+friendster
+flipflop
+flicks
+fender1
+falcon1
+f00tball
+evolutio
+dukeduke
+disco
+devon
+derf
+decker
+davies
+cucumber
+cnfybckfd
+clifton
+chiquita
+castillo
+cars
+capecod
+cafc91
+brown1
+brand
+bomb
+boater
+bledsoe
+bigdicks
+bbbbbbb
+barley
+barfly
+ballet
+azzer
+azert
+asians
+angelic
+ambers
+alcohol
+6996
+5424
+393939
+31121990
+30121987
+29121987
+29111989
+29081990
+29081985
+29051990
+27272727
+27091985
+27031987
+26031987
+26031984
+24051990
+23061990
+22061990
+22041985
+22031991
+22021990
+21111985
+21041985
+20021986
+19071990
+19051986
+19011987
+17171717
+17061986
+17041987
+16101987
+16031990
+159357a
+15091987
+15081988
+15071985
+15011986
+14101988
+14071988
+14051990
+14021983
+132465
+13111990
+12121987
+12121982
+12061986
+12011989
+11111987
+11081990
+10111986
+10031991
+09090909
+08051987
+08041986
+05051990
+04081987
+04051988
+03061987
+03031993
+03031988
+02101980
+02101977
+02091977
+02091975
+02061979
+02051975
+01081990
+01061987
+01011971
+wiseguy
+weed420
+tosser
+toriamos
+toolbox
+toocool
+tomas
+thedon
+tender
+taekwondo
+starwar
+start1
+sprout
+sonyericsson
+slimshad
+skateboard
+shonuf
+shoes
+sheep
+shag
+ring
+riccardo
+rfntymrf
+redcar
+qwe321
+qqqwww
+proview
+prospect
+persona
+penetration
+peaches1
+peace1
+olympus
+oberon
+nokia6233
+nightwish
+munich
+morales
+mone
+mohawk
+merlin1
+Mercedes
+mega
+maxwell1
+mash4077
+marcelo
+mann
+mad
+macbeth
+LOVE
+loren
+longer
+lobo
+leeds
+lakewood
+kurt
+krokodil
+kolbasa
+kerstin
+jenifer
+hott
+hello12
+hairball
+gthcbr
+grin
+grandam
+gotribe
+ghbrjk
+ggggggg
+FUCKYOU
+fuck69
+footjob
+flasher
+females
+fellow
+explore
+evangelion
+egghead
+dudeman
+doubled
+doris
+dolemite
+dirty1
+devin
+delmar
+delfin
+David
+daddyo
+cromwell
+cowboy1
+closer
+cheeky
+ceasar
+cassandr
+camden
+cabernet
+burns
+bugs
+budweiser
+boxcar
+boulder
+biggun
+beloved
+belmont
+beezer
+beaker
+Batman
+bastards
+bahamut
+azertyui
+awnyce
+auggie
+aolsucks
+allegro
+963963
+852852
+515000
+45454545
+31011990
+29011987
+28071986
+28021986
+27051987
+27011988
+26051988
+26041991
+26041986
+25011993
+24121986
+24061992
+24021991
+24011990
+23051986
+23021988
+23011990
+21121986
+21111990
+21071989
+20071986
+20051985
+20011989
+1943
+19111987
+19091988
+18041990
+18021986
+18011986
+17101987
+17091987
+17021985
+17011990
+16061985
+1598753
+15051986
+14881488
+14121989
+14081988
+14071986
+13111984
+122112
+12121989
+12101985
+12051985
+111213
+11071986
+1103
+11011987
+10293847
+101112
+10081985
+10061987
+10041983
+0911
+07091982
+07081986
+06061987
+06041987
+06031983
+04091986
+03071986
+03051987
+03051986
+03031990
+03011987
+02101978
+02091973
+02081974
+02071977
+02071971
+0192837465
+01051988
+01051986
+01011973
+?????
+zxcv123
+zxasqw
+yyyy
+yessir
+wordup
+wizards
+werty
+watford
+Victoria
+vauxhall
+vancouve
+tuscl
+trailer
+touching
+tokiohotel
+suslik
+supernov
+steffen
+spider1
+speakers
+spartan1
+sofia
+signal
+sigmachi
+shen
+sheeba
+sexo
+sambo
+salami
+roger1
+rocknroll
+rockin
+road
+reserve
+rated
+rainyday
+q123456789
+purpl
+puppydog
+power123
+poiuytre
+pointer
+pimping
+phialpha
+penthous
+pavement
+outside
+odyssey
+nthvbyfnjh
+norbert
+nnnnnnnn
+mutant
+Mustang
+mulligan
+mississippi
+mingus
+Merlin
+magic32
+lonesome
+liliana
+lighting
+lara
+ksenia
+koolaid
+kolokol
+klondike
+kkkkkkk
+kiwi
+kazantip
+junio
+jewish
+jajaja
+jaime
+jaeger
+irving
+ironmaiden
+iriska
+homemade
+herewego
+helmut
+hatred
+harald
+gonzales
+goldfing
+gohome
+gerbil
+genesis1
+fyfnjkbq
+freee
+forgetit
+foolish
+flamengo
+finally
+favorite6
+exchange
+enternow
+emilio
+eeeeeee
+dougie
+dodgers1
+deniro
+delaware
+deaths
+darkange
+commande
+comein
+cement
+catcher
+cashmone
+burn
+buffet
+breaker
+brandy1
+bordeaux
+books
+bongo
+blue99
+blaine
+birgit
+billabon
+benessere
+banan
+awesome1
+asdffdsa
+archange
+annmarie
+ambrosia
+ambrose
+alleycat
+all4one
+alchemy
+aceace
+aaaaaaaaaa
+777999
+43214321
+369258147
+31121988
+31121987
+30061987
+30011986
+2fast4u
+29041985
+28121984
+28061986
+28041992
+28031982
+27111985
+27021991
+26111985
+26101986
+26091986
+26031986
+25021988
+24111990
+24101986
+24071987
+24011987
+23051991
+23051987
+23031987
+222777
+22071983
+22051986
+21101989
+21071987
+21051986
+20081986
+20061986
+20031986
+20021985
+20011988
+19641964
+19111986
+19101986
+19021990
+18051987
+18031991
+18021987
+16111982
+16011987
+15111984
+15091988
+15061988
+15031988
+15021983
+14021989
+14011988
+14011987
+12348765
+12345qaz
+1234566
+12111990
+12091988
+12051989
+12051987
+12031988
+12021985
+12011985
+11111986
+11091984
+1109
+11071989
+1016
+10071985
+10061984
+10041990
+10031989
+10011988
+06071983
+05021988
+03041987
+02091982
+02091971
+02061974
+02051990
+02051979
+02011990
+01051990
+010390
+01021985
+youtube
+yasmin
+woodstoc
+wonderful
+wildone
+widget
+whiplash
+ukraine
+tyson1
+twinkie
+trouble1
+treetop
+tigers1
+their
+testing1
+tarpon
+tantra
+summer69
+stickman
+stafford
+spooge
+spliff
+speedway
+somerset
+smoothie
+siobhan
+shuttle
+shodan
+SHADOW
+selina
+segblue2
+sebring
+scheisse
+Samantha
+rrrr
+roll
+riders
+revolution
+redbone
+reason
+rasmus
+randy1
+rainbows
+pumper
+pornking
+point
+ploppy
+pimpdadd
+payday
+pasadena
+p0o9i8u7
+opennow
+nittany
+newark
+navyseal
+nautica
+monic
+mikael
+metall
+Marlboro
+manfred
+macleod
+luna
+luca
+longhair
+lokiloki
+lkjhgfds
+lefty
+lakers1
+kittys
+killa
+kenobi
+karine
+kamasutra
+juliana
+joseph1
+jenjen
+jello
+interne
+houdini
+gsxr1000
+grass
+gotham
+goodday
+gianni
+getting
+gannibal
+gamma
+flower2
+fishon
+Fabie
+evgeniy
+drums
+dingo
+daylight
+dabomb
+cornwall
+cocksucker
+climax
+catnip
+carebear
+camber
+butkus
+bootsy
+blue42
+auto
+austin31
+auditt
+ariel
+alice1
+algebra
+advance
+adrenalin
+888999
+789654123
+777333
+5Wr2i7H8
+4567
+3ip76k2
+32167
+31031987
+30111987
+30071986
+30061983
+30051989
+30041991
+28071987
+28051990
+28051985
+27041985
+26071987
+26061986
+26051986
+25121985
+25051985
+24081988
+24041988
+24031987
+24021988
+23skidoo
+23121986
+23091987
+23071985
+23061992
+22111985
+22091986
+22081991
+22071990
+22061985
+21081985
+21071992
+21021987
+20101988
+20061984
+20051989
+20041990
+1Dragon
+19091990
+19031987
+18121984
+18081988
+18061991
+18041991
+18011988
+17061991
+17021987
+16031988
+16021987
+15091989
+15081990
+15071983
+15041987
+14091990
+14081990
+14041992
+14041987
+14031989
+13081985
+13021987
+123qwert
+12345qwer
+12345abc
+123456t
+123456789m
+1212121212
+12081983
+12021991
+111112
+11101986
+11081988
+11061989
+11041991
+11011989
+1018
+1015
+10121986
+10121985
+10101989
+10041991
+09091986
+09081988
+09051986
+08071988
+08011986
+07101987
+07071985
+0660
+06061985
+06011988
+05031991
+05021987
+04061984
+04051985
+02101973
+02061981
+02061972
+02041973
+02011979
+01101987
+01051985
+01021987
+workout
+wonderboy
+winter1
+wetter
+werdna
+vvvv
+voyager1
+vagabond
+trustme
+toonarmy
+timtim
+Tigger
+thrasher
+terra
+swoosh
+supra
+stigmata
+stayout
+status
+square
+sperma
+smackdown
+sixty9
+sexybabe
+sergbest
+senna
+scuba1
+scrapper
+samoht
+sammy123
+salem
+rugger
+royalty
+rivera
+ringo
+restart
+reginald
+readers
+raleigh
+rainbow1
+rage
+prosper
+pitch
+pictures
+petunia
+peterbil
+perfect1
+patrici
+pantera1
+pancake
+p4ssw0rd
+outback
+norris
+normandy
+nevermore
+needles
+nathan1
+nataly
+narnia
+musical
+mooney
+michal
+maxdog
+MASTER
+madmad
+m123456
+lumina
+luckyone
+luciano
+linkin
+lillie
+leigh
+kirkland
+kahlua
+junkmail
+Joshua
+josephin
+Jordan23
+johnson1
+jocelyn
+jeannie
+javelin
+inlove
+honor
+holein1
+harbor
+grisha
+gina
+gatit
+futurama
+firenze
+fireblad
+fellatio
+esquire
+errors
+emmett
+elvisp
+drum
+driller
+dragonfl
+dragon69
+dingle
+davinci
+crackers
+corwin
+compaq1
+collie
+christa
+checker
+cartoons
+buttercup
+bungle
+budgie
+boomer1
+body
+blue1234
+biit
+bigguns
+barry1
+audio
+atticus
+atlas
+Anthony
+angus1
+Anai
+alisa
+alex12
+aikman
+abacab
+951357
+7894
+4711
+321678
+31101987
+31051985
+30121986
+30091989
+30031992
+30031986
+30011987
+29061988
+29061985
+29031988
+28061988
+27061983
+27031986
+27021990
+26101987
+26071989
+26071986
+25081986
+25061987
+25051987
+25041991
+24101989
+24071991
+23111987
+23091986
+23051983
+23031986
+2222222222
+22121989
+22071991
+22051991
+22011985
+21121985
+21031985
+20121988
+20121986
+20061990
+20051987
+1q2q3q
+1944
+19091983
+19061992
+1905
+19021991
+18121987
+18121983
+18111986
+16121986
+16091987
+16071991
+16071987
+15111989
+15031990
+14041986
+13121983
+13101987
+13091984
+13071990
+1245
+12345m
+1234568
+123456789qwe
+1234567899
+1234561
+1228
+12211221
+12121991
+12121986
+12101990
+12101984
+12091991
+1209
+12081988
+12071990
+12071988
+115599
+11111a
+11041990
+1028
+10081990
+10081983
+10071990
+10061989
+10011992
+09111987
+09081985
+08121987
+08111984
+08101986
+08051989
+07091988
+07081987
+07071988
+07071984
+07071982
+07051987
+06031992
+05111986
+05051991
+05031990
+05011987
+04111988
+04061987
+04041987
+040404
+02081973
+02061978
+02031991
+02031990
+02011976
+01071984
+01041980
+01021992
+zaqwsxcde
+yyyyyyyy
+worthy
+woowoo
+wind
+William
+warhamme
+walton
+vodka
+venom
+velocity
+treble
+tralala
+tigercat
+tarakan
+sunlight
+streaming
+starr
+sonysony
+smart1
+skylark
+sites
+shower
+sheldon
+seneca
+sedona
+scamper
+sand
+sabrina1
+romantic
+rockwell
+rabbits
+q1234567
+puzzle
+protect
+poker1
+plato
+plastics
+pinnacle
+peppers
+pathetic
+patch
+pancakes
+ottawa
+ooooo
+offshore
+octopus
+nounours
+nokia1
+neville
+ncc74656
+natasha1
+nastia
+mynameis
+motor
+motocros
+middle
+met2002
+meow
+meliss
+medina
+meadow
+matty
+masterp
+manga
+lucia
+loose
+linden
+lhfrjy
+letsdoit
+leopold
+lawson
+larson
+laddie
+ladder
+kristian
+kittie
+jughead
+joecool
+jimmys
+iklo
+honeys
+hoffman
+hiking
+hello2
+heels
+harrier
+hansol
+haley
+granada
+gofast
+fyutkjxtr
+frogs
+francisc
+four
+fields
+farm
+faith1
+fabio
+dreamcas
+dragster
+doggy1
+dirt
+dicky
+destiny1
+deputy
+delpiero
+dbnfkbr
+dakota1
+daisydog
+cyprus
+cutie
+cupoi
+colonial
+colin
+clovis
+cirrus
+chewy
+chessie
+chelle
+caster
+cannibal
+candyass
+camping
+cable
+bynthytn
+byebye
+buzzer
+burnout
+burner
+bumbum
+bumble
+briggs
+brest
+boyz
+bowtie
+bootsie
+bmwbmw
+blanche
+blanca
+bigbooty
+baylor
+base
+azertyuiop
+austria
+asd222
+armando
+ariane
+amstel
+amethyst
+airman
+afrika
+adelina
+acidburn
+7734
+741741
+66613666
+44332211
+31071990
+31051993
+30051987
+30011990
+29091987
+29061986
+29011982
+2828
+28101986
+28081990
+28081986
+28011988
+27111989
+27031992
+27021992
+26081986
+25081985
+25031991
+25031983
+24121987
+24091991
+23111989
+23091989
+23091985
+23061989
+22091991
+22071985
+22071984
+22061984
+22051989
+22051987
+22031986
+22011992
+21061988
+21031984
+20071988
+20061983
+20041985
+1qazzaq1
+1qazxsw23edc
+19991999
+19061991
+18101985
+18051989
+18031988
+18021992
+18011985
+17051990
+17051989
+17051987
+17021989
+16091988
+16081986
+16061988
+16061987
+15121987
+15091985
+15081986
+15061985
+15011983
+14101986
+1357911
+13071987
+13061985
+13021985
+123456qqq
+123456789d
+1234509876
+12131213
+12111991
+12111985
+12081990
+12081987
+12071991
+1207
+120689
+1120
+11071987
+11051988
+1104
+11031983
+10091984
+10071989
+10071986
+10061985
+10051990
+10041987
+10031993
+10031990
+09091988
+09051987
+09041986
+08081990
+08081989
+08021990
+07101984
+07071989
+07041987
+07031989
+07021991
+06061981
+06021986
+05121990
+05061988
+05031987
+04071988
+04071986
+04041986
+03101991
+03091983
+03051988
+03041983
+03031992
+02081970
+02061971
+02051970
+02041972
+02031974
+02021978
+0202
+02011977
+01121990
+01091992
+01081992
+01081985
+01011972
+007bond
+zapper
+vipergts
+vfntvfnbrf
+vfndtq
+tujhrf
+tripleh
+track
+THOMAS
+thierry
+thebear
+systems
+supernova
+stone1
+stephen1
+stang
+stan
+spot
+sparkles
+soul
+snowbird
+snicker
+slonik
+slayer1
+sixsix
+singapor
+shauna
+scissors
+savior
+samm
+rumble
+rrrrr
+robin1
+renato
+redstar
+raphael
+q1w2e3r
+pressure
+poptart
+playball
+pizzaman
+pinetree
+phyllis
+pathfind
+papamama
+panter
+pandas
+panda1
+pajero
+pacino
+orchard
+olive
+nightmar
+nico
+Mustang1
+mooses
+montrose
+montecar
+montag
+melrose
+masterbating
+maserati
+marshal
+makaka
+macmac
+mackie
+lockdown
+liverpool1
+link
+lemans
+leinad
+lagnaf
+kingking
+killer123
+kaboom
+jeter2
+jeremy1
+jeepster
+jabber
+itisme
+italy
+ilovegod
+idefix
+howell
+hores
+HIZIAD
+hewitt
+hellsing
+Heather
+gonzo1
+golden1
+GEORGE
+generic
+gatsby
+fujitsu
+frodo1
+frederik
+forlife
+fitter
+feelgood
+fallon
+escalade
+enters
+emil
+eleonora
+earl
+dummy
+donner
+dominiqu
+dnsadm
+dickens
+deville
+delldell
+daughter
+contract
+contra
+conquest
+compact
+christi
+chill
+chavez
+chaos1
+chains
+casio
+carrots
+building
+buffalo1
+brennan
+boubou
+bonner
+blubber
+blacklab
+behappy
+barbar
+bambi
+babycake
+aprilia
+ANDREW
+allgood
+alive
+adriano
+808080
+7777777a
+777666
+31121986
+31121985
+31051991
+31051987
+30121988
+30121985
+30101988
+30061988
+29041988
+27091991
+26121989
+26061989
+26031991
+25111991
+25031984
+25021986
+24121989
+24121988
+24101990
+24101984
+24071992
+24051989
+24041986
+23091991
+23061987
+23041988
+23021992
+23021983
+22111988
+22091990
+22091984
+22051988
+21111986
+21101988
+21101987
+21091989
+21051990
+21021989
+20101987
+20071984
+20051983
+20031990
+20031985
+20011983
+1passwor
+19111985
+19081987
+19051983
+19041985
+18121990
+18121985
+18121812
+18091987
+17121985
+17111987
+17071987
+17071986
+17061987
+17041986
+17041985
+16121991
+16101986
+16041988
+16041985
+16031986
+16021988
+16011986
+15121983
+15101991
+15061984
+15011988
+14091987
+14061988
+14051983
+13101992
+13101988
+13101982
+13071989
+13071985
+13061991
+13051990
+13031989
+123456n
+1234567890-
+123450
+1216
+12101989
+1208
+12071984
+12061987
+12041991
+12031990
+12021984
+1117
+11091986
+11091985
+11081986
+1026
+10101988
+10101980
+10091986
+10091985
+10081987
+10051988
+10021987
+10021986
+09041985
+09031987
+08041985
+08031987
+07061988
+07041989
+07021980
+06011982
+05121988
+05061989
+05051986
+04031991
+03071985
+03061986
+03061985
+03031987
+03031984
+03011991
+02111987
+02061990
+02011971
+01091988
+01071990
+01061983
+01051980
+01022010
+000777
+000123
+young1
+yamato
+winona
+winner1
+whatthe
+weiner
+weekend
+volleyba
+volcano
+virginie
+videos
+vegitto
+uptown
+tycoon
+treefrog
+trauma
+town
+toast
+titts
+these
+therock1
+tetsuo
+tennesse
+tanya1
+success1
+stupid1
+stockton
+stock
+stellar
+springs
+spoiled
+someday
+skinhead
+sick
+shyshy
+shojou
+shampoo
+sexman
+sex69
+saskia
+Sandra
+s123456
+russel
+rudeboy
+rollin
+ridge
+ride
+rfgecnf
+qwqwqwqw
+pushkin
+puck
+probes
+pong
+playmate
+planes
+piercing
+phat
+pearls
+password9
+painting
+nineball
+navajo
+napalm
+mohammad
+miller1
+matchbox
+marie1
+mariam
+mamas
+malish
+maison
+logger
+locks
+lister
+lfitymrf
+legos
+lander
+laetitia
+kenken
+kane
+johnny5
+jjjjjjj
+jesper
+jerk
+jellybean
+jeeper
+jakarta
+instant
+ilikeit
+icecube
+hotass
+hogtied
+having
+harman
+hanuman
+hair
+hacking
+gumby
+gramma
+GOLF
+goldeneye
+gladys
+furball
+fuckme2
+franks
+fick
+fduecn
+farmboy
+eunice
+erection
+entrance
+elisabet
+elements
+eclipse1
+eatmenow
+duane
+dooley
+dome
+doktor
+dimitri
+dental
+delaney
+Dallas
+cyrano
+cubs
+crappy
+cloudy
+clips
+cliff
+clemente
+charlie2
+cassandra
+cashmoney
+camil
+burning
+buckley
+booyah
+boobear
+bonanza
+bobmarley
+bleach
+bedford
+bathing
+baracuda
+antony
+ananas
+alinka
+alcatraz
+aisan
+5000
+49ers
+334455
+31051982
+30051988
+30051986
+29111988
+29051992
+29041989
+29031990
+28121989
+28071985
+28021983
+27111990
+27071988
+26071984
+26061991
+26021992
+26011990
+26011986
+25091991
+25091989
+25081989
+25071987
+25071985
+25071983
+25051988
+25051980
+25041987
+25021985
+24101991
+24101988
+24071990
+24061985
+24041985
+24041984
+23456
+23111986
+23101987
+23041991
+23031983
+22071992
+22071988
+21121989
+21111989
+21111983
+21101983
+21041991
+21041987
+21031986
+21021990
+21021988
+20081990
+20061991
+20061987
+20032003
+20031992
+1qw23er4
+1q1q1q1q
+1Master
+19121988
+19081986
+19071989
+19041986
+18111983
+18071990
+18071989
+18071986
+18031986
+17121987
+17091985
+17071990
+17051983
+16091990
+15081989
+15071990
+15051992
+15051989
+15031991
+15011990
+14031986
+13091988
+13091987
+13091986
+13081986
+13071982
+13051986
+13041989
+13021991
+1269
+123890
+1234rewq
+12345r
+1231234
+12111984
+12091986
+12081993
+12071992
+1206
+12021990
+111555
+11111991
+11091990
+11061987
+11061986
+11061984
+11041985
+11031986
+1030
+1029
+1014
+101091m
+10041984
+10031980
+10011980
+09051984
+08071985
+07081984
+07041988
+06101989
+06061988
+06041984
+05091987
+05081992
+05081986
+05071985
+05041985
+04111991
+04071987
+04021990
+03091988
+03061988
+03041989
+03041984
+03031991
+02091978
+01071988
+01061992
+01041993
+01041983
+01031981
+0069
+zyjxrf
+xian
+wizard1
+winger
+wilder
+welkom
+wearing
+weare138
+vanessa1
+usmarine
+unlock
+thumb
+this
+tasha1
+talks
+talbot
+summers
+sucked
+storage
+sqdwfe
+socce
+sniffing
+smirnov
+shovel
+shopper
+shady
+semper
+screwy
+schatz
+samanth
+salman
+rugby1
+rjhjkm
+rita
+rfhfylfi
+retire
+ratboy
+rachelle
+qwerasdfzxcv
+purple1
+prince1
+pookey
+picks
+perkins
+patches1
+password99
+oyster
+olenka
+nympho
+nikolas
+neon
+muslim
+muhammad
+morrowind
+monk
+missie
+mierda
+mercede
+melina
+maximo
+matrix1
+Martin
+mariner
+mantle
+mammoth
+mallrats
+madcow
+macintos
+macaroni
+lunchbox
+lucas1
+london1
+lilbit
+leoleo
+KILLER
+kerry
+kcchiefs
+juniper
+jonas
+jazzy
+istheman
+implants
+hyundai
+hfytnrb
+herring
+grunt
+grimace
+granite
+grace1
+gotenks
+glasses
+giggle
+ghjcnbnenrf
+garnet
+gabriele
+gabby
+fosters
+forever1
+fluff
+Fktrcfylh
+finder
+experienced
+dunlop
+duffer
+driven
+dragonballz
+draco
+downer
+douche
+doom
+discus
+darina
+daman
+daisey
+clement
+chouchou
+cheerleaers
+Charles
+charisma
+celebrity
+cardinals
+captain1
+caca
+c2h5oh
+bubbles1
+brook
+brady
+blue23
+blue11
+blitz
+billbill
+betsy
+benny1
+beau
+beatles1
+baura
+barney1
+barefeet
+ballsack
+bagpuss
+backbone
+ass
+asasasas
+apollo11
+amature
+altoids
+abracadabra
+963258
+848484
+765432
+595959
+456987
+333555
+31101991
+31081989
+31051986
+31011985
+30101987
+30071992
+30061989
+30061985
+29121988
+29121984
+29111987
+29081987
+29081982
+29071986
+29051987
+29041987
+29031982
+28071984
+28061985
+28051988
+28041988
+28021989
+27101989
+27101987
+27091983
+27061990
+27051991
+26121987
+26111984
+26051990
+26041988
+26041983
+25091992
+25081987
+250588
+25051989
+24041990
+23091982
+23071986
+23061985
+23051984
+23021991
+22446688
+22091987
+22091985
+22061991
+22051990
+22041991
+21121988
+21091990
+21071990
+21071985
+21041990
+21021986
+20101986
+20072007
+20061980
+20051986
+20021991
+20011987
+19071983
+19021985
+19011985
+18061987
+18061986
+18011984
+17121986
+17111988
+17031992
+17021986
+16111989
+16061990
+16011991
+16011985
+159263
+15121985
+15111986
+15031987
+14101991
+14101983
+14051987
+14041991
+14021991
+1331
+13081987
+13071991
+13061990
+13031991
+1237895
+1222
+1218
+12121984
+12101986
+12091990
+12081986
+12041987
+1111qqqq
+11061988
+11051989
+11041987
+11041986
+11021990
+1021
+10101991
+10081991
+10021983
+09876
+09101985
+09051990
+09011990
+08111983
+08071986
+08061986
+08031988
+08021989
+07021987
+06091989
+06081988
+06081986
+06071984
+06061990
+06051987
+06031986
+06021989
+05101984
+05061983
+05041986
+04081985
+04061990
+04061988
+04051987
+04021985
+04011990
+03121986
+03101985
+03061984
+02081975
+02031970
+02021977
+01051987
+01041989
+01031980
+01010101
+zoomzoom
+zerozero
+yyyyy
+wwwww
+womans
+vides
+ulysses
+turbos
+trustno
+trigun
+trek
+trash
+toomuch
+tonton
+titfuck
+tiamat
+sweeps
+surgery
+suede
+stiletto
+starwars1
+spleen
+spark
+skirt
+sharpe
+sexybitch
+sextoy
+sephiroth
+riffraff
+rhubarb
+rhinos
+renate
+reeves
+redheads
+recall
+range
+raduga
+pugsley
+poophead
+placid
+photon
+pertinant
+penis1
+paulpaul
+panhead
+ontario
+onions
+ollie
+nemrac58
+natalya
+nadia
+myXworld
+mufasa
+mortis
+morten
+mommy1
+momdad
+misiek
+mike1
+melons
+manny
+malaysia
+mafia
+legs
+left4dead
+leeann
+karaoke
+justi
+josiah
+jordan2
+jesus123
+interest
+innocent
+iceland
+hound
+hotgirl
+hillbill
+hazard
+handbag
+hallowee
+hakr
+goldeney
+giulia
+ghjcnjq
+generals
+gardner
+gallaries
+fussball
+fuckme1
+FUCKME
+frenchy
+flyers88
+flyer
+fiddle
+fabulous
+enrique
+dudes
+duckman
+dondon
+dipper
+cummins
+culinary
+constant
+cleaner
+civicsi
+citation
+chen
+champ1
+chamber
+cartman1
+cambridg
+bouncer
+bosco1
+border
+bogus
+blinky
+blake1
+bettyboo
+begemot
+bbking
+aztnm
+arsena
+aol123
+annaanna
+Andrea
+alvaro
+alterego
+alpha123
+accept
+918273
+77347734
+7412369
+5683
+55BGates
+4you
+31031990
+30091985
+30081989
+30011992
+29081988
+29061984
+29041986
+29041984
+29011990
+29011988
+28121990
+28071988
+280597
+28051989
+28041983
+28011989
+27091987
+27091984
+27071983
+27061989
+27051986
+27011990
+26081983
+26041990
+25121986
+25111988
+25081983
+25021984
+25021983
+24081990
+24061984
+24021985
+23061988
+23041992
+23031989
+23021984
+22081987
+22031987
+21121987
+21091987
+21081990
+21061989
+21041986
+21011990
+21011985
+20111987
+20061992
+20051984
+20021990
+198
+19631963
+19091986
+19011986
+18101989
+18091984
+18011991
+17081990
+17061992
+17021992
+16051986
+16041986
+16021989
+15081980
+15051991
+15031989
+15031986
+15021991
+15011991
+14785236
+14111987
+14091989
+14091988
+14051986
+14031990
+13131
+13121989
+13091990
+13061989
+13021984
+123q123
+123456w
+123456789987654321
+12071982
+12061980
+12031986
+12021987
+11121990
+1106
+11021988
+11021987
+11021984
+1020304050
+10111989
+10101987
+10071983
+10051989
+10051986
+10041989
+10021988
+10011989
+09061990
+09041990
+09011987
+08081983
+08081979
+08031992
+08021985
+08011988
+07111987
+07061986
+07041985
+07031986
+07021989
+06111990
+06111986
+06081990
+06071990
+06071986
+06051983
+05081989
+05081987
+05071986
+05071983
+05051993
+05051982
+05041991
+05041990
+05041983
+04121985
+04111989
+04031982
+04021987
+03111986
+03071984
+03051985
+03021987
+03011986
+02101975
+02061973
+02021992
+02011978
+01092010
+01091986
+01041986
+01031991
+0001
+z1x2c3v4b5
+yinyang
+xantia
+wheeler
+whatup
+wazzup
+wave
+vincent1
+victori
+valery
+tuxedo
+ttttttt
+trick
+trample
+things
+thebeast
+terrier
+tazz
+tango1
+tampabay
+tamerlan
+susan1
+surprise
+sunshine1
+stitch
+standby
+soldat
+smartass
+sliver
+skilled
+shark1
+sexyone
+serious
+rustydog
+rufus1
+rrpass1
+romeo1
+rolex
+riddle
+rhfcfdbwf
+revoluti
+requiem
+reloaded
+redwine
+redd
+rapper
+r2d2
+pyon
+pusyy
+puppy1
+pretzel
+powerful
+pollux
+pokemo
+pitchers
+pinkie
+Penthous
+peabody
+passmast
+parkour
+paragon
+ownage
+owen
+oral
+olemiss
+nursing
+notredam
+notnow
+nopassword
+nicky
+nevermin
+nestor
+natedogg
+natchez
+nanana
+mustang2
+motown
+mazda3
+mario66
+mariel
+marcin
+mallorca
+makayla
+loverman
+lookin
+listen
+liliya
+libero
+lian
+lenochka
+leland
+lebowski
+lavalamp
+land
+lake
+kuan
+korean
+JOSHUA
+joke
+JENNIFER
+jarrett
+issues
+invest
+interacial
+iiiiiiii
+houston1
+hotrats
+hawks
+hawkins
+harriet
+hardy
+hardwood
+harcore
+grayson
+golfgti
+gogators
+glitter
+gizzmo
+girlie
+gilmore
+geezer
+gaymen
+gamble
+fungus
+fruity
+francine
+fishtank
+figure
+estelle
+encore
+elmira
+egorka
+edmonton
+edge
+duckduck
+dreaming
+doughnut
+doreen
+donjuan
+dirk
+dickdick
+diamon
+darthvad
+dank
+dangerous
+dan123
+cyrus
+custer
+crescent
+craving
+crap
+corner
+copenhag
+cook
+cola
+cocoa
+clever
+cleveland
+civilwar
+chess
+chemist
+cashflow
+care1839
+capitals
+cantona7
+budd
+bowl
+bong
+boners
+blunts
+blobby
+biohazard
+bigtruck
+bigjohn
+bellagio
+belkin
+beach1
+bama
+baby123
+auckland
+athome
+asswipe
+anonymous
+amiga
+allday
+alexi
+admin1
+acapulco
+Aa123456
+8inches
+741258963
+69camaro
+5432
+31071986
+30071983
+30041988
+29101992
+29091990
+29071988
+29041990
+29031983
+28121988
+28121987
+28121986
+28081985
+28061984
+28041991
+28041986
+28031990
+28021984
+27121988
+27051984
+27041987
+27021986
+27011985
+27011983
+26121985
+26121984
+26091985
+26021990
+26011989
+25091984
+25041984
+25041983
+24121990
+24121984
+24101987
+24011989
+24011986
+23071988
+23021987
+23011992
+2212
+22101988
+22091983
+22081990
+22081985
+21071986
+21071983
+21061987
+21051989
+21051983
+21011986
+20121985
+20111984
+20071985
+20011985
+19101989
+19101982
+19081991
+19031990
+18081989
+18051982
+18041988
+18041983
+17111989
+17111982
+17101991
+17091991
+17051993
+17051991
+17011986
+17011985
+16081985
+16071986
+16061984
+16021982
+15121989
+15111987
+15111985
+15101983
+15081984
+15041983
+15031984
+14101989
+14081986
+14061985
+14031985
+13121990
+13111986
+13111985
+13101990
+13101985
+13081988
+13081982
+13071992
+13051991
+13051988
+13041991
+13031992
+13031990
+13021992
+1234qaz
+123456g
+12345677
+123456123456
+12061990
+12061984
+114477
+112233445566
+111aaa
+11101990
+11081985
+11081984
+11081983
+11031991
+11031990
+11031987
+10121991
+10121989
+10111983
+10071991
+09051983
+09031991
+08091988
+08081985
+08031991
+07031988
+07031985
+07011989
+06111984
+06071988
+06071985
+06031988
+06031984
+05121985
+05121983
+05101986
+05061987
+05051988
+05051980
+05021989
+04121987
+04121986
+04051990
+03101983
+03081984
+03021982
+02101982
+02101974
+02091979
+02091974
+02071991
+02071974
+02021974
+01111990
+01091984
+01071989
+01061985
+01041981
+01041979
+010181
+01011950
+zach
+z12345
+xxx
+womam
+waterman
+waterfal
+wanrltw
+vegitta
+vaughn
+uuuu
+turtles
+trueblue
+trinity1
+trinitron
+trenton
+totoro
+tortoise
+topolino
+ticklish
+think
+tetris
+sweetheart
+supersonic
+strife
+strelok
+stanley1
+source
+sonora
+sonic1
+socks
+smurf
+smother
+skolko
+skipper1
+simons
+shitshit
+shakur
+seductive
+screwyou
+sashka
+sandra1
+salsa
+riversid
+riverrat
+ringer
+richar
+redlight
+rambo1
+raining
+Qwerty123
+qweasdzx
+quick
+qqwwee
+pro100
+prime
+powerman
+pooky
+poiu
+player1
+pic\'s
+phish1
+parlament
+panic
+pack
+outsider
+orgy
+oaktree
+noel
+nightwin
+neil
+natalie1
+monkeyboy
+mindy
+migue
+metoo
+messenger
+menthol
+memememe
+marauder
+makeitso
+madagaskar
+londo
+ljxtymrf
+liza
+kikimora
+kathy1
+kamilla
+kamikadze
+kakashi
+jupiter1
+ismail
+integral
+ibrahim
+husband
+HUNTER
+houhou
+hooyah
+holla
+hemlock
+harmon
+harle
+happines
+hand
+hammer1
+greywolf
+gone
+godbless
+gizmodo1
+gigi
+gareth
+ganja
+galary
+freddy1
+foreplay
+follow
+fisherman
+feline
+favorite
+exeter
+espana
+eighteen
+dynamic
+downhill
+doit
+dixie1
+dimadima
+dilbert1
+deltas
+deerhunt
+dasani
+cypher
+cyclones
+crispy
+coolhand
+converse
+computer1
+comeon
+clint
+Christin
+chewbacc
+chappy
+cbr900
+capcom
+calypso
+calling
+BUSTER
+buford
+bucky
+boroda
+blueberr
+blah
+bismark
+bettina
+bendover
+bedlam
+basil
+baboon
+attract
+asshol
+asdfqwer
+animated
+andrews
+amelie
+alfonso
+alexa
+aircraft
+ahmed
+999888
+902100
+8765432
+789632145
+56789
+56565656
+444555
+32323232
+31121992
+31081985
+31071985
+31051990
+31011983
+30071990
+30061986
+29091986
+29071990
+29011983
+28101988
+28091984
+28081984
+28071989
+28061990
+28051981
+28031984
+27121986
+27081989
+26111987
+26051987
+25121982
+25091988
+25071989
+25071986
+25051992
+25051990
+25011991
+25011988
+24121985
+24081987
+24071989
+24061990
+23111990
+23081986
+23061983
+23031988
+23021990
+23011989
+23011988
+23011984
+2233
+22111991
+22031990
+22021984
+22011991
+21212
+21121984
+21031991
+21011992
+2012
+20091984
+20071990
+20071981
+20061989
+20051992
+20041981
+19601960
+19121986
+19121985
+19101983
+19071985
+18011990
+18011989
+17121990
+17081992
+17081988
+17071991
+17071984
+17041990
+17031991
+17021988
+16111987
+16031987
+16021983
+16011990
+15101987
+15081985
+15021988
+15011992
+14121986
+14111989
+14091982
+14071983
+14061982
+14021988
+1357908642
+13121984
+13081990
+13081984
+13021989
+1236
+123456789r
+12091987
+12071985
+12071983
+12051993
+12041985
+1138
+11111983
+11111979
+11091983
+11081992
+11071984
+11041988
+10121979
+10111988
+10111981
+10091989
+10091988
+10081988
+10041982
+10021985
+09121983
+09011991
+08061989
+08041988
+07081989
+07071986
+07071980
+07041986
+07021990
+06101991
+06081985
+06071987
+06031989
+05101983
+05071991
+05071990
+05011990
+04111986
+04081989
+04051983
+04041984
+04011988
+04011987
+03101989
+03101988
+03091991
+03081990
+03081988
+03071989
+03061989
+03051993
+03041990
+03031989
+0303
+03021989
+03011984
+02111989
+02081990
+02081972
+02081971
+02061992
+02061975
+01081980
+01071985
+01061984
+01051983
+01021986
+01021980
+zxccxz
+zurich
+yellow1
+wonderfu
+whores
+weller
+websolutions
+websol76
+weapon
+visitor
+vincenzo
+tttt
+triplex
+trey
+timoxa94
+tictac
+tgtgtg
+tennis1
+teensex
+tbird
+tata
+Tasty
+talk
+summe
+stoppedby
+stanton
+spunk
+sprocket
+spook
+spiffy
+soulfly
+softtail
+soccer11
+slash
+simple1
+sickboy
+showing
+sentry
+scouts
+satchmo
+sasha123
+sasa
+sapphic
+rodrigo
+ripped
+rhjkbr
+rfhfvtkmrf
+reuben
+redone
+qian
+q1q2q3q4q5
+popcorn1
+poop123
+pitcher
+pilgrim
+persian
+opus
+ophelia
+onlyone
+ocelot
+nokia5800
+nnnn
+nestle
+nachos
+myspace1
+myporn
+mustan
+mouses
+mouser
+moto
+mongo
+melani
+meier
+maximka
+matri
+matisse
+mashka
+martian
+markmark
+margot
+manunited
+manu
+mangos
+magic123
+lululu
+ltkmaby
+love1234
+lock
+lizzard
+lilwayne
+lennox
+lauren1
+LasVega
+laserjet
+laser1
+lancia
+kontol
+knight1
+kismet
+Kinky
+Killer
+kappa
+julio
+jordon
+johnny1
+jetta
+jehovah
+jarrod
+huskers1
+humphrey
+hotel
+hookers
+homepage
+holger
+guan
+griffith
+greenman
+greedisgood
+golfpro
+gogogogo
+glover
+giovanna
+getoff
+gerry
+gavin
+gateway2
+gangbanged
+funk
+fuckme69
+frosch
+frisbee
+freestyle
+foreskin
+foofoo
+fishcake
+field
+fidelity
+festus
+dunbar
+dtkjcbgtl
+dougal
+dogfart
+diva
+dipstick
+dipset
+deadspin
+davedave
+darkone
+daredevi
+cullen
+corinna
+continue
+color
+chachi
+cfvceyu
+caracas
+bukowski
+blonds
+blazers
+blackbird
+blackberry
+bizzare
+bismarck
+bertram
+beebee
+beckham7
+becca
+beavers
+beat
+bauhaus
+BATMAN
+barrage
+baronn
+baltimor
+baddest
+babybear
+azrael
+aviator
+ass123
+aside
+asdfg123
+apricot
+analog
+althea
+allen1
+alain
+aimee
+agassi
+abraxas
+aaa123
+a1a2a3a4
+999000
+99762000
+986532
+918273645
+852258
+7grout
+741258
+3535
+31101989
+31051988
+30061982
+3000
+2hot4u
+2929
+29121985
+29091991
+29081983
+29071987
+29061987
+28111987
+28111986
+28091992
+28091985
+28061983
+27101990
+27071984
+27051989
+27041989
+27041988
+27031985
+26091991
+26091984
+26081985
+26071990
+26041984
+26021985
+26011981
+25121989
+25091985
+25051984
+2501
+24101985
+24071988
+24071986
+24051987
+24051986
+24041992
+24041991
+24021987
+24021986
+23101988
+23081984
+23041990
+23031985
+23021993
+22111989
+22101991
+22041993
+22041990
+21091988
+21091986
+21091984
+21051985
+20spanks
+20091983
+20031984
+20011991
+20011984
+1z2x3c4v5b
+1q2q3q4q
+1911
+19101993
+19081985
+19061986
+19061984
+1906
+19041992
+19041987
+19031980
+19021982
+18081986
+18071988
+18051985
+18031981
+18021993
+17101990
+17091984
+17021990
+17021982
+16121985
+16121982
+16111983
+16091991
+16061992
+16031985
+15111991
+15111990
+15101992
+15091990
+15091983
+15071984
+15041985
+15031985
+14121987
+14101985
+14091991
+14081991
+14081989
+14031984
+13121988
+13071983
+13061984
+13061983
+13051989
+13051985
+13011985
+13011981
+123456v
+123456d
+123456987
+12101987
+12051992
+12041983
+12031989
+12021986
+12011988
+1126
+11101987
+11101985
+11081982
+11071983
+1107
+11041983
+11031984
+11031982
+11021991
+11011980
+10111987
+101090
+10101993
+10051985
+10051983
+10031986
+10031985
+09101986
+09071990
+09071984
+09061989
+09051985
+09011985
+08061990
+08041989
+07101985
+07091985
+07031991
+07021986
+07011988
+06101986
+06061989
+06061982
+06051989
+06031985
+06011987
+05051992
+05051983
+05031988
+05031986
+04121988
+04121984
+04071983
+04051984
+04041995
+04041989
+04031990
+03091986
+03031983
+02061970
+02051974
+01111987
+01081988
+01071980
+01031987
+01011961
+000666
+000000000
+zxcvb123
+zulu
+zone
+ziggy1
+zelda
+werwer
+werter
+wayne1
+warwick
+wachtwoord
+vvvvvvvv
+vvvvv
+volleyball
+virago
+valleywa
+union
+trumpet1
+trooper1
+tribble
+times
+thinking
+therapy
+tessie
+termite
+tammy1
+taichi
+taffy
+sylvie
+Sunshine
+suckcock
+stopit
+squirts
+sopranos
+sluttey
+silicon
+shot
+shine
+sebora
+seadog
+schumi
+sarasara
+roxy
+rosewood
+rhfcjnf
+rfrfrfrf
+rene
+randolph
+ramjet
+qwerty13
+qweasdzxc123
+prophecy
+princess1
+prayers
+pjkjnj
+pimpdaddy
+peavey
+pearl1
+pass1
+paperino
+paisley
+opiate
+objects
+noles1
+noles
+nightowl
+Nicole
+newuser
+negative
+naughty1
+myworld
+mustang5
+montana1
+mogwai
+mini
+metro
+metal1
+mercer
+melisa
+mazda323
+mastermind
+marbles
+mantra
+MAGGIE
+magenta
+locust
+lockout
+line
+lehjxrf
+lawman
+larsen
+killian
+jurassic
+jimbeam
+jefferson
+James
+italiano
+hydro
+horton
+hilltop
+hhhhhhh
+henrik
+hellas
+hejhej
+heavenly
+hamper
+halloween
+ground
+graduate
+godiva
+gigabyte
+gentle
+garlic
+galileo
+fudge
+freedo
+forbes
+flesh
+fivestar
+export
+estrell
+equinox
+england1
+emanuel
+elway
+eldiablo
+ekmzyf
+done
+diana1
+density
+denied
+danish
+dani
+crumbs
+creepers
+CORVETTE
+cool123
+commander
+climbing
+ciaociao
+chickenwing101
+case
+camero1
+buddydog
+bucker
+bremen
+bradley1
+bp2002
+bluejay
+bisexual
+Benjamin
+asses
+aragon
+angell
+amatory
+abdullah
+Abc123
+9111961
+895623
+7878
+777555
+7474
+6789
+515051
+3825
+31101986
+30101990
+30101984
+30051984
+30041992
+30031989
+30011983
+29101991
+29101985
+29011992
+28111984
+28091990
+28091987
+28091982
+28051983
+28031986
+28021981
+27071991
+27071982
+27041993
+27031983
+27011986
+26121990
+26121983
+26101989
+26101984
+26091989
+26091988
+26031992
+26011993
+26011987
+25252
+25101990
+25101986
+25091986
+25031988
+25021987
+25021978
+24101980
+24051985
+24021990
+23232
+2312
+23111985
+23111982
+23091988
+23091983
+23081990
+22111982
+22101985
+22051980
+22041983
+22011989
+214365
+21121980
+21041989
+21021984
+21021983
+21011987
+20081987
+20062006
+20061981
+20021981
+1qazxsw
+1million
+19611961
+19091992
+19081988
+19061989
+19041988
+18111989
+18111984
+18091991
+18081987
+18061988
+18041985
+18031993
+18021982
+17111986
+17081984
+17011701
+16121989
+16101985
+16091986
+16081988
+16071983
+16041993
+16041990
+16041984
+16031991
+15081987
+15071989
+15061983
+15041993
+15041989
+15041982
+15021989
+14121988
+14111988
+14061984
+14041989
+132132
+13121986
+13111988
+13071988
+130680
+13051983
+13031985
+13011984
+13011983
+123456789v
+123456789o
+1234567890z
+12111987
+120986
+12041994
+12041984
+12021980
+1202
+11121984
+11111982
+1105
+11021993
+11011985
+11011982
+10121984
+10101983
+10091991
+10051993
+10051984
+09121987
+09071987
+09071986
+09051988
+09041988
+08101989
+08061988
+08031983
+07121987
+07081982
+07061990
+07051989
+07051988
+06121988
+06111985
+06091987
+06051990
+06041989
+05121986
+05071989
+05061985
+05041984
+05021991
+05021985
+05011988
+04121982
+04091991
+04091987
+04081986
+04021988
+03101984
+03091984
+03081992
+03071983
+03061992
+03051989
+02121990
+02121983
+02041970
+02031993
+02011974
+01101985
+010989
+01081991
+01071983
+01041982
+01031990
+01021991
+000999
+zxcvzxcv
+zinger
+youknow
+wsxedc
+worker
+woodman
+Williams
+willi
+willem
+willard
+whoknows
+whales
+wertzu
+website
+wdtnjxtr
+waldo
+vfcnth
+vbienrf
+underwear
+unbelievable
+torture
+topsecret
+thirty
+Taylor
+taylo
+tadpole
+Sweet
+surveyor
+squerting
+spooner
+spock1
+solace
+smithers
+smile1
+smalls
+slipper
+slimjim
+shoe
+senate
+sealteam
+sarita
+ruthie
+root
+ronaldinho
+rice
+reveal
+RANGER
+quant4307s
+qaywsx
+prototype
+protocol
+princesa
+prague
+poppy1
+pizzahut
+pharao
+peddler
+passord
+oswald
+olympia
+ntktdbpjh
+nokia123
+nicetits
+muffy
+mpegs
+mousey
+mississi
+mikkel
+midland
+merchant
+mendoza
+mart
+mamochka
+mailru
+lunatic
+lucky123
+lourdes
+London
+libertad
+legman
+kristie
+kenzie
+kenny1
+justice1
+jonesy
+instinct
+infected
+indon
+indain
+ilya1234
+iiiiiii
+housewifes
+honesty
+highlife
+heyyou
+hatter
+hartford
+happyman
+hannes
+hancock
+graves
+goodyear
+godspeed
+glenda
+gizmos
+getlost
+gators1
+fynjirf
+fuller
+fresno
+frazier
+foxfire
+flvbybcnhfnjh
+flanders
+fishy
+fighting
+ender
+elmo
+edcrfv
+eagle2
+dtxyjcnm
+dresden
+divers
+dinger
+dingbat
+dfytxrf
+dfhdfhf
+demon1
+decimal
+daredevil
+DANIEL
+DALLAS
+daffy
+cool12
+comets
+clean
+chitown
+celina
+candies
+came11
+bustle
+buddies
+brenna
+break
+bramble
+bite
+bismilla
+bigbucks
+bibi
+benton
+benji
+bdfyjd
+batista
+bandit1
+Bailey
+baberuth
+axio
+aspirin
+asdasd123
+arctic
+angel2
+altair
+alessand
+alcatel
+aladdin
+access99
+abacus
+aaaaa1
+8888888888
+828282
+707070
+6669
+3rJs1la7qE
+34343434
+31121983
+31031986
+30111986
+30101986
+30081990
+30071985
+30031987
+30011980
+29121986
+29111983
+29091985
+29091982
+29051988
+29051986
+29051984
+29031989
+29031986
+29021988
+28111990
+28071983
+28051992
+28041989
+28031991
+28031988
+28031983
+27101992
+27071990
+27071985
+27061984
+27021987
+26111989
+26061983
+26031985
+26021989
+26011988
+258000
+25121990
+25111989
+25111986
+25041989
+25041980
+250388
+25031992
+25031986
+25021990
+25021989
+25011987
+24681012
+24121982
+24111983
+24091990
+24081986
+24061989
+24021989
+23071984
+23061980
+23051988
+23041985
+23011991
+23011982
+22121982
+22111990
+22101987
+22101981
+22041989
+21121992
+21061990
+21051987
+21051984
+20121987
+20111985
+2011
+20051981
+20041992
+20041984
+20031980
+20021983
+20011981
+19121987
+19081983
+19021988
+18101990
+18101988
+18081990
+18071983
+18021991
+17121983
+17101992
+17091986
+17051986
+17031988
+17031984
+17031983
+17021983
+16111986
+16101989
+16081991
+16071988
+16071985
+16061989
+15121990
+15121986
+15101984
+15071992
+15061987
+15051982
+15031992
+15021987
+15011981
+14789
+1475369
+14725
+14111990
+14091986
+14081982
+14061990
+14041984
+14031987
+14011991
+13071993
+13051992
+13041984
+13031980
+13011993
+124038
+123581321
+123456as
+123321123321
+1217
+12121981
+12121977
+120786
+12051981
+12041989
+12011991
+11111989
+11111988
+11091987
+1108
+11071990
+11051991
+11031992
+11021992
+11021981
+10121982
+101080
+10101992
+10101982
+10071984
+10041985
+09121985
+09121982
+0909
+09071988
+09061991
+09051981
+09031990
+08101987
+08101980
+08061992
+08061985
+08021991
+07101989
+07091987
+07081992
+07061985
+07041990
+07041983
+07021984
+06101987
+06101985
+06091991
+06061983
+06051985
+06021988
+05111992
+05091985
+05081985
+05031989
+04111992
+04061982
+04051989
+03121985
+03091987
+03081987
+03071992
+03071990
+03051984
+02091972
+02081978
+02041991
+02041990
+02031995
+02031976
+02021993
+02021975
+01121985
+01121984
+01101990
+01091980
+01091979
+01081986
+01071991
+01061979
+010190
+010170
+yorkie
+yfcntyf
+wiccan
+vodafone
+vixen
+vicky
+vgirl
+vfhujif
+valeriya
+trista
+trent
+total
+tobydog
+titman
+timur
+tickling
+tequier
+teller
+teaser
+tatjana
+SUPERMAN
+stooge
+STEVEN
+starlight
+splendid
+special1
+sophie1
+sokolova
+smooch
+skydiver
+silk
+sierra1
+shurik
+shredder
+seaside
+saxophon
+sammys
+salvatore
+sable
+rubicon
+rotary
+rockrock
+rocco
+roadway
+rjhjdf
+rjcvjc
+ribbit
+rhythm
+rhino1
+racers
+qpalzm
+pusssy
+pulled
+puffer
+powpow
+pounding
+poon
+playboy2
+plane
+place
+pisser
+pissed
+pinto
+piggies
+petrovich
+patrik
+pasha
+paradis
+paige
+osprey
+openit
+oneone
+nian
+nbvcxz
+nate
+nancy123
+mytime
+morena
+MONKEY
+mona
+molly123
+mizuno
+mimosa
+mike23
+maxpower
+maxi
+marcella
+malinka
+malika
+Maggie
+loveis
+loop
+locoloco
+lizzy
+livewire
+lipton
+lionheart
+lesbain
+lahore
+labia
+kurtis
+kubrick
+kontakt
+keith1
+kara
+joystick
+joelle
+jingles
+jennifer1
+jeepers
+info
+infamous
+image
+hugoboss
+hotlips
+hospital
+horatio
+hogan
+hero
+Groupd2013
+golfnut
+godawgs
+girlies
+gianluca
+ghbdtnrfrltkf
+ghbdtndctv
+getit
+gdtrfb
+garner
+fujifilm
+fringe
+freaked
+frankie1
+fmale
+fleming
+flathead
+fisherma
+fffffff
+feathers
+favorite2
+farida
+fantasies
+famil
+experience
+envelope
+dust
+Drunk
+dragonfly
+doodles
+donna1
+dicker
+desktop
+debra
+dealer
+dasha
+darkelf
+cumm
+cornhole
+corina
+cooper1
+coochie
+close-up
+Charlie1
+charle
+chadwick
+carsten
+carlos1
+canine
+canada1
+cali
+caddy
+bundy
+bullit
+bracken
+bourbon
+blueberry
+blink
+blackhawk
+binder
+bikers
+bigblack
+bigal
+benjami
+bengal
+belair
+beethove
+bandi
+antonov
+anthony7
+andyandy
+amonra
+alyson
+alexxx
+alexus
+alexander1
+address
+acclaim
+aaabbb
+aaaaaaaaa
+a1b2c3d4e5
+987654321a
+919191
+85208520
+748596
+74123698
+31101988
+31071983
+31011989
+30121984
+30111990
+30111989
+30071987
+30061981
+30051992
+2sweet
+29091980
+29081986
+29041992
+29031991
+27101986
+27081985
+27071989
+27071986
+27051992
+27051985
+27031990
+26111986
+26021988
+25121983
+25111992
+25031993
+24051979
+24031985
+24021983
+24011992
+24011991
+24011983
+2369
+232425
+23121983
+23101990
+23091994
+23081991
+23081988
+23041989
+23031991
+23031980
+23011980
+22121985
+22101989
+22101983
+22031989
+22021992
+22021987
+22011993
+22011987
+21111992
+21091985
+21071994
+21071982
+21061983
+21031981
+20121990
+20121982
+20081988
+20081985
+20081984
+20042004
+20031983
+20021992
+20021989
+20021987
+20021980
+1qaz2wsx3edc4rfv
+19121982
+19111984
+19081992
+19081990
+19021987
+19021986
+18121992
+18111988
+18071981
+18061992
+18061984
+18051992
+18051986
+18041987
+17081989
+17061985
+17061983
+17051992
+17041984
+17031985
+17021991
+17011991
+1664
+16111984
+16101992
+16081989
+16061983
+16041987
+16011983
+159753456
+15081983
+15071991
+15061990
+15051983
+15041990
+15041986
+14111984
+14111982
+14061983
+14051993
+14051985
+14021992
+14021984
+13121987
+13091985
+13081991
+13011986
+123456c
+1233
+12121980
+12091983
