summaryrefslogtreecommitdiffhomepage
path: root/FaceTrackNoIR/Debug/FTTypes.obj
blob: 62cf1bef1dfecbe8613eacd3c3db420ba03ea4b0 (plain)
ofshex dumpascii
0000 4c 01 05 00 fa 13 bf 4b ba 4f 00 00 14 00 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 00 00 00 00 L......K.O...........drectve....
0020 00 00 00 00 f4 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 2e 64 65 62 .............................deb
0040 75 67 24 53 00 00 00 00 00 00 00 00 ac 4c 00 00 d0 01 00 00 7c 4e 00 00 00 00 00 00 08 00 00 00 ug$S.........L......|N..........
0060 40 00 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 3a 00 00 00 cc 4e 00 00 00 00 00 00 @..B.rdata..........:....N......
0080 00 00 00 00 00 00 00 00 40 00 30 40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ........@.0@.data...............
00a0 06 4f 00 00 16 4f 00 00 00 00 00 00 04 00 00 00 40 00 30 c0 2e 64 65 62 75 67 24 54 00 00 00 00 .O...O..........@.0..debug$T....
00c0 00 00 00 00 7c 00 00 00 3e 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f ....|...>O..............@..B.../
00e0 6d 61 6e 69 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 manifestdependency:"type='win32'
0100 20 6e 61 6d 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 44 65 62 75 67 43 52 54 27 20 .name='Microsoft.VC90.DebugCRT'.
0120 76 65 72 73 69 6f 6e 3d 27 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 version='9.0.21022.8'.processorA
0140 72 63 68 69 74 65 63 74 75 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e rchitecture='x86'.publicKeyToken
0160 3d 27 31 66 63 38 62 33 62 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 ='1fc8b3b9a1e18e3b'"./DEFAULTLIB
0180 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 :"uuid.lib"./DEFAULTLIB:"uuid.li
01a0 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 56 43 52 54 44 22 20 2f 44 45 46 41 55 4c b"./DEFAULTLIB:"MSVCRTD"./DEFAUL
01c0 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 00 f1 00 00 00 93 07 00 00 66 00 01 11 TLIB:"OLDNAMES".............f...
01e0 00 00 00 00 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 ....c:\Users\Wim\Documents\Visua
0200 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b l.Studio.2008\Projects\FaceTrack
0220 4e 6f 49 52 5c 53 77 65 65 74 73 70 6f 74 74 65 72 5c 44 65 62 75 67 5c 46 54 54 79 70 65 73 2e NoIR\Sweetspotter\Debug\FTTypes.
0240 6f 62 6a 00 3a 00 3c 11 01 20 00 00 07 00 0f 00 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 obj.:.<............x.......x..Mi
0260 63 72 6f 73 6f 66 74 20 28 52 29 20 4f 70 74 69 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 crosoft.(R).Optimizing.Compiler.
0280 ed 06 3d 11 00 63 77 64 00 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c ..=..cwd.c:\Users\Wim\Documents\
02a0 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 Visual.Studio.2008\Projects\Face
02c0 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 65 74 73 70 6f 74 74 65 72 00 63 6c 00 43 3a 5c 50 72 6f TrackNoIR\Sweetspotter.cl.C:\Pro
02e0 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 gram.Files\Microsoft.Visual.Stud
0300 69 6f 20 39 2e 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 49 22 63 3a 5c 55 io.9.0\VC\bin\cl.exe.cmd.-I"c:\U
0320 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f sers\Wim\Documents\Visual.Studio
0340 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 .2008\Projects\FaceTrackNoIR\Swe
0360 65 74 73 70 6f 74 74 65 72 5c 47 65 6e 65 72 61 74 65 64 46 69 6c 65 73 22 20 2d 49 43 3a 5c 50 etspotter\GeneratedFiles".-IC:\P
0380 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 20 2d 49 22 63 3a 5c rogramFiles\QT\qt\include.-I"c:\
03a0 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 Users\Wim\Documents\Visual.Studi
03c0 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 o.2008\Projects\FaceTrackNoIR\Sw
03e0 65 65 74 73 70 6f 74 74 65 72 5c 47 65 6e 65 72 61 74 65 64 46 69 6c 65 73 5c 44 65 62 75 67 22 eetspotter\GeneratedFiles\Debug"
0400 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 .-IC:\ProgramFiles\QT\qt\include
0420 5c 51 74 43 6f 72 65 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c \QtCore.-IC:\ProgramFiles\QT\qt\
0440 69 6e 63 6c 75 64 65 5c 51 74 47 75 69 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c include\QtGui.-IC:\ProgramFiles\
0460 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 5c 51 74 4f 70 65 6e 47 4c 20 2d 49 43 3a 5c 50 72 6f 67 QT\qt\include\QtOpenGL.-IC:\Prog
0480 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 5c 51 74 57 65 62 4b 69 74 20 ramFiles\QT\qt\include\QtWebKit.
04a0 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 5c -IC:\ProgramFiles\QT\qt\include\
04c0 51 74 54 65 73 74 20 2d 49 22 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 QtTest.-I"c:\Users\Wim\Documents
04e0 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 \Visual.Studio.2008\Projects\Fac
0500 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 65 74 73 70 6f 74 74 65 72 22 20 2d 44 55 4e 49 43 4f eTrackNoIR\Sweetspotter".-DUNICO
0520 44 45 20 2d 44 57 49 4e 33 32 20 2d 44 51 54 5f 4c 41 52 47 45 46 49 4c 45 5f 53 55 50 50 4f 52 DE.-DWIN32.-DQT_LARGEFILE_SUPPOR
0540 54 20 2d 44 51 54 5f 54 48 52 45 41 44 5f 53 55 50 50 4f 52 54 20 2d 44 51 54 5f 43 4f 52 45 5f T.-DQT_THREAD_SUPPORT.-DQT_CORE_
0560 4c 49 42 20 2d 44 51 54 5f 47 55 49 5f 4c 49 42 20 2d 44 51 54 5f 4f 50 45 4e 47 4c 5f 4c 49 42 LIB.-DQT_GUI_LIB.-DQT_OPENGL_LIB
0580 20 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 64 20 2d 46 6f 22 63 3a 5c 55 73 65 72 73 .-FD.-EHs.-EHc.-MDd.-Fo"c:\Users
05a0 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 \Wim\Documents\Visual.Studio.200
05c0 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 65 74 73 70 8\Projects\FaceTrackNoIR\Sweetsp
05e0 6f 74 74 65 72 5c 44 65 62 75 67 5c 5c 22 20 2d 46 64 22 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c otter\Debug\\".-Fd"c:\Users\Wim\
0600 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f Documents\Visual.Studio.2008\Pro
0620 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 65 74 73 70 6f 74 74 65 72 jects\FaceTrackNoIR\Sweetspotter
0640 5c 44 65 62 75 67 5c 76 63 39 30 2e 70 64 62 22 20 2d 57 33 20 2d 63 20 2d 5a 69 20 2d 54 50 20 \Debug\vc90.pdb".-W3.-c.-Zi.-TP.
0660 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 65 70 6f 72 74 3a 70 72 6f 6d 70 74 20 2d 49 22 43 -nologo.-errorreport:prompt.-I"C
0680 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 :\Program.Files\Microsoft.SDKs\W
06a0 69 6e 64 6f 77 73 5c 76 36 2e 30 41 5c 49 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 indows\v6.0A\Include".-I"C:\Prog
06c0 72 61 6d 20 46 69 6c 65 73 5c 46 4d 4f 44 20 53 6f 75 6e 64 53 79 73 74 65 6d 5c 46 4d 4f 44 20 ram.Files\FMOD.SoundSystem\FMOD.
