summaryrefslogtreecommitdiff
path: root/Master/tlpkg/tltcl/lib/tdbc1.1.1/tdbc111.dll
blob: b46a539996e01545f986414746a42e66fd70bfaf (plain)
ofshex dumpascii
0000 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 MZ......................@.......
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 ................................
0040 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f ........!..L.!This.program.canno
0060 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 t.be.run.in.DOS.mode....$.......
0080 50 45 00 00 4c 01 11 00 73 ee 58 5e 00 fe 03 00 e0 03 00 00 e0 00 06 21 0b 01 02 1e 00 1c 00 00 PE..L...s.X^...........!........
00a0 00 3e 00 00 00 04 00 00 00 14 00 00 00 10 00 00 00 30 00 00 00 00 54 68 00 10 00 00 00 02 00 00 .>...............0....Th........
00c0 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 a0 04 00 00 06 00 00 3d cb 04 00 03 00 40 01 ........................=.....@.
00e0 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 60 00 00 48 00 00 00 .........................`..H...
0100 00 70 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .p..$...........................
0120 00 a0 00 00 a8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0140 04 90 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 70 00 00 90 00 00 00 .........................p......
0160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 .........................text...
0180 44 1a 00 00 00 10 00 00 00 1c 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 D...........................`.P`
01a0 2e 64 61 74 61 00 00 00 18 00 00 00 00 30 00 00 00 02 00 00 00 22 00 00 00 00 00 00 00 00 00 00 .data........0......."..........
01c0 00 00 00 00 40 00 30 c0 2e 72 64 61 74 61 00 00 10 0e 00 00 00 40 00 00 00 10 00 00 00 24 00 00 ....@.0..rdata.......@.......$..
01e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 b4 03 00 00 00 50 00 00 ............@.`@.bss.........P..
0200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 ......................`..edata..
0220 48 00 00 00 00 60 00 00 00 02 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 H....`.......4..............@.0@
0240 2e 69 64 61 74 61 00 00 24 04 00 00 00 70 00 00 00 06 00 00 00 36 00 00 00 00 00 00 00 00 00 00 .idata..$....p.......6..........
0260 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 80 00 00 00 02 00 00 00 3c 00 00 ....@.0..CRT....,............<..
0280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 90 00 00 ............@.0..tls............
02a0 00 02 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 .....>..............@.0..reloc..
02c0 a8 03 00 00 00 a0 00 00 00 04 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 .............@..............@.0B
02e0 2f 34 00 00 00 00 00 00 e0 01 00 00 00 b0 00 00 00 02 00 00 00 44 00 00 00 00 00 00 00 00 00 00 /4...................D..........
0300 00 00 00 00 40 00 10 42 2f 31 39 00 00 00 00 00 88 5e 03 00 00 c0 00 00 00 60 03 00 00 46 00 00 ....@..B/19......^.......`...F..
0320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 96 1b 00 00 00 20 04 00 ............@..B/31.............
0340 00 1c 00 00 00 a6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 ....................@..B/45.....
0360 0f 1c 00 00 00 40 04 00 00 1e 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 .....@......................@..B
0380 2f 35 37 00 00 00 00 00 f8 06 00 00 00 60 04 00 00 08 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 /57..........`..................
03a0 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 6d 04 00 00 00 70 04 00 00 06 00 00 00 e8 03 00 ....@.0B/70.....m....p..........
03c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 a3 0c 00 00 00 80 04 00 ............@..B/81.............
03e0 00 0e 00 00 00 ee 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 ....................@..B/92.....
0400 e0 01 00 00 00 90 04 00 00 02 00 00 00 fc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ............................@..B
0420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
04e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
05e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0600 53 83 ec 18 c7 04 24 80 00 00 00 e8 c0 19 00 00 89 c3 89 04 24 e8 16 0f 00 00 85 db a3 a8 53 54 S.....$.............$.........ST
0620 68 a3 a4 53 54 68 74 0d c7 03 00 00 00 00 83 c4 18 31 c0 5b c3 83 c4 18 b8 01 00 00 00 5b c3 90 h..STht..........1.[.........[..
0640 57 56 53 83 ec 10 8b 54 24 24 85 d2 75 72 a1 00 50 54 68 85 c0 0f 8e 15 01 00 00 83 e8 01 31 db WVS....T$$..ur..PTh...........1.
0660 8b 35 fc 70 54 68 a3 00 50 54 68 eb 0f 8d 76 00 c7 04 24 e8 03 00 00 ff d6 83 ec 04 ba 01 00 00 .5.pTh..PTh...v...$.............
0680 00 89 d8 f0 0f b1 15 ac 53 54 68 85 c0 75 e1 a1 b0 53 54 68 83 f8 02 0f 84 e3 00 00 00 c7 04 24 ........STh..u...STh...........$
06a0 1f 00 00 00 e8 5f 19 00 00 b8 01 00 00 00 83 c4 10 5b 5e 5f c2 0c 00 89 f6 8d bc 27 00 00 00 00 ....._...........[^_.......'....
06c0 83 fa 01 b8 01 00 00 00 75 e4 64 a1 18 00 00 00 31 f6 8b 58 04 8b 3d fc 70 54 68 eb 17 8d 76 00 ........u.d.....1..X..=.pTh...v.
06e0 39 c3 0f 84 0c 01 00 00 c7 04 24 e8 03 00 00 ff d7 83 ec 04 89 f0 f0 0f b1 1d ac 53 54 68 85 c0 9.........$................STh..
0700 75 de 31 db a1 b0 53 54 68 83 f8 01 0f 84 21 01 00 00 a1 b0 53 54 68 85 c0 0f 84 f1 00 00 00 a1 u.1...STh.....!.....STh.........
0720 b0 53 54 68 83 f8 01 0f 84 17 01 00 00 85 db 0f 84 cb 00 00 00 a1 74 4a 54 68 85 c0 74 1c 8b 54 .STh..................tJTh..t..T
0740 24 28 c7 44 24 04 02 00 00 00 89 54 24 08 8b 54 24 20 89 14 24 ff d0 83 ec 0c 83 05 00 50 54 68 $(.D$......T$..T$...$........PTh
0760 01 83 c4 10 b8 01 00 00 00 5b 5e 5f c2 0c 00 90 31 c0 e9 37 ff ff ff 89 f6 8d bc 27 00 00 00 00 .........[^_....1..7.......'....
0780 a1 a8 53 54 68 89 04 24 e8 93 0d 00 00 85 c0 89 c6 74 41 a1 a4 53 54 68 89 04 24 e8 80 0d 00 00 ..STh..$.........tA..STh..$.....
07a0 89 c3 83 eb 04 39 de 77 0f 8b 03 85 c0 74 f3 83 eb 04 ff d0 39 de 76 f1 89 34 24 e8 20 18 00 00 .....9.w.....t......9.v..4$.....
07c0 c7 05 a4 53 54 68 00 00 00 00 c7 05 a8 53 54 68 00 00 00 00 31 c0 c7 05 b0 53 54 68 00 00 00 00 ...STh.......STh....1....STh....
07e0 87 05 ac 53 54 68 b8 01 00 00 00 83 c4 10 5b 5e 5f c2 0c 00 bb 01 00 00 00 e9 06 ff ff ff 66 90 ...STh........[^_.............f.
0800 87 1d ac 53 54 68 e9 2a ff ff ff 90 8d 74 26 00 c7 44 24 04 10 80 54 68 c7 04 24 08 80 54 68 c7 ...STh.*.....t&..D$...Th..$..Th.
0820 05 b0 53 54 68 01 00 00 00 e8 d2 17 00 00 e9 ec fe ff ff c7 04 24 1f 00 00 00 e8 c9 17 00 00 e9 ..STh................$..........
0840 db fe ff ff c7 44 24 04 04 80 54 68 c7 04 24 00 80 54 68 e8 a8 17 00 00 c7 05 b0 53 54 68 02 00 .....D$...Th..$..Th........STh..
0860 00 00 e9 c6 fe ff ff 89 f6 8d bc 27 00 00 00 00 55 57 89 cf 56 53 89 c6 89 d3 83 ec 1c 85 d2 89 ...........'....UW..VS..........
0880 15 08 30 54 68 75 79 a1 00 50 54 68 85 c0 74 53 e8 4b 0e 00 00 89 7c 24 08 c7 44 24 04 00 00 00 ..0Thuy..PTh..tS.K....|$..D$....
08a0 00 89 34 24 e8 f7 16 00 00 83 ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 ..4$............t....u..|$..\$..
08c0 34 24 e8 c9 16 00 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 4$...........|$..\$..4$.d.......
08e0 c0 75 02 31 ed c7 05 08 30 54 68 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26 00 00 00 00 .u.1....0Th.........[^_]...&....
0900 e8 db 0d 00 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c ......C..|$..\$..4$...w..#......
0920 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 5c 16 00 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 ..t..|$..\$..4$.\..........u#...
0940 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 ea fc ff ff 83 ec 0c eb 8a 90 8d 74 26 00 u..|$..D$......4$............t&.
0960 83 fb 01 75 70 e8 76 09 00 00 89 7c 24 08 c7 44 24 04 01 00 00 00 89 34 24 e8 22 16 00 00 83 ec ...up.v....|$..D$......4$.".....
0980 0c 85 c0 89 c5 0f 85 5a ff ff ff 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 01 16 00 00 83 .......Z....|$..D$......4$......
09a0 ec 0c 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 da 15 00 00 83 ec 0c 89 7c 24 08 c7 44 24 ...|$..D$......4$.........|$..D$
09c0 04 00 00 00 00 89 34 24 e8 73 fc ff ff 83 ec 0c e9 d9 fe ff ff 89 7c 24 08 c7 44 24 04 02 00 00 ......4$.s............|$..D$....
09e0 00 89 34 24 e8 b7 15 00 00 83 ec 0c 89 c5 e9 bb fe ff ff 8d b6 00 00 00 00 8d bc 27 00 00 00 00 ..4$.......................'....
0a00 83 ec 1c c7 05 70 53 54 68 00 00 00 00 8b 54 24 24 83 fa 01 74 1a 8b 4c 24 28 8b 44 24 20 e8 4d .....pSTh.....T$$...t..L$(.D$..M
0a20 fe ff ff 83 c4 1c c2 0c 00 8d b4 26 00 00 00 00 89 54 24 0c e8 c7 08 00 00 8b 54 24 0c eb d7 90 ...........&.....T$.......T$....
0a40 55 89 e5 83 ec 18 c7 04 24 60 14 54 68 e8 ee 07 00 00 c9 c3 8d b6 00 00 00 00 8d bf 00 00 00 00 U.......$`.Th...................
0a60 55 89 e5 5d c3 90 90 90 90 90 90 90 90 90 90 90 56 53 b8 00 40 54 68 31 db 83 ec 14 8b 74 24 20 U..]............VS..@Th1.....t$.
0a80 eb 0e 83 c3 01 8b 04 dd 20 47 54 68 85 c0 74 25 c7 44 24 08 02 00 00 00 89 44 24 04 89 34 24 e8 .........GTh..t%.D$......D$..4$.
0aa0 1c 15 00 00 85 c0 75 da 8b 04 dd 24 47 54 68 83 c4 14 5b 5e c3 83 c4 14 b8 03 40 54 68 5b 5e c3 ......u....$GTh...[^......@Th[^.
0ac0 56 53 83 ec 14 a1 10 50 54 68 83 7c 24 28 02 8b 54 24 2c 74 2c 8b 4c 24 24 c7 44 24 0c 14 40 54 VS.....PTh.|$(..T$,t,.L$$.D$..@T
0ae0 68 89 54 24 08 c7 44 24 04 01 00 00 00 89 0c 24 ff 90 28 04 00 00 83 c4 14 b8 01 00 00 00 5b 5e h.T$..D$.......$..(...........[^
0b00 c3 8b 52 04 89 14 24 ff 90 58 05 00 00 8b 1d 10 50 54 68 8b b3 b4 03 00 00 89 04 24 e8 4f ff ff ..R...$..X......PTh........$.O..
0b20 ff c7 44 24 04 ff ff ff ff 89 04 24 ff 93 e8 00 00 00 89 44 24 04 8b 44 24 24 89 04 24 ff d6 83 ..D$.......$.......D$..D$$..$...
0b40 c4 14 31 c0 5b 5e c3 89 f6 8d bc 27 00 00 00 00 53 83 ec 28 8b 5c 24 30 c7 44 24 08 00 00 00 00 ..1.[^.....'....S..(.\$0.D$.....
0b60 c7 44 24 04 1d 40 54 68 89 1c 24 e8 70 04 00 00 85 c0 ba 01 00 00 00 0f 84 87 00 00 00 a1 10 50 .D$..@Th..$.p..................P
0b80 54 68 c7 44 24 10 00 00 00 00 c7 44 24 0c 00 00 00 00 c7 44 24 08 c0 14 54 68 c7 44 24 04 22 40 Th.D$......D$......D$...Th.D$."@
0ba0 54 68 89 1c 24 ff 90 88 01 00 00 a1 10 50 54 68 c7 44 24 10 00 00 00 00 c7 44 24 0c 00 00 00 00 Th..$........PTh.D$......D$.....
0bc0 c7 44 24 08 60 19 54 68 c7 44 24 04 36 40 54 68 89 1c 24 ff 90 88 01 00 00 a1 10 50 54 68 c7 44 .D$.`.Th.D$.6@Th..$........PTh.D
0be0 24 0c 20 49 54 68 c7 44 24 08 47 40 54 68 c7 44 24 04 4d 40 54 68 89 1c 24 ff 50 08 31 d2 83 f8 $..ITh.D$.G@Th.D$.M@Th..$.P.1...
0c00 01 0f 94 c2 83 c4 28 89 d0 5b c3 90 90 90 90 90 55 57 56 53 83 ec 2c a1 10 50 54 68 8b 6c 24 44 ......(..[......UWVS..,..PTh.l$D
0c20 ff 90 e4 00 00 00 89 44 24 14 0f be 45 00 84 c0 0f 84 dc 00 00 00 89 ee 31 db 31 ff 8d 74 26 00 .......D$...E...........1.1..t&.
0c40 8d 48 de 80 f9 39 0f 87 f4 00 00 00 0f b6 c9 ff 24 8d 40 49 54 68 8d 76 00 8d bc 27 00 00 00 00 .H...9..........$.@ITh.v...'....
0c60 a1 10 50 54 68 85 db 8b a8 b8 00 00 00 8b 80 e8 00 00 00 74 2f 89 5c 24 04 89 34 24 ff d0 89 44 ..PTh..............t/.\$..4$...D
0c80 24 08 8b 44 24 14 89 44 24 04 8b 44 24 40 89 04 24 ff d5 a1 10 50 54 68 8b a8 b8 00 00 00 8b 80 $..D$..D$..D$@..$....PTh........
0ca0 e8 00 00 00 c7 44 24 04 01 00 00 00 c7 04 24 3c 49 54 68 8d 74 3e 01 ff d0 89 44 24 08 8b 44 24 .....D$.......$<ITh.t>....D$..D$
0cc0 14 31 db 31 ff 89 44 24 04 8b 44 24 40 89 04 24 ff d5 8d 2c 3e 0f be 45 00 84 c0 0f 85 5f ff ff .1.1..D$..D$@..$...,>..E....._..
0ce0 ff 85 db 74 2d a1 10 50 54 68 8b b8 b8 00 00 00 89 5c 24 04 89 34 24 ff 90 e8 00 00 00 89 44 24 ...t-..PTh.......\$..4$.......D$
0d00 08 8b 44 24 14 89 44 24 04 8b 44 24 40 89 04 24 ff d7 8b 44 24 14 83 c4 2c 5b 5e 5f 5d c3 66 90 ..D$..D$..D$@..$...D$...,[^_].f.
0d20 85 db 0f 84 a8 01 00 00 0f b6 4c 3e ff 80 f9 3a 75 5b eb 0c 80 7c 3e 01 2a 0f 84 d1 01 00 00 90 ..........L>...:u[...|>.*.......
0d40 83 c3 01 89 df eb 8b 89 f6 8d bc 27 00 00 00 00 80 7c 3e 01 2d 75 e9 83 c3 02 0f b6 04 1e 84 c0 ...........'.....|>.-u..........
0d60 75 0d eb 0f 83 c3 01 0f b6 04 1e 84 c0 74 04 3c 0a 75 f1 84 c0 89 df 0f 84 55 ff ff ff eb c1 90 u............t.<.u.......U......
0d80 85 db 0f 84 48 01 00 00 0f b6 4c 3e ff 0f b6 c1 88 4c 24 1f 89 04 24 a1 40 71 54 68 89 44 24 18 ....H.....L>.....L$...$.@qTh.D$.
0da0 ff d0 0f b6 4c 24 1f 80 f9 5f 74 94 85 c0 75 90 0f b6 7c 3e 01 89 f8 0f b6 c0 89 04 24 8b 44 24 ....L$..._t...u...|>........$.D$
0dc0 18 ff d0 85 c0 75 12 89 f8 3c 5f 0f 85 6f ff ff ff 85 db 0f 84 21 01 00 00 a1 10 50 54 68 8b b8 .....u...<_..o.......!.....PTh..
0de0 b8 00 00 00 89 5c 24 04 89 34 24 ff 90 e8 00 00 00 89 44 24 08 8b 44 24 14 89 44 24 04 8b 44 24 .....\$..4$.......D$..D$..D$..D$
0e00 40 89 04 24 ff d7 0f b6 5d 01 8d 75 01 ba 01 00 00 00 84 db 74 33 89 6c 24 44 89 f5 8b 74 24 18 @..$....]..u........t3.l$D...t$.
0e20 89 d7 0f b6 c3 89 04 24 ff d6 85 c0 75 05 80 fb 5f 75 0e 83 c5 01 0f b6 5d 00 83 c7 01 84 db 75 .......$....u..._u......]......u
0e40 e1 89 ee 8b 6c 24 44 89 fa a1 10 50 54 68 31 db 8b b8 b8 00 00 00 89 54 24 04 89 2c 24 ff 90 e8 ....l$D....PTh1........T$..,$...
0e60 00 00 00 89 44 24 08 8b 44 24 14 89 44 24 04 8b 44 24 40 89 04 24 ff d7 31 ff e9 53 fe ff ff 90 ....D$..D$..D$..D$@..$..1..S....
0e80 3c 5b ba 5d 00 00 00 8d 4b 01 0f 44 c2 0f be 54 1e 01 84 d2 0f 84 b6 00 00 00 83 c3 02 39 c2 89 <[.]....K..D...T.............9..
0ea0 df 75 13 e9 2a fe ff ff 90 8d b4 26 00 00 00 00 39 c2 74 4d 89 d9 0f be 54 0e 01 8d 59 01 84 d2 .u..*......&....9.tM....T...Y...
0ec0 75 ee 89 df e9 09 fe ff ff 8d b4 26 00 00 00 00 0f b6 7c 3e 01 89 f8 0f b6 c0 89 04 24 a1 40 71 u..........&......|>........$.@q
0ee0 54 68 89 44 24 18 ff 15 40 71 54 68 85 c0 75 0a 89 f8 3c 5f 0f 85 46 fe ff ff 89 f5 e9 05 ff ff Th.D$...@qTh..u...<_..F.........
0f00 ff 8d 59 02 89 df e9 c7 fd ff ff 90 8d 74 26 00 0f b6 54 1e 03 8d 7b 03 84 d2 74 28 8d 44 1e 02 ..Y..........t&...T...{...t(.D..
0f20 eb 0e 83 c0 01 0f b6 50 01 83 c7 01 84 d2 74 14 80 fa 2f 75 ed 80 38 2a 75 e8 8d 5f 01 89 df e9 .......P......t.../u..8*u.._....
0f40 8e fd ff ff 89 fb e9 87 fd ff ff 90 8d 74 26 00 89 cb 89 df e9 79 fd ff ff 8d b4 26 00 00 00 00 .............t&......y.....&....
0f60 53 83 ec 18 a1 10 50 54 68 83 7c 24 28 02 8b 5c 24 24 8b 54 24 2c 74 28 c7 44 24 0c 28 4a 54 68 S.....PTh.|$(..\$$.T$,t(.D$.(JTh
0f80 89 54 24 08 c7 44 24 04 01 00 00 00 89 1c 24 ff 90 28 04 00 00 b8 01 00 00 00 83 c4 18 5b c3 90 .T$..D$.......$..(...........[..
0fa0 8b 52 04 89 14 24 ff 90 58 05 00 00 89 1c 24 89 44 24 04 e8 58 fc ff ff 85 c0 74 19 89 44 24 04 .R...$..X.....$.D$..X.....t..D$.
0fc0 a1 10 50 54 68 89 1c 24 ff 90 b4 03 00 00 83 c4 18 31 c0 5b c3 b8 01 00 00 00 eb be 90 90 90 90 ..PTh..$.........1.[............
0fe0 55 57 56 53 83 ec 4c 8b 74 24 60 8b 6c 24 64 c7 44 24 3c 00 00 00 00 8b 7e 0c 85 ff 0f 84 61 01 UWVS..L.t$`.l$d.D$<.....~.....a.
1000 00 00 81 3f cf ba a3 fc 0f 85 55 01 00 00 8d 44 24 3c c7 44 24 0c 00 00 00 00 89 6c 24 08 c7 44 ...?......U....D$<.D$......l$..D
1020 24 04 65 4a 54 68 89 34 24 89 44 24 10 ff 57 0c 85 c0 0f 84 24 01 00 00 8b 54 24 68 85 d2 74 5b $.eJTh.4$.D$..W.....$....T$h..t[
1040 0f be 55 00 84 d2 88 54 24 2c 74 25 89 e9 31 db 83 ea 30 83 c1 01 83 fa 09 0f 97 c2 0f b6 d2 01 ..U....T$,t%..1...0.............
1060 d3 0f be 11 84 d2 75 e8 83 fb 01 0f 84 8f 00 00 00 c7 44 24 10 00 00 00 00 c7 44 24 0c 01 00 00 ......u...........D$......D$....
1080 00 89 6c 24 08 c7 44 24 04 65 4a 54 68 89 34 24 ff 57 0c 85 c0 0f 84 c1 00 00 00 8b 54 24 3c 89 ..l$..D$.eJTh.4$.W..........T$<.
10a0 15 10 50 54 68 8b 52 04 85 d2 74 24 8b 0a 89 0d 0c 50 54 68 8b 4a 04 8b 52 08 89 0d 08 50 54 68 ..PTh.R...t$.....PTh.J..R....PTh
10c0 89 15 04 50 54 68 83 c4 4c 5b 5e 5f 5d c3 66 90 c7 05 0c 50 54 68 00 00 00 00 c7 05 08 50 54 68 ...PTh..L[^_].f....PTh.......PTh
10e0 00 00 00 00 c7 05 04 50 54 68 00 00 00 00 83 c4 4c 5b 5e 5f 5d c3 8d 76 00 8d bc 27 00 00 00 00 .......PTh......L[^_]..v...'....
1100 0f b6 5c 24 2c 3a 18 75 31 89 c1 89 ea 89 44 24 2c eb 04 38 d8 75 23 83 c2 01 0f b6 02 83 c1 01 ..\$,:.u1.....D$,..8.u#.........
1120 0f b6 19 84 c0 75 ec 0f be d3 8b 44 24 2c 83 ea 30 83 fa 09 0f 87 61 ff ff ff c7 44 24 10 00 00 .....u.....D$,..0.....a....D$...
1140 00 00 c7 44 24 0c 01 00 00 00 89 6c 24 08 c7 44 24 04 65 4a 54 68 89 34 24 ff 57 0c 31 c0 e9 63 ...D$......l$..D$.eJTh.4$.W.1..c
1160 ff ff ff c7 06 34 4a 54 68 c7 46 04 00 00 00 00 31 c0 e9 4f ff ff ff 90 90 90 90 90 90 90 90 90 .....4JTh.F.....1..O............
1180 53 83 ec 28 a1 a8 53 54 68 89 04 24 e8 8f 03 00 00 83 f8 ff 89 44 24 18 0f 84 82 00 00 00 c7 04 S..(..STh..$.........D$.........
11a0 24 08 00 00 00 e8 4e 0e 00 00 a1 a8 53 54 68 89 04 24 e8 69 03 00 00 89 44 24 18 a1 a4 53 54 68 $.....N.....STh..$.i....D$...STh
11c0 89 04 24 e8 58 03 00 00 89 44 24 1c 8d 44 24 1c 89 44 24 08 8d 44 24 18 89 44 24 04 8b 44 24 30 ..$.X....D$..D$..D$..D$..D$..D$0
11e0 89 04 24 e8 28 0e 00 00 89 c3 8b 44 24 18 89 04 24 e8 3a 03 00 00 a3 a8 53 54 68 8b 44 24 1c 89 ..$.(......D$...$.:.....STh.D$..
1200 04 24 e8 29 03 00 00 c7 04 24 08 00 00 00 a3 a4 53 54 68 e8 d8 0d 00 00 83 c4 28 89 d8 5b c3 90 .$.).....$......STh.......(..[..
1220 8b 44 24 30 89 04 24 ff 15 2c 71 54 68 83 c4 28 89 c3 89 d8 5b c3 8d 76 00 8d bc 27 00 00 00 00 .D$0..$..,qTh..(....[..v...'....
1240 83 ec 1c 8b 44 24 20 89 04 24 e8 31 ff ff ff 85 c0 0f 94 c0 83 c4 1c 0f b6 c0 f7 d8 c3 90 90 90 ....D$...$.1....................
1260 a1 00 30 54 68 8b 00 85 c0 74 1f 83 ec 0c 66 90 ff d0 a1 00 30 54 68 8d 50 04 8b 40 04 89 15 00 ..0Th....t....f.....0Th.P..@....
1280 30 54 68 85 c0 75 e9 83 c4 0c f3 c3 8d 74 26 00 53 83 ec 18 8b 1d 30 2a 54 68 83 fb ff 74 21 85 0Th..u.......t&.S.....0*Th...t!.
12a0 db 74 0c ff 14 9d 30 2a 54 68 83 eb 01 75 f4 c7 04 24 60 1c 54 68 e8 85 ff ff ff 83 c4 18 5b c3 .t....0*Th...u...$`.Th........[.
12c0 31 db eb 02 89 c3 8d 43 01 8b 14 85 30 2a 54 68 85 d2 75 f0 eb c9 8d 76 00 8d bc 27 00 00 00 00 1......C....0*Th..u....v...'....
12e0 a1 14 50 54 68 85 c0 74 07 f3 c3 90 8d 74 26 00 c7 05 14 50 54 68 01 00 00 00 eb 94 90 90 90 90 ..PTh..t.....t&....PTh..........
1300 55 57 56 53 83 ec 2c a1 10 30 54 68 c7 44 24 10 00 00 00 00 c7 44 24 14 00 00 00 00 3d 4e e6 40 UWVS..,..0Th.D$......D$.....=N.@
1320 bb 74 0f f7 d0 a3 14 30 54 68 83 c4 2c 5b 5e 5f 5d c3 8d 44 24 10 89 04 24 ff 15 e4 70 54 68 83 .t.....0Th..,[^_]..D$...$...pTh.
1340 ec 04 8b 5c 24 10 33 5c 24 14 ff 15 d8 70 54 68 89 c5 ff 15 dc 70 54 68 89 c7 ff 15 e8 70 54 68 ...\$.3\$....pTh.....pTh.....pTh
1360 89 c6 8d 44 24 18 89 04 24 ff 15 f4 70 54 68 83 ec 04 8b 44 24 18 31 d8 33 44 24 1c 31 e8 31 f8 ...D$...$...pTh....D$.1.3D$.1.1.
1380 31 f0 3d 4e e6 40 bb 74 17 89 c2 f7 d2 a3 10 30 54 68 89 15 14 30 54 68 83 c4 2c 5b 5e 5f 5d c3 1.=N.@.t.......0Th...0Th..,[^_].
13a0 ba b0 19 bf 44 b8 4f e6 40 bb eb e1 8d 74 26 00 55 89 e5 83 ec 28 c7 05 00 53 54 68 09 04 00 c0 ....D.O.@....t&.U....(...STh....
13c0 8b 45 04 8d 55 04 c7 05 04 53 54 68 01 00 00 00 c7 04 24 00 00 00 00 89 15 e4 50 54 68 a3 d8 50 .E..U....STh......$.......PTh..P
13e0 54 68 a3 0c 53 54 68 8b 45 08 a3 cc 50 54 68 a1 10 30 54 68 89 45 f0 a1 14 30 54 68 89 45 f4 ff Th..STh.E...PTh..0Th.E...0Th.E..
1400 15 f8 70 54 68 83 ec 04 c7 04 24 6c 4a 54 68 ff 15 08 71 54 68 83 ec 04 ff 15 d4 70 54 68 c7 44 ..pTh.....$lJTh...qTh......pTh.D
1420 24 04 09 04 00 c0 89 04 24 ff 15 00 71 54 68 83 ec 08 e8 81 0b 00 00 90 90 90 90 90 90 90 90 90 $.......$...qTh.................
1440 83 ec 1c 8b 44 24 24 83 f8 03 74 14 85 c0 74 10 b8 01 00 00 00 83 c4 1c c2 0c 00 90 8d 74 26 00 ....D$$...t...t..............t&.
1460 8b 54 24 28 89 44 24 04 8b 44 24 20 89 54 24 08 89 04 24 e8 78 06 00 00 b8 01 00 00 00 83 c4 1c .T$(.D$..D$..T$...$.x...........
1480 c2 0c 00 8d b6 00 00 00 00 8d bc 27 00 00 00 00 56 53 83 ec 14 83 3d 0c 30 54 68 02 8b 44 24 24 ...........'....VS....=.0Th..D$$
14a0 74 0a c7 05 0c 30 54 68 02 00 00 00 83 f8 02 74 12 83 f8 01 74 3a 83 c4 14 b8 01 00 00 00 5b 5e t....0Th.......t....t:........[^
14c0 c2 0c 00 bb 28 80 54 68 be 28 80 54 68 39 de 74 e5 8b 03 85 c0 74 02 ff d0 83 c3 04 39 de 75 f1 ....(.Th.(.Th9.t.....t......9.u.
14e0 83 c4 14 b8 01 00 00 00 5b 5e c2 0c 00 8d 76 00 8b 44 24 28 c7 44 24 04 01 00 00 00 89 44 24 08 ........[^....v..D$(.D$......D$.
1500 8b 44 24 20 89 04 24 e8 e4 05 00 00 eb a8 66 90 31 c0 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 .D$...$.......f.1...............
1520 8b 44 24 04 c3 8d 74 26 00 8d bc 27 00 00 00 00 8b 44 24 04 c3 90 90 90 90 90 90 90 90 90 90 90 .D$...t&...'.....D$.............
1540 53 83 ec 18 a1 24 71 54 68 c7 44 24 08 1b 00 00 00 c7 44 24 04 01 00 00 00 8d 5c 24 24 c7 04 24 S....$qTh.D$......D$......\$$..$
1560 78 4a 54 68 83 c0 40 89 44 24 0c e8 68 0a 00 00 8b 44 24 20 89 5c 24 08 89 44 24 04 a1 24 71 54 xJTh..@.D$..h....D$..\$..D$..$qT
1580 68 83 c0 40 89 04 24 e8 24 0a 00 00 e8 27 0a 00 00 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 90 h..@..$.$....'..................
15a0 57 56 53 83 ec 30 8b 35 78 53 54 68 85 f6 0f 8e df 00 00 00 8b 3d 7c 53 54 68 31 db 8d 57 0c 90 WVS..0.5xSTh.........=|STh1..W..
15c0 8b 0a 39 c1 77 0e 8b 7a 04 03 4f 08 39 c8 0f 82 b8 00 00 00 83 c3 01 83 c2 14 39 f3 75 e2 89 04 ..9.w..z..O.9.............9.u...
15e0 24 89 c6 e8 f8 06 00 00 85 c0 89 c7 0f 84 de 00 00 00 8b 35 7c 53 54 68 8d 1c 9b c1 e3 02 01 de $..................5|STh........
1600 89 46 10 c7 06 00 00 00 00 e8 e2 07 00 00 03 47 0c 89 46 0c 8d 44 24 14 c7 44 24 08 1c 00 00 00 .F.............G..F..D$..D$.....
1620 89 44 24 04 a1 7c 53 54 68 8b 44 18 0c 89 04 24 ff 15 10 71 54 68 83 ec 0c 85 c0 74 73 8b 44 24 .D$..|STh.D....$...qTh.....ts.D$
1640 28 8d 50 c0 83 e2 bf 74 3c 83 e8 04 83 e0 fb 74 34 03 1d 7c 53 54 68 8b 44 24 14 8b 54 24 20 89 (.P....t<......t4..|STh.D$..T$..
1660 43 04 89 53 08 89 5c 24 0c c7 44 24 08 40 00 00 00 89 54 24 04 89 04 24 ff 15 0c 71 54 68 83 ec C..S..\$..D$.@....T$...$...qTh..
1680 10 85 c0 74 15 83 05 78 53 54 68 01 83 c4 30 5b 5e 5f c3 31 db e9 44 ff ff ff ff 15 e0 70 54 68 ...t...xSTh...0[^_.1..D......pTh
16a0 c7 04 24 e8 4a 54 68 89 44 24 04 e8 90 fe ff ff a1 7c 53 54 68 8b 44 18 0c 89 44 24 08 8b 47 08 ..$.JTh.D$.......|STh.D...D$..G.
16c0 c7 04 24 b4 4a 54 68 89 44 24 04 e8 70 fe ff ff 89 74 24 04 c7 04 24 94 4a 54 68 e8 60 fe ff ff ..$.JTh.D$..p....t$...$.JTh.`...
16e0 55 89 e5 57 56 53 83 ec 3c 8b 1d 74 53 54 68 85 db 74 0d 8d 65 f4 5b 5e 5f 5d c3 90 8d 74 26 00 U..WVS..<..tSTh..t..e.[^_]...t&.
1700 c7 05 74 53 54 68 01 00 00 00 e8 41 06 00 00 8d 04 80 8d 04 85 1e 00 00 00 c1 e8 04 c1 e0 04 e8 ..tSTh.....A....................
1720 3c 08 00 00 c7 05 78 53 54 68 00 00 00 00 29 c4 8d 44 24 1f 83 e0 f0 a3 7c 53 54 68 b8 10 4e 54 <.....xSTh....)..D$.....|STh..NT
1740 68 2d 10 4e 54 68 83 f8 07 7e a8 83 f8 0b 0f 8e 3c 01 00 00 8b 3d 10 4e 54 68 85 ff 0f 85 8e 00 h-.NTh...~......<....=.NTh......
1760 00 00 8b 35 14 4e 54 68 85 f6 0f 85 80 00 00 00 8b 0d 18 4e 54 68 be 1c 4e 54 68 85 c9 0f 84 12 ...5.NTh...........NTh..NTh.....
1780 01 00 00 be 10 4e 54 68 8b 46 08 83 f8 01 0f 85 b3 01 00 00 83 c6 0c 81 fe 10 4e 54 68 0f 83 50 .....NTh.F................NTh..P
17a0 ff ff ff 89 5d d0 8b 06 0f b6 56 08 8b 7e 04 8d 88 00 00 54 68 8b 80 00 00 54 68 83 fa 10 8d 9f ....].....V..~.....Th....Th.....
17c0 00 00 54 68 89 45 d4 0f 84 e3 00 00 00 83 fa 20 0f 84 5a 01 00 00 83 fa 08 0f 84 22 01 00 00 89 ..Th.E............Z........"....
17e0 54 24 04 c7 04 24 44 4b 54 68 e8 51 fd ff ff 90 be 10 4e 54 68 81 fe 10 4e 54 68 0f 83 f2 fe ff T$...$DKTh.Q......NTh...NTh.....
1800 ff 89 5d d4 8b 7e 04 8b 16 83 c6 08 8b 9f 00 00 54 68 8d 87 00 00 54 68 01 d3 e8 81 fd ff ff 81 ..]..~..........Th....Th........
1820 fe 10 4e 54 68 89 9f 00 00 54 68 72 d7 8b 5d d4 a1 78 53 54 68 85 c0 8d 7d e4 8b 35 0c 71 54 68 ..NTh....Thr..]..xSTh...}..5.qTh
1840 7f 1d e9 ac fe ff ff 89 f6 8d bc 27 00 00 00 00 83 c3 01 3b 1d 78 53 54 68 0f 8d 94 fe ff ff 8b ...........'.......;.xSTh.......
1860 15 7c 53 54 68 8d 04 9b 8d 04 82 8b 10 85 d2 74 df 89 7c 24 0c 89 54 24 08 8b 50 08 89 54 24 04 .|STh..........t..|$..T$..P..T$.
1880 8b 40 04 89 04 24 ff d6 83 ec 10 eb c3 8d 76 00 be 10 4e 54 68 8b 16 85 d2 0f 85 56 ff ff ff 8b .@...$........v...NTh......V....
18a0 46 04 85 c0 0f 84 de fe ff ff e9 46 ff ff ff 90 0f b7 97 00 00 54 68 89 d0 0d 00 00 ff ff 66 83 F..........F.........Th.......f.
18c0 bf 00 00 54 68 00 0f 48 d0 8b 45 d4 29 ca 01 d0 89 45 e4 89 d8 e8 c6 fc ff ff 0f b7 45 e4 66 89 ...Th..H..E.)....E..........E.f.
18e0 87 00 00 54 68 83 c6 0c 81 fe 10 4e 54 68 0f 82 b2 fe ff ff 8b 5d d0 a1 78 53 54 68 e9 34 ff ff ...Th......NTh.......]..xSTh.4..
1900 ff 0f b6 13 89 d7 81 cf 00 ff ff ff 80 3b 00 0f 48 d7 29 ca 01 d0 89 45 e4 89 d8 e8 80 fc ff ff .............;..H.)....E........
1920 0f b6 45 e4 88 03 eb bd 90 8d b4 26 00 00 00 00 8b 45 d4 29 c8 03 03 89 c7 89 45 e4 89 d8 e8 5d ..E........&.....E.)......E....]
1940 fc ff ff 89 3b eb 9e 89 44 24 04 c7 04 24 10 4b 54 68 e8 e9 fb ff ff 90 90 90 90 90 90 90 90 90 ....;...D$...$.KTh..............
1960 55 57 56 53 83 ec 1c c7 04 24 88 53 54 68 ff 15 d0 70 54 68 8b 1d 80 53 54 68 83 ec 04 8b 2d 04 UWVS.....$.STh...pTh...STh....-.
1980 71 54 68 8b 3d e0 70 54 68 85 db 74 28 8d 76 00 8b 03 89 04 24 ff d5 83 ec 04 89 c6 ff d7 85 c0 qTh.=.pTh..t(.v.....$...........
19a0 75 0c 85 f6 74 08 8b 43 04 89 34 24 ff d0 8b 5b 08 85 db 75 db c7 04 24 88 53 54 68 ff 15 f0 70 u...t..C..4$...[...u...$.STh...p
19c0 54 68 83 ec 04 83 c4 1c 5b 5e 5f 5d c3 8d 76 00 56 53 31 f6 83 ec 14 a1 84 53 54 68 85 c0 75 10 Th......[^_]..v.VS1......STh..u.
19e0 83 c4 14 89 f0 5b 5e c3 90 8d b4 26 00 00 00 00 c7 44 24 04 0c 00 00 00 c7 04 24 01 00 00 00 e8 .....[^....&.....D$.......$.....
1a00 e4 05 00 00 85 c0 89 c3 74 43 8b 44 24 20 c7 04 24 88 53 54 68 89 03 8b 44 24 24 89 43 04 ff 15 ........tC.D$...$.STh...D$$.C...
1a20 d0 70 54 68 a1 80 53 54 68 83 ec 04 89 1d 80 53 54 68 c7 04 24 88 53 54 68 89 43 08 ff 15 f0 70 .pTh..STh......STh..$.STh.C....p
1a40 54 68 83 ec 04 89 f0 83 c4 14 5b 5e c3 be ff ff ff ff eb 8c 8d b6 00 00 00 00 8d bf 00 00 00 00 Th........[^....................
1a60 53 83 ec 18 a1 84 53 54 68 8b 5c 24 20 85 c0 75 0f 83 c4 18 31 c0 5b c3 90 8d b4 26 00 00 00 00 S.....STh.\$...u....1.[....&....
1a80 c7 04 24 88 53 54 68 ff 15 d0 70 54 68 8b 15 80 53 54 68 83 ec 04 85 d2 74 17 8b 02 39 c3 75 0a ..$.STh...pTh...STh.....t...9.u.
1aa0 eb 3e 8b 08 39 d9 74 28 89 c2 8b 42 08 85 c0 75 f1 c7 04 24 88 53 54 68 ff 15 f0 70 54 68 83 ec .>..9.t(...B...u...$.STh...pTh..
1ac0 04 31 c0 83 c4 18 5b c3 90 8d b4 26 00 00 00 00 8b 48 08 89 4a 08 89 04 24 e8 02 05 00 00 eb d1 .1....[....&.....H..J...$.......
1ae0 8b 42 08 a3 80 53 54 68 89 d0 eb ea 8d 74 26 00 53 83 ec 18 8b 44 24 24 83 f8 01 0f 84 8f 00 00 .B...STh.....t&.S....D$$........
1b00 00 72 2d 83 f8 02 74 18 83 f8 03 75 18 a1 84 53 54 68 85 c0 74 0f e8 45 fe ff ff eb 08 8d 76 00 .r-...t....u...STh..t..E......v.
1b20 e8 2b 04 00 00 83 c4 18 b8 01 00 00 00 5b c3 90 a1 84 53 54 68 85 c0 0f 85 85 00 00 00 a1 84 53 .+...........[....STh..........S
1b40 54 68 83 f8 01 75 de a1 80 53 54 68 85 c0 74 11 8b 58 08 89 04 24 e8 85 04 00 00 85 db 89 d8 75 Th...u...STh..t..X...$.........u
1b60 ef c7 05 80 53 54 68 00 00 00 00 c7 05 84 53 54 68 00 00 00 00 c7 04 24 88 53 54 68 ff 15 cc 70 ....STh.......STh......$.STh...p
1b80 54 68 83 ec 04 eb 9e 89 f6 8d bc 27 00 00 00 00 a1 84 53 54 68 85 c0 74 17 c7 05 84 53 54 68 01 Th.........'......STh..t....STh.
1ba0 00 00 00 83 c4 18 b8 01 00 00 00 5b c3 8d 76 00 c7 04 24 88 53 54 68 ff 15 ec 70 54 68 83 ec 04 ...........[..v...$.STh...pTh...
1bc0 eb d7 e8 99 fd ff ff e9 71 ff ff ff 90 90 90 90 03 40 3c 81 38 50 45 00 00 74 06 31 c0 0f b6 c0 ........q........@<.8PE..t.1....
1be0 c3 66 81 78 18 0b 01 0f 94 c0 0f b6 c0 c3 66 90 8b 44 24 04 66 81 38 4d 5a 74 05 31 c0 c3 66 90 .f.x..........f..D$.f.8MZt.1..f.
1c00 eb ce 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 56 53 8b 54 24 0c 8b 5c 24 10 03 52 3c 0f b7 72 ....&......'....VS.T$..\$..R<..r
1c20 06 0f b7 42 14 85 f6 8d 44 02 18 74 1b 31 c9 90 8b 50 0c 39 da 77 07 03 50 08 39 d3 72 0c 83 c1 ...B....D..t.1...P.9.w..P.9.r...
1c40 01 83 c0 28 39 f1 75 e8 31 c0 5b 5e c3 8d 76 00 55 57 56 53 31 db 83 ec 1c 8b 7c 24 30 89 3c 24 ...(9.u.1.[^..v.UWVS1.....|$0.<$
1c60 e8 63 03 00 00 83 f8 08 77 0b 66 81 3d 00 00 54 68 4d 5a 74 0b 83 c4 1c 89 d8 5b 5e 5f 5d c3 90 .c......w.f.=..ThMZt......[^_]..
1c80 b8 00 00 54 68 e8 46 ff ff ff 85 c0 74 e7 a1 3c 00 54 68 0f b7 90 14 00 54 68 05 00 00 54 68 0f ...Th.F.....t..<.Th.....Th...Th.
1ca0 b7 68 06 8d 5c 10 18 85 ed 74 27 31 f6 8d 76 00 c7 44 24 08 08 00 00 00 89 7c 24 04 89 1c 24 e8 .h..\....t'1..v..D$......|$...$.
1cc0 fc 02 00 00 85 c0 74 ad 83 c6 01 83 c3 28 39 ee 75 de 83 c4 1c 31 db 89 d8 5b 5e 5f 5d c3 66 90 ......t......(9.u....1...[^_].f.
1ce0 31 d2 66 81 3d 00 00 54 68 4d 5a 74 03 89 d0 c3 56 53 b8 00 00 54 68 e8 d4 fe ff ff 85 c0 74 4a 1.f.=..ThMZt....VS...Th.......tJ
1d00 a1 3c 00 54 68 8b 5c 24 0c 0f b7 90 14 00 54 68 05 00 00 54 68 81 eb 00 00 54 68 0f b7 70 06 8d .<.Th.\$......Th...Th....Th..p..
1d20 54 10 18 85 f6 74 21 31 c9 8d b4 26 00 00 00 00 8b 42 0c 39 c3 72 07 03 42 08 39 c3 72 0c 83 c1 T....t!1...&.....B.9.r..B.9.r...
1d40 01 83 c2 28 39 f1 75 e8 31 d2 89 d0 5b 5e c3 90 31 d2 66 81 3d 00 00 54 68 4d 5a 74 03 89 d0 c3 ...(9.u.1...[^..1.f.=..ThMZt....
1d60 b8 00 00 54 68 e8 66 fe ff ff 85 c0 74 ef a1 3c 00 54 68 0f b7 90 06 00 54 68 89 d0 c3 8d 76 00 ...Th.f.....t..<.Th.....Th....v.
1d80 31 d2 66 81 3d 00 00 54 68 4d 5a 53 8b 4c 24 08 74 0e 89 d0 5b c3 8d 76 00 8d bc 27 00 00 00 00 1.f.=..ThMZS.L$.t...[..v...'....
1da0 b8 00 00 54 68 e8 26 fe ff ff 85 c0 74 e4 a1 3c 00 54 68 0f b7 90 14 00 54 68 05 00 00 54 68 0f ...Th.&.....t..<.Th.....Th...Th.
1dc0 b7 58 06 8d 54 10 18 85 db 74 1c 31 c0 8d 76 00 f6 42 27 20 74 07 85 c9 74 b8 83 e9 01 83 c0 01 .X..T....t.1..v..B'.t...t.......
1de0 83 c2 28 39 d8 75 e9 31 d2 89 d0 5b c3 8d 76 00 31 d2 66 81 3d 00 00 54 68 4d 5a 74 03 89 d0 c3 ..(9.u.1...[..v.1.f.=..ThMZt....
1e00 b8 00 00 54 68 e8 c6 fd ff ff 85 c0 b8 00 00 54 68 0f 45 d0 89 d0 c3 89 f6 8d bc 27 00 00 00 00 ...Th..........Th.E........'....
1e20 31 c0 66 81 3d 00 00 54 68 4d 5a 74 03 c3 66 90 56 53 b8 00 00 54 68 e8 94 fd ff ff 85 c0 74 4a 1.f.=..ThMZt..f.VS...Th.......tJ
1e40 a1 3c 00 54 68 8b 5c 24 0c 8d 90 00 00 54 68 0f b7 80 14 00 54 68 81 eb 00 00 54 68 0f b7 72 06 .<.Th.\$.....Th.....Th....Th..r.
1e60 8d 44 02 18 85 f6 74 20 31 c9 8d b6 00 00 00 00 8b 50 0c 39 d3 72 07 03 50 08 39 d3 72 12 83 c1 .D....t.1........P.9.r..P.9.r...
1e80 01 83 c0 28 39 f1 75 e8 31 c0 5b 5e f3 c3 66 90 8b 40 24 5b 5e f7 d0 c1 e8 1f eb f0 8d 74 26 00 ...(9.u.1.[^..f..@$[^........t&.
1ea0 57 56 31 f6 66 81 3d 00 00 54 68 4d 5a 53 8b 5c 24 10 74 0c 89 f0 5b 5e 5f c3 8d b6 00 00 00 00 WV1.f.=..ThMZS.\$.t...[^_.......
1ec0 b8 00 00 54 68 e8 06 fd ff ff 85 c0 74 e6 a1 3c 00 54 68 8d 88 00 00 54 68 8b 80 80 00 54 68 85 ...Th.......t..<.Th....Th....Th.
1ee0 c0 74 d1 0f b7 79 06 0f b7 51 14 85 ff 8d 54 11 18 74 c1 8b 4a 0c 39 c8 72 07 03 4a 08 39 c8 72 .t...y...Q....T..t..J.9.r..J.9.r
1f00 12 83 c6 01 83 c2 28 39 fe 75 e8 31 f6 89 f0 5b 5e 5f c3 05 00 00 54 68 75 0c eb ef 8d 74 26 00 ......(9.u.1...[^_....Thu....t&.
1f20 83 eb 01 83 c0 14 8b 48 04 85 c9 75 07 8b 50 0c 85 d2 74 d7 85 db 7f e8 8b 70 0c 5b 81 c6 00 00 .......H...u..P...t......p.[....
1f40 54 68 89 f0 5e 5f c3 90 90 90 90 90 90 90 90 90 db e3 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 Th..^_..........................
1f60 51 50 3d 00 10 00 00 8d 4c 24 0c 72 15 81 e9 00 10 00 00 83 09 00 2d 00 10 00 00 3d 00 10 00 00 QP=.....L$.r..........-....=....
1f80 77 eb 29 c1 83 09 00 58 59 c3 90 90 66 90 66 90 b8 01 00 00 00 c2 0c 00 90 90 90 90 90 90 90 90 w.)....XY...f.f.................
1fa0 b8 01 00 00 00 c2 0c 00 90 90 90 90 90 90 90 90 ff 25 54 71 54 68 90 90 ff 25 50 71 54 68 90 90 .................%TqTh...%PqTh..
1fc0 ff 25 4c 71 54 68 90 90 ff 25 48 71 54 68 90 90 ff 25 44 71 54 68 90 90 ff 25 3c 71 54 68 90 90 .%LqTh...%HqTh...%DqTh...%<qTh..
1fe0 ff 25 38 71 54 68 90 90 ff 25 34 71 54 68 90 90 ff 25 30 71 54 68 90 90 ff 25 28 71 54 68 90 90 .%8qTh...%4qTh...%0qTh...%(qTh..
2000 ff 25 20 71 54 68 90 90 ff 25 1c 71 54 68 90 90 ff 25 18 71 54 68 90 90 66 90 66 90 66 90 66 90 .%.qTh...%.qTh...%.qTh..f.f.f.f.
2020 55 89 e5 5d e9 17 ea ff ff 90 90 90 90 90 90 90 ff ff ff ff 20 2a 54 68 00 00 00 00 ff ff ff ff U..].................*Th........
2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2200 40 2a 54 68 ff ff ff ff ff ff ff ff 02 00 00 00 4e e6 40 bb b1 19 bf 44 00 00 00 00 00 00 00 00 @*Th............N.@....D........
2220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2400 30 30 00 55 4e 4b 4e 4f 57 4e 5f 53 51 4c 53 54 41 54 45 00 73 71 6c 73 74 61 74 65 00 38 2e 35 00.UNKNOWN_SQLSTATE.sqlstate.8.5
2420 2d 00 3a 3a 74 64 62 63 3a 3a 6d 61 70 53 71 6c 53 74 61 74 65 00 3a 3a 74 64 62 63 3a 3a 74 6f -.::tdbc::mapSqlState.::tdbc::to
2440 6b 65 6e 69 7a 65 00 31 2e 31 2e 31 00 74 64 62 63 00 00 00 55 4e 51 55 41 4c 49 46 49 45 44 5f kenize.1.1.1.tdbc...UNQUALIFIED_
2460 53 55 43 43 45 53 53 46 55 4c 5f 43 4f 4d 50 4c 45 54 49 4f 4e 00 30 31 00 57 41 52 4e 49 4e 47 SUCCESSFUL_COMPLETION.01.WARNING
2480 00 30 32 00 4e 4f 5f 44 41 54 41 00 30 37 00 44 59 4e 41 4d 49 43 5f 53 51 4c 5f 45 52 52 4f 52 .02.NO_DATA.07.DYNAMIC_SQL_ERROR
24a0 00 30 38 00 43 4f 4e 4e 45 43 54 49 4f 4e 5f 45 58 43 45 50 54 49 4f 4e 00 30 39 00 54 52 49 47 .08.CONNECTION_EXCEPTION.09.TRIG
24c0 47 45 52 45 44 5f 41 43 54 49 4f 4e 5f 45 58 43 45 50 54 49 4f 4e 00 30 41 00 46 45 41 54 55 52 GERED_ACTION_EXCEPTION.0A.FEATUR
24e0 45 5f 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 00 30 42 00 00 49 4e 56 41 4c 49 44 5f 54 52 41 4e E_NOT_SUPPORTED.0B..INVALID_TRAN
2500 53 41 43 54 49 4f 4e 5f 49 4e 49 54 49 41 54 49 4f 4e 00 30 44 00 00 00 49 4e 56 41 4c 49 44 5f SACTION_INITIATION.0D...INVALID_
2520 54 41 52 47 45 54 5f 54 59 50 45 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 00 30 46 00 4c 4f 43 TARGET_TYPE_SPECIFICATION.0F.LOC
2540 41 54 4f 52 5f 45 58 43 45 50 54 49 4f 4e 00 30 4b 00 49 4e 56 41 4c 49 44 5f 52 45 53 49 47 4e ATOR_EXCEPTION.0K.INVALID_RESIGN
2560 41 4c 5f 53 54 41 54 45 4d 45 4e 54 00 30 4c 00 49 4e 56 41 4c 49 44 5f 47 52 41 4e 54 4f 52 00 AL_STATEMENT.0L.INVALID_GRANTOR.
2580 30 50 00 49 4e 56 41 4c 49 44 5f 52 4f 4c 45 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 00 30 57 0P.INVALID_ROLE_SPECIFICATION.0W
25a0 00 49 4e 56 41 4c 49 44 5f 53 54 41 54 45 4d 45 4e 54 5f 55 4e 5f 54 52 49 47 47 45 52 00 32 30 .INVALID_STATEMENT_UN_TRIGGER.20
25c0 00 00 00 00 43 41 53 45 5f 4e 4f 54 5f 46 4f 55 4e 44 5f 46 4f 52 5f 43 41 53 45 5f 53 54 41 54 ....CASE_NOT_FOUND_FOR_CASE_STAT
25e0 45 4d 45 4e 54 00 32 31 00 43 41 52 44 49 4e 41 4c 49 54 59 5f 56 49 4f 4c 41 54 49 4f 4e 00 32 EMENT.21.CARDINALITY_VIOLATION.2
2600 32 00 44 41 54 41 5f 45 58 43 45 50 54 49 4f 4e 00 32 33 00 43 4f 4e 53 54 52 41 49 4e 54 5f 56 2.DATA_EXCEPTION.23.CONSTRAINT_V
2620 49 4f 4c 41 54 49 4f 4e 00 32 34 00 49 4e 56 41 4c 49 44 5f 43 55 52 53 4f 52 5f 53 54 41 54 45 IOLATION.24.INVALID_CURSOR_STATE
2640 00 32 35 00 49 4e 56 41 4c 49 44 5f 54 52 41 4e 53 41 43 54 49 4f 4e 5f 53 54 41 54 45 00 32 36 .25.INVALID_TRANSACTION_STATE.26
2660 00 00 00 00 49 4e 56 41 4c 49 44 5f 53 51 4c 5f 53 54 41 54 45 4d 45 4e 54 5f 49 44 45 4e 54 49 ....INVALID_SQL_STATEMENT_IDENTI
2680 46 49 45 52 00 32 37 00 54 52 49 47 47 45 52 45 44 5f 44 41 54 41 5f 43 48 41 4e 47 45 5f 56 49 FIER.27.TRIGGERED_DATA_CHANGE_VI
26a0 4f 4c 41 54 49 4f 4e 00 32 38 00 00 49 4e 56 41 4c 49 44 5f 41 55 54 48 4f 52 49 5a 41 54 49 4f OLATION.28..INVALID_AUTHORIZATIO
26c0 4e 5f 53 50 45 43 49 46 49 43 41 54 49 4f 4e 00 32 42 00 00 44 45 50 45 4e 44 45 4e 54 5f 50 52 N_SPECIFICATION.2B..DEPENDENT_PR
26e0 49 56 49 4c 45 47 45 5f 44 45 53 43 52 49 50 54 4f 52 53 5f 53 54 49 4c 4c 5f 45 58 49 53 54 00 IVILEGE_DESCRIPTORS_STILL_EXIST.
2700 32 43 00 49 4e 56 41 4c 49 44 5f 43 48 41 52 41 43 54 45 52 5f 53 45 54 5f 4e 41 4d 45 00 32 44 2C.INVALID_CHARACTER_SET_NAME.2D
2720 00 00 00 00 49 4e 56 41 4c 49 44 5f 54 52 41 4e 53 41 43 54 49 4f 4e 5f 54 45 52 4d 49 4e 41 54 ....INVALID_TRANSACTION_TERMINAT
2740 49 4f 4e 00 32 45 00 49 4e 56 41 4c 49 44 5f 43 4f 4e 4e 45 43 54 49 4f 4e 5f 4e 41 4d 45 00 32 ION.2E.INVALID_CONNECTION_NAME.2
2760 46 00 53 51 4c 5f 52 4f 55 54 49 4e 45 5f 45 58 43 45 50 54 49 4f 4e 00 33 33 00 49 4e 56 41 4c F.SQL_ROUTINE_EXCEPTION.33.INVAL
2780 49 44 5f 53 51 4c 5f 44 45 53 43 52 49 50 54 4f 52 5f 4e 41 4d 45 00 33 34 00 49 4e 56 41 4c 49 ID_SQL_DESCRIPTOR_NAME.34.INVALI
27a0 44 5f 43 55 52 53 4f 52 5f 4e 41 4d 45 00 33 35 00 49 4e 56 41 4c 49 44 5f 43 4f 4e 44 49 54 49 D_CURSOR_NAME.35.INVALID_CONDITI
27c0 4f 4e 5f 4e 55 4d 42 45 52 00 33 36 00 43 55 52 53 4f 52 5f 53 45 4e 53 49 54 49 56 49 54 59 5f ON_NUMBER.36.CURSOR_SENSITIVITY_
27e0 45 58 43 45 50 54 49 4f 4e 00 33 37 00 00 00 00 53 59 4e 54 41 58 5f 45 52 52 4f 52 5f 4f 52 5f EXCEPTION.37....SYNTAX_ERROR_OR_
2800 41 43 43 45 53 53 5f 56 49 4f 4c 41 54 49 4f 4e 00 33 38 00 45 58 54 45 52 4e 41 4c 5f 52 4f 55 ACCESS_VIOLATION.38.EXTERNAL_ROU
2820 54 49 4e 45 5f 45 58 43 45 50 54 49 4f 4e 00 33 39 00 00 00 45 58 54 45 52 4e 41 4c 5f 52 4f 55 TINE_EXCEPTION.39...EXTERNAL_ROU
2840 54 49 4e 45 5f 49 4e 56 4f 43 41 54 49 4f 4e 5f 45 58 43 45 50 54 49 4f 4e 00 33 42 00 53 41 56 TINE_INVOCATION_EXCEPTION.3B.SAV
2860 45 50 4f 49 4e 54 5f 45 58 43 45 50 54 49 4f 4e 00 33 43 00 41 4d 42 49 47 55 4f 55 53 5f 43 55 EPOINT_EXCEPTION.3C.AMBIGUOUS_CU
2880 52 53 4f 52 5f 4e 41 4d 45 00 33 44 00 49 4e 56 41 4c 49 44 5f 43 41 54 41 4c 4f 47 5f 4e 41 4d RSOR_NAME.3D.INVALID_CATALOG_NAM
28a0 45 00 33 46 00 49 4e 56 41 4c 49 44 5f 53 43 48 45 4d 41 5f 4e 41 4d 45 00 34 30 00 54 52 41 4e E.3F.INVALID_SCHEMA_NAME.40.TRAN
28c0 53 41 43 54 49 4f 4e 5f 52 4f 4c 4c 42 41 43 4b 00 34 32 00 53 59 4e 54 41 58 5f 45 52 52 4f 52 SACTION_ROLLBACK.42.SYNTAX_ERROR
28e0 5f 4f 52 5f 41 43 43 45 53 53 5f 52 55 4c 45 5f 56 49 4f 4c 41 54 49 4f 4e 00 34 34 00 57 49 54 _OR_ACCESS_RULE_VIOLATION.44.WIT
2900 48 5f 43 48 45 43 4b 5f 4f 50 54 49 4f 4e 5f 56 49 4f 4c 41 54 49 4f 4e 00 34 35 00 55 4e 48 41 H_CHECK_OPTION_VIOLATION.45.UNHA
2920 4e 44 4c 45 44 5f 55 53 45 52 5f 44 45 46 49 4e 45 44 5f 45 58 43 45 50 54 49 4f 4e 00 34 36 00 NDLED_USER_DEFINED_EXCEPTION.46.
2940 4a 41 56 41 5f 44 44 4c 00 35 31 00 49 4e 56 41 4c 49 44 5f 41 50 50 4c 49 43 41 54 49 4f 4e 5f JAVA_DDL.51.INVALID_APPLICATION_
2960 53 54 41 54 45 00 35 33 00 49 4e 53 55 46 46 49 43 49 45 4e 54 5f 52 45 53 4f 55 52 43 45 53 00 STATE.53.INSUFFICIENT_RESOURCES.
2980 35 34 00 50 52 4f 47 52 41 4d 5f 4c 49 4d 49 54 5f 45 58 43 45 45 44 45 44 00 35 35 00 00 00 00 54.PROGRAM_LIMIT_EXCEEDED.55....
29a0 4f 42 4a 45 43 54 5f 4e 4f 54 5f 49 4e 5f 50 52 45 52 45 51 55 49 53 49 54 45 5f 53 54 41 54 45 OBJECT_NOT_IN_PREREQUISITE_STATE
29c0 00 35 36 00 4d 49 53 43 45 4c 4c 41 4e 45 4f 55 53 5f 53 51 4c 5f 4f 52 5f 50 52 4f 44 55 43 54 .56.MISCELLANEOUS_SQL_OR_PRODUCT
29e0 5f 45 52 52 4f 52 00 35 37 00 00 00 52 45 53 4f 55 52 43 45 5f 4e 4f 54 5f 41 56 41 49 4c 41 42 _ERROR.57...RESOURCE_NOT_AVAILAB
2a00 4c 45 5f 4f 52 5f 4f 50 45 52 41 54 4f 52 5f 49 4e 54 45 52 56 45 4e 54 49 4f 4e 00 35 38 00 53 LE_OR_OPERATOR_INTERVENTION.58.S
2a20 59 53 54 45 4d 5f 45 52 52 4f 52 00 37 30 00 49 4e 54 45 52 52 55 50 54 45 44 00 46 30 00 43 4f YSTEM_ERROR.70.INTERRUPTED.F0.CO
2a40 4e 46 49 47 55 52 41 54 49 4f 4e 5f 46 49 4c 45 5f 45 52 52 4f 52 00 48 59 00 47 45 4e 45 52 41 NFIGURATION_FILE_ERROR.HY.GENERA
2a60 4c 5f 45 52 52 4f 52 00 48 5a 00 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 41 43 43 45 53 L_ERROR.HZ.REMOTE_DATABASE_ACCES
2a80 53 5f 45 52 52 4f 52 00 49 4d 00 44 52 49 56 45 52 5f 45 52 52 4f 52 00 50 30 00 50 47 53 51 4c S_ERROR.IM.DRIVER_ERROR.P0.PGSQL
2aa0 5f 50 4c 53 51 4c 5f 45 52 52 4f 52 00 53 30 00 4f 44 42 43 5f 32 5f 30 5f 44 4d 4c 5f 45 52 52 _PLSQL_ERROR.S0.ODBC_2_0_DML_ERR
2ac0 4f 52 00 53 31 00 4f 44 42 43 5f 32 5f 30 5f 47 45 4e 45 52 41 4c 5f 45 52 52 4f 52 00 58 41 00 OR.S1.ODBC_2_0_GENERAL_ERROR.XA.
2ae0 54 52 41 4e 53 41 43 54 49 4f 4e 5f 45 52 52 4f 52 00 58 58 00 49 4e 54 45 52 4e 41 4c 5f 45 52 TRANSACTION_ERROR.XX.INTERNAL_ER
2b00 52 4f 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ROR.............................
2b20 00 40 54 68 54 40 54 68 76 40 54 68 79 40 54 68 81 40 54 68 84 40 54 68 8c 40 54 68 8f 40 54 68 .@ThT@Thv@Thy@Th.@Th.@Th.@Th.@Th
2b40 a1 40 54 68 a4 40 54 68 b9 40 54 68 bc 40 54 68 d7 40 54 68 da 40 54 68 f0 40 54 68 f4 40 54 68 .@Th.@Th.@Th.@Th.@Th.@Th.@Th.@Th
2b60 13 41 54 68 18 41 54 68 3a 41 54 68 3d 41 54 68 4f 41 54 68 52 41 54 68 6d 41 54 68 70 41 54 68 .ATh.ATh:ATh=AThOAThRAThmAThpATh
2b80 80 41 54 68 83 41 54 68 9e 41 54 68 a1 41 54 68 be 41 54 68 c4 41 54 68 e6 41 54 68 e9 41 54 68 .ATh.ATh.ATh.ATh.ATh.ATh.ATh.ATh
2ba0 ff 41 54 68 02 42 54 68 11 42 54 68 14 42 54 68 29 42 54 68 2c 42 54 68 41 42 54 68 44 42 54 68 .ATh.BTh.BTh.BTh)BTh,BThABThDBTh
2bc0 5e 42 54 68 64 42 54 68 85 42 54 68 88 42 54 68 a8 42 54 68 ac 42 54 68 d0 42 54 68 d4 42 54 68 ^BThdBTh.BTh.BTh.BTh.BTh.BTh.BTh
2be0 00 43 54 68 03 43 54 68 1e 43 54 68 24 43 54 68 44 43 54 68 47 43 54 68 5f 43 54 68 62 43 54 68 .CTh.CTh.CTh$CThDCThGCTh_CThbCTh
2c00 78 43 54 68 7b 43 54 68 97 43 54 68 9a 43 54 68 ae 43 54 68 b1 43 54 68 ca 43 54 68 cd 43 54 68 xCTh{CTh.CTh.CTh.CTh.CTh.CTh.CTh
2c20 ea 43 54 68 f0 43 54 68 11 44 54 68 14 44 54 68 2f 44 54 68 34 44 54 68 5a 44 54 68 5d 44 54 68 .CTh.CTh.DTh.DTh/DTh4DThZDTh]DTh
2c40 71 44 54 68 74 44 54 68 8a 44 54 68 8d 44 54 68 a2 44 54 68 a5 44 54 68 b9 44 54 68 bc 44 54 68 qDThtDTh.DTh.DTh.DTh.DTh.DTh.DTh
2c60 d1 44 54 68 d4 44 54 68 fa 44 54 68 fd 44 54 68 19 45 54 68 1c 45 54 68 3d 45 54 68 40 45 54 68 .DTh.DTh.DTh.DTh.ETh.ETh=ETh@ETh
2c80 49 45 54 68 4c 45 54 68 66 45 54 68 69 45 54 68 80 45 54 68 83 45 54 68 9a 45 54 68 a0 45 54 68 IEThLEThfEThiETh.ETh.ETh.ETh.ETh
2ca0 c1 45 54 68 c4 45 54 68 e7 45 54 68 ec 45 54 68 1c 46 54 68 1f 46 54 68 2c 46 54 68 2f 46 54 68 .ETh.ETh.ETh.ETh.FTh.FTh,FTh/FTh
2cc0 3b 46 54 68 3e 46 54 68 57 46 54 68 5a 46 54 68 68 46 54 68 6b 46 54 68 88 46 54 68 8b 46 54 68 ;FTh>FThWFThZFThhFThkFTh.FTh.FTh
2ce0 98 46 54 68 9b 46 54 68 ad 46 54 68 b0 46 54 68 c3 46 54 68 c6 46 54 68 dd 46 54 68 e0 46 54 68 .FTh.FTh.FTh.FTh.FTh.FTh.FTh.FTh
2d00 f2 46 54 68 f5 46 54 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .FTh.FTh........................
2d20 cf ba a3 fc 00 00 00 00 03 00 00 00 00 00 00 00 50 15 54 68 10 16 54 68 70 14 54 68 3b 00 00 00 ................P.Th..Thp.Th;...
2d40 80 18 54 68 40 17 54 68 80 17 54 68 40 17 54 68 40 17 54 68 80 18 54 68 40 17 54 68 40 17 54 68 ..Th@.Th..Th@.Th@.Th..Th@.Th@.Th
2d60 40 17 54 68 40 17 54 68 40 17 54 68 50 17 54 68 40 17 54 68 34 17 54 68 40 17 54 68 40 17 54 68 @.Th@.Th@.ThP.Th@.Th4.Th@.Th@.Th
2d80 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 @.Th@.Th@.Th@.Th@.Th@.Th@.Th@.Th
2da0 20 17 54 68 60 16 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 80 17 54 68 40 17 54 68 ..Th`.Th@.Th@.Th@.Th@.Th..Th@.Th
2dc0 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 @.Th@.Th@.Th@.Th@.Th@.Th@.Th@.Th
2de0 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 @.Th@.Th@.Th@.Th@.Th@.Th@.Th@.Th
2e00 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 40 17 54 68 @.Th@.Th@.Th@.Th@.Th@.Th@.Th@.Th
2e20 40 17 54 68 80 18 54 68 73 74 61 74 65 6d 65 6e 74 00 00 00 69 6e 74 65 72 70 72 65 74 65 72 20 @.Th..Thstatement...interpreter.
2e40 75 73 65 73 20 61 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 73 74 75 62 73 20 6d 65 63 68 61 uses.an.incompatible.stubs.mecha
2e60 6e 69 73 6d 00 54 63 6c 00 00 00 00 00 53 54 68 20 50 54 68 90 1e 54 68 4d 69 6e 67 77 2d 77 36 nism.Tcl.....STh.PTh..ThMingw-w6
2e80 34 20 72 75 6e 74 69 6d 65 20 66 61 69 6c 75 72 65 3a 0a 00 41 64 64 72 65 73 73 20 25 70 20 68 4.runtime.failure:..Address.%p.h
2ea0 61 73 20 6e 6f 20 69 6d 61 67 65 2d 73 65 63 74 69 6f 6e 00 20 20 56 69 72 74 75 61 6c 51 75 65 as.no.image-section...VirtualQue
2ec0 72 79 20 66 61 69 6c 65 64 20 66 6f 72 20 25 64 20 62 79 74 65 73 20 61 74 20 61 64 64 72 65 73 ry.failed.for.%d.bytes.at.addres
2ee0 73 20 25 70 00 00 00 00 20 20 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 20 66 61 69 6c 65 64 20 s.%p......VirtualProtect.failed.
2f00 77 69 74 68 20 63 6f 64 65 20 30 78 25 78 00 00 20 20 55 6e 6b 6e 6f 77 6e 20 70 73 65 75 64 6f with.code.0x%x....Unknown.pseudo
2f20 20 72 65 6c 6f 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 25 64 2e .relocation.protocol.version.%d.
2f40 0a 00 00 00 20 20 55 6e 6b 6e 6f 77 6e 20 70 73 65 75 64 6f 20 72 65 6c 6f 63 61 74 69 6f 6e 20 ......Unknown.pseudo.relocation.
2f60 62 69 74 20 73 69 7a 65 20 25 64 2e 0a 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 bit.size.%d.....GCC:.(GNU).6.3.0
2f80 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 69 6e 33 32 .20170415...GCC:.(GNU).7.3-win32
2fa0 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 69 6e 33 32 .20180312...GCC:.(GNU).7.3-win32
2fc0 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 69 6e 33 32 .20180312...GCC:.(GNU).7.3-win32
2fe0 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 69 6e 33 32 .20180312...GCC:.(GNU).7.3-win32
3000 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 69 6e 33 32 .20180312...GCC:.(GNU).7.3-win32
3020 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 .20180312...GCC:.(GNU).6.3.0.201
3040 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 70415...GCC:.(GNU).6.3.0.2017041
3060 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 5...GCC:.(GNU).6.3.0.20170415...
3080 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a GCC:.(GNU).6.3.0.20170415...GCC:
30a0 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e .(GNU).6.3.0.20170415...GCC:.(GN
30c0 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 U).6.3.0.20170415...GCC:.(GNU).6
30e0 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 .3.0.20170415...GCC:.(GNU).6.3.0
3100 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 .20170415...GCC:.(GNU).6.3.0.201
3120 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 70415...GCC:.(GNU).6.3.0.2017041
3140 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 5...GCC:.(GNU).6.3.0.20170415...
3160 47 43 43 3a 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a GCC:.(GNU).6.3.0.20170415...GCC:
3180 20 28 47 4e 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e .(GNU).6.3.0.20170415...GCC:.(GN
31a0 55 29 20 37 2e 33 2d 77 69 6e 33 32 20 32 30 31 38 30 33 31 32 00 00 00 47 43 43 3a 20 28 47 4e U).7.3-win32.20180312...GCC:.(GN
31c0 55 29 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 36 U).6.3.0.20170415...GCC:.(GNU).6
31e0 2e 33 2e 30 20 32 30 31 37 30 34 31 35 00 00 00 47 43 43 3a 20 28 47 4e 55 29 20 37 2e 33 2d 77 .3.0.20170415...GCC:.(GNU).7.3-w
3200 69 6e 33 32 20 32 30 31 38 30 33 31 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 in32.20180312...................
3220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3400 00 00 00 00 73 ee 58 5e 00 00 00 00 32 60 00 00 01 00 00 00 01 00 00 00 01 00 00 00 28 60 00 00 ....s.X^....2`..............(`..
3420 2c 60 00 00 30 60 00 00 50 15 00 00 3e 60 00 00 00 00 74 64 62 63 31 31 31 2e 64 6c 6c 00 54 64 ,`..0`..P...>`....tdbc111.dll.Td
3440 62 63 5f 49 6e 69 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc_Init.........................
3460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3600 3c 70 00 00 00 00 00 00 00 00 00 00 c8 73 00 00 cc 70 00 00 88 70 00 00 00 00 00 00 00 00 00 00 <p...........s...p...p..........
3620 18 74 00 00 18 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 71 00 00 .t...q......................\q..
3640 74 71 00 00 8c 71 00 00 a0 71 00 00 b6 71 00 00 cc 71 00 00 dc 71 00 00 f6 71 00 00 06 72 00 00 tq...q...q...q...q...q...q...r..
3660 22 72 00 00 3a 72 00 00 54 72 00 00 72 72 00 00 7a 72 00 00 8e 72 00 00 9c 72 00 00 b8 72 00 00 "r..:r..Tr..rr..zr...r...r...r..
3680 ca 72 00 00 00 00 00 00 da 72 00 00 e8 72 00 00 f6 72 00 00 02 73 00 00 0a 73 00 00 12 73 00 00 .r.......r...r...r...s...s...s..
36a0 1c 73 00 00 26 73 00 00 30 73 00 00 38 73 00 00 42 73 00 00 4c 73 00 00 56 73 00 00 60 73 00 00 .s..&s..0s..8s..Bs..Ls..Vs..`s..
36c0 6a 73 00 00 72 73 00 00 00 00 00 00 5c 71 00 00 74 71 00 00 8c 71 00 00 a0 71 00 00 b6 71 00 00 js..rs......\q..tq...q...q...q..
36e0 cc 71 00 00 dc 71 00 00 f6 71 00 00 06 72 00 00 22 72 00 00 3a 72 00 00 54 72 00 00 72 72 00 00 .q...q...q...r.."r..:r..Tr..rr..
3700 7a 72 00 00 8e 72 00 00 9c 72 00 00 b8 72 00 00 ca 72 00 00 00 00 00 00 da 72 00 00 e8 72 00 00 zr...r...r...r...r.......r...r..
3720 f6 72 00 00 02 73 00 00 0a 73 00 00 12 73 00 00 1c 73 00 00 26 73 00 00 30 73 00 00 38 73 00 00 .r...s...s...s...s..&s..0s..8s..
3740 42 73 00 00 4c 73 00 00 56 73 00 00 60 73 00 00 6a 73 00 00 72 73 00 00 00 00 00 00 d5 00 44 65 Bs..Ls..Vs..`s..js..rs........De
3760 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 f1 00 45 6e 74 65 72 43 72 69 74 69 leteCriticalSection...EnterCriti
3780 63 61 6c 53 65 63 74 69 6f 6e 00 00 c6 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 calSection....GetCurrentProcess.
37a0 c7 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 cb 01 47 65 74 43 75 72 72 65 ..GetCurrentProcessId...GetCurre
37c0 6e 74 54 68 72 65 61 64 49 64 00 00 05 02 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 7d 02 47 65 ntThreadId....GetLastError..}.Ge
37e0 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 99 02 47 65 74 54 69 63 6b 43 tSystemTimeAsFileTime...GetTickC
3800 6f 75 6e 74 00 00 ed 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ount....InitializeCriticalSectio
3820 6e 00 28 03 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 98 03 51 75 65 72 n.(.LeaveCriticalSection....Quer
3840 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6d 04 53 65 74 55 6e 68 61 6e 64 6c yPerformanceCounter.m.SetUnhandl
3860 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 7a 04 53 6c 65 65 70 00 88 04 54 65 72 6d edExceptionFilter.z.Sleep...Term
3880 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 8f 04 54 6c 73 47 65 74 56 61 6c 75 65 00 9c 04 55 6e inateProcess....TlsGetValue...Un
38a0 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 bc 04 56 69 72 74 75 61 handledExceptionFilter....Virtua
38c0 6c 50 72 6f 74 65 63 74 00 00 bf 04 56 69 72 74 75 61 6c 51 75 65 72 79 00 00 38 00 5f 5f 64 6c lProtect....VirtualQuery..8.__dl
38e0 6c 6f 6e 65 78 69 74 00 8f 00 5f 61 6d 73 67 5f 65 78 69 74 00 00 32 01 5f 69 6e 69 74 74 65 72 lonexit..._amsg_exit..2._initter
3900 6d 00 36 01 5f 69 6f 62 00 00 97 01 5f 6c 6f 63 6b 00 34 02 5f 6f 6e 65 78 69 74 00 c0 02 5f 75 m.6._iob...._lock.4._onexit..._u
3920 6e 6c 6f 63 6b 00 bc 03 63 61 6c 6c 6f 63 00 00 db 03 66 72 65 65 00 00 e4 03 66 77 72 69 74 65 nlock...calloc....free....fwrite
3940 00 00 ef 03 69 73 61 6c 6e 75 6d 00 10 04 6d 61 6c 6c 6f 63 00 00 3e 04 73 74 72 6c 65 6e 00 00 ....isalnum...malloc..>.strlen..
3960 40 04 73 74 72 6e 63 6d 70 00 14 03 61 62 6f 72 74 00 73 04 76 66 70 72 69 6e 74 66 00 00 00 00 @.strncmp...abort.s.vfprintf....
3980 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 .p...p...p...p...p...p...p...p..
39a0 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 00 70 00 00 .p...p...p...p...p...p...p...p..
39c0 00 70 00 00 00 70 00 00 4b 45 52 4e 45 4c 33 32 2e 64 6c 6c 00 00 00 00 14 70 00 00 14 70 00 00 .p...p..KERNEL32.dll.....p...p..
39e0 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 .p...p...p...p...p...p...p...p..
3a00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 14 70 00 00 6d 73 76 63 72 74 2e 64 .p...p...p...p...p...p..msvcrt.d
3a20 6c 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ll..............................
3a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 54 68 00 00 00 00 00 00 00 00 90 1e 54 68 40 1e 54 68 ..............Th..........Th@.Th
3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e00 00 00 00 00 00 90 54 68 1c 90 54 68 6c 53 54 68 18 80 54 68 00 00 00 00 00 00 00 00 00 00 00 00 ......Th..ThlSTh..Th............
3e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4000 00 10 00 00 fc 00 00 00 1d 30 22 30 4f 30 62 30 67 30 87 30 90 30 d7 30 fa 30 05 31 13 31 20 31 .........0"0O0b0g0.0.0.0.0.1.1.1
4020 36 31 5c 31 81 31 94 31 c2 31 cc 31 d8 31 e2 31 02 32 14 32 1b 32 21 32 48 32 4f 32 5a 32 81 32 61\1.1.1.1.1.1.1.2.2.2!2H2O2Z2.2
4040 88 32 e7 32 05 34 49 34 73 34 88 34 ab 34 b9 34 c6 34 dd 34 0f 35 64 35 7e 35 96 35 9e 35 ac 35 .2.2.4I4s4.4.4.4.4.4.5d5~5.5.5.5
4060 c4 35 cc 35 da 35 e2 35 ea 35 f2 35 18 36 52 36 61 36 94 36 af 36 e6 36 98 37 da 37 4a 38 de 38 .5.5.5.5.5.5.6R6a6.6.6.6.7.7J8.8
4080 e8 38 65 39 7c 39 c1 39 22 3a 89 3a a1 3a b0 3a bc 3a c2 3a d2 3a dc 3a e6 3a 52 3b 65 3b 85 3b .8e9|9.9":.:.:.:.:.:.:.:.:R;e;.;
40a0 ab 3b bc 3b f7 3b 0f 3c 29 3c 61 3c 73 3c 7f 3c 96 3c a6 3c b2 3c cc 3c e1 3c f2 3c 08 3d 26 3d .;.;.;.<)<a<s<.<.<.<.<.<.<.<.=&=
40c0 3b 3d 4c 3d 54 3d 5c 3d 6b 3d 8e 3d 94 3d b8 3d c8 3d d9 3d de 3d e3 3d eb 3d f0 3d f8 3d 01 3e ;=L=T=\=k=.=.=.=.=.=.=.=.=.=.=.>
40e0 0b 3e 11 3e 1a 3e 2b 3e 97 3e a4 3e c4 3e c9 3e 45 3f 60 3f 7d 3f a8 3f b6 3f f4 3f 00 20 00 00 .>.>.>+>.>.>.>.>E?`?}?.?.?.?....
4100 04 01 00 00 25 30 32 30 53 30 7a 30 87 30 9c 30 a3 30 b1 30 c3 30 d7 30 eb 30 02 31 26 31 38 31 ....%020S0z0.0.0.0.0.0.0.0.1&181
4120 3d 31 42 31 56 31 64 31 72 31 77 31 84 31 99 31 b1 31 b7 31 c0 31 e6 31 f1 31 f7 31 0e 32 14 32 =1B1V1d1r1w1.1.1.1.1.1.1.1.1.2.2
4140 21 32 27 32 31 32 3c 32 55 32 61 32 91 32 b3 32 c1 32 e1 32 ea 32 f8 32 4e 33 6a 33 70 33 76 33 !2'212<2U2a2.2.2.2.2.2.2N3j3p3v3
4160 7f 33 85 33 b8 33 be 33 d8 33 11 34 20 34 25 34 2e 34 35 34 3e 34 65 34 83 34 89 34 8f 34 b4 34 .3.3.3.3.3.4.4%4.454>4e4.4.4.4.4
4180 ba 34 e4 34 0e 35 31 35 3e 35 48 35 63 35 6d 35 78 35 7e 35 91 35 9b 35 b3 35 b9 35 6d 36 81 36 .4.4.515>5H5c5m5x5~5.5.5.5.5m6.6
41a0 8f 36 96 36 9b 36 e5 36 f3 36 01 37 0c 37 11 37 17 37 55 37 61 37 6f 37 76 37 85 37 a1 37 af 37 .6.6.6.6.6.7.7.7.7U7a7o7v7.7.7.7
41c0 b6 37 bb 37 f5 37 01 38 0d 38 25 38 33 38 41 38 4b 38 52 38 58 38 a7 38 c1 38 cf 38 d5 38 db 38 .7.7.7.8.8%838A8K8R8X8.8.8.8.8.8
41e0 14 39 3e 39 b2 39 ba 39 c2 39 ca 39 d2 39 da 39 e2 39 ea 39 f2 39 fa 39 02 3a 0a 3a 12 3a 34 3a .9>9.9.9.9.9.9.9.9.9.9.9.:.:.:4:
4200 00 30 00 00 0c 00 00 00 00 30 00 00 00 40 00 00 7c 01 00 00 20 37 24 37 28 37 2c 37 30 37 34 37 .0.......0...@..|....7$7(7,70747
4220 38 37 3c 37 40 37 44 37 48 37 4c 37 50 37 54 37 58 37 5c 37 60 37 64 37 68 37 6c 37 70 37 74 37 87<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7
4240 78 37 7c 37 80 37 84 37 88 37 8c 37 90 37 94 37 98 37 9c 37 a0 37 a4 37 a8 37 ac 37 b0 37 b4 37 x7|7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
4260 b8 37 bc 37 c0 37 c4 37 c8 37 cc 37 d0 37 d4 37 d8 37 dc 37 e0 37 e4 37 e8 37 ec 37 f0 37 f4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
4280 f8 37 fc 37 00 38 04 38 08 38 0c 38 10 38 14 38 18 38 1c 38 20 38 24 38 28 38 2c 38 30 38 34 38 .7.7.8.8.8.8.8.8.8.8.8$8(8,80848
42a0 38 38 3c 38 40 38 44 38 48 38 4c 38 50 38 54 38 58 38 5c 38 60 38 64 38 68 38 6c 38 70 38 74 38 88<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8
42c0 78 38 7c 38 80 38 84 38 88 38 8c 38 90 38 94 38 98 38 9c 38 a0 38 a4 38 a8 38 ac 38 b0 38 b4 38 x8|8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
42e0 b8 38 bc 38 c0 38 c4 38 c8 38 cc 38 d0 38 d4 38 d8 38 dc 38 e0 38 e4 38 e8 38 ec 38 f0 38 f4 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
4300 f8 38 fc 38 00 39 04 39 30 39 34 39 38 39 40 39 44 39 48 39 4c 39 50 39 54 39 58 39 5c 39 60 39 .8.8.9.9094989@9D9H9L9P9T9X9\9`9
4320 64 39 68 39 6c 39 70 39 74 39 78 39 7c 39 80 39 84 39 88 39 8c 39 90 39 94 39 98 39 9c 39 a0 39 d9h9l9p9t9x9|9.9.9.9.9.9.9.9.9.9
4340 a4 39 a8 39 ac 39 b0 39 b4 39 b8 39 bc 39 c0 39 c4 39 c8 39 cc 39 d0 39 d4 39 d8 39 dc 39 e0 39 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
4360 e4 39 e8 39 ec 39 f0 39 f4 39 f8 39 fc 39 00 3a 04 3a 08 3a 0c 3a 10 3a 14 3a 18 3a 1c 3a 20 3a .9.9.9.9.9.9.9.:.:.:.:.:.:.:.:.:
4380 24 3a 6c 3a 70 3a 74 3a 00 80 00 00 10 00 00 00 0c 30 18 30 1c 30 00 00 00 90 00 00 10 00 00 00 $:l:p:t:.........0.0.0..........
43a0 04 30 08 30 0c 30 10 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .0.0.0.0........................
43c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4400 1c 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 10 54 68 3f 04 00 00 00 00 00 00 00 00 00 00 ..................Th?...........
4420 1c 00 00 00 02 00 84 61 00 00 04 00 00 00 00 00 80 1b 54 68 dd 00 00 00 00 00 00 00 00 00 00 00 .......a..........Th............
4440 1c 00 00 00 02 00 d6 b3 00 00 04 00 00 00 00 00 60 1c 54 68 9c 00 00 00 00 00 00 00 00 00 00 00 ................`.Th............
4460 14 00 00 00 02 00 6c 00 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 e0 50 ......l........................P
4480 01 00 04 00 00 00 00 00 00 1d 54 68 37 01 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 58 77 ..........Th7.................Xw
44a0 01 00 04 00 00 00 00 00 40 1e 54 68 d3 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 f1 98 ........@.Th....................
44c0 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 2e 9b 01 00 04 00 00 00 00 00 ................................
44e0 20 1f 54 68 15 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 56 ee 01 00 04 00 00 00 00 00 ..Th..................V.........
4500 40 1f 54 68 17 04 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 02 00 ad 4a 02 00 04 00 00 00 00 00 @.Th...................J........
4520 60 23 54 68 6c 02 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 bb 6f 02 00 04 00 00 00 00 00 `#Thl..................o........
4540 00 00 00 00 00 00 00 00 14 00 00 00 02 00 5f 70 02 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 .............._p................
4560 1c 00 00 00 02 00 53 71 02 00 04 00 00 00 00 00 d0 25 54 68 77 03 00 00 00 00 00 00 00 00 00 00 ......Sq.........%Thw...........
4580 1c 00 00 00 02 00 a2 ca 02 00 04 00 00 00 00 00 50 29 54 68 03 00 00 00 00 00 00 00 00 00 00 00 ................P)Th............
45a0 1c 00 00 00 02 00 49 cb 02 00 04 00 00 00 00 00 90 29 54 68 08 00 00 00 00 00 00 00 00 00 00 00 ......I..........)Th............
45c0 1c 00 00 00 02 00 ef 14 03 00 04 00 00 00 00 00 a0 29 54 68 08 00 00 00 00 00 00 00 00 00 00 00 .................)Th............
45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4600 80 61 00 00 04 00 00 00 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 .a..........GNU.C99.6.3.0.201704
4620 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 15.-m32.-mtune=generic.-march=pe
4640 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d ntiumpro.-g.-O2.-std=gnu99.-fno-
4660 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 63 72 74 64 6c 6c 2e PIE.../mingw-w64-crt/crt/crtdll.
4680 63 00 00 10 54 68 3f 04 00 00 00 00 00 00 02 01 06 63 68 61 72 00 03 73 69 7a 65 5f 74 00 03 25 c...Th?..........char..size_t..%
46a0 a4 00 00 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 a4 00 00 00 02 04 05 69 6e 74 00 .......unsigned.int.........int.
46c0 03 69 6e 74 70 74 72 5f 74 00 03 40 b9 00 00 00 03 75 69 6e 74 70 74 72 5f 74 00 03 4d a4 00 00 .intptr_t..@.....uintptr_t..M...
46e0 00 03 77 63 68 61 72 5f 74 00 03 62 f0 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 ..wchar_t..b.......short.unsigne
4700 64 20 69 6e 74 00 05 f0 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 04 0b 01 00 00 02 08 05 6c d.int.........long.int.........l
4720 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 03 a8 01 ong.long.int..pthreadlocinfo....
4740 44 01 00 00 07 04 4a 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 D.....J....threadlocaleinfostruc
4760 74 00 d8 03 bc 01 d4 02 00 00 09 d2 00 00 00 03 bd 01 b9 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 t.......................lc_codep
4780 61 67 65 00 03 be 01 a4 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 03 bf 01 a4 00 age..........lc_collate_cp......
47a0 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 03 c0 01 12 04 00 00 0c 0a 6c 63 5f 69 64 00 03 c1 01 ....lc_handle..........lc_id....
47c0 43 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 03 c7 01 53 04 00 00 48 0a 6c 63 5f 63 6c C...$.lc_category....S...H.lc_cl
47e0 69 6b 65 00 03 c8 01 b9 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 03 c9 01 b9 00 00 00 ac ike..........mb_cur_max.........
4800 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 03 ca 01 0c 04 00 00 b0 0a 6c 63 .lconv_intl_refcount..........lc
4820 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 03 cb 01 0c 04 00 00 b4 0a 6c 63 6f 6e 76 5f onv_num_refcount..........lconv_
4840 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 03 cc 01 0c 04 00 00 b8 0a 6c 63 6f 6e 76 00 03 cd 01 02 mon_refcount..........lconv.....
4860 06 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 03 ce 01 0c 04 00 00 c0 0a 63 74 .....ctype1_refcount..........ct
4880 79 70 65 31 00 03 cf 01 08 06 00 00 c4 0a 70 63 74 79 70 65 00 03 d0 01 0e 06 00 00 c8 0a 70 63 ype1..........pctype..........pc
48a0 6c 6d 61 70 00 03 d1 01 14 06 00 00 cc 0a 70 63 75 6d 61 70 00 03 d2 01 14 06 00 00 d0 0a 6c 63 lmap..........pcumap..........lc
48c0 5f 74 69 6d 65 5f 63 75 72 72 00 03 d3 01 40 06 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 _time_curr....@......pthreadmbci
48e0 6e 66 6f 00 03 a9 01 eb 02 00 00 07 04 f1 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 nfo...............threadmbcinfos
4900 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 03 ac 01 44 03 00 truct..localeinfo_struct.....D..
4920 00 0a 6c 6f 63 69 6e 66 6f 00 03 ad 01 2d 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 03 ae 01 d4 02 ..locinfo....-.....mbcinfo......
4940 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 03 af 01 06 03 00 00 08 74 61 67 ....._locale_tstruct.........tag
4960 4c 43 5f 49 44 00 06 03 b3 01 a7 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 03 b4 01 f0 00 00 00 LC_ID..........wLanguage........
4980 00 0a 77 43 6f 75 6e 74 72 79 00 03 b5 01 f0 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 03 b6 ..wCountry..........wCodePage...
49a0 01 f0 00 00 00 04 00 06 4c 43 5f 49 44 00 03 b7 01 5c 03 00 00 0c 10 03 c2 01 00 04 00 00 0a 6c ........LC_ID....\.............l
49c0 6f 63 61 6c 65 00 03 c3 01 00 04 00 00 00 0a 77 6c 6f 63 61 6c 65 00 03 c4 01 06 04 00 00 04 09 ocale..........wlocale..........
49e0 d2 00 00 00 03 c5 01 0c 04 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 03 c6 01 0c 04 00 00 0c 00 .............wrefcount..........
4a00 07 04 8e 00 00 00 07 04 e1 00 00 00 07 04 b9 00 00 00 0d 2e 04 00 00 22 04 00 00 0e 22 04 00 00 ......................."...."...
4a20 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 .....sizetype....long.unsigned.i
4a40 6e 74 00 0d a7 03 00 00 53 04 00 00 0e 22 04 00 00 05 00 0d b5 03 00 00 63 04 00 00 0e 22 04 00 nt......S...."..........c...."..
4a60 00 05 00 0f 6c 63 6f 6e 76 00 30 04 2d 02 06 00 00 10 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 ....lconv.0.-.....decimal_point.
4a80 04 2e 00 04 00 00 00 10 74 68 6f 75 73 61 6e 64 73 5f 73 65 70 00 04 2f 00 04 00 00 04 10 67 72 ........thousands_sep../......gr
4aa0 6f 75 70 69 6e 67 00 04 30 00 04 00 00 08 10 69 6e 74 5f 63 75 72 72 5f 73 79 6d 62 6f 6c 00 04 ouping..0......int_curr_symbol..
4ac0 31 00 04 00 00 0c 10 63 75 72 72 65 6e 63 79 5f 73 79 6d 62 6f 6c 00 04 32 00 04 00 00 10 10 6d 1......currency_symbol..2......m
4ae0 6f 6e 5f 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 04 33 00 04 00 00 14 10 6d 6f 6e 5f 74 68 6f on_decimal_point..3......mon_tho
4b00 75 73 61 6e 64 73 5f 73 65 70 00 04 34 00 04 00 00 18 10 6d 6f 6e 5f 67 72 6f 75 70 69 6e 67 00 usands_sep..4......mon_grouping.
4b20 04 35 00 04 00 00 1c 10 70 6f 73 69 74 69 76 65 5f 73 69 67 6e 00 04 36 00 04 00 00 20 10 6e 65 .5......positive_sign..6......ne
4b40 67 61 74 69 76 65 5f 73 69 67 6e 00 04 37 00 04 00 00 24 10 69 6e 74 5f 66 72 61 63 5f 64 69 67 gative_sign..7....$.int_frac_dig
4b60 69 74 73 00 04 38 8e 00 00 00 28 10 66 72 61 63 5f 64 69 67 69 74 73 00 04 39 8e 00 00 00 29 10 its..8....(.frac_digits..9....).
4b80 70 5f 63 73 5f 70 72 65 63 65 64 65 73 00 04 3a 8e 00 00 00 2a 10 70 5f 73 65 70 5f 62 79 5f 73 p_cs_precedes..:....*.p_sep_by_s
4ba0 70 61 63 65 00 04 3b 8e 00 00 00 2b 10 6e 5f 63 73 5f 70 72 65 63 65 64 65 73 00 04 3c 8e 00 00 pace..;....+.n_cs_precedes..<...
4bc0 00 2c 10 6e 5f 73 65 70 5f 62 79 5f 73 70 61 63 65 00 04 3d 8e 00 00 00 2d 10 70 5f 73 69 67 6e .,.n_sep_by_space..=....-.p_sign
4be0 5f 70 6f 73 6e 00 04 3e 8e 00 00 00 2e 10 6e 5f 73 69 67 6e 5f 70 6f 73 6e 00 04 3f 8e 00 00 00 _posn..>......n_sign_posn..?....
4c00 2f 00 07 04 63 04 00 00 07 04 f0 00 00 00 07 04 06 01 00 00 07 04 2b 06 00 00 02 01 08 75 6e 73 /...c.................+......uns
4c20 69 67 6e 65 64 20 63 68 61 72 00 05 1a 06 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 igned.char.......__lc_time_data.
4c40 07 04 30 06 00 00 03 5f 50 48 4e 44 4c 52 00 05 3f 55 06 00 00 07 04 5b 06 00 00 11 66 06 00 00 ..0...._PHNDLR..?U.....[....f...
4c60 12 b9 00 00 00 00 0f 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 05 41 ae 06 00 00 10 58 63 70 74 ......._XCPT_ACTION...A.....Xcpt
4c80 4e 75 6d 00 05 42 2e 04 00 00 00 10 53 69 67 4e 75 6d 00 05 43 b9 00 00 00 04 10 58 63 70 74 41 Num..B......SigNum..C......XcptA
4ca0 63 74 69 6f 6e 00 05 44 46 06 00 00 08 00 0d 66 06 00 00 b9 06 00 00 13 00 14 5f 58 63 70 74 41 ction..DF......f.........._XcptA
4cc0 63 74 54 61 62 00 05 47 ae 06 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 05 48 ctTab..G....._XcptActTabCount..H
4ce0 b9 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 05 49 b9 00 00 00 14 5f 46 69 72 ....._XcptActTabSize..I....._Fir
4d00 73 74 5f 46 50 45 5f 49 6e 64 78 00 05 4a b9 00 00 00 14 5f 4e 75 6d 5f 46 50 45 00 05 4b b9 00 st_FPE_Indx..J....._Num_FPE..K..
4d20 00 00 07 04 28 07 00 00 08 5f 45 58 43 45 50 54 49 4f 4e 5f 52 45 43 4f 52 44 00 50 06 97 09 de ....(...._EXCEPTION_RECORD.P....
4d40 07 00 00 0a 45 78 63 65 70 74 69 6f 6e 43 6f 64 65 00 06 98 09 92 09 00 00 00 0a 45 78 63 65 70 ....ExceptionCode..........Excep
4d60 74 69 6f 6e 46 6c 61 67 73 00 06 99 09 92 09 00 00 04 0a 45 78 63 65 70 74 69 6f 6e 52 65 63 6f tionFlags..........ExceptionReco
4d80 72 64 00 06 9a 09 22 07 00 00 08 0a 45 78 63 65 70 74 69 6f 6e 41 64 64 72 65 73 73 00 06 9b 09 rd....".....ExceptionAddress....
4da0 3a 0b 00 00 0c 0a 4e 75 6d 62 65 72 50 61 72 61 6d 65 74 65 72 73 00 06 9c 09 92 09 00 00 10 0a :.....NumberParameters..........
4dc0 45 78 63 65 70 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 06 9d 09 d3 0d 00 00 14 00 15 04 ExceptionInformation............
4de0 07 04 e6 07 00 00 16 5f 43 4f 4e 54 45 58 54 00 cc 02 06 06 08 6b 09 00 00 0a 43 6f 6e 74 65 78 ......._CONTEXT......k....Contex
4e00 74 46 6c 61 67 73 00 06 07 08 92 09 00 00 00 0a 44 72 30 00 06 08 08 92 09 00 00 04 0a 44 72 31 tFlags..........Dr0..........Dr1
4e20 00 06 09 08 92 09 00 00 08 0a 44 72 32 00 06 0a 08 92 09 00 00 0c 0a 44 72 33 00 06 0b 08 92 09 ..........Dr2..........Dr3......
4e40 00 00 10 0a 44 72 36 00 06 0c 08 92 09 00 00 14 0a 44 72 37 00 06 0d 08 92 09 00 00 18 0a 46 6c ....Dr6..........Dr7..........Fl
4e60 6f 61 74 53 61 76 65 00 06 0e 08 a7 0d 00 00 1c 0a 53 65 67 47 73 00 06 0f 08 92 09 00 00 8c 0a oatSave..........SegGs..........
4e80 53 65 67 46 73 00 06 10 08 92 09 00 00 90 0a 53 65 67 45 73 00 06 11 08 92 09 00 00 94 0a 53 65 SegFs..........SegEs..........Se
4ea0 67 44 73 00 06 12 08 92 09 00 00 98 0a 45 64 69 00 06 14 08 92 09 00 00 9c 0a 45 73 69 00 06 15 gDs..........Edi..........Esi...
4ec0 08 92 09 00 00 a0 0a 45 62 78 00 06 16 08 92 09 00 00 a4 0a 45 64 78 00 06 17 08 92 09 00 00 a8 .......Ebx..........Edx.........
4ee0 0a 45 63 78 00 06 18 08 92 09 00 00 ac 0a 45 61 78 00 06 19 08 92 09 00 00 b0 0a 45 62 70 00 06 .Ecx..........Eax..........Ebp..
4f00 1a 08 92 09 00 00 b4 0a 45 69 70 00 06 1b 08 92 09 00 00 b8 0a 53 65 67 43 73 00 06 1c 08 92 09 ........Eip..........SegCs......
4f20 00 00 bc 0a 45 46 6c 61 67 73 00 06 1d 08 92 09 00 00 c0 0a 45 73 70 00 06 1e 08 92 09 00 00 c4 ....EFlags..........Esp.........
4f40 0a 53 65 67 53 73 00 06 1f 08 92 09 00 00 c8 0a 45 78 74 65 6e 64 65 64 52 65 67 69 73 74 65 72 .SegSs..........ExtendedRegister
4f60 73 00 06 20 08 c2 0d 00 00 cc 00 03 57 49 4e 42 4f 4f 4c 00 07 7f b9 00 00 00 03 42 59 54 45 00 s...........WINBOOL........BYTE.
4f80 07 8b 1a 06 00 00 03 57 4f 52 44 00 07 8c f0 00 00 00 03 44 57 4f 52 44 00 07 8d 2e 04 00 00 02 .......WORD........DWORD........
4fa0 04 04 66 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 07 99 de 07 00 00 07 04 a4 00 00 00 14 5f 69 6d ..float..LPVOID.............._im
4fc0 70 5f 5f 5f 70 63 74 79 70 65 00 08 24 d1 09 00 00 07 04 08 06 00 00 14 5f 69 6d 70 5f 5f 5f 77 p___pctype..$..........._imp___w
4fe0 63 74 79 70 65 00 08 33 d1 09 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 08 3f d1 09 ctype..3....._imp___pwctype..?..
5000 00 00 0d 2b 06 00 00 0d 0a 00 00 13 00 05 02 0a 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 08 48 ...+...............__newclmap..H
5020 0d 0a 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 08 49 0d 0a 00 00 14 5f 5f 70 74 6c 6f 63 69 6e .....__newcumap..I.....__ptlocin
5040 66 6f 00 08 4a 2d 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 08 4b d4 02 00 00 14 5f 5f 67 fo..J-....__ptmbcinfo..K.....__g
5060 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 08 4c b9 00 00 00 14 5f 5f 6c 6f 63 61 6c loballocalestatus..L.....__local
5080 65 5f 63 68 61 6e 67 65 64 00 08 4d b9 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 e_changed..M.....__initiallocinf
50a0 6f 00 08 4e 4a 01 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e o..NJ....__initiallocalestructin
50c0 66 6f 00 08 4f 44 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 08 c2 0c fo..OD...._imp____mb_cur_max....
50e0 04 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 ......signed.char....short.int..
5100 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 4c 4f 4e 47 5f 50 ..long.long.unsigned.int..LONG_P
5120 54 52 00 09 36 0b 01 00 00 03 55 4c 4f 4e 47 5f 50 54 52 00 09 37 2e 04 00 00 03 50 56 4f 49 44 TR..6.....ULONG_PTR..7.....PVOID
5140 00 06 fa de 07 00 00 06 4c 4f 4e 47 00 06 18 01 0b 01 00 00 04 47 0b 00 00 06 50 4c 4f 4e 47 00 ........LONG.........G....PLONG.
5160 06 82 01 67 0b 00 00 07 04 47 0b 00 00 06 48 41 4e 44 4c 45 00 06 8e 01 de 07 00 00 08 5f 4c 49 ...g.....G....HANDLE........._LI
5180 53 54 5f 45 4e 54 52 59 00 08 06 5d 02 b0 0b 00 00 0a 46 6c 69 6e 6b 00 06 5e 02 b0 0b 00 00 00 ST_ENTRY...]......Flink..^......
51a0 0a 42 6c 69 6e 6b 00 06 5f 02 b0 0b 00 00 04 00 07 04 7c 0b 00 00 06 4c 49 53 54 5f 45 4e 54 52 .Blink.._.........|....LIST_ENTR
51c0 59 00 06 60 02 7c 0b 00 00 0f 5f 47 55 49 44 00 10 0a 13 10 0c 00 00 10 44 61 74 61 31 00 0a 14 Y..`.|...._GUID.........Data1...
51e0 2e 04 00 00 00 10 44 61 74 61 32 00 0a 15 f0 00 00 00 04 10 44 61 74 61 33 00 0a 16 f0 00 00 00 ......Data2.........Data3.......
5200 06 10 44 61 74 61 34 00 0a 17 10 0c 00 00 08 00 0d 1a 06 00 00 20 0c 00 00 0e 22 04 00 00 07 00 ..Data4...................".....
5220 03 47 55 49 44 00 0a 18 c9 0b 00 00 05 20 0c 00 00 03 49 49 44 00 0a 52 20 0c 00 00 05 31 0c 00 .GUID.............IID..R.....1..
5240 00 03 43 4c 53 49 44 00 0a 5a 20 0c 00 00 05 41 0c 00 00 03 46 4d 54 49 44 00 0a 61 20 0c 00 00 ..CLSID..Z.....A....FMTID..a....
5260 05 53 0c 00 00 06 45 58 43 45 50 54 49 4f 4e 5f 52 4f 55 54 49 4e 45 00 06 bb 02 7f 0c 00 00 17 .S....EXCEPTION_ROUTINE.........
5280 b9 00 00 00 9d 0c 00 00 12 22 07 00 00 12 3a 0b 00 00 12 e0 07 00 00 12 3a 0b 00 00 00 06 50 45 ........."....:.........:.....PE
52a0 58 43 45 50 54 49 4f 4e 5f 52 4f 55 54 49 4e 45 00 06 be 02 b8 0c 00 00 07 04 65 0c 00 00 08 5f XCEPTION_ROUTINE..........e...._
52c0 46 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 00 70 06 f8 07 97 0d 00 00 0a 43 6f 6e 74 FLOATING_SAVE_AREA.p........Cont
52e0 72 6f 6c 57 6f 72 64 00 06 f9 07 92 09 00 00 00 0a 53 74 61 74 75 73 57 6f 72 64 00 06 fa 07 92 rolWord..........StatusWord.....
5300 09 00 00 04 0a 54 61 67 57 6f 72 64 00 06 fb 07 92 09 00 00 08 0a 45 72 72 6f 72 4f 66 66 73 65 .....TagWord..........ErrorOffse
5320 74 00 06 fc 07 92 09 00 00 0c 0a 45 72 72 6f 72 53 65 6c 65 63 74 6f 72 00 06 fd 07 92 09 00 00 t..........ErrorSelector........
5340 10 0a 44 61 74 61 4f 66 66 73 65 74 00 06 fe 07 92 09 00 00 14 0a 44 61 74 61 53 65 6c 65 63 74 ..DataOffset..........DataSelect
5360 6f 72 00 06 ff 07 92 09 00 00 18 0a 52 65 67 69 73 74 65 72 41 72 65 61 00 06 00 08 97 0d 00 00 or..........RegisterArea........
5380 1c 0a 43 72 30 4e 70 78 53 74 61 74 65 00 06 01 08 92 09 00 00 6c 00 0d 7a 09 00 00 a7 0d 00 00 ..Cr0NpxState........l..z.......
53a0 0e 22 04 00 00 4f 00 06 46 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 00 06 02 08 be 0c ."...O..FLOATING_SAVE_AREA......
53c0 00 00 0d 7a 09 00 00 d3 0d 00 00 18 22 04 00 00 ff 01 00 0d 29 0b 00 00 e3 0d 00 00 0e 22 04 00 ...z........".......)........"..
53e0 00 0e 00 19 04 06 b1 0e 07 0e 00 00 1a 4e 65 78 74 00 06 b2 0e 3c 0e 00 00 1a 70 72 65 76 00 06 .............Next....<....prev..
5400 b3 0e 3c 0e 00 00 00 08 5f 45 58 43 45 50 54 49 4f 4e 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f ..<....._EXCEPTION_REGISTRATION_
5420 52 45 43 4f 52 44 00 08 06 b0 0e 3c 0e 00 00 1b e3 0d 00 00 00 1b 42 0e 00 00 04 00 07 04 07 0e RECORD.....<..........B.........
5440 00 00 19 04 06 b5 0e 6c 0e 00 00 1a 48 61 6e 64 6c 65 72 00 06 b6 0e 9d 0c 00 00 1a 68 61 6e 64 .......l....Handler.........hand
5460 6c 65 72 00 06 b7 0e 9d 0c 00 00 00 19 04 06 c8 0e 98 0e 00 00 1a 46 69 62 65 72 44 61 74 61 00 ler...................FiberData.
5480 06 c9 0e 3a 0b 00 00 1a 56 65 72 73 69 6f 6e 00 06 ca 0e 92 09 00 00 00 08 5f 4e 54 5f 54 49 42 ...:....Version.........._NT_TIB
54a0 00 1c 06 c3 0e 30 0f 00 00 0a 45 78 63 65 70 74 69 6f 6e 4c 69 73 74 00 06 c4 0e 3c 0e 00 00 00 .....0....ExceptionList....<....
54c0 0a 53 74 61 63 6b 42 61 73 65 00 06 c5 0e 3a 0b 00 00 04 0a 53 74 61 63 6b 4c 69 6d 69 74 00 06 .StackBase....:.....StackLimit..
54e0 c6 0e 3a 0b 00 00 08 0a 53 75 62 53 79 73 74 65 6d 54 69 62 00 06 c7 0e 3a 0b 00 00 0c 1b 6c 0e ..:.....SubSystemTib....:.....l.
5500 00 00 10 0a 41 72 62 69 74 72 61 72 79 55 73 65 72 50 6f 69 6e 74 65 72 00 06 cc 0e 3a 0b 00 00 ....ArbitraryUserPointer....:...
5520 14 0a 53 65 6c 66 00 06 cd 0e 30 0f 00 00 18 00 07 04 98 0e 00 00 06 4e 54 5f 54 49 42 00 06 ce ..Self....0............NT_TIB...
5540 0e 98 0e 00 00 06 50 4e 54 5f 54 49 42 00 06 cf 0e 55 0f 00 00 07 04 36 0f 00 00 1c 47 55 49 44 ......PNT_TIB....U.....6....GUID
5560 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 12 2c 0c 00 00 1c 47 55 49 44 5f _MAX_POWER_SAVINGS..b.,....GUID_
5580 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 2c 0c 00 00 1c 47 55 49 44 5f 54 MIN_POWER_SAVINGS..c.,....GUID_T
55a0 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 2c 0c 00 00 1c 4e 4f 5f YPICAL_POWER_SAVINGS..d.,....NO_
55c0 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 2c 0c 00 00 1c 41 4c 4c 5f 50 4f 57 45 52 53 SUBGROUP_GUID..e.,....ALL_POWERS
55e0 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 2c 0c 00 00 1c 47 55 49 44 5f 50 4f 57 45 52 53 43 CHEMES_GUID..f.,....GUID_POWERSC
5600 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 2c 0c 00 00 1c 47 55 49 44 5f 41 43 HEME_PERSONALITY..g.,....GUID_AC
5620 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 2c 0c 00 00 1c 47 55 49 44 5f 49 44 TIVE_POWERSCHEME..h.,....GUID_ID
5640 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 2c 0c 00 00 1c 47 LE_RESILIENCY_SUBGROUP..i.,....G
5660 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 06 6a 12 2c 0c UID_IDLE_RESILIENCY_PERIOD..j.,.
5680 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 ...GUID_DISK_COALESCING_POWERDOW
56a0 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 2c 0c 00 00 1c 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e N_TIMEOUT..k.,....GUID_EXECUTION
56c0 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 06 6c 12 2c 0c 00 _REQUIRED_REQUEST_TIMEOUT..l.,..
56e0 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 2c 0c 00 00 1c 47 55 ..GUID_VIDEO_SUBGROUP..m.,....GU
5700 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6e 12 2c 0c ID_VIDEO_POWERDOWN_TIMEOUT..n.,.
5720 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 ...GUID_VIDEO_ANNOYANCE_TIMEOUT.
5740 06 6f 12 2c 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 .o.,....GUID_VIDEO_ADAPTIVE_PERC
5760 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 2c 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f ENT_INCREASE..p.,....GUID_VIDEO_
5780 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 2c 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 DIM_TIMEOUT..q.,....GUID_VIDEO_A
57a0 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 2c 0c 00 00 1c 47 55 49 44 5f 4d DAPTIVE_POWERDOWN..r.,....GUID_M
57c0 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 2c 0c 00 00 1c 47 55 49 44 5f 44 45 56 ONITOR_POWER_ON..s.,....GUID_DEV
57e0 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 ICE_POWER_POLICY_VIDEO_BRIGHTNES
5800 53 00 06 74 12 2c 0c 00 00 1c 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 S..t.,....GUID_DEVICE_POWER_POLI
5820 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 12 2c 0c 00 00 1c CY_VIDEO_DIM_BRIGHTNESS..u.,....
5840 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 GUID_VIDEO_CURRENT_MONITOR_BRIGH
5860 54 4e 45 53 53 00 06 76 12 2c 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 TNESS..v.,....GUID_VIDEO_ADAPTIV
5880 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 2c 0c 00 00 1c 47 55 49 E_DISPLAY_BRIGHTNESS..w.,....GUI
58a0 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 12 2c 0c 00 00 1c D_CONSOLE_DISPLAY_STATE..x.,....
58c0 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 06 79 12 2c GUID_ALLOW_DISPLAY_REQUIRED..y.,
58e0 0c 00 00 1c 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 ....GUID_VIDEO_CONSOLE_LOCK_TIME
5900 4f 55 54 00 06 7a 12 2c 0c 00 00 1c 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f OUT..z.,....GUID_ADAPTIVE_POWER_
5920 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 2c 0c 00 00 1c 47 55 49 44 5f 4e BEHAVIOR_SUBGROUP..{.,....GUID_N
5940 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 06 7c 12 2c 0c 00 ON_ADAPTIVE_INPUT_TIMEOUT..|.,..
5960 00 1c 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 2c 0c 00 00 1c 47 55 49 ..GUID_DISK_SUBGROUP..}.,....GUI
5980 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 7e 12 2c 0c 00 00 D_DISK_POWERDOWN_TIMEOUT..~.,...
59a0 1c 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f 12 2c 0c 00 00 1c .GUID_DISK_IDLE_TIMEOUT....,....
59c0 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 GUID_DISK_BURST_IGNORE_THRESHOLD
59e0 00 06 80 12 2c 0c 00 00 1c 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 ....,....GUID_DISK_ADAPTIVE_POWE
5a00 52 44 4f 57 4e 00 06 81 12 2c 0c 00 00 1c 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 RDOWN....,....GUID_SLEEP_SUBGROU
5a20 50 00 06 82 12 2c 0c 00 00 1c 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 P....,....GUID_SLEEP_IDLE_THRESH
5a40 4f 4c 44 00 06 83 12 2c 0c 00 00 1c 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 OLD....,....GUID_STANDBY_TIMEOUT
5a60 00 06 84 12 2c 0c 00 00 1c 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d ....,....GUID_UNATTEND_SLEEP_TIM
5a80 45 4f 55 54 00 06 85 12 2c 0c 00 00 1c 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 EOUT....,....GUID_HIBERNATE_TIME
5aa0 4f 55 54 00 06 86 12 2c 0c 00 00 1c 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 OUT....,....GUID_HIBERNATE_FASTS
5ac0 34 5f 50 4f 4c 49 43 59 00 06 87 12 2c 0c 00 00 1c 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4_POLICY....,....GUID_CRITICAL_P
5ae0 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 2c 0c 00 00 1c 47 55 49 44 5f 53 59 53 OWER_TRANSITION....,....GUID_SYS
5b00 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 2c 0c 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f TEM_AWAYMODE....,....GUID_ALLOW_
5b20 41 57 41 59 4d 4f 44 45 00 06 8a 12 2c 0c 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e AWAYMODE....,....GUID_ALLOW_STAN
5b40 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 2c 0c 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 DBY_STATES....,....GUID_ALLOW_RT
5b60 43 5f 57 41 4b 45 00 06 8c 12 2c 0c 00 00 1c 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d C_WAKE....,....GUID_ALLOW_SYSTEM
5b80 5f 52 45 51 55 49 52 45 44 00 06 8d 12 2c 0c 00 00 1c 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 _REQUIRED....,....GUID_SYSTEM_BU
5ba0 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 2c 0c 00 00 1c 47 55 49 44 5f 50 4f 57 45 52 TTON_SUBGROUP....,....GUID_POWER
5bc0 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 2c 0c 00 00 1c 47 55 49 44 5f 53 4c 45 45 50 BUTTON_ACTION....,....GUID_SLEEP
5be0 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 2c 0c 00 00 1c 47 55 49 44 5f 55 53 45 52 49 BUTTON_ACTION....,....GUID_USERI
5c00 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 2c 0c 00 00 1c 47 55 NTERFACEBUTTON_ACTION....,....GU
5c20 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 2c 0c 00 00 1c 47 55 49 44 5f ID_LIDCLOSE_ACTION....,....GUID_
5c40 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 12 2c 0c 00 00 1c 47 55 49 44 5f LIDOPEN_POWERSTATE....,....GUID_
5c60 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 BATTERY_SUBGROUP....,....GUID_BA
5c80 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 95 12 2c 0c 00 00 TTERY_DISCHARGE_ACTION_0....,...
5ca0 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 .GUID_BATTERY_DISCHARGE_LEVEL_0.
5cc0 06 96 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 ...,....GUID_BATTERY_DISCHARGE_F
5ce0 4c 41 47 53 5f 30 00 06 97 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 LAGS_0....,....GUID_BATTERY_DISC
5d00 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 HARGE_ACTION_1....,....GUID_BATT
5d20 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 2c 0c 00 00 1c 47 55 ERY_DISCHARGE_LEVEL_1....,....GU
5d40 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a 12 ID_BATTERY_DISCHARGE_FLAGS_1....
5d60 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 ,....GUID_BATTERY_DISCHARGE_ACTI
5d80 4f 4e 5f 32 00 06 9b 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_2....,....GUID_BATTERY_DISCHA
5da0 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_2....,....GUID_BATTERY
5dc0 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 2c 0c 00 00 1c 47 55 49 44 5f _DISCHARGE_FLAGS_2....,....GUID_
5de0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 06 9e 12 2c 0c BATTERY_DISCHARGE_ACTION_3....,.
5e00 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f ...GUID_BATTERY_DISCHARGE_LEVEL_
5e20 33 00 06 9f 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 3....,....GUID_BATTERY_DISCHARGE
5e40 5f 46 4c 41 47 53 5f 33 00 06 a0 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f _FLAGS_3....,....GUID_PROCESSOR_
5e60 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 2c 0c 00 00 1c 47 55 49 44 5f 50 SETTINGS_SUBGROUP....,....GUID_P
5e80 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 a2 12 2c 0c 00 00 ROCESSOR_THROTTLE_POLICY....,...
5ea0 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d .GUID_PROCESSOR_THROTTLE_MAXIMUM
5ec0 00 06 a3 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 ....,....GUID_PROCESSOR_THROTTLE
5ee0 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f _MINIMUM....,....GUID_PROCESSOR_
5f00 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 ALLOW_THROTTLING....,....GUID_PR
5f20 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a6 12 2c 0c 00 00 OCESSOR_IDLESTATE_POLICY....,...
5f40 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 .GUID_PROCESSOR_PERFSTATE_POLICY
5f60 00 06 a7 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 ....,....GUID_PROCESSOR_PERF_INC
5f80 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f REASE_THRESHOLD....,....GUID_PRO
5fa0 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 CESSOR_PERF_DECREASE_THRESHOLD..
5fc0 a9 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 ..,....GUID_PROCESSOR_PERF_INCRE
5fe0 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f ASE_POLICY....,....GUID_PROCESSO
6000 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 2c 0c 00 00 1c 47 R_PERF_DECREASE_POLICY....,....G
6020 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 UID_PROCESSOR_PERF_INCREASE_TIME
6040 00 06 ac 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 ....,....GUID_PROCESSOR_PERF_DEC
6060 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f REASE_TIME....,....GUID_PROCESSO
6080 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 2c 0c 00 00 1c 47 55 49 44 5f 50 R_PERF_TIME_CHECK....,....GUID_P
60a0 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 06 af 12 2c 0c ROCESSOR_PERF_BOOST_POLICY....,.
60c0 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 ...GUID_PROCESSOR_PERF_BOOST_MOD
60e0 45 00 06 b0 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c E....,....GUID_PROCESSOR_IDLE_AL
6100 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 LOW_SCALING....,....GUID_PROCESS
6120 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f OR_IDLE_DISABLE....,....GUID_PRO
6140 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 06 b3 12 2c 0c 00 CESSOR_IDLE_STATE_MAXIMUM....,..
6160 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b ..GUID_PROCESSOR_IDLE_TIME_CHECK
6180 00 06 b4 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d ....,....GUID_PROCESSOR_IDLE_DEM
61a0 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 OTE_THRESHOLD....,....GUID_PROCE
61c0 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 2c SSOR_IDLE_PROMOTE_THRESHOLD....,
61e0 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
6200 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 2c 0c 00 00 1c 47 55 49 44 5f INCREASE_THRESHOLD....,....GUID_
6220 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_DECREASE_
6240 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD....,....GUID_PROCESSOR
6260 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 b9 _CORE_PARKING_INCREASE_POLICY...
6280 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e .,....GUID_PROCESSOR_CORE_PARKIN
62a0 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 2c 0c 00 00 1c 47 55 49 44 5f 50 G_DECREASE_POLICY....,....GUID_P
62c0 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 ROCESSOR_CORE_PARKING_MAX_CORES.
62e0 06 bb 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...,....GUID_PROCESSOR_CORE_PARK
6300 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 ING_MIN_CORES....,....GUID_PROCE
6320 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 SSOR_CORE_PARKING_INCREASE_TIME.
6340 06 bd 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...,....GUID_PROCESSOR_CORE_PARK
6360 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 2c 0c 00 00 1c 47 55 49 44 5f 50 ING_DECREASE_TIME....,....GUID_P
6380 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 ROCESSOR_CORE_PARKING_AFFINITY_H
63a0 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 2c 0c 00 00 1c 47 ISTORY_DECREASE_FACTOR....,....G
63c0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e UID_PROCESSOR_CORE_PARKING_AFFIN
63e0 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 2c 0c 00 00 1c 47 55 ITY_HISTORY_THRESHOLD....,....GU
6400 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 ID_PROCESSOR_CORE_PARKING_AFFINI
6420 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 TY_WEIGHTING....,....GUID_PROCES
6440 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f SOR_CORE_PARKING_OVER_UTILIZATIO
6460 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 c2 12 2c 0c 00 N_HISTORY_DECREASE_FACTOR....,..
6480 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 ..GUID_PROCESSOR_CORE_PARKING_OV
64a0 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 ER_UTILIZATION_HISTORY_THRESHOLD
64c0 00 06 c3 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 ....,....GUID_PROCESSOR_CORE_PAR
64e0 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 KING_OVER_UTILIZATION_WEIGHTING.
6500 06 c4 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...,....GUID_PROCESSOR_CORE_PARK
6520 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 06 ING_OVER_UTILIZATION_THRESHOLD..
6540 c5 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f ..,....GUID_PROCESSOR_PARKING_CO
6560 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 RE_OVERRIDE....,....GUID_PROCESS
6580 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 2c 0c 00 00 1c 47 55 OR_PARKING_PERF_STATE....,....GU
65a0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 ID_PROCESSOR_PARKING_CONCURRENCY
65c0 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD....,....GUID_PROCESSO
65e0 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 12 R_PARKING_HEADROOM_THRESHOLD....
6600 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 ,....GUID_PROCESSOR_PERF_HISTORY
6620 00 06 ca 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 ....,....GUID_PROCESSOR_PERF_LAT
6640 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 2c 0c 00 00 1c 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 ENCY_HINT....,....GUID_PROCESSOR
6660 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 2c 0c 00 00 1c 47 55 49 44 _DISTRIBUTE_UTILITY....,....GUID
6680 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 2c 0c 00 00 1c 47 _SYSTEM_COOLING_POLICY....,....G
66a0 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 ce 12 2c 0c 00 00 UID_LOCK_CONSOLE_ON_WAKE....,...
66c0 1c 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 cf 12 2c 0c 00 00 .GUID_DEVICE_IDLE_POLICY....,...
66e0 1c 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 12 2c 0c 00 00 1c .GUID_ACDC_POWER_SOURCE....,....
6700 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 2c GUID_LIDSWITCH_STATE_CHANGE....,
6720 0c 00 00 1c 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 ....GUID_BATTERY_PERCENTAGE_REMA
6740 49 4e 49 4e 47 00 06 d2 12 2c 0c 00 00 1c 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 INING....,....GUID_GLOBAL_USER_P
6760 52 45 53 45 4e 43 45 00 06 d3 12 2c 0c 00 00 1c 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 RESENCE....,....GUID_SESSION_DIS
6780 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 2c 0c 00 00 1c 47 55 49 44 5f 53 45 53 53 49 4f 4e PLAY_STATUS....,....GUID_SESSION
67a0 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 2c 0c 00 00 1c 47 55 49 44 5f 49 44 4c 45 _USER_PRESENCE....,....GUID_IDLE
67c0 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 2c 0c 00 00 1c 47 55 49 44 5f 42 41 _BACKGROUND_TASK....,....GUID_BA
67e0 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 06 d7 12 2c 0c CKGROUND_TASK_NOTIFICATION....,.
6800 00 00 1c 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 d8 12 2c 0c 00 00 ...GUID_APPLAUNCH_BUTTON....,...
6820 1c 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f .GUID_PCIEXPRESS_SETTINGS_SUBGRO
6840 55 50 00 06 d9 12 2c 0c 00 00 1c 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f UP....,....GUID_PCIEXPRESS_ASPM_
6860 50 4f 4c 49 43 59 00 06 da 12 2c 0c 00 00 1c 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 POLICY....,....GUID_ENABLE_SWITC
6880 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 2c 0c 00 00 1c 50 50 4d 5f 50 45 H_FORCED_SHUTDOWN....,....PPM_PE
68a0 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 2c 0c 00 00 1c 50 50 4d 5f RFSTATE_CHANGE_GUID....,....PPM_
68c0 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 da 14 PERFSTATE_DOMAIN_CHANGE_GUID....
68e0 2c 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 ,....PPM_IDLESTATE_CHANGE_GUID..
6900 db 14 2c 0c 00 00 1c 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 ..,....PPM_PERFSTATES_DATA_GUID.
6920 06 dc 14 2c 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 ...,....PPM_IDLESTATES_DATA_GUID
6940 00 06 dd 14 2c 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 ....,....PPM_IDLE_ACCOUNTING_GUI
6960 44 00 06 de 14 2c 0c 00 00 1c 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 D....,....PPM_IDLE_ACCOUNTING_EX
6980 5f 47 55 49 44 00 06 df 14 2c 0c 00 00 1c 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 _GUID....,....PPM_THERMALCONSTRA
69a0 49 4e 54 5f 47 55 49 44 00 06 e0 14 2c 0c 00 00 1c 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 INT_GUID....,....PPM_PERFMON_PER
69c0 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 2c 0c 00 00 1c 50 50 4d 5f 54 48 45 52 4d 41 4c 5f FSTATE_GUID....,....PPM_THERMAL_
69e0 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 2c 0c 00 00 06 50 49 4d 41 47 POLICY_CHANGE_GUID....,....PIMAG
6a00 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 4b 00 06 16 1a 1b 24 00 00 05 fa 23 00 00 07 04 21 24 00 E_TLS_CALLBACK.....$....#....!$.
6a20 00 11 36 24 00 00 12 3a 0b 00 00 12 92 09 00 00 12 3a 0b 00 00 00 08 5f 52 54 4c 5f 43 52 49 54 ..6$...:.........:....._RTL_CRIT
6a40 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 20 06 5c 1d 2e 25 00 00 0a 54 79 70 65 ICAL_SECTION_DEBUG...\..%...Type
6a60 00 06 5d 1d 86 09 00 00 00 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 ..].......CreatorBackTraceIndex.
6a80 06 5e 1d 86 09 00 00 02 0a 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 06 5f 1d cc 25 00 00 .^.......CriticalSection.._..%..
6aa0 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 4c 69 73 74 00 06 60 1d b6 0b 00 00 08 0a 45 6e 74 72 ..ProcessLocksList..`.......Entr
6ac0 79 43 6f 75 6e 74 00 06 61 1d 92 09 00 00 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 yCount..a.......ContentionCount.
6ae0 06 62 1d 92 09 00 00 14 0a 46 6c 61 67 73 00 06 63 1d 92 09 00 00 18 0a 43 72 65 61 74 6f 72 42 .b.......Flags..c.......CreatorB
6b00 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 69 67 68 00 06 64 1d 86 09 00 00 1c 0a 53 70 61 72 65 ackTraceIndexHigh..d.......Spare
6b20 57 4f 52 44 00 06 65 1d 86 09 00 00 1e 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 WORD..e........_RTL_CRITICAL_SEC
6b40 54 49 4f 4e 00 18 06 77 1d cc 25 00 00 0a 44 65 62 75 67 49 6e 66 6f 00 06 78 1d d2 25 00 00 00 TION...w..%...DebugInfo..x..%...
6b60 0a 4c 6f 63 6b 43 6f 75 6e 74 00 06 79 1d 47 0b 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 .LockCount..y.G.....RecursionCou
6b80 6e 74 00 06 7a 1d 47 0b 00 00 08 0a 4f 77 6e 69 6e 67 54 68 72 65 61 64 00 06 7b 1d 6d 0b 00 00 nt..z.G.....OwningThread..{.m...
6ba0 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 65 00 06 7c 1d 6d 0b 00 00 10 0a 53 70 69 6e 43 6f 75 ..LockSemaphore..|.m.....SpinCou
6bc0 6e 74 00 06 7d 1d 29 0b 00 00 14 00 07 04 2e 25 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c nt..}.)........%...PRTL_CRITICAL
6be0 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 00 06 66 1d f6 25 00 00 07 04 36 24 00 00 06 52 54 4c _SECTION_DEBUG..f..%....6$...RTL
6c00 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 06 7e 1d 2e 25 00 00 03 43 52 49 54 49 43 _CRITICAL_SECTION..~..%...CRITIC
6c20 41 4c 5f 53 45 43 54 49 4f 4e 00 0b 8d fc 25 00 00 1c 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 AL_SECTION....%...VIRTUAL_STORAG
6c40 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0c 0d 01 2c 0c 00 00 03 E_TYPE_VENDOR_MICROSOFT....,....
6c60 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0d 42 de 07 00 00 07 04 00 04 00 00 07 04 80 26 00 00 RPC_IF_HANDLE..B.............&..
6c80 1d b9 00 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 07 04 ........double....long.double...
6ca0 a4 26 00 00 1e 0d 00 04 00 00 b5 26 00 00 0e 22 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 .&.........&..."......_sys_errli
6cc0 73 74 00 0e a4 a5 26 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0e a5 b9 00 00 00 14 5f 69 6d 70 5f st....&..._sys_nerr........_imp_
6ce0 5f 5f 5f 61 72 67 63 00 0e b4 0c 04 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0e bc 02 27 ___argc........_imp____argv....'
6d00 00 00 07 04 74 26 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0e c4 1d 27 00 00 07 04 23 ....t&..._imp____wargv....'....#
6d20 27 00 00 07 04 06 04 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0e d0 02 27 00 00 14 '........._imp___environ....'...
6d40 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0e d9 1d 27 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 _imp___wenviron....'..._imp___pg
6d60 6d 70 74 72 00 0e e2 74 26 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0e eb 23 27 00 mptr...t&..._imp___wpgmptr...#'.
6d80 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0e f5 0c 04 00 00 1c 5f 69 6d 70 5f 5f 5f 6f 73 70 .._imp___fmode........_imp___osp
6da0 6c 61 74 66 6f 72 6d 00 0e 00 01 b6 09 00 00 1c 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0e 09 01 latform........._imp___osver....
6dc0 b6 09 00 00 1c 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0e 12 01 b6 09 00 00 1c 5f 69 6d 70 5f ....._imp___winver........._imp_
6de0 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0e 1b 01 b6 09 00 00 1c 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e __winmajor........._imp___winmin
6e00 6f 72 00 0e 24 01 b6 09 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0f 35 a4 00 00 00 1f 74 61 67 43 or..$......_amblksiz..5.....tagC
6e20 4f 49 4e 49 54 42 41 53 45 00 04 a4 00 00 00 15 95 51 28 00 00 20 43 4f 49 4e 49 54 42 41 53 45 OINITBASE........Q(...COINITBASE
6e40 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f _MULTITHREADED....IWinTypesBase_
6e60 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 29 5f 26 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 v0_1_c_ifspec..)_&...IWinTypesBa
6e80 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 2a 5f 26 00 00 14 49 49 44 5f 49 55 6e 6b se_v0_1_s_ifspec..*_&...IID_IUnk
6ea0 6e 6f 77 6e 00 11 57 2c 0c 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 11 bd nown..W,....IID_AsyncIUnknown...
6ec0 2c 0c 00 00 1c 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 11 6d 01 2c 0c 00 00 1c 49 ,....IID_IClassFactory..m.,....I
6ee0 49 44 5f 49 4d 61 72 73 68 61 6c 00 12 69 01 2c 0c 00 00 1c 49 49 44 5f 49 4e 6f 4d 61 72 73 68 ID_IMarshal..i.,....IID_INoMarsh
6f00 61 6c 00 12 50 02 2c 0c 00 00 1c 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 12 8f 02 2c al..P.,....IID_IAgileObject....,
6f20 0c 00 00 1c 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 12 d1 02 2c 0c 00 00 1c 49 49 44 5f 49 4d ....IID_IMarshal2....,....IID_IM
6f40 61 6c 6c 6f 63 00 12 56 03 2c 0c 00 00 1c 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 alloc..V.,....IID_IStdMarshalInf
6f60 6f 00 12 0d 04 2c 0c 00 00 1c 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f o....,....IID_IExternalConnectio
6f80 6e 00 12 70 04 2c 0c 00 00 1c 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 12 eb 04 2c 0c 00 00 1c 49 n..p.,....IID_IMultiQI....,....I
6fa0 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 12 42 05 2c 0c 00 00 1c 49 49 44 5f 49 49 6e ID_AsyncIMultiQI..B.,....IID_IIn
6fc0 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 12 b0 05 2c 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 55 ternalUnknown....,....IID_IEnumU
6fe0 6e 6b 6e 6f 77 6e 00 12 0c 06 2c 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 12 nknown....,....IID_IEnumString..
7000 aa 06 2c 0c 00 00 1c 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 12 46 07 ..,....IID_ISequentialStream..F.
7020 2c 0c 00 00 1c 49 49 44 5f 49 53 74 72 65 61 6d 00 12 f1 07 2c 0c 00 00 1c 49 49 44 5f 49 52 70 ,....IID_IStream....,....IID_IRp
7040 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 12 35 09 2c 0c 00 00 1c 49 49 44 5f 49 52 70 63 43 cChannelBuffer..5.,....IID_IRpcC
7060 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 12 df 09 2c 0c 00 00 1c 49 49 44 5f 49 41 73 79 6e 63 hannelBuffer2....,....IID_IAsync
7080 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 12 61 0a 2c 0c 00 00 1c 49 49 44 5f 49 52 70 RpcChannelBuffer..a.,....IID_IRp
70a0 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 12 23 0b 2c 0c 00 00 1c 49 49 44 5f 49 52 70 63 cChannelBuffer3..#.,....IID_IRpc
70c0 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 12 3d 0c 2c 0c 00 00 1c 49 49 44 5f 49 52 70 63 SyntaxNegotiate..=.,....IID_IRpc
70e0 50 72 6f 78 79 42 75 66 66 65 72 00 12 92 0c 2c 0c 00 00 1c 49 49 44 5f 49 52 70 63 53 74 75 62 ProxyBuffer....,....IID_IRpcStub
7100 42 75 66 66 65 72 00 12 fa 0c 2c 0c 00 00 1c 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 Buffer....,....IID_IPSFactoryBuf
7120 66 65 72 00 12 c0 0d 2c 0c 00 00 1c 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 12 43 0e fer....,....IID_IChannelHook..C.
7140 2c 0c 00 00 1c 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 12 67 0f 2c 0c 00 00 ,....IID_IClientSecurity..g.,...
7160 1c 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 12 11 10 2c 0c 00 00 1c 49 49 44 .IID_IServerSecurity....,....IID
7180 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 12 b7 10 2c 0c 00 00 1c 49 49 44 5f 49 47 6c 6f 62 61 6c _IRpcOptions....,....IID_IGlobal
71a0 4f 70 74 69 6f 6e 73 00 12 52 11 2c 0c 00 00 1c 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 12 Options..R.,....IID_ISurrogate..
71c0 c5 11 2c 0c 00 00 1c 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 ..,....IID_IGlobalInterfaceTable
71e0 00 12 2d 12 2c 0c 00 00 1c 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 12 b6 12 2c 0c 00 ..-.,....IID_ISynchronize....,..
7200 00 1c 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 12 30 13 2c 0c 00 00 ..IID_ISynchronizeHandle..0.,...
7220 1c 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 12 85 13 2c 0c 00 00 1c 49 .IID_ISynchronizeEvent....,....I
7240 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 12 e5 13 2c 0c 00 00 ID_ISynchronizeContainer....,...
7260 1c 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 12 53 14 2c 0c 00 00 1c 49 .IID_ISynchronizeMutex..S.,....I
7280 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 12 c2 14 2c 0c 00 00 1c 49 49 ID_ICancelMethodCalls....,....II
72a0 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 12 2e 15 2c 0c 00 00 1c 49 49 44 5f 49 43 61 6c D_IAsyncManager....,....IID_ICal
72c0 6c 46 61 63 74 6f 72 79 00 12 ac 15 2c 0c 00 00 1c 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 lFactory....,....IID_IRpcHelper.
72e0 12 0a 16 2c 0c 00 00 1c 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 ...,....IID_IReleaseMarshalBuffe
7300 72 73 00 12 75 16 2c 0c 00 00 1c 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 12 d0 16 rs..u.,....IID_IWaitMultiple....
7320 2c 0c 00 00 1c 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 12 3c ,....IID_IAddrTrackingControl..<
7340 17 2c 0c 00 00 1c 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 .,....IID_IAddrExclusionControl.
7360 12 a1 17 2c 0c 00 00 1c 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 12 0c 18 2c 0c 00 00 1c 49 49 ...,....IID_IPipeByte....,....II
7380 44 5f 49 50 69 70 65 4c 6f 6e 67 00 12 7d 18 2c 0c 00 00 1c 49 49 44 5f 49 50 69 70 65 44 6f 75 D_IPipeLong..}.,....IID_IPipeDou
73a0 62 6c 65 00 12 ee 18 2c 0c 00 00 1c 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 ble....,....IID_IComThreadingInf
73c0 6f 00 12 c8 1a 2c 0c 00 00 1c 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f o....,....IID_IProcessInitContro
73e0 6c 00 12 56 1b 2c 0c 00 00 1c 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 12 ab 1b 2c 0c l..V.,....IID_IFastRundown....,.
7400 00 00 1c 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 12 ee 1b 2c 0c 00 00 ...IID_IMarshalingStream....,...
7420 1c 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f .IID_ICallbackWithNoReentrancyTo
7440 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 12 ad 1c 2c 0c 00 00 14 47 55 49 44 5f 4e 55 4c 4c ApplicationSTA....,....GUID_NULL
7460 00 13 0d 3c 0c 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 13 0e 3c 0c 00 00 14 49 ...<....CATID_MARSHALER...<....I
7480 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 13 0f 3c 0c 00 00 14 49 49 44 5f 49 52 70 63 53 74 ID_IRpcChannel...<....IID_IRpcSt
74a0 75 62 00 13 10 3c 0c 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 13 11 3c 0c 00 ub...<....IID_IStubManager...<..
74c0 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 13 12 3c 0c 00 00 14 49 49 44 5f 49 50 72 6f 78 ..IID_IRpcProxy...<....IID_IProx
74e0 79 4d 61 6e 61 67 65 72 00 13 13 3c 0c 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 13 yManager...<....IID_IPSFactory..
7500 14 3c 0c 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 13 15 3c 0c 00 .<....IID_IInternalMoniker...<..
7520 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 13 16 3c 0c 00 00 14 49 49 44 5f 49 44 ..IID_IDfReserved1...<....IID_ID
7540 66 52 65 73 65 72 76 65 64 32 00 13 17 3c 0c 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 fReserved2...<....IID_IDfReserve
7560 64 33 00 13 18 3c 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 13 19 4e 0c 00 d3...<....CLSID_StdMarshal...N..
7580 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 13 1a 4e 0c 00 00 14 43 4c 53 ..CLSID_AggStdMarshal...N....CLS
75a0 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 13 1b 4e 0c 00 00 14 49 49 44 ID_StdAsyncActManager...N....IID
75c0 5f 49 53 74 75 62 00 13 1c 3c 0c 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 13 1d 3c 0c 00 00 14 _IStub...<....IID_IProxy...<....
75e0 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 13 1e 3c 0c 00 00 14 49 49 44 5f 49 45 6e 75 IID_IEnumGeneric...<....IID_IEnu
7600 6d 48 6f 6c 64 65 72 00 13 1f 3c 0c 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b mHolder...<....IID_IEnumCallback
7620 00 13 20 3c 0c 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 13 21 3c 0c 00 00 14 49 ...<....IID_IOleManager..!<....I
7640 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 13 22 3c 0c 00 00 14 49 49 44 5f 49 44 65 62 75 67 ID_IOlePresObj.."<....IID_IDebug
7660 00 13 23 3c 0c 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 13 24 3c 0c 00 00 14 ..#<....IID_IDebugStream..$<....
7680 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 13 25 4e 0c 00 00 14 43 4c 53 49 44 5f 50 CLSID_PSGenObject..%N....CLSID_P
76a0 53 43 6c 69 65 6e 74 53 69 74 65 00 13 26 4e 0c 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 SClientSite..&N....CLSID_PSClass
76c0 4f 62 6a 65 63 74 00 13 27 4e 0c 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 Object..'N....CLSID_PSInPlaceAct
76e0 69 76 65 00 13 28 4e 0c 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 ive..(N....CLSID_PSInPlaceFrame.
7700 13 29 4e 0c 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 13 2a 4e 0c 00 00 14 43 .)N....CLSID_PSDragDrop..*N....C
7720 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 13 2b 4e 0c 00 00 14 43 4c 53 49 44 5f 50 53 45 6e LSID_PSBindCtx..+N....CLSID_PSEn
7740 75 6d 65 72 61 74 6f 72 73 00 13 2c 4e 0c 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 umerators..,N....CLSID_StaticMet
7760 61 66 69 6c 65 00 13 2d 4e 0c 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 13 2e 4e afile..-N....CLSID_StaticDib...N
7780 0c 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 13 2f 4e 0c 00 00 14 43 4c 53 49 44 5f ....CID_CDfsVolume../N....CLSID_
77a0 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 13 30 4e 0c 00 00 14 43 4c 53 49 44 5f 53 DCOMAccessControl..0N....CLSID_S
77c0 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 13 31 4e 0c 00 00 14 43 4c tdGlobalInterfaceTable..1N....CL
77e0 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 13 32 4e 0c 00 00 14 43 4c 53 49 44 5f 53 74 64 45 SID_ComBinding..2N....CLSID_StdE
7800 76 65 6e 74 00 13 33 4e 0c 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 vent..3N....CLSID_ManualResetEve
7820 6e 74 00 13 34 4e 0c 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 nt..4N....CLSID_SynchronizeConta
7840 69 6e 65 72 00 13 35 4e 0c 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 13 36 iner..5N....CLSID_AddrControl..6
7860 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 13 37 4e 0c 00 00 14 43 4c N....CLSID_CCDFormKrnl..7N....CL
7880 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 38 4e 0c 00 00 14 43 4c 53 49 44 SID_CCDPropertyPage..8N....CLSID
78a0 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 13 39 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 _CCDFormDialog..9N....CLSID_CCDC
78c0 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 13 3a 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d ommandButton..:N....CLSID_CCDCom
78e0 62 6f 42 6f 78 00 13 3b 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 13 3c boBox..;N....CLSID_CCDTextBox..<
7900 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 13 3d 4e 0c 00 00 14 43 4c N....CLSID_CCDCheckBox..=N....CL
7920 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 13 3e 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 SID_CCDLabel..>N....CLSID_CCDOpt
7940 69 6f 6e 42 75 74 74 6f 6e 00 13 3f 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f ionButton..?N....CLSID_CCDListBo
7960 78 00 13 40 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 13 41 4e 0c x..@N....CLSID_CCDScrollBar..AN.
7980 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 13 42 4e 0c 00 00 14 43 4c 53 49 ...CLSID_CCDGroupBox..BN....CLSI
79a0 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 43 4e 0c 00 00 14 D_CCDGeneralPropertyPage..CN....
79c0 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 44 4e CLSID_CCDGenericPropertyPage..DN
79e0 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 45 ....CLSID_CCDFontPropertyPage..E
7a00 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 N....CLSID_CCDColorPropertyPage.
7a20 13 46 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 .FN....CLSID_CCDLabelPropertyPag
7a40 65 00 13 47 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 e..GN....CLSID_CCDCheckBoxProper
7a60 74 79 50 61 67 65 00 13 48 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 tyPage..HN....CLSID_CCDTextBoxPr
7a80 6f 70 65 72 74 79 50 61 67 65 00 13 49 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f opertyPage..IN....CLSID_CCDOptio
7aa0 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4a 4e 0c 00 00 14 43 4c 53 49 44 nButtonPropertyPage..JN....CLSID
7ac0 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4b 4e 0c 00 00 14 43 _CCDListBoxPropertyPage..KN....C
7ae0 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 LSID_CCDCommandButtonPropertyPag
7b00 65 00 13 4c 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 e..LN....CLSID_CCDComboBoxProper
7b20 74 79 50 61 67 65 00 13 4d 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 tyPage..MN....CLSID_CCDScrollBar
7b40 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4e 4e 0c 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f PropertyPage..NN....CLSID_CCDGro
7b60 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 4f 4e 0c 00 00 14 43 4c 53 49 44 5f 43 upBoxPropertyPage..ON....CLSID_C
7b80 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 50 4e 0c 00 00 14 43 4c 53 CDXObjectPropertyPage..PN....CLS
7ba0 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 13 51 4e 0c 00 00 14 43 4c 53 49 ID_CStdPropertyFrame..QN....CLSI
7bc0 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 52 4e 0c 00 00 14 43 4c 53 49 44 D_CFormPropertyPage..RN....CLSID
7be0 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 13 53 4e 0c 00 00 14 43 4c 53 49 44 5f _CGridPropertyPage..SN....CLSID_
7c00 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 13 54 4e 0c 00 00 14 43 4c 53 49 44 5f 43 53 79 CWSJArticlePage..TN....CLSID_CSy
7c20 73 74 65 6d 50 61 67 65 00 13 55 4e 0c 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e stemPage..UN....CLSID_IdentityUn
7c40 6d 61 72 73 68 61 6c 00 13 56 4e 0c 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d marshal..VN....CLSID_InProcFreeM
7c60 61 72 73 68 61 6c 65 72 00 13 57 4e 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 arshaler..WN....CLSID_Picture_Me
7c80 74 61 66 69 6c 65 00 13 58 4e 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d tafile..XN....CLSID_Picture_EnhM
7ca0 65 74 61 66 69 6c 65 00 13 59 4e 0c 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 etafile..YN....CLSID_Picture_Dib
7cc0 00 13 5a 4e 0c 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 13 5b 2c 0c 00 00 14 49 57 69 ..ZN....GUID_TRISTATE..[,....IWi
7ce0 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 14 28 5f 26 00 00 14 49 57 69 6e nTypes_v0_1_c_ifspec..(_&...IWin
7d00 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 14 29 5f 26 00 00 21 56 41 52 45 4e Types_v0_1_s_ifspec..)_&..!VAREN
7d20 55 4d 00 04 a4 00 00 00 14 00 02 a4 39 00 00 20 56 54 5f 45 4d 50 54 59 00 00 20 56 54 5f 4e 55 UM..........9...VT_EMPTY...VT_NU
7d40 4c 4c 00 01 20 56 54 5f 49 32 00 02 20 56 54 5f 49 34 00 03 20 56 54 5f 52 34 00 04 20 56 54 5f LL...VT_I2...VT_I4...VT_R4...VT_
7d60 52 38 00 05 20 56 54 5f 43 59 00 06 20 56 54 5f 44 41 54 45 00 07 20 56 54 5f 42 53 54 52 00 08 R8...VT_CY...VT_DATE...VT_BSTR..
7d80 20 56 54 5f 44 49 53 50 41 54 43 48 00 09 20 56 54 5f 45 52 52 4f 52 00 0a 20 56 54 5f 42 4f 4f .VT_DISPATCH...VT_ERROR...VT_BOO
7da0 4c 00 0b 20 56 54 5f 56 41 52 49 41 4e 54 00 0c 20 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 20 56 54 L...VT_VARIANT...VT_UNKNOWN...VT
7dc0 5f 44 45 43 49 4d 41 4c 00 0e 20 56 54 5f 49 31 00 10 20 56 54 5f 55 49 31 00 11 20 56 54 5f 55 _DECIMAL...VT_I1...VT_UI1...VT_U
7de0 49 32 00 12 20 56 54 5f 55 49 34 00 13 20 56 54 5f 49 38 00 14 20 56 54 5f 55 49 38 00 15 20 56 I2...VT_UI4...VT_I8...VT_UI8...V
7e00 54 5f 49 4e 54 00 16 20 56 54 5f 55 49 4e 54 00 17 20 56 54 5f 56 4f 49 44 00 18 20 56 54 5f 48 T_INT...VT_UINT...VT_VOID...VT_H
7e20 52 45 53 55 4c 54 00 19 20 56 54 5f 50 54 52 00 1a 20 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b RESULT...VT_PTR...VT_SAFEARRAY..