+12081989
+12041978
+12031991
+12031984
+1177
+1127
+1113
+11121989
+11121981
+11091988
+11051985
+11051982
+11051979
+11041993
+11031989
+10121990
+1009
+10031992
+10031984
+10011987
+09101988
+09091991
+09091987
+09071991
+09061986
+08121989
+08091989
+08081992
+08071983
+08061984
+08021988
+08011987
+07081983
+07051992
+06121982
+06071989
+06051988
+06041990
+06021984
+06021983
+06011991
+06011986
+05121989
+05111982
+05031984
+05021993
+04111987
+04101988
+04091985
+03091990
+03051981
+03051979
+03041988
+03041985
+03031994
+03021990
+03011990
+03011985
+02121988
+02121986
+02121981
+02091990
+02041971
+02031972
+02031971
+02022009
+01121989
+01101986
+01081984
+01061989
+01041991
+01041984
+01020
+001122
+****
+zebras
+yaroslav
+Yankees
+worm
+woods
+womble
+wage
+waffles
+volvo1
+vince
+vantage
+vampire1
+tucson
+tribe
+treetree
+traktor
+tonytony
+taztaz
+swiss
+survey
+sugars
+storms
+stokes
+starfox
+star123
+squid
+smirnova
+slava
+slapnuts
+skunk
+sizzle
+shimmer
+shaker
+scrotum
+sandberg
+samuel1
+samir
+russ
+rowing
+roosters
+romania
+rocky2
+riley1
+rfgbnjirf
+redleg
+reboot
+rebelz
+rams
+quake
+punani
+puddles
+profile
+producer
+PRINCESS
+poster
+portia
+poisson
+plants
+pictuers
+pictere
+picnic
+picher
+pennywis
+peanut1
+paulin
+passfan
+p0o9i8
+orgasms
+nosferatu
+norfolk
+nono
+noah
+nnnnn
+nfhfrfy
+newness
+neutron
+nathanie
+musician
+morgana
+moonman
+monste
+monkey69
+meteor
+mercury1
+meggie
+medic1
+mainland
+Madala11
+ludacris
+luckyme
+lovehate
+lonnie
+locutus
+lockerroom
+loader
+lily
+letsfuck
+landmark
+lacoste
+kitties
+kick
+kakarot
+juju
+jojojojo
+Johnson
+jennings
+jarjar
+janjan
+jachin
+inna
+indira
+hydrogen
+huan
+horsemen
+honest
+hippo
+higher
+helios
+harpoon
+hackers
+goofball
+gerber
+georgina
+gaylord
+garrison
+fucks
+froggie
+francisco
+flowe
+faraon
+eyes
+esprit
+eloise
+ekim
+ejaculation
+dunhill
+dragon123
+drag0n
+dominique
+dogmeat
+dive
+dirtydog
+dima123
+didier
+devilman
+daydream
+dasher
+darian
+daniell
+daddys
+crazyman
+corps
+contour
+consult
+comp
+catfight
+carpediem
+carola
+carmine
+carme
+canton
+canary
+buster12
+buffa
+buddy2
+bucks
+bryan1
+browndog
+bread
+Brandy
+boston1
+bonovox
+bmw318
+bmw2002
+blunt
+blackops
+blackice
+Black
+biguns
+bigjim
+big1
+beverley
+bellaco
+beerme
+basement
+band
+bajingan
+badboys
+badabing
+ayanami
+audia6
+atreides
+Ashley
+asdas
+argyle
+architec
+ankara
+Amanda
+allah
+advanced
+abc123456
+a1s2d3f4g5
+9874123
+666333
+6661313
+651550
+5151
+31121982
+31071988
+30111982
+30101985
+30091987
+30081986
+30071991
+30071982
+29111985
+29071993
+29051991
+29011991
+29011980
+28111982
+28101991
+28091988
+28041990
+28021988
+28011991
+27121990
+27121981
+27111992
+27111984
+27081988
+27031984
+27021985
+26071985
+26061990
+26041987
+25111985
+25081994
+25071984
+25051986
+25051983
+24111988
+24111985
+24111982
+24091988
+24091984
+24081985
+24051991
+24041987
+24031989
+24031981
+24031980
+24021984
+24011988
+24011984
+23051989
+23041984
+23041983
+2300mj
+2244
+222111
+22061982
+22051985
+2205
+22021994
+22011990
+21121991
+21101980
+21091991
+21081991
+21081988
+21081986
+21061991
+21041988
+21041983
+21031992
+20101984
+20101982
+20091985
+20021993
+1Michael
+19621962
+19091987
+19091980
+19071991
+19041993
+19041989
+18121988
+18111985
+18071991
+18051984
+18041984
+17091981
+17081987
+17061982
+17041988
+17031986
+16091992
+16081980
+16061981
+16041992
+16041989
+16031992
+16011988
+15121984
+15101985
+15061993
+15051993
+15021984
+14071989
+14061986
+14031991
+13111989
+13101986
+13091982
+13081983
+13041986
+12349876
+12345d
+123456f
+12345687
+123456789123456789
+121121
+12091989
+12091985
+12061989
+12061985
+12051983
+12041982
+12011992
+1110
+11081991
+11081980
+11061992
+11061980
+110442
+11041992
+11001001
+10241024
+10081981
+10011985
+0o9i8u7y
+09111988
+09111983
+09101984
+09091985
+09081986
+09081984
+09031992
+09021987
+08111987
+08081984
+08051983
+08041992
+08041990
+08031989
+08031980
+07121984
+07111982
+07101983
+07081985
+07071994
+07061991
+07051986
+07011980
+06081991
+06081983
+06031987
+06011984
+05071987
+05031992
+05031981
+05011989
+04101992
+04081992
+04081982
+04081978
+04071985
+04051986
+04041992
+04041982
+04031984
+04011986
+0311
+03081985
+03071980
+03061991
+03061990
+03021992
+03011992
+02121985
+02101972
+02101970
+02051971
+02041992
+02031992
+02022010
+02021972
+01121980
+01091990
+01051992
+010185
+01011996
+zxcvasdf
+zoomer
+zimmer
+wyatt
+wrinkles
+wifes
+wendell
+wdtnjr
+warcraft3
+vulva
+visited
+violator
+vika
+verena
+utjhubq
+tugboat
+tracy1
+toasty
+titi
+tickler
+thumbnils
+terran
+tangerin
+tailgate
+tabatha
+sweeney
+suntzu
+stripes
+stonewal
+spiderman1
+sometime
+slow
+sleeping
+skeleton
+sickness
+shield
+shanno
+shane1
+sexymama
+seaman
+scorpions
+satellite
+saibaba
+ruth
+rugrat
+romario
+rochard
+return
+rapier
+qwedsazxc
+quaker
+popopopo
+piston
+pinch
+pianos
+paxton
+pavlik
+passcode
+orang
+ooooooo
+omar
+olympic
+ohmygod
+offspring
+offroad
+odin
+nothing1
+nokia5530
+nnnnnnn
+nimitz
+niggers
+Nicholas
+nexus6
+nassau
+nash
+mygirls
+murphy1
+motocross
+monterey
+misses
+minnesot
+mike1234
+methos
+meonly
+melanie1
+marcela
+mannheim
+macaco
+load
+livelife
+lionhear
+linux
+lighthou
+lfybkf
+letme1n
+lapochka
+lakshmi
+konyor
+kobe
+knickerless
+kelli
+karl
+kaka
+jupiter2
+julia1
+Joseph
+josep
+jolene
+jkjkjk
+jian
+jesus777
+jesse1
+jediknig
+japanees
+icecold
+hybrid
+husky
+horror
+homely
+hocke
+hobart
+hillside
+gutter
+gulnara
+guillerm
+gucci
+graywolf
+goofy1
+goats
+GINGER
+gfynthf
+gfgfvfvf
+gayboy
+gaucho
+garland
+Gandalf
+galway
+fuzzy1
+forester
+firestorm
+firedog
+finalfantasy
+fernande
+fantom
+euphoria
+euclid
+estate
+escorpio
+edwin
+earthlin
+duffy
+dork
+dorado
+divx1
+dewalt
+devine
+deathnote
+darth
+dabulls
+craven
+cousin
+court
+corbin
+cooking
+contortionist
+confirm
+comcast
+cnfkrth
+cheesy
+charge
+calvin1
+caleb
+buddys
+bluestar
+bloke
+block
+blender
+bionicle
+billabong
+bernardo
+Belly
+beavis1
+beating
+bassoon
+basic
+b12345
+audi80
+asthma
+asdfgh1
+archery
+aqwzsx
+anytime
+anton1
+anfisa
+android
+aliali
+alert
+adelaide
+aassdd
+aaaa1111
+963258741
+911turbo
+6uldv8
+666555
+567567
+4949
+42424242
+333999
+3141592
+31101985
+31071989
+31071984
+31011992
+30091988
+30091983
+30011993
+2wsx3edc
+29101990
+29071982
+29061982
+29031987
+28111989
+28101985
+28091993
+28091986
+28071993
+28071982
+28061989
+28031989
+27121989
+27111986
+27111982
+27081987
+27051988
+27041983
+27011982
+26121986
+26111978
+26101988
+26101983
+26041989
+26031982
+26021986
+26011985
+25111990
+25091983
+25071992
+25061984
+25051991
+25041992
+25021994
+25011983
+24111992
+24111991
+2411
+24051988
+24041989
+23121984
+23101981
+23091984
+23071992
+23071981
+23021982
+22111986
+21081980
+21061980
+21051979
+21021992
+21021991
+210187
+20202
+20121984
+20111989
+20081989
+20071983
+20061985
+20041987
+20041980
+20031989
+20021982
+20011986
+1a1a1a
+198888
+19121978
+19051990
+19051989
+19011990
+19011988
+19011981
+18121986
+18081982
+18061993
+18061982
+18051991
+18041989
+18031989
+17111979
+17101988
+17101985
+17051985
+17031989
+17011992
+16101984
+16071989
+16051991
+16021991
+16021986
+16011982
+153759
+15121993
+15071981
+15071980
+15041984
+15011984
+14121991
+14121984
+14121979
+14111991
+14101992
+14091984
+14081992
+14081987
+14071985
+14011990
+13101989
+13091989
+130588
+13041990
+13041985
+13031988
+13031983
+13021986
+13011991
+13011990
+123qwe123qwe
+1234abc
+12345123
+1219
+121288
+12091982
+12051982
+12041977
+12031982
+120288
+12021989
+12021983
+12011986
+11121983
+11121980
+11111984
+11101988
+11101982
+11071991
+11061983
+11041980
+11031985
+11031980
+11011988
+110011
+10121988
+10111985
+10081993
+10081986
+10081982
+10071980
+10061991
+10061990
+0987654321q
+09121989
+09111985
+09091989
+09081990
+09071985
+09031989
+09031986
+09031981
+09021990
+09021986
+08121983
+08111986
+08071990
+08041982
+08041980
+08031993
+08021992
+07121992
+07111986
+07091984
+07091983
+07081990
+07081981
+07071992
+07051985
+07041984
+06021981
+05111991
+05111989
+05111984
+05061984
+05061981
+05061980
+05041989
+05041988
+04101984
+04101980
+04091990
+04081983
+04061985
+04031989
+03121990
+03051991
+03031982
+03021993
+02111990
+02111985
+02081991
+02071973
+02011972
+01111989
+01111984
+01101989
+01061982
+01031982
+01021994
+01021984
+zhan
+zardoz
+z123456
+youyou
+xyzzy
+xxx777
+woodwork
+winwin
+winters
+winter99
+wednesda
+waterski
+w00t88
+vivid
+vfpfafrf
+vflfufcrfh
+vfhbyjxrf
+uuuuuuuu
+tyrant
+trout1
+troubles
+travis1
+transexual
+tonya
+toad
+tires
+tiptop
+thumper1
+thetruth
+terry1
+taipan
+swifty
+susieq
+supply
+SUNSHINE
+striper
+strat
+stooges
+stinks
+steven1
+stern
+Sparky
+spamspam
+spain
+shop
+sharma
+sexy123
+sephirot
+sdfsdf
+scooby1
+scirocco
+sativa
+sarajevo
+sanjay
+salinas
+saffron
+sabre
+rushmore
+rodrigue
+rockey
+ritter
+revival47
+recon
+ramada
+qazqazqaz
+qaz123wsx
+qawsedrftg
+punkass
+priyanka
+privacy
+pornographic
+pommes
+pokey
+pippen33
+petite
+paladin1
+pakpak
+pakista
+orbital
+openme
+oldfart
+nurlan
+nineteen
+nikon
+newproject2004
+nero
+needle
+nataha
+myfriend
+muschi
+muffin1
+motdepasse
+mikado
+midori
+maurizio
+mathias
+masturbation
+marty1
+marta
+maker
+mahalo
+lux2000
+lovejoy
+litle
+libido
+letmesee
+leonidas
+leaves
+lamborghini
+kraken
+komputer
+klaus
+kickflip
+katelyn
+justinbieber
+jumanji
+John
+joan
+jkljkl
+jewell
+jessi
+Jackson
+internal
+insecure
+india123
+Iloveyou
+ilovepussy
+hugetits
+hotspur
+hoochie
+honeybun
+hgfdsa
+henti
+helsinki
+helium
+Hammer
+goose1
+gocats
+gagarin
+fuzzball
+fullback
+From
+freewill
+fran
+flint
+fister
+fhvfutljy
+fastcar
+ezekiel
+evilone
+editor
+durham
+dope
+dominick
+diver1
+disaster
+dinero
+dfcbkbcf
+dawgs
+darrel
+danilka
+Danielle
+daniella
+crane
+cowboyup
+couples
+corn
+core
+corazon
+comicbookdb
+code
+cocacol
+chowchow
+chingon
+checkmat
+CHARLIE
+cesare
+cerebus
+caution
+carlisle
+campus
+camp
+calendar
+butch1
+businessbabe
+bulletin
+breath
+bonghit
+blaze1
+biteme1
+bigred1
+bernice
+bergen
+before
+beeline
+beef
+bazooka
+batman12
+basketbal
+baggies
+BaBeMaGn
+bababa
+attorney
+assmunch
+as123456
+angel666
+amour
+amor
+allstate
+allison1
+alex01
+alesha
+aleksei
+alatam
+AAAAAA
+987789
+5757
+4271
+31081987
+31031985
+30111988
+30091986
+30081982
+30061992
+30061980
+30061979
+30051981
+300465
+30011988
+29121989
+29121982
+29101986
+29101982
+29091988
+29041982
+29011993
+29011989
+28071991
+28051991
+28051984
+28031985
+28021991
+28011984
+27731828
+27101985
+27051990
+27031988
+27021984
+26111992
+26081989
+26081988
+26071983
+26071982
+26051993
+25101991
+25101987
+25101985
+25061992
+25061988
+25041990
+25031980
+250185
+25011989
+25011982
+24091989
+24091987
+24091985
+24081982
+24031984
+24031983
+24021993
+23121990
+23121989
+23121982
+23101986
+23101985
+23091992
+23081985
+23041993
+23041982
+23011987
+2277
+2255
+22121988
+22121984
+22121978
+22111987
+22101990
+22091981
+22071981
+22011982
+21111984
+21071988
+21071984
+21051993
+20091989
+20091987
+20051991
+20041983
+20011979
+1912
+19091984
+19081982
+19071984
+19061982
+19051988
+19051985
+19051977
+19041990
+19021993
+19021984
+19011993
+18121979
+18101986
+18101983
+18091989
+180888
+18081992
+18071979
+18061989
+18061981
+18051993
+18031985
+18031982
+18031980
+18011993
+18011992
+17121993
+17121992
+17091983
+17081986
+17051981
+170484
+17031993
+17011989
+17011983
+16121990
+16121983
+16111992
+16081984
+16041978
+16021984
+15101982
+15081992
+15071982
+15061992
+15051988
+15041980
+15021993
+14121985
+14111985
+14101990
+14051991
+14051982
+14011983
+1324
+13121982
+13111982
+13101984
+13071979
+13061988
+13041983
+130390
+13011989
+123412
+1229
+12101983
+12081994
+12051980
+12041980
+12021993
+12021982
+12011993
+12011979
+11101984
+110686
+11041974
+11011986
+10111991
+10111990
+101086
+10101981
+10101975
+10091992
+10091980
+10081984
+10061988
+10041992
+10041979
+10021984
+10021982
+09101991
+09091990
+09071981
+09061988
+09061983
+08091987
+08091986
+08091985
+08081981
+08071984
+08071982
+08051992
+08041984
+08021984
+08011989
+07101988
+07101986
+07091989
+07051984
+07041980
+07021988
+07011985
+06091985
+06081989
+06071982
+06051991
+06021992
+06011989
+05121984
+05111983
+05101990
+05101989
+05081991
+05011985
+05011984
+04101989
+04101986
+04101977
+04071982
+04061980
+0404
+04011989
+03121987
+03111984
+03101979
+03081983
+03051990
+03031981
+03021984
+03021979
+02121992
+02101990
+02091991
+02071972
+02071970
+02051991
+02011973
+01101984
+01101979
+01081987
+01081982
+01071978
+01051993
+01051984
+01021995
+01011998
+zorro1
+yeahyeah
+xxxzzz
+www123
+wrigley
+worship
+worlds
+winfield
+wilma
+WILLIAM
+whale
+weewee
+weenie
+waiting
+voltron
+vivitron
+vicious
+vfhnsirf
+vegas1
+vbifyz
+vanity
+ursitesux
+trousers
+tools
+ticktock
+telecom
+tammie
+tahiti
+table
+swatch
+swampy
+susie
+survival
+surfsup
+star12
+spiders
+sperm
+sonja
+snyder
+smoke420
+smith1
+sinful
+shiva
+shitter
+ShitHead
+shelter
+shells
+sharpie
+shakes
+sfgiants
+seville
+seth
+seawolf
+schubert
+room
+robots
+rising
+release
+rdfhnbhf
+ranetki
+raiden
+racer1
+pussy4me
+pushok
+present
+praxis
+pounded
+plokij
+phreak
+PEPPER
+password01
+panache
+oscars
+orpheus
+okinawa
+nocturne
+newstart
+newone
+nermal
+nathaniel
+my3sons
+montoya
+monolith
+momsuck
+mojojojo
+moimoi
+mistake
+milfnew
+mike69
+metallica1
+messier
+mdogg
+maxpayne
+maryam
+marlins
+magdalena
+macgyver
+lynette
+lukas
+loyola
+losangeles
+loomis
+lolololo
+lllllll
+Liverpool
+lioness
+lighthouse
+lexus1
+lesbean
+leonie
+leeloo
+lbtest
+laughing
+laker
+ladyboy
+lacrimosa
+kookie
+koleso
+kissmyas
+kareem
+karamba
+johnnie
+jigga
+jeffrey1
+jaguar1
+indy
+imtheman
+iiyama
+ibilltes
+iamcool
+hustle
+hummel
+honduras
+homebrew
+HOCKEY
+hellno
+heeled
+heavy
+hawthorn
+grinder
+giants1
+gabrielle
+fzappa
+futyn007
+funtimes
+fruitbat
+frogfrog
+friday13
+frenchie
+forsberg
+forge
+fordtruc
+footman
+fishface
+falling
+extensa
+evans
+evangeli
+esteban
+embalmer
+elpaso
+elodie
+elevator
+duracell
+dominika
+dizzy
+diplomat
+dima1995
+diedie
+Diamond
+diamante
+delboy
+dante1
+dallas22
+custard
+csyjxtr
+csyekz
+crown
+crosby
+creed
+costanza
+corvet07
+cortez
+cornelia
+coffees
+cobra427
+clueless
+cjytxrf
+ciao
+christo
+chewey
+chevys10
+cheeba
+chat
+cazzo
+catfood
+carling
+capoeira
+cantor
+cacaca
+bunnie
+budlite
+bravo1
+bopper
+bobobobo
+binky
+billows
+BIGDADDY
+belize
+Barney
+avanti
+athletic
+astro1
+ASSHOLE
+armored
+angelit
+angela1
+ameteur
+amalia
+aerosmit
+adventure
+adrianna
+administrator
+addicted
+acid
+aceman
+abcdefg1
+abbey
+837519
+7410
+630112
+615243
+3edc4rfv
+31081990
+31071991
+31071982
+31071980
+31051977
+31031982
+30121990
+30101991
+30091992
+30081988
+30071989
+30071979
+30051991
+30041990
+30031985
+30031984
+30011989
+29121981
+29111982
+29101984
+29091984
+29071981
+29061991
+28111988
+28091989
+28081988
+28051980
+28031981
+28011985
+27121982
+27091988
+27041986
+27031993
+27031991
+27011987
+27011981
+26081987
+26051985
+26031980
+26011991
+25121988
+25121984
+25111982
+25111978
+2510
+25071978
+25051981
+25041986
+2504
+25031989
+24111981
+24081984
+24031991
+231287
+23121991
+23111988
+2311
+23101992
+23081992
+23071989
+23051980
+23041996
+23021977
+22121992
+22111983
+22081981
+2208
+22051984
+22051982
+22041992
+22041984
+22031981
+22011984
+21121978
+21111988
+21101984
+21101981
+21081989
+21061993
+21061992
+21041984
+21011984
+21011981
+20091990
+20081982
+20071993
+20061982
+20011992
+20011980
+1Qwerty
+1a2s3d4f5g
+19111988
+19101988
+19101985
+19101984
+19091985
+19081984
+19051981
+19021983
+19021980
+18181818
+18111990
+18101991
+18091983
+18041992
+18021989
+17121991
+17101980
+17071988
+17051979
+17041989
+17011984
+16091984
+16081990
+15101989
+15091986
+1500
+14121990
+14121983
+14111983
+1411
+14101984
+14081984
+14051992
+14051981
+14051977
+14041982
+13121980
+13111991
+13101993
+13101983
+13071994
+130686
+12locked
+1234KEKC
+12345w
+123456y
+1234567aA
+1213141516
+121281
+12121983
+12111981
+121088
+12091984
+120488
+12041993
+12011995
+1134
+1130
+1128
+11111978
+11101989
+11081978
+11041989
+1100
+1019
+101077
+10101984
+10061983
+10031983
+10021993
+10021990
+10011001
+09091984
+09061987
+09051991
+09051989
+09051975
+09041991
+09031985
+08121985
+08121984
+08121982
+08101985
+08091984
+08081982
+08061983
+08031990
+07121988
+07111985
+07101990
+07091986
+07011986
+06121989
+06121986
+06081992
+06081984
+06081979
+06041986
+05111985
+05091992
+05091991
+05081983
+05081981
+05081977
+05061982
+05051984
+05011992
+04101991
+04091989
+04071989
+04061993
+04031994
+04031985
+03101990
+03101986
+03081993
+03081991
+03061982
+03051982
+03051980
+03011989
+02101971
+02091993
+02091970
+02071990
+012345678
+01111988
+01101982
+01081978
+01071981
+01051979
+01042000
+01012006
+01011967
+010100
+00001111
+zzxxcc
+zxczxczxc
+zimbabwe
+yfnfirf
+woodstock
+wingzero
+wellingt
+webcam
+wanda
+vova
+vorona
+virgo
+videoes
+veronic
+vaness
+tulip
+truffles
+tortuga
+topspin
+tkfkdg
+tical
+tiberian
+thick
+teapot
+swim
+superbow
+stirling
+stephens
+Steelers
+start123
+sparhawk
+sounds
+somebody
+sodapop
+slasher
+skin
+sixteen
+silverado
+shrink
+shinji
+shawn1
+Shadow1
+sexpot
+serge
+scumbag
+school1
+scenery
+saxman
+santiag
+sammydog
+samdog
+saltydog
+sail
+s12345
+Robert1
+RICHARD
+rhodes
+rfhlbyfk
+reznor
+rehbwf
+redwall
+rapture
+quaint
+q1q2q3q4
+pupkin
+prosto
+pregnant
+pioner
+pilots
+phones
+phantom1
+petrus
+patti
+paola
+orwell
+opera
+oedipus
+nurse
+nownow
+nonstop
+nickie
+neworder
+needforspeed
+narut
+nadejda
+mutley
+murph
+muffins
+morrow
+morgoth
+monkeyman
+monies
+maurici
+Marine
+margo
+manatee
+ltymub
+lol12345
+lisenok
+lingerie
+lilman
+lesbos
+lasers
+landrove
+lambchop
+ladybird
+L58jkdjP!
+kristin1
+klopklop
+kjiflm
+kidney
+josephine
+jonboy
+jonatha
+jolly
+jessica2
+jasons
+jacket
+Internet
+impulse
+illmatic
+icarus
+hunter12
+hose
+hondacbr
+greentea
+greatest
+graphic
+GOLFER
+goarmy
+gloves
+glendale
+ghjdthrf
+gfhjdjp
+gecko
+Gandalf1
+fucmy69
+fubar1
+fruit
+friends1
+frederick
+fozzie
+foxfox
+firehawk
+fernanda
+fantasti
+emine
+eatme1
+ducky
+drywall
+dreamcast
+dragon01
+dodo
+disturbed
+diapers
+dianna
+delphine
+deepthro
+daedalus
+cummer
+crissy
+cows
+coaster
+click
+chooch
+chinchin
+chewy1
+cherie
+chemistry
+chateau
+cedars
+casablanca
+burgess
+buffer
+buckwhea
+buckaroo
+brick
+branch
+boogers
+bonzai
+blanked
+bigpenis
+bertrand
+belly
+beachbum
+barnie
+banaan
+balboa
+arnaud
+armageddon
+arizona1
+altec
+alpina
+allied
+alley
+aligator
+alfarome
+Alexander
+adrock
+acdc
+a111111
+9090
+890098890
+753357
+666666666
+6543210
+6464
+5858
+555222
+4455
+3984240
+3698741
+31101983
+31081982
+31051989
+31051983
+30071988
+30061990
+30061984
+30041984
+30041983
+30031979
+29121992
+29101989
+29091989
+29091983
+29071980
+29041980
+29021984
+29011984
+28111985
+28101989
+28101979
+28061981
+28011986
+27111978
+27081984
+27021988
+27011989
+2663
+26121988
+26121981
+26111988
+26101985
+26101981
+26081990
+26051992
+26051989
+26031989
+26011992
+26011984
+25121991
+25091982
+25071981
+25071980
+25061983
+25061981
+25031985
+25031982
+25011984
+2412
+24101994
+24071982
+24051984
+24041983
+23121988
+23111991
+23111984
+23111983
+23081983
+23061991
+23061986
+23051981
+230383
+23031984
+23021978
+228228
+22334455
+220689
+22061992
+22041982
+21101990
+21101982
+21091982
+20111991
+20111990
+20101992
+20101990
+20101985
+20071987
+20021984
+20011990
+1a2a3a4a
+19121990
+19111990
+1908
+19061988
+19041983
+19041978
+19031986
+19021992
+19011982
+18121989
+18111992
+18111982
+18081985
+18061983
+18061980
+17121988
+171186
+17101989
+17091992
+17091982
+17091979
+17071992
+17071983
+17061993
+17051982
+17041983
+16121988
+16101991
+16071993
+16061991
+15101981
+15061994
+15061991
+15041981
+150385
+15031994
+15031983
+15011993
+15011982
+1432
+14101993
+14071984
+14061987
+1406
+14041993
+14041976
+14031980
+14031978
+14011984
+14011982
+13245768
+13081978
+13061981
+13041992
+13021995
+123mudar
+123456789l
+123456789123
+12345612
+12340987
+121282
+12111988
+12111986
+12111982
+12071980
+12051984
+120489
+120485
+12011984
+12011980
+1122334
+11121991
+11101979
+11091992
+11091991
+11081993
+11051983
+11021983
+10111982
+101082
+10091983
+10061980
+10011982
+09121992
+09101982
+09091979
+09081989
+09061984
+09051978
+09041982
+09021991
+09021985
+08101984
+08091981
+08081991
+08071991
+08051986
+08051985
+08051984
+08031982
+08031977
+08021986
+07121985
+07071983
+07041979
+07031984
+07021985
+06121987
+06111982
+06061991
+06061984
+06041991
+06011990
+05111990
+05101987
+05051981
+05031983
+05021990
+04111990
+04111985
+04101990
+04071990
+03111992
+03091982
+03071991
+03071978
+03061983
+03021988
+03011988
+02081994
+02041993
+02021994
+02021970
+01121982
+01111983
+01101991
+01061991
+01031992
+01031976
+01021983
+01011966
+01011965
+zhuan
+ytngfhjkz
+yourmama
+yoshi
+yitbos
+wsxzaq
+wingchun
+wing
+wilhelm
+wildlife
+welcome2
+wednesday
+wakeup
+vorlon
+valiant
+undertow
+uncencored
+ttttt
+true
+trotter
+trailers
+tooth
+thrust
+thomson
+thighs
+temptress
+tanaka
+swing
+swift
+sverige
+sunkist
+sukebe
+submarin
+sublime1
+Steven
+starbucks
+sparty
+spalding
+sosiska
+sorrow
+songbird
+snapshot
+smeller
+smack
+slipkno
+sigrid
+shevchenko
+sheryl
+shawnee
+shaft
+sevenof9
+sentra
+seahorse
+scroll
+santacru
+sandman1
+salesman
+safeway
+rt6YTERE
+rosa
+rodent
+rktjgfnhf
+rjitxrf
+riddler
+richter
+rewind
+reeses
+raymond1
+rasta69
+ransom
+Ranger1
+ramstein
+ralph1
+radeon
+radar1
+qaz741
+prudence
+privat
+prestige
+Porsche
+pork
+poets
+planner
+pietro
+Pepper
+pdiddy
+paramore
+papabear
+paddy
+otter
+optima
+omegared
+norwood
+nope
+nonmembe
+nigger1
+NICOLE
+newyear
+nastenka
+munster
+morticia
+morozova
+Morgan
+moochie
+monkey123
+Monkey1
+milkyway
+michelle1
+merrill
+maya
+MATRIX
+masterbaiting
+marajade
+manders
+man
+maddux
+m12345
+m0nkey
+luigi
+luckys
+lucian
+loves
+longshot
+list
+lever
+letmeinn
+lebanon
+lbvjxrf
+krasota
+kostik
+kombat
+kenneth1
+kbctyjr
+kavkaz
+katya
+johnston
+Johnny
+jayman
+janina
+iron
+ireland1
+irakli
+humbug
+hulkster
+housewife
+hotmama
+horse1
+hellohel
+headache
+halo
+gstring
+grils
+gorillaz
+goodsex
+goldrush
+goatboy
+gitara
+girfriend
+gerhard
+gate
+Garfield
+gamer
+furious
+fuking
+fuckthat
+fuckm
+fraggle
+fourteen
+four20
+fokker
+flipper1
+flavor
+flange
+fireblade
+fhntvrf
+feeder
+fartman
+faisal
+evildead
+everyday
+ellis
+east
+dumb
+dropkick
+drifting
+dragrace
+doorknob
+domenico
+dima55
+devious
+derick
+dempsey
+debora
+daytek
+danman
+daniel12
+cristin
+creator
+crash1
+costaric
+correct
+corky
+contests
+collect
+clerks
+clemens
+chuan
+chris2
+chris12
+cecil
+caitlyn
+Buster1
+bugsbunn
+bubblegum
+broad
+breezy
+breathe
+bosshog
+boris1
+boingo
+bogota
+board
+blondinka
+bliss
+blackbelt
+bills
+bigdad
+bigd
+berserk
+benedict
+belinea
+bedrock
+bebe
+beatriz
+basher
+baron1
+barks
+balrog
+BaBeMaGnEt
+babel
+avery
+asslover
+asscock
+aslan
+anna2614
+alvin
+allman
+alla
+alessio
+ajax
+agent
+adidas1
+abbey1
+959595
+90909
+78787878
+74227422
+74107410
+665544
+5353
+4343
+43046721
+3737
+316316
+31121991
+31101984
+31031989
+31031980
+30101983
+30101982
+300785
+30051980
+30051979
+30041982
+30031991
+30031983
+30011991
+29121990
+29101988
+29091977
+29061983
+29041993
+29011986
+28111983
+28101992
+28091991
+28091981
+28081989
+28071990
+28071978
+28061991
+28041980
+28011983
+27111991
+27111988
+27091990
+27091989
+27061980
+27051983
+27011984
+26111991
+26111982
+260989
+26091990
+26091987
+26071992
+26031983
+26011979
+25101983
+25101978
+25071991
+25051993
+25031994
+25021992
+25011994
+24101983
+24081992
+24071984
+24071983
+23101984
+23101982
+23071991
+23071990
+23071982
+23061984
+23061976
+23051978
+23031992
+2303
+23021981
+23021975
+23011983
+23011981
+222555
+221288
+22111979
+22091989
+22081992
+22081989
+22051981
+22041976
+22011983
+22011975
+213213
+211212
+21091980
+21061984
+21041994
+21041993
+21041978
+21031989
+2101
+20071992
+20071989
+20041989
+1password
+1a2b3c4d5e
+19111989
+19111981
+19091982
+1909
+19071994
+19051980
+19041981
+19041980
+19011991
+18121980
+181181
+18091988
+18071980
+17111984
+17031990
+17021981
+16161616
+16111988
+16111985
+16091985
+160888
+16081992
+16081983
+16071982
+16071980
+16041991
+16031993
+16021985
+15111981
+15101979
+15091981
+150787
+15061986
+15051980
+15041992
+15041991
+15031975
+15011989
+14785
+1478
+1425
+141516
+14121993
+14121980
+14071990
+14071980
+14051979
+14031982
+14021982
+14011992
+13111987
+13091980
+13081981
+13061982
+13041981
+13011992
+123698741
+12345v
+12345k
+123456789p
+121289
+121283
+12101979
+12091992
+12081992
+12081981
+12061994
+12061992
+12051991
+12031992
+12011990
+1116
+11121992
+11111992
+11101983
+11101980
+11071980
+11061993
+11031993
+11021994
+11021989
+1040
+10121992
+10121976
+10101977
+10091993
+10071993
+10061992
+1006
+10051992
+10041993
+10031981
+10021989
+10021981
+10011993
+10011991
+10011984
+0987654
+09091982
+09081987
+09061981
+09041984
+09021982
+09011992
+09011989
+09011980
+08111991
+08111990
+08041981
+08011980
+07121983
+07081980
+07071993
+07071978
+07061984
+07041982
+07041981
+07011987
+07011982
+06121991
+06121985
+06111987
+06111983
+06091990
+06091988
+05101988
+05091984
+05061991
+05041987
+05021981
+05011983
+04121989
+04101985
+04091979
+04071992
+04071984
+04051982
+04021986
+04021984
+04021982
+03081980
+03081979
+03061977
+03041992
+03021978
+02121989
+02121980
+02111986
+01101980
+01061993
+01051974
+01031993
+01011968
+zooropa
+yyyyyyy
+yeshua
+xoxoxo
+wyvern
+wine
+whites
+whateve
+washer
+wapapapa
+vtldtlm
+victory1
+verygood
+vancouver
+uuuuu
+ussy
+uncle
+udacha
+twin
+twat
+tunnel
+tricks
+toulouse
+torrent
+tooltime
+tonto
+tokyo
+tito
+tippy
+thought
+theboys
+thatsme
+thanos
+tequiero
+sunderla
+succes
+starlite
+sooners1
+songoku
+snowy
+snowflake
+sniper1
+sledge
+skynet
+skills
+skeeter1
+singapore
+silve
+shuan
+shinigami
+shimano
+seventeen
+sestra
+seabass
+scout1
+scoobie
+sanity72
+samadams
+sachin
+saab900
+rudolph
+ruben
+rowdy
+rosita
+restless
+rerere
+reed
+redstorm
+rebekah
+rb26dett
+rawhide
+qwerty99
+quinn
+puta
+pussyeat
+pussy2
+punjab
+pumkin
+P@ssw0rd
+pronto
+porsche911
+poobear
+plumbing
+plum
+pizda
+pitures
+piper1
+perkele
+pennstat
+pendejo
+peaceful
+patron
+pasta
+partners
+parsons
+paranoia
+papapa
+ozzie
+outlaws
+origin
+omicron
+oioioi
+niggaz
+nigeria
+nettie
+necklace
+nebula
+naught
+NASCAR
+myspace
+mrbill
+motors
+motherfu
+monsoon
+monkey2
+mjolnir
+milamber
+mike12
+message
+memories
+Melissa
+marybeth
+marsh
+marsel
+marnie
+manue
+manuals
+manifest
+mamont
+mahalkita
+magoo
+machines
+losangel
+locker
+llama
+littlema
+libra
+liberty1
+leticia
+legends
+legenda
+left
+leeroy
+l3tm31n
+kumar
+kfcnjxrf
+kazanova
+JESSICA
+j3qq4h7h2v
+insider
+infinite
+ignatius
+icetea
+hussain
+horseman
+honeydew
+hfljcnm
+hester
+heinlein
+hedges
+heathe
+halcyon
+gretta
+google1
+golfman
+goethe
+glennwei
+Ginger
+geibcnbr
+gatito
+gates
+funny1
+fuckshit
+fucker1
+Fuck1
+franci
+fordf350
+forall
+flyguy
+flower1
+flex
+fktyeirf
+fialka
+fever
+fakepass
+everques
+enter123
+elektra
+edthom
+eded
+dragonz
+dortmund
+dominate
+doll
+dmband
+discovery
+desperado
+demon666
+deicide
+deepak
+darknes
+Dallas1
+dagobert
+creepy
+corvett
+cooki
+comment
+come
+colt
+cochise
+citrus
+churchil
+christophe
+Christia
+chopper1
+child
+cheste
+chees
+chairman
+cazzone
+candles
+caldwell
+cajun
+bushman
+bugman
+bubba2
+britt
+brisbane
+braveheart
+boxter
+boohoo
+bonethug
+bolivi
+bluenose
+blind
+birthday4
+bigworm
+bigjoe
+bettyboop
+benz
+beebop
+bears1
+badboy1
+avrora
+avalanche
+austin316
+augustin
+asd456
+apteka
+apple2
+angel12
+allnight
+allie
+allblack
+alisher
+alex1234
+alejandra
+albino
+aerosmith
+adria
+admin123
+abba
+aabbcc
+9898
+777111
+699669
+555333
+362514
+357753
+335577
+31121984
+31101982
+31071977
+31051992
+30111983
+30111979
+30081983
+30041993
+30041989
+30041980
+29111984
+29081991
+29081989
+29071991
+29071989
+29061981
+29051993
+29041994
+29031993
+28121985
+28111991
+28081981
+28071981
+28031987
+28021987
+28021978
+28011992
+28011990
+27121991
+27111987
+27101991
+27091979
+27071994
+26121991
+26101990
+26091981
+26081992
+26081981
+26071991
+26071988
+26071979
+260686
+26061992
+26051983
+26041985
+26021991
+25121980
+251188
+25111980
+2511
+25081993
+25081984
+25071988
+25061990
+250482
+25031979
+25021991
+24121993
+241086
+24091982
+24081989
+240685
+24061991
+240588
+24051993
+24051992
+24031992
+24031982
+24011982
+234234
+23121987
+23121985
+23081980
+230688
+23051982
+23031982
+23011986
+22121990
+22101984
+22101978
+22091977
+22061981
+220583
+22051983
+220488
+22041981
+22041979
+22031983
+22021991
+21111987
+21111982
+211086
+21101985
+21051981
+21031983
+2103
+20101991
+20081993
+20081983
+200788
+20071982
+20031981
+20011982
+1Fuck
+197777
+19571957
+19121992
+19101991
+19081978
+19071982
+19051993
+19051984
+1902
+1900
+18273645
+18111981
+18101984
+18091982
+18051980
+17121984
+17111992
+17091978
+17081985
+17081982
+17071980
+17061990
+17061984
+17051984
+17041992
+17021984
+16121992
+16101988
+16071992
+16051984
+160490
+160486
+16041983
+16031994
+16031983
+16021994
+159852
+159753a
+15121992
+15121988
+15121982
+15121977
+15101990
+15101980
+15091992
+15031993
+15021978
+14091983
+14081983
+14061989
+14051988
+14051984
+14041985
+14021995
+14021977
+14011985
+13241324
+13121991
+13111980
+13081993
+13081980
+1305
+13021988
+123ab
+1235813
+12345asd
+12345678900
+12345654321
+12111983
+12091981
+12071981
+120583
+120581
+120482
+12031993
+120188
+120187
+1118
+11111990
+11111985
+11111980
+11101991
+11061981
+11041984
+11021982
+101085
+10101978
+100888
+10081992
+10081980
+10071982
+10021991
+10011978
+09101980
+09081982
+09071982
+09041989
+09021993
+09021984
+08121988
+08091982
+08081976
+08021980
+08011990
+08011983
+07121989
+07111984
+07071976
+070462
+07021993
+07021983
+06111989
+06091984
+06071991
+06061980
+06021985
+05101982
+05081979
+05071981
+05071977
+05021980
+04081991
+04081984
+04081981
+04061994
+04061989
+04051980
+04021981
+03081982
+03071982
+03041975
+03031985
+03021985
+03011983
+02061993
+01234
+01121979
+01111986
+01101988
+01091983
+01081983
+01071982
+01031978
+007700
+0000000000o
+zoom
+zippy1
+zaxscd
+zaq12345
+zapata
+yello
+x72jHhu3Z
+wolvie
+wishes
+William1
+watermelon
+wally1
+vivaldi
+vibrate
+vepsrf
+vbhevbh
+vandal
+utahjazz
+tyuiop
+twist
+topaz
+toohot
+tonyhawk
+TIGGER
+thistle
+thething
+theduke
+thalia
+texans
+texaco
+testibil
+terriers
+taiwan
+stripe
+strato
+stinky1
+stands
+staind
+speed1
+spades
+space1
+sober
+sniffer
+snafu
+smithy
+skulls
+skillz
+simply
+shayla
+sexyme
+seaweed
+schultz
+scarab
+scandinavian
+sarge
+rugrats
+rrrrrrr
+roman1
+rogue1
+ricky1
+rerfhtre
+realtor
+rbcekz
+rammstei
+qazxsw123
+Pussy
+puff
+prima
+pride
+porn4me
+pompom
+pixie
+pilot1
+Picturs
+photo1
+phishy
+perrin
+penetrating
+peanu
+peaceout
+pavlova
+pathfinder
+passthie
+partizan
+papit
+osama
+okmijn
+nudity
+not4you
+nirvan
+niko
+negro
+navigato
+natedog
+Natasha
+mypasswo
+mutter
+molotok
+modles
+mitchel
+mimimi
+mikayla
+miami1
+meandyou
+maximus1
+maurolarastefy
+mastermi
+master123
+massey
+marymary
+mark1
+marinka
+Marina
+manhatta
+lydia
+lucent
+lotus1
+lorien
+lookup
+locked
+letters
+lesbens
+lasttime
+large
+lancaster
+kokokoko
+koala
+katten
+joung
+john12
+JEAdmi
+jazmin
+janna
+iphone
+ilikesex
+hulk
+hotshit
+hotlegs
+hotdogs
+hoser
+hornyman
+homo
+helphelp
+hazel
+hattie
+hartley
+gymnastic
+gusgus
+gumbo
+guard
+grime
+gotyoass
+goodlife
+gjhjkm
+gender
+gbcmrf
+galeries
+gaelic
+full
+fulcrum
+fuckmehard
+freedom2
+frank123
+forgotten
+flashy
+flare
+firestar
+filippo
+fhctybq
+fghjkl
+feeling
+fedorov
+everton1
+enough
+elmer
+drunk
+domini
+domainlock2005
+dolphi
+dokken
+disabled
+dimple
+dickweed
+devil1
+detectiv
+degree
+deal
+dating
+dagmar
+cybersex
+cxfcnkbdfz
+curley
+crockett
+cricri
+creeper
+cosmo1
+cory
+corazo
+cneltyn
+chuck1
+chiks
+chief1
+chatham
+charming
+charlie123
+cerber
+casual
+cashew
+cartier
+caralho
+carajo
+camel1
+caboose
+buller
+branden
+borges
+booter
+booger1
+boats
+boarder
+blessed1
+bitchs
+biscuits
+bigshow
+bignuts
+bhbcrf
+betty1
+bettis
+beanbag
+batma
+bastet
+bassin
+barb
+banana1
+bambino
+baker1
+aurelie
+asylum
+astonvil
+ashtray
+ASHLEY
+arcangel
+ANTHONY
+angeles
+ange
+anakonda
+ametuer
+alonso
+alkaline
+Alexandr
+aggie
+abcxyz
+ab1234
+a4tech
+9696
+823762
+777000
+555555555
+4747
+4226
+333333333
+3151020
+31121980
+31101990
+31101978
+31081988
+31081983
+31031984
+31011986
+30121983
+30111985
+30101981
+30091994
+30091982
+30081987
+30061991
+3004
+30011978
+30011977
+29121991
+29091993
+29091981
+29071992
+29041983
+29031985
+29031984
+29021980
+28121983
+28121982
+28121981
+280888
+28081991
+28061982
+28051993
+28031979
+28011981
+27101983
+27051993
+27041984
+27021982
+26121977
+26101992
+26101982
+26061981
+26051984
+26021984
+26011983
+25081991
+25081980
+250789
+250787
+25061994
+25061991
+25061989
+250585
+25051995
+25051982
+25051979
+2505
+25041979
+25031990
+24121981
+24111984
+24091981
+240586
+24031986
+24021994
+24011981
+2356
+23101991
+23101979
+23091990
+23091978
+23081989
+23081987
+23081977
+23061979
+23051992
+23041977
+230289
+23021973
+22101992
+22091982
+22081977
+22071982
+22061986
+22051992
+22031985
+22031978
+22021982
+22021980
+2202
+21121983
+21121981
+21121977
+21111981
+21101992
+21101991
+21091983
+21081981
+21051982
+21031993
+21011983
+20112011
+20111982
+20101989
+20101983
+200888
+20071991
+20051990
+20051980
+20041991
+200383
+20031993
+1qazxc
+19591959
+1914
+19121984
+19091993
+19091991
+19091978
+19071995
+19061983
+19031989
+19031982
+18121993
+18111979
+18101992
+18101982
+18081983
+18071987
+18021990
+18021981
+18011983
+17121980
+17111980
+17101979
+17081991
+17061979
+17031994
+17011988
+16101982
+16091980
+16081987
+16081979
+16061980
+16031989
+16031980
+16021993
+16011984
+1600
+1596321
+15121979
+15101988
+15091978
+150788
+15061989
+1505
+15031980
+1469
+14091979
+14081993
+14041981
+14021980
+14011980
+13121979
+131185
+13101994
+13081992
+13071986
+130585
+13031984
+13011976
+123456b
+1230123
+12241224
+121278
+12121992
+120985
+12081991
+120783
+12071994
+12071986
+12071976
+120690
+120677
+12061991
+12041976
+12021992
+11122233
+111189
+11021980
+11011981
+11011977
+1080
+101285
+10121980
+10101979
+10061981
+09121990
+09121986
+09091980
+09011988
+09011984
+08121981
+08091992
+08071992
+08071979
+08061981
+08011984
+07111989
+07081991
+07081988
+07081978
+07061982
+07051993
+07051981
+07031987
+07011992
+07011983
+0666
+06121983
+06101988
+06101982
+06051992
+06041980
+06031990
+06021982
+06011985
+05121991
+05091986
+05051975
+05041992
+05041982
+05041981
+04111982
+04071977
+04061981
+04051991
+04051981
+04041993
+04041981
+04041979
+04021992
+04011992
+04011991
+04011985
+04011980
+03121983
+03121982
+03111989
+03101981
+03091985
+03091980
+03061979
+02111984
+02111983
+02111982
+02011992
+02011970
+01121975
+01111991
+01111982
+01101983
+01091991
+01081981
+01081975
+01061981
+01051991
+01031994
+01011958
+yuliya
+yngwie
+yanks1
+xmas
+xaxaxa
+wooden
+wizzard
+willy1
+watching
+warsaw
+wannabe
+walking
+video1
+vfkbyf
+vasiliy
+vangogh
+urlaub
+twostep
+turk182
+tryagain
+trekker
+tramp
+toonces
+tomboy
+tom123
+theshit
+theclash
+terri
+terrence
+terrance
+taytay
+system1
+sunbeam
+streak
+steiner
+stefania
+stefani
+soviet
+southside
+sonny1
+solnishko
+soft
+smokedog
+smarty
+slayers
+skins
+sk8ordie
+singh
+sienna
+shoot
+shitfuck
+shaun
+scotts
+sarina
+sanjose
+samue
+sage
+saddle
+Russian7
+rsalinas
+roserose
+rosco
+rootedit
+ronald1
+rodger
+robyn
+robson
+riptide
+reviews
+renee1
+reindeer
+regional
+rebbyt34
+reaver
+ralphie
+raketa
+rainer
+radius
+r4e3w2q1
+quake3
+qqqqqqqqqq
+qazwsxedc1
+qazplm
+puma
+princ
+premiere
+porshe
+poi098
+pingvin
+phrases
+philipp
+pass12
+pamel
+optiplex
+opopop
+omerta
+olives
+nutella
+noreen
+nokia5230
+nogard
+nika
+nickolas
+nickels
+nfy.irf
+naples
+nacked
+mystical
+mummy
+mowgli
+movers
+monkeyma
+momsanaladventure
+mocha
+mnbv
+minimum
+miki
+MIKE
+Mike
+micky
+MICHELLE
+meowmix
+mensch
+matros
+maryanne
+markiza
+marketing
+marketin
+mark123
+marishka
+mamo4ka
+mackenzi
+lugano
+luckie
+lovel
+loloxx
+linus
+LETMEIN
+lemon1
+leafs
+last
+lasalle
+laracroft
+lampard
+lagwagon
+krypto
+kruger
+klaatu
+kjifhf
+kevin123
+kerrie
+josie
+jigsaw
+Jessica1
+jelena
+jaycee
+janeway
+jackie1
+ironhors
+intern
+information
+howie
+hotter
+hotbabes
+hornyguy
+homeless
+hogwarts
+hernande
+hehe
+headless
+Hd764nW5d7E1vb1
+Hannah
+hamburger
+gravis
+grandpri
+grammy
+gopack
+goodfell
+goochi
+golfclub
+gobigred
+glider
+girsl
+geil
+garret
+gabby1
+fyyeirf
+furman
+fun4me
+fuckedup
+fremont
+foxcg33
+forme
+Ferrari
+feniks
+eyeball
+everquest
+evergree
+ethan1
+ericeric
+ererer
+envision
+eightbal
+ecuador
+eatme2
+dumdum
+dude123
+druid
+drinker
+doggydog
+dogggg
+djkjlz
+dhjnvytyjub
+detroit1
+detect
+details
+delsol
+dazzle
+davidb
+database
+dangerou
+damion
+cujo
+crave
+crafty
+craft
+corgan
+cooker
+computers
+citibank
+chowder
+choppers
+chango
+catalog
+cannonda
+callofduty
+cake
+bunbun
+bullwink
+brunette
+bravehea
+BOOMER
+bookcase
+blunted
+blackcock
+biker1
+biggirl
+BIGDICK
+BIGBOY
+beyond
+beyonce
+beepbeep
+becky1
+beaks
+bdfyjdf
+bassbass
+bartok
+bagels
+badbad
+arrakis
+armstrong
+arman
+arielle
+antigone
+angelok
+angele
+amnesia
+AMANDA
+allyson
+alex1
+akasha
+agatha
+ace123
+abstract
+999111
+987654321q
+979797
+929292
+885522
+777vlad
+6767
+6565
+500500
+369852147
+3141
+3110
+31081994
+31071981
+31051984
+31031981
+30111984
+30101989
+30081991
+30011976
+29121993
+29111980
+29101993
+29061992
+29051982
+29051980
+29041991
+29031995
+28101987
+28061992
+28021993
+27121987
+27121984
+27101993
+27081983
+27061992
+27061986
+27051982
+27041982
+27021983
+26111979
+26091980
+26071993
+26061988
+26061984
+26051982
+26031981
+25111979
+251086
+25101992
+25101984
+250486
+25041982
+25041981
+25041977
+25021993
+25021982
+25011992
+24121983
+24111980
+24111979
+24091979
+24041982
+24021981
+24011979
+2345678
+23121992
+231189
+23081982
+23071987
+23041981
+23031993
+23031978
+222444
+22111978
+22071993
+22061980
+2206
+220388
+22031994
+22031988
+21111991
+21101978
+210586
+21031994
+20121983
+20101981
+20091995
+20091992
+20081992
+20041993
+20031976
+20021994
+1q2w3
+19531953
+1940
+1939
+1917
+19121994
+19121993
+19121991
+19101977
+19081989
+19051991
+19041991
+19031993
+19031992
+19031988
+19031984
+19021989
+18121991
+18101979
+18091992
+18081980
+18011982
+17171717aa
+17111990
+17111983
+170985
+17081994
+170685
+16121977
+161187
+16111993
+16111980
+16061982
+160590
+16051996
+16031984
+15121991
+1512
+15091984
+15081979
+15081978
+15071993
+15051979
+15051978
+15041978
+15031981
+1502
+147896321
+141289
+14101981
+14071981
+14061995
+14051989
+14041983
+14031972
+140289
+14021979
+14021978
+13111981
+13091991
+130684
+13031993
+13031982
+13021983
+130184
+12s3t4p55
+1254
+123qweas
+1234569
+122334
+122122
+12121979
+12111979
+120989
+12081980
+120785
+120782
+12071979
+12061983
+1203
+12021979
+12011994
+1119
+11121979
+11121978
+11071992
+11071982
+11071979
+11061990
+11061979
+110588
+110582
+11051977
+110386
+11021986
+11021979
+11011978
+10111980
+101089
+10091990
+10091987
+10091982
+10081979
+10071977
+10061982
+10051991
+10041988
+09121984
+09111986
+09111984
+09101979
+09091981
+09061992
+09061982
+09031983
+09021992
+09021979
+09011986
+08101990
+08101983
+08091991
+08091990
+08081987
+08031978
+08011991
+07121977
+07111992
+070787
+070784
+07071991
+07061987
+07051991
+07031990
+07021982
+07021981
+07011981
+06091983
+06091982
+06081982
+06081981
+06071976
+06061978
+06031993
+06031981
+06021980
+06021979
+05121979
+05111988
+05111987
+05101981
+05081984
+05031993
+05031980
+05011986
+04121983
+04041994
+04041980
+04031993
+04031992
+04031983
+04031980
+04021983
+03121989
+03111980
+03051983
+03021981
+02121991
+02111988
+02101991
+01121978
+01071994
+01021982
+01021981
+01021976
+01011964
+0077
+zzz123
+ZZ8807zpl
+youandme
+ynot
+yfnfitymrf
+woof
+woodside
+woodrow
+witch
+wayer
+waldo1
+volkodav
+vishnu
+vicki
+vfnbkmlf
+veteran
+twins2
+triplets
+timothy1
+timelord
+thriller
+theedge
+thebest
+tenerife
+techniques
+takamine
+tahoe
+sweetass
+sundown
+sunbird
+storys
+stas
+sparkey
+spaniel
+sokolov
+slippy
+slicer
+slam
+skull
+skating
+sincity
+shotokan
+shiraz
+shelby1
+shayne
+shandy
+shade
+sexyass
+sexsexse
+Severin
+seventy
+selmer
+scrooge
+scoote
+schmuck
+saratov
+sanane
+sammi
+same
+SAMANTHA
+rushrush
+RuleZZZ
+royboy
+rostov
+rosie1
+rosanna
+romanov
+rocky123
+rockman
+rjnzhf
+rashid
+rabbi
+qwerty78
+quest1
+pyramids
+produce
+prelude1
+potatoes
+pornpass
+poppie
+pomidor
+policy
+planeta
+pintail
+pilsner
+phaedrus
+pfqxbr
+pfloyd
+peternorth
+peepers
+Paul
+patrizia
+password11
+passwerd
+pappy
+panorama
+oasis1
+nokia5130
+nissan1
+niklas
+Nikita
+newjob
+newday
+nemesis1
+natascha
+nastena
+mystuff
+mypussy
+music123
+Murphy
+muffdive
+motorcyc
+morbid
+montero
+money2
+moemoe
+misiaczek
+minute
+merlyn
+MERCEDES
+mentos
+maximilian
+mathieu
+marriott
+marmite
+marat
+manual
+manage
+malakas
+maine
+madonna1
+macintosh
+lovem
+lovely1
+Love1
+lothar
+lorenz
+lololol
+lili
+light1
+league
+laure
+kristen1
+kodak
+killzone
+keksa12
+keesha
+johan
+joeblow
+jesus7
+janet1
+jamesb
+jakester
+jacko
+ivanhoe
+insertions
+insertion
+impalass
+ijrjkflrf
+igorek
+iceman1
+hunter2
+humble
+hook
+holdem
+hirsch
+henning