06e0 50 72 6f 67 72 61 6d 6d 65 72 73 20 41 50 49 20 57 69 6e 33 32 5c 61 70 69 5c 69 6e 63 22 20 2d Programmers.API.Win32\api\inc".-
0700 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 20 2d IC:\ProgramFiles\QT\qt\include.-
0720 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 I"C:\Program.Files\SeeingMachine
0740 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 49 5f 4e 43 20 33 2e 31 5c 57 72 61 70 70 65 72 s\FaceTrackingAPI_NC.3.1\Wrapper
0760 73 5c 51 74 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 s\Qt\include".-I"C:\Program.File
0780 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 49 s\SeeingMachines\FaceTrackingAPI
07a0 5f 4e 43 20 33 2e 31 5c 57 72 61 70 70 65 72 73 5c 43 2b 2b 5c 69 6e 63 6c 75 64 65 22 20 2d 49 _NC.3.1\Wrappers\C++\include".-I
07c0 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 "C:\Program.Files\SeeingMachines
07e0 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 49 5f 4e 43 20 33 2e 31 5c 41 50 49 5c 69 6e 63 6c \FaceTrackingAPI_NC.3.1\API\incl
0800 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f ude".-I"C:\Program.Files\Microso
0820 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 5c 69 6e 63 6c 75 64 65 22 ft.Visual.Studio.9.0\VC\include"
0840 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 56 .-I"C:\Program.Files\Microsoft.V
0860 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 isual.Studio.9.0\VC\atlmfc\inclu
0880 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 de".-I"C:\Program.Files\Microsof
08a0 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 73 5c 76 36 2e 30 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 t.SDKs\Windows\v6.0A\include".-I
08c0 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 "C:\Program.Files\Microsoft.SDKs
08e0 5c 57 69 6e 64 6f 77 73 5c 76 36 2e 30 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e \Windows\v6.0A\include".-X.src..
0900 5c 46 54 54 79 70 65 73 2e 63 70 70 00 70 64 62 00 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f \FTTypes.cpp.pdb.c:\Users\Wim\Do
0920 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 cuments\Visual.Studio.2008\Proje
0940 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 53 77 65 65 74 73 70 6f 74 74 65 72 5c 44 cts\FaceTrackNoIR\Sweetspotter\D
0960 65 62 75 67 5c 76 63 39 30 2e 70 64 62 00 00 00 f1 00 00 00 ae 25 00 00 1b 00 07 11 fb a1 00 00 ebug\vc90.pdb........%..........
0980 01 00 50 41 52 53 45 5f 43 41 4e 4f 4e 49 43 41 4c 49 5a 45 00 17 00 07 11 fb a1 00 00 02 00 50 ..PARSE_CANONICALIZE...........P
09a0 41 52 53 45 5f 46 52 49 45 4e 44 4c 59 00 1b 00 07 11 fb a1 00 00 03 00 50 41 52 53 45 5f 53 45 ARSE_FRIENDLY...........PARSE_SE
09c0 43 55 52 49 54 59 5f 55 52 4c 00 1b 00 07 11 fb a1 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 CURITY_URL...........PARSE_ROOTD
09e0 4f 43 55 4d 45 4e 54 00 17 00 07 11 fb a1 00 00 05 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 OCUMENT...........PARSE_DOCUMENT
0a00 00 15 00 07 11 fb a1 00 00 07 00 50 41 52 53 45 5f 45 4e 43 4f 44 45 00 15 00 07 11 fb a1 00 00 ...........PARSE_ENCODE.........
0a20 08 00 50 41 52 53 45 5f 44 45 43 4f 44 45 00 1c 00 07 11 fb a1 00 00 09 00 50 41 52 53 45 5f 50 ..PARSE_DECODE...........PARSE_P
0a40 41 54 48 5f 46 52 4f 4d 5f 55 52 4c 00 1c 00 07 11 fb a1 00 00 0a 00 50 41 52 53 45 5f 55 52 4c ATH_FROM_URL...........PARSE_URL
0a60 5f 46 52 4f 4d 5f 50 41 54 48 00 13 00 07 11 fb a1 00 00 0b 00 50 41 52 53 45 5f 4d 49 4d 45 00 _FROM_PATH...........PARSE_MIME.
0a80 15 00 07 11 fb a1 00 00 0c 00 50 41 52 53 45 5f 53 45 52 56 45 52 00 15 00 07 11 fb a1 00 00 0d ..........PARSE_SERVER..........
0aa0 00 50 41 52 53 45 5f 53 43 48 45 4d 41 00 13 00 07 11 fb a1 00 00 0e 00 50 41 52 53 45 5f 53 49 .PARSE_SCHEMA...........PARSE_SI
0ac0 54 45 00 15 00 07 11 fb a1 00 00 0f 00 50 41 52 53 45 5f 44 4f 4d 41 49 4e 00 17 00 07 11 fb a1 TE...........PARSE_DOMAIN.......
0ae0 00 00 10 00 50 41 52 53 45 5f 4c 4f 43 41 54 49 4f 4e 00 1e 00 07 11 fb a1 00 00 11 00 50 41 52 ....PARSE_LOCATION...........PAR
0b00 53 45 5f 53 45 43 55 52 49 54 59 5f 44 4f 4d 41 49 4e 00 15 00 07 11 fb a1 00 00 12 00 50 41 52 SE_SECURITY_DOMAIN...........PAR
0b20 53 45 5f 45 53 43 41 50 45 00 14 00 07 11 f9 a2 00 00 01 00 50 53 55 5f 44 45 46 41 55 4c 54 00 SE_ESCAPE...........PSU_DEFAULT.
0b40 23 00 07 11 47 a2 00 00 01 00 42 49 4e 44 53 54 41 54 55 53 5f 46 49 4e 44 49 4e 47 52 45 53 4f #...G.....BINDSTATUS_FINDINGRESO
0b60 55 52 43 45 00 20 00 07 11 b5 a3 00 00 0a 00 51 55 45 52 59 5f 49 53 5f 49 4e 53 54 41 4c 4c 45 URCE...........QUERY_IS_INSTALLE
0b80 44 45 4e 54 52 59 00 1e 00 07 11 47 a2 00 00 02 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 4e DENTRY.....G.....BINDSTATUS_CONN
0ba0 45 43 54 49 4e 47 00 1f 00 07 11 47 a2 00 00 03 00 42 49 4e 44 53 54 41 54 55 53 5f 52 45 44 49 ECTING.....G.....BINDSTATUS_REDI
0bc0 52 45 43 54 49 4e 47 00 25 00 07 11 47 a2 00 00 04 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 RECTING.%...G.....BINDSTATUS_BEG
0be0 49 4e 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 23 00 07 11 47 a2 00 00 06 00 42 49 4e 44 53 54 41 INDOWNLOADDATA.#...G.....BINDSTA
0c00 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 2b 00 07 11 47 a2 00 00 07 00 42 49 TUS_ENDDOWNLOADDATA.+...G.....BI
0c20 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 NDSTATUS_BEGINDOWNLOADCOMPONENTS
0c40 00 28 00 07 11 47 a2 00 00 08 00 42 49 4e 44 53 54 41 54 55 53 5f 49 4e 53 54 41 4c 4c 49 4e 47 .(...G.....BINDSTATUS_INSTALLING
0c60 43 4f 4d 50 4f 4e 45 4e 54 53 00 29 00 07 11 47 a2 00 00 09 00 42 49 4e 44 53 54 41 54 55 53 5f COMPONENTS.)...G.....BINDSTATUS_
0c80 45 4e 44 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 23 00 07 11 47 a2 00 00 0a 00 ENDDOWNLOADCOMPONENTS.#...G.....
