Skip to main content
aboutsummaryrefslogtreecommitdiffstats
blob: 52ed0cd3dc2fba2abdb57641540532a182ba663d (plain)
ofshex dumpascii
0000 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 MZ......................@.......
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 ................................
0040 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f ........!..L.!This.program.canno
0060 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 t.be.run.in.DOS.mode....$.......
0080 50 45 00 00 4c 01 11 00 c2 0e 81 58 00 b2 04 00 18 05 00 00 e0 00 06 21 0b 01 02 1b 00 20 00 00 PE..L......X...........!........
00a0 00 46 00 00 00 04 00 00 00 14 00 00 00 10 00 00 00 30 00 00 00 00 1c 6c 00 10 00 00 00 02 00 00 .F...............0.....l........
00c0 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 70 05 00 00 06 00 00 e9 88 05 00 03 00 00 00 .................p..............
00e0 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 70 00 00 86 01 00 00 .........................p......
0100 00 80 00 00 04 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0120 00 b0 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0140 04 a0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 81 00 00 f0 00 00 00 ........................T.......
0160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 .........................text...
0180 b4 1f 00 00 00 10 00 00 00 20 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 ............................`.P`
01a0 2e 64 61 74 61 00 00 00 28 00 00 00 00 30 00 00 00 02 00 00 00 26 00 00 00 00 00 00 00 00 00 00 .data...(....0.......&..........
01c0 00 00 00 00 40 00 30 c0 2e 72 64 61 74 61 00 00 c0 06 00 00 00 40 00 00 00 08 00 00 00 28 00 00 ....@.0..rdata.......@.......(..
01e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2f 34 00 00 00 00 00 00 f8 09 00 00 00 50 00 00 ............@.0@/4...........P..
0200 00 0a 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 .....0..............@.0@.bss....
0220 c8 03 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 .....`........................`.
0240 2e 65 64 61 74 61 00 00 86 01 00 00 00 70 00 00 00 02 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 .edata.......p.......:..........
0260 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 04 07 00 00 00 80 00 00 00 08 00 00 00 3c 00 00 ....@.0@.idata...............<..
0280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 90 00 00 ............@.0..CRT....,.......
02a0 00 02 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 .....D..............@.0..tls....
02c0 20 00 00 00 00 a0 00 00 00 02 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 .............F..............@.0.
02e0 2e 72 65 6c 6f 63 00 00 a8 02 00 00 00 b0 00 00 00 04 00 00 00 48 00 00 00 00 00 00 00 00 00 00 .reloc...............H..........
0300 00 00 00 00 40 00 30 42 2f 31 34 00 00 00 00 00 40 02 00 00 00 c0 00 00 00 04 00 00 00 4c 00 00 ....@.0B/14.....@............L..
0320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 32 39 00 00 00 00 00 08 01 04 00 00 d0 00 00 ............@..B/29.............
0340 00 02 04 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 31 00 00 00 00 00 .....P..............@..B/41.....
0360 a9 20 00 00 00 e0 04 00 00 22 00 00 00 52 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........."...R..............@..B
0380 2f 35 35 00 00 00 00 00 02 26 00 00 00 10 05 00 00 28 00 00 00 74 04 00 00 00 00 00 00 00 00 00 /55......&.......(...t..........
03a0 00 00 00 00 40 00 10 42 2f 36 37 00 00 00 00 00 e1 04 00 00 00 40 05 00 00 06 00 00 00 9c 04 00 ....@..B/67..........@..........
03c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 37 38 00 00 00 00 00 83 0d 00 00 00 50 05 00 ............@..B/78..........P..
03e0 00 0e 00 00 00 a2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 39 00 00 00 00 00 ....................@..B/89.....
0400 00 02 00 00 00 60 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 .....`......................@..B
0420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0600 53 83 ec 18 c7 04 24 80 00 00 00 e8 40 1e 00 00 89 c3 89 04 24 e8 26 13 00 00 85 db a3 ac 63 1c S.....$.....@.......$.&.......c.
0620 6c a3 a8 63 1c 6c 74 0d c7 03 00 00 00 00 83 c4 18 31 c0 5b c3 83 c4 18 b8 01 00 00 00 5b c3 90 l..c.lt..........1.[.........[..
0640 57 56 53 83 ec 10 8b 54 24 24 85 d2 75 72 a1 00 60 1c 6c 85 c0 0f 8e 15 01 00 00 83 e8 01 31 db WVS....T$$..ur..`.l...........1.
0660 8b 35 cc 81 1c 6c a3 00 60 1c 6c eb 0f 8d 76 00 c7 04 24 e8 03 00 00 ff d6 83 ec 04 ba 01 00 00 .5...l..`.l...v...$.............
0680 00 89 d8 f0 0f b1 15 b0 63 1c 6c 85 c0 75 e1 a1 b4 63 1c 6c 83 f8 02 0f 84 e3 00 00 00 c7 04 24 ........c.l..u...c.l...........$
06a0 1f 00 00 00 e8 e7 1d 00 00 b8 01 00 00 00 83 c4 10 5b 5e 5f c2 0c 00 89 f6 8d bc 27 00 00 00 00 .................[^_.......'....
06c0 83 fa 01 b8 01 00 00 00 75 e4 64 a1 18 00 00 00 31 f6 8b 58 04 8b 3d cc 81 1c 6c eb 17 8d 76 00 ........u.d.....1..X..=...l...v.
06e0 39 c3 0f 84 0c 01 00 00 c7 04 24 e8 03 00 00 ff d7 83 ec 04 89 f0 f0 0f b1 1d b0 63 1c 6c 85 c0 9.........$................c.l..
0700 75 de 31 db a1 b4 63 1c 6c 83 f8 01 0f 84 21 01 00 00 a1 b4 63 1c 6c 85 c0 0f 84 f1 00 00 00 a1 u.1...c.l.....!.....c.l.........
0720 b4 63 1c 6c 83 f8 01 0f 84 17 01 00 00 85 db 0f 84 cb 00 00 00 a1 ac 41 1c 6c 85 c0 74 1c 8b 54 .c.l...................A.l..t..T
0740 24 28 c7 44 24 04 02 00 00 00 89 54 24 08 8b 54 24 20 89 14 24 ff d0 83 ec 0c 83 05 00 60 1c 6c $(.D$......T$..T$...$........`.l
0760 01 83 c4 10 b8 01 00 00 00 5b 5e 5f c2 0c 00 90 31 c0 e9 37 ff ff ff 89 f6 8d bc 27 00 00 00 00 .........[^_....1..7.......'....
0780 a1 ac 63 1c 6c 89 04 24 e8 a3 11 00 00 85 c0 89 c6 74 41 a1 a8 63 1c 6c 89 04 24 e8 90 11 00 00 ..c.l..$.........tA..c.l..$.....
07a0 89 c3 83 eb 04 39 de 77 0f 8b 03 85 c0 74 f3 83 eb 04 ff d0 39 de 76 f1 89 34 24 e8 a0 1c 00 00 .....9.w.....t......9.v..4$.....
07c0 c7 05 a8 63 1c 6c 00 00 00 00 c7 05 ac 63 1c 6c 00 00 00 00 31 c0 c7 05 b4 63 1c 6c 00 00 00 00 ...c.l.......c.l....1....c.l....
07e0 87 05 b0 63 1c 6c b8 01 00 00 00 83 c4 10 5b 5e 5f c2 0c 00 bb 01 00 00 00 e9 06 ff ff ff 66 90 ...c.l........[^_.............f.
0800 87 1d b0 63 1c 6c e9 2a ff ff ff 90 8d 74 26 00 c7 44 24 04 10 90 1c 6c c7 04 24 08 90 1c 6c c7 ...c.l.*.....t&..D$....l..$...l.
0820 05 b4 63 1c 6c 01 00 00 00 e8 5a 1c 00 00 e9 ec fe ff ff c7 04 24 1f 00 00 00 e8 51 1c 00 00 e9 ..c.l.....Z..........$.....Q....
0840 db fe ff ff c7 44 24 04 04 90 1c 6c c7 04 24 00 90 1c 6c e8 30 1c 00 00 c7 05 b4 63 1c 6c 02 00 .....D$....l..$...l.0......c.l..
0860 00 00 e9 c6 fe ff ff 89 f6 8d bc 27 00 00 00 00 55 57 89 cf 56 53 89 c6 89 d3 83 ec 1c 85 d2 89 ...........'....UW..VS..........
0880 15 0c 30 1c 6c 75 79 a1 00 60 1c 6c 85 c0 74 53 e8 5b 12 00 00 89 7c 24 08 c7 44 24 04 00 00 00 ..0.luy..`.l..tS.[....|$..D$....
08a0 00 89 34 24 e8 77 1b 00 00 83 ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 ..4$.w..........t....u..|$..\$..
08c0 34 24 e8 49 1b 00 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 4$.I.........|$..\$..4$.d.......
08e0 c0 75 02 31 ed c7 05 0c 30 1c 6c ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26 00 00 00 00 .u.1....0.l.........[^_]...&....
0900 e8 eb 11 00 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c ......C..|$..\$..4$...w..#......
0920 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 dc 1a 00 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 ..t..|$..\$..4$............u#...
0940 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 ea fc ff ff 83 ec 0c eb 8a 90 8d 74 26 00 u..|$..D$......4$............t&.
0960 83 fb 01 75 70 e8 86 0d 00 00 89 7c 24 08 c7 44 24 04 01 00 00 00 89 34 24 e8 a2 1a 00 00 83 ec ...up......|$..D$......4$.......
0980 0c 85 c0 89 c5 0f 85 5a ff ff ff 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 81 1a 00 00 83 .......Z....|$..D$......4$......
09a0 ec 0c 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 5a 1a 00 00 83 ec 0c 89 7c 24 08 c7 44 24 ...|$..D$......4$.Z.......|$..D$
09c0 04 00 00 00 00 89 34 24 e8 73 fc ff ff 83 ec 0c e9 d9 fe ff ff 89 7c 24 08 c7 44 24 04 02 00 00 ......4$.s............|$..D$....
09e0 00 89 34 24 e8 37 1a 00 00 83 ec 0c 89 c5 e9 bb fe ff ff 8d b6 00 00 00 00 8d bc 27 00 00 00 00 ..4$.7.....................'....
0a00 83 ec 1c c7 05 70 63 1c 6c 00 00 00 00 8b 54 24 24 83 fa 01 74 1a 8b 4c 24 28 8b 44 24 20 e8 4d .....pc.l.....T$$...t..L$(.D$..M
0a20 fe ff ff 83 c4 1c c2 0c 00 8d b4 26 00 00 00 00 89 54 24 0c e8 d7 0c 00 00 8b 54 24 0c eb d7 90 ...........&.....T$.......T$....
0a40 55 89 e5 57 56 53 83 ec 2c 8b 35 94 81 1c 6c c7 04 24 00 40 1c 6c ff d6 83 ec 04 85 c0 0f 84 bd U..WVS..,.5...l..$.@.l..........
0a60 00 00 00 89 c3 c7 04 24 00 40 1c 6c ff 15 b4 81 1c 6c 8b 15 a0 81 1c 6c 83 ec 04 a3 a4 63 1c 6c .......$.@.l.....l.....l.....c.l
0a80 c7 44 24 04 13 40 1c 6c 89 1c 24 89 55 e4 ff d2 83 ec 08 89 c7 8b 55 e4 c7 44 24 04 29 40 1c 6c .D$..@.l..$.U.........U..D$.)@.l
0aa0 89 1c 24 ff d2 83 ec 08 a3 00 30 1c 6c 85 ff 74 11 c7 44 24 04 04 60 1c 6c c7 04 24 50 51 1c 6c ..$.......0.l..t..D$..`.l..$PQ.l
0ac0 ff d7 a1 24 30 1c 6c 85 c0 74 38 c7 04 24 41 40 1c 6c ff d6 83 ec 04 85 c0 ba 00 00 00 00 74 16 ...$0.l..t8..$A@.l............t.
0ae0 c7 44 24 04 4f 40 1c 6c 89 04 24 ff 15 a0 81 1c 6c 83 ec 08 89 c2 85 d2 74 09 c7 04 24 24 30 1c .D$.O@.l..$.....l.......t...$$0.
0b00 6c ff d2 c7 04 24 40 15 1c 6c e8 41 0b 00 00 8d 65 f4 5b 5e 5f 5d c3 89 f6 8d bc 27 00 00 00 00 l....$@..l.A....e.[^_].....'....
0b20 c7 05 00 30 1c 6c d8 2d 1c 6c bf d0 2d 1c 6c e9 79 ff ff ff 8d b6 00 00 00 00 8d bf 00 00 00 00 ...0.l.-.l..-.l.y...............
0b40 55 89 e5 83 ec 18 a1 00 30 1c 6c 85 c0 74 09 c7 04 24 50 51 1c 6c ff d0 a1 a4 63 1c 6c 85 c0 74 U.......0.l..t...$PQ.l....c.l..t
0b60 0c 89 04 24 ff 15 7c 81 1c 6c 83 ec 04 c9 c3 90 55 89 e5 81 ec 38 01 00 00 a1 90 81 1c 6c ff d0 ...$..|..l......U....8.......l..
0b80 89 44 24 10 8b 45 0c 89 44 24 0c c7 44 24 08 64 40 1c 6c c7 44 24 04 00 01 00 00 8d 85 f4 fe ff .D$..E..D$..D$.d@.l.D$..........
0ba0 ff 89 04 24 a1 14 30 1c 6c ff d0 8b 45 08 8b 00 8b 50 18 c7 44 24 04 6c 40 1c 6c 8b 45 08 89 04 ...$..0.l...E....P..D$.l@.l.E...
0bc0 24 ff d2 83 ec 08 89 45 f4 8b 45 08 8b 00 8b 50 38 8d 85 f4 fe ff ff 89 44 24 08 8b 45 f4 89 44 $......E..E....P8.......D$..E..D
0be0 24 04 8b 45 08 89 04 24 ff d2 83 ec 0c 90 c9 c3 55 89 e5 81 ec 68 01 00 00 8b 45 08 8b 00 8b 90 $..E...$........U....h....E.....
0c00 94 02 00 00 c7 44 24 08 00 00 00 00 8b 45 10 89 44 24 04 8b 45 08 89 04 24 ff d2 83 ec 0c 89 45 .....D$......E..D$..E...$......E
0c20 f4 c7 44 24 18 00 00 00 00 c7 44 24 14 00 00 00 40 c7 44 24 10 03 00 00 00 c7 44 24 0c 00 00 00 ..D$......D$....@.D$......D$....
0c40 00 c7 44 24 08 00 00 00 00 c7 44 24 04 00 00 00 c0 8b 45 f4 89 04 24 a1 70 81 1c 6c ff d0 83 ec ..D$......D$......E...$.p..l....
0c60 1c 89 45 f0 8b 45 08 8b 00 8b 90 98 02 00 00 8b 45 f4 89 44 24 08 8b 45 10 89 44 24 04 8b 45 08 ..E..E..........E..D$..E..D$..E.
0c80 89 04 24 ff d2 83 ec 0c 83 7d f0 ff 0f 85 97 00 00 00 8b 45 08 8b 00 8b 90 a4 02 00 00 c7 44 24 ..$......}.........E..........D$
0ca0 08 00 00 00 00 8b 45 10 89 44 24 04 8b 45 08 89 04 24 ff d2 83 ec 0c 89 45 ec 8b 45 ec 89 44 24 ......E..D$..E...$......E..E..D$
0cc0 0c c7 44 24 08 80 40 1c 6c c7 44 24 04 00 01 00 00 8d 85 bc fe ff ff 89 04 24 a1 14 30 1c 6c ff ..D$..@.l.D$.............$..0.l.
0ce0 d0 8b 45 08 8b 00 8b 90 a8 02 00 00 8b 45 ec 89 44 24 08 8b 45 10 89 44 24 04 8b 45 08 89 04 24 ..E..........E..D$..E..D$..E...$
0d00 ff d2 83 ec 0c 8d 85 bc fe ff ff 89 44 24 04 8b 45 08 89 04 24 e8 56 fe ff ff b8 ff ff ff ff ba ............D$..E...$.V.........
0d20 ff ff ff ff e9 71 01 00 00 b9 00 00 00 00 b8 1c 00 00 00 83 e0 fc 89 c2 b8 00 00 00 00 89 4c 05 .....q........................L.
0d40 d0 83 c0 04 39 d0 72 f5 8d 45 d0 89 44 24 04 8b 45 f0 89 04 24 a1 80 81 1c 6c ff d0 83 ec 08 85 ....9.r..E..D$..E...$....l......
0d60 c0 75 22 c7 44 24 04 91 40 1c 6c 8b 45 08 89 04 24 e8 fa fd ff ff b8 ff ff ff ff ba ff ff ff ff .u".D$..@.l.E...$...............
0d80 e9 15 01 00 00 8b 45 14 89 45 d4 8b 45 18 88 45 e2 8b 45 1c 83 f8 01 74 15 83 f8 02 74 20 85 c0 ......E..E..E..E..E....t....t...
0da0 75 2b 0f b6 45 d8 83 e0 fd 88 45 d8 eb 1f 0f b6 45 d8 83 c8 02 88 45 d8 c6 45 e3 02 eb 0f 0f b6 u+..E.....E.....E.....E..E......
0dc0 45 d8 83 c8 02 88 45 d8 c6 45 e3 01 90 8b 45 20 85 c0 74 07 83 f8 01 74 08 eb 0b c6 45 e4 00 eb E.....E..E....E...t....t....E...
0de0 05 c6 45 e4 02 90 8d 45 d0 89 44 24 04 8b 45 f0 89 04 24 a1 c0 81 1c 6c ff d0 83 ec 08 85 c0 75 ..E....E..D$..E...$....l.......u
0e00 1f c7 44 24 04 a3 40 1c 6c 8b 45 08 89 04 24 e8 5c fd ff ff b8 ff ff ff ff ba ff ff ff ff eb 7a ..D$..@.l.E...$.\..............z
0e20 c7 45 bc 00 00 00 00 c7 45 c0 00 00 00 00 c7 45 c4 00 00 00 00 c7 45 c8 00 00 00 00 c7 45 cc 00 .E......E......E......E......E..
0e40 00 00 00 c7 45 bc ff ff ff ff c7 45 c0 ff ff ff ff c7 45 c4 c8 00 00 00 8d 45 bc 89 44 24 04 8b ....E......E......E......E..D$..
0e60 45 f0 89 04 24 a1 c4 81 1c 6c ff d0 83 ec 08 85 c0 75 1f c7 44 24 04 b5 40 1c 6c 8b 45 08 89 04 E...$....l.......u..D$..@.l.E...
0e80 24 e8 ea fc ff ff b8 ff ff ff ff ba ff ff ff ff eb 08 8b 45 f0 ba 00 00 00 00 c9 c2 1c 00 55 89 $..................E..........U.
0ea0 e5 83 ec 28 8b 45 10 89 45 f0 8b 45 14 89 45 f4 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 ec 04 ...(.E..E..E..E..E...$.h..l.....
0ec0 90 c9 c2 10 00 55 89 e5 81 ec 58 01 00 00 8b 45 10 89 85 d0 fe ff ff 8b 45 14 89 85 d4 fe ff ff .....U....X....E........E.......
0ee0 c7 45 e0 00 00 00 00 c7 45 e4 00 00 00 00 c7 45 e8 00 00 00 00 c7 45 ec 00 00 00 00 c7 45 f0 00 .E......E......E......E......E..
0f00 00 00 00 c7 44 24 0c 00 00 00 00 c7 44 24 08 00 00 00 00 c7 44 24 04 01 00 00 00 c7 04 24 00 00 ....D$......D$......D$.......$..
0f20 00 00 a1 6c 81 1c 6c ff d0 83 ec 10 89 45 f0 8b 45 f0 85 c0 75 1d c7 44 24 04 cc 40 1c 6c 8b 45 ...l..l......E..E...u..D$..@.l.E
0f40 08 89 04 24 e8 27 fc ff ff b8 ff ff ff ff e9 71 01 00 00 8b 45 20 ba 00 01 00 00 3d 00 01 00 00 ...$.'.........q....E......=....
0f60 0f 47 c2 89 85 dc fe ff ff 8b 85 d0 fe ff ff 89 45 f4 8d 45 e0 89 44 24 10 8d 85 dc fe ff ff 89 .G..............E..E..D$........
0f80 44 24 0c c7 44 24 08 00 01 00 00 8d 85 e0 fe ff ff 89 44 24 04 8b 45 f4 89 04 24 a1 bc 81 1c 6c D$..D$............D$..E...$....l
0fa0 ff d0 83 ec 14 85 c0 0f 85 bd 00 00 00 a1 90 81 1c 6c ff d0 3d e5 03 00 00 74 2d c7 44 24 04 e1 .................l..=....t-.D$..
0fc0 40 1c 6c 8b 45 08 89 04 24 e8 a2 fb ff ff 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 ec 04 b8 ff @.l.E...$......E...$.h..l.......
0fe0 ff ff ff e9 dc 00 00 00 8b 45 f0 c7 44 24 04 ff ff ff ff 89 04 24 a1 e4 81 1c 6c ff d0 83 ec 08 .........E..D$.......$....l.....
1000 85 c0 75 66 c7 44 24 0c 00 00 00 00 8d 85 dc fe ff ff 89 44 24 08 8d 45 e0 89 44 24 04 8b 45 f4 ..uf.D$............D$..E..D$..E.
1020 89 04 24 a1 9c 81 1c 6c ff d0 83 ec 10 85 c0 75 38 a1 90 81 1c 6c ff d0 3d e3 03 00 00 74 13 c7 ..$....l.......u8....l..=....t..
1040 44 24 04 f9 40 1c 6c 8b 45 08 89 04 24 e8 1e fb ff ff 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 D$..@.l.E...$......E...$.h..l...
1060 ec 04 b8 ff ff ff ff eb 5b 90 8b 85 dc fe ff ff 85 c0 74 3a 8b 45 08 8b 00 8b 90 40 03 00 00 8b ........[.........t:.E.....@....
1080 85 dc fe ff ff 89 c1 8d 85 e0 fe ff ff 89 44 24 10 89 4c 24 0c 8b 45 1c 89 44 24 08 8b 45 18 89 ..............D$..L$..E..D$..E..
10a0 44 24 04 8b 45 08 89 04 24 ff d2 83 ec 14 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 ec 04 8b 85 D$..E...$......E...$.h..l.......
10c0 dc fe ff ff c9 c2 1c 00 55 89 e5 83 ec 58 8b 45 10 89 45 d0 8b 45 14 89 45 d4 c7 45 e0 00 00 00 ........U....X.E..E..E..E..E....
10e0 00 c7 45 e4 00 00 00 00 c7 45 e8 00 00 00 00 c7 45 ec 00 00 00 00 c7 45 f0 00 00 00 00 c7 44 24 ..E......E......E......E......D$
1100 0c 00 00 00 00 c7 44 24 08 00 00 00 00 c7 44 24 04 01 00 00 00 c7 04 24 00 00 00 00 a1 6c 81 1c ......D$......D$.......$.....l..
1120 6c ff d0 83 ec 10 89 45 f0 8b 45 f0 85 c0 75 18 c7 44 24 04 cc 40 1c 6c 8b 45 08 89 04 24 e8 2d l......E..E...u..D$..@.l.E...$.-
1140 fa ff ff e9 c9 00 00 00 8b 45 18 88 45 df 8b 45 d0 89 45 f4 8d 45 e0 89 44 24 10 8d 45 d8 89 44 .........E..E..E..E..E..D$..E..D
1160 24 0c c7 44 24 08 01 00 00 00 8d 45 df 89 44 24 04 8b 45 f4 89 04 24 a1 e8 81 1c 6c ff d0 83 ec $..D$......E..D$..E...$....l....
1180 14 85 c0 75 7c a1 90 81 1c 6c ff d0 3d e5 03 00 00 74 15 c7 44 24 04 10 41 1c 6c 8b 45 08 89 04 ...u|....l..=....t..D$..A.l.E...
11a0 24 e8 ca f9 ff ff eb 59 8b 45 f0 c7 44 24 04 ff ff ff ff 89 04 24 a1 e4 81 1c 6c ff d0 83 ec 08 $......Y.E..D$.......$....l.....
11c0 85 c0 75 3d c7 44 24 0c 00 00 00 00 8d 45 d8 89 44 24 08 8d 45 e0 89 44 24 04 8b 45 f4 89 04 24 ..u=.D$......E..D$..E..D$..E...$
11e0 a1 9c 81 1c 6c ff d0 83 ec 10 85 c0 75 13 c7 44 24 04 26 41 1c 6c 8b 45 08 89 04 24 e8 6f f9 ff ....l.......u..D$.&A.l.E...$.o..
1200 ff 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 ec 04 c9 c2 14 00 55 89 e5 81 ec 58 01 00 00 8b 45 ..E...$.h..l.........U....X....E
1220 10 89 85 d0 fe ff ff 8b 45 14 89 85 d4 fe ff ff c7 45 e0 00 00 00 00 c7 45 e4 00 00 00 00 c7 45 ........E........E......E......E
1240 e8 00 00 00 00 c7 45 ec 00 00 00 00 c7 45 f0 00 00 00 00 c7 44 24 0c 00 00 00 00 c7 44 24 08 00 ......E......E......D$......D$..
1260 00 00 00 c7 44 24 04 01 00 00 00 c7 04 24 00 00 00 00 a1 6c 81 1c 6c ff d0 83 ec 10 89 45 f0 8b ....D$.......$.....l..l......E..
1280 45 f0 85 c0 0f 85 3c 01 00 00 c7 44 24 04 cc 40 1c 6c 8b 45 08 89 04 24 e8 d3 f8 ff ff e9 3e 01 E.....<....D$..@.l.E...$......>.
12a0 00 00 8b 45 20 ba 00 01 00 00 3d 00 01 00 00 0f 47 c2 89 45 dc 8b 45 08 8b 00 8b 90 20 03 00 00 ...E......=.....G..E..E.........
12c0 8b 45 dc 89 c1 8d 85 dc fe ff ff 89 44 24 10 89 4c 24 0c 8b 45 1c 89 44 24 08 8b 45 18 89 44 24 .E..........D$..L$..E..D$..E..D$
12e0 04 8b 45 08 89 04 24 ff d2 83 ec 14 8b 85 d0 fe ff ff 89 45 f4 8b 45 dc 8d 55 e0 89 54 24 10 8d ..E...$............E..E..U..T$..
1300 55 dc 89 54 24 0c 89 44 24 08 8d 85 dc fe ff ff 89 44 24 04 8b 45 f4 89 04 24 a1 e8 81 1c 6c ff U..T$..D$........D$..E...$....l.
1320 d0 83 ec 14 85 c0 0f 85 82 00 00 00 a1 90 81 1c 6c ff d0 3d e5 03 00 00 74 18 c7 44 24 04 10 41 ................l..=....t..D$..A
1340 1c 6c 8b 45 08 89 04 24 e8 23 f8 ff ff e9 8e 00 00 00 8b 45 f0 c7 44 24 04 ff ff ff ff 89 04 24 .l.E...$.#.........E..D$.......$
1360 a1 e4 81 1c 6c ff d0 83 ec 08 85 c0 75 40 c7 44 24 0c 00 00 00 00 8d 45 dc 89 44 24 08 8d 45 e0 ....l.......u@.D$......E..D$..E.
1380 89 44 24 04 8b 45 f4 89 04 24 a1 9c 81 1c 6c ff d0 83 ec 10 85 c0 75 16 c7 44 24 04 26 41 1c 6c .D$..E...$....l.......u..D$.&A.l
13a0 8b 45 08 89 04 24 e8 c5 f7 ff ff 90 eb 32 8b 55 20 8b 45 dc 29 c2 89 d0 89 45 20 8b 55 1c 8b 45 .E...$.......2.U..E.)....E..U..E
13c0 dc 01 d0 89 45 1c 83 7d 20 00 0f 8f d2 fe ff ff 8b 45 f0 89 04 24 a1 68 81 1c 6c ff d0 83 ec 04 ....E..}.........E...$.h..l.....
13e0 c9 c2 1c 00 55 89 e5 53 81 ec 44 04 00 00 8d 45 ec 89 44 24 10 c7 44 24 0c 19 00 02 00 c7 44 24 ....U..S..D....E..D$..D$......D$
1400 08 00 00 00 00 c7 44 24 04 40 41 1c 6c c7 04 24 02 00 00 80 a1 5c 81 1c 6c ff d0 83 ec 14 85 c0 ......D$.@A.l..$.....\..l.......
1420 74 0a b8 00 00 00 00 e9 54 01 00 00 c7 85 e8 fd ff ff 00 02 00 00 8b 55 10 8b 45 ec c7 44 24 1c t.......T..............U..E..D$.
1440 00 00 00 00 c7 44 24 18 00 00 00 00 c7 44 24 14 00 00 00 00 c7 44 24 10 00 00 00 00 8d 8d e8 fd .....D$......D$......D$.........
1460 ff ff 89 4c 24 0c 8d 8d ec fd ff ff 89 4c 24 08 89 54 24 04 89 04 24 a1 58 81 1c 6c ff d0 83 ec ...L$........L$..T$...$.X..l....
1480 20 89 45 f4 83 7d f4 00 74 36 81 7d f4 03 01 00 00 74 13 c7 44 24 04 7c 41 1c 6c 8b 45 08 89 04 ..E..}..t6.}.....t..D$.|A.l.E...
14a0 24 e8 ca f6 ff ff 8b 45 ec 89 04 24 a1 54 81 1c 6c ff d0 83 ec 04 b8 00 00 00 00 e9 c0 00 00 00 $......E...$.T..l...............
14c0 c7 85 e8 fd ff ff 00 02 00 00 8b 45 ec 8d 95 e8 fd ff ff 89 54 24 14 8d 95 e8 fb ff ff 89 54 24 ...........E........T$........T$
14e0 10 8d 95 e4 fb ff ff 89 54 24 0c c7 44 24 08 00 00 00 00 8d 95 ec fd ff ff 89 54 24 04 89 04 24 ........T$..D$............T$...$
1500 a1 60 81 1c 6c ff d0 83 ec 18 85 c0 74 2a c7 44 24 04 8f 41 1c 6c 8b 45 08 89 04 24 e8 4f f6 ff .`..l.......t*.D$..A.l.E...$.O..
1520 ff 8b 45 ec 89 04 24 a1 54 81 1c 6c ff d0 83 ec 04 b8 00 00 00 00 eb 48 8b 45 08 8b 00 8b 98 8c ..E...$.T..l...........H.E......
1540 02 00 00 8d 85 e8 fb ff ff 89 04 24 e8 df 0e 00 00 89 44 24 08 8d 85 e8 fb ff ff 89 44 24 04 8b ...........$......D$........D$..
1560 45 08 89 04 24 ff d3 83 ec 0c 89 45 f0 8b 45 ec 89 04 24 a1 54 81 1c 6c ff d0 83 ec 04 8b 45 f0 E...$......E..E...$.T..l......E.
1580 8b 5d fc c9 c3 90 90 90 66 90 66 90 66 90 66 90 53 83 ec 28 a1 ac 63 1c 6c 89 04 24 e8 8f 03 00 .]......f.f.f.f.S..(..c.l..$....
15a0 00 83 f8 ff 89 44 24 18 0f 84 82 00 00 00 c7 04 24 08 00 00 00 e8 c6 0e 00 00 a1 ac 63 1c 6c 89 .....D$.........$...........c.l.
15c0 04 24 e8 69 03 00 00 89 44 24 18 a1 a8 63 1c 6c 89 04 24 e8 58 03 00 00 89 44 24 1c 8d 44 24 1c .$.i....D$...c.l..$.X....D$..D$.
15e0 89 44 24 08 8d 44 24 18 89 44 24 04 8b 44 24 30 89 04 24 e8 a0 0e 00 00 89 c3 8b 44 24 18 89 04 .D$..D$..D$..D$0..$........D$...
1600 24 e8 3a 03 00 00 a3 ac 63 1c 6c 8b 44 24 1c 89 04 24 e8 29 03 00 00 c7 04 24 08 00 00 00 a3 a8 $.:.....c.l.D$...$.).....$......
1620 63 1c 6c e8 50 0e 00 00 83 c4 28 89 d8 5b c3 90 8b 44 24 30 89 04 24 ff 15 04 82 1c 6c 83 c4 28 c.l.P.....(..[...D$0..$.....l..(
1640 89 c3 89 d8 5b c3 8d 76 00 8d bc 27 00 00 00 00 83 ec 1c 8b 44 24 20 89 04 24 e8 31 ff ff ff 85 ....[..v...'........D$...$.1....
1660 c0 0f 94 c0 83 c4 1c 0f b6 c0 f7 d8 c3 90 90 90 a1 04 30 1c 6c 8b 00 85 c0 74 1f 83 ec 0c 66 90 ..................0.l....t....f.
1680 ff d0 a1 04 30 1c 6c 8d 50 04 8b 40 04 89 15 04 30 1c 6c 85 c0 75 e9 83 c4 0c f3 c3 8d 74 26 00 ....0.l.P..@....0.l..u.......t&.
16a0 53 83 ec 18 8b 1d a0 2f 1c 6c 83 fb ff 74 21 85 db 74 0c ff 14 9d a0 2f 1c 6c 83 eb 01 75 f4 c7 S....../.l...t!..t...../.l...u..
16c0 04 24 70 20 1c 6c e8 85 ff ff ff 83 c4 18 5b c3 31 db eb 02 89 c3 8d 43 01 8b 14 85 a0 2f 1c 6c .$p..l........[.1......C...../.l
16e0 85 d2 75 f0 eb c9 8d 76 00 8d bc 27 00 00 00 00 a1 1c 60 1c 6c 85 c0 74 07 f3 c3 90 8d 74 26 00 ..u....v...'......`.l..t.....t&.
1700 c7 05 1c 60 1c 6c 01 00 00 00 eb 94 90 90 90 90 55 57 56 53 83 ec 2c a1 1c 30 1c 6c c7 44 24 10 ...`.l..........UWVS..,..0.l.D$.
1720 00 00 00 00 c7 44 24 14 00 00 00 00 3d 4e e6 40 bb 74 0f f7 d0 a3 20 30 1c 6c 83 c4 2c 5b 5e 5f .....D$.....=N.@.t.....0.l..,[^_
1740 5d c3 8d 44 24 10 89 04 24 ff 15 a4 81 1c 6c 83 ec 04 8b 5c 24 10 33 5c 24 14 ff 15 88 81 1c 6c ]..D$...$.....l....\$.3\$......l
1760 89 c5 ff 15 8c 81 1c 6c 89 c7 ff 15 a8 81 1c 6c 89 c6 8d 44 24 18 89 04 24 ff 15 b8 81 1c 6c 83 .......l.......l...D$...$.....l.
1780 ec 04 8b 44 24 18 31 d8 33 44 24 1c 31 e8 31 f8 31 f0 3d 4e e6 40 bb 74 17 89 c2 f7 d2 a3 1c 30 ...D$.1.3D$.1.1.1.=N.@.t.......0
17a0 1c 6c 89 15 20 30 1c 6c 83 c4 2c 5b 5e 5f 5d c3 ba b0 19 bf 44 b8 4f e6 40 bb eb e1 8d 74 26 00 .l...0.l..,[^_].....D.O.@....t&.
17c0 55 89 e5 83 ec 28 c7 05 00 63 1c 6c 09 04 00 c0 8b 45 04 8d 55 04 c7 05 04 63 1c 6c 01 00 00 00 U....(...c.l.....E..U....c.l....
17e0 c7 04 24 00 00 00 00 89 15 e4 60 1c 6c a3 d8 60 1c 6c a3 0c 63 1c 6c 8b 45 08 a3 cc 60 1c 6c a1 ..$.......`.l..`.l..c.l.E...`.l.
1800 1c 30 1c 6c 89 45 f0 a1 20 30 1c 6c 89 45 f4 ff 15 c8 81 1c 6c 83 ec 04 c7 04 24 a4 41 1c 6c ff .0.l.E...0.l.E......l.....$.A.l.
1820 15 d8 81 1c 6c 83 ec 04 ff 15 84 81 1c 6c c7 44 24 04 09 04 00 c0 89 04 24 ff 15 d0 81 1c 6c 83 ....l........l.D$.......$.....l.
1840 ec 08 e8 29 0c 00 00 90 90 90 90 90 90 90 90 90 83 ec 1c 8b 44 24 24 83 f8 03 74 14 85 c0 74 10 ...)................D$$...t...t.
1860 b8 01 00 00 00 83 c4 1c c2 0c 00 90 8d 74 26 00 8b 54 24 28 89 44 24 04 8b 44 24 20 89 54 24 08 .............t&..T$(.D$..D$..T$.
1880 89 04 24 e8 d8 06 00 00 b8 01 00 00 00 83 c4 1c c2 0c 00 8d b6 00 00 00 00 8d bc 27 00 00 00 00 ..$........................'....
18a0 56 53 83 ec 14 83 3d 10 30 1c 6c 02 8b 44 24 24 74 0a c7 05 10 30 1c 6c 02 00 00 00 83 f8 02 74 VS....=.0.l..D$$t....0.l.......t
18c0 12 83 f8 01 74 3a 83 c4 14 b8 01 00 00 00 5b 5e c2 0c 00 bb 28 90 1c 6c be 28 90 1c 6c 39 de 74 ....t:........[^....(..l.(..l9.t
18e0 e5 8b 03 85 c0 74 02 ff d0 83 c3 04 39 de 75 f1 83 c4 14 b8 01 00 00 00 5b 5e c2 0c 00 8d 76 00 .....t......9.u.........[^....v.
1900 8b 44 24 28 c7 44 24 04 01 00 00 00 89 44 24 08 8b 44 24 20 89 04 24 e8 44 06 00 00 eb a8 66 90 .D$(.D$......D$..D$...$.D.....f.
1920 31 c0 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 8b 44 24 04 c3 8d 74 26 00 8d bc 27 00 00 00 00 1................D$...t&...'....
1940 8b 44 24 04 c3 90 90 90 90 90 90 90 90 90 90 90 53 83 ec 18 a1 fc 81 1c 6c c7 44 24 08 1b 00 00 .D$.............S.......l.D$....
1960 00 c7 44 24 04 01 00 00 00 8d 5c 24 24 c7 04 24 b0 41 1c 6c 83 c0 40 89 44 24 0c e8 d8 0a 00 00 ..D$......\$$..$.A.l..@.D$......
1980 8b 44 24 20 89 5c 24 08 89 44 24 04 a1 fc 81 1c 6c 83 c0 40 89 04 24 e8 9c 0a 00 00 e8 cf 0a 00 .D$..\$..D$.....l..@..$.........
19a0 00 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 90 57 56 53 83 ec 30 8b 35 78 63 1c 6c 85 f6 0f 8e ................WVS..0.5xc.l....
19c0 d9 00 00 00 8b 3d 7c 63 1c 6c 31 db 8d 57 04 90 8b 0a 39 c1 77 0e 8b 7a 04 03 4f 08 39 c8 0f 82 .....=|c.l1..W....9.w..z..O.9...
19e0 b2 00 00 00 83 c3 01 83 c2 0c 39 f3 75 e2 89 04 24 89 c6 e8 58 07 00 00 85 c0 89 c7 0f 84 d8 00 ..........9.u...$...X...........
1a00 00 00 8b 35 7c 63 1c 6c 8d 1c 5b c1 e3 02 01 de 89 46 08 c7 06 00 00 00 00 e8 42 08 00 00 03 47 ...5|c.l..[......F........B....G
1a20 0c 89 46 04 8d 44 24 14 c7 44 24 08 1c 00 00 00 89 44 24 04 a1 7c 63 1c 6c 8b 44 18 04 89 04 24 ..F..D$..D$......D$..|c.l.D....$
1a40 ff 15 e0 81 1c 6c 83 ec 0c 85 c0 74 6d 8b 44 24 28 8d 50 fc 83 e2 fb 74 36 83 e8 40 83 e0 bf 74 .....l.....tm.D$(.P....t6..@...t
1a60 2e 8b 44 24 20 03 1d 7c 63 1c 6c c7 44 24 08 40 00 00 00 89 44 24 04 8b 44 24 14 89 5c 24 0c 89 ..D$...|c.l.D$.@....D$..D$..\$..
1a80 04 24 ff 15 dc 81 1c 6c 83 ec 10 85 c0 74 15 83 05 78 63 1c 6c 01 83 c4 30 5b 5e 5f c3 31 db e9 .$.....l.....t...xc.l...0[^_.1..
1aa0 4a ff ff ff ff 15 90 81 1c 6c c7 04 24 20 42 1c 6c 89 44 24 04 e8 96 fe ff ff a1 7c 63 1c 6c 8b J........l..$.B.l.D$.......|c.l.
1ac0 44 18 04 89 44 24 08 8b 47 08 c7 04 24 ec 41 1c 6c 89 44 24 04 e8 76 fe ff ff 89 74 24 04 c7 04 D...D$..G...$.A.l.D$..v....t$...
1ae0 24 cc 41 1c 6c e8 66 fe ff ff 8d b6 00 00 00 00 55 89 e5 57 56 53 83 ec 4c 8b 1d 74 63 1c 6c 85 $.A.l.f.........U..WVS..L..tc.l.
1b00 db 74 0d 8d 65 f4 5b 5e 5f 5d c3 90 8d 74 26 00 c7 05 74 63 1c 6c 01 00 00 00 e8 a1 06 00 00 8d .t..e.[^_]...t&...tc.l..........
1b20 04 40 8d 04 85 1e 00 00 00 c1 e8 04 c1 e0 04 e8 ac 08 00 00 c7 05 78 63 1c 6c 00 00 00 00 29 c4 .@....................xc.l....).
1b40 8d 44 24 1f 83 e0 f0 a3 7c 63 1c 6c b8 c0 46 1c 6c 2d c0 46 1c 6c 83 f8 07 7e a8 83 f8 0b 0f 8e .D$.....|c.l..F.l-.F.l...~......
1b60 6c 01 00 00 a1 c0 46 1c 6c 85 c0 0f 85 87 00 00 00 a1 c4 46 1c 6c 85 c0 75 7e a1 c8 46 1c 6c be l.....F.l..........F.l..u~..F.l.
1b80 cc 46 1c 6c 85 c0 0f 84 49 01 00 00 be c0 46 1c 6c 8b 46 08 83 f8 01 0f 85 06 02 00 00 83 c6 0c .F.l....I.....F.l.F.............
1ba0 81 fe c0 46 1c 6c 0f 83 57 ff ff ff 89 5d c0 8b 06 0f b6 56 08 8b 7e 04 8d 88 00 00 1c 6c 8b 80 ...F.l..W....].....V..~......l..
1bc0 00 00 1c 6c 83 fa 10 8d 9f 00 00 1c 6c 89 45 c4 0f 84 19 01 00 00 83 fa 20 0f 84 88 01 00 00 83 ...l........l.E.................
1be0 fa 08 0f 84 58 01 00 00 89 54 24 04 c7 04 24 7c 42 1c 6c e8 58 fd ff ff be c0 46 1c 6c 81 fe c0 ....X....T$...$|B.l.X.....F.l...
1c00 46 1c 6c 0f 83 fa fe ff ff 89 5d c4 8d 74 26 00 8b 7e 04 8b 16 83 c6 08 03 97 00 00 1c 6c 8d 87 F.l.......]..t&..~...........l..
1c20 00 00 1c 6c 89 d3 e8 85 fd ff ff 81 fe c0 46 1c 6c 89 9f 00 00 1c 6c 72 d7 8b 5d c4 a1 78 63 1c ...l..........F.l.....lr..]..xc.
1c40 6c 85 c0 7f 1a e9 b9 fe ff ff 8d b6 00 00 00 00 83 c3 01 3b 1d 78 63 1c 6c 0f 8d a4 fe ff ff 8d l..................;.xc.l.......
1c60 3c 5b a1 7c 63 1c 6c 8d 34 bd 00 00 00 00 01 f0 8b 10 85 d2 74 da 8d 4d cc c7 44 24 08 1c 00 00 <[.|c.l.4...........t..M..D$....
1c80 00 89 4c 24 04 8b 40 04 89 04 24 ff 15 e0 81 1c 6c 83 ec 0c 85 c0 0f 84 e2 00 00 00 8d 45 c8 89 ..L$..@...$.....l............E..
1ca0 44 24 0c a1 7c 63 1c 6c 8b 04 b8 89 44 24 08 8b 45 d8 89 44 24 04 8b 45 cc 89 04 24 ff 15 dc 81 D$..|c.l....D$..E..D$..E...$....
1cc0 1c 6c 83 ec 10 eb 89 89 f6 8d bc 27 00 00 00 00 be c0 46 1c 6c 8b 3e 85 ff 0f 85 1e ff ff ff 8b .l.........'......F.l.>.........
1ce0 4e 04 85 c9 0f 84 a7 fe ff ff e9 0e ff ff ff 0f b7 97 00 00 1c 6c 89 d0 0d 00 00 ff ff 66 83 bf N....................l.......f..
1d00 00 00 1c 6c 00 0f 48 d0 8b 45 c4 29 ca 01 d0 89 45 cc 89 d8 e8 97 fc ff ff 0f b7 45 cc 66 89 87 ...l..H..E.)....E..........E.f..
1d20 00 00 1c 6c 83 c6 0c 81 fe c0 46 1c 6c 0f 82 7c fe ff ff 8b 5d c0 a1 78 63 1c 6c e9 01 ff ff ff ...l......F.l..|....]..xc.l.....
1d40 0f b6 13 89 d7 81 cf 00 ff ff ff 80 3b 00 0f 48 d7 29 ca 01 d0 89 45 cc 89 d8 e8 51 fc ff ff 0f ............;..H.)....E....Q....
1d60 b6 45 cc 88 03 eb bd 8b 45 c4 29 c8 03 03 89 c7 89 45 cc 89 d8 e8 36 fc ff ff 89 3b eb a6 8b 0d .E......E.)......E....6....;....
1d80 7c 63 1c 6c 01 f1 8b 41 04 89 44 24 08 8b 41 08 8b 40 08 c7 04 24 ec 41 1c 6c 89 44 24 04 e8 ad |c.l...A..D$..A..@...$.A.l.D$...
1da0 fb ff ff 89 44 24 04 c7 04 24 48 42 1c 6c e8 9d fb ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 ....D$...$HB.l..................
1dc0 55 57 56 53 83 ec 1c c7 04 24 88 63 1c 6c ff 15 78 81 1c 6c 8b 1d 80 63 1c 6c 83 ec 04 8b 2d d4 UWVS.....$.c.l..x..l...c.l....-.
1de0 81 1c 6c 8b 3d 90 81 1c 6c 85 db 74 28 8d 76 00 8b 03 89 04 24 ff d5 83 ec 04 89 c6 ff d7 85 c0 ..l.=...l..t(.v.....$...........
1e00 75 0c 85 f6 74 08 8b 43 04 89 34 24 ff d0 8b 5b 08 85 db 75 db c7 04 24 88 63 1c 6c ff 15 b0 81 u...t..C..4$...[...u...$.c.l....
1e20 1c 6c 83 ec 04 83 c4 1c 5b 5e 5f 5d c3 8d 76 00 56 53 31 f6 83 ec 14 a1 84 63 1c 6c 85 c0 75 10 .l......[^_]..v.VS1......c.l..u.
1e40 83 c4 14 89 f0 5b 5e c3 90 8d b4 26 00 00 00 00 c7 44 24 04 0c 00 00 00 c7 04 24 01 00 00 00 e8 .....[^....&.....D$.......$.....
1e60 04 06 00 00 85 c0 89 c3 74 43 8b 44 24 20 c7 04 24 88 63 1c 6c 89 03 8b 44 24 24 89 43 04 ff 15 ........tC.D$...$.c.l...D$$.C...
1e80 78 81 1c 6c a1 80 63 1c 6c 83 ec 04 89 1d 80 63 1c 6c c7 04 24 88 63 1c 6c 89 43 08 ff 15 b0 81 x..l..c.l......c.l..$.c.l.C.....
1ea0 1c 6c 83 ec 04 89 f0 83 c4 14 5b 5e c3 be ff ff ff ff eb 8c 8d b6 00 00 00 00 8d bf 00 00 00 00 .l........[^....................
1ec0 53 83 ec 18 a1 84 63 1c 6c 8b 5c 24 20 85 c0 75 0f 83 c4 18 31 c0 5b c3 90 8d b4 26 00 00 00 00 S.....c.l.\$...u....1.[....&....
1ee0 c7 04 24 88 63 1c 6c ff 15 78 81 1c 6c 8b 15 80 63 1c 6c 83 ec 04 85 d2 74 17 8b 02 39 c3 75 0a ..$.c.l..x..l...c.l.....t...9.u.
1f00 eb 4e 8b 08 39 d9 74 28 89 c2 8b 42 08 85 c0 75 f1 c7 04 24 88 63 1c 6c ff 15 b0 81 1c 6c 83 ec .N..9.t(...B...u...$.c.l.....l..
1f20 04 83 c4 18 31 c0 5b c3 90 8d b4 26 00 00 00 00 8b 48 08 89 4a 08 89 04 24 e8 22 05 00 00 c7 04 ....1.[....&.....H..J...$.".....
1f40 24 88 63 1c 6c ff 15 b0 81 1c 6c 83 ec 04 eb d1 8b 42 08 a3 80 63 1c 6c 89 d0 eb da 8d 74 26 00 $.c.l.....l......B...c.l.....t&.
1f60 53 83 ec 18 8b 44 24 24 83 f8 01 0f 84 8f 00 00 00 72 2d 83 f8 02 74 18 83 f8 03 75 18 a1 84 63 S....D$$.........r-...t....u...c
1f80 1c 6c 85 c0 74 0f e8 35 fe ff ff eb 08 8d 76 00 e8 2b 04 00 00 83 c4 18 b8 01 00 00 00 5b c3 90 .l..t..5......v..+...........[..
1fa0 a1 84 63 1c 6c 85 c0 0f 85 85 00 00 00 a1 84 63 1c 6c 83 f8 01 75 de a1 80 63 1c 6c 85 c0 74 11 ..c.l..........c.l...u...c.l..t.
1fc0 8b 58 08 89 04 24 e8 95 04 00 00 85 db 89 d8 75 ef c7 05 80 63 1c 6c 00 00 00 00 c7 05 84 63 1c .X...$.........u....c.l.......c.
1fe0 6c 00 00 00 00 c7 04 24 88 63 1c 6c ff 15 74 81 1c 6c 83 ec 04 eb 9e 89 f6 8d bc 27 00 00 00 00 l......$.c.l..t..l.........'....
2000 a1 84 63 1c 6c 85 c0 74 17 c7 05 84 63 1c 6c 01 00 00 00 83 c4 18 b8 01 00 00 00 5b c3 8d 76 00 ..c.l..t....c.l............[..v.
2020 c7 04 24 88 63 1c 6c ff 15 ac 81 1c 6c 83 ec 04 eb d7 e8 89 fd ff ff e9 71 ff ff ff 90 90 90 90 ..$.c.l.....l...........q.......
2040 03 40 3c 81 38 50 45 00 00 74 06 31 c0 0f b6 c0 c3 66 81 78 18 0b 01 0f 94 c0 0f b6 c0 c3 66 90 .@<.8PE..t.1.....f.x..........f.
2060 8b 44 24 04 66 81 38 4d 5a 74 05 31 c0 c3 66 90 eb ce 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 .D$.f.8MZt.1..f.....&......'....
2080 56 53 8b 54 24 0c 8b 5c 24 10 03 52 3c 0f b7 72 06 0f b7 42 14 85 f6 8d 44 02 18 74 1b 31 c9 90 VS.T$..\$..R<..r...B....D..t.1..
20a0 8b 50 0c 39 da 77 07 03 50 08 39 d3 72 0c 83 c1 01 83 c0 28 39 f1 75 e8 31 c0 5b 5e c3 8d 76 00 .P.9.w..P.9.r......(9.u.1.[^..v.
20c0 55 57 56 53 31 db 83 ec 1c 8b 7c 24 30 89 3c 24 e8 73 03 00 00 83 f8 08 77 0b 66 81 3d 00 00 1c UWVS1.....|$0.<$.s......w.f.=...
20e0 6c 4d 5a 74 0b 83 c4 1c 89 d8 5b 5e 5f 5d c3 90 b8 00 00 1c 6c e8 46 ff ff ff 85 c0 74 e7 a1 3c lMZt......[^_]......l.F.....t..<
2100 00 1c 6c 0f b7 90 14 00 1c 6c 05 00 00 1c 6c 0f b7 68 06 8d 5c 10 18 85 ed 74 27 31 f6 8d 76 00 ..l......l....l..h..\....t'1..v.
2120 c7 44 24 08 08 00 00 00 89 7c 24 04 89 1c 24 e8 0c 03 00 00 85 c0 74 ad 83 c6 01 83 c3 28 39 ee .D$......|$...$.......t......(9.
2140 75 de 83 c4 1c 31 db 89 d8 5b 5e 5f 5d c3 66 90 31 d2 66 81 3d 00 00 1c 6c 4d 5a 74 03 89 d0 c3 u....1...[^_].f.1.f.=...lMZt....
2160 56 53 b8 00 00 1c 6c e8 d4 fe ff ff 85 c0 74 4a a1 3c 00 1c 6c 8b 5c 24 0c 0f b7 90 14 00 1c 6c VS....l.......tJ.<..l.\$.......l
2180 05 00 00 1c 6c 81 eb 00 00 1c 6c 0f b7 70 06 8d 54 10 18 85 f6 74 21 31 c9 8d b4 26 00 00 00 00 ....l.....l..p..T....t!1...&....
21a0 8b 42 0c 39 c3 72 07 03 42 08 39 c3 72 0c 83 c1 01 83 c2 28 39 f1 75 e8 31 d2 89 d0 5b 5e c3 90 .B.9.r..B.9.r......(9.u.1...[^..
21c0 31 d2 66 81 3d 00 00 1c 6c 4d 5a 74 03 89 d0 c3 b8 00 00 1c 6c e8 66 fe ff ff 85 c0 74 ef a1 3c 1.f.=...lMZt........l.f.....t..<
21e0 00 1c 6c 0f b7 90 06 00 1c 6c 89 d0 c3 8d 76 00 31 d2 66 81 3d 00 00 1c 6c 4d 5a 53 8b 4c 24 08 ..l......l....v.1.f.=...lMZS.L$.
2200 74 0e 89 d0 5b c3 8d 76 00 8d bc 27 00 00 00 00 b8 00 00 1c 6c e8 26 fe ff ff 85 c0 74 e4 a1 3c t...[..v...'........l.&.....t..<
2220 00 1c 6c 0f b7 90 14 00 1c 6c 05 00 00 1c 6c 0f b7 58 06 8d 54 10 18 85 db 74 1c 31 c0 8d 76 00 ..l......l....l..X..T....t.1..v.
2240 f6 42 27 20 74 07 85 c9 74 b8 83 e9 01 83 c0 01 83 c2 28 39 d8 75 e9 31 d2 89 d0 5b c3 8d 76 00 .B'.t...t.........(9.u.1...[..v.
2260 31 d2 66 81 3d 00 00 1c 6c 4d 5a 74 03 89 d0 c3 b8 00 00 1c 6c e8 c6 fd ff ff 85 c0 b8 00 00 1c 1.f.=...lMZt........l...........
2280 6c 0f 45 d0 89 d0 c3 89 f6 8d bc 27 00 00 00 00 31 c0 66 81 3d 00 00 1c 6c 4d 5a 74 03 c3 66 90 l.E........'....1.f.=...lMZt..f.
22a0 56 53 b8 00 00 1c 6c e8 94 fd ff ff 85 c0 74 4a a1 3c 00 1c 6c 8b 5c 24 0c 8d 90 00 00 1c 6c 0f VS....l.......tJ.<..l.\$......l.
22c0 b7 80 14 00 1c 6c 81 eb 00 00 1c 6c 0f b7 72 06 8d 44 02 18 85 f6 74 20 31 c9 8d b6 00 00 00 00 .....l.....l..r..D....t.1.......
22e0 8b 50 0c 39 d3 72 07 03 50 08 39 d3 72 12 83 c1 01 83 c0 28 39 f1 75 e8 31 c0 5b 5e f3 c3 66 90 .P.9.r..P.9.r......(9.u.1.[^..f.
2300 8b 40 24 5b 5e f7 d0 c1 e8 1f eb f0 8d 74 26 00 57 56 31 f6 66 81 3d 00 00 1c 6c 4d 5a 53 8b 5c .@$[^........t&.WV1.f.=...lMZS.\
2320 24 10 74 0c 89 f0 5b 5e 5f c3 8d b6 00 00 00 00 b8 00 00 1c 6c e8 06 fd ff ff 85 c0 74 e6 a1 3c $.t...[^_...........l.......t..<
2340 00 1c 6c 8d 88 00 00 1c 6c 8b 80 80 00 1c 6c 85 c0 74 d1 0f b7 79 06 0f b7 51 14 85 ff 8d 54 11 ..l.....l.....l..t...y...Q....T.
2360 18 74 c1 8b 4a 0c 39 c8 72 07 03 4a 08 39 c8 72 12 83 c6 01 83 c2 28 39 fe 75 e8 31 f6 89 f0 5b .t..J.9.r..J.9.r......(9.u.1...[
2380 5e 5f c3 05 00 00 1c 6c 75 0c eb ef 8d 74 26 00 83 eb 01 83 c0 14 8b 48 04 85 c9 75 07 8b 50 0c ^_.....lu....t&........H...u..P.
23a0 85 d2 74 d7 85 db 7f e8 8b 70 0c 5b 81 c6 00 00 1c 6c 89 f0 5e 5f c3 90 90 90 90 90 90 90 90 90 ..t......p.[.....l..^_..........
23c0 db e3 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 ff 25 3c 82 1c 6c 90 90 ff 25 38 82 1c 6c 90 90 .................%<..l...%8..l..
23e0 51 50 3d 00 10 00 00 8d 4c 24 0c 72 15 81 e9 00 10 00 00 83 09 00 2d 00 10 00 00 3d 00 10 00 00 QP=.....L$.r..........-....=....
2400 77 eb 29 c1 83 09 00 58 59 c3 90 90 66 90 66 90 b8 01 00 00 00 c2 0c 00 90 90 90 90 90 90 90 90 w.)....XY...f.f.................
2420 b8 01 00 00 00 c2 0c 00 90 90 90 90 90 90 90 90 ff 25 30 82 1c 6c 90 90 ff 25 2c 82 1c 6c 90 90 .................%0..l...%,..l..
2440 ff 25 28 82 1c 6c 90 90 ff 25 24 82 1c 6c 90 90 ff 25 20 82 1c 6c 90 90 ff 25 1c 82 1c 6c 90 90 .%(..l...%$..l...%...l...%...l..
2460 ff 25 18 82 1c 6c 90 90 ff 25 14 82 1c 6c 90 90 ff 25 10 82 1c 6c 90 90 ff 25 08 82 1c 6c 90 90 .%...l...%...l...%...l...%...l..
2480 ff 25 00 82 1c 6c 90 90 ff 25 f8 81 1c 6c 90 90 ff 25 f4 81 1c 6c 90 90 ff 25 f0 81 1c 6c 90 90 .%...l...%...l...%...l...%...l..
24a0 83 ec 1c 8d 44 24 2c 89 44 24 0c 8b 44 24 28 89 44 24 08 8b 44 24 24 89 44 24 04 8b 44 24 20 89 ....D$,.D$..D$(.D$..D$$.D$..D$..
24c0 04 24 e8 99 00 00 00 83 c4 1c c3 90 90 90 90 90 e9 9b 00 00 00 8d 74 26 00 8d bc 27 00 00 00 00 .$....................t&...'....
24e0 55 57 56 53 83 ec 1c a1 18 30 1c 6c 8b 5c 24 30 8b 74 24 34 8b 7c 24 38 8b 6c 24 3c 3d e0 2e 1c UWVS.....0.l.\$0.t$4.|$8.l$<=...
2500 6c 74 1d 89 6c 24 3c 89 7c 24 38 89 74 24 34 89 5c 24 30 83 c4 1c 5b 5e 5f 5d ff e0 8d 74 26 00 lt..l$<.|$8.t$4.\$0...[^_]...t&.
2520 c7 04 24 a8 42 1c 6c ff 15 98 81 1c 6c 83 ec 04 c7 44 24 04 be 42 1c 6c 89 04 24 ff 15 a0 81 1c ..$.B.l.....l....D$..B.l..$.....
2540 6c ba d0 2e 1c 6c 83 ec 08 85 c0 0f 44 c2 a3 18 30 1c 6c eb ae 8d 74 26 00 8d bc 27 00 00 00 00 l....l......D...0.l...t&...'....
2560 e9 7b ff ff ff 90 90 90 90 90 90 90 90 90 90 90 e9 0b 00 00 00 90 90 90 90 90 90 90 90 90 90 90 .{..............................
2580 ff 25 0c 82 1c 6c 90 90 66 90 66 90 66 90 66 90 55 89 e5 5d e9 a7 e4 ff ff 90 90 90 90 90 90 90 .%...l..f.f.f.f.U..]............
25a0 ff ff ff ff 90 2f 1c 6c 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...../.l........................
25c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2600 00 00 00 00 b0 2f 1c 6c ff ff ff ff ff ff ff ff 02 00 00 00 a0 2e 1c 6c e0 2e 1c 6c 4e e6 40 bb ...../.l...............l...lN.@.
2620 b1 19 bf 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...D............................
2640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2800 6c 69 62 67 63 63 5f 73 5f 64 77 32 2d 31 2e 64 6c 6c 00 5f 5f 72 65 67 69 73 74 65 72 5f 66 72 libgcc_s_dw2-1.dll.__register_fr
2820 61 6d 65 5f 69 6e 66 6f 00 5f 5f 64 65 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 5f 69 6e 66 6f ame_info.__deregister_frame_info
2840 00 6c 69 62 67 63 6a 2d 31 36 2e 64 6c 6c 00 5f 4a 76 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 .libgcj-16.dll._Jv_RegisterClass
2860 65 73 00 00 25 73 20 28 25 64 29 00 6a 61 76 61 2f 69 6f 2f 49 4f 45 78 63 65 70 74 69 6f 6e 00 es..%s.(%d).java/io/IOException.
2880 45 72 72 6f 72 20 6f 70 65 6e 69 6e 67 20 25 73 00 45 72 72 6f 72 20 67 65 74 74 69 6e 67 20 44 Error.opening.%s.Error.getting.D
28a0 43 42 00 45 72 72 6f 72 20 73 65 74 74 69 6e 67 20 44 43 42 00 45 72 72 6f 72 20 73 65 74 74 69 CB.Error.setting.DCB.Error.setti
28c0 6e 67 20 74 69 6d 65 6f 75 74 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 65 76 65 6e 74 ng.timeouts.Error.creating.event
28e0 00 45 72 72 6f 72 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 70 6f 72 74 00 45 72 72 6f 72 20 77 .Error.reading.from.port.Error.w
2900 61 69 74 69 6e 67 20 66 6f 72 20 72 65 61 64 00 45 72 72 6f 72 20 77 72 69 74 69 6e 67 20 74 6f aiting.for.read.Error.writing.to
2920 20 70 6f 72 74 00 45 72 72 6f 72 20 77 61 69 74 69 6e 67 20 66 6f 72 20 77 72 69 74 65 00 00 00 .port.Error.waiting.for.write...
2940 48 00 41 00 52 00 44 00 57 00 41 00 52 00 45 00 5c 00 44 00 45 00 56 00 49 00 43 00 45 00 4d 00 H.A.R.D.W.A.R.E.\.D.E.V.I.C.E.M.
2960 41 00 50 00 5c 00 53 00 45 00 52 00 49 00 41 00 4c 00 43 00 4f 00 4d 00 4d 00 00 00 43 61 6e 20 A.P.\.S.E.R.I.A.L.C.O.M.M...Can.
2980 6e 6f 74 20 65 6e 75 6d 20 76 61 6c 75 65 00 43 61 6e 20 6e 6f 74 20 71 75 65 72 79 20 76 61 6c not.enum.value.Can.not.query.val
29a0 75 65 00 00 00 63 1c 6c 20 60 1c 6c a0 22 1c 6c 4d 69 6e 67 77 2d 77 36 34 20 72 75 6e 74 69 6d ue...c.l.`.l.".lMingw-w64.runtim
29c0 65 20 66 61 69 6c 75 72 65 3a 0a 00 41 64 64 72 65 73 73 20 25 70 20 68 61 73 20 6e 6f 20 69 6d e.failure:..Address.%p.has.no.im
29e0 61 67 65 2d 73 65 63 74 69 6f 6e 00 20 20 56 69 72 74 75 61 6c 51 75 65 72 79 20 66 61 69 6c 65 age-section...VirtualQuery.faile
2a00 64 20 66 6f 72 20 25 64 20 62 79 74 65 73 20 61 74 20 61 64 64 72 65 73 73 20 25 70 00 00 00 00 d.for.%d.bytes.at.address.%p....
2a20 20 20 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 63 6f 64 ..VirtualProtect.failed.with.cod
2a40 65 20 30 78 25 78 00 00 20 20 55 6e 6b 6e 6f 77 6e 20 70 73 65 75 64 6f 20 72 65 6c 6f 63 61 74 e.0x%x....Unknown.pseudo.relocat
2a60 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 25 64 2e 0a 00 00 00 20 20 55 6e ion.protocol.version.%d.......Un
2a80 6b 6e 6f 77 6e 20 70 73 65 75 64 6f 20 72 65 6c 6f 63 61 74 69 6f 6e 20 62 69 74 20 73 69 7a 65 known.pseudo.relocation.bit.size
2aa0 20 25 64 2e 0a 00 00 00 6d 00 73 00 76 00 63 00 72 00 74 00 2e 00 64 00 6c 00 6c 00 00 00 76 73 .%d.....m.s.v.c.r.t...d.l.l...vs
2ac0 70 72 69 6e 74 66 5f 73 00 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 printf_s....GCC:.(Rev2,.Built.by
2ae0 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 .MSYS2.project).6.2.0...GCC:.(Re
2b00 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e v2,.Built.by.MSYS2.project).6.2.
2b20 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 0...GCC:.(Rev2,.Built.by.MSYS2.p
2b40 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c roject).6.2.0...GCC:.(Rev2,.Buil
2b60 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a t.by.MSYS2.project).6.2.0...GCC:
2b80 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 .(Rev2,.Built.by.MSYS2.project).
2ba0 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 6.2.0...GCC:.(Rev2,.Built.by.MSY
2bc0 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 S2.project).6.2.0...GCC:.(Rev2,.
2be0 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 Built.by.MSYS2.project).6.2.0...
2c00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 GCC:.(Rev2,.Built.by.MSYS2.proje
2c20 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 ct).6.2.0...GCC:.(Rev2,.Built.by
2c40 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 .MSYS2.project).6.2.0...GCC:.(Re
2c60 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e v2,.Built.by.MSYS2.project).6.2.
2c80 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 0...GCC:.(Rev2,.Built.by.MSYS2.p
2ca0 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c roject).6.2.0...GCC:.(Rev2,.Buil
2cc0 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a t.by.MSYS2.project).6.2.0...GCC:
2ce0 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 .(Rev2,.Built.by.MSYS2.project).
2d00 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 6.2.0...GCC:.(Rev2,.Built.by.MSY
2d20 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 S2.project).6.2.0...GCC:.(Rev2,.
2d40 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 Built.by.MSYS2.project).6.2.0...
2d60 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 GCC:.(Rev2,.Built.by.MSYS2.proje
2d80 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 ct).6.2.0...GCC:.(Rev2,.Built.by
2da0 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 .MSYS2.project).6.2.0...GCC:.(Re
2dc0 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e v2,.Built.by.MSYS2.project).6.2.
2de0 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 0...GCC:.(Rev2,.Built.by.MSYS2.p
2e00 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c roject).6.2.0...GCC:.(Rev2,.Buil
2e20 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a t.by.MSYS2.project).6.2.0...GCC:
2e40 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 .(Rev2,.Built.by.MSYS2.project).
2e60 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 42 75 69 6c 74 20 62 79 20 4d 53 59 6.2.0...GCC:.(Rev2,.Built.by.MSY
2e80 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 47 43 43 3a 20 28 52 65 76 32 2c 20 S2.project).6.2.0...GCC:.(Rev2,.
2ea0 42 75 69 6c 74 20 62 79 20 4d 53 59 53 32 20 70 72 6f 6a 65 63 74 29 20 36 2e 32 2e 30 00 00 00 Built.by.MSYS2.project).6.2.0...
2ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3000 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 28 00 00 00 1c 00 00 00 .........zR..|..........(.......
3020 e0 bf ff ff 3f 00 00 00 00 41 0e 08 83 02 43 0e 20 6d 0a 0e 08 43 c3 0e 04 41 0b 43 0e 08 46 c3 ....?....A....C..m...C...A.C..F.
3040 0e 04 00 00 6c 00 00 00 48 00 00 00 f4 bf ff ff 27 02 00 00 00 41 0e 08 87 02 41 0e 0c 86 03 41 ....l...H.......'....A....A....A
3060 0e 10 83 04 43 0e 20 73 0e 1c 43 0e 20 75 0a 0e 10 41 c3 0e 0c 41 c6 0e 08 41 c7 0e 04 4c 0b 71 ....C..s..C..u...A...A...A...L.q
3080 0e 1c 43 0e 20 02 63 0e 14 43 0e 20 4a 0a 0e 10 46 c3 0e 0c 41 c6 0e 08 41 c7 0e 04 44 0b 02 7e ..C...c..C..J...F...A...A...D..~
30a0 0a 0e 10 41 c3 0e 0c 41 c6 0e 08 41 c7 0e 04 43 0b 00 00 00 7c 00 00 00 b8 00 00 00 b4 c1 ff ff ...A...A...A...C....|...........
30c0 83 01 00 00 00 41 0e 08 85 02 41 0e 0c 87 03 43 0e 10 86 04 41 0e 14 83 05 47 0e 30 6c 0e 24 43 .....A....A....C....A....G.0l.$C
30e0 0e 30 5b 0e 24 43 0e 30 52 0e 24 43 0e 30 53 0a 0e 14 43 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 .0[.$C.0R.$C.0S...C...A...A...A.
3100 0e 04 48 0b 5d 0e 24 43 0e 30 54 0e 24 43 0e 30 5f 0e 24 43 0e 30 65 0e 24 43 0e 30 5e 0e 24 43 ..H.].$C.0T.$C.0_.$C.0e.$C.0^.$C
3120 0e 30 54 0e 24 43 0e 30 54 0e 24 43 0e 30 59 0e 24 43 0e 30 18 00 00 00 38 01 00 00 c4 c2 ff ff .0T.$C.0T.$C.0Y.$C.0....8.......
3140 3f 00 00 00 00 43 0e 20 63 0a 0e 04 4a 0b 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 ?....C..c...J............zR..|..
3160 1b 0c 04 04 88 01 00 00 2c 00 00 00 1c 00 00 00 d0 c2 ff ff f4 00 00 00 00 41 0e 08 85 02 42 0d ........,................A....B.
3180 05 46 87 03 86 04 83 05 02 ca 0a c3 41 c6 41 c7 41 c5 0c 04 04 4a 0b 00 1c 00 00 00 4c 00 00 00 .F..........A.A.A....J......L...
31a0 a0 c3 ff ff 2f 00 00 00 00 41 0e 08 85 02 42 0d 05 6b c5 0c 04 04 00 00 14 00 00 00 00 00 00 00 ..../....A....B..k..............
31c0 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 1c 00 00 00 1c 00 00 00 98 c3 ff ff 80 00 00 00 .zR..|..........................
31e0 00 41 0e 08 85 02 42 0d 05 02 7c c5 0c 04 04 00 1c 00 00 00 3c 00 00 00 f8 c3 ff ff ae 02 00 00 .A....B...|.........<...........
3200 00 41 0e 08 85 02 42 0d 05 03 a8 02 c5 0c 04 04 1c 00 00 00 5c 00 00 00 86 c6 ff ff 27 00 00 00 .A....B.............\.......'...
3220 00 41 0e 08 85 02 42 0d 05 61 c5 0c 04 04 00 00 1c 00 00 00 7c 00 00 00 8d c6 ff ff 03 02 00 00 .A....B..a..........|...........
3240 00 41 0e 08 85 02 42 0d 05 03 fd 01 c5 0c 04 04 1c 00 00 00 9c 00 00 00 70 c8 ff ff 4d 01 00 00 .A....B.................p...M...
3260 00 41 0e 08 85 02 42 0d 05 03 47 01 c5 0c 04 04 1c 00 00 00 bc 00 00 00 9d c9 ff ff cf 01 00 00 .A....B...G.....................
3280 00 41 0e 08 85 02 42 0d 05 03 c9 01 c5 0c 04 04 20 00 00 00 dc 00 00 00 4c cb ff ff a1 01 00 00 .A....B.................L.......
32a0 00 41 0e 08 85 02 42 0d 05 47 83 03 03 96 01 c5 c3 0c 04 04 14 00 00 00 00 00 00 00 01 7a 52 00 .A....B..G...................zR.
32c0 01 7c 08 01 1b 0c 04 04 88 01 00 00 28 00 00 00 1c 00 00 00 bc cc ff ff b6 00 00 00 00 41 0e 08 .|..........(................A..
32e0 83 02 43 0e 30 02 97 0a 0e 08 43 c3 0e 04 42 0b 50 0e 08 45 c3 0e 04 00 14 00 00 00 48 00 00 00 ..C.0.....C...B.P..E........H...
3300 50 cd ff ff 1d 00 00 00 00 43 0e 20 54 0e 04 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 P........C..T............zR..|..
3320 1b 0c 04 04 88 01 00 00 14 00 00 00 1c 00 00 00 40 cd ff ff 2c 00 00 00 00 4e 0e 10 5c 0e 04 00 ................@...,....N..\...
3340 20 00 00 00 34 00 00 00 58 cd ff ff 46 00 00 00 00 41 0e 08 83 02 43 0e 20 6a 0a 0e 08 41 c3 0e ....4...X...F....A....C..j...A..
3360 04 41 0b 00 10 00 00 00 58 00 00 00 84 cd ff ff 1c 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 .A......X.......................
3380 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 5c 00 00 00 1c 00 00 00 78 cd ff ff ac 00 00 00 .zR..|..........\.......x.......
33a0 00 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 43 0e 40 66 0a 0e 14 41 c3 0e 10 .A....A....A....A....C.@f...A...
33c0 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 41 0b 4d 0e 3c 43 0e 40 6d 0e 3c 43 0e 40 69 0a 0e 14 41 c3 A...A...A...A.M.<C.@m.<C.@i...A.
33e0 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 41 0b 18 00 00 00 7c 00 00 00 c8 cd ff ff 87 00 00 00 ..A...A...A...A.....|...........
3400 00 41 0e 08 85 02 42 0d 05 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 .A....B..............zR..|......
3420 88 01 00 00 1c 00 00 00 1c 00 00 00 24 ce ff ff 43 00 00 00 00 43 0e 20 55 0a 0e 04 48 0b 60 0e ............$...C....C..U...H.`.
3440 04 00 00 00 38 00 00 00 3c 00 00 00 54 ce ff ff 7e 00 00 00 00 41 0e 08 86 02 41 0e 0c 83 03 43 ....8...<...T...~....A....A....C
3460 0e 20 64 0a 0e 0c 46 c3 0e 08 41 c6 0e 04 43 0b 60 0a 0e 0c 46 c3 0e 08 41 c6 0e 04 46 0b 00 00 ..d...F...A...C.`...F...A...F...
3480 10 00 00 00 78 00 00 00 98 ce ff ff 03 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 ....x........................zR.
34a0 01 7c 08 01 1b 0c 04 04 88 01 00 00 10 00 00 00 1c 00 00 00 7c ce ff ff 05 00 00 00 00 00 00 00 .|..................|...........
34c0 10 00 00 00 30 00 00 00 78 ce ff ff 05 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 ....0...x....................zR.
34e0 01 7c 08 01 1b 0c 04 04 88 01 00 00 18 00 00 00 1c 00 00 00 5c ce ff ff 51 00 00 00 00 41 0e 08 .|..................\...Q....A..
3500 83 02 43 0e 20 00 00 00 40 00 00 00 38 00 00 00 a0 ce ff ff 3a 01 00 00 00 41 0e 08 87 02 41 0e ..C.....@...8.......:....A....A.
3520 0c 86 03 41 0e 10 83 04 43 0e 40 02 90 0e 34 43 0e 40 7f 0e 30 43 0e 40 4e 0a 0e 10 41 c3 0e 0c ...A....C.@...4C.@..0C.@N...A...
3540 41 c6 0e 08 41 c7 0e 04 41 0b 00 00 2c 00 00 00 7c 00 00 00 9c cf ff ff c3 02 00 00 00 41 0e 08 A...A...A...,...|............A..
3560 85 02 42 0d 05 46 87 03 86 04 83 05 4e 0a c3 41 c6 41 c7 41 c5 0c 04 04 46 0b 00 00 14 00 00 00 ..B..F......N..A.A.A....F.......
3580 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 4c 00 00 00 1c 00 00 00 24 d2 ff ff .....zR..|..........L.......$...
35a0 6d 00 00 00 00 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 43 0e 30 4d 0e 2c 49 m....A....A....A....A....C.0M.,I
35c0 0e 30 5a 0e 2c 43 0e 30 68 0e 2c 43 0e 30 43 0e 14 41 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e .0Z.,C.0h.,C.0C..A...A...A...A..
35e0 04 00 00 00 44 00 00 00 6c 00 00 00 44 d2 ff ff 84 00 00 00 00 41 0e 08 86 02 41 0e 0c 83 03 45 ....D...l...D........A....A....E
3600 0e 20 4c 0a 0e 0c 43 c3 0e 08 41 c6 0e 04 49 0b 74 0e 1c 48 0e 20 56 0e 1c 43 0e 20 45 0a 0e 0c ..L...C...A...I.t..H..V..C..E...
3620 41 c3 0e 08 41 c6 0e 04 41 0b 00 00 3c 00 00 00 b4 00 00 00 8c d2 ff ff 9c 00 00 00 00 41 0e 08 A...A...A...<................A..
3640 83 02 43 0e 20 50 0a 0e 08 43 c3 0e 04 49 0b 4d 0e 1c 49 0e 20 68 0e 1c 43 0e 20 43 0a 0e 08 43 ..C..P...C...I.M..I..h..C..C...C
3660 c3 0e 04 49 0b 5b 0e 1c 43 0e 20 00 38 00 00 00 f4 00 00 00 ec d2 ff ff dc 00 00 00 00 41 0e 08 ...I.[..C...8................A..
3680 83 02 43 0e 20 74 0a 0e 08 46 c3 0e 04 42 0b 02 52 0e 1c 43 0e 20 61 0a 0e 08 46 c3 0e 04 44 0b ..C..t...F...B..R..C..a...F...D.
36a0 4d 0e 1c 43 0e 20 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 M..C.............zR..|..........
36c0 10 00 00 00 1c 00 00 00 78 d3 ff ff 1e 00 00 00 00 00 00 00 10 00 00 00 30 00 00 00 84 d3 ff ff ........x...............0.......
36e0 12 00 00 00 00 00 00 00 20 00 00 00 44 00 00 00 90 d3 ff ff 3d 00 00 00 00 41 0e 08 86 02 41 0e ............D.......=....A....A.
3700 0c 83 03 79 c3 0e 08 41 c6 0e 04 00 50 00 00 00 68 00 00 00 ac d3 ff ff 8e 00 00 00 00 41 0e 08 ...y...A....P...h............A..
3720 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 45 0e 30 5f 0a 0e 14 43 c3 0e 10 41 c6 0e 0c ..A....A....A....E.0_...C...A...
3740 41 c7 0e 08 41 c5 0e 04 42 0b 02 55 0e 14 45 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 00 00 A...A...B..U..E...A...A...A.....
3760 20 00 00 00 bc 00 00 00 e8 d3 ff ff 6f 00 00 00 00 51 0e 08 86 02 41 0e 0c 83 03 02 5b c3 0e 08 ............o....Q....A.....[...
3780 41 c6 0e 04 10 00 00 00 e0 00 00 00 34 d4 ff ff 2d 00 00 00 00 00 00 00 20 00 00 00 f4 00 00 00 A...........4...-...............
37a0 50 d4 ff ff 6d 00 00 00 00 4c 0e 08 83 02 49 0a c3 0e 04 4b 0b 02 4c c3 0e 04 00 00 10 00 00 00 P...m....L....I....K..L.........
37c0 18 01 00 00 9c d4 ff ff 27 00 00 00 00 00 00 00 30 00 00 00 2c 01 00 00 b8 d4 ff ff 7c 00 00 00 ........'.......0...,.......|...
37e0 00 51 0e 08 86 02 41 0e 0c 83 03 02 59 c3 0e 08 41 c6 0e 04 44 0e 0c 83 03 86 02 44 c3 0e 08 41 .Q....A.....Y...A...D......D...A
3800 c6 0e 04 00 48 00 00 00 60 01 00 00 04 d5 ff ff a7 00 00 00 00 41 0e 08 87 02 41 0e 0c 86 03 4c ....H...`............A....A....L
3820 0e 10 83 04 49 0a c3 0e 0c 41 c6 0e 08 41 c7 0e 04 47 0b 02 50 0a c3 0e 0c 41 c6 0e 08 41 c7 0e ....I....A...A...G..P....A...A..
3840 04 41 0b 69 c3 0e 0c 49 c6 0e 08 41 c7 0e 04 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 .A.i...I...A.............zR..|..
3860 1b 0c 04 04 88 01 00 00 10 00 00 00 1c 00 00 00 50 d5 ff ff 03 00 00 00 00 00 00 00 14 00 00 00 ................P...............
3880 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 10 00 00 00 1c 00 00 00 74 d5 ff ff .....zR..|..................t...
38a0 08 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 .................zR..|..........
38c0 10 00 00 00 1c 00 00 00 58 d5 ff ff 08 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 ........X....................zR.
38e0 01 7c 08 01 1b 0c 04 04 88 01 00 00 14 00 00 00 1c 00 00 00 ac d5 ff ff 2b 00 00 00 00 43 0e 20 .|......................+....C..
3900 67 0e 04 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 10 00 00 00 g............zR..|..............
3920 1c 00 00 00 ac d5 ff ff 05 00 00 00 00 00 00 00 48 00 00 00 30 00 00 00 a8 d5 ff ff 75 00 00 00 ................H...0.......u...
3940 00 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 43 0e 30 6f 0a 0e 14 41 c3 0e 10 .A....A....A....A....C.0o...A...
3960 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 46 0b 4d 0e 2c 43 0e 30 51 0e 28 48 0e 30 00 00 10 00 00 00 A...A...A...F.M.,C.0Q.(H.0......
3980 7c 00 00 00 dc d5 ff ff 05 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 |........................zR..|..
39a0 1b 0c 04 04 88 01 00 00 10 00 00 00 1c 00 00 00 c0 d5 ff ff 05 00 00 00 00 00 00 00 00 00 00 00 ................................
39c0 14 00 00 00 00 00 00 00 01 7a 52 00 01 7c 08 01 1b 0c 04 04 88 01 00 00 1c 00 00 00 1c 00 00 00 .........zR..|..................
39e0 b0 d5 ff ff 09 00 00 00 00 41 0e 08 85 02 42 0d 05 41 c5 0c 04 04 00 00 00 00 00 00 00 00 00 00 .........A....B..A..............
3a00 00 00 00 00 c2 0e 81 58 00 00 00 00 64 70 00 00 01 00 00 00 06 00 00 00 06 00 00 00 28 70 00 00 .......X....dp..............(p..
3a20 40 70 00 00 58 70 00 00 9e 18 00 00 e4 1d 00 00 f0 15 00 00 c5 18 00 00 c8 1a 00 00 15 1c 00 00 @p..Xp..........................
3a40 6f 70 00 00 9d 70 00 00 d0 70 00 00 fd 70 00 00 2a 71 00 00 58 71 00 00 00 00 01 00 02 00 03 00 op...p...p...p..*q..Xq..........
3a60 04 00 05 00 73 65 72 69 61 6c 2e 64 6c 6c 00 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f ....serial.dll.Java_org_eclipse_
3a80 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 63 6c 6f 73 65 30 00 4a 61 76 cdt_serial_SerialPort_close0.Jav
3aa0 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 a_org_eclipse_cdt_serial_SerialP
3ac0 6f 72 74 5f 67 65 74 50 6f 72 74 4e 61 6d 65 00 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 ort_getPortName.Java_org_eclipse
3ae0 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 6f 70 65 6e 30 00 4a 61 76 _cdt_serial_SerialPort_open0.Jav
3b00 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 a_org_eclipse_cdt_serial_SerialP
3b20 6f 72 74 5f 72 65 61 64 31 00 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 ort_read1.Java_org_eclipse_cdt_s
3b40 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 77 72 69 74 65 30 00 4a 61 76 61 5f 6f 72 67 erial_SerialPort_write0.Java_org
3b60 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 77 _eclipse_cdt_serial_SerialPort_w
3b80 72 69 74 65 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rite1...........................
3ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c00 64 80 00 00 00 00 00 00 00 00 00 00 f4 85 00 00 54 81 00 00 78 80 00 00 00 00 00 00 00 00 00 00 d...............T...x...........
3c20 88 86 00 00 68 81 00 00 00 81 00 00 00 00 00 00 00 00 00 00 dc 86 00 00 f0 81 00 00 48 81 00 00 ....h.......................H...
3c40 00 00 00 00 00 00 00 00 f0 86 00 00 38 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............8...................
3c60 00 00 00 00 44 82 00 00 52 82 00 00 62 82 00 00 72 82 00 00 00 00 00 00 86 82 00 00 94 82 00 00 ....D...R...b...r...............
3c80 a4 82 00 00 b2 82 00 00 ca 82 00 00 e2 82 00 00 f0 82 00 00 00 83 00 00 14 83 00 00 2a 83 00 00 ............................*...
3ca0 40 83 00 00 50 83 00 00 64 83 00 00 78 83 00 00 8e 83 00 00 a0 83 00 00 ba 83 00 00 ca 83 00 00 @...P...d...x...................
3cc0 e6 83 00 00 fe 83 00 00 0e 84 00 00 28 84 00 00 34 84 00 00 44 84 00 00 56 84 00 00 74 84 00 00 ............(...4...D...V...t...
3ce0 7c 84 00 00 90 84 00 00 9e 84 00 00 ba 84 00 00 cc 84 00 00 dc 84 00 00 f2 84 00 00 00 00 00 00 |...............................
3d00 fe 84 00 00 0c 85 00 00 1a 85 00 00 26 85 00 00 2e 85 00 00 36 85 00 00 40 85 00 00 4a 85 00 00 ............&.......6...@...J...
3d20 58 85 00 00 60 85 00 00 6a 85 00 00 72 85 00 00 7c 85 00 00 86 85 00 00 90 85 00 00 9a 85 00 00 X...`...j...r...|...............
3d40 a6 85 00 00 00 00 00 00 b0 85 00 00 cc 85 00 00 00 00 00 00 44 82 00 00 52 82 00 00 62 82 00 00 ....................D...R...b...
3d60 72 82 00 00 00 00 00 00 86 82 00 00 94 82 00 00 a4 82 00 00 b2 82 00 00 ca 82 00 00 e2 82 00 00 r...............................
3d80 f0 82 00 00 00 83 00 00 14 83 00 00 2a 83 00 00 40 83 00 00 50 83 00 00 64 83 00 00 78 83 00 00 ............*...@...P...d...x...
3da0 8e 83 00 00 a0 83 00 00 ba 83 00 00 ca 83 00 00 e6 83 00 00 fe 83 00 00 0e 84 00 00 28 84 00 00 ............................(...
3dc0 34 84 00 00 44 84 00 00 56 84 00 00 74 84 00 00 7c 84 00 00 90 84 00 00 9e 84 00 00 ba 84 00 00 4...D...V...t...|...............
3de0 cc 84 00 00 dc 84 00 00 f2 84 00 00 00 00 00 00 fe 84 00 00 0c 85 00 00 1a 85 00 00 26 85 00 00 ............................&...
3e00 2e 85 00 00 36 85 00 00 40 85 00 00 4a 85 00 00 58 85 00 00 60 85 00 00 6a 85 00 00 72 85 00 00 ....6...@...J...X...`...j...r...
3e20 7c 85 00 00 86 85 00 00 90 85 00 00 9a 85 00 00 a6 85 00 00 00 00 00 00 b0 85 00 00 cc 85 00 00 |...............................
3e40 00 00 00 00 38 02 52 65 67 43 6c 6f 73 65 4b 65 79 00 5a 02 52 65 67 45 6e 75 6d 56 61 6c 75 65 ....8.RegCloseKey.Z.RegEnumValue
3e60 57 00 69 02 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 76 02 52 65 67 51 75 65 72 79 56 61 6c 75 W.i.RegOpenKeyExW.v.RegQueryValu
3e80 65 45 78 57 00 00 53 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 87 00 43 72 65 61 74 65 45 76 65 6e eExW..S.CloseHandle...CreateEven
3ea0 74 57 00 00 93 00 43 72 65 61 74 65 46 69 6c 65 57 00 d5 00 44 65 6c 65 74 65 43 72 69 74 69 63 tW....CreateFileW...DeleteCritic
3ec0 61 6c 53 65 63 74 69 6f 6e 00 f1 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e alSection...EnterCriticalSection
3ee0 00 00 66 01 46 72 65 65 4c 69 62 72 61 72 79 00 8a 01 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 00 ..f.FreeLibrary...GetCommState..
3f00 c6 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 c7 01 47 65 74 43 75 72 72 65 6e 74 ..GetCurrentProcess...GetCurrent
3f20 50 72 6f 63 65 73 73 49 64 00 cb 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 00 ProcessId...GetCurrentThreadId..
3f40 05 02 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 17 02 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c ..GetLastError....GetModuleHandl
3f60 65 41 00 00 1a 02 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 00 3a 02 47 65 74 4f 76 65 eA....GetModuleHandleW..:.GetOve
3f80 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 02 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 00 rlappedResult.G.GetProcAddress..
3fa0 7d 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 99 02 47 65 74 54 }.GetSystemTimeAsFileTime...GetT
3fc0 69 63 6b 43 6f 75 6e 74 00 00 ed 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 ickCount....InitializeCriticalSe
3fe0 63 74 69 6f 6e 00 28 03 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 2b 03 ction.(.LeaveCriticalSection..+.
4000 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 00 99 03 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 LoadLibraryA....QueryPerformance
4020 43 6f 75 6e 74 65 72 00 b3 03 52 65 61 64 46 69 6c 65 00 00 ef 03 53 65 74 43 6f 6d 6d 53 74 61 Counter...ReadFile....SetCommSta
4040 74 65 00 00 f0 03 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6e 04 53 65 74 55 6e 68 61 6e te....SetCommTimeouts.n.SetUnhan
4060 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 7b 04 53 6c 65 65 70 00 89 04 54 65 dledExceptionFilter.{.Sleep...Te
4080 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 90 04 54 6c 73 47 65 74 56 61 6c 75 65 00 9d 04 rminateProcess....TlsGetValue...
40a0 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 be 04 56 69 72 74 UnhandledExceptionFilter....Virt
40c0 75 61 6c 50 72 6f 74 65 63 74 00 00 c1 04 56 69 72 74 75 61 6c 51 75 65 72 79 00 00 ca 04 57 61 ualProtect....VirtualQuery....Wa
40e0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 f6 04 57 72 69 74 65 46 69 6c 65 00 37 00 itForSingleObject...WriteFile.7.
4100 5f 5f 64 6c 6c 6f 6e 65 78 69 74 00 90 00 5f 61 6d 73 67 5f 65 78 69 74 00 00 5e 01 5f 69 6e 69 __dllonexit..._amsg_exit..^._ini
4120 74 74 65 72 6d 00 62 01 5f 69 6f 62 00 00 c9 01 5f 6c 6f 63 6b 00 6f 02 5f 6f 6e 65 78 69 74 00 tterm.b._iob...._lock.o._onexit.
4140 47 03 5f 75 6e 6c 6f 63 6b 00 65 03 5f 76 73 6e 70 72 69 6e 74 66 00 00 1e 04 61 62 6f 72 74 00 G._unlock.e._vsnprintf....abort.
4160 2b 04 63 61 6c 6c 6f 63 00 00 4d 04 66 72 65 65 00 00 5b 04 66 77 72 69 74 65 00 00 88 04 6d 61 +.calloc..M.free..[.fwrite....ma
4180 6c 6c 6f 63 00 00 be 04 73 74 72 6c 65 6e 00 00 c1 04 73 74 72 6e 63 6d 70 00 e2 04 76 66 70 72 lloc....strlen....strncmp...vfpr
41a0 69 6e 74 66 00 00 f8 04 77 63 73 6c 65 6e 00 00 24 00 5f 5f 64 65 72 65 67 69 73 74 65 72 5f 66 intf....wcslen..$.__deregister_f
41c0 72 61 6d 65 5f 69 6e 66 6f 00 00 00 69 00 5f 5f 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 5f 69 rame_info...i.__register_frame_i
41e0 6e 66 6f 00 00 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 41 44 56 41 50 49 33 32 2e 64 6c 6c nfo.................ADVAPI32.dll
4200 00 00 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 ................................
4220 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 ................................
4240 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 ................................
4260 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 14 80 00 00 ................................
4280 14 80 00 00 14 80 00 00 4b 45 52 4e 45 4c 33 32 2e 64 6c 6c 00 00 00 00 28 80 00 00 28 80 00 00 ........KERNEL32.dll....(...(...
42a0 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 (...(...(...(...(...(...(...(...
42c0 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 28 80 00 00 6d 73 76 63 (...(...(...(...(...(...(...msvc
42e0 72 74 2e 64 6c 6c 00 00 3c 80 00 00 3c 80 00 00 6c 69 62 67 63 63 5f 73 5f 64 77 32 2d 31 2e 64 rt.dll..<...<...libgcc_s_dw2-1.d
4300 6c 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ll..............................
4320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4400 00 00 00 00 00 00 00 00 00 00 00 00 00 10 1c 6c 00 00 00 00 00 00 00 00 a0 22 1c 6c 50 22 1c 6c ...............l.........".lP".l
4420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4600 00 00 00 00 00 a0 1c 6c 1c a0 1c 6c 6c 63 1c 6c 18 90 1c 6c 00 00 00 00 00 00 00 00 00 00 00 00 .......l...llc.l...l............
4620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4800 00 10 00 00 e8 00 00 00 1d 30 22 30 4f 30 62 30 67 30 87 30 90 30 d7 30 fa 30 05 31 13 31 20 31 .........0"0O0b0g0.0.0.0.0.1.1.1
4820 36 31 5c 31 81 31 94 31 c2 31 cc 31 d8 31 e2 31 02 32 14 32 1b 32 21 32 48 32 4f 32 5a 32 81 32 61\1.1.1.1.1.1.1.2.2.2!2H2O2Z2.2
4840 88 32 e7 32 05 34 4b 34 52 34 68 34 6e 34 74 34 7c 34 84 34 9c 34 a9 34 b5 34 bc 34 c3 34 ce 34 .2.2.4K4R4h4n4t4|4.4.4.4.4.4.4.4
4860 e4 34 ed 34 fd 34 06 35 22 35 26 35 2b 35 47 35 52 35 59 35 66 35 7a 35 8f 35 a5 35 b7 35 58 36 .4.4.4.5"5&5+5G5R5Y5f5z5.5.5.5X6
4880 c5 36 db 36 56 37 67 37 f4 37 05 38 66 38 77 38 b7 38 23 39 3a 39 9c 39 ae 39 bf 39 d5 39 f7 39 .6.6V7g7.7.8f8w8.8#9:9.9.9.9.9.9
48a0 24 3a 32 3a 43 3a 59 3a b5 3a 1d 3b 34 3b 78 3b 86 3b 97 3b b7 3b e1 3b f2 3b 08 3c 73 3c 8e 3c $:2:C:Y:.:.;4;x;.;.;.;.;.;.<s<.<
48c0 1b 3d 2d 3d 3e 3d 61 3d 8b 3d 9c 3d d7 3d 09 3e 15 3e 78 3e 97 3e ad 3e 01 3f 12 3f 28 3f 74 3f .=-=>=a=.=.=.=.>.>x>.>.>.?.?(?t?
48e0 95 3f bb 3f cc 3f 00 00 00 20 00 00 80 01 00 00 07 30 1f 30 39 30 71 30 83 30 8f 30 a6 30 b6 30 .?.?.?...........0.090q0.0.0.0.0
4900 c2 30 dc 30 f1 30 02 31 18 31 36 31 4b 31 5c 31 64 31 6c 31 7b 31 9e 31 a4 31 c8 31 d8 31 e9 31 .0.0.0.1.161K1\1d1l1{1.1.1.1.1.1
4920 ee 31 f3 31 fb 31 00 32 08 32 11 32 1b 32 21 32 2a 32 3b 32 a7 32 b4 32 d4 32 d9 32 55 33 70 33 .1.1.1.2.2.2.2!2*2;2.2.2.2.2U3p3
4940 8d 33 b8 33 c6 33 04 34 35 34 42 34 67 34 84 34 91 34 a6 34 ad 34 bb 34 cd 34 e1 34 fb 34 12 35 .3.3.3.454B4g4.4.4.4.4.4.4.4.4.5
4960 36 35 48 35 4d 35 52 35 65 35 72 35 7b 35 80 35 8d 35 a2 35 ba 35 c0 35 c9 35 ef 35 f9 35 ff 35 65H5M5R5e5r5{5.5.5.5.5.5.5.5.5.5
4980 1a 36 20 36 2d 36 33 36 3d 36 55 36 63 36 8d 36 a4 36 be 36 d1 36 f2 36 00 37 20 37 29 37 37 37 .6.6-636=6U6c6.6.6.6.6.6.7.7)777
49a0 80 37 96 37 aa 37 ca 37 d0 37 d6 37 df 37 e5 37 18 38 1e 38 38 38 71 38 80 38 85 38 8e 38 95 38 .7.7.7.7.7.7.7.7.8.888q8.8.8.8.8
49c0 9e 38 c5 38 e3 38 e9 38 ef 38 14 39 1a 39 41 39 47 39 54 39 7e 39 a1 39 ae 39 b8 39 d3 39 dd 39 .8.8.8.8.8.9.9A9G9T9~9.9.9.9.9.9
49e0 e8 39 ee 39 01 3a 0b 3a 23 3a 29 3a dd 3a f1 3a ff 3a 06 3b 0b 3b 55 3b 63 3b 71 3b 7c 3b 81 3b .9.9.:.:#:):.:.:.:.;.;U;c;q;|;.;
4a00 87 3b c5 3b d1 3b df 3b e6 3b f5 3b 11 3c 1f 3c 26 3c 2b 3c 65 3c 71 3c 7d 3c 95 3c a3 3c b1 3c .;.;.;.;.;.;.<.<&<+<e<q<}<.<.<.<
4a20 bb 3c c2 3c c8 3c 17 3d 31 3d 3f 3d 45 3d 4b 3d 84 3d ae 3d d2 3d da 3d 32 3e 3a 3e 42 3e 4a 3e .<.<.<.=1=?=E=K=.=.=.=.=2>:>B>J>
4a40 52 3e 5a 3e 62 3e 6a 3e 72 3e 7a 3e 82 3e 8a 3e 92 3e 9a 3e e8 3e fd 3e 23 3f 29 3f 34 3f 3d 3f R>Z>b>j>r>z>.>.>.>.>.>.>#?)?4?=?
4a60 42 3f 4f 3f 82 3f a4 3f 00 30 00 00 10 00 00 00 04 30 14 30 18 30 00 00 00 40 00 00 10 00 00 00 B?O?.?.?.0.......0.0.0...@......
4a80 a4 31 a8 31 ac 31 00 00 00 90 00 00 10 00 00 00 0c 30 18 30 1c 30 00 00 00 a0 00 00 10 00 00 00 .1.1.1...........0.0.0..........
4aa0 04 30 08 30 0c 30 10 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .0.0.0.0........................
4ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c00 1c 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 10 1c 6c 3f 04 00 00 00 00 00 00 00 00 00 00 ...................l?...........
4c20 1c 00 00 00 02 00 be 61 00 00 04 00 00 00 00 00 90 1f 1c 6c dd 00 00 00 00 00 00 00 00 00 00 00 .......a...........l............
4c40 1c 00 00 00 02 00 4b b4 00 00 04 00 00 00 00 00 70 20 1c 6c 9c 00 00 00 00 00 00 00 00 00 00 00 ......K.........p..l............
4c60 14 00 00 00 02 00 1b 01 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 c9 51 ...............................Q
4c80 01 00 04 00 00 00 00 00 10 21 1c 6c 37 01 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 7b 78 .........!.l7.................{x
4ca0 01 00 04 00 00 00 00 00 50 22 1c 6c d3 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 4e 9a ........P".l..................N.
4cc0 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 99 9c 01 00 04 00 00 00 00 00 ................................
4ce0 30 23 1c 6c 15 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 fb ef 01 00 04 00 00 00 00 00 0#.l............................
4d00 50 23 1c 6c 63 04 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 a3 4c 02 00 04 00 00 00 00 00 P#.lc..................L........
4d20 c0 27 1c 6c 7c 02 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 ff 71 02 00 04 00 00 00 00 00 .'.l|..................q........
4d40 00 00 00 00 00 00 00 00 14 00 00 00 02 00 b1 72 02 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ...............r................
4d60 1c 00 00 00 02 00 b3 73 02 00 04 00 00 00 00 00 40 2a 1c 6c 77 03 00 00 00 00 00 00 00 00 00 00 .......s........@*.lw...........
4d80 1c 00 00 00 02 00 3c cd 02 00 04 00 00 00 00 00 c0 2d 1c 6c 03 00 00 00 00 00 00 00 00 00 00 00 ......<..........-.l............
4da0 1c 00 00 00 02 00 f1 cd 02 00 04 00 00 00 00 00 10 2e 1c 6c 08 00 00 00 00 00 00 00 00 00 00 00 ...................l............
4dc0 1c 00 00 00 02 00 d1 17 03 00 04 00 00 00 00 00 20 2e 1c 6c 08 00 00 00 00 00 00 00 00 00 00 00 ...................l............
4de0 1c 00 00 00 02 00 a4 61 03 00 04 00 00 00 00 00 a0 2e 1c 6c 2b 00 00 00 00 00 00 00 00 00 00 00 .......a...........l+...........
4e00 1c 00 00 00 02 00 2d af 03 00 04 00 00 00 00 00 d0 2e 1c 6c 95 00 00 00 00 00 00 00 00 00 00 00 ......-............l............
4e20 1c 00 00 00 02 00 3d fe 03 00 04 00 00 00 00 00 70 2f 1c 6c 05 00 00 00 00 00 00 00 00 00 00 00 ......=.........p/.l............
4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5000 ba 61 00 00 04 00 00 00 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d .a..........GNU.C99.6.2.0.-m32.-
5020 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 mtune=generic.-march=i686.-g.-O2
5040 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 .-std=gnu99..C:/repo/mingw-w64-c
5060 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 rt-git/src/mingw-w64/mingw-w64-c
5080 72 74 2f 63 72 74 2f 63 72 74 64 6c 6c 2e 63 00 00 10 1c 6c 3f 04 00 00 00 00 00 00 02 01 06 63 rt/crt/crtdll.c....l?..........c
50a0 68 61 72 00 03 73 69 7a 65 5f 74 00 03 25 b2 00 00 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e har..size_t..%.......unsigned.in
50c0 74 00 04 b2 00 00 00 02 04 05 69 6e 74 00 03 69 6e 74 70 74 72 5f 74 00 03 40 c7 00 00 00 03 75 t.........int..intptr_t..@.....u
50e0 69 6e 74 70 74 72 5f 74 00 03 4d b2 00 00 00 03 77 63 68 61 72 5f 74 00 03 62 fe 00 00 00 02 02 intptr_t..M.....wchar_t..b......
5100 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 fe 00 00 00 02 04 05 6c 6f 6e 67 .short.unsigned.int.........long
5120 20 69 6e 74 00 04 19 01 00 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 .int.........long.long.int..pthr
5140 65 61 64 6c 6f 63 69 6e 66 6f 00 03 a8 01 52 01 00 00 07 04 58 01 00 00 08 74 68 72 65 61 64 6c eadlocinfo....R.....X....threadl
5160 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 03 bc 01 e2 02 00 00 09 d2 00 00 00 03 bd 01 ocaleinfostruct.................
5180 c7 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 03 be 01 b2 00 00 00 04 0a 6c 63 5f 63 6f ......lc_codepage..........lc_co
51a0 6c 6c 61 74 65 5f 63 70 00 03 bf 01 b2 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 03 c0 01 20 llate_cp..........lc_handle.....
51c0 04 00 00 0c 0a 6c 63 5f 69 64 00 03 c1 01 51 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 .....lc_id....Q...$.lc_category.
51e0 03 c7 01 61 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 03 c8 01 c7 00 00 00 a8 0a 6d 62 5f 63 75 ...a...H.lc_clike..........mb_cu
5200 72 5f 6d 61 78 00 03 c9 01 c7 00 00 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 r_max..........lconv_intl_refcou
5220 6e 74 00 03 ca 01 1a 04 00 00 b0 0a 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 03 nt..........lconv_num_refcount..
5240 cb 01 1a 04 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 03 cc 01 1a 04 ........lconv_mon_refcount......
5260 00 00 b8 0a 6c 63 6f 6e 76 00 03 cd 01 10 06 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 ....lconv..........ctype1_refcou
5280 6e 74 00 03 ce 01 1a 04 00 00 c0 0a 63 74 79 70 65 31 00 03 cf 01 16 06 00 00 c4 0a 70 63 74 79 nt..........ctype1..........pcty
52a0 70 65 00 03 d0 01 1c 06 00 00 c8 0a 70 63 6c 6d 61 70 00 03 d1 01 22 06 00 00 cc 0a 70 63 75 6d pe..........pclmap....".....pcum
52c0 61 70 00 03 d2 01 22 06 00 00 d0 0a 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 03 d3 01 4e 06 00 00 ap....".....lc_time_curr....N...
52e0 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 03 a9 01 f9 02 00 00 07 04 ff 02 00 00 0b ...pthreadmbcinfo...............
5300 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f threadmbcinfostruct..localeinfo_
5320 73 74 72 75 63 74 00 08 03 ac 01 52 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 03 ad 01 3b 01 00 00 00 struct.....R....locinfo....;....
5340 0a 6d 62 63 69 6e 66 6f 00 03 ae 01 e2 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 .mbcinfo..........._locale_tstru
5360 63 74 00 03 af 01 14 03 00 00 08 74 61 67 4c 43 5f 49 44 00 06 03 b3 01 b5 03 00 00 0a 77 4c 61 ct.........tagLC_ID..........wLa
5380 6e 67 75 61 67 65 00 03 b4 01 fe 00 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 03 b5 01 fe 00 00 00 nguage..........wCountry........
53a0 02 0a 77 43 6f 64 65 50 61 67 65 00 03 b6 01 fe 00 00 00 04 00 06 4c 43 5f 49 44 00 03 b7 01 6a ..wCodePage...........LC_ID....j
53c0 03 00 00 0c 10 03 c2 01 0e 04 00 00 0a 6c 6f 63 61 6c 65 00 03 c3 01 0e 04 00 00 00 0a 77 6c 6f .............locale..........wlo
53e0 63 61 6c 65 00 03 c4 01 14 04 00 00 04 09 d2 00 00 00 03 c5 01 1a 04 00 00 08 0a 77 72 65 66 63 cale.......................wrefc
5400 6f 75 6e 74 00 03 c6 01 1a 04 00 00 0c 00 07 04 9c 00 00 00 07 04 ef 00 00 00 07 04 c7 00 00 00 ount............................
5420 0d 3c 04 00 00 30 04 00 00 0e 30 04 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c .<...0....0........sizetype....l
5440 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d b5 03 00 00 61 04 00 00 0e 30 04 00 00 05 ong.unsigned.int......a....0....
5460 00 0d c3 03 00 00 71 04 00 00 0e 30 04 00 00 05 00 0f 6c 63 6f 6e 76 00 30 04 2d 10 06 00 00 10 ......q....0......lconv.0.-.....
5480 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 04 2e 0e 04 00 00 00 10 74 68 6f 75 73 61 6e 64 73 5f decimal_point.........thousands_
54a0 73 65 70 00 04 2f 0e 04 00 00 04 10 67 72 6f 75 70 69 6e 67 00 04 30 0e 04 00 00 08 10 69 6e 74 sep../......grouping..0......int
54c0 5f 63 75 72 72 5f 73 79 6d 62 6f 6c 00 04 31 0e 04 00 00 0c 10 63 75 72 72 65 6e 63 79 5f 73 79 _curr_symbol..1......currency_sy
54e0 6d 62 6f 6c 00 04 32 0e 04 00 00 10 10 6d 6f 6e 5f 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 04 mbol..2......mon_decimal_point..
5500 33 0e 04 00 00 14 10 6d 6f 6e 5f 74 68 6f 75 73 61 6e 64 73 5f 73 65 70 00 04 34 0e 04 00 00 18 3......mon_thousands_sep..4.....
5520 10 6d 6f 6e 5f 67 72 6f 75 70 69 6e 67 00 04 35 0e 04 00 00 1c 10 70 6f 73 69 74 69 76 65 5f 73 .mon_grouping..5......positive_s
5540 69 67 6e 00 04 36 0e 04 00 00 20 10 6e 65 67 61 74 69 76 65 5f 73 69 67 6e 00 04 37 0e 04 00 00 ign..6......negative_sign..7....
5560 24 10 69 6e 74 5f 66 72 61 63 5f 64 69 67 69 74 73 00 04 38 9c 00 00 00 28 10 66 72 61 63 5f 64 $.int_frac_digits..8....(.frac_d
5580 69 67 69 74 73 00 04 39 9c 00 00 00 29 10 70 5f 63 73 5f 70 72 65 63 65 64 65 73 00 04 3a 9c 00 igits..9....).p_cs_precedes..:..
55a0 00 00 2a 10 70 5f 73 65 70 5f 62 79 5f 73 70 61 63 65 00 04 3b 9c 00 00 00 2b 10 6e 5f 63 73 5f ..*.p_sep_by_space..;....+.n_cs_
55c0 70 72 65 63 65 64 65 73 00 04 3c 9c 00 00 00 2c 10 6e 5f 73 65 70 5f 62 79 5f 73 70 61 63 65 00 precedes..<....,.n_sep_by_space.
55e0 04 3d 9c 00 00 00 2d 10 70 5f 73 69 67 6e 5f 70 6f 73 6e 00 04 3e 9c 00 00 00 2e 10 6e 5f 73 69 .=....-.p_sign_posn..>......n_si
5600 67 6e 5f 70 6f 73 6e 00 04 3f 9c 00 00 00 2f 00 07 04 71 04 00 00 07 04 fe 00 00 00 07 04 14 01 gn_posn..?..../...q.............
5620 00 00 07 04 39 06 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 28 06 00 00 0b 5f ....9......unsigned.char..(...._
5640 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 07 04 3e 06 00 00 03 5f 50 48 4e 44 4c 52 00 05 3f 63 _lc_time_data...>...._PHNDLR..?c
5660 06 00 00 07 04 69 06 00 00 11 74 06 00 00 12 c7 00 00 00 00 0f 5f 58 43 50 54 5f 41 43 54 49 4f .....i....t.........._XCPT_ACTIO
5680 4e 00 0c 05 41 bc 06 00 00 10 58 63 70 74 4e 75 6d 00 05 42 3c 04 00 00 00 10 53 69 67 4e 75 6d N...A.....XcptNum..B<.....SigNum
56a0 00 05 43 c7 00 00 00 04 10 58 63 70 74 41 63 74 69 6f 6e 00 05 44 54 06 00 00 08 00 0d 74 06 00 ..C......XcptAction..DT......t..
56c0 00 c7 06 00 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 00 05 47 bc 06 00 00 14 5f 58 63 70 74 ........_XcptActTab..G....._Xcpt
56e0 41 63 74 54 61 62 43 6f 75 6e 74 00 05 48 c7 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 ActTabCount..H....._XcptActTabSi
5700 7a 65 00 05 49 c7 00 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 05 4a c7 00 00 00 ze..I....._First_FPE_Indx..J....
5720 14 5f 4e 75 6d 5f 46 50 45 00 05 4b c7 00 00 00 07 04 36 07 00 00 08 5f 45 58 43 45 50 54 49 4f ._Num_FPE..K......6...._EXCEPTIO
5740 4e 5f 52 45 43 4f 52 44 00 50 06 97 09 ec 07 00 00 0a 45 78 63 65 70 74 69 6f 6e 43 6f 64 65 00 N_RECORD.P........ExceptionCode.
5760 06 98 09 a0 09 00 00 00 0a 45 78 63 65 70 74 69 6f 6e 46 6c 61 67 73 00 06 99 09 a0 09 00 00 04 .........ExceptionFlags.........
5780 0a 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 06 9a 09 30 07 00 00 08 0a 45 78 63 65 70 74 .ExceptionRecord....0.....Except
57a0 69 6f 6e 41 64 64 72 65 73 73 00 06 9b 09 48 0b 00 00 0c 0a 4e 75 6d 62 65 72 50 61 72 61 6d 65 ionAddress....H.....NumberParame
57c0 74 65 72 73 00 06 9c 09 a0 09 00 00 10 0a 45 78 63 65 70 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 ters..........ExceptionInformati
57e0 6f 6e 00 06 9d 09 e1 0d 00 00 14 00 15 04 07 04 f4 07 00 00 16 5f 43 4f 4e 54 45 58 54 00 cc 02 on..................._CONTEXT...
5800 06 06 08 79 09 00 00 0a 43 6f 6e 74 65 78 74 46 6c 61 67 73 00 06 07 08 a0 09 00 00 00 0a 44 72 ...y....ContextFlags..........Dr
5820 30 00 06 08 08 a0 09 00 00 04 0a 44 72 31 00 06 09 08 a0 09 00 00 08 0a 44 72 32 00 06 0a 08 a0 0..........Dr1..........Dr2.....
5840 09 00 00 0c 0a 44 72 33 00 06 0b 08 a0 09 00 00 10 0a 44 72 36 00 06 0c 08 a0 09 00 00 14 0a 44 .....Dr3..........Dr6..........D
5860 72 37 00 06 0d 08 a0 09 00 00 18 0a 46 6c 6f 61 74 53 61 76 65 00 06 0e 08 b5 0d 00 00 1c 0a 53 r7..........FloatSave..........S
5880 65 67 47 73 00 06 0f 08 a0 09 00 00 8c 0a 53 65 67 46 73 00 06 10 08 a0 09 00 00 90 0a 53 65 67 egGs..........SegFs..........Seg
58a0 45 73 00 06 11 08 a0 09 00 00 94 0a 53 65 67 44 73 00 06 12 08 a0 09 00 00 98 0a 45 64 69 00 06 Es..........SegDs..........Edi..
58c0 14 08 a0 09 00 00 9c 0a 45 73 69 00 06 15 08 a0 09 00 00 a0 0a 45 62 78 00 06 16 08 a0 09 00 00 ........Esi..........Ebx........
58e0 a4 0a 45 64 78 00 06 17 08 a0 09 00 00 a8 0a 45 63 78 00 06 18 08 a0 09 00 00 ac 0a 45 61 78 00 ..Edx..........Ecx..........Eax.
5900 06 19 08 a0 09 00 00 b0 0a 45 62 70 00 06 1a 08 a0 09 00 00 b4 0a 45 69 70 00 06 1b 08 a0 09 00 .........Ebp..........Eip.......
5920 00 b8 0a 53 65 67 43 73 00 06 1c 08 a0 09 00 00 bc 0a 45 46 6c 61 67 73 00 06 1d 08 a0 09 00 00 ...SegCs..........EFlags........
5940 c0 0a 45 73 70 00 06 1e 08 a0 09 00 00 c4 0a 53 65 67 53 73 00 06 1f 08 a0 09 00 00 c8 0a 45 78 ..Esp..........SegSs..........Ex
5960 74 65 6e 64 65 64 52 65 67 69 73 74 65 72 73 00 06 20 08 d0 0d 00 00 cc 00 03 57 49 4e 42 4f 4f tendedRegisters...........WINBOO
5980 4c 00 07 7f c7 00 00 00 03 42 59 54 45 00 07 8b 28 06 00 00 03 57 4f 52 44 00 07 8c fe 00 00 00 L........BYTE...(....WORD.......
59a0 03 44 57 4f 52 44 00 07 8d 3c 04 00 00 02 04 04 66 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 07 99 .DWORD...<......float..LPVOID...
59c0 ec 07 00 00 07 04 b2 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 08 24 df 09 00 00 07 ..........._imp___pctype..$.....
59e0 04 16 06 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 08 33 df 09 00 00 14 5f 69 6d 70 5f ......_imp___wctype..3....._imp_
5a00 5f 5f 70 77 63 74 79 70 65 00 08 3f df 09 00 00 0d 39 06 00 00 1b 0a 00 00 13 00 05 10 0a 00 00 __pwctype..?.....9..............
5a20 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 08 48 1b 0a 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 08 49 .__newclmap..H.....__newcumap..I
5a40 1b 0a 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 08 4a 3b 01 00 00 14 5f 5f 70 74 6d 62 63 69 .....__ptlocinfo..J;....__ptmbci
5a60 6e 66 6f 00 08 4b e2 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 nfo..K.....__globallocalestatus.
5a80 08 4c c7 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 08 4d c7 00 00 00 14 5f .L.....__locale_changed..M....._
5aa0 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 08 4e 58 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c _initiallocinfo..NX....__initial
5ac0 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 08 4f 52 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f localestructinfo..OR...._imp____
5ae0 6d 62 5f 63 75 72 5f 6d 61 78 00 08 c2 1a 04 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 mb_cur_max..........signed.char.
5b00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e ...short.int....long.long.unsign
5b20 65 64 20 69 6e 74 00 03 4c 4f 4e 47 5f 50 54 52 00 09 36 19 01 00 00 03 55 4c 4f 4e 47 5f 50 54 ed.int..LONG_PTR..6.....ULONG_PT
5b40 52 00 09 37 3c 04 00 00 03 50 56 4f 49 44 00 06 fa ec 07 00 00 06 4c 4f 4e 47 00 06 18 01 19 01 R..7<....PVOID........LONG......
5b60 00 00 04 55 0b 00 00 06 50 4c 4f 4e 47 00 06 82 01 75 0b 00 00 07 04 55 0b 00 00 06 48 41 4e 44 ...U....PLONG....u.....U....HAND
5b80 4c 45 00 06 8e 01 ec 07 00 00 08 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 06 5d 02 be 0b 00 00 0a LE........._LIST_ENTRY...]......
5ba0 46 6c 69 6e 6b 00 06 5e 02 be 0b 00 00 00 0a 42 6c 69 6e 6b 00 06 5f 02 be 0b 00 00 04 00 07 04 Flink..^.......Blink.._.........
5bc0 8a 0b 00 00 06 4c 49 53 54 5f 45 4e 54 52 59 00 06 60 02 8a 0b 00 00 0f 5f 47 55 49 44 00 10 0a .....LIST_ENTRY..`......_GUID...
5be0 13 1e 0c 00 00 10 44 61 74 61 31 00 0a 14 3c 04 00 00 00 10 44 61 74 61 32 00 0a 15 fe 00 00 00 ......Data1...<.....Data2.......
5c00 04 10 44 61 74 61 33 00 0a 16 fe 00 00 00 06 10 44 61 74 61 34 00 0a 17 1e 0c 00 00 08 00 0d 28 ..Data3.........Data4..........(
5c20 06 00 00 2e 0c 00 00 0e 30 04 00 00 07 00 03 47 55 49 44 00 0a 18 d7 0b 00 00 05 2e 0c 00 00 03 ........0......GUID.............
5c40 49 49 44 00 0a 52 2e 0c 00 00 05 3f 0c 00 00 03 43 4c 53 49 44 00 0a 5a 2e 0c 00 00 05 4f 0c 00 IID..R.....?....CLSID..Z.....O..
5c60 00 03 46 4d 54 49 44 00 0a 61 2e 0c 00 00 05 61 0c 00 00 06 45 58 43 45 50 54 49 4f 4e 5f 52 4f ..FMTID..a.....a....EXCEPTION_RO
5c80 55 54 49 4e 45 00 06 bb 02 8d 0c 00 00 17 c7 00 00 00 ab 0c 00 00 12 30 07 00 00 12 48 0b 00 00 UTINE..................0....H...
5ca0 12 ee 07 00 00 12 48 0b 00 00 00 06 50 45 58 43 45 50 54 49 4f 4e 5f 52 4f 55 54 49 4e 45 00 06 ......H.....PEXCEPTION_ROUTINE..
5cc0 be 02 c6 0c 00 00 07 04 73 0c 00 00 08 5f 46 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 ........s...._FLOATING_SAVE_AREA
5ce0 00 70 06 f8 07 a5 0d 00 00 0a 43 6f 6e 74 72 6f 6c 57 6f 72 64 00 06 f9 07 a0 09 00 00 00 0a 53 .p........ControlWord..........S
5d00 74 61 74 75 73 57 6f 72 64 00 06 fa 07 a0 09 00 00 04 0a 54 61 67 57 6f 72 64 00 06 fb 07 a0 09 tatusWord..........TagWord......
5d20 00 00 08 0a 45 72 72 6f 72 4f 66 66 73 65 74 00 06 fc 07 a0 09 00 00 0c 0a 45 72 72 6f 72 53 65 ....ErrorOffset..........ErrorSe
5d40 6c 65 63 74 6f 72 00 06 fd 07 a0 09 00 00 10 0a 44 61 74 61 4f 66 66 73 65 74 00 06 fe 07 a0 09 lector..........DataOffset......
5d60 00 00 14 0a 44 61 74 61 53 65 6c 65 63 74 6f 72 00 06 ff 07 a0 09 00 00 18 0a 52 65 67 69 73 74 ....DataSelector..........Regist
5d80 65 72 41 72 65 61 00 06 00 08 a5 0d 00 00 1c 0a 43 72 30 4e 70 78 53 74 61 74 65 00 06 01 08 a0 erArea..........Cr0NpxState.....
5da0 09 00 00 6c 00 0d 88 09 00 00 b5 0d 00 00 0e 30 04 00 00 4f 00 06 46 4c 4f 41 54 49 4e 47 5f 53 ...l...........0...O..FLOATING_S
5dc0 41 56 45 5f 41 52 45 41 00 06 02 08 cc 0c 00 00 0d 88 09 00 00 e1 0d 00 00 18 30 04 00 00 ff 01 AVE_AREA..................0.....
5de0 00 0d 37 0b 00 00 f1 0d 00 00 0e 30 04 00 00 0e 00 19 04 06 b1 0e 15 0e 00 00 1a 4e 65 78 74 00 ..7........0...............Next.
5e00 06 b2 0e 4a 0e 00 00 1a 70 72 65 76 00 06 b3 0e 4a 0e 00 00 00 08 5f 45 58 43 45 50 54 49 4f 4e ...J....prev....J....._EXCEPTION
5e20 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 52 45 43 4f 52 44 00 08 06 b0 0e 4a 0e 00 00 1b f1 0d _REGISTRATION_RECORD.....J......
5e40 00 00 00 1b 50 0e 00 00 04 00 07 04 15 0e 00 00 19 04 06 b5 0e 7a 0e 00 00 1a 48 61 6e 64 6c 65 ....P................z....Handle
5e60 72 00 06 b6 0e ab 0c 00 00 1a 68 61 6e 64 6c 65 72 00 06 b7 0e ab 0c 00 00 00 19 04 06 c8 0e a6 r.........handler...............
5e80 0e 00 00 1a 46 69 62 65 72 44 61 74 61 00 06 c9 0e 48 0b 00 00 1a 56 65 72 73 69 6f 6e 00 06 ca ....FiberData....H....Version...
5ea0 0e a0 09 00 00 00 08 5f 4e 54 5f 54 49 42 00 1c 06 c3 0e 3e 0f 00 00 0a 45 78 63 65 70 74 69 6f ......._NT_TIB.....>....Exceptio
5ec0 6e 4c 69 73 74 00 06 c4 0e 4a 0e 00 00 00 0a 53 74 61 63 6b 42 61 73 65 00 06 c5 0e 48 0b 00 00 nList....J.....StackBase....H...
5ee0 04 0a 53 74 61 63 6b 4c 69 6d 69 74 00 06 c6 0e 48 0b 00 00 08 0a 53 75 62 53 79 73 74 65 6d 54 ..StackLimit....H.....SubSystemT
5f00 69 62 00 06 c7 0e 48 0b 00 00 0c 1b 7a 0e 00 00 10 0a 41 72 62 69 74 72 61 72 79 55 73 65 72 50 ib....H.....z.....ArbitraryUserP
5f20 6f 69 6e 74 65 72 00 06 cc 0e 48 0b 00 00 14 0a 53 65 6c 66 00 06 cd 0e 3e 0f 00 00 18 00 07 04 ointer....H.....Self....>.......
5f40 a6 0e 00 00 06 4e 54 5f 54 49 42 00 06 ce 0e a6 0e 00 00 06 50 4e 54 5f 54 49 42 00 06 cf 0e 63 .....NT_TIB.........PNT_TIB....c
5f60 0f 00 00 07 04 44 0f 00 00 1c 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 .....D....GUID_MAX_POWER_SAVINGS
5f80 00 06 62 12 3a 0c 00 00 1c 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 ..b.:....GUID_MIN_POWER_SAVINGS.
5fa0 06 63 12 3a 0c 00 00 1c 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e .c.:....GUID_TYPICAL_POWER_SAVIN
5fc0 47 53 00 06 64 12 3a 0c 00 00 1c 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 3a GS..d.:....NO_SUBGROUP_GUID..e.:
5fe0 0c 00 00 1c 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 3a 0c 00 ....ALL_POWERSCHEMES_GUID..f.:..
6000 00 1c 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 ..GUID_POWERSCHEME_PERSONALITY..
6020 67 12 3a 0c 00 00 1c 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 g.:....GUID_ACTIVE_POWERSCHEME..
6040 68 12 3a 0c 00 00 1c 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 h.:....GUID_IDLE_RESILIENCY_SUBG
6060 52 4f 55 50 00 06 69 12 3a 0c 00 00 1c 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 ROUP..i.:....GUID_IDLE_RESILIENC
6080 59 5f 50 45 52 49 4f 44 00 06 6a 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 Y_PERIOD..j.:....GUID_DISK_COALE
60a0 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 3a 0c 00 00 1c SCING_POWERDOWN_TIMEOUT..k.:....
60c0 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f GUID_EXECUTION_REQUIRED_REQUEST_
60e0 54 49 4d 45 4f 55 54 00 06 6c 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 TIMEOUT..l.:....GUID_VIDEO_SUBGR
6100 4f 55 50 00 06 6d 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e OUP..m.:....GUID_VIDEO_POWERDOWN
6120 5f 54 49 4d 45 4f 55 54 00 06 6e 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f _TIMEOUT..n.:....GUID_VIDEO_ANNO
6140 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f YANCE_TIMEOUT..o.:....GUID_VIDEO
6160 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 3a 0c _ADAPTIVE_PERCENT_INCREASE..p.:.
6180 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 3a 0c 00 ...GUID_VIDEO_DIM_TIMEOUT..q.:..
61a0 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 ..GUID_VIDEO_ADAPTIVE_POWERDOWN.
61c0 06 72 12 3a 0c 00 00 1c 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 .r.:....GUID_MONITOR_POWER_ON..s
61e0 12 3a 0c 00 00 1c 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 .:....GUID_DEVICE_POWER_POLICY_V
6200 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 3a 0c 00 00 1c 47 55 49 44 5f 44 45 56 IDEO_BRIGHTNESS..t.:....GUID_DEV
6220 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 ICE_POWER_POLICY_VIDEO_DIM_BRIGH
6240 54 4e 45 53 53 00 06 75 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 TNESS..u.:....GUID_VIDEO_CURRENT
6260 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 3a 0c 00 00 1c 47 55 49 44 _MONITOR_BRIGHTNESS..v.:....GUID
6280 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 _VIDEO_ADAPTIVE_DISPLAY_BRIGHTNE
62a0 53 53 00 06 77 12 3a 0c 00 00 1c 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f SS..w.:....GUID_CONSOLE_DISPLAY_
62c0 53 54 41 54 45 00 06 78 12 3a 0c 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 STATE..x.:....GUID_ALLOW_DISPLAY
62e0 5f 52 45 51 55 49 52 45 44 00 06 79 12 3a 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e _REQUIRED..y.:....GUID_VIDEO_CON
6300 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 3a 0c 00 00 1c 47 55 49 44 5f 41 SOLE_LOCK_TIMEOUT..z.:....GUID_A
6320 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 DAPTIVE_POWER_BEHAVIOR_SUBGROUP.
6340 06 7b 12 3a 0c 00 00 1c 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f .{.:....GUID_NON_ADAPTIVE_INPUT_
6360 54 49 4d 45 4f 55 54 00 06 7c 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f TIMEOUT..|.:....GUID_DISK_SUBGRO
6380 55 50 00 06 7d 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 UP..}.:....GUID_DISK_POWERDOWN_T
63a0 49 4d 45 4f 55 54 00 06 7e 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 IMEOUT..~.:....GUID_DISK_IDLE_TI
63c0 4d 45 4f 55 54 00 06 7f 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 MEOUT....:....GUID_DISK_BURST_IG
63e0 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 3a 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b NORE_THRESHOLD....:....GUID_DISK
6400 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 3a 0c 00 00 1c 47 55 49 44 _ADAPTIVE_POWERDOWN....:....GUID
6420 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 3a 0c 00 00 1c 47 55 49 44 5f 53 4c 45 _SLEEP_SUBGROUP....:....GUID_SLE
6440 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 3a 0c 00 00 1c 47 55 49 44 5f 53 EP_IDLE_THRESHOLD....:....GUID_S
6460 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 3a 0c 00 00 1c 47 55 49 44 5f 55 4e 41 54 TANDBY_TIMEOUT....:....GUID_UNAT
6480 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 3a 0c 00 00 1c 47 55 49 44 5f TEND_SLEEP_TIMEOUT....:....GUID_
64a0 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 3a 0c 00 00 1c 47 55 49 44 5f 48 HIBERNATE_TIMEOUT....:....GUID_H
64c0 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 3a 0c 00 00 1c 47 IBERNATE_FASTS4_POLICY....:....G
64e0 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 UID_CRITICAL_POWER_TRANSITION...
6500 12 3a 0c 00 00 1c 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 3a 0c .:....GUID_SYSTEM_AWAYMODE....:.
6520 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 3a 0c 00 00 1c 47 ...GUID_ALLOW_AWAYMODE....:....G
6540 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 3a 0c 00 00 UID_ALLOW_STANDBY_STATES....:...
6560 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 3a 0c 00 00 1c 47 55 49 .GUID_ALLOW_RTC_WAKE....:....GUI
6580 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 3a 0c 00 00 1c D_ALLOW_SYSTEM_REQUIRED....:....
65a0 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 3a GUID_SYSTEM_BUTTON_SUBGROUP....:
65c0 0c 00 00 1c 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 3a ....GUID_POWERBUTTON_ACTION....:
65e0 0c 00 00 1c 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 3a ....GUID_SLEEPBUTTON_ACTION....:
6600 0c 00 00 1c 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 ....GUID_USERINTERFACEBUTTON_ACT
6620 49 4f 4e 00 06 91 12 3a 0c 00 00 1c 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e ION....:....GUID_LIDCLOSE_ACTION
6640 00 06 92 12 3a 0c 00 00 1c 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 ....:....GUID_LIDOPEN_POWERSTATE
6660 00 06 93 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 ....:....GUID_BATTERY_SUBGROUP..
6680 94 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 ..:....GUID_BATTERY_DISCHARGE_AC
66a0 54 49 4f 4e 5f 30 00 06 95 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_0....:....GUID_BATTERY_DISC
66c0 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_0....:....GUID_BATTE
66e0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 3a 0c 00 00 1c 47 55 49 RY_DISCHARGE_FLAGS_0....:....GUI
6700 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 D_BATTERY_DISCHARGE_ACTION_1....
6720 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 :....GUID_BATTERY_DISCHARGE_LEVE
6740 4c 5f 31 00 06 99 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_1....:....GUID_BATTERY_DISCHAR
6760 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_1....:....GUID_BATTERY_
6780 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 3a 0c 00 00 1c 47 55 49 44 5f DISCHARGE_ACTION_2....:....GUID_
67a0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 3a 0c 00 BATTERY_DISCHARGE_LEVEL_2....:..
67c0 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 ..GUID_BATTERY_DISCHARGE_FLAGS_2
67e0 00 06 9d 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f ....:....GUID_BATTERY_DISCHARGE_
6800 41 43 54 49 4f 4e 5f 33 00 06 9e 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_3....:....GUID_BATTERY_DI
6820 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_3....:....GUID_BAT
6840 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 3a 0c 00 00 1c 47 TERY_DISCHARGE_FLAGS_3....:....G
6860 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 UID_PROCESSOR_SETTINGS_SUBGROUP.
6880 06 a1 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f ...:....GUID_PROCESSOR_THROTTLE_
68a0 50 4f 4c 49 43 59 00 06 a2 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 POLICY....:....GUID_PROCESSOR_TH
68c0 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 ROTTLE_MAXIMUM....:....GUID_PROC
68e0 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 3a 0c 00 00 1c 47 ESSOR_THROTTLE_MINIMUM....:....G
6900 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 UID_PROCESSOR_ALLOW_THROTTLING..
6920 a5 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f ..:....GUID_PROCESSOR_IDLESTATE_
6940 50 4f 4c 49 43 59 00 06 a6 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY....:....GUID_PROCESSOR_PE
6960 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 RFSTATE_POLICY....:....GUID_PROC
6980 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 ESSOR_PERF_INCREASE_THRESHOLD...
69a0 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 .:....GUID_PROCESSOR_PERF_DECREA
69c0 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a9 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 SE_THRESHOLD....:....GUID_PROCES
69e0 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 3a 0c 00 00 SOR_PERF_INCREASE_POLICY....:...
6a00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f .GUID_PROCESSOR_PERF_DECREASE_PO
6a20 4c 49 43 59 00 06 ab 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY....:....GUID_PROCESSOR_PERF
6a40 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 _INCREASE_TIME....:....GUID_PROC
6a60 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 3a 0c 00 00 ESSOR_PERF_DECREASE_TIME....:...
6a80 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 .GUID_PROCESSOR_PERF_TIME_CHECK.
6aa0 06 ae 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 ...:....GUID_PROCESSOR_PERF_BOOS
6ac0 54 5f 50 4f 4c 49 43 59 00 06 af 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f T_POLICY....:....GUID_PROCESSOR_
6ae0 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f PERF_BOOST_MODE....:....GUID_PRO
6b00 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 3a 0c 00 CESSOR_IDLE_ALLOW_SCALING....:..
6b20 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 ..GUID_PROCESSOR_IDLE_DISABLE...
6b40 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f .:....GUID_PROCESSOR_IDLE_STATE_
6b60 4d 41 58 49 4d 55 4d 00 06 b3 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 MAXIMUM....:....GUID_PROCESSOR_I
6b80 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 DLE_TIME_CHECK....:....GUID_PROC
6ba0 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 3a ESSOR_IDLE_DEMOTE_THRESHOLD....:
6bc0 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f ....GUID_PROCESSOR_IDLE_PROMOTE_
6be0 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD....:....GUID_PROCESSOR
6c00 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 _CORE_PARKING_INCREASE_THRESHOLD
6c20 00 06 b7 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 ....:....GUID_PROCESSOR_CORE_PAR
6c40 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 3a 0c 00 00 1c KING_DECREASE_THRESHOLD....:....
6c60 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
6c80 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 b9 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY....:....GUID_PROCESS
6ca0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 OR_CORE_PARKING_DECREASE_POLICY.
6cc0 06 ba 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...:....GUID_PROCESSOR_CORE_PARK
6ce0 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 ING_MAX_CORES....:....GUID_PROCE
6d00 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 3a SSOR_CORE_PARKING_MIN_CORES....:
6d20 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
6d40 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 INCREASE_TIME....:....GUID_PROCE
6d60 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 SSOR_CORE_PARKING_DECREASE_TIME.
6d80 06 be 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...:....GUID_PROCESSOR_CORE_PARK
6da0 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 ING_AFFINITY_HISTORY_DECREASE_FA
6dc0 43 54 4f 52 00 06 bf 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 CTOR....:....GUID_PROCESSOR_CORE
6de0 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 _PARKING_AFFINITY_HISTORY_THRESH
6e00 4f 4c 44 00 06 c0 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f OLD....:....GUID_PROCESSOR_CORE_
6e20 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 3a 0c PARKING_AFFINITY_WEIGHTING....:.
6e40 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
6e60 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 VER_UTILIZATION_HISTORY_DECREASE
6e80 5f 46 41 43 54 4f 52 00 06 c2 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _FACTOR....:....GUID_PROCESSOR_C
6ea0 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 ORE_PARKING_OVER_UTILIZATION_HIS
6ec0 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 TORY_THRESHOLD....:....GUID_PROC
6ee0 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
6f00 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 06 c4 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 ION_WEIGHTING....:....GUID_PROCE
6f20 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
6f40 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 06 c5 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 ON_THRESHOLD....:....GUID_PROCES
6f60 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 3a 0c 00 SOR_PARKING_CORE_OVERRIDE....:..
6f80 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 ..GUID_PROCESSOR_PARKING_PERF_ST
6fa0 41 54 45 00 06 c7 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 ATE....:....GUID_PROCESSOR_PARKI
6fc0 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 3a 0c 00 00 NG_CONCURRENCY_THRESHOLD....:...
6fe0 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d .GUID_PROCESSOR_PARKING_HEADROOM
7000 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD....:....GUID_PROCESSO
7020 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 3a 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 R_PERF_HISTORY....:....GUID_PROC
7040 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 3a 0c 00 00 1c ESSOR_PERF_LATENCY_HINT....:....
7060 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 GUID_PROCESSOR_DISTRIBUTE_UTILIT
7080 59 00 06 cc 12 3a 0c 00 00 1c 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f Y....:....GUID_SYSTEM_COOLING_PO
70a0 4c 49 43 59 00 06 cd 12 3a 0c 00 00 1c 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f LICY....:....GUID_LOCK_CONSOLE_O
70c0 4e 5f 57 41 4b 45 00 06 ce 12 3a 0c 00 00 1c 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f N_WAKE....:....GUID_DEVICE_IDLE_
70e0 50 4f 4c 49 43 59 00 06 cf 12 3a 0c 00 00 1c 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 POLICY....:....GUID_ACDC_POWER_S
7100 4f 55 52 43 45 00 06 d0 12 3a 0c 00 00 1c 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 OURCE....:....GUID_LIDSWITCH_STA
7120 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 TE_CHANGE....:....GUID_BATTERY_P
7140 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 3a 0c 00 00 1c 47 55 49 44 ERCENTAGE_REMAINING....:....GUID
7160 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 12 3a 0c 00 00 1c 47 55 _GLOBAL_USER_PRESENCE....:....GU
7180 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 3a 0c 00 ID_SESSION_DISPLAY_STATUS....:..
71a0 00 1c 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 ..GUID_SESSION_USER_PRESENCE....
71c0 3a 0c 00 00 1c 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 :....GUID_IDLE_BACKGROUND_TASK..
71e0 d6 12 3a 0c 00 00 1c 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 ..:....GUID_BACKGROUND_TASK_NOTI
7200 46 49 43 41 54 49 4f 4e 00 06 d7 12 3a 0c 00 00 1c 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f FICATION....:....GUID_APPLAUNCH_
7220 42 55 54 54 4f 4e 00 06 d8 12 3a 0c 00 00 1c 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 BUTTON....:....GUID_PCIEXPRESS_S
7240 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 3a 0c 00 00 1c 47 55 49 44 5f 50 43 ETTINGS_SUBGROUP....:....GUID_PC
7260 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 3a 0c 00 00 1c 47 55 49 IEXPRESS_ASPM_POLICY....:....GUI
7280 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 D_ENABLE_SWITCH_FORCED_SHUTDOWN.
72a0 06 db 12 3a 0c 00 00 1c 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 ...:....PPM_PERFSTATE_CHANGE_GUI
72c0 44 00 06 d9 14 3a 0c 00 00 1c 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 D....:....PPM_PERFSTATE_DOMAIN_C
72e0 48 41 4e 47 45 5f 47 55 49 44 00 06 da 14 3a 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 HANGE_GUID....:....PPM_IDLESTATE
7300 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 db 14 3a 0c 00 00 1c 50 50 4d 5f 50 45 52 46 53 54 41 _CHANGE_GUID....:....PPM_PERFSTA
7320 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dc 14 3a 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 53 54 TES_DATA_GUID....:....PPM_IDLEST
7340 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 3a 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 5f ATES_DATA_GUID....:....PPM_IDLE_
7360 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 3a 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 ACCOUNTING_GUID....:....PPM_IDLE
7380 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 3a 0c 00 00 1c 50 50 4d 5f _ACCOUNTING_EX_GUID....:....PPM_
73a0 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 3a 0c 00 00 1c 50 THERMALCONSTRAINT_GUID....:....P
73c0 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 3a 0c 00 PM_PERFMON_PERFSTATE_GUID....:..
73e0 00 1c 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 ..PPM_THERMAL_POLICY_CHANGE_GUID
7400 00 06 e2 14 3a 0c 00 00 06 50 49 4d 41 47 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 4b 00 06 16 1a ....:....PIMAGE_TLS_CALLBACK....
7420 29 24 00 00 05 08 24 00 00 07 04 2f 24 00 00 11 44 24 00 00 12 48 0b 00 00 12 a0 09 00 00 12 48 )$....$..../$...D$...H.........H
7440 0b 00 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 ....._RTL_CRITICAL_SECTION_DEBUG
7460 00 20 06 5c 1d 3c 25 00 00 0a 54 79 70 65 00 06 5d 1d 94 09 00 00 00 0a 43 72 65 61 74 6f 72 42 ...\.<%...Type..].......CreatorB
7480 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 06 5e 1d 94 09 00 00 02 0a 43 72 69 74 69 63 61 6c 53 ackTraceIndex..^.......CriticalS
74a0 65 63 74 69 6f 6e 00 06 5f 1d da 25 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 4c 69 73 74 ection.._..%....ProcessLocksList
74c0 00 06 60 1d c4 0b 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 06 61 1d a0 09 00 00 10 0a 43 6f ..`.......EntryCount..a.......Co
74e0 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 06 62 1d a0 09 00 00 14 0a 46 6c 61 67 73 00 06 63 1d ntentionCount..b.......Flags..c.
7500 a0 09 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 69 67 68 00 ......CreatorBackTraceIndexHigh.
7520 06 64 1d 94 09 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 06 65 1d 94 09 00 00 1e 00 08 5f 52 54 .d.......SpareWORD..e........_RT
7540 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 06 77 1d da 25 00 00 0a 44 65 62 75 L_CRITICAL_SECTION...w..%...Debu
7560 67 49 6e 66 6f 00 06 78 1d e0 25 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 06 79 1d 55 0b 00 00 gInfo..x..%....LockCount..y.U...
7580 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 06 7a 1d 55 0b 00 00 08 0a 4f 77 6e 69 6e 67 ..RecursionCount..z.U.....Owning
75a0 54 68 72 65 61 64 00 06 7b 1d 7b 0b 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 65 00 06 7c Thread..{.{.....LockSemaphore..|
75c0 1d 7b 0b 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 06 7d 1d 37 0b 00 00 14 00 07 04 3c 25 00 00 .{.....SpinCount..}.7.......<%..
75e0 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 06 66 1d .PRTL_CRITICAL_SECTION_DEBUG..f.
7600 04 26 00 00 07 04 44 24 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 .&....D$...RTL_CRITICAL_SECTION.
7620 06 7e 1d 3c 25 00 00 03 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 0b 8d 0a 26 00 00 1c .~.<%...CRITICAL_SECTION....&...
7640 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e VIRTUAL_STORAGE_TYPE_VENDOR_UNKN
7660 4f 57 4e 00 0c 14 02 3a 0c 00 00 1c 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 OWN....:....VIRTUAL_STORAGE_TYPE
7680 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0c 15 02 3a 0c 00 00 03 52 50 43 5f 49 46 _VENDOR_MICROSOFT....:....RPC_IF
76a0 5f 48 41 4e 44 4c 45 00 0d 42 ec 07 00 00 07 04 0e 04 00 00 07 04 ba 26 00 00 1d c7 00 00 00 02 _HANDLE..B.............&........
76c0 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 07 04 de 26 00 00 1e 0d ..double....long.double....&....
76e0 0e 04 00 00 ef 26 00 00 0e 30 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0e a4 df .....&...0......_sys_errlist....
7700 26 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0e a5 c7 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 &..._sys_nerr........_imp____arg
7720 63 00 0e b4 1a 04 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0e bc 3c 27 00 00 07 04 ae 26 c........_imp____argv...<'.....&
7740 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0e c4 57 27 00 00 07 04 5d 27 00 00 07 04 14 ..._imp____wargv...W'....]'.....
7760 04 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0e d0 3c 27 00 00 14 5f 69 6d 70 5f 5f ...._imp___environ...<'..._imp__
7780 5f 77 65 6e 76 69 72 6f 6e 00 0e d9 57 27 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0e _wenviron...W'..._imp___pgmptr..
77a0 e2 ae 26 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0e eb 5d 27 00 00 14 5f 69 6d 70 ..&..._imp___wpgmptr...]'..._imp
77c0 5f 5f 5f 66 6d 6f 64 65 00 0e f5 1a 04 00 00 1c 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 ___fmode........_imp___osplatfor
77e0 6d 00 0e 00 01 c4 09 00 00 1c 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0e 09 01 c4 09 00 00 1c 5f m........._imp___osver........._
7800 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0e 12 01 c4 09 00 00 1c 5f 69 6d 70 5f 5f 5f 77 69 6e 6d imp___winver........._imp___winm
7820 61 6a 6f 72 00 0e 1b 01 c4 09 00 00 1c 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0e 24 01 ajor........._imp___winminor..$.
7840 c4 09 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0f 35 b2 00 00 00 1f 74 61 67 43 4f 49 4e 49 54 42 ....._amblksiz..5.....tagCOINITB
7860 41 53 45 00 04 b2 00 00 00 15 95 8b 28 00 00 20 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 ASE.........(...COINITBASE_MULTI
7880 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 THREADED....IWinTypesBase_v0_1_c
78a0 5f 69 66 73 70 65 63 00 10 29 99 26 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f _ifspec..).&...IWinTypesBase_v0_
78c0 31 5f 73 5f 69 66 73 70 65 63 00 10 2a 99 26 00 00 14 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 11 1_s_ifspec..*.&...IID_IUnknown..
78e0 57 3a 0c 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 11 bd 3a 0c 00 00 1c 49 W:....IID_AsyncIUnknown...:....I
7900 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 11 6d 01 3a 0c 00 00 1c 49 49 44 5f 49 4d 61 ID_IClassFactory..m.:....IID_IMa
7920 72 73 68 61 6c 00 12 69 01 3a 0c 00 00 1c 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 12 50 02 rshal..i.:....IID_INoMarshal..P.
7940 3a 0c 00 00 1c 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 12 8f 02 3a 0c 00 00 1c 49 49 :....IID_IAgileObject....:....II
7960 44 5f 49 4d 61 72 73 68 61 6c 32 00 12 d1 02 3a 0c 00 00 1c 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 D_IMarshal2....:....IID_IMalloc.
7980 12 56 03 3a 0c 00 00 1c 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 12 0d 04 3a .V.:....IID_IStdMarshalInfo....:
79a0 0c 00 00 1c 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 12 70 04 3a ....IID_IExternalConnection..p.:
79c0 0c 00 00 1c 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 12 eb 04 3a 0c 00 00 1c 49 49 44 5f 41 73 79 ....IID_IMultiQI....:....IID_Asy
79e0 6e 63 49 4d 75 6c 74 69 51 49 00 12 42 05 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c ncIMultiQI..B.:....IID_IInternal
7a00 55 6e 6b 6e 6f 77 6e 00 12 b0 05 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e Unknown....:....IID_IEnumUnknown
7a20 00 12 0c 06 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 12 aa 06 3a 0c 00 00 ....:....IID_IEnumString....:...
7a40 1c 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 12 46 07 3a 0c 00 00 1c 49 .IID_ISequentialStream..F.:....I
7a60 49 44 5f 49 53 74 72 65 61 6d 00 12 f1 07 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 43 68 61 6e 6e ID_IStream....:....IID_IRpcChann
7a80 65 6c 42 75 66 66 65 72 00 12 35 09 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c elBuffer..5.:....IID_IRpcChannel
7aa0 42 75 66 66 65 72 32 00 12 df 09 3a 0c 00 00 1c 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 Buffer2....:....IID_IAsyncRpcCha
7ac0 6e 6e 65 6c 42 75 66 66 65 72 00 12 61 0a 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 43 68 61 6e 6e nnelBuffer..a.:....IID_IRpcChann
7ae0 65 6c 42 75 66 66 65 72 33 00 12 23 0b 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 elBuffer3..#.:....IID_IRpcSyntax
7b00 4e 65 67 6f 74 69 61 74 65 00 12 3d 0c 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 Negotiate..=.:....IID_IRpcProxyB
7b20 75 66 66 65 72 00 12 92 0c 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 uffer....:....IID_IRpcStubBuffer
7b40 00 12 fa 0c 3a 0c 00 00 1c 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 12 c0 ....:....IID_IPSFactoryBuffer...
7b60 0d 3a 0c 00 00 1c 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 12 43 0e 3a 0c 00 00 1c 49 .:....IID_IChannelHook..C.:....I
7b80 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 12 67 0f 3a 0c 00 00 1c 49 49 44 5f 49 ID_IClientSecurity..g.:....IID_I
7ba0 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 12 11 10 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 4f ServerSecurity....:....IID_IRpcO
7bc0 70 74 69 6f 6e 73 00 12 b7 10 3a 0c 00 00 1c 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e ptions....:....IID_IGlobalOption
7be0 73 00 12 52 11 3a 0c 00 00 1c 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 12 c5 11 3a 0c 00 00 s..R.:....IID_ISurrogate....:...
7c00 1c 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 12 2d 12 3a 0c .IID_IGlobalInterfaceTable..-.:.
7c20 00 00 1c 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 12 b6 12 3a 0c 00 00 1c 49 49 44 5f ...IID_ISynchronize....:....IID_
7c40 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 12 30 13 3a 0c 00 00 1c 49 49 44 5f 49 ISynchronizeHandle..0.:....IID_I
7c60 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 12 85 13 3a 0c 00 00 1c 49 49 44 5f 49 53 79 SynchronizeEvent....:....IID_ISy
7c80 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 12 e5 13 3a 0c 00 00 1c 49 49 44 5f 49 nchronizeContainer....:....IID_I
7ca0 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 12 53 14 3a 0c 00 00 1c 49 49 44 5f 49 43 61 SynchronizeMutex..S.:....IID_ICa
7cc0 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 12 c2 14 3a 0c 00 00 1c 49 49 44 5f 49 41 73 79 ncelMethodCalls....:....IID_IAsy
7ce0 6e 63 4d 61 6e 61 67 65 72 00 12 2e 15 3a 0c 00 00 1c 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f ncManager....:....IID_ICallFacto
7d00 72 79 00 12 ac 15 3a 0c 00 00 1c 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 12 0a 16 3a 0c 00 ry....:....IID_IRpcHelper....:..
7d20 00 1c 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 12 75 16 ..IID_IReleaseMarshalBuffers..u.
7d40 3a 0c 00 00 1c 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 12 d0 16 3a 0c 00 00 1c 49 :....IID_IWaitMultiple....:....I
7d60 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 12 3c 17 3a 0c 00 00 1c ID_IAddrTrackingControl..<.:....
7d80 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 12 a1 17 3a 0c 00 IID_IAddrExclusionControl....:..
7da0 00 1c 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 12 0c 18 3a 0c 00 00 1c 49 49 44 5f 49 50 69 70 ..IID_IPipeByte....:....IID_IPip
7dc0 65 4c 6f 6e 67 00 12 7d 18 3a 0c 00 00 1c 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 12 ee eLong..}.:....IID_IPipeDouble...
7de0 18 3a 0c 00 00 1c 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 12 c8 1a 3a .:....IID_IComThreadingInfo....:
7e00 0c 00 00 1c 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 12 56 1b 3a ....IID_IProcessInitControl..V.:
7e20 0c 00 00 1c 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 12 ab 1b 3a 0c 00 00 1c 49 49 44 ....IID_IFastRundown....:....IID
7e40 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 12 ee 1b 3a 0c 00 00 1c 49 49 44 5f 49 _IMarshalingStream....:....IID_I
7e60 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 CallbackWithNoReentrancyToApplic
7e80 61 74 69 6f 6e 53 54 41 00 12 ad 1c 3a 0c 00 00 14 47 55 49 44 5f 4e 55 4c 4c 00 13 0d 4a 0c 00 ationSTA....:....GUID_NULL...J..
7ea0 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 13 0e 4a 0c 00 00 14 49 49 44 5f 49 52 70 ..CATID_MARSHALER...J....IID_IRp
7ec0 63 43 68 61 6e 6e 65 6c 00 13 0f 4a 0c 00 00 14 49 49 44 5f 49 52 70 63 53 74 75 62 00 13 10 4a cChannel...J....IID_IRpcStub...J
7ee0 0c 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 13 11 4a 0c 00 00 14 49 49 44 5f ....IID_IStubManager...J....IID_
7f00 49 52 70 63 50 72 6f 78 79 00 13 12 4a 0c 00 00 14 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 IRpcProxy...J....IID_IProxyManag
7f20 65 72 00 13 13 4a 0c 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 13 14 4a 0c 00 00 14 er...J....IID_IPSFactory...J....
7f40 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 13 15 4a 0c 00 00 14 49 49 44 5f IID_IInternalMoniker...J....IID_
7f60 49 44 66 52 65 73 65 72 76 65 64 31 00 13 16 4a 0c 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 IDfReserved1...J....IID_IDfReser
7f80 76 65 64 32 00 13 17 4a 0c 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 13 18 4a ved2...J....IID_IDfReserved3...J
7fa0 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 13 19 5c 0c 00 00 14 43 4c 53 49 ....CLSID_StdMarshal...\....CLSI
7fc0 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 13 1a 5c 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 D_AggStdMarshal...\....CLSID_Std
7fe0 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 13 1b 5c 0c 00 00 14 49 49 44 5f 49 53 74 75 62 AsyncActManager...\....IID_IStub
8000 00 13 1c 4a 0c 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 13 1d 4a 0c 00 00 14 49 49 44 5f 49 45 ...J....IID_IProxy...J....IID_IE
8020 6e 75 6d 47 65 6e 65 72 69 63 00 13 1e 4a 0c 00 00 14 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 numGeneric...J....IID_IEnumHolde
8040 72 00 13 1f 4a 0c 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 13 20 4a 0c 00 r...J....IID_IEnumCallback...J..
8060 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 13 21 4a 0c 00 00 14 49 49 44 5f 49 4f 6c ..IID_IOleManager..!J....IID_IOl
8080 65 50 72 65 73 4f 62 6a 00 13 22 4a 0c 00 00 14 49 49 44 5f 49 44 65 62 75 67 00 13 23 4a 0c 00 ePresObj.."J....IID_IDebug..#J..
80a0 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 13 24 4a 0c 00 00 14 43 4c 53 49 44 5f ..IID_IDebugStream..$J....CLSID_
80c0 50 53 47 65 6e 4f 62 6a 65 63 74 00 13 25 5c 0c 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e PSGenObject..%\....CLSID_PSClien
80e0 74 53 69 74 65 00 13 26 5c 0c 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 tSite..&\....CLSID_PSClassObject
8100 00 13 27 5c 0c 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 13 28 ..'\....CLSID_PSInPlaceActive..(
8120 5c 0c 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 13 29 5c 0c 00 00 \....CLSID_PSInPlaceFrame..)\...
8140 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 13 2a 5c 0c 00 00 14 43 4c 53 49 44 5f 50 .CLSID_PSDragDrop..*\....CLSID_P
8160 53 42 69 6e 64 43 74 78 00 13 2b 5c 0c 00 00 14 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 SBindCtx..+\....CLSID_PSEnumerat
8180 6f 72 73 00 13 2c 5c 0c 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 ors..,\....CLSID_StaticMetafile.
81a0 13 2d 5c 0c 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 13 2e 5c 0c 00 00 14 43 49 .-\....CLSID_StaticDib...\....CI
81c0 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 13 2f 5c 0c 00 00 14 43 4c 53 49 44 5f 44 43 4f 4d 41 63 D_CDfsVolume../\....CLSID_DCOMAc
81e0 63 65 73 73 43 6f 6e 74 72 6f 6c 00 13 30 5c 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 cessControl..0\....CLSID_StdGlob
8200 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 13 31 5c 0c 00 00 14 43 4c 53 49 44 5f 43 6f alInterfaceTable..1\....CLSID_Co
8220 6d 42 69 6e 64 69 6e 67 00 13 32 5c 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 13 mBinding..2\....CLSID_StdEvent..
8240 33 5c 0c 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 13 34 5c 3\....CLSID_ManualResetEvent..4\
8260 0c 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 13 ....CLSID_SynchronizeContainer..
8280 35 5c 0c 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 13 36 5c 0c 00 00 14 43 5\....CLSID_AddrControl..6\....C
82a0 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 13 37 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 LSID_CCDFormKrnl..7\....CLSID_CC
82c0 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 38 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f DPropertyPage..8\....CLSID_CCDFo
82e0 72 6d 44 69 61 6c 6f 67 00 13 39 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 rmDialog..9\....CLSID_CCDCommand
8300 42 75 74 74 6f 6e 00 13 3a 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 Button..:\....CLSID_CCDComboBox.
8320 13 3b 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 13 3c 5c 0c 00 00 14 43 .;\....CLSID_CCDTextBox..<\....C
8340 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 13 3d 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 LSID_CCDCheckBox..=\....CLSID_CC
8360 44 4c 61 62 65 6c 00 13 3e 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 DLabel..>\....CLSID_CCDOptionBut
8380 74 6f 6e 00 13 3f 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 13 40 5c 0c ton..?\....CLSID_CCDListBox..@\.
83a0 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 13 41 5c 0c 00 00 14 43 4c 53 ...CLSID_CCDScrollBar..A\....CLS
83c0 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 13 42 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 47 ID_CCDGroupBox..B\....CLSID_CCDG
83e0 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 43 5c 0c 00 00 14 43 4c 53 49 44 5f eneralPropertyPage..C\....CLSID_
8400 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 44 5c 0c 00 00 14 43 4c CCDGenericPropertyPage..D\....CL
8420 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 45 5c 0c 00 00 14 43 SID_CCDFontPropertyPage..E\....C
8440 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 46 5c 0c 00 00 LSID_CCDColorPropertyPage..F\...
8460 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 47 5c 0c .CLSID_CCDLabelPropertyPage..G\.
8480 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 ...CLSID_CCDCheckBoxPropertyPage
84a0 00 13 48 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 ..H\....CLSID_CCDTextBoxProperty
84c0 50 61 67 65 00 13 49 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f Page..I\....CLSID_CCDOptionButto
84e0 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4a 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 nPropertyPage..J\....CLSID_CCDLi
8500 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4b 5c 0c 00 00 14 43 4c 53 49 44 5f 43 stBoxPropertyPage..K\....CLSID_C
8520 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4c 5c 0c CDCommandButtonPropertyPage..L\.
8540 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 ...CLSID_CCDComboBoxPropertyPage
8560 00 13 4d 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 ..M\....CLSID_CCDScrollBarProper
8580 74 79 50 61 67 65 00 13 4e 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 tyPage..N\....CLSID_CCDGroupBoxP
85a0 72 6f 70 65 72 74 79 50 61 67 65 00 13 4f 5c 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a ropertyPage..O\....CLSID_CCDXObj
85c0 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 50 5c 0c 00 00 14 43 4c 53 49 44 5f 43 53 74 ectPropertyPage..P\....CLSID_CSt
85e0 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 13 51 5c 0c 00 00 14 43 4c 53 49 44 5f 43 46 6f 72 dPropertyFrame..Q\....CLSID_CFor
8600 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 52 5c 0c 00 00 14 43 4c 53 49 44 5f 43 47 72 69 64 mPropertyPage..R\....CLSID_CGrid
8620 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 53 5c 0c 00 00 14 43 4c 53 49 44 5f 43 57 53 4a 41 72 PropertyPage..S\....CLSID_CWSJAr
8640 74 69 63 6c 65 50 61 67 65 00 13 54 5c 0c 00 00 14 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 ticlePage..T\....CLSID_CSystemPa
8660 67 65 00 13 55 5c 0c 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 ge..U\....CLSID_IdentityUnmarsha
8680 6c 00 13 56 5c 0c 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c l..V\....CLSID_InProcFreeMarshal
86a0 65 72 00 13 57 5c 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 er..W\....CLSID_Picture_Metafile
86c0 00 13 58 5c 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c ..X\....CLSID_Picture_EnhMetafil
86e0 65 00 13 59 5c 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 13 5a 5c 0c 00 e..Y\....CLSID_Picture_Dib..Z\..
8700 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 13 5b 3a 0c 00 00 14 49 57 69 6e 54 79 70 65 73 ..GUID_TRISTATE..[:....IWinTypes
8720 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 14 28 99 26 00 00 14 49 57 69 6e 54 79 70 65 73 5f _v0_1_c_ifspec..(.&...IWinTypes_
8740 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 14 29 99 26 00 00 21 56 41 52 45 4e 55 4d 00 04 b2 00 v0_1_s_ifspec..).&..!VARENUM....
8760 00 00 14 00 02 de 39 00 00 20 56 54 5f 45 4d 50 54 59 00 00 20 56 54 5f 4e 55 4c 4c 00 01 20 56 ......9...VT_EMPTY...VT_NULL...V
8780 54 5f 49 32 00 02 20 56 54 5f 49 34 00 03 20 56 54 5f 52 34 00 04 20 56 54 5f 52 38 00 05 20 56 T_I2...VT_I4...VT_R4...VT_R8...V
87a0 54 5f 43 59 00 06 20 56 54 5f 44 41 54 45 00 07 20 56 54 5f 42 53 54 52 00 08 20 56 54 5f 44 49 T_CY...VT_DATE...VT_BSTR...VT_DI
87c0 53 50 41 54 43 48 00 09 20 56 54 5f 45 52 52 4f 52 00 0a 20 56 54 5f 42 4f 4f 4c 00 0b 20 56 54 SPATCH...VT_ERROR...VT_BOOL...VT
87e0 5f 56 41 52 49 41 4e 54 00 0c 20 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 20 56 54 5f 44 45 43 49 4d _VARIANT...VT_UNKNOWN...VT_DECIM
8800 41 4c 00 0e 20 56 54 5f 49 31 00 10 20 56 54 5f 55 49 31 00 11 20 56 54 5f 55 49 32 00 12 20 56 AL...VT_I1...VT_UI1...VT_UI2...V
8820 54 5f 55 49 34 00 13 20 56 54 5f 49 38 00 14 20 56 54 5f 55 49 38 00 15 20 56 54 5f 49 4e 54 00 T_UI4...VT_I8...VT_UI8...VT_INT.
8840 16 20 56 54 5f 55 49 4e 54 00 17 20 56 54 5f 56 4f 49 44 00 18 20 56 54 5f 48 52 45 53 55 4c 54 ..VT_UINT...VT_VOID...VT_HRESULT
8860 00 19 20 56 54 5f 50 54 52 00 1a 20 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b 20 56 54 5f 43 41 ...VT_PTR...VT_SAFEARRAY...VT_CA
8880 52 52 41 59 00 1c 20 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 20 56 54 5f 4c 50 53 54 52 RRAY...VT_USERDEFINED...VT_LPSTR
88a0 00 1e 20 56 54 5f 4c 50 57 53 54 52 00 1f 20 56 54 5f 52 45 43 4f 52 44 00 24 20 56 54 5f 49 4e ...VT_LPWSTR...VT_RECORD.$.VT_IN
88c0 54 5f 50 54 52 00 25 20 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 20 56 54 5f 46 49 4c 45 54 49 4d T_PTR.%.VT_UINT_PTR.&.VT_FILETIM
88e0 45 00 40 20 56 54 5f 42 4c 4f 42 00 41 20 56 54 5f 53 54 52 45 41 4d 00 42 20 56 54 5f 53 54 4f E.@.VT_BLOB.A.VT_STREAM.B.VT_STO
8900 52 41 47 45 00 43 20 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 20 56 54 5f 53 RAGE.C.VT_STREAMED_OBJECT.D.VT_S
8920 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 20 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 20 TORED_OBJECT.E.VT_BLOB_OBJECT.F.
8940 56 54 5f 43 46 00 47 20 56 54 5f 43 4c 53 49 44 00 48 20 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f VT_CF.G.VT_CLSID.H.VT_VERSIONED_
8960 53 54 52 45 41 4d 00 49 22 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 22 56 54 5f 56 45 43 54 STREAM.I"VT_BSTR_BLOB..."VT_VECT
8980 4f 52 00 00 10 22 56 54 5f 41 52 52 41 59 00 00 20 22 56 54 5f 42 59 52 45 46 00 00 40 22 56 54 OR..."VT_ARRAY..."VT_BYREF..@"VT
89a0 5f 52 45 53 45 52 56 45 44 00 00 80 22 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 22 56 54 5f 49 4c _RESERVED..."VT_ILLEGAL..."VT_IL
89c0 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 22 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 1c 49 LEGALMASKED..."VT_TYPEMASK.....I
89e0 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 16 bd 1d 3a 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 43 ID_IMallocSpy....:....IID_IBindC
8a00 74 78 00 16 3a 1f 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 16 4a 20 3a tx..:.:....IID_IEnumMoniker..J.:
8a20 0c 00 00 1c 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 16 e8 20 3a 0c 00 00 1c ....IID_IRunnableObject....:....
8a40 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 16 8e 21 3a 0c 00 00 1c IID_IRunningObjectTable...!:....
8a60 49 49 44 5f 49 50 65 72 73 69 73 74 00 16 69 22 3a 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 IID_IPersist..i":....IID_IPersis
8a80 74 53 74 72 65 61 6d 00 16 be 22 3a 0c 00 00 1c 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 16 6a 23 tStream...":....IID_IMoniker..j#
8aa0 3a 0c 00 00 1c 49 49 44 5f 49 52 4f 54 44 61 74 61 00 16 58 25 3a 0c 00 00 1c 49 49 44 5f 49 45 :....IID_IROTData..X%:....IID_IE
8ac0 6e 75 6d 53 54 41 54 53 54 47 00 16 b5 25 3a 0c 00 00 1c 49 49 44 5f 49 53 74 6f 72 61 67 65 00 numSTATSTG...%:....IID_IStorage.
8ae0 16 58 26 3a 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 16 41 28 3a 0c 00 00 .X&:....IID_IPersistFile..A(:...