+helpless
+hazmat
+Harley1
+hardwork
+HAMMER
+gumby1
+gulliver
+grapeape
+goonies
+goody
+goodwill
+gomets
+gohan
+gman
+ginscoot
+ginola
+ginge
+gibson1
+ghjnjnbg
+getmein
+genocide
+gbyudby
+gaijin
+Gaell
+fynjybyf
+funtik
+fridge
+fragile
+fool
+flippy
+flashman
+fkbyrf
+first1
+fifteen
+fettish
+feetfeet
+fear
+factor
+facefuck
+evanescence
+ethernet
+elvis123
+eatme69
+dshade
+dragon11
+domestic
+doggys
+dodges
+ditto
+Diablo
+deuce
+davidc
+dancer1
+Dakota
+cradle
+COWBOY
+cortina
+coolgirl
+concept
+cocktail
+cluster
+class
+citron
+cimbom
+chronos
+chrisb
+chelsey
+chauncey
+chas
+cezer121
+cerveza
+cedar
+ceaser
+caterina
+cassi
+carlotta
+carlin
+candys
+camino
+callahan
+byron
+buick
+buff
+bruno123
+bribri
+braxton
+bowie
+boots1
+booboo1
+bobmarle
+bobb
+bloopers
+blondy
+blindax
+blackcoc
+bigdog1
+bhjxrf
+belfast
+bedroom
+baywatch
+baraka
+ballard
+bahamas
+badguy
+axeman
+asdfjkl;
+asas
+archangel
+antwerp
+anthony2
+Angela
+Andrey
+amo
+althor
+adeline
+acer
+acacia
+abrupt
+8PHroWZ622
+8899
+852963
+8520
+78963214
+747400
+69213124
+67camaro
+622521
+50505050
+4rfv3edc
+45612
+4554
+4141
+3838
+3728
+357mag
+311088
+31101992
+31081992
+31081991
+31071992
+31071978
+31011978
+30121989
+30121982
+30111993
+30091991
+30091990
+30081980
+30071980
+30051990
+30031982
+30011981
+3001
+29111991
+29091994
+29091979
+29081992
+29081984
+29081979
+29071984
+29051976
+28101990
+28101984
+28101981
+28091979
+28081992
+28081987
+28041984
+28021994
+27121980
+27101984
+27101982
+27101980
+270988
+27091981
+27091980
+27061991
+27061987
+27041992
+27041981
+270388
+27021993
+27021989
+27021981
+261288
+261184
+26101979
+26081991
+260789
+26061977
+260285
+26021993
+2506
+25051975
+250484
+25000
+24111978
+240787
+24071985
+24061983
+24051983
+240484
+24041978
+24021982
+24011994
+23121993
+23121981
+231089
+23101989
+23101983
+230888
+23071980
+23061981
+23021980
+224488
+22121980
+22111984
+22101986
+220990
+22081984
+22061983
+220586
+22051979
+22021983
+22011980
+21121993
+21091981
+21071991
+21071981
+21071980
+21061979
+21041982
+21041980
+210388
+21021981
+20111993
+20111980
+201087
+20101979
+20091981
+20091979
+20081998
+20071979
+200688
+20051982
+20021978
+1hxboqg2
+1911a1
+19111983
+19071987
+18121981
+18111980
+180983
+18071985
+18061978
+18031987
+1800
+17111994
+17101984
+17081979
+170787
+17071981
+17061980
+17041978
+17031981
+1660
+16121984
+16121978
+161084
+16091993
+16081982
+16071990
+16071976
+16051992
+16021978
+15111994
+15091979
+15081974
+15061975
+150389
+15021992
+14531453
+14121982
+14101982
+1410
+14091992
+14081995
+14071994
+14071991
+14071982
+14061992
+14061978
+14041990
+14041977
+139139
+131086
+1310
+13091994
+13091981
+130876
+13081989
+13071981
+130689
+130687
+130577
+13031979
+13021980
+130189
+13011980
+123masha
+123hfjdk147
+123bbb
+123698
+123458
+123456789k
+123456789012
+123123z
+121286
+12111989
+12101991
+12091994
+12061993
+120285
+12011978
+11121993
+111185
+11101992
+110786
+11051993
+11041977
+11011994
+11011984
+11011983
+110110
+10111992
+101098
+10101968
+100886
+10081994
+10021980
+09121988
+09101987
+09061993
+09061985
+09051992
+09051982
+09051980
+09041993
+09031984
+08101993
+08101991
+08071981
+08061993
+08061980
+08051978
+08041991
+08021981
+08011993
+07071981
+07051979
+07041993
+07041991
+07031980
+07011984
+06121993
+06101984
+06051981
+06051976
+06041983
+05121987
+05071992
+05061992
+05021979
+04051992
+03111982
+03101987
+03071988
+03041979
+03041977
+03031980
+03021983
+02111991
+02021996
+02021995
+02011991
+01230123
+01121983
+01101993
+01061994
+01061980
+01031979
+000069
+zzz111
+zztop
+zxcvvcxz
+ZXCVBNM
+zaqzaq
+yesterda
+XXXXXX
+xxx666
+windows1
+wilmer
+wicket
+wendys
+volkswagen
+view
+vfhbirf
+vette1
+vaughan
+vaseline
+vamp
+uzumymw
+under
+uhbujhbq
+ub6ib9
+tulane
+truck1
+torque
+tonka
+toni
+tomservo
+today1
+timmy1
+Thunder1
+thesaint
+test2
+tessa
+taxi
+surfer1
+supers
+steak
+ssssssssss
+splatter
+spide
+sonyvaio
+soledad
+soleda
+soccer13
+sober1
+snowman1
+snowdog
+snoopdogg
+snakeman
+smutty
+slide
+silvi
+silly1
+Sigmar
+shiznit
+shift
+sexyred
+seviyi
+secre
+saunders
+satori
+samanta
+saddam
+sabaka
+russell1
+Rulez
+robinhood
+repoman
+redrock
+rayman
+raul
+rattle
+raster
+RANGERS
+ramzes
+ramon
+racoon
+qwerty2
+qweewq
+queen1
+quarter
+pushing
+punter
+prick
+polaroid
+pokemon123
+plummer
+places
+pipe
+picturs
+pfkegf
+peter01
+penal
+patter
+patate
+patata
+pantie
+p455w0rd
+oralsex
+optical
+openopen
+open1234
+okay
+novifarm
+noob
+nolan
+nixon
+niki
+niggas
+nhfrnjh
+newpass1
+natal
+mysecret
+munson
+mueller
+mooner
+montecarlo
+momomomo
+moment
+mojave
+mistral
+missing
+mind
+milhouse
+mazda1
+mayfield
+maybe
+matias
+masha
+marita
+margaux
+mannn
+mango1
+mailbox
+maganda
+luv2epus
+luciana
+loveyou2
+love11
+lorelei
+libby
+lexingky
+lemmings
+learjet
+larsson
+kseniya
+kram
+klopik
+klaudia
+k.jdm
+kimmy
+kennwort
+katzen
+kajak
+Justin
+jerky
+Jasper
+jason123
+jacker
+ishmael
+irisha
+indycar
+index
+iloveporn
+iloveit
+hunters
+hotman
+hotchick
+homer123
+hombre
+hills
+hilfiger
+hercule
+hennessy
+heather2
+hawkwind
+hatchet
+happydog
+handle
+greta
+gregory1
+greatsex
+gotigers
+gooseman
+goodguy
+gonads
+go2hell
+giveitup
+getin
+ganjaman
+gandolf
+fuckem
+fritz1
+fred1234
+francesca
+fordf250
+forces
+federica
+fdsa
+fanatic
+fabiola
+evelina
+escher
+erasure
+empire1
+eleven11
+ebony1
+dropdead
+doomed
+doggystyle
+dog
+disney1
+dingo1
+devilmaycry
+destroyer
+Dennis
+delgado
+defcon
+deborah1
+dbrecz
+dawns
+davidoff
+darthvader
+danilo
+dadadada
+crunchy
+cronic
+cristal
+crew
+crevice
+Corvette
+contains
+complex
+columbo
+colossus
+cletus
+claudine
+chino
+chili
+chicco
+cheyanne
+chevy2
+Chelsea
+ceckbr
+cayenne
+catholic
+catdaddy
+cassius
+caspe
+canon1
+candie
+cambridge
+buttbutt
+butchy
+bushel
+buds
+bryson
+brutal
+brock
+brians
+borman
+boot
+boogaloo
+boobed
+bolero
+bobcats
+bloods
+blair
+blade1
+bigmama
+bigboy1
+bernhard
+ben123
+belle1
+beers
+beeker
+batgirl
+bassett
+barrel
+barbara1
+augusto
+asss
+assclown
+archon
+arcane
+aquarium
+anthem
+angeline
+anechka
+andreev
+alfalfa
+adventur
+acetate
+abudfv
+999777
+890890
+7575
+7272
+5tgb6yhn
+5hsU75kpoT
+5232
+345345
+34523452
+3216732167
+3113
+31121989
+31031992
+31031978
+31011980
+302010
+301280
+30121992
+30101992
+30101980
+300588
+30041981
+30031990
+30031981
+30031976
+3003
+30011984
+29111990
+29111977
+29061993
+29051983
+28121992
+28111980
+280886
+28071992
+28041985
+28031992
+28021995
+28021975
+28011993
+28011977
+28011974
+27121983
+27101977
+27091986
+27081979
+27071993
+27071981
+27061982
+27041994
+2611
+26071980
+260586
+26041982
+26041978
+25121993
+251088
+25101982
+250986
+25081992
+25081990
+250688
+25061993
+25061982
+25041993
+25011978
+24111986
+24101982
+2410
+24091992
+24091976
+24081983
+24071978
+24051982
+24031994
+24021978
+2315
+23061994
+23041980
+23031994
+221184
+22091992
+220690
+22051993
+22041980
+220390
+220387
+22031979
+22021978
+220185
+211221
+21091977
+21081984
+21081976
+210787
+210686
+21051992
+210487
+21031977
+21021980
+21011980
+20121991
+20121979
+201190
+20111992
+20111983
+20081980
+200587
+20041982
+20031982
+20031979
+1qazse4
+1Love
+19191919
+19111993
+19111991
+19101994
+19071977
+19061981
+19051978
+19041984
+19031981
+19021981
+19011992
+19011983
+18121982
+180986
+18081984
+180786
+18071984
+18071982
+18061979
+18051995
+180483
+18041981
+18041979
+18031990
+18021994
+18021983
+17121982
+17101981
+17091993
+17061981
+170588
+17041993
+17021994
+17011995
+17011993
+16121980
+16121976
+16091994
+16091981
+16081994
+16061993
+16051982
+16051978
+160284
+16021992
+15935
+15121981
+15101993
+15061981
+15051984
+15031978
+15031976
+14101979
+14091993
+14081981
+14071992
+14061979
+140386
+130989
+13081994
+13051984
+13041980
+13011979
+12345c
+123456abc
+123321z
+121277
+12121993
+12121978
+121185
+12111992
+12101992
+12061982
+12061978
+12051995
+120486
+12041975
+12031980
+12031978
+120287
+120283
+12011983
+12011976
+113113
+11121988
+111179
+11111981
+110887
+110780
+11071978
+11061978
+11051994
+11051981
+11041994
+11041979
+11031981
+110184
+10sne1
+101286
+10121983
+101182
+10111984
+101079
+10081978
+10071992
+10071979
+100585
+10051979
+10041980
+100388
+10031975
+100200300
+10011994
+09121976
+09111990
+09101981
+09081991
+09081978
+09041980
+09041975
+09011982
+088011
+085tzzqi
+08121992
+08111980
+08091979
+08081974
+08021993
+07111981
+07091980
+070788
+07071979
+07061989
+07061977
+07051983
+07041978
+07021978
+07011990
+063dyjuy
+06111988
+06081978
+06051982
+06031995
+06021990
+06011992
+06011976
+05091989
+05091983
+05081982
+05071979
+05061993
+05051994
+05031982
+05011980
+04101987
+04081990
+04071979
+04061976
+04041977
+04031986
+04021989
+04011982
+03121979
+03111985
+03101992
+03081986
+02121987
+02121984
+020986
+02071992
+01478520
+01101978
+01071979
+01051982
+01051981
+01021993
+0102030405
+zhen
+zelda1
+zeke
+yamahar6
+xman
+written
+windy
+willie1
+wiggles
+wedge
+waterpolo
+vvvvvvv
+vladvlad
+vargas
+valentino
+ultraman
+tylers
+trivia
+trish
+topsecre
+tittys
+tim123
+tigre
+tiffan
+tiff
+thrawn
+thelast1
+teabag
+tater
+tatata
+tanechka
+tandem
+tail
+supernatural
+summertime
+squire
+SPARKY
+sonya
+sonne
+sofiya
+social
+snacks
+slainte
+Silver
+shibumi
+shelton
+sheets
+shades
+sexe
+severin
+selene
+seal
+scorpi
+santino
+salvator
+saab9000
+rutgers
+router
+rooter
+romaroma
+romanova
+rincon
+rigger
+rickster
+revolt
+retsam
+resume
+regent
+RED123
+reborn
+raziel
+rattler
+rastus
+raindrop
+RAIDERS
+ragnar
+radio1
+qwerty77
+qazwsxedcrfvtgb
+qaqaqa
+princeto
+porn69
+poopsie
+pochta
+please1
+plaster
+piss
+penfold
+pegasus1
+papaya
+panpan
+pagan
+ovation
+osgood
+opensesame
+open123
+ololol
+Oliver
+ohbaby
+ocean1
+norma
+ninguna
+nigel
+niagara
+newhouse
+nemo
+needit
+nbuhtyjr
+murmur
+mosaic
+morozov
+monica1
+minnesota
+mille
+miles1
+mich
+Mature
+mattingl
+mateusz
+mate
+mariko
+mandolin
+mamma
+major1
+magics
+magadan
+maddison
+louisa
+loudog
+lotus123
+looloo
+lombard
+lives
+Liverpoo
+lite
+lincoln1
+letsplay
+leroy1
+lenin
+lebron23
+langley
+lacey
+labonte
+kthjxrf
+kosova
+kolibri
+kleenex
+kindred
+killah
+kayla1
+JUNIOR
+julieann
+juli
+joyful
+jordyn
+joaquin
+jenni
+javie
+james2
+jacqui
+jackdog
+ironman1
+incest
+idiots
+horn
+hippos
+henley
+hell666
+helen1
+harrys
+harpua
+hallo1
+halibut
+guilty
+guevara
+guesswho
+growler
+goal
+giveme
+gforce
+gfhjkm12
+gfcgjhn
+getsdown
+georgia1
+geology
+gbgbcmrf
+garter
+garnett
+gardens
+Gabriel
+funky1
+fuckof
+fucing
+franck
+foxhound
+flow
+flipmode
+fist
+fireman1
+fine
+ferrar
+fastcars
+fannie
+familia
+falstaff
+evergreen
+essence
+escobar
+error
+ericka
+edmund
+edmond
+echo
+dutchman
+duckhunt
+donut
+docdoc
+dobber
+distance
+dickey
+dewayne
+deathrow
+dashka
+danil
+damned
+dakine
+daffodil
+cvbhyjdf
+cute
+cumeater
+cueball
+crowley
+crowbar
+crocodil
+creatine
+crayon
+courier
+corpse
+coolone
+colony
+colombo
+cobraya
+cntgfy
+clara
+cipher
+christel
+Chris
+checkit
+chastity
+cesar
+cbr600rr
+cavalry
+catter
+camaro1
+calcutta
+cadman
+bushed
+buratino
+bulls23
+buffys
+buffalos
+budget
+brigada
+briefs
+Brandon
+bradshaw
+boromir
+bootleg
+bonzo
+blueman
+bluedevi
+blower
+blaise
+blackboy
+blackass
+bionic
+bigpun
+bignasty
+bigbad
+belgium
+beaumont
+baylee
+bavaria
+barclay
+Barbara
+balder
+badkarma
+babygir
+Austin
+astalavista
+argent
+anteater
+amores
+amoremio
+allright
+alligator
+allegra
+alanna
+academy
+939393
+8PHroWZ624
+7890
+7676
+74185296
+666666a
+654321a
+515253
+4848
+4563
+44magnum
+427900
+3465xxx
+32165498
+31101975
+310888
+31071993
+31071976
+310589
+310189
+31011991
+31011984
+31011976
+30121980
+30111991
+30091979
+30091978
+300780
+30071984
+30071981
+300590
+30041978
+300300
+291286
+29111981
+291084
+29061980
+29051981
+281185
+28091983
+280884
+280882
+28071976
+280690
+28061993
+28061987
+28051979
+28041975
+28011980
+27121977
+271185
+270886
+27081993
+270787
+27071979
+27071977
+27061981
+27031982
+27031981
+27011991
+26262626
+26121995
+26121992
+26081984
+26071994
+26051991
+26031993
+26011995
+258258258
+255255
+253634
+25111983
+25091978
+25091976
+25081979
+25071982
+25051976
+250383
+24681
+24121979
+24071979
+24061982
+24041979
+24011993
+24011978
+2337
+231183
+23111981
+23111979
+23091993
+23071977
+230588
+2305
+230487
+230486
+23031981
+23021979
+2288
+22121991
+221188
+22111975
+22091978
+22081980
+22061993
+22061977
+220587
+22031992
+22021977
+220187
+211288
+21121979
+2110
+21081983
+21071979
+21061982
+210588
+210386
+21031982
+21021982
+21021976
+20121976
+20111988
+20111978
+20111974
+20101978
+20051994
+200487
+1Letmein
+19111992
+1910
+19091989
+19051974
+19031991
+19011984
+19011976
+181089
+18051994
+18051983
+18041993
+18031992
+18021978
+1725782
+17101983
+17081981
+170585
+17051980
+170385
+170383
+17031978
+17011979
+16121994
+16111991
+16091983
+16081993
+16081981
+16081978
+16051983
+160190
+160187
+16011993
+15121980
+15101977
+150790
+150786
+150785
+15021982
+150185
+15011978
+14321432
+14121994
+14091985
+14081979
+14071993
+140689
+14031983
+14031981
+14011993
+13791379
+1357913579
+13121992
+13121981
+131085
+13101981
+13101980
+130790
+13051978
+130487
+13041982
+13041979
+13041978
+13021982
+123rrr
+123qwe456
+123456asd
+123456ab
+12345432
+123258
+1232
+121312
+121280
+12121975
+121212q
+121085
+12101980
+120885
+12081982
+12061995
+120588
+120579
+12051994
+120484
+120477
+12041981
+12041979
+120390
+12031995
+12011982
+1192
+111083
+11091981
+11081981
+11071981
+110384
+110288
+101088
+100882
+10061993
+10061979
+10031979
+100288
+10011981
+09071975
+09051979
+09041983
+09031993
+09021983
+09011983
+08121990
+080880
+08081980
+0808
+08051991
+08041987
+08031976
+08021982
+08011992
+08011985
+07121981
+07111990
+07111988
+07091994
+07091977
+07081975
+070782
+07061983
+07031981
+061290
+060686
+06051980
+06041993
+06011995
+06011994
+06011983
+05121980
+05101993
+05101985
+05101979
+05081980
+050584
+05041977
+05021986
+0428
+04111984
+04091982
+04071994
+04061992
+04051976
+04051975
+04031981
+04031977
+04021980
+0320
+03121977
+03111983
+03101980
+0310
+0308
+030778
+03041993
+03041982
+0302
+03011980
+02091992
+020383
+02032009
+01121981
+01111981
+01101981
+01092011
+01081979
+01061977
+01051977
+01051976
+01051970
+01012005
+zxzxzxzx
+zolushka
+your
+yfafyz
+yanks
+wysiwyg
+wiggle
+whoopass
+westlife
+wellhung
+wasdwasd
+warehous
+wahoo
+waffenss
+volkova
+voland
+voiture
+vineyard
+vicecity
+vfylfhby
+vfr750
+vergeten
+vegita
+vegas123
+usmc0311
+user345
+usausa
+ulrike
+ulrich
+ufhvjybz
+trucker1
+transfor
+touch
+tooltool
+tkfkdgo
+tigress
+tiger7
+thornton
+thewall
+theo
+teste
+teamwork
+TAYLOR
+taste
+tamuna
+swanky
+swallows
+surgeon
+summerti
+sully
+stuffer
+stewart1
+steve123
+stetson
+stamford
+staff
+spartan117
+spade1
+solidsnake
+snuggle
+Snoopy
+snookie
+skippy1
+sixtynin
+sinsin
+sigma1
+shifty
+shasha
+shabba
+sexy12
+SEXY
+service1
+sergej
+seraphim
+seahawk
+schatzi
+satin
+satellit
+sasasasa
+samba
+saab
+ruffles
+ronaldo7
+rome
+rocket1
+riddick
+rerfhfxf
+rerehepf
+rental
+renat
+remington
+redwolf
+redshift
+redneck1
+redbeard
+raptors
+ram1500
+rakkaus
+Rachel
+qwerty777
+qaz12345
+puppys
+puddle
+protoss
+professor
+product
+process
+postov1000
+politics
+polarbea
+polar
+pinguin
+pimpster
+pigpig
+photog
+perro
+percy
+payton34
+patterso
+passed
+pantyhose
+palomino
+outoutout
+onepiece
+nyyankee
+numbers
+nugent
+nolimits
+nippon
+ninanina
+nielsen
+nicknick
+newport1
+nectar
+NCC1701
+naruto1
+myhouse
+myboys
+muriel
+murdock
+mothra
+morley
+monkey11
+mongol
+monday1
+modem
+mischa
+miamo
+metalgear
+meltdown
+meeting
+mckenna
+mccarthy
+mayfair
+mattmatt
+Matthew1
+matter
+Matrix
+masterkey
+maripos
+marina1
+manhattan
+mamita
+magnavox
+maddy
+maciek
+lumpy
+lucien
+ltdjxrf
+lovegod
+lopas
+loglatin
+limpone
+lifeisgood
+licorice
+lemming
+leeds1
+learning
+Lauren
+lalaland
+lakers24
+ladles
+kuwait
+konrad
+kitty123
+kingsize
+kimchi
+juneau
+juanito
+jodeci
+jimmy123
+jenna1
+jaydee
+Jackie
+invis
+invictus
+intense
+ingram
+ibill01
+hottub
+hot123
+hickory
+hermann
+harding
+h2opolo
+Gy3Yt2RGLs
+guru
+gspot
+grove
+gophers
+goodness
+goodison
+goldman
+glassman
+giacomo
+ghjvtntq
+georges
+genghis
+gallery
+galaxie
+funeral
+fuckall
+fresh1
+FREEDOM
+forumWP
+forums
+fomoco
+flubber
+felicity
+feedme
+feanor
+fathom
+farrell
+Falcon
+failsafe
+fabrizio
+f15eagle
+excellen
+evil666
+evgenii
+emmitt22
+ella
+element1
+dumpster
+dogma
+djdjxrf
+divorced
+dillweed
+dildos
+diamant
+dewey
+denton
+Denise
+deepblue
+davis1
+dart
+darnell
+dantes
+dandy
+damn
+cumonme
+couple
+counterstrike
+cordoba
+coolbean
+conquer
+commerce
+colombi
+collecti
+clyde1
+cloggy
+chuchu
+chin
+chillout
+Chicago
+chemistr
+centre
+caribou
+carefree
+capital1
+calculus
+calamity
+caffeine
+bullock
+bucs
+buchanan
+Britney
+braves1
+bowl300
+Boston
+booper
+boilers
+bobert
+bobbi
+blue44
+black123
+bigpussy
+bigdick1
+bhbyrf
+Berlin
+beijing
+beck
+bastian
+basser
+barnaby
+barlow
+barakuda
+banks
+babushka
+assface
+assault
+asmodeus
+asdfg12345
+arse
+aquafina
+apollo1
+anna123
+angelito
+angel7
+anette
+ananda
+alright
+aloha1
+alfons
+alexandru
+alessia
+Alberto
+adam25
+a1a2a3a4a5
+963369
+951951
+911111
+9000
+67890
+55chevy
+5410
+52525252
+48151623
+4646
+456258
+333221
+3210
+31081986
+31081981
+31071987
+31071979
+31051981
+31031979
+31011982
+31011979
+300981
+30081993
+29111986
+29101981
+29091992
+29091978
+29071979
+29051979
+28121991
+281183
+28101993
+28101983
+28091994
+28081993
+280786
+280588
+28051978
+28041993
+28041977
+27121992
+27121985
+27101988
+27091994
+27091978
+27081992
+270790
+270789
+270784
+27071992
+270289
+27021979
+27011993
+27011980
+26exkp
+26111990
+26101991
+26101978
+26091982
+26081982
+26071981
+26061993
+26051981
+260190
+25111981
+25071993
+25061977
+250386
+25021981
+241286
+24121980
+24081979
+24061977
+24041981
+24021980
+240185
+24011980
+2401
+23121980
+231185
+231088
+231081
+23091980
+23081981
+23071996
+23071978
+230689
+23061993
+23061978
+230584
+23031979
+23021995
+23021994
+230190
+230189
+23011995
+23011993
+221287
+22121993
+22111992
+221090
+22101980
+22081988
+22071976
+22061976
+22051995
+22031980
+220291
+22011981
+21121990
+2111
+21101995
+210990
+21081982
+21081979
+21041981
+21011993
+21011979
+2055
+20121980
+20121977
+20111981
+20071980
+20061979
+20061977
+1Mustang
+1Dallas
+1a2a3a
+197
+1932
+1907
+19061979
+19051992
+19031979
+190190
+19011994
+18091981
+18081991
+180784
+18071992
+18041978
+18031984
+18031978
+17931793
+17121981
+171090
+170982
+17091988
+170889
+17081983
+17081976
+17071993
+17061972
+170486
+17031977
+17021995
+17021978
+17021974
+161085
+16101990
+160883
+16071996
+160589
+16051995
+16051980
+16051979
+1605
+16041980
+1604
+16031982
+16011978
+15121978
+15121973
+150984
+150889
+150686
+150483
+150384
+15031979
+15021980
+15011980
+141288
+14101980
+14101975
+140986
+140690
+140586
+140485
+140482
+140285
+14021993
+135799
+13572468
+135135
+1337
+1323
+131290
+1312
+130988
+13091983
+1308
+130788
+130784
+130586
+13051982
+13051981
+1301
+12451245
+12378
+12345678901
+123454
+123321456
+121292
+1212121
+121188
+121182
+121089
+12101981
+12071970
+12041961
+120388
+12031983
+1174
+112345
+112233q
+112233a
+11091982
+11091977
+11071994
+110580
+110488
+101186
+10101995
+10101994
+10091981
+100884
+100883
+100690
+10061994
+10061978
+100485
+100382
+10021992
+10021977
+10021976
+10011975
+10011970
+09121981
+09111982
+09101992
+09081981
+09061980
+09061977
+09051973
+08520852
+08111978
+0811
+080885
+08081978
+08071993
+08051982
+08011974
+07121990
+07111980
+07101994
+07091991
+070780
+0707
+07061992
+07031995
+07031982
+0690
+06121984
+06121981
+06111992
+06101992
+06091980
+06091979
+06071981
+060690
+06061992
+06051994
+06041985
+06041981
+06031994
+06011981
+05121993
+0512
+05111981
+05091990
+05071980
+05071971
+05041995
+05041979
+05031994
+05021992
+05021983
+05021982
+04121978
+04101994
+04081976
+04071991
+04031987
+04021994
+04021977
+04011983
+031290
+03121981
+03091993
+03091989
+030889
+03071979
+03061995
+03061980
+03032009
+03031976
+03021991
+03021980
+03011993
+02121979
+0212
+02111981
+0211
+020689
+02061994
+02061991
+02022008
+01111980
+01111979
+01071993
+01061978
+01061975
+01021996
+010188
+010187
+01011969
+01011963
+01011955
+0011
+zhua
+yorktown
+yogurt
+yfhenj
+yesterday
+ybrbnjc
+yankee1
+yahweh
+wrong
+worldcup
+woodson
+Winston
+winchest
+whodat
+weapons
+vwgolf
+vols
+viola
+victo
+vbnm
+valdepen
+uuuuuuu
+universi
+unicorn1
+turtle1
+truckin
+trophy
+tracks
+topless
+toons
+tobacco
+tiller
+thunderbird
+Thomas1
+third
+theory
+thematri
+tested
+tecumseh
+teacher1
+talgat
+takashi
+swansea
+suzie
+summer01
+suikoden
+steveo
+states
+splurge
+soup
+solar
+SOCCER
+smuggles
+smoked
+smash
+skateboa
+silvana
+sideways
+shyguy
+shrike
+showboat
+shanny
+shamil
+sexton
+sevilla
+Server
+Segreto
+sebastie
+scruffy1
+schastie
+sceptre
+saphire
+sandydog
+Samsung
+salad
+sailfish
+sabian
+rundmc
+rubbing
+roygbiv
+rover1
+ronny
+romulus
+rjyjgkz
+river1
+righton
+rickey
+reset
+reno
+reliant
+regal
+Rebecca
+ratdog
+rakesh
+rainier
+rabbit1
+qwezxc
+qwaszx12
+qazxsw12
+!QAZ2wsx
+pussylov
+psychnau
+psyche
+professional
+prison
+prashant
+prancer
+powerade
+porn123
+pontiac1
+polpol
+polk
+plague
+pipers
+pinkpink
+peregrin
+peoples
+pennstate
+pattaya
+pass99
+parsifal
+parker1
+pablito
+overload
+ortega
+omsairam
+oldone
+oilman
+october2
+novikova
+noriko
+nickle
+nichola
+newnew
+never1
+nascar1
+nadezhda
+mywife
+mymother
+myangel
+mustang9
+mustang8
+mustang0
+muskie
+morlii
+moonshine
+MONEY
+mindless
+mike11
+mike01
+Mickey
+michele1
+miamia
+metropol
+memnoch
+maxfli
+mauro
+mauricio
+matvey
+MATTHEW
+master01
+marusya
+martin6
+marlow
+marley1
+marigold
+manager1
+malaga
+mahal
+lusty
+luscious
+lunar
+lugnut
+luckyman
+lovesme
+LoveMe89
+lotion
+lopata
+longlegs
+longhorns
+lollollol
+loll
+lol1234
+letmein22
+leah
+lancaste
+labatt
+kostas
+killroy
+kicksass
+khalid
+ketchup
+kaykay
+kayak
+just
+judge
+joshua12
+johndeere
+Jeremy
+jeffjeff
+jeepjeep
+jediknight
+jazmine
+indy500
+import
+imhorny
+ilya1992
+illumina
+ianian
+hotty
+hotsauce
+hometown
+holahola
+hoes
+hitman47
+hermione
+hellow
+hellome
+hellohello
+hatteras
+gwen
+gunsling
+gumball
+gooddog
+goldfinger
+goheels
+gogeta
+glenwood
+gisela
+ghjcnjghjcnj
+gfnhbjn
+gfhjkzytn
+gazelle
+garth
+gagaga
+fulton
+fuckyeah
+fucke
+freeme
+fred123
+frasier
+foreman
+footlove
+flapper
+fiona
+finnegan
+final
+fifty
+fenton
+fenix
+felony
+favorite8
+favorite7
+fathead
+Fabric
+fabienne
+erwin
+erica1
+eragon
+epson
+endless
+emili
+elgato
+elbereth
+eddy
+dustydog
+dupa
+ducksoup
+drop
+drjynfrnt
+drevil
+dragon13
+douglas1
+doodie
+dominica
+dkflbvbhjdbx
+develop
+delphin
+delivery
+dedede
+dede
+dbnfkz
+days
+dawgs1
+davidd
+davecole
+darlin
+dapper
+dane
+cwoui
+culture
+CRYSTAL
+crush
+crusade
+crfprf
+crank
+cowcow
+copper1
+copenhagen
+coolboy
+control1
+consuelo
+clitlick
+cliffy
+claudia1
+classy
+chosen
+chipper1
+chesty
+cherry1
+champions
+celticfc
+caseydog
+carcar
+caramba
+car123
+capri
+camilo
+camelot1
+CAMARO
+cadets
+cableguy
+businka
+burly
+bully
+bugatti
+bryce
+brownies
+brenden
+boris123
+Boomer
+boober
+Bonnie
+bonghits
+bobbys
+bobber
+bluebear
+blocked
+blink18
+blackbel
+billiard
+bilbo1
+BIGDOG
+bigbutts
+biceps
+berkut
+bastos
+bartek
+baldur
+backs
+bachelor
+b123456
+aztecs
+ayrton
+away
+avangard
+arslan
+aria
+angelofwar
+anduril
+andrew12
+andi
+amarillo
+amador
+alphaman
+alpha7
+alonzo
+alec
+alabama1
+agyvorc
+aguila
+aeynbr
+adrian1
+admin18533362
+abdulla
+89898989
+8585
+7hrdnw23
+789852
+65656565
+654321q
+5566
+555556
+555000
+512512
+500000
+4929
+333666999
+3223
+322223
+315920
+311290
+31031983
+31011993
+30111995
+30111992
+301090
+30101978
+30101974
+30091984
+30081994
+30061978
+30051978
+2w3e4r
+2943
+29101983
+29031994
+29031992
+29031981
+28282828
+28121993
+28121980
+28101977
+28101974
+27111983
+27111981
+270986
+27081980
+270788
+27071975
+27061975
+27041991
+270386
+26121980
+261088
+260790
+26071978
+26061994
+26051994
+26031976
+26021981
+251289
+25121977
+251080
+25101993
+25101981
+250583
+25041995
+250188
+25011995
+25011980
+24862486
+241091
+24101981
+240889
+24081993
+240784
+24061981
+240590
+24041995
+240388
+240386
+24021992
+240187
+23121977
+23111980
+23091979
+230590
+230586
+23051993
+221177
+221086
+22101993
+22091993
+22091980
+22091979
+220790
+220788
+22071978
+22041994
+22041978
+22041974
+22031982
+211289
+211285
+21111975
+21081992
+210690
+210685
+21061981
+21031979
+21021994
+21021979
+210210
+210188
+21011982
+201283
+200990
+20091994
+20081996
+20061974
+20051977
+200483
+200184
+20011995
+1Shadow
+1qaz!QAZ
+1Basebal
+1a2a3a4a5a
+19451945
+1933
+19101981
+19081981
+19081975
+19071992
+19061974
+19031976
+19011995
+19011977
+180985
+18091994
+180883
+18071994
+180687
+18051981
+18041980
+18011995
+18011980
+1801
+17121989
+17121975
+171185
+17111993
+171088
+17101995
+17101978
+17091994
+1709
+17071994
+170584
+17021975
+17011981
+168168
+161190
+16101983
+16101976
+16071981
+16061995
+160585
+16051994
+16041979
+16041977
+16031981
+159753123
+153153
+151nxjmt
+15121994
+15111978
+15101978
+15091993
+15081977
+15071994
+15051977
+15021972
+1478520
+145632
+14111981
+141082
+14091981
+14091980
+140788
+140787
+14071976
+140688
+140483
+14021975
+140189
+1379
+13576479
+131415
+131088
+13101979
+13091978
+130884
+130685
+13061980
+13051996
+130484
+130383
+130286
+13011995
+13011994
+12qwerty
+124356
+123sas
+12346
+121291
+121234
+12121973
+12121970
+12101975
+120988
+120983
+12091978
+12081978
+12061996
+120587
+12051975
+12041992
+120385
+12031977
+12031974
+112200
+111666
+111187
+111183
+11111975
+110988
+11091993
+11091980
+110880
+110490
+110484
+110479
+11031979
+11031975
+11021978
+11021974
+10121981
+101180
+10111995
+10111978
+101092
+101084
+101078
+10061977
+100387
+10031972
+100190
+100185
+10000
+0o9i8u
+098098
+09111992
+09101990
+09091977
+09081983
+09071980
+09061978
+09031980
+08101988
+080886
+08061991
+08061982
+08051980
+08021983
+07121986
+07101991
+07101979
+07091992
+07091979
+07061981
+070273
+06121992
+06101994
+06091995
+06091981
+06081980
+06071977
+06061975
+06051984
+06041992
+06041982
+06031982
+05121981
+05091979
+05091977
+05071982
+05071978
+05051995
+05041993
+05031985
+05021984
+05011976
+04200420
+04121990
+04101982
+04081993
+04061983
+04051995
+04041974
+03121991
+03111988
+03071977
+03051977
+030389
+03031979
+03021994
+03011995
+02121993
+02081995
+02071993
+02061995
+01121991
+01111985
+01101992
+01092000
+01081993
+01071992
+0107
+010486
+010485
+01041994
+01041976
+0103
+01011962
+01011957
+000
+zhenya
+zappa1
+yupyup
+ytrhjvfyn
+yodayoda
+yfnfkbz
+yess
+xrated
+wtpfhm
+wolfwolf
+wobble
+whoami
+wheel
+whatever1
+waves
+ward
+vthctltc
+voyage
+vfvfvskfhfve
+vfhbyrf
+valdez
+vadimka
+useless
+tytyty
+tyrell
+tribes
+trewq
+touchme
+touchdow
+tomate
+toggle
+thomas12
+thematrix
+theflash
+teenie
+teejay
+tactical
+tacit
+swanson
+sven
+strannik
+story
+stink
+stew
+stell
+starsky
+stampede
+spinach
+spice1
+sphere
+spanky1
+sorry
+snikers
+sneaker
+slut69
+slayer666
+skazka
+sixtynine
+sinjin
+sincere
+side
+sheltie
+shadow2
+shadow01
+Sexy1
+sex1
+serial
+searcher
+scottt
+satriani
+satchel
+satanas
+saopaulo
+samhain
+salute
+salt
+sallas
+sabrin
+ryjgrf
+rowena
+rockroll
+robbins
+roach
+riker
+rhfcfdxbr
+rfkbyf
+rfhfgep
+rexrex
+request
+remy
+relief
+reeder
+red12345
+rapid
+raoul
+rand
+ralphy
+qwert12
+quack
+Q1w2e3r4
+pyramid1
+pump
+prisoner
+primera
+prime1
+primal
+press
+posture
+port
+pooch
+ponyboy
+polniypizdec0211
+pluton
+pleaseme
+pleasant
+playboys
+pigdog
+pieman
+Phoenix1
+perez
+pepsi123
+penn
+pedersen
+paulus
+passions
+passage
+parasite
+overtime
+orleans
+oriflame
+number9
+number6
+nubian
+norm
+nomar5
+nokian70
+nitrox
+nikko
+nikitin
+nicki
+niceday
+nfvfhf
+nexus
+newage
+nevermor
+ndirish
+natha
+nata
+nadegda
+muttley
+muller
+mugwump
+muff
+mousse
+mousepad
+moonstar
+Money1
+mobbdeep
+mill
+milenium
+michael9
+melon
+maymay
+masa
+maroon
+marco1
+mapet123456
+manana
+mammamia
+magali
+mackenzie
+machoman
+lowdown
+lovesexy
+lovefeet
+lounge
+lostsoul
+longtime
+longdick
+lolwut
+lol5
+lionlion
+Lineage2
+limpbizkit
+liam
+level42
+levani
+leno4ka
+leilani
+lehman
+legoland
+laredo
+language
+lakings
+kurosaki
+knulla
+kirkwood
+kingtut
+killyou
+kilkenny
+kiko
+kathrin
+kasey
+K2TriX
+juvenile
+junkyard
+jukebox
+joseluis
+Jordan1
+JOHNNY
+john1
+jewboy
+jesuss
+jeffro
+jbond007
+jared1
+januar
+jadzia
+jackman
+iwantyou
+indonesia
+iloveu2
+ibilljpf
+iaWgk2
+humpty
+hugohugo
+horus
+hollis
+hitter
+hfleuf
+heretic
+henderson
+headshot
+hawker
+hateme
+hartman
+hands
+guigui
+gubber
+gtkmvtym
+greyhoun
+gray
+gramps
+gospel
+goodtimes
+goodone
+gomez
+goldmine
+goldgold
+gohogs
+ghjnjrjk
+ghbdtn12
+general1
+geisha
+gato
+gannon
+gandon
+funnyman
+freeland
+forklift
+floyd1
+flora
+flintsto
+fkmnthyfnbdf
+family1
+fairway
+essendon
+empires
+emachines
+elite1
+elisa
+eighty
+eek
+EDWARD
+dunkin
+drink
+dragon99
+doodah
+dina
+dimebag
+diddle
+diabl
+dfghjc
+device
+denni
+darkmoon
+damage11
+daisymae
+dahlia
+crisis
+cowman
+covert
+covenant
+corporal
+cordelia
+COOKIE
+convoy
+colour
+cognac
+codeblue
+clues
+closeup
+claypool
+cisco1
+chucha
+china1
+charms
+chaplin
+chance1
+cavallo
+catalyst
+carwash
+carthage
+carol1
+carissa
+bunnys
+bumblebe
+buggy
+buckbuck
+broodwar
+brenda1
+BRANDON
+boswell
+boscoe01
+bondarenko
+bmw525
+bmw320
+blue69
+blue1
+blank
+birthday1
+bigtoe
+biggest
+besiktas
+bench
+becool
+bayliner
+baraban
+baphomet
+ballgag
+bach
+azteca
+avengers
+AUSTIN
+atlanta1
+asssss
+assassins
+asasin
+aruba
+arsenalfc
+arch
+arcade
+aquila
+aqualung
+Apollo
+apelsin
+anselmo
+Andrew1
+andover
+anatoliy
+amyamy
+amos
+amir
+amidala
+all4me
+algernon
+alexei
+aleksander
+agnes
+afrodita
+access2
+Abcd1234
+aa123456
+90909090
+89600506779
+7555545
+7415963
+61586158
+54545454
+5401
+520520
+444777
+33rjhjds
+333222
+3263827
+3234412
+31415
+311286
+31081993
+310784
+30081985
+300688
+30061975
+300585
+30051983
+30051982
+2wsxzaq1
+29121977
+290788
+290785
+290687
+290589
+29051995
+29051978
+29041979
+29041976
+29041974
+290386
+29031980
+29011977
+28121975
+28111994
+2811
+28091977
+28041995
+28041978
+2801
+271286
+27111980
+27091992
+27081991
+27081982
+27081981
+27041995
+27031980
+270290
+270183
+27011995
+27011977
+26121982
+26091983
+26091978
+26071995
+260689
+26061982
+260590
+260585
+260490
+26041993
+26041980
+2603
+260290
+26021978
+25121992
+25111984
+25111977
+250987
+25091996
+25091980
+250884
+25061980
+250292
+250288
+250283
+2502
+250189
+2500
+246813579
+24121991
+24111993
+24111976
+241089
+24091983
+2407
+24061993
+24061980
+24051981
+24051980
+240489
+24031977
+233223
+231280
+23101993
+23091975
+23081995
+230791
+230782
+230686
+2306
+230585
+230187
+23011978
+23011975
+22121994
+22111994
+22101979
+22091994
+22071980
+220687
+220686
+22061979
+22061978
+220581
+2203
+22021993
+22011994
+2124
+21091994
+210786
+21071993
+210490
+21041975
+210383
+21031978
+21021978
+210186
+21011995
+201289
+20121993
+20121981
+201085
+20101980
+200989
+20071994
+200689
+20061993
+20051978
+20021976
+200200
+20011993
+20011976
+1Sexy
+19561956
+19111982
+19111979
+19091981
+19071981
+19031983
+19011980
+19011975
+181285
+18111993
+18111991
+18111975
+18101994
+18101993
+18081978
+180386
+18031983
+18031977
+18021980
+171189
+170783
+170782
+17051974
+170388
+17021980
+17011996
+17011980
+1624
+1611
+16091989
+160882
+16081976
+16071984
+160686
+16051977
+16041981
+16021981
+16021975
+1602
+16011976
+159753852
+15111992
+1511
+150990
+15091982
+15081981
+15061980
+150580
+150488
+150482
+1503
+14921492
+1475963
+1428
+141287
+14121992
+14121981
+14121978
+14101976
+140887
+14081973
+14071979
+14071978
+140686
+14061976
+140486
+14041979
+140383
+14031994
+14031993
+14031979
+14021994
+14011995
+14011981
+14011979
+131286
+13121993
+131191
+131186
+131182
+13111992
+13111983
+13101991
+130990
+130985
+13091992
+130891
+130781
+13071995
+13041975
+13031995
+13031978
+13021981
+1258
+1256
+124816
+12345A
+123456qq
+123456A
+1234432
+123369
+1233211
+123123e
+121287
+12111980
+121087
+121084
+12101994
+120883
+120790
+120779
+12071993
+120688
+120686
+12061977
+120585
+120578
+12051978
+120491
+120487
+120387
+12031981
+12031976
+12021977
+12021974
+120185
+120183
+1147
+111285
+111177
+11101994
+11101977
+11101976
+110986
+11081995
+11061977
+110589
+110495
+110284
+1069
+101287
+10101972
+100977
+10091973
+100686
+100581
+100488
+10041977
+10031994
+10021979
+10011977
+100001
+091286
+09121991
+09121980
+0912
+090988
+09091992
+09091983
+09081979
+090807
+09041992
+09041976
+09021981
+08121980
+08111977
+080888
+08081977
+08071975
+08031979
+0721
+07101981
+07101962
+07081979
+070786
+07051982
+07041992
+07031992
+07021992
+06121978
+061172
+06101977
+06091986
+06081976
+060689
+06061974
+06021993
+05101992
+05071994
+05061979
+050585
+05041980
+05021978
+05011982
+04111983
+04111980
+04101983
+04091992
+040881
+04031988
+04031975
+04021991
+04011984
+03121988
+03061993
+03041976
+030383
+03031995
+03031978
+0220
+0214
+02111993
+02051994
+02051993
+0126
+01121992
+01111978
+01111977
+01101975
+010985
+01091993
+01041977
+01022011
+01021975
+0102
+010183
+01012008
+zxcvb12345
+zcxfcnkbdf
+z1z1z1
+ytyfdbcnm
+yomomma
+yecgaa
+yackwin
+xterra
+wonton
+wonderland
+wisconsi
+william2
+whKZyc
+Welcome
+warden
+wade
+vostok
+volodya
+volodin
+viper123
+violeta
+vincen
+velcro
+valdemar
+tuttle
+tuffy
+trojans1
+tristar
+trader12
+torment
+timetime
+timeless
+Tight
+tigger12
+thissuck
+theworld
+texass
+tenten
+tennessee
+tales
+syrinx
+sweet16
+sushi1
+stockings
+steel1
+steamer
+st0n3
+solrac
+soda
+soccer2
+sobriety
+snoogans
+skypilot
+sk84life
+simcity
+sidewind
+sharon1
+shari
+shady1
+shadow11
+sensual
+semen
+sega
+sector
+scoop
+schwartz
+schnuffi
+schneider
+sawdust
+sauce
+sandys
+sandi
+Rush2112
+romana
+romain
+rockydog
+rjyatnrf
+riviera
+rickie
+riches
+rice80
+reverb
+resist
+ratfink
+randal
+ramone
+raisin
+raffles
+qwertzui
+qwerfdsa
+qazxswedcvfr
+qazedc
+q1234567890
+pussylover
+princessa
+popsicle
+pops
+poohbea
+points
+pluto1
+planning
+pipiska
+picker
+photoes
+phoenix2
+password3
+%%passwo
+passfind
+pasport
+parliament
+parking
+oscar123
+orange12
+only
+oneton
+oleole
+oldschool
+oldnavy
+ohio
+ocarina
+obrien
+nvidia
+null
+novikov
+nonrev67
+nodoubt
+nitrous
+nikita1
+nikenike
+nihongo
+nicky1
+nichols
+nibbles
+nessie
+neal
+nbvjif
+nasdaq
+nascar3
+name
+myszka
+mycock
+murat
+mormon
+morgen
+morga
+mommie
+milashka
+mikki
+MICKEY
+miamor
+mettss
+messi10
+memo
+megafon
+maxman
+marx
+martino
+marietta
+manner
+makemoney
+madiso
+mackey
+lucky2
+lucas123
+ljrnjh
+lisboa
+lindsay1
+limpopo
+lethal
+leningrad
+lemieux
+leahcim
+lager
+kylie
+kratos
+kovalenko
+kobe08
+knife
+klein
+kingrich
+kilo
+kasumi
+karapuz
+kakaka
+kabuki
+juno
+jumping
+Jonathan
+jetson
+jesusc
+jeepcj7
+Jason
+jamila
+James1
+JAMES
+jakers
+jackets
+iris
+investor
+imcool
+iloveher
+iddqd
+hun999
+htubyf
+hrvatska
+HrfzLZ
+hounds
+hotbabe
+horsey
+hommer
+hjkl
+haynes
+Hawaii
+havoc
+hart
+hammerhe
+gypsy1
+guyute
+gunsmoke
+gulnaz
+guide
+group
+gregg
+greeny
+greedo
+grape
+goodwin
+goodstuf
+gobucs
+glove
+glock17
+gixxer
+gimme
+gilmour
+giddyup
+ghtktcnm
+ghbrjkbcn
+ghblehrb
+gfhfljrc
+gfdkbr
+germany1
+gangrel
+galatasaray
+fy.nrf
+fuckyou123
+fuckfest
+fuck12
+franki
+forgiven
+Florida
+flhtyfkby
+flapjack
+firework
+firestor
+film
+filimon
+fightclub
+faust
+farcry
+fancy
+fabia
+exploite
+embassy
+elrond
+elisabeth
+egorov
+edition
+ecstasy
+dvader
+driving
+dripping
+dreamers
+dreamer1
+dove
+domenow
+doggone
+dmitry
+discount
+DICK
+derevo
+derby
+denny
+david2
+david12
+darts
+dann
+danmark
+Daniel1
+DANDFA
+dalejr8
+cynthia1
+cyberonline
+cvbhyjd
+cubano
+critical
+cretin
+count
+corsica
+conman
+colts
+clubber
+chocobo
+chisox
+cheer
+charlies
+cereal
+carney
+carly
+carlson
+CAPA200
+c3por2d2
+buttplug
+butchie
+bulldawg
+buckeye1
+bubbaa
+brutis
+boss302
+booty1
+BOOBOO
+bones1
+boggie
+bloomin
+blacksun
+bitchin
+bigpimpi
+biff
+beeper
+bball1
+barracuda
+barracud
+banjo
+baltika
+baloney
+babababa
+azsxdcfvgb
+astroboy
+ashes
+art131313
+arina
+arabella
+aquaman
+appleton
+annabelle
+ambition
+ally
+alex11
+akatsuki
+agnieszka
+afghan
+advocate
+adelaida
+adamadam
+access1
+abcdefghi
+A123456
+9111
+777888999
+777444
+6363
+5641110
+4266
+36363636
+3456
+3323
+31081984
+310585
+31051994
+310388
+310181
+31011988
+30111978
+30091981
+30091977
+30081981
+30011982
+29121978
+29091976
+29061976
+290388
+29031996
+29031977
+29021992
+28121994
+28081980
+28081979
+28071979
+280585
+28051976
+28021982
+271828
+27111979
+27101981
+270885
+27071980
+27061995
+27061993
+27061979
+27061976
+27051981
+27051980
+27051976
+27051975
+270485
+27041978
+27031978
+27031976
+270283
+27011992
+27011976
+26121994
+26101980
+26081994
+26071976
+26071974
+26061980
+260488
+260381
+26021982
+26021979
+26021977
+26011994
+251286
+2512
+251087
+250981
+250886
+25081982
+250788
+250590
+250586
+250582
+25031981
+25011981
+2442
+241290
+24121992
+241182
+24111975
+240988
+24081981
+240782
+24071980
+24071974
+240684
+24061979
+24061975
+24051977
+240485
+240479
+24041994
+24041980
+240384
+240285
+235711
+23176djivanfros
+231286
+231190
+231188
+230986
+23091977
+230785
+230687
+230283
+23011994
+23011976
+2274
+2234562
+22111976
+221089
+221084
+2210
+220986
+22081996
+22081994
+22081982
+22071995
+22071994
+22071979
+22071977
+22061996
+220486
+220485
+22041970
+220391
+22031993
+220292
+220186
+211186
+210984
+21091993
+210890
+21071978
+210684
+21061975
+21051994
+21051980
+210489
+21041979
+210385
+21021993
+20121992
+20121975
+20111979
+201086
+20091980
+20091978
+20081981
+20051975
+20021979
+20011977
+1qwert
+1qay2wsx
+1Fuckme
+198111
+19121979
+19121977
+191191
+19111980
+19111977
+19101976
+19091977
+19081980
+19051995
+19051982
+19021978
+1901
+181085
+18091990
+18091979
+18081981
+180689
+18061977
+18041982
+1804
+180180
+17091990
+17091989
+17091980
+17091976
+17071979
+17071977
+170590
+17041981
+17041974
+170288
+17011978
+16121993
+160890
+16081996
+16071979
+16061978
+16031995
+16011996
+16011995
+1516
+15151
+151289
+151188
+15111983
+15111979
+151084
+150987
+15091991
+150883
+15081982
+15071978
+150684
+15061982
+150487
+15021994
+15021979
+15021977
+15021976
+140890
+14081980
+14081977
+1408
+140681
+14061994
+140589
+1405
+14041980
+140388
+14031992
+140287
+140283
+14021976
+14011974
+13579-
+135531
+13121975
+131179
+13111978
+13091976
+13081976
+130789
+13061995
+13061993
+13061978
+13051980
+130489
+13041994
+130289
+13011975
+123xyz
+123456p
+1234567u
+123456789qwerty
+123456789n
+123321qwe
+1233210
+1231231
+12233445
+121290
+121179
+121086
+12091993
+12091979
+120887
+120886
+12081996
+120789
+12071995
+120679
+120586
+12051976
+120480
+120393
+120282
+120281
+12021996
+112263
+111188
+111116
+111111111111
+110983
+11091996
+11091979
+110889
+110689
+110682
+11061975
+110584
+11051992
+11041975
+110290
+11011993
+10121975
+101188
+10101970
+10091975
+100880
+100790
+10071978
+100683
+100586
+10051982
+10051980
+10041994
+100384
+10031995
+10031982
+10021973
+090784
+09071993
+09071976
+09061979
+09061975
+09061972
+09051977
+09031982
+08154711
+08111989
+08111979
+08101982
+08091977
+080889
+08071980
+08061977
+08051988
+08051977
+08041993
+08041977
+08031984
+08031973
+08021987
+08021976
+08011981
+07121980
+07111983
+07111978
+0711
+07051977
+07031996
+07031983
+07011994
+06121990
+06111993
+0611
+06101993
+06101990
+06101983
+06101978
+06091992
+06091976
+06081977
+06071979
+06061977
+06051975
+06031980
+06021991
+05121978
+0510
+05091982
+05091981
+05081993
+05081990
+050786
+050586
+05011991
+05011979
+04091988
+04091984
+04091983
+04091978
+04081988
+04081980
+040786
+04061975
+0321
+0317
+03121993
+03121992
+03091995
+03091994
+030883
+03081981
+03081977
+03081975
+03051992
+021286
+021285
+02121982
+02121977
+02111980
+02111978
+02101992
+02081992
+02051996
+014789
+013579
+01121994
+01091995
+01091981
+01071976
+010688
+01051975
+010488
+0104
+010389
+01031977
+01021979
+01021974
+010184
+010176
+01011959
+001100
+zzzzzzzzzz
+zydfhm
+zebra1
+zaq1xsw2cde3
+yxcvbn
+yukon
+yayaya
+yana
+yamaha1
+XyTFU7
+xmen
+xfactor
+world1
+wooster
+wipeout
+WINSTON
+winkle
+whaler
+westham1
+westcoast
+weedweed
+weeble
+watashi
+warped
+wargames
+walters
+w1w2w3w4
+voltaire
+vitaliy
+vesper
+versus
+version
+venus1
+venezuel
+Vampire
+ultras
+tupelo
+tugger
+tripp
+trilogy
+tracie
+toys
+toxic
+toes
+titlover
+tired
+tillie
+THUNDER
+three3
+thorsten
+thinkpad
+thetachi
+thejoker
+teufel
+test11
+teres
+tenpin
+televizor
+tazdevil
+Taylor1
+tartan
+take
+sweethea
+swat
+sure
+summer12
+stroller
+stinger1
+steelhea
+started
+stand
+sports1
+southsid
+sonnyboy
+socrate
+SNOOPY
+smurfs
+smooth1
+smallville
+slurred
+sludge
+slimed123
+sk8ter
+signals
+shroom
+shipping
+shana
+shakti
+seren
+semaj
+scooby2
+schwinn
+save13tx
+sargent
+samwise
+samson1
+safe
+ryanryan
+ruthless
+runrun
+rumple
+royale
+rosalie
+rodina
+rocking
+rocketman
+rocco1
+robinhoo
+robert2
+riding
+retail
+repytwjdf
+refresh
+redhead1
+redfive
+realms
+reaction
+rats
+rasta1
+ranchero
+ramazan
+Raiders
+raging
+qwe789
+quixote
+Qq123456
+pussylicker
+puerto
+puckett
+psychnaut1
+prospero
+primetim
+prikol
+price
+prettygirl
+prasad
+prakash
+porn4life
+polly1
+polgara
+plus
+playoffs
+playful
+pizzapie
+pissant
+piepie
+pheasant
+phatty
+peter123
+perils
+patryk
+passing
+pass01
+parties
+paroll
+parish
+outcast
+ouT3xf
+orkiox.