0ca0 42 49 4e 44 53 54 41 54 55 53 5f 55 53 49 4e 47 43 41 43 48 45 44 43 4f 50 59 00 22 00 07 11 47 BINDSTATUS_USINGCACHEDCOPY."...G
0cc0 a2 00 00 0b 00 42 49 4e 44 53 54 41 54 55 53 5f 53 45 4e 44 49 4e 47 52 45 51 55 45 53 54 00 25 .....BINDSTATUS_SENDINGREQUEST.%
0ce0 00 07 11 47 a2 00 00 0d 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 ...G.....BINDSTATUS_MIMETYPEAVAI
0d00 4c 41 42 4c 45 00 2a 00 07 11 47 a2 00 00 0e 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 LABLE.*...G.....BINDSTATUS_CACHE
0d20 46 49 4c 45 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 26 00 07 11 47 a2 00 00 0f 00 42 49 4e 44 FILENAMEAVAILABLE.&...G.....BIND
0d40 53 54 41 54 55 53 5f 42 45 47 49 4e 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 24 00 07 11 47 a2 STATUS_BEGINSYNCOPERATION.$...G.
0d60 00 00 10 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 ....BINDSTATUS_ENDSYNCOPERATION.
0d80 23 00 07 11 47 a2 00 00 11 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 55 50 4c 4f 41 44 #...G.....BINDSTATUS_BEGINUPLOAD
0da0 44 41 54 41 00 21 00 07 11 47 a2 00 00 13 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 55 50 4c DATA.!...G.....BINDSTATUS_ENDUPL
0dc0 4f 41 44 44 41 54 41 00 23 00 07 11 47 a2 00 00 14 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f OADDATA.#...G.....BINDSTATUS_PRO
0de0 54 4f 43 4f 4c 43 4c 41 53 53 49 44 00 1c 00 07 11 47 a2 00 00 15 00 42 49 4e 44 53 54 41 54 55 TOCOLCLASSID.....G.....BINDSTATU
0e00 53 5f 45 4e 43 4f 44 49 4e 47 00 2d 00 07 11 47 a2 00 00 16 00 42 49 4e 44 53 54 41 54 55 53 5f S_ENCODING.-...G.....BINDSTATUS_
0e20 56 45 52 49 46 49 45 44 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 47 a2 VERIFIEDMIMETYPEAVAILABLE.(...G.
0e40 00 00 17 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 41 53 53 49 4e 53 54 41 4c 4c 4c 4f 43 41 54 ....BINDSTATUS_CLASSINSTALLLOCAT
0e60 49 4f 4e 00 1c 00 07 11 47 a2 00 00 18 00 42 49 4e 44 53 54 41 54 55 53 5f 44 45 43 4f 44 49 4e ION.....G.....BINDSTATUS_DECODIN
0e80 47 00 26 00 07 11 47 a2 00 00 19 00 42 49 4e 44 53 54 41 54 55 53 5f 4c 4f 41 44 49 4e 47 4d 49 G.&...G.....BINDSTATUS_LOADINGMI
0ea0 4d 45 48 41 4e 44 4c 45 52 00 2c 00 07 11 47 a2 00 00 1a 00 42 49 4e 44 53 54 41 54 55 53 5f 43 MEHANDLER.,...G.....BINDSTATUS_C
0ec0 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 41 54 54 41 43 48 00 12 00 07 11 7a a3 00 00 ONTENTDISPOSITIONATTACH.....z...
0ee0 01 00 53 59 53 5f 57 49 4e 33 32 00 10 00 07 11 7a a3 00 00 02 00 53 59 53 5f 4d 41 43 00 27 00 ..SYS_WIN32.....z.....SYS_MAC.'.
0f00 07 11 47 a2 00 00 1c 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 53 49 44 43 41 4e 49 4e 53 54 41 ..G.....BINDSTATUS_CLSIDCANINSTA
0f20 4e 54 49 41 54 45 00 25 00 07 11 47 a2 00 00 1d 00 42 49 4e 44 53 54 41 54 55 53 5f 49 55 4e 4b NTIATE.%...G.....BINDSTATUS_IUNK
0f40 4e 4f 57 4e 41 56 41 49 4c 41 42 4c 45 00 1e 00 07 11 47 a2 00 00 1e 00 42 49 4e 44 53 54 41 54 NOWNAVAILABLE.....G.....BINDSTAT
0f60 55 53 5f 44 49 52 45 43 54 42 49 4e 44 00 1f 00 07 11 47 a2 00 00 1f 00 42 49 4e 44 53 54 41 54 US_DIRECTBIND.....G.....BINDSTAT
0f80 55 53 5f 52 41 57 4d 49 4d 45 54 59 50 45 00 22 00 07 11 47 a2 00 00 20 00 42 49 4e 44 53 54 41 US_RAWMIMETYPE."...G.....BINDSTA
0fa0 54 55 53 5f 50 52 4f 58 59 44 45 54 45 43 54 49 4e 47 00 20 00 07 11 47 a2 00 00 21 00 42 49 4e TUS_PROXYDETECTING.....G...!.BIN
0fc0 44 53 54 41 54 55 53 5f 41 43 43 45 50 54 52 41 4e 47 45 53 00 1f 00 07 11 47 a2 00 00 22 00 42 DSTATUS_ACCEPTRANGES.....G...".B
0fe0 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 45 4e 54 00 2b 00 07 11 47 a2 00 00 23 00 INDSTATUS_COOKIE_SENT.+...G...#.
1000 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4d 50 41 43 54 5f 50 4f 4c 49 43 59 5f 52 45 43 45 49 56 BINDSTATUS_COMPACT_POLICY_RECEIV
1020 45 44 00 25 00 07 11 47 a2 00 00 24 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 ED.%...G...$.BINDSTATUS_COOKIE_S
1040 55 50 50 52 45 53 53 45 44 00 27 00 07 11 47 a2 00 00 26 00 42 49 4e 44 53 54 41 54 55 53 5f 43 UPPRESSED.'...G...&.BINDSTATUS_C
1060 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 41 43 43 45 50 54 00 27 00 07 11 47 a2 00 00 27 00 42 49 4e OOKIE_STATE_ACCEPT.'...G...'.BIN
1080 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 52 45 4a 45 43 54 00 27 00 07 11 DSTATUS_COOKIE_STATE_REJECT.'...
10a0 47 a2 00 00 28 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 50 52 G...(.BINDSTATUS_COOKIE_STATE_PR
10c0 4f 4d 50 54 00 2e 00 07 11 47 a2 00 00 2e 00 42 49 4e 44 53 54 41 54 55 53 5f 50 45 52 53 49 53 OMPT.....G.....BINDSTATUS_PERSIS
10e0 54 45 4e 54 5f 43 4f 4f 4b 49 45 5f 52 45 43 45 49 56 45 44 00 20 00 07 11 47 a2 00 00 30 00 42 TENT_COOKIE_RECEIVED.....G...0.B
1100 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 43 4f 4e 54 52 4f 4c 00 2e 00 07 11 47 a2 00 00 31 INDSTATUS_CACHECONTROL.....G...1
1120 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 46 49 .BINDSTATUS_CONTENTDISPOSITIONFI
1140 4c 45 4e 41 4d 45 00 29 00 07 11 47 a2 00 00 32 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 LENAME.)...G...2.BINDSTATUS_MIME
1160 54 45 58 54 50 4c 41 49 4e 4d 49 53 4d 41 54 43 48 00 26 00 07 11 47 a2 00 00 33 00 42 49 4e 44 TEXTPLAINMISMATCH.&...G...3.BIND
1180 53 54 41 54 55 53 5f 50 55 42 4c 49 53 48 45 52 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 47 a2 STATUS_PUBLISHERAVAILABLE.(...G.