8b00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 16 f1 28 3a 0c 00 00 1c 49 49 44 .IID_IPersistStorage...(:....IID
8b20 5f 49 4c 6f 63 6b 42 79 74 65 73 00 16 b1 29 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 46 4f 52 _ILockBytes...):....IID_IEnumFOR
8b40 4d 41 54 45 54 43 00 16 c0 2a 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 MATETC...*:....IID_IEnumSTATDATA
8b60 00 16 6c 2b 3a 0c 00 00 1c 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 16 08 2c 3a 0c 00 ..l+:....IID_IRootStorage...,:..
8b80 00 1c 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 16 b3 2c 3a 0c 00 00 1c 49 49 44 5f 41 73 ..IID_IAdviseSink...,:....IID_As
8ba0 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 16 73 2d 3a 0c 00 00 1c 49 49 44 5f 49 41 64 76 69 yncIAdviseSink..s-:....IID_IAdvi
8bc0 73 65 53 69 6e 6b 32 00 16 a9 2e 3a 0c 00 00 1c 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 seSink2....:....IID_AsyncIAdvise
8be0 53 69 6e 6b 32 00 16 2e 2f 3a 0c 00 00 1c 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 16 f4 Sink2.../:....IID_IDataObject...
8c00 2f 3a 0c 00 00 1c 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 16 18 31 3a /:....IID_IDataAdviseHolder...1:
8c20 0c 00 00 1c 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 16 d3 31 3a 0c 00 00 1c 46 ....IID_IMessageFilter...1:....F
8c40 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 5d 32 6e 0c 00 00 1c MTID_SummaryInformation..]2n....
8c60 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 5f 32 6e FMTID_DocSummaryInformation.._2n
8c80 0c 00 00 1c 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 ....FMTID_UserDefinedProperties.
8ca0 16 61 32 6e 0c 00 00 1c 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 .a2n....FMTID_DiscardableInforma
8cc0 74 69 6f 6e 00 16 63 32 6e 0c 00 00 1c 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 tion..c2n....FMTID_ImageSummaryI
8ce0 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 65 32 6e 0c 00 00 1c 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 nformation..e2n....FMTID_AudioSu
8d00 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 67 32 6e 0c 00 00 1c 46 4d 54 49 44 5f 56 mmaryInformation..g2n....FMTID_V
8d20 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 69 32 6e 0c 00 00 1c 46 ideoSummaryInformation..i2n....F
8d40 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e MTID_MediaFileSummaryInformation
8d60 00 16 6b 32 6e 0c 00 00 1c 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 16 73 32 ..k2n....IID_IClassActivator..s2
8d80 3a 0c 00 00 1c 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 16 d5 32 3a 0c 00 00 1c :....IID_IFillLockBytes...2:....
8da0 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 16 89 33 3a 0c 00 00 1c 49 49 44 5f IID_IProgressNotify...3:....IID_
8dc0 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 16 ee 33 3a 0c 00 00 1c 49 49 44 5f 49 42 6c 6f 63 ILayoutStorage...3:....IID_IBloc
8de0 6b 69 6e 67 4c 6f 63 6b 00 16 92 34 3a 0c 00 00 1c 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 kingLock...4:....IID_ITimeAndNot
8e00 69 63 65 43 6f 6e 74 72 6f 6c 00 16 f7 34 3a 0c 00 00 1c 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 iceControl...4:....IID_IOplockSt
8e20 6f 72 61 67 65 00 16 4e 35 3a 0c 00 00 1c 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c orage..N5:....IID_IDirectWriterL
8e40 6f 63 6b 00 16 d5 35 3a 0c 00 00 1c 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 16 4d 36 3a 0c 00 00 1c ock...5:....IID_IUrlMon..M6:....
8e60 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 16 bc 36 3a 0c 00 00 1c IID_IForegroundTransfer...6:....
8e80 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 16 10 37 3a 0c 00 00 1c IID_IThumbnailExtractor...7:....
8ea0 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 16 86 37 3a 0c 00 00 1c IID_IDummyHICONIncluder...7:....
8ec0 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 16 e5 37 3a 0c 00 00 1c 49 49 44 5f 49 53 75 IID_IProcessLock...7:....IID_ISu
8ee0 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 16 48 38 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 69 74 rrogateService..H8:....IID_IInit
8f00 69 61 6c 69 7a 65 53 70 79 00 16 f2 38 3a 0c 00 00 1c 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 ializeSpy...8:....IID_IApartment
8f20 53 68 75 74 64 6f 77 6e 00 16 8a 39 3a 0c 00 00 14 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 Shutdown...9:....IID_IOleAdviseH
8f40 6f 6c 64 65 72 00 17 ab 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 17 62 01 3a 0c older...:....IID_IOleCache..b.:.
8f60 00 00 1c 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 17 29 02 3a 0c 00 00 1c 49 49 44 5f 49 4f ...IID_IOleCache2..).:....IID_IO
8f80 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 17 d4 02 3a 0c 00 00 1c 49 49 44 5f 49 50 61 72 73 leCacheControl....:....IID_IPars
8fa0 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 17 3c 03 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 6f 6e eDisplayName..<.:....IID_IOleCon
8fc0 74 61 69 6e 65 72 00 17 9c 03 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 tainer....:....IID_IOleClientSit
8fe0 65 00 17 17 04 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 17 fe 04 3a 0c 00 00 e....:....IID_IOleObject....:...
9000 1c 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 17 fe 06 99 26 00 00 .IOLETypes_v0_0_c_ifspec.....&..
9020 1c 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 ff 06 99 26 00 00 .IOLETypes_v0_0_s_ifspec.....&..
9040 1c 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 17 24 07 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 .IID_IOleWindow..$.:....IID_IOle
9060 4c 69 6e 6b 00 17 9a 07 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e Link....:....IID_IOleItemContain
9080 65 72 00 17 bf 08 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 er....:....IID_IOleInPlaceUIWind
90a0 6f 77 00 17 76 09 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 ow..v.:....IID_IOleInPlaceActive
90c0 4f 62 6a 65 63 74 00 17 1c 0a 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 Object....:....IID_IOleInPlaceFr
90e0 61 6d 65 00 17 f8 0a 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 ame....:....IID_IOleInPlaceObjec
9100 74 00 17 f1 0b 3a 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 17 91 t....:....IID_IOleInPlaceSite...
9120 0c 3a 0c 00 00 1c 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 17 a4 0d 3a 0c 00 00 1c 49 49 44 5f .:....IID_IContinue....:....IID_
9140 49 56 69 65 77 4f 62 6a 65 63 74 00 17 f9 0d 3a 0c 00 00 1c 49 49 44 5f 49 56 69 65 77 4f 62 6a IViewObject....:....IID_IViewObj
9160 65 63 74 32 00 17 2a 0f 3a 0c 00 00 1c 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 17 d2 0f ect2..*.:....IID_IDropSource....
9180 3a 0c 00 00 1c 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 17 5b 10 3a 0c 00 00 1c 49 49 44 :....IID_IDropTarget..[.:....IID
91a0 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 17 ff 10 3a 0c 00 00 1c 49 49 44 5f 49 _IDropSourceNotify....:....IID_I
91c0 45 6e 75 6d 4f 4c 45 56 45 52 42 00 17 76 11 3a 0c 00 00 14 49 49 44 5f 49 53 65 72 76 69 63 65 EnumOLEVERB..v.:....IID_IService
91e0 50 72 6f 76 69 64 65 72 00 18 4d 3a 0c 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 Provider..M:....IOleAutomationTy
9200 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 19 f1 99 26 00 00 14 49 4f 6c 65 41 75 74 pes_v1_0_c_ifspec....&...IOleAut
9220 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 19 f2 99 26 00 omationTypes_v1_0_s_ifspec....&.
9240 00 1c 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 19 3b 03 3a 0c 00 00 1c 49 49 ..IID_ICreateTypeInfo..;.:....II
9260 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 19 62 05 3a 0c 00 00 1c 49 49 44 5f 49 D_ICreateTypeInfo2..b.:....IID_I
9280 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 19 b2 07 3a 0c 00 00 1c 49 49 44 5f 49 43 72 65 61 74 CreateTypeLib....:....IID_ICreat
92a0 65 54 79 70 65 4c 69 62 32 00 19 ba 08 3a 0c 00 00 1c 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 eTypeLib2....:....IID_IDispatch.
92c0 19 b6 09 3a 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 19 87 0a 3a 0c 00 00 ...:....IID_IEnumVARIANT....:...
92e0 1c 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 19 35 0b 3a 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 .IID_ITypeComp..5.:....IID_IType
9300 49 6e 66 6f 00 19 d9 0b 3a 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 19 50 0e 3a Info....:....IID_ITypeInfo2..P.:
9320 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 4c 69 62 00 19 d6 10 3a 0c 00 00 1c 49 49 44 5f 49 54 79 ....IID_ITypeLib....:....IID_ITy
9340 70 65 4c 69 62 32 00 19 3d 12 3a 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 peLib2..=.:....IID_ITypeChangeEv
9360 65 6e 74 73 00 19 61 13 3a 0c 00 00 1c 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 19 da 13 3a ents..a.:....IID_IErrorInfo....:
9380 0c 00 00 1c 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 19 7d 14 3a 0c 00 00 ....IID_ICreateErrorInfo..}.:...
93a0 1c 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 19 20 15 3a 0c 00 00 1c 49 .IID_ISupportErrorInfo....:....I
93c0 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 19 75 15 3a 0c 00 00 1c 49 49 44 5f 49 54 79 70 ID_ITypeFactory..u.:....IID_ITyp
93e0 65 4d 61 72 73 68 61 6c 00 19 d0 15 3a 0c 00 00 1c 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f eMarshal....:....IID_IRecordInfo
9400 00 19 84 16 3a 0c 00 00 1c 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 19 20 18 3a 0c 00 00 1c 49 ....:....IID_IErrorLog....:....I
9420 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 19 7a 18 3a 0c 00 00 14 5f 5f 4d 49 44 4c 5f 69 ID_IPropertyBag..z.:....__MIDL_i
9440 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 1a eb 99 26 tf_msxml_0000_v0_0_c_ifspec....&
9460 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f ...__MIDL_itf_msxml_0000_v0_0_s_
9480 69 66 73 70 65 63 00 1a ec 99 26 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 1a fc 4a 0c 00 00 ifspec....&...LIBID_MSXML...J...
94a0 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 1a 00 01 4a 0c .IID_IXMLDOMImplementation....J.
94c0 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 1a 27 01 4a 0c 00 00 1c 49 49 44 5f 49 ...IID_IXMLDOMNode..'.J....IID_I
94e0 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 1a fd 01 4a 0c 00 00 1c 49 XMLDOMDocumentFragment....J....I
9500 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 1a 66 02 4a 0c 00 00 1c 49 49 44 5f 49 ID_IXMLDOMDocument..f.J....IID_I
9520 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 1a 75 03 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 XMLDOMNodeList..u.J....IID_IXMLD
9540 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 1a b0 03 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 OMNamedNodeMap....J....IID_IXMLD
9560 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 1a 04 04 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c OMCharacterData....J....IID_IXML
9580 44 4f 4d 41 74 74 72 69 62 75 74 65 00 1a 96 04 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d DOMAttribute....J....IID_IXMLDOM
95a0 45 6c 65 6d 65 6e 74 00 1a 0f 05 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 Element....J....IID_IXMLDOMText.
95c0 1a a6 05 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 1a 25 06 4a 0c ...J....IID_IXMLDOMComment..%.J.
95e0 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 ...IID_IXMLDOMProcessingInstruct
9600 69 6f 6e 00 1a 9e 06 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 ion....J....IID_IXMLDOMCDATASect
9620 69 6f 6e 00 1a 17 07 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 ion....J....IID_IXMLDOMDocumentT
9640 79 70 65 00 1a 92 07 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 ype....J....IID_IXMLDOMNotation.
9660 1a 0b 08 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 1a 7f 08 4a 0c 00 ...J....IID_IXMLDOMEntity....J..
9680 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 1a f8 08 ..IID_IXMLDOMEntityReference....
96a0 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 1a 61 09 4a 0c J....IID_IXMLDOMParseError..a.J.
96c0 00 00 1c 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 1a a6 09 4a 0c 00 00 1c 44 49 49 44 5f ...IID_IXTLRuntime....J....DIID_
96e0 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 1a 3d 0a 4a 0c 00 00 1c 43 4c 53 XMLDOMDocumentEvents..=.J....CLS
9700 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 1a 5c 0a 5c 0c 00 00 1c 43 4c 53 49 44 5f 44 4f 4d ID_DOMDocument..\.\....CLSID_DOM
9720 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 1a 60 0a 5c 0c 00 00 1c 49 49 44 FreeThreadedDocument..`.\....IID
9740 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 1a 67 0a 4a 0c 00 00 1c 43 4c 53 49 44 5f 58 _IXMLHttpRequest..g.J....CLSID_X
9760 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 1a cd 0a 5c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 53 MLHTTPRequest....\....IID_IXMLDS
9780 4f 43 6f 6e 74 72 6f 6c 00 1a d4 0a 4a 0c 00 00 1c 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e OControl....J....CLSID_XMLDSOCon
97a0 74 72 6f 6c 00 1a 0d 0b 5c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c trol....\....IID_IXMLElementColl
97c0 65 63 74 69 6f 6e 00 1a 14 0b 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 ection....J....IID_IXMLDocument.
97e0 1a 4a 0b 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 1a b2 0b 4a 0c 00 .J.J....IID_IXMLDocument2....J..
9800 00 1c 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 1a 24 0c 4a 0c 00 00 1c 49 49 44 5f 49 58 ..IID_IXMLElement..$.J....IID_IX
9820 4d 4c 45 6c 65 6d 65 6e 74 32 00 1a 82 0c 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 MLElement2....J....IID_IXMLAttri
9840 62 75 74 65 00 1a e5 0c 4a 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 1a 11 0d 4a 0c bute....J....IID_IXMLError....J.
9860 00 00 1c 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 1a 2e 0d 5c 0c 00 00 1c 43 4c 53 ...CLSID_XMLDocument....\....CLS
9880 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1b 7e 01 4a 0c 00 00 1c 43 4c 53 ID_SBS_StdURLMoniker..~.J....CLS
98a0 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 7f 01 4a 0c 00 00 1c 43 4c 53 49 ID_SBS_HttpProtocol....J....CLSI
98c0 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 80 01 4a 0c 00 00 1c 43 4c 53 49 44 5f D_SBS_FtpProtocol....J....CLSID_
98e0 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1b 81 01 4a 0c 00 00 1c 43 4c 53 49 44 SBS_GopherProtocol....J....CLSID
9900 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1b 82 01 4a 0c 00 00 1c 43 4c 53 49 44 _SBS_HttpSProtocol....J....CLSID
9920 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1b 83 01 4a 0c 00 00 1c 43 4c 53 49 44 5f _SBS_FileProtocol....J....CLSID_
9940 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1b 84 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 SBS_MkProtocol....J....CLSID_SBS
9960 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1b 85 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f _UrlMkBindCtx....J....CLSID_SBS_
9980 53 6f 66 74 44 69 73 74 45 78 74 00 1b 86 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f 43 64 SoftDistExt....J....CLSID_SBS_Cd
99a0 6c 50 72 6f 74 6f 63 6f 6c 00 1b 87 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 lProtocol....J....CLSID_SBS_Clas
99c0 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1b 88 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 sInstallFilter....J....CLSID_SBS
99e0 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b 89 01 4a 0c 00 00 _InternetSecurityManager....J...
9a00 1c 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1b .CLSID_SBS_InternetZoneManager..
9a20 8a 01 4a 0c 00 00 1c 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 1b 93 01 4a 0c 00 00 ..J....IID_IAsyncMoniker....J...
9a40 1c 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1b 94 01 4a 0c 00 00 1c 43 4c 53 .CLSID_StdURLMoniker....J....CLS
9a60 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 95 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 46 74 ID_HttpProtocol....J....CLSID_Ft
9a80 70 50 72 6f 74 6f 63 6f 6c 00 1b 96 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 pProtocol....J....CLSID_GopherPr
9aa0 6f 74 6f 63 6f 6c 00 1b 97 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 otocol....J....CLSID_HttpSProtoc
9ac0 6f 6c 00 1b 98 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1b 99 ol....J....CLSID_FileProtocol...
9ae0 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1b 9a 01 4a 0c 00 00 1c 43 .J....CLSID_MkProtocol....J....C
9b00 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 1b 9b 01 4a 0c 00 00 1c 43 4c 53 49 LSID_StdURLProtocol....J....CLSI
9b20 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1b 9c 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 43 64 6c D_UrlMkBindCtx....J....CLSID_Cdl
9b40 50 72 6f 74 6f 63 6f 6c 00 1b 9d 01 4a 0c 00 00 1c 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 Protocol....J....CLSID_ClassInst
9b60 61 6c 6c 46 69 6c 74 65 72 00 1b 9e 01 4a 0c 00 00 1c 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 allFilter....J....IID_IAsyncBind
9b80 43 74 78 00 1b 9f 01 4a 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 Ctx....J....IID_IPersistMoniker.
9ba0 1b 50 02 3a 0c 00 00 1c 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 1b 21 03 3a 0c 00 00 .P.:....IID_IMonikerProp..!.:...
9bc0 1c 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1b 7f 03 3a 0c 00 00 1c 49 49 44 5f 49 .IID_IBindProtocol....:....IID_I
9be0 42 69 6e 64 69 6e 67 00 1b e0 03 3a 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 Binding....:....IID_IBindStatusC
9c00 61 6c 6c 62 61 63 6b 00 1b 75 05 3a 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 allback..u.:....IID_IBindStatusC
9c20 61 6c 6c 62 61 63 6b 45 78 00 1b a5 06 3a 0c 00 00 1c 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 allbackEx....:....IID_IAuthentic
9c40 61 74 65 00 1b 64 07 3a 0c 00 00 1c 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 ate..d.:....IID_IAuthenticateEx.
9c60 1b d0 07 3a 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 1b 41 08 3a 0c ...:....IID_IHttpNegotiate..A.:.
9c80 00 00 1c 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 1b c1 08 3a 0c 00 00 1c 49 ...IID_IHttpNegotiate2....:....I
9ca0 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1b 3b 09 3a 0c 00 00 1c 49 49 44 5f 49 ID_IHttpNegotiate3..;.:....IID_I
9cc0 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1b bf 09 3a 0c 00 00 1c 49 49 44 5f 49 57 WinInetFileStream....:....IID_IW
9ce0 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1b 30 0a 3a 0c 00 00 1c 49 49 44 5f 49 43 indowForBindingUI..0.:....IID_IC
9d00 6f 64 65 49 6e 73 74 61 6c 6c 00 1b 9b 0a 3a 0c 00 00 1c 49 49 44 5f 49 55 72 69 00 1b 2d 0b 3a odeInstall....:....IID_IUri..-.:
9d20 0c 00 00 1c 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 1b a6 0d 3a 0c 00 00 1c 49 49 ....IID_IUriContainer....:....II
9d40 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1b fb 0d 3a 0c 00 00 1c 49 49 44 5f 49 55 72 69 42 75 D_IUriBuilder....:....IID_IUriBu
9d60 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1b 28 10 3a 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 ilderFactory..(.:....IID_IWinIne
9d80 74 49 6e 66 6f 00 1b a5 10 3a 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 tInfo....:....IID_IHttpSecurity.
9da0 1b 12 11 3a 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 1b 79 11 ...:....IID_IWinInetHttpInfo..y.
9dc0 3a 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 1b f8 :....IID_IWinInetHttpTimeouts...
9de0 11 3a 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 1b 5a 12 .:....IID_IWinInetCacheHints..Z.
9e00 3a 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 1b c3 12 :....IID_IWinInetCacheHints2....
9e20 3a 0c 00 00 1c 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1b 35 13 3a 0c 00 00 1c 49 49 44 5f 49 42 :....SID_BindHost..5.:....IID_IB
9e40 69 6e 64 48 6f 73 74 00 1b 3f 13 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 1b 4d indHost..?.:....IID_IInternet..M
9e60 14 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 1b ac 14 3a .:....IID_IInternetBindInfo....:
9e80 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 1b 26 15 3a ....IID_IInternetBindInfoEx..&.:
9ea0 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 1b bf ....IID_IInternetProtocolRoot...
9ec0 15 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 1b 84 16 3a .:....IID_IInternetProtocol....:
9ee0 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 1b 57 17 3a ....IID_IInternetProtocolEx..W.:
9f00 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 1b 1a ....IID_IInternetProtocolSink...
9f20 18 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 .:....IID_IInternetProtocolSinkS
9f40 74 61 63 6b 61 62 6c 65 00 1b bd 18 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 tackable....:....IID_IInternetSe
9f60 73 73 69 6f 6e 00 1b 3f 19 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 ssion..?.:....IID_IInternetThrea
9f80 64 53 77 69 74 63 68 00 1b 48 1a 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 dSwitch..H.:....IID_IInternetPri
9fa0 6f 72 69 74 79 00 1b b2 1a 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f ority....:....IID_IInternetProto
9fc0 63 6f 6c 49 6e 66 6f 00 1b 4e 1b 3a 0c 00 00 1c 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 colInfo..N.:....CLSID_InternetSe
9fe0 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b b2 1c 4a 0c 00 00 1c 43 4c 53 49 44 5f 49 6e 74 65 curityManager....J....CLSID_Inte
a000 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1b b3 1c 4a 0c 00 00 1c 43 4c 53 49 44 5f 50 65 rnetZoneManager....J....CLSID_Pe
a020 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1b b6 1c 4a 0c 00 00 1c 49 rsistentZoneIdentifier....J....I
a040 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 1b cb 1c 3a ID_IInternetSecurityMgrSite....:
a060 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 ....IID_IInternetSecurityManager
a080 00 1b 69 1d 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 ..i.:....IID_IInternetSecurityMa
a0a0 6e 61 67 65 72 45 78 00 1b 8a 1e 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 nagerEx....:....IID_IInternetSec
a0c0 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1b 56 1f 3a 0c 00 00 1c 49 49 44 5f 49 5a 6f 6e urityManagerEx2..V.:....IID_IZon
a0e0 65 49 64 65 6e 74 69 66 69 65 72 00 1b 92 20 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 eIdentifier....:....IID_IInterne
a100 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b 0f 21 3a 0c 00 00 1c 47 55 49 tHostSecurityManager...!:....GUI
a120 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 D_CUSTOM_LOCALMACHINEZONEUNLOCKE
a140 44 00 1b 74 22 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 D..t":....IID_IInternetZoneManag
a160 65 72 00 1b c4 22 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 er...":....IID_IInternetZoneMana
a180 67 65 72 45 78 00 1b 4c 24 3a 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d gerEx..L$:....IID_IInternetZoneM
a1a0 61 6e 61 67 65 72 45 78 32 00 1b 5d 25 3a 0c 00 00 1c 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 anagerEx2..]%:....CLSID_SoftDist
a1c0 45 78 74 00 1b 9c 26 4a 0c 00 00 1c 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 1b cc 26 Ext...&J....IID_ISoftDistExt...&
a1e0 3a 0c 00 00 1c 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 1b 78 27 3a 0c 00 :....IID_ICatalogFileInfo..x':..
a200 00 1c 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1b e6 27 3a 0c 00 00 1c 49 49 44 5f 49 45 ..IID_IDataFilter...':....IID_IE
a220 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 1b a6 28 3a 0c 00 00 1c 47 55 49 ncodingFilterFactory...(:....GUI
a240 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 1b 33 29 D_CUSTOM_CONFIRMOBJECTSAFETY..3)
a260 3a 0c 00 00 1c 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 1b 41 29 3a 0c 00 :....IID_IWrappedProtocol..A):..
a280 00 1c 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 1b a5 29 3a 0c 00 00 1c 49 49 44 ..IID_IGetBindHandle...):....IID
a2a0 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 1b 0d 2a 3a 0c 00 00 1c 49 _IBindCallbackRedirect...*:....I
a2c0 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1c b7 01 3a 0c 00 00 1c 49 49 44 5f ID_IPropertyStorage....:....IID_
a2e0 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1c 04 03 3a 0c 00 00 1c 49 49 44 5f IPropertySetStorage....:....IID_
a300 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1c a6 03 3a 0c 00 00 1c 49 49 44 5f 49 45 6e IEnumSTATPROPSTG....:....IID_IEn
a320 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1c 44 04 3a 0c 00 00 14 49 49 44 5f 53 74 64 umSTATPROPSETSTG..D.:....IID_Std
a340 4f 6c 65 00 1d 15 4a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 Ole...J....GUID_DEVINTERFACE_DIS
a360 4b 00 1e 0c 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d K...:....GUID_DEVINTERFACE_CDROM
a380 00 1e 0d 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 ...:....GUID_DEVINTERFACE_PARTIT
a3a0 49 4f 4e 00 1e 0e 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 ION...:....GUID_DEVINTERFACE_TAP
a3c0 45 00 1e 0f 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 E...:....GUID_DEVINTERFACE_WRITE
a3e0 4f 4e 43 45 44 49 53 4b 00 1e 10 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ONCEDISK...:....GUID_DEVINTERFAC
a400 45 5f 56 4f 4c 55 4d 45 00 1e 11 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 E_VOLUME...:....GUID_DEVINTERFAC
a420 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1e 12 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 E_MEDIUMCHANGER...:....GUID_DEVI
a440 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1e 13 3a 0c 00 00 14 47 55 49 44 5f 44 45 56 49 NTERFACE_FLOPPY...:....GUID_DEVI
a460 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1e 14 3a 0c 00 00 14 47 55 49 44 5f 44 NTERFACE_CDCHANGER...:....GUID_D
a480 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1e 15 3a 0c 00 00 14 47 EVINTERFACE_STORAGEPORT...:....G
a4a0 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1e 16 3a 0c 00 00 14 UID_DEVINTERFACE_COMPORT...:....
a4c0 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e GUID_DEVINTERFACE_SERENUM_BUS_EN
a4e0 55 4d 45 52 41 54 4f 52 00 1e 17 3a 0c 00 00 0f 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 UMERATOR...:...._SCARD_IO_REQUES
a500 54 00 08 1f a1 31 55 00 00 10 64 77 50 72 6f 74 6f 63 6f 6c 00 1f a2 a0 09 00 00 00 10 63 62 50 T....1U...dwProtocol.........cbP
a520 63 69 4c 65 6e 67 74 68 00 1f a3 a0 09 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 ciLength..........SCARD_IO_REQUE
a540 53 54 00 1f a4 ef 54 00 00 05 31 55 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 20 25 ST....T...1U...g_rgSCardT0Pci..%
a560 49 55 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 20 25 49 55 00 00 14 67 5f 72 67 53 IU...g_rgSCardT1Pci..%IU...g_rgS
a580 43 61 72 64 52 61 77 50 63 69 00 20 25 49 55 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c CardRawPci..%IU...IID_IPrintDial
a5a0 6f 67 43 61 6c 6c 62 61 63 6b 00 21 0e 3a 0c 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c ogCallback.!.:....IID_IPrintDial
a5c0 6f 67 53 65 72 76 69 63 65 73 00 21 0f 3a 0c 00 00 03 5f 50 56 46 56 00 22 17 d8 26 00 00 03 5f ogServices.!.:...._PVFV."..&..._
a5e0 50 49 46 56 00 22 18 b4 26 00 00 14 5f 63 6f 6d 6d 6f 64 65 00 22 1f c7 00 00 00 23 28 22 2c 8a PIFV."..&..._commode.".....#(",.
a600 56 00 00 10 6f 73 66 68 6e 64 00 22 2d ce 00 00 00 00 10 6f 73 66 69 6c 65 00 22 2e 9c 00 00 00 V...osfhnd."-......osfile.".....
a620 04 10 70 69 70 65 63 68 00 22 2f 9c 00 00 00 05 10 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 22 30 ..pipech."/......lockinitflag."0
a640 c7 00 00 00 08 10 6c 6f 63 6b 00 22 31 27 26 00 00 0c 24 74 65 78 74 6d 6f 64 65 00 22 32 9c 00 ......lock."1'&...$textmode."2..
a660 00 00 01 07 01 24 24 75 6e 69 63 6f 64 65 00 22 33 9c 00 00 00 01 01 00 24 10 70 69 70 65 63 68 .....$$unicode."3.......$.pipech
a680 32 00 22 34 8a 56 00 00 25 00 0d 9c 00 00 00 9a 56 00 00 0e 30 04 00 00 01 00 03 69 6f 69 6e 66 2."4.V..%.......V...0......ioinf
a6a0 6f 00 22 35 fb 55 00 00 0d b3 56 00 00 b3 56 00 00 13 00 07 04 b9 56 00 00 07 04 9a 56 00 00 14 o."5.U....V...V.......V.....V...
a6c0 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 22 4b a8 56 00 00 14 5f 69 6d 70 5f 5f 5f _imp____badioinfo."K.V..._imp___
a6e0 5f 70 69 6f 69 6e 66 6f 00 22 50 a8 56 00 00 14 5f 64 6f 77 69 6c 64 63 61 72 64 00 22 6d c7 00 _pioinfo."P.V..._dowildcard."m..
a700 00 00 14 5f 6e 65 77 6d 6f 64 65 00 22 6e c7 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 ..._newmode."n....._imp____winit
a720 65 6e 76 00 22 71 57 27 00 00 14 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 22 76 3c 27 00 env."qW'..._imp____initenv."v<'.
a740 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 22 7b ae 26 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 .._imp___acmdln."{.&..._imp___wc
a760 6d 64 6c 6e 00 22 81 ae 26 00 00 25 71 00 00 00 04 b2 00 00 00 22 9d af 57 00 00 20 5f 5f 75 6e mdln."..&..%q........"..W...__un
a780 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 20 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 20 5f initialized...__initializing..._
a7a0 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 26 71 00 00 00 22 9f 6b 57 00 00 04 af 57 00 00 14 _initialized...&q...".kW....W...
a7c0 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 22 a1 ba 57 00 00 14 5f 5f __native_startup_state."..W...__
a7e0 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 22 a2 fa 57 00 00 07 04 00 58 00 00 native_startup_lock."..W.....X..
a800 27 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 22 a4 c2 00 00 00 '.__native_dllmain_reason.".....
a820 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 22 a5 c2 00 00 00 14 .__native_vcclrit_reason."......
a840 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 23 7c de 00 00 00 17 79 09 00 00 71 58 00 __security_cookie.#|.....y...qX.
a860 00 12 7b 0b 00 00 12 a0 09 00 00 12 b6 09 00 00 00 14 5f 70 52 61 77 44 6c 6c 4d 61 69 6e 00 23 ..{..............._pRawDllMain.#
a880 87 8b 58 00 00 07 04 58 58 00 00 05 85 58 00 00 0d de 55 00 00 9b 58 00 00 13 00 14 5f 5f 78 69 ..X....XX....X....U...X.....__xi
a8a0 5f 61 00 01 26 90 58 00 00 14 5f 5f 78 69 5f 7a 00 01 27 90 58 00 00 0d d1 55 00 00 c2 58 00 00 _a..&.X...__xi_z..'.X....U...X..
a8c0 13 00 14 5f 5f 78 63 5f 61 00 01 28 b7 58 00 00 14 5f 5f 78 63 5f 7a 00 01 29 b7 58 00 00 14 5f ...__xc_a..(.X...__xc_z..).X..._
a8e0 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c 6c 62 61 63 6b 00 01 2c 24 24 00 00 28 5f 5f _dyn_tls_init_callback..,$$..(__
a900 70 72 6f 63 5f 61 74 74 61 63 68 65 64 00 01 2e c7 00 00 00 05 03 00 60 1c 6c 14 5f 5f 6f 6e 65 proc_attached..........`.l.__one
a920 78 69 74 62 65 67 69 6e 00 01 30 2f 59 00 00 07 04 d1 55 00 00 14 5f 5f 6f 6e 65 78 69 74 65 6e xitbegin..0/Y.....U...__onexiten
a940 64 00 01 31 2f 59 00 00 14 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 65 00 01 33 c7 00 00 00 29 70 d..1/Y...mingw_app_type..3....)p
a960 63 69 6e 69 74 00 01 3b de 55 00 00 05 03 0c 90 1c 6c 2a 5f 5f 44 6c 6c 4d 61 69 6e 43 52 54 53 cinit..;.U.......l*__DllMainCRTS
a980 74 61 72 74 75 70 00 01 af 79 09 00 00 70 12 1c 6c 83 01 00 00 01 9c 64 5b 00 00 2b 10 00 00 00 tartup...y...p..l......d[..+....
a9a0 01 af 7b 0b 00 00 00 00 00 00 2b db 00 00 00 01 af a0 09 00 00 42 00 00 00 2b b7 00 00 00 01 af ..{.......+..........B...+......
a9c0 b6 09 00 00 84 00 00 00 2c 72 65 74 63 6f 64 65 00 01 b1 79 09 00 00 c6 00 00 00 2d 69 5f 5f 6c ........,retcode...y.......-i__l
a9e0 65 61 76 65 00 01 d6 e5 12 1c 6c 2e 95 12 1c 6c 05 61 00 00 2e a9 12 1c 6c 10 61 00 00 2f c7 12 eave......l....l.a......l.a../..
aa00 1c 6c 23 61 00 00 20 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 02 73 00 30 02 74 08 02 77 00 00 .l#a...Z..0.t..v.0.t..s.0.t..w..
aa20 2f dc 12 1c 6c f0 5b 00 00 43 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 02 73 00 30 02 74 08 02 /...l.[..CZ..0.t..v.0.t..s.0.t..
aa40 77 00 00 2e 05 13 1c 6c 05 61 00 00 2f 1d 13 1c 6c f0 5b 00 00 6f 5a 00 00 30 02 74 00 02 76 00 w......l.a../...l.[..oZ..0.t..v.
aa60 30 02 74 04 02 73 00 30 02 74 08 02 77 00 00 2f 34 13 1c 6c 23 61 00 00 92 5a 00 00 30 02 74 00 0.t..s.0.t..w../4..l#a...Z..0.t.
aa80 02 76 00 30 02 74 04 02 73 00 30 02 74 08 02 77 00 00 2f 56 13 1c 6c f0 5b 00 00 b4 5a 00 00 30 .v.0.t..s.0.t..w../V..l.[...Z..0
aaa0 02 74 00 02 76 00 30 02 74 04 01 30 30 02 74 08 02 77 00 00 2e 6a 13 1c 6c 3c 61 00 00 2f 7e 13 .t..v.0.t..00.t..w...j..l<a../~.
aac0 1c 6c 10 61 00 00 df 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 01 31 30 02 74 08 02 77 00 00 2f .l.a...Z..0.t..v.0.t..10.t..w../
aae0 9f 13 1c 6c 10 61 00 00 01 5b 00 00 30 02 74 00 02 76 00 30 02 74 04 01 30 30 02 74 08 02 77 00 ...l.a...[..0.t..v.0.t..00.t..w.
ab00 00 2f b6 13 1c 6c 23 61 00 00 23 5b 00 00 30 02 74 00 02 76 00 30 02 74 04 01 30 30 02 74 08 02 ./...l#a..#[..0.t..v.0.t..00.t..
ab20 77 00 00 2f cd 13 1c 6c f0 5b 00 00 45 5b 00 00 30 02 74 00 02 76 00 30 02 74 04 01 30 30 02 74 w../...l.[..E[..0.t..v.0.t..00.t
ab40 08 02 77 00 00 31 e9 13 1c 6c 10 61 00 00 30 02 74 00 02 76 00 30 02 74 04 01 32 30 02 74 08 02 ..w..1...l.a..0.t..v.0.t..20.t..
ab60 77 00 00 00 32 44 6c 6c 4d 61 69 6e 43 52 54 53 74 61 72 74 75 70 00 01 a1 44 6c 6c 4d 61 69 6e w...2DllMainCRTStartup...DllMain
ab80 43 52 54 53 74 61 72 74 75 70 40 31 32 00 79 09 00 00 00 14 1c 6c 3f 00 00 00 01 9c f0 5b 00 00 CRTStartup@12.y......l?......[..
aba0 33 10 00 00 00 01 a1 7b 0b 00 00 02 91 00 33 db 00 00 00 01 a1 a0 09 00 00 02 91 04 33 b7 00 00 3......{......3.............3...
abc0 00 01 a1 b6 09 00 00 02 91 08 2f 23 14 1c 6c 72 59 00 00 e6 5b 00 00 30 01 50 03 91 00 06 30 01 ........../#..lrY...[..0.P....0.
abe0 51 03 91 08 06 00 2e 39 14 1c 6c 4d 61 00 00 00 34 5f 43 52 54 5f 49 4e 49 54 00 23 85 5f 43 52 Q......9..lMa...4_CRT_INIT.#._CR
ac00 54 5f 49 4e 49 54 40 31 32 00 79 09 00 00 40 10 1c 6c 27 02 00 00 01 9c f9 5e 00 00 2b 10 00 00 T_INIT@12.y...@..l'......^..+...
ac20 00 01 4b 7b 0b 00 00 97 01 00 00 2b db 00 00 00 01 4b a0 09 00 00 cf 01 00 00 2b b7 00 00 00 01 ..K{.......+.....K........+.....
ac40 4b b6 09 00 00 07 02 00 00 35 50 00 00 00 c8 5d 00 00 36 67 00 00 00 01 56 ec 07 00 00 3f 02 00 K........5P....]..6g....V....?..
ac60 00 2c 66 69 62 65 72 69 64 00 01 57 ec 07 00 00 74 02 00 00 2c 6e 65 73 74 65 64 00 01 58 c7 00 .,fiberid..W....t...,nested..X..
ac80 00 00 92 02 00 00 37 19 60 00 00 ca 10 1c 6c 06 00 00 00 01 57 c3 5c 00 00 38 35 60 00 00 ca 10 ......7.`.....l.....W.\..85`....
aca0 1c 6c 06 00 00 00 06 d3 07 39 50 60 00 00 d3 02 00 00 3a ca 10 1c 6c 06 00 00 00 3b 5f 60 00 00 .l.......9P`......:...l....;_`..
acc0 00 00 00 3c 4f 5f 00 00 d0 10 1c 6c 68 00 00 00 01 5a 15 5d 00 00 39 af 5f 00 00 e7 02 00 00 39 ...<O_.....lh....Z.]..9._......9
ace0 9f 5f 00 00 fb 02 00 00 3d 94 5f 00 00 3e b2 60 00 00 d0 10 1c 6c 68 00 00 00 24 2a 39 f8 60 00 ._......=._..>.`.....lh...$*9.`.
ad00 00 e7 02 00 00 39 e7 60 00 00 fb 02 00 00 3d db 60 00 00 00 00 37 c1 5f 00 00 00 12 1c 6c 10 00 .....9.`......=.`....7._.....l..
ad20 00 00 01 75 55 5d 00 00 39 05 60 00 00 0e 03 00 00 3d f7 5f 00 00 3f 6c 60 00 00 00 12 1c 6c 10 ...uU]..9.`......=._..?l`.....l.
ad40 00 00 00 24 24 39 9d 60 00 00 22 03 00 00 3d 8e 60 00 00 00 00 2f f1 10 1c 6c 58 61 00 00 6b 5d ...$$9.`.."...=.`..../...lXa..k]
ad60 00 00 30 02 74 00 03 0a e8 03 00 40 57 11 1c 6c 8b 5d 00 00 30 02 74 00 03 91 00 06 30 02 74 04 ..0.t......@W..l.]..0.t.....0.t.
ad80 01 32 30 02 74 08 03 91 08 06 00 2f 2e 12 1c 6c 71 61 00 00 a1 5d 00 00 41 02 74 00 41 02 74 04 .20.t....../...lqa...]..A.t.A.t.
ada0 00 2f 3f 12 1c 6c 7c 61 00 00 b5 5d 00 00 30 02 74 00 01 4f 00 31 58 12 1c 6c 71 61 00 00 41 02 ./?..l|a...]..0.t..O.1X..lqa..A.
adc0 74 00 41 02 74 04 00 00 42 00 00 00 00 36 67 00 00 00 01 7f ec 07 00 00 36 03 00 00 43 80 11 1c t.A.t...B....6g.........6...C...
ade0 6c 66 00 00 00 7f 5e 00 00 36 1b 00 00 00 01 8a 2f 59 00 00 54 03 00 00 43 93 11 1c 6c 41 00 00 lf....^..6....../Y..T...C...lA..
ae00 00 35 5e 00 00 2c 6f 6e 65 78 69 74 65 6e 64 00 01 8d 2f 59 00 00 72 03 00 00 2e a0 11 1c 6c 87 .5^..,onexitend.../Y..r.......l.
ae20 61 00 00 31 c0 11 1c 6c 92 61 00 00 30 02 74 00 02 76 00 00 00 3c c1 5f 00 00 d4 11 1c 6c 38 00 a..1...l.a..0.t..v...<._.....l8.
ae40 00 00 01 95 75 5e 00 00 39 05 60 00 00 9d 03 00 00 3d f7 5f 00 00 3e 6c 60 00 00 d4 11 1c 6c 38 ....u^..9.`......=._..>l`.....l8
ae60 00 00 00 24 24 39 9d 60 00 00 b1 03 00 00 3d 8e 60 00 00 00 00 2e 8d 11 1c 6c 87 61 00 00 00 3c ...$$9.`......=.`........l.a...<
ae80 4f 5f 00 00 5e 10 1c 6c 20 00 00 00 01 80 d1 5e 00 00 39 af 5f 00 00 c5 03 00 00 39 9f 5f 00 00 O_..^..l.......^..9._......9._..
aea0 d9 03 00 00 3d 94 5f 00 00 3e b2 60 00 00 5e 10 1c 6c 20 00 00 00 24 2a 39 f8 60 00 00 c5 03 00 ....=._..>.`..^..l....$*9.`.....
aec0 00 39 e7 60 00 00 d9 03 00 00 3d db 60 00 00 00 00 2f 79 10 1c 6c 58 61 00 00 e7 5e 00 00 30 02 .9.`......=.`..../y..lXa...^..0.
aee0 74 00 03 0a e8 03 00 31 a9 10 1c 6c 7c 61 00 00 30 02 74 00 01 4f 00 00 00 2a 70 72 65 5f 63 5f t......1...l|a..0.t..O...*pre_c_
af00 69 6e 69 74 00 01 3e c7 00 00 00 00 10 1c 6c 3f 00 00 00 01 9c 4f 5f 00 00 36 1b 00 00 00 01 40 init..>.......l?.....O_..6.....@
af20 2f 59 00 00 ed 03 00 00 2f 10 10 1c 6c a0 61 00 00 3d 5f 00 00 30 02 74 00 02 08 80 00 31 1a 10 /Y....../...l.a..=_..0.t.....1..
af40 1c 6c b2 61 00 00 30 02 74 00 02 73 00 00 00 44 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 .l.a..0.t..s...DInterlockedCompa
af60 72 65 45 78 63 68 61 6e 67 65 00 24 29 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 reExchange.$)InterlockedCompareE
af80 78 63 68 61 6e 67 65 40 31 32 00 55 0b 00 00 03 bb 5f 00 00 45 89 00 00 00 24 29 bb 5f 00 00 46 xchange@12.U....._..E....$)._..F
afa0 45 78 63 68 61 6e 67 65 00 24 29 55 0b 00 00 45 52 00 00 00 24 29 55 0b 00 00 00 07 04 62 0b 00 Exchange.$)U...ER...$)U......b..
afc0 00 44 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 24 23 49 6e 74 65 72 6c 6f 63 .DInterlockedExchange.$#Interloc
afe0 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 55 0b 00 00 03 13 60 00 00 46 54 61 72 67 65 74 00 24 kedExchange@8.U.....`..FTarget.$
b000 23 bb 5f 00 00 46 56 61 6c 75 65 00 24 23 55 0b 00 00 00 0b 5f 54 45 42 00 47 4e 74 43 75 72 72 #._..FValue.$#U....._TEB.GNtCurr
b020 65 6e 74 54 65 62 00 06 d1 07 2f 60 00 00 03 07 04 13 60 00 00 48 5f 5f 72 65 61 64 66 73 64 77 entTeb..../`......`..H__readfsdw
b040 6f 72 64 00 02 ae 05 3c 04 00 00 03 6c 60 00 00 49 4f 66 66 73 65 74 00 02 ae 05 3c 04 00 00 4a ord....<....l`..IOffset....<...J
b060 72 65 74 00 02 ae 05 3c 04 00 00 00 48 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 ret....<....H_InterlockedExchang
b080 65 00 02 40 04 19 01 00 00 03 ac 60 00 00 49 54 61 72 67 65 74 00 02 40 04 ac 60 00 00 49 56 61 e..@.......`..ITarget..@..`..IVa
b0a0 6c 75 65 00 02 40 04 19 01 00 00 00 07 04 25 01 00 00 48 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 lue..@........%...H_InterlockedC
b0c0 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 02 0d 04 19 01 00 00 03 05 61 00 00 4b 89 00 00 00 ompareExchange..........a..K....
b0e0 02 0d 04 ac 60 00 00 49 45 78 43 68 61 6e 67 65 00 02 0d 04 19 01 00 00 4b 52 00 00 00 02 0d 04 ....`..IExChange........KR......
b100 19 01 00 00 00 4c 27 00 00 00 27 00 00 00 01 25 4d 5c 00 00 00 44 6c 6c 4d 61 69 6e 00 23 84 5c .....L'...'....%M\...DllMain.#.\
b120 00 00 00 4d 41 00 00 00 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 00 01 37 41 00 00 00 4e 5f 5f 6d ...MA...DllEntryPoint..7A...N__m
b140 61 69 6e 00 5f 5f 6d 61 69 6e 00 01 24 4c 95 00 00 00 95 00 00 00 23 74 4f 53 6c 65 65 70 40 34 ain.__main..$L........#tOSleep@4
b160 00 53 6c 65 65 70 00 25 7f 53 6c 65 65 70 40 34 00 4c e4 00 00 00 e4 00 00 00 01 23 4c ac 00 00 .Sleep.%.Sleep@4.L.........#L...
b180 00 ac 00 00 00 22 86 4c 00 00 00 00 00 00 00 00 22 b0 50 66 72 65 65 00 66 72 65 65 00 0e c8 01 .....".L........".Pfree.free....
b1a0 50 6d 61 6c 6c 6f 63 00 6d 61 6c 6c 6f 63 00 0e c9 01 4c c2 00 00 00 c2 00 00 00 22 ae 00 89 52 Pmalloc.malloc....L........"...R
b1c0 00 00 04 00 33 04 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 ....3.....GNU.C99.6.2.0.-m32.-mt
b1e0 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d une=generic.-march=i686.-g.-O2.-
b200 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 std=gnu99..C:/repo/mingw-w64-crt
b220 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 -git/src/mingw-w64/mingw-w64-crt
b240 2f 63 72 74 2f 61 74 6f 6e 65 78 69 74 2e 63 00 90 1f 1c 6c dd 00 00 00 07 04 00 00 02 01 06 63 /crt/atonexit.c....l...........c
b260 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 a6 00 00 00 02 04 05 69 6e 74 00 har....unsigned.int.........int.
b280 04 69 6e 74 70 74 72 5f 74 00 02 40 bb 00 00 00 04 77 63 68 61 72 5f 74 00 02 62 e1 00 00 00 02 .intptr_t..@.....wchar_t..b.....
b2a0 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 e1 00 00 00 02 04 05 6c 6f 6e ..short.unsigned.int.........lon
b2c0 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c g.int....long.long.int..pthreadl
b2e0 6f 63 69 6e 66 6f 00 02 a8 01 30 01 00 00 07 04 36 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c ocinfo....0.....6....threadlocal
b300 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 c0 02 00 00 09 fe 00 00 00 02 bd 01 bb 00 00 00 einfostruct.....................
b320 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 a6 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 ..lc_codepage..........lc_collat
b340 65 5f 63 70 00 02 bf 01 a6 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 fe 03 00 00 0c e_cp..........lc_handle.........
b360 0a 6c 63 5f 69 64 00 02 c1 01 2f 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 3f .lc_id..../...$.lc_category....?
b380 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 bb 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 ...H.lc_clike..........mb_cur_ma
b3a0 78 00 02 c9 01 bb 00 00 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 x..........lconv_intl_refcount..
b3c0 ca 01 f8 03 00 00 b0 0a 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 f8 03 ........lconv_num_refcount......
b3e0 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 f8 03 00 00 b8 0a ....lconv_mon_refcount..........
b400 6c 63 6f 6e 76 00 02 cd 01 56 04 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 lconv....V.....ctype1_refcount..
b420 ce 01 f8 03 00 00 c0 0a 63 74 79 70 65 31 00 02 cf 01 5c 04 00 00 c4 0a 70 63 74 79 70 65 00 02 ........ctype1....\.....pctype..
b440 d0 01 62 04 00 00 c8 0a 70 63 6c 6d 61 70 00 02 d1 01 68 04 00 00 cc 0a 70 63 75 6d 61 70 00 02 ..b.....pclmap....h.....pcumap..
b460 d2 01 68 04 00 00 d0 0a 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 94 04 00 00 d4 00 06 70 ..h.....lc_time_curr...........p
b480 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 d7 02 00 00 07 04 dd 02 00 00 0b 74 68 72 65 threadmbcinfo...............thre
b4a0 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 admbcinfostruct..localeinfo_stru
b4c0 63 74 00 08 02 ac 01 30 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 02 ad 01 19 01 00 00 00 0a 6d 62 63 ct.....0....locinfo..........mbc
b4e0 69 6e 66 6f 00 02 ae 01 c0 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 info..........._locale_tstruct..
b500 af 01 f2 02 00 00 08 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 93 03 00 00 0a 77 4c 61 6e 67 75 61 .......tagLC_ID..........wLangua
b520 67 65 00 02 b4 01 e1 00 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 02 b5 01 e1 00 00 00 02 0a 77 43 ge..........wCountry..........wC
b540 6f 64 65 50 61 67 65 00 02 b6 01 e1 00 00 00 04 00 06 4c 43 5f 49 44 00 02 b7 01 48 03 00 00 0c odePage...........LC_ID....H....
b560 10 02 c2 01 ec 03 00 00 0a 6c 6f 63 61 6c 65 00 02 c3 01 ec 03 00 00 00 0a 77 6c 6f 63 61 6c 65 .........locale..........wlocale
b580 00 02 c4 01 f2 03 00 00 04 09 fe 00 00 00 02 c5 01 f8 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 .......................wrefcount
b5a0 00 02 c6 01 f8 03 00 00 0c 00 07 04 9e 00 00 00 07 04 d2 00 00 00 07 04 bb 00 00 00 0d 1a 04 00 ................................
b5c0 00 0e 04 00 00 0e 0e 04 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 ...............sizetype....long.
b5e0 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d 93 03 00 00 3f 04 00 00 0e 0e 04 00 00 05 00 0d a1 03 unsigned.int......?.............
b600 00 00 4f 04 00 00 0e 0e 04 00 00 05 00 0b 6c 63 6f 6e 76 00 07 04 4f 04 00 00 07 04 e1 00 00 00 ..O...........lconv...O.........
b620 07 04 f7 00 00 00 07 04 7f 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 6e 04 ...............unsigned.char..n.
b640 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 07 04 84 04 00 00 04 5f 50 48 4e 44 4c 52 ...__lc_time_data........_PHNDLR
b660 00 03 3f a9 04 00 00 07 04 af 04 00 00 0f ba 04 00 00 10 bb 00 00 00 00 11 5f 58 43 50 54 5f 41 ..?......................_XCPT_A
b680 43 54 49 4f 4e 00 0c 03 41 02 05 00 00 12 58 63 70 74 4e 75 6d 00 03 42 1a 04 00 00 00 12 53 69 CTION...A.....XcptNum..B......Si
b6a0 67 4e 75 6d 00 03 43 bb 00 00 00 04 12 58 63 70 74 41 63 74 69 6f 6e 00 03 44 9a 04 00 00 08 00 gNum..C......XcptAction..D......
b6c0 0d ba 04 00 00 0d 05 00 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 02 05 00 00 14 5f ............_XcptActTab..G....._
b6e0 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 bb 00 00 00 14 5f 58 63 70 74 41 63 74 54 XcptActTabCount..H....._XcptActT
b700 61 62 53 69 7a 65 00 03 49 bb 00 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a abSize..I....._First_FPE_Indx..J
b720 bb 00 00 00 14 5f 4e 75 6d 5f 46 50 45 00 03 4b bb 00 00 00 15 04 04 57 4f 52 44 00 04 8c e1 00 ....._Num_FPE..K.......WORD.....
b740 00 00 04 44 57 4f 52 44 00 04 8d 1a 04 00 00 02 04 04 66 6c 6f 61 74 00 07 04 a6 00 00 00 14 5f ...DWORD..........float........_
b760 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 b5 05 00 00 07 04 5c 04 00 00 14 5f 69 6d 70 5f 5f imp___pctype..$......\...._imp__
b780 5f 77 63 74 79 70 65 00 05 33 b5 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f _wctype..3....._imp___pwctype..?
b7a0 b5 05 00 00 0d 7f 04 00 00 f1 05 00 00 13 00 05 e6 05 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 .....................__newclmap.
b7c0 05 48 f1 05 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 f1 05 00 00 14 5f 5f 70 74 6c 6f 63 .H.....__newcumap..I.....__ptloc
b7e0 69 6e 66 6f 00 05 4a 19 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b c0 02 00 00 14 5f info..J.....__ptmbcinfo..K....._
b800 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c bb 00 00 00 14 5f 5f 6c 6f 63 _globallocalestatus..L.....__loc
b820 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d bb 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 ale_changed..M.....__initialloci
b840 6e 66 6f 00 05 4e 36 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 nfo..N6....__initiallocalestruct
b860 69 6e 66 6f 00 05 4f 30 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 info..O0...._imp____mb_cur_max..
b880 c2 f8 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 ........signed.char....short.int
b8a0 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e ....long.long.unsigned.int..ULON
b8c0 47 5f 50 54 52 00 06 37 1a 04 00 00 06 4c 4f 4e 47 00 07 18 01 fc 00 00 00 06 48 41 4e 44 4c 45 G_PTR..7.....LONG.........HANDLE
b8e0 00 07 8e 01 76 05 00 00 08 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 07 5d 02 5e 07 00 00 0a 46 6c ....v...._LIST_ENTRY...].^....Fl
b900 69 6e 6b 00 07 5e 02 5e 07 00 00 00 0a 42 6c 69 6e 6b 00 07 5f 02 5e 07 00 00 04 00 07 04 2a 07 ink..^.^.....Blink.._.^.......*.
b920 00 00 06 4c 49 53 54 5f 45 4e 54 52 59 00 07 60 02 2a 07 00 00 11 5f 47 55 49 44 00 10 08 13 be ...LIST_ENTRY..`.*...._GUID.....
b940 07 00 00 12 44 61 74 61 31 00 08 14 1a 04 00 00 00 12 44 61 74 61 32 00 08 15 e1 00 00 00 04 12 ....Data1.........Data2.........
b960 44 61 74 61 33 00 08 16 e1 00 00 00 06 12 44 61 74 61 34 00 08 17 be 07 00 00 08 00 0d 6e 04 00 Data3.........Data4..........n..
b980 00 ce 07 00 00 0e 0e 04 00 00 07 00 04 47 55 49 44 00 08 18 77 07 00 00 05 ce 07 00 00 04 49 49 .............GUID...w.........II
b9a0 44 00 08 52 ce 07 00 00 05 df 07 00 00 04 43 4c 53 49 44 00 08 5a ce 07 00 00 05 ef 07 00 00 04 D..R..........CLSID..Z..........
b9c0 46 4d 54 49 44 00 08 61 ce 07 00 00 05 01 08 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 FMTID..a..........GUID_MAX_POWER
b9e0 5f 53 41 56 49 4e 47 53 00 07 62 12 da 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f _SAVINGS..b......GUID_MIN_POWER_
ba00 53 41 56 49 4e 47 53 00 07 63 12 da 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 SAVINGS..c......GUID_TYPICAL_POW
ba20 45 52 5f 53 41 56 49 4e 47 53 00 07 64 12 da 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 ER_SAVINGS..d......NO_SUBGROUP_G
ba40 55 49 44 00 07 65 12 da 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 UID..e......ALL_POWERSCHEMES_GUI
ba60 44 00 07 66 12 da 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f D..f......GUID_POWERSCHEME_PERSO
ba80 4e 41 4c 49 54 59 00 07 67 12 da 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 NALITY..g......GUID_ACTIVE_POWER
baa0 53 43 48 45 4d 45 00 07 68 12 da 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 SCHEME..h......GUID_IDLE_RESILIE
bac0 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 07 69 12 da 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 NCY_SUBGROUP..i......GUID_IDLE_R
bae0 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 da 07 00 00 16 47 55 49 44 5f 44 49 ESILIENCY_PERIOD..j......GUID_DI
bb00 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 SK_COALESCING_POWERDOWN_TIMEOUT.
bb20 07 6b 12 da 07 00 00 16 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f .k......GUID_EXECUTION_REQUIRED_
bb40 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 da 07 00 00 16 47 55 49 44 5f 56 49 44 REQUEST_TIMEOUT..l......GUID_VID
bb60 45 4f 5f 53 55 42 47 52 4f 55 50 00 07 6d 12 da 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 EO_SUBGROUP..m......GUID_VIDEO_P
bb80 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 da 07 00 00 16 47 55 49 44 5f 56 49 OWERDOWN_TIMEOUT..n......GUID_VI
bba0 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 da 07 00 00 16 47 55 DEO_ANNOYANCE_TIMEOUT..o......GU
bbc0 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 ID_VIDEO_ADAPTIVE_PERCENT_INCREA
bbe0 53 45 00 07 70 12 da 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 SE..p......GUID_VIDEO_DIM_TIMEOU
bc00 54 00 07 71 12 da 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f T..q......GUID_VIDEO_ADAPTIVE_PO
bc20 57 45 52 44 4f 57 4e 00 07 72 12 da 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 WERDOWN..r......GUID_MONITOR_POW
bc40 45 52 5f 4f 4e 00 07 73 12 da 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f ER_ON..s......GUID_DEVICE_POWER_
bc60 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 da 07 00 00 16 POLICY_VIDEO_BRIGHTNESS..t......
bc80 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 GUID_DEVICE_POWER_POLICY_VIDEO_D
bca0 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 da 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f IM_BRIGHTNESS..u......GUID_VIDEO
bcc0 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 da _CURRENT_MONITOR_BRIGHTNESS..v..
bce0 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f ....GUID_VIDEO_ADAPTIVE_DISPLAY_
bd00 42 52 49 47 48 54 4e 45 53 53 00 07 77 12 da 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f BRIGHTNESS..w......GUID_CONSOLE_
bd20 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 da 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 DISPLAY_STATE..x......GUID_ALLOW
bd40 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 da 07 00 00 16 47 55 49 44 5f 56 _DISPLAY_REQUIRED..y......GUID_V
bd60 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 da 07 00 IDEO_CONSOLE_LOCK_TIMEOUT..z....
bd80 00 16 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 ..GUID_ADAPTIVE_POWER_BEHAVIOR_S
bda0 55 42 47 52 4f 55 50 00 07 7b 12 da 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 UBGROUP..{......GUID_NON_ADAPTIV
bdc0 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 da 07 00 00 16 47 55 49 44 5f 44 49 53 E_INPUT_TIMEOUT..|......GUID_DIS
bde0 4b 5f 53 55 42 47 52 4f 55 50 00 07 7d 12 da 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 K_SUBGROUP..}......GUID_DISK_POW
be00 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 da 07 00 00 16 47 55 49 44 5f 44 49 53 4b ERDOWN_TIMEOUT..~......GUID_DISK
be20 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 da 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f _IDLE_TIMEOUT.........GUID_DISK_
be40 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 da 07 00 00 16 47 BURST_IGNORE_THRESHOLD.........G
be60 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 da UID_DISK_ADAPTIVE_POWERDOWN.....
be80 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 da 07 00 00 16 ....GUID_SLEEP_SUBGROUP.........
bea0 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 da 07 00 GUID_SLEEP_IDLE_THRESHOLD.......
bec0 00 16 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 da 07 00 00 16 47 ..GUID_STANDBY_TIMEOUT.........G
bee0 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 da 07 UID_UNATTEND_SLEEP_TIMEOUT......
bf00 00 00 16 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 da 07 00 ...GUID_HIBERNATE_TIMEOUT.......
bf20 00 16 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 ..GUID_HIBERNATE_FASTS4_POLICY..
bf40 87 12 da 07 00 00 16 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 .......GUID_CRITICAL_POWER_TRANS
bf60 49 54 49 4f 4e 00 07 88 12 da 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f ITION.........GUID_SYSTEM_AWAYMO
bf80 44 45 00 07 89 12 da 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 DE.........GUID_ALLOW_AWAYMODE..
bfa0 8a 12 da 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 .......GUID_ALLOW_STANDBY_STATES
bfc0 00 07 8b 12 da 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 .........GUID_ALLOW_RTC_WAKE....
bfe0 da 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 .....GUID_ALLOW_SYSTEM_REQUIRED.
c000 07 8d 12 da 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 ........GUID_SYSTEM_BUTTON_SUBGR
c020 4f 55 50 00 07 8e 12 da 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 OUP.........GUID_POWERBUTTON_ACT
c040 49 4f 4e 00 07 8f 12 da 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 ION.........GUID_SLEEPBUTTON_ACT
c060 49 4f 4e 00 07 90 12 da 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 ION.........GUID_USERINTERFACEBU
c080 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 91 12 da 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 TTON_ACTION.........GUID_LIDCLOS
c0a0 45 5f 41 43 54 49 4f 4e 00 07 92 12 da 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f E_ACTION.........GUID_LIDOPEN_PO
c0c0 57 45 52 53 54 41 54 45 00 07 93 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 WERSTATE.........GUID_BATTERY_SU
c0e0 42 47 52 4f 55 50 00 07 94 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 BGROUP.........GUID_BATTERY_DISC
c100 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 HARGE_ACTION_0.........GUID_BATT
c120 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 da 07 00 00 16 47 55 ERY_DISCHARGE_LEVEL_0.........GU
c140 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 ID_BATTERY_DISCHARGE_FLAGS_0....
c160 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 .....GUID_BATTERY_DISCHARGE_ACTI
c180 4f 4e 5f 31 00 07 98 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_1.........GUID_BATTERY_DISCHA
c1a0 52 47 45 5f 4c 45 56 45 4c 5f 31 00 07 99 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_1.........GUID_BATTERY
c1c0 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 da 07 00 00 16 47 55 49 44 5f _DISCHARGE_FLAGS_1.........GUID_
c1e0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 da 07 BATTERY_DISCHARGE_ACTION_2......
c200 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f ...GUID_BATTERY_DISCHARGE_LEVEL_
c220 32 00 07 9c 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 2.........GUID_BATTERY_DISCHARGE
c240 5f 46 4c 41 47 53 5f 32 00 07 9d 12 da 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 _FLAGS_2.........GUID_BATTERY_DI
c260 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 da 07 00 00 16 47 55 49 44 5f 42 41 SCHARGE_ACTION_3.........GUID_BA
c280 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 da 07 00 00 16 TTERY_DISCHARGE_LEVEL_3.........
c2a0 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 GUID_BATTERY_DISCHARGE_FLAGS_3..
c2c0 a0 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 .......GUID_PROCESSOR_SETTINGS_S
c2e0 55 42 47 52 4f 55 50 00 07 a1 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 UBGROUP.........GUID_PROCESSOR_T
c300 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 HROTTLE_POLICY.........GUID_PROC
c320 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 da 07 00 00 16 47 ESSOR_THROTTLE_MAXIMUM.........G
c340 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 UID_PROCESSOR_THROTTLE_MINIMUM..
c360 a4 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f .......GUID_PROCESSOR_ALLOW_THRO
c380 54 54 4c 49 4e 47 00 07 a5 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 TTLING.........GUID_PROCESSOR_ID
c3a0 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 LESTATE_POLICY.........GUID_PROC
c3c0 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 da 07 00 00 16 47 ESSOR_PERFSTATE_POLICY.........G
c3e0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 UID_PROCESSOR_PERF_INCREASE_THRE
c400 53 48 4f 4c 44 00 07 a8 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 SHOLD.........GUID_PROCESSOR_PER
c420 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 da 07 00 00 16 47 55 49 F_DECREASE_THRESHOLD.........GUI
c440 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 D_PROCESSOR_PERF_INCREASE_POLICY
c460 00 07 aa 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 .........GUID_PROCESSOR_PERF_DEC
c480 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 REASE_POLICY.........GUID_PROCES
c4a0 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 da 07 00 00 16 47 SOR_PERF_INCREASE_TIME.........G
c4c0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 UID_PROCESSOR_PERF_DECREASE_TIME
c4e0 00 07 ad 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d .........GUID_PROCESSOR_PERF_TIM
c500 45 5f 43 48 45 43 4b 00 07 ae 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 E_CHECK.........GUID_PROCESSOR_P
c520 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 da 07 00 00 16 47 55 49 44 5f 50 52 ERF_BOOST_POLICY.........GUID_PR
c540 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 da 07 00 00 16 OCESSOR_PERF_BOOST_MODE.........
c560 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e GUID_PROCESSOR_IDLE_ALLOW_SCALIN
c580 47 00 07 b1 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 G.........GUID_PROCESSOR_IDLE_DI
c5a0 53 41 42 4c 45 00 07 b2 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c SABLE.........GUID_PROCESSOR_IDL
c5c0 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f E_STATE_MAXIMUM.........GUID_PRO
c5e0 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 da 07 00 00 16 47 CESSOR_IDLE_TIME_CHECK.........G
c600 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 UID_PROCESSOR_IDLE_DEMOTE_THRESH
c620 4f 4c 44 00 07 b5 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f OLD.........GUID_PROCESSOR_IDLE_
c640 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 da 07 00 00 16 47 55 49 44 5f 50 PROMOTE_THRESHOLD.........GUID_P
c660 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 ROCESSOR_CORE_PARKING_INCREASE_T
c680 48 52 45 53 48 4f 4c 44 00 07 b7 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
c6a0 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 CORE_PARKING_DECREASE_THRESHOLD.
c6c0 07 b8 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
c6e0 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 da 07 00 00 16 47 55 49 44 ING_INCREASE_POLICY.........GUID
c700 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_DECREASE
c720 5f 50 4f 4c 49 43 59 00 07 ba 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _POLICY.........GUID_PROCESSOR_C
c740 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 da 07 00 00 16 47 55 ORE_PARKING_MAX_CORES.........GU
c760 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f ID_PROCESSOR_CORE_PARKING_MIN_CO
c780 52 45 53 00 07 bc 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f RES.........GUID_PROCESSOR_CORE_
c7a0 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 da 07 00 00 16 47 55 PARKING_INCREASE_TIME.........GU
c7c0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 ID_PROCESSOR_CORE_PARKING_DECREA
c7e0 53 45 5f 54 49 4d 45 00 07 be 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 SE_TIME.........GUID_PROCESSOR_C
c800 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 ORE_PARKING_AFFINITY_HISTORY_DEC
c820 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 REASE_FACTOR.........GUID_PROCES
c840 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 SOR_CORE_PARKING_AFFINITY_HISTOR
c860 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c0 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD.........GUID_PROCESS
c880 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 OR_CORE_PARKING_AFFINITY_WEIGHTI
c8a0 4e 47 00 07 c1 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 NG.........GUID_PROCESSOR_CORE_P
c8c0 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f ARKING_OVER_UTILIZATION_HISTORY_
c8e0 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f DECREASE_FACTOR.........GUID_PRO
c900 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 CESSOR_CORE_PARKING_OVER_UTILIZA
c920 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 da 07 00 00 16 47 TION_HISTORY_THRESHOLD.........G
c940 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f UID_PROCESSOR_CORE_PARKING_OVER_
c960 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 da 07 00 00 16 47 55 UTILIZATION_WEIGHTING.........GU
c980 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 ID_PROCESSOR_CORE_PARKING_OVER_U
c9a0 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 da 07 00 00 16 47 55 49 TILIZATION_THRESHOLD.........GUI
c9c0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 D_PROCESSOR_PARKING_CORE_OVERRID
c9e0 45 00 07 c6 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 E.........GUID_PROCESSOR_PARKING
ca00 5f 50 45 52 46 5f 53 54 41 54 45 00 07 c7 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 _PERF_STATE.........GUID_PROCESS
ca20 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 OR_PARKING_CONCURRENCY_THRESHOLD
ca40 00 07 c8 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f .........GUID_PROCESSOR_PARKING_
ca60 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 da 07 00 00 16 47 55 49 44 5f HEADROOM_THRESHOLD.........GUID_
ca80 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 da 07 00 00 16 47 PROCESSOR_PERF_HISTORY.........G
caa0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 UID_PROCESSOR_PERF_LATENCY_HINT.
cac0 07 cb 12 da 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 ........GUID_PROCESSOR_DISTRIBUT
cae0 45 5f 55 54 49 4c 49 54 59 00 07 cc 12 da 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f E_UTILITY.........GUID_SYSTEM_CO
cb00 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 da 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 OLING_POLICY.........GUID_LOCK_C
cb20 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 da 07 00 00 16 47 55 49 44 5f 44 45 56 49 ONSOLE_ON_WAKE.........GUID_DEVI
cb40 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 da 07 00 00 16 47 55 49 44 5f 41 43 44 43 CE_IDLE_POLICY.........GUID_ACDC
cb60 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 da 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 _POWER_SOURCE.........GUID_LIDSW
cb80 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 da 07 00 00 16 47 55 49 44 5f 42 ITCH_STATE_CHANGE.........GUID_B
cba0 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 da ATTERY_PERCENTAGE_REMAINING.....
cbc0 07 00 00 16 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 ....GUID_GLOBAL_USER_PRESENCE...
cbe0 12 da 07 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 ......GUID_SESSION_DISPLAY_STATU
cc00 53 00 07 d4 12 da 07 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 S.........GUID_SESSION_USER_PRES
cc20 45 4e 43 45 00 07 d5 12 da 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e ENCE.........GUID_IDLE_BACKGROUN
cc40 44 5f 54 41 53 4b 00 07 d6 12 da 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 D_TASK.........GUID_BACKGROUND_T
cc60 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 da 07 00 00 16 47 55 49 44 5f 41 50 ASK_NOTIFICATION.........GUID_AP
cc80 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 da 07 00 00 16 47 55 49 44 5f 50 43 49 45 PLAUNCH_BUTTON.........GUID_PCIE
cca0 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 da 07 00 00 XPRESS_SETTINGS_SUBGROUP........
ccc0 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 .GUID_PCIEXPRESS_ASPM_POLICY....
cce0 da 07 00 00 16 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 .....GUID_ENABLE_SWITCH_FORCED_S
cd00 48 55 54 44 4f 57 4e 00 07 db 12 da 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 HUTDOWN.........PPM_PERFSTATE_CH
cd20 41 4e 47 45 5f 47 55 49 44 00 07 d9 14 da 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f ANGE_GUID.........PPM_PERFSTATE_
cd40 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 da 07 00 00 16 50 50 4d 5f 49 DOMAIN_CHANGE_GUID.........PPM_I
cd60 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 da 07 00 00 16 50 50 4d DLESTATE_CHANGE_GUID.........PPM
cd80 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 da 07 00 00 16 50 50 _PERFSTATES_DATA_GUID.........PP
cda0 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 da 07 00 00 16 50 M_IDLESTATES_DATA_GUID.........P
cdc0 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 da 07 00 00 16 PM_IDLE_ACCOUNTING_GUID.........
cde0 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 da PPM_IDLE_ACCOUNTING_EX_GUID.....
ce00 07 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 ....PPM_THERMALCONSTRAINT_GUID..
ce20 e0 14 da 07 00 00 16 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 .......PPM_PERFMON_PERFSTATE_GUI
ce40 44 00 07 e1 14 da 07 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 D.........PPM_THERMAL_POLICY_CHA
ce60 4e 47 45 5f 47 55 49 44 00 07 e2 14 da 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 NGE_GUID........._RTL_CRITICAL_S
ce80 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 20 07 5c 1d aa 1d 00 00 0a 54 79 70 65 00 07 5d 1d 78 05 ECTION_DEBUG...\......Type..].x.
cea0 00 00 00 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 07 5e 1d 78 05 00 ....CreatorBackTraceIndex..^.x..
cec0 00 02 0a 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 07 5f 1d 48 1e 00 00 04 0a 50 72 6f 63 ...CriticalSection.._.H.....Proc
cee0 65 73 73 4c 6f 63 6b 73 4c 69 73 74 00 07 60 1d 64 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 essLocksList..`.d.....EntryCount
cf00 00 07 61 1d 84 05 00 00 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 07 62 1d 84 05 00 ..a.......ContentionCount..b....
cf20 00 14 0a 46 6c 61 67 73 00 07 63 1d 84 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 ...Flags..c.......CreatorBackTra
cf40 63 65 49 6e 64 65 78 48 69 67 68 00 07 64 1d 78 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 07 ceIndexHigh..d.x.....SpareWORD..
cf60 65 1d 78 05 00 00 1e 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 e.x......_RTL_CRITICAL_SECTION..
cf80 07 77 1d 48 1e 00 00 0a 44 65 62 75 67 49 6e 66 6f 00 07 78 1d 4e 1e 00 00 00 0a 4c 6f 63 6b 43 .w.H....DebugInfo..x.N.....LockC
cfa0 6f 75 6e 74 00 07 79 1d 0e 07 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 07 7a 1d ount..y.......RecursionCount..z.
cfc0 0e 07 00 00 08 0a 4f 77 6e 69 6e 67 54 68 72 65 61 64 00 07 7b 1d 1b 07 00 00 0c 0a 4c 6f 63 6b ......OwningThread..{.......Lock
cfe0 53 65 6d 61 70 68 6f 72 65 00 07 7c 1d 1b 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 07 7d 1d Semaphore..|.......SpinCount..}.
d000 fd 06 00 00 14 00 07 04 aa 1d 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 .............PRTL_CRITICAL_SECTI
d020 4f 4e 5f 44 45 42 55 47 00 07 66 1d 72 1e 00 00 07 04 b2 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 ON_DEBUG..f.r..........RTL_CRITI
d040 43 41 4c 5f 53 45 43 54 49 4f 4e 00 07 7e 1d aa 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 CAL_SECTION..~......CRITICAL_SEC
d060 54 49 4f 4e 00 09 8d 78 1e 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 TION...x....VIRTUAL_STORAGE_TYPE
d080 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 0a 14 02 da 07 00 00 16 56 49 52 54 55 41 4c 5f _VENDOR_UNKNOWN.........VIRTUAL_
d0a0 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0a 15 STORAGE_TYPE_VENDOR_MICROSOFT...
d0c0 02 da 07 00 00 04 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0b 42 76 05 00 00 07 04 ec 03 00 00 ......RPC_IF_HANDLE..Bv.........
d0e0 04 5f 6f 6e 65 78 69 74 5f 74 00 0c 31 33 1f 00 00 07 04 39 1f 00 00 17 bb 00 00 00 02 08 04 64 ._onexit_t..13.....9...........d
d100 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 07 04 5d 1f 00 00 18 0d ec 03 00 ouble....long.double...]........
d120 00 6e 1f 00 00 0e 0e 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0c a4 5e 1f 00 00 .n..........._sys_errlist...^...
d140 14 5f 73 79 73 5f 6e 65 72 72 00 0c a5 bb 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0c ._sys_nerr........_imp____argc..
d160 b4 f8 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0c bc bb 1f 00 00 07 04 1c 1f 00 00 14 ......_imp____argv..............
d180 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0c c4 d6 1f 00 00 07 04 dc 1f 00 00 07 04 f2 03 00 00 _imp____wargv...................
d1a0 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0c d0 bb 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 ._imp___environ........_imp___we
d1c0 6e 76 69 72 6f 6e 00 0c d9 d6 1f 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0c e2 1c 1f nviron........_imp___pgmptr.....
d1e0 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0c eb dc 1f 00 00 14 5f 69 6d 70 5f 5f 5f ..._imp___wpgmptr........_imp___
d200 66 6d 6f 64 65 00 0c f5 f8 03 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0c fmode........_imp___osplatform..
d220 00 01 9a 05 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0c 09 01 9a 05 00 00 16 5f 69 6d 70 ......._imp___osver........._imp
d240 5f 5f 5f 77 69 6e 76 65 72 00 0c 12 01 9a 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f ___winver........._imp___winmajo
d260 72 00 0c 1b 01 9a 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0c 24 01 9a 05 00 r........._imp___winminor..$....
d280 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0d 35 a6 00 00 00 19 74 61 67 43 4f 49 4e 49 54 42 41 53 45 .._amblksiz..5.....tagCOINITBASE
d2a0 00 04 a6 00 00 00 13 95 0a 21 00 00 1a 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 52 .........!...COINITBASE_MULTITHR
d2c0 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 EADED....IWinTypesBase_v0_1_c_if
d2e0 73 70 65 63 00 0e 29 07 1f 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 spec..).....IWinTypesBase_v0_1_s
d300 5f 69 66 73 70 65 63 00 0e 2a 07 1f 00 00 14 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0f 57 da 07 _ifspec..*.....IID_IUnknown..W..
d320 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0f bd da 07 00 00 16 49 49 44 5f ...IID_AsyncIUnknown........IID_
d340 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0f 6d 01 da 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 IClassFactory..m......IID_IMarsh
d360 61 6c 00 10 69 01 da 07 00 00 16 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 10 50 02 da 07 00 al..i......IID_INoMarshal..P....
d380 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 10 8f 02 da 07 00 00 16 49 49 44 5f 49 ..IID_IAgileObject.........IID_I
d3a0 4d 61 72 73 68 61 6c 32 00 10 d1 02 da 07 00 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 10 56 03 Marshal2.........IID_IMalloc..V.
d3c0 da 07 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 10 0d 04 da 07 00 00 .....IID_IStdMarshalInfo........
d3e0 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 10 70 04 da 07 00 00 .IID_IExternalConnection..p.....
d400 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 10 eb 04 da 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 .IID_IMultiQI.........IID_AsyncI
d420 4d 75 6c 74 69 51 49 00 10 42 05 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b MultiQI..B......IID_IInternalUnk
d440 6e 6f 77 6e 00 10 b0 05 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 10 0c nown.........IID_IEnumUnknown...
d460 06 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 10 aa 06 da 07 00 00 16 49 49 ......IID_IEnumString.........II
d480 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 10 46 07 da 07 00 00 16 49 49 44 5f D_ISequentialStream..F......IID_
d4a0 49 53 74 72 65 61 6d 00 10 f1 07 da 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 IStream.........IID_IRpcChannelB
d4c0 75 66 66 65 72 00 10 35 09 da 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 uffer..5......IID_IRpcChannelBuf
d4e0 66 65 72 32 00 10 df 09 da 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 fer2.........IID_IAsyncRpcChanne
d500 6c 42 75 66 66 65 72 00 10 61 0a da 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 lBuffer..a......IID_IRpcChannelB
d520 75 66 66 65 72 33 00 10 23 0b da 07 00 00 16 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 uffer3..#......IID_IRpcSyntaxNeg
d540 6f 74 69 61 74 65 00 10 3d 0c da 07 00 00 16 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 otiate..=......IID_IRpcProxyBuff
d560 65 72 00 10 92 0c da 07 00 00 16 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 10 fa er.........IID_IRpcStubBuffer...
d580 0c da 07 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 10 c0 0d da 07 ......IID_IPSFactoryBuffer......
d5a0 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 10 43 0e da 07 00 00 16 49 49 44 5f ...IID_IChannelHook..C......IID_
d5c0 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 10 67 0f da 07 00 00 16 49 49 44 5f 49 53 65 72 IClientSecurity..g......IID_ISer
d5e0 76 65 72 53 65 63 75 72 69 74 79 00 10 11 10 da 07 00 00 16 49 49 44 5f 49 52 70 63 4f 70 74 69 verSecurity.........IID_IRpcOpti
d600 6f 6e 73 00 10 b7 10 da 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 10 ons.........IID_IGlobalOptions..
d620 52 11 da 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 10 c5 11 da 07 00 00 16 49 49 R......IID_ISurrogate.........II
d640 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 2d 12 da 07 00 00 16 D_IGlobalInterfaceTable..-......
d660 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 10 b6 12 da 07 00 00 16 49 49 44 5f 49 53 79 IID_ISynchronize.........IID_ISy
d680 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 10 30 13 da 07 00 00 16 49 49 44 5f 49 53 79 6e nchronizeHandle..0......IID_ISyn
d6a0 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 10 85 13 da 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 chronizeEvent.........IID_ISynch
d6c0 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 10 e5 13 da 07 00 00 16 49 49 44 5f 49 53 79 6e ronizeContainer.........IID_ISyn
d6e0 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 10 53 14 da 07 00 00 16 49 49 44 5f 49 43 61 6e 63 65 chronizeMutex..S......IID_ICance
d700 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 10 c2 14 da 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d lMethodCalls.........IID_IAsyncM
d720 61 6e 61 67 65 72 00 10 2e 15 da 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 anager.........IID_ICallFactory.
d740 10 ac 15 da 07 00 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 10 0a 16 da 07 00 00 16 49 ........IID_IRpcHelper.........I
d760 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 10 75 16 da 07 00 ID_IReleaseMarshalBuffers..u....
d780 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 10 d0 16 da 07 00 00 16 49 49 44 5f ..IID_IWaitMultiple.........IID_
d7a0 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 10 3c 17 da 07 00 00 16 49 49 44 IAddrTrackingControl..<......IID
d7c0 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 10 a1 17 da 07 00 00 16 49 _IAddrExclusionControl.........I
d7e0 49 44 5f 49 50 69 70 65 42 79 74 65 00 10 0c 18 da 07 00 00 16 49 49 44 5f 49 50 69 70 65 4c 6f ID_IPipeByte.........IID_IPipeLo
d800 6e 67 00 10 7d 18 da 07 00 00 16 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 10 ee 18 da 07 ng..}......IID_IPipeDouble......
d820 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 10 c8 1a da 07 00 00 ...IID_IComThreadingInfo........
d840 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 10 56 1b da 07 00 00 .IID_IProcessInitControl..V.....
d860 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 10 ab 1b da 07 00 00 16 49 49 44 5f 49 4d .IID_IFastRundown.........IID_IM
d880 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 10 ee 1b da 07 00 00 16 49 49 44 5f 49 43 61 6c arshalingStream.........IID_ICal
d8a0 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 lbackWithNoReentrancyToApplicati
d8c0 6f 6e 53 54 41 00 10 ad 1c da 07 00 00 14 47 55 49 44 5f 4e 55 4c 4c 00 11 0d ea 07 00 00 14 43 onSTA.........GUID_NULL........C
d8e0 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 11 0e ea 07 00 00 14 49 49 44 5f 49 52 70 63 43 68 ATID_MARSHALER........IID_IRpcCh
d900 61 6e 6e 65 6c 00 11 0f ea 07 00 00 14 49 49 44 5f 49 52 70 63 53 74 75 62 00 11 10 ea 07 00 00 annel........IID_IRpcStub.......
d920 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 11 11 ea 07 00 00 14 49 49 44 5f 49 52 70 .IID_IStubManager........IID_IRp
d940 63 50 72 6f 78 79 00 11 12 ea 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 cProxy........IID_IProxyManager.
d960 11 13 ea 07 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 11 14 ea 07 00 00 14 49 49 44 .......IID_IPSFactory........IID
d980 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 11 15 ea 07 00 00 14 49 49 44 5f 49 44 66 _IInternalMoniker........IID_IDf
d9a0 52 65 73 65 72 76 65 64 31 00 11 16 ea 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 Reserved1........IID_IDfReserved
d9c0 32 00 11 17 ea 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 11 18 ea 07 00 00 2........IID_IDfReserved3.......
d9e0 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 11 19 fc 07 00 00 14 43 4c 53 49 44 5f 41 .CLSID_StdMarshal........CLSID_A
da00 67 67 53 74 64 4d 61 72 73 68 61 6c 00 11 1a fc 07 00 00 14 43 4c 53 49 44 5f 53 74 64 41 73 79 ggStdMarshal........CLSID_StdAsy
da20 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 11 1b fc 07 00 00 14 49 49 44 5f 49 53 74 75 62 00 11 1c ncActManager........IID_IStub...
da40 ea 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 11 1d ea 07 00 00 14 49 49 44 5f 49 45 6e 75 6d .....IID_IProxy........IID_IEnum
da60 47 65 6e 65 72 69 63 00 11 1e ea 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 11 Generic........IID_IEnumHolder..
da80 1f ea 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 11 20 ea 07 00 00 14 49 ......IID_IEnumCallback........I
daa0 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 11 21 ea 07 00 00 14 49 49 44 5f 49 4f 6c 65 50 72 ID_IOleManager..!.....IID_IOlePr
dac0 65 73 4f 62 6a 00 11 22 ea 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 00 11 23 ea 07 00 00 14 49 esObj..".....IID_IDebug..#.....I
dae0 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 11 24 ea 07 00 00 14 43 4c 53 49 44 5f 50 53 47 ID_IDebugStream..$.....CLSID_PSG
db00 65 6e 4f 62 6a 65 63 74 00 11 25 fc 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 enObject..%.....CLSID_PSClientSi
db20 74 65 00 11 26 fc 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 11 27 te..&.....CLSID_PSClassObject..'
db40 fc 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 11 28 fc 07 00 .....CLSID_PSInPlaceActive..(...
db60 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 11 29 fc 07 00 00 14 43 4c ..CLSID_PSInPlaceFrame..).....CL
db80 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 11 2a fc 07 00 00 14 43 4c 53 49 44 5f 50 53 42 69 SID_PSDragDrop..*.....CLSID_PSBi
dba0 6e 64 43 74 78 00 11 2b fc 07 00 00 14 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 ndCtx..+.....CLSID_PSEnumerators
dbc0 00 11 2c fc 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 11 2d fc ..,.....CLSID_StaticMetafile..-.
dbe0 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 11 2e fc 07 00 00 14 43 49 44 5f 43 ....CLSID_StaticDib........CID_C
dc00 44 66 73 56 6f 6c 75 6d 65 00 11 2f fc 07 00 00 14 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 DfsVolume../.....CLSID_DCOMAcces
dc20 73 43 6f 6e 74 72 6f 6c 00 11 30 fc 07 00 00 14 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 sControl..0.....CLSID_StdGlobalI
dc40 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 11 31 fc 07 00 00 14 43 4c 53 49 44 5f 43 6f 6d 42 69 nterfaceTable..1.....CLSID_ComBi
dc60 6e 64 69 6e 67 00 11 32 fc 07 00 00 14 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 11 33 fc 07 nding..2.....CLSID_StdEvent..3..
dc80 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 11 34 fc 07 00 00 ...CLSID_ManualResetEvent..4....
dca0 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 35 fc 07 .CLSID_SynchronizeContainer..5..
dcc0 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 11 36 fc 07 00 00 14 43 4c 53 49 ...CLSID_AddrControl..6.....CLSI
dce0 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 11 37 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 50 72 D_CCDFormKrnl..7.....CLSID_CCDPr
dd00 6f 70 65 72 74 79 50 61 67 65 00 11 38 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 opertyPage..8.....CLSID_CCDFormD
dd20 69 61 6c 6f 67 00 11 39 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 ialog..9.....CLSID_CCDCommandBut
dd40 74 6f 6e 00 11 3a fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 11 3b fc ton..:.....CLSID_CCDComboBox..;.
dd60 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 11 3c fc 07 00 00 14 43 4c 53 49 ....CLSID_CCDTextBox..<.....CLSI
dd80 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 11 3d fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 D_CCDCheckBox..=.....CLSID_CCDLa
dda0 62 65 6c 00 11 3e fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e bel..>.....CLSID_CCDOptionButton
ddc0 00 11 3f fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 11 40 fc 07 00 00 14 ..?.....CLSID_CCDListBox..@.....
dde0 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 11 41 fc 07 00 00 14 43 4c 53 49 44 5f CLSID_CCDScrollBar..A.....CLSID_
de00 43 43 44 47 72 6f 75 70 42 6f 78 00 11 42 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 CCDGroupBox..B.....CLSID_CCDGene
de20 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 43 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 ralPropertyPage..C.....CLSID_CCD
de40 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 44 fc 07 00 00 14 43 4c 53 49 44 GenericPropertyPage..D.....CLSID
de60 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 45 fc 07 00 00 14 43 4c 53 49 _CCDFontPropertyPage..E.....CLSI
de80 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 46 fc 07 00 00 14 43 4c D_CCDColorPropertyPage..F.....CL
dea0 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 47 fc 07 00 00 14 SID_CCDLabelPropertyPage..G.....
dec0 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 48 CLSID_CCDCheckBoxPropertyPage..H
dee0 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 .....CLSID_CCDTextBoxPropertyPag
df00 65 00 11 49 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 e..I.....CLSID_CCDOptionButtonPr
df20 6f 70 65 72 74 79 50 61 67 65 00 11 4a fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 opertyPage..J.....CLSID_CCDListB
df40 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4b fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 oxPropertyPage..K.....CLSID_CCDC
df60 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4c fc 07 00 00 14 ommandButtonPropertyPage..L.....
df80 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4d CLSID_CCDComboBoxPropertyPage..M
dfa0 fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 .....CLSID_CCDScrollBarPropertyP
dfc0 61 67 65 00 11 4e fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 age..N.....CLSID_CCDGroupBoxProp
dfe0 65 72 74 79 50 61 67 65 00 11 4f fc 07 00 00 14 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 ertyPage..O.....CLSID_CCDXObject
e000 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 50 fc 07 00 00 14 43 4c 53 49 44 5f 43 53 74 64 50 72 PropertyPage..P.....CLSID_CStdPr
e020 6f 70 65 72 74 79 46 72 61 6d 65 00 11 51 fc 07 00 00 14 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 opertyFrame..Q.....CLSID_CFormPr
e040 6f 70 65 72 74 79 50 61 67 65 00 11 52 fc 07 00 00 14 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f opertyPage..R.....CLSID_CGridPro
e060 70 65 72 74 79 50 61 67 65 00 11 53 fc 07 00 00 14 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 pertyPage..S.....CLSID_CWSJArtic
e080 6c 65 50 61 67 65 00 11 54 fc 07 00 00 14 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 lePage..T.....CLSID_CSystemPage.
e0a0 11 55 fc 07 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 11 .U.....CLSID_IdentityUnmarshal..
e0c0 56 fc 07 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 V.....CLSID_InProcFreeMarshaler.
e0e0 11 57 fc 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 11 58 .W.....CLSID_Picture_Metafile..X
e100 fc 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 11 .....CLSID_Picture_EnhMetafile..
e120 59 fc 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 11 5a fc 07 00 00 14 47 Y.....CLSID_Picture_Dib..Z.....G
e140 55 49 44 5f 54 52 49 53 54 41 54 45 00 11 5b da 07 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 UID_TRISTATE..[.....IWinTypes_v0
e160 5f 31 5f 63 5f 69 66 73 70 65 63 00 12 28 07 1f 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f _1_c_ifspec..(.....IWinTypes_v0_
e180 31 5f 73 5f 69 66 73 70 65 63 00 12 29 07 1f 00 00 1b 56 41 52 45 4e 55 4d 00 04 a6 00 00 00 12 1_s_ifspec..).....VARENUM.......
e1a0 00 02 5d 32 00 00 1a 56 54 5f 45 4d 50 54 59 00 00 1a 56 54 5f 4e 55 4c 4c 00 01 1a 56 54 5f 49 ..]2...VT_EMPTY...VT_NULL...VT_I
e1c0 32 00 02 1a 56 54 5f 49 34 00 03 1a 56 54 5f 52 34 00 04 1a 56 54 5f 52 38 00 05 1a 56 54 5f 43 2...VT_I4...VT_R4...VT_R8...VT_C
e1e0 59 00 06 1a 56 54 5f 44 41 54 45 00 07 1a 56 54 5f 42 53 54 52 00 08 1a 56 54 5f 44 49 53 50 41 Y...VT_DATE...VT_BSTR...VT_DISPA
e200 54 43 48 00 09 1a 56 54 5f 45 52 52 4f 52 00 0a 1a 56 54 5f 42 4f 4f 4c 00 0b 1a 56 54 5f 56 41 TCH...VT_ERROR...VT_BOOL...VT_VA
e220 52 49 41 4e 54 00 0c 1a 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 1a 56 54 5f 44 45 43 49 4d 41 4c 00 RIANT...VT_UNKNOWN...VT_DECIMAL.
e240 0e 1a 56 54 5f 49 31 00 10 1a 56 54 5f 55 49 31 00 11 1a 56 54 5f 55 49 32 00 12 1a 56 54 5f 55 ..VT_I1...VT_UI1...VT_UI2...VT_U
e260 49 34 00 13 1a 56 54 5f 49 38 00 14 1a 56 54 5f 55 49 38 00 15 1a 56 54 5f 49 4e 54 00 16 1a 56 I4...VT_I8...VT_UI8...VT_INT...V
e280 54 5f 55 49 4e 54 00 17 1a 56 54 5f 56 4f 49 44 00 18 1a 56 54 5f 48 52 45 53 55 4c 54 00 19 1a T_UINT...VT_VOID...VT_HRESULT...
e2a0 56 54 5f 50 54 52 00 1a 1a 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b 1a 56 54 5f 43 41 52 52 41 VT_PTR...VT_SAFEARRAY...VT_CARRA
e2c0 59 00 1c 1a 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 1a 56 54 5f 4c 50 53 54 52 00 1e 1a Y...VT_USERDEFINED...VT_LPSTR...
e2e0 56 54 5f 4c 50 57 53 54 52 00 1f 1a 56 54 5f 52 45 43 4f 52 44 00 24 1a 56 54 5f 49 4e 54 5f 50 VT_LPWSTR...VT_RECORD.$.VT_INT_P
e300 54 52 00 25 1a 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 1a 56 54 5f 46 49 4c 45 54 49 4d 45 00 40 TR.%.VT_UINT_PTR.&.VT_FILETIME.@
e320 1a 56 54 5f 42 4c 4f 42 00 41 1a 56 54 5f 53 54 52 45 41 4d 00 42 1a 56 54 5f 53 54 4f 52 41 47 .VT_BLOB.A.VT_STREAM.B.VT_STORAG
e340 45 00 43 1a 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 1a 56 54 5f 53 54 4f 52 E.C.VT_STREAMED_OBJECT.D.VT_STOR
e360 45 44 5f 4f 42 4a 45 43 54 00 45 1a 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 1a 56 54 5f ED_OBJECT.E.VT_BLOB_OBJECT.F.VT_
e380 43 46 00 47 1a 56 54 5f 43 4c 53 49 44 00 48 1a 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 52 CF.G.VT_CLSID.H.VT_VERSIONED_STR
e3a0 45 41 4d 00 49 1c 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1c 56 54 5f 56 45 43 54 4f 52 00 EAM.I.VT_BSTR_BLOB....VT_VECTOR.
e3c0 00 10 1c 56 54 5f 41 52 52 41 59 00 00 20 1c 56 54 5f 42 59 52 45 46 00 00 40 1c 56 54 5f 52 45 ...VT_ARRAY....VT_BYREF..@.VT_RE
e3e0 53 45 52 56 45 44 00 00 80 1c 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 1c 56 54 5f 49 4c 4c 45 47 SERVED....VT_ILLEGAL....VT_ILLEG
e400 41 4c 4d 41 53 4b 45 44 00 ff 0f 1c 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 16 49 49 44 5f ALMASKED....VT_TYPEMASK.....IID_
e420 49 4d 61 6c 6c 6f 63 53 70 79 00 14 bd 1d da 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 74 78 00 IMallocSpy.........IID_IBindCtx.
e440 14 3a 1f da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 14 4a 20 da 07 00 00 .:......IID_IEnumMoniker..J.....
e460 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 14 e8 20 da 07 00 00 16 49 49 44 .IID_IRunnableObject.........IID
e480 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 14 8e 21 da 07 00 00 16 49 49 44 _IRunningObjectTable...!.....IID
e4a0 5f 49 50 65 72 73 69 73 74 00 14 69 22 da 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 _IPersist..i".....IID_IPersistSt
e4c0 72 65 61 6d 00 14 be 22 da 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 14 6a 23 da 07 00 ream...".....IID_IMoniker..j#...
e4e0 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 14 58 25 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d ..IID_IROTData..X%.....IID_IEnum
e500 53 54 41 54 53 54 47 00 14 b5 25 da 07 00 00 16 49 49 44 5f 49 53 74 6f 72 61 67 65 00 14 58 26 STATSTG...%.....IID_IStorage..X&
e520 da 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 14 41 28 da 07 00 00 16 49 49 .....IID_IPersistFile..A(.....II
e540 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 14 f1 28 da 07 00 00 16 49 49 44 5f 49 4c D_IPersistStorage...(.....IID_IL
e560 6f 63 6b 42 79 74 65 73 00 14 b1 29 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 ockBytes...).....IID_IEnumFORMAT
e580 45 54 43 00 14 c0 2a da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 14 6c ETC...*.....IID_IEnumSTATDATA..l
e5a0 2b da 07 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 14 08 2c da 07 00 00 16 49 +.....IID_IRootStorage...,.....I
e5c0 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 14 b3 2c da 07 00 00 16 49 49 44 5f 41 73 79 6e 63 ID_IAdviseSink...,.....IID_Async
e5e0 49 41 64 76 69 73 65 53 69 6e 6b 00 14 73 2d da 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 IAdviseSink..s-.....IID_IAdviseS
e600 69 6e 6b 32 00 14 a9 2e da 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e ink2.........IID_AsyncIAdviseSin
e620 6b 32 00 14 2e 2f da 07 00 00 16 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 14 f4 2f da 07 k2.../.....IID_IDataObject.../..
e640 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 14 18 31 da 07 00 00 ...IID_IDataAdviseHolder...1....
e660 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 14 d3 31 da 07 00 00 16 46 4d 54 49 .IID_IMessageFilter...1.....FMTI
e680 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 5d 32 0e 08 00 00 16 46 4d 54 D_SummaryInformation..]2.....FMT
e6a0 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 5f 32 0e 08 00 00 ID_DocSummaryInformation.._2....
e6c0 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 14 61 32 .FMTID_UserDefinedProperties..a2
e6e0 0e 08 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f .....FMTID_DiscardableInformatio
e700 6e 00 14 63 32 0e 08 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f n..c2.....FMTID_ImageSummaryInfo
e720 72 6d 61 74 69 6f 6e 00 14 65 32 0e 08 00 00 16 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 rmation..e2.....FMTID_AudioSumma
e740 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 67 32 0e 08 00 00 16 46 4d 54 49 44 5f 56 69 64 65 ryInformation..g2.....FMTID_Vide
e760 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 69 32 0e 08 00 00 16 46 4d 54 49 oSummaryInformation..i2.....FMTI
e780 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 6b D_MediaFileSummaryInformation..k
e7a0 32 0e 08 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 14 73 32 da 07 00 2.....IID_IClassActivator..s2...
e7c0 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 14 d5 32 da 07 00 00 16 49 49 44 ..IID_IFillLockBytes...2.....IID
e7e0 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 14 89 33 da 07 00 00 16 49 49 44 5f 49 4c 61 _IProgressNotify...3.....IID_ILa
e800 79 6f 75 74 53 74 6f 72 61 67 65 00 14 ee 33 da 07 00 00 16 49 49 44 5f 49 42 6c 6f 63 6b 69 6e youtStorage...3.....IID_IBlockin
e820 67 4c 6f 63 6b 00 14 92 34 da 07 00 00 16 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 gLock...4.....IID_ITimeAndNotice
e840 43 6f 6e 74 72 6f 6c 00 14 f7 34 da 07 00 00 16 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 Control...4.....IID_IOplockStora
e860 67 65 00 14 4e 35 da 07 00 00 16 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b ge..N5.....IID_IDirectWriterLock
e880 00 14 d5 35 da 07 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 14 4d 36 da 07 00 00 16 49 49 44 ...5.....IID_IUrlMon..M6.....IID
e8a0 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 14 bc 36 da 07 00 00 16 49 49 44 _IForegroundTransfer...6.....IID
e8c0 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 14 10 37 da 07 00 00 16 49 49 44 _IThumbnailExtractor...7.....IID
e8e0 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 14 86 37 da 07 00 00 16 49 49 44 _IDummyHICONIncluder...7.....IID
e900 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 14 e5 37 da 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f _IProcessLock...7.....IID_ISurro
e920 67 61 74 65 53 65 72 76 69 63 65 00 14 48 38 da 07 00 00 16 49 49 44 5f 49 49 6e 69 74 69 61 6c gateService..H8.....IID_IInitial
e940 69 7a 65 53 70 79 00 14 f2 38 da 07 00 00 16 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 izeSpy...8.....IID_IApartmentShu
e960 74 64 6f 77 6e 00 14 8a 39 da 07 00 00 14 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 tdown...9.....IID_IOleAdviseHold
e980 65 72 00 15 ab da 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 15 62 01 da 07 00 00 16 er........IID_IOleCache..b......
e9a0 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 15 29 02 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 IID_IOleCache2..)......IID_IOleC
e9c0 61 63 68 65 43 6f 6e 74 72 6f 6c 00 15 d4 02 da 07 00 00 16 49 49 44 5f 49 50 61 72 73 65 44 69 acheControl.........IID_IParseDi
e9e0 73 70 6c 61 79 4e 61 6d 65 00 15 3c 03 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 splayName..<......IID_IOleContai
ea00 6e 65 72 00 15 9c 03 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 15 ner.........IID_IOleClientSite..
ea20 17 04 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 15 fe 04 da 07 00 00 16 49 4f .......IID_IOleObject.........IO
ea40 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 fe 06 07 1f 00 00 16 49 4f LETypes_v0_0_c_ifspec.........IO
ea60 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 ff 06 07 1f 00 00 16 49 49 LETypes_v0_0_s_ifspec.........II
ea80 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 15 24 07 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 4c 69 6e D_IOleWindow..$......IID_IOleLin
eaa0 6b 00 15 9a 07 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 k.........IID_IOleItemContainer.
eac0 15 bf 08 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 ........IID_IOleInPlaceUIWindow.
eae0 15 76 09 da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a .v......IID_IOleInPlaceActiveObj
eb00 65 63 74 00 15 1c 0a da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 ect.........IID_IOleInPlaceFrame
eb20 00 15 f8 0a da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 15 .........IID_IOleInPlaceObject..
eb40 f1 0b da 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 15 91 0c da 07 .......IID_IOleInPlaceSite......
eb60 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 15 a4 0d da 07 00 00 16 49 49 44 5f 49 56 69 ...IID_IContinue.........IID_IVi
eb80 65 77 4f 62 6a 65 63 74 00 15 f9 0d da 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 ewObject.........IID_IViewObject
eba0 32 00 15 2a 0f da 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 15 d2 0f da 07 00 2..*......IID_IDropSource.......
ebc0 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 15 5b 10 da 07 00 00 16 49 49 44 5f 49 44 ..IID_IDropTarget..[......IID_ID
ebe0 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 15 ff 10 da 07 00 00 16 49 49 44 5f 49 45 6e 75 ropSourceNotify.........IID_IEnu
ec00 6d 4f 4c 45 56 45 52 42 00 15 76 11 da 07 00 00 14 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f mOLEVERB..v......IID_IServicePro
ec20 76 69 64 65 72 00 16 4d da 07 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 vider..M.....IOleAutomationTypes
ec40 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 17 f1 07 1f 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 _v1_0_c_ifspec........IOleAutoma
ec60 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 f2 07 1f 00 00 16 49 tionTypes_v1_0_s_ifspec........I
ec80 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 17 3b 03 da 07 00 00 16 49 49 44 5f 49 ID_ICreateTypeInfo..;......IID_I
eca0 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 17 62 05 da 07 00 00 16 49 49 44 5f 49 43 72 65 CreateTypeInfo2..b......IID_ICre
ecc0 61 74 65 54 79 70 65 4c 69 62 00 17 b2 07 da 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 ateTypeLib.........IID_ICreateTy
ece0 70 65 4c 69 62 32 00 17 ba 08 da 07 00 00 16 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 17 b6 09 peLib2.........IID_IDispatch....
ed00 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 17 87 0a da 07 00 00 16 49 49 .....IID_IEnumVARIANT.........II
ed20 44 5f 49 54 79 70 65 43 6f 6d 70 00 17 35 0b da 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 D_ITypeComp..5......IID_ITypeInf
ed40 6f 00 17 d9 0b da 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 17 50 0e da 07 00 00 o.........IID_ITypeInfo2..P.....
ed60 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 17 d6 10 da 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c .IID_ITypeLib.........IID_ITypeL
ed80 69 62 32 00 17 3d 12 da 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 ib2..=......IID_ITypeChangeEvent
eda0 73 00 17 61 13 da 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 17 da 13 da 07 00 00 s..a......IID_IErrorInfo........
edc0 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 17 7d 14 da 07 00 00 16 49 49 .IID_ICreateErrorInfo..}......II
ede0 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 17 20 15 da 07 00 00 16 49 49 44 5f D_ISupportErrorInfo.........IID_
ee00 49 54 79 70 65 46 61 63 74 6f 72 79 00 17 75 15 da 07 00 00 16 49 49 44 5f 49 54 79 70 65 4d 61 ITypeFactory..u......IID_ITypeMa
ee20 72 73 68 61 6c 00 17 d0 15 da 07 00 00 16 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 17 84 rshal.........IID_IRecordInfo...
ee40 16 da 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 17 20 18 da 07 00 00 16 49 49 44 5f ......IID_IErrorLog.........IID_
ee60 49 50 72 6f 70 65 72 74 79 42 61 67 00 17 7a 18 da 07 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f IPropertyBag..z......__MIDL_itf_
ee80 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 eb 07 1f 00 00 14 msxml_0000_v0_0_c_ifspec........
eea0 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 __MIDL_itf_msxml_0000_v0_0_s_ifs
eec0 70 65 63 00 18 ec 07 1f 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 18 fc ea 07 00 00 16 49 49 pec........LIBID_MSXML........II
eee0 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 18 00 01 ea 07 00 00 16 D_IXMLDOMImplementation.........
ef00 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 18 27 01 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c IID_IXMLDOMNode..'......IID_IXML
ef20 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 18 fd 01 ea 07 00 00 16 49 49 44 5f DOMDocumentFragment.........IID_
ef40 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 18 66 02 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c IXMLDOMDocument..f......IID_IXML
ef60 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 18 75 03 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e DOMNodeList..u......IID_IXMLDOMN
ef80 61 6d 65 64 4e 6f 64 65 4d 61 70 00 18 b0 03 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 amedNodeMap.........IID_IXMLDOMC
efa0 68 61 72 61 63 74 65 72 44 61 74 61 00 18 04 04 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d haracterData.........IID_IXMLDOM
efc0 41 74 74 72 69 62 75 74 65 00 18 96 04 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 Attribute.........IID_IXMLDOMEle
efe0 6d 65 6e 74 00 18 0f 05 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 18 a6 05 ment.........IID_IXMLDOMText....
f000 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 18 25 06 ea 07 00 00 16 .....IID_IXMLDOMComment..%......
f020 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e IID_IXMLDOMProcessingInstruction
f040 00 18 9e 06 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e .........IID_IXMLDOMCDATASection
f060 00 18 17 07 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 .........IID_IXMLDOMDocumentType
f080 00 18 92 07 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 18 0b 08 .........IID_IXMLDOMNotation....
f0a0 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 18 7f 08 ea 07 00 00 16 49 .....IID_IXMLDOMEntity.........I
f0c0 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 18 f8 08 ea 07 00 ID_IXMLDOMEntityReference.......
f0e0 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 18 61 09 ea 07 00 00 16 ..IID_IXMLDOMParseError..a......
f100 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 18 a6 09 ea 07 00 00 16 44 49 49 44 5f 58 4d 4c IID_IXTLRuntime.........DIID_XML
f120 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 18 3d 0a ea 07 00 00 16 43 4c 53 49 44 5f DOMDocumentEvents..=......CLSID_
f140 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 18 5c 0a fc 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 46 72 65 DOMDocument..\......CLSID_DOMFre
f160 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 18 60 0a fc 07 00 00 16 49 49 44 5f 49 58 eThreadedDocument..`......IID_IX
f180 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 18 67 0a ea 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 48 MLHttpRequest..g......CLSID_XMLH
f1a0 54 54 50 52 65 71 75 65 73 74 00 18 cd 0a fc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f TTPRequest.........IID_IXMLDSOCo
f1c0 6e 74 72 6f 6c 00 18 d4 0a ea 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f ntrol.........CLSID_XMLDSOContro
f1e0 6c 00 18 0d 0b fc 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 l.........IID_IXMLElementCollect
f200 69 6f 6e 00 18 14 0b ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 18 4a 0b ion.........IID_IXMLDocument..J.
f220 ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 18 b2 0b ea 07 00 00 16 49 .....IID_IXMLDocument2.........I
f240 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 18 24 0c ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 ID_IXMLElement..$......IID_IXMLE
f260 6c 65 6d 65 6e 74 32 00 18 82 0c ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 lement2.........IID_IXMLAttribut
f280 65 00 18 e5 0c ea 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 18 11 0d ea 07 00 00 16 e.........IID_IXMLError.........
f2a0 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 18 2e 0d fc 07 00 00 16 43 4c 53 49 44 5f CLSID_XMLDocument.........CLSID_
f2c0 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 7e 01 ea 07 00 00 16 43 4c 53 49 44 5f SBS_StdURLMoniker..~......CLSID_
f2e0 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 19 7f 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 SBS_HttpProtocol.........CLSID_S
f300 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 19 80 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 BS_FtpProtocol.........CLSID_SBS
f320 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 19 81 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 _GopherProtocol.........CLSID_SB
f340 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 19 82 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 S_HttpSProtocol.........CLSID_SB
f360 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 19 83 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 S_FileProtocol.........CLSID_SBS
f380 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 19 84 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 55 72 _MkProtocol.........CLSID_SBS_Ur
f3a0 6c 4d 6b 42 69 6e 64 43 74 78 00 19 85 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 lMkBindCtx.........CLSID_SBS_Sof
f3c0 74 44 69 73 74 45 78 74 00 19 86 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 tDistExt.........CLSID_SBS_CdlPr
f3e0 6f 74 6f 63 6f 6c 00 19 87 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e otocol.........CLSID_SBS_ClassIn
f400 73 74 61 6c 6c 46 69 6c 74 65 72 00 19 88 01 ea 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e stallFilter.........CLSID_SBS_In
f420 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 89 01 ea 07 00 00 16 43 4c ternetSecurityManager.........CL
f440 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 8a 01 ea SID_SBS_InternetZoneManager.....
f460 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 19 93 01 ea 07 00 00 16 43 4c ....IID_IAsyncMoniker.........CL
f480 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 94 01 ea 07 00 00 16 43 4c 53 49 44 5f SID_StdURLMoniker.........CLSID_
f4a0 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 19 95 01 ea 07 00 00 16 43 4c 53 49 44 5f 46 74 70 50 72 HttpProtocol.........CLSID_FtpPr
f4c0 6f 74 6f 63 6f 6c 00 19 96 01 ea 07 00 00 16 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f otocol.........CLSID_GopherProto
f4e0 63 6f 6c 00 19 97 01 ea 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 col.........CLSID_HttpSProtocol.
f500 19 98 01 ea 07 00 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 19 99 01 ea 07 ........CLSID_FileProtocol......
f520 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 19 9a 01 ea 07 00 00 16 43 4c 53 49 ...CLSID_MkProtocol.........CLSI
f540 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 19 9b 01 ea 07 00 00 16 43 4c 53 49 44 5f 55 D_StdURLProtocol.........CLSID_U
f560 72 6c 4d 6b 42 69 6e 64 43 74 78 00 19 9c 01 ea 07 00 00 16 43 4c 53 49 44 5f 43 64 6c 50 72 6f rlMkBindCtx.........CLSID_CdlPro
f580 74 6f 63 6f 6c 00 19 9d 01 ea 07 00 00 16 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c tocol.........CLSID_ClassInstall
f5a0 46 69 6c 74 65 72 00 19 9e 01 ea 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 Filter.........IID_IAsyncBindCtx
f5c0 00 19 9f 01 ea 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 19 50 02 .........IID_IPersistMoniker..P.
f5e0 da 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 19 21 03 da 07 00 00 16 49 49 .....IID_IMonikerProp..!......II
f600 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 19 7f 03 da 07 00 00 16 49 49 44 5f 49 42 69 6e D_IBindProtocol.........IID_IBin
f620 64 69 6e 67 00 19 e0 03 da 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c ding.........IID_IBindStatusCall
f640 62 61 63 6b 00 19 75 05 da 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c back..u......IID_IBindStatusCall
f660 62 61 63 6b 45 78 00 19 a5 06 da 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 backEx.........IID_IAuthenticate
f680 00 19 64 07 da 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 19 d0 07 ..d......IID_IAuthenticateEx....
f6a0 da 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 19 41 08 da 07 00 00 16 .....IID_IHttpNegotiate..A......
f6c0 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 19 c1 08 da 07 00 00 16 49 49 44 5f IID_IHttpNegotiate2.........IID_
f6e0 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 19 3b 09 da 07 00 00 16 49 49 44 5f 49 57 69 6e IHttpNegotiate3..;......IID_IWin
f700 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 19 bf 09 da 07 00 00 16 49 49 44 5f 49 57 69 6e 64 InetFileStream.........IID_IWind
f720 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 19 30 0a da 07 00 00 16 49 49 44 5f 49 43 6f 64 65 owForBindingUI..0......IID_ICode
f740 49 6e 73 74 61 6c 6c 00 19 9b 0a da 07 00 00 16 49 49 44 5f 49 55 72 69 00 19 2d 0b da 07 00 00 Install.........IID_IUri..-.....
f760 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 19 a6 0d da 07 00 00 16 49 49 44 5f 49 .IID_IUriContainer.........IID_I
f780 55 72 69 42 75 69 6c 64 65 72 00 19 fb 0d da 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 UriBuilder.........IID_IUriBuild
f7a0 65 72 46 61 63 74 6f 72 79 00 19 28 10 da 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e erFactory..(......IID_IWinInetIn
f7c0 66 6f 00 19 a5 10 da 07 00 00 16 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 19 12 11 fo.........IID_IHttpSecurity....
f7e0 da 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 19 79 11 da 07 00 .....IID_IWinInetHttpInfo..y....
f800 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 19 f8 11 da 07 ..IID_IWinInetHttpTimeouts......
f820 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 19 5a 12 da 07 00 ...IID_IWinInetCacheHints..Z....
f840 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 19 c3 12 da 07 00 ..IID_IWinInetCacheHints2.......
f860 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 19 35 13 da 07 00 00 16 49 49 44 5f 49 42 69 6e 64 ..SID_BindHost..5......IID_IBind
f880 48 6f 73 74 00 19 3f 13 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 19 4d 14 da 07 Host..?......IID_IInternet..M...
f8a0 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 19 ac 14 da 07 00 00 ...IID_IInternetBindInfo........
f8c0 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 19 26 15 da 07 00 00 .IID_IInternetBindInfoEx..&.....
f8e0 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 19 bf 15 da 07 .IID_IInternetProtocolRoot......
f900 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 19 84 16 da 07 00 00 ...IID_IInternetProtocol........
f920 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 19 57 17 da 07 00 00 .IID_IInternetProtocolEx..W.....
f940 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 19 1a 18 da 07 .IID_IInternetProtocolSink......
f960 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 ...IID_IInternetProtocolSinkStac
f980 6b 61 62 6c 65 00 19 bd 18 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 kable.........IID_IInternetSessi
f9a0 6f 6e 00 19 3f 19 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 on..?......IID_IInternetThreadSw
f9c0 69 74 63 68 00 19 48 1a da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 itch..H......IID_IInternetPriori
f9e0 74 79 00 19 b2 1a da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c ty.........IID_IInternetProtocol
fa00 49 6e 66 6f 00 19 4e 1b da 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 Info..N......CLSID_InternetSecur
fa20 69 74 79 4d 61 6e 61 67 65 72 00 19 b2 1c ea 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 ityManager.........CLSID_Interne
fa40 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 b3 1c ea 07 00 00 16 43 4c 53 49 44 5f 50 65 72 73 69 tZoneManager.........CLSID_Persi
fa60 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 19 b6 1c ea 07 00 00 16 49 49 44 5f stentZoneIdentifier.........IID_
fa80 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 19 cb 1c da 07 00 00 IInternetSecurityMgrSite........
faa0 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 69 .IID_IInternetSecurityManager..i
fac0 1d da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 ......IID_IInternetSecurityManag
fae0 65 72 45 78 00 19 8a 1e da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 erEx.........IID_IInternetSecuri
fb00 74 79 4d 61 6e 61 67 65 72 45 78 32 00 19 56 1f da 07 00 00 16 49 49 44 5f 49 5a 6f 6e 65 49 64 tyManagerEx2..V......IID_IZoneId
fb20 65 6e 74 69 66 69 65 72 00 19 92 20 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f entifier.........IID_IInternetHo
fb40 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 0f 21 da 07 00 00 16 47 55 49 44 5f 43 stSecurityManager...!.....GUID_C
fb60 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 19 USTOM_LOCALMACHINEZONEUNLOCKED..
fb80 74 22 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 t".....IID_IInternetZoneManager.
fba0 19 c4 22 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 ..".....IID_IInternetZoneManager
fbc0 45 78 00 19 4c 24 da 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 Ex..L$.....IID_IInternetZoneMana
fbe0 67 65 72 45 78 32 00 19 5d 25 da 07 00 00 16 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 gerEx2..]%.....CLSID_SoftDistExt
fc00 00 19 9c 26 ea 07 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 19 cc 26 da 07 00 ...&.....IID_ISoftDistExt...&...
fc20 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 19 78 27 da 07 00 00 16 49 ..IID_ICatalogFileInfo..x'.....I
fc40 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 19 e6 27 da 07 00 00 16 49 49 44 5f 49 45 6e 63 6f ID_IDataFilter...'.....IID_IEnco
fc60 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 19 a6 28 da 07 00 00 16 47 55 49 44 5f 43 dingFilterFactory...(.....GUID_C
fc80 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 19 33 29 da 07 00 USTOM_CONFIRMOBJECTSAFETY..3)...
fca0 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 19 41 29 da 07 00 00 16 49 ..IID_IWrappedProtocol..A).....I
fcc0 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 19 a5 29 da 07 00 00 16 49 49 44 5f 49 42 ID_IGetBindHandle...).....IID_IB
fce0 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 19 0d 2a da 07 00 00 16 49 49 44 5f indCallbackRedirect...*.....IID_
fd00 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1a b7 01 da 07 00 00 16 49 49 44 5f 49 50 72 IPropertyStorage.........IID_IPr
fd20 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1a 04 03 da 07 00 00 16 49 49 44 5f 49 45 6e opertySetStorage.........IID_IEn
fd40 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1a a6 03 da 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 umSTATPROPSTG.........IID_IEnumS
fd60 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1a 44 04 da 07 00 00 14 49 49 44 5f 53 74 64 4f 6c 65 TATPROPSETSTG..D......IID_StdOle
fd80 00 1b 15 ea 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1c ........GUID_DEVINTERFACE_DISK..
fda0 0c da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1c 0d ......GUID_DEVINTERFACE_CDROM...
fdc0 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e .....GUID_DEVINTERFACE_PARTITION
fde0 00 1c 0e da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1c ........GUID_DEVINTERFACE_TAPE..
fe00 0f da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 ......GUID_DEVINTERFACE_WRITEONC
fe20 45 44 49 53 4b 00 1c 10 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 EDISK........GUID_DEVINTERFACE_V
fe40 4f 4c 55 4d 45 00 1c 11 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d OLUME........GUID_DEVINTERFACE_M
fe60 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1c 12 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 EDIUMCHANGER........GUID_DEVINTE
fe80 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1c 13 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 RFACE_FLOPPY........GUID_DEVINTE
fea0 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1c 14 da 07 00 00 14 47 55 49 44 5f 44 45 56 49 RFACE_CDCHANGER........GUID_DEVI
fec0 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1c 15 da 07 00 00 14 47 55 49 44 NTERFACE_STORAGEPORT........GUID
fee0 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1c 16 da 07 00 00 14 47 55 49 _DEVINTERFACE_COMPORT........GUI
ff00 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 D_DEVINTERFACE_SERENUM_BUS_ENUME
ff20 52 41 54 4f 52 00 1c 17 da 07 00 00 11 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 RATOR........_SCARD_IO_REQUEST..
ff40 1d a1 b0 4d 00 00 12 64 77 50 72 6f 74 6f 63 6f 6c 00 1d a2 84 05 00 00 00 12 63 62 50 63 69 4c ...M...dwProtocol.........cbPciL
ff60 65 6e 67 74 68 00 1d a3 84 05 00 00 04 00 04 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 ength..........SCARD_IO_REQUEST.
ff80 1d a4 6e 4d 00 00 05 b0 4d 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1e 25 c8 4d 00 ..nM....M...g_rgSCardT0Pci..%.M.
ffa0 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1e 25 c8 4d 00 00 14 67 5f 72 67 53 43 61 72 ..g_rgSCardT1Pci..%.M...g_rgSCar
ffc0 64 52 61 77 50 63 69 00 1e 25 c8 4d 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 dRawPci..%.M...IID_IPrintDialogC
ffe0 61 6c 6c 62 61 63 6b 00 1f 0e da 07 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 allback........IID_IPrintDialogS
10000 65 72 76 69 63 65 73 00 1f 0f da 07 00 00 04 5f 50 56 46 56 00 20 17 57 1f 00 00 14 5f 63 6f 6d ervices........_PVFV...W...._com
10020 6d 6f 64 65 00 20 1f bb 00 00 00 1d 28 20 2c fc 4e 00 00 12 6f 73 66 68 6e 64 00 20 2d c2 00 00 mode........(.,.N...osfhnd..-...
10040 00 00 12 6f 73 66 69 6c 65 00 20 2e 9e 00 00 00 04 12 70 69 70 65 63 68 00 20 2f 9e 00 00 00 05 ...osfile.........pipech../.....
10060 12 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 20 30 bb 00 00 00 08 12 6c 6f 63 6b 00 20 31 95 1e 00 .lockinitflag..0......lock..1...
10080 00 0c 1e 74 65 78 74 6d 6f 64 65 00 20 32 9e 00 00 00 01 07 01 24 1e 75 6e 69 63 6f 64 65 00 20 ...textmode..2.......$.unicode..
100a0 33 9e 00 00 00 01 01 00 24 12 70 69 70 65 63 68 32 00 20 34 fc 4e 00 00 25 00 0d 9e 00 00 00 0c 3.......$.pipech2..4.N..%.......
100c0 4f 00 00 0e 0e 04 00 00 01 00 04 69 6f 69 6e 66 6f 00 20 35 6d 4e 00 00 0d 25 4f 00 00 25 4f 00 O..........ioinfo..5mN...%O..%O.
100e0 00 13 00 07 04 2b 4f 00 00 07 04 0c 4f 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 .....+O.....O..._imp____badioinf
10100 6f 00 20 4b 1a 4f 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 20 50 1a 4f 00 00 14 o..K.O..._imp____pioinfo..P.O...
10120 5f 64 6f 77 69 6c 64 63 61 72 64 00 20 6d bb 00 00 00 14 5f 6e 65 77 6d 6f 64 65 00 20 6e bb 00 _dowildcard..m....._newmode..n..
10140 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 20 71 d6 1f 00 00 14 5f 69 6d 70 5f ..._imp____winitenv..q....._imp_
10160 5f 5f 5f 69 6e 69 74 65 6e 76 00 20 76 bb 1f 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 ___initenv..v....._imp___acmdln.
10180 20 7b 1c 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e 00 20 81 1c 1f 00 00 1f 17 01 00 00 .{....._imp___wcmdln............
101a0 04 a6 00 00 00 20 9d 21 50 00 00 1a 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 1a 5f 5f .......!P...__uninitialized...__
101c0 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 1a 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 20 initializing...__initialized....
101e0 17 01 00 00 20 9f dd 4f 00 00 03 21 50 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 .......O...!P...__native_startup
10200 5f 73 74 61 74 65 00 20 a1 2c 50 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c _state...,P...__native_startup_l
10220 6f 63 6b 00 20 a2 6c 50 00 00 07 04 72 50 00 00 21 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 ock...lP....rP..!.__native_dllma
10240 69 6e 5f 72 65 61 73 6f 6e 00 20 a4 b6 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 in_reason........__native_vcclri
10260 74 5f 72 65 61 73 6f 6e 00 20 a5 b6 00 00 00 22 5f 5f 6f 6e 65 78 69 74 62 65 67 69 6e 00 01 18 t_reason......."__onexitbegin...
10280 cc 50 00 00 05 03 ac 63 1c 6c 07 04 50 4e 00 00 22 5f 5f 6f 6e 65 78 69 74 65 6e 64 00 01 19 cc .P.....c.l..PN.."__onexitend....
102a0 50 00 00 05 03 a8 63 1c 6c 23 22 1f 00 00 fa 50 00 00 10 22 1f 00 00 00 14 5f 69 6d 70 5f 5f 5f P.....c.l#"....P..."....._imp___
102c0 6f 6e 65 78 69 74 00 01 1c 0f 51 00 00 07 04 eb 50 00 00 24 61 74 65 78 69 74 00 0c 5d 01 bb 00 onexit....Q.....P..$atexit..]...
102e0 00 00 50 20 1c 6c 1d 00 00 00 01 9c 54 51 00 00 25 66 75 6e 63 00 01 38 50 4e 00 00 02 91 00 26 ..P..l......TQ..%func..8PN.....&
10300 5f 20 1c 6c 54 51 00 00 27 02 74 00 03 91 00 06 00 00 28 6d 69 6e 67 77 5f 6f 6e 65 78 69 74 00 _..lTQ..'.t.......(mingw_onexit.
10320 01 21 22 1f 00 00 90 1f 1c 6c b6 00 00 00 01 9c 49 52 00 00 25 66 75 6e 63 00 01 21 22 1f 00 00 .!"......l......IR..%func..!"...
10340 02 91 00 29 6f 6e 65 78 69 74 62 65 67 69 6e 00 01 23 cc 50 00 00 02 91 68 29 6f 6e 65 78 69 74 ...)onexitbegin..#.P....h)onexit
10360 65 6e 64 00 01 24 cc 50 00 00 02 91 6c 2a 72 65 74 76 61 6c 00 01 25 22 1f 00 00 16 04 00 00 2b end..$.P....l*retval..%".......+
10380 a1 1f 1c 6c 49 52 00 00 2c ba 1f 1c 6c 54 52 00 00 de 51 00 00 27 02 74 00 01 38 00 2b c7 1f 1c ...lIR..,...lTR...Q..'.t..8.+...
103a0 6c 49 52 00 00 2b d8 1f 1c 6c 49 52 00 00 2c f8 1f 1c 6c 63 52 00 00 14 52 00 00 27 02 74 00 03 lIR..+...lIR..,...lcR...R..'.t..
103c0 91 00 06 27 02 74 04 02 91 68 27 02 74 08 02 91 6c 00 2b 06 20 1c 6c 6e 52 00 00 2b 17 20 1c 6c ...'.t...h'.t...l.+...lnR..+...l
103e0 6e 52 00 00 2c 28 20 1c 6c 79 52 00 00 3a 52 00 00 27 02 74 00 01 38 00 2d 3d 20 1c 6c 27 02 74 nR..,(..lyR..:R..'.t..8.-=..l'.t
10400 00 03 91 00 06 00 00 2e 07 01 00 00 07 01 00 00 20 b0 2f 5f 6c 6f 63 6b 00 5f 6c 6f 63 6b 00 01 ................../_lock._lock..
10420 15 2e 2f 01 00 00 2f 01 00 00 01 1b 2e ee 00 00 00 ee 00 00 00 20 ae 2f 5f 75 6e 6c 6f 63 6b 00 ../.../................/_unlock.
10440 5f 75 6e 6c 6f 63 6b 00 01 16 00 cc 4c 00 00 04 00 96 06 00 00 04 01 47 4e 55 20 43 39 39 20 36 _unlock.....L..........GNU.C99.6
10460 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d .2.0.-m32.-mtune=generic.-march=
10480 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f i686.-g.-O2.-std=gnu99..C:/repo/
104a0 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f mingw-w64-crt-git/src/mingw-w64/
104c0 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 67 63 63 6d 61 69 6e 2e 63 00 70 20 1c 6c mingw-w64-crt/crt/gccmain.c.p..l
104e0 9c 00 00 00 a8 06 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 ...........char....unsigned.int.
10500 02 04 05 69 6e 74 00 03 70 74 72 64 69 66 66 5f 74 00 02 5a b5 00 00 00 03 77 63 68 61 72 5f 74 ...int..ptrdiff_t..Z.....wchar_t
10520 00 02 62 dc 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 dc 00 ..b.......short.unsigned.int....
10540 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 .....long.int....long.long.int..
10560 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 2b 01 00 00 06 04 31 01 00 00 07 74 68 72 pthreadlocinfo....+.....1....thr
10580 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 bb 02 00 00 08 3b 01 00 eadlocaleinfostruct..........;..
105a0 00 02 bd 01 b5 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 a5 00 00 00 04 09 6c ..........lc_codepage..........l
105c0 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 a5 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 c_collate_cp..........lc_handle.
105e0 02 c0 01 f9 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 2a 04 00 00 24 09 6c 63 5f 63 61 74 65 67 .........lc_id....*...$.lc_categ
10600 6f 72 79 00 02 c7 01 3a 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 b5 00 00 00 a8 09 6d ory....:...H.lc_clike..........m
10620 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b5 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 b_cur_max..........lconv_intl_re
10640 66 63 6f 75 6e 74 00 02 ca 01 f3 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 fcount..........lconv_num_refcou
10660 6e 74 00 02 cb 01 f3 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 nt..........lconv_mon_refcount..
10680 cc 01 f3 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 51 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 ........lconv....Q.....ctype1_re
106a0 66 63 6f 75 6e 74 00 02 ce 01 f3 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 57 04 00 00 c4 09 fcount..........ctype1....W.....
106c0 70 63 74 79 70 65 00 02 d0 01 5d 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 63 04 00 00 cc 09 pctype....].....pclmap....c.....
106e0 70 63 75 6d 61 70 00 02 d2 01 63 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 pcumap....c.....lc_time_curr....
10700 8f 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 d2 02 00 00 06 04 d8 .......pthreadmbcinfo...........
10720 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 ....threadmbcinfostruct..localei
10740 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 2b 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 14 nfo_struct.....+....locinfo.....
10760 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 bb 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 .....mbcinfo..........._locale_t
10780 73 74 72 75 63 74 00 02 af 01 ed 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 8e 03 00 00 struct.........tagLC_ID.........
107a0 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 dc 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 .wLanguage..........wCountry....
107c0 dc 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 dc 00 00 00 04 00 05 4c 43 5f 49 44 00 ......wCodePage...........LC_ID.
107e0 02 b7 01 43 03 00 00 0b 10 02 c2 01 e7 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 e7 03 00 00 00 ...C.............locale.........
10800 09 77 6c 6f 63 61 6c 65 00 02 c4 01 ed 03 00 00 04 08 3b 01 00 00 02 c5 01 f3 03 00 00 08 09 77 .wlocale..........;............w
10820 72 65 66 63 6f 75 6e 74 00 02 c6 01 f3 03 00 00 0c 00 06 04 9d 00 00 00 06 04 cd 00 00 00 06 04 refcount........................
10840 b5 00 00 00 0c 15 04 00 00 09 04 00 00 0d 09 04 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 .......................sizetype.
10860 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 8e 03 00 00 3a 04 00 00 0d 09 ...long.unsigned.int......:.....
10880 04 00 00 05 00 0c 9c 03 00 00 4a 04 00 00 0d 09 04 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 4a 04 ..........J...........lconv...J.
108a0 00 00 06 04 dc 00 00 00 06 04 f2 00 00 00 06 04 7a 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 ................z......unsigned.
108c0 63 68 61 72 00 04 69 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 7f 04 00 00 char..i....__lc_time_data.......
108e0 03 5f 50 48 4e 44 4c 52 00 03 3f a4 04 00 00 06 04 aa 04 00 00 0e b5 04 00 00 0f b5 00 00 00 00 ._PHNDLR..?.....................
10900 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 fd 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 ._XCPT_ACTION...A.....XcptNum..B
10920 15 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 b5 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 ......SigNum..C......XcptAction.
10940 03 44 95 04 00 00 08 00 0c b5 04 00 00 08 05 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 .D.................._XcptActTab.
10960 03 47 fd 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 b5 00 00 00 13 5f .G....._XcptActTabCount..H....._
10980 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 b5 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 XcptActTabSize..I....._First_FPE
109a0 5f 49 6e 64 78 00 03 4a b5 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b b5 00 00 00 14 04 03 44 _Indx..J....._Num_FPE..K.......D
109c0 57 4f 52 44 00 04 8d 15 04 00 00 02 04 04 66 6c 6f 61 74 00 06 04 a5 00 00 00 13 5f 69 6d 70 5f WORD..........float........_imp_
109e0 5f 5f 70 63 74 79 70 65 00 05 24 a4 05 00 00 06 04 57 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 __pctype..$......W...._imp___wct
10a00 79 70 65 00 05 33 a4 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f a4 05 00 00 ype..3....._imp___pwctype..?....
10a20 0c 7a 04 00 00 e0 05 00 00 12 00 04 d5 05 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 e0 05 .z...............__newclmap..H..
10a40 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 e0 05 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f ...__newcumap..I.....__ptlocinfo
10a60 00 05 4a 14 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b bb 02 00 00 13 5f 5f 67 6c 6f ..J.....__ptmbcinfo..K.....__glo
10a80 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c b5 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f ballocalestatus..L.....__locale_
10aa0 63 68 61 6e 67 65 64 00 05 4d b5 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 changed..M.....__initiallocinfo.
10ac0 05 4e 31 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f .N1....__initiallocalestructinfo
10ae0 00 05 4f 2b 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 f3 03 00 ..O+...._imp____mb_cur_max......
10b00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 ....signed.char....short.int....
10b20 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 10 5f 47 55 49 44 00 10 06 long.long.unsigned.int.._GUID...
10b40 13 33 07 00 00 11 44 61 74 61 31 00 06 14 15 04 00 00 00 11 44 61 74 61 32 00 06 15 dc 00 00 00 .3....Data1.........Data2.......
10b60 04 11 44 61 74 61 33 00 06 16 dc 00 00 00 06 11 44 61 74 61 34 00 06 17 33 07 00 00 08 00 0c 69 ..Data3.........Data4...3......i
10b80 04 00 00 43 07 00 00 0d 09 04 00 00 07 00 03 47 55 49 44 00 06 18 ec 06 00 00 04 43 07 00 00 03 ...C...........GUID........C....
10ba0 49 49 44 00 06 52 43 07 00 00 04 54 07 00 00 03 43 4c 53 49 44 00 06 5a 43 07 00 00 04 64 07 00 IID..RC....T....CLSID..ZC....d..
10bc0 00 03 46 4d 54 49 44 00 06 61 43 07 00 00 04 76 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 ..FMTID..aC....v....GUID_MAX_POW
10be0 45 52 5f 53 41 56 49 4e 47 53 00 07 62 12 4f 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 ER_SAVINGS..b.O....GUID_MIN_POWE
10c00 52 5f 53 41 56 49 4e 47 53 00 07 63 12 4f 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 R_SAVINGS..c.O....GUID_TYPICAL_P
10c20 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 64 12 4f 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 OWER_SAVINGS..d.O....NO_SUBGROUP
10c40 5f 47 55 49 44 00 07 65 12 4f 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 _GUID..e.O....ALL_POWERSCHEMES_G
10c60 55 49 44 00 07 66 12 4f 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 UID..f.O....GUID_POWERSCHEME_PER
10c80 53 4f 4e 41 4c 49 54 59 00 07 67 12 4f 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 SONALITY..g.O....GUID_ACTIVE_POW
10ca0 45 52 53 43 48 45 4d 45 00 07 68 12 4f 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c ERSCHEME..h.O....GUID_IDLE_RESIL
10cc0 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 07 69 12 4f 07 00 00 15 47 55 49 44 5f 49 44 4c 45 IENCY_SUBGROUP..i.O....GUID_IDLE
10ce0 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 4f 07 00 00 15 47 55 49 44 5f _RESILIENCY_PERIOD..j.O....GUID_
10d00 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 DISK_COALESCING_POWERDOWN_TIMEOU
10d20 54 00 07 6b 12 4f 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 T..k.O....GUID_EXECUTION_REQUIRE
10d40 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 4f 07 00 00 15 47 55 49 44 5f 56 D_REQUEST_TIMEOUT..l.O....GUID_V
10d60 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 07 6d 12 4f 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f IDEO_SUBGROUP..m.O....GUID_VIDEO
10d80 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 4f 07 00 00 15 47 55 49 44 5f _POWERDOWN_TIMEOUT..n.O....GUID_
10da0 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 4f 07 00 00 15 VIDEO_ANNOYANCE_TIMEOUT..o.O....
10dc0 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 GUID_VIDEO_ADAPTIVE_PERCENT_INCR
10de0 45 41 53 45 00 07 70 12 4f 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 EASE..p.O....GUID_VIDEO_DIM_TIME
10e00 4f 55 54 00 07 71 12 4f 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f OUT..q.O....GUID_VIDEO_ADAPTIVE_
10e20 50 4f 57 45 52 44 4f 57 4e 00 07 72 12 4f 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 POWERDOWN..r.O....GUID_MONITOR_P
10e40 4f 57 45 52 5f 4f 4e 00 07 73 12 4f 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 OWER_ON..s.O....GUID_DEVICE_POWE
10e60 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 4f 07 00 R_POLICY_VIDEO_BRIGHTNESS..t.O..
10e80 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f ..GUID_DEVICE_POWER_POLICY_VIDEO
10ea0 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 4f 07 00 00 15 47 55 49 44 5f 56 49 44 _DIM_BRIGHTNESS..u.O....GUID_VID
10ec0 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 EO_CURRENT_MONITOR_BRIGHTNESS..v
10ee0 12 4f 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 .O....GUID_VIDEO_ADAPTIVE_DISPLA
10f00 59 5f 42 52 49 47 48 54 4e 45 53 53 00 07 77 12 4f 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c Y_BRIGHTNESS..w.O....GUID_CONSOL
10f20 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 4f 07 00 00 15 47 55 49 44 5f 41 4c 4c E_DISPLAY_STATE..x.O....GUID_ALL
10f40 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 4f 07 00 00 15 47 55 49 44 OW_DISPLAY_REQUIRED..y.O....GUID
10f60 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 4f _VIDEO_CONSOLE_LOCK_TIMEOUT..z.O
10f80 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 ....GUID_ADAPTIVE_POWER_BEHAVIOR
10fa0 5f 53 55 42 47 52 4f 55 50 00 07 7b 12 4f 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 _SUBGROUP..{.O....GUID_NON_ADAPT
10fc0 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 4f 07 00 00 15 47 55 49 44 5f 44 IVE_INPUT_TIMEOUT..|.O....GUID_D
10fe0 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 07 7d 12 4f 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 ISK_SUBGROUP..}.O....GUID_DISK_P
11000 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 4f 07 00 00 15 47 55 49 44 5f 44 49 OWERDOWN_TIMEOUT..~.O....GUID_DI
11020 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 4f 07 00 00 15 47 55 49 44 5f 44 49 53 SK_IDLE_TIMEOUT....O....GUID_DIS
11040 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 4f 07 00 00 K_BURST_IGNORE_THRESHOLD....O...
11060 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 .GUID_DISK_ADAPTIVE_POWERDOWN...
11080 12 4f 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 4f 07 00 .O....GUID_SLEEP_SUBGROUP....O..
110a0 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 4f ..GUID_SLEEP_IDLE_THRESHOLD....O
110c0 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 4f 07 00 00 ....GUID_STANDBY_TIMEOUT....O...
110e0 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 .GUID_UNATTEND_SLEEP_TIMEOUT....
11100 4f 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 4f O....GUID_HIBERNATE_TIMEOUT....O
11120 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 ....GUID_HIBERNATE_FASTS4_POLICY
11140 00 07 87 12 4f 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 ....O....GUID_CRITICAL_POWER_TRA
11160 4e 53 49 54 49 4f 4e 00 07 88 12 4f 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 NSITION....O....GUID_SYSTEM_AWAY
11180 4d 4f 44 45 00 07 89 12 4f 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 MODE....O....GUID_ALLOW_AWAYMODE
111a0 00 07 8a 12 4f 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 ....O....GUID_ALLOW_STANDBY_STAT
111c0 45 53 00 07 8b 12 4f 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 ES....O....GUID_ALLOW_RTC_WAKE..
111e0 8c 12 4f 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 ..O....GUID_ALLOW_SYSTEM_REQUIRE
11200 44 00 07 8d 12 4f 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 D....O....GUID_SYSTEM_BUTTON_SUB
11220 47 52 4f 55 50 00 07 8e 12 4f 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 GROUP....O....GUID_POWERBUTTON_A
11240 43 54 49 4f 4e 00 07 8f 12 4f 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 CTION....O....GUID_SLEEPBUTTON_A
11260 43 54 49 4f 4e 00 07 90 12 4f 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 CTION....O....GUID_USERINTERFACE
11280 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 91 12 4f 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c BUTTON_ACTION....O....GUID_LIDCL
112a0 4f 53 45 5f 41 43 54 49 4f 4e 00 07 92 12 4f 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f OSE_ACTION....O....GUID_LIDOPEN_
112c0 50 4f 57 45 52 53 54 41 54 45 00 07 93 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f POWERSTATE....O....GUID_BATTERY_
112e0 53 55 42 47 52 4f 55 50 00 07 94 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 SUBGROUP....O....GUID_BATTERY_DI
11300 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 4f 07 00 00 15 47 55 49 44 5f 42 41 SCHARGE_ACTION_0....O....GUID_BA
11320 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 4f 07 00 00 15 TTERY_DISCHARGE_LEVEL_0....O....
11340 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 GUID_BATTERY_DISCHARGE_FLAGS_0..
11360 97 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 ..O....GUID_BATTERY_DISCHARGE_AC
11380 54 49 4f 4e 5f 31 00 07 98 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_1....O....GUID_BATTERY_DISC
113a0 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 07 99 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_1....O....GUID_BATTE
113c0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 4f 07 00 00 15 47 55 49 RY_DISCHARGE_FLAGS_1....O....GUI
113e0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 D_BATTERY_DISCHARGE_ACTION_2....
11400 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 O....GUID_BATTERY_DISCHARGE_LEVE
11420 4c 5f 32 00 07 9c 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_2....O....GUID_BATTERY_DISCHAR
11440 47 45 5f 46 4c 41 47 53 5f 32 00 07 9d 12 4f 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_2....O....GUID_BATTERY_
11460 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 4f 07 00 00 15 47 55 49 44 5f DISCHARGE_ACTION_3....O....GUID_
11480 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 4f 07 00 BATTERY_DISCHARGE_LEVEL_3....O..
114a0 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 ..GUID_BATTERY_DISCHARGE_FLAGS_3
114c0 00 07 a0 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 ....O....GUID_PROCESSOR_SETTINGS
114e0 5f 53 55 42 47 52 4f 55 50 00 07 a1 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 _SUBGROUP....O....GUID_PROCESSOR
11500 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 4f 07 00 00 15 47 55 49 44 5f 50 52 _THROTTLE_POLICY....O....GUID_PR
11520 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 4f 07 00 00 OCESSOR_THROTTLE_MAXIMUM....O...
11540 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d .GUID_PROCESSOR_THROTTLE_MINIMUM
11560 00 07 a4 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 ....O....GUID_PROCESSOR_ALLOW_TH
11580 52 4f 54 54 4c 49 4e 47 00 07 a5 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f ROTTLING....O....GUID_PROCESSOR_
115a0 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 4f 07 00 00 15 47 55 49 44 5f 50 52 IDLESTATE_POLICY....O....GUID_PR
115c0 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 4f 07 00 00 OCESSOR_PERFSTATE_POLICY....O...
115e0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 .GUID_PROCESSOR_PERF_INCREASE_TH
11600 52 45 53 48 4f 4c 44 00 07 a8 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 RESHOLD....O....GUID_PROCESSOR_P
11620 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 4f 07 00 00 15 47 ERF_DECREASE_THRESHOLD....O....G
11640 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 UID_PROCESSOR_PERF_INCREASE_POLI
11660 43 59 00 07 aa 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 CY....O....GUID_PROCESSOR_PERF_D
11680 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ECREASE_POLICY....O....GUID_PROC
116a0 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 4f 07 00 00 ESSOR_PERF_INCREASE_TIME....O...
116c0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 .GUID_PROCESSOR_PERF_DECREASE_TI
116e0 4d 45 00 07 ad 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 ME....O....GUID_PROCESSOR_PERF_T
11700 49 4d 45 5f 43 48 45 43 4b 00 07 ae 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 IME_CHECK....O....GUID_PROCESSOR
11720 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 4f 07 00 00 15 47 55 49 44 5f _PERF_BOOST_POLICY....O....GUID_
11740 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 4f 07 00 PROCESSOR_PERF_BOOST_MODE....O..
11760 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c ..GUID_PROCESSOR_IDLE_ALLOW_SCAL
11780 49 4e 47 00 07 b1 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f ING....O....GUID_PROCESSOR_IDLE_
117a0 44 49 53 41 42 4c 45 00 07 b2 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 DISABLE....O....GUID_PROCESSOR_I
117c0 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 4f 07 00 00 15 47 55 49 44 5f 50 DLE_STATE_MAXIMUM....O....GUID_P
117e0 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 4f 07 00 00 ROCESSOR_IDLE_TIME_CHECK....O...
11800 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 .GUID_PROCESSOR_IDLE_DEMOTE_THRE
11820 53 48 4f 4c 44 00 07 b5 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c SHOLD....O....GUID_PROCESSOR_IDL
11840 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 4f 07 00 00 15 47 55 49 44 E_PROMOTE_THRESHOLD....O....GUID
11860 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_INCREASE
11880 5f 54 48 52 45 53 48 4f 4c 44 00 07 b7 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD....O....GUID_PROCESSO
118a0 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c R_CORE_PARKING_DECREASE_THRESHOL
118c0 44 00 07 b8 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D....O....GUID_PROCESSOR_CORE_PA
118e0 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 4f 07 00 00 15 47 55 RKING_INCREASE_POLICY....O....GU
11900 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 ID_PROCESSOR_CORE_PARKING_DECREA
11920 53 45 5f 50 4f 4c 49 43 59 00 07 ba 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_POLICY....O....GUID_PROCESSOR
11940 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 4f 07 00 00 15 _CORE_PARKING_MAX_CORES....O....
11960 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f GUID_PROCESSOR_CORE_PARKING_MIN_
11980 43 4f 52 45 53 00 07 bc 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 CORES....O....GUID_PROCESSOR_COR
119a0 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 4f 07 00 00 15 E_PARKING_INCREASE_TIME....O....
119c0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 GUID_PROCESSOR_CORE_PARKING_DECR
119e0 45 41 53 45 5f 54 49 4d 45 00 07 be 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 EASE_TIME....O....GUID_PROCESSOR
11a00 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 _CORE_PARKING_AFFINITY_HISTORY_D
11a20 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ECREASE_FACTOR....O....GUID_PROC
11a40 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 ESSOR_CORE_PARKING_AFFINITY_HIST
11a60 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c0 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ORY_THRESHOLD....O....GUID_PROCE
11a80 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 SSOR_CORE_PARKING_AFFINITY_WEIGH
11aa0 54 49 4e 47 00 07 c1 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 TING....O....GUID_PROCESSOR_CORE
11ac0 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 _PARKING_OVER_UTILIZATION_HISTOR
11ae0 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 4f 07 00 00 15 47 55 49 44 5f 50 Y_DECREASE_FACTOR....O....GUID_P
11b00 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 ROCESSOR_CORE_PARKING_OVER_UTILI
11b20 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 4f 07 00 00 ZATION_HISTORY_THRESHOLD....O...
11b40 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 .GUID_PROCESSOR_CORE_PARKING_OVE
11b60 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 4f 07 00 00 15 R_UTILIZATION_WEIGHTING....O....
11b80 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 GUID_PROCESSOR_CORE_PARKING_OVER
11ba0 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 4f 07 00 00 15 47 _UTILIZATION_THRESHOLD....O....G
11bc0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 UID_PROCESSOR_PARKING_CORE_OVERR
11be0 49 44 45 00 07 c6 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 IDE....O....GUID_PROCESSOR_PARKI
11c00 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 07 c7 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 NG_PERF_STATE....O....GUID_PROCE
11c20 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f SSOR_PARKING_CONCURRENCY_THRESHO
11c40 4c 44 00 07 c8 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e LD....O....GUID_PROCESSOR_PARKIN
11c60 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 4f 07 00 00 15 47 55 49 G_HEADROOM_THRESHOLD....O....GUI
11c80 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 4f 07 00 00 D_PROCESSOR_PERF_HISTORY....O...
11ca0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e .GUID_PROCESSOR_PERF_LATENCY_HIN
11cc0 54 00 07 cb 12 4f 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 T....O....GUID_PROCESSOR_DISTRIB
11ce0 55 54 45 5f 55 54 49 4c 49 54 59 00 07 cc 12 4f 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f UTE_UTILITY....O....GUID_SYSTEM_
11d00 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 4f 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b COOLING_POLICY....O....GUID_LOCK
11d20 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 4f 07 00 00 15 47 55 49 44 5f 44 45 _CONSOLE_ON_WAKE....O....GUID_DE
11d40 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 4f 07 00 00 15 47 55 49 44 5f 41 43 VICE_IDLE_POLICY....O....GUID_AC
11d60 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 4f 07 00 00 15 47 55 49 44 5f 4c 49 44 DC_POWER_SOURCE....O....GUID_LID
11d80 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 4f 07 00 00 15 47 55 49 44 SWITCH_STATE_CHANGE....O....GUID
11da0 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 _BATTERY_PERCENTAGE_REMAINING...
11dc0 12 4f 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 .O....GUID_GLOBAL_USER_PRESENCE.
11de0 07 d3 12 4f 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 ...O....GUID_SESSION_DISPLAY_STA
11e00 54 55 53 00 07 d4 12 4f 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 TUS....O....GUID_SESSION_USER_PR
11e20 45 53 45 4e 43 45 00 07 d5 12 4f 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f ESENCE....O....GUID_IDLE_BACKGRO
11e40 55 4e 44 5f 54 41 53 4b 00 07 d6 12 4f 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 UND_TASK....O....GUID_BACKGROUND
11e60 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 4f 07 00 00 15 47 55 49 44 5f _TASK_NOTIFICATION....O....GUID_
11e80 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 4f 07 00 00 15 47 55 49 44 5f 50 43 APPLAUNCH_BUTTON....O....GUID_PC
11ea0 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 4f 07 IEXPRESS_SETTINGS_SUBGROUP....O.
11ec0 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 ...GUID_PCIEXPRESS_ASPM_POLICY..
11ee0 da 12 4f 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 ..O....GUID_ENABLE_SWITCH_FORCED
11f00 5f 53 48 55 54 44 4f 57 4e 00 07 db 12 4f 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f _SHUTDOWN....O....PPM_PERFSTATE_
11f20 43 48 41 4e 47 45 5f 47 55 49 44 00 07 d9 14 4f 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 CHANGE_GUID....O....PPM_PERFSTAT
11f40 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 4f 07 00 00 15 50 50 4d E_DOMAIN_CHANGE_GUID....O....PPM
11f60 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 4f 07 00 00 15 50 _IDLESTATE_CHANGE_GUID....O....P
11f80 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 4f 07 00 00 15 PM_PERFSTATES_DATA_GUID....O....
11fa0 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 4f 07 00 00 PPM_IDLESTATES_DATA_GUID....O...
11fc0 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 4f 07 00 .PPM_IDLE_ACCOUNTING_GUID....O..
11fe0 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df ..PPM_IDLE_ACCOUNTING_EX_GUID...
12000 14 4f 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 .O....PPM_THERMALCONSTRAINT_GUID
12020 00 07 e0 14 4f 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 ....O....PPM_PERFMON_PERFSTATE_G
12040 55 49 44 00 07 e1 14 4f 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 UID....O....PPM_THERMAL_POLICY_C
12060 48 41 4e 47 45 5f 47 55 49 44 00 07 e2 14 4f 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 HANGE_GUID....O....VIRTUAL_STORA
12080 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 08 14 02 4f 07 00 00 15 56 GE_TYPE_VENDOR_UNKNOWN....O....V
120a0 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f IRTUAL_STORAGE_TYPE_VENDOR_MICRO
120c0 53 4f 46 54 00 08 15 02 4f 07 00 00 03 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 71 05 00 SOFT....O....RPC_IF_HANDLE..Bq..
120e0 00 06 04 e7 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 ..........double....long.double.
12100 0c e7 03 00 00 c5 1c 00 00 0d 09 04 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0a a4 ................._sys_errlist...
12120 b5 1c 00 00 13 5f 73 79 73 5f 6e 65 72 72 00 0a a5 b5 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 ....._sys_nerr........_imp____ar
12140 67 63 00 0a b4 f3 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0a bc 12 1d 00 00 06 04 96 gc........_imp____argv..........
12160 1c 00 00 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0a c4 2d 1d 00 00 06 04 33 1d 00 00 06 04 ...._imp____wargv...-.....3.....
12180 ed 03 00 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0a d0 12 1d 00 00 13 5f 69 6d 70 5f ....._imp___environ........_imp_
121a0 5f 5f 77 65 6e 76 69 72 6f 6e 00 0a d9 2d 1d 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 __wenviron...-...._imp___pgmptr.
121c0 0a e2 96 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0a eb 33 1d 00 00 13 5f 69 6d ......._imp___wpgmptr...3...._im
121e0 70 5f 5f 5f 66 6d 6f 64 65 00 0a f5 f3 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f p___fmode........_imp___osplatfo
12200 72 6d 00 0a 00 01 89 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 89 05 00 00 15 rm........._imp___osver.........
12220 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0a 12 01 89 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e _imp___winver........._imp___win
12240 6d 61 6a 6f 72 00 0a 1b 01 89 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0a 24 major........._imp___winminor..$
12260 01 89 05 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 a5 00 00 00 16 74 61 67 43 4f 49 4e 49 54 ......_amblksiz..5.....tagCOINIT
12280 42 41 53 45 00 04 a5 00 00 00 11 95 61 1e 00 00 17 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 BASE........a....COINITBASE_MULT
122a0 49 54 48 52 45 41 44 45 44 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f ITHREADED....IWinTypesBase_v0_1_
122c0 63 5f 69 66 73 70 65 63 00 0c 29 81 1c 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 c_ifspec..).....IWinTypesBase_v0
122e0 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a 81 1c 00 00 13 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 _1_s_ifspec..*.....IID_IUnknown.
12300 0d 57 4f 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0d bd 4f 07 00 00 15 .WO....IID_AsyncIUnknown...O....
12320 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0d 6d 01 4f 07 00 00 15 49 49 44 5f 49 4d IID_IClassFactory..m.O....IID_IM
12340 61 72 73 68 61 6c 00 0e 69 01 4f 07 00 00 15 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 0e 50 arshal..i.O....IID_INoMarshal..P
12360 02 4f 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0e 8f 02 4f 07 00 00 15 49 .O....IID_IAgileObject....O....I
12380 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 02 4f 07 00 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 ID_IMarshal2....O....IID_IMalloc
123a0 00 0e 56 03 4f 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 0e 0d 04 ..V.O....IID_IStdMarshalInfo....
123c0 4f 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 0e 70 04 O....IID_IExternalConnection..p.
123e0 4f 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0e eb 04 4f 07 00 00 15 49 49 44 5f 41 73 O....IID_IMultiQI....O....IID_As
12400 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 61 yncIMultiQI..B.O....IID_IInterna
12420 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 lUnknown....O....IID_IEnumUnknow
12440 6e 00 0e 0c 06 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 0e aa 06 4f 07 00 n....O....IID_IEnumString....O..
12460 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 46 07 4f 07 00 00 15 ..IID_ISequentialStream..F.O....
12480 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 4f 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e IID_IStream....O....IID_IRpcChan
124a0 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 4f 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 nelBuffer..5.O....IID_IRpcChanne
124c0 6c 42 75 66 66 65 72 32 00 0e df 09 4f 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 lBuffer2....O....IID_IAsyncRpcCh
124e0 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a 4f 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e annelBuffer..a.O....IID_IRpcChan
12500 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 4f 07 00 00 15 49 49 44 5f 49 52 70 63 53 79 6e 74 61 nelBuffer3..#.O....IID_IRpcSynta
12520 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 4f 07 00 00 15 49 49 44 5f 49 52 70 63 50 72 6f 78 79 xNegotiate..=.O....IID_IRpcProxy
12540 42 75 66 66 65 72 00 0e 92 0c 4f 07 00 00 15 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 Buffer....O....IID_IRpcStubBuffe
12560 72 00 0e fa 0c 4f 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 0e r....O....IID_IPSFactoryBuffer..
12580 c0 0d 4f 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0e 43 0e 4f 07 00 00 15 ..O....IID_IChannelHook..C.O....
125a0 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0e 67 0f 4f 07 00 00 15 49 49 44 5f IID_IClientSecurity..g.O....IID_
125c0 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0e 11 10 4f 07 00 00 15 49 49 44 5f 49 52 70 63 IServerSecurity....O....IID_IRpc
125e0 4f 70 74 69 6f 6e 73 00 0e b7 10 4f 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f Options....O....IID_IGlobalOptio
12600 6e 73 00 0e 52 11 4f 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 0e c5 11 4f 07 00 ns..R.O....IID_ISurrogate....O..
12620 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0e 2d 12 4f ..IID_IGlobalInterfaceTable..-.O
12640 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0e b6 12 4f 07 00 00 15 49 49 44 ....IID_ISynchronize....O....IID
12660 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0e 30 13 4f 07 00 00 15 49 49 44 5f _ISynchronizeHandle..0.O....IID_
12680 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0e 85 13 4f 07 00 00 15 49 49 44 5f 49 53 ISynchronizeEvent....O....IID_IS
126a0 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0e e5 13 4f 07 00 00 15 49 49 44 5f ynchronizeContainer....O....IID_
126c0 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0e 53 14 4f 07 00 00 15 49 49 44 5f 49 43 ISynchronizeMutex..S.O....IID_IC
126e0 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0e c2 14 4f 07 00 00 15 49 49 44 5f 49 41 73 ancelMethodCalls....O....IID_IAs
12700 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 4f 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 yncManager....O....IID_ICallFact
12720 6f 72 79 00 0e ac 15 4f 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 0e 0a 16 4f 07 ory....O....IID_IRpcHelper....O.
12740 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 0e 75 ...IID_IReleaseMarshalBuffers..u
12760 16 4f 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0e d0 16 4f 07 00 00 15 .O....IID_IWaitMultiple....O....
12780 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 0e 3c 17 4f 07 00 00 IID_IAddrTrackingControl..<.O...
127a0 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 0e a1 17 4f 07 .IID_IAddrExclusionControl....O.
127c0 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0e 0c 18 4f 07 00 00 15 49 49 44 5f 49 50 69 ...IID_IPipeByte....O....IID_IPi
127e0 70 65 4c 6f 6e 67 00 0e 7d 18 4f 07 00 00 15 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 0e peLong..}.O....IID_IPipeDouble..
12800 ee 18 4f 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 0e c8 1a ..O....IID_IComThreadingInfo....
12820 4f 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 0e 56 1b O....IID_IProcessInitControl..V.
12840 4f 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0e ab 1b 4f 07 00 00 15 49 49 O....IID_IFastRundown....O....II
12860 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0e ee 1b 4f 07 00 00 15 49 49 44 5f D_IMarshalingStream....O....IID_
12880 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 ICallbackWithNoReentrancyToAppli
128a0 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 4f 07 00 00 13 47 55 49 44 5f 4e 55 4c 4c 00 0f 0d 5f 07 cationSTA....O....GUID_NULL..._.
128c0 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 0f 0e 5f 07 00 00 13 49 49 44 5f 49 52 ...CATID_MARSHALER..._....IID_IR
128e0 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 5f 07 00 00 13 49 49 44 5f 49 52 70 63 53 74 75 62 00 0f 10 pcChannel..._....IID_IRpcStub...
12900 5f 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 0f 11 5f 07 00 00 13 49 49 44 _....IID_IStubManager..._....IID
12920 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 5f 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 _IRpcProxy..._....IID_IProxyMana
12940 67 65 72 00 0f 13 5f 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 0f 14 5f 07 00 00 ger..._....IID_IPSFactory..._...
12960 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 0f 15 5f 07 00 00 13 49 49 44 .IID_IInternalMoniker..._....IID
12980 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f 16 5f 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 _IDfReserved1..._....IID_IDfRese
129a0 72 76 65 64 32 00 0f 17 5f 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 0f 18 rved2..._....IID_IDfReserved3...
129c0 5f 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 0f 19 71 07 00 00 13 43 4c 53 _....CLSID_StdMarshal...q....CLS
129e0 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 0f 1a 71 07 00 00 13 43 4c 53 49 44 5f 53 74 ID_AggStdMarshal...q....CLSID_St
12a00 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 0f 1b 71 07 00 00 13 49 49 44 5f 49 53 74 75 dAsyncActManager...q....IID_IStu
12a20 62 00 0f 1c 5f 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 0f 1d 5f 07 00 00 13 49 49 44 5f 49 b..._....IID_IProxy..._....IID_I
12a40 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 5f 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 EnumGeneric..._....IID_IEnumHold
12a60 65 72 00 0f 1f 5f 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 0f 20 5f 07 er..._....IID_IEnumCallback..._.
12a80 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 0f 21 5f 07 00 00 13 49 49 44 5f 49 4f ...IID_IOleManager..!_....IID_IO
12aa0 6c 65 50 72 65 73 4f 62 6a 00 0f 22 5f 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 00 0f 23 5f 07 lePresObj.."_....IID_IDebug..#_.
12ac0 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 0f 24 5f 07 00 00 13 43 4c 53 49 44 ...IID_IDebugStream..$_....CLSID
12ae0 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 71 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 69 65 _PSGenObject..%q....CLSID_PSClie
12b00 6e 74 53 69 74 65 00 0f 26 71 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 ntSite..&q....CLSID_PSClassObjec
12b20 74 00 0f 27 71 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 0f t..'q....CLSID_PSInPlaceActive..
12b40 28 71 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 0f 29 71 07 00 (q....CLSID_PSInPlaceFrame..)q..
12b60 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 0f 2a 71 07 00 00 13 43 4c 53 49 44 5f ..CLSID_PSDragDrop..*q....CLSID_
12b80 50 53 42 69 6e 64 43 74 78 00 0f 2b 71 07 00 00 13 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 PSBindCtx..+q....CLSID_PSEnumera
12ba0 74 6f 72 73 00 0f 2c 71 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 tors..,q....CLSID_StaticMetafile
12bc0 00 0f 2d 71 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 0f 2e 71 07 00 00 13 43 ..-q....CLSID_StaticDib...q....C
12be0 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f 2f 71 07 00 00 13 43 4c 53 49 44 5f 44 43 4f 4d 41 ID_CDfsVolume../q....CLSID_DCOMA
12c00 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 71 07 00 00 13 43 4c 53 49 44 5f 53 74 64 47 6c 6f ccessControl..0q....CLSID_StdGlo
12c20 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 31 71 07 00 00 13 43 4c 53 49 44 5f 43 balInterfaceTable..1q....CLSID_C
12c40 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 71 07 00 00 13 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 omBinding..2q....CLSID_StdEvent.
12c60 0f 33 71 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 0f 34 .3q....CLSID_ManualResetEvent..4
12c80 71 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 q....CLSID_SynchronizeContainer.
12ca0 0f 35 71 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 0f 36 71 07 00 00 13 .5q....CLSID_AddrControl..6q....
12cc0 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 0f 37 71 07 00 00 13 43 4c 53 49 44 5f 43 CLSID_CCDFormKrnl..7q....CLSID_C
12ce0 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 38 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 CDPropertyPage..8q....CLSID_CCDF
12d00 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e ormDialog..9q....CLSID_CCDComman
12d20 64 42 75 74 74 6f 6e 00 0f 3a 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 dButton..:q....CLSID_CCDComboBox
12d40 00 0f 3b 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 0f 3c 71 07 00 00 13 ..;q....CLSID_CCDTextBox..<q....
12d60 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 0f 3d 71 07 00 00 13 43 4c 53 49 44 5f 43 CLSID_CCDCheckBox..=q....CLSID_C
12d80 43 44 4c 61 62 65 6c 00 0f 3e 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 CDLabel..>q....CLSID_CCDOptionBu
12da0 74 74 6f 6e 00 0f 3f 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 0f 40 71 tton..?q....CLSID_CCDListBox..@q
12dc0 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 0f 41 71 07 00 00 13 43 4c ....CLSID_CCDScrollBar..Aq....CL
12de0 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 0f 42 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 SID_CCDGroupBox..Bq....CLSID_CCD
12e00 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 43 71 07 00 00 13 43 4c 53 49 44 GeneralPropertyPage..Cq....CLSID
12e20 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 44 71 07 00 00 13 43 _CCDGenericPropertyPage..Dq....C
12e40 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 45 71 07 00 00 13 LSID_CCDFontPropertyPage..Eq....
12e60 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 46 71 07 00 CLSID_CCDColorPropertyPage..Fq..
12e80 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 47 71 ..CLSID_CCDLabelPropertyPage..Gq
12ea0 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 ....CLSID_CCDCheckBoxPropertyPag
12ec0 65 00 0f 48 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 e..Hq....CLSID_CCDTextBoxPropert
12ee0 79 50 61 67 65 00 0f 49 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 yPage..Iq....CLSID_CCDOptionButt
12f00 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4a 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c onPropertyPage..Jq....CLSID_CCDL
12f20 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4b 71 07 00 00 13 43 4c 53 49 44 5f istBoxPropertyPage..Kq....CLSID_
12f40 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4c 71 CCDCommandButtonPropertyPage..Lq
12f60 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 ....CLSID_CCDComboBoxPropertyPag
12f80 65 00 0f 4d 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 e..Mq....CLSID_CCDScrollBarPrope
12fa0 72 74 79 50 61 67 65 00 0f 4e 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 rtyPage..Nq....CLSID_CCDGroupBox
12fc0 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f 71 07 00 00 13 43 4c 53 49 44 5f 43 43 44 58 4f 62 PropertyPage..Oq....CLSID_CCDXOb
12fe0 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 50 71 07 00 00 13 43 4c 53 49 44 5f 43 53 jectPropertyPage..Pq....CLSID_CS
13000 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 0f 51 71 07 00 00 13 43 4c 53 49 44 5f 43 46 6f tdPropertyFrame..Qq....CLSID_CFo
13020 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 52 71 07 00 00 13 43 4c 53 49 44 5f 43 47 72 69 rmPropertyPage..Rq....CLSID_CGri
13040 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 53 71 07 00 00 13 43 4c 53 49 44 5f 43 57 53 4a 41 dPropertyPage..Sq....CLSID_CWSJA
13060 72 74 69 63 6c 65 50 61 67 65 00 0f 54 71 07 00 00 13 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 rticlePage..Tq....CLSID_CSystemP
13080 61 67 65 00 0f 55 71 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 age..Uq....CLSID_IdentityUnmarsh
130a0 61 6c 00 0f 56 71 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 al..Vq....CLSID_InProcFreeMarsha
130c0 6c 65 72 00 0f 57 71 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c ler..Wq....CLSID_Picture_Metafil
130e0 65 00 0f 58 71 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 e..Xq....CLSID_Picture_EnhMetafi
13100 6c 65 00 0f 59 71 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 0f 5a 71 07 le..Yq....CLSID_Picture_Dib..Zq.