+organic
+orca
+omanko
+olivia1
+olgaolga
+october1
+oc247ngUcZ
+nutsack
+nose
+nonsense
+nomads
+nokia5300
+nokia3250
+nikit
+nighthaw
+newworld
+Nathan
+naomi
+nacional
+mustang3
+mothe
+mostwanted
+mosquito
+mopar1
+moonpie
+moonmoon
+month
+monique1
+mnmnmn
+miranda1
+minotaur
+milford
+micke
+Michigan
+michi
+michael8
+micha
+mewtwo
+metals
+metalica
+medicina
+mcleod
+mavericks
+marykay
+marsik
+Marshall
+marlowe
+marko
+maribel
+margosha
+marcy
+marcie
+makoto
+main
+Magic1
+mage
+m0nk3y
+lunch
+lovegun
+looper
+liver
+lindsey1
+lind
+lazy
+lavender
+launch
+latex
+laracrof
+lapdance
+ladygaga
+kukolka
+kodiak1
+kochanie
+kochamcie
+knockout
+killemall
+keys
+kenya
+kawaii
+katy
+karla
+karamelka
+kapusta
+JYs6WZ
+juggle
+jubjub
+joyride
+jobs
+jimi
+jim123
+jetaime
+jerusalem
+jerrys
+jerryg
+jerking
+jerem
+jedimast
+jazzy1
+jamison
+jamest
+jagr68
+iwantsex
+islands
+islam
+isis
+isacs155
+ironmaid
+interpol
+internat
+inform
+inflames
+indahous
+imzadi
+ignacio
+hotwife
+hornyboy
+hooch
+hondacivic
+homies
+holley
+hellokit
+hawks1
+hannover
+handcuff
+hallmark
+halfmoon
+gsxr600
+grey
+gremlins
+goodies
+good4u
+ghfdlf
+Gfhjkm
+gemini1
+ganjubas
+galadriel
+galactic
+futures
+fuckup
+FUCK
+frontera
+freiheit
+freezer
+Freedom
+freak1
+francis1
+foghorn
+flamer
+fishnet
+faulkner
+fatluvr69
+fantastic
+falco
+fabiol
+excell
+evgeniya
+epaulson
+elisha
+eight8
+egorova
+edwardss
+edith
+ducati99
+dogfish
+dkflbvbhjdyf
+dirtbag
+dimasik
+dickman
+dickface
+diane1
+DIAMOND
+dfghjk
+dewitt
+desk
+desires
+decatur
+dbrf134
+daytime
+dayday
+davidj
+darker
+danielit
+damager
+dale03
+d12345
+cuties
+curly
+cumload
+cum4me
+Crystal
+crossbow
+cramer
+coyotes
+conejo
+compa
+colgate
+closed
+clocks
+clarion
+chump
+chocho
+chimchim
+CHELSEA
+charm
+chantel
+champagn
+chacal
+cfiekz
+catalin
+career
+cancan
+camaroz2
+cafe
+bypass
+buttsex
+bungie
+bungee
+bugsbunny
+bublik
+britta
+bourque
+boring
+boliva
+bodies
+bluegill
+blondie1
+blingbling
+blastoff
+blade2
+bingos
+billion
+bigpapa
+biggdogg
+big123
+bible
+bianchi
+bethann
+behemoth
+batigol
+bassist
+bareback
+bantam
+balle
+badlands
+backspac
+Babylon5
+aziz
+autocad
+audis4
+auction
+asphalt
+asd12345
+arsehole
+arioch
+argonaut
+arfarf
+antoshka
+antonio1
+anita1
+angie1
+allstars
+alexandria
+ak1234
+adadad
+account1
+abc321
+987412365
+96969696
+968574
+8787
+7979
+748159263
+7171
+555444
+5550666
+524645
+4567890
+3e2w1q
+335533
+326159487
+3214
+31313131
+311288
+31121993
+31121981
+31101979
+310889
+31081980
+310785
+31051980
+31031993
+31031991
+310185
+30121979
+30121978
+301184
+301087
+30101975
+30091980
+30081978
+30071977
+30061994
+30061976
+30051995
+300490
+30041977
+30031994
+30011995
+2cool4u
+29121983
+29121979
+291085
+29101987
+29101979
+29101976
+290981
+29081994
+290786
+290585
+290484
+29031979
+29031976
+28121977
+281184
+28111993
+28111981
+28111978
+28111975
+281086
+280988
+28071974
+2805
+280490
+28041981
+280388
+28031993
+28031978
+280289
+280285
+28021980
+28021973
+28011982
+271184
+270985
+270282
+27021996
+27021976
+261090
+26091994
+260793
+26051976
+26041973
+2604
+26031979
+26021983
+26021975
+2552
+251283
+25121979
+251181
+25111975
+251085
+251084
+25091993
+25091981
+25081981
+250785
+250685
+250589
+250587
+25041976
+25031977
+25021980
+25011976
+25011973
+241285
+241281
+241085
+24091980
+24081991
+240690
+240680
+24061978
+240487
+24041974
+240385
+240383
+23121976
+231182
+23111992
+231090
+2310
+230987
+23091981
+230883
+230882
+230789
+230788
+23071993
+23071983
+230690
+230491
+230485
+23041978
+23041975
+23031995
+230291
+230284
+230185
+23011997
+22121979
+22111981
+221087
+220883
+22081975
+220787
+22061994
+22051994
+22031976
+220188
+22011978
+2201
+212223
+21111980
+21101976
+210988
+21081994
+210591
+210488
+210384
+210290
+210191
+201088
+20101994
+20101977
+20091982
+200882
+20081977
+200789
+20061973
+200590
+200588
+20051993
+20051979
+200488
+200385
+20021977
+1qw23e
+1q2q3q4q5q
+1Monkey
+1Jennife
+19581958
+1937
+1936
+19091975
+19071980
+19061976
+19051994
+19051973
+19041994
+19041982
+19041979
+181289
+181187
+18101980
+180980
+180584
+18051978
+1805
+18031979
+180292
+180285
+1802
+18011979
+18011978
+18011976
+18011974
+17121979
+17111981
+171085
+17081978
+170785
+170692
+17061977
+17061976
+17051994
+1705
+17041982
+17041975
+17031995
+17031982
+17021977
+17011982
+17011975
+161285
+16121981
+16101979
+160985
+16091979
+160687
+16041973
+160395
+160384
+160290
+16021977
+16021976
+16011981
+15963
+151286
+151189
+151185
+15111993
+15111982
+151089
+15101994
+15101974
+15091977
+1508
+150783
+15071976
+15041976
+150290
+15011979
+145145
+140988
+140984
+14091978
+140789
+140781
+14071970
+140687
+140685
+14051978
+140490
+140290
+13691369
+1357911q
+131190
+13101978
+1309
+130893
+13061992
+13061973
+13051976
+13051974
+1303
+1302
+130190
+123qweASD
+12369
+123456zxc
+123456o
+123456h
+123456789abc
+121285
+12121994
+121184
+12101993
+12101978
+12091975
+120890
+120889
+12081976
+120784
+12061981
+120590
+120584
+12031996
+12031994
+12021981
+120000
+1178
+111444
+11121982
+111190
+11111994
+11111977
+1111111111zz
+110989
+110987
+110981
+110980
+11091978
+110893
+110884
+11081977
+110784
+11071995
+11071977
+11071972
+110691
+110683
+11051995
+11051978
+11051976
+110486
+11041981
+110390
+11021977
+101276
+10121996
+10121012
+101190
+101185
+10111977
+100990
+100988
+10081977
+10081975
+100783
+100687
+10051977
+100486
+100480
+10041995
+10041981
+100386
+10021995
+10021978
+10011995
+0wnsyo0
+09121977
+09101989
+090989
+09091993
+09081992
+09081980
+09071994
+09071989
+090587
+09041981
+09041978
+09031976
+09021978
+08091993
+08091983
+08071989
+08061978
+08041978
+08041976
+080386
+08031975
+08021973
+07121991
+07121982
+07121979
+07111993
+07091981
+07021974
+07011993
+07011991
+06111991
+06111980
+06101979
+06071978
+06061979
+06051995
+06041978
+06031977
+0602
+05111980
+05091994
+050888
+05061973
+050583
+05051978
+05021996
+04121991
+04121981
+0412
+04101981
+04101979
+040985
+04091993
+04091980
+04051978
+040486
+04041975
+04031996
+04021993
+03101994
+03101993
+03101978
+03081978
+03071981
+03051974
+03021977
+03011981
+02121978
+02111977
+020890
+02081993
+02071996
+02051995
+020288
+01111976
+01091970
+01081994
+01061974
+01061973
+010490
+01041978
+01031996
+01031995
+01021978
+01021970
+010171
+000000a
+zoezoe
+zepplin
+zaxscdvf
+yxcvbnm
+yogi
+yjdsqujl
+woodward
+wonkette
+windstar
+wife
+wicked1
+whosyourdaddy
+whopper
+whatthefuck
+weirdo
+warcraft1
+wantit
+walkman
+wacker
+vulture
+virtua
+viewer
+vfvfvfvf
+vfnhbwf
+vertical
+verify
+venezia
+vbkbwbz
+vasya
+ukraina
+ubnfhf
+twodogs
+tuborg
+trolls
+trippin
+trashman
+toyota1
+totally
+toobad
+titus
+titan1
+tinatina
+tigger01
+tide
+Thunder
+thinker
+therion
+thebes
+thatcher
+tess
+terrible
+terminus
+telecast
+tele
+taratara
+talent
+tainted
+tables
+system32
+sysadmin
+sylvester
+sydney1
+sydne
+swede
+susann
+surfin
+supper
+stlouis
+steward
+steves
+step
+starks
+squish
+sport1
+spanks
+Sophie
+Soccer1
+snotty
+SMOKEY
+smarties
+slydog
+slayer66
+slap
+skyblue
+skittle
+sitruc
+siberian
+showcase
+shining
+sexslave
+seven77
+sensatio
+seller
+sdsdsd
+scooters
+Scooter
+schoo
+sarahs
+sandeep
+sandals
+samolet
+salamandra
+ruger
+rosette
+rosebud1
+roodypoo
+roderick
+rocketma
+ricochet
+reporter
+relax
+reklama
+reddog1
+rebirth
+razzle
+rave
+rapunzel
+ramair
+rajesh
+ragman
+rafae
+qwertyasdfgh
+qwerty22
+Qwerty12
+qwertasdfg
+q1q1q1q1
+pusher
+pulamea
+proteus
+priscill
+print
+PORSCHE
+porky
+poppet
+poopy1
+polka
+polinka
+poiupoiu
+plover
+pitt
+piramide
+pine
+pick
+petey
+peterose
+pescator
+pelikan
+parade
+papapapa
+panchito
+paige1
+Packers
+oneshot
+olivetti
+olechka
+odysseus
+numlock
+notredame
+nosferat
+njdevils
+nikitina
+newstyle
+networks
+neogeo
+natalka
+mysterio
+mymoney
+mutabor
+munchie
+mulberry
+muaddib
+mounta1n
+moosey
+moneymoney
+mojomojo
+minister
+minion
+millerli
+michael3
+meyer
+mexic
+Metallic
+memorial
+mclean
+mazinger
+MAVERICK
+matvei
+mathilde
+material
+matches
+match
+marmar
+marma
+marduk
+march13
+mara
+mansur
+mania
+man123
+mamedov
+makarov
+mailmail
+mahalko
+Madison
+lynne
+lucky777
+Lucky1
+lucinda
+loveyou1
+lockheed
+lineman
+lfybkrf
+lfhbyf
+levi
+Letmein
+leralera
+leone
+laxman
+lauras
+lasher
+landscap
+lance1
+lakeview
+kosher
+knowledge
+kingair
+kilgore
+kevins
+kban667
+kalle
+k123456
+justin12
+johnn
+jessie1
+jemoeder
+jaws
+jasper1
+japanes
+janus
+january1
+jamaica1
+jakedog
+jacque
+jackso
+jack123
+izzicam
+itworks
+itachi
+isgreat
+invader
+indica
+income
+imback
+ILOVEYOU
+illegal
+idiom
+ibill123
+hubbard
+hotwheel
+hotcock
+hooters1
+hondo
+hoddle
+hiroshi
+hibernia
+hershey1
+hermit
+herald
+hello2u
+Hello1
+hayes
+haribo
+hansel
+Hamburg
+halflife2
+haley1
+habana
+gunter
+guillaum
+grizli
+grifter
+gravel
+grassy
+grainger
+gjgeufq
+give
+girlfriend
+ginger12
+gibbons
+ghostman
+ghbrjkmyj
+gfhkfvtyn
+gemstone
+garry
+funn
+funguy
+fuck777
+fuck1
+fresca
+freetime
+fnkfynblf
+flyaway
+flossy
+flossie
+feyenoord
+femmes
+felice
+fedcba
+fatpussy
+famili
+excess
+evenflow
+etnies
+erfolg
+erasmus
+elite11
+elissa
+elise
+elena1
+echo45
+easypay
+dwarf
+duranduran
+dune
+dtythf
+DtE4UW
+drinks
+dream1
+dragon88
+dopey
+donny
+dominator
+derrick1
+denisa
+debbie1
+dawggy
+dave123
+darkknight
+cvzefh1gkc
+current
+cuntlick
+cstrike
+cristiano
+crimson1
+creep
+creativ
+coop
+conker
+commodor
+colocolo
+coffin
+coffee1
+cnthdf
+cnfcbr
+cleaning
+cinders
+chrissy1
+chrism
+chocolate1
+chicas
+chewbacca
+chevyman
+cheche
+chatte
+charlie3
+charles2
+catscats
+catlover
+catfish1
+cashman
+casa
+canseco
+canad
+camill
+camaro69
+calvary
+caddis
+cabinet
+bungalow
+bullets
+bugbug
+budda
+buckie
+brutus1
+browneye
+browne
+Brittany
+brianna1
+brian123
+bretagne
+brentfor
+brat
+brasilia
+BRANDY
+brandie
+brabus
+booby
+boggle
+blueline
+blue45
+blue33
+Blink182
+bling
+blaster1
+Billy
+billing
+biggin
+bigdogg
+bigdave
+bettie
+bereza
+begood
+bear1
+bateman
+bartlett
+Bandit
+baile
+bagger
+badnaamhere
+avgust
+author
+aurelia
+audi100
+asslick
+ashlyn
+ashish
+asecret
+asd1234
+artofwar
+arabic
+angle
+angeleye
+Angel
+andros
+andrej
+anatomy
+amherst
+aman
+aluminum
+alpha12
+allure
+all4u8
+alcat
+airborn
+adonai
+acura1
+acoustic
+aces
+a123321
+9669
+96385274
+951159
+89015173454
+852654
+789123456
+741236
+68camaro
+56835683
+555888
+554455
+5404
+4SNz9g
+4r3e2w1q
+4904s677075
+479373
+4556
+451236
+4510
+4422
+4313
+3663
+3283
+311083
+31101973
+31081995
+3108
+310790
+310586
+31051976
+31031994
+310184
+31011977
+31011974
+30303030
+30121993
+30121991
+30101994
+300zx
+30071993
+300586
+300583
+300487
+30041994
+30011979
+291296
+290989
+290688
+290681
+29061995
+29061994
+290584
+29041978
+29011976
+281283
+28121979
+28091995
+28091978
+280885
+28081983
+28081982
+280686
+280586
+280487
+28041982
+280391
+28021996
+28011975
+271189
+2711
+27101979
+27091982
+27071978
+270684
+270585
+27051972
+270187
+261183
+261083
+26101993
+26071996
+26071977
+260681
+26061976
+26051980
+260390
+260280
+26021980
+2601
+258741
+251280
+25121981
+251182
+251089
+25091979
+25091977
+250790
+25071994
+25071979
+2507
+250686
+250681
+25061976
+25051977
+25041994
+25031996
+24601
+241282
+240985
+240789
+240786
+24071977
+24051994
+24051974
+24041977
+240286
+240183
+24011975
+2332
+2324
+231288
+23121994
+231187
+231186
+23111971
+231082
+23101980
+23091974
+230889
+230792
+230780
+230591
+23051995
+23051979
+23051977
+23051975
+23041979
+23011970
+2301
+222222222
+221289
+221283
+22121995
+22121981
+22111993
+22101982
+22091970
+220886
+220884
+22081993
+220791
+220789
+2207
+220685
+220683
+220677
+220585
+220386
+220385
+22021981
+2112rush
+21121994
+21121982
+21121973
+210987
+21081996
+21081995
+21081975
+210695
+210689
+210589
+210395
+210381
+21031980
+21011994
+201286
+20121978
+201186
+20111996
+200993
+20091977
+200889
+200886
+200784
+20061994
+20041975
+200386
+20031995
+20021974
+20021967
+1bitch
+1934
+19141914
+19121981
+19091994
+19081993
+19071979
+19051979
+1881
+1856
+181186
+181088
+18101981
+18091977
+180790
+18071977
+180588
+180587
+18051996
+18051977
+18051975
+18051974
+180485
+18041994
+180388
+18021985
+18011994
+171285
+171280
+17111978
+171083
+17101982
+170989
+17071982
+17061978
+170582
+170492
+170488
+170485
+170392
+17011971
+161288
+161287
+161281
+161184
+16111981
+16101993
+16101980
+160989
+16071995
+160682
+16061994
+1606
+16051974
+16031978
+1603
+16021980
+16011992
+159875321
+15101975
+150978
+15091994
+15071995
+150689
+150681
+15061976
+15051975
+150388
+15031996
+15031995
+15021995
+150187
+1488
+141285
+141281
+1412
+14111992
+141088
+141087
+141084
+14101994
+140886
+14081996
+14081976
+14071995
+14071977
+1407
+14061977
+14051980
+140489
+14041994
+140385
+140188
+14011997
+14011978
+13579246
+13421342
+131289
+131287
+13111993
+131089
+13091979
+130886
+130785
+13071977
+130589
+130583
+13031981
+13031977
+13031973
+130287
+13021975
+130188
+1300
+1253
+1248
+123QWE
+123q123q
+1234567z
+12332112
+123123123q
+12251225
+1223334444
+121268
+121178
+121176
+12111978
+121090
+121079
+120987
+120984
+12081975
+12071977
+120687
+120683
+120680
+12061976
+120589
+120490
+12021975
+12011981
+111276
+1111999
+111178
+111089
+111088
+11101993
+11101974
+11091994
+110892
+110890
+11081976
+11081975
+110778
+110586
+110581
+110482
+110391
+110385
+110282
+1090
+101295
+101289
+10121995
+101187
+10111993
+10111979
+10111974
+101087
+101076
+10081974
+10071994
+10071975
+10051981
+10051978
+100490
+10041974
+10021997
+10021975
+09121974
+09111981
+09111972
+090978
+09091974
+09071983
+08091976
+08071994
+08031995
+08031994
+08031971
+08031970
+08021995
+08021978
+071182
+07111991
+07111979
+07101995
+0708
+07061980
+07061976
+07051978
+07041976
+07041975
+07031978
+06111975
+06101980
+060990
+060882
+06081993
+060782
+06071992
+06051993
+06051978
+06041976
+06031974
+06011993
+05111978
+05091993
+05091980
+05081978
+05061978
+050580
+05051976
+050387
+05031974
+05011996
+05011995
+05011977
+04111993
+04091981
+04071996
+04071974
+04041978
+04011993
+0401
+0315
+03121984
+0312
+03111991
+03111978
+03101975
+03101974
+03081994
+03071993
+030688
+03061994
+030478
+03041994
+03041981
+030393
+03011978
+02121994
+020990
+020791
+020686
+0205
+02041995
+020384
+02031994
+02011995
+01121973
+01111992
+010988
+010586
+01041997
+01041968
+010285
+01021973
+010175
+010169
+zxcvb1
+yoohoo
+yingyang
+yeryer
+yannick
+xsw21qaz
+xrp23q
+xboxlive
+wsxqaz
+winky
+whitman
+wetwet
+westie
+wars
+warpten
+warhol
+warhawk
+walden
+w4g8aT
+w12345
+vsijyjr
+voetbal
+vlad1996
+violent
+vbkfyf
+utvols
+twiztid
+tweet
+trustn01
+trust1
+trouts
+trinket
+tooshort
+tookie
+tities
+tiramisu
+tinker1
+Tigger1
+thunders
+thug
+thomas01
+thirdeye
+thebomb
+testme
+terrie
+temporar
+temper
+teetee
+teacup
+tavern
+tashkent
+tarantul
+tamtam
+takehana
+tagheuer
+t34vfrc1991
+szevasz
+Sydney
+svetka
+sunnie
+sunita
+sunderland
+stussy
+stringer
+sting1
+stewie
+stephy
+stargaze
+staple
+stanger
+stamps
+STALKER
+stairway
+spartacu
+sorcerer
+solid
+smarts
+slacking
+skyline1
+skelter
+skeletor
+singing
+shelia
+Sharon
+sharik
+shake
+sexybaby
+sexbomb
+seagate
+scott123
+scotia
+scoob
+schweiz
+saturn5
+satan1
+sassie
+sashok
+sanjuan
+samantha1
+samael
+sable1
+rubbish
+round
+rostik
+rororo
+ronron
+roland1
+rodriguez
+rodrig
+rob123
+rjcnbr
+rhapsody
+reward
+reverend
+reject
+Redskins
+rediska
+reddragon
+random1
+raccoon
+qwaszx123
+queer
+puravida
+pringle
+prefect
+practice
+pounder
+polska1
+police22
+player69
+playbo
+piranha
+pinewood
+pickett
+pi314159
+phuket
+Phantom
+phantasm
+petter
+petersen
+peterbilt
+pervasive
+pepsicola
+pennst
+pedros
+peaches2
+payne
+paula1
+pats
+patricio
+Patricia
+passion1
+parolparol
+parole
+pandora1
+panacea
+palmetto
+Paladin
+oven
+orland
+oriole
+oriental
+order
+oops
+onclick
+omega2
+olivi
+olds442
+oldham
+oktober
+oEMdLG
+odette
+oceans11
+notice
+noonan
+niunia
+nino
+nikolaev
+Nicole1
+nickname
+negrit
+natashka
+naresh
+nada
+mZepAb
+muncher
+multisyn
+muffi
+muenchen
+MOTHER
+mollys
+miss
+minako
+MILLER
+mika
+midwest
+mickie
+metalman
+metal666
+merrick
+maverick1
+matthew2
+master11
+mashina
+maryjo
+mansion
+mansell
+manish
+malvina
+maksik
+makarova
+madsen
+luckyboy
+louis1
+lollol1
+lolit
+lolalola
+lkjh
+littlebi
+lisa69
+linsey
+lingling
+lina
+lemond
+legal
+lbvflbvf
+layla
+laugh
+later
+landry
+krasnodar
+kona
+Knight
+knarf
+kindness
+katina
+kassie
+kallie
+kakaroto
+kakakaka
+kailua
+juventu
+junfan
+juancarlo
+joyce1
+joking
+johnmish
+john1234
+jimmy2
+jigger
+jessika
+jeeves
+jeanie
+japan1
+jamal
+jailbird
+jacks
+ironhead
+internet1
+interex
+indiglo
+images
+ilovepor
+ilovemyself
+ilove69
+Iceman
+hotel6
+hot2trot
+hosted
+horny69
+hondacrx
+holeinon
+hobbs
+hiro
+hellothe
+healey
+harlan
+gunner1
+gunman
+guderian
+griffon
+greek
+grandprix
+goodnews
+Golden
+godwin
+glen
+gillette
+gfhnbpfy
+germaine
+gerardo
+geneviev
+genesi
+gearhead
+gaysex
+GATEWAY
+gamers
+gail
+gaffer
+fyutkjr
+fuckslut
+fuck0ff
+friday1
+freight
+fred12
+forty
+fonzie
+focus1
+fistfuck
+figment
+farter
+epiphone
+enkeli
+enfield
+energize
+empress
+emachine
+Elvira26
+eltoro
+elohim
+eightball
+effect
+eatmee
+Eagles
+dzxtckfd
+dthjxrf
+drinking
+dress
+dreamy
+dorsey
+doremi
+doorman
+dollface
+dimension
+didi
+DHip6A
+deutschland
+detail
+destroye
+democrat
+delores
+deere
+debate
+davidm
+dasdas
+darkwing
+Darkness
+dannon4
+dahc1
+culo
+cuckoo
+crysta
+crybaby
+cristi
+creek
+crazy8
+crappie
+cranky
+Cowboy1
+connection
+conflict
+comicbook
+collette
+cogito
+coast
+coach1
+cnhtktw
+circuit
+cinderella
+chobits
+chisel
+chico1
+chicke
+chevron
+cheval
+Chester
+chatter
+charl
+chanda
+cathy1
+catch
+CASPER
+cashcash
+carioca
+capt
+candi
+callme
+caitlin1
+cachorro
+buster01
+burnley
+burgers
+buldog
+bugsy
+bubu
+bubby
+bronte
+bronco1
+brianjo
+bound
+borg
+bootneck
+bonnie1
+bonito
+bonfire
+bones69
+bonefish
+bogie
+bluenote
+blowjobs
+blanket
+bizarre
+billyb
+bigg
+beluga
+bebop
+beaut
+bear12
+bassfish
+barsuk
+barret
+baldy
+bakers
+bagwell
+BADBOY
+babycakes
+azerty123
+azer
+axel
+auralo
+atdhfkm
+astoria
+astonvilla
+ashman
+asdasdas
+Arthur
+armitage
+ariadne
+architect
+ararat
+apathy
+aol999
+annual
+annemari
+anklet
+anjali
+anime1
+alias
+alfaromeo
+alex22
+ALEX
+Alex
+albert1
+ALBERT
+albania
+alaina
+AL9aGD
+airwalk
+aguilera
+adrianne
+adrenali
+adfadf
+adelphia
+ababab
+a123123
+98989898
+98745632
+976431
+963741
+8balls
+7UFTyX
+789321
+753753
+6262
+567765
+55555a
+555555a
+541233432442
+4wheel
+4free
+47474747
+4637324
+4428
+4000
+3some
+3edcvfr4
+380zliki
+3369
+3344
+3333333333
+31122008
+31121977
+311090
+311079
+31101976
+31081979
+310787
+310386
+310385
+301288
+301188
+30111981
+300888
+30031995
+30031993
+2wsxcde3
+29121980
+29111976
+29111973
+291092
+291080
+290988
+29091972
+29081980
+290787
+29071975
+290689
+29061974
+290488
+29041975
+290383
+281290
+28121976
+28111995
+28071980
+28071975
+280689
+280592
+28051977
+280488
+280390
+280386
+280384
+28031995
+28031994
+28031980
+28031974
+28021977
+280188
+271287
+27121979
+27101978
+27101976
+270991
+270987
+270785
+27051994
+27051979
+270487
+27031994
+27021995
+270189
+270184
+27011979
+27011978
+261187
+26111983
+26111981
+261082
+26091995
+26061979
+26051977
+26041996
+260384
+26031977
+260289
+26011980
+25111993
+251083
+25091994
+25081995
+25071976
+25061995
+250584
+25051978
+250286
+250190
+25011979
+25011975
+243462536
+241289
+24121976
+241190
+241189
+24111995
+241088
+24101977
+240984
+240887
+24081980
+240688
+24051996
+24051971
+24031978
+2402
+231191
+231184
+23111993
+231086
+230680
+23061982
+230578
+23041995
+2304
+230390
+230288
+23021976
+230191
+224422
+221286
+221281
+220692
+220588
+220578
+220484
+22041973
+2204
+220389
+220281
+220184
+22011972
+21125150
+21121976
+211190
+211188
+21111979
+211087
+21101993
+210989
+210981
+21071976
+210688
+21061976
+210483
+210190
+210184
+210183
+2100
+201184
+20101993
+20081979
+20081978
+20071975
+200690
+200586
+20051995
+200489
+200484
+20041996
+20041994
+20031975
+20031970
+200285
+20011978
+20011972
+1George
+19844891
+19121995
+19101980
+19091979
+19081979
+19071996
+19071993
+19061995
+18121972
+18111995
+181090
+18091980
+18091972
+180886
+18081977
+18071976
+180688
+180686
+18061972
+180590
+180490
+180293
+180284
+18021972
+180188
+1793
+17761776
+17111991
+17111973
+17101993
+170986
+17091995
+17081973
+17071995
+170683
+17051996
+17051975
+17041995
+17041994
+1704
+17031979
+17031975
+170186
+170183
+169169
+161280
+161179
+161171
+16111975
+16101981
+16091977
+16081975
+1608
+160788
+160786
+160688
+16061977
+160586
+160487
+16031976
+160289
+16011980
+16011973
+151287
+15121975
+151183
+15111974
+151086
+15101996
+1510
+150890
+150888
+150885
+15081995
+150784
+15061977
+15051970
+150489
+15041972
+15021975
+15021974
+150190
+141975
+14121973
+141186
+14111973
+141083
+14091995
+14081994
+140792
+140791
+140680
+14061973
+14051995
+140487
+14021997
+140185
+14011994
+13311331
+132465798
+13121978
+131189
+130991
+130984
+130889
+130780
+13041993
+1304
+130386
+13031976
+13021979
+130191
+1289
+1286
+128128
+1243
+123666
+1234qwerty
+12345i
+123456j
+123456789w
+123456789qaz
+12344321q
+123333
+123123qwe
+121272
+121271
+121078
+120893
+12081977
+12061979
+12051979
+12041974
+12041972
+120290
+12021978
+1190
+111282
+11121976
+11121975
+11121314
+1111aaaa
+11111993
+111086
+110985
+110885
+11081979
+110790
+110789
+110782
+110688
+11061982
+11061976
+110489
+11041976
+110388
+110383
+1099
+1050
+103177
+102102
+10121978
+101083
+100887
+100786
+100785
+10071995
+100688
+100685
+100680
+100587
+10051994
+100484
+100476
+10031971
+100187
+10011997
+10011979
+0918
+09121993
+09101993
+09101983
+09091976
+09061973
+09041979
+09021976
+0812
+08111992
+08101981
+08101977
+08091980
+080884
+08071995
+08071978
+08051993
+08051971
+08041983
+08031981
+08021994
+08011982
+071289
+07121994
+0712
+07101978
+070988
+07081977
+070809
+070783
+070584
+07041973
+07031993
+07031979
+07021995
+07021994
+061288
+06121979
+06111981
+06091993
+06071975
+06051977
+06051974
+06041979
+06031991
+06031975
+06021975
+051190
+05111979
+05091978
+05081975
+050588
+05051996
+0505
+05031996
+05021994
+05021976
+04111981
+04081979
+04071980
+04061977
+040588
+04051994
+04051973
+040484
+04021979
+031286
+03121994
+03121978
+03111981
+03101977
+03091992
+030584
+03041995
+03011982
+02121975
+021089
+02051992
+020284
+0187
+01121976
+01091982
+010878
+01051978
+01041974
+010384
+01032000
+01031974
+01031972
+01021977
+010189
+010186
+010174
+010160
+007007007
+00112233
+000006
+zxcvbn1
+zorglub
+zamboni
+yuiop
+yendor
+yasmine
+yardbird
+xNgWoj
+wowser
+woogie
+Wizard
+winston2
+windex
+winchester
+winamp
+wilso
+willow1
+whatisit
+westgate
+wesson
+weedman
+webb
+watermel
+waterfall
+water123
+warfare
+walley
+walker1
+walk
+vjhrjdrf
+victor1
+vfiekz
+vfhvtkfl
+vfhrbp
+verity
+varsity
+vander
+vampyre
+utility
+underworld
+tZPVaw
+TYvuGQ
+twingo
+trustnoone
+truckers
+trina
+tremere
+treacle
+trashy
+toughguy
+tough
+toolshed
+tobago
+tippy1
+tightass
+tigerlil
+theraven
+theman1
+texas2
+testes
+terrace
+teri
+terence
+temp1234
+teddyb
+tease
+tahoe1
+t123456
+sylvania
+sycamore
+swindon
+superdup
+sunsun
+SUMMER
+stump
+strings
+strategy
+stomper
+stepanov
+steady
+Starwars
+startac
+[start]
+starla
+squishy
+spandex
+sound1
+soraya
+solosolo
+soccer15
+soccer14
+Slayer
+slammed
+sistema
+single1
+silicone
+shorts
+shocking
+shizzle
+ship
+shaw
+shadow69
+shadow13
+sexboy
+sex6969
+serebro
+seattle1
+Scott1
+schwanz
+schlong
+sc00ter
+satanic
+santo
+samsara
+sameer
+salvation
+sallie
+salamand
+sabotage
+Sabine
+roxie
+rouge
+rodion
+Rocks
+rocheste
+robby
+rfpfynbg
+rfnthbyrf
+rfgbnfy
+retep
+region
+redtruck
+ready1
+razdvatri
+ravage
+ratchet
+rahasia
+r12345
+qwer4321
+qpwoeiruty
+qazxswed
+q8zo8wzq
+pussyeater
+purgen
+purchase
+proverbs
+problems
+problem
+princeton
+primrose
+primo
+ppspankp
+popular
+pootie
+polkmn
+pokey1
+pogo
+plant
+pkxe62
+pirata
+pioneer1
+phipsi
+petra1
+perico
+pepper12
+pedro1
+pawpaw
+Patrick1
+pato
+patit
+pamela1
+ostrich
+osborne
+orlando1
+one
+nyknicks
+nounou
+northsta
+nokia3310
+nodrog
+neuken
+nelly
+natash
+natas
+nananana
+nagrom
+nafets
+mustangg
+multimedia
+mullins
+morrisse
+morkovka
+MORGAN
+montauk
+monica2
+moneyy
+moneymaker
+moneybag
+mobil
+mitsubishi
+milagro
+miko
+mikaela
+Midnight
+memyself
+memento
+mellons
+mclane
+mccabe
+matthew7
+mark22
+marisha
+marimba
+maricon
+marbella
+manitou
+mambo
+malishka
+maldini
+makemone
+mack10
+macho
+lover69
+lovepussy
+loveme2
+loveme1
+love23
+love13
+loredana
+longbeac
+LONDON
+lollo
+lol12
+logical
+location
+lizaveta
+limerick
+letitrid
+lesbo
+leo123
+lenalena
+lebron
+lawdog
+laughter
+latvia
+lanman
+landlord
+lana
+l2g7k3
+kusanagi
+KswbDU
+konfetka
+kohler
+kitty2
+kirill123
+kingsley
+king123
+kidd
+kevlar
+kellys
+kbytqrf
+kaya
+katharin
+katenok
+kardon
+kaneda
+kamil
+kamehame
+JUSTIN
+junction
+juarez
+Joshua1
+JOSEPH
+jonathan1
+joints
+joachim
+jledfyxbr
+jana
+jake12
+jackson2
+jacki
+iwantin
+ismael
+interests
+inches
+ilona
+ihateu
+Hunter1
+human
+HR3Ytm
+hottie1
+HOTDOG
+homebase
+hollydog
+hernandez
+hereford
+henderso
+hemicuda
+helpme1
+helloyou
+hellion
+halfpint
+haha123
+guns
+gump
+guitarra
+Guillaum
+grimlock
+green12
+grant1
+gordon1
+gonefish
+golfing1
+godofwar
+glamur
+gifted
+gibbon
+ghbdtnghbdtn
+ghbdtnbrb
+gfhreh
+gfhfif
+getalife
+gerhardt
+geraldin
+georgi
+George1
+Gemini
+ganesha
+gaga
+gaetano
+futura
+fun123
+frenzy
+fredderf
+fredd
+frantic
+fordman
+fordford
+foolio
+flyhigh
+flogger
+finalfan
+fidelis
+fermat
+fellowes
+favre4
+favour
+fartripper
+fartfart
+Fabienn
+explode
+eWtosi
+etoile
+eros
+eric1
+elnino
+edinburg
+eater
+dryden
+dron
+dragon22
+dothedew
+doraemon
+DoqVQ3
+dobson
+divx
+division
+discreet
+disco1
+diogenes
+dimarik
+dick69
+denden
+deimos
+DEBBIE
+deadeye
+deaddead
+davida
+dalila
+daddy123
+cuthbert
+cummings
+croatia
+crewcom
+crabby
+coopers
+conan1
+COMPAQ
+colette
+coconuts
+cnjvfnjkju
+Claudia
+ckfdbr
+cheeta
+checks
+CHARLES
+characte
+char
+champagne
+cfhfnjd
+cerfcerf
+carmex
+carmelo
+carcass
+capitol
+candid
+camara
+calcio
+cadence
+cabrio
+buzzsaw
+buttocks
+bulldog2
+buddy12
+bubber
+bubbadog
+brayden
+bosworth
+bored
+booties
+bolivar
+bocephus
+bobbo
+bob
+blue21
+blondi
+blazin
+bladerunner
+blackrose
+blablabl
+biteme69
+BITEME
+billys
+bigstick
+bigshot
+bigdee
+bianco
+bethan
+bestfriend
+bells
+belarus
+beckett
+bebebe
+beast1
+bayview
+batter
+batman99
+Batman1
+barnett
+banderas
+bandera
+baldrick
+babygurl
+aztec
+August
+atlas1
+asteroid
+asdfjk
+asdewq
+asd123asd
+ARSENAL
+arschloch
+arrow1
+armenia
+arisha
+arena
+angel13
+ANDREA
+andre1
+anasazi
+anamaria
+amormi
+alvarez
+aleksa
+aida
+agustin
+adida
+acosta
+aceracer
+accounts
+accent
+Aaaaaaa1
+aaa340
+8ball
+876543
+8762
+8484
+8181
+7667
+6060
+5437
+475869
+47114711
+44445555
+3stooges
+3girls
+3783
+3366
+3355
+330330
+31101977
+310885
+31081978
+310783
+31051996
+310387
+31031975
+31011995
+31011994
+301286
+301186
+301183
+30111994
+30101977
+300982
+30091974
+300770
+30071976
+300687
+30061977
+300486
+2FcHbG
+29292929
+29101978
+290991
+290990
+29091975
+290789
+29071976
+29051977
+290487
+290483
+29031975
+29011981
+29011978
+281288
+28121978
+281191
+281189
+281182
+281089
+28101978
+280984
+28091980
+28081978
+280788
+28071977
+280688
+28061976
+2806
+28051994
+28041994
+280385
+28021979
+28011979
+28011976
+27121994
+271188
+271180
+27111993
+271092
+27101975
+270888
+270884
+27081994
+270782
+270777
+270690
+270689
+27061996
+27061978
+270583
+27041974
+270389
+270385
+270288
+270284
+27021994
+27021977
+27011975
+261286
+261189
+261181
+26111976
+261081
+26091996
+26091992
+26091974
+260888
+260883
+26081979
+260688
+260587
+2605
+26041981
+26041979
+260386
+260385
+26021994
+26021976
+26011982
+25121978
+251186
+2509
+250577
+250483
+250481
+250385
+250382
+25031995
+25031976
+25021997
+250184
+242526
+241192
+241084
+241078
+240982
+24081977
+240788
+240691
+240682
+240591
+240585
+24051978
+24051976
+240490
+240486
+24041993
+240387
+24011977
+23111975
+23101976
+230990
+230988
+23071976
+23071975
+23071974
+230692
+230685
+230681
+230583
+230391
+230388
+230290
+23011996
+222888
+221186
+221183
+221078
+22101996
+22101972
+220988
+220887
+22081978
+220784
+220590
+220589
+220290
+220289
+220288
+220279
+22021974
+22021973
+22011974
+2122
+21111995
+210790
+21071995
+21071975
+2106
+21051972
+210485
+21041977
+210382
+210283
+21021977
+210185
+21011976
+21011974
+20111975
+201083
+201020
+200991
+200986
+20091975
+200887
+20071976
+200684
+20061997
+20061995
+20061978
+200592
+200589
+200584
+200494
+20041978
+20041977
+20041976
+20041973
+20031974
+200288
+200284
+1Ranger
+19933991
+1928
+1920
+19121983
+19121980
+19101992
+19081996
+19081994
+19081976
+19061980
+190587
+19051976
+19041973
+19021975
+18111994
+18111976
+180987
+1808
+18071975
+18061975
+18061974
+180385
+180377
+18031994
+18031976
+18011981
+1789
+171286
+171183
+17111995
+17111976
+1710
+17091996
+170888
+170788
+17071975
+170688
+170686
+17061995
+17061994
+17061973
+17051976
+170489
+17041980
+17041979
+170387
+170287
+17021976
+170181
+17011994
+17011977
+161282
+16121975
+16111976
+16091975
+160885
+160884
+160683
+16061976
+16061975
+16061972
+16061971
+160584
+16051993
+16041996
+160288
+160286
+16011994
+158158
+151184
+150989
+15091973
+15081998
+15081994
+150792
+150782
+15071975
+15061978
+150590
+150589
+150585
+150480
+150289
+1472
+1453
+1441
+14121974
+14111994
+14111976
+140987
+14091974
+14081978
+14081971
+14061996
+14061981
+14061980
+140588
+140488
+140484
+14041972
+14031996
+14031977
+140291
+140282
+14021996
+1402
+1397
+135797531
+133113
+13121976
+13081996
+130783
+130782
+13071980
+13071978
+13071971
+130688
+13051993
+130486
+130388
+13031994
+130187
+13011978
+13011972
+12457
+123qaz123
+123555
+1234rmvb
+12347890
+12345g
+12345e
+123456789A
+12345678900987654321
+12345671
+123123123123
+12311231
+12231223
+121284
+12121995
+121213
+12111977
+12111976
+12101982
+12101977
+12091980
+120882
+120875
+120741
+12071978
+120685
+120684
+120391
+120389
+120386
+120378
+12031975
+12001200
+1163
+1155
+1144
+111290
+111288
+11121996
+111186
+111176
+11112000
+11111970
+1111122222
+110982
+11091976
+110888
+110783
+110590
+110583
+110481
+110382
+11031995
+110285
+11021995
+11021973
+11021969
+110183
+108108
+10661066
+101169
+101072
+100991
+100781
+10061960
+100590
+100487
+10041976
+10041972
+100192
+09121975
+09111991
+09111989
+09111980
+09111979
+09091996
+09081994
+09081977
+09061994
+09051994
+09031978
+09011993
+09011979
+08522580
+08121977
+08111985
+08111982
+08091972
+080883
+08081995
+08081994
+08061979
+08061976
+08051996
+08051979
+0803
+07831505
+07121978
+07091995
+070777
+07071995
+07061995
+07051976
+070483
+07021979
+07021977
+07011979
+0626
+06111978
+06061994
+06041995
+06011979
+06011978
+05101978
+050989
+05081994
+05081976
+05071976
+050689
+050686
+05051971
+05041972
+05011993
+0424
+04121992
+04121979
+04121977
+041090
+04091976
+040888
+04081974
+04071981
+040583
+04011977
+04011974
+03121980
+03071996
+03071995
+03071974
+030690
+03061981
+03051994
+03051975
+03031996
+03031974
+03031971
+03021976
+03011979
+03011976
+0223
+021978
+021189
+021187
+02111992
+02111979
+020782
+020388
+0203
+020292
+020282
+02011993
+0147896325
+013cpfza
+01101974
+01081977
+010787
+010687
+010589
+01051995
+01051994
+010482
+010388
+010385
+01031975
+010179
+010178
+01011956
+009900
+007james
+zigazaga
+yorkshir
+yamah
+xcountry
+wrxsti
+workshop
+works
+woodys
+wizkid
+winning
+winifred
+willys
+wildrose
+wilcox
+whistle
+wewewe
+wetlands
+wertwert
+weronika
+wellington
+welles
+webhompass
+waVPZt
+wash
+warzone
+vova123
+vittorio
+vibrator
+vfvf123
+vfrcbvec
+venom121293
+vacuum
+UpnFMc
+turkish
+trusting
+truffle
+tron
+tristen
+trafford
+totototo
+toronto1
+toptop
+toosweet
+tommygun
+tomm
+tmoney
+titsnass
+tititi
+timing
+timbo
+tigerwoo
+TIGERS
+Tiger
+thunde
+thomas2
+thisisme
+thales
+testy
+tercel
+taylor12
+tasty
+taekwond
+tackle
+syncmast
+sweeper
+swan
+superson
+sunrise1
+sundin
+Summer1
+stuttgart
+strelec
+starts
+stars1
+starflee
+stallone
+squonk
+squids
+squeaky
+sprinkle
+sportste
+spoonman
+sossos
+sonnet
+soldier1
+sogood
+smokeweed
+slipknot1
+Slipknot
+skytommy
+skoal
+skaska
+silverfo
+silver12
+silva
+sideshow
+shua
+shooting
+shock5
+shingo
+shank
+shakey
+shaka
+seven11
+serene
+sepultura
+selen
+seafood
+scribe
+scribble
+scooby12
+scimitar
+scenic
+scamp
+saturn1
+sarah123
+Samson
+salsero
+sailormoon
+sadsad
+rudedog
+roxana
+roxan
+rooster1
+ronaldo1
+roma123
+rjynfrn
+Rjw7x4
+rfrltkf
+rfntyjr
+reviewpa
+reverse
+render
+rellik
+regret
+reddrago
+redbirds
+rebecc
+ready2go
+razorbac
+rasengan
+r2d2c3p0
+qw123456
+quetzal
+qqqq1111
+QBG26i
+q55555
+pwxd5X
+PURPLE
+promethe
+Prince
+powerpc
+powerboo
+positivo
+portman
+porker
+poli
+plopplop
+pinecone
+pike
+piglets
+piedmont
+phillip1
+phenix
+pflybwf
+percival
+pepsione
+pepit
+penner
+patrick2
+password0
+paroli
+paramedic
+papichul
+papercut
+paper1
+pampers
+paleale
+pacifica
+pablo1
+ou812ic
+otters
+orange8
+open4me
+omega3
+oddjob
+octavian
+nutz
+nurse1
+nowhere
+nolove
+nolimit8
+nikolaus
+nikolaeva
+nikita123
+nicholas1
+newmoon
+newguy
+nelso
+Nec3520
+nbvcxw
+navarro
+nashvill
+nails
+mylord
+MUFFIN
+muaythai
+mrhappy
+mP8o6d
+mozzer
+moses1
+morrigan
+mormor
+montan
+Monkey
+mofo
+miracles
+minidisc
+micros
+meyers
+merry
+mercy
+melville
+melonie
+mello
+melbourn
+meddle
+meaghan
+mauser
+mattman
+marisol
+marcopol
+mamasita
+malcom
+maid
+mahoney
+madhouse
+macros
+lottery
+london12
+lkjhg
+limaperu
+letitbe
+leiceste
+laverne
+lausanne
+lamesa
+ladydog
+kukushka
+kukuruza
+Kristina
+kosovo
+knocker
+knives
+klootzak
+klklkl
+kirby1
+kings1
+kindbud
+Killer1
+khalil
+khaled
+kfvgjxrf
+kenyon
+kelly123
+kelly001
+katusha
+kasia1
+kakadu
+kadett
+juster
+juggs
+joselui
+josef
+joness
+JOHNSON
+joeyjoey
+joann
+jeter
+jesuschrist
+jeronimo
+jelly1
+jeanine
+jazzjazz
+Jasmine
+jansen
+jamies
+jabba
+iuytrewq
+irvine
+intelligence
+indiana1
+Indian
+iluvsex
+iceice
+HuFMqw
+hotline
+hoss
+hooked
+homersim
+home123
+hoihoi
+hockey12
+Hockey1
+hillman
+Hhhhhhh1
+herons
+hellbent
+heinz
+heathers
+HEATHER
+header
+haters
+harrypot
+hanover
+hangman
+Hammer1
+hakeem
+haircut
+hahah
+guess1
+grubber
+grogan
+griff
+Green1
+greasy
+graeme
+gr8ful
+gorgon
+good2go
+golf12
+godson
+gnusmas
+gnasher23
+gnaget
+glorious
+girdle
+giovann
+gibsonsg
+gianna
+ghjkju
+ghjghj
+ghandi
+george12
+gentry
+Generic
+gemin
+garten
+ganster
+gandhi
+galahad
+gabriella
+g3ujWG
+future1
+fussbal
+funhouse
+FuckYou
+fuckina
+from
+frolova
+friendship
+freelove
+franz
+framer
+force1
+folder
+flyers1
+flipside
+flavia
+firetruc
+fightclu
+fencer
+fatim
+fatcock
+farting
+fairview
+faceoff
+fabregas
+f00bar
+express1
+Evelyn
+ellen1
+elaine22
+edinburgh
+duffbeer
+dribble
+dragon7
+dragon23
+doritos
+donkey1
+donald1
+dominos
+doma77ns
+dolfan
+document
+dockers
+dixon
+direwolf
+dima1996
+dididi
+dfdfdf
+destro
+desperad
+delorean
+delano
+defjam
+deepsea
+declan
+death123
+Dawg1
+dashadasha
+darkjedi
+darien
+dagwood
+DAD2OWNu
+cycle
+cup2006
+cuntsoup
+ctdfcnjgjkm
+crossfire
+cristia
+craps
+CraCkSeVi
+couscous
+costa
+cornholi
+concert
+commie
+com2
+college1
+colby
+coffe
+cocococo
+cleric
+cleaver
+Chris1
+chilidog
+Chelsea1
+cheesecake
+checking
+centrino
+celtics1
+cellular
+catarina
+cassie1
+casablan
+carrier
+carmela
+carguy
+carbine
+caps
+canadien
+camell
+cadr14nu
+caballo
+c6h12o6
+burke
+bulls1
+bulldogg
+budice
+bububu
+brother1
+britneys
+brindle
+bridgett
+brewers
+brent1
+brandt
+bosstone
+boondock
+bonham
+bobby123
+bmw123
+blue13
+blowme1
+BLOWME
+birthday21
+birdy
+binger
+biggy
+bigboi
+beto
+benning
+becket
+bates
+Basebal1
+BARNEY
+barman
+barbarian
+bagpipes
+backlash
+audia3
+astra1
+ashley12
+arigato
+aqswdefr
+apples1
+aolaol
+anderso
+ancient
+amtrak
+amanda18
+alvar
+allan1
+alhambra
+alexis1
+Alexande
+aldo
+alastair
+agosto
+adrien
+adjust
+actor
+abrams
+aassddff
+a1a1a1a1
+99887766
+8DiHC6
+838383
+78N3s5Af
+777777777
+714714
+557744
+555111
+5413
+5225
+51051051051
+4rfv5tgb
+4477
+43211234
+4250
+383pdjvl
+333888
+311285
+3112
+311080
+31101995
+31101981
+310887
+310882
+310880
+31081973
+31051979
+310380
+310187
+301283
+30121981
+30111977
+30101995
+300990
+300886
+30081979
+300788
+300778
+300686
+30061993
+30061974
+300584
+300581
+30051993
+300380
+30031974
+30011996
+30011973
+2girls
+291284
+291282
+2911
+29101980
+290985
+29091995
+290888
+29081995
+29081981
+29071995
+290682
+29061979
+29061972
+290581
+29041977
+290390
+290387
+290380
+290188
+290187
+281190
+28111992
+28101996
+28101982
+280889
+28071994
+280691
+28061978
+280590
+280584
+280492
+28041979
+28031976
+280280
+280184
+28011978
+27121993
+271181
+270983
+27091973
+270890
+270889
+270873_
+27081976
+27071974
+27051977
+270486
+270483
+270482
+27041980
+27041979
+27041977
+27041975
+27021978
+27021975
+27011994
+26121993
+261186
+26111977
+261087
+261084
+260986
+26081996
+26081980
+260786
+260785
+260683
+26061995
+260589
+260493
+260482
+260477
+26041994
+260188
+260187
+2583458
+25251325
+251284
+25121997
+25121994
+25121974
+251184
+25111976
+250990
+25091995
+25091972
+250891
+250890
+250883
+250882
+25081978
+250783
+250780
+25061979
+25061978
+250595
+250485
+250480
+25041997
+25041974
+250380
+2503
+25021979
+25021976
+241291
+24121973
+241183
+24101992
+24101978
+2409
+240890
+24081974
+240790
+240783
+240779
+24071981
+240689
+24061994
+24061976
+24041975
+24031975
+24021976
+231291
+231290
+231281
+23111994
+23111973
+230887
+23081979
+23071979
+230684
+230589
+230386
+230384
+230287
+23021974
+23021970
+23011979
+23011977
+23011972
+2227
+221285
+221191
+22112211
+22101994
+220890
+22081979
+220786
+220785
+220777
+220584
+220487
+22041977
+220383
+22021996
+22011998
+22011979
+22011976
+2134
+211286
+211283
+21121974
+211211
+211187
+211181
+211085
+21101977
+210985
+210982
+21091992
+21091971
+210879
+210783
+210687
+21061978
+21061974
+21051976
+210495
+210387
+21031975
+21011977
+21011973
+201282
+20121994
+20121973
+201182
+201089
+20091974
+200881
+20082009
+20081994
+20071978
+200685
+20051996
+20041979
+20041970
+20001
+1Killer
+1Jordan
+1Footbal
+1Dawg
+1Buster
+1Batman
+19877891
+1930
+192168
+1918
+19111978
+19111973
+19101978
+190788
+190687
+19051975
+19041974
+1904
+19011978
+181290
+181286
+181282
+18121994
+18121974
+18111973
+181087
+18091996
+18091993
+18091975
+180887
+18081979
+18081976
+180690
+18061976
+18041972
+180391
+18031995
+180186
+17121997
+17121973
+17121971
+171084
+170983
+170981
+17081993
+170790
+17071976
+17071973
+170689
+170687
+170583
+17051977
+170480
+17021993
+17021979
+170166
+17011976
+16111978
+161090
+161083
+16101995
+16101975
+160980
+16091995
+16091982
+1609
+160891
+160784
+160685
+160680
+160587
+16051981
+160488
+16041994
+16041982
+16031977
+16031973
+16011997
+159159159
+154ugeiu
+151180
+150986
+150985
+150887
+150886
+15081993
+150789
+150687
+15061996
+150586
+15051995
+15051994
+15051973
+150486
+150477
+15041994
+15041979
+15041977
+15041975
+150390
+15031982
+150283
+150182
+15011977
+1501
+141283
+14121977
+14121972
+141182
+14111993
+14111979
+14111975
+141085
+14101977
+140982
+14091994
+14091973
+14051994
+14041995
+140387
+140288
+140284
+140186
+14011973
+137137
+135792
+1346
+1321
+1317
+13121974
+131180
+13111977
+1311
+131081
+13101975
+130982
+130887
+130885
+13081979
+13071974
+13061979
+130591
+130490
+130483
+130385
+13031974
+13021993
+13021978
+12qwasz
+1278
+1268
+12345trewq
+12345f
+123456789g
+1234567890s
+12345666
+123234
+123123321
+1212123
+121189
+120981
+12091974
+120879
+12081972
+12071974
+120691
+12061974
+120580
+12051974
+12051970
+120478
+120473
+12041973
+120382
+12031979
+120280
+12021997
+12021994
+12011977
+11924704
+1153
+113322
+11211121
+111275
+111075
+110984
+11091975
+110687
+110680
+11051980
+11041982
+11031994
+110291
+110283
+11021971
+11011976
+1041
+103103
+102010
+101282
+101275
+10121994
+10121977
+10121974
+101179
+101177
+10101996
+10101974
+10091979
+10081973
+100782
+10071981
+10071973
+10061974
+100577
+100576
+100483
+10041975
+100389
+10031976
+100286
+10011971
+1001001
+09101978
+0910
+090983
+09081993
+09081972
+09071979
+090545
+09051976
+090481
+09031979
+09021980
+09011996
+09011978
+081289
+08121978
+08111981
+08101992
+080995
+08091978
+08081973
+08071972
+08051994
+08041994
+08041979
+07101982
+07091976
+07091973
+07091970
+07081976
+07081974
+07081973
+070781
+07071975
+07061994
+07041977
+07031974
+070291
+070284
+07011978
+061087
+06091977
+06081975
+06071993
+060691
+06041975
+0521
+051284
+051281
+05101975
+050986
+05071993
+05061994
+05051977
+05041976
+05021974
+0423
+04121980
+041187
+04111972
+0411
+0410
+04091995
+04081994
+04081977
+04071993
+04071976
+04061996
+04061978
+04061973
+040586
+040585
+04051971
+04011973
+0331
+0325
+0324
+0316
+03111979
+031078
+03091979
+03081974
+030783
+0307
+030685
+030680
+030674
+03061978
+03031977
+03031973
+03021970
+0224
+021287
+02101993
+0210
+020786
+020286
+020285
+019283
+0154
+0147
+012007
+011284
+011281
+01111975
+011080
+01091978
+01091977
+01091976
+010885
+01081966
+0108
+01071975
+01071974
+010690
+010680
+010484
+01022000
+01021999
+010203040506
+01012007
+0024
+001001
+zealots
+yummy1
+ytcnjh
+Year2005
+yakuza
+xxxxxxxxx
+Xxxxxx1
+xtkjdtr
+XqgAnN
+woodduck
+woaini
+winter12
+whiskey1
+westport
+wester
+westcoas
+wembley
+well
+weights
+weber
+watkins
+wander
+w0rm1
+vonnegut
+voltage
+voices
+vodoley
+vjkjltw
+vika123
+vicente
+vestax
+vaz21099
+vasilii
+vanyarespekt
+usmc1775
+ulysse
+troopers
+Trinity
+trigger1
+trex
+tretre
+treat
+travelle
+tratata
+trap
+transport
+transpor
+trails
+towing
+topfuel
+tony1
+tommys
+titanic1
+tincup
+timoha
+timmie
+timeport
+tiedup
+thrill
+thisone
+thetick
+thelema
+testme2
+tenni
+tenchu
+television
+televisi
+teddie
+teache
+tatian
+taras
+tangerine
+t26gN4
+symphony
+symbol
+syclone
+sxhQ65
+suresh
+superboy
+superbee
+sunny123
+sumner
+suicidal
+submarine
+stratos
+strange1
+stjabn
+stepanova
+stalker1
+stadium
+srilanka
+sqrunch
+spenser
+spawn1
+sparco
+soloman
+soccer7
+soccer22
+snowsnow
+smiler
+smile123
+slinger
+slimer
+slaves
+sissy1
+simeon
+shiny
+sherwin
+sharo
+shannara
+shankar
+shadow123
+session
+sergeev
+seraph
+sensor
+senha
+secreto
+Secret
+sebastien
+seansean
+seagrave
+SCxaKV
+scranton
+scores
+scooter2
+schule
+schooner
+schnee
+scales
+saywhat
+saruman
+sanjeev
+sandee
+sammyboy
+salem1
+saber
+s1107d
+rotterda
+rope
+romina
+rollie
+rolando
+rimshot
+richard2
+rfvtgb
+rfhjkbyf
+rewq
+review69
+resource
+rerjkrf
+repytwjd
+replay
+regis
+redsox04
+red1234
+rebelde
+rarara
+rankin
+rainbo
+racine
+Rabbit
+qwerzxcv
+qwerty00
+qqaazz
+qq123456789
+qazxsw21
+q1w2e3r4t
+q1a2z3
+pxx3eftp
+purity
+pullings
+probe
+priscilla
+powerup
+powermac
+power2
+postov10
+pookie1
+poohpooh
+pompier
+police1
+poiu0987
+playe
+playas
+PlanoT
+pittbull
+pipo
+pionee
+pimppimp
+pimple
+pidaras
+piazza31
+pharaoh
+petrol
+perfecto
+Pepper1
+pepino
+pendrago
+PEANUT
+paul123
+patent
+password69
+password4
+passe
+pascale
+party1
+parol1
+parke
+paprika
+paperboy
+panty
+pakistani
+paints
+packman
+package
+ottootto
+osbourne
+orlova
+orange44
+operation
+opensesa
+onyx
+oliveira
+oldies
+oklick
+oinkoink
+ohiostat
+official
+octavia
+nylon
+nx74205
+numark
+November
+notagain
+nordic
+niceone
+neuron
+network1
+neptun
+nbnfybr
+nariman
+nakita
+nacho
+mythos
+mylene
+mustdie
+munkey
+mullin
+muddy
+mozilla
+moss
+moremore
+montague
+montagne
+monkee
+molina
+miria
+mint
+mine2306
+mina
+mills
+million1
+milagros
+mikhail
+mickeymouse
+mets86
+medieval
+meatman
+meadows
+mcgwire
+mcguire
+MAXWELL
+Maximus
+Marvin
+marks
+marios
+marillio
+margit
+manzana
+manwhore
+manunite
+manchu
+mall
+magyar
+MADISON
+M5WKQf
+luzern
+luckey
+lthgfhjkm
+loyalty
+love22
+love2
+loplop
+Logitech
+logan5
+littleton
+lilili
+likeit
+lifelife
+liberta
+lfiekz
+lexicon
+lexi
+lera
+lbfyjxrf
+latitude
+larry123
+kremlin
+kozlov
+kozerog
+knowledg
+kinky1
+kimberle
+killing
+kickit
+kermit1
+kennet
+keaton
+kasparov
+karmen
+karlos
+kaplan
+kailey
+jujuju
+joeboy
+joanie
+jmoney
+jizz
+Jimmy
+Jesus
+jerrylee
+jennys
+Jennife1
+jay123
+jaspe
+jasonb
+jamjam
+jamesd
+jajajaja
+Jaguar
+JACKSON
+jackel
+jack12
+itstime
+its420
+ishtar
+isabe
+intell
+Indianali
+incognito
+imissyou
+iloveyou!