11a0 00 00 34 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 4e 41 4d 45 41 56 41 49 4c 41 ..4.BINDSTATUS_DISPLAYNAMEAVAILA
11c0 42 4c 45 00 1f 00 07 11 ff a1 00 00 00 00 46 45 41 54 55 52 45 5f 4f 42 4a 45 43 54 5f 43 41 43 BLE...........FEATURE_OBJECT_CAC
11e0 48 49 4e 47 00 1f 00 07 11 ff a1 00 00 01 00 46 45 41 54 55 52 45 5f 5a 4f 4e 45 5f 45 4c 45 56 HING...........FEATURE_ZONE_ELEV
1200 41 54 49 4f 4e 00 1e 00 07 11 ff a1 00 00 02 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 48 41 4e ATION...........FEATURE_MIME_HAN
1220 44 4c 49 4e 47 00 1e 00 07 11 ff a1 00 00 03 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 53 4e 49 DLING...........FEATURE_MIME_SNI
1240 46 46 49 4e 47 00 24 00 07 11 ff a1 00 00 04 00 46 45 41 54 55 52 45 5f 57 49 4e 44 4f 57 5f 52 FFING.$.........FEATURE_WINDOW_R
1260 45 53 54 52 49 43 54 49 4f 4e 53 00 26 00 07 11 ff a1 00 00 05 00 46 45 41 54 55 52 45 5f 57 45 ESTRICTIONS.&.........FEATURE_WE
1280 42 4f 43 5f 50 4f 50 55 50 4d 41 4e 41 47 45 4d 45 4e 54 00 1a 00 07 11 ff a1 00 00 06 00 46 45 BOC_POPUPMANAGEMENT...........FE
12a0 41 54 55 52 45 5f 42 45 48 41 56 49 4f 52 53 00 24 00 07 11 ff a1 00 00 07 00 46 45 41 54 55 52 ATURE_BEHAVIORS.$.........FEATUR
12c0 45 5f 44 49 53 41 42 4c 45 5f 4d 4b 5f 50 52 4f 54 4f 43 4f 4c 00 26 00 07 11 ff a1 00 00 08 00 E_DISABLE_MK_PROTOCOL.&.........
12e0 46 45 41 54 55 52 45 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5f 4c 4f 43 4b 44 4f 57 4e 00 1d 00 FEATURE_LOCALMACHINE_LOCKDOWN...
1300 07 11 ff a1 00 00 09 00 46 45 41 54 55 52 45 5f 53 45 43 55 52 49 54 59 42 41 4e 44 00 28 00 07 ........FEATURE_SECURITYBAND.(..
1320 11 ff a1 00 00 0a 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 41 43 54 49 56 45 58 49 .......FEATURE_RESTRICT_ACTIVEXI
1340 4e 53 54 41 4c 4c 00 26 00 07 11 ff a1 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 NSTALL.&.........FEATURE_RESTRIC
1360 54 5f 46 49 4c 45 44 4f 57 4e 4c 4f 41 44 00 21 00 07 11 ff a1 00 00 0d 00 46 45 41 54 55 52 45 T_FILEDOWNLOAD.!.........FEATURE
1380 5f 41 44 44 4f 4e 5f 4d 41 4e 41 47 45 4d 45 4e 54 00 22 00 07 11 ff a1 00 00 0e 00 46 45 41 54 _ADDON_MANAGEMENT.".........FEAT
13a0 55 52 45 5f 50 52 4f 54 4f 43 4f 4c 5f 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 ff a1 00 00 0f 00 URE_PROTOCOL_LOCKDOWN./.........
13c0 46 45 41 54 55 52 45 5f 48 54 54 50 5f 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 4f 52 44 5f 44 FEATURE_HTTP_USERNAME_PASSWORD_D
13e0 49 53 41 42 4c 45 00 22 00 07 11 ff a1 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 46 45 5f 42 49 ISABLE.".........FEATURE_SAFE_BI
1400 4e 44 54 4f 4f 42 4a 45 43 54 00 23 00 07 11 ff a1 00 00 11 00 46 45 41 54 55 52 45 5f 55 4e 43 NDTOOBJECT.#.........FEATURE_UNC
1420 5f 53 41 56 45 44 46 49 4c 45 43 48 45 43 4b 00 2f 00 07 11 ff a1 00 00 12 00 46 45 41 54 55 52 _SAVEDFILECHECK./.........FEATUR
1440 45 5f 47 45 54 5f 55 52 4c 5f 44 4f 4d 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e 43 4f 44 45 44 E_GET_URL_DOM_FILEPATH_UNENCODED
1460 00 18 00 07 11 33 a3 00 00 03 00 54 4b 49 4e 44 5f 49 4e 54 45 52 46 41 43 45 00 20 00 07 11 ff .....3.....TKIND_INTERFACE......
1480 a1 00 00 13 00 46 45 41 54 55 52 45 5f 54 41 42 42 45 44 5f 42 52 4f 57 53 49 4e 47 00 16 00 07 .....FEATURE_TABBED_BROWSING....
14a0 11 ff a1 00 00 14 00 46 45 41 54 55 52 45 5f 53 53 4c 55 58 00 17 00 07 11 33 a3 00 00 04 00 54 .......FEATURE_SSLUX.....3.....T
14c0 4b 49 4e 44 5f 44 49 53 50 41 54 43 48 00 2a 00 07 11 ff a1 00 00 15 00 46 45 41 54 55 52 45 5f KIND_DISPATCH.*.........FEATURE_
14e0 44 49 53 41 42 4c 45 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 53 4f 55 4e 44 53 00 2b 00 07 11 ff a1 DISABLE_NAVIGATION_SOUNDS.+.....
1500 00 00 16 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4c 45 47 41 43 59 5f 43 4f 4d 50 52 ....FEATURE_DISABLE_LEGACY_COMPR
1520 45 53 53 49 4f 4e 00 14 00 07 11 33 a3 00 00 06 00 54 4b 49 4e 44 5f 41 4c 49 41 53 00 26 00 07 ESSION.....3.....TKIND_ALIAS.&..
1540 11 ff a1 00 00 17 00 46 45 41 54 55 52 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 .......FEATURE_FORCE_ADDR_AND_ST
1560 41 54 55 53 00 18 00 07 11 ff a1 00 00 18 00 46 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 28 ATUS...........FEATURE_XMLHTTP.(
1580 00 07 11 ff a1 00 00 19 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 54 45 4c 4e 45 54 5f .........FEATURE_DISABLE_TELNET_
15a0 50 52 4f 54 4f 43 4f 4c 00 16 00 07 11 ff a1 00 00 1a 00 46 45 41 54 55 52 45 5f 46 45 45 44 53 PROTOCOL...........FEATURE_FEEDS
15c0 00 24 00 07 11 ff a1 00 00 1b 00 46 45 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e 50 55 54 5f 50 .$.........FEATURE_BLOCK_INPUT_P
15e0 52 4f 4d 50 54 53 00 16 00 07 11 03 a2 00 00 00 00 43 49 50 5f 44 49 53 4b 5f 46 55 4c 4c 00 1a ROMPTS...........CIP_DISK_FULL..