13120 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 0f 5b 4f 07 00 00 13 49 57 69 6e 54 79 70 65 ...GUID_TRISTATE..[O....IWinType
13140 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 28 81 1c 00 00 13 49 57 69 6e 54 79 70 65 73 s_v0_1_c_ifspec..(.....IWinTypes
13160 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 29 81 1c 00 00 18 56 41 52 45 4e 55 4d 00 04 a5 _v0_1_s_ifspec..).....VARENUM...
13180 00 00 00 10 00 02 b4 2f 00 00 17 56 54 5f 45 4d 50 54 59 00 00 17 56 54 5f 4e 55 4c 4c 00 01 17 ......./...VT_EMPTY...VT_NULL...
131a0 56 54 5f 49 32 00 02 17 56 54 5f 49 34 00 03 17 56 54 5f 52 34 00 04 17 56 54 5f 52 38 00 05 17 VT_I2...VT_I4...VT_R4...VT_R8...
131c0 56 54 5f 43 59 00 06 17 56 54 5f 44 41 54 45 00 07 17 56 54 5f 42 53 54 52 00 08 17 56 54 5f 44 VT_CY...VT_DATE...VT_BSTR...VT_D
131e0 49 53 50 41 54 43 48 00 09 17 56 54 5f 45 52 52 4f 52 00 0a 17 56 54 5f 42 4f 4f 4c 00 0b 17 56 ISPATCH...VT_ERROR...VT_BOOL...V
13200 54 5f 56 41 52 49 41 4e 54 00 0c 17 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 17 56 54 5f 44 45 43 49 T_VARIANT...VT_UNKNOWN...VT_DECI
13220 4d 41 4c 00 0e 17 56 54 5f 49 31 00 10 17 56 54 5f 55 49 31 00 11 17 56 54 5f 55 49 32 00 12 17 MAL...VT_I1...VT_UI1...VT_UI2...
13240 56 54 5f 55 49 34 00 13 17 56 54 5f 49 38 00 14 17 56 54 5f 55 49 38 00 15 17 56 54 5f 49 4e 54 VT_UI4...VT_I8...VT_UI8...VT_INT
13260 00 16 17 56 54 5f 55 49 4e 54 00 17 17 56 54 5f 56 4f 49 44 00 18 17 56 54 5f 48 52 45 53 55 4c ...VT_UINT...VT_VOID...VT_HRESUL
13280 54 00 19 17 56 54 5f 50 54 52 00 1a 17 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b 17 56 54 5f 43 T...VT_PTR...VT_SAFEARRAY...VT_C
132a0 41 52 52 41 59 00 1c 17 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 17 56 54 5f 4c 50 53 54 ARRAY...VT_USERDEFINED...VT_LPST
132c0 52 00 1e 17 56 54 5f 4c 50 57 53 54 52 00 1f 17 56 54 5f 52 45 43 4f 52 44 00 24 17 56 54 5f 49 R...VT_LPWSTR...VT_RECORD.$.VT_I
132e0 4e 54 5f 50 54 52 00 25 17 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 17 56 54 5f 46 49 4c 45 54 49 NT_PTR.%.VT_UINT_PTR.&.VT_FILETI
13300 4d 45 00 40 17 56 54 5f 42 4c 4f 42 00 41 17 56 54 5f 53 54 52 45 41 4d 00 42 17 56 54 5f 53 54 ME.@.VT_BLOB.A.VT_STREAM.B.VT_ST
13320 4f 52 41 47 45 00 43 17 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 17 56 54 5f ORAGE.C.VT_STREAMED_OBJECT.D.VT_
13340 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 17 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 STORED_OBJECT.E.VT_BLOB_OBJECT.F
13360 17 56 54 5f 43 46 00 47 17 56 54 5f 43 4c 53 49 44 00 48 17 56 54 5f 56 45 52 53 49 4f 4e 45 44 .VT_CF.G.VT_CLSID.H.VT_VERSIONED
13380 5f 53 54 52 45 41 4d 00 49 19 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 19 56 54 5f 56 45 43 _STREAM.I.VT_BSTR_BLOB....VT_VEC
133a0 54 4f 52 00 00 10 19 56 54 5f 41 52 52 41 59 00 00 20 19 56 54 5f 42 59 52 45 46 00 00 40 19 56 TOR....VT_ARRAY....VT_BYREF..@.V
133c0 54 5f 52 45 53 45 52 56 45 44 00 00 80 19 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 19 56 54 5f 49 T_RESERVED....VT_ILLEGAL....VT_I
133e0 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 19 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 15 LLEGALMASKED....VT_TYPEMASK.....
13400 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 12 bd 1d 4f 07 00 00 15 49 49 44 5f 49 42 69 6e 64 IID_IMallocSpy....O....IID_IBind
13420 43 74 78 00 12 3a 1f 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 12 4a 20 Ctx..:.O....IID_IEnumMoniker..J.
13440 4f 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 12 e8 20 4f 07 00 00 O....IID_IRunnableObject....O...
13460 15 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 12 8e 21 4f 07 00 00 .IID_IRunningObjectTable...!O...
13480 15 49 49 44 5f 49 50 65 72 73 69 73 74 00 12 69 22 4f 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 .IID_IPersist..i"O....IID_IPersi
134a0 73 74 53 74 72 65 61 6d 00 12 be 22 4f 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 12 6a stStream..."O....IID_IMoniker..j
134c0 23 4f 07 00 00 15 49 49 44 5f 49 52 4f 54 44 61 74 61 00 12 58 25 4f 07 00 00 15 49 49 44 5f 49 #O....IID_IROTData..X%O....IID_I
134e0 45 6e 75 6d 53 54 41 54 53 54 47 00 12 b5 25 4f 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 EnumSTATSTG...%O....IID_IStorage
13500 00 12 58 26 4f 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 12 41 28 4f 07 00 ..X&O....IID_IPersistFile..A(O..
13520 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 12 f1 28 4f 07 00 00 15 49 49 ..IID_IPersistStorage...(O....II
13540 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 12 b1 29 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f D_ILockBytes...)O....IID_IEnumFO
13560 52 4d 41 54 45 54 43 00 12 c0 2a 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 RMATETC...*O....IID_IEnumSTATDAT
13580 41 00 12 6c 2b 4f 07 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 12 08 2c 4f 07 A..l+O....IID_IRootStorage...,O.
135a0 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 12 b3 2c 4f 07 00 00 15 49 49 44 5f 41 ...IID_IAdviseSink...,O....IID_A
135c0 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 12 73 2d 4f 07 00 00 15 49 49 44 5f 49 41 64 76 syncIAdviseSink..s-O....IID_IAdv
135e0 69 73 65 53 69 6e 6b 32 00 12 a9 2e 4f 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 iseSink2....O....IID_AsyncIAdvis
13600 65 53 69 6e 6b 32 00 12 2e 2f 4f 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 12 eSink2.../O....IID_IDataObject..
13620 f4 2f 4f 07 00 00 15 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 12 18 31 ./O....IID_IDataAdviseHolder...1
13640 4f 07 00 00 15 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 12 d3 31 4f 07 00 00 15 O....IID_IMessageFilter...1O....
13660 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5d 32 83 07 00 00 FMTID_SummaryInformation..]2....
13680 15 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5f 32 .FMTID_DocSummaryInformation.._2
136a0 83 07 00 00 15 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 .....FMTID_UserDefinedProperties
136c0 00 12 61 32 83 07 00 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d ..a2.....FMTID_DiscardableInform
136e0 61 74 69 6f 6e 00 12 63 32 83 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 ation..c2.....FMTID_ImageSummary
13700 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 65 32 83 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 Information..e2.....FMTID_AudioS
13720 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 67 32 83 07 00 00 15 46 4d 54 49 44 5f ummaryInformation..g2.....FMTID_
13740 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 69 32 83 07 00 00 15 VideoSummaryInformation..i2.....
13760 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f FMTID_MediaFileSummaryInformatio
13780 6e 00 12 6b 32 83 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 12 73 n..k2.....IID_IClassActivator..s
137a0 32 4f 07 00 00 15 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 12 d5 32 4f 07 00 00 2O....IID_IFillLockBytes...2O...
137c0 15 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 12 89 33 4f 07 00 00 15 49 49 44 .IID_IProgressNotify...3O....IID
137e0 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 12 ee 33 4f 07 00 00 15 49 49 44 5f 49 42 6c 6f _ILayoutStorage...3O....IID_IBlo
13800 63 6b 69 6e 67 4c 6f 63 6b 00 12 92 34 4f 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f ckingLock...4O....IID_ITimeAndNo
13820 74 69 63 65 43 6f 6e 74 72 6f 6c 00 12 f7 34 4f 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 ticeControl...4O....IID_IOplockS
13840 74 6f 72 61 67 65 00 12 4e 35 4f 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 torage..N5O....IID_IDirectWriter
13860 4c 6f 63 6b 00 12 d5 35 4f 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 12 4d 36 4f 07 00 00 Lock...5O....IID_IUrlMon..M6O...
13880 15 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 12 bc 36 4f 07 00 00 .IID_IForegroundTransfer...6O...
138a0 15 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 12 10 37 4f 07 00 00 .IID_IThumbnailExtractor...7O...
138c0 15 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 12 86 37 4f 07 00 00 .IID_IDummyHICONIncluder...7O...
138e0 15 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 12 e5 37 4f 07 00 00 15 49 49 44 5f 49 53 .IID_IProcessLock...7O....IID_IS
13900 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 12 48 38 4f 07 00 00 15 49 49 44 5f 49 49 6e 69 urrogateService..H8O....IID_IIni
13920 74 69 61 6c 69 7a 65 53 70 79 00 12 f2 38 4f 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e tializeSpy...8O....IID_IApartmen
13940 74 53 68 75 74 64 6f 77 6e 00 12 8a 39 4f 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 tShutdown...9O....IID_IOleAdvise
13960 48 6f 6c 64 65 72 00 13 ab 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 13 62 01 4f Holder...O....IID_IOleCache..b.O
13980 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 13 29 02 4f 07 00 00 15 49 49 44 5f 49 ....IID_IOleCache2..).O....IID_I
139a0 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 13 d4 02 4f 07 00 00 15 49 49 44 5f 49 50 61 72 OleCacheControl....O....IID_IPar
139c0 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 13 3c 03 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f seDisplayName..<.O....IID_IOleCo
139e0 6e 74 61 69 6e 65 72 00 13 9c 03 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 ntainer....O....IID_IOleClientSi
13a00 74 65 00 13 17 04 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 13 fe 04 4f 07 00 te....O....IID_IOleObject....O..
13a20 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 13 fe 06 81 1c 00 ..IOLETypes_v0_0_c_ifspec.......
13a40 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 13 ff 06 81 1c 00 ..IOLETypes_v0_0_s_ifspec.......
13a60 00 15 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 13 24 07 4f 07 00 00 15 49 49 44 5f 49 4f 6c ..IID_IOleWindow..$.O....IID_IOl
13a80 65 4c 69 6e 6b 00 13 9a 07 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 eLink....O....IID_IOleItemContai
13aa0 6e 65 72 00 13 bf 08 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e ner....O....IID_IOleInPlaceUIWin
13ac0 64 6f 77 00 13 76 09 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 dow..v.O....IID_IOleInPlaceActiv
13ae0 65 4f 62 6a 65 63 74 00 13 1c 0a 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 eObject....O....IID_IOleInPlaceF
13b00 72 61 6d 65 00 13 f8 0a 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 rame....O....IID_IOleInPlaceObje
13b20 63 74 00 13 f1 0b 4f 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 13 ct....O....IID_IOleInPlaceSite..
13b40 91 0c 4f 07 00 00 15 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 13 a4 0d 4f 07 00 00 15 49 49 44 ..O....IID_IContinue....O....IID
13b60 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 13 f9 0d 4f 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 _IViewObject....O....IID_IViewOb
13b80 6a 65 63 74 32 00 13 2a 0f 4f 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 13 d2 ject2..*.O....IID_IDropSource...
13ba0 0f 4f 07 00 00 15 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 13 5b 10 4f 07 00 00 15 49 49 .O....IID_IDropTarget..[.O....II
13bc0 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 13 ff 10 4f 07 00 00 15 49 49 44 5f D_IDropSourceNotify....O....IID_
13be0 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 13 76 11 4f 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 IEnumOLEVERB..v.O....IID_IServic
13c00 65 50 72 6f 76 69 64 65 72 00 14 4d 4f 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 eProvider..MO....IOleAutomationT
13c20 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 f1 81 1c 00 00 13 49 4f 6c 65 41 75 ypes_v1_0_c_ifspec........IOleAu
13c40 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 f2 81 1c tomationTypes_v1_0_s_ifspec.....
13c60 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 15 3b 03 4f 07 00 00 15 49 ...IID_ICreateTypeInfo..;.O....I
13c80 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 15 62 05 4f 07 00 00 15 49 49 44 5f ID_ICreateTypeInfo2..b.O....IID_
13ca0 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 15 b2 07 4f 07 00 00 15 49 49 44 5f 49 43 72 65 61 ICreateTypeLib....O....IID_ICrea
13cc0 74 65 54 79 70 65 4c 69 62 32 00 15 ba 08 4f 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 teTypeLib2....O....IID_IDispatch
13ce0 00 15 b6 09 4f 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 15 87 0a 4f 07 00 ....O....IID_IEnumVARIANT....O..
13d00 00 15 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 15 35 0b 4f 07 00 00 15 49 49 44 5f 49 54 79 70 ..IID_ITypeComp..5.O....IID_ITyp
13d20 65 49 6e 66 6f 00 15 d9 0b 4f 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 15 50 0e eInfo....O....IID_ITypeInfo2..P.
13d40 4f 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 00 15 d6 10 4f 07 00 00 15 49 49 44 5f 49 54 O....IID_ITypeLib....O....IID_IT
13d60 79 70 65 4c 69 62 32 00 15 3d 12 4f 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 ypeLib2..=.O....IID_ITypeChangeE
13d80 76 65 6e 74 73 00 15 61 13 4f 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 15 da 13 vents..a.O....IID_IErrorInfo....
13da0 4f 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 15 7d 14 4f 07 00 O....IID_ICreateErrorInfo..}.O..
13dc0 00 15 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 15 20 15 4f 07 00 00 15 ..IID_ISupportErrorInfo....O....
13de0 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 15 75 15 4f 07 00 00 15 49 49 44 5f 49 54 79 IID_ITypeFactory..u.O....IID_ITy
13e00 70 65 4d 61 72 73 68 61 6c 00 15 d0 15 4f 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 peMarshal....O....IID_IRecordInf
13e20 6f 00 15 84 16 4f 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 15 20 18 4f 07 00 00 15 o....O....IID_IErrorLog....O....
13e40 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 15 7a 18 4f 07 00 00 13 5f 5f 4d 49 44 4c 5f IID_IPropertyBag..z.O....__MIDL_
13e60 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 eb 81 itf_msxml_0000_v0_0_c_ifspec....
13e80 1c 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 ....__MIDL_itf_msxml_0000_v0_0_s
13ea0 5f 69 66 73 70 65 63 00 16 ec 81 1c 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 16 fc 5f 07 00 _ifspec........LIBID_MSXML..._..
13ec0 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 16 00 01 5f ..IID_IXMLDOMImplementation...._
13ee0 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 16 27 01 5f 07 00 00 15 49 49 44 5f ....IID_IXMLDOMNode..'._....IID_
13f00 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 16 fd 01 5f 07 00 00 15 IXMLDOMDocumentFragment...._....
13f20 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 16 66 02 5f 07 00 00 15 49 49 44 5f IID_IXMLDOMDocument..f._....IID_
13f40 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 16 75 03 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c IXMLDOMNodeList..u._....IID_IXML
13f60 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 16 b0 03 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c DOMNamedNodeMap...._....IID_IXML
13f80 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 16 04 04 5f 07 00 00 15 49 49 44 5f 49 58 4d DOMCharacterData...._....IID_IXM
13fa0 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 16 96 04 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f LDOMAttribute...._....IID_IXMLDO
13fc0 4d 45 6c 65 6d 65 6e 74 00 16 0f 05 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 MElement...._....IID_IXMLDOMText
13fe0 00 16 a6 05 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 16 25 06 5f ...._....IID_IXMLDOMComment..%._
14000 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 ....IID_IXMLDOMProcessingInstruc
14020 74 69 6f 6e 00 16 9e 06 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 tion...._....IID_IXMLDOMCDATASec
14040 74 69 6f 6e 00 16 17 07 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 tion...._....IID_IXMLDOMDocument
14060 54 79 70 65 00 16 92 07 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e Type...._....IID_IXMLDOMNotation
14080 00 16 0b 08 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 16 7f 08 5f 07 ...._....IID_IXMLDOMEntity...._.
140a0 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 16 f8 ...IID_IXMLDOMEntityReference...
140c0 08 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 16 61 09 5f ._....IID_IXMLDOMParseError..a._
140e0 07 00 00 15 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 16 a6 09 5f 07 00 00 15 44 49 49 44 ....IID_IXTLRuntime...._....DIID
14100 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 16 3d 0a 5f 07 00 00 15 43 4c _XMLDOMDocumentEvents..=._....CL
14120 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 16 5c 0a 71 07 00 00 15 43 4c 53 49 44 5f 44 4f SID_DOMDocument..\.q....CLSID_DO
14140 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 16 60 0a 71 07 00 00 15 49 49 MFreeThreadedDocument..`.q....II
14160 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 16 67 0a 5f 07 00 00 15 43 4c 53 49 44 5f D_IXMLHttpRequest..g._....CLSID_
14180 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 16 cd 0a 71 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 XMLHTTPRequest....q....IID_IXMLD
141a0 53 4f 43 6f 6e 74 72 6f 6c 00 16 d4 0a 5f 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f SOControl...._....CLSID_XMLDSOCo
141c0 6e 74 72 6f 6c 00 16 0d 0b 71 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c ntrol....q....IID_IXMLElementCol
141e0 6c 65 63 74 69 6f 6e 00 16 14 0b 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 lection...._....IID_IXMLDocument
14200 00 16 4a 0b 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 16 b2 0b 5f 07 ..J._....IID_IXMLDocument2...._.
14220 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 16 24 0c 5f 07 00 00 15 49 49 44 5f 49 ...IID_IXMLElement..$._....IID_I
14240 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 16 82 0c 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 XMLElement2...._....IID_IXMLAttr
14260 69 62 75 74 65 00 16 e5 0c 5f 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 16 11 0d 5f ibute...._....IID_IXMLError...._
14280 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 16 2e 0d 71 07 00 00 15 43 4c ....CLSID_XMLDocument....q....CL
142a0 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 17 7e 01 5f 07 00 00 15 43 4c SID_SBS_StdURLMoniker..~._....CL
142c0 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 17 7f 01 5f 07 00 00 15 43 4c 53 SID_SBS_HttpProtocol...._....CLS
142e0 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 17 80 01 5f 07 00 00 15 43 4c 53 49 44 ID_SBS_FtpProtocol...._....CLSID
14300 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 17 81 01 5f 07 00 00 15 43 4c 53 49 _SBS_GopherProtocol...._....CLSI
14320 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 17 82 01 5f 07 00 00 15 43 4c 53 49 D_SBS_HttpSProtocol...._....CLSI
14340 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 83 01 5f 07 00 00 15 43 4c 53 49 44 D_SBS_FileProtocol...._....CLSID
14360 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 17 84 01 5f 07 00 00 15 43 4c 53 49 44 5f 53 42 _SBS_MkProtocol...._....CLSID_SB
14380 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 17 85 01 5f 07 00 00 15 43 4c 53 49 44 5f 53 42 53 S_UrlMkBindCtx...._....CLSID_SBS
143a0 5f 53 6f 66 74 44 69 73 74 45 78 74 00 17 86 01 5f 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 _SoftDistExt...._....CLSID_SBS_C
143c0 64 6c 50 72 6f 74 6f 63 6f 6c 00 17 87 01 5f 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 dlProtocol...._....CLSID_SBS_Cla
143e0 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 17 88 01 5f 07 00 00 15 43 4c 53 49 44 5f 53 42 ssInstallFilter...._....CLSID_SB
14400 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 89 01 5f 07 00 S_InternetSecurityManager...._..
14420 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 ..CLSID_SBS_InternetZoneManager.
14440 17 8a 01 5f 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 17 93 01 5f 07 00 ..._....IID_IAsyncMoniker...._..
14460 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 17 94 01 5f 07 00 00 15 43 4c ..CLSID_StdURLMoniker...._....CL
14480 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 17 95 01 5f 07 00 00 15 43 4c 53 49 44 5f 46 SID_HttpProtocol...._....CLSID_F
144a0 74 70 50 72 6f 74 6f 63 6f 6c 00 17 96 01 5f 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 tpProtocol...._....CLSID_GopherP
144c0 72 6f 74 6f 63 6f 6c 00 17 97 01 5f 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f rotocol...._....CLSID_HttpSProto
144e0 63 6f 6c 00 17 98 01 5f 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 col...._....CLSID_FileProtocol..
14500 99 01 5f 07 00 00 15 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 17 9a 01 5f 07 00 00 15 .._....CLSID_MkProtocol...._....
14520 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 17 9b 01 5f 07 00 00 15 43 4c 53 CLSID_StdURLProtocol...._....CLS
14540 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 17 9c 01 5f 07 00 00 15 43 4c 53 49 44 5f 43 64 ID_UrlMkBindCtx...._....CLSID_Cd
14560 6c 50 72 6f 74 6f 63 6f 6c 00 17 9d 01 5f 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 lProtocol...._....CLSID_ClassIns
14580 74 61 6c 6c 46 69 6c 74 65 72 00 17 9e 01 5f 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e tallFilter...._....IID_IAsyncBin
145a0 64 43 74 78 00 17 9f 01 5f 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 dCtx...._....IID_IPersistMoniker
145c0 00 17 50 02 4f 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 17 21 03 4f 07 00 ..P.O....IID_IMonikerProp..!.O..
145e0 00 15 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 17 7f 03 4f 07 00 00 15 49 49 44 5f ..IID_IBindProtocol....O....IID_
14600 49 42 69 6e 64 69 6e 67 00 17 e0 03 4f 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 IBinding....O....IID_IBindStatus
14620 43 61 6c 6c 62 61 63 6b 00 17 75 05 4f 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 Callback..u.O....IID_IBindStatus
14640 43 61 6c 6c 62 61 63 6b 45 78 00 17 a5 06 4f 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 CallbackEx....O....IID_IAuthenti
14660 63 61 74 65 00 17 64 07 4f 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 cate..d.O....IID_IAuthenticateEx
14680 00 17 d0 07 4f 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 17 41 08 4f ....O....IID_IHttpNegotiate..A.O
146a0 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 17 c1 08 4f 07 00 00 15 ....IID_IHttpNegotiate2....O....
146c0 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 17 3b 09 4f 07 00 00 15 49 49 44 5f IID_IHttpNegotiate3..;.O....IID_
146e0 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 17 bf 09 4f 07 00 00 15 49 49 44 5f 49 IWinInetFileStream....O....IID_I
14700 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 17 30 0a 4f 07 00 00 15 49 49 44 5f 49 WindowForBindingUI..0.O....IID_I
14720 43 6f 64 65 49 6e 73 74 61 6c 6c 00 17 9b 0a 4f 07 00 00 15 49 49 44 5f 49 55 72 69 00 17 2d 0b CodeInstall....O....IID_IUri..-.
14740 4f 07 00 00 15 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 17 a6 0d 4f 07 00 00 15 49 O....IID_IUriContainer....O....I
14760 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 17 fb 0d 4f 07 00 00 15 49 49 44 5f 49 55 72 69 42 ID_IUriBuilder....O....IID_IUriB
14780 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 17 28 10 4f 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e uilderFactory..(.O....IID_IWinIn
147a0 65 74 49 6e 66 6f 00 17 a5 10 4f 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 etInfo....O....IID_IHttpSecurity
147c0 00 17 12 11 4f 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 17 79 ....O....IID_IWinInetHttpInfo..y
147e0 11 4f 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 17 .O....IID_IWinInetHttpTimeouts..
14800 f8 11 4f 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 17 5a ..O....IID_IWinInetCacheHints..Z
14820 12 4f 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 17 c3 .O....IID_IWinInetCacheHints2...
14840 12 4f 07 00 00 15 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 17 35 13 4f 07 00 00 15 49 49 44 5f 49 .O....SID_BindHost..5.O....IID_I
14860 42 69 6e 64 48 6f 73 74 00 17 3f 13 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 17 BindHost..?.O....IID_IInternet..
14880 4d 14 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 17 ac 14 M.O....IID_IInternetBindInfo....
148a0 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 17 26 15 O....IID_IInternetBindInfoEx..&.
148c0 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 17 O....IID_IInternetProtocolRoot..
148e0 bf 15 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 17 84 16 ..O....IID_IInternetProtocol....
14900 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 17 57 17 O....IID_IInternetProtocolEx..W.
14920 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 17 O....IID_IInternetProtocolSink..
14940 1a 18 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b ..O....IID_IInternetProtocolSink
14960 53 74 61 63 6b 61 62 6c 65 00 17 bd 18 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 Stackable....O....IID_IInternetS
14980 65 73 73 69 6f 6e 00 17 3f 19 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 ession..?.O....IID_IInternetThre
149a0 61 64 53 77 69 74 63 68 00 17 48 1a 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 adSwitch..H.O....IID_IInternetPr
149c0 69 6f 72 69 74 79 00 17 b2 1a 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 iority....O....IID_IInternetProt
149e0 6f 63 6f 6c 49 6e 66 6f 00 17 4e 1b 4f 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 ocolInfo..N.O....CLSID_InternetS
14a00 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 b2 1c 5f 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 ecurityManager...._....CLSID_Int
14a20 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 b3 1c 5f 07 00 00 15 43 4c 53 49 44 5f 50 ernetZoneManager...._....CLSID_P
14a40 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 17 b6 1c 5f 07 00 00 15 ersistentZoneIdentifier...._....
14a60 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 17 cb 1c IID_IInternetSecurityMgrSite....
14a80 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 O....IID_IInternetSecurityManage
14aa0 72 00 17 69 1d 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d r..i.O....IID_IInternetSecurityM
14ac0 61 6e 61 67 65 72 45 78 00 17 8a 1e 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 anagerEx....O....IID_IInternetSe
14ae0 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 17 56 1f 4f 07 00 00 15 49 49 44 5f 49 5a 6f curityManagerEx2..V.O....IID_IZo
14b00 6e 65 49 64 65 6e 74 69 66 69 65 72 00 17 92 20 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e neIdentifier....O....IID_IIntern
14b20 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 0f 21 4f 07 00 00 15 47 55 etHostSecurityManager...!O....GU
14b40 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b ID_CUSTOM_LOCALMACHINEZONEUNLOCK
14b60 45 44 00 17 74 22 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 ED..t"O....IID_IInternetZoneMana
14b80 67 65 72 00 17 c4 22 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e ger..."O....IID_IInternetZoneMan
14ba0 61 67 65 72 45 78 00 17 4c 24 4f 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 agerEx..L$O....IID_IInternetZone
14bc0 4d 61 6e 61 67 65 72 45 78 32 00 17 5d 25 4f 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 ManagerEx2..]%O....CLSID_SoftDis
14be0 74 45 78 74 00 17 9c 26 5f 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 17 cc tExt...&_....IID_ISoftDistExt...
14c00 26 4f 07 00 00 15 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 17 78 27 4f 07 &O....IID_ICatalogFileInfo..x'O.
14c20 00 00 15 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 17 e6 27 4f 07 00 00 15 49 49 44 5f 49 ...IID_IDataFilter...'O....IID_I
14c40 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 17 a6 28 4f 07 00 00 15 47 55 EncodingFilterFactory...(O....GU
14c60 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 17 33 ID_CUSTOM_CONFIRMOBJECTSAFETY..3
14c80 29 4f 07 00 00 15 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 17 41 29 4f 07 )O....IID_IWrappedProtocol..A)O.
14ca0 00 00 15 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 17 a5 29 4f 07 00 00 15 49 49 ...IID_IGetBindHandle...)O....II
14cc0 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 17 0d 2a 4f 07 00 00 15 D_IBindCallbackRedirect...*O....
14ce0 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 18 b7 01 4f 07 00 00 15 49 49 44 IID_IPropertyStorage....O....IID
14d00 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 18 04 03 4f 07 00 00 15 49 49 44 _IPropertySetStorage....O....IID
14d20 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 18 a6 03 4f 07 00 00 15 49 49 44 5f 49 45 _IEnumSTATPROPSTG....O....IID_IE
14d40 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 18 44 04 4f 07 00 00 13 49 49 44 5f 53 74 numSTATPROPSETSTG..D.O....IID_St
14d60 64 4f 6c 65 00 19 15 5f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 dOle..._....GUID_DEVINTERFACE_DI
14d80 53 4b 00 1a 0c 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f SK...O....GUID_DEVINTERFACE_CDRO
14da0 4d 00 1a 0d 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 M...O....GUID_DEVINTERFACE_PARTI
14dc0 54 49 4f 4e 00 1a 0e 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 TION...O....GUID_DEVINTERFACE_TA
14de0 50 45 00 1a 0f 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 PE...O....GUID_DEVINTERFACE_WRIT
14e00 45 4f 4e 43 45 44 49 53 4b 00 1a 10 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 EONCEDISK...O....GUID_DEVINTERFA
14e20 43 45 5f 56 4f 4c 55 4d 45 00 1a 11 4f 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 CE_VOLUME...O....GUID_DEVINTERFA
14e40 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1a 12 4f 07 00 00 13 47 55 49 44 5f 44 45 56 CE_MEDIUMCHANGER...O....GUID_DEV
14e60 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1a 13 4f 07 00 00 13 47 55 49 44 5f 44 45 56 INTERFACE_FLOPPY...O....GUID_DEV
14e80 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1a 14 4f 07 00 00 13 47 55 49 44 5f INTERFACE_CDCHANGER...O....GUID_
14ea0 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1a 15 4f 07 00 00 13 DEVINTERFACE_STORAGEPORT...O....
14ec0 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1a 16 4f 07 00 00 GUID_DEVINTERFACE_COMPORT...O...
14ee0 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 .GUID_DEVINTERFACE_SERENUM_BUS_E
14f00 4e 55 4d 45 52 41 54 4f 52 00 1a 17 4f 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 NUMERATOR...O...._SCARD_IO_REQUE
14f20 53 54 00 08 1b a1 07 4b 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1b a2 73 05 00 00 00 11 63 62 ST.....K...dwProtocol...s.....cb
14f40 50 63 69 4c 65 6e 67 74 68 00 1b a3 73 05 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 PciLength...s......SCARD_IO_REQU
14f60 45 53 54 00 1b a4 c5 4a 00 00 04 07 4b 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1c EST....J....K...g_rgSCardT0Pci..
14f80 25 1f 4b 00 00 13 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1c 25 1f 4b 00 00 13 67 5f 72 67 %.K...g_rgSCardT1Pci..%.K...g_rg
14fa0 53 43 61 72 64 52 61 77 50 63 69 00 1c 25 1f 4b 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 SCardRawPci..%.K...IID_IPrintDia
14fc0 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1d 0e 4f 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 logCallback...O....IID_IPrintDia
14fe0 6c 6f 67 53 65 72 76 69 63 65 73 00 1d 0f 4f 07 00 00 03 66 75 6e 63 5f 70 74 72 00 01 0b b7 4b logServices...O....func_ptr....K
15000 00 00 06 04 bd 4b 00 00 1a 0c a7 4b 00 00 c9 4b 00 00 12 00 13 5f 5f 43 54 4f 52 5f 4c 49 53 54 .....K.....K...K.....__CTOR_LIST
15020 5f 5f 00 01 0c be 4b 00 00 13 5f 5f 44 54 4f 52 5f 4c 49 53 54 5f 5f 00 01 0d be 4b 00 00 1b 69 __....K...__DTOR_LIST__....K...i
15040 6e 69 74 69 61 6c 69 7a 65 64 00 01 32 b5 00 00 00 05 03 1c 60 1c 6c 1c 5f 5f 6d 61 69 6e 00 01 nitialized..2.......`.l.__main..
15060 35 f0 20 1c 6c 1c 00 00 00 01 9c 2e 4c 00 00 1d 0c 21 1c 6c 2e 4c 00 00 00 1e 5f 5f 64 6f 5f 67 5...l.......L....!.l.L....__do_g
15080 6c 6f 62 61 6c 5f 63 74 6f 72 73 00 01 20 a0 20 1c 6c 46 00 00 00 01 9c 84 4c 00 00 1f 6e 70 74 lobal_ctors......lF......L...npt
150a0 72 73 00 01 22 15 04 00 00 3f 04 00 00 1f 69 00 01 23 15 04 00 00 68 04 00 00 20 cb 20 1c 6c bd rs.."....?....i..#....h.......l.
150c0 4c 00 00 21 02 74 00 05 03 70 20 1c 6c 00 00 1e 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 64 74 6f 72 L..!.t...p..l...__do_global_dtor
150e0 73 00 01 14 70 20 1c 6c 2c 00 00 00 01 9c b7 4c 00 00 1b 70 00 01 16 b7 4c 00 00 05 03 04 30 1c s...p..l,......L...p....L.....0.
15100 6c 00 06 04 a7 4b 00 00 22 61 74 65 78 69 74 00 61 74 65 78 69 74 00 0a 5d 01 00 aa 50 00 00 04 l....K.."atexit.atexit..]...P...
15120 00 51 08 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 .Q.....GNU.C99.6.2.0.-m32.-mtune
15140 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 =generic.-march=i686.-g.-O2.-std
15160 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 =gnu99..C:/repo/mingw-w64-crt-gi
15180 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 t/src/mingw-w64/mingw-w64-crt/cr
151a0 74 2f 6e 61 74 73 74 61 72 74 2e 63 00 e8 08 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 t/natstart.c........char....unsi
151c0 67 6e 65 64 20 69 6e 74 00 03 9e 00 00 00 02 04 05 69 6e 74 00 04 69 6e 74 70 74 72 5f 74 00 01 gned.int.........int..intptr_t..
151e0 40 b3 00 00 00 04 77 63 68 61 72 5f 74 00 01 62 d9 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 @.....wchar_t..b.......short.uns
15200 69 67 6e 65 64 20 69 6e 74 00 05 d9 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f igned.int.........long.int....lo
15220 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 01 a8 01 28 ng.long.int..pthreadlocinfo....(
15240 01 00 00 07 04 2e 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 ..........threadlocaleinfostruct
15260 00 d8 01 bc 01 b8 02 00 00 09 5c 01 00 00 01 bd 01 b3 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 ..........\............lc_codepa
15280 67 65 00 01 be 01 9e 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 01 bf 01 9e 00 00 ge..........lc_collate_cp.......
152a0 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 01 c0 01 f6 03 00 00 0c 0a 6c 63 5f 69 64 00 01 c1 01 27 ...lc_handle..........lc_id....'
152c0 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 01 c7 01 37 04 00 00 48 0a 6c 63 5f 63 6c 69 ...$.lc_category....7...H.lc_cli
152e0 6b 65 00 01 c8 01 b3 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 01 c9 01 b3 00 00 00 ac 0a ke..........mb_cur_max..........
15300 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 01 ca 01 f0 03 00 00 b0 0a 6c 63 6f lconv_intl_refcount..........lco
15320 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 01 cb 01 f0 03 00 00 b4 0a 6c 63 6f 6e 76 5f 6d nv_num_refcount..........lconv_m
15340 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 01 cc 01 f0 03 00 00 b8 0a 6c 63 6f 6e 76 00 01 cd 01 4e 04 on_refcount..........lconv....N.
15360 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 01 ce 01 f0 03 00 00 c0 0a 63 74 79 ....ctype1_refcount..........cty
15380 70 65 31 00 01 cf 01 54 04 00 00 c4 0a 70 63 74 79 70 65 00 01 d0 01 5a 04 00 00 c8 0a 70 63 6c pe1....T.....pctype....Z.....pcl
153a0 6d 61 70 00 01 d1 01 60 04 00 00 cc 0a 70 63 75 6d 61 70 00 01 d2 01 60 04 00 00 d0 0a 6c 63 5f map....`.....pcumap....`.....lc_
153c0 74 69 6d 65 5f 63 75 72 72 00 01 d3 01 8c 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e time_curr...........pthreadmbcin
153e0 66 6f 00 01 a9 01 cf 02 00 00 07 04 d5 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 fo...............threadmbcinfost
15400 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 01 ac 01 28 03 00 00 ruct..localeinfo_struct.....(...
15420 0a 6c 6f 63 69 6e 66 6f 00 01 ad 01 11 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 01 ae 01 b8 02 00 .locinfo..........mbcinfo.......
15440 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 01 af 01 ea 02 00 00 08 74 61 67 4c ...._locale_tstruct.........tagL
15460 43 5f 49 44 00 06 01 b3 01 8b 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 01 b4 01 d9 00 00 00 00 C_ID..........wLanguage.........
15480 0a 77 43 6f 75 6e 74 72 79 00 01 b5 01 d9 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 01 b6 01 .wCountry..........wCodePage....
154a0 d9 00 00 00 04 00 06 4c 43 5f 49 44 00 01 b7 01 40 03 00 00 0c 10 01 c2 01 e4 03 00 00 0a 6c 6f .......LC_ID....@.............lo
154c0 63 61 6c 65 00 01 c3 01 e4 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 01 c4 01 ea 03 00 00 04 09 5c cale..........wlocale..........\
154e0 01 00 00 01 c5 01 f0 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 01 c6 01 f0 03 00 00 0c 00 07 ............wrefcount...........
15500 04 96 00 00 00 07 04 ca 00 00 00 07 04 b3 00 00 00 0d 12 04 00 00 06 04 00 00 0e 06 04 00 00 05 ................................
15520 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e ....sizetype....long.unsigned.in
15540 74 00 0d 8b 03 00 00 37 04 00 00 0e 06 04 00 00 05 00 0d 99 03 00 00 47 04 00 00 0e 06 04 00 00 t......7...............G........
15560 05 00 0b 6c 63 6f 6e 76 00 07 04 47 04 00 00 07 04 d9 00 00 00 07 04 ef 00 00 00 07 04 77 04 00 ...lconv...G.................w..
15580 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 66 04 00 00 0b 5f 5f 6c 63 5f 74 69 6d ....unsigned.char..f....__lc_tim
155a0 65 5f 64 61 74 61 00 07 04 7c 04 00 00 04 5f 50 48 4e 44 4c 52 00 02 3f a1 04 00 00 07 04 a7 04 e_data...|...._PHNDLR..?........
155c0 00 00 0f b2 04 00 00 10 b3 00 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 02 41 fa 04 .............._XCPT_ACTION...A..
155e0 00 00 12 58 63 70 74 4e 75 6d 00 02 42 12 04 00 00 00 12 53 69 67 4e 75 6d 00 02 43 b3 00 00 00 ...XcptNum..B......SigNum..C....
15600 04 12 58 63 70 74 41 63 74 69 6f 6e 00 02 44 92 04 00 00 08 00 0d b2 04 00 00 05 05 00 00 13 00 ..XcptAction..D.................
15620 14 5f 58 63 70 74 41 63 74 54 61 62 00 02 47 fa 04 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 ._XcptActTab..G....._XcptActTabC
15640 6f 75 6e 74 00 02 48 b3 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 02 49 b3 00 ount..H....._XcptActTabSize..I..
15660 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 02 4a b3 00 00 00 14 5f 4e 75 6d 5f 46 ..._First_FPE_Indx..J....._Num_F
15680 50 45 00 02 4b b3 00 00 00 15 04 04 57 4f 52 44 00 03 8c d9 00 00 00 04 44 57 4f 52 44 00 03 8d PE..K.......WORD........DWORD...
156a0 12 04 00 00 02 04 04 66 6c 6f 61 74 00 07 04 9e 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 .......float........_imp___pctyp
156c0 65 00 04 24 ad 05 00 00 07 04 54 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 04 33 ad e..$......T...._imp___wctype..3.
156e0 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 04 3f ad 05 00 00 0d 77 04 00 00 e9 05 ...._imp___pwctype..?.....w.....
15700 00 00 13 00 05 de 05 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 04 48 e9 05 00 00 14 5f 5f 6e 65 ..........__newclmap..H.....__ne
15720 77 63 75 6d 61 70 00 04 49 e9 05 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 04 4a 11 01 00 00 wcumap..I.....__ptlocinfo..J....
15740 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 04 4b b8 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 .__ptmbcinfo..K.....__globalloca
15760 6c 65 73 74 61 74 75 73 00 04 4c b3 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 lestatus..L.....__locale_changed
15780 00 04 4d b3 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 04 4e 2e 01 00 00 14 ..M.....__initiallocinfo..N.....
157a0 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 04 4f 28 03 00 00 __initiallocalestructinfo..O(...
157c0 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 04 c2 f0 03 00 00 02 01 06 73 69 67 ._imp____mb_cur_max..........sig
157e0 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f ned.char....short.int....long.lo
15800 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 05 37 12 04 00 ng.unsigned.int..ULONG_PTR..7...
15820 00 06 4c 4f 4e 47 00 06 18 01 f4 00 00 00 06 48 41 4e 44 4c 45 00 06 8e 01 6e 05 00 00 08 5f 4c ..LONG.........HANDLE....n...._L
15840 49 53 54 5f 45 4e 54 52 59 00 08 06 5d 02 56 07 00 00 0a 46 6c 69 6e 6b 00 06 5e 02 56 07 00 00 IST_ENTRY...].V....Flink..^.V...
15860 00 0a 42 6c 69 6e 6b 00 06 5f 02 56 07 00 00 04 00 07 04 22 07 00 00 06 4c 49 53 54 5f 45 4e 54 ..Blink.._.V......."....LIST_ENT
15880 52 59 00 06 60 02 22 07 00 00 11 5f 47 55 49 44 00 10 07 13 b6 07 00 00 12 44 61 74 61 31 00 07 RY..`."...._GUID.........Data1..
158a0 14 12 04 00 00 00 12 44 61 74 61 32 00 07 15 d9 00 00 00 04 12 44 61 74 61 33 00 07 16 d9 00 00 .......Data2.........Data3......
158c0 00 06 12 44 61 74 61 34 00 07 17 b6 07 00 00 08 00 0d 66 04 00 00 c6 07 00 00 0e 06 04 00 00 07 ...Data4..........f.............
158e0 00 04 47 55 49 44 00 07 18 6f 07 00 00 05 c6 07 00 00 04 49 49 44 00 07 52 c6 07 00 00 05 d7 07 ..GUID...o.........IID..R.......
15900 00 00 04 43 4c 53 49 44 00 07 5a c6 07 00 00 05 e7 07 00 00 04 46 4d 54 49 44 00 07 61 c6 07 00 ...CLSID..Z..........FMTID..a...
15920 00 05 f9 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 .......GUID_MAX_POWER_SAVINGS..b
15940 12 d2 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 ......GUID_MIN_POWER_SAVINGS..c.
15960 d2 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 .....GUID_TYPICAL_POWER_SAVINGS.
15980 06 64 12 d2 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 d2 07 00 00 .d......NO_SUBGROUP_GUID..e.....
159a0 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 d2 07 00 00 16 47 .ALL_POWERSCHEMES_GUID..f......G
159c0 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 d2 UID_POWERSCHEME_PERSONALITY..g..
159e0 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 d2 ....GUID_ACTIVE_POWERSCHEME..h..
15a00 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 ....GUID_IDLE_RESILIENCY_SUBGROU
15a20 50 00 06 69 12 d2 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 P..i......GUID_IDLE_RESILIENCY_P
15a40 45 52 49 4f 44 00 06 6a 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 ERIOD..j......GUID_DISK_COALESCI
15a60 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 d2 07 00 00 16 47 55 49 NG_POWERDOWN_TIMEOUT..k......GUI
15a80 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d D_EXECUTION_REQUIRED_REQUEST_TIM
15aa0 45 4f 55 54 00 06 6c 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 EOUT..l......GUID_VIDEO_SUBGROUP
15ac0 00 06 6d 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 ..m......GUID_VIDEO_POWERDOWN_TI
15ae0 4d 45 4f 55 54 00 06 6e 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e MEOUT..n......GUID_VIDEO_ANNOYAN
15b00 43 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 CE_TIMEOUT..o......GUID_VIDEO_AD
15b20 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 d2 07 00 00 16 APTIVE_PERCENT_INCREASE..p......
15b40 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 d2 07 00 00 16 47 GUID_VIDEO_DIM_TIMEOUT..q......G
15b60 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 UID_VIDEO_ADAPTIVE_POWERDOWN..r.
15b80 d2 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 d2 07 .....GUID_MONITOR_POWER_ON..s...
15ba0 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 ...GUID_DEVICE_POWER_POLICY_VIDE
15bc0 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 d2 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 O_BRIGHTNESS..t......GUID_DEVICE
15be0 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 _POWER_POLICY_VIDEO_DIM_BRIGHTNE
15c00 53 53 00 06 75 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f SS..u......GUID_VIDEO_CURRENT_MO
15c20 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 d2 07 00 00 16 47 55 49 44 5f 56 49 NITOR_BRIGHTNESS..v......GUID_VI
15c40 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 DEO_ADAPTIVE_DISPLAY_BRIGHTNESS.
15c60 06 77 12 d2 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 .w......GUID_CONSOLE_DISPLAY_STA
15c80 54 45 00 06 78 12 d2 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 TE..x......GUID_ALLOW_DISPLAY_RE
15ca0 51 55 49 52 45 44 00 06 79 12 d2 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c QUIRED..y......GUID_VIDEO_CONSOL
15cc0 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 d2 07 00 00 16 47 55 49 44 5f 41 44 41 50 E_LOCK_TIMEOUT..z......GUID_ADAP
15ce0 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 TIVE_POWER_BEHAVIOR_SUBGROUP..{.
15d00 d2 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d .....GUID_NON_ADAPTIVE_INPUT_TIM
15d20 45 4f 55 54 00 06 7c 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 EOUT..|......GUID_DISK_SUBGROUP.
15d40 06 7d 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 .}......GUID_DISK_POWERDOWN_TIME
15d60 4f 55 54 00 06 7e 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f OUT..~......GUID_DISK_IDLE_TIMEO
15d80 55 54 00 06 7f 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 UT.........GUID_DISK_BURST_IGNOR
15da0 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 d2 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 41 44 E_THRESHOLD.........GUID_DISK_AD
15dc0 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 d2 07 00 00 16 47 55 49 44 5f 53 4c APTIVE_POWERDOWN.........GUID_SL
15de0 45 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 d2 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 5f EEP_SUBGROUP.........GUID_SLEEP_
15e00 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 d2 07 00 00 16 47 55 49 44 5f 53 54 41 4e IDLE_THRESHOLD.........GUID_STAN
15e20 44 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 d2 07 00 00 16 47 55 49 44 5f 55 4e 41 54 54 45 4e DBY_TIMEOUT.........GUID_UNATTEN
15e40 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 d2 07 00 00 16 47 55 49 44 5f 48 49 42 D_SLEEP_TIMEOUT.........GUID_HIB
15e60 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 d2 07 00 00 16 47 55 49 44 5f 48 49 42 45 ERNATE_TIMEOUT.........GUID_HIBE
15e80 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 d2 07 00 00 16 47 55 49 44 RNATE_FASTS4_POLICY.........GUID
15ea0 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 d2 07 _CRITICAL_POWER_TRANSITION......
15ec0 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 d2 07 00 00 16 ...GUID_SYSTEM_AWAYMODE.........
15ee0 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 d2 07 00 00 16 47 55 49 44 GUID_ALLOW_AWAYMODE.........GUID
15f00 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 d2 07 00 00 16 47 55 _ALLOW_STANDBY_STATES.........GU
15f20 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 d2 07 00 00 16 47 55 49 44 5f 41 ID_ALLOW_RTC_WAKE.........GUID_A
15f40 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 d2 07 00 00 16 47 55 49 LLOW_SYSTEM_REQUIRED.........GUI
15f60 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 d2 07 00 00 D_SYSTEM_BUTTON_SUBGROUP........
15f80 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 d2 07 00 00 .GUID_POWERBUTTON_ACTION........
15fa0 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 d2 07 00 00 .GUID_SLEEPBUTTON_ACTION........
15fc0 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e .GUID_USERINTERFACEBUTTON_ACTION
15fe0 00 06 91 12 d2 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 .........GUID_LIDCLOSE_ACTION...
16000 12 d2 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 ......GUID_LIDOPEN_POWERSTATE...
16020 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 d2 ......GUID_BATTERY_SUBGROUP.....
16040 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f ....GUID_BATTERY_DISCHARGE_ACTIO
16060 4e 5f 30 00 06 95 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 N_0.........GUID_BATTERY_DISCHAR
16080 47 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_LEVEL_0.........GUID_BATTERY_
160a0 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 d2 07 00 00 16 47 55 49 44 5f 42 DISCHARGE_FLAGS_0.........GUID_B
160c0 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 d2 07 00 ATTERY_DISCHARGE_ACTION_1.......
160e0 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 ..GUID_BATTERY_DISCHARGE_LEVEL_1
16100 00 06 99 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
16120 46 4c 41 47 53 5f 31 00 06 9a 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_1.........GUID_BATTERY_DIS
16140 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 CHARGE_ACTION_2.........GUID_BAT
16160 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 d2 07 00 00 16 47 TERY_DISCHARGE_LEVEL_2.........G
16180 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d UID_BATTERY_DISCHARGE_FLAGS_2...
161a0 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 ......GUID_BATTERY_DISCHARGE_ACT
161c0 49 4f 4e 5f 33 00 06 9e 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 ION_3.........GUID_BATTERY_DISCH
161e0 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 ARGE_LEVEL_3.........GUID_BATTER
16200 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 d2 07 00 00 16 47 55 49 44 Y_DISCHARGE_FLAGS_3.........GUID
16220 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 _PROCESSOR_SETTINGS_SUBGROUP....
16240 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c .....GUID_PROCESSOR_THROTTLE_POL
16260 49 43 59 00 06 a2 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 ICY.........GUID_PROCESSOR_THROT
16280 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TLE_MAXIMUM.........GUID_PROCESS
162a0 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 d2 07 00 00 16 47 55 49 44 OR_THROTTLE_MINIMUM.........GUID
162c0 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 d2 _PROCESSOR_ALLOW_THROTTLING.....
162e0 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c ....GUID_PROCESSOR_IDLESTATE_POL
16300 49 43 59 00 06 a6 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 ICY.........GUID_PROCESSOR_PERFS
16320 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TATE_POLICY.........GUID_PROCESS
16340 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 d2 07 OR_PERF_INCREASE_THRESHOLD......
16360 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f ...GUID_PROCESSOR_PERF_DECREASE_
16380 54 48 52 45 53 48 4f 4c 44 00 06 a9 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
163a0 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 d2 07 00 00 16 47 55 _PERF_INCREASE_POLICY.........GU
163c0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 ID_PROCESSOR_PERF_DECREASE_POLIC
163e0 59 00 06 ab 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e Y.........GUID_PROCESSOR_PERF_IN
16400 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 CREASE_TIME.........GUID_PROCESS
16420 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 d2 07 00 00 16 47 55 OR_PERF_DECREASE_TIME.........GU
16440 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 ID_PROCESSOR_PERF_TIME_CHECK....
16460 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 .....GUID_PROCESSOR_PERF_BOOST_P
16480 4f 4c 49 43 59 00 06 af 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 OLICY.........GUID_PROCESSOR_PER
164a0 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 F_BOOST_MODE.........GUID_PROCES
164c0 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 d2 07 00 00 16 47 SOR_IDLE_ALLOW_SCALING.........G
164e0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 d2 07 UID_PROCESSOR_IDLE_DISABLE......
16500 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 ...GUID_PROCESSOR_IDLE_STATE_MAX
16520 49 4d 55 4d 00 06 b3 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 IMUM.........GUID_PROCESSOR_IDLE
16540 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 _TIME_CHECK.........GUID_PROCESS
16560 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 d2 07 00 00 OR_IDLE_DEMOTE_THRESHOLD........
16580 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 .GUID_PROCESSOR_IDLE_PROMOTE_THR
165a0 45 53 48 4f 4c 44 00 06 b6 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f ESHOLD.........GUID_PROCESSOR_CO
165c0 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 RE_PARKING_INCREASE_THRESHOLD...
165e0 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
16600 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 d2 07 00 00 16 47 55 49 G_DECREASE_THRESHOLD.........GUI
16620 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 D_PROCESSOR_CORE_PARKING_INCREAS
16640 45 5f 50 4f 4c 49 43 59 00 06 b9 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f E_POLICY.........GUID_PROCESSOR_
16660 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 CORE_PARKING_DECREASE_POLICY....
16680 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
166a0 5f 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _MAX_CORES.........GUID_PROCESSO
166c0 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 d2 07 00 00 R_CORE_PARKING_MIN_CORES........
166e0 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 .GUID_PROCESSOR_CORE_PARKING_INC
16700 52 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f REASE_TIME.........GUID_PROCESSO
16720 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 R_CORE_PARKING_DECREASE_TIME....
16740 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
16760 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f _AFFINITY_HISTORY_DECREASE_FACTO
16780 52 00 06 bf 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 R.........GUID_PROCESSOR_CORE_PA
167a0 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 RKING_AFFINITY_HISTORY_THRESHOLD
167c0 00 06 c0 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
167e0 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 d2 07 00 00 16 KING_AFFINITY_WEIGHTING.........
16800 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 GUID_PROCESSOR_CORE_PARKING_OVER
16820 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 _UTILIZATION_HISTORY_DECREASE_FA
16840 43 54 4f 52 00 06 c2 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 CTOR.........GUID_PROCESSOR_CORE
16860 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 _PARKING_OVER_UTILIZATION_HISTOR
16880 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD.........GUID_PROCESS
168a0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e OR_CORE_PARKING_OVER_UTILIZATION
168c0 5f 57 45 49 47 48 54 49 4e 47 00 06 c4 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _WEIGHTING.........GUID_PROCESSO
168e0 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f R_CORE_PARKING_OVER_UTILIZATION_
16900 54 48 52 45 53 48 4f 4c 44 00 06 c5 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
16920 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 d2 07 00 00 16 47 _PARKING_CORE_OVERRIDE.........G
16940 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 UID_PROCESSOR_PARKING_PERF_STATE
16960 00 06 c7 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f .........GUID_PROCESSOR_PARKING_
16980 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 d2 07 00 00 16 47 55 CONCURRENCY_THRESHOLD.........GU
169a0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 ID_PROCESSOR_PARKING_HEADROOM_TH
169c0 52 45 53 48 4f 4c 44 00 06 c9 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 RESHOLD.........GUID_PROCESSOR_P
169e0 45 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 d2 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 ERF_HISTORY.........GUID_PROCESS
16a00 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 d2 07 00 00 16 47 55 49 OR_PERF_LATENCY_HINT.........GUI
16a20 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 D_PROCESSOR_DISTRIBUTE_UTILITY..
16a40 cc 12 d2 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 .......GUID_SYSTEM_COOLING_POLIC
16a60 59 00 06 cd 12 d2 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 Y.........GUID_LOCK_CONSOLE_ON_W
16a80 41 4b 45 00 06 ce 12 d2 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c AKE.........GUID_DEVICE_IDLE_POL
16aa0 49 43 59 00 06 cf 12 d2 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 ICY.........GUID_ACDC_POWER_SOUR
16ac0 43 45 00 06 d0 12 d2 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f CE.........GUID_LIDSWITCH_STATE_
16ae0 43 48 41 4e 47 45 00 06 d1 12 d2 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 CHANGE.........GUID_BATTERY_PERC
16b00 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 d2 07 00 00 16 47 55 49 44 5f 47 4c ENTAGE_REMAINING.........GUID_GL
16b20 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 12 d2 07 00 00 16 47 55 49 44 5f OBAL_USER_PRESENCE.........GUID_
16b40 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 d2 07 00 00 16 47 SESSION_DISPLAY_STATUS.........G
16b60 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 d2 07 00 UID_SESSION_USER_PRESENCE.......
16b80 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 d2 ..GUID_IDLE_BACKGROUND_TASK.....
16ba0 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 ....GUID_BACKGROUND_TASK_NOTIFIC
16bc0 41 54 49 4f 4e 00 06 d7 12 d2 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 ATION.........GUID_APPLAUNCH_BUT
16be0 54 4f 4e 00 06 d8 12 d2 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 TON.........GUID_PCIEXPRESS_SETT
16c00 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 d2 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 INGS_SUBGROUP.........GUID_PCIEX
16c20 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 d2 07 00 00 16 47 55 49 44 5f 45 PRESS_ASPM_POLICY.........GUID_E
16c40 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 NABLE_SWITCH_FORCED_SHUTDOWN....
16c60 d2 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 .....PPM_PERFSTATE_CHANGE_GUID..
16c80 d9 14 d2 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e .......PPM_PERFSTATE_DOMAIN_CHAN
16ca0 47 45 5f 47 55 49 44 00 06 da 14 d2 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 GE_GUID.........PPM_IDLESTATE_CH
16cc0 41 4e 47 45 5f 47 55 49 44 00 06 db 14 d2 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 ANGE_GUID.........PPM_PERFSTATES
16ce0 5f 44 41 54 41 5f 47 55 49 44 00 06 dc 14 d2 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 _DATA_GUID.........PPM_IDLESTATE
16d00 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 d2 07 00 00 16 50 50 4d 5f 49 44 4c 45 5f 41 43 43 S_DATA_GUID.........PPM_IDLE_ACC
16d20 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 d2 07 00 00 16 50 50 4d 5f 49 44 4c 45 5f 41 43 OUNTING_GUID.........PPM_IDLE_AC
16d40 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 d2 07 00 00 16 50 50 4d 5f 54 48 45 COUNTING_EX_GUID.........PPM_THE
16d60 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 d2 07 00 00 16 50 50 4d 5f RMALCONSTRAINT_GUID.........PPM_
16d80 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 d2 07 00 00 16 50 PERFMON_PERFSTATE_GUID.........P
16da0 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 PM_THERMAL_POLICY_CHANGE_GUID...
16dc0 14 d2 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 ......_RTL_CRITICAL_SECTION_DEBU
16de0 47 00 20 06 5c 1d a2 1d 00 00 0a 54 79 70 65 00 06 5d 1d 70 05 00 00 00 0a 43 72 65 61 74 6f 72 G...\......Type..].p.....Creator
16e00 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 06 5e 1d 70 05 00 00 02 0a 43 72 69 74 69 63 61 6c BackTraceIndex..^.p.....Critical
16e20 53 65 63 74 69 6f 6e 00 06 5f 1d 40 1e 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 4c 69 73 Section.._.@.....ProcessLocksLis
16e40 74 00 06 60 1d 5c 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 06 61 1d 7c 05 00 00 10 0a 43 t..`.\.....EntryCount..a.|.....C
16e60 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 06 62 1d 7c 05 00 00 14 0a 46 6c 61 67 73 00 06 63 ontentionCount..b.|.....Flags..c
16e80 1d 7c 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 69 67 68 .|.....CreatorBackTraceIndexHigh
16ea0 00 06 64 1d 70 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 06 65 1d 70 05 00 00 1e 00 08 5f 52 ..d.p.....SpareWORD..e.p......_R
16ec0 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 06 77 1d 40 1e 00 00 0a 44 65 62 TL_CRITICAL_SECTION...w.@....Deb
16ee0 75 67 49 6e 66 6f 00 06 78 1d 46 1e 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 06 79 1d 06 07 00 ugInfo..x.F.....LockCount..y....
16f00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 06 7a 1d 06 07 00 00 08 0a 4f 77 6e 69 6e ...RecursionCount..z.......Ownin
16f20 67 54 68 72 65 61 64 00 06 7b 1d 13 07 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 65 00 06 gThread..{.......LockSemaphore..
16f40 7c 1d 13 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 06 7d 1d f5 06 00 00 14 00 07 04 a2 1d 00 |.......SpinCount..}............
16f60 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 06 66 ..PRTL_CRITICAL_SECTION_DEBUG..f
16f80 1d 6a 1e 00 00 07 04 aa 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e .j..........RTL_CRITICAL_SECTION
16fa0 00 06 7e 1d a2 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 08 8d 70 1e 00 00 ..~......CRITICAL_SECTION...p...
16fc0 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b .VIRTUAL_STORAGE_TYPE_VENDOR_UNK
16fe0 4e 4f 57 4e 00 09 14 02 d2 07 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 NOWN.........VIRTUAL_STORAGE_TYP
17000 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 09 15 02 d2 07 00 00 04 52 50 43 5f 49 E_VENDOR_MICROSOFT.........RPC_I
17020 46 5f 48 41 4e 44 4c 45 00 0a 42 6e 05 00 00 07 04 e4 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 F_HANDLE..Bn............double..
17040 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0d e4 03 00 00 43 1f 00 00 0e 06 04 00 00 00 00 14 5f ..long.double......C..........._
17060 73 79 73 5f 65 72 72 6c 69 73 74 00 0b a4 33 1f 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0b a5 b3 sys_errlist...3...._sys_nerr....
17080 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0b b4 f0 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f ...._imp____argc........_imp____
170a0 61 72 67 76 00 0b bc 90 1f 00 00 07 04 14 1f 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 argv.............._imp____wargv.
170c0 0b c4 ab 1f 00 00 07 04 b1 1f 00 00 07 04 ea 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f ..................._imp___enviro
170e0 6e 00 0b d0 90 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0b d9 ab 1f 00 00 14 n........_imp___wenviron........
17100 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0b e2 14 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d _imp___pgmptr........_imp___wpgm
17120 70 74 72 00 0b eb b1 1f 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0b f5 f0 03 00 00 16 5f ptr........_imp___fmode........_
17140 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0b 00 01 92 05 00 00 16 5f 69 6d 70 5f 5f 5f imp___osplatform........._imp___
17160 6f 73 76 65 72 00 0b 09 01 92 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0b 12 01 92 osver........._imp___winver.....
17180 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0b 1b 01 92 05 00 00 16 5f 69 6d 70 ...._imp___winmajor........._imp
171a0 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b 24 01 92 05 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0c 35 ___winminor..$......_amblksiz..5
171c0 9e 00 00 00 17 74 61 67 43 4f 49 4e 49 54 42 41 53 45 00 04 9e 00 00 00 12 95 df 20 00 00 18 43 .....tagCOINITBASE.............C
171e0 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 OINITBASE_MULTITHREADED....IWinT
17200 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0d 29 ff 1e 00 00 14 49 57 ypesBase_v0_1_c_ifspec..).....IW
17220 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0d 2a ff 1e 00 00 inTypesBase_v0_1_s_ifspec..*....
17240 14 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0e 57 d2 07 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 .IID_IUnknown..W.....IID_AsyncIU
17260 6e 6b 6e 6f 77 6e 00 0e bd d2 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 nknown........IID_IClassFactory.
17280 0e 6d 01 d2 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0f 69 01 d2 07 00 00 16 49 49 44 .m......IID_IMarshal..i......IID
172a0 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 0f 50 02 d2 07 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 _INoMarshal..P......IID_IAgileOb
172c0 6a 65 63 74 00 0f 8f 02 d2 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0f d1 02 d2 07 ject.........IID_IMarshal2......
172e0 00 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 0f 56 03 d2 07 00 00 16 49 49 44 5f 49 53 74 64 4d ...IID_IMalloc..V......IID_IStdM
17300 61 72 73 68 61 6c 49 6e 66 6f 00 0f 0d 04 d2 07 00 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c arshalInfo.........IID_IExternal
17320 43 6f 6e 6e 65 63 74 69 6f 6e 00 0f 70 04 d2 07 00 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 Connection..p......IID_IMultiQI.
17340 0f eb 04 d2 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0f 42 05 d2 07 00 ........IID_AsyncIMultiQI..B....
17360 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0f b0 05 d2 07 00 00 16 49 ..IID_IInternalUnknown.........I
17380 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0f 0c 06 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 ID_IEnumUnknown.........IID_IEnu
173a0 6d 53 74 72 69 6e 67 00 0f aa 06 d2 07 00 00 16 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 mString.........IID_ISequentialS
173c0 74 72 65 61 6d 00 0f 46 07 d2 07 00 00 16 49 49 44 5f 49 53 74 72 65 61 6d 00 0f f1 07 d2 07 00 tream..F......IID_IStream.......
173e0 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 35 09 d2 07 00 00 16 ..IID_IRpcChannelBuffer..5......
17400 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0f df 09 d2 07 00 00 16 49 IID_IRpcChannelBuffer2.........I
17420 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 61 0a d2 07 00 ID_IAsyncRpcChannelBuffer..a....
17440 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0f 23 0b d2 07 00 00 ..IID_IRpcChannelBuffer3..#.....
17460 16 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0f 3d 0c d2 07 00 00 .IID_IRpcSyntaxNegotiate..=.....
17480 16 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0f 92 0c d2 07 00 00 16 49 49 44 .IID_IRpcProxyBuffer.........IID
174a0 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 0f fa 0c d2 07 00 00 16 49 49 44 5f 49 50 53 46 _IRpcStubBuffer.........IID_IPSF
174c0 61 63 74 6f 72 79 42 75 66 66 65 72 00 0f c0 0d d2 07 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 actoryBuffer.........IID_IChanne
174e0 6c 48 6f 6f 6b 00 0f 43 0e d2 07 00 00 16 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 lHook..C......IID_IClientSecurit
17500 79 00 0f 67 0f d2 07 00 00 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0f 11 y..g......IID_IServerSecurity...
17520 10 d2 07 00 00 16 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0f b7 10 d2 07 00 00 16 49 49 ......IID_IRpcOptions.........II
17540 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 0f 52 11 d2 07 00 00 16 49 49 44 5f 49 53 75 D_IGlobalOptions..R......IID_ISu
17560 72 72 6f 67 61 74 65 00 0f c5 11 d2 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 rrogate.........IID_IGlobalInter
17580 66 61 63 65 54 61 62 6c 65 00 0f 2d 12 d2 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 faceTable..-......IID_ISynchroni
175a0 7a 65 00 0f b6 12 d2 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c ze.........IID_ISynchronizeHandl
175c0 65 00 0f 30 13 d2 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 e..0......IID_ISynchronizeEvent.
175e0 0f 85 13 d2 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 ........IID_ISynchronizeContaine
17600 72 00 0f e5 13 d2 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 r.........IID_ISynchronizeMutex.
17620 0f 53 14 d2 07 00 00 16 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0f .S......IID_ICancelMethodCalls..
17640 c2 14 d2 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0f 2e 15 d2 07 00 00 .......IID_IAsyncManager........
17660 16 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 0f ac 15 d2 07 00 00 16 49 49 44 5f 49 52 .IID_ICallFactory.........IID_IR
17680 70 63 48 65 6c 70 65 72 00 0f 0a 16 d2 07 00 00 16 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 pcHelper.........IID_IReleaseMar
176a0 73 68 61 6c 42 75 66 66 65 72 73 00 0f 75 16 d2 07 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c shalBuffers..u......IID_IWaitMul
176c0 74 69 70 6c 65 00 0f d0 16 d2 07 00 00 16 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 tiple.........IID_IAddrTrackingC
176e0 6f 6e 74 72 6f 6c 00 0f 3c 17 d2 07 00 00 16 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f ontrol..<......IID_IAddrExclusio
17700 6e 43 6f 6e 74 72 6f 6c 00 0f a1 17 d2 07 00 00 16 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0f nControl.........IID_IPipeByte..
17720 0c 18 d2 07 00 00 16 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0f 7d 18 d2 07 00 00 16 49 49 44 .......IID_IPipeLong..}......IID
17740 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 0f ee 18 d2 07 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 _IPipeDouble.........IID_IComThr
17760 65 61 64 69 6e 67 49 6e 66 6f 00 0f c8 1a d2 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 eadingInfo.........IID_IProcessI
17780 6e 69 74 43 6f 6e 74 72 6f 6c 00 0f 56 1b d2 07 00 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 nitControl..V......IID_IFastRund
177a0 6f 77 6e 00 0f ab 1b d2 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 own.........IID_IMarshalingStrea
177c0 6d 00 0f ee 1b d2 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 m.........IID_ICallbackWithNoRee
177e0 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0f ad 1c d2 07 00 00 14 ntrancyToApplicationSTA.........
17800 47 55 49 44 5f 4e 55 4c 4c 00 10 0d e2 07 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 GUID_NULL........CATID_MARSHALER
17820 00 10 0e e2 07 00 00 14 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 10 0f e2 07 00 00 14 49 ........IID_IRpcChannel........I
17840 49 44 5f 49 52 70 63 53 74 75 62 00 10 10 e2 07 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 ID_IRpcStub........IID_IStubMana
17860 67 65 72 00 10 11 e2 07 00 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 10 12 e2 07 00 00 14 ger........IID_IRpcProxy........
17880 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 10 13 e2 07 00 00 14 49 49 44 5f 49 50 53 IID_IProxyManager........IID_IPS
178a0 46 61 63 74 6f 72 79 00 10 14 e2 07 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 Factory........IID_IInternalMoni
178c0 6b 65 72 00 10 15 e2 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 10 16 e2 07 ker........IID_IDfReserved1.....
178e0 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 10 17 e2 07 00 00 14 49 49 44 5f 49 ...IID_IDfReserved2........IID_I
17900 44 66 52 65 73 65 72 76 65 64 33 00 10 18 e2 07 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 DfReserved3........CLSID_StdMars
17920 68 61 6c 00 10 19 f4 07 00 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 10 hal........CLSID_AggStdMarshal..
17940 1a f4 07 00 00 14 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 10 ......CLSID_StdAsyncActManager..
17960 1b f4 07 00 00 14 49 49 44 5f 49 53 74 75 62 00 10 1c e2 07 00 00 14 49 49 44 5f 49 50 72 6f 78 ......IID_IStub........IID_IProx
17980 79 00 10 1d e2 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 10 1e e2 07 00 00 y........IID_IEnumGeneric.......
179a0 14 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 10 1f e2 07 00 00 14 49 49 44 5f 49 45 6e 75 .IID_IEnumHolder........IID_IEnu
179c0 6d 43 61 6c 6c 62 61 63 6b 00 10 20 e2 07 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 mCallback........IID_IOleManager
179e0 00 10 21 e2 07 00 00 14 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 10 22 e2 07 00 00 14 49 ..!.....IID_IOlePresObj..".....I
17a00 49 44 5f 49 44 65 62 75 67 00 10 23 e2 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 ID_IDebug..#.....IID_IDebugStrea
17a20 6d 00 10 24 e2 07 00 00 14 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 10 25 f4 07 00 m..$.....CLSID_PSGenObject..%...
17a40 00 14 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 10 26 f4 07 00 00 14 43 4c 53 49 ..CLSID_PSClientSite..&.....CLSI
17a60 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 10 27 f4 07 00 00 14 43 4c 53 49 44 5f 50 53 49 D_PSClassObject..'.....CLSID_PSI
17a80 6e 50 6c 61 63 65 41 63 74 69 76 65 00 10 28 f4 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c nPlaceActive..(.....CLSID_PSInPl
17aa0 61 63 65 46 72 61 6d 65 00 10 29 f4 07 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 aceFrame..).....CLSID_PSDragDrop
17ac0 00 10 2a f4 07 00 00 14 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 10 2b f4 07 00 00 14 43 ..*.....CLSID_PSBindCtx..+.....C
17ae0 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 10 2c f4 07 00 00 14 43 4c 53 49 44 5f LSID_PSEnumerators..,.....CLSID_
17b00 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 10 2d f4 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 StaticMetafile..-.....CLSID_Stat
17b20 69 63 44 69 62 00 10 2e f4 07 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 10 2f f4 07 icDib........CID_CDfsVolume../..
17b40 00 00 14 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 10 30 f4 07 00 ...CLSID_DCOMAccessControl..0...
17b60 00 14 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 ..CLSID_StdGlobalInterfaceTable.
17b80 10 31 f4 07 00 00 14 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 10 32 f4 07 00 00 14 43 .1.....CLSID_ComBinding..2.....C
17ba0 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 10 33 f4 07 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 LSID_StdEvent..3.....CLSID_Manua
17bc0 6c 52 65 73 65 74 45 76 65 6e 74 00 10 34 f4 07 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f lResetEvent..4.....CLSID_Synchro
17be0 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 10 35 f4 07 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 nizeContainer..5.....CLSID_AddrC
17c00 6f 6e 74 72 6f 6c 00 10 36 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 ontrol..6.....CLSID_CCDFormKrnl.
17c20 10 37 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 38 f4 .7.....CLSID_CCDPropertyPage..8.
17c40 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 10 39 f4 07 00 00 14 43 ....CLSID_CCDFormDialog..9.....C
17c60 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 10 3a f4 07 00 00 14 43 4c 53 LSID_CCDCommandButton..:.....CLS
17c80 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 10 3b f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 ID_CCDComboBox..;.....CLSID_CCDT
17ca0 65 78 74 42 6f 78 00 10 3c f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 extBox..<.....CLSID_CCDCheckBox.
17cc0 10 3d f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 10 3e f4 07 00 00 14 43 4c 53 .=.....CLSID_CCDLabel..>.....CLS
17ce0 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 10 3f f4 07 00 00 14 43 4c 53 49 44 5f ID_CCDOptionButton..?.....CLSID_
17d00 43 43 44 4c 69 73 74 42 6f 78 00 10 40 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c CCDListBox..@.....CLSID_CCDScrol
17d20 6c 42 61 72 00 10 41 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 10 42 lBar..A.....CLSID_CCDGroupBox..B
17d40 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 .....CLSID_CCDGeneralPropertyPag
17d60 65 00 10 43 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 e..C.....CLSID_CCDGenericPropert
17d80 79 50 61 67 65 00 10 44 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 yPage..D.....CLSID_CCDFontProper
17da0 74 79 50 61 67 65 00 10 45 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 tyPage..E.....CLSID_CCDColorProp
17dc0 65 72 74 79 50 61 67 65 00 10 46 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 ertyPage..F.....CLSID_CCDLabelPr
17de0 6f 70 65 72 74 79 50 61 67 65 00 10 47 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b opertyPage..G.....CLSID_CCDCheck
17e00 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 48 f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 BoxPropertyPage..H.....CLSID_CCD
17e20 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 49 f4 07 00 00 14 43 4c 53 49 44 TextBoxPropertyPage..I.....CLSID
17e40 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4a f4 _CCDOptionButtonPropertyPage..J.
17e60 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 ....CLSID_CCDListBoxPropertyPage
17e80 00 10 4b f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 ..K.....CLSID_CCDCommandButtonPr
17ea0 6f 70 65 72 74 79 50 61 67 65 00 10 4c f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f opertyPage..L.....CLSID_CCDCombo
17ec0 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4d f4 07 00 00 14 43 4c 53 49 44 5f 43 43 44 BoxPropertyPage..M.....CLSID_CCD
17ee0 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4e f4 07 00 00 14 43 4c 53 ScrollBarPropertyPage..N.....CLS
17f00 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4f f4 07 00 ID_CCDGroupBoxPropertyPage..O...
17f20 00 14 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 ..CLSID_CCDXObjectPropertyPage..
17f40 50 f4 07 00 00 14 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 10 51 P.....CLSID_CStdPropertyFrame..Q
17f60 f4 07 00 00 14 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 52 f4 .....CLSID_CFormPropertyPage..R.
17f80 07 00 00 14 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 53 f4 07 ....CLSID_CGridPropertyPage..S..
17fa0 00 00 14 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 10 54 f4 07 00 00 14 ...CLSID_CWSJArticlePage..T.....
17fc0 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 10 55 f4 07 00 00 14 43 4c 53 49 44 5f 49 CLSID_CSystemPage..U.....CLSID_I
17fe0 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 10 56 f4 07 00 00 14 43 4c 53 49 44 5f 49 6e dentityUnmarshal..V.....CLSID_In
18000 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 10 57 f4 07 00 00 14 43 4c 53 49 44 5f 50 ProcFreeMarshaler..W.....CLSID_P
18020 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 10 58 f4 07 00 00 14 43 4c 53 49 44 5f 50 69 63 icture_Metafile..X.....CLSID_Pic
18040 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 10 59 f4 07 00 00 14 43 4c 53 49 44 5f 50 69 ture_EnhMetafile..Y.....CLSID_Pi
18060 63 74 75 72 65 5f 44 69 62 00 10 5a f4 07 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 10 cture_Dib..Z.....GUID_TRISTATE..
18080 5b d2 07 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 11 28 [.....IWinTypes_v0_1_c_ifspec..(
180a0 ff 1e 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 11 29 ff .....IWinTypes_v0_1_s_ifspec..).
180c0 1e 00 00 19 56 41 52 45 4e 55 4d 00 04 9e 00 00 00 11 00 02 32 32 00 00 18 56 54 5f 45 4d 50 54 ....VARENUM.........22...VT_EMPT
180e0 59 00 00 18 56 54 5f 4e 55 4c 4c 00 01 18 56 54 5f 49 32 00 02 18 56 54 5f 49 34 00 03 18 56 54 Y...VT_NULL...VT_I2...VT_I4...VT
18100 5f 52 34 00 04 18 56 54 5f 52 38 00 05 18 56 54 5f 43 59 00 06 18 56 54 5f 44 41 54 45 00 07 18 _R4...VT_R8...VT_CY...VT_DATE...
18120 56 54 5f 42 53 54 52 00 08 18 56 54 5f 44 49 53 50 41 54 43 48 00 09 18 56 54 5f 45 52 52 4f 52 VT_BSTR...VT_DISPATCH...VT_ERROR
18140 00 0a 18 56 54 5f 42 4f 4f 4c 00 0b 18 56 54 5f 56 41 52 49 41 4e 54 00 0c 18 56 54 5f 55 4e 4b ...VT_BOOL...VT_VARIANT...VT_UNK
18160 4e 4f 57 4e 00 0d 18 56 54 5f 44 45 43 49 4d 41 4c 00 0e 18 56 54 5f 49 31 00 10 18 56 54 5f 55 NOWN...VT_DECIMAL...VT_I1...VT_U
18180 49 31 00 11 18 56 54 5f 55 49 32 00 12 18 56 54 5f 55 49 34 00 13 18 56 54 5f 49 38 00 14 18 56 I1...VT_UI2...VT_UI4...VT_I8...V
181a0 54 5f 55 49 38 00 15 18 56 54 5f 49 4e 54 00 16 18 56 54 5f 55 49 4e 54 00 17 18 56 54 5f 56 4f T_UI8...VT_INT...VT_UINT...VT_VO
181c0 49 44 00 18 18 56 54 5f 48 52 45 53 55 4c 54 00 19 18 56 54 5f 50 54 52 00 1a 18 56 54 5f 53 41 ID...VT_HRESULT...VT_PTR...VT_SA
181e0 46 45 41 52 52 41 59 00 1b 18 56 54 5f 43 41 52 52 41 59 00 1c 18 56 54 5f 55 53 45 52 44 45 46 FEARRAY...VT_CARRAY...VT_USERDEF
18200 49 4e 45 44 00 1d 18 56 54 5f 4c 50 53 54 52 00 1e 18 56 54 5f 4c 50 57 53 54 52 00 1f 18 56 54 INED...VT_LPSTR...VT_LPWSTR...VT
18220 5f 52 45 43 4f 52 44 00 24 18 56 54 5f 49 4e 54 5f 50 54 52 00 25 18 56 54 5f 55 49 4e 54 5f 50 _RECORD.$.VT_INT_PTR.%.VT_UINT_P
18240 54 52 00 26 18 56 54 5f 46 49 4c 45 54 49 4d 45 00 40 18 56 54 5f 42 4c 4f 42 00 41 18 56 54 5f TR.&.VT_FILETIME.@.VT_BLOB.A.VT_
18260 53 54 52 45 41 4d 00 42 18 56 54 5f 53 54 4f 52 41 47 45 00 43 18 56 54 5f 53 54 52 45 41 4d 45 STREAM.B.VT_STORAGE.C.VT_STREAME
18280 44 5f 4f 42 4a 45 43 54 00 44 18 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 18 56 54 D_OBJECT.D.VT_STORED_OBJECT.E.VT
182a0 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 18 56 54 5f 43 46 00 47 18 56 54 5f 43 4c 53 49 44 00 _BLOB_OBJECT.F.VT_CF.G.VT_CLSID.
182c0 48 18 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1a 56 54 5f 42 53 54 52 5f H.VT_VERSIONED_STREAM.I.VT_BSTR_
182e0 42 4c 4f 42 00 ff 0f 1a 56 54 5f 56 45 43 54 4f 52 00 00 10 1a 56 54 5f 41 52 52 41 59 00 00 20 BLOB....VT_VECTOR....VT_ARRAY...
18300 1a 56 54 5f 42 59 52 45 46 00 00 40 1a 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1a 56 54 5f 49 .VT_BYREF..@.VT_RESERVED....VT_I
18320 4c 4c 45 47 41 4c 00 ff ff 1a 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1a 56 54 LLEGAL....VT_ILLEGALMASKED....VT
18340 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 13 bd 1d _TYPEMASK.....IID_IMallocSpy....
18360 d2 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 74 78 00 13 3a 1f d2 07 00 00 16 49 49 44 5f 49 45 .....IID_IBindCtx..:......IID_IE
18380 6e 75 6d 4d 6f 6e 69 6b 65 72 00 13 4a 20 d2 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 numMoniker..J......IID_IRunnable
183a0 4f 62 6a 65 63 74 00 13 e8 20 d2 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 Object.........IID_IRunningObjec
183c0 74 54 61 62 6c 65 00 13 8e 21 d2 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 00 13 69 22 d2 tTable...!.....IID_IPersist..i".
183e0 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 13 be 22 d2 07 00 00 16 49 ....IID_IPersistStream...".....I
18400 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 13 6a 23 d2 07 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 ID_IMoniker..j#.....IID_IROTData
18420 00 13 58 25 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 13 b5 25 d2 07 00 ..X%.....IID_IEnumSTATSTG...%...
18440 00 16 49 49 44 5f 49 53 74 6f 72 61 67 65 00 13 58 26 d2 07 00 00 16 49 49 44 5f 49 50 65 72 73 ..IID_IStorage..X&.....IID_IPers
18460 69 73 74 46 69 6c 65 00 13 41 28 d2 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 istFile..A(.....IID_IPersistStor
18480 61 67 65 00 13 f1 28 d2 07 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 13 b1 29 d2 07 age...(.....IID_ILockBytes...)..
184a0 00 00 16 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 13 c0 2a d2 07 00 00 16 49 49 ...IID_IEnumFORMATETC...*.....II
184c0 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 13 6c 2b d2 07 00 00 16 49 49 44 5f 49 52 6f 6f D_IEnumSTATDATA..l+.....IID_IRoo
184e0 74 53 74 6f 72 61 67 65 00 13 08 2c d2 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b tStorage...,.....IID_IAdviseSink
18500 00 13 b3 2c d2 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 13 73 ...,.....IID_AsyncIAdviseSink..s
18520 2d d2 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 13 a9 2e d2 07 00 00 16 49 -.....IID_IAdviseSink2.........I
18540 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 13 2e 2f d2 07 00 00 16 49 49 44 ID_AsyncIAdviseSink2.../.....IID
18560 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 13 f4 2f d2 07 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 _IDataObject.../.....IID_IDataAd
18580 76 69 73 65 48 6f 6c 64 65 72 00 13 18 31 d2 07 00 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 viseHolder...1.....IID_IMessageF
185a0 69 6c 74 65 72 00 13 d3 31 d2 07 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 ilter...1.....FMTID_SummaryInfor
185c0 6d 61 74 69 6f 6e 00 13 5d 32 06 08 00 00 16 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 mation..]2.....FMTID_DocSummaryI
185e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 5f 32 06 08 00 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 nformation.._2.....FMTID_UserDef
18600 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 13 61 32 06 08 00 00 16 46 4d 54 49 44 5f 44 69 73 inedProperties..a2.....FMTID_Dis
18620 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 63 32 06 08 00 00 16 46 4d 54 49 cardableInformation..c2.....FMTI
18640 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 65 32 06 08 00 D_ImageSummaryInformation..e2...
18660 00 16 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..FMTID_AudioSummaryInformation.
18680 13 67 32 06 08 00 00 16 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d .g2.....FMTID_VideoSummaryInform
186a0 61 74 69 6f 6e 00 13 69 32 06 08 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d ation..i2.....FMTID_MediaFileSum
186c0 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 6b 32 06 08 00 00 16 49 49 44 5f 49 43 6c 61 maryInformation..k2.....IID_ICla
186e0 73 73 41 63 74 69 76 61 74 6f 72 00 13 73 32 d2 07 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 ssActivator..s2.....IID_IFillLoc
18700 6b 42 79 74 65 73 00 13 d5 32 d2 07 00 00 16 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 kBytes...2.....IID_IProgressNoti
18720 66 79 00 13 89 33 d2 07 00 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 13 ee fy...3.....IID_ILayoutStorage...
18740 33 d2 07 00 00 16 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 13 92 34 d2 07 00 00 16 3.....IID_IBlockingLock...4.....
18760 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 13 f7 34 d2 07 00 IID_ITimeAndNoticeControl...4...
18780 00 16 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 13 4e 35 d2 07 00 00 16 49 49 44 ..IID_IOplockStorage..N5.....IID
187a0 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 13 d5 35 d2 07 00 00 16 49 49 44 5f 49 _IDirectWriterLock...5.....IID_I
187c0 55 72 6c 4d 6f 6e 00 13 4d 36 d2 07 00 00 16 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 UrlMon..M6.....IID_IForegroundTr
187e0 61 6e 73 66 65 72 00 13 bc 36 d2 07 00 00 16 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 ansfer...6.....IID_IThumbnailExt
18800 72 61 63 74 6f 72 00 13 10 37 d2 07 00 00 16 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e ractor...7.....IID_IDummyHICONIn
18820 63 6c 75 64 65 72 00 13 86 37 d2 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 cluder...7.....IID_IProcessLock.
18840 13 e5 37 d2 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 13 48 ..7.....IID_ISurrogateService..H
18860 38 d2 07 00 00 16 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 13 f2 38 d2 07 00 00 8.....IID_IInitializeSpy...8....
18880 16 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 13 8a 39 d2 07 00 00 14 .IID_IApartmentShutdown...9.....
188a0 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 14 ab d2 07 00 00 16 49 49 44 5f IID_IOleAdviseHolder........IID_
188c0 49 4f 6c 65 43 61 63 68 65 00 14 62 01 d2 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 IOleCache..b......IID_IOleCache2
188e0 00 14 29 02 d2 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 14 d4 ..)......IID_IOleCacheControl...
18900 02 d2 07 00 00 16 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 14 3c 03 d2 ......IID_IParseDisplayName..<..
18920 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 14 9c 03 d2 07 00 00 16 49 49 ....IID_IOleContainer.........II
18940 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 14 17 04 d2 07 00 00 16 49 49 44 5f 49 4f 6c D_IOleClientSite.........IID_IOl
18960 65 4f 62 6a 65 63 74 00 14 fe 04 d2 07 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 eObject.........IOLETypes_v0_0_c
18980 5f 69 66 73 70 65 63 00 14 fe 06 ff 1e 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 _ifspec.........IOLETypes_v0_0_s
189a0 5f 69 66 73 70 65 63 00 14 ff 06 ff 1e 00 00 16 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 14 _ifspec.........IID_IOleWindow..
189c0 24 07 d2 07 00 00 16 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 14 9a 07 d2 07 00 00 16 49 49 44 5f $......IID_IOleLink.........IID_
189e0 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 14 bf 08 d2 07 00 00 16 49 49 44 5f 49 4f IOleItemContainer.........IID_IO
18a00 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 14 76 09 d2 07 00 00 16 49 49 44 5f 49 4f leInPlaceUIWindow..v......IID_IO
18a20 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 14 1c 0a d2 07 00 00 16 49 49 leInPlaceActiveObject.........II
18a40 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 14 f8 0a d2 07 00 00 16 49 49 44 5f 49 D_IOleInPlaceFrame.........IID_I
18a60 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 14 f1 0b d2 07 00 00 16 49 49 44 5f 49 4f 6c OleInPlaceObject.........IID_IOl
18a80 65 49 6e 50 6c 61 63 65 53 69 74 65 00 14 91 0c d2 07 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e eInPlaceSite.........IID_IContin
18aa0 75 65 00 14 a4 0d d2 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 14 f9 0d d2 07 ue.........IID_IViewObject......
18ac0 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 14 2a 0f d2 07 00 00 16 49 49 44 5f ...IID_IViewObject2..*......IID_
18ae0 49 44 72 6f 70 53 6f 75 72 63 65 00 14 d2 0f d2 07 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 IDropSource.........IID_IDropTar
18b00 67 65 74 00 14 5b 10 d2 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 get..[......IID_IDropSourceNotif
18b20 79 00 14 ff 10 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 14 76 11 d2 07 y.........IID_IEnumOLEVERB..v...
18b40 00 00 14 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 15 4d d2 07 00 00 14 49 ...IID_IServiceProvider..M.....I
18b60 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 OleAutomationTypes_v1_0_c_ifspec
18b80 00 16 f1 ff 1e 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 ........IOleAutomationTypes_v1_0
18ba0 5f 73 5f 69 66 73 70 65 63 00 16 f2 ff 1e 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 _s_ifspec........IID_ICreateType
18bc0 49 6e 66 6f 00 16 3b 03 d2 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f Info..;......IID_ICreateTypeInfo
18be0 32 00 16 62 05 d2 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 16 b2 07 2..b......IID_ICreateTypeLib....
18c00 d2 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 16 ba 08 d2 07 00 00 .....IID_ICreateTypeLib2........
18c20 16 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 16 b6 09 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 6d .IID_IDispatch.........IID_IEnum
18c40 56 41 52 49 41 4e 54 00 16 87 0a d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 16 35 VARIANT.........IID_ITypeComp..5
18c60 0b d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 16 d9 0b d2 07 00 00 16 49 49 44 5f ......IID_ITypeInfo.........IID_
18c80 49 54 79 70 65 49 6e 66 6f 32 00 16 50 0e d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 ITypeInfo2..P......IID_ITypeLib.
18ca0 16 d6 10 d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 16 3d 12 d2 07 00 00 16 49 49 ........IID_ITypeLib2..=......II
18cc0 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 16 61 13 d2 07 00 00 16 49 49 44 5f D_ITypeChangeEvents..a......IID_
18ce0 49 45 72 72 6f 72 49 6e 66 6f 00 16 da 13 d2 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 IErrorInfo.........IID_ICreateEr
18d00 72 6f 72 49 6e 66 6f 00 16 7d 14 d2 07 00 00 16 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f rorInfo..}......IID_ISupportErro
18d20 72 49 6e 66 6f 00 16 20 15 d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 16 rInfo.........IID_ITypeFactory..
18d40 75 15 d2 07 00 00 16 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 16 d0 15 d2 07 00 00 16 u......IID_ITypeMarshal.........
18d60 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 16 84 16 d2 07 00 00 16 49 49 44 5f 49 45 72 72 IID_IRecordInfo.........IID_IErr
18d80 6f 72 4c 6f 67 00 16 20 18 d2 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 16 orLog.........IID_IPropertyBag..
18da0 7a 18 d2 07 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f z......__MIDL_itf_msxml_0000_v0_
18dc0 30 5f 63 5f 69 66 73 70 65 63 00 17 eb ff 1e 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 0_c_ifspec........__MIDL_itf_msx
18de0 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 ec ff 1e 00 00 14 4c 49 42 ml_0000_v0_0_s_ifspec........LIB
18e00 49 44 5f 4d 53 58 4d 4c 00 17 fc e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 ID_MSXML........IID_IXMLDOMImple
18e20 6d 65 6e 74 61 74 69 6f 6e 00 17 00 01 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 mentation.........IID_IXMLDOMNod
18e40 65 00 17 27 01 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 e..'......IID_IXMLDOMDocumentFra
18e60 67 6d 65 6e 74 00 17 fd 01 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e gment.........IID_IXMLDOMDocumen
18e80 74 00 17 66 02 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 17 75 t..f......IID_IXMLDOMNodeList..u
18ea0 03 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 17 b0 ......IID_IXMLDOMNamedNodeMap...
18ec0 03 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 17 ......IID_IXMLDOMCharacterData..
18ee0 04 04 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 17 96 04 e2 .......IID_IXMLDOMAttribute.....
18f00 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 17 0f 05 e2 07 00 00 16 49 ....IID_IXMLDOMElement.........I
18f20 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 17 a6 05 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 ID_IXMLDOMText.........IID_IXMLD
18f40 4f 4d 43 6f 6d 6d 65 6e 74 00 17 25 06 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f OMComment..%......IID_IXMLDOMPro
18f60 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 17 9e 06 e2 07 00 00 16 49 49 44 5f 49 cessingInstruction.........IID_I
18f80 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 17 17 07 e2 07 00 00 16 49 49 44 5f 49 XMLDOMCDATASection.........IID_I
18fa0 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 17 92 07 e2 07 00 00 16 49 49 44 5f 49 XMLDOMDocumentType.........IID_I
18fc0 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 17 0b 08 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 XMLDOMNotation.........IID_IXMLD
18fe0 4f 4d 45 6e 74 69 74 79 00 17 7f 08 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 OMEntity.........IID_IXMLDOMEnti
19000 74 79 52 65 66 65 72 65 6e 63 65 00 17 f8 08 e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 tyReference.........IID_IXMLDOMP
19020 61 72 73 65 45 72 72 6f 72 00 17 61 09 e2 07 00 00 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d arseError..a......IID_IXTLRuntim
19040 65 00 17 a6 09 e2 07 00 00 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 e.........DIID_XMLDOMDocumentEve
19060 6e 74 73 00 17 3d 0a e2 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 17 5c nts..=......CLSID_DOMDocument..\
19080 0a f4 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d ......CLSID_DOMFreeThreadedDocum
190a0 65 6e 74 00 17 60 0a f4 07 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 ent..`......IID_IXMLHttpRequest.
190c0 17 67 0a e2 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 17 cd 0a .g......CLSID_XMLHTTPRequest....
190e0 f4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 17 d4 0a e2 07 00 00 16 .....IID_IXMLDSOControl.........
19100 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 17 0d 0b f4 07 00 00 16 49 49 44 5f CLSID_XMLDSOControl.........IID_
19120 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 17 14 0b e2 07 00 00 16 49 49 IXMLElementCollection.........II
19140 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 17 4a 0b e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 D_IXMLDocument..J......IID_IXMLD
19160 6f 63 75 6d 65 6e 74 32 00 17 b2 0b e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 ocument2.........IID_IXMLElement
19180 00 17 24 0c e2 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 17 82 0c e2 07 00 ..$......IID_IXMLElement2.......
191a0 00 16 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 17 e5 0c e2 07 00 00 16 49 49 44 5f ..IID_IXMLAttribute.........IID_
191c0 49 58 4d 4c 45 72 72 6f 72 00 17 11 0d e2 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d IXMLError.........CLSID_XMLDocum
191e0 65 6e 74 00 17 2e 0d f4 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 ent.........CLSID_SBS_StdURLMoni
19200 6b 65 72 00 18 7e 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 ker..~......CLSID_SBS_HttpProtoc
19220 6f 6c 00 18 7f 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c ol.........CLSID_SBS_FtpProtocol
19240 00 18 80 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f .........CLSID_SBS_GopherProtoco
19260 6c 00 18 81 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f l.........CLSID_SBS_HttpSProtoco
19280 6c 00 18 82 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c l.........CLSID_SBS_FileProtocol
192a0 00 18 83 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 18 84 .........CLSID_SBS_MkProtocol...
192c0 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 85 01 ......CLSID_SBS_UrlMkBindCtx....
192e0 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 18 86 01 e2 07 .....CLSID_SBS_SoftDistExt......
19300 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 18 87 01 e2 07 00 00 ...CLSID_SBS_CdlProtocol........
19320 16 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 18 88 .CLSID_SBS_ClassInstallFilter...
19340 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 ......CLSID_SBS_InternetSecurity
19360 4d 61 6e 61 67 65 72 00 18 89 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e Manager.........CLSID_SBS_Intern
19380 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 8a 01 e2 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 etZoneManager.........IID_IAsync
193a0 4d 6f 6e 69 6b 65 72 00 18 93 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 Moniker.........CLSID_StdURLMoni
193c0 6b 65 72 00 18 94 01 e2 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 18 ker.........CLSID_HttpProtocol..
193e0 95 01 e2 07 00 00 16 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 18 96 01 e2 07 00 00 .......CLSID_FtpProtocol........
19400 16 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 18 97 01 e2 07 00 00 16 43 4c .CLSID_GopherProtocol.........CL
19420 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 18 98 01 e2 07 00 00 16 43 4c 53 49 44 5f SID_HttpSProtocol.........CLSID_
19440 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 18 99 01 e2 07 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f FileProtocol.........CLSID_MkPro
19460 74 6f 63 6f 6c 00 18 9a 01 e2 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 tocol.........CLSID_StdURLProtoc
19480 6f 6c 00 18 9b 01 e2 07 00 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 9c ol.........CLSID_UrlMkBindCtx...
194a0 01 e2 07 00 00 16 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 18 9d 01 e2 07 00 00 16 ......CLSID_CdlProtocol.........
194c0 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 18 9e 01 e2 07 00 00 CLSID_ClassInstallFilter........
194e0 16 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 18 9f 01 e2 07 00 00 16 49 49 44 5f 49 .IID_IAsyncBindCtx.........IID_I
19500 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 18 50 02 d2 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 PersistMoniker..P......IID_IMoni
19520 6b 65 72 50 72 6f 70 00 18 21 03 d2 07 00 00 16 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f kerProp..!......IID_IBindProtoco
19540 6c 00 18 7f 03 d2 07 00 00 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 18 e0 03 d2 07 00 00 16 49 l.........IID_IBinding.........I
19560 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 18 75 05 d2 07 00 00 16 49 ID_IBindStatusCallback..u......I
19580 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 18 a5 06 d2 07 00 00 ID_IBindStatusCallbackEx........
195a0 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 18 64 07 d2 07 00 00 16 49 49 44 5f 49 .IID_IAuthenticate..d......IID_I
195c0 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 18 d0 07 d2 07 00 00 16 49 49 44 5f 49 48 74 74 70 AuthenticateEx.........IID_IHttp
195e0 4e 65 67 6f 74 69 61 74 65 00 18 41 08 d2 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 Negotiate..A......IID_IHttpNegot
19600 69 61 74 65 32 00 18 c1 08 d2 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 iate2.........IID_IHttpNegotiate
19620 33 00 18 3b 09 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 3..;......IID_IWinInetFileStream
19640 00 18 bf 09 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 .........IID_IWindowForBindingUI
19660 00 18 30 0a d2 07 00 00 16 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 18 9b 0a d2 07 00 ..0......IID_ICodeInstall.......
19680 00 16 49 49 44 5f 49 55 72 69 00 18 2d 0b d2 07 00 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 ..IID_IUri..-......IID_IUriConta
196a0 69 6e 65 72 00 18 a6 0d d2 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 18 fb 0d iner.........IID_IUriBuilder....
196c0 d2 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 18 28 10 d2 .....IID_IUriBuilderFactory..(..
196e0 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 18 a5 10 d2 07 00 00 16 49 49 44 ....IID_IWinInetInfo.........IID
19700 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 18 12 11 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 49 _IHttpSecurity.........IID_IWinI
19720 6e 65 74 48 74 74 70 49 6e 66 6f 00 18 79 11 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 netHttpInfo..y......IID_IWinInet
19740 48 74 74 70 54 69 6d 65 6f 75 74 73 00 18 f8 11 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 HttpTimeouts.........IID_IWinIne
19760 74 43 61 63 68 65 48 69 6e 74 73 00 18 5a 12 d2 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 tCacheHints..Z......IID_IWinInet
19780 43 61 63 68 65 48 69 6e 74 73 32 00 18 c3 12 d2 07 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 CacheHints2.........SID_BindHost
197a0 00 18 35 13 d2 07 00 00 16 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 18 3f 13 d2 07 00 00 16 49 ..5......IID_IBindHost..?......I
197c0 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 18 4d 14 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e ID_IInternet..M......IID_IIntern
197e0 65 74 42 69 6e 64 49 6e 66 6f 00 18 ac 14 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 etBindInfo.........IID_IInternet
19800 42 69 6e 64 49 6e 66 6f 45 78 00 18 26 15 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 BindInfoEx..&......IID_IInternet
19820 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 18 bf 15 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e ProtocolRoot.........IID_IIntern
19840 65 74 50 72 6f 74 6f 63 6f 6c 00 18 84 16 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 etProtocol.........IID_IInternet
19860 50 72 6f 74 6f 63 6f 6c 45 78 00 18 57 17 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 ProtocolEx..W......IID_IInternet
19880 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 18 1a 18 d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e ProtocolSink.........IID_IIntern
198a0 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 18 bd 18 d2 07 00 00 16 etProtocolSinkStackable.........
198c0 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 18 3f 19 d2 07 00 00 16 49 49 44 IID_IInternetSession..?......IID
198e0 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 18 48 1a d2 07 00 00 16 49 _IInternetThreadSwitch..H......I
19900 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 18 b2 1a d2 07 00 00 16 49 49 44 ID_IInternetPriority.........IID
19920 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 18 4e 1b d2 07 00 00 16 43 _IInternetProtocolInfo..N......C
19940 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 b2 1c LSID_InternetSecurityManager....
19960 e2 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 .....CLSID_InternetZoneManager..
19980 b3 1c e2 07 00 00 16 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 .......CLSID_PersistentZoneIdent
199a0 69 66 69 65 72 00 18 b6 1c e2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 ifier.........IID_IInternetSecur
199c0 69 74 79 4d 67 72 53 69 74 65 00 18 cb 1c d2 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 ityMgrSite.........IID_IInternet
199e0 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 69 1d d2 07 00 00 16 49 49 44 5f 49 49 6e 74 SecurityManager..i......IID_IInt
19a00 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 18 8a 1e d2 07 00 00 16 49 ernetSecurityManagerEx.........I
19a20 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 18 ID_IInternetSecurityManagerEx2..
19a40 56 1f d2 07 00 00 16 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 18 92 20 d2 07 V......IID_IZoneIdentifier......
19a60 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 ...IID_IInternetHostSecurityMana
19a80 67 65 72 00 18 0f 21 d2 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 ger...!.....GUID_CUSTOM_LOCALMAC
19aa0 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 18 74 22 d2 07 00 00 16 49 49 44 5f 49 49 6e HINEZONEUNLOCKED..t".....IID_IIn
19ac0 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 c4 22 d2 07 00 00 16 49 49 44 5f 49 49 ternetZoneManager...".....IID_II
19ae0 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 18 4c 24 d2 07 00 00 16 49 49 44 nternetZoneManagerEx..L$.....IID
19b00 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 18 5d 25 d2 07 00 00 _IInternetZoneManagerEx2..]%....
19b20 16 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 18 9c 26 e2 07 00 00 16 49 49 44 5f 49 .CLSID_SoftDistExt...&.....IID_I
19b40 53 6f 66 74 44 69 73 74 45 78 74 00 18 cc 26 d2 07 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 SoftDistExt...&.....IID_ICatalog
19b60 46 69 6c 65 49 6e 66 6f 00 18 78 27 d2 07 00 00 16 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 FileInfo..x'.....IID_IDataFilter
19b80 00 18 e6 27 d2 07 00 00 16 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 ...'.....IID_IEncodingFilterFact
19ba0 6f 72 79 00 18 a6 28 d2 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f ory...(.....GUID_CUSTOM_CONFIRMO
19bc0 42 4a 45 43 54 53 41 46 45 54 59 00 18 33 29 d2 07 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 BJECTSAFETY..3).....IID_IWrapped
19be0 50 72 6f 74 6f 63 6f 6c 00 18 41 29 d2 07 00 00 16 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e Protocol..A).....IID_IGetBindHan
19c00 64 6c 65 00 18 a5 29 d2 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 dle...).....IID_IBindCallbackRed
19c20 69 72 65 63 74 00 18 0d 2a d2 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 irect...*.....IID_IPropertyStora
19c40 67 65 00 19 b7 01 d2 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 ge.........IID_IPropertySetStora
19c60 67 65 00 19 04 03 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 ge.........IID_IEnumSTATPROPSTG.
19c80 19 a6 03 d2 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 ........IID_IEnumSTATPROPSETSTG.
19ca0 19 44 04 d2 07 00 00 14 49 49 44 5f 53 74 64 4f 6c 65 00 1a 15 e2 07 00 00 14 47 55 49 44 5f 44 .D......IID_StdOle........GUID_D
19cc0 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1b 0c d2 07 00 00 14 47 55 49 44 5f 44 45 56 EVINTERFACE_DISK........GUID_DEV
19ce0 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1b 0d d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 INTERFACE_CDROM........GUID_DEVI
19d00 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1b 0e d2 07 00 00 14 47 55 49 44 5f 44 NTERFACE_PARTITION........GUID_D
19d20 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1b 0f d2 07 00 00 14 47 55 49 44 5f 44 45 56 EVINTERFACE_TAPE........GUID_DEV
19d40 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1b 10 d2 07 00 00 14 47 INTERFACE_WRITEONCEDISK........G
19d60 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1b 11 d2 07 00 00 14 47 UID_DEVINTERFACE_VOLUME........G
19d80 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1b UID_DEVINTERFACE_MEDIUMCHANGER..
19da0 12 d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1b ......GUID_DEVINTERFACE_FLOPPY..
19dc0 13 d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 ......GUID_DEVINTERFACE_CDCHANGE
19de0 52 00 1b 14 d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 R........GUID_DEVINTERFACE_STORA
19e00 47 45 50 4f 52 54 00 1b 15 d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f GEPORT........GUID_DEVINTERFACE_
19e20 43 4f 4d 50 4f 52 54 00 1b 16 d2 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 COMPORT........GUID_DEVINTERFACE
19e40 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1b 17 d2 07 00 00 11 5f _SERENUM_BUS_ENUMERATOR........_
19e60 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1c a1 85 4d 00 00 12 64 77 50 72 6f 74 6f SCARD_IO_REQUEST.....M...dwProto
19e80 63 6f 6c 00 1c a2 7c 05 00 00 00 12 63 62 50 63 69 4c 65 6e 67 74 68 00 1c a3 7c 05 00 00 04 00 col...|.....cbPciLength...|.....
19ea0 04 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1c a4 43 4d 00 00 05 85 4d 00 00 14 67 5f .SCARD_IO_REQUEST...CM....M...g_
19ec0 72 67 53 43 61 72 64 54 30 50 63 69 00 1d 25 9d 4d 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 rgSCardT0Pci..%.M...g_rgSCardT1P
19ee0 63 69 00 1d 25 9d 4d 00 00 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1d 25 9d 4d 00 00 ci..%.M...g_rgSCardRawPci..%.M..
19f00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1e 0e d2 07 00 00 .IID_IPrintDialogCallback.......
19f20 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1e 0f d2 07 00 00 .IID_IPrintDialogServices.......
19f40 14 5f 63 6f 6d 6d 6f 64 65 00 1f 1f b3 00 00 00 1b 28 1f 2c c4 4e 00 00 12 6f 73 66 68 6e 64 00 ._commode........(.,.N...osfhnd.
19f60 1f 2d ba 00 00 00 00 12 6f 73 66 69 6c 65 00 1f 2e 96 00 00 00 04 12 70 69 70 65 63 68 00 1f 2f .-......osfile.........pipech../
19f80 96 00 00 00 05 12 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 1f 30 b3 00 00 00 08 12 6c 6f 63 6b 00 ......lockinitflag..0......lock.
19fa0 1f 31 8d 1e 00 00 0c 1c 74 65 78 74 6d 6f 64 65 00 1f 32 96 00 00 00 01 07 01 24 1c 75 6e 69 63 .1......textmode..2.......$.unic
19fc0 6f 64 65 00 1f 33 96 00 00 00 01 01 00 24 12 70 69 70 65 63 68 32 00 1f 34 c4 4e 00 00 25 00 0d ode..3.......$.pipech2..4.N..%..
19fe0 96 00 00 00 d4 4e 00 00 0e 06 04 00 00 01 00 04 69 6f 69 6e 66 6f 00 1f 35 35 4e 00 00 0d ed 4e .....N..........ioinfo..55N....N
1a000 00 00 ed 4e 00 00 13 00 07 04 f3 4e 00 00 07 04 d4 4e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 ...N.......N.....N..._imp____bad
1a020 69 6f 69 6e 66 6f 00 1f 4b e2 4e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 1f 50 ioinfo..K.N..._imp____pioinfo..P
1a040 e2 4e 00 00 14 5f 64 6f 77 69 6c 64 63 61 72 64 00 1f 6d b3 00 00 00 14 5f 6e 65 77 6d 6f 64 65 .N..._dowildcard..m....._newmode
1a060 00 1f 6e b3 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 1f 71 ab 1f 00 00 14 ..n....._imp____winitenv..q.....
1a080 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 1f 76 90 1f 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 _imp____initenv..v....._imp___ac
1a0a0 6d 64 6c 6e 00 1f 7b 14 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e 00 1f 81 14 1f 00 00 mdln..{....._imp___wcmdln.......
1a0c0 1d 44 01 00 00 04 9e 00 00 00 1f 9d e9 4f 00 00 18 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 .D...........O...__uninitialized
1a0e0 00 00 18 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 18 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 ...__initializing...__initialize
1a100 64 00 02 00 1e 44 01 00 00 1f 9f a5 4f 00 00 03 e9 4f 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 d....D......O....O...__native_st
1a120 61 72 74 75 70 5f 73 74 61 74 65 00 1f a1 f4 4f 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 artup_state....O...__native_star
1a140 74 75 70 5f 6c 6f 63 6b 00 1f a2 34 50 00 00 07 04 3a 50 00 00 1f 14 5f 5f 6e 61 74 69 76 65 5f tup_lock...4P....:P....__native_
1a160 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 1f a4 ae 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 dllmain_reason........__native_v
1a180 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 1f a5 ae 00 00 00 20 3b 50 00 00 20 0b 05 03 0c 30 1c cclrit_reason........;P.......0.
1a1a0 6c 20 5a 50 00 00 20 0c 05 03 08 30 1c 6c 20 f9 4f 00 00 20 0d 05 03 b4 63 1c 6c 20 17 50 00 00 l.ZP.......0.l..O.......c.l..P..
1a1c0 20 0e 05 03 b0 63 1c 6c 00 ae 26 00 00 04 00 d2 09 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 .....c.l..&..........GNU.C99.6.2
1a1e0 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 .0.-m32.-mtune=generic.-march=i6
1a200 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 86.-g.-O2.-std=gnu99..C:/repo/mi
1a220 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 ngw-w64-crt-git/src/mingw-w64/mi
1a240 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 67 73 5f 73 75 70 70 6f 72 74 2e 63 00 10 21 1c ngw-w64-crt/crt/gs_support.c..!.
1a260 6c 37 01 00 00 56 0b 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 l7...V......char....unsigned.int
1a280 00 02 04 05 69 6e 74 00 03 77 63 68 61 72 5f 74 00 02 62 ce 00 00 00 02 02 07 73 68 6f 72 74 20 ....int..wchar_t..b.......short.
1a2a0 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 ce 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 unsigned.int.........long.int...
1a2c0 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 .long.long.int..pthreadlocinfo..
1a2e0 a8 01 1d 01 00 00 06 04 23 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 ........#....threadlocaleinfostr
1a300 75 63 74 00 d8 02 bc 01 ad 02 00 00 08 3c 02 00 00 02 bd 01 b8 00 00 00 00 09 6c 63 5f 63 6f 64 uct..........<............lc_cod
1a320 65 70 61 67 65 00 02 be 01 a8 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 epage..........lc_collate_cp....
1a340 a8 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 eb 03 00 00 0c 09 6c 63 5f 69 64 00 02 ......lc_handle..........lc_id..
1a360 c1 01 1c 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 2c 04 00 00 48 09 6c 63 5f ......$.lc_category....,...H.lc_
1a380 63 6c 69 6b 65 00 02 c8 01 b8 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b8 00 00 clike..........mb_cur_max.......
1a3a0 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 e5 03 00 00 b0 09 ...lconv_intl_refcount..........
1a3c0 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 e5 03 00 00 b4 09 6c 63 6f 6e lconv_num_refcount..........lcon
1a3e0 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e5 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd v_mon_refcount..........lconv...
1a400 01 43 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 e5 03 00 00 c0 09 .C.....ctype1_refcount..........
1a420 63 74 79 70 65 31 00 02 cf 01 49 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 4f 04 00 00 c8 09 ctype1....I.....pctype....O.....
1a440 70 63 6c 6d 61 70 00 02 d1 01 55 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 55 04 00 00 d0 09 pclmap....U.....pcumap....U.....
1a460 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 81 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 lc_time_curr...........pthreadmb
1a480 63 69 6e 66 6f 00 02 a9 01 c4 02 00 00 06 04 ca 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 cinfo...............threadmbcinf
1a4a0 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 1d ostruct..localeinfo_struct......
1a4c0 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 06 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 ....locinfo..........mbcinfo....
1a4e0 ad 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 df 02 00 00 07 74 ......._locale_tstruct.........t
1a500 61 67 4c 43 5f 49 44 00 06 02 b3 01 80 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 ce 00 agLC_ID..........wLanguage......
1a520 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 ce 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 ....wCountry..........wCodePage.
1a540 02 b6 01 ce 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 35 03 00 00 0b 10 02 c2 01 d9 03 00 00 ..........LC_ID....5............
1a560 09 6c 6f 63 61 6c 65 00 02 c3 01 d9 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 df 03 00 00 .locale..........wlocale........
1a580 04 08 3c 02 00 00 02 c5 01 e5 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 e5 03 00 00 ..<............wrefcount........
1a5a0 0c 00 06 04 a0 00 00 00 06 04 bf 00 00 00 06 04 b8 00 00 00 0c 07 04 00 00 fb 03 00 00 0d fb 03 ................................
1a5c0 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 .......sizetype....long.unsigned
1a5e0 20 69 6e 74 00 0c 80 03 00 00 2c 04 00 00 0d fb 03 00 00 05 00 0c 8e 03 00 00 3c 04 00 00 0d fb .int......,...............<.....
1a600 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3c 04 00 00 06 04 ce 00 00 00 06 04 e4 00 00 00 06 04 ......lconv...<.................
1a620 6c 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 5b 04 00 00 0a 5f 5f 6c 63 5f l......unsigned.char..[....__lc_
1a640 74 69 6d 65 5f 64 61 74 61 00 06 04 71 04 00 00 02 08 04 64 6f 75 62 6c 65 00 02 04 04 66 6c 6f time_data...q......double....flo
1a660 61 74 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0e 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 at....long.double.._imp____mb_cu
1a680 72 5f 6d 61 78 00 03 72 e5 03 00 00 0c d9 03 00 00 d3 04 00 00 0d fb 03 00 00 00 00 0e 5f 73 79 r_max..r....................._sy
1a6a0 73 5f 65 72 72 6c 69 73 74 00 03 a4 c3 04 00 00 0e 5f 73 79 73 5f 6e 65 72 72 00 03 a5 b8 00 00 s_errlist........_sys_nerr......
1a6c0 00 0e 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 03 b4 e5 03 00 00 0e 5f 69 6d 70 5f 5f 5f 5f 61 72 .._imp____argc........_imp____ar
1a6e0 67 76 00 03 bc 20 05 00 00 06 04 26 05 00 00 06 04 d9 03 00 00 0e 5f 69 6d 70 5f 5f 5f 5f 77 61 gv.........&.........._imp____wa
1a700 72 67 76 00 03 c4 41 05 00 00 06 04 47 05 00 00 06 04 df 03 00 00 0e 5f 69 6d 70 5f 5f 5f 65 6e rgv...A.....G.........._imp___en
1a720 76 69 72 6f 6e 00 03 d0 20 05 00 00 0e 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 03 d9 41 viron........_imp___wenviron...A
1a740 05 00 00 0e 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 03 e2 26 05 00 00 0e 5f 69 6d 70 5f 5f 5f ...._imp___pgmptr...&...._imp___
1a760 77 70 67 6d 70 74 72 00 03 eb 47 05 00 00 0e 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 03 f5 e5 03 wpgmptr...G...._imp___fmode.....
1a780 00 00 0f 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 03 00 01 d3 05 00 00 06 04 a8 00 ..._imp___osplatform............
1a7a0 00 00 0f 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 03 09 01 d3 05 00 00 0f 5f 69 6d 70 5f 5f 5f 77 ..._imp___osver........._imp___w
1a7c0 69 6e 76 65 72 00 03 12 01 d3 05 00 00 0f 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 03 1b inver........._imp___winmajor...
1a7e0 01 d3 05 00 00 0f 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 03 24 01 d3 05 00 00 0e 5f 61 ......_imp___winminor..$......_a
1a800 6d 62 6c 6b 73 69 7a 00 04 35 a8 00 00 00 03 5f 50 48 4e 44 4c 52 00 05 3f 54 06 00 00 06 04 5a mblksiz..5....._PHNDLR..?T.....Z
1a820 06 00 00 10 65 06 00 00 11 b8 00 00 00 00 12 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 05 41 ad ....e.........._XCPT_ACTION...A.
1a840 06 00 00 13 58 63 70 74 4e 75 6d 00 05 42 07 04 00 00 00 13 53 69 67 4e 75 6d 00 05 43 b8 00 00 ....XcptNum..B......SigNum..C...
1a860 00 04 13 58 63 70 74 41 63 74 69 6f 6e 00 05 44 45 06 00 00 08 00 0c 65 06 00 00 b8 06 00 00 14 ...XcptAction..DE......e........
1a880 00 0e 5f 58 63 70 74 41 63 74 54 61 62 00 05 47 ad 06 00 00 0e 5f 58 63 70 74 41 63 74 54 61 62 .._XcptActTab..G....._XcptActTab
1a8a0 43 6f 75 6e 74 00 05 48 b8 00 00 00 0e 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 05 49 b8 Count..H....._XcptActTabSize..I.
1a8c0 00 00 00 0e 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 05 4a b8 00 00 00 0e 5f 4e 75 6d 5f ...._First_FPE_Indx..J....._Num_
1a8e0 46 50 45 00 05 4b b8 00 00 00 06 04 27 07 00 00 07 5f 45 58 43 45 50 54 49 4f 4e 5f 52 45 43 4f FPE..K......'...._EXCEPTION_RECO
1a900 52 44 00 50 06 97 09 d1 07 00 00 09 45 78 63 65 70 74 69 6f 6e 43 6f 64 65 00 06 98 09 64 09 00 RD.P........ExceptionCode....d..
1a920 00 00 09 45 78 63 65 70 74 69 6f 6e 46 6c 61 67 73 00 06 99 09 64 09 00 00 04 08 45 02 00 00 06 ...ExceptionFlags....d.....E....
1a940 9a 09 21 07 00 00 08 09 45 78 63 65 70 74 69 6f 6e 41 64 64 72 65 73 73 00 06 9b 09 da 0a 00 00 ..!.....ExceptionAddress........
1a960 0c 09 4e 75 6d 62 65 72 50 61 72 61 6d 65 74 65 72 73 00 06 9c 09 64 09 00 00 10 09 45 78 63 65 ..NumberParameters....d.....Exce
1a980 70 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 06 9d 09 48 0d 00 00 14 00 15 04 16 5f 43 4f ptionInformation....H........_CO
1a9a0 4e 54 45 58 54 00 cc 02 06 06 08 58 09 00 00 09 43 6f 6e 74 65 78 74 46 6c 61 67 73 00 06 07 08 NTEXT......X....ContextFlags....
1a9c0 64 09 00 00 00 09 44 72 30 00 06 08 08 64 09 00 00 04 09 44 72 31 00 06 09 08 64 09 00 00 08 09 d.....Dr0....d.....Dr1....d.....
1a9e0 44 72 32 00 06 0a 08 64 09 00 00 0c 09 44 72 33 00 06 0b 08 64 09 00 00 10 09 44 72 36 00 06 0c Dr2....d.....Dr3....d.....Dr6...
1aa00 08 64 09 00 00 14 09 44 72 37 00 06 0d 08 64 09 00 00 18 09 46 6c 6f 61 74 53 61 76 65 00 06 0e .d.....Dr7....d.....FloatSave...
1aa20 08 f5 0c 00 00 1c 09 53 65 67 47 73 00 06 0f 08 64 09 00 00 8c 09 53 65 67 46 73 00 06 10 08 64 .......SegGs....d.....SegFs....d
1aa40 09 00 00 90 09 53 65 67 45 73 00 06 11 08 64 09 00 00 94 09 53 65 67 44 73 00 06 12 08 64 09 00 .....SegEs....d.....SegDs....d..
1aa60 00 98 09 45 64 69 00 06 14 08 64 09 00 00 9c 09 45 73 69 00 06 15 08 64 09 00 00 a0 09 45 62 78 ...Edi....d.....Esi....d.....Ebx
1aa80 00 06 16 08 64 09 00 00 a4 09 45 64 78 00 06 17 08 64 09 00 00 a8 09 45 63 78 00 06 18 08 64 09 ....d.....Edx....d.....Ecx....d.
1aaa0 00 00 ac 09 45 61 78 00 06 19 08 64 09 00 00 b0 09 45 62 70 00 06 1a 08 64 09 00 00 b4 09 45 69 ....Eax....d.....Ebp....d.....Ei
1aac0 70 00 06 1b 08 64 09 00 00 b8 09 53 65 67 43 73 00 06 1c 08 64 09 00 00 bc 09 45 46 6c 61 67 73 p....d.....SegCs....d.....EFlags
1aae0 00 06 1d 08 64 09 00 00 c0 09 45 73 70 00 06 1e 08 64 09 00 00 c4 09 53 65 67 53 73 00 06 1f 08 ....d.....Esp....d.....SegSs....
1ab00 64 09 00 00 c8 09 45 78 74 65 6e 64 65 64 52 65 67 69 73 74 65 72 73 00 06 20 08 10 0d 00 00 cc d.....ExtendedRegisters.........
1ab20 00 03 42 59 54 45 00 07 8b 5b 04 00 00 03 44 57 4f 52 44 00 07 8d 07 04 00 00 0e 5f 69 6d 70 5f ..BYTE...[....DWORD........_imp_
1ab40 5f 5f 70 63 74 79 70 65 00 08 24 86 09 00 00 06 04 49 04 00 00 0e 5f 69 6d 70 5f 5f 5f 77 63 74 __pctype..$......I...._imp___wct
1ab60 79 70 65 00 08 33 86 09 00 00 0e 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 08 3f 86 09 00 00 ype..3....._imp___pwctype..?....
1ab80 0c 6c 04 00 00 c2 09 00 00 14 00 04 b7 09 00 00 0e 5f 5f 6e 65 77 63 6c 6d 61 70 00 08 48 c2 09 .l...............__newclmap..H..
1aba0 00 00 0e 5f 5f 6e 65 77 63 75 6d 61 70 00 08 49 c2 09 00 00 0e 5f 5f 70 74 6c 6f 63 69 6e 66 6f ...__newcumap..I.....__ptlocinfo
1abc0 00 08 4a 06 01 00 00 0e 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 08 4b ad 02 00 00 0e 5f 5f 67 6c 6f ..J.....__ptmbcinfo..K.....__glo
1abe0 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 08 4c b8 00 00 00 0e 5f 5f 6c 6f 63 61 6c 65 5f ballocalestatus..L.....__locale_
1ac00 63 68 61 6e 67 65 64 00 08 4d b8 00 00 00 0e 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 changed..M.....__initiallocinfo.
1ac20 08 4e 23 01 00 00 0e 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f .N#....__initiallocalestructinfo
1ac40 00 08 4f 1d 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 ..O.......signed.char....short.i
1ac60 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 55 49 nt....long.long.unsigned.int..UI
1ac80 4e 54 5f 50 54 52 00 09 35 a8 00 00 00 17 b4 0a 00 00 03 55 4c 4f 4e 47 5f 50 54 52 00 09 37 07 NT_PTR..5..........ULONG_PTR..7.
1aca0 04 00 00 03 50 56 4f 49 44 00 06 fa d1 07 00 00 05 4c 4f 4e 47 00 06 18 01 e9 00 00 00 05 4c 4f ....PVOID........LONG.........LO
1acc0 4e 47 4c 4f 4e 47 00 06 e3 01 f5 00 00 00 0b 08 06 f3 01 2d 0b 00 00 09 4c 6f 77 50 61 72 74 00 NGLONG.............-....LowPart.
1ace0 06 f4 01 64 09 00 00 00 08 06 02 00 00 06 f5 01 e7 0a 00 00 04 00 0b 08 06 f7 01 55 0b 00 00 09 ...d.......................U....
1ad00 4c 6f 77 50 61 72 74 00 06 f8 01 64 09 00 00 00 08 06 02 00 00 06 f9 01 e7 0a 00 00 04 00 18 5f LowPart....d..................._
1ad20 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 08 06 f2 01 8e 0b 00 00 19 05 0b 00 00 1a 75 00 06 fa LARGE_INTEGER...............u...
1ad40 01 2d 0b 00 00 1a 51 75 61 64 50 61 72 74 00 06 fc 01 f4 0a 00 00 00 05 4c 41 52 47 45 5f 49 4e .-....QuadPart..........LARGE_IN
1ad60 54 45 47 45 52 00 06 fd 01 55 0b 00 00 12 5f 47 55 49 44 00 10 0a 13 eb 0b 00 00 13 44 61 74 61 TEGER....U...._GUID.........Data
1ad80 31 00 0a 14 07 04 00 00 00 13 44 61 74 61 32 00 0a 15 ce 00 00 00 04 13 44 61 74 61 33 00 0a 16 1.........Data2.........Data3...
1ada0 ce 00 00 00 06 13 44 61 74 61 34 00 0a 17 eb 0b 00 00 08 00 0c 5b 04 00 00 fb 0b 00 00 0d fb 03 ......Data4..........[..........
1adc0 00 00 07 00 03 47 55 49 44 00 0a 18 a4 0b 00 00 04 fb 0b 00 00 07 5f 46 4c 4f 41 54 49 4e 47 5f .....GUID............._FLOATING_
1ade0 53 41 56 45 5f 41 52 45 41 00 70 06 f8 07 e5 0c 00 00 09 43 6f 6e 74 72 6f 6c 57 6f 72 64 00 06 SAVE_AREA.p........ControlWord..
1ae00 f9 07 64 09 00 00 00 09 53 74 61 74 75 73 57 6f 72 64 00 06 fa 07 64 09 00 00 04 09 54 61 67 57 ..d.....StatusWord....d.....TagW
1ae20 6f 72 64 00 06 fb 07 64 09 00 00 08 09 45 72 72 6f 72 4f 66 66 73 65 74 00 06 fc 07 64 09 00 00 ord....d.....ErrorOffset....d...
1ae40 0c 09 45 72 72 6f 72 53 65 6c 65 63 74 6f 72 00 06 fd 07 64 09 00 00 10 09 44 61 74 61 4f 66 66 ..ErrorSelector....d.....DataOff
1ae60 73 65 74 00 06 fe 07 64 09 00 00 14 09 44 61 74 61 53 65 6c 65 63 74 6f 72 00 06 ff 07 64 09 00 set....d.....DataSelector....d..
1ae80 00 18 09 52 65 67 69 73 74 65 72 41 72 65 61 00 06 00 08 e5 0c 00 00 1c 09 43 72 30 4e 70 78 53 ...RegisterArea..........Cr0NpxS
1aea0 74 61 74 65 00 06 01 08 64 09 00 00 6c 00 0c 58 09 00 00 f5 0c 00 00 0d fb 03 00 00 4f 00 05 46 tate....d...l..X............O..F
1aec0 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 00 06 02 08 0c 0c 00 00 0c 58 09 00 00 21 0d LOATING_SAVE_AREA.........X...!.
1aee0 00 00 1b fb 03 00 00 ff 01 00 05 43 4f 4e 54 45 58 54 00 06 21 08 d3 07 00 00 05 50 43 4f 4e 54 ...........CONTEXT..!......PCONT
1af00 45 58 54 00 06 23 08 42 0d 00 00 06 04 21 0d 00 00 0c c9 0a 00 00 58 0d 00 00 0d fb 03 00 00 0e EXT..#.B.....!........X.........
1af20 00 05 45 58 43 45 50 54 49 4f 4e 5f 52 45 43 4f 52 44 00 06 9e 09 27 07 00 00 05 50 45 58 43 45 ..EXCEPTION_RECORD....'....PEXCE
1af40 50 54 49 4f 4e 5f 52 45 43 4f 52 44 00 06 a0 09 8b 0d 00 00 06 04 58 0d 00 00 07 5f 45 58 43 45 PTION_RECORD..........X...._EXCE
1af60 50 54 49 4f 4e 5f 50 4f 49 4e 54 45 52 53 00 08 06 b5 09 d3 0d 00 00 08 45 02 00 00 06 b6 09 71 PTION_POINTERS..........E......q
1af80 0d 00 00 00 09 43 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 06 b7 09 31 0d 00 00 04 00 05 45 58 43 .....ContextRecord....1......EXC
1afa0 45 50 54 49 4f 4e 5f 50 4f 49 4e 54 45 52 53 00 06 b8 09 91 0d 00 00 04 d3 0d 00 00 0f 47 55 49 EPTION_POINTERS..............GUI
1afc0 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 12 07 0c 00 00 0f 47 55 49 44 D_MAX_POWER_SAVINGS..b......GUID
1afe0 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 07 0c 00 00 0f 47 55 49 44 5f _MIN_POWER_SAVINGS..c......GUID_
1b000 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 07 0c 00 00 0f 4e 4f TYPICAL_POWER_SAVINGS..d......NO
1b020 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 07 0c 00 00 0f 41 4c 4c 5f 50 4f 57 45 52 _SUBGROUP_GUID..e......ALL_POWER
1b040 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 07 0c 00 00 0f 47 55 49 44 5f 50 4f 57 45 52 53 SCHEMES_GUID..f......GUID_POWERS
1b060 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 07 0c 00 00 0f 47 55 49 44 5f 41 CHEME_PERSONALITY..g......GUID_A
1b080 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 07 0c 00 00 0f 47 55 49 44 5f 49 CTIVE_POWERSCHEME..h......GUID_I
1b0a0 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 07 0c 00 00 0f DLE_RESILIENCY_SUBGROUP..i......
1b0c0 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 06 6a 12 07 GUID_IDLE_RESILIENCY_PERIOD..j..
1b0e0 0c 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f ....GUID_DISK_COALESCING_POWERDO
1b100 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 07 0c 00 00 0f 47 55 49 44 5f 45 58 45 43 55 54 49 4f WN_TIMEOUT..k......GUID_EXECUTIO
1b120 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 06 6c 12 07 0c N_REQUIRED_REQUEST_TIMEOUT..l...
1b140 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 07 0c 00 00 0f 47 ...GUID_VIDEO_SUBGROUP..m......G
1b160 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6e 12 07 UID_VIDEO_POWERDOWN_TIMEOUT..n..
1b180 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 ....GUID_VIDEO_ANNOYANCE_TIMEOUT
1b1a0 00 06 6f 12 07 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 ..o......GUID_VIDEO_ADAPTIVE_PER
1b1c0 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 07 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f CENT_INCREASE..p......GUID_VIDEO
1b1e0 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 07 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f _DIM_TIMEOUT..q......GUID_VIDEO_
1b200 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 07 0c 00 00 0f 47 55 49 44 5f ADAPTIVE_POWERDOWN..r......GUID_
1b220 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 07 0c 00 00 0f 47 55 49 44 5f 44 45 MONITOR_POWER_ON..s......GUID_DE
1b240 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 VICE_POWER_POLICY_VIDEO_BRIGHTNE
1b260 53 53 00 06 74 12 07 0c 00 00 0f 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c SS..t......GUID_DEVICE_POWER_POL
1b280 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 12 07 0c 00 00 ICY_VIDEO_DIM_BRIGHTNESS..u.....
1b2a0 0f 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 .GUID_VIDEO_CURRENT_MONITOR_BRIG
1b2c0 48 54 4e 45 53 53 00 06 76 12 07 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 HTNESS..v......GUID_VIDEO_ADAPTI
1b2e0 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 07 0c 00 00 0f 47 55 VE_DISPLAY_BRIGHTNESS..w......GU
1b300 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 12 07 0c 00 00 ID_CONSOLE_DISPLAY_STATE..x.....
1b320 0f 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 06 79 12 .GUID_ALLOW_DISPLAY_REQUIRED..y.
1b340 07 0c 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d .....GUID_VIDEO_CONSOLE_LOCK_TIM
1b360 45 4f 55 54 00 06 7a 12 07 0c 00 00 0f 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 EOUT..z......GUID_ADAPTIVE_POWER
1b380 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 07 0c 00 00 0f 47 55 49 44 5f _BEHAVIOR_SUBGROUP..{......GUID_
1b3a0 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 06 7c 12 07 0c NON_ADAPTIVE_INPUT_TIMEOUT..|...
1b3c0 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 07 0c 00 00 0f 47 55 ...GUID_DISK_SUBGROUP..}......GU
1b3e0 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 7e 12 07 0c 00 ID_DISK_POWERDOWN_TIMEOUT..~....
1b400 00 0f 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f 12 07 0c 00 00 ..GUID_DISK_IDLE_TIMEOUT........
1b420 0f 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c .GUID_DISK_BURST_IGNORE_THRESHOL
1b440 44 00 06 80 12 07 0c 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 D.........GUID_DISK_ADAPTIVE_POW
1b460 45 52 44 4f 57 4e 00 06 81 12 07 0c 00 00 0f 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f ERDOWN.........GUID_SLEEP_SUBGRO
1b480 55 50 00 06 82 12 07 0c 00 00 0f 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 UP.........GUID_SLEEP_IDLE_THRES
1b4a0 48 4f 4c 44 00 06 83 12 07 0c 00 00 0f 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 HOLD.........GUID_STANDBY_TIMEOU
1b4c0 54 00 06 84 12 07 0c 00 00 0f 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 T.........GUID_UNATTEND_SLEEP_TI
1b4e0 4d 45 4f 55 54 00 06 85 12 07 0c 00 00 0f 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d MEOUT.........GUID_HIBERNATE_TIM
1b500 45 4f 55 54 00 06 86 12 07 0c 00 00 0f 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 EOUT.........GUID_HIBERNATE_FAST
1b520 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 07 0c 00 00 0f 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f S4_POLICY.........GUID_CRITICAL_
1b540 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 07 0c 00 00 0f 47 55 49 44 5f 53 59 POWER_TRANSITION.........GUID_SY
1b560 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 07 0c 00 00 0f 47 55 49 44 5f 41 4c 4c 4f 57 STEM_AWAYMODE.........GUID_ALLOW
1b580 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 07 0c 00 00 0f 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 _AWAYMODE.........GUID_ALLOW_STA
1b5a0 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 07 0c 00 00 0f 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 NDBY_STATES.........GUID_ALLOW_R
1b5c0 54 43 5f 57 41 4b 45 00 06 8c 12 07 0c 00 00 0f 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 TC_WAKE.........GUID_ALLOW_SYSTE
1b5e0 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 07 0c 00 00 0f 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 M_REQUIRED.........GUID_SYSTEM_B
1b600 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 07 0c 00 00 0f 47 55 49 44 5f 50 4f 57 45 UTTON_SUBGROUP.........GUID_POWE
1b620 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 07 0c 00 00 0f 47 55 49 44 5f 53 4c 45 45 RBUTTON_ACTION.........GUID_SLEE
1b640 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 07 0c 00 00 0f 47 55 49 44 5f 55 53 45 52 PBUTTON_ACTION.........GUID_USER
1b660 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 07 0c 00 00 0f 47 INTERFACEBUTTON_ACTION.........G
1b680 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 07 0c 00 00 0f 47 55 49 44 UID_LIDCLOSE_ACTION.........GUID
1b6a0 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 12 07 0c 00 00 0f 47 55 49 44 _LIDOPEN_POWERSTATE.........GUID
1b6c0 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 07 0c 00 00 0f 47 55 49 44 5f 42 _BATTERY_SUBGROUP.........GUID_B
1b6e0 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 95 12 07 0c 00 ATTERY_DISCHARGE_ACTION_0.......
1b700 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 ..GUID_BATTERY_DISCHARGE_LEVEL_0
1b720 00 06 96 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
1b740 46 4c 41 47 53 5f 30 00 06 97 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_0.........GUID_BATTERY_DIS
1b760 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 CHARGE_ACTION_1.........GUID_BAT
1b780 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 07 0c 00 00 0f 47 TERY_DISCHARGE_LEVEL_1.........G
1b7a0 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a UID_BATTERY_DISCHARGE_FLAGS_1...
1b7c0 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 ......GUID_BATTERY_DISCHARGE_ACT
1b7e0 49 4f 4e 5f 32 00 06 9b 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 ION_2.........GUID_BATTERY_DISCH
1b800 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 ARGE_LEVEL_2.........GUID_BATTER
1b820 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 07 0c 00 00 0f 47 55 49 44 Y_DISCHARGE_FLAGS_2.........GUID
1b840 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 06 9e 12 07 _BATTERY_DISCHARGE_ACTION_3.....
1b860 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c ....GUID_BATTERY_DISCHARGE_LEVEL
1b880 5f 33 00 06 9f 12 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _3.........GUID_BATTERY_DISCHARG
1b8a0 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_FLAGS_3.........GUID_PROCESSOR
1b8c0 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 07 0c 00 00 0f 47 55 49 44 5f _SETTINGS_SUBGROUP.........GUID_
1b8e0 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 a2 12 07 0c 00 PROCESSOR_THROTTLE_POLICY.......
1b900 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 ..GUID_PROCESSOR_THROTTLE_MAXIMU
1b920 4d 00 06 a3 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c M.........GUID_PROCESSOR_THROTTL
1b940 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_MINIMUM.........GUID_PROCESSOR
1b960 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 07 0c 00 00 0f 47 55 49 44 5f 50 _ALLOW_THROTTLING.........GUID_P
1b980 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a6 12 07 0c 00 ROCESSOR_IDLESTATE_POLICY.......
1b9a0 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 ..GUID_PROCESSOR_PERFSTATE_POLIC
1b9c0 59 00 06 a7 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e Y.........GUID_PROCESSOR_PERF_IN
1b9e0 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 CREASE_THRESHOLD.........GUID_PR
1ba00 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 OCESSOR_PERF_DECREASE_THRESHOLD.
1ba20 06 a9 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 ........GUID_PROCESSOR_PERF_INCR
1ba40 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
1ba60 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 07 0c 00 00 0f OR_PERF_DECREASE_POLICY.........
1ba80 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d GUID_PROCESSOR_PERF_INCREASE_TIM
1baa0 45 00 06 ac 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 E.........GUID_PROCESSOR_PERF_DE
1bac0 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 CREASE_TIME.........GUID_PROCESS
1bae0 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 07 0c 00 00 0f 47 55 49 44 5f OR_PERF_TIME_CHECK.........GUID_
1bb00 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 06 af 12 07 PROCESSOR_PERF_BOOST_POLICY.....
1bb20 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f ....GUID_PROCESSOR_PERF_BOOST_MO
1bb40 44 45 00 06 b0 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 DE.........GUID_PROCESSOR_IDLE_A
1bb60 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 LLOW_SCALING.........GUID_PROCES
1bb80 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 SOR_IDLE_DISABLE.........GUID_PR
1bba0 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 06 b3 12 07 0c OCESSOR_IDLE_STATE_MAXIMUM......
1bbc0 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 ...GUID_PROCESSOR_IDLE_TIME_CHEC
1bbe0 4b 00 06 b4 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 K.........GUID_PROCESSOR_IDLE_DE
1bc00 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 MOTE_THRESHOLD.........GUID_PROC
1bc20 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 ESSOR_IDLE_PROMOTE_THRESHOLD....
1bc40 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
1bc60 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 07 0c 00 00 0f 47 55 49 44 _INCREASE_THRESHOLD.........GUID
1bc80 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_DECREASE
1bca0 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
1bcc0 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 R_CORE_PARKING_INCREASE_POLICY..
1bce0 b9 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 .......GUID_PROCESSOR_CORE_PARKI
1bd00 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 07 0c 00 00 0f 47 55 49 44 5f NG_DECREASE_POLICY.........GUID_
1bd20 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 PROCESSOR_CORE_PARKING_MAX_CORES
1bd40 00 06 bb 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1bd60 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 KING_MIN_CORES.........GUID_PROC
1bd80 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 ESSOR_CORE_PARKING_INCREASE_TIME
1bda0 00 06 bd 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1bdc0 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 07 0c 00 00 0f 47 55 49 44 5f KING_DECREASE_TIME.........GUID_
1bde0 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f PROCESSOR_CORE_PARKING_AFFINITY_
1be00 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 07 0c 00 00 0f HISTORY_DECREASE_FACTOR.........
1be20 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 GUID_PROCESSOR_CORE_PARKING_AFFI
1be40 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 07 0c 00 00 0f 47 NITY_HISTORY_THRESHOLD.........G
1be60 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e UID_PROCESSOR_CORE_PARKING_AFFIN
1be80 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 ITY_WEIGHTING.........GUID_PROCE
1bea0 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
1bec0 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 c2 12 07 0c ON_HISTORY_DECREASE_FACTOR......
1bee0 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
1bf00 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c VER_UTILIZATION_HISTORY_THRESHOL
1bf20 44 00 06 c3 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D.........GUID_PROCESSOR_CORE_PA
1bf40 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 RKING_OVER_UTILIZATION_WEIGHTING
1bf60 00 06 c4 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1bf80 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 KING_OVER_UTILIZATION_THRESHOLD.
1bfa0 06 c5 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 ........GUID_PROCESSOR_PARKING_C
1bfc0 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 ORE_OVERRIDE.........GUID_PROCES
1bfe0 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 07 0c 00 00 0f 47 SOR_PARKING_PERF_STATE.........G
1c000 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 UID_PROCESSOR_PARKING_CONCURRENC
1c020 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD.........GUID_PROCESS
1c040 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 OR_PARKING_HEADROOM_THRESHOLD...
1c060 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 ......GUID_PROCESSOR_PERF_HISTOR
1c080 59 00 06 ca 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 Y.........GUID_PROCESSOR_PERF_LA
1c0a0 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 07 0c 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TENCY_HINT.........GUID_PROCESSO
1c0c0 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 07 0c 00 00 0f 47 55 49 R_DISTRIBUTE_UTILITY.........GUI
1c0e0 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 07 0c 00 00 0f D_SYSTEM_COOLING_POLICY.........
1c100 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 ce 12 07 0c 00 GUID_LOCK_CONSOLE_ON_WAKE.......
1c120 00 0f 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 cf 12 07 0c 00 ..GUID_DEVICE_IDLE_POLICY.......
1c140 00 0f 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 12 07 0c 00 00 ..GUID_ACDC_POWER_SOURCE........
1c160 0f 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 .GUID_LIDSWITCH_STATE_CHANGE....
1c180 07 0c 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d .....GUID_BATTERY_PERCENTAGE_REM
1c1a0 41 49 4e 49 4e 47 00 06 d2 12 07 0c 00 00 0f 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f AINING.........GUID_GLOBAL_USER_
1c1c0 50 52 45 53 45 4e 43 45 00 06 d3 12 07 0c 00 00 0f 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 PRESENCE.........GUID_SESSION_DI
1c1e0 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 07 0c 00 00 0f 47 55 49 44 5f 53 45 53 53 49 4f SPLAY_STATUS.........GUID_SESSIO
1c200 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 07 0c 00 00 0f 47 55 49 44 5f 49 44 4c N_USER_PRESENCE.........GUID_IDL
1c220 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 07 0c 00 00 0f 47 55 49 44 5f 42 E_BACKGROUND_TASK.........GUID_B
1c240 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 06 d7 12 07 ACKGROUND_TASK_NOTIFICATION.....
1c260 0c 00 00 0f 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 d8 12 07 0c 00 ....GUID_APPLAUNCH_BUTTON.......
1c280 00 0f 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 ..GUID_PCIEXPRESS_SETTINGS_SUBGR
1c2a0 4f 55 50 00 06 d9 12 07 0c 00 00 0f 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d OUP.........GUID_PCIEXPRESS_ASPM
1c2c0 5f 50 4f 4c 49 43 59 00 06 da 12 07 0c 00 00 0f 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 _POLICY.........GUID_ENABLE_SWIT
1c2e0 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 07 0c 00 00 0f 50 50 4d 5f 50 CH_FORCED_SHUTDOWN.........PPM_P
1c300 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 07 0c 00 00 0f 50 50 4d ERFSTATE_CHANGE_GUID.........PPM
1c320 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 da _PERFSTATE_DOMAIN_CHANGE_GUID...
1c340 14 07 0c 00 00 0f 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 ......PPM_IDLESTATE_CHANGE_GUID.
1c360 06 db 14 07 0c 00 00 0f 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 ........PPM_PERFSTATES_DATA_GUID
1c380 00 06 dc 14 07 0c 00 00 0f 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 .........PPM_IDLESTATES_DATA_GUI
1c3a0 44 00 06 dd 14 07 0c 00 00 0f 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 D.........PPM_IDLE_ACCOUNTING_GU
1c3c0 49 44 00 06 de 14 07 0c 00 00 0f 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 ID.........PPM_IDLE_ACCOUNTING_E
1c3e0 58 5f 47 55 49 44 00 06 df 14 07 0c 00 00 0f 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 X_GUID.........PPM_THERMALCONSTR
1c400 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 07 0c 00 00 0f 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 AINT_GUID.........PPM_PERFMON_PE
1c420 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 07 0c 00 00 0f 50 50 4d 5f 54 48 45 52 4d 41 4c RFSTATE_GUID.........PPM_THERMAL
1c440 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 07 0c 00 00 12 5f 46 49 4c _POLICY_CHANGE_GUID........._FIL
1c460 45 54 49 4d 45 00 08 07 de d2 22 00 00 13 64 77 4c 6f 77 44 61 74 65 54 69 6d 65 00 07 df 64 09 ETIME....."...dwLowDateTime...d.
1c480 00 00 00 13 64 77 48 69 67 68 44 61 74 65 54 69 6d 65 00 07 e0 64 09 00 00 04 00 03 46 49 4c 45 ....dwHighDateTime...d......FILE
1c4a0 54 49 4d 45 00 07 e1 92 22 00 00 0f 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 TIME...."...VIRTUAL_STORAGE_TYPE
1c4c0 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 0b 14 02 07 0c 00 00 0f 56 49 52 54 55 41 4c 5f _VENDOR_UNKNOWN.........VIRTUAL_
1c4e0 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0b 15 STORAGE_TYPE_VENDOR_MICROSOFT...
1c500 02 07 0c 00 00 03 4e 54 53 54 41 54 55 53 00 01 1b e7 0a 00 00 1c 08 01 1f 77 23 00 00 1d 66 74 ......NTSTATUS...........w#...ft
1c520 5f 73 63 61 6c 61 72 00 01 21 9a 0a 00 00 1d 66 74 5f 73 74 72 75 63 74 00 01 22 d2 22 00 00 00 _scalar..!.....ft_struct.."."...
1c540 03 46 54 00 01 23 4c 23 00 00 1e 47 53 5f 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 01 25 .FT..#L#...GS_ExceptionRecord..%
1c560 58 0d 00 00 05 03 00 63 1c 6c 1e 47 53 5f 43 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 01 26 21 0d X......c.l.GS_ContextRecord..&!.
1c580 00 00 05 03 20 60 1c 6c 1e 47 53 5f 45 78 63 65 70 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 01 28 .....`.l.GS_ExceptionPointers..(
1c5a0 ee 0d 00 00 05 03 a4 41 1c 6c 1f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 01 2c b4 .......A.l.__security_cookie..,.
1c5c0 0a 00 00 05 03 1c 30 1c 6c 1f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 5f 63 6f 6d 70 ......0.l.__security_cookie_comp
1c5e0 6c 65 6d 65 6e 74 00 01 2d b4 0a 00 00 05 03 20 30 1c 6c 20 5f 5f 72 65 70 6f 72 74 5f 67 73 66 lement..-.......0.l.__report_gsf
1c600 61 69 6c 75 72 65 00 01 68 c0 21 1c 6c 87 00 00 00 01 9c cd 24 00 00 21 53 74 61 63 6b 43 6f 6f ailure..h.!.l.......$..!StackCoo
1c620 6b 69 65 00 01 68 c9 0a 00 00 02 91 00 1e 63 6f 6f 6b 69 65 00 01 6a dd 24 00 00 02 91 68 22 15 kie..h........cookie..j.$....h".
1c640 22 1c 6c 82 25 00 00 89 24 00 00 23 02 74 00 01 30 00 22 25 22 1c 6c a9 25 00 00 a1 24 00 00 23 ".l.%...$..#.t..0."%".l.%...$..#
1c660 02 74 00 05 03 a4 41 1c 6c 00 24 2e 22 1c 6c cd 25 00 00 22 3f 22 1c 6c ea 25 00 00 c3 24 00 00 .t....A.l.$.".l.%.."?".l.%...$..
1c680 23 02 74 04 06 11 89 88 80 80 7c 00 24 47 22 1c 6c 06 26 00 00 00 0c c4 0a 00 00 dd 24 00 00 0d #.t.......|.$G".l.&.........$...
1c6a0 fb 03 00 00 01 00 17 cd 24 00 00 25 5f 5f 73 65 63 75 72 69 74 79 5f 69 6e 69 74 5f 63 6f 6f 6b ........$..%__security_init_cook
1c6c0 69 65 00 01 32 10 21 1c 6c ac 00 00 00 01 9c 82 25 00 00 26 63 6f 6f 6b 69 65 00 01 34 b4 0a 00 ie..2.!.l.......%..&cookie..4...
1c6e0 00 93 04 00 00 1e 73 79 73 74 69 6d 65 00 01 35 77 23 00 00 02 91 50 1e 70 65 72 66 63 74 72 00 ......systime..5w#....P.perfctr.
1c700 01 36 8e 0b 00 00 02 91 58 22 4f 21 1c 6c 16 26 00 00 55 25 00 00 23 02 74 00 02 91 50 00 24 60 .6......X"O!.l.&..U%..#.t...P.$`
1c720 21 1c 6c 39 26 00 00 24 68 21 1c 6c 58 26 00 00 24 70 21 1c 6c 76 26 00 00 27 7f 21 1c 6c 8e 26 !.l9&..$h!.lX&..$p!.lv&..'.!.l.&
1c740 00 00 23 02 74 00 02 91 58 00 00 28 0f 02 00 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 ..#.t...X..(....SetUnhandledExce
1c760 70 74 69 6f 6e 46 69 6c 74 65 72 00 0c 14 0f 02 00 00 28 7b 01 00 00 55 6e 68 61 6e 64 6c 65 64 ptionFilter.......({...Unhandled
1c780 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 0c 15 7b 01 00 00 28 ab 01 00 00 47 65 74 43 75 ExceptionFilter...{...(....GetCu
1c7a0 72 72 65 6e 74 50 72 6f 63 65 73 73 00 0d 9b ab 01 00 00 28 d9 01 00 00 54 65 72 6d 69 6e 61 74 rrentProcess.......(....Terminat
1c7c0 65 50 72 6f 63 65 73 73 00 0d 18 d9 01 00 00 29 61 62 6f 72 74 00 61 62 6f 72 74 00 03 49 01 28 eProcess.......)abort.abort..I.(
1c7e0 bf 01 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 0e 26 bf 01 ....GetSystemTimeAsFileTime..&..
1c800 00 00 28 65 01 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 0d 9c 65 01 00 ..(e...GetCurrentProcessId...e..
1c820 00 28 96 01 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 0d 9e 96 01 00 00 28 .(....GetCurrentThreadId.......(
1c840 2d 02 00 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 0e 4c 2d 02 00 00 28 ec 01 00 00 51 75 65 72 -...GetTickCount..L-...(....Quer
1c860 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 0f 10 ec 01 00 00 00 cf 21 00 00 04 yPerformanceCounter.........!...
1c880 00 ee 0b 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 .......GNU.C99.6.2.0.-m32.-mtune
1c8a0 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 =generic.-march=i686.-g.-O2.-std
1c8c0 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 =gnu99..C:/repo/mingw-w64-crt-gi
1c8e0 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 t/src/mingw-w64/mingw-w64-crt/cr
1c900 74 2f 74 6c 73 73 75 70 2e 63 00 50 22 1c 6c d3 00 00 00 fa 0c 00 00 02 01 06 63 68 61 72 00 02 t/tlssup.c.P".l...........char..
1c920 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 75 69 6e 74 70 74 72 5f 74 ..unsigned.int....int..uintptr_t
1c940 00 02 4d a4 00 00 00 03 77 63 68 61 72 5f 74 00 02 62 db 00 00 00 02 02 07 73 68 6f 72 74 20 75 ..M.....wchar_t..b.......short.u
1c960 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 db 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 nsigned.int.........long.int....
1c980 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 long.long.int..pthreadlocinfo...
1c9a0 01 2a 01 00 00 06 04 30 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 .*.....0....threadlocaleinfostru
1c9c0 63 74 00 d8 02 bc 01 ba 02 00 00 08 67 02 00 00 02 bd 01 b4 00 00 00 00 09 6c 63 5f 63 6f 64 65 ct..........g............lc_code
1c9e0 70 61 67 65 00 02 be 01 a4 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 a4 page..........lc_collate_cp.....
1ca00 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 f8 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 .....lc_handle..........lc_id...
1ca20 01 29 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 39 04 00 00 48 09 6c 63 5f 63 .)...$.lc_category....9...H.lc_c
1ca40 6c 69 6b 65 00 02 c8 01 b4 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b4 00 00 00 like..........mb_cur_max........
1ca60 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 f2 03 00 00 b0 09 6c ..lconv_intl_refcount..........l
1ca80 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 f2 03 00 00 b4 09 6c 63 6f 6e 76 conv_num_refcount..........lconv
1caa0 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 f2 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 _mon_refcount..........lconv....
1cac0 50 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 f2 03 00 00 c0 09 63 P.....ctype1_refcount..........c
1cae0 74 79 70 65 31 00 02 cf 01 56 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 5c 04 00 00 c8 09 70 type1....V.....pctype....\.....p
1cb00 63 6c 6d 61 70 00 02 d1 01 62 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 62 04 00 00 d0 09 6c clmap....b.....pcumap....b.....l
1cb20 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 8e 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 c_time_curr...........pthreadmbc
1cb40 69 6e 66 6f 00 02 a9 01 d1 02 00 00 06 04 d7 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f info...............threadmbcinfo
1cb60 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 2a 03 struct..localeinfo_struct.....*.
1cb80 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 13 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 ba ...locinfo..........mbcinfo.....
1cba0 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 ec 02 00 00 07 74 61 ......_locale_tstruct.........ta
1cbc0 67 4c 43 5f 49 44 00 06 02 b3 01 8d 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 db 00 00 gLC_ID..........wLanguage.......
1cbe0 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 db 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 ...wCountry..........wCodePage..
1cc00 b6 01 db 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 42 03 00 00 0b 10 02 c2 01 e6 03 00 00 09 .........LC_ID....B.............
1cc20 6c 6f 63 61 6c 65 00 02 c3 01 e6 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 ec 03 00 00 04 locale..........wlocale.........
1cc40 08 67 02 00 00 02 c5 01 f2 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 f2 03 00 00 0c .g............wrefcount.........
1cc60 00 06 04 9c 00 00 00 06 04 cc 00 00 00 06 04 b4 00 00 00 0c 14 04 00 00 08 04 00 00 0d 08 04 00 ................................
1cc80 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 ......sizetype....long.unsigned.
1cca0 69 6e 74 00 0c 8d 03 00 00 39 04 00 00 0d 08 04 00 00 05 00 0c 9b 03 00 00 49 04 00 00 0d 08 04 int......9...............I......
1ccc0 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 49 04 00 00 06 04 db 00 00 00 06 04 f1 00 00 00 06 04 79 .....lconv...I.................y
1cce0 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 68 04 00 00 0a 5f 5f 6c 63 5f 74 ......unsigned.char..h....__lc_t
1cd00 69 6d 65 5f 64 61 74 61 00 06 04 7e 04 00 00 03 5f 50 48 4e 44 4c 52 00 03 3f a3 04 00 00 06 04 ime_data...~...._PHNDLR..?......
1cd20 a9 04 00 00 0e b4 04 00 00 0f b4 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 ................_XCPT_ACTION...A
1cd40 fc 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 14 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 b4 00 .....XcptNum..B......SigNum..C..
1cd60 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 94 04 00 00 08 00 0c b4 04 00 00 07 05 00 00 ....XcptAction..D...............
1cd80 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 fc 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 ..._XcptActTab..G....._XcptActTa
1cda0 62 43 6f 75 6e 74 00 03 48 b4 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 bCount..H....._XcptActTabSize..I
1cdc0 b4 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a b4 00 00 00 13 5f 4e 75 6d ....._First_FPE_Indx..J....._Num
1cde0 5f 46 50 45 00 03 4b b4 00 00 00 14 04 03 55 4c 4f 4e 47 00 04 18 14 04 00 00 03 42 4f 4f 4c 00 _FPE..K.......ULONG........BOOL.
1ce00 04 83 b4 00 00 00 03 44 57 4f 52 44 00 04 8d 14 04 00 00 02 04 04 66 6c 6f 61 74 00 03 4c 50 56 .......DWORD..........float..LPV
1ce20 4f 49 44 00 04 99 70 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 c4 05 00 00 06 OID...p...._imp___pctype..$.....
1ce40 04 56 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 c4 05 00 00 13 5f 69 6d 70 5f .V...._imp___wctype..3....._imp_
1ce60 5f 5f 70 77 63 74 79 70 65 00 05 3f c4 05 00 00 0c 79 04 00 00 00 06 00 00 12 00 04 f5 05 00 00 __pwctype..?.....y..............
1ce80 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 00 06 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 .__newclmap..H.....__newcumap..I
1cea0 00 06 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 13 01 00 00 13 5f 5f 70 74 6d 62 63 69 .....__ptlocinfo..J.....__ptmbci
1cec0 6e 66 6f 00 05 4b ba 02 00 00 13 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 nfo..K.....__globallocalestatus.
1cee0 05 4c b4 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d b4 00 00 00 13 5f .L.....__locale_changed..M....._
1cf00 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 30 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c _initiallocinfo..N0....__initial
1cf20 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 2a 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f localestructinfo..O*...._imp____
1cf40 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 f2 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 mb_cur_max..........signed.char.
1cf60 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e ...short.int....long.long.unsign
1cf80 65 64 20 69 6e 74 00 03 55 4c 4f 4e 47 5f 50 54 52 00 06 37 14 04 00 00 03 50 56 4f 49 44 00 07 ed.int..ULONG_PTR..7.....PVOID..
1cfa0 fa 70 05 00 00 05 48 41 4e 44 4c 45 00 07 8e 01 70 05 00 00 10 5f 47 55 49 44 00 10 08 13 80 07 .p....HANDLE....p...._GUID......
1cfc0 00 00 11 44 61 74 61 31 00 08 14 14 04 00 00 00 11 44 61 74 61 32 00 08 15 db 00 00 00 04 11 44 ...Data1.........Data2.........D
1cfe0 61 74 61 33 00 08 16 db 00 00 00 06 11 44 61 74 61 34 00 08 17 80 07 00 00 08 00 0c 68 04 00 00 ata3.........Data4..........h...
1d000 90 07 00 00 0d 08 04 00 00 07 00 03 47 55 49 44 00 08 18 39 07 00 00 04 90 07 00 00 15 47 55 49 ............GUID...9.........GUI
1d020 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 62 12 9c 07 00 00 15 47 55 49 44 D_MAX_POWER_SAVINGS..b......GUID
1d040 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 63 12 9c 07 00 00 15 47 55 49 44 5f _MIN_POWER_SAVINGS..c......GUID_
1d060 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 64 12 9c 07 00 00 15 4e 4f TYPICAL_POWER_SAVINGS..d......NO
1d080 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 07 65 12 9c 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 _SUBGROUP_GUID..e......ALL_POWER
1d0a0 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 66 12 9c 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 SCHEMES_GUID..f......GUID_POWERS
1d0c0 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 07 67 12 9c 07 00 00 15 47 55 49 44 5f 41 CHEME_PERSONALITY..g......GUID_A
1d0e0 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 07 68 12 9c 07 00 00 15 47 55 49 44 5f 49 CTIVE_POWERSCHEME..h......GUID_I
1d100 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 07 69 12 9c 07 00 00 15 DLE_RESILIENCY_SUBGROUP..i......
1d120 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 9c GUID_IDLE_RESILIENCY_PERIOD..j..
1d140 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f ....GUID_DISK_COALESCING_POWERDO
1d160 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 9c 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f WN_TIMEOUT..k......GUID_EXECUTIO
1d180 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 9c 07 N_REQUIRED_REQUEST_TIMEOUT..l...
1d1a0 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 07 6d 12 9c 07 00 00 15 47 ...GUID_VIDEO_SUBGROUP..m......G
1d1c0 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 9c UID_VIDEO_POWERDOWN_TIMEOUT..n..
1d1e0 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 ....GUID_VIDEO_ANNOYANCE_TIMEOUT
1d200 00 07 6f 12 9c 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 ..o......GUID_VIDEO_ADAPTIVE_PER
1d220 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 07 70 12 9c 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f CENT_INCREASE..p......GUID_VIDEO
1d240 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 71 12 9c 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f _DIM_TIMEOUT..q......GUID_VIDEO_
1d260 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 72 12 9c 07 00 00 15 47 55 49 44 5f ADAPTIVE_POWERDOWN..r......GUID_
1d280 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 07 73 12 9c 07 00 00 15 47 55 49 44 5f 44 45 MONITOR_POWER_ON..s......GUID_DE
1d2a0 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 VICE_POWER_POLICY_VIDEO_BRIGHTNE
1d2c0 53 53 00 07 74 12 9c 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c SS..t......GUID_DEVICE_POWER_POL
1d2e0 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 9c 07 00 00 ICY_VIDEO_DIM_BRIGHTNESS..u.....
1d300 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 .GUID_VIDEO_CURRENT_MONITOR_BRIG
1d320 48 54 4e 45 53 53 00 07 76 12 9c 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 HTNESS..v......GUID_VIDEO_ADAPTI
1d340 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 07 77 12 9c 07 00 00 15 47 55 VE_DISPLAY_BRIGHTNESS..w......GU
1d360 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 9c 07 00 00 ID_CONSOLE_DISPLAY_STATE..x.....
1d380 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 .GUID_ALLOW_DISPLAY_REQUIRED..y.
1d3a0 9c 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d .....GUID_VIDEO_CONSOLE_LOCK_TIM
1d3c0 45 4f 55 54 00 07 7a 12 9c 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 EOUT..z......GUID_ADAPTIVE_POWER
1d3e0 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 07 7b 12 9c 07 00 00 15 47 55 49 44 5f _BEHAVIOR_SUBGROUP..{......GUID_
1d400 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 9c 07 NON_ADAPTIVE_INPUT_TIMEOUT..|...
1d420 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 07 7d 12 9c 07 00 00 15 47 55 ...GUID_DISK_SUBGROUP..}......GU
1d440 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 9c 07 00 ID_DISK_POWERDOWN_TIMEOUT..~....
1d460 00 15 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 9c 07 00 00 ..GUID_DISK_IDLE_TIMEOUT........
1d480 15 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c .GUID_DISK_BURST_IGNORE_THRESHOL
1d4a0 44 00 07 80 12 9c 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 D.........GUID_DISK_ADAPTIVE_POW
1d4c0 45 52 44 4f 57 4e 00 07 81 12 9c 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f ERDOWN.........GUID_SLEEP_SUBGRO
1d4e0 55 50 00 07 82 12 9c 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 UP.........GUID_SLEEP_IDLE_THRES
1d500 48 4f 4c 44 00 07 83 12 9c 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 HOLD.........GUID_STANDBY_TIMEOU
1d520 54 00 07 84 12 9c 07 00 00 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 T.........GUID_UNATTEND_SLEEP_TI
1d540 4d 45 4f 55 54 00 07 85 12 9c 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d MEOUT.........GUID_HIBERNATE_TIM
1d560 45 4f 55 54 00 07 86 12 9c 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 EOUT.........GUID_HIBERNATE_FAST
1d580 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 9c 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f S4_POLICY.........GUID_CRITICAL_
1d5a0 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 07 88 12 9c 07 00 00 15 47 55 49 44 5f 53 59 POWER_TRANSITION.........GUID_SY
1d5c0 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 07 89 12 9c 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 STEM_AWAYMODE.........GUID_ALLOW
1d5e0 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 9c 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 _AWAYMODE.........GUID_ALLOW_STA
1d600 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b 12 9c 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 NDBY_STATES.........GUID_ALLOW_R
1d620 54 43 5f 57 41 4b 45 00 07 8c 12 9c 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 TC_WAKE.........GUID_ALLOW_SYSTE
1d640 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 9c 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 M_REQUIRED.........GUID_SYSTEM_B
1d660 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 07 8e 12 9c 07 00 00 15 47 55 49 44 5f 50 4f 57 45 UTTON_SUBGROUP.........GUID_POWE
1d680 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 8f 12 9c 07 00 00 15 47 55 49 44 5f 53 4c 45 45 RBUTTON_ACTION.........GUID_SLEE
1d6a0 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 90 12 9c 07 00 00 15 47 55 49 44 5f 55 53 45 52 PBUTTON_ACTION.........GUID_USER
1d6c0 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 91 12 9c 07 00 00 15 47 INTERFACEBUTTON_ACTION.........G
1d6e0 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 07 92 12 9c 07 00 00 15 47 55 49 44 UID_LIDCLOSE_ACTION.........GUID
1d700 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 07 93 12 9c 07 00 00 15 47 55 49 44 _LIDOPEN_POWERSTATE.........GUID
1d720 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 07 94 12 9c 07 00 00 15 47 55 49 44 5f 42 _BATTERY_SUBGROUP.........GUID_B
1d740 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 9c 07 00 ATTERY_DISCHARGE_ACTION_0.......
1d760 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 ..GUID_BATTERY_DISCHARGE_LEVEL_0
1d780 00 07 96 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
1d7a0 46 4c 41 47 53 5f 30 00 07 97 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_0.........GUID_BATTERY_DIS
1d7c0 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 07 98 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 CHARGE_ACTION_1.........GUID_BAT
1d7e0 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 07 99 12 9c 07 00 00 15 47 TERY_DISCHARGE_LEVEL_1.........G
1d800 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a UID_BATTERY_DISCHARGE_FLAGS_1...
1d820 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 ......GUID_BATTERY_DISCHARGE_ACT
1d840 49 4f 4e 5f 32 00 07 9b 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 ION_2.........GUID_BATTERY_DISCH
1d860 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 9c 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 ARGE_LEVEL_2.........GUID_BATTER
1d880 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 07 9d 12 9c 07 00 00 15 47 55 49 44 Y_DISCHARGE_FLAGS_2.........GUID
1d8a0 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 9c _BATTERY_DISCHARGE_ACTION_3.....