+iloveamy
+howard1
+hopefull
+hoopster
+hoopstar
+homehome
+holiday1
+holder
+hoho
+hihje863
+hfgcjlbz
+heybaby
+hellya
+hellou
+hehehehe
+hecate
+HCLeEb
+hawkeye1
+hatfield
+hatcher
+hardhead
+haggard
+guessit
+guatemal
+gtxtymrf
+gtkmvtyb
+grigio
+grenade
+greenwoo
+greeneye
+greenbud
+green2
+gotlove
+goodgood
+goodfood
+goobers
+gohawks
+gogreen
+godfrey
+godboy
+gnosis
+gnbxrf
+glotest
+glist
+GLdMEo
+gizmo123
+ghbdtn1
+gfgjxrf
+geordie
+genuine
+Genius
+geniu
+gemma
+gateways
+gasgas
+gargamel
+garfiel
+gaming
+gamera
+gallardo
+galena
+fylhtqrf
+Fyfcnfcbz
+funsex
+Fuckme1
+frien
+frieda
+freedom7
+free4all
+franny
+ford150
+Footbal1
+foosball
+fontaine
+florid
+fleet
+flaming
+fktrcfylhjdbx
+fixit
+FISHING
+fido
+fiat
+fgjrfkbgcbc
+ferrari3
+felixx
+feedback
+favorite5
+fall
+f9LMwD
+eyecandy
+ewelina
+eugen
+etienne
+Einstein
+egor
+education
+edgewise
+dustoff
+durand
+dummies
+driver8
+dragons1
+drag
+doroga
+dont
+dominus
+dogbite
+dickless
+Dick1
+diceman
+diablo1
+dfvdfvdfv
+DENNIS
+denis123
+den123
+demonic
+davi
+darken
+dapzu455
+daniel123
+dance1
+dagestan
+cyber1
+curran
+cupcake1
+cumface
+cuda
+cuba
+crowes
+cris
+crime
+crack1
+covers
+countach
+cortland
+corrie
+cordell
+consume
+connect1
+congress
+confuse
+commodore
+colon
+climb7
+clear
+clarkie
+CidKid86
+chucho
+christ1
+chicca
+chicago2
+chester2
+chelseafc
+chelsea2
+cheeze
+chasey
+charged
+chapin
+chapel
+chaotic
+changeit
+chalupa
+chain
+cfvjktn
+cerbera
+censor
+cbhbec
+caspar
+carter1
+cart
+Caroline
+caro
+cards1
+capitan
+canes
+candycan
+canabis
+cambodia
+cain
+bugaga
+buckey
+browser
+bronx
+broncos7
+bringit
+brew
+braden
+bowhunt
+bourne
+bosnia
+boobs1
+bonjou
+boness
+Bond007
+bolivia
+boing
+bogey1
+bobdog
+bobbins
+blythe
+bluerose
+blue01
+blacksta
+blackie1
+black2
+black12
+biscuit1
+biotech
+bigsky
+biggs
+bigfoot1
+bethel
+Bbbbbb1
+batman69
+barnsley
+ballz
+ballbag
+BAILEY
+baguvix
+badone
+babyboo
+autobahn
+atlant
+astana
+asnaeb
+ashanti
+asakura
+arsenalf
+Arsenal
+arrowhea
+arhangel
+ar3yuk3
+anuradha
+anton123
+antioch
+antigua
+annett
+annamari
+annabel
+angelin
+amanda12
+alphaone
+almera
+allover
+aliska
+alexan
+Albert
+alamo
+aenima
+adolf
+adam1
+acrobat
+accessno
+abbie
+999333
+9452
+78girl
+7373
+700700
+6977
+6942
+6666666666
+666
+654987
+6288
+55832811
+5445
+5291
+4r5t6y
+4life
+4568
+45645
+4119
+3CuDjZ
+321ewq
+321456987
+314159265
+311283
+311281
+31121974
+311086
+31101993
+310886
+31071997
+31031974
+310190
+3012
+301190
+301187
+30111980
+301086
+30101973
+300975
+30091995
+300889
+300789
+300691
+300690
+300689
+30051994
+30051972
+300492
+300482
+30041995
+30041975
+300390
+300388
+30031977
+30031975
+300190
+2w3e4r5t
+2sexy2ho
+291291
+29111993
+29101977
+2910
+290987
+290790
+29071994
+29071978
+29071974
+290590
+290588
+290486
+29041996
+29041995
+290180
+281192
+281085
+280990
+280987
+280880
+28081995
+28081973
+280687
+28041971
+280389
+28031975
+2802
+280187
+271288
+271090
+271087
+271081
+270989
+27091996
+270685
+270683
+270589
+270586
+270490
+270488
+27031974
+27031973
+261284
+26121996
+26121979
+26121978
+261192
+261188
+261178
+26111973
+261089
+26101977
+26091979
+26081995
+26081993
+26081977
+260788
+26071972
+26061975
+26051995
+26051978
+26051975
+260489
+26041992
+26041970
+26031974
+260279
+26021996
+26021995
+260185
+26011975
+2580456
+25121975
+251185
+25101994
+25101977
+25101975
+250989
+250988
+250984
+25091975
+25081997
+250784
+25071975
+250687
+250684
+25061973
+250592
+25051994
+250489
+25041978
+250390
+25031978
+250287
+25021972
+250187
+250186
+241284
+24121970
+241186
+241181
+241079
+24101993
+240990
+24091995
+24091978
+24091977
+24091973
+240884
+24081978
+2406
+240583
+24051975
+2405
+240389
+24031995
+24031976
+240290
+24011976
+231289
+230982
+230981
+230980
+230885
+23081976
+230790
+230679
+230577
+23051994
+23021996
+23021972
+230188
+2223
+221284
+22121977
+221193
+221190
+22111995
+22111973
+220984
+22081976
+22081971
+22071972
+220691
+220688
+220678
+22061974
+22051978
+22031977
+22021995
+22011995
+211287
+211269
+21111976
+21111974
+210992
+210983
+21091979
+21091975
+210882
+21081974
+21061995
+210590
+210587
+21051996
+21051975
+21051973
+210486
+21041973
+210282
+21021972
+210182
+21011998
+21011975
+21011970
+201285
+201081
+20101975
+20091993
+20091976
+20091973
+200791
+200787
+20071974
+200582
+200384
+20021970
+20011994
+1Pillow
+1Nicole
+19541954
+1929
+1913
+19111974
+19111911
+19101979
+19101974
+190691
+19061978
+19051996
+19031973
+19021995
+190185
+18121995
+18121978
+18121976
+1811
+181094
+1810
+180988
+18091978
+180884
+180789
+18071993
+18061995
+18041977
+18041976
+180387
+180381
+178500
+171287
+171279
+17121978
+17111977
+171087
+17091973
+170884
+170791
+170786
+170784
+17071978
+170589
+170586
+17051978
+17041973
+170289
+17011974
+16121997
+16121979
+161188
+16111994
+16111970
+161086
+160984
+16091978
+16091974
+16071994
+16071977
+16061979
+160583
+16041995
+160388
+160386
+160385
+160383
+160382
+16031975
+160186
+157157
+15121995
+151182
+15111980
+15101995
+15101976
+150988
+150983
+150981
+15071977
+15071974
+150688
+150582
+150476
+1504
+150386
+150280
+15011976
+14201420
+14141
+141181
+14111977
+141090
+141086
+14101996
+140990
+140985
+140983
+140883
+140881
+140786
+14061974
+140585
+14051975
+14041978
+14041974
+14041970
+1404
+14021981
+14021972
+14021970
+140192
+140187
+140182
+131285
+131283
+131188
+131187
+131087
+130890
+130888
+13071976
+1307
+130683
+13061976
+130587
+130488
+130291
+13021977
+13011996
+13011982
+13011971
+12qw34
+124578963
+123zzz
+123qwe321
+123kat
+123asd123
+12345678901234567890
+123444
+123432
+122222
+12141214
+121279
+12121976
+121186
+121082
+12101974
+120979
+12091977
+12091976
+12081979
+120788
+120777
+12071975
+120591
+120483
+12041995
+120396
+120381
+12021973
+12021972
+12011975
+1199
+1197
+1152
+113355
+11121995
+11111976
+11111974
+11110000
+110990
+11091995
+110883
+11081970
+110777
+11071993
+11071973
+11071971
+110678
+110585
+11051975
+11041996
+11031978
+110287
+110286
+110280
+11021996
+11021975
+110191
+11011992
+11001100
+10inches
+1078
+1057
+102030405060
+10201020
+101293
+101291
+10121993
+10121970
+101081
+101075
+101073
+100987
+100985
+10091994
+10091977
+10081976
+10081972
+100787
+100777
+10071976
+100677
+100578
+100489
+100475
+100385
+10031978
+100278
+100189
+100182
+100179
+09111994
+09111993
+09111976
+09091994
+09091975
+09071995
+09071992
+09051971
+09041994
+09021977
+09011981
+08121991
+08121975
+08111988
+08101979
+0810
+08091994
+08081996
+08081972
+080785
+08041974
+08031966
+0729
+07111976
+071085
+07101974
+07081993
+07071997
+07061975
+070588
+07041972
+07041971
+07031975
+070289
+07011977
+07011975
+06121980
+06111976
+061089
+06101976
+06091975
+060789
+06071980
+06071973
+06061995
+06031972
+06021996
+06021994
+06021976
+06011980
+06011972
+05101995
+050985
+05091995
+05091976
+050879
+05081972
+050788
+05071995
+050690
+05061975
+05051997
+05031979
+05031976
+050290
+05021970
+05011997
+05011978
+0425
+0417
+041287
+04111994
+04101978
+04081975
+040784
+040782
+04071975
+040580
+040578
+04051974
+04031978
+04031970
+04021978
+04011996
+031282
+03111993
+03111990
+03101976
+03091981
+03071994
+03071973
+030588
+03051976
+03051971
+030481
+03041978
+03041972
+030388
+03031975
+03021995
+021282
+02121976
+02111995
+021087
+020886
+020885
+020883
+02071994
+020590
+02041997
+02041962
+0204
+020280
+02012010
+01121977
+010983
+01092007
+01091974
+01091973
+01091965
+010879
+01081995
+01081974
+01081972
+010689
+010483
+01041972
+01041971
+010284
+01021960
+010192
+009988
+ZXCVBN
+zujlrf
+yssup
+yokohama
+yhntgb
+yesiam
+xthtgfirf
+xray
+xena
+xaccess2
+X24ik3
+wwewwe
+wtpmjgda
+wolf666
+withyou
+Winston1
+wins
+wheat
+wendel
+wellcome
+waterpol
+wallis
+waller
+wabbit
+vologda
+visions
+virtue
+viking1
+victoria1
+vfvfvf
+vfvfbgfgf
+vbktyf
+vatoloco
+vandam
+unlimited
+uniden
+uhbyuj
+UDbwsK
+tweeter
+tucker1
+trotsky
+trogdor
+trespass
+Travis
+tracy71
+totem
+toshiba1
+tori
+tommy2
+tolstoy
+tolik
+timers
+thurston
+thurman
+Thumper
+that
+thaddeus
+telemark
+teiubesc
+tania
+tallman
+take8422
+taggart
+suzenet
+surround
+sugarbea
+sturgis
+strangle
+stoops
+steph1
+stella1
+steely
+steelers1
+startup
+starion
+Stanley
+sssssssss
+spyglass
+speedy1
+speeds
+spectra
+sososo
+sodium
+snooks
+slipknot666
+simran
+simmer
+SILVER
+silky
+siempre
+sheri
+shepard
+shemales
+shayna
+Shannon
+shahid
+shadowfa
+sexyguy
+sexy1234
+sexme
+sexmachine
+sevenup
+seven777
+scubadiv
+scottish
+scot
+schwarz
+sayangku
+save
+savant
+saturno
+Sarah
+saracen
+sandrock
+salina
+Russia
+Russell
+ronaldo9
+rockit
+roberto1
+robert12
+rizwan
+rhbcnbyjxrf
+rfnhby
+respekt
+relisys
+reliable
+reksio
+redhawk
+redblue
+red321
+recycle
+rebeca
+realdeal
+rayden
+rasta220
+rama
+radish
+qwerty6
+qwerty21
+qwe123asd
+quixtar
+qsdfgh
+QqH92R
+puller
+pucara
+powered
+portuga
+porno69
+poppin
+pollock
+pollito
+pollard
+poilkj
+platoon
+platform
+planetx
+pipi
+piotrek
+pimp69
+pikapika
+picolo
+phidelt
+phantoms
+Peter1
+Peter
+pepsis
+pepsimax
+pepsicol
+pentax
+pennywise
+pennie
+pembroke
+pegaso
+peache
+payment
+patsy
+patrick9
+patel
+password7
+password6
+Panther1
+Packers1
+packard1
+ozzie1
+override
+oneeye
+odie
+octagon
+oconnor
+obvious
+obelisk
+numbnuts
+number2
+noof
+nolimit9
+nokids
+nokia6303
+Nintendo
+nimda2k
+niknik
+NIKITA
+ness
+naveen
+Nastya
+myhome
+myass
+muskrat
+MURPHY
+multisync
+mule
+MrBrownX
+moving
+moss84
+morphine
+morons
+mooseman
+moore1
+moonie
+montes
+Monster
+monkey13
+moldova
+mnbvcxz1
+mitten
+missile
+miroslav
+mira
+michael7
+metro1
+merli
+merhaba
+MELISSA
+mazdarx8
+maximal
+maxie
+maus
+matte
+mask
+masaki
+Martin1
+MARTIN
+marta1
+Markus
+marjan
+mariano
+maria6
+mama1234
+makers
+magazin
+madonn
+madoka
+macarena
+lyudmila
+lynch
+luvfur
+lunaluna
+luft4
+lthtdj
+lovin
+loveyo
+lovetits
+love21
+loulo
+looklook
+lookatme
+lockwood
+lilly1
+liberal
+level
+lenore
+lena123
+leila
+leglover
+leandro
+lbyfvj
+landing
+lamar
+Lakers
+ladybug1
+kriste
+kozlova
+korea
+kongen
+kocham
+kmfdm
+kjgfnf
+kitana
+kisska
+kira
+kipling
+kingme
+keyser
+kewl
+kevi
+katies
+karpov
+kanada
+kamala
+kama
+kaitlin
+juninho
+jumpman
+jumble
+julies
+judas
+jordan12
+joonas
+jimbos
+jiji
+jesuit
+jesucrist
+jenny69
+jeepman
+jazzbo
+jake123
+jake01
+jailbait
+iwanna
+iskander
+Ireland
+interact
+inkjet
+imperator
+ilovemom
+ilovekim
+iddqdidkfa
+ichiro
+ichabod
+howler
+hotpants
+Horny1
+hoopla
+honeyb
+holstein
+hogan1
+hjvfyjdf
+hillbilly
+hermos
+hellraiser
+hellomoto
+hellcat
+harvick
+happydays
+happyboy
+hankhank
+hammers1
+h4x3d
+gungho
+guerra
+gudrun
+gtfullam
+gremio
+greeks
+greed
+graffiti
+gracey
+gorman
+gordito
+google123
+gomer
+golf18
+godislove
+gobrowns
+Girls1
+gigolo
+ghzybr
+ghghgh
+ghbynth
+ghbhjlf
+gfgfgf
+gecko1
+gazza
+gatech
+garrett1
+gardenia
+ganymede
+gametime
+gameon
+gallop
+gabbie
+Fuckyou1
+FUCKER
+FUAqZ4
+Front242
+frigid
+frehley
+freestyl
+freenet
+frdfhbev
+frankfur
+fourfour
+fortytwo
+fortune12
+forensic
+fore
+floria
+fktrcfylhjdyf
+firefighter
+finley
+findme
+files
+filbert
+fidget
+ferari
+felip
+favorit
+farmall
+fantasy1
+fabienn
+excel
+evely
+erick
+erhfbyf
+engel
+eggs
+EFBCAPA201
+Edward1
+Edward
+eatmeraw
+easy123
+Eagle1
+eadgbe
+dunk
+duckling
+dthyjcnm
+drumline
+dreamon
+dread
+drdoom
+dragon66
+dragon2
+downey
+Douglas
+donger
+docto
+dmitrii
+Diver
+dispatch
+disc
+dingus
+dimensio
+dfczdfcz
+dexter1
+devilmaycry4
+devildriver
+deusex
+desade
+derfderf
+DENIS1
+deneme
+demian
+defiant1
+defence
+deamon
+deadlift
+dcpugh
+Dbrnjhbz
+dbrekz
+dbnfkbq
+davey
+darla
+danni1
+d6o8Pm
+d123456
+cxfcnmttcnm
+cthuttdyf
+cristo
+crazyZil
+craig1
+cozumel
+COWBOYS
+cover
+cosita
+coronado
+coolie
+cool99
+controls
+connery
+concha
+compusa
+combat123654
+colibri
+cnhjqrf
+clones
+climb
+claudius
+cjrjkjdf
+christy1
+CHRIS
+choclate
+chipie
+chic
+chevyz71
+cherish
+cheeto
+checkmate
+charmed1
+cH5Nmk
+cdtnrf
+cdtnjxrf
+caviar
+castaway
+cashmere
+Captain
+candy2
+campos
+calhoun
+Calgary
+cachondo
+bysunsu
+BULLDOG
+bulldo
+budge
+bud420
+buckster
+britain
+brit
+brave
+booyaa
+boobo
+bonds
+bommel
+bmw325i
+blueyes
+bluefin
+blue55
+Blizzard
+blister
+blacktop
+blackshe
+blackber
+binkie
+billyjoe
+bigbuck
+bibibi
+bharat
+beszoptad
+bess
+berenice
+bennet
+bellevue
+bella123
+beasts
+bear123
+bbb747
+bathroom
+bassline
+basics
+bartende
+barnet
+bark
+bare
+barca
+barbie1
+ballss
+ballgame
+baller1
+bakery
+baikal
+badger1
+babygirl1
+atybrc
+attica
+asterios
+assmaste
+assa
+Asdfghjkl
+asdfas
+as1234
+arsen
+archive
+aqswde
+apocalypse
+anonim
+Angels
+ANGEL
+ameli
+alpacino
+alma
+alligato
+alici
+alex99
+alex13
+african
+adagio
+acUn3t1x
+aceshigh
+abpbrf
+abigail1
+abdul
+9inches
+9191
+89231243658s
+852147
+7BGiQK
+7625
+75395
+747747
+7070
+6string
+69a20a
+6868
+654456
+5rxyPN
+55556666
+5550123
+5544
+5472
+4z34l0ts
+4564
+4539
+4356
+4223
+41414141
+4114
+3939
+38253825
+333111
+325325
+311287
+311089
+311077
+310879
+31081971
+31071995
+3107
+310590
+310392
+310389
+310186
+310182
+31011975
+301284
+301084
+30101976
+30091993
+300884
+3008
+300791
+300787
+30071978
+300680
+30061995
+30051977
+30051975
+30051963
+300484
+30041974
+300383
+30031972
+300186
+30011998
+30011994
+30011975
+291290
+29121973
+291185
+29111979
+290986
+29091974
+29081993
+290777
+29071977
+290684
+29051972
+290489
+29041972
+29031978
+29011979
+282860
+281287
+28121974
+281188
+281186
+280983
+28091976
+280789
+28061994
+28061980
+28051982
+28051974
+2804
+280387
+271282
+271190
+27111977
+27101994
+27101974
+2710
+270990
+27091977
+27061994
+270588
+270587
+270581
+270578
+27051978
+27051974
+2705
+27041976
+270375
+27031997
+27031977
+27021980
+2627
+261291
+261282
+261190
+26111974
+26101994
+260984
+26091993
+26091972
+260784
+260782
+26071975
+260690
+260581
+26051973
+260484
+26041995
+260389
+26031995
+260291
+25962596
+251183
+251179
+251090
+25081996
+250791
+250683
+25051973
+25051972
+250479
+25041996
+25041973
+250291
+250285
+250180
+241280
+241087
+24101997
+24101971
+240981
+24091974
+240888
+24081975
+24071993
+24071972
+240483
+2404
+24031979
+240192
+240188
+232629
+2326
+231282
+23121979
+23121978
+231192
+231087
+23101977
+230994
+230991
+230984
+23091972
+2309
+23081994
+230784
+23071971
+230683
+23061977
+23049307
+23041974
+230387
+23031977
+23031976
+230293
+230285
+230280
+23011974
+225522
+2235
+221282
+22101995
+22101977
+22101976
+22101973
+220980
+220885
+220881
+220879
+22081997
+220693
+220684
+22051977
+22051971
+220491
+22031972
+220293
+220272
+2114
+211282
+211189
+211092
+21101979
+21101975
+21091978
+21091976
+21071977
+21061994
+2105
+210484
+210482
+210389
+210289
+210181
+203040
+2020327
+201179
+20111995
+201082
+201079
+200984
+200982
+200883
+200879
+20081969
+20071995
+20071972
+200686
+200683
+200485
+200482
+200390
+200387
+20031996
+20021996
+20021971
+200181
+20011975
+20011970
+20011968
+1z2z3z
+1Aaaaa
+198200
+198000
+19551955
+19501950
+19481948
+19371937
+19111975
+19101975
+19091972
+19081971
+19071976
+19071971
+19051971
+19031975
+19021994
+19011974
+18821221
+181288
+18121975
+181192
+181191
+181188
+181183
+18111978
+18101978
+18101977
+180880
+18081995
+18081994
+18081993
+180589
+18051979
+180488
+180482
+18041973
+180191
+18011997
+1777
+171288
+17121996
+17121994
+17121976
+171190
+17111974
+17101994
+17101975
+170979
+17071996
+17051973
+170490
+170487
+17041976
+17031972
+1701d
+161291
+161286
+1612
+160986
+160879
+16081972
+160791
+160783
+160689
+160581
+160484
+160479
+16031971
+16021995
+160185
+16011974
+152535
+151290
+151284
+151186
+151151
+15111975
+15111972
+151076
+150980
+15091980
+150891
+150690
+150587
+15041996
+15041995
+15041974
+150387
+150380
+15031977
+15031972
+150285
+150186
+15001500
+1437
+141286
+14121970
+141188
+141187
+14111996
+14101971
+140892
+140785
+140782
+140779
+14071972
+140590
+140584
+140580
+140480
+140390
+140384
+14031974
+140180
+14011977
+13571357
+134679258
+1314
+13121994
+13121973
+13111975
+13111974
+13111973
+13101977
+13101976
+13101974
+13101972
+130992
+130881
+13081970
+130787
+130776
+13071970
+130691
+130678
+13061994
+13061975
+1306
+130590
+130582
+13051977
+130481
+13041995
+13041977
+13041976
+130391
+130384
+130288
+13021996
+13021973
+12monkey
+12e3E456
+127127
+12345zxcvb
+123456qaz
+12345678z
+12345678c
+123456789x
+123345
+12312345
+12134
+121275
+121269
+121081
+121080
+120881
+120880
+120781
+120780
+120681
+120384
+120377
+120289
+120189
+120182
+12011973
+1169
+1133
+11223344q
+111888
+111286
+111283
+11121977
+111191
+11101978
+11081994
+110791
+11071996
+110692
+110480
+11041978
+110292
+110185
+11011979
+101292
+101288
+10111994
+1010810108
+100889
+10081995
+10051996
+10051995
+10041978
+100392
+091281
+09091978
+090890
+09081996
+09081976
+09081975
+09081974
+090787
+090684
+09061974
+09041974
+090383
+08121979
+08121973
+081086
+08101978
+08101976
+08101974
+080988
+08082008
+08071977
+080688
+080687
+080585
+08051981
+08041975
+080380
+08011979
+071284
+07121993
+07121976
+071186
+07111975
+07111973
+07111972
+07101993
+07101976
+07091993
+07072007
+070690
+070682
+070189
+07011976
+06121995
+06121974
+06101995
+06091994
+06091974
+060888
+060885
+06061996
+06061993
+06061976
+06051979
+060485
+06031978
+06031973
+06011974
+05121982
+05121977
+05121976
+051183
+05111977
+051084
+05101991
+05101972
+05081974
+050683
+0506
+05041996
+05041975
+0504
+05031995
+05031978
+05021977
+05011994
+04121994
+041179
+04111974
+041089
+04101993
+040989
+04091994
+040890
+040783
+040780
+04071978
+04061995
+04051979
+040485
+040482
+040480
+04031997
+04031995
+04021973
+040188
+04011975
+031184
+03111994
+03091978
+03091976
+030877
+030786
+03051973
+030385
+03021974
+021290
+02121974
+021184
+021181
+021084
+021065
+02091994
+020784
+0206
+020484
+02032010
+02022011
+0201
+011286
+0112
+01111993
+01101977
+01092008
+01071977
+01041973
+010195
+010177
+010172
+010168
+0070
+0044
+zxcvbnmm
+zSMJ2V
+zealot
+zaza
+zanoza
+yy5rbfsc
+ytreza
+YELLOW
+Yankees1
+xsw23edc
+xerox
+xavier1
+Xavier
+xakep1234
+wulfgar
+wrinkle5
+wrest666
+wotan
+wish
+winslow
+wexford
+wetone
+westwind
+westbrom
+wells
+weiser
+weener
+walt
+wall
+vredina
+voodoo1
+volition
+vitalya
+violence
+vikavika
+vfrfhjys
+vermin
+verizon1
+veritech
+venkat
+vehpbkrf
+vavilon
+uwrL7c
+utyyflbq
+umberto
+ukflbjkec
+uGEJvp
+tyler2
+tweeker
+tribe1
+treetops
+travesti
+tranmere
+train1
+tragic
+tooter
+toodles
+tomoko
+tino
+timex
+Tiffany
+tiesto
+thrash
+thorn
+thatsit
+tgbyhn
+testing123
+tempus
+teleport
+teetime
+teenager
+teddy2
+teddy123
+tatanka
+tanstaaf
+tampa
+talon1
+svetlanka
+suzy
+super8
+sunstar
+sunghile
+suka123
+suchka
+studio54
+stromb
+strokes
+straycat
+steinway
+stefa
+stealth1
+sparkie
+spacey
+southend
+souris
+sorrento
+sonechka
+soap
+smiling
+smallvil
+sleepers
+slade
+skyking
+skooter
+skates
+sinfonia
+simson
+simbas
+silvio
+Silver1
+sigmanu
+siemen
+sickan
+sicily
+shotgun1
+shorty1
+shootme
+shlong
+shipyard
+shimmy
+sherpa
+sherman1
+sharkey
+shagger
+shadows1
+sex666
+serendip
+serdar
+senha123
+seldom
+section
+seagulls
+seagrams
+screwed
+schlampe
+saveme
+savana
+satana666
+santosh
+sandy123
+samsung2
+sami
+sallad
+salamat
+saitek
+saint1
+sailor1
+rulz
+ruffryde
+rudi
+rudder
+rubyruby
+rottweil
+rottie
+rosebowl
+roofing
+romanroman
+robbie1
+robbi
+ritchie
+ripcurl
+riker1
+Richard1
+ribbon
+rfn.irf
+rfhfufylf
+rerecz
+regiment
+reese
+redondo
+redford
+recoil
+reaper1
+realtime
+ratpack
+ratbag
+rapids
+ranger99
+rammer
+Raistlin
+Rainbow
+Raiders1
+rahman
+radios
+radiator
+r123456
+qweqwe123
+qwedcxzas
+qw12er34
+qw1234
+quint
+quiet
+quark
+qqq123
+QcFMtz
+qazxs
+Q9uMoz
+punkie
+ptfe3xxp
+psalms
+programmer
+prizrak
+primer
+possible
+porsch
+poplar
+pongo
+pollen
+polaris1
+pokemon12
+podaria
+plumper
+plplpl
+pingping
+pigs
+piggy1
+piano1
+phydeaux
+phred
+phoeni
+phiphi
+phaser
+persia
+pershing
+perros
+pentium4
+penney
+peeker
+pedigree
+paypal
+payback
+patriot1
+passwor1
+passw0r
+passss
+passmaster
+painkiller
+packrat
+Pa55word
+p3WQaw
+p12345
+p00kie
+orion2
+opened
+opel
+oneway
+onelove1
+OMAR10
+olya
+olga123
+offsprin
+October
+note1234
+nokia5310
+nochance
+NISSAN
+nigga1
+nick123
+nick12
+newyor
+newports
+nazareth
+nataliya
+natacha
+nastyboy
+nascar88
+nalgas
+nail
+nafnaf
+naciona
+myriam
+my3kids
+muster
+mustang7
+MrBrownXX
+mpower
+montego
+monstr
+monaro
+mof6681
+moby
+mobius
+mnbvc
+mitch1
+misskitt
+misato
+minnow
+minni
+millennium
+milkbone
+milesd
+midian
+michelin
+mica
+mgoblue
+mexicano
+megamanx
+mavrick
+maverik
+maui
+matman
+matlock
+math
+matematika
+master99
+martin12
+mark1234
+mark12
+maritime
+MARINE
+maribe
+maria123
+marcus1
+marconi
+marci
+marcell
+manisha
+mamuka
+mamit
+mallet
+malik
+majere
+mainman
+madzia
+madras
+madona
+madball
+mabel
+m6cJy69u35
+lynx
+lyle
+Lvbnhbq
+lustful
+luebri
+lucydog
+lsutiger
+lowlife
+lower
+loveu2
+lostone
+lonsdale
+lolly
+lizard1
+liverune
+lions1
+lifter
+lifesuck
+lickem
+letmeinnow
+Lestat
+leisure
+lastochka
+lasting
+larrys
+larry33
+lancers
+lada
+kuleshov
+koufax
+kolyan
+kinsey
+killer7
+killer2
+killall
+kickme
+kfylsi
+kfgekz
+kenton
+keebler
+katie123
+kati
+kasandra
+karups
+kariya
+kari
+kamran
+kacper
+just4you
+july23
+juicer
+juice2
+juergen
+jordans
+joker69
+john11
+JOHN
+johanne
+jody
+jobber
+jlaudio
+jkmuf
+jiujitsu
+jimmyd
+jeroen
+jenova
+jellyfis
+jedijedi
+jdeere
+jarred
+james23
+jack1
+JACK
+ishikawa
+irontree
+intranet
+intheass
+independent
+imperium
+ikarus
+idaho
+iamgay
+hyper
+huskies1
+humper
+humboldt
+hugecock
+huey
+howdy1
+hotrod1
+hotguy
+hoseman
+horsesho
+horns
+hoop
+history1
+hicks
+Hercules
+hendrix1
+helpdesk
+helloworld
+hellhell
+hellen
+heavyd
+heath
+heart1
+hayward
+haunted
+harry123
+happy69
+handler
+hamradio
+halohalo
+hadrian
+hadoken
+guita
+griffen
+gretel
+green5
+green3
+grasso
+grasshop
+grady
+goterps
+gossip
+goshen
+gordo1
+google12
+goodfellas
+good12345
+golova
+golf69
+golde
+go1234
+globe
+giulio
+gitler
+girls1
+gipper
+ghostrid
+gfnhbr
+getty
+gert
+gehrig
+garvey
+gander
+gabi
+g00ber
+fuckmenow
+fuckmeha
+fucklove
+fruits
+fromage
+friendste
+freebie
+Frank
+foxtrot1
+foucault
+followme
+flush
+fluffy1
+flowers1
+flore
+flatline
+flakes
+Fishing
+FIREMAN
+findout
+filipp
+fighters
+fiddler
+Fffffff1
+Ferrari1
+fenster
+farrah
+farhan
+Fantasy
+falcon16
+failure
+fabrice
+f3gh65
+f150
+external
+eugenia
+essex
+esmeralda
+enable
+emmaemma
+elmore
+egoist
+edelweis
+easier
+EAGLES
+eagleone
+dzdzdzdz
+durden
+dummy1
+dumber
+drummers
+drgonzo
+dragon76
+douglass
+doudo
+doozer
+doorway
+dominic1
+DOLPHINS
+dolly1
+dogstar
+dogbreat
+dog1
+dmoney
+dmitri
+dixiedog
+disciple
+dilshod
+digiview
+dicanio
+diaz
+dianka
+dgl70460
+depechemode
+dennis1
+denise1
+deliver
+deHpYE
+defamer
+deck
+deacons
+darthmau
+darkwolf
+dannie
+damia
+daisy123
+D6wNRo
+d1i2m3a4
+cumulus
+cummin
+cumalot
+crypto
+crossing
+crocodile
+creamer
+crazy123
+crackhea
+Courtney
+country1
+costarica
+corvus
+coronet
+cornbrea
+Cooper
+coope
+coolest
+cool1
+concerto
+coldfire
+coffey
+cochon
+clticic
+claus
+clarity
+clare
+clair
+ckjybr
+cichlid
+churchill
+chubbs
+chrystal
+christof
+choose
+chinaman
+chinacat
+chicky
+chicken2
+Chgobndg
+chevy454
+cherr
+cheer1
+cheap
+chaucer
+charger1
+charcoal
+chaoss
+change1
+chamonix
+centurion
+centaur
+celia
+cdjkjxm
+catt
+cass
+casey123
+caruso
+carousel
+carmen1
+CARLOS
+cannot
+canela
+candy123
+Campbell
+cabowabo
+cabbie
+buzzers
+burbank
+bullhead
+buddha1
+britney1
+bridges
+Brian1
+brethart
+breakers
+bratan
+bozobozo
+bookmark
+bono
+bongos
+bochum
+bobbyy
+bluemax
+blazed
+blackbea
+biotch
+bigdeal
+bigbill
+beware
+beryl
+berries
+bennett1
+benjie
+belochka
+bello
+bEeLCH
+bedtime
+bedpan
+Beatles
+bauer
+batterse
+bateau
+baranov
+bangers
+ballen
+babette
+awaken
+austin12
+Austin1
+aurelius
+asroma
+asq321
+Ashley1
+asdfg1
+arian
+apple12
+antman
+antilles
+anguss
+ANGELS
+andone
+Anderson
+anabolic
+amanda69
+alyssa1
+Alpha1
+almost
+ajem
+airhead
+airforce1
+agenda
+adrenaline
+aditya
+acerview
+abulafia
+abracada
+abel
+aa1234
+999111999q
+9788960
+9638v
+852741
+852123
+82468246
+774411
+7550055
+6CHiD8
+69966996
+667788
+56Qhxs
+555999
+54132442
+4ZqAUF
+4Wwvte
+4rkpkt
+4660
+456789123
+456123789
+4488
+43434343
+4071
+3sYqo15hiL
+3MPz4R
+3ki42X
+335533aa
+326598
+321987
+3141592654
+31121978
+311085
+310789
+310780
+31071996
+310591
+310584
+3105
+31031977
+31031970
+310191
+31011981
+3101
+30121976
+30121971
+301191
+301081
+30101993
+3010
+300986
+30091971
+30081977
+30071973
+30061998
+30061973
+300589
+300491
+300488
+300485
+300384
+30031980
+300189
+300188
+300000
+2n6Wvq
+2hot
+291188
+291183
+291182
+29111978
+29101995
+29101994
+290982
+290891
+290881
+29081978
+29071970
+290691
+29061978
+29061971
+290586
+29051994
+29051975
+290490
+29011994
+29011972
+281289
+2812
+281092
+281084
+28091975
+28081997
+28081996
+28081974
+28071995
+280587
+28051975
+28051973
+280489
+280381
+280290
+280288
+280284
+28021997
+28021976
+28011994
+28011972
+27121976
+27121975
+271178
+27111975
+271086
+27091993
+27091974
+27091971
+27081978
+27081975
+270783
+27071976
+270686
+270682
+27061977
+270584
+270489
+270484
+270384
+270292
+27021973
+261185
+26101975
+260982
+26081978
+2608
+260783
+260779
+26061978
+26061974
+260486
+260481
+26041976
+26031978
+26031973
+26031970
+260288
+260282
+260182
+2600
+256256
+2536
+252627
+251287
+251190
+251081
+25101980
+25101979
+25101976
+25101974
+250892
+250888
+250885
+250869
+25081976
+25081975
+25071995
+250574
+25041971
+25021977
+25021974
+25011974
+24121994
+24121977
+24121975
+241184
+241178
+24111994
+24101976
+240991
+24091975
+240882
+24081994
+24081976
+24071975
+24061995
+240592
+240589
+24051995
+24041996
+24031974
+2403
+24021996
+240184
+24011996
+2366
+2355
+231285
+23121997
+23121975
+231181
+23111972
+231092
+231084
+231079
+23101978
+230985
+230786
+230781
+23071994
+23071972
+230587
+230575
+23051972
+23051971
+230489
+23041994
+23021966
+230186
+22442244
+2232
+22121976
+221181
+221176
+221088
+221081
+220983
+22091995
+22091975
+220889
+220783
+22071997
+220681
+220641
+22051996
+22051973
+22041975
+220393
+220283
+220278
+22021979
+22021975
+22021971
+22011996
+21252125
+211183
+21111993
+21111977
+211084
+210993
+21091995
+21091970
+210892
+210889
+210887
+210886
+210880
+21081993
+2108
+2107
+210683
+21061996
+21061977
+210584
+21051977
+210492
+21041976
+21031968
+210285
+21021997
+201294
+201288
+20122012
+201183
+20101971
+200981
+20091996
+200885
+20081976
+20081974
+200779
+20071998
+200687
+20061972
+20051997
+20051968
+200490
+200388
+20031998
+20031994
+20031977
+2002tii
+200189
+1Harley
+199
+197979
+1972chev
+197000
+19411941
+19391945
+1938
+1921
+191283
+191186
+19101995
+19101972
+190991
+19081977
+190791
+19071978
+19061998
+19061993
+19041995
+19031978
+1903
+19021974
+18811881
+18101976
+18091976
+180881
+18081974
+180783
+180782
+180682
+18061973
+180585
+180583
+180486
+180479
+18041975
+18031998
+18031975
+18021995
+18021970
+180182
+180181
+18011996
+1750
+171819
+171283
+17111975
+171081
+17101997
+17091975
+170890
+17071974
+170591
+170580
+170396
+170389
+17031980
+17031974
+1703
+170282
+17021972
+1702
+170180
+161273
+16121972
+161185
+161183
+16111995
+161091
+161088
+161082
+16101977
+160988
+160987
+160894
+160889
+160785
+16071975
+160690
+160684
+160677
+160591
+16051975
+160485
+16041976
+160389
+16031979
+160295
+160283
+16011979
+159874
+1580
+153426
+151285
+151282
+15121976
+151181
+15101973
+15091976
+15081975
+15081973
+15081972
+15071996
+15071972
+150691
+150680
+15061979
+150492
+150391
+150293
+150286
+15021973
+150188
+150184
+15011975
+1421
+14121976
+141196
+141185
+14111980
+14101972
+140989
+140882
+140679
+140474
+140389
+140382
+14031973
+140278
+14021973
+1401
+1340
+13091993
+130791
+130690
+130592
+130584
+13051994
+130485
+130480
+130479
+13041971
+130393
+13031970
+130186
+130182
+1280
+1260
+12541254
+1250
+123dan
+12345as
+123459876
+123456i
+123456789qqq
+1233214
+121181
+121180
+12111993
+12111975
+121076
+12101969
+120894
+120891
+120787
+120773
+12071972
+120692
+120592
+12051977
+12041996
+120380
+120376
+12021976
+120184
+120179
+120174
+1175
+1170
+1145
+114411
+111284
+1112131415
+11111972
+11111971
+110881
+110879
+11081974
+11071976
+110690
+110681
+11061971
+110492
+110491
+110483
+110377
+110187
+110186
+1075
+1066ad
+1063
+1044
+101290
+101281
+10121973
+10121972
+101184
+10111976
+101094
+101069
+100989
+100983
+10091971
+100789
+10071974
+100684
+10061996
+10051976
+10051975
+10051973
+100492
+10041971
+100383
+10031977
+100280
+100275
+10021971
+10012000
+10011976
+098123
+0916
+09121971
+091083
+09101996
+09101975
+09091973
+09091972
+090909t
+090887
+09081971
+09061995
+09061971
+09051972
+09041977
+09031977
+081285
+081281
+081090
+080890
+08081975
+08061994
+08051976
+0805
+08011998
+08011994
+08011973
+07121972
+071181
+07111996
+0710
+07081972
+07081963
+070688
+07061979
+07061978
+07061973
+07061972
+07051994
+07041994
+07031994
+07031973
+0624
+0623
+061286
+061282
+06121976
+06121975
+06111994
+061079
+06071995
+060692
+060688
+060684
+06061969
+0606
+060482
+060479
+06041977
+06021978
+06021977
+05121992
+0511
+05101994
+05101977
+05101976
+05091996
+0509
+050891
+050880
+050589
+050370
+05031998
+050283
+050183
+05011975
+043aaa
+041083
+04101971
+04071995
+0407
+040686
+04051993
+04031976
+0330
+0323
+031285
+03111976
+03111974
+03111971
+031081
+03101996
+030982
+03091977
+030894
+03081970
+030784
+03071976
+030689
+03051968
+030487
+03041998
+03041973
+030394
+03032008
+021288
+021190
+02111976
+021088
+021086
+021083
+021078
+02101994
+020884
+020783
+020687
+020587
+020379
+02032008
+020290
+020274
+02011994
+01121993
+011089
+011086
+01101976
+0110
+010990
+01092006
+01092005
+010890
+010883
+010788
+010786
+01071996
+010683
+01061995
+01061971
+010584
+01051967
+01051965
+01041998
+01041970
+01031970
+01031966
+010290
+010280
+01021998
+01021972
+010182
+010173
+01011997
+00133
+zvbxrpl
+zinedine
+zemfira
+zaskar
+zaq1zaq1
+zaharov
+yvtte545
+yuki
+yoyoyoyo
+youwish
+year2000
+YAMAHA
+XXXXXXXX
+xxxxxx1
+wrecker
+wpF8eU
+wormwood
+woobie
+witches
+winsto
+winkie
+willing
+whatnot
+westlake
+welcome123
+weaponx
+watchmen
+wantsome
+walter1
+wallace1
+vyjujnjxbt
+Vladimir
+vlad1997
+VKaxCS
+viviana
+vitali
+virgo1
+ville
+vfkmdbyf
+vermont1
+vcRaDq
+vaz2109
+vasileva
+uyxnYd
+updown
+update
+unholy
+underpar
+ulisse
+ukflbfnjh
+uiop
+type40
+tyler123
+tutu
+turing
+TrS8F7
+tropic
+trivial
+tripping
+triforce
+trickle
+treeman
+transformers
+transam1
+tombston
+tishka
+tigger69
+tigerman
+tiger69
+Tiger1
+TIGER
+Tiffany1
+thorpe
+thor5200
+therese
+theboy
+test01
+temptemp
+techie
+tbone1
+tatung
+taters
+tarheel1
+tanja
+talons
+talking
+takeshi
+tajmahal
+t4NVp7
+synapse
+sweetie1
+sweep
+surfers
+supervisor
+superduper
+super7
+stuffy
+strummer
+strekoza
+stomp
+stewar1
+stephie
+stephe
+STEELERS
+starlet
+star11
+star1
+stacy1
+sr20det
+squiggy
+springst
+spoon1
+spinning
+spicey
+spaz
+Sparky1
+spade
+solitari
+society
+snowy1
+snoogins
+snipe
+snail
+smoothy
+smith123
+slyfox
+slurpee
+slowride
+sleaze
+slaveboy
+skye
+skunky
+skipjack
+skate1
+simon123
+siemens1
+shirak
+shani
+sexyfeet
+sexse
+sexlover
+sevilia1
+semprini
+sellout
+Security
+secret12
+scruff
+scramble
+scarecro
+sassas
+sasha1996
+sarasota
+sansan
+sanity729
+sanibel
+sampras
+sammy12
+salvatio
+salut
+salty
+saleem
+salavat
+sadist
+RuleZzz
+rubies
+rossia
+rossi
+rosetta
+rootroot
+roman123
+rolan
+rodeo1
+rockport
+rockbott
+rjnjgtc
+rjdfktyrj
+riverside
+ricflair
+rfvbrflpt
+rfnzrfnz
+rfhfntkm
+rfhfcm
+rexona
+repmvf
+redwing1
+redriver
+redrider
+redcat
+recent
+raymon
+ratrat
+ramesh
+raffaele
+radioman
+rache
+r3ady41t
+qwerty66
+qweasdzxc1
+quicksan
+quake2
+PzaiU8
+pynchon
+purple12
+pupuce
+pulley
+protein
+protege
+professo
+precious1
+prairie
+pradeep
+pornsite
+porche
+ponies
+polecat
+pole
+pN5jvW
+pledge
+PLAYER
+phuong
+phelps
+pfchfytw
+perv
+peoria
+pennys
+pendragon
+Peanut
+peaces
+paulette
+paulchen
+paul12
+paterson
+pasquale
+panties1
+PANTIES
+pallino
+packers4
+oZlQ6QWm
+owned
+outlook
+outlawz
+ouch
+oRNw6D
+only4me
+onkelz
+omegas
+ollie1
+oakwood
+novartis
+nosaj
+nortel
+nomad1
+NnAgqX
+njQcW4
+njnets
+njkcnsq
+nikkie
+nikiniki
+nietzsch
+nfyufh
+NEWYORK
+neveragain
+nervous
+nelson1
+negras
+necron
+nbvjirf
+nanny
+nadin
+nabeel
+myfamily
+myers
+mugsy
+moveon
+Mother
+moren
+morehead
+moody
+monet
+mom4u4mm
+molotov
+moleman
+mode
+modano
+mocha1
+miramar
+mimi92139
+milwauke
+milleniu
+mikey123
+mike13
+mihaela
+mierd
+michaelj
+merkin
+melnik
+melkor
+mehmet
+megabyte
+mechta
+mcdonalds
+mcardle
+maxwel
+maxim1
+maumau
+mateo
+masterlo
+mass
+marvin1
+marusia
+marmot
+marlen
+mariso
+Marcus
+march1
+maplelea
+manger
+malcolm1
+malamute
+makita
+makelove
+mailto
+maggie2
+maddox
+m69fg2w
+Lover1
+loveporn
+lovell
+lovegirl
+loveboat
+lovebird
+love143
+louie1
+lookie
+london22
+lollone
+lkjhgfd
+lisa123
+lindas
+limabean
+lhepmz
+less
+lepton
+leonora
+lebedeva
+leanna
+layout
+lawless
+lars
+landrover
+lakers32
+lakeland
+lagoon
+labrat
+.ktxrf
+kroshka
+kristjan
+korona
+koolio
+koffie
+kobe24
+kiwikiwi
+kinger
+kimmy1
+Kenneth
+kemper
+kelsie
+kellyb
+keines
+kazbek
+kaufman
+katrina1
+Karina
+kamehameha
+kaizen
+kaikai
+k12345
+Justin1
+julianna
+juices
+jugs
+josefina
+joint
+johns
+johnpaul
+jodi
+jimenez
+jiggle
+jetset
+Jesus1
+jessica0
+jeanna
+jazzer
+JAGUAR
+jadakiss
+jacqueli
+Jackson1
+jackdani
+jack1234
+izabella
+issue43
+israe
+ironpony
+iqzzt580
+inTj3a
+infinit
+indians1
+ilya
+ilovehim
+ikilz083
+iceman69
+ICEMAN
+hzze929b
+hutton
+hunting1
+hunger
+hPk2Qc
+hotmom
+hotdamn
+hosehead
+horny2
+hoops1
+honeypot
+homey
+hoboken
+hobo
+hitomi
+hikaru
+heyman
+herzog
+herb
+henry14
+hendrik
+helicopt
+heel
+hecnfv
+heave
+Heather1
+hax0red
+harvey1
+harrie
+happys
+hansolo1
+HANNAH
+hammarby
+halley
+GWju3g
+guster
+gussie
+gthtcnhjqrf
+gsxr1100
+gsxr11
+grunge
+grouch
+greddy
+gravy
+grange
+goodtogo
+gonzale
+golgo13
+Golfer
+golf72
+gold123
+goggles
+godgod
+gobills
+glock22
+giselle
+girlss
+girlgirl
+ginuwine
+gino
+Ginger1
+gfccdjhl
+gblfhfcs
+gavrik
+Gateway1
+garci
+gangstar
+gala
+gabriel2
+gabe
+g9zNS4
+fynjif
+fyfrjylf
+fullsail
+fuckass
+froggies
+fritter
+freeride
+fred1
+frame
+foxbat
+forgotte
+forest11
+florin
+flicka
+flair
+Fktrctq
+fighton
+fhntvbq
+fhntv1998
+fgntrf
+ferdinand
+federic
+feb2000
+FDM7ed
+fcporto
+fastback
+familyguy
+evolve
+evidence
+evgesha
+estella
+esperanz
+esoteric
+ernie1
+erickson
+ePVjb6
+enzo
+englan
+eljefe
+elfquest
+elektro
+elegance
+elanor
+eistee
+eieio
+edwar
+echelon
+earnhardt
+eagleeye
+durango1
+dupont24
+dunamis
+driver1
+dragon21
+dozer
+dongle
+Dolphins
+dogfight
+doc123
+djdxbr
+didit
+diciembr
+dfcmrf
+devlin
+derek1
+deerhunter
+December
+deathsta
+deadmeat
+Ddddd1
+dbrnjhjdbx
+darrin
+danuta
+danthema
+dano
+danil8098
+daniela1
+DAKOTA
+daddio
+daboss
+D1lakiss
+curve
+curtis1
+cthulu
+crushed
+CountyLi
+corran
+copycat
+COOPER
+coonass
+cookie12
+contrast
+connie1
+compaq12
+comic
+colt1911
+cologne
+colleen1
+colin1
+colder
+cocoloco
+clambake
+cjcbcrf
+cities
+cirque
+christos
+chrisp
+chrisc
+chris22
+chosen1
+chop
+chochoz
+chesterfield
+cherub
+chelsie
+check1
+chairs
+cfifcfif
+cellphon
+Casper
+casey2
+carolcox
+carey
+canes1
+Canada
+caller
+caliber
+cakes
+cabin
+cab4ma99
+butte
+buster11
+bulova
+bulgaria
+bueno
+budbud
+buckle
+Bubbles
+bruin
+BROOKLYN
+brianne
+brass
+brandon2
+boxer1
+borris
+booner
+boogie1
+bonebone
+bollock
+bobbijo
+boards
+bluegras
+bluearmy
+blue25
+bless
+bjorn
+bitch69
+bitch123
+birdbird
+bigwilly
+bigtymer
+bigbass
+bent
+benji1
+beethoven
+beasty
+bayside
+battlefield
+batman2
+baseba11
+barking
+barbos
+banking
+bangor
+ballon
+badminton
+badgirls
+babaloo
+awards
+avenger1
+august1
+atrain
+atlantida
+assist
+Asshole1
+Assa1234
+asfnhg66
+asdfgh12
+arches
+aquinas
+aq1sw2de3
+april12
+apostle
+anutka
+anus
+anselm