1600 00 07 11 03 a2 00 00 01 00 43 49 50 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 00 21 00 07 11 03 .........CIP_ACCESS_DENIED.!....
1620 a2 00 00 02 00 43 49 50 5f 4e 45 57 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 1d 00 .....CIP_NEWER_VERSION_EXISTS...
1640 07 11 14 a2 00 00 00 00 43 48 41 4e 47 45 4b 49 4e 44 5f 41 44 44 4d 45 4d 42 45 52 00 21 00 07 ........CHANGEKIND_ADDMEMBER.!..
1660 11 03 a2 00 00 03 00 43 49 50 5f 4f 4c 44 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 .......CIP_OLDER_VERSION_EXISTS.
1680 1a 00 07 11 03 a2 00 00 04 00 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e 46 4c 49 43 54 00 20 00 07 11 ..........CIP_NAME_CONFLICT.....
16a0 14 a2 00 00 01 00 43 48 41 4e 47 45 4b 49 4e 44 5f 44 45 4c 45 54 45 4d 45 4d 42 45 52 00 31 00 ......CHANGEKIND_DELETEMEMBER.1.
16c0 07 11 03 a2 00 00 05 00 43 49 50 5f 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 ........CIP_TRUST_VERIFICATION_C
16e0 4f 4d 50 4f 4e 45 4e 54 5f 4d 49 53 53 49 4e 47 00 1c 00 07 11 14 a2 00 00 02 00 43 48 41 4e 47 OMPONENT_MISSING...........CHANG
1700 45 4b 49 4e 44 5f 53 45 54 4e 41 4d 45 53 00 2b 00 07 11 03 a2 00 00 06 00 43 49 50 5f 45 58 45 EKIND_SETNAMES.+.........CIP_EXE
1720 5f 53 45 4c 46 5f 52 45 47 49 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 24 00 07 11 _SELF_REGISTERATION_TIMEOUT.$...
1740 14 a2 00 00 03 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 44 4f 43 55 4d 45 4e 54 41 54 49 4f ......CHANGEKIND_SETDOCUMENTATIO
1760 4e 00 1b 00 07 11 14 a2 00 00 04 00 43 48 41 4e 47 45 4b 49 4e 44 5f 47 45 4e 45 52 41 4c 00 1c N...........CHANGEKIND_GENERAL..
1780 00 07 11 03 a2 00 00 07 00 43 49 50 5f 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 1e 00 07 .........CIP_UNSAFE_TO_ABORT....
17a0 11 14 a2 00 00 05 00 43 48 41 4e 47 45 4b 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 18 00 07 .......CHANGEKIND_INVALIDATE....
17c0 11 03 a2 00 00 08 00 43 49 50 5f 4e 45 45 44 5f 52 45 42 4f 4f 54 00 20 00 07 11 14 a2 00 00 06 .......CIP_NEED_REBOOT..........
17e0 00 43 48 41 4e 47 45 4b 49 4e 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 00 22 00 07 11 b7 a3 00 .CHANGEKIND_CHANGEFAILED."......
1800 00 00 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 53 54 52 49 4e 47 5f 53 54 41 52 54 00 1f 00 07 ...Uri_PROPERTY_STRING_START....
1820 11 b7 a3 00 00 01 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 41 55 54 48 4f 52 49 54 59 00 21 00 .......Uri_PROPERTY_AUTHORITY.!.
1840 07 11 b7 a3 00 00 02 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 44 49 53 50 4c 41 59 5f 55 52 49 ........Uri_PROPERTY_DISPLAY_URI
1860 00 21 00 07 11 b7 a3 00 00 0e 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 53 54 52 49 4e 47 5f 4c .!.........Uri_PROPERTY_STRING_L
1880 41 53 54 00 1a 00 07 11 b7 a3 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 5a 4f 4e 45 00 AST...........Uri_PROPERTY_ZONE.
18a0 15 00 07 11 fb a2 00 00 01 00 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 fb a2 00 00 02 ..........Uri_HOST_DNS..........
18c0 00 55 72 69 5f 48 4f 53 54 5f 49 50 56 34 00 11 00 07 11 01 a2 00 00 01 00 43 43 5f 43 44 45 43 .Uri_HOST_IPV4...........CC_CDEC
18e0 4c 00 15 00 07 11 01 a2 00 00 02 00 43 43 5f 4d 53 43 50 41 53 43 41 4c 00 12 00 07 11 01 a2 00 L...........CC_MSCPASCAL........
1900 00 02 00 43 43 5f 50 41 53 43 41 4c 00 15 00 07 11 01 a2 00 00 03 00 43 43 5f 4d 41 43 50 41 53 ...CC_PASCAL...........CC_MACPAS
1920 43 41 4c 00 13 00 07 11 01 a2 00 00 04 00 43 43 5f 53 54 44 43 41 4c 4c 00 16 00 07 11 01 a2 00 CAL...........CC_STDCALL........
1940 00 05 00 43 43 5f 46 50 46 41 53 54 43 41 4c 4c 00 13 00 07 11 01 a2 00 00 06 00 43 43 5f 53 59 ...CC_FPFASTCALL...........CC_SY
1960 53 43 41 4c 4c 00 14 00 07 11 01 a2 00 00 07 00 43 43 5f 4d 50 57 43 44 45 43 4c 00 15 00 07 11 SCALL...........CC_MPWCDECL.....
1980 01 a2 00 00 08 00 43 43 5f 4d 50 57 50 41 53 43 41 4c 00 1f 00 0c 11 25 10 00 00 00 00 00 00 00 ......CC_MPWPASCAL.....%........
19a0 00 46 54 5f 43 4c 49 45 4e 54 5f 46 49 4c 45 4e 41 4d 45 00 17 00 0c 11 25 10 00 00 00 00 00 00 .FT_CLIENT_FILENAME.....%.......
19c0 00 00 46 54 5f 4d 4d 5f 44 41 54 41 00 16 00 0c 11 25 10 00 00 00 00 00 00 00 00 46 52 45 45 54 ..FT_MM_DATA.....%.........FREET
19e0 52 41 43 4b 00 1c 00 0c 11 25 10 00 00 00 00 00 00 00 00 46 52 45 45 54 52 41 43 4b 5f 4d 55 54 RACK.....%.........FREETRACK_MUT
1a00 45 58 00 1d 00 07 11 17 99 00 00 02 00 43 4f 52 5f 56 45 52 53 49 4f 4e 5f 4d 41 4a 4f 52 5f 56 EX...........COR_VERSION_MAJOR_V
1a20 32 00 13 00 07 11 bc a3 00 00 01 00 56 41 52 5f 53 54 41 54 49 43 00 15 00 07 11 1c a2 00 00 00 2...........VAR_STATIC..........
1a40 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 0f 00 07 11 08 8d 00 00 04 80 01 00 ff 0f 4e 6f 00 12 .IdleShutdown...............No..
1a60 00 07 11 08 8d 00 00 04 80 10 00 ff 0f 4d 61 79 62 65 00 10 00 07 11 08 8d 00 00 04 80 00 01 ff .............Maybe..............
1a80 0f 59 65 73 00 11 00 07 11 0a 8d 00 00 00 00 4e 6f 41 63 63 65 73 73 00 0d 00 07 11 0a 8d 00 00 .Yes...........NoAccess.........