7e40 20 56 54 5f 43 41 52 52 41 59 00 1c 20 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 20 56 54 .VT_CARRAY...VT_USERDEFINED...VT
7e60 5f 4c 50 53 54 52 00 1e 20 56 54 5f 4c 50 57 53 54 52 00 1f 20 56 54 5f 52 45 43 4f 52 44 00 24 _LPSTR...VT_LPWSTR...VT_RECORD.$
7e80 20 56 54 5f 49 4e 54 5f 50 54 52 00 25 20 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 20 56 54 5f 46 .VT_INT_PTR.%.VT_UINT_PTR.&.VT_F
7ea0 49 4c 45 54 49 4d 45 00 40 20 56 54 5f 42 4c 4f 42 00 41 20 56 54 5f 53 54 52 45 41 4d 00 42 20 ILETIME.@.VT_BLOB.A.VT_STREAM.B.
7ec0 56 54 5f 53 54 4f 52 41 47 45 00 43 20 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 VT_STORAGE.C.VT_STREAMED_OBJECT.
7ee0 44 20 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 20 56 54 5f 42 4c 4f 42 5f 4f 42 4a D.VT_STORED_OBJECT.E.VT_BLOB_OBJ
7f00 45 43 54 00 46 20 56 54 5f 43 46 00 47 20 56 54 5f 43 4c 53 49 44 00 48 20 56 54 5f 56 45 52 53 ECT.F.VT_CF.G.VT_CLSID.H.VT_VERS
7f20 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 22 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 22 56 IONED_STREAM.I"VT_BSTR_BLOB..."V
7f40 54 5f 56 45 43 54 4f 52 00 00 10 22 56 54 5f 41 52 52 41 59 00 00 20 22 56 54 5f 42 59 52 45 46 T_VECTOR..."VT_ARRAY..."VT_BYREF
7f60 00 00 40 22 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 22 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff ..@"VT_RESERVED..."VT_ILLEGAL...
7f80 22 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 22 56 54 5f 54 59 50 45 4d 41 53 4b "VT_ILLEGALMASKED..."VT_TYPEMASK
7fa0 00 ff 0f 00 1c 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 16 bd 1d 2c 0c 00 00 1c 49 49 44 5f .....IID_IMallocSpy....,....IID_
7fc0 49 42 69 6e 64 43 74 78 00 16 3a 1f 2c 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 IBindCtx..:.,....IID_IEnumMonike
7fe0 72 00 16 4a 20 2c 0c 00 00 1c 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 16 e8 r..J.,....IID_IRunnableObject...
8000 20 2c 0c 00 00 1c 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 16 8e .,....IID_IRunningObjectTable...
8020 21 2c 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 00 16 69 22 2c 0c 00 00 1c 49 49 44 5f 49 !,....IID_IPersist..i",....IID_I
8040 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 16 be 22 2c 0c 00 00 1c 49 49 44 5f 49 4d 6f 6e 69 6b PersistStream...",....IID_IMonik
8060 65 72 00 16 6a 23 2c 0c 00 00 1c 49 49 44 5f 49 52 4f 54 44 61 74 61 00 16 58 25 2c 0c 00 00 1c er..j#,....IID_IROTData..X%,....
8080 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 16 b5 25 2c 0c 00 00 1c 49 49 44 5f 49 53 74 IID_IEnumSTATSTG...%,....IID_ISt
80a0 6f 72 61 67 65 00 16 58 26 2c 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 16 orage..X&,....IID_IPersistFile..
80c0 41 28 2c 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 16 f1 28 2c 0c A(,....IID_IPersistStorage...(,.
80e0 00 00 1c 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 16 b1 29 2c 0c 00 00 1c 49 49 44 5f 49 45 ...IID_ILockBytes...),....IID_IE
8100 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 16 c0 2a 2c 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 53 54 numFORMATETC...*,....IID_IEnumST
8120 41 54 44 41 54 41 00 16 6c 2b 2c 0c 00 00 1c 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 ATDATA..l+,....IID_IRootStorage.
8140 16 08 2c 2c 0c 00 00 1c 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 16 b3 2c 2c 0c 00 00 1c ..,,....IID_IAdviseSink...,,....
8160 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 16 73 2d 2c 0c 00 00 1c 49 49 44 IID_AsyncIAdviseSink..s-,....IID
8180 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 16 a9 2e 2c 0c 00 00 1c 49 49 44 5f 41 73 79 6e 63 49 _IAdviseSink2....,....IID_AsyncI
81a0 41 64 76 69 73 65 53 69 6e 6b 32 00 16 2e 2f 2c 0c 00 00 1c 49 49 44 5f 49 44 61 74 61 4f 62 6a AdviseSink2.../,....IID_IDataObj
81c0 65 63 74 00 16 f4 2f 2c 0c 00 00 1c 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 ect.../,....IID_IDataAdviseHolde
81e0 72 00 16 18 31 2c 0c 00 00 1c 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 16 d3 31 r...1,....IID_IMessageFilter...1
8200 2c 0c 00 00 1c 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 5d ,....FMTID_SummaryInformation..]
8220 32 60 0c 00 00 1c 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 2`....FMTID_DocSummaryInformatio
8240 6e 00 16 5f 32 60 0c 00 00 1c 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 n.._2`....FMTID_UserDefinedPrope
8260 72 74 69 65 73 00 16 61 32 60 0c 00 00 1c 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 rties..a2`....FMTID_DiscardableI
8280 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 63 32 60 0c 00 00 1c 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 nformation..c2`....FMTID_ImageSu
82a0 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 65 32 60 0c 00 00 1c 46 4d 54 49 44 5f 41 mmaryInformation..e2`....FMTID_A
82c0 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 67 32 60 0c 00 00 1c 46 udioSummaryInformation..g2`....F
82e0 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 16 69 32 MTID_VideoSummaryInformation..i2
8300 60 0c 00 00 1c 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 `....FMTID_MediaFileSummaryInfor
8320 6d 61 74 69 6f 6e 00 16 6b 32 60 0c 00 00 1c 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 mation..k2`....IID_IClassActivat
8340 6f 72 00 16 73 32 2c 0c 00 00 1c 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 16 d5 or..s2,....IID_IFillLockBytes...
8360 32 2c 0c 00 00 1c 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 16 89 33 2c 0c 00 2,....IID_IProgressNotify...3,..
8380 00 1c 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 16 ee 33 2c 0c 00 00 1c 49 49 44 ..IID_ILayoutStorage...3,....IID
83a0 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 16 92 34 2c 0c 00 00 1c 49 49 44 5f 49 54 69 6d 65 _IBlockingLock...4,....IID_ITime
83c0 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 16 f7 34 2c 0c 00 00 1c 49 49 44 5f 49 4f 70 AndNoticeControl...4,....IID_IOp
83e0 6c 6f 63 6b 53 74 6f 72 61 67 65 00 16 4e 35 2c 0c 00 00 1c 49 49 44 5f 49 44 69 72 65 63 74 57 lockStorage..N5,....IID_IDirectW
8400 72 69 74 65 72 4c 6f 63 6b 00 16 d5 35 2c 0c 00 00 1c 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 16 4d riterLock...5,....IID_IUrlMon..M
8420 36 2c 0c 00 00 1c 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 16 bc 6,....IID_IForegroundTransfer...
8440 36 2c 0c 00 00 1c 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 16 10 6,....IID_IThumbnailExtractor...
8460 37 2c 0c 00 00 1c 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 16 86 7,....IID_IDummyHICONIncluder...
8480 37 2c 0c 00 00 1c 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 16 e5 37 2c 0c 00 00 1c 49 7,....IID_IProcessLock...7,....I
84a0 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 16 48 38 2c 0c 00 00 1c 49 49 44 ID_ISurrogateService..H8,....IID
84c0 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 16 f2 38 2c 0c 00 00 1c 49 49 44 5f 49 41 70 61 _IInitializeSpy...8,....IID_IApa
84e0 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 16 8a 39 2c 0c 00 00 14 49 49 44 5f 49 4f 6c 65 41 rtmentShutdown...9,....IID_IOleA
8500 64 76 69 73 65 48 6f 6c 64 65 72 00 17 ab 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 dviseHolder...,....IID_IOleCache
8520 00 17 62 01 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 17 29 02 2c 0c 00 00 1c ..b.,....IID_IOleCache2..).,....
8540 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 17 d4 02 2c 0c 00 00 1c 49 49 44 IID_IOleCacheControl....,....IID
8560 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 17 3c 03 2c 0c 00 00 1c 49 49 44 5f 49 _IParseDisplayName..<.,....IID_I
8580 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 17 9c 03 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 43 6c 69 OleContainer....,....IID_IOleCli
85a0 65 6e 74 53 69 74 65 00 17 17 04 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 17 entSite....,....IID_IOleObject..
85c0 fe 04 2c 0c 00 00 1c 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 17 ..,....IOLETypes_v0_0_c_ifspec..
85e0 fe 06 5f 26 00 00 1c 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 .._&...IOLETypes_v0_0_s_ifspec..
8600 ff 06 5f 26 00 00 1c 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 17 24 07 2c 0c 00 00 1c 49 49 .._&...IID_IOleWindow..$.,....II
8620 44 5f 49 4f 6c 65 4c 69 6e 6b 00 17 9a 07 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 D_IOleLink....,....IID_IOleItemC
8640 6f 6e 74 61 69 6e 65 72 00 17 bf 08 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 ontainer....,....IID_IOleInPlace
8660 55 49 57 69 6e 64 6f 77 00 17 76 09 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 UIWindow..v.,....IID_IOleInPlace
8680 41 63 74 69 76 65 4f 62 6a 65 63 74 00 17 1c 0a 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 ActiveObject....,....IID_IOleInP
86a0 6c 61 63 65 46 72 61 6d 65 00 17 f8 0a 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 laceFrame....,....IID_IOleInPlac
86c0 65 4f 62 6a 65 63 74 00 17 f1 0b 2c 0c 00 00 1c 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 eObject....,....IID_IOleInPlaceS
86e0 69 74 65 00 17 91 0c 2c 0c 00 00 1c 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 17 a4 0d 2c 0c 00 ite....,....IID_IContinue....,..
8700 00 1c 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 17 f9 0d 2c 0c 00 00 1c 49 49 44 5f 49 56 ..IID_IViewObject....,....IID_IV
8720 69 65 77 4f 62 6a 65 63 74 32 00 17 2a 0f 2c 0c 00 00 1c 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 iewObject2..*.,....IID_IDropSour
8740 63 65 00 17 d2 0f 2c 0c 00 00 1c 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 17 5b 10 2c 0c ce....,....IID_IDropTarget..[.,.
8760 00 00 1c 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 17 ff 10 2c 0c 00 00 ...IID_IDropSourceNotify....,...
8780 1c 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 17 76 11 2c 0c 00 00 14 49 49 44 5f 49 53 .IID_IEnumOLEVERB..v.,....IID_IS
87a0 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 18 4d 2c 0c 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 erviceProvider..M,....IOleAutoma
87c0 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 19 f1 5f 26 00 00 14 49 tionTypes_v1_0_c_ifspec..._&...I
87e0 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 OleAutomationTypes_v1_0_s_ifspec
8800 00 19 f2 5f 26 00 00 1c 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 19 3b 03 2c ..._&...IID_ICreateTypeInfo..;.,
8820 0c 00 00 1c 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 19 62 05 2c 0c 00 00 ....IID_ICreateTypeInfo2..b.,...
8840 1c 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 19 b2 07 2c 0c 00 00 1c 49 49 44 5f .IID_ICreateTypeLib....,....IID_
8860 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 19 ba 08 2c 0c 00 00 1c 49 49 44 5f 49 44 69 73 ICreateTypeLib2....,....IID_IDis
8880 70 61 74 63 68 00 19 b6 09 2c 0c 00 00 1c 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 19 patch....,....IID_IEnumVARIANT..
88a0 87 0a 2c 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 19 35 0b 2c 0c 00 00 1c 49 49 44 ..,....IID_ITypeComp..5.,....IID
88c0 5f 49 54 79 70 65 49 6e 66 6f 00 19 d9 0b 2c 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 49 6e 66 6f _ITypeInfo....,....IID_ITypeInfo
88e0 32 00 19 50 0e 2c 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 4c 69 62 00 19 d6 10 2c 0c 00 00 1c 49 2..P.,....IID_ITypeLib....,....I
8900 49 44 5f 49 54 79 70 65 4c 69 62 32 00 19 3d 12 2c 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 43 68 ID_ITypeLib2..=.,....IID_ITypeCh
8920 61 6e 67 65 45 76 65 6e 74 73 00 19 61 13 2c 0c 00 00 1c 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 angeEvents..a.,....IID_IErrorInf
8940 6f 00 19 da 13 2c 0c 00 00 1c 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 19 o....,....IID_ICreateErrorInfo..
8960 7d 14 2c 0c 00 00 1c 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 19 20 15 }.,....IID_ISupportErrorInfo....
8980 2c 0c 00 00 1c 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 19 75 15 2c 0c 00 00 1c 49 49 ,....IID_ITypeFactory..u.,....II
89a0 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 19 d0 15 2c 0c 00 00 1c 49 49 44 5f 49 52 65 63 6f D_ITypeMarshal....,....IID_IReco
89c0 72 64 49 6e 66 6f 00 19 84 16 2c 0c 00 00 1c 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 19 20 18 rdInfo....,....IID_IErrorLog....
89e0 2c 0c 00 00 1c 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 19 7a 18 2c 0c 00 00 14 5f 5f ,....IID_IPropertyBag..z.,....__
8a00 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 MIDL_itf_msxml_0000_v0_0_c_ifspe
8a20 63 00 1a eb 5f 26 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 c..._&...__MIDL_itf_msxml_0000_v
8a40 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 1a ec 5f 26 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 0_0_s_ifspec..._&...LIBID_MSXML.
8a60 1a fc 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e ..<....IID_IXMLDOMImplementation
8a80 00 1a 00 01 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 1a 27 01 3c 0c 00 00 ....<....IID_IXMLDOMNode..'.<...
8aa0 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 1a fd 01 .IID_IXMLDOMDocumentFragment....
8ac0 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 1a 66 02 3c 0c 00 00 <....IID_IXMLDOMDocument..f.<...
8ae0 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 1a 75 03 3c 0c 00 00 1c 49 49 44 .IID_IXMLDOMNodeList..u.<....IID
8b00 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 1a b0 03 3c 0c 00 00 1c 49 49 44 _IXMLDOMNamedNodeMap....<....IID
8b20 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 1a 04 04 3c 0c 00 00 1c 49 49 _IXMLDOMCharacterData....<....II
8b40 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 1a 96 04 3c 0c 00 00 1c 49 49 44 5f 49 D_IXMLDOMAttribute....<....IID_I
8b60 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 1a 0f 05 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f XMLDOMElement....<....IID_IXMLDO
8b80 4d 54 65 78 74 00 1a a6 05 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 MText....<....IID_IXMLDOMComment
8ba0 00 1a 25 06 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e ..%.<....IID_IXMLDOMProcessingIn
8bc0 73 74 72 75 63 74 69 6f 6e 00 1a 9e 06 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 struction....<....IID_IXMLDOMCDA
8be0 54 41 53 65 63 74 69 6f 6e 00 1a 17 07 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 TASection....<....IID_IXMLDOMDoc
8c00 75 6d 65 6e 74 54 79 70 65 00 1a 92 07 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 umentType....<....IID_IXMLDOMNot
8c20 61 74 69 6f 6e 00 1a 0b 08 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 ation....<....IID_IXMLDOMEntity.
8c40 1a 7f 08 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e ...<....IID_IXMLDOMEntityReferen
8c60 63 65 00 1a f8 08 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 ce....<....IID_IXMLDOMParseError
8c80 00 1a 61 09 3c 0c 00 00 1c 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 1a a6 09 3c 0c 00 00 ..a.<....IID_IXTLRuntime....<...
8ca0 1c 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 1a 3d 0a 3c 0c .DIID_XMLDOMDocumentEvents..=.<.
8cc0 00 00 1c 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 1a 5c 0a 4e 0c 00 00 1c 43 4c 53 ...CLSID_DOMDocument..\.N....CLS
8ce0 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 1a 60 0a 4e 0c ID_DOMFreeThreadedDocument..`.N.
8d00 00 00 1c 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 1a 67 0a 3c 0c 00 00 1c 43 ...IID_IXMLHttpRequest..g.<....C
8d20 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 1a cd 0a 4e 0c 00 00 1c 49 49 44 5f LSID_XMLHTTPRequest....N....IID_
8d40 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 1a d4 0a 3c 0c 00 00 1c 43 4c 53 49 44 5f 58 4d 4c IXMLDSOControl....<....CLSID_XML
8d60 44 53 4f 43 6f 6e 74 72 6f 6c 00 1a 0d 0b 4e 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 DSOControl....N....IID_IXMLEleme
8d80 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 1a 14 0b 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 6f 63 ntCollection....<....IID_IXMLDoc
8da0 75 6d 65 6e 74 00 1a 4a 0b 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 ument..J.<....IID_IXMLDocument2.
8dc0 1a b2 0b 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 1a 24 0c 3c 0c 00 00 1c ...<....IID_IXMLElement..$.<....
8de0 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 1a 82 0c 3c 0c 00 00 1c 49 49 44 5f 49 58 4d IID_IXMLElement2....<....IID_IXM
8e00 4c 41 74 74 72 69 62 75 74 65 00 1a e5 0c 3c 0c 00 00 1c 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 LAttribute....<....IID_IXMLError
8e20 00 1a 11 0d 3c 0c 00 00 1c 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 1a 2e 0d 4e 0c ....<....CLSID_XMLDocument....N.
8e40 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1b 7e 01 3c 0c ...CLSID_SBS_StdURLMoniker..~.<.
8e60 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 7f 01 3c 0c 00 ...CLSID_SBS_HttpProtocol....<..
8e80 00 1c 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 80 01 3c 0c 00 00 1c ..CLSID_SBS_FtpProtocol....<....
8ea0 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1b 81 01 3c 0c 00 00 CLSID_SBS_GopherProtocol....<...
8ec0 1c 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1b 82 01 3c 0c 00 00 .CLSID_SBS_HttpSProtocol....<...
8ee0 1c 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1b 83 01 3c 0c 00 00 1c .CLSID_SBS_FileProtocol....<....
8f00 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1b 84 01 3c 0c 00 00 1c 43 4c 53 CLSID_SBS_MkProtocol....<....CLS
8f20 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1b 85 01 3c 0c 00 00 1c 43 4c 53 49 ID_SBS_UrlMkBindCtx....<....CLSI
8f40 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1b 86 01 3c 0c 00 00 1c 43 4c 53 49 44 5f D_SBS_SoftDistExt....<....CLSID_
8f60 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1b 87 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 53 42 SBS_CdlProtocol....<....CLSID_SB
8f80 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1b 88 01 3c 0c 00 00 1c 43 4c 53 S_ClassInstallFilter....<....CLS
8fa0 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b ID_SBS_InternetSecurityManager..
8fc0 89 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e ..<....CLSID_SBS_InternetZoneMan
8fe0 61 67 65 72 00 1b 8a 01 3c 0c 00 00 1c 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 1b ager....<....IID_IAsyncMoniker..
9000 93 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1b 94 01 3c 0c ..<....CLSID_StdURLMoniker....<.
9020 00 00 1c 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 95 01 3c 0c 00 00 1c 43 4c ...CLSID_HttpProtocol....<....CL
9040 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1b 96 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 47 6f SID_FtpProtocol....<....CLSID_Go
9060 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1b 97 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 48 74 74 70 53 pherProtocol....<....CLSID_HttpS
9080 50 72 6f 74 6f 63 6f 6c 00 1b 98 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f Protocol....<....CLSID_FileProto
90a0 63 6f 6c 00 1b 99 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1b 9a 01 col....<....CLSID_MkProtocol....
90c0 3c 0c 00 00 1c 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 1b 9b 01 3c 0c 00 <....CLSID_StdURLProtocol....<..
90e0 00 1c 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1b 9c 01 3c 0c 00 00 1c 43 4c 53 ..CLSID_UrlMkBindCtx....<....CLS
9100 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1b 9d 01 3c 0c 00 00 1c 43 4c 53 49 44 5f 43 6c 61 ID_CdlProtocol....<....CLSID_Cla
9120 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1b 9e 01 3c 0c 00 00 1c 49 49 44 5f 49 41 73 79 ssInstallFilter....<....IID_IAsy
9140 6e 63 42 69 6e 64 43 74 78 00 1b 9f 01 3c 0c 00 00 1c 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f ncBindCtx....<....IID_IPersistMo
9160 6e 69 6b 65 72 00 1b 50 02 2c 0c 00 00 1c 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 1b niker..P.,....IID_IMonikerProp..
9180 21 03 2c 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1b 7f 03 2c 0c 00 00 !.,....IID_IBindProtocol....,...
91a0 1c 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 1b e0 03 2c 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 53 .IID_IBinding....,....IID_IBindS
91c0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 1b 75 05 2c 0c 00 00 1c 49 49 44 5f 49 42 69 6e 64 53 tatusCallback..u.,....IID_IBindS
91e0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 1b a5 06 2c 0c 00 00 1c 49 49 44 5f 49 41 75 74 tatusCallbackEx....,....IID_IAut
9200 68 65 6e 74 69 63 61 74 65 00 1b 64 07 2c 0c 00 00 1c 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 henticate..d.,....IID_IAuthentic
9220 61 74 65 45 78 00 1b d0 07 2c 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 ateEx....,....IID_IHttpNegotiate
9240 00 1b 41 08 2c 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 1b c1 08 ..A.,....IID_IHttpNegotiate2....
9260 2c 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1b 3b 09 2c 0c 00 00 ,....IID_IHttpNegotiate3..;.,...
9280 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1b bf 09 2c 0c 00 00 1c .IID_IWinInetFileStream....,....
92a0 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1b 30 0a 2c 0c 00 00 1c IID_IWindowForBindingUI..0.,....
92c0 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 1b 9b 0a 2c 0c 00 00 1c 49 49 44 5f 49 55 72 IID_ICodeInstall....,....IID_IUr
92e0 69 00 1b 2d 0b 2c 0c 00 00 1c 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 1b a6 0d 2c i..-.,....IID_IUriContainer....,
9300 0c 00 00 1c 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1b fb 0d 2c 0c 00 00 1c 49 49 44 5f ....IID_IUriBuilder....,....IID_
9320 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1b 28 10 2c 0c 00 00 1c 49 49 44 5f 49 IUriBuilderFactory..(.,....IID_I
9340 57 69 6e 49 6e 65 74 49 6e 66 6f 00 1b a5 10 2c 0c 00 00 1c 49 49 44 5f 49 48 74 74 70 53 65 63 WinInetInfo....,....IID_IHttpSec
9360 75 72 69 74 79 00 1b 12 11 2c 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e urity....,....IID_IWinInetHttpIn
9380 66 6f 00 1b 79 11 2c 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f fo..y.,....IID_IWinInetHttpTimeo
93a0 75 74 73 00 1b f8 11 2c 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e uts....,....IID_IWinInetCacheHin
93c0 74 73 00 1b 5a 12 2c 0c 00 00 1c 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 ts..Z.,....IID_IWinInetCacheHint
93e0 73 32 00 1b c3 12 2c 0c 00 00 1c 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1b 35 13 2c 0c 00 00 1c s2....,....SID_BindHost..5.,....
9400 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 1b 3f 13 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 IID_IBindHost..?.,....IID_IInter
9420 6e 65 74 00 1b 4d 14 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 net..M.,....IID_IInternetBindInf
9440 6f 00 1b ac 14 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 o....,....IID_IInternetBindInfoE
9460 78 00 1b 26 15 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 x..&.,....IID_IInternetProtocolR
9480 6f 6f 74 00 1b bf 15 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f oot....,....IID_IInternetProtoco
94a0 6c 00 1b 84 16 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 l....,....IID_IInternetProtocolE
94c0 78 00 1b 57 17 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 x..W.,....IID_IInternetProtocolS
94e0 69 6e 6b 00 1b 1a 18 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f ink....,....IID_IInternetProtoco
9500 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 1b bd 18 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 lSinkStackable....,....IID_IInte
9520 72 6e 65 74 53 65 73 73 69 6f 6e 00 1b 3f 19 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 rnetSession..?.,....IID_IInterne
9540 74 54 68 72 65 61 64 53 77 69 74 63 68 00 1b 48 1a 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 tThreadSwitch..H.,....IID_IInter
9560 6e 65 74 50 72 69 6f 72 69 74 79 00 1b b2 1a 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 netPriority....,....IID_IInterne
9580 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 1b 4e 1b 2c 0c 00 00 1c 43 4c 53 49 44 5f 49 6e 74 65 tProtocolInfo..N.,....CLSID_Inte
95a0 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b b2 1c 3c 0c 00 00 1c 43 4c 53 49 rnetSecurityManager....<....CLSI
95c0 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1b b3 1c 3c 0c 00 00 1c 43 4c D_InternetZoneManager....<....CL
95e0 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1b b6 1c SID_PersistentZoneIdentifier....
9600 3c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 <....IID_IInternetSecurityMgrSit
9620 65 00 1b cb 1c 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d e....,....IID_IInternetSecurityM
9640 61 6e 61 67 65 72 00 1b 69 1d 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 anager..i.,....IID_IInternetSecu
9660 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 1b 8a 1e 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 rityManagerEx....,....IID_IInter
9680 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1b 56 1f 2c 0c 00 00 1c 49 49 netSecurityManagerEx2..V.,....II
96a0 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1b 92 20 2c 0c 00 00 1c 49 49 44 5f 49 49 D_IZoneIdentifier....,....IID_II
96c0 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1b 0f 21 2c 0c nternetHostSecurityManager...!,.
96e0 00 00 1c 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 ...GUID_CUSTOM_LOCALMACHINEZONEU
9700 4e 4c 4f 43 4b 45 44 00 1b 74 22 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e NLOCKED..t",....IID_IInternetZon
9720 65 4d 61 6e 61 67 65 72 00 1b c4 22 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f eManager...",....IID_IInternetZo
9740 6e 65 4d 61 6e 61 67 65 72 45 78 00 1b 4c 24 2c 0c 00 00 1c 49 49 44 5f 49 49 6e 74 65 72 6e 65 neManagerEx..L$,....IID_IInterne
9760 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 1b 5d 25 2c 0c 00 00 1c 43 4c 53 49 44 5f 53 6f tZoneManagerEx2..]%,....CLSID_So
9780 66 74 44 69 73 74 45 78 74 00 1b 9c 26 3c 0c 00 00 1c 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 ftDistExt...&<....IID_ISoftDistE
97a0 78 74 00 1b cc 26 2c 0c 00 00 1c 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 xt...&,....IID_ICatalogFileInfo.
97c0 1b 78 27 2c 0c 00 00 1c 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1b e6 27 2c 0c 00 00 1c .x',....IID_IDataFilter...',....
97e0 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 1b a6 28 2c 0c IID_IEncodingFilterFactory...(,.
9800 00 00 1c 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 ...GUID_CUSTOM_CONFIRMOBJECTSAFE
9820 54 59 00 1b 33 29 2c 0c 00 00 1c 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 TY..3),....IID_IWrappedProtocol.
9840 1b 41 29 2c 0c 00 00 1c 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 1b a5 29 2c 0c .A),....IID_IGetBindHandle...),.
9860 00 00 1c 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 1b 0d 2a ...IID_IBindCallbackRedirect...*
9880 2c 0c 00 00 1c 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1c b7 01 2c 0c 00 ,....IID_IPropertyStorage....,..
98a0 00 1c 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1c 04 03 2c 0c 00 ..IID_IPropertySetStorage....,..
98c0 00 1c 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1c a6 03 2c 0c 00 00 1c 49 ..IID_IEnumSTATPROPSTG....,....I
98e0 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1c 44 04 2c 0c 00 00 14 49 ID_IEnumSTATPROPSETSTG..D.,....I
9900 49 44 5f 53 74 64 4f 6c 65 00 1d 15 3c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 ID_StdOle...<....GUID_DEVINTERFA
9920 43 45 5f 44 49 53 4b 00 1e 0c 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_DISK...,....GUID_DEVINTERFACE
9940 5f 43 44 52 4f 4d 00 1e 0d 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f _CDROM...,....GUID_DEVINTERFACE_
9960 50 41 52 54 49 54 49 4f 4e 00 1e 0e 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 PARTITION...,....GUID_DEVINTERFA
9980 43 45 5f 54 41 50 45 00 1e 0f 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_TAPE...,....GUID_DEVINTERFACE
99a0 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1e 10 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e _WRITEONCEDISK...,....GUID_DEVIN
99c0 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1e 11 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e TERFACE_VOLUME...,....GUID_DEVIN
99e0 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1e 12 2c 0c 00 00 14 47 55 49 TERFACE_MEDIUMCHANGER...,....GUI
9a00 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1e 13 2c 0c 00 00 14 47 55 49 D_DEVINTERFACE_FLOPPY...,....GUI
9a20 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1e 14 2c 0c 00 00 14 D_DEVINTERFACE_CDCHANGER...,....
9a40 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1e 15 GUID_DEVINTERFACE_STORAGEPORT...
9a60 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1e ,....GUID_DEVINTERFACE_COMPORT..
9a80 16 2c 0c 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f .,....GUID_DEVINTERFACE_SERENUM_
9aa0 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1e 17 2c 0c 00 00 0f 5f 53 43 41 52 44 5f 49 4f 5f BUS_ENUMERATOR...,...._SCARD_IO_
9ac0 52 45 51 55 45 53 54 00 08 1f a1 f7 54 00 00 10 64 77 50 72 6f 74 6f 63 6f 6c 00 1f a2 92 09 00 REQUEST.....T...dwProtocol......
9ae0 00 00 10 63 62 50 63 69 4c 65 6e 67 74 68 00 1f a3 92 09 00 00 04 00 03 53 43 41 52 44 5f 49 4f ...cbPciLength..........SCARD_IO
9b00 5f 52 45 51 55 45 53 54 00 1f a4 b5 54 00 00 05 f7 54 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 _REQUEST....T....T...g_rgSCardT0
9b20 50 63 69 00 20 25 0f 55 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 20 25 0f 55 00 00 Pci..%.U...g_rgSCardT1Pci..%.U..
9b40 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 20 25 0f 55 00 00 14 49 49 44 5f 49 50 72 69 .g_rgSCardRawPci..%.U...IID_IPri
9b60 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 21 0e 2c 0c 00 00 14 49 49 44 5f 49 50 72 69 ntDialogCallback.!.,....IID_IPri
9b80 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 21 0f 2c 0c 00 00 03 5f 50 56 46 56 00 22 17 ntDialogServices.!.,...._PVFV.".
9ba0 9e 26 00 00 03 5f 50 49 46 56 00 22 18 7a 26 00 00 14 5f 63 6f 6d 6d 6f 64 65 00 22 1f b9 00 00 .&..._PIFV.".z&..._commode."....
9bc0 00 23 28 22 2c 50 56 00 00 10 6f 73 66 68 6e 64 00 22 2d c0 00 00 00 00 10 6f 73 66 69 6c 65 00 .#(",PV...osfhnd."-......osfile.
9be0 22 2e 8e 00 00 00 04 10 70 69 70 65 63 68 00 22 2f 8e 00 00 00 05 10 6c 6f 63 6b 69 6e 69 74 66 ".......pipech."/......lockinitf
9c00 6c 61 67 00 22 30 b9 00 00 00 08 10 6c 6f 63 6b 00 22 31 19 26 00 00 0c 24 74 65 78 74 6d 6f 64 lag."0......lock."1.&...$textmod
9c20 65 00 22 32 8e 00 00 00 01 07 01 24 24 75 6e 69 63 6f 64 65 00 22 33 8e 00 00 00 01 01 00 24 10 e."2.......$$unicode."3.......$.
9c40 70 69 70 65 63 68 32 00 22 34 50 56 00 00 25 00 0d 8e 00 00 00 60 56 00 00 0e 22 04 00 00 01 00 pipech2."4PV..%......`V...".....
9c60 03 69 6f 69 6e 66 6f 00 22 35 c1 55 00 00 0d 79 56 00 00 79 56 00 00 13 00 07 04 7f 56 00 00 07 .ioinfo."5.U...yV..yV.......V...
9c80 04 60 56 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 22 4b 6e 56 00 00 14 5f .`V..._imp____badioinfo."KnV..._
9ca0 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 22 50 6e 56 00 00 14 5f 64 6f 77 69 6c 64 63 61 72 imp____pioinfo."PnV..._dowildcar
9cc0 64 00 22 6d b9 00 00 00 14 5f 6e 65 77 6d 6f 64 65 00 22 6e b9 00 00 00 14 5f 69 6d 70 5f 5f 5f d."m....._newmode."n....._imp___
9ce0 5f 77 69 6e 69 74 65 6e 76 00 22 71 1d 27 00 00 14 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 _winitenv."q.'..._imp____initenv
9d00 00 22 76 02 27 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 22 7b 74 26 00 00 14 5f 69 6d ."v.'..._imp___acmdln."{t&..._im
9d20 70 5f 5f 5f 77 63 6d 64 6c 6e 00 22 81 74 26 00 00 25 71 00 00 00 04 a4 00 00 00 22 9d 75 57 00 p___wcmdln.".t&..%q........".uW.
9d40 00 20 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 20 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 ..__uninitialized...__initializi
9d60 6e 67 00 01 20 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 26 71 00 00 00 22 9f 31 57 00 00 ng...__initialized...&q...".1W..
9d80 04 75 57 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 22 a1 80 .uW...__native_startup_state."..
9da0 57 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 22 a2 c0 57 00 00 W...__native_startup_lock."..W..
9dc0 07 04 c6 57 00 00 27 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 ...W..'.__native_dllmain_reason.
9de0 22 a4 b4 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 22 "......__native_vcclrit_reason."
9e00 a5 b4 00 00 00 14 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 23 7c d0 00 00 00 17 6b ......__security_cookie.#|.....k
9e20 09 00 00 37 58 00 00 12 6d 0b 00 00 12 92 09 00 00 12 a8 09 00 00 00 14 5f 70 52 61 77 44 6c 6c ...7X...m..............._pRawDll
9e40 4d 61 69 6e 00 23 87 51 58 00 00 07 04 1e 58 00 00 05 4b 58 00 00 0d a4 55 00 00 61 58 00 00 13 Main.#.QX.....X...KX....U..aX...
9e60 00 14 5f 5f 78 69 5f 61 00 01 26 56 58 00 00 14 5f 5f 78 69 5f 7a 00 01 27 56 58 00 00 0d 97 55 ..__xi_a..&VX...__xi_z..'VX....U
9e80 00 00 88 58 00 00 13 00 14 5f 5f 78 63 5f 61 00 01 28 7d 58 00 00 14 5f 5f 78 63 5f 7a 00 01 29 ...X.....__xc_a..(}X...__xc_z..)
9ea0 7d 58 00 00 14 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c 6c 62 61 63 6b 00 01 2c 16 }X...__dyn_tls_init_callback..,.
9ec0 24 00 00 28 5f 5f 70 72 6f 63 5f 61 74 74 61 63 68 65 64 00 01 2e b9 00 00 00 05 03 00 50 54 68 $..(__proc_attached..........PTh
9ee0 14 5f 5f 6f 6e 65 78 69 74 62 65 67 69 6e 00 01 30 f5 58 00 00 07 04 97 55 00 00 14 5f 5f 6f 6e .__onexitbegin..0.X.....U...__on
9f00 65 78 69 74 65 6e 64 00 01 31 f5 58 00 00 14 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 65 00 01 33 exitend..1.X...mingw_app_type..3
9f20 b9 00 00 00 29 70 63 69 6e 69 74 00 01 3b a4 55 00 00 05 03 0c 80 54 68 2a 5f 5f 44 6c 6c 4d 61 ....)pcinit..;.U......Th*__DllMa
9f40 69 6e 43 52 54 53 74 61 72 74 75 70 00 01 af 6b 09 00 00 70 12 54 68 83 01 00 00 01 9c 2a 5b 00 inCRTStartup...k...p.Th......*[.
9f60 00 2b 10 00 00 00 01 af 6d 0b 00 00 00 00 00 00 2b db 00 00 00 01 af 92 09 00 00 42 00 00 00 2b .+......m.......+..........B...+
9f80 b7 00 00 00 01 af a8 09 00 00 84 00 00 00 2c 72 65 74 63 6f 64 65 00 01 b1 6b 09 00 00 c6 00 00 ..............,retcode...k......
9fa0 00 2d 69 5f 5f 6c 65 61 76 65 00 01 d6 e5 12 54 68 2e 95 12 54 68 cb 60 00 00 2e a9 12 54 68 d6 .-i__leave.....Th...Th.`.....Th.
9fc0 60 00 00 2f c7 12 54 68 e9 60 00 00 e6 59 00 00 30 02 74 00 02 76 00 30 02 74 04 02 73 00 30 02 `../..Th.`...Y..0.t..v.0.t..s.0.
9fe0 74 08 02 77 00 00 2f dc 12 54 68 b6 5b 00 00 09 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 02 73 t..w../..Th.[...Z..0.t..v.0.t..s
a000 00 30 02 74 08 02 77 00 00 2e 05 13 54 68 cb 60 00 00 2f 1d 13 54 68 b6 5b 00 00 35 5a 00 00 30 .0.t..w.....Th.`../..Th.[..5Z..0
a020 02 74 00 02 76 00 30 02 74 04 02 73 00 30 02 74 08 02 77 00 00 2f 34 13 54 68 e9 60 00 00 58 5a .t..v.0.t..s.0.t..w../4.Th.`..XZ
a040 00 00 30 02 74 00 02 76 00 30 02 74 04 02 73 00 30 02 74 08 02 77 00 00 2f 56 13 54 68 b6 5b 00 ..0.t..v.0.t..s.0.t..w../V.Th.[.
a060 00 7a 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 01 30 30 02 74 08 02 77 00 00 2e 6a 13 54 68 02 .zZ..0.t..v.0.t..00.t..w...j.Th.
a080 61 00 00 2f 7e 13 54 68 d6 60 00 00 a5 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 01 31 30 02 74 a../~.Th.`...Z..0.t..v.0.t..10.t
a0a0 08 02 77 00 00 2f 9f 13 54 68 d6 60 00 00 c7 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 01 30 30 ..w../..Th.`...Z..0.t..v.0.t..00
a0c0 02 74 08 02 77 00 00 2f b6 13 54 68 e9 60 00 00 e9 5a 00 00 30 02 74 00 02 76 00 30 02 74 04 01 .t..w../..Th.`...Z..0.t..v.0.t..
a0e0 30 30 02 74 08 02 77 00 00 2f cd 13 54 68 b6 5b 00 00 0b 5b 00 00 30 02 74 00 02 76 00 30 02 74 00.t..w../..Th.[...[..0.t..v.0.t
a100 04 01 30 30 02 74 08 02 77 00 00 31 e9 13 54 68 d6 60 00 00 30 02 74 00 02 76 00 30 02 74 04 01 ..00.t..w..1..Th.`..0.t..v.0.t..
a120 32 30 02 74 08 02 77 00 00 00 32 44 6c 6c 4d 61 69 6e 43 52 54 53 74 61 72 74 75 70 00 01 a1 44 20.t..w...2DllMainCRTStartup...D
a140 6c 6c 4d 61 69 6e 43 52 54 53 74 61 72 74 75 70 40 31 32 00 6b 09 00 00 00 14 54 68 3f 00 00 00 llMainCRTStartup@12.k.....Th?...
a160 01 9c b6 5b 00 00 33 10 00 00 00 01 a1 6d 0b 00 00 02 91 00 33 db 00 00 00 01 a1 92 09 00 00 02 ...[..3......m......3...........
a180 91 04 33 b7 00 00 00 01 a1 a8 09 00 00 02 91 08 2f 23 14 54 68 38 59 00 00 ac 5b 00 00 30 01 50 ..3............./#.Th8Y...[..0.P
a1a0 03 91 00 06 30 01 51 03 91 08 06 00 2e 39 14 54 68 13 61 00 00 00 34 5f 43 52 54 5f 49 4e 49 54 ....0.Q......9.Th.a...4_CRT_INIT
a1c0 00 01 4b 5f 43 52 54 5f 49 4e 49 54 40 31 32 00 6b 09 00 00 40 10 54 68 27 02 00 00 01 9c bf 5e ..K_CRT_INIT@12.k...@.Th'......^
a1e0 00 00 2b 10 00 00 00 01 4b 6d 0b 00 00 97 01 00 00 2b db 00 00 00 01 4b 92 09 00 00 cf 01 00 00 ..+.....Km.......+.....K........
a200 2b b7 00 00 00 01 4b a8 09 00 00 07 02 00 00 35 50 00 00 00 8e 5d 00 00 36 67 00 00 00 01 56 de +.....K........5P....]..6g....V.
a220 07 00 00 3f 02 00 00 2c 66 69 62 65 72 69 64 00 01 57 de 07 00 00 74 02 00 00 2c 6e 65 73 74 65 ...?...,fiberid..W....t...,neste
a240 64 00 01 58 b9 00 00 00 92 02 00 00 37 df 5f 00 00 ca 10 54 68 06 00 00 00 01 57 89 5c 00 00 38 d..X........7._....Th.....W.\..8
a260 fb 5f 00 00 ca 10 54 68 06 00 00 00 06 d3 07 39 16 60 00 00 d3 02 00 00 3a ca 10 54 68 06 00 00 ._....Th.......9.`......:..Th...
a280 00 3b 25 60 00 00 00 00 00 3c 15 5f 00 00 d0 10 54 68 68 00 00 00 01 5a db 5c 00 00 39 75 5f 00 .;%`.....<._....Thh....Z.\..9u_.
a2a0 00 e7 02 00 00 39 65 5f 00 00 fb 02 00 00 3d 5a 5f 00 00 3e 78 60 00 00 d0 10 54 68 68 00 00 00 .....9e_......=Z_..>x`....Thh...
a2c0 24 2a 39 be 60 00 00 e7 02 00 00 39 ad 60 00 00 fb 02 00 00 3d a1 60 00 00 00 00 37 87 5f 00 00 $*9.`......9.`......=.`....7._..
a2e0 00 12 54 68 10 00 00 00 01 75 1b 5d 00 00 39 cb 5f 00 00 0e 03 00 00 3d bd 5f 00 00 3f 32 60 00 ..Th.....u.]..9._......=._..?2`.
a300 00 00 12 54 68 10 00 00 00 24 24 39 63 60 00 00 22 03 00 00 3d 54 60 00 00 00 00 2f f1 10 54 68 ...Th....$$9c`.."...=T`..../..Th
a320 1e 61 00 00 31 5d 00 00 30 02 74 00 03 0a e8 03 00 40 57 11 54 68 51 5d 00 00 30 02 74 00 03 91 .a..1]..0.t......@W.ThQ]..0.t...
a340 00 06 30 02 74 04 01 32 30 02 74 08 03 91 08 06 00 2f 2e 12 54 68 37 61 00 00 67 5d 00 00 41 02 ..0.t..20.t....../..Th7a..g]..A.
a360 74 00 41 02 74 04 00 2f 3f 12 54 68 42 61 00 00 7b 5d 00 00 30 02 74 00 01 4f 00 31 58 12 54 68 t.A.t../?.ThBa..{]..0.t..O.1X.Th
a380 37 61 00 00 41 02 74 00 41 02 74 04 00 00 42 00 00 00 00 36 67 00 00 00 01 7f de 07 00 00 36 03 7a..A.t.A.t...B....6g.........6.
a3a0 00 00 43 80 11 54 68 66 00 00 00 45 5e 00 00 36 1b 00 00 00 01 8a f5 58 00 00 54 03 00 00 43 93 ..C..Thf...E^..6.......X..T...C.
a3c0 11 54 68 41 00 00 00 fb 5d 00 00 2c 6f 6e 65 78 69 74 65 6e 64 00 01 8d f5 58 00 00 72 03 00 00 .ThA....]..,onexitend....X..r...
a3e0 2e a0 11 54 68 4d 61 00 00 31 c0 11 54 68 58 61 00 00 30 02 74 00 02 76 00 00 00 3c 87 5f 00 00 ...ThMa..1..ThXa..0.t..v...<._..
a400 d4 11 54 68 38 00 00 00 01 95 3b 5e 00 00 39 cb 5f 00 00 9d 03 00 00 3d bd 5f 00 00 3e 32 60 00 ..Th8.....;^..9._......=._..>2`.
a420 00 d4 11 54 68 38 00 00 00 24 24 39 63 60 00 00 b1 03 00 00 3d 54 60 00 00 00 00 2e 8d 11 54 68 ...Th8...$$9c`......=T`.......Th
a440 4d 61 00 00 00 3c 15 5f 00 00 5e 10 54 68 20 00 00 00 01 80 97 5e 00 00 39 75 5f 00 00 c5 03 00 Ma...<._..^.Th.......^..9u_.....
a460 00 39 65 5f 00 00 d9 03 00 00 3d 5a 5f 00 00 3e 78 60 00 00 5e 10 54 68 20 00 00 00 24 2a 39 be .9e_......=Z_..>x`..^.Th....$*9.
a480 60 00 00 c5 03 00 00 39 ad 60 00 00 d9 03 00 00 3d a1 60 00 00 00 00 2f 79 10 54 68 1e 61 00 00 `......9.`......=.`..../y.Th.a..
a4a0 ad 5e 00 00 30 02 74 00 03 0a e8 03 00 31 a9 10 54 68 42 61 00 00 30 02 74 00 01 4f 00 00 00 2a .^..0.t......1..ThBa..0.t..O...*
a4c0 70 72 65 5f 63 5f 69 6e 69 74 00 01 3e b9 00 00 00 00 10 54 68 3f 00 00 00 01 9c 15 5f 00 00 36 pre_c_init..>......Th?......_..6
a4e0 1b 00 00 00 01 40 f5 58 00 00 ed 03 00 00 2f 10 10 54 68 66 61 00 00 03 5f 00 00 30 02 74 00 02 .....@.X....../..Thfa..._..0.t..
a500 08 80 00 31 1a 10 54 68 78 61 00 00 30 02 74 00 02 73 00 00 00 44 49 6e 74 65 72 6c 6f 63 6b 65 ...1..Thxa..0.t..s...DInterlocke
a520 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 24 29 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f dCompareExchange.$)InterlockedCo
a540 6d 70 61 72 65 45 78 63 68 61 6e 67 65 40 31 32 00 47 0b 00 00 03 81 5f 00 00 45 89 00 00 00 24 mpareExchange@12.G....._..E....$
a560 29 81 5f 00 00 46 45 78 63 68 61 6e 67 65 00 24 29 47 0b 00 00 45 52 00 00 00 24 29 47 0b 00 00 )._..FExchange.$)G...ER...$)G...
a580 00 07 04 54 0b 00 00 44 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 24 23 49 6e ...T...DInterlockedExchange.$#In
a5a0 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 47 0b 00 00 03 d9 5f 00 00 46 54 61 terlockedExchange@8.G....._..FTa
a5c0 72 67 65 74 00 24 23 81 5f 00 00 46 56 61 6c 75 65 00 24 23 47 0b 00 00 00 0b 5f 54 45 42 00 47 rget.$#._..FValue.$#G....._TEB.G
a5e0 4e 74 43 75 72 72 65 6e 74 54 65 62 00 06 d1 07 f5 5f 00 00 03 07 04 d9 5f 00 00 48 5f 5f 72 65 NtCurrentTeb....._......_..H__re
a600 61 64 66 73 64 77 6f 72 64 00 02 ae 05 2e 04 00 00 03 32 60 00 00 49 4f 66 66 73 65 74 00 02 ae adfsdword.........2`..IOffset...
a620 05 2e 04 00 00 4a 72 65 74 00 02 ae 05 2e 04 00 00 00 48 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 .....Jret.........H_InterlockedE
a640 78 63 68 61 6e 67 65 00 02 40 04 0b 01 00 00 03 72 60 00 00 49 54 61 72 67 65 74 00 02 40 04 72 xchange..@......r`..ITarget..@.r
a660 60 00 00 49 56 61 6c 75 65 00 02 40 04 0b 01 00 00 00 07 04 17 01 00 00 48 5f 49 6e 74 65 72 6c `..IValue..@............H_Interl
a680 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 02 0d 04 0b 01 00 00 03 cb 60 00 ockedCompareExchange..........`.
a6a0 00 4b 89 00 00 00 02 0d 04 72 60 00 00 49 45 78 43 68 61 6e 67 65 00 02 0d 04 0b 01 00 00 4b 52 .K.......r`..IExChange........KR
a6c0 00 00 00 02 0d 04 0b 01 00 00 00 4c 27 00 00 00 27 00 00 00 01 25 4d 5c 00 00 00 44 6c 6c 4d 61 ...........L'...'....%M\...DllMa
a6e0 69 6e 00 01 35 5c 00 00 00 4d 41 00 00 00 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 00 01 37 41 00 in..5\...MA...DllEntryPoint..7A.
a700 00 00 4e 5f 5f 6d 61 69 6e 00 5f 5f 6d 61 69 6e 00 01 24 4c 95 00 00 00 95 00 00 00 23 74 4f 53 ..N__main.__main..$L........#tOS
a720 6c 65 65 70 40 34 00 53 6c 65 65 70 00 25 7f 53 6c 65 65 70 40 34 00 4c e4 00 00 00 e4 00 00 00 leep@4.Sleep.%.Sleep@4.L........
a740 01 23 4c ac 00 00 00 ac 00 00 00 22 86 4c 00 00 00 00 00 00 00 00 22 b0 50 66 72 65 65 00 66 72 .#L........".L........".Pfree.fr
a760 65 65 00 0e c8 01 50 6d 61 6c 6c 6f 63 00 6d 61 6c 6c 6f 63 00 0e c9 01 4c c2 00 00 00 c2 00 00 ee....Pmalloc.malloc....L.......
a780 00 22 ae 00 4e 52 00 00 04 00 33 04 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 ."..NR....3.....GNU.C99.6.3.0.20
a7a0 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 170415.-m32.-mtune=generic.-marc
a7c0 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d h=pentiumpro.-g.-O2.-std=gnu99.-
a7e0 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 61 74 6f fno-PIE.../mingw-w64-crt/crt/ato
a800 6e 65 78 69 74 2e 63 00 80 1b 54 68 dd 00 00 00 a7 03 00 00 02 01 06 63 68 61 72 00 02 04 07 75 nexit.c...Th...........char....u
a820 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 98 00 00 00 02 04 05 69 6e 74 00 04 69 6e 74 70 74 72 5f nsigned.int.........int..intptr_
a840 74 00 02 40 ad 00 00 00 04 77 63 68 61 72 5f 74 00 02 62 d3 00 00 00 02 02 07 73 68 6f 72 74 20 t..@.....wchar_t..b.......short.
a860 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 d3 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 unsigned.int.........long.int...
a880 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 .long.long.int..pthreadlocinfo..
a8a0 a8 01 22 01 00 00 07 04 28 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 ..".....(....threadlocaleinfostr
a8c0 75 63 74 00 d8 02 bc 01 b2 02 00 00 09 fe 00 00 00 02 bd 01 ad 00 00 00 00 0a 6c 63 5f 63 6f 64 uct.......................lc_cod
a8e0 65 70 61 67 65 00 02 be 01 98 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 epage..........lc_collate_cp....
a900 98 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 f0 03 00 00 0c 0a 6c 63 5f 69 64 00 02 ......lc_handle..........lc_id..
a920 c1 01 21 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 31 04 00 00 48 0a 6c 63 5f ..!...$.lc_category....1...H.lc_
a940 63 6c 69 6b 65 00 02 c8 01 ad 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 ad 00 00 clike..........mb_cur_max.......
a960 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 ea 03 00 00 b0 0a ...lconv_intl_refcount..........
a980 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 ea 03 00 00 b4 0a 6c 63 6f 6e lconv_num_refcount..........lcon
a9a0 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 ea 03 00 00 b8 0a 6c 63 6f 6e 76 00 02 cd v_mon_refcount..........lconv...
a9c0 01 48 04 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 ea 03 00 00 c0 0a .H.....ctype1_refcount..........
a9e0 63 74 79 70 65 31 00 02 cf 01 4e 04 00 00 c4 0a 70 63 74 79 70 65 00 02 d0 01 54 04 00 00 c8 0a ctype1....N.....pctype....T.....
aa00 70 63 6c 6d 61 70 00 02 d1 01 5a 04 00 00 cc 0a 70 63 75 6d 61 70 00 02 d2 01 5a 04 00 00 d0 0a pclmap....Z.....pcumap....Z.....
aa20 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 86 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 lc_time_curr...........pthreadmb
aa40 63 69 6e 66 6f 00 02 a9 01 c9 02 00 00 07 04 cf 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 cinfo...............threadmbcinf
aa60 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 22 ostruct..localeinfo_struct....."
aa80 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 02 ad 01 0b 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 02 ae 01 ....locinfo..........mbcinfo....
aaa0 b2 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 e4 02 00 00 08 74 ......._locale_tstruct.........t
aac0 61 67 4c 43 5f 49 44 00 06 02 b3 01 85 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 d3 00 agLC_ID..........wLanguage......
aae0 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 02 b5 01 d3 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 ....wCountry..........wCodePage.
ab00 02 b6 01 d3 00 00 00 04 00 06 4c 43 5f 49 44 00 02 b7 01 3a 03 00 00 0c 10 02 c2 01 de 03 00 00 ..........LC_ID....:............
ab20 0a 6c 6f 63 61 6c 65 00 02 c3 01 de 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 02 c4 01 e4 03 00 00 .locale..........wlocale........
ab40 04 09 fe 00 00 00 02 c5 01 ea 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 ea 03 00 00 ...............wrefcount........
ab60 0c 00 07 04 90 00 00 00 07 04 c4 00 00 00 07 04 ad 00 00 00 0d 0c 04 00 00 00 04 00 00 0e 00 04 ................................
ab80 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 .......sizetype....long.unsigned
aba0 20 69 6e 74 00 0d 85 03 00 00 31 04 00 00 0e 00 04 00 00 05 00 0d 93 03 00 00 41 04 00 00 0e 00 .int......1...............A.....
abc0 04 00 00 05 00 0b 6c 63 6f 6e 76 00 07 04 41 04 00 00 07 04 d3 00 00 00 07 04 e9 00 00 00 07 04 ......lconv...A.................
abe0 71 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 60 04 00 00 0b 5f 5f 6c 63 5f q......unsigned.char..`....__lc_
ac00 74 69 6d 65 5f 64 61 74 61 00 07 04 76 04 00 00 04 5f 50 48 4e 44 4c 52 00 03 3f 9b 04 00 00 07 time_data...v...._PHNDLR..?.....
ac20 04 a1 04 00 00 0f ac 04 00 00 10 ad 00 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 ................._XCPT_ACTION...
ac40 41 f4 04 00 00 12 58 63 70 74 4e 75 6d 00 03 42 0c 04 00 00 00 12 53 69 67 4e 75 6d 00 03 43 ad A.....XcptNum..B......SigNum..C.
ac60 00 00 00 04 12 58 63 70 74 41 63 74 69 6f 6e 00 03 44 8c 04 00 00 08 00 0d ac 04 00 00 ff 04 00 .....XcptAction..D..............
ac80 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 f4 04 00 00 14 5f 58 63 70 74 41 63 74 54 ...._XcptActTab..G....._XcptActT
aca0 61 62 43 6f 75 6e 74 00 03 48 ad 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 abCount..H....._XcptActTabSize..
acc0 49 ad 00 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a ad 00 00 00 14 5f 4e 75 I....._First_FPE_Indx..J....._Nu
ace0 6d 5f 46 50 45 00 03 4b ad 00 00 00 15 04 04 57 4f 52 44 00 04 8c d3 00 00 00 04 44 57 4f 52 44 m_FPE..K.......WORD........DWORD
ad00 00 04 8d 0c 04 00 00 02 04 04 66 6c 6f 61 74 00 07 04 98 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 ..........float........_imp___pc
ad20 74 79 70 65 00 05 24 a7 05 00 00 07 04 4e 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 type..$......N...._imp___wctype.
ad40 05 33 a7 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f a7 05 00 00 0d 71 04 00 .3....._imp___pwctype..?.....q..
ad60 00 e3 05 00 00 13 00 05 d8 05 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 e3 05 00 00 14 5f .............__newclmap..H....._
ad80 5f 6e 65 77 63 75 6d 61 70 00 05 49 e3 05 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 0b _newcumap..I.....__ptlocinfo..J.
ada0 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b b2 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c ....__ptmbcinfo..K.....__globall
adc0 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c ad 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e ocalestatus..L.....__locale_chan
ade0 67 65 64 00 05 4d ad 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 28 01 ged..M.....__initiallocinfo..N(.
ae00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 22 ...__initiallocalestructinfo..O"
ae20 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 ea 03 00 00 02 01 06 ...._imp____mb_cur_max..........
ae40 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 signed.char....short.int....long
ae60 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 06 37 .long.unsigned.int..ULONG_PTR..7
ae80 0c 04 00 00 06 4c 4f 4e 47 00 07 18 01 ee 00 00 00 06 48 41 4e 44 4c 45 00 07 8e 01 68 05 00 00 .....LONG.........HANDLE....h...
aea0 08 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 07 5d 02 50 07 00 00 0a 46 6c 69 6e 6b 00 07 5e 02 50 ._LIST_ENTRY...].P....Flink..^.P
aec0 07 00 00 00 0a 42 6c 69 6e 6b 00 07 5f 02 50 07 00 00 04 00 07 04 1c 07 00 00 06 4c 49 53 54 5f .....Blink.._.P............LIST_
aee0 45 4e 54 52 59 00 07 60 02 1c 07 00 00 11 5f 47 55 49 44 00 10 08 13 b0 07 00 00 12 44 61 74 61 ENTRY..`......_GUID.........Data
af00 31 00 08 14 0c 04 00 00 00 12 44 61 74 61 32 00 08 15 d3 00 00 00 04 12 44 61 74 61 33 00 08 16 1.........Data2.........Data3...
af20 d3 00 00 00 06 12 44 61 74 61 34 00 08 17 b0 07 00 00 08 00 0d 60 04 00 00 c0 07 00 00 0e 00 04 ......Data4..........`..........
af40 00 00 07 00 04 47 55 49 44 00 08 18 69 07 00 00 05 c0 07 00 00 04 49 49 44 00 08 52 c0 07 00 00 .....GUID...i.........IID..R....
af60 05 d1 07 00 00 04 43 4c 53 49 44 00 08 5a c0 07 00 00 05 e1 07 00 00 04 46 4d 54 49 44 00 08 61 ......CLSID..Z..........FMTID..a
af80 c0 07 00 00 05 f3 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 ..........GUID_MAX_POWER_SAVINGS
afa0 00 07 62 12 cc 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 ..b......GUID_MIN_POWER_SAVINGS.
afc0 07 63 12 cc 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e .c......GUID_TYPICAL_POWER_SAVIN
afe0 47 53 00 07 64 12 cc 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 07 65 12 cc GS..d......NO_SUBGROUP_GUID..e..
b000 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 66 12 cc 07 00 ....ALL_POWERSCHEMES_GUID..f....
b020 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 07 ..GUID_POWERSCHEME_PERSONALITY..
b040 67 12 cc 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 07 g......GUID_ACTIVE_POWERSCHEME..
b060 68 12 cc 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 h......GUID_IDLE_RESILIENCY_SUBG
b080 52 4f 55 50 00 07 69 12 cc 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 ROUP..i......GUID_IDLE_RESILIENC
b0a0 59 5f 50 45 52 49 4f 44 00 07 6a 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 Y_PERIOD..j......GUID_DISK_COALE
b0c0 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 cc 07 00 00 16 SCING_POWERDOWN_TIMEOUT..k......
b0e0 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f GUID_EXECUTION_REQUIRED_REQUEST_
b100 54 49 4d 45 4f 55 54 00 07 6c 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 TIMEOUT..l......GUID_VIDEO_SUBGR
b120 4f 55 50 00 07 6d 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e OUP..m......GUID_VIDEO_POWERDOWN
b140 5f 54 49 4d 45 4f 55 54 00 07 6e 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f _TIMEOUT..n......GUID_VIDEO_ANNO
b160 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f YANCE_TIMEOUT..o......GUID_VIDEO
b180 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 07 70 12 cc 07 _ADAPTIVE_PERCENT_INCREASE..p...
b1a0 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 71 12 cc 07 00 ...GUID_VIDEO_DIM_TIMEOUT..q....
b1c0 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 ..GUID_VIDEO_ADAPTIVE_POWERDOWN.
b1e0 07 72 12 cc 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 07 73 .r......GUID_MONITOR_POWER_ON..s
b200 12 cc 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 ......GUID_DEVICE_POWER_POLICY_V
b220 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 cc 07 00 00 16 47 55 49 44 5f 44 45 56 IDEO_BRIGHTNESS..t......GUID_DEV
b240 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 ICE_POWER_POLICY_VIDEO_DIM_BRIGH
b260 54 4e 45 53 53 00 07 75 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 TNESS..u......GUID_VIDEO_CURRENT
b280 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 cc 07 00 00 16 47 55 49 44 _MONITOR_BRIGHTNESS..v......GUID
b2a0 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 _VIDEO_ADAPTIVE_DISPLAY_BRIGHTNE
b2c0 53 53 00 07 77 12 cc 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f SS..w......GUID_CONSOLE_DISPLAY_
b2e0 53 54 41 54 45 00 07 78 12 cc 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 STATE..x......GUID_ALLOW_DISPLAY
b300 5f 52 45 51 55 49 52 45 44 00 07 79 12 cc 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e _REQUIRED..y......GUID_VIDEO_CON
b320 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 cc 07 00 00 16 47 55 49 44 5f 41 SOLE_LOCK_TIMEOUT..z......GUID_A
b340 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 DAPTIVE_POWER_BEHAVIOR_SUBGROUP.
b360 07 7b 12 cc 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f .{......GUID_NON_ADAPTIVE_INPUT_
b380 54 49 4d 45 4f 55 54 00 07 7c 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f TIMEOUT..|......GUID_DISK_SUBGRO
b3a0 55 50 00 07 7d 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 UP..}......GUID_DISK_POWERDOWN_T
b3c0 49 4d 45 4f 55 54 00 07 7e 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 IMEOUT..~......GUID_DISK_IDLE_TI
b3e0 4d 45 4f 55 54 00 07 7f 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 MEOUT.........GUID_DISK_BURST_IG
b400 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 cc 07 00 00 16 47 55 49 44 5f 44 49 53 4b NORE_THRESHOLD.........GUID_DISK
b420 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 cc 07 00 00 16 47 55 49 44 _ADAPTIVE_POWERDOWN.........GUID
b440 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 cc 07 00 00 16 47 55 49 44 5f 53 4c 45 _SLEEP_SUBGROUP.........GUID_SLE
b460 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 cc 07 00 00 16 47 55 49 44 5f 53 EP_IDLE_THRESHOLD.........GUID_S
b480 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 cc 07 00 00 16 47 55 49 44 5f 55 4e 41 54 TANDBY_TIMEOUT.........GUID_UNAT
b4a0 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 cc 07 00 00 16 47 55 49 44 5f TEND_SLEEP_TIMEOUT.........GUID_
b4c0 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 cc 07 00 00 16 47 55 49 44 5f 48 HIBERNATE_TIMEOUT.........GUID_H
b4e0 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 cc 07 00 00 16 47 IBERNATE_FASTS4_POLICY.........G
b500 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 07 88 UID_CRITICAL_POWER_TRANSITION...
b520 12 cc 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 07 89 12 cc 07 ......GUID_SYSTEM_AWAYMODE......
b540 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 cc 07 00 00 16 47 ...GUID_ALLOW_AWAYMODE.........G
b560 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b 12 cc 07 00 00 UID_ALLOW_STANDBY_STATES........
b580 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 cc 07 00 00 16 47 55 49 .GUID_ALLOW_RTC_WAKE.........GUI
b5a0 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 cc 07 00 00 16 D_ALLOW_SYSTEM_REQUIRED.........
b5c0 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 07 8e 12 cc GUID_SYSTEM_BUTTON_SUBGROUP.....
b5e0 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 8f 12 cc ....GUID_POWERBUTTON_ACTION.....
b600 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 90 12 cc ....GUID_SLEEPBUTTON_ACTION.....
b620 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 ....GUID_USERINTERFACEBUTTON_ACT
b640 49 4f 4e 00 07 91 12 cc 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e ION.........GUID_LIDCLOSE_ACTION
b660 00 07 92 12 cc 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 .........GUID_LIDOPEN_POWERSTATE
b680 00 07 93 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 07 .........GUID_BATTERY_SUBGROUP..
b6a0 94 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 .......GUID_BATTERY_DISCHARGE_AC
b6c0 54 49 4f 4e 5f 30 00 07 95 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_0.........GUID_BATTERY_DISC
b6e0 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_0.........GUID_BATTE
b700 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 cc 07 00 00 16 47 55 49 RY_DISCHARGE_FLAGS_0.........GUI
b720 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 07 98 12 D_BATTERY_DISCHARGE_ACTION_1....
b740 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 .....GUID_BATTERY_DISCHARGE_LEVE
b760 4c 5f 31 00 07 99 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_1.........GUID_BATTERY_DISCHAR
b780 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_1.........GUID_BATTERY_
b7a0 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 cc 07 00 00 16 47 55 49 44 5f DISCHARGE_ACTION_2.........GUID_
b7c0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 9c 12 cc 07 00 BATTERY_DISCHARGE_LEVEL_2.......
b7e0 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 ..GUID_BATTERY_DISCHARGE_FLAGS_2
b800 00 07 9d 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
b820 41 43 54 49 4f 4e 5f 33 00 07 9e 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_3.........GUID_BATTERY_DI
b840 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_3.........GUID_BAT
b860 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 cc 07 00 00 16 47 TERY_DISCHARGE_FLAGS_3.........G
b880 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 UID_PROCESSOR_SETTINGS_SUBGROUP.
b8a0 07 a1 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f ........GUID_PROCESSOR_THROTTLE_
b8c0 50 4f 4c 49 43 59 00 07 a2 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 POLICY.........GUID_PROCESSOR_TH
b8e0 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 ROTTLE_MAXIMUM.........GUID_PROC
b900 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 cc 07 00 00 16 47 ESSOR_THROTTLE_MINIMUM.........G
b920 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 07 UID_PROCESSOR_ALLOW_THROTTLING..
b940 a5 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f .......GUID_PROCESSOR_IDLESTATE_
b960 50 4f 4c 49 43 59 00 07 a6 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY.........GUID_PROCESSOR_PE
b980 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 RFSTATE_POLICY.........GUID_PROC
b9a0 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a8 ESSOR_PERF_INCREASE_THRESHOLD...
b9c0 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 ......GUID_PROCESSOR_PERF_DECREA
b9e0 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 SE_THRESHOLD.........GUID_PROCES
ba00 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa 12 cc 07 00 00 SOR_PERF_INCREASE_POLICY........
ba20 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f .GUID_PROCESSOR_PERF_DECREASE_PO
ba40 4c 49 43 59 00 07 ab 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
ba60 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 _INCREASE_TIME.........GUID_PROC
ba80 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad 12 cc 07 00 00 ESSOR_PERF_DECREASE_TIME........
baa0 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 .GUID_PROCESSOR_PERF_TIME_CHECK.
bac0 07 ae 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 ........GUID_PROCESSOR_PERF_BOOS
bae0 54 5f 50 4f 4c 49 43 59 00 07 af 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f T_POLICY.........GUID_PROCESSOR_
bb00 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f PERF_BOOST_MODE.........GUID_PRO
bb20 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 b1 12 cc 07 00 CESSOR_IDLE_ALLOW_SCALING.......
bb40 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 07 b2 ..GUID_PROCESSOR_IDLE_DISABLE...
bb60 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f ......GUID_PROCESSOR_IDLE_STATE_
bb80 4d 41 58 49 4d 55 4d 00 07 b3 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 MAXIMUM.........GUID_PROCESSOR_I
bba0 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 DLE_TIME_CHECK.........GUID_PROC
bbc0 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b5 12 cc ESSOR_IDLE_DEMOTE_THRESHOLD.....
bbe0 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f ....GUID_PROCESSOR_IDLE_PROMOTE_
bc00 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
bc20 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 _CORE_PARKING_INCREASE_THRESHOLD
bc40 00 07 b7 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
bc60 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 cc 07 00 00 16 KING_DECREASE_THRESHOLD.........
bc80 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
bca0 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
bcc0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 OR_CORE_PARKING_DECREASE_POLICY.
bce0 07 ba 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
bd00 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ING_MAX_CORES.........GUID_PROCE
bd20 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 07 bc 12 cc SSOR_CORE_PARKING_MIN_CORES.....
bd40 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
bd60 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 INCREASE_TIME.........GUID_PROCE
bd80 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 SSOR_CORE_PARKING_DECREASE_TIME.
bda0 07 be 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
bdc0 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 ING_AFFINITY_HISTORY_DECREASE_FA
bde0 43 54 4f 52 00 07 bf 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 CTOR.........GUID_PROCESSOR_CORE
be00 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 _PARKING_AFFINITY_HISTORY_THRESH
be20 4f 4c 44 00 07 c0 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f OLD.........GUID_PROCESSOR_CORE_
be40 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 07 c1 12 cc 07 PARKING_AFFINITY_WEIGHTING......
be60 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
be80 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 VER_UTILIZATION_HISTORY_DECREASE
bea0 5f 46 41 43 54 4f 52 00 07 c2 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _FACTOR.........GUID_PROCESSOR_C
bec0 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 ORE_PARKING_OVER_UTILIZATION_HIS
bee0 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 TORY_THRESHOLD.........GUID_PROC
bf00 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
bf20 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ION_WEIGHTING.........GUID_PROCE
bf40 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
bf60 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 ON_THRESHOLD.........GUID_PROCES
bf80 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 c6 12 cc 07 00 SOR_PARKING_CORE_OVERRIDE.......
bfa0 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 ..GUID_PROCESSOR_PARKING_PERF_ST
bfc0 41 54 45 00 07 c7 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 ATE.........GUID_PROCESSOR_PARKI
bfe0 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 12 cc 07 00 00 NG_CONCURRENCY_THRESHOLD........
c000 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d .GUID_PROCESSOR_PARKING_HEADROOM
c020 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
c040 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 cc 07 00 00 16 47 55 49 44 5f 50 52 4f 43 R_PERF_HISTORY.........GUID_PROC
c060 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 cc 07 00 00 16 ESSOR_PERF_LATENCY_HINT.........
c080 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 GUID_PROCESSOR_DISTRIBUTE_UTILIT
c0a0 59 00 07 cc 12 cc 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f Y.........GUID_SYSTEM_COOLING_PO
c0c0 4c 49 43 59 00 07 cd 12 cc 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f LICY.........GUID_LOCK_CONSOLE_O
c0e0 4e 5f 57 41 4b 45 00 07 ce 12 cc 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f N_WAKE.........GUID_DEVICE_IDLE_
c100 50 4f 4c 49 43 59 00 07 cf 12 cc 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 POLICY.........GUID_ACDC_POWER_S
c120 4f 55 52 43 45 00 07 d0 12 cc 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 OURCE.........GUID_LIDSWITCH_STA
c140 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 cc 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 TE_CHANGE.........GUID_BATTERY_P
c160 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 cc 07 00 00 16 47 55 49 44 ERCENTAGE_REMAINING.........GUID
c180 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 cc 07 00 00 16 47 55 _GLOBAL_USER_PRESENCE.........GU
c1a0 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 d4 12 cc 07 00 ID_SESSION_DISPLAY_STATUS.......
c1c0 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d5 12 ..GUID_SESSION_USER_PRESENCE....
c1e0 cc 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 07 .....GUID_IDLE_BACKGROUND_TASK..
c200 d6 12 cc 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 .......GUID_BACKGROUND_TASK_NOTI
c220 46 49 43 41 54 49 4f 4e 00 07 d7 12 cc 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f FICATION.........GUID_APPLAUNCH_
c240 42 55 54 54 4f 4e 00 07 d8 12 cc 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 BUTTON.........GUID_PCIEXPRESS_S
c260 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 cc 07 00 00 16 47 55 49 44 5f 50 43 ETTINGS_SUBGROUP.........GUID_PC
c280 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 cc 07 00 00 16 47 55 49 IEXPRESS_ASPM_POLICY.........GUI
c2a0 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 D_ENABLE_SWITCH_FORCED_SHUTDOWN.
c2c0 07 db 12 cc 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 ........PPM_PERFSTATE_CHANGE_GUI
c2e0 44 00 07 d9 14 cc 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 D.........PPM_PERFSTATE_DOMAIN_C
c300 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 cc 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 HANGE_GUID.........PPM_IDLESTATE
c320 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 cc 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 _CHANGE_GUID.........PPM_PERFSTA
c340 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 cc 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 TES_DATA_GUID.........PPM_IDLEST
c360 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 cc 07 00 00 16 50 50 4d 5f 49 44 4c 45 5f ATES_DATA_GUID.........PPM_IDLE_
c380 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 cc 07 00 00 16 50 50 4d 5f 49 44 4c 45 ACCOUNTING_GUID.........PPM_IDLE
c3a0 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 cc 07 00 00 16 50 50 4d 5f _ACCOUNTING_EX_GUID.........PPM_
c3c0 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 cc 07 00 00 16 50 THERMALCONSTRAINT_GUID.........P
c3e0 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 e1 14 cc 07 00 PM_PERFMON_PERFSTATE_GUID.......
c400 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 ..PPM_THERMAL_POLICY_CHANGE_GUID
c420 00 07 e2 14 cc 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 ........._RTL_CRITICAL_SECTION_D
c440 45 42 55 47 00 20 07 5c 1d 9c 1d 00 00 0a 54 79 70 65 00 07 5d 1d 6a 05 00 00 00 0a 43 72 65 61 EBUG...\......Type..].j.....Crea
c460 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 07 5e 1d 6a 05 00 00 02 0a 43 72 69 74 69 torBackTraceIndex..^.j.....Criti
c480 63 61 6c 53 65 63 74 69 6f 6e 00 07 5f 1d 3a 1e 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 calSection.._.:.....ProcessLocks
c4a0 4c 69 73 74 00 07 60 1d 56 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 07 61 1d 76 05 00 00 List..`.V.....EntryCount..a.v...
c4c0 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 07 62 1d 76 05 00 00 14 0a 46 6c 61 67 73 ..ContentionCount..b.v.....Flags
c4e0 00 07 63 1d 76 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 ..c.v.....CreatorBackTraceIndexH
c500 69 67 68 00 07 64 1d 6a 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 07 65 1d 6a 05 00 00 1e 00 igh..d.j.....SpareWORD..e.j.....
c520 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 07 77 1d 3a 1e 00 00 0a ._RTL_CRITICAL_SECTION...w.:....
c540 44 65 62 75 67 49 6e 66 6f 00 07 78 1d 40 1e 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 07 79 1d DebugInfo..x.@.....LockCount..y.
c560 00 07 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 07 7a 1d 00 07 00 00 08 0a 4f 77 ......RecursionCount..z.......Ow
c580 6e 69 6e 67 54 68 72 65 61 64 00 07 7b 1d 0d 07 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 ningThread..{.......LockSemaphor
c5a0 65 00 07 7c 1d 0d 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 07 7d 1d ef 06 00 00 14 00 07 04 e..|.......SpinCount..}.........
c5c0 9c 1d 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 .....PRTL_CRITICAL_SECTION_DEBUG
c5e0 00 07 66 1d 64 1e 00 00 07 04 a4 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 ..f.d..........RTL_CRITICAL_SECT
c600 49 4f 4e 00 07 7e 1d 9c 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 09 8d 6a ION..~......CRITICAL_SECTION...j
c620 1e 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f ....VIRTUAL_STORAGE_TYPE_VENDOR_
c640 4d 49 43 52 4f 53 4f 46 54 00 0a 0d 01 cc 07 00 00 04 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 MICROSOFT.........RPC_IF_HANDLE.
c660 0b 42 68 05 00 00 07 04 de 03 00 00 04 5f 6f 6e 65 78 69 74 5f 74 00 0c 31 f9 1e 00 00 07 04 ff .Bh.........._onexit_t..1.......
c680 1e 00 00 17 ad 00 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 ...........double....long.double
c6a0 00 07 04 23 1f 00 00 18 0d de 03 00 00 34 1f 00 00 0e 00 04 00 00 00 00 14 5f 73 79 73 5f 65 72 ...#.........4..........._sys_er
c6c0 72 6c 69 73 74 00 0c a4 24 1f 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0c a5 ad 00 00 00 14 5f 69 rlist...$...._sys_nerr........_i
c6e0 6d 70 5f 5f 5f 5f 61 72 67 63 00 0c b4 ea 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0c mp____argc........_imp____argv..
c700 bc 81 1f 00 00 07 04 e2 1e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0c c4 9c 1f 00 00 ............_imp____wargv.......
c720 07 04 a2 1f 00 00 07 04 e4 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0c d0 81 1f ............._imp___environ.....
c740 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0c d9 9c 1f 00 00 14 5f 69 6d 70 5f 5f ..._imp___wenviron........_imp__
c760 5f 70 67 6d 70 74 72 00 0c e2 e2 1e 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0c eb _pgmptr........_imp___wpgmptr...
c780 a2 1f 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0c f5 ea 03 00 00 16 5f 69 6d 70 5f 5f 5f ....._imp___fmode........_imp___
c7a0 6f 73 70 6c 61 74 66 6f 72 6d 00 0c 00 01 8c 05 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 osplatform........._imp___osver.
c7c0 0c 09 01 8c 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0c 12 01 8c 05 00 00 16 5f 69 ........_imp___winver........._i
c7e0 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0c 1b 01 8c 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e mp___winmajor........._imp___win
c800 6d 69 6e 6f 72 00 0c 24 01 8c 05 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0d 35 98 00 00 00 19 74 minor..$......_amblksiz..5.....t
c820 61 67 43 4f 49 4e 49 54 42 41 53 45 00 04 98 00 00 00 13 95 d0 20 00 00 1a 43 4f 49 4e 49 54 42 agCOINITBASE.............COINITB
c840 41 53 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 ASE_MULTITHREADED....IWinTypesBa
c860 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0e 29 cd 1e 00 00 14 49 57 69 6e 54 79 70 65 se_v0_1_c_ifspec..).....IWinType
c880 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0e 2a cd 1e 00 00 14 49 49 44 5f 49 sBase_v0_1_s_ifspec..*.....IID_I
c8a0 55 6e 6b 6e 6f 77 6e 00 0f 57 cc 07 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e Unknown..W.....IID_AsyncIUnknown
c8c0 00 0f bd cc 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0f 6d 01 cc 07 00 ........IID_IClassFactory..m....
c8e0 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 10 69 01 cc 07 00 00 16 49 49 44 5f 49 4e 6f 4d 61 ..IID_IMarshal..i......IID_INoMa
c900 72 73 68 61 6c 00 10 50 02 cc 07 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 10 rshal..P......IID_IAgileObject..
c920 8f 02 cc 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 10 d1 02 cc 07 00 00 16 49 49 44 .......IID_IMarshal2.........IID
c940 5f 49 4d 61 6c 6c 6f 63 00 10 56 03 cc 07 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c _IMalloc..V......IID_IStdMarshal
c960 49 6e 66 6f 00 10 0d 04 cc 07 00 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 Info.........IID_IExternalConnec
c980 74 69 6f 6e 00 10 70 04 cc 07 00 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 10 eb 04 cc 07 00 tion..p......IID_IMultiQI.......
c9a0 00 16 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 10 42 05 cc 07 00 00 16 49 49 44 5f ..IID_AsyncIMultiQI..B......IID_
c9c0 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 10 b0 05 cc 07 00 00 16 49 49 44 5f 49 45 6e IInternalUnknown.........IID_IEn
c9e0 75 6d 55 6e 6b 6e 6f 77 6e 00 10 0c 06 cc 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e umUnknown.........IID_IEnumStrin
ca00 67 00 10 aa 06 cc 07 00 00 16 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 g.........IID_ISequentialStream.
ca20 10 46 07 cc 07 00 00 16 49 49 44 5f 49 53 74 72 65 61 6d 00 10 f1 07 cc 07 00 00 16 49 49 44 5f .F......IID_IStream.........IID_
ca40 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 10 35 09 cc 07 00 00 16 49 49 44 5f 49 52 IRpcChannelBuffer..5......IID_IR
ca60 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 10 df 09 cc 07 00 00 16 49 49 44 5f 49 41 73 pcChannelBuffer2.........IID_IAs
ca80 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 10 61 0a cc 07 00 00 16 49 49 44 5f yncRpcChannelBuffer..a......IID_
caa0 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 10 23 0b cc 07 00 00 16 49 49 44 5f 49 IRpcChannelBuffer3..#......IID_I
cac0 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 10 3d 0c cc 07 00 00 16 49 49 44 5f 49 RpcSyntaxNegotiate..=......IID_I
cae0 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 10 92 0c cc 07 00 00 16 49 49 44 5f 49 52 70 63 53 RpcProxyBuffer.........IID_IRpcS
cb00 74 75 62 42 75 66 66 65 72 00 10 fa 0c cc 07 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 tubBuffer.........IID_IPSFactory
cb20 42 75 66 66 65 72 00 10 c0 0d cc 07 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 Buffer.........IID_IChannelHook.
cb40 10 43 0e cc 07 00 00 16 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 10 67 0f cc .C......IID_IClientSecurity..g..
cb60 07 00 00 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 10 11 10 cc 07 00 00 16 ....IID_IServerSecurity.........
cb80 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 10 b7 10 cc 07 00 00 16 49 49 44 5f 49 47 6c 6f IID_IRpcOptions.........IID_IGlo
cba0 62 61 6c 4f 70 74 69 6f 6e 73 00 10 52 11 cc 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 balOptions..R......IID_ISurrogat
cbc0 65 00 10 c5 11 cc 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 e.........IID_IGlobalInterfaceTa
cbe0 62 6c 65 00 10 2d 12 cc 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 10 b6 12 ble..-......IID_ISynchronize....
cc00 cc 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 10 30 13 cc .....IID_ISynchronizeHandle..0..
cc20 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 10 85 13 cc 07 00 ....IID_ISynchronizeEvent.......
cc40 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 10 e5 13 cc ..IID_ISynchronizeContainer.....
cc60 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 10 53 14 cc 07 00 ....IID_ISynchronizeMutex..S....
cc80 00 16 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 10 c2 14 cc 07 00 00 ..IID_ICancelMethodCalls........
cca0 16 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 10 2e 15 cc 07 00 00 16 49 49 44 5f 49 .IID_IAsyncManager.........IID_I
ccc0 43 61 6c 6c 46 61 63 74 6f 72 79 00 10 ac 15 cc 07 00 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 CallFactory.........IID_IRpcHelp
cce0 65 72 00 10 0a 16 cc 07 00 00 16 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 er.........IID_IReleaseMarshalBu
cd00 66 66 65 72 73 00 10 75 16 cc 07 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 ffers..u......IID_IWaitMultiple.
cd20 10 d0 16 cc 07 00 00 16 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c ........IID_IAddrTrackingControl
cd40 00 10 3c 17 cc 07 00 00 16 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 ..<......IID_IAddrExclusionContr
cd60 6f 6c 00 10 a1 17 cc 07 00 00 16 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 10 0c 18 cc 07 00 00 ol.........IID_IPipeByte........
cd80 16 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 10 7d 18 cc 07 00 00 16 49 49 44 5f 49 50 69 70 65 .IID_IPipeLong..}......IID_IPipe
cda0 44 6f 75 62 6c 65 00 10 ee 18 cc 07 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 Double.........IID_IComThreading
cdc0 49 6e 66 6f 00 10 c8 1a cc 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e Info.........IID_IProcessInitCon
cde0 74 72 6f 6c 00 10 56 1b cc 07 00 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 10 ab trol..V......IID_IFastRundown...
ce00 1b cc 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 10 ee 1b cc ......IID_IMarshalingStream.....
ce20 07 00 00 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 ....IID_ICallbackWithNoReentranc
ce40 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 10 ad 1c cc 07 00 00 14 47 55 49 44 5f 4e yToApplicationSTA.........GUID_N
ce60 55 4c 4c 00 11 0d dc 07 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 11 0e dc 07 00 ULL........CATID_MARSHALER......
ce80 00 14 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 11 0f dc 07 00 00 14 49 49 44 5f 49 52 70 ..IID_IRpcChannel........IID_IRp
cea0 63 53 74 75 62 00 11 10 dc 07 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 11 11 cStub........IID_IStubManager...
cec0 dc 07 00 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 11 12 dc 07 00 00 14 49 49 44 5f 49 50 .....IID_IRpcProxy........IID_IP
cee0 72 6f 78 79 4d 61 6e 61 67 65 72 00 11 13 dc 07 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 roxyManager........IID_IPSFactor
cf00 79 00 11 14 dc 07 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 11 15 y........IID_IInternalMoniker...
cf20 dc 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 11 16 dc 07 00 00 14 49 49 44 .....IID_IDfReserved1........IID
cf40 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 11 17 dc 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 _IDfReserved2........IID_IDfRese
cf60 72 76 65 64 33 00 11 18 dc 07 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 11 19 rved3........CLSID_StdMarshal...
cf80 ee 07 00 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 11 1a ee 07 00 00 14 .....CLSID_AggStdMarshal........
cfa0 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 11 1b ee 07 00 00 14 CLSID_StdAsyncActManager........
cfc0 49 49 44 5f 49 53 74 75 62 00 11 1c dc 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 11 1d dc 07 IID_IStub........IID_IProxy.....
cfe0 00 00 14 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 11 1e dc 07 00 00 14 49 49 44 5f 49 ...IID_IEnumGeneric........IID_I
d000 45 6e 75 6d 48 6f 6c 64 65 72 00 11 1f dc 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 EnumHolder........IID_IEnumCallb
d020 61 63 6b 00 11 20 dc 07 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 11 21 dc 07 00 ack........IID_IOleManager..!...
d040 00 14 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 11 22 dc 07 00 00 14 49 49 44 5f 49 44 65 ..IID_IOlePresObj..".....IID_IDe
d060 62 75 67 00 11 23 dc 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 11 24 dc 07 bug..#.....IID_IDebugStream..$..
d080 00 00 14 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 11 25 ee 07 00 00 14 43 4c 53 49 ...CLSID_PSGenObject..%.....CLSI
d0a0 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 11 26 ee 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c D_PSClientSite..&.....CLSID_PSCl
d0c0 61 73 73 4f 62 6a 65 63 74 00 11 27 ee 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 assObject..'.....CLSID_PSInPlace
d0e0 41 63 74 69 76 65 00 11 28 ee 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 Active..(.....CLSID_PSInPlaceFra
d100 6d 65 00 11 29 ee 07 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 11 2a ee 07 00 me..).....CLSID_PSDragDrop..*...
d120 00 14 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 11 2b ee 07 00 00 14 43 4c 53 49 44 5f 50 ..CLSID_PSBindCtx..+.....CLSID_P
d140 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 11 2c ee 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 SEnumerators..,.....CLSID_Static
d160 4d 65 74 61 66 69 6c 65 00 11 2d ee 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 Metafile..-.....CLSID_StaticDib.
d180 11 2e ee 07 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 11 2f ee 07 00 00 14 43 4c 53 .......CID_CDfsVolume../.....CLS
d1a0 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 11 30 ee 07 00 00 14 43 4c 53 49 ID_DCOMAccessControl..0.....CLSI
d1c0 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 11 31 ee 07 00 00 D_StdGlobalInterfaceTable..1....
d1e0 14 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 11 32 ee 07 00 00 14 43 4c 53 49 44 5f 53 .CLSID_ComBinding..2.....CLSID_S
d200 74 64 45 76 65 6e 74 00 11 33 ee 07 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 tdEvent..3.....CLSID_ManualReset
d220 45 76 65 6e 74 00 11 34 ee 07 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f Event..4.....CLSID_SynchronizeCo
d240 6e 74 61 69 6e 65 72 00 11 35 ee 07 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c ntainer..5.....CLSID_AddrControl
d260 00 11 36 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 11 37 ee 07 00 00 ..6.....CLSID_CCDFormKrnl..7....
d280 14 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 38 ee 07 00 00 14 43 4c .CLSID_CCDPropertyPage..8.....CL
d2a0 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 11 39 ee 07 00 00 14 43 4c 53 49 44 5f 43 SID_CCDFormDialog..9.....CLSID_C
d2c0 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 11 3a ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 CDCommandButton..:.....CLSID_CCD
d2e0 43 6f 6d 62 6f 42 6f 78 00 11 3b ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 ComboBox..;.....CLSID_CCDTextBox
d300 00 11 3c ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 11 3d ee 07 00 00 ..<.....CLSID_CCDCheckBox..=....
d320 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 11 3e ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 .CLSID_CCDLabel..>.....CLSID_CCD
d340 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 11 3f ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 OptionButton..?.....CLSID_CCDLis
d360 74 42 6f 78 00 11 40 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 11 tBox..@.....CLSID_CCDScrollBar..
d380 41 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 11 42 ee 07 00 00 14 43 A.....CLSID_CCDGroupBox..B.....C
d3a0 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 43 ee 07 LSID_CCDGeneralPropertyPage..C..
d3c0 00 00 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 ...CLSID_CCDGenericPropertyPage.
d3e0 11 44 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 .D.....CLSID_CCDFontPropertyPage
d400 00 11 45 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 ..E.....CLSID_CCDColorPropertyPa
d420 67 65 00 11 46 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 ge..F.....CLSID_CCDLabelProperty
d440 50 61 67 65 00 11 47 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f Page..G.....CLSID_CCDCheckBoxPro
d460 70 65 72 74 79 50 61 67 65 00 11 48 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f pertyPage..H.....CLSID_CCDTextBo
d480 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 49 ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 xPropertyPage..I.....CLSID_CCDOp
d4a0 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4a ee 07 00 00 14 43 4c tionButtonPropertyPage..J.....CL
d4c0 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4b ee 07 00 SID_CCDListBoxPropertyPage..K...
d4e0 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 ..CLSID_CCDCommandButtonProperty
d500 50 61 67 65 00 11 4c ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f Page..L.....CLSID_CCDComboBoxPro
d520 70 65 72 74 79 50 61 67 65 00 11 4d ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c pertyPage..M.....CLSID_CCDScroll
d540 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4e ee 07 00 00 14 43 4c 53 49 44 5f 43 43 44 BarPropertyPage..N.....CLSID_CCD
d560 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 4f ee 07 00 00 14 43 4c 53 49 GroupBoxPropertyPage..O.....CLSI
d580 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 50 ee 07 00 00 14 D_CCDXObjectPropertyPage..P.....
d5a0 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 11 51 ee 07 00 00 14 43 CLSID_CStdPropertyFrame..Q.....C
d5c0 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 52 ee 07 00 00 14 43 4c LSID_CFormPropertyPage..R.....CL
d5e0 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 11 53 ee 07 00 00 14 43 4c 53 SID_CGridPropertyPage..S.....CLS
d600 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 11 54 ee 07 00 00 14 43 4c 53 49 44 5f ID_CWSJArticlePage..T.....CLSID_
d620 43 53 79 73 74 65 6d 50 61 67 65 00 11 55 ee 07 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 CSystemPage..U.....CLSID_Identit
d640 79 55 6e 6d 61 72 73 68 61 6c 00 11 56 ee 07 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 yUnmarshal..V.....CLSID_InProcFr
d660 65 65 4d 61 72 73 68 61 6c 65 72 00 11 57 ee 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 eeMarshaler..W.....CLSID_Picture
d680 5f 4d 65 74 61 66 69 6c 65 00 11 58 ee 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 _Metafile..X.....CLSID_Picture_E
d6a0 6e 68 4d 65 74 61 66 69 6c 65 00 11 59 ee 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f nhMetafile..Y.....CLSID_Picture_
d6c0 44 69 62 00 11 5a ee 07 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 11 5b cc 07 00 00 14 Dib..Z.....GUID_TRISTATE..[.....
d6e0 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 12 28 cd 1e 00 00 14 49 IWinTypes_v0_1_c_ifspec..(.....I
d700 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 12 29 cd 1e 00 00 1b 56 41 WinTypes_v0_1_s_ifspec..).....VA
d720 52 45 4e 55 4d 00 04 98 00 00 00 12 00 02 23 32 00 00 1a 56 54 5f 45 4d 50 54 59 00 00 1a 56 54 RENUM.........#2...VT_EMPTY...VT
d740 5f 4e 55 4c 4c 00 01 1a 56 54 5f 49 32 00 02 1a 56 54 5f 49 34 00 03 1a 56 54 5f 52 34 00 04 1a _NULL...VT_I2...VT_I4...VT_R4...
d760 56 54 5f 52 38 00 05 1a 56 54 5f 43 59 00 06 1a 56 54 5f 44 41 54 45 00 07 1a 56 54 5f 42 53 54 VT_R8...VT_CY...VT_DATE...VT_BST
d780 52 00 08 1a 56 54 5f 44 49 53 50 41 54 43 48 00 09 1a 56 54 5f 45 52 52 4f 52 00 0a 1a 56 54 5f R...VT_DISPATCH...VT_ERROR...VT_
d7a0 42 4f 4f 4c 00 0b 1a 56 54 5f 56 41 52 49 41 4e 54 00 0c 1a 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d BOOL...VT_VARIANT...VT_UNKNOWN..
d7c0 1a 56 54 5f 44 45 43 49 4d 41 4c 00 0e 1a 56 54 5f 49 31 00 10 1a 56 54 5f 55 49 31 00 11 1a 56 .VT_DECIMAL...VT_I1...VT_UI1...V
d7e0 54 5f 55 49 32 00 12 1a 56 54 5f 55 49 34 00 13 1a 56 54 5f 49 38 00 14 1a 56 54 5f 55 49 38 00 T_UI2...VT_UI4...VT_I8...VT_UI8.
d800 15 1a 56 54 5f 49 4e 54 00 16 1a 56 54 5f 55 49 4e 54 00 17 1a 56 54 5f 56 4f 49 44 00 18 1a 56 ..VT_INT...VT_UINT...VT_VOID...V
d820 54 5f 48 52 45 53 55 4c 54 00 19 1a 56 54 5f 50 54 52 00 1a 1a 56 54 5f 53 41 46 45 41 52 52 41 T_HRESULT...VT_PTR...VT_SAFEARRA
d840 59 00 1b 1a 56 54 5f 43 41 52 52 41 59 00 1c 1a 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d Y...VT_CARRAY...VT_USERDEFINED..
d860 1a 56 54 5f 4c 50 53 54 52 00 1e 1a 56 54 5f 4c 50 57 53 54 52 00 1f 1a 56 54 5f 52 45 43 4f 52 .VT_LPSTR...VT_LPWSTR...VT_RECOR
d880 44 00 24 1a 56 54 5f 49 4e 54 5f 50 54 52 00 25 1a 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 1a 56 D.$.VT_INT_PTR.%.VT_UINT_PTR.&.V
d8a0 54 5f 46 49 4c 45 54 49 4d 45 00 40 1a 56 54 5f 42 4c 4f 42 00 41 1a 56 54 5f 53 54 52 45 41 4d T_FILETIME.@.VT_BLOB.A.VT_STREAM
d8c0 00 42 1a 56 54 5f 53 54 4f 52 41 47 45 00 43 1a 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 .B.VT_STORAGE.C.VT_STREAMED_OBJE
d8e0 43 54 00 44 1a 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 1a 56 54 5f 42 4c 4f 42 5f CT.D.VT_STORED_OBJECT.E.VT_BLOB_
d900 4f 42 4a 45 43 54 00 46 1a 56 54 5f 43 46 00 47 1a 56 54 5f 43 4c 53 49 44 00 48 1a 56 54 5f 56 OBJECT.F.VT_CF.G.VT_CLSID.H.VT_V
d920 45 52 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1c 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff ERSIONED_STREAM.I.VT_BSTR_BLOB..
d940 0f 1c 56 54 5f 56 45 43 54 4f 52 00 00 10 1c 56 54 5f 41 52 52 41 59 00 00 20 1c 56 54 5f 42 59 ..VT_VECTOR....VT_ARRAY....VT_BY
d960 52 45 46 00 00 40 1c 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1c 56 54 5f 49 4c 4c 45 47 41 4c REF..@.VT_RESERVED....VT_ILLEGAL
d980 00 ff ff 1c 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1c 56 54 5f 54 59 50 45 4d ....VT_ILLEGALMASKED....VT_TYPEM
d9a0 41 53 4b 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 14 bd 1d cc 07 00 00 16 49 ASK.....IID_IMallocSpy.........I
d9c0 49 44 5f 49 42 69 6e 64 43 74 78 00 14 3a 1f cc 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e ID_IBindCtx..:......IID_IEnumMon
d9e0 69 6b 65 72 00 14 4a 20 cc 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 iker..J......IID_IRunnableObject
da00 00 14 e8 20 cc 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 .........IID_IRunningObjectTable
da20 00 14 8e 21 cc 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 00 14 69 22 cc 07 00 00 16 49 49 ...!.....IID_IPersist..i".....II
da40 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 14 be 22 cc 07 00 00 16 49 49 44 5f 49 4d 6f D_IPersistStream...".....IID_IMo
da60 6e 69 6b 65 72 00 14 6a 23 cc 07 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 14 58 25 cc 07 niker..j#.....IID_IROTData..X%..
da80 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 14 b5 25 cc 07 00 00 16 49 49 44 5f ...IID_IEnumSTATSTG...%.....IID_
daa0 49 53 74 6f 72 61 67 65 00 14 58 26 cc 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c IStorage..X&.....IID_IPersistFil
dac0 65 00 14 41 28 cc 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 14 f1 e..A(.....IID_IPersistStorage...
dae0 28 cc 07 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 14 b1 29 cc 07 00 00 16 49 49 44 (.....IID_ILockBytes...).....IID
db00 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 14 c0 2a cc 07 00 00 16 49 49 44 5f 49 45 6e 75 _IEnumFORMATETC...*.....IID_IEnu
db20 6d 53 54 41 54 44 41 54 41 00 14 6c 2b cc 07 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 mSTATDATA..l+.....IID_IRootStora
db40 67 65 00 14 08 2c cc 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 14 b3 2c cc 07 ge...,.....IID_IAdviseSink...,..
db60 00 00 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 14 73 2d cc 07 00 00 16 ...IID_AsyncIAdviseSink..s-.....
db80 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 14 a9 2e cc 07 00 00 16 49 49 44 5f 41 73 79 IID_IAdviseSink2.........IID_Asy
dba0 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 14 2e 2f cc 07 00 00 16 49 49 44 5f 49 44 61 74 61 ncIAdviseSink2.../.....IID_IData
dbc0 4f 62 6a 65 63 74 00 14 f4 2f cc 07 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f Object.../.....IID_IDataAdviseHo
dbe0 6c 64 65 72 00 14 18 31 cc 07 00 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 lder...1.....IID_IMessageFilter.
dc00 14 d3 31 cc 07 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..1.....FMTID_SummaryInformation
dc20 00 14 5d 32 00 08 00 00 16 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 ..]2.....FMTID_DocSummaryInforma
dc40 74 69 6f 6e 00 14 5f 32 00 08 00 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 tion.._2.....FMTID_UserDefinedPr
dc60 6f 70 65 72 74 69 65 73 00 14 61 32 00 08 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 operties..a2.....FMTID_Discardab
dc80 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 63 32 00 08 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 leInformation..c2.....FMTID_Imag
dca0 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 65 32 00 08 00 00 16 46 4d 54 49 eSummaryInformation..e2.....FMTI
dcc0 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 14 67 32 00 08 00 D_AudioSummaryInformation..g2...
dce0 00 16 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..FMTID_VideoSummaryInformation.
dd00 14 69 32 00 08 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e .i2.....FMTID_MediaFileSummaryIn
dd20 66 6f 72 6d 61 74 69 6f 6e 00 14 6b 32 00 08 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 formation..k2.....IID_IClassActi
dd40 76 61 74 6f 72 00 14 73 32 cc 07 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 vator..s2.....IID_IFillLockBytes
dd60 00 14 d5 32 cc 07 00 00 16 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 14 89 33 ...2.....IID_IProgressNotify...3
dd80 cc 07 00 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 14 ee 33 cc 07 00 00 16 .....IID_ILayoutStorage...3.....
dda0 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 14 92 34 cc 07 00 00 16 49 49 44 5f 49 54 IID_IBlockingLock...4.....IID_IT
ddc0 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 14 f7 34 cc 07 00 00 16 49 49 44 5f imeAndNoticeControl...4.....IID_
dde0 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 14 4e 35 cc 07 00 00 16 49 49 44 5f 49 44 69 72 65 IOplockStorage..N5.....IID_IDire
de00 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 14 d5 35 cc 07 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e ctWriterLock...5.....IID_IUrlMon
de20 00 14 4d 36 cc 07 00 00 16 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 ..M6.....IID_IForegroundTransfer
de40 00 14 bc 36 cc 07 00 00 16 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 ...6.....IID_IThumbnailExtractor
de60 00 14 10 37 cc 07 00 00 16 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 ...7.....IID_IDummyHICONIncluder
de80 00 14 86 37 cc 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 14 e5 37 cc 07 00 ...7.....IID_IProcessLock...7...
dea0 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 14 48 38 cc 07 00 00 16 ..IID_ISurrogateService..H8.....
dec0 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 14 f2 38 cc 07 00 00 16 49 49 44 5f 49 IID_IInitializeSpy...8.....IID_I
dee0 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 14 8a 39 cc 07 00 00 14 49 49 44 5f 49 4f ApartmentShutdown...9.....IID_IO
df00 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 15 ab cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 leAdviseHolder........IID_IOleCa
df20 63 68 65 00 15 62 01 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 15 29 02 cc 07 che..b......IID_IOleCache2..)...
df40 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 15 d4 02 cc 07 00 00 16 ...IID_IOleCacheControl.........
df60 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 15 3c 03 cc 07 00 00 16 49 49 IID_IParseDisplayName..<......II
df80 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 15 9c 03 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 D_IOleContainer.........IID_IOle
dfa0 43 6c 69 65 6e 74 53 69 74 65 00 15 17 04 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 ClientSite.........IID_IOleObjec
dfc0 74 00 15 fe 04 cc 07 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 t.........IOLETypes_v0_0_c_ifspe
dfe0 63 00 15 fe 06 cd 1e 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 c.........IOLETypes_v0_0_s_ifspe
e000 63 00 15 ff 06 cd 1e 00 00 16 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 15 24 07 cc 07 00 00 c.........IID_IOleWindow..$.....
e020 16 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 15 9a 07 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 .IID_IOleLink.........IID_IOleIt
e040 65 6d 43 6f 6e 74 61 69 6e 65 72 00 15 bf 08 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c emContainer.........IID_IOleInPl
e060 61 63 65 55 49 57 69 6e 64 6f 77 00 15 76 09 cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c aceUIWindow..v......IID_IOleInPl
e080 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 15 1c 0a cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 aceActiveObject.........IID_IOle
e0a0 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 15 f8 0a cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 InPlaceFrame.........IID_IOleInP
e0c0 6c 61 63 65 4f 62 6a 65 63 74 00 15 f1 0b cc 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 laceObject.........IID_IOleInPla
e0e0 63 65 53 69 74 65 00 15 91 0c cc 07 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 15 a4 0d ceSite.........IID_IContinue....
e100 cc 07 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 15 f9 0d cc 07 00 00 16 49 49 44 .....IID_IViewObject.........IID
e120 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 15 2a 0f cc 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 _IViewObject2..*......IID_IDropS
e140 6f 75 72 63 65 00 15 d2 0f cc 07 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 15 5b ource.........IID_IDropTarget..[
e160 10 cc 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 15 ff 10 cc ......IID_IDropSourceNotify.....
e180 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 15 76 11 cc 07 00 00 14 49 49 44 ....IID_IEnumOLEVERB..v......IID
e1a0 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 16 4d cc 07 00 00 14 49 4f 6c 65 41 75 74 _IServiceProvider..M.....IOleAut
e1c0 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 17 f1 cd 1e 00 omationTypes_v1_0_c_ifspec......
e1e0 00 14 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 ..IOleAutomationTypes_v1_0_s_ifs
e200 70 65 63 00 17 f2 cd 1e 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 17 pec........IID_ICreateTypeInfo..
e220 3b 03 cc 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 17 62 05 cc ;......IID_ICreateTypeInfo2..b..
e240 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 17 b2 07 cc 07 00 00 16 49 ....IID_ICreateTypeLib.........I
e260 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 17 ba 08 cc 07 00 00 16 49 49 44 5f 49 ID_ICreateTypeLib2.........IID_I
e280 44 69 73 70 61 74 63 68 00 17 b6 09 cc 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e Dispatch.........IID_IEnumVARIAN
e2a0 54 00 17 87 0a cc 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 17 35 0b cc 07 00 00 16 T.........IID_ITypeComp..5......
e2c0 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 17 d9 0b cc 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 IID_ITypeInfo.........IID_ITypeI
e2e0 6e 66 6f 32 00 17 50 0e cc 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 17 d6 10 cc 07 00 nfo2..P......IID_ITypeLib.......
e300 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 17 3d 12 cc 07 00 00 16 49 49 44 5f 49 54 79 70 ..IID_ITypeLib2..=......IID_ITyp
e320 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 17 61 13 cc 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 eChangeEvents..a......IID_IError
e340 49 6e 66 6f 00 17 da 13 cc 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 Info.........IID_ICreateErrorInf
e360 6f 00 17 7d 14 cc 07 00 00 16 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 o..}......IID_ISupportErrorInfo.
e380 17 20 15 cc 07 00 00 16 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 17 75 15 cc 07 00 00 ........IID_ITypeFactory..u.....
e3a0 16 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 17 d0 15 cc 07 00 00 16 49 49 44 5f 49 52 .IID_ITypeMarshal.........IID_IR
e3c0 65 63 6f 72 64 49 6e 66 6f 00 17 84 16 cc 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 ecordInfo.........IID_IErrorLog.
e3e0 17 20 18 cc 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 17 7a 18 cc 07 00 00 ........IID_IPropertyBag..z.....
e400 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 .__MIDL_itf_msxml_0000_v0_0_c_if
e420 73 70 65 63 00 18 eb cd 1e 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 spec........__MIDL_itf_msxml_000
e440 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 18 ec cd 1e 00 00 14 4c 49 42 49 44 5f 4d 53 58 0_v0_0_s_ifspec........LIBID_MSX
e460 4d 4c 00 18 fc dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 ML........IID_IXMLDOMImplementat
e480 69 6f 6e 00 18 00 01 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 18 27 01 dc ion.........IID_IXMLDOMNode..'..
e4a0 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 ....IID_IXMLDOMDocumentFragment.
e4c0 18 fd 01 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 18 66 02 dc ........IID_IXMLDOMDocument..f..
e4e0 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 18 75 03 dc 07 00 00 16 ....IID_IXMLDOMNodeList..u......
e500 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 18 b0 03 dc 07 00 00 16 IID_IXMLDOMNamedNodeMap.........
e520 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 18 04 04 dc 07 00 00 IID_IXMLDOMCharacterData........
e540 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 18 96 04 dc 07 00 00 16 49 49 .IID_IXMLDOMAttribute.........II
e560 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 18 0f 05 dc 07 00 00 16 49 49 44 5f 49 58 4d D_IXMLDOMElement.........IID_IXM
e580 4c 44 4f 4d 54 65 78 74 00 18 a6 05 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d LDOMText.........IID_IXMLDOMComm
e5a0 65 6e 74 00 18 25 06 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e ent..%......IID_IXMLDOMProcessin
e5c0 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 18 9e 06 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d gInstruction.........IID_IXMLDOM
e5e0 43 44 41 54 41 53 65 63 74 69 6f 6e 00 18 17 07 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d CDATASection.........IID_IXMLDOM
e600 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 18 92 07 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d DocumentType.........IID_IXMLDOM
e620 4e 6f 74 61 74 69 6f 6e 00 18 0b 08 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 Notation.........IID_IXMLDOMEnti
e640 74 79 00 18 7f 08 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 ty.........IID_IXMLDOMEntityRefe
e660 72 65 6e 63 65 00 18 f8 08 dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 rence.........IID_IXMLDOMParseEr
e680 72 6f 72 00 18 61 09 dc 07 00 00 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 18 a6 09 dc ror..a......IID_IXTLRuntime.....
e6a0 07 00 00 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 18 3d ....DIID_XMLDOMDocumentEvents..=
e6c0 0a dc 07 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 18 5c 0a ee 07 00 00 16 ......CLSID_DOMDocument..\......
e6e0 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 18 60 CLSID_DOMFreeThreadedDocument..`
e700 0a ee 07 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 18 67 0a dc 07 00 ......IID_IXMLHttpRequest..g....
e720 00 16 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 18 cd 0a ee 07 00 00 16 49 ..CLSID_XMLHTTPRequest.........I
e740 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 18 d4 0a dc 07 00 00 16 43 4c 53 49 44 5f ID_IXMLDSOControl.........CLSID_
e760 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 18 0d 0b ee 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c XMLDSOControl.........IID_IXMLEl
e780 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 18 14 0b dc 07 00 00 16 49 49 44 5f 49 58 4d 4c ementCollection.........IID_IXML
e7a0 44 6f 63 75 6d 65 6e 74 00 18 4a 0b dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e Document..J......IID_IXMLDocumen
e7c0 74 32 00 18 b2 0b dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 18 24 0c dc 07 t2.........IID_IXMLElement..$...
e7e0 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 18 82 0c dc 07 00 00 16 49 49 44 5f ...IID_IXMLElement2.........IID_
e800 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 18 e5 0c dc 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 IXMLAttribute.........IID_IXMLEr
e820 72 6f 72 00 18 11 0d dc 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 18 2e ror.........CLSID_XMLDocument...
e840 0d ee 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 7e ......CLSID_SBS_StdURLMoniker..~
e860 01 dc 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 19 7f 01 ......CLSID_SBS_HttpProtocol....
e880 dc 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 19 80 01 dc 07 .....CLSID_SBS_FtpProtocol......
e8a0 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 19 81 01 dc ...CLSID_SBS_GopherProtocol.....
e8c0 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 19 82 01 dc ....CLSID_SBS_HttpSProtocol.....
e8e0 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 19 83 01 dc 07 ....CLSID_SBS_FileProtocol......
e900 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 19 84 01 dc 07 00 00 16 ...CLSID_SBS_MkProtocol.........
e920 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 19 85 01 dc 07 00 00 16 43 CLSID_SBS_UrlMkBindCtx.........C
e940 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 19 86 01 dc 07 00 00 16 43 4c 53 LSID_SBS_SoftDistExt.........CLS
e960 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 19 87 01 dc 07 00 00 16 43 4c 53 49 44 ID_SBS_CdlProtocol.........CLSID
e980 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 19 88 01 dc 07 00 00 16 _SBS_ClassInstallFilter.........
e9a0 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 CLSID_SBS_InternetSecurityManage
e9c0 72 00 19 89 01 dc 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 r.........CLSID_SBS_InternetZone
e9e0 4d 61 6e 61 67 65 72 00 19 8a 01 dc 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 Manager.........IID_IAsyncMonike
ea00 72 00 19 93 01 dc 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 19 94 r.........CLSID_StdURLMoniker...
ea20 01 dc 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 19 95 01 dc 07 00 00 ......CLSID_HttpProtocol........
ea40 16 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 19 96 01 dc 07 00 00 16 43 4c 53 49 44 .CLSID_FtpProtocol.........CLSID
ea60 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 19 97 01 dc 07 00 00 16 43 4c 53 49 44 5f 48 74 _GopherProtocol.........CLSID_Ht
ea80 74 70 53 50 72 6f 74 6f 63 6f 6c 00 19 98 01 dc 07 00 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 tpSProtocol.........CLSID_FilePr
eaa0 6f 74 6f 63 6f 6c 00 19 99 01 dc 07 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 otocol.........CLSID_MkProtocol.
eac0 19 9a 01 dc 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 19 9b 01 ........CLSID_StdURLProtocol....
eae0 dc 07 00 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 19 9c 01 dc 07 00 00 16 .....CLSID_UrlMkBindCtx.........
eb00 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 19 9d 01 dc 07 00 00 16 43 4c 53 49 44 5f CLSID_CdlProtocol.........CLSID_
eb20 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 19 9e 01 dc 07 00 00 16 49 49 44 5f 49 ClassInstallFilter.........IID_I
eb40 41 73 79 6e 63 42 69 6e 64 43 74 78 00 19 9f 01 dc 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 AsyncBindCtx.........IID_IPersis
eb60 74 4d 6f 6e 69 6b 65 72 00 19 50 02 cc 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f tMoniker..P......IID_IMonikerPro
eb80 70 00 19 21 03 cc 07 00 00 16 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 19 7f 03 cc p..!......IID_IBindProtocol.....
eba0 07 00 00 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 19 e0 03 cc 07 00 00 16 49 49 44 5f 49 42 69 ....IID_IBinding.........IID_IBi
ebc0 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 19 75 05 cc 07 00 00 16 49 49 44 5f 49 42 69 ndStatusCallback..u......IID_IBi
ebe0 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 19 a5 06 cc 07 00 00 16 49 49 44 5f 49 ndStatusCallbackEx.........IID_I
ec00 41 75 74 68 65 6e 74 69 63 61 74 65 00 19 64 07 cc 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e Authenticate..d......IID_IAuthen
ec20 74 69 63 61 74 65 45 78 00 19 d0 07 cc 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 ticateEx.........IID_IHttpNegoti
ec40 61 74 65 00 19 41 08 cc 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 ate..A......IID_IHttpNegotiate2.
ec60 19 c1 08 cc 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 19 3b 09 cc ........IID_IHttpNegotiate3..;..
ec80 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 19 bf 09 cc 07 ....IID_IWinInetFileStream......
eca0 00 00 16 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 19 30 0a cc 07 ...IID_IWindowForBindingUI..0...
ecc0 00 00 16 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 19 9b 0a cc 07 00 00 16 49 49 44 5f ...IID_ICodeInstall.........IID_
ece0 49 55 72 69 00 19 2d 0b cc 07 00 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 19 IUri..-......IID_IUriContainer..
ed00 a6 0d cc 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 19 fb 0d cc 07 00 00 16 49 .......IID_IUriBuilder.........I
ed20 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 19 28 10 cc 07 00 00 16 49 49 ID_IUriBuilderFactory..(......II
ed40 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 19 a5 10 cc 07 00 00 16 49 49 44 5f 49 48 74 74 70 D_IWinInetInfo.........IID_IHttp
ed60 53 65 63 75 72 69 74 79 00 19 12 11 cc 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 Security.........IID_IWinInetHtt
ed80 70 49 6e 66 6f 00 19 79 11 cc 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 pInfo..y......IID_IWinInetHttpTi
eda0 6d 65 6f 75 74 73 00 19 f8 11 cc 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 meouts.........IID_IWinInetCache
edc0 48 69 6e 74 73 00 19 5a 12 cc 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 Hints..Z......IID_IWinInetCacheH
ede0 69 6e 74 73 32 00 19 c3 12 cc 07 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 19 35 13 cc 07 ints2.........SID_BindHost..5...
ee00 00 00 16 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 19 3f 13 cc 07 00 00 16 49 49 44 5f 49 49 6e ...IID_IBindHost..?......IID_IIn
ee20 74 65 72 6e 65 74 00 19 4d 14 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 ternet..M......IID_IInternetBind
ee40 49 6e 66 6f 00 19 ac 14 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e Info.........IID_IInternetBindIn
ee60 66 6f 45 78 00 19 26 15 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 foEx..&......IID_IInternetProtoc
ee80 6f 6c 52 6f 6f 74 00 19 bf 15 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 olRoot.........IID_IInternetProt
eea0 6f 63 6f 6c 00 19 84 16 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 ocol.........IID_IInternetProtoc
eec0 6f 6c 45 78 00 19 57 17 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 olEx..W......IID_IInternetProtoc
eee0 6f 6c 53 69 6e 6b 00 19 1a 18 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 olSink.........IID_IInternetProt
ef00 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 19 bd 18 cc 07 00 00 16 49 49 44 5f 49 49 ocolSinkStackable.........IID_II
ef20 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 19 3f 19 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 nternetSession..?......IID_IInte
ef40 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 19 48 1a cc 07 00 00 16 49 49 44 5f 49 49 6e rnetThreadSwitch..H......IID_IIn
ef60 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 19 b2 1a cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 ternetPriority.........IID_IInte
ef80 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 19 4e 1b cc 07 00 00 16 43 4c 53 49 44 5f 49 rnetProtocolInfo..N......CLSID_I
efa0 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 b2 1c dc 07 00 00 16 43 nternetSecurityManager.........C
efc0 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 b3 1c dc 07 00 00 LSID_InternetZoneManager........
efe0 16 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 .CLSID_PersistentZoneIdentifier.
f000 19 b6 1c dc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 ........IID_IInternetSecurityMgr
f020 53 69 74 65 00 19 cb 1c cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 Site.........IID_IInternetSecuri
f040 74 79 4d 61 6e 61 67 65 72 00 19 69 1d cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 tyManager..i......IID_IInternetS
f060 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 19 8a 1e cc 07 00 00 16 49 49 44 5f 49 49 6e ecurityManagerEx.........IID_IIn
f080 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 19 56 1f cc 07 00 00 ternetSecurityManagerEx2..V.....
f0a0 16 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 19 92 20 cc 07 00 00 16 49 49 44 .IID_IZoneIdentifier.........IID
f0c0 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 19 0f _IInternetHostSecurityManager...
f0e0 21 cc 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f !.....GUID_CUSTOM_LOCALMACHINEZO
f100 4e 45 55 4e 4c 4f 43 4b 45 44 00 19 74 22 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 NEUNLOCKED..t".....IID_IInternet
f120 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 19 c4 22 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 ZoneManager...".....IID_IInterne
f140 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 19 4c 24 cc 07 00 00 16 49 49 44 5f 49 49 6e 74 65 tZoneManagerEx..L$.....IID_IInte
f160 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 19 5d 25 cc 07 00 00 16 43 4c 53 49 44 rnetZoneManagerEx2..]%.....CLSID
f180 5f 53 6f 66 74 44 69 73 74 45 78 74 00 19 9c 26 dc 07 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 _SoftDistExt...&.....IID_ISoftDi
f1a0 73 74 45 78 74 00 19 cc 26 cc 07 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e stExt...&.....IID_ICatalogFileIn
f1c0 66 6f 00 19 78 27 cc 07 00 00 16 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 19 e6 27 cc 07 fo..x'.....IID_IDataFilter...'..
f1e0 00 00 16 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 19 a6 ...IID_IEncodingFilterFactory...
f200 28 cc 07 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 (.....GUID_CUSTOM_CONFIRMOBJECTS
f220 41 46 45 54 59 00 19 33 29 cc 07 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 AFETY..3).....IID_IWrappedProtoc
f240 6f 6c 00 19 41 29 cc 07 00 00 16 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 19 a5 ol..A).....IID_IGetBindHandle...
f260 29 cc 07 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 ).....IID_IBindCallbackRedirect.
f280 19 0d 2a cc 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1a b7 01 ..*.....IID_IPropertyStorage....
f2a0 cc 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1a 04 03 .....IID_IPropertySetStorage....
f2c0 cc 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1a a6 03 cc 07 00 .....IID_IEnumSTATPROPSTG.......
f2e0 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1a 44 04 cc 07 00 ..IID_IEnumSTATPROPSETSTG..D....
f300 00 14 49 49 44 5f 53 74 64 4f 6c 65 00 1b 15 dc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 ..IID_StdOle........GUID_DEVINTE
f320 52 46 41 43 45 5f 44 49 53 4b 00 1c 0c cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 RFACE_DISK........GUID_DEVINTERF
f340 41 43 45 5f 43 44 52 4f 4d 00 1c 0d cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 ACE_CDROM........GUID_DEVINTERFA
f360 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1c 0e cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 CE_PARTITION........GUID_DEVINTE
f380 52 46 41 43 45 5f 54 41 50 45 00 1c 0f cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 RFACE_TAPE........GUID_DEVINTERF
f3a0 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1c 10 cc 07 00 00 14 47 55 49 44 5f 44 45 ACE_WRITEONCEDISK........GUID_DE
f3c0 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1c 11 cc 07 00 00 14 47 55 49 44 5f 44 45 VINTERFACE_VOLUME........GUID_DE
f3e0 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1c 12 cc 07 00 00 14 VINTERFACE_MEDIUMCHANGER........
f400 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1c 13 cc 07 00 00 14 GUID_DEVINTERFACE_FLOPPY........
f420 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1c 14 cc 07 GUID_DEVINTERFACE_CDCHANGER.....
f440 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 ...GUID_DEVINTERFACE_STORAGEPORT
f460 00 1c 15 cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 ........GUID_DEVINTERFACE_COMPOR
f480 54 00 1c 16 cc 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e T........GUID_DEVINTERFACE_SEREN
f4a0 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1c 17 cc 07 00 00 11 5f 53 43 41 52 44 5f UM_BUS_ENUMERATOR........_SCARD_
f4c0 49 4f 5f 52 45 51 55 45 53 54 00 08 1d a1 76 4d 00 00 12 64 77 50 72 6f 74 6f 63 6f 6c 00 1d a2 IO_REQUEST....vM...dwProtocol...
f4e0 76 05 00 00 00 12 63 62 50 63 69 4c 65 6e 67 74 68 00 1d a3 76 05 00 00 04 00 04 53 43 41 52 44 v.....cbPciLength...v......SCARD
f500 5f 49 4f 5f 52 45 51 55 45 53 54 00 1d a4 34 4d 00 00 05 76 4d 00 00 14 67 5f 72 67 53 43 61 72 _IO_REQUEST...4M...vM...g_rgSCar
f520 64 54 30 50 63 69 00 1e 25 8e 4d 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1e 25 8e dT0Pci..%.M...g_rgSCardT1Pci..%.
f540 4d 00 00 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1e 25 8e 4d 00 00 14 49 49 44 5f 49 M...g_rgSCardRawPci..%.M...IID_I
f560 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1f 0e cc 07 00 00 14 49 49 44 5f 49 PrintDialogCallback........IID_I
f580 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1f 0f cc 07 00 00 04 5f 50 56 46 56 PrintDialogServices........_PVFV
f5a0 00 20 17 1d 1f 00 00 14 5f 63 6f 6d 6d 6f 64 65 00 20 1f ad 00 00 00 1d 28 20 2c c2 4e 00 00 12 ........_commode........(.,.N...
f5c0 6f 73 66 68 6e 64 00 20 2d b4 00 00 00 00 12 6f 73 66 69 6c 65 00 20 2e 90 00 00 00 04 12 70 69 osfhnd..-......osfile.........pi
f5e0 70 65 63 68 00 20 2f 90 00 00 00 05 12 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 00 20 30 ad 00 00 00 pech../......lockinitflag..0....
f600 08 12 6c 6f 63 6b 00 20 31 87 1e 00 00 0c 1e 74 65 78 74 6d 6f 64 65 00 20 32 90 00 00 00 01 07 ..lock..1......textmode..2......
f620 01 24 1e 75 6e 69 63 6f 64 65 00 20 33 90 00 00 00 01 01 00 24 12 70 69 70 65 63 68 32 00 20 34 .$.unicode..3.......$.pipech2..4
f640 c2 4e 00 00 25 00 0d 90 00 00 00 d2 4e 00 00 0e 00 04 00 00 01 00 04 69 6f 69 6e 66 6f 00 20 35 .N..%.......N..........ioinfo..5
f660 33 4e 00 00 0d eb 4e 00 00 eb 4e 00 00 13 00 07 04 f1 4e 00 00 07 04 d2 4e 00 00 14 5f 69 6d 70 3N....N...N.......N.....N..._imp
f680 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 20 4b e0 4e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f ____badioinfo..K.N..._imp____pio
f6a0 69 6e 66 6f 00 20 50 e0 4e 00 00 14 5f 64 6f 77 69 6c 64 63 61 72 64 00 20 6d ad 00 00 00 14 5f info..P.N..._dowildcard..m....._
f6c0 6e 65 77 6d 6f 64 65 00 20 6e ad 00 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 newmode..n....._imp____winitenv.
f6e0 20 71 9c 1f 00 00 14 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 20 76 81 1f 00 00 14 5f 69 .q....._imp____initenv..v....._i
f700 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 20 7b e2 1e 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e mp___acmdln..{....._imp___wcmdln
f720 00 20 81 e2 1e 00 00 1f 17 01 00 00 04 98 00 00 00 20 9d e7 4f 00 00 1a 5f 5f 75 6e 69 6e 69 74 ....................O...__uninit
f740 69 61 6c 69 7a 65 64 00 00 1a 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 01 1a 5f 5f 69 6e 69 ialized...__initializing...__ini
f760 74 69 61 6c 69 7a 65 64 00 02 00 20 17 01 00 00 20 9f a3 4f 00 00 03 e7 4f 00 00 14 5f 5f 6e 61 tialized...........O....O...__na
f780 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 20 a1 f2 4f 00 00 14 5f 5f 6e 61 74 69 tive_startup_state....O...__nati
f7a0 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 20 a2 32 50 00 00 07 04 38 50 00 00 21 14 5f 5f ve_startup_lock...2P....8P..!.__
f7c0 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 20 a4 a8 00 00 00 14 5f 5f 6e native_dllmain_reason........__n
f7e0 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 20 a5 a8 00 00 00 22 5f 5f 6f 6e ative_vcclrit_reason......."__on
f800 65 78 69 74 62 65 67 69 6e 00 01 18 92 50 00 00 05 03 a8 53 54 68 07 04 16 4e 00 00 22 5f 5f 6f exitbegin....P.....STh...N.."__o
f820 6e 65 78 69 74 65 6e 64 00 01 19 92 50 00 00 05 03 a4 53 54 68 23 e8 1e 00 00 c0 50 00 00 10 e8 nexitend....P.....STh#.....P....
f840 1e 00 00 00 14 5f 69 6d 70 5f 5f 5f 6f 6e 65 78 69 74 00 01 1c d5 50 00 00 07 04 b1 50 00 00 24 ....._imp___onexit....P.....P..$
f860 61 74 65 78 69 74 00 01 38 ad 00 00 00 40 1c 54 68 1d 00 00 00 01 9c 19 51 00 00 25 66 75 6e 63 atexit..8....@.Th.......Q..%func
f880 00 01 38 16 4e 00 00 02 91 00 26 4f 1c 54 68 19 51 00 00 27 02 74 00 03 91 00 06 00 00 24 6d 69 ..8.N.....&O.Th.Q..'.t.......$mi
f8a0 6e 67 77 5f 6f 6e 65 78 69 74 00 01 21 e8 1e 00 00 80 1b 54 68 b6 00 00 00 01 9c 0e 52 00 00 25 ngw_onexit..!......Th.......R..%
f8c0 66 75 6e 63 00 01 21 e8 1e 00 00 02 91 00 28 6f 6e 65 78 69 74 62 65 67 69 6e 00 01 23 92 50 00 func..!.......(onexitbegin..#.P.
f8e0 00 02 91 68 28 6f 6e 65 78 69 74 65 6e 64 00 01 24 92 50 00 00 02 91 6c 29 72 65 74 76 61 6c 00 ...h(onexitend..$.P....l)retval.
f900 01 25 e8 1e 00 00 16 04 00 00 2a 91 1b 54 68 0e 52 00 00 2b aa 1b 54 68 19 52 00 00 a3 51 00 00 .%........*..Th.R..+..Th.R...Q..
f920 27 02 74 00 01 38 00 2a b7 1b 54 68 0e 52 00 00 2a c8 1b 54 68 0e 52 00 00 2b e8 1b 54 68 28 52 '.t..8.*..Th.R..*..Th.R..+..Th(R
f940 00 00 d9 51 00 00 27 02 74 00 03 91 00 06 27 02 74 04 02 91 68 27 02 74 08 02 91 6c 00 2a f6 1b ...Q..'.t.....'.t...h'.t...l.*..
f960 54 68 33 52 00 00 2a 07 1c 54 68 33 52 00 00 2b 18 1c 54 68 3e 52 00 00 ff 51 00 00 27 02 74 00 Th3R..*..Th3R..+..Th>R...Q..'.t.
f980 01 38 00 2c 2d 1c 54 68 27 02 74 00 03 91 00 06 00 00 2d 07 01 00 00 07 01 00 00 20 b0 2e 5f 6c .8.,-.Th'.t.......-..........._l
f9a0 6f 63 6b 00 5f 6c 6f 63 6b 00 01 15 2d 2f 01 00 00 2f 01 00 00 01 1b 2d ee 00 00 00 ee 00 00 00 ock._lock...-/.../.....-........
f9c0 20 ae 2e 5f 75 6e 6c 6f 63 6b 00 5f 75 6e 6c 6f 63 6b 00 01 16 00 92 4c 00 00 04 00 7a 06 00 00 ..._unlock._unlock.....L....z...
f9e0 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d ..GNU.C99.6.3.0.20170415.-m32.-m
fa00 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d tune=generic.-march=pentiumpro.-
fa20 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e g.-O2.-std=gnu99.-fno-PIE.../min
fa40 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 67 63 63 6d 61 69 6e 2e 63 00 60 1c 54 68 9c 00 00 gw-w64-crt/crt/gccmain.c.`.Th...
fa60 00 f2 05 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 ........char....unsigned.int....
fa80 69 6e 74 00 03 70 74 72 64 69 66 66 5f 74 00 02 5a a7 00 00 00 03 77 63 68 61 72 5f 74 00 02 62 int..ptrdiff_t..Z.....wchar_t..b
faa0 ce 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 ce 00 00 00 02 .......short.unsigned.int.......
fac0 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 ..long.int....long.long.int..pth
fae0 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 1d 01 00 00 06 04 23 01 00 00 07 74 68 72 65 61 64 readlocinfo..........#....thread
fb00 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 ad 02 00 00 08 3b 01 00 00 02 bd localeinfostruct..........;.....
fb20 01 a7 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 97 00 00 00 04 09 6c 63 5f 63 .......lc_codepage..........lc_c
fb40 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 97 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 ollate_cp..........lc_handle....
fb60 eb 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 1c 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 ......lc_id........$.lc_category
fb80 00 02 c7 01 2c 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 a7 00 00 00 a8 09 6d 62 5f 63 ....,...H.lc_clike..........mb_c
fba0 75 72 5f 6d 61 78 00 02 c9 01 a7 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f ur_max..........lconv_intl_refco
fbc0 75 6e 74 00 02 ca 01 e5 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 unt..........lconv_num_refcount.
fbe0 02 cb 01 e5 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e5 .........lconv_mon_refcount.....
fc00 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 43 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f .....lconv....C.....ctype1_refco
fc20 75 6e 74 00 02 ce 01 e5 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 49 04 00 00 c4 09 70 63 74 unt..........ctype1....I.....pct
fc40 79 70 65 00 02 d0 01 4f 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 55 04 00 00 cc 09 70 63 75 ype....O.....pclmap....U.....pcu
fc60 6d 61 70 00 02 d2 01 55 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 81 04 00 map....U.....lc_time_curr.......
fc80 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 c4 02 00 00 06 04 ca 02 00 00 ....pthreadmbcinfo..............
fca0 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f .threadmbcinfostruct..localeinfo
fcc0 5f 73 74 72 75 63 74 00 08 02 ac 01 1d 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 06 01 00 00 _struct..........locinfo........
fce0 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 ad 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 ..mbcinfo..........._locale_tstr
fd00 75 63 74 00 02 af 01 df 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 80 03 00 00 09 77 4c uct.........tagLC_ID..........wL
fd20 61 6e 67 75 61 67 65 00 02 b4 01 ce 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 ce 00 00 anguage..........wCountry.......
fd40 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 ce 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 ...wCodePage...........LC_ID....
fd60 35 03 00 00 0b 10 02 c2 01 d9 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 d9 03 00 00 00 09 77 6c 5.............locale..........wl
fd80 6f 63 61 6c 65 00 02 c4 01 df 03 00 00 04 08 3b 01 00 00 02 c5 01 e5 03 00 00 08 09 77 72 65 66 ocale..........;............wref
fda0 63 6f 75 6e 74 00 02 c6 01 e5 03 00 00 0c 00 06 04 8f 00 00 00 06 04 bf 00 00 00 06 04 a7 00 00 count...........................
fdc0 00 0c 07 04 00 00 fb 03 00 00 0d fb 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 ....................sizetype....
fde0 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 80 03 00 00 2c 04 00 00 0d fb 03 00 00 long.unsigned.int......,........
fe00 05 00 0c 8e 03 00 00 3c 04 00 00 0d fb 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3c 04 00 00 06 .......<...........lconv...<....
fe20 04 ce 00 00 00 06 04 e4 00 00 00 06 04 6c 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 .............l......unsigned.cha
fe40 72 00 04 5b 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 71 04 00 00 03 5f 50 r..[....__lc_time_data...q...._P
fe60 48 4e 44 4c 52 00 03 3f 96 04 00 00 06 04 9c 04 00 00 0e a7 04 00 00 0f a7 00 00 00 00 10 5f 58 HNDLR..?......................_X
fe80 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 ef 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 07 04 00 CPT_ACTION...A.....XcptNum..B...
fea0 00 00 11 53 69 67 4e 75 6d 00 03 43 a7 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 87 ...SigNum..C......XcptAction..D.
fec0 04 00 00 08 00 0c a7 04 00 00 fa 04 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 ef ................._XcptActTab..G.
fee0 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 a7 00 00 00 13 5f 58 63 70 ...._XcptActTabCount..H....._Xcp
ff00 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 a7 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e tActTabSize..I....._First_FPE_In
ff20 64 78 00 03 4a a7 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b a7 00 00 00 14 04 03 44 57 4f 52 dx..J....._Num_FPE..K.......DWOR
ff40 44 00 04 8d 07 04 00 00 02 04 04 66 6c 6f 61 74 00 06 04 97 00 00 00 13 5f 69 6d 70 5f 5f 5f 70 D..........float........_imp___p
ff60 63 74 79 70 65 00 05 24 96 05 00 00 06 04 49 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 ctype..$......I...._imp___wctype
ff80 00 05 33 96 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f 96 05 00 00 0c 6c 04 ..3....._imp___pwctype..?.....l.
ffa0 00 00 d2 05 00 00 12 00 04 c7 05 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 d2 05 00 00 13 ..............__newclmap..H.....
ffc0 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 d2 05 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a __newcumap..I.....__ptlocinfo..J
ffe0 06 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b ad 02 00 00 13 5f 5f 67 6c 6f 62 61 6c .....__ptmbcinfo..K.....__global
10000 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c a7 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 localestatus..L.....__locale_cha
10020 6e 67 65 64 00 05 4d a7 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 23 nged..M.....__initiallocinfo..N#
10040 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f ....__initiallocalestructinfo..O
10060 1d 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 e5 03 00 00 02 01 ....._imp____mb_cur_max.........
10080 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e .signed.char....short.int....lon
100a0 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 10 5f 47 55 49 44 00 10 06 13 25 07 g.long.unsigned.int.._GUID....%.
100c0 00 00 11 44 61 74 61 31 00 06 14 07 04 00 00 00 11 44 61 74 61 32 00 06 15 ce 00 00 00 04 11 44 ...Data1.........Data2.........D
100e0 61 74 61 33 00 06 16 ce 00 00 00 06 11 44 61 74 61 34 00 06 17 25 07 00 00 08 00 0c 5b 04 00 00 ata3.........Data4...%......[...
10100 35 07 00 00 0d fb 03 00 00 07 00 03 47 55 49 44 00 06 18 de 06 00 00 04 35 07 00 00 03 49 49 44 5...........GUID........5....IID
10120 00 06 52 35 07 00 00 04 46 07 00 00 03 43 4c 53 49 44 00 06 5a 35 07 00 00 04 56 07 00 00 03 46 ..R5....F....CLSID..Z5....V....F
10140 4d 54 49 44 00 06 61 35 07 00 00 04 68 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f MTID..a5....h....GUID_MAX_POWER_
10160 53 41 56 49 4e 47 53 00 07 62 12 41 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 SAVINGS..b.A....GUID_MIN_POWER_S
10180 41 56 49 4e 47 53 00 07 63 12 41 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 AVINGS..c.A....GUID_TYPICAL_POWE
101a0 52 5f 53 41 56 49 4e 47 53 00 07 64 12 41 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 R_SAVINGS..d.A....NO_SUBGROUP_GU
101c0 49 44 00 07 65 12 41 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 ID..e.A....ALL_POWERSCHEMES_GUID
101e0 00 07 66 12 41 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e ..f.A....GUID_POWERSCHEME_PERSON
10200 41 4c 49 54 59 00 07 67 12 41 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 ALITY..g.A....GUID_ACTIVE_POWERS
10220 43 48 45 4d 45 00 07 68 12 41 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e CHEME..h.A....GUID_IDLE_RESILIEN
10240 43 59 5f 53 55 42 47 52 4f 55 50 00 07 69 12 41 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 CY_SUBGROUP..i.A....GUID_IDLE_RE
10260 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 41 07 00 00 15 47 55 49 44 5f 44 49 53 SILIENCY_PERIOD..j.A....GUID_DIS
10280 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 K_COALESCING_POWERDOWN_TIMEOUT..
102a0 6b 12 41 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 k.A....GUID_EXECUTION_REQUIRED_R
102c0 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 45 EQUEST_TIMEOUT..l.A....GUID_VIDE
102e0 4f 5f 53 55 42 47 52 4f 55 50 00 07 6d 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f O_SUBGROUP..m.A....GUID_VIDEO_PO
10300 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 WERDOWN_TIMEOUT..n.A....GUID_VID
10320 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 41 07 00 00 15 47 55 49 EO_ANNOYANCE_TIMEOUT..o.A....GUI
10340 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 D_VIDEO_ADAPTIVE_PERCENT_INCREAS
10360 45 00 07 70 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 E..p.A....GUID_VIDEO_DIM_TIMEOUT
10380 00 07 71 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 ..q.A....GUID_VIDEO_ADAPTIVE_POW
103a0 45 52 44 4f 57 4e 00 07 72 12 41 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 ERDOWN..r.A....GUID_MONITOR_POWE
103c0 52 5f 4f 4e 00 07 73 12 41 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 R_ON..s.A....GUID_DEVICE_POWER_P
103e0 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 41 07 00 00 15 47 OLICY_VIDEO_BRIGHTNESS..t.A....G
10400 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 UID_DEVICE_POWER_POLICY_VIDEO_DI
10420 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 07 75 12 41 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f M_BRIGHTNESS..u.A....GUID_VIDEO_
10440 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 41 07 CURRENT_MONITOR_BRIGHTNESS..v.A.
10460 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 ...GUID_VIDEO_ADAPTIVE_DISPLAY_B
10480 52 49 47 48 54 4e 45 53 53 00 07 77 12 41 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 RIGHTNESS..w.A....GUID_CONSOLE_D
104a0 49 53 50 4c 41 59 5f 53 54 41 54 45 00 07 78 12 41 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f ISPLAY_STATE..x.A....GUID_ALLOW_
104c0 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 41 07 00 00 15 47 55 49 44 5f 56 49 DISPLAY_REQUIRED..y.A....GUID_VI
104e0 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 41 07 00 00 DEO_CONSOLE_LOCK_TIMEOUT..z.A...
10500 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 .GUID_ADAPTIVE_POWER_BEHAVIOR_SU
10520 42 47 52 4f 55 50 00 07 7b 12 41 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 BGROUP..{.A....GUID_NON_ADAPTIVE
10540 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 41 07 00 00 15 47 55 49 44 5f 44 49 53 4b _INPUT_TIMEOUT..|.A....GUID_DISK
10560 5f 53 55 42 47 52 4f 55 50 00 07 7d 12 41 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 _SUBGROUP..}.A....GUID_DISK_POWE
10580 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 7e 12 41 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f RDOWN_TIMEOUT..~.A....GUID_DISK_
105a0 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 07 7f 12 41 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 42 IDLE_TIMEOUT....A....GUID_DISK_B
105c0 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 41 07 00 00 15 47 55 URST_IGNORE_THRESHOLD....A....GU
105e0 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 41 07 ID_DISK_ADAPTIVE_POWERDOWN....A.
10600 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 41 07 00 00 15 47 ...GUID_SLEEP_SUBGROUP....A....G
10620 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 41 07 00 00 UID_SLEEP_IDLE_THRESHOLD....A...
10640 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 41 07 00 00 15 47 55 .GUID_STANDBY_TIMEOUT....A....GU
10660 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 41 07 00 ID_UNATTEND_SLEEP_TIMEOUT....A..
10680 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 41 07 00 00 ..GUID_HIBERNATE_TIMEOUT....A...
106a0 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 .GUID_HIBERNATE_FASTS4_POLICY...
106c0 12 41 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 .A....GUID_CRITICAL_POWER_TRANSI
106e0 54 49 4f 4e 00 07 88 12 41 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 TION....A....GUID_SYSTEM_AWAYMOD
10700 45 00 07 89 12 41 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a E....A....GUID_ALLOW_AWAYMODE...
10720 12 41 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 .A....GUID_ALLOW_STANDBY_STATES.
10740 07 8b 12 41 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 41 ...A....GUID_ALLOW_RTC_WAKE....A
10760 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 ....GUID_ALLOW_SYSTEM_REQUIRED..
10780 8d 12 41 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f ..A....GUID_SYSTEM_BUTTON_SUBGRO
107a0 55 50 00 07 8e 12 41 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 UP....A....GUID_POWERBUTTON_ACTI
107c0 4f 4e 00 07 8f 12 41 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 ON....A....GUID_SLEEPBUTTON_ACTI
107e0 4f 4e 00 07 90 12 41 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 ON....A....GUID_USERINTERFACEBUT
10800 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 91 12 41 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 TON_ACTION....A....GUID_LIDCLOSE
10820 5f 41 43 54 49 4f 4e 00 07 92 12 41 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 _ACTION....A....GUID_LIDOPEN_POW
10840 45 52 53 54 41 54 45 00 07 93 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 ERSTATE....A....GUID_BATTERY_SUB
10860 47 52 4f 55 50 00 07 94 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 GROUP....A....GUID_BATTERY_DISCH
10880 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 07 95 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 ARGE_ACTION_0....A....GUID_BATTE
108a0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 41 07 00 00 15 47 55 49 RY_DISCHARGE_LEVEL_0....A....GUI
108c0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 41 D_BATTERY_DISCHARGE_FLAGS_0....A
108e0 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f ....GUID_BATTERY_DISCHARGE_ACTIO
10900 4e 5f 31 00 07 98 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 N_1....A....GUID_BATTERY_DISCHAR
10920 47 45 5f 4c 45 56 45 4c 5f 31 00 07 99 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_LEVEL_1....A....GUID_BATTERY_
10940 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 41 07 00 00 15 47 55 49 44 5f 42 DISCHARGE_FLAGS_1....A....GUID_B
10960 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 41 07 00 ATTERY_DISCHARGE_ACTION_2....A..
10980 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 ..GUID_BATTERY_DISCHARGE_LEVEL_2
109a0 00 07 9c 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f ....A....GUID_BATTERY_DISCHARGE_
109c0 46 4c 41 47 53 5f 32 00 07 9d 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_2....A....GUID_BATTERY_DIS
109e0 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 41 07 00 00 15 47 55 49 44 5f 42 41 54 CHARGE_ACTION_3....A....GUID_BAT
10a00 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 41 07 00 00 15 47 TERY_DISCHARGE_LEVEL_3....A....G
10a20 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 UID_BATTERY_DISCHARGE_FLAGS_3...
10a40 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 .A....GUID_PROCESSOR_SETTINGS_SU
10a60 42 47 52 4f 55 50 00 07 a1 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 BGROUP....A....GUID_PROCESSOR_TH
10a80 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 07 a2 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ROTTLE_POLICY....A....GUID_PROCE
10aa0 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 41 07 00 00 15 47 55 SSOR_THROTTLE_MAXIMUM....A....GU
10ac0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 ID_PROCESSOR_THROTTLE_MINIMUM...
10ae0 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 .A....GUID_PROCESSOR_ALLOW_THROT
10b00 54 4c 49 4e 47 00 07 a5 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c TLING....A....GUID_PROCESSOR_IDL
10b20 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a6 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ESTATE_POLICY....A....GUID_PROCE
10b40 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 41 07 00 00 15 47 55 SSOR_PERFSTATE_POLICY....A....GU
10b60 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 ID_PROCESSOR_PERF_INCREASE_THRES
10b80 48 4f 4c 44 00 07 a8 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 HOLD....A....GUID_PROCESSOR_PERF
10ba0 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 41 07 00 00 15 47 55 49 44 _DECREASE_THRESHOLD....A....GUID
10bc0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 _PROCESSOR_PERF_INCREASE_POLICY.
10be0 07 aa 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 ...A....GUID_PROCESSOR_PERF_DECR
10c00 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ab 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY....A....GUID_PROCESS
10c20 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 41 07 00 00 15 47 55 OR_PERF_INCREASE_TIME....A....GU
10c40 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 ID_PROCESSOR_PERF_DECREASE_TIME.
10c60 07 ad 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 ...A....GUID_PROCESSOR_PERF_TIME
10c80 5f 43 48 45 43 4b 00 07 ae 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 _CHECK....A....GUID_PROCESSOR_PE
10ca0 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f RF_BOOST_POLICY....A....GUID_PRO
10cc0 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 41 07 00 00 15 47 CESSOR_PERF_BOOST_MODE....A....G
10ce0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 UID_PROCESSOR_IDLE_ALLOW_SCALING
10d00 00 07 b1 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 ....A....GUID_PROCESSOR_IDLE_DIS
10d20 41 42 4c 45 00 07 b2 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 ABLE....A....GUID_PROCESSOR_IDLE
10d40 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 _STATE_MAXIMUM....A....GUID_PROC
10d60 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 41 07 00 00 15 47 55 ESSOR_IDLE_TIME_CHECK....A....GU
10d80 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f ID_PROCESSOR_IDLE_DEMOTE_THRESHO
10da0 4c 44 00 07 b5 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 LD....A....GUID_PROCESSOR_IDLE_P
10dc0 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 41 07 00 00 15 47 55 49 44 5f 50 52 ROMOTE_THRESHOLD....A....GUID_PR
10de0 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 OCESSOR_CORE_PARKING_INCREASE_TH
10e00 52 45 53 48 4f 4c 44 00 07 b7 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 RESHOLD....A....GUID_PROCESSOR_C
10e20 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 ORE_PARKING_DECREASE_THRESHOLD..
10e40 b8 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 ..A....GUID_PROCESSOR_CORE_PARKI
10e60 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 41 07 00 00 15 47 55 49 44 5f NG_INCREASE_POLICY....A....GUID_
10e80 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_DECREASE_
10ea0 50 4f 4c 49 43 59 00 07 ba 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f POLICY....A....GUID_PROCESSOR_CO
10ec0 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 41 07 00 00 15 47 55 49 RE_PARKING_MAX_CORES....A....GUI
10ee0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 D_PROCESSOR_CORE_PARKING_MIN_COR
10f00 45 53 00 07 bc 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 ES....A....GUID_PROCESSOR_CORE_P
10f20 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 41 07 00 00 15 47 55 49 ARKING_INCREASE_TIME....A....GUI
10f40 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 D_PROCESSOR_CORE_PARKING_DECREAS
10f60 45 5f 54 49 4d 45 00 07 be 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f E_TIME....A....GUID_PROCESSOR_CO
10f80 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 RE_PARKING_AFFINITY_HISTORY_DECR
10fa0 45 41 53 45 5f 46 41 43 54 4f 52 00 07 bf 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_FACTOR....A....GUID_PROCESS
10fc0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 OR_CORE_PARKING_AFFINITY_HISTORY
10fe0 5f 54 48 52 45 53 48 4f 4c 44 00 07 c0 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD....A....GUID_PROCESSO
11000 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e R_CORE_PARKING_AFFINITY_WEIGHTIN
11020 47 00 07 c1 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 G....A....GUID_PROCESSOR_CORE_PA
11040 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 RKING_OVER_UTILIZATION_HISTORY_D
11060 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ECREASE_FACTOR....A....GUID_PROC
11080 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
110a0 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 41 07 00 00 15 47 55 ION_HISTORY_THRESHOLD....A....GU
110c0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 ID_PROCESSOR_CORE_PARKING_OVER_U
110e0 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 41 07 00 00 15 47 55 49 TILIZATION_WEIGHTING....A....GUI
11100 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 D_PROCESSOR_CORE_PARKING_OVER_UT
11120 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 41 07 00 00 15 47 55 49 44 ILIZATION_THRESHOLD....A....GUID
11140 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 _PROCESSOR_PARKING_CORE_OVERRIDE
11160 00 07 c6 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f ....A....GUID_PROCESSOR_PARKING_
11180 50 45 52 46 5f 53 54 41 54 45 00 07 c7 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f PERF_STATE....A....GUID_PROCESSO
111a0 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 R_PARKING_CONCURRENCY_THRESHOLD.
111c0 07 c8 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 ...A....GUID_PROCESSOR_PARKING_H
111e0 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 41 07 00 00 15 47 55 49 44 5f 50 EADROOM_THRESHOLD....A....GUID_P
11200 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 41 07 00 00 15 47 55 ROCESSOR_PERF_HISTORY....A....GU
11220 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 ID_PROCESSOR_PERF_LATENCY_HINT..
11240 cb 12 41 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 ..A....GUID_PROCESSOR_DISTRIBUTE
11260 5f 55 54 49 4c 49 54 59 00 07 cc 12 41 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f _UTILITY....A....GUID_SYSTEM_COO
11280 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 07 cd 12 41 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f LING_POLICY....A....GUID_LOCK_CO
112a0 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 41 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 NSOLE_ON_WAKE....A....GUID_DEVIC
112c0 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 07 cf 12 41 07 00 00 15 47 55 49 44 5f 41 43 44 43 5f E_IDLE_POLICY....A....GUID_ACDC_
112e0 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 07 d0 12 41 07 00 00 15 47 55 49 44 5f 4c 49 44 53 57 49 POWER_SOURCE....A....GUID_LIDSWI
11300 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 41 07 00 00 15 47 55 49 44 5f 42 41 TCH_STATE_CHANGE....A....GUID_BA
11320 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 41 07 TTERY_PERCENTAGE_REMAINING....A.
11340 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 ...GUID_GLOBAL_USER_PRESENCE....