+anonymou
+anna1987
+anna12
+anjing
+angler
+andriy
+andreeva
+amylee
+ambush
+ambulanc
+ambassador
+amatuers
+alpha06
+alfa156
+Alexis
+alex32
+airline
+Airborne
+ahmad
+agony
+aeiou
+acdcacdc
+access12
+abfkrf
+abcdabcd
+a987654321
+a123456a
+A12345
+9801
+95175
+9292
+90125
+900000
+889988
+87t5hdf
+85245
+8282
+811pahc
+7896
+789520
+775533
+74123
+678678
+669966
+6661
+62717315
+616913
+5959
+57nP39
+56785678
+557711
+555666777
+554uzpad
+5411
+5398
+5254
+5115
+50505
+4money
+49527843
+4544
+4506802a
+4268
+42042042
+4112
+4071505
+3QVqoD
+368ejhih
+3334
+3332
+315315
+3111
+311087
+31101994
+31101980
+310881
+31081974
+310781
+31051995
+310188
+31011973
+301185
+301182
+301179
+30111976
+30111975
+30111970
+301080
+301078
+30101979
+30091972
+3009
+300885
+30081975
+30081971
+30071997
+300682
+300580
+3005
+300483
+30041979
+30041973
+30041972
+300389
+300382
+300183
+300182
+300180
+300179
+2w2w2w
+2good4u
+2bad4u
+29121994
+29121975
+2912
+291087
+290979
+29091971
+29081976
+290783
+2907
+290683
+29051969
+29041981
+290389
+290385
+290186
+290181
+281286
+28111977
+28111976
+28111973
+28111972
+281088
+281087
+281082
+28101980
+280985
+28081976
+280783
+28061973
+28051995
+280292
+280286
+280193
+280183
+280181
+27121996
+27121978
+27121972
+271195
+271187
+271186
+27101995
+27091995
+27081977
+270779
+270778
+27071973
+270691
+270688
+270680
+27061974
+270593
+270582
+270481
+270479
+27041970
+27031998
+27031979
+270182
+261290
+261283
+261278
+26101974
+2610
+260987
+260887
+260886
+260878
+260791
+26071973
+260584
+26051979
+26051974
+260383
+260283
+26011978
+26011977
+26011976
+258025
+25101995
+250983
+25091970
+250895
+250881
+25081971
+250779
+25071974
+25061975
+250575
+250487
+250391
+25031997
+25031972
+25031971
+25031959
+25021996
+25011977
+24692469
+241179
+24111977
+241090
+241083
+24101979
+240979
+24091994
+24091971
+240883
+240877
+2408
+240780
+24071995
+24071976
+240694
+24061971
+24061969
+240582
+240580
+240494
+240488
+240482
+24041976
+24031993
+24031972
+24021977
+24011995
+23121974
+231179
+23111978
+23111977
+23111976
+231085
+230992
+230989
+23091995
+23081975
+23071973
+23061995
+23061975
+230579
+23051976
+230484
+230480
+23041972
+23031975
+230286
+230184
+230182
+230176
+221292
+221189
+22111977
+221091
+22101997
+22091974
+22081995
+220793
+220782
+220680
+220477
+22041995
+22041966
+22021976
+220193
+22011997
+22011973
+22011971
+211191
+211184
+21111978
+211088
+21081978
+21081977
+21081971
+21071973
+210691
+210572
+210491
+21041972
+2104
+210380
+21021996
+21021995
+21011978
+20142014
+201287
+201281
+20121996
+20121971
+201180
+201177
+20111977
+201090
+200876
+20071973
+200679
+200581
+20051976
+20051973
+200481
+200480
+20031978
+20011996
+200100
+1Thomas
+1Soccer
+1q2a3z
+1pass1page
+1Martin
+1Dick
+1daddy
+19922991
+197500
+196666
+19521952
+1935
+1923
+1922
+19121974
+19061994
+19061977
+19061972
+190488
+19041977
+19041971
+19031977
+190288
+19021979
+190152
+19011979
+187211
+181920
+181287
+18121977
+18101995
+18101975
+180989
+180889
+180878
+18081973
+180793
+18071974
+180692
+180685
+180683
+180581
+18051976
+18041995
+18041974
+180288
+180286
+180283
+180183
+18011975
+171289
+17121977
+171187
+171089
+17101972
+17101971
+17081980
+17081975
+17071997
+17061971
+170581
+170481
+170478
+17041970
+170283
+170191
+170188
+17011997
+17011963
+161289
+16111971
+161089
+160983
+160886
+160781
+160693
+16061970
+16051976
+16051972
+160481
+16041974
+160387
+160379
+160183
+159963
+15987532
+159487
+1551
+151288
+15121969
+15121968
+151187
+15111995
+151087
+151083
+151081
+151080
+151078
+15101972
+15101962
+15091995
+15091974
+15081996
+15081976
+150685
+150682
+150593
+150577
+150484
+150481
+15041973
+150377
+15031973
+150292
+150284
+150189
+15011995
+15011994
+141282
+14121975
+141183
+141180
+14111972
+141077
+14101973
+14101970
+140991
+140981
+140979
+14091977
+14091971
+140889
+14071997
+14071975
+140683
+140577
+140494
+140381
+140286
+140280
+13371337
+131291
+131279
+13121312
+131181
+13111996
+13111979
+131083
+13101995
+130981
+130978
+13091971
+130892
+13081977
+13081974
+130775
+130682
+13061996
+130596
+130581
+13031997
+13031975
+130292
+13011998
+13011973
+1281
+1264
+12481632
+12431243
+123fuck
+123a123
+1234ab
+12345ta
+12345689
+1234567d
+123456789t
+12345678912
+123123qweqwe
+121266
+121233
+121183
+12111994
+12111971
+121095
+121077
+12101971
+120980
+12091973
+12091209
+120876
+12081970
+120694
+120682
+120678
+12061975
+120593
+120494
+120493
+120476
+120475
+120474
+12041999
+12041970
+120392
+120379
+12031973
+12021998
+120186
+12011997
+119119
+1156
+11341134
+1122112211
+111280
+111223
+11122
+11121970
+111171
+11111z
+111085
+11101995
+110882
+11081998
+11081971
+110677
+11061994
+11061974
+11061973
+110595
+110576
+110569
+11051974
+11041973
+110393
+110177
+1020304
+101271
+10121971
+101189
+101181
+10111975
+10111973
+101020
+100978
+10091995
+10091976
+10091969
+100890
+100878
+100784
+100780
+100678
+10061971
+100477
+10041973
+10041970
+100375
+100287
+100285
+10021972
+100184
+100177
+10011969
+098890
+09121970
+09111977
+091089
+09101995
+090981
+090979
+09091999
+09081997
+090792
+090785
+09071996
+09071974
+090688
+090593
+090580
+09041972
+09031972
+090284
+09021994
+09021973
+09021971
+09021970
+090185
+0818
+081089
+0809
+080892
+080887
+08051998
+08041996
+08041995
+07121975
+071087
+07101992
+07101980
+07101975
+070990
+070987
+070984
+070889
+070884
+07071972
+07051980
+07041969
+0704
+070384
+07021976
+07021975
+07011998
+07011974
+0665
+0616
+06121994
+0612
+061194
+06111979
+061082
+06101973
+060984
+060892
+060879
+060775
+06071996
+06061973
+06051997
+060490
+06041974
+06041970
+060283
+06011977
+051283
+05121972
+051184
+05111993
+050988
+050883
+050782
+050684
+050680
+05051979
+05041994
+050389
+05021997
+05021975
+05021971
+0502
+05011974
+05011973
+0416
+041292
+04121975
+04111995
+04111979
+04111978
+041082
+040790
+04071972
+040680
+040582
+04051997
+04051977
+040487
+040483
+04041973
+04031979
+040290
+04011981
+0319
+0313
+031284
+03121975
+03121973
+03121972
+031183
+03101982
+030985
+030981
+03091973
+030886
+03081972
+030791
+030782
+030687
+03061996
+03061975
+03061973
+03051978
+03051972
+03051970
+030490
+03041969
+030382
+030375
+030373
+03011997
+0301
+02121996
+02121973
+02091995
+020888
+020789
+020780
+02071969
+020679
+020583
+020485
+02041996
+02041994
+020189
+02011964
+0137485
+01121972
+01101995
+01101973
+010984
+01091994
+01081973
+01081970
+010684
+01062000
+01061976
+01061970
+010581
+01051969
+010493
+010492
+010489
+010480
+01041975
+010292
+01021969
+01021964
+010166
+01010
+00096462
+00007
+0000001
+zxcvbnm12
+zxc321
+zombies
+zoltan
+ZLzfrH
+zinaida
+zaq12ws
+zamora
+zafira
+yqlgr667
+yours
+ybrjkftdbx
+yanochka
+Yamaha
+xwing
+xcvbnm
+x35v8L
+x123456
+wonder1
+wiseman
+wired
+wings1
+wilton
+wildthin
+wildcat1
+WildBlue
+wiking
+wiggins
+whitney1
+whitepower
+whipped
+Whatever
+wenger
+welldone
+wc18c2
+watts
+wardog
+wanger
+Walter
+waldorf
+w123456
+Voyager
+Vlad7788
+vjybnjh
+vittoria
+vista
+vigilant
+VICTOR
+vicky1
+vfvfgfgfz
+vfrfhjdf
+vfkbyrf
+vfhctkm
+verdun
+veravera
+vbrjkf
+vaz2107
+vatech
+vasquez
+vasilek
+vanovano
+Vanessa
+uytrewq
+urchin
+unable
+turbine
+tubitzen
+trustee
+trials
+trial1
+Trfnthbyf
+trekkie
+trajan
+trade
+Tracey
+toro
+torana
+topman
+topeka
+tonino
+tommy123
+tobytoby
+tmjxn151
+tinkerbel
+timepass
+timebomb
+tigrenok
+tigran
+Tigers
+thomas123
+thirsty
+thermal
+theone1
+thehulk
+teodor
+temporary
+telnet
+teflon
+teaseme
+tazzzz
+tawnee
+tarasova
+tanman
+tamila
+taltos
+tallinn
+taipei
+taffy1
+Ta8g4w
+sylvain
+swank
+suzuk
+sussex
+susi
+surrey
+supergir
+superdog
+sunray
+sundrop
+summer06
+summer05
+sumerki
+sugarray
+subwoofer
+submissi
+suave
+stymie
+stripclub
+stoke
+sticker
+stein
+steff
+steamboa
+stamp
+stage
+ssptx452
+squeaker
+spruce
+spirit1
+speedrac
+specops
+spawn2
+soso
+sosa21
+SOPHIE
+sony123
+sonic2
+solei
+sokrates
+socket
+sochi2014
+snowing
+snooze
+snoops
+snooky
+snider
+snap
+Smokey
+smell
+slutwife
+sleuth
+slash1
+skeet
+sing
+Simone
+SiMHRq
+sigsauer
+sidorov
+shygirl1
+shrooms
+shiver
+shivan
+shithole
+shirin
+shifter
+sherrie
+shaven
+Shannon1
+shaner
+shadow99
+setter
+sesam
+sense
+semenov
+seaways
+sdsadEE23
+Scotty
+SCORPIO
+schwein
+schneide
+schnapps
+scatman
+scampi
+sayana
+saxon
+SaUn24865709
+Sarah1
+sandal
+sampson1
+sammy2
+samapi
+sadness
+sabbat
+RxMtKp
+rustem
+ruslana
+runner1
+ruckus
+rosey
+rosalind
+romantik
+rock123
+robroy
+roaddogg
+rkfdbfnehf
+rjntyjxtr
+rjcntyrj
+rhfcysq
+rfnfcnhjaf
+revilo
+remark
+redmond
+redhouse
+redgreen
+rebrov
+realm
+read
+ratt
+raspberr
+rashad
+ranger2
+rancho
+raja
+railway
+ragdoll
+radman
+R29HqQ
+qwertyytrewq
+qwerty5
+qwerty321
+qwerty123456789
+Qwer1234
+qwepoi
+quicksilver
+quick1
+quality1
+qqqwwweee
+Qn632o
+qazxcvbn
+qapmoc
+q1w2e3r4t5y6u7
+Purple
+pupper
+pulse
+pudge
+p@ssw0rd
+prufrock
+provider
+proper
+promote
+proctor
+principe
+PRINCE
+primetime21
+primetime
+primary
+postit
+pornogra
+poppa
+pope
+poopies
+poop12
+poolpool
+ponce
+Polina
+pockets
+plokijuh
+Player
+pitstop
+pinner
+pickles1
+photoman
+phenom
+pericles
+people1
+payroll
+paul1
+password1234
+passer
+PASS
+parrish
+parris
+parkway
+parabola
+pankaj
+pallas
+painless
+pain4me
+osaka
+orange77
+omega123
+oliveoil
+olaola
+okidoki
+ohiostate
+ocean11
+nothin
+nomercy
+nokias
+nokian95
+nohack04
+nogood
+nitwit
+nissa
+nicole2
+newlife1
+newfie
+newell
+new123
+nemesi
+NDeYL5
+nashville
+naruto12
+nala
+naked1
+nakamura
+nailer
+mynewpas
+mymusic
+mybitch
+mWQ6QlZo
+musi
+murzilka
+mullen
+mujeres
+muggsy
+mudder
+mrpink
+mrclean
+Mozart
+motmot
+motivate
+mosdef
+moremone
+moogle
+monty123
+montess
+Montana
+monkey77
+monkey7
+monkey10
+mongo1
+mole
+mjordan
+mixail
+misty123
+mirela
+mineral
+mine12
+milli
+mila
+mikeys
+mike22
+Mexico
+metros
+Metallica
+merritt
+merkur
+MEDLOCK
+medium
+mech
+mecca
+mcnabb
+mattia
+master22
+masons
+mase
+masahiro
+marky
+marissa1
+marcopolo
+marcio
+manta
+mancheste
+maltese
+malibog
+malena
+male
+mahesh
+magomed
+magister
+magica
+magda1
+magda
+madeira
+macduff
+m1234567
+LzBs2TwZ
+luvbug
+lupita
+lucky3
+lovestory
+LOVEME
+lovecraf
+love4u
+love4ever
+louise1
+lolitas
+locoman0
+locke
+littlee
+liteon
+lindaa
+limpbizk
+lima
+lilred
+like
+lifesucks
+lexingto
+leviatha
+lettuce
+letmein7
+letmein6
+leopoldo
+lbvekz
+lbhtrnjh
+lazer
+LAUREN
+langer
+lama
+LAKERS
+ladylady
+kumquat
+.ktymrf
+ktjybl
+kryten
+kristinka
+kristal
+kookoo
+koetsu13
+kodaira52
+KNIGHT
+kmg365
+klimenko
+kitten1
+kitte
+kissss
+kissarmy
+kettle
+kenny123
+karinka
+kami
+kala
+junker
+Junior
+jq24Nc
+journal
+jonson
+jojo12
+jeff24
+jeanluc
+jazzie
+jaybee
+james11
+jaja
+jaclyn
+itdxtyrj
+intrigue
+indeed
+imogen
+ias100
+hyacinth
+hurtme
+hurdle
+hunter01
+hugh
+hotwater
+hotspot
+hotels
+hotboys
+hostile
+horst
+hopkig
+hockey99
+hisashi
+hinton
+himera
+heythere
+heyheyhey
+herson
+hermosa
+herbal
+hellspawn
+heller
+hedwig
+healthy
+hazzard
+hazelnut
+hawkmoon
+hatesyou
+harley01
+Hardcore
+hamburge
+haddock
+hackme
+Ha8Fyp
+gznybwf13
+guillaume
+guerrero
+guatemala
+gtnhjdf
+grommit
+grind
+green11
+gr8one
+gourmet
+goto
+goober1
+gonoles
+golfer23
+Golfer1
+golf1
+gogetit
+Godzilla
+gocanes
+gobble
+gnomes
+glock21
+gjkbyjxrf
+giuliano
+gilberto
+giggs11
+gibby
+ghtpbltyn
+gfhjkmm
+getsmart
+getiton
+GErYFe
+gerrity1
+Germany
+george2
+geirby
+gear
+gardener
+gangst
+gandalf2
+gagger
+gaby
+fuji
+FUCK_INSIDE
+fuckhole
+fucker69
+front
+fridays
+freitag
+fredi
+Frederic
+Freddy
+freddie1
+frannie
+franca
+forte
+footlong
+flights
+flavio
+fishfood
+filipino
+filibert
+fiction7
+ffvdj474
+feynman
+FERRARI
+fernandez
+feliks
+fcbayern
+fatjoe
+fatdog
+fastlane
+farside1
+farmers
+farhad
+fargo
+facesit
+fabien
+exposure
+Explorer
+evad
+erika1
+emyeuanh
+eminem1
+emanuele
+elric
+ellie1
+echoes
+eagle3
+dutch1
+dumper
+drumset
+draper
+drahcir
+dragos
+dragon10
+doris1
+donnas
+doggysty
+dman
+djljktq
+district
+disk
+dirtyboy
+dime
+dima12
+diese
+dick1
+dibble
+dflbvrf
+dfcbkmtdf
+devils1
+developer
+della
+defcon1
+dcunited
+davros
+davidl
+dave1
+datnigga
+dasha123
+dantist
+dank420
+danimal
+dalla
+daily
+cvtifhbrb
+cvetok
+cutegirl
+cumshots
+culver
+cuisine
+cuckold
+cruzazul
+crownvic
+crotch
+cronos
+crm114
+critters
+crapper
+Cowboys1
+Cowboys
+coupe
+count0
+cortes
+cops
+coorslig
+consense
+connecti
+cojones
+cohen
+Coffee
+cobblers
+cnhtrjpf
+cN42qj
+cMFnpU
+clinton1
+clemson1
+cingular
+cigar1
+cicci
+chumley
+chopchop
+chomper
+chiron
+chimaera
+chigger
+chicos
+CHICKEN
+chessman
+cheese12
+cheerios
+charlie7
+charlie6
+cfvfhf
+cfvehfq
+celestia
+celest
+catwalk
+CAROLINA
+careful
+cardiac
+canoe
+cane
+campion
+Calvin
+calvert
+caballer
+buttmunc
+bubblegu
+buba
+brussels
+brujah
+Brooklyn
+brody
+briand
+breaks
+brazzers
+bradpitt
+bradly
+bowden
+bovine
+boone
+boodog
+bombom
+bodyshop
+bodine
+bob1
+boatman
+bnmbnm
+bmw540
+bluecat
+blue56
+blowme69
+blood1
+blackbox
+birthday54
+billy123
+bigdogs
+bigcocks
+bigbaby
+bigb
+bh90210
+berserker
+berserke
+berg
+bentley1
+bellbell
+behind
+becks
+beatit
+bears85
+basses
+Basketball
+barbaria
+banned
+bane
+balls1
+bailee
+backer
+azwebitalia
+awsome
+autopass
+aurore
+auntie
+atrium
+atreyu
+asslicker
+asdlkj
+asdfg12
+asd12
+asasa
+arthur1
+Arsenal1
+arsch
+armadill
+ariadna
+argento
+arachnid
+aq1sw2
+april10
+antonius
+animal1
+angola
+Angel1
+andy123
+andreas1
+Andreas
+andre123
+andrade
+andi03
+anatol
+amber123
+alyss
+alskdjfhg
+alpha3
+alpha2
+aloysius
+allalone
+allah1
+all4you
+alicante
+alfie
+alan12
+africa1
+affair
+aero
+adler
+adgjmpt
+adams1
+adamant
+ACLS2H
+acidrain
+aarons
+Aaaaaa1
+aaaaaa1
+Aaaaa1
+a55555
+9990
+989244342a
+9797
+88keys
+863abgsg
+808state
+8008
+78678
+7788
+777Angel
+74747474
+72727272
+71717171
+708090a
+6bjVPe
+666666q
+666111
+619619
+6161
+551scasi
+5455
+5420
+4z3al0ts
+4WcQjn
+444222
+4326
+430799
+4211
+3699
+3624
+3579
+3456789
+3377
+3364068
+33223322
+313313
+31121994
+31121979
+31121976
+311095
+311075
+310883
+31081975
+310788
+310782
+31071973
+310588
+310581
+310393
+3103
+302302
+301291
+30121975
+30111974
+30101971
+30091975
+30091973
+30091970
+30081976
+30081965
+300782
+30071972
+300582
+300476
+300184
+2kgWai
+2bigtits
+2b8riEDT
+291289
+291288
+291285
+291186
+291178
+29111994
+291089
+291086
+29101975
+2909
+29081975
+290775
+29071973
+29061973
+29051996
+290481
+290185
+281282
+281271
+28121995
+28121971
+28111979
+281091
+281083
+28101995
+28101976
+280989
+280979
+280971
+28091973
+280881
+280879
+28081975
+28071972
+28071971
+28071970
+280683
+28031977
+280287
+28021970
+280191
+280189
+280180
+28011970
+271290
+271285
+271283
+271271
+27111973
+271088
+271080
+27081968
+270792
+27071996
+27071995
+270681
+270382
+270381
+270291
+27011974
+261180
+261085
+261080
+26101995
+26101972
+260882
+26081970
+260691
+260685
+260678
+260592
+26051971
+260387
+260292
+260189
+2514
+251291
+251282
+25121996
+25111973
+25111971
+250982
+250979
+25091973
+250889
+250887
+25081977
+2508
+250786
+250692
+250691
+250690
+250679
+25051974
+25041969
+250393
+250387
+250384
+25031974
+250191
+250183
+2486
+247365
+241292
+241188
+24111971
+240995
+240986
+24091993
+24081995
+240781
+24071994
+240686
+240287
+24021975
+240189
+240182
+23dp4x
+237081a
+231292
+231284
+231180
+231091
+231083
+231080
+23101974
+23091970
+23081978
+230691
+230594
+230582
+23051996
+230479
+23041997
+23041976
+230393
+230389
+230373
+23031973
+23031972
+230282
+23021971
+2302
+230180
+2248
+2236
+221280
+22122000
+221185
+221133
+22111974
+221085
+22101974
+2209
+220880
+220781
+22071975
+22061972
+220579
+22041997
+220378
+22031995
+22031974
+22031963
+220287
+220286
+22021997
+220182
+22011970
+211284
+211278
+21121971
+211176
+21111994
+211083
+211080
+21101973
+21091974
+21091973
+21091972
+210888
+21081973
+21081970
+210789
+210788
+210782
+210682
+210681
+210585
+21041997
+210391
+21031995
+210288
+210287
+21011971
+201jedlz
+201192
+201187
+201181
+20102000
+20101995
+200880
+200780
+200682
+20061976
+20051974
+20051972
+20041995
+20041971
+200291
+200290
+200289
+200286
+200280
+200277
+20021998
+20021973
+200187
+200180
+1Test
+1Sexyred
+1qa2ws3e
+1pionee
+1Money
+1Hammer
+1Fuckyou
+1Cowboy
+19812
+19550624
+1925
+19121970
+190985
+190889
+19081972
+190785
+19071974
+19071973
+19061975
+19041976
+19031996
+19031995
+19021998
+19021997
+19021996
+19021977
+19021976
+190187
+19011996
+181283
+18121973
+18121969
+181182
+181179
+18111969
+180990
+1809
+180875
+180788
+18071978
+18071970
+18061994
+180591
+180577
+180476
+180380
+18031996
+180282
+18021979
+18021974
+1785
+1769
+17171
+171282
+17121974
+1712
+171086
+171082
+17101976
+170887
+170876
+17081974
+1708
+170777
+170678
+17041977
+17041965
+170390
+170386
+17021996
+170192
+170189
+170185
+161718
+161284
+161274
+16121996
+16121971
+16111977
+16111974
+16111973
+161087
+16101974
+160979
+16091976
+16081977
+16081968
+16071978
+160679
+16061996
+16061968
+160582
+160579
+160491
+160482
+16041975
+16021970
+160191
+159753258
+15975321
+159357258
+1523
+151190
+15111970
+15091971
+15081969
+150693
+150692
+15061974
+150592
+150591
+150588
+150579
+15051976
+15051974
+15051969
+15041971
+150392
+150382
+150379
+15021996
+150191
+150181
+150179
+15011974
+14vbqk9p
+147123
+1456
+141292
+14121971
+141192
+14111995
+141089
+141080
+14101995
+1409
+140876
+14081974
+140691
+140677
+14061993
+140595
+140587
+140579
+14051973
+14051972
+140479
+140292
+140279
+14021998
+14021969
+140190
+140183
+14011976
+14011975
+138138
+1377
+1357997531
+1325
+13231323
+13111994
+13111976
+131076
+13091996
+13091974
+13081973
+130795
+130786
+130579
+130476
+13041998
+130285
+130281
+130279
+13021994
+13021974
+130195
+130193
+13011977
+13011974
+1279
+1277
+1274
+1247
+123www
+123qwe456rty
+12361236
+123580
+12351235
+12346789
+123456x
+123456e
+123456789b
+1234567890qw
+121212a
+121187
+12111972
+12101976
+120992
+12091997
+12091995
+120888
+120884
+120878
+12051997
+12011996
+12011974
+1188
+1181
+1172
+1167
+1143
+11231123
+111278
+11121997
+111192
+111184
+111169
+11111996
+11111995
+11111111111
+11101975
+11101971
+111
+110979
+110978
+110787
+11061972
+110591
+110578
+11051973
+110487
+11041971
+110394
+110371
+11031977
+11031970
+110194
+11011999
+11011975
+1079
+1033
+101277
+101178
+10102010
+10101976
+100986
+100984
+100982
+10091978
+100788
+100778
+10071972
+10071971
+10061973
+100592
+100583
+100580
+100579
+10051974
+100481
+100479
+100478
+10041997
+10041996
+100381
+10031996
+10031974
+100292
+100289
+100284
+100282
+100279
+100272
+100188
+100186
+100183
+10011972
+0raziel0
+098765432
+091187
+090885
+09081973
+09071978
+09061969
+090388
+09031995
+09021997
+09021995
+09021968
+090184
+09011994
+09011976
+0831
+0828
+0823
+0822
+0817
+08121994
+08111993
+08101995
+08101972
+080979
+08091995
+080879
+08081993
+08081969
+080783
+08071996
+08071973
+08071971
+080583
+08051995
+08051975
+08041971
+080391
+080387
+08021974
+08021967
+071282
+071187
+071178
+071088
+071076
+07101977
+07101972
+070983
+07091972
+070888
+070883
+07081997
+07081996
+07081995
+07081994
+070590
+070589
+07051974
+07041974
+070383
+06121977
+061092
+061088
+06091978
+060891
+060786
+06071994
+06071971
+060687
+06061970
+060391
+06031979
+060287
+060285
+06021995
+060189
+060179
+06011975
+0520
+0515
+051289
+05121975
+05111976
+05101980
+050886
+050881
+0508
+05071973
+050688
+05061977
+050590
+05052000
+05041997
+05041978
+05041974
+05031997
+05021973
+050186
+041280
+041178
+041087
+041085
+04101974
+040983
+04091977
+040892
+040889
+040884
+040879
+04081995
+040789
+040787
+040681
+04061997
+04061971
+040488
+040476
+04041996
+04041976
+04031998
+0403
+040285
+04021976
+04011978
+0322
+0314
+031291
+031287
+03121976
+031085
+03101973
+03101971
+030882
+03081973
+030785
+030686
+030679
+030482
+030479
+03041974
+030392
+03031972
+030289
+030189
+030185
+03011977
+03011972
+021284
+021191
+02101995
+020973
+020877
+020788
+020787
+02071997
+0207
+020691
+020677
+020486
+020283
+02022000
+02012011
+02011997
+0120
+01121971
+01111994
+010980
+01091972
+0109
+01081963
+01072000
+010679
+01041995
+01041961
+010289
+01021971
+01012012
+0013
+000420
+000333
+zxcv12
+zx123456789
+ztMFcQ
+zQjphsyf6ctifgu
+zonker
+zoloft
+zoinks
+zaratustra
+zaragoza
+Zaq12wsx
+z123456789
+yxkck878
+YwVxPZ
+yfnecbr
+yes90125
+yeager
+ybhdfyf
+yasmina
+yamamoto
+yadayada
+xxxxxxxxxx
+xpress
+xjZNQ5
+XirT2K
+xholes
+workit
+woodruff
+womens
+woland
+wladimir
+wizar
+wishmaster
+wise
+wiggly
+whippet
+whacko
+westwest
+wessonnn
+wesley1
+wer123
+wenef45313
+wawawa
+warszawa
+warrio
+ware
+wankers
+WALKER
+vw198m2n
+vpmfSz
+vjzgjxnf
+vjhjpjdf
+vitaly
+viscount
+viper2
+vinny
+vicki1
+viceroy
+vfhnbyb
+vfhcbr
+vfhbif
+vespa
+verygoodbot
+vertex
+Veronika
+vern
+verga
+VDLxUC
+vball
+vanille
+vance
+vampiro
+valerka
+valerie1
+valenti
+v123456
+users
+united1
+unite
+undies
+Type
+twice
+tuscan
+turbo2
+tumble
+tujazopi
+trustnoo
+tristan1
+traci
+toyot
+torsten
+torre
+torrance
+TOPGUN
+topflite
+toonporn
+tommyt
+tomatoes
+tissue
+tinytim
+timon
+tilly
+thunder5
+thunder2
+through
+theway
+theroc
+thebeach
+thames
+testit
+testicle
+temporal
+teeth
+tecate
+tbirds
+tarasov
+tallguy
+tacotaco
+tabbycat
+tabby
+sylvan
+swimmer1
+sweat
+surfing1
+SuperManBoy
+supergirl
+superd
+super2
+summer20
+suffer
+sudden
+Subaru
+stupi
+student1
+stryder
+stiff
+starling
+starfuck
+star99
+stanly
+stabilo
+spooks
+splunge
+sPjFeT
+Spirit
+spin
+spider12
+Spider1
+spicer
+spanked
+spacer
+soroka
+solstice
+solnze
+soccer9
+soccer3
+snakeeye
+smudger
+smedley
+slither
+slick50
+slice
+skydog
+skully
+sixnine
+simpson1
+sideout
+shooters
+shitbird
+sherbert
+sheppard
+shelley1
+sheffield
+sheffiel
+shaver
+sharps
+sharkman
+shaggy1
+shadowma
+sexnow
+sexdog
+setup
+sergik
+semenova
+sellers
+seconds
+scythe
+screwbal
+scratchy
+Scooby
+sc00by
+savatage
+sashimi
+sasha2010
+sasha1995
+sartre
+sarge1
+santacruz
+SANDRA
+sandler
+samurai1
+Samuel
+SAMSUNG
+sambuca
+saltanat
+salma
+salaam
+sakic19
+said
+sagitari
+sadler
+sacramen
+Sabrina
+saab93
+rusty123
+rusrap
+rusalka
+rule
+ruff
+roxette
+ronal
+rockys
+Rocky1
+robo
+rival
+rings
+ringo1
+ridley
+richman
+ricardo1
+rfnfgekmnf
+rfkmrekznjh
+rfhfvtkm
+rfghbp
+revival
+response
+rescue1
+redbarch
+red456
+rebell
+ranger21
+rainger
+rafiki
+radagast
+RABBIT
+qwer12345
+qweas
+qwasz
+quickly
+quickie
+quicken
+quercus
+queenbee
+quake1
+qpwoei
+QHXbij
+qDaRcv
+qCActW
+q1w2e
+q12345678
+pussypussy
+pussylic
+puccini
+ptktysq
+pthrfkj
+proceed
+pridurok
+pounds
+pottery
+porthos
+poppies
+popolo
+poopface
+poonam
+pooki
+pooker
+ponder
+polarbear
+poiuytr
+poiu1234
+poi123
+playgirl
+plastic1
+pKtMxR
+pittsburgh
+piter
+pinggolf
+pillar
+pikapp
+pieter
+pierced
+pieces
+phobos
+peterj
+pervert1
+perfume
+peniss
+peluche
+pekpek
+paulo
+patrycja
+patchy
+password5
+paska
+Parker
+parallax
+paradoxx
+pappas
+papero
+papercli
+paol
+paloalto
+palestine
+pajaro
+paganini
+Pa55w0rd
+ozzman
+ownsu
+outdoors
+ottoman
+other
+oscar2
+organ
+orbit
+Orange
+online1
+omega7
+olorin
+olamide
+obscure
+nurbek
+nt5D27
+NPyxr5
+novice
+noonoo
+noggin
+nitro1
+nikusha
+nikitka
+nightwolf
+nighthawk
+nicenice
+nfvthkfy
+nfbcbz
+newpassword
+neutrino
+netware
+natusik
+naruto123
+nairobi
+myXworld4
+myshit
+mymymy
+mylov
+mutual
+muppets
+mumbles
+mudhoney
+Ms6NuD
+mouton
+motoko
+moosehea
+mookie1
+monmouth
+monker
+mongolia
+mommom
+mom123
+mmouse
+mixer
+misha1
+mironova
+mireille
+minstrel
+mindy1
+millenni
+millard
+milkmilk
+milen
+Mike1
+mifune
+michaelc
+michae1
+miata
+mexico1
+methodman
+meteora
+mercury7
+mercure
+mercur
+mendez
+mendel
+mellie
+Melissa1
+meemee
+medford
+me1234
+Maxwell1
+maxtor
+maxim1935
+matrix3
+matrix2
+mather
+masturba
+master2
+martins
+martel
+marle
+mark69
+mariachi
+marek
+Marathon
+manny1
+maniak
+maman
+maldives
+malaika
+makeup
+makeksa11
+mahalkit
+maggie11
+magdalen
+mafalda
+mackay
+m1sf1t
+luojianhua
+lucylucy
+Lucifer
+ltleirf
+lovesporn
+love777
+lotte
+loqse
+longview
+longone
+longcut
+lonely1
+London1
+logitec
+logic
+lochness
+lkjhgfdsaz
+lizaliza
+lisette
+lisbon
+liquor
+lightsab
+lifting
+libby1
+levin
+Letmein2
+lenusik
+lenovo
+legsex
+ledzeppelin
+laundry
+lasvega
+larinso
+lalal
+ladyluck
+lacey1
+labatts
+L8v53x
+kwan
+kUgM7B
+kokakola
+klep
+klem1
+kjhgfdsa
+kitkit
+kissass
+kinkos
+kindbuds
+kimchee
+Kimberly
+kidder
+kennedy1
+kelly2
+kayaker
+kayak1
+kato
+katmandu
+katkat
+katja
+kath
+kaskad
+karaganda
+kaos
+kafka
+justyna
+justina
+jurgen
+june22
+jumpin
+julieta
+jude
+joshua2
+jocker
+Jjjjjjj1
+jesu
+jerico
+Jennyff
+javaman
+janell
+jamesc
+jamesbond007
+jambo
+jacky
+island1
+ishot
+iseedeadpeople
+invasion
+invalidp
+international
+integra1
+ingram01
+independ
+iluvporn
+ilaria
+ikaika
+igromania
+iggy
+idontcare
+ichbins
+ibill
+husky1
+hurricanes
+hump
+house123
+hot
+hornyone
+hornie
+hoppy
+hoot
+HONDA
+holymoly
+holden1
+holbrook
+hobiecat
+hobby
+hjlbyf
+hinata
+hikari
+highball
+herrera
+heroin
+henson
+hellothere
+helloman
+heatwave
+heathrow
+hbxfhl
+hase
+harve
+hardtime
+hardcor
+happyme
+hanter
+hanna1
+handy
+hamham
+half
+hadley
+HACKERZ
+habitat
+gusher
+guinnes
+guinea
+gsgba368
+gross
+grimes
+gretsch
+greeting
+grave
+gracelan
+gosia
+goodhead
+gonzalo
+gonzaga
+golakers
+gojira
+gobama
+gmctruck
+glitch
+gladston
+gjyxbr
+girlz
+gimlet
+gilgames
+giblet
+ghostdog
+ghost123
+ghjcnj123
+gfdkjdf
+getnaked
+getlaid
+gerasim
+geraldine
+geoff
+Genesis
+generation
+gbpacker
+gandal
+games1
+gallaghe
+gaell
+g12345
+fx3Tuo
+fvthbrf
+fuzz
+fumanchu
+fuente
+fuel
+fuckyou7
+fuckhard
+freeman1
+freelancer
+Freedom1
+franko
+fourth
+fordham
+FORD
+foothill
+focker
+fnord
+flynn
+flutie
+flamenco
+fishy1
+fire777
+finished
+filler
+fierce
+ferrets
+fernandes
+fenerbahce
+fedorova
+favre
+fatty1
+fartface
+fairmont
+fairfax
+fabolous
+EYpHed
+exit
+exercise
+excalibe
+EwYUZA
+evets
+everything
+evening
+etvwW4
+eternal1
+estela
+ernst
+erebus
+enemy
+elvin
+elephan
+elefante
+edwina
+eae21157
+dutchy
+dunn
+dukedog
+ducker
+dtlmvf
+drexel
+drakes
+draken
+doromich
+dont4get
+Domino
+dolomite
+dolittle
+dmitriev
+djhjyf
+discgolf
+dima2010
+digest
+dietrich
+Diesel
+dictiona
+dickies
+dfktyjr
+dfcbkmtd
+devo2706
+devin1
+Denver
+denial
+dbjktnnf
+davidkin
+david69
+dauren
+darrian
+darock
+darkknig
+dantheman
+daniel2
+dallastx
+curt
+cupid
+cubbie
+cubase
+cthuttdbx
+csfbr5yy
+croucher
+crapola
+cranberr
+cowbo
+counchac
+cottages
+corrine
+corrina
+corey1
+coolkid
+coocoo
+consul
+config
+condo
+concepts
+computador
+compound
+comcast1
+collier
+cochran
+cobrajet
+cntgfirf
+cnhjbntkm
+client
+clark1
+christen
+chrissi
+choppy
+chimpy
+chilton
+chile
+chiapet
+chBJun
+charlie5
+Charles1
+chantell
+cccp
+Cccccc1
+caspian
+casimir
+carvin
+carnal
+carlos2
+canibus
+canberra
+Cameron
+cambria
+calais
+cacacaca
+cabibble
+buzzbuzz
+buttons1
+buttlove
+bustanut
+burunduk
+burgundy
+bumblebee
+Bullshit
+bullride
+Bulldog
+bujhtr
+buckwheat
+buckskin
+buckfast
+brooking
+brooke1
+brianb
+brett1
+brend
+Brandon1
+Bradley
+braces
+boyscout
+BOSTON
+booze
+boost
+boome
+bonou2
+bonobo
+bonk
+bonit
+bomba
+bogus1
+boeing74
+bob1234
+boaz
+bmwm3
+bmw325is
+bluered
+blenheim
+blasen
+bladerun
+blader
+biteme2
+birds
+birdies
+biochem
+binky1
+billyd
+bikerboy
+BIGTITS
+bigpimpin
+bighurt
+bigal1
+bibles
+bette
+bethany1
+belles
+beehive
+becca1
+beaver1
+beasley
+bearshare
+beard
+bbbbbbbbbb
+Bbbbb1
+batboy
+bastard1
+bassmast
+bashful
+bartjek
+barely
+bannana
+baltimore
+badkitty
+badcat
+babs
+babe23
+azimut
+azathoth
+axlrose
+atlast
+asshole2
+asshat
+aspen1
+ASDFGH
+asd123456
+asbestos
+artistic
+aron
+arkham
+areyukesc
+archana
+apostol
+anyway
+Antonio
+antonell
+antivirus
+anti
+another1
+annie2
+annalisa
+angel11
+anelka
+andyman
+andree
+anabel
+amiga1
+America
+amadeo
+altoid
+alohomora
+allthat
+alien1
+alex2000
+alesis
+aleks
+aldric
+albatross
+alana
+akira1
+aikoaiko
+.adgjm
+adele
+abyss
+absurd
+ABCDEF
+abcde123
+aaaaaas
+aaaaaaaaaaaa
+9sKw5g
+9988aa
+996699
+987987987
+98741236
+9119
+8WoMys
+8765
+80070633pc
+7kbe9D
+7862
+77777778
+686xqxfg
+666888
+5674
+565hlgqo
+55667788
+5525
+543216
+52678677
+5005
+4_LiFe
+495rus19
+4815162342lost
+4678
+46464646
+4621
+4535
+4430
+440440
+4190
+4053
+3way
+3mta3
+3782
+331234
+3311
+314314
+313233
+311291
+311284
+311282
+31121910
+311091
+31101996
+31051973
+31031996
+31031995
+31031972
+301285
+301282
+30121998
+30121974
+30121969
+301085
+301083
+300994
+300991
+30091976
+300887
+300883
+30081992
+30081974
+300792
+30051996
+30051976
+30051969
+300480
+300387
+30011972
+29111995
+29101971
+29101962
+290890
+29081996
+290776
+290680
+290592
+290576
+29051997
+29051971
+29051970
+290482
+29041998
+290379
+29031968
+290288
+29021976
+290191
+290184
+28121973
+28111974
+280992
+280986
+280892
+28081994
+280791
+280790
+280784
+280782
+280781
+280675
+28061979
+280581
+280579
+280578
+28051996
+280486
+28041973
+280377
+280376
+28031996
+280282
+280182
+28011973
+2741001
+271289
+271284
+271183
+271179
+27111994
+27111970
+270981
+270891
+27081974
+27071972
+27071969
+2706
+270387
+2703
+270285
+2702
+270193
+270190
+270186
+27011996
+27011973
+2701
+2662
+261289
+261287
+261285
+261281
+26121975
+26121972
+26121971
+26111993
+26111975
+260991
+260983
+26091976
+26091969
+2609
+26081975
+260687
+260684
+260676
+26061973
+260588
+260583
+260492
+260491
+26041972
+26041971
+260392
+260388
+260382
+260380
+26031997
+26031994
+260192
+26011972
+25262526
+251290
+251288
+251274
+251177
+251078
+250880
+250876
+25081974
+25081972
+25071970
+250693
+250689
+250581
+25052005
+250488
+250477
+25041972
+250389
+25031998
+250289
+25021975
+25021973
+250182
+25011972
+2448
+2447
+241288
+241287
+241077
+24101968
+240989
+240879
+24061974
+240594
+24051966
+240491
+24041969
+240289
+240288
+24021979
+240191
+240178
+240174
+24011973
+23452345
+231278
+23121973
+23101971
+23091976
+230890
+230879
+230857z
+23081996
+23081973
+23081969
+23081968
+230787
+230776
+23071968
+230682
+23061974
+23061973
+230580
+23051973
+230482
+230481
+23041971
+230382
+230380
+230276
+230192
+23011973
+23011966
+2275
+2234
+2215
+221279
+221122
+22111972
+221083
+220989
+22091973
+22071974
+22071973
+22061995
+220596
+22051972
+220483
+22041996
+22041969
+22031970
+220285
+220190
+220181
+2130
+211222
+21111969
+21101994
+21101971
+210986
+210975
+210891
+210793
+210791
+210781
+21071971
+210679
+21061970
+21061969
+210581
+210580
+21051998
+21051997
+210379
+210284
+21021975
+21021974
+210192
+210189
+21011996
+210000
+20121995
+201189
+20111994
+20111973
+201084
+20102011
+20101973
+200988
+200983
+20091968
+200884
+200792
+200790
+200783
+200782
+20072008
+20071977
+20061996
+200583
+200579
+20051971
+200389
+200380
+20031971
+200292
+200282
+20021995
+20021969
+200190
+20011967
+1William
+1um83z
+1Summer
+1qaz2w
+1qa2ws3ed4rf
+1Girls
+1Daniel
+19966991
+198500
+191292
+19121975
+191182
+19111994
+191087
+19101970
+19091976
+19091974
+190888
+190884
+190784
+19061996
+190590
+190489
+19041996
+19041972
+19031997
+19021973
+18281828
+182182
+181278
+181276
+181190
+18111977
+181077
+180982
+180882
+18081975
+18071973
+18071971
+180684
+180681
+180586
+18051972
+180383
+18031969
+180291
+18021976
+18021975
+18021962
+180190
+180179
+1771
+171291
+171281
+171184
+1711
+17101996
+170993
+17091977
+17091974
+17081995
+17081977
+17081972
+170789
+17061970
+170594
+170587
+17051995
+17051972
+170491
+170483
+170384
+170281
+17021997
+170190
+161283
+161279
+16121973
+16101994
+16101973
+160887
+160880
+160876
+160780
+160776
+16071974
+16071972
+16041998
+160393
+16021979
+16021973
+160189
+160180
+1598741
+151291
+151280
+151278
+15121997
+15121974
+151194
+15111976
+151088
+15091970
+1509
+150683
+150677
+15051997
+150485
+150479
+150373
+15031974
+150287
+150282
+150174
+150000
+1452
+14253
+1422
+141191
+141190
+141189
+141184
+14111978
+14101998
+140978
+140974
+14091972
+140783
+140777
+140692
+14061975
+140593
+140592
+140582
+140575
+14051976
+14051969
+140378
+140181
+140178
+1375
+1355
+131288
+13121996
+13111965
+131082
+130987
+130986
+130880
+130879
+130778
+13071973
+13071963
+130681
+13041972
+13031969
+130283
+130282
+130192
+13011997
+13011963
+1290
+1275
+126126
+125678
+123xxx
+123red
+123q321
+123as123
+123a321
+123963
+1236987z
+12354
+12345zxc
+1234576
+123456789f
+123456781
+1234565
+12345600
+123123123a
+12123
+12121996
+12121968
+121175
+121094
+121092
+121083
+121072
+12101995
+12101973
+12101210
+120990
+12091996
+120866
+12081995
+12081964
+120791
+120661
+12061973
+12061971
+12061963
+120577
+12051973
+12051968
+12041971
+12041967
+120395
+120374
+120370
+120284
+120202
+12011970
+11qq22ww
+11qq11
+11c645df
+1183
+1179
+117117
+1159
+11235
+1123456
+111181
+111180
+111167
+111087
+11101981
+11091973
+11091970
+110891
+110878
+110788
+11071975
+11061995
+110593
+110577
+110392
+110381
+11031973
+110297
+110277
+110188
+11011969
+11011101
+101283
+101274
+10121997
+101192
+101191
+1010101010
+1010101
+10091974
+100691
+100681
+100679
+10051969
+100495
+100380
+100379
+100290
+10021994
+10021974
+100178
+09877890
+0929
+0927
+091292
+091284
+091282
+09121973
+09121969
+091185
+091080
+09101976
+09101972
+090990
+090980
+090808qwe
+09061976
+090589
+090586
+090583
+09051995
+09051993
+0905
+090393
+090386
+09031994
+090288
+081288
+08121993
+08121974
+08111976
+081087
+08091996
+08091974
+080787
+080786
+08061975
+08061974
+08061973
+08051974
+080480
+0804
+080381
+08031972
+080283
+08011995
+08011977
+0801
+0723
+071290
+07111977
+07111974
+07091974
+070890
+070878
+07082000
+070797
+070775
+07071974
+07071973
+07031977
+07011995
+061294
+06111972
+06101967
+060987
+060977
+060897
+060886
+06081997
+06081995
+060693
+06061997
+060481
+06041972
+060390
+060387
+06031976
+06021974
+06021971
+060191
+051285
+051188
+051186
+05111975
+05111974
+05111973
+051083
+051081
+05101974
+05101971
+05091974
+05091973
+05091970
+05081995
+05081973
+050783
+05071975
+05071972
+0507
+05061998
+05061996
+05061995
+05061976
+050591
+050581
+050575
+050477
+05041970
+05031977
+050278
+05011981
+05011965
+04975756
+041281
+041189
+041188
+04101976
+04101973
+040980
+040979
+0409
+04081998
+040791
+04071973
+040687
+04061979
+04061974
+040591
+040590
+040584
+040579
+04051996
+040492
+04041970
+04041969
+040288
+040180
+04011979
+04011976
+04011972
+031180
+031086
+03091974
+0309
+030881
+03081995
+03081976
+030790
+030789
+030590
+030587
+030586
+030577
+03051995
+030484
+030390
+030386
+030384
+03031997
+03031970
+030273
+03021973
+03011994
+03011974
+021188
+021179
+020988
+02061965
+020589
+020586
+020585
+020581
+020580
+02051969
+020490
+020483
+020482
+020481
+020387
+02032007
+02031997
+02031996
+020275
+020187
+0128
+011288
+011287
+01121995
+01121970
+011189
+01111995
+01101994
+01101971
+01101968
+010982
+010979
+01091996
+01091975
+01091966
+010790
+010785
+01071971
+010576
+010574
+01051971
+01051963
+01051960
+010475
+01041960
+010386
+01031971
+01022009
+01020102
+010199
+010163
+010150
+01011951
+000555
+0003
+ZW6sYJ
+zsazsa
+zidane10
+zeta
+zebulon
+zazazaza
+zaxxon
+zambia
+yourself
+yeehaw
+xzibit
+xxxsex
+xxxman
+www111
+wwfwcw
+wuschel
+WU4EtD
+wswsws
+words
+woodsink
+woodcock
+wolfgar
+wolfer
+wolf1
+wizz
+wire
+winni
+wilson1
+Wilson
+willo
+wildwest
+wiggum
+where
+WHDBtP
+werty1
+welcome12
+weight
+watches
+WasHere
+warrant
+wanker1
+waddle
+vvvbbb
+vsevolod
+Vp6y38
+volvos
+vivien
+vivahate
+vitesse
+vitara
+virgini
+viktori
+vfylfhbyrf
+vfrfrf
+vfrcbr
+vfhecmrf
+Veronica
+veggie
+veedub
+vecmrf
+variety
+variant
+vanman
+valter
+uzumaki
+utjvtnhbz
+uthvfy
+upgrade
+underwoo
+undercover
+tycobb
+twocats
+turismo
+tujheirf
+tuczno18
+TRUSTNO1
+trstno1
+trippy
+trinity3
+tribute
+tribbles
+trevor1
+transformer
+tralfaz
+touchdown
+toucan
+torey
+toosexy
+tonic
+tm371855
+tivoli
+titanik
+tissot
+tinhorse
+timoxa
+timofey
+tiktak
+tiki
+TIFFANY
+ticker
+tibet
+tiberium
+thuggin
+thisis
+therat
+themaster
+test99
+teresita
+tequila1