1aa0 01 00 52 65 61 64 00 0e 00 07 11 0a 8d 00 00 02 00 57 72 69 74 65 00 12 00 07 11 0a 8d 00 00 03 ..Read...........Write..........
1ac0 00 52 65 61 64 57 72 69 74 65 00 19 00 07 11 8e a3 00 00 01 00 55 52 4c 5a 4f 4e 45 5f 49 4e 54 .ReadWrite...........URLZONE_INT
1ae0 52 41 4e 45 54 00 1b 00 07 11 80 a3 00 00 00 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 44 45 46 41 55 RANET...........URLZONEREG_DEFAU
1b00 4c 54 00 18 00 07 11 80 a3 00 00 01 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 48 4b 4c 4d 00 13 00 07 LT...........URLZONEREG_HKLM....
1b20 11 08 8d 00 00 04 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 08 8d 00 00 04 80 01 00 ff 0f ...........SA_Yes...............
1b40 53 41 5f 4e 6f 00 15 00 07 11 08 8d 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 07 SA_No...............SA_Maybe....
1b60 11 0a 8d 00 00 00 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 0a 8d 00 00 01 00 53 41 5f .......SA_NoAccess...........SA_
1b80 52 65 61 64 00 11 00 07 11 0a 8d 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 11 0a 8d 00 00 Read...........SA_Write.........
1ba0 03 00 53 41 5f 52 65 61 64 57 72 69 74 65 00 0e 00 07 11 86 a3 00 00 02 00 56 54 5f 49 32 00 10 ..SA_ReadWrite...........VT_I2..
1bc0 00 07 11 86 a3 00 00 08 00 56 54 5f 42 53 54 52 00 14 00 07 11 86 a3 00 00 09 00 56 54 5f 44 49 .........VT_BSTR...........VT_DI
1be0 53 50 41 54 43 48 00 12 00 07 11 86 a3 00 00 24 00 56 54 5f 52 45 43 4f 52 44 00 16 00 07 11 86 SPATCH.........$.VT_RECORD......
1c00 a3 00 00 02 80 00 80 56 54 5f 52 45 53 45 52 56 45 44 00 18 00 07 11 9b a3 00 00 02 00 54 59 53 .......VT_RESERVED...........TYS
1c20 50 45 43 5f 4d 49 4d 45 54 59 50 45 00 18 00 07 11 9b a3 00 00 03 00 54 59 53 50 45 43 5f 46 49 PEC_MIMETYPE...........TYSPEC_FI
1c40 4c 45 4e 41 4d 45 00 16 00 07 11 9b a3 00 00 04 00 54 59 53 50 45 43 5f 50 52 4f 47 49 44 00 1b LENAME...........TYSPEC_PROGID..
1c60 00 07 11 9b a3 00 00 05 00 54 59 53 50 45 43 5f 50 41 43 4b 41 47 45 4e 41 4d 45 00 20 00 07 11 .........TYSPEC_PACKAGENAME.....
1c80 9d a3 00 00 04 00 44 45 53 43 4b 49 4e 44 5f 49 4d 50 4c 49 43 49 54 41 50 50 4f 42 4a 00 1f 00 ......DESCKIND_IMPLICITAPPOBJ...
1ca0 07 11 b9 a3 00 00 0c 00 42 49 4e 44 53 54 52 49 4e 47 5f 50 4f 53 54 5f 43 4f 4f 4b 49 45 00 27 ........BINDSTRING_POST_COOKIE.'
1cc0 00 07 11 b9 a3 00 00 10 00 42 49 4e 44 53 54 52 49 4e 47 5f 46 4c 41 47 5f 42 49 4e 44 5f 54 4f .........BINDSTRING_FLAG_BIND_TO
1ce0 5f 4f 42 4a 45 43 54 00 15 00 07 11 1e a2 00 00 00 00 4e 4f 44 45 5f 49 4e 56 41 4c 49 44 00 15 _OBJECT...........NODE_INVALID..
1d00 00 07 11 1e a2 00 00 01 00 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 00 17 00 07 11 1e a2 00 00 02 00 .........NODE_ELEMENT...........
1d20 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 12 00 07 11 1e a2 00 00 03 00 4e 4f 44 45 5f 54 45 NODE_ATTRIBUTE...........NODE_TE
1d40 58 54 00 1b 00 07 11 1e a2 00 00 04 00 4e 4f 44 45 5f 43 44 41 54 41 5f 53 45 43 54 49 4f 4e 00 XT...........NODE_CDATA_SECTION.
1d60 1e 00 07 11 1e a2 00 00 05 00 4e 4f 44 45 5f 45 4e 54 49 54 59 5f 52 45 46 45 52 45 4e 43 45 00 ..........NODE_ENTITY_REFERENCE.
1d80 14 00 07 11 1e a2 00 00 06 00 4e 4f 44 45 5f 45 4e 54 49 54 59 00 15 00 07 11 1e a2 00 00 08 00 ..........NODE_ENTITY...........
1da0 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 07 11 1e a2 00 00 09 00 4e 4f 44 45 5f 44 4f 43 55 NODE_COMMENT...........NODE_DOCU
1dc0 4d 45 4e 54 00 1b 00 07 11 1e a2 00 00 0a 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 5f 54 59 50 MENT...........NODE_DOCUMENT_TYP
1de0 45 00 1f 00 07 11 1e a2 00 00 0b 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 E...........NODE_DOCUMENT_FRAGME
1e00 4e 54 00 1d 00 07 11 c9 a3 00 00 03 00 58 4d 4c 45 4c 45 4d 54 59 50 45 5f 44 4f 43 55 4d 45 4e NT...........XMLELEMTYPE_DOCUMEN
1e20 54 00 13 00 08 11 d9 a3 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 00 15 00 08 11 dd a3 00 00 74 T.........tagPARAMDESC.........t
1e40 61 67 50 41 52 41 4d 44 45 53 43 45 58 00 11 00 08 11 db a3 00 00 74 61 67 42 49 4e 44 50 54 52 agPARAMDESCEX.........tagBINDPTR
1e60 00 14 00 08 11 d7 a3 00 00 4c 50 50 41 52 41 4d 44 45 53 43 45 58 00 0f 00 08 11 01 a2 00 00 43 .........LPPARAMDESCEX.........C
1e80 41 4c 4c 43 4f 4e 56 00 0e 00 08 11 db a3 00 00 42 49 4e 44 50 54 52 00 0f 00 08 11 33 a3 00 00 ALLCONV.........BINDPTR.....3...
1ea0 54 59 50 45 4b 49 4e 44 00 0f 00 08 11 82 a3 00 00 46 55 4e 43 4b 49 4e 44 00 10 00 08 11 d9 a3 TYPEKIND.........FUNCKIND.......
1ec0 00 00 50 41 52 41 4d 44 45 53 43 00 12 00 08 11 7c a3 00 00 74 61 67 54 4c 49 42 41 54 54 52 00 ..PARAMDESC.....|...tagTLIBATTR.
1ee0 0f 00 08 11 d3 a3 00 00 45 4c 45 4d 44 45 53 43 00 0a 00 08 11 1d 18 00 00 53 4e 42 00 11 00 08 ........ELEMDESC.........SNB....
1f00 11 c8 a1 00 00 56 41 52 49 41 4e 54 41 52 47 00 15 00 08 11 90 a3 00 00 53 41 46 45 41 52 52 41 .....VARIANTARG.........SAFEARRA
1f20 59 42 4f 55 4e 44 00 12 00 08 11 d3 a3 00 00 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 9d YBOUND.........tagELEMDESC......