11360 41 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 A....GUID_SESSION_DISPLAY_STATUS
11380 00 07 d4 12 41 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 ....A....GUID_SESSION_USER_PRESE
113a0 4e 43 45 00 07 d5 12 41 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 NCE....A....GUID_IDLE_BACKGROUND
113c0 5f 54 41 53 4b 00 07 d6 12 41 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 _TASK....A....GUID_BACKGROUND_TA
113e0 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 41 07 00 00 15 47 55 49 44 5f 41 50 50 SK_NOTIFICATION....A....GUID_APP
11400 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 07 d8 12 41 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 LAUNCH_BUTTON....A....GUID_PCIEX
11420 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 41 07 00 00 15 PRESS_SETTINGS_SUBGROUP....A....
11440 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 41 GUID_PCIEXPRESS_ASPM_POLICY....A
11460 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 ....GUID_ENABLE_SWITCH_FORCED_SH
11480 55 54 44 4f 57 4e 00 07 db 12 41 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 UTDOWN....A....PPM_PERFSTATE_CHA
114a0 4e 47 45 5f 47 55 49 44 00 07 d9 14 41 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 NGE_GUID....A....PPM_PERFSTATE_D
114c0 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 41 07 00 00 15 50 50 4d 5f 49 44 OMAIN_CHANGE_GUID....A....PPM_ID
114e0 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 41 07 00 00 15 50 50 4d 5f LESTATE_CHANGE_GUID....A....PPM_
11500 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 41 07 00 00 15 50 50 4d PERFSTATES_DATA_GUID....A....PPM
11520 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 41 07 00 00 15 50 50 _IDLESTATES_DATA_GUID....A....PP
11540 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 41 07 00 00 15 50 M_IDLE_ACCOUNTING_GUID....A....P
11560 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 41 07 PM_IDLE_ACCOUNTING_EX_GUID....A.
11580 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 ...PPM_THERMALCONSTRAINT_GUID...
115a0 14 41 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 .A....PPM_PERFMON_PERFSTATE_GUID
115c0 00 07 e1 14 41 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e ....A....PPM_THERMAL_POLICY_CHAN
115e0 47 45 5f 47 55 49 44 00 07 e2 14 41 07 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f GE_GUID....A....VIRTUAL_STORAGE_
11600 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 08 0d 01 41 07 00 00 03 52 50 TYPE_VENDOR_MICROSOFT....A....RP
11620 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 63 05 00 00 06 04 d9 03 00 00 02 08 04 64 6f 75 62 6c C_IF_HANDLE..Bc............doubl
11640 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c d9 03 00 00 8b 1c 00 00 0d fb 03 00 00 00 e....long.double................
11660 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0a a4 7b 1c 00 00 13 5f 73 79 73 5f 6e 65 72 72 00 .._sys_errlist...{...._sys_nerr.
11680 0a a5 a7 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0a b4 e5 03 00 00 13 5f 69 6d 70 5f ......._imp____argc........_imp_
116a0 5f 5f 5f 61 72 67 76 00 0a bc d8 1c 00 00 06 04 5c 1c 00 00 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 ___argv.........\...._imp____war
116c0 67 76 00 0a c4 f3 1c 00 00 06 04 f9 1c 00 00 06 04 df 03 00 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 gv...................._imp___env
116e0 69 72 6f 6e 00 0a d0 d8 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0a d9 f3 1c iron........_imp___wenviron.....
11700 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0a e2 5c 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 ..._imp___pgmptr...\...._imp___w
11720 70 67 6d 70 74 72 00 0a eb f9 1c 00 00 13 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0a f5 e5 03 00 pgmptr........_imp___fmode......
11740 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0a 00 01 7b 05 00 00 15 5f 69 6d 70 .._imp___osplatform....{...._imp
11760 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 7b 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0a ___osver....{...._imp___winver..
11780 12 01 7b 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0a 1b 01 7b 05 00 00 15 5f ..{...._imp___winmajor....{...._
117a0 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0a 24 01 7b 05 00 00 13 5f 61 6d 62 6c 6b 73 69 7a imp___winminor..$.{...._amblksiz
117c0 00 0b 35 97 00 00 00 16 74 61 67 43 4f 49 4e 49 54 42 41 53 45 00 04 97 00 00 00 11 95 27 1e 00 ..5.....tagCOINITBASE........'..
117e0 00 17 43 4f 49 4e 49 54 42 41 53 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 13 49 57 ..COINITBASE_MULTITHREADED....IW
11800 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0c 29 47 1c 00 00 inTypesBase_v0_1_c_ifspec..)G...
11820 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a 47 .IWinTypesBase_v0_1_s_ifspec..*G
11840 1c 00 00 13 49 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0d 57 41 07 00 00 13 49 49 44 5f 41 73 79 6e ....IID_IUnknown..WA....IID_Asyn
11860 63 49 55 6e 6b 6e 6f 77 6e 00 0d bd 41 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f cIUnknown...A....IID_IClassFacto
11880 72 79 00 0d 6d 01 41 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0e 69 01 41 07 00 00 15 ry..m.A....IID_IMarshal..i.A....
118a0 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c 00 0e 50 02 41 07 00 00 15 49 49 44 5f 49 41 67 69 6c IID_INoMarshal..P.A....IID_IAgil
118c0 65 4f 62 6a 65 63 74 00 0e 8f 02 41 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 eObject....A....IID_IMarshal2...
118e0 02 41 07 00 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 0e 56 03 41 07 00 00 15 49 49 44 5f 49 53 .A....IID_IMalloc..V.A....IID_IS
11900 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 0e 0d 04 41 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 tdMarshalInfo....A....IID_IExter
11920 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 0e 70 04 41 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 nalConnection..p.A....IID_IMulti
11940 51 49 00 0e eb 04 41 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 QI....A....IID_AsyncIMultiQI..B.
11960 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 41 07 00 A....IID_IInternalUnknown....A..
11980 00 15 49 49 44 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0e 0c 06 41 07 00 00 15 49 49 44 5f 49 ..IID_IEnumUnknown....A....IID_I
119a0 45 6e 75 6d 53 74 72 69 6e 67 00 0e aa 06 41 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 EnumString....A....IID_ISequenti
119c0 61 6c 53 74 72 65 61 6d 00 0e 46 07 41 07 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 alStream..F.A....IID_IStream....
119e0 41 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 41 07 A....IID_IRpcChannelBuffer..5.A.
11a00 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0e df 09 41 07 00 ...IID_IRpcChannelBuffer2....A..
11a20 00 15 49 49 44 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a ..IID_IAsyncRpcChannelBuffer..a.
11a40 41 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 41 A....IID_IRpcChannelBuffer3..#.A
11a60 07 00 00 15 49 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 41 ....IID_IRpcSyntaxNegotiate..=.A
11a80 07 00 00 15 49 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0e 92 0c 41 07 00 00 15 ....IID_IRpcProxyBuffer....A....
11aa0 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 66 66 65 72 00 0e fa 0c 41 07 00 00 15 49 49 44 5f 49 IID_IRpcStubBuffer....A....IID_I
11ac0 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 72 00 0e c0 0d 41 07 00 00 15 49 49 44 5f 49 43 68 61 PSFactoryBuffer....A....IID_ICha
11ae0 6e 6e 65 6c 48 6f 6f 6b 00 0e 43 0e 41 07 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 nnelHook..C.A....IID_IClientSecu
11b00 72 69 74 79 00 0e 67 0f 41 07 00 00 15 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 rity..g.A....IID_IServerSecurity
11b20 00 0e 11 10 41 07 00 00 15 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0e b7 10 41 07 00 00 ....A....IID_IRpcOptions....A...
11b40 15 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 0e 52 11 41 07 00 00 15 49 49 44 5f .IID_IGlobalOptions..R.A....IID_
11b60 49 53 75 72 72 6f 67 61 74 65 00 0e c5 11 41 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e ISurrogate....A....IID_IGlobalIn
11b80 74 65 72 66 61 63 65 54 61 62 6c 65 00 0e 2d 12 41 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 terfaceTable..-.A....IID_ISynchr
11ba0 6f 6e 69 7a 65 00 0e b6 12 41 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 onize....A....IID_ISynchronizeHa
11bc0 6e 64 6c 65 00 0e 30 13 41 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 ndle..0.A....IID_ISynchronizeEve
11be0 6e 74 00 0e 85 13 41 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 nt....A....IID_ISynchronizeConta
11c00 69 6e 65 72 00 0e e5 13 41 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 iner....A....IID_ISynchronizeMut
11c20 65 78 00 0e 53 14 41 07 00 00 15 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c ex..S.A....IID_ICancelMethodCall
11c40 73 00 0e c2 14 41 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 41 s....A....IID_IAsyncManager....A
11c60 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 0e ac 15 41 07 00 00 15 49 49 44 ....IID_ICallFactory....A....IID
11c80 5f 49 52 70 63 48 65 6c 70 65 72 00 0e 0a 16 41 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 _IRpcHelper....A....IID_IRelease
11ca0 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 00 0e 75 16 41 07 00 00 15 49 49 44 5f 49 57 61 69 74 MarshalBuffers..u.A....IID_IWait
11cc0 4d 75 6c 74 69 70 6c 65 00 0e d0 16 41 07 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 Multiple....A....IID_IAddrTracki
11ce0 6e 67 43 6f 6e 74 72 6f 6c 00 0e 3c 17 41 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 ngControl..<.A....IID_IAddrExclu
11d00 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 0e a1 17 41 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 sionControl....A....IID_IPipeByt
11d20 65 00 0e 0c 18 41 07 00 00 15 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0e 7d 18 41 07 00 00 15 e....A....IID_IPipeLong..}.A....
11d40 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c 65 00 0e ee 18 41 07 00 00 15 49 49 44 5f 49 43 6f 6d IID_IPipeDouble....A....IID_ICom
11d60 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 0e c8 1a 41 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 ThreadingInfo....A....IID_IProce
11d80 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 0e 56 1b 41 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 ssInitControl..V.A....IID_IFastR
11da0 75 6e 64 6f 77 6e 00 0e ab 1b 41 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 undown....A....IID_IMarshalingSt
11dc0 72 65 61 6d 00 0e ee 1b 41 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f ream....A....IID_ICallbackWithNo
11de0 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 41 07 ReentrancyToApplicationSTA....A.
11e00 00 00 13 47 55 49 44 5f 4e 55 4c 4c 00 0f 0d 51 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 ...GUID_NULL...Q....CATID_MARSHA
11e20 4c 45 52 00 0f 0e 51 07 00 00 13 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 51 07 00 LER...Q....IID_IRpcChannel...Q..
11e40 00 13 49 49 44 5f 49 52 70 63 53 74 75 62 00 0f 10 51 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d ..IID_IRpcStub...Q....IID_IStubM
11e60 61 6e 61 67 65 72 00 0f 11 51 07 00 00 13 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 51 07 anager...Q....IID_IRpcProxy...Q.
11e80 00 00 13 49 49 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 0f 13 51 07 00 00 13 49 49 44 5f ...IID_IProxyManager...Q....IID_
11ea0 49 50 53 46 61 63 74 6f 72 79 00 0f 14 51 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d IPSFactory...Q....IID_IInternalM
11ec0 6f 6e 69 6b 65 72 00 0f 15 51 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f oniker...Q....IID_IDfReserved1..
11ee0 16 51 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 0f 17 51 07 00 00 13 49 49 .Q....IID_IDfReserved2...Q....II
11f00 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 00 0f 18 51 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d D_IDfReserved3...Q....CLSID_StdM
11f20 61 72 73 68 61 6c 00 0f 19 63 07 00 00 13 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 arshal...c....CLSID_AggStdMarsha
11f40 6c 00 0f 1a 63 07 00 00 13 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 l...c....CLSID_StdAsyncActManage
11f60 72 00 0f 1b 63 07 00 00 13 49 49 44 5f 49 53 74 75 62 00 0f 1c 51 07 00 00 13 49 49 44 5f 49 50 r...c....IID_IStub...Q....IID_IP
11f80 72 6f 78 79 00 0f 1d 51 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 51 roxy...Q....IID_IEnumGeneric...Q
11fa0 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 0f 1f 51 07 00 00 13 49 49 44 5f 49 ....IID_IEnumHolder...Q....IID_I
11fc0 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 0f 20 51 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 EnumCallback...Q....IID_IOleMana
11fe0 67 65 72 00 0f 21 51 07 00 00 13 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 0f 22 51 07 00 ger..!Q....IID_IOlePresObj.."Q..
12000 00 13 49 49 44 5f 49 44 65 62 75 67 00 0f 23 51 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 ..IID_IDebug..#Q....IID_IDebugSt
12020 72 65 61 6d 00 0f 24 51 07 00 00 13 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 ream..$Q....CLSID_PSGenObject..%
12040 63 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 0f 26 63 07 00 00 13 43 c....CLSID_PSClientSite..&c....C
12060 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 0f 27 63 07 00 00 13 43 4c 53 49 44 5f LSID_PSClassObject..'c....CLSID_
12080 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 65 00 0f 28 63 07 00 00 13 43 4c 53 49 44 5f 50 53 49 PSInPlaceActive..(c....CLSID_PSI
120a0 6e 50 6c 61 63 65 46 72 61 6d 65 00 0f 29 63 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 nPlaceFrame..)c....CLSID_PSDragD
120c0 72 6f 70 00 0f 2a 63 07 00 00 13 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 0f 2b 63 07 00 rop..*c....CLSID_PSBindCtx..+c..
120e0 00 13 43 4c 53 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 0f 2c 63 07 00 00 13 43 4c 53 ..CLSID_PSEnumerators..,c....CLS
12100 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 69 6c 65 00 0f 2d 63 07 00 00 13 43 4c 53 49 44 5f 53 ID_StaticMetafile..-c....CLSID_S
12120 74 61 74 69 63 44 69 62 00 0f 2e 63 07 00 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f taticDib...c....CID_CDfsVolume..
12140 2f 63 07 00 00 13 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 /c....CLSID_DCOMAccessControl..0
12160 63 07 00 00 13 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 c....CLSID_StdGlobalInterfaceTab
12180 6c 65 00 0f 31 63 07 00 00 13 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 63 07 00 le..1c....CLSID_ComBinding..2c..
121a0 00 13 43 4c 53 49 44 5f 53 74 64 45 76 65 6e 74 00 0f 33 63 07 00 00 13 43 4c 53 49 44 5f 4d 61 ..CLSID_StdEvent..3c....CLSID_Ma
121c0 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 00 0f 34 63 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 nualResetEvent..4c....CLSID_Sync
121e0 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f 35 63 07 00 00 13 43 4c 53 49 44 5f 41 64 hronizeContainer..5c....CLSID_Ad
12200 64 72 43 6f 6e 74 72 6f 6c 00 0f 36 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 drControl..6c....CLSID_CCDFormKr
12220 6e 6c 00 0f 37 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 nl..7c....CLSID_CCDPropertyPage.
12240 0f 38 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 63 07 00 .8c....CLSID_CCDFormDialog..9c..
12260 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 0f 3a 63 07 00 00 13 ..CLSID_CCDCommandButton..:c....
12280 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 0f 3b 63 07 00 00 13 43 4c 53 49 44 5f 43 CLSID_CCDComboBox..;c....CLSID_C
122a0 43 44 54 65 78 74 42 6f 78 00 0f 3c 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 CDTextBox..<c....CLSID_CCDCheckB
122c0 6f 78 00 0f 3d 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 0f 3e 63 07 00 00 13 ox..=c....CLSID_CCDLabel..>c....
122e0 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 0f 3f 63 07 00 00 13 43 4c 53 CLSID_CCDOptionButton..?c....CLS
12300 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 0f 40 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 ID_CCDListBox..@c....CLSID_CCDSc
12320 72 6f 6c 6c 42 61 72 00 0f 41 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 rollBar..Ac....CLSID_CCDGroupBox
12340 00 0f 42 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 ..Bc....CLSID_CCDGeneralProperty
12360 50 61 67 65 00 0f 43 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 Page..Cc....CLSID_CCDGenericProp
12380 65 72 74 79 50 61 67 65 00 0f 44 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f ertyPage..Dc....CLSID_CCDFontPro
123a0 70 65 72 74 79 50 61 67 65 00 0f 45 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 pertyPage..Ec....CLSID_CCDColorP
123c0 72 6f 70 65 72 74 79 50 61 67 65 00 0f 46 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 ropertyPage..Fc....CLSID_CCDLabe
123e0 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 47 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 lPropertyPage..Gc....CLSID_CCDCh
12400 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 48 63 07 00 00 13 43 4c 53 49 44 5f eckBoxPropertyPage..Hc....CLSID_
12420 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 49 63 07 00 00 13 43 4c CCDTextBoxPropertyPage..Ic....CL
12440 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 SID_CCDOptionButtonPropertyPage.
12460 0f 4a 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 .Jc....CLSID_CCDListBoxPropertyP
12480 61 67 65 00 0f 4b 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f age..Kc....CLSID_CCDCommandButto
124a0 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4c 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f nPropertyPage..Lc....CLSID_CCDCo
124c0 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4d 63 07 00 00 13 43 4c 53 49 44 5f mboBoxPropertyPage..Mc....CLSID_
124e0 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4e 63 07 00 00 13 CCDScrollBarPropertyPage..Nc....
12500 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f CLSID_CCDGroupBoxPropertyPage..O
12520 63 07 00 00 13 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 c....CLSID_CCDXObjectPropertyPag
12540 65 00 0f 50 63 07 00 00 13 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 e..Pc....CLSID_CStdPropertyFrame
12560 00 0f 51 63 07 00 00 13 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 ..Qc....CLSID_CFormPropertyPage.
12580 0f 52 63 07 00 00 13 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f .Rc....CLSID_CGridPropertyPage..
125a0 53 63 07 00 00 13 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 0f 54 63 07 Sc....CLSID_CWSJArticlePage..Tc.
125c0 00 00 13 43 4c 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 0f 55 63 07 00 00 13 43 4c 53 49 ...CLSID_CSystemPage..Uc....CLSI
125e0 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 0f 56 63 07 00 00 13 43 4c 53 49 44 D_IdentityUnmarshal..Vc....CLSID
12600 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 0f 57 63 07 00 00 13 43 4c 53 49 _InProcFreeMarshaler..Wc....CLSI
12620 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 0f 58 63 07 00 00 13 43 4c 53 49 44 5f D_Picture_Metafile..Xc....CLSID_
12640 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 0f 59 63 07 00 00 13 43 4c 53 49 44 Picture_EnhMetafile..Yc....CLSID
12660 5f 50 69 63 74 75 72 65 5f 44 69 62 00 0f 5a 63 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 _Picture_Dib..Zc....GUID_TRISTAT
12680 45 00 0f 5b 41 07 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 E..[A....IWinTypes_v0_1_c_ifspec
126a0 00 10 28 47 1c 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 ..(G....IWinTypes_v0_1_s_ifspec.
126c0 10 29 47 1c 00 00 18 56 41 52 45 4e 55 4d 00 04 97 00 00 00 10 00 02 7a 2f 00 00 17 56 54 5f 45 .)G....VARENUM.........z/...VT_E
126e0 4d 50 54 59 00 00 17 56 54 5f 4e 55 4c 4c 00 01 17 56 54 5f 49 32 00 02 17 56 54 5f 49 34 00 03 MPTY...VT_NULL...VT_I2...VT_I4..
12700 17 56 54 5f 52 34 00 04 17 56 54 5f 52 38 00 05 17 56 54 5f 43 59 00 06 17 56 54 5f 44 41 54 45 .VT_R4...VT_R8...VT_CY...VT_DATE
12720 00 07 17 56 54 5f 42 53 54 52 00 08 17 56 54 5f 44 49 53 50 41 54 43 48 00 09 17 56 54 5f 45 52 ...VT_BSTR...VT_DISPATCH...VT_ER
12740 52 4f 52 00 0a 17 56 54 5f 42 4f 4f 4c 00 0b 17 56 54 5f 56 41 52 49 41 4e 54 00 0c 17 56 54 5f ROR...VT_BOOL...VT_VARIANT...VT_
12760 55 4e 4b 4e 4f 57 4e 00 0d 17 56 54 5f 44 45 43 49 4d 41 4c 00 0e 17 56 54 5f 49 31 00 10 17 56 UNKNOWN...VT_DECIMAL...VT_I1...V
12780 54 5f 55 49 31 00 11 17 56 54 5f 55 49 32 00 12 17 56 54 5f 55 49 34 00 13 17 56 54 5f 49 38 00 T_UI1...VT_UI2...VT_UI4...VT_I8.
127a0 14 17 56 54 5f 55 49 38 00 15 17 56 54 5f 49 4e 54 00 16 17 56 54 5f 55 49 4e 54 00 17 17 56 54 ..VT_UI8...VT_INT...VT_UINT...VT
127c0 5f 56 4f 49 44 00 18 17 56 54 5f 48 52 45 53 55 4c 54 00 19 17 56 54 5f 50 54 52 00 1a 17 56 54 _VOID...VT_HRESULT...VT_PTR...VT
127e0 5f 53 41 46 45 41 52 52 41 59 00 1b 17 56 54 5f 43 41 52 52 41 59 00 1c 17 56 54 5f 55 53 45 52 _SAFEARRAY...VT_CARRAY...VT_USER
12800 44 45 46 49 4e 45 44 00 1d 17 56 54 5f 4c 50 53 54 52 00 1e 17 56 54 5f 4c 50 57 53 54 52 00 1f DEFINED...VT_LPSTR...VT_LPWSTR..
12820 17 56 54 5f 52 45 43 4f 52 44 00 24 17 56 54 5f 49 4e 54 5f 50 54 52 00 25 17 56 54 5f 55 49 4e .VT_RECORD.$.VT_INT_PTR.%.VT_UIN
12840 54 5f 50 54 52 00 26 17 56 54 5f 46 49 4c 45 54 49 4d 45 00 40 17 56 54 5f 42 4c 4f 42 00 41 17 T_PTR.&.VT_FILETIME.@.VT_BLOB.A.
12860 56 54 5f 53 54 52 45 41 4d 00 42 17 56 54 5f 53 54 4f 52 41 47 45 00 43 17 56 54 5f 53 54 52 45 VT_STREAM.B.VT_STORAGE.C.VT_STRE
12880 41 4d 45 44 5f 4f 42 4a 45 43 54 00 44 17 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 AMED_OBJECT.D.VT_STORED_OBJECT.E
128a0 17 56 54 5f 42 4c 4f 42 5f 4f 42 4a 45 43 54 00 46 17 56 54 5f 43 46 00 47 17 56 54 5f 43 4c 53 .VT_BLOB_OBJECT.F.VT_CF.G.VT_CLS
128c0 49 44 00 48 17 56 54 5f 56 45 52 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 19 56 54 5f 42 53 ID.H.VT_VERSIONED_STREAM.I.VT_BS
128e0 54 52 5f 42 4c 4f 42 00 ff 0f 19 56 54 5f 56 45 43 54 4f 52 00 00 10 19 56 54 5f 41 52 52 41 59 TR_BLOB....VT_VECTOR....VT_ARRAY
12900 00 00 20 19 56 54 5f 42 59 52 45 46 00 00 40 19 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 19 56 ....VT_BYREF..@.VT_RESERVED....V
12920 54 5f 49 4c 4c 45 47 41 4c 00 ff ff 19 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f T_ILLEGAL....VT_ILLEGALMASKED...
12940 19 56 54 5f 54 59 50 45 4d 41 53 4b 00 ff 0f 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 .VT_TYPEMASK.....IID_IMallocSpy.
12960 12 bd 1d 41 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 74 78 00 12 3a 1f 41 07 00 00 15 49 49 44 ...A....IID_IBindCtx..:.A....IID
12980 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 12 4a 20 41 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 61 _IEnumMoniker..J.A....IID_IRunna
129a0 62 6c 65 4f 62 6a 65 63 74 00 12 e8 20 41 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 bleObject....A....IID_IRunningOb
129c0 6a 65 63 74 54 61 62 6c 65 00 12 8e 21 41 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 00 12 jectTable...!A....IID_IPersist..
129e0 69 22 41 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 12 be 22 41 07 00 i"A....IID_IPersistStream..."A..
12a00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 12 6a 23 41 07 00 00 15 49 49 44 5f 49 52 4f 54 44 ..IID_IMoniker..j#A....IID_IROTD
12a20 61 74 61 00 12 58 25 41 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 12 b5 25 ata..X%A....IID_IEnumSTATSTG...%
12a40 41 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 12 58 26 41 07 00 00 15 49 49 44 5f 49 50 A....IID_IStorage..X&A....IID_IP
12a60 65 72 73 69 73 74 46 69 6c 65 00 12 41 28 41 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 ersistFile..A(A....IID_IPersistS
12a80 74 6f 72 61 67 65 00 12 f1 28 41 07 00 00 15 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 12 b1 torage...(A....IID_ILockBytes...
12aa0 29 41 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 12 c0 2a 41 07 00 00 )A....IID_IEnumFORMATETC...*A...
12ac0 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 12 6c 2b 41 07 00 00 15 49 49 44 5f 49 .IID_IEnumSTATDATA..l+A....IID_I
12ae0 52 6f 6f 74 53 74 6f 72 61 67 65 00 12 08 2c 41 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 RootStorage...,A....IID_IAdviseS
12b00 69 6e 6b 00 12 b3 2c 41 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b ink...,A....IID_AsyncIAdviseSink
12b20 00 12 73 2d 41 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 12 a9 2e 41 07 00 ..s-A....IID_IAdviseSink2....A..
12b40 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 12 2e 2f 41 07 00 00 15 ..IID_AsyncIAdviseSink2.../A....
12b60 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 12 f4 2f 41 07 00 00 15 49 49 44 5f 49 44 61 74 IID_IDataObject.../A....IID_IDat
12b80 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 12 18 31 41 07 00 00 15 49 49 44 5f 49 4d 65 73 73 61 aAdviseHolder...1A....IID_IMessa
12ba0 67 65 46 69 6c 74 65 72 00 12 d3 31 41 07 00 00 15 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e geFilter...1A....FMTID_SummaryIn
12bc0 66 6f 72 6d 61 74 69 6f 6e 00 12 5d 32 75 07 00 00 15 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 formation..]2u....FMTID_DocSumma
12be0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5f 32 75 07 00 00 15 46 4d 54 49 44 5f 55 73 65 72 ryInformation.._2u....FMTID_User
12c00 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 12 61 32 75 07 00 00 15 46 4d 54 49 44 5f DefinedProperties..a2u....FMTID_
12c20 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 63 32 75 07 00 00 15 46 DiscardableInformation..c2u....F
12c40 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 65 32 MTID_ImageSummaryInformation..e2
12c60 75 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 u....FMTID_AudioSummaryInformati
12c80 6f 6e 00 12 67 32 75 07 00 00 15 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 on..g2u....FMTID_VideoSummaryInf
12ca0 6f 72 6d 61 74 69 6f 6e 00 12 69 32 75 07 00 00 15 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 ormation..i2u....FMTID_MediaFile
12cc0 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 6b 32 75 07 00 00 15 49 49 44 5f 49 SummaryInformation..k2u....IID_I
12ce0 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 12 73 32 41 07 00 00 15 49 49 44 5f 49 46 69 6c 6c ClassActivator..s2A....IID_IFill
12d00 4c 6f 63 6b 42 79 74 65 73 00 12 d5 32 41 07 00 00 15 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e LockBytes...2A....IID_IProgressN
12d20 6f 74 69 66 79 00 12 89 33 41 07 00 00 15 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 otify...3A....IID_ILayoutStorage
12d40 00 12 ee 33 41 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 12 92 34 41 07 ...3A....IID_IBlockingLock...4A.
12d60 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 12 f7 34 ...IID_ITimeAndNoticeControl...4
12d80 41 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 12 4e 35 41 07 00 00 15 A....IID_IOplockStorage..N5A....
12da0 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 12 d5 35 41 07 00 00 15 49 49 IID_IDirectWriterLock...5A....II
12dc0 44 5f 49 55 72 6c 4d 6f 6e 00 12 4d 36 41 07 00 00 15 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e D_IUrlMon..M6A....IID_IForegroun
12de0 64 54 72 61 6e 73 66 65 72 00 12 bc 36 41 07 00 00 15 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c dTransfer...6A....IID_IThumbnail
12e00 45 78 74 72 61 63 74 6f 72 00 12 10 37 41 07 00 00 15 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f Extractor...7A....IID_IDummyHICO
12e20 4e 49 6e 63 6c 75 64 65 72 00 12 86 37 41 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f NIncluder...7A....IID_IProcessLo
12e40 63 6b 00 12 e5 37 41 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 ck...7A....IID_ISurrogateService
12e60 00 12 48 38 41 07 00 00 15 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 12 f2 38 41 ..H8A....IID_IInitializeSpy...8A
12e80 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 12 8a 39 41 07 ....IID_IApartmentShutdown...9A.
12ea0 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 13 ab 41 07 00 00 15 49 ...IID_IOleAdviseHolder...A....I
12ec0 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 13 62 01 41 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 ID_IOleCache..b.A....IID_IOleCac
12ee0 68 65 32 00 13 29 02 41 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c he2..).A....IID_IOleCacheControl
12f00 00 13 d4 02 41 07 00 00 15 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 13 ....A....IID_IParseDisplayName..
12f20 3c 03 41 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 13 9c 03 41 07 00 00 <.A....IID_IOleContainer....A...
12f40 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 13 17 04 41 07 00 00 15 49 49 44 5f .IID_IOleClientSite....A....IID_
12f60 49 4f 6c 65 4f 62 6a 65 63 74 00 13 fe 04 41 07 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f IOleObject....A....IOLETypes_v0_
12f80 30 5f 63 5f 69 66 73 70 65 63 00 13 fe 06 47 1c 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 0_c_ifspec....G....IOLETypes_v0_
12fa0 30 5f 73 5f 69 66 73 70 65 63 00 13 ff 06 47 1c 00 00 15 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 0_s_ifspec....G....IID_IOleWindo
12fc0 77 00 13 24 07 41 07 00 00 15 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 13 9a 07 41 07 00 00 15 49 w..$.A....IID_IOleLink....A....I
12fe0 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 13 bf 08 41 07 00 00 15 49 49 44 ID_IOleItemContainer....A....IID
13000 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 13 76 09 41 07 00 00 15 49 49 44 _IOleInPlaceUIWindow..v.A....IID
13020 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 13 1c 0a 41 07 00 00 _IOleInPlaceActiveObject....A...
13040 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 13 f8 0a 41 07 00 00 15 49 49 .IID_IOleInPlaceFrame....A....II
13060 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 13 f1 0b 41 07 00 00 15 49 49 44 5f D_IOleInPlaceObject....A....IID_
13080 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 13 91 0c 41 07 00 00 15 49 49 44 5f 49 43 6f 6e IOleInPlaceSite....A....IID_ICon
130a0 74 69 6e 75 65 00 13 a4 0d 41 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 13 f9 tinue....A....IID_IViewObject...
130c0 0d 41 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 13 2a 0f 41 07 00 00 15 49 .A....IID_IViewObject2..*.A....I
130e0 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 13 d2 0f 41 07 00 00 15 49 49 44 5f 49 44 72 6f 70 ID_IDropSource....A....IID_IDrop
13100 54 61 72 67 65 74 00 13 5b 10 41 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f Target..[.A....IID_IDropSourceNo
13120 74 69 66 79 00 13 ff 10 41 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 13 76 tify....A....IID_IEnumOLEVERB..v
13140 11 41 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 14 4d 41 07 00 .A....IID_IServiceProvider..MA..
13160 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 ..IOleAutomationTypes_v1_0_c_ifs
13180 70 65 63 00 15 f1 47 1c 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 pec...G....IOleAutomationTypes_v
131a0 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 f2 47 1c 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 1_0_s_ifspec...G....IID_ICreateT
131c0 79 70 65 49 6e 66 6f 00 15 3b 03 41 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 ypeInfo..;.A....IID_ICreateTypeI
131e0 6e 66 6f 32 00 15 62 05 41 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 nfo2..b.A....IID_ICreateTypeLib.
13200 15 b2 07 41 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 15 ba 08 41 ...A....IID_ICreateTypeLib2....A
13220 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 15 b6 09 41 07 00 00 15 49 49 44 5f 49 45 ....IID_IDispatch....A....IID_IE
13240 6e 75 6d 56 41 52 49 41 4e 54 00 15 87 0a 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 numVARIANT....A....IID_ITypeComp
13260 00 15 35 0b 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 15 d9 0b 41 07 00 00 15 49 ..5.A....IID_ITypeInfo....A....I
13280 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 15 50 0e 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c ID_ITypeInfo2..P.A....IID_ITypeL
132a0 69 62 00 15 d6 10 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 15 3d 12 41 07 00 00 ib....A....IID_ITypeLib2..=.A...
132c0 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 15 61 13 41 07 00 00 15 49 .IID_ITypeChangeEvents..a.A....I
132e0 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 15 da 13 41 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 ID_IErrorInfo....A....IID_ICreat
13300 65 45 72 72 6f 72 49 6e 66 6f 00 15 7d 14 41 07 00 00 15 49 49 44 5f 49 53 75 70 70 6f 72 74 45 eErrorInfo..}.A....IID_ISupportE
13320 72 72 6f 72 49 6e 66 6f 00 15 20 15 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 rrorInfo....A....IID_ITypeFactor
13340 79 00 15 75 15 41 07 00 00 15 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 15 d0 15 41 07 y..u.A....IID_ITypeMarshal....A.
13360 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 15 84 16 41 07 00 00 15 49 49 44 5f 49 ...IID_IRecordInfo....A....IID_I
13380 45 72 72 6f 72 4c 6f 67 00 15 20 18 41 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 ErrorLog....A....IID_IPropertyBa
133a0 67 00 15 7a 18 41 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f g..z.A....__MIDL_itf_msxml_0000_
133c0 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 eb 47 1c 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f v0_0_c_ifspec...G....__MIDL_itf_
133e0 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 16 ec 47 1c 00 00 13 msxml_0000_v0_0_s_ifspec...G....
13400 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 16 fc 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d LIBID_MSXML...Q....IID_IXMLDOMIm
13420 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 16 00 01 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d plementation....Q....IID_IXMLDOM
13440 4e 6f 64 65 00 16 27 01 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 Node..'.Q....IID_IXMLDOMDocument
13460 46 72 61 67 6d 65 6e 74 00 16 fd 01 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 Fragment....Q....IID_IXMLDOMDocu
13480 6d 65 6e 74 00 16 66 02 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 ment..f.Q....IID_IXMLDOMNodeList
134a0 00 16 75 03 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 ..u.Q....IID_IXMLDOMNamedNodeMap
134c0 00 16 b0 03 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 ....Q....IID_IXMLDOMCharacterDat
134e0 61 00 16 04 04 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 16 a....Q....IID_IXMLDOMAttribute..
13500 96 04 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 16 0f 05 51 07 00 ..Q....IID_IXMLDOMElement....Q..
13520 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 16 a6 05 51 07 00 00 15 49 49 44 5f 49 58 ..IID_IXMLDOMText....Q....IID_IX
13540 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 16 25 06 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d MLDOMComment..%.Q....IID_IXMLDOM
13560 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 16 9e 06 51 07 00 00 15 49 49 ProcessingInstruction....Q....II
13580 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 16 17 07 51 07 00 00 15 49 49 D_IXMLDOMCDATASection....Q....II
135a0 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 16 92 07 51 07 00 00 15 49 49 D_IXMLDOMDocumentType....Q....II
135c0 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 16 0b 08 51 07 00 00 15 49 49 44 5f 49 58 D_IXMLDOMNotation....Q....IID_IX
135e0 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 16 7f 08 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 MLDOMEntity....Q....IID_IXMLDOME
13600 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 16 f8 08 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 ntityReference....Q....IID_IXMLD
13620 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 16 61 09 51 07 00 00 15 49 49 44 5f 49 58 54 4c 52 75 6e OMParseError..a.Q....IID_IXTLRun
13640 74 69 6d 65 00 16 a6 09 51 07 00 00 15 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 time....Q....DIID_XMLDOMDocument
13660 45 76 65 6e 74 73 00 16 3d 0a 51 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 Events..=.Q....CLSID_DOMDocument
13680 00 16 5c 0a 63 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f ..\.c....CLSID_DOMFreeThreadedDo
136a0 63 75 6d 65 6e 74 00 16 60 0a 63 07 00 00 15 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 cument..`.c....IID_IXMLHttpReque
136c0 73 74 00 16 67 0a 51 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 st..g.Q....CLSID_XMLHTTPRequest.
136e0 16 cd 0a 63 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 16 d4 0a 51 07 ...c....IID_IXMLDSOControl....Q.
13700 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 16 0d 0b 63 07 00 00 15 49 ...CLSID_XMLDSOControl....c....I
13720 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 16 14 0b 51 07 00 00 ID_IXMLElementCollection....Q...
13740 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 16 4a 0b 51 07 00 00 15 49 49 44 5f 49 58 .IID_IXMLDocument..J.Q....IID_IX
13760 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 16 b2 0b 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d MLDocument2....Q....IID_IXMLElem
13780 65 6e 74 00 16 24 0c 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 16 82 0c ent..$.Q....IID_IXMLElement2....
137a0 51 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 16 e5 0c 51 07 00 00 15 49 Q....IID_IXMLAttribute....Q....I
137c0 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 16 11 0d 51 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 6f ID_IXMLError....Q....CLSID_XMLDo
137e0 63 75 6d 65 6e 74 00 16 2e 0d 63 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d cument....c....CLSID_SBS_StdURLM
13800 6f 6e 69 6b 65 72 00 17 7e 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f oniker..~.Q....CLSID_SBS_HttpPro
13820 74 6f 63 6f 6c 00 17 7f 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f tocol....Q....CLSID_SBS_FtpProto
13840 63 6f 6c 00 17 80 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 col....Q....CLSID_SBS_GopherProt
13860 6f 63 6f 6c 00 17 81 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 ocol....Q....CLSID_SBS_HttpSProt
13880 6f 63 6f 6c 00 17 82 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f ocol....Q....CLSID_SBS_FileProto
138a0 63 6f 6c 00 17 83 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c col....Q....CLSID_SBS_MkProtocol
138c0 00 17 84 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 ....Q....CLSID_SBS_UrlMkBindCtx.
138e0 17 85 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 17 86 ...Q....CLSID_SBS_SoftDistExt...
13900 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 17 87 01 51 .Q....CLSID_SBS_CdlProtocol....Q
13920 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 ....CLSID_SBS_ClassInstallFilter
13940 00 17 88 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 ....Q....CLSID_SBS_InternetSecur
13960 69 74 79 4d 61 6e 61 67 65 72 00 17 89 01 51 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 ityManager....Q....CLSID_SBS_Int
13980 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 8a 01 51 07 00 00 15 49 49 44 5f 49 41 73 ernetZoneManager....Q....IID_IAs
139a0 79 6e 63 4d 6f 6e 69 6b 65 72 00 17 93 01 51 07 00 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d yncMoniker....Q....CLSID_StdURLM
139c0 6f 6e 69 6b 65 72 00 17 94 01 51 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f oniker....Q....CLSID_HttpProtoco
139e0 6c 00 17 95 01 51 07 00 00 15 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 17 96 01 51 l....Q....CLSID_FtpProtocol....Q
13a00 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 17 97 01 51 07 00 00 ....CLSID_GopherProtocol....Q...
13a20 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 17 98 01 51 07 00 00 15 43 4c 53 .CLSID_HttpSProtocol....Q....CLS
13a40 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 99 01 51 07 00 00 15 43 4c 53 49 44 5f 4d 6b ID_FileProtocol....Q....CLSID_Mk
13a60 50 72 6f 74 6f 63 6f 6c 00 17 9a 01 51 07 00 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f Protocol....Q....CLSID_StdURLPro
13a80 74 6f 63 6f 6c 00 17 9b 01 51 07 00 00 15 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 tocol....Q....CLSID_UrlMkBindCtx
13aa0 00 17 9c 01 51 07 00 00 15 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 17 9d 01 51 07 ....Q....CLSID_CdlProtocol....Q.
13ac0 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 17 9e 01 51 ...CLSID_ClassInstallFilter....Q
13ae0 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 17 9f 01 51 07 00 00 15 49 49 ....IID_IAsyncBindCtx....Q....II
13b00 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 17 50 02 41 07 00 00 15 49 49 44 5f 49 4d D_IPersistMoniker..P.A....IID_IM
13b20 6f 6e 69 6b 65 72 50 72 6f 70 00 17 21 03 41 07 00 00 15 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 onikerProp..!.A....IID_IBindProt
13b40 6f 63 6f 6c 00 17 7f 03 41 07 00 00 15 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 17 e0 03 41 07 00 ocol....A....IID_IBinding....A..
13b60 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 17 75 05 41 07 00 ..IID_IBindStatusCallback..u.A..
13b80 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 17 a5 06 41 ..IID_IBindStatusCallbackEx....A
13ba0 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 17 64 07 41 07 00 00 15 49 49 ....IID_IAuthenticate..d.A....II
13bc0 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 17 d0 07 41 07 00 00 15 49 49 44 5f 49 48 D_IAuthenticateEx....A....IID_IH
13be0 74 74 70 4e 65 67 6f 74 69 61 74 65 00 17 41 08 41 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 ttpNegotiate..A.A....IID_IHttpNe
13c00 67 6f 74 69 61 74 65 32 00 17 c1 08 41 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 gotiate2....A....IID_IHttpNegoti
13c20 61 74 65 33 00 17 3b 09 41 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 ate3..;.A....IID_IWinInetFileStr
13c40 65 61 6d 00 17 bf 09 41 07 00 00 15 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e eam....A....IID_IWindowForBindin
13c60 67 55 49 00 17 30 0a 41 07 00 00 15 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 17 9b 0a gUI..0.A....IID_ICodeInstall....
13c80 41 07 00 00 15 49 49 44 5f 49 55 72 69 00 17 2d 0b 41 07 00 00 15 49 49 44 5f 49 55 72 69 43 6f A....IID_IUri..-.A....IID_IUriCo
13ca0 6e 74 61 69 6e 65 72 00 17 a6 0d 41 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 ntainer....A....IID_IUriBuilder.
13cc0 17 fb 0d 41 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 17 ...A....IID_IUriBuilderFactory..
13ce0 28 10 41 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 17 a5 10 41 07 00 00 15 (.A....IID_IWinInetInfo....A....
13d00 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 17 12 11 41 07 00 00 15 49 49 44 5f 49 57 IID_IHttpSecurity....A....IID_IW
13d20 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 17 79 11 41 07 00 00 15 49 49 44 5f 49 57 69 6e 49 inInetHttpInfo..y.A....IID_IWinI
13d40 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 17 f8 11 41 07 00 00 15 49 49 44 5f 49 57 69 6e netHttpTimeouts....A....IID_IWin
13d60 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 17 5a 12 41 07 00 00 15 49 49 44 5f 49 57 69 6e 49 InetCacheHints..Z.A....IID_IWinI
13d80 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 17 c3 12 41 07 00 00 15 53 49 44 5f 42 69 6e 64 48 netCacheHints2....A....SID_BindH
13da0 6f 73 74 00 17 35 13 41 07 00 00 15 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 17 3f 13 41 07 00 ost..5.A....IID_IBindHost..?.A..
13dc0 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 17 4d 14 41 07 00 00 15 49 49 44 5f 49 49 6e 74 ..IID_IInternet..M.A....IID_IInt
13de0 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 17 ac 14 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 ernetBindInfo....A....IID_IInter
13e00 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 17 26 15 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 netBindInfoEx..&.A....IID_IInter
13e20 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 17 bf 15 41 07 00 00 15 49 49 44 5f 49 49 6e 74 netProtocolRoot....A....IID_IInt
13e40 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 17 84 16 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 ernetProtocol....A....IID_IInter
13e60 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 17 57 17 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 netProtocolEx..W.A....IID_IInter
13e80 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 17 1a 18 41 07 00 00 15 49 49 44 5f 49 49 6e 74 netProtocolSink....A....IID_IInt
13ea0 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 17 bd 18 41 07 ernetProtocolSinkStackable....A.
13ec0 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 17 3f 19 41 07 00 00 15 ...IID_IInternetSession..?.A....
13ee0 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 17 48 1a 41 07 00 IID_IInternetThreadSwitch..H.A..
13f00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 17 b2 1a 41 07 00 00 15 ..IID_IInternetPriority....A....
13f20 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 17 4e 1b 41 07 00 IID_IInternetProtocolInfo..N.A..
13f40 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 ..CLSID_InternetSecurityManager.
13f60 17 b2 1c 51 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 ...Q....CLSID_InternetZoneManage
13f80 72 00 17 b3 1c 51 07 00 00 15 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 r....Q....CLSID_PersistentZoneId
13fa0 65 6e 74 69 66 69 65 72 00 17 b6 1c 51 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 entifier....Q....IID_IInternetSe
13fc0 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 17 cb 1c 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 curityMgrSite....A....IID_IInter
13fe0 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 69 1d 41 07 00 00 15 49 49 44 5f 49 netSecurityManager..i.A....IID_I
14000 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 17 8a 1e 41 07 00 InternetSecurityManagerEx....A..
14020 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 ..IID_IInternetSecurityManagerEx
14040 32 00 17 56 1f 41 07 00 00 15 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 17 92 2..V.A....IID_IZoneIdentifier...
14060 20 41 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d .A....IID_IInternetHostSecurityM
14080 61 6e 61 67 65 72 00 17 0f 21 41 07 00 00 15 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c anager...!A....GUID_CUSTOM_LOCAL
140a0 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 17 74 22 41 07 00 00 15 49 49 44 5f MACHINEZONEUNLOCKED..t"A....IID_
140c0 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 c4 22 41 07 00 00 15 49 49 44 IInternetZoneManager..."A....IID
140e0 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 17 4c 24 41 07 00 00 15 _IInternetZoneManagerEx..L$A....
14100 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 17 5d 25 41 IID_IInternetZoneManagerEx2..]%A
14120 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 17 9c 26 51 07 00 00 15 49 49 ....CLSID_SoftDistExt...&Q....II
14140 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 17 cc 26 41 07 00 00 15 49 49 44 5f 49 43 61 74 61 D_ISoftDistExt...&A....IID_ICata
14160 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 17 78 27 41 07 00 00 15 49 49 44 5f 49 44 61 74 61 46 69 6c logFileInfo..x'A....IID_IDataFil
14180 74 65 72 00 17 e6 27 41 07 00 00 15 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 ter...'A....IID_IEncodingFilterF
141a0 61 63 74 6f 72 79 00 17 a6 28 41 07 00 00 15 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 actory...(A....GUID_CUSTOM_CONFI
141c0 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 17 33 29 41 07 00 00 15 49 49 44 5f 49 57 72 61 70 RMOBJECTSAFETY..3)A....IID_IWrap
141e0 70 65 64 50 72 6f 74 6f 63 6f 6c 00 17 41 29 41 07 00 00 15 49 49 44 5f 49 47 65 74 42 69 6e 64 pedProtocol..A)A....IID_IGetBind
14200 48 61 6e 64 6c 65 00 17 a5 29 41 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b Handle...)A....IID_IBindCallback
14220 52 65 64 69 72 65 63 74 00 17 0d 2a 41 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 Redirect...*A....IID_IPropertySt
14240 6f 72 61 67 65 00 18 b7 01 41 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 orage....A....IID_IPropertySetSt
14260 6f 72 61 67 65 00 18 04 03 41 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 orage....A....IID_IEnumSTATPROPS
14280 54 47 00 18 a6 03 41 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 TG....A....IID_IEnumSTATPROPSETS
142a0 54 47 00 18 44 04 41 07 00 00 13 49 49 44 5f 53 74 64 4f 6c 65 00 19 15 51 07 00 00 13 47 55 49 TG..D.A....IID_StdOle...Q....GUI
142c0 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1a 0c 41 07 00 00 13 47 55 49 44 5f D_DEVINTERFACE_DISK...A....GUID_
142e0 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1a 0d 41 07 00 00 13 47 55 49 44 5f 44 DEVINTERFACE_CDROM...A....GUID_D
14300 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1a 0e 41 07 00 00 13 47 55 49 EVINTERFACE_PARTITION...A....GUI
14320 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1a 0f 41 07 00 00 13 47 55 49 44 5f D_DEVINTERFACE_TAPE...A....GUID_
14340 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1a 10 41 07 00 DEVINTERFACE_WRITEONCEDISK...A..
14360 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1a 11 41 07 00 ..GUID_DEVINTERFACE_VOLUME...A..
14380 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 ..GUID_DEVINTERFACE_MEDIUMCHANGE
143a0 52 00 1a 12 41 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 R...A....GUID_DEVINTERFACE_FLOPP
143c0 59 00 1a 13 41 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 Y...A....GUID_DEVINTERFACE_CDCHA
143e0 4e 47 45 52 00 1a 14 41 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 NGER...A....GUID_DEVINTERFACE_ST
14400 4f 52 41 47 45 50 4f 52 54 00 1a 15 41 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 ORAGEPORT...A....GUID_DEVINTERFA
14420 43 45 5f 43 4f 4d 50 4f 52 54 00 1a 16 41 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 CE_COMPORT...A....GUID_DEVINTERF
14440 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1a 17 41 07 00 ACE_SERENUM_BUS_ENUMERATOR...A..
14460 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1b a1 cd 4a 00 00 11 64 77 50 72 .._SCARD_IO_REQUEST.....J...dwPr
14480 6f 74 6f 63 6f 6c 00 1b a2 65 05 00 00 00 11 63 62 50 63 69 4c 65 6e 67 74 68 00 1b a3 65 05 00 otocol...e.....cbPciLength...e..
144a0 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1b a4 8b 4a 00 00 04 cd 4a 00 00 ....SCARD_IO_REQUEST....J....J..
144c0 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1c 25 e5 4a 00 00 13 67 5f 72 67 53 43 61 72 64 .g_rgSCardT0Pci..%.J...g_rgSCard
144e0 54 31 50 63 69 00 1c 25 e5 4a 00 00 13 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1c 25 e5 T1Pci..%.J...g_rgSCardRawPci..%.
14500 4a 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1d 0e 41 J...IID_IPrintDialogCallback...A
14520 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1d 0f 41 ....IID_IPrintDialogServices...A
14540 07 00 00 03 66 75 6e 63 5f 70 74 72 00 01 0b 7d 4b 00 00 06 04 83 4b 00 00 1a 0c 6d 4b 00 00 8f ....func_ptr...}K.....K....mK...
14560 4b 00 00 12 00 13 5f 5f 43 54 4f 52 5f 4c 49 53 54 5f 5f 00 01 0c 84 4b 00 00 13 5f 5f 44 54 4f K.....__CTOR_LIST__....K...__DTO
14580 52 5f 4c 49 53 54 5f 5f 00 01 0d 84 4b 00 00 1b 69 6e 69 74 69 61 6c 69 7a 65 64 00 01 32 a7 00 R_LIST__....K...initialized..2..
145a0 00 00 05 03 14 50 54 68 1c 5f 5f 6d 61 69 6e 00 01 35 e0 1c 54 68 1c 00 00 00 01 9c f4 4b 00 00 .....PTh.__main..5..Th.......K..
145c0 1d fc 1c 54 68 f4 4b 00 00 00 1e 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 63 74 6f 72 73 00 01 20 90 ...Th.K....__do_global_ctors....
145e0 1c 54 68 46 00 00 00 01 9c 4a 4c 00 00 1f 6e 70 74 72 73 00 01 22 07 04 00 00 3f 04 00 00 1f 69 .ThF.....JL...nptrs.."....?....i
14600 00 01 23 07 04 00 00 68 04 00 00 20 bb 1c 54 68 83 4c 00 00 21 02 74 00 05 03 60 1c 54 68 00 00 ..#....h......Th.L..!.t...`.Th..
14620 1e 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 64 74 6f 72 73 00 01 14 60 1c 54 68 2c 00 00 00 01 9c 7d .__do_global_dtors...`.Th,.....}
14640 4c 00 00 1b 70 00 01 16 7d 4c 00 00 05 03 00 30 54 68 00 06 04 6d 4b 00 00 22 61 74 65 78 69 74 L...p...}L.....0Th...mK.."atexit
14660 00 61 74 65 78 69 74 00 0a 5d 01 00 70 50 00 00 04 00 35 08 00 00 04 01 47 4e 55 20 43 39 39 20 .atexit..]..pP....5.....GNU.C99.
14680 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 6.3.0.20170415.-m32.-mtune=gener
146a0 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 ic.-march=pentiumpro.-g.-O2.-std
146c0 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 =gnu99.-fno-PIE.../mingw-w64-crt
146e0 2f 63 72 74 2f 6e 61 74 73 74 61 72 74 2e 63 00 02 08 00 00 02 01 06 63 68 61 72 00 02 04 07 75 /crt/natstart.c........char....u
14700 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 90 00 00 00 02 04 05 69 6e 74 00 04 69 6e 74 70 74 72 5f nsigned.int.........int..intptr_
14720 74 00 01 40 a5 00 00 00 04 77 63 68 61 72 5f 74 00 01 62 cb 00 00 00 02 02 07 73 68 6f 72 74 20 t..@.....wchar_t..b.......short.
14740 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 cb 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 unsigned.int.........long.int...
14760 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 01 .long.long.int..pthreadlocinfo..
14780 a8 01 1a 01 00 00 07 04 20 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 .............threadlocaleinfostr
147a0 75 63 74 00 d8 01 bc 01 aa 02 00 00 09 5c 01 00 00 01 bd 01 a5 00 00 00 00 0a 6c 63 5f 63 6f 64 uct..........\............lc_cod
147c0 65 70 61 67 65 00 01 be 01 90 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 01 bf 01 epage..........lc_collate_cp....
147e0 90 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 01 c0 01 e8 03 00 00 0c 0a 6c 63 5f 69 64 00 01 ......lc_handle..........lc_id..
14800 c1 01 19 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 01 c7 01 29 04 00 00 48 0a 6c 63 5f ......$.lc_category....)...H.lc_
14820 63 6c 69 6b 65 00 01 c8 01 a5 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 01 c9 01 a5 00 00 clike..........mb_cur_max.......
14840 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 01 ca 01 e2 03 00 00 b0 0a ...lconv_intl_refcount..........
14860 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 01 cb 01 e2 03 00 00 b4 0a 6c 63 6f 6e lconv_num_refcount..........lcon
14880 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 01 cc 01 e2 03 00 00 b8 0a 6c 63 6f 6e 76 00 01 cd v_mon_refcount..........lconv...
148a0 01 40 04 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 01 ce 01 e2 03 00 00 c0 0a .@.....ctype1_refcount..........
148c0 63 74 79 70 65 31 00 01 cf 01 46 04 00 00 c4 0a 70 63 74 79 70 65 00 01 d0 01 4c 04 00 00 c8 0a ctype1....F.....pctype....L.....
148e0 70 63 6c 6d 61 70 00 01 d1 01 52 04 00 00 cc 0a 70 63 75 6d 61 70 00 01 d2 01 52 04 00 00 d0 0a pclmap....R.....pcumap....R.....
14900 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 01 d3 01 7e 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 lc_time_curr....~......pthreadmb
14920 63 69 6e 66 6f 00 01 a9 01 c1 02 00 00 07 04 c7 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 cinfo...............threadmbcinf
14940 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 01 ac 01 1a ostruct..localeinfo_struct......
14960 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 01 ad 01 03 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 01 ae 01 ....locinfo..........mbcinfo....
14980 aa 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 01 af 01 dc 02 00 00 08 74 ......._locale_tstruct.........t
149a0 61 67 4c 43 5f 49 44 00 06 01 b3 01 7d 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 01 b4 01 cb 00 agLC_ID.....}....wLanguage......
149c0 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 01 b5 01 cb 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 ....wCountry..........wCodePage.
149e0 01 b6 01 cb 00 00 00 04 00 06 4c 43 5f 49 44 00 01 b7 01 32 03 00 00 0c 10 01 c2 01 d6 03 00 00 ..........LC_ID....2............
14a00 0a 6c 6f 63 61 6c 65 00 01 c3 01 d6 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 01 c4 01 dc 03 00 00 .locale..........wlocale........
14a20 04 09 5c 01 00 00 01 c5 01 e2 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 01 c6 01 e2 03 00 00 ..\............wrefcount........
14a40 0c 00 07 04 88 00 00 00 07 04 bc 00 00 00 07 04 a5 00 00 00 0d 04 04 00 00 f8 03 00 00 0e f8 03 ................................
14a60 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 .......sizetype....long.unsigned
14a80 20 69 6e 74 00 0d 7d 03 00 00 29 04 00 00 0e f8 03 00 00 05 00 0d 8b 03 00 00 39 04 00 00 0e f8 .int..}...)...............9.....
14aa0 03 00 00 05 00 0b 6c 63 6f 6e 76 00 07 04 39 04 00 00 07 04 cb 00 00 00 07 04 e1 00 00 00 07 04 ......lconv...9.................
14ac0 69 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 58 04 00 00 0b 5f 5f 6c 63 5f i......unsigned.char..X....__lc_
14ae0 74 69 6d 65 5f 64 61 74 61 00 07 04 6e 04 00 00 04 5f 50 48 4e 44 4c 52 00 02 3f 93 04 00 00 07 time_data...n...._PHNDLR..?.....
14b00 04 99 04 00 00 0f a4 04 00 00 10 a5 00 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 02 ................._XCPT_ACTION...
14b20 41 ec 04 00 00 12 58 63 70 74 4e 75 6d 00 02 42 04 04 00 00 00 12 53 69 67 4e 75 6d 00 02 43 a5 A.....XcptNum..B......SigNum..C.
14b40 00 00 00 04 12 58 63 70 74 41 63 74 69 6f 6e 00 02 44 84 04 00 00 08 00 0d a4 04 00 00 f7 04 00 .....XcptAction..D..............
14b60 00 13 00 14 5f 58 63 70 74 41 63 74 54 61 62 00 02 47 ec 04 00 00 14 5f 58 63 70 74 41 63 74 54 ...._XcptActTab..G....._XcptActT
14b80 61 62 43 6f 75 6e 74 00 02 48 a5 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 02 abCount..H....._XcptActTabSize..
14ba0 49 a5 00 00 00 14 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 02 4a a5 00 00 00 14 5f 4e 75 I....._First_FPE_Indx..J....._Nu
14bc0 6d 5f 46 50 45 00 02 4b a5 00 00 00 15 04 04 57 4f 52 44 00 03 8c cb 00 00 00 04 44 57 4f 52 44 m_FPE..K.......WORD........DWORD
14be0 00 03 8d 04 04 00 00 02 04 04 66 6c 6f 61 74 00 07 04 90 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 ..........float........_imp___pc
14c00 74 79 70 65 00 04 24 9f 05 00 00 07 04 46 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 type..$......F...._imp___wctype.
14c20 04 33 9f 05 00 00 14 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 04 3f 9f 05 00 00 0d 69 04 00 .3....._imp___pwctype..?.....i..
14c40 00 db 05 00 00 13 00 05 d0 05 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 04 48 db 05 00 00 14 5f .............__newclmap..H....._
14c60 5f 6e 65 77 63 75 6d 61 70 00 04 49 db 05 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 04 4a 03 _newcumap..I.....__ptlocinfo..J.
14c80 01 00 00 14 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 04 4b aa 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c ....__ptmbcinfo..K.....__globall
14ca0 6f 63 61 6c 65 73 74 61 74 75 73 00 04 4c a5 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e ocalestatus..L.....__locale_chan
14cc0 67 65 64 00 04 4d a5 00 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 04 4e 20 01 ged..M.....__initiallocinfo..N..
14ce0 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 04 4f 1a ...__initiallocalestructinfo..O.
14d00 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 04 c2 e2 03 00 00 02 01 06 ...._imp____mb_cur_max..........
14d20 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 signed.char....short.int....long
14d40 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 05 37 .long.unsigned.int..ULONG_PTR..7
14d60 04 04 00 00 06 4c 4f 4e 47 00 06 18 01 e6 00 00 00 06 48 41 4e 44 4c 45 00 06 8e 01 60 05 00 00 .....LONG.........HANDLE....`...
14d80 08 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 06 5d 02 48 07 00 00 0a 46 6c 69 6e 6b 00 06 5e 02 48 ._LIST_ENTRY...].H....Flink..^.H
14da0 07 00 00 00 0a 42 6c 69 6e 6b 00 06 5f 02 48 07 00 00 04 00 07 04 14 07 00 00 06 4c 49 53 54 5f .....Blink.._.H............LIST_
14dc0 45 4e 54 52 59 00 06 60 02 14 07 00 00 11 5f 47 55 49 44 00 10 07 13 a8 07 00 00 12 44 61 74 61 ENTRY..`......_GUID.........Data
14de0 31 00 07 14 04 04 00 00 00 12 44 61 74 61 32 00 07 15 cb 00 00 00 04 12 44 61 74 61 33 00 07 16 1.........Data2.........Data3...
14e00 cb 00 00 00 06 12 44 61 74 61 34 00 07 17 a8 07 00 00 08 00 0d 58 04 00 00 b8 07 00 00 0e f8 03 ......Data4..........X..........
14e20 00 00 07 00 04 47 55 49 44 00 07 18 61 07 00 00 05 b8 07 00 00 04 49 49 44 00 07 52 b8 07 00 00 .....GUID...a.........IID..R....
14e40 05 c9 07 00 00 04 43 4c 53 49 44 00 07 5a b8 07 00 00 05 d9 07 00 00 04 46 4d 54 49 44 00 07 61 ......CLSID..Z..........FMTID..a
14e60 b8 07 00 00 05 eb 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 ..........GUID_MAX_POWER_SAVINGS
14e80 00 06 62 12 c4 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 ..b......GUID_MIN_POWER_SAVINGS.
14ea0 06 63 12 c4 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e .c......GUID_TYPICAL_POWER_SAVIN
14ec0 47 53 00 06 64 12 c4 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 c4 GS..d......NO_SUBGROUP_GUID..e..
14ee0 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 c4 07 00 ....ALL_POWERSCHEMES_GUID..f....
14f00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 ..GUID_POWERSCHEME_PERSONALITY..
14f20 67 12 c4 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 g......GUID_ACTIVE_POWERSCHEME..
14f40 68 12 c4 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 h......GUID_IDLE_RESILIENCY_SUBG
14f60 52 4f 55 50 00 06 69 12 c4 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 ROUP..i......GUID_IDLE_RESILIENC
14f80 59 5f 50 45 52 49 4f 44 00 06 6a 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 Y_PERIOD..j......GUID_DISK_COALE
14fa0 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 c4 07 00 00 16 SCING_POWERDOWN_TIMEOUT..k......
14fc0 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f GUID_EXECUTION_REQUIRED_REQUEST_
14fe0 54 49 4d 45 4f 55 54 00 06 6c 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 TIMEOUT..l......GUID_VIDEO_SUBGR
15000 4f 55 50 00 06 6d 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e OUP..m......GUID_VIDEO_POWERDOWN
15020 5f 54 49 4d 45 4f 55 54 00 06 6e 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f _TIMEOUT..n......GUID_VIDEO_ANNO
15040 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f YANCE_TIMEOUT..o......GUID_VIDEO
15060 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 c4 07 _ADAPTIVE_PERCENT_INCREASE..p...
15080 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 c4 07 00 ...GUID_VIDEO_DIM_TIMEOUT..q....
150a0 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 ..GUID_VIDEO_ADAPTIVE_POWERDOWN.
150c0 06 72 12 c4 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 .r......GUID_MONITOR_POWER_ON..s
150e0 12 c4 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 ......GUID_DEVICE_POWER_POLICY_V
15100 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 c4 07 00 00 16 47 55 49 44 5f 44 45 56 IDEO_BRIGHTNESS..t......GUID_DEV
15120 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 ICE_POWER_POLICY_VIDEO_DIM_BRIGH
15140 54 4e 45 53 53 00 06 75 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 TNESS..u......GUID_VIDEO_CURRENT
15160 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 c4 07 00 00 16 47 55 49 44 _MONITOR_BRIGHTNESS..v......GUID
15180 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 _VIDEO_ADAPTIVE_DISPLAY_BRIGHTNE
151a0 53 53 00 06 77 12 c4 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f SS..w......GUID_CONSOLE_DISPLAY_
151c0 53 54 41 54 45 00 06 78 12 c4 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 STATE..x......GUID_ALLOW_DISPLAY
151e0 5f 52 45 51 55 49 52 45 44 00 06 79 12 c4 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e _REQUIRED..y......GUID_VIDEO_CON
15200 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 c4 07 00 00 16 47 55 49 44 5f 41 SOLE_LOCK_TIMEOUT..z......GUID_A
15220 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 DAPTIVE_POWER_BEHAVIOR_SUBGROUP.
15240 06 7b 12 c4 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f .{......GUID_NON_ADAPTIVE_INPUT_
15260 54 49 4d 45 4f 55 54 00 06 7c 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f TIMEOUT..|......GUID_DISK_SUBGRO
15280 55 50 00 06 7d 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 UP..}......GUID_DISK_POWERDOWN_T
152a0 49 4d 45 4f 55 54 00 06 7e 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 IMEOUT..~......GUID_DISK_IDLE_TI
152c0 4d 45 4f 55 54 00 06 7f 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 MEOUT.........GUID_DISK_BURST_IG
152e0 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 c4 07 00 00 16 47 55 49 44 5f 44 49 53 4b NORE_THRESHOLD.........GUID_DISK
15300 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 c4 07 00 00 16 47 55 49 44 _ADAPTIVE_POWERDOWN.........GUID
15320 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 c4 07 00 00 16 47 55 49 44 5f 53 4c 45 _SLEEP_SUBGROUP.........GUID_SLE
15340 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 c4 07 00 00 16 47 55 49 44 5f 53 EP_IDLE_THRESHOLD.........GUID_S
15360 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 c4 07 00 00 16 47 55 49 44 5f 55 4e 41 54 TANDBY_TIMEOUT.........GUID_UNAT
15380 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 c4 07 00 00 16 47 55 49 44 5f TEND_SLEEP_TIMEOUT.........GUID_
153a0 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 c4 07 00 00 16 47 55 49 44 5f 48 HIBERNATE_TIMEOUT.........GUID_H
153c0 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 c4 07 00 00 16 47 IBERNATE_FASTS4_POLICY.........G
153e0 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 UID_CRITICAL_POWER_TRANSITION...
15400 12 c4 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 c4 07 ......GUID_SYSTEM_AWAYMODE......
15420 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 c4 07 00 00 16 47 ...GUID_ALLOW_AWAYMODE.........G
15440 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 c4 07 00 00 UID_ALLOW_STANDBY_STATES........
15460 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 c4 07 00 00 16 47 55 49 .GUID_ALLOW_RTC_WAKE.........GUI
15480 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 c4 07 00 00 16 D_ALLOW_SYSTEM_REQUIRED.........
154a0 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 c4 GUID_SYSTEM_BUTTON_SUBGROUP.....
154c0 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 c4 ....GUID_POWERBUTTON_ACTION.....
154e0 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 c4 ....GUID_SLEEPBUTTON_ACTION.....
15500 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 ....GUID_USERINTERFACEBUTTON_ACT
15520 49 4f 4e 00 06 91 12 c4 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e ION.........GUID_LIDCLOSE_ACTION
15540 00 06 92 12 c4 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 .........GUID_LIDOPEN_POWERSTATE
15560 00 06 93 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 .........GUID_BATTERY_SUBGROUP..
15580 94 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 .......GUID_BATTERY_DISCHARGE_AC
155a0 54 49 4f 4e 5f 30 00 06 95 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 TION_0.........GUID_BATTERY_DISC
155c0 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 HARGE_LEVEL_0.........GUID_BATTE
155e0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 c4 07 00 00 16 47 55 49 RY_DISCHARGE_FLAGS_0.........GUI
15600 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 D_BATTERY_DISCHARGE_ACTION_1....
15620 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 .....GUID_BATTERY_DISCHARGE_LEVE
15640 4c 5f 31 00 06 99 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 L_1.........GUID_BATTERY_DISCHAR
15660 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f GE_FLAGS_1.........GUID_BATTERY_
15680 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 c4 07 00 00 16 47 55 49 44 5f DISCHARGE_ACTION_2.........GUID_
156a0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 c4 07 00 BATTERY_DISCHARGE_LEVEL_2.......
156c0 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 ..GUID_BATTERY_DISCHARGE_FLAGS_2
156e0 00 06 9d 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
15700 41 43 54 49 4f 4e 5f 33 00 06 9e 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_3.........GUID_BATTERY_DI
15720 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_3.........GUID_BAT
15740 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 c4 07 00 00 16 47 TERY_DISCHARGE_FLAGS_3.........G
15760 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 UID_PROCESSOR_SETTINGS_SUBGROUP.
15780 06 a1 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f ........GUID_PROCESSOR_THROTTLE_
157a0 50 4f 4c 49 43 59 00 06 a2 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 POLICY.........GUID_PROCESSOR_TH
157c0 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 ROTTLE_MAXIMUM.........GUID_PROC
157e0 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 c4 07 00 00 16 47 ESSOR_THROTTLE_MINIMUM.........G
15800 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 UID_PROCESSOR_ALLOW_THROTTLING..
15820 a5 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f .......GUID_PROCESSOR_IDLESTATE_
15840 50 4f 4c 49 43 59 00 06 a6 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY.........GUID_PROCESSOR_PE
15860 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 RFSTATE_POLICY.........GUID_PROC
15880 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 ESSOR_PERF_INCREASE_THRESHOLD...
158a0 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 ......GUID_PROCESSOR_PERF_DECREA
158c0 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a9 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 SE_THRESHOLD.........GUID_PROCES
158e0 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 c4 07 00 00 SOR_PERF_INCREASE_POLICY........
15900 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f .GUID_PROCESSOR_PERF_DECREASE_PO
15920 4c 49 43 59 00 06 ab 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
15940 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 _INCREASE_TIME.........GUID_PROC
15960 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 c4 07 00 00 ESSOR_PERF_DECREASE_TIME........
15980 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 .GUID_PROCESSOR_PERF_TIME_CHECK.
159a0 06 ae 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 ........GUID_PROCESSOR_PERF_BOOS
159c0 54 5f 50 4f 4c 49 43 59 00 06 af 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f T_POLICY.........GUID_PROCESSOR_
159e0 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f PERF_BOOST_MODE.........GUID_PRO
15a00 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 c4 07 00 CESSOR_IDLE_ALLOW_SCALING.......
15a20 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 ..GUID_PROCESSOR_IDLE_DISABLE...
15a40 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f ......GUID_PROCESSOR_IDLE_STATE_
15a60 4d 41 58 49 4d 55 4d 00 06 b3 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 MAXIMUM.........GUID_PROCESSOR_I
15a80 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 DLE_TIME_CHECK.........GUID_PROC
15aa0 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 c4 ESSOR_IDLE_DEMOTE_THRESHOLD.....
15ac0 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f ....GUID_PROCESSOR_IDLE_PROMOTE_
15ae0 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 THRESHOLD.........GUID_PROCESSOR
15b00 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 _CORE_PARKING_INCREASE_THRESHOLD
15b20 00 06 b7 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
15b40 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 c4 07 00 00 16 KING_DECREASE_THRESHOLD.........
15b60 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
15b80 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 b9 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY.........GUID_PROCESS
15ba0 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 OR_CORE_PARKING_DECREASE_POLICY.
15bc0 06 ba 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
15be0 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ING_MAX_CORES.........GUID_PROCE
15c00 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 c4 SSOR_CORE_PARKING_MIN_CORES.....
15c20 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
15c40 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 INCREASE_TIME.........GUID_PROCE
15c60 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 SSOR_CORE_PARKING_DECREASE_TIME.
15c80 06 be 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
15ca0 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 ING_AFFINITY_HISTORY_DECREASE_FA
15cc0 43 54 4f 52 00 06 bf 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 CTOR.........GUID_PROCESSOR_CORE
15ce0 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 _PARKING_AFFINITY_HISTORY_THRESH
15d00 4f 4c 44 00 06 c0 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f OLD.........GUID_PROCESSOR_CORE_
15d20 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 c4 07 PARKING_AFFINITY_WEIGHTING......
15d40 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
15d60 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 VER_UTILIZATION_HISTORY_DECREASE
15d80 5f 46 41 43 54 4f 52 00 06 c2 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _FACTOR.........GUID_PROCESSOR_C
15da0 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 ORE_PARKING_OVER_UTILIZATION_HIS
15dc0 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 TORY_THRESHOLD.........GUID_PROC
15de0 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
15e00 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 06 c4 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ION_WEIGHTING.........GUID_PROCE
15e20 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
15e40 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 06 c5 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 ON_THRESHOLD.........GUID_PROCES
15e60 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 c4 07 00 SOR_PARKING_CORE_OVERRIDE.......
15e80 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 ..GUID_PROCESSOR_PARKING_PERF_ST
15ea0 41 54 45 00 06 c7 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 ATE.........GUID_PROCESSOR_PARKI
15ec0 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 c4 07 00 00 NG_CONCURRENCY_THRESHOLD........
15ee0 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d .GUID_PROCESSOR_PARKING_HEADROOM
15f00 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
15f20 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 c4 07 00 00 16 47 55 49 44 5f 50 52 4f 43 R_PERF_HISTORY.........GUID_PROC
15f40 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 c4 07 00 00 16 ESSOR_PERF_LATENCY_HINT.........
15f60 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 GUID_PROCESSOR_DISTRIBUTE_UTILIT
15f80 59 00 06 cc 12 c4 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f Y.........GUID_SYSTEM_COOLING_PO
15fa0 4c 49 43 59 00 06 cd 12 c4 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f LICY.........GUID_LOCK_CONSOLE_O
15fc0 4e 5f 57 41 4b 45 00 06 ce 12 c4 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f N_WAKE.........GUID_DEVICE_IDLE_
15fe0 50 4f 4c 49 43 59 00 06 cf 12 c4 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 POLICY.........GUID_ACDC_POWER_S
16000 4f 55 52 43 45 00 06 d0 12 c4 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 OURCE.........GUID_LIDSWITCH_STA
16020 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 c4 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 TE_CHANGE.........GUID_BATTERY_P
16040 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 c4 07 00 00 16 47 55 49 44 ERCENTAGE_REMAINING.........GUID
16060 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 12 c4 07 00 00 16 47 55 _GLOBAL_USER_PRESENCE.........GU
16080 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 c4 07 00 ID_SESSION_DISPLAY_STATUS.......
160a0 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 ..GUID_SESSION_USER_PRESENCE....
160c0 c4 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 .....GUID_IDLE_BACKGROUND_TASK..
160e0 d6 12 c4 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 .......GUID_BACKGROUND_TASK_NOTI
16100 46 49 43 41 54 49 4f 4e 00 06 d7 12 c4 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f FICATION.........GUID_APPLAUNCH_
16120 42 55 54 54 4f 4e 00 06 d8 12 c4 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 BUTTON.........GUID_PCIEXPRESS_S
16140 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 c4 07 00 00 16 47 55 49 44 5f 50 43 ETTINGS_SUBGROUP.........GUID_PC
16160 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 c4 07 00 00 16 47 55 49 IEXPRESS_ASPM_POLICY.........GUI
16180 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 D_ENABLE_SWITCH_FORCED_SHUTDOWN.
161a0 06 db 12 c4 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 ........PPM_PERFSTATE_CHANGE_GUI
161c0 44 00 06 d9 14 c4 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 D.........PPM_PERFSTATE_DOMAIN_C
161e0 48 41 4e 47 45 5f 47 55 49 44 00 06 da 14 c4 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 HANGE_GUID.........PPM_IDLESTATE
16200 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 db 14 c4 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 _CHANGE_GUID.........PPM_PERFSTA
16220 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dc 14 c4 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 TES_DATA_GUID.........PPM_IDLEST
16240 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 c4 07 00 00 16 50 50 4d 5f 49 44 4c 45 5f ATES_DATA_GUID.........PPM_IDLE_
16260 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 c4 07 00 00 16 50 50 4d 5f 49 44 4c 45 ACCOUNTING_GUID.........PPM_IDLE
16280 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 c4 07 00 00 16 50 50 4d 5f _ACCOUNTING_EX_GUID.........PPM_
162a0 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 c4 07 00 00 16 50 THERMALCONSTRAINT_GUID.........P
162c0 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 c4 07 00 PM_PERFMON_PERFSTATE_GUID.......
162e0 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 ..PPM_THERMAL_POLICY_CHANGE_GUID
16300 00 06 e2 14 c4 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 ........._RTL_CRITICAL_SECTION_D
16320 45 42 55 47 00 20 06 5c 1d 94 1d 00 00 0a 54 79 70 65 00 06 5d 1d 62 05 00 00 00 0a 43 72 65 61 EBUG...\......Type..].b.....Crea
16340 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 06 5e 1d 62 05 00 00 02 0a 43 72 69 74 69 torBackTraceIndex..^.b.....Criti
16360 63 61 6c 53 65 63 74 69 6f 6e 00 06 5f 1d 32 1e 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b 73 calSection.._.2.....ProcessLocks
16380 4c 69 73 74 00 06 60 1d 4e 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 06 61 1d 6e 05 00 00 List..`.N.....EntryCount..a.n...
163a0 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 06 62 1d 6e 05 00 00 14 0a 46 6c 61 67 73 ..ContentionCount..b.n.....Flags
163c0 00 06 63 1d 6e 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 48 ..c.n.....CreatorBackTraceIndexH
163e0 69 67 68 00 06 64 1d 62 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 06 65 1d 62 05 00 00 1e 00 igh..d.b.....SpareWORD..e.b.....
16400 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 06 77 1d 32 1e 00 00 0a ._RTL_CRITICAL_SECTION...w.2....
16420 44 65 62 75 67 49 6e 66 6f 00 06 78 1d 38 1e 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 06 79 1d DebugInfo..x.8.....LockCount..y.
16440 f8 06 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 06 7a 1d f8 06 00 00 08 0a 4f 77 ......RecursionCount..z.......Ow
16460 6e 69 6e 67 54 68 72 65 61 64 00 06 7b 1d 05 07 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f 72 ningThread..{.......LockSemaphor
16480 65 00 06 7c 1d 05 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 06 7d 1d e7 06 00 00 14 00 07 04 e..|.......SpinCount..}.........
164a0 94 1d 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 47 .....PRTL_CRITICAL_SECTION_DEBUG
164c0 00 06 66 1d 5c 1e 00 00 07 04 9c 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 ..f.\..........RTL_CRITICAL_SECT
164e0 49 4f 4e 00 06 7e 1d 94 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 08 8d 62 ION..~......CRITICAL_SECTION...b
16500 1e 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f ....VIRTUAL_STORAGE_TYPE_VENDOR_
16520 4d 49 43 52 4f 53 4f 46 54 00 09 0d 01 c4 07 00 00 04 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 MICROSOFT.........RPC_IF_HANDLE.
16540 0a 42 60 05 00 00 07 04 d6 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f .B`............double....long.do
16560 75 62 6c 65 00 0d d6 03 00 00 09 1f 00 00 0e f8 03 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c 69 uble.................._sys_errli
16580 73 74 00 0b a4 f9 1e 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0b a5 a5 00 00 00 14 5f 69 6d 70 5f st........_sys_nerr........_imp_
165a0 5f 5f 5f 61 72 67 63 00 0b b4 e2 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0b bc 56 1f ___argc........_imp____argv...V.
165c0 00 00 07 04 da 1e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0b c4 71 1f 00 00 07 04 77 ........._imp____wargv...q.....w
165e0 1f 00 00 07 04 dc 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0b d0 56 1f 00 00 14 .........._imp___environ...V....
16600 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0b d9 71 1f 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 _imp___wenviron...q...._imp___pg
16620 6d 70 74 72 00 0b e2 da 1e 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0b eb 77 1f 00 mptr........_imp___wpgmptr...w..
16640 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0b f5 e2 03 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 .._imp___fmode........_imp___osp
16660 6c 61 74 66 6f 72 6d 00 0b 00 01 84 05 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 latform........._imp___osver....
16680 84 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0b 12 01 84 05 00 00 16 5f 69 6d 70 5f ....._imp___winver........._imp_
166a0 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0b 1b 01 84 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e __winmajor........._imp___winmin
166c0 6f 72 00 0b 24 01 84 05 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0c 35 90 00 00 00 17 74 61 67 43 or..$......_amblksiz..5.....tagC
166e0 4f 49 4e 49 54 42 41 53 45 00 04 90 00 00 00 12 95 a5 20 00 00 18 43 4f 49 4e 49 54 42 41 53 45 OINITBASE.............COINITBASE
16700 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f _MULTITHREADED....IWinTypesBase_
16720 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0d 29 c5 1e 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 v0_1_c_ifspec..).....IWinTypesBa
16740 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0d 2a c5 1e 00 00 14 49 49 44 5f 49 55 6e 6b se_v0_1_s_ifspec..*.....IID_IUnk
16760 6e 6f 77 6e 00 0e 57 c4 07 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0e bd nown..W.....IID_AsyncIUnknown...
16780 c4 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0e 6d 01 c4 07 00 00 16 49 .....IID_IClassFactory..m......I
167a0 49 44 5f 49 4d 61 72 73 68 61 6c 00 0f 69 01 c4 07 00 00 16 49 49 44 5f 49 4e 6f 4d 61 72 73 68 ID_IMarshal..i......IID_INoMarsh
167c0 61 6c 00 0f 50 02 c4 07 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0f 8f 02 c4 al..P......IID_IAgileObject.....
167e0 07 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0f d1 02 c4 07 00 00 16 49 49 44 5f 49 4d ....IID_IMarshal2.........IID_IM
16800 61 6c 6c 6f 63 00 0f 56 03 c4 07 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 alloc..V......IID_IStdMarshalInf
16820 6f 00 0f 0d 04 c4 07 00 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f o.........IID_IExternalConnectio
16840 6e 00 0f 70 04 c4 07 00 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0f eb 04 c4 07 00 00 16 49 n..p......IID_IMultiQI.........I
16860 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0f 42 05 c4 07 00 00 16 49 49 44 5f 49 49 6e ID_AsyncIMultiQI..B......IID_IIn
16880 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0f b0 05 c4 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 55 ternalUnknown.........IID_IEnumU
168a0 6e 6b 6e 6f 77 6e 00 0f 0c 06 c4 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 0f nknown.........IID_IEnumString..
168c0 aa 06 c4 07 00 00 16 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0f 46 07 .......IID_ISequentialStream..F.
168e0 c4 07 00 00 16 49 49 44 5f 49 53 74 72 65 61 6d 00 0f f1 07 c4 07 00 00 16 49 49 44 5f 49 52 70 .....IID_IStream.........IID_IRp
16900 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 35 09 c4 07 00 00 16 49 49 44 5f 49 52 70 63 43 cChannelBuffer..5......IID_IRpcC
16920 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0f df 09 c4 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 hannelBuffer2.........IID_IAsync
16940 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 61 0a c4 07 00 00 16 49 49 44 5f 49 52 70 RpcChannelBuffer..a......IID_IRp
16960 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0f 23 0b c4 07 00 00 16 49 49 44 5f 49 52 70 63 cChannelBuffer3..#......IID_IRpc
16980 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0f 3d 0c c4 07 00 00 16 49 49 44 5f 49 52 70 63 SyntaxNegotiate..=......IID_IRpc
169a0 50 72 6f 78 79 42 75 66 66 65 72 00 0f 92 0c c4 07 00 00 16 49 49 44 5f 49 52 70 63 53 74 75 62 ProxyBuffer.........IID_IRpcStub
169c0 42 75 66 66 65 72 00 0f fa 0c c4 07 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 Buffer.........IID_IPSFactoryBuf
169e0 66 65 72 00 0f c0 0d c4 07 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0f 43 0e fer.........IID_IChannelHook..C.
16a00 c4 07 00 00 16 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0f 67 0f c4 07 00 00 .....IID_IClientSecurity..g.....
16a20 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0f 11 10 c4 07 00 00 16 49 49 44 .IID_IServerSecurity.........IID
16a40 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0f b7 10 c4 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c _IRpcOptions.........IID_IGlobal
16a60 4f 70 74 69 6f 6e 73 00 0f 52 11 c4 07 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 0f Options..R......IID_ISurrogate..
16a80 c5 11 c4 07 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 .......IID_IGlobalInterfaceTable
16aa0 00 0f 2d 12 c4 07 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0f b6 12 c4 07 00 ..-......IID_ISynchronize.......
16ac0 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0f 30 13 c4 07 00 00 ..IID_ISynchronizeHandle..0.....
16ae0 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0f 85 13 c4 07 00 00 16 49 .IID_ISynchronizeEvent.........I
16b00 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f e5 13 c4 07 00 00 ID_ISynchronizeContainer........
16b20 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0f 53 14 c4 07 00 00 16 49 .IID_ISynchronizeMutex..S......I
16b40 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0f c2 14 c4 07 00 00 16 49 49 ID_ICancelMethodCalls.........II
16b60 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0f 2e 15 c4 07 00 00 16 49 49 44 5f 49 43 61 6c D_IAsyncManager.........IID_ICal
16b80 6c 46 61 63 74 6f 72 79 00 0f ac 15 c4 07 00 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 lFactory.........IID_IRpcHelper.
16ba0 0f 0a 16 c4 07 00 00 16 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 ........IID_IReleaseMarshalBuffe
16bc0 72 73 00 0f 75 16 c4 07 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0f d0 16 rs..u......IID_IWaitMultiple....
16be0 c4 07 00 00 16 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 0f 3c .....IID_IAddrTrackingControl..<
16c00 17 c4 07 00 00 16 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 ......IID_IAddrExclusionControl.
16c20 0f a1 17 c4 07 00 00 16 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0f 0c 18 c4 07 00 00 16 49 49 ........IID_IPipeByte.........II
16c40 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0f 7d 18 c4 07 00 00 16 49 49 44 5f 49 50 69 70 65 44 6f 75 D_IPipeLong..}......IID_IPipeDou
16c60 62 6c 65 00 0f ee 18 c4 07 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 ble.........IID_IComThreadingInf
16c80 6f 00 0f c8 1a c4 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f o.........IID_IProcessInitContro
16ca0 6c 00 0f 56 1b c4 07 00 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0f ab 1b c4 07 l..V......IID_IFastRundown......
16cc0 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0f ee 1b c4 07 00 00 ...IID_IMarshalingStream........
16ce0 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f .IID_ICallbackWithNoReentrancyTo
16d00 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0f ad 1c c4 07 00 00 14 47 55 49 44 5f 4e 55 4c 4c ApplicationSTA.........GUID_NULL
16d20 00 10 0d d4 07 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 10 0e d4 07 00 00 14 49 ........CATID_MARSHALER........I
16d40 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 10 0f d4 07 00 00 14 49 49 44 5f 49 52 70 63 53 74 ID_IRpcChannel........IID_IRpcSt
16d60 75 62 00 10 10 d4 07 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 10 11 d4 07 00 ub........IID_IStubManager......
16d80 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 10 12 d4 07 00 00 14 49 49 44 5f 49 50 72 6f 78 ..IID_IRpcProxy........IID_IProx
16da0 79 4d 61 6e 61 67 65 72 00 10 13 d4 07 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 10 yManager........IID_IPSFactory..
16dc0 14 d4 07 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 10 15 d4 07 00 ......IID_IInternalMoniker......
16de0 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 10 16 d4 07 00 00 14 49 49 44 5f 49 44 ..IID_IDfReserved1........IID_ID
16e00 66 52 65 73 65 72 76 65 64 32 00 10 17 d4 07 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 fReserved2........IID_IDfReserve
16e20 64 33 00 10 18 d4 07 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 10 19 e6 07 00 d3........CLSID_StdMarshal......
16e40 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 10 1a e6 07 00 00 14 43 4c 53 ..CLSID_AggStdMarshal........CLS
16e60 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 10 1b e6 07 00 00 14 49 49 44 ID_StdAsyncActManager........IID
16e80 5f 49 53 74 75 62 00 10 1c d4 07 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 10 1d d4 07 00 00 14 _IStub........IID_IProxy........
16ea0 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 10 1e d4 07 00 00 14 49 49 44 5f 49 45 6e 75 IID_IEnumGeneric........IID_IEnu
16ec0 6d 48 6f 6c 64 65 72 00 10 1f d4 07 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b mHolder........IID_IEnumCallback
16ee0 00 10 20 d4 07 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 10 21 d4 07 00 00 14 49 ........IID_IOleManager..!.....I
16f00 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 10 22 d4 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 ID_IOlePresObj..".....IID_IDebug
16f20 00 10 23 d4 07 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 10 24 d4 07 00 00 14 ..#.....IID_IDebugStream..$.....
16f40 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 10 25 e6 07 00 00 14 43 4c 53 49 44 5f 50 CLSID_PSGenObject..%.....CLSID_P
16f60 53 43 6c 69 65 6e 74 53 69 74 65 00 10 26 e6 07 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 SClientSite..&.....CLSID_PSClass
16f80 4f 62 6a 65 63 74 00 10 27 e6 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 Object..'.....CLSID_PSInPlaceAct
16fa0 69 76 65 00 10 28 e6 07 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 ive..(.....CLSID_PSInPlaceFrame.
16fc0 10 29 e6 07 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 10 2a e6 07 00 00 14 43 .).....CLSID_PSDragDrop..*.....C
16fe0 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 10 2b e6 07 00 00 14 43 4c 53 49 44 5f 50 53 45 6e LSID_PSBindCtx..+.....CLSID_PSEn
17000 75 6d 65 72 61 74 6f 72 73 00 10 2c e6 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 umerators..,.....CLSID_StaticMet
17020 61 66 69 6c 65 00 10 2d e6 07 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 10 2e e6 afile..-.....CLSID_StaticDib....
17040 07 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 10 2f e6 07 00 00 14 43 4c 53 49 44 5f ....CID_CDfsVolume../.....CLSID_
17060 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 10 30 e6 07 00 00 14 43 4c 53 49 44 5f 53 DCOMAccessControl..0.....CLSID_S
17080 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 31 e6 07 00 00 14 43 4c tdGlobalInterfaceTable..1.....CL
170a0 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 10 32 e6 07 00 00 14 43 4c 53 49 44 5f 53 74 64 45 SID_ComBinding..2.....CLSID_StdE
170c0 76 65 6e 74 00 10 33 e6 07 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 vent..3.....CLSID_ManualResetEve
170e0 6e 74 00 10 34 e6 07 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 nt..4.....CLSID_SynchronizeConta
17100 69 6e 65 72 00 10 35 e6 07 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 10 36 iner..5.....CLSID_AddrControl..6
17120 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 10 37 e6 07 00 00 14 43 4c .....CLSID_CCDFormKrnl..7.....CL
17140 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 38 e6 07 00 00 14 43 4c 53 49 44 SID_CCDPropertyPage..8.....CLSID
17160 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 10 39 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 _CCDFormDialog..9.....CLSID_CCDC
17180 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 10 3a e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d ommandButton..:.....CLSID_CCDCom
171a0 62 6f 42 6f 78 00 10 3b e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 10 3c boBox..;.....CLSID_CCDTextBox..<
171c0 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 10 3d e6 07 00 00 14 43 4c .....CLSID_CCDCheckBox..=.....CL
171e0 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 10 3e e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 SID_CCDLabel..>.....CLSID_CCDOpt
17200 69 6f 6e 42 75 74 74 6f 6e 00 10 3f e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f ionButton..?.....CLSID_CCDListBo
17220 78 00 10 40 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 10 41 e6 07 x..@.....CLSID_CCDScrollBar..A..
17240 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 10 42 e6 07 00 00 14 43 4c 53 49 ...CLSID_CCDGroupBox..B.....CLSI
17260 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 43 e6 07 00 00 14 D_CCDGeneralPropertyPage..C.....
17280 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 44 e6 CLSID_CCDGenericPropertyPage..D.
172a0 07 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 45 ....CLSID_CCDFontPropertyPage..E
172c0 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 .....CLSID_CCDColorPropertyPage.
172e0 10 46 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 .F.....CLSID_CCDLabelPropertyPag
17300 65 00 10 47 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 e..G.....CLSID_CCDCheckBoxProper
17320 74 79 50 61 67 65 00 10 48 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 tyPage..H.....CLSID_CCDTextBoxPr
17340 6f 70 65 72 74 79 50 61 67 65 00 10 49 e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f opertyPage..I.....CLSID_CCDOptio
17360 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4a e6 07 00 00 14 43 4c 53 49 44 nButtonPropertyPage..J.....CLSID
17380 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4b e6 07 00 00 14 43 _CCDListBoxPropertyPage..K.....C
173a0 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 LSID_CCDCommandButtonPropertyPag
173c0 65 00 10 4c e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 e..L.....CLSID_CCDComboBoxProper
173e0 74 79 50 61 67 65 00 10 4d e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 tyPage..M.....CLSID_CCDScrollBar
17400 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4e e6 07 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f PropertyPage..N.....CLSID_CCDGro
17420 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4f e6 07 00 00 14 43 4c 53 49 44 5f 43 upBoxPropertyPage..O.....CLSID_C
17440 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 50 e6 07 00 00 14 43 4c 53 CDXObjectPropertyPage..P.....CLS
17460 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 10 51 e6 07 00 00 14 43 4c 53 49 ID_CStdPropertyFrame..Q.....CLSI
17480 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 52 e6 07 00 00 14 43 4c 53 49 44 D_CFormPropertyPage..R.....CLSID
174a0 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 53 e6 07 00 00 14 43 4c 53 49 44 5f _CGridPropertyPage..S.....CLSID_
174c0 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 10 54 e6 07 00 00 14 43 4c 53 49 44 5f 43 53 79 CWSJArticlePage..T.....CLSID_CSy
174e0 73 74 65 6d 50 61 67 65 00 10 55 e6 07 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e stemPage..U.....CLSID_IdentityUn
17500 6d 61 72 73 68 61 6c 00 10 56 e6 07 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d marshal..V.....CLSID_InProcFreeM
17520 61 72 73 68 61 6c 65 72 00 10 57 e6 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 arshaler..W.....CLSID_Picture_Me
17540 74 61 66 69 6c 65 00 10 58 e6 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d tafile..X.....CLSID_Picture_EnhM
17560 65 74 61 66 69 6c 65 00 10 59 e6 07 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 etafile..Y.....CLSID_Picture_Dib
17580 00 10 5a e6 07 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 10 5b c4 07 00 00 14 49 57 69 ..Z.....GUID_TRISTATE..[.....IWi
175a0 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 11 28 c5 1e 00 00 14 49 57 69 6e nTypes_v0_1_c_ifspec..(.....IWin
175c0 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 11 29 c5 1e 00 00 19 56 41 52 45 4e Types_v0_1_s_ifspec..).....VAREN
175e0 55 4d 00 04 90 00 00 00 11 00 02 f8 31 00 00 18 56 54 5f 45 4d 50 54 59 00 00 18 56 54 5f 4e 55 UM..........1...VT_EMPTY...VT_NU
17600 4c 4c 00 01 18 56 54 5f 49 32 00 02 18 56 54 5f 49 34 00 03 18 56 54 5f 52 34 00 04 18 56 54 5f LL...VT_I2...VT_I4...VT_R4...VT_
17620 52 38 00 05 18 56 54 5f 43 59 00 06 18 56 54 5f 44 41 54 45 00 07 18 56 54 5f 42 53 54 52 00 08 R8...VT_CY...VT_DATE...VT_BSTR..
17640 18 56 54 5f 44 49 53 50 41 54 43 48 00 09 18 56 54 5f 45 52 52 4f 52 00 0a 18 56 54 5f 42 4f 4f .VT_DISPATCH...VT_ERROR...VT_BOO
17660 4c 00 0b 18 56 54 5f 56 41 52 49 41 4e 54 00 0c 18 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 18 56 54 L...VT_VARIANT...VT_UNKNOWN...VT
17680 5f 44 45 43 49 4d 41 4c 00 0e 18 56 54 5f 49 31 00 10 18 56 54 5f 55 49 31 00 11 18 56 54 5f 55 _DECIMAL...VT_I1...VT_UI1...VT_U
176a0 49 32 00 12 18 56 54 5f 55 49 34 00 13 18 56 54 5f 49 38 00 14 18 56 54 5f 55 49 38 00 15 18 56 I2...VT_UI4...VT_I8...VT_UI8...V
176c0 54 5f 49 4e 54 00 16 18 56 54 5f 55 49 4e 54 00 17 18 56 54 5f 56 4f 49 44 00 18 18 56 54 5f 48 T_INT...VT_UINT...VT_VOID...VT_H
176e0 52 45 53 55 4c 54 00 19 18 56 54 5f 50 54 52 00 1a 18 56 54 5f 53 41 46 45 41 52 52 41 59 00 1b RESULT...VT_PTR...VT_SAFEARRAY..
17700 18 56 54 5f 43 41 52 52 41 59 00 1c 18 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 18 56 54 .VT_CARRAY...VT_USERDEFINED...VT
17720 5f 4c 50 53 54 52 00 1e 18 56 54 5f 4c 50 57 53 54 52 00 1f 18 56 54 5f 52 45 43 4f 52 44 00 24 _LPSTR...VT_LPWSTR...VT_RECORD.$
17740 18 56 54 5f 49 4e 54 5f 50 54 52 00 25 18 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 18 56 54 5f 46 .VT_INT_PTR.%.VT_UINT_PTR.&.VT_F
17760 49 4c 45 54 49 4d 45 00 40 18 56 54 5f 42 4c 4f 42 00 41 18 56 54 5f 53 54 52 45 41 4d 00 42 18 ILETIME.@.VT_BLOB.A.VT_STREAM.B.
17780 56 54 5f 53 54 4f 52 41 47 45 00 43 18 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 00 VT_STORAGE.C.VT_STREAMED_OBJECT.
177a0 44 18 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 18 56 54 5f 42 4c 4f 42 5f 4f 42 4a D.VT_STORED_OBJECT.E.VT_BLOB_OBJ
177c0 45 43 54 00 46 18 56 54 5f 43 46 00 47 18 56 54 5f 43 4c 53 49 44 00 48 18 56 54 5f 56 45 52 53 ECT.F.VT_CF.G.VT_CLSID.H.VT_VERS
177e0 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1a 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1a 56 IONED_STREAM.I.VT_BSTR_BLOB....V
17800 54 5f 56 45 43 54 4f 52 00 00 10 1a 56 54 5f 41 52 52 41 59 00 00 20 1a 56 54 5f 42 59 52 45 46 T_VECTOR....VT_ARRAY....VT_BYREF
17820 00 00 40 1a 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1a 56 54 5f 49 4c 4c 45 47 41 4c 00 ff ff ..@.VT_RESERVED....VT_ILLEGAL...
17840 1a 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1a 56 54 5f 54 59 50 45 4d 41 53 4b .VT_ILLEGALMASKED....VT_TYPEMASK
17860 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 13 bd 1d c4 07 00 00 16 49 49 44 5f .....IID_IMallocSpy.........IID_
17880 49 42 69 6e 64 43 74 78 00 13 3a 1f c4 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 IBindCtx..:......IID_IEnumMonike
178a0 72 00 13 4a 20 c4 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 13 e8 r..J......IID_IRunnableObject...
178c0 20 c4 07 00 00 16 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 13 8e ......IID_IRunningObjectTable...
178e0 21 c4 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 00 13 69 22 c4 07 00 00 16 49 49 44 5f 49 !.....IID_IPersist..i".....IID_I
17900 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 13 be 22 c4 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b PersistStream...".....IID_IMonik
17920 65 72 00 13 6a 23 c4 07 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 13 58 25 c4 07 00 00 16 er..j#.....IID_IROTData..X%.....
17940 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 13 b5 25 c4 07 00 00 16 49 49 44 5f 49 53 74 IID_IEnumSTATSTG...%.....IID_ISt
17960 6f 72 61 67 65 00 13 58 26 c4 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 13 orage..X&.....IID_IPersistFile..
17980 41 28 c4 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 13 f1 28 c4 07 A(.....IID_IPersistStorage...(..
179a0 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 13 b1 29 c4 07 00 00 16 49 49 44 5f 49 45 ...IID_ILockBytes...).....IID_IE
179c0 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 13 c0 2a c4 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 numFORMATETC...*.....IID_IEnumST
179e0 41 54 44 41 54 41 00 13 6c 2b c4 07 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 ATDATA..l+.....IID_IRootStorage.
17a00 13 08 2c c4 07 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 13 b3 2c c4 07 00 00 16 ..,.....IID_IAdviseSink...,.....
17a20 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 13 73 2d c4 07 00 00 16 49 49 44 IID_AsyncIAdviseSink..s-.....IID
17a40 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 13 a9 2e c4 07 00 00 16 49 49 44 5f 41 73 79 6e 63 49 _IAdviseSink2.........IID_AsyncI
17a60 41 64 76 69 73 65 53 69 6e 6b 32 00 13 2e 2f c4 07 00 00 16 49 49 44 5f 49 44 61 74 61 4f 62 6a AdviseSink2.../.....IID_IDataObj
17a80 65 63 74 00 13 f4 2f c4 07 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 ect.../.....IID_IDataAdviseHolde
17aa0 72 00 13 18 31 c4 07 00 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 13 d3 31 r...1.....IID_IMessageFilter...1
17ac0 c4 07 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 5d .....FMTID_SummaryInformation..]
17ae0 32 f8 07 00 00 16 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 2.....FMTID_DocSummaryInformatio
17b00 6e 00 13 5f 32 f8 07 00 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 n.._2.....FMTID_UserDefinedPrope
17b20 72 74 69 65 73 00 13 61 32 f8 07 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 rties..a2.....FMTID_DiscardableI
17b40 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 63 32 f8 07 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 nformation..c2.....FMTID_ImageSu
17b60 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 65 32 f8 07 00 00 16 46 4d 54 49 44 5f 41 mmaryInformation..e2.....FMTID_A
17b80 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 67 32 f8 07 00 00 16 46 udioSummaryInformation..g2.....F
17ba0 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 13 69 32 MTID_VideoSummaryInformation..i2
17bc0 f8 07 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 .....FMTID_MediaFileSummaryInfor
17be0 6d 61 74 69 6f 6e 00 13 6b 32 f8 07 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 mation..k2.....IID_IClassActivat
17c00 6f 72 00 13 73 32 c4 07 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 13 d5 or..s2.....IID_IFillLockBytes...
17c20 32 c4 07 00 00 16 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 13 89 33 c4 07 00 2.....IID_IProgressNotify...3...
17c40 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 13 ee 33 c4 07 00 00 16 49 49 44 ..IID_ILayoutStorage...3.....IID
17c60 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 13 92 34 c4 07 00 00 16 49 49 44 5f 49 54 69 6d 65 _IBlockingLock...4.....IID_ITime
17c80 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 13 f7 34 c4 07 00 00 16 49 49 44 5f 49 4f 70 AndNoticeControl...4.....IID_IOp
17ca0 6c 6f 63 6b 53 74 6f 72 61 67 65 00 13 4e 35 c4 07 00 00 16 49 49 44 5f 49 44 69 72 65 63 74 57 lockStorage..N5.....IID_IDirectW
17cc0 72 69 74 65 72 4c 6f 63 6b 00 13 d5 35 c4 07 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 13 4d riterLock...5.....IID_IUrlMon..M
17ce0 36 c4 07 00 00 16 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 13 bc 6.....IID_IForegroundTransfer...
17d00 36 c4 07 00 00 16 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 13 10 6.....IID_IThumbnailExtractor...
17d20 37 c4 07 00 00 16 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 13 86 7.....IID_IDummyHICONIncluder...
17d40 37 c4 07 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 13 e5 37 c4 07 00 00 16 49 7.....IID_IProcessLock...7.....I
17d60 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 13 48 38 c4 07 00 00 16 49 49 44 ID_ISurrogateService..H8.....IID
17d80 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 13 f2 38 c4 07 00 00 16 49 49 44 5f 49 41 70 61 _IInitializeSpy...8.....IID_IApa
17da0 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 13 8a 39 c4 07 00 00 14 49 49 44 5f 49 4f 6c 65 41 rtmentShutdown...9.....IID_IOleA
17dc0 64 76 69 73 65 48 6f 6c 64 65 72 00 14 ab c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 dviseHolder........IID_IOleCache
17de0 00 14 62 01 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 14 29 02 c4 07 00 00 16 ..b......IID_IOleCache2..)......
17e00 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 14 d4 02 c4 07 00 00 16 49 49 44 IID_IOleCacheControl.........IID
17e20 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 14 3c 03 c4 07 00 00 16 49 49 44 5f 49 _IParseDisplayName..<......IID_I
17e40 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 14 9c 03 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 43 6c 69 OleContainer.........IID_IOleCli
17e60 65 6e 74 53 69 74 65 00 14 17 04 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 14 entSite.........IID_IOleObject..
17e80 fe 04 c4 07 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 .......IOLETypes_v0_0_c_ifspec..
17ea0 fe 06 c5 1e 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 .......IOLETypes_v0_0_s_ifspec..
17ec0 ff 06 c5 1e 00 00 16 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 14 24 07 c4 07 00 00 16 49 49 .......IID_IOleWindow..$......II
17ee0 44 5f 49 4f 6c 65 4c 69 6e 6b 00 14 9a 07 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 D_IOleLink.........IID_IOleItemC
17f00 6f 6e 74 61 69 6e 65 72 00 14 bf 08 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 ontainer.........IID_IOleInPlace
17f20 55 49 57 69 6e 64 6f 77 00 14 76 09 c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 UIWindow..v......IID_IOleInPlace
17f40 41 63 74 69 76 65 4f 62 6a 65 63 74 00 14 1c 0a c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 ActiveObject.........IID_IOleInP
17f60 6c 61 63 65 46 72 61 6d 65 00 14 f8 0a c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 laceFrame.........IID_IOleInPlac
17f80 65 4f 62 6a 65 63 74 00 14 f1 0b c4 07 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 eObject.........IID_IOleInPlaceS
17fa0 69 74 65 00 14 91 0c c4 07 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 14 a4 0d c4 07 00 ite.........IID_IContinue.......
17fc0 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 14 f9 0d c4 07 00 00 16 49 49 44 5f 49 56 ..IID_IViewObject.........IID_IV
17fe0 69 65 77 4f 62 6a 65 63 74 32 00 14 2a 0f c4 07 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 iewObject2..*......IID_IDropSour
18000 63 65 00 14 d2 0f c4 07 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 14 5b 10 c4 07 ce.........IID_IDropTarget..[...
18020 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 14 ff 10 c4 07 00 00 ...IID_IDropSourceNotify........
18040 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 14 76 11 c4 07 00 00 14 49 49 44 5f 49 53 .IID_IEnumOLEVERB..v......IID_IS
18060 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 15 4d c4 07 00 00 14 49 4f 6c 65 41 75 74 6f 6d 61 erviceProvider..M.....IOleAutoma
18080 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 f1 c5 1e 00 00 14 49 tionTypes_v1_0_c_ifspec........I
180a0 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 OleAutomationTypes_v1_0_s_ifspec
180c0 00 16 f2 c5 1e 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 16 3b 03 c4 ........IID_ICreateTypeInfo..;..
180e0 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 16 62 05 c4 07 00 00 ....IID_ICreateTypeInfo2..b.....
18100 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 16 b2 07 c4 07 00 00 16 49 49 44 5f .IID_ICreateTypeLib.........IID_
18120 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 16 ba 08 c4 07 00 00 16 49 49 44 5f 49 44 69 73 ICreateTypeLib2.........IID_IDis
18140 70 61 74 63 68 00 16 b6 09 c4 07 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 16 patch.........IID_IEnumVARIANT..
18160 87 0a c4 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 16 35 0b c4 07 00 00 16 49 49 44 .......IID_ITypeComp..5......IID
18180 5f 49 54 79 70 65 49 6e 66 6f 00 16 d9 0b c4 07 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 6f _ITypeInfo.........IID_ITypeInfo
181a0 32 00 16 50 0e c4 07 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 16 d6 10 c4 07 00 00 16 49 2..P......IID_ITypeLib.........I
181c0 49 44 5f 49 54 79 70 65 4c 69 62 32 00 16 3d 12 c4 07 00 00 16 49 49 44 5f 49 54 79 70 65 43 68 ID_ITypeLib2..=......IID_ITypeCh
181e0 61 6e 67 65 45 76 65 6e 74 73 00 16 61 13 c4 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 angeEvents..a......IID_IErrorInf
18200 6f 00 16 da 13 c4 07 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 16 o.........IID_ICreateErrorInfo..
18220 7d 14 c4 07 00 00 16 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 16 20 15 }......IID_ISupportErrorInfo....
18240 c4 07 00 00 16 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 16 75 15 c4 07 00 00 16 49 49 .....IID_ITypeFactory..u......II
18260 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 16 d0 15 c4 07 00 00 16 49 49 44 5f 49 52 65 63 6f D_ITypeMarshal.........IID_IReco
18280 72 64 49 6e 66 6f 00 16 84 16 c4 07 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 16 20 18 rdInfo.........IID_IErrorLog....
182a0 c4 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 16 7a 18 c4 07 00 00 14 5f 5f .....IID_IPropertyBag..z......__
182c0 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 MIDL_itf_msxml_0000_v0_0_c_ifspe
182e0 63 00 17 eb c5 1e 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 c........__MIDL_itf_msxml_0000_v
18300 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 17 ec c5 1e 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 0_0_s_ifspec........LIBID_MSXML.
18320 17 fc d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e .......IID_IXMLDOMImplementation
18340 00 17 00 01 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 17 27 01 d4 07 00 00 .........IID_IXMLDOMNode..'.....
18360 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 17 fd 01 .IID_IXMLDOMDocumentFragment....
18380 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 17 66 02 d4 07 00 00 .....IID_IXMLDOMDocument..f.....
183a0 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 17 75 03 d4 07 00 00 16 49 49 44 .IID_IXMLDOMNodeList..u......IID
183c0 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 17 b0 03 d4 07 00 00 16 49 49 44 _IXMLDOMNamedNodeMap.........IID
183e0 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 17 04 04 d4 07 00 00 16 49 49 _IXMLDOMCharacterData.........II
18400 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 17 96 04 d4 07 00 00 16 49 49 44 5f 49 D_IXMLDOMAttribute.........IID_I
18420 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 17 0f 05 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f XMLDOMElement.........IID_IXMLDO
18440 4d 54 65 78 74 00 17 a6 05 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 MText.........IID_IXMLDOMComment
18460 00 17 25 06 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e ..%......IID_IXMLDOMProcessingIn
18480 73 74 72 75 63 74 69 6f 6e 00 17 9e 06 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 struction.........IID_IXMLDOMCDA
184a0 54 41 53 65 63 74 69 6f 6e 00 17 17 07 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 TASection.........IID_IXMLDOMDoc
184c0 75 6d 65 6e 74 54 79 70 65 00 17 92 07 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 umentType.........IID_IXMLDOMNot
184e0 61 74 69 6f 6e 00 17 0b 08 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 ation.........IID_IXMLDOMEntity.
18500 17 7f 08 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e ........IID_IXMLDOMEntityReferen
18520 63 65 00 17 f8 08 d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 ce.........IID_IXMLDOMParseError
18540 00 17 61 09 d4 07 00 00 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 17 a6 09 d4 07 00 00 ..a......IID_IXTLRuntime........
18560 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 17 3d 0a d4 07 .DIID_XMLDOMDocumentEvents..=...
18580 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 17 5c 0a e6 07 00 00 16 43 4c 53 ...CLSID_DOMDocument..\......CLS
185a0 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 17 60 0a e6 07 ID_DOMFreeThreadedDocument..`...
185c0 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 17 67 0a d4 07 00 00 16 43 ...IID_IXMLHttpRequest..g......C
185e0 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 17 cd 0a e6 07 00 00 16 49 49 44 5f LSID_XMLHTTPRequest.........IID_
18600 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 17 d4 0a d4 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c IXMLDSOControl.........CLSID_XML
18620 44 53 4f 43 6f 6e 74 72 6f 6c 00 17 0d 0b e6 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 DSOControl.........IID_IXMLEleme
18640 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 17 14 0b d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 ntCollection.........IID_IXMLDoc
18660 75 6d 65 6e 74 00 17 4a 0b d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 ument..J......IID_IXMLDocument2.
18680 17 b2 0b d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 17 24 0c d4 07 00 00 16 ........IID_IXMLElement..$......
186a0 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 17 82 0c d4 07 00 00 16 49 49 44 5f 49 58 4d IID_IXMLElement2.........IID_IXM
186c0 4c 41 74 74 72 69 62 75 74 65 00 17 e5 0c d4 07 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 LAttribute.........IID_IXMLError
186e0 00 17 11 0d d4 07 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 17 2e 0d e6 07 .........CLSID_XMLDocument......
18700 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 18 7e 01 d4 07 ...CLSID_SBS_StdURLMoniker..~...
18720 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 18 7f 01 d4 07 00 ...CLSID_SBS_HttpProtocol.......
18740 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 18 80 01 d4 07 00 00 16 ..CLSID_SBS_FtpProtocol.........
18760 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 18 81 01 d4 07 00 00 CLSID_SBS_GopherProtocol........
18780 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 18 82 01 d4 07 00 00 .CLSID_SBS_HttpSProtocol........
187a0 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 18 83 01 d4 07 00 00 16 .CLSID_SBS_FileProtocol.........
187c0 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 18 84 01 d4 07 00 00 16 43 4c 53 CLSID_SBS_MkProtocol.........CLS
187e0 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 85 01 d4 07 00 00 16 43 4c 53 49 ID_SBS_UrlMkBindCtx.........CLSI
18800 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 18 86 01 d4 07 00 00 16 43 4c 53 49 44 5f D_SBS_SoftDistExt.........CLSID_
18820 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 18 87 01 d4 07 00 00 16 43 4c 53 49 44 5f 53 42 SBS_CdlProtocol.........CLSID_SB
18840 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 18 88 01 d4 07 00 00 16 43 4c 53 S_ClassInstallFilter.........CLS
18860 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 ID_SBS_InternetSecurityManager..
18880 89 01 d4 07 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e .......CLSID_SBS_InternetZoneMan
188a0 61 67 65 72 00 18 8a 01 d4 07 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 18 ager.........IID_IAsyncMoniker..
188c0 93 01 d4 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 18 94 01 d4 07 .......CLSID_StdURLMoniker......
188e0 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 18 95 01 d4 07 00 00 16 43 4c ...CLSID_HttpProtocol.........CL
18900 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 18 96 01 d4 07 00 00 16 43 4c 53 49 44 5f 47 6f SID_FtpProtocol.........CLSID_Go
18920 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 18 97 01 d4 07 00 00 16 43 4c 53 49 44 5f 48 74 74 70 53 pherProtocol.........CLSID_HttpS
18940 50 72 6f 74 6f 63 6f 6c 00 18 98 01 d4 07 00 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f Protocol.........CLSID_FileProto
18960 63 6f 6c 00 18 99 01 d4 07 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 18 9a 01 col.........CLSID_MkProtocol....
18980 d4 07 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 18 9b 01 d4 07 00 .....CLSID_StdURLProtocol.......
189a0 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 18 9c 01 d4 07 00 00 16 43 4c 53 ..CLSID_UrlMkBindCtx.........CLS
189c0 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 18 9d 01 d4 07 00 00 16 43 4c 53 49 44 5f 43 6c 61 ID_CdlProtocol.........CLSID_Cla
189e0 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 18 9e 01 d4 07 00 00 16 49 49 44 5f 49 41 73 79 ssInstallFilter.........IID_IAsy
18a00 6e 63 42 69 6e 64 43 74 78 00 18 9f 01 d4 07 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f ncBindCtx.........IID_IPersistMo
18a20 6e 69 6b 65 72 00 18 50 02 c4 07 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 18 niker..P......IID_IMonikerProp..
18a40 21 03 c4 07 00 00 16 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 18 7f 03 c4 07 00 00 !......IID_IBindProtocol........
18a60 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 18 e0 03 c4 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 .IID_IBinding.........IID_IBindS
18a80 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 18 75 05 c4 07 00 00 16 49 49 44 5f 49 42 69 6e 64 53 tatusCallback..u......IID_IBindS
18aa0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 18 a5 06 c4 07 00 00 16 49 49 44 5f 49 41 75 74 tatusCallbackEx.........IID_IAut
18ac0 68 65 6e 74 69 63 61 74 65 00 18 64 07 c4 07 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 henticate..d......IID_IAuthentic
18ae0 61 74 65 45 78 00 18 d0 07 c4 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 ateEx.........IID_IHttpNegotiate
18b00 00 18 41 08 c4 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 18 c1 08 ..A......IID_IHttpNegotiate2....
18b20 c4 07 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 18 3b 09 c4 07 00 00 .....IID_IHttpNegotiate3..;.....
18b40 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 18 bf 09 c4 07 00 00 16 .IID_IWinInetFileStream.........
18b60 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 18 30 0a c4 07 00 00 16 IID_IWindowForBindingUI..0......
18b80 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 18 9b 0a c4 07 00 00 16 49 49 44 5f 49 55 72 IID_ICodeInstall.........IID_IUr
18ba0 69 00 18 2d 0b c4 07 00 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 18 a6 0d c4 i..-......IID_IUriContainer.....
18bc0 07 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 18 fb 0d c4 07 00 00 16 49 49 44 5f ....IID_IUriBuilder.........IID_
18be0 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 18 28 10 c4 07 00 00 16 49 49 44 5f 49 IUriBuilderFactory..(......IID_I
18c00 57 69 6e 49 6e 65 74 49 6e 66 6f 00 18 a5 10 c4 07 00 00 16 49 49 44 5f 49 48 74 74 70 53 65 63 WinInetInfo.........IID_IHttpSec
18c20 75 72 69 74 79 00 18 12 11 c4 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e urity.........IID_IWinInetHttpIn
18c40 66 6f 00 18 79 11 c4 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f fo..y......IID_IWinInetHttpTimeo
18c60 75 74 73 00 18 f8 11 c4 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e uts.........IID_IWinInetCacheHin
18c80 74 73 00 18 5a 12 c4 07 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 ts..Z......IID_IWinInetCacheHint
18ca0 73 32 00 18 c3 12 c4 07 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 18 35 13 c4 07 00 00 16 s2.........SID_BindHost..5......
18cc0 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 18 3f 13 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 IID_IBindHost..?......IID_IInter
18ce0 6e 65 74 00 18 4d 14 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 net..M......IID_IInternetBindInf
18d00 6f 00 18 ac 14 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 o.........IID_IInternetBindInfoE
18d20 78 00 18 26 15 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 x..&......IID_IInternetProtocolR
18d40 6f 6f 74 00 18 bf 15 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f oot.........IID_IInternetProtoco
18d60 6c 00 18 84 16 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 l.........IID_IInternetProtocolE
18d80 78 00 18 57 17 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 x..W......IID_IInternetProtocolS
18da0 69 6e 6b 00 18 1a 18 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f ink.........IID_IInternetProtoco
18dc0 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 18 bd 18 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 lSinkStackable.........IID_IInte
18de0 72 6e 65 74 53 65 73 73 69 6f 6e 00 18 3f 19 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 rnetSession..?......IID_IInterne
18e00 74 54 68 72 65 61 64 53 77 69 74 63 68 00 18 48 1a c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 tThreadSwitch..H......IID_IInter
18e20 6e 65 74 50 72 69 6f 72 69 74 79 00 18 b2 1a c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 netPriority.........IID_IInterne
18e40 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 18 4e 1b c4 07 00 00 16 43 4c 53 49 44 5f 49 6e 74 65 tProtocolInfo..N......CLSID_Inte
18e60 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 b2 1c d4 07 00 00 16 43 4c 53 49 rnetSecurityManager.........CLSI
18e80 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 18 b3 1c d4 07 00 00 16 43 4c D_InternetZoneManager.........CL
18ea0 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 18 b6 1c SID_PersistentZoneIdentifier....
18ec0 d4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 .....IID_IInternetSecurityMgrSit
18ee0 65 00 18 cb 1c c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d e.........IID_IInternetSecurityM
18f00 61 6e 61 67 65 72 00 18 69 1d c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 anager..i......IID_IInternetSecu
18f20 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 18 8a 1e c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 rityManagerEx.........IID_IInter
18f40 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 18 56 1f c4 07 00 00 16 49 49 netSecurityManagerEx2..V......II
18f60 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 18 92 20 c4 07 00 00 16 49 49 44 5f 49 49 D_IZoneIdentifier.........IID_II
18f80 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 18 0f 21 c4 07 nternetHostSecurityManager...!..
18fa0 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 ...GUID_CUSTOM_LOCALMACHINEZONEU
18fc0 4e 4c 4f 43 4b 45 44 00 18 74 22 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e NLOCKED..t".....IID_IInternetZon
18fe0 65 4d 61 6e 61 67 65 72 00 18 c4 22 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f eManager...".....IID_IInternetZo
19000 6e 65 4d 61 6e 61 67 65 72 45 78 00 18 4c 24 c4 07 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 neManagerEx..L$.....IID_IInterne
19020 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 18 5d 25 c4 07 00 00 16 43 4c 53 49 44 5f 53 6f tZoneManagerEx2..]%.....CLSID_So
19040 66 74 44 69 73 74 45 78 74 00 18 9c 26 d4 07 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 ftDistExt...&.....IID_ISoftDistE
19060 78 74 00 18 cc 26 c4 07 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 xt...&.....IID_ICatalogFileInfo.
19080 18 78 27 c4 07 00 00 16 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 18 e6 27 c4 07 00 00 16 .x'.....IID_IDataFilter...'.....
190a0 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 18 a6 28 c4 07 IID_IEncodingFilterFactory...(..
190c0 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 ...GUID_CUSTOM_CONFIRMOBJECTSAFE
190e0 54 59 00 18 33 29 c4 07 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 TY..3).....IID_IWrappedProtocol.
19100 18 41 29 c4 07 00 00 16 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 18 a5 29 c4 07 .A).....IID_IGetBindHandle...)..
19120 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 18 0d 2a ...IID_IBindCallbackRedirect...*
19140 c4 07 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 19 b7 01 c4 07 00 .....IID_IPropertyStorage.......
19160 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 19 04 03 c4 07 00 ..IID_IPropertySetStorage.......
19180 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 19 a6 03 c4 07 00 00 16 49 ..IID_IEnumSTATPROPSTG.........I
191a0 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 19 44 04 c4 07 00 00 14 49 ID_IEnumSTATPROPSETSTG..D......I
191c0 49 44 5f 53 74 64 4f 6c 65 00 1a 15 d4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 ID_StdOle........GUID_DEVINTERFA
191e0 43 45 5f 44 49 53 4b 00 1b 0c c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_DISK........GUID_DEVINTERFACE
19200 5f 43 44 52 4f 4d 00 1b 0d c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f _CDROM........GUID_DEVINTERFACE_
19220 50 41 52 54 49 54 49 4f 4e 00 1b 0e c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 PARTITION........GUID_DEVINTERFA
19240 43 45 5f 54 41 50 45 00 1b 0f c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 CE_TAPE........GUID_DEVINTERFACE
19260 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1b 10 c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e _WRITEONCEDISK........GUID_DEVIN
19280 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1b 11 c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e TERFACE_VOLUME........GUID_DEVIN
192a0 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1b 12 c4 07 00 00 14 47 55 49 TERFACE_MEDIUMCHANGER........GUI
192c0 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1b 13 c4 07 00 00 14 47 55 49 D_DEVINTERFACE_FLOPPY........GUI
192e0 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1b 14 c4 07 00 00 14 D_DEVINTERFACE_CDCHANGER........
19300 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1b 15 GUID_DEVINTERFACE_STORAGEPORT...
19320 c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1b .....GUID_DEVINTERFACE_COMPORT..
19340 16 c4 07 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f ......GUID_DEVINTERFACE_SERENUM_
19360 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1b 17 c4 07 00 00 11 5f 53 43 41 52 44 5f 49 4f 5f BUS_ENUMERATOR........_SCARD_IO_
19380 52 45 51 55 45 53 54 00 08 1c a1 4b 4d 00 00 12 64 77 50 72 6f 74 6f 63 6f 6c 00 1c a2 6e 05 00 REQUEST....KM...dwProtocol...n..
193a0 00 00 12 63 62 50 63 69 4c 65 6e 67 74 68 00 1c a3 6e 05 00 00 04 00 04 53 43 41 52 44 5f 49 4f ...cbPciLength...n......SCARD_IO
193c0 5f 52 45 51 55 45 53 54 00 1c a4 09 4d 00 00 05 4b 4d 00 00 14 67 5f 72 67 53 43 61 72 64 54 30 _REQUEST....M...KM...g_rgSCardT0
193e0 50 63 69 00 1d 25 63 4d 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1d 25 63 4d 00 00 Pci..%cM...g_rgSCardT1Pci..%cM..
19400 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1d 25 63 4d 00 00 14 49 49 44 5f 49 50 72 69 .g_rgSCardRawPci..%cM...IID_IPri
19420 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1e 0e c4 07 00 00 14 49 49 44 5f 49 50 72 69 ntDialogCallback........IID_IPri
19440 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1e 0f c4 07 00 00 14 5f 63 6f 6d 6d 6f 64 65 ntDialogServices........_commode
19460 00 1f 1f a5 00 00 00 1b 28 1f 2c 8a 4e 00 00 12 6f 73 66 68 6e 64 00 1f 2d ac 00 00 00 00 12 6f ........(.,.N...osfhnd..-......o
19480 73 66 69 6c 65 00 1f 2e 88 00 00 00 04 12 70 69 70 65 63 68 00 1f 2f 88 00 00 00 05 12 6c 6f 63 sfile.........pipech../......loc
194a0 6b 69 6e 69 74 66 6c 61 67 00 1f 30 a5 00 00 00 08 12 6c 6f 63 6b 00 1f 31 7f 1e 00 00 0c 1c 74 kinitflag..0......lock..1......t
194c0 65 78 74 6d 6f 64 65 00 1f 32 88 00 00 00 01 07 01 24 1c 75 6e 69 63 6f 64 65 00 1f 33 88 00 00 extmode..2.......$.unicode..3...
194e0 00 01 01 00 24 12 70 69 70 65 63 68 32 00 1f 34 8a 4e 00 00 25 00 0d 88 00 00 00 9a 4e 00 00 0e ....$.pipech2..4.N..%.......N...
19500 f8 03 00 00 01 00 04 69 6f 69 6e 66 6f 00 1f 35 fb 4d 00 00 0d b3 4e 00 00 b3 4e 00 00 13 00 07 .......ioinfo..5.M....N...N.....
19520 04 b9 4e 00 00 07 04 9a 4e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 1f 4b ..N.....N..._imp____badioinfo..K
19540 a8 4e 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 1f 50 a8 4e 00 00 14 5f 64 6f 77 .N..._imp____pioinfo..P.N..._dow
19560 69 6c 64 63 61 72 64 00 1f 6d a5 00 00 00 14 5f 6e 65 77 6d 6f 64 65 00 1f 6e a5 00 00 00 14 5f ildcard..m....._newmode..n....._
19580 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 1f 71 71 1f 00 00 14 5f 69 6d 70 5f 5f 5f 5f 69 imp____winitenv..qq...._imp____i
195a0 6e 69 74 65 6e 76 00 1f 76 56 1f 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 1f 7b da 1e nitenv..vV...._imp___acmdln..{..
195c0 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e 00 1f 81 da 1e 00 00 1d 44 01 00 00 04 90 00 00 ..._imp___wcmdln........D.......
195e0 00 1f 9d af 4f 00 00 18 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 18 5f 5f 69 6e 69 74 ....O...__uninitialized...__init
19600 69 61 6c 69 7a 69 6e 67 00 01 18 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 1e 44 01 00 00 ializing...__initialized....D...
19620 1f 9f 6b 4f 00 00 03 af 4f 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 ..kO....O...__native_startup_sta
19640 74 65 00 1f a1 ba 4f 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 te....O...__native_startup_lock.
19660 1f a2 fa 4f 00 00 07 04 00 50 00 00 1f 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 ...O.....P....__native_dllmain_r
19680 65 61 73 6f 6e 00 1f a4 a0 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 eason........__native_vcclrit_re
196a0 61 73 6f 6e 00 1f a5 a0 00 00 00 20 01 50 00 00 20 0b 05 03 08 30 54 68 20 20 50 00 00 20 0c 05 ason.........P.......0Th..P.....
196c0 03 04 30 54 68 20 bf 4f 00 00 20 0d 05 03 b0 53 54 68 20 dd 4f 00 00 20 0e 05 03 ac 53 54 68 00 ..0Th..O.......STh..O.......STh.
196e0 74 26 00 00 04 00 b6 09 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 t&..........GNU.C99.6.3.0.201704
19700 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 15.-m32.-mtune=generic.-march=pe
19720 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d ntiumpro.-g.-O2.-std=gnu99.-fno-
19740 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 67 73 5f 73 75 70 70 PIE.../mingw-w64-crt/crt/gs_supp
19760 6f 72 74 2e 63 00 00 1d 54 68 37 01 00 00 1a 0a 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 ort.c...Th7..........char....uns
19780 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 77 63 68 61 72 5f 74 00 02 62 c0 00 00 00 igned.int....int..wchar_t..b....
197a0 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 c0 00 00 00 02 04 05 6c 6f ...short.unsigned.int.........lo
197c0 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 ng.int....long.long.int..pthread
197e0 6c 6f 63 69 6e 66 6f 00 02 a8 01 0f 01 00 00 06 04 15 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 locinfo...............threadloca
19800 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 9f 02 00 00 08 3c 02 00 00 02 bd 01 aa 00 00 leinfostruct..........<.........
19820 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 9a 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 ...lc_codepage..........lc_colla
19840 74 65 5f 63 70 00 02 bf 01 9a 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 dd 03 00 00 te_cp..........lc_handle........
19860 0c 09 6c 63 5f 69 64 00 02 c1 01 0e 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 ..lc_id........$.lc_category....
19880 1e 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 aa 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d ....H.lc_clike..........mb_cur_m
198a0 61 78 00 02 c9 01 aa 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 ax..........lconv_intl_refcount.
198c0 02 ca 01 d7 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 d7 .........lconv_num_refcount.....
198e0 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 d7 03 00 00 b8 .....lconv_mon_refcount.........
19900 09 6c 63 6f 6e 76 00 02 cd 01 35 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 .lconv....5.....ctype1_refcount.
19920 02 ce 01 d7 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 3b 04 00 00 c4 09 70 63 74 79 70 65 00 .........ctype1....;.....pctype.
19940 02 d0 01 41 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 47 04 00 00 cc 09 70 63 75 6d 61 70 00 ...A.....pclmap....G.....pcumap.
19960 02 d2 01 47 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 73 04 00 00 d4 00 05 ...G.....lc_time_curr....s......
19980 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 b6 02 00 00 06 04 bc 02 00 00 0a 74 68 72 pthreadmbcinfo...............thr
199a0 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 eadmbcinfostruct..localeinfo_str
199c0 75 63 74 00 08 02 ac 01 0f 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 f8 00 00 00 00 09 6d 62 uct..........locinfo..........mb
199e0 63 69 6e 66 6f 00 02 ae 01 9f 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 cinfo..........._locale_tstruct.
19a00 02 af 01 d1 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 72 03 00 00 09 77 4c 61 6e 67 75 ........tagLC_ID.....r....wLangu
19a20 61 67 65 00 02 b4 01 c0 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 c0 00 00 00 02 09 77 age..........wCountry..........w
19a40 43 6f 64 65 50 61 67 65 00 02 b6 01 c0 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 27 03 00 00 CodePage...........LC_ID....'...
19a60 0b 10 02 c2 01 cb 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 cb 03 00 00 00 09 77 6c 6f 63 61 6c ..........locale..........wlocal
19a80 65 00 02 c4 01 d1 03 00 00 04 08 3c 02 00 00 02 c5 01 d7 03 00 00 08 09 77 72 65 66 63 6f 75 6e e..........<............wrefcoun
19aa0 74 00 02 c6 01 d7 03 00 00 0c 00 06 04 92 00 00 00 06 04 b1 00 00 00 06 04 aa 00 00 00 0c f9 03 t...............................
19ac0 00 00 ed 03 00 00 0d ed 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 ................sizetype....long
19ae0 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 72 03 00 00 1e 04 00 00 0d ed 03 00 00 05 00 0c 80 .unsigned.int..r................
19b00 03 00 00 2e 04 00 00 0d ed 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 2e 04 00 00 06 04 c0 00 00 ...............lconv............
19b20 00 06 04 d6 00 00 00 06 04 5e 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 4d .........^......unsigned.char..M
19b40 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 63 04 00 00 02 08 04 64 6f 75 62 ....__lc_time_data...c......doub
19b60 6c 65 00 02 04 04 66 6c 6f 61 74 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0e 5f 69 6d 70 le....float....long.double.._imp
19b80 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 03 72 d7 03 00 00 0c cb 03 00 00 c5 04 00 00 0d ed ____mb_cur_max..r...............
19ba0 03 00 00 00 00 0e 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 03 a4 b5 04 00 00 0e 5f 73 79 73 5f 6e ......_sys_errlist........_sys_n
19bc0 65 72 72 00 03 a5 aa 00 00 00 0e 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 03 b4 d7 03 00 00 0e 5f err........_imp____argc........_
19be0 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 03 bc 12 05 00 00 06 04 18 05 00 00 06 04 cb 03 00 00 0e 5f imp____argv...................._
19c00 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 03 c4 33 05 00 00 06 04 39 05 00 00 06 04 d1 03 00 00 0e imp____wargv...3.....9..........
19c20 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 03 d0 12 05 00 00 0e 5f 69 6d 70 5f 5f 5f 77 65 6e _imp___environ........_imp___wen
19c40 76 69 72 6f 6e 00 03 d9 33 05 00 00 0e 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 03 e2 18 05 00 viron...3...._imp___pgmptr......
19c60 00 0e 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 03 eb 39 05 00 00 0e 5f 69 6d 70 5f 5f 5f 66 .._imp___wpgmptr...9...._imp___f
19c80 6d 6f 64 65 00 03 f5 d7 03 00 00 0f 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 03 00 mode........_imp___osplatform...
19ca0 01 c5 05 00 00 06 04 9a 00 00 00 0f 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 03 09 01 c5 05 00 00 ............_imp___osver........
19cc0 0f 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 03 12 01 c5 05 00 00 0f 5f 69 6d 70 5f 5f 5f 77 69 ._imp___winver........._imp___wi
19ce0 6e 6d 61 6a 6f 72 00 03 1b 01 c5 05 00 00 0f 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 03 nmajor........._imp___winminor..
19d00 24 01 c5 05 00 00 0e 5f 61 6d 62 6c 6b 73 69 7a 00 04 35 9a 00 00 00 03 5f 50 48 4e 44 4c 52 00 $......_amblksiz..5....._PHNDLR.
19d20 05 3f 46 06 00 00 06 04 4c 06 00 00 10 57 06 00 00 11 aa 00 00 00 00 12 5f 58 43 50 54 5f 41 43 .?F.....L....W.........._XCPT_AC
19d40 54 49 4f 4e 00 0c 05 41 9f 06 00 00 13 58 63 70 74 4e 75 6d 00 05 42 f9 03 00 00 00 13 53 69 67 TION...A.....XcptNum..B......Sig
19d60 4e 75 6d 00 05 43 aa 00 00 00 04 13 58 63 70 74 41 63 74 69 6f 6e 00 05 44 37 06 00 00 08 00 0c Num..C......XcptAction..D7......
19d80 57 06 00 00 aa 06 00 00 14 00 0e 5f 58 63 70 74 41 63 74 54 61 62 00 05 47 9f 06 00 00 0e 5f 58 W.........._XcptActTab..G....._X
19da0 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 05 48 aa 00 00 00 0e 5f 58 63 70 74 41 63 74 54 61 cptActTabCount..H....._XcptActTa
19dc0 62 53 69 7a 65 00 05 49 aa 00 00 00 0e 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 05 4a aa bSize..I....._First_FPE_Indx..J.
19de0 00 00 00 0e 5f 4e 75 6d 5f 46 50 45 00 05 4b aa 00 00 00 06 04 19 07 00 00 07 5f 45 58 43 45 50 ...._Num_FPE..K..........._EXCEP
19e00 54 49 4f 4e 5f 52 45 43 4f 52 44 00 50 06 97 09 c3 07 00 00 09 45 78 63 65 70 74 69 6f 6e 43 6f TION_RECORD.P........ExceptionCo
19e20 64 65 00 06 98 09 56 09 00 00 00 09 45 78 63 65 70 74 69 6f 6e 46 6c 61 67 73 00 06 99 09 56 09 de....V.....ExceptionFlags....V.
19e40 00 00 04 08 45 02 00 00 06 9a 09 13 07 00 00 08 09 45 78 63 65 70 74 69 6f 6e 41 64 64 72 65 73 ....E............ExceptionAddres
19e60 73 00 06 9b 09 cc 0a 00 00 0c 09 4e 75 6d 62 65 72 50 61 72 61 6d 65 74 65 72 73 00 06 9c 09 56 s..........NumberParameters....V
19e80 09 00 00 10 09 45 78 63 65 70 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 06 9d 09 3a 0d 00 .....ExceptionInformation....:..
19ea0 00 14 00 15 04 16 5f 43 4f 4e 54 45 58 54 00 cc 02 06 06 08 4a 09 00 00 09 43 6f 6e 74 65 78 74 ......_CONTEXT......J....Context
19ec0 46 6c 61 67 73 00 06 07 08 56 09 00 00 00 09 44 72 30 00 06 08 08 56 09 00 00 04 09 44 72 31 00 Flags....V.....Dr0....V.....Dr1.
19ee0 06 09 08 56 09 00 00 08 09 44 72 32 00 06 0a 08 56 09 00 00 0c 09 44 72 33 00 06 0b 08 56 09 00 ...V.....Dr2....V.....Dr3....V..
19f00 00 10 09 44 72 36 00 06 0c 08 56 09 00 00 14 09 44 72 37 00 06 0d 08 56 09 00 00 18 09 46 6c 6f ...Dr6....V.....Dr7....V.....Flo
19f20 61 74 53 61 76 65 00 06 0e 08 e7 0c 00 00 1c 09 53 65 67 47 73 00 06 0f 08 56 09 00 00 8c 09 53 atSave..........SegGs....V.....S
19f40 65 67 46 73 00 06 10 08 56 09 00 00 90 09 53 65 67 45 73 00 06 11 08 56 09 00 00 94 09 53 65 67 egFs....V.....SegEs....V.....Seg
19f60 44 73 00 06 12 08 56 09 00 00 98 09 45 64 69 00 06 14 08 56 09 00 00 9c 09 45 73 69 00 06 15 08 Ds....V.....Edi....V.....Esi....
19f80 56 09 00 00 a0 09 45 62 78 00 06 16 08 56 09 00 00 a4 09 45 64 78 00 06 17 08 56 09 00 00 a8 09 V.....Ebx....V.....Edx....V.....
19fa0 45 63 78 00 06 18 08 56 09 00 00 ac 09 45 61 78 00 06 19 08 56 09 00 00 b0 09 45 62 70 00 06 1a Ecx....V.....Eax....V.....Ebp...
19fc0 08 56 09 00 00 b4 09 45 69 70 00 06 1b 08 56 09 00 00 b8 09 53 65 67 43 73 00 06 1c 08 56 09 00 .V.....Eip....V.....SegCs....V..
19fe0 00 bc 09 45 46 6c 61 67 73 00 06 1d 08 56 09 00 00 c0 09 45 73 70 00 06 1e 08 56 09 00 00 c4 09 ...EFlags....V.....Esp....V.....
1a000 53 65 67 53 73 00 06 1f 08 56 09 00 00 c8 09 45 78 74 65 6e 64 65 64 52 65 67 69 73 74 65 72 73 SegSs....V.....ExtendedRegisters
1a020 00 06 20 08 02 0d 00 00 cc 00 03 42 59 54 45 00 07 8b 4d 04 00 00 03 44 57 4f 52 44 00 07 8d f9 ...........BYTE...M....DWORD....
1a040 03 00 00 0e 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 08 24 78 09 00 00 06 04 3b 04 00 00 0e 5f ...._imp___pctype..$x.....;...._
1a060 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 08 33 78 09 00 00 0e 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 imp___wctype..3x...._imp___pwcty
1a080 70 65 00 08 3f 78 09 00 00 0c 5e 04 00 00 b4 09 00 00 14 00 04 a9 09 00 00 0e 5f 5f 6e 65 77 63 pe..?x....^...............__newc
1a0a0 6c 6d 61 70 00 08 48 b4 09 00 00 0e 5f 5f 6e 65 77 63 75 6d 61 70 00 08 49 b4 09 00 00 0e 5f 5f lmap..H.....__newcumap..I.....__
1a0c0 70 74 6c 6f 63 69 6e 66 6f 00 08 4a f8 00 00 00 0e 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 08 4b 9f ptlocinfo..J.....__ptmbcinfo..K.
1a0e0 02 00 00 0e 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 08 4c aa 00 00 00 0e ....__globallocalestatus..L.....
1a100 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 08 4d aa 00 00 00 0e 5f 5f 69 6e 69 74 69 61 __locale_changed..M.....__initia
1a120 6c 6c 6f 63 69 6e 66 6f 00 08 4e 15 01 00 00 0e 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 llocinfo..N.....__initiallocales
1a140 74 72 75 63 74 69 6e 66 6f 00 08 4f 0f 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 tructinfo..O.......signed.char..
1a160 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 ..short.int....long.long.unsigne
1a180 64 20 69 6e 74 00 03 55 49 4e 54 5f 50 54 52 00 09 35 9a 00 00 00 17 a6 0a 00 00 03 55 4c 4f 4e d.int..UINT_PTR..5..........ULON
1a1a0 47 5f 50 54 52 00 09 37 f9 03 00 00 03 50 56 4f 49 44 00 06 fa c3 07 00 00 05 4c 4f 4e 47 00 06 G_PTR..7.....PVOID........LONG..
1a1c0 18 01 db 00 00 00 05 4c 4f 4e 47 4c 4f 4e 47 00 06 e3 01 e7 00 00 00 0b 08 06 f3 01 1f 0b 00 00 .......LONGLONG.................
1a1e0 09 4c 6f 77 50 61 72 74 00 06 f4 01 56 09 00 00 00 08 06 02 00 00 06 f5 01 d9 0a 00 00 04 00 0b .LowPart....V...................
1a200 08 06 f7 01 47 0b 00 00 09 4c 6f 77 50 61 72 74 00 06 f8 01 56 09 00 00 00 08 06 02 00 00 06 f9 ....G....LowPart....V...........
1a220 01 d9 0a 00 00 04 00 18 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 08 06 f2 01 80 0b 00 00 19 ........_LARGE_INTEGER..........
1a240 f7 0a 00 00 1a 75 00 06 fa 01 1f 0b 00 00 1a 51 75 61 64 50 61 72 74 00 06 fc 01 e6 0a 00 00 00 .....u.........QuadPart.........
1a260 05 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 06 fd 01 47 0b 00 00 12 5f 47 55 49 44 00 10 0a 13 .LARGE_INTEGER....G...._GUID....
1a280 dd 0b 00 00 13 44 61 74 61 31 00 0a 14 f9 03 00 00 00 13 44 61 74 61 32 00 0a 15 c0 00 00 00 04 .....Data1.........Data2........
1a2a0 13 44 61 74 61 33 00 0a 16 c0 00 00 00 06 13 44 61 74 61 34 00 0a 17 dd 0b 00 00 08 00 0c 4d 04 .Data3.........Data4..........M.
1a2c0 00 00 ed 0b 00 00 0d ed 03 00 00 07 00 03 47 55 49 44 00 0a 18 96 0b 00 00 04 ed 0b 00 00 07 5f ..............GUID............._
1a2e0 46 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 00 70 06 f8 07 d7 0c 00 00 09 43 6f 6e 74 FLOATING_SAVE_AREA.p........Cont
1a300 72 6f 6c 57 6f 72 64 00 06 f9 07 56 09 00 00 00 09 53 74 61 74 75 73 57 6f 72 64 00 06 fa 07 56 rolWord....V.....StatusWord....V
1a320 09 00 00 04 09 54 61 67 57 6f 72 64 00 06 fb 07 56 09 00 00 08 09 45 72 72 6f 72 4f 66 66 73 65 .....TagWord....V.....ErrorOffse
1a340 74 00 06 fc 07 56 09 00 00 0c 09 45 72 72 6f 72 53 65 6c 65 63 74 6f 72 00 06 fd 07 56 09 00 00 t....V.....ErrorSelector....V...
1a360 10 09 44 61 74 61 4f 66 66 73 65 74 00 06 fe 07 56 09 00 00 14 09 44 61 74 61 53 65 6c 65 63 74 ..DataOffset....V.....DataSelect
1a380 6f 72 00 06 ff 07 56 09 00 00 18 09 52 65 67 69 73 74 65 72 41 72 65 61 00 06 00 08 d7 0c 00 00 or....V.....RegisterArea........
1a3a0 1c 09 43 72 30 4e 70 78 53 74 61 74 65 00 06 01 08 56 09 00 00 6c 00 0c 4a 09 00 00 e7 0c 00 00 ..Cr0NpxState....V...l..J.......
1a3c0 0d ed 03 00 00 4f 00 05 46 4c 4f 41 54 49 4e 47 5f 53 41 56 45 5f 41 52 45 41 00 06 02 08 fe 0b .....O..FLOATING_SAVE_AREA......
1a3e0 00 00 0c 4a 09 00 00 13 0d 00 00 1b ed 03 00 00 ff 01 00 05 43 4f 4e 54 45 58 54 00 06 21 08 c5 ...J................CONTEXT..!..
1a400 07 00 00 05 50 43 4f 4e 54 45 58 54 00 06 23 08 34 0d 00 00 06 04 13 0d 00 00 0c bb 0a 00 00 4a ....PCONTEXT..#.4..............J
1a420 0d 00 00 0d ed 03 00 00 0e 00 05 45 58 43 45 50 54 49 4f 4e 5f 52 45 43 4f 52 44 00 06 9e 09 19 ...........EXCEPTION_RECORD.....
1a440 07 00 00 05 50 45 58 43 45 50 54 49 4f 4e 5f 52 45 43 4f 52 44 00 06 a0 09 7d 0d 00 00 06 04 4a ....PEXCEPTION_RECORD....}.....J
1a460 0d 00 00 07 5f 45 58 43 45 50 54 49 4f 4e 5f 50 4f 49 4e 54 45 52 53 00 08 06 b5 09 c5 0d 00 00 ...._EXCEPTION_POINTERS.........
1a480 08 45 02 00 00 06 b6 09 63 0d 00 00 00 09 43 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 06 b7 09 23 .E......c.....ContextRecord....#
1a4a0 0d 00 00 04 00 05 45 58 43 45 50 54 49 4f 4e 5f 50 4f 49 4e 54 45 52 53 00 06 b8 09 83 0d 00 00 ......EXCEPTION_POINTERS........
1a4c0 04 c5 0d 00 00 0f 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 12 ......GUID_MAX_POWER_SAVINGS..b.
1a4e0 f9 0b 00 00 0f 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 f9 .....GUID_MIN_POWER_SAVINGS..c..
1a500 0b 00 00 0f 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 ....GUID_TYPICAL_POWER_SAVINGS..
1a520 64 12 f9 0b 00 00 0f 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 f9 0b 00 00 0f d......NO_SUBGROUP_GUID..e......
1a540 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 f9 0b 00 00 0f 47 55 ALL_POWERSCHEMES_GUID..f......GU
1a560 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 f9 0b ID_POWERSCHEME_PERSONALITY..g...
1a580 00 00 0f 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 f9 0b ...GUID_ACTIVE_POWERSCHEME..h...
1a5a0 00 00 0f 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 ...GUID_IDLE_RESILIENCY_SUBGROUP
1a5c0 00 06 69 12 f9 0b 00 00 0f 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 ..i......GUID_IDLE_RESILIENCY_PE
1a5e0 52 49 4f 44 00 06 6a 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e RIOD..j......GUID_DISK_COALESCIN
1a600 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 f9 0b 00 00 0f 47 55 49 44 G_POWERDOWN_TIMEOUT..k......GUID
1a620 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 _EXECUTION_REQUIRED_REQUEST_TIME
1a640 4f 55 54 00 06 6c 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 OUT..l......GUID_VIDEO_SUBGROUP.
1a660 06 6d 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d .m......GUID_VIDEO_POWERDOWN_TIM
1a680 45 4f 55 54 00 06 6e 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 EOUT..n......GUID_VIDEO_ANNOYANC
1a6a0 45 5f 54 49 4d 45 4f 55 54 00 06 6f 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 E_TIMEOUT..o......GUID_VIDEO_ADA
1a6c0 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 f9 0b 00 00 0f 47 PTIVE_PERCENT_INCREASE..p......G
1a6e0 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 f9 0b 00 00 0f 47 55 UID_VIDEO_DIM_TIMEOUT..q......GU
1a700 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 f9 ID_VIDEO_ADAPTIVE_POWERDOWN..r..
1a720 0b 00 00 0f 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 f9 0b 00 ....GUID_MONITOR_POWER_ON..s....
1a740 00 0f 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f ..GUID_DEVICE_POWER_POLICY_VIDEO
1a760 5f 42 52 49 47 48 54 4e 45 53 53 00 06 74 12 f9 0b 00 00 0f 47 55 49 44 5f 44 45 56 49 43 45 5f _BRIGHTNESS..t......GUID_DEVICE_
1a780 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 POWER_POLICY_VIDEO_DIM_BRIGHTNES
1a7a0 53 00 06 75 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e S..u......GUID_VIDEO_CURRENT_MON
1a7c0 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 ITOR_BRIGHTNESS..v......GUID_VID
1a7e0 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 06 EO_ADAPTIVE_DISPLAY_BRIGHTNESS..
1a800 77 12 f9 0b 00 00 0f 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 w......GUID_CONSOLE_DISPLAY_STAT
1a820 45 00 06 78 12 f9 0b 00 00 0f 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 E..x......GUID_ALLOW_DISPLAY_REQ
1a840 55 49 52 45 44 00 06 79 12 f9 0b 00 00 0f 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 UIRED..y......GUID_VIDEO_CONSOLE
1a860 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 f9 0b 00 00 0f 47 55 49 44 5f 41 44 41 50 54 _LOCK_TIMEOUT..z......GUID_ADAPT
1a880 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 f9 IVE_POWER_BEHAVIOR_SUBGROUP..{..
1a8a0 0b 00 00 0f 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 ....GUID_NON_ADAPTIVE_INPUT_TIME
1a8c0 4f 55 54 00 06 7c 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 OUT..|......GUID_DISK_SUBGROUP..