+tennis12
+tekila
+technolo
+technic
+teatime
+teamo
+taylor2
+tatatata
+tassie
+tantan
+tamika
+sylwia
+sweet69
+Svetlana
+suze
+suspect
+supra1
+supersex
+sunfish
+suckthis
+studmuff
+strutter
+stronger
+striker1
+stratoca
+strat1
+stonewall
+sti2000
+STEVE
+steroids
+steels
+starfury
+stamina
+stalingrad
+squad
+spycams
+spooky1
+spokane
+spinal
+sparky12
+spammy
+south1
+soulman
+soon
+solange
+snuff
+Sniper
+sn00py
+smasher
+slowly
+sloopy
+slicker
+slava1
+skyhigh
+skorpion39
+skiman
+skaven
+skater1
+skank
+siouxsie
+simonsay
+sieben
+shutdown
+shots
+shooter1
+sheshe
+shellie
+shelli
+shell1
+shay
+sharp1
+shanks
+shakir
+shadow7
+sexybeast
+sexmeup
+sex12345
+sex1234
+seventee
+serpico
+seniors
+SECRET
+seaton
+scoubidou
+scotti
+scott2
+SCOTT
+scotsman
+Scorpio
+scorch
+schumacher
+schorsch
+scheme
+sauber
+satsuma
+satan66
+sarit
+sargon
+sardor
+sarahb
+sanya
+sandhya
+saltlake
+salam
+sade
+sachas
+sabin
+saab95
+s456123789
+ryno23
+ryan11
+ruger1
+rubyred
+roxane
+rossi46
+rosemari
+Ronald
+roman222
+roflmao
+roflcopter
+rodents
+rocket88
+rochdale
+rjktcj
+riot
+rimbaud
+rfhectkm
+rfhbyjxrf
+retlaw
+retarded
+reshma
+regular
+redtail
+redrover
+redhook
+red5
+recruit
+recon1
+RcLAKi
+rastafari
+rashmi
+ranma
+Rangers
+ranger01
+rally
+raintree
+raider1
+ragtop
+qwqw
+qweszxc
+qw12qw12
+QGuvYT
+QAZWSX
+putz
+putnam
+pussylip
+punky
+psswrd
+psalm23
+proust
+primavera
+primaver
+prettybo
+preston1
+pravda
+pound
+potomac
+portos
+pornoman
+pornografia
+poppen
+popmart
+pop123
+ponchik
+poly
+polo1234
+poke
+poiu123
+pmdmscts
+plop
+plenty
+plato1
+pirat
+pipper
+pipopipo
+pionex
+pinkpuss
+pimpshit
+picard1
+phillesh
+phatass
+phantom2
+petey1
+pernille
+period
+pereira
+peartree
+pear
+PATRICK
+patch1
+pass1word
+pass11
+pashka
+parol123
+pargolf
+para
+pappa
+PANTHER
+Panther
+panocha
+PACKERS
+P3e85tr
+oxnard
+ownz
+overland
+ov3aJy
+oreooreo
+oqglh565
+operatio
+onfire
+oneill
+one4all
+omega5
+olimpia
+olegoleg
+oldtimer
+okokokok
+nowayout
+notyou
+notoriou
+noshit
+Norman
+nokia8800
+nokia7610
+nokia6120
+nofx
+nocode
+nitsuj
+nite
+nisse
+nikole
+nightman
+nicolai
+newt
+newpoint
+nester
+nelli
+NdAswf
+natnat
+NATASHA
+nameless
+mydream
+mycroft
+mybuddy
+mtY3RH
+MSNxBi
+mowerman
+mouche
+mortar
+mort
+moroni
+morebeer
+moomin
+mookie12
+monster2
+monkey99
+monger
+mondo
+monami
+mollycat
+moises
+mmm666
+mitzi
+mithril
+minimal
+minamina
+Miller1
+milf
+MidCon
+micro1
+mick7278
+michaeld
+michael6
+MeveFalkcakk
+messer
+merda
+mercurio
+mellissa
+melissa2
+megapolis
+medellin
+mckinley
+mcbride
+mayamaya
+matt123
+matt11
+matahari
+masyanya
+masterca
+master69
+master23
+masmas
+masher
+marylou
+martyr
+martyn
+marmelad
+maritza
+marias
+mariann
+marciano
+mannie
+mandela
+management
+mamabear
+mama12
+maloney
+malaya
+maksimus
+makeme
+magnetic
+made
+maddy1
+maddie1
+mach1
+mace
+lyndon
+luv2fuck
+lucky5
+loveu
+lovergir
+love77
+lotus7
+loser123
+lorrie
+lora
+loopy
+looploop
+loophole
+loislane
+lobito
+liveevil
+littleon
+littleman
+linger
+Lincoln
+lime
+lilkim
+lickher
+liberte
+lewis1
+levelone
+leslie1
+lerochka
+leipzig
+leicester
+lehigh
+lawton
+latter
+lasombra
+laramie
+lambrett
+lambada
+lakers34
+kzkzkz
+kuku
+krueger
+kramer1
+kornkorn
+komarova
+Kirill
+kind
+kin
+killie
+khorne
+Kevin
+Kerstin
+kerri
+kenyatta
+kenshiro
+kendrick
+kender
+keeley
+KAZANTIP
+kayaking
+kawasak
+katana1
+kassandra
+kartal
+karman
+karens
+kamil1
+kali
+kakka
+kagome
+justforfun
+june29
+jujitsu
+joWgNx
+josejose
+jordan11
+jonnie
+JONATHAN
+jolie
+johnny69
+Johnny1
+John1
+jo9k2jw2
+jlhanes
+jimmyg
+jimmer
+jiggy
+Jessie
+jello1
+jeffer
+jeepcj5
+jeannine
+jazzbass
+JASPER
+jason2
+jamielee
+jamesr
+jaime1
+jacqueline
+jacob6
+jackryan
+jack22
+jack11
+j12345
+ironroad
+insuranc
+impossible
+Impala
+imhere
+ilovejen
+iggypop
+idkfa
+ideas
+iBxNSM
+ibragim
+iamtheone
+iaapptfcor
+huston
+hungary
+humberto
+hubby
+hubble
+HshFD4n279
+house2
+hotbod
+HORSES
+hood
+honda2
+homer2
+holen1
+holding
+holas
+hitech
+hiram
+highwind
+hibees
+hiawatha
+heyjoe
+heVnm4
+herpes
+hellrais
+hello5
+healing
+hawking
+hawkdog79
+hater
+hash
+harley12
+hardline
+hardin
+hardhat
+hardcore1
+handbags
+halogen
+hakkinen
+guzzi
+guyguy
+guyana
+gunslinger
+Guitar
+guido1
+guards
+guadalup
+griffins
+griffin1
+grenada
+greenwood
+green7
+grand1
+gowings
+gowest
+gotit
+goomba
+googl
+goleafs
+goldsink
+GOLDEN
+gogirl
+godisgood
+goddog
+goddamn
+gjrtvjy
+gjhjctyjr
+giorgia
+giggsy
+ghbphfr
+ghbdt
+gfif1991
+gfhjkmxbr
+getbent
+gertie
+genova
+genevieve
+genera
+geforce
+geek
+gatto
+gasoline
+gardiner
+gangsta1
+gambino
+galactus
+gaelle
+gadzooks
+fylhjvtlf
+fwsAdN
+froggy1
+friction
+freud
+freelanc
+fraud
+francais
+fQKW5M
+forfree
+fordtruck
+ford9402
+folsom
+flushing
+Florence
+florenc
+FLIGHT
+fleury
+fkbyf001
+fishbait
+fireworks
+filters
+filipe
+file
+fiji
+fett
+ferdinan
+fedor
+fausto
+f123456
+eyespy
+extasy
+extacy
+explicit
+everythi
+evertonf
+espanol
+esmerald
+endymion
+emotion
+emery
+elysium
+elli
+elias
+elenka
+eldar
+eggbert
+eFYrEG
+edward12
+economic
+eagles05
+dynastar
+duke3d
+duff
+drives
+drawing
+drakula
+drakkar
+draconis
+doyle
+downlow
+DOUGLAS
+dorina
+doober
+domani
+dolphin2
+dodododo
+djohn11
+djhvbrc
+dizzy1
+disturbe
+diosesamo
+dionne
+dinesh
+dima1997
+diggity
+digger1
+digdug
+diesel1
+diego1
+dictionary
+dickson
+dice
+Diamond1
+dfkthbq
+destruct
+desoto
+denver1
+demigod
+demeter
+demented
+deluge
+deltaforce
+delasoul
+deaddog
+dcba
+dbrnjhjdyf
+dbityrf
+davido
+dave12
+datalore
+datalife
+darter
+darre
+danadana
+damon1
+dallas21
+Dale
+dakot
+cyZKhw
+cyjdsvujljv
+cutie1
+customs
+curtain
+cumnow
+cuddle
+cubfan
+cruzer
+crooked
+cresta
+creaven
+crayola
+crawler
+costas
+corvair
+corset
+cornet
+cordless
+copter
+copeland
+cooley
+coolbeans
+cookies1
+console
+condition
+community
+comments
+comet1
+colole57
+collingw
+cokecoke
+codydog
+cocorico
+cocoon
+cocodog
+cocky
+cobaka
+cleavage
+clayton1
+cigarett
+cierra
+chunk
+chubby1
+chris21
+choco
+chiller
+chaz
+cayuga
+catty
+catmando
+carpenter
+carly1
+carla1
+carine
+cara
+cantrell
+candela
+camar
+CaLiGuLa
+californi
+caleb1
+cable1
+c7Lrwu
+bvgthfnjh
+butter1
+burnett
+bullitt
+Bulldogs
+Bulldog1
+buffie
+Buddy
+brookie
+Brooke
+broke
+brendan1
+breakfas
+brando1
+brady12
+bozeman
+bowling1
+bosto
+boscoe
+bongbong
+boner1
+bojangle
+boeder
+bobbyd
+bobble
+bmw330
+bluess
+blue77
+blue66
+blue2
+bloom
+bladder
+blackhol
+blackadd
+Black1
+biscayne
+birthday299
+birdie1
+birdhouse
+bingbong
+bimini
+bill1
+bigrob
+bignose
+bigload
+bigdog69
+bigdan
+bigboob
+berliner
+bennyboy
+beertje
+bebebebe
+beaufort
+bearshar
+beachboy
+Bbbbbbb1
+baxter1
+Baxter
+bastion
+bassboat
+bassale
+bartbart
+barne
+barkley1
+barkbark
+barclays
+barbi
+balzac
+ballpark
+balefire
+bakugan
+bakayaro
+bagel
+babycat
+azbuka
+azalea
+autobot
+austi
+asscrack
+asdjkl
+asdfghjkl123
+asdfasd
+asbury
+artwork
+arthu
+artart
+arseniy
+argentum
+arakis
+aqua
+applemac
+apokalipsis
+antosha
+antoha
+anon
+ANGELA
+andrey123
+andrew2
+ammo
+amandine
+amalgam
+almaz
+allstar1
+allanon
+alistair
+alinochka
+alfie1
+alfalf
+albundy
+alarm
+alameda
+ajtdmw
+AjcuiVd289
+airedale
+AIRBORNE
+aidana
+agency
+advantag
+admiral1
+actors
+access20
+academia
+abigai
+abcd12
+Aalborg
+a1b2c
+9991
+9899
+96321478
+87878787
+794613852
+78963
+7777755102q
+7558795
+74185
+741236985
+69dude
+640xwfkv
+5t6y7u8i
+5t4r3e2w1q
+5963
+55555q
+5440
+5416
+4TLVeD
+4DwvJj
+4all
+492529
+4653
+4570
+4551
+45454
+4411
+4012
+40028922
+38972091
+3809
+3787
+3698
+34524815
+3436
+343104ky
+3356
+333z333
+333222111
+3300
+31217221027711
+311269
+31121996
+31121972
+31121970
+31121969
+311084
+310892
+310791
+310786
+31071975
+31071972
+310579
+310382
+310376
+31011996
+31011970
+301281
+301275
+301181
+30111972
+301088
+300989
+300976
+30091996
+300879
+300790
+30071994
+30071974
+3007
+300685
+300679
+30061970
+300576
+300489
+30031970
+300192
+2pac
+291287
+291281
+291189
+29111972
+29111966
+291091
+29101997
+290984
+290889
+290887
+29081977
+290779
+29071997
+29071972
+290685
+290679
+29061977
+290591
+290587
+290583
+290580
+29052000
+290485
+290480
+29031972
+29031971
+2903
+29011974
+281281
+2810
+28091970
+280878
+28081977
+28081965
+280785
+28071997
+280682
+280680
+28061995
+28061974
+280575
+28051971
+28051970
+280493
+280484
+280483
+28041970
+28031997
+2803
+280291
+28021966
+280190
+280185
+28011995
+271182
+271085
+271082
+2709
+27081997
+27071971
+27071961
+27061997
+270579
+270495
+270493
+270480
+27041996
+270390
+27031995
+27031975
+270286
+270281
+270192
+270188
+270181
+27011972
+26121976
+26111980
+261086
+261079
+26101976
+26101973
+260zntpc
+260990
+26091977
+26091970
+260893
+260679
+26061996
+260582
+26051972
+26051969
+260483
+26041977
+260373
+26021974
+260183
+26011974
+2554
+2531
+2526
+251285
+251275
+251192
+251187
+251178
+25111997
+250985
+25081973
+250781
+250777
+250776
+25061974
+25051971
+250379
+250377
+25031975
+25031973
+250290
+25021970
+25021969
+25012501
+25011998
+25011971
+24PnZ6kc
+248248
+24681357
+246800
+2455
+24121995
+24121978
+241187
+241185
+24101975
+240983
+240687
+240681
+24061973
+240578
+24051997
+240395
+240283
+240282
+240281
+240181
+24011971
+24011970
+235235
+2333
+2325
+23121998
+23101999
+230891
+230886
+23081971
+2308
+230778
+230777
+23071997
+230592
+23051974
+230483
+230477
+23041969
+230378
+23031996
+230281
+23021998
+23021968
+23011998
+2221
+22121975
+221179
+221172
+22111980
+22111969
+221082
+220993
+220987
+220985
+220982
+22091996
+22081970
+220780
+22071971
+220676
+220595
+22051975
+220490
+220394
+220380
+22031996
+220282
+220277
+22021969
+220192
+220191
+220189
+220180
+2154
+21312131
+2127
+2112yyz
+211294
+211271
+21121995
+21111996
+21111972
+211076
+2109
+210885
+210883
+21081998
+21081997
+210778
+21071969
+210583
+210582
+210577
+210575
+21051978
+210480
+210393
+21031971
+21031966
+210292
+210176
+201284
+20111976
+201078
+200992
+20091972
+200785
+200691
+200681
+200680
+20061975
+200580
+200493
+200486
+200475
+20041974
+200382
+20031997
+200283
+20022004
+200193
+200191
+200186
+20011998
+20011974
+1Tigger
+1Superma
+1Samanth
+1Robert
+1qwerty1
+1John
+1hxboqg2s
+1Horny
+1Diamond
+1Bubba
+19mtpgam19
+19992000
+199000
+198989
+198585
+197222
+1931
+19121996
+19121973
+19111996
+191085
+190989
+190988
+190986
+19081974
+19081973
+190787
+19071969
+19061997
+19061960
+190592
+190589
+190588
+190585
+190578
+190576
+190482
+19031903
+190189
+18121971
+18111972
+18111970
+18101972
+18091974
+18091970
+180874
+18081967
+180785
+180691
+18061971
+1806
+180578
+18051970
+180491
+180489
+18041996
+180382
+18031974
+180278
+18021973
+180189
+18011977
+171290
+171278
+171180
+171179
+17101960
+170988
+17091971
+170885
+170882
+170880
+170793
+170792
+17071971
+170671
+17061997
+17061996
+1706
+170579
+17051971
+17051970
+170482
+17041996
+17041963
+170376
+17031970
+17021973
+170187
+170178
+170173
+17011970
+161278
+16121970
+161186
+161180
+161081
+161077
+16101970
+1610
+160992
+16091997
+16091972
+16081997
+16071973
+160595
+160577
+16051973
+160489
+160483
+16041968
+16031969
+160294
+160287
+160280
+16021998
+16021965
+160179
+1601
+15995
+159753159753
+151617
+15121970
+15121965
+15111973
+151090
+151085
+15101966
+150982
+15091997
+15091972
+150881
+15081970
+150791
+15071979
+15071968
+150694
+150679
+1506
+150578
+150575
+150393
+150378
+15022000
+15021970
+150193
+15011970
+1445
+14344
+1433
+1424
+1418
+141284
+141277
+14101978
+14091997
+14091976
+140885
+140884
+140790
+140583
+140570
+140569
+14051974
+14041973
+14041968
+140391
+140359
+14031995
+14031976
+14031975
+1403
+140281
+140193
+1362
+13579a
+1357900
+1333
+1326
+131284
+131278
+13121977
+13121972
+13121971
+13121970
+131184
+131183
+13091977
+13071998
+130679
+130578
+13051997
+13051979
+13051968
+130478
+13041996
+130389
+130380
+13031972
+13031968
+130280
+13021971
+13021302
+130185
+130171
+12pack
+1265
+123zxc123
+123654q
+123654a
+12345b
+1234567t
+123456789qw
+12345678987654321
+123147
+1212qq
+121276
+12121963
+121194
+12111997
+12111995
+121098
+121068
+12101972
+120895
+120877
+12081997
+12081973
+12081971
+12071971
+120672
+120596
+120570
+120569
+120555
+120470
+120383
+120375
+12031997
+12031972
+12031971
+120286
+120191
+120177
+120176
+11bravo
+1173
+1151
+11251125
+111279
+11121994
+11111111a
+111090
+111080
+111078
+11102000
+110886
+11081972
+11081969
+110781
+110776
+110694
+110598
+110594
+110592
+11041995
+110378
+110376
+110294
+110275
+110181
+11011997
+11011995
+1071
+10251025
+101974
+10191019
+101284
+101272
+101183
+10111213
+10101997
+10101971
+10091967
+100892
+10081996
+100793
+10071007
+100695
+100689
+100682
+100674
+10061999
+10061995
+10061976
+10061966
+100588
+10051972
+10051970
+100491
+100482
+100377
+10031997
+10031970
+100291
+100283
+10021959
+100191
+100180
+100174
+100172
+10011968
+10001000
+0okm9ijn
+0928
+091283
+091277
+09111978
+091088
+091084
+09101969
+09091970
+09081995
+090790
+09071972
+090687
+090686
+090578
+090487
+09041996
+0903
+09021972
+0902
+09011997
+0813
+081284
+081280
+08101994
+080986
+080898
+08081971
+08061996
+080590
+080578
+08051972
+080484
+08041972
+080388
+08031996
+08031974
+08031963
+08021977
+08021975
+08021970
+0722
+071287
+071188
+07111995
+071086
+07101973
+07091978
+070882
+070881
+07081969
+070779
+07051997
+07051995
+07051975
+07051961
+070492
+070487
+070486
+070385
+07031997
+07031976
+070290
+06225930
+0614
+061293
+061291
+061285
+06111977
+06111970
+061086
+061077
+06101981
+060981
+06091969
+06081998
+060787
+060785
+060779
+06071974
+060666
+06061971
+06061966
+060590
+060588
+060388
+060288
+060183
+06011973
+0587
+0518
+051290
+051282
+051272
+05121994
+05121974
+05111995
+05111970
+05101996
+050983
+050884
+05081997
+05081967
+050790
+050787
+050781
+05071996
+050687
+050587
+050577
+05051970
+050487
+050478
+05031973
+05031972
+050285
+050282
+0429
+04121970
+04111975
+041092
+041076
+04091972
+040880
+04081973
+04081967
+040689
+04061998
+04051972
+040474
+04041972
+040388
+040382
+04031974
+04031972
+04021999
+04021975
+040182
+04011994
+0326
+0318
+031187
+03111972
+031084
+031080
+03101970
+030986
+03091997
+03091972
+03091971
+030891
+030887
+030872
+03081971
+030792
+030681
+03061974
+030585
+030486
+030485
+030483
+030387
+030380
+030379
+03031963
+03021975
+030201
+030191
+030188
+030184
+03011996
+03011960
+0291
+0225
+02121997
+021183
+021182
+02111994
+021085
+02091968
+0209
+02081996
+020785
+020690
+020685
+020681
+02061996
+020496
+020488
+020487
+020392
+02032000
+02031967
+020289
+020278
+020276
+02021998
+011290
+011289
+011180
+01111971
+01111969
+011085
+011083
+010987
+01092009
+010889
+010887
+01081998
+01081976
+010783
+01071963
+010694
+010691
+010681
+01061996
+01061972
+010591
+010590
+010585
+01051973
+010491
+01041999
+010391
+01032011
+01032010
+01032009
+010277
+01021997
+010165
+010161
+01012004
+01011954
+01011952
+01011901
+0071
+006969
+00197400
+00001
+*******
+Zzzzzzz1
+zxcvfdsa
+zxcvbnm.
+zorros
+znbvjd
+zipzip
+zenit2011
+zara
+zaqqaz
+zagreb
+Yyyyyyy1
+younger
+yojimbo
+yfgjktjy
+yessss
+Yellow1
+yeah11
+yank
+xzsawq21
+xyzxyz
+Xxxxx1
+xakepy
+wwwwwwwwww
+wp2005
+wolf69
+wojtek
+Winter
+WINNER
+william3
+wildstar
+wiener
+wichita
+whyme
+whattheh
+westwing
+werwolf
+weldon
+webster1
+wayland
+waste
+washing
+warwar
+waQW3p
+w8gkz2x1
+vwjetta
+vovchik
+volt
+viviane
+vitoria
+vision1
+Vincent
+Viking
+vfvektxrf
+vfhrbpf
+vetteman
+verde
+vega
+vbnvbn
+variable
+v12345
+usmc69
+uruguay
+unity
+uniform
+unforgiven
+tyrik123
+twotwo
+twitch
+twinz
+twinky
+tvxtjk7r
+trunk
+trump
+trinit
+trainman
+trading
+townsend
+totalwar
+torrie
+torben
+topdevice
+tomat
+toenail
+tk421
+titotito
+tink
+tingting
+tinfloor
+timofei
+timeline
+tijger
+tiffani
+tickleme
+thermo
+thegame1
+tensor
+TENNIS
+teddys
+teardrop
+teachers
+tazzie
+tasmania
+tascam
+target1
+tanzania
+tAMwsN3sja
+tallyho
+tally
+talley
+talker
+takagi
+taboo
+t3fkVKMJ
+syphon
+syntax
+swerve
+sweetp
+sweetgirl
+sureshot
+superpuper
+supermen
+supermar
+supercar
+suntan
+summer10
+sukasuka
+sugarbear
+suffolk
+stunt
+stuff1
+students
+strapon
+stiffler
+steve69
+Stephani
+Stefan
+STARTREK
+starry
+Starbuck
+sseexx
+squid1
+squeek
+spots3
+speeding
+specials
+spear
+sparticu
+Spartak
+spankit
+spaces
+sonic123
+sonali
+Sommer
+sometimes
+soldiers
+solar1
+soccer4
+soccer17
+snorkel
+snipes
+smurfy
+smiley1
+slutslut
+slk230
+slime
+slaye
+sky123
+skoal1
+sivart
+sitting
+sister1
+sirena
+Simpson
+sigmund
+sid123
+sicnarf
+siamese
+shotguns
+shortsto
+Shock123
+shitass
+Sherlock
+sherif
+shea
+sharing
+shaitan
+shadow1212
+sexylegs
+sexisfun
+seventh
+servant
+sergeevna
+serg
+serenade
+serafim
+senna1
+seminoles
+seed
+section8
+searock6
+scull
+scubapro
+screws
+screech
+scotty1
+score1
+Scooter1
+scipio
+scarface1
+scar
+satoshi
+sass
+sasha2
+sasha12
+sanpedro
+sangria
+sandor
+sandbox
+samsung123
+sams
+salt55
+saints1
+saba
+ryan1
+rutland
+rulezzz
+rulesyou
+rtynfdh
+royston
+roxbury
+rowdy1
+rotterdam
+rosemarie
+Rosebud
+rolex1
+rola
+rodolfo
+rockfish
+robert3
+rjpzdrf
+Riverside
+ripoff
+ringring
+rincewind
+right1
+riggs
+rhjirf
+rfpfym
+retro
+required
+replica
+replace
+renton
+redstone
+redroses
+redknapp
+redfred
+redeemed
+redcloud
+raygun
+ravi
+Rattolo58
+Rangers1
+randi
+radost
+qzwxecrv
+qwertyuiop123
+qwertyu8
+qwerty666
+qwerty10
+qwe123rty
+qw12qw
+Qw123456
+qsefth
+qsawbbs
+qRHMiS
+qcmfd454
+qazedctgb
+qaswed
+q111111
+pyF8aH
+putang
+purzel
+puertorico
+ptybnxtvgbjy
+PtBDHW
+psycho1
+pseudo
+prono1
+profesor
+probert
+priority
+pppppppppp
+potatoe
+porpoise
+popol
+POOKIE
+Pookie
+pomona
+pollo
+pollit
+POLICE
+pokesmot
+poet
+Please1
+plazma
+playaz
+plate
+pitufo
+pittsbur
+pioneers
+pimmel
+pilar
+piggys
+pi3141
+phone1
+PHOENIX
+philmont
+phase1
+pharoh
+pfeiffer
+petros
+petro
+permit
+perky
+pepperoni
+pepepe
+pennies
+penalty
+pegleg
+peedee
+pavell
+paulina1
+Patches
+paste
+pasta1
+password23
+password13
+passio
+pass69
+parol999
+parker12
+paris123
+pariah
+papi
+pablos
+p4ssword
+p4ss
+overture
+overdose
+ou8124me
+OU812
+ostrov
+oshkosh
+osborn
+origami
+orange3
+opie
+onlyyou
+oneday
+omegaman
+oldsmobi
+olddog
+ogre
+oakridge
+nurik
+number7
+number5
+nowwowtg
+novembe
+nottingh
+notime
+norcal
+nora
+nopasswo
+noone
+noncapa0
+nolimit5
+noaccess
+nitehawk
+Nirvana
+ninnin
+nikanika
+nfnfhby
+nesterov
+negril
+nbViBt
+naughtyboy
+nascar20
+nantes
+nando
+namibia
+nagual
+myopia
+my3girls
+my2kids
+mutt
+musique
+musics
+munchies
+muhtar
+Muffin
+muffie
+muerte
+mtndew
+mrbungle
+mrbean
+Moscow
+mopars
+moosie
+Monster1
+monkey22
+money7
+money01
+mist
+mimoza
+milosc
+milomilo
+millers
+milehigh
+mikel
+mike77
+mighty1
+midnight1
+midnigh
+Microsoft
+miche
+michael5
+Merlin1
+merle
+merde
+Mercury
+medvedev
+mcmahon
+mckinney
+maynard1
+matt1234
+matt1
+MATrix
+mastiff
+masterch
+masha123
+mash
+martini1
+marlena
+marked
+mariajos
+marce
+maples
+manyak
+manpower
+manic
+managua
+mamulya
+majors
+majesty
+maitre
+maitai
+maine1
+magi
+maggiema
+Madonna
+madison2
+maddog1
+macsan26
+mac123
+m1911a1
+m0rn3
+lyndsay
+lurch
+luntik
+lunker
+lunita
+ludovic
+luckycat
+lover2
+lostlove
+lopas123
+logistic
+litter
+lilleke
+lightsaber
+lietuva
+lhbjkjubz2957704
+letmein9
+letitia
+Leonardo
+lefthand
+lecture
+leapfrog
+lbyfhf
+lawrun
+lavinia
+laura123
+latoya
+larryb
+lament
+kzueirf
+kroger
+Kramer
+KQiGB7
+koshechka
+komatsu
+kolya
+kola
+kokanee
+klop
+kjkbnf
+kitt
+kishore
+kingsx
+king1234
+kimiko
+kimberl
+killerbe
+killabee
+killa1
+kiefer
+keno
+kenney
+kendal
+kelsey1
+keifer
+kbnthfnehf
+kbcbxrf
+kaycee
+kavitha
+kavita
+katze
+katt
+karolina1
+karma1
+karamel
+kannan
+kamasutr
+kalinka
+kalel
+kalani
+kaffee
+k9dls02a
+Jupiter
+junkjunk
+junejune
+juillet
+juicey
+juehtw
+joy123
+joojoo
+jonny5
+joker123
+join
+johnso
+joesakic
+jodie
+jobsearc
+jman
+Jjjjj1
+jimmyb
+jimjam
+jiminy
+jesus12
+jerusale
+jeffre
+jeep95
+jasonm
+janitor
+james7
+james69
+james01
+jame
+jalal123
+jagua
+jada
+jack01
+iwantit
+ivory
+italy1
+irvin
+irondoor
+invisible
+inuyash
+integer
+inspire
+inspecto
+innow
+inkognito
+initial
+inhouse
+ingeborg
+informat
+inessa
+imhotep
+ilovelife
+Iiiii1
+ignatz
+ichigo
+iamhappy
+i62GBQ
+hyper1
+hutchins
+hundred
+howling
+Houston
+hornydog
+horne
+hopehope
+hooch1
+hondo1
+homegrow
+homedepo
+holy
+holler
+hogs
+hoagie
+hiphop1
+himmel
+hideaway
+herpderp
+hemi
+heman
+hello99
+hedimaptfcor
+heaven1
+headcase
+hazel1
+hayastan
+hass
+harlow
+hardman
+happyone
+happy12
+hapkido
+hamsters
+halo123
+hackman
+habs
+guzman
+gunn
+gulmira
+gtivr6
+gsxr
+grunts
+grouper
+grizzly1
+gripper
+greggy
+greener
+greendog
+green99
+greats
+granted
+grandad
+grades
+gotti
+gordie
+golfers
+golf11
+gogiants
+godzila
+godisgoo
+goddess1
+gobuffs
+gobbler
+global1
+glide
+gjvbljh
+ginger11
+ghhh47hj764
+Gggggg1
+Ggggg1
+gfyfcjybr
+getpaid
+gethigh
+gestapo
+gerry1
+geniusnet
+genie
+General
+gena
+geelong
+geegee
+GbHcF2
+gaurav
+gauntlet
+garand
+gaines
+g00gle
+fudge1
+fuckyou69
+fucktheworld
+Fuckme
+Fucker1
+friskie
+friedman
+frida
+frfltvbz
+freya
+freestuff
+freemail
+freddy12
+freddd
+frank2
+fractal
+forster
+footer
+foggy
+flyer1
+flotsam
+flawless
+fktyjxrf
+firetruck
+firestarter
+fire911
+finch
+fifth
+fetch
+fellini
+feelme
+fastfood
+farkle
+fantomen
+fanfan
+Family
+fallout2
+FALCON
+fake
+fabiana
+extreme1
+EXPLORER
+executiv
+excellent
+evermore
+euskadi
+euro
+etower
+esposito
+erbol
+ePWR49
+enter2
+emiliano
+emanuela
+email
+elizabeth1
+elfstone
+el546218
+eden
+ecstacy
+echoecho
+eatcum
+eagle5
+eagle123
+dvorak
+dusty197
+durant
+duran
+Dunce1
+dumbass1
+duke11
+dudelove
+ducky1
+dually
+drunk1
+dropzone
+drivers
+dreyfus
+drexler
+drake1
+dragula
+dragon5
+dragon0
+dragnet
+dragan
+draft
+dover1
+dora
+domin
+Dolphin1
+dollie
+dogsdogs
+dogday
+docker
+dnstuff
+dlanod
+djkrjlfd
+djghjc
+djembe
+dirtyd
+dinkle
+dima2000
+dima12345
+diggers
+dfkmrbhbz
+denisov
+denis1
+demand
+deltaone
+delta4
+delta2
+delrio
+delicious
+dekker
+deadwood
+de7MDF
+Ddddddd1
+davion
+davidlee
+DAVID
+daveyboy
+davex
+dastan
+daryl
+danny2
+DANIELLE
+dali
+daimler
+daddie
+D9uNgL
+D9ebk7
+cyberman
+cvbncvbn
+cuntcunt
+cubby
+crippler
+cricke
+creosote
+crasher
+crafts
+crab
+courtney1
+counting
+cougar1
+cossie
+cosmopolitan
+corpsman
+corbett
+copy
+cookie59
+Cookie
+convict
+convert
+conrail
+conehead
+COMPUTER
+collar
+coleslaw
+codeman
+cockring
+clubpenguin
+clarice
+civics
+cinzia
+chutney
+chrissie
+chris69
+chris11
+chicubs
+chica
+chessmaster
+cheri
+cheerio
+chazz
+chaton
+charmin
+charlieb
+charlie9
+charlie4
+chaka
+cfrehf
+cfdtkbq
+celtic88
+celestin
+cegthgfhjkm
+cecelia
+cbcmrb
+caveman1
+catsdogs
+cat222
+castello
+casper2
+carte
+Carolina
+Carmen
+carla10
+care
+cardigan
+caramelo
+cannes
+candybar
+camelia
+camcam
+calvi
+callan
+byajhvfnbrf
+bvcxz
+buttface
+burnside
+Buffalo
+bucky1
+brush
+bruckner
+bruce2
+Bruce
+browns1
+Broncos
+brittan
+brendon
+brehznev
+bree
+branson
+brahms
+bowhunte
+bowers
+boutit
+boston12
+bootcamp
+bmw520
+bmw323
+blueduck
+blueballs
+blitz1
+blanc
+blackmen
+bittle
+Biteme1
+bingo123
+bilder
+biking
+bigtitts
+bigten
+bigpig
+bigman2
+BIGMAN
+bigfun
+Bigdog1
+bigdic
+bier
+bhbyf
+beulah
+berezuckiy
+berber
+berbatov
+benhur
+beefy
+Beavis
+beauty1
+beatri
+bcnjhbz
+bayadera
+baum
+batman01
+batavia
+bassman1
+bassingw
+barty
+barrys
+bandaid
+bancroft
+banana12
+bamba
+baltic
+ballball
+bakabaka
+bailey12
+backpack
+backhoe
+babble
+b1afra
+azertyu
+axolotl
+awatar
+avilla
+atkins
+atilla
+atheist
+asterix1
+aster
+asdf1
+ArwPLS4U
+artman
+art123
+arroyo
+arriva
+arnhem
+Arizona
+ariel1
+arcturus
+archibald
+aprils
+april17
+applesauce
+apache1
+antiques
+Anthony1
+anthea
+annelies
+aniston
+angelo4ek
+Angelina
+angel777
+angel22
+angel01
+amsterdam1
+amina
+AMERICA
+amekpass
+Amanda1
+alvarado
+alternative
+already
+alphonse
+alona
+alizee
+aliyah
+alisa1
+Alfred
+alex2112
+alessandra
+Aleksandr
+albacore
+ahfywbz
+aguilar
+aggie1
+aerial
+Adgjmptw
+addams
+accident
+Access1
+acces
+academic
+abercrom
+abcdefghij
+abcdef123
+abc456
+abarth
+aabbccdd
+a123
+99941
+998899
+975310
+97531
+911911911
+8letters
+87654
+8318131
+7xM5RQ
+7seven
+7f4df451
+7894561
+778811
+7666
+7447
+72D5tn
+711711
+666000
+6591
+6275
+556655
+555551
+5552555
+5433
+54321q
+5369
+5366
+526452
+51842543
+4893
+4815162342a
+481516234
+481516
+4578
+4566
+4500455
+4444444444
+4416
+427cobra
+42069
+4118
+369147
+3666
+34533453
+33ds5x
+332332
+3313
+3133
+311289
+311277
+31121975
+31121973
+310792
+31071974
+31071971
+310583
+310574
+31051971
+310391
+310384
+31031969
+310192
+310177
+31011997
+31011972
+31011967
+301289
+301279
+30121994
+301194
+301189
+301178
+300985
+300984
+300980
+300786
+300781
+30071975
+300683
+30061972
+300595
+300481
+30041997
+30041996
+300393
+300381
+30031998
+30031978
+2wsx1qaz
+2kasH6Zq
+291280
+29111975
+29111971
+291088
+29101974
+290976
+29091998
+29091973
+290879
+2908
+290686
+29061997
+290582
+29041969
+29041968
+290284
+29021972
+290189
+290183
+29011973
+281291
+281285
+281280
+28111961
+280974
+28091974
+28091972
+280891
+280887
+280883
+2808
+280792
+280787
+28071969
+280679
+280677
+28061977
+28061972
+280591
+280583
+280577
+280485
+28041974
+280281
+280186
+28011997
+28011971
+2747
+272829
+271294
+271291
+27121970
+27101971
+270996
+27091976
+27091975
+270881
+27081973
+27071967
+270696
+27061972
+270594
+270590
+27051970
+27051961
+27051960
+270491
+27041973
+27041972
+27041965
+270392
+270279
+27021997
+27021970
+27021967
+270185
+27011970
+27011967
+2612
+261193
+261177
+26111997
+26111972
+26091975
+260884
+260781
+26071969
+2607
+260692
+260670
+26061972
+260591
+26051996
+26051968
+260485
+26041974
+26031975
+260284
+26021971
+26021970
+260193
+260186
+26011996
+26011966
+2582
+251279
+251096
+251095
+251093
+251079
+25101972
+25091971
+25081970
+25081962
+250782
+25071997
+25071977
+25071972
+250682
+25061996
+25061971
+250580
+250576
+250491
+25041975
+25031968
+250284
+250192
+250175
+25011996
+2423
+24121996
+24121974
+241177
+24111973
+24101996
+240987
+240894
+240893
+240892
+240873
+24081971
+240785
+240775
+24071996
+24061967
+24051973
+240493
+24041973
+240381
+240379
+240378
+240293
+24021995
+24021973
+24021972
+24011997
+24011972
+24011968
+234523
+2327
+231295
+231283
+231279
+231231
+23121996
+23101996
+23101972
+230983
+23091971
+23091969
+230876
+23081993
+230772
+2307
+230677
+230392
+230379
+23031971
+230193
+230183
+23011969
+2300
+2262
+2245
+221992
+221290
+22121974
+22121962
+221187
+221096
+220994
+220981
+22091976
+220877
+220792
+220779
+220778
+220776
+22061971
+220582
+220580
+220493
+220381
+220376
+22031975
+220179
+21crack
+215487
+2142
+2131
+211290
+21121998
+211200
+211178
+211093
+211091
+21101972
+210795
+210785
+210784
+210780
+21071996
+210674
+21051974
+210494
+210396
+21031996
+21031976
+21031974
+21031973
+21031970
+210293
+210281
+21021998
+21021973
+2022
+201290
+201280
+201279
+20121972
+20111971
+201092
+201076
+200793
+200768
+20071971
+20071968
+200692
+2004rj
+20042000
+200375
+20031969
+200281
+200272
+20021975
+20011971
+20011969
+1Zzzzz
+1Taylor
+1qazwsx
+1Johnny
+1jesus
+1James
+1Iiiii
+1Hunter
+1grand
+1Bigdog
+1Bear
+1Andrew
+1Aaaaaaa
+1999ar
+198484
+197373
+197272
+1916
+191279
+191184
+19111997
+19101971
+19091973
+190885
+19081997
+19081970
+190690
+190583
+190581
+19051972
+19051905
+190485
+19021970
+1861
+1822
+181275
+18121968
+181209
+181189
+181084
+181083
+181082
+181079
+180984
+180981
+18091969
+18081969
+180780
+18071995
+180592
+180582
+180579
+180560
+18051973
+180492
+180487
+180472
+18041997
+18041971
+18041966
+180392
+180389
+18031966
+180280
+18021971
+18021966
+1775
+17121970
+171193
+17111972
+17111967
+171079
+17101977
+17101973
+17101970
+170990
+170987
+170895
+170886
+170883
+170780
+170779
+170690
+170681
+170672
+17061975
+17061974
+170577
+170493
+170477
+170472
+170380
+17031996
+17031976
+170293
+170292
+170286
+170285
+17021966
+170194
+16121995
+16121974
+161193
+161181
+161177
+16111972
+16101996
+160990
+160982
+160978
+16091973
+160874
+160787
+16071970
+16061973
+16061966
+160580
+160478
+16041970
+160390
+16031972
+16021996
+16021974
+160192
+16011998
+16011975
+16011970
+15975346
+159123
+156156
+152152
+151276
+15121972
+15121971
+151178
+151176
+15111977
+15101970
+150979
+150976
+150895
+150882
+150879
+150777
+150667
+15061971
+150594
+150581
+15051972
+150493
+15041967
+15031997
+150279
+15021968
+150175
+15011996
+14938685
+14781478
+1471
+1458
+144000
+141291
+14121995
+14101974
+14101968
+140993
+14091975
+14091969
+14091964
+140894
+140888
+140880
+14081998
+14081972
+14061971
+14061963
+140581
+140576
+140573
+14051997
+140493
+14041971
+140380
+14031968
+14021965
+133159
+1327
+1313666
+13121995
+131078
+13101996
+13101971
+130983
+13091995
+130878
+130870
+130777
+13071975
+13071969
+130677
+130575
+13051973
+13051972
+13051970
+130491
+130482
+13041973
+13041964
+130382
+130381
+13031996
+13031965
+130290
+13021976
+12901290
+1257
+125478
+1244
+12435687
+123QWEasd
+123777
+123645
+12356
+1234QWER
+1234asd
+12345x
+12345n
+123456789zxc
+1234567890w
+1234567890qwe
+123456780
+123455432
+123452000
+12332145
+123159
+123121
+121980
+121295
+12121971
+12121966
+12111999
+1211123a
+12102000
+120982
+120892
+120871
+12081965
+120770
+12072000
+120582
+12051963
+12051962
+12051205
+120495
+120481
+120471
+12041969
+12031969
+120279
+12021966
+12021202
+120181
+120180
+120178
+120175
+119911
+1198
+1180
+111678
+111287
+111265
+111222333a
+11121971
+111175
+11101969
+110992
+110976
+11091971
+110679
+110579
+11052000
+110485
+110478
+110389
+110379
+11031976
+110276
+110189
+10inch
+1089
+1084
+1068
+1064
+1062
+1055
+10112000
+10111996
+10111972
+10111970
+10111011
+101096
+101074
+101070
+10101973
+100992
+10091997
+100885
+100875
+10081970
+10071969
+10061975
+100596
+100589
+100575
+10031962
+10021970
+10011963
+10011962
+0range
+0p9o8i7u
+0930
+0923
+0917
+091289
+091287
+09121994
+09121978
+09111975
+091091
+091087
+090974
+090881
+09071977
+0907
+090681
+090588
+090584
+090575
+09051974
+09051969
+090490
+090384
+09031996
+09021996
+09021974
+09011974
+09011973
+081283
+08121995
+08121971
+081177
+08111975
+08111973
+081080
+08101973
+08101970
+08091975
+08071997
+08071976
+08071968
+08061970
+080581
+080571
+080287
+08021979
+080185
+08011975
+0776
+0719
+071286
+071285
+071281
+07121995
+07121973
+071185
+071179
+071083
+070982
+070980
+07091999
+07091975
+07091971
+0709
+070793
+070789
+07071967
+070687
+070683
+0706
+070580
+070489
+070389
+070288
+070286
+070285
+07011972
+0701
+06121973
+061191
+061187
+061180
+06111973
+061083
+061081
+06101974
+060989
+060985
+060979
+06091996
+060890
+060887
+060877
+06081994
+06081974
+060795
+06071970
+060696
+060683
+060676
+060644
+06061998
+06060
+060581
+06051973
+060492
+06041994
+06041973
+060384
+06031996
+06021973
+06021968
+060186
+060184
+0531
+051291
+051278
+05121995
+051182
+051178
+051077
+050979
+05091975
+050877
+050789
+050685
+050676
+05061972
+050595
+050572
+050490
+050483
+05031975
+05031971
+050297
+05021999
+05021995
+05021972
+050187
+05011998
+0501
+0426
+0421
+0418
+041283
+04121997
+041190
+041185
+041183
+04111976
+041086
+040975
+04091973
+04081972
+04081970
+0408
+040788
+040781
+04071971
+04071970
+040690
+04061970
+04051970
+0405
+040479
+040478
+040477
+04041998
+04041997
+040391
+04021969
+040171
+0327
+03121971
+031188
+03111995
+031088
+031082
+030983
+030977
+030885
+030879
+03081997
+030788
+030781
+030780
+030779
+03071998
+03061997
+03061972
+030594
+030581
+030579
+03041971
+03031966
+030290
+030286
+03021997
+03011975
+03011969
+0227
+0222
+0221
+0219
+0216
+021279
+021278
+02121972
+02121971
+021186
+021090
+020984
+020982
+020894
+020880
+02071995
+020478
+02041969
+020385
+020382
+020294
+020281
+02021964
+011283
+011282
+011194
+011182
+01112000
+01111996
+01111962
+0111
+011090
+01101959
+010895
+01081967
+010685
+010678
+01061967
+010588
+010582
+01051997
+01051964
+010494
+01041996
+01041966
+010387
+010377
+01031973
+010295
+010281
+01012003
+01012002
+01011953
+01011911
+010110
+007jr
+zzzzz1
+zzr1100
+zxGdqn
+ZPxVwY
+zorba
+zombie1
+zmxncbv
+ZIADMA
+zaq11qaz
+zaebali
+zackary
+z1z2z3
+z1234567
+yyyyyy1
+yuo67
+yJa3vo
+yippee
+yhWnQc
+yfcnzyfcnz
+yfcnz123
+yanshi1982
+YANKEES
+yankeemp
+yakman
+Y9Enkj
+xtvgbjy
+xthysq
+xenocide
+Wvj5Np
+wsxwsx
+wow123
+wooddoor
+wong
+wolfram
+winter11
+winter01
+Winner1
+willia1
+wiley
+wildside
+wild1
+whittier
+whip
+werthvfy
+werthrf
+welcome8
+wedgie
+websters
+weather1
+watchdog
+warrior2
+warchild
+war3demo
+vovochka
+vovavova
+voodoo2
+volgograd
+vlad1998
+vlad1995
+vixens
+vitae
+virgins
+Virgini
+viktoriy
+viktorija
+victim
+vgfun4
+VG08K714
+vettes
+vero
+vaz2106
+vanquish
+valjean
+valheru
+valeriy
+utah
+usmcusmc
+user1
+urban
+unlimite
+undergro
+ultra1
+uiegu451
+twisted1
+twain
+tUSymo
+turtoise
+turkey1
+tuktuk
+TrustNo1
+Tri5A3
+travolta
+travi
+trapdoor
+trademan
+tracker1
+Toyota
+tower1
+tort02
+tornike
+tornado1
+topgun1
+toots
+tony123
+tonedup
+Tommy1
+tommi
+timmer
+timber1
+tiger99
+tifosi
+thunder7
+threesome
+threat
+thief
+theron
+thered
+THEMAN
+thedevil
+thankgod
+texmex
+Test1
+tempGod
+tellme
+tbones
+tbilisi
+taz123
+tayson
+tayler
+tauchen
+tattoos
+tatooine
+tate
+tamia1
+taliesin
+taker
+taka
+tacos
+sylvia1
+sweethear
+swampfox
+sveta123
+suzanna
+surreal
+surfboar
+supertra
+superman2
+superbad
+sunnysid
+sunnyboy
+summer2
+sumatra
+suckmeoff
+succubus
+sturgeon
+stuntman
+studley
+strumpf
+strippers
+strike1
+strider1
+strauss
+stratton
+strand
+stores
+stjames
+Stephen
+steelman
+stavros
+stasya
+STARWARS
+stargazer
+stardog
+stanle
+standart
+Sssssss1
+squadron
+springfield
+spring99
+spray
+spotter
+splooge
+splat
+Spider
+sperry
+spelling
+Speedy
+speeder
+spector
+spatula
+spankey
+spacebar
+sophie12
+sony1234
+sonnen
+sonia1
+sondra
+sock
+sociald
+soccer99
+soccer20
+soccer16
+Soccer
+socball
+sobeit
+snooper
+snoop1
+snook
+sneak
+snakey
+snaker
+SMOKE
+smk7366
+slowpoke
+slippers
+slage33
+skimmer
+sinead
+silvestr
+silverst
+silver7
+silky1
+silencer
+sidorova
+shortie
+shore
+shitball
+shirt
+shilpa
+shearer9
+shayshay
+SHANNON
+shanice
+shammy
+shame
+shaheen
+seymore
+sexy11
+sexxes
+sexosexo
+sevastopol
+sessions
+serval
+Sergey
+septembr
+seiko
+seasons
+seaking
+SCOOTER
+scholar
+schnecke
+schmoe
+scared
+sc0tland
+sangeeta
+sandokan
+SAMUEL
+samual
+sample
+sally123
+sales1
+salama
+sachem
+sabre1
+s4114d
+ryder
+rustys
+rude
+rubens
+rrrrrrrrrr
+rowland
+rounders
+rosebuds
+rosari
+room112
+romeos
+rogues
+rogue2
+roger123
+rocky6
+rocky3
+rocko
+rock1
+robrob
+roadstar
+rjpthju
+rivaldo
+rimjob
+rileydog
+rihanna
+rider1
+richrich
+richer
+rfj422
+rfcgth
+renoir
+rennie
+renard
+religion
+reliance
+reggie1
+reese1
+redsky
+redmoon
+redfire
+reddy
+red1
+red
+reba
+realty
+readme
+razors
+razor1
+rawiswar
+raven123
+ratrace
+rangers9
+ranger11
+rancher
+ramram
+rajeev
+rahrah
+radiance
+racecars
+qzwxec
+qwertyu1
+qwerty88
+qwerty111
+qwerta
+quicksil
+quagmire
+qazx
+q1w2e3r4t5y6u7i8
+putas
+putaria
+pussyy
+pussylick
+pusser
+puckpuck
+psylocke
+providen
+prostock
+prometheus
+principa
+primax
+prettyboy
+prentice
+pounce
+pot420
+portsmou
+Porsche1
+porn1
+popov
+popimp
+poopers
+pontoon
+pololo
+poll
+PNP0C08
+plumber1
+plucky
+playa1
+planters
+planets
+pizza123
+pitbul
+PIRRELLO
+pipipi
+pink123
+pingzing
+pimps
+PIMPIN
+pimpi
+piligrim
+pikachu1
+pigtails
+piehonkii
+phish420
+philly1
+pfhfpf
+peternor
+perrier
+performa
+peppy
+pepper123
+pepita
+pentium1
+Pegasus
+pearce
+peapod
+pdtpljxrf
+pavlenko
+pavel1
+paulaner
+paul1234
+pattern
+patrick8
+pastel
+password00
+pass2
+pasha123
+pascha
+pasca
+partytim
+parachut
+pantry
+Panties
+panther2
+ozzyozzy
+owens
+oscardog
+orbita
+Orange1
+opopop11
+openwide
+oooooooooo
+onlyOne4
+omgomg
+ololo
+Oliver1
+OLIVER
+olegnaruto
+ole4ka
+oldspice
+oldschoo
+OlCRackMaster
+octane
+obsolete
+oakland1
+nutty
+nurgle
+numberon
+nuke
+nuJBhc
+nremtp
+novembre
+nougat
+norcross