1f40 a3 00 00 44 45 53 43 4b 49 4e 44 00 0f 00 08 11 97 a3 00 00 54 59 50 45 44 45 53 43 00 13 00 08 ...DESCKIND.........TYPEDESC....
1f60 11 c7 a3 00 00 74 61 67 45 58 43 45 50 49 4e 46 4f 00 11 00 08 11 fd a2 00 00 74 61 67 53 54 41 .....tagEXCEPINFO.........tagSTA
1f80 54 53 54 47 00 0e 00 08 11 bc a3 00 00 56 41 52 4b 49 4e 44 00 0f 00 08 11 71 04 00 00 4c 50 4f TSTG.........VARKIND.....q...LPO
1fa0 4c 45 53 54 52 00 12 00 08 11 cc a3 00 00 74 61 67 46 55 4e 43 44 45 53 43 00 0c 00 08 11 22 00 LESTR.........tagFUNCDESC.....".
1fc0 00 00 55 4c 4f 4e 47 00 11 00 08 11 92 a3 00 00 74 61 67 49 44 4c 44 45 53 43 00 0a 00 08 11 6e ..ULONG.........tagIDLDESC.....n
1fe0 3c 00 00 49 49 44 00 0f 00 08 11 13 00 00 00 4c 4f 4e 47 4c 4f 4e 47 00 19 00 08 11 d0 a3 00 00 <..IID.........LONGLONG.........
2000 74 61 67 41 70 70 6c 69 63 61 74 69 6f 6e 54 79 70 65 00 10 00 08 11 f5 a1 00 00 74 61 67 43 41 tagApplicationType.........tagCA
2020 42 53 54 52 00 1a 00 08 11 ce a3 00 00 50 49 44 4d 53 49 5f 53 54 41 54 55 53 5f 56 41 4c 55 45 BSTR.........PIDMSI_STATUS_VALUE
2040 00 0f 00 08 11 12 00 00 00 4c 4f 4e 47 5f 50 54 52 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 .........LONG_PTR.....!...PROPVA
2060 52 5f 50 41 44 33 00 0f 00 08 11 cc a3 00 00 46 55 4e 43 44 45 53 43 00 11 00 08 11 0b a2 00 00 R_PAD3.........FUNCDESC.........
2080 74 61 67 43 41 43 4c 53 49 44 00 0f 00 08 11 10 a2 00 00 74 61 67 43 41 44 42 4c 00 18 00 08 11 tagCACLSID.........tagCADBL.....
20a0 b1 14 00 00 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 0d 00 08 11 22 00 00 00 53 49 ....localeinfo_struct....."...SI
20c0 5a 45 5f 54 00 0f 00 08 11 22 00 00 00 48 52 45 46 54 59 50 45 00 0b 00 08 11 84 a3 00 00 43 41 ZE_T....."...HREFTYPE.........CA
20e0 55 42 00 12 00 08 11 33 a3 00 00 74 61 67 54 59 50 45 4b 49 4e 44 00 12 00 08 11 9d a3 00 00 74 UB.....3...tagTYPEKIND.........t
2100 61 67 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 c7 a2 00 00 74 61 67 43 41 43 59 00 11 00 08 11 7a agDESCKIND.........tagCACY.....z
2120 a3 00 00 74 61 67 53 59 53 4b 49 4e 44 00 16 00 08 11 c9 a3 00 00 74 61 67 58 4d 4c 45 4d 45 4d ...tagSYSKIND.........tagXMLEMEM
2140 5f 54 59 50 45 00 0e 00 08 11 71 00 00 00 4f 4c 45 43 48 41 52 00 11 00 08 11 bc a3 00 00 74 61 _TYPE.....q...OLECHAR.........ta
2160 67 56 41 52 4b 49 4e 44 00 0e 00 08 11 74 00 00 00 65 72 72 6e 6f 5f 74 00 10 00 08 11 c7 a3 00 gVARKIND.....t...errno_t........
2180 00 45 58 43 45 50 49 4e 46 4f 00 10 00 08 11 4b a2 00 00 5f 46 49 4c 45 54 49 4d 45 00 10 00 08 .EXCEPINFO.....K..._FILETIME....
21a0 11 23 00 00 00 55 4c 4f 4e 47 4c 4f 4e 47 00 0e 00 08 11 be a3 00 00 56 41 52 44 45 53 43 00 10 .#...ULONGLONG.........VARDESC..
21c0 00 08 11 c2 13 00 00 4c 50 43 4f 4c 45 53 54 52 00 0c 00 08 11 70 04 00 00 4c 50 53 54 52 00 0f .......LPCOLESTR.....p...LPSTR..
21e0 00 08 11 2c a2 00 00 49 55 6e 6b 6e 6f 77 6e 00 0f 00 08 11 12 00 00 00 4d 45 4d 42 45 52 49 44 ...,...IUnknown.........MEMBERID
2200 00 13 00 08 11 c2 a3 00 00 74 61 67 41 52 52 41 59 44 45 53 43 00 0d 00 08 11 41 00 00 00 44 4f .........tagARRAYDESC.....A...DO
2220 55 42 4c 45 00 11 00 08 11 be a3 00 00 74 61 67 56 41 52 44 45 53 43 00 09 00 08 11 b1 a3 00 00 UBLE.........tagVARDESC.........
2240 43 59 00 14 00 08 11 b9 a3 00 00 74 61 67 42 49 4e 44 53 54 52 49 4e 47 00 0e 00 08 11 3b a3 00 CY.........tagBINDSTRING.....;..
2260 00 44 45 43 49 4d 41 4c 00 15 00 08 11 af 14 00 00 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 .DECIMAL.........pthreadmbcinfo.
2280 0e 00 08 11 7a a3 00 00 53 59 53 4b 49 4e 44 00 17 00 08 11 b7 a3 00 00 5f 5f 4d 49 44 4c 5f 49 ....z...SYSKIND.........__MIDL_I
22a0 55 72 69 5f 30 30 30 31 00 0b 00 08 11 f7 a1 00 00 43 41 55 4c 00 0f 00 08 11 7e a3 00 00 42 53 Uri_0001.........CAUL.....~...BS
22c0 54 52 42 4c 4f 42 00 0d 00 08 11 4e a2 00 00 74 61 67 43 41 48 00 0e 00 08 11 75 00 00 00 72 73 TRBLOB.....N...tagCAH.....u...rs
22e0 69 7a 65 5f 74 00 16 00 08 11 b5 a3 00 00 5f 74 61 67 51 55 45 52 59 4f 50 54 49 4f 4e 00 1b 00 ize_t........._tagQUERYOPTION...
2300 08 11 86 3c 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 2d 00 08 11 90 ...<.._TP_CALLBACK_ENVIRON.-....
2320 3c 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 3a 3a 3c 75 6e 6e 61 6d 65 <.._TP_CALLBACK_ENVIRON::<unname
2340 64 2d 74 79 70 65 2d 75 3e 00 3f 00 08 11 96 3c 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 d-type-u>.?....<.._TP_CALLBACK_E
2360 4e 56 49 52 4f 4e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 3a 3a 3c 75 6e 6e 61 6d NVIRON::<unnamed-type-u>::<unnam
2380 65 64 2d 74 79 70 65 2d 73 3e 00 0c 00 08 11 b1 a3 00 00 74 61 67 43 59 00 10 00 08 11 af a3 00 ed-type-s>.........tagCY........
23a0 00 49 54 79 70 65 43 6f 6d 70 00 0b 00 08 11 74 00 00 00 42 4f 4f 4c 00 0e 00 08 11 f3 a2 00 00 .ITypeComp.....t...BOOL.........