1d8c0 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c ....GUID_BATTERY_DISCHARGE_LEVEL
1d8e0 5f 33 00 07 9f 12 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _3.........GUID_BATTERY_DISCHARG
1d900 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_FLAGS_3.........GUID_PROCESSOR
1d920 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 a1 12 9c 07 00 00 15 47 55 49 44 5f _SETTINGS_SUBGROUP.........GUID_
1d940 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 9c 07 00 PROCESSOR_THROTTLE_POLICY.......
1d960 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 ..GUID_PROCESSOR_THROTTLE_MAXIMU
1d980 4d 00 07 a3 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c M.........GUID_PROCESSOR_THROTTL
1d9a0 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_MINIMUM.........GUID_PROCESSOR
1d9c0 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 07 a5 12 9c 07 00 00 15 47 55 49 44 5f 50 _ALLOW_THROTTLING.........GUID_P
1d9e0 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 9c 07 00 ROCESSOR_IDLESTATE_POLICY.......
1da00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 ..GUID_PROCESSOR_PERFSTATE_POLIC
1da20 59 00 07 a7 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e Y.........GUID_PROCESSOR_PERF_IN
1da40 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a8 12 9c 07 00 00 15 47 55 49 44 5f 50 52 CREASE_THRESHOLD.........GUID_PR
1da60 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 OCESSOR_PERF_DECREASE_THRESHOLD.
1da80 07 a9 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 ........GUID_PROCESSOR_PERF_INCR
1daa0 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
1dac0 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 9c 07 00 00 15 OR_PERF_DECREASE_POLICY.........
1dae0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d GUID_PROCESSOR_PERF_INCREASE_TIM
1db00 45 00 07 ac 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 E.........GUID_PROCESSOR_PERF_DE
1db20 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 CREASE_TIME.........GUID_PROCESS
1db40 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 ae 12 9c 07 00 00 15 47 55 49 44 5f OR_PERF_TIME_CHECK.........GUID_
1db60 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 9c PROCESSOR_PERF_BOOST_POLICY.....
1db80 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f ....GUID_PROCESSOR_PERF_BOOST_MO
1dba0 44 45 00 07 b0 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 DE.........GUID_PROCESSOR_IDLE_A
1dbc0 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 b1 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 LLOW_SCALING.........GUID_PROCES
1dbe0 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 07 b2 12 9c 07 00 00 15 47 55 49 44 5f 50 52 SOR_IDLE_DISABLE.........GUID_PR
1dc00 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 9c 07 OCESSOR_IDLE_STATE_MAXIMUM......
1dc20 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 ...GUID_PROCESSOR_IDLE_TIME_CHEC
1dc40 4b 00 07 b4 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 K.........GUID_PROCESSOR_IDLE_DE
1dc60 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b5 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 MOTE_THRESHOLD.........GUID_PROC
1dc80 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 ESSOR_IDLE_PROMOTE_THRESHOLD....
1dca0 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
1dcc0 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b7 12 9c 07 00 00 15 47 55 49 44 _INCREASE_THRESHOLD.........GUID
1dce0 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_DECREASE
1dd00 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
1dd20 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 R_CORE_PARKING_INCREASE_POLICY..
1dd40 b9 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 .......GUID_PROCESSOR_CORE_PARKI
1dd60 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ba 12 9c 07 00 00 15 47 55 49 44 5f NG_DECREASE_POLICY.........GUID_
1dd80 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 PROCESSOR_CORE_PARKING_MAX_CORES
1dda0 00 07 bb 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1ddc0 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 07 bc 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 KING_MIN_CORES.........GUID_PROC
1dde0 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 ESSOR_CORE_PARKING_INCREASE_TIME
1de00 00 07 bd 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1de20 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 be 12 9c 07 00 00 15 47 55 49 44 5f KING_DECREASE_TIME.........GUID_
1de40 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f PROCESSOR_CORE_PARKING_AFFINITY_
1de60 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 9c 07 00 00 15 HISTORY_DECREASE_FACTOR.........
1de80 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 GUID_PROCESSOR_CORE_PARKING_AFFI
1dea0 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c0 12 9c 07 00 00 15 47 NITY_HISTORY_THRESHOLD.........G
1dec0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e UID_PROCESSOR_CORE_PARKING_AFFIN
1dee0 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 07 c1 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ITY_WEIGHTING.........GUID_PROCE
1df00 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
1df20 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 9c 07 ON_HISTORY_DECREASE_FACTOR......
1df40 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
1df60 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c VER_UTILIZATION_HISTORY_THRESHOL
1df80 44 00 07 c3 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D.........GUID_PROCESSOR_CORE_PA
1dfa0 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 RKING_OVER_UTILIZATION_WEIGHTING
1dfc0 00 07 c4 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1dfe0 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 KING_OVER_UTILIZATION_THRESHOLD.
1e000 07 c5 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 ........GUID_PROCESSOR_PARKING_C
1e020 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 c6 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 ORE_OVERRIDE.........GUID_PROCES
1e040 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 07 c7 12 9c 07 00 00 15 47 SOR_PARKING_PERF_STATE.........G
1e060 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 UID_PROCESSOR_PARKING_CONCURRENC
1e080 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD.........GUID_PROCESS
1e0a0 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 OR_PARKING_HEADROOM_THRESHOLD...
1e0c0 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 ......GUID_PROCESSOR_PERF_HISTOR
1e0e0 59 00 07 ca 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 Y.........GUID_PROCESSOR_PERF_LA
1e100 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 9c 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TENCY_HINT.........GUID_PROCESSO
1e120 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 07 cc 12 9c 07 00 00 15 47 55 49 R_DISTRIBUTE_UTILITY.........GUI
1e140 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 9c 07 00 00 15 D_SYSTEM_COOLING_POLICY.........
1e160 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 9c 07 00 GUID_LOCK_CONSOLE_ON_WAKE.......
1e180 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 9c 07 00 ..GUID_DEVICE_IDLE_POLICY.......
1e1a0 00 15 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 9c 07 00 00 ..GUID_ACDC_POWER_SOURCE........
1e1c0 15 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 .GUID_LIDSWITCH_STATE_CHANGE....
1e1e0 9c 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d .....GUID_BATTERY_PERCENTAGE_REM
1e200 41 49 4e 49 4e 47 00 07 d2 12 9c 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f AINING.........GUID_GLOBAL_USER_
1e220 50 52 45 53 45 4e 43 45 00 07 d3 12 9c 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 PRESENCE.........GUID_SESSION_DI
1e240 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 d4 12 9c 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f SPLAY_STATUS.........GUID_SESSIO
1e260 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d5 12 9c 07 00 00 15 47 55 49 44 5f 49 44 4c N_USER_PRESENCE.........GUID_IDL
1e280 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 07 d6 12 9c 07 00 00 15 47 55 49 44 5f 42 E_BACKGROUND_TASK.........GUID_B
1e2a0 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 9c ACKGROUND_TASK_NOTIFICATION.....
1e2c0 07 00 00 15 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 9c 07 00 ....GUID_APPLAUNCH_BUTTON.......
1e2e0 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 ..GUID_PCIEXPRESS_SETTINGS_SUBGR
1e300 4f 55 50 00 07 d9 12 9c 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d OUP.........GUID_PCIEXPRESS_ASPM
1e320 5f 50 4f 4c 49 43 59 00 07 da 12 9c 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 _POLICY.........GUID_ENABLE_SWIT
1e340 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 07 db 12 9c 07 00 00 15 50 50 4d 5f 50 CH_FORCED_SHUTDOWN.........PPM_P
1e360 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 d9 14 9c 07 00 00 15 50 50 4d ERFSTATE_CHANGE_GUID.........PPM
1e380 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da _PERFSTATE_DOMAIN_CHANGE_GUID...
1e3a0 14 9c 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 ......PPM_IDLESTATE_CHANGE_GUID.
1e3c0 07 db 14 9c 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 ........PPM_PERFSTATES_DATA_GUID
1e3e0 00 07 dc 14 9c 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 .........PPM_IDLESTATES_DATA_GUI
1e400 44 00 07 dd 14 9c 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 D.........PPM_IDLE_ACCOUNTING_GU
1e420 49 44 00 07 de 14 9c 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 ID.........PPM_IDLE_ACCOUNTING_E
1e440 58 5f 47 55 49 44 00 07 df 14 9c 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 X_GUID.........PPM_THERMALCONSTR
1e460 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 9c 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 AINT_GUID.........PPM_PERFMON_PE
1e480 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 e1 14 9c 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c RFSTATE_GUID.........PPM_THERMAL
1e4a0 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 e2 14 9c 07 00 00 05 50 49 4d 41 _POLICY_CHANGE_GUID.........PIMA
1e4c0 47 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 4b 00 07 16 1a 61 1c 00 00 04 40 1c 00 00 06 04 67 1c GE_TLS_CALLBACK....a....@.....g.
1e4e0 00 00 0e 7c 1c 00 00 0f 1d 07 00 00 0f 8b 05 00 00 0f 1d 07 00 00 00 07 5f 49 4d 41 47 45 5f 54 ...|...................._IMAGE_T
1e500 4c 53 5f 44 49 52 45 43 54 4f 52 59 33 32 00 18 07 22 1a 3e 1d 00 00 09 53 74 61 72 74 41 64 64 LS_DIRECTORY32...".>....StartAdd
1e520 72 65 73 73 4f 66 52 61 77 44 61 74 61 00 07 23 1a 8b 05 00 00 00 09 45 6e 64 41 64 64 72 65 73 ressOfRawData..#.......EndAddres
1e540 73 4f 66 52 61 77 44 61 74 61 00 07 24 1a 8b 05 00 00 04 09 41 64 64 72 65 73 73 4f 66 49 6e 64 sOfRawData..$.......AddressOfInd
1e560 65 78 00 07 25 1a 8b 05 00 00 08 09 41 64 64 72 65 73 73 4f 66 43 61 6c 6c 42 61 63 6b 73 00 07 ex..%.......AddressOfCallBacks..
1e580 26 1a 8b 05 00 00 0c 09 53 69 7a 65 4f 66 5a 65 72 6f 46 69 6c 6c 00 07 27 1a 8b 05 00 00 10 09 &.......SizeOfZeroFill..'.......
1e5a0 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 07 28 1a 8b 05 00 00 14 00 05 49 4d 41 47 45 5f Characteristics..(........IMAGE_
1e5c0 54 4c 53 5f 44 49 52 45 43 54 4f 52 59 33 32 00 07 29 1a 7c 1c 00 00 05 49 4d 41 47 45 5f 54 4c TLS_DIRECTORY32..).|....IMAGE_TL
1e5e0 53 5f 44 49 52 45 43 54 4f 52 59 00 07 3a 1a 3e 1d 00 00 04 5c 1d 00 00 15 56 49 52 54 55 41 4c S_DIRECTORY..:.>....\....VIRTUAL
1e600 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 09 14 02 _STORAGE_TYPE_VENDOR_UNKNOWN....
1e620 9c 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 .....VIRTUAL_STORAGE_TYPE_VENDOR
1e640 5f 4d 49 43 52 4f 53 4f 46 54 00 09 15 02 9c 07 00 00 10 5f 69 6f 62 75 66 00 20 0a 1a 5e 1e 00 _MICROSOFT........._iobuf....^..
1e660 00 11 5f 70 74 72 00 0a 1b e6 03 00 00 00 11 5f 63 6e 74 00 0a 1c b4 00 00 00 04 11 5f 62 61 73 .._ptr........._cnt........._bas
1e680 65 00 0a 1d e6 03 00 00 08 11 5f 66 6c 61 67 00 0a 1e b4 00 00 00 0c 11 5f 66 69 6c 65 00 0a 1f e........._flag........._file...
1e6a0 b4 00 00 00 10 11 5f 63 68 61 72 62 75 66 00 0a 20 b4 00 00 00 14 11 5f 62 75 66 73 69 7a 00 0a ......_charbuf........._bufsiz..
1e6c0 21 b4 00 00 00 18 11 5f 74 6d 70 66 6e 61 6d 65 00 0a 22 e6 03 00 00 1c 00 03 46 49 4c 45 00 0a !......_tmpfname..".......FILE..
1e6e0 24 d7 1d 00 00 0c 5e 1e 00 00 75 1e 00 00 12 00 13 5f 69 6d 70 5f 5f 5f 69 6f 62 00 0a 5b 87 1e $.....^...u......_imp___iob..[..
1e700 00 00 06 04 6a 1e 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 a4 00 00 00 03 5f 50 56 46 56 00 ....j...._amblksiz..5....._PVFV.
1e720 01 1a ab 1e 00 00 06 04 b1 1e 00 00 16 17 5f 74 6c 73 5f 69 6e 64 65 78 00 01 29 72 05 00 00 05 .............._tls_index..)r....
1e740 03 6c 63 1c 6c 17 5f 74 6c 73 5f 73 74 61 72 74 00 01 2f e6 03 00 00 05 03 00 a0 1c 6c 17 5f 74 .lc.l._tls_start../.........l._t
1e760 6c 73 5f 65 6e 64 00 01 30 e6 03 00 00 05 03 1c a0 1c 6c 17 5f 5f 78 6c 5f 61 00 01 32 40 1c 00 ls_end..0.........l.__xl_a..2@..
1e780 00 05 03 14 90 1c 6c 17 5f 5f 78 6c 5f 7a 00 01 33 40 1c 00 00 05 03 20 90 1c 6c 17 5f 74 6c 73 ......l.__xl_z..3@........l._tls
1e7a0 5f 75 73 65 64 00 01 35 78 1d 00 00 05 03 04 a0 1c 6c 18 5f 5f 78 64 5f 61 00 01 45 9e 1e 00 00 _used..5x........l.__xd_a..E....
1e7c0 05 03 24 90 1c 6c 18 5f 5f 78 64 5f 7a 00 01 46 9e 1e 00 00 05 03 28 90 1c 6c 13 5f 43 52 54 5f ..$..l.__xd_z..F......(..l._CRT_
1e7e0 4d 54 00 01 4d b4 00 00 00 17 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c 6c 62 61 63 MT..M.....__dyn_tls_init_callbac
1e800 6b 00 01 6d 5c 1c 00 00 05 03 ac 41 1c 6c 17 5f 5f 78 6c 5f 63 00 01 6e 40 1c 00 00 05 03 18 90 k..m\......A.l.__xl_c..n@.......
1e820 1c 6c 17 5f 5f 78 6c 5f 64 00 01 b0 40 1c 00 00 05 03 1c 90 1c 6c 17 6d 69 6e 67 77 5f 69 6e 69 .l.__xl_d...@........l.mingw_ini
1e840 74 6c 74 73 64 72 6f 74 5f 66 6f 72 63 65 00 01 b3 b4 00 00 00 05 03 68 63 1c 6c 17 6d 69 6e 67 tltsdrot_force.........hc.l.ming
1e860 77 5f 69 6e 69 74 6c 74 73 64 79 6e 5f 66 6f 72 63 65 00 01 b4 b4 00 00 00 05 03 64 63 1c 6c 17 w_initltsdyn_force.........dc.l.
1e880 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 73 75 6f 5f 66 6f 72 63 65 00 01 b5 b4 00 00 00 05 03 60 mingw_initltssuo_force.........`
1e8a0 63 1c 6c 19 5f 5f 64 79 6e 5f 74 6c 73 5f 64 74 6f 72 00 01 8e 7f 05 00 00 50 22 1c 6c 43 00 00 c.l.__dyn_tls_dtor.......P".lC..
1e8c0 00 01 9c 99 20 00 00 1a 70 02 00 00 01 8e 2a 07 00 00 02 91 00 1a 7b 02 00 00 01 8e 8b 05 00 00 ........p.....*.......{.........
1e8e0 02 91 04 1a 84 02 00 00 01 8e a1 05 00 00 02 91 08 1b 88 22 1c 6c c7 21 00 00 1c 02 74 00 03 91 ...................".l.!....t...
1e900 00 06 1c 02 74 04 03 91 04 06 1c 02 74 08 03 91 08 06 00 00 1d 5f 5f 74 6c 72 65 67 64 74 6f 72 ....t.......t........__tlregdtor
1e920 00 01 73 b4 00 00 00 20 23 1c 6c 03 00 00 00 01 9c ca 20 00 00 1e 66 75 6e 63 00 01 73 9e 1e 00 ..s.....#.l...........func..s...
1e940 00 02 91 00 00 1f 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 00 01 52 55 02 00 00 7f 05 00 00 01 ......__dyn_tls_init..RU........
1e960 22 21 00 00 20 70 02 00 00 01 52 2a 07 00 00 20 7b 02 00 00 01 52 8b 05 00 00 20 84 02 00 00 01 "!...p....R*....{....R..........
1e980 52 a1 05 00 00 21 70 66 75 6e 63 00 01 54 22 21 00 00 21 70 73 00 01 55 bb 00 00 00 00 06 04 9e R....!pfunc..T"!..!ps..U........
1e9a0 1e 00 00 22 ca 20 00 00 55 02 00 00 a0 22 1c 6c 7e 00 00 00 01 9c c7 21 00 00 23 e9 20 00 00 02 ..."....U....".l~......!..#.....
1e9c0 91 00 23 f4 20 00 00 02 91 04 23 ff 20 00 00 02 91 08 24 0a 21 00 00 24 17 21 00 00 25 d3 22 1c ..#.......#.......$.!..$.!..%.".
1e9e0 6c 1d 00 00 00 a6 21 00 00 26 ff 20 00 00 e2 04 00 00 26 f4 20 00 00 f6 04 00 00 26 e9 20 00 00 l.....!..&........&........&....
1ea00 0a 05 00 00 27 d3 22 1c 6c 1d 00 00 00 28 57 21 00 00 1e 05 00 00 28 5c 21 00 00 3e 05 00 00 00 ....'.".l....(W!......(\!..>....
1ea20 00 1b 1c 23 1c 6c c7 21 00 00 1c 02 74 00 03 91 00 06 1c 02 74 04 01 31 1c 02 74 08 03 91 08 06 ...#.l.!....t.......t..1..t.....
1ea40 00 00 29 8f 02 00 00 8f 02 00 00 01 1f 00 47 02 00 00 04 00 04 0e 00 00 04 01 47 4e 55 20 43 39 ..)...........G...........GNU.C9
1ea60 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 9.6.2.0.-m32.-mtune=generic.-mar
1ea80 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 ch=i686.-g.-O2.-std=gnu99..C:/re
1eaa0 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 po/mingw-w64-crt-git/src/mingw-w
1eac0 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 63 69 6e 69 74 65 78 65 2e 63 00 64/mingw-w64-crt/crt/cinitexe.c.
1eae0 45 0e 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 E......char....unsigned.int....i
1eb00 6e 74 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 6c 6f 6e 67 nt....short.unsigned.int....long
1eb20 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 03 04 96 00 00 00 02 04 07 73 .int....long.long.int..........s
1eb40 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 01 08 izetype....long.unsigned.int....
1eb60 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 5f 69 6f 62 75 66 00 20 01 1a a7 01 00 00 05 5f 70 unsigned.char.._iobuf........._p
1eb80 74 72 00 01 1b e8 00 00 00 00 05 5f 63 6e 74 00 01 1c ae 00 00 00 04 05 5f 62 61 73 65 00 01 1d tr........._cnt........._base...
1eba0 e8 00 00 00 08 05 5f 66 6c 61 67 00 01 1e ae 00 00 00 0c 05 5f 66 69 6c 65 00 01 1f ae 00 00 00 ......_flag........._file.......
1ebc0 10 05 5f 63 68 61 72 62 75 66 00 01 20 ae 00 00 00 14 05 5f 62 75 66 73 69 7a 00 01 21 ae 00 00 .._charbuf........._bufsiz..!...
1ebe0 00 18 05 5f 74 6d 70 66 6e 61 6d 65 00 01 22 e8 00 00 00 1c 00 06 46 49 4c 45 00 01 24 20 01 00 ..._tmpfname..".......FILE..$...
1ec00 00 07 a7 01 00 00 be 01 00 00 08 00 09 5f 69 6d 70 5f 5f 5f 69 6f 62 00 01 5b d0 01 00 00 03 04 ............._imp___iob..[......
1ec20 b3 01 00 00 06 5f 50 56 46 56 00 02 08 e3 01 00 00 03 04 e9 01 00 00 0a 07 d6 01 00 00 fa 01 00 ....._PVFV......................
1ec40 00 0b ee 00 00 00 00 00 0c 5f 5f 78 69 5f 61 00 02 0a ea 01 00 00 05 03 08 90 1c 6c 0c 5f 5f 78 .........__xi_a............l.__x
1ec60 69 5f 7a 00 02 0b ea 01 00 00 05 03 10 90 1c 6c 0c 5f 5f 78 63 5f 61 00 02 0c ea 01 00 00 05 03 i_z............l.__xc_a.........
1ec80 00 90 1c 6c 0c 5f 5f 78 63 5f 7a 00 02 0d ea 01 00 00 05 03 04 90 1c 6c 00 5e 53 00 00 04 00 91 ...l.__xc_z............l.^S.....
1eca0 0e 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 .....GNU.C99.6.2.0.-m32.-mtune=g
1ecc0 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 eneric.-march=i686.-g.-O2.-std=g
1ece0 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f nu99..C:/repo/mingw-w64-crt-git/
1ed00 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f src/mingw-w64/mingw-w64-crt/crt/
1ed20 6d 69 6e 67 77 5f 68 65 6c 70 65 72 73 2e 63 00 30 23 1c 6c 15 00 00 00 e9 0e 00 00 02 01 06 63 mingw_helpers.c.0#.l...........c
1ed40 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 ab 00 00 00 02 04 05 69 6e 74 00 har....unsigned.int.........int.
1ed60 04 69 6e 74 70 74 72 5f 74 00 02 40 c0 00 00 00 04 75 69 6e 74 70 74 72 5f 74 00 02 4d ab 00 00 .intptr_t..@.....uintptr_t..M...
1ed80 00 04 77 63 68 61 72 5f 74 00 02 62 f7 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 ..wchar_t..b.......short.unsigne
1eda0 64 20 69 6e 74 00 05 f7 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c d.int.........long.int....long.l
1edc0 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 46 01 00 00 07 ong.int..pthreadlocinfo....F....
1ede0 04 4c 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc .L....threadlocaleinfostruct....
1ee00 01 d6 02 00 00 09 bb 02 00 00 02 bd 01 c0 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 ...................lc_codepage..
1ee20 be 01 ab 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 ab 00 00 00 08 0a 6c ........lc_collate_cp..........l
1ee40 63 5f 68 61 6e 64 6c 65 00 02 c0 01 14 04 00 00 0c 0a 6c 63 5f 69 64 00 02 c1 01 45 04 00 00 24 c_handle..........lc_id....E...$
1ee60 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 55 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 02 .lc_category....U...H.lc_clike..
1ee80 c8 01 c0 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 c0 00 00 00 ac 0a 6c 63 6f 6e ........mb_cur_max..........lcon
1eea0 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 0e 04 00 00 b0 0a 6c 63 6f 6e 76 5f 6e v_intl_refcount..........lconv_n
1eec0 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 0e 04 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 um_refcount..........lconv_mon_r
1eee0 65 66 63 6f 75 6e 74 00 02 cc 01 0e 04 00 00 b8 0a 6c 63 6f 6e 76 00 02 cd 01 04 06 00 00 bc 0a efcount..........lconv..........
1ef00 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 0e 04 00 00 c0 0a 63 74 79 70 65 31 00 ctype1_refcount..........ctype1.
1ef20 02 cf 01 0a 06 00 00 c4 0a 70 63 74 79 70 65 00 02 d0 01 10 06 00 00 c8 0a 70 63 6c 6d 61 70 00 .........pctype..........pclmap.
1ef40 02 d1 01 16 06 00 00 cc 0a 70 63 75 6d 61 70 00 02 d2 01 16 06 00 00 d0 0a 6c 63 5f 74 69 6d 65 .........pcumap..........lc_time
1ef60 5f 63 75 72 72 00 02 d3 01 42 06 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 _curr....B......pthreadmbcinfo..
1ef80 a9 01 ed 02 00 00 07 04 f3 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 .............threadmbcinfostruct
1efa0 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 46 03 00 00 0a 6c 6f 63 ..localeinfo_struct.....F....loc
1efc0 69 6e 66 6f 00 02 ad 01 2f 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 02 ae 01 d6 02 00 00 04 00 06 info..../.....mbcinfo...........
1efe0 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 08 03 00 00 08 74 61 67 4c 43 5f 49 44 _locale_tstruct.........tagLC_ID
1f000 00 06 02 b3 01 a9 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 f7 00 00 00 00 0a 77 43 6f ..........wLanguage..........wCo
1f020 75 6e 74 72 79 00 02 b5 01 f7 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 02 b6 01 f7 00 00 00 untry..........wCodePage........
1f040 04 00 06 4c 43 5f 49 44 00 02 b7 01 5e 03 00 00 0c 10 02 c2 01 02 04 00 00 0a 6c 6f 63 61 6c 65 ...LC_ID....^.............locale
1f060 00 02 c3 01 02 04 00 00 00 0a 77 6c 6f 63 61 6c 65 00 02 c4 01 08 04 00 00 04 09 bb 02 00 00 02 ..........wlocale...............
1f080 c5 01 0e 04 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 0e 04 00 00 0c 00 07 04 a3 00 00 ........wrefcount...............
1f0a0 00 07 04 e8 00 00 00 07 04 c0 00 00 00 0d 30 04 00 00 24 04 00 00 0e 24 04 00 00 05 00 02 04 07 ..............0...$....$........
1f0c0 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d a9 sizetype....long.unsigned.int...
1f0e0 03 00 00 55 04 00 00 0e 24 04 00 00 05 00 0d b7 03 00 00 65 04 00 00 0e 24 04 00 00 05 00 0f 6c ...U....$..........e....$......l
1f100 63 6f 6e 76 00 30 03 2d 04 06 00 00 10 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 03 2e 02 04 00 conv.0.-.....decimal_point......
1f120 00 00 10 74 68 6f 75 73 61 6e 64 73 5f 73 65 70 00 03 2f 02 04 00 00 04 10 67 72 6f 75 70 69 6e ...thousands_sep../......groupin
1f140 67 00 03 30 02 04 00 00 08 10 69 6e 74 5f 63 75 72 72 5f 73 79 6d 62 6f 6c 00 03 31 02 04 00 00 g..0......int_curr_symbol..1....
1f160 0c 10 63 75 72 72 65 6e 63 79 5f 73 79 6d 62 6f 6c 00 03 32 02 04 00 00 10 10 6d 6f 6e 5f 64 65 ..currency_symbol..2......mon_de
1f180 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 03 33 02 04 00 00 14 10 6d 6f 6e 5f 74 68 6f 75 73 61 6e 64 cimal_point..3......mon_thousand
1f1a0 73 5f 73 65 70 00 03 34 02 04 00 00 18 10 6d 6f 6e 5f 67 72 6f 75 70 69 6e 67 00 03 35 02 04 00 s_sep..4......mon_grouping..5...
1f1c0 00 1c 10 70 6f 73 69 74 69 76 65 5f 73 69 67 6e 00 03 36 02 04 00 00 20 10 6e 65 67 61 74 69 76 ...positive_sign..6......negativ
1f1e0 65 5f 73 69 67 6e 00 03 37 02 04 00 00 24 10 69 6e 74 5f 66 72 61 63 5f 64 69 67 69 74 73 00 03 e_sign..7....$.int_frac_digits..
1f200 38 a3 00 00 00 28 10 66 72 61 63 5f 64 69 67 69 74 73 00 03 39 a3 00 00 00 29 10 70 5f 63 73 5f 8....(.frac_digits..9....).p_cs_
1f220 70 72 65 63 65 64 65 73 00 03 3a a3 00 00 00 2a 10 70 5f 73 65 70 5f 62 79 5f 73 70 61 63 65 00 precedes..:....*.p_sep_by_space.
1f240 03 3b a3 00 00 00 2b 10 6e 5f 63 73 5f 70 72 65 63 65 64 65 73 00 03 3c a3 00 00 00 2c 10 6e 5f .;....+.n_cs_precedes..<....,.n_
1f260 73 65 70 5f 62 79 5f 73 70 61 63 65 00 03 3d a3 00 00 00 2d 10 70 5f 73 69 67 6e 5f 70 6f 73 6e sep_by_space..=....-.p_sign_posn
1f280 00 03 3e a3 00 00 00 2e 10 6e 5f 73 69 67 6e 5f 70 6f 73 6e 00 03 3f a3 00 00 00 2f 00 07 04 65 ..>......n_sign_posn..?..../...e
1f2a0 04 00 00 07 04 f7 00 00 00 07 04 0d 01 00 00 07 04 2d 06 00 00 02 01 08 75 6e 73 69 67 6e 65 64 .................-......unsigned
1f2c0 20 63 68 61 72 00 05 1c 06 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 07 04 32 06 00 .char.......__lc_time_data...2..
1f2e0 00 04 5f 50 48 4e 44 4c 52 00 04 3f 57 06 00 00 07 04 5d 06 00 00 11 68 06 00 00 12 c0 00 00 00 .._PHNDLR..?W.....]....h........
1f300 00 0f 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 04 41 b0 06 00 00 10 58 63 70 74 4e 75 6d 00 04 .._XCPT_ACTION...A.....XcptNum..
1f320 42 30 04 00 00 00 10 53 69 67 4e 75 6d 00 04 43 c0 00 00 00 04 10 58 63 70 74 41 63 74 69 6f 6e B0.....SigNum..C......XcptAction
1f340 00 04 44 48 06 00 00 08 00 0d 68 06 00 00 bb 06 00 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 ..DH......h.........._XcptActTab
1f360 00 04 47 b0 06 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 04 48 c0 00 00 00 14 ..G....._XcptActTabCount..H.....
1f380 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 04 49 c0 00 00 00 14 5f 46 69 72 73 74 5f 46 50 _XcptActTabSize..I....._First_FP
1f3a0 45 5f 49 6e 64 78 00 04 4a c0 00 00 00 14 5f 4e 75 6d 5f 46 50 45 00 04 4b c0 00 00 00 15 04 04 E_Indx..J....._Num_FPE..K.......
1f3c0 57 4f 52 44 00 05 8c f7 00 00 00 04 44 57 4f 52 44 00 05 8d 30 04 00 00 02 04 04 66 6c 6f 61 74 WORD........DWORD...0......float
1f3e0 00 07 04 ab 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 06 24 63 07 00 00 07 04 0a 06 ........_imp___pctype..$c.......
1f400 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 06 33 63 07 00 00 14 5f 69 6d 70 5f 5f 5f 70 ..._imp___wctype..3c...._imp___p
1f420 77 63 74 79 70 65 00 06 3f 63 07 00 00 0d 2d 06 00 00 9f 07 00 00 13 00 05 94 07 00 00 14 5f 5f wctype..?c....-...............__
1f440 6e 65 77 63 6c 6d 61 70 00 06 48 9f 07 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 06 49 9f 07 00 newclmap..H.....__newcumap..I...
1f460 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 06 4a 2f 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f ..__ptlocinfo..J/....__ptmbcinfo
1f480 00 06 4b d6 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 06 4c c0 ..K.....__globallocalestatus..L.
1f4a0 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 06 4d c0 00 00 00 14 5f 5f 69 6e ....__locale_changed..M.....__in
1f4c0 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 06 4e 4c 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 itiallocinfo..NL....__initialloc
1f4e0 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 06 4f 46 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f alestructinfo..OF...._imp____mb_
1f500 63 75 72 5f 6d 61 78 00 06 c2 0e 04 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 cur_max..........signed.char....
1f520 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 short.int....long.long.unsigned.
1f540 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 07 37 30 04 00 00 04 50 56 4f 49 44 00 08 fa 24 07 int..ULONG_PTR..70....PVOID...$.
1f560 00 00 06 4c 4f 4e 47 00 08 18 01 12 01 00 00 06 48 41 4e 44 4c 45 00 08 8e 01 24 07 00 00 08 5f ...LONG.........HANDLE....$...._
1f580 4c 49 53 54 5f 45 4e 54 52 59 00 08 08 5d 02 19 09 00 00 0a 46 6c 69 6e 6b 00 08 5e 02 19 09 00 LIST_ENTRY...]......Flink..^....
1f5a0 00 00 0a 42 6c 69 6e 6b 00 08 5f 02 19 09 00 00 04 00 07 04 e5 08 00 00 06 4c 49 53 54 5f 45 4e ...Blink.._..............LIST_EN
1f5c0 54 52 59 00 08 60 02 e5 08 00 00 0f 5f 47 55 49 44 00 10 09 13 79 09 00 00 10 44 61 74 61 31 00 TRY..`......_GUID....y....Data1.
1f5e0 09 14 30 04 00 00 00 10 44 61 74 61 32 00 09 15 f7 00 00 00 04 10 44 61 74 61 33 00 09 16 f7 00 ..0.....Data2.........Data3.....
1f600 00 00 06 10 44 61 74 61 34 00 09 17 79 09 00 00 08 00 0d 1c 06 00 00 89 09 00 00 0e 24 04 00 00 ....Data4...y...............$...
1f620 07 00 04 47 55 49 44 00 09 18 32 09 00 00 05 89 09 00 00 04 49 49 44 00 09 52 89 09 00 00 05 9a ...GUID...2.........IID..R......
1f640 09 00 00 04 43 4c 53 49 44 00 09 5a 89 09 00 00 05 aa 09 00 00 04 46 4d 54 49 44 00 09 61 89 09 ....CLSID..Z..........FMTID..a..
1f660 00 00 05 bc 09 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 08 ........GUID_MAX_POWER_SAVINGS..
1f680 62 12 95 09 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 08 63 b......GUID_MIN_POWER_SAVINGS..c
1f6a0 12 95 09 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 ......GUID_TYPICAL_POWER_SAVINGS
1f6c0 00 08 64 12 95 09 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 08 65 12 95 09 00 ..d......NO_SUBGROUP_GUID..e....
1f6e0 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 08 66 12 95 09 00 00 16 ..ALL_POWERSCHEMES_GUID..f......
1f700 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 08 67 12 GUID_POWERSCHEME_PERSONALITY..g.
1f720 95 09 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 08 68 12 .....GUID_ACTIVE_POWERSCHEME..h.
1f740 95 09 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f .....GUID_IDLE_RESILIENCY_SUBGRO
1f760 55 50 00 08 69 12 95 09 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f UP..i......GUID_IDLE_RESILIENCY_
1f780 50 45 52 49 4f 44 00 08 6a 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 PERIOD..j......GUID_DISK_COALESC
1f7a0 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6b 12 95 09 00 00 16 47 55 ING_POWERDOWN_TIMEOUT..k......GU
1f7c0 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 ID_EXECUTION_REQUIRED_REQUEST_TI
1f7e0 4d 45 4f 55 54 00 08 6c 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 MEOUT..l......GUID_VIDEO_SUBGROU
1f800 50 00 08 6d 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 P..m......GUID_VIDEO_POWERDOWN_T
1f820 49 4d 45 4f 55 54 00 08 6e 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 IMEOUT..n......GUID_VIDEO_ANNOYA
1f840 4e 43 45 5f 54 49 4d 45 4f 55 54 00 08 6f 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 NCE_TIMEOUT..o......GUID_VIDEO_A
1f860 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 08 70 12 95 09 00 00 DAPTIVE_PERCENT_INCREASE..p.....
1f880 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 08 71 12 95 09 00 00 16 .GUID_VIDEO_DIM_TIMEOUT..q......
1f8a0 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 72 GUID_VIDEO_ADAPTIVE_POWERDOWN..r
1f8c0 12 95 09 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 08 73 12 95 ......GUID_MONITOR_POWER_ON..s..
1f8e0 09 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 ....GUID_DEVICE_POWER_POLICY_VID
1f900 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 08 74 12 95 09 00 00 16 47 55 49 44 5f 44 45 56 49 43 EO_BRIGHTNESS..t......GUID_DEVIC
1f920 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e E_POWER_POLICY_VIDEO_DIM_BRIGHTN
1f940 45 53 53 00 08 75 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d ESS..u......GUID_VIDEO_CURRENT_M
1f960 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 08 76 12 95 09 00 00 16 47 55 49 44 5f 56 ONITOR_BRIGHTNESS..v......GUID_V
1f980 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 IDEO_ADAPTIVE_DISPLAY_BRIGHTNESS
1f9a0 00 08 77 12 95 09 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 ..w......GUID_CONSOLE_DISPLAY_ST
1f9c0 41 54 45 00 08 78 12 95 09 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 ATE..x......GUID_ALLOW_DISPLAY_R
1f9e0 45 51 55 49 52 45 44 00 08 79 12 95 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f EQUIRED..y......GUID_VIDEO_CONSO
1fa00 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 08 7a 12 95 09 00 00 16 47 55 49 44 5f 41 44 41 LE_LOCK_TIMEOUT..z......GUID_ADA
1fa20 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 08 7b PTIVE_POWER_BEHAVIOR_SUBGROUP..{
1fa40 12 95 09 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 ......GUID_NON_ADAPTIVE_INPUT_TI
1fa60 4d 45 4f 55 54 00 08 7c 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 MEOUT..|......GUID_DISK_SUBGROUP
1fa80 00 08 7d 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d ..}......GUID_DISK_POWERDOWN_TIM
1faa0 45 4f 55 54 00 08 7e 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 EOUT..~......GUID_DISK_IDLE_TIME
1fac0 4f 55 54 00 08 7f 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f OUT.........GUID_DISK_BURST_IGNO
1fae0 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 80 12 95 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 41 RE_THRESHOLD.........GUID_DISK_A
1fb00 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 95 09 00 00 16 47 55 49 44 5f 53 DAPTIVE_POWERDOWN.........GUID_S
1fb20 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 08 82 12 95 09 00 00 16 47 55 49 44 5f 53 4c 45 45 50 LEEP_SUBGROUP.........GUID_SLEEP
1fb40 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 83 12 95 09 00 00 16 47 55 49 44 5f 53 54 41 _IDLE_THRESHOLD.........GUID_STA
1fb60 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 08 84 12 95 09 00 00 16 47 55 49 44 5f 55 4e 41 54 54 45 NDBY_TIMEOUT.........GUID_UNATTE
1fb80 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 08 85 12 95 09 00 00 16 47 55 49 44 5f 48 49 ND_SLEEP_TIMEOUT.........GUID_HI
1fba0 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 08 86 12 95 09 00 00 16 47 55 49 44 5f 48 49 42 BERNATE_TIMEOUT.........GUID_HIB
1fbc0 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 12 95 09 00 00 16 47 55 49 ERNATE_FASTS4_POLICY.........GUI
1fbe0 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 08 88 12 95 D_CRITICAL_POWER_TRANSITION.....
1fc00 09 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 08 89 12 95 09 00 00 ....GUID_SYSTEM_AWAYMODE........
1fc20 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a 12 95 09 00 00 16 47 55 49 .GUID_ALLOW_AWAYMODE.........GUI
1fc40 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 08 8b 12 95 09 00 00 16 47 D_ALLOW_STANDBY_STATES.........G
1fc60 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 95 09 00 00 16 47 55 49 44 5f UID_ALLOW_RTC_WAKE.........GUID_
1fc80 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 8d 12 95 09 00 00 16 47 55 ALLOW_SYSTEM_REQUIRED.........GU
1fca0 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 08 8e 12 95 09 00 ID_SYSTEM_BUTTON_SUBGROUP.......
1fcc0 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 8f 12 95 09 00 ..GUID_POWERBUTTON_ACTION.......
1fce0 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 90 12 95 09 00 ..GUID_SLEEPBUTTON_ACTION.......
1fd00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f ..GUID_USERINTERFACEBUTTON_ACTIO
1fd20 4e 00 08 91 12 95 09 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 08 N.........GUID_LIDCLOSE_ACTION..
1fd40 92 12 95 09 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 08 .......GUID_LIDOPEN_POWERSTATE..
1fd60 93 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 08 94 12 .......GUID_BATTERY_SUBGROUP....
1fd80 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 .....GUID_BATTERY_DISCHARGE_ACTI
1fda0 4f 4e 5f 30 00 08 95 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_0.........GUID_BATTERY_DISCHA
1fdc0 52 47 45 5f 4c 45 56 45 4c 5f 30 00 08 96 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_0.........GUID_BATTERY
1fde0 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 95 09 00 00 16 47 55 49 44 5f _DISCHARGE_FLAGS_0.........GUID_
1fe00 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 08 98 12 95 09 BATTERY_DISCHARGE_ACTION_1......
1fe20 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f ...GUID_BATTERY_DISCHARGE_LEVEL_
1fe40 31 00 08 99 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 1.........GUID_BATTERY_DISCHARGE
1fe60 5f 46 4c 41 47 53 5f 31 00 08 9a 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 _FLAGS_1.........GUID_BATTERY_DI
1fe80 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 08 9b 12 95 09 00 00 16 47 55 49 44 5f 42 41 SCHARGE_ACTION_2.........GUID_BA
1fea0 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 08 9c 12 95 09 00 00 16 TTERY_DISCHARGE_LEVEL_2.........
1fec0 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 08 GUID_BATTERY_DISCHARGE_FLAGS_2..
1fee0 9d 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 .......GUID_BATTERY_DISCHARGE_AC
1ff00 54 49 4f 4e 5f 33 00 08 9e 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_3.........GUID_BATTERY_DISC
1ff20 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 08 9f 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_3.........GUID_BATTE
1ff40 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 12 95 09 00 00 16 47 55 49 RY_DISCHARGE_FLAGS_3.........GUI
1ff60 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 a1 D_PROCESSOR_SETTINGS_SUBGROUP...
1ff80 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f ......GUID_PROCESSOR_THROTTLE_PO
1ffa0 4c 49 43 59 00 08 a2 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f LICY.........GUID_PROCESSOR_THRO
1ffc0 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 08 a3 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 TTLE_MAXIMUM.........GUID_PROCES
1ffe0 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 12 95 09 00 00 16 47 55 49 SOR_THROTTLE_MINIMUM.........GUI
20000 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 08 a5 12 D_PROCESSOR_ALLOW_THROTTLING....
20020 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f .....GUID_PROCESSOR_IDLESTATE_PO
20040 4c 49 43 59 00 08 a6 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
20060 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a7 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 STATE_POLICY.........GUID_PROCES
20080 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a8 12 95 SOR_PERF_INCREASE_THRESHOLD.....
200a0 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 ....GUID_PROCESSOR_PERF_DECREASE
200c0 5f 54 48 52 45 53 48 4f 4c 44 00 08 a9 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
200e0 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 aa 12 95 09 00 00 16 47 R_PERF_INCREASE_POLICY.........G
20100 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 UID_PROCESSOR_PERF_DECREASE_POLI
20120 43 59 00 08 ab 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 CY.........GUID_PROCESSOR_PERF_I
20140 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ac 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 NCREASE_TIME.........GUID_PROCES
20160 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ad 12 95 09 00 00 16 47 SOR_PERF_DECREASE_TIME.........G
20180 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 ae UID_PROCESSOR_PERF_TIME_CHECK...
201a0 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f ......GUID_PROCESSOR_PERF_BOOST_
201c0 50 4f 4c 49 43 59 00 08 af 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY.........GUID_PROCESSOR_PE
201e0 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 08 b0 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 RF_BOOST_MODE.........GUID_PROCE
20200 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 08 b1 12 95 09 00 00 16 SSOR_IDLE_ALLOW_SCALING.........
20220 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 08 b2 12 95 GUID_PROCESSOR_IDLE_DISABLE.....
20240 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 ....GUID_PROCESSOR_IDLE_STATE_MA
20260 58 49 4d 55 4d 00 08 b3 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c XIMUM.........GUID_PROCESSOR_IDL
20280 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 b4 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 E_TIME_CHECK.........GUID_PROCES
202a0 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b5 12 95 09 00 SOR_IDLE_DEMOTE_THRESHOLD.......
202c0 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 ..GUID_PROCESSOR_IDLE_PROMOTE_TH
202e0 52 45 53 48 4f 4c 44 00 08 b6 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 RESHOLD.........GUID_PROCESSOR_C
20300 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 ORE_PARKING_INCREASE_THRESHOLD..
20320 b7 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 .......GUID_PROCESSOR_CORE_PARKI
20340 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b8 12 95 09 00 00 16 47 55 NG_DECREASE_THRESHOLD.........GU
20360 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 ID_PROCESSOR_CORE_PARKING_INCREA
20380 53 45 5f 50 4f 4c 49 43 59 00 08 b9 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_POLICY.........GUID_PROCESSOR
203a0 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 ba _CORE_PARKING_DECREASE_POLICY...
203c0 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
203e0 47 5f 4d 41 58 5f 43 4f 52 45 53 00 08 bb 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 G_MAX_CORES.........GUID_PROCESS
20400 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 08 bc 12 95 09 00 OR_CORE_PARKING_MIN_CORES.......
20420 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e ..GUID_PROCESSOR_CORE_PARKING_IN
20440 43 52 45 41 53 45 5f 54 49 4d 45 00 08 bd 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 CREASE_TIME.........GUID_PROCESS
20460 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 be OR_CORE_PARKING_DECREASE_TIME...
20480 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
204a0 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 G_AFFINITY_HISTORY_DECREASE_FACT
204c0 4f 52 00 08 bf 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 OR.........GUID_PROCESSOR_CORE_P
204e0 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c ARKING_AFFINITY_HISTORY_THRESHOL
20500 44 00 08 c0 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D.........GUID_PROCESSOR_CORE_PA
20520 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 08 c1 12 95 09 00 00 RKING_AFFINITY_WEIGHTING........
20540 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 .GUID_PROCESSOR_CORE_PARKING_OVE
20560 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 R_UTILIZATION_HISTORY_DECREASE_F
20580 41 43 54 4f 52 00 08 c2 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 ACTOR.........GUID_PROCESSOR_COR
205a0 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f E_PARKING_OVER_UTILIZATION_HISTO
205c0 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c3 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 RY_THRESHOLD.........GUID_PROCES
205e0 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f SOR_CORE_PARKING_OVER_UTILIZATIO
20600 4e 5f 57 45 49 47 48 54 49 4e 47 00 08 c4 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 N_WEIGHTING.........GUID_PROCESS
20620 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e OR_CORE_PARKING_OVER_UTILIZATION
20640 5f 54 48 52 45 53 48 4f 4c 44 00 08 c5 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
20660 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 08 c6 12 95 09 00 00 16 R_PARKING_CORE_OVERRIDE.........
20680 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 GUID_PROCESSOR_PARKING_PERF_STAT
206a0 45 00 08 c7 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 E.........GUID_PROCESSOR_PARKING
206c0 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c8 12 95 09 00 00 16 47 _CONCURRENCY_THRESHOLD.........G
206e0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 UID_PROCESSOR_PARKING_HEADROOM_T
20700 48 52 45 53 48 4f 4c 44 00 08 c9 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
20720 50 45 52 46 5f 48 49 53 54 4f 52 59 00 08 ca 12 95 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 PERF_HISTORY.........GUID_PROCES
20740 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 cb 12 95 09 00 00 16 47 55 SOR_PERF_LATENCY_HINT.........GU
20760 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 ID_PROCESSOR_DISTRIBUTE_UTILITY.
20780 08 cc 12 95 09 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 ........GUID_SYSTEM_COOLING_POLI
207a0 43 59 00 08 cd 12 95 09 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f CY.........GUID_LOCK_CONSOLE_ON_
207c0 57 41 4b 45 00 08 ce 12 95 09 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f WAKE.........GUID_DEVICE_IDLE_PO
207e0 4c 49 43 59 00 08 cf 12 95 09 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 LICY.........GUID_ACDC_POWER_SOU
20800 52 43 45 00 08 d0 12 95 09 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 RCE.........GUID_LIDSWITCH_STATE
20820 5f 43 48 41 4e 47 45 00 08 d1 12 95 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 _CHANGE.........GUID_BATTERY_PER
20840 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 95 09 00 00 16 47 55 49 44 5f 47 CENTAGE_REMAINING.........GUID_G
20860 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 95 09 00 00 16 47 55 49 44 LOBAL_USER_PRESENCE.........GUID
20880 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 08 d4 12 95 09 00 00 16 _SESSION_DISPLAY_STATUS.........
208a0 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d5 12 95 09 GUID_SESSION_USER_PRESENCE......
208c0 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 08 d6 12 ...GUID_IDLE_BACKGROUND_TASK....
208e0 95 09 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 .....GUID_BACKGROUND_TASK_NOTIFI
20900 43 41 54 49 4f 4e 00 08 d7 12 95 09 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 CATION.........GUID_APPLAUNCH_BU
20920 54 54 4f 4e 00 08 d8 12 95 09 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 TTON.........GUID_PCIEXPRESS_SET
20940 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 d9 12 95 09 00 00 16 47 55 49 44 5f 50 43 49 45 TINGS_SUBGROUP.........GUID_PCIE
20960 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 95 09 00 00 16 47 55 49 44 5f XPRESS_ASPM_POLICY.........GUID_
20980 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 08 db ENABLE_SWITCH_FORCED_SHUTDOWN...
209a0 12 95 09 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 ......PPM_PERFSTATE_CHANGE_GUID.
209c0 08 d9 14 95 09 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 ........PPM_PERFSTATE_DOMAIN_CHA
209e0 4e 47 45 5f 47 55 49 44 00 08 da 14 95 09 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 NGE_GUID.........PPM_IDLESTATE_C
20a00 48 41 4e 47 45 5f 47 55 49 44 00 08 db 14 95 09 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 HANGE_GUID.........PPM_PERFSTATE
20a20 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dc 14 95 09 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 S_DATA_GUID.........PPM_IDLESTAT
20a40 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dd 14 95 09 00 00 16 50 50 4d 5f 49 44 4c 45 5f 41 43 ES_DATA_GUID.........PPM_IDLE_AC
20a60 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 08 de 14 95 09 00 00 16 50 50 4d 5f 49 44 4c 45 5f 41 COUNTING_GUID.........PPM_IDLE_A
20a80 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 08 df 14 95 09 00 00 16 50 50 4d 5f 54 48 CCOUNTING_EX_GUID.........PPM_TH
20aa0 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 14 95 09 00 00 16 50 50 4d ERMALCONSTRAINT_GUID.........PPM
20ac0 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 08 e1 14 95 09 00 00 16 _PERFMON_PERFSTATE_GUID.........
20ae0 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 PPM_THERMAL_POLICY_CHANGE_GUID..
20b00 e2 14 95 09 00 00 06 50 49 4d 41 47 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 4b 00 08 16 1a 8e 1e .......PIMAGE_TLS_CALLBACK......
20b20 00 00 05 6d 1e 00 00 07 04 94 1e 00 00 11 a9 1e 00 00 12 bc 08 00 00 12 32 07 00 00 12 bc 08 00 ...m....................2.......
20b40 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 20 ..._RTL_CRITICAL_SECTION_DEBUG..
20b60 08 5c 1d a1 1f 00 00 0a 54 79 70 65 00 08 5d 1d 26 07 00 00 00 0a 43 72 65 61 74 6f 72 42 61 63 .\......Type..].&.....CreatorBac
20b80 6b 54 72 61 63 65 49 6e 64 65 78 00 08 5e 1d 26 07 00 00 02 0a 43 72 69 74 69 63 61 6c 53 65 63 kTraceIndex..^.&.....CriticalSec
20ba0 74 69 6f 6e 00 08 5f 1d 3f 20 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 4c 69 73 74 00 08 tion.._.?.....ProcessLocksList..
20bc0 60 1d 1f 09 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 08 61 1d 32 07 00 00 10 0a 43 6f 6e 74 `.......EntryCount..a.2.....Cont
20be0 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 08 62 1d 32 07 00 00 14 0a 46 6c 61 67 73 00 08 63 1d 32 07 entionCount..b.2.....Flags..c.2.
20c00 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 69 67 68 00 08 64 ....CreatorBackTraceIndexHigh..d
20c20 1d 26 07 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 08 65 1d 26 07 00 00 1e 00 08 5f 52 54 4c 5f .&.....SpareWORD..e.&......_RTL_
20c40 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 08 77 1d 3f 20 00 00 0a 44 65 62 75 67 49 CRITICAL_SECTION...w.?....DebugI
20c60 6e 66 6f 00 08 78 1d 45 20 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 08 79 1d c9 08 00 00 04 0a nfo..x.E.....LockCount..y.......
20c80 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 08 7a 1d c9 08 00 00 08 0a 4f 77 6e 69 6e 67 54 68 RecursionCount..z.......OwningTh
20ca0 72 65 61 64 00 08 7b 1d d6 08 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 65 00 08 7c 1d d6 read..{.......LockSemaphore..|..
20cc0 08 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 08 7d 1d ab 08 00 00 14 00 07 04 a1 1f 00 00 06 50 .....SpinCount..}..............P
20ce0 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 08 66 1d 69 20 RTL_CRITICAL_SECTION_DEBUG..f.i.
20d00 00 00 07 04 a9 1e 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 08 7e .........RTL_CRITICAL_SECTION..~
20d20 1d a1 1f 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 0a 8d 6f 20 00 00 16 56 49 ......CRITICAL_SECTION...o....VI
20d40 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 RTUAL_STORAGE_TYPE_VENDOR_UNKNOW
20d60 4e 00 0b 14 02 95 09 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 N.........VIRTUAL_STORAGE_TYPE_V
20d80 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0b 15 02 95 09 00 00 04 52 50 43 5f 49 46 5f 48 ENDOR_MICROSOFT.........RPC_IF_H
20da0 41 4e 44 4c 45 00 0c 42 24 07 00 00 07 04 02 04 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c ANDLE..B$............double....l
20dc0 6f 6e 67 20 64 6f 75 62 6c 65 00 0d 02 04 00 00 42 21 00 00 0e 24 04 00 00 00 00 14 5f 73 79 73 ong.double......B!...$......_sys
20de0 5f 65 72 72 6c 69 73 74 00 0d a4 32 21 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0d a5 c0 00 00 00 _errlist...2!..._sys_nerr.......
20e00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0d b4 0e 04 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 ._imp____argc........_imp____arg
20e20 76 00 0d bc 8f 21 00 00 07 04 13 21 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0d c4 aa v....!.....!..._imp____wargv....
20e40 21 00 00 07 04 b0 21 00 00 07 04 08 04 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0d !.....!........._imp___environ..
20e60 d0 8f 21 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0d d9 aa 21 00 00 14 5f 69 6d ..!..._imp___wenviron....!..._im
20e80 70 5f 5f 5f 70 67 6d 70 74 72 00 0d e2 13 21 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 p___pgmptr....!..._imp___wpgmptr
20ea0 00 0d eb b0 21 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0d f5 0e 04 00 00 16 5f 69 6d 70 ....!..._imp___fmode........_imp
20ec0 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0d 00 01 48 07 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 ___osplatform....H...._imp___osv
20ee0 65 72 00 0d 09 01 48 07 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0d 12 01 48 07 00 00 er....H...._imp___winver....H...
20f00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0d 1b 01 48 07 00 00 16 5f 69 6d 70 5f 5f 5f ._imp___winmajor....H...._imp___
20f20 77 69 6e 6d 69 6e 6f 72 00 0d 24 01 48 07 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0e 35 ab 00 00 winminor..$.H...._amblksiz..5...
20f40 00 17 74 61 67 43 4f 49 4e 49 54 42 41 53 45 00 04 ab 00 00 00 14 95 de 22 00 00 18 43 4f 49 4e ..tagCOINITBASE........."...COIN
20f60 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 ITBASE_MULTITHREADED....IWinType
20f80 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0f 29 fe 20 00 00 14 49 57 69 6e 54 sBase_v0_1_c_ifspec..).....IWinT
20fa0 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0f 2a fe 20 00 00 14 49 49 ypesBase_v0_1_s_ifspec..*.....II
20fc0 44 5f 49 55 6e 6b 6e 6f 77 6e 00 10 57 95 09 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e D_IUnknown..W.....IID_AsyncIUnkn
20fe0 6f 77 6e 00 10 bd 95 09 00 00 16 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 10 6d 01 own........IID_IClassFactory..m.
21000 95 09 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 11 69 01 95 09 00 00 16 49 49 44 5f 49 4e .....IID_IMarshal..i......IID_IN
21020 6f 4d 61 72 73 68 61 6c 00 11 50 02 95 09 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 oMarshal..P......IID_IAgileObjec
21040 74 00 11 8f 02 95 09 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 11 d1 02 95 09 00 00 16 t.........IID_IMarshal2.........
21060 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 11 56 03 95 09 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 IID_IMalloc..V......IID_IStdMars
21080 68 61 6c 49 6e 66 6f 00 11 0d 04 95 09 00 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e halInfo.........IID_IExternalCon
210a0 6e 65 63 74 69 6f 6e 00 11 70 04 95 09 00 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 11 eb 04 nection..p......IID_IMultiQI....
210c0 95 09 00 00 16 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 11 42 05 95 09 00 00 16 49 .....IID_AsyncIMultiQI..B......I
210e0 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 11 b0 05 95 09 00 00 16 49 49 44 5f ID_IInternalUnknown.........IID_
21100 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 11 0c 06 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 IEnumUnknown.........IID_IEnumSt
21120 72 69 6e 67 00 11 aa 06 95 09 00 00 16 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 ring.........IID_ISequentialStre
21140 61 6d 00 11 46 07 95 09 00 00 16 49 49 44 5f 49 53 74 72 65 61 6d 00 11 f1 07 95 09 00 00 16 49 am..F......IID_IStream.........I
21160 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 35 09 95 09 00 00 16 49 49 44 ID_IRpcChannelBuffer..5......IID
21180 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 11 df 09 95 09 00 00 16 49 49 44 5f _IRpcChannelBuffer2.........IID_
211a0 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 61 0a 95 09 00 00 16 49 IAsyncRpcChannelBuffer..a......I
211c0 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 11 23 0b 95 09 00 00 16 49 49 ID_IRpcChannelBuffer3..#......II
211e0 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 11 3d 0c 95 09 00 00 16 49 49 D_IRpcSyntaxNegotiate..=......II
21200 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 11 92 0c 95 09 00 00 16 49 49 44 5f 49 52 D_IRpcProxyBuffer.........IID_IR
21220 70 63 53 74 75 62 42 75 66 66 65 72 00 11 fa 0c 95 09 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 pcStubBuffer.........IID_IPSFact
21240 6f 72 79 42 75 66 66 65 72 00 11 c0 0d 95 09 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f oryBuffer.........IID_IChannelHo
21260 6f 6b 00 11 43 0e 95 09 00 00 16 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 11 ok..C......IID_IClientSecurity..
21280 67 0f 95 09 00 00 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 11 11 10 95 09 g......IID_IServerSecurity......
212a0 00 00 16 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 11 b7 10 95 09 00 00 16 49 49 44 5f 49 ...IID_IRpcOptions.........IID_I
212c0 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 11 52 11 95 09 00 00 16 49 49 44 5f 49 53 75 72 72 6f GlobalOptions..R......IID_ISurro
212e0 67 61 74 65 00 11 c5 11 95 09 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 gate.........IID_IGlobalInterfac
21300 65 54 61 62 6c 65 00 11 2d 12 95 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 eTable..-......IID_ISynchronize.
21320 11 b6 12 95 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 11 ........IID_ISynchronizeHandle..
21340 30 13 95 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 11 85 13 0......IID_ISynchronizeEvent....
21360 95 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 .....IID_ISynchronizeContainer..
21380 e5 13 95 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 11 53 14 .......IID_ISynchronizeMutex..S.
213a0 95 09 00 00 16 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 11 c2 14 95 .....IID_ICancelMethodCalls.....
213c0 09 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 11 2e 15 95 09 00 00 16 49 49 ....IID_IAsyncManager.........II
213e0 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 11 ac 15 95 09 00 00 16 49 49 44 5f 49 52 70 63 48 D_ICallFactory.........IID_IRpcH
21400 65 6c 70 65 72 00 11 0a 16 95 09 00 00 16 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 elper.........IID_IReleaseMarsha
21420 6c 42 75 66 66 65 72 73 00 11 75 16 95 09 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 lBuffers..u......IID_IWaitMultip
21440 6c 65 00 11 d0 16 95 09 00 00 16 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 le.........IID_IAddrTrackingCont
21460 72 6f 6c 00 11 3c 17 95 09 00 00 16 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f rol..<......IID_IAddrExclusionCo
21480 6e 74 72 6f 6c 00 11 a1 17 95 09 00 00 16 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 11 0c 18 95 ntrol.........IID_IPipeByte.....
214a0 09 00 00 16 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 11 7d 18 95 09 00 00 16 49 49 44 5f 49 50 ....IID_IPipeLong..}......IID_IP
214c0 69 70 65 44 6f 75 62 6c 65 00 11 ee 18 95 09 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 ipeDouble.........IID_IComThread
214e0 69 6e 67 49 6e 66 6f 00 11 c8 1a 95 09 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 ingInfo.........IID_IProcessInit
21500 43 6f 6e 74 72 6f 6c 00 11 56 1b 95 09 00 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e Control..V......IID_IFastRundown
21520 00 11 ab 1b 95 09 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 11 .........IID_IMarshalingStream..
21540 ee 1b 95 09 00 00 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 .......IID_ICallbackWithNoReentr
21560 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 11 ad 1c 95 09 00 00 14 47 55 49 ancyToApplicationSTA.........GUI
21580 44 5f 4e 55 4c 4c 00 12 0d a5 09 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 12 0e D_NULL........CATID_MARSHALER...
215a0 a5 09 00 00 14 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 12 0f a5 09 00 00 14 49 49 44 5f .....IID_IRpcChannel........IID_
215c0 49 52 70 63 53 74 75 62 00 12 10 a5 09 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 IRpcStub........IID_IStubManager
215e0 00 12 11 a5 09 00 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 12 12 a5 09 00 00 14 49 49 44 ........IID_IRpcProxy........IID
21600 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 12 13 a5 09 00 00 14 49 49 44 5f 49 50 53 46 61 63 _IProxyManager........IID_IPSFac
21620 74 6f 72 79 00 12 14 a5 09 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 tory........IID_IInternalMoniker
21640 00 12 15 a5 09 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 12 16 a5 09 00 00 14 ........IID_IDfReserved1........
21660 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 12 17 a5 09 00 00 14 49 49 44 5f 49 44 66 52 IID_IDfReserved2........IID_IDfR
21680 65 73 65 72 76 65 64 33 00 12 18 a5 09 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c eserved3........CLSID_StdMarshal
216a0 00 12 19 b7 09 00 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 12 1a b7 09 ........CLSID_AggStdMarshal.....
216c0 00 00 14 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 12 1b b7 09 ...CLSID_StdAsyncActManager.....
216e0 00 00 14 49 49 44 5f 49 53 74 75 62 00 12 1c a5 09 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 12 ...IID_IStub........IID_IProxy..
21700 1d a5 09 00 00 14 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 12 1e a5 09 00 00 14 49 49 ......IID_IEnumGeneric........II
21720 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 12 1f a5 09 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 D_IEnumHolder........IID_IEnumCa
21740 6c 6c 62 61 63 6b 00 12 20 a5 09 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 12 21 llback........IID_IOleManager..!
21760 a5 09 00 00 14 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 12 22 a5 09 00 00 14 49 49 44 5f .....IID_IOlePresObj..".....IID_
21780 49 44 65 62 75 67 00 12 23 a5 09 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 12 IDebug..#.....IID_IDebugStream..
217a0 24 a5 09 00 00 14 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 12 25 b7 09 00 00 14 43 $.....CLSID_PSGenObject..%.....C
217c0 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 12 26 b7 09 00 00 14 43 4c 53 49 44 5f 50 LSID_PSClientSite..&.....CLSID_P
217e0 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 12 27 b7 09 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c SClassObject..'.....CLSID_PSInPl
21800 61 63 65 41 63 74 69 76 65 00 12 28 b7 09 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 aceActive..(.....CLSID_PSInPlace
21820 46 72 61 6d 65 00 12 29 b7 09 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 12 2a Frame..).....CLSID_PSDragDrop..*
21840 b7 09 00 00 14 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 12 2b b7 09 00 00 14 43 4c 53 49 .....CLSID_PSBindCtx..+.....CLSI
21860 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 12 2c b7 09 00 00 14 43 4c 53 49 44 5f 53 74 61 D_PSEnumerators..,.....CLSID_Sta
21880 74 69 63 4d 65 74 61 66 69 6c 65 00 12 2d b7 09 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 ticMetafile..-.....CLSID_StaticD
218a0 69 62 00 12 2e b7 09 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 12 2f b7 09 00 00 14 ib........CID_CDfsVolume../.....
218c0 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 12 30 b7 09 00 00 14 43 CLSID_DCOMAccessControl..0.....C
218e0 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 12 31 b7 LSID_StdGlobalInterfaceTable..1.
21900 09 00 00 14 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 12 32 b7 09 00 00 14 43 4c 53 49 ....CLSID_ComBinding..2.....CLSI
21920 44 5f 53 74 64 45 76 65 6e 74 00 12 33 b7 09 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 D_StdEvent..3.....CLSID_ManualRe
21940 73 65 74 45 76 65 6e 74 00 12 34 b7 09 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a setEvent..4.....CLSID_Synchroniz
21960 65 43 6f 6e 74 61 69 6e 65 72 00 12 35 b7 09 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 eContainer..5.....CLSID_AddrCont
21980 72 6f 6c 00 12 36 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 12 37 b7 rol..6.....CLSID_CCDFormKrnl..7.
219a0 09 00 00 14 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 38 b7 09 00 00 ....CLSID_CCDPropertyPage..8....
219c0 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 12 39 b7 09 00 00 14 43 4c 53 49 .CLSID_CCDFormDialog..9.....CLSI
219e0 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 12 3a b7 09 00 00 14 43 4c 53 49 44 5f D_CCDCommandButton..:.....CLSID_
21a00 43 43 44 43 6f 6d 62 6f 42 6f 78 00 12 3b b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 CCDComboBox..;.....CLSID_CCDText
21a20 42 6f 78 00 12 3c b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 12 3d b7 Box..<.....CLSID_CCDCheckBox..=.
21a40 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 12 3e b7 09 00 00 14 43 4c 53 49 44 5f ....CLSID_CCDLabel..>.....CLSID_
21a60 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 12 3f b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 CCDOptionButton..?.....CLSID_CCD
21a80 4c 69 73 74 42 6f 78 00 12 40 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 ListBox..@.....CLSID_CCDScrollBa
21aa0 72 00 12 41 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 12 42 b7 09 00 r..A.....CLSID_CCDGroupBox..B...
21ac0 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 ..CLSID_CCDGeneralPropertyPage..
21ae0 43 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 C.....CLSID_CCDGenericPropertyPa
21b00 67 65 00 12 44 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 ge..D.....CLSID_CCDFontPropertyP
21b20 61 67 65 00 12 45 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 age..E.....CLSID_CCDColorPropert
21b40 79 50 61 67 65 00 12 46 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 yPage..F.....CLSID_CCDLabelPrope
21b60 72 74 79 50 61 67 65 00 12 47 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 rtyPage..G.....CLSID_CCDCheckBox
21b80 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 48 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 PropertyPage..H.....CLSID_CCDTex
21ba0 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 49 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 tBoxPropertyPage..I.....CLSID_CC
21bc0 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4a b7 09 00 00 DOptionButtonPropertyPage..J....
21be0 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4b .CLSID_CCDListBoxPropertyPage..K
21c00 b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 .....CLSID_CCDCommandButtonPrope
21c20 72 74 79 50 61 67 65 00 12 4c b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 rtyPage..L.....CLSID_CCDComboBox
21c40 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4d b7 09 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 PropertyPage..M.....CLSID_CCDScr
21c60 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4e b7 09 00 00 14 43 4c 53 49 44 5f ollBarPropertyPage..N.....CLSID_
21c80 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4f b7 09 00 00 14 43 CCDGroupBoxPropertyPage..O.....C
21ca0 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 50 b7 09 LSID_CCDXObjectPropertyPage..P..
21cc0 00 00 14 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 12 51 b7 09 00 ...CLSID_CStdPropertyFrame..Q...
21ce0 00 14 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 52 b7 09 00 00 ..CLSID_CFormPropertyPage..R....
21d00 14 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 53 b7 09 00 00 14 .CLSID_CGridPropertyPage..S.....
21d20 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 12 54 b7 09 00 00 14 43 4c 53 CLSID_CWSJArticlePage..T.....CLS
21d40 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 12 55 b7 09 00 00 14 43 4c 53 49 44 5f 49 64 65 6e ID_CSystemPage..U.....CLSID_Iden
21d60 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 12 56 b7 09 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f tityUnmarshal..V.....CLSID_InPro
21d80 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 12 57 b7 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 cFreeMarshaler..W.....CLSID_Pict
21da0 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 12 58 b7 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 ure_Metafile..X.....CLSID_Pictur
21dc0 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 12 59 b7 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 e_EnhMetafile..Y.....CLSID_Pictu
21de0 72 65 5f 44 69 62 00 12 5a b7 09 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 12 5b 95 09 re_Dib..Z.....GUID_TRISTATE..[..
21e00 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 13 28 fe 20 00 ...IWinTypes_v0_1_c_ifspec..(...
21e20 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 13 29 fe 20 00 00 ..IWinTypes_v0_1_s_ifspec..)....
21e40 19 56 41 52 45 4e 55 4d 00 04 ab 00 00 00 13 00 02 31 34 00 00 18 56 54 5f 45 4d 50 54 59 00 00 .VARENUM.........14...VT_EMPTY..
21e60 18 56 54 5f 4e 55 4c 4c 00 01 18 56 54 5f 49 32 00 02 18 56 54 5f 49 34 00 03 18 56 54 5f 52 34 .VT_NULL...VT_I2...VT_I4...VT_R4
21e80 00 04 18 56 54 5f 52 38 00 05 18 56 54 5f 43 59 00 06 18 56 54 5f 44 41 54 45 00 07 18 56 54 5f ...VT_R8...VT_CY...VT_DATE...VT_
21ea0 42 53 54 52 00 08 18 56 54 5f 44 49 53 50 41 54 43 48 00 09 18 56 54 5f 45 52 52 4f 52 00 0a 18 BSTR...VT_DISPATCH...VT_ERROR...
21ec0 56 54 5f 42 4f 4f 4c 00 0b 18 56 54 5f 56 41 52 49 41 4e 54 00 0c 18 56 54 5f 55 4e 4b 4e 4f 57 VT_BOOL...VT_VARIANT...VT_UNKNOW
21ee0 4e 00 0d 18 56 54 5f 44 45 43 49 4d 41 4c 00 0e 18 56 54 5f 49 31 00 10 18 56 54 5f 55 49 31 00 N...VT_DECIMAL...VT_I1...VT_UI1.
21f00 11 18 56 54 5f 55 49 32 00 12 18 56 54 5f 55 49 34 00 13 18 56 54 5f 49 38 00 14 18 56 54 5f 55 ..VT_UI2...VT_UI4...VT_I8...VT_U
21f20 49 38 00 15 18 56 54 5f 49 4e 54 00 16 18 56 54 5f 55 49 4e 54 00 17 18 56 54 5f 56 4f 49 44 00 I8...VT_INT...VT_UINT...VT_VOID.
21f40 18 18 56 54 5f 48 52 45 53 55 4c 54 00 19 18 56 54 5f 50 54 52 00 1a 18 56 54 5f 53 41 46 45 41 ..VT_HRESULT...VT_PTR...VT_SAFEA
21f60 52 52 41 59 00 1b 18 56 54 5f 43 41 52 52 41 59 00 1c 18 56 54 5f 55 53 45 52 44 45 46 49 4e 45 RRAY...VT_CARRAY...VT_USERDEFINE
21f80 44 00 1d 18 56 54 5f 4c 50 53 54 52 00 1e 18 56 54 5f 4c 50 57 53 54 52 00 1f 18 56 54 5f 52 45 D...VT_LPSTR...VT_LPWSTR...VT_RE
21fa0 43 4f 52 44 00 24 18 56 54 5f 49 4e 54 5f 50 54 52 00 25 18 56 54 5f 55 49 4e 54 5f 50 54 52 00 CORD.$.VT_INT_PTR.%.VT_UINT_PTR.
21fc0 26 18 56 54 5f 46 49 4c 45 54 49 4d 45 00 40 18 56 54 5f 42 4c 4f 42 00 41 18 56 54 5f 53 54 52 &.VT_FILETIME.@.VT_BLOB.A.VT_STR
21fe0 45 41 4d 00 42 18 56 54 5f 53 54 4f 52 41 47 45 00 43 18 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f EAM.B.VT_STORAGE.C.VT_STREAMED_O
22000 42 4a 45 43 54 00 44 18 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 18 56 54 5f 42 4c BJECT.D.VT_STORED_OBJECT.E.VT_BL
22020 4f 42 5f 4f 42 4a 45 43 54 00 46 18 56 54 5f 43 46 00 47 18 56 54 5f 43 4c 53 49 44 00 48 18 56 OB_OBJECT.F.VT_CF.G.VT_CLSID.H.V
22040 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1a 56 54 5f 42 53 54 52 5f 42 4c 4f T_VERSIONED_STREAM.I.VT_BSTR_BLO
22060 42 00 ff 0f 1a 56 54 5f 56 45 43 54 4f 52 00 00 10 1a 56 54 5f 41 52 52 41 59 00 00 20 1a 56 54 B....VT_VECTOR....VT_ARRAY....VT
22080 5f 42 59 52 45 46 00 00 40 1a 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1a 56 54 5f 49 4c 4c 45 _BYREF..@.VT_RESERVED....VT_ILLE
220a0 47 41 4c 00 ff ff 1a 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1a 56 54 5f 54 59 GAL....VT_ILLEGALMASKED....VT_TY
220c0 50 45 4d 41 53 4b 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 15 bd 1d 95 09 00 PEMASK.....IID_IMallocSpy.......
220e0 00 16 49 49 44 5f 49 42 69 6e 64 43 74 78 00 15 3a 1f 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d ..IID_IBindCtx..:......IID_IEnum
22100 4d 6f 6e 69 6b 65 72 00 15 4a 20 95 09 00 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a Moniker..J......IID_IRunnableObj
22120 65 63 74 00 15 e8 20 95 09 00 00 16 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 ect.........IID_IRunningObjectTa
22140 62 6c 65 00 15 8e 21 95 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 00 15 69 22 95 09 00 00 ble...!.....IID_IPersist..i"....
22160 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 15 be 22 95 09 00 00 16 49 49 44 5f .IID_IPersistStream...".....IID_
22180 49 4d 6f 6e 69 6b 65 72 00 15 6a 23 95 09 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 15 58 IMoniker..j#.....IID_IROTData..X
221a0 25 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 15 b5 25 95 09 00 00 16 49 %.....IID_IEnumSTATSTG...%.....I
221c0 49 44 5f 49 53 74 6f 72 61 67 65 00 15 58 26 95 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 ID_IStorage..X&.....IID_IPersist
221e0 46 69 6c 65 00 15 41 28 95 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 File..A(.....IID_IPersistStorage
22200 00 15 f1 28 95 09 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 15 b1 29 95 09 00 00 16 ...(.....IID_ILockBytes...).....
22220 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 15 c0 2a 95 09 00 00 16 49 49 44 5f 49 IID_IEnumFORMATETC...*.....IID_I
22240 45 6e 75 6d 53 54 41 54 44 41 54 41 00 15 6c 2b 95 09 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 EnumSTATDATA..l+.....IID_IRootSt
22260 6f 72 61 67 65 00 15 08 2c 95 09 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 15 b3 orage...,.....IID_IAdviseSink...
22280 2c 95 09 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 15 73 2d 95 09 ,.....IID_AsyncIAdviseSink..s-..
222a0 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 a9 2e 95 09 00 00 16 49 49 44 5f ...IID_IAdviseSink2.........IID_
222c0 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 2e 2f 95 09 00 00 16 49 49 44 5f 49 44 AsyncIAdviseSink2.../.....IID_ID
222e0 61 74 61 4f 62 6a 65 63 74 00 15 f4 2f 95 09 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 ataObject.../.....IID_IDataAdvis
22300 65 48 6f 6c 64 65 72 00 15 18 31 95 09 00 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 eHolder...1.....IID_IMessageFilt
22320 65 72 00 15 d3 31 95 09 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 er...1.....FMTID_SummaryInformat
22340 69 6f 6e 00 15 5d 32 c9 09 00 00 16 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f ion..]2.....FMTID_DocSummaryInfo
22360 72 6d 61 74 69 6f 6e 00 15 5f 32 c9 09 00 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 rmation.._2.....FMTID_UserDefine
22380 64 50 72 6f 70 65 72 74 69 65 73 00 15 61 32 c9 09 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 dProperties..a2.....FMTID_Discar
223a0 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 63 32 c9 09 00 00 16 46 4d 54 49 44 5f 49 dableInformation..c2.....FMTID_I
223c0 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 65 32 c9 09 00 00 16 46 mageSummaryInformation..e2.....F
223e0 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 67 32 MTID_AudioSummaryInformation..g2
22400 c9 09 00 00 16 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 .....FMTID_VideoSummaryInformati
22420 6f 6e 00 15 69 32 c9 09 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 on..i2.....FMTID_MediaFileSummar
22440 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 6b 32 c9 09 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 yInformation..k2.....IID_IClassA
22460 63 74 69 76 61 74 6f 72 00 15 73 32 95 09 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 ctivator..s2.....IID_IFillLockBy
22480 74 65 73 00 15 d5 32 95 09 00 00 16 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 tes...2.....IID_IProgressNotify.
224a0 15 89 33 95 09 00 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 15 ee 33 95 09 ..3.....IID_ILayoutStorage...3..
224c0 00 00 16 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 15 92 34 95 09 00 00 16 49 49 44 ...IID_IBlockingLock...4.....IID
224e0 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 15 f7 34 95 09 00 00 16 49 _ITimeAndNoticeControl...4.....I
22500 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 15 4e 35 95 09 00 00 16 49 49 44 5f 49 44 ID_IOplockStorage..N5.....IID_ID
22520 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 15 d5 35 95 09 00 00 16 49 49 44 5f 49 55 72 6c irectWriterLock...5.....IID_IUrl
22540 4d 6f 6e 00 15 4d 36 95 09 00 00 16 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 Mon..M6.....IID_IForegroundTrans
22560 66 65 72 00 15 bc 36 95 09 00 00 16 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 fer...6.....IID_IThumbnailExtrac
22580 74 6f 72 00 15 10 37 95 09 00 00 16 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 tor...7.....IID_IDummyHICONInclu
225a0 64 65 72 00 15 86 37 95 09 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 15 e5 37 der...7.....IID_IProcessLock...7
225c0 95 09 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 15 48 38 95 09 .....IID_ISurrogateService..H8..
225e0 00 00 16 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 15 f2 38 95 09 00 00 16 49 49 ...IID_IInitializeSpy...8.....II
22600 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 15 8a 39 95 09 00 00 14 49 49 44 D_IApartmentShutdown...9.....IID
22620 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 16 ab 95 09 00 00 16 49 49 44 5f 49 4f 6c _IOleAdviseHolder........IID_IOl
22640 65 43 61 63 68 65 00 16 62 01 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 16 29 eCache..b......IID_IOleCache2..)
22660 02 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 16 d4 02 95 09 ......IID_IOleCacheControl......
22680 00 00 16 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 16 3c 03 95 09 00 00 ...IID_IParseDisplayName..<.....
226a0 16 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 16 9c 03 95 09 00 00 16 49 49 44 5f 49 .IID_IOleContainer.........IID_I
226c0 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 16 17 04 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 OleClientSite.........IID_IOleOb
226e0 6a 65 63 74 00 16 fe 04 95 09 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 ject.........IOLETypes_v0_0_c_if
22700 73 70 65 63 00 16 fe 06 fe 20 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 spec.........IOLETypes_v0_0_s_if
22720 73 70 65 63 00 16 ff 06 fe 20 00 00 16 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 16 24 07 95 spec.........IID_IOleWindow..$..
22740 09 00 00 16 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 16 9a 07 95 09 00 00 16 49 49 44 5f 49 4f 6c ....IID_IOleLink.........IID_IOl
22760 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 16 bf 08 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 eItemContainer.........IID_IOleI
22780 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 16 76 09 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 nPlaceUIWindow..v......IID_IOleI
227a0 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 16 1c 0a 95 09 00 00 16 49 49 44 5f 49 nPlaceActiveObject.........IID_I
227c0 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 16 f8 0a 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 OleInPlaceFrame.........IID_IOle
227e0 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 16 f1 0b 95 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e InPlaceObject.........IID_IOleIn
22800 50 6c 61 63 65 53 69 74 65 00 16 91 0c 95 09 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 PlaceSite.........IID_IContinue.
22820 16 a4 0d 95 09 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 16 f9 0d 95 09 00 00 16 ........IID_IViewObject.........
22840 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 16 2a 0f 95 09 00 00 16 49 49 44 5f 49 44 72 IID_IViewObject2..*......IID_IDr
22860 6f 70 53 6f 75 72 63 65 00 16 d2 0f 95 09 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 opSource.........IID_IDropTarget
22880 00 16 5b 10 95 09 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 16 ..[......IID_IDropSourceNotify..
228a0 ff 10 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 16 76 11 95 09 00 00 14 .......IID_IEnumOLEVERB..v......
228c0 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 17 4d 95 09 00 00 14 49 4f 6c 65 IID_IServiceProvider..M.....IOle
228e0 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 f1 AutomationTypes_v1_0_c_ifspec...
22900 fe 20 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f .....IOleAutomationTypes_v1_0_s_
22920 69 66 73 70 65 63 00 18 f2 fe 20 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 ifspec........IID_ICreateTypeInf
22940 6f 00 18 3b 03 95 09 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 18 o..;......IID_ICreateTypeInfo2..
22960 62 05 95 09 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 18 b2 07 95 09 00 b......IID_ICreateTypeLib.......
22980 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 18 ba 08 95 09 00 00 16 49 49 ..IID_ICreateTypeLib2.........II
229a0 44 5f 49 44 69 73 70 61 74 63 68 00 18 b6 09 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 D_IDispatch.........IID_IEnumVAR
229c0 49 41 4e 54 00 18 87 0a 95 09 00 00 16 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 18 35 0b 95 09 IANT.........IID_ITypeComp..5...
229e0 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 18 d9 0b 95 09 00 00 16 49 49 44 5f 49 54 79 ...IID_ITypeInfo.........IID_ITy
22a00 70 65 49 6e 66 6f 32 00 18 50 0e 95 09 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 18 d6 10 peInfo2..P......IID_ITypeLib....
22a20 95 09 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 18 3d 12 95 09 00 00 16 49 49 44 5f 49 .....IID_ITypeLib2..=......IID_I
22a40 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 18 61 13 95 09 00 00 16 49 49 44 5f 49 45 72 TypeChangeEvents..a......IID_IEr
22a60 72 6f 72 49 6e 66 6f 00 18 da 13 95 09 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 rorInfo.........IID_ICreateError
22a80 49 6e 66 6f 00 18 7d 14 95 09 00 00 16 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e Info..}......IID_ISupportErrorIn
22aa0 66 6f 00 18 20 15 95 09 00 00 16 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 18 75 15 95 fo.........IID_ITypeFactory..u..
22ac0 09 00 00 16 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 18 d0 15 95 09 00 00 16 49 49 44 ....IID_ITypeMarshal.........IID
22ae0 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 18 84 16 95 09 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c _IRecordInfo.........IID_IErrorL
22b00 6f 67 00 18 20 18 95 09 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 18 7a 18 95 og.........IID_IPropertyBag..z..
22b20 09 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 ....__MIDL_itf_msxml_0000_v0_0_c
22b40 5f 69 66 73 70 65 63 00 19 eb fe 20 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f _ifspec........__MIDL_itf_msxml_
22b60 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 19 ec fe 20 00 00 14 4c 49 42 49 44 5f 0000_v0_0_s_ifspec........LIBID_
22b80 4d 53 58 4d 4c 00 19 fc a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e MSXML........IID_IXMLDOMImplemen
22ba0 74 61 74 69 6f 6e 00 19 00 01 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 19 tation.........IID_IXMLDOMNode..
22bc0 27 01 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 '......IID_IXMLDOMDocumentFragme
22be0 6e 74 00 19 fd 01 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 nt.........IID_IXMLDOMDocument..
22c00 66 02 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 19 75 03 a5 09 f......IID_IXMLDOMNodeList..u...
22c20 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 19 b0 03 a5 09 ...IID_IXMLDOMNamedNodeMap......
22c40 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 19 04 04 a5 ...IID_IXMLDOMCharacterData.....
22c60 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 19 96 04 a5 09 00 00 ....IID_IXMLDOMAttribute........
22c80 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 19 0f 05 a5 09 00 00 16 49 49 44 5f .IID_IXMLDOMElement.........IID_
22ca0 49 58 4d 4c 44 4f 4d 54 65 78 74 00 19 a6 05 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 IXMLDOMText.........IID_IXMLDOMC
22cc0 6f 6d 6d 65 6e 74 00 19 25 06 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 omment..%......IID_IXMLDOMProces
22ce0 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 19 9e 06 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c singInstruction.........IID_IXML
22d00 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 19 17 07 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c DOMCDATASection.........IID_IXML
22d20 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 19 92 07 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c DOMDocumentType.........IID_IXML
22d40 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 19 0b 08 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 DOMNotation.........IID_IXMLDOME
22d60 6e 74 69 74 79 00 19 7f 08 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 ntity.........IID_IXMLDOMEntityR
22d80 65 66 65 72 65 6e 63 65 00 19 f8 08 a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 eference.........IID_IXMLDOMPars
22da0 65 45 72 72 6f 72 00 19 61 09 a5 09 00 00 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 19 eError..a......IID_IXTLRuntime..
22dc0 a6 09 a5 09 00 00 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 .......DIID_XMLDOMDocumentEvents
22de0 00 19 3d 0a a5 09 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 5c 0a b7 09 ..=......CLSID_DOMDocument..\...
22e00 00 00 16 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 ...CLSID_DOMFreeThreadedDocument
22e20 00 19 60 0a b7 09 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 19 67 0a ..`......IID_IXMLHttpRequest..g.
22e40 a5 09 00 00 16 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 19 cd 0a b7 09 00 .....CLSID_XMLHTTPRequest.......
22e60 00 16 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 d4 0a a5 09 00 00 16 43 4c 53 ..IID_IXMLDSOControl.........CLS
22e80 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 0d 0b b7 09 00 00 16 49 49 44 5f 49 58 4d ID_XMLDSOControl.........IID_IXM
22ea0 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 19 14 0b a5 09 00 00 16 49 49 44 5f 49 LElementCollection.........IID_I
22ec0 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 19 4a 0b a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 XMLDocument..J......IID_IXMLDocu
22ee0 6d 65 6e 74 32 00 19 b2 0b a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 19 24 ment2.........IID_IXMLElement..$
22f00 0c a5 09 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 19 82 0c a5 09 00 00 16 49 ......IID_IXMLElement2.........I
22f20 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 19 e5 0c a5 09 00 00 16 49 49 44 5f 49 58 4d ID_IXMLAttribute.........IID_IXM
22f40 4c 45 72 72 6f 72 00 19 11 0d a5 09 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 LError.........CLSID_XMLDocument
22f60 00 19 2e 0d b7 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 .........CLSID_SBS_StdURLMoniker
22f80 00 1a 7e 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 ..~......CLSID_SBS_HttpProtocol.
22fa0 1a 7f 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 80 ........CLSID_SBS_FtpProtocol...
22fc0 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a ......CLSID_SBS_GopherProtocol..
22fe0 81 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1a .......CLSID_SBS_HttpSProtocol..
23000 82 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1a 83 .......CLSID_SBS_FileProtocol...
23020 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 84 01 a5 09 ......CLSID_SBS_MkProtocol......
23040 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 85 01 a5 09 00 ...CLSID_SBS_UrlMkBindCtx.......
23060 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1a 86 01 a5 09 00 00 16 ..CLSID_SBS_SoftDistExt.........
23080 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 87 01 a5 09 00 00 16 43 4c CLSID_SBS_CdlProtocol.........CL
230a0 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 88 01 a5 09 SID_SBS_ClassInstallFilter......
230c0 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e ...CLSID_SBS_InternetSecurityMan
230e0 61 67 65 72 00 1a 89 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a ager.........CLSID_SBS_InternetZ
23100 6f 6e 65 4d 61 6e 61 67 65 72 00 1a 8a 01 a5 09 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e oneManager.........IID_IAsyncMon
23120 69 6b 65 72 00 1a 93 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 iker.........CLSID_StdURLMoniker
23140 00 1a 94 01 a5 09 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 95 01 a5 .........CLSID_HttpProtocol.....
23160 09 00 00 16 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 96 01 a5 09 00 00 16 43 4c ....CLSID_FtpProtocol.........CL
23180 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 97 01 a5 09 00 00 16 43 4c 53 49 44 SID_GopherProtocol.........CLSID
231a0 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1a 98 01 a5 09 00 00 16 43 4c 53 49 44 5f 46 69 6c _HttpSProtocol.........CLSID_Fil
231c0 65 50 72 6f 74 6f 63 6f 6c 00 1a 99 01 a5 09 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 eProtocol.........CLSID_MkProtoc
231e0 6f 6c 00 1a 9a 01 a5 09 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 ol.........CLSID_StdURLProtocol.
23200 1a 9b 01 a5 09 00 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 9c 01 a5 09 ........CLSID_UrlMkBindCtx......
23220 00 00 16 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 9d 01 a5 09 00 00 16 43 4c 53 ...CLSID_CdlProtocol.........CLS
23240 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 9e 01 a5 09 00 00 16 49 49 ID_ClassInstallFilter.........II
23260 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 1a 9f 01 a5 09 00 00 16 49 49 44 5f 49 50 65 72 D_IAsyncBindCtx.........IID_IPer
23280 73 69 73 74 4d 6f 6e 69 6b 65 72 00 1a 50 02 95 09 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 sistMoniker..P......IID_IMoniker
232a0 50 72 6f 70 00 1a 21 03 95 09 00 00 16 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1a Prop..!......IID_IBindProtocol..
232c0 7f 03 95 09 00 00 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 1a e0 03 95 09 00 00 16 49 49 44 5f .......IID_IBinding.........IID_
232e0 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 1a 75 05 95 09 00 00 16 49 49 44 5f IBindStatusCallback..u......IID_
23300 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 1a a5 06 95 09 00 00 16 49 49 IBindStatusCallbackEx.........II
23320 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 1a 64 07 95 09 00 00 16 49 49 44 5f 49 41 75 74 D_IAuthenticate..d......IID_IAut
23340 68 65 6e 74 69 63 61 74 65 45 78 00 1a d0 07 95 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 henticateEx.........IID_IHttpNeg
23360 6f 74 69 61 74 65 00 1a 41 08 95 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 otiate..A......IID_IHttpNegotiat
23380 65 32 00 1a c1 08 95 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1a e2.........IID_IHttpNegotiate3..
233a0 3b 09 95 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1a bf ;......IID_IWinInetFileStream...
233c0 09 95 09 00 00 16 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1a 30 ......IID_IWindowForBindingUI..0
233e0 0a 95 09 00 00 16 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 1a 9b 0a 95 09 00 00 16 49 ......IID_ICodeInstall.........I
23400 49 44 5f 49 55 72 69 00 1a 2d 0b 95 09 00 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 ID_IUri..-......IID_IUriContaine
23420 72 00 1a a6 0d 95 09 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1a fb 0d 95 09 00 r.........IID_IUriBuilder.......
23440 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1a 28 10 95 09 00 00 ..IID_IUriBuilderFactory..(.....
23460 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 1a a5 10 95 09 00 00 16 49 49 44 5f 49 48 .IID_IWinInetInfo.........IID_IH
23480 74 74 70 53 65 63 75 72 69 74 79 00 1a 12 11 95 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 ttpSecurity.........IID_IWinInet
234a0 48 74 74 70 49 6e 66 6f 00 1a 79 11 95 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 HttpInfo..y......IID_IWinInetHtt
234c0 70 54 69 6d 65 6f 75 74 73 00 1a f8 11 95 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 pTimeouts.........IID_IWinInetCa
234e0 63 68 65 48 69 6e 74 73 00 1a 5a 12 95 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 cheHints..Z......IID_IWinInetCac
23500 68 65 48 69 6e 74 73 32 00 1a c3 12 95 09 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1a 35 heHints2.........SID_BindHost..5
23520 13 95 09 00 00 16 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 1a 3f 13 95 09 00 00 16 49 49 44 5f ......IID_IBindHost..?......IID_
23540 49 49 6e 74 65 72 6e 65 74 00 1a 4d 14 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 IInternet..M......IID_IInternetB
23560 69 6e 64 49 6e 66 6f 00 1a ac 14 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e indInfo.........IID_IInternetBin
23580 64 49 6e 66 6f 45 78 00 1a 26 15 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f dInfoEx..&......IID_IInternetPro
235a0 74 6f 63 6f 6c 52 6f 6f 74 00 1a bf 15 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 tocolRoot.........IID_IInternetP
235c0 72 6f 74 6f 63 6f 6c 00 1a 84 16 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f rotocol.........IID_IInternetPro
235e0 74 6f 63 6f 6c 45 78 00 1a 57 17 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f tocolEx..W......IID_IInternetPro
23600 74 6f 63 6f 6c 53 69 6e 6b 00 1a 1a 18 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 tocolSink.........IID_IInternetP
23620 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 1a bd 18 95 09 00 00 16 49 49 44 rotocolSinkStackable.........IID
23640 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 1a 3f 19 95 09 00 00 16 49 49 44 5f 49 49 _IInternetSession..?......IID_II
23660 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 1a 48 1a 95 09 00 00 16 49 49 44 5f nternetThreadSwitch..H......IID_
23680 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 1a b2 1a 95 09 00 00 16 49 49 44 5f 49 49 IInternetPriority.........IID_II
236a0 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 1a 4e 1b 95 09 00 00 16 43 4c 53 49 nternetProtocolInfo..N......CLSI
236c0 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a b2 1c a5 09 00 D_InternetSecurityManager.......
236e0 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1a b3 1c a5 ..CLSID_InternetZoneManager.....
23700 09 00 00 16 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 ....CLSID_PersistentZoneIdentifi
23720 65 72 00 1a b6 1c a5 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 er.........IID_IInternetSecurity
23740 4d 67 72 53 69 74 65 00 1a cb 1c 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 MgrSite.........IID_IInternetSec
23760 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a 69 1d 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e urityManager..i......IID_IIntern
23780 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 1a 8a 1e 95 09 00 00 16 49 49 44 5f etSecurityManagerEx.........IID_
237a0 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1a 56 1f 95 IInternetSecurityManagerEx2..V..
237c0 09 00 00 16 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a 92 20 95 09 00 00 16 ....IID_IZoneIdentifier.........
237e0 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 IID_IInternetHostSecurityManager
23800 00 1a 0f 21 95 09 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e ...!.....GUID_CUSTOM_LOCALMACHIN
23820 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 1a 74 22 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 EZONEUNLOCKED..t".....IID_IInter
23840 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1a c4 22 95 09 00 00 16 49 49 44 5f 49 49 6e 74 65 netZoneManager...".....IID_IInte
23860 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 1a 4c 24 95 09 00 00 16 49 49 44 5f 49 49 rnetZoneManagerEx..L$.....IID_II
23880 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 1a 5d 25 95 09 00 00 16 43 4c nternetZoneManagerEx2..]%.....CL
238a0 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1a 9c 26 a5 09 00 00 16 49 49 44 5f 49 53 6f 66 SID_SoftDistExt...&.....IID_ISof
238c0 74 44 69 73 74 45 78 74 00 1a cc 26 95 09 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c tDistExt...&.....IID_ICatalogFil
238e0 65 49 6e 66 6f 00 1a 78 27 95 09 00 00 16 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1a e6 eInfo..x'.....IID_IDataFilter...
23900 27 95 09 00 00 16 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 '.....IID_IEncodingFilterFactory
23920 00 1a a6 28 95 09 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 ...(.....GUID_CUSTOM_CONFIRMOBJE
23940 43 54 53 41 46 45 54 59 00 1a 33 29 95 09 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f CTSAFETY..3).....IID_IWrappedPro
23960 74 6f 63 6f 6c 00 1a 41 29 95 09 00 00 16 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 tocol..A).....IID_IGetBindHandle
23980 00 1a a5 29 95 09 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 ...).....IID_IBindCallbackRedire
239a0 63 74 00 1a 0d 2a 95 09 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 ct...*.....IID_IPropertyStorage.
239c0 1b b7 01 95 09 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 ........IID_IPropertySetStorage.
239e0 1b 04 03 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1b a6 03 ........IID_IEnumSTATPROPSTG....
23a00 95 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1b 44 04 .....IID_IEnumSTATPROPSETSTG..D.
23a20 95 09 00 00 14 49 49 44 5f 53 74 64 4f 6c 65 00 1c 15 a5 09 00 00 14 47 55 49 44 5f 44 45 56 49 .....IID_StdOle........GUID_DEVI
23a40 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1d 0c 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 NTERFACE_DISK........GUID_DEVINT
23a60 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1d 0d 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 ERFACE_CDROM........GUID_DEVINTE
23a80 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1d 0e 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 RFACE_PARTITION........GUID_DEVI
23aa0 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1d 0f 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 NTERFACE_TAPE........GUID_DEVINT
23ac0 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1d 10 95 09 00 00 14 47 55 49 44 ERFACE_WRITEONCEDISK........GUID
23ae0 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1d 11 95 09 00 00 14 47 55 49 44 _DEVINTERFACE_VOLUME........GUID
23b00 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1d 12 95 09 _DEVINTERFACE_MEDIUMCHANGER.....
23b20 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1d 13 95 09 ...GUID_DEVINTERFACE_FLOPPY.....
23b40 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1d ...GUID_DEVINTERFACE_CDCHANGER..
23b60 14 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 ......GUID_DEVINTERFACE_STORAGEP
23b80 4f 52 54 00 1d 15 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d ORT........GUID_DEVINTERFACE_COM
23ba0 50 4f 52 54 00 1d 16 95 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 PORT........GUID_DEVINTERFACE_SE
23bc0 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1d 17 95 09 00 00 0f 5f 53 43 41 RENUM_BUS_ENUMERATOR........_SCA
23be0 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1e a1 84 4f 00 00 10 64 77 50 72 6f 74 6f 63 6f 6c RD_IO_REQUEST.....O...dwProtocol
23c00 00 1e a2 32 07 00 00 00 10 63 62 50 63 69 4c 65 6e 67 74 68 00 1e a3 32 07 00 00 04 00 04 53 43 ...2.....cbPciLength...2......SC
23c20 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1e a4 42 4f 00 00 05 84 4f 00 00 14 67 5f 72 67 53 ARD_IO_REQUEST...BO....O...g_rgS
23c40 43 61 72 64 54 30 50 63 69 00 1f 25 9c 4f 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 CardT0Pci..%.O...g_rgSCardT1Pci.
23c60 1f 25 9c 4f 00 00 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1f 25 9c 4f 00 00 14 49 49 .%.O...g_rgSCardRawPci..%.O...II
23c80 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 20 0e 95 09 00 00 14 49 49 D_IPrintDialogCallback........II
23ca0 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 20 0f 95 09 00 00 14 5f 63 D_IPrintDialogServices........_c
23cc0 6f 6d 6d 6f 64 65 00 21 1f c0 00 00 00 1b 28 21 2c c3 50 00 00 10 6f 73 66 68 6e 64 00 21 2d c7 ommode.!......(!,.P...osfhnd.!-.
23ce0 00 00 00 00 10 6f 73 66 69 6c 65 00 21 2e a3 00 00 00 04 10 70 69 70 65 63 68 00 21 2f a3 00 00 .....osfile.!.......pipech.!/...
23d00 00 05 10 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 21 30 c0 00 00 00 08 10 6c 6f 63 6b 00 21 31 8c ...lockinitflag.!0......lock.!1.
23d20 20 00 00 0c 1c 74 65 78 74 6d 6f 64 65 00 21 32 a3 00 00 00 01 07 01 24 1c 75 6e 69 63 6f 64 65 .....textmode.!2.......$.unicode
23d40 00 21 33 a3 00 00 00 01 01 00 24 10 70 69 70 65 63 68 32 00 21 34 c3 50 00 00 25 00 0d a3 00 00 .!3.......$.pipech2.!4.P..%.....
23d60 00 d3 50 00 00 0e 24 04 00 00 01 00 04 69 6f 69 6e 66 6f 00 21 35 34 50 00 00 0d ec 50 00 00 ec ..P...$......ioinfo.!54P....P...
23d80 50 00 00 13 00 07 04 f2 50 00 00 07 04 d3 50 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 P.......P.....P..._imp____badioi
23da0 6e 66 6f 00 21 4b e1 50 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 21 50 e1 50 00 nfo.!K.P..._imp____pioinfo.!P.P.
23dc0 00 14 5f 64 6f 77 69 6c 64 63 61 72 64 00 21 6d c0 00 00 00 14 5f 6e 65 77 6d 6f 64 65 00 21 6e .._dowildcard.!m....._newmode.!n
23de0 c0 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 21 71 aa 21 00 00 14 5f 69 6d ....._imp____winitenv.!q.!..._im
23e00 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 21 76 8f 21 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c p____initenv.!v.!..._imp___acmdl
23e20 6e 00 21 7b 13 21 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e 00 21 81 13 21 00 00 1d a3 02 n.!{.!..._imp___wcmdln.!..!.....
23e40 00 00 04 ab 00 00 00 21 9d e8 51 00 00 18 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 18 .......!..Q...__uninitialized...
23e60 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 18 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 __initializing...__initialized..
23e80 00 1e a3 02 00 00 21 9f a4 51 00 00 03 e8 51 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 ......!..Q....Q...__native_start
23ea0 75 70 5f 73 74 61 74 65 00 21 a1 f3 51 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 up_state.!..Q...__native_startup
23ec0 5f 6c 6f 63 6b 00 21 a2 33 52 00 00 07 04 39 52 00 00 1f 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c _lock.!.3R....9R....__native_dll
23ee0 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 21 a4 bb 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c main_reason.!......__native_vccl
23f00 72 69 74 5f 72 65 61 73 6f 6e 00 21 a5 bb 00 00 00 14 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f rit_reason.!......__security_coo
23f20 6b 69 65 00 22 7c d7 00 00 00 07 04 19 21 00 00 14 5f 69 6d 70 5f 5f 5f 48 55 47 45 00 23 9c 91 kie."|.......!..._imp___HUGE.#..
23f40 52 00 00 16 73 69 67 6e 67 61 6d 00 23 93 03 c0 00 00 00 14 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e R...signgam.#.......__dyn_tls_in
23f60 69 74 5f 63 61 6c 6c 62 61 63 6b 00 01 10 89 1e 00 00 20 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 it_callback........mingw_app_typ
23f80 65 00 01 1f c0 00 00 00 05 03 70 63 1c 6c 21 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 01 e.........pc.l!_encode_pointer..
23fa0 19 24 07 00 00 01 1d 53 00 00 22 70 74 72 00 01 19 24 07 00 00 00 23 5f 64 65 63 6f 64 65 5f 70 .$.....S.."ptr...$....#_decode_p
23fc0 6f 69 6e 74 65 72 00 01 13 24 07 00 00 49 53 00 00 22 63 6f 64 65 64 70 74 72 00 01 13 24 07 00 ointer...$...IS.."codedptr...$..
23fe0 00 00 24 f5 52 00 00 40 23 1c 6c 05 00 00 00 01 9c 25 11 53 00 00 02 91 00 00 00 a4 5c 00 00 04 ..$.R..@#.l......%.S........\...
24000 00 68 10 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 .h.....GNU.C99.6.2.0.-m32.-mtune
24020 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 =generic.-march=i686.-g.-O2.-std
24040 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 =gnu99..C:/repo/mingw-w64-crt-gi
24060 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 t/src/mingw-w64/mingw-w64-crt/cr
24080 74 2f 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2e 63 00 50 23 1c 6c 63 04 00 00 8f 11 00 00 02 5f 5f t/pseudo-reloc.c.P#.lc........__
240a0 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 18 b8 00 00 00 03 04 5f 5f 62 75 69 6c 74 69 6e 5f 76 gnuc_va_list.........__builtin_v
240c0 61 5f 6c 69 73 74 00 d0 00 00 00 04 01 06 63 68 61 72 00 05 d0 00 00 00 02 76 61 5f 6c 69 73 74 a_list........char.......va_list
240e0 00 02 1f a2 00 00 00 02 73 69 7a 65 5f 74 00 03 25 fa 00 00 00 04 04 07 75 6e 73 69 67 6e 65 64 ........size_t..%.......unsigned
24100 20 69 6e 74 00 06 fa 00 00 00 04 04 05 69 6e 74 00 02 69 6e 74 70 74 72 5f 74 00 03 40 0f 01 00 .int.........int..intptr_t..@...
24120 00 02 70 74 72 64 69 66 66 5f 74 00 03 5a 0f 01 00 00 02 77 63 68 61 72 5f 74 00 03 62 46 01 00 ..ptrdiff_t..Z.....wchar_t..bF..
24140 00 04 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 46 01 00 00 04 04 05 6c ....short.unsigned.int..F......l
24160 6f 6e 67 20 69 6e 74 00 04 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 07 70 74 68 72 65 61 ong.int....long.long.int..pthrea
24180 64 6c 6f 63 69 6e 66 6f 00 03 a8 01 95 01 00 00 08 04 9b 01 00 00 09 74 68 72 65 61 64 6c 6f 63 dlocinfo...............threadloc
241a0 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 03 bc 01 25 03 00 00 0a 4c 03 00 00 03 bd 01 0f 01 aleinfostruct.....%....L........
241c0 00 00 00 0b 6c 63 5f 63 6f 64 65 70 61 67 65 00 03 be 01 fa 00 00 00 04 0b 6c 63 5f 63 6f 6c 6c ....lc_codepage..........lc_coll
241e0 61 74 65 5f 63 70 00 03 bf 01 fa 00 00 00 08 0b 6c 63 5f 68 61 6e 64 6c 65 00 03 c0 01 63 04 00 ate_cp..........lc_handle....c..
24200 00 0c 0b 6c 63 5f 69 64 00 03 c1 01 94 04 00 00 24 0b 6c 63 5f 63 61 74 65 67 6f 72 79 00 03 c7 ...lc_id........$.lc_category...
24220 01 a4 04 00 00 48 0b 6c 63 5f 63 6c 69 6b 65 00 03 c8 01 0f 01 00 00 a8 0b 6d 62 5f 63 75 72 5f .....H.lc_clike..........mb_cur_
24240 6d 61 78 00 03 c9 01 0f 01 00 00 ac 0b 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 max..........lconv_intl_refcount
24260 00 03 ca 01 5d 04 00 00 b0 0b 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 03 cb 01 ....].....lconv_num_refcount....
24280 5d 04 00 00 b4 0b 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 03 cc 01 5d 04 00 00 ].....lconv_mon_refcount....]...
242a0 b8 0b 6c 63 6f 6e 76 00 03 cd 01 bb 04 00 00 bc 0b 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 ..lconv..........ctype1_refcount
242c0 00 03 ce 01 5d 04 00 00 c0 0b 63 74 79 70 65 31 00 03 cf 01 c1 04 00 00 c4 0b 70 63 74 79 70 65 ....].....ctype1..........pctype
242e0 00 03 d0 01 c7 04 00 00 c8 0b 70 63 6c 6d 61 70 00 03 d1 01 cd 04 00 00 cc 0b 70 63 75 6d 61 70 ..........pclmap..........pcumap
24300 00 03 d2 01 cd 04 00 00 d0 0b 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 03 d3 01 f9 04 00 00 d4 00 ..........lc_time_curr..........
24320 07 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 03 a9 01 3c 03 00 00 08 04 42 03 00 00 0c 74 68 .pthreadmbcinfo....<.....B....th
24340 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 09 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 readmbcinfostruct..localeinfo_st
24360 72 75 63 74 00 08 03 ac 01 95 03 00 00 0b 6c 6f 63 69 6e 66 6f 00 03 ad 01 7e 01 00 00 00 0b 6d ruct..........locinfo....~.....m
24380 62 63 69 6e 66 6f 00 03 ae 01 25 03 00 00 04 00 07 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 bcinfo....%......_locale_tstruct
243a0 00 03 af 01 57 03 00 00 09 74 61 67 4c 43 5f 49 44 00 06 03 b3 01 f8 03 00 00 0b 77 4c 61 6e 67 ....W....tagLC_ID..........wLang
243c0 75 61 67 65 00 03 b4 01 46 01 00 00 00 0b 77 43 6f 75 6e 74 72 79 00 03 b5 01 46 01 00 00 02 0b uage....F.....wCountry....F.....
243e0 77 43 6f 64 65 50 61 67 65 00 03 b6 01 46 01 00 00 04 00 07 4c 43 5f 49 44 00 03 b7 01 ad 03 00 wCodePage....F......LC_ID.......
24400 00 0d 10 03 c2 01 51 04 00 00 0b 6c 6f 63 61 6c 65 00 03 c3 01 51 04 00 00 00 0b 77 6c 6f 63 61 ......Q....locale....Q.....wloca
24420 6c 65 00 03 c4 01 57 04 00 00 04 0a 4c 03 00 00 03 c5 01 5d 04 00 00 08 0b 77 72 65 66 63 6f 75 le....W.....L......].....wrefcou
24440 6e 74 00 03 c6 01 5d 04 00 00 0c 00 08 04 d0 00 00 00 08 04 37 01 00 00 08 04 0f 01 00 00 0e 7f nt....].............7...........
24460 04 00 00 73 04 00 00 0f 73 04 00 00 05 00 04 04 07 73 69 7a 65 74 79 70 65 00 04 04 07 6c 6f 6e ...s....s........sizetype....lon
24480 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0e f8 03 00 00 a4 04 00 00 0f 73 04 00 00 05 00 0e g.unsigned.int...........s......
244a0 06 04 00 00 b4 04 00 00 0f 73 04 00 00 05 00 0c 6c 63 6f 6e 76 00 08 04 b4 04 00 00 08 04 46 01 .........s......lconv.........F.
244c0 00 00 08 04 5c 01 00 00 08 04 e4 04 00 00 04 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 ....\............unsigned.char..
244e0 d3 04 00 00 0c 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 08 04 e9 04 00 00 02 5f 50 48 4e 44 .....__lc_time_data........_PHND
24500 4c 52 00 04 3f 0e 05 00 00 08 04 14 05 00 00 10 1f 05 00 00 11 0f 01 00 00 00 12 5f 58 43 50 54 LR..?......................_XCPT
24520 5f 41 43 54 49 4f 4e 00 0c 04 41 67 05 00 00 13 58 63 70 74 4e 75 6d 00 04 42 7f 04 00 00 00 13 _ACTION...Ag....XcptNum..B......
24540 53 69 67 4e 75 6d 00 04 43 0f 01 00 00 04 13 58 63 70 74 41 63 74 69 6f 6e 00 04 44 ff 04 00 00 SigNum..C......XcptAction..D....
24560 08 00 0e 1f 05 00 00 72 05 00 00 14 00 15 5f 58 63 70 74 41 63 74 54 61 62 00 04 47 67 05 00 00 .......r......_XcptActTab..Gg...
24580 15 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 04 48 0f 01 00 00 15 5f 58 63 70 74 41 63 ._XcptActTabCount..H....._XcptAc
245a0 74 54 61 62 53 69 7a 65 00 04 49 0f 01 00 00 15 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 tTabSize..I....._First_FPE_Indx.
245c0 04 4a 0f 01 00 00 15 5f 4e 75 6d 5f 46 50 45 00 04 4b 0f 01 00 00 16 04 02 42 59 54 45 00 05 8b .J....._Num_FPE..K.......BYTE...
245e0 d3 04 00 00 02 57 4f 52 44 00 05 8c 46 01 00 00 02 44 57 4f 52 44 00 05 8d 7f 04 00 00 04 04 04 .....WORD...F....DWORD..........
24600 66 6c 6f 61 74 00 02 50 42 59 54 45 00 05 90 18 06 00 00 08 04 dd 05 00 00 02 4c 50 42 59 54 45 float..PBYTE..............LPBYTE
24620 00 05 91 18 06 00 00 02 4c 50 56 4f 49 44 00 05 99 db 05 00 00 08 04 40 06 00 00 17 08 04 fa 00 ........LPVOID.........@........
24640 00 00 15 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 06 24 5c 06 00 00 08 04 c1 04 00 00 15 5f 69 ..._imp___pctype..$\.........._i
24660 6d 70 5f 5f 5f 77 63 74 79 70 65 00 06 33 5c 06 00 00 15 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 mp___wctype..3\...._imp___pwctyp
24680 65 00 06 3f 5c 06 00 00 0e e4 04 00 00 98 06 00 00 14 00 05 8d 06 00 00 15 5f 5f 6e 65 77 63 6c e..?\....................__newcl
246a0 6d 61 70 00 06 48 98 06 00 00 15 5f 5f 6e 65 77 63 75 6d 61 70 00 06 49 98 06 00 00 15 5f 5f 70 map..H.....__newcumap..I.....__p
246c0 74 6c 6f 63 69 6e 66 6f 00 06 4a 7e 01 00 00 15 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 06 4b 25 03 tlocinfo..J~....__ptmbcinfo..K%.
246e0 00 00 15 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 06 4c 0f 01 00 00 15 5f ...__globallocalestatus..L....._
24700 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 06 4d 0f 01 00 00 15 5f 5f 69 6e 69 74 69 61 6c _locale_changed..M.....__initial
24720 6c 6f 63 69 6e 66 6f 00 06 4e 9b 01 00 00 15 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 locinfo..N.....__initiallocalest
24740 72 75 63 74 69 6e 66 6f 00 06 4f 95 03 00 00 15 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d ructinfo..O....._imp____mb_cur_m
24760 61 78 00 06 c2 5d 04 00 00 04 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 04 02 05 73 68 6f 72 74 ax...]......signed.char....short
24780 20 69 6e 74 00 04 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 .int....long.long.unsigned.int..
247a0 55 4c 4f 4e 47 5f 50 54 52 00 07 37 7f 04 00 00 02 53 49 5a 45 5f 54 00 07 93 a4 07 00 00 02 50 ULONG_PTR..7.....SIZE_T........P
247c0 56 4f 49 44 00 08 fa db 05 00 00 07 4c 4f 4e 47 00 08 18 01 61 01 00 00 07 48 41 4e 44 4c 45 00 VOID........LONG....a....HANDLE.
247e0 08 8e 01 db 05 00 00 09 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 08 5d 02 20 08 00 00 0b 46 6c 69 ........_LIST_ENTRY...]......Fli
24800 6e 6b 00 08 5e 02 20 08 00 00 00 0b 42 6c 69 6e 6b 00 08 5f 02 20 08 00 00 04 00 08 04 ec 07 00 nk..^.......Blink.._............
24820 00 07 4c 49 53 54 5f 45 4e 54 52 59 00 08 60 02 ec 07 00 00 12 5f 47 55 49 44 00 10 09 13 80 08 ..LIST_ENTRY..`......_GUID......
24840 00 00 13 44 61 74 61 31 00 09 14 7f 04 00 00 00 13 44 61 74 61 32 00 09 15 46 01 00 00 04 13 44 ...Data1.........Data2...F.....D
24860 61 74 61 33 00 09 16 46 01 00 00 06 13 44 61 74 61 34 00 09 17 80 08 00 00 08 00 0e d3 04 00 00 ata3...F.....Data4..............
24880 90 08 00 00 0f 73 04 00 00 07 00 02 47 55 49 44 00 09 18 39 08 00 00 05 90 08 00 00 02 49 49 44 .....s......GUID...9.........IID
248a0 00 09 52 90 08 00 00 05 a1 08 00 00 02 43 4c 53 49 44 00 09 5a 90 08 00 00 05 b1 08 00 00 02 46 ..R..........CLSID..Z..........F
248c0 4d 54 49 44 00 09 61 90 08 00 00 05 c3 08 00 00 09 5f 4d 45 4d 4f 52 59 5f 42 41 53 49 43 5f 49 MTID..a.........._MEMORY_BASIC_I
248e0 4e 46 4f 52 4d 41 54 49 4f 4e 00 1c 08 20 11 83 09 00 00 0b 42 61 73 65 41 64 64 72 65 73 73 00 NFORMATION..........BaseAddress.
24900 08 21 11 c3 07 00 00 00 0b 41 6c 6c 6f 63 61 74 69 6f 6e 42 61 73 65 00 08 22 11 c3 07 00 00 04 .!.......AllocationBase.."......
24920 0b 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 6f 74 65 63 74 00 08 23 11 f5 05 00 00 08 0b 52 65 67 69 .AllocationProtect..#.......Regi
24940 6f 6e 53 69 7a 65 00 08 24 11 b5 07 00 00 0c 0b 53 74 61 74 65 00 08 25 11 f5 05 00 00 10 0b 50 onSize..$.......State..%.......P
24960 72 6f 74 65 63 74 00 08 26 11 f5 05 00 00 14 0b 54 79 70 65 00 08 27 11 f5 05 00 00 18 00 07 4d rotect..&.......Type..'........M
24980 45 4d 4f 52 59 5f 42 41 53 49 43 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 00 08 28 11 d5 08 00 00 18 EMORY_BASIC_INFORMATION..(......
249a0 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 08 62 12 9c 08 00 00 18 47 GUID_MAX_POWER_SAVINGS..b......G
249c0 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 08 63 12 9c 08 00 00 18 47 55 UID_MIN_POWER_SAVINGS..c......GU
249e0 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 08 64 12 9c 08 00 00 ID_TYPICAL_POWER_SAVINGS..d.....
24a00 18 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 08 65 12 9c 08 00 00 18 41 4c 4c 5f 50 4f .NO_SUBGROUP_GUID..e......ALL_PO
24a20 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 08 66 12 9c 08 00 00 18 47 55 49 44 5f 50 4f 57 WERSCHEMES_GUID..f......GUID_POW
24a40 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 08 67 12 9c 08 00 00 18 47 55 49 ERSCHEME_PERSONALITY..g......GUI
24a60 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 08 68 12 9c 08 00 00 18 47 55 49 D_ACTIVE_POWERSCHEME..h......GUI
24a80 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 08 69 12 9c 08 D_IDLE_RESILIENCY_SUBGROUP..i...
24aa0 00 00 18 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 08 ...GUID_IDLE_RESILIENCY_PERIOD..
24ac0 6a 12 9c 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 j......GUID_DISK_COALESCING_POWE
24ae0 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6b 12 9c 08 00 00 18 47 55 49 44 5f 45 58 45 43 55 RDOWN_TIMEOUT..k......GUID_EXECU
24b00 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 08 6c TION_REQUIRED_REQUEST_TIMEOUT..l
24b20 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 08 6d 12 9c 08 00 ......GUID_VIDEO_SUBGROUP..m....
24b40 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 ..GUID_VIDEO_POWERDOWN_TIMEOUT..
24b60 6e 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 n......GUID_VIDEO_ANNOYANCE_TIME
24b80 4f 55 54 00 08 6f 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f OUT..o......GUID_VIDEO_ADAPTIVE_
24ba0 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 08 70 12 9c 08 00 00 18 47 55 49 44 5f 56 49 PERCENT_INCREASE..p......GUID_VI
24bc0 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 08 71 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 DEO_DIM_TIMEOUT..q......GUID_VID
24be0 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 72 12 9c 08 00 00 18 47 55 EO_ADAPTIVE_POWERDOWN..r......GU
24c00 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 08 73 12 9c 08 00 00 18 47 55 49 44 ID_MONITOR_POWER_ON..s......GUID
24c20 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 _DEVICE_POWER_POLICY_VIDEO_BRIGH
24c40 54 4e 45 53 53 00 08 74 12 9c 08 00 00 18 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f TNESS..t......GUID_DEVICE_POWER_
24c60 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 08 75 12 9c POLICY_VIDEO_DIM_BRIGHTNESS..u..
24c80 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 ....GUID_VIDEO_CURRENT_MONITOR_B
24ca0 52 49 47 48 54 4e 45 53 53 00 08 76 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 RIGHTNESS..v......GUID_VIDEO_ADA
24cc0 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 08 77 12 9c 08 00 00 PTIVE_DISPLAY_BRIGHTNESS..w.....
24ce0 18 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 08 78 12 9c .GUID_CONSOLE_DISPLAY_STATE..x..
24d00 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 ....GUID_ALLOW_DISPLAY_REQUIRED.
24d20 08 79 12 9c 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f .y......GUID_VIDEO_CONSOLE_LOCK_
24d40 54 49 4d 45 4f 55 54 00 08 7a 12 9c 08 00 00 18 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f TIMEOUT..z......GUID_ADAPTIVE_PO
24d60 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 08 7b 12 9c 08 00 00 18 47 55 WER_BEHAVIOR_SUBGROUP..{......GU
24d80 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 08 7c ID_NON_ADAPTIVE_INPUT_TIMEOUT..|
24da0 12 9c 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 08 7d 12 9c 08 00 00 ......GUID_DISK_SUBGROUP..}.....
24dc0 18 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 7e 12 .GUID_DISK_POWERDOWN_TIMEOUT..~.
24de0 9c 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 08 7f 12 9c .....GUID_DISK_IDLE_TIMEOUT.....
24e00 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 ....GUID_DISK_BURST_IGNORE_THRES
24e20 48 4f 4c 44 00 08 80 12 9c 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f HOLD.........GUID_DISK_ADAPTIVE_
24e40 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 9c 08 00 00 18 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 POWERDOWN.........GUID_SLEEP_SUB
24e60 47 52 4f 55 50 00 08 82 12 9c 08 00 00 18 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 GROUP.........GUID_SLEEP_IDLE_TH
24e80 52 45 53 48 4f 4c 44 00 08 83 12 9c 08 00 00 18 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d RESHOLD.........GUID_STANDBY_TIM
24ea0 45 4f 55 54 00 08 84 12 9c 08 00 00 18 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 EOUT.........GUID_UNATTEND_SLEEP
24ec0 5f 54 49 4d 45 4f 55 54 00 08 85 12 9c 08 00 00 18 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f _TIMEOUT.........GUID_HIBERNATE_
24ee0 54 49 4d 45 4f 55 54 00 08 86 12 9c 08 00 00 18 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 TIMEOUT.........GUID_HIBERNATE_F
24f00 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 12 9c 08 00 00 18 47 55 49 44 5f 43 52 49 54 49 43 ASTS4_POLICY.........GUID_CRITIC
24f20 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 08 88 12 9c 08 00 00 18 47 55 49 44 AL_POWER_TRANSITION.........GUID
24f40 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 08 89 12 9c 08 00 00 18 47 55 49 44 5f 41 4c _SYSTEM_AWAYMODE.........GUID_AL
24f60 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a 12 9c 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f LOW_AWAYMODE.........GUID_ALLOW_
24f80 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 08 8b 12 9c 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f STANDBY_STATES.........GUID_ALLO
24fa0 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 9c 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 W_RTC_WAKE.........GUID_ALLOW_SY
24fc0 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 8d 12 9c 08 00 00 18 47 55 49 44 5f 53 59 53 54 45 STEM_REQUIRED.........GUID_SYSTE
24fe0 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 08 8e 12 9c 08 00 00 18 47 55 49 44 5f 50 M_BUTTON_SUBGROUP.........GUID_P
25000 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 8f 12 9c 08 00 00 18 47 55 49 44 5f 53 OWERBUTTON_ACTION.........GUID_S
25020 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 90 12 9c 08 00 00 18 47 55 49 44 5f 55 LEEPBUTTON_ACTION.........GUID_U
25040 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 91 12 9c 08 00 SERINTERFACEBUTTON_ACTION.......
25060 00 18 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 08 92 12 9c 08 00 00 18 47 ..GUID_LIDCLOSE_ACTION.........G
25080 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 08 93 12 9c 08 00 00 18 47 UID_LIDOPEN_POWERSTATE.........G
250a0 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 08 94 12 9c 08 00 00 18 47 55 49 UID_BATTERY_SUBGROUP.........GUI
250c0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 08 95 12 D_BATTERY_DISCHARGE_ACTION_0....
250e0 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 .....GUID_BATTERY_DISCHARGE_LEVE
25100 4c 5f 30 00 08 96 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_0.........GUID_BATTERY_DISCHAR
25120 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_0.........GUID_BATTERY_
25140 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 08 98 12 9c 08 00 00 18 47 55 49 44 5f DISCHARGE_ACTION_1.........GUID_
25160 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 08 99 12 9c 08 00 BATTERY_DISCHARGE_LEVEL_1.......
25180 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 ..GUID_BATTERY_DISCHARGE_FLAGS_1
251a0 00 08 9a 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
251c0 41 43 54 49 4f 4e 5f 32 00 08 9b 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_2.........GUID_BATTERY_DI
251e0 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 08 9c 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_2.........GUID_BAT
25200 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 08 9d 12 9c 08 00 00 18 47 TERY_DISCHARGE_FLAGS_2.........G
25220 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 08 UID_BATTERY_DISCHARGE_ACTION_3..
25240 9e 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 .......GUID_BATTERY_DISCHARGE_LE
25260 56 45 4c 5f 33 00 08 9f 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 VEL_3.........GUID_BATTERY_DISCH
25280 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 ARGE_FLAGS_3.........GUID_PROCES
252a0 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 a1 12 9c 08 00 00 18 47 55 SOR_SETTINGS_SUBGROUP.........GU
252c0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 08 a2 12 ID_PROCESSOR_THROTTLE_POLICY....
252e0 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 .....GUID_PROCESSOR_THROTTLE_MAX
25300 49 4d 55 4d 00 08 a3 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f IMUM.........GUID_PROCESSOR_THRO
25320 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 TTLE_MINIMUM.........GUID_PROCES
25340 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 08 a5 12 9c 08 00 00 18 47 55 49 SOR_ALLOW_THROTTLING.........GUI
25360 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a6 12 D_PROCESSOR_IDLESTATE_POLICY....
25380 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f .....GUID_PROCESSOR_PERFSTATE_PO
253a0 4c 49 43 59 00 08 a7 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
253c0 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a8 12 9c 08 00 00 18 47 55 49 44 _INCREASE_THRESHOLD.........GUID
253e0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f _PROCESSOR_PERF_DECREASE_THRESHO
25400 4c 44 00 08 a9 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 LD.........GUID_PROCESSOR_PERF_I
25420 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 aa 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 NCREASE_POLICY.........GUID_PROC
25440 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 ab 12 9c 08 ESSOR_PERF_DECREASE_POLICY......
25460 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f ...GUID_PROCESSOR_PERF_INCREASE_
25480 54 49 4d 45 00 08 ac 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 TIME.........GUID_PROCESSOR_PERF
254a0 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ad 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 _DECREASE_TIME.........GUID_PROC
254c0 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 ae 12 9c 08 00 00 18 47 55 ESSOR_PERF_TIME_CHECK.........GU
254e0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 08 ID_PROCESSOR_PERF_BOOST_POLICY..
25500 af 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 .......GUID_PROCESSOR_PERF_BOOST
25520 5f 4d 4f 44 45 00 08 b0 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c _MODE.........GUID_PROCESSOR_IDL
25540 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 08 b1 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f E_ALLOW_SCALING.........GUID_PRO
25560 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 08 b2 12 9c 08 00 00 18 47 55 49 44 CESSOR_IDLE_DISABLE.........GUID
25580 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 08 b3 _PROCESSOR_IDLE_STATE_MAXIMUM...
255a0 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 ......GUID_PROCESSOR_IDLE_TIME_C
255c0 48 45 43 4b 00 08 b4 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 HECK.........GUID_PROCESSOR_IDLE
255e0 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b5 12 9c 08 00 00 18 47 55 49 44 5f 50 _DEMOTE_THRESHOLD.........GUID_P
25600 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 ROCESSOR_IDLE_PROMOTE_THRESHOLD.
25620 08 b6 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
25640 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b7 12 9c 08 00 00 18 47 ING_INCREASE_THRESHOLD.........G
25660 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 UID_PROCESSOR_CORE_PARKING_DECRE
25680 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b8 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 ASE_THRESHOLD.........GUID_PROCE
256a0 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 SSOR_CORE_PARKING_INCREASE_POLIC
256c0 59 00 08 b9 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 Y.........GUID_PROCESSOR_CORE_PA
256e0 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 ba 12 9c 08 00 00 18 47 55 RKING_DECREASE_POLICY.........GU
25700 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f ID_PROCESSOR_CORE_PARKING_MAX_CO
25720 52 45 53 00 08 bb 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f RES.........GUID_PROCESSOR_CORE_
25740 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 08 bc 12 9c 08 00 00 18 47 55 49 44 5f 50 PARKING_MIN_CORES.........GUID_P
25760 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 ROCESSOR_CORE_PARKING_INCREASE_T
25780 49 4d 45 00 08 bd 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f IME.........GUID_PROCESSOR_CORE_
257a0 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 be 12 9c 08 00 00 18 47 55 PARKING_DECREASE_TIME.........GU
257c0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 ID_PROCESSOR_CORE_PARKING_AFFINI
257e0 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 08 bf 12 9c 08 TY_HISTORY_DECREASE_FACTOR......
25800 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 ...GUID_PROCESSOR_CORE_PARKING_A
25820 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c0 12 9c 08 00 FFINITY_HISTORY_THRESHOLD.......
25840 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 ..GUID_PROCESSOR_CORE_PARKING_AF
25860 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 08 c1 12 9c 08 00 00 18 47 55 49 44 5f 50 52 FINITY_WEIGHTING.........GUID_PR
25880 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a OCESSOR_CORE_PARKING_OVER_UTILIZ
258a0 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 08 c2 ATION_HISTORY_DECREASE_FACTOR...
258c0 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
258e0 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 G_OVER_UTILIZATION_HISTORY_THRES
25900 48 4f 4c 44 00 08 c3 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 HOLD.........GUID_PROCESSOR_CORE
25920 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 _PARKING_OVER_UTILIZATION_WEIGHT
25940 49 4e 47 00 08 c4 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f ING.........GUID_PROCESSOR_CORE_
25960 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f PARKING_OVER_UTILIZATION_THRESHO
25980 4c 44 00 08 c5 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e LD.........GUID_PROCESSOR_PARKIN
259a0 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 08 c6 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f G_CORE_OVERRIDE.........GUID_PRO
259c0 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 08 c7 12 9c 08 00 CESSOR_PARKING_PERF_STATE.......
259e0 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 ..GUID_PROCESSOR_PARKING_CONCURR
25a00 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c8 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 ENCY_THRESHOLD.........GUID_PROC
25a20 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 ESSOR_PARKING_HEADROOM_THRESHOLD
25a40 00 08 c9 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 .........GUID_PROCESSOR_PERF_HIS
25a60 54 4f 52 59 00 08 ca 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 TORY.........GUID_PROCESSOR_PERF
25a80 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 cb 12 9c 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 _LATENCY_HINT.........GUID_PROCE
25aa0 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 08 cc 12 9c 08 00 00 18 SSOR_DISTRIBUTE_UTILITY.........
25ac0 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 08 cd 12 9c 08 GUID_SYSTEM_COOLING_POLICY......
25ae0 00 00 18 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 08 ce 12 ...GUID_LOCK_CONSOLE_ON_WAKE....
25b00 9c 08 00 00 18 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 08 cf 12 .....GUID_DEVICE_IDLE_POLICY....
25b20 9c 08 00 00 18 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 08 d0 12 9c .....GUID_ACDC_POWER_SOURCE.....
25b40 08 00 00 18 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 ....GUID_LIDSWITCH_STATE_CHANGE.
25b60 08 d1 12 9c 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f ........GUID_BATTERY_PERCENTAGE_
25b80 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 9c 08 00 00 18 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 REMAINING.........GUID_GLOBAL_US
25ba0 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 9c 08 00 00 18 47 55 49 44 5f 53 45 53 53 49 4f 4e ER_PRESENCE.........GUID_SESSION
25bc0 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 08 d4 12 9c 08 00 00 18 47 55 49 44 5f 53 45 53 _DISPLAY_STATUS.........GUID_SES
25be0 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d5 12 9c 08 00 00 18 47 55 49 44 5f SION_USER_PRESENCE.........GUID_
25c00 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 08 d6 12 9c 08 00 00 18 47 55 49 IDLE_BACKGROUND_TASK.........GUI
25c20 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 08 D_BACKGROUND_TASK_NOTIFICATION..
25c40 d7 12 9c 08 00 00 18 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 08 d8 12 .......GUID_APPLAUNCH_BUTTON....
25c60 9c 08 00 00 18 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 .....GUID_PCIEXPRESS_SETTINGS_SU
25c80 42 47 52 4f 55 50 00 08 d9 12 9c 08 00 00 18 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 BGROUP.........GUID_PCIEXPRESS_A
25ca0 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 9c 08 00 00 18 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 SPM_POLICY.........GUID_ENABLE_S
25cc0 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 08 db 12 9c 08 00 00 18 50 50 WITCH_FORCED_SHUTDOWN.........PP
25ce0 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 d9 14 9c 08 00 00 18 M_PERFSTATE_CHANGE_GUID.........
25d00 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 PPM_PERFSTATE_DOMAIN_CHANGE_GUID
25d20 00 08 da 14 9c 08 00 00 18 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 .........PPM_IDLESTATE_CHANGE_GU
25d40 49 44 00 08 db 14 9c 08 00 00 18 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 ID.........PPM_PERFSTATES_DATA_G
25d60 55 49 44 00 08 dc 14 9c 08 00 00 18 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f UID.........PPM_IDLESTATES_DATA_
25d80 47 55 49 44 00 08 dd 14 9c 08 00 00 18 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 GUID.........PPM_IDLE_ACCOUNTING
25da0 5f 47 55 49 44 00 08 de 14 9c 08 00 00 18 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e _GUID.........PPM_IDLE_ACCOUNTIN
25dc0 47 5f 45 58 5f 47 55 49 44 00 08 df 14 9c 08 00 00 18 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e G_EX_GUID.........PPM_THERMALCON
25de0 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 14 9c 08 00 00 18 50 50 4d 5f 50 45 52 46 4d 4f 4e STRAINT_GUID.........PPM_PERFMON
25e00 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 08 e1 14 9c 08 00 00 18 50 50 4d 5f 54 48 45 52 _PERFSTATE_GUID.........PPM_THER
25e20 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 e2 14 9c 08 00 00 0e dd MAL_POLICY_CHANGE_GUID..........
25e40 05 00 00 53 1e 00 00 0f 73 04 00 00 07 00 19 04 08 43 17 89 1e 00 00 1a 50 68 79 73 69 63 61 6c ...S....s........C......Physical
25e60 41 64 64 72 65 73 73 00 08 44 17 f5 05 00 00 1a 56 69 72 74 75 61 6c 53 69 7a 65 00 08 45 17 f5 Address..D......VirtualSize..E..
25e80 05 00 00 00 09 5f 49 4d 41 47 45 5f 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 52 00 28 08 41 17 9d ....._IMAGE_SECTION_HEADER.(.A..
25ea0 1f 00 00 0b 4e 61 6d 65 00 08 42 17 43 1e 00 00 00 0b 4d 69 73 63 00 08 46 17 53 1e 00 00 08 0b ....Name..B.C.....Misc..F.S.....
25ec0 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 08 47 17 f5 05 00 00 0c 0b 53 69 7a 65 4f 66 52 61 VirtualAddress..G.......SizeOfRa
25ee0 77 44 61 74 61 00 08 48 17 f5 05 00 00 10 0b 50 6f 69 6e 74 65 72 54 6f 52 61 77 44 61 74 61 00 wData..H.......PointerToRawData.
25f00 08 49 17 f5 05 00 00 14 0b 50 6f 69 6e 74 65 72 54 6f 52 65 6c 6f 63 61 74 69 6f 6e 73 00 08 4a .I.......PointerToRelocations..J
25f20 17 f5 05 00 00 18 0b 50 6f 69 6e 74 65 72 54 6f 4c 69 6e 65 6e 75 6d 62 65 72 73 00 08 4b 17 f5 .......PointerToLinenumbers..K..
25f40 05 00 00 1c 0b 4e 75 6d 62 65 72 4f 66 52 65 6c 6f 63 61 74 69 6f 6e 73 00 08 4c 17 e9 05 00 00 .....NumberOfRelocations..L.....
25f60 20 0b 4e 75 6d 62 65 72 4f 66 4c 69 6e 65 6e 75 6d 62 65 72 73 00 08 4d 17 e9 05 00 00 22 0b 43 ..NumberOfLinenumbers..M.....".C
25f80 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 08 4e 17 f5 05 00 00 24 00 07 50 49 4d 41 47 45 5f haracteristics..N.....$..PIMAGE_
25fa0 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 52 00 08 4f 17 bb 1f 00 00 08 04 89 1e 00 00 09 5f 52 54 SECTION_HEADER..O............_RT
25fc0 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 20 08 5c 1d b9 20 00 L_CRITICAL_SECTION_DEBUG...\....
25fe0 00 0b 54 79 70 65 00 08 5d 1d e9 05 00 00 00 0b 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 ..Type..].......CreatorBackTrace
26000 49 6e 64 65 78 00 08 5e 1d e9 05 00 00 02 0b 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 08 Index..^.......CriticalSection..
26020 5f 1d 57 21 00 00 04 0b 50 72 6f 63 65 73 73 4c 6f 63 6b 73 4c 69 73 74 00 08 60 1d 26 08 00 00 _.W!....ProcessLocksList..`.&...
26040 08 0b 45 6e 74 72 79 43 6f 75 6e 74 00 08 61 1d f5 05 00 00 10 0b 43 6f 6e 74 65 6e 74 69 6f 6e ..EntryCount..a.......Contention
26060 43 6f 75 6e 74 00 08 62 1d f5 05 00 00 14 0b 46 6c 61 67 73 00 08 63 1d f5 05 00 00 18 0b 43 72 Count..b.......Flags..c.......Cr
26080 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 69 67 68 00 08 64 1d e9 05 00 00 1c eatorBackTraceIndexHigh..d......
260a0 0b 53 70 61 72 65 57 4f 52 44 00 08 65 1d e9 05 00 00 1e 00 09 5f 52 54 4c 5f 43 52 49 54 49 43 .SpareWORD..e........_RTL_CRITIC
260c0 41 4c 5f 53 45 43 54 49 4f 4e 00 18 08 77 1d 57 21 00 00 0b 44 65 62 75 67 49 6e 66 6f 00 08 78 AL_SECTION...w.W!...DebugInfo..x
260e0 1d 5d 21 00 00 00 0b 4c 6f 63 6b 43 6f 75 6e 74 00 08 79 1d d0 07 00 00 04 0b 52 65 63 75 72 73 .]!....LockCount..y.......Recurs
26100 69 6f 6e 43 6f 75 6e 74 00 08 7a 1d d0 07 00 00 08 0b 4f 77 6e 69 6e 67 54 68 72 65 61 64 00 08 ionCount..z.......OwningThread..
26120 7b 1d dd 07 00 00 0c 0b 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 65 00 08 7c 1d dd 07 00 00 10 0b 53 {.......LockSemaphore..|.......S
26140 70 69 6e 43 6f 75 6e 74 00 08 7d 1d a4 07 00 00 14 00 08 04 b9 20 00 00 07 50 52 54 4c 5f 43 52 pinCount..}..............PRTL_CR
26160 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 08 66 1d 81 21 00 00 08 04 c1 1f ITICAL_SECTION_DEBUG..f..!......
26180 00 00 07 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 08 7e 1d b9 20 00 00 02 ...RTL_CRITICAL_SECTION..~......
261a0 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 0a 8d 87 21 00 00 18 56 49 52 54 55 41 4c 5f CRITICAL_SECTION....!...VIRTUAL_
261c0 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 0b 14 02 9c STORAGE_TYPE_VENDOR_UNKNOWN.....
261e0 08 00 00 18 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f ....VIRTUAL_STORAGE_TYPE_VENDOR_
26200 4d 49 43 52 4f 53 4f 46 54 00 0b 15 02 9c 08 00 00 02 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 MICROSOFT.........RPC_IF_HANDLE.
26220 0c 42 db 05 00 00 08 04 51 04 00 00 04 08 04 64 6f 75 62 6c 65 00 04 0c 04 6c 6f 6e 67 20 64 6f .B......Q......double....long.do
26240 75 62 6c 65 00 0e 51 04 00 00 5a 22 00 00 0f 73 04 00 00 00 00 15 5f 73 79 73 5f 65 72 72 6c 69 uble..Q...Z"...s......_sys_errli
26260 73 74 00 0d a4 4a 22 00 00 15 5f 73 79 73 5f 6e 65 72 72 00 0d a5 0f 01 00 00 15 5f 69 6d 70 5f st...J"..._sys_nerr........_imp_
26280 5f 5f 5f 61 72 67 63 00 0d b4 5d 04 00 00 15 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0d bc a7 22 ___argc...]...._imp____argv...."
262a0 00 00 08 04 2b 22 00 00 15 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0d c4 c2 22 00 00 08 04 c8 ....+"..._imp____wargv....".....
262c0 22 00 00 08 04 57 04 00 00 15 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0d d0 a7 22 00 00 15 "....W...._imp___environ...."...
262e0 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0d d9 c2 22 00 00 15 5f 69 6d 70 5f 5f 5f 70 67 _imp___wenviron...."..._imp___pg
26300 6d 70 74 72 00 0d e2 2b 22 00 00 15 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0d eb c8 22 00 mptr...+"..._imp___wpgmptr....".
26320 00 15 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0d f5 5d 04 00 00 18 5f 69 6d 70 5f 5f 5f 6f 73 70 .._imp___fmode...]...._imp___osp
26340 6c 61 74 66 6f 72 6d 00 0d 00 01 41 06 00 00 18 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0d 09 01 latform....A...._imp___osver....
26360 41 06 00 00 18 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0d 12 01 41 06 00 00 18 5f 69 6d 70 5f A...._imp___winver....A...._imp_
26380 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0d 1b 01 41 06 00 00 18 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e __winmajor....A...._imp___winmin
263a0 6f 72 00 0d 24 01 41 06 00 00 15 5f 61 6d 62 6c 6b 73 69 7a 00 0e 35 fa 00 00 00 1b 74 61 67 43 or..$.A...._amblksiz..5.....tagC
263c0 4f 49 4e 49 54 42 41 53 45 00 04 fa 00 00 00 14 95 f6 23 00 00 1c 43 4f 49 4e 49 54 42 41 53 45 OINITBASE.........#...COINITBASE
263e0 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 15 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f _MULTITHREADED....IWinTypesBase_
26400 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0f 29 16 22 00 00 15 49 57 69 6e 54 79 70 65 73 42 61 v0_1_c_ifspec..)."...IWinTypesBa
26420 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0f 2a 16 22 00 00 15 49 49 44 5f 49 55 6e 6b se_v0_1_s_ifspec..*."...IID_IUnk
26440 6e 6f 77 6e 00 10 57 9c 08 00 00 15 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 10 bd nown..W.....IID_AsyncIUnknown...
26460 9c 08 00 00 18 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 10 6d 01 9c 08 00 00 18 49 .....IID_IClassFactory..m......I
26480 49 44 5f 49 4d 61 72 73 68 61 6c 00 11 69 01 9c 08 00 00 18 49 49 44 5f 49 4e 6f 4d 61 72 73 68 ID_IMarshal..i......IID_INoMarsh
264a0 61 6c 00 11 50 02 9c 08 00 00 18 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 11 8f 02 9c al..P......IID_IAgileObject.....
264c0 08 00 00 18 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 11 d1 02 9c 08 00 00 18 49 49 44 5f 49 4d ....IID_IMarshal2.........IID_IM
264e0 61 6c 6c 6f 63 00 11 56 03 9c 08 00 00 18 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 alloc..V......IID_IStdMarshalInf
26500 6f 00 11 0d 04 9c 08 00 00 18 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f o.........IID_IExternalConnectio
26520 6e 00 11 70 04 9c 08 00 00 18 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 11 eb 04 9c 08 00 00 18 49 n..p......IID_IMultiQI.........I
26540 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 11 42 05 9c 08 00 00 18 49 49 44 5f 49 49 6e ID_AsyncIMultiQI..B......IID_IIn
26560 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 11 b0 05 9c 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 55 ternalUnknown.........IID_IEnumU
26580 6e 6b 6e 6f 77 6e 00 11 0c 06 9c 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 11 nknown.........IID_IEnumString..
265a0 aa 06 9c 08 00 00 18 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 11 46 07 .......IID_ISequentialStream..F.
265c0 9c 08 00 00 18 49 49 44 5f 49 53 74 72 65 61 6d 00 11 f1 07 9c 08 00 00 18 49 49 44 5f 49 52 70 .....IID_IStream.........IID_IRp
265e0 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 35 09 9c 08 00 00 18 49 49 44 5f 49 52 70 63 43 cChannelBuffer..5......IID_IRpcC
26600 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 11 df 09 9c 08 00 00 18 49 49 44 5f 49 41 73 79 6e 63 hannelBuffer2.........IID_IAsync
26620 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 61 0a 9c 08 00 00 18 49 49 44 5f 49 52 70 RpcChannelBuffer..a......IID_IRp
26640 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 11 23 0b 9c 08 00 00 18 49 49 44 5f 49 52 70 63 cChannelBuffer3..#......IID_IRpc
26660 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 11 3d 0c 9c 08 00 00 18 49 49 44 5f 49 52 70 63 SyntaxNegotiate..=......IID_IRpc
26680 50 72 6f 78 79 42 75 66 66 65 72 00 11 92 0c 9c 08 00 00 18 49 49 44 5f 49 52 70 63 53 74 75 62 ProxyBuffer.........IID_IRpcStub
266a0 42 75 66 66 65 72 00 11 fa 0c 9c 08 00 00 18 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 Buffer.........IID_IPSFactoryBuf
266c0 66 65 72 00 11 c0 0d 9c 08 00 00 18 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 11 43 0e fer.........IID_IChannelHook..C.
266e0 9c 08 00 00 18 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 11 67 0f 9c 08 00 00 .....IID_IClientSecurity..g.....
26700 18 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 11 11 10 9c 08 00 00 18 49 49 44 .IID_IServerSecurity.........IID
26720 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 11 b7 10 9c 08 00 00 18 49 49 44 5f 49 47 6c 6f 62 61 6c _IRpcOptions.........IID_IGlobal
26740 4f 70 74 69 6f 6e 73 00 11 52 11 9c 08 00 00 18 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 11 Options..R......IID_ISurrogate..
26760 c5 11 9c 08 00 00 18 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 .......IID_IGlobalInterfaceTable
26780 00 11 2d 12 9c 08 00 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 11 b6 12 9c 08 00 ..-......IID_ISynchronize.......
267a0 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 11 30 13 9c 08 00 00 ..IID_ISynchronizeHandle..0.....
267c0 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 11 85 13 9c 08 00 00 18 49 .IID_ISynchronizeEvent.........I
267e0 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 e5 13 9c 08 00 00 ID_ISynchronizeContainer........
26800 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 11 53 14 9c 08 00 00 18 49 .IID_ISynchronizeMutex..S......I
26820 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 11 c2 14 9c 08 00 00 18 49 49 ID_ICancelMethodCalls.........II
26840 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 11 2e 15 9c 08 00 00 18 49 49 44 5f 49 43 61 6c D_IAsyncManager.........IID_ICal
26860 6c 46 61 63 74 6f 72 79 00 11 ac 15 9c 08 00 00 18 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 lFactory.........IID_IRpcHelper.
26880 11 0a 16 9c 08 00 00 18 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 ........IID_IReleaseMarshalBuffe
268a0 72 73 00 11 75 16 9c 08 00 00 18 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 11 d0 16 rs..u......IID_IWaitMultiple....
268c0 9c 08 00 00 18 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 11 3c .....IID_IAddrTrackingControl..<
268e0 17 9c 08 00 00 18 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 ......IID_IAddrExclusionControl.
26900 11 a1 17 9c 08 00 00 18 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 11 0c 18 9c 08 00 00 18 49 49 ........IID_IPipeByte.........II
26920 44 5f 49 50 69 70 65 4c 6f 6e 67 00 11 7d 18 9c 08 00 00 18 49 49 44 5f 49 50 69 70 65 44 6f 75 D_IPipeLong..}......IID_IPipeDou
26940 62 6c 65 00 11 ee 18 9c 08 00 00 18 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 ble.........IID_IComThreadingInf
26960 6f 00 11 c8 1a 9c 08 00 00 18 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f o.........IID_IProcessInitContro
26980 6c 00 11 56 1b 9c 08 00 00 18 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 11 ab 1b 9c 08 l..V......IID_IFastRundown......
269a0 00 00 18 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 11 ee 1b 9c 08 00 00 ...IID_IMarshalingStream........
269c0 18 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f .IID_ICallbackWithNoReentrancyTo
269e0 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 11 ad 1c 9c 08 00 00 15 47 55 49 44 5f 4e 55 4c 4c ApplicationSTA.........GUID_NULL
26a00 00 12 0d ac 08 00 00 15 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 12 0e ac 08 00 00 15 49 ........CATID_MARSHALER........I
26a20 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 12 0f ac 08 00 00 15 49 49 44 5f 49 52 70 63 53 74 ID_IRpcChannel........IID_IRpcSt
26a40 75 62 00 12 10 ac 08 00 00 15 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 12 11 ac 08 00 ub........IID_IStubManager......
26a60 00 15 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 12 12 ac 08 00 00 15 49 49 44 5f 49 50 72 6f 78 ..IID_IRpcProxy........IID_IProx
26a80 79 4d 61 6e 61 67 65 72 00 12 13 ac 08 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 12 yManager........IID_IPSFactory..
26aa0 14 ac 08 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 12 15 ac 08 00 ......IID_IInternalMoniker......
26ac0 00 15 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 12 16 ac 08 00 00 15 49 49 44 5f 49 44 ..IID_IDfReserved1........IID_ID
26ae0 66 52 65 73 65 72 76 65 64 32 00 12 17 ac 08 00 00 15 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 fReserved2........IID_IDfReserve
26b00 64 33 00 12 18 ac 08 00 00 15 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 12 19 be 08 00 d3........CLSID_StdMarshal......
26b20 00 15 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 12 1a be 08 00 00 15 43 4c 53 ..CLSID_AggStdMarshal........CLS
26b40 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 12 1b be 08 00 00 15 49 49 44 ID_StdAsyncActManager........IID
26b60 5f 49 53 74 75 62 00 12 1c ac 08 00 00 15 49 49 44 5f 49 50 72 6f 78 79 00 12 1d ac 08 00 00 15 _IStub........IID_IProxy........
26b80 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 12 1e ac 08 00 00 15 49 49 44 5f 49 45 6e 75 IID_IEnumGeneric........IID_IEnu
26ba0 6d 48 6f 6c 64 65 72 00 12 1f ac 08 00 00 15 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b mHolder........IID_IEnumCallback
26bc0 00 12 20 ac 08 00 00 15 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 12 21 ac 08 00 00 15 49 ........IID_IOleManager..!.....I
26be0 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 12 22 ac 08 00 00 15 49 49 44 5f 49 44 65 62 75 67 ID_IOlePresObj..".....IID_IDebug
26c00 00 12 23 ac 08 00 00 15 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 12 24 ac 08 00 00 15 ..#.....IID_IDebugStream..$.....
26c20 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 12 25 be 08 00 00 15 43 4c 53 49 44 5f 50 CLSID_PSGenObject..%.....CLSID_P
26c40 53 43 6c 69 65 6e 74 53 69 74 65 00 12 26 be 08 00 00 15 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 SClientSite..&.....CLSID_PSClass
26c60 4f 62 6a 65 63 74 00 12 27 be 08 00 00 15 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 Object..'.....CLSID_PSInPlaceAct
26c80 69 76 65 00 12 28 be 08 00 00 15 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 ive..(.....CLSID_PSInPlaceFrame.
26ca0 12 29 be 08 00 00 15 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 12 2a be 08 00 00 15 43 .).....CLSID_PSDragDrop..*.....C
26cc0 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 12 2b be 08 00 00 15 43 4c 53 49 44 5f 50 53 45 6e LSID_PSBindCtx..+.....CLSID_PSEn
26ce0 75 6d 65 72 61 74 6f 72 73 00 12 2c be 08 00 00 15 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 umerators..,.....CLSID_StaticMet
26d00 61 66 69 6c 65 00 12 2d be 08 00 00 15 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 12 2e be afile..-.....CLSID_StaticDib....
26d20 08 00 00 15 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 12 2f be 08 00 00 15 43 4c 53 49 44 5f ....CID_CDfsVolume../.....CLSID_
26d40 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 12 30 be 08 00 00 15 43 4c 53 49 44 5f 53 DCOMAccessControl..0.....CLSID_S
26d60 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 12 31 be 08 00 00 15 43 4c tdGlobalInterfaceTable..1.....CL
26d80 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 12 32 be 08 00 00 15 43 4c 53 49 44 5f 53 74 64 45 SID_ComBinding..2.....CLSID_StdE
26da0 76 65 6e 74 00 12 33 be 08 00 00 15 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 vent..3.....CLSID_ManualResetEve
26dc0 6e 74 00 12 34 be 08 00 00 15 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 nt..4.....CLSID_SynchronizeConta
26de0 69 6e 65 72 00 12 35 be 08 00 00 15 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 12 36 iner..5.....CLSID_AddrControl..6
26e00 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 12 37 be 08 00 00 15 43 4c .....CLSID_CCDFormKrnl..7.....CL
26e20 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 38 be 08 00 00 15 43 4c 53 49 44 SID_CCDPropertyPage..8.....CLSID
26e40 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 12 39 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 _CCDFormDialog..9.....CLSID_CCDC
26e60 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 12 3a be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f 6d ommandButton..:.....CLSID_CCDCom
26e80 62 6f 42 6f 78 00 12 3b be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 12 3c boBox..;.....CLSID_CCDTextBox..<
26ea0 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 12 3d be 08 00 00 15 43 4c .....CLSID_CCDCheckBox..=.....CL
26ec0 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 12 3e be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4f 70 74 SID_CCDLabel..>.....CLSID_CCDOpt
26ee0 69 6f 6e 42 75 74 74 6f 6e 00 12 3f be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f ionButton..?.....CLSID_CCDListBo
26f00 78 00 12 40 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 12 41 be 08 x..@.....CLSID_CCDScrollBar..A..
26f20 00 00 15 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 12 42 be 08 00 00 15 43 4c 53 49 ...CLSID_CCDGroupBox..B.....CLSI
26f40 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 43 be 08 00 00 15 D_CCDGeneralPropertyPage..C.....
26f60 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 44 be CLSID_CCDGenericPropertyPage..D.
26f80 08 00 00 15 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 45 ....CLSID_CCDFontPropertyPage..E
26fa0 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 .....CLSID_CCDColorPropertyPage.
26fc0 12 46 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 .F.....CLSID_CCDLabelPropertyPag
26fe0 65 00 12 47 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 e..G.....CLSID_CCDCheckBoxProper
27000 74 79 50 61 67 65 00 12 48 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 tyPage..H.....CLSID_CCDTextBoxPr
27020 6f 70 65 72 74 79 50 61 67 65 00 12 49 be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f opertyPage..I.....CLSID_CCDOptio
27040 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4a be 08 00 00 15 43 4c 53 49 44 nButtonPropertyPage..J.....CLSID
27060 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4b be 08 00 00 15 43 _CCDListBoxPropertyPage..K.....C
27080 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 LSID_CCDCommandButtonPropertyPag
270a0 65 00 12 4c be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 e..L.....CLSID_CCDComboBoxProper
270c0 74 79 50 61 67 65 00 12 4d be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 tyPage..M.....CLSID_CCDScrollBar
270e0 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4e be 08 00 00 15 43 4c 53 49 44 5f 43 43 44 47 72 6f PropertyPage..N.....CLSID_CCDGro
27100 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4f be 08 00 00 15 43 4c 53 49 44 5f 43 upBoxPropertyPage..O.....CLSID_C
27120 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 50 be 08 00 00 15 43 4c 53 CDXObjectPropertyPage..P.....CLS
27140 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 12 51 be 08 00 00 15 43 4c 53 49 ID_CStdPropertyFrame..Q.....CLSI
27160 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 52 be 08 00 00 15 43 4c 53 49 44 D_CFormPropertyPage..R.....CLSID
27180 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 53 be 08 00 00 15 43 4c 53 49 44 5f _CGridPropertyPage..S.....CLSID_
271a0 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 12 54 be 08 00 00 15 43 4c 53 49 44 5f 43 53 79 CWSJArticlePage..T.....CLSID_CSy
271c0 73 74 65 6d 50 61 67 65 00 12 55 be 08 00 00 15 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e stemPage..U.....CLSID_IdentityUn
271e0 6d 61 72 73 68 61 6c 00 12 56 be 08 00 00 15 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d marshal..V.....CLSID_InProcFreeM
27200 61 72 73 68 61 6c 65 72 00 12 57 be 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 arshaler..W.....CLSID_Picture_Me
27220 74 61 66 69 6c 65 00 12 58 be 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d tafile..X.....CLSID_Picture_EnhM
27240 65 74 61 66 69 6c 65 00 12 59 be 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 etafile..Y.....CLSID_Picture_Dib
27260 00 12 5a be 08 00 00 15 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 12 5b 9c 08 00 00 15 49 57 69 ..Z.....GUID_TRISTATE..[.....IWi
27280 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 13 28 16 22 00 00 15 49 57 69 6e nTypes_v0_1_c_ifspec..(."...IWin
272a0 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 13 29 16 22 00 00 1d 56 41 52 45 4e Types_v0_1_s_ifspec..)."...VAREN
272c0 55 4d 00 04 fa 00 00 00 13 00 02 49 35 00 00 1c 56 54 5f 45 4d 50 54 59 00 00 1c 56 54 5f 4e 55 UM.........I5...VT_EMPTY...VT_NU
272e0 4c 4c 00 01 1c 56 54 5f 49 32 00 02 1c 56 54 5f 49 34 00 03 1c 56 54 5f 52 34 00 04 1c 56 54 5f LL...VT_I2...VT_I4...VT_R4...VT_
27300 52 38 00 05 1c 56 54 5f 43 59 00 06 1c 56 54 5f 44 41 54 45 00 07 1c 56 54 5f 42 53 54 52 00 08 R8...VT_CY...VT_DATE...VT_BSTR..
27320 1c 56 54 5f 44 49 53 50 41 54 43 48 00 09 1c 56 54 5f 45 52 52 4f 52 00 0a 1c 56 54 5f 42 4f 4f .VT_DISPATCH...VT_ERROR...VT_BOO
27340 4c 00 0b 1c 56 54 5f 56 41 52 49 41 4e 54 00 0c 1c 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 1c 56 54 L...VT_VARIANT...VT_UNKNOWN...VT
27360 5f 44 45 43 49 4d 41 4c 00 0e 1c 56 54 5f 49 31 00 10 1c 56 54 5f 55 49 31 00 11 1c 56 54 5f 55 _DECIMAL...VT_I1...VT_UI1...VT_U
27380 49 32 00 12 1c 56 54 5f 55 49 34 00 13 1c 56 54 5f 49 38 00 14 1c 56 54 5f 55 49 38 00 15 1c 56 I2...VT_UI4...VT_I8...VT_UI8...V
273a0 54 5f 49 4e 54 00 16 1c 56 54 5f 55 49 4e 54 00 17 1c 56 54 5f 56 4f 49 44 00 18 1c 56 54 5f 48 T_INT...VT_UINT...VT_VOID...VT_H
273c0 52 45 53 55 4c 54 00 19 1c 56 54 5f 50 54 52 00 1a 1c 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b RESULT...VT_PTR...VT_SAFEARRAY..
273e0 1c 56 54 5f 43 41 52 52 41 59 00 1c 1c 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 1c 56 54 .VT_CARRAY...VT_USERDEFINED...VT
27400 5f 4c 50 53 54 52 00 1e 1c 56 54 5f 4c 50 57 53 54 52 00 1f 1c 56 54 5f 52 45 43 4f 52 44 00 24 _LPSTR...VT_LPWSTR...VT_RECORD.$
27420 1c 56 54 5f 49 4e 54 5f 50 54 52 00 25 1c 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 1c 56 54 5f 46 .VT_INT_PTR.%.VT_UINT_PTR.&.VT_F
27440 49 4c 45 54 49 4d 45 00 40 1c 56 54 5f 42 4c 4f 42 00 41 1c 56 54 5f 53 54 52 45 41 4d 00 42 1c ILETIME.@.VT_BLOB.A.VT_STREAM.B.
27460 56 54 5f 53 54 4f 52 41 47 45 00 43 1c 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 VT_STORAGE.C.VT_STREAMED_OBJECT.
27480 44 1c 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 1c 56 54 5f 42 4c 4f 42 5f 4f 42 4a D.VT_STORED_OBJECT.E.VT_BLOB_OBJ
274a0 45 43 54 00 46 1c 56 54 5f 43 46 00 47 1c 56 54 5f 43 4c 53 49 44 00 48 1c 56 54 5f 56 45 52 53 ECT.F.VT_CF.G.VT_CLSID.H.VT_VERS
274c0 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1e 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1e 56 IONED_STREAM.I.VT_BSTR_BLOB....V
274e0 54 5f 56 45 43 54 4f 52 00 00 10 1e 56 54 5f 41 52 52 41 59 00 00 20 1e 56 54 5f 42 59 52 45 46 T_VECTOR....VT_ARRAY....VT_BYREF
27500 00 00 40 1e 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1e 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff ..@.VT_RESERVED....VT_ILLEGAL...
27520 1e 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1e 56 54 5f 54 59 50 45 4d 41 53 4b .VT_ILLEGALMASKED....VT_TYPEMASK
27540 00 ff 0f 00 18 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 15 bd 1d 9c 08 00 00 18 49 49 44 5f .....IID_IMallocSpy.........IID_
27560 49 42 69 6e 64 43 74 78 00 15 3a 1f 9c 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 IBindCtx..:......IID_IEnumMonike
27580 72 00 15 4a 20 9c 08 00 00 18 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 15 e8 r..J......IID_IRunnableObject...
275a0 20 9c 08 00 00 18 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 15 8e ......IID_IRunningObjectTable...
275c0 21 9c 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 00 15 69 22 9c 08 00 00 18 49 49 44 5f 49 !.....IID_IPersist..i".....IID_I
275e0 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 15 be 22 9c 08 00 00 18 49 49 44 5f 49 4d 6f 6e 69 6b PersistStream...".....IID_IMonik
27600 65 72 00 15 6a 23 9c 08 00 00 18 49 49 44 5f 49 52 4f 54 44 61 74 61 00 15 58 25 9c 08 00 00 18 er..j#.....IID_IROTData..X%.....
27620 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 15 b5 25 9c 08 00 00 18 49 49 44 5f 49 53 74 IID_IEnumSTATSTG...%.....IID_ISt
27640 6f 72 61 67 65 00 15 58 26 9c 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 15 orage..X&.....IID_IPersistFile..
27660 41 28 9c 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 15 f1 28 9c 08 A(.....IID_IPersistStorage...(..
27680 00 00 18 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 15 b1 29 9c 08 00 00 18 49 49 44 5f 49 45 ...IID_ILockBytes...).....IID_IE
276a0 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 15 c0 2a 9c 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 53 54 numFORMATETC...*.....IID_IEnumST
276c0 41 54 44 41 54 41 00 15 6c 2b 9c 08 00 00 18 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 ATDATA..l+.....IID_IRootStorage.
276e0 15 08 2c 9c 08 00 00 18 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 15 b3 2c 9c 08 00 00 18 ..,.....IID_IAdviseSink...,.....
27700 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 15 73 2d 9c 08 00 00 18 49 49 44 IID_AsyncIAdviseSink..s-.....IID
27720 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 a9 2e 9c 08 00 00 18 49 49 44 5f 41 73 79 6e 63 49 _IAdviseSink2.........IID_AsyncI
27740 41 64 76 69 73 65 53 69 6e 6b 32 00 15 2e 2f 9c 08 00 00 18 49 49 44 5f 49 44 61 74 61 4f 62 6a AdviseSink2.../.....IID_IDataObj
27760 65 63 74 00 15 f4 2f 9c 08 00 00 18 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 ect.../.....IID_IDataAdviseHolde
27780 72 00 15 18 31 9c 08 00 00 18 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 15 d3 31 r...1.....IID_IMessageFilter...1
277a0 9c 08 00 00 18 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 5d .....FMTID_SummaryInformation..]
277c0 32 d0 08 00 00 18 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 2.....FMTID_DocSummaryInformatio
277e0 6e 00 15 5f 32 d0 08 00 00 18 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 n.._2.....FMTID_UserDefinedPrope
27800 72 74 69 65 73 00 15 61 32 d0 08 00 00 18 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 rties..a2.....FMTID_DiscardableI
27820 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 63 32 d0 08 00 00 18 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 nformation..c2.....FMTID_ImageSu
27840 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 65 32 d0 08 00 00 18 46 4d 54 49 44 5f 41 mmaryInformation..e2.....FMTID_A
27860 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 67 32 d0 08 00 00 18 46 udioSummaryInformation..g2.....F
27880 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 69 32 MTID_VideoSummaryInformation..i2
278a0 d0 08 00 00 18 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 .....FMTID_MediaFileSummaryInfor
278c0 6d 61 74 69 6f 6e 00 15 6b 32 d0 08 00 00 18 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 mation..k2.....IID_IClassActivat
278e0 6f 72 00 15 73 32 9c 08 00 00 18 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 15 d5 or..s2.....IID_IFillLockBytes...
27900 32 9c 08 00 00 18 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 15 89 33 9c 08 00 2.....IID_IProgressNotify...3...
27920 00 18 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 15 ee 33 9c 08 00 00 18 49 49 44 ..IID_ILayoutStorage...3.....IID
27940 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 15 92 34 9c 08 00 00 18 49 49 44 5f 49 54 69 6d 65 _IBlockingLock...4.....IID_ITime
27960 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 15 f7 34 9c 08 00 00 18 49 49 44 5f 49 4f 70 AndNoticeControl...4.....IID_IOp
27980 6c 6f 63 6b 53 74 6f 72 61 67 65 00 15 4e 35 9c 08 00 00 18 49 49 44 5f 49 44 69 72 65 63 74 57 lockStorage..N5.....IID_IDirectW
279a0 72 69 74 65 72 4c 6f 63 6b 00 15 d5 35 9c 08 00 00 18 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 15 4d riterLock...5.....IID_IUrlMon..M
279c0 36 9c 08 00 00 18 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 15 bc 6.....IID_IForegroundTransfer...
279e0 36 9c 08 00 00 18 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 15 10 6.....IID_IThumbnailExtractor...
27a00 37 9c 08 00 00 18 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 15 86 7.....IID_IDummyHICONIncluder...
27a20 37 9c 08 00 00 18 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 15 e5 37 9c 08 00 00 18 49 7.....IID_IProcessLock...7.....I
27a40 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 15 48 38 9c 08 00 00 18 49 49 44 ID_ISurrogateService..H8.....IID
27a60 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 15 f2 38 9c 08 00 00 18 49 49 44 5f 49 41 70 61 _IInitializeSpy...8.....IID_IApa
27a80 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 15 8a 39 9c 08 00 00 15 49 49 44 5f 49 4f 6c 65 41 rtmentShutdown...9.....IID_IOleA
27aa0 64 76 69 73 65 48 6f 6c 64 65 72 00 16 ab 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 dviseHolder........IID_IOleCache
27ac0 00 16 62 01 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 16 29 02 9c 08 00 00 18 ..b......IID_IOleCache2..)......