1a8e0 7d 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f }......GUID_DISK_POWERDOWN_TIMEO
1a900 55 54 00 06 7e 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 UT..~......GUID_DISK_IDLE_TIMEOU
1a920 54 00 06 7f 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 T.........GUID_DISK_BURST_IGNORE
1a940 5f 54 48 52 45 53 48 4f 4c 44 00 06 80 12 f9 0b 00 00 0f 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 _THRESHOLD.........GUID_DISK_ADA
1a960 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 f9 0b 00 00 0f 47 55 49 44 5f 53 4c 45 PTIVE_POWERDOWN.........GUID_SLE
1a980 45 50 5f 53 55 42 47 52 4f 55 50 00 06 82 12 f9 0b 00 00 0f 47 55 49 44 5f 53 4c 45 45 50 5f 49 EP_SUBGROUP.........GUID_SLEEP_I
1a9a0 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 83 12 f9 0b 00 00 0f 47 55 49 44 5f 53 54 41 4e 44 DLE_THRESHOLD.........GUID_STAND
1a9c0 42 59 5f 54 49 4d 45 4f 55 54 00 06 84 12 f9 0b 00 00 0f 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 BY_TIMEOUT.........GUID_UNATTEND
1a9e0 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 f9 0b 00 00 0f 47 55 49 44 5f 48 49 42 45 _SLEEP_TIMEOUT.........GUID_HIBE
1aa00 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 f9 0b 00 00 0f 47 55 49 44 5f 48 49 42 45 52 RNATE_TIMEOUT.........GUID_HIBER
1aa20 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 f9 0b 00 00 0f 47 55 49 44 5f NATE_FASTS4_POLICY.........GUID_
1aa40 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 f9 0b 00 CRITICAL_POWER_TRANSITION.......
1aa60 00 0f 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 f9 0b 00 00 0f 47 ..GUID_SYSTEM_AWAYMODE.........G
1aa80 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 f9 0b 00 00 0f 47 55 49 44 5f UID_ALLOW_AWAYMODE.........GUID_
1aaa0 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 f9 0b 00 00 0f 47 55 49 ALLOW_STANDBY_STATES.........GUI
1aac0 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 f9 0b 00 00 0f 47 55 49 44 5f 41 4c D_ALLOW_RTC_WAKE.........GUID_AL
1aae0 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 f9 0b 00 00 0f 47 55 49 44 LOW_SYSTEM_REQUIRED.........GUID
1ab00 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 f9 0b 00 00 0f _SYSTEM_BUTTON_SUBGROUP.........
1ab20 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 f9 0b 00 00 0f GUID_POWERBUTTON_ACTION.........
1ab40 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 f9 0b 00 00 0f GUID_SLEEPBUTTON_ACTION.........
1ab60 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 GUID_USERINTERFACEBUTTON_ACTION.
1ab80 06 91 12 f9 0b 00 00 0f 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 ........GUID_LIDCLOSE_ACTION....
1aba0 f9 0b 00 00 0f 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 12 .....GUID_LIDOPEN_POWERSTATE....
1abc0 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 f9 0b .....GUID_BATTERY_SUBGROUP......
1abe0 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e ...GUID_BATTERY_DISCHARGE_ACTION
1ac00 5f 30 00 06 95 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _0.........GUID_BATTERY_DISCHARG
1ac20 45 5f 4c 45 56 45 4c 5f 30 00 06 96 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 E_LEVEL_0.........GUID_BATTERY_D
1ac40 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 ISCHARGE_FLAGS_0.........GUID_BA
1ac60 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 f9 0b 00 00 TTERY_DISCHARGE_ACTION_1........
1ac80 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 .GUID_BATTERY_DISCHARGE_LEVEL_1.
1aca0 06 99 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 ........GUID_BATTERY_DISCHARGE_F
1acc0 4c 41 47 53 5f 31 00 06 9a 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 LAGS_1.........GUID_BATTERY_DISC
1ace0 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 HARGE_ACTION_2.........GUID_BATT
1ad00 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 f9 0b 00 00 0f 47 55 ERY_DISCHARGE_LEVEL_2.........GU
1ad20 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 ID_BATTERY_DISCHARGE_FLAGS_2....
1ad40 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 .....GUID_BATTERY_DISCHARGE_ACTI
1ad60 4f 4e 5f 33 00 06 9e 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_3.........GUID_BATTERY_DISCHA
1ad80 52 47 45 5f 4c 45 56 45 4c 5f 33 00 06 9f 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_3.........GUID_BATTERY
1ada0 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 f9 0b 00 00 0f 47 55 49 44 5f _DISCHARGE_FLAGS_3.........GUID_
1adc0 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 f9 PROCESSOR_SETTINGS_SUBGROUP.....
1ade0 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 ....GUID_PROCESSOR_THROTTLE_POLI
1ae00 43 59 00 06 a2 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 CY.........GUID_PROCESSOR_THROTT
1ae20 4c 45 5f 4d 41 58 49 4d 55 4d 00 06 a3 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f LE_MAXIMUM.........GUID_PROCESSO
1ae40 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 f9 0b 00 00 0f 47 55 49 44 5f R_THROTTLE_MINIMUM.........GUID_
1ae60 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 f9 0b PROCESSOR_ALLOW_THROTTLING......
1ae80 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 ...GUID_PROCESSOR_IDLESTATE_POLI
1aea0 43 59 00 06 a6 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 CY.........GUID_PROCESSOR_PERFST
1aec0 41 54 45 5f 50 4f 4c 49 43 59 00 06 a7 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f ATE_POLICY.........GUID_PROCESSO
1aee0 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 f9 0b 00 R_PERF_INCREASE_THRESHOLD.......
1af00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 ..GUID_PROCESSOR_PERF_DECREASE_T
1af20 48 52 45 53 48 4f 4c 44 00 06 a9 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
1af40 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 f9 0b 00 00 0f 47 55 49 PERF_INCREASE_POLICY.........GUI
1af60 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 D_PROCESSOR_PERF_DECREASE_POLICY
1af80 00 06 ab 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 .........GUID_PROCESSOR_PERF_INC
1afa0 52 45 41 53 45 5f 54 49 4d 45 00 06 ac 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f REASE_TIME.........GUID_PROCESSO
1afc0 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 f9 0b 00 00 0f 47 55 49 R_PERF_DECREASE_TIME.........GUI
1afe0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 f9 D_PROCESSOR_PERF_TIME_CHECK.....
1b000 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f ....GUID_PROCESSOR_PERF_BOOST_PO
1b020 4c 49 43 59 00 06 af 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
1b040 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 06 b0 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 _BOOST_MODE.........GUID_PROCESS
1b060 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 f9 0b 00 00 0f 47 55 OR_IDLE_ALLOW_SCALING.........GU
1b080 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 f9 0b 00 ID_PROCESSOR_IDLE_DISABLE.......
1b0a0 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 ..GUID_PROCESSOR_IDLE_STATE_MAXI
1b0c0 4d 55 4d 00 06 b3 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f MUM.........GUID_PROCESSOR_IDLE_
1b0e0 54 49 4d 45 5f 43 48 45 43 4b 00 06 b4 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TIME_CHECK.........GUID_PROCESSO
1b100 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 f9 0b 00 00 0f R_IDLE_DEMOTE_THRESHOLD.........
1b120 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 GUID_PROCESSOR_IDLE_PROMOTE_THRE
1b140 53 48 4f 4c 44 00 06 b6 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 SHOLD.........GUID_PROCESSOR_COR
1b160 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 E_PARKING_INCREASE_THRESHOLD....
1b180 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
1b1a0 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 f9 0b 00 00 0f 47 55 49 44 _DECREASE_THRESHOLD.........GUID
1b1c0 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_INCREASE
1b1e0 5f 50 4f 4c 49 43 59 00 06 b9 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _POLICY.........GUID_PROCESSOR_C
1b200 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 f9 ORE_PARKING_DECREASE_POLICY.....
1b220 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
1b240 4d 41 58 5f 43 4f 52 45 53 00 06 bb 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 MAX_CORES.........GUID_PROCESSOR
1b260 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 f9 0b 00 00 0f _CORE_PARKING_MIN_CORES.........
1b280 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
1b2a0 45 41 53 45 5f 54 49 4d 45 00 06 bd 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 EASE_TIME.........GUID_PROCESSOR
1b2c0 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 f9 _CORE_PARKING_DECREASE_TIME.....
1b2e0 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
1b300 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 AFFINITY_HISTORY_DECREASE_FACTOR
1b320 00 06 bf 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1b340 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 KING_AFFINITY_HISTORY_THRESHOLD.
1b360 06 c0 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
1b380 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 f9 0b 00 00 0f 47 ING_AFFINITY_WEIGHTING.........G
1b3a0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f UID_PROCESSOR_CORE_PARKING_OVER_
1b3c0 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 UTILIZATION_HISTORY_DECREASE_FAC
1b3e0 54 4f 52 00 06 c2 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f TOR.........GUID_PROCESSOR_CORE_
1b400 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 PARKING_OVER_UTILIZATION_HISTORY
1b420 5f 54 48 52 45 53 48 4f 4c 44 00 06 c3 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
1b440 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f R_CORE_PARKING_OVER_UTILIZATION_
1b460 57 45 49 47 48 54 49 4e 47 00 06 c4 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 WEIGHTING.........GUID_PROCESSOR
1b480 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 _CORE_PARKING_OVER_UTILIZATION_T
1b4a0 48 52 45 53 48 4f 4c 44 00 06 c5 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
1b4c0 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 f9 0b 00 00 0f 47 55 PARKING_CORE_OVERRIDE.........GU
1b4e0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 ID_PROCESSOR_PARKING_PERF_STATE.
1b500 06 c7 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 ........GUID_PROCESSOR_PARKING_C
1b520 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 f9 0b 00 00 0f 47 55 49 ONCURRENCY_THRESHOLD.........GUI
1b540 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 D_PROCESSOR_PARKING_HEADROOM_THR
1b560 45 53 48 4f 4c 44 00 06 c9 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 ESHOLD.........GUID_PROCESSOR_PE
1b580 52 46 5f 48 49 53 54 4f 52 59 00 06 ca 12 f9 0b 00 00 0f 47 55 49 44 5f 50 52 4f 43 45 53 53 4f RF_HISTORY.........GUID_PROCESSO
1b5a0 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 f9 0b 00 00 0f 47 55 49 44 R_PERF_LATENCY_HINT.........GUID
1b5c0 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 cc _PROCESSOR_DISTRIBUTE_UTILITY...
1b5e0 12 f9 0b 00 00 0f 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 ......GUID_SYSTEM_COOLING_POLICY
1b600 00 06 cd 12 f9 0b 00 00 0f 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 .........GUID_LOCK_CONSOLE_ON_WA
1b620 4b 45 00 06 ce 12 f9 0b 00 00 0f 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 KE.........GUID_DEVICE_IDLE_POLI
1b640 43 59 00 06 cf 12 f9 0b 00 00 0f 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 CY.........GUID_ACDC_POWER_SOURC
1b660 45 00 06 d0 12 f9 0b 00 00 0f 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 E.........GUID_LIDSWITCH_STATE_C
1b680 48 41 4e 47 45 00 06 d1 12 f9 0b 00 00 0f 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 HANGE.........GUID_BATTERY_PERCE
1b6a0 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 f9 0b 00 00 0f 47 55 49 44 5f 47 4c 4f NTAGE_REMAINING.........GUID_GLO
1b6c0 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 12 f9 0b 00 00 0f 47 55 49 44 5f 53 BAL_USER_PRESENCE.........GUID_S
1b6e0 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 f9 0b 00 00 0f 47 55 ESSION_DISPLAY_STATUS.........GU
1b700 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 f9 0b 00 00 ID_SESSION_USER_PRESENCE........
1b720 0f 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 f9 0b .GUID_IDLE_BACKGROUND_TASK......
1b740 00 00 0f 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 ...GUID_BACKGROUND_TASK_NOTIFICA
1b760 54 49 4f 4e 00 06 d7 12 f9 0b 00 00 0f 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 TION.........GUID_APPLAUNCH_BUTT
1b780 4f 4e 00 06 d8 12 f9 0b 00 00 0f 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 ON.........GUID_PCIEXPRESS_SETTI
1b7a0 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 d9 12 f9 0b 00 00 0f 47 55 49 44 5f 50 43 49 45 58 50 NGS_SUBGROUP.........GUID_PCIEXP
1b7c0 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 f9 0b 00 00 0f 47 55 49 44 5f 45 4e RESS_ASPM_POLICY.........GUID_EN
1b7e0 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 f9 ABLE_SWITCH_FORCED_SHUTDOWN.....
1b800 0b 00 00 0f 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 ....PPM_PERFSTATE_CHANGE_GUID...
1b820 14 f9 0b 00 00 0f 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 ......PPM_PERFSTATE_DOMAIN_CHANG
1b840 45 5f 47 55 49 44 00 06 da 14 f9 0b 00 00 0f 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 E_GUID.........PPM_IDLESTATE_CHA
1b860 4e 47 45 5f 47 55 49 44 00 06 db 14 f9 0b 00 00 0f 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f NGE_GUID.........PPM_PERFSTATES_
1b880 44 41 54 41 5f 47 55 49 44 00 06 dc 14 f9 0b 00 00 0f 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 DATA_GUID.........PPM_IDLESTATES
1b8a0 5f 44 41 54 41 5f 47 55 49 44 00 06 dd 14 f9 0b 00 00 0f 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f _DATA_GUID.........PPM_IDLE_ACCO
1b8c0 55 4e 54 49 4e 47 5f 47 55 49 44 00 06 de 14 f9 0b 00 00 0f 50 50 4d 5f 49 44 4c 45 5f 41 43 43 UNTING_GUID.........PPM_IDLE_ACC
1b8e0 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 f9 0b 00 00 0f 50 50 4d 5f 54 48 45 52 OUNTING_EX_GUID.........PPM_THER
1b900 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 f9 0b 00 00 0f 50 50 4d 5f 50 MALCONSTRAINT_GUID.........PPM_P
1b920 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 f9 0b 00 00 0f 50 50 ERFMON_PERFSTATE_GUID.........PP
1b940 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 M_THERMAL_POLICY_CHANGE_GUID....
1b960 f9 0b 00 00 12 5f 46 49 4c 45 54 49 4d 45 00 08 07 de c4 22 00 00 13 64 77 4c 6f 77 44 61 74 65 ....._FILETIME....."...dwLowDate
1b980 54 69 6d 65 00 07 df 56 09 00 00 00 13 64 77 48 69 67 68 44 61 74 65 54 69 6d 65 00 07 e0 56 09 Time...V.....dwHighDateTime...V.
1b9a0 00 00 04 00 03 46 49 4c 45 54 49 4d 45 00 07 e1 84 22 00 00 0f 56 49 52 54 55 41 4c 5f 53 54 4f .....FILETIME...."...VIRTUAL_STO
1b9c0 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 0b 0d 01 f9 0b RAGE_TYPE_VENDOR_MICROSOFT......
1b9e0 00 00 03 4e 54 53 54 41 54 55 53 00 01 1b d9 0a 00 00 1c 08 01 1f 3d 23 00 00 1d 66 74 5f 73 63 ...NTSTATUS...........=#...ft_sc
1ba00 61 6c 61 72 00 01 21 8c 0a 00 00 1d 66 74 5f 73 74 72 75 63 74 00 01 22 c4 22 00 00 00 03 46 54 alar..!.....ft_struct.."."....FT
1ba20 00 01 23 12 23 00 00 1e 47 53 5f 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 01 25 4a 0d 00 ..#.#...GS_ExceptionRecord..%J..
1ba40 00 05 03 00 53 54 68 1e 47 53 5f 43 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 01 26 13 0d 00 00 05 ....STh.GS_ContextRecord..&.....
1ba60 03 20 50 54 68 1e 47 53 5f 45 78 63 65 70 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 01 28 e0 0d 00 ..PTh.GS_ExceptionPointers..(...
1ba80 00 05 03 6c 4a 54 68 1f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 01 2c a6 0a 00 00 ...lJTh.__security_cookie..,....
1baa0 05 03 10 30 54 68 1f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 5f 63 6f 6d 70 6c 65 6d ...0Th.__security_cookie_complem
1bac0 65 6e 74 00 01 2d a6 0a 00 00 05 03 14 30 54 68 20 5f 5f 72 65 70 6f 72 74 5f 67 73 66 61 69 6c ent..-.......0Th.__report_gsfail
1bae0 75 72 65 00 01 68 b0 1d 54 68 87 00 00 00 01 9c 93 24 00 00 21 53 74 61 63 6b 43 6f 6f 6b 69 65 ure..h..Th.......$..!StackCookie
1bb00 00 01 68 bb 0a 00 00 02 91 00 1e 63 6f 6f 6b 69 65 00 01 6a a3 24 00 00 02 91 68 22 05 1e 54 68 ..h........cookie..j.$....h"..Th
1bb20 48 25 00 00 4f 24 00 00 23 02 74 00 01 30 00 22 15 1e 54 68 6f 25 00 00 67 24 00 00 23 02 74 00 H%..O$..#.t..0."..Tho%..g$..#.t.
1bb40 05 03 6c 4a 54 68 00 24 1e 1e 54 68 93 25 00 00 22 2f 1e 54 68 b0 25 00 00 89 24 00 00 23 02 74 ..lJTh.$..Th.%.."/.Th.%...$..#.t
1bb60 04 06 11 89 88 80 80 7c 00 24 37 1e 54 68 cc 25 00 00 00 0c b6 0a 00 00 a3 24 00 00 0d ed 03 00 .......|.$7.Th.%.........$......
1bb80 00 01 00 17 93 24 00 00 25 5f 5f 73 65 63 75 72 69 74 79 5f 69 6e 69 74 5f 63 6f 6f 6b 69 65 00 .....$..%__security_init_cookie.
1bba0 01 32 00 1d 54 68 ac 00 00 00 01 9c 48 25 00 00 26 63 6f 6f 6b 69 65 00 01 34 a6 0a 00 00 93 04 .2..Th......H%..&cookie..4......
1bbc0 00 00 1e 73 79 73 74 69 6d 65 00 01 35 3d 23 00 00 02 91 50 1e 70 65 72 66 63 74 72 00 01 36 80 ...systime..5=#....P.perfctr..6.
1bbe0 0b 00 00 02 91 58 22 3f 1d 54 68 dc 25 00 00 1b 25 00 00 23 02 74 00 02 91 50 00 24 50 1d 54 68 .....X"?.Th.%...%..#.t...P.$P.Th
1bc00 ff 25 00 00 24 58 1d 54 68 1e 26 00 00 24 60 1d 54 68 3c 26 00 00 27 6f 1d 54 68 54 26 00 00 23 .%..$X.Th.&..$`.Th<&..'o.ThT&..#
1bc20 02 74 00 02 91 58 00 00 28 0f 02 00 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 .t...X..(....SetUnhandledExcepti
1bc40 6f 6e 46 69 6c 74 65 72 00 0c 15 0f 02 00 00 28 7b 01 00 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 onFilter.......({...UnhandledExc
1bc60 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 0c 14 7b 01 00 00 28 ab 01 00 00 47 65 74 43 75 72 72 65 eptionFilter...{...(....GetCurre
1bc80 6e 74 50 72 6f 63 65 73 73 00 0d 98 ab 01 00 00 28 d9 01 00 00 54 65 72 6d 69 6e 61 74 65 50 72 ntProcess.......(....TerminatePr
1bca0 6f 63 65 73 73 00 0d 51 d9 01 00 00 29 61 62 6f 72 74 00 61 62 6f 72 74 00 03 49 01 28 bf 01 00 ocess..Q....)abort.abort..I.(...
1bcc0 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 0e 26 bf 01 00 00 28 .GetSystemTimeAsFileTime..&....(
1bce0 65 01 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 0d 99 65 01 00 00 28 96 e...GetCurrentProcessId...e...(.
1bd00 01 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 0d 9b 96 01 00 00 28 2d 02 00 ...GetCurrentThreadId.......(-..
1bd20 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 0e 4c 2d 02 00 00 28 ec 01 00 00 51 75 65 72 79 50 65 .GetTickCount..L-...(....QueryPe
1bd40 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 0f 10 ec 01 00 00 00 95 21 00 00 04 00 d2 0b rformanceCounter.........!......
1bd60 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 ....GNU.C99.6.3.0.20170415.-m32.
1bd80 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f -mtune=generic.-march=pentiumpro
1bda0 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d .-g.-O2.-std=gnu99.-fno-PIE.../m
1bdc0 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 74 6c 73 73 75 70 2e 63 00 40 1e 54 68 d3 00 ingw-w64-crt/crt/tlssup.c.@.Th..
1bde0 00 00 8e 0b 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 .........char....unsigned.int...
1be00 05 69 6e 74 00 03 75 69 6e 74 70 74 72 5f 74 00 02 4d 96 00 00 00 03 77 63 68 61 72 5f 74 00 02 .int..uintptr_t..M.....wchar_t..
1be20 62 cd 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 cd 00 00 00 b.......short.unsigned.int......
1be40 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 ...long.int....long.long.int..pt
1be60 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 1c 01 00 00 06 04 22 01 00 00 07 74 68 72 65 61 hreadlocinfo.........."....threa
1be80 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 ac 02 00 00 08 67 02 00 00 02 dlocaleinfostruct..........g....
1bea0 bd 01 a6 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 96 00 00 00 04 09 6c 63 5f ........lc_codepage..........lc_
1bec0 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 96 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 collate_cp..........lc_handle...
1bee0 01 ea 03 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 1b 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 .......lc_id........$.lc_categor
1bf00 79 00 02 c7 01 2b 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 a6 00 00 00 a8 09 6d 62 5f y....+...H.lc_clike..........mb_
1bf20 63 75 72 5f 6d 61 78 00 02 c9 01 a6 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 cur_max..........lconv_intl_refc
1bf40 6f 75 6e 74 00 02 ca 01 e4 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 ount..........lconv_num_refcount
1bf60 00 02 cb 01 e4 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 ..........lconv_mon_refcount....
1bf80 e4 03 00 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 42 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 ......lconv....B.....ctype1_refc
1bfa0 6f 75 6e 74 00 02 ce 01 e4 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 48 04 00 00 c4 09 70 63 ount..........ctype1....H.....pc
1bfc0 74 79 70 65 00 02 d0 01 4e 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 54 04 00 00 cc 09 70 63 type....N.....pclmap....T.....pc
1bfe0 75 6d 61 70 00 02 d2 01 54 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 80 04 umap....T.....lc_time_curr......
1c000 00 00 d4 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 c3 02 00 00 06 04 c9 02 00 .....pthreadmbcinfo.............
1c020 00 0a 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 ..threadmbcinfostruct..localeinf
1c040 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 1c 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 05 01 00 o_struct..........locinfo.......
1c060 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae 01 ac 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 ...mbcinfo..........._locale_tst
1c080 72 75 63 74 00 02 af 01 de 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 7f 03 00 00 09 77 ruct.........tagLC_ID..........w
1c0a0 4c 61 6e 67 75 61 67 65 00 02 b4 01 cd 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 cd 00 Language..........wCountry......
1c0c0 00 00 02 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 cd 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 ....wCodePage...........LC_ID...
1c0e0 01 34 03 00 00 0b 10 02 c2 01 d8 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 d8 03 00 00 00 09 77 .4.............locale..........w
1c100 6c 6f 63 61 6c 65 00 02 c4 01 de 03 00 00 04 08 67 02 00 00 02 c5 01 e4 03 00 00 08 09 77 72 65 locale..........g............wre
1c120 66 63 6f 75 6e 74 00 02 c6 01 e4 03 00 00 0c 00 06 04 8e 00 00 00 06 04 be 00 00 00 06 04 a6 00 fcount..........................
1c140 00 00 0c 06 04 00 00 fa 03 00 00 0d fa 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 .....................sizetype...
1c160 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 7f 03 00 00 2b 04 00 00 0d fa 03 00 .long.unsigned.int......+.......
1c180 00 05 00 0c 8d 03 00 00 3b 04 00 00 0d fa 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3b 04 00 00 ........;...........lconv...;...
1c1a0 06 04 cd 00 00 00 06 04 e3 00 00 00 06 04 6b 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 ..............k......unsigned.ch
1c1c0 61 72 00 04 5a 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 70 04 00 00 03 5f ar..Z....__lc_time_data...p...._
1c1e0 50 48 4e 44 4c 52 00 03 3f 95 04 00 00 06 04 9b 04 00 00 0e a6 04 00 00 0f a6 00 00 00 00 10 5f PHNDLR..?......................_
1c200 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 ee 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 06 04 XCPT_ACTION...A.....XcptNum..B..
1c220 00 00 00 11 53 69 67 4e 75 6d 00 03 43 a6 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 ....SigNum..C......XcptAction..D
1c240 86 04 00 00 08 00 0c a6 04 00 00 f9 04 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 .................._XcptActTab..G
1c260 ee 04 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 a6 00 00 00 13 5f 58 63 ....._XcptActTabCount..H....._Xc
1c280 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 a6 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 ptActTabSize..I....._First_FPE_I
1c2a0 6e 64 78 00 03 4a a6 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b a6 00 00 00 14 04 03 55 4c 4f ndx..J....._Num_FPE..K.......ULO
1c2c0 4e 47 00 04 18 06 04 00 00 03 42 4f 4f 4c 00 04 83 a6 00 00 00 03 44 57 4f 52 44 00 04 8d 06 04 NG........BOOL........DWORD.....
1c2e0 00 00 02 04 04 66 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 04 99 62 05 00 00 13 5f 69 6d 70 5f 5f .....float..LPVOID...b...._imp__
1c300 5f 70 63 74 79 70 65 00 05 24 b6 05 00 00 06 04 48 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 _pctype..$......H...._imp___wcty
1c320 70 65 00 05 33 b6 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f b6 05 00 00 0c pe..3....._imp___pwctype..?.....
1c340 6b 04 00 00 f2 05 00 00 12 00 04 e7 05 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 f2 05 00 k...............__newclmap..H...
1c360 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 f2 05 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 ..__newcumap..I.....__ptlocinfo.
1c380 05 4a 05 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b ac 02 00 00 13 5f 5f 67 6c 6f 62 .J.....__ptmbcinfo..K.....__glob
1c3a0 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c a6 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 allocalestatus..L.....__locale_c
1c3c0 68 61 6e 67 65 64 00 05 4d a6 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 hanged..M.....__initiallocinfo..
1c3e0 4e 22 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 N"....__initiallocalestructinfo.
1c400 05 4f 1c 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 e4 03 00 00 .O....._imp____mb_cur_max.......
1c420 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c ...signed.char....short.int....l
1c440 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 55 4c 4f 4e 47 5f 50 54 52 ong.long.unsigned.int..ULONG_PTR
1c460 00 06 37 06 04 00 00 03 50 56 4f 49 44 00 07 fa 62 05 00 00 05 48 41 4e 44 4c 45 00 07 8e 01 62 ..7.....PVOID...b....HANDLE....b
1c480 05 00 00 10 5f 47 55 49 44 00 10 08 13 72 07 00 00 11 44 61 74 61 31 00 08 14 06 04 00 00 00 11 ...._GUID....r....Data1.........
1c4a0 44 61 74 61 32 00 08 15 cd 00 00 00 04 11 44 61 74 61 33 00 08 16 cd 00 00 00 06 11 44 61 74 61 Data2.........Data3.........Data
1c4c0 34 00 08 17 72 07 00 00 08 00 0c 5a 04 00 00 82 07 00 00 0d fa 03 00 00 07 00 03 47 55 49 44 00 4...r......Z...............GUID.
1c4e0 08 18 2b 07 00 00 04 82 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e ..+.........GUID_MAX_POWER_SAVIN
1c500 47 53 00 07 62 12 8e 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 GS..b......GUID_MIN_POWER_SAVING
1c520 53 00 07 63 12 8e 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 S..c......GUID_TYPICAL_POWER_SAV
1c540 49 4e 47 53 00 07 64 12 8e 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 07 65 INGS..d......NO_SUBGROUP_GUID..e
1c560 12 8e 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 66 12 8e ......ALL_POWERSCHEMES_GUID..f..
1c580 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 ....GUID_POWERSCHEME_PERSONALITY
1c5a0 00 07 67 12 8e 07 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 ..g......GUID_ACTIVE_POWERSCHEME
1c5c0 00 07 68 12 8e 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 ..h......GUID_IDLE_RESILIENCY_SU
1c5e0 42 47 52 4f 55 50 00 07 69 12 8e 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 BGROUP..i......GUID_IDLE_RESILIE
1c600 4e 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 8e 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 NCY_PERIOD..j......GUID_DISK_COA
1c620 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 8e 07 00 LESCING_POWERDOWN_TIMEOUT..k....
1c640 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 ..GUID_EXECUTION_REQUIRED_REQUES
1c660 54 5f 54 49 4d 45 4f 55 54 00 07 6c 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 T_TIMEOUT..l......GUID_VIDEO_SUB
1c680 47 52 4f 55 50 00 07 6d 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f GROUP..m......GUID_VIDEO_POWERDO
1c6a0 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e WN_TIMEOUT..n......GUID_VIDEO_AN
1c6c0 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 NOYANCE_TIMEOUT..o......GUID_VID
1c6e0 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 07 70 12 EO_ADAPTIVE_PERCENT_INCREASE..p.
1c700 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 71 12 8e .....GUID_VIDEO_DIM_TIMEOUT..q..
1c720 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 ....GUID_VIDEO_ADAPTIVE_POWERDOW
1c740 4e 00 07 72 12 8e 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 N..r......GUID_MONITOR_POWER_ON.
1c760 07 73 12 8e 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 .s......GUID_DEVICE_POWER_POLICY
1c780 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 8e 07 00 00 15 47 55 49 44 5f 44 _VIDEO_BRIGHTNESS..t......GUID_D
1c7a0 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 EVICE_POWER_POLICY_VIDEO_DIM_BRI
1c7c0 47 48 54 4e 45 53 53 00 07 75 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 GHTNESS..u......GUID_VIDEO_CURRE
1c7e0 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 8e 07 00 00 15 47 55 NT_MONITOR_BRIGHTNESS..v......GU
1c800 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 ID_VIDEO_ADAPTIVE_DISPLAY_BRIGHT
1c820 4e 45 53 53 00 07 77 12 8e 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 NESS..w......GUID_CONSOLE_DISPLA
1c840 59 5f 53 54 41 54 45 00 07 78 12 8e 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c Y_STATE..x......GUID_ALLOW_DISPL
1c860 41 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 8e 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 AY_REQUIRED..y......GUID_VIDEO_C
1c880 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 8e 07 00 00 15 47 55 49 44 ONSOLE_LOCK_TIMEOUT..z......GUID
1c8a0 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 _ADAPTIVE_POWER_BEHAVIOR_SUBGROU
1c8c0 50 00 07 7b 12 8e 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 P..{......GUID_NON_ADAPTIVE_INPU
1c8e0 54 5f 54 49 4d 45 4f 55 54 00 07 7c 12 8e 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 T_TIMEOUT..|......GUID_DISK_SUBG
1c900 52 4f 55 50 00 07 7d 12 8e 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e ROUP..}......GUID_DISK_POWERDOWN
1c920 5f 54 49 4d 45 4f 55 54 00 07 7e 12 8e 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f _TIMEOUT..~......GUID_DISK_IDLE_
1c940 54 49 4d 45 4f 55 54 00 07 7f 12 8e 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f TIMEOUT.........GUID_DISK_BURST_
1c960 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 8e 07 00 00 15 47 55 49 44 5f 44 49 IGNORE_THRESHOLD.........GUID_DI
1c980 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 8e 07 00 00 15 47 55 SK_ADAPTIVE_POWERDOWN.........GU
1c9a0 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 8e 07 00 00 15 47 55 49 44 5f 53 ID_SLEEP_SUBGROUP.........GUID_S
1c9c0 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 8e 07 00 00 15 47 55 49 44 LEEP_IDLE_THRESHOLD.........GUID
1c9e0 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 8e 07 00 00 15 47 55 49 44 5f 55 4e _STANDBY_TIMEOUT.........GUID_UN
1ca00 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 8e 07 00 00 15 47 55 49 ATTEND_SLEEP_TIMEOUT.........GUI
1ca20 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 8e 07 00 00 15 47 55 49 44 D_HIBERNATE_TIMEOUT.........GUID
1ca40 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 8e 07 00 00 _HIBERNATE_FASTS4_POLICY........
1ca60 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 .GUID_CRITICAL_POWER_TRANSITION.
1ca80 07 88 12 8e 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 07 89 12 ........GUID_SYSTEM_AWAYMODE....
1caa0 8e 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 8e 07 00 00 .....GUID_ALLOW_AWAYMODE........
1cac0 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b 12 8e 07 .GUID_ALLOW_STANDBY_STATES......
1cae0 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 8e 07 00 00 15 47 ...GUID_ALLOW_RTC_WAKE.........G
1cb00 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 8e 07 00 UID_ALLOW_SYSTEM_REQUIRED.......
1cb20 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 07 8e ..GUID_SYSTEM_BUTTON_SUBGROUP...
1cb40 12 8e 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 8f ......GUID_POWERBUTTON_ACTION...
1cb60 12 8e 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 90 ......GUID_SLEEPBUTTON_ACTION...
1cb80 12 8e 07 00 00 15 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 ......GUID_USERINTERFACEBUTTON_A
1cba0 43 54 49 4f 4e 00 07 91 12 8e 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 CTION.........GUID_LIDCLOSE_ACTI
1cbc0 4f 4e 00 07 92 12 8e 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 ON.........GUID_LIDOPEN_POWERSTA
1cbe0 54 45 00 07 93 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 TE.........GUID_BATTERY_SUBGROUP
1cc00 00 07 94 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f .........GUID_BATTERY_DISCHARGE_
1cc20 41 43 54 49 4f 4e 5f 30 00 07 95 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 ACTION_0.........GUID_BATTERY_DI
1cc40 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 SCHARGE_LEVEL_0.........GUID_BAT
1cc60 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 8e 07 00 00 15 47 TERY_DISCHARGE_FLAGS_0.........G
1cc80 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 07 UID_BATTERY_DISCHARGE_ACTION_1..
1cca0 98 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 .......GUID_BATTERY_DISCHARGE_LE
1ccc0 56 45 4c 5f 31 00 07 99 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 VEL_1.........GUID_BATTERY_DISCH
1cce0 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 ARGE_FLAGS_1.........GUID_BATTER
1cd00 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 8e 07 00 00 15 47 55 49 Y_DISCHARGE_ACTION_2.........GUI
1cd20 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 9c 12 8e D_BATTERY_DISCHARGE_LEVEL_2.....
1cd40 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 ....GUID_BATTERY_DISCHARGE_FLAGS
1cd60 5f 32 00 07 9d 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _2.........GUID_BATTERY_DISCHARG
1cd80 45 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f E_ACTION_3.........GUID_BATTERY_
1cda0 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 8e 07 00 00 15 47 55 49 44 5f 42 DISCHARGE_LEVEL_3.........GUID_B
1cdc0 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 8e 07 00 00 ATTERY_DISCHARGE_FLAGS_3........
1cde0 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 .GUID_PROCESSOR_SETTINGS_SUBGROU
1ce00 50 00 07 a1 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c P.........GUID_PROCESSOR_THROTTL
1ce20 45 5f 50 4f 4c 49 43 59 00 07 a2 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f E_POLICY.........GUID_PROCESSOR_
1ce40 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 8e 07 00 00 15 47 55 49 44 5f 50 52 THROTTLE_MAXIMUM.........GUID_PR
1ce60 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 8e 07 00 00 OCESSOR_THROTTLE_MINIMUM........
1ce80 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 .GUID_PROCESSOR_ALLOW_THROTTLING
1cea0 00 07 a5 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 .........GUID_PROCESSOR_IDLESTAT
1cec0 45 5f 50 4f 4c 49 43 59 00 07 a6 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f E_POLICY.........GUID_PROCESSOR_
1cee0 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 8e 07 00 00 15 47 55 49 44 5f 50 52 PERFSTATE_POLICY.........GUID_PR
1cf00 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 OCESSOR_PERF_INCREASE_THRESHOLD.
1cf20 07 a8 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 ........GUID_PROCESSOR_PERF_DECR
1cf40 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 EASE_THRESHOLD.........GUID_PROC
1cf60 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa 12 8e 07 ESSOR_PERF_INCREASE_POLICY......
1cf80 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f ...GUID_PROCESSOR_PERF_DECREASE_
1cfa0 50 4f 4c 49 43 59 00 07 ab 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY.........GUID_PROCESSOR_PE
1cfc0 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 8e 07 00 00 15 47 55 49 44 5f 50 52 RF_INCREASE_TIME.........GUID_PR
1cfe0 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad 12 8e 07 OCESSOR_PERF_DECREASE_TIME......
1d000 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 ...GUID_PROCESSOR_PERF_TIME_CHEC
1d020 4b 00 07 ae 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f K.........GUID_PROCESSOR_PERF_BO
1d040 4f 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f OST_POLICY.........GUID_PROCESSO
1d060 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 8e 07 00 00 15 47 55 49 44 5f 50 R_PERF_BOOST_MODE.........GUID_P
1d080 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 b1 12 8e ROCESSOR_IDLE_ALLOW_SCALING.....
1d0a0 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 ....GUID_PROCESSOR_IDLE_DISABLE.
1d0c0 07 b2 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 ........GUID_PROCESSOR_IDLE_STAT
1d0e0 45 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_MAXIMUM.........GUID_PROCESSOR
1d100 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 8e 07 00 00 15 47 55 49 44 5f 50 52 _IDLE_TIME_CHECK.........GUID_PR
1d120 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b5 OCESSOR_IDLE_DEMOTE_THRESHOLD...
1d140 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 ......GUID_PROCESSOR_IDLE_PROMOT
1d160 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 E_THRESHOLD.........GUID_PROCESS
1d180 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f OR_CORE_PARKING_INCREASE_THRESHO
1d1a0 4c 44 00 07 b7 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 LD.........GUID_PROCESSOR_CORE_P
1d1c0 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 8e 07 00 ARKING_DECREASE_THRESHOLD.......
1d1e0 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e ..GUID_PROCESSOR_CORE_PARKING_IN
1d200 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 CREASE_POLICY.........GUID_PROCE
1d220 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 SSOR_CORE_PARKING_DECREASE_POLIC
1d240 59 00 07 ba 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 Y.........GUID_PROCESSOR_CORE_PA
1d260 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f RKING_MAX_CORES.........GUID_PRO
1d280 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 07 bc CESSOR_CORE_PARKING_MIN_CORES...
1d2a0 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
1d2c0 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f G_INCREASE_TIME.........GUID_PRO
1d2e0 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d CESSOR_CORE_PARKING_DECREASE_TIM
1d300 45 00 07 be 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 E.........GUID_PROCESSOR_CORE_PA
1d320 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f RKING_AFFINITY_HISTORY_DECREASE_
1d340 46 41 43 54 4f 52 00 07 bf 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f FACTOR.........GUID_PROCESSOR_CO
1d360 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 RE_PARKING_AFFINITY_HISTORY_THRE
1d380 53 48 4f 4c 44 00 07 c0 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 SHOLD.........GUID_PROCESSOR_COR
1d3a0 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 07 c1 12 E_PARKING_AFFINITY_WEIGHTING....
1d3c0 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
1d3e0 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 _OVER_UTILIZATION_HISTORY_DECREA
1d400 53 45 5f 46 41 43 54 4f 52 00 07 c2 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_FACTOR.........GUID_PROCESSOR
1d420 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 _CORE_PARKING_OVER_UTILIZATION_H
1d440 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 8e 07 00 00 15 47 55 49 44 5f 50 52 ISTORY_THRESHOLD.........GUID_PR
1d460 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a OCESSOR_CORE_PARKING_OVER_UTILIZ
1d480 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f ATION_WEIGHTING.........GUID_PRO
1d4a0 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 CESSOR_CORE_PARKING_OVER_UTILIZA
1d4c0 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 TION_THRESHOLD.........GUID_PROC
1d4e0 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 c6 12 8e ESSOR_PARKING_CORE_OVERRIDE.....
1d500 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f ....GUID_PROCESSOR_PARKING_PERF_
1d520 53 54 41 54 45 00 07 c7 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 STATE.........GUID_PROCESSOR_PAR
1d540 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 12 8e 07 KING_CONCURRENCY_THRESHOLD......
1d560 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f ...GUID_PROCESSOR_PARKING_HEADRO
1d580 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 8e 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 OM_THRESHOLD.........GUID_PROCES
1d5a0 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 8e 07 00 00 15 47 55 49 44 5f 50 52 SOR_PERF_HISTORY.........GUID_PR
1d5c0 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 8e 07 00 OCESSOR_PERF_LATENCY_HINT.......
1d5e0 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c ..GUID_PROCESSOR_DISTRIBUTE_UTIL
1d600 49 54 59 00 07 cc 12 8e 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f ITY.........GUID_SYSTEM_COOLING_
1d620 50 4f 4c 49 43 59 00 07 cd 12 8e 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 POLICY.........GUID_LOCK_CONSOLE
1d640 5f 4f 4e 5f 57 41 4b 45 00 07 ce 12 8e 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c _ON_WAKE.........GUID_DEVICE_IDL
1d660 45 5f 50 4f 4c 49 43 59 00 07 cf 12 8e 07 00 00 15 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 E_POLICY.........GUID_ACDC_POWER
1d680 5f 53 4f 55 52 43 45 00 07 d0 12 8e 07 00 00 15 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 _SOURCE.........GUID_LIDSWITCH_S
1d6a0 54 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 8e 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 TATE_CHANGE.........GUID_BATTERY
1d6c0 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 8e 07 00 00 15 47 55 _PERCENTAGE_REMAINING.........GU
1d6e0 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 8e 07 00 00 15 ID_GLOBAL_USER_PRESENCE.........
1d700 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 d4 12 8e GUID_SESSION_DISPLAY_STATUS.....
1d720 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 ....GUID_SESSION_USER_PRESENCE..
1d740 d5 12 8e 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b .......GUID_IDLE_BACKGROUND_TASK
1d760 00 07 d6 12 8e 07 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f .........GUID_BACKGROUND_TASK_NO
1d780 54 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 8e 07 00 00 15 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 TIFICATION.........GUID_APPLAUNC
1d7a0 48 5f 42 55 54 54 4f 4e 00 07 d8 12 8e 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 H_BUTTON.........GUID_PCIEXPRESS
1d7c0 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 8e 07 00 00 15 47 55 49 44 5f _SETTINGS_SUBGROUP.........GUID_
1d7e0 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 8e 07 00 00 15 47 PCIEXPRESS_ASPM_POLICY.........G
1d800 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 UID_ENABLE_SWITCH_FORCED_SHUTDOW
1d820 4e 00 07 db 12 8e 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 N.........PPM_PERFSTATE_CHANGE_G
1d840 55 49 44 00 07 d9 14 8e 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e UID.........PPM_PERFSTATE_DOMAIN
1d860 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 8e 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 _CHANGE_GUID.........PPM_IDLESTA
1d880 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 8e 07 00 00 15 50 50 4d 5f 50 45 52 46 53 TE_CHANGE_GUID.........PPM_PERFS
1d8a0 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 8e 07 00 00 15 50 50 4d 5f 49 44 4c 45 TATES_DATA_GUID.........PPM_IDLE
1d8c0 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 8e 07 00 00 15 50 50 4d 5f 49 44 4c STATES_DATA_GUID.........PPM_IDL
1d8e0 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 8e 07 00 00 15 50 50 4d 5f 49 44 E_ACCOUNTING_GUID.........PPM_ID
1d900 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 8e 07 00 00 15 50 50 LE_ACCOUNTING_EX_GUID.........PP
1d920 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 8e 07 00 00 M_THERMALCONSTRAINT_GUID........
1d940 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 e1 14 8e .PPM_PERFMON_PERFSTATE_GUID.....
1d960 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 ....PPM_THERMAL_POLICY_CHANGE_GU
1d980 49 44 00 07 e2 14 8e 07 00 00 05 50 49 4d 41 47 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 4b 00 07 ID.........PIMAGE_TLS_CALLBACK..
1d9a0 16 1a 53 1c 00 00 04 32 1c 00 00 06 04 59 1c 00 00 0e 6e 1c 00 00 0f 0f 07 00 00 0f 7d 05 00 00 ..S....2.....Y....n.........}...
1d9c0 0f 0f 07 00 00 00 07 5f 49 4d 41 47 45 5f 54 4c 53 5f 44 49 52 45 43 54 4f 52 59 33 32 00 18 07 ......._IMAGE_TLS_DIRECTORY32...
1d9e0 22 1a 30 1d 00 00 09 53 74 61 72 74 41 64 64 72 65 73 73 4f 66 52 61 77 44 61 74 61 00 07 23 1a ".0....StartAddressOfRawData..#.
1da00 7d 05 00 00 00 09 45 6e 64 41 64 64 72 65 73 73 4f 66 52 61 77 44 61 74 61 00 07 24 1a 7d 05 00 }.....EndAddressOfRawData..$.}..
1da20 00 04 09 41 64 64 72 65 73 73 4f 66 49 6e 64 65 78 00 07 25 1a 7d 05 00 00 08 09 41 64 64 72 65 ...AddressOfIndex..%.}.....Addre
1da40 73 73 4f 66 43 61 6c 6c 42 61 63 6b 73 00 07 26 1a 7d 05 00 00 0c 09 53 69 7a 65 4f 66 5a 65 72 ssOfCallBacks..&.}.....SizeOfZer
1da60 6f 46 69 6c 6c 00 07 27 1a 7d 05 00 00 10 09 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 07 oFill..'.}.....Characteristics..
1da80 28 1a 7d 05 00 00 14 00 05 49 4d 41 47 45 5f 54 4c 53 5f 44 49 52 45 43 54 4f 52 59 33 32 00 07 (.}......IMAGE_TLS_DIRECTORY32..
1daa0 29 1a 6e 1c 00 00 05 49 4d 41 47 45 5f 54 4c 53 5f 44 49 52 45 43 54 4f 52 59 00 07 3a 1a 30 1d ).n....IMAGE_TLS_DIRECTORY..:.0.
1dac0 00 00 04 4e 1d 00 00 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e ...N....VIRTUAL_STORAGE_TYPE_VEN
1dae0 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 09 0d 01 8e 07 00 00 10 5f 69 6f 62 75 66 00 20 0a 1a DOR_MICROSOFT........._iobuf....
1db00 24 1e 00 00 11 5f 70 74 72 00 0a 1b d8 03 00 00 00 11 5f 63 6e 74 00 0a 1c a6 00 00 00 04 11 5f $...._ptr........._cnt........._
1db20 62 61 73 65 00 0a 1d d8 03 00 00 08 11 5f 66 6c 61 67 00 0a 1e a6 00 00 00 0c 11 5f 66 69 6c 65 base........._flag........._file
1db40 00 0a 1f a6 00 00 00 10 11 5f 63 68 61 72 62 75 66 00 0a 20 a6 00 00 00 14 11 5f 62 75 66 73 69 ........._charbuf........._bufsi
1db60 7a 00 0a 21 a6 00 00 00 18 11 5f 74 6d 70 66 6e 61 6d 65 00 0a 22 d8 03 00 00 1c 00 03 46 49 4c z..!......_tmpfname..".......FIL
1db80 45 00 0a 24 9d 1d 00 00 0c 24 1e 00 00 3b 1e 00 00 12 00 13 5f 69 6d 70 5f 5f 5f 69 6f 62 00 0a E..$.....$...;......_imp___iob..
1dba0 5b 4d 1e 00 00 06 04 30 1e 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 96 00 00 00 03 5f 50 56 [M.....0...._amblksiz..5....._PV
1dbc0 46 56 00 01 1a 71 1e 00 00 06 04 77 1e 00 00 16 17 5f 74 6c 73 5f 69 6e 64 65 78 00 01 29 64 05 FV...q.....w....._tls_index..)d.
1dbe0 00 00 05 03 6c 53 54 68 17 5f 74 6c 73 5f 73 74 61 72 74 00 01 2f d8 03 00 00 05 03 00 90 54 68 ....lSTh._tls_start../........Th
1dc00 17 5f 74 6c 73 5f 65 6e 64 00 01 30 d8 03 00 00 05 03 1c 90 54 68 17 5f 5f 78 6c 5f 61 00 01 32 ._tls_end..0........Th.__xl_a..2
1dc20 32 1c 00 00 05 03 14 80 54 68 17 5f 5f 78 6c 5f 7a 00 01 33 32 1c 00 00 05 03 20 80 54 68 17 5f 2.......Th.__xl_z..32.......Th._
1dc40 74 6c 73 5f 75 73 65 64 00 01 35 6a 1d 00 00 05 03 04 90 54 68 18 5f 5f 78 64 5f 61 00 01 45 64 tls_used..5j.......Th.__xd_a..Ed
1dc60 1e 00 00 05 03 24 80 54 68 18 5f 5f 78 64 5f 7a 00 01 46 64 1e 00 00 05 03 28 80 54 68 13 5f 43 .....$.Th.__xd_z..Fd.....(.Th._C
1dc80 52 54 5f 4d 54 00 01 4d a6 00 00 00 17 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c 6c RT_MT..M.....__dyn_tls_init_call
1dca0 62 61 63 6b 00 01 6d 4e 1c 00 00 05 03 74 4a 54 68 17 5f 5f 78 6c 5f 63 00 01 6e 32 1c 00 00 05 back..mN.....tJTh.__xl_c..n2....
1dcc0 03 18 80 54 68 17 5f 5f 78 6c 5f 64 00 01 b0 32 1c 00 00 05 03 1c 80 54 68 17 6d 69 6e 67 77 5f ...Th.__xl_d...2.......Th.mingw_
1dce0 69 6e 69 74 6c 74 73 64 72 6f 74 5f 66 6f 72 63 65 00 01 b3 a6 00 00 00 05 03 68 53 54 68 17 6d initltsdrot_force.........hSTh.m
1dd00 69 6e 67 77 5f 69 6e 69 74 6c 74 73 64 79 6e 5f 66 6f 72 63 65 00 01 b4 a6 00 00 00 05 03 64 53 ingw_initltsdyn_force.........dS
1dd20 54 68 17 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 73 75 6f 5f 66 6f 72 63 65 00 01 b5 a6 00 00 00 Th.mingw_initltssuo_force.......
1dd40 05 03 60 53 54 68 19 5f 5f 64 79 6e 5f 74 6c 73 5f 64 74 6f 72 00 01 8e 71 05 00 00 40 1e 54 68 ..`STh.__dyn_tls_dtor...q...@.Th
1dd60 43 00 00 00 01 9c 5f 20 00 00 1a 70 02 00 00 01 8e 1c 07 00 00 02 91 00 1a 7b 02 00 00 01 8e 7d C....._....p.............{.....}
1dd80 05 00 00 02 91 04 1a 84 02 00 00 01 8e 93 05 00 00 02 91 08 1b 78 1e 54 68 8d 21 00 00 1c 02 74 .....................x.Th.!....t
1dda0 00 03 91 00 06 1c 02 74 04 03 91 04 06 1c 02 74 08 03 91 08 06 00 00 1d 5f 5f 74 6c 72 65 67 64 .......t.......t........__tlregd
1ddc0 74 6f 72 00 01 73 a6 00 00 00 10 1f 54 68 03 00 00 00 01 9c 90 20 00 00 1e 66 75 6e 63 00 01 73 tor..s......Th...........func..s
1dde0 64 1e 00 00 02 91 00 00 1f 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 00 01 52 55 02 00 00 71 05 d........__dyn_tls_init..RU...q.
1de00 00 00 01 e8 20 00 00 20 70 02 00 00 01 52 1c 07 00 00 20 7b 02 00 00 01 52 7d 05 00 00 20 84 02 ........p....R.....{....R}......
1de20 00 00 01 52 93 05 00 00 21 70 66 75 6e 63 00 01 54 e8 20 00 00 21 70 73 00 01 55 ad 00 00 00 00 ...R....!pfunc..T....!ps..U.....
1de40 06 04 64 1e 00 00 22 90 20 00 00 55 02 00 00 90 1e 54 68 7e 00 00 00 01 9c 8d 21 00 00 23 af 20 ..d..."....U.....Th~......!..#..
1de60 00 00 02 91 00 23 ba 20 00 00 02 91 04 23 c5 20 00 00 02 91 08 24 d0 20 00 00 24 dd 20 00 00 25 .....#.......#.......$....$....%
1de80 c3 1e 54 68 1d 00 00 00 6c 21 00 00 26 c5 20 00 00 e2 04 00 00 26 ba 20 00 00 f6 04 00 00 26 af ..Th....l!..&........&........&.
1dea0 20 00 00 0a 05 00 00 27 c3 1e 54 68 1d 00 00 00 28 1d 21 00 00 1e 05 00 00 28 22 21 00 00 3e 05 .......'..Th....(.!......("!..>.
1dec0 00 00 00 00 1b 0c 1f 54 68 8d 21 00 00 1c 02 74 00 03 91 00 06 1c 02 74 04 01 31 1c 02 74 08 03 .......Th.!....t.......t..1..t..
1dee0 91 08 06 00 00 29 8f 02 00 00 8f 02 00 00 01 1f 00 39 02 00 00 04 00 e8 0d 00 00 04 01 47 4e 55 .....)...........9...........GNU
1df00 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d .C99.6.3.0.20170415.-m32.-mtune=
1df20 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 generic.-march=pentiumpro.-g.-O2
1df40 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 .-std=gnu99.-fno-PIE.../mingw-w6
1df60 34 2d 63 72 74 2f 63 72 74 2f 63 69 6e 69 74 65 78 65 2e 63 00 a9 0c 00 00 02 01 06 63 68 61 72 4-crt/crt/cinitexe.c........char
1df80 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 02 02 07 73 68 6f 72 74 ....unsigned.int....int....short
1dfa0 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e .unsigned.int....long.int....lon
1dfc0 67 20 6c 6f 6e 67 20 69 6e 74 00 03 04 88 00 00 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 g.long.int..........sizetype....
1dfe0 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 long.unsigned.int....unsigned.ch
1e000 61 72 00 04 5f 69 6f 62 75 66 00 20 01 1a 99 01 00 00 05 5f 70 74 72 00 01 1b da 00 00 00 00 05 ar.._iobuf........._ptr.........
1e020 5f 63 6e 74 00 01 1c a0 00 00 00 04 05 5f 62 61 73 65 00 01 1d da 00 00 00 08 05 5f 66 6c 61 67 _cnt........._base........._flag
1e040 00 01 1e a0 00 00 00 0c 05 5f 66 69 6c 65 00 01 1f a0 00 00 00 10 05 5f 63 68 61 72 62 75 66 00 ........._file........._charbuf.
1e060 01 20 a0 00 00 00 14 05 5f 62 75 66 73 69 7a 00 01 21 a0 00 00 00 18 05 5f 74 6d 70 66 6e 61 6d ........_bufsiz..!......_tmpfnam
1e080 65 00 01 22 da 00 00 00 1c 00 06 46 49 4c 45 00 01 24 12 01 00 00 07 99 01 00 00 b0 01 00 00 08 e..".......FILE..$..............
1e0a0 00 09 5f 69 6d 70 5f 5f 5f 69 6f 62 00 01 5b c2 01 00 00 03 04 a5 01 00 00 06 5f 50 56 46 56 00 .._imp___iob..[..........._PVFV.
1e0c0 02 08 d5 01 00 00 03 04 db 01 00 00 0a 07 c8 01 00 00 ec 01 00 00 0b e0 00 00 00 00 00 0c 5f 5f ..............................__
1e0e0 78 69 5f 61 00 02 0a dc 01 00 00 05 03 08 80 54 68 0c 5f 5f 78 69 5f 7a 00 02 0b dc 01 00 00 05 xi_a...........Th.__xi_z........
1e100 03 10 80 54 68 0c 5f 5f 78 63 5f 61 00 02 0c dc 01 00 00 05 03 00 80 54 68 0c 5f 5f 78 63 5f 7a ...Th.__xc_a...........Th.__xc_z
1e120 00 02 0d dc 01 00 00 05 03 04 80 54 68 00 24 53 00 00 04 00 75 0e 00 00 04 01 47 4e 55 20 43 39 ...........Th.$S....u.....GNU.C9
1e140 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 9.6.3.0.20170415.-m32.-mtune=gen
1e160 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 eric.-march=pentiumpro.-g.-O2.-s
1e180 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 td=gnu99.-fno-PIE.../mingw-w64-c
1e1a0 72 74 2f 63 72 74 2f 6d 69 6e 67 77 5f 68 65 6c 70 65 72 73 2e 63 00 20 1f 54 68 15 00 00 00 1d rt/crt/mingw_helpers.c...Th.....
1e1c0 0d 00 00 02 01 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 9d 00 00 00 ......char....unsigned.int......
1e1e0 02 04 05 69 6e 74 00 04 69 6e 74 70 74 72 5f 74 00 02 40 b2 00 00 00 04 75 69 6e 74 70 74 72 5f ...int..intptr_t..@.....uintptr_
1e200 74 00 02 4d 9d 00 00 00 04 77 63 68 61 72 5f 74 00 02 62 e9 00 00 00 02 02 07 73 68 6f 72 74 20 t..M.....wchar_t..b.......short.
1e220 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 e9 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 unsigned.int.........long.int...
1e240 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 .long.long.int..pthreadlocinfo..
1e260 a8 01 38 01 00 00 07 04 3e 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 ..8.....>....threadlocaleinfostr
1e280 75 63 74 00 d8 02 bc 01 c8 02 00 00 09 bb 02 00 00 02 bd 01 b2 00 00 00 00 0a 6c 63 5f 63 6f 64 uct.......................lc_cod
1e2a0 65 70 61 67 65 00 02 be 01 9d 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 epage..........lc_collate_cp....
1e2c0 9d 00 00 00 08 0a 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 06 04 00 00 0c 0a 6c 63 5f 69 64 00 02 ......lc_handle..........lc_id..
1e2e0 c1 01 37 04 00 00 24 0a 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 47 04 00 00 48 0a 6c 63 5f ..7...$.lc_category....G...H.lc_
1e300 63 6c 69 6b 65 00 02 c8 01 b2 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 b2 00 00 clike..........mb_cur_max.......
1e320 00 ac 0a 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 00 04 00 00 b0 0a ...lconv_intl_refcount..........
1e340 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 00 04 00 00 b4 0a 6c 63 6f 6e lconv_num_refcount..........lcon
1e360 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 00 04 00 00 b8 0a 6c 63 6f 6e 76 00 02 cd v_mon_refcount..........lconv...
1e380 01 f6 05 00 00 bc 0a 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 00 04 00 00 c0 0a .......ctype1_refcount..........
1e3a0 63 74 79 70 65 31 00 02 cf 01 fc 05 00 00 c4 0a 70 63 74 79 70 65 00 02 d0 01 02 06 00 00 c8 0a ctype1..........pctype..........
1e3c0 70 63 6c 6d 61 70 00 02 d1 01 08 06 00 00 cc 0a 70 63 75 6d 61 70 00 02 d2 01 08 06 00 00 d0 0a pclmap..........pcumap..........
1e3e0 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 34 06 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 lc_time_curr....4......pthreadmb
1e400 63 69 6e 66 6f 00 02 a9 01 df 02 00 00 07 04 e5 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 cinfo...............threadmbcinf
1e420 6f 73 74 72 75 63 74 00 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 38 ostruct..localeinfo_struct.....8
1e440 03 00 00 0a 6c 6f 63 69 6e 66 6f 00 02 ad 01 21 01 00 00 00 0a 6d 62 63 69 6e 66 6f 00 02 ae 01 ....locinfo....!.....mbcinfo....
1e460 c8 02 00 00 04 00 06 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 fa 02 00 00 08 74 ......._locale_tstruct.........t
1e480 61 67 4c 43 5f 49 44 00 06 02 b3 01 9b 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 e9 00 agLC_ID..........wLanguage......
1e4a0 00 00 00 0a 77 43 6f 75 6e 74 72 79 00 02 b5 01 e9 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 ....wCountry..........wCodePage.
1e4c0 02 b6 01 e9 00 00 00 04 00 06 4c 43 5f 49 44 00 02 b7 01 50 03 00 00 0c 10 02 c2 01 f4 03 00 00 ..........LC_ID....P............
1e4e0 0a 6c 6f 63 61 6c 65 00 02 c3 01 f4 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 02 c4 01 fa 03 00 00 .locale..........wlocale........
1e500 04 09 bb 02 00 00 02 c5 01 00 04 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 00 04 00 00 ...............wrefcount........
1e520 0c 00 07 04 95 00 00 00 07 04 da 00 00 00 07 04 b2 00 00 00 0d 22 04 00 00 16 04 00 00 0e 16 04 ....................."..........
1e540 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 .......sizetype....long.unsigned
1e560 20 69 6e 74 00 0d 9b 03 00 00 47 04 00 00 0e 16 04 00 00 05 00 0d a9 03 00 00 57 04 00 00 0e 16 .int......G...............W.....
1e580 04 00 00 05 00 0f 6c 63 6f 6e 76 00 30 03 2d f6 05 00 00 10 64 65 63 69 6d 61 6c 5f 70 6f 69 6e ......lconv.0.-.....decimal_poin
1e5a0 74 00 03 2e f4 03 00 00 00 10 74 68 6f 75 73 61 6e 64 73 5f 73 65 70 00 03 2f f4 03 00 00 04 10 t.........thousands_sep../......
1e5c0 67 72 6f 75 70 69 6e 67 00 03 30 f4 03 00 00 08 10 69 6e 74 5f 63 75 72 72 5f 73 79 6d 62 6f 6c grouping..0......int_curr_symbol
1e5e0 00 03 31 f4 03 00 00 0c 10 63 75 72 72 65 6e 63 79 5f 73 79 6d 62 6f 6c 00 03 32 f4 03 00 00 10 ..1......currency_symbol..2.....
1e600 10 6d 6f 6e 5f 64 65 63 69 6d 61 6c 5f 70 6f 69 6e 74 00 03 33 f4 03 00 00 14 10 6d 6f 6e 5f 74 .mon_decimal_point..3......mon_t
1e620 68 6f 75 73 61 6e 64 73 5f 73 65 70 00 03 34 f4 03 00 00 18 10 6d 6f 6e 5f 67 72 6f 75 70 69 6e housands_sep..4......mon_groupin
1e640 67 00 03 35 f4 03 00 00 1c 10 70 6f 73 69 74 69 76 65 5f 73 69 67 6e 00 03 36 f4 03 00 00 20 10 g..5......positive_sign..6......
1e660 6e 65 67 61 74 69 76 65 5f 73 69 67 6e 00 03 37 f4 03 00 00 24 10 69 6e 74 5f 66 72 61 63 5f 64 negative_sign..7....$.int_frac_d
1e680 69 67 69 74 73 00 03 38 95 00 00 00 28 10 66 72 61 63 5f 64 69 67 69 74 73 00 03 39 95 00 00 00 igits..8....(.frac_digits..9....
1e6a0 29 10 70 5f 63 73 5f 70 72 65 63 65 64 65 73 00 03 3a 95 00 00 00 2a 10 70 5f 73 65 70 5f 62 79 ).p_cs_precedes..:....*.p_sep_by
1e6c0 5f 73 70 61 63 65 00 03 3b 95 00 00 00 2b 10 6e 5f 63 73 5f 70 72 65 63 65 64 65 73 00 03 3c 95 _space..;....+.n_cs_precedes..<.
1e6e0 00 00 00 2c 10 6e 5f 73 65 70 5f 62 79 5f 73 70 61 63 65 00 03 3d 95 00 00 00 2d 10 70 5f 73 69 ...,.n_sep_by_space..=....-.p_si
1e700 67 6e 5f 70 6f 73 6e 00 03 3e 95 00 00 00 2e 10 6e 5f 73 69 67 6e 5f 70 6f 73 6e 00 03 3f 95 00 gn_posn..>......n_sign_posn..?..
1e720 00 00 2f 00 07 04 57 04 00 00 07 04 e9 00 00 00 07 04 ff 00 00 00 07 04 1f 06 00 00 02 01 08 75 ../...W........................u
1e740 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 0e 06 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 nsigned.char.......__lc_time_dat
1e760 61 00 07 04 24 06 00 00 04 5f 50 48 4e 44 4c 52 00 04 3f 49 06 00 00 07 04 4f 06 00 00 11 5a 06 a...$...._PHNDLR..?I.....O....Z.
1e780 00 00 12 b2 00 00 00 00 0f 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 04 41 a2 06 00 00 10 58 63 ........._XCPT_ACTION...A.....Xc
1e7a0 70 74 4e 75 6d 00 04 42 22 04 00 00 00 10 53 69 67 4e 75 6d 00 04 43 b2 00 00 00 04 10 58 63 70 ptNum..B".....SigNum..C......Xcp
1e7c0 74 41 63 74 69 6f 6e 00 04 44 3a 06 00 00 08 00 0d 5a 06 00 00 ad 06 00 00 13 00 14 5f 58 63 70 tAction..D:......Z.........._Xcp
1e7e0 74 41 63 74 54 61 62 00 04 47 a2 06 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 tActTab..G....._XcptActTabCount.
1e800 04 48 b2 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 04 49 b2 00 00 00 14 5f 46 .H....._XcptActTabSize..I....._F
1e820 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 04 4a b2 00 00 00 14 5f 4e 75 6d 5f 46 50 45 00 04 4b irst_FPE_Indx..J....._Num_FPE..K
1e840 b2 00 00 00 15 04 04 57 4f 52 44 00 05 8c e9 00 00 00 04 44 57 4f 52 44 00 05 8d 22 04 00 00 02 .......WORD........DWORD..."....
1e860 04 04 66 6c 6f 61 74 00 07 04 9d 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 06 24 55 ..float........_imp___pctype..$U
1e880 07 00 00 07 04 fc 05 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 06 33 55 07 00 00 14 5f .........._imp___wctype..3U...._
1e8a0 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 06 3f 55 07 00 00 0d 1f 06 00 00 91 07 00 00 13 00 05 imp___pwctype..?U...............
1e8c0 86 07 00 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 06 48 91 07 00 00 14 5f 5f 6e 65 77 63 75 6d 61 .....__newclmap..H.....__newcuma
1e8e0 70 00 06 49 91 07 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 06 4a 21 01 00 00 14 5f 5f 70 74 p..I.....__ptlocinfo..J!....__pt
1e900 6d 62 63 69 6e 66 6f 00 06 4b c8 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 mbcinfo..K.....__globallocalesta
1e920 74 75 73 00 06 4c b2 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 06 4d b2 00 tus..L.....__locale_changed..M..
1e940 00 00 14 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 06 4e 3e 01 00 00 14 5f 5f 69 6e 69 ...__initiallocinfo..N>....__ini
1e960 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 06 4f 38 03 00 00 14 5f 69 6d 70 tiallocalestructinfo..O8...._imp
1e980 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 06 c2 00 04 00 00 02 01 06 73 69 67 6e 65 64 20 63 ____mb_cur_max..........signed.c
1e9a0 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e har....short.int....long.long.un
1e9c0 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 07 37 22 04 00 00 04 50 56 4f signed.int..ULONG_PTR..7"....PVO
1e9e0 49 44 00 08 fa 16 07 00 00 06 4c 4f 4e 47 00 08 18 01 04 01 00 00 06 48 41 4e 44 4c 45 00 08 8e ID........LONG.........HANDLE...
1ea00 01 16 07 00 00 08 5f 4c 49 53 54 5f 45 4e 54 52 59 00 08 08 5d 02 0b 09 00 00 0a 46 6c 69 6e 6b ......_LIST_ENTRY...]......Flink
1ea20 00 08 5e 02 0b 09 00 00 00 0a 42 6c 69 6e 6b 00 08 5f 02 0b 09 00 00 04 00 07 04 d7 08 00 00 06 ..^.......Blink.._..............
1ea40 4c 49 53 54 5f 45 4e 54 52 59 00 08 60 02 d7 08 00 00 0f 5f 47 55 49 44 00 10 09 13 6b 09 00 00 LIST_ENTRY..`......_GUID....k...
1ea60 10 44 61 74 61 31 00 09 14 22 04 00 00 00 10 44 61 74 61 32 00 09 15 e9 00 00 00 04 10 44 61 74 .Data1...".....Data2.........Dat
1ea80 61 33 00 09 16 e9 00 00 00 06 10 44 61 74 61 34 00 09 17 6b 09 00 00 08 00 0d 0e 06 00 00 7b 09 a3.........Data4...k..........{.
1eaa0 00 00 0e 16 04 00 00 07 00 04 47 55 49 44 00 09 18 24 09 00 00 05 7b 09 00 00 04 49 49 44 00 09 ..........GUID...$....{....IID..
1eac0 52 7b 09 00 00 05 8c 09 00 00 04 43 4c 53 49 44 00 09 5a 7b 09 00 00 05 9c 09 00 00 04 46 4d 54 R{.........CLSID..Z{.........FMT
1eae0 49 44 00 09 61 7b 09 00 00 05 ae 09 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 ID..a{.........GUID_MAX_POWER_SA
1eb00 56 49 4e 47 53 00 08 62 12 87 09 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 VINGS..b......GUID_MIN_POWER_SAV
1eb20 49 4e 47 53 00 08 63 12 87 09 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f INGS..c......GUID_TYPICAL_POWER_
1eb40 53 41 56 49 4e 47 53 00 08 64 12 87 09 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 SAVINGS..d......NO_SUBGROUP_GUID
1eb60 00 08 65 12 87 09 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 08 ..e......ALL_POWERSCHEMES_GUID..
1eb80 66 12 87 09 00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c f......GUID_POWERSCHEME_PERSONAL
1eba0 49 54 59 00 08 67 12 87 09 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 ITY..g......GUID_ACTIVE_POWERSCH
1ebc0 45 4d 45 00 08 68 12 87 09 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 EME..h......GUID_IDLE_RESILIENCY
1ebe0 5f 53 55 42 47 52 4f 55 50 00 08 69 12 87 09 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 _SUBGROUP..i......GUID_IDLE_RESI
1ec00 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 08 6a 12 87 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f LIENCY_PERIOD..j......GUID_DISK_
1ec20 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6b 12 COALESCING_POWERDOWN_TIMEOUT..k.
1ec40 87 09 00 00 16 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 .....GUID_EXECUTION_REQUIRED_REQ
1ec60 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 08 6c 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f UEST_TIMEOUT..l......GUID_VIDEO_
1ec80 53 55 42 47 52 4f 55 50 00 08 6d 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 SUBGROUP..m......GUID_VIDEO_POWE
1eca0 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6e 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f RDOWN_TIMEOUT..n......GUID_VIDEO
1ecc0 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 08 6f 12 87 09 00 00 16 47 55 49 44 5f _ANNOYANCE_TIMEOUT..o......GUID_
1ece0 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 VIDEO_ADAPTIVE_PERCENT_INCREASE.
1ed00 08 70 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 08 .p......GUID_VIDEO_DIM_TIMEOUT..
1ed20 71 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 q......GUID_VIDEO_ADAPTIVE_POWER
1ed40 44 4f 57 4e 00 08 72 12 87 09 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f DOWN..r......GUID_MONITOR_POWER_
1ed60 4f 4e 00 08 73 12 87 09 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c ON..s......GUID_DEVICE_POWER_POL
1ed80 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 08 74 12 87 09 00 00 16 47 55 49 ICY_VIDEO_BRIGHTNESS..t......GUI
1eda0 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f D_DEVICE_POWER_POLICY_VIDEO_DIM_
1edc0 42 52 49 47 48 54 4e 45 53 53 00 08 75 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 BRIGHTNESS..u......GUID_VIDEO_CU
1ede0 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 08 76 12 87 09 00 00 RRENT_MONITOR_BRIGHTNESS..v.....
1ee00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 .GUID_VIDEO_ADAPTIVE_DISPLAY_BRI
1ee20 47 48 54 4e 45 53 53 00 08 77 12 87 09 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 GHTNESS..w......GUID_CONSOLE_DIS
1ee40 50 4c 41 59 5f 53 54 41 54 45 00 08 78 12 87 09 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 PLAY_STATE..x......GUID_ALLOW_DI
1ee60 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 08 79 12 87 09 00 00 16 47 55 49 44 5f 56 49 44 45 SPLAY_REQUIRED..y......GUID_VIDE
1ee80 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 08 7a 12 87 09 00 00 16 47 O_CONSOLE_LOCK_TIMEOUT..z......G
1eea0 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 UID_ADAPTIVE_POWER_BEHAVIOR_SUBG
1eec0 52 4f 55 50 00 08 7b 12 87 09 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 ROUP..{......GUID_NON_ADAPTIVE_I
1eee0 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 08 7c 12 87 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 NPUT_TIMEOUT..|......GUID_DISK_S
1ef00 55 42 47 52 4f 55 50 00 08 7d 12 87 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 UBGROUP..}......GUID_DISK_POWERD
1ef20 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 7e 12 87 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 OWN_TIMEOUT..~......GUID_DISK_ID
1ef40 4c 45 5f 54 49 4d 45 4f 55 54 00 08 7f 12 87 09 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 LE_TIMEOUT.........GUID_DISK_BUR
1ef60 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 80 12 87 09 00 00 16 47 55 49 44 ST_IGNORE_THRESHOLD.........GUID
1ef80 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 87 09 00 00 _DISK_ADAPTIVE_POWERDOWN........
1efa0 16 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 08 82 12 87 09 00 00 16 47 55 49 .GUID_SLEEP_SUBGROUP.........GUI
1efc0 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 83 12 87 09 00 00 16 47 D_SLEEP_IDLE_THRESHOLD.........G
1efe0 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 08 84 12 87 09 00 00 16 47 55 49 44 UID_STANDBY_TIMEOUT.........GUID
1f000 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 08 85 12 87 09 00 00 16 _UNATTEND_SLEEP_TIMEOUT.........
1f020 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 08 86 12 87 09 00 00 16 47 GUID_HIBERNATE_TIMEOUT.........G
1f040 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 12 87 UID_HIBERNATE_FASTS4_POLICY.....
1f060 09 00 00 16 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 ....GUID_CRITICAL_POWER_TRANSITI
1f080 4f 4e 00 08 88 12 87 09 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 ON.........GUID_SYSTEM_AWAYMODE.
1f0a0 08 89 12 87 09 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a 12 87 ........GUID_ALLOW_AWAYMODE.....
1f0c0 09 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 08 8b ....GUID_ALLOW_STANDBY_STATES...
1f0e0 12 87 09 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 87 09 00 ......GUID_ALLOW_RTC_WAKE.......
1f100 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 8d 12 ..GUID_ALLOW_SYSTEM_REQUIRED....
1f120 87 09 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 .....GUID_SYSTEM_BUTTON_SUBGROUP
1f140 00 08 8e 12 87 09 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e .........GUID_POWERBUTTON_ACTION
1f160 00 08 8f 12 87 09 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e .........GUID_SLEEPBUTTON_ACTION
1f180 00 08 90 12 87 09 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f .........GUID_USERINTERFACEBUTTO
1f1a0 4e 5f 41 43 54 49 4f 4e 00 08 91 12 87 09 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 N_ACTION.........GUID_LIDCLOSE_A
1f1c0 43 54 49 4f 4e 00 08 92 12 87 09 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 CTION.........GUID_LIDOPEN_POWER
1f1e0 53 54 41 54 45 00 08 93 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 STATE.........GUID_BATTERY_SUBGR
1f200 4f 55 50 00 08 94 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 OUP.........GUID_BATTERY_DISCHAR
1f220 47 45 5f 41 43 54 49 4f 4e 5f 30 00 08 95 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 GE_ACTION_0.........GUID_BATTERY
1f240 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 08 96 12 87 09 00 00 16 47 55 49 44 5f _DISCHARGE_LEVEL_0.........GUID_
1f260 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 87 09 00 BATTERY_DISCHARGE_FLAGS_0.......
1f280 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f ..GUID_BATTERY_DISCHARGE_ACTION_
1f2a0 31 00 08 98 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 1.........GUID_BATTERY_DISCHARGE
1f2c0 5f 4c 45 56 45 4c 5f 31 00 08 99 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 _LEVEL_1.........GUID_BATTERY_DI
1f2e0 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 08 9a 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 SCHARGE_FLAGS_1.........GUID_BAT
1f300 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 08 9b 12 87 09 00 00 16 TERY_DISCHARGE_ACTION_2.........
1f320 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 08 GUID_BATTERY_DISCHARGE_LEVEL_2..
1f340 9c 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c .......GUID_BATTERY_DISCHARGE_FL
1f360 41 47 53 5f 32 00 08 9d 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 AGS_2.........GUID_BATTERY_DISCH
1f380 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 08 9e 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 45 ARGE_ACTION_3.........GUID_BATTE
1f3a0 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 08 9f 12 87 09 00 00 16 47 55 49 RY_DISCHARGE_LEVEL_3.........GUI
1f3c0 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 12 87 D_BATTERY_DISCHARGE_FLAGS_3.....
1f3e0 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 ....GUID_PROCESSOR_SETTINGS_SUBG
1f400 52 4f 55 50 00 08 a1 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f ROUP.........GUID_PROCESSOR_THRO
1f420 54 54 4c 45 5f 50 4f 4c 49 43 59 00 08 a2 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TTLE_POLICY.........GUID_PROCESS
1f440 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 08 a3 12 87 09 00 00 16 47 55 49 44 OR_THROTTLE_MAXIMUM.........GUID
1f460 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 12 87 _PROCESSOR_THROTTLE_MINIMUM.....
1f480 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c ....GUID_PROCESSOR_ALLOW_THROTTL
1f4a0 49 4e 47 00 08 a5 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 ING.........GUID_PROCESSOR_IDLES
1f4c0 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a6 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 TATE_POLICY.........GUID_PROCESS
1f4e0 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a7 12 87 09 00 00 16 47 55 49 44 OR_PERFSTATE_POLICY.........GUID
1f500 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f _PROCESSOR_PERF_INCREASE_THRESHO
1f520 4c 44 00 08 a8 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 LD.........GUID_PROCESSOR_PERF_D
1f540 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a9 12 87 09 00 00 16 47 55 49 44 5f 50 ECREASE_THRESHOLD.........GUID_P
1f560 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 aa ROCESSOR_PERF_INCREASE_POLICY...
1f580 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 ......GUID_PROCESSOR_PERF_DECREA
1f5a0 53 45 5f 50 4f 4c 49 43 59 00 08 ab 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_POLICY.........GUID_PROCESSOR
1f5c0 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ac 12 87 09 00 00 16 47 55 49 44 _PERF_INCREASE_TIME.........GUID
1f5e0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ad _PROCESSOR_PERF_DECREASE_TIME...
1f600 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 ......GUID_PROCESSOR_PERF_TIME_C
1f620 48 45 43 4b 00 08 ae 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 HECK.........GUID_PROCESSOR_PERF
1f640 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 08 af 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 _BOOST_POLICY.........GUID_PROCE
1f660 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 08 b0 12 87 09 00 00 16 47 55 49 SSOR_PERF_BOOST_MODE.........GUI
1f680 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 08 D_PROCESSOR_IDLE_ALLOW_SCALING..
1f6a0 b1 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 .......GUID_PROCESSOR_IDLE_DISAB
1f6c0 4c 45 00 08 b2 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 LE.........GUID_PROCESSOR_IDLE_S
1f6e0 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 08 b3 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 TATE_MAXIMUM.........GUID_PROCES
1f700 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 b4 12 87 09 00 00 16 47 55 49 44 SOR_IDLE_TIME_CHECK.........GUID
1f720 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 _PROCESSOR_IDLE_DEMOTE_THRESHOLD
1f740 00 08 b5 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f .........GUID_PROCESSOR_IDLE_PRO
1f760 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b6 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 MOTE_THRESHOLD.........GUID_PROC
1f780 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 ESSOR_CORE_PARKING_INCREASE_THRE
1f7a0 53 48 4f 4c 44 00 08 b7 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 SHOLD.........GUID_PROCESSOR_COR
1f7c0 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b8 12 E_PARKING_DECREASE_THRESHOLD....
1f7e0 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
1f800 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 b9 12 87 09 00 00 16 47 55 49 44 5f 50 52 _INCREASE_POLICY.........GUID_PR
1f820 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f OCESSOR_CORE_PARKING_DECREASE_PO
1f840 4c 49 43 59 00 08 ba 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 LICY.........GUID_PROCESSOR_CORE
1f860 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 08 bb 12 87 09 00 00 16 47 55 49 44 5f _PARKING_MAX_CORES.........GUID_
1f880 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 PROCESSOR_CORE_PARKING_MIN_CORES
1f8a0 00 08 bc 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
1f8c0 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 bd 12 87 09 00 00 16 47 55 49 44 5f KING_INCREASE_TIME.........GUID_
1f8e0 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f PROCESSOR_CORE_PARKING_DECREASE_
1f900 54 49 4d 45 00 08 be 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 TIME.........GUID_PROCESSOR_CORE
1f920 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 _PARKING_AFFINITY_HISTORY_DECREA
1f940 53 45 5f 46 41 43 54 4f 52 00 08 bf 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 SE_FACTOR.........GUID_PROCESSOR
1f960 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 _CORE_PARKING_AFFINITY_HISTORY_T
1f980 48 52 45 53 48 4f 4c 44 00 08 c0 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
1f9a0 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 CORE_PARKING_AFFINITY_WEIGHTING.
1f9c0 08 c1 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
1f9e0 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 ING_OVER_UTILIZATION_HISTORY_DEC
1fa00 52 45 41 53 45 5f 46 41 43 54 4f 52 00 08 c2 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 REASE_FACTOR.........GUID_PROCES
1fa20 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f SOR_CORE_PARKING_OVER_UTILIZATIO
1fa40 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c3 12 87 09 00 00 16 47 55 49 44 N_HISTORY_THRESHOLD.........GUID
1fa60 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 _PROCESSOR_CORE_PARKING_OVER_UTI
1fa80 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 08 c4 12 87 09 00 00 16 47 55 49 44 5f LIZATION_WEIGHTING.........GUID_
1faa0 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c PROCESSOR_CORE_PARKING_OVER_UTIL
1fac0 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 08 c5 12 87 09 00 00 16 47 55 49 44 5f 50 IZATION_THRESHOLD.........GUID_P
1fae0 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 08 ROCESSOR_PARKING_CORE_OVERRIDE..
1fb00 c6 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 .......GUID_PROCESSOR_PARKING_PE
1fb20 52 46 5f 53 54 41 54 45 00 08 c7 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f RF_STATE.........GUID_PROCESSOR_
1fb40 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c8 PARKING_CONCURRENCY_THRESHOLD...
1fb60 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 ......GUID_PROCESSOR_PARKING_HEA
1fb80 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 08 c9 12 87 09 00 00 16 47 55 49 44 5f 50 52 4f DROOM_THRESHOLD.........GUID_PRO
1fba0 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 08 ca 12 87 09 00 00 16 47 55 49 44 CESSOR_PERF_HISTORY.........GUID
1fbc0 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 cb 12 _PROCESSOR_PERF_LATENCY_HINT....
1fbe0 87 09 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 .....GUID_PROCESSOR_DISTRIBUTE_U
1fc00 54 49 4c 49 54 59 00 08 cc 12 87 09 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 TILITY.........GUID_SYSTEM_COOLI
1fc20 4e 47 5f 50 4f 4c 49 43 59 00 08 cd 12 87 09 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 NG_POLICY.........GUID_LOCK_CONS
1fc40 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 08 ce 12 87 09 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f OLE_ON_WAKE.........GUID_DEVICE_
1fc60 49 44 4c 45 5f 50 4f 4c 49 43 59 00 08 cf 12 87 09 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f IDLE_POLICY.........GUID_ACDC_PO
1fc80 57 45 52 5f 53 4f 55 52 43 45 00 08 d0 12 87 09 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 WER_SOURCE.........GUID_LIDSWITC
1fca0 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 08 d1 12 87 09 00 00 16 47 55 49 44 5f 42 41 54 54 H_STATE_CHANGE.........GUID_BATT
1fcc0 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 87 09 00 00 ERY_PERCENTAGE_REMAINING........
1fce0 16 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 87 09 .GUID_GLOBAL_USER_PRESENCE......
1fd00 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 08 ...GUID_SESSION_DISPLAY_STATUS..
1fd20 d4 12 87 09 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 .......GUID_SESSION_USER_PRESENC
1fd40 45 00 08 d5 12 87 09 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 E.........GUID_IDLE_BACKGROUND_T
1fd60 41 53 4b 00 08 d6 12 87 09 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b ASK.........GUID_BACKGROUND_TASK
1fd80 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 08 d7 12 87 09 00 00 16 47 55 49 44 5f 41 50 50 4c 41 _NOTIFICATION.........GUID_APPLA
1fda0 55 4e 43 48 5f 42 55 54 54 4f 4e 00 08 d8 12 87 09 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 UNCH_BUTTON.........GUID_PCIEXPR
1fdc0 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 d9 12 87 09 00 00 16 47 55 ESS_SETTINGS_SUBGROUP.........GU
1fde0 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 87 09 00 ID_PCIEXPRESS_ASPM_POLICY.......
1fe00 00 16 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 ..GUID_ENABLE_SWITCH_FORCED_SHUT
1fe20 44 4f 57 4e 00 08 db 12 87 09 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 DOWN.........PPM_PERFSTATE_CHANG
1fe40 45 5f 47 55 49 44 00 08 d9 14 87 09 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d E_GUID.........PPM_PERFSTATE_DOM
1fe60 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 da 14 87 09 00 00 16 50 50 4d 5f 49 44 4c 45 AIN_CHANGE_GUID.........PPM_IDLE
1fe80 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 db 14 87 09 00 00 16 50 50 4d 5f 50 45 STATE_CHANGE_GUID.........PPM_PE
1fea0 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dc 14 87 09 00 00 16 50 50 4d 5f 49 RFSTATES_DATA_GUID.........PPM_I
1fec0 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dd 14 87 09 00 00 16 50 50 4d 5f DLESTATES_DATA_GUID.........PPM_
1fee0 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 08 de 14 87 09 00 00 16 50 50 4d IDLE_ACCOUNTING_GUID.........PPM
1ff00 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 08 df 14 87 09 00 00 _IDLE_ACCOUNTING_EX_GUID........
1ff20 16 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 14 87 .PPM_THERMALCONSTRAINT_GUID.....
1ff40 09 00 00 16 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 08 ....PPM_PERFMON_PERFSTATE_GUID..
1ff60 e1 14 87 09 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 .......PPM_THERMAL_POLICY_CHANGE
1ff80 5f 47 55 49 44 00 08 e2 14 87 09 00 00 06 50 49 4d 41 47 45 5f 54 4c 53 5f 43 41 4c 4c 42 41 43 _GUID.........PIMAGE_TLS_CALLBAC
1ffa0 4b 00 08 16 1a 80 1e 00 00 05 5f 1e 00 00 07 04 86 1e 00 00 11 9b 1e 00 00 12 ae 08 00 00 12 24 K........._....................$
1ffc0 07 00 00 12 ae 08 00 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f .........._RTL_CRITICAL_SECTION_
1ffe0 44 45 42 55 47 00 20 08 5c 1d 93 1f 00 00 0a 54 79 70 65 00 08 5d 1d 18 07 00 00 00 0a 43 72 65 DEBUG...\......Type..].......Cre
20000 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 08 5e 1d 18 07 00 00 02 0a 43 72 69 74 atorBackTraceIndex..^.......Crit
20020 69 63 61 6c 53 65 63 74 69 6f 6e 00 08 5f 1d 31 20 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b icalSection.._.1.....ProcessLock
20040 73 4c 69 73 74 00 08 60 1d 11 09 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 08 61 1d 24 07 00 sList..`.......EntryCount..a.$..
20060 00 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 08 62 1d 24 07 00 00 14 0a 46 6c 61 67 ...ContentionCount..b.$.....Flag
20080 73 00 08 63 1d 24 07 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 s..c.$.....CreatorBackTraceIndex
200a0 48 69 67 68 00 08 64 1d 18 07 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 08 65 1d 18 07 00 00 1e High..d.......SpareWORD..e......
200c0 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 08 77 1d 31 20 00 00 .._RTL_CRITICAL_SECTION...w.1...
200e0 0a 44 65 62 75 67 49 6e 66 6f 00 08 78 1d 37 20 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 08 79 .DebugInfo..x.7.....LockCount..y
20100 1d bb 08 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 08 7a 1d bb 08 00 00 08 0a 4f .......RecursionCount..z.......O
20120 77 6e 69 6e 67 54 68 72 65 61 64 00 08 7b 1d c8 08 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f wningThread..{.......LockSemapho
20140 72 65 00 08 7c 1d c8 08 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 08 7d 1d 9d 08 00 00 14 00 07 re..|.......SpinCount..}........
20160 04 93 1f 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 ......PRTL_CRITICAL_SECTION_DEBU
20180 47 00 08 66 1d 5b 20 00 00 07 04 9b 1e 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 G..f.[..........RTL_CRITICAL_SEC
201a0 54 49 4f 4e 00 08 7e 1d 93 1f 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 0a 8d TION..~......CRITICAL_SECTION...
201c0 61 20 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 a....VIRTUAL_STORAGE_TYPE_VENDOR
201e0 5f 4d 49 43 52 4f 53 4f 46 54 00 0b 0d 01 87 09 00 00 04 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 _MICROSOFT.........RPC_IF_HANDLE
20200 00 0c 42 16 07 00 00 07 04 f4 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 ..B.............double....long.d
20220 6f 75 62 6c 65 00 0d f4 03 00 00 08 21 00 00 0e 16 04 00 00 00 00 14 5f 73 79 73 5f 65 72 72 6c ouble.......!.........._sys_errl
20240 69 73 74 00 0d a4 f8 20 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0d a5 b2 00 00 00 14 5f 69 6d 70 ist........_sys_nerr........_imp
20260 5f 5f 5f 5f 61 72 67 63 00 0d b4 00 04 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0d bc 55 ____argc........_imp____argv...U
20280 21 00 00 07 04 d9 20 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0d c4 70 21 00 00 07 04 !........._imp____wargv...p!....
202a0 76 21 00 00 07 04 fa 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0d d0 55 21 00 00 v!........._imp___environ...U!..
202c0 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0d d9 70 21 00 00 14 5f 69 6d 70 5f 5f 5f 70 ._imp___wenviron...p!..._imp___p
202e0 67 6d 70 74 72 00 0d e2 d9 20 00 00 14 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0d eb 76 21 gmptr........_imp___wpgmptr...v!
20300 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0d f5 00 04 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 ..._imp___fmode........_imp___os
20320 70 6c 61 74 66 6f 72 6d 00 0d 00 01 3a 07 00 00 16 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0d 09 platform....:...._imp___osver...
20340 01 3a 07 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0d 12 01 3a 07 00 00 16 5f 69 6d 70 .:...._imp___winver....:...._imp
20360 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0d 1b 01 3a 07 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 ___winmajor....:...._imp___winmi
20380 6e 6f 72 00 0d 24 01 3a 07 00 00 14 5f 61 6d 62 6c 6b 73 69 7a 00 0e 35 9d 00 00 00 17 74 61 67 nor..$.:...._amblksiz..5.....tag
203a0 43 4f 49 4e 49 54 42 41 53 45 00 04 9d 00 00 00 14 95 a4 22 00 00 18 43 4f 49 4e 49 54 42 41 53 COINITBASE........."...COINITBAS
203c0 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 14 49 57 69 6e 54 79 70 65 73 42 61 73 65 E_MULTITHREADED....IWinTypesBase
203e0 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0f 29 c4 20 00 00 14 49 57 69 6e 54 79 70 65 73 42 _v0_1_c_ifspec..).....IWinTypesB
20400 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0f 2a c4 20 00 00 14 49 49 44 5f 49 55 6e ase_v0_1_s_ifspec..*.....IID_IUn
20420 6b 6e 6f 77 6e 00 10 57 87 09 00 00 14 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 10 known..W.....IID_AsyncIUnknown..
20440 bd 87 09 00 00 16 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 10 6d 01 87 09 00 00 16 ......IID_IClassFactory..m......
20460 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 11 69 01 87 09 00 00 16 49 49 44 5f 49 4e 6f 4d 61 72 73 IID_IMarshal..i......IID_INoMars
20480 68 61 6c 00 11 50 02 87 09 00 00 16 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 11 8f 02 hal..P......IID_IAgileObject....
204a0 87 09 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 11 d1 02 87 09 00 00 16 49 49 44 5f 49 .....IID_IMarshal2.........IID_I
204c0 4d 61 6c 6c 6f 63 00 11 56 03 87 09 00 00 16 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e Malloc..V......IID_IStdMarshalIn
204e0 66 6f 00 11 0d 04 87 09 00 00 16 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 fo.........IID_IExternalConnecti
20500 6f 6e 00 11 70 04 87 09 00 00 16 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 11 eb 04 87 09 00 00 16 on..p......IID_IMultiQI.........
20520 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 11 42 05 87 09 00 00 16 49 49 44 5f 49 49 IID_AsyncIMultiQI..B......IID_II
20540 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 11 b0 05 87 09 00 00 16 49 49 44 5f 49 45 6e 75 6d nternalUnknown.........IID_IEnum
20560 55 6e 6b 6e 6f 77 6e 00 11 0c 06 87 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 Unknown.........IID_IEnumString.
20580 11 aa 06 87 09 00 00 16 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 11 46 ........IID_ISequentialStream..F
205a0 07 87 09 00 00 16 49 49 44 5f 49 53 74 72 65 61 6d 00 11 f1 07 87 09 00 00 16 49 49 44 5f 49 52 ......IID_IStream.........IID_IR
205c0 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 35 09 87 09 00 00 16 49 49 44 5f 49 52 70 63 pcChannelBuffer..5......IID_IRpc
205e0 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 11 df 09 87 09 00 00 16 49 49 44 5f 49 41 73 79 6e ChannelBuffer2.........IID_IAsyn
20600 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 61 0a 87 09 00 00 16 49 49 44 5f 49 52 cRpcChannelBuffer..a......IID_IR
20620 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 11 23 0b 87 09 00 00 16 49 49 44 5f 49 52 70 pcChannelBuffer3..#......IID_IRp
20640 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 11 3d 0c 87 09 00 00 16 49 49 44 5f 49 52 70 cSyntaxNegotiate..=......IID_IRp
20660 63 50 72 6f 78 79 42 75 66 66 65 72 00 11 92 0c 87 09 00 00 16 49 49 44 5f 49 52 70 63 53 74 75 cProxyBuffer.........IID_IRpcStu
20680 62 42 75 66 66 65 72 00 11 fa 0c 87 09 00 00 16 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 bBuffer.........IID_IPSFactoryBu
206a0 66 66 65 72 00 11 c0 0d 87 09 00 00 16 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 11 43 ffer.........IID_IChannelHook..C
206c0 0e 87 09 00 00 16 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 11 67 0f 87 09 00 ......IID_IClientSecurity..g....
206e0 00 16 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 11 11 10 87 09 00 00 16 49 49 ..IID_IServerSecurity.........II
20700 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 11 b7 10 87 09 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 D_IRpcOptions.........IID_IGloba
20720 6c 4f 70 74 69 6f 6e 73 00 11 52 11 87 09 00 00 16 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 lOptions..R......IID_ISurrogate.
20740 11 c5 11 87 09 00 00 16 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c ........IID_IGlobalInterfaceTabl
20760 65 00 11 2d 12 87 09 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 11 b6 12 87 09 e..-......IID_ISynchronize......
20780 00 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 11 30 13 87 09 00 ...IID_ISynchronizeHandle..0....
207a0 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 11 85 13 87 09 00 00 16 ..IID_ISynchronizeEvent.........
207c0 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 e5 13 87 09 00 IID_ISynchronizeContainer.......
207e0 00 16 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 11 53 14 87 09 00 00 16 ..IID_ISynchronizeMutex..S......
20800 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 11 c2 14 87 09 00 00 16 49 IID_ICancelMethodCalls.........I
20820 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 11 2e 15 87 09 00 00 16 49 49 44 5f 49 43 61 ID_IAsyncManager.........IID_ICa
20840 6c 6c 46 61 63 74 6f 72 79 00 11 ac 15 87 09 00 00 16 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 llFactory.........IID_IRpcHelper
20860 00 11 0a 16 87 09 00 00 16 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 .........IID_IReleaseMarshalBuff
20880 65 72 73 00 11 75 16 87 09 00 00 16 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 11 d0 ers..u......IID_IWaitMultiple...
208a0 16 87 09 00 00 16 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 11 ......IID_IAddrTrackingControl..
208c0 3c 17 87 09 00 00 16 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c <......IID_IAddrExclusionControl
208e0 00 11 a1 17 87 09 00 00 16 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 11 0c 18 87 09 00 00 16 49 .........IID_IPipeByte.........I
20900 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 11 7d 18 87 09 00 00 16 49 49 44 5f 49 50 69 70 65 44 6f ID_IPipeLong..}......IID_IPipeDo
20920 75 62 6c 65 00 11 ee 18 87 09 00 00 16 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e uble.........IID_IComThreadingIn
20940 66 6f 00 11 c8 1a 87 09 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 fo.........IID_IProcessInitContr
20960 6f 6c 00 11 56 1b 87 09 00 00 16 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 11 ab 1b 87 ol..V......IID_IFastRundown.....
20980 09 00 00 16 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 11 ee 1b 87 09 00 ....IID_IMarshalingStream.......
209a0 00 16 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 ..IID_ICallbackWithNoReentrancyT
209c0 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 11 ad 1c 87 09 00 00 14 47 55 49 44 5f 4e 55 4c oApplicationSTA.........GUID_NUL
209e0 4c 00 12 0d 97 09 00 00 14 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 12 0e 97 09 00 00 14 L........CATID_MARSHALER........
20a00 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 12 0f 97 09 00 00 14 49 49 44 5f 49 52 70 63 53 IID_IRpcChannel........IID_IRpcS
20a20 74 75 62 00 12 10 97 09 00 00 14 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 12 11 97 09 tub........IID_IStubManager.....
20a40 00 00 14 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 12 12 97 09 00 00 14 49 49 44 5f 49 50 72 6f ...IID_IRpcProxy........IID_IPro
20a60 78 79 4d 61 6e 61 67 65 72 00 12 13 97 09 00 00 14 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 xyManager........IID_IPSFactory.
20a80 12 14 97 09 00 00 14 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 12 15 97 09 .......IID_IInternalMoniker.....
20aa0 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 12 16 97 09 00 00 14 49 49 44 5f 49 ...IID_IDfReserved1........IID_I
20ac0 44 66 52 65 73 65 72 76 65 64 32 00 12 17 97 09 00 00 14 49 49 44 5f 49 44 66 52 65 73 65 72 76 DfReserved2........IID_IDfReserv
20ae0 65 64 33 00 12 18 97 09 00 00 14 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 12 19 a9 09 ed3........CLSID_StdMarshal.....
20b00 00 00 14 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 12 1a a9 09 00 00 14 43 4c ...CLSID_AggStdMarshal........CL
20b20 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 12 1b a9 09 00 00 14 49 49 SID_StdAsyncActManager........II
20b40 44 5f 49 53 74 75 62 00 12 1c 97 09 00 00 14 49 49 44 5f 49 50 72 6f 78 79 00 12 1d 97 09 00 00 D_IStub........IID_IProxy.......
20b60 14 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 12 1e 97 09 00 00 14 49 49 44 5f 49 45 6e .IID_IEnumGeneric........IID_IEn
20b80 75 6d 48 6f 6c 64 65 72 00 12 1f 97 09 00 00 14 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 umHolder........IID_IEnumCallbac
20ba0 6b 00 12 20 97 09 00 00 14 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 12 21 97 09 00 00 14 k........IID_IOleManager..!.....
20bc0 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 12 22 97 09 00 00 14 49 49 44 5f 49 44 65 62 75 IID_IOlePresObj..".....IID_IDebu
20be0 67 00 12 23 97 09 00 00 14 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 12 24 97 09 00 00 g..#.....IID_IDebugStream..$....
20c00 14 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 12 25 a9 09 00 00 14 43 4c 53 49 44 5f .CLSID_PSGenObject..%.....CLSID_
20c20 50 53 43 6c 69 65 6e 74 53 69 74 65 00 12 26 a9 09 00 00 14 43 4c 53 49 44 5f 50 53 43 6c 61 73 PSClientSite..&.....CLSID_PSClas
20c40 73 4f 62 6a 65 63 74 00 12 27 a9 09 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 sObject..'.....CLSID_PSInPlaceAc
20c60 74 69 76 65 00 12 28 a9 09 00 00 14 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 tive..(.....CLSID_PSInPlaceFrame
20c80 00 12 29 a9 09 00 00 14 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 12 2a a9 09 00 00 14 ..).....CLSID_PSDragDrop..*.....
20ca0 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 12 2b a9 09 00 00 14 43 4c 53 49 44 5f 50 53 45 CLSID_PSBindCtx..+.....CLSID_PSE
20cc0 6e 75 6d 65 72 61 74 6f 72 73 00 12 2c a9 09 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 numerators..,.....CLSID_StaticMe
20ce0 74 61 66 69 6c 65 00 12 2d a9 09 00 00 14 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 12 2e tafile..-.....CLSID_StaticDib...
20d00 a9 09 00 00 14 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 12 2f a9 09 00 00 14 43 4c 53 49 44 .....CID_CDfsVolume../.....CLSID
20d20 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 12 30 a9 09 00 00 14 43 4c 53 49 44 5f _DCOMAccessControl..0.....CLSID_
20d40 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 12 31 a9 09 00 00 14 43 StdGlobalInterfaceTable..1.....C
20d60 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 12 32 a9 09 00 00 14 43 4c 53 49 44 5f 53 74 64 LSID_ComBinding..2.....CLSID_Std
20d80 45 76 65 6e 74 00 12 33 a9 09 00 00 14 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 Event..3.....CLSID_ManualResetEv
20da0 65 6e 74 00 12 34 a9 09 00 00 14 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 ent..4.....CLSID_SynchronizeCont
20dc0 61 69 6e 65 72 00 12 35 a9 09 00 00 14 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 12 ainer..5.....CLSID_AddrControl..
20de0 36 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 12 37 a9 09 00 00 14 43 6.....CLSID_CCDFormKrnl..7.....C
20e00 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 38 a9 09 00 00 14 43 4c 53 49 LSID_CCDPropertyPage..8.....CLSI
20e20 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 12 39 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 D_CCDFormDialog..9.....CLSID_CCD
20e40 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 12 3a a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f CommandButton..:.....CLSID_CCDCo
20e60 6d 62 6f 42 6f 78 00 12 3b a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 12 mboBox..;.....CLSID_CCDTextBox..
20e80 3c a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 12 3d a9 09 00 00 14 43 <.....CLSID_CCDCheckBox..=.....C
20ea0 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 12 3e a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 LSID_CCDLabel..>.....CLSID_CCDOp
20ec0 74 69 6f 6e 42 75 74 74 6f 6e 00 12 3f a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 tionButton..?.....CLSID_CCDListB
20ee0 6f 78 00 12 40 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 12 41 a9 ox..@.....CLSID_CCDScrollBar..A.
20f00 09 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 12 42 a9 09 00 00 14 43 4c 53 ....CLSID_CCDGroupBox..B.....CLS
20f20 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 43 a9 09 00 00 ID_CCDGeneralPropertyPage..C....
20f40 14 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 44 .CLSID_CCDGenericPropertyPage..D
20f60 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 .....CLSID_CCDFontPropertyPage..
20f80 45 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 E.....CLSID_CCDColorPropertyPage
20fa0 00 12 46 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 ..F.....CLSID_CCDLabelPropertyPa
20fc0 67 65 00 12 47 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 ge..G.....CLSID_CCDCheckBoxPrope
20fe0 72 74 79 50 61 67 65 00 12 48 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 rtyPage..H.....CLSID_CCDTextBoxP
21000 72 6f 70 65 72 74 79 50 61 67 65 00 12 49 a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 ropertyPage..I.....CLSID_CCDOpti
21020 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4a a9 09 00 00 14 43 4c 53 49 onButtonPropertyPage..J.....CLSI
21040 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4b a9 09 00 00 14 D_CCDListBoxPropertyPage..K.....
21060 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 CLSID_CCDCommandButtonPropertyPa
21080 67 65 00 12 4c a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 ge..L.....CLSID_CCDComboBoxPrope
210a0 72 74 79 50 61 67 65 00 12 4d a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 rtyPage..M.....CLSID_CCDScrollBa
210c0 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4e a9 09 00 00 14 43 4c 53 49 44 5f 43 43 44 47 72 rPropertyPage..N.....CLSID_CCDGr
210e0 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4f a9 09 00 00 14 43 4c 53 49 44 5f oupBoxPropertyPage..O.....CLSID_
21100 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 50 a9 09 00 00 14 43 4c CCDXObjectPropertyPage..P.....CL
21120 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 12 51 a9 09 00 00 14 43 4c 53 SID_CStdPropertyFrame..Q.....CLS
21140 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 52 a9 09 00 00 14 43 4c 53 49 ID_CFormPropertyPage..R.....CLSI
21160 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 53 a9 09 00 00 14 43 4c 53 49 44 D_CGridPropertyPage..S.....CLSID
21180 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 12 54 a9 09 00 00 14 43 4c 53 49 44 5f 43 53 _CWSJArticlePage..T.....CLSID_CS
211a0 79 73 74 65 6d 50 61 67 65 00 12 55 a9 09 00 00 14 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 ystemPage..U.....CLSID_IdentityU
211c0 6e 6d 61 72 73 68 61 6c 00 12 56 a9 09 00 00 14 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 nmarshal..V.....CLSID_InProcFree
211e0 4d 61 72 73 68 61 6c 65 72 00 12 57 a9 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d Marshaler..W.....CLSID_Picture_M
21200 65 74 61 66 69 6c 65 00 12 58 a9 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 etafile..X.....CLSID_Picture_Enh
21220 4d 65 74 61 66 69 6c 65 00 12 59 a9 09 00 00 14 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 Metafile..Y.....CLSID_Picture_Di
21240 62 00 12 5a a9 09 00 00 14 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 12 5b 87 09 00 00 14 49 57 b..Z.....GUID_TRISTATE..[.....IW
21260 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 13 28 c4 20 00 00 14 49 57 69 inTypes_v0_1_c_ifspec..(.....IWi
21280 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 13 29 c4 20 00 00 19 56 41 52 45 nTypes_v0_1_s_ifspec..).....VARE
212a0 4e 55 4d 00 04 9d 00 00 00 13 00 02 f7 33 00 00 18 56 54 5f 45 4d 50 54 59 00 00 18 56 54 5f 4e NUM..........3...VT_EMPTY...VT_N
212c0 55 4c 4c 00 01 18 56 54 5f 49 32 00 02 18 56 54 5f 49 34 00 03 18 56 54 5f 52 34 00 04 18 56 54 ULL...VT_I2...VT_I4...VT_R4...VT
212e0 5f 52 38 00 05 18 56 54 5f 43 59 00 06 18 56 54 5f 44 41 54 45 00 07 18 56 54 5f 42 53 54 52 00 _R8...VT_CY...VT_DATE...VT_BSTR.
21300 08 18 56 54 5f 44 49 53 50 41 54 43 48 00 09 18 56 54 5f 45 52 52 4f 52 00 0a 18 56 54 5f 42 4f ..VT_DISPATCH...VT_ERROR...VT_BO
21320 4f 4c 00 0b 18 56 54 5f 56 41 52 49 41 4e 54 00 0c 18 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 18 56 OL...VT_VARIANT...VT_UNKNOWN...V
21340 54 5f 44 45 43 49 4d 41 4c 00 0e 18 56 54 5f 49 31 00 10 18 56 54 5f 55 49 31 00 11 18 56 54 5f T_DECIMAL...VT_I1...VT_UI1...VT_
21360 55 49 32 00 12 18 56 54 5f 55 49 34 00 13 18 56 54 5f 49 38 00 14 18 56 54 5f 55 49 38 00 15 18 UI2...VT_UI4...VT_I8...VT_UI8...
21380 56 54 5f 49 4e 54 00 16 18 56 54 5f 55 49 4e 54 00 17 18 56 54 5f 56 4f 49 44 00 18 18 56 54 5f VT_INT...VT_UINT...VT_VOID...VT_
213a0 48 52 45 53 55 4c 54 00 19 18 56 54 5f 50 54 52 00 1a 18 56 54 5f 53 41 46 45 41 52 52 41 59 00 HRESULT...VT_PTR...VT_SAFEARRAY.
213c0 1b 18 56 54 5f 43 41 52 52 41 59 00 1c 18 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 18 56 ..VT_CARRAY...VT_USERDEFINED...V
213e0 54 5f 4c 50 53 54 52 00 1e 18 56 54 5f 4c 50 57 53 54 52 00 1f 18 56 54 5f 52 45 43 4f 52 44 00 T_LPSTR...VT_LPWSTR...VT_RECORD.
21400 24 18 56 54 5f 49 4e 54 5f 50 54 52 00 25 18 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 18 56 54 5f $.VT_INT_PTR.%.VT_UINT_PTR.&.VT_
21420 46 49 4c 45 54 49 4d 45 00 40 18 56 54 5f 42 4c 4f 42 00 41 18 56 54 5f 53 54 52 45 41 4d 00 42 FILETIME.@.VT_BLOB.A.VT_STREAM.B
21440 18 56 54 5f 53 54 4f 52 41 47 45 00 43 18 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 .VT_STORAGE.C.VT_STREAMED_OBJECT
21460 00 44 18 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 18 56 54 5f 42 4c 4f 42 5f 4f 42 .D.VT_STORED_OBJECT.E.VT_BLOB_OB
21480 4a 45 43 54 00 46 18 56 54 5f 43 46 00 47 18 56 54 5f 43 4c 53 49 44 00 48 18 56 54 5f 56 45 52 JECT.F.VT_CF.G.VT_CLSID.H.VT_VER
214a0 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1a 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1a SIONED_STREAM.I.VT_BSTR_BLOB....
214c0 56 54 5f 56 45 43 54 4f 52 00 00 10 1a 56 54 5f 41 52 52 41 59 00 00 20 1a 56 54 5f 42 59 52 45 VT_VECTOR....VT_ARRAY....VT_BYRE
214e0 46 00 00 40 1a 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1a 56 54 5f 49 4c 4c 45 47 41 4c 00 ff F..@.VT_RESERVED....VT_ILLEGAL..
21500 ff 1a 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1a 56 54 5f 54 59 50 45 4d 41 53 ..VT_ILLEGALMASKED....VT_TYPEMAS
21520 4b 00 ff 0f 00 16 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 15 bd 1d 87 09 00 00 16 49 49 44 K.....IID_IMallocSpy.........IID
21540 5f 49 42 69 6e 64 43 74 78 00 15 3a 1f 87 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b _IBindCtx..:......IID_IEnumMonik
21560 65 72 00 15 4a 20 87 09 00 00 16 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 15 er..J......IID_IRunnableObject..
21580 e8 20 87 09 00 00 16 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 15 .......IID_IRunningObjectTable..
215a0 8e 21 87 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 00 15 69 22 87 09 00 00 16 49 49 44 5f .!.....IID_IPersist..i".....IID_
215c0 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 15 be 22 87 09 00 00 16 49 49 44 5f 49 4d 6f 6e 69 IPersistStream...".....IID_IMoni
215e0 6b 65 72 00 15 6a 23 87 09 00 00 16 49 49 44 5f 49 52 4f 54 44 61 74 61 00 15 58 25 87 09 00 00 ker..j#.....IID_IROTData..X%....
21600 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 15 b5 25 87 09 00 00 16 49 49 44 5f 49 53 .IID_IEnumSTATSTG...%.....IID_IS
21620 74 6f 72 61 67 65 00 15 58 26 87 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 torage..X&.....IID_IPersistFile.
21640 15 41 28 87 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 15 f1 28 87 .A(.....IID_IPersistStorage...(.
21660 09 00 00 16 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 15 b1 29 87 09 00 00 16 49 49 44 5f 49 ....IID_ILockBytes...).....IID_I
21680 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 15 c0 2a 87 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 EnumFORMATETC...*.....IID_IEnumS
216a0 54 41 54 44 41 54 41 00 15 6c 2b 87 09 00 00 16 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 TATDATA..l+.....IID_IRootStorage
216c0 00 15 08 2c 87 09 00 00 16 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 15 b3 2c 87 09 00 00 ...,.....IID_IAdviseSink...,....
216e0 16 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 15 73 2d 87 09 00 00 16 49 49 .IID_AsyncIAdviseSink..s-.....II
21700 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 a9 2e 87 09 00 00 16 49 49 44 5f 41 73 79 6e 63 D_IAdviseSink2.........IID_Async
21720 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 2e 2f 87 09 00 00 16 49 49 44 5f 49 44 61 74 61 4f 62 IAdviseSink2.../.....IID_IDataOb
21740 6a 65 63 74 00 15 f4 2f 87 09 00 00 16 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 ject.../.....IID_IDataAdviseHold
21760 65 72 00 15 18 31 87 09 00 00 16 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 15 d3 er...1.....IID_IMessageFilter...
21780 31 87 09 00 00 16 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 1.....FMTID_SummaryInformation..
217a0 5d 32 bb 09 00 00 16 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 ]2.....FMTID_DocSummaryInformati
217c0 6f 6e 00 15 5f 32 bb 09 00 00 16 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 on.._2.....FMTID_UserDefinedProp
217e0 65 72 74 69 65 73 00 15 61 32 bb 09 00 00 16 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 erties..a2.....FMTID_Discardable
21800 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 63 32 bb 09 00 00 16 46 4d 54 49 44 5f 49 6d 61 67 65 53 Information..c2.....FMTID_ImageS
21820 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 65 32 bb 09 00 00 16 46 4d 54 49 44 5f ummaryInformation..e2.....FMTID_
21840 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 67 32 bb 09 00 00 16 AudioSummaryInformation..g2.....
21860 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 69 FMTID_VideoSummaryInformation..i
21880 32 bb 09 00 00 16 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 2.....FMTID_MediaFileSummaryInfo
218a0 72 6d 61 74 69 6f 6e 00 15 6b 32 bb 09 00 00 16 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 rmation..k2.....IID_IClassActiva
218c0 74 6f 72 00 15 73 32 87 09 00 00 16 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 15 tor..s2.....IID_IFillLockBytes..
218e0 d5 32 87 09 00 00 16 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 15 89 33 87 09 .2.....IID_IProgressNotify...3..
21900 00 00 16 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 15 ee 33 87 09 00 00 16 49 49 ...IID_ILayoutStorage...3.....II
21920 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 15 92 34 87 09 00 00 16 49 49 44 5f 49 54 69 6d D_IBlockingLock...4.....IID_ITim
21940 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 15 f7 34 87 09 00 00 16 49 49 44 5f 49 4f eAndNoticeControl...4.....IID_IO
21960 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 15 4e 35 87 09 00 00 16 49 49 44 5f 49 44 69 72 65 63 74 plockStorage..N5.....IID_IDirect
21980 57 72 69 74 65 72 4c 6f 63 6b 00 15 d5 35 87 09 00 00 16 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 15 WriterLock...5.....IID_IUrlMon..
219a0 4d 36 87 09 00 00 16 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 15 M6.....IID_IForegroundTransfer..
219c0 bc 36 87 09 00 00 16 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 15 .6.....IID_IThumbnailExtractor..
219e0 10 37 87 09 00 00 16 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 15 .7.....IID_IDummyHICONIncluder..
21a00 86 37 87 09 00 00 16 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 15 e5 37 87 09 00 00 16 .7.....IID_IProcessLock...7.....
21a20 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 15 48 38 87 09 00 00 16 49 49 IID_ISurrogateService..H8.....II
21a40 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 15 f2 38 87 09 00 00 16 49 49 44 5f 49 41 70 D_IInitializeSpy...8.....IID_IAp
21a60 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 15 8a 39 87 09 00 00 14 49 49 44 5f 49 4f 6c 65 artmentShutdown...9.....IID_IOle
21a80 41 64 76 69 73 65 48 6f 6c 64 65 72 00 16 ab 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 AdviseHolder........IID_IOleCach
21aa0 65 00 16 62 01 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 16 29 02 87 09 00 00 e..b......IID_IOleCache2..).....
21ac0 16 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 16 d4 02 87 09 00 00 16 49 49 .IID_IOleCacheControl.........II
21ae0 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 16 3c 03 87 09 00 00 16 49 49 44 5f D_IParseDisplayName..<......IID_
21b00 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 16 9c 03 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 43 6c IOleContainer.........IID_IOleCl
21b20 69 65 6e 74 53 69 74 65 00 16 17 04 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 ientSite.........IID_IOleObject.
21b40 16 fe 04 87 09 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 ........IOLETypes_v0_0_c_ifspec.
21b60 16 fe 06 c4 20 00 00 16 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 ........IOLETypes_v0_0_s_ifspec.
21b80 16 ff 06 c4 20 00 00 16 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 16 24 07 87 09 00 00 16 49 ........IID_IOleWindow..$......I
21ba0 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 16 9a 07 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 74 65 6d ID_IOleLink.........IID_IOleItem
21bc0 43 6f 6e 74 61 69 6e 65 72 00 16 bf 08 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 Container.........IID_IOleInPlac
21be0 65 55 49 57 69 6e 64 6f 77 00 16 76 09 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 eUIWindow..v......IID_IOleInPlac
21c00 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 16 1c 0a 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e eActiveObject.........IID_IOleIn
21c20 50 6c 61 63 65 46 72 61 6d 65 00 16 f8 0a 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 PlaceFrame.........IID_IOleInPla
21c40 63 65 4f 62 6a 65 63 74 00 16 f1 0b 87 09 00 00 16 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 ceObject.........IID_IOleInPlace
21c60 53 69 74 65 00 16 91 0c 87 09 00 00 16 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 16 a4 0d 87 09 Site.........IID_IContinue......
21c80 00 00 16 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 16 f9 0d 87 09 00 00 16 49 49 44 5f 49 ...IID_IViewObject.........IID_I
21ca0 56 69 65 77 4f 62 6a 65 63 74 32 00 16 2a 0f 87 09 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 ViewObject2..*......IID_IDropSou
21cc0 72 63 65 00 16 d2 0f 87 09 00 00 16 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 16 5b 10 87 rce.........IID_IDropTarget..[..
21ce0 09 00 00 16 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 16 ff 10 87 09 00 ....IID_IDropSourceNotify.......
21d00 00 16 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 16 76 11 87 09 00 00 14 49 49 44 5f 49 ..IID_IEnumOLEVERB..v......IID_I
21d20 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 17 4d 87 09 00 00 14 49 4f 6c 65 41 75 74 6f 6d ServiceProvider..M.....IOleAutom
21d40 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 f1 c4 20 00 00 14 ationTypes_v1_0_c_ifspec........
21d60 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 IOleAutomationTypes_v1_0_s_ifspe
21d80 63 00 18 f2 c4 20 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 18 3b 03 c........IID_ICreateTypeInfo..;.
21da0 87 09 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 18 62 05 87 09 00 .....IID_ICreateTypeInfo2..b....
21dc0 00 16 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 18 b2 07 87 09 00 00 16 49 49 44 ..IID_ICreateTypeLib.........IID
21de0 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 18 ba 08 87 09 00 00 16 49 49 44 5f 49 44 69 _ICreateTypeLib2.........IID_IDi
21e00 73 70 61 74 63 68 00 18 b6 09 87 09 00 00 16 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 spatch.........IID_IEnumVARIANT.
21e20 18 87 0a 87 09 00 00 16 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 18 35 0b 87 09 00 00 16 49 49 ........IID_ITypeComp..5......II
21e40 44 5f 49 54 79 70 65 49 6e 66 6f 00 18 d9 0b 87 09 00 00 16 49 49 44 5f 49 54 79 70 65 49 6e 66 D_ITypeInfo.........IID_ITypeInf
21e60 6f 32 00 18 50 0e 87 09 00 00 16 49 49 44 5f 49 54 79 70 65 4c 69 62 00 18 d6 10 87 09 00 00 16 o2..P......IID_ITypeLib.........
21e80 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 18 3d 12 87 09 00 00 16 49 49 44 5f 49 54 79 70 65 43 IID_ITypeLib2..=......IID_ITypeC
21ea0 68 61 6e 67 65 45 76 65 6e 74 73 00 18 61 13 87 09 00 00 16 49 49 44 5f 49 45 72 72 6f 72 49 6e hangeEvents..a......IID_IErrorIn
21ec0 66 6f 00 18 da 13 87 09 00 00 16 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 fo.........IID_ICreateErrorInfo.
21ee0 18 7d 14 87 09 00 00 16 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 18 20 .}......IID_ISupportErrorInfo...
21f00 15 87 09 00 00 16 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 18 75 15 87 09 00 00 16 49 ......IID_ITypeFactory..u......I
21f20 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 18 d0 15 87 09 00 00 16 49 49 44 5f 49 52 65 63 ID_ITypeMarshal.........IID_IRec
21f40 6f 72 64 49 6e 66 6f 00 18 84 16 87 09 00 00 16 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 18 20 ordInfo.........IID_IErrorLog...
21f60 18 87 09 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 18 7a 18 87 09 00 00 14 5f ......IID_IPropertyBag..z......_
21f80 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 _MIDL_itf_msxml_0000_v0_0_c_ifsp
21fa0 65 63 00 19 eb c4 20 00 00 14 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f ec........__MIDL_itf_msxml_0000_
21fc0 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 19 ec c4 20 00 00 14 4c 49 42 49 44 5f 4d 53 58 4d 4c v0_0_s_ifspec........LIBID_MSXML
21fe0 00 19 fc 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ........IID_IXMLDOMImplementatio
22000 6e 00 19 00 01 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 19 27 01 97 09 00 n.........IID_IXMLDOMNode..'....
22020 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 19 fd ..IID_IXMLDOMDocumentFragment...
22040 01 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 66 02 97 09 00 ......IID_IXMLDOMDocument..f....
22060 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 19 75 03 97 09 00 00 16 49 49 ..IID_IXMLDOMNodeList..u......II
22080 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 19 b0 03 97 09 00 00 16 49 49 D_IXMLDOMNamedNodeMap.........II
220a0 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 19 04 04 97 09 00 00 16 49 D_IXMLDOMCharacterData.........I
220c0 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 19 96 04 97 09 00 00 16 49 49 44 5f ID_IXMLDOMAttribute.........IID_
220e0 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 19 0f 05 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 IXMLDOMElement.........IID_IXMLD
22100 4f 4d 54 65 78 74 00 19 a6 05 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e OMText.........IID_IXMLDOMCommen
22120 74 00 19 25 06 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 t..%......IID_IXMLDOMProcessingI
22140 6e 73 74 72 75 63 74 69 6f 6e 00 19 9e 06 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 nstruction.........IID_IXMLDOMCD
22160 41 54 41 53 65 63 74 69 6f 6e 00 19 17 07 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f ATASection.........IID_IXMLDOMDo
22180 63 75 6d 65 6e 74 54 79 70 65 00 19 92 07 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f cumentType.........IID_IXMLDOMNo
221a0 74 61 74 69 6f 6e 00 19 0b 08 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 tation.........IID_IXMLDOMEntity
221c0 00 19 7f 08 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 .........IID_IXMLDOMEntityRefere
221e0 6e 63 65 00 19 f8 08 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f nce.........IID_IXMLDOMParseErro
22200 72 00 19 61 09 97 09 00 00 16 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 19 a6 09 97 09 00 r..a......IID_IXTLRuntime.......
22220 00 16 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 19 3d 0a 97 ..DIID_XMLDOMDocumentEvents..=..
22240 09 00 00 16 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 5c 0a a9 09 00 00 16 43 4c ....CLSID_DOMDocument..\......CL
22260 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 19 60 0a a9 SID_DOMFreeThreadedDocument..`..
22280 09 00 00 16 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 19 67 0a 97 09 00 00 16 ....IID_IXMLHttpRequest..g......
222a0 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 19 cd 0a a9 09 00 00 16 49 49 44 CLSID_XMLHTTPRequest.........IID
222c0 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 d4 0a 97 09 00 00 16 43 4c 53 49 44 5f 58 4d _IXMLDSOControl.........CLSID_XM
222e0 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 0d 0b a9 09 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d LDSOControl.........IID_IXMLElem
22300 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 19 14 0b 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f entCollection.........IID_IXMLDo
22320 63 75 6d 65 6e 74 00 19 4a 0b 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 cument..J......IID_IXMLDocument2
22340 00 19 b2 0b 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 19 24 0c 97 09 00 00 .........IID_IXMLElement..$.....
22360 16 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 19 82 0c 97 09 00 00 16 49 49 44 5f 49 58 .IID_IXMLElement2.........IID_IX
22380 4d 4c 41 74 74 72 69 62 75 74 65 00 19 e5 0c 97 09 00 00 16 49 49 44 5f 49 58 4d 4c 45 72 72 6f MLAttribute.........IID_IXMLErro
223a0 72 00 19 11 0d 97 09 00 00 16 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 19 2e 0d a9 r.........CLSID_XMLDocument.....
223c0 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 7e 01 97 ....CLSID_SBS_StdURLMoniker..~..
223e0 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 7f 01 97 09 ....CLSID_SBS_HttpProtocol......
22400 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 80 01 97 09 00 00 ...CLSID_SBS_FtpProtocol........
22420 16 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 81 01 97 09 00 .CLSID_SBS_GopherProtocol.......
22440 00 16 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1a 82 01 97 09 00 ..CLSID_SBS_HttpSProtocol.......
22460 00 16 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1a 83 01 97 09 00 00 ..CLSID_SBS_FileProtocol........
22480 16 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 84 01 97 09 00 00 16 43 4c .CLSID_SBS_MkProtocol.........CL
224a0 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 85 01 97 09 00 00 16 43 4c 53 SID_SBS_UrlMkBindCtx.........CLS
224c0 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1a 86 01 97 09 00 00 16 43 4c 53 49 44 ID_SBS_SoftDistExt.........CLSID
224e0 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 87 01 97 09 00 00 16 43 4c 53 49 44 5f 53 _SBS_CdlProtocol.........CLSID_S
22500 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 88 01 97 09 00 00 16 43 4c BS_ClassInstallFilter.........CL
22520 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 SID_SBS_InternetSecurityManager.
22540 1a 89 01 97 09 00 00 16 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 ........CLSID_SBS_InternetZoneMa
22560 6e 61 67 65 72 00 1a 8a 01 97 09 00 00 16 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 nager.........IID_IAsyncMoniker.
22580 1a 93 01 97 09 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 94 01 97 ........CLSID_StdURLMoniker.....
225a0 09 00 00 16 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 95 01 97 09 00 00 16 43 ....CLSID_HttpProtocol.........C
225c0 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 96 01 97 09 00 00 16 43 4c 53 49 44 5f 47 LSID_FtpProtocol.........CLSID_G
225e0 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 97 01 97 09 00 00 16 43 4c 53 49 44 5f 48 74 74 70 opherProtocol.........CLSID_Http
22600 53 50 72 6f 74 6f 63 6f 6c 00 1a 98 01 97 09 00 00 16 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 SProtocol.........CLSID_FileProt
22620 6f 63 6f 6c 00 1a 99 01 97 09 00 00 16 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 9a ocol.........CLSID_MkProtocol...
22640 01 97 09 00 00 16 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 1a 9b 01 97 09 ......CLSID_StdURLProtocol......
22660 00 00 16 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 9c 01 97 09 00 00 16 43 4c ...CLSID_UrlMkBindCtx.........CL
22680 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 9d 01 97 09 00 00 16 43 4c 53 49 44 5f 43 6c SID_CdlProtocol.........CLSID_Cl
226a0 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 9e 01 97 09 00 00 16 49 49 44 5f 49 41 73 assInstallFilter.........IID_IAs
226c0 79 6e 63 42 69 6e 64 43 74 78 00 1a 9f 01 97 09 00 00 16 49 49 44 5f 49 50 65 72 73 69 73 74 4d yncBindCtx.........IID_IPersistM
226e0 6f 6e 69 6b 65 72 00 1a 50 02 87 09 00 00 16 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 oniker..P......IID_IMonikerProp.
22700 1a 21 03 87 09 00 00 16 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1a 7f 03 87 09 00 .!......IID_IBindProtocol.......
22720 00 16 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 1a e0 03 87 09 00 00 16 49 49 44 5f 49 42 69 6e 64 ..IID_IBinding.........IID_IBind
22740 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 1a 75 05 87 09 00 00 16 49 49 44 5f 49 42 69 6e 64 StatusCallback..u......IID_IBind
22760 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 1a a5 06 87 09 00 00 16 49 49 44 5f 49 41 75 StatusCallbackEx.........IID_IAu
22780 74 68 65 6e 74 69 63 61 74 65 00 1a 64 07 87 09 00 00 16 49 49 44 5f 49 41 75 74 68 65 6e 74 69 thenticate..d......IID_IAuthenti
227a0 63 61 74 65 45 78 00 1a d0 07 87 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 cateEx.........IID_IHttpNegotiat
227c0 65 00 1a 41 08 87 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 1a c1 e..A......IID_IHttpNegotiate2...
227e0 08 87 09 00 00 16 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1a 3b 09 87 09 00 ......IID_IHttpNegotiate3..;....
22800 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1a bf 09 87 09 00 00 ..IID_IWinInetFileStream........
22820 16 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1a 30 0a 87 09 00 00 .IID_IWindowForBindingUI..0.....
22840 16 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 1a 9b 0a 87 09 00 00 16 49 49 44 5f 49 55 .IID_ICodeInstall.........IID_IU
22860 72 69 00 1a 2d 0b 87 09 00 00 16 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 1a a6 0d ri..-......IID_IUriContainer....
22880 87 09 00 00 16 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1a fb 0d 87 09 00 00 16 49 49 44 .....IID_IUriBuilder.........IID
228a0 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1a 28 10 87 09 00 00 16 49 49 44 5f _IUriBuilderFactory..(......IID_
228c0 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 1a a5 10 87 09 00 00 16 49 49 44 5f 49 48 74 74 70 53 65 IWinInetInfo.........IID_IHttpSe
228e0 63 75 72 69 74 79 00 1a 12 11 87 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 curity.........IID_IWinInetHttpI
22900 6e 66 6f 00 1a 79 11 87 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 nfo..y......IID_IWinInetHttpTime
22920 6f 75 74 73 00 1a f8 11 87 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 outs.........IID_IWinInetCacheHi
22940 6e 74 73 00 1a 5a 12 87 09 00 00 16 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e nts..Z......IID_IWinInetCacheHin
22960 74 73 32 00 1a c3 12 87 09 00 00 16 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1a 35 13 87 09 00 00 ts2.........SID_BindHost..5.....
22980 16 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 1a 3f 13 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 .IID_IBindHost..?......IID_IInte
229a0 72 6e 65 74 00 1a 4d 14 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e rnet..M......IID_IInternetBindIn
229c0 66 6f 00 1a ac 14 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f fo.........IID_IInternetBindInfo
229e0 45 78 00 1a 26 15 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c Ex..&......IID_IInternetProtocol
22a00 52 6f 6f 74 00 1a bf 15 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 Root.........IID_IInternetProtoc
22a20 6f 6c 00 1a 84 16 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c ol.........IID_IInternetProtocol
22a40 45 78 00 1a 57 17 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c Ex..W......IID_IInternetProtocol
22a60 53 69 6e 6b 00 1a 1a 18 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 Sink.........IID_IInternetProtoc
22a80 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 1a bd 18 87 09 00 00 16 49 49 44 5f 49 49 6e 74 olSinkStackable.........IID_IInt
22aa0 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 1a 3f 19 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e ernetSession..?......IID_IIntern
22ac0 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 1a 48 1a 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 etThreadSwitch..H......IID_IInte
22ae0 72 6e 65 74 50 72 69 6f 72 69 74 79 00 1a b2 1a 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e rnetPriority.........IID_IIntern
22b00 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 1a 4e 1b 87 09 00 00 16 43 4c 53 49 44 5f 49 6e 74 etProtocolInfo..N......CLSID_Int
22b20 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a b2 1c 97 09 00 00 16 43 4c 53 ernetSecurityManager.........CLS
22b40 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1a b3 1c 97 09 00 00 16 43 ID_InternetZoneManager.........C
22b60 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a b6 LSID_PersistentZoneIdentifier...
22b80 1c 97 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 ......IID_IInternetSecurityMgrSi
22ba0 74 65 00 1a cb 1c 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 te.........IID_IInternetSecurity
22bc0 4d 61 6e 61 67 65 72 00 1a 69 1d 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 Manager..i......IID_IInternetSec
22be0 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 1a 8a 1e 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 urityManagerEx.........IID_IInte
22c00 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1a 56 1f 87 09 00 00 16 49 rnetSecurityManagerEx2..V......I
22c20 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a 92 20 87 09 00 00 16 49 49 44 5f 49 ID_IZoneIdentifier.........IID_I
22c40 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a 0f 21 87 InternetHostSecurityManager...!.
22c60 09 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 ....GUID_CUSTOM_LOCALMACHINEZONE
22c80 55 4e 4c 4f 43 4b 45 44 00 1a 74 22 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f UNLOCKED..t".....IID_IInternetZo
22ca0 6e 65 4d 61 6e 61 67 65 72 00 1a c4 22 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a neManager...".....IID_IInternetZ
22cc0 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 1a 4c 24 87 09 00 00 16 49 49 44 5f 49 49 6e 74 65 72 6e oneManagerEx..L$.....IID_IIntern
22ce0 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 1a 5d 25 87 09 00 00 16 43 4c 53 49 44 5f 53 etZoneManagerEx2..]%.....CLSID_S
22d00 6f 66 74 44 69 73 74 45 78 74 00 1a 9c 26 97 09 00 00 16 49 49 44 5f 49 53 6f 66 74 44 69 73 74 oftDistExt...&.....IID_ISoftDist
22d20 45 78 74 00 1a cc 26 87 09 00 00 16 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f Ext...&.....IID_ICatalogFileInfo
22d40 00 1a 78 27 87 09 00 00 16 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1a e6 27 87 09 00 00 ..x'.....IID_IDataFilter...'....
22d60 16 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 1a a6 28 87 .IID_IEncodingFilterFactory...(.
22d80 09 00 00 16 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 ....GUID_CUSTOM_CONFIRMOBJECTSAF
22da0 45 54 59 00 1a 33 29 87 09 00 00 16 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c ETY..3).....IID_IWrappedProtocol
22dc0 00 1a 41 29 87 09 00 00 16 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 1a a5 29 87 ..A).....IID_IGetBindHandle...).
22de0 09 00 00 16 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 1a 0d ....IID_IBindCallbackRedirect...
22e00 2a 87 09 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1b b7 01 87 09 *.....IID_IPropertyStorage......
22e20 00 00 16 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1b 04 03 87 09 ...IID_IPropertySetStorage......
22e40 00 00 16 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1b a6 03 87 09 00 00 16 ...IID_IEnumSTATPROPSTG.........
22e60 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1b 44 04 87 09 00 00 14 IID_IEnumSTATPROPSETSTG..D......
22e80 49 49 44 5f 53 74 64 4f 6c 65 00 1c 15 97 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 IID_StdOle........GUID_DEVINTERF
22ea0 41 43 45 5f 44 49 53 4b 00 1d 0c 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ACE_DISK........GUID_DEVINTERFAC
22ec0 45 5f 43 44 52 4f 4d 00 1d 0d 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 E_CDROM........GUID_DEVINTERFACE
22ee0 5f 50 41 52 54 49 54 49 4f 4e 00 1d 0e 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 _PARTITION........GUID_DEVINTERF
22f00 41 43 45 5f 54 41 50 45 00 1d 0f 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ACE_TAPE........GUID_DEVINTERFAC
22f20 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1d 10 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 E_WRITEONCEDISK........GUID_DEVI
22f40 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1d 11 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 NTERFACE_VOLUME........GUID_DEVI
22f60 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1d 12 87 09 00 00 14 47 55 NTERFACE_MEDIUMCHANGER........GU
22f80 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1d 13 87 09 00 00 14 47 55 ID_DEVINTERFACE_FLOPPY........GU
22fa0 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1d 14 87 09 00 00 ID_DEVINTERFACE_CDCHANGER.......
22fc0 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1d .GUID_DEVINTERFACE_STORAGEPORT..
22fe0 15 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 ......GUID_DEVINTERFACE_COMPORT.
23000 1d 16 87 09 00 00 14 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d .......GUID_DEVINTERFACE_SERENUM
23020 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1d 17 87 09 00 00 0f 5f 53 43 41 52 44 5f 49 4f _BUS_ENUMERATOR........_SCARD_IO
23040 5f 52 45 51 55 45 53 54 00 08 1e a1 4a 4f 00 00 10 64 77 50 72 6f 74 6f 63 6f 6c 00 1e a2 24 07 _REQUEST....JO...dwProtocol...$.
23060 00 00 00 10 63 62 50 63 69 4c 65 6e 67 74 68 00 1e a3 24 07 00 00 04 00 04 53 43 41 52 44 5f 49 ....cbPciLength...$......SCARD_I
23080 4f 5f 52 45 51 55 45 53 54 00 1e a4 08 4f 00 00 05 4a 4f 00 00 14 67 5f 72 67 53 43 61 72 64 54 O_REQUEST....O...JO...g_rgSCardT
230a0 30 50 63 69 00 1f 25 62 4f 00 00 14 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1f 25 62 4f 00 0Pci..%bO...g_rgSCardT1Pci..%bO.
230c0 00 14 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1f 25 62 4f 00 00 14 49 49 44 5f 49 50 72 ..g_rgSCardRawPci..%bO...IID_IPr
230e0 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 20 0e 87 09 00 00 14 49 49 44 5f 49 50 72 intDialogCallback........IID_IPr
23100 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 20 0f 87 09 00 00 14 5f 63 6f 6d 6d 6f 64 intDialogServices........_commod
23120 65 00 21 1f b2 00 00 00 1b 28 21 2c 89 50 00 00 10 6f 73 66 68 6e 64 00 21 2d b9 00 00 00 00 10 e.!......(!,.P...osfhnd.!-......
23140 6f 73 66 69 6c 65 00 21 2e 95 00 00 00 04 10 70 69 70 65 63 68 00 21 2f 95 00 00 00 05 10 6c 6f osfile.!.......pipech.!/......lo
23160 63 6b 69 6e 69 74 66 6c 61 67 00 21 30 b2 00 00 00 08 10 6c 6f 63 6b 00 21 31 7e 20 00 00 0c 1c ckinitflag.!0......lock.!1~.....
23180 74 65 78 74 6d 6f 64 65 00 21 32 95 00 00 00 01 07 01 24 1c 75 6e 69 63 6f 64 65 00 21 33 95 00 textmode.!2.......$.unicode.!3..
231a0 00 00 01 01 00 24 10 70 69 70 65 63 68 32 00 21 34 89 50 00 00 25 00 0d 95 00 00 00 99 50 00 00 .....$.pipech2.!4.P..%.......P..
231c0 0e 16 04 00 00 01 00 04 69 6f 69 6e 66 6f 00 21 35 fa 4f 00 00 0d b2 50 00 00 b2 50 00 00 13 00 ........ioinfo.!5.O....P...P....
231e0 07 04 b8 50 00 00 07 04 99 50 00 00 14 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 21 ...P.....P..._imp____badioinfo.!
23200 4b a7 50 00 00 14 5f 69 6d 70 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 21 50 a7 50 00 00 14 5f 64 6f K.P..._imp____pioinfo.!P.P..._do
23220 77 69 6c 64 63 61 72 64 00 21 6d b2 00 00 00 14 5f 6e 65 77 6d 6f 64 65 00 21 6e b2 00 00 00 14 wildcard.!m....._newmode.!n.....
23240 5f 69 6d 70 5f 5f 5f 5f 77 69 6e 69 74 65 6e 76 00 21 71 70 21 00 00 14 5f 69 6d 70 5f 5f 5f 5f _imp____winitenv.!qp!..._imp____
23260 69 6e 69 74 65 6e 76 00 21 76 55 21 00 00 14 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 21 7b d9 initenv.!vU!..._imp___acmdln.!{.
23280 20 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 6d 64 6c 6e 00 21 81 d9 20 00 00 1d a3 02 00 00 04 9d 00 ...._imp___wcmdln.!.............
232a0 00 00 21 9d ae 51 00 00 18 5f 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 18 5f 5f 69 6e 69 ..!..Q...__uninitialized...__ini
232c0 74 69 61 6c 69 7a 69 6e 67 00 01 18 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 1e a3 02 00 tializing...__initialized.......
232e0 00 21 9f 6a 51 00 00 03 ae 51 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 .!.jQ....Q...__native_startup_st
23300 61 74 65 00 21 a1 b9 51 00 00 14 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b ate.!..Q...__native_startup_lock
23320 00 21 a2 f9 51 00 00 07 04 ff 51 00 00 1f 14 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f .!..Q.....Q....__native_dllmain_
23340 72 65 61 73 6f 6e 00 21 a4 ad 00 00 00 14 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 reason.!......__native_vcclrit_r
23360 65 61 73 6f 6e 00 21 a5 ad 00 00 00 14 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 22 eason.!......__security_cookie."
23380 7c c9 00 00 00 07 04 df 20 00 00 14 5f 69 6d 70 5f 5f 5f 48 55 47 45 00 23 9c 57 52 00 00 16 73 |..........._imp___HUGE.#.WR...s
233a0 69 67 6e 67 61 6d 00 23 93 03 b2 00 00 00 14 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 igngam.#.......__dyn_tls_init_ca
233c0 6c 6c 62 61 63 6b 00 01 10 7b 1e 00 00 20 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 65 00 01 1f b2 llback...{....mingw_app_type....
233e0 00 00 00 05 03 70 53 54 68 21 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 01 19 16 07 00 00 .....pSTh!_encode_pointer.......
23400 01 e3 52 00 00 22 70 74 72 00 01 19 16 07 00 00 00 23 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 ..R.."ptr........#_decode_pointe
23420 72 00 01 13 16 07 00 00 0f 53 00 00 22 63 6f 64 65 64 70 74 72 00 01 13 16 07 00 00 00 24 bb 52 r........S.."codedptr........$.R
23440 00 00 30 1f 54 68 05 00 00 00 01 9c 25 d7 52 00 00 02 91 00 00 00 53 5c 00 00 04 00 4c 10 00 00 ..0.Th......%.R.......S\....L...
23460 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d ..GNU.C99.6.3.0.20170415.-m32.-m
23480 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d tune=generic.-march=pentiumpro.-
234a0 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e g.-O2.-std=gnu99.-fno-PIE.../min
234c0 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2e 63 00 40 1f gw-w64-crt/crt/pseudo-reloc.c.@.
234e0 54 68 17 04 00 00 6d 0f 00 00 02 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 18 aa 00 00 00 Th....m....__gnuc_va_list.......
23500 03 04 5f 5f 62 75 69 6c 74 69 6e 5f 76 61 5f 6c 69 73 74 00 c2 00 00 00 04 01 06 63 68 61 72 00 ..__builtin_va_list........char.
23520 05 c2 00 00 00 02 76 61 5f 6c 69 73 74 00 02 1f 94 00 00 00 02 73 69 7a 65 5f 74 00 03 25 ec 00 ......va_list........size_t..%..
23540 00 00 04 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 06 ec 00 00 00 04 04 05 69 6e 74 00 02 69 .....unsigned.int.........int..i
23560 6e 74 70 74 72 5f 74 00 03 40 01 01 00 00 02 70 74 72 64 69 66 66 5f 74 00 03 5a 01 01 00 00 02 ntptr_t..@.....ptrdiff_t..Z.....
23580 77 63 68 61 72 5f 74 00 03 62 38 01 00 00 04 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 wchar_t..b8......short.unsigned.
235a0 69 6e 74 00 05 38 01 00 00 04 04 05 6c 6f 6e 67 20 69 6e 74 00 04 08 05 6c 6f 6e 67 20 6c 6f 6e int..8......long.int....long.lon
235c0 67 20 69 6e 74 00 07 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 03 a8 01 87 01 00 00 08 04 8d g.int..pthreadlocinfo...........
235e0 01 00 00 09 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 03 bc 01 17 ....threadlocaleinfostruct......
23600 03 00 00 0a 64 03 00 00 03 bd 01 01 01 00 00 00 0b 6c 63 5f 63 6f 64 65 70 61 67 65 00 03 be 01 ....d............lc_codepage....
23620 ec 00 00 00 04 0b 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 03 bf 01 ec 00 00 00 08 0b 6c 63 5f ......lc_collate_cp..........lc_
23640 68 61 6e 64 6c 65 00 03 c0 01 55 04 00 00 0c 0b 6c 63 5f 69 64 00 03 c1 01 86 04 00 00 24 0b 6c handle....U.....lc_id........$.l
23660 63 5f 63 61 74 65 67 6f 72 79 00 03 c7 01 96 04 00 00 48 0b 6c 63 5f 63 6c 69 6b 65 00 03 c8 01 c_category........H.lc_clike....
23680 01 01 00 00 a8 0b 6d 62 5f 63 75 72 5f 6d 61 78 00 03 c9 01 01 01 00 00 ac 0b 6c 63 6f 6e 76 5f ......mb_cur_max..........lconv_
236a0 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 03 ca 01 4f 04 00 00 b0 0b 6c 63 6f 6e 76 5f 6e 75 6d intl_refcount....O.....lconv_num
236c0 5f 72 65 66 63 6f 75 6e 74 00 03 cb 01 4f 04 00 00 b4 0b 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 _refcount....O.....lconv_mon_ref
236e0 63 6f 75 6e 74 00 03 cc 01 4f 04 00 00 b8 0b 6c 63 6f 6e 76 00 03 cd 01 ad 04 00 00 bc 0b 63 74 count....O.....lconv..........ct
23700 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 03 ce 01 4f 04 00 00 c0 0b 63 74 79 70 65 31 00 03 cf ype1_refcount....O.....ctype1...
23720 01 b3 04 00 00 c4 0b 70 63 74 79 70 65 00 03 d0 01 b9 04 00 00 c8 0b 70 63 6c 6d 61 70 00 03 d1 .......pctype..........pclmap...
23740 01 bf 04 00 00 cc 0b 70 63 75 6d 61 70 00 03 d2 01 bf 04 00 00 d0 0b 6c 63 5f 74 69 6d 65 5f 63 .......pcumap..........lc_time_c
23760 75 72 72 00 03 d3 01 eb 04 00 00 d4 00 07 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 03 a9 01 urr...........pthreadmbcinfo....
23780 2e 03 00 00 08 04 34 03 00 00 0c 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 09 ......4....threadmbcinfostruct..
237a0 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 03 ac 01 87 03 00 00 0b 6c 6f 63 69 6e localeinfo_struct..........locin
237c0 66 6f 00 03 ad 01 70 01 00 00 00 0b 6d 62 63 69 6e 66 6f 00 03 ae 01 17 03 00 00 04 00 07 5f 6c fo....p.....mbcinfo..........._l
237e0 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 03 af 01 49 03 00 00 09 74 61 67 4c 43 5f 49 44 00 06 ocale_tstruct....I....tagLC_ID..
23800 03 b3 01 ea 03 00 00 0b 77 4c 61 6e 67 75 61 67 65 00 03 b4 01 38 01 00 00 00 0b 77 43 6f 75 6e ........wLanguage....8.....wCoun
23820 74 72 79 00 03 b5 01 38 01 00 00 02 0b 77 43 6f 64 65 50 61 67 65 00 03 b6 01 38 01 00 00 04 00 try....8.....wCodePage....8.....
23840 07 4c 43 5f 49 44 00 03 b7 01 9f 03 00 00 0d 10 03 c2 01 43 04 00 00 0b 6c 6f 63 61 6c 65 00 03 .LC_ID.............C....locale..
23860 c3 01 43 04 00 00 00 0b 77 6c 6f 63 61 6c 65 00 03 c4 01 49 04 00 00 04 0a 64 03 00 00 03 c5 01 ..C.....wlocale....I.....d......
23880 4f 04 00 00 08 0b 77 72 65 66 63 6f 75 6e 74 00 03 c6 01 4f 04 00 00 0c 00 08 04 c2 00 00 00 08 O.....wrefcount....O............
238a0 04 29 01 00 00 08 04 01 01 00 00 0e 71 04 00 00 65 04 00 00 0f 65 04 00 00 05 00 04 04 07 73 69 .)..........q...e....e........si
238c0 7a 65 74 79 70 65 00 04 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0e ea 03 00 zetype....long.unsigned.int.....
238e0 00 96 04 00 00 0f 65 04 00 00 05 00 0e f8 03 00 00 a6 04 00 00 0f 65 04 00 00 05 00 0c 6c 63 6f ......e...............e......lco
23900 6e 76 00 08 04 a6 04 00 00 08 04 38 01 00 00 08 04 4e 01 00 00 08 04 d6 04 00 00 04 01 08 75 6e nv.........8.....N............un
23920 73 69 67 6e 65 64 20 63 68 61 72 00 05 c5 04 00 00 0c 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 signed.char.......__lc_time_data
23940 00 08 04 db 04 00 00 02 5f 50 48 4e 44 4c 52 00 04 3f 00 05 00 00 08 04 06 05 00 00 10 11 05 00 ........_PHNDLR..?..............
23960 00 11 01 01 00 00 00 12 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 04 41 59 05 00 00 13 58 63 70 ........_XCPT_ACTION...AY....Xcp
23980 74 4e 75 6d 00 04 42 71 04 00 00 00 13 53 69 67 4e 75 6d 00 04 43 01 01 00 00 04 13 58 63 70 74 tNum..Bq.....SigNum..C......Xcpt
239a0 41 63 74 69 6f 6e 00 04 44 f1 04 00 00 08 00 0e 11 05 00 00 64 05 00 00 14 00 15 5f 58 63 70 74 Action..D...........d......_Xcpt
239c0 41 63 74 54 61 62 00 04 47 59 05 00 00 15 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 04 ActTab..GY...._XcptActTabCount..
239e0 48 01 01 00 00 15 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 04 49 01 01 00 00 15 5f 46 69 H....._XcptActTabSize..I....._Fi
23a00 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 04 4a 01 01 00 00 15 5f 4e 75 6d 5f 46 50 45 00 04 4b 01 rst_FPE_Indx..J....._Num_FPE..K.
23a20 01 00 00 16 04 02 42 59 54 45 00 05 8b c5 04 00 00 02 57 4f 52 44 00 05 8c 38 01 00 00 02 44 57 ......BYTE........WORD...8....DW
23a40 4f 52 44 00 05 8d 71 04 00 00 04 04 04 66 6c 6f 61 74 00 02 50 42 59 54 45 00 05 90 0a 06 00 00 ORD...q......float..PBYTE.......
23a60 08 04 cf 05 00 00 02 4c 50 42 59 54 45 00 05 91 0a 06 00 00 02 4c 50 56 4f 49 44 00 05 99 cd 05 .......LPBYTE........LPVOID.....
23a80 00 00 08 04 32 06 00 00 17 08 04 ec 00 00 00 15 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 06 24 ....2..........._imp___pctype..$
23aa0 4e 06 00 00 08 04 b3 04 00 00 15 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 06 33 4e 06 00 00 15 N.........._imp___wctype..3N....
23ac0 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 06 3f 4e 06 00 00 0e d6 04 00 00 8a 06 00 00 14 00 _imp___pwctype..?N..............
23ae0 05 7f 06 00 00 15 5f 5f 6e 65 77 63 6c 6d 61 70 00 06 48 8a 06 00 00 15 5f 5f 6e 65 77 63 75 6d ......__newclmap..H.....__newcum
23b00 61 70 00 06 49 8a 06 00 00 15 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 06 4a 70 01 00 00 15 5f 5f 70 ap..I.....__ptlocinfo..Jp....__p
23b20 74 6d 62 63 69 6e 66 6f 00 06 4b 17 03 00 00 15 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 tmbcinfo..K.....__globallocalest
23b40 61 74 75 73 00 06 4c 01 01 00 00 15 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 06 4d 01 atus..L.....__locale_changed..M.
