Starting Moneydance 2017.10 (1706) at Tue Jan 22 09:34:03 EST 2019 Settings Folder: C:\Users\Elitebook\.moneydance OS: Windows 7 6.1 x86 Java: 1.8.0_162 (Oracle Corporation) Is in sandbox: false; restricted file access: false Initializing Moneydance SSL Created new custom trust manager multires images available: true error loading properties for theme custom from URL: file:/C:/Users/Elitebook/.moneydance/custom_theme.properties error: java.io.FileNotFoundException: C:\Users\Elitebook\.moneydance\custom_theme.properties (The system cannot find the file specified) opening last file: MONEYDANCE20140324 2 loading dataset: C:\Users\Elitebook\.moneydance\Documents\MONEYDANCE20140324 2.moneydance loading with 128 bit encryption key reading trunk data tiksync/trunk trunk data loaded (1.404 seconds), checking for incremental updates loading un-synced txn files... reading txn file 20190118131806_510.txn reading txn file 20190118132038_531.txn reading txn file 20190118132050_036.txn reading txn file 20190119125801_691.txn reading txn file 20190119125846_255.txn reading txn file 20190121145848_304.txn reading txn file 20190121150232_360.txn loading synced txn files... replacing root: null () with new root: My Finances (e7c2e204-1617-418f-873f-34c616cdef71 dropbox folder should be at C:\Users\Elitebook\Dropbox and exists=false set antialiasing to HRGB FI refresh is forced Initializing Moneydance SSL Created new custom trust manager Invalid cookie expiration: Tue, 29 Jan 2019 14:34:35 GMT Invalid cookie expiration: Tue, 21 Jan 2020 14:54:09 GMT Invalid cookie expiration: Tue, 29 Jan 2019 14:34:43 GMT Invalid cookie expiration: Tue, 21 Jan 2020 14:54:09 GMT Unhandled transaction: 20190122093443.975[-5:EST] Unhandled transaction: 20190122093443.975[-5:EST] Unhandled transaction: 20181223120000 Unhandled transaction: 20190122120000 Imported book: MONEYDANCE20140324 2 root: My Finances Invalid cookie expiration: Wed, 30 Jan 2019 16:20:21 GMT Invalid cookie expiration: Thu, 23 Jan 2020 14:54:11 GMT Unhandled transaction: 20190123112021.707[-5:EST] Unhandled transaction: 20190123112021.707[-5:EST] Sending message to https://fs-services.1fsapi.com/eftxweb/hancock.ofx >>>>>>>> OFXHEADER:100 DATA:OFXSGML VERSION:102 SECURITY:NONE ENCODING:USASCII CHARSET:1252 COMPRESSION:NONE OLDFILEUID:NONE NEWFILEUID:NONE 20190123112111.236 CWCSOLUTIONS0 * N ENG Hancock Whitney Bank 17098 QWIN 2400 ed2cf7e7be414ddba6be934f2f07de13 1548260471236-3 063112786 0049014586 CHECKING 20190122120000 Y <<<<77<<<< connecting to: https://fs-services.1fsapi.com/eftxweb/hancock.ofx with method: POST Connecting to fs-services.1fsapi.com acceptable protocols: TLSv1 TLSv1.1 TLSv1.2 Connecting with https headers: POST /eftxweb/hancock.ofx HTTP/1.1 Content-Type: application/x-ofx Host: fs-services.1fsapi.com Content-Length: 702 Connection: close User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063 Accept: */* Date: Wed, 23 Jan 2019 11:21:11 EST Accept-Language: en-us Cache-Control: no-cache ---end headers HTTP/1.1 200 OK Content-Type: application/x-ofx Date: Wed, 23 Jan 2019 16:21:14 GMT Server: WildFly/10 Set-Cookie: AWSALB=OqOV8CIIr1pylWcnKi+Tw4QNEc1y7sxNXw80biX6B77RoG36NPqw7QpEgvQXn/N6o3YVl3qoVxmIbQsjxb5AhWbZWAkBUILTTnJULOBwk77dr6dMP0pCHNEaVaMv; Expires=Wed, 30 Jan 2019 16:21:13 GMT; Path=/ X-Powered-By: Undertow/1 Content-Length: 829 Connection: Close Set-Cookie: visid_incap_1006893=i9tAiahvTh+f79KNgmW5JniUSFwAAAAAQUIPAAAAAAA1K6KFKJq5omTUTfC39Fkm; expires=Thu, 23 Jan 2020 10:09:05 GMT; path=/; Domain=.1fsapi.com Set-Cookie: nlbi_1006893=4mh+IB24Czw1/kpMTCbnvQAAAAD5oM9XR9fSq5M9qKruW2dk; path=/; Domain=.1fsapi.com Set-Cookie: incap_ses_485_1006893=MWExA15NoyQc7atEHxK7BnqUSFwAAAAAGB9KjIwO2l8rf+epJbRiNQ==; path=/; Domain=.1fsapi.com X-Iinfo: 2-71651981-71652002 NNNN CT(1 5 0) RT(1548260472756 183) q(0 0 0 0) r(16 16) U5 X-CDN: Incapsula Invalid cookie expiration: Wed, 30 Jan 2019 16:21:13 GMT Invalid cookie expiration: Thu, 23 Jan 2020 10:09:05 GMT HTTP response headers: date: [Wed, 23 Jan 2019 16:21:14 GMT] server: [WildFly/10] set-cookie: [incap_ses_485_1006893=MWExA15NoyQc7atEHxK7BnqUSFwAAAAAGB9KjIwO2l8rf+epJbRiNQ==; path=/; Domain=.1fsapi.com] content-length: [829] x-powered-by: [Undertow/1] x-cdn: [Incapsula] content-type: [application/x-ofx] connection: [Close] x-iinfo: [2-71651981-71652002 NNNN CT(1 5 0) RT(1548260472756 183) q(0 0 0 0) r(16 16) U5] Reading message from https://fs-services.1fsapi.com/eftxweb/hancock.ofx >>>>>>>> OFXHEADER:100 DATA:OFXSGML VERSION:102 SECURITY:NONE ENCODING:USASCII CHARSET:1252 COMPRESSION:NONE OLDFILEUID:NONE NEWFILEUID:NONE 0INFOSUCCESS20190123112113.908[-5:EST]ENG20170804110000.000[-4:EDT]20190123112113.459[-5:EST]Hancock Whitney Bank170981548260471236-30INFOSUCCESSUSD0631127860049014586CHECKING20190123112113.912[-5:EST]20190123112113.912[-5:EST]5050.0120190123112114.918[-5:EST]BEGINRESPONSE>>>>> 0 INFO SUCCESS 20190123112113.908[-5:EST] ENG 20170804110000.000[-4:EDT] 20190123112113.459[-5:EST] Hancock Whitney Bank 17098 1548260471236-3 0 INFO SUCCESS USD 063112786 0049014586 CHECKING 20190123112113.912[-5:EST] 20190123112113.912[-5:EST] 5050.01 20190123112114.918[-5:EST] <<<<<<<20190123112113.912[-5:EST] Unhandled transaction: 20190123112113.912[-5:EST] reading statement for (Hancock Home:124) processing transaction list reading transaction list for (Hancock Home:124) Unhandled transaction: 20181224120000 Unhandled transaction: 20190123120000 Imported book: MONEYDANCE20140324 2 root: My Finances