27ae0 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 16 d4 02 9c 08 00 00 18 49 49 44 IID_IOleCacheControl.........IID
27b00 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 16 3c 03 9c 08 00 00 18 49 49 44 5f 49 _IParseDisplayName..<......IID_I
27b20 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 16 9c 03 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 6c 69 OleContainer.........IID_IOleCli
27b40 65 6e 74 53 69 74 65 00 16 17 04 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 16 entSite.........IID_IOleObject..
27b60 fe 04 9c 08 00 00 18 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 .......IOLETypes_v0_0_c_ifspec..
27b80 fe 06 16 22 00 00 18 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 16 ..."...IOLETypes_v0_0_s_ifspec..
27ba0 ff 06 16 22 00 00 18 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 16 24 07 9c 08 00 00 18 49 49 ..."...IID_IOleWindow..$......II
27bc0 44 5f 49 4f 6c 65 4c 69 6e 6b 00 16 9a 07 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 D_IOleLink.........IID_IOleItemC
27be0 6f 6e 74 61 69 6e 65 72 00 16 bf 08 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 ontainer.........IID_IOleInPlace
27c00 55 49 57 69 6e 64 6f 77 00 16 76 09 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 UIWindow..v......IID_IOleInPlace
27c20 41 63 74 69 76 65 4f 62 6a 65 63 74 00 16 1c 0a 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 ActiveObject.........IID_IOleInP
27c40 6c 61 63 65 46 72 61 6d 65 00 16 f8 0a 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 laceFrame.........IID_IOleInPlac
27c60 65 4f 62 6a 65 63 74 00 16 f1 0b 9c 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 eObject.........IID_IOleInPlaceS
27c80 69 74 65 00 16 91 0c 9c 08 00 00 18 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 16 a4 0d 9c 08 00 ite.........IID_IContinue.......
27ca0 00 18 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 16 f9 0d 9c 08 00 00 18 49 49 44 5f 49 56 ..IID_IViewObject.........IID_IV
27cc0 69 65 77 4f 62 6a 65 63 74 32 00 16 2a 0f 9c 08 00 00 18 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 iewObject2..*......IID_IDropSour
27ce0 63 65 00 16 d2 0f 9c 08 00 00 18 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 16 5b 10 9c 08 ce.........IID_IDropTarget..[...
27d00 00 00 18 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 16 ff 10 9c 08 00 00 ...IID_IDropSourceNotify........
27d20 18 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 16 76 11 9c 08 00 00 15 49 49 44 5f 49 53 .IID_IEnumOLEVERB..v......IID_IS
27d40 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 17 4d 9c 08 00 00 15 49 4f 6c 65 41 75 74 6f 6d 61 erviceProvider..M.....IOleAutoma
27d60 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 f1 16 22 00 00 15 49 tionTypes_v1_0_c_ifspec...."...I
27d80 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 OleAutomationTypes_v1_0_s_ifspec
27da0 00 18 f2 16 22 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 18 3b 03 9c ...."...IID_ICreateTypeInfo..;..
27dc0 08 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 18 62 05 9c 08 00 00 ....IID_ICreateTypeInfo2..b.....
27de0 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 18 b2 07 9c 08 00 00 18 49 49 44 5f .IID_ICreateTypeLib.........IID_
27e00 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 18 ba 08 9c 08 00 00 18 49 49 44 5f 49 44 69 73 ICreateTypeLib2.........IID_IDis
27e20 70 61 74 63 68 00 18 b6 09 9c 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 18 patch.........IID_IEnumVARIANT..
27e40 87 0a 9c 08 00 00 18 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 18 35 0b 9c 08 00 00 18 49 49 44 .......IID_ITypeComp..5......IID
27e60 5f 49 54 79 70 65 49 6e 66 6f 00 18 d9 0b 9c 08 00 00 18 49 49 44 5f 49 54 79 70 65 49 6e 66 6f _ITypeInfo.........IID_ITypeInfo
27e80 32 00 18 50 0e 9c 08 00 00 18 49 49 44 5f 49 54 79 70 65 4c 69 62 00 18 d6 10 9c 08 00 00 18 49 2..P......IID_ITypeLib.........I
27ea0 49 44 5f 49 54 79 70 65 4c 69 62 32 00 18 3d 12 9c 08 00 00 18 49 49 44 5f 49 54 79 70 65 43 68 ID_ITypeLib2..=......IID_ITypeCh
27ec0 61 6e 67 65 45 76 65 6e 74 73 00 18 61 13 9c 08 00 00 18 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 angeEvents..a......IID_IErrorInf
27ee0 6f 00 18 da 13 9c 08 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 18 o.........IID_ICreateErrorInfo..
27f00 7d 14 9c 08 00 00 18 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 18 20 15 }......IID_ISupportErrorInfo....
27f20 9c 08 00 00 18 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 18 75 15 9c 08 00 00 18 49 49 .....IID_ITypeFactory..u......II
27f40 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 18 d0 15 9c 08 00 00 18 49 49 44 5f 49 52 65 63 6f D_ITypeMarshal.........IID_IReco
27f60 72 64 49 6e 66 6f 00 18 84 16 9c 08 00 00 18 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 18 20 18 rdInfo.........IID_IErrorLog....
27f80 9c 08 00 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 18 7a 18 9c 08 00 00 15 5f 5f .....IID_IPropertyBag..z......__
27fa0 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 MIDL_itf_msxml_0000_v0_0_c_ifspe
27fc0 63 00 19 eb 16 22 00 00 15 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 c...."...__MIDL_itf_msxml_0000_v
27fe0 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 19 ec 16 22 00 00 15 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 0_0_s_ifspec...."...LIBID_MSXML.
28000 19 fc ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e .......IID_IXMLDOMImplementation
28020 00 19 00 01 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 19 27 01 ac 08 00 00 .........IID_IXMLDOMNode..'.....
28040 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 19 fd 01 .IID_IXMLDOMDocumentFragment....
28060 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 66 02 ac 08 00 00 .....IID_IXMLDOMDocument..f.....
28080 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 19 75 03 ac 08 00 00 18 49 49 44 .IID_IXMLDOMNodeList..u......IID
280a0 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 19 b0 03 ac 08 00 00 18 49 49 44 _IXMLDOMNamedNodeMap.........IID
280c0 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 19 04 04 ac 08 00 00 18 49 49 _IXMLDOMCharacterData.........II
280e0 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 19 96 04 ac 08 00 00 18 49 49 44 5f 49 D_IXMLDOMAttribute.........IID_I
28100 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 19 0f 05 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f XMLDOMElement.........IID_IXMLDO
28120 4d 54 65 78 74 00 19 a6 05 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 MText.........IID_IXMLDOMComment
28140 00 19 25 06 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e ..%......IID_IXMLDOMProcessingIn
28160 73 74 72 75 63 74 69 6f 6e 00 19 9e 06 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 struction.........IID_IXMLDOMCDA
28180 54 41 53 65 63 74 69 6f 6e 00 19 17 07 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 TASection.........IID_IXMLDOMDoc
281a0 75 6d 65 6e 74 54 79 70 65 00 19 92 07 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 umentType.........IID_IXMLDOMNot
281c0 61 74 69 6f 6e 00 19 0b 08 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 ation.........IID_IXMLDOMEntity.
281e0 19 7f 08 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e ........IID_IXMLDOMEntityReferen
28200 63 65 00 19 f8 08 ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 ce.........IID_IXMLDOMParseError
28220 00 19 61 09 ac 08 00 00 18 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 19 a6 09 ac 08 00 00 ..a......IID_IXTLRuntime........
28240 18 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 19 3d 0a ac 08 .DIID_XMLDOMDocumentEvents..=...
28260 00 00 18 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 5c 0a be 08 00 00 18 43 4c 53 ...CLSID_DOMDocument..\......CLS
28280 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 19 60 0a be 08 ID_DOMFreeThreadedDocument..`...
282a0 00 00 18 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 19 67 0a ac 08 00 00 18 43 ...IID_IXMLHttpRequest..g......C
282c0 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 19 cd 0a be 08 00 00 18 49 49 44 5f LSID_XMLHTTPRequest.........IID_
282e0 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 d4 0a ac 08 00 00 18 43 4c 53 49 44 5f 58 4d 4c IXMLDSOControl.........CLSID_XML
28300 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 0d 0b be 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 DSOControl.........IID_IXMLEleme
28320 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 19 14 0b ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 6f 63 ntCollection.........IID_IXMLDoc
28340 75 6d 65 6e 74 00 19 4a 0b ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 ument..J......IID_IXMLDocument2.
28360 19 b2 0b ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 19 24 0c ac 08 00 00 18 ........IID_IXMLElement..$......
28380 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 19 82 0c ac 08 00 00 18 49 49 44 5f 49 58 4d IID_IXMLElement2.........IID_IXM
283a0 4c 41 74 74 72 69 62 75 74 65 00 19 e5 0c ac 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 LAttribute.........IID_IXMLError
283c0 00 19 11 0d ac 08 00 00 18 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 19 2e 0d be 08 .........CLSID_XMLDocument......
283e0 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 7e 01 ac 08 ...CLSID_SBS_StdURLMoniker..~...
28400 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 7f 01 ac 08 00 ...CLSID_SBS_HttpProtocol.......
28420 00 18 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 80 01 ac 08 00 00 18 ..CLSID_SBS_FtpProtocol.........
28440 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 81 01 ac 08 00 00 CLSID_SBS_GopherProtocol........
28460 18 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1a 82 01 ac 08 00 00 .CLSID_SBS_HttpSProtocol........
28480 18 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1a 83 01 ac 08 00 00 18 .CLSID_SBS_FileProtocol.........
284a0 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 84 01 ac 08 00 00 18 43 4c 53 CLSID_SBS_MkProtocol.........CLS
284c0 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 85 01 ac 08 00 00 18 43 4c 53 49 ID_SBS_UrlMkBindCtx.........CLSI
284e0 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1a 86 01 ac 08 00 00 18 43 4c 53 49 44 5f D_SBS_SoftDistExt.........CLSID_
28500 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 87 01 ac 08 00 00 18 43 4c 53 49 44 5f 53 42 SBS_CdlProtocol.........CLSID_SB
28520 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 88 01 ac 08 00 00 18 43 4c 53 S_ClassInstallFilter.........CLS
28540 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a ID_SBS_InternetSecurityManager..
28560 89 01 ac 08 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e .......CLSID_SBS_InternetZoneMan
28580 61 67 65 72 00 1a 8a 01 ac 08 00 00 18 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 1a ager.........IID_IAsyncMoniker..
285a0 93 01 ac 08 00 00 18 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 94 01 ac 08 .......CLSID_StdURLMoniker......
285c0 00 00 18 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 95 01 ac 08 00 00 18 43 4c ...CLSID_HttpProtocol.........CL
285e0 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 96 01 ac 08 00 00 18 43 4c 53 49 44 5f 47 6f SID_FtpProtocol.........CLSID_Go
28600 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 97 01 ac 08 00 00 18 43 4c 53 49 44 5f 48 74 74 70 53 pherProtocol.........CLSID_HttpS
28620 50 72 6f 74 6f 63 6f 6c 00 1a 98 01 ac 08 00 00 18 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f Protocol.........CLSID_FileProto
28640 63 6f 6c 00 1a 99 01 ac 08 00 00 18 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 9a 01 col.........CLSID_MkProtocol....
28660 ac 08 00 00 18 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 1a 9b 01 ac 08 00 .....CLSID_StdURLProtocol.......
28680 00 18 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 9c 01 ac 08 00 00 18 43 4c 53 ..CLSID_UrlMkBindCtx.........CLS
286a0 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 9d 01 ac 08 00 00 18 43 4c 53 49 44 5f 43 6c 61 ID_CdlProtocol.........CLSID_Cla
286c0 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 9e 01 ac 08 00 00 18 49 49 44 5f 49 41 73 79 ssInstallFilter.........IID_IAsy
286e0 6e 63 42 69 6e 64 43 74 78 00 1a 9f 01 ac 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f ncBindCtx.........IID_IPersistMo
28700 6e 69 6b 65 72 00 1a 50 02 9c 08 00 00 18 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 1a niker..P......IID_IMonikerProp..
28720 21 03 9c 08 00 00 18 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1a 7f 03 9c 08 00 00 !......IID_IBindProtocol........
28740 18 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 1a e0 03 9c 08 00 00 18 49 49 44 5f 49 42 69 6e 64 53 .IID_IBinding.........IID_IBindS
28760 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 1a 75 05 9c 08 00 00 18 49 49 44 5f 49 42 69 6e 64 53 tatusCallback..u......IID_IBindS
28780 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 1a a5 06 9c 08 00 00 18 49 49 44 5f 49 41 75 74 tatusCallbackEx.........IID_IAut
287a0 68 65 6e 74 69 63 61 74 65 00 1a 64 07 9c 08 00 00 18 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 henticate..d......IID_IAuthentic
287c0 61 74 65 45 78 00 1a d0 07 9c 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 ateEx.........IID_IHttpNegotiate
287e0 00 1a 41 08 9c 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 1a c1 08 ..A......IID_IHttpNegotiate2....
28800 9c 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1a 3b 09 9c 08 00 00 .....IID_IHttpNegotiate3..;.....
28820 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1a bf 09 9c 08 00 00 18 .IID_IWinInetFileStream.........
28840 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1a 30 0a 9c 08 00 00 18 IID_IWindowForBindingUI..0......
28860 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 1a 9b 0a 9c 08 00 00 18 49 49 44 5f 49 55 72 IID_ICodeInstall.........IID_IUr
28880 69 00 1a 2d 0b 9c 08 00 00 18 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 1a a6 0d 9c i..-......IID_IUriContainer.....
288a0 08 00 00 18 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1a fb 0d 9c 08 00 00 18 49 49 44 5f ....IID_IUriBuilder.........IID_
288c0 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1a 28 10 9c 08 00 00 18 49 49 44 5f 49 IUriBuilderFactory..(......IID_I
288e0 57 69 6e 49 6e 65 74 49 6e 66 6f 00 1a a5 10 9c 08 00 00 18 49 49 44 5f 49 48 74 74 70 53 65 63 WinInetInfo.........IID_IHttpSec
28900 75 72 69 74 79 00 1a 12 11 9c 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e urity.........IID_IWinInetHttpIn
28920 66 6f 00 1a 79 11 9c 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f fo..y......IID_IWinInetHttpTimeo
28940 75 74 73 00 1a f8 11 9c 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e uts.........IID_IWinInetCacheHin
28960 74 73 00 1a 5a 12 9c 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 ts..Z......IID_IWinInetCacheHint
28980 73 32 00 1a c3 12 9c 08 00 00 18 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1a 35 13 9c 08 00 00 18 s2.........SID_BindHost..5......
289a0 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 1a 3f 13 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 IID_IBindHost..?......IID_IInter
289c0 6e 65 74 00 1a 4d 14 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 net..M......IID_IInternetBindInf
289e0 6f 00 1a ac 14 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 o.........IID_IInternetBindInfoE
28a00 78 00 1a 26 15 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 x..&......IID_IInternetProtocolR
28a20 6f 6f 74 00 1a bf 15 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f oot.........IID_IInternetProtoco
28a40 6c 00 1a 84 16 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 l.........IID_IInternetProtocolE
28a60 78 00 1a 57 17 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 x..W......IID_IInternetProtocolS
28a80 69 6e 6b 00 1a 1a 18 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f ink.........IID_IInternetProtoco
28aa0 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 1a bd 18 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 lSinkStackable.........IID_IInte
28ac0 72 6e 65 74 53 65 73 73 69 6f 6e 00 1a 3f 19 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 rnetSession..?......IID_IInterne
28ae0 74 54 68 72 65 61 64 53 77 69 74 63 68 00 1a 48 1a 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 tThreadSwitch..H......IID_IInter
28b00 6e 65 74 50 72 69 6f 72 69 74 79 00 1a b2 1a 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 netPriority.........IID_IInterne
28b20 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 1a 4e 1b 9c 08 00 00 18 43 4c 53 49 44 5f 49 6e 74 65 tProtocolInfo..N......CLSID_Inte
28b40 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a b2 1c ac 08 00 00 18 43 4c 53 49 rnetSecurityManager.........CLSI
28b60 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1a b3 1c ac 08 00 00 18 43 4c D_InternetZoneManager.........CL
28b80 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a b6 1c SID_PersistentZoneIdentifier....
28ba0 ac 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 .....IID_IInternetSecurityMgrSit
28bc0 65 00 1a cb 1c 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d e.........IID_IInternetSecurityM
28be0 61 6e 61 67 65 72 00 1a 69 1d 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 anager..i......IID_IInternetSecu
28c00 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 1a 8a 1e 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 rityManagerEx.........IID_IInter
28c20 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1a 56 1f 9c 08 00 00 18 49 49 netSecurityManagerEx2..V......II
28c40 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a 92 20 9c 08 00 00 18 49 49 44 5f 49 49 D_IZoneIdentifier.........IID_II
28c60 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a 0f 21 9c 08 nternetHostSecurityManager...!..
28c80 00 00 18 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 ...GUID_CUSTOM_LOCALMACHINEZONEU
28ca0 4e 4c 4f 43 4b 45 44 00 1a 74 22 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e NLOCKED..t".....IID_IInternetZon
28cc0 65 4d 61 6e 61 67 65 72 00 1a c4 22 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f eManager...".....IID_IInternetZo
28ce0 6e 65 4d 61 6e 61 67 65 72 45 78 00 1a 4c 24 9c 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 neManagerEx..L$.....IID_IInterne
28d00 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 1a 5d 25 9c 08 00 00 18 43 4c 53 49 44 5f 53 6f tZoneManagerEx2..]%.....CLSID_So
28d20 66 74 44 69 73 74 45 78 74 00 1a 9c 26 ac 08 00 00 18 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 ftDistExt...&.....IID_ISoftDistE
28d40 78 74 00 1a cc 26 9c 08 00 00 18 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 xt...&.....IID_ICatalogFileInfo.
28d60 1a 78 27 9c 08 00 00 18 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1a e6 27 9c 08 00 00 18 .x'.....IID_IDataFilter...'.....
28d80 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 1a a6 28 9c 08 IID_IEncodingFilterFactory...(..
28da0 00 00 18 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 ...GUID_CUSTOM_CONFIRMOBJECTSAFE
28dc0 54 59 00 1a 33 29 9c 08 00 00 18 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 TY..3).....IID_IWrappedProtocol.
28de0 1a 41 29 9c 08 00 00 18 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 1a a5 29 9c 08 .A).....IID_IGetBindHandle...)..
28e00 00 00 18 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 1a 0d 2a ...IID_IBindCallbackRedirect...*
28e20 9c 08 00 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1b b7 01 9c 08 00 .....IID_IPropertyStorage.......
28e40 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1b 04 03 9c 08 00 ..IID_IPropertySetStorage.......
28e60 00 18 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1b a6 03 9c 08 00 00 18 49 ..IID_IEnumSTATPROPSTG.........I
28e80 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1b 44 04 9c 08 00 00 15 49 ID_IEnumSTATPROPSETSTG..D......I
28ea0 49 44 5f 53 74 64 4f 6c 65 00 1c 15 ac 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 ID_StdOle........GUID_DEVINTERFA
28ec0 43 45 5f 44 49 53 4b 00 1d 0c 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_DISK........GUID_DEVINTERFACE
28ee0 5f 43 44 52 4f 4d 00 1d 0d 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f _CDROM........GUID_DEVINTERFACE_
28f00 50 41 52 54 49 54 49 4f 4e 00 1d 0e 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 PARTITION........GUID_DEVINTERFA
28f20 43 45 5f 54 41 50 45 00 1d 0f 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_TAPE........GUID_DEVINTERFACE
28f40 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1d 10 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e _WRITEONCEDISK........GUID_DEVIN
28f60 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1d 11 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e TERFACE_VOLUME........GUID_DEVIN
28f80 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1d 12 9c 08 00 00 15 47 55 49 TERFACE_MEDIUMCHANGER........GUI
28fa0 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1d 13 9c 08 00 00 15 47 55 49 D_DEVINTERFACE_FLOPPY........GUI
28fc0 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1d 14 9c 08 00 00 15 D_DEVINTERFACE_CDCHANGER........
28fe0 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1d 15 GUID_DEVINTERFACE_STORAGEPORT...
29000 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1d .....GUID_DEVINTERFACE_COMPORT..
29020 16 9c 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f ......GUID_DEVINTERFACE_SERENUM_
29040 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1d 17 9c 08 00 00 12 5f 53 43 41 52 44 5f 49 4f 5f BUS_ENUMERATOR........_SCARD_IO_
29060 52 45 51 55 45 53 54 00 08 1e a1 9c 50 00 00 13 64 77 50 72 6f 74 6f 63 6f 6c 00 1e a2 f5 05 00 REQUEST.....P...dwProtocol......
29080 00 00 13 63 62 50 63 69 4c 65 6e 67 74 68 00 1e a3 f5 05 00 00 04 00 02 53 43 41 52 44 5f 49 4f ...cbPciLength..........SCARD_IO
290a0 5f 52 45 51 55 45 53 54 00 1e a4 5a 50 00 00 05 9c 50 00 00 15 67 5f 72 67 53 43 61 72 64 54 30 _REQUEST...ZP....P...g_rgSCardT0
290c0 50 63 69 00 1f 25 b4 50 00 00 15 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1f 25 b4 50 00 00 Pci..%.P...g_rgSCardT1Pci..%.P..
290e0 15 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1f 25 b4 50 00 00 15 49 49 44 5f 49 50 72 69 .g_rgSCardRawPci..%.P...IID_IPri
29100 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 20 0e 9c 08 00 00 15 49 49 44 5f 49 50 72 69 ntDialogCallback........IID_IPri
29120 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 20 0f 9c 08 00 00 12 5f 69 6f 62 75 66 00 20 ntDialogServices........_iobuf..
29140 21 1a c3 51 00 00 13 5f 70 74 72 00 21 1b 51 04 00 00 00 13 5f 63 6e 74 00 21 1c 0f 01 00 00 04 !..Q..._ptr.!.Q....._cnt.!......
29160 13 5f 62 61 73 65 00 21 1d 51 04 00 00 08 13 5f 66 6c 61 67 00 21 1e 0f 01 00 00 0c 13 5f 66 69 ._base.!.Q....._flag.!......._fi
29180 6c 65 00 21 1f 0f 01 00 00 10 13 5f 63 68 61 72 62 75 66 00 21 20 0f 01 00 00 14 13 5f 62 75 66 le.!......._charbuf.!......._buf
291a0 73 69 7a 00 21 21 0f 01 00 00 18 13 5f 74 6d 70 66 6e 61 6d 65 00 21 22 51 04 00 00 1c 00 02 46 siz.!!......_tmpfname.!"Q......F
291c0 49 4c 45 00 21 24 3c 51 00 00 0e c3 51 00 00 da 51 00 00 14 00 15 5f 69 6d 70 5f 5f 5f 69 6f 62 ILE.!$<Q....Q...Q....._imp___iob
291e0 00 21 5b ec 51 00 00 08 04 cf 51 00 00 15 5f 63 6f 6d 6d 6f 64 65 00 22 1f 0f 01 00 00 1f 28 22 .![.Q.....Q..._commode."......("
29200 2c 91 52 00 00 13 6f 73 66 68 6e 64 00 22 2d 16 01 00 00 00 13 6f 73 66 69 6c 65 00 22 2e d0 00 ,.R...osfhnd."-......osfile."...
29220 00 00 04 13 70 69 70 65 63 68 00 22 2f d0 00 00 00 05 13 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 ....pipech."/......lockinitflag.
29240 22 30 0f 01 00 00 08 13 6c 6f 63 6b 00 22 31 a4 21 00 00 0c 20 74 65 78 74 6d 6f 64 65 00 22 32 "0......lock."1.!....textmode."2
29260 d0 00 00 00 01 07 01 24 20 75 6e 69 63 6f 64 65 00 22 33 d0 00 00 00 01 01 00 24 13 70 69 70 65 .......$.unicode."3.......$.pipe
29280 63 68 32 00 22 34 91 52 00 00 25 00 0e d0 00 00 00 a1 52 00 00 0f 73 04 00 00 01 00 02 69 6f 69 ch2."4.R..%.......R...s......ioi
292a0 6e 66 6f 00 22 35 02 52 00 00 0e ba 52 00 00 ba 52 00 00 14 00 08 04 c0 52 00 00 08 04 a1 52 00 nfo."5.R....R...R.......R.....R.
292c0 00 15 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 22 4b af 52 00 00 15 5f 69 6d 70 5f .._imp____badioinfo."K.R..._imp_
292e0 5f 5f 5f 70 69 6f 69 6e 66 6f 00 22 50 af 52 00 00 15 5f 64 6f 77 69 6c 64 63 61 72 64 00 22 6d ___pioinfo."P.R..._dowildcard."m
29300 0f 01 00 00 15 5f 6e 65 77 6d 6f 64 65 00 22 6e 0f 01 00 00 15 5f 69 6d 70 5f 5f 5f 5f 77 69 6e ....._newmode."n....._imp____win
29320 69 74 65 6e 76 00 22 71 c2 22 00 00 15 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 22 76 a7 itenv."q."..._imp____initenv."v.
29340 22 00 00 15 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 22 7b 2b 22 00 00 15 5f 69 6d 70 5f 5f 5f "..._imp___acmdln."{+"..._imp___
29360 77 63 6d 64 6c 6e 00 22 81 2b 22 00 00 21 55 03 00 00 04 fa 00 00 00 22 9d b6 53 00 00 1c 5f 5f wcmdln.".+"..!U........"..S...__
29380 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 1c 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 uninitialized...__initializing..
293a0 1c 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 22 55 03 00 00 22 9f 72 53 00 00 06 b6 53 00 .__initialized..."U...".rS....S.
293c0 00 15 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 22 a1 c1 53 00 00 15 ..__native_startup_state."..S...
293e0 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 22 a2 01 54 00 00 08 04 07 54 __native_startup_lock."..T.....T
29400 00 00 23 15 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 22 a4 0a 01 ..#.__native_dllmain_reason."...
29420 00 00 15 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 22 a5 0a 01 00 ...__native_vcclrit_reason."....
29440 00 15 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 5f 00 ..__RUNTIME_PSEUDO_RELOC_LIST__.
29460 01 30 d0 00 00 00 15 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 .0.....__RUNTIME_PSEUDO_RELOC_LI
29480 53 54 5f 45 4e 44 5f 5f 00 01 31 d0 00 00 00 15 5f 69 6d 61 67 65 5f 62 61 73 65 5f 5f 00 01 32 ST_END__..1....._image_base__..2
294a0 d0 00 00 00 1f 08 01 3b d0 54 00 00 13 61 64 64 65 6e 64 00 01 3c f5 05 00 00 00 13 74 61 72 67 .......;.T...addend..<......targ
294c0 65 74 00 01 3d f5 05 00 00 04 00 02 72 75 6e 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 et..=.......runtime_pseudo_reloc
294e0 5f 69 74 65 6d 5f 76 31 00 01 3e a9 54 00 00 1f 0c 01 46 26 55 00 00 13 73 79 6d 00 01 47 f5 05 _item_v1..>.T.....F&U...sym..G..
29500 00 00 00 13 74 61 72 67 65 74 00 01 48 f5 05 00 00 04 13 66 6c 61 67 73 00 01 49 f5 05 00 00 08 ....target..H......flags..I.....
29520 00 02 72 75 6e 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 5f 69 74 65 6d 5f 76 32 00 01 ..runtime_pseudo_reloc_item_v2..
29540 4a f4 54 00 00 1f 0c 01 4c 81 55 00 00 13 6d 61 67 69 63 31 00 01 4d f5 05 00 00 00 13 6d 61 67 J.T.....L.U...magic1..M......mag
29560 69 63 32 00 01 4e f5 05 00 00 04 13 76 65 72 73 69 6f 6e 00 01 4f f5 05 00 00 08 00 02 72 75 6e ic2..N......version..O.......run
29580 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 5f 76 32 00 01 50 4a 55 00 00 24 fe 02 00 00 time_pseudo_reloc_v2..PJU..$....
295a0 0c 01 a9 e0 55 00 00 13 6f 6c 64 5f 70 72 6f 74 65 63 74 00 01 ab f5 05 00 00 00 13 73 65 63 5f ....U...old_protect.........sec_
295c0 73 74 61 72 74 00 01 ac 0b 06 00 00 04 13 68 61 73 68 00 01 ad 9d 1f 00 00 08 00 22 fe 02 00 00 start.........hash........."....
295e0 01 ae a0 55 00 00 25 74 68 65 5f 73 65 63 73 00 01 b0 01 56 00 00 05 03 7c 63 1c 6c 08 04 e0 55 ...U..%the_secs....V....|c.l...U
29600 00 00 25 6d 61 78 53 65 63 74 69 6f 6e 73 00 01 b1 0f 01 00 00 05 03 78 63 1c 6c 26 5f 70 65 69 ..%maxSections.........xc.l&_pei
29620 33 38 36 5f 72 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 00 01 d0 01 f0 24 1c 6c c3 02 00 386_runtime_relocator.....$.l...
29640 00 01 9c 28 59 00 00 27 77 61 73 5f 69 6e 69 74 00 01 d2 01 0f 01 00 00 05 03 74 63 1c 6c 28 6d ...(Y..'was_init..........tc.l(m
29660 53 65 63 73 00 01 d4 01 0f 01 00 00 61 05 00 00 29 28 59 00 00 4c 25 1c 6c 80 00 00 00 01 e0 01 Secs........a...)(Y..L%.l.......
29680 a6 58 00 00 2a 41 59 00 00 2a 4f 59 00 00 2a 5b 59 00 00 2b 80 00 00 00 2c 68 59 00 00 74 05 00 .X..*AY..*OY..*[Y..+....,hY..t..
296a0 00 2d 79 59 00 00 02 91 44 2c 89 59 00 00 fb 05 00 00 2c 9e 59 00 00 3a 06 00 00 2c ad 59 00 00 .-yY....D,.Y......,.Y..:...,.Y..
296c0 70 06 00 00 2e fd 25 1c 6c 44 00 00 00 49 57 00 00 2c b8 59 00 00 8e 06 00 00 2b a0 00 00 00 2c p.....%.lD...IW..,.Y......+....,
296e0 c3 59 00 00 b9 06 00 00 2f e7 59 00 00 26 26 1c 6c c0 00 00 00 01 70 01 30 18 5a 00 00 d7 06 00 .Y....../.Y..&&.l.....p.0.Z.....
29700 00 30 0c 5a 00 00 eb 06 00 00 30 ff 59 00 00 03 07 00 00 2b c0 00 00 00 30 18 5a 00 00 d7 06 00 .0.Z......0.Y......+....0.Z.....
29720 00 30 0c 5a 00 00 eb 06 00 00 30 ff 59 00 00 03 07 00 00 31 2b 26 1c 6c 69 5a 00 00 32 01 50 00 .0.Z......0.Y......1+&.liZ..2.P.
29740 00 00 00 00 33 e7 59 00 00 12 27 1c 6c 12 00 00 00 01 c1 01 ae 57 00 00 30 18 5a 00 00 16 07 00 ....3.Y...'.l........W..0.Z.....
29760 00 30 0c 5a 00 00 2a 07 00 00 30 ff 59 00 00 3f 07 00 00 34 12 27 1c 6c 12 00 00 00 30 18 5a 00 .0.Z..*...0.Y..?...4.'.l....0.Z.
29780 00 16 07 00 00 30 0c 5a 00 00 2a 07 00 00 30 ff 59 00 00 3f 07 00 00 31 19 27 1c 6c 69 5a 00 00 .....0.Z..*...0.Y..?...1.'.liZ..
297a0 35 01 50 02 73 00 00 00 00 33 e7 59 00 00 58 27 1c 6c 0f 00 00 00 01 be 01 13 58 00 00 30 18 5a 5.P.s....3.Y..X'.l........X..0.Z
297c0 00 00 52 07 00 00 30 0c 5a 00 00 66 07 00 00 30 ff 59 00 00 7b 07 00 00 34 58 27 1c 6c 0f 00 00 ..R...0.Z..f...0.Y..{...4X'.l...
297e0 00 30 18 5a 00 00 52 07 00 00 30 0c 5a 00 00 66 07 00 00 30 ff 59 00 00 7b 07 00 00 31 5f 27 1c .0.Z..R...0.Z..f...0.Y..{...1_'.
29800 6c 69 5a 00 00 35 01 50 02 73 00 00 00 00 33 e7 59 00 00 73 27 1c 6c 0b 00 00 00 01 c4 01 78 58 liZ..5.P.s....3.Y..s'.l.......xX
29820 00 00 30 18 5a 00 00 8e 07 00 00 30 0c 5a 00 00 a2 07 00 00 30 ff 59 00 00 b7 07 00 00 34 73 27 ..0.Z......0.Z......0.Y......4s'
29840 1c 6c 0b 00 00 00 30 18 5a 00 00 8e 07 00 00 30 0c 5a 00 00 a2 07 00 00 30 ff 59 00 00 b7 07 00 .l....0.Z......0.Z......0.Y.....
29860 00 31 7a 27 1c 6c 69 5a 00 00 35 01 50 02 73 00 00 00 00 36 f8 25 1c 6c 70 5b 00 00 90 58 00 00 .1z'.liZ..5.P.s....6.%.lp[...X..
29880 35 02 74 00 05 03 7c 42 1c 6c 00 31 b3 27 1c 6c 70 5b 00 00 35 02 74 00 05 03 48 42 1c 6c 00 00 5.t...|B.l.1.'.lp[..5.t...HB.l..
298a0 00 29 25 5a 00 00 41 26 1c 6c d8 00 00 00 01 e9 01 1e 59 00 00 2b d8 00 00 00 2c 47 5a 00 00 ca .)%Z..A&.l........Y..+....,GZ...
298c0 07 00 00 2d 50 5a 00 00 02 91 44 2d 59 5a 00 00 02 91 40 36 91 26 1c 6c fe 5b 00 00 f3 58 00 00 ...-PZ....D-YZ....@6.&.l.[...X..
298e0 35 02 74 04 02 75 4c 35 02 74 08 01 4c 00 36 c2 26 1c 6c 16 5c 00 00 08 59 00 00 35 02 74 0c 02 5.t..uL5.t..L.6.&.l.\...Y..5.t..
29900 75 48 00 31 a3 27 1c 6c 70 5b 00 00 35 02 74 00 05 03 ec 41 1c 6c 00 00 00 37 1f 25 1c 6c 30 5c uH.1.'.lp[..5.t....A.l...7.%.l0\
29920 00 00 00 38 64 6f 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 00 01 33 01 01 d5 59 00 00 39 73 74 61 ...8do_pseudo_reloc..3...Y..9sta
29940 72 74 00 01 33 01 db 05 00 00 39 65 6e 64 00 01 33 01 db 05 00 00 39 62 61 73 65 00 01 33 01 db rt..3.....9end..3.....9base..3..
29960 05 00 00 3a 61 64 64 72 5f 69 6d 70 00 01 35 01 26 01 00 00 3a 72 65 6c 64 61 74 61 00 01 35 01 ...:addr_imp..5.&...:reldata..5.
29980 26 01 00 00 3a 72 65 6c 6f 63 5f 74 61 72 67 65 74 00 01 36 01 26 01 00 00 3a 76 32 5f 68 64 72 &...:reloc_target..6.&...:v2_hdr
299a0 00 01 37 01 d5 59 00 00 3a 72 00 01 38 01 db 59 00 00 3b 3a 6f 00 01 68 01 e1 59 00 00 3b 3a 6e ..7..Y..:r..8..Y..;:o..h..Y..;:n
299c0 65 77 76 61 6c 00 01 6d 01 f5 05 00 00 00 00 00 08 04 81 55 00 00 08 04 26 55 00 00 08 04 d0 54 ewval..m...........U....&U.....T
299e0 00 00 38 5f 5f 77 72 69 74 65 5f 6d 65 6d 6f 72 79 00 01 05 01 01 25 5a 00 00 39 61 64 64 72 00 ..8__write_memory.....%Z..9addr.
29a00 01 05 01 db 05 00 00 39 73 72 63 00 01 05 01 3a 06 00 00 39 6c 65 6e 00 01 05 01 ec 00 00 00 00 .......9src....:...9len.........
29a20 3c 72 65 73 74 6f 72 65 5f 6d 6f 64 69 66 69 65 64 5f 73 65 63 74 69 6f 6e 73 00 01 df 01 69 5a <restore_modified_sections....iZ
29a40 00 00 3d 69 00 01 e1 0f 01 00 00 3d 62 00 01 e2 83 09 00 00 3d 6f 6c 64 70 72 6f 74 00 01 e3 f5 ..=i.......=b.......=oldprot....
29a60 05 00 00 00 3e 6d 61 72 6b 5f 73 65 63 74 69 6f 6e 5f 77 72 69 74 61 62 6c 65 00 01 b4 b0 23 1c ....>mark_section_writable....#.
29a80 6c 3a 01 00 00 01 9c 70 5b 00 00 3f 61 64 64 72 00 01 b4 2c 06 00 00 f4 07 00 00 25 62 00 01 b6 l:.....p[..?addr...,.......%b...
29aa0 83 09 00 00 02 91 54 40 68 00 01 b7 9d 1f 00 00 44 08 00 00 40 69 00 01 b8 0f 01 00 00 83 08 00 ......T@h.......D...@i..........
29ac0 00 36 f8 23 1c 6c 3b 5c 00 00 db 5a 00 00 35 02 74 00 02 76 00 00 37 1e 24 1c 6c 46 5c 00 00 36 .6.#.l;\...Z..5.t..v..7.$.lF\..6
29ae0 46 24 1c 6c fe 5b 00 00 ff 5a 00 00 35 02 74 04 02 91 54 35 02 74 08 01 4c 00 36 88 24 1c 6c 16 F$.l.[...Z..5.t...T5.t..L.6.$.l.
29b00 5c 00 00 1b 5b 00 00 35 02 74 08 02 08 40 35 02 74 0c 02 73 00 00 37 aa 24 1c 6c 51 5c 00 00 36 \...[..5.t...@5.t..s..7.$.lQ\..6
29b20 ba 24 1c 6c 70 5b 00 00 3c 5b 00 00 35 02 74 00 05 03 20 42 1c 6c 00 36 da 24 1c 6c 70 5b 00 00 .$.lp[..<[..5.t....B.l.6.$.lp[..
29b40 54 5b 00 00 35 02 74 00 05 03 ec 41 1c 6c 00 31 ea 24 1c 6c 70 5b 00 00 35 02 74 00 05 03 cc 41 T[..5.t....A.l.1.$.lp[..5.t....A
29b60 1c 6c 35 02 74 04 02 76 00 00 00 41 5f 5f 72 65 70 6f 72 74 5f 65 72 72 6f 72 00 01 53 50 23 1c .l5.t..v...A__report_error..SP#.
29b80 6c 51 00 00 00 01 9c f8 5b 00 00 42 6d 73 67 00 01 53 f8 5b 00 00 02 91 00 43 25 61 72 67 70 00 lQ......[..Bmsg..S.[.....C%argp.
29ba0 01 92 dd 00 00 00 01 53 36 80 23 1c 6c 69 5c 00 00 d1 5b 00 00 35 02 74 00 05 03 b0 41 1c 6c 35 .......S6.#.li\...[..5.t....A.l5
29bc0 02 74 04 01 31 35 02 74 08 01 4b 00 36 9c 23 1c 6c 8b 5c 00 00 ee 5b 00 00 35 02 74 04 03 91 00 .t..15.t..K.6.#.l.\...[..5.t....
29be0 06 35 02 74 08 02 73 00 00 37 a1 23 1c 6c 97 5c 00 00 00 08 04 d8 00 00 00 44 3c 03 00 00 56 69 .5.t..s..7.#.l.\.........D<...Vi
29c00 72 74 75 61 6c 51 75 65 72 79 00 23 33 3c 03 00 00 44 d4 02 00 00 56 69 72 74 75 61 6c 50 72 6f rtualQuery.#3<...D....VirtualPro
29c20 74 65 63 74 00 23 3e d4 02 00 00 45 e6 02 00 00 e6 02 00 00 01 a5 45 10 03 00 00 10 03 00 00 01 tect.#>....E..........E.........
29c40 a6 45 c4 02 00 00 c4 02 00 00 01 a7 44 2d 03 00 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 24 2e .E..........D-...GetLastError.$.
29c60 2d 03 00 00 46 66 77 72 69 74 65 00 5f 5f 62 75 69 6c 74 69 6e 5f 66 77 72 69 74 65 00 25 00 66 -...Ffwrite.__builtin_fwrite.%.f
29c80 77 72 69 74 65 00 47 07 03 00 00 07 03 00 00 21 8a 01 48 61 62 6f 72 74 00 61 62 6f 72 74 00 0d write.G........!..Habort.abort..
29ca0 49 01 00 58 25 00 00 04 00 12 14 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 I..X%..........GNU.C99.6.2.0.-m3
29cc0 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2.-mtune=generic.-march=i686.-g.
29ce0 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 -O2.-std=gnu99..C:/repo/mingw-w6
29d00 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 4-crt-git/src/mingw-w64/mingw-w6
29d20 34 2d 63 72 74 2f 63 72 74 2f 74 6c 73 74 68 72 64 2e 63 00 c0 27 1c 6c 7c 02 00 00 40 15 00 00 4-crt/crt/tlsthrd.c..'.l|...@...
29d40 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 ...char....unsigned.int....int..
29d60 b5 00 00 00 04 77 63 68 61 72 5f 74 00 02 62 d0 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 .....wchar_t..b.......short.unsi
29d80 67 6e 65 64 20 69 6e 74 00 05 d0 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e gned.int.........long.int....lon
29da0 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 1f 01 g.long.int..pthreadlocinfo......
29dc0 00 00 07 04 25 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 ....%....threadlocaleinfostruct.
29de0 d8 02 bc 01 af 02 00 00 09 9b 03 00 00 02 bd 01 b5 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 ......................lc_codepag
29e00 65 00 02 be 01 a5 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 a5 00 00 00 e..........lc_collate_cp........
29e20 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 ed 03 00 00 0c 0a 6c 63 5f 69 64 00 02 c1 01 1e 04 ..lc_handle..........lc_id......
29e40 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 2e 04 00 00 48 0a 6c 63 5f 63 6c 69 6b ..$.lc_category........H.lc_clik
29e60 65 00 02 c8 01 b5 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b5 00 00 00 ac 0a 6c e..........mb_cur_max..........l
29e80 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 e7 03 00 00 b0 0a 6c 63 6f 6e conv_intl_refcount..........lcon
29ea0 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 e7 03 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f v_num_refcount..........lconv_mo
29ec0 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e7 03 00 00 b8 0a 6c 63 6f 6e 76 00 02 cd 01 45 04 00 n_refcount..........lconv....E..
29ee0 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 e7 03 00 00 c0 0a 63 74 79 70 ...ctype1_refcount..........ctyp
29f00 65 31 00 02 cf 01 4b 04 00 00 c4 0a 70 63 74 79 70 65 00 02 d0 01 51 04 00 00 c8 0a 70 63 6c 6d e1....K.....pctype....Q.....pclm
29f20 61 70 00 02 d1 01 57 04 00 00 cc 0a 70 63 75 6d 61 70 00 02 d2 01 57 04 00 00 d0 0a 6c 63 5f 74 ap....W.....pcumap....W.....lc_t
29f40 69 6d 65 5f 63 75 72 72 00 02 d3 01 83 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 ime_curr...........pthreadmbcinf
29f60 6f 00 02 a9 01 c6 02 00 00 07 04 cc 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 o...............threadmbcinfostr
29f80 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 1f 03 00 00 0a uct..localeinfo_struct..........
29fa0 6c 6f 63 69 6e 66 6f 00 02 ad 01 08 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 02 ae 01 af 02 00 00 locinfo..........mbcinfo........
29fc0 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 e1 02 00 00 08 74 61 67 4c 43 ..._locale_tstruct.........tagLC
29fe0 5f 49 44 00 06 02 b3 01 82 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 d0 00 00 00 00 0a _ID..........wLanguage..........
2a000 77 43 6f 75 6e 74 72 79 00 02 b5 01 d0 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 02 b6 01 d0 wCountry..........wCodePage.....
2a020 00 00 00 04 00 06 4c 43 5f 49 44 00 02 b7 01 37 03 00 00 0c 10 02 c2 01 db 03 00 00 0a 6c 6f 63 ......LC_ID....7.............loc
2a040 61 6c 65 00 02 c3 01 db 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 02 c4 01 e1 03 00 00 04 09 9b 03 ale..........wlocale............
2a060 00 00 02 c5 01 e7 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 e7 03 00 00 0c 00 07 04 ...........wrefcount............
2a080 9d 00 00 00 07 04 c1 00 00 00 07 04 b5 00 00 00 0d 09 04 00 00 fd 03 00 00 0e fd 03 00 00 05 00 ................................
2a0a0 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 ...sizetype....long.unsigned.int
2a0c0 00 0d 82 03 00 00 2e 04 00 00 0e fd 03 00 00 05 00 0d 90 03 00 00 3e 04 00 00 0e fd 03 00 00 05 ......................>.........
2a0e0 00 0b 6c 63 6f 6e 76 00 07 04 3e 04 00 00 07 04 d0 00 00 00 07 04 e6 00 00 00 07 04 6e 04 00 00 ..lconv...>.................n...
2a100 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 5d 04 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 ...unsigned.char..]....__lc_time
2a120 5f 64 61 74 61 00 07 04 73 04 00 00 04 5f 50 48 4e 44 4c 52 00 03 3f 98 04 00 00 07 04 9e 04 00 _data...s...._PHNDLR..?.........
2a140 00 0f a9 04 00 00 10 b5 00 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 f1 04 00 ............._XCPT_ACTION...A...
2a160 00 12 58 63 70 74 4e 75 6d 00 03 42 09 04 00 00 00 12 53 69 67 4e 75 6d 00 03 43 b5 00 00 00 04 ..XcptNum..B......SigNum..C.....
2a180 12 58 63 70 74 41 63 74 69 6f 6e 00 03 44 89 04 00 00 08 00 0d a9 04 00 00 fc 04 00 00 13 00 14 .XcptAction..D..................
2a1a0 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 f1 04 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f _XcptActTab..G....._XcptActTabCo
2a1c0 75 6e 74 00 03 48 b5 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 b5 00 00 unt..H....._XcptActTabSize..I...
2a1e0 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a b5 00 00 00 14 5f 4e 75 6d 5f 46 50 .._First_FPE_Indx..J....._Num_FP
2a200 45 00 03 4b b5 00 00 00 15 04 04 57 49 4e 42 4f 4f 4c 00 04 7f b5 00 00 00 04 57 4f 52 44 00 04 E..K.......WINBOOL........WORD..
2a220 8c d0 00 00 00 04 44 57 4f 52 44 00 04 8d 09 04 00 00 02 04 04 66 6c 6f 61 74 00 04 4c 50 56 4f ......DWORD..........float..LPVO
2a240 49 44 00 04 99 65 05 00 00 07 04 a5 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 ID...e.........._imp___pctype..$
2a260 c1 05 00 00 07 04 4b 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 c1 05 00 00 14 ......K...._imp___wctype..3.....
2a280 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f c1 05 00 00 0d 6e 04 00 00 fd 05 00 00 13 00 _imp___pwctype..?.....n.........
2a2a0 05 f2 05 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 fd 05 00 00 14 5f 5f 6e 65 77 63 75 6d ......__newclmap..H.....__newcum
2a2c0 61 70 00 05 49 fd 05 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 08 01 00 00 14 5f 5f 70 ap..I.....__ptlocinfo..J.....__p
2a2e0 74 6d 62 63 69 6e 66 6f 00 05 4b af 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 tmbcinfo..K.....__globallocalest
2a300 61 74 75 73 00 05 4c b5 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d b5 atus..L.....__locale_changed..M.
2a320 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 25 01 00 00 14 5f 5f 69 6e ....__initiallocinfo..N%....__in
2a340 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 1f 03 00 00 14 5f 69 6d itiallocalestructinfo..O....._im
2a360 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 e7 03 00 00 02 01 06 73 69 67 6e 65 64 20 p____mb_cur_max..........signed.
2a380 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 char....short.int....long.long.u
2a3a0 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 06 37 09 04 00 00 06 4c 4f nsigned.int..ULONG_PTR..7.....LO
2a3c0 4e 47 00 07 18 01 eb 00 00 00 06 48 41 4e 44 4c 45 00 07 8e 01 65 05 00 00 08 5f 4c 49 53 54 5f NG.........HANDLE....e...._LIST_
2a3e0 45 4e 54 52 59 00 08 07 5d 02 6a 07 00 00 0a 46 6c 69 6e 6b 00 07 5e 02 6a 07 00 00 00 0a 42 6c ENTRY...].j....Flink..^.j.....Bl
2a400 69 6e 6b 00 07 5f 02 6a 07 00 00 04 00 07 04 36 07 00 00 06 4c 49 53 54 5f 45 4e 54 52 59 00 07 ink.._.j.......6....LIST_ENTRY..
2a420 60 02 36 07 00 00 11 5f 47 55 49 44 00 10 08 13 ca 07 00 00 12 44 61 74 61 31 00 08 14 09 04 00 `.6...._GUID.........Data1......
2a440 00 00 12 44 61 74 61 32 00 08 15 d0 00 00 00 04 12 44 61 74 61 33 00 08 16 d0 00 00 00 06 12 44 ...Data2.........Data3.........D
2a460 61 74 61 34 00 08 17 ca 07 00 00 08 00 0d 5d 04 00 00 da 07 00 00 0e fd 03 00 00 07 00 04 47 55 ata4..........]...............GU
2a480 49 44 00 08 18 83 07 00 00 05 da 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 ID.............GUID_MAX_POWER_SA
2a4a0 56 49 4e 47 53 00 07 62 12 e6 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 VINGS..b......GUID_MIN_POWER_SAV
2a4c0 49 4e 47 53 00 07 63 12 e6 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f INGS..c......GUID_TYPICAL_POWER_
2a4e0 53 41 56 49 4e 47 53 00 07 64 12 e6 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 SAVINGS..d......NO_SUBGROUP_GUID
2a500 00 07 65 12 e6 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 ..e......ALL_POWERSCHEMES_GUID..
2a520 66 12 e6 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c f......GUID_POWERSCHEME_PERSONAL
2a540 49 54 59 00 07 67 12 e6 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 ITY..g......GUID_ACTIVE_POWERSCH
2a560 45 4d 45 00 07 68 12 e6 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 EME..h......GUID_IDLE_RESILIENCY
2a580 5f 53 55 42 47 52 4f 55 50 00 07 69 12 e6 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 _SUBGROUP..i......GUID_IDLE_RESI
2a5a0 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 e6 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f LIENCY_PERIOD..j......GUID_DISK_
2a5c0 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 COALESCING_POWERDOWN_TIMEOUT..k.
2a5e0 e6 07 00 00 16 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 .....GUID_EXECUTION_REQUIRED_REQ
2a600 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f UEST_TIMEOUT..l......GUID_VIDEO_
2a620 53 55 42 47 52 4f 55 50 00 07 6d 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 SUBGROUP..m......GUID_VIDEO_POWE
2a640 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f RDOWN_TIMEOUT..n......GUID_VIDEO
2a660 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 e6 07 00 00 16 47 55 49 44 5f _ANNOYANCE_TIMEOUT..o......GUID_
2a680 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 VIDEO_ADAPTIVE_PERCENT_INCREASE.
2a6a0 07 70 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 .p......GUID_VIDEO_DIM_TIMEOUT..
2a6c0 71 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 q......GUID_VIDEO_ADAPTIVE_POWER
2a6e0 44 4f 57 4e 00 07 72 12 e6 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f DOWN..r......GUID_MONITOR_POWER_
2a700 4f 4e 00 07 73 12 e6 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c ON..s......GUID_DEVICE_POWER_POL
2a720 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 e6 07 00 00 16 47 55 49 ICY_VIDEO_BRIGHTNESS..t......GUI
2a740 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f D_DEVICE_POWER_POLICY_VIDEO_DIM_
2a760 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 BRIGHTNESS..u......GUID_VIDEO_CU
2a780 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 e6 07 00 00 RRENT_MONITOR_BRIGHTNESS..v.....
2a7a0 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 .GUID_VIDEO_ADAPTIVE_DISPLAY_BRI
2a7c0 47 48 54 4e 45 53 53 00 07 77 12 e6 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 GHTNESS..w......GUID_CONSOLE_DIS
2a7e0 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 e6 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 PLAY_STATE..x......GUID_ALLOW_DI
2a800 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 e6 07 00 00 16 47 55 49 44 5f 56 49 44 45 SPLAY_REQUIRED..y......GUID_VIDE
2a820 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 e6 07 00 00 16 47 O_CONSOLE_LOCK_TIMEOUT..z......G
2a840 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 UID_ADAPTIVE_POWER_BEHAVIOR_SUBG
2a860 52 4f 55 50 00 07 7b 12 e6 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 ROUP..{......GUID_NON_ADAPTIVE_I
2a880 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 e6 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 NPUT_TIMEOUT..|......GUID_DISK_S
2a8a0 55 42 47 52 4f 55 50 00 07 7d 12 e6 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 UBGROUP..}......GUID_DISK_POWERD
2a8c0 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 e6 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 OWN_TIMEOUT..~......GUID_DISK_ID
2a8e0 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 e6 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 LE_TIMEOUT.........GUID_DISK_BUR
2a900 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 e6 07 00 00 16 47 55 49 44 ST_IGNORE_THRESHOLD.........GUID
2a920 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 e6 07 00 00 _DISK_ADAPTIVE_POWERDOWN........
2a940 16 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 e6 07 00 00 16 47 55 49 .GUID_SLEEP_SUBGROUP.........GUI
2a960 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 e6 07 00 00 16 47 D_SLEEP_IDLE_THRESHOLD.........G
2a980 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 e6 07 00 00 16 47 55 49 44 UID_STANDBY_TIMEOUT.........GUID
2a9a0 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 e6 07 00 00 16 _UNATTEND_SLEEP_TIMEOUT.........
2a9c0 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 e6 07 00 00 16 47 GUID_HIBERNATE_TIMEOUT.........G
2a9e0 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 e6 UID_HIBERNATE_FASTS4_POLICY.....
2aa00 07 00 00 16 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 ....GUID_CRITICAL_POWER_TRANSITI
2aa20 4f 4e 00 07 88 12 e6 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 ON.........GUID_SYSTEM_AWAYMODE.
2aa40 07 89 12 e6 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 e6 ........GUID_ALLOW_AWAYMODE.....
2aa60 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b ....GUID_ALLOW_STANDBY_STATES...
2aa80 12 e6 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 e6 07 00 ......GUID_ALLOW_RTC_WAKE.......
2aaa0 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 ..GUID_ALLOW_SYSTEM_REQUIRED....
2aac0 e6 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 .....GUID_SYSTEM_BUTTON_SUBGROUP
2aae0 00 07 8e 12 e6 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e .........GUID_POWERBUTTON_ACTION
2ab00 00 07 8f 12 e6 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e .........GUID_SLEEPBUTTON_ACTION
2ab20 00 07 90 12 e6 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f .........GUID_USERINTERFACEBUTTO
2ab40 4e 5f 41 43 54 49 4f 4e 00 07 91 12 e6 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 N_ACTION.........GUID_LIDCLOSE_A
2ab60 43 54 49 4f 4e 00 07 92 12 e6 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 CTION.........GUID_LIDOPEN_POWER
2ab80 53 54 41 54 45 00 07 93 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 STATE.........GUID_BATTERY_SUBGR
2aba0 4f 55 50 00 07 94 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 OUP.........GUID_BATTERY_DISCHAR
2abc0 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 GE_ACTION_0.........GUID_BATTERY
2abe0 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 e6 07 00 00 16 47 55 49 44 5f _DISCHARGE_LEVEL_0.........GUID_
2ac00 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 e6 07 00 BATTERY_DISCHARGE_FLAGS_0.......
2ac20 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f ..GUID_BATTERY_DISCHARGE_ACTION_
2ac40 31 00 07 98 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 1.........GUID_BATTERY_DISCHARGE
2ac60 5f 4c 45 56 45 4c 5f 31 00 07 99 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 _LEVEL_1.........GUID_BATTERY_DI
2ac80 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 SCHARGE_FLAGS_1.........GUID_BAT
2aca0 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 e6 07 00 00 16 TERY_DISCHARGE_ACTION_2.........
2acc0 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 GUID_BATTERY_DISCHARGE_LEVEL_2..
2ace0 9c 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c .......GUID_BATTERY_DISCHARGE_FL
2ad00 41 47 53 5f 32 00 07 9d 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 AGS_2.........GUID_BATTERY_DISCH
2ad20 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 ARGE_ACTION_3.........GUID_BATTE
2ad40 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 e6 07 00 00 16 47 55 49 RY_DISCHARGE_LEVEL_3.........GUI
2ad60 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 e6 D_BATTERY_DISCHARGE_FLAGS_3.....
2ad80 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 ....GUID_PROCESSOR_SETTINGS_SUBG
2ada0 52 4f 55 50 00 07 a1 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f ROUP.........GUID_PROCESSOR_THRO
2adc0 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TTLE_POLICY.........GUID_PROCESS
2ade0 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 e6 07 00 00 16 47 55 49 44 OR_THROTTLE_MAXIMUM.........GUID
2ae00 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 e6 _PROCESSOR_THROTTLE_MINIMUM.....
2ae20 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c ....GUID_PROCESSOR_ALLOW_THROTTL
2ae40 49 4e 47 00 07 a5 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 ING.........GUID_PROCESSOR_IDLES
2ae60 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TATE_POLICY.........GUID_PROCESS
2ae80 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 e6 07 00 00 16 47 55 49 44 OR_PERFSTATE_POLICY.........GUID
2aea0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f _PROCESSOR_PERF_INCREASE_THRESHO
2aec0 4c 44 00 07 a8 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 LD.........GUID_PROCESSOR_PERF_D
2aee0 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 e6 07 00 00 16 47 55 49 44 5f 50 ECREASE_THRESHOLD.........GUID_P
2af00 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa ROCESSOR_PERF_INCREASE_POLICY...
2af20 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 ......GUID_PROCESSOR_PERF_DECREA
2af40 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_POLICY.........GUID_PROCESSOR
2af60 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 e6 07 00 00 16 47 55 49 44 _PERF_INCREASE_TIME.........GUID
2af80 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad _PROCESSOR_PERF_DECREASE_TIME...
2afa0 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 ......GUID_PROCESSOR_PERF_TIME_C
2afc0 48 45 43 4b 00 07 ae 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 HECK.........GUID_PROCESSOR_PERF
2afe0 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 _BOOST_POLICY.........GUID_PROCE
2b000 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 e6 07 00 00 16 47 55 49 SSOR_PERF_BOOST_MODE.........GUI
2b020 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 D_PROCESSOR_IDLE_ALLOW_SCALING..
2b040 b1 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 .......GUID_PROCESSOR_IDLE_DISAB
2b060 4c 45 00 07 b2 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 LE.........GUID_PROCESSOR_IDLE_S
2b080 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 TATE_MAXIMUM.........GUID_PROCES
2b0a0 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 e6 07 00 00 16 47 55 49 44 SOR_IDLE_TIME_CHECK.........GUID
2b0c0 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 _PROCESSOR_IDLE_DEMOTE_THRESHOLD
2b0e0 00 07 b5 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f .........GUID_PROCESSOR_IDLE_PRO
2b100 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 MOTE_THRESHOLD.........GUID_PROC
2b120 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 ESSOR_CORE_PARKING_INCREASE_THRE
2b140 53 48 4f 4c 44 00 07 b7 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 SHOLD.........GUID_PROCESSOR_COR
2b160 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 E_PARKING_DECREASE_THRESHOLD....
2b180 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
2b1a0 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 e6 07 00 00 16 47 55 49 44 5f 50 52 _INCREASE_POLICY.........GUID_PR
2b1c0 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f OCESSOR_CORE_PARKING_DECREASE_PO
2b1e0 4c 49 43 59 00 07 ba 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 LICY.........GUID_PROCESSOR_CORE
2b200 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 e6 07 00 00 16 47 55 49 44 5f _PARKING_MAX_CORES.........GUID_
2b220 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 PROCESSOR_CORE_PARKING_MIN_CORES
2b240 00 07 bc 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
2b260 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 e6 07 00 00 16 47 55 49 44 5f KING_INCREASE_TIME.........GUID_
2b280 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_DECREASE_
2b2a0 54 49 4d 45 00 07 be 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 TIME.........GUID_PROCESSOR_CORE
2b2c0 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 _PARKING_AFFINITY_HISTORY_DECREA
2b2e0 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_FACTOR.........GUID_PROCESSOR
2b300 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 _CORE_PARKING_AFFINITY_HISTORY_T
2b320 48 52 45 53 48 4f 4c 44 00 07 c0 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
2b340 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 CORE_PARKING_AFFINITY_WEIGHTING.
2b360 07 c1 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
2b380 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 ING_OVER_UTILIZATION_HISTORY_DEC
2b3a0 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 REASE_FACTOR.........GUID_PROCES
2b3c0 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f SOR_CORE_PARKING_OVER_UTILIZATIO
2b3e0 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 e6 07 00 00 16 47 55 49 44 N_HISTORY_THRESHOLD.........GUID
2b400 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 _PROCESSOR_CORE_PARKING_OVER_UTI
2b420 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 e6 07 00 00 16 47 55 49 44 5f LIZATION_WEIGHTING.........GUID_
2b440 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c PROCESSOR_CORE_PARKING_OVER_UTIL
2b460 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 e6 07 00 00 16 47 55 49 44 5f 50 IZATION_THRESHOLD.........GUID_P
2b480 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 ROCESSOR_PARKING_CORE_OVERRIDE..
2b4a0 c6 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 .......GUID_PROCESSOR_PARKING_PE
2b4c0 52 46 5f 53 54 41 54 45 00 07 c7 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f RF_STATE.........GUID_PROCESSOR_
2b4e0 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 PARKING_CONCURRENCY_THRESHOLD...
2b500 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 ......GUID_PROCESSOR_PARKING_HEA
2b520 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 e6 07 00 00 16 47 55 49 44 5f 50 52 4f DROOM_THRESHOLD.........GUID_PRO
2b540 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 e6 07 00 00 16 47 55 49 44 CESSOR_PERF_HISTORY.........GUID
2b560 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 _PROCESSOR_PERF_LATENCY_HINT....
2b580 e6 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 .....GUID_PROCESSOR_DISTRIBUTE_U
2b5a0 54 49 4c 49 54 59 00 07 cc 12 e6 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 TILITY.........GUID_SYSTEM_COOLI
2b5c0 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 e6 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 NG_POLICY.........GUID_LOCK_CONS
2b5e0 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 e6 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f OLE_ON_WAKE.........GUID_DEVICE_
2b600 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 e6 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f IDLE_POLICY.........GUID_ACDC_PO
2b620 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 e6 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 WER_SOURCE.........GUID_LIDSWITC
2b640 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 e6 07 00 00 16 47 55 49 44 5f 42 41 54 54 H_STATE_CHANGE.........GUID_BATT
2b660 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 e6 07 00 00 ERY_PERCENTAGE_REMAINING........
2b680 16 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 e6 07 .GUID_GLOBAL_USER_PRESENCE......
2b6a0 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 ...GUID_SESSION_DISPLAY_STATUS..
2b6c0 d4 12 e6 07 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 .......GUID_SESSION_USER_PRESENC
2b6e0 45 00 07 d5 12 e6 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 E.........GUID_IDLE_BACKGROUND_T
2b700 41 53 4b 00 07 d6 12 e6 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b ASK.........GUID_BACKGROUND_TASK
2b720 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 e6 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 _NOTIFICATION.........GUID_APPLA
2b740 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 e6 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 UNCH_BUTTON.........GUID_PCIEXPR
2b760 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 e6 07 00 00 16 47 55 ESS_SETTINGS_SUBGROUP.........GU
2b780 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 e6 07 00 ID_PCIEXPRESS_ASPM_POLICY.......
2b7a0 00 16 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 ..GUID_ENABLE_SWITCH_FORCED_SHUT
2b7c0 44 4f 57 4e 00 07 db 12 e6 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 DOWN.........PPM_PERFSTATE_CHANG
2b7e0 45 5f 47 55 49 44 00 07 d9 14 e6 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d E_GUID.........PPM_PERFSTATE_DOM
2b800 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 e6 07 00 00 16 50 50 4d 5f 49 44 4c 45 AIN_CHANGE_GUID.........PPM_IDLE
2b820 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 e6 07 00 00 16 50 50 4d 5f 50 45 STATE_CHANGE_GUID.........PPM_PE
2b840 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 e6 07 00 00 16 50 50 4d 5f 49 RFSTATES_DATA_GUID.........PPM_I
2b860 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 e6 07 00 00 16 50 50 4d 5f DLESTATES_DATA_GUID.........PPM_
2b880 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 e6 07 00 00 16 50 50 4d IDLE_ACCOUNTING_GUID.........PPM
2b8a0 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 e6 07 00 00 _IDLE_ACCOUNTING_EX_GUID........
2b8c0 16 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 e6 .PPM_THERMALCONSTRAINT_GUID.....
2b8e0 07 00 00 16 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 ....PPM_PERFMON_PERFSTATE_GUID..
2b900 e1 14 e6 07 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 .......PPM_THERMAL_POLICY_CHANGE
2b920 5f 47 55 49 44 00 07 e2 14 e6 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 _GUID........._RTL_CRITICAL_SECT
2b940 49 4f 4e 5f 44 45 42 55 47 00 20 07 5c 1d 82 1d 00 00 0a 54 79 70 65 00 07 5d 1d 76 05 00 00 00 ION_DEBUG...\......Type..].v....
2b960 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 07 5e 1d 76 05 00 00 02 0a .CreatorBackTraceIndex..^.v.....
2b980 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 07 5f 1d 20 1e 00 00 04 0a 50 72 6f 63 65 73 73 CriticalSection.._.......Process
2b9a0 4c 6f 63 6b 73 4c 69 73 74 00 07 60 1d 70 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 07 61 LocksList..`.p.....EntryCount..a
2b9c0 1d 82 05 00 00 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 07 62 1d 82 05 00 00 14 0a .......ContentionCount..b.......
2b9e0 46 6c 61 67 73 00 07 63 1d 82 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 Flags..c.......CreatorBackTraceI
2ba00 6e 64 65 78 48 69 67 68 00 07 64 1d 76 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 07 65 1d 76 ndexHigh..d.v.....SpareWORD..e.v
2ba20 05 00 00 1e 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 07 77 1d ......_RTL_CRITICAL_SECTION...w.
2ba40 20 1e 00 00 0a 44 65 62 75 67 49 6e 66 6f 00 07 78 1d 26 1e 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e .....DebugInfo..x.&.....LockCoun
2ba60 74 00 07 79 1d 1a 07 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 07 7a 1d 1a 07 00 t..y.......RecursionCount..z....
2ba80 00 08 0a 4f 77 6e 69 6e 67 54 68 72 65 61 64 00 07 7b 1d 27 07 00 00 0c 0a 4c 6f 63 6b 53 65 6d ...OwningThread..{.'.....LockSem
2baa0 61 70 68 6f 72 65 00 07 7c 1d 27 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 07 7d 1d 09 07 00 aphore..|.'.....SpinCount..}....
2bac0 00 14 00 07 04 82 1d 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f ..........PRTL_CRITICAL_SECTION_
2bae0 44 45 42 55 47 00 07 66 1d 4a 1e 00 00 07 04 8a 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c DEBUG..f.J..........RTL_CRITICAL
2bb00 5f 53 45 43 54 49 4f 4e 00 07 7e 1d 82 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f _SECTION..~......CRITICAL_SECTIO
2bb20 4e 00 09 8d 50 1e 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 N...P....VIRTUAL_STORAGE_TYPE_VE
2bb40 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 0a 14 02 e6 07 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f NDOR_UNKNOWN.........VIRTUAL_STO
2bb60 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0a 15 02 e6 07 RAGE_TYPE_VENDOR_MICROSOFT......
2bb80 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0d db 03 00 00 .....double....long.double......
2bba0 08 1f 00 00 0e fd 03 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0b a4 f8 1e 00 00 14 ............_sys_errlist........
2bbc0 5f 73 79 73 5f 6e 65 72 72 00 0b a5 b5 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0b b4 _sys_nerr........_imp____argc...
2bbe0 e7 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0b bc 55 1f 00 00 07 04 5b 1f 00 00 07 04 ....._imp____argv...U.....[.....
2bc00 db 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0b c4 76 1f 00 00 07 04 7c 1f 00 00 07 ....._imp____wargv...v.....|....
2bc20 04 e1 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0b d0 55 1f 00 00 14 5f 69 6d 70 ......_imp___environ...U...._imp
2bc40 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0b d9 76 1f 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 ___wenviron...v...._imp___pgmptr
2bc60 00 0b e2 5b 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0b eb 7c 1f 00 00 14 5f 69 ...[...._imp___wpgmptr...|...._i
2bc80 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0b f5 e7 03 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 mp___fmode........_imp___osplatf
2bca0 6f 72 6d 00 0b 00 01 a6 05 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 a6 05 00 00 orm........._imp___osver........
2bcc0 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0b 12 01 a6 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 ._imp___winver........._imp___wi
2bce0 6e 6d 61 6a 6f 72 00 0b 1b 01 a6 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b nmajor........._imp___winminor..
2bd00 24 01 a6 05 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0c 35 a5 00 00 00 17 5f 5f 6d 69 6e 67 77 74 $......_amblksiz..5.....__mingwt
2bd20 68 72 5f 63 73 00 01 1a 6d 1e 00 00 05 03 88 63 1c 6c 17 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 hr_cs...m......c.l.__mingwthr_cs
2bd40 5f 69 6e 69 74 00 01 1b bc 00 00 00 05 03 84 63 1c 6c 04 5f 5f 6d 69 6e 67 77 74 68 72 5f 6b 65 _init..........c.l.__mingwthr_ke
2bd60 79 5f 74 00 01 1d cc 20 00 00 03 af 20 00 00 11 5f 5f 6d 69 6e 67 77 74 68 72 5f 6b 65 79 00 0c y_t.............__mingwthr_key..
2bd80 01 20 0a 21 00 00 12 6b 65 79 00 01 21 82 05 00 00 00 12 64 74 6f 72 00 01 22 15 21 00 00 04 12 ...!...key..!......dtor..".!....
2bda0 6e 65 78 74 00 01 23 1b 21 00 00 08 00 0f 15 21 00 00 10 65 05 00 00 00 07 04 0a 21 00 00 07 04 next..#.!......!...e.......!....
2bdc0 c7 20 00 00 17 6b 65 79 5f 64 74 6f 72 5f 6c 69 73 74 00 01 27 1b 21 00 00 05 03 80 63 1c 6c 18 .....key_dtor_list..'.!.....c.l.
2bde0 5f 5f 6d 69 6e 67 77 5f 54 4c 53 63 61 6c 6c 62 61 63 6b 00 01 7a 67 05 00 00 60 29 1c 6c dc 00 __mingw_TLScallback..zg...`).l..
2be00 00 00 01 9c 58 22 00 00 19 68 44 6c 6c 48 61 6e 64 6c 65 00 01 7a 27 07 00 00 02 91 00 19 72 65 ....X"...hDllHandle..z'.......re
2be20 61 73 6f 6e 00 01 7b 82 05 00 00 02 91 04 19 72 65 73 65 72 76 65 64 00 01 7c 98 05 00 00 02 91 ason..{........reserved..|......
2be40 08 1a b7 29 1c 6c 49 00 00 00 e6 21 00 00 1b 6b 65 79 70 00 01 89 1b 21 00 00 ae 08 00 00 1b 74 ...).lI....!...keyp....!.......t
2be60 00 01 89 1b 21 00 00 d7 08 00 00 1c cb 29 1c 6c 7b 24 00 00 1d f2 29 1c 6c 89 24 00 00 1e 02 74 ....!........).l{$....).l.$....t
2be80 00 05 03 88 63 1c 6c 00 00 1f 58 22 00 00 7d 29 1c 6c 13 00 00 00 01 99 12 22 00 00 20 7d 29 1c ....c.l...X"..}).l......."...}).
2bea0 6c 13 00 00 00 21 79 22 00 00 1c 8b 29 1c 6c fc 23 00 00 00 00 22 58 22 00 00 a0 29 1c 6c f0 00 l....!y"....).l.#...."X"...).l..
2bec0 00 00 01 86 3a 22 00 00 23 f0 00 00 00 21 79 22 00 00 1c 37 2a 1c 6c fc 23 00 00 00 00 1c 95 29 ....:"..#....!y"...7*.l.#......)
2bee0 1c 6c aa 24 00 00 1d 2d 2a 1c 6c b5 24 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 00 24 5f 5f 6d 69 .l.$...-*.l.$....t....c.l..$__mi
2bf00 6e 67 77 74 68 72 5f 72 75 6e 5f 6b 65 79 5f 64 74 6f 72 73 00 01 63 01 95 22 00 00 25 6b 65 79 ngwthr_run_key_dtors..c.."..%key
2bf20 70 00 01 65 1b 21 00 00 26 25 76 61 6c 75 65 00 01 6d 98 05 00 00 00 00 18 5f 5f 5f 77 36 34 5f p..e.!..&%value..m.......___w64_
2bf40 6d 69 6e 67 77 74 68 72 5f 72 65 6d 6f 76 65 5f 6b 65 79 5f 64 74 6f 72 00 01 41 b5 00 00 00 c0 mingwthr_remove_key_dtor..A.....
2bf60 28 1c 6c 9c 00 00 00 01 9c 4d 23 00 00 19 6b 65 79 00 01 41 82 05 00 00 02 91 00 1b 70 72 65 76 (.l......M#...key..A........prev
2bf80 5f 6b 65 79 00 01 43 1b 21 00 00 ea 08 00 00 1b 63 75 72 5f 6b 65 79 00 01 44 1b 21 00 00 20 09 _key..C.!.......cur_key..D.!....
2bfa0 00 00 27 ed 28 1c 6c da 24 00 00 17 23 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 27 1e 29 1c 6c fa ..'.(.l.$...#....t....c.l.'.).l.
2bfc0 24 00 00 2f 23 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 1c 3e 29 1c 6c 7b 24 00 00 1d 4b 29 1c 6c $../#....t....c.l..>).l{$...K).l
2bfe0 fa 24 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 00 18 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 68 72 .$....t....c.l...___w64_mingwthr
2c000 5f 61 64 64 5f 6b 65 79 5f 64 74 6f 72 00 01 2a b5 00 00 00 30 28 1c 6c 84 00 00 00 01 9c f6 23 _add_key_dtor..*....0(.l.......#
2c020 00 00 19 6b 65 79 00 01 2a 82 05 00 00 02 91 00 19 64 74 6f 72 00 01 2a 15 21 00 00 02 91 04 1b ...key..*........dtor..*.!......
2c040 6e 65 77 5f 6b 65 79 00 01 2c f6 23 00 00 6a 09 00 00 27 64 28 1c 6c 1a 25 00 00 c9 23 00 00 1e new_key..,.#..j...'d(.l.%...#...
2c060 02 74 00 01 31 1e 02 74 04 01 3c 00 27 84 28 1c 6c da 24 00 00 e1 23 00 00 1e 02 74 00 05 03 88 .t..1..t..<.'.(.l.$...#....t....
2c080 63 1c 6c 00 1d a2 28 1c 6c fa 24 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 00 07 04 af 20 00 00 28 c.l...(.l.$....t....c.l........(
2c0a0 58 22 00 00 c0 27 1c 6c 6d 00 00 00 01 9c 7b 24 00 00 29 79 22 00 00 93 09 00 00 1a f0 27 1c 6c X"...'.lm.....{$..)y"........'.l
2c0c0 21 00 00 00 4e 24 00 00 29 86 22 00 00 a6 09 00 00 1c f7 27 1c 6c 2c 25 00 00 1c fe 27 1c 6c 43 !...N$..)."........'.l,%....'.lC
2c0e0 25 00 00 2a 0e 28 1c 6c 1e 02 74 00 02 76 00 00 00 27 d4 27 1c 6c da 24 00 00 66 24 00 00 1e 02 %..*.(.l..t..v...'.'.l.$..f$....
2c100 74 00 05 03 88 63 1c 6c 00 1d 22 28 1c 6c fa 24 00 00 1e 02 74 00 05 03 88 63 1c 6c 00 00 2b 66 t....c.l.."(.l.$....t....c.l..+f
2c120 72 65 65 00 66 72 65 65 00 0b c8 01 2c b2 03 00 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 ree.free....,....DeleteCriticalS
2c140 65 63 74 69 6f 6e 00 0d 2e b2 03 00 00 2d f5 03 00 00 f5 03 00 00 01 14 2c ca 03 00 00 49 6e 69 ection.......-..........,....Ini
2c160 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 70 ca 03 00 00 2c 6d 03 tializeCriticalSection..p....,m.
2c180 00 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 2b 6d 03 00 00 2c 84 03 ..EnterCriticalSection..+m...,..
2c1a0 00 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 2c 84 03 00 00 2b 63 61 ..LeaveCriticalSection..,....+ca
2c1c0 6c 6c 6f 63 00 63 61 6c 6c 6f 63 00 0b c7 01 2c a4 03 00 00 54 6c 73 47 65 74 56 61 6c 75 65 00 lloc.calloc....,....TlsGetValue.
2c1e0 0e ae a4 03 00 00 2c e6 03 00 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 0f 2e e6 03 00 00 00 ae ......,....GetLastError.........
2c200 00 00 00 04 00 49 16 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d .....I.....GNU.C99.6.2.0.-m32.-m
2c220 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 tune=generic.-march=i686.-g.-O2.
2c240 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 -std=gnu99..C:/repo/mingw-w64-cr
2c260 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 t-git/src/mingw-w64/mingw-w64-cr
2c280 74 2f 63 72 74 2f 74 6c 73 6d 63 72 74 2e 63 00 28 17 00 00 02 5f 43 52 54 5f 4d 54 00 01 0c aa t/crt/tlsmcrt.c.(...._CRT_MT....
2c2a0 00 00 00 05 03 10 30 1c 6c 03 04 05 69 6e 74 00 00 fe 00 00 00 04 00 73 16 00 00 04 01 47 4e 55 ......0.l...int........s.....GNU
2c2c0 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d .C99.6.2.0.-m32.-mtune=generic.-
2c2e0 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a march=i686.-g.-O2.-std=gnu99..C:
2c300 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 /repo/mingw-w64-crt-git/src/ming
2c320 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 70 73 65 75 64 6f 2d 72 w-w64/mingw-w64-crt/crt/pseudo-r
2c340 65 6c 6f 63 2d 6c 69 73 74 2e 63 00 8c 17 00 00 02 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 eloc-list.c......__RUNTIME_PSEUD
2c360 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 45 4e 44 5f 5f 00 01 07 ce 00 00 00 05 03 a1 63 1c 6c 03 O_RELOC_LIST_END__..........c.l.
2c380 01 06 63 68 61 72 00 02 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c ..char..__RUNTIME_PSEUDO_RELOC_L
2c3a0 49 53 54 5f 5f 00 01 08 ce 00 00 00 05 03 a0 63 1c 6c 00 85 59 00 00 04 00 9d 16 00 00 04 01 47 IST__..........c.l..Y..........G
2c3c0 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 NU.C99.6.2.0.-m32.-mtune=generic
2c3e0 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c .-march=i686.-g.-O2.-std=gnu99..
2c400 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 C:/repo/mingw-w64-crt-git/src/mi
2c420 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 70 65 73 65 63 74 ngw-w64/mingw-w64-crt/crt/pesect
2c440 2e 63 00 40 2a 1c 6c 77 03 00 00 fa 17 00 00 02 01 06 63 68 61 72 00 03 9c 00 00 00 04 73 69 7a .c.@*.lw..........char.......siz
2c460 65 5f 74 00 02 25 b7 00 00 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 e_t..%.......unsigned.int....int
2c480 00 04 77 63 68 61 72 5f 74 00 02 62 dd 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 ..wchar_t..b.......short.unsigne
2c4a0 64 20 69 6e 74 00 03 dd 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c d.int.........long.int....long.l
2c4c0 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 2c 01 00 00 06 ong.int..pthreadlocinfo....,....
2c4e0 04 32 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc .2....threadlocaleinfostruct....
2c500 01 bc 02 00 00 08 52 04 00 00 02 bd 01 c7 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 ......R............lc_codepage..
2c520 be 01 b7 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 b7 00 00 00 08 09 6c ........lc_collate_cp..........l
2c540 63 5f 68 61 6e 64 6c 65 00 02 c0 01 fa 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 2b 04 00 00 24 c_handle..........lc_id....+...$
2c560 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 3b 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 .lc_category....;...H.lc_clike..
2c580 c8 01 c7 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 c7 00 00 00 ac 09 6c 63 6f 6e ........mb_cur_max..........lcon
2c5a0 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 f4 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e v_intl_refcount..........lconv_n
2c5c0 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 f4 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 um_refcount..........lconv_mon_r
2c5e0 65 66 63 6f 75 6e 74 00 02 cc 01 f4 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 52 04 00 00 bc 09 efcount..........lconv....R.....
2c600 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 f4 03 00 00 c0 09 63 74 79 70 65 31 00 ctype1_refcount..........ctype1.
2c620 02 cf 01 58 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 5e 04 00 00 c8 09 70 63 6c 6d 61 70 00 ...X.....pctype....^.....pclmap.
2c640 02 d1 01 64 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 64 04 00 00 d0 09 6c 63 5f 74 69 6d 65 ...d.....pcumap....d.....lc_time
2c660 5f 63 75 72 72 00 02 d3 01 90 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 _curr...........pthreadmbcinfo..
2c680 a9 01 d3 02 00 00 06 04 d9 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 .............threadmbcinfostruct
2c6a0 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 2c 03 00 00 09 6c 6f 63 ..localeinfo_struct.....,....loc
2c6c0 69 6e 66 6f 00 02 ad 01 15 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 bc 02 00 00 04 00 05 info..........mbcinfo...........
2c6e0 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 ee 02 00 00 07 74 61 67 4c 43 5f 49 44 _locale_tstruct.........tagLC_ID
2c700 00 06 02 b3 01 8f 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 dd 00 00 00 00 09 77 43 6f ..........wLanguage..........wCo
2c720 75 6e 74 72 79 00 02 b5 01 dd 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 dd 00 00 00 untry..........wCodePage........
2c740 04 00 05 4c 43 5f 49 44 00 02 b7 01 44 03 00 00 0b 10 02 c2 01 e8 03 00 00 09 6c 6f 63 61 6c 65 ...LC_ID....D.............locale
2c760 00 02 c3 01 e8 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 ee 03 00 00 04 08 52 04 00 00 02 ..........wlocale..........R....
2c780 c5 01 f4 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 f4 03 00 00 0c 00 06 04 9c 00 00 ........wrefcount...............
2c7a0 00 06 04 ce 00 00 00 06 04 c7 00 00 00 0c 16 04 00 00 0a 04 00 00 0d 0a 04 00 00 05 00 02 04 07 ................................
2c7c0 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 8f sizetype....long.unsigned.int...
2c7e0 03 00 00 3b 04 00 00 0d 0a 04 00 00 05 00 0c 9d 03 00 00 4b 04 00 00 0d 0a 04 00 00 05 00 0a 6c ...;...............K...........l
2c800 63 6f 6e 76 00 06 04 4b 04 00 00 06 04 dd 00 00 00 06 04 f3 00 00 00 06 04 7b 04 00 00 02 01 08 conv...K.................{......
2c820 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 03 6a 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 unsigned.char..j....__lc_time_da
2c840 74 61 00 06 04 80 04 00 00 04 5f 50 48 4e 44 4c 52 00 03 3f a5 04 00 00 06 04 ab 04 00 00 0e b6 ta........_PHNDLR..?............
2c860 04 00 00 0f c7 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 fe 04 00 00 11 58 .........._XCPT_ACTION...A.....X
2c880 63 70 74 4e 75 6d 00 03 42 16 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 c7 00 00 00 04 11 58 63 cptNum..B......SigNum..C......Xc
2c8a0 70 74 41 63 74 69 6f 6e 00 03 44 96 04 00 00 08 00 0c b6 04 00 00 09 05 00 00 12 00 13 5f 58 63 ptAction..D.................._Xc
2c8c0 70 74 41 63 74 54 61 62 00 03 47 fe 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 ptActTab..G....._XcptActTabCount
2c8e0 00 03 48 c7 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 c7 00 00 00 13 5f ..H....._XcptActTabSize..I....._
2c900 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a c7 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 First_FPE_Indx..J....._Num_FPE..
2c920 4b c7 00 00 00 14 04 04 57 49 4e 42 4f 4f 4c 00 04 7f c7 00 00 00 04 42 59 54 45 00 04 8b 6a 04 K.......WINBOOL........BYTE...j.
2c940 00 00 04 57 4f 52 44 00 04 8c dd 00 00 00 04 44 57 4f 52 44 00 04 8d 16 04 00 00 02 04 04 66 6c ...WORD........DWORD..........fl
2c960 6f 61 74 00 04 50 42 59 54 45 00 04 90 be 05 00 00 06 04 83 05 00 00 04 4c 50 56 4f 49 44 00 04 oat..PBYTE..............LPVOID..
2c980 99 72 05 00 00 06 04 b7 00 00 00 13 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 ed 05 00 00 .r.........._imp___pctype..$....
2c9a0 06 04 58 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 ed 05 00 00 13 5f 69 6d 70 ..X...._imp___wctype..3....._imp
2c9c0 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f ed 05 00 00 0c 7b 04 00 00 29 06 00 00 12 00 03 1e 06 00 ___pwctype..?.....{...).........
2c9e0 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 29 06 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 ..__newclmap..H)....__newcumap..
2ca00 49 29 06 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 15 01 00 00 13 5f 5f 70 74 6d 62 63 I)....__ptlocinfo..J.....__ptmbc
2ca20 69 6e 66 6f 00 05 4b bc 02 00 00 13 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 info..K.....__globallocalestatus
2ca40 00 05 4c c7 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d c7 00 00 00 13 ..L.....__locale_changed..M.....
2ca60 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 32 01 00 00 13 5f 5f 69 6e 69 74 69 61 __initiallocinfo..N2....__initia
2ca80 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 2c 03 00 00 13 5f 69 6d 70 5f 5f 5f llocalestructinfo..O,...._imp___
2caa0 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 f4 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 _mb_cur_max..........signed.char
2cac0 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 ....short.int....long.long.unsig
2cae0 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 06 37 16 04 00 00 04 44 57 4f 52 44 5f ned.int..ULONG_PTR..7.....DWORD_
2cb00 50 54 52 00 06 bf 35 07 00 00 05 4c 4f 4e 47 00 07 18 01 f8 00 00 00 10 5f 47 55 49 44 00 10 08 PTR...5....LONG........._GUID...
2cb20 13 ab 07 00 00 11 44 61 74 61 31 00 08 14 16 04 00 00 00 11 44 61 74 61 32 00 08 15 dd 00 00 00 ......Data1.........Data2.......
2cb40 04 11 44 61 74 61 33 00 08 16 dd 00 00 00 06 11 44 61 74 61 34 00 08 17 ab 07 00 00 08 00 0c 6a ..Data3.........Data4..........j
2cb60 04 00 00 bb 07 00 00 0d 0a 04 00 00 07 00 04 47 55 49 44 00 08 18 64 07 00 00 03 bb 07 00 00 04 ...............GUID...d.........
2cb80 49 49 44 00 08 52 bb 07 00 00 03 cc 07 00 00 04 43 4c 53 49 44 00 08 5a bb 07 00 00 03 dc 07 00 IID..R..........CLSID..Z........
2cba0 00 04 46 4d 54 49 44 00 08 61 bb 07 00 00 03 ee 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 ..FMTID..a..........GUID_MAX_POW
2cbc0 45 52 5f 53 41 56 49 4e 47 53 00 07 62 12 c7 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 ER_SAVINGS..b......GUID_MIN_POWE
2cbe0 52 5f 53 41 56 49 4e 47 53 00 07 63 12 c7 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 R_SAVINGS..c......GUID_TYPICAL_P
2cc00 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 64 12 c7 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 OWER_SAVINGS..d......NO_SUBGROUP
2cc20 5f 47 55 49 44 00 07 65 12 c7 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 _GUID..e......ALL_POWERSCHEMES_G
2cc40 55 49 44 00 07 66 12 c7 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 UID..f......GUID_POWERSCHEME_PER
2cc60 53 4f 4e 41 4c 49 54 59 00 07 67 12 c7 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 SONALITY..g......GUID_ACTIVE_POW
2cc80 45 52 53 43 48 45 4d 45 00 07 68 12 c7 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c ERSCHEME..h......GUID_IDLE_RESIL
2cca0 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 07 69 12 c7 07 00 00 15 47 55 49 44 5f 49 44 4c 45 IENCY_SUBGROUP..i......GUID_IDLE
2ccc0 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 c7 07 00 00 15 47 55 49 44 5f _RESILIENCY_PERIOD..j......GUID_
2cce0 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 DISK_COALESCING_POWERDOWN_TIMEOU
2cd00 54 00 07 6b 12 c7 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 T..k......GUID_EXECUTION_REQUIRE
2cd20 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 c7 07 00 00 15 47 55 49 44 5f 56 D_REQUEST_TIMEOUT..l......GUID_V
2cd40 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 07 6d 12 c7 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f IDEO_SUBGROUP..m......GUID_VIDEO
2cd60 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 c7 07 00 00 15 47 55 49 44 5f _POWERDOWN_TIMEOUT..n......GUID_
2cd80 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 c7 07 00 00 15 VIDEO_ANNOYANCE_TIMEOUT..o......
2cda0 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 GUID_VIDEO_ADAPTIVE_PERCENT_INCR
2cdc0 45 41 53 45 00 07 70 12 c7 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 EASE..p......GUID_VIDEO_DIM_TIME
2cde0 4f 55 54 00 07 71 12 c7 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f OUT..q......GUID_VIDEO_ADAPTIVE_
2ce00 50 4f 57 45 52 44 4f 57 4e 00 07 72 12 c7 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 POWERDOWN..r......GUID_MONITOR_P
2ce20 4f 57 45 52 5f 4f 4e 00 07 73 12 c7 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 OWER_ON..s......GUID_DEVICE_POWE
2ce40 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 c7 07 00 R_POLICY_VIDEO_BRIGHTNESS..t....
2ce60 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f ..GUID_DEVICE_POWER_POLICY_VIDEO
2ce80 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 c7 07 00 00 15 47 55 49 44 5f 56 49 44 _DIM_BRIGHTNESS..u......GUID_VID
2cea0 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 EO_CURRENT_MONITOR_BRIGHTNESS..v
2cec0 12 c7 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 ......GUID_VIDEO_ADAPTIVE_DISPLA
2cee0 59 5f 42 52 49 47 48 54 4e 45 53 53 00 07 77 12 c7 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c Y_BRIGHTNESS..w......GUID_CONSOL
2cf00 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 c7 07 00 00 15 47 55 49 44 5f 41 4c 4c E_DISPLAY_STATE..x......GUID_ALL
2cf20 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 c7 07 00 00 15 47 55 49 44 OW_DISPLAY_REQUIRED..y......GUID
2cf40 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 c7 _VIDEO_CONSOLE_LOCK_TIMEOUT..z..
2cf60 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 ....GUID_ADAPTIVE_POWER_BEHAVIOR
2cf80 5f 53 55 42 47 52 4f 55 50 00 07 7b 12 c7 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 _SUBGROUP..{......GUID_NON_ADAPT
2cfa0 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 c7 07 00 00 15 47 55 49 44 5f 44 IVE_INPUT_TIMEOUT..|......GUID_D
2cfc0 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 07 7d 12 c7 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 ISK_SUBGROUP..}......GUID_DISK_P
2cfe0 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 c7 07 00 00 15 47 55 49 44 5f 44 49 OWERDOWN_TIMEOUT..~......GUID_DI
2d000 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 c7 07 00 00 15 47 55 49 44 5f 44 49 53 SK_IDLE_TIMEOUT.........GUID_DIS
2d020 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 c7 07 00 00 K_BURST_IGNORE_THRESHOLD........
2d040 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 .GUID_DISK_ADAPTIVE_POWERDOWN...
2d060 12 c7 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 c7 07 00 ......GUID_SLEEP_SUBGROUP.......
2d080 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 c7 ..GUID_SLEEP_IDLE_THRESHOLD.....
2d0a0 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 c7 07 00 00 ....GUID_STANDBY_TIMEOUT........
2d0c0 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 .GUID_UNATTEND_SLEEP_TIMEOUT....
2d0e0 c7 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 c7 .....GUID_HIBERNATE_TIMEOUT.....
2d100 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 ....GUID_HIBERNATE_FASTS4_POLICY
2d120 00 07 87 12 c7 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 .........GUID_CRITICAL_POWER_TRA
2d140 4e 53 49 54 49 4f 4e 00 07 88 12 c7 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 NSITION.........GUID_SYSTEM_AWAY
2d160 4d 4f 44 45 00 07 89 12 c7 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 MODE.........GUID_ALLOW_AWAYMODE
2d180 00 07 8a 12 c7 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 .........GUID_ALLOW_STANDBY_STAT
2d1a0 45 53 00 07 8b 12 c7 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 ES.........GUID_ALLOW_RTC_WAKE..
2d1c0 8c 12 c7 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 .......GUID_ALLOW_SYSTEM_REQUIRE
2d1e0 44 00 07 8d 12 c7 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 D.........GUID_SYSTEM_BUTTON_SUB
2d200 47 52 4f 55 50 00 07 8e 12 c7 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 GROUP.........GUID_POWERBUTTON_A
2d220 43 54 49 4f 4e 00 07 8f 12 c7 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 CTION.........GUID_SLEEPBUTTON_A
2d240 43 54 49 4f 4e 00 07 90 12 c7 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 CTION.........GUID_USERINTERFACE
2d260 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 91 12 c7 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c BUTTON_ACTION.........GUID_LIDCL
2d280 4f 53 45 5f 41 43 54 49 4f 4e 00 07 92 12 c7 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f OSE_ACTION.........GUID_LIDOPEN_
2d2a0 50 4f 57 45 52 53 54 41 54 45 00 07 93 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f POWERSTATE.........GUID_BATTERY_
2d2c0 53 55 42 47 52 4f 55 50 00 07 94 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 SUBGROUP.........GUID_BATTERY_DI
2d2e0 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 c7 07 00 00 15 47 55 49 44 5f 42 41 SCHARGE_ACTION_0.........GUID_BA
2d300 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 c7 07 00 00 15 TTERY_DISCHARGE_LEVEL_0.........
2d320 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 GUID_BATTERY_DISCHARGE_FLAGS_0..
2d340 97 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 .......GUID_BATTERY_DISCHARGE_AC
2d360 54 49 4f 4e 5f 31 00 07 98 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_1.........GUID_BATTERY_DISC
2d380 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 07 99 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_1.........GUID_BATTE
2d3a0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 c7 07 00 00 15 47 55 49 RY_DISCHARGE_FLAGS_1.........GUI
2d3c0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 D_BATTERY_DISCHARGE_ACTION_2....
2d3e0 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 .....GUID_BATTERY_DISCHARGE_LEVE
2d400 4c 5f 32 00 07 9c 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_2.........GUID_BATTERY_DISCHAR
2d420 47 45 5f 46 4c 41 47 53 5f 32 00 07 9d 12 c7 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_2.........GUID_BATTERY_
2d440 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 c7 07 00 00 15 47 55 49 44 5f DISCHARGE_ACTION_3.........GUID_
2d460 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 c7 07 00 BATTERY_DISCHARGE_LEVEL_3.......
2d480 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 ..GUID_BATTERY_DISCHARGE_FLAGS_3
2d4a0 00 07 a0 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 .........GUID_PROCESSOR_SETTINGS
2d4c0 5f 53 55 42 47 52 4f 55 50 00 07 a1 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 _SUBGROUP.........GUID_PROCESSOR
2d4e0 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 c7 07 00 00 15 47 55 49 44 5f 50 52 _THROTTLE_POLICY.........GUID_PR
2d500 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 c7 07 00 00 OCESSOR_THROTTLE_MAXIMUM........
2d520 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d .GUID_PROCESSOR_THROTTLE_MINIMUM
2d540 00 07 a4 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 .........GUID_PROCESSOR_ALLOW_TH
2d560 52 4f 54 54 4c 49 4e 47 00 07 a5 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f ROTTLING.........GUID_PROCESSOR_
2d580 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 c7 07 00 00 15 47 55 49 44 5f 50 52 IDLESTATE_POLICY.........GUID_PR
2d5a0 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 c7 07 00 00 OCESSOR_PERFSTATE_POLICY........
2d5c0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 .GUID_PROCESSOR_PERF_INCREASE_TH
2d5e0 52 45 53 48 4f 4c 44 00 07 a8 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 RESHOLD.........GUID_PROCESSOR_P
2d600 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 c7 07 00 00 15 47 ERF_DECREASE_THRESHOLD.........G
2d620 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 UID_PROCESSOR_PERF_INCREASE_POLI
2d640 43 59 00 07 aa 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 CY.........GUID_PROCESSOR_PERF_D
2d660 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ECREASE_POLICY.........GUID_PROC
2d680 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 c7 07 00 00 ESSOR_PERF_INCREASE_TIME........
2d6a0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 .GUID_PROCESSOR_PERF_DECREASE_TI
2d6c0 4d 45 00 07 ad 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 ME.........GUID_PROCESSOR_PERF_T
2d6e0 49 4d 45 5f 43 48 45 43 4b 00 07 ae 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 IME_CHECK.........GUID_PROCESSOR
2d700 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 c7 07 00 00 15 47 55 49 44 5f _PERF_BOOST_POLICY.........GUID_
2d720 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 c7 07 00 PROCESSOR_PERF_BOOST_MODE.......
2d740 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c ..GUID_PROCESSOR_IDLE_ALLOW_SCAL
2d760 49 4e 47 00 07 b1 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f ING.........GUID_PROCESSOR_IDLE_
2d780 44 49 53 41 42 4c 45 00 07 b2 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 DISABLE.........GUID_PROCESSOR_I
2d7a0 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 c7 07 00 00 15 47 55 49 44 5f 50 DLE_STATE_MAXIMUM.........GUID_P
2d7c0 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 c7 07 00 00 ROCESSOR_IDLE_TIME_CHECK........
2d7e0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 .GUID_PROCESSOR_IDLE_DEMOTE_THRE
2d800 53 48 4f 4c 44 00 07 b5 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c SHOLD.........GUID_PROCESSOR_IDL
2d820 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 c7 07 00 00 15 47 55 49 44 E_PROMOTE_THRESHOLD.........GUID
2d840 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_INCREASE
2d860 5f 54 48 52 45 53 48 4f 4c 44 00 07 b7 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
2d880 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c R_CORE_PARKING_DECREASE_THRESHOL
2d8a0 44 00 07 b8 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D.........GUID_PROCESSOR_CORE_PA
2d8c0 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 c7 07 00 00 15 47 55 RKING_INCREASE_POLICY.........GU
2d8e0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 ID_PROCESSOR_CORE_PARKING_DECREA
2d900 53 45 5f 50 4f 4c 49 43 59 00 07 ba 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_POLICY.........GUID_PROCESSOR
2d920 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 c7 07 00 00 15 _CORE_PARKING_MAX_CORES.........
2d940 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f GUID_PROCESSOR_CORE_PARKING_MIN_
2d960 43 4f 52 45 53 00 07 bc 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 CORES.........GUID_PROCESSOR_COR
2d980 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 c7 07 00 00 15 E_PARKING_INCREASE_TIME.........
2d9a0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 GUID_PROCESSOR_CORE_PARKING_DECR
2d9c0 45 41 53 45 5f 54 49 4d 45 00 07 be 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 EASE_TIME.........GUID_PROCESSOR
2d9e0 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 _CORE_PARKING_AFFINITY_HISTORY_D
2da00 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ECREASE_FACTOR.........GUID_PROC
2da20 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 ESSOR_CORE_PARKING_AFFINITY_HIST
2da40 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c0 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ORY_THRESHOLD.........GUID_PROCE
2da60 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 SSOR_CORE_PARKING_AFFINITY_WEIGH
2da80 54 49 4e 47 00 07 c1 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 TING.........GUID_PROCESSOR_CORE
2daa0 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 _PARKING_OVER_UTILIZATION_HISTOR
2dac0 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 c7 07 00 00 15 47 55 49 44 5f 50 Y_DECREASE_FACTOR.........GUID_P
2dae0 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 ROCESSOR_CORE_PARKING_OVER_UTILI
2db00 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 c7 07 00 00 ZATION_HISTORY_THRESHOLD........
2db20 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 .GUID_PROCESSOR_CORE_PARKING_OVE
2db40 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 c7 07 00 00 15 R_UTILIZATION_WEIGHTING.........
2db60 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 GUID_PROCESSOR_CORE_PARKING_OVER
2db80 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 c7 07 00 00 15 47 _UTILIZATION_THRESHOLD.........G
2dba0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 UID_PROCESSOR_PARKING_CORE_OVERR
2dbc0 49 44 45 00 07 c6 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 IDE.........GUID_PROCESSOR_PARKI
2dbe0 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 07 c7 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 NG_PERF_STATE.........GUID_PROCE
2dc00 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f SSOR_PARKING_CONCURRENCY_THRESHO
2dc20 4c 44 00 07 c8 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e LD.........GUID_PROCESSOR_PARKIN
2dc40 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 c7 07 00 00 15 47 55 49 G_HEADROOM_THRESHOLD.........GUI
2dc60 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 c7 07 00 00 D_PROCESSOR_PERF_HISTORY........
2dc80 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e .GUID_PROCESSOR_PERF_LATENCY_HIN
2dca0 54 00 07 cb 12 c7 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 T.........GUID_PROCESSOR_DISTRIB
2dcc0 55 54 45 5f 55 54 49 4c 49 54 59 00 07 cc 12 c7 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f UTE_UTILITY.........GUID_SYSTEM_
2dce0 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 c7 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b COOLING_POLICY.........GUID_LOCK
2dd00 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 c7 07 00 00 15 47 55 49 44 5f 44 45 _CONSOLE_ON_WAKE.........GUID_DE
2dd20 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 c7 07 00 00 15 47 55 49 44 5f 41 43 VICE_IDLE_POLICY.........GUID_AC
2dd40 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 c7 07 00 00 15 47 55 49 44 5f 4c 49 44 DC_POWER_SOURCE.........GUID_LID
2dd60 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 c7 07 00 00 15 47 55 49 44 SWITCH_STATE_CHANGE.........GUID
2dd80 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 _BATTERY_PERCENTAGE_REMAINING...
2dda0 12 c7 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 ......GUID_GLOBAL_USER_PRESENCE.
2ddc0 07 d3 12 c7 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 ........GUID_SESSION_DISPLAY_STA
2dde0 54 55 53 00 07 d4 12 c7 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 TUS.........GUID_SESSION_USER_PR
2de00 45 53 45 4e 43 45 00 07 d5 12 c7 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f ESENCE.........GUID_IDLE_BACKGRO
2de20 55 4e 44 5f 54 41 53 4b 00 07 d6 12 c7 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 UND_TASK.........GUID_BACKGROUND
2de40 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 c7 07 00 00 15 47 55 49 44 5f _TASK_NOTIFICATION.........GUID_
2de60 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 c7 07 00 00 15 47 55 49 44 5f 50 43 APPLAUNCH_BUTTON.........GUID_PC
2de80 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 c7 07 IEXPRESS_SETTINGS_SUBGROUP......
2dea0 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 ...GUID_PCIEXPRESS_ASPM_POLICY..
2dec0 da 12 c7 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 .......GUID_ENABLE_SWITCH_FORCED
2dee0 5f 53 48 55 54 44 4f 57 4e 00 07 db 12 c7 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f _SHUTDOWN.........PPM_PERFSTATE_
2df00 43 48 41 4e 47 45 5f 47 55 49 44 00 07 d9 14 c7 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 CHANGE_GUID.........PPM_PERFSTAT
2df20 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 c7 07 00 00 15 50 50 4d E_DOMAIN_CHANGE_GUID.........PPM
2df40 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 c7 07 00 00 15 50 _IDLESTATE_CHANGE_GUID.........P
2df60 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 c7 07 00 00 15 PM_PERFSTATES_DATA_GUID.........
2df80 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 c7 07 00 00 PPM_IDLESTATES_DATA_GUID........
2dfa0 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 c7 07 00 .PPM_IDLE_ACCOUNTING_GUID.......
2dfc0 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df ..PPM_IDLE_ACCOUNTING_EX_GUID...
2dfe0 14 c7 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 ......PPM_THERMALCONSTRAINT_GUID
2e000 00 07 e0 14 c7 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 .........PPM_PERFMON_PERFSTATE_G
2e020 55 49 44 00 07 e1 14 c7 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 UID.........PPM_THERMAL_POLICY_C
2e040 48 41 4e 47 45 5f 47 55 49 44 00 07 e2 14 c7 07 00 00 0c 83 05 00 00 af 1c 00 00 0d 0a 04 00 00 HANGE_GUID......................
2e060 07 00 07 5f 49 4d 41 47 45 5f 44 4f 53 5f 48 45 41 44 45 52 00 40 07 b7 15 04 1e 00 00 09 65 5f ..._IMAGE_DOS_HEADER.@........e_
2e080 6d 61 67 69 63 00 07 b8 15 8f 05 00 00 00 09 65 5f 63 62 6c 70 00 07 b9 15 8f 05 00 00 02 09 65 magic..........e_cblp..........e
2e0a0 5f 63 70 00 07 ba 15 8f 05 00 00 04 09 65 5f 63 72 6c 63 00 07 bb 15 8f 05 00 00 06 09 65 5f 63 _cp..........e_crlc..........e_c
2e0c0 70 61 72 68 64 72 00 07 bc 15 8f 05 00 00 08 09 65 5f 6d 69 6e 61 6c 6c 6f 63 00 07 bd 15 8f 05 parhdr..........e_minalloc......
2e0e0 00 00 0a 09 65 5f 6d 61 78 61 6c 6c 6f 63 00 07 be 15 8f 05 00 00 0c 09 65 5f 73 73 00 07 bf 15 ....e_maxalloc..........e_ss....
2e100 8f 05 00 00 0e 09 65 5f 73 70 00 07 c0 15 8f 05 00 00 10 09 65 5f 63 73 75 6d 00 07 c1 15 8f 05 ......e_sp..........e_csum......
2e120 00 00 12 09 65 5f 69 70 00 07 c2 15 8f 05 00 00 14 09 65 5f 63 73 00 07 c3 15 8f 05 00 00 16 09 ....e_ip..........e_cs..........
2e140 65 5f 6c 66 61 72 6c 63 00 07 c4 15 8f 05 00 00 18 09 65 5f 6f 76 6e 6f 00 07 c5 15 8f 05 00 00 e_lfarlc..........e_ovno........
2e160 1a 09 65 5f 72 65 73 00 07 c6 15 04 1e 00 00 1c 09 65 5f 6f 65 6d 69 64 00 07 c7 15 8f 05 00 00 ..e_res..........e_oemid........
2e180 24 09 65 5f 6f 65 6d 69 6e 66 6f 00 07 c8 15 8f 05 00 00 26 09 65 5f 72 65 73 32 00 07 c9 15 14 $.e_oeminfo........&.e_res2.....
2e1a0 1e 00 00 28 09 65 5f 6c 66 61 6e 65 77 00 07 ca 15 57 07 00 00 3c 00 0c 8f 05 00 00 14 1e 00 00 ...(.e_lfanew....W...<..........
2e1c0 0d 0a 04 00 00 03 00 0c 8f 05 00 00 24 1e 00 00 0d 0a 04 00 00 09 00 05 49 4d 41 47 45 5f 44 4f ............$...........IMAGE_DO
2e1e0 53 5f 48 45 41 44 45 52 00 07 cb 15 af 1c 00 00 05 50 49 4d 41 47 45 5f 44 4f 53 5f 48 45 41 44 S_HEADER.........PIMAGE_DOS_HEAD
2e200 45 52 00 07 cb 15 57 1e 00 00 06 04 af 1c 00 00 07 5f 49 4d 41 47 45 5f 46 49 4c 45 5f 48 45 41 ER....W.........._IMAGE_FILE_HEA
2e220 44 45 52 00 14 07 26 16 14 1f 00 00 09 4d 61 63 68 69 6e 65 00 07 27 16 8f 05 00 00 00 09 4e 75 DER...&......Machine..'.......Nu
2e240 6d 62 65 72 4f 66 53 65 63 74 69 6f 6e 73 00 07 28 16 8f 05 00 00 02 08 07 04 00 00 07 29 16 9b mberOfSections..(............)..
2e260 05 00 00 04 09 50 6f 69 6e 74 65 72 54 6f 53 79 6d 62 6f 6c 54 61 62 6c 65 00 07 2a 16 9b 05 00 .....PointerToSymbolTable..*....
2e280 00 08 09 4e 75 6d 62 65 72 4f 66 53 79 6d 62 6f 6c 73 00 07 2b 16 9b 05 00 00 0c 09 53 69 7a 65 ...NumberOfSymbols..+.......Size
2e2a0 4f 66 4f 70 74 69 6f 6e 61 6c 48 65 61 64 65 72 00 07 2c 16 8f 05 00 00 10 08 1f 04 00 00 07 2d OfOptionalHeader..,............-
2e2c0 16 8f 05 00 00 12 00 05 49 4d 41 47 45 5f 46 49 4c 45 5f 48 45 41 44 45 52 00 07 2e 16 5d 1e 00 ........IMAGE_FILE_HEADER....]..
2e2e0 00 07 5f 49 4d 41 47 45 5f 44 41 54 41 5f 44 49 52 45 43 54 4f 52 59 00 08 07 62 16 69 1f 00 00 .._IMAGE_DATA_DIRECTORY...b.i...
2e300 08 3a 04 00 00 07 63 16 9b 05 00 00 00 09 53 69 7a 65 00 07 64 16 9b 05 00 00 04 00 05 49 4d 41 .:....c.......Size..d........IMA
2e320 47 45 5f 44 41 54 41 5f 44 49 52 45 43 54 4f 52 59 00 07 65 16 2e 1f 00 00 07 5f 49 4d 41 47 45 GE_DATA_DIRECTORY..e......_IMAGE
2e340 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 00 e0 07 69 16 c6 22 00 00 09 4d 61 67 69 63 00 _OPTIONAL_HEADER...i.."...Magic.
2e360 07 6b 16 8f 05 00 00 00 09 4d 61 6a 6f 72 4c 69 6e 6b 65 72 56 65 72 73 69 6f 6e 00 07 6c 16 83 .k.......MajorLinkerVersion..l..
2e380 05 00 00 02 09 4d 69 6e 6f 72 4c 69 6e 6b 65 72 56 65 72 73 69 6f 6e 00 07 6d 16 83 05 00 00 03 .....MinorLinkerVersion..m......
2e3a0 09 53 69 7a 65 4f 66 43 6f 64 65 00 07 6e 16 9b 05 00 00 04 09 53 69 7a 65 4f 66 49 6e 69 74 69 .SizeOfCode..n.......SizeOfIniti
2e3c0 61 6c 69 7a 65 64 44 61 74 61 00 07 6f 16 9b 05 00 00 08 09 53 69 7a 65 4f 66 55 6e 69 6e 69 74 alizedData..o.......SizeOfUninit
2e3e0 69 61 6c 69 7a 65 64 44 61 74 61 00 07 70 16 9b 05 00 00 0c 09 41 64 64 72 65 73 73 4f 66 45 6e ializedData..p.......AddressOfEn
2e400 74 72 79 50 6f 69 6e 74 00 07 71 16 9b 05 00 00 10 09 42 61 73 65 4f 66 43 6f 64 65 00 07 72 16 tryPoint..q.......BaseOfCode..r.
2e420 9b 05 00 00 14 09 42 61 73 65 4f 66 44 61 74 61 00 07 73 16 9b 05 00 00 18 09 49 6d 61 67 65 42 ......BaseOfData..s.......ImageB
2e440 61 73 65 00 07 74 16 9b 05 00 00 1c 09 53 65 63 74 69 6f 6e 41 6c 69 67 6e 6d 65 6e 74 00 07 75 ase..t.......SectionAlignment..u
2e460 16 9b 05 00 00 20 09 46 69 6c 65 41 6c 69 67 6e 6d 65 6e 74 00 07 76 16 9b 05 00 00 24 09 4d 61 .......FileAlignment..v.....$.Ma
2e480 6a 6f 72 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 77 16 8f 05 00 jorOperatingSystemVersion..w....
2e4a0 00 28 09 4d 69 6e 6f 72 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 .(.MinorOperatingSystemVersion..
2e4c0 78 16 8f 05 00 00 2a 09 4d 61 6a 6f 72 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 07 79 16 8f 05 00 x.....*.MajorImageVersion..y....
2e4e0 00 2c 09 4d 69 6e 6f 72 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 07 7a 16 8f 05 00 00 2e 09 4d 61 .,.MinorImageVersion..z.......Ma
2e500 6a 6f 72 53 75 62 73 79 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 7b 16 8f 05 00 00 30 09 4d 69 6e jorSubsystemVersion..{.....0.Min
2e520 6f 72 53 75 62 73 79 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 7c 16 8f 05 00 00 32 09 57 69 6e 33 orSubsystemVersion..|.....2.Win3
2e540 32 56 65 72 73 69 6f 6e 56 61 6c 75 65 00 07 7d 16 9b 05 00 00 34 09 53 69 7a 65 4f 66 49 6d 61 2VersionValue..}.....4.SizeOfIma
2e560 67 65 00 07 7e 16 9b 05 00 00 38 09 53 69 7a 65 4f 66 48 65 61 64 65 72 73 00 07 7f 16 9b 05 00 ge..~.....8.SizeOfHeaders.......
2e580 00 3c 09 43 68 65 63 6b 53 75 6d 00 07 80 16 9b 05 00 00 40 09 53 75 62 73 79 73 74 65 6d 00 07 .<.CheckSum........@.Subsystem..
2e5a0 81 16 8f 05 00 00 44 09 44 6c 6c 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 07 82 16 8f 05 ......D.DllCharacteristics......
2e5c0 00 00 46 09 53 69 7a 65 4f 66 53 74 61 63 6b 52 65 73 65 72 76 65 00 07 83 16 9b 05 00 00 48 09 ..F.SizeOfStackReserve........H.
2e5e0 53 69 7a 65 4f 66 53 74 61 63 6b 43 6f 6d 6d 69 74 00 07 84 16 9b 05 00 00 4c 09 53 69 7a 65 4f SizeOfStackCommit........L.SizeO
2e600 66 48 65 61 70 52 65 73 65 72 76 65 00 07 85 16 9b 05 00 00 50 09 53 69 7a 65 4f 66 48 65 61 70 fHeapReserve........P.SizeOfHeap
2e620 43 6f 6d 6d 69 74 00 07 86 16 9b 05 00 00 54 09 4c 6f 61 64 65 72 46 6c 61 67 73 00 07 87 16 9b Commit........T.LoaderFlags.....
2e640 05 00 00 58 09 4e 75 6d 62 65 72 4f 66 52 76 61 41 6e 64 53 69 7a 65 73 00 07 88 16 9b 05 00 00 ...X.NumberOfRvaAndSizes........
2e660 5c 09 44 61 74 61 44 69 72 65 63 74 6f 72 79 00 07 89 16 c6 22 00 00 60 00 0c 69 1f 00 00 d6 22 \.DataDirectory....."..`..i...."
2e680 00 00 0d 0a 04 00 00 0f 00 05 49 4d 41 47 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 33 ..........IMAGE_OPTIONAL_HEADER3
2e6a0 32 00 07 8a 16 86 1f 00 00 05 50 49 4d 41 47 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 2.........PIMAGE_OPTIONAL_HEADER
2e6c0 33 32 00 07 8a 16 17 23 00 00 06 04 86 1f 00 00 05 50 49 4d 41 47 45 5f 4f 50 54 49 4f 4e 41 4c 32.....#.........PIMAGE_OPTIONAL
2e6e0 5f 48 45 41 44 45 52 00 07 cd 16 f6 22 00 00 07 5f 49 4d 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 _HEADER....."..._IMAGE_NT_HEADER
2e700 53 00 f8 07 d8 16 97 23 00 00 09 53 69 67 6e 61 74 75 72 65 00 07 d9 16 9b 05 00 00 00 09 46 69 S......#...Signature..........Fi
2e720 6c 65 48 65 61 64 65 72 00 07 da 16 14 1f 00 00 04 09 4f 70 74 69 6f 6e 61 6c 48 65 61 64 65 72 leHeader..........OptionalHeader
2e740 00 07 db 16 d6 22 00 00 18 00 05 50 49 4d 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 53 33 32 00 07 .....".....PIMAGE_NT_HEADERS32..
2e760 dc 16 b3 23 00 00 06 04 3c 23 00 00 05 50 49 4d 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 53 00 07 ...#....<#...PIMAGE_NT_HEADERS..
2e780 e8 16 97 23 00 00 16 04 07 43 17 09 24 00 00 17 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 ...#.....C..$...PhysicalAddress.
2e7a0 07 44 17 9b 05 00 00 17 56 69 72 74 75 61 6c 53 69 7a 65 00 07 45 17 9b 05 00 00 00 07 5f 49 4d .D......VirtualSize..E......._IM
2e7c0 41 47 45 5f 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 52 00 28 07 41 17 06 25 00 00 09 4e 61 6d 65 AGE_SECTION_HEADER.(.A..%...Name
2e7e0 00 07 42 17 9f 1c 00 00 00 09 4d 69 73 63 00 07 46 17 d3 23 00 00 08 08 3a 04 00 00 07 47 17 9b ..B.......Misc..F..#....:....G..
2e800 05 00 00 0c 09 53 69 7a 65 4f 66 52 61 77 44 61 74 61 00 07 48 17 9b 05 00 00 10 09 50 6f 69 6e .....SizeOfRawData..H.......Poin
2e820 74 65 72 54 6f 52 61 77 44 61 74 61 00 07 49 17 9b 05 00 00 14 09 50 6f 69 6e 74 65 72 54 6f 52 terToRawData..I.......PointerToR
2e840 65 6c 6f 63 61 74 69 6f 6e 73 00 07 4a 17 9b 05 00 00 18 09 50 6f 69 6e 74 65 72 54 6f 4c 69 6e elocations..J.......PointerToLin
2e860 65 6e 75 6d 62 65 72 73 00 07 4b 17 9b 05 00 00 1c 09 4e 75 6d 62 65 72 4f 66 52 65 6c 6f 63 61 enumbers..K.......NumberOfReloca
2e880 74 69 6f 6e 73 00 07 4c 17 8f 05 00 00 20 09 4e 75 6d 62 65 72 4f 66 4c 69 6e 65 6e 75 6d 62 65 tions..L.......NumberOfLinenumbe
2e8a0 72 73 00 07 4d 17 8f 05 00 00 22 08 1f 04 00 00 07 4e 17 9b 05 00 00 24 00 05 50 49 4d 41 47 45 rs..M....."......N.....$..PIMAGE
2e8c0 5f 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 52 00 07 4f 17 24 25 00 00 06 04 09 24 00 00 16 04 07 _SECTION_HEADER..O.$%.....$.....
2e8e0 3f 1a 5b 25 00 00 18 1f 04 00 00 07 40 1a 9b 05 00 00 17 4f 72 69 67 69 6e 61 6c 46 69 72 73 74 ?.[%........@......OriginalFirst
2e900 54 68 75 6e 6b 00 07 41 1a 9b 05 00 00 00 07 5f 49 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 45 53 Thunk..A......._IMAGE_IMPORT_DES
2e920 43 52 49 50 54 4f 52 00 14 07 3e 1a cb 25 00 00 19 2a 25 00 00 00 08 07 04 00 00 07 43 1a 9b 05 CRIPTOR...>..%...*%.........C...
2e940 00 00 04 09 46 6f 72 77 61 72 64 65 72 43 68 61 69 6e 00 07 45 1a 9b 05 00 00 08 09 4e 61 6d 65 ....ForwarderChain..E.......Name
2e960 00 07 46 1a 9b 05 00 00 0c 09 46 69 72 73 74 54 68 75 6e 6b 00 07 47 1a 9b 05 00 00 10 00 05 49 ..F.......FirstThunk..G........I
2e980 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 07 48 1a 5b 25 00 00 05 50 MAGE_IMPORT_DESCRIPTOR..H.[%...P
2e9a0 49 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 07 49 1a 0c 26 00 00 06 IMAGE_IMPORT_DESCRIPTOR..I..&...
2e9c0 04 cb 25 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f ..%...VIRTUAL_STORAGE_TYPE_VENDO
2e9e0 52 5f 55 4e 4b 4e 4f 57 4e 00 09 14 02 c7 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 R_UNKNOWN.........VIRTUAL_STORAG
2ea00 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 09 15 02 c7 07 00 00 04 E_TYPE_VENDOR_MICROSOFT.........
2ea20 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0a 42 72 05 00 00 06 04 e8 03 00 00 02 08 04 64 6f 75 RPC_IF_HANDLE..Br............dou
2ea40 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c e8 03 00 00 b0 26 00 00 0d 0a 04 00 ble....long.double.......&......
2ea60 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0b a4 a0 26 00 00 13 5f 73 79 73 5f 6e 65 72 ...._sys_errlist....&..._sys_ner
2ea80 72 00 0b a5 c7 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0b b4 f4 03 00 00 13 5f 69 6d r........_imp____argc........_im
2eaa0 70 5f 5f 5f 5f 61 72 67 76 00 0b bc fd 26 00 00 06 04 81 26 00 00 13 5f 69 6d 70 5f 5f 5f 5f 77 p____argv....&.....&..._imp____w
2eac0 61 72 67 76 00 0b c4 18 27 00 00 06 04 1e 27 00 00 06 04 ee 03 00 00 13 5f 69 6d 70 5f 5f 5f 65 argv....'.....'........._imp___e
2eae0 6e 76 69 72 6f 6e 00 0b d0 fd 26 00 00 13 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0b d9 nviron....&..._imp___wenviron...
2eb00 18 27 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0b e2 81 26 00 00 13 5f 69 6d 70 5f 5f .'..._imp___pgmptr....&..._imp__
2eb20 5f 77 70 67 6d 70 74 72 00 0b eb 1e 27 00 00 13 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0b f5 f4 _wpgmptr....'..._imp___fmode....
2eb40 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0b 00 01 d2 05 00 00 15 5f 69 ...._imp___osplatform........._i
2eb60 6d 70 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 d2 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 mp___osver........._imp___winver
2eb80 00 0b 12 01 d2 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0b 1b 01 d2 05 00 00 ........._imp___winmajor........
2eba0 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b 24 01 d2 05 00 00 13 5f 61 6d 62 6c 6b 73 ._imp___winminor..$......_amblks
2ebc0 69 7a 00 0c 35 b7 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 iz..5.....IWinTypesBase_v0_1_c_i
2ebe0 66 73 70 65 63 00 0d 29 6c 26 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f fspec..)l&...IWinTypesBase_v0_1_
2ec00 73 5f 69 66 73 70 65 63 00 0d 2a 6c 26 00 00 13 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0e 57 c7 s_ifspec..*l&...IID_IUnknown..W.
2ec20 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0e bd c7 07 00 00 15 49 49 44 ....IID_AsyncIUnknown........IID
2ec40 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0e 6d 01 c7 07 00 00 15 49 49 44 5f 49 4d 61 72 73 _IClassFactory..m......IID_IMars
2ec60 68 61 6c 00 0f 69 01 c7 07 00 00 15 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 0f 50 02 c7 07 hal..i......IID_INoMarshal..P...
2ec80 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0f 8f 02 c7 07 00 00 15 49 49 44 5f ...IID_IAgileObject.........IID_
2eca0 49 4d 61 72 73 68 61 6c 32 00 0f d1 02 c7 07 00 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 0f 56 IMarshal2.........IID_IMalloc..V
2ecc0 03 c7 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 0f 0d 04 c7 07 00 ......IID_IStdMarshalInfo.......
2ece0 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 0f 70 04 c7 07 00 ..IID_IExternalConnection..p....
2ed00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0f eb 04 c7 07 00 00 15 49 49 44 5f 41 73 79 6e 63 ..IID_IMultiQI.........IID_Async
2ed20 49 4d 75 6c 74 69 51 49 00 0f 42 05 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e IMultiQI..B......IID_IInternalUn
2ed40 6b 6e 6f 77 6e 00 0f b0 05 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0f known.........IID_IEnumUnknown..
2ed60 0c 06 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 0f aa 06 c7 07 00 00 15 49 .......IID_IEnumString.........I
2ed80 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0f 46 07 c7 07 00 00 15 49 49 44 ID_ISequentialStream..F......IID
2eda0 5f 49 53 74 72 65 61 6d 00 0f f1 07 c7 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c _IStream.........IID_IRpcChannel
2edc0 42 75 66 66 65 72 00 0f 35 09 c7 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 Buffer..5......IID_IRpcChannelBu
2ede0 66 66 65 72 32 00 0f df 09 c7 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e ffer2.........IID_IAsyncRpcChann
2ee00 65 6c 42 75 66 66 65 72 00 0f 61 0a c7 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c elBuffer..a......IID_IRpcChannel
2ee20 42 75 66 66 65 72 33 00 0f 23 0b c7 07 00 00 15 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 Buffer3..#......IID_IRpcSyntaxNe
2ee40 67 6f 74 69 61 74 65 00 0f 3d 0c c7 07 00 00 15 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 gotiate..=......IID_IRpcProxyBuf
2ee60 66 65 72 00 0f 92 0c c7 07 00 00 15 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 0f fer.........IID_IRpcStubBuffer..
2ee80 fa 0c c7 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 0f c0 0d c7 .......IID_IPSFactoryBuffer.....
2eea0 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0f 43 0e c7 07 00 00 15 49 49 44 ....IID_IChannelHook..C......IID
2eec0 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0f 67 0f c7 07 00 00 15 49 49 44 5f 49 53 65 _IClientSecurity..g......IID_ISe
2eee0 72 76 65 72 53 65 63 75 72 69 74 79 00 0f 11 10 c7 07 00 00 15 49 49 44 5f 49 52 70 63 4f 70 74 rverSecurity.........IID_IRpcOpt
2ef00 69 6f 6e 73 00 0f b7 10 c7 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 ions.........IID_IGlobalOptions.
2ef20 0f 52 11 c7 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 0f c5 11 c7 07 00 00 15 49 .R......IID_ISurrogate.........I
2ef40 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 2d 12 c7 07 00 00 ID_IGlobalInterfaceTable..-.....
2ef60 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0f b6 12 c7 07 00 00 15 49 49 44 5f 49 53 .IID_ISynchronize.........IID_IS
2ef80 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0f 30 13 c7 07 00 00 15 49 49 44 5f 49 53 79 ynchronizeHandle..0......IID_ISy
2efa0 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0f 85 13 c7 07 00 00 15 49 49 44 5f 49 53 79 6e 63 nchronizeEvent.........IID_ISync
2efc0 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f e5 13 c7 07 00 00 15 49 49 44 5f 49 53 79 hronizeContainer.........IID_ISy
2efe0 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0f 53 14 c7 07 00 00 15 49 49 44 5f 49 43 61 6e 63 nchronizeMutex..S......IID_ICanc
2f000 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0f c2 14 c7 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 elMethodCalls.........IID_IAsync
2f020 4d 61 6e 61 67 65 72 00 0f 2e 15 c7 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 Manager.........IID_ICallFactory
2f040 00 0f ac 15 c7 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 0f 0a 16 c7 07 00 00 15 .........IID_IRpcHelper.........
2f060 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 0f 75 16 c7 07 IID_IReleaseMarshalBuffers..u...
2f080 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0f d0 16 c7 07 00 00 15 49 49 44 ...IID_IWaitMultiple.........IID
2f0a0 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 0f 3c 17 c7 07 00 00 15 49 49 _IAddrTrackingControl..<......II
2f0c0 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 0f a1 17 c7 07 00 00 15 D_IAddrExclusionControl.........
2f0e0 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0f 0c 18 c7 07 00 00 15 49 49 44 5f 49 50 69 70 65 4c IID_IPipeByte.........IID_IPipeL
2f100 6f 6e 67 00 0f 7d 18 c7 07 00 00 15 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 0f ee 18 c7 ong..}......IID_IPipeDouble.....
2f120 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 0f c8 1a c7 07 00 ....IID_IComThreadingInfo.......
2f140 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 0f 56 1b c7 07 00 ..IID_IProcessInitControl..V....
2f160 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0f ab 1b c7 07 00 00 15 49 49 44 5f 49 ..IID_IFastRundown.........IID_I
2f180 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0f ee 1b c7 07 00 00 15 49 49 44 5f 49 43 61 MarshalingStream.........IID_ICa
2f1a0 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 llbackWithNoReentrancyToApplicat
2f1c0 69 6f 6e 53 54 41 00 0f ad 1c c7 07 00 00 13 47 55 49 44 5f 4e 55 4c 4c 00 10 0d d7 07 00 00 13 ionSTA.........GUID_NULL........
2f1e0 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 10 0e d7 07 00 00 13 49 49 44 5f 49 52 70 63 43 CATID_MARSHALER........IID_IRpcC
2f200 68 61 6e 6e 65 6c 00 10 0f d7 07 00 00 13 49 49 44 5f 49 52 70 63 53 74 75 62 00 10 10 d7 07 00 hannel........IID_IRpcStub......
2f220 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 10 11 d7 07 00 00 13 49 49 44 5f 49 52 ..IID_IStubManager........IID_IR
2f240 70 63 50 72 6f 78 79 00 10 12 d7 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 pcProxy........IID_IProxyManager
2f260 00 10 13 d7 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 10 14 d7 07 00 00 13 49 49 ........IID_IPSFactory........II
2f280 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 10 15 d7 07 00 00 13 49 49 44 5f 49 44 D_IInternalMoniker........IID_ID
2f2a0 66 52 65 73 65 72 76 65 64 31 00 10 16 d7 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 fReserved1........IID_IDfReserve
2f2c0 64 32 00 10 17 d7 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 10 18 d7 07 00 d2........IID_IDfReserved3......
2f2e0 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 10 19 e9 07 00 00 13 43 4c 53 49 44 5f ..CLSID_StdMarshal........CLSID_
2f300 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 10 1a e9 07 00 00 13 43 4c 53 49 44 5f 53 74 64 41 73 AggStdMarshal........CLSID_StdAs
2f320 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 10 1b e9 07 00 00 13 49 49 44 5f 49 53 74 75 62 00 10 yncActManager........IID_IStub..
2f340 1c d7 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 10 1d d7 07 00 00 13 49 49 44 5f 49 45 6e 75 ......IID_IProxy........IID_IEnu
2f360 6d 47 65 6e 65 72 69 63 00 10 1e d7 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 mGeneric........IID_IEnumHolder.
2f380 10 1f d7 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 10 20 d7 07 00 00 13 .......IID_IEnumCallback........
2f3a0 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 10 21 d7 07 00 00 13 49 49 44 5f 49 4f 6c 65 50 IID_IOleManager..!.....IID_IOleP
2f3c0 72 65 73 4f 62 6a 00 10 22 d7 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 00 10 23 d7 07 00 00 13 resObj..".....IID_IDebug..#.....
2f3e0 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 10 24 d7 07 00 00 13 43 4c 53 49 44 5f 50 53 IID_IDebugStream..$.....CLSID_PS
2f400 47 65 6e 4f 62 6a 65 63 74 00 10 25 e9 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 GenObject..%.....CLSID_PSClientS
2f420 69 74 65 00 10 26 e9 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 10 ite..&.....CLSID_PSClassObject..
2f440 27 e9 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 10 28 e9 07 '.....CLSID_PSInPlaceActive..(..
2f460 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 10 29 e9 07 00 00 13 43 ...CLSID_PSInPlaceFrame..).....C
2f480 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 10 2a e9 07 00 00 13 43 4c 53 49 44 5f 50 53 42 LSID_PSDragDrop..*.....CLSID_PSB
2f4a0 69 6e 64 43 74 78 00 10 2b e9 07 00 00 13 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 indCtx..+.....CLSID_PSEnumerator
2f4c0 73 00 10 2c e9 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 10 2d s..,.....CLSID_StaticMetafile..-
2f4e0 e9 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 10 2e e9 07 00 00 13 43 49 44 5f .....CLSID_StaticDib........CID_
2f500 43 44 66 73 56 6f 6c 75 6d 65 00 10 2f e9 07 00 00 13 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 CDfsVolume../.....CLSID_DCOMAcce
2f520 73 73 43 6f 6e 74 72 6f 6c 00 10 30 e9 07 00 00 13 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c ssControl..0.....CLSID_StdGlobal
2f540 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 31 e9 07 00 00 13 43 4c 53 49 44 5f 43 6f 6d 42 InterfaceTable..1.....CLSID_ComB
2f560 69 6e 64 69 6e 67 00 10 32 e9 07 00 00 13 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 10 33 e9 inding..2.....CLSID_StdEvent..3.
2f580 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 10 34 e9 07 00 ....CLSID_ManualResetEvent..4...
2f5a0 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 10 35 e9 ..CLSID_SynchronizeContainer..5.
2f5c0 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 10 36 e9 07 00 00 13 43 4c 53 ....CLSID_AddrControl..6.....CLS
2f5e0 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 10 37 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 50 ID_CCDFormKrnl..7.....CLSID_CCDP
2f600 72 6f 70 65 72 74 79 50 61 67 65 00 10 38 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d ropertyPage..8.....CLSID_CCDForm
2f620 44 69 61 6c 6f 67 00 10 39 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 Dialog..9.....CLSID_CCDCommandBu
2f640 74 74 6f 6e 00 10 3a e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 10 3b tton..:.....CLSID_CCDComboBox..;
2f660 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 10 3c e9 07 00 00 13 43 4c 53 .....CLSID_CCDTextBox..<.....CLS
2f680 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 10 3d e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c ID_CCDCheckBox..=.....CLSID_CCDL
2f6a0 61 62 65 6c 00 10 3e e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f abel..>.....CLSID_CCDOptionButto
2f6c0 6e 00 10 3f e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 10 40 e9 07 00 00 n..?.....CLSID_CCDListBox..@....
2f6e0 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 10 41 e9 07 00 00 13 43 4c 53 49 44 .CLSID_CCDScrollBar..A.....CLSID
2f700 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 10 42 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e _CCDGroupBox..B.....CLSID_CCDGen
2f720 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 43 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 eralPropertyPage..C.....CLSID_CC
2f740 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 44 e9 07 00 00 13 43 4c 53 49 DGenericPropertyPage..D.....CLSI
2f760 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 45 e9 07 00 00 13 43 4c 53 D_CCDFontPropertyPage..E.....CLS
2f780 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 46 e9 07 00 00 13 43 ID_CCDColorPropertyPage..F.....C
2f7a0 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 47 e9 07 00 00 LSID_CCDLabelPropertyPage..G....
2f7c0 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 .CLSID_CCDCheckBoxPropertyPage..
2f7e0 48 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 H.....CLSID_CCDTextBoxPropertyPa
2f800 67 65 00 10 49 e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 ge..I.....CLSID_CCDOptionButtonP
2f820 72 6f 70 65 72 74 79 50 61 67 65 00 10 4a e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 ropertyPage..J.....CLSID_CCDList
2f840 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4b e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 BoxPropertyPage..K.....CLSID_CCD
2f860 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4c e9 07 00 00 CommandButtonPropertyPage..L....
2f880 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 .CLSID_CCDComboBoxPropertyPage..
2f8a0 4d e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 M.....CLSID_CCDScrollBarProperty
2f8c0 50 61 67 65 00 10 4e e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f Page..N.....CLSID_CCDGroupBoxPro
2f8e0 70 65 72 74 79 50 61 67 65 00 10 4f e9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 pertyPage..O.....CLSID_CCDXObjec
2f900 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 50 e9 07 00 00 13 43 4c 53 49 44 5f 43 53 74 64 50 tPropertyPage..P.....CLSID_CStdP
2f920 72 6f 70 65 72 74 79 46 72 61 6d 65 00 10 51 e9 07 00 00 13 43 4c 53 49 44 5f 43 46 6f 72 6d 50 ropertyFrame..Q.....CLSID_CFormP
2f940 72 6f 70 65 72 74 79 50 61 67 65 00 10 52 e9 07 00 00 13 43 4c 53 49 44 5f 43 47 72 69 64 50 72 ropertyPage..R.....CLSID_CGridPr
2f960 6f 70 65 72 74 79 50 61 67 65 00 10 53 e9 07 00 00 13 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 opertyPage..S.....CLSID_CWSJArti
2f980 63 6c 65 50 61 67 65 00 10 54 e9 07 00 00 13 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 clePage..T.....CLSID_CSystemPage
2f9a0 00 10 55 e9 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 ..U.....CLSID_IdentityUnmarshal.
2f9c0 10 56 e9 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 .V.....CLSID_InProcFreeMarshaler
2f9e0 00 10 57 e9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 10 ..W.....CLSID_Picture_Metafile..
2fa00 58 e9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 X.....CLSID_Picture_EnhMetafile.
2fa20 10 59 e9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 10 5a e9 07 00 00 13 .Y.....CLSID_Picture_Dib..Z.....
2fa40 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 10 5b c7 07 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 GUID_TRISTATE..[.....IWinTypes_v
2fa60 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 11 28 6c 26 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 30 0_1_c_ifspec..(l&...IWinTypes_v0
2fa80 5f 31 5f 73 5f 69 66 73 70 65 63 00 11 29 6c 26 00 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 _1_s_ifspec..)l&...IID_IMallocSp
2faa0 79 00 12 bd 1d c7 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 74 78 00 12 3a 1f c7 07 00 00 15 49 y.........IID_IBindCtx..:......I
2fac0 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 12 4a 20 c7 07 00 00 15 49 49 44 5f 49 52 75 6e ID_IEnumMoniker..J......IID_IRun
2fae0 6e 61 62 6c 65 4f 62 6a 65 63 74 00 12 e8 20 c7 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 69 6e 67 nableObject.........IID_IRunning
2fb00 4f 62 6a 65 63 74 54 61 62 6c 65 00 12 8e 21 c7 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 ObjectTable...!.....IID_IPersist
2fb20 00 12 69 22 c7 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 12 be 22 c7 ..i".....IID_IPersistStream...".
2fb40 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 12 6a 23 c7 07 00 00 15 49 49 44 5f 49 52 4f ....IID_IMoniker..j#.....IID_IRO
2fb60 54 44 61 74 61 00 12 58 25 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 12 TData..X%.....IID_IEnumSTATSTG..
2fb80 b5 25 c7 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 12 58 26 c7 07 00 00 15 49 49 44 5f .%.....IID_IStorage..X&.....IID_
2fba0 49 50 65 72 73 69 73 74 46 69 6c 65 00 12 41 28 c7 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 IPersistFile..A(.....IID_IPersis
2fbc0 74 53 74 6f 72 61 67 65 00 12 f1 28 c7 07 00 00 15 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 tStorage...(.....IID_ILockBytes.
2fbe0 12 b1 29 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 12 c0 2a c7 07 ..).....IID_IEnumFORMATETC...*..
2fc00 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 12 6c 2b c7 07 00 00 15 49 49 44 ...IID_IEnumSTATDATA..l+.....IID
2fc20 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 12 08 2c c7 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 _IRootStorage...,.....IID_IAdvis
2fc40 65 53 69 6e 6b 00 12 b3 2c c7 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 eSink...,.....IID_AsyncIAdviseSi
2fc60 6e 6b 00 12 73 2d c7 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 12 a9 2e c7 nk..s-.....IID_IAdviseSink2.....
2fc80 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 12 2e 2f c7 07 00 ....IID_AsyncIAdviseSink2.../...
2fca0 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 12 f4 2f c7 07 00 00 15 49 49 44 5f 49 44 ..IID_IDataObject.../.....IID_ID
2fcc0 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 12 18 31 c7 07 00 00 15 49 49 44 5f 49 4d 65 73 ataAdviseHolder...1.....IID_IMes
2fce0 73 61 67 65 46 69 6c 74 65 72 00 12 d3 31 c7 07 00 00 15 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 sageFilter...1.....FMTID_Summary
2fd00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5d 32 fb 07 00 00 15 46 4d 54 49 44 5f 44 6f 63 53 75 6d Information..]2.....FMTID_DocSum
2fd20 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5f 32 fb 07 00 00 15 46 4d 54 49 44 5f 55 73 maryInformation.._2.....FMTID_Us
2fd40 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 12 61 32 fb 07 00 00 15 46 4d 54 49 erDefinedProperties..a2.....FMTI
2fd60 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 63 32 fb 07 00 00 D_DiscardableInformation..c2....
2fd80 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 .FMTID_ImageSummaryInformation..
2fda0 65 32 fb 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 e2.....FMTID_AudioSummaryInforma
2fdc0 74 69 6f 6e 00 12 67 32 fb 07 00 00 15 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 tion..g2.....FMTID_VideoSummaryI
2fde0 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 69 32 fb 07 00 00 15 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 nformation..i2.....FMTID_MediaFi
2fe00 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 6b 32 fb 07 00 00 15 49 49 44 leSummaryInformation..k2.....IID
2fe20 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 12 73 32 c7 07 00 00 15 49 49 44 5f 49 46 69 _IClassActivator..s2.....IID_IFi
2fe40 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 12 d5 32 c7 07 00 00 15 49 49 44 5f 49 50 72 6f 67 72 65 73 llLockBytes...2.....IID_IProgres
2fe60 73 4e 6f 74 69 66 79 00 12 89 33 c7 07 00 00 15 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 sNotify...3.....IID_ILayoutStora
2fe80 67 65 00 12 ee 33 c7 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 12 92 34 ge...3.....IID_IBlockingLock...4
2fea0 c7 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 12 .....IID_ITimeAndNoticeControl..
2fec0 f7 34 c7 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 12 4e 35 c7 07 00 .4.....IID_IOplockStorage..N5...
2fee0 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 12 d5 35 c7 07 00 00 15 ..IID_IDirectWriterLock...5.....
2ff00 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 12 4d 36 c7 07 00 00 15 49 49 44 5f 49 46 6f 72 65 67 72 6f IID_IUrlMon..M6.....IID_IForegro
2ff20 75 6e 64 54 72 61 6e 73 66 65 72 00 12 bc 36 c7 07 00 00 15 49 49 44 5f 49 54 68 75 6d 62 6e 61 undTransfer...6.....IID_IThumbna
2ff40 69 6c 45 78 74 72 61 63 74 6f 72 00 12 10 37 c7 07 00 00 15 49 49 44 5f 49 44 75 6d 6d 79 48 49 ilExtractor...7.....IID_IDummyHI
2ff60 43 4f 4e 49 6e 63 6c 75 64 65 72 00 12 86 37 c7 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 CONIncluder...7.....IID_IProcess
2ff80 4c 6f 63 6b 00 12 e5 37 c7 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 Lock...7.....IID_ISurrogateServi
2ffa0 63 65 00 12 48 38 c7 07 00 00 15 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 12 f2 ce..H8.....IID_IInitializeSpy...
2ffc0 38 c7 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 12 8a 39 8.....IID_IApartmentShutdown...9
2ffe0 c7 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 13 ab c7 07 00 00 .....IID_IOleAdviseHolder.......
30000 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 13 62 01 c7 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 .IID_IOleCache..b......IID_IOleC
30020 61 63 68 65 32 00 13 29 02 c7 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 ache2..)......IID_IOleCacheContr
30040 6f 6c 00 13 d4 02 c7 07 00 00 15 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 ol.........IID_IParseDisplayName
30060 00 13 3c 03 c7 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 13 9c 03 c7 07 ..<......IID_IOleContainer......
30080 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 13 17 04 c7 07 00 00 15 49 49 ...IID_IOleClientSite.........II
300a0 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 13 fe 04 c7 07 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 D_IOleObject.........IOLETypes_v
300c0 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 13 fe 06 6c 26 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 0_0_c_ifspec....l&...IOLETypes_v
300e0 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 13 ff 06 6c 26 00 00 15 49 49 44 5f 49 4f 6c 65 57 69 6e 0_0_s_ifspec....l&...IID_IOleWin
30100 64 6f 77 00 13 24 07 c7 07 00 00 15 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 13 9a 07 c7 07 00 00 dow..$......IID_IOleLink........
30120 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 13 bf 08 c7 07 00 00 15 49 .IID_IOleItemContainer.........I
30140 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 13 76 09 c7 07 00 00 15 49 ID_IOleInPlaceUIWindow..v......I
30160 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 13 1c 0a c7 07 ID_IOleInPlaceActiveObject......
30180 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 13 f8 0a c7 07 00 00 15 ...IID_IOleInPlaceFrame.........
301a0 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 13 f1 0b c7 07 00 00 15 49 49 IID_IOleInPlaceObject.........II
301c0 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 13 91 0c c7 07 00 00 15 49 49 44 5f 49 43 D_IOleInPlaceSite.........IID_IC
301e0 6f 6e 74 69 6e 75 65 00 13 a4 0d c7 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 ontinue.........IID_IViewObject.
30200 13 f9 0d c7 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 13 2a 0f c7 07 00 00 ........IID_IViewObject2..*.....
30220 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 13 d2 0f c7 07 00 00 15 49 49 44 5f 49 44 72 .IID_IDropSource.........IID_IDr
30240 6f 70 54 61 72 67 65 74 00 13 5b 10 c7 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 opTarget..[......IID_IDropSource
30260 4e 6f 74 69 66 79 00 13 ff 10 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 Notify.........IID_IEnumOLEVERB.
30280 13 76 11 c7 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 14 4d c7 .v......IID_IServiceProvider..M.
302a0 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 ....IOleAutomationTypes_v1_0_c_i
302c0 66 73 70 65 63 00 15 f1 6c 26 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 fspec...l&...IOleAutomationTypes
302e0 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 f2 6c 26 00 00 15 49 49 44 5f 49 43 72 65 61 74 _v1_0_s_ifspec...l&...IID_ICreat
30300 65 54 79 70 65 49 6e 66 6f 00 15 3b 03 c7 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 eTypeInfo..;......IID_ICreateTyp
30320 65 49 6e 66 6f 32 00 15 62 05 c7 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 eInfo2..b......IID_ICreateTypeLi
30340 62 00 15 b2 07 c7 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 15 ba b.........IID_ICreateTypeLib2...
30360 08 c7 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 15 b6 09 c7 07 00 00 15 49 49 44 5f ......IID_IDispatch.........IID_
30380 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 15 87 0a c7 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 6f IEnumVARIANT.........IID_ITypeCo
303a0 6d 70 00 15 35 0b c7 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 15 d9 0b c7 07 00 00 mp..5......IID_ITypeInfo........
303c0 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 15 50 0e c7 07 00 00 15 49 49 44 5f 49 54 79 70 .IID_ITypeInfo2..P......IID_ITyp
303e0 65 4c 69 62 00 15 d6 10 c7 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 15 3d 12 c7 07 eLib.........IID_ITypeLib2..=...
30400 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 15 61 13 c7 07 00 00 ...IID_ITypeChangeEvents..a.....
30420 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 15 da 13 c7 07 00 00 15 49 49 44 5f 49 43 72 65 .IID_IErrorInfo.........IID_ICre
30440 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 15 7d 14 c7 07 00 00 15 49 49 44 5f 49 53 75 70 70 6f 72 ateErrorInfo..}......IID_ISuppor
30460 74 45 72 72 6f 72 49 6e 66 6f 00 15 20 15 c7 07 00 00 15 49 49 44 5f 49 54 79 70 65 46 61 63 74 tErrorInfo.........IID_ITypeFact
30480 6f 72 79 00 15 75 15 c7 07 00 00 15 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 15 d0 15 ory..u......IID_ITypeMarshal....
304a0 c7 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 15 84 16 c7 07 00 00 15 49 49 44 .....IID_IRecordInfo.........IID
304c0 5f 49 45 72 72 6f 72 4c 6f 67 00 15 20 18 c7 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 _IErrorLog.........IID_IProperty
304e0 42 61 67 00 15 7a 18 c7 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 Bag..z......__MIDL_itf_msxml_000
30500 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 eb 6c 26 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 0_v0_0_c_ifspec...l&...__MIDL_it
30520 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 16 ec 6c 26 00 f_msxml_0000_v0_0_s_ifspec...l&.
30540 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 16 fc d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d ..LIBID_MSXML........IID_IXMLDOM
30560 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 16 00 01 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 Implementation.........IID_IXMLD
30580 4f 4d 4e 6f 64 65 00 16 27 01 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 OMNode..'......IID_IXMLDOMDocume
305a0 6e 74 46 72 61 67 6d 65 6e 74 00 16 fd 01 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f ntFragment.........IID_IXMLDOMDo
305c0 63 75 6d 65 6e 74 00 16 66 02 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 cument..f......IID_IXMLDOMNodeLi
305e0 73 74 00 16 75 03 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d st..u......IID_IXMLDOMNamedNodeM
30600 61 70 00 16 b0 03 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 ap.........IID_IXMLDOMCharacterD
30620 61 74 61 00 16 04 04 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 ata.........IID_IXMLDOMAttribute
30640 00 16 96 04 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 16 0f 05 d7 .........IID_IXMLDOMElement.....
30660 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 16 a6 05 d7 07 00 00 15 49 49 44 5f ....IID_IXMLDOMText.........IID_
30680 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 16 25 06 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 IXMLDOMComment..%......IID_IXMLD
306a0 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 16 9e 06 d7 07 00 00 15 OMProcessingInstruction.........
306c0 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 16 17 07 d7 07 00 00 15 IID_IXMLDOMCDATASection.........
306e0 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 16 92 07 d7 07 00 00 15 IID_IXMLDOMDocumentType.........
30700 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 16 0b 08 d7 07 00 00 15 49 49 44 5f IID_IXMLDOMNotation.........IID_
30720 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 16 7f 08 d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f IXMLDOMEntity.........IID_IXMLDO
30740 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 16 f8 08 d7 07 00 00 15 49 49 44 5f 49 58 4d MEntityReference.........IID_IXM
30760 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 16 61 09 d7 07 00 00 15 49 49 44 5f 49 58 54 4c 52 LDOMParseError..a......IID_IXTLR
30780 75 6e 74 69 6d 65 00 16 a6 09 d7 07 00 00 15 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 untime.........DIID_XMLDOMDocume
307a0 6e 74 45 76 65 6e 74 73 00 16 3d 0a d7 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 ntEvents..=......CLSID_DOMDocume
307c0 6e 74 00 16 5c 0a e9 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 nt..\......CLSID_DOMFreeThreaded
307e0 44 6f 63 75 6d 65 6e 74 00 16 60 0a e9 07 00 00 15 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 Document..`......IID_IXMLHttpReq
30800 75 65 73 74 00 16 67 0a d7 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 uest..g......CLSID_XMLHTTPReques
30820 74 00 16 cd 0a e9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 16 d4 0a t.........IID_IXMLDSOControl....
30840 d7 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 16 0d 0b e9 07 00 00 .....CLSID_XMLDSOControl........
30860 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 16 14 0b d7 07 .IID_IXMLElementCollection......
30880 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 16 4a 0b d7 07 00 00 15 49 49 44 5f ...IID_IXMLDocument..J......IID_
308a0 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 16 b2 0b d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c IXMLDocument2.........IID_IXMLEl
308c0 65 6d 65 6e 74 00 16 24 0c d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 16 ement..$......IID_IXMLElement2..
308e0 82 0c d7 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 16 e5 0c d7 07 00 00 .......IID_IXMLAttribute........
30900 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 16 11 0d d7 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c .IID_IXMLError.........CLSID_XML
30920 44 6f 63 75 6d 65 6e 74 00 16 2e 0d e9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 Document.........CLSID_SBS_StdUR
30940 4c 4d 6f 6e 69 6b 65 72 00 17 7e 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 LMoniker..~......CLSID_SBS_HttpP
30960 72 6f 74 6f 63 6f 6c 00 17 7f 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f rotocol.........CLSID_SBS_FtpPro
30980 74 6f 63 6f 6c 00 17 80 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 tocol.........CLSID_SBS_GopherPr
309a0 6f 74 6f 63 6f 6c 00 17 81 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 otocol.........CLSID_SBS_HttpSPr
309c0 6f 74 6f 63 6f 6c 00 17 82 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f otocol.........CLSID_SBS_FilePro
309e0 74 6f 63 6f 6c 00 17 83 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 tocol.........CLSID_SBS_MkProtoc
30a00 6f 6c 00 17 84 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 ol.........CLSID_SBS_UrlMkBindCt
30a20 78 00 17 85 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 x.........CLSID_SBS_SoftDistExt.
30a40 17 86 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 17 87 ........CLSID_SBS_CdlProtocol...
30a60 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 ......CLSID_SBS_ClassInstallFilt
30a80 65 72 00 17 88 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 er.........CLSID_SBS_InternetSec
30aa0 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 89 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 urityManager.........CLSID_SBS_I
30ac0 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 8a 01 d7 07 00 00 15 49 49 44 5f 49 nternetZoneManager.........IID_I
30ae0 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 17 93 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 74 64 55 52 AsyncMoniker.........CLSID_StdUR
30b00 4c 4d 6f 6e 69 6b 65 72 00 17 94 01 d7 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f LMoniker.........CLSID_HttpProto
30b20 63 6f 6c 00 17 95 01 d7 07 00 00 15 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 17 96 col.........CLSID_FtpProtocol...
30b40 01 d7 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 17 97 01 d7 07 ......CLSID_GopherProtocol......
30b60 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 17 98 01 d7 07 00 00 15 43 ...CLSID_HttpSProtocol.........C
30b80 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 99 01 d7 07 00 00 15 43 4c 53 49 44 5f LSID_FileProtocol.........CLSID_
30ba0 4d 6b 50 72 6f 74 6f 63 6f 6c 00 17 9a 01 d7 07 00 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 MkProtocol.........CLSID_StdURLP
30bc0 72 6f 74 6f 63 6f 6c 00 17 9b 01 d7 07 00 00 15 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 rotocol.........CLSID_UrlMkBindC
30be0 74 78 00 17 9c 01 d7 07 00 00 15 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 17 9d 01 tx.........CLSID_CdlProtocol....
30c00 d7 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 17 9e .....CLSID_ClassInstallFilter...
30c20 01 d7 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 17 9f 01 d7 07 00 00 15 ......IID_IAsyncBindCtx.........
30c40 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 17 50 02 c7 07 00 00 15 49 49 44 5f IID_IPersistMoniker..P......IID_
30c60 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 17 21 03 c7 07 00 00 15 49 49 44 5f 49 42 69 6e 64 50 72 IMonikerProp..!......IID_IBindPr
30c80 6f 74 6f 63 6f 6c 00 17 7f 03 c7 07 00 00 15 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 17 e0 03 c7 otocol.........IID_IBinding.....
30ca0 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 17 75 05 c7 ....IID_IBindStatusCallback..u..
30cc0 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 17 a5 ....IID_IBindStatusCallbackEx...
30ce0 06 c7 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 17 64 07 c7 07 00 00 15 ......IID_IAuthenticate..d......
30d00 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 17 d0 07 c7 07 00 00 15 49 49 44 5f IID_IAuthenticateEx.........IID_
30d20 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 17 41 08 c7 07 00 00 15 49 49 44 5f 49 48 74 74 70 IHttpNegotiate..A......IID_IHttp
30d40 4e 65 67 6f 74 69 61 74 65 32 00 17 c1 08 c7 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f Negotiate2.........IID_IHttpNego
30d60 74 69 61 74 65 33 00 17 3b 09 c7 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 tiate3..;......IID_IWinInetFileS
30d80 74 72 65 61 6d 00 17 bf 09 c7 07 00 00 15 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 tream.........IID_IWindowForBind
30da0 69 6e 67 55 49 00 17 30 0a c7 07 00 00 15 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 17 ingUI..0......IID_ICodeInstall..
30dc0 9b 0a c7 07 00 00 15 49 49 44 5f 49 55 72 69 00 17 2d 0b c7 07 00 00 15 49 49 44 5f 49 55 72 69 .......IID_IUri..-......IID_IUri
30de0 43 6f 6e 74 61 69 6e 65 72 00 17 a6 0d c7 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 Container.........IID_IUriBuilde
30e00 72 00 17 fb 0d c7 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 r.........IID_IUriBuilderFactory
30e20 00 17 28 10 c7 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 17 a5 10 c7 07 00 ..(......IID_IWinInetInfo.......
30e40 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 17 12 11 c7 07 00 00 15 49 49 44 5f ..IID_IHttpSecurity.........IID_
30e60 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 17 79 11 c7 07 00 00 15 49 49 44 5f 49 57 69 IWinInetHttpInfo..y......IID_IWi
30e80 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 17 f8 11 c7 07 00 00 15 49 49 44 5f 49 57 nInetHttpTimeouts.........IID_IW
30ea0 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 17 5a 12 c7 07 00 00 15 49 49 44 5f 49 57 69 inInetCacheHints..Z......IID_IWi
30ec0 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 17 c3 12 c7 07 00 00 15 53 49 44 5f 42 69 6e nInetCacheHints2.........SID_Bin
30ee0 64 48 6f 73 74 00 17 35 13 c7 07 00 00 15 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 17 3f 13 c7 dHost..5......IID_IBindHost..?..
30f00 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 17 4d 14 c7 07 00 00 15 49 49 44 5f 49 49 ....IID_IInternet..M......IID_II
30f20 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 17 ac 14 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 nternetBindInfo.........IID_IInt
30f40 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 17 26 15 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 ernetBindInfoEx..&......IID_IInt
30f60 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 17 bf 15 c7 07 00 00 15 49 49 44 5f 49 49 ernetProtocolRoot.........IID_II
30f80 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 17 84 16 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 nternetProtocol.........IID_IInt
30fa0 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 17 57 17 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 ernetProtocolEx..W......IID_IInt
30fc0 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 17 1a 18 c7 07 00 00 15 49 49 44 5f 49 49 ernetProtocolSink.........IID_II
30fe0 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 17 bd 18 nternetProtocolSinkStackable....
31000 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 17 3f 19 c7 07 00 .....IID_IInternetSession..?....
31020 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 17 48 1a c7 ..IID_IInternetThreadSwitch..H..
31040 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 17 b2 1a c7 07 00 ....IID_IInternetPriority.......
31060 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 17 4e 1b c7 ..IID_IInternetProtocolInfo..N..
31080 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 ....CLSID_InternetSecurityManage
310a0 72 00 17 b2 1c d7 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 r.........CLSID_InternetZoneMana
310c0 67 65 72 00 17 b3 1c d7 07 00 00 15 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 ger.........CLSID_PersistentZone
310e0 49 64 65 6e 74 69 66 69 65 72 00 17 b6 1c d7 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 Identifier.........IID_IInternet
31100 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 17 cb 1c c7 07 00 00 15 49 49 44 5f 49 49 6e 74 SecurityMgrSite.........IID_IInt
31120 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 69 1d c7 07 00 00 15 49 49 44 ernetSecurityManager..i......IID
31140 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 17 8a 1e c7 _IInternetSecurityManagerEx.....
31160 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 ....IID_IInternetSecurityManager
31180 45 78 32 00 17 56 1f c7 07 00 00 15 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 Ex2..V......IID_IZoneIdentifier.
311a0 17 92 20 c7 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 ........IID_IInternetHostSecurit
311c0 79 4d 61 6e 61 67 65 72 00 17 0f 21 c7 07 00 00 15 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 yManager...!.....GUID_CUSTOM_LOC
311e0 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 17 74 22 c7 07 00 00 15 49 49 ALMACHINEZONEUNLOCKED..t".....II
31200 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 c4 22 c7 07 00 00 15 49 D_IInternetZoneManager...".....I
31220 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 17 4c 24 c7 07 00 ID_IInternetZoneManagerEx..L$...
31240 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 17 5d ..IID_IInternetZoneManagerEx2..]
31260 25 c7 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 17 9c 26 d7 07 00 00 15 %.....CLSID_SoftDistExt...&.....
31280 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 17 cc 26 c7 07 00 00 15 49 49 44 5f 49 43 61 IID_ISoftDistExt...&.....IID_ICa
312a0 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 17 78 27 c7 07 00 00 15 49 49 44 5f 49 44 61 74 61 46 talogFileInfo..x'.....IID_IDataF
312c0 69 6c 74 65 72 00 17 e6 27 c7 07 00 00 15 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 ilter...'.....IID_IEncodingFilte
312e0 72 46 61 63 74 6f 72 79 00 17 a6 28 c7 07 00 00 15 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e rFactory...(.....GUID_CUSTOM_CON
31300 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 17 33 29 c7 07 00 00 15 49 49 44 5f 49 57 72 FIRMOBJECTSAFETY..3).....IID_IWr
31320 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 17 41 29 c7 07 00 00 15 49 49 44 5f 49 47 65 74 42 69 appedProtocol..A).....IID_IGetBi
31340 6e 64 48 61 6e 64 6c 65 00 17 a5 29 c7 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 ndHandle...).....IID_IBindCallba
31360 63 6b 52 65 64 69 72 65 63 74 00 17 0d 2a c7 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 ckRedirect...*.....IID_IProperty
31380 53 74 6f 72 61 67 65 00 18 b7 01 c7 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 Storage.........IID_IPropertySet
313a0 53 74 6f 72 61 67 65 00 18 04 03 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f Storage.........IID_IEnumSTATPRO
313c0 50 53 54 47 00 18 a6 03 c7 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 PSTG.........IID_IEnumSTATPROPSE
313e0 54 53 54 47 00 18 44 04 c7 07 00 00 13 49 49 44 5f 53 74 64 4f 6c 65 00 19 15 d7 07 00 00 13 47 TSTG..D......IID_StdOle........G
31400 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1a 0c c7 07 00 00 13 47 55 49 UID_DEVINTERFACE_DISK........GUI
31420 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1a 0d c7 07 00 00 13 47 55 49 44 D_DEVINTERFACE_CDROM........GUID
31440 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1a 0e c7 07 00 00 13 47 _DEVINTERFACE_PARTITION........G
31460 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1a 0f c7 07 00 00 13 47 55 49 UID_DEVINTERFACE_TAPE........GUI
31480 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1a 10 c7 D_DEVINTERFACE_WRITEONCEDISK....
314a0 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1a 11 c7 ....GUID_DEVINTERFACE_VOLUME....
314c0 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e ....GUID_DEVINTERFACE_MEDIUMCHAN
314e0 47 45 52 00 1a 12 c7 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f GER........GUID_DEVINTERFACE_FLO
31500 50 50 59 00 1a 13 c7 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 PPY........GUID_DEVINTERFACE_CDC
31520 48 41 4e 47 45 52 00 1a 14 c7 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f HANGER........GUID_DEVINTERFACE_
31540 53 54 4f 52 41 47 45 50 4f 52 54 00 1a 15 c7 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 STORAGEPORT........GUID_DEVINTER
31560 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1a 16 c7 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 FACE_COMPORT........GUID_DEVINTE
31580 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1a 17 c7 RFACE_SERENUM_BUS_ENUMERATOR....
315a0 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1b a1 32 52 00 00 11 64 77 ...._SCARD_IO_REQUEST....2R...dw
315c0 50 72 6f 74 6f 63 6f 6c 00 1b a2 9b 05 00 00 00 11 63 62 50 63 69 4c 65 6e 67 74 68 00 1b a3 9b Protocol.........cbPciLength....
315e0 05 00 00 04 00 04 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1b a4 f0 51 00 00 03 32 52 ......SCARD_IO_REQUEST....Q...2R
31600 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1c 25 4a 52 00 00 13 67 5f 72 67 53 43 61 ...g_rgSCardT0Pci..%JR...g_rgSCa
31620 72 64 54 31 50 63 69 00 1c 25 4a 52 00 00 13 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1c rdT1Pci..%JR...g_rgSCardRawPci..
31640 25 4a 52 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1d %JR...IID_IPrintDialogCallback..
31660 0e c7 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1d ......IID_IPrintDialogServices..
31680 0f c7 07 00 00 13 5f 69 6d 61 67 65 5f 62 61 73 65 5f 5f 00 01 12 24 1e 00 00 1a 5f 5f 6d 69 6e ......_image_base__...$....__min
316a0 67 77 5f 65 6e 75 6d 5f 69 6d 70 6f 72 74 5f 6c 69 62 72 61 72 79 5f 6e 61 6d 65 73 00 01 c0 f4 gw_enum_import_library_names....
316c0 53 00 00 10 2d 1c 6c a7 00 00 00 01 9c f4 53 00 00 1b 69 00 01 c0 c7 00 00 00 c4 09 00 00 1c 2f S...-.l.......S...i............/
316e0 04 00 00 01 c2 b1 05 00 00 1d 15 04 00 00 01 c3 b9 23 00 00 fa 09 00 00 1e 69 6d 70 6f 72 74 44 .................#.......importD
31700 65 73 63 00 01 c4 eb 25 00 00 0d 0a 00 00 1c fe 03 00 00 01 c5 06 25 00 00 1e 69 6d 70 6f 72 74 esc....%..............%...import
31720 73 53 74 61 72 74 52 56 41 00 01 c6 9b 05 00 00 20 0a 00 00 1f 5d 58 00 00 14 2d 1c 6c e0 01 00 sStartRVA............]X...-.l...
31740 00 01 c9 bc 53 00 00 20 7c 58 00 00 21 e0 01 00 00 22 07 59 00 00 22 10 59 00 00 22 15 59 00 00 ....S...|X..!....".Y..".Y..".Y..
31760 23 3a 2d 1c 6c b7 58 00 00 24 01 50 00 00 00 25 0a 58 00 00 53 2d 1c 6c 28 00 00 00 01 d2 26 30 #:-.l.X..$.P...%.X..S-.l(.....&0
31780 58 00 00 3e 0a 00 00 20 25 58 00 00 27 53 2d 1c 6c 28 00 00 00 22 48 59 00 00 22 51 59 00 00 22 X..>....%X..'S-.l(..."HY.."QY.."
317a0 5a 59 00 00 00 00 00 06 04 a4 00 00 00 1a 5f 49 73 4e 6f 6e 77 72 69 74 61 62 6c 65 49 6e 43 75 ZY............_IsNonwritableInCu
317c0 72 72 65 6e 74 49 6d 61 67 65 00 01 ac 74 05 00 00 90 2c 1c 6c 7c 00 00 00 01 9c d8 54 00 00 28 rrentImage...t....,.l|......T..(
317e0 70 54 61 72 67 65 74 00 01 ac b1 05 00 00 02 91 00 1c 2f 04 00 00 01 ae b1 05 00 00 1e 72 76 61 pTarget.........../..........rva
31800 54 61 72 67 65 74 00 01 af 46 07 00 00 51 0a 00 00 1c fe 03 00 00 01 b0 06 25 00 00 1f 5d 58 00 Target...F...Q...........%...]X.
31820 00 92 2c 1c 6c a8 01 00 00 01 b3 a4 54 00 00 20 7c 58 00 00 21 a8 01 00 00 22 07 59 00 00 22 10 ..,.l.......T...|X..!....".Y..".