23b60 01 00 00 15 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 06 4e 8d 01 00 00 15 5f 5f 69 6e ....__initiallocinfo..N.....__in
23b80 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 06 4f 87 03 00 00 15 5f 69 6d itiallocalestructinfo..O....._im
23ba0 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 06 c2 4f 04 00 00 04 01 06 73 69 67 6e 65 64 20 p____mb_cur_max...O......signed.
23bc0 63 68 61 72 00 04 02 05 73 68 6f 72 74 20 69 6e 74 00 04 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 char....short.int....long.long.u
23be0 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 55 4c 4f 4e 47 5f 50 54 52 00 07 37 71 04 00 00 02 53 49 nsigned.int..ULONG_PTR..7q....SI
23c00 5a 45 5f 54 00 07 93 96 07 00 00 02 50 56 4f 49 44 00 08 fa cd 05 00 00 07 4c 4f 4e 47 00 08 18 ZE_T........PVOID........LONG...
23c20 01 53 01 00 00 07 48 41 4e 44 4c 45 00 08 8e 01 cd 05 00 00 09 5f 4c 49 53 54 5f 45 4e 54 52 59 .S....HANDLE........._LIST_ENTRY
23c40 00 08 08 5d 02 12 08 00 00 0b 46 6c 69 6e 6b 00 08 5e 02 12 08 00 00 00 0b 42 6c 69 6e 6b 00 08 ...]......Flink..^.......Blink..
23c60 5f 02 12 08 00 00 04 00 08 04 de 07 00 00 07 4c 49 53 54 5f 45 4e 54 52 59 00 08 60 02 de 07 00 _..............LIST_ENTRY..`....
23c80 00 12 5f 47 55 49 44 00 10 09 13 72 08 00 00 13 44 61 74 61 31 00 09 14 71 04 00 00 00 13 44 61 .._GUID....r....Data1...q.....Da
23ca0 74 61 32 00 09 15 38 01 00 00 04 13 44 61 74 61 33 00 09 16 38 01 00 00 06 13 44 61 74 61 34 00 ta2...8.....Data3...8.....Data4.
23cc0 09 17 72 08 00 00 08 00 0e c5 04 00 00 82 08 00 00 0f 65 04 00 00 07 00 02 47 55 49 44 00 09 18 ..r...............e......GUID...
23ce0 2b 08 00 00 05 82 08 00 00 02 49 49 44 00 09 52 82 08 00 00 05 93 08 00 00 02 43 4c 53 49 44 00 +.........IID..R..........CLSID.
23d00 09 5a 82 08 00 00 05 a3 08 00 00 02 46 4d 54 49 44 00 09 61 82 08 00 00 05 b5 08 00 00 09 5f 4d .Z..........FMTID..a.........._M
23d20 45 4d 4f 52 59 5f 42 41 53 49 43 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 00 1c 08 20 11 75 09 00 00 EMORY_BASIC_INFORMATION.....u...
23d40 0b 42 61 73 65 41 64 64 72 65 73 73 00 08 21 11 b5 07 00 00 00 0b 41 6c 6c 6f 63 61 74 69 6f 6e .BaseAddress..!.......Allocation
23d60 42 61 73 65 00 08 22 11 b5 07 00 00 04 0b 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 6f 74 65 63 74 00 Base..".......AllocationProtect.
23d80 08 23 11 e7 05 00 00 08 0b 52 65 67 69 6f 6e 53 69 7a 65 00 08 24 11 a7 07 00 00 0c 0b 53 74 61 .#.......RegionSize..$.......Sta
23da0 74 65 00 08 25 11 e7 05 00 00 10 0b 50 72 6f 74 65 63 74 00 08 26 11 e7 05 00 00 14 0b 54 79 70 te..%.......Protect..&.......Typ
23dc0 65 00 08 27 11 e7 05 00 00 18 00 07 4d 45 4d 4f 52 59 5f 42 41 53 49 43 5f 49 4e 46 4f 52 4d 41 e..'........MEMORY_BASIC_INFORMA
23de0 54 49 4f 4e 00 08 28 11 c7 08 00 00 18 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 TION..(......GUID_MAX_POWER_SAVI
23e00 4e 47 53 00 08 62 12 8e 08 00 00 18 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e NGS..b......GUID_MIN_POWER_SAVIN
23e20 47 53 00 08 63 12 8e 08 00 00 18 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 GS..c......GUID_TYPICAL_POWER_SA
23e40 56 49 4e 47 53 00 08 64 12 8e 08 00 00 18 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 08 VINGS..d......NO_SUBGROUP_GUID..
23e60 65 12 8e 08 00 00 18 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 08 66 12 e......ALL_POWERSCHEMES_GUID..f.
23e80 8e 08 00 00 18 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 .....GUID_POWERSCHEME_PERSONALIT
23ea0 59 00 08 67 12 8e 08 00 00 18 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d Y..g......GUID_ACTIVE_POWERSCHEM
23ec0 45 00 08 68 12 8e 08 00 00 18 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 E..h......GUID_IDLE_RESILIENCY_S
23ee0 55 42 47 52 4f 55 50 00 08 69 12 8e 08 00 00 18 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 UBGROUP..i......GUID_IDLE_RESILI
23f00 45 4e 43 59 5f 50 45 52 49 4f 44 00 08 6a 12 8e 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 43 4f ENCY_PERIOD..j......GUID_DISK_CO
23f20 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6b 12 8e 08 ALESCING_POWERDOWN_TIMEOUT..k...
23f40 00 00 18 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 ...GUID_EXECUTION_REQUIRED_REQUE
23f60 53 54 5f 54 49 4d 45 4f 55 54 00 08 6c 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 ST_TIMEOUT..l......GUID_VIDEO_SU
23f80 42 47 52 4f 55 50 00 08 6d 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 BGROUP..m......GUID_VIDEO_POWERD
23fa0 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 08 6e 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 41 OWN_TIMEOUT..n......GUID_VIDEO_A
23fc0 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 08 6f 12 8e 08 00 00 18 47 55 49 44 5f 56 49 NNOYANCE_TIMEOUT..o......GUID_VI
23fe0 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 08 70 DEO_ADAPTIVE_PERCENT_INCREASE..p
24000 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 08 71 12 ......GUID_VIDEO_DIM_TIMEOUT..q.
24020 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f .....GUID_VIDEO_ADAPTIVE_POWERDO
24040 57 4e 00 08 72 12 8e 08 00 00 18 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e WN..r......GUID_MONITOR_POWER_ON
24060 00 08 73 12 8e 08 00 00 18 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 ..s......GUID_DEVICE_POWER_POLIC
24080 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 08 74 12 8e 08 00 00 18 47 55 49 44 5f Y_VIDEO_BRIGHTNESS..t......GUID_
240a0 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 DEVICE_POWER_POLICY_VIDEO_DIM_BR
240c0 49 47 48 54 4e 45 53 53 00 08 75 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 IGHTNESS..u......GUID_VIDEO_CURR
240e0 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 08 76 12 8e 08 00 00 18 47 ENT_MONITOR_BRIGHTNESS..v......G
24100 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 UID_VIDEO_ADAPTIVE_DISPLAY_BRIGH
24120 54 4e 45 53 53 00 08 77 12 8e 08 00 00 18 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c TNESS..w......GUID_CONSOLE_DISPL
24140 41 59 5f 53 54 41 54 45 00 08 78 12 8e 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 AY_STATE..x......GUID_ALLOW_DISP
24160 4c 41 59 5f 52 45 51 55 49 52 45 44 00 08 79 12 8e 08 00 00 18 47 55 49 44 5f 56 49 44 45 4f 5f LAY_REQUIRED..y......GUID_VIDEO_
24180 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 08 7a 12 8e 08 00 00 18 47 55 49 CONSOLE_LOCK_TIMEOUT..z......GUI
241a0 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f D_ADAPTIVE_POWER_BEHAVIOR_SUBGRO
241c0 55 50 00 08 7b 12 8e 08 00 00 18 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 UP..{......GUID_NON_ADAPTIVE_INP
241e0 55 54 5f 54 49 4d 45 4f 55 54 00 08 7c 12 8e 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 UT_TIMEOUT..|......GUID_DISK_SUB
24200 47 52 4f 55 50 00 08 7d 12 8e 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 GROUP..}......GUID_DISK_POWERDOW
24220 4e 5f 54 49 4d 45 4f 55 54 00 08 7e 12 8e 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 N_TIMEOUT..~......GUID_DISK_IDLE
24240 5f 54 49 4d 45 4f 55 54 00 08 7f 12 8e 08 00 00 18 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 _TIMEOUT.........GUID_DISK_BURST
24260 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 80 12 8e 08 00 00 18 47 55 49 44 5f 44 _IGNORE_THRESHOLD.........GUID_D
24280 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 08 81 12 8e 08 00 00 18 47 ISK_ADAPTIVE_POWERDOWN.........G
242a0 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 08 82 12 8e 08 00 00 18 47 55 49 44 5f UID_SLEEP_SUBGROUP.........GUID_
242c0 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 83 12 8e 08 00 00 18 47 55 49 SLEEP_IDLE_THRESHOLD.........GUI
242e0 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 08 84 12 8e 08 00 00 18 47 55 49 44 5f 55 D_STANDBY_TIMEOUT.........GUID_U
24300 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 08 85 12 8e 08 00 00 18 47 55 NATTEND_SLEEP_TIMEOUT.........GU
24320 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 08 86 12 8e 08 00 00 18 47 55 49 ID_HIBERNATE_TIMEOUT.........GUI
24340 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 08 87 12 8e 08 00 D_HIBERNATE_FASTS4_POLICY.......
24360 00 18 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e ..GUID_CRITICAL_POWER_TRANSITION
24380 00 08 88 12 8e 08 00 00 18 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 08 89 .........GUID_SYSTEM_AWAYMODE...
243a0 12 8e 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 08 8a 12 8e 08 00 ......GUID_ALLOW_AWAYMODE.......
243c0 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 08 8b 12 8e ..GUID_ALLOW_STANDBY_STATES.....
243e0 08 00 00 18 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 08 8c 12 8e 08 00 00 18 ....GUID_ALLOW_RTC_WAKE.........
24400 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 08 8d 12 8e 08 GUID_ALLOW_SYSTEM_REQUIRED......
24420 00 00 18 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 08 ...GUID_SYSTEM_BUTTON_SUBGROUP..
24440 8e 12 8e 08 00 00 18 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 .......GUID_POWERBUTTON_ACTION..
24460 8f 12 8e 08 00 00 18 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 08 .......GUID_SLEEPBUTTON_ACTION..
24480 90 12 8e 08 00 00 18 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f .......GUID_USERINTERFACEBUTTON_
244a0 41 43 54 49 4f 4e 00 08 91 12 8e 08 00 00 18 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 ACTION.........GUID_LIDCLOSE_ACT
244c0 49 4f 4e 00 08 92 12 8e 08 00 00 18 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 ION.........GUID_LIDOPEN_POWERST
244e0 41 54 45 00 08 93 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 ATE.........GUID_BATTERY_SUBGROU
24500 50 00 08 94 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 P.........GUID_BATTERY_DISCHARGE
24520 5f 41 43 54 49 4f 4e 5f 30 00 08 95 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 _ACTION_0.........GUID_BATTERY_D
24540 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 08 96 12 8e 08 00 00 18 47 55 49 44 5f 42 41 ISCHARGE_LEVEL_0.........GUID_BA
24560 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 08 97 12 8e 08 00 00 18 TTERY_DISCHARGE_FLAGS_0.........
24580 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 GUID_BATTERY_DISCHARGE_ACTION_1.
245a0 08 98 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c ........GUID_BATTERY_DISCHARGE_L
245c0 45 56 45 4c 5f 31 00 08 99 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 EVEL_1.........GUID_BATTERY_DISC
245e0 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 08 9a 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 HARGE_FLAGS_1.........GUID_BATTE
24600 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 08 9b 12 8e 08 00 00 18 47 55 RY_DISCHARGE_ACTION_2.........GU
24620 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 08 9c 12 ID_BATTERY_DISCHARGE_LEVEL_2....
24640 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 .....GUID_BATTERY_DISCHARGE_FLAG
24660 53 5f 32 00 08 9d 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 S_2.........GUID_BATTERY_DISCHAR
24680 47 45 5f 41 43 54 49 4f 4e 5f 33 00 08 9e 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 59 GE_ACTION_3.........GUID_BATTERY
246a0 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 08 9f 12 8e 08 00 00 18 47 55 49 44 5f _DISCHARGE_LEVEL_3.........GUID_
246c0 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 08 a0 12 8e 08 00 BATTERY_DISCHARGE_FLAGS_3.......
246e0 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f ..GUID_PROCESSOR_SETTINGS_SUBGRO
24700 55 50 00 08 a1 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 UP.........GUID_PROCESSOR_THROTT
24720 4c 45 5f 50 4f 4c 49 43 59 00 08 a2 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 LE_POLICY.........GUID_PROCESSOR
24740 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 08 a3 12 8e 08 00 00 18 47 55 49 44 5f 50 _THROTTLE_MAXIMUM.........GUID_P
24760 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 08 a4 12 8e 08 00 ROCESSOR_THROTTLE_MINIMUM.......
24780 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e ..GUID_PROCESSOR_ALLOW_THROTTLIN
247a0 47 00 08 a5 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 G.........GUID_PROCESSOR_IDLESTA
247c0 54 45 5f 50 4f 4c 49 43 59 00 08 a6 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 TE_POLICY.........GUID_PROCESSOR
247e0 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 08 a7 12 8e 08 00 00 18 47 55 49 44 5f 50 _PERFSTATE_POLICY.........GUID_P
24800 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 ROCESSOR_PERF_INCREASE_THRESHOLD
24820 00 08 a8 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 .........GUID_PROCESSOR_PERF_DEC
24840 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 a9 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f REASE_THRESHOLD.........GUID_PRO
24860 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 aa 12 8e CESSOR_PERF_INCREASE_POLICY.....
24880 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 ....GUID_PROCESSOR_PERF_DECREASE
248a0 5f 50 4f 4c 49 43 59 00 08 ab 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 _POLICY.........GUID_PROCESSOR_P
248c0 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ac 12 8e 08 00 00 18 47 55 49 44 5f 50 ERF_INCREASE_TIME.........GUID_P
248e0 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 08 ad 12 8e ROCESSOR_PERF_DECREASE_TIME.....
24900 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 ....GUID_PROCESSOR_PERF_TIME_CHE
24920 43 4b 00 08 ae 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 CK.........GUID_PROCESSOR_PERF_B
24940 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 08 af 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 OOST_POLICY.........GUID_PROCESS
24960 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 08 b0 12 8e 08 00 00 18 47 55 49 44 5f OR_PERF_BOOST_MODE.........GUID_
24980 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 08 b1 12 PROCESSOR_IDLE_ALLOW_SCALING....
249a0 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 .....GUID_PROCESSOR_IDLE_DISABLE
249c0 00 08 b2 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 .........GUID_PROCESSOR_IDLE_STA
249e0 54 45 5f 4d 41 58 49 4d 55 4d 00 08 b3 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TE_MAXIMUM.........GUID_PROCESSO
24a00 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 08 b4 12 8e 08 00 00 18 47 55 49 44 5f 50 R_IDLE_TIME_CHECK.........GUID_P
24a20 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 ROCESSOR_IDLE_DEMOTE_THRESHOLD..
24a40 b5 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f .......GUID_PROCESSOR_IDLE_PROMO
24a60 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b6 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 TE_THRESHOLD.........GUID_PROCES
24a80 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 SOR_CORE_PARKING_INCREASE_THRESH
24aa0 4f 4c 44 00 08 b7 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f OLD.........GUID_PROCESSOR_CORE_
24ac0 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 08 b8 12 8e 08 PARKING_DECREASE_THRESHOLD......
24ae0 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 ...GUID_PROCESSOR_CORE_PARKING_I
24b00 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 08 b9 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 NCREASE_POLICY.........GUID_PROC
24b20 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 ESSOR_CORE_PARKING_DECREASE_POLI
24b40 43 59 00 08 ba 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 CY.........GUID_PROCESSOR_CORE_P
24b60 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 08 bb 12 8e 08 00 00 18 47 55 49 44 5f 50 52 ARKING_MAX_CORES.........GUID_PR
24b80 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 08 OCESSOR_CORE_PARKING_MIN_CORES..
24ba0 bc 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 .......GUID_PROCESSOR_CORE_PARKI
24bc0 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 08 bd 12 8e 08 00 00 18 47 55 49 44 5f 50 52 NG_INCREASE_TIME.........GUID_PR
24be0 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 OCESSOR_CORE_PARKING_DECREASE_TI
24c00 4d 45 00 08 be 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 ME.........GUID_PROCESSOR_CORE_P
24c20 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 ARKING_AFFINITY_HISTORY_DECREASE
24c40 5f 46 41 43 54 4f 52 00 08 bf 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _FACTOR.........GUID_PROCESSOR_C
24c60 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 ORE_PARKING_AFFINITY_HISTORY_THR
24c80 45 53 48 4f 4c 44 00 08 c0 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f ESHOLD.........GUID_PROCESSOR_CO
24ca0 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 08 c1 RE_PARKING_AFFINITY_WEIGHTING...
24cc0 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e ......GUID_PROCESSOR_CORE_PARKIN
24ce0 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 G_OVER_UTILIZATION_HISTORY_DECRE
24d00 41 53 45 5f 46 41 43 54 4f 52 00 08 c2 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f ASE_FACTOR.........GUID_PROCESSO
24d20 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f R_CORE_PARKING_OVER_UTILIZATION_
24d40 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c3 12 8e 08 00 00 18 47 55 49 44 5f 50 HISTORY_THRESHOLD.........GUID_P
24d60 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 ROCESSOR_CORE_PARKING_OVER_UTILI
24d80 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 08 c4 12 8e 08 00 00 18 47 55 49 44 5f 50 52 ZATION_WEIGHTING.........GUID_PR
24da0 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a OCESSOR_CORE_PARKING_OVER_UTILIZ
24dc0 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 08 c5 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f ATION_THRESHOLD.........GUID_PRO
24de0 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 08 c6 12 CESSOR_PARKING_CORE_OVERRIDE....
24e00 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 .....GUID_PROCESSOR_PARKING_PERF
24e20 5f 53 54 41 54 45 00 08 c7 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 _STATE.........GUID_PROCESSOR_PA
24e40 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 08 c8 12 8e RKING_CONCURRENCY_THRESHOLD.....
24e60 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 ....GUID_PROCESSOR_PARKING_HEADR
24e80 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 08 c9 12 8e 08 00 00 18 47 55 49 44 5f 50 52 4f 43 45 OOM_THRESHOLD.........GUID_PROCE
24ea0 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 08 ca 12 8e 08 00 00 18 47 55 49 44 5f 50 SSOR_PERF_HISTORY.........GUID_P
24ec0 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 08 cb 12 8e 08 ROCESSOR_PERF_LATENCY_HINT......
24ee0 00 00 18 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 ...GUID_PROCESSOR_DISTRIBUTE_UTI
24f00 4c 49 54 59 00 08 cc 12 8e 08 00 00 18 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 LITY.........GUID_SYSTEM_COOLING
24f20 5f 50 4f 4c 49 43 59 00 08 cd 12 8e 08 00 00 18 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c _POLICY.........GUID_LOCK_CONSOL
24f40 45 5f 4f 4e 5f 57 41 4b 45 00 08 ce 12 8e 08 00 00 18 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 E_ON_WAKE.........GUID_DEVICE_ID
24f60 4c 45 5f 50 4f 4c 49 43 59 00 08 cf 12 8e 08 00 00 18 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 LE_POLICY.........GUID_ACDC_POWE
24f80 52 5f 53 4f 55 52 43 45 00 08 d0 12 8e 08 00 00 18 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f R_SOURCE.........GUID_LIDSWITCH_
24fa0 53 54 41 54 45 5f 43 48 41 4e 47 45 00 08 d1 12 8e 08 00 00 18 47 55 49 44 5f 42 41 54 54 45 52 STATE_CHANGE.........GUID_BATTER
24fc0 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 08 d2 12 8e 08 00 00 18 47 Y_PERCENTAGE_REMAINING.........G
24fe0 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 08 d3 12 8e 08 00 00 UID_GLOBAL_USER_PRESENCE........
25000 18 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 08 d4 12 .GUID_SESSION_DISPLAY_STATUS....
25020 8e 08 00 00 18 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 .....GUID_SESSION_USER_PRESENCE.
25040 08 d5 12 8e 08 00 00 18 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 ........GUID_IDLE_BACKGROUND_TAS
25060 4b 00 08 d6 12 8e 08 00 00 18 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e K.........GUID_BACKGROUND_TASK_N
25080 4f 54 49 46 49 43 41 54 49 4f 4e 00 08 d7 12 8e 08 00 00 18 47 55 49 44 5f 41 50 50 4c 41 55 4e OTIFICATION.........GUID_APPLAUN
250a0 43 48 5f 42 55 54 54 4f 4e 00 08 d8 12 8e 08 00 00 18 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 CH_BUTTON.........GUID_PCIEXPRES
250c0 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 08 d9 12 8e 08 00 00 18 47 55 49 44 S_SETTINGS_SUBGROUP.........GUID
250e0 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 08 da 12 8e 08 00 00 18 _PCIEXPRESS_ASPM_POLICY.........
25100 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f GUID_ENABLE_SWITCH_FORCED_SHUTDO
25120 57 4e 00 08 db 12 8e 08 00 00 18 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f WN.........PPM_PERFSTATE_CHANGE_
25140 47 55 49 44 00 08 d9 14 8e 08 00 00 18 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 GUID.........PPM_PERFSTATE_DOMAI
25160 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 da 14 8e 08 00 00 18 50 50 4d 5f 49 44 4c 45 53 54 N_CHANGE_GUID.........PPM_IDLEST
25180 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 08 db 14 8e 08 00 00 18 50 50 4d 5f 50 45 52 46 ATE_CHANGE_GUID.........PPM_PERF
251a0 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dc 14 8e 08 00 00 18 50 50 4d 5f 49 44 4c STATES_DATA_GUID.........PPM_IDL
251c0 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 08 dd 14 8e 08 00 00 18 50 50 4d 5f 49 44 ESTATES_DATA_GUID.........PPM_ID
251e0 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 08 de 14 8e 08 00 00 18 50 50 4d 5f 49 LE_ACCOUNTING_GUID.........PPM_I
25200 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 08 df 14 8e 08 00 00 18 50 DLE_ACCOUNTING_EX_GUID.........P
25220 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 08 e0 14 8e 08 00 PM_THERMALCONSTRAINT_GUID.......
25240 00 18 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 08 e1 14 ..PPM_PERFMON_PERFSTATE_GUID....
25260 8e 08 00 00 18 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 .....PPM_THERMAL_POLICY_CHANGE_G
25280 55 49 44 00 08 e2 14 8e 08 00 00 0e cf 05 00 00 45 1e 00 00 0f 65 04 00 00 07 00 19 04 08 43 17 UID.............E....e........C.
252a0 7b 1e 00 00 1a 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 08 44 17 e7 05 00 00 1a 56 69 72 {....PhysicalAddress..D......Vir
252c0 74 75 61 6c 53 69 7a 65 00 08 45 17 e7 05 00 00 00 09 5f 49 4d 41 47 45 5f 53 45 43 54 49 4f 4e tualSize..E......._IMAGE_SECTION
252e0 5f 48 45 41 44 45 52 00 28 08 41 17 8f 1f 00 00 0b 4e 61 6d 65 00 08 42 17 35 1e 00 00 00 0b 4d _HEADER.(.A......Name..B.5.....M
25300 69 73 63 00 08 46 17 45 1e 00 00 08 0b 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 08 47 17 e7 isc..F.E.....VirtualAddress..G..
25320 05 00 00 0c 0b 53 69 7a 65 4f 66 52 61 77 44 61 74 61 00 08 48 17 e7 05 00 00 10 0b 50 6f 69 6e .....SizeOfRawData..H.......Poin
25340 74 65 72 54 6f 52 61 77 44 61 74 61 00 08 49 17 e7 05 00 00 14 0b 50 6f 69 6e 74 65 72 54 6f 52 terToRawData..I.......PointerToR
25360 65 6c 6f 63 61 74 69 6f 6e 73 00 08 4a 17 e7 05 00 00 18 0b 50 6f 69 6e 74 65 72 54 6f 4c 69 6e elocations..J.......PointerToLin
25380 65 6e 75 6d 62 65 72 73 00 08 4b 17 e7 05 00 00 1c 0b 4e 75 6d 62 65 72 4f 66 52 65 6c 6f 63 61 enumbers..K.......NumberOfReloca
253a0 74 69 6f 6e 73 00 08 4c 17 db 05 00 00 20 0b 4e 75 6d 62 65 72 4f 66 4c 69 6e 65 6e 75 6d 62 65 tions..L.......NumberOfLinenumbe
253c0 72 73 00 08 4d 17 db 05 00 00 22 0b 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 08 4e 17 e7 rs..M.....".Characteristics..N..
253e0 05 00 00 24 00 07 50 49 4d 41 47 45 5f 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 52 00 08 4f 17 ad ...$..PIMAGE_SECTION_HEADER..O..
25400 1f 00 00 08 04 7b 1e 00 00 09 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f .....{...._RTL_CRITICAL_SECTION_
25420 44 45 42 55 47 00 20 08 5c 1d ab 20 00 00 0b 54 79 70 65 00 08 5d 1d db 05 00 00 00 0b 43 72 65 DEBUG...\......Type..].......Cre
25440 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 08 5e 1d db 05 00 00 02 0b 43 72 69 74 atorBackTraceIndex..^.......Crit
25460 69 63 61 6c 53 65 63 74 69 6f 6e 00 08 5f 1d 49 21 00 00 04 0b 50 72 6f 63 65 73 73 4c 6f 63 6b icalSection.._.I!....ProcessLock
25480 73 4c 69 73 74 00 08 60 1d 18 08 00 00 08 0b 45 6e 74 72 79 43 6f 75 6e 74 00 08 61 1d e7 05 00 sList..`.......EntryCount..a....
254a0 00 10 0b 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 08 62 1d e7 05 00 00 14 0b 46 6c 61 67 ...ContentionCount..b.......Flag
254c0 73 00 08 63 1d e7 05 00 00 18 0b 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 s..c.......CreatorBackTraceIndex
254e0 48 69 67 68 00 08 64 1d db 05 00 00 1c 0b 53 70 61 72 65 57 4f 52 44 00 08 65 1d db 05 00 00 1e High..d.......SpareWORD..e......
25500 00 09 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 08 77 1d 49 21 00 00 .._RTL_CRITICAL_SECTION...w.I!..
25520 0b 44 65 62 75 67 49 6e 66 6f 00 08 78 1d 4f 21 00 00 00 0b 4c 6f 63 6b 43 6f 75 6e 74 00 08 79 .DebugInfo..x.O!....LockCount..y
25540 1d c2 07 00 00 04 0b 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 08 7a 1d c2 07 00 00 08 0b 4f .......RecursionCount..z.......O
25560 77 6e 69 6e 67 54 68 72 65 61 64 00 08 7b 1d cf 07 00 00 0c 0b 4c 6f 63 6b 53 65 6d 61 70 68 6f wningThread..{.......LockSemapho
25580 72 65 00 08 7c 1d cf 07 00 00 10 0b 53 70 69 6e 43 6f 75 6e 74 00 08 7d 1d 96 07 00 00 14 00 08 re..|.......SpinCount..}........
255a0 04 ab 20 00 00 07 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 ......PRTL_CRITICAL_SECTION_DEBU
255c0 47 00 08 66 1d 73 21 00 00 08 04 b3 1f 00 00 07 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 G..f.s!.........RTL_CRITICAL_SEC
255e0 54 49 4f 4e 00 08 7e 1d ab 20 00 00 02 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 0a 8d TION..~......CRITICAL_SECTION...
25600 79 21 00 00 18 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 y!...VIRTUAL_STORAGE_TYPE_VENDOR
25620 5f 4d 49 43 52 4f 53 4f 46 54 00 0b 0d 01 8e 08 00 00 02 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 _MICROSOFT.........RPC_IF_HANDLE
25640 00 0c 42 cd 05 00 00 08 04 43 04 00 00 04 08 04 64 6f 75 62 6c 65 00 04 0c 04 6c 6f 6e 67 20 64 ..B......C......double....long.d
25660 6f 75 62 6c 65 00 0e 43 04 00 00 20 22 00 00 0f 65 04 00 00 00 00 15 5f 73 79 73 5f 65 72 72 6c ouble..C...."...e......_sys_errl
25680 69 73 74 00 0d a4 10 22 00 00 15 5f 73 79 73 5f 6e 65 72 72 00 0d a5 01 01 00 00 15 5f 69 6d 70 ist...."..._sys_nerr........_imp
256a0 5f 5f 5f 5f 61 72 67 63 00 0d b4 4f 04 00 00 15 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0d bc 6d ____argc...O...._imp____argv...m
256c0 22 00 00 08 04 f1 21 00 00 15 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0d c4 88 22 00 00 08 04 ".....!..._imp____wargv...."....
256e0 8e 22 00 00 08 04 49 04 00 00 15 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0d d0 6d 22 00 00 ."....I...._imp___environ...m"..
25700 15 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0d d9 88 22 00 00 15 5f 69 6d 70 5f 5f 5f 70 ._imp___wenviron...."..._imp___p
25720 67 6d 70 74 72 00 0d e2 f1 21 00 00 15 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0d eb 8e 22 gmptr....!..._imp___wpgmptr...."
25740 00 00 15 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0d f5 4f 04 00 00 18 5f 69 6d 70 5f 5f 5f 6f 73 ..._imp___fmode...O...._imp___os
25760 70 6c 61 74 66 6f 72 6d 00 0d 00 01 33 06 00 00 18 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0d 09 platform....3...._imp___osver...
25780 01 33 06 00 00 18 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0d 12 01 33 06 00 00 18 5f 69 6d 70 .3...._imp___winver....3...._imp
257a0 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0d 1b 01 33 06 00 00 18 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 ___winmajor....3...._imp___winmi
257c0 6e 6f 72 00 0d 24 01 33 06 00 00 15 5f 61 6d 62 6c 6b 73 69 7a 00 0e 35 ec 00 00 00 1b 74 61 67 nor..$.3...._amblksiz..5.....tag
257e0 43 4f 49 4e 49 54 42 41 53 45 00 04 ec 00 00 00 14 95 bc 23 00 00 1c 43 4f 49 4e 49 54 42 41 53 COINITBASE.........#...COINITBAS
25800 45 5f 4d 55 4c 54 49 54 48 52 45 41 44 45 44 00 00 00 15 49 57 69 6e 54 79 70 65 73 42 61 73 65 E_MULTITHREADED....IWinTypesBase
25820 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0f 29 dc 21 00 00 15 49 57 69 6e 54 79 70 65 73 42 _v0_1_c_ifspec..).!...IWinTypesB
25840 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0f 2a dc 21 00 00 15 49 49 44 5f 49 55 6e ase_v0_1_s_ifspec..*.!...IID_IUn
25860 6b 6e 6f 77 6e 00 10 57 8e 08 00 00 15 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 10 known..W.....IID_AsyncIUnknown..
25880 bd 8e 08 00 00 18 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 10 6d 01 8e 08 00 00 18 ......IID_IClassFactory..m......
258a0 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 11 69 01 8e 08 00 00 18 49 49 44 5f 49 4e 6f 4d 61 72 73 IID_IMarshal..i......IID_INoMars
258c0 68 61 6c 00 11 50 02 8e 08 00 00 18 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 11 8f 02 hal..P......IID_IAgileObject....
258e0 8e 08 00 00 18 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 11 d1 02 8e 08 00 00 18 49 49 44 5f 49 .....IID_IMarshal2.........IID_I
25900 4d 61 6c 6c 6f 63 00 11 56 03 8e 08 00 00 18 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e Malloc..V......IID_IStdMarshalIn
25920 66 6f 00 11 0d 04 8e 08 00 00 18 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 fo.........IID_IExternalConnecti
25940 6f 6e 00 11 70 04 8e 08 00 00 18 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 11 eb 04 8e 08 00 00 18 on..p......IID_IMultiQI.........
25960 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 11 42 05 8e 08 00 00 18 49 49 44 5f 49 49 IID_AsyncIMultiQI..B......IID_II
25980 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 11 b0 05 8e 08 00 00 18 49 49 44 5f 49 45 6e 75 6d nternalUnknown.........IID_IEnum
259a0 55 6e 6b 6e 6f 77 6e 00 11 0c 06 8e 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 Unknown.........IID_IEnumString.
259c0 11 aa 06 8e 08 00 00 18 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 11 46 ........IID_ISequentialStream..F
259e0 07 8e 08 00 00 18 49 49 44 5f 49 53 74 72 65 61 6d 00 11 f1 07 8e 08 00 00 18 49 49 44 5f 49 52 ......IID_IStream.........IID_IR
25a00 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 35 09 8e 08 00 00 18 49 49 44 5f 49 52 70 63 pcChannelBuffer..5......IID_IRpc
25a20 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 11 df 09 8e 08 00 00 18 49 49 44 5f 49 41 73 79 6e ChannelBuffer2.........IID_IAsyn
25a40 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 11 61 0a 8e 08 00 00 18 49 49 44 5f 49 52 cRpcChannelBuffer..a......IID_IR
25a60 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 11 23 0b 8e 08 00 00 18 49 49 44 5f 49 52 70 pcChannelBuffer3..#......IID_IRp
25a80 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 11 3d 0c 8e 08 00 00 18 49 49 44 5f 49 52 70 cSyntaxNegotiate..=......IID_IRp
25aa0 63 50 72 6f 78 79 42 75 66 66 65 72 00 11 92 0c 8e 08 00 00 18 49 49 44 5f 49 52 70 63 53 74 75 cProxyBuffer.........IID_IRpcStu
25ac0 62 42 75 66 66 65 72 00 11 fa 0c 8e 08 00 00 18 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 bBuffer.........IID_IPSFactoryBu
25ae0 66 66 65 72 00 11 c0 0d 8e 08 00 00 18 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 11 43 ffer.........IID_IChannelHook..C
25b00 0e 8e 08 00 00 18 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 11 67 0f 8e 08 00 ......IID_IClientSecurity..g....
25b20 00 18 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 11 11 10 8e 08 00 00 18 49 49 ..IID_IServerSecurity.........II
25b40 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 11 b7 10 8e 08 00 00 18 49 49 44 5f 49 47 6c 6f 62 61 D_IRpcOptions.........IID_IGloba
25b60 6c 4f 70 74 69 6f 6e 73 00 11 52 11 8e 08 00 00 18 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 lOptions..R......IID_ISurrogate.
25b80 11 c5 11 8e 08 00 00 18 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c ........IID_IGlobalInterfaceTabl
25ba0 65 00 11 2d 12 8e 08 00 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 11 b6 12 8e 08 e..-......IID_ISynchronize......
25bc0 00 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 11 30 13 8e 08 00 ...IID_ISynchronizeHandle..0....
25be0 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 11 85 13 8e 08 00 00 18 ..IID_ISynchronizeEvent.........
25c00 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 11 e5 13 8e 08 00 IID_ISynchronizeContainer.......
25c20 00 18 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 11 53 14 8e 08 00 00 18 ..IID_ISynchronizeMutex..S......
25c40 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 11 c2 14 8e 08 00 00 18 49 IID_ICancelMethodCalls.........I
25c60 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 11 2e 15 8e 08 00 00 18 49 49 44 5f 49 43 61 ID_IAsyncManager.........IID_ICa
25c80 6c 6c 46 61 63 74 6f 72 79 00 11 ac 15 8e 08 00 00 18 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 llFactory.........IID_IRpcHelper
25ca0 00 11 0a 16 8e 08 00 00 18 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 .........IID_IReleaseMarshalBuff
25cc0 65 72 73 00 11 75 16 8e 08 00 00 18 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 11 d0 ers..u......IID_IWaitMultiple...
25ce0 16 8e 08 00 00 18 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 11 ......IID_IAddrTrackingControl..
25d00 3c 17 8e 08 00 00 18 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c <......IID_IAddrExclusionControl
25d20 00 11 a1 17 8e 08 00 00 18 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 11 0c 18 8e 08 00 00 18 49 .........IID_IPipeByte.........I
25d40 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 11 7d 18 8e 08 00 00 18 49 49 44 5f 49 50 69 70 65 44 6f ID_IPipeLong..}......IID_IPipeDo
25d60 75 62 6c 65 00 11 ee 18 8e 08 00 00 18 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e uble.........IID_IComThreadingIn
25d80 66 6f 00 11 c8 1a 8e 08 00 00 18 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 fo.........IID_IProcessInitContr
25da0 6f 6c 00 11 56 1b 8e 08 00 00 18 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 11 ab 1b 8e ol..V......IID_IFastRundown.....
25dc0 08 00 00 18 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 11 ee 1b 8e 08 00 ....IID_IMarshalingStream.......
25de0 00 18 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 ..IID_ICallbackWithNoReentrancyT
25e00 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 11 ad 1c 8e 08 00 00 15 47 55 49 44 5f 4e 55 4c oApplicationSTA.........GUID_NUL
25e20 4c 00 12 0d 9e 08 00 00 15 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 12 0e 9e 08 00 00 15 L........CATID_MARSHALER........
25e40 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 12 0f 9e 08 00 00 15 49 49 44 5f 49 52 70 63 53 IID_IRpcChannel........IID_IRpcS
25e60 74 75 62 00 12 10 9e 08 00 00 15 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 12 11 9e 08 tub........IID_IStubManager.....
25e80 00 00 15 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 12 12 9e 08 00 00 15 49 49 44 5f 49 50 72 6f ...IID_IRpcProxy........IID_IPro
25ea0 78 79 4d 61 6e 61 67 65 72 00 12 13 9e 08 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 xyManager........IID_IPSFactory.
25ec0 12 14 9e 08 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 12 15 9e 08 .......IID_IInternalMoniker.....
25ee0 00 00 15 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 12 16 9e 08 00 00 15 49 49 44 5f 49 ...IID_IDfReserved1........IID_I
25f00 44 66 52 65 73 65 72 76 65 64 32 00 12 17 9e 08 00 00 15 49 49 44 5f 49 44 66 52 65 73 65 72 76 DfReserved2........IID_IDfReserv
25f20 65 64 33 00 12 18 9e 08 00 00 15 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 12 19 b0 08 ed3........CLSID_StdMarshal.....
25f40 00 00 15 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 12 1a b0 08 00 00 15 43 4c ...CLSID_AggStdMarshal........CL
25f60 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 12 1b b0 08 00 00 15 49 49 SID_StdAsyncActManager........II
25f80 44 5f 49 53 74 75 62 00 12 1c 9e 08 00 00 15 49 49 44 5f 49 50 72 6f 78 79 00 12 1d 9e 08 00 00 D_IStub........IID_IProxy.......
25fa0 15 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 12 1e 9e 08 00 00 15 49 49 44 5f 49 45 6e .IID_IEnumGeneric........IID_IEn
25fc0 75 6d 48 6f 6c 64 65 72 00 12 1f 9e 08 00 00 15 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 umHolder........IID_IEnumCallbac
25fe0 6b 00 12 20 9e 08 00 00 15 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 12 21 9e 08 00 00 15 k........IID_IOleManager..!.....
26000 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 12 22 9e 08 00 00 15 49 49 44 5f 49 44 65 62 75 IID_IOlePresObj..".....IID_IDebu
26020 67 00 12 23 9e 08 00 00 15 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 12 24 9e 08 00 00 g..#.....IID_IDebugStream..$....
26040 15 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 12 25 b0 08 00 00 15 43 4c 53 49 44 5f .CLSID_PSGenObject..%.....CLSID_
26060 50 53 43 6c 69 65 6e 74 53 69 74 65 00 12 26 b0 08 00 00 15 43 4c 53 49 44 5f 50 53 43 6c 61 73 PSClientSite..&.....CLSID_PSClas
26080 73 4f 62 6a 65 63 74 00 12 27 b0 08 00 00 15 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 sObject..'.....CLSID_PSInPlaceAc
260a0 74 69 76 65 00 12 28 b0 08 00 00 15 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 tive..(.....CLSID_PSInPlaceFrame
260c0 00 12 29 b0 08 00 00 15 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 12 2a b0 08 00 00 15 ..).....CLSID_PSDragDrop..*.....
260e0 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 12 2b b0 08 00 00 15 43 4c 53 49 44 5f 50 53 45 CLSID_PSBindCtx..+.....CLSID_PSE
26100 6e 75 6d 65 72 61 74 6f 72 73 00 12 2c b0 08 00 00 15 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 numerators..,.....CLSID_StaticMe
26120 74 61 66 69 6c 65 00 12 2d b0 08 00 00 15 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 12 2e tafile..-.....CLSID_StaticDib...
26140 b0 08 00 00 15 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 12 2f b0 08 00 00 15 43 4c 53 49 44 .....CID_CDfsVolume../.....CLSID
26160 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 12 30 b0 08 00 00 15 43 4c 53 49 44 5f _DCOMAccessControl..0.....CLSID_
26180 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 12 31 b0 08 00 00 15 43 StdGlobalInterfaceTable..1.....C
261a0 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 12 32 b0 08 00 00 15 43 4c 53 49 44 5f 53 74 64 LSID_ComBinding..2.....CLSID_Std
261c0 45 76 65 6e 74 00 12 33 b0 08 00 00 15 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 Event..3.....CLSID_ManualResetEv
261e0 65 6e 74 00 12 34 b0 08 00 00 15 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 ent..4.....CLSID_SynchronizeCont
26200 61 69 6e 65 72 00 12 35 b0 08 00 00 15 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 12 ainer..5.....CLSID_AddrControl..
26220 36 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 12 37 b0 08 00 00 15 43 6.....CLSID_CCDFormKrnl..7.....C
26240 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 38 b0 08 00 00 15 43 4c 53 49 LSID_CCDPropertyPage..8.....CLSI
26260 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 12 39 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 D_CCDFormDialog..9.....CLSID_CCD
26280 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 12 3a b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f CommandButton..:.....CLSID_CCDCo
262a0 6d 62 6f 42 6f 78 00 12 3b b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 12 mboBox..;.....CLSID_CCDTextBox..
262c0 3c b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 12 3d b0 08 00 00 15 43 <.....CLSID_CCDCheckBox..=.....C
262e0 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 12 3e b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4f 70 LSID_CCDLabel..>.....CLSID_CCDOp
26300 74 69 6f 6e 42 75 74 74 6f 6e 00 12 3f b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 tionButton..?.....CLSID_CCDListB
26320 6f 78 00 12 40 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 12 41 b0 ox..@.....CLSID_CCDScrollBar..A.
26340 08 00 00 15 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 12 42 b0 08 00 00 15 43 4c 53 ....CLSID_CCDGroupBox..B.....CLS
26360 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 43 b0 08 00 00 ID_CCDGeneralPropertyPage..C....
26380 15 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 44 .CLSID_CCDGenericPropertyPage..D
263a0 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 .....CLSID_CCDFontPropertyPage..
263c0 45 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 E.....CLSID_CCDColorPropertyPage
263e0 00 12 46 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 ..F.....CLSID_CCDLabelPropertyPa
26400 67 65 00 12 47 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 ge..G.....CLSID_CCDCheckBoxPrope
26420 72 74 79 50 61 67 65 00 12 48 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 rtyPage..H.....CLSID_CCDTextBoxP
26440 72 6f 70 65 72 74 79 50 61 67 65 00 12 49 b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 ropertyPage..I.....CLSID_CCDOpti
26460 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4a b0 08 00 00 15 43 4c 53 49 onButtonPropertyPage..J.....CLSI
26480 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4b b0 08 00 00 15 D_CCDListBoxPropertyPage..K.....
264a0 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 CLSID_CCDCommandButtonPropertyPa
264c0 67 65 00 12 4c b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 ge..L.....CLSID_CCDComboBoxPrope
264e0 72 74 79 50 61 67 65 00 12 4d b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 rtyPage..M.....CLSID_CCDScrollBa
26500 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4e b0 08 00 00 15 43 4c 53 49 44 5f 43 43 44 47 72 rPropertyPage..N.....CLSID_CCDGr
26520 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 4f b0 08 00 00 15 43 4c 53 49 44 5f oupBoxPropertyPage..O.....CLSID_
26540 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 50 b0 08 00 00 15 43 4c CCDXObjectPropertyPage..P.....CL
26560 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 12 51 b0 08 00 00 15 43 4c 53 SID_CStdPropertyFrame..Q.....CLS
26580 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 52 b0 08 00 00 15 43 4c 53 49 ID_CFormPropertyPage..R.....CLSI
265a0 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 12 53 b0 08 00 00 15 43 4c 53 49 44 D_CGridPropertyPage..S.....CLSID
265c0 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 12 54 b0 08 00 00 15 43 4c 53 49 44 5f 43 53 _CWSJArticlePage..T.....CLSID_CS
265e0 79 73 74 65 6d 50 61 67 65 00 12 55 b0 08 00 00 15 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 ystemPage..U.....CLSID_IdentityU
26600 6e 6d 61 72 73 68 61 6c 00 12 56 b0 08 00 00 15 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 nmarshal..V.....CLSID_InProcFree
26620 4d 61 72 73 68 61 6c 65 72 00 12 57 b0 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d Marshaler..W.....CLSID_Picture_M
26640 65 74 61 66 69 6c 65 00 12 58 b0 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 etafile..X.....CLSID_Picture_Enh
26660 4d 65 74 61 66 69 6c 65 00 12 59 b0 08 00 00 15 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 Metafile..Y.....CLSID_Picture_Di
26680 62 00 12 5a b0 08 00 00 15 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 12 5b 8e 08 00 00 15 49 57 b..Z.....GUID_TRISTATE..[.....IW
266a0 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 13 28 dc 21 00 00 15 49 57 69 inTypes_v0_1_c_ifspec..(.!...IWi
266c0 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 13 29 dc 21 00 00 1d 56 41 52 45 nTypes_v0_1_s_ifspec..).!...VARE
266e0 4e 55 4d 00 04 ec 00 00 00 13 00 02 0f 35 00 00 1c 56 54 5f 45 4d 50 54 59 00 00 1c 56 54 5f 4e NUM..........5...VT_EMPTY...VT_N
26700 55 4c 4c 00 01 1c 56 54 5f 49 32 00 02 1c 56 54 5f 49 34 00 03 1c 56 54 5f 52 34 00 04 1c 56 54 ULL...VT_I2...VT_I4...VT_R4...VT
26720 5f 52 38 00 05 1c 56 54 5f 43 59 00 06 1c 56 54 5f 44 41 54 45 00 07 1c 56 54 5f 42 53 54 52 00 _R8...VT_CY...VT_DATE...VT_BSTR.
26740 08 1c 56 54 5f 44 49 53 50 41 54 43 48 00 09 1c 56 54 5f 45 52 52 4f 52 00 0a 1c 56 54 5f 42 4f ..VT_DISPATCH...VT_ERROR...VT_BO
26760 4f 4c 00 0b 1c 56 54 5f 56 41 52 49 41 4e 54 00 0c 1c 56 54 5f 55 4e 4b 4e 4f 57 4e 00 0d 1c 56 OL...VT_VARIANT...VT_UNKNOWN...V
26780 54 5f 44 45 43 49 4d 41 4c 00 0e 1c 56 54 5f 49 31 00 10 1c 56 54 5f 55 49 31 00 11 1c 56 54 5f T_DECIMAL...VT_I1...VT_UI1...VT_
267a0 55 49 32 00 12 1c 56 54 5f 55 49 34 00 13 1c 56 54 5f 49 38 00 14 1c 56 54 5f 55 49 38 00 15 1c UI2...VT_UI4...VT_I8...VT_UI8...
267c0 56 54 5f 49 4e 54 00 16 1c 56 54 5f 55 49 4e 54 00 17 1c 56 54 5f 56 4f 49 44 00 18 1c 56 54 5f VT_INT...VT_UINT...VT_VOID...VT_
267e0 48 52 45 53 55 4c 54 00 19 1c 56 54 5f 50 54 52 00 1a 1c 56 54 5f 53 41 46 45 41 52 52 41 59 00 HRESULT...VT_PTR...VT_SAFEARRAY.
26800 1b 1c 56 54 5f 43 41 52 52 41 59 00 1c 1c 56 54 5f 55 53 45 52 44 45 46 49 4e 45 44 00 1d 1c 56 ..VT_CARRAY...VT_USERDEFINED...V
26820 54 5f 4c 50 53 54 52 00 1e 1c 56 54 5f 4c 50 57 53 54 52 00 1f 1c 56 54 5f 52 45 43 4f 52 44 00 T_LPSTR...VT_LPWSTR...VT_RECORD.
26840 24 1c 56 54 5f 49 4e 54 5f 50 54 52 00 25 1c 56 54 5f 55 49 4e 54 5f 50 54 52 00 26 1c 56 54 5f $.VT_INT_PTR.%.VT_UINT_PTR.&.VT_
26860 46 49 4c 45 54 49 4d 45 00 40 1c 56 54 5f 42 4c 4f 42 00 41 1c 56 54 5f 53 54 52 45 41 4d 00 42 FILETIME.@.VT_BLOB.A.VT_STREAM.B
26880 1c 56 54 5f 53 54 4f 52 41 47 45 00 43 1c 56 54 5f 53 54 52 45 41 4d 45 44 5f 4f 42 4a 45 43 54 .VT_STORAGE.C.VT_STREAMED_OBJECT
268a0 00 44 1c 56 54 5f 53 54 4f 52 45 44 5f 4f 42 4a 45 43 54 00 45 1c 56 54 5f 42 4c 4f 42 5f 4f 42 .D.VT_STORED_OBJECT.E.VT_BLOB_OB
268c0 4a 45 43 54 00 46 1c 56 54 5f 43 46 00 47 1c 56 54 5f 43 4c 53 49 44 00 48 1c 56 54 5f 56 45 52 JECT.F.VT_CF.G.VT_CLSID.H.VT_VER
268e0 53 49 4f 4e 45 44 5f 53 54 52 45 41 4d 00 49 1e 56 54 5f 42 53 54 52 5f 42 4c 4f 42 00 ff 0f 1e SIONED_STREAM.I.VT_BSTR_BLOB....
26900 56 54 5f 56 45 43 54 4f 52 00 00 10 1e 56 54 5f 41 52 52 41 59 00 00 20 1e 56 54 5f 42 59 52 45 VT_VECTOR....VT_ARRAY....VT_BYRE
26920 46 00 00 40 1e 56 54 5f 52 45 53 45 52 56 45 44 00 00 80 1e 56 54 5f 49 4c 4c 45 47 41 4c 00 ff F..@.VT_RESERVED....VT_ILLEGAL..
26940 ff 1e 56 54 5f 49 4c 4c 45 47 41 4c 4d 41 53 4b 45 44 00 ff 0f 1e 56 54 5f 54 59 50 45 4d 41 53 ..VT_ILLEGALMASKED....VT_TYPEMAS
26960 4b 00 ff 0f 00 18 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 15 bd 1d 8e 08 00 00 18 49 49 44 K.....IID_IMallocSpy.........IID
26980 5f 49 42 69 6e 64 43 74 78 00 15 3a 1f 8e 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b _IBindCtx..:......IID_IEnumMonik
269a0 65 72 00 15 4a 20 8e 08 00 00 18 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 15 er..J......IID_IRunnableObject..
269c0 e8 20 8e 08 00 00 18 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 15 .......IID_IRunningObjectTable..
269e0 8e 21 8e 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 00 15 69 22 8e 08 00 00 18 49 49 44 5f .!.....IID_IPersist..i".....IID_
26a00 49 50 65 72 73 69 73 74 53 74 72 65 61 6d 00 15 be 22 8e 08 00 00 18 49 49 44 5f 49 4d 6f 6e 69 IPersistStream...".....IID_IMoni
26a20 6b 65 72 00 15 6a 23 8e 08 00 00 18 49 49 44 5f 49 52 4f 54 44 61 74 61 00 15 58 25 8e 08 00 00 ker..j#.....IID_IROTData..X%....
26a40 18 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 15 b5 25 8e 08 00 00 18 49 49 44 5f 49 53 .IID_IEnumSTATSTG...%.....IID_IS
26a60 74 6f 72 61 67 65 00 15 58 26 8e 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 torage..X&.....IID_IPersistFile.
26a80 15 41 28 8e 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 15 f1 28 8e .A(.....IID_IPersistStorage...(.
26aa0 08 00 00 18 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 15 b1 29 8e 08 00 00 18 49 49 44 5f 49 ....IID_ILockBytes...).....IID_I
26ac0 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 00 15 c0 2a 8e 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 53 EnumFORMATETC...*.....IID_IEnumS
26ae0 54 41 54 44 41 54 41 00 15 6c 2b 8e 08 00 00 18 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 TATDATA..l+.....IID_IRootStorage
26b00 00 15 08 2c 8e 08 00 00 18 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 15 b3 2c 8e 08 00 00 ...,.....IID_IAdviseSink...,....
26b20 18 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 15 73 2d 8e 08 00 00 18 49 49 .IID_AsyncIAdviseSink..s-.....II
26b40 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 a9 2e 8e 08 00 00 18 49 49 44 5f 41 73 79 6e 63 D_IAdviseSink2.........IID_Async
26b60 49 41 64 76 69 73 65 53 69 6e 6b 32 00 15 2e 2f 8e 08 00 00 18 49 49 44 5f 49 44 61 74 61 4f 62 IAdviseSink2.../.....IID_IDataOb
26b80 6a 65 63 74 00 15 f4 2f 8e 08 00 00 18 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 ject.../.....IID_IDataAdviseHold
26ba0 65 72 00 15 18 31 8e 08 00 00 18 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 15 d3 er...1.....IID_IMessageFilter...
26bc0 31 8e 08 00 00 18 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 1.....FMTID_SummaryInformation..
26be0 5d 32 c2 08 00 00 18 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 ]2.....FMTID_DocSummaryInformati
26c00 6f 6e 00 15 5f 32 c2 08 00 00 18 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 on.._2.....FMTID_UserDefinedProp
26c20 65 72 74 69 65 73 00 15 61 32 c2 08 00 00 18 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 erties..a2.....FMTID_Discardable
26c40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 63 32 c2 08 00 00 18 46 4d 54 49 44 5f 49 6d 61 67 65 53 Information..c2.....FMTID_ImageS
26c60 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 65 32 c2 08 00 00 18 46 4d 54 49 44 5f ummaryInformation..e2.....FMTID_
26c80 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 67 32 c2 08 00 00 18 AudioSummaryInformation..g2.....
26ca0 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 15 69 FMTID_VideoSummaryInformation..i
26cc0 32 c2 08 00 00 18 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 2.....FMTID_MediaFileSummaryInfo
26ce0 72 6d 61 74 69 6f 6e 00 15 6b 32 c2 08 00 00 18 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 rmation..k2.....IID_IClassActiva
26d00 74 6f 72 00 15 73 32 8e 08 00 00 18 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 15 tor..s2.....IID_IFillLockBytes..
26d20 d5 32 8e 08 00 00 18 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 15 89 33 8e 08 .2.....IID_IProgressNotify...3..
26d40 00 00 18 49 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 15 ee 33 8e 08 00 00 18 49 49 ...IID_ILayoutStorage...3.....II
26d60 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 15 92 34 8e 08 00 00 18 49 49 44 5f 49 54 69 6d D_IBlockingLock...4.....IID_ITim
26d80 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 15 f7 34 8e 08 00 00 18 49 49 44 5f 49 4f eAndNoticeControl...4.....IID_IO
26da0 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 15 4e 35 8e 08 00 00 18 49 49 44 5f 49 44 69 72 65 63 74 plockStorage..N5.....IID_IDirect
26dc0 57 72 69 74 65 72 4c 6f 63 6b 00 15 d5 35 8e 08 00 00 18 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 15 WriterLock...5.....IID_IUrlMon..
26de0 4d 36 8e 08 00 00 18 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 15 M6.....IID_IForegroundTransfer..
26e00 bc 36 8e 08 00 00 18 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 15 .6.....IID_IThumbnailExtractor..
26e20 10 37 8e 08 00 00 18 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 15 .7.....IID_IDummyHICONIncluder..
26e40 86 37 8e 08 00 00 18 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 15 e5 37 8e 08 00 00 18 .7.....IID_IProcessLock...7.....
26e60 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 15 48 38 8e 08 00 00 18 49 49 IID_ISurrogateService..H8.....II
26e80 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 15 f2 38 8e 08 00 00 18 49 49 44 5f 49 41 70 D_IInitializeSpy...8.....IID_IAp
26ea0 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 15 8a 39 8e 08 00 00 15 49 49 44 5f 49 4f 6c 65 artmentShutdown...9.....IID_IOle
26ec0 41 64 76 69 73 65 48 6f 6c 64 65 72 00 16 ab 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 61 63 68 AdviseHolder........IID_IOleCach
26ee0 65 00 16 62 01 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 16 29 02 8e 08 00 00 e..b......IID_IOleCache2..).....
26f00 18 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 16 d4 02 8e 08 00 00 18 49 49 .IID_IOleCacheControl.........II
26f20 44 5f 49 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 16 3c 03 8e 08 00 00 18 49 49 44 5f D_IParseDisplayName..<......IID_
26f40 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 00 16 9c 03 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 43 6c IOleContainer.........IID_IOleCl
26f60 69 65 6e 74 53 69 74 65 00 16 17 04 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 ientSite.........IID_IOleObject.
26f80 16 fe 04 8e 08 00 00 18 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 ........IOLETypes_v0_0_c_ifspec.
26fa0 16 fe 06 dc 21 00 00 18 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 ....!...IOLETypes_v0_0_s_ifspec.
26fc0 16 ff 06 dc 21 00 00 18 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 16 24 07 8e 08 00 00 18 49 ....!...IID_IOleWindow..$......I
26fe0 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 16 9a 07 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 74 65 6d ID_IOleLink.........IID_IOleItem
27000 43 6f 6e 74 61 69 6e 65 72 00 16 bf 08 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 Container.........IID_IOleInPlac
27020 65 55 49 57 69 6e 64 6f 77 00 16 76 09 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 eUIWindow..v......IID_IOleInPlac
27040 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 16 1c 0a 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e eActiveObject.........IID_IOleIn
27060 50 6c 61 63 65 46 72 61 6d 65 00 16 f8 0a 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 PlaceFrame.........IID_IOleInPla
27080 63 65 4f 62 6a 65 63 74 00 16 f1 0b 8e 08 00 00 18 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 ceObject.........IID_IOleInPlace
270a0 53 69 74 65 00 16 91 0c 8e 08 00 00 18 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 16 a4 0d 8e 08 Site.........IID_IContinue......
270c0 00 00 18 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 16 f9 0d 8e 08 00 00 18 49 49 44 5f 49 ...IID_IViewObject.........IID_I
270e0 56 69 65 77 4f 62 6a 65 63 74 32 00 16 2a 0f 8e 08 00 00 18 49 49 44 5f 49 44 72 6f 70 53 6f 75 ViewObject2..*......IID_IDropSou
27100 72 63 65 00 16 d2 0f 8e 08 00 00 18 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 16 5b 10 8e rce.........IID_IDropTarget..[..
27120 08 00 00 18 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 16 ff 10 8e 08 00 ....IID_IDropSourceNotify.......
27140 00 18 49 49 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 16 76 11 8e 08 00 00 15 49 49 44 5f 49 ..IID_IEnumOLEVERB..v......IID_I
27160 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 17 4d 8e 08 00 00 15 49 4f 6c 65 41 75 74 6f 6d ServiceProvider..M.....IOleAutom
27180 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 18 f1 dc 21 00 00 15 ationTypes_v1_0_c_ifspec....!...
271a0 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 IOleAutomationTypes_v1_0_s_ifspe
271c0 63 00 18 f2 dc 21 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 18 3b 03 c....!...IID_ICreateTypeInfo..;.
271e0 8e 08 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 18 62 05 8e 08 00 .....IID_ICreateTypeInfo2..b....
27200 00 18 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 18 b2 07 8e 08 00 00 18 49 49 44 ..IID_ICreateTypeLib.........IID
27220 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 18 ba 08 8e 08 00 00 18 49 49 44 5f 49 44 69 _ICreateTypeLib2.........IID_IDi
27240 73 70 61 74 63 68 00 18 b6 09 8e 08 00 00 18 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 spatch.........IID_IEnumVARIANT.
27260 18 87 0a 8e 08 00 00 18 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 18 35 0b 8e 08 00 00 18 49 49 ........IID_ITypeComp..5......II
27280 44 5f 49 54 79 70 65 49 6e 66 6f 00 18 d9 0b 8e 08 00 00 18 49 49 44 5f 49 54 79 70 65 49 6e 66 D_ITypeInfo.........IID_ITypeInf
272a0 6f 32 00 18 50 0e 8e 08 00 00 18 49 49 44 5f 49 54 79 70 65 4c 69 62 00 18 d6 10 8e 08 00 00 18 o2..P......IID_ITypeLib.........
272c0 49 49 44 5f 49 54 79 70 65 4c 69 62 32 00 18 3d 12 8e 08 00 00 18 49 49 44 5f 49 54 79 70 65 43 IID_ITypeLib2..=......IID_ITypeC
272e0 68 61 6e 67 65 45 76 65 6e 74 73 00 18 61 13 8e 08 00 00 18 49 49 44 5f 49 45 72 72 6f 72 49 6e hangeEvents..a......IID_IErrorIn
27300 66 6f 00 18 da 13 8e 08 00 00 18 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 fo.........IID_ICreateErrorInfo.
27320 18 7d 14 8e 08 00 00 18 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 18 20 .}......IID_ISupportErrorInfo...
27340 15 8e 08 00 00 18 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 18 75 15 8e 08 00 00 18 49 ......IID_ITypeFactory..u......I
27360 49 44 5f 49 54 79 70 65 4d 61 72 73 68 61 6c 00 18 d0 15 8e 08 00 00 18 49 49 44 5f 49 52 65 63 ID_ITypeMarshal.........IID_IRec
27380 6f 72 64 49 6e 66 6f 00 18 84 16 8e 08 00 00 18 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 18 20 ordInfo.........IID_IErrorLog...
273a0 18 8e 08 00 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 18 7a 18 8e 08 00 00 15 5f ......IID_IPropertyBag..z......_
273c0 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 _MIDL_itf_msxml_0000_v0_0_c_ifsp
273e0 65 63 00 19 eb dc 21 00 00 15 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f ec....!...__MIDL_itf_msxml_0000_
27400 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 19 ec dc 21 00 00 15 4c 49 42 49 44 5f 4d 53 58 4d 4c v0_0_s_ifspec....!...LIBID_MSXML
27420 00 19 fc 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ........IID_IXMLDOMImplementatio
27440 6e 00 19 00 01 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 19 27 01 9e 08 00 n.........IID_IXMLDOMNode..'....
27460 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 19 fd ..IID_IXMLDOMDocumentFragment...
27480 01 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 66 02 9e 08 00 ......IID_IXMLDOMDocument..f....
274a0 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 19 75 03 9e 08 00 00 18 49 49 ..IID_IXMLDOMNodeList..u......II
274c0 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 19 b0 03 9e 08 00 00 18 49 49 D_IXMLDOMNamedNodeMap.........II
274e0 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 19 04 04 9e 08 00 00 18 49 D_IXMLDOMCharacterData.........I
27500 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 19 96 04 9e 08 00 00 18 49 49 44 5f ID_IXMLDOMAttribute.........IID_
27520 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e 74 00 19 0f 05 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 IXMLDOMElement.........IID_IXMLD
27540 4f 4d 54 65 78 74 00 19 a6 05 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e OMText.........IID_IXMLDOMCommen
27560 74 00 19 25 06 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 t..%......IID_IXMLDOMProcessingI
27580 6e 73 74 72 75 63 74 69 6f 6e 00 19 9e 06 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 nstruction.........IID_IXMLDOMCD
275a0 41 54 41 53 65 63 74 69 6f 6e 00 19 17 07 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f ATASection.........IID_IXMLDOMDo
275c0 63 75 6d 65 6e 74 54 79 70 65 00 19 92 07 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f cumentType.........IID_IXMLDOMNo
275e0 74 61 74 69 6f 6e 00 19 0b 08 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 tation.........IID_IXMLDOMEntity
27600 00 19 7f 08 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 .........IID_IXMLDOMEntityRefere
27620 6e 63 65 00 19 f8 08 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f nce.........IID_IXMLDOMParseErro
27640 72 00 19 61 09 9e 08 00 00 18 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 19 a6 09 9e 08 00 r..a......IID_IXTLRuntime.......
27660 00 18 44 49 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 19 3d 0a 9e ..DIID_XMLDOMDocumentEvents..=..
27680 08 00 00 18 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 19 5c 0a b0 08 00 00 18 43 4c ....CLSID_DOMDocument..\......CL
276a0 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 19 60 0a b0 SID_DOMFreeThreadedDocument..`..
276c0 08 00 00 18 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 19 67 0a 9e 08 00 00 18 ....IID_IXMLHttpRequest..g......
276e0 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 19 cd 0a b0 08 00 00 18 49 49 44 CLSID_XMLHTTPRequest.........IID
27700 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 d4 0a 9e 08 00 00 18 43 4c 53 49 44 5f 58 4d _IXMLDSOControl.........CLSID_XM
27720 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 19 0d 0b b0 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 6c 65 6d LDSOControl.........IID_IXMLElem
27740 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 19 14 0b 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 6f entCollection.........IID_IXMLDo
27760 63 75 6d 65 6e 74 00 19 4a 0b 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 cument..J......IID_IXMLDocument2
27780 00 19 b2 0b 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 19 24 0c 9e 08 00 00 .........IID_IXMLElement..$.....
277a0 18 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 19 82 0c 9e 08 00 00 18 49 49 44 5f 49 58 .IID_IXMLElement2.........IID_IX
277c0 4d 4c 41 74 74 72 69 62 75 74 65 00 19 e5 0c 9e 08 00 00 18 49 49 44 5f 49 58 4d 4c 45 72 72 6f MLAttribute.........IID_IXMLErro
277e0 72 00 19 11 0d 9e 08 00 00 18 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 19 2e 0d b0 r.........CLSID_XMLDocument.....
27800 08 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 7e 01 9e ....CLSID_SBS_StdURLMoniker..~..
27820 08 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 7f 01 9e 08 ....CLSID_SBS_HttpProtocol......
27840 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 80 01 9e 08 00 00 ...CLSID_SBS_FtpProtocol........
27860 18 43 4c 53 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 81 01 9e 08 00 .CLSID_SBS_GopherProtocol.......
27880 00 18 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 1a 82 01 9e 08 00 ..CLSID_SBS_HttpSProtocol.......
278a0 00 18 43 4c 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 1a 83 01 9e 08 00 00 ..CLSID_SBS_FileProtocol........
278c0 18 43 4c 53 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 84 01 9e 08 00 00 18 43 4c .CLSID_SBS_MkProtocol.........CL
278e0 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 85 01 9e 08 00 00 18 43 4c 53 SID_SBS_UrlMkBindCtx.........CLS
27900 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 1a 86 01 9e 08 00 00 18 43 4c 53 49 44 ID_SBS_SoftDistExt.........CLSID
27920 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 87 01 9e 08 00 00 18 43 4c 53 49 44 5f 53 _SBS_CdlProtocol.........CLSID_S
27940 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 88 01 9e 08 00 00 18 43 4c BS_ClassInstallFilter.........CL
27960 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 SID_SBS_InternetSecurityManager.
27980 1a 89 01 9e 08 00 00 18 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 ........CLSID_SBS_InternetZoneMa
279a0 6e 61 67 65 72 00 1a 8a 01 9e 08 00 00 18 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 nager.........IID_IAsyncMoniker.
279c0 1a 93 01 9e 08 00 00 18 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 1a 94 01 9e ........CLSID_StdURLMoniker.....
279e0 08 00 00 18 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 95 01 9e 08 00 00 18 43 ....CLSID_HttpProtocol.........C
27a00 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 1a 96 01 9e 08 00 00 18 43 4c 53 49 44 5f 47 LSID_FtpProtocol.........CLSID_G
27a20 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 1a 97 01 9e 08 00 00 18 43 4c 53 49 44 5f 48 74 74 70 opherProtocol.........CLSID_Http
27a40 53 50 72 6f 74 6f 63 6f 6c 00 1a 98 01 9e 08 00 00 18 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 SProtocol.........CLSID_FileProt
27a60 6f 63 6f 6c 00 1a 99 01 9e 08 00 00 18 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 1a 9a ocol.........CLSID_MkProtocol...
27a80 01 9e 08 00 00 18 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 1a 9b 01 9e 08 ......CLSID_StdURLProtocol......
27aa0 00 00 18 43 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 1a 9c 01 9e 08 00 00 18 43 4c ...CLSID_UrlMkBindCtx.........CL
27ac0 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 1a 9d 01 9e 08 00 00 18 43 4c 53 49 44 5f 43 6c SID_CdlProtocol.........CLSID_Cl
27ae0 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 1a 9e 01 9e 08 00 00 18 49 49 44 5f 49 41 73 assInstallFilter.........IID_IAs
27b00 79 6e 63 42 69 6e 64 43 74 78 00 1a 9f 01 9e 08 00 00 18 49 49 44 5f 49 50 65 72 73 69 73 74 4d yncBindCtx.........IID_IPersistM
27b20 6f 6e 69 6b 65 72 00 1a 50 02 8e 08 00 00 18 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 oniker..P......IID_IMonikerProp.
27b40 1a 21 03 8e 08 00 00 18 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 1a 7f 03 8e 08 00 .!......IID_IBindProtocol.......
27b60 00 18 49 49 44 5f 49 42 69 6e 64 69 6e 67 00 1a e0 03 8e 08 00 00 18 49 49 44 5f 49 42 69 6e 64 ..IID_IBinding.........IID_IBind
27b80 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 1a 75 05 8e 08 00 00 18 49 49 44 5f 49 42 69 6e 64 StatusCallback..u......IID_IBind
27ba0 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 1a a5 06 8e 08 00 00 18 49 49 44 5f 49 41 75 StatusCallbackEx.........IID_IAu
27bc0 74 68 65 6e 74 69 63 61 74 65 00 1a 64 07 8e 08 00 00 18 49 49 44 5f 49 41 75 74 68 65 6e 74 69 thenticate..d......IID_IAuthenti
27be0 63 61 74 65 45 78 00 1a d0 07 8e 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 cateEx.........IID_IHttpNegotiat
27c00 65 00 1a 41 08 8e 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 1a c1 e..A......IID_IHttpNegotiate2...
27c20 08 8e 08 00 00 18 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 1a 3b 09 8e 08 00 ......IID_IHttpNegotiate3..;....
27c40 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 1a bf 09 8e 08 00 00 ..IID_IWinInetFileStream........
27c60 18 49 49 44 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 1a 30 0a 8e 08 00 00 .IID_IWindowForBindingUI..0.....
27c80 18 49 49 44 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 1a 9b 0a 8e 08 00 00 18 49 49 44 5f 49 55 .IID_ICodeInstall.........IID_IU
27ca0 72 69 00 1a 2d 0b 8e 08 00 00 18 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 1a a6 0d ri..-......IID_IUriContainer....
27cc0 8e 08 00 00 18 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 1a fb 0d 8e 08 00 00 18 49 49 44 .....IID_IUriBuilder.........IID
27ce0 5f 49 55 72 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 1a 28 10 8e 08 00 00 18 49 49 44 5f _IUriBuilderFactory..(......IID_
27d00 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 1a a5 10 8e 08 00 00 18 49 49 44 5f 49 48 74 74 70 53 65 IWinInetInfo.........IID_IHttpSe
27d20 63 75 72 69 74 79 00 1a 12 11 8e 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 curity.........IID_IWinInetHttpI
27d40 6e 66 6f 00 1a 79 11 8e 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 nfo..y......IID_IWinInetHttpTime
27d60 6f 75 74 73 00 1a f8 11 8e 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 outs.........IID_IWinInetCacheHi
27d80 6e 74 73 00 1a 5a 12 8e 08 00 00 18 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e nts..Z......IID_IWinInetCacheHin
27da0 74 73 32 00 1a c3 12 8e 08 00 00 18 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 1a 35 13 8e 08 00 00 ts2.........SID_BindHost..5.....
27dc0 18 49 49 44 5f 49 42 69 6e 64 48 6f 73 74 00 1a 3f 13 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 .IID_IBindHost..?......IID_IInte
27de0 72 6e 65 74 00 1a 4d 14 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e rnet..M......IID_IInternetBindIn
27e00 66 6f 00 1a ac 14 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f fo.........IID_IInternetBindInfo
27e20 45 78 00 1a 26 15 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c Ex..&......IID_IInternetProtocol
27e40 52 6f 6f 74 00 1a bf 15 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 Root.........IID_IInternetProtoc
27e60 6f 6c 00 1a 84 16 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c ol.........IID_IInternetProtocol
27e80 45 78 00 1a 57 17 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c Ex..W......IID_IInternetProtocol
27ea0 53 69 6e 6b 00 1a 1a 18 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 Sink.........IID_IInternetProtoc
27ec0 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 6c 65 00 1a bd 18 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 olSinkStackable.........IID_IInt
27ee0 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 1a 3f 19 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e ernetSession..?......IID_IIntern
27f00 65 74 54 68 72 65 61 64 53 77 69 74 63 68 00 1a 48 1a 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 etThreadSwitch..H......IID_IInte
27f20 72 6e 65 74 50 72 69 6f 72 69 74 79 00 1a b2 1a 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e rnetPriority.........IID_IIntern
27f40 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 6f 00 1a 4e 1b 8e 08 00 00 18 43 4c 53 49 44 5f 49 6e 74 etProtocolInfo..N......CLSID_Int
27f60 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a b2 1c 9e 08 00 00 18 43 4c 53 ernetSecurityManager.........CLS
27f80 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 1a b3 1c 9e 08 00 00 18 43 ID_InternetZoneManager.........C
27fa0 4c 53 49 44 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a b6 LSID_PersistentZoneIdentifier...
27fc0 1c 9e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 ......IID_IInternetSecurityMgrSi
27fe0 74 65 00 1a cb 1c 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 te.........IID_IInternetSecurity
28000 4d 61 6e 61 67 65 72 00 1a 69 1d 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 Manager..i......IID_IInternetSec
28020 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 00 1a 8a 1e 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 urityManagerEx.........IID_IInte
28040 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 1a 56 1f 8e 08 00 00 18 49 rnetSecurityManagerEx2..V......I
28060 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 1a 92 20 8e 08 00 00 18 49 49 44 5f 49 ID_IZoneIdentifier.........IID_I
28080 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 1a 0f 21 8e InternetHostSecurityManager...!.
280a0 08 00 00 18 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 ....GUID_CUSTOM_LOCALMACHINEZONE
280c0 55 4e 4c 4f 43 4b 45 44 00 1a 74 22 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f UNLOCKED..t".....IID_IInternetZo
280e0 6e 65 4d 61 6e 61 67 65 72 00 1a c4 22 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a neManager...".....IID_IInternetZ
28100 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 1a 4c 24 8e 08 00 00 18 49 49 44 5f 49 49 6e 74 65 72 6e oneManagerEx..L$.....IID_IIntern
28120 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 1a 5d 25 8e 08 00 00 18 43 4c 53 49 44 5f 53 etZoneManagerEx2..]%.....CLSID_S
28140 6f 66 74 44 69 73 74 45 78 74 00 1a 9c 26 9e 08 00 00 18 49 49 44 5f 49 53 6f 66 74 44 69 73 74 oftDistExt...&.....IID_ISoftDist
28160 45 78 74 00 1a cc 26 8e 08 00 00 18 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f Ext...&.....IID_ICatalogFileInfo
28180 00 1a 78 27 8e 08 00 00 18 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 1a e6 27 8e 08 00 00 ..x'.....IID_IDataFilter...'....
281a0 18 49 49 44 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 1a a6 28 8e .IID_IEncodingFilterFactory...(.
281c0 08 00 00 18 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 ....GUID_CUSTOM_CONFIRMOBJECTSAF
281e0 45 54 59 00 1a 33 29 8e 08 00 00 18 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c ETY..3).....IID_IWrappedProtocol
28200 00 1a 41 29 8e 08 00 00 18 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 1a a5 29 8e ..A).....IID_IGetBindHandle...).
28220 08 00 00 18 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 1a 0d ....IID_IBindCallbackRedirect...
28240 2a 8e 08 00 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 1b b7 01 8e 08 *.....IID_IPropertyStorage......
28260 00 00 18 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 1b 04 03 8e 08 ...IID_IPropertySetStorage......
28280 00 00 18 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 1b a6 03 8e 08 00 00 18 ...IID_IEnumSTATPROPSTG.........
282a0 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 1b 44 04 8e 08 00 00 15 IID_IEnumSTATPROPSETSTG..D......
282c0 49 49 44 5f 53 74 64 4f 6c 65 00 1c 15 9e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 IID_StdOle........GUID_DEVINTERF
282e0 41 43 45 5f 44 49 53 4b 00 1d 0c 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ACE_DISK........GUID_DEVINTERFAC
28300 45 5f 43 44 52 4f 4d 00 1d 0d 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 E_CDROM........GUID_DEVINTERFACE
28320 5f 50 41 52 54 49 54 49 4f 4e 00 1d 0e 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 _PARTITION........GUID_DEVINTERF
28340 41 43 45 5f 54 41 50 45 00 1d 0f 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 ACE_TAPE........GUID_DEVINTERFAC
28360 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 53 4b 00 1d 10 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 E_WRITEONCEDISK........GUID_DEVI
28380 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 4d 45 00 1d 11 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 NTERFACE_VOLUME........GUID_DEVI
283a0 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 1d 12 8e 08 00 00 15 47 55 NTERFACE_MEDIUMCHANGER........GU
283c0 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 1d 13 8e 08 00 00 15 47 55 ID_DEVINTERFACE_FLOPPY........GU
283e0 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1d 14 8e 08 00 00 ID_DEVINTERFACE_CDCHANGER.......
28400 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1d .GUID_DEVINTERFACE_STORAGEPORT..
28420 15 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 ......GUID_DEVINTERFACE_COMPORT.
28440 1d 16 8e 08 00 00 15 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d .......GUID_DEVINTERFACE_SERENUM
28460 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 4f 52 00 1d 17 8e 08 00 00 12 5f 53 43 41 52 44 5f 49 4f _BUS_ENUMERATOR........_SCARD_IO
28480 5f 52 45 51 55 45 53 54 00 08 1e a1 62 50 00 00 13 64 77 50 72 6f 74 6f 63 6f 6c 00 1e a2 e7 05 _REQUEST....bP...dwProtocol.....
284a0 00 00 00 13 63 62 50 63 69 4c 65 6e 67 74 68 00 1e a3 e7 05 00 00 04 00 02 53 43 41 52 44 5f 49 ....cbPciLength..........SCARD_I
284c0 4f 5f 52 45 51 55 45 53 54 00 1e a4 20 50 00 00 05 62 50 00 00 15 67 5f 72 67 53 43 61 72 64 54 O_REQUEST....P...bP...g_rgSCardT
284e0 30 50 63 69 00 1f 25 7a 50 00 00 15 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1f 25 7a 50 00 0Pci..%zP...g_rgSCardT1Pci..%zP.
28500 00 15 67 5f 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1f 25 7a 50 00 00 15 49 49 44 5f 49 50 72 ..g_rgSCardRawPci..%zP...IID_IPr
28520 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 20 0e 8e 08 00 00 15 49 49 44 5f 49 50 72 intDialogCallback........IID_IPr
28540 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 20 0f 8e 08 00 00 12 5f 69 6f 62 75 66 00 intDialogServices........_iobuf.
28560 20 21 1a 89 51 00 00 13 5f 70 74 72 00 21 1b 43 04 00 00 00 13 5f 63 6e 74 00 21 1c 01 01 00 00 .!..Q..._ptr.!.C....._cnt.!.....
28580 04 13 5f 62 61 73 65 00 21 1d 43 04 00 00 08 13 5f 66 6c 61 67 00 21 1e 01 01 00 00 0c 13 5f 66 .._base.!.C....._flag.!......._f
285a0 69 6c 65 00 21 1f 01 01 00 00 10 13 5f 63 68 61 72 62 75 66 00 21 20 01 01 00 00 14 13 5f 62 75 ile.!......._charbuf.!......._bu
285c0 66 73 69 7a 00 21 21 01 01 00 00 18 13 5f 74 6d 70 66 6e 61 6d 65 00 21 22 43 04 00 00 1c 00 02 fsiz.!!......_tmpfname.!"C......
285e0 46 49 4c 45 00 21 24 02 51 00 00 0e 89 51 00 00 a0 51 00 00 14 00 15 5f 69 6d 70 5f 5f 5f 69 6f FILE.!$.Q....Q...Q....._imp___io
28600 62 00 21 5b b2 51 00 00 08 04 95 51 00 00 15 5f 63 6f 6d 6d 6f 64 65 00 22 1f 01 01 00 00 1f 28 b.![.Q.....Q..._commode."......(
28620 22 2c 57 52 00 00 13 6f 73 66 68 6e 64 00 22 2d 08 01 00 00 00 13 6f 73 66 69 6c 65 00 22 2e c2 ",WR...osfhnd."-......osfile."..
28640 00 00 00 04 13 70 69 70 65 63 68 00 22 2f c2 00 00 00 05 13 6c 6f 63 6b 69 6e 69 74 66 6c 61 67 .....pipech."/......lockinitflag
28660 00 22 30 01 01 00 00 08 13 6c 6f 63 6b 00 22 31 96 21 00 00 0c 20 74 65 78 74 6d 6f 64 65 00 22 ."0......lock."1.!....textmode."
28680 32 c2 00 00 00 01 07 01 24 20 75 6e 69 63 6f 64 65 00 22 33 c2 00 00 00 01 01 00 24 13 70 69 70 2.......$.unicode."3.......$.pip
286a0 65 63 68 32 00 22 34 57 52 00 00 25 00 0e c2 00 00 00 67 52 00 00 0f 65 04 00 00 01 00 02 69 6f ech2."4WR..%......gR...e......io
286c0 69 6e 66 6f 00 22 35 c8 51 00 00 0e 80 52 00 00 80 52 00 00 14 00 08 04 86 52 00 00 08 04 67 52 info."5.Q....R...R.......R....gR
286e0 00 00 15 5f 69 6d 70 5f 5f 5f 5f 62 61 64 69 6f 69 6e 66 6f 00 22 4b 75 52 00 00 15 5f 69 6d 70 ..._imp____badioinfo."KuR..._imp
28700 5f 5f 5f 5f 70 69 6f 69 6e 66 6f 00 22 50 75 52 00 00 15 5f 64 6f 77 69 6c 64 63 61 72 64 00 22 ____pioinfo."PuR..._dowildcard."
28720 6d 01 01 00 00 15 5f 6e 65 77 6d 6f 64 65 00 22 6e 01 01 00 00 15 5f 69 6d 70 5f 5f 5f 5f 77 69 m....._newmode."n....._imp____wi
28740 6e 69 74 65 6e 76 00 22 71 88 22 00 00 15 5f 69 6d 70 5f 5f 5f 5f 69 6e 69 74 65 6e 76 00 22 76 nitenv."q."..._imp____initenv."v
28760 6d 22 00 00 15 5f 69 6d 70 5f 5f 5f 61 63 6d 64 6c 6e 00 22 7b f1 21 00 00 15 5f 69 6d 70 5f 5f m"..._imp___acmdln."{.!..._imp__
28780 5f 77 63 6d 64 6c 6e 00 22 81 f1 21 00 00 21 2d 03 00 00 04 ec 00 00 00 22 9d 7c 53 00 00 1c 5f _wcmdln."..!..!-........".|S..._
287a0 5f 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 00 00 1c 5f 5f 69 6e 69 74 69 61 6c 69 7a 69 6e 67 00 _uninitialized...__initializing.
287c0 01 1c 5f 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 02 00 22 2d 03 00 00 22 9f 38 53 00 00 06 7c 53 ..__initialized..."-...".8S...|S
287e0 00 00 15 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 22 a1 87 53 00 00 ...__native_startup_state."..S..
28800 15 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 6c 6f 63 6b 00 22 a2 c7 53 00 00 08 04 cd .__native_startup_lock."..S.....
28820 53 00 00 23 15 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e 00 22 a4 fc S..#.__native_dllmain_reason."..
28840 00 00 00 15 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 22 a5 fc 00 ....__native_vcclrit_reason."...
28860 00 00 15 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 5f ...__RUNTIME_PSEUDO_RELOC_LIST__
28880 00 01 30 c2 00 00 00 15 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c ..0.....__RUNTIME_PSEUDO_RELOC_L
288a0 49 53 54 5f 45 4e 44 5f 5f 00 01 31 c2 00 00 00 15 5f 69 6d 61 67 65 5f 62 61 73 65 5f 5f 00 01 IST_END__..1....._image_base__..
288c0 32 c2 00 00 00 1f 08 01 3b 96 54 00 00 13 61 64 64 65 6e 64 00 01 3c e7 05 00 00 00 13 74 61 72 2.......;.T...addend..<......tar
288e0 67 65 74 00 01 3d e7 05 00 00 04 00 02 72 75 6e 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f get..=.......runtime_pseudo_relo
28900 63 5f 69 74 65 6d 5f 76 31 00 01 3e 6f 54 00 00 1f 0c 01 46 ec 54 00 00 13 73 79 6d 00 01 47 e7 c_item_v1..>oT.....F.T...sym..G.
28920 05 00 00 00 13 74 61 72 67 65 74 00 01 48 e7 05 00 00 04 13 66 6c 61 67 73 00 01 49 e7 05 00 00 .....target..H......flags..I....
28940 08 00 02 72 75 6e 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 5f 69 74 65 6d 5f 76 32 00 ...runtime_pseudo_reloc_item_v2.
28960 01 4a ba 54 00 00 1f 0c 01 4c 47 55 00 00 13 6d 61 67 69 63 31 00 01 4d e7 05 00 00 00 13 6d 61 .J.T.....LGU...magic1..M......ma
28980 67 69 63 32 00 01 4e e7 05 00 00 04 13 76 65 72 73 69 6f 6e 00 01 4f e7 05 00 00 08 00 02 72 75 gic2..N......version..O.......ru
289a0 6e 74 69 6d 65 5f 70 73 65 75 64 6f 5f 72 65 6c 6f 63 5f 76 32 00 01 50 10 55 00 00 24 fe 02 00 ntime_pseudo_reloc_v2..P.U..$...
289c0 00 14 01 a9 cf 55 00 00 13 6f 6c 64 5f 70 72 6f 74 65 63 74 00 01 ab e7 05 00 00 00 13 62 61 73 .....U...old_protect.........bas
289e0 65 5f 61 64 64 72 65 73 73 00 01 ac b5 07 00 00 04 13 72 65 67 69 6f 6e 5f 73 69 7a 65 00 01 ad e_address.........region_size...
28a00 a7 07 00 00 08 13 73 65 63 5f 73 74 61 72 74 00 01 ae fd 05 00 00 0c 13 68 61 73 68 00 01 af 8f ......sec_start.........hash....
28a20 1f 00 00 10 00 22 fe 02 00 00 01 b0 66 55 00 00 25 74 68 65 5f 73 65 63 73 00 01 b2 f0 55 00 00 ....."......fU..%the_secs....U..
28a40 05 03 7c 53 54 68 08 04 cf 55 00 00 25 6d 61 78 53 65 63 74 69 6f 6e 73 00 01 b3 01 01 00 00 05 ..|STh...U..%maxSections........
28a60 03 78 53 54 68 26 5f 70 65 69 33 38 36 5f 72 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 00 .xSTh&_pei386_runtime_relocator.
28a80 01 cc 01 e0 20 54 68 77 02 00 00 01 9c e0 58 00 00 27 77 61 73 5f 69 6e 69 74 00 01 ce 01 01 01 .....Thw......X..'was_init......
28aa0 00 00 05 03 74 53 54 68 28 6d 53 65 63 73 00 01 d0 01 01 01 00 00 61 05 00 00 29 e0 58 00 00 3c ....tSTh(mSecs........a...).X..<
28ac0 21 54 68 80 00 00 00 01 dc 01 95 58 00 00 2a f9 58 00 00 2a 07 59 00 00 2a 13 59 00 00 2b 80 00 !Th........X..*.X..*.Y..*.Y..+..
28ae0 00 00 2c 20 59 00 00 74 05 00 00 2d 31 59 00 00 02 91 5c 2c 41 59 00 00 fb 05 00 00 2c 56 59 00 ..,.Y..t...-1Y....\,AY......,VY.
28b00 00 45 06 00 00 2c 65 59 00 00 7b 06 00 00 2e f5 21 54 68 40 00 00 00 38 57 00 00 2c 70 59 00 00 .E...,eY..{.....!Th@...8W..,pY..
28b20 99 06 00 00 2b 98 00 00 00 2c 7b 59 00 00 c4 06 00 00 2f 9f 59 00 00 1a 22 54 68 b8 00 00 00 01 ....+....,{Y....../.Y..."Th.....
28b40 6c 01 30 d0 59 00 00 d7 06 00 00 30 c4 59 00 00 eb 06 00 00 30 b7 59 00 00 03 07 00 00 2b b8 00 l.0.Y......0.Y......0.Y......+..
28b60 00 00 30 d0 59 00 00 d7 06 00 00 30 c4 59 00 00 eb 06 00 00 30 b7 59 00 00 03 07 00 00 31 1f 22 ..0.Y......0.Y......0.Y......1."
28b80 54 68 18 5a 00 00 32 01 50 00 00 00 00 00 33 9f 59 00 00 d3 22 54 68 12 00 00 00 01 bd 01 9d 57 Th.Z..2.P.....3.Y..."Th........W
28ba0 00 00 30 d0 59 00 00 16 07 00 00 30 c4 59 00 00 2a 07 00 00 30 b7 59 00 00 3f 07 00 00 34 d3 22 ..0.Y......0.Y..*...0.Y..?...4."
28bc0 54 68 12 00 00 00 30 d0 59 00 00 16 07 00 00 30 c4 59 00 00 2a 07 00 00 30 b7 59 00 00 3f 07 00 Th....0.Y......0.Y..*...0.Y..?..
28be0 00 31 da 22 54 68 18 5a 00 00 35 01 50 02 73 00 00 00 00 33 9f 59 00 00 19 23 54 68 17 00 00 00 .1."Th.Z..5.P.s....3.Y...#Th....
28c00 01 ba 01 02 58 00 00 30 d0 59 00 00 52 07 00 00 30 c4 59 00 00 66 07 00 00 30 b7 59 00 00 7b 07 ....X..0.Y..R...0.Y..f...0.Y..{.
28c20 00 00 34 19 23 54 68 17 00 00 00 30 d0 59 00 00 52 07 00 00 30 c4 59 00 00 66 07 00 00 30 b7 59 ..4.#Th....0.Y..R...0.Y..f...0.Y
28c40 00 00 7b 07 00 00 31 20 23 54 68 18 5a 00 00 35 01 50 02 73 00 00 00 00 33 9f 59 00 00 3c 23 54 ..{...1.#Th.Z..5.P.s....3.Y..<#T
28c60 68 0b 00 00 00 01 c0 01 67 58 00 00 30 d0 59 00 00 8e 07 00 00 30 c4 59 00 00 a2 07 00 00 30 b7 h.......gX..0.Y......0.Y......0.
28c80 59 00 00 b7 07 00 00 34 3c 23 54 68 0b 00 00 00 30 d0 59 00 00 8e 07 00 00 30 c4 59 00 00 a2 07 Y......4<#Th....0.Y......0.Y....
28ca0 00 00 30 b7 59 00 00 b7 07 00 00 31 43 23 54 68 18 5a 00 00 35 01 50 02 73 00 00 00 00 36 ef 21 ..0.Y......1C#Th.Z..5.P.s....6.!
28cc0 54 68 1f 5b 00 00 7f 58 00 00 35 02 74 00 05 03 44 4b 54 68 00 31 57 23 54 68 1f 5b 00 00 35 02 Th.[...X..5.t...DKTh.1W#Th.[..5.
28ce0 74 00 05 03 10 4b 54 68 00 00 00 33 dd 59 00 00 35 22 54 68 5b 00 00 00 01 e5 01 d6 58 00 00 34 t....KTh...3.Y..5"Th[.......X..4
28d00 35 22 54 68 5b 00 00 00 2c ff 59 00 00 ca 07 00 00 2d 08 5a 00 00 02 91 5c 31 88 22 54 68 ad 5b 5"Th[...,.Y......-.Z....\1."Th.[
28d20 00 00 35 02 74 0c 02 77 00 00 00 00 37 0f 21 54 68 c7 5b 00 00 00 38 64 6f 5f 70 73 65 75 64 6f ..5.t..w....7.!Th.[...8do_pseudo
28d40 5f 72 65 6c 6f 63 00 01 2f 01 01 8d 59 00 00 39 73 74 61 72 74 00 01 2f 01 cd 05 00 00 39 65 6e _reloc../...Y..9start../.....9en
28d60 64 00 01 2f 01 cd 05 00 00 39 62 61 73 65 00 01 2f 01 cd 05 00 00 3a 61 64 64 72 5f 69 6d 70 00 d../.....9base../.....:addr_imp.
28d80 01 31 01 18 01 00 00 3a 72 65 6c 64 61 74 61 00 01 31 01 18 01 00 00 3a 72 65 6c 6f 63 5f 74 61 .1.....:reldata..1.....:reloc_ta
28da0 72 67 65 74 00 01 32 01 18 01 00 00 3a 76 32 5f 68 64 72 00 01 33 01 8d 59 00 00 3a 72 00 01 34 rget..2.....:v2_hdr..3..Y..:r..4
28dc0 01 93 59 00 00 3b 3a 6f 00 01 64 01 99 59 00 00 3b 3a 6e 65 77 76 61 6c 00 01 69 01 e7 05 00 00 ..Y..;:o..d..Y..;:newval..i.....
28de0 00 00 00 08 04 47 55 00 00 08 04 ec 54 00 00 08 04 96 54 00 00 38 5f 5f 77 72 69 74 65 5f 6d 65 .....GU.....T.....T..8__write_me
28e00 6d 6f 72 79 00 01 01 01 01 dd 59 00 00 39 61 64 64 72 00 01 01 01 cd 05 00 00 39 73 72 63 00 01 mory......Y..9addr........9src..
28e20 01 01 2c 06 00 00 39 6c 65 6e 00 01 01 01 de 00 00 00 00 3c 72 65 73 74 6f 72 65 5f 6d 6f 64 69 ..,...9len.........<restore_modi
28e40 66 69 65 64 5f 73 65 63 74 69 6f 6e 73 00 01 e3 01 18 5a 00 00 3d 69 00 01 e5 01 01 00 00 3d 6f fied_sections.....Z..=i.......=o
28e60 6c 64 70 72 6f 74 00 01 e6 e7 05 00 00 00 3e 6d 61 72 6b 5f 73 65 63 74 69 6f 6e 5f 77 72 69 74 ldprot........>mark_section_writ
28e80 61 62 6c 65 00 01 b6 a0 1f 54 68 40 01 00 00 01 9c 1f 5b 00 00 3f 61 64 64 72 00 01 b6 1e 06 00 able.....Th@......[..?addr......
28ea0 00 e9 07 00 00 25 62 00 01 b8 75 09 00 00 02 91 54 40 68 00 01 b9 8f 1f 00 00 39 08 00 00 40 69 .....%b...u.....T@h.......9...@i
28ec0 00 01 ba 01 01 00 00 78 08 00 00 36 e8 1f 54 68 d2 5b 00 00 8a 5a 00 00 35 02 74 00 02 76 00 00 .......x...6..Th.[...Z..5.t..v..
28ee0 37 0e 20 54 68 dd 5b 00 00 36 36 20 54 68 e8 5b 00 00 ae 5a 00 00 35 02 74 04 02 91 54 35 02 74 7..Th.[..66.Th.[...Z..5.t...T5.t
28f00 08 01 4c 00 36 7e 20 54 68 ad 5b 00 00 ca 5a 00 00 35 02 74 08 02 08 40 35 02 74 0c 02 73 00 00 ..L.6~.Th.[...Z..5.t...@5.t..s..
28f20 37 a0 20 54 68 00 5c 00 00 36 b0 20 54 68 1f 5b 00 00 eb 5a 00 00 35 02 74 00 05 03 e8 4a 54 68 7..Th.\..6..Th.[...Z..5.t....JTh
28f40 00 36 d0 20 54 68 1f 5b 00 00 03 5b 00 00 35 02 74 00 05 03 b4 4a 54 68 00 31 e0 20 54 68 1f 5b .6..Th.[...[..5.t....JTh.1..Th.[
28f60 00 00 35 02 74 00 05 03 94 4a 54 68 35 02 74 04 02 76 00 00 00 41 5f 5f 72 65 70 6f 72 74 5f 65 ..5.t....JTh5.t..v...A__report_e
28f80 72 72 6f 72 00 01 53 40 1f 54 68 51 00 00 00 01 9c a7 5b 00 00 42 6d 73 67 00 01 53 a7 5b 00 00 rror..S@.ThQ......[..Bmsg..S.[..
28fa0 02 91 00 43 25 61 72 67 70 00 01 92 cf 00 00 00 01 53 36 70 1f 54 68 18 5c 00 00 80 5b 00 00 35 ...C%argp........S6p.Th.\...[..5
28fc0 02 74 00 05 03 78 4a 54 68 35 02 74 04 01 31 35 02 74 08 01 4b 00 36 8c 1f 54 68 3a 5c 00 00 9d .t...xJTh5.t..15.t..K.6..Th:\...
28fe0 5b 00 00 35 02 74 04 03 91 00 06 35 02 74 08 02 73 00 00 37 91 1f 54 68 46 5c 00 00 00 08 04 ca [..5.t.....5.t..s..7..ThF\......
29000 00 00 00 44 d4 02 00 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 23 41 d4 02 00 00 45 e6 02 ...D....VirtualProtect.#A....E..
29020 00 00 e6 02 00 00 01 a5 45 10 03 00 00 10 03 00 00 01 a6 45 c4 02 00 00 c4 02 00 00 01 a7 44 45 ........E..........E..........DE
29040 03 00 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 23 2f 45 03 00 00 44 55 03 00 00 47 65 74 4c 61 ...VirtualQuery.#/E...DU...GetLa
29060 73 74 45 72 72 6f 72 00 24 2d 55 03 00 00 46 66 77 72 69 74 65 00 5f 5f 62 75 69 6c 74 69 6e 5f stError.$-U...Ffwrite.__builtin_
29080 66 77 72 69 74 65 00 25 00 66 77 72 69 74 65 00 47 07 03 00 00 07 03 00 00 21 81 01 48 61 62 6f fwrite.%.fwrite.G........!..Habo
290a0 72 74 00 61 62 6f 72 74 00 0d 49 01 00 0a 25 00 00 04 00 f6 13 00 00 04 01 47 4e 55 20 43 39 39 rt.abort..I...%..........GNU.C99
290c0 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 .6.3.0.20170415.-m32.-mtune=gene
290e0 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 ric.-march=pentiumpro.-g.-O2.-st
29100 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 d=gnu99.-fno-PIE.../mingw-w64-cr
29120 74 2f 63 72 74 2f 74 6c 73 74 68 72 64 2e 63 00 60 23 54 68 6c 02 00 00 bf 12 00 00 02 01 06 63 t/crt/tlsthrd.c.`#Thl..........c
29140 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 a7 00 00 00 har....unsigned.int....int......
29160 04 77 63 68 61 72 5f 74 00 02 62 c2 00 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 .wchar_t..b.......short.unsigned
29180 20 69 6e 74 00 05 c2 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f .int.........long.int....long.lo
291a0 6e 67 20 69 6e 74 00 06 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 11 01 00 00 07 04 ng.int..pthreadlocinfo..........
291c0 17 01 00 00 08 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 .....threadlocaleinfostruct.....
291e0 a1 02 00 00 09 9b 03 00 00 02 bd 01 a7 00 00 00 00 0a 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be ..................lc_codepage...
29200 01 97 00 00 00 04 0a 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf 01 97 00 00 00 08 0a 6c 63 .......lc_collate_cp..........lc
29220 5f 68 61 6e 64 6c 65 00 02 c0 01 df 03 00 00 0c 0a 6c 63 5f 69 64 00 02 c1 01 10 04 00 00 24 0a _handle..........lc_id........$.
29240 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 20 04 00 00 48 0a 6c 63 5f 63 6c 69 6b 65 00 02 c8 lc_category........H.lc_clike...
29260 01 a7 00 00 00 a8 0a 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 a7 00 00 00 ac 0a 6c 63 6f 6e 76 .......mb_cur_max..........lconv
29280 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 d9 03 00 00 b0 0a 6c 63 6f 6e 76 5f 6e 75 _intl_refcount..........lconv_nu
292a0 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 d9 03 00 00 b4 0a 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 m_refcount..........lconv_mon_re
292c0 66 63 6f 75 6e 74 00 02 cc 01 d9 03 00 00 b8 0a 6c 63 6f 6e 76 00 02 cd 01 37 04 00 00 bc 0a 63 fcount..........lconv....7.....c
292e0 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 d9 03 00 00 c0 0a 63 74 79 70 65 31 00 02 type1_refcount..........ctype1..
29300 cf 01 3d 04 00 00 c4 0a 70 63 74 79 70 65 00 02 d0 01 43 04 00 00 c8 0a 70 63 6c 6d 61 70 00 02 ..=.....pctype....C.....pclmap..
29320 d1 01 49 04 00 00 cc 0a 70 63 75 6d 61 70 00 02 d2 01 49 04 00 00 d0 0a 6c 63 5f 74 69 6d 65 5f ..I.....pcumap....I.....lc_time_
29340 63 75 72 72 00 02 d3 01 75 04 00 00 d4 00 06 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 curr....u......pthreadmbcinfo...
29360 01 b8 02 00 00 07 04 be 02 00 00 0b 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 ............threadmbcinfostruct.
29380 08 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 11 03 00 00 0a 6c 6f 63 69 .localeinfo_struct..........loci
293a0 6e 66 6f 00 02 ad 01 fa 00 00 00 00 0a 6d 62 63 69 6e 66 6f 00 02 ae 01 a1 02 00 00 04 00 06 5f nfo..........mbcinfo..........._
293c0 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 d3 02 00 00 08 74 61 67 4c 43 5f 49 44 00 locale_tstruct.........tagLC_ID.
293e0 06 02 b3 01 74 03 00 00 0a 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 c2 00 00 00 00 0a 77 43 6f 75 ....t....wLanguage..........wCou
29400 6e 74 72 79 00 02 b5 01 c2 00 00 00 02 0a 77 43 6f 64 65 50 61 67 65 00 02 b6 01 c2 00 00 00 04 ntry..........wCodePage.........
29420 00 06 4c 43 5f 49 44 00 02 b7 01 29 03 00 00 0c 10 02 c2 01 cd 03 00 00 0a 6c 6f 63 61 6c 65 00 ..LC_ID....).............locale.
29440 02 c3 01 cd 03 00 00 00 0a 77 6c 6f 63 61 6c 65 00 02 c4 01 d3 03 00 00 04 09 9b 03 00 00 02 c5 .........wlocale................
29460 01 d9 03 00 00 08 0a 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 d9 03 00 00 0c 00 07 04 8f 00 00 00 .......wrefcount................
29480 07 04 b3 00 00 00 07 04 a7 00 00 00 0d fb 03 00 00 ef 03 00 00 0e ef 03 00 00 05 00 02 04 07 73 ...............................s
294a0 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0d 74 03 izetype....long.unsigned.int..t.
294c0 00 00 20 04 00 00 0e ef 03 00 00 05 00 0d 82 03 00 00 30 04 00 00 0e ef 03 00 00 05 00 0b 6c 63 ..................0...........lc
294e0 6f 6e 76 00 07 04 30 04 00 00 07 04 c2 00 00 00 07 04 d8 00 00 00 07 04 60 04 00 00 02 01 08 75 onv...0.................`......u
29500 6e 73 69 67 6e 65 64 20 63 68 61 72 00 05 4f 04 00 00 0b 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 nsigned.char..O....__lc_time_dat
29520 61 00 07 04 65 04 00 00 04 5f 50 48 4e 44 4c 52 00 03 3f 8a 04 00 00 07 04 90 04 00 00 0f 9b 04 a...e...._PHNDLR..?.............
29540 00 00 10 a7 00 00 00 00 11 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c 03 41 e3 04 00 00 12 58 63 ........._XCPT_ACTION...A.....Xc
29560 70 74 4e 75 6d 00 03 42 fb 03 00 00 00 12 53 69 67 4e 75 6d 00 03 43 a7 00 00 00 04 12 58 63 70 ptNum..B......SigNum..C......Xcp
29580 74 41 63 74 69 6f 6e 00 03 44 7b 04 00 00 08 00 0d 9b 04 00 00 ee 04 00 00 13 00 14 5f 58 63 70 tAction..D{................._Xcp
295a0 74 41 63 74 54 61 62 00 03 47 e3 04 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 tActTab..G....._XcptActTabCount.
295c0 03 48 a7 00 00 00 14 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 03 49 a7 00 00 00 14 5f 46 .H....._XcptActTabSize..I....._F
295e0 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a a7 00 00 00 14 5f 4e 75 6d 5f 46 50 45 00 03 4b irst_FPE_Indx..J....._Num_FPE..K
29600 a7 00 00 00 15 04 04 57 49 4e 42 4f 4f 4c 00 04 7f a7 00 00 00 04 57 4f 52 44 00 04 8c c2 00 00 .......WINBOOL........WORD......
29620 00 04 44 57 4f 52 44 00 04 8d fb 03 00 00 02 04 04 66 6c 6f 61 74 00 04 4c 50 56 4f 49 44 00 04 ..DWORD..........float..LPVOID..
29640 99 57 05 00 00 07 04 97 00 00 00 14 5f 69 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 b3 05 00 00 .W.........._imp___pctype..$....
29660 07 04 3d 04 00 00 14 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 b3 05 00 00 14 5f 69 6d 70 ..=...._imp___wctype..3....._imp
29680 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f b3 05 00 00 0d 60 04 00 00 ef 05 00 00 13 00 05 e4 05 00 ___pwctype..?.....`.............
296a0 00 14 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 ef 05 00 00 14 5f 5f 6e 65 77 63 75 6d 61 70 00 05 ..__newclmap..H.....__newcumap..
296c0 49 ef 05 00 00 14 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a fa 00 00 00 14 5f 5f 70 74 6d 62 63 I.....__ptlocinfo..J.....__ptmbc
296e0 69 6e 66 6f 00 05 4b a1 02 00 00 14 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 info..K.....__globallocalestatus
29700 00 05 4c a7 00 00 00 14 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d a7 00 00 00 14 ..L.....__locale_changed..M.....
29720 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 17 01 00 00 14 5f 5f 69 6e 69 74 69 61 __initiallocinfo..N.....__initia
29740 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 11 03 00 00 14 5f 69 6d 70 5f 5f 5f llocalestructinfo..O....._imp___
29760 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 d9 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 _mb_cur_max..........signed.char
29780 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 ....short.int....long.long.unsig
297a0 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 5f 50 54 52 00 06 37 fb 03 00 00 06 4c 4f 4e 47 00 07 ned.int..ULONG_PTR..7.....LONG..
297c0 18 01 dd 00 00 00 06 48 41 4e 44 4c 45 00 07 8e 01 57 05 00 00 08 5f 4c 49 53 54 5f 45 4e 54 52 .......HANDLE....W...._LIST_ENTR
297e0 59 00 08 07 5d 02 5c 07 00 00 0a 46 6c 69 6e 6b 00 07 5e 02 5c 07 00 00 00 0a 42 6c 69 6e 6b 00 Y...].\....Flink..^.\.....Blink.
29800 07 5f 02 5c 07 00 00 04 00 07 04 28 07 00 00 06 4c 49 53 54 5f 45 4e 54 52 59 00 07 60 02 28 07 ._.\.......(....LIST_ENTRY..`.(.
29820 00 00 11 5f 47 55 49 44 00 10 08 13 bc 07 00 00 12 44 61 74 61 31 00 08 14 fb 03 00 00 00 12 44 ..._GUID.........Data1.........D
29840 61 74 61 32 00 08 15 c2 00 00 00 04 12 44 61 74 61 33 00 08 16 c2 00 00 00 06 12 44 61 74 61 34 ata2.........Data3.........Data4
29860 00 08 17 bc 07 00 00 08 00 0d 4f 04 00 00 cc 07 00 00 0e ef 03 00 00 07 00 04 47 55 49 44 00 08 ..........O...............GUID..
29880 18 75 07 00 00 05 cc 07 00 00 16 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 .u.........GUID_MAX_POWER_SAVING
298a0 53 00 07 62 12 d8 07 00 00 16 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 S..b......GUID_MIN_POWER_SAVINGS
298c0 00 07 63 12 d8 07 00 00 16 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 ..c......GUID_TYPICAL_POWER_SAVI
298e0 4e 47 53 00 07 64 12 d8 07 00 00 16 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 07 65 12 NGS..d......NO_SUBGROUP_GUID..e.
29900 d8 07 00 00 16 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 66 12 d8 07 .....ALL_POWERSCHEMES_GUID..f...
29920 00 00 16 47 55 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 ...GUID_POWERSCHEME_PERSONALITY.
29940 07 67 12 d8 07 00 00 16 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 .g......GUID_ACTIVE_POWERSCHEME.
29960 07 68 12 d8 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 .h......GUID_IDLE_RESILIENCY_SUB
29980 47 52 4f 55 50 00 07 69 12 d8 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e GROUP..i......GUID_IDLE_RESILIEN
299a0 43 59 5f 50 45 52 49 4f 44 00 07 6a 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c CY_PERIOD..j......GUID_DISK_COAL
299c0 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 d8 07 00 00 ESCING_POWERDOWN_TIMEOUT..k.....
299e0 16 47 55 49 44 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 .GUID_EXECUTION_REQUIRED_REQUEST
29a00 5f 54 49 4d 45 4f 55 54 00 07 6c 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 _TIMEOUT..l......GUID_VIDEO_SUBG
29a20 52 4f 55 50 00 07 6d 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 ROUP..m......GUID_VIDEO_POWERDOW
29a40 4e 5f 54 49 4d 45 4f 55 54 00 07 6e 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e N_TIMEOUT..n......GUID_VIDEO_ANN
29a60 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 OYANCE_TIMEOUT..o......GUID_VIDE
29a80 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 07 70 12 d8 O_ADAPTIVE_PERCENT_INCREASE..p..
29aa0 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 71 12 d8 07 ....GUID_VIDEO_DIM_TIMEOUT..q...
29ac0 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e ...GUID_VIDEO_ADAPTIVE_POWERDOWN
29ae0 00 07 72 12 d8 07 00 00 16 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 07 ..r......GUID_MONITOR_POWER_ON..
29b00 73 12 d8 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f s......GUID_DEVICE_POWER_POLICY_
29b20 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 d8 07 00 00 16 47 55 49 44 5f 44 45 VIDEO_BRIGHTNESS..t......GUID_DE
29b40 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 VICE_POWER_POLICY_VIDEO_DIM_BRIG
29b60 48 54 4e 45 53 53 00 07 75 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e HTNESS..u......GUID_VIDEO_CURREN
29b80 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 d8 07 00 00 16 47 55 49 T_MONITOR_BRIGHTNESS..v......GUI
29ba0 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e D_VIDEO_ADAPTIVE_DISPLAY_BRIGHTN
29bc0 45 53 53 00 07 77 12 d8 07 00 00 16 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 ESS..w......GUID_CONSOLE_DISPLAY
29be0 5f 53 54 41 54 45 00 07 78 12 d8 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 _STATE..x......GUID_ALLOW_DISPLA
29c00 59 5f 52 45 51 55 49 52 45 44 00 07 79 12 d8 07 00 00 16 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f Y_REQUIRED..y......GUID_VIDEO_CO
29c20 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 d8 07 00 00 16 47 55 49 44 5f NSOLE_LOCK_TIMEOUT..z......GUID_
29c40 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 ADAPTIVE_POWER_BEHAVIOR_SUBGROUP
29c60 00 07 7b 12 d8 07 00 00 16 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 ..{......GUID_NON_ADAPTIVE_INPUT
29c80 5f 54 49 4d 45 4f 55 54 00 07 7c 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 _TIMEOUT..|......GUID_DISK_SUBGR
29ca0 4f 55 50 00 07 7d 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f OUP..}......GUID_DISK_POWERDOWN_
29cc0 54 49 4d 45 4f 55 54 00 07 7e 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 TIMEOUT..~......GUID_DISK_IDLE_T
29ce0 49 4d 45 4f 55 54 00 07 7f 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 IMEOUT.........GUID_DISK_BURST_I
29d00 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 d8 07 00 00 16 47 55 49 44 5f 44 49 53 GNORE_THRESHOLD.........GUID_DIS
29d20 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 d8 07 00 00 16 47 55 49 K_ADAPTIVE_POWERDOWN.........GUI
29d40 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 d8 07 00 00 16 47 55 49 44 5f 53 4c D_SLEEP_SUBGROUP.........GUID_SL
29d60 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 d8 07 00 00 16 47 55 49 44 5f EEP_IDLE_THRESHOLD.........GUID_
29d80 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 d8 07 00 00 16 47 55 49 44 5f 55 4e 41 STANDBY_TIMEOUT.........GUID_UNA
29da0 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 d8 07 00 00 16 47 55 49 44 TTEND_SLEEP_TIMEOUT.........GUID
29dc0 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 d8 07 00 00 16 47 55 49 44 5f _HIBERNATE_TIMEOUT.........GUID_
29de0 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 d8 07 00 00 16 HIBERNATE_FASTS4_POLICY.........
29e00 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 07 GUID_CRITICAL_POWER_TRANSITION..
29e20 88 12 d8 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 07 89 12 d8 .......GUID_SYSTEM_AWAYMODE.....
29e40 07 00 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 d8 07 00 00 16 ....GUID_ALLOW_AWAYMODE.........
29e60 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b 12 d8 07 00 GUID_ALLOW_STANDBY_STATES.......
29e80 00 16 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 d8 07 00 00 16 47 55 ..GUID_ALLOW_RTC_WAKE.........GU
29ea0 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 d8 07 00 00 ID_ALLOW_SYSTEM_REQUIRED........
29ec0 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 07 8e 12 .GUID_SYSTEM_BUTTON_SUBGROUP....
29ee0 d8 07 00 00 16 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 8f 12 .....GUID_POWERBUTTON_ACTION....
29f00 d8 07 00 00 16 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 90 12 .....GUID_SLEEPBUTTON_ACTION....
29f20 d8 07 00 00 16 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 .....GUID_USERINTERFACEBUTTON_AC
29f40 54 49 4f 4e 00 07 91 12 d8 07 00 00 16 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f TION.........GUID_LIDCLOSE_ACTIO
29f60 4e 00 07 92 12 d8 07 00 00 16 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 N.........GUID_LIDOPEN_POWERSTAT
29f80 45 00 07 93 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 E.........GUID_BATTERY_SUBGROUP.
29fa0 07 94 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 ........GUID_BATTERY_DISCHARGE_A
29fc0 43 54 49 4f 4e 5f 30 00 07 95 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 CTION_0.........GUID_BATTERY_DIS
29fe0 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 CHARGE_LEVEL_0.........GUID_BATT
2a000 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 d8 07 00 00 16 47 55 ERY_DISCHARGE_FLAGS_0.........GU
2a020 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 07 98 ID_BATTERY_DISCHARGE_ACTION_1...
2a040 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 ......GUID_BATTERY_DISCHARGE_LEV
2a060 45 4c 5f 31 00 07 99 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 EL_1.........GUID_BATTERY_DISCHA
2a080 52 47 45 5f 46 4c 41 47 53 5f 31 00 07 9a 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_FLAGS_1.........GUID_BATTERY
2a0a0 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 d8 07 00 00 16 47 55 49 44 _DISCHARGE_ACTION_2.........GUID
2a0c0 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 9c 12 d8 07 _BATTERY_DISCHARGE_LEVEL_2......
2a0e0 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f ...GUID_BATTERY_DISCHARGE_FLAGS_
2a100 32 00 07 9d 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 2.........GUID_BATTERY_DISCHARGE
2a120 5f 41 43 54 49 4f 4e 5f 33 00 07 9e 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 _ACTION_3.........GUID_BATTERY_D
2a140 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 d8 07 00 00 16 47 55 49 44 5f 42 41 ISCHARGE_LEVEL_3.........GUID_BA
2a160 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 d8 07 00 00 16 TTERY_DISCHARGE_FLAGS_3.........
2a180 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 GUID_PROCESSOR_SETTINGS_SUBGROUP
2a1a0 00 07 a1 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 .........GUID_PROCESSOR_THROTTLE
2a1c0 5f 50 4f 4c 49 43 59 00 07 a2 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 _POLICY.........GUID_PROCESSOR_T
2a1e0 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f HROTTLE_MAXIMUM.........GUID_PRO
2a200 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 d8 07 00 00 16 CESSOR_THROTTLE_MINIMUM.........
2a220 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 GUID_PROCESSOR_ALLOW_THROTTLING.
2a240 07 a5 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 ........GUID_PROCESSOR_IDLESTATE
2a260 5f 50 4f 4c 49 43 59 00 07 a6 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 _POLICY.........GUID_PROCESSOR_P
2a280 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f ERFSTATE_POLICY.........GUID_PRO
2a2a0 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 CESSOR_PERF_INCREASE_THRESHOLD..
2a2c0 a8 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 .......GUID_PROCESSOR_PERF_DECRE
2a2e0 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a9 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ASE_THRESHOLD.........GUID_PROCE
2a300 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa 12 d8 07 00 SSOR_PERF_INCREASE_POLICY.......
2a320 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 ..GUID_PROCESSOR_PERF_DECREASE_P
2a340 4f 4c 49 43 59 00 07 ab 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 OLICY.........GUID_PROCESSOR_PER
2a360 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f F_INCREASE_TIME.........GUID_PRO
2a380 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad 12 d8 07 00 CESSOR_PERF_DECREASE_TIME.......
2a3a0 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b ..GUID_PROCESSOR_PERF_TIME_CHECK
2a3c0 00 07 ae 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f .........GUID_PROCESSOR_PERF_BOO
2a3e0 53 54 5f 50 4f 4c 49 43 59 00 07 af 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 ST_POLICY.........GUID_PROCESSOR
2a400 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 d8 07 00 00 16 47 55 49 44 5f 50 52 _PERF_BOOST_MODE.........GUID_PR
2a420 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 b1 12 d8 07 OCESSOR_IDLE_ALLOW_SCALING......
2a440 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 07 ...GUID_PROCESSOR_IDLE_DISABLE..
2a460 b2 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 .......GUID_PROCESSOR_IDLE_STATE
2a480 5f 4d 41 58 49 4d 55 4d 00 07 b3 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f _MAXIMUM.........GUID_PROCESSOR_
2a4a0 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f IDLE_TIME_CHECK.........GUID_PRO
2a4c0 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b5 12 CESSOR_IDLE_DEMOTE_THRESHOLD....
2a4e0 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 .....GUID_PROCESSOR_IDLE_PROMOTE
2a500 5f 54 48 52 45 53 48 4f 4c 44 00 07 b6 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
2a520 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c R_CORE_PARKING_INCREASE_THRESHOL
2a540 44 00 07 b7 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D.........GUID_PROCESSOR_CORE_PA
2a560 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 d8 07 00 00 RKING_DECREASE_THRESHOLD........
2a580 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 .GUID_PROCESSOR_CORE_PARKING_INC
2a5a0 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 b9 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 REASE_POLICY.........GUID_PROCES
2a5c0 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 SOR_CORE_PARKING_DECREASE_POLICY
2a5e0 00 07 ba 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
2a600 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 KING_MAX_CORES.........GUID_PROC
2a620 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 07 bc 12 ESSOR_CORE_PARKING_MIN_CORES....
2a640 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
2a660 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 _INCREASE_TIME.........GUID_PROC
2a680 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 ESSOR_CORE_PARKING_DECREASE_TIME
2a6a0 00 07 be 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
2a6c0 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 KING_AFFINITY_HISTORY_DECREASE_F
2a6e0 41 43 54 4f 52 00 07 bf 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 ACTOR.........GUID_PROCESSOR_COR
2a700 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 E_PARKING_AFFINITY_HISTORY_THRES
2a720 48 4f 4c 44 00 07 c0 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 HOLD.........GUID_PROCESSOR_CORE
2a740 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 07 c1 12 d8 _PARKING_AFFINITY_WEIGHTING.....
2a760 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
2a780 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 OVER_UTILIZATION_HISTORY_DECREAS
2a7a0 45 5f 46 41 43 54 4f 52 00 07 c2 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f E_FACTOR.........GUID_PROCESSOR_
2a7c0 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 CORE_PARKING_OVER_UTILIZATION_HI
2a7e0 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f STORY_THRESHOLD.........GUID_PRO
2a800 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 CESSOR_CORE_PARKING_OVER_UTILIZA
2a820 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 00 07 c4 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 TION_WEIGHTING.........GUID_PROC
2a840 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 ESSOR_CORE_PARKING_OVER_UTILIZAT
2a860 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 07 c5 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 ION_THRESHOLD.........GUID_PROCE
2a880 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 c6 12 d8 07 SSOR_PARKING_CORE_OVERRIDE......
2a8a0 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 ...GUID_PROCESSOR_PARKING_PERF_S
2a8c0 54 41 54 45 00 07 c7 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b TATE.........GUID_PROCESSOR_PARK
2a8e0 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 12 d8 07 00 ING_CONCURRENCY_THRESHOLD.......
2a900 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f ..GUID_PROCESSOR_PARKING_HEADROO
2a920 4d 5f 54 48 52 45 53 48 4f 4c 44 00 07 c9 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f 43 45 53 53 M_THRESHOLD.........GUID_PROCESS
2a940 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 d8 07 00 00 16 47 55 49 44 5f 50 52 4f OR_PERF_HISTORY.........GUID_PRO
2a960 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 d8 07 00 00 CESSOR_PERF_LATENCY_HINT........
2a980 16 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 .GUID_PROCESSOR_DISTRIBUTE_UTILI
2a9a0 54 59 00 07 cc 12 d8 07 00 00 16 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 TY.........GUID_SYSTEM_COOLING_P
2a9c0 4f 4c 49 43 59 00 07 cd 12 d8 07 00 00 16 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f OLICY.........GUID_LOCK_CONSOLE_
2a9e0 4f 4e 5f 57 41 4b 45 00 07 ce 12 d8 07 00 00 16 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 ON_WAKE.........GUID_DEVICE_IDLE
2aa00 5f 50 4f 4c 49 43 59 00 07 cf 12 d8 07 00 00 16 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f _POLICY.........GUID_ACDC_POWER_
2aa20 53 4f 55 52 43 45 00 07 d0 12 d8 07 00 00 16 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 SOURCE.........GUID_LIDSWITCH_ST
2aa40 41 54 45 5f 43 48 41 4e 47 45 00 07 d1 12 d8 07 00 00 16 47 55 49 44 5f 42 41 54 54 45 52 59 5f ATE_CHANGE.........GUID_BATTERY_
2aa60 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 d8 07 00 00 16 47 55 49 PERCENTAGE_REMAINING.........GUI
2aa80 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 d8 07 00 00 16 47 D_GLOBAL_USER_PRESENCE.........G
2aaa0 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 d4 12 d8 07 UID_SESSION_DISPLAY_STATUS......
2aac0 00 00 16 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d5 ...GUID_SESSION_USER_PRESENCE...
2aae0 12 d8 07 00 00 16 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 ......GUID_IDLE_BACKGROUND_TASK.
2ab00 07 d6 12 d8 07 00 00 16 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 ........GUID_BACKGROUND_TASK_NOT
2ab20 49 46 49 43 41 54 49 4f 4e 00 07 d7 12 d8 07 00 00 16 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 IFICATION.........GUID_APPLAUNCH
2ab40 5f 42 55 54 54 4f 4e 00 07 d8 12 d8 07 00 00 16 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f _BUTTON.........GUID_PCIEXPRESS_
2ab60 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 d8 07 00 00 16 47 55 49 44 5f 50 SETTINGS_SUBGROUP.........GUID_P
2ab80 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 d8 07 00 00 16 47 55 CIEXPRESS_ASPM_POLICY.........GU
2aba0 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e ID_ENABLE_SWITCH_FORCED_SHUTDOWN
2abc0 00 07 db 12 d8 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 .........PPM_PERFSTATE_CHANGE_GU
2abe0 49 44 00 07 d9 14 d8 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f ID.........PPM_PERFSTATE_DOMAIN_
2ac00 43 48 41 4e 47 45 5f 47 55 49 44 00 07 da 14 d8 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 54 41 54 CHANGE_GUID.........PPM_IDLESTAT
2ac20 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 db 14 d8 07 00 00 16 50 50 4d 5f 50 45 52 46 53 54 E_CHANGE_GUID.........PPM_PERFST
2ac40 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dc 14 d8 07 00 00 16 50 50 4d 5f 49 44 4c 45 53 ATES_DATA_GUID.........PPM_IDLES
2ac60 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 d8 07 00 00 16 50 50 4d 5f 49 44 4c 45 TATES_DATA_GUID.........PPM_IDLE
2ac80 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 d8 07 00 00 16 50 50 4d 5f 49 44 4c _ACCOUNTING_GUID.........PPM_IDL
2aca0 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 d8 07 00 00 16 50 50 4d E_ACCOUNTING_EX_GUID.........PPM
2acc0 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 d8 07 00 00 16 _THERMALCONSTRAINT_GUID.........
2ace0 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 e1 14 d8 07 PPM_PERFMON_PERFSTATE_GUID......
2ad00 00 00 16 50 50 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 ...PPM_THERMAL_POLICY_CHANGE_GUI
2ad20 44 00 07 e2 14 d8 07 00 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f D........._RTL_CRITICAL_SECTION_
2ad40 44 45 42 55 47 00 20 07 5c 1d 74 1d 00 00 0a 54 79 70 65 00 07 5d 1d 68 05 00 00 00 0a 43 72 65 DEBUG...\.t....Type..].h.....Cre
2ad60 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 00 07 5e 1d 68 05 00 00 02 0a 43 72 69 74 atorBackTraceIndex..^.h.....Crit
2ad80 69 63 61 6c 53 65 63 74 69 6f 6e 00 07 5f 1d 12 1e 00 00 04 0a 50 72 6f 63 65 73 73 4c 6f 63 6b icalSection.._.......ProcessLock
2ada0 73 4c 69 73 74 00 07 60 1d 62 07 00 00 08 0a 45 6e 74 72 79 43 6f 75 6e 74 00 07 61 1d 74 05 00 sList..`.b.....EntryCount..a.t..
2adc0 00 10 0a 43 6f 6e 74 65 6e 74 69 6f 6e 43 6f 75 6e 74 00 07 62 1d 74 05 00 00 14 0a 46 6c 61 67 ...ContentionCount..b.t.....Flag
2ade0 73 00 07 63 1d 74 05 00 00 18 0a 43 72 65 61 74 6f 72 42 61 63 6b 54 72 61 63 65 49 6e 64 65 78 s..c.t.....CreatorBackTraceIndex
2ae00 48 69 67 68 00 07 64 1d 68 05 00 00 1c 0a 53 70 61 72 65 57 4f 52 44 00 07 65 1d 68 05 00 00 1e High..d.h.....SpareWORD..e.h....
2ae20 00 08 5f 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 18 07 77 1d 12 1e 00 00 .._RTL_CRITICAL_SECTION...w.....
2ae40 0a 44 65 62 75 67 49 6e 66 6f 00 07 78 1d 18 1e 00 00 00 0a 4c 6f 63 6b 43 6f 75 6e 74 00 07 79 .DebugInfo..x.......LockCount..y
2ae60 1d 0c 07 00 00 04 0a 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 07 7a 1d 0c 07 00 00 08 0a 4f .......RecursionCount..z.......O
2ae80 77 6e 69 6e 67 54 68 72 65 61 64 00 07 7b 1d 19 07 00 00 0c 0a 4c 6f 63 6b 53 65 6d 61 70 68 6f wningThread..{.......LockSemapho
2aea0 72 65 00 07 7c 1d 19 07 00 00 10 0a 53 70 69 6e 43 6f 75 6e 74 00 07 7d 1d fb 06 00 00 14 00 07 re..|.......SpinCount..}........
2aec0 04 74 1d 00 00 06 50 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 5f 44 45 42 55 .t....PRTL_CRITICAL_SECTION_DEBU
2aee0 47 00 07 66 1d 3c 1e 00 00 07 04 7c 1c 00 00 06 52 54 4c 5f 43 52 49 54 49 43 41 4c 5f 53 45 43 G..f.<.....|....RTL_CRITICAL_SEC
2af00 54 49 4f 4e 00 07 7e 1d 74 1d 00 00 04 43 52 49 54 49 43 41 4c 5f 53 45 43 54 49 4f 4e 00 09 8d TION..~.t....CRITICAL_SECTION...
2af20 42 1e 00 00 16 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 B....VIRTUAL_STORAGE_TYPE_VENDOR
2af40 5f 4d 49 43 52 4f 53 4f 46 54 00 0a 0d 01 d8 07 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c _MICROSOFT...........double....l
2af60 6f 6e 67 20 64 6f 75 62 6c 65 00 0d cd 03 00 00 ce 1e 00 00 0e ef 03 00 00 00 00 14 5f 73 79 73 ong.double.................._sys
2af80 5f 65 72 72 6c 69 73 74 00 0b a4 be 1e 00 00 14 5f 73 79 73 5f 6e 65 72 72 00 0b a5 a7 00 00 00 _errlist........_sys_nerr.......
2afa0 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0b b4 d9 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 61 72 67 ._imp____argc........_imp____arg
2afc0 76 00 0b bc 1b 1f 00 00 07 04 21 1f 00 00 07 04 cd 03 00 00 14 5f 69 6d 70 5f 5f 5f 5f 77 61 72 v.........!.........._imp____war
2afe0 67 76 00 0b c4 3c 1f 00 00 07 04 42 1f 00 00 07 04 d3 03 00 00 14 5f 69 6d 70 5f 5f 5f 65 6e 76 gv...<.....B.........._imp___env
2b000 69 72 6f 6e 00 0b d0 1b 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0b d9 3c 1f iron........_imp___wenviron...<.
2b020 00 00 14 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0b e2 21 1f 00 00 14 5f 69 6d 70 5f 5f 5f 77 ..._imp___pgmptr...!...._imp___w
2b040 70 67 6d 70 74 72 00 0b eb 42 1f 00 00 14 5f 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0b f5 d9 03 00 pgmptr...B...._imp___fmode......
2b060 00 16 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0b 00 01 98 05 00 00 16 5f 69 6d 70 .._imp___osplatform........._imp
2b080 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 98 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0b ___osver........._imp___winver..
2b0a0 12 01 98 05 00 00 16 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0b 1b 01 98 05 00 00 16 5f ......._imp___winmajor........._
2b0c0 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b 24 01 98 05 00 00 14 5f 61 6d 62 6c 6b 73 69 7a imp___winminor..$......_amblksiz
2b0e0 00 0c 35 97 00 00 00 17 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 00 01 1a 5f 1e 00 00 05 03 88 53 ..5.....__mingwthr_cs..._......S
2b100 54 68 17 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 5f 69 6e 69 74 00 01 1b ae 00 00 00 05 03 84 53 Th.__mingwthr_cs_init..........S
2b120 54 68 04 5f 5f 6d 69 6e 67 77 74 68 72 5f 6b 65 79 5f 74 00 01 1d 92 20 00 00 03 75 20 00 00 11 Th.__mingwthr_key_t........u....
2b140 5f 5f 6d 69 6e 67 77 74 68 72 5f 6b 65 79 00 0c 01 20 d0 20 00 00 12 6b 65 79 00 01 21 74 05 00 __mingwthr_key.........key..!t..
2b160 00 00 12 64 74 6f 72 00 01 22 db 20 00 00 04 12 6e 65 78 74 00 01 23 e1 20 00 00 08 00 0f db 20 ...dtor.."......next..#.........
2b180 00 00 10 57 05 00 00 00 07 04 d0 20 00 00 07 04 8d 20 00 00 17 6b 65 79 5f 64 74 6f 72 5f 6c 69 ...W.................key_dtor_li
2b1a0 73 74 00 01 27 e1 20 00 00 05 03 80 53 54 68 18 5f 5f 6d 69 6e 67 77 5f 54 4c 53 63 61 6c 6c 62 st..'.......STh.__mingw_TLScallb
2b1c0 61 63 6b 00 01 7a 59 05 00 00 f0 24 54 68 dc 00 00 00 01 9c 1e 22 00 00 19 68 44 6c 6c 48 61 6e ack..zY....$Th......."...hDllHan
2b1e0 64 6c 65 00 01 7a 19 07 00 00 02 91 00 19 72 65 61 73 6f 6e 00 01 7b 74 05 00 00 02 91 04 19 72 dle..z........reason..{t.......r
2b200 65 73 65 72 76 65 64 00 01 7c 8a 05 00 00 02 91 08 1a 47 25 54 68 49 00 00 00 ac 21 00 00 1b 6b eserved..|........G%ThI....!...k
2b220 65 79 70 00 01 89 e1 20 00 00 a3 08 00 00 1b 74 00 01 89 e1 20 00 00 cc 08 00 00 1c 5b 25 54 68 eyp............t............[%Th
2b240 2d 24 00 00 1d 82 25 54 68 3b 24 00 00 1e 02 74 00 05 03 88 53 54 68 00 00 1f 1e 22 00 00 0d 25 -$....%Th;$....t....STh...."...%
2b260 54 68 13 00 00 00 01 99 d8 21 00 00 20 0d 25 54 68 13 00 00 00 21 3f 22 00 00 1c 1b 25 54 68 ae Th.......!....%Th....!?"....%Th.
2b280 23 00 00 00 00 22 1e 22 00 00 30 25 54 68 d0 00 00 00 01 86 00 22 00 00 23 d0 00 00 00 21 3f 22 #...."."..0%Th......."..#....!?"
2b2a0 00 00 1c c7 25 54 68 ae 23 00 00 00 00 1c 25 25 54 68 5c 24 00 00 1d bd 25 54 68 67 24 00 00 1e ....%Th.#.....%%Th\$....%Thg$...
2b2c0 02 74 00 05 03 88 53 54 68 00 00 24 5f 5f 6d 69 6e 67 77 74 68 72 5f 72 75 6e 5f 6b 65 79 5f 64 .t....STh..$__mingwthr_run_key_d
2b2e0 74 6f 72 73 00 01 63 01 5b 22 00 00 25 6b 65 79 70 00 01 65 e1 20 00 00 26 25 76 61 6c 75 65 00 tors..c.["..%keyp..e....&%value.
2b300 01 6d 8a 05 00 00 00 00 18 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 68 72 5f 72 65 6d 6f 76 65 5f .m.......___w64_mingwthr_remove_
2b320 6b 65 79 5f 64 74 6f 72 00 01 41 a7 00 00 00 60 24 54 68 8c 00 00 00 01 9c ff 22 00 00 19 6b 65 key_dtor..A....`$Th......."...ke
2b340 79 00 01 41 74 05 00 00 02 91 00 1b 70 72 65 76 5f 6b 65 79 00 01 43 e1 20 00 00 df 08 00 00 1b y..At.......prev_key..C.........
2b360 63 75 72 5f 6b 65 79 00 01 44 e1 20 00 00 15 09 00 00 27 8d 24 54 68 8c 24 00 00 dd 22 00 00 1e cur_key..D........'.$Th.$..."...
2b380 02 74 00 05 03 88 53 54 68 00 27 be 24 54 68 ac 24 00 00 f5 22 00 00 1e 02 74 00 05 03 88 53 54 .t....STh.'.$Th.$..."....t....ST
2b3a0 68 00 1c de 24 54 68 2d 24 00 00 00 18 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 68 72 5f 61 64 64 h...$Th-$....___w64_mingwthr_add
2b3c0 5f 6b 65 79 5f 64 74 6f 72 00 01 2a a7 00 00 00 d0 23 54 68 84 00 00 00 01 9c a8 23 00 00 19 6b _key_dtor..*.....#Th.......#...k
2b3e0 65 79 00 01 2a 74 05 00 00 02 91 00 19 64 74 6f 72 00 01 2a db 20 00 00 02 91 04 1b 6e 65 77 5f ey..*t.......dtor..*........new_
2b400 6b 65 79 00 01 2c a8 23 00 00 5f 09 00 00 27 04 24 54 68 cc 24 00 00 7b 23 00 00 1e 02 74 00 01 key..,.#.._...'.$Th.$..{#....t..
2b420 31 1e 02 74 04 01 3c 00 27 24 24 54 68 8c 24 00 00 93 23 00 00 1e 02 74 00 05 03 88 53 54 68 00 1..t..<.'$$Th.$...#....t....STh.
2b440 1d 42 24 54 68 ac 24 00 00 1e 02 74 00 05 03 88 53 54 68 00 00 07 04 75 20 00 00 28 1e 22 00 00 .B$Th.$....t....STh....u...(."..
2b460 60 23 54 68 6d 00 00 00 01 9c 2d 24 00 00 29 3f 22 00 00 88 09 00 00 1a 90 23 54 68 21 00 00 00 `#Thm.....-$..)?"........#Th!...
2b480 00 24 00 00 29 4c 22 00 00 9b 09 00 00 1c 97 23 54 68 de 24 00 00 1c 9e 23 54 68 f5 24 00 00 2a .$..)L"........#Th.$....#Th.$..*
2b4a0 ae 23 54 68 1e 02 74 00 02 76 00 00 00 27 74 23 54 68 8c 24 00 00 18 24 00 00 1e 02 74 00 05 03 .#Th..t..v...'t#Th.$...$....t...
2b4c0 88 53 54 68 00 1d c2 23 54 68 ac 24 00 00 1e 02 74 00 05 03 88 53 54 68 00 00 2b 66 72 65 65 00 .STh...#Th.$....t....STh..+free.
2b4e0 66 72 65 65 00 0b c8 01 2c b2 03 00 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 free....,....DeleteCriticalSecti
2b500 6f 6e 00 0d 2e b2 03 00 00 2d f5 03 00 00 f5 03 00 00 01 14 2c ca 03 00 00 49 6e 69 74 69 61 6c on.......-..........,....Initial
2b520 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 70 ca 03 00 00 2c 6d 03 00 00 45 6e izeCriticalSection..p....,m...En
2b540 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 2b 6d 03 00 00 2c 84 03 00 00 4c 65 terCriticalSection..+m...,....Le
2b560 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 0d 2c 84 03 00 00 2b 63 61 6c 6c 6f 63 aveCriticalSection..,....+calloc
2b580 00 63 61 6c 6c 6f 63 00 0b c7 01 2c a4 03 00 00 54 6c 73 47 65 74 56 61 6c 75 65 00 0e ab a4 03 .calloc....,....TlsGetValue.....
2b5a0 00 00 2c e6 03 00 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 0f 2d e6 03 00 00 00 a0 00 00 00 04 ..,....GetLastError..-..........
2b5c0 00 2d 16 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d .-.....GNU.C99.6.3.0.20170415.-m
2b5e0 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 32.-mtune=generic.-march=pentium
2b600 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c pro.-g.-O2.-std=gnu99.-fno-PIE..
2b620 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 74 6c 73 6d 63 72 74 2e 63 00 74 14 ./mingw-w64-crt/crt/tlsmcrt.c.t.
2b640 00 00 02 5f 43 52 54 5f 4d 54 00 01 0c 9c 00 00 00 05 03 0c 30 54 68 03 04 05 69 6e 74 00 00 f0 ..._CRT_MT..........0Th...int...
2b660 00 00 00 04 00 57 16 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 .....W.....GNU.C99.6.3.0.2017041
2b680 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 5.-m32.-mtune=generic.-march=pen
2b6a0 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 tiumpro.-g.-O2.-std=gnu99.-fno-P
2b6c0 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 70 73 65 75 64 6f 2d 72 IE.../mingw-w64-crt/crt/pseudo-r
2b6e0 65 6c 6f 63 2d 6c 69 73 74 2e 63 00 b2 14 00 00 02 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 eloc-list.c......__RUNTIME_PSEUD
2b700 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 45 4e 44 5f 5f 00 01 07 c0 00 00 00 05 03 a1 53 54 68 03 O_RELOC_LIST_END__..........STh.
2b720 01 06 63 68 61 72 00 02 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c ..char..__RUNTIME_PSEUDO_RELOC_L
2b740 49 53 54 5f 5f 00 01 08 c0 00 00 00 05 03 a0 53 54 68 00 4b 59 00 00 04 00 81 16 00 00 04 01 47 IST__..........STh.KY..........G
2b760 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e NU.C99.6.3.0.20170415.-m32.-mtun
2b780 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d e=generic.-march=pentiumpro.-g.-
2b7a0 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d O2.-std=gnu99.-fno-PIE.../mingw-
2b7c0 77 36 34 2d 63 72 74 2f 63 72 74 2f 70 65 73 65 63 74 2e 63 00 d0 25 54 68 77 03 00 00 fa 14 00 w64-crt/crt/pesect.c..%Thw......
2b7e0 00 02 01 06 63 68 61 72 00 03 8e 00 00 00 04 73 69 7a 65 5f 74 00 02 25 a9 00 00 00 02 04 07 75 ....char.......size_t..%.......u
2b800 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 04 77 63 68 61 72 5f 74 00 02 62 cf 00 nsigned.int....int..wchar_t..b..
2b820 00 00 02 02 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 03 cf 00 00 00 02 04 05 .....short.unsigned.int.........
2b840 6c 6f 6e 67 20 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 long.int....long.long.int..pthre
2b860 61 64 6c 6f 63 69 6e 66 6f 00 02 a8 01 1e 01 00 00 06 04 24 01 00 00 07 74 68 72 65 61 64 6c 6f adlocinfo..........$....threadlo
2b880 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 ae 02 00 00 08 52 04 00 00 02 bd 01 b9 caleinfostruct..........R.......
2b8a0 00 00 00 00 09 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 a9 00 00 00 04 09 6c 63 5f 63 6f 6c .....lc_codepage..........lc_col
2b8c0 6c 61 74 65 5f 63 70 00 02 bf 01 a9 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 ec 03 late_cp..........lc_handle......
2b8e0 00 00 0c 09 6c 63 5f 69 64 00 02 c1 01 1d 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 ....lc_id........$.lc_category..
2b900 c7 01 2d 04 00 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 b9 00 00 00 a8 09 6d 62 5f 63 75 72 ..-...H.lc_clike..........mb_cur
2b920 5f 6d 61 78 00 02 c9 01 b9 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e _max..........lconv_intl_refcoun
2b940 74 00 02 ca 01 e6 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb t..........lconv_num_refcount...
2b960 01 e6 03 00 00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e6 03 00 .......lconv_mon_refcount.......
2b980 00 b8 09 6c 63 6f 6e 76 00 02 cd 01 44 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e ...lconv....D.....ctype1_refcoun
2b9a0 74 00 02 ce 01 e6 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 4a 04 00 00 c4 09 70 63 74 79 70 t..........ctype1....J.....pctyp
2b9c0 65 00 02 d0 01 50 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 56 04 00 00 cc 09 70 63 75 6d 61 e....P.....pclmap....V.....pcuma
2b9e0 70 00 02 d2 01 56 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 82 04 00 00 d4 p....V.....lc_time_curr.........
2ba00 00 05 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 c5 02 00 00 06 04 cb 02 00 00 0a 74 ..pthreadmbcinfo...............t
2ba20 68 72 65 61 64 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 hreadmbcinfostruct..localeinfo_s
2ba40 74 72 75 63 74 00 08 02 ac 01 1e 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 07 01 00 00 00 09 truct..........locinfo..........
2ba60 6d 62 63 69 6e 66 6f 00 02 ae 01 ae 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 mbcinfo..........._locale_tstruc
2ba80 74 00 02 af 01 e0 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 81 03 00 00 09 77 4c 61 6e t.........tagLC_ID..........wLan
2baa0 67 75 61 67 65 00 02 b4 01 cf 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 cf 00 00 00 02 guage..........wCountry.........
2bac0 09 77 43 6f 64 65 50 61 67 65 00 02 b6 01 cf 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 36 03 .wCodePage...........LC_ID....6.
2bae0 00 00 0b 10 02 c2 01 da 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 da 03 00 00 00 09 77 6c 6f 63 ............locale..........wloc
2bb00 61 6c 65 00 02 c4 01 e0 03 00 00 04 08 52 04 00 00 02 c5 01 e6 03 00 00 08 09 77 72 65 66 63 6f ale..........R............wrefco
2bb20 75 6e 74 00 02 c6 01 e6 03 00 00 0c 00 06 04 8e 00 00 00 06 04 c0 00 00 00 06 04 b9 00 00 00 0c unt.............................
2bb40 08 04 00 00 fc 03 00 00 0d fc 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f ..................sizetype....lo
2bb60 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 0c 81 03 00 00 2d 04 00 00 0d fc 03 00 00 05 00 ng.unsigned.int......-..........
2bb80 0c 8f 03 00 00 3d 04 00 00 0d fc 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3d 04 00 00 06 04 cf .....=...........lconv...=......
2bba0 00 00 00 06 04 e5 00 00 00 06 04 6d 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 ...........m......unsigned.char.
2bbc0 03 5c 04 00 00 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 72 04 00 00 04 5f 50 48 4e .\....__lc_time_data...r...._PHN
2bbe0 44 4c 52 00 03 3f 97 04 00 00 06 04 9d 04 00 00 0e a8 04 00 00 0f b9 00 00 00 00 10 5f 58 43 50 DLR..?......................_XCP
2bc00 54 5f 41 43 54 49 4f 4e 00 0c 03 41 f0 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 08 04 00 00 00 T_ACTION...A.....XcptNum..B.....
2bc20 11 53 69 67 4e 75 6d 00 03 43 b9 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 88 04 00 .SigNum..C......XcptAction..D...
2bc40 00 08 00 0c a8 04 00 00 fb 04 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 f0 04 00 ..............._XcptActTab..G...
2bc60 00 13 5f 58 63 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 b9 00 00 00 13 5f 58 63 70 74 41 .._XcptActTabCount..H....._XcptA
2bc80 63 74 54 61 62 53 69 7a 65 00 03 49 b9 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 ctTabSize..I....._First_FPE_Indx
2bca0 00 03 4a b9 00 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b b9 00 00 00 14 04 04 57 49 4e 42 4f 4f ..J....._Num_FPE..K.......WINBOO
2bcc0 4c 00 04 7f b9 00 00 00 04 42 59 54 45 00 04 8b 5c 04 00 00 04 57 4f 52 44 00 04 8c cf 00 00 00 L........BYTE...\....WORD.......
2bce0 04 44 57 4f 52 44 00 04 8d 08 04 00 00 02 04 04 66 6c 6f 61 74 00 04 50 42 59 54 45 00 04 90 b0 .DWORD..........float..PBYTE....
2bd00 05 00 00 06 04 75 05 00 00 04 4c 50 56 4f 49 44 00 04 99 64 05 00 00 06 04 a9 00 00 00 13 5f 69 .....u....LPVOID...d.........._i
2bd20 6d 70 5f 5f 5f 70 63 74 79 70 65 00 05 24 df 05 00 00 06 04 4a 04 00 00 13 5f 69 6d 70 5f 5f 5f mp___pctype..$......J...._imp___
2bd40 77 63 74 79 70 65 00 05 33 df 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f df wctype..3....._imp___pwctype..?.
2bd60 05 00 00 0c 6d 04 00 00 1b 06 00 00 12 00 03 10 06 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 ....m...............__newclmap..
2bd80 48 1b 06 00 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 1b 06 00 00 13 5f 5f 70 74 6c 6f 63 69 H.....__newcumap..I.....__ptloci
2bda0 6e 66 6f 00 05 4a 07 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b ae 02 00 00 13 5f 5f nfo..J.....__ptmbcinfo..K.....__
2bdc0 67 6c 6f 62 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c b9 00 00 00 13 5f 5f 6c 6f 63 61 globallocalestatus..L.....__loca
2bde0 6c 65 5f 63 68 61 6e 67 65 64 00 05 4d b9 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e le_changed..M.....__initiallocin
2be00 66 6f 00 05 4e 24 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 fo..N$....__initiallocalestructi
2be20 6e 66 6f 00 05 4f 1e 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 nfo..O....._imp____mb_cur_max...
2be40 e6 03 00 00 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 .......signed.char....short.int.
2be60 02 08 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 55 4c 4f 4e 47 ...long.long.unsigned.int..ULONG
2be80 5f 50 54 52 00 06 37 08 04 00 00 04 44 57 4f 52 44 5f 50 54 52 00 06 bf 27 07 00 00 05 4c 4f 4e _PTR..7.....DWORD_PTR...'....LON
2bea0 47 00 07 18 01 ea 00 00 00 10 5f 47 55 49 44 00 10 08 13 9d 07 00 00 11 44 61 74 61 31 00 08 14 G........._GUID.........Data1...
2bec0 08 04 00 00 00 11 44 61 74 61 32 00 08 15 cf 00 00 00 04 11 44 61 74 61 33 00 08 16 cf 00 00 00 ......Data2.........Data3.......
2bee0 06 11 44 61 74 61 34 00 08 17 9d 07 00 00 08 00 0c 5c 04 00 00 ad 07 00 00 0d fc 03 00 00 07 00 ..Data4..........\..............
2bf00 04 47 55 49 44 00 08 18 56 07 00 00 03 ad 07 00 00 04 49 49 44 00 08 52 ad 07 00 00 03 be 07 00 .GUID...V.........IID..R........
2bf20 00 04 43 4c 53 49 44 00 08 5a ad 07 00 00 03 ce 07 00 00 04 46 4d 54 49 44 00 08 61 ad 07 00 00 ..CLSID..Z..........FMTID..a....
2bf40 03 e0 07 00 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 62 12 ......GUID_MAX_POWER_SAVINGS..b.
2bf60 b9 07 00 00 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 63 12 b9 .....GUID_MIN_POWER_SAVINGS..c..
2bf80 07 00 00 15 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 07 ....GUID_TYPICAL_POWER_SAVINGS..
2bfa0 64 12 b9 07 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 07 65 12 b9 07 00 00 15 d......NO_SUBGROUP_GUID..e......
2bfc0 41 4c 4c 5f 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 07 66 12 b9 07 00 00 15 47 55 ALL_POWERSCHEMES_GUID..f......GU
2bfe0 49 44 5f 50 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 07 67 12 b9 07 ID_POWERSCHEME_PERSONALITY..g...
2c000 00 00 15 47 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 07 68 12 b9 07 ...GUID_ACTIVE_POWERSCHEME..h...