+nononono
+nokia5228
+noise
+nofxnofx
+noble
+nnssnn
+nivram
+nikolaj
+nikki2
+NICHOLAS
+newzealand
+newman1
+newhaven
+neverland
+neverdie
+nevaeh
+netzwerk
+netvideo
+netgear
+neruda
+neenee
+necromancer
+nazira
+navyblue
+navidad
+natedawg
+natanata
+Natalie
+nastja
+nascar2
+narayan
+nabokov
+myword
+mustang4
+mummy1
+multi
+mulch
+muirhead
+mrskin
+mossimo
+moremoney
+moose123
+moonunit
+monorail
+monolit
+monkey5
+monkey3
+monkey21
+monkey01
+MONICA
+moneymak
+money4me
+monamour
+monaliza
+momma
+mojoman
+mojo69
+modified
+modesto
+mizredhe
+mission1
+missed
+mirjam
+mircea
+minus
+minou
+minimini
+minette
+Miller
+milkshak
+mikola
+mike2
+michael0
+micah
+metro2033
+mesa
+MERLIN
+merc
+ment
+melodie
+megat
+meditate
+media1
+mechanical
+md2020
+mcgregor
+mcgrath
+Maxwell
+matthieu
+matthew9
+masterof
+mastercard
+master3
+masonry
+martyna
+martin7
+martesana
+marlbor
+markova
+Mark
+marit
+mario123
+marilyn1
+marija
+maricela
+margo1
+marge
+manics
+mangas
+mana
+malkav
+malboro
+malawi
+mako
+maintain
+magnat
+magna
+maggy
+maduro
+madri
+madera
+madeleine
+mackdadd
+lyndsey
+luvpussy
+luisito
+lsdlsd12
+LOVERS
+lovelov
+loveislife
+loveable
+love33
+love2000
+Love
+lost4815162342
+longwood
+longlife
+longball
+lombardi
+logos
+loading
+lkjlkj
+lipinski
+lines
+lilia
+lildevil
+Liberty
+lennie
+lekbyxxx
+lefty1
+Lawrence
+lawnboy
+lastone
+laputaxx
+lalo
+lakers8
+ladyffesta
+lacy
+Lacrosse
+ktyxbr
+ktyecbr
+ktutylf
+kstate
+krazy
+kovalev
+kotopes
+kondor
+knuckle
+knobby
+knob
+kjiflrf
+kitsune
+kiran
+kinetic
+kimber45
+kimba
+kim123
+killians
+killer66
+kikker
+KicksAss
+kenner
+kattie
+katerinka
+kaspar
+kashif
+karthik
+karsten
+karina1
+karan
+kappas
+kapitan
+kanker
+kalinina
+junjun
+julianne
+jujube
+juice1
+juggernaut
+josie1
+joseph12
+jorgen
+joplin
+joni
+Jones1
+jona
+jolanda
+johnson2
+johanna1
+jimmyc
+jetsjets
+Jester
+jessica7
+jeopardy
+jennyb
+jenny123
+jenner
+jeffie
+jcnhjd
+jbaby
+jasont
+jaso
+jarod
+jaredleto
+jardin
+janette
+jameson1
+james99
+james5
+jalisco
+jake11
+jaimatadi
+jahjah
+ivanna
+isobel
+islanders
+iseeyou
+irland
+iridium
+ipanema
+intel1
+INSTALLDEVIC
+ilovepus
+Iiiiii1
+idiota
+icecrea
+ibmibm
+hysteria
+hunter11
+htlbcrf
+House1
+hotwheels
+horny123
+hopkins1
+honeybea
+hondaciv
+homeland
+hollyb
+hogger
+hodges
+Hockey
+Hobbes
+hightime
+hide
+hfccdtn
+heskey
+herschel
+herkules
+henrique
+hello1234
+Hello
+hellhole
+hej123
+hebrew
+hbhlair
+haywood
+hayduke
+hateyou
+Hastings
+haslo1
+hashish
+harley11
+haring
+hard4u
+happy7
+handbook
+hamme
+hallow
+hajime
+hacksaw
+hacienda
+H2SLCA
+guppy
+gunship
+GUITAR
+gues
+gSEwfmCK
+grosse
+griffy
+gridlock
+green22
+greaser
+granger
+grandmaster
+governor
+gorilla1
+googgoog
+goodwood
+goodbeer
+gondor
+golfvr6
+golfin
+gojets
+going
+goduke
+gocards
+goatman
+go4it
+gnatsum
+Gloria
+glori
+glavine
+girl78
+ginger2
+gilly
+ghjhjr
+ghjcnjrdfibyj
+ghjcnb
+ghbdtngjrf
+gfhjkm2
+gfhjkm007
+gfhfyjz
+geyser
+getdown
+gertrud
+geronto
+germania
+georgiy
+george01
+geneve
+generator
+geeman
+gearbox
+gaydar
+Gateway
+gangste
+Gambit
+fyabcf
+futur
+fury
+fuck1234
+fruitcak
+froglegs
+frnhbcf
+Friend
+freedoms
+frederi
+fred99
+fred01
+freakshow
+freakout
+fragment
+foxglove
+fourier
+forty2
+fornow
+foley
+flutter
+flood
+flipyou
+flemming
+flash123
+flameboy
+flame1
+flagship
+fkg7h4f3v6
+fishboy
+fish1234
+fish1
+firewood
+firehous
+Fire1
+finest
+fidel
+ficktjuv
+fghj
+fgfgfg
+Fffff1
+fetish01
+ferrer
+ferreira
+Fender
+fende
+fencing
+fdfnfh
+fatdaddy
+fatbob
+fasted
+farted
+farout
+fanta
+FAMILY
+falcons1
+falcon2
+facile
+fabi
+extrem
+Excalibu
+exbntkm
+examiner
+ewing
+evgeny
+eugeni
+ethel
+ester
+espace
+ertert
+erlan
+erinerin
+enriqu
+Enigma
+energie
+empty
+emerica
+elocin
+elloco
+Elizabeth
+eliston
+elementa
+electronic
+Eeeeeee1
+Eeeeee1
+edvard
+edcba
+eastwest
+E5PFtu
+dzakuni
+duluth
+dukester
+ducks1
+drill
+dressage
+dreads
+dracon
+doria
+Dominic
+domdom
+doherty
+dohcvtec
+doglover
+dodgeviper
+Dodgers1
+dodger1
+djkrjdf
+dirtball
+dionysus
+dinmamma
+dimsum
+dill
+DigitalProdu
+digita
+dicksuck
+dick12
+diabolo
+diablo66
+dfcbktr
+dexte
+Destiny
+dessert
+desperados
+denman85
+demond
+deleted
+delbert
+deftone
+deckard
+Debbie
+ddddddddd
+Dddddd1
+dcowboys
+daytona1
+davidruiz
+David1
+dauphin
+datadata
+darknight
+dario
+danville
+danube
+danny123
+danica
+damascus
+dalmatio
+daking
+dagny
+curves
+curious1
+cure
+cunt69
+cuddles1
+cucciolo
+ctcnhf
+Crystal1
+crossfir
+croft
+crocus
+crocker
+cripple
+crichton
+crazyboy
+crackhead
+cQ2kPh
+council
+cortney
+cortex
+cornholio
+cornflak
+cornbread
+construc
+connor1
+comicsans
+comeback
+comcom
+combine
+colonia
+codename
+cocteau
+cocopuff
+coca
+coates
+clumsy
+clive
+cleodog
+classic1
+clarks
+Cjkysirj
+civicex
+ciscokid
+cisco123
+circles
+chrisd
+chris99
+chris01
+chomsky
+choctaw
+chihuahu
+Chicken1
+chew
+chennai
+cheney
+chelseaf
+chelios
+cheburashka
+chatty
+chato
+chaney
+chach
+cfytxrf
+centauri
+celti
+ceejay
+cccccc1
+cavern
+catsmeow
+cathouse
+caterham
+cat
+Cassie
+cascades
+carriage
+carrera4
+carmella
+Carlos1
+Carlos
+carlie
+cannondale
+canard
+cameleon
+camaroz28
+calli
+calderon
+calder
+calamari
+cajun1
+caio
+caesar1
+cadaver
+buzzy
+buxton
+BUTTER
+buthead
+buster2
+bunny123
+bump
+buffy123
+budwiser
+Bubba1
+BTnJey
+britten
+briley2
+brides
+briann
+Brian
+brazil1
+brasi
+brandon0
+br5499
+boy
+bossboss
+bosley
+borneo
+bootsman
+bootay
+boop
+boobman
+boobis
+boobies1
+boobboob
+bondar
+bolt
+boloto
+bobbyg
+bobbin
+bob666
+bob12345
+bob101
+blunt420
+blumen
+blueice
+bluecar
+blue88
+blucher
+Blondie
+blinds
+blackpoo
+blackmag
+blackeye
+black13
+BLACK
+BjHgFi
+biteme12
+bitchedup
+bishop1
+birthday5
+birdland
+bipolar
+biohazar
+binary
+billings
+bill123
+biggirls
+bigfella
+bernard1
+bently
+belial
+begin
+beercan
+beerbong
+beep
+Beavis1
+bear69
+beandip
+beanbean
+baseline
+baseball2
+bartender
+barolo
+banjo1
+bangladesh
+bangkok1
+bangbus
+bandung
+BANDIT
+bagpipe
+bagheera
+badboy69
+bad123
+backspace
+baby2000
+azsxdcf
+azalia
+aynrand
+awacs
+avondale
+avensis
+autechre
+austen
+atkinson
+astrovan
+ashlie
+ashland
+asdfghjkl1
+asdasd1
+artie
+Arthur1
+artemon
+aretha
+ardvark
+arclight
+apples12
+apolon
+apollon
+antonella
+antler
+antique
+anniedog
+annette1
+ankles
+angels1
+angel5
+andrewjackie
+andretti
+anathema
+anamari
+anaheim
+amylynn
+amy123
+amrita
+amista
+American
+ambient
+alphabeta
+all4u
+alina1
+Alicia
+alfabeta
+alexsandr
+alex777
+alex77
+alex1996
+alevtina
+alessandr
+alemania
+alegria
+albcaz
+ajhneyf
+airbag
+agbdlcid
+affinity
+adriana1
+.adgjmptw
+adena
+adam123
+acuari
+activate
+ackerman
+acer123
+ACCESS
+acadia
+abkbvjy
+abcdef1
+ab123456
+aaron123
+a654321
+999998
+9969
+98769876
+9632147
+8UiazP
+89172735872
+88889999
+88351132
+86mets
+86753099
+8543852
+8512
+81726354
+800800
+7xswzaq
+7oVTGiMC
+77778888
+7771
+7721
+7711
+766rglqy
+747bbb
+7355608
+71177117
+6988
+67676767
+666425
+654654654
+6453
+6000
+5LYeDN
+58585858
+5544332211
+554433
+5482
+545ettvy
+5421
+5377
+5334
+48484848
+4599
+4217
+3xbobobo
+3A5irT
+379379
+3791
+375125
+3733
+36460341
+360360
+32503250
+31413141
+312312
+31122000
+310884
+31081977
+310793
+310593
+310580
+310378
+31031976
+310195
+310174
+3035
+30303
+301292
+30121995
+301092
+30101972
+300890
+30081995
+30081973
+30081961
+300777
+300684
+30061968
+300587
+30051998
+300386
+30031971
+300187
+300178
+30011968
+2wj2k9oj
+299792458
+291294
+291283
+29121999
+29121976
+291192
+291179
+29111996
+29111992
+291090
+291079
+290995
+290983
+29091969
+290884
+290883
+290882
+29081974
+29081973
+290792
+290784
+29061996
+29061975
+290569
+29051973
+2905
+290478
+290476
+290475
+29041973
+290382
+290377
+29031974
+29031973
+290178
+29011975
+281278
+281181
+281180
+28111997
+281090
+281072
+280991
+280982
+280976
+28081972
+28071973
+28061975
+280589
+280580
+28051962
+280479
+280477
+28041996
+28041976
+28041972
+28041965
+28041962
+280395
+280383
+280380
+280378
+28031971
+28031970
+28031960
+28021998
+27121973
+27111974
+27111972
+271084
+271083
+27101972
+270894
+270887
+270883
+270878
+27081970
+270794
+270791
+270786
+27061973
+270591
+270580
+27051995
+27051971
+270494
+27041971
+270383
+270380
+27031972
+270278
+27011999
+26121970
+26111994
+26111971
+261093
+26101971
+260985
+26091968
+26091961
+260885
+260877
+260875
+26081997
+26081976
+26081974
+26081972
+26071970
+26061970
+260594
+260593
+260580
+26051970
+26051967
+260487
+26042000
+26041969
+260391
+26031999
+26031972
+26031971
+260286
+260260
+26021997
+260194
+260191
+260184
+260178
+260176
+26011999
+26011971
+26011970
+258789
+2575
+2541
+25121995
+25121976
+25121972
+25121971
+251180
+251092
+251091
+25101971
+2509mmh
+250977
+25091974
+25081969
+25071996
+25071973
+25061967
+250593
+250571
+250494
+250492
+25041960
+25031965
+250282
+250278
+250179
+2481632
+241271
+24121997
+241191
+24101970
+240977
+24091996
+240891
+240886
+240885
+24071997
+240678
+240587
+240584
+240574
+240573
+240390
+24031971
+24031970
+240278
+24021970
+240195
+240193
+240186
+2357
+233391
+233233
+23322332
+2314
+231276
+23101994
+23101973
+230977
+23091996
+230892
+230884
+230880
+230861
+23081972
+230794
+230793
+230571
+23051997
+23031974
+230294
+230277
+23021999
+230196
+2287
+227722
+2266
+22332233
+223311
+223223
+221278
+22121998
+22121973
+22121970
+221180
+221100
+220979
+220978
+220977
+220974
+220891
+220888
+220594
+220577
+22051974
+22051969
+220481
+22041968
+220382
+22031973
+22031971
+220284
+220280
+220195
+220194
+220176
+22011977
+22011966
+22011964
+2158
+2147
+213qwe879
+2129
+21242124
+2123
+211293
+21121959
+211185
+211182
+211075
+21101970
+21101968
+210884
+21081969
+21071970
+210693
+210678
+210676
+21061972
+210574
+21051970
+21041995
+21041969
+210394
+21031972
+2102
+210194
+210177
+21011972
+2040
+201292
+201194
+20111972
+201077
+200977
+200976
+20091971
+20091969
+200892
+200891
+200878
+20081995
+200781
+200778
+200693
+20061971
+200591
+200585
+200379
+200275
+1Thunder
+1qazxsw23edcvfr4
+1qazxcvb
+1qasw2
+1Patrick
+1Lover
+1Ccccc
+1Blue
+1Austin
+1adam12
+1Access
+1a2b3c4
+198400
+198012
+19511951
+19491949
+19421942
+1926
+191288
+191281
+19121976
+19121968
+191192
+191181
+19101996
+190990
+190984
+19091997
+190886
+190688
+190683
+190682
+19051997
+190490
+190484
+190470
+19041964
+190382
+19031994
+190287
+19021971
+19011972
+19011971
+1865
+1855
+183461
+1821
+18191819
+18181
+181292
+181291
+181279
+18121996
+181185
+18111974
+181086
+180991
+18091971
+180795
+18071968
+18071967
+1807
+180694
+180679
+180594
+180580
+18051969
+18031973
+180290
+18021996
+180195
+18011971
+18011969
+1791
+171188
+171178
+17111970
+171080
+170891
+170878
+170877
+17081968
+170774
+17071972
+1707
+17061998
+17051966
+170474
+170290
+17021967
+17021963
+170184
+1688
+1661
+161293
+161161
+16111979
+161094
+161080
+16101971
+16091971
+160873
+16081995
+16081974
+16081973
+160782
+160692
+160681
+160676
+16061997
+16061964
+160588
+16051961
+160495
+16041999
+160392
+16031970
+16031966
+160282
+16021969
+160184
+160182
+160181
+16011972
+1598
+159753q
+159753456852
+1596357
+1596
+1590
+151292
+151283
+15121996
+151179
+15111996
+15101964
+15091969
+150884
+15081968
+150796
+15071973
+15071971
+1507
+150584
+150574
+150491
+15031969
+15031963
+150291
+150277
+15021981
+15011999
+15011972
+15011971
+1477
+14521452
+1430
+1415
+141276
+14122000
+141195
+141177
+141176
+14111971
+14111970
+141094
+141092
+141081
+14101997
+14101969
+140977
+14091970
+140879
+14081975
+140793
+140776
+140772
+14071999
+14051996
+14051971
+140492
+140478
+140475
+14041998
+14041975
+140395
+140379
+140377
+140275
+14021974
+14011972
+14011967
+135711
+134kzbip
+1345
+1342
+1341
+13324124
+1316
+1314520
+131293
+131280
+13121969
+13111997
+13111972
+131084
+131080
+131079
+131072
+130967
+13091973
+130883
+130882
+130871
+13081972
+130779
+13052000
+13051971
+130492
+130477
+130469
+130379
+13021969
+13021964
+13021960
+130180
+130179
+12qw34er56ty
+1293
+1267
+124124
+123wer
+1238
+1237
+1236547
+1234qwerasdf
+12345l
+1234567r
+1234567b
+12345678s
+12345678qwe
+123456789qq
+123456782000
+123456@
+123423
+1232123
+123123456
+123100
+121983
+121273
+121190
+12111996
+12111974
+121093
+121091
+121069
+12101968
+120995
+120994
+120991
+120976
+120969
+120968
+12091961
+12071969
+12071962
+12061968
+12061967
+12061206
+120575
+12051996
+12041968
+12041963
+12031970
+12031203
+120294
+120292
+120195
+120193
+1171
+1165
+1150
+1141
+11241124
+112255
+112212
+11121963
+111197
+111122
+1111111q
+111091
+111084
+110995
+11091998
+11091972
+110874
+110864
+11081996
+11071997
+110684
+110675
+110673
+11061996
+11061965
+11051972
+11041997
+110399
+110380
+11031998
+11031971
+11031967
+110293
+110289
+110279
+11021997
+110182
+11011998
+11011972
+11011962
+10z10z
+1088
+1077
+1070
+10291029
+10271027
+10181018
+101279
+101278
+101266
+10121957
+101193
+101173
+101163
+101095
+10108
+101071
+10102000
+101011
+100994
+100981
+100894
+100876
+100874
+100870
+100776
+10071997
+10071970
+100692
+10061998
+10061997
+10061969
+100472
+100397
+100393
+100378
+100371
+10031969
+100277
+100269
+100196
+10011973
+10011960
+091290
+091190
+09111973
+09111966
+091101
+091081
+09101994
+090999
+090986
+090985
+09091995
+09091971
+090888
+09071969
+090690
+090685
+090683
+09061967
+090483
+090480
+09041970
+09041966
+090291
+090281
+09011975
+0829
+081293
+081282
+081277
+081191
+081178
+08111996
+08111972
+08101996
+08101975
+080891
+080877
+080872
+08081970
+080788
+08071974
+08071970
+080694
+080685
+080683
+080589
+08051973
+080390
+080378
+08031967
+080292
+080291
+080282
+08021971
+080172
+08011978
+0728
+0714
+071288
+071280
+07121971
+07101996
+070986
+070966
+070886
+070880
+070791
+07070
+070691
+070681
+07061993
+07061974
+070592
+070585
+07051967
+070482
+07041995
+07041961
+070390
+070382
+07031968
+070282
+07021970
+070188
+070184
+07011997
+07011973
+061289
+061188
+061181
+061174
+06101996
+0610
+060991
+060982
+060978
+060976
+0609
+06081973
+06081969
+0608
+06071972
+06061972
+06061968
+06060606
+060584
+060582
+06051972
+060493
+06041971
+0604
+060383
+060374
+06031971
+06031969
+06021997
+06021970
+051286
+051280
+051279
+051187
+051185
+051181
+05111996
+05111972
+051082
+051078
+050995
+050981
+05091997
+05091971
+050890
+050889
+050794
+050785
+050784
+050774
+050696
+050682
+050679
+050593
+05050505
+050491
+050476
+050397
+050388
+050385
+050384
+050383
+05031960
+050281
+05021998
+05021968
+050190
+050176
+0422
+0415
+041286
+041282
+04121976
+04121972
+041173
+04111971
+04101972
+04101967
+040986
+04091998
+04091975
+04091974
+04081965
+040691
+040589
+04051998
+040495
+040392
+040387
+040380
+04031966
+04021996
+04021974
+040191
+040190
+040183
+0343
+031280
+031179
+03111975
+031089
+03101995
+03101972
+030984
+03091975
+030892
+03081996
+030787
+03071975
+03071972
+030692
+030676
+03061976
+0306
+030582
+030574
+030492
+03031968
+030287
+03022010
+03021998
+030182
+03011971
+024680
+0228
+021291
+021289
+021185
+02111975
+02111974
+02111972
+021082
+021079
+021074
+02101996
+020989
+020684
+02061997
+020588
+02041966
+02041959
+020393
+020380
+02031966
+020287
+020273
+02021967
+02011958
+0125
+0122
+011285
+01121969
+01121967
+011177
+01111974
+010981
+01091971
+010884
+010882
+010870
+01081997
+010789
+010779
+01071995
+01071965
+010695
+01061999
+010583
+01051966
+01041965
+010383
+010382
+010379
+01031998
+010283
+007911
+007
+0055
+0009
+000777fffa
+********
+zxcvbn123
+zxcvbn12
+zxc12345
+zx123456
+zsxdcf
+zoidberg
+ZesyRmvu
+zermatt
+zerkalo
+zasranec
+zaqwsx123
+zaq123wsx
+zadrot
+zachery
+Yyyyy1
+yummie
+yQMBevGK
+you
+yensid
+ybrbnrf
+yard
+xeon
+wwe123
+wutang36
+woodlawn
+wonders
+wolfi
+wolf12
+wm00022
+withlove
+wisconsin
+winte
+winnipeg261
+windsong
+WILSON
+willwill
+WILLIE
+wilfred
+wilco
+wiggin
+wide
+whywhy
+whytesha
+whoareyou
+whitedog
+whatthehell
+whatnow
+whatif
+wellness
+weezie
+weedhead
+wcKSDYpk
+wavmanuk
+watch1
+WARRIOR
+warpath
+wargod
+wallst
+wallaby
+wahoos
+wagon
+w00t
+volvos40
+volvo850
+volcom1
+vogel
+vodolei
+vjzctvmz
+vita
+vishenka
+violette
+vika2010
+VICTORIA
+victoire
+vfrcbv123
+verynice
+veryhot
+verdi
+verbal
+vekmnbr
+vbhjckfdf
+vanechka
+vandamme
+V2JMSz
+utjuhfabz
+univers
+unicorns
+ulster
+ulises
+ugly
+ufyljy
+Ue8Fpw
+ucla
+Tyler
+tyghbn
+twopac
+twogirls
+twisty
+twinboys
+twice2
+turk
+tunatuna
+tuffy1
+truls
+trudy
+troyboy
+troutman
+TROUBLE
+trololo
+trolley
+trimmer
+trillian
+treehouse
+trail
+toyboy
+torch
+tootoo
+toot
+toogood
+tomwaits
+tome
+tombstone
+tombraider
+TokenBad
+togo
+todays
+TITANIC
+tippmann
+timoth
+timewarp
+tigris
+tickles
+THX1138
+thunder3
+thrice
+Thompson
+thissucks
+theology
+thema
+thebull
+theblues
+thayer
+thaman
+tesoro
+terrys
+tequilla
+tension
+tenshi
+tenor
+telekom
+teenteen
+tawny
+tarkan
+tape
+tanith
+takeoff
+takeit
+taint
+Syracuse
+syMoW8
+sword1
+swetlana
+sweeter
+svarog
+SUZUKI
+suzette
+suspende
+support1
+sunmoon
+summer11
+summer00
+suisse
+sucram
+sucksuck
+suarez
+studboy
+stucco
+streetball
+stone32
+steve01
+steffie
+steeler1
+steal
+starss
+star22
+squirter
+spuds
+spudman
+spoony
+splodge
+spk666
+Spencer1
+speaker1
+speak
+spaghetti
+sonson
+soccer21
+snowdrop
+snoopy12
+SMOOTH
+smolensk
+smite
+smells
+smacker
+slovakia
+slicks
+slayer69
+skylin
+skipp
+skeets
+sk2000
+simplex
+sigtau
+sicilia
+shylock
+shuffle
+shrike01
+showgirl
+showers
+shortys
+shoppin
+shooby
+shlomo
+shinobu
+shilo
+shetland
+Shelby
+shelb
+sheela
+sharks1
+shares
+shami
+sham
+shack
+sh4d0w3d
+sexylove
+sexsite
+SEXSEX
+seven1
+Service01
+sergey1
+sepultur
+septic
+seifer
+seeyou
+seesaw
+secret123
+seanjohn
+sD3Lpgdr
+scouter
+SCOTTY
+schools
+schmoo
+schism
+schiffer
+schick
+schalk
+scarlet1
+scarecrow
+scammer
+sawmill
+sashas
+sashaa
+sarang
+sarajane
+santa1
+sanjar
+sanger
+sanek94
+sandrin
+saluki
+saliva
+salinger
+sailer
+safina
+sadiedog
+sacrifice
+s7fhs127
+rvd420
+russland
+runway
+royal1
+roshan
+Rosebud1
+rose123
+ronin
+romuald
+romeo123
+Roland
+roksana
+rofl
+rocky13
+rockss
+rocks1
+rockhead
+robyn1
+Roberto
+roar
+rlzwp503
+rjhjkmbien
+rizzo
+rights
+rifleman
+riesling
+rickrick
+richland
+rhfdxtyrj
+rfvbkkf
+rfnz90
+rfnmrf
+rfhfynby
+rezeda
+revelation
+remus
+redso
+redshoes
+redsea
+redcross
+redapple
+rectum
+realgood
+rawks
+rawdog
+raspberry
+rasheed
+rascal1
+ranjan
+rainy
+rainbow2
+rags
+Rachel1
+racheal
+Rabbit1
+qwerty3
+Qwerty12345
+qwert54321
+qweasdqwe
+qweasd12
+qwaszx1
+qvW6n2
+quovadis
+quattro6
+quant4307
+qqwweerr
+Qqqqqqq1
+qpful542
+qazwsxe
+qaz1wsx2
+pyramide
+putamadre
+pussyfuck
+pusspuss
+puppie
+puntang
+pugsly
+pueblo
+provence
+protools
+propane
+pronger
+promo
+proline
+producti
+prodigy1
+prince12
+pretty1
+pozitiv
+pourquoi
+porno123
+poppy123
+poorboy
+pooka
+ponpon
+polymer
+pokerface
+plump
+plug
+PLEASE
+playhard
+Player1
+plankton
+PJFLkorK
+pjcgujrat
+pirelli
+pinpin
+pinga
+pimpin1
+pilatus
+pierrot
+pierr
+pi31415
+phunky
+phisig
+phikap
+petrovna
+petr
+peter12
+pescado
+pepsico
+pepsi2
+pentium3
+pentium2
+penmouse
+pelota
+peewee1
+pebbles1
+peanutbutter
+pattie
+patric1
+passward
+parool
+parkside
+parents
+paparoach
+panthe
+Pantera
+panic1
+paiste
+pagoda
+padilla
+paddy1
+packet
+pacifico
+p00p00
+ozone
+oxymoron
+overlook
+outdoor
+otello
+oswego
+oskar
+orville
+orions
+orange2
+optimum
+opium
+opelastra
+ontime
+ontheroc
+oneman
+olesia
+oldsmobile
+oktober7
+ohwell
+offset
+offense
+ofelia
+octopuss
+oceane
+nyquist
+nutshell
+nozzle
+novanova
+north1
+nooner
+noneya
+nokia3230
+noidea
+noclue
+nirmala
+niner
+nilrem
+nikeair
+nick1234
+Nfnmzyf
+nezabudka
+newjerse
+nerd
+nefertiti
+neener
+needsex
+nederland
+navarre
+natura
+nations
+natasa
+natalia1
+Natali
+nasser
+namron
+nadroj
+nadezda
+mytruck
+mylove1
+mybutt
+myballs
+my2girls
+murmansk
+murder1
+murakami
+muffler
+mudman
+mst3000
+moxie
+mouse123
+Mountain
+mount
+motorol
+motorhead
+motherfuck
+moreland
+moogie
+monkies
+monday12
+moinmoin
+mobster
+mobil1
+mitsubis
+mistydog
+misawa
+misa
+miro
+minivan
+miners
+minchia
+mimimimi
+miked
+mike18
+mika00
+mickey12
+michelob
+michael4
+micasa
+mhorgan
+metropolis
+METALLIC
+mermaids
+merlin12
+memphis1
+membrane
+melton
+melmel
+melmac
+Melanie
+melange
+meanone
+****me
+mcintosh
+mcgee
+mcfarland
+mcfadden
+mccoy
+mayfly
+mayberry
+maxxx
+mausi
+matthew8
+matrix12
+mathews
+mathew1
+mateus
+masterchief
+master10
+martina1
+marsbar
+mariusz
+marina123
+mariela
+MARCUS
+MANUTD
+manolito
+mano
+manners
+manley
+mangust6403
+mandy123
+mander
+malvern
+maks
+make
+majortom
+majinbuu
+maiden1
+maggie12
+madhuri
+madcap
+machine1
+machin
+m69fg1w
+lysander
+lvjdp383
+ludlow
+lucylu
+Lucky
+lthtdyz
+lsIA9Dnb9y
+lovelovelove
+loveher
+loshara
+loreal
+london99
+locksmit
+llcoolj
+lizards
+LIVERPOO
+littlebit
+lisa01
+liljon
+lightbul
+lifeson
+lifeline
+licked
+lfdbl11
+lena2010
+len2ski1
+leighton
+leetch
+lee123
+ledzeppe
+leave
+larrywn
+larger
+lampoon
+lajolla
+lagrange
+lagarto
+L8g3bKdE
+kwiatek
+kumar1
+kukareku
+ktr1996
+krokus
+kristel
+krause
+koks888
+klipsch
+klausi
+kiska
+kirstin
+kingfisher
+king69
+king12
+killer69
+kill666
+kikikiki
+kidman
+kibble
+kiara
+keyhole
+kellym
+kellyann
+kelly69
+keekee
+kazakova
+kazakov
+kaylie
+kayley
+katelynn
+karoline
+karol
+kappasig
+Juventus
+juve
+justfun
+junior2
+june17
+julie456
+julia123
+juicy1
+judson
+judoka
+juancho
+jsmith
+joshua01
+joshie
+joseph10
+Joseph1
+jordan22
+jordan01
+jor23dan
+johnny99
+johnathan
+john31
+jmZAcF
+jjjkkk
+jinx
+jimmyboy
+jimm
+jhgfdsa
+jewelry
+jetta1
+jetbalance
+JESUS
+jessica8
+jericho1
+JEnmT3
+jeffy
+Jeffrey
+jeanpaul
+jayman1
+jasonx
+jasonr
+JASON
+jansson
+james12
+jamaal
+jam123
+jacob123
+jackyl
+jackdaniels
+jacinta
+izzy
+ivan123
+itsmine
+isgood
+IRONMAN
+ironbird
+irochka
+intimate
+innuendo
+inline
+ingodwetrust
+Infinity
+inferno1
+incubus1
+incredible
+iloveu1
+iloveass
+ikoiko
+ikke
+iFgHjB
+iDtEuL
+ichiban
+icewind
+i81u812
+HypnoDanny
+hxp4life
+hullcity
+huhu
+hugedick
+hotmale
+hotdog1
+hookah
+honeybear
+homeworld
+homes
+hologram
+holly123
+holloway
+holland1
+holida
+hol
+hockey10
+hiroko
+hipster
+hip-hop
+hipho
+hingis
+hines
+hfcgbplzq
+hfccbz
+heslo
+herve
+hepcat
+henrys
+hellspaw
+helloween
+hearse
+headers
+hea666
+hawkman
+hates
+hasbro
+Harry
+harpo
+harp
+harleyd
+hardbody
+Happy
+hanshans
+hannah01
+hangover
+hangout
+handjob
+hairy1
+hades
+habari
+habanero
+gungun
+guitar12
+grunt1
+growth
+grouse
+grimsby
+gotika
+gorodok
+gorams
+goosey
+gooners
+goodrich
+golfer12
+golfe
+golfcart
+golf99
+goldorak
+gokart
+gohabsgo
+godslove
+godloves
+gobruins
+goatgoat
+gnarly
+glock23
+giusepp
+gisele
+ginny
+gimp
+gilman
+gigigi
+gift
+GIANTS
+giant1
+ghostly
+ghjrehfnehf
+ghfplybr
+gfxqx686
+gfhjk
+gfdsa
+getrich
+gerda
+generic1
+GEMINI
+geek01d
+gaygay
+gatekeep
+gamer1
+galaxy1
+gagher
+Fylhtq
+fyfyfc
+furry
+FUNTIME
+funkster
+fUhRFzGc
+fuckyou!
+fucknut
+fuchs
+frolic
+frequenc
+freeport
+freek
+freehand
+fredrik
+fredo
+fred69
+fred11
+FRED
+francy
+Francis
+frames
+foxx
+fosgate
+forgotit
+forgive
+FOREVER
+forest1
+focused
+flute
+fluke
+Fluffy
+florida2
+flor
+floflo
+flimflam
+flick
+fleetwoo
+fk8bhydb
+fivefive
+Fisher
+FISH
+firstone
+firewire
+firecat
+Fireball
+finbar
+fihDFv
+fighter1
+fern
+Fender1
+fence
+feldman
+fedora
+fdsafdsa
+fdfdfd
+fcbarcelona
+fathe
+fatcat1
+farris
+FAR7766
+fallout3
+fafafa
+f00b4r
+evol
+evgeni
+everyone
+eumesmo
+escorpion
+ertyu
+erkina
+eric1234
+erevan
+equity
+epoch
+episode
+enzyme
+English
+England
+ender1
+emilee
+elviss
+elton
+elsinore
+elle
+Elizabet
+elektrik
+elder
+elbows
+eintrach
+egypt
+egon
+Eeeee1
+edoardo
+eatit
+earwig
+ea53g5
+DwML9f
+duplicate
+duncan1
+duke01
+duffel
+duende
+drunken
+drummond
+druids
+drlove
+drama
+dragon00
+dovetail
+doppler
+dooker
+dontask
+donegal
+domina
+domenic
+dolemit1
+dole
+dogstyle
+dogbreath
+doedel
+dobbin
+djgabbab
+disease
+dinodino
+dimwit
+dimon
+dima1993
+dima1234
+digweed
+dignity7
+dickme
+diabolic
+Diablo1
+diabetes
+DGa9LA
+devotion
+devilboy
+deviant
+deposit
+demi
+delta9
+delta123
+delia
+deion21
+defeat
+deepdive
+deadlock
+deadbeat
+ddddd1
+dbacks
+daycare
+dawndawn
+davina
+davidp
+davidk
+davidh
+davidg
+david01
+Dave
+danial
+damngood
+damned69
+dakota12
+dakota01
+dairy
+daftpunk
+daddyy
+daboys
+d78unhxq
+d2000lb
+cxfcnm
+CUxLDV
+curry
+cujo31
+cubswin1
+crushme
+crisco
+crickett
+crickets
+crest
+crespo
+creed1
+crayfish
+cQnWhy
+cowpie
+cowboys2
+course
+COUGAR
+couch
+Corvett1
+cordero
+cooool
+coondog
+confiden
+concordi
+composer
+comander
+collants
+codfish
+coco123
+cock69
+clough
+clooney
+clone
+clicker
+clemence
+civil
+chucks
+chucker
+Christian
+christer
+chrisk
+chiva
+chipster
+chingy
+chilling
+Children
+childre
+chiken
+chev
+CHERRY
+chelsea6
+cheetos
+checkout
+chase123
+charvel
+charlee
+channing
+chameleo
+challenger
+chakra
+chablis
+cfvlehfr
+celtic67
+cellar
+celebs
+Ccccc1
+cavscout
+catdog1
+casper99
+casper12
+cash12
+casey22
+casandra
+carton
+carlton1
+carlos12
+carley
+captiva
+capella
+cape
+cantik
+cand
+campeon
+camillo
+Camaro
+callas
+caeser
+cableman
+c43qpul5RZ
+busch
+burnburn
+buns
+bunko18
+bunches
+bunch
+builders
+buddylee
+buddy7
+Buddy1
+BUDDY
+buccanee
+bubby1
+Bubba
+bruce10
+bronco2
+brittany1
+brillig
+bridget1
+briant
+brewski
+brenner
+braves10
+Braves1
+brakes
+bradman
+boy123
+bottoms
+borland
+borisov
+bootyman
+boopie
+bongo1
+bombo
+bodyhamm
+bobbyboy
+bobbyb
+bobby2
+bmw535
+bmw330ci
+bluejean
+bluefox
+blue52
+BLUE
+Blue
+bloomer
+blood123
+blocker
+blinker
+blingbli
+blind1
+blessme
+blesse
+blazer1
+blarney
+blackbur
+bitchedu
+biskit
+birmingham
+biomed
+bintang
+bimota
+billions
+BILL
+bighorn
+bigdaddy1
+bigdadd
+bigboy12
+bigair
+biffer
+bianc
+benfic
+befree
+BEER
+bebit
+beaver69
+BEAVER
+beatnik
+bearman
+Bear1
+beam
+bazzzz
+bayshore
+bavarian
+batman123
+batata
+basenji
+barons
+barnyard
+barbwire
+baobab
+banyan
+bandito
+bambush
+ballers
+bald
+baird
+bahrain
+baerchen
+badbo
+bacon1
+backside
+baby1
+babu
+babes1
+babe69
+az123456
+aw96b6
+austintx
+auror
+august2
+august16
+auditor
+auckland2010
+atari
+asturias
+assassass
+asparagus
+asleep
+asenna
+asdf12345
+arturik
+armagedo
+aristotle
+arie
+area
+antone
+annies
+annick
+anneke
+anjana
+anima
+angles
+angeliqu
+angela12
+angel9
+andrzej
+Andrea1
+anchorag
+amega
+amaterasu
+altitude
+alphas
+allo
+alladin
+all4u2c
+all4u2
+alianza
+ali123
+alexand
+alex21
+alex1990
+alcapone
+ajay
+aisha
+airsoft
+agent99
+afdjhbn
+aezakmi1
+Adonis
+adolph
+adastra
+acuransx
+ackack
+ace1210
+abuse
+abramova
+able
+aaa
+a9387670a
+a7777777
+a19l1980
+a12345a
+A1234567
+999888777
+9981
+990099
+951753852
+9379992a
+89211375759
+889900
+88002000600
+852369
+842105
+83y6pV
+7pVN4t
+78907890
+7879
+786786786
+777win
+7677
+7500
+741852kk
+7412
+7117
+711111
+6911
+669E53E1
+6667
+66669999
+66221
+6458zn7a
+6319
+625vrobg
+5QNZjx
+5782790
+5775
+557799
+5533
+5490
+5396
+5355
+5325
+525525
+5253
+4freedom
+4cranker
+48624862
+4828
+474jdvff
+4734
+4569
+4560
+4508
+444555666
+442244
+4412
+4408
+4321rewq
+4310
+4201
+4111
+4002
+3TmnEJ
+3891576
+3739
+36987412
+369369369
+3693
+35353535
+3410
+332233
+3322
+32165
+32103210
+3200
+31337
+311292
+31121995
+31121971
+31101968
+310891
+310876
+310775
+31071994
+31071969
+310595
+310587
+310577
+31051974
+310194
+310179
+302731
+30121977
+301180
+30111996
+301089
+300987
+30091997
+300882
+300881
+300872
+30081972
+300783
+300779
+30071971
+300695
+300677
+300670
+30061997
+300592
+300591
+300578
+300494
+30041999
+30041971
+30041970
+300378
+300173
+30011969
+30003000
+2bornot2
+2b4dNvSX
+291292
+29121972
+29121964
+29111999
+29111970
+291082
+291077
+29101972
+290880
+290781
+29071996
+29071971
+290694
+29061998
+290574
+29051998
+290479
+290477
+29041962
+29021996
+290192
+290190
+29011971
+2829
+281292
+28121970
+281175
+28111970
+281077
+28101998
+28101973
+280794
+280684
+28061996
+28061959
+280593
+280582
+280557
+28051997
+28051969
+280482
+28031966
+280279
+28021974
+28021972
+280194
+28011996
+28011968
+28011962
+2772
+27121974
+27121967
+271192
+271191
+27111976
+271094
+271089
+27101996
+270982
+27081971
+270781
+2707
+270676
+270592
+27051998
+27031996
+27021974
+27021972
+27021971
+27021969
+27021966
+27021961
+26121998
+26121974
+261182
+26111995
+261078
+26101998
+260994
+26091973
+260890
+260881
+260787
+260680
+26061971
+26051997
+260494
+26041966
+260393
+260281
+260276
+26021973
+26021964
+260199
+26012601
+26012000
+26011973
+254xtpss
+2524
+251278
+251189
+25111972
+25101996
+25101973
+25101964
+250978
+250893
+250879
+250875
+250860
+25081968
+250773
+250680
+250677
+250672
+25051969
+250474
+250394
+250373
+250279
+25021995
+250194
+246246
+2444
+2436
+2416
+241283
+241278
+241277
+24121998
+24121971
+241193
+24111972
+24111967
+24111961
+241082
+241072
+24101995
+24101974
+24101972
+240992
+240978
+24091998
+24091972
+240881
+240878
+24081973
+24061999
+24061972
+240577
+240492
+240481
+240480
+24041964
+240391
+240382
+240377
+24031969
+240291
+24021998
+240190
+2400
+23wesdxc
+2375
+23142314
+231275
+231269
+23121971
+231176
+23111969
+231096
+231074
+230972
+23091973
+230897
+23081970
+23071995
+230669
+23061972
+230488
+230374
+23031967
+23031966
+230292
+230271
+23021969
+23021962
+230179
+23011971
+22882288
+2267
+22552255
+2252
+2230
+2225
+2224
+2213
+221276
+221195ws
+221195
+22111970
+221094
+221080
+221079
+220973
+22091997
+22091972
+220878
+22081973
+22081965
+220770
+22071970
+22071969
+220694
+220682
+220679
+220675
+220674
+22061967
+22061962
+220593
+220592
+220489
+220478
+22041972
+220379
+220377
+22032000
+220295
+220276
+22021972
+220174
+22011969
+21436587
+214214
+21121972
+21121968
+211193
+211180
+211089
+211077
+21101966
+210979
+210978
+21081958
+21071998
+21071974
+21051995
+210496
+210493
+210479
+210392
+210390
+21021969
+210175
+21012000
+2024
+201293
+201291
+201278
+201276
+201275
+201185
+20111970
+20101974
+200987
+200985
+20091960
+20081975
+20081972
+200786
+200774
+20071996
+20071970
+200578
+200572
+20051998
+20051963
+20041972
+200391
+200287
+200270
+20021972
+20021960
+200188
+200182
+200178
+20011963
+20000
+200
+1Yyyyy
+1Xxxxxx
+1Silver
+1shot2
+1Rocks
+1qasw23ed
+1Panther
+1Orange
+1money
+1Melissa
+1Hello
+1Ginger
+1Fire
+1Charlie
+1Boomer
+1Biteme
+1Bitch
+1Beavis
+1asshole
+1Andrea
+1abc2
+1993199
+198900
+197878
+197346
+195000
+19221922
+191278
+191177
+19111976
+19111971
+19111970
+19111962
+191081
+19101968
+19091996
+19091995
+190877
+190692
+190689
+19061973
+19061970
+190582
+19051998
+190487
+190477
+19041998
+19031974
+19031972
+19031971
+19031966
+19031962
+19021972
+190191
+1880
+1824
+18121970
+18121962
+18111971
+18101971
+180979
+180978
+180974
+18091995
+18091973
+180893
+18081998
+18081996
+180791
+180675
+18061999
+18061997
+18061996
+18061970
+180480
+180470
+180394
+180379
+180374
+18031972
+18031970
+18031960
+180294
+180289
+180194
+180187
+180185
+18011973
+18011972
+18011966
+171293
+171292
+171284
+171171
+171091
+171077
+17101974
+170881
+170879
+17081966
+170775
+17071969
+170691
+170684
+170682
+170576
+17051997
+170495
+170479
+17041968
+17041964
+170373
+17031973
+170275
+170205
+170195
+170182
+170170
+17011973
+17011965
+16309
+16121998
+161182
+161176
+161172
+161093
+16101972
+160991
+16091998
+16091996
+160792
+160790
+1607
+16061974
+16051970
+160480
+160476
+16041997
+16031963
+160292
+160291
+160281
+16021971
+160174
+16011963
+1574
+154154
+151270
+151191
+151174
+151094
+151079
+15101971
+15101963
+15091999
+15091975
+150876
+15081971
+15081966
+150794
+15071998
+15071960
+15061972
+150576
+150573
+150494
+15041970
+150383
+15021997
+150150
+148888
+1420
+141269
+141179
+141178
+141079
+140980
+140795
+140780
+140778
+140682
+14052000
+14051999
+140393
+14032000
+140295
+140294
+140277
+14021968
+14021960
+140184
+140170
+14011998
+14011970
+13971397
+1378
+1357246
+13467
+13251325
+1319
+131177
+131172
+131131
+13111970
+13111969
+131094
+131092
+131090
+131077
+131070
+130896
+130793
+130792
+130697
+130693
+130674
+130670
+13061968
+13061963
+130574
+13051995
+130493
+13041960
+13031971
+130295
+130284
+130278
+130194
+130181
+13012000
+13011968
+12qw
+1298
+1292
+128mo
+1287
+1284
+1276
+1255
+123sex
+123kid
+123654987
+1236547890
+1234as
+1234a
+12345zx
+12345abcde
+1234578
+123456zx
+1234567w
+123456789aa
+123456789101
+1234567890zzz
+12342000
+12341
+123400
+123321qq
+1232323
+123123s
+121966
+12151215
+121416
+12131
+121270
+121267
+121265
+121258
+12121972
+12111958
+121074
+121071
+120978
+120975
+12092000
+12091963
+120872
+12081998
+12081969
+12081960
+12071973
+120675
+12061997
+120595
+120594
+120479
+120468
+120461
+12042000
+120372
+120371
+12031961
+12021999
+12021995
+12021970
+120192
+1186
+1176
+1123581
+112288
+112176
+112001
+11199
+111983
+111294
+111274
+11121972
+11121960
+111193
+111182
+111156
+111123
+11111111111111111111
+111081
+11101972
+110996
+11092001
+110895
+11081973
+110795
+110792
+110785
+110771
+110693
+110685
+110674
+11061997
+110596
+110587
+110572
+11041965
+11031999
+110278
+110270
+11021970
+110193
+110190
+110180
+110173
+11011996
+11011973
+11011966
+1086
+107107
+106666
+1060
+1058
+1043
+1032
+10231023
+101986
+101978
+101296
+101280
+10121969
+101196
+101176
+101175
+10111966
+101091
+101066
+101061
+10102020
+100976
+100975
+10091998
+10091996
+100891
+100881
+100791
+10071996
+10071966
+10071965
+10061972
+100574
+100567
+10051997
+100376
+100374
+10032000
+10031961
+100274
+100273
+10021996
+100181
+09121979
+091189
+091183
+091182
+09111996
+091066
+09101963
+09090
+090889
+090879
+090782
+09071973
+090692
+090682
+090677
+09061998
+090581
+090491
+090486
+090484
+09041999
+090392
+090389
+09032000
+09031975
+090290
+090280
+090180
+09011995
+09011977
+0887
+0852
+081278
+08122000
+08121972
+08111994
+081082
+08101971
+080989
+080985
+08091998
+08091973
+080882
+080878
+080780
+080778
+08061998
+08061971
+080582
+080576
+08051997
+08051962
+080486
+080483
+080379
+080290
+08021965
+080189
+080182
+08011972
+08011970
+0788
+074401
+0724
+071283
+071190
+071184
+071177
+07111965
+071082
+07101970
+070989
+07081998
+070778
+070770
+07071996
+07061968
+07051996
+07051969
+070490
+07041998
+07041997
+07041968
+070387
+070371
+07031972
+07021996
+07021973
+07021972
+07021971
+070193
+070190
+070179
+07011965
+0691
+0628
+0627
+0625
+0622
+0615
+061279
+061277
+061273
+06121996
+061192
+06111995
+06111974
+061075
+06101970
+06091972
+06091970
+06081996
+06081968
+060793
+06071998
+060677
+060586
+060585
+06052000
+06051996
+06051969
+06051968
+06051965
+060487
+06041964
+06031970
+060276
+06021998
+06021966
+060190
+060175
+06011998
+0599
+0519
+051288
+051274
+05121996
+05121973
+051180
+05111994
+05111971
+051080
+050990
+050977
+05091972
+05082000
+05081998
+050780
+050775
+050592
+050579
+050578
+05031964
+050274
+05021966
+05011971
+05011968
+0427
+0414
+041290
+041273
+04121993
+04121973
+04121969
+041186
+04111973
+041088
+041078
+040990
+040984
+040977
+04091996
+040886
+040883
+040882
+04081971
+040785
+04071969
+040688
+040679
+040577
+04041971
+040390
+04031971
+04031967
+040296
+040282
+040273
+04021995
+04021972
+04021966
+040187
+040185
+04011970
+0369
+031274
+03121974
+031194
+031174
+03111996
+031090
+031083
+03101964
+030990
+030980
+03091969
+03071971
+030683
+030669
+03061971
+030583
+03052000
+030480
+03042007
+030405
+030391
+030381
+03031999
+03031964
+030288
+030285
+030284
+03021996
+030190
+030186
+03011968
+0213
+021276
+02121962
+02111970
+021076
+02101960
+020987
+020985
+020981
+02091962
+020893
+020875
+020781
+020696
+020683
+020678
+020672
+02061961
+020369
+02031998
+02020202
+020190
+020185
+02012009
+02011998
+02011963
+01470147
+01440144
+011280
+011191
+011082
+011081
+01101996
+01081988m
+01081969
+01081959
+010791
+010784
+010781
+01071973
+01071969
+010677
+010594
+010592
+010572
+01052000
+01051972
+01051961
+010476
+010474
+010380
+010376
+01032008
+01031967
+01031962
+010291
+010282
+010269
+010193
+007008
+005500
+0022
+000222
+0002
+000013
+000012