31840 59 00 00 22 15 59 00 00 23 ac 2c 1c 6c b7 58 00 00 24 01 50 00 00 00 29 0a 58 00 00 b0 2c 1c 6c Y..".Y..#.,.l.X..$.P...).X...,.l
31860 c0 01 00 00 01 b6 26 30 58 00 00 6f 0a 00 00 20 25 58 00 00 21 c0 01 00 00 22 48 59 00 00 22 51 ......&0X..o....%X..!...."HY.."Q
31880 59 00 00 22 5a 59 00 00 00 00 00 1a 5f 47 65 74 50 45 49 6d 61 67 65 42 61 73 65 00 01 a0 b1 05 Y.."ZY......_GetPEImageBase.....
318a0 00 00 60 2c 1c 6c 27 00 00 00 01 9c 40 55 00 00 1c 2f 04 00 00 01 a2 b1 05 00 00 29 5d 58 00 00 ..`,.l'.....@U.../.........)]X..
318c0 62 2c 1c 6c 90 01 00 00 01 a4 20 7c 58 00 00 21 90 01 00 00 22 07 59 00 00 22 10 59 00 00 22 15 b,.l.......|X..!....".Y..".Y..".
318e0 59 00 00 23 7a 2c 1c 6c b7 58 00 00 24 01 50 00 00 00 00 1a 5f 46 69 6e 64 50 45 53 65 63 74 69 Y..#z,.l.X..$.P....._FindPESecti
31900 6f 6e 45 78 65 63 00 01 82 06 25 00 00 f0 2b 1c 6c 6d 00 00 00 01 9c e7 55 00 00 1b 65 4e 6f 00 onExec....%...+.lm......U...eNo.
31920 01 82 a9 00 00 00 82 0a 00 00 1c 2f 04 00 00 01 84 b1 05 00 00 1d 15 04 00 00 01 85 b9 23 00 00 .........../.................#..
31940 a1 0a 00 00 1d fe 03 00 00 01 86 06 25 00 00 b4 0a 00 00 1d 49 04 00 00 01 87 b7 00 00 00 c7 0a ............%.......I...........
31960 00 00 29 5d 58 00 00 f2 2b 1c 6c 70 01 00 00 01 8a 20 7c 58 00 00 21 70 01 00 00 22 07 59 00 00 ..)]X...+.lp......|X..!p...".Y..
31980 22 10 59 00 00 22 15 59 00 00 23 1a 2c 1c 6c b7 58 00 00 24 01 50 00 00 00 00 1a 5f 5f 6d 69 6e ".Y..".Y..#.,.l.X..$.P.....__min
319a0 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 43 6f 75 6e 74 00 01 70 c7 00 00 00 c0 2b 1c 6c 2d 00 00 gw_GetSectionCount..p.....+.l-..
319c0 00 01 9c 62 56 00 00 1c 2f 04 00 00 01 72 b1 05 00 00 1c 15 04 00 00 01 73 b9 23 00 00 29 5d 58 ...bV.../....r..........s.#..)]X
319e0 00 00 c2 2b 1c 6c 58 01 00 00 01 76 20 7c 58 00 00 21 58 01 00 00 22 07 59 00 00 22 10 59 00 00 ...+.lX....v.|X..!X...".Y..".Y..
31a00 22 15 59 00 00 23 da 2b 1c 6c b7 58 00 00 24 01 50 00 00 00 00 1a 5f 5f 6d 69 6e 67 77 5f 47 65 ".Y..#.+.l.X..$.P.....__mingw_Ge
31a20 74 53 65 63 74 69 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 01 62 06 25 00 00 50 2b 1c 6c 6f 00 00 tSectionForAddress..b.%..P+.lo..
31a40 00 01 9c 29 57 00 00 28 70 00 01 62 c4 05 00 00 02 91 00 1c 2f 04 00 00 01 64 b1 05 00 00 1e 72 ...)W..(p..b......../....d.....r
31a60 76 61 00 01 65 46 07 00 00 e6 0a 00 00 1f 5d 58 00 00 52 2b 1c 6c 20 01 00 00 01 68 f5 56 00 00 va..eF........]X..R+.l.....h.V..
31a80 20 7c 58 00 00 21 20 01 00 00 22 07 59 00 00 22 10 59 00 00 22 15 59 00 00 23 6c 2b 1c 6c b7 58 .|X..!....".Y..".Y..".Y..#l+.l.X
31aa0 00 00 24 01 50 00 00 00 29 0a 58 00 00 70 2b 1c 6c 38 01 00 00 01 6c 26 30 58 00 00 e6 0a 00 00 ..$.P...).X..p+.l8....l&0X......
31ac0 20 25 58 00 00 21 38 01 00 00 22 48 59 00 00 22 51 59 00 00 22 5a 59 00 00 00 00 00 1a 5f 46 69 .%X..!8..."HY.."QY.."ZY......_Fi
31ae0 6e 64 50 45 53 65 63 74 69 6f 6e 42 79 4e 61 6d 65 00 01 43 06 25 00 00 c0 2a 1c 6c 8e 00 00 00 ndPESectionByName..C.%...*.l....
31b00 01 9c 0a 58 00 00 28 70 4e 61 6d 65 00 01 43 f4 53 00 00 02 91 00 1c 2f 04 00 00 01 45 b1 05 00 ...X..(pName..C.S....../....E...
31b20 00 1d 15 04 00 00 01 46 b9 23 00 00 f9 0a 00 00 1d fe 03 00 00 01 47 06 25 00 00 0c 0b 00 00 1d .......F.#............G.%.......
31b40 49 04 00 00 01 48 b7 00 00 00 1f 0b 00 00 1f 5d 58 00 00 da 2a 1c 6c 08 01 00 00 01 4f d6 57 00 I....H.........]X...*.l.....O.W.
31b60 00 20 7c 58 00 00 21 08 01 00 00 22 07 59 00 00 22 10 59 00 00 22 15 59 00 00 23 fa 2a 1c 6c b7 ..|X..!....".Y..".Y..".Y..#.*.l.
31b80 58 00 00 24 01 50 00 00 00 2a d5 2a 1c 6c 64 59 00 00 eb 57 00 00 2b 02 74 00 02 77 00 00 23 34 X..$.P...*.*.ldY...W..+.t..w..#4
31ba0 2b 1c 6c 75 59 00 00 2b 02 74 00 02 73 00 2b 02 74 04 02 77 00 2b 02 74 08 01 38 00 00 2c 5f 46 +.luY..+.t..s.+.t..w.+.t..8..,_F
31bc0 69 6e 64 50 45 53 65 63 74 69 6f 6e 00 01 2d 06 25 00 00 01 5d 58 00 00 2d 2f 04 00 00 01 2d b1 indPESection..-.%...]X..-/....-.
31be0 05 00 00 2e 72 76 61 00 01 2d 46 07 00 00 1c 15 04 00 00 01 2f b9 23 00 00 1c fe 03 00 00 01 30 ....rva..-F........./.#........0
31c00 06 25 00 00 1c 49 04 00 00 01 31 b7 00 00 00 00 2c 5f 56 61 6c 69 64 61 74 65 49 6d 61 67 65 42 .%...I....1.....,_ValidateImageB
31c20 61 73 65 00 01 18 74 05 00 00 01 b7 58 00 00 2d 2f 04 00 00 01 18 b1 05 00 00 2f 70 44 4f 53 48 ase...t.....X..-/........./pDOSH
31c40 65 61 64 65 72 00 01 1a 3d 1e 00 00 1c 15 04 00 00 01 1b b9 23 00 00 2f 70 4f 70 74 48 65 61 64 eader...=...........#../pOptHead
31c60 65 72 00 01 1c 1d 23 00 00 00 30 5d 58 00 00 40 2a 1c 6c 1e 00 00 00 01 9c eb 58 00 00 26 7c 58 er....#...0]X..@*.l.......X..&|X
31c80 00 00 3e 0b 00 00 22 87 58 00 00 31 99 58 00 00 5f 0b 00 00 31 a4 58 00 00 a7 0b 00 00 00 30 5d ..>...".X..1.X.._...1.X.......0]
31ca0 58 00 00 60 2a 1c 6c 12 00 00 00 01 9c 24 59 00 00 26 7c 58 00 00 d3 0b 00 00 31 87 58 00 00 fe X..`*.l......$Y..&|X......1.X...
31cc0 0b 00 00 22 99 58 00 00 22 a4 58 00 00 32 72 2a 1c 6c b7 58 00 00 00 30 0a 58 00 00 80 2a 1c 6c ...".X..".X..2r*.l.X...0.X...*.l
31ce0 3d 00 00 00 01 9c 64 59 00 00 33 25 58 00 00 02 91 00 26 30 58 00 00 29 0c 00 00 31 3b 58 00 00 =.....dY..3%X.....&0X..)...1;X..
31d00 54 0c 00 00 31 46 58 00 00 7c 0c 00 00 31 51 58 00 00 8f 0c 00 00 00 34 73 74 72 6c 65 6e 00 73 T...1FX..|...1QX.......4strlen.s
31d20 74 72 6c 65 6e 00 1e 40 34 73 74 72 6e 63 6d 70 00 73 74 72 6e 63 6d 70 00 1e 56 00 b1 00 00 00 trlen..@4strncmp.strncmp..V.....
31d40 04 00 2c 19 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e ..,.....GNU.C99.6.2.0.-m32.-mtun
31d60 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 e=generic.-march=i686.-g.-O2.-st
31d80 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 d=gnu99..C:/repo/mingw-w64-crt-g
31da0 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 it/src/mingw-w64/mingw-w64-crt/c
31dc0 72 74 2f 43 52 54 5f 66 70 31 30 2e 63 00 c0 2d 1c 6c 03 00 00 00 2f 1b 00 00 02 5f 66 70 72 65 rt/CRT_fp10.c..-.l..../...._fpre
31de0 73 65 74 00 01 09 c0 2d 1c 6c 03 00 00 00 01 9c 00 dc 49 00 00 04 00 56 19 00 00 04 01 47 4e 55 set....-.l........I....V.....GNU
31e00 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d .C99.6.2.0.-m32.-mtune=generic.-
31e20 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a march=i686.-g.-O2.-std=gnu99..C:
31e40 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 /repo/mingw-w64-crt-git/src/ming
31e60 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 64 6c 6c 65 6e 74 72 79 w-w64/mingw-w64-crt/crt/dllentry
31e80 2e 63 00 10 2e 1c 6c 08 00 00 00 a4 1b 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e .c....l...........char....unsign
31ea0 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 75 69 6e 74 70 74 72 5f 74 00 02 4d a6 00 00 00 03 ed.int....int..uintptr_t..M.....
31ec0 77 63 68 61 72 5f 74 00 02 62 dd 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 wchar_t..b.......short.unsigned.
31ee0 69 6e 74 00 04 dd 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e int.........long.int....long.lon
31f00 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 2c 01 00 00 06 04 32 g.int..pthreadlocinfo....,.....2
31f20 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 bc ....threadlocaleinfostruct......
31f40 02 00 00 08 5b 04 00 00 02 bd 01 b6 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 ....[............lc_codepage....
31f60 a6 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 a6 00 00 00 08 09 6c 63 5f ......lc_collate_cp..........lc_
31f80 68 61 6e 64 6c 65 00 02 c0 01 fa 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 2b 04 00 00 24 09 6c handle..........lc_id....+...$.l
31fa0 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 3b 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 c_category....;...H.lc_clike....
31fc0 b6 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b6 00 00 00 ac 09 6c 63 6f 6e 76 5f ......mb_cur_max..........lconv_
31fe0 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 f4 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d intl_refcount..........lconv_num
32000 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 f4 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 _refcount..........lconv_mon_ref
32020 63 6f 75 6e 74 00 02 cc 01 f4 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 52 04 00 00 bc 09 63 74 count..........lconv....R.....ct
32040 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 f4 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf ype1_refcount..........ctype1...
32060 01 58 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 5e 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 .X.....pctype....^.....pclmap...
32080 01 64 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 64 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 .d.....pcumap....d.....lc_time_c
320a0 75 72 72 00 02 d3 01 90 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 urr...........pthreadmbcinfo....
320c0 d3 02 00 00 06 04 d9 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 ...........threadmbcinfostruct..
320e0 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 2c 03 00 00 09 6c 6f 63 69 6e localeinfo_struct.....,....locin
32100 66 6f 00 02 ad 01 15 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 bc 02 00 00 04 00 05 5f 6c fo..........mbcinfo..........._l
32120 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 ee 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 ocale_tstruct.........tagLC_ID..
32140 02 b3 01 8f 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 dd 00 00 00 00 09 77 43 6f 75 6e ........wLanguage..........wCoun
32160 74 72 79 00 02 b5 01 dd 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 dd 00 00 00 04 00 try..........wCodePage..........
32180 05 4c 43 5f 49 44 00 02 b7 01 44 03 00 00 0b 10 02 c2 01 e8 03 00 00 09 6c 6f 63 61 6c 65 00 02 .LC_ID....D.............locale..
321a0 c3 01 e8 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 ee 03 00 00 04 08 5b 04 00 00 02 c5 01 ........wlocale..........[......
321c0 f4 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 f4 03 00 00 0c 00 06 04 9e 00 00 00 06 ......wrefcount.................
321e0 04 ce 00 00 00 06 04 b6 00 00 00 0c 16 04 00 00 0a 04 00 00 0d 0a 04 00 00 05 00 02 04 07 73 69 ..............................si
32200 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 8f 03 00 zetype....long.unsigned.int.....
32220 00 3b 04 00 00 0d 0a 04 00 00 05 00 0c 9d 03 00 00 4b 04 00 00 0d 0a 04 00 00 05 00 0a 6c 63 6f .;...............K...........lco
32240 6e 76 00 06 04 4b 04 00 00 06 04 dd 00 00 00 06 04 f3 00 00 00 06 04 7b 04 00 00 02 01 08 75 6e nv...K.................{......un
32260 73 69 67 6e 65 64 20 63 68 61 72 00 04 6a 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 signed.char..j....__lc_time_data
32280 00 06 04 80 04 00 00 03 5f 50 48 4e 44 4c 52 00 03 3f a5 04 00 00 06 04 ab 04 00 00 0e b6 04 00 ........_PHNDLR..?..............
322a0 00 0f b6 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 fe 04 00 00 11 58 63 70 ........_XCPT_ACTION...A.....Xcp
322c0 74 4e 75 6d 00 03 42 16 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 b6 00 00 00 04 11 58 63 70 74 tNum..B......SigNum..C......Xcpt
322e0 41 63 74 69 6f 6e 00 03 44 96 04 00 00 08 00 0c b6 04 00 00 09 05 00 00 12 00 13 5f 58 63 70 74 Action..D.................._Xcpt
32300 41 63 74 54 61 62 00 03 47 fe 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 ActTab..G....._XcptActTabCount..
32320 48 b6 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 b6 00 00 00 13 5f 46 69 H....._XcptActTabSize..I....._Fi
32340 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a b6 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b b6 rst_FPE_Indx..J....._Num_FPE..K.
32360 00 00 00 14 04 03 57 49 4e 42 4f 4f 4c 00 04 7f b6 00 00 00 03 42 4f 4f 4c 00 04 83 b6 00 00 00 ......WINBOOL........BOOL.......
32380 03 44 57 4f 52 44 00 04 8d 16 04 00 00 02 04 04 66 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 04 99 .DWORD..........float..LPVOID...
323a0 72 05 00 00 06 04 a6 00 00 00 13 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 ce 05 00 00 06 r.........._imp___pctype..$.....
323c0 04 58 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 ce 05 00 00 13 5f 69 6d 70 5f .X...._imp___wctype..3....._imp_
323e0 5f 5f 70 77 63 74 79 70 65 00 05 3f ce 05 00 00 0c 7b 04 00 00 0a 06 00 00 12 00 04 ff 05 00 00 __pwctype..?.....{..............
32400 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 0a 06 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 .__newclmap..H.....__newcumap..I
32420 0a 06 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 15 01 00 00 13 5f 5f 70 74 6d 62 63 69 .....__ptlocinfo..J.....__ptmbci
32440 6e 66 6f 00 05 4b bc 02 00 00 13 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 nfo..K.....__globallocalestatus.
32460 05 4c b6 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d b6 00 00 00 13 5f .L.....__locale_changed..M....._
32480 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 32 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c _initiallocinfo..N2....__initial
324a0 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 2c 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f localestructinfo..O,...._imp____
324c0 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 f4 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 mb_cur_max..........signed.char.
324e0 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e ...short.int....long.long.unsign
32500 65 64 20 69 6e 74 00 05 48 41 4e 44 4c 45 00 06 8e 01 72 05 00 00 10 5f 47 55 49 44 00 10 07 13 ed.int..HANDLE....r...._GUID....
32520 6c 07 00 00 11 44 61 74 61 31 00 07 14 16 04 00 00 00 11 44 61 74 61 32 00 07 15 dd 00 00 00 04 l....Data1.........Data2........
32540 11 44 61 74 61 33 00 07 16 dd 00 00 00 06 11 44 61 74 61 34 00 07 17 6c 07 00 00 08 00 0c 6a 04 .Data3.........Data4...l......j.
32560 00 00 7c 07 00 00 0d 0a 04 00 00 07 00 03 47 55 49 44 00 07 18 25 07 00 00 04 7c 07 00 00 03 49 ..|...........GUID...%....|....I
32580 49 44 00 07 52 7c 07 00 00 04 8d 07 00 00 03 43 4c 53 49 44 00 07 5a 7c 07 00 00 04 9d 07 00 00 ID..R|.........CLSID..Z|........
325a0 03 46 4d 54 49 44 00 07 61 7c 07 00 00 04 af 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 .FMTID..a|.........GUID_MAX_POWE
325c0 52 5f 53 41 56 49 4e 47 53 00 06 62 12 88 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 R_SAVINGS..b......GUID_MIN_POWER
325e0 5f 53 41 56 49 4e 47 53 00 06 63 12 88 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f _SAVINGS..c......GUID_TYPICAL_PO
32600 57 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 88 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f WER_SAVINGS..d......NO_SUBGROUP_
32620 47 55 49 44 00 06 65 12 88 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 GUID..e......ALL_POWERSCHEMES_GU
32640 49 44 00 06 66 12 88 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 ID..f......GUID_POWERSCHEME_PERS
32660 4f 4e 41 4c 49 54 59 00 06 67 12 88 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 ONALITY..g......GUID_ACTIVE_POWE
32680 52 53 43 48 45 4d 45 00 06 68 12 88 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 RSCHEME..h......GUID_IDLE_RESILI
326a0 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 88 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f ENCY_SUBGROUP..i......GUID_IDLE_
326c0 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 06 6a 12 88 07 00 00 15 47 55 49 44 5f 44 RESILIENCY_PERIOD..j......GUID_D
326e0 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 ISK_COALESCING_POWERDOWN_TIMEOUT
32700 00 06 6b 12 88 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 ..k......GUID_EXECUTION_REQUIRED
32720 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 06 6c 12 88 07 00 00 15 47 55 49 44 5f 56 49 _REQUEST_TIMEOUT..l......GUID_VI
32740 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 88 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f DEO_SUBGROUP..m......GUID_VIDEO_
32760 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6e 12 88 07 00 00 15 47 55 49 44 5f 56 POWERDOWN_TIMEOUT..n......GUID_V
32780 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 88 07 00 00 15 47 IDEO_ANNOYANCE_TIMEOUT..o......G
327a0 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 UID_VIDEO_ADAPTIVE_PERCENT_INCRE
327c0 41 53 45 00 06 70 12 88 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f ASE..p......GUID_VIDEO_DIM_TIMEO
327e0 55 54 00 06 71 12 88 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 UT..q......GUID_VIDEO_ADAPTIVE_P
32800 4f 57 45 52 44 4f 57 4e 00 06 72 12 88 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f OWERDOWN..r......GUID_MONITOR_PO
32820 57 45 52 5f 4f 4e 00 06 73 12 88 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 WER_ON..s......GUID_DEVICE_POWER
32840 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 88 07 00 00 _POLICY_VIDEO_BRIGHTNESS..t.....
32860 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f .GUID_DEVICE_POWER_POLICY_VIDEO_
32880 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 12 88 07 00 00 15 47 55 49 44 5f 56 49 44 45 DIM_BRIGHTNESS..u......GUID_VIDE
328a0 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 O_CURRENT_MONITOR_BRIGHTNESS..v.
328c0 88 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 .....GUID_VIDEO_ADAPTIVE_DISPLAY
328e0 5f 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 88 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 _BRIGHTNESS..w......GUID_CONSOLE
32900 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 12 88 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f _DISPLAY_STATE..x......GUID_ALLO
32920 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 06 79 12 88 07 00 00 15 47 55 49 44 5f W_DISPLAY_REQUIRED..y......GUID_
32940 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 88 07 VIDEO_CONSOLE_LOCK_TIMEOUT..z...
32960 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f ...GUID_ADAPTIVE_POWER_BEHAVIOR_
32980 53 55 42 47 52 4f 55 50 00 06 7b 12 88 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 SUBGROUP..{......GUID_NON_ADAPTI
329a0 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 06 7c 12 88 07 00 00 15 47 55 49 44 5f 44 49 VE_INPUT_TIMEOUT..|......GUID_DI
329c0 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 88 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f SK_SUBGROUP..}......GUID_DISK_PO
329e0 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 7e 12 88 07 00 00 15 47 55 49 44 5f 44 49 53 WERDOWN_TIMEOUT..~......GUID_DIS
32a00 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f 12 88 07 00 00 15 47 55 49 44 5f 44 49 53 4b K_IDLE_TIMEOUT.........GUID_DISK
32a20 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 88 07 00 00 15 _BURST_IGNORE_THRESHOLD.........
32a40 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 GUID_DISK_ADAPTIVE_POWERDOWN....
32a60 88 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 88 07 00 00 .....GUID_SLEEP_SUBGROUP........
32a80 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 88 07 .GUID_SLEEP_IDLE_THRESHOLD......
32aa0 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 88 07 00 00 15 ...GUID_STANDBY_TIMEOUT.........
32ac0 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 88 GUID_UNATTEND_SLEEP_TIMEOUT.....
32ae0 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 88 07 ....GUID_HIBERNATE_TIMEOUT......
32b00 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 ...GUID_HIBERNATE_FASTS4_POLICY.
32b20 06 87 12 88 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e ........GUID_CRITICAL_POWER_TRAN
32b40 53 49 54 49 4f 4e 00 06 88 12 88 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d SITION.........GUID_SYSTEM_AWAYM
32b60 4f 44 45 00 06 89 12 88 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 ODE.........GUID_ALLOW_AWAYMODE.
32b80 06 8a 12 88 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 ........GUID_ALLOW_STANDBY_STATE
32ba0 53 00 06 8b 12 88 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c S.........GUID_ALLOW_RTC_WAKE...
32bc0 12 88 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 ......GUID_ALLOW_SYSTEM_REQUIRED
32be0 00 06 8d 12 88 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 .........GUID_SYSTEM_BUTTON_SUBG
32c00 52 4f 55 50 00 06 8e 12 88 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 ROUP.........GUID_POWERBUTTON_AC
32c20 54 49 4f 4e 00 06 8f 12 88 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 TION.........GUID_SLEEPBUTTON_AC
32c40 54 49 4f 4e 00 06 90 12 88 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 TION.........GUID_USERINTERFACEB
32c60 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 88 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f UTTON_ACTION.........GUID_LIDCLO
32c80 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 88 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 SE_ACTION.........GUID_LIDOPEN_P
32ca0 4f 57 45 52 53 54 41 54 45 00 06 93 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 OWERSTATE.........GUID_BATTERY_S
32cc0 55 42 47 52 4f 55 50 00 06 94 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 UBGROUP.........GUID_BATTERY_DIS
32ce0 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 95 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 CHARGE_ACTION_0.........GUID_BAT
32d00 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 88 07 00 00 15 47 TERY_DISCHARGE_LEVEL_0.........G
32d20 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 UID_BATTERY_DISCHARGE_FLAGS_0...
32d40 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 ......GUID_BATTERY_DISCHARGE_ACT
32d60 49 4f 4e 5f 31 00 06 98 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 ION_1.........GUID_BATTERY_DISCH
32d80 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 ARGE_LEVEL_1.........GUID_BATTER
32da0 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a 12 88 07 00 00 15 47 55 49 44 Y_DISCHARGE_FLAGS_1.........GUID
32dc0 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 88 _BATTERY_DISCHARGE_ACTION_2.....
32de0 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c ....GUID_BATTERY_DISCHARGE_LEVEL
32e00 5f 32 00 06 9c 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _2.........GUID_BATTERY_DISCHARG
32e20 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 88 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 E_FLAGS_2.........GUID_BATTERY_D
32e40 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 06 9e 12 88 07 00 00 15 47 55 49 44 5f 42 ISCHARGE_ACTION_3.........GUID_B
32e60 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 88 07 00 00 ATTERY_DISCHARGE_LEVEL_3........
32e80 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 .GUID_BATTERY_DISCHARGE_FLAGS_3.
32ea0 06 a0 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f ........GUID_PROCESSOR_SETTINGS_
32ec0 53 55 42 47 52 4f 55 50 00 06 a1 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f SUBGROUP.........GUID_PROCESSOR_
32ee0 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 a2 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f THROTTLE_POLICY.........GUID_PRO
32f00 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 88 07 00 00 15 CESSOR_THROTTLE_MAXIMUM.........
32f20 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 GUID_PROCESSOR_THROTTLE_MINIMUM.
32f40 06 a4 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 ........GUID_PROCESSOR_ALLOW_THR
32f60 4f 54 54 4c 49 4e 47 00 06 a5 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 OTTLING.........GUID_PROCESSOR_I
32f80 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a6 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f DLESTATE_POLICY.........GUID_PRO
32fa0 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 88 07 00 00 15 CESSOR_PERFSTATE_POLICY.........
32fc0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 GUID_PROCESSOR_PERF_INCREASE_THR
32fe0 45 53 48 4f 4c 44 00 06 a8 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 ESHOLD.........GUID_PROCESSOR_PE
33000 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a9 12 88 07 00 00 15 47 55 RF_DECREASE_THRESHOLD.........GU
33020 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 ID_PROCESSOR_PERF_INCREASE_POLIC
33040 59 00 06 aa 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 Y.........GUID_PROCESSOR_PERF_DE
33060 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 CREASE_POLICY.........GUID_PROCE
33080 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 88 07 00 00 15 SSOR_PERF_INCREASE_TIME.........
330a0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d GUID_PROCESSOR_PERF_DECREASE_TIM
330c0 45 00 06 ad 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 E.........GUID_PROCESSOR_PERF_TI
330e0 4d 45 5f 43 48 45 43 4b 00 06 ae 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f ME_CHECK.........GUID_PROCESSOR_
33100 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 06 af 12 88 07 00 00 15 47 55 49 44 5f 50 PERF_BOOST_POLICY.........GUID_P
33120 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 88 07 00 00 ROCESSOR_PERF_BOOST_MODE........
33140 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 .GUID_PROCESSOR_IDLE_ALLOW_SCALI
33160 4e 47 00 06 b1 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 NG.........GUID_PROCESSOR_IDLE_D
33180 49 53 41 42 4c 45 00 06 b2 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 ISABLE.........GUID_PROCESSOR_ID
331a0 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 06 b3 12 88 07 00 00 15 47 55 49 44 5f 50 52 LE_STATE_MAXIMUM.........GUID_PR
331c0 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 88 07 00 00 15 OCESSOR_IDLE_TIME_CHECK.........
331e0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 GUID_PROCESSOR_IDLE_DEMOTE_THRES
33200 48 4f 4c 44 00 06 b5 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 HOLD.........GUID_PROCESSOR_IDLE
33220 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 88 07 00 00 15 47 55 49 44 5f _PROMOTE_THRESHOLD.........GUID_
33240 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_INCREASE_
33260 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
33280 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 _CORE_PARKING_DECREASE_THRESHOLD
332a0 00 06 b8 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
332c0 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 b9 12 88 07 00 00 15 47 55 49 KING_INCREASE_POLICY.........GUI
332e0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 D_PROCESSOR_CORE_PARKING_DECREAS
33300 45 5f 50 4f 4c 49 43 59 00 06 ba 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f E_POLICY.........GUID_PROCESSOR_
33320 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 88 07 00 00 15 47 CORE_PARKING_MAX_CORES.........G
33340 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 UID_PROCESSOR_CORE_PARKING_MIN_C
33360 4f 52 45 53 00 06 bc 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 ORES.........GUID_PROCESSOR_CORE
33380 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 88 07 00 00 15 47 _PARKING_INCREASE_TIME.........G
333a0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 UID_PROCESSOR_CORE_PARKING_DECRE
333c0 41 53 45 5f 54 49 4d 45 00 06 be 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f ASE_TIME.........GUID_PROCESSOR_
333e0 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 CORE_PARKING_AFFINITY_HISTORY_DE
33400 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 CREASE_FACTOR.........GUID_PROCE
33420 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f SSOR_CORE_PARKING_AFFINITY_HISTO
33440 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 RY_THRESHOLD.........GUID_PROCES
33460 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 SOR_CORE_PARKING_AFFINITY_WEIGHT
33480 49 4e 47 00 06 c1 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f ING.........GUID_PROCESSOR_CORE_
334a0 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 PARKING_OVER_UTILIZATION_HISTORY
334c0 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 c2 12 88 07 00 00 15 47 55 49 44 5f 50 52 _DECREASE_FACTOR.........GUID_PR
334e0 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a OCESSOR_CORE_PARKING_OVER_UTILIZ
33500 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 88 07 00 00 15 ATION_HISTORY_THRESHOLD.........
33520 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 GUID_PROCESSOR_CORE_PARKING_OVER
33540 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 06 c4 12 88 07 00 00 15 47 _UTILIZATION_WEIGHTING.........G
33560 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f UID_PROCESSOR_CORE_PARKING_OVER_
33580 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 06 c5 12 88 07 00 00 15 47 55 UTILIZATION_THRESHOLD.........GU
335a0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 ID_PROCESSOR_PARKING_CORE_OVERRI
335c0 44 45 00 06 c6 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e DE.........GUID_PROCESSOR_PARKIN
335e0 47 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 G_PERF_STATE.........GUID_PROCES
33600 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c SOR_PARKING_CONCURRENCY_THRESHOL
33620 44 00 06 c8 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 D.........GUID_PROCESSOR_PARKING
33640 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 12 88 07 00 00 15 47 55 49 44 _HEADROOM_THRESHOLD.........GUID
33660 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 88 07 00 00 15 _PROCESSOR_PERF_HISTORY.........
33680 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 GUID_PROCESSOR_PERF_LATENCY_HINT
336a0 00 06 cb 12 88 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 .........GUID_PROCESSOR_DISTRIBU
336c0 54 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 88 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 TE_UTILITY.........GUID_SYSTEM_C
336e0 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 88 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f OOLING_POLICY.........GUID_LOCK_
33700 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 ce 12 88 07 00 00 15 47 55 49 44 5f 44 45 56 CONSOLE_ON_WAKE.........GUID_DEV
33720 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 cf 12 88 07 00 00 15 47 55 49 44 5f 41 43 44 ICE_IDLE_POLICY.........GUID_ACD
33740 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 12 88 07 00 00 15 47 55 49 44 5f 4c 49 44 53 C_POWER_SOURCE.........GUID_LIDS
33760 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 88 07 00 00 15 47 55 49 44 5f WITCH_STATE_CHANGE.........GUID_
33780 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 BATTERY_PERCENTAGE_REMAINING....
337a0 88 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 .....GUID_GLOBAL_USER_PRESENCE..
337c0 d3 12 88 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 .......GUID_SESSION_DISPLAY_STAT
337e0 55 53 00 06 d4 12 88 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 US.........GUID_SESSION_USER_PRE
33800 53 45 4e 43 45 00 06 d5 12 88 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 SENCE.........GUID_IDLE_BACKGROU
33820 4e 44 5f 54 41 53 4b 00 06 d6 12 88 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f ND_TASK.........GUID_BACKGROUND_
33840 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 06 d7 12 88 07 00 00 15 47 55 49 44 5f 41 TASK_NOTIFICATION.........GUID_A
33860 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 d8 12 88 07 00 00 15 47 55 49 44 5f 50 43 49 PPLAUNCH_BUTTON.........GUID_PCI
33880 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 88 07 00 EXPRESS_SETTINGS_SUBGROUP.......
338a0 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da ..GUID_PCIEXPRESS_ASPM_POLICY...
338c0 12 88 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f ......GUID_ENABLE_SWITCH_FORCED_
338e0 53 48 55 54 44 4f 57 4e 00 06 db 12 88 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 SHUTDOWN.........PPM_PERFSTATE_C
33900 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 88 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 HANGE_GUID.........PPM_PERFSTATE
33920 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 da 14 88 07 00 00 15 50 50 4d 5f _DOMAIN_CHANGE_GUID.........PPM_
33940 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 db 14 88 07 00 00 15 50 50 IDLESTATE_CHANGE_GUID.........PP
33960 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dc 14 88 07 00 00 15 50 M_PERFSTATES_DATA_GUID.........P
33980 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 88 07 00 00 15 PM_IDLESTATES_DATA_GUID.........
339a0 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 88 07 00 00 PPM_IDLE_ACCOUNTING_GUID........
339c0 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 .PPM_IDLE_ACCOUNTING_EX_GUID....
339e0 88 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 .....PPM_THERMALCONSTRAINT_GUID.
33a00 06 e0 14 88 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 ........PPM_PERFMON_PERFSTATE_GU
33a20 49 44 00 06 e1 14 88 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 ID.........PPM_THERMAL_POLICY_CH
33a40 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 88 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 ANGE_GUID.........VIRTUAL_STORAG
33a60 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 08 14 02 88 07 00 00 15 56 49 E_TYPE_VENDOR_UNKNOWN.........VI
33a80 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 RTUAL_STORAGE_TYPE_VENDOR_MICROS
33aa0 4f 46 54 00 08 15 02 88 07 00 00 03 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 72 05 00 00 OFT.........RPC_IF_HANDLE..Br...
33ac0 06 04 e8 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c .........double....long.double..
33ae0 e8 03 00 00 fe 1c 00 00 0d 0a 04 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0a a4 ee ................_sys_errlist....
33b00 1c 00 00 13 5f 73 79 73 5f 6e 65 72 72 00 0a a5 b6 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 ...._sys_nerr........_imp____arg
33b20 63 00 0a b4 f4 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0a bc 4b 1d 00 00 06 04 cf 1c c........_imp____argv...K.......
33b40 00 00 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0a c4 66 1d 00 00 06 04 6c 1d 00 00 06 04 ee ..._imp____wargv...f.....l......
33b60 03 00 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0a d0 4b 1d 00 00 13 5f 69 6d 70 5f 5f ...._imp___environ...K...._imp__
33b80 5f 77 65 6e 76 69 72 6f 6e 00 0a d9 66 1d 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0a _wenviron...f...._imp___pgmptr..
33ba0 e2 cf 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0a eb 6c 1d 00 00 13 5f 69 6d 70 ......_imp___wpgmptr...l...._imp
33bc0 5f 5f 5f 66 6d 6f 64 65 00 0a f5 f4 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 ___fmode........_imp___osplatfor
33be0 6d 00 0a 00 01 b3 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 b3 05 00 00 15 5f m........._imp___osver........._
33c00 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0a 12 01 b3 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d imp___winver........._imp___winm
33c20 61 6a 6f 72 00 0a 1b 01 b3 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0a 24 01 ajor........._imp___winminor..$.
33c40 b3 05 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 a6 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 ....._amblksiz..5.....IWinTypesB
33c60 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0c 29 ba 1c 00 00 13 49 57 69 6e 54 79 70 ase_v0_1_c_ifspec..).....IWinTyp
33c80 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a ba 1c 00 00 13 49 49 44 5f esBase_v0_1_s_ifspec..*.....IID_
33ca0 49 55 6e 6b 6e 6f 77 6e 00 0d 57 88 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 IUnknown..W.....IID_AsyncIUnknow
33cc0 6e 00 0d bd 88 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0d 6d 01 88 07 n........IID_IClassFactory..m...
33ce0 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0e 69 01 88 07 00 00 15 49 49 44 5f 49 4e 6f 4d ...IID_IMarshal..i......IID_INoM
33d00 61 72 73 68 61 6c 00 0e 50 02 88 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 arshal..P......IID_IAgileObject.
33d20 0e 8f 02 88 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 02 88 07 00 00 15 49 49 ........IID_IMarshal2.........II
33d40 44 5f 49 4d 61 6c 6c 6f 63 00 0e 56 03 88 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 D_IMalloc..V......IID_IStdMarsha
33d60 6c 49 6e 66 6f 00 0e 0d 04 88 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 lInfo.........IID_IExternalConne
33d80 63 74 69 6f 6e 00 0e 70 04 88 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0e eb 04 88 07 ction..p......IID_IMultiQI......
33da0 00 00 15 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 88 07 00 00 15 49 49 44 ...IID_AsyncIMultiQI..B......IID
33dc0 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 88 07 00 00 15 49 49 44 5f 49 45 _IInternalUnknown.........IID_IE
33de0 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0e 0c 06 88 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 numUnknown.........IID_IEnumStri
33e00 6e 67 00 0e aa 06 88 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d ng.........IID_ISequentialStream
33e20 00 0e 46 07 88 07 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 88 07 00 00 15 49 49 44 ..F......IID_IStream.........IID
33e40 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 88 07 00 00 15 49 49 44 5f 49 _IRpcChannelBuffer..5......IID_I
33e60 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0e df 09 88 07 00 00 15 49 49 44 5f 49 41 RpcChannelBuffer2.........IID_IA
33e80 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a 88 07 00 00 15 49 49 44 syncRpcChannelBuffer..a......IID
33ea0 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 88 07 00 00 15 49 49 44 5f _IRpcChannelBuffer3..#......IID_
33ec0 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 88 07 00 00 15 49 49 44 5f IRpcSyntaxNegotiate..=......IID_
33ee0 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0e 92 0c 88 07 00 00 15 49 49 44 5f 49 52 70 63 IRpcProxyBuffer.........IID_IRpc
33f00 53 74 75 62 42 75 66 66 65 72 00 0e fa 0c 88 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 StubBuffer.........IID_IPSFactor
33f20 79 42 75 66 66 65 72 00 0e c0 0d 88 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b yBuffer.........IID_IChannelHook
33f40 00 0e 43 0e 88 07 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0e 67 0f ..C......IID_IClientSecurity..g.
33f60 88 07 00 00 15 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0e 11 10 88 07 00 00 .....IID_IServerSecurity........
33f80 15 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0e b7 10 88 07 00 00 15 49 49 44 5f 49 47 6c .IID_IRpcOptions.........IID_IGl
33fa0 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 0e 52 11 88 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 obalOptions..R......IID_ISurroga
33fc0 74 65 00 0e c5 11 88 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 te.........IID_IGlobalInterfaceT
33fe0 61 62 6c 65 00 0e 2d 12 88 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0e b6 able..-......IID_ISynchronize...
34000 12 88 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0e 30 13 ......IID_ISynchronizeHandle..0.
34020 88 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0e 85 13 88 07 .....IID_ISynchronizeEvent......
34040 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0e e5 13 ...IID_ISynchronizeContainer....
34060 88 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0e 53 14 88 07 .....IID_ISynchronizeMutex..S...
34080 00 00 15 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0e c2 14 88 07 00 ...IID_ICancelMethodCalls.......
340a0 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 88 07 00 00 15 49 49 44 5f ..IID_IAsyncManager.........IID_
340c0 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 0e ac 15 88 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c ICallFactory.........IID_IRpcHel
340e0 70 65 72 00 0e 0a 16 88 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 per.........IID_IReleaseMarshalB
34100 75 66 66 65 72 73 00 0e 75 16 88 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 uffers..u......IID_IWaitMultiple
34120 00 0e d0 16 88 07 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f .........IID_IAddrTrackingContro
34140 6c 00 0e 3c 17 88 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 l..<......IID_IAddrExclusionCont
34160 72 6f 6c 00 0e a1 17 88 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0e 0c 18 88 07 00 rol.........IID_IPipeByte.......
34180 00 15 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0e 7d 18 88 07 00 00 15 49 49 44 5f 49 50 69 70 ..IID_IPipeLong..}......IID_IPip
341a0 65 44 6f 75 62 6c 65 00 0e ee 18 88 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e eDouble.........IID_IComThreadin
341c0 67 49 6e 66 6f 00 0e c8 1a 88 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f gInfo.........IID_IProcessInitCo
341e0 6e 74 72 6f 6c 00 0e 56 1b 88 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0e ntrol..V......IID_IFastRundown..
34200 ab 1b 88 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0e ee 1b .......IID_IMarshalingStream....
34220 88 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e .....IID_ICallbackWithNoReentran
34240 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 88 07 00 00 13 47 55 49 44 5f cyToApplicationSTA.........GUID_
34260 4e 55 4c 4c 00 0f 0d 98 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 0f 0e 98 07 NULL........CATID_MARSHALER.....
34280 00 00 13 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 98 07 00 00 13 49 49 44 5f 49 52 ...IID_IRpcChannel........IID_IR
342a0 70 63 53 74 75 62 00 0f 10 98 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 0f pcStub........IID_IStubManager..
342c0 11 98 07 00 00 13 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 98 07 00 00 13 49 49 44 5f 49 ......IID_IRpcProxy........IID_I
342e0 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 0f 13 98 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f ProxyManager........IID_IPSFacto
34300 72 79 00 0f 14 98 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 0f ry........IID_IInternalMoniker..
34320 15 98 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f 16 98 07 00 00 13 49 49 ......IID_IDfReserved1........II
34340 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 0f 17 98 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 D_IDfReserved2........IID_IDfRes
34360 65 72 76 65 64 33 00 0f 18 98 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 0f erved3........CLSID_StdMarshal..
34380 19 aa 07 00 00 13 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 0f 1a aa 07 00 00 ......CLSID_AggStdMarshal.......
343a0 13 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 0f 1b aa 07 00 00 .CLSID_StdAsyncActManager.......
343c0 13 49 49 44 5f 49 53 74 75 62 00 0f 1c 98 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 0f 1d 98 .IID_IStub........IID_IProxy....
343e0 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 98 07 00 00 13 49 49 44 5f ....IID_IEnumGeneric........IID_
34400 49 45 6e 75 6d 48 6f 6c 64 65 72 00 0f 1f 98 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c IEnumHolder........IID_IEnumCall
34420 62 61 63 6b 00 0f 20 98 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 0f 21 98 07 back........IID_IOleManager..!..
34440 00 00 13 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 0f 22 98 07 00 00 13 49 49 44 5f 49 44 ...IID_IOlePresObj..".....IID_ID
34460 65 62 75 67 00 0f 23 98 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 0f 24 98 ebug..#.....IID_IDebugStream..$.
34480 07 00 00 13 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 aa 07 00 00 13 43 4c 53 ....CLSID_PSGenObject..%.....CLS
344a0 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 0f 26 aa 07 00 00 13 43 4c 53 49 44 5f 50 53 43 ID_PSClientSite..&.....CLSID_PSC
344c0 6c 61 73 73 4f 62 6a 65 63 74 00 0f 27 aa 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 lassObject..'.....CLSID_PSInPlac
344e0 65 41 63 74 69 76 65 00 0f 28 aa 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 eActive..(.....CLSID_PSInPlaceFr
34500 61 6d 65 00 0f 29 aa 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 0f 2a aa 07 ame..).....CLSID_PSDragDrop..*..
34520 00 00 13 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 0f 2b aa 07 00 00 13 43 4c 53 49 44 5f ...CLSID_PSBindCtx..+.....CLSID_
34540 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 0f 2c aa 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 PSEnumerators..,.....CLSID_Stati
34560 63 4d 65 74 61 66 69 6c 65 00 0f 2d aa 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 cMetafile..-.....CLSID_StaticDib
34580 00 0f 2e aa 07 00 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f 2f aa 07 00 00 13 43 4c ........CID_CDfsVolume../.....CL
345a0 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 aa 07 00 00 13 43 4c 53 SID_DCOMAccessControl..0.....CLS
345c0 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 31 aa 07 00 ID_StdGlobalInterfaceTable..1...
345e0 00 13 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 aa 07 00 00 13 43 4c 53 49 44 5f ..CLSID_ComBinding..2.....CLSID_
34600 53 74 64 45 76 65 6e 74 00 0f 33 aa 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 StdEvent..3.....CLSID_ManualRese
34620 74 45 76 65 6e 74 00 0f 34 aa 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 tEvent..4.....CLSID_SynchronizeC
34640 6f 6e 74 61 69 6e 65 72 00 0f 35 aa 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f ontainer..5.....CLSID_AddrContro
34660 6c 00 0f 36 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 0f 37 aa 07 00 l..6.....CLSID_CCDFormKrnl..7...
34680 00 13 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 38 aa 07 00 00 13 43 ..CLSID_CCDPropertyPage..8.....C
346a0 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 aa 07 00 00 13 43 4c 53 49 44 5f LSID_CCDFormDialog..9.....CLSID_
346c0 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 0f 3a aa 07 00 00 13 43 4c 53 49 44 5f 43 43 CCDCommandButton..:.....CLSID_CC
346e0 44 43 6f 6d 62 6f 42 6f 78 00 0f 3b aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f DComboBox..;.....CLSID_CCDTextBo
34700 78 00 0f 3c aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 0f 3d aa 07 00 x..<.....CLSID_CCDCheckBox..=...
34720 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 0f 3e aa 07 00 00 13 43 4c 53 49 44 5f 43 43 ..CLSID_CCDLabel..>.....CLSID_CC
34740 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 0f 3f aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 DOptionButton..?.....CLSID_CCDLi
34760 73 74 42 6f 78 00 0f 40 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 stBox..@.....CLSID_CCDScrollBar.
34780 0f 41 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 0f 42 aa 07 00 00 13 .A.....CLSID_CCDGroupBox..B.....
347a0 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 43 aa CLSID_CCDGeneralPropertyPage..C.
347c0 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 ....CLSID_CCDGenericPropertyPage
347e0 00 0f 44 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 ..D.....CLSID_CCDFontPropertyPag
34800 65 00 0f 45 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 e..E.....CLSID_CCDColorPropertyP
34820 61 67 65 00 0f 46 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 age..F.....CLSID_CCDLabelPropert
34840 79 50 61 67 65 00 0f 47 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 yPage..G.....CLSID_CCDCheckBoxPr
34860 6f 70 65 72 74 79 50 61 67 65 00 0f 48 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 opertyPage..H.....CLSID_CCDTextB
34880 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 49 aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f oxPropertyPage..I.....CLSID_CCDO
348a0 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4a aa 07 00 00 13 43 ptionButtonPropertyPage..J.....C
348c0 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4b aa 07 LSID_CCDListBoxPropertyPage..K..
348e0 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 ...CLSID_CCDCommandButtonPropert
34900 79 50 61 67 65 00 0f 4c aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 yPage..L.....CLSID_CCDComboBoxPr
34920 6f 70 65 72 74 79 50 61 67 65 00 0f 4d aa 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c opertyPage..M.....CLSID_CCDScrol
34940 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4e aa 07 00 00 13 43 4c 53 49 44 5f 43 43 lBarPropertyPage..N.....CLSID_CC
34960 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f aa 07 00 00 13 43 4c 53 DGroupBoxPropertyPage..O.....CLS
34980 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 50 aa 07 00 00 ID_CCDXObjectPropertyPage..P....
349a0 13 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 0f 51 aa 07 00 00 13 .CLSID_CStdPropertyFrame..Q.....
349c0 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 52 aa 07 00 00 13 43 CLSID_CFormPropertyPage..R.....C
349e0 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 53 aa 07 00 00 13 43 4c LSID_CGridPropertyPage..S.....CL
34a00 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 0f 54 aa 07 00 00 13 43 4c 53 49 44 SID_CWSJArticlePage..T.....CLSID
34a20 5f 43 53 79 73 74 65 6d 50 61 67 65 00 0f 55 aa 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 _CSystemPage..U.....CLSID_Identi
34a40 74 79 55 6e 6d 61 72 73 68 61 6c 00 0f 56 aa 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 tyUnmarshal..V.....CLSID_InProcF
34a60 72 65 65 4d 61 72 73 68 61 6c 65 72 00 0f 57 aa 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 reeMarshaler..W.....CLSID_Pictur
34a80 65 5f 4d 65 74 61 66 69 6c 65 00 0f 58 aa 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f e_Metafile..X.....CLSID_Picture_
34aa0 45 6e 68 4d 65 74 61 66 69 6c 65 00 0f 59 aa 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 EnhMetafile..Y.....CLSID_Picture
34ac0 5f 44 69 62 00 0f 5a aa 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 0f 5b 88 07 00 00 _Dib..Z.....GUID_TRISTATE..[....
34ae0 13 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 28 ba 1c 00 00 13 .IWinTypes_v0_1_c_ifspec..(.....
34b00 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 29 ba 1c 00 00 15 49 IWinTypes_v0_1_s_ifspec..).....I
34b20 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 11 bd 1d 88 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 ID_IMallocSpy.........IID_IBindC
34b40 74 78 00 11 3a 1f 88 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 11 4a 20 88 tx..:......IID_IEnumMoniker..J..
34b60 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 11 e8 20 88 07 00 00 15 ....IID_IRunnableObject.........
34b80 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 11 8e 21 88 07 00 00 15 IID_IRunningObjectTable...!.....
34ba0 49 49 44 5f 49 50 65 72 73 69 73 74 00 11 69 22 88 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 IID_IPersist..i".....IID_IPersis
34bc0 74 53 74 72 65 61 6d 00 11 be 22 88 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 11 6a 23 tStream...".....IID_IMoniker..j#
34be0 88 07 00 00 15 49 49 44 5f 49 52 4f 54 44 61 74 61 00 11 58 25 88 07 00 00 15 49 49 44 5f 49 45 .....IID_IROTData..X%.....IID_IE
34c00 6e 75 6d 53 54 41 54 53 54 47 00 11 b5 25 88 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 numSTATSTG...%.....IID_IStorage.
34c20 11 58 26 88 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 11 41 28 88 07 00 00 .X&.....IID_IPersistFile..A(....
34c40 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 11 f1 28 88 07 00 00 15 49 49 44 .IID_IPersistStorage...(.....IID
34c60 5f 49 4c 6f 63 6b 42 79 74 65 73 00 11 b1 29 88 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 _ILockBytes...).....IID_IEnumFOR
34c80 4d 41 54 45 54 43 00 11 c0 2a 88 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 MATETC...*.....IID_IEnumSTATDATA
34ca0 00 11 6c 2b 88 07 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 11 08 2c 88 07 00 ..l+.....IID_IRootStorage...,...
34cc0 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 11 b3 2c 88 07 00 00 15 49 49 44 5f 41 73 ..IID_IAdviseSink...,.....IID_As
34ce0 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 11 73 2d 88 07 00 00 15 49 49 44 5f 49 41 64 76 69 yncIAdviseSink..s-.....IID_IAdvi
34d00 73 65 53 69 6e 6b 32 00 11 a9 2e 88 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 seSink2.........IID_AsyncIAdvise
34d20 53 69 6e 6b 32 00 11 2e 2f 88 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 11 f4 Sink2.../.....IID_IDataObject...
34d40 2f 88 07 00 00 15 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 11 18 31 88 /.....IID_IDataAdviseHolder...1.
34d60 07 00 00 15 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 11 d3 31 88 07 00 00 15 46 ....IID_IMessageFilter...1.....F
34d80 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5d 32 bc 07 00 00 15 MTID_SummaryInformation..]2.....
34da0 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5f 32 bc FMTID_DocSummaryInformation.._2.
34dc0 07 00 00 15 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 ....FMTID_UserDefinedProperties.
34de0 11 61 32 bc 07 00 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 .a2.....FMTID_DiscardableInforma
34e00 74 69 6f 6e 00 11 63 32 bc 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 tion..c2.....FMTID_ImageSummaryI
34e20 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 65 32 bc 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 nformation..e2.....FMTID_AudioSu
34e40 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 67 32 bc 07 00 00 15 46 4d 54 49 44 5f 56 mmaryInformation..g2.....FMTID_V
34e60 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 69 32 bc 07 00 00 15 46 ideoSummaryInformation..i2.....F
34e80 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e MTID_MediaFileSummaryInformation
34ea0 00 11 6b 32 bc 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 11 73 32 ..k2.....IID_IClassActivator..s2
34ec0 88 07 00 00 15 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 11 d5 32 88 07 00 00 15 .....IID_IFillLockBytes...2.....
34ee0 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 11 89 33 88 07 00 00 15 49 49 44 5f IID_IProgressNotify...3.....IID_
34f00 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 11 ee 33 88 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 ILayoutStorage...3.....IID_IBloc
34f20 6b 69 6e 67 4c 6f 63 6b 00 11 92 34 88 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 kingLock...4.....IID_ITimeAndNot
34f40 69 63 65 43 6f 6e 74 72 6f 6c 00 11 f7 34 88 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 iceControl...4.....IID_IOplockSt
34f60 6f 72 61 67 65 00 11 4e 35 88 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c orage..N5.....IID_IDirectWriterL
34f80 6f 63 6b 00 11 d5 35 88 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 11 4d 36 88 07 00 00 15 ock...5.....IID_IUrlMon..M6.....
34fa0 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 11 bc 36 88 07 00 00 15 IID_IForegroundTransfer...6.....
34fc0 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 11 10 37 88 07 00 00 15 IID_IThumbnailExtractor...7.....
34fe0 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 11 86 37 88 07 00 00 15 IID_IDummyHICONIncluder...7.....
35000 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 11 e5 37 88 07 00 00 15 49 49 44 5f 49 53 75 IID_IProcessLock...7.....IID_ISu
35020 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 11 48 38 88 07 00 00 15 49 49 44 5f 49 49 6e 69 74 rrogateService..H8.....IID_IInit
35040 69 61 6c 69 7a 65 53 70 79 00 11 f2 38 88 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 ializeSpy...8.....IID_IApartment
35060 53 68 75 74 64 6f 77 6e 00 11 8a 39 88 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 Shutdown...9.....IID_IOleAdviseH
35080 6f 6c 64 65 72 00 12 ab 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 12 62 01 88 07 older........IID_IOleCache..b...
350a0 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 12 29 02 88 07 00 00 15 49 49 44 5f 49 4f ...IID_IOleCache2..)......IID_IO
350c0 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 12 d4 02 88 07 00 00 15 49 49 44 5f 49 50 61 72 73 leCacheControl.........IID_IPars
350e0 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 12 3c 03 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e eDisplayName..<......IID_IOleCon
35100 74 61 69 6e 65 72 00 12 9c 03 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 tainer.........IID_IOleClientSit
35120 65 00 12 17 04 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 12 fe 04 88 07 00 00 e.........IID_IOleObject........
35140 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 12 fe 06 ba 1c 00 00 .IOLETypes_v0_0_c_ifspec........
35160 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 12 ff 06 ba 1c 00 00 .IOLETypes_v0_0_s_ifspec........
35180 15 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 12 24 07 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 .IID_IOleWindow..$......IID_IOle
351a0 4c 69 6e 6b 00 12 9a 07 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e Link.........IID_IOleItemContain
351c0 65 72 00 12 bf 08 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 er.........IID_IOleInPlaceUIWind
351e0 6f 77 00 12 76 09 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 ow..v......IID_IOleInPlaceActive
35200 4f 62 6a 65 63 74 00 12 1c 0a 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 Object.........IID_IOleInPlaceFr
35220 61 6d 65 00 12 f8 0a 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 ame.........IID_IOleInPlaceObjec
35240 74 00 12 f1 0b 88 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 12 91 t.........IID_IOleInPlaceSite...
35260 0c 88 07 00 00 15 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 12 a4 0d 88 07 00 00 15 49 49 44 5f ......IID_IContinue.........IID_
35280 49 56 69 65 77 4f 62 6a 65 63 74 00 12 f9 0d 88 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a IViewObject.........IID_IViewObj
352a0 65 63 74 32 00 12 2a 0f 88 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 12 d2 0f ect2..*......IID_IDropSource....
352c0 88 07 00 00 15 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 12 5b 10 88 07 00 00 15 49 49 44 .....IID_IDropTarget..[......IID
352e0 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 12 ff 10 88 07 00 00 15 49 49 44 5f 49 _IDropSourceNotify.........IID_I
35300 45 6e 75 6d 4f 4c 45 56 45 52 42 00 12 76 11 88 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 EnumOLEVERB..v......IID_IService
35320 50 72 6f 76 69 64 65 72 00 13 4d 88 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 Provider..M.....IOleAutomationTy
35340 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 f1 ba 1c 00 00 13 49 4f 6c 65 41 75 74 pes_v1_0_c_ifspec........IOleAut
35360 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 f2 ba 1c 00 omationTypes_v1_0_s_ifspec......
35380 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 14 3b 03 88 07 00 00 15 49 49 ..IID_ICreateTypeInfo..;......II
353a0 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 14 62 05 88 07 00 00 15 49 49 44 5f 49 D_ICreateTypeInfo2..b......IID_I
353c0 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 14 b2 07 88 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 CreateTypeLib.........IID_ICreat
353e0 65 54 79 70 65 4c 69 62 32 00 14 ba 08 88 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 eTypeLib2.........IID_IDispatch.
35400 14 b6 09 88 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 14 87 0a 88 07 00 00 ........IID_IEnumVARIANT........
35420 15 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 14 35 0b 88 07 00 00 15 49 49 44 5f 49 54 79 70 65 .IID_ITypeComp..5......IID_IType
35440 49 6e 66 6f 00 14 d9 0b 88 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 14 50 0e 88 Info.........IID_ITypeInfo2..P..
35460 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 00 14 d6 10 88 07 00 00 15 49 49 44 5f 49 54 79 ....IID_ITypeLib.........IID_ITy
35480 70 65 4c 69 62 32 00 14 3d 12 88 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 peLib2..=......IID_ITypeChangeEv
354a0 65 6e 74 73 00 14 61 13 88 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 14 da 13 88 ents..a......IID_IErrorInfo.....
354c0 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 14 7d 14 88 07 00 00 ....IID_ICreateErrorInfo..}.....
354e0 15 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 14 20 15 88 07 00 00 15 49 .IID_ISupportErrorInfo.........I
35500 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 14 75 15 88 07 00 00 15 49 49 44 5f 49 54 79 70 ID_ITypeFactory..u......IID_ITyp
35520 65 4d 61 72 73 68 61 6c 00 14 d0 15 88 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f eMarshal.........IID_IRecordInfo
35540 00 14 84 16 88 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 14 20 18 88 07 00 00 15 49 .........IID_IErrorLog.........I
35560 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 14 7a 18 88 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 ID_IPropertyBag..z......__MIDL_i
35580 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 eb ba 1c tf_msxml_0000_v0_0_c_ifspec.....
355a0 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f ...__MIDL_itf_msxml_0000_v0_0_s_
355c0 69 66 73 70 65 63 00 15 ec ba 1c 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 15 fc 98 07 00 00 ifspec........LIBID_MSXML.......
355e0 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 15 00 01 98 07 .IID_IXMLDOMImplementation......
35600 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 15 27 01 98 07 00 00 15 49 49 44 5f 49 ...IID_IXMLDOMNode..'......IID_I
35620 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 15 fd 01 98 07 00 00 15 49 XMLDOMDocumentFragment.........I
35640 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 66 02 98 07 00 00 15 49 49 44 5f 49 ID_IXMLDOMDocument..f......IID_I
35660 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 15 75 03 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 XMLDOMNodeList..u......IID_IXMLD
35680 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 15 b0 03 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 OMNamedNodeMap.........IID_IXMLD
356a0 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 15 04 04 98 07 00 00 15 49 49 44 5f 49 58 4d 4c OMCharacterData.........IID_IXML
356c0 44 4f 4d 41 74 74 72 69 62 75 74 65 00 15 96 04 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d DOMAttribute.........IID_IXMLDOM
356e0 45 6c 65 6d 65 6e 74 00 15 0f 05 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 Element.........IID_IXMLDOMText.
35700 15 a6 05 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 15 25 06 98 07 ........IID_IXMLDOMComment..%...
35720 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 ...IID_IXMLDOMProcessingInstruct
35740 69 6f 6e 00 15 9e 06 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 ion.........IID_IXMLDOMCDATASect
35760 69 6f 6e 00 15 17 07 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 ion.........IID_IXMLDOMDocumentT
35780 79 70 65 00 15 92 07 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 ype.........IID_IXMLDOMNotation.
357a0 15 0b 08 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 15 7f 08 98 07 00 ........IID_IXMLDOMEntity.......
357c0 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 15 f8 08 ..IID_IXMLDOMEntityReference....
357e0 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 15 61 09 98 07 .....IID_IXMLDOMParseError..a...
35800 00 00 15 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 15 a6 09 98 07 00 00 15 44 49 49 44 5f ...IID_IXTLRuntime.........DIID_
35820 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 15 3d 0a 98 07 00 00 15 43 4c 53 XMLDOMDocumentEvents..=......CLS
35840 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 5c 0a aa 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d ID_DOMDocument..\......CLSID_DOM
35860 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 15 60 0a aa 07 00 00 15 49 49 44 FreeThreadedDocument..`......IID
35880 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 15 67 0a 98 07 00 00 15 43 4c 53 49 44 5f 58 _IXMLHttpRequest..g......CLSID_X
358a0 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 15 cd 0a aa 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 MLHTTPRequest.........IID_IXMLDS
358c0 4f 43 6f 6e 74 72 6f 6c 00 15 d4 0a 98 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e OControl.........CLSID_XMLDSOCon
358e0 74 72 6f 6c 00 15 0d 0b aa 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c trol.........IID_IXMLElementColl
35900 65 63 74 69 6f 6e 00 15 14 0b 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 ection.........IID_IXMLDocument.
35920 15 4a 0b 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 15 b2 0b 98 07 00 .J......IID_IXMLDocument2.......
35940 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 15 24 0c 98 07 00 00 15 49 49 44 5f 49 58 ..IID_IXMLElement..$......IID_IX
35960 4d 4c 45 6c 65 6d 65 6e 74 32 00 15 82 0c 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 MLElement2.........IID_IXMLAttri
35980 62 75 74 65 00 15 e5 0c 98 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 15 11 0d 98 07 bute.........IID_IXMLError......
359a0 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 2e 0d aa 07 00 00 15 43 4c 53 ...CLSID_XMLDocument.........CLS
359c0 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 7e 01 98 07 00 00 15 43 4c 53 ID_SBS_StdURLMoniker..~......CLS
359e0 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 7f 01 98 07 00 00 15 43 4c 53 49 ID_SBS_HttpProtocol.........CLSI
35a00 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 16 80 01 98 07 00 00 15 43 4c 53 49 44 5f D_SBS_FtpProtocol.........CLSID_
35a20 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 16 81 01 98 07 00 00 15 43 4c 53 49 44 SBS_GopherProtocol.........CLSID
35a40 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 16 82 01 98 07 00 00 15 43 4c 53 49 44 _SBS_HttpSProtocol.........CLSID
35a60 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 83 01 98 07 00 00 15 43 4c 53 49 44 5f _SBS_FileProtocol.........CLSID_
35a80 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 84 01 98 07 00 00 15 43 4c 53 49 44 5f 53 42 53 SBS_MkProtocol.........CLSID_SBS
35aa0 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 85 01 98 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f _UrlMkBindCtx.........CLSID_SBS_
35ac0 53 6f 66 74 44 69 73 74 45 78 74 00 16 86 01 98 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 SoftDistExt.........CLSID_SBS_Cd
35ae0 6c 50 72 6f 74 6f 63 6f 6c 00 16 87 01 98 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 lProtocol.........CLSID_SBS_Clas
35b00 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 16 88 01 98 07 00 00 15 43 4c 53 49 44 5f 53 42 53 sInstallFilter.........CLSID_SBS
35b20 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 89 01 98 07 00 00 _InternetSecurityManager........
35b40 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 .CLSID_SBS_InternetZoneManager..
35b60 8a 01 98 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 16 93 01 98 07 00 00 .......IID_IAsyncMoniker........
35b80 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 94 01 98 07 00 00 15 43 4c 53 .CLSID_StdURLMoniker.........CLS
35ba0 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 95 01 98 07 00 00 15 43 4c 53 49 44 5f 46 74 ID_HttpProtocol.........CLSID_Ft
35bc0 70 50 72 6f 74 6f 63 6f 6c 00 16 96 01 98 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 pProtocol.........CLSID_GopherPr
35be0 6f 74 6f 63 6f 6c 00 16 97 01 98 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 otocol.........CLSID_HttpSProtoc
35c00 6f 6c 00 16 98 01 98 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 99 ol.........CLSID_FileProtocol...
35c20 01 98 07 00 00 15 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 9a 01 98 07 00 00 15 43 ......CLSID_MkProtocol.........C
35c40 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 16 9b 01 98 07 00 00 15 43 4c 53 49 LSID_StdURLProtocol.........CLSI
35c60 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 9c 01 98 07 00 00 15 43 4c 53 49 44 5f 43 64 6c D_UrlMkBindCtx.........CLSID_Cdl
35c80 50 72 6f 74 6f 63 6f 6c 00 16 9d 01 98 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 Protocol.........CLSID_ClassInst
35ca0 61 6c 6c 46 69 6c 74 65 72 00 16 9e 01 98 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 allFilter.........IID_IAsyncBind
35cc0 43 74 78 00 16 9f 01 98 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 Ctx.........IID_IPersistMoniker.
35ce0 16 50 02 88 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 16 21 03 88 07 00 00 .P......IID_IMonikerProp..!.....
35d00 15 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 16 7f 03 88 07 00 00 15 49 49 44 5f 49 .IID_IBindProtocol.........IID_I
35d20 42 69 6e 64 69 6e 67 00 16 e0 03 88 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 Binding.........IID_IBindStatusC
35d40 61 6c 6c 62 61 63 6b 00 16 75 05 88 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 allback..u......IID_IBindStatusC
35d60 61 6c 6c 62 61 63 6b 45 78 00 16 a5 06 88 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 allbackEx.........IID_IAuthentic
35d80 61 74 65 00 16 64 07 88 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 ate..d......IID_IAuthenticateEx.
35da0 16 d0 07 88 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 16 41 08 88 07 ........IID_IHttpNegotiate..A...
35dc0 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 16 c1 08 88 07 00 00 15 49 ...IID_IHttpNegotiate2.........I
35de0 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 16 3b 09 88 07 00 00 15 49 49 44 5f 49 ID_IHttpNegotiate3..;......IID_I
35e00 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 16 bf 09 88 07 00 00 15 49 49 44 5f 49 57 WinInetFileStream.........IID_IW
35e20 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 16 30 0a 88 07 00 00 15 49 49 44 5f 49 43 indowForBindingUI..0......IID_IC
35e40 6f 64 65 49 6e 73 74 61 6c 6c 00 16 9b 0a 88 07 00 00 15 49 49 44 5f 49 55 72 69 00 16 2d 0b 88 odeInstall.........IID_IUri..-..
35e60 07 00 00 15 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 16 a6 0d 88 07 00 00 15 49 49 ....IID_IUriContainer.........II
35e80 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 16 fb 0d 88 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 D_IUriBuilder.........IID_IUriBu
35ea0 69 6c 64 65 72 46 61 63 74 6f 72 79 00 16 28 10 88 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 ilderFactory..(......IID_IWinIne
35ec0 74 49 6e 66 6f 00 16 a5 10 88 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 tInfo.........IID_IHttpSecurity.
35ee0 16 12 11 88 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 16 79 11 ........IID_IWinInetHttpInfo..y.
35f00 88 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 16 f8 .....IID_IWinInetHttpTimeouts...
35f20 11 88 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 16 5a 12 ......IID_IWinInetCacheHints..Z.
35f40 88 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 16 c3 12 .....IID_IWinInetCacheHints2....
35f60 88 07 00 00 15 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 16 35 13 88 07 00 00 15 49 49 44 5f 49 42 .....SID_BindHost..5......IID_IB
35f80 69 6e 64 48 6f 73 74 00 16 3f 13 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 16 4d indHost..?......IID_IInternet..M
35fa0 14 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 16 ac 14 88 ......IID_IInternetBindInfo.....
35fc0 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 16 26 15 88 ....IID_IInternetBindInfoEx..&..
35fe0 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 16 bf ....IID_IInternetProtocolRoot...
36000 15 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 16 84 16 88 ......IID_IInternetProtocol.....
36020 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 16 57 17 88 ....IID_IInternetProtocolEx..W..
36040 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 16 1a ....IID_IInternetProtocolSink...
36060 18 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 ......IID_IInternetProtocolSinkS
36080 74 61 63 6b 61 62 6c 65 00 16 bd 18 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 tackable.........IID_IInternetSe
360a0 73 73 69 6f 6e 00 16 3f 19 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 ssion..?......IID_IInternetThrea
360c0 64 53 77 69 74 63 68 00 16 48 1a 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 dSwitch..H......IID_IInternetPri
360e0 6f 72 69 74 79 00 16 b2 1a 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f ority.........IID_IInternetProto
36100 63 6f 6c 49 6e 66 6f 00 16 4e 1b 88 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 colInfo..N......CLSID_InternetSe
36120 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 b2 1c 98 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 curityManager.........CLSID_Inte
36140 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 b3 1c 98 07 00 00 15 43 4c 53 49 44 5f 50 65 rnetZoneManager.........CLSID_Pe
36160 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 16 b6 1c 98 07 00 00 15 49 rsistentZoneIdentifier.........I
36180 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 16 cb 1c 88 ID_IInternetSecurityMgrSite.....
361a0 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 ....IID_IInternetSecurityManager
361c0 00 16 69 1d 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 ..i......IID_IInternetSecurityMa
361e0 6e 61 67 65 72 45 78 00 16 8a 1e 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 nagerEx.........IID_IInternetSec
36200 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 16 56 1f 88 07 00 00 15 49 49 44 5f 49 5a 6f 6e urityManagerEx2..V......IID_IZon
36220 65 49 64 65 6e 74 69 66 69 65 72 00 16 92 20 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 eIdentifier.........IID_IInterne
36240 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 0f 21 88 07 00 00 15 47 55 49 tHostSecurityManager...!.....GUI
36260 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 D_CUSTOM_LOCALMACHINEZONEUNLOCKE
36280 44 00 16 74 22 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 D..t".....IID_IInternetZoneManag
362a0 65 72 00 16 c4 22 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 er...".....IID_IInternetZoneMana
362c0 67 65 72 45 78 00 16 4c 24 88 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d gerEx..L$.....IID_IInternetZoneM
362e0 61 6e 61 67 65 72 45 78 32 00 16 5d 25 88 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 anagerEx2..]%.....CLSID_SoftDist
36300 45 78 74 00 16 9c 26 98 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 16 cc 26 Ext...&.....IID_ISoftDistExt...&
36320 88 07 00 00 15 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 16 78 27 88 07 00 .....IID_ICatalogFileInfo..x'...
36340 00 15 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 16 e6 27 88 07 00 00 15 49 49 44 5f 49 45 ..IID_IDataFilter...'.....IID_IE
36360 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 16 a6 28 88 07 00 00 15 47 55 49 ncodingFilterFactory...(.....GUI
36380 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 16 33 29 D_CUSTOM_CONFIRMOBJECTSAFETY..3)
363a0 88 07 00 00 15 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 16 41 29 88 07 00 .....IID_IWrappedProtocol..A)...
363c0 00 15 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 16 a5 29 88 07 00 00 15 49 49 44 ..IID_IGetBindHandle...).....IID
363e0 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 16 0d 2a 88 07 00 00 15 49 _IBindCallbackRedirect...*.....I
36400 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 17 b7 01 88 07 00 00 15 49 49 44 5f ID_IPropertyStorage.........IID_
36420 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 17 04 03 88 07 00 00 15 49 49 44 5f IPropertySetStorage.........IID_
36440 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 17 a6 03 88 07 00 00 15 49 49 44 5f 49 45 6e IEnumSTATPROPSTG.........IID_IEn
36460 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 17 44 04 88 07 00 00 13 49 49 44 5f 53 74 64 umSTATPROPSETSTG..D......IID_Std
36480 4f 6c 65 00 18 15 98 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 Ole........GUID_DEVINTERFACE_DIS
364a0 4b 00 19 0c 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d K........GUID_DEVINTERFACE_CDROM
364c0 00 19 0d 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 ........GUID_DEVINTERFACE_PARTIT
364e0 49 4f 4e 00 19 0e 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 ION........GUID_DEVINTERFACE_TAP
36500 45 00 19 0f 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 E........GUID_DEVINTERFACE_WRITE
36520 4f 4e 43 45 44 49 53 4b 00 19 10 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ONCEDISK........GUID_DEVINTERFAC
36540 45 5f 56 4f 4c 55 4d 45 00 19 11 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 E_VOLUME........GUID_DEVINTERFAC
36560 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 19 12 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 E_MEDIUMCHANGER........GUID_DEVI
36580 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 19 13 88 07 00 00 13 47 55 49 44 5f 44 45 56 49 NTERFACE_FLOPPY........GUID_DEVI
365a0 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 19 14 88 07 00 00 13 47 55 49 44 5f 44 NTERFACE_CDCHANGER........GUID_D
365c0 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 19 15 88 07 00 00 13 47 EVINTERFACE_STORAGEPORT........G
365e0 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 19 16 88 07 00 00 13 UID_DEVINTERFACE_COMPORT........
36600 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e GUID_DEVINTERFACE_SERENUM_BUS_EN
36620 55 4d 45 52 41 54 4f 52 00 19 17 88 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 UMERATOR........_SCARD_IO_REQUES
36640 54 00 08 1a a1 80 48 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1a a2 8f 05 00 00 00 11 63 62 50 T.....H...dwProtocol.........cbP
36660 63 69 4c 65 6e 67 74 68 00 1a a3 8f 05 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 ciLength..........SCARD_IO_REQUE
36680 53 54 00 1a a4 3e 48 00 00 04 80 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1b 25 ST...>H....H...g_rgSCardT0Pci..%
366a0 98 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1b 25 98 48 00 00 13 67 5f 72 67 53 .H...g_rgSCardT1Pci..%.H...g_rgS
366c0 43 61 72 64 52 61 77 50 63 69 00 1b 25 98 48 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c CardRawPci..%.H...IID_IPrintDial
366e0 6f 67 43 61 6c 6c 62 61 63 6b 00 1c 0e 88 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c ogCallback........IID_IPrintDial
36700 6f 67 53 65 72 76 69 63 65 73 00 1c 0f 88 07 00 00 13 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f ogServices........__security_coo
36720 6b 69 65 00 1d 7c bd 00 00 00 16 74 05 00 00 52 49 00 00 0f 16 07 00 00 0f 8f 05 00 00 0f a5 05 kie..|.....t...RI...............
36740 00 00 00 13 5f 70 52 61 77 44 6c 6c 4d 61 69 6e 00 1d 87 6c 49 00 00 06 04 39 49 00 00 04 66 49 ...._pRawDllMain...lI....9I...fI
36760 00 00 17 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 00 01 0d 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 ...DllEntryPoint...DllEntryPoint
36780 40 31 32 00 83 05 00 00 10 2e 1c 6c 08 00 00 00 01 9c 18 68 44 6c 6c 48 61 6e 64 6c 65 00 01 0d @12........l.......hDllHandle...
367a0 16 07 00 00 02 91 00 18 64 77 52 65 61 73 6f 6e 00 01 0e 8f 05 00 00 02 91 04 18 6c 70 72 65 73 ........dwReason...........lpres
367c0 65 72 76 65 64 00 01 0f a5 05 00 00 02 91 08 00 00 cf 49 00 00 04 00 84 1a 00 00 04 01 47 4e 55 erved.............I..........GNU
367e0 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d .C99.6.2.0.-m32.-mtune=generic.-
36800 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a march=i686.-g.-O2.-std=gnu99..C:
36820 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 /repo/mingw-w64-crt-git/src/ming
36840 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 64 6c 6c 6d 61 69 6e 2e w-w64/mingw-w64-crt/crt/dllmain.
36860 63 00 20 2e 1c 6c 08 00 00 00 b6 1d 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 c....l...........char....unsigne
36880 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 75 69 6e 74 70 74 72 5f 74 00 02 4d a5 00 00 00 03 77 d.int....int..uintptr_t..M.....w
368a0 63 68 61 72 5f 74 00 02 62 dc 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 char_t..b.......short.unsigned.i
368c0 6e 74 00 04 dc 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 nt.........long.int....long.long
368e0 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 2b 01 00 00 06 04 31 01 .int..pthreadlocinfo....+.....1.
36900 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 bb 02 ...threadlocaleinfostruct.......
36920 00 00 08 64 04 00 00 02 bd 01 b5 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 a5 ...d............lc_codepage.....
36940 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 a5 00 00 00 08 09 6c 63 5f 68 .....lc_collate_cp..........lc_h
36960 61 6e 64 6c 65 00 02 c0 01 f9 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 2a 04 00 00 24 09 6c 63 andle..........lc_id....*...$.lc
36980 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 3a 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 b5 _category....:...H.lc_clike.....
369a0 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b5 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 .....mb_cur_max..........lconv_i
369c0 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 f3 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f ntl_refcount..........lconv_num_
369e0 72 65 66 63 6f 75 6e 74 00 02 cb 01 f3 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 refcount..........lconv_mon_refc
36a00 6f 75 6e 74 00 02 cc 01 f3 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 51 04 00 00 bc 09 63 74 79 ount..........lconv....Q.....cty
36a20 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 f3 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 pe1_refcount..........ctype1....
36a40 57 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 5d 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 W.....pctype....].....pclmap....
36a60 63 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 63 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 c.....pcumap....c.....lc_time_cu
36a80 72 72 00 02 d3 01 8f 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 d2 rr...........pthreadmbcinfo.....
36aa0 02 00 00 06 04 d8 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c ..........threadmbcinfostruct..l
36ac0 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 2b 03 00 00 09 6c 6f 63 69 6e 66 ocaleinfo_struct.....+....locinf
36ae0 6f 00 02 ad 01 14 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 bb 02 00 00 04 00 05 5f 6c 6f o..........mbcinfo..........._lo
36b00 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 ed 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 cale_tstruct.........tagLC_ID...
36b20 b3 01 8e 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 dc 00 00 00 00 09 77 43 6f 75 6e 74 .......wLanguage..........wCount
36b40 72 79 00 02 b5 01 dc 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 dc 00 00 00 04 00 05 ry..........wCodePage...........
36b60 4c 43 5f 49 44 00 02 b7 01 43 03 00 00 0b 10 02 c2 01 e7 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 LC_ID....C.............locale...
36b80 01 e7 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 ed 03 00 00 04 08 64 04 00 00 02 c5 01 f3 .......wlocale..........d.......
36ba0 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 f3 03 00 00 0c 00 06 04 9d 00 00 00 06 04 .....wrefcount..................
36bc0 cd 00 00 00 06 04 b5 00 00 00 0c 15 04 00 00 09 04 00 00 0d 09 04 00 00 05 00 02 04 07 73 69 7a .............................siz
36be0 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 8e 03 00 00 etype....long.unsigned.int......
36c00 3a 04 00 00 0d 09 04 00 00 05 00 0c 9c 03 00 00 4a 04 00 00 0d 09 04 00 00 05 00 0a 6c 63 6f 6e :...............J...........lcon
36c20 76 00 06 04 4a 04 00 00 06 04 dc 00 00 00 06 04 f2 00 00 00 06 04 7a 04 00 00 02 01 08 75 6e 73 v...J.................z......uns
36c40 69 67 6e 65 64 20 63 68 61 72 00 04 69 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 igned.char..i....__lc_time_data.
36c60 06 04 7f 04 00 00 03 5f 50 48 4e 44 4c 52 00 03 3f a4 04 00 00 06 04 aa 04 00 00 0e b5 04 00 00 ......._PHNDLR..?...............
36c80 0f b5 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 fd 04 00 00 11 58 63 70 74 ......._XCPT_ACTION...A.....Xcpt
36ca0 4e 75 6d 00 03 42 15 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 b5 00 00 00 04 11 58 63 70 74 41 Num..B......SigNum..C......XcptA
36cc0 63 74 69 6f 6e 00 03 44 95 04 00 00 08 00 0c b5 04 00 00 08 05 00 00 12 00 13 5f 58 63 70 74 41 ction..D.................._XcptA
36ce0 63 74 54 61 62 00 03 47 fd 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 ctTab..G....._XcptActTabCount..H
36d00 b5 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 b5 00 00 00 13 5f 46 69 72 ....._XcptActTabSize..I....._Fir
36d20 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a b5 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b b5 00 st_FPE_Indx..J....._Num_FPE..K..
36d40 00 00 14 04 03 57 49 4e 42 4f 4f 4c 00 04 7f b5 00 00 00 03 42 4f 4f 4c 00 04 83 b5 00 00 00 03 .....WINBOOL........BOOL........
36d60 44 57 4f 52 44 00 04 8d 15 04 00 00 02 04 04 66 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 04 99 71 DWORD..........float..LPVOID...q
36d80 05 00 00 06 04 a5 00 00 00 13 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 cd 05 00 00 06 04 .........._imp___pctype..$......
36da0 57 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 cd 05 00 00 13 5f 69 6d 70 5f 5f W...._imp___wctype..3....._imp__
36dc0 5f 70 77 63 74 79 70 65 00 05 3f cd 05 00 00 0c 7a 04 00 00 09 06 00 00 12 00 04 fe 05 00 00 13 _pwctype..?.....z...............
36de0 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 09 06 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 09 __newclmap..H.....__newcumap..I.
36e00 06 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 14 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e ....__ptlocinfo..J.....__ptmbcin
36e20 66 6f 00 05 4b bb 02 00 00 13 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 fo..K.....__globallocalestatus..
36e40 4c b5 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d b5 00 00 00 13 5f 5f L.....__locale_changed..M.....__
36e60 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 31 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c initiallocinfo..N1....__initiall
36e80 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 2b 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d ocalestructinfo..O+...._imp____m
36ea0 62 5f 63 75 72 5f 6d 61 78 00 05 c2 f3 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 b_cur_max..........signed.char..
36ec0 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 ..short.int....long.long.unsigne
36ee0 64 20 69 6e 74 00 05 48 41 4e 44 4c 45 00 06 8e 01 71 05 00 00 10 5f 47 55 49 44 00 10 07 13 6b d.int..HANDLE....q...._GUID....k
36f00 07 00 00 11 44 61 74 61 31 00 07 14 15 04 00 00 00 11 44 61 74 61 32 00 07 15 dc 00 00 00 04 11 ....Data1.........Data2.........
36f20 44 61 74 61 33 00 07 16 dc 00 00 00 06 11 44 61 74 61 34 00 07 17 6b 07 00 00 08 00 0c 69 04 00 Data3.........Data4...k......i..
36f40 00 7b 07 00 00 0d 09 04 00 00 07 00 03 47 55 49 44 00 07 18 24 07 00 00 04 7b 07 00 00 03 49 49 .{...........GUID...$....{....II
36f60 44 00 07 52 7b 07 00 00 04 8c 07 00 00 03 43 4c 53 49 44 00 07 5a 7b 07 00 00 04 9c 07 00 00 03 D..R{.........CLSID..Z{.........
36f80 46 4d 54 49 44 00 07 61 7b 07 00 00 04 ae 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 FMTID..a{.........GUID_MAX_POWER
36fa0 5f 53 41 56 49 4e 47 53 00 06 62 12 87 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f _SAVINGS..b......GUID_MIN_POWER_
36fc0 53 41 56 49 4e 47 53 00 06 63 12 87 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 SAVINGS..c......GUID_TYPICAL_POW
36fe0 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 87 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 ER_SAVINGS..d......NO_SUBGROUP_G
37000 55 49 44 00 06 65 12 87 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 UID..e......ALL_POWERSCHEMES_GUI
37020 44 00 06 66 12 87 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f D..f......GUID_POWERSCHEME_PERSO
37040 4e 41 4c 49 54 59 00 06 67 12 87 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 NALITY..g......GUID_ACTIVE_POWER
37060 53 43 48 45 4d 45 00 06 68 12 87 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 SCHEME..h......GUID_IDLE_RESILIE
37080 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 87 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 NCY_SUBGROUP..i......GUID_IDLE_R
370a0 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 06 6a 12 87 07 00 00 15 47 55 49 44 5f 44 49 ESILIENCY_PERIOD..j......GUID_DI
370c0 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 SK_COALESCING_POWERDOWN_TIMEOUT.
370e0 06 6b 12 87 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f .k......GUID_EXECUTION_REQUIRED_
37100 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 06 6c 12 87 07 00 00 15 47 55 49 44 5f 56 49 44 REQUEST_TIMEOUT..l......GUID_VID
37120 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 87 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 50 EO_SUBGROUP..m......GUID_VIDEO_P
37140 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6e 12 87 07 00 00 15 47 55 49 44 5f 56 49 OWERDOWN_TIMEOUT..n......GUID_VI
37160 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 87 07 00 00 15 47 55 DEO_ANNOYANCE_TIMEOUT..o......GU
37180 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 ID_VIDEO_ADAPTIVE_PERCENT_INCREA
371a0 53 45 00 06 70 12 87 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 SE..p......GUID_VIDEO_DIM_TIMEOU
371c0 54 00 06 71 12 87 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f T..q......GUID_VIDEO_ADAPTIVE_PO
371e0 57 45 52 44 4f 57 4e 00 06 72 12 87 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 WERDOWN..r......GUID_MONITOR_POW
37200 45 52 5f 4f 4e 00 06 73 12 87 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f ER_ON..s......GUID_DEVICE_POWER_
37220 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 87 07 00 00 15 POLICY_VIDEO_BRIGHTNESS..t......
37240 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 GUID_DEVICE_POWER_POLICY_VIDEO_D
37260 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 12 87 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f IM_BRIGHTNESS..u......GUID_VIDEO
37280 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 87 _CURRENT_MONITOR_BRIGHTNESS..v..
372a0 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f ....GUID_VIDEO_ADAPTIVE_DISPLAY_
372c0 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 87 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f BRIGHTNESS..w......GUID_CONSOLE_
372e0 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 12 87 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 DISPLAY_STATE..x......GUID_ALLOW
37300 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 06 79 12 87 07 00 00 15 47 55 49 44 5f 56 _DISPLAY_REQUIRED..y......GUID_V
37320 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 87 07 00 IDEO_CONSOLE_LOCK_TIMEOUT..z....
37340 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 ..GUID_ADAPTIVE_POWER_BEHAVIOR_S
37360 55 42 47 52 4f 55 50 00 06 7b 12 87 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 UBGROUP..{......GUID_NON_ADAPTIV
37380 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 06 7c 12 87 07 00 00 15 47 55 49 44 5f 44 49 53 E_INPUT_TIMEOUT..|......GUID_DIS
373a0 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 87 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 K_SUBGROUP..}......GUID_DISK_POW
373c0 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 7e 12 87 07 00 00 15 47 55 49 44 5f 44 49 53 4b ERDOWN_TIMEOUT..~......GUID_DISK
373e0 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f 12 87 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f _IDLE_TIMEOUT.........GUID_DISK_
37400 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 87 07 00 00 15 47 BURST_IGNORE_THRESHOLD.........G
37420 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 87 UID_DISK_ADAPTIVE_POWERDOWN.....
37440 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 87 07 00 00 15 ....GUID_SLEEP_SUBGROUP.........
37460 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 87 07 00 GUID_SLEEP_IDLE_THRESHOLD.......
37480 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 87 07 00 00 15 47 ..GUID_STANDBY_TIMEOUT.........G
374a0 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 87 07 UID_UNATTEND_SLEEP_TIMEOUT......
374c0 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 87 07 00 ...GUID_HIBERNATE_TIMEOUT.......
374e0 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 ..GUID_HIBERNATE_FASTS4_POLICY..
37500 87 12 87 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 .......GUID_CRITICAL_POWER_TRANS
37520 49 54 49 4f 4e 00 06 88 12 87 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f ITION.........GUID_SYSTEM_AWAYMO
37540 44 45 00 06 89 12 87 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 DE.........GUID_ALLOW_AWAYMODE..
37560 8a 12 87 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 .......GUID_ALLOW_STANDBY_STATES
37580 00 06 8b 12 87 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 .........GUID_ALLOW_RTC_WAKE....
375a0 87 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 .....GUID_ALLOW_SYSTEM_REQUIRED.
375c0 06 8d 12 87 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 ........GUID_SYSTEM_BUTTON_SUBGR
375e0 4f 55 50 00 06 8e 12 87 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 OUP.........GUID_POWERBUTTON_ACT
37600 49 4f 4e 00 06 8f 12 87 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 ION.........GUID_SLEEPBUTTON_ACT
37620 49 4f 4e 00 06 90 12 87 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 ION.........GUID_USERINTERFACEBU
37640 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 87 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f 53 TTON_ACTION.........GUID_LIDCLOS
37660 45 5f 41 43 54 49 4f 4e 00 06 92 12 87 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f E_ACTION.........GUID_LIDOPEN_PO
37680 57 45 52 53 54 41 54 45 00 06 93 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 WERSTATE.........GUID_BATTERY_SU
376a0 42 47 52 4f 55 50 00 06 94 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 BGROUP.........GUID_BATTERY_DISC
376c0 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 95 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 HARGE_ACTION_0.........GUID_BATT
376e0 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 87 07 00 00 15 47 55 ERY_DISCHARGE_LEVEL_0.........GU
37700 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 ID_BATTERY_DISCHARGE_FLAGS_0....
37720 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 .....GUID_BATTERY_DISCHARGE_ACTI
37740 4f 4e 5f 31 00 06 98 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_1.........GUID_BATTERY_DISCHA
37760 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_1.........GUID_BATTERY
37780 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a 12 87 07 00 00 15 47 55 49 44 5f _DISCHARGE_FLAGS_1.........GUID_
377a0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 87 07 BATTERY_DISCHARGE_ACTION_2......
377c0 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f ...GUID_BATTERY_DISCHARGE_LEVEL_
377e0 32 00 06 9c 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 2.........GUID_BATTERY_DISCHARGE
37800 5f 46 4c 41 47 53 5f 32 00 06 9d 12 87 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 _FLAGS_2.........GUID_BATTERY_DI
37820 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 06 9e 12 87 07 00 00 15 47 55 49 44 5f 42 41 SCHARGE_ACTION_3.........GUID_BA
37840 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 87 07 00 00 15 TTERY_DISCHARGE_LEVEL_3.........
37860 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 GUID_BATTERY_DISCHARGE_FLAGS_3..
37880 a0 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 .......GUID_PROCESSOR_SETTINGS_S
378a0 55 42 47 52 4f 55 50 00 06 a1 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 UBGROUP.........GUID_PROCESSOR_T
378c0 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 a2 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 HROTTLE_POLICY.........GUID_PROC
378e0 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 87 07 00 00 15 47 ESSOR_THROTTLE_MAXIMUM.........G
37900 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 UID_PROCESSOR_THROTTLE_MINIMUM..
37920 a4 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f .......GUID_PROCESSOR_ALLOW_THRO
37940 54 54 4c 49 4e 47 00 06 a5 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 TTLING.........GUID_PROCESSOR_ID
37960 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a6 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 LESTATE_POLICY.........GUID_PROC
37980 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 87 07 00 00 15 47 ESSOR_PERFSTATE_POLICY.........G
379a0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 UID_PROCESSOR_PERF_INCREASE_THRE
379c0 53 48 4f 4c 44 00 06 a8 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 SHOLD.........GUID_PROCESSOR_PER
379e0 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a9 12 87 07 00 00 15 47 55 49 F_DECREASE_THRESHOLD.........GUI
37a00 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 D_PROCESSOR_PERF_INCREASE_POLICY
37a20 00 06 aa 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 .........GUID_PROCESSOR_PERF_DEC
37a40 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 REASE_POLICY.........GUID_PROCES
37a60 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 87 07 00 00 15 47 SOR_PERF_INCREASE_TIME.........G
37a80 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 UID_PROCESSOR_PERF_DECREASE_TIME
37aa0 00 06 ad 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d .........GUID_PROCESSOR_PERF_TIM
37ac0 45 5f 43 48 45 43 4b 00 06 ae 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 E_CHECK.........GUID_PROCESSOR_P
37ae0 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 06 af 12 87 07 00 00 15 47 55 49 44 5f 50 52 ERF_BOOST_POLICY.........GUID_PR
37b00 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 87 07 00 00 15 OCESSOR_PERF_BOOST_MODE.........
37b20 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e GUID_PROCESSOR_IDLE_ALLOW_SCALIN
37b40 47 00 06 b1 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 G.........GUID_PROCESSOR_IDLE_DI
37b60 53 41 42 4c 45 00 06 b2 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c SABLE.........GUID_PROCESSOR_IDL
37b80 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 06 b3 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f E_STATE_MAXIMUM.........GUID_PRO
37ba0 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 87 07 00 00 15 47 CESSOR_IDLE_TIME_CHECK.........G
37bc0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 UID_PROCESSOR_IDLE_DEMOTE_THRESH
37be0 4f 4c 44 00 06 b5 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f OLD.........GUID_PROCESSOR_IDLE_
37c00 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 87 07 00 00 15 47 55 49 44 5f 50 PROMOTE_THRESHOLD.........GUID_P
37c20 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 ROCESSOR_CORE_PARKING_INCREASE_T
37c40 48 52 45 53 48 4f 4c 44 00 06 b7 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
37c60 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 CORE_PARKING_DECREASE_THRESHOLD.
37c80 06 b8 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
37ca0 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 b9 12 87 07 00 00 15 47 55 49 44 ING_INCREASE_POLICY.........GUID
37cc0 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_DECREASE
37ce0 5f 50 4f 4c 49 43 59 00 06 ba 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _POLICY.........GUID_PROCESSOR_C
37d00 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 87 07 00 00 15 47 55 ORE_PARKING_MAX_CORES.........GU
37d20 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f ID_PROCESSOR_CORE_PARKING_MIN_CO
37d40 52 45 53 00 06 bc 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f RES.........GUID_PROCESSOR_CORE_
37d60 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 87 07 00 00 15 47 55 PARKING_INCREASE_TIME.........GU
37d80 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 ID_PROCESSOR_CORE_PARKING_DECREA
37da0 53 45 5f 54 49 4d 45 00 06 be 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 SE_TIME.........GUID_PROCESSOR_C
37dc0 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 ORE_PARKING_AFFINITY_HISTORY_DEC
37de0 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 REASE_FACTOR.........GUID_PROCES
37e00 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 SOR_CORE_PARKING_AFFINITY_HISTOR
37e20 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD.........GUID_PROCESS
37e40 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 OR_CORE_PARKING_AFFINITY_WEIGHTI
37e60 4e 47 00 06 c1 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 NG.........GUID_PROCESSOR_CORE_P
37e80 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f ARKING_OVER_UTILIZATION_HISTORY_
37ea0 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 c2 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f DECREASE_FACTOR.........GUID_PRO
37ec0 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 CESSOR_CORE_PARKING_OVER_UTILIZA
37ee0 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 87 07 00 00 15 47 TION_HISTORY_THRESHOLD.........G
37f00 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f UID_PROCESSOR_CORE_PARKING_OVER_
37f20 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 06 c4 12 87 07 00 00 15 47 55 UTILIZATION_WEIGHTING.........GU
37f40 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 ID_PROCESSOR_CORE_PARKING_OVER_U
37f60 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 06 c5 12 87 07 00 00 15 47 55 49 TILIZATION_THRESHOLD.........GUI
37f80 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 D_PROCESSOR_PARKING_CORE_OVERRID
37fa0 45 00 06 c6 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 E.........GUID_PROCESSOR_PARKING
37fc0 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 _PERF_STATE.........GUID_PROCESS
37fe0 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 OR_PARKING_CONCURRENCY_THRESHOLD
38000 00 06 c8 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f .........GUID_PROCESSOR_PARKING_
38020 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 12 87 07 00 00 15 47 55 49 44 5f HEADROOM_THRESHOLD.........GUID_
38040 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 87 07 00 00 15 47 PROCESSOR_PERF_HISTORY.........G
38060 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 UID_PROCESSOR_PERF_LATENCY_HINT.
38080 06 cb 12 87 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 ........GUID_PROCESSOR_DISTRIBUT
380a0 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 87 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f E_UTILITY.........GUID_SYSTEM_CO
380c0 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 87 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f 43 OLING_POLICY.........GUID_LOCK_C
380e0 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 ce 12 87 07 00 00 15 47 55 49 44 5f 44 45 56 49 ONSOLE_ON_WAKE.........GUID_DEVI
38100 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 cf 12 87 07 00 00 15 47 55 49 44 5f 41 43 44 43 CE_IDLE_POLICY.........GUID_ACDC
38120 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 12 87 07 00 00 15 47 55 49 44 5f 4c 49 44 53 57 _POWER_SOURCE.........GUID_LIDSW
38140 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 87 07 00 00 15 47 55 49 44 5f 42 ITCH_STATE_CHANGE.........GUID_B
38160 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 87 ATTERY_PERCENTAGE_REMAINING.....
38180 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 ....GUID_GLOBAL_USER_PRESENCE...
381a0 12 87 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 ......GUID_SESSION_DISPLAY_STATU
381c0 53 00 06 d4 12 87 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 S.........GUID_SESSION_USER_PRES
381e0 45 4e 43 45 00 06 d5 12 87 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e ENCE.........GUID_IDLE_BACKGROUN
38200 44 5f 54 41 53 4b 00 06 d6 12 87 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 D_TASK.........GUID_BACKGROUND_T
38220 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 06 d7 12 87 07 00 00 15 47 55 49 44 5f 41 50 ASK_NOTIFICATION.........GUID_AP
38240 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 d8 12 87 07 00 00 15 47 55 49 44 5f 50 43 49 45 PLAUNCH_BUTTON.........GUID_PCIE
38260 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 87 07 00 00 XPRESS_SETTINGS_SUBGROUP........
38280 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 .GUID_PCIEXPRESS_ASPM_POLICY....
382a0 87 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 .....GUID_ENABLE_SWITCH_FORCED_S
382c0 48 55 54 44 4f 57 4e 00 06 db 12 87 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 HUTDOWN.........PPM_PERFSTATE_CH
382e0 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 87 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f ANGE_GUID.........PPM_PERFSTATE_
38300 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 da 14 87 07 00 00 15 50 50 4d 5f 49 DOMAIN_CHANGE_GUID.........PPM_I
38320 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 db 14 87 07 00 00 15 50 50 4d DLESTATE_CHANGE_GUID.........PPM
38340 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dc 14 87 07 00 00 15 50 50 _PERFSTATES_DATA_GUID.........PP
38360 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 87 07 00 00 15 50 M_IDLESTATES_DATA_GUID.........P
38380 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 87 07 00 00 15 PM_IDLE_ACCOUNTING_GUID.........
383a0 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 87 PPM_IDLE_ACCOUNTING_EX_GUID.....
383c0 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 ....PPM_THERMALCONSTRAINT_GUID..
383e0 e0 14 87 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 .......PPM_PERFMON_PERFSTATE_GUI
38400 44 00 06 e1 14 87 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 D.........PPM_THERMAL_POLICY_CHA
38420 4e 47 45 5f 47 55 49 44 00 06 e2 14 87 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 NGE_GUID.........VIRTUAL_STORAGE
38440 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 08 14 02 87 07 00 00 15 56 49 52 _TYPE_VENDOR_UNKNOWN.........VIR
38460 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f TUAL_STORAGE_TYPE_VENDOR_MICROSO
38480 46 54 00 08 15 02 87 07 00 00 03 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 71 05 00 00 06 FT.........RPC_IF_HANDLE..Bq....
384a0 04 e7 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c e7 ........double....long.double...
384c0 03 00 00 fd 1c 00 00 0d 09 04 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0a a4 ed 1c ..............._sys_errlist.....
384e0 00 00 13 5f 73 79 73 5f 6e 65 72 72 00 0a a5 b5 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 ..._sys_nerr........_imp____argc
38500 00 0a b4 f3 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0a bc 4a 1d 00 00 06 04 ce 1c 00 ........_imp____argv...J........
38520 00 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0a c4 65 1d 00 00 06 04 6b 1d 00 00 06 04 ed 03 .._imp____wargv...e.....k.......
38540 00 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0a d0 4a 1d 00 00 13 5f 69 6d 70 5f 5f 5f ..._imp___environ...J...._imp___
38560 77 65 6e 76 69 72 6f 6e 00 0a d9 65 1d 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0a e2 wenviron...e...._imp___pgmptr...
38580 ce 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0a eb 6b 1d 00 00 13 5f 69 6d 70 5f ....._imp___wpgmptr...k...._imp_
385a0 5f 5f 66 6d 6f 64 65 00 0a f5 f3 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d __fmode........_imp___osplatform
385c0 00 0a 00 01 b2 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 b2 05 00 00 15 5f 69 ........._imp___osver........._i
385e0 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0a 12 01 b2 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 mp___winver........._imp___winma
38600 6a 6f 72 00 0a 1b 01 b2 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0a 24 01 b2 jor........._imp___winminor..$..
38620 05 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 a5 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 ...._amblksiz..5.....IWinTypesBa
38640 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0c 29 b9 1c 00 00 13 49 57 69 6e 54 79 70 65 se_v0_1_c_ifspec..).....IWinType
38660 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a b9 1c 00 00 13 49 49 44 5f 49 sBase_v0_1_s_ifspec..*.....IID_I
38680 55 6e 6b 6e 6f 77 6e 00 0d 57 87 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e Unknown..W.....IID_AsyncIUnknown
386a0 00 0d bd 87 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0d 6d 01 87 07 00 ........IID_IClassFactory..m....
386c0 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0e 69 01 87 07 00 00 15 49 49 44 5f 49 4e 6f 4d 61 ..IID_IMarshal..i......IID_INoMa
386e0 72 73 68 61 6c 00 0e 50 02 87 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0e rshal..P......IID_IAgileObject..
38700 8f 02 87 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 02 87 07 00 00 15 49 49 44 .......IID_IMarshal2.........IID
38720 5f 49 4d 61 6c 6c 6f 63 00 0e 56 03 87 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c _IMalloc..V......IID_IStdMarshal
38740 49 6e 66 6f 00 0e 0d 04 87 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 Info.........IID_IExternalConnec
38760 74 69 6f 6e 00 0e 70 04 87 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0e eb 04 87 07 00 tion..p......IID_IMultiQI.......
38780 00 15 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 87 07 00 00 15 49 49 44 5f ..IID_AsyncIMultiQI..B......IID_
387a0 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 87 07 00 00 15 49 49 44 5f 49 45 6e IInternalUnknown.........IID_IEn
387c0 75 6d 55 6e 6b 6e 6f 77 6e 00 0e 0c 06 87 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e umUnknown.........IID_IEnumStrin
387e0 67 00 0e aa 06 87 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 g.........IID_ISequentialStream.
38800 0e 46 07 87 07 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 87 07 00 00 15 49 49 44 5f .F......IID_IStream.........IID_
38820 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 87 07 00 00 15 49 49 44 5f 49 52 IRpcChannelBuffer..5......IID_IR
38840 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0e df 09 87 07 00 00 15 49 49 44 5f 49 41 73 pcChannelBuffer2.........IID_IAs
38860 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a 87 07 00 00 15 49 49 44 5f yncRpcChannelBuffer..a......IID_
38880 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 87 07 00 00 15 49 49 44 5f 49 IRpcChannelBuffer3..#......IID_I
388a0 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 87 07 00 00 15 49 49 44 5f 49 RpcSyntaxNegotiate..=......IID_I
388c0 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0e 92 0c 87 07 00 00 15 49 49 44 5f 49 52 70 63 53 RpcProxyBuffer.........IID_IRpcS
388e0 74 75 62 42 75 66 66 65 72 00 0e fa 0c 87 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 tubBuffer.........IID_IPSFactory
38900 42 75 66 66 65 72 00 0e c0 0d 87 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 Buffer.........IID_IChannelHook.
38920 0e 43 0e 87 07 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0e 67 0f 87 .C......IID_IClientSecurity..g..
38940 07 00 00 15 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0e 11 10 87 07 00 00 15 ....IID_IServerSecurity.........
38960 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0e b7 10 87 07 00 00 15 49 49 44 5f 49 47 6c 6f IID_IRpcOptions.........IID_IGlo
38980 62 61 6c 4f 70 74 69 6f 6e 73 00 0e 52 11 87 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 balOptions..R......IID_ISurrogat
389a0 65 00 0e c5 11 87 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 e.........IID_IGlobalInterfaceTa
389c0 62 6c 65 00 0e 2d 12 87 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0e b6 12 ble..-......IID_ISynchronize....
389e0 87 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0e 30 13 87 .....IID_ISynchronizeHandle..0..
38a00 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0e 85 13 87 07 00 ....IID_ISynchronizeEvent.......
38a20 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0e e5 13 87 ..IID_ISynchronizeContainer.....
38a40 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0e 53 14 87 07 00 ....IID_ISynchronizeMutex..S....
38a60 00 15 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0e c2 14 87 07 00 00 ..IID_ICancelMethodCalls........
38a80 15 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 87 07 00 00 15 49 49 44 5f 49 .IID_IAsyncManager.........IID_I
38aa0 43 61 6c 6c 46 61 63 74 6f 72 79 00 0e ac 15 87 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c 70 CallFactory.........IID_IRpcHelp
38ac0 65 72 00 0e 0a 16 87 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 er.........IID_IReleaseMarshalBu
38ae0 66 66 65 72 73 00 0e 75 16 87 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 ffers..u......IID_IWaitMultiple.
38b00 0e d0 16 87 07 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c ........IID_IAddrTrackingControl
38b20 00 0e 3c 17 87 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 ..<......IID_IAddrExclusionContr
38b40 6f 6c 00 0e a1 17 87 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0e 0c 18 87 07 00 00 ol.........IID_IPipeByte........
38b60 15 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0e 7d 18 87 07 00 00 15 49 49 44 5f 49 50 69 70 65 .IID_IPipeLong..}......IID_IPipe
38b80 44 6f 75 62 6c 65 00 0e ee 18 87 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 Double.........IID_IComThreading
38ba0 49 6e 66 6f 00 0e c8 1a 87 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e Info.........IID_IProcessInitCon
38bc0 74 72 6f 6c 00 0e 56 1b 87 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0e ab trol..V......IID_IFastRundown...
38be0 1b 87 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0e ee 1b 87 ......IID_IMarshalingStream.....
38c00 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 ....IID_ICallbackWithNoReentranc
38c20 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 87 07 00 00 13 47 55 49 44 5f 4e yToApplicationSTA.........GUID_N
38c40 55 4c 4c 00 0f 0d 97 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 0f 0e 97 07 00 ULL........CATID_MARSHALER......
38c60 00 13 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 97 07 00 00 13 49 49 44 5f 49 52 70 ..IID_IRpcChannel........IID_IRp
38c80 63 53 74 75 62 00 0f 10 97 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 0f 11 cStub........IID_IStubManager...
38ca0 97 07 00 00 13 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 97 07 00 00 13 49 49 44 5f 49 50 .....IID_IRpcProxy........IID_IP
38cc0 72 6f 78 79 4d 61 6e 61 67 65 72 00 0f 13 97 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f 72 roxyManager........IID_IPSFactor
38ce0 79 00 0f 14 97 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 0f 15 y........IID_IInternalMoniker...
38d00 97 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f 16 97 07 00 00 13 49 49 44 .....IID_IDfReserved1........IID
38d20 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 0f 17 97 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 _IDfReserved2........IID_IDfRese
38d40 72 76 65 64 33 00 0f 18 97 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 0f 19 rved3........CLSID_StdMarshal...
38d60 a9 07 00 00 13 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 0f 1a a9 07 00 00 13 .....CLSID_AggStdMarshal........
38d80 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 0f 1b a9 07 00 00 13 CLSID_StdAsyncActManager........
38da0 49 49 44 5f 49 53 74 75 62 00 0f 1c 97 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 0f 1d 97 07 IID_IStub........IID_IProxy.....
38dc0 00 00 13 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 97 07 00 00 13 49 49 44 5f 49 ...IID_IEnumGeneric........IID_I
38de0 45 6e 75 6d 48 6f 6c 64 65 72 00 0f 1f 97 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 EnumHolder........IID_IEnumCallb
38e00 61 63 6b 00 0f 20 97 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 0f 21 97 07 00 ack........IID_IOleManager..!...
38e20 00 13 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 0f 22 97 07 00 00 13 49 49 44 5f 49 44 65 ..IID_IOlePresObj..".....IID_IDe
38e40 62 75 67 00 0f 23 97 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 0f 24 97 07 bug..#.....IID_IDebugStream..$..
38e60 00 00 13 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 a9 07 00 00 13 43 4c 53 49 ...CLSID_PSGenObject..%.....CLSI
38e80 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 0f 26 a9 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c D_PSClientSite..&.....CLSID_PSCl
38ea0 61 73 73 4f 62 6a 65 63 74 00 0f 27 a9 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 assObject..'.....CLSID_PSInPlace
38ec0 41 63 74 69 76 65 00 0f 28 a9 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 Active..(.....CLSID_PSInPlaceFra
38ee0 6d 65 00 0f 29 a9 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 0f 2a a9 07 00 me..).....CLSID_PSDragDrop..*...
38f00 00 13 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 0f 2b a9 07 00 00 13 43 4c 53 49 44 5f 50 ..CLSID_PSBindCtx..+.....CLSID_P
38f20 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 0f 2c a9 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 SEnumerators..,.....CLSID_Static
38f40 4d 65 74 61 66 69 6c 65 00 0f 2d a9 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 Metafile..-.....CLSID_StaticDib.
38f60 0f 2e a9 07 00 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f 2f a9 07 00 00 13 43 4c 53 .......CID_CDfsVolume../.....CLS
38f80 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 a9 07 00 00 13 43 4c 53 49 ID_DCOMAccessControl..0.....CLSI
38fa0 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 31 a9 07 00 00 D_StdGlobalInterfaceTable..1....
38fc0 13 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 a9 07 00 00 13 43 4c 53 49 44 5f 53 .CLSID_ComBinding..2.....CLSID_S
38fe0 74 64 45 76 65 6e 74 00 0f 33 a9 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 tdEvent..3.....CLSID_ManualReset
39000 45 76 65 6e 74 00 0f 34 a9 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f Event..4.....CLSID_SynchronizeCo
39020 6e 74 61 69 6e 65 72 00 0f 35 a9 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c ntainer..5.....CLSID_AddrControl
39040 00 0f 36 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 0f 37 a9 07 00 00 ..6.....CLSID_CCDFormKrnl..7....
39060 13 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 38 a9 07 00 00 13 43 4c .CLSID_CCDPropertyPage..8.....CL
39080 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 a9 07 00 00 13 43 4c 53 49 44 5f 43 SID_CCDFormDialog..9.....CLSID_C
390a0 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 0f 3a a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 CDCommandButton..:.....CLSID_CCD
390c0 43 6f 6d 62 6f 42 6f 78 00 0f 3b a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 ComboBox..;.....CLSID_CCDTextBox
390e0 00 0f 3c a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 0f 3d a9 07 00 00 ..<.....CLSID_CCDCheckBox..=....
39100 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 0f 3e a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 .CLSID_CCDLabel..>.....CLSID_CCD
39120 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 0f 3f a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 OptionButton..?.....CLSID_CCDLis
39140 74 42 6f 78 00 0f 40 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 0f tBox..@.....CLSID_CCDScrollBar..
39160 41 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 0f 42 a9 07 00 00 13 43 A.....CLSID_CCDGroupBox..B.....C
39180 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 43 a9 07 LSID_CCDGeneralPropertyPage..C..
391a0 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 ...CLSID_CCDGenericPropertyPage.
391c0 0f 44 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 .D.....CLSID_CCDFontPropertyPage
391e0 00 0f 45 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 ..E.....CLSID_CCDColorPropertyPa
39200 67 65 00 0f 46 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 ge..F.....CLSID_CCDLabelProperty
39220 50 61 67 65 00 0f 47 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f Page..G.....CLSID_CCDCheckBoxPro
39240 70 65 72 74 79 50 61 67 65 00 0f 48 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f pertyPage..H.....CLSID_CCDTextBo
39260 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 49 a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 xPropertyPage..I.....CLSID_CCDOp
39280 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4a a9 07 00 00 13 43 4c tionButtonPropertyPage..J.....CL
392a0 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4b a9 07 00 SID_CCDListBoxPropertyPage..K...
392c0 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 ..CLSID_CCDCommandButtonProperty
392e0 50 61 67 65 00 0f 4c a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f Page..L.....CLSID_CCDComboBoxPro
39300 70 65 72 74 79 50 61 67 65 00 0f 4d a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c pertyPage..M.....CLSID_CCDScroll
39320 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4e a9 07 00 00 13 43 4c 53 49 44 5f 43 43 44 BarPropertyPage..N.....CLSID_CCD
39340 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f a9 07 00 00 13 43 4c 53 49 GroupBoxPropertyPage..O.....CLSI
39360 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 50 a9 07 00 00 13 D_CCDXObjectPropertyPage..P.....
39380 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 0f 51 a9 07 00 00 13 43 CLSID_CStdPropertyFrame..Q.....C
393a0 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 52 a9 07 00 00 13 43 4c LSID_CFormPropertyPage..R.....CL
393c0 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 53 a9 07 00 00 13 43 4c 53 SID_CGridPropertyPage..S.....CLS
393e0 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 0f 54 a9 07 00 00 13 43 4c 53 49 44 5f ID_CWSJArticlePage..T.....CLSID_
39400 43 53 79 73 74 65 6d 50 61 67 65 00 0f 55 a9 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 CSystemPage..U.....CLSID_Identit
39420 79 55 6e 6d 61 72 73 68 61 6c 00 0f 56 a9 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 yUnmarshal..V.....CLSID_InProcFr
39440 65 65 4d 61 72 73 68 61 6c 65 72 00 0f 57 a9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 eeMarshaler..W.....CLSID_Picture
39460 5f 4d 65 74 61 66 69 6c 65 00 0f 58 a9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 _Metafile..X.....CLSID_Picture_E
39480 6e 68 4d 65 74 61 66 69 6c 65 00 0f 59 a9 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f nhMetafile..Y.....CLSID_Picture_
394a0 44 69 62 00 0f 5a a9 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 0f 5b 87 07 00 00 13 Dib..Z.....GUID_TRISTATE..[.....
394c0 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 28 b9 1c 00 00 13 49 IWinTypes_v0_1_c_ifspec..(.....I
394e0 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 29 b9 1c 00 00 15 49 49 WinTypes_v0_1_s_ifspec..).....II
39500 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 11 bd 1d 87 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 74 D_IMallocSpy.........IID_IBindCt
39520 78 00 11 3a 1f 87 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 11 4a 20 87 07 x..:......IID_IEnumMoniker..J...
39540 00 00 15 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 11 e8 20 87 07 00 00 15 49 ...IID_IRunnableObject.........I
39560 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 11 8e 21 87 07 00 00 15 49 ID_IRunningObjectTable...!.....I
39580 49 44 5f 49 50 65 72 73 69 73 74 00 11 69 22 87 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 ID_IPersist..i".....IID_IPersist
395a0 53 74 72 65 61 6d 00 11 be 22 87 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 11 6a 23 87 Stream...".....IID_IMoniker..j#.
395c0 07 00 00 15 49 49 44 5f 49 52 4f 54 44 61 74 61 00 11 58 25 87 07 00 00 15 49 49 44 5f 49 45 6e ....IID_IROTData..X%.....IID_IEn
395e0 75 6d 53 54 41 54 53 54 47 00 11 b5 25 87 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 11 umSTATSTG...%.....IID_IStorage..
39600 58 26 87 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 11 41 28 87 07 00 00 15 X&.....IID_IPersistFile..A(.....
39620 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 11 f1 28 87 07 00 00 15 49 49 44 5f IID_IPersistStorage...(.....IID_
39640 49 4c 6f 63 6b 42 79 74 65 73 00 11 b1 29 87 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d ILockBytes...).....IID_IEnumFORM
39660 41 54 45 54 43 00 11 c0 2a 87 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 ATETC...*.....IID_IEnumSTATDATA.
39680 11 6c 2b 87 07 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 11 08 2c 87 07 00 00 .l+.....IID_IRootStorage...,....
396a0 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 11 b3 2c 87 07 00 00 15 49 49 44 5f 41 73 79 .IID_IAdviseSink...,.....IID_Asy
396c0 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 11 73 2d 87 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 ncIAdviseSink..s-.....IID_IAdvis
396e0 65 53 69 6e 6b 32 00 11 a9 2e 87 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 eSink2.........IID_AsyncIAdviseS
39700 69 6e 6b 32 00 11 2e 2f 87 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 11 f4 2f ink2.../.....IID_IDataObject.../
39720 87 07 00 00 15 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 11 18 31 87 07 .....IID_IDataAdviseHolder...1..
39740 00 00 15 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 11 d3 31 87 07 00 00 15 46 4d ...IID_IMessageFilter...1.....FM
39760 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5d 32 bb 07 00 00 15 46 TID_SummaryInformation..]2.....F
39780 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5f 32 bb 07 MTID_DocSummaryInformation.._2..
397a0 00 00 15 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 11 ...FMTID_UserDefinedProperties..
397c0 61 32 bb 07 00 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 a2.....FMTID_DiscardableInformat
397e0 69 6f 6e 00 11 63 32 bb 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e ion..c2.....FMTID_ImageSummaryIn
39800 66 6f 72 6d 61 74 69 6f 6e 00 11 65 32 bb 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d formation..e2.....FMTID_AudioSum
39820 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 67 32 bb 07 00 00 15 46 4d 54 49 44 5f 56 69 maryInformation..g2.....FMTID_Vi
39840 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 69 32 bb 07 00 00 15 46 4d deoSummaryInformation..i2.....FM
39860 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 TID_MediaFileSummaryInformation.
39880 11 6b 32 bb 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 11 73 32 87 .k2.....IID_IClassActivator..s2.
398a0 07 00 00 15 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 11 d5 32 87 07 00 00 15 49 ....IID_IFillLockBytes...2.....I
398c0 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 11 89 33 87 07 00 00 15 49 49 44 5f 49 ID_IProgressNotify...3.....IID_I
398e0 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 11 ee 33 87 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 6b LayoutStorage...3.....IID_IBlock
39900 69 6e 67 4c 6f 63 6b 00 11 92 34 87 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 ingLock...4.....IID_ITimeAndNoti
39920 63 65 43 6f 6e 74 72 6f 6c 00 11 f7 34 87 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f ceControl...4.....IID_IOplockSto
39940 72 61 67 65 00 11 4e 35 87 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f rage..N5.....IID_IDirectWriterLo
39960 63 6b 00 11 d5 35 87 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 11 4d 36 87 07 00 00 15 49 ck...5.....IID_IUrlMon..M6.....I
39980 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 11 bc 36 87 07 00 00 15 49 ID_IForegroundTransfer...6.....I
399a0 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 11 10 37 87 07 00 00 15 49 ID_IThumbnailExtractor...7.....I
399c0 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 11 86 37 87 07 00 00 15 49 ID_IDummyHICONIncluder...7.....I
399e0 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 11 e5 37 87 07 00 00 15 49 49 44 5f 49 53 75 72 ID_IProcessLock...7.....IID_ISur
39a00 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 11 48 38 87 07 00 00 15 49 49 44 5f 49 49 6e 69 74 69 rogateService..H8.....IID_IIniti
39a20 61 6c 69 7a 65 53 70 79 00 11 f2 38 87 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 alizeSpy...8.....IID_IApartmentS
39a40 68 75 74 64 6f 77 6e 00 11 8a 39 87 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f hutdown...9.....IID_IOleAdviseHo
39a60 6c 64 65 72 00 12 ab 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 12 62 01 87 07 00 lder........IID_IOleCache..b....
39a80 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 12 29 02 87 07 00 00 15 49 49 44 5f 49 4f 6c ..IID_IOleCache2..)......IID_IOl
39aa0 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 12 d4 02 87 07 00 00 15 49 49 44 5f 49 50 61 72 73 65 eCacheControl.........IID_IParse
39ac0 44 69 73 70 6c 61 79 4e 61 6d 65 00 12 3c 03 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 DisplayName..<......IID_IOleCont
39ae0 61 69 6e 65 72 00 12 9c 03 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 ainer.........IID_IOleClientSite
39b00 00 12 17 04 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 12 fe 04 87 07 00 00 15 .........IID_IOleObject.........
39b20 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 12 fe 06 b9 1c 00 00 15 IOLETypes_v0_0_c_ifspec.........
39b40 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 12 ff 06 b9 1c 00 00 15 IOLETypes_v0_0_s_ifspec.........
39b60 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 12 24 07 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 4c IID_IOleWindow..$......IID_IOleL
39b80 69 6e 6b 00 12 9a 07 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 ink.........IID_IOleItemContaine
39ba0 72 00 12 bf 08 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f r.........IID_IOleInPlaceUIWindo
39bc0 77 00 12 76 09 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f w..v......IID_IOleInPlaceActiveO
39be0 62 6a 65 63 74 00 12 1c 0a 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 bject.........IID_IOleInPlaceFra
39c00 6d 65 00 12 f8 0a 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 me.........IID_IOleInPlaceObject
39c20 00 12 f1 0b 87 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 12 91 0c .........IID_IOleInPlaceSite....
39c40 87 07 00 00 15 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 12 a4 0d 87 07 00 00 15 49 49 44 5f 49 .....IID_IContinue.........IID_I
39c60 56 69 65 77 4f 62 6a 65 63 74 00 12 f9 0d 87 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 ViewObject.........IID_IViewObje
39c80 63 74 32 00 12 2a 0f 87 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 12 d2 0f 87 ct2..*......IID_IDropSource.....
39ca0 07 00 00 15 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 12 5b 10 87 07 00 00 15 49 49 44 5f ....IID_IDropTarget..[......IID_
39cc0 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 12 ff 10 87 07 00 00 15 49 49 44 5f 49 45 IDropSourceNotify.........IID_IE
39ce0 6e 75 6d 4f 4c 45 56 45 52 42 00 12 76 11 87 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 50 numOLEVERB..v......IID_IServiceP
39d00 72 6f 76 69 64 65 72 00 13 4d 87 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 rovider..M.....IOleAutomationTyp
39d20 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 f1 b9 1c 00 00 13 49 4f 6c 65 41 75 74 6f es_v1_0_c_ifspec........IOleAuto
39d40 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 f2 b9 1c 00 00 mationTypes_v1_0_s_ifspec.......
39d60 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 14 3b 03 87 07 00 00 15 49 49 44 .IID_ICreateTypeInfo..;......IID
39d80 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 14 62 05 87 07 00 00 15 49 49 44 5f 49 43 _ICreateTypeInfo2..b......IID_IC
39da0 72 65 61 74 65 54 79 70 65 4c 69 62 00 14 b2 07 87 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 reateTypeLib.........IID_ICreate
39dc0 54 79 70 65 4c 69 62 32 00 14 ba 08 87 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 14 TypeLib2.........IID_IDispatch..
39de0 b6 09 87 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 14 87 0a 87 07 00 00 15 .......IID_IEnumVARIANT.........
39e00 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 14 35 0b 87 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 IID_ITypeComp..5......IID_ITypeI
39e20 6e 66 6f 00 14 d9 0b 87 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 14 50 0e 87 07 nfo.........IID_ITypeInfo2..P...
39e40 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 00 14 d6 10 87 07 00 00 15 49 49 44 5f 49 54 79 70 ...IID_ITypeLib.........IID_ITyp
39e60 65 4c 69 62 32 00 14 3d 12 87 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 eLib2..=......IID_ITypeChangeEve
39e80 6e 74 73 00 14 61 13 87 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 14 da 13 87 07 nts..a......IID_IErrorInfo......
39ea0 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 14 7d 14 87 07 00 00 15 ...IID_ICreateErrorInfo..}......
39ec0 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 14 20 15 87 07 00 00 15 49 49 IID_ISupportErrorInfo.........II
39ee0 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 14 75 15 87 07 00 00 15 49 49 44 5f 49 54 79 70 65 D_ITypeFactory..u......IID_IType
39f00 4d 61 72 73 68 61 6c 00 14 d0 15 87 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 Marshal.........IID_IRecordInfo.
39f20 14 84 16 87 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 14 20 18 87 07 00 00 15 49 49 ........IID_IErrorLog.........II
39f40 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 14 7a 18 87 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 D_IPropertyBag..z......__MIDL_it
39f60 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 eb b9 1c 00 f_msxml_0000_v0_0_c_ifspec......
39f80 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 ..__MIDL_itf_msxml_0000_v0_0_s_i
39fa0 66 73 70 65 63 00 15 ec b9 1c 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 15 fc 97 07 00 00 15 fspec........LIBID_MSXML........
39fc0 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 15 00 01 97 07 00 IID_IXMLDOMImplementation.......
39fe0 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 15 27 01 97 07 00 00 15 49 49 44 5f 49 58 ..IID_IXMLDOMNode..'......IID_IX
3a000 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 15 fd 01 97 07 00 00 15 49 49 MLDOMDocumentFragment.........II
3a020 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 66 02 97 07 00 00 15 49 49 44 5f 49 58 D_IXMLDOMDocument..f......IID_IX
3a040 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 15 75 03 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f MLDOMNodeList..u......IID_IXMLDO
3a060 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 15 b0 03 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f MNamedNodeMap.........IID_IXMLDO
3a080 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 15 04 04 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 MCharacterData.........IID_IXMLD
3a0a0 4f 4d 41 74 74 72 69 62 75 74 65 00 15 96 04 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 OMAttribute.........IID_IXMLDOME
3a0c0 6c 65 6d 65 6e 74 00 15 0f 05 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 15 lement.........IID_IXMLDOMText..
3a0e0 a6 05 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 15 25 06 97 07 00 .......IID_IXMLDOMComment..%....
3a100 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 ..IID_IXMLDOMProcessingInstructi
3a120 6f 6e 00 15 9e 06 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 on.........IID_IXMLDOMCDATASecti
3a140 6f 6e 00 15 17 07 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 on.........IID_IXMLDOMDocumentTy
3a160 70 65 00 15 92 07 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 15 pe.........IID_IXMLDOMNotation..
3a180 0b 08 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 15 7f 08 97 07 00 00 .......IID_IXMLDOMEntity........
3a1a0 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 15 f8 08 97 .IID_IXMLDOMEntityReference.....
3a1c0 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 15 61 09 97 07 00 ....IID_IXMLDOMParseError..a....
3a1e0 00 15 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 15 a6 09 97 07 00 00 15 44 49 49 44 5f 58 ..IID_IXTLRuntime.........DIID_X
3a200 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 15 3d 0a 97 07 00 00 15 43 4c 53 49 MLDOMDocumentEvents..=......CLSI
3a220 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 5c 0a a9 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 46 D_DOMDocument..\......CLSID_DOMF
3a240 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 15 60 0a a9 07 00 00 15 49 49 44 5f reeThreadedDocument..`......IID_
3a260 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 15 67 0a 97 07 00 00 15 43 4c 53 49 44 5f 58 4d IXMLHttpRequest..g......CLSID_XM
3a280 4c 48 54 54 50 52 65 71 75 65 73 74 00 15 cd 0a a9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 4f LHTTPRequest.........IID_IXMLDSO
3a2a0 43 6f 6e 74 72 6f 6c 00 15 d4 0a 97 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 Control.........CLSID_XMLDSOCont
3a2c0 72 6f 6c 00 15 0d 0b a9 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 rol.........IID_IXMLElementColle
3a2e0 63 74 69 6f 6e 00 15 14 0b 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 ction.........IID_IXMLDocument..
3a300 4a 0b 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 15 b2 0b 97 07 00 00 J......IID_IXMLDocument2........
3a320 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 15 24 0c 97 07 00 00 15 49 49 44 5f 49 58 4d .IID_IXMLElement..$......IID_IXM
3a340 4c 45 6c 65 6d 65 6e 74 32 00 15 82 0c 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 LElement2.........IID_IXMLAttrib
3a360 75 74 65 00 15 e5 0c 97 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 15 11 0d 97 07 00 ute.........IID_IXMLError.......
3a380 00 15 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 2e 0d a9 07 00 00 15 43 4c 53 49 ..CLSID_XMLDocument.........CLSI
3a3a0 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 7e 01 97 07 00 00 15 43 4c 53 49 D_SBS_StdURLMoniker..~......CLSI
3a3c0 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 7f 01 97 07 00 00 15 43 4c 53 49 44 D_SBS_HttpProtocol.........CLSID
3a3e0 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 16 80 01 97 07 00 00 15 43 4c 53 49 44 5f 53 _SBS_FtpProtocol.........CLSID_S
3a400 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 16 81 01 97 07 00 00 15 43 4c 53 49 44 5f BS_GopherProtocol.........CLSID_
3a420 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 16 82 01 97 07 00 00 15 43 4c 53 49 44 5f SBS_HttpSProtocol.........CLSID_
3a440 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 83 01 97 07 00 00 15 43 4c 53 49 44 5f 53 SBS_FileProtocol.........CLSID_S
3a460 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 84 01 97 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f BS_MkProtocol.........CLSID_SBS_
3a480 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 85 01 97 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 UrlMkBindCtx.........CLSID_SBS_S
3a4a0 6f 66 74 44 69 73 74 45 78 74 00 16 86 01 97 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c oftDistExt.........CLSID_SBS_Cdl
3a4c0 50 72 6f 74 6f 63 6f 6c 00 16 87 01 97 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 Protocol.........CLSID_SBS_Class
3a4e0 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 16 88 01 97 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f InstallFilter.........CLSID_SBS_
3a500 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 89 01 97 07 00 00 15 InternetSecurityManager.........
3a520 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 8a CLSID_SBS_InternetZoneManager...
3a540 01 97 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 16 93 01 97 07 00 00 15 ......IID_IAsyncMoniker.........
3a560 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 94 01 97 07 00 00 15 43 4c 53 49 CLSID_StdURLMoniker.........CLSI
3a580 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 95 01 97 07 00 00 15 43 4c 53 49 44 5f 46 74 70 D_HttpProtocol.........CLSID_Ftp
3a5a0 50 72 6f 74 6f 63 6f 6c 00 16 96 01 97 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f Protocol.........CLSID_GopherPro
3a5c0 74 6f 63 6f 6c 00 16 97 01 97 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f tocol.........CLSID_HttpSProtoco
3a5e0 6c 00 16 98 01 97 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 99 01 l.........CLSID_FileProtocol....
3a600 97 07 00 00 15 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 9a 01 97 07 00 00 15 43 4c .....CLSID_MkProtocol.........CL
3a620 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 16 9b 01 97 07 00 00 15 43 4c 53 49 44 SID_StdURLProtocol.........CLSID
3a640 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 9c 01 97 07 00 00 15 43 4c 53 49 44 5f 43 64 6c 50 _UrlMkBindCtx.........CLSID_CdlP
3a660 72 6f 74 6f 63 6f 6c 00 16 9d 01 97 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 rotocol.........CLSID_ClassInsta
3a680 6c 6c 46 69 6c 74 65 72 00 16 9e 01 97 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 llFilter.........IID_IAsyncBindC
3a6a0 74 78 00 16 9f 01 97 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 16 tx.........IID_IPersistMoniker..
3a6c0 50 02 87 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 16 21 03 87 07 00 00 15 P......IID_IMonikerProp..!......
3a6e0 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 16 7f 03 87 07 00 00 15 49 49 44 5f 49 42 IID_IBindProtocol.........IID_IB
3a700 69 6e 64 69 6e 67 00 16 e0 03 87 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 inding.........IID_IBindStatusCa
3a720 6c 6c 62 61 63 6b 00 16 75 05 87 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 llback..u......IID_IBindStatusCa
3a740 6c 6c 62 61 63 6b 45 78 00 16 a5 06 87 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 llbackEx.........IID_IAuthentica
3a760 74 65 00 16 64 07 87 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 16 te..d......IID_IAuthenticateEx..
3a780 d0 07 87 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 16 41 08 87 07 00 .......IID_IHttpNegotiate..A....
3a7a0 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 16 c1 08 87 07 00 00 15 49 49 ..IID_IHttpNegotiate2.........II
3a7c0 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 16 3b 09 87 07 00 00 15 49 49 44 5f 49 57 D_IHttpNegotiate3..;......IID_IW
3a7e0 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 16 bf 09 87 07 00 00 15 49 49 44 5f 49 57 69 inInetFileStream.........IID_IWi
3a800 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 16 30 0a 87 07 00 00 15 49 49 44 5f 49 43 6f ndowForBindingUI..0......IID_ICo
3a820 64 65 49 6e 73 74 61 6c 6c 00 16 9b 0a 87 07 00 00 15 49 49 44 5f 49 55 72 69 00 16 2d 0b 87 07 deInstall.........IID_IUri..-...
3a840 00 00 15 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 16 a6 0d 87 07 00 00 15 49 49 44 ...IID_IUriContainer.........IID
3a860 5f 49 55 72 69 42 75 69 6c 64 65 72 00 16 fb 0d 87 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 _IUriBuilder.........IID_IUriBui
3a880 6c 64 65 72 46 61 63 74 6f 72 79 00 16 28 10 87 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 lderFactory..(......IID_IWinInet
3a8a0 49 6e 66 6f 00 16 a5 10 87 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 16 Info.........IID_IHttpSecurity..
3a8c0 12 11 87 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 16 79 11 87 .......IID_IWinInetHttpInfo..y..
3a8e0 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 16 f8 11 ....IID_IWinInetHttpTimeouts....
3a900 87 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 16 5a 12 87 .....IID_IWinInetCacheHints..Z..
3a920 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 16 c3 12 87 ....IID_IWinInetCacheHints2.....
3a940 07 00 00 15 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 16 35 13 87 07 00 00 15 49 49 44 5f 49 42 69 ....SID_BindHost..5......IID_IBi
3a960 6e 64 48 6f 73 74 00 16 3f 13 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 16 4d 14 ndHost..?......IID_IInternet..M.
3a980 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 16 ac 14 87 07 .....IID_IInternetBindInfo......
3a9a0 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 16 26 15 87 07 ...IID_IInternetBindInfoEx..&...
3a9c0 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 16 bf 15 ...IID_IInternetProtocolRoot....
3a9e0 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 16 84 16 87 07 .....IID_IInternetProtocol......
3aa00 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 16 57 17 87 07 ...IID_IInternetProtocolEx..W...
3aa20 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 16 1a 18 ...IID_IInternetProtocolSink....
3aa40 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 .....IID_IInternetProtocolSinkSt
3aa60 61 63 6b 61 62 6c 65 00 16 bd 18 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 ackable.........IID_IInternetSes
3aa80 73 69 6f 6e 00 16 3f 19 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 sion..?......IID_IInternetThread
3aaa0 53 77 69 74 63 68 00 16 48 1a 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f Switch..H......IID_IInternetPrio
3aac0 72 69 74 79 00 16 b2 1a 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 rity.........IID_IInternetProtoc
3aae0 6f 6c 49 6e 66 6f 00 16 4e 1b 87 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 olInfo..N......CLSID_InternetSec
3ab00 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 b2 1c 97 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 urityManager.........CLSID_Inter
3ab20 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 b3 1c 97 07 00 00 15 43 4c 53 49 44 5f 50 65 72 netZoneManager.........CLSID_Per
3ab40 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 16 b6 1c 97 07 00 00 15 49 49 sistentZoneIdentifier.........II
3ab60 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 16 cb 1c 87 07 D_IInternetSecurityMgrSite......
3ab80 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 ...IID_IInternetSecurityManager.
3aba0 16 69 1d 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e .i......IID_IInternetSecurityMan
3abc0 61 67 65 72 45 78 00 16 8a 1e 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 agerEx.........IID_IInternetSecu
3abe0 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 16 56 1f 87 07 00 00 15 49 49 44 5f 49 5a 6f 6e 65 rityManagerEx2..V......IID_IZone
3ac00 49 64 65 6e 74 69 66 69 65 72 00 16 92 20 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 Identifier.........IID_IInternet
3ac20 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 0f 21 87 07 00 00 15 47 55 49 44 HostSecurityManager...!.....GUID
3ac40 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 _CUSTOM_LOCALMACHINEZONEUNLOCKED
3ac60 00 16 74 22 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 ..t".....IID_IInternetZoneManage
3ac80 72 00 16 c4 22 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 r...".....IID_IInternetZoneManag
3aca0 65 72 45 78 00 16 4c 24 87 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 erEx..L$.....IID_IInternetZoneMa
3acc0 6e 61 67 65 72 45 78 32 00 16 5d 25 87 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 nagerEx2..]%.....CLSID_SoftDistE
3ace0 78 74 00 16 9c 26 97 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 16 cc 26 87 xt...&.....IID_ISoftDistExt...&.
3ad00 07 00 00 15 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 16 78 27 87 07 00 00 ....IID_ICatalogFileInfo..x'....
3ad20 15 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 16 e6 27 87 07 00 00 15 49 49 44 5f 49 45 6e .IID_IDataFilter...'.....IID_IEn
3ad40 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 16 a6 28 87 07 00 00 15 47 55 49 44 codingFilterFactory...(.....GUID
3ad60 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 16 33 29 87 _CUSTOM_CONFIRMOBJECTSAFETY..3).
3ad80 07 00 00 15 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 16 41 29 87 07 00 00 ....IID_IWrappedProtocol..A)....
3ada0 15 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 16 a5 29 87 07 00 00 15 49 49 44 5f .IID_IGetBindHandle...).....IID_
3adc0 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 16 0d 2a 87 07 00 00 15 49 49 IBindCallbackRedirect...*.....II
3ade0 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 17 b7 01 87 07 00 00 15 49 49 44 5f 49 D_IPropertyStorage.........IID_I
3ae00 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 17 04 03 87 07 00 00 15 49 49 44 5f 49 PropertySetStorage.........IID_I
3ae20 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 17 a6 03 87 07 00 00 15 49 49 44 5f 49 45 6e 75 EnumSTATPROPSTG.........IID_IEnu
3ae40 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 17 44 04 87 07 00 00 13 49 49 44 5f 53 74 64 4f mSTATPROPSETSTG..D......IID_StdO
3ae60 6c 65 00 18 15 97 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b le........GUID_DEVINTERFACE_DISK
3ae80 00 19 0c 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 ........GUID_DEVINTERFACE_CDROM.
3aea0 19 0d 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 .......GUID_DEVINTERFACE_PARTITI
3aec0 4f 4e 00 19 0e 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 ON........GUID_DEVINTERFACE_TAPE
3aee0 00 19 0f 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f ........GUID_DEVINTERFACE_WRITEO
3af00 4e 43 45 44 49 53 4b 00 19 10 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 NCEDISK........GUID_DEVINTERFACE
3af20 5f 56 4f 4c 55 4d 45 00 19 11 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 _VOLUME........GUID_DEVINTERFACE
3af40 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 19 12 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e _MEDIUMCHANGER........GUID_DEVIN
3af60 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 19 13 87 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e TERFACE_FLOPPY........GUID_DEVIN
3af80 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 19 14 87 07 00 00 13 47 55 49 44 5f 44 45 TERFACE_CDCHANGER........GUID_DE
3afa0 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 19 15 87 07 00 00 13 47 55 VINTERFACE_STORAGEPORT........GU
3afc0 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 19 16 87 07 00 00 13 47 ID_DEVINTERFACE_COMPORT........G
3afe0 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 UID_DEVINTERFACE_SERENUM_BUS_ENU
3b000 4d 45 52 41 54 4f 52 00 19 17 87 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 MERATOR........_SCARD_IO_REQUEST
3b020 00 08 1a a1 7f 48 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1a a2 8e 05 00 00 00 11 63 62 50 63 .....H...dwProtocol.........cbPc
3b040 69 4c 65 6e 67 74 68 00 1a a3 8e 05 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 iLength..........SCARD_IO_REQUES
3b060 54 00 1a a4 3d 48 00 00 04 7f 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1b 25 97 T...=H....H...g_rgSCardT0Pci..%.
3b080 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1b 25 97 48 00 00 13 67 5f 72 67 53 43 H...g_rgSCardT1Pci..%.H...g_rgSC
3b0a0 61 72 64 52 61 77 50 63 69 00 1b 25 97 48 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f ardRawPci..%.H...IID_IPrintDialo
3b0c0 67 43 61 6c 6c 62 61 63 6b 00 1c 0e 87 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f gCallback........IID_IPrintDialo
3b0e0 67 53 65 72 76 69 63 65 73 00 1c 0f 87 07 00 00 13 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b gServices........__security_cook
3b100 69 65 00 1d 7c bc 00 00 00 16 73 05 00 00 51 49 00 00 0f 15 07 00 00 0f 8e 05 00 00 0f a4 05 00 ie..|.....s...QI................
3b120 00 00 13 5f 70 52 61 77 44 6c 6c 4d 61 69 6e 00 1d 87 6b 49 00 00 06 04 38 49 00 00 04 65 49 00 ..._pRawDllMain...kI....8I...eI.
3b140 00 17 44 6c 6c 4d 61 69 6e 00 1d 84 44 6c 6c 4d 61 69 6e 40 31 32 00 82 05 00 00 20 2e 1c 6c 08 ..DllMain...DllMain@12........l.
3b160 00 00 00 01 9c 18 68 44 6c 6c 48 61 6e 64 6c 65 00 01 05 15 07 00 00 02 91 00 18 64 77 52 65 61 ......hDllHandle...........dwRea
3b180 73 6f 6e 00 01 06 8e 05 00 00 02 91 04 18 6c 70 72 65 73 65 72 76 65 64 00 01 07 a4 05 00 00 02 son...........lpreserved........
3b1a0 91 08 00 00 85 4d 00 00 04 00 b2 1b 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d .....M..........GNU.C99.6.2.0.-m
3b1c0 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 32.-mtune=generic.-march=i686.-g
3b1e0 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 .-O2.-std=gnu99..C:/repo/mingw-w
3b200 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 64-crt-git/src/mingw-w64/mingw-w
3b220 36 34 2d 63 72 74 2f 73 65 63 61 70 69 2f 73 70 72 69 6e 74 66 5f 73 2e 63 00 a0 2e 1c 6c 2b 00 64-crt/secapi/sprintf_s.c....l+.
3b240 00 00 c5 1f 00 00 02 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 18 b8 00 00 00 03 04 5f 5f .......__gnuc_va_list.........__
3b260 62 75 69 6c 74 69 6e 5f 76 61 5f 6c 69 73 74 00 d0 00 00 00 04 01 06 63 68 61 72 00 05 d0 00 00 builtin_va_list........char.....
3b280 00 02 76 61 5f 6c 69 73 74 00 02 1f a2 00 00 00 02 73 69 7a 65 5f 74 00 03 25 fa 00 00 00 04 04 ..va_list........size_t..%......
3b2a0 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 04 05 69 6e 74 00 02 77 63 68 61 72 5f 74 00 03 62 .unsigned.int....int..wchar_t..b
3b2c0 20 01 00 00 04 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 20 01 00 00 04 .......short.unsigned.int.......
3b2e0 04 05 6c 6f 6e 67 20 69 6e 74 00 04 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 ..long.int....long.long.int..pth
3b300 72 65 61 64 6c 6f 63 69 6e 66 6f 00 03 a8 01 6f 01 00 00 07 04 75 01 00 00 08 74 68 72 65 61 64 readlocinfo....o.....u....thread
3b320 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 03 bc 01 ff 02 00 00 09 78 04 00 00 03 bd localeinfostruct..........x.....
3b340 01 0a 01 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 03 be 01 fa 00 00 00 04 0a 6c 63 5f 63 .......lc_codepage..........lc_c
3b360 6f 6c 6c 61 74 65 5f 63 70 00 03 bf 01 fa 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 03 c0 01 ollate_cp..........lc_handle....
3b380 3d 04 00 00 0c 0a 6c 63 5f 69 64 00 03 c1 01 6e 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 =.....lc_id....n...$.lc_category
3b3a0 00 03 c7 01 7e 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 03 c8 01 0a 01 00 00 a8 0a 6d 62 5f 63 ....~...H.lc_clike..........mb_c
3b3c0 75 72 5f 6d 61 78 00 03 c9 01 0a 01 00 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f ur_max..........lconv_intl_refco
3b3e0 75 6e 74 00 03 ca 01 37 04 00 00 b0 0a 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 unt....7.....lconv_num_refcount.
3b400 03 cb 01 37 04 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 03 cc 01 37 ...7.....lconv_mon_refcount....7
3b420 04 00 00 b8 0a 6c 63 6f 6e 76 00 03 cd 01 95 04 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f .....lconv..........ctype1_refco
3b440 75 6e 74 00 03 ce 01 37 04 00 00 c0 0a 63 74 79 70 65 31 00 03 cf 01 9b 04 00 00 c4 0a 70 63 74 unt....7.....ctype1..........pct
3b460 79 70 65 00 03 d0 01 a1 04 00 00 c8 0a 70 63 6c 6d 61 70 00 03 d1 01 a7 04 00 00 cc 0a 70 63 75 ype..........pclmap..........pcu
3b480 6d 61 70 00 03 d2 01 a7 04 00 00 d0 0a 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 03 d3 01 d3 04 00 map..........lc_time_curr.......
3b4a0 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 03 a9 01 16 03 00 00 07 04 1c 03 00 00 ....pthreadmbcinfo..............
3b4c0 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f .threadmbcinfostruct..localeinfo
3b4e0 5f 73 74 72 75 63 74 00 08 03 ac 01 6f 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 03 ad 01 58 01 00 00 _struct.....o....locinfo....X...
3b500 00 0a 6d 62 63 69 6e 66 6f 00 03 ae 01 ff 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 ..mbcinfo..........._locale_tstr
3b520 75 63 74 00 03 af 01 31 03 00 00 08 74 61 67 4c 43 5f 49 44 00 06 03 b3 01 d2 03 00 00 0a 77 4c uct....1....tagLC_ID..........wL
3b540 61 6e 67 75 61 67 65 00 03 b4 01 20 01 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 03 b5 01 20 01 00 anguage..........wCountry.......
3b560 00 02 0a 77 43 6f 64 65 50 61 67 65 00 03 b6 01 20 01 00 00 04 00 06 4c 43 5f 49 44 00 03 b7 01 ...wCodePage...........LC_ID....
3b580 87 03 00 00 0c 10 03 c2 01 2b 04 00 00 0a 6c 6f 63 61 6c 65 00 03 c3 01 2b 04 00 00 00 0a 77 6c .........+....locale....+.....wl
3b5a0 6f 63 61 6c 65 00 03 c4 01 31 04 00 00 04 09 78 04 00 00 03 c5 01 37 04 00 00 08 0a 77 72 65 66 ocale....1.....x......7.....wref
3b5c0 63 6f 75 6e 74 00 03 c6 01 37 04 00 00 0c 00 07 04 d0 00 00 00 07 04 11 01 00 00 07 04 0a 01 00 count....7......................
3b5e0 00 0d 59 04 00 00 4d 04 00 00 0e 4d 04 00 00 05 00 04 04 07 73 69 7a 65 74 79 70 65 00 04 04 07 ..Y...M....M........sizetype....
3b600 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d d2 03 00 00 7e 04 00 00 0e 4d 04 00 00 long.unsigned.int......~....M...
3b620 05 00 0d e0 03 00 00 8e 04 00 00 0e 4d 04 00 00 05 00 0b 6c 63 6f 6e 76 00 07 04 8e 04 00 00 07 ............M......lconv........
3b640 04 20 01 00 00 07 04 36 01 00 00 07 04 be 04 00 00 04 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 .......6............unsigned.cha
3b660 72 00 05 ad 04 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 07 04 c3 04 00 00 02 5f 50 r.......__lc_time_data........_P
3b680 48 4e 44 4c 52 00 04 3f e8 04 00 00 07 04 ee 04 00 00 0f f9 04 00 00 10 0a 01 00 00 00 11 5f 58 HNDLR..?......................_X
3b6a0 43 50 54 5f 41 43 54 49 4f 4e 00 0c 04 41 41 05 00 00 12 58 63 70 74 4e 75 6d 00 04 42 59 04 00 CPT_ACTION...AA....XcptNum..BY..
3b6c0 00 00 12 53 69 67 4e 75 6d 00 04 43 0a 01 00 00 04 12 58 63 70 74 41 63 74 69 6f 6e 00 04 44 d9 ...SigNum..C......XcptAction..D.
3b6e0 04 00 00 08 00 0d f9 04 00 00 4c 05 00 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 00 04 47 41 ..........L......_XcptActTab..GA
3b700 05 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 04 48 0a 01 00 00 14 5f 58 63 70 ...._XcptActTabCount..H....._Xcp
3b720 74 41 63 74 54 61 62 53 69 7a 65 00 04 49 0a 01 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e tActTabSize..I....._First_FPE_In
3b740 64 78 00 04 4a 0a 01 00 00 14 5f 4e 75 6d 5f 46 50 45 00 04 4b 0a 01 00 00 15 04 02 44 57 4f 52 dx..J....._Num_FPE..K.......DWOR
3b760 44 00 05 8d 59 04 00 00 04 04 04 66 6c 6f 61 74 00 07 04 fa 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 D...Y......float........_imp___p
3b780 63 74 79 70 65 00 06 24 e8 05 00 00 07 04 9b 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 ctype..$..........._imp___wctype
3b7a0 00 06 33 e8 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 06 3f e8 05 00 00 0d be 04 ..3....._imp___pwctype..?.......
3b7c0 00 00 24 06 00 00 13 00 05 19 06 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 06 48 24 06 00 00 14 ..$...........__newclmap..H$....
3b7e0 5f 5f 6e 65 77 63 75 6d 61 70 00 06 49 24 06 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 06 4a __newcumap..I$....__ptlocinfo..J
3b800 58 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 06 4b ff 02 00 00 14 5f 5f 67 6c 6f 62 61 6c X....__ptmbcinfo..K.....__global
3b820 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 06 4c 0a 01 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 localestatus..L.....__locale_cha
3b840 6e 67 65 64 00 06 4d 0a 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 06 4e 75 nged..M.....__initiallocinfo..Nu
3b860 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 06 4f ....__initiallocalestructinfo..O
3b880 6f 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 06 c2 37 04 00 00 04 01 o...._imp____mb_cur_max...7.....
3b8a0 06 73 69 67 6e 65 64 20 63 68 61 72 00 04 02 05 73 68 6f 72 74 20 69 6e 74 00 04 08 07 6c 6f 6e .signed.char....short.int....lon
3b8c0 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 11 5f 47 55 49 44 00 10 07 13 77 07 g.long.unsigned.int.._GUID....w.
3b8e0 00 00 12 44 61 74 61 31 00 07 14 59 04 00 00 00 12 44 61 74 61 32 00 07 15 20 01 00 00 04 12 44 ...Data1...Y.....Data2.........D
3b900 61 74 61 33 00 07 16 20 01 00 00 06 12 44 61 74 61 34 00 07 17 77 07 00 00 08 00 0d ad 04 00 00 ata3.........Data4...w..........
3b920 87 07 00 00 0e 4d 04 00 00 07 00 02 47 55 49 44 00 07 18 30 07 00 00 05 87 07 00 00 02 49 49 44 .....M......GUID...0.........IID
3b940 00 07 52 87 07 00 00 05 98 07 00 00 02 43 4c 53 49 44 00 07 5a 87 07 00 00 05 a8 07 00 00 02 46 ..R..........CLSID..Z..........F
3b960 4d 54 49 44 00 07 61 87 07 00 00 05 ba 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f MTID..a..........GUID_MAX_POWER_
3b980 53 41 56 49 4e 47 53 00 08 62 12 93 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 SAVINGS..b......GUID_MIN_POWER_S
3b9a0 41 56 49 4e 47 53 00 08 63 12 93 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 AVINGS..c......GUID_TYPICAL_POWE
3b9c0 52 5f 53 41 56 49 4e 47 53 00 08 64 12 93 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 R_SAVINGS..d......NO_SUBGROUP_GU
3b9e0 49 44 00 08 65 12 93 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 ID..e......ALL_POWERSCHEMES_GUID
3ba00 00 08 66 12 93 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e ..f......GUID_POWERSCHEME_PERSON
3ba20 41 4c 49 54 59 00 08 67 12 93 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 ALITY..g......GUID_ACTIVE_POWERS
3ba40 43 48 45 4d 45 00 08 68 12 93 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e CHEME..h......GUID_IDLE_RESILIEN
3ba60 43 59 5f 53 55 42 47 52 4f 55 50 00 08 69 12 93 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 CY_SUBGROUP..i......GUID_IDLE_RE
3ba80 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 08 6a 12 93 07 00 00 16 47 55 49 44 5f 44 49 53 SILIENCY_PERIOD..j......GUID_DIS
3baa0 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 K_COALESCING_POWERDOWN_TIMEOUT..
3bac0 6b 12 93 07 00 00 16 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 k......GUID_EXECUTION_REQUIRED_R
3bae0 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 08 6c 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 45 EQUEST_TIMEOUT..l......GUID_VIDE
3bb00 4f 5f 53 55 42 47 52 4f 55 50 00 08 6d 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f O_SUBGROUP..m......GUID_VIDEO_PO
3bb20 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6e 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 WERDOWN_TIMEOUT..n......GUID_VID
3bb40 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 08 6f 12 93 07 00 00 16 47 55 49 EO_ANNOYANCE_TIMEOUT..o......GUI
3bb60 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 D_VIDEO_ADAPTIVE_PERCENT_INCREAS
3bb80 45 00 08 70 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 E..p......GUID_VIDEO_DIM_TIMEOUT
3bba0 00 08 71 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 ..q......GUID_VIDEO_ADAPTIVE_POW
3bbc0 45 52 44 4f 57 4e 00 08 72 12 93 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 ERDOWN..r......GUID_MONITOR_POWE
3bbe0 52 5f 4f 4e 00 08 73 12 93 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 R_ON..s......GUID_DEVICE_POWER_P
3bc00 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 08 74 12 93 07 00 00 16 47 OLICY_VIDEO_BRIGHTNESS..t......G
3bc20 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 UID_DEVICE_POWER_POLICY_VIDEO_DI
3bc40 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 08 75 12 93 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f M_BRIGHTNESS..u......GUID_VIDEO_
3bc60 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 08 76 12 93 07 CURRENT_MONITOR_BRIGHTNESS..v...
3bc80 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 ...GUID_VIDEO_ADAPTIVE_DISPLAY_B
3bca0 52 49 47 48 54 4e 45 53 53 00 08 77 12 93 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 RIGHTNESS..w......GUID_CONSOLE_D
3bcc0 49 53 50 4c 41 59 5f 53 54 41 54 45 00 08 78 12 93 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f ISPLAY_STATE..x......GUID_ALLOW_
3bce0 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 08 79 12 93 07 00 00 16 47 55 49 44 5f 56 49 DISPLAY_REQUIRED..y......GUID_VI
3bd00 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 08 7a 12 93 07 00 00 DEO_CONSOLE_LOCK_TIMEOUT..z.....
3bd20 16 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 .GUID_ADAPTIVE_POWER_BEHAVIOR_SU
3bd40 42 47 52 4f 55 50 00 08 7b 12 93 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 BGROUP..{......GUID_NON_ADAPTIVE
3bd60 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 08 7c 12 93 07 00 00 16 47 55 49 44 5f 44 49 53 4b _INPUT_TIMEOUT..|......GUID_DISK
3bd80 5f 53 55 42 47 52 4f 55 50 00 08 7d 12 93 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 _SUBGROUP..}......GUID_DISK_POWE
3bda0 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 7e 12 93 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f RDOWN_TIMEOUT..~......GUID_DISK_
3bdc0 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 08 7f 12 93 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 IDLE_TIMEOUT.........GUID_DISK_B
3bde0 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 80 12 93 07 00 00 16 47 55 URST_IGNORE_THRESHOLD.........GU
3be00 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 93 07 ID_DISK_ADAPTIVE_POWERDOWN......
3be20 00 00 16 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 08 82 12 93 07 00 00 16 47 ...GUID_SLEEP_SUBGROUP.........G
3be40 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 83 12 93 07 00 00 UID_SLEEP_IDLE_THRESHOLD........
3be60 16 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 08 84 12 93 07 00 00 16 47 55 .GUID_STANDBY_TIMEOUT.........GU
3be80 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 08 85 12 93 07 00 ID_UNATTEND_SLEEP_TIMEOUT.......
3bea0 00 16 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 08 86 12 93 07 00 00 ..GUID_HIBERNATE_TIMEOUT........
3bec0 16 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 .GUID_HIBERNATE_FASTS4_POLICY...
3bee0 12 93 07 00 00 16 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 ......GUID_CRITICAL_POWER_TRANSI
3bf00 54 49 4f 4e 00 08 88 12 93 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 TION.........GUID_SYSTEM_AWAYMOD
3bf20 45 00 08 89 12 93 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a E.........GUID_ALLOW_AWAYMODE...
3bf40 12 93 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 ......GUID_ALLOW_STANDBY_STATES.
3bf60 08 8b 12 93 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 93 ........GUID_ALLOW_RTC_WAKE.....
3bf80 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 ....GUID_ALLOW_SYSTEM_REQUIRED..
3bfa0 8d 12 93 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f .......GUID_SYSTEM_BUTTON_SUBGRO
3bfc0 55 50 00 08 8e 12 93 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 UP.........GUID_POWERBUTTON_ACTI
3bfe0 4f 4e 00 08 8f 12 93 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 ON.........GUID_SLEEPBUTTON_ACTI
3c000 4f 4e 00 08 90 12 93 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 ON.........GUID_USERINTERFACEBUT
3c020 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 91 12 93 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 TON_ACTION.........GUID_LIDCLOSE
3c040 5f 41 43 54 49 4f 4e 00 08 92 12 93 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 _ACTION.........GUID_LIDOPEN_POW
3c060 45 52 53 54 41 54 45 00 08 93 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 ERSTATE.........GUID_BATTERY_SUB
3c080 47 52 4f 55 50 00 08 94 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 GROUP.........GUID_BATTERY_DISCH
3c0a0 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 08 95 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 ARGE_ACTION_0.........GUID_BATTE
3c0c0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 08 96 12 93 07 00 00 16 47 55 49 RY_DISCHARGE_LEVEL_0.........GUI
3c0e0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 93 D_BATTERY_DISCHARGE_FLAGS_0.....
3c100 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f ....GUID_BATTERY_DISCHARGE_ACTIO
3c120 4e 5f 31 00 08 98 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 N_1.........GUID_BATTERY_DISCHAR
3c140 47 45 5f 4c 45 56 45 4c 5f 31 00 08 99 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_LEVEL_1.........GUID_BATTERY_
3c160 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 08 9a 12 93 07 00 00 16 47 55 49 44 5f 42 DISCHARGE_FLAGS_1.........GUID_B
3c180 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 08 9b 12 93 07 00 ATTERY_DISCHARGE_ACTION_2.......
3c1a0 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 ..GUID_BATTERY_DISCHARGE_LEVEL_2
3c1c0 00 08 9c 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
3c1e0 46 4c 41 47 53 5f 32 00 08 9d 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_2.........GUID_BATTERY_DIS
3c200 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 08 9e 12 93 07 00 00 16 47 55 49 44 5f 42 41 54 CHARGE_ACTION_3.........GUID_BAT
3c220 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 08 9f 12 93 07 00 00 16 47 TERY_DISCHARGE_LEVEL_3.........G
3c240 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 UID_BATTERY_DISCHARGE_FLAGS_3...
3c260 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 ......GUID_PROCESSOR_SETTINGS_SU
3c280 42 47 52 4f 55 50 00 08 a1 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 BGROUP.........GUID_PROCESSOR_TH
3c2a0 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 08 a2 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ROTTLE_POLICY.........GUID_PROCE
3c2c0 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 08 a3 12 93 07 00 00 16 47 55 SSOR_THROTTLE_MAXIMUM.........GU
3c2e0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 ID_PROCESSOR_THROTTLE_MINIMUM...
3c300 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 ......GUID_PROCESSOR_ALLOW_THROT
3c320 54 4c 49 4e 47 00 08 a5 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c TLING.........GUID_PROCESSOR_IDL
3c340 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a6 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ESTATE_POLICY.........GUID_PROCE
3c360 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a7 12 93 07 00 00 16 47 55 SSOR_PERFSTATE_POLICY.........GU
3c380 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 ID_PROCESSOR_PERF_INCREASE_THRES
3c3a0 48 4f 4c 44 00 08 a8 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 HOLD.........GUID_PROCESSOR_PERF
3c3c0 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a9 12 93 07 00 00 16 47 55 49 44 _DECREASE_THRESHOLD.........GUID
3c3e0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 _PROCESSOR_PERF_INCREASE_POLICY.
3c400 08 aa 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 ........GUID_PROCESSOR_PERF_DECR
3c420 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 ab 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
3c440 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ac 12 93 07 00 00 16 47 55 OR_PERF_INCREASE_TIME.........GU
3c460 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 ID_PROCESSOR_PERF_DECREASE_TIME.
3c480 08 ad 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 ........GUID_PROCESSOR_PERF_TIME
3c4a0 5f 43 48 45 43 4b 00 08 ae 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 _CHECK.........GUID_PROCESSOR_PE
3c4c0 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 08 af 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f RF_BOOST_POLICY.........GUID_PRO
3c4e0 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 08 b0 12 93 07 00 00 16 47 CESSOR_PERF_BOOST_MODE.........G
3c500 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 UID_PROCESSOR_IDLE_ALLOW_SCALING
3c520 00 08 b1 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 .........GUID_PROCESSOR_IDLE_DIS
3c540 41 42 4c 45 00 08 b2 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 ABLE.........GUID_PROCESSOR_IDLE
3c560 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 08 b3 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 _STATE_MAXIMUM.........GUID_PROC
3c580 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 b4 12 93 07 00 00 16 47 55 ESSOR_IDLE_TIME_CHECK.........GU
3c5a0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f ID_PROCESSOR_IDLE_DEMOTE_THRESHO
3c5c0 4c 44 00 08 b5 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 LD.........GUID_PROCESSOR_IDLE_P
3c5e0 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b6 12 93 07 00 00 16 47 55 49 44 5f 50 52 ROMOTE_THRESHOLD.........GUID_PR
3c600 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 OCESSOR_CORE_PARKING_INCREASE_TH
3c620 52 45 53 48 4f 4c 44 00 08 b7 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 RESHOLD.........GUID_PROCESSOR_C
3c640 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 ORE_PARKING_DECREASE_THRESHOLD..
3c660 b8 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 .......GUID_PROCESSOR_CORE_PARKI
3c680 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 b9 12 93 07 00 00 16 47 55 49 44 5f NG_INCREASE_POLICY.........GUID_
3c6a0 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_DECREASE_
3c6c0 50 4f 4c 49 43 59 00 08 ba 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f POLICY.........GUID_PROCESSOR_CO
3c6e0 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 08 bb 12 93 07 00 00 16 47 55 49 RE_PARKING_MAX_CORES.........GUI
3c700 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 D_PROCESSOR_CORE_PARKING_MIN_COR
3c720 45 53 00 08 bc 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 ES.........GUID_PROCESSOR_CORE_P
3c740 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 bd 12 93 07 00 00 16 47 55 49 ARKING_INCREASE_TIME.........GUI
3c760 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 D_PROCESSOR_CORE_PARKING_DECREAS
3c780 45 5f 54 49 4d 45 00 08 be 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f E_TIME.........GUID_PROCESSOR_CO
3c7a0 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 RE_PARKING_AFFINITY_HISTORY_DECR
3c7c0 45 41 53 45 5f 46 41 43 54 4f 52 00 08 bf 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_FACTOR.........GUID_PROCESS
3c7e0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 OR_CORE_PARKING_AFFINITY_HISTORY
3c800 5f 54 48 52 45 53 48 4f 4c 44 00 08 c0 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
3c820 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e R_CORE_PARKING_AFFINITY_WEIGHTIN
3c840 47 00 08 c1 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 G.........GUID_PROCESSOR_CORE_PA
3c860 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 RKING_OVER_UTILIZATION_HISTORY_D
3c880 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 08 c2 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 ECREASE_FACTOR.........GUID_PROC
3c8a0 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
3c8c0 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c3 12 93 07 00 00 16 47 55 ION_HISTORY_THRESHOLD.........GU
3c8e0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 ID_PROCESSOR_CORE_PARKING_OVER_U
3c900 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 08 c4 12 93 07 00 00 16 47 55 49 TILIZATION_WEIGHTING.........GUI
3c920 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 D_PROCESSOR_CORE_PARKING_OVER_UT
3c940 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 08 c5 12 93 07 00 00 16 47 55 49 44 ILIZATION_THRESHOLD.........GUID
3c960 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 _PROCESSOR_PARKING_CORE_OVERRIDE
3c980 00 08 c6 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f .........GUID_PROCESSOR_PARKING_
3c9a0 50 45 52 46 5f 53 54 41 54 45 00 08 c7 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f PERF_STATE.........GUID_PROCESSO
3c9c0 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 R_PARKING_CONCURRENCY_THRESHOLD.
3c9e0 08 c8 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 ........GUID_PROCESSOR_PARKING_H
3ca00 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 08 c9 12 93 07 00 00 16 47 55 49 44 5f 50 EADROOM_THRESHOLD.........GUID_P
3ca20 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 08 ca 12 93 07 00 00 16 47 55 ROCESSOR_PERF_HISTORY.........GU
3ca40 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 ID_PROCESSOR_PERF_LATENCY_HINT..
3ca60 cb 12 93 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 .......GUID_PROCESSOR_DISTRIBUTE
3ca80 5f 55 54 49 4c 49 54 59 00 08 cc 12 93 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f _UTILITY.........GUID_SYSTEM_COO
3caa0 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 08 cd 12 93 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f LING_POLICY.........GUID_LOCK_CO
3cac0 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 08 ce 12 93 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 NSOLE_ON_WAKE.........GUID_DEVIC
3cae0 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 08 cf 12 93 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f E_IDLE_POLICY.........GUID_ACDC_
3cb00 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 08 d0 12 93 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 POWER_SOURCE.........GUID_LIDSWI
3cb20 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 08 d1 12 93 07 00 00 16 47 55 49 44 5f 42 41 TCH_STATE_CHANGE.........GUID_BA
3cb40 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 93 07 TTERY_PERCENTAGE_REMAINING......
3cb60 00 00 16 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 ...GUID_GLOBAL_USER_PRESENCE....
3cb80 93 07 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 .....GUID_SESSION_DISPLAY_STATUS
3cba0 00 08 d4 12 93 07 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 .........GUID_SESSION_USER_PRESE
3cbc0 4e 43 45 00 08 d5 12 93 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 NCE.........GUID_IDLE_BACKGROUND
3cbe0 5f 54 41 53 4b 00 08 d6 12 93 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 _TASK.........GUID_BACKGROUND_TA
3cc00 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 08 d7 12 93 07 00 00 16 47 55 49 44 5f 41 50 50 SK_NOTIFICATION.........GUID_APP
3cc20 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 08 d8 12 93 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 LAUNCH_BUTTON.........GUID_PCIEX
3cc40 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 d9 12 93 07 00 00 16 PRESS_SETTINGS_SUBGROUP.........
3cc60 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 93 GUID_PCIEXPRESS_ASPM_POLICY.....