2c020 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 ...GUID_IDLE_RESILIENCY_SUBGROUP
2c040 00 07 69 12 b9 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 ..i......GUID_IDLE_RESILIENCY_PE
2c060 52 49 4f 44 00 07 6a 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e RIOD..j......GUID_DISK_COALESCIN
2c080 47 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 07 6b 12 b9 07 00 00 15 47 55 49 44 G_POWERDOWN_TIMEOUT..k......GUID
2c0a0 5f 45 58 45 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 _EXECUTION_REQUIRED_REQUEST_TIME
2c0c0 4f 55 54 00 07 6c 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 OUT..l......GUID_VIDEO_SUBGROUP.
2c0e0 07 6d 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d .m......GUID_VIDEO_POWERDOWN_TIM
2c100 45 4f 55 54 00 07 6e 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 EOUT..n......GUID_VIDEO_ANNOYANC
2c120 45 5f 54 49 4d 45 4f 55 54 00 07 6f 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 E_TIMEOUT..o......GUID_VIDEO_ADA
2c140 50 54 49 56 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 07 70 12 b9 07 00 00 15 47 PTIVE_PERCENT_INCREASE..p......G
2c160 55 49 44 5f 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 07 71 12 b9 07 00 00 15 47 55 UID_VIDEO_DIM_TIMEOUT..q......GU
2c180 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 72 12 b9 ID_VIDEO_ADAPTIVE_POWERDOWN..r..
2c1a0 07 00 00 15 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 07 73 12 b9 07 00 ....GUID_MONITOR_POWER_ON..s....
2c1c0 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f ..GUID_DEVICE_POWER_POLICY_VIDEO
2c1e0 5f 42 52 49 47 48 54 4e 45 53 53 00 07 74 12 b9 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f _BRIGHTNESS..t......GUID_DEVICE_
2c200 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 POWER_POLICY_VIDEO_DIM_BRIGHTNES
2c220 53 00 07 75 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e S..u......GUID_VIDEO_CURRENT_MON
2c240 49 54 4f 52 5f 42 52 49 47 48 54 4e 45 53 53 00 07 76 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 ITOR_BRIGHTNESS..v......GUID_VID
2c260 45 4f 5f 41 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 07 EO_ADAPTIVE_DISPLAY_BRIGHTNESS..
2c280 77 12 b9 07 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 w......GUID_CONSOLE_DISPLAY_STAT
2c2a0 45 00 07 78 12 b9 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 E..x......GUID_ALLOW_DISPLAY_REQ
2c2c0 55 49 52 45 44 00 07 79 12 b9 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 UIRED..y......GUID_VIDEO_CONSOLE
2c2e0 5f 4c 4f 43 4b 5f 54 49 4d 45 4f 55 54 00 07 7a 12 b9 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 _LOCK_TIMEOUT..z......GUID_ADAPT
2c300 49 56 45 5f 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 07 7b 12 b9 IVE_POWER_BEHAVIOR_SUBGROUP..{..
2c320 07 00 00 15 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 ....GUID_NON_ADAPTIVE_INPUT_TIME
2c340 4f 55 54 00 07 7c 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 07 OUT..|......GUID_DISK_SUBGROUP..
2c360 7d 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f }......GUID_DISK_POWERDOWN_TIMEO
2c380 55 54 00 07 7e 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 UT..~......GUID_DISK_IDLE_TIMEOU
2c3a0 54 00 07 7f 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 T.........GUID_DISK_BURST_IGNORE
2c3c0 5f 54 48 52 45 53 48 4f 4c 44 00 07 80 12 b9 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 _THRESHOLD.........GUID_DISK_ADA
2c3e0 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 07 81 12 b9 07 00 00 15 47 55 49 44 5f 53 4c 45 PTIVE_POWERDOWN.........GUID_SLE
2c400 45 50 5f 53 55 42 47 52 4f 55 50 00 07 82 12 b9 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 EP_SUBGROUP.........GUID_SLEEP_I
2c420 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 83 12 b9 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 DLE_THRESHOLD.........GUID_STAND
2c440 42 59 5f 54 49 4d 45 4f 55 54 00 07 84 12 b9 07 00 00 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 BY_TIMEOUT.........GUID_UNATTEND
2c460 5f 53 4c 45 45 50 5f 54 49 4d 45 4f 55 54 00 07 85 12 b9 07 00 00 15 47 55 49 44 5f 48 49 42 45 _SLEEP_TIMEOUT.........GUID_HIBE
2c480 52 4e 41 54 45 5f 54 49 4d 45 4f 55 54 00 07 86 12 b9 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 RNATE_TIMEOUT.........GUID_HIBER
2c4a0 4e 41 54 45 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 07 87 12 b9 07 00 00 15 47 55 49 44 5f NATE_FASTS4_POLICY.........GUID_
2c4c0 43 52 49 54 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 07 88 12 b9 07 00 CRITICAL_POWER_TRANSITION.......
2c4e0 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 07 89 12 b9 07 00 00 15 47 ..GUID_SYSTEM_AWAYMODE.........G
2c500 55 49 44 5f 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 07 8a 12 b9 07 00 00 15 47 55 49 44 5f UID_ALLOW_AWAYMODE.........GUID_
2c520 41 4c 4c 4f 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 07 8b 12 b9 07 00 00 15 47 55 49 ALLOW_STANDBY_STATES.........GUI
2c540 44 5f 41 4c 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 07 8c 12 b9 07 00 00 15 47 55 49 44 5f 41 4c D_ALLOW_RTC_WAKE.........GUID_AL
2c560 4c 4f 57 5f 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 07 8d 12 b9 07 00 00 15 47 55 49 44 LOW_SYSTEM_REQUIRED.........GUID
2c580 5f 53 59 53 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 07 8e 12 b9 07 00 00 15 _SYSTEM_BUTTON_SUBGROUP.........
2c5a0 47 55 49 44 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 8f 12 b9 07 00 00 15 GUID_POWERBUTTON_ACTION.........
2c5c0 47 55 49 44 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 07 90 12 b9 07 00 00 15 GUID_SLEEPBUTTON_ACTION.........
2c5e0 47 55 49 44 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 GUID_USERINTERFACEBUTTON_ACTION.
2c600 07 91 12 b9 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 07 92 12 ........GUID_LIDCLOSE_ACTION....
2c620 b9 07 00 00 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 07 93 12 .....GUID_LIDOPEN_POWERSTATE....
2c640 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 07 94 12 b9 07 .....GUID_BATTERY_SUBGROUP......
2c660 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e ...GUID_BATTERY_DISCHARGE_ACTION
2c680 5f 30 00 07 95 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _0.........GUID_BATTERY_DISCHARG
2c6a0 45 5f 4c 45 56 45 4c 5f 30 00 07 96 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 E_LEVEL_0.........GUID_BATTERY_D
2c6c0 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 07 97 12 b9 07 00 00 15 47 55 49 44 5f 42 41 ISCHARGE_FLAGS_0.........GUID_BA
2c6e0 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 07 98 12 b9 07 00 00 TTERY_DISCHARGE_ACTION_1........
2c700 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 .GUID_BATTERY_DISCHARGE_LEVEL_1.
2c720 07 99 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 ........GUID_BATTERY_DISCHARGE_F
2c740 4c 41 47 53 5f 31 00 07 9a 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 LAGS_1.........GUID_BATTERY_DISC
2c760 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 32 00 07 9b 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 HARGE_ACTION_2.........GUID_BATT
2c780 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 07 9c 12 b9 07 00 00 15 47 55 ERY_DISCHARGE_LEVEL_2.........GU
2c7a0 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 07 9d 12 ID_BATTERY_DISCHARGE_FLAGS_2....
2c7c0 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 .....GUID_BATTERY_DISCHARGE_ACTI
2c7e0 4f 4e 5f 33 00 07 9e 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 ON_3.........GUID_BATTERY_DISCHA
2c800 52 47 45 5f 4c 45 56 45 4c 5f 33 00 07 9f 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 RGE_LEVEL_3.........GUID_BATTERY
2c820 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 07 a0 12 b9 07 00 00 15 47 55 49 44 5f _DISCHARGE_FLAGS_3.........GUID_
2c840 50 52 4f 43 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 a1 12 b9 PROCESSOR_SETTINGS_SUBGROUP.....
2c860 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 ....GUID_PROCESSOR_THROTTLE_POLI
2c880 43 59 00 07 a2 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 CY.........GUID_PROCESSOR_THROTT
2c8a0 4c 45 5f 4d 41 58 49 4d 55 4d 00 07 a3 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f LE_MAXIMUM.........GUID_PROCESSO
2c8c0 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 07 a4 12 b9 07 00 00 15 47 55 49 44 5f R_THROTTLE_MINIMUM.........GUID_
2c8e0 50 52 4f 43 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 07 a5 12 b9 07 PROCESSOR_ALLOW_THROTTLING......
2c900 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 ...GUID_PROCESSOR_IDLESTATE_POLI
2c920 43 59 00 07 a6 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 CY.........GUID_PROCESSOR_PERFST
2c940 41 54 45 5f 50 4f 4c 49 43 59 00 07 a7 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f ATE_POLICY.........GUID_PROCESSO
2c960 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 a8 12 b9 07 00 R_PERF_INCREASE_THRESHOLD.......
2c980 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 ..GUID_PROCESSOR_PERF_DECREASE_T
2c9a0 48 52 45 53 48 4f 4c 44 00 07 a9 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
2c9c0 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 aa 12 b9 07 00 00 15 47 55 49 PERF_INCREASE_POLICY.........GUI
2c9e0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 D_PROCESSOR_PERF_DECREASE_POLICY
2ca00 00 07 ab 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 .........GUID_PROCESSOR_PERF_INC
2ca20 52 45 41 53 45 5f 54 49 4d 45 00 07 ac 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f REASE_TIME.........GUID_PROCESSO
2ca40 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 ad 12 b9 07 00 00 15 47 55 49 R_PERF_DECREASE_TIME.........GUI
2ca60 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 07 ae 12 b9 D_PROCESSOR_PERF_TIME_CHECK.....
2ca80 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f ....GUID_PROCESSOR_PERF_BOOST_PO
2caa0 4c 49 43 59 00 07 af 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 LICY.........GUID_PROCESSOR_PERF
2cac0 5f 42 4f 4f 53 54 5f 4d 4f 44 45 00 07 b0 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 _BOOST_MODE.........GUID_PROCESS
2cae0 4f 52 5f 49 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 07 b1 12 b9 07 00 00 15 47 55 OR_IDLE_ALLOW_SCALING.........GU
2cb00 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 07 b2 12 b9 07 00 ID_PROCESSOR_IDLE_DISABLE.......
2cb20 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 ..GUID_PROCESSOR_IDLE_STATE_MAXI
2cb40 4d 55 4d 00 07 b3 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f MUM.........GUID_PROCESSOR_IDLE_
2cb60 54 49 4d 45 5f 43 48 45 43 4b 00 07 b4 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TIME_CHECK.........GUID_PROCESSO
2cb80 52 5f 49 44 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b5 12 b9 07 00 00 15 R_IDLE_DEMOTE_THRESHOLD.........
2cba0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 GUID_PROCESSOR_IDLE_PROMOTE_THRE
2cbc0 53 48 4f 4c 44 00 07 b6 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 SHOLD.........GUID_PROCESSOR_COR
2cbe0 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b7 12 E_PARKING_INCREASE_THRESHOLD....
2cc00 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 .....GUID_PROCESSOR_CORE_PARKING
2cc20 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 07 b8 12 b9 07 00 00 15 47 55 49 44 _DECREASE_THRESHOLD.........GUID
2cc40 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_INCREASE
2cc60 5f 50 4f 4c 49 43 59 00 07 b9 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 _POLICY.........GUID_PROCESSOR_C
2cc80 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 07 ba 12 b9 ORE_PARKING_DECREASE_POLICY.....
2cca0 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
2ccc0 4d 41 58 5f 43 4f 52 45 53 00 07 bb 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 MAX_CORES.........GUID_PROCESSOR
2cce0 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 07 bc 12 b9 07 00 00 15 _CORE_PARKING_MIN_CORES.........
2cd00 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 GUID_PROCESSOR_CORE_PARKING_INCR
2cd20 45 41 53 45 5f 54 49 4d 45 00 07 bd 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 EASE_TIME.........GUID_PROCESSOR
2cd40 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 07 be 12 b9 _CORE_PARKING_DECREASE_TIME.....
2cd60 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
2cd80 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 AFFINITY_HISTORY_DECREASE_FACTOR
2cda0 00 07 bf 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 .........GUID_PROCESSOR_CORE_PAR
2cdc0 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 KING_AFFINITY_HISTORY_THRESHOLD.
2cde0 07 c0 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ........GUID_PROCESSOR_CORE_PARK
2ce00 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 07 c1 12 b9 07 00 00 15 47 ING_AFFINITY_WEIGHTING.........G
2ce20 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f UID_PROCESSOR_CORE_PARKING_OVER_
2ce40 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 UTILIZATION_HISTORY_DECREASE_FAC
2ce60 54 4f 52 00 07 c2 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f TOR.........GUID_PROCESSOR_CORE_
2ce80 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 PARKING_OVER_UTILIZATION_HISTORY
2cea0 5f 54 48 52 45 53 48 4f 4c 44 00 07 c3 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD.........GUID_PROCESSO
2cec0 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f R_CORE_PARKING_OVER_UTILIZATION_
2cee0 57 45 49 47 48 54 49 4e 47 00 07 c4 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 WEIGHTING.........GUID_PROCESSOR
2cf00 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 _CORE_PARKING_OVER_UTILIZATION_T
2cf20 48 52 45 53 48 4f 4c 44 00 07 c5 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f HRESHOLD.........GUID_PROCESSOR_
2cf40 50 41 52 4b 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 07 c6 12 b9 07 00 00 15 47 55 PARKING_CORE_OVERRIDE.........GU
2cf60 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 ID_PROCESSOR_PARKING_PERF_STATE.
2cf80 07 c7 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 ........GUID_PROCESSOR_PARKING_C
2cfa0 4f 4e 43 55 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 07 c8 12 b9 07 00 00 15 47 55 49 ONCURRENCY_THRESHOLD.........GUI
2cfc0 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 D_PROCESSOR_PARKING_HEADROOM_THR
2cfe0 45 53 48 4f 4c 44 00 07 c9 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 ESHOLD.........GUID_PROCESSOR_PE
2d000 52 46 5f 48 49 53 54 4f 52 59 00 07 ca 12 b9 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f RF_HISTORY.........GUID_PROCESSO
2d020 52 5f 50 45 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 07 cb 12 b9 07 00 00 15 47 55 49 44 R_PERF_LATENCY_HINT.........GUID
2d040 5f 50 52 4f 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 07 cc _PROCESSOR_DISTRIBUTE_UTILITY...
2d060 12 b9 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 ......GUID_SYSTEM_COOLING_POLICY
2d080 00 07 cd 12 b9 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 .........GUID_LOCK_CONSOLE_ON_WA
2d0a0 4b 45 00 07 ce 12 b9 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 KE.........GUID_DEVICE_IDLE_POLI
2d0c0 43 59 00 07 cf 12 b9 07 00 00 15 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 CY.........GUID_ACDC_POWER_SOURC
2d0e0 45 00 07 d0 12 b9 07 00 00 15 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 E.........GUID_LIDSWITCH_STATE_C
2d100 48 41 4e 47 45 00 07 d1 12 b9 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 HANGE.........GUID_BATTERY_PERCE
2d120 4e 54 41 47 45 5f 52 45 4d 41 49 4e 49 4e 47 00 07 d2 12 b9 07 00 00 15 47 55 49 44 5f 47 4c 4f NTAGE_REMAINING.........GUID_GLO
2d140 42 41 4c 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d3 12 b9 07 00 00 15 47 55 49 44 5f 53 BAL_USER_PRESENCE.........GUID_S
2d160 45 53 53 49 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 07 d4 12 b9 07 00 00 15 47 55 ESSION_DISPLAY_STATUS.........GU
2d180 49 44 5f 53 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 07 d5 12 b9 07 00 00 ID_SESSION_USER_PRESENCE........
2d1a0 15 47 55 49 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 07 d6 12 b9 07 .GUID_IDLE_BACKGROUND_TASK......
2d1c0 00 00 15 47 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 ...GUID_BACKGROUND_TASK_NOTIFICA
2d1e0 54 49 4f 4e 00 07 d7 12 b9 07 00 00 15 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 TION.........GUID_APPLAUNCH_BUTT
2d200 4f 4e 00 07 d8 12 b9 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 ON.........GUID_PCIEXPRESS_SETTI
2d220 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 07 d9 12 b9 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 NGS_SUBGROUP.........GUID_PCIEXP
2d240 52 45 53 53 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 07 da 12 b9 07 00 00 15 47 55 49 44 5f 45 4e RESS_ASPM_POLICY.........GUID_EN
2d260 41 42 4c 45 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 07 db 12 b9 ABLE_SWITCH_FORCED_SHUTDOWN.....
2d280 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 d9 ....PPM_PERFSTATE_CHANGE_GUID...
2d2a0 14 b9 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 ......PPM_PERFSTATE_DOMAIN_CHANG
2d2c0 45 5f 47 55 49 44 00 07 da 14 b9 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 E_GUID.........PPM_IDLESTATE_CHA
2d2e0 4e 47 45 5f 47 55 49 44 00 07 db 14 b9 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f NGE_GUID.........PPM_PERFSTATES_
2d300 44 41 54 41 5f 47 55 49 44 00 07 dc 14 b9 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 DATA_GUID.........PPM_IDLESTATES
2d320 5f 44 41 54 41 5f 47 55 49 44 00 07 dd 14 b9 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f _DATA_GUID.........PPM_IDLE_ACCO
2d340 55 4e 54 49 4e 47 5f 47 55 49 44 00 07 de 14 b9 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 UNTING_GUID.........PPM_IDLE_ACC
2d360 4f 55 4e 54 49 4e 47 5f 45 58 5f 47 55 49 44 00 07 df 14 b9 07 00 00 15 50 50 4d 5f 54 48 45 52 OUNTING_EX_GUID.........PPM_THER
2d380 4d 41 4c 43 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 07 e0 14 b9 07 00 00 15 50 50 4d 5f 50 MALCONSTRAINT_GUID.........PPM_P
2d3a0 45 52 46 4d 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 07 e1 14 b9 07 00 00 15 50 50 ERFMON_PERFSTATE_GUID.........PP
2d3c0 4d 5f 54 48 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 07 e2 14 M_THERMAL_POLICY_CHANGE_GUID....
2d3e0 b9 07 00 00 0c 75 05 00 00 a1 1c 00 00 0d fc 03 00 00 07 00 07 5f 49 4d 41 47 45 5f 44 4f 53 5f .....u..............._IMAGE_DOS_
2d400 48 45 41 44 45 52 00 40 07 b7 15 f6 1d 00 00 09 65 5f 6d 61 67 69 63 00 07 b8 15 81 05 00 00 00 HEADER.@........e_magic.........
2d420 09 65 5f 63 62 6c 70 00 07 b9 15 81 05 00 00 02 09 65 5f 63 70 00 07 ba 15 81 05 00 00 04 09 65 .e_cblp..........e_cp..........e
2d440 5f 63 72 6c 63 00 07 bb 15 81 05 00 00 06 09 65 5f 63 70 61 72 68 64 72 00 07 bc 15 81 05 00 00 _crlc..........e_cparhdr........
2d460 08 09 65 5f 6d 69 6e 61 6c 6c 6f 63 00 07 bd 15 81 05 00 00 0a 09 65 5f 6d 61 78 61 6c 6c 6f 63 ..e_minalloc..........e_maxalloc
2d480 00 07 be 15 81 05 00 00 0c 09 65 5f 73 73 00 07 bf 15 81 05 00 00 0e 09 65 5f 73 70 00 07 c0 15 ..........e_ss..........e_sp....
2d4a0 81 05 00 00 10 09 65 5f 63 73 75 6d 00 07 c1 15 81 05 00 00 12 09 65 5f 69 70 00 07 c2 15 81 05 ......e_csum..........e_ip......
2d4c0 00 00 14 09 65 5f 63 73 00 07 c3 15 81 05 00 00 16 09 65 5f 6c 66 61 72 6c 63 00 07 c4 15 81 05 ....e_cs..........e_lfarlc......
2d4e0 00 00 18 09 65 5f 6f 76 6e 6f 00 07 c5 15 81 05 00 00 1a 09 65 5f 72 65 73 00 07 c6 15 f6 1d 00 ....e_ovno..........e_res.......
2d500 00 1c 09 65 5f 6f 65 6d 69 64 00 07 c7 15 81 05 00 00 24 09 65 5f 6f 65 6d 69 6e 66 6f 00 07 c8 ...e_oemid........$.e_oeminfo...
2d520 15 81 05 00 00 26 09 65 5f 72 65 73 32 00 07 c9 15 06 1e 00 00 28 09 65 5f 6c 66 61 6e 65 77 00 .....&.e_res2........(.e_lfanew.
2d540 07 ca 15 49 07 00 00 3c 00 0c 81 05 00 00 06 1e 00 00 0d fc 03 00 00 03 00 0c 81 05 00 00 16 1e ...I...<........................
2d560 00 00 0d fc 03 00 00 09 00 05 49 4d 41 47 45 5f 44 4f 53 5f 48 45 41 44 45 52 00 07 cb 15 a1 1c ..........IMAGE_DOS_HEADER......
2d580 00 00 05 50 49 4d 41 47 45 5f 44 4f 53 5f 48 45 41 44 45 52 00 07 cb 15 49 1e 00 00 06 04 a1 1c ...PIMAGE_DOS_HEADER....I.......
2d5a0 00 00 07 5f 49 4d 41 47 45 5f 46 49 4c 45 5f 48 45 41 44 45 52 00 14 07 26 16 06 1f 00 00 09 4d ..._IMAGE_FILE_HEADER...&......M
2d5c0 61 63 68 69 6e 65 00 07 27 16 81 05 00 00 00 09 4e 75 6d 62 65 72 4f 66 53 65 63 74 69 6f 6e 73 achine..'.......NumberOfSections
2d5e0 00 07 28 16 81 05 00 00 02 08 07 04 00 00 07 29 16 8d 05 00 00 04 09 50 6f 69 6e 74 65 72 54 6f ..(............).......PointerTo
2d600 53 79 6d 62 6f 6c 54 61 62 6c 65 00 07 2a 16 8d 05 00 00 08 09 4e 75 6d 62 65 72 4f 66 53 79 6d SymbolTable..*.......NumberOfSym
2d620 62 6f 6c 73 00 07 2b 16 8d 05 00 00 0c 09 53 69 7a 65 4f 66 4f 70 74 69 6f 6e 61 6c 48 65 61 64 bols..+.......SizeOfOptionalHead
2d640 65 72 00 07 2c 16 81 05 00 00 10 08 1f 04 00 00 07 2d 16 81 05 00 00 12 00 05 49 4d 41 47 45 5f er..,............-........IMAGE_
2d660 46 49 4c 45 5f 48 45 41 44 45 52 00 07 2e 16 4f 1e 00 00 07 5f 49 4d 41 47 45 5f 44 41 54 41 5f FILE_HEADER....O...._IMAGE_DATA_
2d680 44 49 52 45 43 54 4f 52 59 00 08 07 62 16 5b 1f 00 00 08 3a 04 00 00 07 63 16 8d 05 00 00 00 09 DIRECTORY...b.[....:....c.......
2d6a0 53 69 7a 65 00 07 64 16 8d 05 00 00 04 00 05 49 4d 41 47 45 5f 44 41 54 41 5f 44 49 52 45 43 54 Size..d........IMAGE_DATA_DIRECT
2d6c0 4f 52 59 00 07 65 16 20 1f 00 00 07 5f 49 4d 41 47 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 ORY..e......_IMAGE_OPTIONAL_HEAD
2d6e0 45 52 00 e0 07 69 16 b8 22 00 00 09 4d 61 67 69 63 00 07 6b 16 81 05 00 00 00 09 4d 61 6a 6f 72 ER...i.."...Magic..k.......Major
2d700 4c 69 6e 6b 65 72 56 65 72 73 69 6f 6e 00 07 6c 16 75 05 00 00 02 09 4d 69 6e 6f 72 4c 69 6e 6b LinkerVersion..l.u.....MinorLink
2d720 65 72 56 65 72 73 69 6f 6e 00 07 6d 16 75 05 00 00 03 09 53 69 7a 65 4f 66 43 6f 64 65 00 07 6e erVersion..m.u.....SizeOfCode..n
2d740 16 8d 05 00 00 04 09 53 69 7a 65 4f 66 49 6e 69 74 69 61 6c 69 7a 65 64 44 61 74 61 00 07 6f 16 .......SizeOfInitializedData..o.
2d760 8d 05 00 00 08 09 53 69 7a 65 4f 66 55 6e 69 6e 69 74 69 61 6c 69 7a 65 64 44 61 74 61 00 07 70 ......SizeOfUninitializedData..p
2d780 16 8d 05 00 00 0c 09 41 64 64 72 65 73 73 4f 66 45 6e 74 72 79 50 6f 69 6e 74 00 07 71 16 8d 05 .......AddressOfEntryPoint..q...
2d7a0 00 00 10 09 42 61 73 65 4f 66 43 6f 64 65 00 07 72 16 8d 05 00 00 14 09 42 61 73 65 4f 66 44 61 ....BaseOfCode..r.......BaseOfDa
2d7c0 74 61 00 07 73 16 8d 05 00 00 18 09 49 6d 61 67 65 42 61 73 65 00 07 74 16 8d 05 00 00 1c 09 53 ta..s.......ImageBase..t.......S
2d7e0 65 63 74 69 6f 6e 41 6c 69 67 6e 6d 65 6e 74 00 07 75 16 8d 05 00 00 20 09 46 69 6c 65 41 6c 69 ectionAlignment..u.......FileAli
2d800 67 6e 6d 65 6e 74 00 07 76 16 8d 05 00 00 24 09 4d 61 6a 6f 72 4f 70 65 72 61 74 69 6e 67 53 79 gnment..v.....$.MajorOperatingSy
2d820 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 77 16 81 05 00 00 28 09 4d 69 6e 6f 72 4f 70 65 72 61 74 stemVersion..w.....(.MinorOperat
2d840 69 6e 67 53 79 73 74 65 6d 56 65 72 73 69 6f 6e 00 07 78 16 81 05 00 00 2a 09 4d 61 6a 6f 72 49 ingSystemVersion..x.....*.MajorI
2d860 6d 61 67 65 56 65 72 73 69 6f 6e 00 07 79 16 81 05 00 00 2c 09 4d 69 6e 6f 72 49 6d 61 67 65 56 mageVersion..y.....,.MinorImageV
2d880 65 72 73 69 6f 6e 00 07 7a 16 81 05 00 00 2e 09 4d 61 6a 6f 72 53 75 62 73 79 73 74 65 6d 56 65 ersion..z.......MajorSubsystemVe
2d8a0 72 73 69 6f 6e 00 07 7b 16 81 05 00 00 30 09 4d 69 6e 6f 72 53 75 62 73 79 73 74 65 6d 56 65 72 rsion..{.....0.MinorSubsystemVer
2d8c0 73 69 6f 6e 00 07 7c 16 81 05 00 00 32 09 57 69 6e 33 32 56 65 72 73 69 6f 6e 56 61 6c 75 65 00 sion..|.....2.Win32VersionValue.
2d8e0 07 7d 16 8d 05 00 00 34 09 53 69 7a 65 4f 66 49 6d 61 67 65 00 07 7e 16 8d 05 00 00 38 09 53 69 .}.....4.SizeOfImage..~.....8.Si
2d900 7a 65 4f 66 48 65 61 64 65 72 73 00 07 7f 16 8d 05 00 00 3c 09 43 68 65 63 6b 53 75 6d 00 07 80 zeOfHeaders........<.CheckSum...
2d920 16 8d 05 00 00 40 09 53 75 62 73 79 73 74 65 6d 00 07 81 16 81 05 00 00 44 09 44 6c 6c 43 68 61 .....@.Subsystem........D.DllCha
2d940 72 61 63 74 65 72 69 73 74 69 63 73 00 07 82 16 81 05 00 00 46 09 53 69 7a 65 4f 66 53 74 61 63 racteristics........F.SizeOfStac
2d960 6b 52 65 73 65 72 76 65 00 07 83 16 8d 05 00 00 48 09 53 69 7a 65 4f 66 53 74 61 63 6b 43 6f 6d kReserve........H.SizeOfStackCom
2d980 6d 69 74 00 07 84 16 8d 05 00 00 4c 09 53 69 7a 65 4f 66 48 65 61 70 52 65 73 65 72 76 65 00 07 mit........L.SizeOfHeapReserve..
2d9a0 85 16 8d 05 00 00 50 09 53 69 7a 65 4f 66 48 65 61 70 43 6f 6d 6d 69 74 00 07 86 16 8d 05 00 00 ......P.SizeOfHeapCommit........
2d9c0 54 09 4c 6f 61 64 65 72 46 6c 61 67 73 00 07 87 16 8d 05 00 00 58 09 4e 75 6d 62 65 72 4f 66 52 T.LoaderFlags........X.NumberOfR
2d9e0 76 61 41 6e 64 53 69 7a 65 73 00 07 88 16 8d 05 00 00 5c 09 44 61 74 61 44 69 72 65 63 74 6f 72 vaAndSizes........\.DataDirector
2da00 79 00 07 89 16 b8 22 00 00 60 00 0c 5b 1f 00 00 c8 22 00 00 0d fc 03 00 00 0f 00 05 49 4d 41 47 y....."..`..[...."..........IMAG
2da20 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 33 32 00 07 8a 16 78 1f 00 00 05 50 49 4d 41 E_OPTIONAL_HEADER32....x....PIMA
2da40 47 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 33 32 00 07 8a 16 09 23 00 00 06 04 78 1f GE_OPTIONAL_HEADER32.....#....x.
2da60 00 00 05 50 49 4d 41 47 45 5f 4f 50 54 49 4f 4e 41 4c 5f 48 45 41 44 45 52 00 07 cd 16 e8 22 00 ...PIMAGE_OPTIONAL_HEADER.....".
2da80 00 07 5f 49 4d 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 53 00 f8 07 d8 16 89 23 00 00 09 53 69 67 .._IMAGE_NT_HEADERS......#...Sig
2daa0 6e 61 74 75 72 65 00 07 d9 16 8d 05 00 00 00 09 46 69 6c 65 48 65 61 64 65 72 00 07 da 16 06 1f nature..........FileHeader......
2dac0 00 00 04 09 4f 70 74 69 6f 6e 61 6c 48 65 61 64 65 72 00 07 db 16 c8 22 00 00 18 00 05 50 49 4d ....OptionalHeader.....".....PIM
2dae0 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 53 33 32 00 07 dc 16 a5 23 00 00 06 04 2e 23 00 00 05 50 AGE_NT_HEADERS32.....#.....#...P
2db00 49 4d 41 47 45 5f 4e 54 5f 48 45 41 44 45 52 53 00 07 e8 16 89 23 00 00 16 04 07 43 17 fb 23 00 IMAGE_NT_HEADERS.....#.....C..#.
2db20 00 17 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 07 44 17 8d 05 00 00 17 56 69 72 74 75 61 ..PhysicalAddress..D......Virtua
2db40 6c 53 69 7a 65 00 07 45 17 8d 05 00 00 00 07 5f 49 4d 41 47 45 5f 53 45 43 54 49 4f 4e 5f 48 45 lSize..E......._IMAGE_SECTION_HE
2db60 41 44 45 52 00 28 07 41 17 f8 24 00 00 09 4e 61 6d 65 00 07 42 17 91 1c 00 00 00 09 4d 69 73 63 ADER.(.A..$...Name..B.......Misc
2db80 00 07 46 17 c5 23 00 00 08 08 3a 04 00 00 07 47 17 8d 05 00 00 0c 09 53 69 7a 65 4f 66 52 61 77 ..F..#....:....G.......SizeOfRaw
2dba0 44 61 74 61 00 07 48 17 8d 05 00 00 10 09 50 6f 69 6e 74 65 72 54 6f 52 61 77 44 61 74 61 00 07 Data..H.......PointerToRawData..
2dbc0 49 17 8d 05 00 00 14 09 50 6f 69 6e 74 65 72 54 6f 52 65 6c 6f 63 61 74 69 6f 6e 73 00 07 4a 17 I.......PointerToRelocations..J.
2dbe0 8d 05 00 00 18 09 50 6f 69 6e 74 65 72 54 6f 4c 69 6e 65 6e 75 6d 62 65 72 73 00 07 4b 17 8d 05 ......PointerToLinenumbers..K...
2dc00 00 00 1c 09 4e 75 6d 62 65 72 4f 66 52 65 6c 6f 63 61 74 69 6f 6e 73 00 07 4c 17 81 05 00 00 20 ....NumberOfRelocations..L......
2dc20 09 4e 75 6d 62 65 72 4f 66 4c 69 6e 65 6e 75 6d 62 65 72 73 00 07 4d 17 81 05 00 00 22 08 1f 04 .NumberOfLinenumbers..M....."...
2dc40 00 00 07 4e 17 8d 05 00 00 24 00 05 50 49 4d 41 47 45 5f 53 45 43 54 49 4f 4e 5f 48 45 41 44 45 ...N.....$..PIMAGE_SECTION_HEADE
2dc60 52 00 07 4f 17 16 25 00 00 06 04 fb 23 00 00 16 04 07 3f 1a 4d 25 00 00 18 1f 04 00 00 07 40 1a R..O..%.....#.....?.M%........@.
2dc80 8d 05 00 00 17 4f 72 69 67 69 6e 61 6c 46 69 72 73 74 54 68 75 6e 6b 00 07 41 1a 8d 05 00 00 00 .....OriginalFirstThunk..A......
2dca0 07 5f 49 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 14 07 3e 1a bd 25 ._IMAGE_IMPORT_DESCRIPTOR...>..%
2dcc0 00 00 19 1c 25 00 00 00 08 07 04 00 00 07 43 1a 8d 05 00 00 04 09 46 6f 72 77 61 72 64 65 72 43 ....%.........C.......ForwarderC
2dce0 68 61 69 6e 00 07 45 1a 8d 05 00 00 08 09 4e 61 6d 65 00 07 46 1a 8d 05 00 00 0c 09 46 69 72 73 hain..E.......Name..F.......Firs
2dd00 74 54 68 75 6e 6b 00 07 47 1a 8d 05 00 00 10 00 05 49 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 45 tThunk..G........IMAGE_IMPORT_DE
2dd20 53 43 52 49 50 54 4f 52 00 07 48 1a 4d 25 00 00 05 50 49 4d 41 47 45 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR..H.M%...PIMAGE_IMPORT_D
2dd40 45 53 43 52 49 50 54 4f 52 00 07 49 1a fe 25 00 00 06 04 bd 25 00 00 15 56 49 52 54 55 41 4c 5f ESCRIPTOR..I..%.....%...VIRTUAL_
2dd60 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 54 00 09 0d STORAGE_TYPE_VENDOR_MICROSOFT...
2dd80 01 b9 07 00 00 04 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 0a 42 64 05 00 00 06 04 da 03 00 00 ......RPC_IF_HANDLE..Bd.........
2dda0 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c da 03 00 00 76 26 ...double....long.double......v&
2ddc0 00 00 0d fc 03 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0b a4 66 26 00 00 13 5f 73 .........._sys_errlist...f&..._s
2dde0 79 73 5f 6e 65 72 72 00 0b a5 b9 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 0b b4 e6 03 ys_nerr........_imp____argc.....
2de00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0b bc c3 26 00 00 06 04 47 26 00 00 13 5f 69 6d ..._imp____argv....&....G&..._im
2de20 70 5f 5f 5f 5f 77 61 72 67 76 00 0b c4 de 26 00 00 06 04 e4 26 00 00 06 04 e0 03 00 00 13 5f 69 p____wargv....&.....&........._i
2de40 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0b d0 c3 26 00 00 13 5f 69 6d 70 5f 5f 5f 77 65 6e 76 69 mp___environ....&..._imp___wenvi
2de60 72 6f 6e 00 0b d9 de 26 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0b e2 47 26 00 00 13 ron....&..._imp___pgmptr...G&...
2de80 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0b eb e4 26 00 00 13 5f 69 6d 70 5f 5f 5f 66 6d 6f _imp___wpgmptr....&..._imp___fmo
2dea0 64 65 00 0b f5 e6 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 0b 00 01 c4 de........_imp___osplatform.....
2dec0 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0b 09 01 c4 05 00 00 15 5f 69 6d 70 5f 5f 5f ...._imp___osver........._imp___
2dee0 77 69 6e 76 65 72 00 0b 12 01 c4 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a 6f 72 00 0b winver........._imp___winmajor..
2df00 1b 01 c4 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0b 24 01 c4 05 00 00 13 5f ......._imp___winminor..$......_
2df20 61 6d 62 6c 6b 73 69 7a 00 0c 35 a9 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 5f 76 30 amblksiz..5.....IWinTypesBase_v0
2df40 5f 31 5f 63 5f 69 66 73 70 65 63 00 0d 29 32 26 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 65 _1_c_ifspec..)2&...IWinTypesBase
2df60 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0d 2a 32 26 00 00 13 49 49 44 5f 49 55 6e 6b 6e 6f _v0_1_s_ifspec..*2&...IID_IUnkno
2df80 77 6e 00 0e 57 b9 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 0e bd b9 07 wn..W.....IID_AsyncIUnknown.....
2dfa0 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0e 6d 01 b9 07 00 00 15 49 49 44 ...IID_IClassFactory..m......IID
2dfc0 5f 49 4d 61 72 73 68 61 6c 00 0f 69 01 b9 07 00 00 15 49 49 44 5f 49 4e 6f 4d 61 72 73 68 61 6c _IMarshal..i......IID_INoMarshal
2dfe0 00 0f 50 02 b9 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0f 8f 02 b9 07 00 ..P......IID_IAgileObject.......
2e000 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0f d1 02 b9 07 00 00 15 49 49 44 5f 49 4d 61 6c ..IID_IMarshal2.........IID_IMal
2e020 6c 6f 63 00 0f 56 03 b9 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 6e 66 6f 00 loc..V......IID_IStdMarshalInfo.
2e040 0f 0d 04 b9 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 ........IID_IExternalConnection.
2e060 0f 70 04 b9 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0f eb 04 b9 07 00 00 15 49 49 44 .p......IID_IMultiQI.........IID
2e080 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0f 42 05 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 _AsyncIMultiQI..B......IID_IInte
2e0a0 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0f b0 05 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 55 6e 6b rnalUnknown.........IID_IEnumUnk
2e0c0 6e 6f 77 6e 00 0f 0c 06 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 00 0f aa 06 nown.........IID_IEnumString....
2e0e0 b9 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0f 46 07 b9 07 .....IID_ISequentialStream..F...
2e100 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0f f1 07 b9 07 00 00 15 49 49 44 5f 49 52 70 63 43 ...IID_IStream.........IID_IRpcC
2e120 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 35 09 b9 07 00 00 15 49 49 44 5f 49 52 70 63 43 68 61 hannelBuffer..5......IID_IRpcCha
2e140 6e 6e 65 6c 42 75 66 66 65 72 32 00 0f df 09 b9 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 52 70 nnelBuffer2.........IID_IAsyncRp
2e160 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0f 61 0a b9 07 00 00 15 49 49 44 5f 49 52 70 63 43 cChannelBuffer..a......IID_IRpcC
2e180 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0f 23 0b b9 07 00 00 15 49 49 44 5f 49 52 70 63 53 79 hannelBuffer3..#......IID_IRpcSy
2e1a0 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0f 3d 0c b9 07 00 00 15 49 49 44 5f 49 52 70 63 50 72 ntaxNegotiate..=......IID_IRpcPr
2e1c0 6f 78 79 42 75 66 66 65 72 00 0f 92 0c b9 07 00 00 15 49 49 44 5f 49 52 70 63 53 74 75 62 42 75 oxyBuffer.........IID_IRpcStubBu
2e1e0 66 66 65 72 00 0f fa 0c b9 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 75 66 66 65 ffer.........IID_IPSFactoryBuffe
2e200 72 00 0f c0 0d b9 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0f 43 0e b9 07 r.........IID_IChannelHook..C...
2e220 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0f 67 0f b9 07 00 00 15 49 ...IID_IClientSecurity..g......I
2e240 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0f 11 10 b9 07 00 00 15 49 49 44 5f 49 ID_IServerSecurity.........IID_I
2e260 52 70 63 4f 70 74 69 6f 6e 73 00 0f b7 10 b9 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 4f 70 RpcOptions.........IID_IGlobalOp
2e280 74 69 6f 6e 73 00 0f 52 11 b9 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 00 0f c5 11 tions..R......IID_ISurrogate....
2e2a0 b9 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f .....IID_IGlobalInterfaceTable..
2e2c0 2d 12 b9 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0f b6 12 b9 07 00 00 15 -......IID_ISynchronize.........
2e2e0 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0f 30 13 b9 07 00 00 15 49 IID_ISynchronizeHandle..0......I
2e300 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0f 85 13 b9 07 00 00 15 49 49 44 ID_ISynchronizeEvent.........IID
2e320 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f e5 13 b9 07 00 00 15 49 _ISynchronizeContainer.........I
2e340 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0f 53 14 b9 07 00 00 15 49 49 44 ID_ISynchronizeMutex..S......IID
2e360 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0f c2 14 b9 07 00 00 15 49 49 44 5f _ICancelMethodCalls.........IID_
2e380 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0f 2e 15 b9 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 46 IAsyncManager.........IID_ICallF
2e3a0 61 63 74 6f 72 79 00 0f ac 15 b9 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c 70 65 72 00 0f 0a actory.........IID_IRpcHelper...
2e3c0 16 b9 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 66 65 72 73 ......IID_IReleaseMarshalBuffers
2e3e0 00 0f 75 16 b9 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0f d0 16 b9 07 ..u......IID_IWaitMultiple......
2e400 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 0f 3c 17 b9 ...IID_IAddrTrackingControl..<..
2e420 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f 6c 00 0f a1 ....IID_IAddrExclusionControl...
2e440 17 b9 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0f 0c 18 b9 07 00 00 15 49 49 44 5f ......IID_IPipeByte.........IID_
2e460 49 50 69 70 65 4c 6f 6e 67 00 0f 7d 18 b9 07 00 00 15 49 49 44 5f 49 50 69 70 65 44 6f 75 62 6c IPipeLong..}......IID_IPipeDoubl
2e480 65 00 0f ee 18 b9 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 6e 66 6f 00 e.........IID_IComThreadingInfo.
2e4a0 0f c8 1a b9 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 72 6f 6c 00 ........IID_IProcessInitControl.
2e4c0 0f 56 1b b9 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0f ab 1b b9 07 00 00 .V......IID_IFastRundown........
2e4e0 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0f ee 1b b9 07 00 00 15 49 .IID_IMarshalingStream.........I
2e500 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 54 6f 41 70 ID_ICallbackWithNoReentrancyToAp
2e520 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0f ad 1c b9 07 00 00 13 47 55 49 44 5f 4e 55 4c 4c 00 10 plicationSTA.........GUID_NULL..
2e540 0d c9 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 10 0e c9 07 00 00 13 49 49 44 ......CATID_MARSHALER........IID
2e560 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 10 0f c9 07 00 00 13 49 49 44 5f 49 52 70 63 53 74 75 62 _IRpcChannel........IID_IRpcStub
2e580 00 10 10 c9 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 10 11 c9 07 00 00 13 ........IID_IStubManager........
2e5a0 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 10 12 c9 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 4d IID_IRpcProxy........IID_IProxyM
2e5c0 61 6e 61 67 65 72 00 10 13 c9 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 00 10 14 c9 anager........IID_IPSFactory....
2e5e0 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 10 15 c9 07 00 00 13 ....IID_IInternalMoniker........
2e600 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 10 16 c9 07 00 00 13 49 49 44 5f 49 44 66 52 IID_IDfReserved1........IID_IDfR
2e620 65 73 65 72 76 65 64 32 00 10 17 c9 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 33 eserved2........IID_IDfReserved3
2e640 00 10 18 c9 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 10 19 db 07 00 00 13 ........CLSID_StdMarshal........
2e660 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 10 1a db 07 00 00 13 43 4c 53 49 44 CLSID_AggStdMarshal........CLSID
2e680 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 10 1b db 07 00 00 13 49 49 44 5f 49 _StdAsyncActManager........IID_I
2e6a0 53 74 75 62 00 10 1c c9 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 10 1d c9 07 00 00 13 49 49 Stub........IID_IProxy........II
2e6c0 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 10 1e c9 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 48 D_IEnumGeneric........IID_IEnumH
2e6e0 6f 6c 64 65 72 00 10 1f c9 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 10 older........IID_IEnumCallback..
2e700 20 c9 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 10 21 c9 07 00 00 13 49 49 44 ......IID_IOleManager..!.....IID
2e720 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 10 22 c9 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 00 10 _IOlePresObj..".....IID_IDebug..
2e740 23 c9 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 10 24 c9 07 00 00 13 43 4c #.....IID_IDebugStream..$.....CL
2e760 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 10 25 db 07 00 00 13 43 4c 53 49 44 5f 50 53 43 SID_PSGenObject..%.....CLSID_PSC
2e780 6c 69 65 6e 74 53 69 74 65 00 10 26 db 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 61 73 73 4f 62 lientSite..&.....CLSID_PSClassOb
2e7a0 6a 65 63 74 00 10 27 db 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 63 74 69 76 ject..'.....CLSID_PSInPlaceActiv
2e7c0 65 00 10 28 db 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 10 29 e..(.....CLSID_PSInPlaceFrame..)
2e7e0 db 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 10 2a db 07 00 00 13 43 4c 53 .....CLSID_PSDragDrop..*.....CLS
2e800 49 44 5f 50 53 42 69 6e 64 43 74 78 00 10 2b db 07 00 00 13 43 4c 53 49 44 5f 50 53 45 6e 75 6d ID_PSBindCtx..+.....CLSID_PSEnum
2e820 65 72 61 74 6f 72 73 00 10 2c db 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 4d 65 74 61 66 erators..,.....CLSID_StaticMetaf
2e840 69 6c 65 00 10 2d db 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 10 2e db 07 00 ile..-.....CLSID_StaticDib......
2e860 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 10 2f db 07 00 00 13 43 4c 53 49 44 5f 44 43 ..CID_CDfsVolume../.....CLSID_DC
2e880 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 10 30 db 07 00 00 13 43 4c 53 49 44 5f 53 74 64 OMAccessControl..0.....CLSID_Std
2e8a0 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 10 31 db 07 00 00 13 43 4c 53 49 GlobalInterfaceTable..1.....CLSI
2e8c0 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 10 32 db 07 00 00 13 43 4c 53 49 44 5f 53 74 64 45 76 65 D_ComBinding..2.....CLSID_StdEve
2e8e0 6e 74 00 10 33 db 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 76 65 6e 74 nt..3.....CLSID_ManualResetEvent
2e900 00 10 34 db 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e ..4.....CLSID_SynchronizeContain
2e920 65 72 00 10 35 db 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 10 36 db 07 er..5.....CLSID_AddrControl..6..
2e940 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 10 37 db 07 00 00 13 43 4c 53 49 ...CLSID_CCDFormKrnl..7.....CLSI
2e960 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 38 db 07 00 00 13 43 4c 53 49 44 5f 43 D_CCDPropertyPage..8.....CLSID_C
2e980 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 10 39 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d CDFormDialog..9.....CLSID_CCDCom
2e9a0 6d 61 6e 64 42 75 74 74 6f 6e 00 10 3a db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f mandButton..:.....CLSID_CCDCombo
2e9c0 42 6f 78 00 10 3b db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 10 3c db 07 Box..;.....CLSID_CCDTextBox..<..
2e9e0 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 10 3d db 07 00 00 13 43 4c 53 49 ...CLSID_CCDCheckBox..=.....CLSI
2ea00 44 5f 43 43 44 4c 61 62 65 6c 00 10 3e db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f D_CCDLabel..>.....CLSID_CCDOptio
2ea20 6e 42 75 74 74 6f 6e 00 10 3f db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 00 nButton..?.....CLSID_CCDListBox.
2ea40 10 40 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 10 41 db 07 00 00 .@.....CLSID_CCDScrollBar..A....
2ea60 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 10 42 db 07 00 00 13 43 4c 53 49 44 5f .CLSID_CCDGroupBox..B.....CLSID_
2ea80 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 43 db 07 00 00 13 43 4c CCDGeneralPropertyPage..C.....CL
2eaa0 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 44 db 07 00 SID_CCDGenericPropertyPage..D...
2eac0 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 45 db 07 ..CLSID_CCDFontPropertyPage..E..
2eae0 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 46 ...CLSID_CCDColorPropertyPage..F
2eb00 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 .....CLSID_CCDLabelPropertyPage.
2eb20 10 47 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 65 72 74 79 .G.....CLSID_CCDCheckBoxProperty
2eb40 50 61 67 65 00 10 48 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 50 72 6f 70 Page..H.....CLSID_CCDTextBoxProp
2eb60 65 72 74 79 50 61 67 65 00 10 49 db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 69 6f 6e 42 ertyPage..I.....CLSID_CCDOptionB
2eb80 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4a db 07 00 00 13 43 4c 53 49 44 5f 43 uttonPropertyPage..J.....CLSID_C
2eba0 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4b db 07 00 00 13 43 4c 53 CDListBoxPropertyPage..K.....CLS
2ebc0 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 ID_CCDCommandButtonPropertyPage.
2ebe0 10 4c db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 65 72 74 79 .L.....CLSID_CCDComboBoxProperty
2ec00 50 61 67 65 00 10 4d db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 50 72 Page..M.....CLSID_CCDScrollBarPr
2ec20 6f 70 65 72 74 79 50 61 67 65 00 10 4e db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 opertyPage..N.....CLSID_CCDGroup
2ec40 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 4f db 07 00 00 13 43 4c 53 49 44 5f 43 43 44 BoxPropertyPage..O.....CLSID_CCD
2ec60 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 50 db 07 00 00 13 43 4c 53 49 44 XObjectPropertyPage..P.....CLSID
2ec80 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 10 51 db 07 00 00 13 43 4c 53 49 44 5f _CStdPropertyFrame..Q.....CLSID_
2eca0 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 52 db 07 00 00 13 43 4c 53 49 44 5f 43 CFormPropertyPage..R.....CLSID_C
2ecc0 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 10 53 db 07 00 00 13 43 4c 53 49 44 5f 43 57 GridPropertyPage..S.....CLSID_CW
2ece0 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 10 54 db 07 00 00 13 43 4c 53 49 44 5f 43 53 79 73 74 SJArticlePage..T.....CLSID_CSyst
2ed00 65 6d 50 61 67 65 00 10 55 db 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 55 6e 6d 61 emPage..U.....CLSID_IdentityUnma
2ed20 72 73 68 61 6c 00 10 56 db 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 65 4d 61 72 rshal..V.....CLSID_InProcFreeMar
2ed40 73 68 61 6c 65 72 00 10 57 db 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 4d 65 74 61 shaler..W.....CLSID_Picture_Meta
2ed60 66 69 6c 65 00 10 58 db 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e 68 4d 65 74 file..X.....CLSID_Picture_EnhMet
2ed80 61 66 69 6c 65 00 10 59 db 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 69 62 00 10 afile..Y.....CLSID_Picture_Dib..
2eda0 5a db 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 10 5b b9 07 00 00 13 49 57 69 6e 54 Z.....GUID_TRISTATE..[.....IWinT
2edc0 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 11 28 32 26 00 00 13 49 57 69 6e 54 79 ypes_v0_1_c_ifspec..(2&...IWinTy
2ede0 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 11 29 32 26 00 00 15 49 49 44 5f 49 4d 61 pes_v0_1_s_ifspec..)2&...IID_IMa
2ee00 6c 6c 6f 63 53 70 79 00 12 bd 1d b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 74 78 00 12 3a 1f llocSpy.........IID_IBindCtx..:.
2ee20 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 12 4a 20 b9 07 00 00 15 49 49 .....IID_IEnumMoniker..J......II
2ee40 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 12 e8 20 b9 07 00 00 15 49 49 44 5f 49 52 D_IRunnableObject.........IID_IR
2ee60 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 12 8e 21 b9 07 00 00 15 49 49 44 5f 49 50 unningObjectTable...!.....IID_IP
2ee80 65 72 73 69 73 74 00 12 69 22 b9 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 72 65 61 ersist..i".....IID_IPersistStrea
2eea0 6d 00 12 be 22 b9 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 12 6a 23 b9 07 00 00 15 49 m...".....IID_IMoniker..j#.....I
2eec0 49 44 5f 49 52 4f 54 44 61 74 61 00 12 58 25 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 ID_IROTData..X%.....IID_IEnumSTA
2eee0 54 53 54 47 00 12 b5 25 b9 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 12 58 26 b9 07 00 TSTG...%.....IID_IStorage..X&...
2ef00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 12 41 28 b9 07 00 00 15 49 49 44 5f 49 ..IID_IPersistFile..A(.....IID_I
2ef20 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 12 f1 28 b9 07 00 00 15 49 49 44 5f 49 4c 6f 63 6b PersistStorage...(.....IID_ILock
2ef40 42 79 74 65 73 00 12 b1 29 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 54 45 54 43 Bytes...).....IID_IEnumFORMATETC
2ef60 00 12 c0 2a b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 12 6c 2b b9 07 ...*.....IID_IEnumSTATDATA..l+..
2ef80 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 12 08 2c b9 07 00 00 15 49 49 44 5f ...IID_IRootStorage...,.....IID_
2efa0 49 41 64 76 69 73 65 53 69 6e 6b 00 12 b3 2c b9 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 IAdviseSink...,.....IID_AsyncIAd
2efc0 76 69 73 65 53 69 6e 6b 00 12 73 2d b9 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b viseSink..s-.....IID_IAdviseSink
2efe0 32 00 12 a9 2e b9 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 32 00 2.........IID_AsyncIAdviseSink2.
2f000 12 2e 2f b9 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 12 f4 2f b9 07 00 00 15 ../.....IID_IDataObject.../.....
2f020 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 12 18 31 b9 07 00 00 15 49 49 IID_IDataAdviseHolder...1.....II
2f040 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 12 d3 31 b9 07 00 00 15 46 4d 54 49 44 5f 53 D_IMessageFilter...1.....FMTID_S
2f060 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5d 32 ed 07 00 00 15 46 4d 54 49 44 5f ummaryInformation..]2.....FMTID_
2f080 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 5f 32 ed 07 00 00 15 46 4d DocSummaryInformation.._2.....FM
2f0a0 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 12 61 32 ed 07 00 TID_UserDefinedProperties..a2...
2f0c0 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 ..FMTID_DiscardableInformation..
2f0e0 63 32 ed 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 c2.....FMTID_ImageSummaryInforma
2f100 74 69 6f 6e 00 12 65 32 ed 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d 61 72 79 49 tion..e2.....FMTID_AudioSummaryI
2f120 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 67 32 ed 07 00 00 15 46 4d 54 49 44 5f 56 69 64 65 6f 53 75 nformation..g2.....FMTID_VideoSu
2f140 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 69 32 ed 07 00 00 15 46 4d 54 49 44 5f 4d mmaryInformation..i2.....FMTID_M
2f160 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 12 6b 32 ed 07 ediaFileSummaryInformation..k2..
2f180 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 12 73 32 b9 07 00 00 15 49 ...IID_IClassActivator..s2.....I
2f1a0 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 12 d5 32 b9 07 00 00 15 49 49 44 5f 49 50 ID_IFillLockBytes...2.....IID_IP
2f1c0 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 12 89 33 b9 07 00 00 15 49 49 44 5f 49 4c 61 79 6f 75 rogressNotify...3.....IID_ILayou
2f1e0 74 53 74 6f 72 61 67 65 00 12 ee 33 b9 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 6b 69 6e 67 4c 6f tStorage...3.....IID_IBlockingLo
2f200 63 6b 00 12 92 34 b9 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 65 43 6f 6e ck...4.....IID_ITimeAndNoticeCon
2f220 74 72 6f 6c 00 12 f7 34 b9 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 61 67 65 00 trol...4.....IID_IOplockStorage.
2f240 12 4e 35 b9 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 6b 00 12 d5 .N5.....IID_IDirectWriterLock...
2f260 35 b9 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 12 4d 36 b9 07 00 00 15 49 49 44 5f 49 46 5.....IID_IUrlMon..M6.....IID_IF
2f280 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 12 bc 36 b9 07 00 00 15 49 49 44 5f 49 54 oregroundTransfer...6.....IID_IT
2f2a0 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 12 10 37 b9 07 00 00 15 49 49 44 5f 49 44 humbnailExtractor...7.....IID_ID
2f2c0 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 12 86 37 b9 07 00 00 15 49 49 44 5f 49 50 ummyHICONIncluder...7.....IID_IP
2f2e0 72 6f 63 65 73 73 4c 6f 63 6b 00 12 e5 37 b9 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 rocessLock...7.....IID_ISurrogat
2f300 65 53 65 72 76 69 63 65 00 12 48 38 b9 07 00 00 15 49 49 44 5f 49 49 6e 69 74 69 61 6c 69 7a 65 eService..H8.....IID_IInitialize
2f320 53 70 79 00 12 f2 38 b9 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f Spy...8.....IID_IApartmentShutdo
2f340 77 6e 00 12 8a 39 b9 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 wn...9.....IID_IOleAdviseHolder.
2f360 13 ab b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 13 62 01 b9 07 00 00 15 49 49 44 .......IID_IOleCache..b......IID
2f380 5f 49 4f 6c 65 43 61 63 68 65 32 00 13 29 02 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 _IOleCache2..)......IID_IOleCach
2f3a0 65 43 6f 6e 74 72 6f 6c 00 13 d4 02 b9 07 00 00 15 49 49 44 5f 49 50 61 72 73 65 44 69 73 70 6c eControl.........IID_IParseDispl
2f3c0 61 79 4e 61 6d 65 00 13 3c 03 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 69 6e 65 72 ayName..<......IID_IOleContainer
2f3e0 00 13 9c 03 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 13 17 04 b9 .........IID_IOleClientSite.....
2f400 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 13 fe 04 b9 07 00 00 15 49 4f 4c 45 54 ....IID_IOleObject.........IOLET
2f420 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 13 fe 06 32 26 00 00 15 49 4f 4c 45 54 ypes_v0_0_c_ifspec....2&...IOLET
2f440 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 13 ff 06 32 26 00 00 15 49 49 44 5f 49 ypes_v0_0_s_ifspec....2&...IID_I
2f460 4f 6c 65 57 69 6e 64 6f 77 00 13 24 07 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 4c 69 6e 6b 00 13 OleWindow..$......IID_IOleLink..
2f480 9a 07 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 00 13 bf 08 .......IID_IOleItemContainer....
2f4a0 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 00 13 76 09 .....IID_IOleInPlaceUIWindow..v.
2f4c0 b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 6a 65 63 74 .....IID_IOleInPlaceActiveObject
2f4e0 00 13 1c 0a b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d 65 00 13 f8 .........IID_IOleInPlaceFrame...
2f500 0a b9 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 13 f1 0b b9 ......IID_IOleInPlaceObject.....
2f520 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 13 91 0c b9 07 00 00 15 ....IID_IOleInPlaceSite.........
2f540 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 13 a4 0d b9 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f IID_IContinue.........IID_IViewO
2f560 62 6a 65 63 74 00 13 f9 0d b9 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 32 00 13 bject.........IID_IViewObject2..
2f580 2a 0f b9 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 13 d2 0f b9 07 00 00 15 49 *......IID_IDropSource.........I
2f5a0 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 13 5b 10 b9 07 00 00 15 49 49 44 5f 49 44 72 6f 70 ID_IDropTarget..[......IID_IDrop
2f5c0 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 13 ff 10 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4f 4c SourceNotify.........IID_IEnumOL
2f5e0 45 56 45 52 42 00 13 76 11 b9 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 6f 76 69 64 EVERB..v......IID_IServiceProvid
2f600 65 72 00 14 4d b9 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 er..M.....IOleAutomationTypes_v1
2f620 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 f1 32 26 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f _0_c_ifspec...2&...IOleAutomatio
2f640 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 15 f2 32 26 00 00 15 49 49 44 5f nTypes_v1_0_s_ifspec...2&...IID_
2f660 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 15 3b 03 b9 07 00 00 15 49 49 44 5f 49 43 72 65 ICreateTypeInfo..;......IID_ICre
2f680 61 74 65 54 79 70 65 49 6e 66 6f 32 00 15 62 05 b9 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 ateTypeInfo2..b......IID_ICreate
2f6a0 54 79 70 65 4c 69 62 00 15 b2 07 b9 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c TypeLib.........IID_ICreateTypeL
2f6c0 69 62 32 00 15 ba 08 b9 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 15 b6 09 b9 07 00 ib2.........IID_IDispatch.......
2f6e0 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 15 87 0a b9 07 00 00 15 49 49 44 5f 49 ..IID_IEnumVARIANT.........IID_I
2f700 54 79 70 65 43 6f 6d 70 00 15 35 0b b9 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 00 15 TypeComp..5......IID_ITypeInfo..
2f720 d9 0b b9 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 15 50 0e b9 07 00 00 15 49 49 .......IID_ITypeInfo2..P......II
2f740 44 5f 49 54 79 70 65 4c 69 62 00 15 d6 10 b9 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 32 D_ITypeLib.........IID_ITypeLib2
2f760 00 15 3d 12 b9 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e 74 73 00 15 ..=......IID_ITypeChangeEvents..
2f780 61 13 b9 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 15 da 13 b9 07 00 00 15 49 49 a......IID_IErrorInfo.........II
2f7a0 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 15 7d 14 b9 07 00 00 15 49 49 44 5f 49 D_ICreateErrorInfo..}......IID_I
2f7c0 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 15 20 15 b9 07 00 00 15 49 49 44 5f 49 54 79 SupportErrorInfo.........IID_ITy
2f7e0 70 65 46 61 63 74 6f 72 79 00 15 75 15 b9 07 00 00 15 49 49 44 5f 49 54 79 70 65 4d 61 72 73 68 peFactory..u......IID_ITypeMarsh
2f800 61 6c 00 15 d0 15 b9 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 15 84 16 b9 07 al.........IID_IRecordInfo......
2f820 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 15 20 18 b9 07 00 00 15 49 49 44 5f 49 50 72 ...IID_IErrorLog.........IID_IPr
2f840 6f 70 65 72 74 79 42 61 67 00 15 7a 18 b9 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 opertyBag..z......__MIDL_itf_msx
2f860 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 16 eb 32 26 00 00 13 5f 5f 4d ml_0000_v0_0_c_ifspec...2&...__M
2f880 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 IDL_itf_msxml_0000_v0_0_s_ifspec
2f8a0 00 16 ec 32 26 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 16 fc c9 07 00 00 15 49 49 44 5f 49 ...2&...LIBID_MSXML........IID_I
2f8c0 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 16 00 01 c9 07 00 00 15 49 49 44 XMLDOMImplementation.........IID
2f8e0 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 16 27 01 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d _IXMLDOMNode..'......IID_IXMLDOM
2f900 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 16 fd 01 c9 07 00 00 15 49 49 44 5f 49 58 4d DocumentFragment.........IID_IXM
2f920 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 16 66 02 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d LDOMDocument..f......IID_IXMLDOM
2f940 4e 6f 64 65 4c 69 73 74 00 16 75 03 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 61 6d 65 NodeList..u......IID_IXMLDOMName
2f960 64 4e 6f 64 65 4d 61 70 00 16 b0 03 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 68 61 72 dNodeMap.........IID_IXMLDOMChar
2f980 61 63 74 65 72 44 61 74 61 00 16 04 04 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 41 74 74 acterData.........IID_IXMLDOMAtt
2f9a0 72 69 62 75 74 65 00 16 96 04 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c 65 6d 65 6e ribute.........IID_IXMLDOMElemen
2f9c0 74 00 16 0f 05 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 16 a6 05 c9 07 00 t.........IID_IXMLDOMText.......
2f9e0 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 16 25 06 c9 07 00 00 15 49 49 44 ..IID_IXMLDOMComment..%......IID
2fa00 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 00 16 9e _IXMLDOMProcessingInstruction...
2fa20 06 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f 6e 00 16 17 ......IID_IXMLDOMCDATASection...
2fa40 07 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 65 00 16 92 ......IID_IXMLDOMDocumentType...
2fa60 07 c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 16 0b 08 c9 07 00 ......IID_IXMLDOMNotation.......
2fa80 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 16 7f 08 c9 07 00 00 15 49 49 44 5f ..IID_IXMLDOMEntity.........IID_
2faa0 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 16 f8 08 c9 07 00 00 15 49 IXMLDOMEntityReference.........I
2fac0 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 16 61 09 c9 07 00 00 15 49 49 44 ID_IXMLDOMParseError..a......IID
2fae0 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 16 a6 09 c9 07 00 00 15 44 49 49 44 5f 58 4d 4c 44 4f 4d _IXTLRuntime.........DIID_XMLDOM
2fb00 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 16 3d 0a c9 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d DocumentEvents..=......CLSID_DOM
2fb20 44 6f 63 75 6d 65 6e 74 00 16 5c 0a db 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 46 72 65 65 54 68 Document..\......CLSID_DOMFreeTh
2fb40 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 16 60 0a db 07 00 00 15 49 49 44 5f 49 58 4d 4c 48 readedDocument..`......IID_IXMLH
2fb60 74 74 70 52 65 71 75 65 73 74 00 16 67 0a c9 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 48 54 54 50 ttpRequest..g......CLSID_XMLHTTP
2fb80 52 65 71 75 65 73 74 00 16 cd 0a db 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 4f 43 6f 6e 74 72 Request.........IID_IXMLDSOContr
2fba0 6f 6c 00 16 d4 0a c9 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 16 ol.........CLSID_XMLDSOControl..
2fbc0 0d 0b db 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e .......IID_IXMLElementCollection
2fbe0 00 16 14 0b c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 16 4a 0b c9 07 00 .........IID_IXMLDocument..J....
2fc00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 16 b2 0b c9 07 00 00 15 49 49 44 5f ..IID_IXMLDocument2.........IID_
2fc20 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 16 24 0c c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d IXMLElement..$......IID_IXMLElem
2fc40 65 6e 74 32 00 16 82 0c c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 74 65 00 16 ent2.........IID_IXMLAttribute..
2fc60 e5 0c c9 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 16 11 0d c9 07 00 00 15 43 4c 53 .......IID_IXMLError.........CLS
2fc80 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 16 2e 0d db 07 00 00 15 43 4c 53 49 44 5f 53 42 53 ID_XMLDocument.........CLSID_SBS
2fca0 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 17 7e 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 _StdURLMoniker..~......CLSID_SBS
2fcc0 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 17 7f 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f _HttpProtocol.........CLSID_SBS_
2fce0 46 74 70 50 72 6f 74 6f 63 6f 6c 00 17 80 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 47 6f FtpProtocol.........CLSID_SBS_Go
2fd00 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 17 81 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 48 pherProtocol.........CLSID_SBS_H
2fd20 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 17 82 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 46 ttpSProtocol.........CLSID_SBS_F
2fd40 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 83 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 4d 6b ileProtocol.........CLSID_SBS_Mk
2fd60 50 72 6f 74 6f 63 6f 6c 00 17 84 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 55 72 6c 4d 6b Protocol.........CLSID_SBS_UrlMk
2fd80 42 69 6e 64 43 74 78 00 17 85 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 6f 66 74 44 69 BindCtx.........CLSID_SBS_SoftDi
2fda0 73 74 45 78 74 00 17 86 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 72 6f 74 6f stExt.........CLSID_SBS_CdlProto
2fdc0 63 6f 6c 00 17 87 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 6e 73 74 61 col.........CLSID_SBS_ClassInsta
2fde0 6c 6c 46 69 6c 74 65 72 00 17 88 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 llFilter.........CLSID_SBS_Inter
2fe00 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 89 01 c9 07 00 00 15 43 4c 53 49 44 netSecurityManager.........CLSID
2fe20 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 8a 01 c9 07 00 00 _SBS_InternetZoneManager........
2fe40 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 17 93 01 c9 07 00 00 15 43 4c 53 49 44 .IID_IAsyncMoniker.........CLSID
2fe60 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 17 94 01 c9 07 00 00 15 43 4c 53 49 44 5f 48 74 74 _StdURLMoniker.........CLSID_Htt
2fe80 70 50 72 6f 74 6f 63 6f 6c 00 17 95 01 c9 07 00 00 15 43 4c 53 49 44 5f 46 74 70 50 72 6f 74 6f pProtocol.........CLSID_FtpProto
2fea0 63 6f 6c 00 17 96 01 c9 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c col.........CLSID_GopherProtocol
2fec0 00 17 97 01 c9 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 17 98 01 .........CLSID_HttpSProtocol....
2fee0 c9 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 17 99 01 c9 07 00 00 15 .....CLSID_FileProtocol.........
2ff00 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 17 9a 01 c9 07 00 00 15 43 4c 53 49 44 5f 53 CLSID_MkProtocol.........CLSID_S
2ff20 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 17 9b 01 c9 07 00 00 15 43 4c 53 49 44 5f 55 72 6c 4d tdURLProtocol.........CLSID_UrlM
2ff40 6b 42 69 6e 64 43 74 78 00 17 9c 01 c9 07 00 00 15 43 4c 53 49 44 5f 43 64 6c 50 72 6f 74 6f 63 kBindCtx.........CLSID_CdlProtoc
2ff60 6f 6c 00 17 9d 01 c9 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c ol.........CLSID_ClassInstallFil
2ff80 74 65 72 00 17 9e 01 c9 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 78 00 17 9f ter.........IID_IAsyncBindCtx...
2ffa0 01 c9 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 17 50 02 b9 07 00 ......IID_IPersistMoniker..P....
2ffc0 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 17 21 03 b9 07 00 00 15 49 49 44 5f 49 ..IID_IMonikerProp..!......IID_I
2ffe0 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 17 7f 03 b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 69 6e BindProtocol.........IID_IBindin
30000 67 00 17 e0 03 b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 g.........IID_IBindStatusCallbac
30020 6b 00 17 75 05 b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 k..u......IID_IBindStatusCallbac
30040 6b 45 78 00 17 a5 06 b9 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 00 17 64 kEx.........IID_IAuthenticate..d
30060 07 b9 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 17 d0 07 b9 07 00 ......IID_IAuthenticateEx.......
30080 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 17 41 08 b9 07 00 00 15 49 49 44 ..IID_IHttpNegotiate..A......IID
300a0 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 17 c1 08 b9 07 00 00 15 49 49 44 5f 49 48 74 _IHttpNegotiate2.........IID_IHt
300c0 74 70 4e 65 67 6f 74 69 61 74 65 33 00 17 3b 09 b9 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 tpNegotiate3..;......IID_IWinIne
300e0 74 46 69 6c 65 53 74 72 65 61 6d 00 17 bf 09 b9 07 00 00 15 49 49 44 5f 49 57 69 6e 64 6f 77 46 tFileStream.........IID_IWindowF
30100 6f 72 42 69 6e 64 69 6e 67 55 49 00 17 30 0a b9 07 00 00 15 49 49 44 5f 49 43 6f 64 65 49 6e 73 orBindingUI..0......IID_ICodeIns
30120 74 61 6c 6c 00 17 9b 0a b9 07 00 00 15 49 49 44 5f 49 55 72 69 00 17 2d 0b b9 07 00 00 15 49 49 tall.........IID_IUri..-......II
30140 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 17 a6 0d b9 07 00 00 15 49 49 44 5f 49 55 72 69 D_IUriContainer.........IID_IUri
30160 42 75 69 6c 64 65 72 00 17 fb 0d b9 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 46 Builder.........IID_IUriBuilderF
30180 61 63 74 6f 72 79 00 17 28 10 b9 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 6e 66 6f 00 actory..(......IID_IWinInetInfo.
301a0 17 a5 10 b9 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 17 12 11 b9 07 00 ........IID_IHttpSecurity.......
301c0 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 17 79 11 b9 07 00 00 15 49 ..IID_IWinInetHttpInfo..y......I
301e0 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 17 f8 11 b9 07 00 00 15 ID_IWinInetHttpTimeouts.........
30200 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 17 5a 12 b9 07 00 00 15 49 IID_IWinInetCacheHints..Z......I
30220 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 17 c3 12 b9 07 00 00 15 53 ID_IWinInetCacheHints2.........S
30240 49 44 5f 42 69 6e 64 48 6f 73 74 00 17 35 13 b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 48 6f 73 ID_BindHost..5......IID_IBindHos
30260 74 00 17 3f 13 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 17 4d 14 b9 07 00 00 15 t..?......IID_IInternet..M......
30280 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 17 ac 14 b9 07 00 00 15 49 49 IID_IInternetBindInfo.........II
302a0 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 17 26 15 b9 07 00 00 15 49 49 D_IInternetBindInfoEx..&......II
302c0 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 17 bf 15 b9 07 00 00 15 D_IInternetProtocolRoot.........
302e0 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 17 84 16 b9 07 00 00 15 49 49 IID_IInternetProtocol.........II
30300 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 17 57 17 b9 07 00 00 15 49 49 D_IInternetProtocolEx..W......II
30320 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 17 1a 18 b9 07 00 00 15 D_IInternetProtocolSink.........
30340 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 63 6b 61 62 IID_IInternetProtocolSinkStackab
30360 6c 65 00 17 bd 18 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 69 6f 6e 00 le.........IID_IInternetSession.
30380 17 3f 19 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 77 69 74 63 .?......IID_IInternetThreadSwitc
303a0 68 00 17 48 1a b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 69 74 79 00 h..H......IID_IInternetPriority.
303c0 17 b2 1a b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 49 6e 66 ........IID_IInternetProtocolInf
303e0 6f 00 17 4e 1b b9 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 o..N......CLSID_InternetSecurity
30400 4d 61 6e 61 67 65 72 00 17 b2 1c c9 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 5a 6f Manager.........CLSID_InternetZo
30420 6e 65 4d 61 6e 61 67 65 72 00 17 b3 1c c9 07 00 00 15 43 4c 53 49 44 5f 50 65 72 73 69 73 74 65 neManager.........CLSID_Persiste
30440 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 17 b6 1c c9 07 00 00 15 49 49 44 5f 49 49 6e ntZoneIdentifier.........IID_IIn
30460 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 17 cb 1c b9 07 00 00 15 49 49 ternetSecurityMgrSite.........II
30480 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 69 1d b9 07 D_IInternetSecurityManager..i...
304a0 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 ...IID_IInternetSecurityManagerE
304c0 78 00 17 8a 1e b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d x.........IID_IInternetSecurityM
304e0 61 6e 61 67 65 72 45 78 32 00 17 56 1f b9 07 00 00 15 49 49 44 5f 49 5a 6f 6e 65 49 64 65 6e 74 anagerEx2..V......IID_IZoneIdent
30500 69 66 69 65 72 00 17 92 20 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 6f 73 74 53 ifier.........IID_IInternetHostS
30520 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 17 0f 21 b9 07 00 00 15 47 55 49 44 5f 43 55 53 54 ecurityManager...!.....GUID_CUST
30540 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 17 74 22 b9 OM_LOCALMACHINEZONEUNLOCKED..t".
30560 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 17 c4 22 ....IID_IInternetZoneManager..."
30580 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 45 78 00 .....IID_IInternetZoneManagerEx.
305a0 17 4c 24 b9 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 .L$.....IID_IInternetZoneManager
305c0 45 78 32 00 17 5d 25 b9 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 74 00 17 9c Ex2..]%.....CLSID_SoftDistExt...
305e0 26 c9 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 17 cc 26 b9 07 00 00 15 49 &.....IID_ISoftDistExt...&.....I
30600 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 17 78 27 b9 07 00 00 15 49 49 44 5f ID_ICatalogFileInfo..x'.....IID_
30620 49 44 61 74 61 46 69 6c 74 65 72 00 17 e6 27 b9 07 00 00 15 49 49 44 5f 49 45 6e 63 6f 64 69 6e IDataFilter...'.....IID_IEncodin
30640 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 17 a6 28 b9 07 00 00 15 47 55 49 44 5f 43 55 53 54 gFilterFactory...(.....GUID_CUST
30660 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 17 33 29 b9 07 00 00 15 49 OM_CONFIRMOBJECTSAFETY..3).....I
30680 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 17 41 29 b9 07 00 00 15 49 49 44 5f ID_IWrappedProtocol..A).....IID_
306a0 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 17 a5 29 b9 07 00 00 15 49 49 44 5f 49 42 69 6e 64 IGetBindHandle...).....IID_IBind
306c0 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 17 0d 2a b9 07 00 00 15 49 49 44 5f 49 50 72 CallbackRedirect...*.....IID_IPr
306e0 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 18 b7 01 b9 07 00 00 15 49 49 44 5f 49 50 72 6f 70 65 opertyStorage.........IID_IPrope
30700 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 18 04 03 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 rtySetStorage.........IID_IEnumS
30720 54 41 54 50 52 4f 50 53 54 47 00 18 a6 03 b9 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 TATPROPSTG.........IID_IEnumSTAT
30740 50 52 4f 50 53 45 54 53 54 47 00 18 44 04 b9 07 00 00 13 49 49 44 5f 53 74 64 4f 6c 65 00 19 15 PROPSETSTG..D......IID_StdOle...
30760 c9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 1a 0c b9 07 .....GUID_DEVINTERFACE_DISK.....
30780 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 1a 0d b9 07 00 ...GUID_DEVINTERFACE_CDROM......
307a0 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f 4e 00 1a 0e ..GUID_DEVINTERFACE_PARTITION...
307c0 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 1a 0f b9 07 .....GUID_DEVINTERFACE_TAPE.....
307e0 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e 43 45 44 49 ...GUID_DEVINTERFACE_WRITEONCEDI
30800 53 4b 00 1a 10 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 56 4f 4c 55 SK........GUID_DEVINTERFACE_VOLU
30820 4d 45 00 1a 11 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 4d 45 44 49 ME........GUID_DEVINTERFACE_MEDI
30840 55 4d 43 48 41 4e 47 45 52 00 1a 12 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 UMCHANGER........GUID_DEVINTERFA
30860 43 45 5f 46 4c 4f 50 50 59 00 1a 13 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 CE_FLOPPY........GUID_DEVINTERFA
30880 43 45 5f 43 44 43 48 41 4e 47 45 52 00 1a 14 b9 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 CE_CDCHANGER........GUID_DEVINTE
308a0 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 1a 15 b9 07 00 00 13 47 55 49 44 5f 44 45 RFACE_STORAGEPORT........GUID_DE
308c0 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 1a 16 b9 07 00 00 13 47 55 49 44 5f 44 VINTERFACE_COMPORT........GUID_D
308e0 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d 45 52 41 54 EVINTERFACE_SERENUM_BUS_ENUMERAT
30900 4f 52 00 1a 17 b9 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 08 1b a1 f8 OR........_SCARD_IO_REQUEST.....
30920 51 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1b a2 8d 05 00 00 00 11 63 62 50 63 69 4c 65 6e 67 Q...dwProtocol.........cbPciLeng
30940 74 68 00 1b a3 8d 05 00 00 04 00 04 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 1b a4 b6 th..........SCARD_IO_REQUEST....
30960 51 00 00 03 f8 51 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1c 25 10 52 00 00 13 67 Q....Q...g_rgSCardT0Pci..%.R...g
30980 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1c 25 10 52 00 00 13 67 5f 72 67 53 43 61 72 64 52 61 _rgSCardT1Pci..%.R...g_rgSCardRa
309a0 77 50 63 69 00 1c 25 10 52 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 43 61 6c 6c wPci..%.R...IID_IPrintDialogCall
309c0 62 61 63 6b 00 1d 0e b9 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 53 65 72 76 back........IID_IPrintDialogServ
309e0 69 63 65 73 00 1d 0f b9 07 00 00 13 5f 69 6d 61 67 65 5f 62 61 73 65 5f 5f 00 01 12 16 1e 00 00 ices........_image_base__.......
30a00 1a 5f 5f 6d 69 6e 67 77 5f 65 6e 75 6d 5f 69 6d 70 6f 72 74 5f 6c 69 62 72 61 72 79 5f 6e 61 6d .__mingw_enum_import_library_nam
30a20 65 73 00 01 c0 ba 53 00 00 a0 28 54 68 a7 00 00 00 01 9c ba 53 00 00 1b 69 00 01 c0 b9 00 00 00 es....S...(Th.......S...i.......
30a40 b9 09 00 00 1c 2f 04 00 00 01 c2 a3 05 00 00 1d 15 04 00 00 01 c3 ab 23 00 00 ef 09 00 00 1e 69 ...../.................#.......i
30a60 6d 70 6f 72 74 44 65 73 63 00 01 c4 dd 25 00 00 02 0a 00 00 1c fe 03 00 00 01 c5 f8 24 00 00 1e mportDesc....%..............$...
30a80 69 6d 70 6f 72 74 73 53 74 61 72 74 52 56 41 00 01 c6 8d 05 00 00 15 0a 00 00 1f 23 58 00 00 a4 importsStartRVA............#X...
30aa0 28 54 68 c0 01 00 00 01 c9 82 53 00 00 20 42 58 00 00 21 c0 01 00 00 22 cd 58 00 00 22 d6 58 00 (Th.......S...BX..!....".X..".X.
30ac0 00 22 db 58 00 00 23 ca 28 54 68 7d 58 00 00 24 01 50 00 00 00 25 d0 57 00 00 e3 28 54 68 28 00 .".X..#.(Th}X..$.P...%.W...(Th(.
30ae0 00 00 01 d2 26 f6 57 00 00 33 0a 00 00 20 eb 57 00 00 27 e3 28 54 68 28 00 00 00 22 0e 59 00 00 ....&.W..3.....W..'.(Th(...".Y..
30b00 22 17 59 00 00 22 20 59 00 00 00 00 00 06 04 96 00 00 00 1a 5f 49 73 4e 6f 6e 77 72 69 74 61 62 ".Y..".Y............_IsNonwritab
30b20 6c 65 49 6e 43 75 72 72 65 6e 74 49 6d 61 67 65 00 01 ac 66 05 00 00 20 28 54 68 7c 00 00 00 01 leInCurrentImage...f....(Th|....
30b40 9c 9e 54 00 00 28 70 54 61 72 67 65 74 00 01 ac a3 05 00 00 02 91 00 1c 2f 04 00 00 01 ae a3 05 ..T..(pTarget.........../.......
30b60 00 00 1e 72 76 61 54 61 72 67 65 74 00 01 af 38 07 00 00 46 0a 00 00 1c fe 03 00 00 01 b0 f8 24 ...rvaTarget...8...F...........$
30b80 00 00 1f 23 58 00 00 22 28 54 68 88 01 00 00 01 b3 6a 54 00 00 20 42 58 00 00 21 88 01 00 00 22 ...#X.."(Th......jT...BX..!...."
30ba0 cd 58 00 00 22 d6 58 00 00 22 db 58 00 00 23 3c 28 54 68 7d 58 00 00 24 01 50 00 00 00 29 d0 57 .X..".X..".X..#<(Th}X..$.P...).W
30bc0 00 00 40 28 54 68 a0 01 00 00 01 b6 26 f6 57 00 00 64 0a 00 00 20 eb 57 00 00 21 a0 01 00 00 22 ..@(Th......&.W..d.....W..!...."
30be0 0e 59 00 00 22 17 59 00 00 22 20 59 00 00 00 00 00 1a 5f 47 65 74 50 45 49 6d 61 67 65 42 61 73 .Y..".Y..".Y......_GetPEImageBas
30c00 65 00 01 a0 a3 05 00 00 f0 27 54 68 27 00 00 00 01 9c 06 55 00 00 1c 2f 04 00 00 01 a2 a3 05 00 e........'Th'......U.../........
30c20 00 29 23 58 00 00 f2 27 54 68 70 01 00 00 01 a4 20 42 58 00 00 21 70 01 00 00 22 cd 58 00 00 22 .)#X...'Thp......BX..!p...".X.."
30c40 d6 58 00 00 22 db 58 00 00 23 0a 28 54 68 7d 58 00 00 24 01 50 00 00 00 00 1a 5f 46 69 6e 64 50 .X..".X..#.(Th}X..$.P....._FindP
30c60 45 53 65 63 74 69 6f 6e 45 78 65 63 00 01 82 f8 24 00 00 80 27 54 68 6d 00 00 00 01 9c ad 55 00 ESectionExec....$...'Thm......U.
30c80 00 1b 65 4e 6f 00 01 82 9b 00 00 00 77 0a 00 00 1c 2f 04 00 00 01 84 a3 05 00 00 1d 15 04 00 00 ..eNo.......w..../..............
30ca0 01 85 ab 23 00 00 96 0a 00 00 1d fe 03 00 00 01 86 f8 24 00 00 a9 0a 00 00 1d 49 04 00 00 01 87 ...#..............$.......I.....
30cc0 a9 00 00 00 bc 0a 00 00 29 23 58 00 00 82 27 54 68 50 01 00 00 01 8a 20 42 58 00 00 21 50 01 00 ........)#X...'ThP......BX..!P..
30ce0 00 22 cd 58 00 00 22 d6 58 00 00 22 db 58 00 00 23 aa 27 54 68 7d 58 00 00 24 01 50 00 00 00 00 .".X..".X..".X..#.'Th}X..$.P....
30d00 1a 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 43 6f 75 6e 74 00 01 70 b9 00 00 00 50 .__mingw_GetSectionCount..p....P
30d20 27 54 68 2d 00 00 00 01 9c 28 56 00 00 1c 2f 04 00 00 01 72 a3 05 00 00 1c 15 04 00 00 01 73 ab 'Th-.....(V.../....r..........s.
30d40 23 00 00 29 23 58 00 00 52 27 54 68 38 01 00 00 01 76 20 42 58 00 00 21 38 01 00 00 22 cd 58 00 #..)#X..R'Th8....v.BX..!8...".X.
30d60 00 22 d6 58 00 00 22 db 58 00 00 23 6a 27 54 68 7d 58 00 00 24 01 50 00 00 00 00 1a 5f 5f 6d 69 .".X..".X..#j'Th}X..$.P.....__mi
30d80 6e 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 01 62 f8 24 00 00 e0 ngw_GetSectionForAddress..b.$...
30da0 26 54 68 6f 00 00 00 01 9c ef 56 00 00 28 70 00 01 62 b6 05 00 00 02 91 00 1c 2f 04 00 00 01 64 &Tho......V..(p..b......../....d
30dc0 a3 05 00 00 1e 72 76 61 00 01 65 38 07 00 00 db 0a 00 00 1f 23 58 00 00 e2 26 54 68 00 01 00 00 .....rva..e8........#X...&Th....
30de0 01 68 bb 56 00 00 20 42 58 00 00 21 00 01 00 00 22 cd 58 00 00 22 d6 58 00 00 22 db 58 00 00 23 .h.V...BX..!....".X..".X..".X..#
30e00 fc 26 54 68 7d 58 00 00 24 01 50 00 00 00 29 d0 57 00 00 00 27 54 68 18 01 00 00 01 6c 26 f6 57 .&Th}X..$.P...).W...'Th.....l&.W
30e20 00 00 db 0a 00 00 20 eb 57 00 00 21 18 01 00 00 22 0e 59 00 00 22 17 59 00 00 22 20 59 00 00 00 ........W..!....".Y..".Y..".Y...
30e40 00 00 1a 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e 42 79 4e 61 6d 65 00 01 43 f8 24 00 00 50 26 ..._FindPESectionByName..C.$..P&
30e60 54 68 8e 00 00 00 01 9c d0 57 00 00 28 70 4e 61 6d 65 00 01 43 ba 53 00 00 02 91 00 1c 2f 04 00 Th.......W..(pName..C.S....../..
30e80 00 01 45 a3 05 00 00 1d 15 04 00 00 01 46 ab 23 00 00 ee 0a 00 00 1d fe 03 00 00 01 47 f8 24 00 ..E..........F.#............G.$.
30ea0 00 01 0b 00 00 1d 49 04 00 00 01 48 a9 00 00 00 14 0b 00 00 1f 23 58 00 00 6a 26 54 68 e8 00 00 ......I....H.........#X..j&Th...
30ec0 00 01 4f 9c 57 00 00 20 42 58 00 00 21 e8 00 00 00 22 cd 58 00 00 22 d6 58 00 00 22 db 58 00 00 ..O.W...BX..!....".X..".X..".X..
30ee0 23 8a 26 54 68 7d 58 00 00 24 01 50 00 00 00 2a 65 26 54 68 2a 59 00 00 b1 57 00 00 2b 02 74 00 #.&Th}X..$.P...*e&Th*Y...W..+.t.
30f00 02 77 00 00 23 c4 26 54 68 3b 59 00 00 2b 02 74 00 02 73 00 2b 02 74 04 02 77 00 2b 02 74 08 01 .w..#.&Th;Y..+.t..s.+.t..w.+.t..
30f20 38 00 00 2c 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e 00 01 2d f8 24 00 00 01 23 58 00 00 2d 2f 8..,_FindPESection..-.$...#X..-/
30f40 04 00 00 01 2d a3 05 00 00 2e 72 76 61 00 01 2d 38 07 00 00 1c 15 04 00 00 01 2f ab 23 00 00 1c ....-.....rva..-8........./.#...
30f60 fe 03 00 00 01 30 f8 24 00 00 1c 49 04 00 00 01 31 a9 00 00 00 00 2c 5f 56 61 6c 69 64 61 74 65 .....0.$...I....1.....,_Validate
30f80 49 6d 61 67 65 42 61 73 65 00 01 18 66 05 00 00 01 7d 58 00 00 2d 2f 04 00 00 01 18 a3 05 00 00 ImageBase...f....}X..-/.........
30fa0 2f 70 44 4f 53 48 65 61 64 65 72 00 01 1a 2f 1e 00 00 1c 15 04 00 00 01 1b ab 23 00 00 2f 70 4f /pDOSHeader.../...........#../pO
30fc0 70 74 48 65 61 64 65 72 00 01 1c 0f 23 00 00 00 30 23 58 00 00 d0 25 54 68 1e 00 00 00 01 9c b1 ptHeader....#...0#X...%Th.......
30fe0 58 00 00 26 42 58 00 00 33 0b 00 00 22 4d 58 00 00 31 5f 58 00 00 54 0b 00 00 31 6a 58 00 00 9c X..&BX..3..."MX..1_X..T...1jX...
31000 0b 00 00 00 30 23 58 00 00 f0 25 54 68 12 00 00 00 01 9c ea 58 00 00 26 42 58 00 00 c8 0b 00 00 ....0#X...%Th.......X..&BX......
31020 31 4d 58 00 00 f3 0b 00 00 22 5f 58 00 00 22 6a 58 00 00 32 02 26 54 68 7d 58 00 00 00 30 d0 57 1MX......"_X.."jX..2.&Th}X...0.W
31040 00 00 10 26 54 68 3d 00 00 00 01 9c 2a 59 00 00 33 eb 57 00 00 02 91 00 26 f6 57 00 00 1e 0c 00 ...&Th=.....*Y..3.W.....&.W.....
31060 00 31 01 58 00 00 49 0c 00 00 31 0c 58 00 00 71 0c 00 00 31 17 58 00 00 84 0c 00 00 00 34 73 74 .1.X..I...1.X..q...1.X.......4st
31080 72 6c 65 6e 00 73 74 72 6c 65 6e 00 1e 40 34 73 74 72 6e 63 6d 70 00 73 74 72 6e 63 6d 70 00 1e rlen.strlen..@4strncmp.strncmp..
310a0 56 00 a3 00 00 00 04 00 10 19 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 2e 30 20 32 30 31 37 V.............GNU.C99.6.3.0.2017
310c0 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 0415.-m32.-mtune=generic.-march=
310e0 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e pentiumpro.-g.-O2.-std=gnu99.-fn
31100 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 2f 43 52 54 5f 66 o-PIE.../mingw-w64-crt/crt/CRT_f
31120 70 31 30 2e 63 00 50 29 54 68 03 00 00 00 ff 17 00 00 02 5f 66 70 72 65 73 65 74 00 01 09 50 29 p10.c.P)Th........._fpreset...P)
31140 54 68 03 00 00 00 01 9c 00 a2 49 00 00 04 00 3a 19 00 00 04 01 47 4e 55 20 43 39 39 20 36 2e 33 Th........I....:.....GNU.C99.6.3
31160 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 6e 65 72 69 63 20 .0.20170415.-m32.-mtune=generic.
31180 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d 73 74 64 3d 67 6e -march=pentiumpro.-g.-O2.-std=gn
311a0 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 u99.-fno-PIE.../mingw-w64-crt/cr
311c0 74 2f 64 6c 6c 65 6e 74 72 79 2e 63 00 90 29 54 68 08 00 00 00 4e 18 00 00 02 01 06 63 68 61 72 t/dllentry.c..)Th....N......char
311e0 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 75 69 6e 74 70 74 72 ....unsigned.int....int..uintptr
31200 5f 74 00 02 4d 98 00 00 00 03 77 63 68 61 72 5f 74 00 02 62 cf 00 00 00 02 02 07 73 68 6f 72 74 _t..M.....wchar_t..b.......short
31220 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 cf 00 00 00 02 04 05 6c 6f 6e 67 20 69 6e 74 00 02 .unsigned.int.........long.int..
31240 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 ..long.long.int..pthreadlocinfo.
31260 02 a8 01 1e 01 00 00 06 04 24 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 .........$....threadlocaleinfost
31280 72 75 63 74 00 d8 02 bc 01 ae 02 00 00 08 5b 04 00 00 02 bd 01 a8 00 00 00 00 09 6c 63 5f 63 6f ruct..........[............lc_co
312a0 64 65 70 61 67 65 00 02 be 01 98 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f 63 70 00 02 bf depage..........lc_collate_cp...
312c0 01 98 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 ec 03 00 00 0c 09 6c 63 5f 69 64 00 .......lc_handle..........lc_id.
312e0 02 c1 01 1d 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 2d 04 00 00 48 09 6c 63 .......$.lc_category....-...H.lc
31300 5f 63 6c 69 6b 65 00 02 c8 01 a8 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 02 c9 01 a8 00 _clike..........mb_cur_max......
31320 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 e6 03 00 00 b0 ....lconv_intl_refcount.........
31340 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 e6 03 00 00 b4 09 6c 63 6f .lconv_num_refcount..........lco
31360 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e6 03 00 00 b8 09 6c 63 6f 6e 76 00 02 nv_mon_refcount..........lconv..
31380 cd 01 44 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 e6 03 00 00 c0 ..D.....ctype1_refcount.........
313a0 09 63 74 79 70 65 31 00 02 cf 01 4a 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 50 04 00 00 c8 .ctype1....J.....pctype....P....
313c0 09 70 63 6c 6d 61 70 00 02 d1 01 56 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 56 04 00 00 d0 .pclmap....V.....pcumap....V....
313e0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 82 04 00 00 d4 00 05 70 74 68 72 65 61 64 6d .lc_time_curr...........pthreadm
31400 62 63 69 6e 66 6f 00 02 a9 01 c5 02 00 00 06 04 cb 02 00 00 0a 74 68 72 65 61 64 6d 62 63 69 6e bcinfo...............threadmbcin
31420 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 08 02 ac 01 fostruct..localeinfo_struct.....
31440 1e 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 07 01 00 00 00 09 6d 62 63 69 6e 66 6f 00 02 ae .....locinfo..........mbcinfo...
31460 01 ae 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 e0 02 00 00 07 ........_locale_tstruct.........
31480 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 81 03 00 00 09 77 4c 61 6e 67 75 61 67 65 00 02 b4 01 cf tagLC_ID..........wLanguage.....
314a0 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 cf 00 00 00 02 09 77 43 6f 64 65 50 61 67 65 .....wCountry..........wCodePage
314c0 00 02 b6 01 cf 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 36 03 00 00 0b 10 02 c2 01 da 03 00 ...........LC_ID....6...........
314e0 00 09 6c 6f 63 61 6c 65 00 02 c3 01 da 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 c4 01 e0 03 00 ..locale..........wlocale.......
31500 00 04 08 5b 04 00 00 02 c5 01 e6 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 c6 01 e6 03 00 ...[............wrefcount.......
31520 00 0c 00 06 04 90 00 00 00 06 04 c0 00 00 00 06 04 a8 00 00 00 0c 08 04 00 00 fc 03 00 00 0d fc ................................
31540 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 ........sizetype....long.unsigne
31560 64 20 69 6e 74 00 0c 81 03 00 00 2d 04 00 00 0d fc 03 00 00 05 00 0c 8f 03 00 00 3d 04 00 00 0d d.int......-...............=....
31580 fc 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3d 04 00 00 06 04 cf 00 00 00 06 04 e5 00 00 00 06 .......lconv...=................
315a0 04 6d 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 5c 04 00 00 0a 5f 5f 6c 63 .m......unsigned.char..\....__lc
315c0 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 72 04 00 00 03 5f 50 48 4e 44 4c 52 00 03 3f 97 04 00 00 _time_data...r...._PHNDLR..?....
315e0 06 04 9d 04 00 00 0e a8 04 00 00 0f a8 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 49 4f 4e 00 0c .................._XCPT_ACTION..
31600 03 41 f0 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 08 04 00 00 00 11 53 69 67 4e 75 6d 00 03 43 .A.....XcptNum..B......SigNum..C
31620 a8 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 88 04 00 00 08 00 0c a8 04 00 00 fb 04 ......XcptAction..D.............
31640 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 f0 04 00 00 13 5f 58 63 70 74 41 63 74 ....._XcptActTab..G....._XcptAct
31660 54 61 62 43 6f 75 6e 74 00 03 48 a8 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 53 69 7a 65 00 TabCount..H....._XcptActTabSize.
31680 03 49 a8 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a a8 00 00 00 13 5f 4e .I....._First_FPE_Indx..J....._N
316a0 75 6d 5f 46 50 45 00 03 4b a8 00 00 00 14 04 03 57 49 4e 42 4f 4f 4c 00 04 7f a8 00 00 00 03 42 um_FPE..K.......WINBOOL........B
316c0 4f 4f 4c 00 04 83 a8 00 00 00 03 44 57 4f 52 44 00 04 8d 08 04 00 00 02 04 04 66 6c 6f 61 74 00 OOL........DWORD..........float.
316e0 03 4c 50 56 4f 49 44 00 04 99 64 05 00 00 06 04 98 00 00 00 13 5f 69 6d 70 5f 5f 5f 70 63 74 79 .LPVOID...d.........._imp___pcty
31700 70 65 00 05 24 c0 05 00 00 06 04 4a 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 70 65 00 05 33 pe..$......J...._imp___wctype..3
31720 c0 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f c0 05 00 00 0c 6d 04 00 00 fc ....._imp___pwctype..?.....m....
31740 05 00 00 12 00 04 f1 05 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 fc 05 00 00 13 5f 5f 6e ...........__newclmap..H.....__n
31760 65 77 63 75 6d 61 70 00 05 49 fc 05 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 05 4a 07 01 00 ewcumap..I.....__ptlocinfo..J...
31780 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b ae 02 00 00 13 5f 5f 67 6c 6f 62 61 6c 6c 6f 63 ..__ptmbcinfo..K.....__globalloc
317a0 61 6c 65 73 74 61 74 75 73 00 05 4c a8 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 68 61 6e 67 65 alestatus..L.....__locale_change
317c0 64 00 05 4d a8 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 4e 24 01 00 00 d..M.....__initiallocinfo..N$...
317e0 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 05 4f 1e 03 00 .__initiallocalestructinfo..O...
31800 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 e6 03 00 00 02 01 06 73 69 .._imp____mb_cur_max..........si
31820 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c 6f 6e 67 20 6c gned.char....short.int....long.l
31840 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 48 41 4e 44 4c 45 00 06 8e 01 64 05 00 00 ong.unsigned.int..HANDLE....d...
31860 10 5f 47 55 49 44 00 10 07 13 5e 07 00 00 11 44 61 74 61 31 00 07 14 08 04 00 00 00 11 44 61 74 ._GUID....^....Data1.........Dat
31880 61 32 00 07 15 cf 00 00 00 04 11 44 61 74 61 33 00 07 16 cf 00 00 00 06 11 44 61 74 61 34 00 07 a2.........Data3.........Data4..
318a0 17 5e 07 00 00 08 00 0c 5c 04 00 00 6e 07 00 00 0d fc 03 00 00 07 00 03 47 55 49 44 00 07 18 17 .^......\...n...........GUID....
318c0 07 00 00 04 6e 07 00 00 03 49 49 44 00 07 52 6e 07 00 00 04 7f 07 00 00 03 43 4c 53 49 44 00 07 ....n....IID..Rn.........CLSID..
318e0 5a 6e 07 00 00 04 8f 07 00 00 03 46 4d 54 49 44 00 07 61 6e 07 00 00 04 a1 07 00 00 15 47 55 49 Zn.........FMTID..an.........GUI
31900 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 12 7a 07 00 00 15 47 55 49 44 D_MAX_POWER_SAVINGS..b.z....GUID
31920 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 7a 07 00 00 15 47 55 49 44 5f _MIN_POWER_SAVINGS..c.z....GUID_
31940 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 7a 07 00 00 15 4e 4f TYPICAL_POWER_SAVINGS..d.z....NO
31960 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 7a 07 00 00 15 41 4c 4c 5f 50 4f 57 45 52 _SUBGROUP_GUID..e.z....ALL_POWER
31980 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 7a 07 00 00 15 47 55 49 44 5f 50 4f 57 45 52 53 SCHEMES_GUID..f.z....GUID_POWERS
319a0 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 7a 07 00 00 15 47 55 49 44 5f 41 CHEME_PERSONALITY..g.z....GUID_A
319c0 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 7a 07 00 00 15 47 55 49 44 5f 49 CTIVE_POWERSCHEME..h.z....GUID_I
319e0 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 7a 07 00 00 15 DLE_RESILIENCY_SUBGROUP..i.z....
31a00 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 00 06 6a 12 7a GUID_IDLE_RESILIENCY_PERIOD..j.z
31a20 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f 57 45 52 44 4f ....GUID_DISK_COALESCING_POWERDO
31a40 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 7a 07 00 00 15 47 55 49 44 5f 45 58 45 43 55 54 49 4f WN_TIMEOUT..k.z....GUID_EXECUTIO
31a60 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 06 6c 12 7a 07 N_REQUIRED_REQUEST_TIMEOUT..l.z.
31a80 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 7a 07 00 00 15 47 ...GUID_VIDEO_SUBGROUP..m.z....G
31aa0 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6e 12 7a UID_VIDEO_POWERDOWN_TIMEOUT..n.z
31ac0 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 4d 45 4f 55 54 ....GUID_VIDEO_ANNOYANCE_TIMEOUT
31ae0 00 06 6f 12 7a 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 45 52 ..o.z....GUID_VIDEO_ADAPTIVE_PER
31b00 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 7a 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f CENT_INCREASE..p.z....GUID_VIDEO
31b20 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 7a 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f _DIM_TIMEOUT..q.z....GUID_VIDEO_
31b40 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 7a 07 00 00 15 47 55 49 44 5f ADAPTIVE_POWERDOWN..r.z....GUID_
31b60 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 7a 07 00 00 15 47 55 49 44 5f 44 45 MONITOR_POWER_ON..s.z....GUID_DE
31b80 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 47 48 54 4e 45 VICE_POWER_POLICY_VIDEO_BRIGHTNE
31ba0 53 53 00 06 74 12 7a 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c SS..t.z....GUID_DEVICE_POWER_POL
31bc0 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 12 7a 07 00 00 ICY_VIDEO_DIM_BRIGHTNESS..u.z...
31be0 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 5f 42 52 49 47 .GUID_VIDEO_CURRENT_MONITOR_BRIG
31c00 48 54 4e 45 53 53 00 06 76 12 7a 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 HTNESS..v.z....GUID_VIDEO_ADAPTI
31c20 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 7a 07 00 00 15 47 55 VE_DISPLAY_BRIGHTNESS..w.z....GU
31c40 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 12 7a 07 00 00 ID_CONSOLE_DISPLAY_STATE..x.z...
31c60 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 44 00 06 79 12 .GUID_ALLOW_DISPLAY_REQUIRED..y.
31c80 7a 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 4b 5f 54 49 4d z....GUID_VIDEO_CONSOLE_LOCK_TIM
31ca0 45 4f 55 54 00 06 7a 12 7a 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 EOUT..z.z....GUID_ADAPTIVE_POWER
31cc0 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 7a 07 00 00 15 47 55 49 44 5f _BEHAVIOR_SUBGROUP..{.z....GUID_
31ce0 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 06 7c 12 7a 07 NON_ADAPTIVE_INPUT_TIMEOUT..|.z.
31d00 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 7a 07 00 00 15 47 55 ...GUID_DISK_SUBGROUP..}.z....GU
31d20 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 7e 12 7a 07 00 ID_DISK_POWERDOWN_TIMEOUT..~.z..
31d40 00 15 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f 12 7a 07 00 00 ..GUID_DISK_IDLE_TIMEOUT....z...
31d60 15 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 45 53 48 4f 4c .GUID_DISK_BURST_IGNORE_THRESHOL
31d80 44 00 06 80 12 7a 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 D....z....GUID_DISK_ADAPTIVE_POW
31da0 45 52 44 4f 57 4e 00 06 81 12 7a 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 55 42 47 52 4f ERDOWN....z....GUID_SLEEP_SUBGRO
31dc0 55 50 00 06 82 12 7a 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f 54 48 52 45 53 UP....z....GUID_SLEEP_IDLE_THRES
31de0 48 4f 4c 44 00 06 83 12 7a 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 49 4d 45 4f 55 HOLD....z....GUID_STANDBY_TIMEOU
31e00 54 00 06 84 12 7a 07 00 00 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 45 50 5f 54 49 T....z....GUID_UNATTEND_SLEEP_TI
31e20 4d 45 4f 55 54 00 06 85 12 7a 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 54 49 4d MEOUT....z....GUID_HIBERNATE_TIM
31e40 45 4f 55 54 00 06 86 12 7a 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 5f 46 41 53 54 EOUT....z....GUID_HIBERNATE_FAST
31e60 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 7a 07 00 00 15 47 55 49 44 5f 43 52 49 54 49 43 41 4c 5f S4_POLICY....z....GUID_CRITICAL_
31e80 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 7a 07 00 00 15 47 55 49 44 5f 53 59 POWER_TRANSITION....z....GUID_SY
31ea0 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 7a 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 STEM_AWAYMODE....z....GUID_ALLOW
31ec0 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 7a 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 54 41 _AWAYMODE....z....GUID_ALLOW_STA
31ee0 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 7a 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 52 NDBY_STATES....z....GUID_ALLOW_R
31f00 54 43 5f 57 41 4b 45 00 06 8c 12 7a 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 53 59 53 54 45 TC_WAKE....z....GUID_ALLOW_SYSTE
31f20 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 7a 07 00 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 42 M_REQUIRED....z....GUID_SYSTEM_B
31f40 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 7a 07 00 00 15 47 55 49 44 5f 50 4f 57 45 UTTON_SUBGROUP....z....GUID_POWE
31f60 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 7a 07 00 00 15 47 55 49 44 5f 53 4c 45 45 RBUTTON_ACTION....z....GUID_SLEE
31f80 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 7a 07 00 00 15 47 55 49 44 5f 55 53 45 52 PBUTTON_ACTION....z....GUID_USER
31fa0 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 7a 07 00 00 15 47 INTERFACEBUTTON_ACTION....z....G
31fc0 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 7a 07 00 00 15 47 55 49 44 UID_LIDCLOSE_ACTION....z....GUID
31fe0 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 12 7a 07 00 00 15 47 55 49 44 _LIDOPEN_POWERSTATE....z....GUID
32000 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 7a 07 00 00 15 47 55 49 44 5f 42 _BATTERY_SUBGROUP....z....GUID_B
32020 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 95 12 7a 07 00 ATTERY_DISCHARGE_ACTION_0....z..
32040 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 30 ..GUID_BATTERY_DISCHARGE_LEVEL_0
32060 00 06 96 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f ....z....GUID_BATTERY_DISCHARGE_
32080 46 4c 41 47 53 5f 30 00 06 97 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 FLAGS_0....z....GUID_BATTERY_DIS
320a0 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 CHARGE_ACTION_1....z....GUID_BAT
320c0 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 7a 07 00 00 15 47 TERY_DISCHARGE_LEVEL_1....z....G
320e0 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 31 00 06 9a UID_BATTERY_DISCHARGE_FLAGS_1...
32100 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 .z....GUID_BATTERY_DISCHARGE_ACT
32120 49 4f 4e 5f 32 00 06 9b 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 ION_2....z....GUID_BATTERY_DISCH
32140 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 ARGE_LEVEL_2....z....GUID_BATTER
32160 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 7a 07 00 00 15 47 55 49 44 Y_DISCHARGE_FLAGS_2....z....GUID
32180 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 00 06 9e 12 7a _BATTERY_DISCHARGE_ACTION_3....z
321a0 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c ....GUID_BATTERY_DISCHARGE_LEVEL
321c0 5f 33 00 06 9f 12 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _3....z....GUID_BATTERY_DISCHARG
321e0 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_FLAGS_3....z....GUID_PROCESSOR
32200 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 7a 07 00 00 15 47 55 49 44 5f _SETTINGS_SUBGROUP....z....GUID_
32220 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 a2 12 7a 07 00 PROCESSOR_THROTTLE_POLICY....z..
32240 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d 41 58 49 4d 55 ..GUID_PROCESSOR_THROTTLE_MAXIMU
32260 4d 00 06 a3 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c M....z....GUID_PROCESSOR_THROTTL
32280 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 E_MINIMUM....z....GUID_PROCESSOR
322a0 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 7a 07 00 00 15 47 55 49 44 5f 50 _ALLOW_THROTTLING....z....GUID_P
322c0 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 a6 12 7a 07 00 ROCESSOR_IDLESTATE_POLICY....z..
322e0 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f 50 4f 4c 49 43 ..GUID_PROCESSOR_PERFSTATE_POLIC
32300 59 00 06 a7 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e Y....z....GUID_PROCESSOR_PERF_IN
32320 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 7a 07 00 00 15 47 55 49 44 5f 50 52 CREASE_THRESHOLD....z....GUID_PR
32340 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 OCESSOR_PERF_DECREASE_THRESHOLD.
32360 06 a9 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 ...z....GUID_PROCESSOR_PERF_INCR
32380 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 EASE_POLICY....z....GUID_PROCESS
323a0 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 7a 07 00 00 15 OR_PERF_DECREASE_POLICY....z....
323c0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d GUID_PROCESSOR_PERF_INCREASE_TIM
323e0 45 00 06 ac 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 E....z....GUID_PROCESSOR_PERF_DE
32400 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 CREASE_TIME....z....GUID_PROCESS
32420 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 7a 07 00 00 15 47 55 49 44 5f OR_PERF_TIME_CHECK....z....GUID_
32440 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 00 06 af 12 7a PROCESSOR_PERF_BOOST_POLICY....z
32460 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 4d 4f ....GUID_PROCESSOR_PERF_BOOST_MO
32480 44 45 00 06 b0 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 41 DE....z....GUID_PROCESSOR_IDLE_A
324a0 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 LLOW_SCALING....z....GUID_PROCES
324c0 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 7a 07 00 00 15 47 55 49 44 5f 50 52 SOR_IDLE_DISABLE....z....GUID_PR
324e0 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 06 b3 12 7a 07 OCESSOR_IDLE_STATE_MAXIMUM....z.
32500 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 5f 43 48 45 43 ...GUID_PROCESSOR_IDLE_TIME_CHEC
32520 4b 00 06 b4 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 45 K....z....GUID_PROCESSOR_IDLE_DE
32540 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 MOTE_THRESHOLD....z....GUID_PROC
32560 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b6 12 ESSOR_IDLE_PROMOTE_THRESHOLD....
32580 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 z....GUID_PROCESSOR_CORE_PARKING
325a0 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 7a 07 00 00 15 47 55 49 44 _INCREASE_THRESHOLD....z....GUID
325c0 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_DECREASE
325e0 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f _THRESHOLD....z....GUID_PROCESSO
32600 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 R_CORE_PARKING_INCREASE_POLICY..
32620 b9 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 ..z....GUID_PROCESSOR_CORE_PARKI
32640 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 7a 07 00 00 15 47 55 49 44 5f NG_DECREASE_POLICY....z....GUID_
32660 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f 43 4f 52 45 53 PROCESSOR_CORE_PARKING_MAX_CORES
32680 00 06 bb 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 ....z....GUID_PROCESSOR_CORE_PAR
326a0 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 KING_MIN_CORES....z....GUID_PROC
326c0 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 49 4d 45 ESSOR_CORE_PARKING_INCREASE_TIME
326e0 00 06 bd 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 ....z....GUID_PROCESSOR_CORE_PAR
32700 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 7a 07 00 00 15 47 55 49 44 5f KING_DECREASE_TIME....z....GUID_
32720 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e 49 54 59 5f PROCESSOR_CORE_PARKING_AFFINITY_
32740 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 7a 07 00 00 15 HISTORY_DECREASE_FACTOR....z....
32760 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 GUID_PROCESSOR_CORE_PARKING_AFFI
32780 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 7a 07 00 00 15 47 NITY_HISTORY_THRESHOLD....z....G
327a0 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 4e UID_PROCESSOR_CORE_PARKING_AFFIN
327c0 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 ITY_WEIGHTING....z....GUID_PROCE
327e0 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 SSOR_CORE_PARKING_OVER_UTILIZATI
32800 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 c2 12 7a 07 ON_HISTORY_DECREASE_FACTOR....z.
32820 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f ...GUID_PROCESSOR_CORE_PARKING_O
32840 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c VER_UTILIZATION_HISTORY_THRESHOL
32860 44 00 06 c3 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D....z....GUID_PROCESSOR_CORE_PA
32880 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 48 54 49 4e 47 RKING_OVER_UTILIZATION_WEIGHTING
328a0 00 06 c4 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 ....z....GUID_PROCESSOR_CORE_PAR
328c0 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 48 4f 4c 44 00 KING_OVER_UTILIZATION_THRESHOLD.
328e0 06 c5 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 ...z....GUID_PROCESSOR_PARKING_C
32900 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 ORE_OVERRIDE....z....GUID_PROCES
32920 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 7a 07 00 00 15 47 SOR_PARKING_PERF_STATE....z....G
32940 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 52 52 45 4e 43 UID_PROCESSOR_PARKING_CONCURRENC
32960 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 Y_THRESHOLD....z....GUID_PROCESS
32980 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f 4c 44 00 06 c9 OR_PARKING_HEADROOM_THRESHOLD...
329a0 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 49 53 54 4f 52 .z....GUID_PROCESSOR_PERF_HISTOR
329c0 59 00 06 ca 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 4c 41 Y....z....GUID_PROCESSOR_PERF_LA
329e0 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 7a 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f TENCY_HINT....z....GUID_PROCESSO
32a00 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 7a 07 00 00 15 47 55 49 R_DISTRIBUTE_UTILITY....z....GUI
32a20 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 7a 07 00 00 15 D_SYSTEM_COOLING_POLICY....z....
32a40 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 ce 12 7a 07 00 GUID_LOCK_CONSOLE_ON_WAKE....z..
32a60 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 cf 12 7a 07 00 ..GUID_DEVICE_IDLE_POLICY....z..
32a80 00 15 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 12 7a 07 00 00 ..GUID_ACDC_POWER_SOURCE....z...
32aa0 15 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 45 00 06 d1 12 .GUID_LIDSWITCH_STATE_CHANGE....
32ac0 7a 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 45 5f 52 45 4d z....GUID_BATTERY_PERCENTAGE_REM
32ae0 41 49 4e 49 4e 47 00 06 d2 12 7a 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f 55 53 45 52 5f AINING....z....GUID_GLOBAL_USER_
32b00 50 52 45 53 45 4e 43 45 00 06 d3 12 7a 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f 4e 5f 44 49 PRESENCE....z....GUID_SESSION_DI
32b20 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 7a 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 4f SPLAY_STATUS....z....GUID_SESSIO
32b40 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 7a 07 00 00 15 47 55 49 44 5f 49 44 4c N_USER_PRESENCE....z....GUID_IDL
32b60 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 7a 07 00 00 15 47 55 49 44 5f 42 E_BACKGROUND_TASK....z....GUID_B
32b80 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 00 06 d7 12 7a ACKGROUND_TASK_NOTIFICATION....z
32ba0 07 00 00 15 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 d8 12 7a 07 00 ....GUID_APPLAUNCH_BUTTON....z..
32bc0 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 ..GUID_PCIEXPRESS_SETTINGS_SUBGR
32be0 4f 55 50 00 06 d9 12 7a 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 41 53 50 4d OUP....z....GUID_PCIEXPRESS_ASPM
32c00 5f 50 4f 4c 49 43 59 00 06 da 12 7a 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 5f 53 57 49 54 _POLICY....z....GUID_ENABLE_SWIT
32c20 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 7a 07 00 00 15 50 50 4d 5f 50 CH_FORCED_SHUTDOWN....z....PPM_P
32c40 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 7a 07 00 00 15 50 50 4d ERFSTATE_CHANGE_GUID....z....PPM
32c60 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 da _PERFSTATE_DOMAIN_CHANGE_GUID...
32c80 14 7a 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 .z....PPM_IDLESTATE_CHANGE_GUID.
32ca0 06 db 14 7a 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 44 ...z....PPM_PERFSTATES_DATA_GUID
32cc0 00 06 dc 14 7a 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 41 5f 47 55 49 ....z....PPM_IDLESTATES_DATA_GUI
32ce0 44 00 06 dd 14 7a 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 47 55 D....z....PPM_IDLE_ACCOUNTING_GU
32d00 49 44 00 06 de 14 7a 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 45 ID....z....PPM_IDLE_ACCOUNTING_E
32d20 58 5f 47 55 49 44 00 06 df 14 7a 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 4f 4e 53 54 52 X_GUID....z....PPM_THERMALCONSTR
32d40 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 7a 07 00 00 15 50 50 4d 5f 50 45 52 46 4d 4f 4e 5f 50 45 AINT_GUID....z....PPM_PERFMON_PE
32d60 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 7a 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c RFSTATE_GUID....z....PPM_THERMAL
32d80 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 7a 07 00 00 15 56 49 52 54 _POLICY_CHANGE_GUID....z....VIRT
32da0 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 52 4f 53 4f 46 UAL_STORAGE_TYPE_VENDOR_MICROSOF
32dc0 54 00 08 0d 01 7a 07 00 00 03 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 64 05 00 00 06 04 T....z....RPC_IF_HANDLE..Bd.....
32de0 da 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c 65 00 0c da 03 .......double....long.double....
32e00 00 00 c4 1c 00 00 0d fc 03 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 0a a4 b4 1c 00 .............._sys_errlist......
32e20 00 13 5f 73 79 73 5f 6e 65 72 72 00 0a a5 a8 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 63 00 .._sys_nerr........_imp____argc.
32e40 0a b4 e6 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0a bc 11 1d 00 00 06 04 95 1c 00 00 ......._imp____argv.............
32e60 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0a c4 2c 1d 00 00 06 04 32 1d 00 00 06 04 e0 03 00 ._imp____wargv...,.....2........
32e80 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0a d0 11 1d 00 00 13 5f 69 6d 70 5f 5f 5f 77 .._imp___environ........_imp___w
32ea0 65 6e 76 69 72 6f 6e 00 0a d9 2c 1d 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 72 00 0a e2 95 environ...,...._imp___pgmptr....
32ec0 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0a eb 32 1d 00 00 13 5f 69 6d 70 5f 5f ...._imp___wpgmptr...2...._imp__
32ee0 5f 66 6d 6f 64 65 00 0a f5 e6 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 66 6f 72 6d 00 _fmode........_imp___osplatform.
32f00 0a 00 01 a5 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 a5 05 00 00 15 5f 69 6d ........_imp___osver........._im
32f20 70 5f 5f 5f 77 69 6e 76 65 72 00 0a 12 01 a5 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 61 6a p___winver........._imp___winmaj
32f40 6f 72 00 0a 1b 01 a5 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 0a 24 01 a5 05 or........._imp___winminor..$...
32f60 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 98 00 00 00 13 49 57 69 6e 54 79 70 65 73 42 61 73 ..._amblksiz..5.....IWinTypesBas
32f80 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0c 29 80 1c 00 00 13 49 57 69 6e 54 79 70 65 73 e_v0_1_c_ifspec..).....IWinTypes
32fa0 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a 80 1c 00 00 13 49 49 44 5f 49 55 Base_v0_1_s_ifspec..*.....IID_IU
32fc0 6e 6b 6e 6f 77 6e 00 0d 57 7a 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b 6e 6f 77 6e 00 nknown..Wz....IID_AsyncIUnknown.
32fe0 0d bd 7a 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0d 6d 01 7a 07 00 00 ..z....IID_IClassFactory..m.z...
33000 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0e 69 01 7a 07 00 00 15 49 49 44 5f 49 4e 6f 4d 61 72 .IID_IMarshal..i.z....IID_INoMar
33020 73 68 61 6c 00 0e 50 02 7a 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 63 74 00 0e 8f shal..P.z....IID_IAgileObject...
33040 02 7a 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 02 7a 07 00 00 15 49 49 44 5f .z....IID_IMarshal2....z....IID_
33060 49 4d 61 6c 6c 6f 63 00 0e 56 03 7a 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 73 68 61 6c 49 IMalloc..V.z....IID_IStdMarshalI
33080 6e 66 6f 00 0e 0d 04 7a 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f 6e 6e 65 63 74 nfo....z....IID_IExternalConnect
330a0 69 6f 6e 00 0e 70 04 7a 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0e eb 04 7a 07 00 00 ion..p.z....IID_IMultiQI....z...
330c0 15 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 7a 07 00 00 15 49 49 44 5f 49 .IID_AsyncIMultiQI..B.z....IID_I
330e0 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 InternalUnknown....z....IID_IEnu
33100 6d 55 6e 6b 6e 6f 77 6e 00 0e 0c 06 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 74 72 69 6e 67 mUnknown....z....IID_IEnumString
33120 00 0e aa 06 7a 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e ....z....IID_ISequentialStream..
33140 46 07 7a 07 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 7a 07 00 00 15 49 49 44 5f 49 F.z....IID_IStream....z....IID_I
33160 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 7a 07 00 00 15 49 49 44 5f 49 52 70 RpcChannelBuffer..5.z....IID_IRp
33180 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0e df 09 7a 07 00 00 15 49 49 44 5f 49 41 73 79 cChannelBuffer2....z....IID_IAsy
331a0 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a 7a 07 00 00 15 49 49 44 5f 49 ncRpcChannelBuffer..a.z....IID_I
331c0 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 7a 07 00 00 15 49 49 44 5f 49 52 RpcChannelBuffer3..#.z....IID_IR
331e0 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 7a 07 00 00 15 49 49 44 5f 49 52 pcSyntaxNegotiate..=.z....IID_IR
33200 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0e 92 0c 7a 07 00 00 15 49 49 44 5f 49 52 70 63 53 74 pcProxyBuffer....z....IID_IRpcSt
33220 75 62 42 75 66 66 65 72 00 0e fa 0c 7a 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 42 ubBuffer....z....IID_IPSFactoryB
33240 75 66 66 65 72 00 0e c0 0d 7a 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 0e uffer....z....IID_IChannelHook..
33260 43 0e 7a 07 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 0e 67 0f 7a 07 C.z....IID_IClientSecurity..g.z.
33280 00 00 15 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0e 11 10 7a 07 00 00 15 49 ...IID_IServerSecurity....z....I
332a0 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0e b7 10 7a 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 ID_IRpcOptions....z....IID_IGlob
332c0 61 6c 4f 70 74 69 6f 6e 73 00 0e 52 11 7a 07 00 00 15 49 49 44 5f 49 53 75 72 72 6f 67 61 74 65 alOptions..R.z....IID_ISurrogate
332e0 00 0e c5 11 7a 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 ....z....IID_IGlobalInterfaceTab
33300 6c 65 00 0e 2d 12 7a 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 00 0e b6 12 7a le..-.z....IID_ISynchronize....z
33320 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 0e 30 13 7a 07 ....IID_ISynchronizeHandle..0.z.
33340 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0e 85 13 7a 07 00 00 ...IID_ISynchronizeEvent....z...
33360 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0e e5 13 7a 07 .IID_ISynchronizeContainer....z.
33380 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0e 53 14 7a 07 00 00 ...IID_ISynchronizeMutex..S.z...
333a0 15 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0e c2 14 7a 07 00 00 15 .IID_ICancelMethodCalls....z....
333c0 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 7a 07 00 00 15 49 49 44 5f 49 43 IID_IAsyncManager....z....IID_IC
333e0 61 6c 6c 46 61 63 74 6f 72 79 00 0e ac 15 7a 07 00 00 15 49 49 44 5f 49 52 70 63 48 65 6c 70 65 allFactory....z....IID_IRpcHelpe
33400 72 00 0e 0a 16 7a 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 42 75 66 r....z....IID_IReleaseMarshalBuf
33420 66 65 72 73 00 0e 75 16 7a 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 70 6c 65 00 0e fers..u.z....IID_IWaitMultiple..
33440 d0 16 7a 07 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e 74 72 6f 6c 00 ..z....IID_IAddrTrackingControl.
33460 0e 3c 17 7a 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 6f 6e 74 72 6f .<.z....IID_IAddrExclusionContro
33480 6c 00 0e a1 17 7a 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0e 0c 18 7a 07 00 00 15 l....z....IID_IPipeByte....z....
334a0 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0e 7d 18 7a 07 00 00 15 49 49 44 5f 49 50 69 70 65 44 IID_IPipeLong..}.z....IID_IPipeD
334c0 6f 75 62 6c 65 00 0e ee 18 7a 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 64 69 6e 67 49 ouble....z....IID_IComThreadingI
334e0 6e 66 6f 00 0e c8 1a 7a 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 74 43 6f 6e 74 nfo....z....IID_IProcessInitCont
33500 72 6f 6c 00 0e 56 1b 7a 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 6e 00 0e ab 1b rol..V.z....IID_IFastRundown....
33520 7a 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 0e ee 1b 7a 07 z....IID_IMarshalingStream....z.
33540 00 00 15 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 72 61 6e 63 79 ...IID_ICallbackWithNoReentrancy
33560 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 7a 07 00 00 13 47 55 49 44 5f 4e 55 ToApplicationSTA....z....GUID_NU
33580 4c 4c 00 0f 0d 8a 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 0f 0e 8a 07 00 00 LL........CATID_MARSHALER.......
335a0 13 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 8a 07 00 00 13 49 49 44 5f 49 52 70 63 .IID_IRpcChannel........IID_IRpc
335c0 53 74 75 62 00 0f 10 8a 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 72 00 0f 11 8a Stub........IID_IStubManager....
335e0 07 00 00 13 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 8a 07 00 00 13 49 49 44 5f 49 50 72 ....IID_IRpcProxy........IID_IPr
33600 6f 78 79 4d 61 6e 61 67 65 72 00 0f 13 8a 07 00 00 13 49 49 44 5f 49 50 53 46 61 63 74 6f 72 79 oxyManager........IID_IPSFactory
33620 00 0f 14 8a 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 72 00 0f 15 8a ........IID_IInternalMoniker....
33640 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f 16 8a 07 00 00 13 49 49 44 5f ....IID_IDfReserved1........IID_
33660 49 44 66 52 65 73 65 72 76 65 64 32 00 0f 17 8a 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 IDfReserved2........IID_IDfReser
33680 76 65 64 33 00 0f 18 8a 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 6c 00 0f 19 9c ved3........CLSID_StdMarshal....
336a0 07 00 00 13 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 0f 1a 9c 07 00 00 13 43 ....CLSID_AggStdMarshal........C
336c0 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 0f 1b 9c 07 00 00 13 49 LSID_StdAsyncActManager........I
336e0 49 44 5f 49 53 74 75 62 00 0f 1c 8a 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 0f 1d 8a 07 00 ID_IStub........IID_IProxy......
33700 00 13 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 8a 07 00 00 13 49 49 44 5f 49 45 ..IID_IEnumGeneric........IID_IE
33720 6e 75 6d 48 6f 6c 64 65 72 00 0f 1f 8a 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 61 6c 6c 62 61 numHolder........IID_IEnumCallba
33740 63 6b 00 0f 20 8a 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 0f 21 8a 07 00 00 ck........IID_IOleManager..!....
33760 13 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 0f 22 8a 07 00 00 13 49 49 44 5f 49 44 65 62 .IID_IOlePresObj..".....IID_IDeb
33780 75 67 00 0f 23 8a 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 0f 24 8a 07 00 ug..#.....IID_IDebugStream..$...
337a0 00 13 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 9c 07 00 00 13 43 4c 53 49 44 ..CLSID_PSGenObject..%.....CLSID
337c0 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 0f 26 9c 07 00 00 13 43 4c 53 49 44 5f 50 53 43 6c 61 _PSClientSite..&.....CLSID_PSCla
337e0 73 73 4f 62 6a 65 63 74 00 0f 27 9c 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 41 ssObject..'.....CLSID_PSInPlaceA
33800 63 74 69 76 65 00 0f 28 9c 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 65 46 72 61 6d ctive..(.....CLSID_PSInPlaceFram
33820 65 00 0f 29 9c 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 0f 2a 9c 07 00 00 e..).....CLSID_PSDragDrop..*....
33840 13 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 0f 2b 9c 07 00 00 13 43 4c 53 49 44 5f 50 53 .CLSID_PSBindCtx..+.....CLSID_PS
33860 45 6e 75 6d 65 72 61 74 6f 72 73 00 0f 2c 9c 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 4d Enumerators..,.....CLSID_StaticM
33880 65 74 61 66 69 6c 65 00 0f 2d 9c 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 44 69 62 00 0f etafile..-.....CLSID_StaticDib..
338a0 2e 9c 07 00 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f 2f 9c 07 00 00 13 43 4c 53 49 ......CID_CDfsVolume../.....CLSI
338c0 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 9c 07 00 00 13 43 4c 53 49 44 D_DCOMAccessControl..0.....CLSID
338e0 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 31 9c 07 00 00 13 _StdGlobalInterfaceTable..1.....
33900 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 9c 07 00 00 13 43 4c 53 49 44 5f 53 74 CLSID_ComBinding..2.....CLSID_St
33920 64 45 76 65 6e 74 00 0f 33 9c 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 65 73 65 74 45 dEvent..3.....CLSID_ManualResetE
33940 76 65 6e 74 00 0f 34 9c 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e vent..4.....CLSID_SynchronizeCon
33960 74 61 69 6e 65 72 00 0f 35 9c 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e 74 72 6f 6c 00 tainer..5.....CLSID_AddrControl.
33980 0f 36 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 0f 37 9c 07 00 00 13 .6.....CLSID_CCDFormKrnl..7.....
339a0 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 38 9c 07 00 00 13 43 4c 53 CLSID_CCDPropertyPage..8.....CLS
339c0 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 ID_CCDFormDialog..9.....CLSID_CC
339e0 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 0f 3a 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 DCommandButton..:.....CLSID_CCDC
33a00 6f 6d 62 6f 42 6f 78 00 0f 3b 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 00 omboBox..;.....CLSID_CCDTextBox.
33a20 0f 3c 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 0f 3d 9c 07 00 00 13 .<.....CLSID_CCDCheckBox..=.....
33a40 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 0f 3e 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f CLSID_CCDLabel..>.....CLSID_CCDO
33a60 70 74 69 6f 6e 42 75 74 74 6f 6e 00 0f 3f 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 ptionButton..?.....CLSID_CCDList
33a80 42 6f 78 00 0f 40 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 61 72 00 0f 41 Box..@.....CLSID_CCDScrollBar..A
33aa0 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 0f 42 9c 07 00 00 13 43 4c .....CLSID_CCDGroupBox..B.....CL
33ac0 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 43 9c 07 00 SID_CCDGeneralPropertyPage..C...
33ae0 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f ..CLSID_CCDGenericPropertyPage..
33b00 44 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 D.....CLSID_CCDFontPropertyPage.
33b20 0f 45 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 74 79 50 61 67 .E.....CLSID_CCDColorPropertyPag
33b40 65 00 0f 46 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 65 72 74 79 50 e..F.....CLSID_CCDLabelPropertyP
33b60 61 67 65 00 0f 47 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 50 72 6f 70 age..G.....CLSID_CCDCheckBoxProp
33b80 65 72 74 79 50 61 67 65 00 0f 48 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 74 42 6f 78 ertyPage..H.....CLSID_CCDTextBox
33ba0 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 49 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4f 70 74 PropertyPage..I.....CLSID_CCDOpt
33bc0 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4a 9c 07 00 00 13 43 4c 53 ionButtonPropertyPage..J.....CLS
33be0 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4b 9c 07 00 00 ID_CCDListBoxPropertyPage..K....
33c00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 .CLSID_CCDCommandButtonPropertyP
33c20 61 67 65 00 0f 4c 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 50 72 6f 70 age..L.....CLSID_CCDComboBoxProp
33c40 65 72 74 79 50 61 67 65 00 0f 4d 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 ertyPage..M.....CLSID_CCDScrollB
33c60 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4e 9c 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 arPropertyPage..N.....CLSID_CCDG
33c80 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f 9c 07 00 00 13 43 4c 53 49 44 roupBoxPropertyPage..O.....CLSID
33ca0 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 50 9c 07 00 00 13 43 _CCDXObjectPropertyPage..P.....C
33cc0 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 0f 51 9c 07 00 00 13 43 4c LSID_CStdPropertyFrame..Q.....CL
33ce0 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 52 9c 07 00 00 13 43 4c 53 SID_CFormPropertyPage..R.....CLS
33d00 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 53 9c 07 00 00 13 43 4c 53 49 ID_CGridPropertyPage..S.....CLSI
33d20 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 0f 54 9c 07 00 00 13 43 4c 53 49 44 5f 43 D_CWSJArticlePage..T.....CLSID_C
33d40 53 79 73 74 65 6d 50 61 67 65 00 0f 55 9c 07 00 00 13 43 4c 53 49 44 5f 49 64 65 6e 74 69 74 79 SystemPage..U.....CLSID_Identity
33d60 55 6e 6d 61 72 73 68 61 6c 00 0f 56 9c 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 6f 63 46 72 65 Unmarshal..V.....CLSID_InProcFre
33d80 65 4d 61 72 73 68 61 6c 65 72 00 0f 57 9c 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f eMarshaler..W.....CLSID_Picture_
33da0 4d 65 74 61 66 69 6c 65 00 0f 58 9c 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 45 6e Metafile..X.....CLSID_Picture_En
33dc0 68 4d 65 74 61 66 69 6c 65 00 0f 59 9c 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 72 65 5f 44 hMetafile..Y.....CLSID_Picture_D
33de0 69 62 00 0f 5a 9c 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 0f 5b 7a 07 00 00 13 49 ib..Z.....GUID_TRISTATE..[z....I
33e00 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 28 80 1c 00 00 13 49 57 WinTypes_v0_1_c_ifspec..(.....IW
33e20 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 29 80 1c 00 00 15 49 49 44 inTypes_v0_1_s_ifspec..).....IID
33e40 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 11 bd 1d 7a 07 00 00 15 49 49 44 5f 49 42 69 6e 64 43 74 78 _IMallocSpy....z....IID_IBindCtx
33e60 00 11 3a 1f 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 11 4a 20 7a 07 00 ..:.z....IID_IEnumMoniker..J.z..
33e80 00 15 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 11 e8 20 7a 07 00 00 15 49 49 ..IID_IRunnableObject....z....II
33ea0 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 11 8e 21 7a 07 00 00 15 49 49 D_IRunningObjectTable...!z....II
33ec0 44 5f 49 50 65 72 73 69 73 74 00 11 69 22 7a 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 D_IPersist..i"z....IID_IPersistS
33ee0 74 72 65 61 6d 00 11 be 22 7a 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 11 6a 23 7a 07 tream..."z....IID_IMoniker..j#z.
33f00 00 00 15 49 49 44 5f 49 52 4f 54 44 61 74 61 00 11 58 25 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 ...IID_IROTData..X%z....IID_IEnu
33f20 6d 53 54 41 54 53 54 47 00 11 b5 25 7a 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 67 65 00 11 58 mSTATSTG...%z....IID_IStorage..X
33f40 26 7a 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 11 41 28 7a 07 00 00 15 49 &z....IID_IPersistFile..A(z....I
33f60 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 11 f1 28 7a 07 00 00 15 49 49 44 5f 49 ID_IPersistStorage...(z....IID_I
33f80 4c 6f 63 6b 42 79 74 65 73 00 11 b1 29 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 46 4f 52 4d 41 LockBytes...)z....IID_IEnumFORMA
33fa0 54 45 54 43 00 11 c0 2a 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 41 54 41 00 11 TETC...*z....IID_IEnumSTATDATA..
33fc0 6c 2b 7a 07 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 11 08 2c 7a 07 00 00 15 l+z....IID_IRootStorage...,z....
33fe0 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 11 b3 2c 7a 07 00 00 15 49 49 44 5f 41 73 79 6e IID_IAdviseSink...,z....IID_Asyn
34000 63 49 41 64 76 69 73 65 53 69 6e 6b 00 11 73 2d 7a 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 cIAdviseSink..s-z....IID_IAdvise
34020 53 69 6e 6b 32 00 11 a9 2e 7a 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 Sink2....z....IID_AsyncIAdviseSi
34040 6e 6b 32 00 11 2e 2f 7a 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 00 11 f4 2f 7a nk2.../z....IID_IDataObject.../z
34060 07 00 00 15 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 11 18 31 7a 07 00 ....IID_IDataAdviseHolder...1z..
34080 00 15 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 11 d3 31 7a 07 00 00 15 46 4d 54 ..IID_IMessageFilter...1z....FMT
340a0 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5d 32 ae 07 00 00 15 46 4d ID_SummaryInformation..]2.....FM
340c0 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5f 32 ae 07 00 TID_DocSummaryInformation.._2...
340e0 00 15 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 65 73 00 11 61 ..FMTID_UserDefinedProperties..a
34100 32 ae 07 00 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f 72 6d 61 74 69 2.....FMTID_DiscardableInformati
34120 6f 6e 00 11 63 32 ae 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 72 79 49 6e 66 on..c2.....FMTID_ImageSummaryInf
34140 6f 72 6d 61 74 69 6f 6e 00 11 65 32 ae 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 6f 53 75 6d 6d ormation..e2.....FMTID_AudioSumm
34160 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 67 32 ae 07 00 00 15 46 4d 54 49 44 5f 56 69 64 aryInformation..g2.....FMTID_Vid
34180 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 69 32 ae 07 00 00 15 46 4d 54 eoSummaryInformation..i2.....FMT
341a0 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 ID_MediaFileSummaryInformation..
341c0 6b 32 ae 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 11 73 32 7a 07 k2.....IID_IClassActivator..s2z.
341e0 00 00 15 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 11 d5 32 7a 07 00 00 15 49 49 ...IID_IFillLockBytes...2z....II
34200 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 11 89 33 7a 07 00 00 15 49 49 44 5f 49 4c D_IProgressNotify...3z....IID_IL
34220 61 79 6f 75 74 53 74 6f 72 61 67 65 00 11 ee 33 7a 07 00 00 15 49 49 44 5f 49 42 6c 6f 63 6b 69 ayoutStorage...3z....IID_IBlocki
34240 6e 67 4c 6f 63 6b 00 11 92 34 7a 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 4e 6f 74 69 63 ngLock...4z....IID_ITimeAndNotic
34260 65 43 6f 6e 74 72 6f 6c 00 11 f7 34 7a 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 6b 53 74 6f 72 eControl...4z....IID_IOplockStor
34280 61 67 65 00 11 4e 35 7a 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 65 72 4c 6f 63 age..N5z....IID_IDirectWriterLoc
342a0 6b 00 11 d5 35 7a 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 11 4d 36 7a 07 00 00 15 49 49 k...5z....IID_IUrlMon..M6z....II
342c0 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 11 bc 36 7a 07 00 00 15 49 49 D_IForegroundTransfer...6z....II
342e0 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 11 10 37 7a 07 00 00 15 49 49 D_IThumbnailExtractor...7z....II
34300 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 11 86 37 7a 07 00 00 15 49 49 D_IDummyHICONIncluder...7z....II
34320 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 11 e5 37 7a 07 00 00 15 49 49 44 5f 49 53 75 72 72 D_IProcessLock...7z....IID_ISurr
34340 6f 67 61 74 65 53 65 72 76 69 63 65 00 11 48 38 7a 07 00 00 15 49 49 44 5f 49 49 6e 69 74 69 61 ogateService..H8z....IID_IInitia
34360 6c 69 7a 65 53 70 79 00 11 f2 38 7a 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d 65 6e 74 53 68 lizeSpy...8z....IID_IApartmentSh
34380 75 74 64 6f 77 6e 00 11 8a 39 7a 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 73 65 48 6f 6c utdown...9z....IID_IOleAdviseHol
343a0 64 65 72 00 12 ab 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 12 62 01 7a 07 00 00 der...z....IID_IOleCache..b.z...
343c0 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 12 29 02 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 .IID_IOleCache2..).z....IID_IOle
343e0 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 12 d4 02 7a 07 00 00 15 49 49 44 5f 49 50 61 72 73 65 44 CacheControl....z....IID_IParseD
34400 69 73 70 6c 61 79 4e 61 6d 65 00 12 3c 03 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6f 6e 74 61 isplayName..<.z....IID_IOleConta
34420 69 6e 65 72 00 12 9c 03 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 53 69 74 65 00 iner....z....IID_IOleClientSite.
34440 12 17 04 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 12 fe 04 7a 07 00 00 15 49 ...z....IID_IOleObject....z....I
34460 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 12 fe 06 80 1c 00 00 15 49 OLETypes_v0_0_c_ifspec.........I
34480 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 12 ff 06 80 1c 00 00 15 49 OLETypes_v0_0_s_ifspec.........I
344a0 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 12 24 07 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 4c 69 ID_IOleWindow..$.z....IID_IOleLi
344c0 6e 6b 00 12 9a 07 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 nk....z....IID_IOleItemContainer
344e0 00 12 bf 08 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 69 6e 64 6f 77 ....z....IID_IOleInPlaceUIWindow
34500 00 12 76 09 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 69 76 65 4f 62 ..v.z....IID_IOleInPlaceActiveOb
34520 6a 65 63 74 00 12 1c 0a 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 46 72 61 6d ject....z....IID_IOleInPlaceFram
34540 65 00 12 f8 0a 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 6a 65 63 74 00 e....z....IID_IOleInPlaceObject.
34560 12 f1 0b 7a 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 00 12 91 0c 7a ...z....IID_IOleInPlaceSite....z
34580 07 00 00 15 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 12 a4 0d 7a 07 00 00 15 49 49 44 5f 49 56 ....IID_IContinue....z....IID_IV
345a0 69 65 77 4f 62 6a 65 63 74 00 12 f9 0d 7a 07 00 00 15 49 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 iewObject....z....IID_IViewObjec
345c0 74 32 00 12 2a 0f 7a 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 12 d2 0f 7a 07 t2..*.z....IID_IDropSource....z.
345e0 00 00 15 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 12 5b 10 7a 07 00 00 15 49 49 44 5f 49 ...IID_IDropTarget..[.z....IID_I
34600 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 12 ff 10 7a 07 00 00 15 49 49 44 5f 49 45 6e DropSourceNotify....z....IID_IEn
34620 75 6d 4f 4c 45 56 45 52 42 00 12 76 11 7a 07 00 00 13 49 49 44 5f 49 53 65 72 76 69 63 65 50 72 umOLEVERB..v.z....IID_IServicePr
34640 6f 76 69 64 65 72 00 13 4d 7a 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 ovider..Mz....IOleAutomationType
34660 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 f1 80 1c 00 00 13 49 4f 6c 65 41 75 74 6f 6d s_v1_0_c_ifspec........IOleAutom
34680 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 f2 80 1c 00 00 15 ationTypes_v1_0_s_ifspec........
346a0 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 14 3b 03 7a 07 00 00 15 49 49 44 5f IID_ICreateTypeInfo..;.z....IID_
346c0 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 14 62 05 7a 07 00 00 15 49 49 44 5f 49 43 72 ICreateTypeInfo2..b.z....IID_ICr
346e0 65 61 74 65 54 79 70 65 4c 69 62 00 14 b2 07 7a 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 eateTypeLib....z....IID_ICreateT
34700 79 70 65 4c 69 62 32 00 14 ba 08 7a 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 63 68 00 14 b6 ypeLib2....z....IID_IDispatch...
34720 09 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 14 87 0a 7a 07 00 00 15 49 .z....IID_IEnumVARIANT....z....I
34740 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 14 35 0b 7a 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e ID_ITypeComp..5.z....IID_ITypeIn
34760 66 6f 00 14 d9 0b 7a 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 14 50 0e 7a 07 00 fo....z....IID_ITypeInfo2..P.z..
34780 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 00 14 d6 10 7a 07 00 00 15 49 49 44 5f 49 54 79 70 65 ..IID_ITypeLib....z....IID_IType
347a0 4c 69 62 32 00 14 3d 12 7a 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 65 45 76 65 6e Lib2..=.z....IID_ITypeChangeEven
347c0 74 73 00 14 61 13 7a 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 14 da 13 7a 07 00 ts..a.z....IID_IErrorInfo....z..
347e0 00 15 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 14 7d 14 7a 07 00 00 15 49 ..IID_ICreateErrorInfo..}.z....I
34800 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 14 20 15 7a 07 00 00 15 49 49 44 ID_ISupportErrorInfo....z....IID
34820 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 14 75 15 7a 07 00 00 15 49 49 44 5f 49 54 79 70 65 4d _ITypeFactory..u.z....IID_ITypeM
34840 61 72 73 68 61 6c 00 14 d0 15 7a 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 6e 66 6f 00 14 arshal....z....IID_IRecordInfo..
34860 84 16 7a 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 14 20 18 7a 07 00 00 15 49 49 44 ..z....IID_IErrorLog....z....IID
34880 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 14 7a 18 7a 07 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 _IPropertyBag..z.z....__MIDL_itf
348a0 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 eb 80 1c 00 00 _msxml_0000_v0_0_c_ifspec.......
348c0 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 73 5f 69 66 .__MIDL_itf_msxml_0000_v0_0_s_if
348e0 73 70 65 63 00 15 ec 80 1c 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 15 fc 8a 07 00 00 15 49 spec........LIBID_MSXML........I
34900 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 15 00 01 8a 07 00 00 ID_IXMLDOMImplementation........
34920 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 15 27 01 8a 07 00 00 15 49 49 44 5f 49 58 4d .IID_IXMLDOMNode..'......IID_IXM
34940 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 15 fd 01 8a 07 00 00 15 49 49 44 LDOMDocumentFragment.........IID
34960 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 66 02 8a 07 00 00 15 49 49 44 5f 49 58 4d _IXMLDOMDocument..f......IID_IXM
34980 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 15 75 03 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d LDOMNodeList..u......IID_IXMLDOM
349a0 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 15 b0 03 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d NamedNodeMap.........IID_IXMLDOM
349c0 43 68 61 72 61 63 74 65 72 44 61 74 61 00 15 04 04 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f CharacterData.........IID_IXMLDO
349e0 4d 41 74 74 72 69 62 75 74 65 00 15 96 04 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6c MAttribute.........IID_IXMLDOMEl
34a00 65 6d 65 6e 74 00 15 0f 05 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 78 74 00 15 a6 ement.........IID_IXMLDOMText...
34a20 05 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 15 25 06 8a 07 00 00 ......IID_IXMLDOMComment..%.....
34a40 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f .IID_IXMLDOMProcessingInstructio
34a60 6e 00 15 9e 06 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 65 63 74 69 6f n.........IID_IXMLDOMCDATASectio
34a80 6e 00 15 17 07 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 54 79 70 n.........IID_IXMLDOMDocumentTyp
34aa0 65 00 15 92 07 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 6f 6e 00 15 0b e.........IID_IXMLDOMNotation...
34ac0 08 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 15 7f 08 8a 07 00 00 15 ......IID_IXMLDOMEntity.........
34ae0 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 15 f8 08 8a 07 IID_IXMLDOMEntityReference......
34b00 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 15 61 09 8a 07 00 00 ...IID_IXMLDOMParseError..a.....
34b20 15 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 15 a6 09 8a 07 00 00 15 44 49 49 44 5f 58 4d .IID_IXTLRuntime.........DIID_XM
34b40 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 15 3d 0a 8a 07 00 00 15 43 4c 53 49 44 LDOMDocumentEvents..=......CLSID
34b60 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 5c 0a 9c 07 00 00 15 43 4c 53 49 44 5f 44 4f 4d 46 72 _DOMDocument..\......CLSID_DOMFr
34b80 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 15 60 0a 9c 07 00 00 15 49 49 44 5f 49 eeThreadedDocument..`......IID_I
34ba0 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 15 67 0a 8a 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c XMLHttpRequest..g......CLSID_XML
34bc0 48 54 54 50 52 65 71 75 65 73 74 00 15 cd 0a 9c 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 53 4f 43 HTTPRequest.........IID_IXMLDSOC
34be0 6f 6e 74 72 6f 6c 00 15 d4 0a 8a 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f 43 6f 6e 74 72 ontrol.........CLSID_XMLDSOContr
34c00 6f 6c 00 15 0d 0b 9c 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 6f 6c 6c 65 63 ol.........IID_IXMLElementCollec
34c20 74 69 6f 6e 00 15 14 0b 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 4a tion.........IID_IXMLDocument..J
34c40 0b 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 15 b2 0b 8a 07 00 00 15 ......IID_IXMLDocument2.........
34c60 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 15 24 0c 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c IID_IXMLElement..$......IID_IXML
34c80 45 6c 65 6d 65 6e 74 32 00 15 82 0c 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 74 72 69 62 75 Element2.........IID_IXMLAttribu
34ca0 74 65 00 15 e5 0c 8a 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 15 11 0d 8a 07 00 00 te.........IID_IXMLError........
34cc0 15 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 2e 0d 9c 07 00 00 15 43 4c 53 49 44 .CLSID_XMLDocument.........CLSID
34ce0 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 7e 01 8a 07 00 00 15 43 4c 53 49 44 _SBS_StdURLMoniker..~......CLSID
34d00 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 7f 01 8a 07 00 00 15 43 4c 53 49 44 5f _SBS_HttpProtocol.........CLSID_
34d20 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 16 80 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 SBS_FtpProtocol.........CLSID_SB
34d40 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 16 81 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 S_GopherProtocol.........CLSID_S
34d60 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 16 82 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 BS_HttpSProtocol.........CLSID_S
34d80 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 83 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 BS_FileProtocol.........CLSID_SB
34da0 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 84 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 55 S_MkProtocol.........CLSID_SBS_U
34dc0 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 85 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 53 6f rlMkBindCtx.........CLSID_SBS_So
34de0 66 74 44 69 73 74 45 78 74 00 16 86 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 64 6c 50 ftDistExt.........CLSID_SBS_CdlP
34e00 72 6f 74 6f 63 6f 6c 00 16 87 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 6c 61 73 73 49 rotocol.........CLSID_SBS_ClassI
34e20 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 16 88 01 8a 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 nstallFilter.........CLSID_SBS_I
34e40 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 89 01 8a 07 00 00 15 43 nternetSecurityManager.........C
34e60 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 8a 01 LSID_SBS_InternetZoneManager....