3cc80 07 00 00 16 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 ....GUID_ENABLE_SWITCH_FORCED_SH
3cca0 55 54 44 4f 57 4e 00 08 db 12 93 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 UTDOWN.........PPM_PERFSTATE_CHA
3ccc0 4e 47 45 5f 47 55 49 44 00 08 d9 14 93 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 NGE_GUID.........PPM_PERFSTATE_D
3cce0 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 da 14 93 07 00 00 16 50 50 4d 5f 49 44 OMAIN_CHANGE_GUID.........PPM_ID
3cd00 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 db 14 93 07 00 00 16 50 50 4d 5f LESTATE_CHANGE_GUID.........PPM_
3cd20 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dc 14 93 07 00 00 16 50 50 4d PERFSTATES_DATA_GUID.........PPM
3cd40 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dd 14 93 07 00 00 16 50 50 _IDLESTATES_DATA_GUID.........PP
3cd60 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 08 de 14 93 07 00 00 16 50 M_IDLE_ACCOUNTING_GUID.........P
3cd80 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 08 df 14 93 07 PM_IDLE_ACCOUNTING_EX_GUID......
3cda0 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 ...PPM_THERMALCONSTRAINT_GUID...
3cdc0 14 93 07 00 00 16 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 ......PPM_PERFMON_PERFSTATE_GUID
3cde0 00 08 e1 14 93 07 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e .........PPM_THERMAL_POLICY_CHAN
3ce00 47 45 5f 47 55 49 44 00 08 e2 14 93 07 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f GE_GUID.........VIRTUAL_STORAGE_
3ce20 54 59 50 45 5f 56 45 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 09 14 02 93 07 00 00 16 56 49 52 54 TYPE_VENDOR_UNKNOWN.........VIRT
3ce40 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 UAL_STORAGE_TYPE_VENDOR_MICROSOF
3ce60 54 00 09 15 02 93 07 00 00 02 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0a 42 b5 05 00 00 07 04 T.........RPC_IF_HANDLE..B......
3ce80 2b 04 00 00 04 08 04 64 6f 75 62 6c 65 00 04 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0d 2b 04 +......double....long.double..+.
3cea0 00 00 09 1d 00 00 0e 4d 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0b a4 f9 1c 00 .......M......_sys_errlist......
3cec0 00 14 5f 73 79 73 5f 6e 65 72 72 00 0b a5 0a 01 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 .._sys_nerr........_imp____argc.
3cee0 0b b4 37 04 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0b bc 56 1d 00 00 07 04 da 1c 00 00 ..7...._imp____argv...V.........
3cf00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0b c4 71 1d 00 00 07 04 77 1d 00 00 07 04 31 04 00 ._imp____wargv...q.....w.....1..
3cf20 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0b d0 56 1d 00 00 14 5f 69 6d 70 5f 5f 5f 77 .._imp___environ...V...._imp___w
3cf40 65 6e 76 69 72 6f 6e 00 0b d9 71 1d 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0b e2 da environ...q...._imp___pgmptr....
3cf60 1c 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0b eb 77 1d 00 00 14 5f 69 6d 70 5f 5f ...._imp___wpgmptr...w...._imp__
3cf80 5f 66 6d 6f 64 65 00 0b f5 37 04 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 _fmode...7...._imp___osplatform.
3cfa0 0b 00 01 cd 05 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 cd 05 00 00 16 5f 69 6d ........_imp___osver........._im
3cfc0 70 5f 5f 5f 77 69 6e 76 65 72 00 0b 12 01 cd 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a p___winver........._imp___winmaj
3cfe0 6f 72 00 0b 1b 01 cd 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b 24 01 cd 05 or........._imp___winminor..$...
3d000 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0c 35 fa 00 00 00 17 74 61 67 43 4f 49 4e 49 54 42 41 53 ..._amblksiz..5.....tagCOINITBAS
3d020 45 00 04 fa 00 00 00 12 95 a5 1e 00 00 18 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 E.............COINITBASE_MULTITH
3d040 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 READED....IWinTypesBase_v0_1_c_i
3d060 66 73 70 65 63 00 0d 29 c5 1c 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f fspec..).....IWinTypesBase_v0_1_
3d080 73 5f 69 66 73 70 65 63 00 0d 2a c5 1c 00 00 14 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0e 57 93 s_ifspec..*.....IID_IUnknown..W.
3d0a0 07 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0e bd 93 07 00 00 16 49 49 44 ....IID_AsyncIUnknown........IID
3d0c0 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0e 6d 01 93 07 00 00 16 49 49 44 5f 49 4d 61 72 73 _IClassFactory..m......IID_IMars
3d0e0 68 61 6c 00 0f 69 01 93 07 00 00 16 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 0f 50 02 93 07 hal..i......IID_INoMarshal..P...
3d100 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0f 8f 02 93 07 00 00 16 49 49 44 5f ...IID_IAgileObject.........IID_
3d120 49 4d 61 72 73 68 61 6c 32 00 0f d1 02 93 07 00 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 0f 56 IMarshal2.........IID_IMalloc..V
3d140 03 93 07 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 0f 0d 04 93 07 00 ......IID_IStdMarshalInfo.......
3d160 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 0f 70 04 93 07 00 ..IID_IExternalConnection..p....
3d180 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0f eb 04 93 07 00 00 16 49 49 44 5f 41 73 79 6e 63 ..IID_IMultiQI.........IID_Async
3d1a0 49 4d 75 6c 74 69 51 49 00 0f 42 05 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e IMultiQI..B......IID_IInternalUn
3d1c0 6b 6e 6f 77 6e 00 0f b0 05 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0f known.........IID_IEnumUnknown..
3d1e0 0c 06 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 0f aa 06 93 07 00 00 16 49 .......IID_IEnumString.........I
3d200 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0f 46 07 93 07 00 00 16 49 49 44 ID_ISequentialStream..F......IID
3d220 5f 49 53 74 72 65 61 6d 00 0f f1 07 93 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c _IStream.........IID_IRpcChannel
3d240 42 75 66 66 65 72 00 0f 35 09 93 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 Buffer..5......IID_IRpcChannelBu
3d260 66 66 65 72 32 00 0f df 09 93 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e ffer2.........IID_IAsyncRpcChann
3d280 65 6c 42 75 66 66 65 72 00 0f 61 0a 93 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c elBuffer..a......IID_IRpcChannel
3d2a0 42 75 66 66 65 72 33 00 0f 23 0b 93 07 00 00 16 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 Buffer3..#......IID_IRpcSyntaxNe
3d2c0 67 6f 74 69 61 74 65 00 0f 3d 0c 93 07 00 00 16 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 gotiate..=......IID_IRpcProxyBuf
3d2e0 66 65 72 00 0f 92 0c 93 07 00 00 16 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 0f fer.........IID_IRpcStubBuffer..
3d300 fa 0c 93 07 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 0f c0 0d 93 .......IID_IPSFactoryBuffer.....
3d320 07 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0f 43 0e 93 07 00 00 16 49 49 44 ....IID_IChannelHook..C......IID
3d340 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0f 67 0f 93 07 00 00 16 49 49 44 5f 49 53 65 _IClientSecurity..g......IID_ISe
3d360 72 76 65 72 53 65 63 75 72 69 74 79 00 0f 11 10 93 07 00 00 16 49 49 44 5f 49 52 70 63 4f 70 74 rverSecurity.........IID_IRpcOpt
3d380 69 6f 6e 73 00 0f b7 10 93 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 ions.........IID_IGlobalOptions.
3d3a0 0f 52 11 93 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 0f c5 11 93 07 00 00 16 49 .R......IID_ISurrogate.........I
3d3c0 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 2d 12 93 07 00 00 ID_IGlobalInterfaceTable..-.....
3d3e0 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0f b6 12 93 07 00 00 16 49 49 44 5f 49 53 .IID_ISynchronize.........IID_IS
3d400 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0f 30 13 93 07 00 00 16 49 49 44 5f 49 53 79 ynchronizeHandle..0......IID_ISy
3d420 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0f 85 13 93 07 00 00 16 49 49 44 5f 49 53 79 6e 63 nchronizeEvent.........IID_ISync
3d440 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f e5 13 93 07 00 00 16 49 49 44 5f 49 53 79 hronizeContainer.........IID_ISy
3d460 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0f 53 14 93 07 00 00 16 49 49 44 5f 49 43 61 6e 63 nchronizeMutex..S......IID_ICanc
3d480 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0f c2 14 93 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 elMethodCalls.........IID_IAsync
3d4a0 4d 61 6e 61 67 65 72 00 0f 2e 15 93 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 Manager.........IID_ICallFactory
3d4c0 00 0f ac 15 93 07 00 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 0f 0a 16 93 07 00 00 16 .........IID_IRpcHelper.........
3d4e0 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 0f 75 16 93 07 IID_IReleaseMarshalBuffers..u...
3d500 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0f d0 16 93 07 00 00 16 49 49 44 ...IID_IWaitMultiple.........IID
3d520 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 0f 3c 17 93 07 00 00 16 49 49 _IAddrTrackingControl..<......II
3d540 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 0f a1 17 93 07 00 00 16 D_IAddrExclusionControl.........
3d560 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0f 0c 18 93 07 00 00 16 49 49 44 5f 49 50 69 70 65 4c IID_IPipeByte.........IID_IPipeL
3d580 6f 6e 67 00 0f 7d 18 93 07 00 00 16 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 0f ee 18 93 ong..}......IID_IPipeDouble.....
3d5a0 07 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 0f c8 1a 93 07 00 ....IID_IComThreadingInfo.......
3d5c0 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 0f 56 1b 93 07 00 ..IID_IProcessInitControl..V....
3d5e0 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0f ab 1b 93 07 00 00 16 49 49 44 5f 49 ..IID_IFastRundown.........IID_I
3d600 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0f ee 1b 93 07 00 00 16 49 49 44 5f 49 43 61 MarshalingStream.........IID_ICa
3d620 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 llbackWithNoReentrancyToApplicat
3d640 69 6f 6e 53 54 41 00 0f ad 1c 93 07 00 00 14 47 55 49 44 5f 4e 55 4c 4c 00 10 0d a3 07 00 00 14 ionSTA.........GUID_NULL........
3d660 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 10 0e a3 07 00 00 14 49 49 44 5f 49 52 70 63 43 CATID_MARSHALER........IID_IRpcC
3d680 68 61 6e 6e 65 6c 00 10 0f a3 07 00 00 14 49 49 44 5f 49 52 70 63 53 74 75 62 00 10 10 a3 07 00 hannel........IID_IRpcStub......
3d6a0 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 10 11 a3 07 00 00 14 49 49 44 5f 49 52 ..IID_IStubManager........IID_IR
3d6c0 70 63 50 72 6f 78 79 00 10 12 a3 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 pcProxy........IID_IProxyManager
3d6e0 00 10 13 a3 07 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 10 14 a3 07 00 00 14 49 49 ........IID_IPSFactory........II
3d700 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 10 15 a3 07 00 00 14 49 49 44 5f 49 44 D_IInternalMoniker........IID_ID
3d720 66 52 65 73 65 72 76 65 64 31 00 10 16 a3 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 fReserved1........IID_IDfReserve
3d740 64 32 00 10 17 a3 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 10 18 a3 07 00 d2........IID_IDfReserved3......
3d760 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 10 19 b5 07 00 00 14 43 4c 53 49 44 5f ..CLSID_StdMarshal........CLSID_
3d780 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 10 1a b5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 41 73 AggStdMarshal........CLSID_StdAs
3d7a0 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 10 1b b5 07 00 00 14 49 49 44 5f 49 53 74 75 62 00 10 yncActManager........IID_IStub..
3d7c0 1c a3 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 10 1d a3 07 00 00 14 49 49 44 5f 49 45 6e 75 ......IID_IProxy........IID_IEnu
3d7e0 6d 47 65 6e 65 72 69 63 00 10 1e a3 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 mGeneric........IID_IEnumHolder.
3d800 10 1f a3 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 10 20 a3 07 00 00 14 .......IID_IEnumCallback........
3d820 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 10 21 a3 07 00 00 14 49 49 44 5f 49 4f 6c 65 50 IID_IOleManager..!.....IID_IOleP
3d840 72 65 73 4f 62 6a 00 10 22 a3 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 00 10 23 a3 07 00 00 14 resObj..".....IID_IDebug..#.....
3d860 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 10 24 a3 07 00 00 14 43 4c 53 49 44 5f 50 53 IID_IDebugStream..$.....CLSID_PS
3d880 47 65 6e 4f 62 6a 65 63 74 00 10 25 b5 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 GenObject..%.....CLSID_PSClientS
3d8a0 69 74 65 00 10 26 b5 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 10 ite..&.....CLSID_PSClassObject..
3d8c0 27 b5 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 10 28 b5 07 '.....CLSID_PSInPlaceActive..(..
3d8e0 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 10 29 b5 07 00 00 14 43 ...CLSID_PSInPlaceFrame..).....C
3d900 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 10 2a b5 07 00 00 14 43 4c 53 49 44 5f 50 53 42 LSID_PSDragDrop..*.....CLSID_PSB
3d920 69 6e 64 43 74 78 00 10 2b b5 07 00 00 14 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 indCtx..+.....CLSID_PSEnumerator
3d940 73 00 10 2c b5 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 10 2d s..,.....CLSID_StaticMetafile..-
3d960 b5 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 10 2e b5 07 00 00 14 43 49 44 5f .....CLSID_StaticDib........CID_
3d980 43 44 66 73 56 6f 6c 75 6d 65 00 10 2f b5 07 00 00 14 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 CDfsVolume../.....CLSID_DCOMAcce
3d9a0 73 73 43 6f 6e 74 72 6f 6c 00 10 30 b5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c ssControl..0.....CLSID_StdGlobal
3d9c0 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 31 b5 07 00 00 14 43 4c 53 49 44 5f 43 6f 6d 42 InterfaceTable..1.....CLSID_ComB
3d9e0 69 6e 64 69 6e 67 00 10 32 b5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 10 33 b5 inding..2.....CLSID_StdEvent..3.
3da00 07 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 10 34 b5 07 00 ....CLSID_ManualResetEvent..4...
3da20 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 10 35 b5 ..CLSID_SynchronizeContainer..5.
3da40 07 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 10 36 b5 07 00 00 14 43 4c 53 ....CLSID_AddrControl..6.....CLS
3da60 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 10 37 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 50 ID_CCDFormKrnl..7.....CLSID_CCDP
3da80 72 6f 70 65 72 74 79 50 61 67 65 00 10 38 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d ropertyPage..8.....CLSID_CCDForm
3daa0 44 69 61 6c 6f 67 00 10 39 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 Dialog..9.....CLSID_CCDCommandBu
3dac0 74 74 6f 6e 00 10 3a b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 10 3b tton..:.....CLSID_CCDComboBox..;
3dae0 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 10 3c b5 07 00 00 14 43 4c 53 .....CLSID_CCDTextBox..<.....CLS
3db00 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 10 3d b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c ID_CCDCheckBox..=.....CLSID_CCDL
3db20 61 62 65 6c 00 10 3e b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f abel..>.....CLSID_CCDOptionButto
3db40 6e 00 10 3f b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 10 40 b5 07 00 00 n..?.....CLSID_CCDListBox..@....
3db60 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 10 41 b5 07 00 00 14 43 4c 53 49 44 .CLSID_CCDScrollBar..A.....CLSID
3db80 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 10 42 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e _CCDGroupBox..B.....CLSID_CCDGen
3dba0 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 43 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 eralPropertyPage..C.....CLSID_CC
3dbc0 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 44 b5 07 00 00 14 43 4c 53 49 DGenericPropertyPage..D.....CLSI
3dbe0 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 45 b5 07 00 00 14 43 4c 53 D_CCDFontPropertyPage..E.....CLS
3dc00 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 46 b5 07 00 00 14 43 ID_CCDColorPropertyPage..F.....C
3dc20 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 47 b5 07 00 00 LSID_CCDLabelPropertyPage..G....
3dc40 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 .CLSID_CCDCheckBoxPropertyPage..
3dc60 48 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 H.....CLSID_CCDTextBoxPropertyPa
3dc80 67 65 00 10 49 b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 ge..I.....CLSID_CCDOptionButtonP
3dca0 72 6f 70 65 72 74 79 50 61 67 65 00 10 4a b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 ropertyPage..J.....CLSID_CCDList
3dcc0 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4b b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 BoxPropertyPage..K.....CLSID_CCD
3dce0 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4c b5 07 00 00 CommandButtonPropertyPage..L....
3dd00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 .CLSID_CCDComboBoxPropertyPage..
3dd20 4d b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 M.....CLSID_CCDScrollBarProperty
3dd40 50 61 67 65 00 10 4e b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f Page..N.....CLSID_CCDGroupBoxPro
3dd60 70 65 72 74 79 50 61 67 65 00 10 4f b5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 pertyPage..O.....CLSID_CCDXObjec
3dd80 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 50 b5 07 00 00 14 43 4c 53 49 44 5f 43 53 74 64 50 tPropertyPage..P.....CLSID_CStdP
3dda0 72 6f 70 65 72 74 79 46 72 61 6d 65 00 10 51 b5 07 00 00 14 43 4c 53 49 44 5f 43 46 6f 72 6d 50 ropertyFrame..Q.....CLSID_CFormP
3ddc0 72 6f 70 65 72 74 79 50 61 67 65 00 10 52 b5 07 00 00 14 43 4c 53 49 44 5f 43 47 72 69 64 50 72 ropertyPage..R.....CLSID_CGridPr
3dde0 6f 70 65 72 74 79 50 61 67 65 00 10 53 b5 07 00 00 14 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 opertyPage..S.....CLSID_CWSJArti
3de00 63 6c 65 50 61 67 65 00 10 54 b5 07 00 00 14 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 clePage..T.....CLSID_CSystemPage
3de20 00 10 55 b5 07 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 ..U.....CLSID_IdentityUnmarshal.
3de40 10 56 b5 07 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 .V.....CLSID_InProcFreeMarshaler
3de60 00 10 57 b5 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 10 ..W.....CLSID_Picture_Metafile..
3de80 58 b5 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 X.....CLSID_Picture_EnhMetafile.
3dea0 10 59 b5 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 10 5a b5 07 00 00 14 .Y.....CLSID_Picture_Dib..Z.....
3dec0 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 10 5b 93 07 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 GUID_TRISTATE..[.....IWinTypes_v
3dee0 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 11 28 c5 1c 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 0_1_c_ifspec..(.....IWinTypes_v0
3df00 5f 31 5f 73 5f 69 66 73 70 65 63 00 11 29 c5 1c 00 00 19 56 41 52 45 4e 55 4d 00 04 fa 00 00 00 _1_s_ifspec..).....VARENUM......
3df20 11 00 02 f8 2f 00 00 18 56 54 5f 45 4d 50 54 59 00 00 18 56 54 5f 4e 55 4c 4c 00 01 18 56 54 5f ..../...VT_EMPTY...VT_NULL...VT_
3df40 49 32 00 02 18 56 54 5f 49 34 00 03 18 56 54 5f 52 34 00 04 18 56 54 5f 52 38 00 05 18 56 54 5f I2...VT_I4...VT_R4...VT_R8...VT_
3df60 43 59 00 06 18 56 54 5f 44 41 54 45 00 07 18 56 54 5f 42 53 54 52 00 08 18 56 54 5f 44 49 53 50 CY...VT_DATE...VT_BSTR...VT_DISP
3df80 41 54 43 48 00 09 18 56 54 5f 45 52 52 4f 52 00 0a 18 56 54 5f 42 4f 4f 4c 00 0b 18 56 54 5f 56 ATCH...VT_ERROR...VT_BOOL...VT_V
3dfa0 41 52 49 41 4e 54 00 0c 18 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 18 56 54 5f 44 45 43 49 4d 41 4c ARIANT...VT_UNKNOWN...VT_DECIMAL
3dfc0 00 0e 18 56 54 5f 49 31 00 10 18 56 54 5f 55 49 31 00 11 18 56 54 5f 55 49 32 00 12 18 56 54 5f ...VT_I1...VT_UI1...VT_UI2...VT_
3dfe0 55 49 34 00 13 18 56 54 5f 49 38 00 14 18 56 54 5f 55 49 38 00 15 18 56 54 5f 49 4e 54 00 16 18 UI4...VT_I8...VT_UI8...VT_INT...
3e000 56 54 5f 55 49 4e 54 00 17 18 56 54 5f 56 4f 49 44 00 18 18 56 54 5f 48 52 45 53 55 4c 54 00 19 VT_UINT...VT_VOID...VT_HRESULT..
3e020 18 56 54 5f 50 54 52 00 1a 18 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b 18 56 54 5f 43 41 52 52 .VT_PTR...VT_SAFEARRAY...VT_CARR
3e040 41 59 00 1c 18 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 18 56 54 5f 4c 50 53 54 52 00 1e AY...VT_USERDEFINED...VT_LPSTR..
3e060 18 56 54 5f 4c 50 57 53 54 52 00 1f 18 56 54 5f 52 45 43 4f 52 44 00 24 18 56 54 5f 49 4e 54 5f .VT_LPWSTR...VT_RECORD.$.VT_INT_
3e080 50 54 52 00 25 18 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 18 56 54 5f 46 49 4c 45 54 49 4d 45 00 PTR.%.VT_UINT_PTR.&.VT_FILETIME.
3e0a0 40 18 56 54 5f 42 4c 4f 42 00 41 18 56 54 5f 53 54 52 45 41 4d 00 42 18 56 54 5f 53 54 4f 52 41 @.VT_BLOB.A.VT_STREAM.B.VT_STORA
3e0c0 47 45 00 43 18 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 18 56 54 5f 53 54 4f GE.C.VT_STREAMED_OBJECT.D.VT_STO
3e0e0 52 45 44 5f 4f 42 4a 45 43 54 00 45 18 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 18 56 54 RED_OBJECT.E.VT_BLOB_OBJECT.F.VT
3e100 5f 43 46 00 47 18 56 54 5f 43 4c 53 49 44 00 48 18 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 _CF.G.VT_CLSID.H.VT_VERSIONED_ST
3e120 52 45 41 4d 00 49 1a 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1a 56 54 5f 56 45 43 54 4f 52 REAM.I.VT_BSTR_BLOB....VT_VECTOR
3e140 00 00 10 1a 56 54 5f 41 52 52 41 59 00 00 20 1a 56 54 5f 42 59 52 45 46 00 00 40 1a 56 54 5f 52 ....VT_ARRAY....VT_BYREF..@.VT_R
3e160 45 53 45 52 56 45 44 00 00 80 1a 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 1a 56 54 5f 49 4c 4c 45 ESERVED....VT_ILLEGAL....VT_ILLE
3e180 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1a 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 16 49 49 44 GALMASKED....VT_TYPEMASK.....IID
3e1a0 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 13 bd 1d 93 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 74 78 _IMallocSpy.........IID_IBindCtx
3e1c0 00 13 3a 1f 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 13 4a 20 93 07 00 ..:......IID_IEnumMoniker..J....
3e1e0 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 13 e8 20 93 07 00 00 16 49 49 ..IID_IRunnableObject.........II
3e200 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 13 8e 21 93 07 00 00 16 49 49 D_IRunningObjectTable...!.....II
3e220 44 5f 49 50 65 72 73 69 73 74 00 13 69 22 93 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 D_IPersist..i".....IID_IPersistS
3e240 74 72 65 61 6d 00 13 be 22 93 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 13 6a 23 93 07 tream...".....IID_IMoniker..j#..
3e260 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 13 58 25 93 07 00 00 16 49 49 44 5f 49 45 6e 75 ...IID_IROTData..X%.....IID_IEnu
3e280 6d 53 54 41 54 53 54 47 00 13 b5 25 93 07 00 00 16 49 49 44 5f 49 53 74 6f 72 61 67 65 00 13 58 mSTATSTG...%.....IID_IStorage..X
3e2a0 26 93 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 13 41 28 93 07 00 00 16 49 &.....IID_IPersistFile..A(.....I
3e2c0 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 13 f1 28 93 07 00 00 16 49 49 44 5f 49 ID_IPersistStorage...(.....IID_I
3e2e0 4c 6f 63 6b 42 79 74 65 73 00 13 b1 29 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 LockBytes...).....IID_IEnumFORMA
3e300 54 45 54 43 00 13 c0 2a 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 13 TETC...*.....IID_IEnumSTATDATA..
3e320 6c 2b 93 07 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 13 08 2c 93 07 00 00 16 l+.....IID_IRootStorage...,.....
3e340 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 13 b3 2c 93 07 00 00 16 49 49 44 5f 41 73 79 6e IID_IAdviseSink...,.....IID_Asyn
3e360 63 49 41 64 76 69 73 65 53 69 6e 6b 00 13 73 2d 93 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 cIAdviseSink..s-.....IID_IAdvise
3e380 53 69 6e 6b 32 00 13 a9 2e 93 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 Sink2.........IID_AsyncIAdviseSi
3e3a0 6e 6b 32 00 13 2e 2f 93 07 00 00 16 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 13 f4 2f 93 nk2.../.....IID_IDataObject.../.
3e3c0 07 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 13 18 31 93 07 00 ....IID_IDataAdviseHolder...1...
3e3e0 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 13 d3 31 93 07 00 00 16 46 4d 54 ..IID_IMessageFilter...1.....FMT
3e400 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 5d 32 c7 07 00 00 16 46 4d ID_SummaryInformation..]2.....FM
3e420 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 5f 32 c7 07 00 TID_DocSummaryInformation.._2...
3e440 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 13 61 ..FMTID_UserDefinedProperties..a
3e460 32 c7 07 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 2.....FMTID_DiscardableInformati
3e480 6f 6e 00 13 63 32 c7 07 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 on..c2.....FMTID_ImageSummaryInf
3e4a0 6f 72 6d 61 74 69 6f 6e 00 13 65 32 c7 07 00 00 16 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d ormation..e2.....FMTID_AudioSumm
3e4c0 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 67 32 c7 07 00 00 16 46 4d 54 49 44 5f 56 69 64 aryInformation..g2.....FMTID_Vid
3e4e0 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 69 32 c7 07 00 00 16 46 4d 54 eoSummaryInformation..i2.....FMT
3e500 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 ID_MediaFileSummaryInformation..
3e520 6b 32 c7 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 13 73 32 93 07 k2.....IID_IClassActivator..s2..
3e540 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 13 d5 32 93 07 00 00 16 49 49 ...IID_IFillLockBytes...2.....II
3e560 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 13 89 33 93 07 00 00 16 49 49 44 5f 49 4c D_IProgressNotify...3.....IID_IL
3e580 61 79 6f 75 74 53 74 6f 72 61 67 65 00 13 ee 33 93 07 00 00 16 49 49 44 5f 49 42 6c 6f 63 6b 69 ayoutStorage...3.....IID_IBlocki
3e5a0 6e 67 4c 6f 63 6b 00 13 92 34 93 07 00 00 16 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 ngLock...4.....IID_ITimeAndNotic
3e5c0 65 43 6f 6e 74 72 6f 6c 00 13 f7 34 93 07 00 00 16 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 eControl...4.....IID_IOplockStor
3e5e0 61 67 65 00 13 4e 35 93 07 00 00 16 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 age..N5.....IID_IDirectWriterLoc
3e600 6b 00 13 d5 35 93 07 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 13 4d 36 93 07 00 00 16 49 49 k...5.....IID_IUrlMon..M6.....II
3e620 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 13 bc 36 93 07 00 00 16 49 49 D_IForegroundTransfer...6.....II
3e640 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 13 10 37 93 07 00 00 16 49 49 D_IThumbnailExtractor...7.....II
3e660 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 13 86 37 93 07 00 00 16 49 49 D_IDummyHICONIncluder...7.....II
3e680 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 13 e5 37 93 07 00 00 16 49 49 44 5f 49 53 75 72 72 D_IProcessLock...7.....IID_ISurr
3e6a0 6f 67 61 74 65 53 65 72 76 69 63 65 00 13 48 38 93 07 00 00 16 49 49 44 5f 49 49 6e 69 74 69 61 ogateService..H8.....IID_IInitia
3e6c0 6c 69 7a 65 53 70 79 00 13 f2 38 93 07 00 00 16 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 lizeSpy...8.....IID_IApartmentSh
3e6e0 75 74 64 6f 77 6e 00 13 8a 39 93 07 00 00 14 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c utdown...9.....IID_IOleAdviseHol
3e700 64 65 72 00 14 ab 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 14 62 01 93 07 00 00 der........IID_IOleCache..b.....
3e720 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 14 29 02 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 .IID_IOleCache2..)......IID_IOle
3e740 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 14 d4 02 93 07 00 00 16 49 49 44 5f 49 50 61 72 73 65 44 CacheControl.........IID_IParseD
3e760 69 73 70 6c 61 79 4e 61 6d 65 00 14 3c 03 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 isplayName..<......IID_IOleConta
3e780 69 6e 65 72 00 14 9c 03 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 iner.........IID_IOleClientSite.
3e7a0 14 17 04 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 14 fe 04 93 07 00 00 16 49 ........IID_IOleObject.........I
3e7c0 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 fe 06 c5 1c 00 00 16 49 OLETypes_v0_0_c_ifspec.........I
3e7e0 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 ff 06 c5 1c 00 00 16 49 OLETypes_v0_0_s_ifspec.........I
3e800 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 14 24 07 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 4c 69 ID_IOleWindow..$......IID_IOleLi
3e820 6e 6b 00 14 9a 07 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 nk.........IID_IOleItemContainer
3e840 00 14 bf 08 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 .........IID_IOleInPlaceUIWindow
3e860 00 14 76 09 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 ..v......IID_IOleInPlaceActiveOb
3e880 6a 65 63 74 00 14 1c 0a 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d ject.........IID_IOleInPlaceFram
3e8a0 65 00 14 f8 0a 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 e.........IID_IOleInPlaceObject.
3e8c0 14 f1 0b 93 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 14 91 0c 93 ........IID_IOleInPlaceSite.....
3e8e0 07 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 14 a4 0d 93 07 00 00 16 49 49 44 5f 49 56 ....IID_IContinue.........IID_IV
3e900 69 65 77 4f 62 6a 65 63 74 00 14 f9 0d 93 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 iewObject.........IID_IViewObjec
3e920 74 32 00 14 2a 0f 93 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 14 d2 0f 93 07 t2..*......IID_IDropSource......
3e940 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 14 5b 10 93 07 00 00 16 49 49 44 5f 49 ...IID_IDropTarget..[......IID_I
3e960 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 14 ff 10 93 07 00 00 16 49 49 44 5f 49 45 6e DropSourceNotify.........IID_IEn
3e980 75 6d 4f 4c 45 56 45 52 42 00 14 76 11 93 07 00 00 14 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 umOLEVERB..v......IID_IServicePr
3e9a0 6f 76 69 64 65 72 00 15 4d 93 07 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 ovider..M.....IOleAutomationType
3e9c0 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 f1 c5 1c 00 00 14 49 4f 6c 65 41 75 74 6f 6d s_v1_0_c_ifspec........IOleAutom
3e9e0 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 16 f2 c5 1c 00 00 16 ationTypes_v1_0_s_ifspec........
3ea00 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 16 3b 03 93 07 00 00 16 49 49 44 5f IID_ICreateTypeInfo..;......IID_
3ea20 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 16 62 05 93 07 00 00 16 49 49 44 5f 49 43 72 ICreateTypeInfo2..b......IID_ICr
3ea40 65 61 74 65 54 79 70 65 4c 69 62 00 16 b2 07 93 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 eateTypeLib.........IID_ICreateT
3ea60 79 70 65 4c 69 62 32 00 16 ba 08 93 07 00 00 16 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 16 b6 ypeLib2.........IID_IDispatch...
3ea80 09 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 16 87 0a 93 07 00 00 16 49 ......IID_IEnumVARIANT.........I
3eaa0 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 16 35 0b 93 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e ID_ITypeComp..5......IID_ITypeIn
3eac0 66 6f 00 16 d9 0b 93 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 16 50 0e 93 07 00 fo.........IID_ITypeInfo2..P....
3eae0 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 16 d6 10 93 07 00 00 16 49 49 44 5f 49 54 79 70 65 ..IID_ITypeLib.........IID_IType
3eb00 4c 69 62 32 00 16 3d 12 93 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e Lib2..=......IID_ITypeChangeEven
3eb20 74 73 00 16 61 13 93 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 16 da 13 93 07 00 ts..a......IID_IErrorInfo.......
3eb40 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 16 7d 14 93 07 00 00 16 49 ..IID_ICreateErrorInfo..}......I
3eb60 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 16 20 15 93 07 00 00 16 49 49 44 ID_ISupportErrorInfo.........IID
3eb80 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 16 75 15 93 07 00 00 16 49 49 44 5f 49 54 79 70 65 4d _ITypeFactory..u......IID_ITypeM
3eba0 61 72 73 68 61 6c 00 16 d0 15 93 07 00 00 16 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 16 arshal.........IID_IRecordInfo..
3ebc0 84 16 93 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 16 20 18 93 07 00 00 16 49 49 44 .......IID_IErrorLog.........IID
3ebe0 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 16 7a 18 93 07 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 _IPropertyBag..z......__MIDL_itf
3ec00 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 17 eb c5 1c 00 00 _msxml_0000_v0_0_c_ifspec.......
3ec20 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 .__MIDL_itf_msxml_0000_v0_0_s_if
3ec40 73 70 65 63 00 17 ec c5 1c 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 17 fc a3 07 00 00 16 49 spec........LIBID_MSXML........I
3ec60 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 17 00 01 a3 07 00 00 ID_IXMLDOMImplementation........
3ec80 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 17 27 01 a3 07 00 00 16 49 49 44 5f 49 58 4d .IID_IXMLDOMNode..'......IID_IXM
3eca0 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 17 fd 01 a3 07 00 00 16 49 49 44 LDOMDocumentFragment.........IID
3ecc0 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 17 66 02 a3 07 00 00 16 49 49 44 5f 49 58 4d _IXMLDOMDocument..f......IID_IXM
3ece0 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 17 75 03 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d LDOMNodeList..u......IID_IXMLDOM
3ed00 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 17 b0 03 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d NamedNodeMap.........IID_IXMLDOM
3ed20 43 68 61 72 61 63 74 65 72 44 61 74 61 00 17 04 04 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f CharacterData.........IID_IXMLDO
3ed40 4d 41 74 74 72 69 62 75 74 65 00 17 96 04 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c MAttribute.........IID_IXMLDOMEl
3ed60 65 6d 65 6e 74 00 17 0f 05 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 17 a6 ement.........IID_IXMLDOMText...
3ed80 05 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 17 25 06 a3 07 00 00 ......IID_IXMLDOMComment..%.....
3eda0 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f .IID_IXMLDOMProcessingInstructio
3edc0 6e 00 17 9e 06 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f n.........IID_IXMLDOMCDATASectio
3ede0 6e 00 17 17 07 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 n.........IID_IXMLDOMDocumentTyp
3ee00 65 00 17 92 07 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 17 0b e.........IID_IXMLDOMNotation...
3ee20 08 a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 17 7f 08 a3 07 00 00 16 ......IID_IXMLDOMEntity.........
3ee40 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 17 f8 08 a3 07 IID_IXMLDOMEntityReference......
3ee60 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 17 61 09 a3 07 00 00 ...IID_IXMLDOMParseError..a.....
3ee80 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 17 a6 09 a3 07 00 00 16 44 49 49 44 5f 58 4d .IID_IXTLRuntime.........DIID_XM
3eea0 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 17 3d 0a a3 07 00 00 16 43 4c 53 49 44 LDOMDocumentEvents..=......CLSID
3eec0 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 17 5c 0a b5 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 46 72 _DOMDocument..\......CLSID_DOMFr
3eee0 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 17 60 0a b5 07 00 00 16 49 49 44 5f 49 eeThreadedDocument..`......IID_I
3ef00 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 17 67 0a a3 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c XMLHttpRequest..g......CLSID_XML
3ef20 48 54 54 50 52 65 71 75 65 73 74 00 17 cd 0a b5 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 53 4f 43 HTTPRequest.........IID_IXMLDSOC
3ef40 6f 6e 74 72 6f 6c 00 17 d4 0a a3 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 ontrol.........CLSID_XMLDSOContr
3ef60 6f 6c 00 17 0d 0b b5 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 ol.........IID_IXMLElementCollec
3ef80 74 69 6f 6e 00 17 14 0b a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 17 4a tion.........IID_IXMLDocument..J
3efa0 0b a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 17 b2 0b a3 07 00 00 16 ......IID_IXMLDocument2.........
3efc0 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 17 24 0c a3 07 00 00 16 49 49 44 5f 49 58 4d 4c IID_IXMLElement..$......IID_IXML
3efe0 45 6c 65 6d 65 6e 74 32 00 17 82 0c a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 Element2.........IID_IXMLAttribu
3f000 74 65 00 17 e5 0c a3 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 17 11 0d a3 07 00 00 te.........IID_IXMLError........
3f020 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 17 2e 0d b5 07 00 00 16 43 4c 53 49 44 .CLSID_XMLDocument.........CLSID
3f040 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 18 7e 01 a3 07 00 00 16 43 4c 53 49 44 _SBS_StdURLMoniker..~......CLSID
3f060 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 18 7f 01 a3 07 00 00 16 43 4c 53 49 44 5f _SBS_HttpProtocol.........CLSID_
3f080 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 18 80 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 SBS_FtpProtocol.........CLSID_SB
3f0a0 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 18 81 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 S_GopherProtocol.........CLSID_S
3f0c0 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 18 82 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 BS_HttpSProtocol.........CLSID_S
3f0e0 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 18 83 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 BS_FileProtocol.........CLSID_SB
3f100 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 18 84 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 55 S_MkProtocol.........CLSID_SBS_U
3f120 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 85 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 6f rlMkBindCtx.........CLSID_SBS_So
3f140 66 74 44 69 73 74 45 78 74 00 18 86 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 ftDistExt.........CLSID_SBS_CdlP
3f160 72 6f 74 6f 63 6f 6c 00 18 87 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 rotocol.........CLSID_SBS_ClassI
3f180 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 18 88 01 a3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 nstallFilter.........CLSID_SBS_I
3f1a0 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 89 01 a3 07 00 00 16 43 nternetSecurityManager.........C
3f1c0 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 8a 01 LSID_SBS_InternetZoneManager....
3f1e0 a3 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 18 93 01 a3 07 00 00 16 43 .....IID_IAsyncMoniker.........C
3f200 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 18 94 01 a3 07 00 00 16 43 4c 53 49 44 LSID_StdURLMoniker.........CLSID
3f220 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 18 95 01 a3 07 00 00 16 43 4c 53 49 44 5f 46 74 70 50 _HttpProtocol.........CLSID_FtpP
3f240 72 6f 74 6f 63 6f 6c 00 18 96 01 a3 07 00 00 16 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 rotocol.........CLSID_GopherProt
3f260 6f 63 6f 6c 00 18 97 01 a3 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c ocol.........CLSID_HttpSProtocol
3f280 00 18 98 01 a3 07 00 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 18 99 01 a3 .........CLSID_FileProtocol.....
3f2a0 07 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 18 9a 01 a3 07 00 00 16 43 4c 53 ....CLSID_MkProtocol.........CLS
3f2c0 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 18 9b 01 a3 07 00 00 16 43 4c 53 49 44 5f ID_StdURLProtocol.........CLSID_
3f2e0 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 9c 01 a3 07 00 00 16 43 4c 53 49 44 5f 43 64 6c 50 72 UrlMkBindCtx.........CLSID_CdlPr
3f300 6f 74 6f 63 6f 6c 00 18 9d 01 a3 07 00 00 16 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c otocol.........CLSID_ClassInstal
3f320 6c 46 69 6c 74 65 72 00 18 9e 01 a3 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 lFilter.........IID_IAsyncBindCt
3f340 78 00 18 9f 01 a3 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 18 50 x.........IID_IPersistMoniker..P
3f360 02 93 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 18 21 03 93 07 00 00 16 49 ......IID_IMonikerProp..!......I
3f380 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 18 7f 03 93 07 00 00 16 49 49 44 5f 49 42 69 ID_IBindProtocol.........IID_IBi
3f3a0 6e 64 69 6e 67 00 18 e0 03 93 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c nding.........IID_IBindStatusCal
3f3c0 6c 62 61 63 6b 00 18 75 05 93 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c lback..u......IID_IBindStatusCal
3f3e0 6c 62 61 63 6b 45 78 00 18 a5 06 93 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 lbackEx.........IID_IAuthenticat
3f400 65 00 18 64 07 93 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 18 d0 e..d......IID_IAuthenticateEx...
3f420 07 93 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 18 41 08 93 07 00 00 ......IID_IHttpNegotiate..A.....
3f440 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 18 c1 08 93 07 00 00 16 49 49 44 .IID_IHttpNegotiate2.........IID
3f460 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 18 3b 09 93 07 00 00 16 49 49 44 5f 49 57 69 _IHttpNegotiate3..;......IID_IWi
3f480 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 18 bf 09 93 07 00 00 16 49 49 44 5f 49 57 69 6e nInetFileStream.........IID_IWin
3f4a0 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 18 30 0a 93 07 00 00 16 49 49 44 5f 49 43 6f 64 dowForBindingUI..0......IID_ICod
3f4c0 65 49 6e 73 74 61 6c 6c 00 18 9b 0a 93 07 00 00 16 49 49 44 5f 49 55 72 69 00 18 2d 0b 93 07 00 eInstall.........IID_IUri..-....
3f4e0 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 18 a6 0d 93 07 00 00 16 49 49 44 5f ..IID_IUriContainer.........IID_
3f500 49 55 72 69 42 75 69 6c 64 65 72 00 18 fb 0d 93 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c IUriBuilder.........IID_IUriBuil
3f520 64 65 72 46 61 63 74 6f 72 79 00 18 28 10 93 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 derFactory..(......IID_IWinInetI
3f540 6e 66 6f 00 18 a5 10 93 07 00 00 16 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 18 12 nfo.........IID_IHttpSecurity...
3f560 11 93 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 18 79 11 93 07 ......IID_IWinInetHttpInfo..y...
3f580 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 18 f8 11 93 ...IID_IWinInetHttpTimeouts.....
3f5a0 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 18 5a 12 93 07 ....IID_IWinInetCacheHints..Z...
3f5c0 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 18 c3 12 93 07 ...IID_IWinInetCacheHints2......
3f5e0 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 18 35 13 93 07 00 00 16 49 49 44 5f 49 42 69 6e ...SID_BindHost..5......IID_IBin
3f600 64 48 6f 73 74 00 18 3f 13 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 18 4d 14 93 dHost..?......IID_IInternet..M..
3f620 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 18 ac 14 93 07 00 ....IID_IInternetBindInfo.......
3f640 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 18 26 15 93 07 00 ..IID_IInternetBindInfoEx..&....
3f660 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 18 bf 15 93 ..IID_IInternetProtocolRoot.....
3f680 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 18 84 16 93 07 00 ....IID_IInternetProtocol.......
3f6a0 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 18 57 17 93 07 00 ..IID_IInternetProtocolEx..W....
3f6c0 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 18 1a 18 93 ..IID_IInternetProtocolSink.....
3f6e0 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 ....IID_IInternetProtocolSinkSta
3f700 63 6b 61 62 6c 65 00 18 bd 18 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 ckable.........IID_IInternetSess
3f720 69 6f 6e 00 18 3f 19 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 ion..?......IID_IInternetThreadS
3f740 77 69 74 63 68 00 18 48 1a 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 witch..H......IID_IInternetPrior
3f760 69 74 79 00 18 b2 1a 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f ity.........IID_IInternetProtoco
3f780 6c 49 6e 66 6f 00 18 4e 1b 93 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 lInfo..N......CLSID_InternetSecu
3f7a0 72 69 74 79 4d 61 6e 61 67 65 72 00 18 b2 1c a3 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e rityManager.........CLSID_Intern
3f7c0 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 b3 1c a3 07 00 00 16 43 4c 53 49 44 5f 50 65 72 73 etZoneManager.........CLSID_Pers
3f7e0 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 18 b6 1c a3 07 00 00 16 49 49 44 istentZoneIdentifier.........IID
3f800 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 18 cb 1c 93 07 00 _IInternetSecurityMgrSite.......
3f820 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 ..IID_IInternetSecurityManager..
3f840 69 1d 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 i......IID_IInternetSecurityMana
3f860 67 65 72 45 78 00 18 8a 1e 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 gerEx.........IID_IInternetSecur
3f880 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 18 56 1f 93 07 00 00 16 49 49 44 5f 49 5a 6f 6e 65 49 ityManagerEx2..V......IID_IZoneI
3f8a0 64 65 6e 74 69 66 69 65 72 00 18 92 20 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 dentifier.........IID_IInternetH
3f8c0 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 0f 21 93 07 00 00 16 47 55 49 44 5f ostSecurityManager...!.....GUID_
3f8e0 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 CUSTOM_LOCALMACHINEZONEUNLOCKED.
3f900 18 74 22 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 .t".....IID_IInternetZoneManager
3f920 00 18 c4 22 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 ...".....IID_IInternetZoneManage
3f940 72 45 78 00 18 4c 24 93 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e rEx..L$.....IID_IInternetZoneMan
3f960 61 67 65 72 45 78 32 00 18 5d 25 93 07 00 00 16 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 agerEx2..]%.....CLSID_SoftDistEx
3f980 74 00 18 9c 26 a3 07 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 18 cc 26 93 07 t...&.....IID_ISoftDistExt...&..
3f9a0 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 18 78 27 93 07 00 00 16 ...IID_ICatalogFileInfo..x'.....
3f9c0 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 18 e6 27 93 07 00 00 16 49 49 44 5f 49 45 6e 63 IID_IDataFilter...'.....IID_IEnc
3f9e0 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 18 a6 28 93 07 00 00 16 47 55 49 44 5f odingFilterFactory...(.....GUID_
3fa00 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 18 33 29 93 07 CUSTOM_CONFIRMOBJECTSAFETY..3)..
3fa20 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 18 41 29 93 07 00 00 16 ...IID_IWrappedProtocol..A).....
3fa40 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 18 a5 29 93 07 00 00 16 49 49 44 5f 49 IID_IGetBindHandle...).....IID_I
3fa60 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 18 0d 2a 93 07 00 00 16 49 49 44 BindCallbackRedirect...*.....IID
3fa80 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 19 b7 01 93 07 00 00 16 49 49 44 5f 49 50 _IPropertyStorage.........IID_IP
3faa0 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 19 04 03 93 07 00 00 16 49 49 44 5f 49 45 ropertySetStorage.........IID_IE
3fac0 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 19 a6 03 93 07 00 00 16 49 49 44 5f 49 45 6e 75 6d numSTATPROPSTG.........IID_IEnum
3fae0 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 19 44 04 93 07 00 00 14 49 49 44 5f 53 74 64 4f 6c STATPROPSETSTG..D......IID_StdOl
3fb00 65 00 1a 15 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 e........GUID_DEVINTERFACE_DISK.
3fb20 1b 0c 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1b .......GUID_DEVINTERFACE_CDROM..
3fb40 0d 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f ......GUID_DEVINTERFACE_PARTITIO
3fb60 4e 00 1b 0e 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 N........GUID_DEVINTERFACE_TAPE.
3fb80 1b 0f 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e .......GUID_DEVINTERFACE_WRITEON
3fba0 43 45 44 49 53 4b 00 1b 10 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f CEDISK........GUID_DEVINTERFACE_
3fbc0 56 4f 4c 55 4d 45 00 1b 11 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f VOLUME........GUID_DEVINTERFACE_
3fbe0 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1b 12 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 MEDIUMCHANGER........GUID_DEVINT
3fc00 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1b 13 93 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 ERFACE_FLOPPY........GUID_DEVINT
3fc20 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1b 14 93 07 00 00 14 47 55 49 44 5f 44 45 56 ERFACE_CDCHANGER........GUID_DEV
3fc40 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1b 15 93 07 00 00 14 47 55 49 INTERFACE_STORAGEPORT........GUI
3fc60 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1b 16 93 07 00 00 14 47 55 D_DEVINTERFACE_COMPORT........GU
3fc80 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d ID_DEVINTERFACE_SERENUM_BUS_ENUM
3fca0 45 52 41 54 4f 52 00 1b 17 93 07 00 00 11 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 ERATOR........_SCARD_IO_REQUEST.
3fcc0 08 1c a1 4b 4b 00 00 12 64 77 50 72 6f 74 6f 63 6f 6c 00 1c a2 b7 05 00 00 00 12 63 62 50 63 69 ...KK...dwProtocol.........cbPci
3fce0 4c 65 6e 67 74 68 00 1c a3 b7 05 00 00 04 00 02 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 Length..........SCARD_IO_REQUEST
3fd00 00 1c a4 09 4b 00 00 05 4b 4b 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1d 25 63 4b ....K...KK...g_rgSCardT0Pci..%cK
3fd20 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1d 25 63 4b 00 00 14 67 5f 72 67 53 43 61 ...g_rgSCardT1Pci..%cK...g_rgSCa
3fd40 72 64 52 61 77 50 63 69 00 1d 25 63 4b 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 rdRawPci..%cK...IID_IPrintDialog
3fd60 43 61 6c 6c 62 61 63 6b 00 1e 0e 93 07 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 Callback........IID_IPrintDialog
3fd80 53 65 72 76 69 63 65 73 00 1e 0f 93 07 00 00 11 5f 69 6f 62 75 66 00 20 1f 1a 72 4c 00 00 12 5f Services........_iobuf....rL..._
3fda0 70 74 72 00 1f 1b 2b 04 00 00 00 12 5f 63 6e 74 00 1f 1c 0a 01 00 00 04 12 5f 62 61 73 65 00 1f ptr...+....._cnt........._base..
3fdc0 1d 2b 04 00 00 08 12 5f 66 6c 61 67 00 1f 1e 0a 01 00 00 0c 12 5f 66 69 6c 65 00 1f 1f 0a 01 00 .+....._flag........._file......
3fde0 00 10 12 5f 63 68 61 72 62 75 66 00 1f 20 0a 01 00 00 14 12 5f 62 75 66 73 69 7a 00 1f 21 0a 01 ..._charbuf........._bufsiz..!..
3fe00 00 00 18 12 5f 74 6d 70 66 6e 61 6d 65 00 1f 22 2b 04 00 00 1c 00 02 46 49 4c 45 00 1f 24 eb 4b ...._tmpfname.."+......FILE..$.K
3fe20 00 00 0d 72 4c 00 00 89 4c 00 00 13 00 14 5f 69 6d 70 5f 5f 5f 69 6f 62 00 1f 5b 9b 4c 00 00 07 ...rL...L....._imp___iob..[.L...
3fe40 04 7e 4c 00 00 1b 0a 01 00 00 bb 4c 00 00 10 2b 04 00 00 10 ec 00 00 00 10 bb 4c 00 00 1c 00 07 .~L........L...+..........L.....
3fe60 04 d8 00 00 00 1d 5f 69 6d 70 5f 5f 73 70 72 69 6e 74 66 5f 73 00 01 08 de 4c 00 00 05 03 14 30 ......_imp__sprintf_s....L.....0
3fe80 1c 6c 07 04 a1 4c 00 00 1e 73 70 72 69 6e 74 66 5f 73 00 20 39 0a 01 00 00 a0 2e 1c 6c 2b 00 00 .l...L...sprintf_s..9.......l+..
3fea0 00 01 9c 7d 4d 00 00 1f 5f 44 73 74 42 75 66 00 01 0b 2b 04 00 00 02 91 00 1f 5f 53 69 7a 65 00 ...}M..._DstBuf...+......._Size.
3fec0 01 0b ec 00 00 00 02 91 04 1f 5f 46 6f 72 6d 61 74 00 01 0b bb 4c 00 00 02 91 08 1c 20 61 72 67 .........._Format....L.......arg
3fee0 70 00 01 0d dd 00 00 00 ae 0c 00 00 21 72 00 01 0e 0a 01 00 00 01 50 22 c7 2e 1c 6c 7d 4d 00 00 p...........!r........P"...l}M..
3ff00 23 02 74 00 03 91 00 06 23 02 74 04 03 91 04 06 23 02 74 08 03 91 08 06 23 02 74 0c 02 91 0c 00 #.t.....#.t.....#.t.....#.t.....
3ff20 00 24 6d 04 00 00 6d 04 00 00 20 36 00 0c 4f 00 00 04 00 7b 1d 00 00 04 01 47 4e 55 20 43 39 39 .$m...m....6..O....{.....GNU.C99
3ff40 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 .6.2.0.-m32.-mtune=generic.-marc
3ff60 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 h=i686.-g.-O2.-std=gnu99..C:/rep
3ff80 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 o/mingw-w64-crt-git/src/mingw-w6
3ffa0 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 73 65 63 61 70 69 2f 76 73 70 72 69 6e 74 66 5f 4/mingw-w64-crt/secapi/vsprintf_
3ffc0 73 2e 63 00 d0 2e 1c 6c 95 00 00 00 41 22 00 00 02 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 s.c....l....A"...__gnuc_va_list.
3ffe0 03 18 b9 00 00 00 03 04 5f 5f 62 75 69 6c 74 69 6e 5f 76 61 5f 6c 69 73 74 00 d1 00 00 00 04 01 ........__builtin_va_list.......
40000 06 63 68 61 72 00 05 d1 00 00 00 02 76 61 5f 6c 69 73 74 00 03 1f a3 00 00 00 02 73 69 7a 65 5f .char.......va_list........size_
40020 74 00 04 25 fb 00 00 00 04 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 04 05 69 6e 74 00 02 t..%.......unsigned.int....int..
40040 77 63 68 61 72 5f 74 00 04 62 21 01 00 00 04 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 wchar_t..b!......short.unsigned.
40060 69 6e 74 00 05 21 01 00 00 04 04 05 6c 6f 6e 67 20 69 6e 74 00 04 08 05 6c 6f 6e 67 20 6c 6f 6e int..!......long.int....long.lon
40080 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 04 a8 01 70 01 00 00 07 04 76 g.int..pthreadlocinfo....p.....v
400a0 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 04 bc 01 00 ....threadlocaleinfostruct......
400c0 03 00 00 09 aa 04 00 00 04 bd 01 0b 01 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 04 be 01 .................lc_codepage....
400e0 fb 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 04 bf 01 fb 00 00 00 08 0a 6c 63 5f ......lc_collate_cp..........lc_
40100 68 61 6e 64 6c 65 00 04 c0 01 3e 04 00 00 0c 0a 6c 63 5f 69 64 00 04 c1 01 6f 04 00 00 24 0a 6c handle....>.....lc_id....o...$.l
40120 63 5f 63 61 74 65 67 6f 72 79 00 04 c7 01 7f 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 04 c8 01 c_category........H.lc_clike....
40140 0b 01 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 04 c9 01 0b 01 00 00 ac 0a 6c 63 6f 6e 76 5f ......mb_cur_max..........lconv_
40160 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 04 ca 01 38 04 00 00 b0 0a 6c 63 6f 6e 76 5f 6e 75 6d intl_refcount....8.....lconv_num
40180 5f 72 65 66 63 6f 75 6e 74 00 04 cb 01 38 04 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 _refcount....8.....lconv_mon_ref
401a0 63 6f 75 6e 74 00 04 cc 01 38 04 00 00 b8 0a 6c 63 6f 6e 76 00 04 cd 01 96 04 00 00 bc 0a 63 74 count....8.....lconv..........ct
401c0 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 04 ce 01 38 04 00 00 c0 0a 63 74 79 70 65 31 00 04 cf ype1_refcount....8.....ctype1...
401e0 01 9c 04 00 00 c4 0a 70 63 74 79 70 65 00 04 d0 01 a2 04 00 00 c8 0a 70 63 6c 6d 61 70 00 04 d1 .......pctype..........pclmap...
40200 01 a8 04 00 00 cc 0a 70 63 75 6d 61 70 00 04 d2 01 a8 04 00 00 d0 0a 6c 63 5f 74 69 6d 65 5f 63 .......pcumap..........lc_time_c
40220 75 72 72 00 04 d3 01 d4 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 04 a9 01 urr...........pthreadmbcinfo....
40240 17 03 00 00 07 04 1d 03 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 08 ...........threadmbcinfostruct..
40260 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 04 ac 01 70 03 00 00 0a 6c 6f 63 69 6e localeinfo_struct.....p....locin
40280 66 6f 00 04 ad 01 59 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 04 ae 01 00 03 00 00 04 00 06 5f 6c fo....Y.....mbcinfo..........._l
402a0 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 04 af 01 32 03 00 00 08 74 61 67 4c 43 5f 49 44 00 06 ocale_tstruct....2....tagLC_ID..
402c0 04 b3 01 d3 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 04 b4 01 21 01 00 00 00 0a 77 43 6f 75 6e ........wLanguage....!.....wCoun
402e0 74 72 79 00 04 b5 01 21 01 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 04 b6 01 21 01 00 00 04 00 try....!.....wCodePage....!.....
40300 06 4c 43 5f 49 44 00 04 b7 01 88 03 00 00 0c 10 04 c2 01 2c 04 00 00 0a 6c 6f 63 61 6c 65 00 04 .LC_ID.............,....locale..
40320 c3 01 2c 04 00 00 00 0a 77 6c 6f 63 61 6c 65 00 04 c4 01 32 04 00 00 04 09 aa 04 00 00 04 c5 01 ..,.....wlocale....2............
40340 38 04 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 04 c6 01 38 04 00 00 0c 00 07 04 d1 00 00 00 07 8.....wrefcount....8............
40360 04 12 01 00 00 07 04 0b 01 00 00 0d 5a 04 00 00 4e 04 00 00 0e 4e 04 00 00 05 00 04 04 07 73 69 ............Z...N....N........si
40380 7a 65 74 79 70 65 00 04 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d d3 03 00 zetype....long.unsigned.int.....
403a0 00 7f 04 00 00 0e 4e 04 00 00 05 00 0d e1 03 00 00 8f 04 00 00 0e 4e 04 00 00 05 00 0b 6c 63 6f ......N...............N......lco
403c0 6e 76 00 07 04 8f 04 00 00 07 04 21 01 00 00 07 04 37 01 00 00 07 04 bf 04 00 00 04 01 08 75 6e nv.........!.....7............un
403e0 73 69 67 6e 65 64 20 63 68 61 72 00 05 ae 04 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 signed.char.......__lc_time_data
40400 00 07 04 c4 04 00 00 02 5f 50 48 4e 44 4c 52 00 05 3f e9 04 00 00 07 04 ef 04 00 00 0f fa 04 00 ........_PHNDLR..?..............
40420 00 10 0b 01 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 05 41 42 05 00 00 12 58 63 70 ........_XCPT_ACTION...AB....Xcp
40440 74 4e 75 6d 00 05 42 5a 04 00 00 00 12 53 69 67 4e 75 6d 00 05 43 0b 01 00 00 04 12 58 63 70 74 tNum..BZ.....SigNum..C......Xcpt
40460 41 63 74 69 6f 6e 00 05 44 da 04 00 00 08 00 0d fa 04 00 00 4d 05 00 00 13 00 14 5f 58 63 70 74 Action..D...........M......_Xcpt
40480 41 63 74 54 61 62 00 05 47 42 05 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 05 ActTab..GB...._XcptActTabCount..
404a0 48 0b 01 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 05 49 0b 01 00 00 14 5f 46 69 H....._XcptActTabSize..I....._Fi
404c0 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 05 4a 0b 01 00 00 14 5f 4e 75 6d 5f 46 50 45 00 05 4b 0b rst_FPE_Indx..J....._Num_FPE..K.
404e0 01 00 00 15 04 02 44 57 4f 52 44 00 06 8d 5a 04 00 00 04 04 04 66 6c 6f 61 74 00 07 04 fb 00 00 ......DWORD...Z......float......
40500 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 07 24 e9 05 00 00 07 04 9c 04 00 00 14 5f 69 6d .._imp___pctype..$..........._im
40520 70 5f 5f 5f 77 63 74 79 70 65 00 07 33 e9 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 p___wctype..3....._imp___pwctype
40540 00 07 3f e9 05 00 00 0d bf 04 00 00 25 06 00 00 13 00 05 1a 06 00 00 14 5f 5f 6e 65 77 63 6c 6d ..?.........%...........__newclm
40560 61 70 00 07 48 25 06 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 07 49 25 06 00 00 14 5f 5f 70 74 ap..H%....__newcumap..I%....__pt
40580 6c 6f 63 69 6e 66 6f 00 07 4a 59 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 07 4b 00 03 00 locinfo..JY....__ptmbcinfo..K...
405a0 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 07 4c 0b 01 00 00 14 5f 5f ..__globallocalestatus..L.....__
405c0 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 07 4d 0b 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c locale_changed..M.....__initiall
405e0 6f 63 69 6e 66 6f 00 07 4e 76 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 ocinfo..Nv....__initiallocalestr
40600 75 63 74 69 6e 66 6f 00 07 4f 70 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 uctinfo..Op...._imp____mb_cur_ma
40620 78 00 07 c2 38 04 00 00 04 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 04 02 05 73 68 6f 72 74 20 x...8......signed.char....short.
40640 69 6e 74 00 04 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 06 48 int....long.long.unsigned.int..H
40660 41 4e 44 4c 45 00 08 8e 01 b6 05 00 00 11 5f 47 55 49 44 00 10 09 13 87 07 00 00 12 44 61 74 61 ANDLE........._GUID.........Data
40680 31 00 09 14 5a 04 00 00 00 12 44 61 74 61 32 00 09 15 21 01 00 00 04 12 44 61 74 61 33 00 09 16 1...Z.....Data2...!.....Data3...
406a0 21 01 00 00 06 12 44 61 74 61 34 00 09 17 87 07 00 00 08 00 0d ae 04 00 00 97 07 00 00 0e 4e 04 !.....Data4...................N.
406c0 00 00 07 00 02 47 55 49 44 00 09 18 40 07 00 00 05 97 07 00 00 02 49 49 44 00 09 52 97 07 00 00 .....GUID...@.........IID..R....
406e0 05 a8 07 00 00 02 43 4c 53 49 44 00 09 5a 97 07 00 00 05 b8 07 00 00 02 46 4d 54 49 44 00 09 61 ......CLSID..Z..........FMTID..a
40700 97 07 00 00 05 ca 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 ..........GUID_MAX_POWER_SAVINGS
40720 00 08 62 12 a3 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 ..b......GUID_MIN_POWER_SAVINGS.
40740 08 63 12 a3 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e .c......GUID_TYPICAL_POWER_SAVIN
40760 47 53 00 08 64 12 a3 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 08 65 12 a3 GS..d......NO_SUBGROUP_GUID..e..
40780 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 08 66 12 a3 07 00 ....ALL_POWERSCHEMES_GUID..f....
407a0 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 08 ..GUID_POWERSCHEME_PERSONALITY..
407c0 67 12 a3 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 08 g......GUID_ACTIVE_POWERSCHEME..
407e0 68 12 a3 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 h......GUID_IDLE_RESILIENCY_SUBG
40800 52 4f 55 50 00 08 69 12 a3 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 ROUP..i......GUID_IDLE_RESILIENC
40820 59 5f 50 45 52 49 4f 44 00 08 6a 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 Y_PERIOD..j......GUID_DISK_COALE
40840 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6b 12 a3 07 00 00 16 SCING_POWERDOWN_TIMEOUT..k......
40860 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f GUID_EXECUTION_REQUIRED_REQUEST_
40880 54 49 4d 45 4f 55 54 00 08 6c 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 TIMEOUT..l......GUID_VIDEO_SUBGR
408a0 4f 55 50 00 08 6d 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e OUP..m......GUID_VIDEO_POWERDOWN
408c0 5f 54 49 4d 45 4f 55 54 00 08 6e 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f _TIMEOUT..n......GUID_VIDEO_ANNO
408e0 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 08 6f 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f YANCE_TIMEOUT..o......GUID_VIDEO
40900 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 08 70 12 a3 07 _ADAPTIVE_PERCENT_INCREASE..p...
40920 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 08 71 12 a3 07 00 ...GUID_VIDEO_DIM_TIMEOUT..q....
40940 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 ..GUID_VIDEO_ADAPTIVE_POWERDOWN.
40960 08 72 12 a3 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 08 73 .r......GUID_MONITOR_POWER_ON..s
40980 12 a3 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 ......GUID_DEVICE_POWER_POLICY_V
409a0 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 08 74 12 a3 07 00 00 16 47 55 49 44 5f 44 45 56 IDEO_BRIGHTNESS..t......GUID_DEV
409c0 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 ICE_POWER_POLICY_VIDEO_DIM_BRIGH
409e0 54 4e 45 53 53 00 08 75 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 TNESS..u......GUID_VIDEO_CURRENT
40a00 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 08 76 12 a3 07 00 00 16 47 55 49 44 _MONITOR_BRIGHTNESS..v......GUID
40a20 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 _VIDEO_ADAPTIVE_DISPLAY_BRIGHTNE
40a40 53 53 00 08 77 12 a3 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f SS..w......GUID_CONSOLE_DISPLAY_
40a60 53 54 41 54 45 00 08 78 12 a3 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 STATE..x......GUID_ALLOW_DISPLAY
40a80 5f 52 45 51 55 49 52 45 44 00 08 79 12 a3 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e _REQUIRED..y......GUID_VIDEO_CON
40aa0 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 08 7a 12 a3 07 00 00 16 47 55 49 44 5f 41 SOLE_LOCK_TIMEOUT..z......GUID_A
40ac0 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 DAPTIVE_POWER_BEHAVIOR_SUBGROUP.
40ae0 08 7b 12 a3 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f .{......GUID_NON_ADAPTIVE_INPUT_
40b00 54 49 4d 45 4f 55 54 00 08 7c 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f TIMEOUT..|......GUID_DISK_SUBGRO
40b20 55 50 00 08 7d 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 UP..}......GUID_DISK_POWERDOWN_T
40b40 49 4d 45 4f 55 54 00 08 7e 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 IMEOUT..~......GUID_DISK_IDLE_TI
40b60 4d 45 4f 55 54 00 08 7f 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 MEOUT.........GUID_DISK_BURST_IG
40b80 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 80 12 a3 07 00 00 16 47 55 49 44 5f 44 49 53 4b NORE_THRESHOLD.........GUID_DISK
40ba0 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 a3 07 00 00 16 47 55 49 44 _ADAPTIVE_POWERDOWN.........GUID
40bc0 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 08 82 12 a3 07 00 00 16 47 55 49 44 5f 53 4c 45 _SLEEP_SUBGROUP.........GUID_SLE
40be0 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 83 12 a3 07 00 00 16 47 55 49 44 5f 53 EP_IDLE_THRESHOLD.........GUID_S
40c00 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 08 84 12 a3 07 00 00 16 47 55 49 44 5f 55 4e 41 54 TANDBY_TIMEOUT.........GUID_UNAT
40c20 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 08 85 12 a3 07 00 00 16 47 55 49 44 5f TEND_SLEEP_TIMEOUT.........GUID_
40c40 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 08 86 12 a3 07 00 00 16 47 55 49 44 5f 48 HIBERNATE_TIMEOUT.........GUID_H
40c60 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 12 a3 07 00 00 16 47 IBERNATE_FASTS4_POLICY.........G
40c80 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 08 88 UID_CRITICAL_POWER_TRANSITION...
40ca0 12 a3 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 08 89 12 a3 07 ......GUID_SYSTEM_AWAYMODE......
40cc0 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a 12 a3 07 00 00 16 47 ...GUID_ALLOW_AWAYMODE.........G
40ce0 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 08 8b 12 a3 07 00 00 UID_ALLOW_STANDBY_STATES........
40d00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 a3 07 00 00 16 47 55 49 .GUID_ALLOW_RTC_WAKE.........GUI
40d20 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 8d 12 a3 07 00 00 16 D_ALLOW_SYSTEM_REQUIRED.........
40d40 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 08 8e 12 a3 GUID_SYSTEM_BUTTON_SUBGROUP.....
40d60 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 8f 12 a3 ....GUID_POWERBUTTON_ACTION.....
40d80 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 90 12 a3 ....GUID_SLEEPBUTTON_ACTION.....
40da0 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 ....GUID_USERINTERFACEBUTTON_ACT
40dc0 49 4f 4e 00 08 91 12 a3 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e ION.........GUID_LIDCLOSE_ACTION
40de0 00 08 92 12 a3 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 .........GUID_LIDOPEN_POWERSTATE
40e00 00 08 93 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 08 .........GUID_BATTERY_SUBGROUP..
40e20 94 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 .......GUID_BATTERY_DISCHARGE_AC
40e40 54 49 4f 4e 5f 30 00 08 95 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_0.........GUID_BATTERY_DISC
40e60 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 08 96 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_0.........GUID_BATTE
40e80 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 a3 07 00 00 16 47 55 49 RY_DISCHARGE_FLAGS_0.........GUI
40ea0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 08 98 12 D_BATTERY_DISCHARGE_ACTION_1....
40ec0 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 .....GUID_BATTERY_DISCHARGE_LEVE
40ee0 4c 5f 31 00 08 99 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_1.........GUID_BATTERY_DISCHAR
40f00 47 45 5f 46 4c 41 47 53 5f 31 00 08 9a 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_1.........GUID_BATTERY_
40f20 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 08 9b 12 a3 07 00 00 16 47 55 49 44 5f DISCHARGE_ACTION_2.........GUID_
40f40 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 08 9c 12 a3 07 00 BATTERY_DISCHARGE_LEVEL_2.......
40f60 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 ..GUID_BATTERY_DISCHARGE_FLAGS_2
40f80 00 08 9d 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
40fa0 41 43 54 49 4f 4e 5f 33 00 08 9e 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_3.........GUID_BATTERY_DI
40fc0 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 08 9f 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_3.........GUID_BAT
40fe0 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 12 a3 07 00 00 16 47 TERY_DISCHARGE_FLAGS_3.........G
41000 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 UID_PROCESSOR_SETTINGS_SUBGROUP.
41020 08 a1 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f ........GUID_PROCESSOR_THROTTLE_
41040 50 4f 4c 49 43 59 00 08 a2 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 POLICY.........GUID_PROCESSOR_TH
41060 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 08 a3 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 ROTTLE_MAXIMUM.........GUID_PROC
41080 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 12 a3 07 00 00 16 47 ESSOR_THROTTLE_MINIMUM.........G
410a0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 08 UID_PROCESSOR_ALLOW_THROTTLING..
410c0 a5 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f .......GUID_PROCESSOR_IDLESTATE_
410e0 50 4f 4c 49 43 59 00 08 a6 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY.........GUID_PROCESSOR_PE
41100 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a7 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 RFSTATE_POLICY.........GUID_PROC
41120 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a8 ESSOR_PERF_INCREASE_THRESHOLD...
41140 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 ......GUID_PROCESSOR_PERF_DECREA
41160 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a9 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 SE_THRESHOLD.........GUID_PROCES
41180 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 aa 12 a3 07 00 00 SOR_PERF_INCREASE_POLICY........
411a0 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f .GUID_PROCESSOR_PERF_DECREASE_PO
411c0 4c 49 43 59 00 08 ab 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
411e0 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ac 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 _INCREASE_TIME.........GUID_PROC
41200 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ad 12 a3 07 00 00 ESSOR_PERF_DECREASE_TIME........
41220 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 .GUID_PROCESSOR_PERF_TIME_CHECK.
41240 08 ae 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 ........GUID_PROCESSOR_PERF_BOOS
41260 54 5f 50 4f 4c 49 43 59 00 08 af 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f T_POLICY.........GUID_PROCESSOR_
41280 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 08 b0 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f PERF_BOOST_MODE.........GUID_PRO
412a0 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 08 b1 12 a3 07 00 CESSOR_IDLE_ALLOW_SCALING.......
412c0 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 08 b2 ..GUID_PROCESSOR_IDLE_DISABLE...
412e0 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f ......GUID_PROCESSOR_IDLE_STATE_
41300 4d 41 58 49 4d 55 4d 00 08 b3 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 MAXIMUM.........GUID_PROCESSOR_I
41320 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 b4 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 DLE_TIME_CHECK.........GUID_PROC
41340 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b5 12 a3 ESSOR_IDLE_DEMOTE_THRESHOLD.....
41360 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f ....GUID_PROCESSOR_IDLE_PROMOTE_
41380 54 48 52 45 53 48 4f 4c 44 00 08 b6 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
413a0 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 _CORE_PARKING_INCREASE_THRESHOLD
413c0 00 08 b7 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
413e0 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b8 12 a3 07 00 00 16 KING_DECREASE_THRESHOLD.........
41400 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
41420 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 b9 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
41440 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 OR_CORE_PARKING_DECREASE_POLICY.
41460 08 ba 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
41480 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 08 bb 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ING_MAX_CORES.........GUID_PROCE
414a0 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 08 bc 12 a3 SSOR_CORE_PARKING_MIN_CORES.....
414c0 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
414e0 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 bd 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 INCREASE_TIME.........GUID_PROCE
41500 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 SSOR_CORE_PARKING_DECREASE_TIME.
41520 08 be 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
41540 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 ING_AFFINITY_HISTORY_DECREASE_FA
41560 43 54 4f 52 00 08 bf 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 CTOR.........GUID_PROCESSOR_CORE
41580 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 _PARKING_AFFINITY_HISTORY_THRESH
415a0 4f 4c 44 00 08 c0 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f OLD.........GUID_PROCESSOR_CORE_
415c0 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 08 c1 12 a3 07 PARKING_AFFINITY_WEIGHTING......
415e0 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
41600 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 VER_UTILIZATION_HISTORY_DECREASE
41620 5f 46 41 43 54 4f 52 00 08 c2 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _FACTOR.........GUID_PROCESSOR_C
41640 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 ORE_PARKING_OVER_UTILIZATION_HIS
41660 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c3 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 TORY_THRESHOLD.........GUID_PROC
41680 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
416a0 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 08 c4 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ION_WEIGHTING.........GUID_PROCE
416c0 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
416e0 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 08 c5 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 ON_THRESHOLD.........GUID_PROCES
41700 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 08 c6 12 a3 07 00 SOR_PARKING_CORE_OVERRIDE.......
41720 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 ..GUID_PROCESSOR_PARKING_PERF_ST
41740 41 54 45 00 08 c7 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 ATE.........GUID_PROCESSOR_PARKI
41760 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c8 12 a3 07 00 00 NG_CONCURRENCY_THRESHOLD........
41780 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d .GUID_PROCESSOR_PARKING_HEADROOM
417a0 5f 54 48 52 45 53 48 4f 4c 44 00 08 c9 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
417c0 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 08 ca 12 a3 07 00 00 16 47 55 49 44 5f 50 52 4f 43 R_PERF_HISTORY.........GUID_PROC
417e0 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 cb 12 a3 07 00 00 16 ESSOR_PERF_LATENCY_HINT.........
41800 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 GUID_PROCESSOR_DISTRIBUTE_UTILIT
41820 59 00 08 cc 12 a3 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f Y.........GUID_SYSTEM_COOLING_PO
41840 4c 49 43 59 00 08 cd 12 a3 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f LICY.........GUID_LOCK_CONSOLE_O
41860 4e 5f 57 41 4b 45 00 08 ce 12 a3 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f N_WAKE.........GUID_DEVICE_IDLE_
41880 50 4f 4c 49 43 59 00 08 cf 12 a3 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 POLICY.........GUID_ACDC_POWER_S
418a0 4f 55 52 43 45 00 08 d0 12 a3 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 OURCE.........GUID_LIDSWITCH_STA
418c0 54 45 5f 43 48 41 4e 47 45 00 08 d1 12 a3 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 TE_CHANGE.........GUID_BATTERY_P
418e0 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 a3 07 00 00 16 47 55 49 44 ERCENTAGE_REMAINING.........GUID
41900 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 a3 07 00 00 16 47 55 _GLOBAL_USER_PRESENCE.........GU
41920 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 08 d4 12 a3 07 00 ID_SESSION_DISPLAY_STATUS.......
41940 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d5 12 ..GUID_SESSION_USER_PRESENCE....
41960 a3 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 08 .....GUID_IDLE_BACKGROUND_TASK..
41980 d6 12 a3 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 .......GUID_BACKGROUND_TASK_NOTI
419a0 46 49 43 41 54 49 4f 4e 00 08 d7 12 a3 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f FICATION.........GUID_APPLAUNCH_
419c0 42 55 54 54 4f 4e 00 08 d8 12 a3 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 BUTTON.........GUID_PCIEXPRESS_S
419e0 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 d9 12 a3 07 00 00 16 47 55 49 44 5f 50 43 ETTINGS_SUBGROUP.........GUID_PC
41a00 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 a3 07 00 00 16 47 55 49 IEXPRESS_ASPM_POLICY.........GUI
41a20 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 D_ENABLE_SWITCH_FORCED_SHUTDOWN.
41a40 08 db 12 a3 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 ........PPM_PERFSTATE_CHANGE_GUI
41a60 44 00 08 d9 14 a3 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 D.........PPM_PERFSTATE_DOMAIN_C
41a80 48 41 4e 47 45 5f 47 55 49 44 00 08 da 14 a3 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 HANGE_GUID.........PPM_IDLESTATE
41aa0 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 db 14 a3 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 _CHANGE_GUID.........PPM_PERFSTA
41ac0 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dc 14 a3 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 TES_DATA_GUID.........PPM_IDLEST
41ae0 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dd 14 a3 07 00 00 16 50 50 4d 5f 49 44 4c 45 5f ATES_DATA_GUID.........PPM_IDLE_
41b00 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 08 de 14 a3 07 00 00 16 50 50 4d 5f 49 44 4c 45 ACCOUNTING_GUID.........PPM_IDLE
41b20 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 08 df 14 a3 07 00 00 16 50 50 4d 5f _ACCOUNTING_EX_GUID.........PPM_
41b40 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 14 a3 07 00 00 16 50 THERMALCONSTRAINT_GUID.........P
41b60 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 08 e1 14 a3 07 00 PM_PERFMON_PERFSTATE_GUID.......
41b80 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 ..PPM_THERMAL_POLICY_CHANGE_GUID
41ba0 00 08 e2 14 a3 07 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 .........VIRTUAL_STORAGE_TYPE_VE
41bc0 4e 44 4f 52 5f 55 4e 4b 4e 4f 57 4e 00 0a 14 02 a3 07 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f NDOR_UNKNOWN.........VIRTUAL_STO
41be0 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0a 15 02 a3 07 RAGE_TYPE_VENDOR_MICROSOFT......
41c00 00 00 02 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0b 42 b6 05 00 00 07 04 2c 04 00 00 04 08 04 ...RPC_IF_HANDLE..B......,......
41c20 64 6f 75 62 6c 65 00 04 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0d 2c 04 00 00 19 1d 00 00 0e double....long.double..,........
41c40 4e 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0c a4 09 1d 00 00 14 5f 73 79 73 5f N......_sys_errlist........_sys_
41c60 6e 65 72 72 00 0c a5 0b 01 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0c b4 38 04 00 00 14 nerr........_imp____argc...8....
41c80 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0c bc 66 1d 00 00 07 04 ea 1c 00 00 14 5f 69 6d 70 5f 5f _imp____argv...f.........._imp__
41ca0 5f 5f 77 61 72 67 76 00 0c c4 81 1d 00 00 07 04 87 1d 00 00 07 04 32 04 00 00 14 5f 69 6d 70 5f __wargv...............2...._imp_
41cc0 5f 5f 65 6e 76 69 72 6f 6e 00 0c d0 66 1d 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e __environ...f...._imp___wenviron
41ce0 00 0c d9 81 1d 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0c e2 ea 1c 00 00 14 5f 69 6d ........_imp___pgmptr........_im
41d00 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0c eb 87 1d 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 p___wpgmptr........_imp___fmode.
41d20 0c f5 38 04 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0c 00 01 ce 05 00 00 ..8...._imp___osplatform........
41d40 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0c 09 01 ce 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e ._imp___osver........._imp___win
41d60 76 65 72 00 0c 12 01 ce 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0c 1b 01 ce ver........._imp___winmajor.....
41d80 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0c 24 01 ce 05 00 00 14 5f 61 6d 62 ...._imp___winminor..$......_amb
41da0 6c 6b 73 69 7a 00 0d 35 fb 00 00 00 17 74 61 67 43 4f 49 4e 49 54 42 41 53 45 00 04 fb 00 00 00 lksiz..5.....tagCOINITBASE......
41dc0 13 95 b5 1e 00 00 18 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 .......COINITBASE_MULTITHREADED.
41de0 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0e ...IWinTypesBase_v0_1_c_ifspec..
41e00 29 d5 1c 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 ).....IWinTypesBase_v0_1_s_ifspe
41e20 63 00 0e 2a d5 1c 00 00 14 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0f 57 a3 07 00 00 14 49 49 44 c..*.....IID_IUnknown..W.....IID
41e40 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0f bd a3 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 _AsyncIUnknown........IID_IClass
41e60 46 61 63 74 6f 72 79 00 0f 6d 01 a3 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 10 69 01 Factory..m......IID_IMarshal..i.
41e80 a3 07 00 00 16 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 10 50 02 a3 07 00 00 16 49 49 44 5f .....IID_INoMarshal..P......IID_
41ea0 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 10 8f 02 a3 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 IAgileObject.........IID_IMarsha
41ec0 6c 32 00 10 d1 02 a3 07 00 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 10 56 03 a3 07 00 00 16 49 l2.........IID_IMalloc..V......I
41ee0 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 10 0d 04 a3 07 00 00 16 49 49 44 5f 49 ID_IStdMarshalInfo.........IID_I
41f00 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 10 70 04 a3 07 00 00 16 49 49 44 5f 49 ExternalConnection..p......IID_I
41f20 4d 75 6c 74 69 51 49 00 10 eb 04 a3 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 MultiQI.........IID_AsyncIMultiQ
41f40 49 00 10 42 05 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 10 I..B......IID_IInternalUnknown..
41f60 b0 05 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 10 0c 06 a3 07 00 00 16 .......IID_IEnumUnknown.........
41f80 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 10 aa 06 a3 07 00 00 16 49 49 44 5f 49 53 65 71 IID_IEnumString.........IID_ISeq
41fa0 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 10 46 07 a3 07 00 00 16 49 49 44 5f 49 53 74 72 65 61 uentialStream..F......IID_IStrea
41fc0 6d 00 10 f1 07 a3 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 m.........IID_IRpcChannelBuffer.
41fe0 10 35 09 a3 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 10 .5......IID_IRpcChannelBuffer2..
42000 df 09 a3 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 .......IID_IAsyncRpcChannelBuffe
42020 72 00 10 61 0a a3 07 00 00 16 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 r..a......IID_IRpcChannelBuffer3
42040 00 10 23 0b a3 07 00 00 16 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 ..#......IID_IRpcSyntaxNegotiate
42060 00 10 3d 0c a3 07 00 00 16 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 10 92 0c ..=......IID_IRpcProxyBuffer....
42080 a3 07 00 00 16 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 10 fa 0c a3 07 00 00 16 .....IID_IRpcStubBuffer.........
420a0 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 10 c0 0d a3 07 00 00 16 49 49 44 IID_IPSFactoryBuffer.........IID
420c0 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 10 43 0e a3 07 00 00 16 49 49 44 5f 49 43 6c 69 65 6e _IChannelHook..C......IID_IClien
420e0 74 53 65 63 75 72 69 74 79 00 10 67 0f a3 07 00 00 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 tSecurity..g......IID_IServerSec
42100 75 72 69 74 79 00 10 11 10 a3 07 00 00 16 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 10 b7 urity.........IID_IRpcOptions...
42120 10 a3 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 10 52 11 a3 07 00 00 ......IID_IGlobalOptions..R.....
42140 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 10 c5 11 a3 07 00 00 16 49 49 44 5f 49 47 6c 6f .IID_ISurrogate.........IID_IGlo
42160 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 2d 12 a3 07 00 00 16 49 49 44 5f 49 53 balInterfaceTable..-......IID_IS
42180 79 6e 63 68 72 6f 6e 69 7a 65 00 10 b6 12 a3 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e ynchronize.........IID_ISynchron
421a0 69 7a 65 48 61 6e 64 6c 65 00 10 30 13 a3 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 izeHandle..0......IID_ISynchroni
421c0 7a 65 45 76 65 6e 74 00 10 85 13 a3 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 zeEvent.........IID_ISynchronize
421e0 43 6f 6e 74 61 69 6e 65 72 00 10 e5 13 a3 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 Container.........IID_ISynchroni
42200 7a 65 4d 75 74 65 78 00 10 53 14 a3 07 00 00 16 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f zeMutex..S......IID_ICancelMetho
42220 64 43 61 6c 6c 73 00 10 c2 14 a3 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 dCalls.........IID_IAsyncManager
42240 00 10 2e 15 a3 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 10 ac 15 a3 07 00 .........IID_ICallFactory.......
42260 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 10 0a 16 a3 07 00 00 16 49 49 44 5f 49 52 65 ..IID_IRpcHelper.........IID_IRe
42280 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 10 75 16 a3 07 00 00 16 49 49 44 5f leaseMarshalBuffers..u......IID_
422a0 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 10 d0 16 a3 07 00 00 16 49 49 44 5f 49 41 64 64 72 54 IWaitMultiple.........IID_IAddrT
422c0 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 10 3c 17 a3 07 00 00 16 49 49 44 5f 49 41 64 64 72 rackingControl..<......IID_IAddr
422e0 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 10 a1 17 a3 07 00 00 16 49 49 44 5f 49 50 69 ExclusionControl.........IID_IPi
42300 70 65 42 79 74 65 00 10 0c 18 a3 07 00 00 16 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 10 7d 18 peByte.........IID_IPipeLong..}.
42320 a3 07 00 00 16 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 10 ee 18 a3 07 00 00 16 49 49 44 .....IID_IPipeDouble.........IID
42340 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 10 c8 1a a3 07 00 00 16 49 49 44 5f 49 _IComThreadingInfo.........IID_I
42360 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 10 56 1b a3 07 00 00 16 49 49 44 5f 49 ProcessInitControl..V......IID_I
42380 46 61 73 74 52 75 6e 64 6f 77 6e 00 10 ab 1b a3 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c FastRundown.........IID_IMarshal
423a0 69 6e 67 53 74 72 65 61 6d 00 10 ee 1b a3 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 ingStream.........IID_ICallbackW
423c0 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 ithNoReentrancyToApplicationSTA.
423e0 10 ad 1c a3 07 00 00 14 47 55 49 44 5f 4e 55 4c 4c 00 11 0d b3 07 00 00 14 43 41 54 49 44 5f 4d ........GUID_NULL........CATID_M
42400 41 52 53 48 41 4c 45 52 00 11 0e b3 07 00 00 14 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 ARSHALER........IID_IRpcChannel.
42420 11 0f b3 07 00 00 14 49 49 44 5f 49 52 70 63 53 74 75 62 00 11 10 b3 07 00 00 14 49 49 44 5f 49 .......IID_IRpcStub........IID_I
42440 53 74 75 62 4d 61 6e 61 67 65 72 00 11 11 b3 07 00 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 StubManager........IID_IRpcProxy
42460 00 11 12 b3 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 11 13 b3 07 00 00 ........IID_IProxyManager.......
42480 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 11 14 b3 07 00 00 14 49 49 44 5f 49 49 6e 74 65 .IID_IPSFactory........IID_IInte
424a0 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 11 15 b3 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 rnalMoniker........IID_IDfReserv
424c0 65 64 31 00 11 16 b3 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 11 17 b3 07 ed1........IID_IDfReserved2.....
424e0 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 11 18 b3 07 00 00 14 43 4c 53 49 44 ...IID_IDfReserved3........CLSID
42500 5f 53 74 64 4d 61 72 73 68 61 6c 00 11 19 c5 07 00 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d _StdMarshal........CLSID_AggStdM
42520 61 72 73 68 61 6c 00 11 1a c5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d arshal........CLSID_StdAsyncActM
42540 61 6e 61 67 65 72 00 11 1b c5 07 00 00 14 49 49 44 5f 49 53 74 75 62 00 11 1c b3 07 00 00 14 49 anager........IID_IStub........I
42560 49 44 5f 49 50 72 6f 78 79 00 11 1d b3 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 ID_IProxy........IID_IEnumGeneri
42580 63 00 11 1e b3 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 11 1f b3 07 00 00 14 c........IID_IEnumHolder........
425a0 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 11 20 b3 07 00 00 14 49 49 44 5f 49 4f 6c IID_IEnumCallback........IID_IOl
425c0 65 4d 61 6e 61 67 65 72 00 11 21 b3 07 00 00 14 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 eManager..!.....IID_IOlePresObj.
425e0 11 22 b3 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 00 11 23 b3 07 00 00 14 49 49 44 5f 49 44 65 .".....IID_IDebug..#.....IID_IDe
42600 62 75 67 53 74 72 65 61 6d 00 11 24 b3 07 00 00 14 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 bugStream..$.....CLSID_PSGenObje
42620 63 74 00 11 25 c5 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 11 26 c5 ct..%.....CLSID_PSClientSite..&.
42640 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 11 27 c5 07 00 00 14 43 ....CLSID_PSClassObject..'.....C
42660 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 11 28 c5 07 00 00 14 43 4c 53 49 LSID_PSInPlaceActive..(.....CLSI
42680 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 11 29 c5 07 00 00 14 43 4c 53 49 44 5f 50 53 D_PSInPlaceFrame..).....CLSID_PS
426a0 44 72 61 67 44 72 6f 70 00 11 2a c5 07 00 00 14 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 DragDrop..*.....CLSID_PSBindCtx.
426c0 11 2b c5 07 00 00 14 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 11 2c c5 07 00 .+.....CLSID_PSEnumerators..,...
426e0 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 11 2d c5 07 00 00 14 43 4c ..CLSID_StaticMetafile..-.....CL
42700 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 11 2e c5 07 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c SID_StaticDib........CID_CDfsVol
42720 75 6d 65 00 11 2f c5 07 00 00 14 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 ume../.....CLSID_DCOMAccessContr
42740 6f 6c 00 11 30 c5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 ol..0.....CLSID_StdGlobalInterfa
42760 63 65 54 61 62 6c 65 00 11 31 c5 07 00 00 14 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 ceTable..1.....CLSID_ComBinding.
42780 11 32 c5 07 00 00 14 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 11 33 c5 07 00 00 14 43 4c 53 .2.....CLSID_StdEvent..3.....CLS
427a0 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 11 34 c5 07 00 00 14 43 4c 53 49 44 ID_ManualResetEvent..4.....CLSID
427c0 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 35 c5 07 00 00 14 43 4c 53 _SynchronizeContainer..5.....CLS
427e0 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 11 36 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 ID_AddrControl..6.....CLSID_CCDF
42800 6f 72 6d 4b 72 6e 6c 00 11 37 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 ormKrnl..7.....CLSID_CCDProperty
42820 50 61 67 65 00 11 38 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 Page..8.....CLSID_CCDFormDialog.
42840 11 39 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 11 3a .9.....CLSID_CCDCommandButton..:
42860 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 11 3b c5 07 00 00 14 43 4c .....CLSID_CCDComboBox..;.....CL
42880 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 11 3c c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 SID_CCDTextBox..<.....CLSID_CCDC
428a0 68 65 63 6b 42 6f 78 00 11 3d c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 11 3e heckBox..=.....CLSID_CCDLabel..>
428c0 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 11 3f c5 07 00 .....CLSID_CCDOptionButton..?...
428e0 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 11 40 c5 07 00 00 14 43 4c 53 49 44 5f ..CLSID_CCDListBox..@.....CLSID_
42900 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 11 41 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f CCDScrollBar..A.....CLSID_CCDGro
42920 75 70 42 6f 78 00 11 42 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f upBox..B.....CLSID_CCDGeneralPro
42940 70 65 72 74 79 50 61 67 65 00 11 43 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 pertyPage..C.....CLSID_CCDGeneri
42960 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 44 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f cPropertyPage..D.....CLSID_CCDFo
42980 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 45 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 ntPropertyPage..E.....CLSID_CCDC
429a0 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 46 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 olorPropertyPage..F.....CLSID_CC
429c0 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 47 c5 07 00 00 14 43 4c 53 49 44 5f DLabelPropertyPage..G.....CLSID_
429e0 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 48 c5 07 00 00 14 43 CCDCheckBoxPropertyPage..H.....C
42a00 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 49 c5 07 LSID_CCDTextBoxPropertyPage..I..
42a20 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 ...CLSID_CCDOptionButtonProperty
42a40 50 61 67 65 00 11 4a c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 Page..J.....CLSID_CCDListBoxProp
42a60 65 72 74 79 50 61 67 65 00 11 4b c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 ertyPage..K.....CLSID_CCDCommand
42a80 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4c c5 07 00 00 14 43 4c 53 49 44 5f ButtonPropertyPage..L.....CLSID_
42aa0 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4d c5 07 00 00 14 43 CCDComboBoxPropertyPage..M.....C
42ac0 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4e LSID_CCDScrollBarPropertyPage..N
42ae0 c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 .....CLSID_CCDGroupBoxPropertyPa
42b00 67 65 00 11 4f c5 07 00 00 14 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 ge..O.....CLSID_CCDXObjectProper
42b20 74 79 50 61 67 65 00 11 50 c5 07 00 00 14 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 tyPage..P.....CLSID_CStdProperty
42b40 46 72 61 6d 65 00 11 51 c5 07 00 00 14 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 Frame..Q.....CLSID_CFormProperty
42b60 50 61 67 65 00 11 52 c5 07 00 00 14 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 Page..R.....CLSID_CGridPropertyP
42b80 61 67 65 00 11 53 c5 07 00 00 14 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 age..S.....CLSID_CWSJArticlePage
42ba0 00 11 54 c5 07 00 00 14 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 11 55 c5 07 00 00 ..T.....CLSID_CSystemPage..U....
42bc0 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 11 56 c5 07 00 00 14 .CLSID_IdentityUnmarshal..V.....
42be0 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 11 57 c5 07 00 00 CLSID_InProcFreeMarshaler..W....
42c00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 11 58 c5 07 00 00 14 43 .CLSID_Picture_Metafile..X.....C
42c20 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 11 59 c5 07 00 00 14 LSID_Picture_EnhMetafile..Y.....
42c40 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 11 5a c5 07 00 00 14 47 55 49 44 5f 54 52 CLSID_Picture_Dib..Z.....GUID_TR
42c60 49 53 54 41 54 45 00 11 5b a3 07 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 ISTATE..[.....IWinTypes_v0_1_c_i
42c80 66 73 70 65 63 00 12 28 d5 1c 00 00 14 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 fspec..(.....IWinTypes_v0_1_s_if
42ca0 73 70 65 63 00 12 29 d5 1c 00 00 19 56 41 52 45 4e 55 4d 00 04 fb 00 00 00 12 00 02 08 30 00 00 spec..).....VARENUM..........0..
42cc0 18 56 54 5f 45 4d 50 54 59 00 00 18 56 54 5f 4e 55 4c 4c 00 01 18 56 54 5f 49 32 00 02 18 56 54 .VT_EMPTY...VT_NULL...VT_I2...VT
42ce0 5f 49 34 00 03 18 56 54 5f 52 34 00 04 18 56 54 5f 52 38 00 05 18 56 54 5f 43 59 00 06 18 56 54 _I4...VT_R4...VT_R8...VT_CY...VT
42d00 5f 44 41 54 45 00 07 18 56 54 5f 42 53 54 52 00 08 18 56 54 5f 44 49 53 50 41 54 43 48 00 09 18 _DATE...VT_BSTR...VT_DISPATCH...
42d20 56 54 5f 45 52 52 4f 52 00 0a 18 56 54 5f 42 4f 4f 4c 00 0b 18 56 54 5f 56 41 52 49 41 4e 54 00 VT_ERROR...VT_BOOL...VT_VARIANT.
42d40 0c 18 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 18 56 54 5f 44 45 43 49 4d 41 4c 00 0e 18 56 54 5f 49 ..VT_UNKNOWN...VT_DECIMAL...VT_I
42d60 31 00 10 18 56 54 5f 55 49 31 00 11 18 56 54 5f 55 49 32 00 12 18 56 54 5f 55 49 34 00 13 18 56 1...VT_UI1...VT_UI2...VT_UI4...V
42d80 54 5f 49 38 00 14 18 56 54 5f 55 49 38 00 15 18 56 54 5f 49 4e 54 00 16 18 56 54 5f 55 49 4e 54 T_I8...VT_UI8...VT_INT...VT_UINT
42da0 00 17 18 56 54 5f 56 4f 49 44 00 18 18 56 54 5f 48 52 45 53 55 4c 54 00 19 18 56 54 5f 50 54 52 ...VT_VOID...VT_HRESULT...VT_PTR
42dc0 00 1a 18 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b 18 56 54 5f 43 41 52 52 41 59 00 1c 18 56 54 ...VT_SAFEARRAY...VT_CARRAY...VT
42de0 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 18 56 54 5f 4c 50 53 54 52 00 1e 18 56 54 5f 4c 50 57 _USERDEFINED...VT_LPSTR...VT_LPW
42e00 53 54 52 00 1f 18 56 54 5f 52 45 43 4f 52 44 00 24 18 56 54 5f 49 4e 54 5f 50 54 52 00 25 18 56 STR...VT_RECORD.$.VT_INT_PTR.%.V
42e20 54 5f 55 49 4e 54 5f 50 54 52 00 26 18 56 54 5f 46 49 4c 45 54 49 4d 45 00 40 18 56 54 5f 42 4c T_UINT_PTR.&.VT_FILETIME.@.VT_BL
42e40 4f 42 00 41 18 56 54 5f 53 54 52 45 41 4d 00 42 18 56 54 5f 53 54 4f 52 41 47 45 00 43 18 56 54 OB.A.VT_STREAM.B.VT_STORAGE.C.VT
42e60 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 18 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a _STREAMED_OBJECT.D.VT_STORED_OBJ
42e80 45 43 54 00 45 18 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 18 56 54 5f 43 46 00 47 18 56 ECT.E.VT_BLOB_OBJECT.F.VT_CF.G.V
42ea0 54 5f 43 4c 53 49 44 00 48 18 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1a T_CLSID.H.VT_VERSIONED_STREAM.I.
42ec0 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1a 56 54 5f 56 45 43 54 4f 52 00 00 10 1a 56 54 5f VT_BSTR_BLOB....VT_VECTOR....VT_
42ee0 41 52 52 41 59 00 00 20 1a 56 54 5f 42 59 52 45 46 00 00 40 1a 56 54 5f 52 45 53 45 52 56 45 44 ARRAY....VT_BYREF..@.VT_RESERVED
42f00 00 00 80 1a 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 1a 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b ....VT_ILLEGAL....VT_ILLEGALMASK
42f20 45 44 00 ff 0f 1a 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f ED....VT_TYPEMASK.....IID_IMallo
42f40 63 53 70 79 00 14 bd 1d a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 74 78 00 14 3a 1f a3 07 00 cSpy.........IID_IBindCtx..:....
42f60 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 14 4a 20 a3 07 00 00 16 49 49 44 5f 49 ..IID_IEnumMoniker..J......IID_I
42f80 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 14 e8 20 a3 07 00 00 16 49 49 44 5f 49 52 75 6e 6e RunnableObject.........IID_IRunn
42fa0 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 14 8e 21 a3 07 00 00 16 49 49 44 5f 49 50 65 72 73 ingObjectTable...!.....IID_IPers
42fc0 69 73 74 00 14 69 22 a3 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 14 ist..i".....IID_IPersistStream..
42fe0 be 22 a3 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 14 6a 23 a3 07 00 00 16 49 49 44 5f .".....IID_IMoniker..j#.....IID_
43000 49 52 4f 54 44 61 74 61 00 14 58 25 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 IROTData..X%.....IID_IEnumSTATST
43020 47 00 14 b5 25 a3 07 00 00 16 49 49 44 5f 49 53 74 6f 72 61 67 65 00 14 58 26 a3 07 00 00 16 49 G...%.....IID_IStorage..X&.....I
43040 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 14 41 28 a3 07 00 00 16 49 49 44 5f 49 50 65 72 ID_IPersistFile..A(.....IID_IPer
43060 73 69 73 74 53 74 6f 72 61 67 65 00 14 f1 28 a3 07 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 sistStorage...(.....IID_ILockByt
43080 65 73 00 14 b1 29 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 14 c0 es...).....IID_IEnumFORMATETC...
430a0 2a a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 14 6c 2b a3 07 00 00 16 *.....IID_IEnumSTATDATA..l+.....
430c0 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 14 08 2c a3 07 00 00 16 49 49 44 5f 49 41 64 IID_IRootStorage...,.....IID_IAd
430e0 76 69 73 65 53 69 6e 6b 00 14 b3 2c a3 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 viseSink...,.....IID_AsyncIAdvis
43100 65 53 69 6e 6b 00 14 73 2d a3 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 14 eSink..s-.....IID_IAdviseSink2..
43120 a9 2e a3 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 14 2e 2f .......IID_AsyncIAdviseSink2.../
43140 a3 07 00 00 16 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 14 f4 2f a3 07 00 00 16 49 49 44 .....IID_IDataObject.../.....IID
43160 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 14 18 31 a3 07 00 00 16 49 49 44 5f 49 _IDataAdviseHolder...1.....IID_I
43180 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 14 d3 31 a3 07 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d MessageFilter...1.....FMTID_Summ
431a0 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 5d 32 d7 07 00 00 16 46 4d 54 49 44 5f 44 6f 63 aryInformation..]2.....FMTID_Doc
431c0 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 5f 32 d7 07 00 00 16 46 4d 54 49 44 SummaryInformation.._2.....FMTID
431e0 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 14 61 32 d7 07 00 00 16 46 _UserDefinedProperties..a2.....F
43200 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 63 32 d7 MTID_DiscardableInformation..c2.
43220 07 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f ....FMTID_ImageSummaryInformatio
43240 6e 00 14 65 32 d7 07 00 00 16 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f n..e2.....FMTID_AudioSummaryInfo
43260 72 6d 61 74 69 6f 6e 00 14 67 32 d7 07 00 00 16 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 rmation..g2.....FMTID_VideoSumma
43280 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 69 32 d7 07 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 ryInformation..i2.....FMTID_Medi
432a0 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 6b 32 d7 07 00 00 16 aFileSummaryInformation..k2.....
432c0 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 14 73 32 a3 07 00 00 16 49 49 44 5f IID_IClassActivator..s2.....IID_
432e0 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 14 d5 32 a3 07 00 00 16 49 49 44 5f 49 50 72 6f 67 IFillLockBytes...2.....IID_IProg
43300 72 65 73 73 4e 6f 74 69 66 79 00 14 89 33 a3 07 00 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 ressNotify...3.....IID_ILayoutSt
43320 6f 72 61 67 65 00 14 ee 33 a3 07 00 00 16 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 orage...3.....IID_IBlockingLock.
43340 14 92 34 a3 07 00 00 16 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f ..4.....IID_ITimeAndNoticeContro
43360 6c 00 14 f7 34 a3 07 00 00 16 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 14 4e 35 l...4.....IID_IOplockStorage..N5
43380 a3 07 00 00 16 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 14 d5 35 a3 07 .....IID_IDirectWriterLock...5..
433a0 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 14 4d 36 a3 07 00 00 16 49 49 44 5f 49 46 6f 72 65 ...IID_IUrlMon..M6.....IID_IFore
433c0 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 14 bc 36 a3 07 00 00 16 49 49 44 5f 49 54 68 75 6d groundTransfer...6.....IID_IThum
433e0 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 14 10 37 a3 07 00 00 16 49 49 44 5f 49 44 75 6d 6d bnailExtractor...7.....IID_IDumm
43400 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 14 86 37 a3 07 00 00 16 49 49 44 5f 49 50 72 6f 63 yHICONIncluder...7.....IID_IProc
43420 65 73 73 4c 6f 63 6b 00 14 e5 37 a3 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 essLock...7.....IID_ISurrogateSe
43440 72 76 69 63 65 00 14 48 38 a3 07 00 00 16 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 rvice..H8.....IID_IInitializeSpy
43460 00 14 f2 38 a3 07 00 00 16 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 ...8.....IID_IApartmentShutdown.
43480 14 8a 39 a3 07 00 00 14 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 15 ab a3 ..9.....IID_IOleAdviseHolder....
434a0 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 15 62 01 a3 07 00 00 16 49 49 44 5f 49 4f ....IID_IOleCache..b......IID_IO
434c0 6c 65 43 61 63 68 65 32 00 15 29 02 a3 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f leCache2..)......IID_IOleCacheCo
434e0 6e 74 72 6f 6c 00 15 d4 02 a3 07 00 00 16 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e ntrol.........IID_IParseDisplayN
43500 61 6d 65 00 15 3c 03 a3 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 15 9c ame..<......IID_IOleContainer...
43520 03 a3 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 15 17 04 a3 07 00 00 ......IID_IOleClientSite........
43540 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 15 fe 04 a3 07 00 00 16 49 4f 4c 45 54 79 70 65 .IID_IOleObject.........IOLEType
43560 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 fe 06 d5 1c 00 00 16 49 4f 4c 45 54 79 70 65 s_v0_0_c_ifspec.........IOLEType
43580 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 ff 06 d5 1c 00 00 16 49 49 44 5f 49 4f 6c 65 s_v0_0_s_ifspec.........IID_IOle
435a0 57 69 6e 64 6f 77 00 15 24 07 a3 07 00 00 16 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 15 9a 07 a3 Window..$......IID_IOleLink.....
435c0 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 15 bf 08 a3 07 00 ....IID_IOleItemContainer.......
435e0 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 15 76 09 a3 07 00 ..IID_IOleInPlaceUIWindow..v....
43600 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 15 1c ..IID_IOleInPlaceActiveObject...
43620 0a a3 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 15 f8 0a a3 07 ......IID_IOleInPlaceFrame......
43640 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 15 f1 0b a3 07 00 00 ...IID_IOleInPlaceObject........
43660 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 15 91 0c a3 07 00 00 16 49 49 44 .IID_IOleInPlaceSite.........IID
43680 5f 49 43 6f 6e 74 69 6e 75 65 00 15 a4 0d a3 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 _IContinue.........IID_IViewObje
436a0 63 74 00 15 f9 0d a3 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 15 2a 0f a3 ct.........IID_IViewObject2..*..
436c0 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 15 d2 0f a3 07 00 00 16 49 49 44 5f ....IID_IDropSource.........IID_
436e0 49 44 72 6f 70 54 61 72 67 65 74 00 15 5b 10 a3 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 IDropTarget..[......IID_IDropSou
43700 72 63 65 4e 6f 74 69 66 79 00 15 ff 10 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 rceNotify.........IID_IEnumOLEVE
43720 52 42 00 15 76 11 a3 07 00 00 14 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 RB..v......IID_IServiceProvider.
43740 16 4d a3 07 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f .M.....IOleAutomationTypes_v1_0_
43760 63 5f 69 66 73 70 65 63 00 17 f1 d5 1c 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 c_ifspec........IOleAutomationTy
43780 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 f2 d5 1c 00 00 16 49 49 44 5f 49 43 72 pes_v1_0_s_ifspec........IID_ICr
437a0 65 61 74 65 54 79 70 65 49 6e 66 6f 00 17 3b 03 a3 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 eateTypeInfo..;......IID_ICreate
437c0 54 79 70 65 49 6e 66 6f 32 00 17 62 05 a3 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 TypeInfo2..b......IID_ICreateTyp
437e0 65 4c 69 62 00 17 b2 07 a3 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 eLib.........IID_ICreateTypeLib2
43800 00 17 ba 08 a3 07 00 00 16 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 17 b6 09 a3 07 00 00 16 49 .........IID_IDispatch.........I
43820 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 17 87 0a a3 07 00 00 16 49 49 44 5f 49 54 79 70 ID_IEnumVARIANT.........IID_ITyp
43840 65 43 6f 6d 70 00 17 35 0b a3 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 17 d9 0b a3 eComp..5......IID_ITypeInfo.....
43860 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 17 50 0e a3 07 00 00 16 49 49 44 5f 49 ....IID_ITypeInfo2..P......IID_I
43880 54 79 70 65 4c 69 62 00 17 d6 10 a3 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 17 3d TypeLib.........IID_ITypeLib2..=
438a0 12 a3 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 17 61 13 a3 ......IID_ITypeChangeEvents..a..
438c0 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 17 da 13 a3 07 00 00 16 49 49 44 5f 49 ....IID_IErrorInfo.........IID_I
438e0 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 17 7d 14 a3 07 00 00 16 49 49 44 5f 49 53 75 70 CreateErrorInfo..}......IID_ISup
43900 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 17 20 15 a3 07 00 00 16 49 49 44 5f 49 54 79 70 65 46 portErrorInfo.........IID_ITypeF
43920 61 63 74 6f 72 79 00 17 75 15 a3 07 00 00 16 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 actory..u......IID_ITypeMarshal.
43940 17 d0 15 a3 07 00 00 16 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 17 84 16 a3 07 00 00 16 ........IID_IRecordInfo.........
43960 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 17 20 18 a3 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 IID_IErrorLog.........IID_IPrope
43980 72 74 79 42 61 67 00 17 7a 18 a3 07 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f rtyBag..z......__MIDL_itf_msxml_
439a0 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 eb d5 1c 00 00 14 5f 5f 4d 49 44 4c 0000_v0_0_c_ifspec........__MIDL
439c0 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 18 ec _itf_msxml_0000_v0_0_s_ifspec...
439e0 d5 1c 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 18 fc b3 07 00 00 16 49 49 44 5f 49 58 4d 4c .....LIBID_MSXML........IID_IXML
43a00 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 18 00 01 b3 07 00 00 16 49 49 44 5f 49 58 DOMImplementation.........IID_IX
43a20 4d 4c 44 4f 4d 4e 6f 64 65 00 18 27 01 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 MLDOMNode..'......IID_IXMLDOMDoc
43a40 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 18 fd 01 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f umentFragment.........IID_IXMLDO
43a60 4d 44 6f 63 75 6d 65 6e 74 00 18 66 02 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 MDocument..f......IID_IXMLDOMNod
43a80 65 4c 69 73 74 00 18 75 03 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f eList..u......IID_IXMLDOMNamedNo
43aa0 64 65 4d 61 70 00 18 b0 03 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 deMap.........IID_IXMLDOMCharact
43ac0 65 72 44 61 74 61 00 18 04 04 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 erData.........IID_IXMLDOMAttrib
43ae0 75 74 65 00 18 96 04 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 18 ute.........IID_IXMLDOMElement..
43b00 0f 05 b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 18 a6 05 b3 07 00 00 16 49 .......IID_IXMLDOMText.........I
43b20 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 18 25 06 b3 07 00 00 16 49 49 44 5f 49 58 ID_IXMLDOMComment..%......IID_IX
43b40 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 18 9e 06 b3 07 MLDOMProcessingInstruction......
43b60 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 18 17 07 b3 07 ...IID_IXMLDOMCDATASection......
43b80 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 18 92 07 b3 07 ...IID_IXMLDOMDocumentType......
43ba0 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 18 0b 08 b3 07 00 00 16 49 ...IID_IXMLDOMNotation.........I
43bc0 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 18 7f 08 b3 07 00 00 16 49 49 44 5f 49 58 4d ID_IXMLDOMEntity.........IID_IXM
43be0 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 18 f8 08 b3 07 00 00 16 49 49 44 5f LDOMEntityReference.........IID_
43c00 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 18 61 09 b3 07 00 00 16 49 49 44 5f 49 58 IXMLDOMParseError..a......IID_IX
43c20 54 4c 52 75 6e 74 69 6d 65 00 18 a6 09 b3 07 00 00 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 TLRuntime.........DIID_XMLDOMDoc
43c40 75 6d 65 6e 74 45 76 65 6e 74 73 00 18 3d 0a b3 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 umentEvents..=......CLSID_DOMDoc
43c60 75 6d 65 6e 74 00 18 5c 0a c5 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 ument..\......CLSID_DOMFreeThrea
43c80 64 65 64 44 6f 63 75 6d 65 6e 74 00 18 60 0a c5 07 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 dedDocument..`......IID_IXMLHttp
43ca0 52 65 71 75 65 73 74 00 18 67 0a b3 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 Request..g......CLSID_XMLHTTPReq
43cc0 75 65 73 74 00 18 cd 0a c5 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 uest.........IID_IXMLDSOControl.
43ce0 18 d4 0a b3 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 18 0d 0b c5 ........CLSID_XMLDSOControl.....
43d00 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 18 14 ....IID_IXMLElementCollection...
43d20 0b b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 18 4a 0b b3 07 00 00 16 49 ......IID_IXMLDocument..J......I
43d40 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 18 b2 0b b3 07 00 00 16 49 49 44 5f 49 58 4d ID_IXMLDocument2.........IID_IXM
43d60 4c 45 6c 65 6d 65 6e 74 00 18 24 0c b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 LElement..$......IID_IXMLElement
43d80 32 00 18 82 0c b3 07 00 00 16 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 18 e5 0c b3 2.........IID_IXMLAttribute.....
43da0 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 18 11 0d b3 07 00 00 16 43 4c 53 49 44 5f ....IID_IXMLError.........CLSID_
43dc0 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 18 2e 0d c5 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 XMLDocument.........CLSID_SBS_St
43de0 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 7e 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 dURLMoniker..~......CLSID_SBS_Ht
43e00 74 70 50 72 6f 74 6f 63 6f 6c 00 19 7f 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 tpProtocol.........CLSID_SBS_Ftp
43e20 50 72 6f 74 6f 63 6f 6c 00 19 80 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 Protocol.........CLSID_SBS_Gophe
43e40 72 50 72 6f 74 6f 63 6f 6c 00 19 81 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 rProtocol.........CLSID_SBS_Http
43e60 53 50 72 6f 74 6f 63 6f 6c 00 19 82 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 SProtocol.........CLSID_SBS_File
43e80 50 72 6f 74 6f 63 6f 6c 00 19 83 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f Protocol.........CLSID_SBS_MkPro
43ea0 74 6f 63 6f 6c 00 19 84 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e tocol.........CLSID_SBS_UrlMkBin
43ec0 64 43 74 78 00 19 85 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 dCtx.........CLSID_SBS_SoftDistE
43ee0 78 74 00 19 86 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c xt.........CLSID_SBS_CdlProtocol
43f00 00 19 87 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 .........CLSID_SBS_ClassInstallF
43f20 69 6c 74 65 72 00 19 88 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 ilter.........CLSID_SBS_Internet
43f40 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 89 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 42 SecurityManager.........CLSID_SB
43f60 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 8a 01 b3 07 00 00 16 49 49 S_InternetZoneManager.........II
43f80 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 19 93 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 74 D_IAsyncMoniker.........CLSID_St
43fa0 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 94 01 b3 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 dURLMoniker.........CLSID_HttpPr
43fc0 6f 74 6f 63 6f 6c 00 19 95 01 b3 07 00 00 16 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c otocol.........CLSID_FtpProtocol
43fe0 00 19 96 01 b3 07 00 00 16 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 19 97 .........CLSID_GopherProtocol...
44000 01 b3 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 19 98 01 b3 07 00 ......CLSID_HttpSProtocol.......
44020 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 19 99 01 b3 07 00 00 16 43 4c 53 ..CLSID_FileProtocol.........CLS
44040 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 19 9a 01 b3 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 ID_MkProtocol.........CLSID_StdU
44060 52 4c 50 72 6f 74 6f 63 6f 6c 00 19 9b 01 b3 07 00 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 RLProtocol.........CLSID_UrlMkBi
44080 6e 64 43 74 78 00 19 9c 01 b3 07 00 00 16 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 ndCtx.........CLSID_CdlProtocol.
440a0 19 9d 01 b3 07 00 00 16 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 ........CLSID_ClassInstallFilter
440c0 00 19 9e 01 b3 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 19 9f 01 b3 07 .........IID_IAsyncBindCtx......
440e0 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 19 50 02 a3 07 00 00 16 49 ...IID_IPersistMoniker..P......I
44100 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 19 21 03 a3 07 00 00 16 49 49 44 5f 49 42 69 6e ID_IMonikerProp..!......IID_IBin
44120 64 50 72 6f 74 6f 63 6f 6c 00 19 7f 03 a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 19 dProtocol.........IID_IBinding..
44140 e0 03 a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 19 .......IID_IBindStatusCallback..
44160 75 05 a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 u......IID_IBindStatusCallbackEx
44180 00 19 a5 06 a3 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 19 64 07 a3 07 .........IID_IAuthenticate..d...
441a0 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 19 d0 07 a3 07 00 00 16 49 ...IID_IAuthenticateEx.........I
441c0 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 19 41 08 a3 07 00 00 16 49 49 44 5f 49 48 ID_IHttpNegotiate..A......IID_IH
441e0 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 19 c1 08 a3 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e ttpNegotiate2.........IID_IHttpN
44200 65 67 6f 74 69 61 74 65 33 00 19 3b 09 a3 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 egotiate3..;......IID_IWinInetFi
44220 6c 65 53 74 72 65 61 6d 00 19 bf 09 a3 07 00 00 16 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 leStream.........IID_IWindowForB
44240 69 6e 64 69 6e 67 55 49 00 19 30 0a a3 07 00 00 16 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c indingUI..0......IID_ICodeInstal
44260 6c 00 19 9b 0a a3 07 00 00 16 49 49 44 5f 49 55 72 69 00 19 2d 0b a3 07 00 00 16 49 49 44 5f 49 l.........IID_IUri..-......IID_I
44280 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 19 a6 0d a3 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 UriContainer.........IID_IUriBui
442a0 6c 64 65 72 00 19 fb 0d a3 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 lder.........IID_IUriBuilderFact
442c0 6f 72 79 00 19 28 10 a3 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 19 a5 10 ory..(......IID_IWinInetInfo....
442e0 a3 07 00 00 16 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 19 12 11 a3 07 00 00 16 49 .....IID_IHttpSecurity.........I
44300 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 19 79 11 a3 07 00 00 16 49 49 44 5f ID_IWinInetHttpInfo..y......IID_
44320 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 19 f8 11 a3 07 00 00 16 49 49 44 IWinInetHttpTimeouts.........IID
44340 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 19 5a 12 a3 07 00 00 16 49 49 44 5f _IWinInetCacheHints..Z......IID_
44360 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 19 c3 12 a3 07 00 00 16 53 49 44 5f IWinInetCacheHints2.........SID_
44380 42 69 6e 64 48 6f 73 74 00 19 35 13 a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 19 BindHost..5......IID_IBindHost..
443a0 3f 13 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 19 4d 14 a3 07 00 00 16 49 49 44 ?......IID_IInternet..M......IID
443c0 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 19 ac 14 a3 07 00 00 16 49 49 44 5f 49 _IInternetBindInfo.........IID_I
443e0 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 19 26 15 a3 07 00 00 16 49 49 44 5f 49 InternetBindInfoEx..&......IID_I
44400 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 19 bf 15 a3 07 00 00 16 49 49 44 InternetProtocolRoot.........IID
44420 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 19 84 16 a3 07 00 00 16 49 49 44 5f 49 _IInternetProtocol.........IID_I
44440 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 19 57 17 a3 07 00 00 16 49 49 44 5f 49 InternetProtocolEx..W......IID_I
44460 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 19 1a 18 a3 07 00 00 16 49 49 44 InternetProtocolSink.........IID
44480 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 _IInternetProtocolSinkStackable.
444a0 19 bd 18 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 19 3f 19 ........IID_IInternetSession..?.
444c0 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 19 .....IID_IInternetThreadSwitch..
444e0 48 1a a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 19 b2 1a H......IID_IInternetPriority....
44500 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 19 .....IID_IInternetProtocolInfo..
44520 4e 1b a3 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e N......CLSID_InternetSecurityMan
44540 61 67 65 72 00 19 b2 1c b3 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d ager.........CLSID_InternetZoneM
44560 61 6e 61 67 65 72 00 19 b3 1c b3 07 00 00 16 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a anager.........CLSID_PersistentZ
44580 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 19 b6 1c b3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 oneIdentifier.........IID_IInter
445a0 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 19 cb 1c a3 07 00 00 16 49 49 44 5f 49 netSecurityMgrSite.........IID_I
445c0 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 69 1d a3 07 00 00 16 InternetSecurityManager..i......
445e0 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 19 IID_IInternetSecurityManagerEx..
44600 8a 1e a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 .......IID_IInternetSecurityMana
44620 67 65 72 45 78 32 00 19 56 1f a3 07 00 00 16 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 gerEx2..V......IID_IZoneIdentifi
44640 65 72 00 19 92 20 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 er.........IID_IInternetHostSecu
44660 72 69 74 79 4d 61 6e 61 67 65 72 00 19 0f 21 a3 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f rityManager...!.....GUID_CUSTOM_
44680 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 19 74 22 a3 07 00 00 LOCALMACHINEZONEUNLOCKED..t"....
446a0 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 c4 22 a3 07 00 .IID_IInternetZoneManager..."...
446c0 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 19 4c 24 ..IID_IInternetZoneManagerEx..L$
446e0 a3 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 .....IID_IInternetZoneManagerEx2
44700 00 19 5d 25 a3 07 00 00 16 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 19 9c 26 b3 07 ..]%.....CLSID_SoftDistExt...&..
44720 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 19 cc 26 a3 07 00 00 16 49 49 44 5f ...IID_ISoftDistExt...&.....IID_
44740 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 19 78 27 a3 07 00 00 16 49 49 44 5f 49 44 61 ICatalogFileInfo..x'.....IID_IDa
44760 74 61 46 69 6c 74 65 72 00 19 e6 27 a3 07 00 00 16 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 taFilter...'.....IID_IEncodingFi
44780 6c 74 65 72 46 61 63 74 6f 72 79 00 19 a6 28 a3 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f lterFactory...(.....GUID_CUSTOM_
447a0 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 19 33 29 a3 07 00 00 16 49 49 44 5f CONFIRMOBJECTSAFETY..3).....IID_
447c0 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 19 41 29 a3 07 00 00 16 49 49 44 5f 49 47 65 IWrappedProtocol..A).....IID_IGe
447e0 74 42 69 6e 64 48 61 6e 64 6c 65 00 19 a5 29 a3 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c tBindHandle...).....IID_IBindCal
44800 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 19 0d 2a a3 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 lbackRedirect...*.....IID_IPrope
44820 72 74 79 53 74 6f 72 61 67 65 00 1a b7 01 a3 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 rtyStorage.........IID_IProperty
44840 53 65 74 53 74 6f 72 61 67 65 00 1a 04 03 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 SetStorage.........IID_IEnumSTAT
44860 50 52 4f 50 53 54 47 00 1a a6 03 a3 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f PROPSTG.........IID_IEnumSTATPRO
44880 50 53 45 54 53 54 47 00 1a 44 04 a3 07 00 00 14 49 49 44 5f 53 74 64 4f 6c 65 00 1b 15 b3 07 00 PSETSTG..D......IID_StdOle......
448a0 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1c 0c a3 07 00 00 14 ..GUID_DEVINTERFACE_DISK........
448c0 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1c 0d a3 07 00 00 14 47 GUID_DEVINTERFACE_CDROM........G
448e0 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1c 0e a3 07 00 UID_DEVINTERFACE_PARTITION......
44900 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1c 0f a3 07 00 00 14 ..GUID_DEVINTERFACE_TAPE........
44920 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 GUID_DEVINTERFACE_WRITEONCEDISK.
44940 1c 10 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 .......GUID_DEVINTERFACE_VOLUME.
44960 1c 11 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 .......GUID_DEVINTERFACE_MEDIUMC
44980 48 41 4e 47 45 52 00 1c 12 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f HANGER........GUID_DEVINTERFACE_
449a0 46 4c 4f 50 50 59 00 1c 13 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f FLOPPY........GUID_DEVINTERFACE_
449c0 43 44 43 48 41 4e 47 45 52 00 1c 14 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 CDCHANGER........GUID_DEVINTERFA
449e0 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1c 15 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e CE_STORAGEPORT........GUID_DEVIN
44a00 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1c 16 a3 07 00 00 14 47 55 49 44 5f 44 45 56 49 TERFACE_COMPORT........GUID_DEVI
44a20 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 NTERFACE_SERENUM_BUS_ENUMERATOR.
44a40 1c 17 a3 07 00 00 11 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1d a1 5b 4b 00 00 ......._SCARD_IO_REQUEST....[K..
44a60 12 64 77 50 72 6f 74 6f 63 6f 6c 00 1d a2 b8 05 00 00 00 12 63 62 50 63 69 4c 65 6e 67 74 68 00 .dwProtocol.........cbPciLength.
44a80 1d a3 b8 05 00 00 04 00 02 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1d a4 19 4b 00 00 .........SCARD_IO_REQUEST....K..
44aa0 05 5b 4b 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1e 25 73 4b 00 00 14 67 5f 72 67 .[K...g_rgSCardT0Pci..%sK...g_rg
44ac0 53 43 61 72 64 54 31 50 63 69 00 1e 25 73 4b 00 00 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 SCardT1Pci..%sK...g_rgSCardRawPc
44ae0 69 00 1e 25 73 4b 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 i..%sK...IID_IPrintDialogCallbac
44b00 6b 00 1f 0e a3 07 00 00 14 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 k........IID_IPrintDialogService
44b20 73 00 1f 0f a3 07 00 00 11 5f 69 6f 62 75 66 00 20 20 1a 82 4c 00 00 12 5f 70 74 72 00 20 1b 2c s........_iobuf.....L..._ptr...,
44b40 04 00 00 00 12 5f 63 6e 74 00 20 1c 0b 01 00 00 04 12 5f 62 61 73 65 00 20 1d 2c 04 00 00 08 12 ....._cnt........._base...,.....
44b60 5f 66 6c 61 67 00 20 1e 0b 01 00 00 0c 12 5f 66 69 6c 65 00 20 1f 0b 01 00 00 10 12 5f 63 68 61 _flag........._file........._cha
44b80 72 62 75 66 00 20 20 0b 01 00 00 14 12 5f 62 75 66 73 69 7a 00 20 21 0b 01 00 00 18 12 5f 74 6d rbuf........._bufsiz..!......_tm
44ba0 70 66 6e 61 6d 65 00 20 22 2c 04 00 00 1c 00 02 46 49 4c 45 00 20 24 fb 4b 00 00 0d 82 4c 00 00 pfname..",......FILE..$.K....L..
44bc0 99 4c 00 00 13 00 14 5f 69 6d 70 5f 5f 5f 69 6f 62 00 20 5b ab 4c 00 00 07 04 8e 4c 00 00 1b 0b .L....._imp___iob..[.L.....L....
44be0 01 00 00 cf 4c 00 00 10 2c 04 00 00 10 ed 00 00 00 10 cf 4c 00 00 10 de 00 00 00 00 07 04 d9 00 ....L...,..........L............
44c00 00 00 1c 5f 69 6d 70 5f 5f 76 73 70 72 69 6e 74 66 5f 73 00 01 0c f3 4c 00 00 05 03 18 30 1c 6c ..._imp__vsprintf_s....L.....0.l
44c20 07 04 b1 4c 00 00 1d 5f 69 6e 74 5f 76 73 70 72 69 6e 74 66 5f 73 00 01 26 0b 01 00 00 d0 2e 1c ...L..._int_vsprintf_s..&.......
44c40 6c 05 00 00 00 01 9c 83 4d 00 00 1e bb 04 00 00 01 26 2c 04 00 00 02 91 00 1f 5f 53 69 7a 65 00 l.......M........&,......._Size.
44c60 01 26 ed 00 00 00 02 91 04 1e b3 04 00 00 01 26 cf 4c 00 00 02 91 08 1e 90 04 00 00 01 26 de 00 .&.............&.L...........&..
44c80 00 00 02 91 0c 20 d5 2e 1c 6c cd 4e 00 00 21 02 91 00 03 91 00 06 21 02 91 04 03 91 04 06 21 02 .........l.N..!.......!.......!.
44ca0 91 08 03 91 08 06 21 02 91 0c 03 91 0c 06 00 00 22 76 73 70 72 69 6e 74 66 5f 73 00 22 36 0b 01 ......!........."vsprintf_s."6..
44cc0 00 00 60 2f 1c 6c 05 00 00 00 01 9c 08 4e 00 00 1e bb 04 00 00 01 20 2c 04 00 00 02 91 00 1f 5f ..`/.l.......N.........,......._
44ce0 53 69 7a 65 00 01 20 ed 00 00 00 02 91 04 1e b3 04 00 00 01 20 cf 4c 00 00 02 91 08 1e 90 04 00 Size..................L.........
44d00 00 01 20 de 00 00 00 02 91 0c 20 65 2f 1c 6c 08 4e 00 00 21 02 91 00 03 91 00 06 21 02 91 04 03 ...........e/.l.N..!.......!....
44d20 91 04 06 21 02 91 08 03 91 08 06 21 02 91 0c 03 91 0c 06 00 00 23 5f 73 74 75 62 00 01 10 0b 01 ...!.......!.........#_stub.....
44d40 00 00 e0 2e 1c 6c 75 00 00 00 01 9c ab 4e 00 00 24 bb 04 00 00 01 10 2c 04 00 00 da 0c 00 00 25 .....lu......N..$......,.......%
44d60 5f 53 69 7a 65 00 01 10 ed 00 00 00 fa 0c 00 00 24 b3 04 00 00 01 10 cf 4c 00 00 1a 0d 00 00 24 _Size...........$.......L......$
44d80 90 04 00 00 01 10 de 00 00 00 3a 0d 00 00 26 66 00 01 12 f3 4c 00 00 5a 0d 00 00 27 ab 4e 00 00 ..........:...&f....L..Z...'.N..
44da0 20 2f 1c 6c 10 00 00 00 01 17 96 4e 00 00 28 2d 2f 1c 6c d9 4e 00 00 21 02 74 00 05 03 a8 42 1c ./.l.......N..(-/.l.N..!.t....B.
44dc0 6c 00 00 28 41 2f 1c 6c f5 4e 00 00 21 02 74 04 05 03 be 42 1c 6c 00 00 29 5f 5f 6d 69 6e 67 77 l..(A/.l.N..!.t....B.l..)__mingw
44de0 5f 67 65 74 5f 6d 73 76 63 72 74 5f 68 61 6e 64 6c 65 00 02 07 31 07 00 00 03 2a 81 04 00 00 81 _get_msvcrt_handle...1....*.....
44e00 04 00 00 20 41 02 2b c3 04 00 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 21 54 c3 04 ....A.+....GetModuleHandleW.!T..
44e20 00 00 2b 99 04 00 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 21 88 99 04 00 00 00 c7 02 00 ..+....GetProcAddress.!.........
44e40 00 04 00 d1 1f 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 32 2e 30 20 2d 6d 33 32 20 2d 6d 74 75 .........GNU.C99.6.2.0.-m32.-mtu
44e60 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 69 36 38 36 20 2d 67 20 2d 4f 32 20 2d 73 ne=generic.-march=i686.-g.-O2.-s
44e80 74 64 3d 67 6e 75 39 39 00 0c 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d td=gnu99..C:/repo/mingw-w64-crt-
44ea0 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f git/src/mingw-w64/mingw-w64-crt/
44ec0 73 74 64 69 6f 2f 76 73 6e 70 72 69 6e 74 66 2e 63 00 70 2f 1c 6c 05 00 00 00 32 25 00 00 02 5f stdio/vsnprintf.c.p/.l....2%..._
44ee0 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 2d b7 00 00 00 03 04 5f 5f 62 75 69 6c 74 69 6e 5f _gnuc_va_list..-......__builtin_
44f00 76 61 5f 6c 69 73 74 00 cf 00 00 00 04 01 06 63 68 61 72 00 05 cf 00 00 00 02 76 61 5f 6c 69 73 va_list........char.......va_lis
44f20 74 00 02 6b a1 00 00 00 02 73 69 7a 65 5f 74 00 03 25 f9 00 00 00 04 04 07 75 6e 73 69 67 6e 65 t..k.....size_t..%.......unsigne
44f40 64 20 69 6e 74 00 04 04 05 69 6e 74 00 04 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 d.int....int....short.unsigned.i
44f60 6e 74 00 04 04 05 6c 6f 6e 67 20 69 6e 74 00 04 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 nt....long.int....long.long.int.
44f80 06 04 cf 00 00 00 04 04 07 73 69 7a 65 74 79 70 65 00 04 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e .........sizetype....long.unsign
44fa0 65 64 20 69 6e 74 00 04 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 07 5f 69 6f 62 75 66 00 ed.int....unsigned.char.._iobuf.
44fc0 20 04 1a 02 02 00 00 08 5f 70 74 72 00 04 1b 43 01 00 00 00 08 5f 63 6e 74 00 04 1c 09 01 00 00 ........_ptr...C....._cnt.......
44fe0 04 08 5f 62 61 73 65 00 04 1d 43 01 00 00 08 08 5f 66 6c 61 67 00 04 1e 09 01 00 00 0c 08 5f 66 .._base...C....._flag........._f
45000 69 6c 65 00 04 1f 09 01 00 00 10 08 5f 63 68 61 72 62 75 66 00 04 20 09 01 00 00 14 08 5f 62 75 ile........._charbuf........._bu
45020 66 73 69 7a 00 04 21 09 01 00 00 18 08 5f 74 6d 70 66 6e 61 6d 65 00 04 22 43 01 00 00 1c 00 02 fsiz..!......_tmpfname.."C......
45040 46 49 4c 45 00 04 24 7b 01 00 00 09 02 02 00 00 19 02 00 00 0a 00 0b 5f 69 6d 70 5f 5f 5f 69 6f FILE..${..............._imp___io
45060 62 00 04 5b 2b 02 00 00 06 04 0e 02 00 00 0c 5f 5f 6d 73 5f 76 73 6e 70 72 69 6e 74 66 00 04 41 b..[+..........__ms_vsnprintf..A
45080 02 09 01 00 00 70 2f 1c 6c 05 00 00 00 01 9c b8 02 00 00 0d 73 00 01 0a 43 01 00 00 02 91 00 0d .....p/.l...........s...C.......
450a0 6e 00 01 0a eb 00 00 00 02 91 04 0d 66 6f 72 6d 61 74 00 01 0a b8 02 00 00 02 91 08 0d 61 72 67 n...........format...........arg
450c0 00 01 0a dc 00 00 00 02 91 0c 0e 75 2f 1c 6c be 02 00 00 0f 02 91 00 03 91 00 06 0f 02 91 04 03 ...........u/.l.................
450e0 91 04 06 0f 02 91 08 03 91 08 06 0f 02 91 0c 03 91 0c 06 00 00 06 04 d7 00 00 00 10 d6 04 00 00 ................................
45100 d6 04 00 00 04 31 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....1..........................
45120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45200 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 ...%..............$...>.........
45220 08 3a 0b 3b 0b 49 13 00 00 04 35 00 49 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 .:.;.I....5.I....&.I........:.;.
45240 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 I........I..........:.;.........
45260 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c .:.;.I.8........:.;.I.8........<
45280 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b ........:.;........I......!.I./.
452a0 00 00 0f 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 10 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 .........:.;..........:.;.I.8...
452c0 11 15 01 27 19 01 13 00 00 12 05 00 49 13 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 ...'........I....!....4...:.;.I.
452e0 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 13 01 03 08 0b 05 3a 0b 3b 05 01 13 00 00 17 15 01 27 ?.<.................:.;........'
45300 19 49 13 01 13 00 00 18 21 00 49 13 2f 05 00 00 19 17 01 0b 0b 3a 0b 3b 05 01 13 00 00 1a 0d 00 .I......!.I./........:.;........
45320 03 08 3a 0b 3b 05 49 13 00 00 1b 0d 00 49 13 38 0b 00 00 1c 34 00 03 08 3a 0b 3b 05 49 13 3f 19 ..:.;.I......I.8....4...:.;.I.?.
45340 3c 19 00 00 1d 15 00 27 19 49 13 00 00 1e 15 00 27 19 00 00 1f 04 01 03 08 0b 0b 49 13 3a 0b 3b <......'.I......'..........I.:.;
45360 0b 01 13 00 00 20 28 00 03 08 1c 0b 00 00 21 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 22 ......(.......!......I.:.;....."
45380 28 00 03 08 1c 05 00 00 23 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 24 0d 00 03 08 3a 0b 3b 0b 49 13 (.......#....:.;.....$....:.;.I.
453a0 0b 0b 0d 0b 0c 0b 38 0b 00 00 25 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 26 16 00 03 0e ......8...%......I.:.;.....&....
453c0 3a 0b 3b 0b 49 13 00 00 27 35 00 00 00 28 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 29 34 00 03 :.;.I...'5...(4...:.;.I.....)4..
453e0 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 2a 2e 01 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 .:.;.I.?.....*....:.;.'.I.....@.
45400 97 42 19 01 13 00 00 2b 05 00 03 0e 3a 0b 3b 0b 49 13 02 17 00 00 2c 34 00 03 08 3a 0b 3b 0b 49 .B.....+....:.;.I.....,4...:.;.I
45420 13 02 17 00 00 2d 0a 00 03 08 3a 0b 3b 0b 11 01 00 00 2e 89 82 01 00 11 01 31 13 00 00 2f 89 82 .....-....:.;............1.../..
45440 01 01 11 01 31 13 01 13 00 00 30 8a 82 01 00 02 18 91 42 18 00 00 31 89 82 01 01 11 01 31 13 00 ....1.....0.......B...1......1..
45460 00 32 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 33 .2..?...:.;.n.'.I.....@..B.....3
45480 05 00 03 0e 3a 0b 3b 0b 49 13 02 18 00 00 34 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 ....:.;.I.....4..?...:.;.n.'.I..
454a0 01 12 06 40 18 96 42 19 01 13 00 00 35 0b 01 55 17 01 13 00 00 36 34 00 03 0e 3a 0b 3b 0b 49 13 ...@..B.....5..U.....64...:.;.I.
454c0 02 17 00 00 37 1d 01 31 13 11 01 12 06 58 0b 59 0b 01 13 00 00 38 1d 01 31 13 11 01 12 06 58 0b ....7..1.....X.Y.....8..1.....X.
454e0 59 05 00 00 39 05 00 31 13 02 17 00 00 3a 0b 01 11 01 12 06 00 00 3b 34 00 31 13 00 00 3c 1d 01 Y...9..1.....:........;4.1...<..
45500 31 13 52 01 55 17 58 0b 59 0b 01 13 00 00 3d 05 00 31 13 00 00 3e 1d 01 31 13 52 01 55 17 58 0b 1.R.U.X.Y.....=..1...>..1.R.U.X.
45520 59 0b 00 00 3f 1d 01 31 13 11 01 12 06 58 0b 59 0b 00 00 40 89 82 01 01 11 01 01 13 00 00 41 8a Y...?..1.....X.Y...@..........A.
45540 82 01 00 02 18 00 00 42 0b 01 55 17 00 00 43 0b 01 11 01 12 06 01 13 00 00 44 2e 01 3f 19 03 08 .......B..U...C..........D..?...
45560 3a 0b 3b 0b 6e 08 27 19 49 13 20 0b 01 13 00 00 45 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 46 05 00 :.;.n.'.I.......E....:.;.I...F..
45580 03 08 3a 0b 3b 0b 49 13 00 00 47 2e 00 3f 19 03 08 3a 0b 3b 05 27 19 49 13 20 0b 00 00 48 2e 01 ..:.;.I...G..?...:.;.'.I.....H..
455a0 3f 19 03 08 3a 0b 3b 05 27 19 49 13 20 0b 01 13 00 00 49 05 00 03 08 3a 0b 3b 05 49 13 00 00 4a ?...:.;.'.I.......I....:.;.I...J
455c0 34 00 03 08 3a 0b 3b 05 49 13 00 00 4b 05 00 03 0e 3a 0b 3b 05 49 13 00 00 4c 2e 00 3f 19 3c 19 4...:.;.I...K....:.;.I...L..?.<.
455e0 6e 0e 03 0e 3a 0b 3b 0b 00 00 4d 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 4e 2e 00 n...:.;...M..?.<.n...:.;.n...N..
45600 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 00 00 4f 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 6e 08 00 ?.<.n...:.;...O..?.<.n...:.;.n..
45620 00 50 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 .P..?.<.n...:.;.......%.........
45640 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 .....$...>......5.I........:.;.I
45660 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 ....&.I........:.;.I........I...
45680 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d .......:.;..........:.;.I.8.....
456a0 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 ...:.;.I.8........<........:.;..
456c0 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 00 10 05 ......I......!.I./......'.......
456e0 00 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
45700 0b 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 ....!....4...:.;.I.?.<..........
45720 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 15 00 27 19 49 13 00 00 18 15 00 27 19 00 .4...:.;.I.?.<......'.I......'..
45740 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1a 28 00 03 08 1c 0b 00 00 1b 04 01 03 08 ........I.:.;......(............
45760 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1c 28 00 03 08 1c 05 00 00 1d 13 01 0b 0b 3a 0b 3b 0b 01 13 ..I.:.;......(............:.;...
45780 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0b 00 00 1f 04 01 03 0e 0b 0b 49 13 .......:.;.I.......8..........I.
457a0 3a 0b 3b 0b 01 13 00 00 20 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 21 35 00 00 00 22 34 00 03 08 3a :.;..........:.;.I...!5..."4...:
457c0 0b 3b 0b 49 13 3f 19 02 18 00 00 23 15 01 27 19 49 13 01 13 00 00 24 2e 01 3f 19 03 08 3a 0b 3b .;.I.?.....#..'.I.....$..?...:.;
457e0 05 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 25 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 .'.I.....@..B.....%....:.;.I....
45800 00 26 89 82 01 01 11 01 31 13 00 00 27 8a 82 01 00 02 18 91 42 18 00 00 28 2e 01 3f 19 03 08 3a .&......1...'.......B...(..?...:
45820 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 29 34 00 03 08 3a 0b 3b 0b 49 13 02 .;.'.I.....@..B.....)4...:.;.I..
45840 18 00 00 2a 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 2b 89 82 01 00 11 01 31 13 00 00 2c 89 82 ...*4...:.;.I.....+......1...,..
45860 01 01 11 01 31 13 01 13 00 00 2d 89 82 01 01 11 01 00 00 2e 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b ....1.....-...........?.<.n...:.
45880 3b 0b 00 00 2f 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 11 ;.../..?.<.n...:.;.......%......
458a0 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 ........$...>..........:.;.I....
458c0 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 &.I........:.;.I........I.......
458e0 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a ...:.;..........:.;.I.8........:
45900 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c .;.I.8........<........:.;......
45920 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 ..I......!.I./......'........I..
45940 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 ........:.;..........:.;.I.8....
45960 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 !....4...:.;.I.?.<...........4..
45980 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 17 28 .:.;.I.?.<..........I.:.;......(
459a0 00 03 08 1c 0b 00 00 18 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 19 28 00 03 08 1c 05 00 ..............I.:.;......(......
459c0 00 1a 15 00 27 19 00 00 1b 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1c 2e 01 3f 19 03 08 3a 0b ....'....4...:.;.I........?...:.
459e0 3b 0b 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 1d 89 82 01 00 11 01 95 42 19 31 13 00 00 1e ;.'.....@..B.............B.1....
45a00 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 11 01 12 06 40 18 96 42 19 01 13 00 00 1f 34 00 03 08 3a 0b ..?...:.;.'.....@..B......4...:.
45a20 3b 0b 49 13 02 17 00 00 20 89 82 01 01 11 01 31 13 00 00 21 8a 82 01 00 02 18 91 42 18 00 00 22 ;.I............1...!.......B..."
45a40 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 02 24 ..?.<.n...:.;.......%..........$
45a60 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 13 00 00 05 26 00 ...>......5.I........:.;.I....&.
45a80 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 01 03 08 0b I........:.;.I........I.........
45aa0 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 08 3a 0b 3b .:.;..........:.;.I.8........:.;
45ac0 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0d 01 01 .I.8........<........:.;........
45ae0 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 00 10 05 00 49 13 00 00 11 I......!.I./......'........I....
45b00 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 13 21 00 ......:.;..........:.;.I.8....!.
45b20 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 34 00 03 08 3a ...4...:.;.I.?.<...........4...:
45b40 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 18 28 00 03 .;.I.?.<..........I.:.;......(..
45b60 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1a 28 00 03 08 1c 05 00 00 1b ............I.:.;......(........
45b80 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1c 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0b 00 ....:.;..........:.;.I.......8..
45ba0 00 1d 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1e 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 1f ........I.:.;..........:.;.I....
45bc0 35 00 00 00 20 34 00 47 13 3a 0b 3b 0b 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 5....4.G.:.;.........%..........
45be0 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 26 00 49 13 ....$...>..........:.;.I....&.I.
45c00 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a .......:.;.I........I..........:
45c20 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 .;..........:.;.I.8........:.;.I
45c40 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 .8........<........:.;........I.
45c60 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 0f 34 .....!.I./....4...:.;.I.?.<....4
45c80 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 10 15 01 27 19 01 13 00 00 11 05 00 49 13 00 00 12 ...:.;.I.?.<......'........I....
45ca0 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 13 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 14 21 00 ......:.;..........:.;.I.8....!.
45cc0 00 00 15 0f 00 0b 0b 00 00 16 13 01 03 08 0b 05 3a 0b 3b 05 01 13 00 00 17 35 00 49 13 00 00 18 ................:.;......5.I....
45ce0 17 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 19 0d 00 49 13 00 00 1a 0d 00 03 08 3a 0b 3b 05 49 13 ......:.;........I........:.;.I.
45d00 00 00 1b 21 00 49 13 2f 05 00 00 1c 17 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1d 0d 00 03 08 3a 0b 3b ...!.I./........:.;..........:.;
45d20 0b 49 13 00 00 1e 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1f 34 00 03 08 3a 0b 3b 0b 49 13 3f .I....4...:.;.I......4...:.;.I.?
45d40 19 02 18 00 00 20 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 87 01 19 11 01 12 06 40 18 97 42 19 01 13 ........?...:.;.'........@..B...
45d60 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 22 89 82 01 01 11 01 31 13 01 13 00 00 23 8a ..!....:.;.I....."......1.....#.
45d80 82 01 00 02 18 91 42 18 00 00 24 89 82 01 00 11 01 31 13 00 00 25 2e 01 3f 19 03 08 3a 0b 3b 0b ......B...$......1...%..?...:.;.
45da0 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 26 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 27 89 '.....@..B.....&4...:.;.I.....'.
45dc0 82 01 01 11 01 31 13 00 00 28 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 29 2e 00 3f .....1...(..?.<.n...:.;.n...)..?
45de0 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 .<.n...:.;.......%..............
45e00 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 26 00 49 13 00 00 05 16 $...>..........:.;.I....&.I.....
45e20 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 ...:.;.I........I..........:.;..
45e40 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 ........:.;.I.8........:.;.I.8..
45e60 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 01 13 00 00 ......<........:.;........I.....
45e80 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 00 10 13 01 03 08 0b 0b .!.I./......'........I..........
45ea0 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 21 00 00 00 13 34 00 03 :.;..........:.;.I.8....!....4..
45ec0 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 08 3a 0b 3b 05 49 13 3f .:.;.I.?.<...........4...:.;.I.?
45ee0 19 3c 19 00 00 16 15 00 27 19 00 00 17 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 18 34 00 .<......'....4...:.;.I.?......4.
45f00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 19 2e 01 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 ..:.;.I..........:.;.'.I.....@..
45f20 42 19 01 13 00 00 1a 05 00 03 0e 3a 0b 3b 0b 49 13 02 18 00 00 1b 89 82 01 01 11 01 31 13 00 00 B..........:.;.I............1...
45f40 1c 8a 82 01 00 02 18 91 42 18 00 00 1d 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 ........B......?...:.;.'.I.....@
45f60 18 97 42 19 01 13 00 00 1e 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1f 2e 01 3f 19 03 08 3a 0b ..B..........:.;.I........?...:.
45f80 3b 0b 6e 0e 27 19 49 13 20 0b 01 13 00 00 20 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 21 34 00 03 08 ;.n.'.I............:.;.I...!4...
45fa0 3a 0b 3b 0b 49 13 00 00 22 2e 01 31 13 6e 0e 11 01 12 06 40 18 96 42 19 01 13 00 00 23 05 00 31 :.;.I..."..1.n.....@..B.....#..1
45fc0 13 02 18 00 00 24 34 00 31 13 00 00 25 0b 01 11 01 12 06 01 13 00 00 26 05 00 31 13 02 17 00 00 .....$4.1...%..........&..1.....
45fe0 27 0b 01 11 01 12 06 00 00 28 34 00 31 13 02 17 00 00 29 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b '........(4.1.....)..?.<.n...:.;
46000 0b 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 0f 00 0b .......%..........$...>.........
46020 0b 49 13 00 00 04 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 05 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
46040 0b 00 00 06 16 00 03 08 3a 0b 3b 0b 49 13 00 00 07 01 01 49 13 01 13 00 00 08 21 00 00 00 09 34 ........:.;.I......I......!....4
46060 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 0a 15 00 27 19 00 00 0b 21 00 49 13 2f 0b 00 00 0c ...:.;.I.?.<......'....!.I./....
46080 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 4...:.;.I.?.........%...........
460a0 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 13 00 ...$...>......5.I........:.;.I..
460c0 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 ..&.I........:.;.I........I.....
460e0 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 .....:.;..........:.;.I.8.......
46100 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 .:.;.I.8........<........:.;....
46120 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 ....I......!.I./..........:.;...
46140 00 00 10 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 11 15 01 27 19 01 13 00 00 12 05 00 49 13 00 .......:.;.I.8......'........I..
46160 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 34 ..!....4...:.;.I.?.<...........4
46180 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 ...:.;.I.?.<..........I.:.;.....
461a0 18 28 00 03 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1a 28 00 03 08 1c .(..............I.:.;......(....
461c0 05 00 00 1b 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1c 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c ........:.;..........:.;.I......
461e0 0b 38 0b 00 00 1d 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1e 16 00 03 0e 3a 0b 3b 0b 49 .8..........I.:.;..........:.;.I
46200 13 00 00 1f 35 00 00 00 20 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 21 2e 01 3f 19 03 08 ....5....4...:.;.I.?.....!..?...
46220 3a 0b 3b 0b 27 19 49 13 20 0b 01 13 00 00 22 05 00 03 08 3a 0b 3b 0b 49 13 00 00 23 2e 01 3f 19 :.;.'.I......."....:.;.I...#..?.
46240 03 08 3a 0b 3b 0b 27 19 49 13 01 13 00 00 24 2e 01 31 13 11 01 12 06 40 18 97 42 19 00 00 25 05 ..:.;.'.I.....$..1.....@..B...%.
46260 00 31 13 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 16 00 03 08 3a 0b .1.........%..................:.
46280 3b 0b 49 13 00 00 03 0f 00 0b 0b 03 08 49 13 00 00 04 24 00 0b 0b 3e 0b 03 08 00 00 05 26 00 49 ;.I..........I....$...>......&.I
462a0 13 00 00 06 35 00 49 13 00 00 07 16 00 03 08 3a 0b 3b 05 49 13 00 00 08 0f 00 0b 0b 49 13 00 00 ....5.I........:.;.I........I...
462c0 09 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 0a 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0b 0d .......:.;..........:.;.I.8.....
462e0 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0c 13 00 03 08 3c 19 00 00 0d 13 01 0b 0b 3a 0b 3b 05 01 ...:.;.I.8........<........:.;..
46300 13 00 00 0e 01 01 49 13 01 13 00 00 0f 21 00 49 13 2f 0b 00 00 10 15 01 27 19 01 13 00 00 11 05 ......I......!.I./......'.......
46320 00 49 13 00 00 12 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 13 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
46340 0b 00 00 14 21 00 00 00 15 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 16 0f 00 0b 0b 00 00 ....!....4...:.;.I.?.<..........
46360 17 26 00 00 00 18 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 19 17 01 0b 0b 3a 0b 3b 05 01 .&....4...:.;.I.?.<........:.;..
46380 13 00 00 1a 0d 00 03 08 3a 0b 3b 05 49 13 00 00 1b 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 ........:.;.I..........I.:.;....
463a0 00 1c 28 00 03 08 1c 0b 00 00 1d 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1e 28 00 03 08 ..(..............I.:.;......(...
463c0 1c 05 00 00 1f 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 20 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b .........:.;..........:.;.I.....
463e0 0c 0b 38 0b 00 00 21 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 22 16 00 03 0e 3a 0b 3b 0b ..8...!......I.:.;....."....:.;.
46400 49 13 00 00 23 35 00 00 00 24 13 01 03 0e 0b 0b 3a 0b 3b 0b 01 13 00 00 25 34 00 03 08 3a 0b 3b I...#5...$......:.;.....%4...:.;
46420 0b 49 13 02 18 00 00 26 2e 01 3f 19 03 08 3a 0b 3b 05 27 19 11 01 12 06 40 18 97 42 19 01 13 00 .I.....&..?...:.;.'.....@..B....
46440 00 27 34 00 03 08 3a 0b 3b 05 49 13 02 18 00 00 28 34 00 03 08 3a 0b 3b 05 49 13 02 17 00 00 29 .'4...:.;.I.....(4...:.;.I.....)
46460 1d 01 31 13 52 01 55 17 58 0b 59 05 01 13 00 00 2a 05 00 31 13 00 00 2b 0b 01 55 17 00 00 2c 34 ..1.R.U.X.Y.....*..1...+..U...,4
46480 00 31 13 02 17 00 00 2d 34 00 31 13 02 18 00 00 2e 0b 01 11 01 12 06 01 13 00 00 2f 1d 01 31 13 .1.....-4.1................/..1.
464a0 52 01 55 17 58 0b 59 05 00 00 30 05 00 31 13 02 17 00 00 31 89 82 01 01 11 01 31 13 00 00 32 8a R.U.X.Y...0..1.....1......1...2.
464c0 82 01 00 02 18 00 00 33 1d 01 31 13 11 01 12 06 58 0b 59 05 01 13 00 00 34 0b 01 11 01 12 06 00 .......3..1.....X.Y.....4.......
464e0 00 35 8a 82 01 00 02 18 91 42 18 00 00 36 89 82 01 01 11 01 31 13 01 13 00 00 37 89 82 01 00 11 .5.......B...6......1.....7.....
46500 01 31 13 00 00 38 2e 01 03 08 3a 0b 3b 05 27 19 20 0b 01 13 00 00 39 05 00 03 08 3a 0b 3b 05 49 .1...8....:.;.'.......9....:.;.I
46520 13 00 00 3a 34 00 03 08 3a 0b 3b 05 49 13 00 00 3b 0b 01 00 00 3c 2e 01 03 08 3a 0b 3b 0b 27 19 ...:4...:.;.I...;....<....:.;.'.
46540 20 0b 01 13 00 00 3d 34 00 03 08 3a 0b 3b 0b 49 13 00 00 3e 2e 01 03 08 3a 0b 3b 0b 27 19 11 01 ......=4...:.;.I...>....:.;.'...
46560 12 06 40 18 97 42 19 01 13 00 00 3f 05 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 40 34 00 03 08 3a ..@..B.....?....:.;.I.....@4...:
46580 0b 3b 0b 49 13 02 17 00 00 41 2e 01 03 08 3a 0b 3b 0b 27 19 87 01 19 11 01 12 06 40 18 97 42 19 .;.I.....A....:.;.'........@..B.
465a0 01 13 00 00 42 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 43 18 00 00 00 44 2e 00 3f 19 3c 19 6e ....B....:.;.I.....C....D..?.<.n
465c0 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 45 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b 0b 00 00 46 2e 00 3f ...:.;.n...E..?.<.n...:.;...F..?
465e0 19 3c 19 6e 08 03 08 3a 0b 3b 0b 6e 08 00 00 47 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b 05 00 00 .<.n...:.;.n...G..?.<.n...:.;...
46600 48 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 H..?.<.n...:.;.......%..........
46620 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 13 ....$...>......5.I........:.;.I.
46640 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 ...&.I........:.;.I........I....
46660 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 ......:.;..........:.;.I.8......
46680 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 ..:.;.I.8........<........:.;...
466a0 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 00 10 05 00 .....I......!.I./......'........
466c0 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b I..........:.;..........:.;.I.8.
466e0 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 ...!....4...:.;.I.?.<...........
46700 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 18 4...:.;.I.?.<....4...:.;.I......
46720 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 19 05 00 03 08 ..?...:.;.'.I.....@..B..........
46740 3a 0b 3b 0b 49 13 02 18 00 00 1a 0b 01 11 01 12 06 01 13 00 00 1b 34 00 03 08 3a 0b 3b 0b 49 13 :.;.I.................4...:.;.I.
46760 02 17 00 00 1c 89 82 01 00 11 01 31 13 00 00 1d 89 82 01 01 11 01 31 13 00 00 1e 8a 82 01 00 02 ...........1..........1.........
46780 18 91 42 18 00 00 1f 1d 01 31 13 11 01 12 06 58 0b 59 0b 01 13 00 00 20 0b 01 11 01 12 06 00 00 ..B......1.....X.Y..............
467a0 21 34 00 31 13 00 00 22 1d 01 31 13 52 01 55 17 58 0b 59 0b 01 13 00 00 23 0b 01 55 17 00 00 24 !4.1..."..1.R.U.X.Y.....#..U...$
467c0 2e 01 03 08 3a 0b 3b 0b 27 19 20 0b 01 13 00 00 25 34 00 03 08 3a 0b 3b 0b 49 13 00 00 26 0b 01 ....:.;.'.......%4...:.;.I...&..
467e0 00 00 27 89 82 01 01 11 01 31 13 01 13 00 00 28 2e 01 31 13 11 01 12 06 40 18 97 42 19 01 13 00 ..'......1.....(..1.....@..B....
46800 00 29 34 00 31 13 02 17 00 00 2a 89 82 01 01 11 01 00 00 2b 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b .)4.1.....*........+..?.<.n...:.
46820 3b 05 00 00 2c 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 2d 2e 00 3f 19 3c 19 6e 0e ;...,..?.<.n...:.;.n...-..?.<.n.
46840 03 0e 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 02 34 00 03 08 3a 0b 3b 0b 49 ..:.;.......%..........4...:.;.I
46860 13 3f 19 02 18 00 00 03 24 00 0b 0b 3e 0b 03 08 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 .?......$...>.........%.........
46880 02 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 03 24 00 0b 0b 3e 0b 03 08 00 00 00 01 11 01 .4...:.;.I.?......$...>.........
468a0 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 26 00 49 13 00 00 %..............$...>......&.I...
468c0 04 16 00 03 08 3a 0b 3b 0b 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 .....:.;.I........:.;.I........I
468e0 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 ..........:.;..........:.;.I.8..
46900 00 09 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b ......:.;.I.8........<........:.
46920 3b 05 01 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 ;........I......!.I./......'....
46940 00 0f 05 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b ....I..........:.;..........:.;.
46960 49 13 38 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b I.8....!....4...:.;.I.?.<.......
46980 0b 00 00 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 17 01 0b 0b 3a 0b 3b 05 01 13 00 ....4...:.;.I.?.<........:.;....
469a0 00 17 0d 00 03 08 3a 0b 3b 05 49 13 00 00 18 0d 00 03 0e 3a 0b 3b 05 49 13 00 00 19 0d 00 49 13 ......:.;.I........:.;.I......I.
469c0 38 0b 00 00 1a 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 8......?...:.;.'.I.....@..B.....
469e0 1b 05 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 1c 34 00 03 0e 3a 0b 3b 0b 49 13 00 00 1d 34 00 03 .....:.;.I......4...:.;.I....4..
46a00 0e 3a 0b 3b 0b 49 13 02 17 00 00 1e 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 1f 1d 01 31 13 52 .:.;.I......4...:.;.I........1.R
46a20 01 55 17 58 0b 59 0b 01 13 00 00 20 05 00 31 13 00 00 21 0b 01 55 17 00 00 22 34 00 31 13 00 00 .U.X.Y........1...!..U..."4.1...
46a40 23 89 82 01 01 11 01 31 13 00 00 24 8a 82 01 00 02 18 00 00 25 1d 01 31 13 11 01 12 06 58 0b 59 #......1...$........%..1.....X.Y
46a60 0b 00 00 26 05 00 31 13 02 17 00 00 27 0b 01 11 01 12 06 00 00 28 05 00 03 08 3a 0b 3b 0b 49 13 ...&..1.....'........(....:.;.I.
46a80 02 18 00 00 29 1d 01 31 13 52 01 55 17 58 0b 59 0b 00 00 2a 89 82 01 01 11 01 31 13 01 13 00 00 ....)..1.R.U.X.Y...*......1.....
46aa0 2b 8a 82 01 00 02 18 91 42 18 00 00 2c 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 20 0b 01 13 00 +.......B...,..?...:.;.'.I......
46ac0 00 2d 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 2e 05 00 03 08 3a 0b 3b 0b 49 13 00 00 2f 34 00 03 08 .-....:.;.I........:.;.I.../4...
46ae0 3a 0b 3b 0b 49 13 00 00 30 2e 01 31 13 11 01 12 06 40 18 97 42 19 01 13 00 00 31 34 00 31 13 02 :.;.I...0..1.....@..B.....14.1..
46b00 17 00 00 32 89 82 01 00 11 01 95 42 19 31 13 00 00 33 05 00 31 13 02 18 00 00 34 2e 00 3f 19 3c ...2.......B.1...3..1.....4..?.<
46b20 19 6e 08 03 08 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 2e 00 .n...:.;.......%................
46b40 3f 19 03 08 3a 0b 3b 0b 27 19 11 01 12 06 40 18 97 42 19 00 00 00 01 11 01 25 08 13 0b 03 08 11 ?...:.;.'.....@..B.......%......
46b60 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 ........$...>..........:.;.I....
46b80 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 &.I........:.;.I........I.......
46ba0 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a ...:.;..........:.;.I.8........:
46bc0 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c .;.I.8........<........:.;......
46be0 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 ..I......!.I./......'........I..
46c00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 ........:.;..........:.;.I.8....
46c20 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 !....4...:.;.I.?.<...........4..
46c40 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 15 01 27 19 49 13 01 13 00 00 17 2e 01 3f 19 03 08 3a .:.;.I.?.<......'.I........?...:
46c60 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 18 97 42 19 00 00 18 05 00 03 08 3a 0b 3b 0b 49 13 02 .;.n.'.I.....@..B........:.;.I..
46c80 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 .......%..............$...>.....
46ca0 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 .....:.;.I....&.I........:.;.I..
46cc0 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b ......I..........:.;..........:.
46ce0 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 ;.I.8........:.;.I.8........<...
46d00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e .....:.;........I......!.I./....
46d20 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d ..'........I..........:.;.......
46d40 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c ...:.;.I.8....!....4...:.;.I.?.<
46d60 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 15 01 27 19 ...........4...:.;.I.?.<......'.
46d80 49 13 01 13 00 00 17 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 18 97 42 19 I........?...:.;.n.'.I.....@..B.
46da0 00 00 18 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 .......:.;.I.........%..........
46dc0 17 00 00 02 16 00 03 08 3a 0b 3b 0b 49 13 00 00 03 0f 00 0b 0b 03 08 49 13 00 00 04 24 00 0b 0b ........:.;.I..........I....$...
46de0 3e 0b 03 08 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 >......&.I........:.;.I........I
46e00 13 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 ..........:.;..........:.;.I.8..
46e20 00 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b ......:.;.I.8........<........:.
46e40 3b 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 ;........I......!.I./......'....
46e60 00 10 05 00 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b ....I..........:.;..........:.;.
46e80 49 13 38 0b 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b I.8....!....4...:.;.I.?.<.......
46ea0 0b 00 00 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 03 08 0b 0b 49 13 3a 0b 3b ....4...:.;.I.?.<..........I.:.;
46ec0 0b 01 13 00 00 18 28 00 03 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1a ......(..............I.:.;......
46ee0 28 00 03 08 1c 05 00 00 1b 15 01 27 19 49 13 01 13 00 00 1c 18 00 00 00 1d 34 00 03 08 3a 0b 3b (..........'.I...........4...:.;
46f00 0b 49 13 3f 19 02 18 00 00 1e 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 .I.?........?...:.;.'.I.....@..B
46f20 19 01 13 00 00 1f 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 20 34 00 03 08 3a 0b 3b 0b 49 13 02 ..........:.;.I......4...:.;.I..
46f40 17 00 00 21 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 22 89 82 01 01 11 01 31 13 00 00 23 8a 82 ...!4...:.;.I....."......1...#..
46f60 01 00 02 18 91 42 18 00 00 24 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b 0b 00 00 00 01 11 01 25 08 .....B...$..?.<.n...:.;.......%.
46f80 13 0b 03 08 11 01 12 06 10 17 00 00 02 16 00 03 08 3a 0b 3b 0b 49 13 00 00 03 0f 00 0b 0b 03 08 .................:.;.I..........
46fa0 49 13 00 00 04 24 00 0b 0b 3e 0b 03 08 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 I....$...>......&.I........:.;.I
46fc0 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e ........I..........:.;..........
46fe0 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 :.;.I.8........:.;.I.8........<.
47000 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 .......:.;........I......!.I./..
47020 00 0f 15 01 27 19 01 13 00 00 10 05 00 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 ....'........I..........:.;.....
47040 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f .....:.;.I.8....!....4...:.;.I.?
47060 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 .<...........4...:.;.I.?.<......
47080 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 18 28 00 03 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 ....I.:.;......(..............I.
470a0 3a 0b 3b 05 01 13 00 00 1a 28 00 03 08 1c 05 00 00 1b 15 01 27 19 49 13 01 13 00 00 1c 34 00 03 :.;......(..........'.I......4..
470c0 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 1d 2e 01 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 .:.;.I.?..........:.;.'.I.....@.
470e0 97 42 19 01 13 00 00 1e 05 00 03 0e 3a 0b 3b 0b 49 13 02 18 00 00 1f 05 00 03 08 3a 0b 3b 0b 49 .B..........:.;.I..........:.;.I
47100 13 02 18 00 00 20 89 82 01 01 11 01 95 42 19 31 13 00 00 21 8a 82 01 00 02 18 91 42 18 00 00 22 .............B.1...!.......B..."
47120 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 23 2e 01 03 08 ..?...:.;.'.I.....@..B.....#....
47140 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 01 13 00 00 24 05 00 03 0e 3a 0b 3b 0b 49 13 02 17 00 :.;.'.I.....@.....$....:.;.I....
47160 00 25 05 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 26 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 27 .%....:.;.I.....&4...:.;.I.....'
47180 1d 01 31 13 11 01 12 06 58 0b 59 0b 01 13 00 00 28 89 82 01 01 11 01 31 13 00 00 29 2e 00 03 08 ..1.....X.Y.....(......1...)....
471a0 3a 0b 3b 0b 27 19 49 13 20 0b 00 00 2a 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b 05 00 00 2b 2e 00 :.;.'.I.....*..?.<.n...:.;...+..
471c0 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 ?.<.n...:.;.n.......%...........
471e0 00 00 02 16 00 03 08 3a 0b 3b 0b 49 13 00 00 03 0f 00 0b 0b 03 08 49 13 00 00 04 24 00 0b 0b 3e .......:.;.I..........I....$...>
47200 0b 03 08 00 00 05 26 00 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 0b ......&.I........I..........:.;.
47220 01 13 00 00 08 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 09 01 01 49 13 01 13 00 00 0a 21 00 00 .........:.;.I.8......I......!..
47240 00 0b 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 0c 2e 01 3f 19 03 08 3a 0b 3b 05 27 19 49 ..4...:.;.I.?.<......?...:.;.'.I
47260 13 11 01 12 06 40 18 97 42 19 01 13 00 00 0d 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 0e 89 82 .....@..B..........:.;.I........