34e80 8a 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 16 93 01 8a 07 00 00 15 43 .....IID_IAsyncMoniker.........C
34ea0 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 94 01 8a 07 00 00 15 43 4c 53 49 44 LSID_StdURLMoniker.........CLSID
34ec0 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 95 01 8a 07 00 00 15 43 4c 53 49 44 5f 46 74 70 50 _HttpProtocol.........CLSID_FtpP
34ee0 72 6f 74 6f 63 6f 6c 00 16 96 01 8a 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 72 50 72 6f 74 rotocol.........CLSID_GopherProt
34f00 6f 63 6f 6c 00 16 97 01 8a 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c ocol.........CLSID_HttpSProtocol
34f20 00 16 98 01 8a 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 99 01 8a .........CLSID_FileProtocol.....
34f40 07 00 00 15 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 9a 01 8a 07 00 00 15 43 4c 53 ....CLSID_MkProtocol.........CLS
34f60 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 16 9b 01 8a 07 00 00 15 43 4c 53 49 44 5f ID_StdURLProtocol.........CLSID_
34f80 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 9c 01 8a 07 00 00 15 43 4c 53 49 44 5f 43 64 6c 50 72 UrlMkBindCtx.........CLSID_CdlPr
34fa0 6f 74 6f 63 6f 6c 00 16 9d 01 8a 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 6e 73 74 61 6c otocol.........CLSID_ClassInstal
34fc0 6c 46 69 6c 74 65 72 00 16 9e 01 8a 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 69 6e 64 43 74 lFilter.........IID_IAsyncBindCt
34fe0 78 00 16 9f 01 8a 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b 65 72 00 16 50 x.........IID_IPersistMoniker..P
35000 02 7a 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 16 21 03 7a 07 00 00 15 49 .z....IID_IMonikerProp..!.z....I
35020 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 16 7f 03 7a 07 00 00 15 49 49 44 5f 49 42 69 ID_IBindProtocol....z....IID_IBi
35040 6e 64 69 6e 67 00 16 e0 03 7a 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c nding....z....IID_IBindStatusCal
35060 6c 62 61 63 6b 00 16 75 05 7a 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 75 73 43 61 6c lback..u.z....IID_IBindStatusCal
35080 6c 62 61 63 6b 45 78 00 16 a5 06 7a 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 lbackEx....z....IID_IAuthenticat
350a0 65 00 16 64 07 7a 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 45 78 00 16 d0 e..d.z....IID_IAuthenticateEx...
350c0 07 7a 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 16 41 08 7a 07 00 00 .z....IID_IHttpNegotiate..A.z...
350e0 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 16 c1 08 7a 07 00 00 15 49 49 44 .IID_IHttpNegotiate2....z....IID
35100 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 16 3b 09 7a 07 00 00 15 49 49 44 5f 49 57 69 _IHttpNegotiate3..;.z....IID_IWi
35120 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 16 bf 09 7a 07 00 00 15 49 49 44 5f 49 57 69 6e nInetFileStream....z....IID_IWin
35140 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 16 30 0a 7a 07 00 00 15 49 49 44 5f 49 43 6f 64 dowForBindingUI..0.z....IID_ICod
35160 65 49 6e 73 74 61 6c 6c 00 16 9b 0a 7a 07 00 00 15 49 49 44 5f 49 55 72 69 00 16 2d 0b 7a 07 00 eInstall....z....IID_IUri..-.z..
35180 00 15 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 16 a6 0d 7a 07 00 00 15 49 49 44 5f ..IID_IUriContainer....z....IID_
351a0 49 55 72 69 42 75 69 6c 64 65 72 00 16 fb 0d 7a 07 00 00 15 49 49 44 5f 49 55 72 69 42 75 69 6c IUriBuilder....z....IID_IUriBuil
351c0 64 65 72 46 61 63 74 6f 72 79 00 16 28 10 7a 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 49 derFactory..(.z....IID_IWinInetI
351e0 6e 66 6f 00 16 a5 10 7a 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 74 79 00 16 12 nfo....z....IID_IHttpSecurity...
35200 11 7a 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 16 79 11 7a 07 .z....IID_IWinInetHttpInfo..y.z.
35220 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 00 16 f8 11 7a ...IID_IWinInetHttpTimeouts....z
35240 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 16 5a 12 7a 07 ....IID_IWinInetCacheHints..Z.z.
35260 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 16 c3 12 7a 07 ...IID_IWinInetCacheHints2....z.
35280 00 00 15 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 16 35 13 7a 07 00 00 15 49 49 44 5f 49 42 69 6e ...SID_BindHost..5.z....IID_IBin
352a0 64 48 6f 73 74 00 16 3f 13 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 00 16 4d 14 7a dHost..?.z....IID_IInternet..M.z
352c0 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 16 ac 14 7a 07 00 ....IID_IInternetBindInfo....z..
352e0 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 16 26 15 7a 07 00 ..IID_IInternetBindInfoEx..&.z..
35300 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 00 16 bf 15 7a ..IID_IInternetProtocolRoot....z
35320 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 16 84 16 7a 07 00 ....IID_IInternetProtocol....z..
35340 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 16 57 17 7a 07 00 ..IID_IInternetProtocolEx..W.z..
35360 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 00 16 1a 18 7a ..IID_IInternetProtocolSink....z
35380 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b 53 74 61 ....IID_IInternetProtocolSinkSta
353a0 63 6b 61 62 6c 65 00 16 bd 18 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 73 73 ckable....z....IID_IInternetSess
353c0 69 6f 6e 00 16 3f 19 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 72 65 61 64 53 ion..?.z....IID_IInternetThreadS
353e0 77 69 74 63 68 00 16 48 1a 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 69 6f 72 witch..H.z....IID_IInternetPrior
35400 69 74 79 00 16 b2 1a 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f ity....z....IID_IInternetProtoco
35420 6c 49 6e 66 6f 00 16 4e 1b 7a 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 lInfo..N.z....CLSID_InternetSecu
35440 72 69 74 79 4d 61 6e 61 67 65 72 00 16 b2 1c 8a 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e rityManager.........CLSID_Intern
35460 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 b3 1c 8a 07 00 00 15 43 4c 53 49 44 5f 50 65 72 73 etZoneManager.........CLSID_Pers
35480 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 16 b6 1c 8a 07 00 00 15 49 49 44 istentZoneIdentifier.........IID
354a0 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 16 cb 1c 7a 07 00 _IInternetSecurityMgrSite....z..
354c0 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 ..IID_IInternetSecurityManager..
354e0 69 1d 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 i.z....IID_IInternetSecurityMana
35500 67 65 72 45 78 00 16 8a 1e 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 gerEx....z....IID_IInternetSecur
35520 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 16 56 1f 7a 07 00 00 15 49 49 44 5f 49 5a 6f 6e 65 49 ityManagerEx2..V.z....IID_IZoneI
35540 64 65 6e 74 69 66 69 65 72 00 16 92 20 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 48 dentifier....z....IID_IInternetH
35560 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 0f 21 7a 07 00 00 15 47 55 49 44 5f ostSecurityManager...!z....GUID_
35580 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f 43 4b 45 44 00 CUSTOM_LOCALMACHINEZONEUNLOCKED.
355a0 16 74 22 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 .t"z....IID_IInternetZoneManager
355c0 00 16 c4 22 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 ..."z....IID_IInternetZoneManage
355e0 72 45 78 00 16 4c 24 7a 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e rEx..L$z....IID_IInternetZoneMan
35600 61 67 65 72 45 78 32 00 16 5d 25 7a 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 69 73 74 45 78 agerEx2..]%z....CLSID_SoftDistEx
35620 74 00 16 9c 26 8a 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 16 cc 26 7a 07 t...&.....IID_ISoftDistExt...&z.
35640 00 00 15 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 16 78 27 7a 07 00 00 15 ...IID_ICatalogFileInfo..x'z....
35660 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 16 e6 27 7a 07 00 00 15 49 49 44 5f 49 45 6e 63 IID_IDataFilter...'z....IID_IEnc
35680 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 16 a6 28 7a 07 00 00 15 47 55 49 44 5f odingFilterFactory...(z....GUID_
356a0 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 16 33 29 7a 07 CUSTOM_CONFIRMOBJECTSAFETY..3)z.
356c0 00 00 15 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 16 41 29 7a 07 00 00 15 ...IID_IWrappedProtocol..A)z....
356e0 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 16 a5 29 7a 07 00 00 15 49 49 44 5f 49 IID_IGetBindHandle...)z....IID_I
35700 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 16 0d 2a 7a 07 00 00 15 49 49 44 BindCallbackRedirect...*z....IID
35720 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 17 b7 01 7a 07 00 00 15 49 49 44 5f 49 50 _IPropertyStorage....z....IID_IP
35740 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 17 04 03 7a 07 00 00 15 49 49 44 5f 49 45 ropertySetStorage....z....IID_IE
35760 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 17 a6 03 7a 07 00 00 15 49 49 44 5f 49 45 6e 75 6d numSTATPROPSTG....z....IID_IEnum
35780 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 17 44 04 7a 07 00 00 13 49 49 44 5f 53 74 64 4f 6c STATPROPSETSTG..D.z....IID_StdOl
357a0 65 00 18 15 8a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 44 49 53 4b 00 e........GUID_DEVINTERFACE_DISK.
357c0 19 0c 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 52 4f 4d 00 19 ..z....GUID_DEVINTERFACE_CDROM..
357e0 0d 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 54 49 54 49 4f .z....GUID_DEVINTERFACE_PARTITIO
35800 4e 00 19 0e 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 54 41 50 45 00 N...z....GUID_DEVINTERFACE_TAPE.
35820 19 0f 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 49 54 45 4f 4e ..z....GUID_DEVINTERFACE_WRITEON
35840 43 45 44 49 53 4b 00 19 10 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f CEDISK...z....GUID_DEVINTERFACE_
35860 56 4f 4c 55 4d 45 00 19 11 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f VOLUME...z....GUID_DEVINTERFACE_
35880 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 19 12 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 MEDIUMCHANGER...z....GUID_DEVINT
358a0 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 19 13 7a 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 ERFACE_FLOPPY...z....GUID_DEVINT
358c0 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 19 14 7a 07 00 00 13 47 55 49 44 5f 44 45 56 ERFACE_CDCHANGER...z....GUID_DEV
358e0 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 19 15 7a 07 00 00 13 47 55 49 INTERFACE_STORAGEPORT...z....GUI
35900 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 19 16 7a 07 00 00 13 47 55 D_DEVINTERFACE_COMPORT...z....GU
35920 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 5f 45 4e 55 4d ID_DEVINTERFACE_SERENUM_BUS_ENUM
35940 45 52 41 54 4f 52 00 19 17 7a 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 00 ERATOR...z...._SCARD_IO_REQUEST.
35960 08 1a a1 46 48 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1a a2 81 05 00 00 00 11 63 62 50 63 69 ...FH...dwProtocol.........cbPci
35980 4c 65 6e 67 74 68 00 1a a3 81 05 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 51 55 45 53 54 Length..........SCARD_IO_REQUEST
359a0 00 1a a4 04 48 00 00 04 46 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 00 1b 25 5e 48 ....H...FH...g_rgSCardT0Pci..%^H
359c0 00 00 13 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1b 25 5e 48 00 00 13 67 5f 72 67 53 43 61 ...g_rgSCardT1Pci..%^H...g_rgSCa
359e0 72 64 52 61 77 50 63 69 00 1b 25 5e 48 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 rdRawPci..%^H...IID_IPrintDialog
35a00 43 61 6c 6c 62 61 63 6b 00 1c 0e 7a 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 69 61 6c 6f 67 Callback...z....IID_IPrintDialog
35a20 53 65 72 76 69 63 65 73 00 1c 0f 7a 07 00 00 13 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 Services...z....__security_cooki
35a40 65 00 1d 7c af 00 00 00 16 66 05 00 00 18 49 00 00 0f 08 07 00 00 0f 81 05 00 00 0f 97 05 00 00 e..|.....f....I.................
35a60 00 13 5f 70 52 61 77 44 6c 6c 4d 61 69 6e 00 1d 87 32 49 00 00 06 04 ff 48 00 00 04 2c 49 00 00 .._pRawDllMain...2I.....H...,I..
35a80 17 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 00 01 0d 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 40 31 .DllEntryPoint...DllEntryPoint@1
35aa0 32 00 75 05 00 00 90 29 54 68 08 00 00 00 01 9c 18 68 44 6c 6c 48 61 6e 64 6c 65 00 01 0d 08 07 2.u....)Th.......hDllHandle.....
35ac0 00 00 02 91 00 18 64 77 52 65 61 73 6f 6e 00 01 0e 81 05 00 00 02 91 04 18 6c 70 72 65 73 65 72 ......dwReason...........lpreser
35ae0 76 65 64 00 01 0f 97 05 00 00 02 91 08 00 00 95 49 00 00 04 00 68 1a 00 00 04 01 47 4e 55 20 43 ved.............I....h.....GNU.C
35b00 39 39 20 36 2e 33 2e 30 20 32 30 31 37 30 34 31 35 20 2d 6d 33 32 20 2d 6d 74 75 6e 65 3d 67 65 99.6.3.0.20170415.-m32.-mtune=ge
35b20 6e 65 72 69 63 20 2d 6d 61 72 63 68 3d 70 65 6e 74 69 75 6d 70 72 6f 20 2d 67 20 2d 4f 32 20 2d neric.-march=pentiumpro.-g.-O2.-
35b40 73 74 64 3d 67 6e 75 39 39 20 2d 66 6e 6f 2d 50 49 45 00 0c 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d std=gnu99.-fno-PIE.../mingw-w64-
35b60 63 72 74 2f 63 72 74 2f 64 6c 6c 6d 61 69 6e 2e 63 00 a0 29 54 68 08 00 00 00 30 1a 00 00 02 01 crt/crt/dllmain.c..)Th....0.....
35b80 06 63 68 61 72 00 02 04 07 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 04 05 69 6e 74 00 03 75 69 .char....unsigned.int....int..ui
35ba0 6e 74 70 74 72 5f 74 00 02 4d 97 00 00 00 03 77 63 68 61 72 5f 74 00 02 62 ce 00 00 00 02 02 07 ntptr_t..M.....wchar_t..b.......
35bc0 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 ce 00 00 00 02 04 05 6c 6f 6e 67 20 short.unsigned.int.........long.
35be0 69 6e 74 00 02 08 05 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 05 70 74 68 72 65 61 64 6c 6f 63 int....long.long.int..pthreadloc
35c00 69 6e 66 6f 00 02 a8 01 1d 01 00 00 06 04 23 01 00 00 07 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 info..........#....threadlocalei
35c20 6e 66 6f 73 74 72 75 63 74 00 d8 02 bc 01 ad 02 00 00 08 64 04 00 00 02 bd 01 a7 00 00 00 00 09 nfostruct..........d............
35c40 6c 63 5f 63 6f 64 65 70 61 67 65 00 02 be 01 97 00 00 00 04 09 6c 63 5f 63 6f 6c 6c 61 74 65 5f lc_codepage..........lc_collate_
35c60 63 70 00 02 bf 01 97 00 00 00 08 09 6c 63 5f 68 61 6e 64 6c 65 00 02 c0 01 eb 03 00 00 0c 09 6c cp..........lc_handle..........l
35c80 63 5f 69 64 00 02 c1 01 1c 04 00 00 24 09 6c 63 5f 63 61 74 65 67 6f 72 79 00 02 c7 01 2c 04 00 c_id........$.lc_category....,..
35ca0 00 48 09 6c 63 5f 63 6c 69 6b 65 00 02 c8 01 a7 00 00 00 a8 09 6d 62 5f 63 75 72 5f 6d 61 78 00 .H.lc_clike..........mb_cur_max.
35cc0 02 c9 01 a7 00 00 00 ac 09 6c 63 6f 6e 76 5f 69 6e 74 6c 5f 72 65 66 63 6f 75 6e 74 00 02 ca 01 .........lconv_intl_refcount....
35ce0 e5 03 00 00 b0 09 6c 63 6f 6e 76 5f 6e 75 6d 5f 72 65 66 63 6f 75 6e 74 00 02 cb 01 e5 03 00 00 ......lconv_num_refcount........
35d00 b4 09 6c 63 6f 6e 76 5f 6d 6f 6e 5f 72 65 66 63 6f 75 6e 74 00 02 cc 01 e5 03 00 00 b8 09 6c 63 ..lconv_mon_refcount..........lc
35d20 6f 6e 76 00 02 cd 01 43 04 00 00 bc 09 63 74 79 70 65 31 5f 72 65 66 63 6f 75 6e 74 00 02 ce 01 onv....C.....ctype1_refcount....
35d40 e5 03 00 00 c0 09 63 74 79 70 65 31 00 02 cf 01 49 04 00 00 c4 09 70 63 74 79 70 65 00 02 d0 01 ......ctype1....I.....pctype....
35d60 4f 04 00 00 c8 09 70 63 6c 6d 61 70 00 02 d1 01 55 04 00 00 cc 09 70 63 75 6d 61 70 00 02 d2 01 O.....pclmap....U.....pcumap....
35d80 55 04 00 00 d0 09 6c 63 5f 74 69 6d 65 5f 63 75 72 72 00 02 d3 01 81 04 00 00 d4 00 05 70 74 68 U.....lc_time_curr...........pth
35da0 72 65 61 64 6d 62 63 69 6e 66 6f 00 02 a9 01 c4 02 00 00 06 04 ca 02 00 00 0a 74 68 72 65 61 64 readmbcinfo...............thread
35dc0 6d 62 63 69 6e 66 6f 73 74 72 75 63 74 00 07 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 mbcinfostruct..localeinfo_struct
35de0 00 08 02 ac 01 1d 03 00 00 09 6c 6f 63 69 6e 66 6f 00 02 ad 01 06 01 00 00 00 09 6d 62 63 69 6e ..........locinfo..........mbcin
35e00 66 6f 00 02 ae 01 ad 02 00 00 04 00 05 5f 6c 6f 63 61 6c 65 5f 74 73 74 72 75 63 74 00 02 af 01 fo..........._locale_tstruct....
35e20 df 02 00 00 07 74 61 67 4c 43 5f 49 44 00 06 02 b3 01 80 03 00 00 09 77 4c 61 6e 67 75 61 67 65 .....tagLC_ID..........wLanguage
35e40 00 02 b4 01 ce 00 00 00 00 09 77 43 6f 75 6e 74 72 79 00 02 b5 01 ce 00 00 00 02 09 77 43 6f 64 ..........wCountry..........wCod
35e60 65 50 61 67 65 00 02 b6 01 ce 00 00 00 04 00 05 4c 43 5f 49 44 00 02 b7 01 35 03 00 00 0b 10 02 ePage...........LC_ID....5......
35e80 c2 01 d9 03 00 00 09 6c 6f 63 61 6c 65 00 02 c3 01 d9 03 00 00 00 09 77 6c 6f 63 61 6c 65 00 02 .......locale..........wlocale..
35ea0 c4 01 df 03 00 00 04 08 64 04 00 00 02 c5 01 e5 03 00 00 08 09 77 72 65 66 63 6f 75 6e 74 00 02 ........d............wrefcount..
35ec0 c6 01 e5 03 00 00 0c 00 06 04 8f 00 00 00 06 04 bf 00 00 00 06 04 a7 00 00 00 0c 07 04 00 00 fb ................................
35ee0 03 00 00 0d fb 03 00 00 05 00 02 04 07 73 69 7a 65 74 79 70 65 00 02 04 07 6c 6f 6e 67 20 75 6e .............sizetype....long.un
35f00 73 69 67 6e 65 64 20 69 6e 74 00 0c 80 03 00 00 2c 04 00 00 0d fb 03 00 00 05 00 0c 8e 03 00 00 signed.int......,...............
35f20 3c 04 00 00 0d fb 03 00 00 05 00 0a 6c 63 6f 6e 76 00 06 04 3c 04 00 00 06 04 ce 00 00 00 06 04 <...........lconv...<...........
35f40 e4 00 00 00 06 04 6c 04 00 00 02 01 08 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 04 5b 04 00 00 ......l......unsigned.char..[...
35f60 0a 5f 5f 6c 63 5f 74 69 6d 65 5f 64 61 74 61 00 06 04 71 04 00 00 03 5f 50 48 4e 44 4c 52 00 03 .__lc_time_data...q...._PHNDLR..
35f80 3f 96 04 00 00 06 04 9c 04 00 00 0e a7 04 00 00 0f a7 00 00 00 00 10 5f 58 43 50 54 5f 41 43 54 ?......................_XCPT_ACT
35fa0 49 4f 4e 00 0c 03 41 ef 04 00 00 11 58 63 70 74 4e 75 6d 00 03 42 07 04 00 00 00 11 53 69 67 4e ION...A.....XcptNum..B......SigN
35fc0 75 6d 00 03 43 a7 00 00 00 04 11 58 63 70 74 41 63 74 69 6f 6e 00 03 44 87 04 00 00 08 00 0c a7 um..C......XcptAction..D........
35fe0 04 00 00 fa 04 00 00 12 00 13 5f 58 63 70 74 41 63 74 54 61 62 00 03 47 ef 04 00 00 13 5f 58 63 .........._XcptActTab..G....._Xc
36000 70 74 41 63 74 54 61 62 43 6f 75 6e 74 00 03 48 a7 00 00 00 13 5f 58 63 70 74 41 63 74 54 61 62 ptActTabCount..H....._XcptActTab
36020 53 69 7a 65 00 03 49 a7 00 00 00 13 5f 46 69 72 73 74 5f 46 50 45 5f 49 6e 64 78 00 03 4a a7 00 Size..I....._First_FPE_Indx..J..
36040 00 00 13 5f 4e 75 6d 5f 46 50 45 00 03 4b a7 00 00 00 14 04 03 57 49 4e 42 4f 4f 4c 00 04 7f a7 ..._Num_FPE..K.......WINBOOL....
36060 00 00 00 03 42 4f 4f 4c 00 04 83 a7 00 00 00 03 44 57 4f 52 44 00 04 8d 07 04 00 00 02 04 04 66 ....BOOL........DWORD..........f
36080 6c 6f 61 74 00 03 4c 50 56 4f 49 44 00 04 99 63 05 00 00 06 04 97 00 00 00 13 5f 69 6d 70 5f 5f loat..LPVOID...c.........._imp__
360a0 5f 70 63 74 79 70 65 00 05 24 bf 05 00 00 06 04 49 04 00 00 13 5f 69 6d 70 5f 5f 5f 77 63 74 79 _pctype..$......I...._imp___wcty
360c0 70 65 00 05 33 bf 05 00 00 13 5f 69 6d 70 5f 5f 5f 70 77 63 74 79 70 65 00 05 3f bf 05 00 00 0c pe..3....._imp___pwctype..?.....
360e0 6c 04 00 00 fb 05 00 00 12 00 04 f0 05 00 00 13 5f 5f 6e 65 77 63 6c 6d 61 70 00 05 48 fb 05 00 l...............__newclmap..H...
36100 00 13 5f 5f 6e 65 77 63 75 6d 61 70 00 05 49 fb 05 00 00 13 5f 5f 70 74 6c 6f 63 69 6e 66 6f 00 ..__newcumap..I.....__ptlocinfo.
36120 05 4a 06 01 00 00 13 5f 5f 70 74 6d 62 63 69 6e 66 6f 00 05 4b ad 02 00 00 13 5f 5f 67 6c 6f 62 .J.....__ptmbcinfo..K.....__glob
36140 61 6c 6c 6f 63 61 6c 65 73 74 61 74 75 73 00 05 4c a7 00 00 00 13 5f 5f 6c 6f 63 61 6c 65 5f 63 allocalestatus..L.....__locale_c
36160 68 61 6e 67 65 64 00 05 4d a7 00 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 69 6e 66 6f 00 05 hanged..M.....__initiallocinfo..
36180 4e 23 01 00 00 13 5f 5f 69 6e 69 74 69 61 6c 6c 6f 63 61 6c 65 73 74 72 75 63 74 69 6e 66 6f 00 N#....__initiallocalestructinfo.
361a0 05 4f 1d 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 6d 62 5f 63 75 72 5f 6d 61 78 00 05 c2 e5 03 00 00 .O....._imp____mb_cur_max.......
361c0 02 01 06 73 69 67 6e 65 64 20 63 68 61 72 00 02 02 05 73 68 6f 72 74 20 69 6e 74 00 02 08 07 6c ...signed.char....short.int....l
361e0 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 05 48 41 4e 44 4c 45 00 06 8e ong.long.unsigned.int..HANDLE...
36200 01 63 05 00 00 10 5f 47 55 49 44 00 10 07 13 5d 07 00 00 11 44 61 74 61 31 00 07 14 07 04 00 00 .c...._GUID....]....Data1.......
36220 00 11 44 61 74 61 32 00 07 15 ce 00 00 00 04 11 44 61 74 61 33 00 07 16 ce 00 00 00 06 11 44 61 ..Data2.........Data3.........Da
36240 74 61 34 00 07 17 5d 07 00 00 08 00 0c 5b 04 00 00 6d 07 00 00 0d fb 03 00 00 07 00 03 47 55 49 ta4...]......[...m...........GUI
36260 44 00 07 18 16 07 00 00 04 6d 07 00 00 03 49 49 44 00 07 52 6d 07 00 00 04 7e 07 00 00 03 43 4c D........m....IID..Rm....~....CL
36280 53 49 44 00 07 5a 6d 07 00 00 04 8e 07 00 00 03 46 4d 54 49 44 00 07 61 6d 07 00 00 04 a0 07 00 SID..Zm.........FMTID..am.......
362a0 00 15 47 55 49 44 5f 4d 41 58 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 62 12 79 07 00 00 ..GUID_MAX_POWER_SAVINGS..b.y...
362c0 15 47 55 49 44 5f 4d 49 4e 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 63 12 79 07 00 00 15 .GUID_MIN_POWER_SAVINGS..c.y....
362e0 47 55 49 44 5f 54 59 50 49 43 41 4c 5f 50 4f 57 45 52 5f 53 41 56 49 4e 47 53 00 06 64 12 79 07 GUID_TYPICAL_POWER_SAVINGS..d.y.
36300 00 00 15 4e 4f 5f 53 55 42 47 52 4f 55 50 5f 47 55 49 44 00 06 65 12 79 07 00 00 15 41 4c 4c 5f ...NO_SUBGROUP_GUID..e.y....ALL_
36320 50 4f 57 45 52 53 43 48 45 4d 45 53 5f 47 55 49 44 00 06 66 12 79 07 00 00 15 47 55 49 44 5f 50 POWERSCHEMES_GUID..f.y....GUID_P
36340 4f 57 45 52 53 43 48 45 4d 45 5f 50 45 52 53 4f 4e 41 4c 49 54 59 00 06 67 12 79 07 00 00 15 47 OWERSCHEME_PERSONALITY..g.y....G
36360 55 49 44 5f 41 43 54 49 56 45 5f 50 4f 57 45 52 53 43 48 45 4d 45 00 06 68 12 79 07 00 00 15 47 UID_ACTIVE_POWERSCHEME..h.y....G
36380 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 53 55 42 47 52 4f 55 50 00 06 69 12 UID_IDLE_RESILIENCY_SUBGROUP..i.
363a0 79 07 00 00 15 47 55 49 44 5f 49 44 4c 45 5f 52 45 53 49 4c 49 45 4e 43 59 5f 50 45 52 49 4f 44 y....GUID_IDLE_RESILIENCY_PERIOD
363c0 00 06 6a 12 79 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 43 4f 41 4c 45 53 43 49 4e 47 5f 50 4f ..j.y....GUID_DISK_COALESCING_PO
363e0 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 6b 12 79 07 00 00 15 47 55 49 44 5f 45 58 45 WERDOWN_TIMEOUT..k.y....GUID_EXE
36400 43 55 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 00 CUTION_REQUIRED_REQUEST_TIMEOUT.
36420 06 6c 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 53 55 42 47 52 4f 55 50 00 06 6d 12 79 .l.y....GUID_VIDEO_SUBGROUP..m.y
36440 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 ....GUID_VIDEO_POWERDOWN_TIMEOUT
36460 00 06 6e 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 4e 4e 4f 59 41 4e 43 45 5f 54 49 ..n.y....GUID_VIDEO_ANNOYANCE_TI
36480 4d 45 4f 55 54 00 06 6f 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 44 41 50 54 49 56 MEOUT..o.y....GUID_VIDEO_ADAPTIV
364a0 45 5f 50 45 52 43 45 4e 54 5f 49 4e 43 52 45 41 53 45 00 06 70 12 79 07 00 00 15 47 55 49 44 5f E_PERCENT_INCREASE..p.y....GUID_
364c0 56 49 44 45 4f 5f 44 49 4d 5f 54 49 4d 45 4f 55 54 00 06 71 12 79 07 00 00 15 47 55 49 44 5f 56 VIDEO_DIM_TIMEOUT..q.y....GUID_V
364e0 49 44 45 4f 5f 41 44 41 50 54 49 56 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 72 12 79 07 00 00 15 IDEO_ADAPTIVE_POWERDOWN..r.y....
36500 47 55 49 44 5f 4d 4f 4e 49 54 4f 52 5f 50 4f 57 45 52 5f 4f 4e 00 06 73 12 79 07 00 00 15 47 55 GUID_MONITOR_POWER_ON..s.y....GU
36520 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 42 52 49 ID_DEVICE_POWER_POLICY_VIDEO_BRI
36540 47 48 54 4e 45 53 53 00 06 74 12 79 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 50 4f 57 45 GHTNESS..t.y....GUID_DEVICE_POWE
36560 52 5f 50 4f 4c 49 43 59 5f 56 49 44 45 4f 5f 44 49 4d 5f 42 52 49 47 48 54 4e 45 53 53 00 06 75 R_POLICY_VIDEO_DIM_BRIGHTNESS..u
36580 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 55 52 52 45 4e 54 5f 4d 4f 4e 49 54 4f 52 .y....GUID_VIDEO_CURRENT_MONITOR
365a0 5f 42 52 49 47 48 54 4e 45 53 53 00 06 76 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 41 _BRIGHTNESS..v.y....GUID_VIDEO_A
365c0 44 41 50 54 49 56 45 5f 44 49 53 50 4c 41 59 5f 42 52 49 47 48 54 4e 45 53 53 00 06 77 12 79 07 DAPTIVE_DISPLAY_BRIGHTNESS..w.y.
365e0 00 00 15 47 55 49 44 5f 43 4f 4e 53 4f 4c 45 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 45 00 06 78 ...GUID_CONSOLE_DISPLAY_STATE..x
36600 12 79 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f 44 49 53 50 4c 41 59 5f 52 45 51 55 49 52 45 .y....GUID_ALLOW_DISPLAY_REQUIRE
36620 44 00 06 79 12 79 07 00 00 15 47 55 49 44 5f 56 49 44 45 4f 5f 43 4f 4e 53 4f 4c 45 5f 4c 4f 43 D..y.y....GUID_VIDEO_CONSOLE_LOC
36640 4b 5f 54 49 4d 45 4f 55 54 00 06 7a 12 79 07 00 00 15 47 55 49 44 5f 41 44 41 50 54 49 56 45 5f K_TIMEOUT..z.y....GUID_ADAPTIVE_
36660 50 4f 57 45 52 5f 42 45 48 41 56 49 4f 52 5f 53 55 42 47 52 4f 55 50 00 06 7b 12 79 07 00 00 15 POWER_BEHAVIOR_SUBGROUP..{.y....
36680 47 55 49 44 5f 4e 4f 4e 5f 41 44 41 50 54 49 56 45 5f 49 4e 50 55 54 5f 54 49 4d 45 4f 55 54 00 GUID_NON_ADAPTIVE_INPUT_TIMEOUT.
366a0 06 7c 12 79 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 53 55 42 47 52 4f 55 50 00 06 7d 12 79 07 .|.y....GUID_DISK_SUBGROUP..}.y.
366c0 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 50 4f 57 45 52 44 4f 57 4e 5f 54 49 4d 45 4f 55 54 00 06 ...GUID_DISK_POWERDOWN_TIMEOUT..
366e0 7e 12 79 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 49 44 4c 45 5f 54 49 4d 45 4f 55 54 00 06 7f ~.y....GUID_DISK_IDLE_TIMEOUT...
36700 12 79 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 42 55 52 53 54 5f 49 47 4e 4f 52 45 5f 54 48 52 .y....GUID_DISK_BURST_IGNORE_THR
36720 45 53 48 4f 4c 44 00 06 80 12 79 07 00 00 15 47 55 49 44 5f 44 49 53 4b 5f 41 44 41 50 54 49 56 ESHOLD....y....GUID_DISK_ADAPTIV
36740 45 5f 50 4f 57 45 52 44 4f 57 4e 00 06 81 12 79 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 53 E_POWERDOWN....y....GUID_SLEEP_S
36760 55 42 47 52 4f 55 50 00 06 82 12 79 07 00 00 15 47 55 49 44 5f 53 4c 45 45 50 5f 49 44 4c 45 5f UBGROUP....y....GUID_SLEEP_IDLE_
36780 54 48 52 45 53 48 4f 4c 44 00 06 83 12 79 07 00 00 15 47 55 49 44 5f 53 54 41 4e 44 42 59 5f 54 THRESHOLD....y....GUID_STANDBY_T
367a0 49 4d 45 4f 55 54 00 06 84 12 79 07 00 00 15 47 55 49 44 5f 55 4e 41 54 54 45 4e 44 5f 53 4c 45 IMEOUT....y....GUID_UNATTEND_SLE
367c0 45 50 5f 54 49 4d 45 4f 55 54 00 06 85 12 79 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 EP_TIMEOUT....y....GUID_HIBERNAT
367e0 45 5f 54 49 4d 45 4f 55 54 00 06 86 12 79 07 00 00 15 47 55 49 44 5f 48 49 42 45 52 4e 41 54 45 E_TIMEOUT....y....GUID_HIBERNATE
36800 5f 46 41 53 54 53 34 5f 50 4f 4c 49 43 59 00 06 87 12 79 07 00 00 15 47 55 49 44 5f 43 52 49 54 _FASTS4_POLICY....y....GUID_CRIT
36820 49 43 41 4c 5f 50 4f 57 45 52 5f 54 52 41 4e 53 49 54 49 4f 4e 00 06 88 12 79 07 00 00 15 47 55 ICAL_POWER_TRANSITION....y....GU
36840 49 44 5f 53 59 53 54 45 4d 5f 41 57 41 59 4d 4f 44 45 00 06 89 12 79 07 00 00 15 47 55 49 44 5f ID_SYSTEM_AWAYMODE....y....GUID_
36860 41 4c 4c 4f 57 5f 41 57 41 59 4d 4f 44 45 00 06 8a 12 79 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f ALLOW_AWAYMODE....y....GUID_ALLO
36880 57 5f 53 54 41 4e 44 42 59 5f 53 54 41 54 45 53 00 06 8b 12 79 07 00 00 15 47 55 49 44 5f 41 4c W_STANDBY_STATES....y....GUID_AL
368a0 4c 4f 57 5f 52 54 43 5f 57 41 4b 45 00 06 8c 12 79 07 00 00 15 47 55 49 44 5f 41 4c 4c 4f 57 5f LOW_RTC_WAKE....y....GUID_ALLOW_
368c0 53 59 53 54 45 4d 5f 52 45 51 55 49 52 45 44 00 06 8d 12 79 07 00 00 15 47 55 49 44 5f 53 59 53 SYSTEM_REQUIRED....y....GUID_SYS
368e0 54 45 4d 5f 42 55 54 54 4f 4e 5f 53 55 42 47 52 4f 55 50 00 06 8e 12 79 07 00 00 15 47 55 49 44 TEM_BUTTON_SUBGROUP....y....GUID
36900 5f 50 4f 57 45 52 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 8f 12 79 07 00 00 15 47 55 49 44 _POWERBUTTON_ACTION....y....GUID
36920 5f 53 4c 45 45 50 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 90 12 79 07 00 00 15 47 55 49 44 _SLEEPBUTTON_ACTION....y....GUID
36940 5f 55 53 45 52 49 4e 54 45 52 46 41 43 45 42 55 54 54 4f 4e 5f 41 43 54 49 4f 4e 00 06 91 12 79 _USERINTERFACEBUTTON_ACTION....y
36960 07 00 00 15 47 55 49 44 5f 4c 49 44 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 00 06 92 12 79 07 00 00 ....GUID_LIDCLOSE_ACTION....y...
36980 15 47 55 49 44 5f 4c 49 44 4f 50 45 4e 5f 50 4f 57 45 52 53 54 41 54 45 00 06 93 12 79 07 00 00 .GUID_LIDOPEN_POWERSTATE....y...
369a0 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 53 55 42 47 52 4f 55 50 00 06 94 12 79 07 00 00 15 47 .GUID_BATTERY_SUBGROUP....y....G
369c0 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 30 00 06 UID_BATTERY_DISCHARGE_ACTION_0..
369e0 95 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 ..y....GUID_BATTERY_DISCHARGE_LE
36a00 56 45 4c 5f 30 00 06 96 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 VEL_0....y....GUID_BATTERY_DISCH
36a20 41 52 47 45 5f 46 4c 41 47 53 5f 30 00 06 97 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 ARGE_FLAGS_0....y....GUID_BATTER
36a40 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 31 00 06 98 12 79 07 00 00 15 47 55 49 Y_DISCHARGE_ACTION_1....y....GUI
36a60 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 31 00 06 99 12 79 D_BATTERY_DISCHARGE_LEVEL_1....y
36a80 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 ....GUID_BATTERY_DISCHARGE_FLAGS
36aa0 5f 31 00 06 9a 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 _1....y....GUID_BATTERY_DISCHARG
36ac0 45 5f 41 43 54 49 4f 4e 5f 32 00 06 9b 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f E_ACTION_2....y....GUID_BATTERY_
36ae0 44 49 53 43 48 41 52 47 45 5f 4c 45 56 45 4c 5f 32 00 06 9c 12 79 07 00 00 15 47 55 49 44 5f 42 DISCHARGE_LEVEL_2....y....GUID_B
36b00 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 32 00 06 9d 12 79 07 00 00 ATTERY_DISCHARGE_FLAGS_2....y...
36b20 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f 41 43 54 49 4f 4e 5f 33 .GUID_BATTERY_DISCHARGE_ACTION_3
36b40 00 06 9e 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 43 48 41 52 47 45 5f ....y....GUID_BATTERY_DISCHARGE_
36b60 4c 45 56 45 4c 5f 33 00 06 9f 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 44 49 53 LEVEL_3....y....GUID_BATTERY_DIS
36b80 43 48 41 52 47 45 5f 46 4c 41 47 53 5f 33 00 06 a0 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 CHARGE_FLAGS_3....y....GUID_PROC
36ba0 45 53 53 4f 52 5f 53 45 54 54 49 4e 47 53 5f 53 55 42 47 52 4f 55 50 00 06 a1 12 79 07 00 00 15 ESSOR_SETTINGS_SUBGROUP....y....
36bc0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 50 4f 4c 49 43 59 00 06 GUID_PROCESSOR_THROTTLE_POLICY..
36be0 a2 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 52 4f 54 54 4c 45 5f 4d ..y....GUID_PROCESSOR_THROTTLE_M
36c00 41 58 49 4d 55 4d 00 06 a3 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 54 48 AXIMUM....y....GUID_PROCESSOR_TH
36c20 52 4f 54 54 4c 45 5f 4d 49 4e 49 4d 55 4d 00 06 a4 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 ROTTLE_MINIMUM....y....GUID_PROC
36c40 45 53 53 4f 52 5f 41 4c 4c 4f 57 5f 54 48 52 4f 54 54 4c 49 4e 47 00 06 a5 12 79 07 00 00 15 47 ESSOR_ALLOW_THROTTLING....y....G
36c60 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 53 54 41 54 45 5f 50 4f 4c 49 43 59 00 06 UID_PROCESSOR_IDLESTATE_POLICY..
36c80 a6 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 53 54 41 54 45 5f ..y....GUID_PROCESSOR_PERFSTATE_
36ca0 50 4f 4c 49 43 59 00 06 a7 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 POLICY....y....GUID_PROCESSOR_PE
36cc0 52 46 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 a8 12 79 07 00 00 15 47 55 RF_INCREASE_THRESHOLD....y....GU
36ce0 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 54 48 52 45 53 ID_PROCESSOR_PERF_DECREASE_THRES
36d00 48 4f 4c 44 00 06 a9 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 HOLD....y....GUID_PROCESSOR_PERF
36d20 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 aa 12 79 07 00 00 15 47 55 49 44 5f 50 52 _INCREASE_POLICY....y....GUID_PR
36d40 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ab 12 OCESSOR_PERF_DECREASE_POLICY....
36d60 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 49 4e 43 52 45 41 53 y....GUID_PROCESSOR_PERF_INCREAS
36d80 45 5f 54 49 4d 45 00 06 ac 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 E_TIME....y....GUID_PROCESSOR_PE
36da0 52 46 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 ad 12 79 07 00 00 15 47 55 49 44 5f 50 52 RF_DECREASE_TIME....y....GUID_PR
36dc0 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 54 49 4d 45 5f 43 48 45 43 4b 00 06 ae 12 79 07 00 00 15 OCESSOR_PERF_TIME_CHECK....y....
36de0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f 53 54 5f 50 4f 4c 49 43 59 GUID_PROCESSOR_PERF_BOOST_POLICY
36e00 00 06 af 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 42 4f 4f ....y....GUID_PROCESSOR_PERF_BOO
36e20 53 54 5f 4d 4f 44 45 00 06 b0 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 ST_MODE....y....GUID_PROCESSOR_I
36e40 44 4c 45 5f 41 4c 4c 4f 57 5f 53 43 41 4c 49 4e 47 00 06 b1 12 79 07 00 00 15 47 55 49 44 5f 50 DLE_ALLOW_SCALING....y....GUID_P
36e60 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 44 49 53 41 42 4c 45 00 06 b2 12 79 07 00 00 15 47 55 ROCESSOR_IDLE_DISABLE....y....GU
36e80 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 53 54 41 54 45 5f 4d 41 58 49 4d 55 4d 00 ID_PROCESSOR_IDLE_STATE_MAXIMUM.
36ea0 06 b3 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 54 49 4d 45 ...y....GUID_PROCESSOR_IDLE_TIME
36ec0 5f 43 48 45 43 4b 00 06 b4 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 _CHECK....y....GUID_PROCESSOR_ID
36ee0 4c 45 5f 44 45 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b5 12 79 07 00 00 15 47 55 49 44 LE_DEMOTE_THRESHOLD....y....GUID
36f00 5f 50 52 4f 43 45 53 53 4f 52 5f 49 44 4c 45 5f 50 52 4f 4d 4f 54 45 5f 54 48 52 45 53 48 4f 4c _PROCESSOR_IDLE_PROMOTE_THRESHOL
36f20 44 00 06 b6 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 D....y....GUID_PROCESSOR_CORE_PA
36f40 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b7 12 79 07 00 00 RKING_INCREASE_THRESHOLD....y...
36f60 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 .GUID_PROCESSOR_CORE_PARKING_DEC
36f80 52 45 41 53 45 5f 54 48 52 45 53 48 4f 4c 44 00 06 b8 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f REASE_THRESHOLD....y....GUID_PRO
36fa0 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 5f 50 4f 4c CESSOR_CORE_PARKING_INCREASE_POL
36fc0 49 43 59 00 06 b9 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f ICY....y....GUID_PROCESSOR_CORE_
36fe0 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 50 4f 4c 49 43 59 00 06 ba 12 79 07 00 00 15 PARKING_DECREASE_POLICY....y....
37000 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4d 41 58 5f GUID_PROCESSOR_CORE_PARKING_MAX_
37020 43 4f 52 45 53 00 06 bb 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 CORES....y....GUID_PROCESSOR_COR
37040 45 5f 50 41 52 4b 49 4e 47 5f 4d 49 4e 5f 43 4f 52 45 53 00 06 bc 12 79 07 00 00 15 47 55 49 44 E_PARKING_MIN_CORES....y....GUID
37060 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 49 4e 43 52 45 41 53 45 _PROCESSOR_CORE_PARKING_INCREASE
37080 5f 54 49 4d 45 00 06 bd 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 _TIME....y....GUID_PROCESSOR_COR
370a0 45 5f 50 41 52 4b 49 4e 47 5f 44 45 43 52 45 41 53 45 5f 54 49 4d 45 00 06 be 12 79 07 00 00 15 E_PARKING_DECREASE_TIME....y....
370c0 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 41 46 46 49 GUID_PROCESSOR_CORE_PARKING_AFFI
370e0 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 06 bf 12 NITY_HISTORY_DECREASE_FACTOR....
37100 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 y....GUID_PROCESSOR_CORE_PARKING
37120 5f 41 46 46 49 4e 49 54 59 5f 48 49 53 54 4f 52 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c0 12 79 _AFFINITY_HISTORY_THRESHOLD....y
37140 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f ....GUID_PROCESSOR_CORE_PARKING_
37160 41 46 46 49 4e 49 54 59 5f 57 45 49 47 48 54 49 4e 47 00 06 c1 12 79 07 00 00 15 47 55 49 44 5f AFFINITY_WEIGHTING....y....GUID_
37180 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c PROCESSOR_CORE_PARKING_OVER_UTIL
371a0 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 44 45 43 52 45 41 53 45 5f 46 41 43 54 4f 52 00 IZATION_HISTORY_DECREASE_FACTOR.
371c0 06 c2 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 45 5f 50 41 52 4b ...y....GUID_PROCESSOR_CORE_PARK
371e0 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 48 49 53 54 4f 52 59 5f 54 48 52 ING_OVER_UTILIZATION_HISTORY_THR
37200 45 53 48 4f 4c 44 00 06 c3 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f ESHOLD....y....GUID_PROCESSOR_CO
37220 52 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 57 45 49 47 RE_PARKING_OVER_UTILIZATION_WEIG
37240 48 54 49 4e 47 00 06 c4 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 43 4f 52 HTING....y....GUID_PROCESSOR_COR
37260 45 5f 50 41 52 4b 49 4e 47 5f 4f 56 45 52 5f 55 54 49 4c 49 5a 41 54 49 4f 4e 5f 54 48 52 45 53 E_PARKING_OVER_UTILIZATION_THRES
37280 48 4f 4c 44 00 06 c5 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b HOLD....y....GUID_PROCESSOR_PARK
372a0 49 4e 47 5f 43 4f 52 45 5f 4f 56 45 52 52 49 44 45 00 06 c6 12 79 07 00 00 15 47 55 49 44 5f 50 ING_CORE_OVERRIDE....y....GUID_P
372c0 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 50 45 52 46 5f 53 54 41 54 45 00 06 c7 12 79 ROCESSOR_PARKING_PERF_STATE....y
372e0 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 43 4f 4e 43 55 ....GUID_PROCESSOR_PARKING_CONCU
37300 52 52 45 4e 43 59 5f 54 48 52 45 53 48 4f 4c 44 00 06 c8 12 79 07 00 00 15 47 55 49 44 5f 50 52 RRENCY_THRESHOLD....y....GUID_PR
37320 4f 43 45 53 53 4f 52 5f 50 41 52 4b 49 4e 47 5f 48 45 41 44 52 4f 4f 4d 5f 54 48 52 45 53 48 4f OCESSOR_PARKING_HEADROOM_THRESHO
37340 4c 44 00 06 c9 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 52 46 5f 48 LD....y....GUID_PROCESSOR_PERF_H
37360 49 53 54 4f 52 59 00 06 ca 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f 43 45 53 53 4f 52 5f 50 45 ISTORY....y....GUID_PROCESSOR_PE
37380 52 46 5f 4c 41 54 45 4e 43 59 5f 48 49 4e 54 00 06 cb 12 79 07 00 00 15 47 55 49 44 5f 50 52 4f RF_LATENCY_HINT....y....GUID_PRO
373a0 43 45 53 53 4f 52 5f 44 49 53 54 52 49 42 55 54 45 5f 55 54 49 4c 49 54 59 00 06 cc 12 79 07 00 CESSOR_DISTRIBUTE_UTILITY....y..
373c0 00 15 47 55 49 44 5f 53 59 53 54 45 4d 5f 43 4f 4f 4c 49 4e 47 5f 50 4f 4c 49 43 59 00 06 cd 12 ..GUID_SYSTEM_COOLING_POLICY....
373e0 79 07 00 00 15 47 55 49 44 5f 4c 4f 43 4b 5f 43 4f 4e 53 4f 4c 45 5f 4f 4e 5f 57 41 4b 45 00 06 y....GUID_LOCK_CONSOLE_ON_WAKE..
37400 ce 12 79 07 00 00 15 47 55 49 44 5f 44 45 56 49 43 45 5f 49 44 4c 45 5f 50 4f 4c 49 43 59 00 06 ..y....GUID_DEVICE_IDLE_POLICY..
37420 cf 12 79 07 00 00 15 47 55 49 44 5f 41 43 44 43 5f 50 4f 57 45 52 5f 53 4f 55 52 43 45 00 06 d0 ..y....GUID_ACDC_POWER_SOURCE...
37440 12 79 07 00 00 15 47 55 49 44 5f 4c 49 44 53 57 49 54 43 48 5f 53 54 41 54 45 5f 43 48 41 4e 47 .y....GUID_LIDSWITCH_STATE_CHANG
37460 45 00 06 d1 12 79 07 00 00 15 47 55 49 44 5f 42 41 54 54 45 52 59 5f 50 45 52 43 45 4e 54 41 47 E....y....GUID_BATTERY_PERCENTAG
37480 45 5f 52 45 4d 41 49 4e 49 4e 47 00 06 d2 12 79 07 00 00 15 47 55 49 44 5f 47 4c 4f 42 41 4c 5f E_REMAINING....y....GUID_GLOBAL_
374a0 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d3 12 79 07 00 00 15 47 55 49 44 5f 53 45 53 53 49 USER_PRESENCE....y....GUID_SESSI
374c0 4f 4e 5f 44 49 53 50 4c 41 59 5f 53 54 41 54 55 53 00 06 d4 12 79 07 00 00 15 47 55 49 44 5f 53 ON_DISPLAY_STATUS....y....GUID_S
374e0 45 53 53 49 4f 4e 5f 55 53 45 52 5f 50 52 45 53 45 4e 43 45 00 06 d5 12 79 07 00 00 15 47 55 49 ESSION_USER_PRESENCE....y....GUI
37500 44 5f 49 44 4c 45 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 00 06 d6 12 79 07 00 00 15 47 D_IDLE_BACKGROUND_TASK....y....G
37520 55 49 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 54 41 53 4b 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e UID_BACKGROUND_TASK_NOTIFICATION
37540 00 06 d7 12 79 07 00 00 15 47 55 49 44 5f 41 50 50 4c 41 55 4e 43 48 5f 42 55 54 54 4f 4e 00 06 ....y....GUID_APPLAUNCH_BUTTON..
37560 d8 12 79 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 5f 53 45 54 54 49 4e 47 53 5f ..y....GUID_PCIEXPRESS_SETTINGS_
37580 53 55 42 47 52 4f 55 50 00 06 d9 12 79 07 00 00 15 47 55 49 44 5f 50 43 49 45 58 50 52 45 53 53 SUBGROUP....y....GUID_PCIEXPRESS
375a0 5f 41 53 50 4d 5f 50 4f 4c 49 43 59 00 06 da 12 79 07 00 00 15 47 55 49 44 5f 45 4e 41 42 4c 45 _ASPM_POLICY....y....GUID_ENABLE
375c0 5f 53 57 49 54 43 48 5f 46 4f 52 43 45 44 5f 53 48 55 54 44 4f 57 4e 00 06 db 12 79 07 00 00 15 _SWITCH_FORCED_SHUTDOWN....y....
375e0 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 d9 14 79 07 00 PPM_PERFSTATE_CHANGE_GUID....y..
37600 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 5f 44 4f 4d 41 49 4e 5f 43 48 41 4e 47 45 5f 47 55 ..PPM_PERFSTATE_DOMAIN_CHANGE_GU
37620 49 44 00 06 da 14 79 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 5f 43 48 41 4e 47 45 5f ID....y....PPM_IDLESTATE_CHANGE_
37640 47 55 49 44 00 06 db 14 79 07 00 00 15 50 50 4d 5f 50 45 52 46 53 54 41 54 45 53 5f 44 41 54 41 GUID....y....PPM_PERFSTATES_DATA
37660 5f 47 55 49 44 00 06 dc 14 79 07 00 00 15 50 50 4d 5f 49 44 4c 45 53 54 41 54 45 53 5f 44 41 54 _GUID....y....PPM_IDLESTATES_DAT
37680 41 5f 47 55 49 44 00 06 dd 14 79 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 49 A_GUID....y....PPM_IDLE_ACCOUNTI
376a0 4e 47 5f 47 55 49 44 00 06 de 14 79 07 00 00 15 50 50 4d 5f 49 44 4c 45 5f 41 43 43 4f 55 4e 54 NG_GUID....y....PPM_IDLE_ACCOUNT
376c0 49 4e 47 5f 45 58 5f 47 55 49 44 00 06 df 14 79 07 00 00 15 50 50 4d 5f 54 48 45 52 4d 41 4c 43 ING_EX_GUID....y....PPM_THERMALC
376e0 4f 4e 53 54 52 41 49 4e 54 5f 47 55 49 44 00 06 e0 14 79 07 00 00 15 50 50 4d 5f 50 45 52 46 4d ONSTRAINT_GUID....y....PPM_PERFM
37700 4f 4e 5f 50 45 52 46 53 54 41 54 45 5f 47 55 49 44 00 06 e1 14 79 07 00 00 15 50 50 4d 5f 54 48 ON_PERFSTATE_GUID....y....PPM_TH
37720 45 52 4d 41 4c 5f 50 4f 4c 49 43 59 5f 43 48 41 4e 47 45 5f 47 55 49 44 00 06 e2 14 79 07 00 00 ERMAL_POLICY_CHANGE_GUID....y...
37740 15 56 49 52 54 55 41 4c 5f 53 54 4f 52 41 47 45 5f 54 59 50 45 5f 56 45 4e 44 4f 52 5f 4d 49 43 .VIRTUAL_STORAGE_TYPE_VENDOR_MIC
37760 52 4f 53 4f 46 54 00 08 0d 01 79 07 00 00 03 52 50 43 5f 49 46 5f 48 41 4e 44 4c 45 00 09 42 63 ROSOFT....y....RPC_IF_HANDLE..Bc
37780 05 00 00 06 04 d9 03 00 00 02 08 04 64 6f 75 62 6c 65 00 02 0c 04 6c 6f 6e 67 20 64 6f 75 62 6c ............double....long.doubl
377a0 65 00 0c d9 03 00 00 c3 1c 00 00 0d fb 03 00 00 00 00 13 5f 73 79 73 5f 65 72 72 6c 69 73 74 00 e.................._sys_errlist.
377c0 0a a4 b3 1c 00 00 13 5f 73 79 73 5f 6e 65 72 72 00 0a a5 a7 00 00 00 13 5f 69 6d 70 5f 5f 5f 5f ......._sys_nerr........_imp____
377e0 61 72 67 63 00 0a b4 e5 03 00 00 13 5f 69 6d 70 5f 5f 5f 5f 61 72 67 76 00 0a bc 10 1d 00 00 06 argc........_imp____argv........
37800 04 94 1c 00 00 13 5f 69 6d 70 5f 5f 5f 5f 77 61 72 67 76 00 0a c4 2b 1d 00 00 06 04 31 1d 00 00 ......_imp____wargv...+.....1...
37820 06 04 df 03 00 00 13 5f 69 6d 70 5f 5f 5f 65 6e 76 69 72 6f 6e 00 0a d0 10 1d 00 00 13 5f 69 6d ......._imp___environ........_im
37840 70 5f 5f 5f 77 65 6e 76 69 72 6f 6e 00 0a d9 2b 1d 00 00 13 5f 69 6d 70 5f 5f 5f 70 67 6d 70 74 p___wenviron...+...._imp___pgmpt
37860 72 00 0a e2 94 1c 00 00 13 5f 69 6d 70 5f 5f 5f 77 70 67 6d 70 74 72 00 0a eb 31 1d 00 00 13 5f r........_imp___wpgmptr...1...._
37880 69 6d 70 5f 5f 5f 66 6d 6f 64 65 00 0a f5 e5 03 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 70 6c 61 74 imp___fmode........_imp___osplat
378a0 66 6f 72 6d 00 0a 00 01 a4 05 00 00 15 5f 69 6d 70 5f 5f 5f 6f 73 76 65 72 00 0a 09 01 a4 05 00 form........._imp___osver.......
378c0 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 76 65 72 00 0a 12 01 a4 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 .._imp___winver........._imp___w
378e0 69 6e 6d 61 6a 6f 72 00 0a 1b 01 a4 05 00 00 15 5f 69 6d 70 5f 5f 5f 77 69 6e 6d 69 6e 6f 72 00 inmajor........._imp___winminor.
37900 0a 24 01 a4 05 00 00 13 5f 61 6d 62 6c 6b 73 69 7a 00 0b 35 97 00 00 00 13 49 57 69 6e 54 79 70 .$......_amblksiz..5.....IWinTyp
37920 65 73 42 61 73 65 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 0c 29 7f 1c 00 00 13 49 57 69 6e esBase_v0_1_c_ifspec..).....IWin
37940 54 79 70 65 73 42 61 73 65 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 0c 2a 7f 1c 00 00 13 49 TypesBase_v0_1_s_ifspec..*.....I
37960 49 44 5f 49 55 6e 6b 6e 6f 77 6e 00 0d 57 79 07 00 00 13 49 49 44 5f 41 73 79 6e 63 49 55 6e 6b ID_IUnknown..Wy....IID_AsyncIUnk
37980 6e 6f 77 6e 00 0d bd 79 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 46 61 63 74 6f 72 79 00 0d 6d nown...y....IID_IClassFactory..m
379a0 01 79 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 00 0e 69 01 79 07 00 00 15 49 49 44 5f 49 .y....IID_IMarshal..i.y....IID_I
379c0 4e 6f 4d 61 72 73 68 61 6c 00 0e 50 02 79 07 00 00 15 49 49 44 5f 49 41 67 69 6c 65 4f 62 6a 65 NoMarshal..P.y....IID_IAgileObje
379e0 63 74 00 0e 8f 02 79 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 32 00 0e d1 02 79 07 00 00 ct....y....IID_IMarshal2....y...
37a00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 00 0e 56 03 79 07 00 00 15 49 49 44 5f 49 53 74 64 4d 61 72 .IID_IMalloc..V.y....IID_IStdMar
37a20 73 68 61 6c 49 6e 66 6f 00 0e 0d 04 79 07 00 00 15 49 49 44 5f 49 45 78 74 65 72 6e 61 6c 43 6f shalInfo....y....IID_IExternalCo
37a40 6e 6e 65 63 74 69 6f 6e 00 0e 70 04 79 07 00 00 15 49 49 44 5f 49 4d 75 6c 74 69 51 49 00 0e eb nnection..p.y....IID_IMultiQI...
37a60 04 79 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 4d 75 6c 74 69 51 49 00 0e 42 05 79 07 00 00 15 .y....IID_AsyncIMultiQI..B.y....
37a80 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 55 6e 6b 6e 6f 77 6e 00 0e b0 05 79 07 00 00 15 49 49 44 IID_IInternalUnknown....y....IID
37aa0 5f 49 45 6e 75 6d 55 6e 6b 6e 6f 77 6e 00 0e 0c 06 79 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 _IEnumUnknown....y....IID_IEnumS
37ac0 74 72 69 6e 67 00 0e aa 06 79 07 00 00 15 49 49 44 5f 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 tring....y....IID_ISequentialStr
37ae0 65 61 6d 00 0e 46 07 79 07 00 00 15 49 49 44 5f 49 53 74 72 65 61 6d 00 0e f1 07 79 07 00 00 15 eam..F.y....IID_IStream....y....
37b00 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 35 09 79 07 00 00 15 49 49 IID_IRpcChannelBuffer..5.y....II
37b20 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 32 00 0e df 09 79 07 00 00 15 49 49 44 D_IRpcChannelBuffer2....y....IID
37b40 5f 49 41 73 79 6e 63 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 00 0e 61 0a 79 07 00 00 15 _IAsyncRpcChannelBuffer..a.y....
37b60 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 42 75 66 66 65 72 33 00 0e 23 0b 79 07 00 00 15 49 IID_IRpcChannelBuffer3..#.y....I
37b80 49 44 5f 49 52 70 63 53 79 6e 74 61 78 4e 65 67 6f 74 69 61 74 65 00 0e 3d 0c 79 07 00 00 15 49 ID_IRpcSyntaxNegotiate..=.y....I
37ba0 49 44 5f 49 52 70 63 50 72 6f 78 79 42 75 66 66 65 72 00 0e 92 0c 79 07 00 00 15 49 49 44 5f 49 ID_IRpcProxyBuffer....y....IID_I
37bc0 52 70 63 53 74 75 62 42 75 66 66 65 72 00 0e fa 0c 79 07 00 00 15 49 49 44 5f 49 50 53 46 61 63 RpcStubBuffer....y....IID_IPSFac
37be0 74 6f 72 79 42 75 66 66 65 72 00 0e c0 0d 79 07 00 00 15 49 49 44 5f 49 43 68 61 6e 6e 65 6c 48 toryBuffer....y....IID_IChannelH
37c00 6f 6f 6b 00 0e 43 0e 79 07 00 00 15 49 49 44 5f 49 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 ook..C.y....IID_IClientSecurity.
37c20 0e 67 0f 79 07 00 00 15 49 49 44 5f 49 53 65 72 76 65 72 53 65 63 75 72 69 74 79 00 0e 11 10 79 .g.y....IID_IServerSecurity....y
37c40 07 00 00 15 49 49 44 5f 49 52 70 63 4f 70 74 69 6f 6e 73 00 0e b7 10 79 07 00 00 15 49 49 44 5f ....IID_IRpcOptions....y....IID_
37c60 49 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 0e 52 11 79 07 00 00 15 49 49 44 5f 49 53 75 72 72 IGlobalOptions..R.y....IID_ISurr
37c80 6f 67 61 74 65 00 0e c5 11 79 07 00 00 15 49 49 44 5f 49 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 ogate....y....IID_IGlobalInterfa
37ca0 63 65 54 61 62 6c 65 00 0e 2d 12 79 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 ceTable..-.y....IID_ISynchronize
37cc0 00 0e b6 12 79 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 48 61 6e 64 6c 65 00 ....y....IID_ISynchronizeHandle.
37ce0 0e 30 13 79 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 45 76 65 6e 74 00 0e 85 .0.y....IID_ISynchronizeEvent...
37d00 13 79 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 43 6f 6e 74 61 69 6e 65 72 00 .y....IID_ISynchronizeContainer.
37d20 0e e5 13 79 07 00 00 15 49 49 44 5f 49 53 79 6e 63 68 72 6f 6e 69 7a 65 4d 75 74 65 78 00 0e 53 ...y....IID_ISynchronizeMutex..S
37d40 14 79 07 00 00 15 49 49 44 5f 49 43 61 6e 63 65 6c 4d 65 74 68 6f 64 43 61 6c 6c 73 00 0e c2 14 .y....IID_ICancelMethodCalls....
37d60 79 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 61 6e 61 67 65 72 00 0e 2e 15 79 07 00 00 15 49 y....IID_IAsyncManager....y....I
37d80 49 44 5f 49 43 61 6c 6c 46 61 63 74 6f 72 79 00 0e ac 15 79 07 00 00 15 49 49 44 5f 49 52 70 63 ID_ICallFactory....y....IID_IRpc
37da0 48 65 6c 70 65 72 00 0e 0a 16 79 07 00 00 15 49 49 44 5f 49 52 65 6c 65 61 73 65 4d 61 72 73 68 Helper....y....IID_IReleaseMarsh
37dc0 61 6c 42 75 66 66 65 72 73 00 0e 75 16 79 07 00 00 15 49 49 44 5f 49 57 61 69 74 4d 75 6c 74 69 alBuffers..u.y....IID_IWaitMulti
37de0 70 6c 65 00 0e d0 16 79 07 00 00 15 49 49 44 5f 49 41 64 64 72 54 72 61 63 6b 69 6e 67 43 6f 6e ple....y....IID_IAddrTrackingCon
37e00 74 72 6f 6c 00 0e 3c 17 79 07 00 00 15 49 49 44 5f 49 41 64 64 72 45 78 63 6c 75 73 69 6f 6e 43 trol..<.y....IID_IAddrExclusionC
37e20 6f 6e 74 72 6f 6c 00 0e a1 17 79 07 00 00 15 49 49 44 5f 49 50 69 70 65 42 79 74 65 00 0e 0c 18 ontrol....y....IID_IPipeByte....
37e40 79 07 00 00 15 49 49 44 5f 49 50 69 70 65 4c 6f 6e 67 00 0e 7d 18 79 07 00 00 15 49 49 44 5f 49 y....IID_IPipeLong..}.y....IID_I
37e60 50 69 70 65 44 6f 75 62 6c 65 00 0e ee 18 79 07 00 00 15 49 49 44 5f 49 43 6f 6d 54 68 72 65 61 PipeDouble....y....IID_IComThrea
37e80 64 69 6e 67 49 6e 66 6f 00 0e c8 1a 79 07 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 49 6e 69 dingInfo....y....IID_IProcessIni
37ea0 74 43 6f 6e 74 72 6f 6c 00 0e 56 1b 79 07 00 00 15 49 49 44 5f 49 46 61 73 74 52 75 6e 64 6f 77 tControl..V.y....IID_IFastRundow
37ec0 6e 00 0e ab 1b 79 07 00 00 15 49 49 44 5f 49 4d 61 72 73 68 61 6c 69 6e 67 53 74 72 65 61 6d 00 n....y....IID_IMarshalingStream.
37ee0 0e ee 1b 79 07 00 00 15 49 49 44 5f 49 43 61 6c 6c 62 61 63 6b 57 69 74 68 4e 6f 52 65 65 6e 74 ...y....IID_ICallbackWithNoReent
37f00 72 61 6e 63 79 54 6f 41 70 70 6c 69 63 61 74 69 6f 6e 53 54 41 00 0e ad 1c 79 07 00 00 13 47 55 rancyToApplicationSTA....y....GU
37f20 49 44 5f 4e 55 4c 4c 00 0f 0d 89 07 00 00 13 43 41 54 49 44 5f 4d 41 52 53 48 41 4c 45 52 00 0f ID_NULL........CATID_MARSHALER..
37f40 0e 89 07 00 00 13 49 49 44 5f 49 52 70 63 43 68 61 6e 6e 65 6c 00 0f 0f 89 07 00 00 13 49 49 44 ......IID_IRpcChannel........IID
37f60 5f 49 52 70 63 53 74 75 62 00 0f 10 89 07 00 00 13 49 49 44 5f 49 53 74 75 62 4d 61 6e 61 67 65 _IRpcStub........IID_IStubManage
37f80 72 00 0f 11 89 07 00 00 13 49 49 44 5f 49 52 70 63 50 72 6f 78 79 00 0f 12 89 07 00 00 13 49 49 r........IID_IRpcProxy........II
37fa0 44 5f 49 50 72 6f 78 79 4d 61 6e 61 67 65 72 00 0f 13 89 07 00 00 13 49 49 44 5f 49 50 53 46 61 D_IProxyManager........IID_IPSFa
37fc0 63 74 6f 72 79 00 0f 14 89 07 00 00 13 49 49 44 5f 49 49 6e 74 65 72 6e 61 6c 4d 6f 6e 69 6b 65 ctory........IID_IInternalMonike
37fe0 72 00 0f 15 89 07 00 00 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 31 00 0f 16 89 07 00 00 r........IID_IDfReserved1.......
38000 13 49 49 44 5f 49 44 66 52 65 73 65 72 76 65 64 32 00 0f 17 89 07 00 00 13 49 49 44 5f 49 44 66 .IID_IDfReserved2........IID_IDf
38020 52 65 73 65 72 76 65 64 33 00 0f 18 89 07 00 00 13 43 4c 53 49 44 5f 53 74 64 4d 61 72 73 68 61 Reserved3........CLSID_StdMarsha
38040 6c 00 0f 19 9b 07 00 00 13 43 4c 53 49 44 5f 41 67 67 53 74 64 4d 61 72 73 68 61 6c 00 0f 1a 9b l........CLSID_AggStdMarshal....
38060 07 00 00 13 43 4c 53 49 44 5f 53 74 64 41 73 79 6e 63 41 63 74 4d 61 6e 61 67 65 72 00 0f 1b 9b ....CLSID_StdAsyncActManager....
38080 07 00 00 13 49 49 44 5f 49 53 74 75 62 00 0f 1c 89 07 00 00 13 49 49 44 5f 49 50 72 6f 78 79 00 ....IID_IStub........IID_IProxy.
380a0 0f 1d 89 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 47 65 6e 65 72 69 63 00 0f 1e 89 07 00 00 13 49 .......IID_IEnumGeneric........I
380c0 49 44 5f 49 45 6e 75 6d 48 6f 6c 64 65 72 00 0f 1f 89 07 00 00 13 49 49 44 5f 49 45 6e 75 6d 43 ID_IEnumHolder........IID_IEnumC
380e0 61 6c 6c 62 61 63 6b 00 0f 20 89 07 00 00 13 49 49 44 5f 49 4f 6c 65 4d 61 6e 61 67 65 72 00 0f allback........IID_IOleManager..
38100 21 89 07 00 00 13 49 49 44 5f 49 4f 6c 65 50 72 65 73 4f 62 6a 00 0f 22 89 07 00 00 13 49 49 44 !.....IID_IOlePresObj..".....IID
38120 5f 49 44 65 62 75 67 00 0f 23 89 07 00 00 13 49 49 44 5f 49 44 65 62 75 67 53 74 72 65 61 6d 00 _IDebug..#.....IID_IDebugStream.
38140 0f 24 89 07 00 00 13 43 4c 53 49 44 5f 50 53 47 65 6e 4f 62 6a 65 63 74 00 0f 25 9b 07 00 00 13 .$.....CLSID_PSGenObject..%.....
38160 43 4c 53 49 44 5f 50 53 43 6c 69 65 6e 74 53 69 74 65 00 0f 26 9b 07 00 00 13 43 4c 53 49 44 5f CLSID_PSClientSite..&.....CLSID_
38180 50 53 43 6c 61 73 73 4f 62 6a 65 63 74 00 0f 27 9b 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 PSClassObject..'.....CLSID_PSInP
381a0 6c 61 63 65 41 63 74 69 76 65 00 0f 28 9b 07 00 00 13 43 4c 53 49 44 5f 50 53 49 6e 50 6c 61 63 laceActive..(.....CLSID_PSInPlac
381c0 65 46 72 61 6d 65 00 0f 29 9b 07 00 00 13 43 4c 53 49 44 5f 50 53 44 72 61 67 44 72 6f 70 00 0f eFrame..).....CLSID_PSDragDrop..
381e0 2a 9b 07 00 00 13 43 4c 53 49 44 5f 50 53 42 69 6e 64 43 74 78 00 0f 2b 9b 07 00 00 13 43 4c 53 *.....CLSID_PSBindCtx..+.....CLS
38200 49 44 5f 50 53 45 6e 75 6d 65 72 61 74 6f 72 73 00 0f 2c 9b 07 00 00 13 43 4c 53 49 44 5f 53 74 ID_PSEnumerators..,.....CLSID_St
38220 61 74 69 63 4d 65 74 61 66 69 6c 65 00 0f 2d 9b 07 00 00 13 43 4c 53 49 44 5f 53 74 61 74 69 63 aticMetafile..-.....CLSID_Static
38240 44 69 62 00 0f 2e 9b 07 00 00 13 43 49 44 5f 43 44 66 73 56 6f 6c 75 6d 65 00 0f 2f 9b 07 00 00 Dib........CID_CDfsVolume../....
38260 13 43 4c 53 49 44 5f 44 43 4f 4d 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 0f 30 9b 07 00 00 13 .CLSID_DCOMAccessControl..0.....
38280 43 4c 53 49 44 5f 53 74 64 47 6c 6f 62 61 6c 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 0f 31 CLSID_StdGlobalInterfaceTable..1
382a0 9b 07 00 00 13 43 4c 53 49 44 5f 43 6f 6d 42 69 6e 64 69 6e 67 00 0f 32 9b 07 00 00 13 43 4c 53 .....CLSID_ComBinding..2.....CLS
382c0 49 44 5f 53 74 64 45 76 65 6e 74 00 0f 33 9b 07 00 00 13 43 4c 53 49 44 5f 4d 61 6e 75 61 6c 52 ID_StdEvent..3.....CLSID_ManualR
382e0 65 73 65 74 45 76 65 6e 74 00 0f 34 9b 07 00 00 13 43 4c 53 49 44 5f 53 79 6e 63 68 72 6f 6e 69 esetEvent..4.....CLSID_Synchroni
38300 7a 65 43 6f 6e 74 61 69 6e 65 72 00 0f 35 9b 07 00 00 13 43 4c 53 49 44 5f 41 64 64 72 43 6f 6e zeContainer..5.....CLSID_AddrCon
38320 74 72 6f 6c 00 0f 36 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 4b 72 6e 6c 00 0f 37 trol..6.....CLSID_CCDFormKrnl..7
38340 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 38 9b 07 00 .....CLSID_CCDPropertyPage..8...
38360 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 72 6d 44 69 61 6c 6f 67 00 0f 39 9b 07 00 00 13 43 4c 53 ..CLSID_CCDFormDialog..9.....CLS
38380 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 00 0f 3a 9b 07 00 00 13 43 4c 53 49 44 ID_CCDCommandButton..:.....CLSID
383a0 5f 43 43 44 43 6f 6d 62 6f 42 6f 78 00 0f 3b 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 78 _CCDComboBox..;.....CLSID_CCDTex
383c0 74 42 6f 78 00 0f 3c 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f 78 00 0f 3d tBox..<.....CLSID_CCDCheckBox..=
383e0 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 00 0f 3e 9b 07 00 00 13 43 4c 53 49 44 .....CLSID_CCDLabel..>.....CLSID
38400 5f 43 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 00 0f 3f 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 _CCDOptionButton..?.....CLSID_CC
38420 44 4c 69 73 74 42 6f 78 00 0f 40 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 72 6f 6c 6c 42 DListBox..@.....CLSID_CCDScrollB
38440 61 72 00 0f 41 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 72 6f 75 70 42 6f 78 00 0f 42 9b 07 ar..A.....CLSID_CCDGroupBox..B..
38460 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 61 6c 50 72 6f 70 65 72 74 79 50 61 67 65 00 ...CLSID_CCDGeneralPropertyPage.
38480 0f 43 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 47 65 6e 65 72 69 63 50 72 6f 70 65 72 74 79 50 .C.....CLSID_CCDGenericPropertyP
384a0 61 67 65 00 0f 44 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 46 6f 6e 74 50 72 6f 70 65 72 74 79 age..D.....CLSID_CCDFontProperty
384c0 50 61 67 65 00 0f 45 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6c 6f 72 50 72 6f 70 65 72 Page..E.....CLSID_CCDColorProper
384e0 74 79 50 61 67 65 00 0f 46 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 4c 61 62 65 6c 50 72 6f 70 tyPage..F.....CLSID_CCDLabelProp
38500 65 72 74 79 50 61 67 65 00 0f 47 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 68 65 63 6b 42 6f ertyPage..G.....CLSID_CCDCheckBo
38520 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 48 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 54 65 xPropertyPage..H.....CLSID_CCDTe
38540 78 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 49 9b 07 00 00 13 43 4c 53 49 44 5f 43 xtBoxPropertyPage..I.....CLSID_C
38560 43 44 4f 70 74 69 6f 6e 42 75 74 74 6f 6e 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4a 9b 07 00 CDOptionButtonPropertyPage..J...
38580 00 13 43 4c 53 49 44 5f 43 43 44 4c 69 73 74 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f ..CLSID_CCDListBoxPropertyPage..
385a0 4b 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 6d 61 6e 64 42 75 74 74 6f 6e 50 72 6f 70 K.....CLSID_CCDCommandButtonProp
385c0 65 72 74 79 50 61 67 65 00 0f 4c 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 43 6f 6d 62 6f 42 6f ertyPage..L.....CLSID_CCDComboBo
385e0 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4d 9b 07 00 00 13 43 4c 53 49 44 5f 43 43 44 53 63 xPropertyPage..M.....CLSID_CCDSc
38600 72 6f 6c 6c 42 61 72 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4e 9b 07 00 00 13 43 4c 53 49 44 rollBarPropertyPage..N.....CLSID
38620 5f 43 43 44 47 72 6f 75 70 42 6f 78 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 4f 9b 07 00 00 13 _CCDGroupBoxPropertyPage..O.....
38640 43 4c 53 49 44 5f 43 43 44 58 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 50 9b CLSID_CCDXObjectPropertyPage..P.
38660 07 00 00 13 43 4c 53 49 44 5f 43 53 74 64 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 0f 51 9b 07 ....CLSID_CStdPropertyFrame..Q..
38680 00 00 13 43 4c 53 49 44 5f 43 46 6f 72 6d 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 52 9b 07 00 ...CLSID_CFormPropertyPage..R...
386a0 00 13 43 4c 53 49 44 5f 43 47 72 69 64 50 72 6f 70 65 72 74 79 50 61 67 65 00 0f 53 9b 07 00 00 ..CLSID_CGridPropertyPage..S....
386c0 13 43 4c 53 49 44 5f 43 57 53 4a 41 72 74 69 63 6c 65 50 61 67 65 00 0f 54 9b 07 00 00 13 43 4c .CLSID_CWSJArticlePage..T.....CL
386e0 53 49 44 5f 43 53 79 73 74 65 6d 50 61 67 65 00 0f 55 9b 07 00 00 13 43 4c 53 49 44 5f 49 64 65 SID_CSystemPage..U.....CLSID_Ide
38700 6e 74 69 74 79 55 6e 6d 61 72 73 68 61 6c 00 0f 56 9b 07 00 00 13 43 4c 53 49 44 5f 49 6e 50 72 ntityUnmarshal..V.....CLSID_InPr
38720 6f 63 46 72 65 65 4d 61 72 73 68 61 6c 65 72 00 0f 57 9b 07 00 00 13 43 4c 53 49 44 5f 50 69 63 ocFreeMarshaler..W.....CLSID_Pic
38740 74 75 72 65 5f 4d 65 74 61 66 69 6c 65 00 0f 58 9b 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 75 ture_Metafile..X.....CLSID_Pictu
38760 72 65 5f 45 6e 68 4d 65 74 61 66 69 6c 65 00 0f 59 9b 07 00 00 13 43 4c 53 49 44 5f 50 69 63 74 re_EnhMetafile..Y.....CLSID_Pict
38780 75 72 65 5f 44 69 62 00 0f 5a 9b 07 00 00 13 47 55 49 44 5f 54 52 49 53 54 41 54 45 00 0f 5b 79 ure_Dib..Z.....GUID_TRISTATE..[y
387a0 07 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 63 5f 69 66 73 70 65 63 00 10 28 7f 1c ....IWinTypes_v0_1_c_ifspec..(..
387c0 00 00 13 49 57 69 6e 54 79 70 65 73 5f 76 30 5f 31 5f 73 5f 69 66 73 70 65 63 00 10 29 7f 1c 00 ...IWinTypes_v0_1_s_ifspec..)...
387e0 00 15 49 49 44 5f 49 4d 61 6c 6c 6f 63 53 70 79 00 11 bd 1d 79 07 00 00 15 49 49 44 5f 49 42 69 ..IID_IMallocSpy....y....IID_IBi
38800 6e 64 43 74 78 00 11 3a 1f 79 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 4d 6f 6e 69 6b 65 72 00 11 ndCtx..:.y....IID_IEnumMoniker..
38820 4a 20 79 07 00 00 15 49 49 44 5f 49 52 75 6e 6e 61 62 6c 65 4f 62 6a 65 63 74 00 11 e8 20 79 07 J.y....IID_IRunnableObject....y.
38840 00 00 15 49 49 44 5f 49 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 11 8e 21 79 07 ...IID_IRunningObjectTable...!y.
38860 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 00 11 69 22 79 07 00 00 15 49 49 44 5f 49 50 65 72 ...IID_IPersist..i"y....IID_IPer
38880 73 69 73 74 53 74 72 65 61 6d 00 11 be 22 79 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 00 sistStream..."y....IID_IMoniker.
388a0 11 6a 23 79 07 00 00 15 49 49 44 5f 49 52 4f 54 44 61 74 61 00 11 58 25 79 07 00 00 15 49 49 44 .j#y....IID_IROTData..X%y....IID
388c0 5f 49 45 6e 75 6d 53 54 41 54 53 54 47 00 11 b5 25 79 07 00 00 15 49 49 44 5f 49 53 74 6f 72 61 _IEnumSTATSTG...%y....IID_IStora
388e0 67 65 00 11 58 26 79 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 46 69 6c 65 00 11 41 28 79 ge..X&y....IID_IPersistFile..A(y
38900 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 53 74 6f 72 61 67 65 00 11 f1 28 79 07 00 00 15 ....IID_IPersistStorage...(y....
38920 49 49 44 5f 49 4c 6f 63 6b 42 79 74 65 73 00 11 b1 29 79 07 00 00 15 49 49 44 5f 49 45 6e 75 6d IID_ILockBytes...)y....IID_IEnum
38940 46 4f 52 4d 41 54 45 54 43 00 11 c0 2a 79 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 53 54 41 54 44 FORMATETC...*y....IID_IEnumSTATD
38960 41 54 41 00 11 6c 2b 79 07 00 00 15 49 49 44 5f 49 52 6f 6f 74 53 74 6f 72 61 67 65 00 11 08 2c ATA..l+y....IID_IRootStorage...,
38980 79 07 00 00 15 49 49 44 5f 49 41 64 76 69 73 65 53 69 6e 6b 00 11 b3 2c 79 07 00 00 15 49 49 44 y....IID_IAdviseSink...,y....IID
389a0 5f 41 73 79 6e 63 49 41 64 76 69 73 65 53 69 6e 6b 00 11 73 2d 79 07 00 00 15 49 49 44 5f 49 41 _AsyncIAdviseSink..s-y....IID_IA
389c0 64 76 69 73 65 53 69 6e 6b 32 00 11 a9 2e 79 07 00 00 15 49 49 44 5f 41 73 79 6e 63 49 41 64 76 dviseSink2....y....IID_AsyncIAdv
389e0 69 73 65 53 69 6e 6b 32 00 11 2e 2f 79 07 00 00 15 49 49 44 5f 49 44 61 74 61 4f 62 6a 65 63 74 iseSink2.../y....IID_IDataObject
38a00 00 11 f4 2f 79 07 00 00 15 49 49 44 5f 49 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 11 .../y....IID_IDataAdviseHolder..
38a20 18 31 79 07 00 00 15 49 49 44 5f 49 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 11 d3 31 79 07 00 .1y....IID_IMessageFilter...1y..
38a40 00 15 46 4d 54 49 44 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 5d 32 ad 07 ..FMTID_SummaryInformation..]2..
38a60 00 00 15 46 4d 54 49 44 5f 44 6f 63 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 ...FMTID_DocSummaryInformation..
38a80 5f 32 ad 07 00 00 15 46 4d 54 49 44 5f 55 73 65 72 44 65 66 69 6e 65 64 50 72 6f 70 65 72 74 69 _2.....FMTID_UserDefinedProperti
38aa0 65 73 00 11 61 32 ad 07 00 00 15 46 4d 54 49 44 5f 44 69 73 63 61 72 64 61 62 6c 65 49 6e 66 6f es..a2.....FMTID_DiscardableInfo
38ac0 72 6d 61 74 69 6f 6e 00 11 63 32 ad 07 00 00 15 46 4d 54 49 44 5f 49 6d 61 67 65 53 75 6d 6d 61 rmation..c2.....FMTID_ImageSumma
38ae0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 65 32 ad 07 00 00 15 46 4d 54 49 44 5f 41 75 64 69 ryInformation..e2.....FMTID_Audi
38b00 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 67 32 ad 07 00 00 15 46 4d 54 49 oSummaryInformation..g2.....FMTI
38b20 44 5f 56 69 64 65 6f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 11 69 32 ad 07 00 D_VideoSummaryInformation..i2...
38b40 00 15 46 4d 54 49 44 5f 4d 65 64 69 61 46 69 6c 65 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 ..FMTID_MediaFileSummaryInformat
38b60 69 6f 6e 00 11 6b 32 ad 07 00 00 15 49 49 44 5f 49 43 6c 61 73 73 41 63 74 69 76 61 74 6f 72 00 ion..k2.....IID_IClassActivator.
38b80 11 73 32 79 07 00 00 15 49 49 44 5f 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 11 d5 32 79 07 .s2y....IID_IFillLockBytes...2y.
38ba0 00 00 15 49 49 44 5f 49 50 72 6f 67 72 65 73 73 4e 6f 74 69 66 79 00 11 89 33 79 07 00 00 15 49 ...IID_IProgressNotify...3y....I
38bc0 49 44 5f 49 4c 61 79 6f 75 74 53 74 6f 72 61 67 65 00 11 ee 33 79 07 00 00 15 49 49 44 5f 49 42 ID_ILayoutStorage...3y....IID_IB
38be0 6c 6f 63 6b 69 6e 67 4c 6f 63 6b 00 11 92 34 79 07 00 00 15 49 49 44 5f 49 54 69 6d 65 41 6e 64 lockingLock...4y....IID_ITimeAnd
38c00 4e 6f 74 69 63 65 43 6f 6e 74 72 6f 6c 00 11 f7 34 79 07 00 00 15 49 49 44 5f 49 4f 70 6c 6f 63 NoticeControl...4y....IID_IOploc
38c20 6b 53 74 6f 72 61 67 65 00 11 4e 35 79 07 00 00 15 49 49 44 5f 49 44 69 72 65 63 74 57 72 69 74 kStorage..N5y....IID_IDirectWrit
38c40 65 72 4c 6f 63 6b 00 11 d5 35 79 07 00 00 15 49 49 44 5f 49 55 72 6c 4d 6f 6e 00 11 4d 36 79 07 erLock...5y....IID_IUrlMon..M6y.
38c60 00 00 15 49 49 44 5f 49 46 6f 72 65 67 72 6f 75 6e 64 54 72 61 6e 73 66 65 72 00 11 bc 36 79 07 ...IID_IForegroundTransfer...6y.
38c80 00 00 15 49 49 44 5f 49 54 68 75 6d 62 6e 61 69 6c 45 78 74 72 61 63 74 6f 72 00 11 10 37 79 07 ...IID_IThumbnailExtractor...7y.
38ca0 00 00 15 49 49 44 5f 49 44 75 6d 6d 79 48 49 43 4f 4e 49 6e 63 6c 75 64 65 72 00 11 86 37 79 07 ...IID_IDummyHICONIncluder...7y.
38cc0 00 00 15 49 49 44 5f 49 50 72 6f 63 65 73 73 4c 6f 63 6b 00 11 e5 37 79 07 00 00 15 49 49 44 5f ...IID_IProcessLock...7y....IID_
38ce0 49 53 75 72 72 6f 67 61 74 65 53 65 72 76 69 63 65 00 11 48 38 79 07 00 00 15 49 49 44 5f 49 49 ISurrogateService..H8y....IID_II
38d00 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 11 f2 38 79 07 00 00 15 49 49 44 5f 49 41 70 61 72 74 6d nitializeSpy...8y....IID_IApartm
38d20 65 6e 74 53 68 75 74 64 6f 77 6e 00 11 8a 39 79 07 00 00 13 49 49 44 5f 49 4f 6c 65 41 64 76 69 entShutdown...9y....IID_IOleAdvi
38d40 73 65 48 6f 6c 64 65 72 00 12 ab 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 00 12 62 seHolder...y....IID_IOleCache..b
38d60 01 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 61 63 68 65 32 00 12 29 02 79 07 00 00 15 49 49 44 .y....IID_IOleCache2..).y....IID
38d80 5f 49 4f 6c 65 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 12 d4 02 79 07 00 00 15 49 49 44 5f 49 50 _IOleCacheControl....y....IID_IP
38da0 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 12 3c 03 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 arseDisplayName..<.y....IID_IOle
38dc0 43 6f 6e 74 61 69 6e 65 72 00 12 9c 03 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 43 6c 69 65 6e 74 Container....y....IID_IOleClient
38de0 53 69 74 65 00 12 17 04 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 4f 62 6a 65 63 74 00 12 fe 04 79 Site....y....IID_IOleObject....y
38e00 07 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 12 fe 06 7f ....IOLETypes_v0_0_c_ifspec.....
38e20 1c 00 00 15 49 4f 4c 45 54 79 70 65 73 5f 76 30 5f 30 5f 73 5f 69 66 73 70 65 63 00 12 ff 06 7f ....IOLETypes_v0_0_s_ifspec.....
38e40 1c 00 00 15 49 49 44 5f 49 4f 6c 65 57 69 6e 64 6f 77 00 12 24 07 79 07 00 00 15 49 49 44 5f 49 ....IID_IOleWindow..$.y....IID_I
38e60 4f 6c 65 4c 69 6e 6b 00 12 9a 07 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 74 65 6d 43 6f 6e 74 OleLink....y....IID_IOleItemCont
38e80 61 69 6e 65 72 00 12 bf 08 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 55 49 57 ainer....y....IID_IOleInPlaceUIW
38ea0 69 6e 64 6f 77 00 12 76 09 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 41 63 74 indow..v.y....IID_IOleInPlaceAct
38ec0 69 76 65 4f 62 6a 65 63 74 00 12 1c 0a 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 iveObject....y....IID_IOleInPlac
38ee0 65 46 72 61 6d 65 00 12 f8 0a 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 4f 62 eFrame....y....IID_IOleInPlaceOb
38f00 6a 65 63 74 00 12 f1 0b 79 07 00 00 15 49 49 44 5f 49 4f 6c 65 49 6e 50 6c 61 63 65 53 69 74 65 ject....y....IID_IOleInPlaceSite
38f20 00 12 91 0c 79 07 00 00 15 49 49 44 5f 49 43 6f 6e 74 69 6e 75 65 00 12 a4 0d 79 07 00 00 15 49 ....y....IID_IContinue....y....I
38f40 49 44 5f 49 56 69 65 77 4f 62 6a 65 63 74 00 12 f9 0d 79 07 00 00 15 49 49 44 5f 49 56 69 65 77 ID_IViewObject....y....IID_IView
38f60 4f 62 6a 65 63 74 32 00 12 2a 0f 79 07 00 00 15 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 00 Object2..*.y....IID_IDropSource.
38f80 12 d2 0f 79 07 00 00 15 49 49 44 5f 49 44 72 6f 70 54 61 72 67 65 74 00 12 5b 10 79 07 00 00 15 ...y....IID_IDropTarget..[.y....
38fa0 49 49 44 5f 49 44 72 6f 70 53 6f 75 72 63 65 4e 6f 74 69 66 79 00 12 ff 10 79 07 00 00 15 49 49 IID_IDropSourceNotify....y....II
38fc0 44 5f 49 45 6e 75 6d 4f 4c 45 56 45 52 42 00 12 76 11 79 07 00 00 13 49 49 44 5f 49 53 65 72 76 D_IEnumOLEVERB..v.y....IID_IServ
38fe0 69 63 65 50 72 6f 76 69 64 65 72 00 13 4d 79 07 00 00 13 49 4f 6c 65 41 75 74 6f 6d 61 74 69 6f iceProvider..My....IOleAutomatio
39000 6e 54 79 70 65 73 5f 76 31 5f 30 5f 63 5f 69 66 73 70 65 63 00 14 f1 7f 1c 00 00 13 49 4f 6c 65 nTypes_v1_0_c_ifspec........IOle
39020 41 75 74 6f 6d 61 74 69 6f 6e 54 79 70 65 73 5f 76 31 5f 30 5f 73 5f 69 66 73 70 65 63 00 14 f2 AutomationTypes_v1_0_s_ifspec...
39040 7f 1c 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 00 14 3b 03 79 07 00 00 .....IID_ICreateTypeInfo..;.y...
39060 15 49 49 44 5f 49 43 72 65 61 74 65 54 79 70 65 49 6e 66 6f 32 00 14 62 05 79 07 00 00 15 49 49 .IID_ICreateTypeInfo2..b.y....II
39080 44 5f 49 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 14 b2 07 79 07 00 00 15 49 49 44 5f 49 43 72 D_ICreateTypeLib....y....IID_ICr
390a0 65 61 74 65 54 79 70 65 4c 69 62 32 00 14 ba 08 79 07 00 00 15 49 49 44 5f 49 44 69 73 70 61 74 eateTypeLib2....y....IID_IDispat
390c0 63 68 00 14 b6 09 79 07 00 00 15 49 49 44 5f 49 45 6e 75 6d 56 41 52 49 41 4e 54 00 14 87 0a 79 ch....y....IID_IEnumVARIANT....y
390e0 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 6f 6d 70 00 14 35 0b 79 07 00 00 15 49 49 44 5f 49 54 ....IID_ITypeComp..5.y....IID_IT
39100 79 70 65 49 6e 66 6f 00 14 d9 0b 79 07 00 00 15 49 49 44 5f 49 54 79 70 65 49 6e 66 6f 32 00 14 ypeInfo....y....IID_ITypeInfo2..
39120 50 0e 79 07 00 00 15 49 49 44 5f 49 54 79 70 65 4c 69 62 00 14 d6 10 79 07 00 00 15 49 49 44 5f P.y....IID_ITypeLib....y....IID_
39140 49 54 79 70 65 4c 69 62 32 00 14 3d 12 79 07 00 00 15 49 49 44 5f 49 54 79 70 65 43 68 61 6e 67 ITypeLib2..=.y....IID_ITypeChang
39160 65 45 76 65 6e 74 73 00 14 61 13 79 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 49 6e 66 6f 00 14 eEvents..a.y....IID_IErrorInfo..
39180 da 13 79 07 00 00 15 49 49 44 5f 49 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 14 7d 14 79 ..y....IID_ICreateErrorInfo..}.y
391a0 07 00 00 15 49 49 44 5f 49 53 75 70 70 6f 72 74 45 72 72 6f 72 49 6e 66 6f 00 14 20 15 79 07 00 ....IID_ISupportErrorInfo....y..
391c0 00 15 49 49 44 5f 49 54 79 70 65 46 61 63 74 6f 72 79 00 14 75 15 79 07 00 00 15 49 49 44 5f 49 ..IID_ITypeFactory..u.y....IID_I
391e0 54 79 70 65 4d 61 72 73 68 61 6c 00 14 d0 15 79 07 00 00 15 49 49 44 5f 49 52 65 63 6f 72 64 49 TypeMarshal....y....IID_IRecordI
39200 6e 66 6f 00 14 84 16 79 07 00 00 15 49 49 44 5f 49 45 72 72 6f 72 4c 6f 67 00 14 20 18 79 07 00 nfo....y....IID_IErrorLog....y..
39220 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 42 61 67 00 14 7a 18 79 07 00 00 13 5f 5f 4d 49 44 ..IID_IPropertyBag..z.y....__MID
39240 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 5f 63 5f 69 66 73 70 65 63 00 15 L_itf_msxml_0000_v0_0_c_ifspec..
39260 eb 7f 1c 00 00 13 5f 5f 4d 49 44 4c 5f 69 74 66 5f 6d 73 78 6d 6c 5f 30 30 30 30 5f 76 30 5f 30 ......__MIDL_itf_msxml_0000_v0_0
39280 5f 73 5f 69 66 73 70 65 63 00 15 ec 7f 1c 00 00 13 4c 49 42 49 44 5f 4d 53 58 4d 4c 00 15 fc 89 _s_ifspec........LIBID_MSXML....
392a0 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 15 00 ....IID_IXMLDOMImplementation...
392c0 01 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 00 15 27 01 89 07 00 00 15 49 49 ......IID_IXMLDOMNode..'......II
392e0 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 00 15 fd 01 89 07 00 D_IXMLDOMDocumentFragment.......
39300 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 66 02 89 07 00 00 15 49 49 ..IID_IXMLDOMDocument..f......II
39320 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 64 65 4c 69 73 74 00 15 75 03 89 07 00 00 15 49 49 44 5f 49 58 D_IXMLDOMNodeList..u......IID_IX
39340 4d 4c 44 4f 4d 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 00 15 b0 03 89 07 00 00 15 49 49 44 5f 49 58 MLDOMNamedNodeMap.........IID_IX
39360 4d 4c 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 00 15 04 04 89 07 00 00 15 49 49 44 5f 49 MLDOMCharacterData.........IID_I
39380 58 4d 4c 44 4f 4d 41 74 74 72 69 62 75 74 65 00 15 96 04 89 07 00 00 15 49 49 44 5f 49 58 4d 4c XMLDOMAttribute.........IID_IXML
393a0 44 4f 4d 45 6c 65 6d 65 6e 74 00 15 0f 05 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 54 65 DOMElement.........IID_IXMLDOMTe
393c0 78 74 00 15 a6 05 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 6f 6d 6d 65 6e 74 00 15 25 xt.........IID_IXMLDOMComment..%
393e0 06 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 ......IID_IXMLDOMProcessingInstr
39400 75 63 74 69 6f 6e 00 15 9e 06 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 43 44 41 54 41 53 uction.........IID_IXMLDOMCDATAS
39420 65 63 74 69 6f 6e 00 15 17 07 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 ection.........IID_IXMLDOMDocume
39440 6e 74 54 79 70 65 00 15 92 07 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 4e 6f 74 61 74 69 ntType.........IID_IXMLDOMNotati
39460 6f 6e 00 15 0b 08 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 00 15 7f 08 on.........IID_IXMLDOMEntity....
39480 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 00 .....IID_IXMLDOMEntityReference.
394a0 15 f8 08 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 4f 4d 50 61 72 73 65 45 72 72 6f 72 00 15 61 ........IID_IXMLDOMParseError..a
394c0 09 89 07 00 00 15 49 49 44 5f 49 58 54 4c 52 75 6e 74 69 6d 65 00 15 a6 09 89 07 00 00 15 44 49 ......IID_IXTLRuntime.........DI
394e0 49 44 5f 58 4d 4c 44 4f 4d 44 6f 63 75 6d 65 6e 74 45 76 65 6e 74 73 00 15 3d 0a 89 07 00 00 15 ID_XMLDOMDocumentEvents..=......
39500 43 4c 53 49 44 5f 44 4f 4d 44 6f 63 75 6d 65 6e 74 00 15 5c 0a 9b 07 00 00 15 43 4c 53 49 44 5f CLSID_DOMDocument..\......CLSID_
39520 44 4f 4d 46 72 65 65 54 68 72 65 61 64 65 64 44 6f 63 75 6d 65 6e 74 00 15 60 0a 9b 07 00 00 15 DOMFreeThreadedDocument..`......
39540 49 49 44 5f 49 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 00 15 67 0a 89 07 00 00 15 43 4c 53 49 IID_IXMLHttpRequest..g......CLSI
39560 44 5f 58 4d 4c 48 54 54 50 52 65 71 75 65 73 74 00 15 cd 0a 9b 07 00 00 15 49 49 44 5f 49 58 4d D_XMLHTTPRequest.........IID_IXM
39580 4c 44 53 4f 43 6f 6e 74 72 6f 6c 00 15 d4 0a 89 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 53 4f LDSOControl.........CLSID_XMLDSO
395a0 43 6f 6e 74 72 6f 6c 00 15 0d 0b 9b 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 43 Control.........IID_IXMLElementC
395c0 6f 6c 6c 65 63 74 69 6f 6e 00 15 14 0b 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 ollection.........IID_IXMLDocume
395e0 6e 74 00 15 4a 0b 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 44 6f 63 75 6d 65 6e 74 32 00 15 b2 0b nt..J......IID_IXMLDocument2....
39600 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 00 15 24 0c 89 07 00 00 15 49 49 44 .....IID_IXMLElement..$......IID
39620 5f 49 58 4d 4c 45 6c 65 6d 65 6e 74 32 00 15 82 0c 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 41 74 _IXMLElement2.........IID_IXMLAt
39640 74 72 69 62 75 74 65 00 15 e5 0c 89 07 00 00 15 49 49 44 5f 49 58 4d 4c 45 72 72 6f 72 00 15 11 tribute.........IID_IXMLError...
39660 0d 89 07 00 00 15 43 4c 53 49 44 5f 58 4d 4c 44 6f 63 75 6d 65 6e 74 00 15 2e 0d 9b 07 00 00 15 ......CLSID_XMLDocument.........
39680 43 4c 53 49 44 5f 53 42 53 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 7e 01 89 07 00 00 15 CLSID_SBS_StdURLMoniker..~......
396a0 43 4c 53 49 44 5f 53 42 53 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 7f 01 89 07 00 00 15 43 CLSID_SBS_HttpProtocol.........C
396c0 4c 53 49 44 5f 53 42 53 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 16 80 01 89 07 00 00 15 43 4c 53 LSID_SBS_FtpProtocol.........CLS
396e0 49 44 5f 53 42 53 5f 47 6f 70 68 65 72 50 72 6f 74 6f 63 6f 6c 00 16 81 01 89 07 00 00 15 43 4c ID_SBS_GopherProtocol.........CL
39700 53 49 44 5f 53 42 53 5f 48 74 74 70 53 50 72 6f 74 6f 63 6f 6c 00 16 82 01 89 07 00 00 15 43 4c SID_SBS_HttpSProtocol.........CL
39720 53 49 44 5f 53 42 53 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c 00 16 83 01 89 07 00 00 15 43 4c 53 SID_SBS_FileProtocol.........CLS
39740 49 44 5f 53 42 53 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 84 01 89 07 00 00 15 43 4c 53 49 44 5f ID_SBS_MkProtocol.........CLSID_
39760 53 42 53 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 85 01 89 07 00 00 15 43 4c 53 49 44 5f 53 SBS_UrlMkBindCtx.........CLSID_S
39780 42 53 5f 53 6f 66 74 44 69 73 74 45 78 74 00 16 86 01 89 07 00 00 15 43 4c 53 49 44 5f 53 42 53 BS_SoftDistExt.........CLSID_SBS
397a0 5f 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 16 87 01 89 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 43 _CdlProtocol.........CLSID_SBS_C
397c0 6c 61 73 73 49 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 16 88 01 89 07 00 00 15 43 4c 53 49 44 5f lassInstallFilter.........CLSID_
397e0 53 42 53 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 89 01 89 SBS_InternetSecurityManager.....
39800 07 00 00 15 43 4c 53 49 44 5f 53 42 53 5f 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 ....CLSID_SBS_InternetZoneManage
39820 72 00 16 8a 01 89 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 16 93 01 89 r.........IID_IAsyncMoniker.....
39840 07 00 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 4d 6f 6e 69 6b 65 72 00 16 94 01 89 07 00 00 15 ....CLSID_StdURLMoniker.........
39860 43 4c 53 49 44 5f 48 74 74 70 50 72 6f 74 6f 63 6f 6c 00 16 95 01 89 07 00 00 15 43 4c 53 49 44 CLSID_HttpProtocol.........CLSID
39880 5f 46 74 70 50 72 6f 74 6f 63 6f 6c 00 16 96 01 89 07 00 00 15 43 4c 53 49 44 5f 47 6f 70 68 65 _FtpProtocol.........CLSID_Gophe
398a0 72 50 72 6f 74 6f 63 6f 6c 00 16 97 01 89 07 00 00 15 43 4c 53 49 44 5f 48 74 74 70 53 50 72 6f rProtocol.........CLSID_HttpSPro
398c0 74 6f 63 6f 6c 00 16 98 01 89 07 00 00 15 43 4c 53 49 44 5f 46 69 6c 65 50 72 6f 74 6f 63 6f 6c tocol.........CLSID_FileProtocol
398e0 00 16 99 01 89 07 00 00 15 43 4c 53 49 44 5f 4d 6b 50 72 6f 74 6f 63 6f 6c 00 16 9a 01 89 07 00 .........CLSID_MkProtocol.......
39900 00 15 43 4c 53 49 44 5f 53 74 64 55 52 4c 50 72 6f 74 6f 63 6f 6c 00 16 9b 01 89 07 00 00 15 43 ..CLSID_StdURLProtocol.........C
39920 4c 53 49 44 5f 55 72 6c 4d 6b 42 69 6e 64 43 74 78 00 16 9c 01 89 07 00 00 15 43 4c 53 49 44 5f LSID_UrlMkBindCtx.........CLSID_
39940 43 64 6c 50 72 6f 74 6f 63 6f 6c 00 16 9d 01 89 07 00 00 15 43 4c 53 49 44 5f 43 6c 61 73 73 49 CdlProtocol.........CLSID_ClassI
39960 6e 73 74 61 6c 6c 46 69 6c 74 65 72 00 16 9e 01 89 07 00 00 15 49 49 44 5f 49 41 73 79 6e 63 42 nstallFilter.........IID_IAsyncB
39980 69 6e 64 43 74 78 00 16 9f 01 89 07 00 00 15 49 49 44 5f 49 50 65 72 73 69 73 74 4d 6f 6e 69 6b indCtx.........IID_IPersistMonik
399a0 65 72 00 16 50 02 79 07 00 00 15 49 49 44 5f 49 4d 6f 6e 69 6b 65 72 50 72 6f 70 00 16 21 03 79 er..P.y....IID_IMonikerProp..!.y
399c0 07 00 00 15 49 49 44 5f 49 42 69 6e 64 50 72 6f 74 6f 63 6f 6c 00 16 7f 03 79 07 00 00 15 49 49 ....IID_IBindProtocol....y....II
399e0 44 5f 49 42 69 6e 64 69 6e 67 00 16 e0 03 79 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 D_IBinding....y....IID_IBindStat
39a00 75 73 43 61 6c 6c 62 61 63 6b 00 16 75 05 79 07 00 00 15 49 49 44 5f 49 42 69 6e 64 53 74 61 74 usCallback..u.y....IID_IBindStat
39a20 75 73 43 61 6c 6c 62 61 63 6b 45 78 00 16 a5 06 79 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e usCallbackEx....y....IID_IAuthen
39a40 74 69 63 61 74 65 00 16 64 07 79 07 00 00 15 49 49 44 5f 49 41 75 74 68 65 6e 74 69 63 61 74 65 ticate..d.y....IID_IAuthenticate
39a60 45 78 00 16 d0 07 79 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 00 16 41 Ex....y....IID_IHttpNegotiate..A
39a80 08 79 07 00 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 32 00 16 c1 08 79 07 00 .y....IID_IHttpNegotiate2....y..
39aa0 00 15 49 49 44 5f 49 48 74 74 70 4e 65 67 6f 74 69 61 74 65 33 00 16 3b 09 79 07 00 00 15 49 49 ..IID_IHttpNegotiate3..;.y....II
39ac0 44 5f 49 57 69 6e 49 6e 65 74 46 69 6c 65 53 74 72 65 61 6d 00 16 bf 09 79 07 00 00 15 49 49 44 D_IWinInetFileStream....y....IID
39ae0 5f 49 57 69 6e 64 6f 77 46 6f 72 42 69 6e 64 69 6e 67 55 49 00 16 30 0a 79 07 00 00 15 49 49 44 _IWindowForBindingUI..0.y....IID
39b00 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 00 16 9b 0a 79 07 00 00 15 49 49 44 5f 49 55 72 69 00 16 _ICodeInstall....y....IID_IUri..
39b20 2d 0b 79 07 00 00 15 49 49 44 5f 49 55 72 69 43 6f 6e 74 61 69 6e 65 72 00 16 a6 0d 79 07 00 00 -.y....IID_IUriContainer....y...
39b40 15 49 49 44 5f 49 55 72 69 42 75 69 6c 64 65 72 00 16 fb 0d 79 07 00 00 15 49 49 44 5f 49 55 72 .IID_IUriBuilder....y....IID_IUr
39b60 69 42 75 69 6c 64 65 72 46 61 63 74 6f 72 79 00 16 28 10 79 07 00 00 15 49 49 44 5f 49 57 69 6e iBuilderFactory..(.y....IID_IWin
39b80 49 6e 65 74 49 6e 66 6f 00 16 a5 10 79 07 00 00 15 49 49 44 5f 49 48 74 74 70 53 65 63 75 72 69 InetInfo....y....IID_IHttpSecuri
39ba0 74 79 00 16 12 11 79 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 49 6e 66 6f 00 ty....y....IID_IWinInetHttpInfo.
39bc0 16 79 11 79 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 48 74 74 70 54 69 6d 65 6f 75 74 73 .y.y....IID_IWinInetHttpTimeouts
39be0 00 16 f8 11 79 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 00 ....y....IID_IWinInetCacheHints.
39c00 16 5a 12 79 07 00 00 15 49 49 44 5f 49 57 69 6e 49 6e 65 74 43 61 63 68 65 48 69 6e 74 73 32 00 .Z.y....IID_IWinInetCacheHints2.
39c20 16 c3 12 79 07 00 00 15 53 49 44 5f 42 69 6e 64 48 6f 73 74 00 16 35 13 79 07 00 00 15 49 49 44 ...y....SID_BindHost..5.y....IID
39c40 5f 49 42 69 6e 64 48 6f 73 74 00 16 3f 13 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 _IBindHost..?.y....IID_IInternet
39c60 00 16 4d 14 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 00 16 ..M.y....IID_IInternetBindInfo..
39c80 ac 14 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 42 69 6e 64 49 6e 66 6f 45 78 00 16 ..y....IID_IInternetBindInfoEx..
39ca0 26 15 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 52 6f 6f 74 &.y....IID_IInternetProtocolRoot
39cc0 00 16 bf 15 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 00 16 ....y....IID_IInternetProtocol..
39ce0 84 16 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 45 78 00 16 ..y....IID_IInternetProtocolEx..
39d00 57 17 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 6e 6b W.y....IID_IInternetProtocolSink
39d20 00 16 1a 18 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 6f 74 6f 63 6f 6c 53 69 ....y....IID_IInternetProtocolSi
39d40 6e 6b 53 74 61 63 6b 61 62 6c 65 00 16 bd 18 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 nkStackable....y....IID_IInterne
39d60 74 53 65 73 73 69 6f 6e 00 16 3f 19 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 54 68 tSession..?.y....IID_IInternetTh
39d80 72 65 61 64 53 77 69 74 63 68 00 16 48 1a 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 readSwitch..H.y....IID_IInternet
39da0 50 72 69 6f 72 69 74 79 00 16 b2 1a 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 50 72 Priority....y....IID_IInternetPr
39dc0 6f 74 6f 63 6f 6c 49 6e 66 6f 00 16 4e 1b 79 07 00 00 15 43 4c 53 49 44 5f 49 6e 74 65 72 6e 65 otocolInfo..N.y....CLSID_Interne
39de0 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 b2 1c 89 07 00 00 15 43 4c 53 49 44 5f 49 tSecurityManager.........CLSID_I
39e00 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 16 b3 1c 89 07 00 00 15 43 4c 53 49 44 nternetZoneManager.........CLSID
39e20 5f 50 65 72 73 69 73 74 65 6e 74 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 16 b6 1c 89 07 00 _PersistentZoneIdentifier.......
39e40 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 67 72 53 69 74 65 00 16 ..IID_IInternetSecurityMgrSite..
39e60 cb 1c 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 4d 61 6e 61 ..y....IID_IInternetSecurityMana
39e80 67 65 72 00 16 69 1d 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 ger..i.y....IID_IInternetSecurit
39ea0 79 4d 61 6e 61 67 65 72 45 78 00 16 8a 1e 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 yManagerEx....y....IID_IInternet
39ec0 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 45 78 32 00 16 56 1f 79 07 00 00 15 49 49 44 5f 49 SecurityManagerEx2..V.y....IID_I
39ee0 5a 6f 6e 65 49 64 65 6e 74 69 66 69 65 72 00 16 92 20 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 ZoneIdentifier....y....IID_IInte
39f00 72 6e 65 74 48 6f 73 74 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 16 0f 21 79 07 00 00 15 rnetHostSecurityManager...!y....
39f20 47 55 49 44 5f 43 55 53 54 4f 4d 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5a 4f 4e 45 55 4e 4c 4f GUID_CUSTOM_LOCALMACHINEZONEUNLO
39f40 43 4b 45 44 00 16 74 22 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d 61 CKED..t"y....IID_IInternetZoneMa
39f60 6e 61 67 65 72 00 16 c4 22 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f 6e 65 4d nager..."y....IID_IInternetZoneM
39f80 61 6e 61 67 65 72 45 78 00 16 4c 24 79 07 00 00 15 49 49 44 5f 49 49 6e 74 65 72 6e 65 74 5a 6f anagerEx..L$y....IID_IInternetZo
39fa0 6e 65 4d 61 6e 61 67 65 72 45 78 32 00 16 5d 25 79 07 00 00 15 43 4c 53 49 44 5f 53 6f 66 74 44 neManagerEx2..]%y....CLSID_SoftD
39fc0 69 73 74 45 78 74 00 16 9c 26 89 07 00 00 15 49 49 44 5f 49 53 6f 66 74 44 69 73 74 45 78 74 00 istExt...&.....IID_ISoftDistExt.
39fe0 16 cc 26 79 07 00 00 15 49 49 44 5f 49 43 61 74 61 6c 6f 67 46 69 6c 65 49 6e 66 6f 00 16 78 27 ..&y....IID_ICatalogFileInfo..x'
3a000 79 07 00 00 15 49 49 44 5f 49 44 61 74 61 46 69 6c 74 65 72 00 16 e6 27 79 07 00 00 15 49 49 44 y....IID_IDataFilter...'y....IID
3a020 5f 49 45 6e 63 6f 64 69 6e 67 46 69 6c 74 65 72 46 61 63 74 6f 72 79 00 16 a6 28 79 07 00 00 15 _IEncodingFilterFactory...(y....
3a040 47 55 49 44 5f 43 55 53 54 4f 4d 5f 43 4f 4e 46 49 52 4d 4f 42 4a 45 43 54 53 41 46 45 54 59 00 GUID_CUSTOM_CONFIRMOBJECTSAFETY.
3a060 16 33 29 79 07 00 00 15 49 49 44 5f 49 57 72 61 70 70 65 64 50 72 6f 74 6f 63 6f 6c 00 16 41 29 .3)y....IID_IWrappedProtocol..A)
3a080 79 07 00 00 15 49 49 44 5f 49 47 65 74 42 69 6e 64 48 61 6e 64 6c 65 00 16 a5 29 79 07 00 00 15 y....IID_IGetBindHandle...)y....
3a0a0 49 49 44 5f 49 42 69 6e 64 43 61 6c 6c 62 61 63 6b 52 65 64 69 72 65 63 74 00 16 0d 2a 79 07 00 IID_IBindCallbackRedirect...*y..
3a0c0 00 15 49 49 44 5f 49 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 17 b7 01 79 07 00 00 15 49 ..IID_IPropertyStorage....y....I
3a0e0 49 44 5f 49 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 17 04 03 79 07 00 00 15 49 ID_IPropertySetStorage....y....I
3a100 49 44 5f 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 54 47 00 17 a6 03 79 07 00 00 15 49 49 44 5f ID_IEnumSTATPROPSTG....y....IID_
3a120 49 45 6e 75 6d 53 54 41 54 50 52 4f 50 53 45 54 53 54 47 00 17 44 04 79 07 00 00 13 49 49 44 5f IEnumSTATPROPSETSTG..D.y....IID_
3a140 53 74 64 4f 6c 65 00 18 15 89 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f StdOle........GUID_DEVINTERFACE_
3a160 44 49 53 4b 00 19 0c 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 DISK...y....GUID_DEVINTERFACE_CD
3a180 52 4f 4d 00 19 0d 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 50 41 52 ROM...y....GUID_DEVINTERFACE_PAR
3a1a0 54 49 54 49 4f 4e 00 19 0e 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f TITION...y....GUID_DEVINTERFACE_
3a1c0 54 41 50 45 00 19 0f 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 57 52 TAPE...y....GUID_DEVINTERFACE_WR
3a1e0 49 54 45 4f 4e 43 45 44 49 53 4b 00 19 10 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 ITEONCEDISK...y....GUID_DEVINTER
3a200 46 41 43 45 5f 56 4f 4c 55 4d 45 00 19 11 79 07 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 FACE_VOLUME...y....GUID_DEVINTER
3a220 46 41 43 45 5f 4d 45 44 49 55 4d 43 48 41 4e 47 45 52 00 19 12 79 07 00 00 13 47 55 49 44 5f 44 FACE_MEDIUMCHANGER...y....GUID_D
3a240 45 56 49 4e 54 45 52 46 41 43 45 5f 46 4c 4f 50 50 59 00 19 13 79 07 00 00 13 47 55 49 44 5f 44 EVINTERFACE_FLOPPY...y....GUID_D
3a260 45 56 49 4e 54 45 52 46 41 43 45 5f 43 44 43 48 41 4e 47 45 52 00 19 14 79 07 00 00 13 47 55 49 EVINTERFACE_CDCHANGER...y....GUI
3a280 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 54 4f 52 41 47 45 50 4f 52 54 00 19 15 79 07 00 D_DEVINTERFACE_STORAGEPORT...y..
3a2a0 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 43 4f 4d 50 4f 52 54 00 19 16 79 07 ..GUID_DEVINTERFACE_COMPORT...y.
3a2c0 00 00 13 47 55 49 44 5f 44 45 56 49 4e 54 45 52 46 41 43 45 5f 53 45 52 45 4e 55 4d 5f 42 55 53 ...GUID_DEVINTERFACE_SERENUM_BUS
3a2e0 5f 45 4e 55 4d 45 52 41 54 4f 52 00 19 17 79 07 00 00 10 5f 53 43 41 52 44 5f 49 4f 5f 52 45 51 _ENUMERATOR...y...._SCARD_IO_REQ
3a300 55 45 53 54 00 08 1a a1 45 48 00 00 11 64 77 50 72 6f 74 6f 63 6f 6c 00 1a a2 80 05 00 00 00 11 UEST....EH...dwProtocol.........
3a320 63 62 50 63 69 4c 65 6e 67 74 68 00 1a a3 80 05 00 00 04 00 03 53 43 41 52 44 5f 49 4f 5f 52 45 cbPciLength..........SCARD_IO_RE
3a340 51 55 45 53 54 00 1a a4 03 48 00 00 04 45 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 30 50 63 69 QUEST....H...EH...g_rgSCardT0Pci
3a360 00 1b 25 5d 48 00 00 13 67 5f 72 67 53 43 61 72 64 54 31 50 63 69 00 1b 25 5d 48 00 00 13 67 5f ..%]H...g_rgSCardT1Pci..%]H...g_
3a380 72 67 53 43 61 72 64 52 61 77 50 63 69 00 1b 25 5d 48 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 rgSCardRawPci..%]H...IID_IPrintD
3a3a0 69 61 6c 6f 67 43 61 6c 6c 62 61 63 6b 00 1c 0e 79 07 00 00 13 49 49 44 5f 49 50 72 69 6e 74 44 ialogCallback...y....IID_IPrintD
3a3c0 69 61 6c 6f 67 53 65 72 76 69 63 65 73 00 1c 0f 79 07 00 00 13 5f 5f 73 65 63 75 72 69 74 79 5f ialogServices...y....__security_
3a3e0 63 6f 6f 6b 69 65 00 1d 7c ae 00 00 00 16 65 05 00 00 17 49 00 00 0f 07 07 00 00 0f 80 05 00 00 cookie..|.....e....I............
3a400 0f 96 05 00 00 00 13 5f 70 52 61 77 44 6c 6c 4d 61 69 6e 00 1d 87 31 49 00 00 06 04 fe 48 00 00 ......._pRawDllMain...1I.....H..
3a420 04 2b 49 00 00 17 44 6c 6c 4d 61 69 6e 00 01 05 44 6c 6c 4d 61 69 6e 40 31 32 00 74 05 00 00 a0 .+I...DllMain...DllMain@12.t....
3a440 29 54 68 08 00 00 00 01 9c 18 68 44 6c 6c 48 61 6e 64 6c 65 00 01 05 07 07 00 00 02 91 00 18 64 )Th.......hDllHandle...........d
3a460 77 52 65 61 73 6f 6e 00 01 06 80 05 00 00 02 91 04 18 6c 70 72 65 73 65 72 76 65 64 00 01 07 96 wReason...........lpreserved....
3a480 05 00 00 02 91 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a600 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 ...%..............$...>.........
3a620 08 3a 0b 3b 0b 49 13 00 00 04 35 00 49 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 .:.;.I....5.I....&.I........:.;.
3a640 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 I........I..........:.;.........
3a660 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c .:.;.I.8........:.;.I.8........<
3a680 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b ........:.;........I......!.I./.
3a6a0 00 00 0f 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 10 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 .........:.;..........:.;.I.8...
3a6c0 11 15 01 27 19 01 13 00 00 12 05 00 49 13 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 ...'........I....!....4...:.;.I.
3a6e0 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 13 01 03 08 0b 05 3a 0b 3b 05 01 13 00 00 17 15 01 27 ?.<.................:.;........'
3a700 19 49 13 01 13 00 00 18 21 00 49 13 2f 05 00 00 19 17 01 0b 0b 3a 0b 3b 05 01 13 00 00 1a 0d 00 .I......!.I./........:.;........
3a720 03 08 3a 0b 3b 05 49 13 00 00 1b 0d 00 49 13 38 0b 00 00 1c 34 00 03 08 3a 0b 3b 05 49 13 3f 19 ..:.;.I......I.8....4...:.;.I.?.
3a740 3c 19 00 00 1d 15 00 27 19 49 13 00 00 1e 15 00 27 19 00 00 1f 04 01 03 08 0b 0b 49 13 3a 0b 3b <......'.I......'..........I.:.;
3a760 0b 01 13 00 00 20 28 00 03 08 1c 0b 00 00 21 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 22 ......(.......!......I.:.;....."
3a780 28 00 03 08 1c 05 00 00 23 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 24 0d 00 03 08 3a 0b 3b 0b 49 13 (.......#....:.;.....$....:.;.I.
3a7a0 0b 0b 0d 0b 0c 0b 38 0b 00 00 25 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 26 16 00 03 0e ......8...%......I.:.;.....&....
3a7c0 3a 0b 3b 0b 49 13 00 00 27 35 00 00 00 28 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 29 34 00 03 :.;.I...'5...(4...:.;.I.....)4..
3a7e0 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 2a 2e 01 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 .:.;.I.?.....*....:.;.'.I.....@.
3a800 97 42 19 01 13 00 00 2b 05 00 03 0e 3a 0b 3b 0b 49 13 02 17 00 00 2c 34 00 03 08 3a 0b 3b 0b 49 .B.....+....:.;.I.....,4...:.;.I
3a820 13 02 17 00 00 2d 0a 00 03 08 3a 0b 3b 0b 11 01 00 00 2e 89 82 01 00 11 01 31 13 00 00 2f 89 82 .....-....:.;............1.../..
3a840 01 01 11 01 31 13 01 13 00 00 30 8a 82 01 00 02 18 91 42 18 00 00 31 89 82 01 01 11 01 31 13 00 ....1.....0.......B...1......1..
3a860 00 32 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 33 .2..?...:.;.n.'.I.....@..B.....3
3a880 05 00 03 0e 3a 0b 3b 0b 49 13 02 18 00 00 34 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 ....:.;.I.....4..?...:.;.n.'.I..
3a8a0 01 12 06 40 18 96 42 19 01 13 00 00 35 0b 01 55 17 01 13 00 00 36 34 00 03 0e 3a 0b 3b 0b 49 13 ...@..B.....5..U.....64...:.;.I.
3a8c0 02 17 00 00 37 1d 01 31 13 11 01 12 06 58 0b 59 0b 01 13 00 00 38 1d 01 31 13 11 01 12 06 58 0b ....7..1.....X.Y.....8..1.....X.
3a8e0 59 05 00 00 39 05 00 31 13 02 17 00 00 3a 0b 01 11 01 12 06 00 00 3b 34 00 31 13 00 00 3c 1d 01 Y...9..1.....:........;4.1...<..
3a900 31 13 52 01 55 17 58 0b 59 0b 01 13 00 00 3d 05 00 31 13 00 00 3e 1d 01 31 13 52 01 55 17 58 0b 1.R.U.X.Y.....=..1...>..1.R.U.X.
3a920 59 0b 00 00 3f 1d 01 31 13 11 01 12 06 58 0b 59 0b 00 00 40 89 82 01 01 11 01 01 13 00 00 41 8a Y...?..1.....X.Y...@..........A.
3a940 82 01 00 02 18 00 00 42 0b 01 55 17 00 00 43 0b 01 11 01 12 06 01 13 00 00 44 2e 01 3f 19 03 08 .......B..U...C..........D..?...
3a960 3a 0b 3b 0b 6e 08 27 19 49 13 20 0b 01 13 00 00 45 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 46 05 00 :.;.n.'.I.......E....:.;.I...F..
3a980 03 08 3a 0b 3b 0b 49 13 00 00 47 2e 00 3f 19 03 08 3a 0b 3b 05 27 19 49 13 20 0b 00 00 48 2e 01 ..:.;.I...G..?...:.;.'.I.....H..
3a9a0 3f 19 03 08 3a 0b 3b 05 27 19 49 13 20 0b 01 13 00 00 49 05 00 03 08 3a 0b 3b 05 49 13 00 00 4a ?...:.;.'.I.......I....:.;.I...J
3a9c0 34 00 03 08 3a 0b 3b 05 49 13 00 00 4b 05 00 03 0e 3a 0b 3b 05 49 13 00 00 4c 2e 00 3f 19 3c 19 4...:.;.I...K....:.;.I...L..?.<.
3a9e0 6e 0e 03 0e 3a 0b 3b 0b 00 00 4d 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 4e 2e 00 n...:.;...M..?.<.n...:.;.n...N..
3aa00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 00 00 4f 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 6e 08 00 ?.<.n...:.;...O..?.<.n...:.;.n..
3aa20 00 50 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 .P..?.<.n...:.;.......%.........
3aa40 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 .....$...>......5.I........:.;.I
3aa60 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 ....&.I........:.;.I........I...
3aa80 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d .......:.;..........:.;.I.8.....
3aaa0 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 ...:.;.I.8........<........:.;..
3aac0 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 00 10 05 ......I......!.I./......'.......
3aae0 00 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
3ab00 0b 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 ....!....4...:.;.I.?.<..........
3ab20 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 15 00 27 19 49 13 00 00 18 15 00 27 19 00 .4...:.;.I.?.<......'.I......'..
3ab40 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1a 28 00 03 08 1c 0b 00 00 1b 04 01 03 08 ........I.:.;......(............
3ab60 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1c 28 00 03 08 1c 05 00 00 1d 13 01 0b 0b 3a 0b 3b 0b 01 13 ..I.:.;......(............:.;...
3ab80 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0b 00 00 1f 04 01 03 0e 0b 0b 49 13 .......:.;.I.......8..........I.
3aba0 3a 0b 3b 0b 01 13 00 00 20 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 21 35 00 00 00 22 34 00 03 08 3a :.;..........:.;.I...!5..."4...:
3abc0 0b 3b 0b 49 13 3f 19 02 18 00 00 23 15 01 27 19 49 13 01 13 00 00 24 2e 01 3f 19 03 08 3a 0b 3b .;.I.?.....#..'.I.....$..?...:.;
3abe0 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 25 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 .'.I.....@..B.....%....:.;.I....
3ac00 00 26 89 82 01 01 11 01 31 13 00 00 27 8a 82 01 00 02 18 91 42 18 00 00 28 34 00 03 08 3a 0b 3b .&......1...'.......B...(4...:.;
3ac20 0b 49 13 02 18 00 00 29 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 2a 89 82 01 00 11 01 31 13 00 .I.....)4...:.;.I.....*......1..
3ac40 00 2b 89 82 01 01 11 01 31 13 01 13 00 00 2c 89 82 01 01 11 01 00 00 2d 2e 00 3f 19 3c 19 6e 0e .+......1.....,........-..?.<.n.
3ac60 03 0e 3a 0b 3b 0b 00 00 2e 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 ..:.;......?.<.n...:.;.......%..
3ac80 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 ............$...>..........:.;.I
3aca0 13 00 00 04 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 ....&.I........:.;.I........I...
3acc0 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d .......:.;..........:.;.I.8.....
3ace0 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 ...:.;.I.8........<........:.;..
3ad00 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 ......I......!.I./......'.......
3ad20 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
3ad40 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 ....!....4...:.;.I.?.<..........
3ad60 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 .4...:.;.I.?.<..........I.:.;...
3ad80 00 00 17 28 00 03 08 1c 0b 00 00 18 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 19 28 00 03 ...(..............I.:.;......(..
3ada0 08 1c 05 00 00 1a 15 00 27 19 00 00 1b 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1c 2e 01 3f 19 ........'....4...:.;.I........?.
3adc0 03 08 3a 0b 3b 0b 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 1d 89 82 01 00 11 01 95 42 19 31 ..:.;.'.....@..B.............B.1
3ade0 13 00 00 1e 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 11 01 12 06 40 18 96 42 19 01 13 00 00 1f 34 00 ......?...:.;.'.....@..B......4.
3ae00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 20 89 82 01 01 11 01 31 13 00 00 21 8a 82 01 00 02 18 91 42 ..:.;.I............1...!.......B
3ae20 18 00 00 22 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 ..."..?.<.n...:.;.......%.......
3ae40 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 13 00 ...$...>......5.I........:.;.I..
3ae60 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 00 00 08 13 ..&.I........:.;.I........I.....
3ae80 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 0a 0d 00 03 .....:.;..........:.;.I.8.......
3aea0 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 .:.;.I.8........<........:.;....
3aec0 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 00 10 05 00 49 ....I......!.I./......'........I
3aee0 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 ..........:.;..........:.;.I.8..
3af00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b 00 00 16 34 ..!....4...:.;.I.?.<...........4
3af20 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 ...:.;.I.?.<..........I.:.;.....
3af40 18 28 00 03 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1a 28 00 03 08 1c .(..............I.:.;......(....
3af60 05 00 00 1b 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1c 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c ........:.;..........:.;.I......
3af80 0b 38 0b 00 00 1d 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1e 16 00 03 0e 3a 0b 3b 0b 49 .8..........I.:.;..........:.;.I
3afa0 13 00 00 1f 35 00 00 00 20 34 00 47 13 3a 0b 3b 0b 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 ....5....4.G.:.;.........%......
3afc0 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 ........$...>..........:.;.I....
3afe0 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 &.I........:.;.I........I.......
3b000 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a ...:.;..........:.;.I.8........:
3b020 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c .;.I.8........<........:.;......
3b040 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 ..I......!.I./....4...:.;.I.?.<.
3b060 00 00 0f 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 10 15 01 27 19 01 13 00 00 11 05 00 49 ...4...:.;.I.?.<......'........I
3b080 13 00 00 12 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 13 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 ..........:.;..........:.;.I.8..
3b0a0 00 14 21 00 00 00 15 0f 00 0b 0b 00 00 16 13 01 03 08 0b 05 3a 0b 3b 05 01 13 00 00 17 35 00 49 ..!.................:.;......5.I
3b0c0 13 00 00 18 17 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 19 0d 00 49 13 00 00 1a 0d 00 03 08 3a 0b ..........:.;........I........:.
3b0e0 3b 05 49 13 00 00 1b 21 00 49 13 2f 05 00 00 1c 17 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1d 0d 00 03 ;.I....!.I./........:.;.........
3b100 08 3a 0b 3b 0b 49 13 00 00 1e 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1f 34 00 03 08 3a 0b 3b .:.;.I....4...:.;.I......4...:.;
3b120 0b 49 13 3f 19 02 18 00 00 20 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 87 01 19 11 01 12 06 40 18 97 .I.?........?...:.;.'........@..
3b140 42 19 01 13 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 22 89 82 01 01 11 01 31 13 01 13 B.....!....:.;.I....."......1...
3b160 00 00 23 8a 82 01 00 02 18 91 42 18 00 00 24 89 82 01 00 11 01 31 13 00 00 25 2e 01 3f 19 03 08 ..#.......B...$......1...%..?...
3b180 3a 0b 3b 0b 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 26 34 00 03 08 3a 0b 3b 0b 49 13 02 17 :.;.'.....@..B.....&4...:.;.I...
3b1a0 00 00 27 89 82 01 01 11 01 31 13 00 00 28 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 ..'......1...(..?.<.n...:.;.n...
3b1c0 29 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 )..?.<.n...:.;.......%..........
3b1e0 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 26 00 49 13 ....$...>..........:.;.I....&.I.
3b200 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a .......:.;.I........I..........:
3b220 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 .;..........:.;.I.8........:.;.I
3b240 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 .8........<........:.;........I.
3b260 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 00 10 13 01 .....!.I./......'........I......
3b280 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 21 00 00 00 ....:.;..........:.;.I.8....!...
3b2a0 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 08 3a 0b 3b .4...:.;.I.?.<...........4...:.;
3b2c0 05 49 13 3f 19 3c 19 00 00 16 15 00 27 19 00 00 17 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 .I.?.<......'....4...:.;.I.?....
3b2e0 00 18 34 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 19 2e 01 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 ..4...:.;.I..........:.;.'.I....
3b300 06 40 18 97 42 19 01 13 00 00 1a 05 00 03 0e 3a 0b 3b 0b 49 13 02 18 00 00 1b 89 82 01 01 11 01 .@..B..........:.;.I............
3b320 31 13 00 00 1c 8a 82 01 00 02 18 91 42 18 00 00 1d 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 1...........B......?...:.;.'.I..
3b340 01 12 06 40 18 97 42 19 01 13 00 00 1e 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1f 2e 01 3f 19 ...@..B..........:.;.I........?.
3b360 03 08 3a 0b 3b 0b 6e 0e 27 19 49 13 20 0b 01 13 00 00 20 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 21 ..:.;.n.'.I............:.;.I...!
3b380 34 00 03 08 3a 0b 3b 0b 49 13 00 00 22 2e 01 31 13 6e 0e 11 01 12 06 40 18 96 42 19 01 13 00 00 4...:.;.I..."..1.n.....@..B.....
3b3a0 23 05 00 31 13 02 18 00 00 24 34 00 31 13 00 00 25 0b 01 11 01 12 06 01 13 00 00 26 05 00 31 13 #..1.....$4.1...%..........&..1.
3b3c0 02 17 00 00 27 0b 01 11 01 12 06 00 00 28 34 00 31 13 02 17 00 00 29 2e 00 3f 19 3c 19 6e 0e 03 ....'........(4.1.....)..?.<.n..
3b3e0 0e 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 .:.;.......%..........$...>.....
3b400 03 0f 00 0b 0b 49 13 00 00 04 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 05 0d 00 03 08 3a 0b 3b .....I..........:.;..........:.;
3b420 0b 49 13 38 0b 00 00 06 16 00 03 08 3a 0b 3b 0b 49 13 00 00 07 01 01 49 13 01 13 00 00 08 21 00 .I.8........:.;.I......I......!.
3b440 00 00 09 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 0a 15 00 27 19 00 00 0b 21 00 49 13 2f ...4...:.;.I.?.<......'....!.I./
3b460 0b 00 00 0c 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 ....4...:.;.I.?.........%.......
3b480 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b 3b .......$...>......5.I........:.;
3b4a0 0b 49 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 13 .I....&.I........:.;.I........I.
3b4c0 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 .........:.;..........:.;.I.8...
3b4e0 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b 3b .....:.;.I.8........<........:.;
3b500 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 13 01 03 08 0b 0b 3a 0b ........I......!.I./..........:.
3b520 3b 0b 01 13 00 00 10 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 11 15 01 27 19 01 13 00 00 12 05 ;..........:.;.I.8......'.......
3b540 00 49 13 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b 0b .I....!....4...:.;.I.?.<........
3b560 00 00 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 04 01 03 08 0b 0b 49 13 3a 0b 3b 0b ...4...:.;.I.?.<..........I.:.;.
3b580 01 13 00 00 18 28 00 03 08 1c 0b 00 00 19 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1a 28 .....(..............I.:.;......(
3b5a0 00 03 08 1c 05 00 00 1b 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 1c 0d 00 03 08 3a 0b 3b 0b 49 13 0b ............:.;..........:.;.I..
3b5c0 0b 0d 0b 0c 0b 38 0b 00 00 1d 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 1e 16 00 03 0e 3a .....8..........I.:.;..........:
3b5e0 0b 3b 0b 49 13 00 00 1f 35 00 00 00 20 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 21 2e 01 .;.I....5....4...:.;.I.?.....!..
3b600 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 20 0b 01 13 00 00 22 05 00 03 08 3a 0b 3b 0b 49 13 00 00 23 ?...:.;.'.I......."....:.;.I...#
3b620 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 01 13 00 00 24 2e 01 31 13 11 01 12 06 40 18 97 42 19 ..?...:.;.'.I.....$..1.....@..B.
3b640 00 00 25 05 00 31 13 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 16 00 ..%..1.........%................
3b660 03 08 3a 0b 3b 0b 49 13 00 00 03 0f 00 0b 0b 03 08 49 13 00 00 04 24 00 0b 0b 3e 0b 03 08 00 00 ..:.;.I..........I....$...>.....
3b680 05 26 00 49 13 00 00 06 35 00 49 13 00 00 07 16 00 03 08 3a 0b 3b 05 49 13 00 00 08 0f 00 0b 0b .&.I....5.I........:.;.I........
3b6a0 49 13 00 00 09 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 0a 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b I..........:.;..........:.;.I.8.
3b6c0 00 00 0b 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0c 13 00 03 08 3c 19 00 00 0d 13 01 0b 0b 3a .......:.;.I.8........<........:
3b6e0 0b 3b 05 01 13 00 00 0e 01 01 49 13 01 13 00 00 0f 21 00 49 13 2f 0b 00 00 10 15 01 27 19 01 13 .;........I......!.I./......'...
3b700 00 00 11 05 00 49 13 00 00 12 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 13 0d 00 03 08 3a 0b 3b .....I..........:.;..........:.;
3b720 0b 49 13 38 0b 00 00 14 21 00 00 00 15 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 16 0f 00 .I.8....!....4...:.;.I.?.<......
3b740 0b 0b 00 00 17 26 00 00 00 18 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 19 17 01 0b 0b 3a .....&....4...:.;.I.?.<........:
3b760 0b 3b 05 01 13 00 00 1a 0d 00 03 08 3a 0b 3b 05 49 13 00 00 1b 04 01 03 08 0b 0b 49 13 3a 0b 3b .;..........:.;.I..........I.:.;
3b780 0b 01 13 00 00 1c 28 00 03 08 1c 0b 00 00 1d 04 01 03 08 0b 0b 49 13 3a 0b 3b 05 01 13 00 00 1e ......(..............I.:.;......
3b7a0 28 00 03 08 1c 05 00 00 1f 13 01 0b 0b 3a 0b 3b 0b 01 13 00 00 20 0d 00 03 08 3a 0b 3b 0b 49 13 (............:.;..........:.;.I.
3b7c0 0b 0b 0d 0b 0c 0b 38 0b 00 00 21 04 01 03 0e 0b 0b 49 13 3a 0b 3b 0b 01 13 00 00 22 16 00 03 0e ......8...!......I.:.;....."....
3b7e0 3a 0b 3b 0b 49 13 00 00 23 35 00 00 00 24 13 01 03 0e 0b 0b 3a 0b 3b 0b 01 13 00 00 25 34 00 03 :.;.I...#5...$......:.;.....%4..
3b800 08 3a 0b 3b 0b 49 13 02 18 00 00 26 2e 01 3f 19 03 08 3a 0b 3b 05 27 19 11 01 12 06 40 18 97 42 .:.;.I.....&..?...:.;.'.....@..B
3b820 19 01 13 00 00 27 34 00 03 08 3a 0b 3b 05 49 13 02 18 00 00 28 34 00 03 08 3a 0b 3b 05 49 13 02 .....'4...:.;.I.....(4...:.;.I..
3b840 17 00 00 29 1d 01 31 13 52 01 55 17 58 0b 59 05 01 13 00 00 2a 05 00 31 13 00 00 2b 0b 01 55 17 ...)..1.R.U.X.Y.....*..1...+..U.
3b860 00 00 2c 34 00 31 13 02 17 00 00 2d 34 00 31 13 02 18 00 00 2e 0b 01 11 01 12 06 01 13 00 00 2f ..,4.1.....-4.1................/
3b880 1d 01 31 13 52 01 55 17 58 0b 59 05 00 00 30 05 00 31 13 02 17 00 00 31 89 82 01 01 11 01 31 13 ..1.R.U.X.Y...0..1.....1......1.
3b8a0 00 00 32 8a 82 01 00 02 18 00 00 33 1d 01 31 13 11 01 12 06 58 0b 59 05 01 13 00 00 34 0b 01 11 ..2........3..1.....X.Y.....4...
3b8c0 01 12 06 00 00 35 8a 82 01 00 02 18 91 42 18 00 00 36 89 82 01 01 11 01 31 13 01 13 00 00 37 89 .....5.......B...6......1.....7.
3b8e0 82 01 00 11 01 31 13 00 00 38 2e 01 03 08 3a 0b 3b 05 27 19 20 0b 01 13 00 00 39 05 00 03 08 3a .....1...8....:.;.'.......9....:
3b900 0b 3b 05 49 13 00 00 3a 34 00 03 08 3a 0b 3b 05 49 13 00 00 3b 0b 01 00 00 3c 2e 01 03 08 3a 0b .;.I...:4...:.;.I...;....<....:.
3b920 3b 0b 27 19 20 0b 01 13 00 00 3d 34 00 03 08 3a 0b 3b 0b 49 13 00 00 3e 2e 01 03 08 3a 0b 3b 0b ;.'.......=4...:.;.I...>....:.;.
3b940 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 3f 05 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 40 34 '.....@..B.....?....:.;.I.....@4
3b960 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 41 2e 01 03 08 3a 0b 3b 0b 27 19 87 01 19 11 01 12 06 40 ...:.;.I.....A....:.;.'........@
3b980 18 97 42 19 01 13 00 00 42 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 43 18 00 00 00 44 2e 00 3f ..B.....B....:.;.I.....C....D..?
3b9a0 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 45 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b 3b 0b 00 00 .<.n...:.;.n...E..?.<.n...:.;...
3b9c0 46 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 6e 08 00 00 47 2e 00 3f 19 3c 19 6e 0e 03 0e 3a 0b F..?.<.n...:.;.n...G..?.<.n...:.
3b9e0 3b 05 00 00 48 2e 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 05 00 00 00 01 11 01 25 08 13 0b 03 08 11 ;...H..?.<.n...:.;.......%......
3ba00 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 35 00 49 13 00 00 04 16 00 03 08 3a 0b ........$...>......5.I........:.
3ba20 3b 0b 49 13 00 00 05 26 00 49 13 00 00 06 16 00 03 08 3a 0b 3b 05 49 13 00 00 07 0f 00 0b 0b 49 ;.I....&.I........:.;.I........I
3ba40 13 00 00 08 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 09 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 ..........:.;..........:.;.I.8..
3ba60 00 0a 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0b 13 00 03 08 3c 19 00 00 0c 13 01 0b 0b 3a 0b ......:.;.I.8........<........:.
3ba80 3b 05 01 13 00 00 0d 01 01 49 13 01 13 00 00 0e 21 00 49 13 2f 0b 00 00 0f 15 01 27 19 01 13 00 ;........I......!.I./......'....
3baa0 00 10 05 00 49 13 00 00 11 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 12 0d 00 03 08 3a 0b 3b 0b ....I..........:.;..........:.;.
3bac0 49 13 38 0b 00 00 13 21 00 00 00 14 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 15 0f 00 0b I.8....!....4...:.;.I.?.<.......
3bae0 0b 00 00 16 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 17 34 00 03 08 3a 0b 3b 0b 49 13 02 ....4...:.;.I.?.<....4...:.;.I..
3bb00 18 00 00 18 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 01 13 00 00 19 ......?...:.;.'.I.....@..B......
3bb20 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 1a 0b 01 11 01 12 06 01 13 00 00 1b 34 00 03 08 3a 0b ....:.;.I.................4...:.
3bb40 3b 0b 49 13 02 17 00 00 1c 89 82 01 00 11 01 31 13 00 00 1d 89 82 01 01 11 01 31 13 00 00 1e 8a ;.I............1..........1.....
3bb60 82 01 00 02 18 91 42 18 00 00 1f 1d 01 31 13 11 01 12 06 58 0b 59 0b 01 13 00 00 20 0b 01 11 01 ......B......1.....X.Y..........
3bb80 12 06 00 00 21 34 00 31 13 00 00 22 1d 01 31 13 52 01 55 17 58 0b 59 0b 01 13 00 00 23 0b 01 55 ....!4.1..."..1.R.U.X.Y.....#..U
3bba0 17 00 00 24 2e 01 03 08 3a 0b 3b 0b 27 19 20 0b 01 13 00 00 25 34 00 03 08 3a 0b 3b 0b 49 13 00 ...$....:.;.'.......%4...:.;.I..
3bbc0 00 26 0b 01 00 00 27 89 82 01 01 11 01 31 13 01 13 00 00 28 2e 01 31 13 11 01 12 06 40 18 97 42 .&....'......1.....(..1.....@..B
3bbe0 19 01 13 00 00 29 34 00 31 13 02 17 00 00 2a 89 82 01 01 11 01 00 00 2b 2e 00 3f 19 3c 19 6e 08 .....)4.1.....*........+..?.<.n.
3bc00 03 08 3a 0b 3b 05 00 00 2c 2e 00 3f 19 3c 19 6e 0e 03 08 3a 0b 3b 0b 6e 0e 00 00 2d 2e 00 3f 19 ..:.;...,..?.<.n...:.;.n...-..?.
3bc20 3c 19 6e 0e 03 0e 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 10 17 00 00 02 34 00 03 08 3a <.n...:.;.......%..........4...:
3bc40 0b 3b 0b 49 13 3f 19 02 18 00 00 03 24 00 0b 0b 3e 0b 03 08 00 00 00 01 11 01 25 08 13 0b 03 08 .;.I.?......$...>.........%.....
3bc60 10 17 00 00 02 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 02 18 00 00 03 24 00 0b 0b 3e 0b 03 08 00 00 .....4...:.;.I.?......$...>.....
3bc80 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 26 00 ....%..............$...>......&.
3bca0 49 13 00 00 04 16 00 03 08 3a 0b 3b 0b 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f I........:.;.I........:.;.I.....
3bcc0 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 ...I..........:.;..........:.;.I
3bce0 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 .8........:.;.I.8........<......
3bd00 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 ..:.;........I......!.I./......'
3bd20 19 01 13 00 00 0f 05 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 ........I..........:.;..........
3bd40 3a 0b 3b 0b 49 13 38 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 :.;.I.8....!....4...:.;.I.?.<...
3bd60 14 0f 00 0b 0b 00 00 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 17 01 0b 0b 3a 0b 3b ........4...:.;.I.?.<........:.;
3bd80 05 01 13 00 00 17 0d 00 03 08 3a 0b 3b 05 49 13 00 00 18 0d 00 03 0e 3a 0b 3b 05 49 13 00 00 19 ..........:.;.I........:.;.I....
3bda0 0d 00 49 13 38 0b 00 00 1a 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 11 01 12 06 40 18 97 42 19 ..I.8......?...:.;.'.I.....@..B.
3bdc0 01 13 00 00 1b 05 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 1c 34 00 03 0e 3a 0b 3b 0b 49 13 00 00 .........:.;.I......4...:.;.I...
3bde0 1d 34 00 03 0e 3a 0b 3b 0b 49 13 02 17 00 00 1e 34 00 03 08 3a 0b 3b 0b 49 13 02 17 00 00 1f 1d .4...:.;.I......4...:.;.I.......
3be00 01 31 13 52 01 55 17 58 0b 59 0b 01 13 00 00 20 05 00 31 13 00 00 21 0b 01 55 17 00 00 22 34 00 .1.R.U.X.Y........1...!..U..."4.
3be20 31 13 00 00 23 89 82 01 01 11 01 31 13 00 00 24 8a 82 01 00 02 18 00 00 25 1d 01 31 13 11 01 12 1...#......1...$........%..1....
3be40 06 58 0b 59 0b 00 00 26 05 00 31 13 02 17 00 00 27 0b 01 11 01 12 06 00 00 28 05 00 03 08 3a 0b .X.Y...&..1.....'........(....:.
3be60 3b 0b 49 13 02 18 00 00 29 1d 01 31 13 52 01 55 17 58 0b 59 0b 00 00 2a 89 82 01 01 11 01 31 13 ;.I.....)..1.R.U.X.Y...*......1.
3be80 01 13 00 00 2b 8a 82 01 00 02 18 91 42 18 00 00 2c 2e 01 3f 19 03 08 3a 0b 3b 0b 27 19 49 13 20 ....+.......B...,..?...:.;.'.I..
3bea0 0b 01 13 00 00 2d 05 00 03 0e 3a 0b 3b 0b 49 13 00 00 2e 05 00 03 08 3a 0b 3b 0b 49 13 00 00 2f .....-....:.;.I........:.;.I.../
3bec0 34 00 03 08 3a 0b 3b 0b 49 13 00 00 30 2e 01 31 13 11 01 12 06 40 18 97 42 19 01 13 00 00 31 34 4...:.;.I...0..1.....@..B.....14
3bee0 00 31 13 02 17 00 00 32 89 82 01 00 11 01 95 42 19 31 13 00 00 33 05 00 31 13 02 18 00 00 34 2e .1.....2.......B.1...3..1.....4.
3bf00 00 3f 19 3c 19 6e 08 03 08 3a 0b 3b 0b 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 .?.<.n...:.;.......%............
3bf20 00 02 2e 00 3f 19 03 08 3a 0b 3b 0b 27 19 11 01 12 06 40 18 97 42 19 00 00 00 01 11 01 25 08 13 ....?...:.;.'.....@..B.......%..
3bf40 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 ............$...>..........:.;.I
3bf60 13 00 00 04 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 ....&.I........:.;.I........I...
3bf80 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d .......:.;..........:.;.I.8.....
3bfa0 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 ...:.;.I.8........<........:.;..
3bfc0 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 ......I......!.I./......'.......
3bfe0 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 .I..........:.;..........:.;.I.8
3c000 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 ....!....4...:.;.I.?.<..........
3c020 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 15 01 27 19 49 13 01 13 00 00 17 2e 01 3f .4...:.;.I.?.<......'.I........?
3c040 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 18 97 42 19 00 00 18 05 00 03 08 3a 0b 3b ...:.;.n.'.I.....@..B........:.;
3c060 0b 49 13 02 18 00 00 00 01 11 01 25 08 13 0b 03 08 11 01 12 06 10 17 00 00 02 24 00 0b 0b 3e 0b .I.........%..............$...>.
3c080 03 08 00 00 03 16 00 03 08 3a 0b 3b 0b 49 13 00 00 04 26 00 49 13 00 00 05 16 00 03 08 3a 0b 3b .........:.;.I....&.I........:.;
3c0a0 05 49 13 00 00 06 0f 00 0b 0b 49 13 00 00 07 13 01 03 08 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 .I........I..........:.;........
3c0c0 03 0e 3a 0b 3b 05 49 13 38 0b 00 00 09 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 0a 13 00 03 08 ..:.;.I.8........:.;.I.8........
3c0e0 3c 19 00 00 0b 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0c 01 01 49 13 01 13 00 00 0d 21 00 49 13 2f <........:.;........I......!.I./
3c100 0b 00 00 0e 15 01 27 19 01 13 00 00 0f 05 00 49 13 00 00 10 13 01 03 08 0b 0b 3a 0b 3b 0b 01 13 ......'........I..........:.;...
3c120 00 00 11 0d 00 03 08 3a 0b 3b 0b 49 13 38 0b 00 00 12 21 00 00 00 13 34 00 03 08 3a 0b 3b 0b 49 .......:.;.I.8....!....4...:.;.I
3c140 13 3f 19 3c 19 00 00 14 0f 00 0b 0b 00 00 15 34 00 03 08 3a 0b 3b 05 49 13 3f 19 3c 19 00 00 16 .?.<...........4...:.;.I.?.<....
3c160 15 01 27 19 49 13 01 13 00 00 17 2e 01 3f 19 03 08 3a 0b 3b 0b 6e 08 27 19 49 13 11 01 12 06 40 ..'.I........?...:.;.n.'.I.....@
3c180 18 97 42 19 00 00 18 05 00 03 08 3a 0b 3b 0b 49 13 02 18 00 00 00 00 00 00 00 00 00 00 00 00 00 ..B........:.;.I................
3c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c200 a3 03 00 00 02 00 8b 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e ............................/min
3c220 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f gw-w64-crt/crt../debian/tmp/usr/
3c240 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 2f 70 73 64 6b 5f 69 6e i686-w64-mingw32/include/psdk_in
3c260 63 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 c../debian/tmp/usr/i686-w64-ming
3c280 77 33 32 2f 69 6e 63 6c 75 64 65 00 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c w32/include../mingw-w64-crt/incl
3c2a0 75 64 65 00 00 63 72 74 64 6c 6c 2e 63 00 01 00 00 69 6e 74 72 69 6e 2d 69 6d 70 6c 2e 68 00 02 ude..crtdll.c....intrin-impl.h..
3c2c0 00 00 63 72 74 64 65 66 73 2e 68 00 03 00 00 6c 6f 63 61 6c 65 2e 68 00 03 00 00 65 78 63 70 74 ..crtdefs.h....locale.h....excpt
3c2e0 2e 68 00 03 00 00 77 69 6e 6e 74 2e 68 00 03 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 03 00 00 .h....winnt.h....minwindef.h....
3c300 63 74 79 70 65 2e 68 00 03 00 00 62 61 73 65 74 73 64 2e 68 00 03 00 00 67 75 69 64 64 65 66 2e ctype.h....basetsd.h....guiddef.
3c320 68 00 03 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 03 00 00 76 69 72 74 64 69 73 6b 2e 68 00 h....minwinbase.h....virtdisk.h.
3c340 03 00 00 72 70 63 64 63 65 2e 68 00 03 00 00 73 74 64 6c 69 62 2e 68 00 03 00 00 6d 61 6c 6c 6f ...rpcdce.h....stdlib.h....mallo
3c360 63 2e 68 00 03 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 03 00 00 75 6e 6b 6e 77 6e 62 61 73 c.h....wtypesbase.h....unknwnbas
3c380 65 2e 68 00 03 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 03 00 00 63 67 75 69 64 2e 68 00 03 e.h....objidlbase.h....cguid.h..
3c3a0 00 00 77 74 79 70 65 73 2e 68 00 03 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 03 00 00 6f 62 ..wtypes.h....combaseapi.h....ob
3c3c0 6a 69 64 6c 2e 68 00 03 00 00 6f 6c 65 69 64 6c 2e 68 00 03 00 00 73 65 72 76 70 72 6f 76 2e 68 jidl.h....oleidl.h....servprov.h
3c3e0 00 03 00 00 6f 61 69 64 6c 2e 68 00 03 00 00 6d 73 78 6d 6c 2e 68 00 03 00 00 75 72 6c 6d 6f 6e ....oaidl.h....msxml.h....urlmon
3c400 2e 68 00 03 00 00 70 72 6f 70 69 64 6c 2e 68 00 03 00 00 6f 6c 65 61 75 74 6f 2e 68 00 03 00 00 .h....propidl.h....oleauto.h....
3c420 77 69 6e 69 6f 63 74 6c 2e 68 00 03 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 03 00 00 77 69 6e 73 winioctl.h....winsmcrd.h....wins
3c440 63 61 72 64 2e 68 00 03 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 03 00 00 69 6e 74 65 72 6e 61 6c 2e card.h....commdlg.h....internal.
3c460 68 00 04 00 00 70 72 6f 63 65 73 73 2e 68 00 03 00 00 69 6e 74 65 72 6c 6f 63 6b 65 64 61 70 69 h....process.h....interlockedapi
3c480 2e 68 00 03 00 00 73 79 6e 63 68 61 70 69 2e 68 00 03 00 00 00 00 05 02 00 10 54 68 03 3e 01 4d .h....synchapi.h..........Th.>.M
3c4a0 d7 84 2c a0 30 68 3b 2f 55 5b 3f 66 4b 4c c9 04 02 03 be 07 3c 04 01 03 f4 78 2e 03 4e 66 03 32 ..,.0h;/U[?fKL......<....x..Nf.2
3c4c0 9e 04 02 03 8c 07 ba 04 01 03 f2 78 e4 4e d8 03 12 ba 59 03 bb 7f 08 20 03 c4 00 3c 03 bc 7f 58 ...........x.N....Y........<...X
3c4e0 04 02 03 da 0a 2e 03 e0 7c 66 04 01 03 c9 78 2e 03 0b 3c 03 78 66 5b 87 04 02 03 ac 07 ba 04 01 ........|f....x...<.xf[.........
3c500 03 cc 78 9e 48 03 0c 2e da ce db 86 92 08 ae 03 1e 74 3b 59 03 b9 7f 74 03 38 f2 c9 2d 2f 30 e5 ..x.H............t;Y...t.8..-/0.
3c520 75 65 3e 2c 4d 83 04 02 03 af 07 08 3c 04 01 03 d3 78 2e 04 02 03 ad 07 9e 04 01 03 d7 78 66 59 ue>,M.......<....x...........xfY
3c540 03 46 90 04 02 03 e2 07 ba 04 01 03 ab 78 f2 e2 a0 03 7a 9e 03 0a 08 12 08 3d 03 3f 08 74 cc 2d .F...........x....z......=.?.t.-
3c560 67 00 02 04 01 06 2e 06 95 03 10 58 08 89 92 08 4b 08 67 31 a0 03 60 08 12 59 3e aa 5a 83 4c 08 g..........X....K.g1..`..Y>.Z.L.
3c580 2f 2d 2f 30 59 08 cc 59 59 08 67 2d 2f 68 08 67 08 67 08 a7 03 59 02 2b 01 3d 9d 4c 5f c9 03 7a /-/0Y..YY.g-/h.g.g...Y.+.=.L_..z
3c5a0 08 12 02 0b 00 01 01 47 02 00 00 02 00 0e 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 .......G........................
3c5c0 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 .../mingw-w64-crt/crt../debian/t
3c5e0 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 mp/usr/i686-w64-mingw32/include.
3c600 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 61 74 6f 6e 65 78 69 ./mingw-w64-crt/include..atonexi
3c620 74 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d t.c....crtdefs.h....excpt.h....m
3c640 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 inwindef.h....ctype.h....basetsd
3c660 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 .h....winnt.h....guiddef.h....mi
3c680 6e 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 nwinbase.h....virtdisk.h....rpcd
3c6a0 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 ce.h....stdlib.h....malloc.h....
3c6c0 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 wtypesbase.h....unknwnbase.h....
3c6e0 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 objidlbase.h....cguid.h....wtype
3c700 73 2e 68 00 02 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 s.h....combaseapi.h....objidl.h.
3c720 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 ...oleidl.h....servprov.h....oai
3c740 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 dl.h....msxml.h....urlmon.h....p
3c760 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 ropidl.h....oleauto.h....winioct
3c780 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 l.h....winsmcrd.h....winscard.h.
3c7a0 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 6c 2e 68 00 03 00 00 00 00 ...commdlg.h....internal.h......
3c7c0 05 02 80 1b 54 68 03 21 01 4f ca 3a 4c 68 bb 08 13 08 14 08 ca 08 13 bb 73 59 5a 03 75 82 03 0b ....Th.!.O.:Lh..........sYZ.u...
3c7e0 c8 03 75 3c 03 0b 2e da 3d 08 13 3b 59 02 01 00 01 01 0c 02 00 00 02 00 ca 01 00 00 01 01 fb 0e ..u<....=..;Y...................
3c800 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 ............../mingw-w64-crt/crt
3c820 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 ../debian/tmp/usr/i686-w64-mingw
3c840 33 32 2f 69 6e 63 6c 75 64 65 00 00 67 63 63 6d 61 69 6e 2e 63 00 01 00 00 63 72 74 64 65 66 73 32/include..gccmain.c....crtdefs
3c860 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 .h....excpt.h....minwindef.h....
3c880 63 74 79 70 65 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 ctype.h....guiddef.h....winnt.h.
3c8a0 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 ...virtdisk.h....rpcdce.h....std
3c8c0 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e lib.h....malloc.h....wtypesbase.
3c8e0 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e h....unknwnbase.h....objidlbase.
3c900 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d 62 h....cguid.h....wtypes.h....comb
3c920 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 aseapi.h....objidl.h....oleidl.h
3c940 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 ....servprov.h....oaidl.h....msx
3c960 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 ml.h....urlmon.h....propidl.h...
3c980 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 .oleauto.h....winioctl.h....wins
3c9a0 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e mcrd.h....winscard.h....commdlg.
3c9c0 68 00 02 00 00 00 00 05 02 60 1c 54 68 03 14 01 15 a9 5d 2f 7f 3f 63 4f 94 4b 69 00 02 04 01 5d h........`.Th.....]/.?cO.Ki....]
3c9e0 00 02 04 03 4c 00 02 04 03 72 5d bb 03 77 90 00 02 04 01 06 2e 06 03 0f 08 90 13 f4 9f 02 02 00 ....L....r]..w..................
3ca00 01 01 14 02 00 00 02 00 0e 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 64 ............................../d
3ca20 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 ebian/tmp/usr/i686-w64-mingw32/i
3ca40 6e 63 6c 75 64 65 00 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 2e nclude../mingw-w64-crt/include..
3ca60 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 00 63 72 74 64 65 66 73 2e 68 00 01 00 /mingw-w64-crt/crt..crtdefs.h...
3ca80 00 65 78 63 70 74 2e 68 00 01 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 01 00 00 63 74 79 70 65 .excpt.h....minwindef.h....ctype
3caa0 2e 68 00 01 00 00 62 61 73 65 74 73 64 2e 68 00 01 00 00 77 69 6e 6e 74 2e 68 00 01 00 00 67 75 .h....basetsd.h....winnt.h....gu
3cac0 69 64 64 65 66 2e 68 00 01 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 01 00 00 76 69 72 74 64 iddef.h....minwinbase.h....virtd
3cae0 69 73 6b 2e 68 00 01 00 00 72 70 63 64 63 65 2e 68 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 isk.h....rpcdce.h....stdlib.h...
3cb00 00 6d 61 6c 6c 6f 63 2e 68 00 01 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 01 00 00 75 6e 6b .malloc.h....wtypesbase.h....unk
3cb20 6e 77 6e 62 61 73 65 2e 68 00 01 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 01 00 00 63 67 75 nwnbase.h....objidlbase.h....cgu
3cb40 69 64 2e 68 00 01 00 00 77 74 79 70 65 73 2e 68 00 01 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 id.h....wtypes.h....combaseapi.h
3cb60 00 01 00 00 6f 62 6a 69 64 6c 2e 68 00 01 00 00 6f 6c 65 69 64 6c 2e 68 00 01 00 00 73 65 72 76 ....objidl.h....oleidl.h....serv
3cb80 70 72 6f 76 2e 68 00 01 00 00 6f 61 69 64 6c 2e 68 00 01 00 00 6d 73 78 6d 6c 2e 68 00 01 00 00 prov.h....oaidl.h....msxml.h....
3cba0 75 72 6c 6d 6f 6e 2e 68 00 01 00 00 70 72 6f 70 69 64 6c 2e 68 00 01 00 00 6f 6c 65 61 75 74 6f urlmon.h....propidl.h....oleauto
3cbc0 2e 68 00 01 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 01 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 01 .h....winioctl.h....winsmcrd.h..
3cbe0 00 00 77 69 6e 73 63 61 72 64 2e 68 00 01 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 01 00 00 69 6e 74 ..winscard.h....commdlg.h....int
3cc00 65 72 6e 61 6c 2e 68 00 02 00 00 6e 61 74 73 74 61 72 74 2e 63 00 03 00 00 00 70 01 00 00 02 00 ernal.h....natstart.c.....p.....
3cc20 29 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 )...................../mingw-w64
3cc40 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 -crt/crt../debian/tmp/usr/i686-w
3cc60 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 67 73 5f 73 75 70 70 6f 72 74 2e 63 64-mingw32/include..gs_support.c
3cc80 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c ....crtdefs.h....stdlib.h....mal
3cca0 6c 6f 63 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 6d loc.h....excpt.h....winnt.h....m
3ccc0 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 inwindef.h....ctype.h....basetsd
3cce0 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 .h....guiddef.h....virtdisk.h...
3cd00 00 65 72 72 68 61 6e 64 6c 69 6e 67 61 70 69 2e 68 00 02 00 00 70 72 6f 63 65 73 73 74 68 72 65 .errhandlingapi.h....processthre
3cd20 61 64 73 61 70 69 2e 68 00 02 00 00 73 79 73 69 6e 66 6f 61 70 69 2e 68 00 02 00 00 70 72 6f 66 adsapi.h....sysinfoapi.h....prof
3cd40 69 6c 65 61 70 69 2e 68 00 02 00 00 00 00 05 02 00 1d 54 68 03 32 01 79 55 f5 76 03 20 74 03 64 ileapi.h..........Th.2.yU.v..t.d
3cd60 82 08 7c 83 83 84 f7 f9 ae 59 67 c5 03 12 ac 03 28 66 03 6e 9e 3d 03 12 3c a1 03 6b 74 65 03 0c ..|......Yg.....(f.n.=..<..kte..
3cd80 58 59 89 83 83 91 f3 08 91 02 05 00 01 01 17 01 00 00 02 00 d9 00 00 00 01 01 fb 0e 0d 00 01 01 XY..............................
3cda0 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 ........../mingw-w64-crt/crt../d
3cdc0 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 ebian/tmp/usr/i686-w64-mingw32/i
3cde0 6e 63 6c 75 64 65 00 00 74 6c 73 73 75 70 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 nclude..tlssup.c....crtdefs.h...
3ce00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 .excpt.h....minwindef.h....ctype
3ce20 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 .h....basetsd.h....winnt.h....gu
3ce40 69 64 64 65 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 iddef.h....virtdisk.h....stdio.h
3ce60 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 00 00 05 02 40 1e 54 68 03 8e 01 01 3c 50 03 19 ....malloc.h........@.Th....<P..
3ce80 90 f0 08 76 03 a5 7f 08 74 5d 6f 4f 2f a0 5a 03 0e 58 03 78 c8 59 93 67 2a 7b 03 73 f2 03 16 08 ...v....t]oO/.Z..X.x.Y.g*{.s....
3cea0 e4 03 17 01 02 03 00 01 01 70 00 00 00 02 00 6a 00 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 .........p.....j................
3cec0 01 00 00 01 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 ...../debian/tmp/usr/i686-w64-mi
3cee0 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 ngw32/include../mingw-w64-crt/cr
3cf00 74 00 00 73 74 64 69 6f 2e 68 00 01 00 00 63 69 6e 69 74 65 78 65 2e 63 00 02 00 00 00 4c 02 00 t..stdio.h....cinitexe.c.....L..
3cf20 00 02 00 36 02 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d ...6...................../mingw-
3cf40 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 w64-crt/crt../debian/tmp/usr/i68
3cf60 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 2e 2f 6d 69 6e 67 77 2d 77 36 6-w64-mingw32/include../mingw-w6
3cf80 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 6d 69 6e 67 77 5f 68 65 6c 70 65 72 73 2e 63 00 01 4-crt/include..mingw_helpers.c..
3cfa0 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 6c 6f 63 61 6c 65 2e 68 00 02 00 00 65 78 63 70 74 ..crtdefs.h....locale.h....excpt
3cfc0 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 .h....minwindef.h....ctype.h....
3cfe0 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e basetsd.h....winnt.h....guiddef.
3d000 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 h....minwinbase.h....virtdisk.h.
3d020 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f ...rpcdce.h....stdlib.h....mallo
3d040 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 c.h....wtypesbase.h....unknwnbas
3d060 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 e.h....objidlbase.h....cguid.h..
3d080 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 ..wtypes.h....combaseapi.h....ob
3d0a0 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 jidl.h....oleidl.h....servprov.h
3d0c0 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e ....oaidl.h....msxml.h....urlmon
3d0e0 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 .h....propidl.h....oleauto.h....
3d100 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 winioctl.h....winsmcrd.h....wins
3d120 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 6c 2e card.h....commdlg.h....internal.
3d140 68 00 03 00 00 70 72 6f 63 65 73 73 2e 68 00 02 00 00 6d 61 74 68 2e 68 00 02 00 00 00 00 05 02 h....process.h....math.h........
3d160 30 1f 54 68 03 19 01 14 02 05 00 01 01 4e 03 00 00 02 00 5a 02 00 00 01 01 fb 0e 0d 00 01 01 01 0.Th.........N.....Z............
3d180 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 ........./mingw-w64-crt/crt../de
3d1a0 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e bian/tmp/usr/i686-w64-mingw32/in
3d1c0 63 6c 75 64 65 00 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 69 6e 63 6c 75 64 65 00 00 70 clude../mingw-w64-crt/include..p
3d1e0 73 65 75 64 6f 2d 72 65 6c 6f 63 2e 63 00 01 00 00 76 61 64 65 66 73 2e 68 00 02 00 00 63 72 74 seudo-reloc.c....vadefs.h....crt
3d200 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 defs.h....excpt.h....minwindef.h
3d220 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 69 6e 6e ....ctype.h....basetsd.h....winn
3d240 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 6e 77 69 6e 62 61 73 65 2e 68 t.h....guiddef.h....minwinbase.h
3d260 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 ....virtdisk.h....rpcdce.h....st
3d280 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 dlib.h....malloc.h....wtypesbase
3d2a0 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 .h....unknwnbase.h....objidlbase
3d2c0 2e 68 00 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 63 6f 6d .h....cguid.h....wtypes.h....com
3d2e0 62 61 73 65 61 70 69 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e baseapi.h....objidl.h....oleidl.
3d300 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 h....servprov.h....oaidl.h....ms
3d320 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 xml.h....urlmon.h....propidl.h..
3d340 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e ..oleauto.h....winioctl.h....win
3d360 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 smcrd.h....winscard.h....commdlg
3d380 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 02 00 00 69 6e 74 65 72 6e 61 6c 2e 68 00 03 00 00 6d .h....stdio.h....internal.h....m
3d3a0 65 6d 6f 72 79 61 70 69 2e 68 00 02 00 00 65 72 72 68 61 6e 64 6c 69 6e 67 61 70 69 2e 68 00 02 emoryapi.h....errhandlingapi.h..
3d3c0 00 00 3c 62 75 69 6c 74 2d 69 6e 3e 00 00 00 00 00 00 05 02 40 1f 54 68 03 d3 00 01 03 c1 00 4a ..<built-in>........@.Th.......J
3d3e0 08 48 4c 08 2f 08 b2 03 1b 08 3c 6b 08 92 67 00 02 04 02 d3 a4 9f 2d 2f 6b 08 13 67 ae 02 29 19 .HL./.....<k..g.......-/k..g..).
3d400 75 57 3d 5a 9f 49 3d 3d 08 ea 76 03 5c 74 03 20 74 65 03 73 f2 03 77 08 e4 03 88 02 f2 96 03 14 uW=Z.I==..v.\t..te.s..w.........
3d420 9e 03 6e c8 a0 59 08 4b 9d 03 da 7e d6 a6 03 16 58 91 08 ad 03 0a 66 03 76 58 03 22 c8 03 0c ba ..n..Y.K...~....X.....f.vX."....
3d440 3e ec 03 09 2e 03 72 4a 41 67 6e 03 72 3c 6c 44 03 1a 08 74 03 a4 7f 08 12 03 14 58 e9 3d 2a 40 >.....rJAgn.r<lD...t.......X.=*@
3d460 65 67 03 9e 7f 2e 03 dc 00 58 03 bb 7f 66 03 c5 00 66 03 83 7f 9e 32 8c 08 d8 08 22 03 c7 00 08 eg.......X...f...f....2...."....
3d480 d6 03 2c 58 03 3c 08 9e 76 03 17 08 20 3b 2f 03 d5 7e 58 03 17 74 03 e2 00 ac 03 14 08 ac 3e 03 ..,X.<..v....;/..~X..t........>.
3d4a0 1b d6 2f 03 d5 7e 58 03 17 74 03 93 01 f2 59 03 d5 7e 74 03 17 74 03 d6 00 4a 02 10 00 01 01 b1 ../..~X..t....Y..~t..t...J......
3d4c0 01 00 00 02 00 24 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 .....$...................../ming
3d4e0 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 w-w64-crt/crt../debian/tmp/usr/i
3d500 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 74 6c 73 74 68 72 64 686-w64-mingw32/include..tlsthrd
3d520 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 .c....crtdefs.h....excpt.h....mi
3d540 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e nwindef.h....ctype.h....basetsd.
3d560 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 6d 69 6e h....winnt.h....guiddef.h....min
3d580 77 69 6e 62 61 73 65 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 73 74 64 6c 69 winbase.h....virtdisk.h....stdli
3d5a0 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 73 79 6e 63 68 61 70 69 2e 68 00 02 00 b.h....malloc.h....synchapi.h...
3d5c0 00 70 72 6f 63 65 73 73 74 68 72 65 61 64 73 61 70 69 2e 68 00 02 00 00 65 72 72 68 61 6e 64 6c .processthreadsapi.h....errhandl
3d5e0 69 6e 67 61 70 69 2e 68 00 02 00 00 00 00 05 02 60 23 54 68 03 e2 00 01 7a ca 64 e6 76 bb 30 83 ingapi.h........`#Th....z.d.v.0.
3d600 84 03 78 3c 03 0b 4a f3 03 b4 7f ac 32 2a 3f 03 10 90 03 72 f2 08 3d 2d 2f 31 4d 71 2f 76 68 56 ..x<..J.....2*?....r..=-/1Mq/vhV
3d620 3f 68 71 3f 92 03 74 82 03 10 08 2e 4e 54 4e 03 1a 4a 03 69 e4 cb 63 41 4c 03 0b f2 03 73 3c 03 ?hq?..t.....NTN..J.i..cAL....s<.
3d640 10 4a f4 03 75 e4 68 83 29 03 2a f2 4a 4b 03 69 08 4a 03 2f 08 2e 5f 03 4a ac 03 20 c8 a1 92 3d .J..u.h.).*.JK.i.J./.._.J......=
3d660 7f 6c 9f 9f 03 6f 08 9e 92 03 1a 9e 03 65 c8 02 1c 00 01 01 3a 00 00 00 02 00 34 00 00 00 01 01 .l...o.......e......:.....4.....
3d680 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 ................/mingw-w64-crt/c
3d6a0 72 74 00 00 74 6c 73 6d 63 72 74 2e 63 00 01 00 00 00 44 00 00 00 02 00 3e 00 00 00 01 01 fb 0e rt..tlsmcrt.c.....D.....>.......
3d6c0 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 ............../mingw-w64-crt/crt
3d6e0 00 00 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2d 6c 69 73 74 2e 63 00 01 00 00 00 01 03 00 00 02 00 ..pseudo-reloc-list.c...........
3d700 d2 01 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 ....................../mingw-w64
3d720 2d 63 72 74 2f 63 72 74 00 2e 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 -crt/crt../debian/tmp/usr/i686-w
3d740 36 34 2d 6d 69 6e 67 77 33 32 2f 69 6e 63 6c 75 64 65 00 00 70 65 73 65 63 74 2e 63 00 01 00 00 64-mingw32/include..pesect.c....
3d760 63 72 74 64 65 66 73 2e 68 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 crtdefs.h....excpt.h....minwinde
3d780 66 2e 68 00 02 00 00 63 74 79 70 65 2e 68 00 02 00 00 62 61 73 65 74 73 64 2e 68 00 02 00 00 77 f.h....ctype.h....basetsd.h....w
3d7a0 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 76 69 72 74 64 69 73 6b 2e innt.h....guiddef.h....virtdisk.
3d7c0 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 02 00 00 6d 61 6c h....rpcdce.h....stdlib.h....mal
3d7e0 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 00 00 75 6e 6b 6e 77 6e 62 loc.h....wtypesbase.h....unknwnb
3d800 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 00 00 63 67 75 69 64 2e 68 ase.h....objidlbase.h....cguid.h
3d820 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e 68 00 02 00 00 6f 6c 65 69 ....wtypes.h....objidl.h....olei
3d840 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f 61 69 64 6c 2e 68 00 02 00 dl.h....servprov.h....oaidl.h...
3d860 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 00 70 72 6f 70 69 64 6c 2e .msxml.h....urlmon.h....propidl.
3d880 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f 63 74 6c 2e 68 00 02 00 00 h....oleauto.h....winioctl.h....
3d8a0 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e 68 00 02 00 00 63 6f 6d 6d winsmcrd.h....winscard.h....comm
3d8c0 64 6c 67 2e 68 00 02 00 00 73 74 72 69 6e 67 2e 68 00 02 00 00 00 00 05 02 d0 25 54 68 03 17 01 dlg.h....string.h.........%Th...
3d8e0 03 09 01 3d ce 1d bd 03 71 3c 01 50 03 09 74 08 50 2e 87 3f 49 e8 75 71 64 52 2f 6c 52 03 78 2e ...=....q<.P..t.P..?I.uqdR/lR.x.
3d900 3c 51 03 54 c8 03 3d ac 03 73 08 4a 4d 5a 72 5b 49 cc 08 72 64 52 03 70 3c 03 10 2e 97 18 03 b6 <Q.T..=..s.JMZr[I..rdR.p<.......
3d920 7f 2e 03 ce 00 ac 03 76 3c bf 03 4b 4a 03 38 58 03 4a 4a 72 03 38 58 03 4b 66 49 08 16 75 71 64 .......v<..KJ.8X.JJr.8X.KfI..uqd
3d940 03 34 4a 32 6a 18 03 a8 7f 2e 03 dd 00 ac 03 7a c8 4f bb 6d 1a 03 94 7f 2e 03 e4 00 90 20 03 9c .4J2j..........z.O.m............
3d960 7f 4a 03 fc 00 2e 03 6f 08 74 4d 5a 72 5b 49 cc 68 4c 03 7a 3c 64 46 03 10 2e 7a 16 03 fa 7e 2e .J.....o.tMZr[I.hL.z<dF...z...~.
3d980 03 88 01 ac c7 9f c0 19 03 eb 7e 2e 03 9b 01 ac 03 73 3c c0 03 80 7f 4a 03 82 01 58 03 fe 7e 4a ..........~......s<....J...X..~J
3d9a0 68 03 80 01 74 03 81 7f 66 49 f6 75 71 64 03 ff 00 4a 34 65 3d 2d b4 03 09 2e 03 d5 7e 2e 03 a2 h...t...fI.uqd...J4e=-......~...
3d9c0 01 90 20 03 de 7e 4a 03 c7 01 2e 03 63 08 58 4d ae 67 03 e7 7e 4a 49 be 75 71 64 03 95 01 4a 03 .....~J.....c.XM.g..~JI.uqd...J.
3d9e0 1c 2e 03 71 66 03 0a c8 3d 03 7a 3c 00 02 04 01 06 74 06 77 4b 42 03 7a 20 6c 02 05 00 01 01 4b ...qf...=.z<.....t.wKB.z.l.....K
3da00 00 00 00 02 00 35 00 00 00 01 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 .....5...................../ming
3da20 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 00 43 52 54 5f 66 70 31 30 2e 63 00 01 00 00 00 00 05 w-w64-crt/crt..CRT_fp10.c.......
3da40 02 50 29 54 68 03 09 01 18 02 03 00 01 01 de 01 00 00 02 00 c8 01 00 00 01 01 fb 0e 0d 00 01 01 .P)Th...........................
3da60 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e 2f 64 ........../mingw-w64-crt/crt../d
3da80 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 2f 69 ebian/tmp/usr/i686-w64-mingw32/i
3daa0 6e 63 6c 75 64 65 00 00 64 6c 6c 65 6e 74 72 79 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 00 nclude..dllentry.c....crtdefs.h.
3dac0 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 79 ...excpt.h....minwindef.h....cty
3dae0 70 65 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 00 pe.h....winnt.h....guiddef.h....
3db00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 62 virtdisk.h....rpcdce.h....stdlib
3db20 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 02 .h....malloc.h....wtypesbase.h..
3db40 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 02 ..unknwnbase.h....objidlbase.h..
3db60 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 6f 62 6a 69 64 6c 2e ..cguid.h....wtypes.h....objidl.
3db80 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 6f h....oleidl.h....servprov.h....o
3dba0 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 00 aidl.h....msxml.h....urlmon.h...
3dbc0 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 6f .propidl.h....oleauto.h....winio
3dbe0 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 2e ctl.h....winsmcrd.h....winscard.
3dc00 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 70 72 6f 63 65 73 73 2e 68 00 02 00 00 00 h....commdlg.h....process.h.....
3dc20 00 05 02 90 29 54 68 03 0f 01 14 02 08 00 01 01 db 01 00 00 02 00 c7 01 00 00 01 01 fb 0e 0d 00 ....)Th.........................
3dc40 01 01 01 01 00 00 00 01 00 00 01 2e 2f 6d 69 6e 67 77 2d 77 36 34 2d 63 72 74 2f 63 72 74 00 2e ............/mingw-w64-crt/crt..
3dc60 2f 64 65 62 69 61 6e 2f 74 6d 70 2f 75 73 72 2f 69 36 38 36 2d 77 36 34 2d 6d 69 6e 67 77 33 32 /debian/tmp/usr/i686-w64-mingw32
3dc80 2f 69 6e 63 6c 75 64 65 00 00 64 6c 6c 6d 61 69 6e 2e 63 00 01 00 00 63 72 74 64 65 66 73 2e 68 /include..dllmain.c....crtdefs.h
3dca0 00 02 00 00 65 78 63 70 74 2e 68 00 02 00 00 6d 69 6e 77 69 6e 64 65 66 2e 68 00 02 00 00 63 74 ....excpt.h....minwindef.h....ct
3dcc0 79 70 65 2e 68 00 02 00 00 77 69 6e 6e 74 2e 68 00 02 00 00 67 75 69 64 64 65 66 2e 68 00 02 00 ype.h....winnt.h....guiddef.h...
3dce0 00 76 69 72 74 64 69 73 6b 2e 68 00 02 00 00 72 70 63 64 63 65 2e 68 00 02 00 00 73 74 64 6c 69 .virtdisk.h....rpcdce.h....stdli
3dd00 62 2e 68 00 02 00 00 6d 61 6c 6c 6f 63 2e 68 00 02 00 00 77 74 79 70 65 73 62 61 73 65 2e 68 00 b.h....malloc.h....wtypesbase.h.
3dd20 02 00 00 75 6e 6b 6e 77 6e 62 61 73 65 2e 68 00 02 00 00 6f 62 6a 69 64 6c 62 61 73 65 2e 68 00 ...unknwnbase.h....objidlbase.h.
3dd40 02 00 00 63 67 75 69 64 2e 68 00 02 00 00 77 74 79 70 65 73 2e 68 00 02 00 00 6f 62 6a 69 64 6c ...cguid.h....wtypes.h....objidl
3dd60 2e 68 00 02 00 00 6f 6c 65 69 64 6c 2e 68 00 02 00 00 73 65 72 76 70 72 6f 76 2e 68 00 02 00 00 .h....oleidl.h....servprov.h....
3dd80 6f 61 69 64 6c 2e 68 00 02 00 00 6d 73 78 6d 6c 2e 68 00 02 00 00 75 72 6c 6d 6f 6e 2e 68 00 02 oaidl.h....msxml.h....urlmon.h..
3dda0 00 00 70 72 6f 70 69 64 6c 2e 68 00 02 00 00 6f 6c 65 61 75 74 6f 2e 68 00 02 00 00 77 69 6e 69 ..propidl.h....oleauto.h....wini
3ddc0 6f 63 74 6c 2e 68 00 02 00 00 77 69 6e 73 6d 63 72 64 2e 68 00 02 00 00 77 69 6e 73 63 61 72 64 octl.h....winsmcrd.h....winscard
3dde0 2e 68 00 02 00 00 63 6f 6d 6d 64 6c 67 2e 68 00 02 00 00 70 72 6f 63 65 73 73 2e 68 00 02 00 00 .h....commdlg.h....process.h....
3de00 00 00 05 02 a0 29 54 68 19 14 02 08 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....)Th........................
3de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e000 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 28 00 00 00 00 00 00 00 00 10 54 68 ...........|........(.........Th
3e020 3f 00 00 00 41 0e 08 83 02 43 0e 20 6d 0a 0e 08 43 c3 0e 04 41 0b 43 0e 08 46 c3 0e 04 00 00 00 ?...A....C..m...C...A.C..F......
3e040 68 00 00 00 00 00 00 00 40 10 54 68 27 02 00 00 41 0e 08 87 02 41 0e 0c 86 03 41 0e 10 83 04 43 h.......@.Th'...A....A....A....C
3e060 0e 20 73 0e 1c 43 0e 20 75 0a 0e 10 41 c3 0e 0c 41 c6 0e 08 41 c7 0e 04 4c 0b 71 0e 1c 43 0e 20 ..s..C..u...A...A...A...L.q..C..
3e080 02 63 0e 14 43 0e 20 4a 0a 0e 10 46 c3 0e 0c 41 c6 0e 08 41 c7 0e 04 44 0b 02 7e 0a 0e 10 41 c3 .c..C..J...F...A...A...D..~...A.
3e0a0 0e 0c 41 c6 0e 08 41 c7 0e 04 43 0b 7c 00 00 00 00 00 00 00 70 12 54 68 83 01 00 00 41 0e 08 85 ..A...A...C.|.......p.Th....A...
3e0c0 02 41 0e 0c 87 03 43 0e 10 86 04 41 0e 14 83 05 47 0e 30 6c 0e 24 43 0e 30 5b 0e 24 43 0e 30 52 .A....C....A....G.0l.$C.0[.$C.0R
3e0e0 0e 24 43 0e 30 53 0a 0e 14 43 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 48 0b 5d 0e 24 43 0e .$C.0S...C...A...A...A...H.].$C.
3e100 30 54 0e 24 43 0e 30 5f 0e 24 43 0e 30 65 0e 24 43 0e 30 5e 0e 24 43 0e 30 54 0e 24 43 0e 30 54 0T.$C.0_.$C.0e.$C.0^.$C.0T.$C.0T
3e120 0e 24 43 0e 30 59 0e 24 43 0e 30 00 18 00 00 00 00 00 00 00 00 14 54 68 3f 00 00 00 43 0e 20 63 .$C.0Y.$C.0...........Th?...C..c
3e140 0a 0e 04 4a 0b 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 28 00 00 00 ...J...............|........(...
3e160 48 01 00 00 80 1b 54 68 b6 00 00 00 41 0e 08 83 02 43 0e 30 02 97 0a 0e 08 43 c3 0e 04 42 0b 50 H.....Th....A....C.0.....C...B.P
3e180 0e 08 45 c3 0e 04 00 00 14 00 00 00 48 01 00 00 40 1c 54 68 1d 00 00 00 43 0e 20 54 0e 04 00 00 ..E.........H...@.Th....C..T....
3e1a0 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 14 00 00 00 a0 01 00 00 60 1c 54 68 ...........|................`.Th
3e1c0 2c 00 00 00 4e 0e 10 5c 0e 04 00 00 20 00 00 00 a0 01 00 00 90 1c 54 68 46 00 00 00 41 0e 08 83 ,...N..\..............ThF...A...
3e1e0 02 43 0e 20 6a 0a 0e 08 41 c3 0e 04 41 0b 00 00 0c 00 00 00 a0 01 00 00 e0 1c 54 68 1c 00 00 00 .C..j...A...A.............Th....
3e200 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 5c 00 00 00 00 02 00 00 00 1d 54 68 ...........|........\.........Th
3e220 ac 00 00 00 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 43 0e 40 66 0a 0e 14 41 ....A....A....A....A....C.@f...A
3e240 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 41 0b 4d 0e 3c 43 0e 40 6d 0e 3c 43 0e 40 69 0a 0e ...A...A...A...A.M.<C.@m.<C.@i..
3e260 14 41 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 41 0b 00 14 00 00 00 00 02 00 00 b0 1d 54 68 .A...A...A...A...A............Th
3e280 87 00 00 00 41 0e 08 85 02 42 0d 05 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 ....A....B.............|........
3e2a0 18 00 00 00 8c 02 00 00 40 1e 54 68 43 00 00 00 43 0e 20 55 0a 0e 04 48 0b 60 0e 04 38 00 00 00 ........@.ThC...C..U...H.`..8...
3e2c0 8c 02 00 00 90 1e 54 68 7e 00 00 00 41 0e 08 86 02 41 0e 0c 83 03 43 0e 20 64 0a 0e 0c 46 c3 0e ......Th~...A....A....C..d...F..
3e2e0 08 41 c6 0e 04 43 0b 60 0a 0e 0c 46 c3 0e 08 41 c6 0e 04 46 0b 00 00 00 0c 00 00 00 8c 02 00 00 .A...C.`...F...A...F............
3e300 10 1f 54 68 03 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 0c 00 00 00 ..Th...............|............
3e320 08 03 00 00 20 1f 54 68 05 00 00 00 0c 00 00 00 08 03 00 00 30 1f 54 68 05 00 00 00 10 00 00 00 ......Th............0.Th........
3e340 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 14 00 00 00 3c 03 00 00 40 1f 54 68 51 00 00 00 .......|............<...@.ThQ...
3e360 41 0e 08 83 02 43 0e 20 40 00 00 00 3c 03 00 00 a0 1f 54 68 40 01 00 00 41 0e 08 87 02 41 0e 0c A....C..@...<.....Th@...A....A..
3e380 86 03 41 0e 10 83 04 43 0e 40 02 90 0e 34 43 0e 40 02 45 0e 30 43 0e 40 4e 0a 0e 10 41 c3 0e 0c ..A....C.@...4C.@.E.0C.@N...A...
3e3a0 41 c6 0e 08 41 c7 0e 04 41 0b 00 00 2c 00 00 00 3c 03 00 00 e0 20 54 68 77 02 00 00 41 0e 08 85 A...A...A...,...<.....Thw...A...
3e3c0 02 42 0d 05 46 87 03 86 04 83 05 4e 0a c3 41 c6 41 c7 41 c5 0c 04 04 46 0b 00 00 00 10 00 00 00 .B..F......N..A.A.A....F........
3e3e0 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 48 00 00 00 dc 03 00 00 60 23 54 68 6d 00 00 00 .......|........H.......`#Thm...
3e400 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 43 0e 30 4d 0e 2c 49 0e 30 5a 0e 2c A....A....A....A....C.0M.,I.0Z.,
3e420 43 0e 30 68 0e 2c 43 0e 30 43 0e 14 41 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 44 00 00 00 C.0h.,C.0C..A...A...A...A...D...
3e440 dc 03 00 00 d0 23 54 68 84 00 00 00 41 0e 08 86 02 41 0e 0c 83 03 45 0e 20 4c 0a 0e 0c 43 c3 0e .....#Th....A....A....E..L...C..
3e460 08 41 c6 0e 04 49 0b 74 0e 1c 48 0e 20 56 0e 1c 43 0e 20 45 0a 0e 0c 41 c3 0e 08 41 c6 0e 04 41 .A...I.t..H..V..C..E...A...A...A
3e480 0b 00 00 00 34 00 00 00 dc 03 00 00 60 24 54 68 8c 00 00 00 41 0e 08 83 02 43 0e 20 50 0a 0e 08 ....4.......`$Th....A....C..P...
3e4a0 43 c3 0e 04 49 0b 4d 0e 1c 49 0e 20 68 0e 1c 43 0e 20 45 0a 0e 08 41 c3 0e 04 49 0b 38 00 00 00 C...I.M..I..h..C..E...A...I.8...
3e4c0 dc 03 00 00 f0 24 54 68 dc 00 00 00 41 0e 08 83 02 43 0e 20 74 0a 0e 08 46 c3 0e 04 42 0b 02 52 .....$Th....A....C..t...F...B..R
3e4e0 0e 1c 43 0e 20 61 0a 0e 08 46 c3 0e 04 44 0b 4d 0e 1c 43 0e 20 00 00 00 10 00 00 00 ff ff ff ff ..C..a...F...D.M..C.............
3e500 01 00 01 7c 08 0c 04 04 88 01 00 00 0c 00 00 00 f8 04 00 00 d0 25 54 68 1e 00 00 00 0c 00 00 00 ...|.................%Th........
3e520 f8 04 00 00 f0 25 54 68 12 00 00 00 20 00 00 00 f8 04 00 00 10 26 54 68 3d 00 00 00 41 0e 08 86 .....%Th.............&Th=...A...
3e540 02 41 0e 0c 83 03 79 c3 0e 08 41 c6 0e 04 00 00 50 00 00 00 f8 04 00 00 50 26 54 68 8e 00 00 00 .A....y...A.....P.......P&Th....
3e560 41 0e 08 85 02 41 0e 0c 87 03 41 0e 10 86 04 41 0e 14 83 05 45 0e 30 5f 0a 0e 14 43 c3 0e 10 41 A....A....A....A....E.0_...C...A
3e580 c6 0e 0c 41 c7 0e 08 41 c5 0e 04 42 0b 02 55 0e 14 45 c3 0e 10 41 c6 0e 0c 41 c7 0e 08 41 c5 0e ...A...A...B..U..E...A...A...A..
3e5a0 04 00 00 00 20 00 00 00 f8 04 00 00 e0 26 54 68 6f 00 00 00 51 0e 08 86 02 41 0e 0c 83 03 02 5b .............&Tho...Q....A.....[
3e5c0 c3 0e 08 41 c6 0e 04 00 0c 00 00 00 f8 04 00 00 50 27 54 68 2d 00 00 00 20 00 00 00 f8 04 00 00 ...A............P'Th-...........
3e5e0 80 27 54 68 6d 00 00 00 4c 0e 08 83 02 49 0a c3 0e 04 4b 0b 02 4c c3 0e 04 00 00 00 0c 00 00 00 .'Thm...L....I....K..L..........
3e600 f8 04 00 00 f0 27 54 68 27 00 00 00 30 00 00 00 f8 04 00 00 20 28 54 68 7c 00 00 00 51 0e 08 86 .....'Th'...0........(Th|...Q...
3e620 02 41 0e 0c 83 03 02 59 c3 0e 08 41 c6 0e 04 44 0e 0c 83 03 86 02 44 c3 0e 08 41 c6 0e 04 00 00 .A.....Y...A...D......D...A.....
3e640 48 00 00 00 f8 04 00 00 a0 28 54 68 a7 00 00 00 41 0e 08 87 02 41 0e 0c 86 03 4c 0e 10 83 04 49 H........(Th....A....A....L....I
3e660 0a c3 0e 0c 41 c6 0e 08 41 c7 0e 04 47 0b 02 50 0a c3 0e 0c 41 c6 0e 08 41 c7 0e 04 41 0b 69 c3 ....A...A...G..P....A...A...A.i.
3e680 0e 0c 49 c6 0e 08 41 c7 0e 04 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 ..I...A................|........
3e6a0 0c 00 00 00 8c 06 00 00 50 29 54 68 03 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 ........P)Th...............|....
3e6c0 88 01 00 00 0c 00 00 00 b0 06 00 00 90 29 54 68 08 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c .............)Th...............|
3e6e0 08 0c 04 04 88 01 00 00 0c 00 00 00 d4 06 00 00 a0 29 54 68 08 00 00 00 00 00 00 00 00 00 00 00 .................)Th............
3e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e800 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 68 44 6c 6c 48 61 6e 64 6c 65 00 6f 6e 65 78 69 _decode_pointer.hDllHandle.onexi
3e820 74 62 65 67 69 6e 00 5f 70 65 69 33 38 36 5f 72 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 tbegin._pei386_runtime_relocator
3e840 00 44 6c 6c 45 6e 74 72 79 50 6f 69 6e 74 40 31 32 00 43 6f 6d 70 65 72 61 6e 64 00 44 6c 6c 4d .DllEntryPoint@12.Comperand.DllM
3e860 61 69 6e 40 31 32 00 6c 6f 63 6b 5f 66 72 65 65 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 ain@12.lock_free.__enative_start
3e880 75 70 5f 73 74 61 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 73 65 63 75 72 69 74 79 5f up_state.Destination.__security_
3e8a0 69 6e 69 74 5f 63 6f 6f 6b 69 65 00 5f 61 6d 73 67 5f 65 78 69 74 00 6c 70 72 65 73 65 72 76 65 init_cookie._amsg_exit.lpreserve
3e8c0 64 00 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 72 65 66 63 6f 75 6e 74 00 64 77 52 65 61 d._encode_pointer.refcount.dwRea
3e8e0 73 6f 6e 00 5f 69 6e 69 74 74 65 72 6d 00 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 72 65 son._initterm._encode_pointer.re
3e900 66 63 6f 75 6e 74 00 5f 64 65 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 65 6e 61 74 69 76 65 fcount._decode_pointer.__enative
3e920 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 5f 5f 64 6c 6c 6f 6e 65 78 69 74 00 72 65 66 63 6f _startup_state.__dllonexit.refco
3e940 75 6e 74 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 72 65 66 63 unt.__enative_startup_state.refc
3e960 6f 75 6e 74 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 55 6e 68 61 6e ount.GetCurrentProcessId@0.Unhan
3e980 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 47 65 74 43 75 72 72 65 6e 74 dledExceptionFilter@4.GetCurrent
3e9a0 54 68 72 65 61 64 49 64 40 30 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 47 ThreadId@0.GetCurrentProcess@0.G
3e9c0 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 54 65 72 6d 69 6e 61 etSystemTimeAsFileTime@4.Termina
3e9e0 74 65 50 72 6f 63 65 73 73 40 38 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e teProcess@8.QueryPerformanceCoun
3ea00 74 65 72 40 34 00 48 69 67 68 50 61 72 74 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 ter@4.HighPart.SetUnhandledExcep
3ea20 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 72 65 66 63 tionFilter@4.GetTickCount@0.refc
3ea40 6f 75 6e 74 00 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 5f 5f 64 79 6e 5f 74 6c 73 5f 69 ount.ExceptionRecord.__dyn_tls_i
3ea60 6e 69 74 40 31 32 00 72 65 66 63 6f 75 6e 74 00 68 44 6c 6c 48 61 6e 64 6c 65 00 64 77 52 65 61 nit@12.refcount.hDllHandle.dwRea
3ea80 73 6f 6e 00 6c 70 72 65 73 65 72 76 65 64 00 5f 5f 6d 69 6e 67 77 5f 54 4c 53 63 61 6c 6c 62 61 son.lpreserved.__mingw_TLScallba
3eaa0 63 6b 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 74 61 74 65 00 72 65 66 63 6f ck.__enative_startup_state.refco
3eac0 75 6e 74 00 5f 47 65 74 50 45 49 6d 61 67 65 42 61 73 65 00 56 69 72 74 75 61 6c 50 72 6f 74 65 unt._GetPEImageBase.VirtualProte
3eae0 63 74 40 31 36 00 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 6f 6e 43 6f 75 6e 74 00 73 53 ct@16.__mingw_GetSectionCount.sS
3eb00 65 63 49 6e 66 6f 00 76 66 70 72 69 6e 74 66 00 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 ecInfo.vfprintf.__mingw_GetSecti
3eb20 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 5f 5f 65 6e 61 74 69 76 65 5f 73 74 61 72 74 75 70 5f 73 onForAddress.__enative_startup_s
3eb40 74 61 74 65 00 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 47 65 74 4c 61 73 74 45 72 72 6f tate.VirtualQuery@12.GetLastErro
3eb60 72 40 30 00 72 65 66 63 6f 75 6e 74 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f r@0.refcount.EnterCriticalSectio
3eb80 6e 40 34 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 72 65 66 63 6f n@4.LeaveCriticalSection@4.refco
3eba0 75 6e 74 00 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c unt.TlsGetValue@4.DeleteCritical
3ebc0 53 65 63 74 69 6f 6e 40 34 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 Section@4.InitializeCriticalSect
3ebe0 69 6f 6e 40 34 00 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 66 70 72 65 73 65 74 00 70 53 ion@4.GetLastError@0._fpreset.pS
3ec00 65 63 74 69 6f 6e 00 54 69 6d 65 44 61 74 65 53 74 61 6d 70 00 70 4e 54 48 65 61 64 65 72 00 43 ection.TimeDateStamp.pNTHeader.C
3ec20 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 70 49 6d 61 67 65 42 61 73 65 00 56 69 72 74 75 61 haracteristics.pImageBase.Virtua
3ec40 6c 41 64 64 72 65 73 73 00 69 53 65 63 74 69 6f 6e 00 72 65 66 63 6f 75 6e 74 00 72 65 66 63 6f lAddress.iSection.refcount.refco
3ec60 75 6e 74 00 72 65 66 63 6f 75 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 unt.refcount....................
3ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee00 70 02 00 00 8c 02 00 00 01 00 50 8c 02 00 00 f6 02 00 00 01 00 56 f6 02 00 00 f9 02 00 00 04 00 p.........P..........V..........
3ee20 f3 01 50 9f f9 02 00 00 04 03 00 00 01 00 50 04 03 00 00 f3 03 00 00 01 00 56 00 00 00 00 00 00 ..P...........P..........V......
3ee40 00 00 70 02 00 00 94 02 00 00 01 00 52 94 02 00 00 f5 02 00 00 01 00 53 f5 02 00 00 f9 02 00 00 ..p.........R..........S........
3ee60 04 00 f3 01 52 9f f9 02 00 00 04 03 00 00 01 00 52 04 03 00 00 f3 03 00 00 01 00 53 00 00 00 00 ....R...........R..........S....
3ee80 00 00 00 00 70 02 00 00 94 02 00 00 01 00 51 94 02 00 00 f7 02 00 00 01 00 57 f7 02 00 00 f9 02 ....p.........Q..........W......
3eea0 00 00 04 00 f3 01 51 9f f9 02 00 00 04 03 00 00 01 00 51 04 03 00 00 f3 03 00 00 01 00 57 00 00 ......Q...........Q..........W..
3eec0 00 00 00 00 00 00 70 02 00 00 ae 02 00 00 02 00 31 9f ae 02 00 00 cc 02 00 00 01 00 55 cc 02 00 ......p.........1...........U...
3eee0 00 db 02 00 00 01 00 50 db 02 00 00 e3 02 00 00 01 00 55 e3 02 00 00 e5 02 00 00 02 00 30 9f e5 .......P..........U..........0..
3ef00 02 00 00 f8 02 00 00 01 00 55 f8 02 00 00 f9 02 00 00 01 00 50 f9 02 00 00 20 03 00 00 02 00 31 .........U..........P..........1
3ef20 9f 20 03 00 00 33 03 00 00 01 00 50 3b 03 00 00 55 03 00 00 01 00 50 55 03 00 00 5b 03 00 00 01 .....3.....P;...U.....PU...[....
3ef40 00 55 5b 03 00 00 69 03 00 00 01 00 50 69 03 00 00 85 03 00 00 01 00 55 85 03 00 00 9e 03 00 00 .U[...i.....Pi.........U........
3ef60 01 00 50 9e 03 00 00 d5 03 00 00 01 00 55 d5 03 00 00 e8 03 00 00 01 00 50 e8 03 00 00 ee 03 00 ..P..........U..........P.......
3ef80 00 01 00 55 ee 03 00 00 f3 03 00 00 01 00 50 00 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 ...U..........P........@...5....
3efa0 00 91 00 6f 01 00 00 e6 01 00 00 02 00 91 00 f4 01 00 00 06 02 00 00 02 00 91 00 0b 02 00 00 67 ...o...........................g
3efc0 02 00 00 02 00 91 00 00 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 00 91 04 6f 01 00 00 e6 ...............@...5.......o....
3efe0 01 00 00 02 00 91 04 f4 01 00 00 06 02 00 00 02 00 91 04 0b 02 00 00 67 02 00 00 02 00 91 04 00 .......................g........
3f000 00 00 00 00 00 00 00 40 00 00 00 35 01 00 00 02 00 91 08 6f 01 00 00 e6 01 00 00 02 00 91 08 f4 .......@...5.......o............
3f020 01 00 00 06 02 00 00 02 00 91 08 0b 02 00 00 67 02 00 00 02 00 91 08 00 00 00 00 00 00 00 00 ca ...............g................
3f040 00 00 00 dd 00 00 00 02 00 30 9f dd 00 00 00 f0 00 00 00 01 00 50 fe 00 00 00 09 01 00 00 01 00 .........0...........P..........
3f060 50 f4 01 00 00 fe 01 00 00 01 00 50 00 00 00 00 00 00 00 00 d5 00 00 00 04 01 00 00 01 00 53 f4 P..........P..................S.
3f080 01 00 00 f9 01 00 00 01 00 53 00 00 00 00 00 00 00 00 d5 00 00 00 04 01 00 00 02 00 30 9f 04 01 .........S..................0...
3f0a0 00 00 35 01 00 00 01 00 53 f4 01 00 00 fe 01 00 00 02 00 30 9f fe 01 00 00 06 02 00 00 01 00 53 ..5.....S..........0...........S
3f0c0 0b 02 00 00 67 02 00 00 01 00 53 00 00 00 00 00 00 00 00 ca 00 00 00 d0 00 00 00 02 00 48 9f 00 ....g.....S..................H..
3f0e0 00 00 00 00 00 00 00 f4 00 00 00 fe 00 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 f4 00 00 00 fe .................0..............
3f100 00 00 00 01 00 53 00 00 00 00 00 00 00 00 fe 01 00 00 0b 02 00 00 02 00 30 9f 00 00 00 00 00 00 .....S..................0.......
3f120 00 00 fe 01 00 00 06 02 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 6d 00 00 00 78 00 00 00 01 00 ............0.........m...x.....
3f140 50 8b 00 00 00 94 00 00 00 01 00 50 00 00 00 00 00 00 00 00 91 01 00 00 98 01 00 00 01 00 50 98 P..........P..................P.
3f160 01 00 00 f0 01 00 00 01 00 56 00 00 00 00 00 00 00 00 a2 01 00 00 b2 01 00 00 01 00 53 b2 01 00 .........V..................S...
3f180 00 b4 01 00 00 03 00 73 04 9f b4 01 00 00 d4 01 00 00 01 00 53 00 00 00 00 00 00 00 00 e0 01 00 .......s............S...........
3f1a0 00 f4 01 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 e0 01 00 00 e6 01 00 00 02 00 30 9f 00 00 00 .......0...................0....
3f1c0 00 00 00 00 00 7c 00 00 00 8b 00 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 7c 00 00 00 8b 00 00 .....|.........0.........|......
3f1e0 00 02 00 31 9f 00 00 00 00 00 00 00 00 12 00 00 00 19 00 00 00 01 00 50 19 00 00 00 34 00 00 00 ...1...................P....4...
3f200 01 00 53 35 00 00 00 3e 00 00 00 01 00 53 00 00 00 00 00 00 00 00 6a 00 00 00 6e 00 00 00 01 00 ..S5...>.....S........j...n.....
3f220 50 6e 00 00 00 9e 00 00 00 01 00 53 9e 00 00 00 9f 00 00 00 01 00 50 00 00 00 00 00 00 00 00 3a Pn.........S..........P........:
3f240 00 00 00 43 00 00 00 01 00 53 60 00 00 00 62 00 00 00 01 00 53 64 00 00 00 76 00 00 00 01 00 53 ...C.....S`...b.....Sd...v.....S
3f260 00 00 00 00 00 00 00 00 3f 00 00 00 4a 00 00 00 01 00 53 4a 00 00 00 4d 00 00 00 03 00 73 7f 9f ........?...J.....SJ...M.....s..
3f280 4d 00 00 00 5f 00 00 00 01 00 53 00 00 00 00 00 00 00 00 42 00 00 00 4a 00 00 00 02 00 91 50 4a M..._.....S........B...J......PJ
3f2a0 00 00 00 4f 00 00 00 08 00 91 50 06 91 54 06 27 9f 82 00 00 00 aa 00 00 00 01 00 50 aa 00 00 00 ...O......P..T.'...........P....
3f2c0 ac 00 00 00 14 00 91 58 06 73 00 27 91 5c 06 27 75 00 27 77 00 27 76 00 27 9f 00 00 00 00 00 00 .......X.s.'.\.'u.'w.'v.'.......
3f2e0 00 00 83 00 00 00 ad 00 00 00 02 00 91 08 00 00 00 00 00 00 00 00 83 00 00 00 ad 00 00 00 02 00 ................................
3f300 32 9f 00 00 00 00 00 00 00 00 83 00 00 00 ad 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 91 00 2...............................
3f320 00 00 9c 00 00 00 01 00 53 9c 00 00 00 a9 00 00 00 03 00 73 7c 9f 00 00 00 00 00 00 00 00 83 00 ........S..........s|...........
3f340 00 00 88 00 00 00 06 00 03 24 80 54 68 9f 88 00 00 00 a9 00 00 00 01 00 53 00 00 00 00 00 00 00 .........$.Th...........S.......
3f360 00 cf 01 00 00 d2 01 00 00 01 00 50 00 00 00 00 00 00 00 00 84 02 00 00 87 02 00 00 01 00 51 87 ...........P..................Q.
3f380 02 00 00 ae 02 00 00 01 00 50 6f 03 00 00 79 03 00 00 01 00 50 79 03 00 00 99 03 00 00 02 00 71 .........Po...y.....Py.........q
3f3a0 00 99 03 00 00 c1 03 00 00 02 00 75 54 c1 03 00 00 d6 03 00 00 01 00 50 d6 03 00 00 df 03 00 00 ...........uT..........P........
3f3c0 02 00 71 00 df 03 00 00 e8 03 00 00 02 00 75 54 e8 03 00 00 f3 03 00 00 01 00 50 f3 03 00 00 02 ..q...........uT..........P.....
3f3e0 04 00 00 02 00 71 00 02 04 00 00 07 04 00 00 02 00 75 54 00 00 00 00 00 00 00 00 06 02 00 00 48 .....q...........uT............H
3f400 02 00 00 01 00 50 84 02 00 00 af 02 00 00 01 00 53 af 02 00 00 b5 02 00 00 01 00 50 4d 03 00 00 .....P..........S..........PM...
3f420 62 03 00 00 01 00 50 6f 03 00 00 b7 03 00 00 01 00 53 c1 03 00 00 07 04 00 00 01 00 53 00 00 00 b.....Po.........S..........S...
3f440 00 00 00 00 00 48 02 00 00 57 02 00 00 01 00 56 57 02 00 00 66 02 00 00 03 00 76 74 9f 55 03 00 .....H...W.....VW...f.....vt.U..
3f460 00 6f 03 00 00 01 00 56 07 04 00 00 17 04 00 00 01 00 56 00 00 00 00 00 00 00 00 57 02 00 00 af .o.....V..........V........W....
3f480 02 00 00 01 00 56 6f 03 00 00 07 04 00 00 01 00 56 00 00 00 00 00 00 00 00 b5 02 00 00 cc 02 00 .....Vo.........V...............
3f4a0 00 01 00 56 cc 02 00 00 eb 02 00 00 03 00 76 78 9f eb 02 00 00 f5 02 00 00 01 00 56 00 00 00 00 ...V..........vx...........V....
3f4c0 00 00 00 00 da 02 00 00 eb 02 00 00 01 00 53 00 00 00 00 00 00 00 00 da 02 00 00 eb 02 00 00 02 ..............S.................
3f4e0 00 34 9f 00 00 00 00 00 00 00 00 da 02 00 00 eb 02 00 00 06 00 f2 29 45 02 00 00 00 00 00 00 00 .4....................)E........
3f500 00 00 00 da 02 00 00 de 02 00 00 01 00 50 00 00 00 00 00 00 00 00 93 03 00 00 a5 03 00 00 02 00 .............P..................
3f520 32 9f 00 00 00 00 00 00 00 00 93 03 00 00 a5 03 00 00 03 00 75 64 9f 00 00 00 00 00 00 00 00 93 2...................ud..........
3f540 03 00 00 a5 03 00 00 01 00 53 00 00 00 00 00 00 00 00 d9 03 00 00 e8 03 00 00 02 00 31 9f 00 00 .........S..................1...
3f560 00 00 00 00 00 00 d9 03 00 00 e8 03 00 00 03 00 75 64 9f 00 00 00 00 00 00 00 00 d9 03 00 00 e8 ................ud..............
3f580 03 00 00 01 00 53 00 00 00 00 00 00 00 00 fc 03 00 00 07 04 00 00 02 00 34 9f 00 00 00 00 00 00 .....S..................4.......
3f5a0 00 00 fc 03 00 00 07 04 00 00 03 00 75 64 9f 00 00 00 00 00 00 00 00 fc 03 00 00 07 04 00 00 01 ............ud..................
3f5c0 00 53 00 00 00 00 00 00 00 00 f5 02 00 00 07 03 00 00 02 00 30 9f 07 03 00 00 4d 03 00 00 01 00 .S..................0.....M.....
3f5e0 53 00 00 00 00 00 00 00 00 60 00 00 00 a7 00 00 00 01 00 50 a7 00 00 00 b8 00 00 00 01 00 56 b8 S........`.........P..........V.
3f600 00 00 00 53 01 00 00 04 00 f3 01 50 9f 53 01 00 00 5a 01 00 00 01 00 50 5a 01 00 00 90 01 00 00 ...S.......P.S...Z.....PZ.......
3f620 04 00 f3 01 50 9f 90 01 00 00 a0 01 00 00 01 00 56 00 00 00 00 00 00 00 00 ac 00 00 00 cd 00 00 ....P...........V...............
3f640 00 01 00 50 cd 00 00 00 4c 01 00 00 01 00 57 5a 01 00 00 90 01 00 00 01 00 57 90 01 00 00 9f 01 ...P....L.....WZ.........W......
3f660 00 00 01 00 50 9f 01 00 00 a0 01 00 00 01 00 57 00 00 00 00 00 00 00 00 60 00 00 00 7f 00 00 00 ....P..........W........`.......
3f680 02 00 30 9f 7f 00 00 00 9e 00 00 00 01 00 53 53 01 00 00 5a 01 00 00 02 00 30 9f 00 00 00 00 00 ..0...........SS...Z.....0......
3f6a0 00 00 00 ec 01 00 00 fa 01 00 00 01 00 50 fb 01 00 00 01 02 00 00 01 00 53 01 02 00 00 21 02 00 .............P..........S....!..
3f6c0 00 01 00 50 00 00 00 00 00 00 00 00 f3 01 00 00 01 02 00 00 01 00 53 00 00 00 00 00 00 00 00 36 ...P..................S........6
3f6e0 01 00 00 42 01 00 00 02 00 30 9f 42 01 00 00 51 01 00 00 01 00 52 68 01 00 00 76 01 00 00 01 00 ...B.....0.B...Q.....Rh...v.....
3f700 52 80 01 00 00 8c 01 00 00 02 00 30 9f 00 00 00 00 00 00 00 00 36 01 00 00 42 01 00 00 01 00 52 R..........0.........6...B.....R
3f720 42 01 00 00 4a 01 00 00 01 00 50 4a 01 00 00 4d 01 00 00 01 00 52 4d 01 00 00 51 01 00 00 01 00 B...J.....PJ...M.....RM...Q.....
3f740 50 68 01 00 00 7d 01 00 00 01 00 50 80 01 00 00 8c 01 00 00 01 00 52 00 00 00 00 00 00 00 00 a8 Ph...}.....P..........R.........
3f760 00 00 00 ae 00 00 00 01 00 50 ae 00 00 00 eb 00 00 00 01 00 53 ed 00 00 00 f4 00 00 00 01 00 50 .........P..........S..........P
3f780 00 00 00 00 00 00 00 00 1a 00 00 00 69 00 00 00 01 00 53 00 00 00 00 00 00 00 00 3c 00 00 00 3d ............i.....S........<...=
3f7a0 00 00 00 01 00 50 3d 00 00 00 55 00 00 00 01 00 56 00 00 00 00 00 00 00 00 d0 02 00 00 ea 02 00 .....P=...U.....V...............
3f7c0 00 02 00 91 00 ea 02 00 00 3b 03 00 00 01 00 53 43 03 00 00 4c 03 00 00 02 00 91 00 4c 03 00 00 .........;.....SC...L.......L...
3f7e0 6c 03 00 00 01 00 53 00 00 00 00 00 00 00 00 09 03 00 00 23 03 00 00 01 00 51 00 00 00 00 00 00 l.....S............#.....Q......
3f800 00 00 48 03 00 00 74 03 00 00 01 00 50 00 00 00 00 00 00 00 00 0f 03 00 00 3b 03 00 00 01 00 50 ..H...t.....P............;.....P
3f820 43 03 00 00 48 03 00 00 01 00 50 00 00 00 00 00 00 00 00 13 03 00 00 3b 03 00 00 01 00 50 00 00 C...H.....P............;.....P..
3f840 00 00 00 00 00 00 8c 02 00 00 ba 02 00 00 01 00 53 be 02 00 00 c4 02 00 00 01 00 53 00 00 00 00 ................S..........S....
3f860 00 00 00 00 8c 02 00 00 ba 02 00 00 01 00 53 00 00 00 00 00 00 00 00 b0 01 00 00 c2 01 00 00 02 ..............S.................
3f880 00 91 00 c6 01 00 00 1d 02 00 00 01 00 51 00 00 00 00 00 00 00 00 ef 01 00 00 fd 01 00 00 01 00 .............Q..................
3f8a0 50 00 00 00 00 00 00 00 00 f7 01 00 00 19 02 00 00 01 00 52 00 00 00 00 00 00 00 00 e3 01 00 00 P..................R............
3f8c0 fd 01 00 00 02 00 30 9f fd 01 00 00 17 02 00 00 01 00 50 00 00 00 00 00 00 00 00 4b 01 00 00 7a ......0...........P........K...z
3f8e0 01 00 00 01 00 53 00 00 00 00 00 00 00 00 cf 00 00 00 dd 00 00 00 01 00 50 00 00 00 00 00 00 00 .....S..................P.......
3f900 00 d7 00 00 00 07 01 00 00 01 00 53 00 00 00 00 00 00 00 00 c3 00 00 00 dd 00 00 00 02 00 30 9f ...........S..................0.
3f920 dd 00 00 00 02 01 00 00 01 00 56 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 01 00 50 03 00 ..........V..................P..
3f940 00 00 1e 00 00 00 04 00 f3 01 50 9f 00 00 00 00 00 00 00 00 03 00 00 00 0d 00 00 00 01 00 50 0d ..........P...................P.
3f960 00 00 00 11 00 00 00 0b 00 f3 01 50 f3 01 50 23 3c 06 22 9f 11 00 00 00 1a 00 00 00 01 00 50 1a ...........P..P#<."...........P.
3f980 00 00 00 1e 00 00 00 0b 00 f3 01 50 f3 01 50 23 3c 06 22 9f 00 00 00 00 00 00 00 00 11 00 00 00 ...........P..P#<.".............
3f9a0 1a 00 00 00 03 00 70 18 9f 1a 00 00 00 1e 00 00 00 0d 00 f3 01 50 f3 01 50 23 3c 06 22 23 18 9f ......p..............P..P#<."#..
3f9c0 00 00 00 00 00 00 00 00 20 00 00 00 2e 00 00 00 02 00 91 00 2e 00 00 00 31 00 00 00 01 00 50 31 ........................1.....P1
3f9e0 00 00 00 32 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 24 00 00 00 2e 00 00 00 02 00 91 00 2e ...2...............$............
3fa00 00 00 00 31 00 00 00 01 00 50 31 00 00 00 32 00 00 00 02 00 91 00 00 00 00 00 00 00 00 00 40 00 ...1.....P1...2...............@.
3fa20 00 00 78 00 00 00 02 00 91 04 78 00 00 00 7b 00 00 00 01 00 53 7b 00 00 00 7d 00 00 00 02 00 91 ..x.......x...{.....S{...}......
3fa40 04 00 00 00 00 00 00 00 00 4d 00 00 00 5f 00 00 00 01 00 52 5f 00 00 00 7d 00 00 00 0b 00 91 00 .........M..._.....R_...}.......
3fa60 06 91 00 06 23 3c 06 22 9f 00 00 00 00 00 00 00 00 5b 00 00 00 7a 00 00 00 01 00 50 00 00 00 00 ....#<.".........[...z.....P....
3fa80 00 00 00 00 4d 00 00 00 5f 00 00 00 02 00 30 9f 5f 00 00 00 78 00 00 00 01 00 51 00 00 00 00 00 ....M..._.....0._...x.....Q.....
3faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fc00 5e 00 00 00 66 00 00 00 70 00 00 00 a9 00 00 00 80 01 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 ^...f...p.......................
3fc20 5e 00 00 00 60 00 00 00 7c 00 00 00 8b 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 d6 01 00 00 ^...`...|.......................
3fc40 e0 01 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 61 01 00 00 f4 01 00 00 67 02 00 00 ....................a.......g...
3fc60 00 00 00 00 00 00 00 00 d0 00 00 00 d2 00 00 00 f4 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 ................................
3fc80 fc 01 00 00 f5 02 00 00 50 03 00 00 17 04 00 00 00 00 00 00 00 00 00 00 c4 02 00 00 c9 02 00 00 ........P.......................
3fca0 cc 02 00 00 df 02 00 00 e5 02 00 00 eb 02 00 00 00 00 00 00 00 00 00 00 da 02 00 00 df 02 00 00 ................................
3fcc0 e5 02 00 00 eb 02 00 00 00 00 00 00 00 00 00 00 d0 01 00 00 dd 01 00 00 62 02 00 00 6c 02 00 00 ........................b...l...
3fce0 00 00 00 00 00 00 00 00 9a 00 00 00 a5 00 00 00 b0 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 ................................
3fd00 12 01 00 00 1d 01 00 00 22 01 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 30 01 00 00 35 01 00 00 ........"...,...........0...5...
3fd20 39 01 00 00 45 01 00 00 4b 01 00 00 78 01 00 00 00 00 00 00 00 00 00 00 82 01 00 00 8d 01 00 00 9...E...K...x...................
3fd40 90 01 00 00 9a 01 00 00 00 00 00 00 00 00 00 00 b2 01 00 00 bb 01 00 00 c0 01 00 00 c2 01 00 00 ................................
3fd60 d0 01 00 00 da 01 00 00 00 00 00 00 00 00 00 00 22 02 00 00 2d 02 00 00 30 02 00 00 3a 02 00 00 ................"...-...0...:...
3fd80 00 00 00 00 00 00 00 00 52 02 00 00 5d 02 00 00 62 02 00 00 6c 02 00 00 00 00 00 00 00 00 00 00 ........R...]...b...l...........
3fda0 70 02 00 00 75 02 00 00 79 02 00 00 86 02 00 00 8c 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 p...u...y.......................
3fdc0 d4 02 00 00 dd 02 00 00 e2 02 00 00 e4 02 00 00 f0 02 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 ................................
3fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe00 2e 66 69 6c 65 00 00 00 22 00 00 00 fe ff 00 00 67 01 63 72 74 64 6c 6c 2e 63 00 00 00 00 00 00 .file...".......g.crtdll.c......
3fe20 00 00 00 00 00 00 00 00 6a 00 00 00 00 00 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 ........j.......................
3fe40 00 00 00 00 00 00 00 00 00 00 00 00 76 00 00 00 40 00 00 00 01 00 20 00 02 00 00 00 00 00 84 00 ............v...@...............
3fe60 00 00 00 00 00 00 04 00 00 00 03 00 00 00 00 00 95 00 00 00 70 02 00 00 01 00 20 00 03 00 00 00 ....................p...........
3fe80 00 00 aa 00 00 00 00 04 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3fea0 03 01 3f 04 00 00 33 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 ..?...3..............data.......
3fec0 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
3fee0 00 00 00 00 04 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ff00 c0 00 00 00 0c 00 00 00 07 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ff20 00 00 00 00 ca 00 00 00 00 00 00 00 0b 00 00 00 03 01 84 61 00 00 7b 00 00 00 00 00 00 00 00 00 ...................a..{.........
3ff40 00 00 00 00 00 00 00 00 d6 00 00 00 00 00 00 00 0c 00 00 00 03 01 33 04 00 00 00 00 00 00 00 00 ......................3.........
3ff60 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 00 00 00 00 10 00 00 00 03 01 16 04 00 00 00 00 ................................
3ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 00 00 00 00 0a 00 00 00 03 01 20 00 ................................
3ffa0 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 11 00 00 00 ................................
3ffc0 03 01 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 00 00 00 00 ................................
3ffe0 0d 00 00 00 03 01 a7 03 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 ................................
40000 00 00 00 00 0f 00 00 00 03 01 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40020 23 01 00 00 70 0b 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...p...........................
40040 00 00 00 00 2e 01 00 00 00 00 00 00 0e 00 00 00 03 01 48 01 00 00 08 00 00 00 00 00 00 00 00 00 ..................H.............
40060 00 00 00 00 2e 66 69 6c 65 00 00 00 2f 00 00 00 fe ff 00 00 67 01 63 79 67 6d 69 6e 67 2d 63 72 .....file.../.......g.cygming-cr
40080 74 62 65 67 69 6e 2e 63 00 00 00 00 3b 01 00 00 40 04 00 00 01 00 20 00 02 01 00 00 00 00 00 00 tbegin.c....;...@...............
400a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 01 00 00 60 04 00 00 01 00 20 00 02 00 2e 74 ................Q...`..........t
400c0 65 78 74 00 00 00 40 04 00 00 01 00 00 00 03 01 25 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ext...@.........%...............
400e0 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
40100 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 04 00 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
40120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 8c 0b 00 00 03 00 00 00 03 01 1e 00 00 00 ..............#.................
40140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 40 00 00 00 fe ff 00 00 67 01 ...............file...@.......g.
40160 74 64 62 63 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 01 00 00 70 04 00 00 01 00 tdbc.c................i...p.....
40180 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 01 00 00 20 07 ..........................{.....
401a0 00 00 03 00 00 00 03 00 00 00 00 00 88 01 00 00 c0 04 00 00 01 00 20 00 03 00 00 00 00 00 9f 01 ................................
401c0 00 00 50 05 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 70 04 00 00 01 00 00 00 03 01 9b 01 ..P..........text...p...........
401e0 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 .................data...........
40200 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 04 00 00 00 .....................bss........
40220 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 .........................rdata..
40240 00 00 00 00 03 00 00 00 03 01 10 09 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............z.................
40260 23 01 00 00 ac 0b 00 00 03 00 00 00 03 01 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...............................
40280 2e 66 69 6c 65 00 00 00 4c 00 00 00 fe ff 00 00 67 01 74 64 62 63 53 74 75 62 49 6e 69 74 2e 63 .file...L.......g.tdbcStubInit.c
402a0 00 00 00 00 2e 74 65 78 74 00 00 00 10 06 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....text.......................
402c0 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 .........data...................
402e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 04 00 00 00 04 00 00 00 03 01 00 00 .............bss................
40300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 20 09 00 00 03 00 00 00 .................rdata..........
40320 03 01 1c 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 cc 0b 00 00 ........................#.......
40340 03 00 00 00 03 01 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 .........................file...
40360 5b 00 00 00 fe ff 00 00 67 01 74 64 62 63 54 6f 6b 65 6e 69 7a 65 2e 63 00 00 00 00 00 00 00 00 [.......g.tdbcTokenize.c........
40380 aa 01 00 00 10 06 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
403a0 00 00 00 00 bc 01 00 00 60 09 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 10 06 00 00 01 00 ........`..........text.........
403c0 00 00 03 01 cc 03 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 .......................data.....
403e0 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
40400 00 00 04 00 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 ...............................r
40420 64 61 74 61 00 00 3c 09 00 00 03 00 00 00 03 01 f6 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 data..<.............:...........
40440 00 00 00 00 00 00 23 01 00 00 ec 0b 00 00 03 00 00 00 03 01 1e 00 00 00 00 00 00 00 00 00 00 00 ......#.........................
40460 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 69 00 00 00 fe ff 00 00 67 01 74 63 6c 53 74 75 62 4c .......file...i.......g.tclStubL
40480 69 62 2e 63 00 00 00 00 00 00 00 00 00 00 d0 01 00 00 e0 09 00 00 01 00 20 00 02 01 00 00 00 00 ib.c............................
404a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e0 09 00 00 01 00 00 00 03 01 ...............text.............
404c0 97 01 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 ...................data.........
404e0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 04 00 .......................bss......
40500 00 00 04 00 00 00 03 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 ...........................rdata
40520 00 00 34 0a 00 00 03 00 00 00 03 01 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..4.........5...................
40540 00 00 23 01 00 00 0c 0c 00 00 03 00 00 00 03 01 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..#.............................
40560 00 00 2e 66 69 6c 65 00 00 00 84 00 00 00 fe ff 00 00 67 01 61 74 6f 6e 65 78 69 74 2e 63 00 00 ...file...........g.atonexit.c..
40580 00 00 00 00 00 00 00 00 00 00 df 01 00 00 80 0b 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 ................................
405a0 00 00 00 00 00 00 00 00 00 00 5f 61 74 65 78 69 74 00 40 0c 00 00 01 00 20 00 02 00 2e 74 65 78 .........._atexit.@..........tex
405c0 74 00 00 00 80 0b 00 00 01 00 00 00 03 01 dd 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 t...............................
405e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
40600 00 00 00 00 2e 62 73 73 00 00 00 00 14 00 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....bss........................
40620 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 84 61 00 00 0b 00 00 00 03 01 52 52 00 00 1c 00 .................a........RR....
40640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 33 04 00 00 0c 00 00 00 03 01 47 02 ....................3.........G.
40660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 16 04 00 00 10 00 00 00 ................................
40680 03 01 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 20 00 00 00 ..).............................
406a0 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 ................................
406c0 a7 03 00 00 0d 00 00 00 03 01 4b 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........K.....................
406e0 18 01 00 00 ee 00 00 00 0f 00 00 00 03 01 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............M.................
40700 00 00 00 00 23 01 00 00 2c 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 ....#...,.......................
40720 00 00 00 00 00 00 00 00 2e 01 00 00 48 01 00 00 0e 00 00 00 03 01 58 00 00 00 04 00 00 00 00 00 ............H.........X.........
40740 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 a2 00 00 00 fe ff 00 00 67 01 67 63 63 6d 61 69 .........file...........g.gccmai
40760 6e 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 01 00 00 60 0c 00 00 01 00 20 00 02 01 00 00 n.c.................`...........
40780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 70 2e 36 35 38 30 31 00 00 00 00 02 00 00 00 ................_p.65801........
407a0 03 00 00 00 00 00 00 02 00 00 90 0c 00 00 01 00 20 00 02 00 5f 5f 5f 6d 61 69 6e 00 e0 0c 00 00 ....................___main.....
407c0 01 00 20 00 02 00 00 00 00 00 13 02 00 00 14 00 00 00 04 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
407e0 60 0c 00 00 01 00 00 00 03 01 9c 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 `............................dat
40800 61 00 00 00 00 00 00 00 02 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
40820 2e 62 73 73 00 00 00 00 14 00 00 00 04 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40840 00 00 00 00 00 00 00 00 ca 00 00 00 d6 b3 00 00 0b 00 00 00 03 01 96 4c 00 00 0f 00 00 00 00 00 .......................L........
40860 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 7a 06 00 00 0c 00 00 00 03 01 bb 01 00 00 00 00 ................z...............
40880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 3f 04 00 00 10 00 00 00 03 01 54 00 ....................?.........T.
408a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 40 00 00 00 0a 00 00 00 ........................@.......
408c0 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 f2 05 00 00 ................................
408e0 0d 00 00 00 03 01 10 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 ................................
40900 3b 01 00 00 0f 00 00 00 03 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ;...............................
40920 23 01 00 00 48 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...H...........................
40940 00 00 00 00 2e 01 00 00 a0 01 00 00 0e 00 00 00 03 01 60 00 00 00 06 00 00 00 00 00 00 00 00 00 ..................`.............
40960 00 00 00 00 2e 66 69 6c 65 00 00 00 b6 00 00 00 fe ff 00 00 67 01 6e 61 74 73 74 61 72 74 2e 63 .....file...........g.natstart.c
40980 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 0d 00 00 01 00 00 00 03 01 00 00 00 00 00 00 .........text...................
409a0 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 04 00 00 00 02 00 00 00 03 01 08 00 .............data...............
409c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 18 00 00 00 04 00 00 00 .................bss............
409e0 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 6c 00 01 00 ............................l...
40a00 0b 00 00 00 03 01 74 50 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 ......tP........................
40a20 35 08 00 00 0c 00 00 00 03 01 81 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5...............................
40a40 ef 00 00 00 60 00 00 00 0a 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ....`...........................
40a60 00 00 00 00 0c 01 00 00 02 08 00 00 0d 00 00 00 03 01 18 02 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a80 00 00 00 00 00 00 00 00 18 01 00 00 44 01 00 00 0f 00 00 00 03 01 21 00 00 00 00 00 00 00 00 00 ............D.........!.........
40aa0 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 64 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 ............#...d...............
40ac0 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 da 00 00 00 fe ff 00 00 67 01 67 73 .............file...........g.gs
40ae0 5f 73 75 70 70 6f 72 74 2e 63 00 00 00 00 00 00 00 00 00 00 20 02 00 00 00 0d 00 00 01 00 20 00 _support.c......................
40b00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 00 00 10 00 00 00 ........................8.......
40b20 02 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 50 02 00 00 ............................P...
40b40 14 00 00 00 02 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 ................................
40b60 73 02 00 00 b0 0d 00 00 01 00 20 00 02 00 00 00 00 00 87 02 00 00 00 03 00 00 04 00 00 00 03 00 s...............................
40b80 00 00 00 00 9b 02 00 00 20 00 00 00 04 00 00 00 03 00 00 00 00 00 ad 02 00 00 6c 0a 00 00 03 00 ..........................l.....
40ba0 00 00 03 00 2e 74 65 78 74 00 00 00 00 0d 00 00 01 00 00 00 03 01 37 01 00 00 17 00 00 00 00 00 .....text.............7.........
40bc0 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 0c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 .........data...................
40be0 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 20 00 00 00 04 00 00 00 03 01 30 03 .............bss..............0.
40c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 6c 0a 00 00 03 00 00 00 .................rdata..l.......
40c20 03 01 08 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 e0 50 01 00 .............................P..
40c40 0b 00 00 00 03 01 78 26 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 ......x&........................
40c60 b6 09 00 00 0c 00 00 00 03 01 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c80 e4 00 00 00 93 04 00 00 10 00 00 00 03 01 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............O.................
40ca0 00 00 00 00 ef 00 00 00 78 00 00 00 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 ........x.......................
40cc0 00 00 00 00 00 00 00 00 0c 01 00 00 1a 0a 00 00 0d 00 00 00 03 01 74 01 00 00 01 00 00 00 00 00 ......................t.........
40ce0 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 65 01 00 00 0f 00 00 00 03 01 f0 00 00 00 00 00 ................e...............
40d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 80 0c 00 00 03 00 00 00 03 01 1a 00 ................#...............
40d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 00 02 00 00 0e 00 00 00 ................................
40d40 03 01 8c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 0c 01 00 00 .....................file.......
40d60 fe ff 00 00 67 01 74 6c 73 73 75 70 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 02 00 00 ....g.tlssup.c..................
40d80 40 0e 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @...............................
40da0 d6 02 00 00 90 0e 00 00 01 00 20 00 02 00 5f 5f 5f 78 64 5f 61 00 24 00 00 00 07 00 00 00 03 00 ..............___xd_a.$.........
40dc0 5f 5f 5f 78 64 5f 7a 00 28 00 00 00 07 00 00 00 03 00 00 00 00 00 e9 02 00 00 10 0f 00 00 01 00 ___xd_z.(.......................
40de0 20 00 02 00 2e 74 65 78 74 00 00 00 40 0e 00 00 01 00 00 00 03 01 d3 00 00 00 06 00 00 00 00 00 .....text...@...................
40e00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 0c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 .........data...................
40e20 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 60 03 00 00 04 00 00 00 03 01 10 00 .............bss....`...........
40e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 44 1c 00 00 00 07 00 00 00 .................CRT$XLD........
40e60 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 43 18 00 00 00 .....................CRT$XLC....
40e80 07 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 .........................rdata..
40ea0 74 0a 00 00 03 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 t............................CRT
40ec0 24 58 44 5a 28 00 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $XDZ(...........................
40ee0 2e 43 52 54 24 58 44 41 24 00 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 .CRT$XDA$.......................
40f00 00 00 00 00 2e 74 6c 73 00 00 00 00 04 00 00 00 08 00 00 00 03 01 18 00 00 00 04 00 00 00 00 00 .....tls........................
40f20 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 5a 20 00 00 00 07 00 00 00 03 01 04 00 00 00 00 00 .........CRT$XLZ................
40f40 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 4c 41 14 00 00 00 07 00 00 00 03 01 04 00 .............CRT$XLA............
40f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 6c 73 24 5a 5a 5a 1c 00 00 00 08 00 00 00 .................tls$ZZZ........
40f80 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 6c 73 24 41 41 41 00 00 00 00 .....................tls$AAA....
40fa0 08 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 ................................
40fc0 58 77 01 00 0b 00 00 00 03 01 99 21 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Xw.........!..).................
40fe0 d6 00 00 00 d2 0b 00 00 0c 00 00 00 03 01 16 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41000 00 00 00 00 e4 00 00 00 e2 04 00 00 10 00 00 00 03 01 7f 00 00 00 01 00 00 00 00 00 00 00 00 00 ................................
41020 00 00 00 00 00 00 00 00 ef 00 00 00 98 00 00 00 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 ................................
41040 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 8e 0b 00 00 0d 00 00 00 03 01 1b 01 00 00 01 00 ................................
41060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 55 02 00 00 0f 00 00 00 03 01 4e 00 ....................U.........N.
41080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 9c 0c 00 00 03 00 00 00 ....................#...........
410a0 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 8c 02 00 00 ................................
410c0 0e 00 00 00 03 01 7c 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 ......|..................file...
410e0 26 01 00 00 fe ff 00 00 67 01 63 69 6e 69 74 65 78 65 2e 63 00 00 00 00 00 00 00 00 2e 74 65 78 &.......g.cinitexe.c.........tex
41100 74 00 00 00 20 0f 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 t...............................
41120 2e 64 61 74 61 00 00 00 0c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
41140 00 00 00 00 2e 62 73 73 00 00 00 00 70 03 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....bss....p...................
41160 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 43 5a 04 00 00 00 07 00 00 00 03 01 04 00 00 00 00 00 .........CRT$XCZ................
41180 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 43 41 00 00 00 00 07 00 00 00 03 01 04 00 .............CRT$XCA............
411a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 49 5a 10 00 00 00 07 00 00 00 .................CRT$XIZ........
411c0 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 43 52 54 24 58 49 41 08 00 00 00 .....................CRT$XIA....
411e0 07 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 ................................
41200 f1 98 01 00 0b 00 00 00 03 01 3d 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........=.....................
41220 d6 00 00 00 e8 0d 00 00 0c 00 00 00 03 01 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41240 00 00 00 00 ef 00 00 00 b8 00 00 00 0a 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 ................................
41260 00 00 00 00 00 00 00 00 0c 01 00 00 a9 0c 00 00 0d 00 00 00 03 01 74 00 00 00 00 00 00 00 00 00 ......................t.........
41280 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 b8 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 ............#...................
412a0 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 3f 01 00 00 fe ff 00 00 67 01 6d 69 .............file...?.......g.mi
412c0 6e 67 77 5f 68 65 6c 70 65 72 73 2e 63 00 00 00 00 00 00 00 f6 02 00 00 20 0f 00 00 01 00 20 00 ngw_helpers.c...................
412e0 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 03 00 00 30 0f 00 00 ............................0...
41300 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 20 0f 00 00 01 00 00 00 03 01 15 00 00 00 00 00 00 00 .......text.....................
41320 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 0c 00 00 00 02 00 00 00 03 01 00 00 00 00 ...........data.................
41340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 70 03 00 00 04 00 00 00 03 01 ...............bss....p.........
41360 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 2e 9b 01 00 0b 00 ................................
41380 00 00 03 01 28 53 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 75 0e ....(S........................u.
413a0 00 00 0c 00 00 00 03 01 d7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 ................................
413c0 00 00 d0 00 00 00 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
413e0 00 00 0c 01 00 00 1d 0d 00 00 0d 00 00 00 03 01 50 02 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................P...............
41400 00 00 00 00 00 00 18 01 00 00 a3 02 00 00 0f 00 00 00 03 01 21 00 00 00 00 00 00 00 00 00 00 00 ....................!...........
41420 00 00 00 00 00 00 00 00 00 00 23 01 00 00 d4 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 ..........#.....................
41440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 08 03 00 00 0e 00 00 00 03 01 34 00 00 00 ............................4...
41460 04 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 62 01 00 00 fe ff 00 00 67 01 ...............file...b.......g.
41480 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2e 63 00 00 00 00 00 00 00 00 18 03 00 00 40 0f 00 00 01 00 pseudo-reloc.c............@.....
414a0 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 03 00 00 a0 0f ..........................(.....
414c0 00 00 01 00 20 00 03 00 00 00 00 00 3f 03 00 00 78 03 00 00 04 00 00 00 03 00 00 00 00 00 4c 03 ............?...x.............L.
414e0 00 00 7c 03 00 00 04 00 00 00 03 00 00 00 00 00 56 03 00 00 e0 10 00 00 01 00 20 00 02 00 00 00 ..|.............V...............
41500 00 00 71 03 00 00 74 03 00 00 04 00 00 00 03 00 2e 74 65 78 74 00 00 00 40 0f 00 00 01 00 00 00 ..q...t..........text...@.......
41520 03 01 17 04 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 0c 00 00 00 ......8..............data.......
41540 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
41560 74 03 00 00 04 00 00 00 03 01 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 64 61 t............................rda
41580 74 61 00 00 78 0a 00 00 03 00 00 00 03 01 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta..x...........................
415a0 00 00 00 00 ca 00 00 00 56 ee 01 00 0b 00 00 00 03 01 57 5c 00 00 69 00 00 00 00 00 00 00 00 00 ........V.........W\..i.........
415c0 00 00 00 00 00 00 00 00 d6 00 00 00 4c 10 00 00 0c 00 00 00 03 01 aa 03 00 00 00 00 00 00 00 00 ............L...................
415e0 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 61 05 00 00 10 00 00 00 03 01 42 03 00 00 01 00 ................a.........B.....
41600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 f0 00 00 00 0a 00 00 00 03 01 20 00 ................................
41620 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 80 00 00 00 11 00 00 00 ................................
41640 03 01 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 6d 0f 00 00 ..P.........................m...
41660 0d 00 00 00 03 01 52 03 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 ......R.........................
41680 c4 02 00 00 0f 00 00 00 03 01 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
416a0 23 01 00 00 f0 0c 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...............................
416c0 00 00 00 00 2e 01 00 00 3c 03 00 00 0e 00 00 00 03 01 a0 00 00 00 06 00 00 00 00 00 00 00 00 00 ........<.......................
416e0 00 00 00 00 2e 66 69 6c 65 00 00 00 84 01 00 00 fe ff 00 00 67 01 74 6c 73 74 68 72 64 2e 63 00 .....file...........g.tlsthrd.c.
41700 00 00 00 00 00 00 00 00 00 00 00 00 81 03 00 00 60 13 00 00 01 00 20 00 03 01 00 00 00 00 00 00 ................`...............
41720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 03 00 00 88 03 00 00 04 00 00 00 03 00 00 00 ................................
41740 00 00 b1 03 00 00 80 03 00 00 04 00 00 00 03 00 00 00 00 00 c0 03 00 00 d0 13 00 00 01 00 20 00 ................................
41760 02 00 00 00 00 00 de 03 00 00 84 03 00 00 04 00 00 00 03 00 00 00 00 00 f2 03 00 00 60 14 00 00 ............................`...
41780 01 00 20 00 02 00 00 00 00 00 13 04 00 00 f0 14 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 00 00 .........................text...
417a0 60 13 00 00 01 00 00 00 03 01 6c 02 00 00 25 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 `.........l...%..............dat
417c0 61 00 00 00 0c 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
417e0 2e 62 73 73 00 00 00 00 80 03 00 00 04 00 00 00 03 01 20 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
41800 00 00 00 00 00 00 00 00 ca 00 00 00 ad 4a 02 00 0b 00 00 00 03 01 0e 25 00 00 41 00 00 00 00 00 .............J.........%..A.....
41820 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 f6 13 00 00 0c 00 00 00 03 01 37 02 00 00 00 00 ..........................7.....
41840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 a3 08 00 00 10 00 00 00 03 01 16 01 ................................
41860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 10 01 00 00 0a 00 00 00 ................................
41880 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 d0 00 00 00 ................................
418a0 11 00 00 00 03 01 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 ................................
418c0 bf 12 00 00 0d 00 00 00 03 01 b5 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
418e0 18 01 00 00 6d 03 00 00 0f 00 00 00 03 01 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....m...........................
41900 00 00 00 00 23 01 00 00 0c 0d 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 ....#...........................
41920 00 00 00 00 00 00 00 00 2e 01 00 00 dc 03 00 00 0e 00 00 00 03 01 1c 01 00 00 08 00 00 00 00 00 ................................
41940 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 96 01 00 00 fe ff 00 00 67 01 74 6c 73 6d 63 72 .........file...........g.tlsmcr
41960 74 2e 63 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 15 00 00 01 00 00 00 03 01 00 00 t.c..........text...............
41980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 0c 00 00 00 02 00 00 00 .................data...........
419a0 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a0 03 00 00 .....................bss........
419c0 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 ................................
419e0 bb 6f 02 00 0b 00 00 00 03 01 a4 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .o..............................
41a00 d6 00 00 00 2d 16 00 00 0c 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....-.........*.................
41a20 00 00 00 00 ef 00 00 00 30 01 00 00 0a 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 00 00 00 00 ........0.......................
41a40 00 00 00 00 00 00 00 00 0c 01 00 00 74 14 00 00 0d 00 00 00 03 01 3e 00 00 00 00 00 00 00 00 00 ............t.........>.........
41a60 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 28 0d 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 ............#...(...............
41a80 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 a8 01 00 00 fe ff 00 00 67 01 00 00 .............file...........g...
41aa0 00 00 28 04 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 15 00 00 01 00 00 00 ..(..............text...........
41ac0 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 .....................data.......
41ae0 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
41b00 a0 03 00 00 04 00 00 00 03 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b20 ca 00 00 00 5f 70 02 00 0b 00 00 00 03 01 f4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ...._p..........................
41b40 00 00 00 00 d6 00 00 00 57 16 00 00 0c 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 ........W.........*.............
41b60 00 00 00 00 00 00 00 00 ef 00 00 00 48 01 00 00 0a 00 00 00 03 01 18 00 00 00 01 00 00 00 00 00 ............H...................
41b80 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 b2 14 00 00 0d 00 00 00 03 01 48 00 00 00 00 00 ..........................H.....
41ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 44 0d 00 00 03 00 00 00 03 01 1a 00 ................#...D...........
41bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 cd 01 00 00 fe ff 00 00 .................file...........
41be0 67 01 70 65 73 65 63 74 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 04 00 00 d0 15 00 00 g.pesect.c..............<.......
41c00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 04 00 00 ............................W...
41c20 f0 15 00 00 01 00 20 00 02 00 00 00 00 00 6b 04 00 00 10 16 00 00 01 00 20 00 02 00 00 00 00 00 ..............k.................
41c40 7b 04 00 00 50 16 00 00 01 00 20 00 02 00 00 00 00 00 91 04 00 00 e0 16 00 00 01 00 20 00 02 00 {...P...........................
41c60 00 00 00 00 af 04 00 00 50 17 00 00 01 00 20 00 02 00 00 00 00 00 c8 04 00 00 80 17 00 00 01 00 ........P.......................
41c80 20 00 02 00 00 00 00 00 dc 04 00 00 f0 17 00 00 01 00 20 00 02 00 00 00 00 00 ed 04 00 00 20 18 ................................
41ca0 00 00 01 00 20 00 02 00 00 00 00 00 0b 05 00 00 a0 18 00 00 01 00 20 00 02 00 2e 74 65 78 74 00 ...........................text.
41cc0 00 00 d0 15 00 00 01 00 00 00 03 01 77 03 00 00 26 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 ............w...&..............d
41ce0 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
41d00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...bss..........................
41d20 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 53 71 02 00 0b 00 00 00 03 01 4f 59 00 00 6d 00 00 00 ..............Sq........OY..m...
41d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 81 16 00 00 0c 00 00 00 03 01 8f 02 00 00 ................................
41d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 b9 09 00 00 10 00 00 00 03 01 ................................
41d80 ea 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 60 01 00 00 0a 00 ..........................`.....
41da0 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 e8 00 ................................
41dc0 00 00 11 00 00 00 03 01 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 ................................
41de0 00 00 fa 14 00 00 0d 00 00 00 03 01 05 03 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e00 00 00 18 01 00 00 fe 03 00 00 0f 00 00 00 03 01 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................]...............
41e20 00 00 00 00 00 00 23 01 00 00 60 0d 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 ......#...`.....................
41e40 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 f8 04 00 00 0e 00 00 00 03 01 94 01 00 00 14 00 00 00 ................................
41e60 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 e4 01 00 00 fe ff 00 00 67 01 43 52 54 5f ...........file...........g.CRT_
41e80 66 70 31 30 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 2e 05 00 00 50 19 00 00 01 00 20 00 02 01 fp10.c................P.........
41ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 66 70 72 65 73 65 74 50 19 00 00 01 00 .................._fpresetP.....
41ec0 20 00 02 00 2e 74 65 78 74 00 00 00 50 19 00 00 01 00 00 00 03 01 03 00 00 00 00 00 00 00 00 00 .....text...P...................
41ee0 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 .........data...................
41f00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 .............bss................
41f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 a2 ca 02 00 0b 00 00 00 ................................
41f40 03 01 a7 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 10 19 00 00 ................................
41f60 0c 00 00 00 03 01 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 ......*.........................
41f80 80 01 00 00 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41fa0 0c 01 00 00 ff 17 00 00 0d 00 00 00 03 01 4f 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............O.................
41fc0 00 00 00 00 23 01 00 00 7c 0d 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 ....#...|.......................
41fe0 00 00 00 00 00 00 00 00 2e 01 00 00 8c 06 00 00 0e 00 00 00 03 01 24 00 00 00 02 00 00 00 00 00 ......................$.........
42000 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 fc 01 00 00 fe ff 00 00 67 01 64 6c 6c 65 6e 74 .........file...........g.dllent
42020 72 79 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 38 05 00 00 90 19 00 00 01 00 20 00 02 01 00 00 ry.c............8...............
42040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 90 19 00 00 01 00 00 00 .................text...........
42060 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 .....................data.......
42080 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
420a0 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
420c0 ca 00 00 00 49 cb 02 00 0b 00 00 00 03 01 a6 49 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 ....I..........I................
420e0 00 00 00 00 d6 00 00 00 3a 19 00 00 0c 00 00 00 03 01 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 ........:.......................
42100 00 00 00 00 00 00 00 00 ef 00 00 00 a0 01 00 00 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 ................................
42120 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 4e 18 00 00 0d 00 00 00 03 01 e2 01 00 00 01 00 ................N...............
42140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 5b 04 00 00 0f 00 00 00 03 01 09 00 ....................[...........
42160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 b8 0d 00 00 03 00 00 00 ....................#...........
42180 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 b0 06 00 00 ................................
421a0 0e 00 00 00 03 01 24 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 00 00 ......$..................file...
421c0 7d 02 00 00 fe ff 00 00 67 01 64 6c 6c 6d 61 69 6e 2e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 }.......g.dllmain.c.............
421e0 4a 05 00 00 a0 19 00 00 01 00 20 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 J...............................
42200 2e 74 65 78 74 00 00 00 a0 19 00 00 01 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
42220 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....data.......................
42240 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 00 00 .........bss....................
42260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 00 00 ef 14 03 00 0b 00 00 00 03 01 99 49 ...............................I
42280 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 68 1a 00 00 0c 00 00 00 ........................h.......
422a0 03 01 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 c0 01 00 00 ................................
422c0 0a 00 00 00 03 01 20 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 00 00 ................................
422e0 30 1a 00 00 0d 00 00 00 03 01 df 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...............................
42300 18 01 00 00 64 04 00 00 0f 00 00 00 03 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....d...........................
42320 00 00 00 00 23 01 00 00 d4 0d 00 00 03 00 00 00 03 01 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 ....#...........................
42340 00 00 00 00 00 00 00 00 2e 01 00 00 d4 06 00 00 0e 00 00 00 03 01 24 00 00 00 02 00 00 00 00 00 ......................$.........
42360 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
42380 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 .............bss...............i
423a0 64 61 74 61 24 37 14 04 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 54 01 00 00 06 00 00 00 data$7...........idata$5T.......
423c0 03 00 2e 69 64 61 74 61 24 34 c4 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 72 03 00 00 ...idata$4...........idata$6r...
423e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 b8 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
42400 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
42420 74 61 24 37 10 04 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 50 01 00 00 06 00 00 00 03 00 ta$7...........idata$5P.........
42440 2e 69 64 61 74 61 24 34 c0 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 6a 03 00 00 06 00 .idata$4...........idata$6j.....
42460 00 00 03 00 2e 74 65 78 74 00 00 00 c0 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 .....text..............data.....
42480 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
424a0 24 37 0c 04 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 4c 01 00 00 06 00 00 00 03 00 2e 69 $7...........idata$5L..........i
424c0 64 61 74 61 24 34 bc 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 60 03 00 00 06 00 00 00 data$4...........idata$6`.......
424e0 03 00 2e 74 65 78 74 00 00 00 c8 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 ...text..............data.......
42500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
42520 08 04 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 48 01 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$5H..........ida
42540 74 61 24 34 b8 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 56 03 00 00 06 00 00 00 03 00 ta$4...........idata$6V.........
42560 2e 74 65 78 74 00 00 00 d0 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 .text..............data.........
42580 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 04 04 .....bss...............idata$7..
425a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 44 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5D..........idata
425c0 24 34 b4 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 4c 03 00 00 06 00 00 00 03 00 2e 74 $4...........idata$6L..........t
425e0 65 78 74 00 00 00 d8 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 ext..............data...........
42600 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 fc 03 00 00 ...bss...............idata$7....
42620 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 3c 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5<..........idata$4
42640 ac 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 38 03 00 00 06 00 00 00 03 00 2e 74 65 78 ...........idata$68..........tex
42660 74 00 00 00 e0 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 t..............data.............
42680 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 f8 03 00 00 06 00 .bss...............idata$7......
426a0 00 00 03 00 2e 69 64 61 74 61 24 35 38 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 a8 00 .....idata$58..........idata$4..
426c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 30 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 .........idata$60..........text.
426e0 00 00 e8 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
42700 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 f4 03 00 00 06 00 00 00 ss...............idata$7........
42720 03 00 2e 69 64 61 74 61 24 35 34 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 a4 00 00 00 ...idata$54..........idata$4....
42740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 26 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6&..........text...
42760 f0 19 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
42780 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 f0 03 00 00 06 00 00 00 03 00 ...............idata$7..........
427a0 2e 69 64 61 74 61 24 35 30 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 a0 00 00 00 06 00 .idata$50..........idata$4......
427c0 00 00 03 00 2e 69 64 61 74 61 24 36 1c 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 f8 19 .....idata$6...........text.....
427e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
42800 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 ec 03 00 00 06 00 00 00 03 00 2e 69 .............idata$7...........i
42820 64 61 74 61 24 35 2c 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 9c 00 00 00 06 00 00 00 data$5,..........idata$4........
42840 03 00 2e 69 64 61 74 61 24 36 12 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 f8 19 00 00 ...idata$6...........text.......
42860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
42880 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 e8 03 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
428a0 74 61 24 35 28 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 98 00 00 00 06 00 00 00 03 00 ta$5(..........idata$4..........
428c0 2e 69 64 61 74 61 24 36 0a 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 1a 00 00 01 00 .idata$6...........text.........
428e0 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 .....data..............bss......
42900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 e4 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
42920 24 35 24 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 94 00 00 00 06 00 00 00 03 00 2e 69 $5$..........idata$4...........i
42940 64 61 74 61 24 36 02 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 1a 00 00 01 00 00 00 data$6...........text...........
42960 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 ...data..............bss........
42980 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 e0 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
429a0 20 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 90 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
429c0 74 61 24 36 f6 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 08 1a 00 00 01 00 00 00 03 00 ta$6...........text.............
429e0 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 .data..............bss..........
42a00 00 00 03 00 2e 69 64 61 74 61 24 37 dc 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 1c 01 .....idata$7...........idata$5..
42a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 8c 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
42a40 24 36 e8 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 10 1a 00 00 01 00 00 00 03 00 2e 64 $6...........text..............d
42a60 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 ata..............bss............
42a80 03 00 2e 69 64 61 74 61 24 37 d8 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 18 01 00 00 ...idata$7...........idata$5....
42aa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 88 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
42ac0 da 02 00 00 06 00 00 00 03 00 2e 66 69 6c 65 00 00 00 8b 02 00 00 fe ff 00 00 67 01 66 61 6b 65 ...........file...........g.fake
42ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 88 00 00 00 06 00 00 00 03 00 ..............hname.............
42b00 66 74 68 75 6e 6b 00 00 18 01 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 18 1a 00 00 01 00 fthunk.............text.........
42b20 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 .......................data.....
42b40 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
42b60 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 ...............................i
42b80 64 61 74 61 24 32 14 00 00 00 06 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 data$2..........................
42ba0 00 00 2e 69 64 61 74 61 24 34 88 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 18 01 00 00 ...idata$4...........idata$5....
42bc0 06 00 00 00 03 00 2e 66 69 6c 65 00 00 00 99 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 .......file...........g.fake....
42be0 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 18 1a 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
42c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 ...............data.............
42c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 ...................bss..........
42c40 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 c8 00 .......................idata$4..
42c60 00 00 06 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
42c80 24 35 58 01 00 00 06 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 $5X............................i
42ca0 64 61 74 61 24 37 18 04 00 00 06 00 00 00 03 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 data$7..........................
42cc0 00 00 2e 66 69 6c 65 00 00 00 a7 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
42ce0 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 3c 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 ......hname...<.........fthunk..
42d00 cc 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 18 1a 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
42d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 ...............data.............
42d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 ...................bss..........
42d60 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 .......................idata$2..
42d80 00 00 06 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
42da0 24 34 3c 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 cc 00 00 00 06 00 00 00 03 00 2e 66 $4<..........idata$5...........f
42dc0 69 6c 65 00 00 00 b5 02 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 ile...........g.fake............
42de0 00 00 2e 74 65 78 74 00 00 00 18 1a 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...text.........................
42e00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 .......data.....................
42e20 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 ...........bss..................
42e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 84 00 00 00 06 00 00 00 03 01 ...............idata$4..........
42e60 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 14 01 00 00 06 00 ...................idata$5......
42e80 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 c8 03 .......................idata$7..
42ea0 00 00 06 00 00 00 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 66 69 6c 65 00 ...........................file.
42ec0 00 00 4a 03 00 00 fe ff 00 00 67 01 63 79 67 6d 69 6e 67 2d 63 72 74 65 6e 64 2e 63 00 00 00 00 ..J.......g.cygming-crtend.c....
42ee0 00 00 56 05 00 00 20 1a 00 00 01 00 20 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..V.............................
42f00 00 00 2e 74 65 78 74 00 00 00 18 1a 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...text.........................
42f20 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 .......data.....................
42f40 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 01 00 00 00 00 ...........bss..................
42f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 05 00 00 20 1a 00 00 01 00 00 00 03 01 ..................k.............
42f80 09 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 05 00 00 34 1a 00 00 01 00 ......................y...4.....
42fa0 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 00 00 f0 0d ..........................#.....
42fc0 00 00 03 00 00 00 03 01 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 ...........................text.
42fe0 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
43000 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 04 00 00 06 00 00 00 ss...............idata$7........
43020 03 00 2e 69 64 61 74 61 24 35 40 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 b0 00 00 00 ...idata$5@..........idata$4....
43040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 42 03 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6B..........text...
43060 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
43080 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 c4 03 00 00 06 00 00 00 03 00 ...............idata$7..........
430a0 2e 69 64 61 74 61 24 35 10 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 80 00 00 00 06 00 .idata$5...........idata$4......
430c0 00 00 03 00 2e 69 64 61 74 61 24 36 ca 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .....idata$6...........text.....
430e0 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
43100 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 c0 03 00 00 06 00 00 00 03 00 2e 69 .............idata$7...........i
43120 64 61 74 61 24 35 0c 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 7c 00 00 00 06 00 00 00 data$5...........idata$4|.......
43140 03 00 2e 69 64 61 74 61 24 36 b8 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 ...idata$6...........text.......
43160 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
43180 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 bc 03 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
431a0 74 61 24 35 08 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 78 00 00 00 06 00 00 00 03 00 ta$5...........idata$4x.........
431c0 2e 69 64 61 74 61 24 36 9c 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 .idata$6...........text.........
431e0 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 .....data..............bss......
43200 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 b8 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43220 24 35 04 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 74 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4t..........i
43240 64 61 74 61 24 36 8e 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 data$6...........text...........
43260 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 ...data..............bss........
43280 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 b4 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
432a0 00 01 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 70 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4p..........ida
432c0 74 61 24 36 7a 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 ta$6z..........text.............
432e0 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 .data..............bss..........
43300 00 00 03 00 2e 69 64 61 74 61 24 37 b0 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 fc 00 .....idata$7...........idata$5..
43320 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 6c 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4l..........idata
43340 24 36 72 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 $6r..........text..............d
43360 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 ata..............bss............
43380 03 00 2e 69 64 61 74 61 24 37 ac 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 f8 00 00 00 ...idata$7...........idata$5....
433a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 68 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4h..........idata$6
433c0 54 02 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 T..........text..............dat
433e0 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 a..............bss..............
43400 2e 69 64 61 74 61 24 37 a8 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 f4 00 00 00 06 00 .idata$7...........idata$5......
43420 00 00 03 00 2e 69 64 61 74 61 24 34 64 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 3a 02 .....idata$4d..........idata$6:.
43440 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
43460 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 .............bss...............i
43480 64 61 74 61 24 37 a4 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 f0 00 00 00 06 00 00 00 data$7...........idata$5........
434a0 03 00 2e 69 64 61 74 61 24 34 60 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 22 02 00 00 ...idata$4`..........idata$6"...
434c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
434e0 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
43500 74 61 24 37 a0 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 ec 00 00 00 06 00 00 00 03 00 ta$7...........idata$5..........
43520 2e 69 64 61 74 61 24 34 5c 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 06 02 00 00 06 00 .idata$4\..........idata$6......
43540 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 .....text..............data.....
43560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
43580 24 37 9c 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 e8 00 00 00 06 00 00 00 03 00 2e 69 $7...........idata$5...........i
435a0 64 61 74 61 24 34 58 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 f6 01 00 00 06 00 00 00 data$4X..........idata$6........
435c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 ...text..............data.......
435e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
43600 98 03 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 e4 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
43620 74 61 24 34 54 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 dc 01 00 00 06 00 00 00 03 00 ta$4T..........idata$6..........
43640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 .text..............data.........
43660 00 00 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 94 03 .....bss...............idata$7..
43680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 e0 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
436a0 24 34 50 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 cc 01 00 00 06 00 00 00 03 00 2e 74 $4P..........idata$6...........t
436c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 ext..............data...........
436e0 03 00 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 90 03 00 00 ...bss...............idata$7....
43700 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 dc 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
43720 4c 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 b6 01 00 00 06 00 00 00 03 00 2e 74 65 78 L..........idata$6...........tex
43740 74 00 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 t..............data.............
43760 2e 62 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 8c 03 00 00 06 00 .bss...............idata$7......
43780 00 00 03 00 2e 69 64 61 74 61 24 35 d8 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 48 00 .....idata$5...........idata$4H.
437a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 a0 01 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 .........idata$6...........text.
437c0 00 00 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
437e0 73 73 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 88 03 00 00 06 00 00 00 ss...............idata$7........
43800 03 00 2e 69 64 61 74 61 24 35 d4 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 44 00 00 00 ...idata$5...........idata$4D...
43820 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 8c 01 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .......idata$6...........text...
43840 00 00 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
43860 00 00 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 84 03 00 00 06 00 00 00 03 00 ...............idata$7..........
43880 2e 69 64 61 74 61 24 35 d0 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 00 06 00 .idata$5...........idata$4@.....
438a0 00 00 03 00 2e 69 64 61 74 61 24 36 74 01 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .....idata$6t..........text.....
438c0 00 00 00 00 00 00 03 00 2e 64 61 74 61 00 00 00 10 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
438e0 00 00 a4 03 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 37 80 03 00 00 06 00 00 00 03 00 2e 69 .............idata$7...........i
43900 64 61 74 61 24 35 cc 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 34 3c 00 00 00 06 00 00 00 data$5...........idata$4<.......
43920 03 00 2e 69 64 61 74 61 24 36 5c 01 00 00 06 00 00 00 03 00 00 00 00 00 86 05 00 00 00 00 00 00 ...idata$6\.....................
43940 ff ff 00 00 02 00 00 00 00 00 99 05 00 00 10 0e 00 00 03 00 00 00 02 00 00 00 00 00 b8 05 00 00 ................................
43960 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 d3 05 00 00 00 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
43980 e2 05 00 00 3c 1a 00 00 01 00 00 00 02 00 5f 5f 5f 78 69 5f 61 00 08 00 00 00 07 00 00 00 02 00 ....<.........___xi_a...........
439a0 5f 66 72 65 65 00 00 00 e0 19 00 00 01 00 20 00 02 00 00 00 00 00 f1 05 00 00 0c 01 00 00 06 00 _free...........................
439c0 00 00 02 00 00 00 00 00 0a 06 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 26 06 00 00 2c 01 ..........................&...,.
439e0 00 00 06 00 00 00 02 00 00 00 00 00 35 06 00 00 e0 00 00 00 06 00 00 00 02 00 00 00 00 00 4b 06 ............5.................K.
43a00 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 6a 06 00 00 10 01 00 00 06 00 00 00 02 00 00 00 ................j...............
43a20 00 00 81 06 00 00 00 00 00 00 08 00 00 00 02 00 00 00 00 00 90 06 00 00 ac 03 00 00 04 00 00 00 ................................
43a40 02 00 00 00 00 00 a7 06 00 00 04 01 00 00 06 00 00 00 02 00 00 00 00 00 bc 06 00 00 ec 00 00 00 ................................
43a60 06 00 00 00 02 00 00 00 00 00 df 06 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f8 06 00 00 ................................
43a80 10 0e 00 00 03 00 00 00 02 00 00 00 00 00 0c 07 00 00 50 01 00 00 06 00 00 00 02 00 5f 5f 5f 78 ..................P.........___x
43aa0 6c 5f 63 00 18 00 00 00 07 00 00 00 02 00 00 00 00 00 19 07 00 00 40 01 00 00 ff ff 00 00 02 00 l_c...................@.........
43ac0 00 00 00 00 31 07 00 00 00 10 00 00 ff ff 00 00 02 00 00 00 00 00 4a 07 00 00 00 00 20 00 ff ff ....1.................J.........
43ae0 00 00 02 00 00 00 00 00 64 07 00 00 04 00 00 00 ff ff 00 00 02 00 00 00 00 00 80 07 00 00 14 00 ........d.......................
43b00 00 00 07 00 00 00 02 00 00 00 00 00 92 07 00 00 08 00 00 00 07 00 00 00 02 00 00 00 00 00 a4 07 ................................
43b20 00 00 1c 01 00 00 06 00 00 00 02 00 00 00 00 00 b6 07 00 00 14 00 00 00 07 00 00 00 02 00 5f 5f ..............................__
43b40 5f 78 6c 5f 7a 00 20 00 00 00 07 00 00 00 02 00 00 00 00 00 c6 07 00 00 00 00 00 00 ff ff 00 00 _xl_z...........................
43b60 02 00 5f 5f 75 6e 6c 6f 63 6b f0 19 00 00 01 00 20 00 02 00 00 00 00 00 d6 07 00 00 f4 00 00 00 ..__unlock......................
43b80 06 00 00 00 02 00 00 00 00 00 f7 07 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 08 08 00 00 ................................
43ba0 68 03 00 00 04 00 00 00 02 00 00 00 00 00 21 08 00 00 24 01 00 00 06 00 00 00 02 00 00 00 00 00 h.............!...$.............
43bc0 2d 08 00 00 4c 01 00 00 06 00 00 00 02 00 00 00 00 00 3c 08 00 00 00 00 00 00 04 00 00 00 02 00 -...L.............<.............
43be0 00 00 00 00 4a 08 00 00 10 0e 00 00 03 00 00 00 02 00 00 00 00 00 6d 08 00 00 00 10 00 00 ff ff ....J.................m.........
43c00 00 00 02 00 00 00 00 00 85 08 00 00 04 00 00 00 04 00 00 00 02 00 00 00 00 00 99 08 00 00 a4 03 ................................
43c20 00 00 04 00 00 00 02 00 00 00 00 00 a6 08 00 00 d4 00 00 00 06 00 00 00 02 00 00 00 00 00 c1 08 ................................
43c40 00 00 24 00 00 00 07 00 00 00 02 00 00 00 00 00 d3 08 00 00 40 01 00 00 06 00 00 00 02 00 00 00 ..$.................@...........
43c60 00 00 e2 08 00 00 24 00 00 00 07 00 00 00 02 00 5f 70 63 69 6e 69 74 00 0c 00 00 00 07 00 00 00 ......$........._pcinit.........
43c80 02 00 5f 5f 64 6c 6c 5f 5f 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 f2 08 00 00 00 00 00 00 ..__dll__.......................
43ca0 ff ff 00 00 02 00 5f 66 77 72 69 74 65 00 d8 19 00 00 01 00 20 00 02 00 00 00 00 00 07 09 00 00 ......_fwrite...................
43cc0 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 17 09 00 00 00 00 54 68 ff ff 00 00 02 00 00 00 00 00 ....................Th..........
43ce0 26 09 00 00 00 10 00 00 ff ff 00 00 02 00 5f 5f 5f 78 63 5f 61 00 00 00 00 00 07 00 00 00 02 00 &.............___xc_a...........
43d00 00 00 00 00 3c 09 00 00 5c 01 00 00 06 00 00 00 02 00 00 00 00 00 48 09 00 00 10 0e 00 00 03 00 ....<...\.............H.........
43d20 00 00 02 00 00 00 00 00 66 09 00 00 00 00 00 00 08 00 00 00 02 00 00 00 00 00 72 09 00 00 b0 03 ........f.................r.....
43d40 00 00 04 00 00 00 02 00 00 00 00 00 8a 09 00 00 18 00 00 00 02 00 00 00 02 00 5f 5f 5f 78 6c 5f ..........................___xl_
43d60 61 00 14 00 00 00 07 00 00 00 02 00 5f 5f 5f 78 6c 5f 64 00 1c 00 00 00 07 00 00 00 02 00 00 00 a...........___xl_d.............
43d80 00 00 97 09 00 00 30 1a 00 00 01 00 00 00 02 00 00 00 00 00 a5 09 00 00 a8 03 00 00 04 00 00 00 ......0.........................
43da0 02 00 5f 5f 43 52 54 5f 4d 54 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 b4 09 00 00 b4 03 00 00 ..__CRT_MT......................
43dc0 04 00 00 00 02 00 00 00 00 00 c0 09 00 00 14 00 00 00 02 00 00 00 02 00 00 00 00 00 de 09 00 00 ................................
43de0 08 00 00 00 07 00 00 00 02 00 00 00 00 00 ee 09 00 00 6c 03 00 00 04 00 00 00 02 00 00 00 00 00 ..................l.............
43e00 fa 09 00 00 e8 00 00 00 06 00 00 00 02 00 00 00 00 00 10 0a 00 00 00 00 00 00 07 00 00 00 02 00 ................................
43e20 00 00 00 00 22 0a 00 00 c8 03 00 00 06 00 00 00 02 00 00 00 00 00 3e 0a 00 00 30 1a 00 00 01 00 ....".................>...0.....
43e40 00 00 02 00 00 00 00 00 4d 0a 00 00 d8 00 00 00 06 00 00 00 02 00 00 00 00 00 6a 0a 00 00 70 03 ........M.................j...p.
43e60 00 00 04 00 00 00 02 00 00 00 00 00 7a 0a 00 00 00 1a 00 00 01 00 20 00 02 00 5f 63 61 6c 6c 6f ............z............._callo
43e80 63 00 e8 19 00 00 01 00 20 00 02 00 00 00 00 00 85 0a 00 00 08 00 00 00 04 00 00 00 02 00 00 00 c...............................
43ea0 00 00 95 0a 00 00 00 01 00 00 06 00 00 00 02 00 00 00 00 00 af 0a 00 00 00 00 00 00 ff ff 00 00 ................................
43ec0 02 00 00 00 00 00 c2 0a 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 d9 0a 00 00 18 01 00 00 ................................
43ee0 06 00 00 00 02 00 00 00 00 00 ec 0a 00 00 00 02 00 00 ff ff 00 00 02 00 00 00 00 00 ff 0a 00 00 ................................
43f00 30 01 00 00 06 00 00 00 02 00 00 00 00 00 0e 0b 00 00 14 00 00 00 06 00 00 00 02 00 00 00 00 00 0...............................
43f20 27 0b 00 00 f0 00 00 00 06 00 00 00 02 00 00 00 00 00 45 0b 00 00 44 01 00 00 06 00 00 00 02 00 '.................E...D.........
43f40 00 00 00 00 53 0b 00 00 04 00 00 00 ff ff 00 00 02 00 00 00 00 00 68 0b 00 00 18 04 00 00 06 00 ....S.................h.........
43f60 00 00 02 00 5f 5f 6c 6f 63 6b 00 00 f8 19 00 00 01 00 20 00 02 00 00 00 00 00 82 0b 00 00 cc 00 ....__lock......................
43f80 00 00 06 00 00 00 02 00 5f 5f 5f 78 63 5f 7a 00 04 00 00 00 07 00 00 00 02 00 00 00 00 00 90 0b ........___xc_z.................
43fa0 00 00 1c 00 00 00 08 00 00 00 02 00 5f 5f 65 6e 64 5f 5f 00 00 00 00 00 00 00 00 00 02 00 00 00 ............__end__.............
43fc0 00 00 9a 0b 00 00 10 1a 00 00 01 00 20 00 02 00 00 00 00 00 a7 0b 00 00 28 01 00 00 06 00 00 00 ........................(.......
43fe0 02 00 5f 6d 61 6c 6c 6f 63 00 d0 19 00 00 01 00 20 00 02 00 00 00 00 00 b4 0b 00 00 3c 1a 00 00 .._malloc...................<...
44000 01 00 00 00 02 00 00 00 00 00 c2 0b 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 d6 0b 00 00 ................................
44020 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ee 0b 00 00 20 01 00 00 06 00 00 00 02 00 00 00 00 00 ................................
44040 ff 0b 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 15 0c 00 00 20 09 00 00 03 00 00 00 02 00 ................................
44060 00 00 00 00 20 0c 00 00 00 00 10 00 ff ff 00 00 02 00 00 00 00 00 39 0c 00 00 24 00 00 00 07 00 ......................9...$.....
44080 00 00 02 00 00 00 00 00 4b 0c 00 00 00 00 54 68 ff ff 00 00 02 00 00 00 00 00 58 0c 00 00 03 00 ........K.....Th..........X.....
440a0 00 00 ff ff 00 00 02 00 00 00 00 00 66 0c 00 00 48 01 00 00 06 00 00 00 02 00 5f 69 73 61 6c 6e ............f...H........._isaln
440c0 75 6d 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 74 0c 00 00 34 01 00 00 06 00 00 00 02 00 5f 61 um..............t...4........._a
440e0 62 6f 72 74 00 00 b8 19 00 00 01 00 20 00 02 00 00 00 00 00 82 0c 00 00 04 00 00 00 02 00 00 00 bort............................
44100 02 00 00 00 00 00 9b 0c 00 00 e4 00 00 00 06 00 00 00 02 00 00 00 00 00 bc 0c 00 00 08 1a 00 00 ................................
44120 01 00 20 00 02 00 00 00 00 00 c8 0c 00 00 08 00 00 00 02 00 00 00 02 00 00 00 00 00 e1 0c 00 00 ................................
44140 20 00 00 00 08 00 00 00 02 00 00 00 00 00 ee 0c 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ................................
44160 09 0d 00 00 0c 00 00 00 04 00 00 00 02 00 5f 5f 5f 78 69 5f 7a 00 10 00 00 00 07 00 00 00 02 00 ..............___xi_z...........
44180 00 00 00 00 1a 0d 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 2f 0d 00 00 60 03 00 00 04 00 ....................../...`.....
441a0 00 00 02 00 5f 73 74 72 6e 63 6d 70 c0 19 00 00 01 00 20 00 02 00 00 00 00 00 47 0d 00 00 00 00 ...._strncmp..............G.....
441c0 00 00 ff ff 00 00 02 00 00 00 00 00 64 0d 00 00 38 01 00 00 06 00 00 00 02 00 00 00 00 00 70 0d ............d...8.............p.
441e0 00 00 f8 00 00 00 06 00 00 00 02 00 00 00 00 00 95 0d 00 00 01 00 00 00 ff ff 00 00 02 00 00 00 ................................
44200 00 00 ad 0d 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 be 0d 00 00 08 01 00 00 06 00 00 00 ................................
44220 02 00 00 00 00 00 e0 0d 00 00 00 00 00 00 06 00 00 00 02 00 00 00 00 00 fb 0d 00 00 60 19 00 00 ............................`...
44240 01 00 00 00 02 00 00 00 00 00 08 0e 00 00 10 0e 00 00 03 00 00 00 02 00 00 00 00 00 1a 0e 00 00 ................................
44260 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 36 0e 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 ..............6.................
44280 4e 0e 00 00 fc 00 00 00 06 00 00 00 02 00 00 00 00 00 5d 0e 00 00 54 01 00 00 06 00 00 00 02 00 N.................]...T.........
442a0 5f 73 74 72 6c 65 6e 00 c8 19 00 00 01 00 20 00 02 00 00 00 00 00 6d 0e 00 00 10 00 00 00 04 00 _strlen...............m.........
442c0 00 00 02 00 00 00 00 00 7a 0e 00 00 64 03 00 00 04 00 00 00 02 00 00 00 00 00 92 0e 00 00 dc 00 ........z...d...................
442e0 00 00 06 00 00 00 02 00 00 00 00 00 ae 0e 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 bd 0e ................................
44300 00 00 cc 00 00 00 06 00 00 00 02 00 00 00 00 00 dc 0e 00 00 10 00 00 00 02 00 00 00 02 00 00 00 ................................
44320 00 00 ef 0e 00 00 00 00 00 00 ff ff 00 00 02 00 00 00 00 00 07 0f 00 00 10 0e 00 00 03 00 00 00 ................................
44340 02 00 00 00 00 00 29 0f 00 00 74 0a 00 00 03 00 00 00 02 00 5f 53 6c 65 65 70 40 34 00 00 00 00 ......)...t........._Sleep@4....
44360 ff ff 00 00 02 00 00 00 00 00 42 0f 00 00 04 00 00 00 08 00 00 00 02 00 00 00 00 00 4d 0f 00 00 ..........B.................M...
44380 24 00 00 00 07 00 00 00 02 00 00 00 00 00 5d 0f 00 00 b0 19 00 00 01 00 20 00 02 00 00 00 00 00 $.............].................
443a0 67 0f 00 00 d0 00 00 00 06 00 00 00 02 00 00 00 00 00 85 0f 00 00 3c 01 00 00 06 00 00 00 02 00 g.....................<.........
443c0 93 0f 00 00 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e .....debug_aranges..debug_info..
443e0 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 64 65 62 75 67 5f debug_abbrev..debug_line..debug_
44400 66 72 61 6d 65 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 64 65 62 75 67 5f 6c 6f 63 00 2e 64 65 62 frame..debug_str..debug_loc..deb
44420 75 67 5f 72 61 6e 67 65 73 00 5f 70 72 65 5f 63 5f 69 6e 69 74 00 5f 5f 43 52 54 5f 49 4e 49 54 ug_ranges._pre_c_init.__CRT_INIT
44440 40 31 32 00 5f 5f 5f 70 72 6f 63 5f 61 74 74 61 63 68 65 64 00 5f 5f 5f 44 6c 6c 4d 61 69 6e 43 @12.___proc_attached.___DllMainC
44460 52 54 53 74 61 72 74 75 70 00 5f 44 6c 6c 4d 61 69 6e 43 52 54 53 74 61 72 74 75 70 40 31 32 00 RTStartup._DllMainCRTStartup@12.
44480 2e 43 52 54 24 58 49 41 41 00 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 64 65 62 75 67 5f 61 62 62 .CRT$XIAA..debug_info..debug_abb
444a0 72 65 76 00 2e 64 65 62 75 67 5f 6c 6f 63 00 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 rev..debug_loc..debug_aranges..d
444c0 65 62 75 67 5f 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 64 65 62 75 67 5f 73 ebug_ranges..debug_line..debug_s
444e0 74 72 00 2e 72 64 61 74 61 24 7a 7a 7a 00 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 5f 5f 5f 67 63 tr..rdata$zzz..debug_frame.___gc
44500 63 5f 72 65 67 69 73 74 65 72 5f 66 72 61 6d 65 00 5f 5f 5f 67 63 63 5f 64 65 72 65 67 69 73 74 c_register_frame.___gcc_deregist
44520 65 72 5f 66 72 61 6d 65 00 5f 54 64 62 63 5f 4d 61 70 53 71 6c 53 74 61 74 65 00 5f 53 74 61 74 er_frame._Tdbc_MapSqlState._Stat
44540 65 4c 6f 6f 6b 75 70 00 5f 54 64 62 63 4d 61 70 53 71 6c 53 74 61 74 65 4f 62 6a 43 6d 64 00 5f eLookup._TdbcMapSqlStateObjCmd._
44560 54 64 62 63 5f 49 6e 69 74 00 5f 54 64 62 63 5f 54 6f 6b 65 6e 69 7a 65 53 71 6c 00 5f 54 64 62 Tdbc_Init._Tdbc_TokenizeSql._Tdb
44580 63 54 6f 6b 65 6e 69 7a 65 4f 62 6a 43 6d 64 00 5f 54 63 6c 5f 49 6e 69 74 53 74 75 62 73 00 5f cTokenizeObjCmd._Tcl_InitStubs._
445a0 6d 69 6e 67 77 5f 6f 6e 65 78 69 74 00 5f 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 64 74 6f 72 73 00 mingw_onexit.___do_global_dtors.
445c0 5f 5f 5f 64 6f 5f 67 6c 6f 62 61 6c 5f 63 74 6f 72 73 00 5f 69 6e 69 74 69 61 6c 69 7a 65 64 00 ___do_global_ctors._initialized.
445e0 5f 5f 5f 73 65 63 75 72 69 74 79 5f 69 6e 69 74 5f 63 6f 6f 6b 69 65 00 2e 64 61 74 61 24 5f 5f ___security_init_cookie..data$__
44600 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 2e 64 61 74 61 24 5f 5f 73 65 63 75 72 69 74 79 security_cookie..data$__security
44620 5f 63 6f 6f 6b 69 65 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 5f 72 65 70 6f 72 74 5f 67 73 66 _cookie_complement.___report_gsf
44640 61 69 6c 75 72 65 00 5f 47 53 5f 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 00 5f 47 53 5f 43 ailure._GS_ExceptionRecord._GS_C
44660 6f 6e 74 65 78 74 52 65 63 6f 72 64 00 5f 47 53 5f 45 78 63 65 70 74 69 6f 6e 50 6f 69 6e 74 65 ontextRecord._GS_ExceptionPointe
44680 72 73 00 5f 5f 5f 64 79 6e 5f 74 6c 73 5f 64 74 6f 72 40 31 32 00 5f 5f 5f 64 79 6e 5f 74 6c 73 rs.___dyn_tls_dtor@12.___dyn_tls
446a0 5f 69 6e 69 74 40 31 32 00 5f 5f 5f 74 6c 72 65 67 64 74 6f 72 00 5f 5f 64 65 63 6f 64 65 5f 70 _init@12.___tlregdtor.__decode_p
446c0 6f 69 6e 74 65 72 00 5f 5f 65 6e 63 6f 64 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 5f 72 65 70 6f 72 ointer.__encode_pointer.___repor
446e0 74 5f 65 72 72 6f 72 00 5f 6d 61 72 6b 5f 73 65 63 74 69 6f 6e 5f 77 72 69 74 61 62 6c 65 00 5f t_error._mark_section_writable._
44700 6d 61 78 53 65 63 74 69 6f 6e 73 00 5f 74 68 65 5f 73 65 63 73 00 5f 5f 70 65 69 33 38 36 5f 72 maxSections._the_secs.__pei386_r
44720 75 6e 74 69 6d 65 5f 72 65 6c 6f 63 61 74 6f 72 00 5f 77 61 73 5f 69 6e 69 74 2e 36 37 31 34 37 untime_relocator._was_init.67147
44740 00 5f 5f 5f 6d 69 6e 67 77 74 68 72 5f 72 75 6e 5f 6b 65 79 5f 64 74 6f 72 73 2e 70 61 72 74 2e .___mingwthr_run_key_dtors.part.
44760 30 00 5f 5f 5f 6d 69 6e 67 77 74 68 72 5f 63 73 00 5f 6b 65 79 5f 64 74 6f 72 5f 6c 69 73 74 00 0.___mingwthr_cs._key_dtor_list.
44780 5f 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 68 72 5f 61 64 64 5f 6b 65 79 5f 64 74 6f 72 00 5f 5f ____w64_mingwthr_add_key_dtor.__
447a0 5f 6d 69 6e 67 77 74 68 72 5f 63 73 5f 69 6e 69 74 00 5f 5f 5f 5f 77 36 34 5f 6d 69 6e 67 77 74 _mingwthr_cs_init.____w64_mingwt
447c0 68 72 5f 72 65 6d 6f 76 65 5f 6b 65 79 5f 64 74 6f 72 00 5f 5f 5f 6d 69 6e 67 77 5f 54 4c 53 63 hr_remove_key_dtor.___mingw_TLSc
447e0 61 6c 6c 62 61 63 6b 00 70 73 65 75 64 6f 2d 72 65 6c 6f 63 2d 6c 69 73 74 2e 63 00 5f 5f 56 61 allback.pseudo-reloc-list.c.__Va
44800 6c 69 64 61 74 65 49 6d 61 67 65 42 61 73 65 2e 70 61 72 74 2e 30 00 5f 5f 56 61 6c 69 64 61 74 lidateImageBase.part.0.__Validat
44820 65 49 6d 61 67 65 42 61 73 65 00 5f 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e 00 5f 5f 46 69 6e eImageBase.__FindPESection.__Fin
44840 64 50 45 53 65 63 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 dPESectionByName.___mingw_GetSec
44860 74 69 6f 6e 46 6f 72 41 64 64 72 65 73 73 00 5f 5f 5f 6d 69 6e 67 77 5f 47 65 74 53 65 63 74 69 tionForAddress.___mingw_GetSecti
44880 6f 6e 43 6f 75 6e 74 00 5f 5f 46 69 6e 64 50 45 53 65 63 74 69 6f 6e 45 78 65 63 00 5f 5f 47 65 onCount.__FindPESectionExec.__Ge
448a0 74 50 45 49 6d 61 67 65 42 61 73 65 00 5f 5f 49 73 4e 6f 6e 77 72 69 74 61 62 6c 65 49 6e 43 75 tPEImageBase.__IsNonwritableInCu
448c0 72 72 65 6e 74 49 6d 61 67 65 00 5f 5f 5f 6d 69 6e 67 77 5f 65 6e 75 6d 5f 69 6d 70 6f 72 74 5f rrentImage.___mingw_enum_import_
448e0 6c 69 62 72 61 72 79 5f 6e 61 6d 65 73 00 5f 5f 66 70 72 65 73 65 74 00 5f 44 6c 6c 45 6e 74 72 library_names.__fpreset._DllEntr
44900 79 50 6f 69 6e 74 40 31 32 00 5f 44 6c 6c 4d 61 69 6e 40 31 32 00 5f 72 65 67 69 73 74 65 72 5f yPoint@12._DllMain@12._register_
44920 66 72 61 6d 65 5f 63 74 6f 72 00 2e 74 65 78 74 2e 73 74 61 72 74 75 70 00 2e 63 74 6f 72 73 2e frame_ctor..text.startup..ctors.
44940 36 35 35 33 35 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 5f 52 55 4e 54 65535._VirtualProtect@16.___RUNT
44960 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 53 54 5f 5f 00 5f 51 75 65 72 79 50 65 IME_PSEUDO_RELOC_LIST__._QueryPe
44980 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 64 61 74 61 5f 73 74 61 72 74 5f rformanceCounter@4.__data_start_
449a0 5f 00 5f 5f 5f 44 54 4f 52 5f 4c 49 53 54 5f 5f 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 _.___DTOR_LIST__.__imp__VirtualP
449c0 72 6f 74 65 63 74 40 31 36 00 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c rotect@16._UnhandledExceptionFil
449e0 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5f 6f 6e 65 78 69 74 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c ter@4.__imp___onexit.__imp__GetL
44a00 61 73 74 45 72 72 6f 72 40 30 00 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f astError@0._SetUnhandledExceptio
44a20 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 nFilter@4.__imp__VirtualQuery@12
44a40 00 5f 5f 5f 74 6c 73 5f 73 74 61 72 74 5f 5f 00 5f 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 74 75 .___tls_start__.___native_startu
44a60 70 5f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d p_lock.__imp__TlsGetValue@4.__im
44a80 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f p__InitializeCriticalSection@4._
44aa0 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 72 74 5f 70 73 72 DeleteCriticalSection@4.__rt_psr
44ac0 65 6c 6f 63 73 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 5f 61 62 6f 72 74 00 5f 5f 64 6c 6c 5f 63 elocs_start.__imp__abort.__dll_c
44ae0 68 61 72 61 63 74 65 72 69 73 74 69 63 73 5f 5f 00 5f 5f 73 69 7a 65 5f 6f 66 5f 73 74 61 63 6b haracteristics__.__size_of_stack
44b00 5f 63 6f 6d 6d 69 74 5f 5f 00 5f 5f 73 69 7a 65 5f 6f 66 5f 73 74 61 63 6b 5f 72 65 73 65 72 76 _commit__.__size_of_stack_reserv
44b20 65 5f 5f 00 5f 5f 6d 61 6a 6f 72 5f 73 75 62 73 79 73 74 65 6d 5f 76 65 72 73 69 6f 6e 5f 5f 00 e__.__major_subsystem_version__.
44b40 5f 5f 5f 63 72 74 5f 78 6c 5f 73 74 61 72 74 5f 5f 00 5f 5f 5f 63 72 74 5f 78 69 5f 73 74 61 72 ___crt_xl_start__.___crt_xi_star
44b60 74 5f 5f 00 5f 5f 69 6d 70 5f 5f 5f 61 6d 73 67 5f 65 78 69 74 00 5f 5f 5f 63 72 74 5f 78 69 5f t__.__imp___amsg_exit.___crt_xi_
44b80 65 6e 64 5f 5f 00 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 51 75 65 end__._GetLastError@0.__imp__Que
44ba0 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 56 69 72 74 75 61 6c 51 ryPerformanceCounter@4._VirtualQ
44bc0 75 65 72 79 40 31 32 00 5f 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 64 72 6f 74 5f 66 6f 72 63 65 uery@12._mingw_initltsdrot_force
44be0 00 5f 5f 69 6d 70 5f 5f 5f 69 6f 62 00 5f 5f 69 6d 70 5f 5f 73 74 72 6e 63 6d 70 00 5f 5f 62 73 .__imp___iob.__imp__strncmp.__bs
44c00 73 5f 73 74 61 72 74 5f 5f 00 5f 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f s_start__.___RUNTIME_PSEUDO_RELO
44c20 43 5f 4c 49 53 54 5f 45 4e 44 5f 5f 00 5f 5f 73 69 7a 65 5f 6f 66 5f 68 65 61 70 5f 63 6f 6d 6d C_LIST_END__.__size_of_heap_comm
44c40 69 74 5f 5f 00 5f 74 63 6c 49 6e 74 50 6c 61 74 53 74 75 62 73 50 74 72 00 5f 5f 5f 6f 6e 65 78 it__._tclIntPlatStubsPtr.___onex
44c60 69 74 65 6e 64 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 itend.__imp__GetCurrentProcess@0
44c80 00 5f 5f 5f 63 72 74 5f 78 70 5f 73 74 61 72 74 5f 5f 00 5f 5f 69 6d 70 5f 5f 69 73 61 6c 6e 75 .___crt_xp_start__.__imp__isalnu
44ca0 6d 00 5f 5f 5f 63 72 74 5f 78 70 5f 65 6e 64 5f 5f 00 5f 5f 6d 69 6e 6f 72 5f 6f 73 5f 76 65 72 m.___crt_xp_end__.__minor_os_ver
44cc0 73 69 6f 6e 5f 5f 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 61 67 65 5f 62 sion__._GetTickCount@0.__image_b
44ce0 61 73 65 5f 5f 00 5f 5f 73 65 63 74 69 6f 6e 5f 61 6c 69 67 6e 6d 65 6e 74 5f 5f 00 5f 5f 49 41 ase__.__section_alignment__.__IA
44d00 54 5f 65 6e 64 5f 5f 00 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c T_end__.__RUNTIME_PSEUDO_RELOC_L
44d20 49 53 54 5f 5f 00 5f 5f 74 6c 73 5f 73 74 61 72 74 00 5f 5f 5f 6e 61 74 69 76 65 5f 73 74 61 72 IST__.__tls_start.___native_star
44d40 74 75 70 5f 73 74 61 74 65 00 5f 5f 64 61 74 61 5f 65 6e 64 5f 5f 00 5f 5f 43 54 4f 52 5f 4c 49 tup_state.__data_end__.__CTOR_LI
44d60 53 54 5f 5f 00 5f 5f 5f 6f 6e 65 78 69 74 62 65 67 69 6e 00 5f 5f 62 73 73 5f 65 6e 64 5f 5f 00 ST__.___onexitbegin.__bss_end__.
44d80 5f 5f 5f 73 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f ___security_cookie_complement.__
44da0 5f 63 72 74 5f 78 63 5f 65 6e 64 5f 5f 00 5f 5f 74 6c 73 5f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f _crt_xc_end__.__tls_index.__imp_
44dc0 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 5f 63 72 74 5f 78 63 5f 73 74 61 72 74 5f _GetTickCount@0.___crt_xc_start_
44de0 5f 00 5f 5f 6c 69 62 33 32 5f 6c 69 62 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f _.__lib32_libkernel32_a_iname.__
44e00 5f 43 54 4f 52 5f 4c 49 53 54 5f 5f 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 _CTOR_LIST__.__imp__GetCurrentPr
44e20 6f 63 65 73 73 49 64 40 30 00 5f 6d 69 6e 67 77 5f 61 70 70 5f 74 79 70 65 00 5f 5f 69 6e 69 74 ocessId@0._mingw_app_type.__init
44e40 74 65 72 6d 00 5f 74 63 6c 49 6e 74 53 74 75 62 73 50 74 72 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d term._tclIntStubsPtr.__imp__Term
44e60 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 72 74 5f 70 73 72 65 6c 6f 63 73 5f 73 69 7a inateProcess@8.__rt_psrelocs_siz
44e80 65 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f e._GetCurrentProcessId@0.__imp__
44ea0 5f 5f 64 6c 6c 6f 6e 65 78 69 74 00 5f 5f 66 69 6c 65 5f 61 6c 69 67 6e 6d 65 6e 74 5f 5f 00 5f __dllonexit.__file_alignment__._
44ec0 5f 69 6d 70 5f 5f 5f 75 6e 6c 6f 63 6b 00 5f 5f 68 65 61 64 5f 6c 69 62 33 32 5f 6c 69 62 6d 73 _imp___unlock.__head_lib32_libms
44ee0 76 63 72 74 5f 61 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 vcrt_a.__imp__LeaveCriticalSecti
44f00 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 6d 61 6c 6c 6f 63 00 5f 5f 6d 61 6a 6f 72 5f 6f 73 5f 76 65 on@4.__imp__malloc.__major_os_ve
44f20 72 73 69 6f 6e 5f 5f 00 5f 5f 6c 69 62 33 32 5f 6c 69 62 6d 73 76 63 72 74 5f 61 5f 69 6e 61 6d rsion__.__lib32_libmsvcrt_a_inam
44f40 65 00 5f 5f 49 41 54 5f 73 74 61 72 74 5f 5f 00 5f 5f 74 6c 73 5f 65 6e 64 00 5f 5f 5f 64 6c 6c e.__IAT_start__.__tls_end.___dll
44f60 6f 6e 65 78 69 74 00 5f 5f 69 6d 70 5f 5f 5f 6c 6f 63 6b 00 5f 5f 44 54 4f 52 5f 4c 49 53 54 5f onexit.__imp___lock.__DTOR_LIST_
44f80 5f 00 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 45 6e 74 65 72 43 72 69 74 _._TerminateProcess@8._EnterCrit
44fa0 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 5f 69 6e 69 74 74 65 72 6d 00 5f icalSection@4.__imp___initterm._
44fc0 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 74 64 62 63 53 74 75 62 73 00 GetCurrentThreadId@0._tdbcStubs.
44fe0 5f 5f 73 69 7a 65 5f 6f 66 5f 68 65 61 70 5f 72 65 73 65 72 76 65 5f 5f 00 5f 5f 5f 63 72 74 5f __size_of_heap_reserve__.___crt_
45000 78 74 5f 73 74 61 72 74 5f 5f 00 5f 5f 5f 49 6d 61 67 65 42 61 73 65 00 5f 5f 73 75 62 73 79 73 xt_start__.___ImageBase.__subsys
45020 74 65 6d 5f 5f 00 5f 5f 69 6d 70 5f 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 5f 63 61 6c 6c 6f tem__.__imp__strlen.__imp__callo
45040 63 00 5f 5f 5f 6e 61 74 69 76 65 5f 76 63 63 6c 72 69 74 5f 72 65 61 73 6f 6e 00 5f 5f 69 6d 70 c.___native_vcclrit_reason.__imp
45060 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 61 6d __GetSystemTimeAsFileTime@4.__am
45080 73 67 5f 65 78 69 74 00 5f 5f 5f 6e 61 74 69 76 65 5f 64 6c 6c 6d 61 69 6e 5f 72 65 61 73 6f 6e sg_exit.___native_dllmain_reason
450a0 00 5f 5f 5f 74 6c 73 5f 65 6e 64 5f 5f 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 .___tls_end__._GetSystemTimeAsFi
450c0 6c 65 54 69 6d 65 40 34 00 5f 74 63 6c 50 6c 61 74 53 74 75 62 73 50 74 72 00 5f 47 65 74 43 75 leTime@4._tclPlatStubsPtr._GetCu
450e0 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 6d 69 6e 67 77 5f 69 6e 69 74 6c 74 73 73 75 6f rrentProcess@0._mingw_initltssuo
45100 5f 66 6f 72 63 65 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f _force._InitializeCriticalSectio
45120 6e 40 34 00 5f 5f 69 6d 70 5f 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 6e 68 61 6e 64 n@4.__imp__free.__imp__SetUnhand
45140 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 6d 61 6a 6f 72 5f 69 6d 61 ledExceptionFilter@4.__major_ima
45160 67 65 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f 5f 6c 6f 61 64 65 72 5f 66 6c 61 67 73 5f 5f 00 5f 5f ge_version__.__loader_flags__.__
45180 69 6d 70 5f 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 imp__UnhandledExceptionFilter@4.
451a0 5f 5f 68 65 61 64 5f 6c 69 62 33 32 5f 6c 69 62 6b 65 72 6e 65 6c 33 32 5f 61 00 5f 5f 5f 63 68 __head_lib32_libkernel32_a.___ch
451c0 6b 73 74 6b 5f 6d 73 00 5f 5f 72 74 5f 70 73 72 65 6c 6f 63 73 5f 65 6e 64 00 5f 5f 6d 69 6e 6f kstk_ms.__rt_psrelocs_end.__mino
451e0 72 5f 73 75 62 73 79 73 74 65 6d 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f 5f 6d 69 6e 6f 72 5f 69 6d r_subsystem_version__.__minor_im
45200 61 67 65 5f 76 65 72 73 69 6f 6e 5f 5f 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 40 34 00 5f 5f 69 age_version__.__imp__Sleep@4.__i
45220 6d 70 5f 5f 76 66 70 72 69 6e 74 66 00 5f 74 63 6c 53 74 75 62 73 50 74 72 00 5f 6d 69 6e 67 77 mp__vfprintf._tclStubsPtr._mingw
45240 5f 69 6e 69 74 6c 74 73 64 79 6e 5f 66 6f 72 63 65 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 _initltsdyn_force.__imp__GetCurr
45260 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 entThreadId@0._TlsGetValue@4.__i
45280 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 5f 73 mp__DeleteCriticalSection@4.___s
452a0 65 63 75 72 69 74 79 5f 63 6f 6f 6b 69 65 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 ecurity_cookie._LeaveCriticalSec
452c0 74 69 6f 6e 40 34 00 5f 5f 52 55 4e 54 49 4d 45 5f 50 53 45 55 44 4f 5f 52 45 4c 4f 43 5f 4c 49 tion@4.__RUNTIME_PSEUDO_RELOC_LI
452e0 53 54 5f 45 4e 44 5f 5f 00 5f 5f 5f 64 79 6e 5f 74 6c 73 5f 69 6e 69 74 5f 63 61 6c 6c 62 61 63 ST_END__.___dyn_tls_init_callbac
45300 6b 00 5f 5f 74 6c 73 5f 75 73 65 64 00 5f 5f 5f 63 72 74 5f 78 74 5f 65 6e 64 5f 5f 00 5f 76 66 k.__tls_used.___crt_xt_end__._vf
45320 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 printf.__imp__EnterCriticalSecti
45340 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 66 77 72 69 74 65 00 on@4.__imp__fwrite.