47280 01 01 11 01 95 42 19 31 13 00 00 0f 8a 82 01 00 02 18 91 42 18 00 00 10 2e 00 3f 19 3c 19 6e 0e .....B.1...........B......?.<.n.
472a0 03 0e 3a 0b 3b 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..:.;...........................
472c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
472e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
473a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
473c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
473e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47400 03 04 00 00 02 00 eb 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 ...........................C:/re
47420 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 po/mingw-w64-crt-git/src/mingw-w
47440 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 64/mingw-w64-crt/crt.C:/building
47460 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 /msys64/mingw32/i686-w64-mingw32
47480 2f 69 6e 63 6c 75 64 65 2f 70 73 64 6b 5f 69 6e 63 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 /include/psdk_inc.C:/building/ms
474a0 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e ys64/mingw32/i686-w64-mingw32/in
474c0 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f clude.C:/repo/mingw-w64-crt-git/
474e0 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c src/mingw-w64/mingw-w64-crt/incl
47500 75 64 65 00 00 63 72 74 64 6c 6c 2e 63 00 01 00 00 69 6e 74 72 69 6e 2d 69 6d 70 6c 2e 68 00 02 ude..crtdll.c....intrin-impl.h..
47520 00 00 63 72 74 64 65 66 73 2e 68 00 03 00 00 6c 6f 63 61 6c 65 2e 68 00 03 00 00 65 78 63 70 74 ..crtdefs.h....locale.h....excpt
47540 2e 68 00 03 00 00 77 69 6e 6e 74 2e 68 00 03 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 03 00 00 .h....winnt.h....minwindef.h....
47560 63 74 79 70 65 2e 68 00 03 00 00 62 61 73 65 74 73 64 2e 68 00 03 00 00 67 75 69 64 64 65 66 2e ctype.h....basetsd.h....guiddef.
47580 68 00 03 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 03 00 00 76 69 72 74 64 69 73 6b 2e 68 00 h....minwinbase.h....virtdisk.h.
475a0 03 00 00 72 70 63 64 63 65 2e 68 00 03 00 00 73 74 64 6c 69 62 2e 68 00 03 00 00 6d 61 6c 6c 6f ...rpcdce.h....stdlib.h....mallo
475c0 63 2e 68 00 03 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 03 00 00 75 6e 6b 6e 77 6e 62 61 73 c.h....wtypesbase.h....unknwnbas
475e0 65 2e 68 00 03 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 03 00 00 63 67 75 69 64 2e 68 00 03 e.h....objidlbase.h....cguid.h..
47600 00 00 77 74 79 70 65 73 2e 68 00 03 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 03 00 00 6f 62 ..wtypes.h....combaseapi.h....ob
47620 6a 69 64 6c 2e 68 00 03 00 00 6f 6c 65 69 64 6c 2e 68 00 03 00 00 73 65 72 76 70 72 6f 76 2e 68 jidl.h....oleidl.h....servprov.h
47640 00 03 00 00 6f 61 69 64 6c 2e 68 00 03 00 00 6d 73 78 6d 6c 2e 68 00 03 00 00 75 72 6c 6d 6f 6e ....oaidl.h....msxml.h....urlmon
47660 2e 68 00 03 00 00 70 72 6f 70 69 64 6c 2e 68 00 03 00 00 6f 6c 65 61 75 74 6f 2e 68 00 03 00 00 .h....propidl.h....oleauto.h....
47680 77 69 6e 69 6f 63 74 6c 2e 68 00 03 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 03 00 00 77 69 6e 73 winioctl.h....winsmcrd.h....wins
476a0 63 61 72 64 2e 68 00 03 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 03 00 00 69 6e 74 65 72 6e 61 6c 2e card.h....commdlg.h....internal.
476c0 68 00 04 00 00 70 72 6f 63 65 73 73 2e 68 00 03 00 00 69 6e 74 65 72 6c 6f 63 6b 65 64 61 70 69 h....process.h....interlockedapi
476e0 2e 68 00 03 00 00 73 79 6e 63 68 61 70 69 2e 68 00 03 00 00 00 00 05 02 00 10 1c 6c 03 3e 01 4d .h....synchapi.h...........l.>.M
47700 d7 84 2c a0 30 68 3b 2f 55 5b 3f 66 4b 4c c9 04 02 03 be 07 3c 04 01 03 f4 78 2e 03 4e 66 03 32 ..,.0h;/U[?fKL......<....x..Nf.2
47720 9e 04 02 03 8c 07 ba 04 01 03 f2 78 e4 4e d8 03 12 ba 59 03 bb 7f 08 20 03 c4 00 3c 03 bc 7f 58 ...........x.N....Y........<...X
47740 04 02 03 da 0a 2e 03 e0 7c 66 04 01 03 c9 78 2e 03 0b 3c 03 78 66 5b 87 04 02 03 ac 07 ba 04 01 ........|f....x...<.xf[.........
47760 03 cc 78 9e 48 03 0c 2e da ce db 86 92 08 ae 03 1e 74 3b 59 03 b9 7f 74 03 38 f2 c9 2d 2f 30 e5 ..x.H............t;Y...t.8..-/0.
47780 75 65 3e 2c 4d 83 04 02 03 af 07 08 3c 04 01 03 d3 78 2e 04 02 03 ad 07 9e 04 01 03 d7 78 66 59 ue>,M.......<....x...........xfY
477a0 03 46 90 04 02 03 e2 07 ba 04 01 03 ab 78 f2 e2 a0 03 7a 9e 03 0a 08 12 08 3d 03 3f 08 74 cc 2d .F...........x....z......=.?.t.-
477c0 67 00 02 04 01 06 2e 06 95 03 10 58 08 89 92 08 4b 08 67 31 a0 03 60 08 12 59 3e aa 5a 83 4c 08 g..........X....K.g1..`..Y>.Z.L.
477e0 2f 2d 2f 30 59 08 cc 59 59 08 67 2d 2f 68 08 67 08 67 08 a7 03 59 02 2b 01 3d 9d 4c 5f c9 03 7a /-/0Y..YY.g-/h.g.g...Y.+.=.L_..z
47800 08 12 02 0b 00 01 01 9d 02 00 00 02 00 64 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 .............d..................
47820 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f ..C:/repo/mingw-w64-crt-git/src/
47840 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 mingw-w64/mingw-w64-crt/crt.C:/b
47860 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d uilding/msys64/mingw32/i686-w64-
47880 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 mingw32/include.C:/repo/mingw-w6
478a0 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 4-crt-git/src/mingw-w64/mingw-w6
478c0 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 61 74 6f 6e 65 78 69 74 2e 63 00 01 00 00 63 72 74 4-crt/include..atonexit.c....crt
478e0 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 defs.h....excpt.h....minwindef.h
47900 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e ....ctype.h....basetsd.h....winn
47920 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 t.h....guiddef.h....minwinbase.h
47940 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 ....virtdisk.h....rpcdce.h....st
47960 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 dlib.h....malloc.h....wtypesbase
47980 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 .h....unknwnbase.h....objidlbase
479a0 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d .h....cguid.h....wtypes.h....com
479c0 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e baseapi.h....objidl.h....oleidl.
479e0 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 h....servprov.h....oaidl.h....ms
47a00 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 xml.h....urlmon.h....propidl.h..
47a20 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e ..oleauto.h....winioctl.h....win
47a40 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 smcrd.h....winscard.h....commdlg
47a60 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 6c 2e 68 00 03 00 00 00 00 05 02 90 1f 1c 6c 03 21 01 4f .h....internal.h...........l.!.O
47a80 ca 3a 4c 68 bb 08 13 08 14 08 ca 08 13 bb 73 59 5a 03 75 82 03 0b c8 03 75 3c 03 0b 2e da 3d 08 .:Lh..........sYZ.u.....u<....=.
47aa0 13 3b 59 02 01 00 01 01 3c 02 00 00 02 00 fa 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 .;Y.....<.......................
47ac0 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 ...C:/repo/mingw-w64-crt-git/src
47ae0 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f /mingw-w64/mingw-w64-crt/crt.C:/
47b00 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 building/msys64/mingw32/i686-w64
47b20 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 67 63 63 6d 61 69 6e 2e 63 00 01 00 00 63 -mingw32/include..gccmain.c....c
47b40 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 rtdefs.h....excpt.h....minwindef
47b60 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 77 69 .h....ctype.h....guiddef.h....wi
47b80 6e 6e 74 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 nnt.h....virtdisk.h....rpcdce.h.
47ba0 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 ...stdlib.h....malloc.h....wtype
47bc0 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 sbase.h....unknwnbase.h....objid
47be0 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 lbase.h....cguid.h....wtypes.h..
47c00 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c ..combaseapi.h....objidl.h....ol
47c20 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 eidl.h....servprov.h....oaidl.h.
47c40 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 ...msxml.h....urlmon.h....propid
47c60 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 l.h....oleauto.h....winioctl.h..
47c80 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f ..winsmcrd.h....winscard.h....co
47ca0 6d 6d 64 6c 67 2e 68 00 02 00 00 00 00 05 02 70 20 1c 6c 03 14 01 15 a9 5d 2f 7f 3f 63 4f 94 4b mmdlg.h........p..l.....]/.?cO.K
47cc0 69 00 02 04 01 5d 00 02 04 03 4c 00 02 04 03 72 5d bb 03 77 90 00 02 04 01 06 2e 06 03 0f 08 90 i....]....L....r]..w............
47ce0 13 f4 9f 02 02 00 01 01 6a 02 00 00 02 00 64 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 ........j.....d.................
47d00 00 00 01 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 ...C:/building/msys64/mingw32/i6
47d20 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 86-w64-mingw32/include.C:/repo/m
47d40 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d ingw-w64-crt-git/src/mingw-w64/m
47d60 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 69 6e ingw-w64-crt/include.C:/repo/min
47d80 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e gw-w64-crt-git/src/mingw-w64/min
47da0 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 00 63 72 74 64 65 66 73 2e 68 00 01 00 00 65 78 63 gw-w64-crt/crt..crtdefs.h....exc
47dc0 70 74 2e 68 00 01 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 01 00 00 63 74 79 70 65 2e 68 00 01 pt.h....minwindef.h....ctype.h..
47de0 00 00 62 61 73 65 74 73 64 2e 68 00 01 00 00 77 69 6e 6e 74 2e 68 00 01 00 00 67 75 69 64 64 65 ..basetsd.h....winnt.h....guidde
47e00 66 2e 68 00 01 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 01 00 00 76 69 72 74 64 69 73 6b 2e f.h....minwinbase.h....virtdisk.
47e20 68 00 01 00 00 72 70 63 64 63 65 2e 68 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 6d 61 6c h....rpcdce.h....stdlib.h....mal
47e40 6c 6f 63 2e 68 00 01 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 01 00 00 75 6e 6b 6e 77 6e 62 loc.h....wtypesbase.h....unknwnb
47e60 61 73 65 2e 68 00 01 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 01 00 00 63 67 75 69 64 2e 68 ase.h....objidlbase.h....cguid.h
47e80 00 01 00 00 77 74 79 70 65 73 2e 68 00 01 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 01 00 00 ....wtypes.h....combaseapi.h....
47ea0 6f 62 6a 69 64 6c 2e 68 00 01 00 00 6f 6c 65 69 64 6c 2e 68 00 01 00 00 73 65 72 76 70 72 6f 76 objidl.h....oleidl.h....servprov
47ec0 2e 68 00 01 00 00 6f 61 69 64 6c 2e 68 00 01 00 00 6d 73 78 6d 6c 2e 68 00 01 00 00 75 72 6c 6d .h....oaidl.h....msxml.h....urlm
47ee0 6f 6e 2e 68 00 01 00 00 70 72 6f 70 69 64 6c 2e 68 00 01 00 00 6f 6c 65 61 75 74 6f 2e 68 00 01 on.h....propidl.h....oleauto.h..
47f00 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 01 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 01 00 00 77 69 ..winioctl.h....winsmcrd.h....wi
47f20 6e 73 63 61 72 64 2e 68 00 01 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 01 00 00 69 6e 74 65 72 6e 61 nscard.h....commdlg.h....interna
47f40 6c 2e 68 00 02 00 00 6e 61 74 73 74 61 72 74 2e 63 00 03 00 00 00 a0 01 00 00 02 00 59 01 00 00 l.h....natstart.c...........Y...
47f60 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 .................C:/repo/mingw-w
47f80 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 64-crt-git/src/mingw-w64/mingw-w
47fa0 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 64-crt/crt.C:/building/msys64/mi
47fc0 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 ngw32/i686-w64-mingw32/include..
47fe0 67 73 5f 73 75 70 70 6f 72 74 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 73 74 64 gs_support.c....crtdefs.h....std
48000 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 lib.h....malloc.h....excpt.h....
48020 77 69 6e 6e 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e winnt.h....minwindef.h....ctype.
48040 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 76 h....basetsd.h....guiddef.h....v
48060 69 72 74 64 69 73 6b 2e 68 00 02 00 00 65 72 72 68 61 6e 64 6c 69 6e 67 61 70 69 2e 68 00 02 00 irtdisk.h....errhandlingapi.h...
48080 00 70 72 6f 63 65 73 73 74 68 72 65 61 64 73 61 70 69 2e 68 00 02 00 00 73 79 73 69 6e 66 6f 61 .processthreadsapi.h....sysinfoa
480a0 70 69 2e 68 00 02 00 00 70 72 6f 66 69 6c 65 61 70 69 2e 68 00 02 00 00 00 00 05 02 10 21 1c 6c pi.h....profileapi.h.........!.l
480c0 03 32 01 79 55 f5 76 03 20 74 03 64 82 08 7c 83 83 84 f7 f9 ae 59 67 c5 03 12 ac 03 28 66 03 6e .2.yU.v..t.d..|......Yg.....(f.n
480e0 9e 3d 03 12 3c a1 03 6b 74 65 03 0c 58 59 89 83 83 91 f3 08 91 02 05 00 01 01 47 01 00 00 02 00 .=..<..kte..XY............G.....
48100 09 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e .....................C:/repo/min
48120 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e gw-w64-crt-git/src/mingw-w64/min
48140 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 gw-w64-crt/crt.C:/building/msys6
48160 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 4/mingw32/i686-w64-mingw32/inclu
48180 64 65 00 00 74 6c 73 73 75 70 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 de..tlssup.c....crtdefs.h....exc
481a0 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 pt.h....minwindef.h....ctype.h..
481c0 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 ..basetsd.h....winnt.h....guidde
481e0 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 02 00 00 f.h....virtdisk.h....stdio.h....
48200 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 00 00 05 02 50 22 1c 6c 03 8e 01 01 3c 50 03 19 90 f0 08 76 malloc.h........P".l....<P.....v
48220 03 a5 7f 08 74 5d 6f 4f 2f a0 5a 03 0e 58 03 78 c8 59 93 67 2a 7b 03 73 f2 03 16 08 e4 03 17 01 ....t]oO/.Z..X.x.Y.g*{.s........
48240 02 03 00 01 01 a0 00 00 00 02 00 9a 00 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 ................................
48260 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d C:/building/msys64/mingw32/i686-
48280 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 w64-mingw32/include.C:/repo/ming
482a0 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 w-w64-crt-git/src/mingw-w64/ming
482c0 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 00 73 74 64 69 6f 2e 68 00 01 00 00 63 69 6e 69 74 65 w-w64-crt/crt..stdio.h....cinite
482e0 78 65 2e 63 00 02 00 00 00 a2 02 00 00 02 00 8c 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 xe.c............................
48300 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 ....C:/repo/mingw-w64-crt-git/sr
48320 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a c/mingw-w64/mingw-w64-crt/crt.C:
48340 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 /building/msys64/mingw32/i686-w6
48360 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 4-mingw32/include.C:/repo/mingw-
48380 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d w64-crt-git/src/mingw-w64/mingw-
483a0 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 6d 69 6e 67 77 5f 68 65 6c 70 65 72 73 2e 63 w64-crt/include..mingw_helpers.c
483c0 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 6c 6f 63 61 6c 65 2e 68 00 02 00 00 65 78 63 ....crtdefs.h....locale.h....exc
483e0 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 pt.h....minwindef.h....ctype.h..
48400 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 ..basetsd.h....winnt.h....guidde
48420 66 2e 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e f.h....minwinbase.h....virtdisk.
48440 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c h....rpcdce.h....stdlib.h....mal
48460 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 loc.h....wtypesbase.h....unknwnb
48480 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 ase.h....objidlbase.h....cguid.h
484a0 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 02 00 00 ....wtypes.h....combaseapi.h....
484c0 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 objidl.h....oleidl.h....servprov
484e0 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d .h....oaidl.h....msxml.h....urlm
48500 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 on.h....propidl.h....oleauto.h..
48520 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 ..winioctl.h....winsmcrd.h....wi
48540 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 nscard.h....commdlg.h....interna
48560 6c 2e 68 00 03 00 00 70 72 6f 63 65 73 73 2e 68 00 02 00 00 6d 61 74 68 2e 68 00 02 00 00 00 00 l.h....process.h....math.h......
48580 05 02 40 23 1c 6c 03 19 01 14 02 05 00 01 01 ad 03 00 00 02 00 b0 02 00 00 01 01 fb 0e 0d 00 01 ..@#.l..........................
485a0 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d ..........C:/repo/mingw-w64-crt-
485c0 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f git/src/mingw-w64/mingw-w64-crt/
485e0 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 crt.C:/building/msys64/mingw32/i
48600 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 72 65 70 6f 2f 686-w64-mingw32/include.C:/repo/
48620 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f mingw-w64-crt-git/src/mingw-w64/
48640 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 70 73 65 75 64 6f 2d 72 65 mingw-w64-crt/include..pseudo-re
48660 6c 6f 63 2e 63 00 01 00 00 76 61 64 65 66 73 2e 68 00 02 00 00 63 72 74 64 65 66 73 2e 68 00 02 loc.c....vadefs.h....crtdefs.h..
48680 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 ..excpt.h....minwindef.h....ctyp
486a0 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 e.h....basetsd.h....winnt.h....g
486c0 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 72 74 uiddef.h....minwinbase.h....virt
486e0 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 disk.h....rpcdce.h....stdlib.h..
48700 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e ..malloc.h....wtypesbase.h....un
48720 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 knwnbase.h....objidlbase.h....cg
48740 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d 62 61 73 65 61 70 69 2e uid.h....wtypes.h....combaseapi.
48760 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 h....objidl.h....oleidl.h....ser
48780 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 vprov.h....oaidl.h....msxml.h...
487a0 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 .urlmon.h....propidl.h....oleaut
487c0 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 o.h....winioctl.h....winsmcrd.h.
487e0 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 73 74 ...winscard.h....commdlg.h....st
48800 64 69 6f 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 6c 2e 68 00 03 00 00 6d 65 6d 6f 72 79 61 70 69 dio.h....internal.h....memoryapi
48820 2e 68 00 02 00 00 65 72 72 68 61 6e 64 6c 69 6e 67 61 70 69 2e 68 00 02 00 00 3c 62 75 69 6c 74 .h....errhandlingapi.h....<built
48840 2d 69 6e 3e 00 00 00 00 00 00 05 02 50 23 1c 6c 03 d3 00 01 03 c1 00 4a 08 48 4c 08 2f 08 b2 03 -in>........P#.l.......J.HL./...
48860 19 08 3c 6b 08 92 67 00 02 04 02 d3 a4 9f 2d 2f 6b 08 13 67 ae 02 29 19 75 57 3d 5a 4c 64 02 24 ..<k..g.......-/k..g..).uW=ZLd.$
48880 18 76 03 5e 74 03 1e 74 65 03 75 f2 03 77 08 e4 03 8e 02 08 58 96 03 14 9e 03 6e c8 a0 59 08 4b .v.^t..te.u..w......X.....n..Y.K
488a0 9d 03 da 7e d6 a6 03 16 58 91 08 59 03 0a 58 03 76 58 03 22 c8 03 0c ba 3e ec 03 09 2e 03 72 4a ...~....X..Y..X.vX."....>.....rJ
488c0 41 67 6e 03 72 3c 6c 44 03 1a 08 74 03 a4 7f f2 03 14 58 08 33 3d 2a 40 65 67 03 9e 7f 2e 03 dc Agn.r<lD...t......X.3=*@eg......
488e0 00 58 03 bb 7f 66 03 c5 00 66 03 fc 7e 9e 08 f4 08 3e 02 26 19 03 c7 00 02 34 01 03 2c 58 03 3c .X...f...f..~....>.&.....4..,X.<
48900 08 90 76 03 17 08 20 3b 2f 03 d5 7e 58 03 17 74 03 e2 00 ac 03 14 08 ac 3e 03 1b d6 2f 03 d5 7e ..v....;/..~X..t........>.../..~
48920 58 03 17 74 03 93 01 82 59 03 d5 7e 74 03 17 74 03 49 4a 80 75 3b 03 8f 01 08 2e 02 10 00 01 01 X..t....Y..~t..t.IJ.u;..........
48940 e4 01 00 00 02 00 54 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 ......T....................C:/re
48960 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 po/mingw-w64-crt-git/src/mingw-w
48980 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 64/mingw-w64-crt/crt.C:/building
489a0 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 /msys64/mingw32/i686-w64-mingw32
489c0 2f 69 6e 63 6c 75 64 65 00 00 74 6c 73 74 68 72 64 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 /include..tlsthrd.c....crtdefs.h
489e0 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 ....excpt.h....minwindef.h....ct
48a00 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 ype.h....basetsd.h....winnt.h...
48a20 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 .guiddef.h....minwinbase.h....vi
48a40 72 74 64 69 73 6b 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 rtdisk.h....stdlib.h....malloc.h
48a60 00 02 00 00 73 79 6e 63 68 61 70 69 2e 68 00 02 00 00 70 72 6f 63 65 73 73 74 68 72 65 61 64 73 ....synchapi.h....processthreads
48a80 61 70 69 2e 68 00 02 00 00 65 72 72 68 61 6e 64 6c 69 6e 67 61 70 69 2e 68 00 02 00 00 00 00 05 api.h....errhandlingapi.h.......
48aa0 02 c0 27 1c 6c 03 e2 00 01 7a ca 64 e6 76 bb 30 83 84 03 78 3c 03 0b 4a f3 03 b4 7f ac 32 2a 3f ..'.l....z.d.v.0...x<..J.....2*?
48ac0 03 10 90 03 72 f2 08 3d 2d 2f 31 4d 71 2f 76 68 56 3f 68 71 3f 92 03 74 82 03 10 08 2e 4e 54 4e ....r..=-/1Mq/vhV?hq?..t.....NTN
48ae0 03 1a 4a 03 69 e4 cb 63 41 4c 03 0b f2 03 73 3c 03 10 4a f4 03 75 e4 68 89 03 75 08 20 03 2a f2 ..J.i..cAL....s<..J..u.h..u...*.
48b00 4a 4b 03 69 08 4a 03 2f 08 2e 5f 03 4a ac 03 20 c8 a1 92 3d 7f 6c 9f 9f 03 6f 08 9e 92 03 1a 9e JK.i.J./.._.J......=.l...o......
48b20 03 65 c8 02 1c 00 01 01 60 00 00 00 02 00 5a 00 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 .e......`.....Z.................
48b40 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 ...C:/repo/mingw-w64-crt-git/src
48b60 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 00 74 6c /mingw-w64/mingw-w64-crt/crt..tl
48b80 73 6d 63 72 74 2e 63 00 01 00 00 00 6a 00 00 00 02 00 64 00 00 00 01 01 fb 0e 0d 00 01 01 01 01 smcrt.c.....j.....d.............
48ba0 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 .......C:/repo/mingw-w64-crt-git
48bc0 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 /src/mingw-w64/mingw-w64-crt/crt
48be0 00 00 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2d 6c 69 73 74 2e 63 00 01 00 00 00 31 03 00 00 02 00 ..pseudo-reloc-list.c.....1.....
48c00 02 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e .....................C:/repo/min
48c20 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e gw-w64-crt-git/src/mingw-w64/min
48c40 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 gw-w64-crt/crt.C:/building/msys6
48c60 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 4/mingw32/i686-w64-mingw32/inclu
48c80 64 65 00 00 70 65 73 65 63 74 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 de..pesect.c....crtdefs.h....exc
48ca0 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 pt.h....minwindef.h....ctype.h..
48cc0 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 ..basetsd.h....winnt.h....guidde
48ce0 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 f.h....virtdisk.h....rpcdce.h...
48d00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 .stdlib.h....malloc.h....wtypesb
48d20 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 ase.h....unknwnbase.h....objidlb
48d40 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 ase.h....cguid.h....wtypes.h....
48d60 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 objidl.h....oleidl.h....servprov
48d80 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d .h....oaidl.h....msxml.h....urlm
48da0 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 on.h....propidl.h....oleauto.h..
48dc0 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 ..winioctl.h....winsmcrd.h....wi
48de0 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 73 74 72 69 6e 67 2e nscard.h....commdlg.h....string.
48e00 68 00 02 00 00 00 00 05 02 40 2a 1c 6c 03 17 01 03 09 01 3d ce 1d bd 03 71 3c 01 50 03 09 74 08 h........@*.l......=....q<.P..t.
48e20 50 2e 87 3f 49 e8 75 71 64 52 2f 6c 52 03 78 2e 3c 51 03 54 c8 03 3d ac 03 73 08 4a 4d 5a 72 5b P..?I.uqdR/lR.x.<Q.T..=..s.JMZr[
48e40 49 cc 08 72 64 52 03 70 3c 03 10 2e 97 18 03 b6 7f 2e 03 ce 00 ac 03 76 3c bf 03 4b 4a 03 38 58 I..rdR.p<..............v<..KJ.8X
48e60 03 4a 4a 72 03 38 58 03 4b 66 49 08 16 75 71 64 03 34 4a 32 6a 18 03 a8 7f 2e 03 dd 00 ac 03 7a .JJr.8X.KfI..uqd.4J2j..........z
48e80 c8 4f bb 6d 1a 03 94 7f 2e 03 e4 00 90 20 03 9c 7f 4a 03 fc 00 2e 03 6f 08 74 4d 5a 72 5b 49 cc .O.m.............J.....o.tMZr[I.
48ea0 68 4c 03 7a 3c 64 46 03 10 2e 7a 16 03 fa 7e 2e 03 88 01 ac c7 9f c0 19 03 eb 7e 2e 03 9b 01 ac hL.z<dF...z...~...........~.....
48ec0 03 73 3c c0 03 80 7f 4a 03 82 01 58 03 fe 7e 4a 68 03 80 01 74 03 81 7f 66 49 f6 75 71 64 03 ff .s<....J...X..~Jh...t...fI.uqd..
48ee0 00 4a 34 65 3d 2d b4 03 09 2e 03 d5 7e 2e 03 a2 01 90 20 03 de 7e 4a 03 c7 01 2e 03 63 08 58 4d .J4e=-......~........~J.....c.XM
48f00 ae 67 03 e7 7e 4a 49 be 75 71 64 03 95 01 4a 03 1c 2e 03 71 66 03 0a c8 3d 03 7a 3c 00 02 04 01 .g..~JI.uqd...J....qf...=.z<....
48f20 06 74 06 77 4b 42 03 7a 20 6c 02 05 00 01 01 71 00 00 00 02 00 5b 00 00 00 01 01 fb 0e 0d 00 01 .t.wKB.z.l.....q.....[..........
48f40 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d ..........C:/repo/mingw-w64-crt-
48f60 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f git/src/mingw-w64/mingw-w64-crt/
48f80 63 72 74 00 00 43 52 54 5f 66 70 31 30 2e 63 00 01 00 00 00 00 05 02 c0 2d 1c 6c 03 09 01 18 02 crt..CRT_fp10.c.........-.l.....
48fa0 03 00 01 01 0e 02 00 00 02 00 f8 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 ...............................C
48fc0 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e :/repo/mingw-w64-crt-git/src/min
48fe0 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c gw-w64/mingw-w64-crt/crt.C:/buil
49000 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e ding/msys64/mingw32/i686-w64-min
49020 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 64 6c 6c 65 6e 74 72 79 2e 63 00 01 00 00 63 72 74 64 gw32/include..dllentry.c....crtd
49040 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 efs.h....excpt.h....minwindef.h.
49060 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 ...ctype.h....winnt.h....guiddef
49080 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 .h....virtdisk.h....rpcdce.h....
490a0 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 stdlib.h....malloc.h....wtypesba
490c0 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 se.h....unknwnbase.h....objidlba
490e0 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 6f se.h....cguid.h....wtypes.h....o
49100 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e bjidl.h....oleidl.h....servprov.
49120 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f h....oaidl.h....msxml.h....urlmo
49140 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 n.h....propidl.h....oleauto.h...
49160 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e .winioctl.h....winsmcrd.h....win
49180 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 70 72 6f 63 65 73 73 2e scard.h....commdlg.h....process.
491a0 68 00 02 00 00 00 00 05 02 10 2e 1c 6c 03 0f 01 14 02 08 00 01 01 0b 02 00 00 02 00 f7 01 00 00 h...........l...................
491c0 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 .................C:/repo/mingw-w
491e0 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 64-crt-git/src/mingw-w64/mingw-w
49200 36 34 2d 63 72 74 2f 63 72 74 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 64-crt/crt.C:/building/msys64/mi
49220 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 ngw32/i686-w64-mingw32/include..
49240 64 6c 6c 6d 61 69 6e 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e dllmain.c....crtdefs.h....excpt.
49260 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 77 h....minwindef.h....ctype.h....w
49280 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e innt.h....guiddef.h....virtdisk.
492a0 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c h....rpcdce.h....stdlib.h....mal
492c0 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 loc.h....wtypesbase.h....unknwnb
492e0 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 ase.h....objidlbase.h....cguid.h
49300 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 ....wtypes.h....objidl.h....olei
49320 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 dl.h....servprov.h....oaidl.h...
49340 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e .msxml.h....urlmon.h....propidl.
49360 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 h....oleauto.h....winioctl.h....
49380 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d winsmcrd.h....winscard.h....comm
493a0 64 6c 67 2e 68 00 02 00 00 70 72 6f 63 65 73 73 2e 68 00 02 00 00 00 00 05 02 20 2e 1c 6c 19 14 dlg.h....process.h...........l..
493c0 02 08 00 01 01 78 02 00 00 02 00 5f 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 .....x....._....................
493e0 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 C:/repo/mingw-w64-crt-git/src/mi
49400 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 73 65 63 61 70 69 00 43 3a 2f ngw-w64/mingw-w64-crt/secapi.C:/
49420 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 building/msys64/mingw32/i686-w64
49440 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 -mingw32/include.C:/building/msy
49460 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 s64/mingw32/i686-w64-mingw32/inc
49480 6c 75 64 65 2f 73 65 63 5f 61 70 69 00 00 73 70 72 69 6e 74 66 5f 73 2e 63 00 01 00 00 76 61 64 lude/sec_api..sprintf_s.c....vad
494a0 65 66 73 2e 68 00 02 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 efs.h....crtdefs.h....excpt.h...
494c0 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 67 75 69 64 64 .minwindef.h....ctype.h....guidd
494e0 65 66 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 ef.h....winnt.h....virtdisk.h...
49500 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e .rpcdce.h....stdlib.h....malloc.
49520 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e h....wtypesbase.h....unknwnbase.
49540 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 h....objidlbase.h....cguid.h....
49560 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 wtypes.h....combaseapi.h....obji
49580 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 dl.h....oleidl.h....servprov.h..
495a0 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 ..oaidl.h....msxml.h....urlmon.h
495c0 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 ....propidl.h....oleauto.h....wi
495e0 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 nioctl.h....winsmcrd.h....winsca
49600 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 02 00 00 rd.h....commdlg.h....stdio.h....
49620 73 74 64 69 6f 5f 73 2e 68 00 03 00 00 00 00 05 02 a0 2e 1c 6c 03 0b 01 40 4b 08 e7 02 04 00 01 stdio_s.h...........l...@K......
49640 01 ed 02 00 00 02 00 bc 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 ............................C:/r
49660 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d epo/mingw-w64-crt-git/src/mingw-
49680 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 73 65 63 61 70 69 00 43 3a 2f 72 65 70 6f w64/mingw-w64-crt/secapi.C:/repo
496a0 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 /mingw-w64-crt-git/src/mingw-w64
496c0 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 62 75 69 6c 64 69 /mingw-w64-crt/include.C:/buildi
496e0 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 ng/msys64/mingw32/i686-w64-mingw
49700 33 32 2f 69 6e 63 6c 75 64 65 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 32/include.C:/building/msys64/mi
49720 6e 67 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 2f 73 ngw32/i686-w64-mingw32/include/s
49740 65 63 5f 61 70 69 00 00 76 73 70 72 69 6e 74 66 5f 73 2e 63 00 01 00 00 6d 73 76 63 72 74 2e 68 ec_api..vsprintf_s.c....msvcrt.h
49760 00 02 00 00 76 61 64 65 66 73 2e 68 00 03 00 00 63 72 74 64 65 66 73 2e 68 00 03 00 00 65 78 63 ....vadefs.h....crtdefs.h....exc
49780 70 74 2e 68 00 03 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 03 00 00 63 74 79 70 65 2e 68 00 03 pt.h....minwindef.h....ctype.h..
497a0 00 00 77 69 6e 6e 74 2e 68 00 03 00 00 67 75 69 64 64 65 66 2e 68 00 03 00 00 76 69 72 74 64 69 ..winnt.h....guiddef.h....virtdi
497c0 73 6b 2e 68 00 03 00 00 72 70 63 64 63 65 2e 68 00 03 00 00 73 74 64 6c 69 62 2e 68 00 03 00 00 sk.h....rpcdce.h....stdlib.h....
497e0 6d 61 6c 6c 6f 63 2e 68 00 03 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 03 00 00 75 6e 6b 6e malloc.h....wtypesbase.h....unkn
49800 77 6e 62 61 73 65 2e 68 00 03 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 03 00 00 63 67 75 69 wnbase.h....objidlbase.h....cgui
49820 64 2e 68 00 03 00 00 77 74 79 70 65 73 2e 68 00 03 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 d.h....wtypes.h....combaseapi.h.
49840 03 00 00 6f 62 6a 69 64 6c 2e 68 00 03 00 00 6f 6c 65 69 64 6c 2e 68 00 03 00 00 73 65 72 76 70 ...objidl.h....oleidl.h....servp
49860 72 6f 76 2e 68 00 03 00 00 6f 61 69 64 6c 2e 68 00 03 00 00 6d 73 78 6d 6c 2e 68 00 03 00 00 75 rov.h....oaidl.h....msxml.h....u
49880 72 6c 6d 6f 6e 2e 68 00 03 00 00 70 72 6f 70 69 64 6c 2e 68 00 03 00 00 6f 6c 65 61 75 74 6f 2e rlmon.h....propidl.h....oleauto.
498a0 68 00 03 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 03 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 03 00 h....winioctl.h....winsmcrd.h...
498c0 00 77 69 6e 73 63 61 72 64 2e 68 00 03 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 03 00 00 73 74 64 69 .winscard.h....commdlg.h....stdi
498e0 6f 2e 68 00 03 00 00 6c 69 62 6c 6f 61 64 65 72 61 70 69 2e 68 00 03 00 00 73 74 64 69 6f 5f 73 o.h....libloaderapi.h....stdio_s
49900 2e 68 00 04 00 00 00 00 05 02 d0 2e 1c 6c 03 26 01 13 03 69 f2 75 57 f5 7c f3 73 04 02 03 6d 66 .h...........l.&...i.uW.|.s...mf
49920 04 01 03 0d f2 08 15 55 3f 59 08 27 13 02 05 00 01 01 cc 00 00 00 02 00 b6 00 00 00 01 01 fb 0e .......U?Y.'....................
49940 0d 00 01 01 01 01 00 00 00 01 00 00 01 43 3a 2f 72 65 70 6f 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 .............C:/repo/mingw-w64-c
49960 72 74 2d 67 69 74 2f 73 72 63 2f 6d 69 6e 67 77 2d 77 36 34 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 rt-git/src/mingw-w64/mingw-w64-c
49980 72 74 2f 73 74 64 69 6f 00 43 3a 2f 62 75 69 6c 64 69 6e 67 2f 6d 73 79 73 36 34 2f 6d 69 6e 67 rt/stdio.C:/building/msys64/ming
499a0 77 33 32 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 76 73 w32/i686-w64-mingw32/include..vs
499c0 6e 70 72 69 6e 74 66 2e 63 00 01 00 00 73 74 64 61 72 67 2e 68 00 02 00 00 63 72 74 64 65 66 73 nprintf.c....stdarg.h....crtdefs
499e0 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 02 00 00 00 00 05 02 70 2f 1c 6c 03 0a 01 13 02 05 00 .h....stdio.h........p/.l.......
49a00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49c00 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 68 44 6c 6c 48 61 6e 64 6c 65 00 6f 6e 65 78 69 _decode_pointer.hDllHandle.onexi
49c20 74 62 65 67 69 6e 00 5f 70 65 69 33 38 36 5f 72 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 tbegin._pei386_runtime_relocator
49c40 00 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 40 31 32 00 43 6f 6d 70 65 72 61 6e 64 00 44 6c 6c 4d .DllEntryPoint@12.Comperand.DllM
49c60 61 69 6e 40 31 32 00 6c 6f 63 6b 5f 66 72 65 65 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 ain@12.lock_free.__enative_start
49c80 75 70 5f 73 74 61 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 73 65 63 75 72 69 74 79 5f up_state.Destination.__security_
49ca0 69 6e 69 74 5f 63 6f 6f 6b 69 65 00 5f 61 6d 73 67 5f 65 78 69 74 00 6c 70 72 65 73 65 72 76 65 init_cookie._amsg_exit.lpreserve
49cc0 64 00 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 72 65 66 63 6f 75 6e 74 00 64 77 52 65 61 d._encode_pointer.refcount.dwRea
49ce0 73 6f 6e 00 5f 69 6e 69 74 74 65 72 6d 00 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 72 65 son._initterm._encode_pointer.re
49d00 66 63 6f 75 6e 74 00 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 65 6e 61 74 69 76 65 fcount._decode_pointer.__enative
49d20 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 5f 5f 64 6c 6c 6f 6e 65 78 69 74 00 72 65 66 63 6f _startup_state.__dllonexit.refco
49d40 75 6e 74 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 72 65 66 63 unt.__enative_startup_state.refc
49d60 6f 75 6e 74 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 55 6e 68 61 6e ount.GetCurrentProcessId@0.Unhan
49d80 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 47 65 74 43 75 72 72 65 6e 74 dledExceptionFilter@4.GetCurrent
49da0 54 68 72 65 61 64 49 64 40 30 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 47 ThreadId@0.GetCurrentProcess@0.G
49dc0 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 54 65 72 6d 69 6e 61 etSystemTimeAsFileTime@4.Termina
49de0 74 65 50 72 6f 63 65 73 73 40 38 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e teProcess@8.QueryPerformanceCoun
49e00 74 65 72 40 34 00 48 69 67 68 50 61 72 74 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 ter@4.HighPart.SetUnhandledExcep
49e20 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 72 65 66 63 tionFilter@4.GetTickCount@0.refc
49e40 6f 75 6e 74 00 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 5f 5f 64 79 6e 5f 74 6c 73 5f 69 ount.ExceptionRecord.__dyn_tls_i
49e60 6e 69 74 40 31 32 00 72 65 66 63 6f 75 6e 74 00 68 44 6c 6c 48 61 6e 64 6c 65 00 64 77 52 65 61 nit@12.refcount.hDllHandle.dwRea
49e80 73 6f 6e 00 6c 70 72 65 73 65 72 76 65 64 00 5f 5f 6d 69 6e 67 77 5f 54 4c 53 63 61 6c 6c 62 61 son.lpreserved.__mingw_TLScallba
49ea0 63 6b 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 72 65 66 63 6f ck.__enative_startup_state.refco
49ec0 75 6e 74 00 5f 47 65 74 50 45 49 6d 61 67 65 42 61 73 65 00 56 69 72 74 75 61 6c 50 72 6f 74 65 unt._GetPEImageBase.VirtualProte
49ee0 63 74 40 31 36 00 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 43 6f 75 6e 74 00 73 53 ct@16.__mingw_GetSectionCount.sS
49f00 65 63 49 6e 66 6f 00 76 66 70 72 69 6e 74 66 00 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 ecInfo.vfprintf.__mingw_GetSecti
49f20 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 56 69 72 74 onForAddress.GetLastError@0.Virt
49f40 75 61 6c 51 75 65 72 79 40 31 32 00 72 65 66 63 6f 75 6e 74 00 5f 5f 65 6e 61 74 69 76 65 5f 73 ualQuery@12.refcount.__enative_s
49f60 74 61 72 74 75 70 5f 73 74 61 74 65 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f tartup_state.EnterCriticalSectio
49f80 6e 40 34 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 72 65 66 63 6f n@4.LeaveCriticalSection@4.refco
49fa0 75 6e 74 00 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c unt.TlsGetValue@4.DeleteCritical
49fc0 53 65 63 74 69 6f 6e 40 34 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 Section@4.InitializeCriticalSect
49fe0 69 6f 6e 40 34 00 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 66 70 72 65 73 65 74 00 70 53 ion@4.GetLastError@0._fpreset.pS
4a000 65 63 74 69 6f 6e 00 54 69 6d 65 44 61 74 65 53 74 61 6d 70 00 70 4e 54 48 65 61 64 65 72 00 43 ection.TimeDateStamp.pNTHeader.C
4a020 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 70 49 6d 61 67 65 42 61 73 65 00 56 69 72 74 75 61 haracteristics.pImageBase.Virtua
4a040 6c 41 64 64 72 65 73 73 00 69 53 65 63 74 69 6f 6e 00 72 65 66 63 6f 75 6e 74 00 72 65 66 63 6f lAddress.iSection.refcount.refco
4a060 75 6e 74 00 72 65 66 63 6f 75 6e 74 00 76 73 70 72 69 6e 74 66 5f 73 00 72 65 66 63 6f 75 6e 74 unt.refcount.vsprintf_s.refcount
4a080 00 5f 5f 6d 73 5f 76 73 6e 70 72 69 6e 74 66 00 5f 41 72 67 4c 69 73 74 00 47 65 74 50 72 6f 63 .__ms_vsnprintf._ArgList.GetProc
4a0a0 41 64 64 72 65 73 73 40 38 00 72 65 66 63 6f 75 6e 74 00 5f 46 6f 72 6d 61 74 00 5f 44 73 74 42 Address@8.refcount._Format._DstB
4a0c0 75 66 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 76 73 6e 70 72 69 6e 74 66 uf.GetModuleHandleW@4._vsnprintf
4a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a200 70 02 00 00 8c 02 00 00 01 00 50 8c 02 00 00 f6 02 00 00 01 00 56 f6 02 00 00 f9 02 00 00 04 00 p.........P..........V..........
4a220 f3 01 50 9f f9 02 00 00 04 03 00 00 01 00 50 04 03 00 00 f3 03 00 00 01 00 56 00 00 00 00 00 00 ..P...........P..........V......
4a240 00 00 70 02 00 00 94 02 00 00 01 00 52 94 02 00 00 f5 02 00 00 01 00 53 f5 02 00 00 f9 02 00 00 ..p.........R..........S........
4a260 04 00 f3 01 52 9f f9 02 00 00 04 03 00 00 01 00 52 04 03 00 00 f3 03 00 00 01 00 53 00 00 00 00 ....R...........R..........S....
4a280 00 00 00 00 70 02 00 00 94 02 00 00 01 00 51 94 02 00 00 f7 02 00 00 01 00 57 f7 02 00 00 f9 02 ....p.........Q..........W......
4a2a0 00 00 04 00 f3 01 51 9f f9 02 00 00 04 03 00 00 01 00 51 04 03 00 00 f3 03 00 00 01 00 57 00 00 ......Q...........Q..........W..
4a2c0 00 00 00 00 00 00 70 02 00 00 ae 02 00 00 02 00 31 9f ae 02 00 00 cc 02 00 00 01 00 55 cc 02 00 ......p.........1...........U...
4a2e0 00 db 02 00 00 01 00 50 db 02 00 00 e3 02 00 00 01 00 55 e3 02 00 00 e5 02 00 00 02 00 30 9f e5 .......P..........U..........0..
4a300 02 00 00 f8 02 00 00 01 00 55 f8 02 00 00 f9 02 00 00 01 00 50 f9 02 00 00 20 03 00 00 02 00 31 .........U..........P..........1
4a320 9f 20 03 00 00 33 03 00 00 01 00 50 3b 03 00 00 55 03 00 00 01 00 50 55 03 00 00 5b 03 00 00 01 .....3.....P;...U.....PU...[....
4a340 00 55 5b 03 00 00 69 03 00 00 01 00 50 69 03 00 00 85 03 00 00 01 00 55 85 03 00 00 9e 03 00 00 .U[...i.....Pi.........U........
4a360 01 00 50 9e 03 00 00 d5 03 00 00 01 00 55 d5 03 00 00 e8 03 00 00 01 00 50 e8 03 00 00 ee 03 00 ..P..........U..........P.......
4a380 00 01 00 55 ee 03 00 00 f3 03 00 00 01 00 50 00 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 ...U..........P........@...5....
4a3a0 00 91 00 6f 01 00 00 e6 01 00 00 02 00 91 00 f4 01 00 00 06 02 00 00 02 00 91 00 0b 02 00 00 67 ...o...........................g
4a3c0 02 00 00 02 00 91 00 00 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 00 91 04 6f 01 00 00 e6 ...............@...5.......o....
4a3e0 01 00 00 02 00 91 04 f4 01 00 00 06 02 00 00 02 00 91 04 0b 02 00 00 67 02 00 00 02 00 91 04 00 .......................g........
4a400 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 00 91 08 6f 01 00 00 e6 01 00 00 02 00 91 08 f4 .......@...5.......o............
4a420 01 00 00 06 02 00 00 02 00 91 08 0b 02 00 00 67 02 00 00 02 00 91 08 00 00 00 00 00 00 00 00 ca ...............g................
4a440 00 00 00 dd 00 00 00 02 00 30 9f dd 00 00 00 f0 00 00 00 01 00 50 fe 00 00 00 09 01 00 00 01 00 .........0...........P..........
4a460 50 f4 01 00 00 fe 01 00 00 01 00 50 00 00 00 00 00 00 00 00 d5 00 00 00 04 01 00 00 01 00 53 f4 P..........P..................S.
4a480 01 00 00 f9 01 00 00 01 00 53 00 00 00 00 00 00 00 00 d5 00 00 00 04 01 00 00 02 00 30 9f 04 01 .........S..................0...
4a4a0 00 00 35 01 00 00 01 00 53 f4 01 00 00 fe 01 00 00 02 00 30 9f fe 01 00 00 06 02 00 00 01 00 53 ..5.....S..........0...........S
4a4c0 0b 02 00 00 67 02 00 00 01 00 53 00 00 00 00 00 00 00 00 ca 00 00 00 d0 00 00 00 02 00 48 9f 00 ....g.....S..................H..
4a4e0 00 00 00 00 00 00 00 f4 00 00 00 fe 00 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 f4 00 00 00 fe .................0..............
4a500 00 00 00 01 00 53 00 00 00 00 00 00 00 00 fe 01 00 00 0b 02 00 00 02 00 30 9f 00 00 00 00 00 00 .....S..................0.......
4a520 00 00 fe 01 00 00 06 02 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 6d 00 00 00 78 00 00 00 01 00 ............0.........m...x.....
4a540 50 8b 00 00 00 94 00 00 00 01 00 50 00 00 00 00 00 00 00 00 91 01 00 00 98 01 00 00 01 00 50 98 P..........P..................P.
4a560 01 00 00 f0 01 00 00 01 00 56 00 00 00 00 00 00 00 00 a2 01 00 00 b2 01 00 00 01 00 53 b2 01 00 .........V..................S...
4a580 00 b4 01 00 00 03 00 73 04 9f b4 01 00 00 d4 01 00 00 01 00 53 00 00 00 00 00 00 00 00 e0 01 00 .......s............S...........
4a5a0 00 f4 01 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 e0 01 00 00 e6 01 00 00 02 00 30 9f 00 00 00 .......0...................0....
4a5c0 00 00 00 00 00 7c 00 00 00 8b 00 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 7c 00 00 00 8b 00 00 .....|.........0.........|......
4a5e0 00 02 00 31 9f 00 00 00 00 00 00 00 00 12 00 00 00 19 00 00 00 01 00 50 19 00 00 00 34 00 00 00 ...1...................P....4...
4a600 01 00 53 35 00 00 00 3e 00 00 00 01 00 53 00 00 00 00 00 00 00 00 6a 00 00 00 6e 00 00 00 01 00 ..S5...>.....S........j...n.....
4a620 50 6e 00 00 00 9e 00 00 00 01 00 53 9e 00 00 00 9f 00 00 00 01 00 50 00 00 00 00 00 00 00 00 3a Pn.........S..........P........:
4a640 00 00 00 43 00 00 00 01 00 53 60 00 00 00 62 00 00 00 01 00 53 64 00 00 00 76 00 00 00 01 00 53 ...C.....S`...b.....Sd...v.....S
4a660 00 00 00 00 00 00 00 00 3f 00 00 00 4a 00 00 00 01 00 53 4a 00 00 00 4d 00 00 00 03 00 73 7f 9f ........?...J.....SJ...M.....s..
4a680 4d 00 00 00 5f 00 00 00 01 00 53 00 00 00 00 00 00 00 00 42 00 00 00 4a 00 00 00 02 00 91 50 4a M..._.....S........B...J......PJ
4a6a0 00 00 00 4f 00 00 00 08 00 91 50 06 91 54 06 27 9f 82 00 00 00 aa 00 00 00 01 00 50 aa 00 00 00 ...O......P..T.'...........P....
4a6c0 ac 00 00 00 14 00 91 58 06 73 00 27 91 5c 06 27 75 00 27 77 00 27 76 00 27 9f 00 00 00 00 00 00 .......X.s.'.\.'u.'w.'v.'.......
4a6e0 00 00 83 00 00 00 ad 00 00 00 02 00 91 08 00 00 00 00 00 00 00 00 83 00 00 00 ad 00 00 00 02 00 ................................
4a700 32 9f 00 00 00 00 00 00 00 00 83 00 00 00 ad 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 91 00 2...............................
4a720 00 00 9c 00 00 00 01 00 53 9c 00 00 00 a9 00 00 00 03 00 73 7c 9f 00 00 00 00 00 00 00 00 83 00 ........S..........s|...........
4a740 00 00 88 00 00 00 06 00 03 24 90 1c 6c 9f 88 00 00 00 a9 00 00 00 01 00 53 00 00 00 00 00 00 00 .........$..l...........S.......
4a760 00 cf 01 00 00 d2 01 00 00 01 00 50 00 00 00 00 00 00 00 00 7d 02 00 00 80 02 00 00 01 00 51 80 ...........P........}.........Q.
4a780 02 00 00 a7 02 00 00 01 00 50 9f 03 00 00 a8 03 00 00 01 00 50 a8 03 00 00 c8 03 00 00 02 00 71 .........P..........P..........q
4a7a0 00 c8 03 00 00 f0 03 00 00 02 00 75 44 f0 03 00 00 05 04 00 00 01 00 50 05 04 00 00 0e 04 00 00 ...........uD..........P........
4a7c0 02 00 71 00 0e 04 00 00 17 04 00 00 02 00 75 44 17 04 00 00 1a 04 00 00 01 00 50 1a 04 00 00 29 ..q...........uD..........P....)
4a7e0 04 00 00 02 00 71 00 29 04 00 00 2e 04 00 00 02 00 75 44 00 00 00 00 00 00 00 00 06 02 00 00 19 .....q.).........uD.............
4a800 02 00 00 01 00 50 7d 02 00 00 a8 02 00 00 01 00 53 77 03 00 00 85 03 00 00 01 00 50 9f 03 00 00 .....P}.........Sw.........P....
4a820 e6 03 00 00 01 00 53 f0 03 00 00 2e 04 00 00 01 00 53 00 00 00 00 00 00 00 00 41 02 00 00 50 02 ......S..........S........A...P.
4a840 00 00 01 00 56 50 02 00 00 5f 02 00 00 03 00 76 74 9f 85 03 00 00 9f 03 00 00 01 00 56 53 04 00 ....VP..._.....vt...........VS..
4a860 00 63 04 00 00 01 00 56 00 00 00 00 00 00 00 00 50 02 00 00 a8 02 00 00 01 00 56 9f 03 00 00 2e .c.....V........P.........V.....
4a880 04 00 00 01 00 56 00 00 00 00 00 00 00 00 ad 02 00 00 c8 02 00 00 01 00 56 c8 02 00 00 e7 02 00 .....V..................V.......
4a8a0 00 03 00 76 78 9f e7 02 00 00 f1 02 00 00 01 00 56 00 00 00 00 00 00 00 00 d6 02 00 00 da 02 00 ...vx...........V...............
4a8c0 00 01 00 52 da 02 00 00 e7 02 00 00 01 00 53 00 00 00 00 00 00 00 00 d6 02 00 00 e7 02 00 00 02 ...R..........S.................
4a8e0 00 34 9f 00 00 00 00 00 00 00 00 d6 02 00 00 e7 02 00 00 06 00 f2 df 46 02 00 00 00 00 00 00 00 .4.....................F........
4a900 00 00 00 d6 02 00 00 da 02 00 00 01 00 50 00 00 00 00 00 00 00 00 c2 03 00 00 d4 03 00 00 02 00 .............P..................
4a920 32 9f 00 00 00 00 00 00 00 00 c2 03 00 00 d4 03 00 00 03 00 75 4c 9f 00 00 00 00 00 00 00 00 c2 2...................uL..........
4a940 03 00 00 d4 03 00 00 01 00 53 00 00 00 00 00 00 00 00 08 04 00 00 17 04 00 00 02 00 31 9f 00 00 .........S..................1...
4a960 00 00 00 00 00 00 08 04 00 00 17 04 00 00 03 00 75 4c 9f 00 00 00 00 00 00 00 00 08 04 00 00 17 ................uL..............
4a980 04 00 00 01 00 53 00 00 00 00 00 00 00 00 23 04 00 00 2e 04 00 00 02 00 34 9f 00 00 00 00 00 00 .....S........#.........4.......
4a9a0 00 00 23 04 00 00 2e 04 00 00 03 00 75 4c 9f 00 00 00 00 00 00 00 00 23 04 00 00 2e 04 00 00 01 ..#.........uL.........#........
4a9c0 00 53 00 00 00 00 00 00 00 00 f1 02 00 00 fa 02 00 00 02 00 30 9f fa 02 00 00 77 03 00 00 01 00 .S..................0.....w.....
4a9e0 53 2e 04 00 00 53 04 00 00 01 00 53 00 00 00 00 00 00 00 00 60 00 00 00 a7 00 00 00 01 00 50 a7 S....S.....S........`.........P.
4aa00 00 00 00 b8 00 00 00 01 00 56 b8 00 00 00 4d 01 00 00 04 00 f3 01 50 9f 4d 01 00 00 54 01 00 00 .........V....M.......P.M...T...
4aa20 01 00 50 54 01 00 00 8a 01 00 00 04 00 f3 01 50 9f 8a 01 00 00 9a 01 00 00 01 00 56 00 00 00 00 ..PT...........P...........V....
4aa40 00 00 00 00 ac 00 00 00 cd 00 00 00 01 00 50 cd 00 00 00 46 01 00 00 01 00 57 54 01 00 00 8a 01 ..............P....F.....WT.....
4aa60 00 00 01 00 57 8a 01 00 00 99 01 00 00 01 00 50 99 01 00 00 9a 01 00 00 01 00 57 00 00 00 00 00 ....W..........P..........W.....
4aa80 00 00 00 60 00 00 00 7f 00 00 00 02 00 30 9f 7f 00 00 00 9e 00 00 00 01 00 53 4d 01 00 00 54 01 ...`.........0...........SM...T.
4aaa0 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 fc 01 00 00 0a 02 00 00 01 00 50 0b 02 00 00 11 02 00 ....0...................P.......
4aac0 00 01 00 53 11 02 00 00 31 02 00 00 01 00 50 00 00 00 00 00 00 00 00 03 02 00 00 11 02 00 00 01 ...S....1.....P.................
4aae0 00 53 00 00 00 00 00 00 00 00 36 01 00 00 42 01 00 00 02 00 30 9f 42 01 00 00 51 01 00 00 01 00 .S........6...B.....0.B...Q.....
4ab00 52 68 01 00 00 76 01 00 00 01 00 52 90 01 00 00 9c 01 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 Rh...v.....R..........0.........
4ab20 36 01 00 00 42 01 00 00 01 00 52 42 01 00 00 4a 01 00 00 01 00 50 4a 01 00 00 4d 01 00 00 01 00 6...B.....RB...J.....PJ...M.....
4ab40 52 4d 01 00 00 51 01 00 00 01 00 50 68 01 00 00 7d 01 00 00 01 00 50 90 01 00 00 9c 01 00 00 01 RM...Q.....Ph...}.....P.........
4ab60 00 52 00 00 00 00 00 00 00 00 a8 00 00 00 ae 00 00 00 01 00 50 ae 00 00 00 eb 00 00 00 01 00 53 .R..................P..........S
4ab80 ed 00 00 00 f4 00 00 00 01 00 50 00 00 00 00 00 00 00 00 1a 00 00 00 69 00 00 00 01 00 53 00 00 ..........P............i.....S..
4aba0 00 00 00 00 00 00 3c 00 00 00 3d 00 00 00 01 00 50 3d 00 00 00 55 00 00 00 01 00 56 00 00 00 00 ......<...=.....P=...U.....V....
4abc0 00 00 00 00 d0 02 00 00 ea 02 00 00 02 00 91 00 ea 02 00 00 3b 03 00 00 01 00 53 43 03 00 00 4c ....................;.....SC...L
4abe0 03 00 00 02 00 91 00 4c 03 00 00 6c 03 00 00 01 00 53 00 00 00 00 00 00 00 00 09 03 00 00 23 03 .......L...l.....S............#.
4ac00 00 00 01 00 51 00 00 00 00 00 00 00 00 48 03 00 00 74 03 00 00 01 00 50 00 00 00 00 00 00 00 00 ....Q........H...t.....P........
4ac20 0f 03 00 00 3b 03 00 00 01 00 50 43 03 00 00 48 03 00 00 01 00 50 00 00 00 00 00 00 00 00 13 03 ....;.....PC...H.....P..........
4ac40 00 00 3b 03 00 00 01 00 50 00 00 00 00 00 00 00 00 8c 02 00 00 ba 02 00 00 01 00 53 be 02 00 00 ..;.....P..................S....
4ac60 c4 02 00 00 01 00 53 00 00 00 00 00 00 00 00 8c 02 00 00 ba 02 00 00 01 00 53 00 00 00 00 00 00 ......S..................S......
4ac80 00 00 b0 01 00 00 c2 01 00 00 02 00 91 00 c6 01 00 00 1d 02 00 00 01 00 51 00 00 00 00 00 00 00 ........................Q.......
4aca0 00 ef 01 00 00 fd 01 00 00 01 00 50 00 00 00 00 00 00 00 00 f7 01 00 00 19 02 00 00 01 00 52 00 ...........P..................R.
4acc0 00 00 00 00 00 00 00 e3 01 00 00 fd 01 00 00 02 00 30 9f fd 01 00 00 17 02 00 00 01 00 50 00 00 .................0...........P..
4ace0 00 00 00 00 00 00 4b 01 00 00 7a 01 00 00 01 00 53 00 00 00 00 00 00 00 00 cf 00 00 00 dd 00 00 ......K...z.....S...............
4ad00 00 01 00 50 00 00 00 00 00 00 00 00 d7 00 00 00 07 01 00 00 01 00 53 00 00 00 00 00 00 00 00 c3 ...P..................S.........
4ad20 00 00 00 dd 00 00 00 02 00 30 9f dd 00 00 00 02 01 00 00 01 00 56 00 00 00 00 00 00 00 00 00 00 .........0...........V..........
4ad40 00 00 03 00 00 00 01 00 50 03 00 00 00 1e 00 00 00 04 00 f3 01 50 9f 00 00 00 00 00 00 00 00 03 ........P............P..........
4ad60 00 00 00 0d 00 00 00 01 00 50 0d 00 00 00 11 00 00 00 0b 00 f3 01 50 f3 01 50 23 3c 06 22 9f 11 .........P............P..P#<."..
4ad80 00 00 00 1a 00 00 00 01 00 50 1a 00 00 00 1e 00 00 00 0b 00 f3 01 50 f3 01 50 23 3c 06 22 9f 00 .........P............P..P#<."..
4ada0 00 00 00 00 00 00 00 11 00 00 00 1a 00 00 00 03 00 70 18 9f 1a 00 00 00 1e 00 00 00 0d 00 f3 01 .................p..............
4adc0 50 f3 01 50 23 3c 06 22 23 18 9f 00 00 00 00 00 00 00 00 20 00 00 00 2e 00 00 00 02 00 91 00 2e P..P#<."#.......................
4ade0 00 00 00 31 00 00 00 01 00 50 31 00 00 00 32 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 24 00 ...1.....P1...2...............$.
4ae00 00 00 2e 00 00 00 02 00 91 00 2e 00 00 00 31 00 00 00 01 00 50 31 00 00 00 32 00 00 00 02 00 91 ..............1.....P1...2......
4ae20 00 00 00 00 00 00 00 00 00 40 00 00 00 78 00 00 00 02 00 91 04 78 00 00 00 7b 00 00 00 01 00 53 .........@...x.......x...{.....S
4ae40 7b 00 00 00 7d 00 00 00 02 00 91 04 00 00 00 00 00 00 00 00 4d 00 00 00 5f 00 00 00 01 00 52 5f {...}...............M..._.....R_
4ae60 00 00 00 7d 00 00 00 0b 00 91 00 06 91 00 06 23 3c 06 22 9f 00 00 00 00 00 00 00 00 5b 00 00 00 ...}...........#<.".........[...
4ae80 7a 00 00 00 01 00 50 00 00 00 00 00 00 00 00 4d 00 00 00 5f 00 00 00 02 00 30 9f 5f 00 00 00 78 z.....P........M..._.....0._...x
4aea0 00 00 00 01 00 51 00 00 00 00 00 00 00 00 07 00 00 00 0f 00 00 00 01 00 50 0f 00 00 00 26 00 00 .....Q..................P....&..
4aec0 00 02 00 91 6c 26 00 00 00 27 00 00 00 03 00 91 0c 9f 00 00 00 00 00 00 00 00 10 00 00 00 43 00 ....l&...'....................C.
4aee0 00 00 02 00 91 00 4c 00 00 00 85 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 10 00 00 00 3f 00 ......L.......................?.
4af00 00 00 02 00 91 04 4c 00 00 00 85 00 00 00 02 00 91 04 00 00 00 00 00 00 00 00 10 00 00 00 3b 00 ......L.......................;.
4af20 00 00 02 00 91 08 4c 00 00 00 85 00 00 00 02 00 91 08 00 00 00 00 00 00 00 00 10 00 00 00 37 00 ......L.......................7.
4af40 00 00 02 00 91 0c 4c 00 00 00 85 00 00 00 02 00 91 0c 00 00 00 00 00 00 00 00 1c 00 00 00 4b 00 ......L.......................K.
4af60 00 00 01 00 50 4c 00 00 00 5c 00 00 00 01 00 50 79 00 00 00 85 00 00 00 01 00 50 00 00 00 00 00 ....PL...\.....Py.........P.....
4af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b000 5e 00 00 00 66 00 00 00 70 00 00 00 a9 00 00 00 80 01 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 ^...f...p.......................
4b020 5e 00 00 00 60 00 00 00 7c 00 00 00 8b 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 d6 01 00 00 ^...`...|.......................
4b040 e0 01 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 61 01 00 00 f4 01 00 00 67 02 00 00 ....................a.......g...
4b060 00 00 00 00 00 00 00 00 d0 00 00 00 d2 00 00 00 f4 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 ................................
4b080 fc 01 00 00 f1 02 00 00 80 03 00 00 2e 04 00 00 53 04 00 00 63 04 00 00 00 00 00 00 00 00 00 00 ................S...c...........
4b0a0 c0 02 00 00 c5 02 00 00 c8 02 00 00 db 02 00 00 e1 02 00 00 e7 02 00 00 00 00 00 00 00 00 00 00 ................................
4b0c0 d6 02 00 00 db 02 00 00 e1 02 00 00 e7 02 00 00 00 00 00 00 00 00 00 00 f1 02 00 00 80 03 00 00 ................................
4b0e0 2e 04 00 00 53 04 00 00 00 00 00 00 00 00 00 00 e0 01 00 00 ed 01 00 00 72 02 00 00 7c 02 00 00 ....S...................r...|...
4b100 00 00 00 00 00 00 00 00 9a 00 00 00 a5 00 00 00 b0 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 ................................
4b120 12 01 00 00 1d 01 00 00 22 01 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 30 01 00 00 35 01 00 00 ........"...,...........0...5...
4b140 39 01 00 00 45 01 00 00 4b 01 00 00 78 01 00 00 00 00 00 00 00 00 00 00 82 01 00 00 8d 01 00 00 9...E...K...x...................
4b160 90 01 00 00 9a 01 00 00 00 00 00 00 00 00 00 00 b2 01 00 00 bb 01 00 00 c0 01 00 00 c2 01 00 00 ................................
4b180 d0 01 00 00 da 01 00 00 00 00 00 00 00 00 00 00 22 02 00 00 2d 02 00 00 30 02 00 00 3a 02 00 00 ................"...-...0...:...
4b1a0 00 00 00 00 00 00 00 00 52 02 00 00 5d 02 00 00 62 02 00 00 6c 02 00 00 00 00 00 00 00 00 00 00 ........R...]...b...l...........
4b1c0 70 02 00 00 75 02 00 00 79 02 00 00 86 02 00 00 8c 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 p...u...y.......................
4b1e0 d4 02 00 00 dd 02 00 00 e2 02 00 00 e4 02 00 00 f0 02 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 ................................
4b200 2e 66 69 6c 65 00 00 00 22 00 00 00 fe ff 00 00 67 01 63 72 74 64 6c 6c 2e 63 00 00 00 00 00 00 .file...".......g.crtdll.c......
4b220 00 00 00 00 00 00 00 00 67 00 00 00 00 00 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 ........g.......................
4b240 00 00 00 00 00 00 00 00 00 00 00 00 73 00 00 00 40 00 00 00 01 00 20 00 02 00 00 00 00 00 81 00 ............s...@...............
4b260 00 00 00 00 00 00 05 00 00 00 03 00 00 00 00 00 92 00 00 00 70 02 00 00 01 00 20 00 03 00 00 00 ....................p...........
4b280 00 00 a7 00 00 00 00 04 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4b2a0 03 01 3f 04 00 00 33 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 ..?...3..............data.......
4b2c0 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
4b2e0 00 00 00 00 05 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b300 bd 00 00 00 0c 00 00 00 08 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b320 00 00 00 00 c7 00 00 00 00 00 00 00 0c 00 00 00 03 01 be 61 00 00 7b 00 00 00 00 00 00 00 00 00 ...................a..{.........
4b340 00 00 00 00 00 00 00 00 d3 00 00 00 00 00 00 00 0d 00 00 00 03 01 33 04 00 00 00 00 00 00 00 00 ......................3.........
4b360 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 00 00 00 00 10 00 00 00 03 01 16 04 00 00 00 00 ................................
4b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 00 00 00 00 0b 00 00 00 03 01 20 00 ................................
4b3a0 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 00 00 00 00 11 00 00 00 ................................
4b3c0 03 01 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 00 00 00 00 ................................
4b3e0 0e 00 00 00 03 01 07 04 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 ................................
4b400 00 00 00 00 0f 00 00 00 03 01 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b420 20 01 00 00 cc 02 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............*.................
4b440 00 00 00 00 2b 01 00 00 00 00 00 00 04 00 00 00 03 01 50 01 00 00 04 00 00 00 00 00 00 00 00 00 ....+.............P.............
4b460 00 00 00 00 2e 66 69 6c 65 00 00 00 38 00 00 00 fe ff 00 00 67 01 63 79 67 6d 69 6e 67 2d 63 72 .....file...8.......g.cygming-cr
4b480 74 62 65 67 69 6e 2e 63 00 00 00 00 35 01 00 00 50 01 00 00 04 00 00 00 03 00 5f 6f 62 6a 00 00 tbegin.c....5...P........._obj..
4b4a0 00 00 04 00 00 00 05 00 00 00 03 00 00 00 00 00 49 01 00 00 00 00 00 00 02 00 00 00 03 00 00 00 ................I...............
4b4c0 00 00 5e 01 00 00 24 00 00 00 02 00 00 00 03 00 00 00 00 00 6c 01 00 00 40 04 00 00 01 00 20 00 ..^...$.............l...@.......
4b4e0 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 01 00 00 40 05 00 00 ............................@...
4b500 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 40 04 00 00 01 00 00 00 03 01 2f 01 00 00 1a 00 00 00 .......text...@........./.......
4b520 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 04 00 00 00 ...........data.................
4b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 04 00 00 00 05 00 00 00 03 01 ...............bss..............
4b560 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 50 01 00 00 04 00 ......................+...P.....
4b580 00 00 03 01 68 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 00 00 ....h..................rdata....
4b5a0 00 00 03 00 00 00 03 01 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 ........c.......................
4b5c0 00 00 f8 02 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 6a ............*..................j
4b5e0 63 72 00 00 00 00 24 00 00 00 02 00 00 00 03 00 2e 66 69 6c 65 00 00 00 4e 00 00 00 fe ff 00 00 cr....$..........file...N.......
4b600 67 01 73 65 72 69 61 6c 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 00 00 70 05 00 00 g.serial.c..................p...
4b620 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 00 00 ................................
4b640 f0 05 00 00 01 00 20 00 02 00 00 00 00 00 dd 01 00 00 9e 08 00 00 01 00 20 00 02 00 00 00 00 00 ................................
4b660 0f 02 00 00 c5 08 00 00 01 00 20 00 02 00 00 00 00 00 40 02 00 00 c8 0a 00 00 01 00 20 00 02 00 ..................@.............
4b680 00 00 00 00 72 02 00 00 15 0c 00 00 01 00 20 00 02 00 00 00 00 00 a4 02 00 00 e4 0d 00 00 01 00 ....r...........................
4b6a0 20 00 02 00 2e 74 65 78 74 00 00 00 70 05 00 00 01 00 00 00 03 01 15 0a 00 00 36 00 00 00 00 00 .....text...p.............6.....
4b6c0 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 04 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 .........data...................
4b6e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 1c 00 00 00 05 00 00 00 03 01 00 00 .............bss................
4b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 64 00 00 00 03 00 00 00 .................rdata..d.......
4b720 03 01 3f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 24 03 00 00 ..?.........................$...
4b740 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 ......*.....................+...
4b760 b8 01 00 00 04 00 00 00 03 01 fc 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c .............................fil
4b780 65 00 00 00 69 00 00 00 fe ff 00 00 67 01 61 74 6f 6e 65 78 69 74 2e 63 00 00 00 00 00 00 00 00 e...i.......g.atonexit.c........
4b7a0 00 00 00 00 d8 02 00 00 90 0f 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b7c0 00 00 00 00 5f 61 74 65 78 69 74 00 50 10 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 90 0f ...._atexit.P..........text.....
4b7e0 00 00 01 00 00 00 03 01 dd 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
4b800 00 00 04 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
4b820 73 73 00 00 00 00 1c 00 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4b840 00 00 00 00 00 00 c7 00 00 00 be 61 00 00 0c 00 00 00 03 01 8d 52 00 00 1c 00 00 00 00 00 00 00 ...........a.........R..........
4b860 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 33 04 00 00 0d 00 00 00 03 01 63 02 00 00 00 00 00 00 ..............3.........c.......
4b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 16 04 00 00 10 00 00 00 03 01 29 00 00 00 ............................)...
4b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 20 00 00 00 0b 00 00 00 03 01 ................................
4b8c0 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 07 04 00 00 0e 00 ................................
4b8e0 00 00 03 01 a1 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 ee 00 ................................
4b900 00 00 0f 00 00 00 03 01 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 ........M.......................
4b920 00 00 50 03 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..P.........*...................
4b940 00 00 2b 01 00 00 b4 02 00 00 04 00 00 00 03 01 5c 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ..+.............\...............
4b960 00 00 2e 66 69 6c 65 00 00 00 87 00 00 00 fe ff 00 00 67 01 67 63 63 6d 61 69 6e 2e 63 00 00 00 ...file...........g.gccmain.c...
4b980 00 00 00 00 00 00 00 00 00 00 e6 02 00 00 70 10 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 ..............p.................
4b9a0 00 00 00 00 00 00 00 00 00 00 5f 70 2e 36 36 30 35 35 04 00 00 00 02 00 00 00 03 00 00 00 00 00 .........._p.66055..............
4b9c0 f9 02 00 00 a0 10 00 00 01 00 20 00 02 00 5f 5f 5f 6d 61 69 6e 00 f0 10 00 00 01 00 20 00 02 00 ..............___main...........
4b9e0 00 00 00 00 0c 03 00 00 1c 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 70 10 00 00 01 00 ...................text...p.....
4ba00 00 00 03 01 9c 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 04 00 .......................data.....
4ba20 00 00 02 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
4ba40 00 00 1c 00 00 00 05 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ba60 00 00 c7 00 00 00 4b b4 00 00 0c 00 00 00 03 01 d0 4c 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 ......K..........L..............
4ba80 00 00 00 00 00 00 d3 00 00 00 96 06 00 00 0d 00 00 00 03 01 bb 01 00 00 00 00 00 00 00 00 00 00 ................................
4baa0 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 3f 04 00 00 10 00 00 00 03 01 54 00 00 00 00 00 00 00 ..............?.........T.......
4bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 40 00 00 00 0b 00 00 00 03 01 20 00 00 00 ..................@.............
4bae0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 a8 06 00 00 0e 00 00 00 03 01 ................................
4bb00 40 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 3b 01 00 00 0f 00 @.........................;.....
4bb20 00 00 03 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 7c 03 ..............................|.
4bb40 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 ........*.....................+.
4bb60 00 00 10 03 00 00 04 00 00 00 03 01 68 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 ............h..................f
4bb80 69 6c 65 00 00 00 9b 00 00 00 fe ff 00 00 67 01 6e 61 74 73 74 61 72 74 2e 63 00 00 00 00 00 00 ile...........g.natstart.c......
4bba0 00 00 2e 74 65 78 74 00 00 00 10 11 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...text.........................
4bbc0 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 08 00 00 00 02 00 00 00 03 01 08 00 00 00 00 00 00 00 .......data.....................
4bbe0 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 20 00 00 00 05 00 00 00 03 01 00 00 00 00 ...........bss..................
4bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 1b 01 01 00 0c 00 00 00 03 01 ................................
4bc20 ae 50 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 51 08 00 00 0d 00 .P........................Q.....
4bc40 00 00 03 01 81 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 60 00 ..............................`.
4bc60 00 00 0b 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 ................................
4bc80 00 00 e8 08 00 00 0e 00 00 00 03 01 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............n...................
4bca0 00 00 15 01 00 00 44 01 00 00 0f 00 00 00 03 01 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......D.........!...............
4bcc0 00 00 00 00 00 00 20 01 00 00 a8 03 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
4bce0 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 bf 00 00 00 fe ff 00 00 67 01 67 73 5f 73 75 70 70 6f .......file...........g.gs_suppo
4bd00 72 74 2e 63 00 00 00 00 00 00 00 00 00 00 19 03 00 00 10 11 00 00 01 00 20 00 02 01 00 00 00 00 rt.c............................
4bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 03 00 00 1c 00 00 00 02 00 00 00 03 01 ..................1.............
4bd40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 49 03 00 00 20 00 00 00 02 00 ......................I.........
4bd60 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 6c 03 00 00 c0 11 ..........................l.....
4bd80 00 00 01 00 20 00 02 00 00 00 00 00 80 03 00 00 00 03 00 00 05 00 00 00 03 00 00 00 00 00 94 03 ................................
4bda0 00 00 20 00 00 00 05 00 00 00 03 00 00 00 00 00 a6 03 00 00 a4 01 00 00 03 00 00 00 03 00 2e 74 ...............................t
4bdc0 65 78 74 00 00 00 10 11 00 00 01 00 00 00 03 01 37 01 00 00 17 00 00 00 00 00 00 00 00 00 00 00 ext.............7...............
4bde0 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4be00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 20 00 00 00 05 00 00 00 03 01 30 03 00 00 00 00 00 00 .......bss..............0.......
4be20 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 a4 01 00 00 03 00 00 00 03 01 08 00 00 00 ...........rdata................
4be40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 c9 51 01 00 0c 00 00 00 03 01 .......................Q........
4be60 b2 26 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 d2 09 00 00 0d 00 .&..............................
4be80 00 00 03 01 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 93 04 ................................
4bea0 00 00 10 00 00 00 03 01 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 ........O.......................
4bec0 00 00 78 00 00 00 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..x.............................
4bee0 00 00 09 01 00 00 56 0b 00 00 0e 00 00 00 03 01 a4 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ......V.........................
4bf00 00 00 00 00 00 00 15 01 00 00 65 01 00 00 0f 00 00 00 03 01 f0 00 00 00 00 00 00 00 00 00 00 00 ..........e.....................
4bf20 00 00 00 00 00 00 00 00 00 00 20 01 00 00 d4 03 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 ........................*.......
4bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 78 03 00 00 04 00 00 00 03 01 94 00 00 00 ..............+...x.............
4bf60 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 f1 00 00 00 fe ff 00 00 67 01 ...............file...........g.
4bf80 74 6c 73 73 75 70 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 50 12 00 00 01 00 tlssup.c..................P.....
4bfa0 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 03 00 00 a0 12 ................................
4bfc0 00 00 01 00 20 00 02 00 5f 5f 5f 78 64 5f 61 00 24 00 00 00 08 00 00 00 03 00 5f 5f 5f 78 64 5f ........___xd_a.$.........___xd_
4bfe0 7a 00 28 00 00 00 08 00 00 00 03 00 00 00 00 00 e2 03 00 00 20 13 00 00 01 00 20 00 02 00 2e 74 z.(............................t
4c000 65 78 74 00 00 00 50 12 00 00 01 00 00 00 03 01 d3 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 ext...P.........................
4c020 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4c040 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 60 03 00 00 05 00 00 00 03 01 10 00 00 00 00 00 00 00 .......bss....`.................
4c060 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 44 1c 00 00 00 08 00 00 00 03 01 04 00 00 00 ...........CRT$XLD..............
4c080 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 43 18 00 00 00 08 00 00 00 03 01 ...............CRT$XLC..........
4c0a0 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 ac 01 00 00 03 00 ...................rdata........
4c0c0 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 44 5a 28 00 .......................CRT$XDZ(.
4c0e0 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 ...........................CRT$X
4c100 44 41 24 00 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 DA$............................t
4c120 6c 73 00 00 00 00 04 00 00 00 09 00 00 00 03 01 18 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 ls..............................
4c140 00 00 2e 43 52 54 24 58 4c 5a 20 00 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 ...CRT$XLZ......................
4c160 00 00 00 00 00 00 2e 43 52 54 24 58 4c 41 14 00 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 .......CRT$XLA..................
4c180 00 00 00 00 00 00 00 00 00 00 2e 74 6c 73 24 5a 5a 5a 1c 00 00 00 09 00 00 00 03 01 04 00 00 00 ...........tls$ZZZ..............
4c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 6c 73 24 41 41 41 00 00 00 00 09 00 00 00 03 01 ...............tls$AAA..........
4c1c0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 7b 78 01 00 0c 00 ..........................{x....
4c1e0 00 00 03 01 d3 21 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 ee 0b .....!..).......................
4c200 00 00 0d 00 00 00 03 01 16 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 ................................
4c220 00 00 e2 04 00 00 10 00 00 00 03 01 7f 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c240 00 00 ec 00 00 00 98 00 00 00 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ................................
4c260 00 00 00 00 00 00 09 01 00 00 fa 0c 00 00 0e 00 00 00 03 01 4b 01 00 00 01 00 00 00 00 00 00 00 ....................K...........
4c280 00 00 00 00 00 00 00 00 00 00 15 01 00 00 55 02 00 00 0f 00 00 00 03 01 4e 00 00 00 00 00 00 00 ..............U.........N.......
4c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 00 04 00 00 03 00 00 00 03 01 2a 00 00 00 ............................*...
4c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 0c 04 00 00 04 00 00 00 03 01 ..................+.............
4c2e0 88 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 0b 01 00 00 fe ff ...................file.........
4c300 00 00 67 01 63 69 6e 69 74 65 78 65 2e 63 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 30 13 ..g.cinitexe.c.........text...0.
4c320 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
4c340 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
4c360 73 73 00 00 00 00 70 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss....p.........................
4c380 00 00 2e 43 52 54 24 58 43 5a 04 00 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 ...CRT$XCZ......................
4c3a0 00 00 00 00 00 00 2e 43 52 54 24 58 43 41 00 00 00 00 08 00 00 00 03 01 04 00 00 00 00 00 00 00 .......CRT$XCA..................
4c3c0 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 49 5a 10 00 00 00 08 00 00 00 03 01 04 00 00 00 ...........CRT$XIZ..............
4c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 49 41 08 00 00 00 08 00 00 00 03 01 ...............CRT$XIA..........
4c400 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 4e 9a 01 00 0c 00 ..........................N.....
4c420 00 00 03 01 4b 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 04 0e ....K...........................
4c440 00 00 0d 00 00 00 03 01 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 ................................
4c460 00 00 b8 00 00 00 0b 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c480 00 00 09 01 00 00 45 0e 00 00 0e 00 00 00 03 01 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......E.........................
4c4a0 00 00 00 00 00 00 20 01 00 00 2c 04 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 ..........,.........*...........
4c4c0 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 24 01 00 00 fe ff 00 00 67 01 6d 69 6e 67 77 5f 68 65 .......file...$.......g.mingw_he
4c4e0 6c 70 65 72 73 2e 63 00 00 00 00 00 00 00 ef 03 00 00 30 13 00 00 01 00 20 00 02 01 00 00 00 00 lpers.c...........0.............
4c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 40 13 00 00 01 00 20 00 02 00 ......................@.........
4c520 2e 74 65 78 74 00 00 00 30 13 00 00 01 00 00 00 03 01 15 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...0.......................
4c540 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....data.......................
4c560 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 70 03 00 00 05 00 00 00 03 01 04 00 00 00 00 00 .........bss....p...............
4c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 99 9c 01 00 0c 00 00 00 03 01 62 53 ..............................bS
4c5a0 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 91 0e 00 00 0d 00 00 00 ................................
4c5c0 03 01 d7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 d0 00 00 00 ................................
4c5e0 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 ................................
4c600 e9 0e 00 00 0e 00 00 00 03 01 a6 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c620 15 01 00 00 a3 02 00 00 0f 00 00 00 03 01 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............!.................
4c640 00 00 00 00 20 01 00 00 58 04 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 ........X.........*.............
4c660 00 00 00 00 00 00 00 00 2b 01 00 00 94 04 00 00 04 00 00 00 03 01 40 00 00 00 02 00 00 00 00 00 ........+.............@.........
4c680 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 47 01 00 00 fe ff 00 00 67 01 70 73 65 75 64 6f .........file...G.......g.pseudo
4c6a0 2d 72 65 6c 6f 63 2e 63 00 00 00 00 00 00 00 00 11 04 00 00 50 13 00 00 01 00 20 00 03 01 00 00 -reloc.c............P...........
4c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 04 00 00 b0 13 00 00 01 00 20 00 ....................!...........
4c6e0 03 00 00 00 00 00 38 04 00 00 78 03 00 00 05 00 00 00 03 00 00 00 00 00 45 04 00 00 7c 03 00 00 ......8...x.............E...|...
4c700 05 00 00 00 03 00 00 00 00 00 4f 04 00 00 f0 14 00 00 01 00 20 00 02 00 00 00 00 00 6a 04 00 00 ..........O.................j...
4c720 74 03 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 50 13 00 00 01 00 00 00 03 01 63 04 00 00 t..........text...P.........c...
4c740 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 <..............data.............
4c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 74 03 00 00 05 00 ...................bss....t.....
4c780 00 00 03 01 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 b0 01 .......................rdata....
4c7a0 00 00 03 00 00 00 03 01 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 ................................
4c7c0 00 00 fb ef 01 00 0c 00 00 00 03 01 a8 5c 00 00 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............\..m...............
4c7e0 00 00 d3 00 00 00 68 10 00 00 0d 00 00 00 03 01 aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......h.........................
4c800 00 00 00 00 00 00 e1 00 00 00 61 05 00 00 10 00 00 00 03 01 4d 03 00 00 01 00 00 00 00 00 00 00 ..........a.........M...........
4c820 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 f0 00 00 00 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 ................................
4c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 80 00 00 00 11 00 00 00 03 01 70 00 00 00 ............................p...
4c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 8f 11 00 00 0e 00 00 00 03 01 ................................
4c880 b1 03 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 c4 02 00 00 0f 00 ................................
4c8a0 00 00 03 01 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 84 04 ................................
4c8c0 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 ........*.....................+.
4c8e0 00 00 d4 04 00 00 04 00 00 00 03 01 a8 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 ...............................f
4c900 69 6c 65 00 00 00 69 01 00 00 fe ff 00 00 67 01 74 6c 73 74 68 72 64 2e 63 00 00 00 00 00 00 00 ile...i.......g.tlsthrd.c.......
4c920 00 00 00 00 00 00 7a 04 00 00 c0 17 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ......z.........................
4c940 00 00 00 00 00 00 00 00 00 00 9b 04 00 00 88 03 00 00 05 00 00 00 03 00 00 00 00 00 aa 04 00 00 ................................
4c960 80 03 00 00 05 00 00 00 03 00 00 00 00 00 b9 04 00 00 30 18 00 00 01 00 20 00 02 00 00 00 00 00 ..................0.............
4c980 d7 04 00 00 84 03 00 00 05 00 00 00 03 00 00 00 00 00 eb 04 00 00 c0 18 00 00 01 00 20 00 02 00 ................................
4c9a0 00 00 00 00 0c 05 00 00 60 19 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 c0 17 00 00 01 00 ........`..........text.........
4c9c0 00 00 03 01 7c 02 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 ....|...'..............data.....
4c9e0 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
4ca00 00 00 80 03 00 00 05 00 00 00 03 01 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ca20 00 00 c7 00 00 00 a3 4c 02 00 0c 00 00 00 03 01 5c 25 00 00 43 00 00 00 00 00 00 00 00 00 00 00 .......L........\%..C...........
4ca40 00 00 00 00 00 00 d3 00 00 00 12 14 00 00 0d 00 00 00 03 01 37 02 00 00 00 00 00 00 00 00 00 00 ....................7...........
4ca60 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 ae 08 00 00 10 00 00 00 03 01 16 01 00 00 00 00 00 00 ................................
4ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 10 01 00 00 0b 00 00 00 03 01 20 00 00 00 ................................
4caa0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 f0 00 00 00 11 00 00 00 03 01 ................................
4cac0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 40 15 00 00 0e 00 ..........................@.....
4cae0 00 00 03 01 e8 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 6d 03 ..............................m.
4cb00 00 00 0f 00 00 00 03 01 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 ................................
4cb20 00 00 b0 04 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............*...................
4cb40 00 00 2b 01 00 00 7c 05 00 00 04 00 00 00 03 01 2c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 ..+...|.........,...............
4cb60 00 00 2e 66 69 6c 65 00 00 00 7b 01 00 00 fe ff 00 00 67 01 74 6c 73 6d 63 72 74 2e 63 00 00 00 ...file...{.......g.tlsmcrt.c...
4cb80 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 40 1a 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 .......text...@.................
4cba0 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 04 00 00 00 ...........data.................
4cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a0 03 00 00 05 00 00 00 03 01 ...............bss..............
4cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 ff 71 02 00 0c 00 ...........................q....
4cc00 00 00 03 01 b2 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 49 16 ..............................I.
4cc20 00 00 0d 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 ........*.......................
4cc40 00 00 30 01 00 00 0b 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0.............................
4cc60 00 00 09 01 00 00 28 17 00 00 0e 00 00 00 03 01 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......(.........d...............
4cc80 00 00 00 00 00 00 20 01 00 00 dc 04 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
4cca0 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 8d 01 00 00 fe ff 00 00 67 01 00 00 00 00 21 05 00 00 .......file...........g.....!...
4ccc0 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 40 1a 00 00 01 00 00 00 03 01 00 00 00 00 ...........text...@.............
4cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 ...............data.............
4cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a0 03 00 00 05 00 ...................bss..........
4cd20 00 00 03 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 b1 72 ...............................r
4cd40 02 00 0c 00 00 00 03 01 02 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 ................................
4cd60 00 00 73 16 00 00 0d 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..s.........*...................
4cd80 00 00 ec 00 00 00 48 01 00 00 0b 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ......H.........................
4cda0 00 00 00 00 00 00 09 01 00 00 8c 17 00 00 0e 00 00 00 03 01 6e 00 00 00 00 00 00 00 00 00 00 00 ....................n...........
4cdc0 00 00 00 00 00 00 00 00 00 00 20 01 00 00 08 05 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 ........................*.......
4cde0 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 b2 01 00 00 fe ff 00 00 67 01 70 65 73 65 ...........file...........g.pese
4ce00 63 74 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 05 00 00 40 1a 00 00 01 00 20 00 03 01 ct.c..............5...@.........
4ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 05 00 00 60 1a 00 00 01 00 ......................P...`.....
4ce40 20 00 02 00 00 00 00 00 64 05 00 00 80 1a 00 00 01 00 20 00 02 00 00 00 00 00 74 05 00 00 c0 1a ........d.................t.....
4ce60 00 00 01 00 20 00 02 00 00 00 00 00 8a 05 00 00 50 1b 00 00 01 00 20 00 02 00 00 00 00 00 a8 05 ................P...............
4ce80 00 00 c0 1b 00 00 01 00 20 00 02 00 00 00 00 00 c1 05 00 00 f0 1b 00 00 01 00 20 00 02 00 00 00 ................................
4cea0 00 00 d5 05 00 00 60 1c 00 00 01 00 20 00 02 00 00 00 00 00 e6 05 00 00 90 1c 00 00 01 00 20 00 ......`.........................
4cec0 02 00 00 00 00 00 04 06 00 00 10 1d 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 40 1a 00 00 .....................text...@...
4cee0 01 00 00 00 03 01 77 03 00 00 26 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 ......w...&..............data...
4cf00 14 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 .............................bss
4cf20 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4cf40 00 00 00 00 c7 00 00 00 b3 73 02 00 0c 00 00 00 03 01 89 59 00 00 6d 00 00 00 00 00 00 00 00 00 .........s.........Y..m.........
4cf60 00 00 00 00 00 00 00 00 d3 00 00 00 9d 16 00 00 0d 00 00 00 03 01 8f 02 00 00 00 00 00 00 00 00 ................................
4cf80 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 c4 09 00 00 10 00 00 00 03 01 ea 02 00 00 00 00 ................................
4cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 60 01 00 00 0b 00 00 00 03 01 20 00 ....................`...........
4cfc0 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 08 01 00 00 11 00 00 00 ................................
4cfe0 03 01 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 fa 17 00 00 ................................
4d000 0e 00 00 00 03 01 35 03 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 ......5.........................
4d020 fe 03 00 00 0f 00 00 00 03 01 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........].....................
4d040 20 01 00 00 34 05 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....4.........*.................
4d060 00 00 00 00 2b 01 00 00 a8 06 00 00 04 00 00 00 03 01 a8 01 00 00 0a 00 00 00 00 00 00 00 00 00 ....+...........................
4d080 00 00 00 00 2e 66 69 6c 65 00 00 00 e3 01 00 00 fe ff 00 00 67 01 43 52 54 5f 66 70 31 30 2e 63 .....file...........g.CRT_fp10.c
4d0a0 00 00 00 00 00 00 00 00 00 00 00 00 27 06 00 00 c0 1d 00 00 01 00 20 00 02 01 00 00 00 00 00 00 ............'...................
4d0c0 00 00 00 00 00 00 00 00 00 00 00 00 5f 66 70 72 65 73 65 74 c0 1d 00 00 01 00 20 00 02 00 2e 74 ............_fpreset...........t
4d0e0 65 78 74 00 00 00 c0 1d 00 00 01 00 00 00 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
4d100 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4d120 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
4d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 3c cd 02 00 0c 00 00 00 03 01 b5 00 00 00 ..................<.............
4d160 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 2c 19 00 00 0d 00 00 00 03 01 ......................,.........
4d180 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 80 01 00 00 0b 00 *...............................
4d1a0 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 2f 1b ............................../.
4d1c0 00 00 0e 00 00 00 03 01 75 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 ........u.......................
4d1e0 00 00 60 05 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..`.........*...................
4d200 00 00 2b 01 00 00 50 08 00 00 04 00 00 00 03 01 2c 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ..+...P.........,...............
4d220 00 00 2e 74 65 78 74 00 00 00 d0 1d 00 00 01 00 00 00 03 00 2e 69 64 61 74 61 24 37 ec 06 00 00 ...text..............idata$7....
4d240 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 3c 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5<..........idata$4
4d260 4c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 cc 05 00 00 07 00 00 00 03 00 40 66 65 61 L..........idata$6..........@fea
4d280 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 74 65 78 74 00 00 00 d8 1d 00 00 01 00 00 00 03 00 t.00...........text.............
4d2a0 2e 69 64 61 74 61 24 37 e8 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 38 02 00 00 07 00 .idata$7...........idata$58.....
4d2c0 00 00 03 00 2e 69 64 61 74 61 24 34 48 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 b0 05 .....idata$4H..........idata$6..
4d2e0 00 00 07 00 00 00 03 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 74 65 78 74 00 ........@feat.00...........text.
4d300 00 00 e0 1d 00 00 01 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 ............*..................d
4d320 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4d340 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...bss..........................
4d360 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0c 1e 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 .......text.....................
4d380 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 00 00 00 00 ...........data.................
4d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 ...............bss..............
4d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 8c 05 00 00 03 00 ................................
4d3e0 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 fb 01 ....*..................file.....
4d400 00 00 fe ff 00 00 67 01 64 6c 6c 65 6e 74 72 79 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 31 06 ......g.dllentry.c............1.
4d420 00 00 10 1e 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ...............................t
4d440 65 78 74 00 00 00 10 1e 00 00 01 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
4d460 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4d480 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
4d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 f1 cd 02 00 0c 00 00 00 03 01 e0 49 00 00 .............................I..
4d4c0 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 56 19 00 00 0d 00 00 00 03 01 ......................V.........
4d4e0 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 a0 01 00 00 0b 00 ................................
4d500 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 a4 1b ................................
4d520 00 00 0e 00 00 00 03 01 12 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 ................................
4d540 00 00 5b 04 00 00 0f 00 00 00 03 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..[.............................
4d560 00 00 20 01 00 00 b8 05 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................*...............
4d580 00 00 00 00 00 00 2b 01 00 00 7c 08 00 00 04 00 00 00 03 01 2c 00 00 00 01 00 00 00 00 00 00 00 ......+...|.........,...........
4d5a0 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 83 02 00 00 fe ff 00 00 67 01 64 6c 6c 6d 61 69 6e 2e .......file...........g.dllmain.
4d5c0 63 00 00 00 00 00 00 00 00 00 00 00 00 00 43 06 00 00 20 1e 00 00 01 00 20 00 02 01 00 00 00 00 c.............C.................
4d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 20 1e 00 00 01 00 00 00 03 01 ...............text.............
4d600 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 ...................data.........
4d620 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 .......................bss......
4d640 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 ................................
4d660 00 00 d1 17 03 00 0c 00 00 00 03 01 d3 49 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............I..................
4d680 00 00 d3 00 00 00 84 1a 00 00 0d 00 00 00 03 01 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d6a0 00 00 00 00 00 00 ec 00 00 00 c0 01 00 00 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 ................................
4d6c0 00 00 00 00 00 00 00 00 00 00 09 01 00 00 b6 1d 00 00 0e 00 00 00 03 01 0f 02 00 00 01 00 00 00 ................................
4d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 64 04 00 00 0f 00 00 00 03 01 09 00 00 00 ..................d.............
4d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 e4 05 00 00 03 00 00 00 03 01 ................................
4d720 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 a8 08 00 00 04 00 *.....................+.........
4d740 00 00 03 01 2c 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 30 1e ....,..................text...0.
4d760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4d780 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 d8 06 00 00 07 00 00 00 03 00 2e 69 .............idata$7...........i
4d7a0 64 61 74 61 24 35 30 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 01 00 00 07 00 00 00 data$50..........idata$4@.......
4d7c0 03 00 2e 69 64 61 74 61 24 36 a6 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 38 1e 00 00 ...idata$6...........text...8...
4d7e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4d800 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 d4 06 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4d820 74 61 24 35 2c 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 3c 01 00 00 07 00 00 00 03 00 ta$5,..........idata$4<.........
4d840 2e 69 64 61 74 61 24 36 9a 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 40 1e 00 00 01 00 .idata$6...........text...@.....
4d860 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 .....data..............bss......
4d880 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 d0 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4d8a0 24 35 28 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 38 01 00 00 07 00 00 00 03 00 2e 69 $5(..........idata$48..........i
4d8c0 64 61 74 61 24 36 90 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 48 1e 00 00 01 00 00 00 data$6...........text...H.......
4d8e0 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 ...data..............bss........
4d900 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 cc 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4d920 24 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 34 01 00 00 07 00 00 00 03 00 2e 69 64 61 $..........idata$44..........ida
4d940 74 61 24 36 86 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 50 1e 00 00 01 00 00 00 03 00 ta$6...........text...P.........
4d960 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 .data..............bss..........
4d980 00 00 03 00 2e 69 64 61 74 61 24 37 c8 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 20 02 .....idata$7...........idata$5..
4d9a0 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 30 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$40..........idata
4d9c0 24 36 7c 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 58 1e 00 00 01 00 00 00 03 00 2e 64 $6|..........text...X..........d
4d9e0 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 ata..............bss............
4da00 03 00 2e 69 64 61 74 61 24 37 c4 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 1c 02 00 00 ...idata$7...........idata$5....
4da20 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 2c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4,..........idata$6
4da40 72 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 60 1e 00 00 01 00 00 00 03 00 2e 64 61 74 r..........text...`..........dat
4da60 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 a..............bss..............
4da80 2e 69 64 61 74 61 24 37 c0 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 18 02 00 00 07 00 .idata$7...........idata$5......
4daa0 00 00 03 00 2e 69 64 61 74 61 24 34 28 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 6a 05 .....idata$4(..........idata$6j.
4dac0 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 68 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text...h..........data.
4dae0 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 .............bss...............i
4db00 64 61 74 61 24 37 bc 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 14 02 00 00 07 00 00 00 data$7...........idata$5........
4db20 03 00 2e 69 64 61 74 61 24 34 24 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 60 05 00 00 ...idata$4$..........idata$6`...
4db40 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 70 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text...p..........data...
4db60 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4db80 74 61 24 37 b8 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 10 02 00 00 07 00 00 00 03 00 ta$7...........idata$5..........
4dba0 2e 69 64 61 74 61 24 34 20 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 58 05 00 00 07 00 .idata$4...........idata$6X.....
4dbc0 00 00 03 00 2e 74 65 78 74 00 00 00 78 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 .....text...x..........data.....
4dbe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4dc00 24 37 b0 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 08 02 00 00 07 00 00 00 03 00 2e 69 $7...........idata$5...........i
4dc20 64 61 74 61 24 34 18 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 40 05 00 00 07 00 00 00 data$4...........idata$6@.......
4dc40 03 00 2e 74 65 78 74 00 00 00 80 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 ...text..............data.......
4dc60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4dc80 ac 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 04 02 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4dca0 74 61 24 34 14 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 36 05 00 00 07 00 00 00 03 00 ta$4...........idata$66.........
4dcc0 2e 74 65 78 74 00 00 00 80 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 .text..............data.........
4dce0 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 a8 06 .....bss...............idata$7..
4dd00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4dd20 24 34 10 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 2e 05 00 00 07 00 00 00 03 00 2e 74 $4...........idata$6...........t
4dd40 65 78 74 00 00 00 88 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 ext..............data...........
4dd60 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 a4 06 00 00 ...bss...............idata$7....
4dd80 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 fc 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4dda0 0c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 26 05 00 00 07 00 00 00 03 00 2e 74 65 78 ...........idata$6&..........tex
4ddc0 74 00 00 00 88 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 t..............data.............
4dde0 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 a0 06 00 00 07 00 .bss...............idata$7......
4de00 00 00 03 00 2e 69 64 61 74 61 24 35 f8 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 08 01 .....idata$5...........idata$4..
4de20 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 1a 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 .........idata$6...........text.
4de40 00 00 90 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4de60 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 9c 06 00 00 07 00 00 00 ss...............idata$7........
4de80 03 00 2e 69 64 61 74 61 24 35 f4 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 04 01 00 00 ...idata$5...........idata$4....
4dea0 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 0c 05 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6...........text...
4dec0 98 1e 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4dee0 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 98 06 00 00 07 00 00 00 03 00 ...............idata$7..........
4df00 2e 69 64 61 74 61 24 35 f0 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 01 00 00 07 00 .idata$5...........idata$4......
4df20 00 00 03 00 2e 69 64 61 74 61 24 36 fe 04 00 00 07 00 00 00 03 00 2e 66 69 6c 65 00 00 00 9d 02 .....idata$6...........file.....
4df40 00 00 fe ff 00 00 67 01 73 70 72 69 6e 74 66 5f 73 2e 63 00 00 00 00 00 00 00 00 00 00 00 4f 06 ......g.sprintf_s.c...........O.
4df60 00 00 a0 1e 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ...............................t
4df80 65 78 74 00 00 00 a0 1e 00 00 01 00 00 00 03 01 2b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ext.............+...............
4dfa0 00 00 2e 64 61 74 61 00 00 00 14 00 00 00 02 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 ...data.........................
4dfc0 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
4dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 a4 61 03 00 0c 00 00 00 03 01 89 4d 00 00 ...................a.........M..
4e000 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 b2 1b 00 00 0d 00 00 00 03 01 ................................
4e020 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 ae 0c 00 00 10 00 ................................
4e040 00 00 03 01 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 e0 01 ....,...........................
4e060 00 00 0b 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 ................................
4e080 00 00 c5 1f 00 00 0e 00 00 00 03 01 7c 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............|...................
4e0a0 00 00 15 01 00 00 6d 04 00 00 0f 00 00 00 03 01 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......m.........................
4e0c0 00 00 00 00 00 00 20 01 00 00 10 06 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
4e0e0 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 d4 08 00 00 04 00 00 00 03 01 30 00 00 00 01 00 00 00 ..........+.............0.......
4e100 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 bb 02 00 00 fe ff 00 00 67 01 76 73 70 72 ...........file...........g.vspr
4e120 69 6e 74 66 5f 73 2e 63 00 00 00 00 00 00 00 00 00 00 5a 06 00 00 d0 1e 00 00 01 00 20 00 03 01 intf_s.c..........Z.............
4e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 5f 73 74 75 62 00 00 e0 1e 00 00 01 00 ..................__stub........
4e160 20 00 03 00 00 00 00 00 6b 06 00 00 60 1f 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 d0 1e ........k...`..........text.....
4e180 00 00 01 00 00 00 03 01 95 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
4e1a0 00 00 18 00 00 00 02 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
4e1c0 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4e1e0 00 00 2e 72 64 61 74 61 00 00 a8 02 00 00 03 00 00 00 03 01 21 00 00 00 00 00 00 00 00 00 00 00 ...rdata............!...........
4e200 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 2d af 03 00 0c 00 00 00 03 01 10 4f 00 00 24 00 00 00 ..............-..........O..$...
4e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 7b 1d 00 00 0d 00 00 00 03 01 56 02 00 00 ..................{.........V...
4e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 00 00 da 0c 00 00 10 00 00 00 03 01 ................................
4e260 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 00 02 00 00 0b 00 ................................
4e280 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 41 22 ..............................A"
4e2a0 00 00 0e 00 00 00 03 01 f1 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 ................................
4e2c0 00 00 81 04 00 00 0f 00 00 00 03 01 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............U...................
4e2e0 00 00 20 01 00 00 3c 06 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......<.........*...............
4e300 00 00 00 00 00 00 2b 01 00 00 04 09 00 00 04 00 00 00 03 01 8c 00 00 00 03 00 00 00 00 00 00 00 ......+.........................
4e320 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 c9 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 .......file...........g.fake....
4e340 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 01 00 00 07 00 00 00 03 00 66 74 68 75 ..........hname.............fthu
4e360 6e 6b 00 00 f0 01 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 70 1f 00 00 01 00 00 00 03 01 nk.............text...p.........
4e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 ...................data.........
4e3a0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 .......................bss......
4e3c0 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
4e3e0 24 32 28 00 00 00 07 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 $2(............................i
4e400 64 61 74 61 24 34 00 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 f0 01 00 00 07 00 00 00 data$4...........idata$5........
4e420 03 00 2e 66 69 6c 65 00 00 00 d7 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
4e440 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 1f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 .......text...p.................
4e460 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 ...........data.................
4e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 ...............bss..............
4e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 44 01 00 00 07 00 ...................idata$4D.....
4e4c0 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 34 02 .......................idata$54.
4e4e0 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
4e500 24 37 dc 06 00 00 07 00 00 00 03 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 $7.............................f
4e520 69 6c 65 00 00 00 e5 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 ile...........g.fake............
4e540 00 00 68 6e 61 6d 65 00 00 00 64 00 00 00 07 00 00 00 03 00 66 74 68 75 6e 6b 00 00 54 01 00 00 ..hname...d.........fthunk..T...
4e560 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 70 1f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 .......text...p.................
4e580 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 ...........data.................
4e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 ...............bss..............
4e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 07 00 ...................idata$2......
4e5e0 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 64 00 .......................idata$4d.
4e600 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 54 01 00 00 07 00 00 00 03 00 2e 66 69 6c 65 00 .........idata$5T..........file.
4e620 00 00 f3 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ..........g.fake...............t
4e640 65 78 74 00 00 00 70 1f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext...p.........................
4e660 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4e680 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
4e6a0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 74 00 00 00 07 00 00 00 03 01 04 00 00 00 ...........idata$4t.............
4e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 64 01 00 00 07 00 00 00 03 01 ...............idata$5d.........
4e6e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 f4 05 00 00 07 00 ...................idata$7......
4e700 00 00 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 01 03 .......................file.....
4e720 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 ......g.fake..............hname.
4e740 00 00 78 00 00 00 07 00 00 00 03 00 66 74 68 75 6e 6b 00 00 68 01 00 00 07 00 00 00 03 00 2e 74 ..x.........fthunk..h..........t
4e760 65 78 74 00 00 00 70 1f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext...p.........................
4e780 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
4e7a0 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
4e7c0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 14 00 00 00 07 00 00 00 03 01 14 00 00 00 ...........idata$2..............
4e7e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 78 00 00 00 07 00 00 00 03 00 ...............idata$4x.........
4e800 2e 69 64 61 74 61 24 35 68 01 00 00 07 00 00 00 03 00 2e 66 69 6c 65 00 00 00 0f 03 00 00 fe ff .idata$5h..........file.........
4e820 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 1f ..g.fake...............text...p.
4e840 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
4e860 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
4e880 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4e8a0 00 00 2e 69 64 61 74 61 24 34 fc 00 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 ...idata$4......................
4e8c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ec 01 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 .......idata$5..................
4e8e0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 88 06 00 00 07 00 00 00 03 01 0d 00 00 00 ...........idata$7..............
4e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 2e 03 00 00 fe ff 00 00 67 01 ...............file...........g.
4e920 76 73 6e 70 72 69 6e 74 66 2e 63 00 00 00 00 00 00 00 00 00 00 00 77 06 00 00 70 1f 00 00 01 00 vsnprintf.c...........w...p.....
4e940 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 1f .......................text...p.
4e960 00 00 01 00 00 00 03 01 05 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
4e980 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
4e9a0 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4e9c0 00 00 00 00 00 00 c7 00 00 00 3d fe 03 00 0c 00 00 00 03 01 cb 02 00 00 07 00 00 00 00 00 00 00 ..........=.....................
4e9e0 00 00 00 00 00 00 00 00 00 00 d3 00 00 00 d1 1f 00 00 0d 00 00 00 03 01 d8 00 00 00 00 00 00 00 ................................
4ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 20 02 00 00 0b 00 00 00 03 01 20 00 00 00 ................................
4ea20 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 00 00 32 25 00 00 0e 00 00 00 03 01 ......................2%........
4ea40 d0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 00 00 d6 04 00 00 0f 00 ................................
4ea60 00 00 03 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 68 06 ..............................h.
4ea80 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 ........*.....................+.
4eaa0 00 00 90 09 00 00 04 00 00 00 03 01 2c 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ............,..................t
4eac0 65 78 74 00 00 00 80 1f 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 ext..............data...........
4eae0 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 b4 06 00 00 ...bss...............idata$7....
4eb00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 0c 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4eb20 1c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 4a 05 00 00 07 00 00 00 03 00 2e 66 69 6c ...........idata$6J..........fil
4eb40 65 00 00 00 4d 04 00 00 fe ff 00 00 67 01 63 79 67 6d 69 6e 67 2d 63 72 74 65 6e 64 2e 63 00 00 e...M.......g.cygming-crtend.c..
4eb60 00 00 00 00 87 06 00 00 bc 09 00 00 04 00 00 00 03 00 00 00 00 00 96 06 00 00 24 00 00 00 02 00 ..........................$.....
4eb80 00 00 03 00 00 00 00 00 a3 06 00 00 90 1f 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 ................................
4eba0 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 88 1f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 .........text...................
4ebc0 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 01 00 00 .............data...............
4ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 .................bss............
4ec00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 bc 09 00 00 ........................+.......
4ec20 04 00 00 00 03 01 3c 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 6a 63 72 00 00 00 00 ......<..................jcr....
4ec40 24 00 00 00 02 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $...............................
4ec60 b8 06 00 00 90 1f 00 00 01 00 00 00 03 01 09 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec80 00 00 00 00 c6 06 00 00 a4 1f 00 00 01 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 ................................
4eca0 00 00 00 00 00 00 00 00 20 01 00 00 94 06 00 00 03 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 ......................*.........
4ecc0 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4ece0 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 .............bss...............i
4ed00 64 61 74 61 24 37 f0 05 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 60 01 00 00 07 00 00 00 data$7...........idata$5`.......
4ed20 03 00 2e 69 64 61 74 61 24 34 70 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 72 02 00 00 ...idata$4p..........idata$6r...
4ed40 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4ed60 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4ed80 74 61 24 37 ec 05 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 5c 01 00 00 07 00 00 00 03 00 ta$7...........idata$5\.........
4eda0 2e 69 64 61 74 61 24 34 6c 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 62 02 00 00 07 00 .idata$4l..........idata$6b.....
4edc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 .....text..............data.....
4ede0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ee00 24 37 e8 05 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 58 01 00 00 07 00 00 00 03 00 2e 69 $7...........idata$5X..........i
4ee20 64 61 74 61 24 34 68 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 52 02 00 00 07 00 00 00 data$4h..........idata$6R.......
4ee40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 ...text..............data.......
4ee60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4ee80 e4 05 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 54 01 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$5T..........ida
4eea0 74 61 24 34 64 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 44 02 00 00 07 00 00 00 03 00 ta$4d..........idata$6D.........
4eec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 .text..............data.........
4eee0 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 84 06 .....bss...............idata$7..
4ef00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 e8 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4ef20 24 34 f8 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 f2 04 00 00 07 00 00 00 03 00 2e 74 $4...........idata$6...........t
4ef40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 ext..............data...........
4ef60 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 80 06 00 00 ...bss...............idata$7....
4ef80 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 e4 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4efa0 f4 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 dc 04 00 00 07 00 00 00 03 00 2e 74 65 78 ...........idata$6...........tex
4efc0 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 t..............data.............
4efe0 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 7c 06 00 00 07 00 .bss...............idata$7|.....
4f000 00 00 03 00 2e 69 64 61 74 61 24 35 e0 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 f0 00 .....idata$5...........idata$4..
4f020 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 cc 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 .........idata$6...........text.
4f040 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4f060 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 78 06 00 00 07 00 00 00 ss...............idata$7x.......
4f080 03 00 2e 69 64 61 74 61 24 35 dc 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 ec 00 00 00 ...idata$5...........idata$4....
4f0a0 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 ba 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6...........text...
4f0c0 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4f0e0 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 74 06 00 00 07 00 00 00 03 00 ...............idata$7t.........
4f100 2e 69 64 61 74 61 24 35 d8 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 e8 00 00 00 07 00 .idata$5...........idata$4......
4f120 00 00 03 00 2e 69 64 61 74 61 24 36 9e 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .....idata$6...........text.....
4f140 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4f160 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 70 06 00 00 07 00 00 00 03 00 2e 69 .............idata$7p..........i
4f180 64 61 74 61 24 35 d4 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 e4 00 00 00 07 00 00 00 data$5...........idata$4........
4f1a0 03 00 2e 69 64 61 74 61 24 36 90 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 ...idata$6...........text.......
4f1c0 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4f1e0 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 6c 06 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$7l..........ida
4f200 74 61 24 35 d0 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 e0 00 00 00 07 00 00 00 03 00 ta$5...........idata$4..........
4f220 2e 69 64 61 74 61 24 36 7c 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 .idata$6|..........text.........
4f240 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 .....data..............bss......
4f260 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 68 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7h..........idata
4f280 24 35 cc 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 dc 00 00 00 07 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f2a0 64 61 74 61 24 36 74 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 data$6t..........text...........
4f2c0 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 ...data..............bss........
4f2e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 64 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7d..........idata$5
4f300 c8 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 d8 00 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4f320 74 61 24 36 56 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 ta$6V..........text.............
4f340 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 .data..............bss..........
4f360 00 00 03 00 2e 69 64 61 74 61 24 37 60 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 c4 01 .....idata$7`..........idata$5..
4f380 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 d4 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4f3a0 24 36 44 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 $6D..........text..............d
4f3c0 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 ata..............bss............
4f3e0 03 00 2e 69 64 61 74 61 24 37 5c 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 c0 01 00 00 ...idata$7\..........idata$5....
4f400 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 d0 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4f420 34 04 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 4..........text..............dat
4f440 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 a..............bss..............
4f460 2e 69 64 61 74 61 24 37 58 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 bc 01 00 00 07 00 .idata$7X..........idata$5......
4f480 00 00 03 00 2e 69 64 61 74 61 24 34 cc 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 28 04 .....idata$4...........idata$6(.
4f4a0 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4f4c0 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 .............bss...............i
4f4e0 64 61 74 61 24 37 54 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 b8 01 00 00 07 00 00 00 data$7T..........idata$5........
4f500 03 00 2e 69 64 61 74 61 24 34 c8 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 0e 04 00 00 ...idata$4...........idata$6....
4f520 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4f540 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4f560 74 61 24 37 50 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 b4 01 00 00 07 00 00 00 03 00 ta$7P..........idata$5..........
4f580 2e 69 64 61 74 61 24 34 c4 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 fe 03 00 00 07 00 .idata$4...........idata$6......
4f5a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 .....text..............data.....
4f5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4f5e0 24 37 4c 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 b0 01 00 00 07 00 00 00 03 00 2e 69 $7L..........idata$5...........i
4f600 64 61 74 61 24 34 c0 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 e6 03 00 00 07 00 00 00 data$4...........idata$6........
4f620 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 ...text..............data.......
4f640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4f660 48 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 ac 01 00 00 07 00 00 00 03 00 2e 69 64 61 H..........idata$5...........ida
4f680 74 61 24 34 bc 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 ca 03 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4f6a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 .text..............data.........
4f6c0 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 44 06 .....bss...............idata$7D.
4f6e0 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 a8 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4f700 24 34 b8 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 ba 03 00 00 07 00 00 00 03 00 2e 74 $4...........idata$6...........t
4f720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 ext..............data...........
4f740 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 40 06 00 00 ...bss...............idata$7@...
4f760 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 a4 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4f780 b4 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 a0 03 00 00 07 00 00 00 03 00 2e 74 65 78 ...........idata$6...........tex
4f7a0 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 t..............data.............
4f7c0 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 3c 06 00 00 07 00 .bss...............idata$7<.....
4f7e0 00 00 03 00 2e 69 64 61 74 61 24 35 a0 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 b0 00 .....idata$5...........idata$4..
4f800 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 8e 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 .........idata$6...........text.
4f820 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4f840 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 38 06 00 00 07 00 00 00 ss...............idata$78.......
4f860 03 00 2e 69 64 61 74 61 24 35 9c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 ac 00 00 00 ...idata$5...........idata$4....
4f880 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 78 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6x..........text...
4f8a0 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4f8c0 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 34 06 00 00 07 00 00 00 03 00 ...............idata$74.........
4f8e0 2e 69 64 61 74 61 24 35 98 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 a8 00 00 00 07 00 .idata$5...........idata$4......
4f900 00 00 03 00 2e 69 64 61 74 61 24 36 64 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .....idata$6d..........text.....
4f920 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4f940 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 30 06 00 00 07 00 00 00 03 00 2e 69 .............idata$70..........i
4f960 64 61 74 61 24 35 94 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 a4 00 00 00 07 00 00 00 data$5...........idata$4........
4f980 03 00 2e 69 64 61 74 61 24 36 50 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 ...idata$6P..........text.......
4f9a0 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4f9c0 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 2c 06 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$7,..........ida
4f9e0 74 61 24 35 90 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 a0 00 00 00 07 00 00 00 03 00 ta$5...........idata$4..........
4fa00 2e 69 64 61 74 61 24 36 40 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 .idata$6@..........text.........
4fa20 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 .....data..............bss......
4fa40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 28 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7(..........idata
4fa60 24 35 8c 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 9c 00 00 00 07 00 00 00 03 00 2e 69 $5...........idata$4...........i
4fa80 64 61 74 61 24 36 2a 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 data$6*..........text...........
4faa0 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 ...data..............bss........
4fac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 24 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7$..........idata$5
4fae0 88 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 98 00 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4fb00 74 61 24 36 14 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 ta$6...........text.............
4fb20 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 .data..............bss..........
4fb40 00 00 03 00 2e 69 64 61 74 61 24 37 20 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 84 01 .....idata$7...........idata$5..
4fb60 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 94 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4fb80 24 36 00 03 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 $6...........text..............d
4fba0 61 74 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 ata..............bss............
4fbc0 03 00 2e 69 64 61 74 61 24 37 1c 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 80 01 00 00 ...idata$7...........idata$5....
4fbe0 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 90 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4fc00 f0 02 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4fc20 61 00 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 a..............bss..............
4fc40 2e 69 64 61 74 61 24 37 18 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 7c 01 00 00 07 00 .idata$7...........idata$5|.....
4fc60 00 00 03 00 2e 69 64 61 74 61 24 34 8c 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 e2 02 .....idata$4...........idata$6..
4fc80 00 00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4fca0 00 00 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 .............bss...............i
4fcc0 64 61 74 61 24 37 14 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 78 01 00 00 07 00 00 00 data$7...........idata$5x.......
4fce0 03 00 2e 69 64 61 74 61 24 34 88 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 ca 02 00 00 ...idata$4...........idata$6....
4fd00 07 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4fd20 1c 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4fd40 74 61 24 37 10 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 74 01 00 00 07 00 00 00 03 00 ta$7...........idata$5t.........
4fd60 2e 69 64 61 74 61 24 34 84 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 b2 02 00 00 07 00 .idata$4...........idata$6......
4fd80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 .....text..............data.....
4fda0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4fdc0 24 37 0c 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 70 01 00 00 07 00 00 00 03 00 2e 69 $7...........idata$5p..........i
4fde0 64 61 74 61 24 34 80 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 a4 02 00 00 07 00 00 00 data$4...........idata$6........
4fe00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 ...text..............data.......
4fe20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4fe40 08 06 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 6c 01 00 00 07 00 00 00 03 00 2e 69 64 61 ...........idata$5l..........ida
4fe60 74 61 24 34 7c 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 94 02 00 00 07 00 00 00 03 00 ta$4|..........idata$6..........
4fe80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 1c 00 00 00 02 00 .text..............data.........
4fea0 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 37 04 06 .....bss...............idata$7..
4fec0 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 68 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5h..........idata
4fee0 24 34 78 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 36 86 02 00 00 07 00 00 00 03 00 2e 69 $4x..........idata$6...........i
4ff00 64 61 74 61 24 32 3c 00 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 38 02 00 00 07 00 00 00 data$2<..........idata$58.......
4ff20 03 00 2e 69 64 61 74 61 24 34 48 01 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 34 50 01 00 00 ...idata$4H..........idata$4P...
4ff40 07 00 00 00 03 00 2e 69 64 61 74 61 24 35 40 02 00 00 07 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......idata$5@..........idata$7
4ff60 f0 06 00 00 07 00 00 00 03 00 00 00 00 00 d3 06 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ................................
4ff80 e4 06 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f7 06 00 00 c0 06 00 00 03 00 00 00 02 00 ................................
4ffa0 00 00 00 00 16 07 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 31 07 00 00 68 01 00 00 07 00 ......................1...h.....
4ffc0 00 00 02 00 00 00 00 00 46 07 00 00 00 00 00 00 02 00 00 00 02 00 00 00 00 00 55 07 00 00 00 00 ........F.................U.....
4ffe0 00 00 ff ff 00 00 02 00 00 00 00 00 64 07 00 00 ac 1f 00 00 01 00 00 00 02 00 5f 5f 5f 78 69 5f ............d.............___xi_
50000 61 00 08 00 00 00 08 00 00 00 02 00 5f 66 72 65 65 00 00 00 60 1e 00 00 01 00 20 00 02 00 00 00 a..........._free...`...........
50020 00 00 73 07 00 00 dc 01 00 00 07 00 00 00 02 00 00 00 00 00 8c 07 00 00 00 00 00 00 ff ff 00 00 ..s.............................
50040 02 00 00 00 00 00 a8 07 00 00 04 02 00 00 07 00 00 00 02 00 00 00 00 00 b7 07 00 00 90 01 00 00 ................................
50060 07 00 00 00 02 00 00 00 00 00 cd 07 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ec 07 00 00 ................................
50080 e0 01 00 00 07 00 00 00 02 00 00 00 00 00 03 08 00 00 3c 02 00 00 07 00 00 00 02 00 00 00 00 00 ..................<.............
500a0 20 08 00 00 00 00 00 00 09 00 00 00 02 00 00 00 00 00 2f 08 00 00 b0 03 00 00 05 00 00 00 02 00 ................../.............
500c0 00 00 00 00 46 08 00 00 f4 05 00 00 07 00 00 00 02 00 00 00 00 00 62 08 00 00 d4 01 00 00 07 00 ....F.................b.........
500e0 00 00 02 00 00 00 00 00 77 08 00 00 ac 01 00 00 07 00 00 00 02 00 00 00 00 00 9a 08 00 00 00 00 ........w.......................
50100 00 00 ff ff 00 00 02 00 00 00 00 00 b3 08 00 00 c0 06 00 00 03 00 00 00 02 00 00 00 00 00 c7 08 ................................
50120 00 00 10 02 00 00 07 00 00 00 02 00 5f 5f 5f 78 6c 5f 63 00 18 00 00 00 08 00 00 00 02 00 00 00 ............___xl_c.............
50140 00 00 d4 08 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ec 08 00 00 00 10 00 00 ff ff 00 00 ................................
50160 02 00 00 00 00 00 05 09 00 00 00 00 20 00 ff ff 00 00 02 00 00 00 00 00 1f 09 00 00 04 00 00 00 ................................
50180 ff ff 00 00 02 00 00 00 00 00 3b 09 00 00 14 00 00 00 08 00 00 00 02 00 00 00 00 00 4d 09 00 00 ..........;.................M...
501a0 9c 01 00 00 07 00 00 00 02 00 00 00 00 00 6b 09 00 00 08 00 00 00 08 00 00 00 02 00 00 00 00 00 ..............k.................
501c0 7d 09 00 00 f4 01 00 00 07 00 00 00 02 00 00 00 00 00 8f 09 00 00 14 00 00 00 08 00 00 00 02 00 }...............................
501e0 5f 5f 5f 78 6c 5f 7a 00 20 00 00 00 08 00 00 00 02 00 00 00 00 00 9f 09 00 00 00 00 00 00 ff ff ___xl_z.........................
50200 00 00 02 00 5f 5f 75 6e 6c 6f 63 6b 78 1e 00 00 01 00 20 00 02 00 00 00 00 00 af 09 00 00 b8 01 ....__unlockx...................
50220 00 00 07 00 00 00 02 00 00 00 00 00 d0 09 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 e1 09 ................................
50240 00 00 68 03 00 00 05 00 00 00 02 00 00 00 00 00 fa 09 00 00 fc 01 00 00 07 00 00 00 02 00 00 00 ..h.............................
50260 00 00 06 0a 00 00 e8 01 00 00 07 00 00 00 02 00 00 00 00 00 1a 0a 00 00 00 00 00 00 ff ff 00 00 ................................
50280 02 00 00 00 00 00 2e 0a 00 00 28 02 00 00 07 00 00 00 02 00 00 00 00 00 3d 0a 00 00 d0 1d 00 00 ..........(.............=.......
502a0 01 00 20 00 02 01 19 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 00 ............................T...
502c0 a4 03 00 00 05 00 00 00 02 00 00 00 00 00 61 0a 00 00 38 02 00 00 07 00 00 00 02 00 00 00 00 00 ..............a...8.............
502e0 80 0a 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 8e 0a 00 00 6c 01 00 00 07 00 00 00 02 00 ......................l.........
50300 00 00 00 00 a5 0a 00 00 c0 06 00 00 03 00 00 00 02 00 00 00 00 00 c8 0a 00 00 00 10 00 00 ff ff ................................
50320 00 00 02 00 00 00 00 00 e0 0a 00 00 54 01 00 00 07 00 00 00 02 00 00 00 00 00 f5 0a 00 00 a8 03 ............T...................
50340 00 00 05 00 00 00 02 00 00 00 00 00 02 0b 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 0f 0b ................................
50360 00 00 84 01 00 00 07 00 00 00 02 00 00 00 00 00 2a 0b 00 00 f0 06 00 00 07 00 00 00 02 00 00 00 ................*...............
50380 00 00 44 0b 00 00 a0 01 00 00 07 00 00 00 02 00 00 00 00 00 5c 0b 00 00 00 00 00 00 ff ff 00 00 ..D.................\...........
503a0 02 00 00 00 00 00 6e 0b 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 9a 0b 00 00 24 00 00 00 ......n.....................$...
503c0 08 00 00 00 02 00 00 00 00 00 ac 0b 00 00 58 01 00 00 07 00 00 00 02 00 00 00 00 00 c4 0b 00 00 ..............X.................
503e0 30 02 00 00 07 00 00 00 02 00 00 00 00 00 d2 0b 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 0...............................
50400 ea 0b 00 00 24 00 00 00 08 00 00 00 02 00 5f 70 63 69 6e 69 74 00 0c 00 00 00 08 00 00 00 02 00 ....$........._pcinit...........
50420 5f 5f 64 6c 6c 5f 5f 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 fa 0b 00 00 70 01 00 00 07 00 __dll__...................p.....
50440 00 00 02 00 00 00 00 00 10 0c 00 00 00 00 00 00 ff ff 00 00 02 00 5f 66 77 72 69 74 65 00 58 1e ......................_fwrite.X.
50460 00 00 01 00 20 00 02 00 00 00 00 00 25 0c 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 35 0c ............%.................5.
50480 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 45 0c 00 00 00 00 1c 6c ff ff 00 00 02 00 00 00 ................E......l........
504a0 00 00 54 0c 00 00 00 10 00 00 ff ff 00 00 02 00 00 00 00 00 6a 0c 00 00 00 00 00 00 ff ff 00 00 ..T.................j...........
504c0 02 00 00 00 00 00 7e 0c 00 00 00 00 00 00 ff ff 00 00 02 00 5f 5f 5f 78 63 5f 61 00 00 00 00 00 ......~.............___xc_a.....
504e0 08 00 00 00 02 00 00 00 00 00 8e 0c 00 00 7c 01 00 00 07 00 00 00 02 00 00 00 00 00 a3 0c 00 00 ..............|.................
50500 14 00 00 00 02 00 00 00 02 00 00 00 00 00 b4 0c 00 00 44 02 00 00 07 00 00 00 02 00 00 00 00 00 ..................D.............
50520 c0 0c 00 00 5c 01 00 00 07 00 00 00 02 00 00 00 00 00 d8 0c 00 00 c0 06 00 00 03 00 00 00 02 00 ....\...........................
50540 00 00 00 00 f6 0c 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 08 0d 00 00 18 00 00 00 02 00 ................................
50560 00 00 02 00 00 00 00 00 1a 0d 00 00 00 00 00 00 09 00 00 00 02 00 00 00 00 00 26 0d 00 00 b4 03 ..........................&.....
50580 00 00 05 00 00 00 02 00 00 00 00 00 3e 0d 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 4e 0d ............>.................N.
505a0 00 00 28 00 00 00 02 00 00 00 02 00 5f 5f 5f 78 6c 5f 61 00 14 00 00 00 08 00 00 00 02 00 5f 5f ..(.........___xl_a...........__
505c0 5f 78 6c 5f 64 00 1c 00 00 00 08 00 00 00 02 00 00 00 00 00 5b 0d 00 00 a0 1f 00 00 01 00 00 00 _xl_d...............[...........
505e0 02 00 00 00 00 00 69 0d 00 00 ac 03 00 00 05 00 00 00 02 00 5f 5f 43 52 54 5f 4d 54 10 00 00 00 ......i.............__CRT_MT....
50600 02 00 00 00 02 00 00 00 00 00 78 0d 00 00 c8 03 00 00 05 00 00 00 02 00 00 00 00 00 84 0d 00 00 ..........x.....................
50620 60 01 00 00 07 00 00 00 02 00 00 00 00 00 9f 0d 00 00 e4 01 00 00 07 00 00 00 02 00 00 00 00 00 `...............................
50640 bc 0d 00 00 20 00 00 00 02 00 00 00 02 00 00 00 00 00 da 0d 00 00 08 00 00 00 08 00 00 00 02 00 ................................
50660 00 00 00 00 ea 0d 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 fd 0d 00 00 c4 01 00 00 07 00 ................................
50680 00 00 02 00 00 00 00 00 16 0e 00 00 6c 03 00 00 05 00 00 00 02 00 00 00 00 00 22 0e 00 00 a8 01 ............l.............".....
506a0 00 00 07 00 00 00 02 00 5f 77 63 73 6c 65 6e 00 30 1e 00 00 01 00 20 00 02 00 00 00 00 00 38 0e ........_wcslen.0.............8.
506c0 00 00 00 00 00 00 08 00 00 00 02 00 00 00 00 00 4a 0e 00 00 88 06 00 00 07 00 00 00 02 00 00 00 ................J...............
506e0 00 00 66 0e 00 00 a0 1f 00 00 01 00 00 00 02 00 00 00 00 00 75 0e 00 00 88 01 00 00 07 00 00 00 ..f.................u...........
50700 02 00 00 00 00 00 92 0e 00 00 70 03 00 00 05 00 00 00 02 00 00 00 00 00 a2 0e 00 00 88 1e 00 00 ..........p.....................
50720 01 00 20 00 02 00 5f 63 61 6c 6c 6f 63 00 68 1e 00 00 01 00 20 00 02 00 00 00 00 00 ad 0e 00 00 ......_calloc.h.................
50740 d0 01 00 00 07 00 00 00 02 00 00 00 00 00 c7 0e 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ................................
50760 da 0e 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f1 0e 00 00 00 00 00 00 ff ff 00 00 02 00 ................................
50780 00 00 00 00 08 0f 00 00 f0 01 00 00 07 00 00 00 02 00 00 00 00 00 1b 0f 00 00 98 01 00 00 07 00 ................................
507a0 00 00 02 00 00 00 00 00 35 0f 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 47 0f 00 00 00 02 ........5.................G.....
507c0 00 00 ff ff 00 00 02 00 00 00 00 00 5a 0f 00 00 08 02 00 00 07 00 00 00 02 00 00 00 00 00 69 0f ............Z.................i.
507e0 00 00 28 00 00 00 07 00 00 00 02 00 00 00 00 00 82 0f 00 00 80 01 00 00 07 00 00 00 02 00 00 00 ..(.............................
50800 00 00 98 0f 00 00 b0 01 00 00 07 00 00 00 02 00 00 00 00 00 b6 0f 00 00 20 02 00 00 07 00 00 00 ................................
50820 02 00 00 00 00 00 c4 0f 00 00 3c 00 00 00 07 00 00 00 02 00 00 00 00 00 de 0f 00 00 04 00 00 00 ..........<.....................
50840 ff ff 00 00 02 00 00 00 00 00 f3 0f 00 00 dc 06 00 00 07 00 00 00 02 00 00 00 00 00 0d 10 00 00 ................................
50860 bc 01 00 00 07 00 00 00 02 00 00 00 00 00 20 10 00 00 00 00 00 00 ff ff 00 00 02 00 5f 5f 6c 6f ............................__lo
50880 63 6b 00 00 80 1e 00 00 01 00 20 00 02 00 00 00 00 00 2f 10 00 00 54 01 00 00 07 00 00 00 02 00 ck................/...T.........
508a0 5f 5f 5f 78 63 5f 7a 00 04 00 00 00 08 00 00 00 02 00 00 00 00 00 3d 10 00 00 1c 00 00 00 09 00 ___xc_z...............=.........
508c0 00 00 02 00 5f 5f 65 6e 64 5f 5f 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 47 10 00 00 94 01 ....__end__...............G.....
508e0 00 00 07 00 00 00 02 00 00 00 00 00 61 10 00 00 98 1e 00 00 01 00 20 00 02 00 00 00 00 00 6e 10 ............a.................n.
50900 00 00 00 02 00 00 07 00 00 00 02 00 5f 6d 61 6c 6c 6f 63 00 50 1e 00 00 01 00 20 00 02 00 00 00 ............_malloc.P...........
50920 00 00 7b 10 00 00 ac 1f 00 00 01 00 00 00 02 00 00 00 00 00 89 10 00 00 00 00 00 00 ff ff 00 00 ..{.............................
50940 02 00 00 00 00 00 9d 10 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 b5 10 00 00 f8 01 00 00 ................................
50960 07 00 00 00 02 00 00 00 00 00 c6 10 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 dc 10 00 00 ................................
50980 00 00 10 00 ff ff 00 00 02 00 00 00 00 00 f5 10 00 00 24 00 00 00 08 00 00 00 02 00 00 00 00 00 ..................$.............
509a0 07 11 00 00 00 00 1c 6c ff ff 00 00 02 00 00 00 00 00 14 11 00 00 03 00 00 00 ff ff 00 00 02 00 .......l........................
509c0 00 00 00 00 22 11 00 00 24 02 00 00 07 00 00 00 02 00 00 00 00 00 30 11 00 00 c0 01 00 00 07 00 ...."...$.............0.........
509e0 00 00 02 00 00 00 00 00 46 11 00 00 14 02 00 00 07 00 00 00 02 00 5f 61 62 6f 72 74 00 00 70 1e ........F............._abort..p.
50a00 00 00 01 00 20 00 02 00 00 00 00 00 54 11 00 00 08 00 00 00 02 00 00 00 02 00 00 00 00 00 6d 11 ............T.................m.
50a20 00 00 00 00 00 00 00 00 20 00 69 01 1b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........i.....................
50a40 00 00 82 11 00 00 a4 01 00 00 07 00 00 00 02 00 00 00 00 00 a3 11 00 00 90 1e 00 00 01 00 20 00 ................................
50a60 02 00 00 00 00 00 af 11 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 c8 11 00 00 20 00 00 00 ................................
50a80 09 00 00 00 02 00 00 00 00 00 d5 11 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f0 11 00 00 ................................
50aa0 00 00 00 00 ff ff 00 00 02 00 5f 5f 5f 78 69 5f 7a 00 10 00 00 00 08 00 00 00 02 00 00 00 00 00 ..........___xi_z...............
50ac0 00 12 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 15 12 00 00 60 03 00 00 05 00 00 00 02 00 ......................`.........
50ae0 5f 73 74 72 6e 63 6d 70 40 1e 00 00 01 00 20 00 02 00 00 00 00 00 2d 12 00 00 00 00 00 00 ff ff _strncmp@.............-.........
50b00 00 00 02 00 00 00 00 00 4a 12 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 72 12 00 00 18 02 ........J.................r.....
50b20 00 00 07 00 00 00 02 00 00 00 00 00 7e 12 00 00 c8 01 00 00 07 00 00 00 02 00 00 00 00 00 a3 12 ............~...................
50b40 00 00 d8 1d 00 00 01 00 20 00 02 01 1a 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50b60 00 00 bc 12 00 00 01 00 00 00 ff ff 00 00 02 00 00 00 00 00 d4 12 00 00 00 00 00 00 ff ff 00 00 ................................
50b80 02 00 00 00 00 00 e2 12 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f3 12 00 00 d8 01 00 00 ................................
50ba0 07 00 00 00 02 00 00 00 00 00 15 13 00 00 14 00 00 00 07 00 00 00 02 00 00 00 00 00 30 13 00 00 ............................0...
50bc0 e0 1d 00 00 01 00 00 00 02 00 00 00 00 00 3d 13 00 00 80 1f 00 00 01 00 20 00 02 00 00 00 00 00 ..............=.................
50be0 49 13 00 00 c0 06 00 00 03 00 00 00 02 00 00 00 00 00 5b 13 00 00 00 00 00 00 ff ff 00 00 02 00 I.................[.............
50c00 00 00 00 00 77 13 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 8f 13 00 00 cc 01 00 00 07 00 ....w...........................
50c20 00 00 02 00 00 00 00 00 9e 13 00 00 2c 02 00 00 07 00 00 00 02 00 5f 73 74 72 6c 65 6e 00 48 1e ............,........._strlen.H.
50c40 00 00 01 00 20 00 02 00 00 00 00 00 ae 13 00 00 64 03 00 00 05 00 00 00 02 00 00 00 00 00 c6 13 ................d...............
50c60 00 00 8c 01 00 00 07 00 00 00 02 00 00 00 00 00 e2 13 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 ................................
50c80 00 00 f1 13 00 00 74 01 00 00 07 00 00 00 02 00 00 00 00 00 10 14 00 00 1c 00 00 00 02 00 00 00 ......t.........................
50ca0 02 00 00 00 00 00 23 14 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 3b 14 00 00 b4 01 00 00 ......#.................;.......
50cc0 07 00 00 00 02 00 00 00 00 00 51 14 00 00 00 00 00 00 07 00 00 00 02 00 00 00 00 00 6c 14 00 00 ..........Q.................l...
50ce0 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 7b 14 00 00 c0 06 00 00 03 00 00 00 02 00 00 00 00 00 ..............{.................
50d00 9d 14 00 00 ac 01 00 00 03 00 00 00 02 00 5f 53 6c 65 65 70 40 34 00 00 00 00 ff ff 00 00 02 00 .............._Sleep@4..........
50d20 00 00 00 00 b6 14 00 00 04 00 00 00 09 00 00 00 02 00 00 00 00 00 c1 14 00 00 00 00 00 00 ff ff ................................
50d40 00 00 02 00 00 00 00 00 eb 14 00 00 24 00 00 00 08 00 00 00 02 00 00 00 00 00 fb 14 00 00 00 00 ............$...................
50d60 00 00 ff ff 00 00 02 00 00 00 00 00 10 15 00 00 0c 02 00 00 07 00 00 00 02 00 00 00 00 00 22 15 ..............................".
50d80 00 00 38 1e 00 00 01 00 20 00 02 00 00 00 00 00 2c 15 00 00 78 01 00 00 07 00 00 00 02 00 00 00 ..8.............,...x...........
50da0 00 00 4a 15 00 00 1c 02 00 00 07 00 00 00 02 00 58 15 00 00 2e 65 68 5f 66 72 61 6d 65 00 2e 64 ..J.............X....eh_frame..d
50dc0 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 64 65 62 75 67 5f ebug_aranges..debug_info..debug_
50de0 61 62 62 72 65 76 00 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 64 abbrev..debug_line..debug_str..d
50e00 65 62 75 67 5f 6c 6f 63 00 2e 64 65 62 75 67 5f 72 61 6e 67 65 73 00 5f 70 72 65 5f 63 5f 69 6e ebug_loc..debug_ranges._pre_c_in
50e20 69 74 00 5f 5f 43 52 54 5f 49 4e 49 54 40 31 32 00 5f 5f 5f 70 72 6f 63 5f 61 74 74 61 63 68 65 it.__CRT_INIT@12.___proc_attache
50e40 64 00 5f 5f 5f 44 6c 6c 4d 61 69 6e 43 52 54 53 74 61 72 74 75 70 00 5f 44 6c 6c 4d 61 69 6e 43 d.___DllMainCRTStartup._DllMainC
50e60 52 54 53 74 61 72 74 75 70 40 31 32 00 2e 43 52 54 24 58 49 41 41 00 2e 64 65 62 75 67 5f 69 6e RTStartup@12..CRT$XIAA..debug_in
50e80 66 6f 00 2e 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 64 65 62 75 67 5f 6c 6f 63 00 2e 64 65 62 fo..debug_abbrev..debug_loc..deb
50ea0 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f ug_aranges..debug_ranges..debug_
50ec0 6c 69 6e 65 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 72 64 61 74 61 24 7a 7a 7a 00 2e 65 68 5f 66 line..debug_str..rdata$zzz..eh_f
50ee0 72 61 6d 65 00 5f 5f 5f 45 48 5f 46 52 41 4d 45 5f 42 45 47 49 4e 5f 5f 00 5f 64 65 72 65 67 69 rame.___EH_FRAME_BEGIN__._deregi
50f00 73 74 65 72 5f 66 72 61 6d 65 5f 66 6e 00 5f 5f 5f 4a 43 52 5f 4c 49 53 54 5f 5f 00 5f 5f 5f 67 ster_frame_fn.___JCR_LIST__.___g
50f20 63 63 5f 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 00 5f 5f 5f 67 63 63 5f 64 65 72 65 67 69 73 cc_register_frame.___gcc_deregis
50f40 74 65 72 5f 66 72 61 6d 65 00 5f 74 68 72 6f 77 49 4f 45 78 63 65 70 74 69 6f 6e 00 5f 4a 61 76 ter_frame._throwIOException._Jav
50f60 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 a_org_eclipse_cdt_serial_SerialP
50f80 6f 72 74 5f 6f 70 65 6e 30 40 32 38 00 5f 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 ort_open0@28._Java_org_eclipse_c
50fa0 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 63 6c 6f 73 65 30 40 31 36 00 5f dt_serial_SerialPort_close0@16._
50fc0 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 Java_org_eclipse_cdt_serial_Seri
50fe0 61 6c 50 6f 72 74 5f 72 65 61 64 31 40 32 38 00 5f 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 alPort_read1@28._Java_org_eclips
51000 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 77 72 69 74 65 30 40 32 e_cdt_serial_SerialPort_write0@2
51020 30 00 5f 4a 61 76 61 5f 6f 72 67 5f 65 63 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 0._Java_org_eclipse_cdt_serial_S
51040 65 72 69 61 6c 50 6f 72 74 5f 77 72 69 74 65 31 40 32 38 00 5f 4a 61 76 61 5f 6f 72 67 5f 65 63 erialPort_write1@28._Java_org_ec
51060 6c 69 70 73 65 5f 63 64 74 5f 73 65 72 69 61 6c 5f 53 65 72 69 61 6c 50 6f 72 74 5f 67 65 74 50 lipse_cdt_serial_SerialPort_getP
51080 6f 72 74 4e 61 6d 65 00 5f 6d 69 6e 67 77 5f 6f 6e 65 78 69 74 00 5f 5f 5f 64 6f 5f 67 6c 6f 62 ortName._mingw_onexit.___do_glob
510a0 61 6c 5f 64 74 6f 72 73 00 5f 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 63 74 6f 72 73 00 5f 69 6e 69 al_dtors.___do_global_ctors._ini
510c0 74 69 61 6c 69 7a 65 64 00 5f 5f 5f 73 65 63 75 72 69 74 79 5f 69 6e 69 74 5f 63 6f 6f 6b 69 65 tialized.___security_init_cookie
510e0 00 2e 64 61 74 61 24 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 2e 64 61 74 61 24 5f ..data$__security_cookie..data$_
51100 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 5f 72 _security_cookie_complement.___r
51120 65 70 6f 72 74 5f 67 73 66 61 69 6c 75 72 65 00 5f 47 53 5f 45 78 63 65 70 74 69 6f 6e 52 65 63 eport_gsfailure._GS_ExceptionRec
51140 6f 72 64 00 5f 47 53 5f 43 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 5f 47 53 5f 45 78 63 65 70 74 ord._GS_ContextRecord._GS_Except
51160 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 5f 64 79 6e 5f 74 6c 73 5f 64 74 6f 72 40 31 32 00 5f ionPointers.___dyn_tls_dtor@12._
51180 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 40 31 32 00 5f 5f 5f 74 6c 72 65 67 64 74 6f 72 00 5f __dyn_tls_init@12.___tlregdtor._
511a0 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 _decode_pointer.__encode_pointer
511c0 00 5f 5f 5f 72 65 70 6f 72 74 5f 65 72 72 6f 72 00 5f 6d 61 72 6b 5f 73 65 63 74 69 6f 6e 5f 77 .___report_error._mark_section_w
511e0 72 69 74 61 62 6c 65 00 5f 6d 61 78 53 65 63 74 69 6f 6e 73 00 5f 74 68 65 5f 73 65 63 73 00 5f ritable._maxSections._the_secs._
51200 5f 70 65 69 33 38 36 5f 72 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 00 5f 77 61 73 5f 69 _pei386_runtime_relocator._was_i
51220 6e 69 74 2e 36 37 34 30 30 00 5f 5f 5f 6d 69 6e 67 77 74 68 72 5f 72 75 6e 5f 6b 65 79 5f 64 74 nit.67400.___mingwthr_run_key_dt
51240 6f 72 73 2e 70 61 72 74 2e 30 00 5f 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 00 5f 6b 65 79 5f 64 ors.part.0.___mingwthr_cs._key_d
51260 74 6f 72 5f 6c 69 73 74 00 5f 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 68 72 5f 61 64 64 5f 6b 65 tor_list.____w64_mingwthr_add_ke
51280 79 5f 64 74 6f 72 00 5f 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 5f 69 6e 69 74 00 5f 5f 5f 5f 77 y_dtor.___mingwthr_cs_init.____w
512a0 36 34 5f 6d 69 6e 67 77 74 68 72 5f 72 65 6d 6f 76 65 5f 6b 65 79 5f 64 74 6f 72 00 5f 5f 5f 6d 64_mingwthr_remove_key_dtor.___m
512c0 69 6e 67 77 5f 54 4c 53 63 61 6c 6c 62 61 63 6b 00 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2d 6c 69 ingw_TLScallback.pseudo-reloc-li
512e0 73 74 2e 63 00 5f 5f 56 61 6c 69 64 61 74 65 49 6d 61 67 65 42 61 73 65 2e 70 61 72 74 2e 30 00 st.c.__ValidateImageBase.part.0.
51300 5f 5f 56 61 6c 69 64 61 74 65 49 6d 61 67 65 42 61 73 65 00 5f 5f 46 69 6e 64 50 45 53 65 63 74 __ValidateImageBase.__FindPESect
51320 69 6f 6e 00 5f 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 5f 6d 69 6e ion.__FindPESectionByName.___min
51340 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 5f 5f 5f 6d 69 6e 67 77 gw_GetSectionForAddress.___mingw
51360 5f 47 65 74 53 65 63 74 69 6f 6e 43 6f 75 6e 74 00 5f 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e _GetSectionCount.__FindPESection
51380 45 78 65 63 00 5f 5f 47 65 74 50 45 49 6d 61 67 65 42 61 73 65 00 5f 5f 49 73 4e 6f 6e 77 72 69 Exec.__GetPEImageBase.__IsNonwri
513a0 74 61 62 6c 65 49 6e 43 75 72 72 65 6e 74 49 6d 61 67 65 00 5f 5f 5f 6d 69 6e 67 77 5f 65 6e 75 tableInCurrentImage.___mingw_enu
513c0 6d 5f 69 6d 70 6f 72 74 5f 6c 69 62 72 61 72 79 5f 6e 61 6d 65 73 00 5f 5f 66 70 72 65 73 65 74 m_import_library_names.__fpreset
513e0 00 5f 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 40 31 32 00 5f 44 6c 6c 4d 61 69 6e 40 31 32 00 5f ._DllEntryPoint@12._DllMain@12._
51400 73 70 72 69 6e 74 66 5f 73 00 5f 5f 69 6e 74 5f 76 73 70 72 69 6e 74 66 5f 73 00 5f 76 73 70 72 sprintf_s.__int_vsprintf_s._vspr
51420 69 6e 74 66 5f 73 00 5f 5f 5f 6d 73 5f 76 73 6e 70 72 69 6e 74 66 00 5f 5f 5f 46 52 41 4d 45 5f intf_s.___ms_vsnprintf.___FRAME_
51440 45 4e 44 5f 5f 00 5f 5f 5f 4a 43 52 5f 45 4e 44 5f 5f 00 5f 72 65 67 69 73 74 65 72 5f 66 72 61 END__.___JCR_END__._register_fra
51460 6d 65 5f 63 74 6f 72 00 2e 74 65 78 74 2e 73 74 61 72 74 75 70 00 2e 63 74 6f 72 73 2e 36 35 35 me_ctor..text.startup..ctors.655
51480 33 35 00 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 35._CreateEventW@16._VirtualProt
514a0 65 63 74 40 31 36 00 5f 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c ect@16.___RUNTIME_PSEUDO_RELOC_L
514c0 49 53 54 5f 5f 00 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 IST__._QueryPerformanceCounter@4
514e0 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f 5f 64 61 74 61 5f 73 74 61 .__imp__CloseHandle@4.__data_sta
51500 72 74 5f 5f 00 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 5f 44 54 4f 52 5f 4c 49 53 54 rt__._FreeLibrary@4.___DTOR_LIST
51520 5f 5f 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 55 6e 68 __.__imp__VirtualProtect@16._Unh
51540 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5f andledExceptionFilter@4.__imp___
51560 6f 6e 65 78 69 74 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 53 65 onexit.__imp__GetLastError@0._Se
51580 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d tUnhandledExceptionFilter@4.__im
515a0 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 5f 72 65 67 69 p__VirtualQuery@12.__imp____regi
515c0 73 74 65 72 5f 66 72 61 6d 65 5f 69 6e 66 6f 00 5f 5f 5f 74 6c 73 5f 73 74 61 72 74 5f 5f 00 5f ster_frame_info.___tls_start__._
515e0 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 5f 5f 6c 69 62 33 32 5f 6c 69 __native_startup_lock.__lib32_li
51600 62 61 64 76 61 70 69 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 badvapi32_a_iname.__imp__TlsGetV
51620 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c alue@4.__imp__InitializeCritical
51640 53 65 63 74 69 6f 6e 40 34 00 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e Section@4._DeleteCriticalSection
51660 40 34 00 5f 5f 72 74 5f 70 73 72 65 6c 6f 63 73 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 5f 61 62 @4.__rt_psrelocs_start.__imp__ab
51680 6f 72 74 00 5f 5f 64 6c 6c 5f 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 5f 5f 00 5f 5f 73 69 ort.__dll_characteristics__.__si
516a0 7a 65 5f 6f 66 5f 73 74 61 63 6b 5f 63 6f 6d 6d 69 74 5f 5f 00 5f 5f 73 69 7a 65 5f 6f 66 5f 73 ze_of_stack_commit__.__size_of_s
516c0 74 61 63 6b 5f 72 65 73 65 72 76 65 5f 5f 00 5f 5f 6d 61 6a 6f 72 5f 73 75 62 73 79 73 74 65 6d tack_reserve__.__major_subsystem
516e0 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f 5f 5f 63 72 74 5f 78 6c 5f 73 74 61 72 74 5f 5f 00 5f 5f 69 _version__.___crt_xl_start__.__i
51700 6d 70 5f 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 5f 63 72 mp__GetOverlappedResult@16.___cr
51720 74 5f 78 69 5f 73 74 61 72 74 5f 5f 00 5f 5f 69 6d 70 5f 5f 5f 61 6d 73 67 5f 65 78 69 74 00 5f t_xi_start__.__imp___amsg_exit._
51740 5f 5f 63 72 74 5f 78 69 5f 65 6e 64 5f 5f 00 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f __crt_xi_end__._GetLastError@0._
51760 5f 69 6d 70 5f 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 _imp__QueryPerformanceCounter@4.
51780 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 64 _VirtualQuery@12._mingw_initltsd
517a0 72 6f 74 5f 66 6f 72 63 65 00 5f 5f 69 6d 70 5f 5f 5f 69 6f 62 00 5f 5f 69 6d 70 5f 5f 57 72 69 rot_force.__imp___iob.__imp__Wri
517c0 74 65 46 69 6c 65 40 32 30 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 34 00 5f 5f teFile@20._GetModuleHandleA@4.__
517e0 69 6d 70 5f 5f 73 74 72 6e 63 6d 70 00 5f 5f 5f 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 5f 69 imp__strncmp.___register_frame_i
51800 6e 66 6f 00 5f 68 6d 6f 64 5f 6c 69 62 67 63 63 00 5f 5f 69 6d 70 5f 5f 5f 5f 64 65 72 65 67 69 nfo._hmod_libgcc.__imp____deregi
51820 73 74 65 72 5f 66 72 61 6d 65 5f 69 6e 66 6f 00 5f 5f 62 73 73 5f 73 74 61 72 74 5f 5f 00 5f 5f ster_frame_info.__bss_start__.__
51840 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 5f 5f 52 55 4e 54 49 4d 45 5f imp__CreateEventW@16.___RUNTIME_
51860 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 45 4e 44 5f 5f 00 5f 5f 73 69 7a 65 5f 6f PSEUDO_RELOC_LIST_END__.__size_o
51880 66 5f 68 65 61 70 5f 63 6f 6d 6d 69 74 5f 5f 00 5f 5f 69 6d 70 5f 5f 52 65 67 43 6c 6f 73 65 4b f_heap_commit__.__imp__RegCloseK
518a0 65 79 40 34 00 5f 5f 5f 6f 6e 65 78 69 74 65 6e 64 00 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f ey@4.___onexitend._ReadFile@20._
518c0 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 6c 69 62 67 63 _imp__GetCurrentProcess@0._libgc
518e0 63 5f 73 5f 64 77 32 5f 31 5f 64 6c 6c 5f 69 6e 61 6d 65 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 c_s_dw2_1_dll_iname.__imp__GetPr
51900 6f 63 41 64 64 72 65 73 73 40 38 00 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 00 2e 77 ocAddress@8._GetProcAddress@8..w
51920 65 61 6b 2e 5f 5f 5f 64 65 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 5f 69 6e 66 6f 2e 5f 68 6d eak.___deregister_frame_info._hm
51940 6f 64 5f 6c 69 62 67 63 63 00 5f 5f 5f 63 72 74 5f 78 70 5f 73 74 61 72 74 5f 5f 00 5f 5f 69 6d od_libgcc.___crt_xp_start__.__im
51960 70 5f 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 77 63 73 6c 65 p__RegEnumValueW@32.__imp__wcsle
51980 6e 00 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 5f 63 72 74 n._GetOverlappedResult@16.___crt
519a0 5f 78 70 5f 65 6e 64 5f 5f 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 57 40 32 38 00 _xp_end__.__imp__CreateFileW@28.
519c0 5f 5f 6d 69 6e 6f 72 5f 6f 73 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f 43 72 65 61 74 65 46 69 6c 65 __minor_os_version__._CreateFile
519e0 57 40 32 38 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 61 67 65 5f 62 61 73 W@28._GetTickCount@0.__image_bas
51a00 65 5f 5f 00 5f 5f 73 65 63 74 69 6f 6e 5f 61 6c 69 67 6e 6d 65 6e 74 5f 5f 00 5f 47 65 74 4d 6f e__.__section_alignment__._GetMo
51a20 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 34 00 5f 5f duleHandleW@4._LoadLibraryA@4.__
51a40 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 73 70 72 69 6e 74 imp__FreeLibrary@4.__imp__sprint
51a60 66 5f 73 00 5f 5f 49 41 54 5f 65 6e 64 5f 5f 00 5f 5f 69 6d 70 5f 5f 52 65 67 4f 70 65 6e 4b 65 f_s.__IAT_end__.__imp__RegOpenKe
51a80 79 45 78 57 40 32 30 00 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c yExW@20.__RUNTIME_PSEUDO_RELOC_L
51aa0 49 53 54 5f 5f 00 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 76 IST__._RegOpenKeyExW@20.__imp__v
51ac0 73 70 72 69 6e 74 66 5f 73 00 5f 5f 74 6c 73 5f 73 74 61 72 74 00 5f 5f 5f 6e 61 74 69 76 65 5f sprintf_s.__tls_start.___native_
51ae0 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f startup_state._GetCommState@8.__
51b00 64 61 74 61 5f 65 6e 64 5f 5f 00 5f 5f 43 54 4f 52 5f 4c 49 53 54 5f 5f 00 5f 5f 5f 6f 6e 65 78 data_end__.__CTOR_LIST__.___onex
51b20 69 74 62 65 67 69 6e 00 5f 5f 62 73 73 5f 65 6e 64 5f 5f 00 5f 5f 69 6d 70 5f 5f 52 65 67 51 75 itbegin.__bss_end__.__imp__RegQu
51b40 65 72 79 56 61 6c 75 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 53 69 6e eryValueExW@24.__imp__WaitForSin
51b60 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 5f 63 gleObject@8.___security_cookie_c
51b80 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 5f 63 72 74 5f 78 63 5f 65 6e 64 5f 5f 00 5f 53 65 74 43 6f omplement.___crt_xc_end__._SetCo
51ba0 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f mmTimeouts@8.__imp__SetCommTimeo
51bc0 75 74 73 40 38 00 5f 5f 74 6c 73 5f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 6b uts@8.__tls_index.__imp__GetTick
51be0 43 6f 75 6e 74 40 30 00 5f 5f 5f 63 72 74 5f 78 63 5f 73 74 61 72 74 5f 5f 00 5f 5f 6c 69 62 33 Count@0.___crt_xc_start__.__lib3
51c00 32 5f 6c 69 62 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f 5f 43 54 4f 52 5f 4c 49 2_libkernel32_a_iname.___CTOR_LI
51c20 53 54 5f 5f 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 ST__.__imp__GetCurrentProcessId@
51c40 30 00 5f 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 65 00 5f 5f 69 6e 69 74 74 65 72 6d 00 5f 5f 69 0._mingw_app_type.__initterm.__i
51c60 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 72 74 5f 70 73 72 65 mp__TerminateProcess@8.__rt_psre
51c80 6c 6f 63 73 5f 73 69 7a 65 00 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 38 locs_size._WaitForSingleObject@8
51ca0 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 5f ._GetCurrentProcessId@0.__imp___
51cc0 5f 64 6c 6c 6f 6e 65 78 69 74 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c _dllonexit.__imp__GetModuleHandl
51ce0 65 57 40 34 00 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 40 33 32 00 5f 5f 66 69 6c 65 5f 61 6c eW@4._RegEnumValueW@32.__file_al
51d00 69 67 6e 6d 65 6e 74 5f 5f 00 5f 5f 69 6d 70 5f 5f 5f 75 6e 6c 6f 63 6b 00 5f 5f 68 65 61 64 5f ignment__.__imp___unlock.__head_
51d20 6c 69 62 33 32 5f 6c 69 62 6d 73 76 63 72 74 5f 61 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d lib32_libmsvcrt_a.__imp__GetComm
51d40 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 State@8.__imp__LeaveCriticalSect
51d60 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 6d 61 6c 6c 6f 63 00 5f 5f 68 65 61 64 5f 6c 69 62 67 63 ion@4.__imp__malloc.__head_libgc
51d80 63 5f 73 5f 64 77 32 5f 31 5f 64 6c 6c 00 5f 5f 6d 61 6a 6f 72 5f 6f 73 5f 76 65 72 73 69 6f 6e c_s_dw2_1_dll.__major_os_version
51da0 5f 5f 00 5f 5f 6c 69 62 33 32 5f 6c 69 62 6d 73 76 63 72 74 5f 61 5f 69 6e 61 6d 65 00 5f 5f 69 __.__lib32_libmsvcrt_a_iname.__i
51dc0 6d 70 5f 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f mp__ReadFile@20._CloseHandle@4._
51de0 5f 49 41 54 5f 73 74 61 72 74 5f 5f 00 5f 5f 74 6c 73 5f 65 6e 64 00 5f 5f 69 6d 70 5f 5f 47 65 _IAT_start__.__tls_end.__imp__Ge
51e00 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 34 00 5f 5f 5f 64 6c 6c 6f 6e 65 78 69 74 00 5f 5f tModuleHandleA@4.___dllonexit.__
51e20 69 6d 70 5f 5f 5f 6c 6f 63 6b 00 5f 5f 44 54 4f 52 5f 4c 49 53 54 5f 5f 00 5f 54 65 72 6d 69 6e imp___lock.__DTOR_LIST__._Termin
51e40 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 ateProcess@8._EnterCriticalSecti
51e60 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 5f 69 6e 69 74 74 65 72 6d 00 5f 47 65 74 43 75 72 72 65 6e on@4.__imp___initterm._GetCurren
51e80 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 73 69 7a 65 5f 6f 66 5f 68 65 61 70 5f 72 65 73 65 72 tThreadId@0.__size_of_heap_reser
51ea0 76 65 5f 5f 00 5f 5f 5f 63 72 74 5f 78 74 5f 73 74 61 72 74 5f 5f 00 5f 5f 5f 49 6d 61 67 65 42 ve__.___crt_xt_start__.___ImageB
51ec0 61 73 65 00 5f 5f 73 75 62 73 79 73 74 65 6d 5f 5f 00 5f 5f 69 6d 70 5f 5f 73 74 72 6c 65 6e 00 ase.__subsystem__.__imp__strlen.
51ee0 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 63 61 6c __imp__SetCommState@8.__imp__cal
51f00 6c 6f 63 00 5f 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 5f 5f 4a loc.___native_vcclrit_reason.__J
51f20 76 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 v_RegisterClasses.__imp__GetSyst
51f40 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 61 6d 73 67 5f 65 78 69 74 00 5f emTimeAsFileTime@4.__amsg_exit._
51f60 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 5f 5f 5f 74 6c 73 5f 65 __native_dllmain_reason.___tls_e
51f80 6e 64 5f 5f 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 nd__._GetSystemTimeAsFileTime@4.
51fa0 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 _SetCommState@8._GetCurrentProce
51fc0 73 73 40 30 00 5f 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 73 75 6f 5f 66 6f 72 63 65 00 5f 49 6e ss@0._mingw_initltssuo_force._In
51fe0 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 2e 77 65 61 6b 2e itializeCriticalSection@4..weak.
52000 5f 5f 4a 76 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 65 73 2e 5f 68 6d 6f 64 5f 6c 69 62 67 63 __Jv_RegisterClasses._hmod_libgc
52020 63 00 5f 5f 69 6d 70 5f 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 6e 68 61 6e 64 6c 65 c.__imp__free.__imp__SetUnhandle
52040 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 5f 64 65 72 65 67 69 73 74 65 72 dExceptionFilter@4.___deregister
52060 5f 66 72 61 6d 65 5f 69 6e 66 6f 00 5f 5f 6d 61 6a 6f 72 5f 69 6d 61 67 65 5f 76 65 72 73 69 6f _frame_info.__major_image_versio
52080 6e 5f 5f 00 5f 57 72 69 74 65 46 69 6c 65 40 32 30 00 5f 5f 6c 6f 61 64 65 72 5f 66 6c 61 67 73 n__._WriteFile@20.__loader_flags
520a0 5f 5f 00 5f 5f 69 6d 70 5f 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 __.__imp__UnhandledExceptionFilt
520c0 65 72 40 34 00 5f 5f 68 65 61 64 5f 6c 69 62 33 32 5f 6c 69 62 6b 65 72 6e 65 6c 33 32 5f 61 00 er@4.__head_lib32_libkernel32_a.
520e0 5f 5f 5f 63 68 6b 73 74 6b 5f 6d 73 00 5f 5f 76 73 6e 70 72 69 6e 74 66 00 5f 5f 72 74 5f 70 73 ___chkstk_ms.__vsnprintf.__rt_ps
52100 72 65 6c 6f 63 73 5f 65 6e 64 00 5f 5f 6d 69 6e 6f 72 5f 73 75 62 73 79 73 74 65 6d 5f 76 65 72 relocs_end.__minor_subsystem_ver
52120 73 69 6f 6e 5f 5f 00 5f 5f 6d 69 6e 6f 72 5f 69 6d 61 67 65 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f sion__.__minor_image_version__._
52140 5f 69 6d 70 5f 5f 53 6c 65 65 70 40 34 00 5f 5f 69 6d 70 5f 5f 76 66 70 72 69 6e 74 66 00 5f 6d _imp__Sleep@4.__imp__vfprintf._m
52160 69 6e 67 77 5f 69 6e 69 74 6c 74 73 64 79 6e 5f 66 6f 72 63 65 00 5f 5f 69 6d 70 5f 5f 47 65 74 ingw_initltsdyn_force.__imp__Get
52180 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 CurrentThreadId@0._TlsGetValue@4
521a0 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 .__imp__DeleteCriticalSection@4.
521c0 5f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 ___security_cookie._LeaveCritica
521e0 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 34 lSection@4.__imp__LoadLibraryA@4
52200 00 5f 5f 68 65 61 64 5f 6c 69 62 33 32 5f 6c 69 62 61 64 76 61 70 69 33 32 5f 61 00 5f 52 65 67 .__head_lib32_libadvapi32_a._Reg
52220 43 6c 6f 73 65 4b 65 79 40 34 00 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f CloseKey@4.__RUNTIME_PSEUDO_RELO
52240 43 5f 4c 49 53 54 5f 45 4e 44 5f 5f 00 5f 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c C_LIST_END__.___dyn_tls_init_cal
52260 6c 62 61 63 6b 00 5f 5f 74 6c 73 5f 75 73 65 64 00 2e 77 65 61 6b 2e 5f 5f 5f 72 65 67 69 73 74 lback.__tls_used..weak.___regist
52280 65 72 5f 66 72 61 6d 65 5f 69 6e 66 6f 2e 5f 68 6d 6f 64 5f 6c 69 62 67 63 63 00 5f 5f 5f 63 72 er_frame_info._hmod_libgcc.___cr
522a0 74 5f 78 74 5f 65 6e 64 5f 5f 00 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 40 32 34 00 t_xt_end__._RegQueryValueExW@24.
522c0 5f 5f 69 6d 70 5f 5f 5f 76 73 6e 70 72 69 6e 74 66 00 5f 76 66 70 72 69 6e 74 66 00 5f 5f 69 6d __imp___vsnprintf._vfprintf.__im
522e0 70 5f 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f p__EnterCriticalSection@4.__imp_
52300 5f 66 77 72 69 74 65 00 _fwrite.

Back to the top