23c0 74 61 67 43 41 55 49 00 14 00 08 11 04 a3 00 00 74 61 67 43 41 46 49 4c 45 54 49 4d 45 00 14 00 tagCAUI.........tagCAFILETIME...
23e0 08 11 01 a3 00 00 74 61 67 44 49 53 50 50 41 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 ......tagDISPPARAMS.........VARI
2400 41 4e 54 5f 42 4f 4f 4c 00 0b 00 08 11 22 00 00 00 4c 43 49 44 00 13 00 08 11 f7 a2 00 00 74 61 ANT_BOOL....."...LCID.........ta
2420 67 53 41 46 45 41 52 52 41 59 00 12 00 08 11 c0 a1 00 00 50 52 4f 50 56 41 52 49 41 4e 54 00 14 gSAFEARRAY.........PROPVARIANT..
2440 00 08 11 19 a2 00 00 43 41 50 52 4f 50 56 41 52 49 41 4e 54 00 10 00 08 11 9b a3 00 00 74 61 67 .......CAPROPVARIANT.........tag
2460 54 59 53 50 45 43 00 12 00 08 11 97 a3 00 00 74 61 67 54 59 50 45 44 45 53 43 00 12 00 08 11 39 TYSPEC.........tagTYPEDESC.....9
2480 a3 00 00 74 61 67 43 4c 49 50 44 41 54 41 00 0d 00 08 11 2a a3 00 00 43 41 44 41 54 45 00 0d 00 ...tagCLIPDATA.....*...CADATE...
24a0 08 11 09 a2 00 00 74 61 67 43 41 43 00 0e 00 08 11 92 a3 00 00 49 44 4c 44 45 53 43 00 1c 00 08 ......tagCAC.........IDLDESC....
24c0 11 80 3c 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 49 4e 53 54 41 4e 43 45 00 12 00 08 11 37 ..<..PTP_CALLBACK_INSTANCE.....7
24e0 a3 00 00 74 61 67 54 59 50 45 41 54 54 52 00 18 00 08 11 90 a3 00 00 74 61 67 53 41 46 45 41 52 ...tagTYPEATTR.........tagSAFEAR
2500 52 41 59 42 4f 55 4e 44 00 0e 00 08 11 07 a2 00 00 74 61 67 42 4c 4f 42 00 11 00 08 11 8e a3 00 RAYBOUND.........tagBLOB........
2520 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 11 78 a3 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 .tagURLZONE.....x..._LARGE_INTEG
2540 45 52 00 27 00 08 11 8c a3 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 ER.'......._LARGE_INTEGER::<unna
2560 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 11 17 99 00 00 52 65 70 6c 61 63 65 73 43 6f 72 48 med-type-u>.#.......ReplacesCorH
2580 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 73 00 16 00 08 11 29 a3 00 00 5f 55 4c 41 52 47 45 drNumericDefines.....)..._ULARGE
25a0 5f 49 4e 54 45 47 45 52 00 28 00 08 11 89 a3 00 00 5f 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 _INTEGER.(......._ULARGE_INTEGER
25c0 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 18 00 08 11 65 a2 00 00 49 53 65 71 75 ::<unnamed-type-u>.....e...ISequ
25e0 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 00 08 11 86 a3 00 00 56 41 52 45 4e 55 4d 00 0c 00 08 entialStream.........VARENUM....
2600 11 a8 90 00 00 4c 43 5f 49 44 00 0d 00 08 11 04 a2 00 00 74 61 67 43 41 49 00 0e 00 08 11 84 a3 .....LC_ID.........tagCAI.......
2620 00 00 74 61 67 43 41 55 42 00 12 00 08 11 82 a3 00 00 74 61 67 46 55 4e 43 4b 49 4e 44 00 0e 00 ..tagCAUB.........tagFUNCKIND...
2640 08 11 c2 13 00 00 50 43 55 57 53 54 52 00 12 00 08 11 a2 a1 00 00 4c 50 53 41 46 45 41 52 52 41 ......PCUWSTR.........LPSAFEARRA
2660 59 00 12 00 08 11 80 a3 00 00 5f 55 52 4c 5a 4f 4e 45 52 45 47 00 12 00 08 11 7e a3 00 00 74 61 Y........._URLZONEREG.....~...ta
2680 67 42 53 54 52 42 4c 4f 42 00 0f 00 08 11 7c a3 00 00 54 4c 49 42 41 54 54 52 00 14 00 08 11 78 gBSTRBLOB.....|...TLIBATTR.....x
26a0 a3 00 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 13 00 08 11 75 a3 00 00 49 45 6e 75 6d 53 54 ...LARGE_INTEGER.....u...IEnumST
26c0 41 54 53 54 47 00 0e 00 08 11 21 00 00 00 56 41 52 54 59 50 45 00 11 00 08 11 22 00 00 00 54 50 ATSTG.....!...VARTYPE....."...TP
26e0 5f 56 45 52 53 49 4f 4e 00 0f 00 08 11 64 a3 00 00 49 54 79 70 65 4c 69 62 00 0d 00 08 11 3b a3 _VERSION.....d...ITypeLib.....;.
2700 00 00 74 61 67 44 45 43 00 1d 00 08 11 05 8e 00 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 ..tagDEC.........threadlocaleinf
2720 6f 73 74 72 75 63 74 00 39 00 08 11 ad 96 00 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f ostruct.9.......threadlocaleinfo
2740 73 74 72 75 63 74 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 6c 63 5f 63 61 74 65 67 6f 72 struct::<unnamed-type-lc_categor
2760 79 3e 00 0f 00 08 11 39 a3 00 00 43 4c 49 50 44 41 54 41 00 0f 00 08 11 37 a3 00 00 54 59 50 45 y>.....9...CLIPDATA.....7...TYPE
2780 41 54 54 52 00 11 00 08 11 c8 a1 00 00 74 61 67 56 41 52 49 41 4e 54 00 0d 00 08 11 12 00 00 00 ATTR.........tagVARIANT.........
27a0 44 49 53 50 49 44 00 20 00 08 11 08 8d 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 59 65 DISPID.........vc_attributes::Ye
27c0 73 4e 6f 4d 61 79 62 65 00 22 00 08 11 0c 8d 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a sNoMaybe.".......vc_attributes::
27e0 50 72 65 41 74 74 72 69 62 75 74 65 00 23 00 08 11 11 8d 00 00 76 63 5f 61 74 74 72 69 62 75 74 PreAttribute.#.......vc_attribut
2800 65 73 3a 3a 50 6f 73 74 41 74 74 72 69 62 75 74 65 00 2b 00 08 11 54 96 00 00 76 63 5f 61 74 74 es::PostAttribute.+...T...vc_att
2820 72 69 62 75 74 65 73 3a 3a 46 6f 72 6d 61 74 53 74 72 69 6e 67 41 74 74 72 69 62 75 74 65 00 20 ributes::FormatStringAttribute..
2840 00 08 11 0a 8d 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 41 63 63 65 73 73 54 79 70 65 .......vc_attributes::AccessType
2860 00 0d 00 08 11 21 00 00 00 55 53 48 4f 52 54 00 0c 00 08 11 03 04 00 00 50 56 4f 49 44 00 10 00 .....!...USHORT.........PVOID...
2880 08 11 2a a3 00 00 74 61 67 43 41 44 41 54 45 00 0a 00 08 11 1a a2 00 00 43 41 4c 00 10 00 08 11 ..*...tagCADATE.........CAL.....
28a0 a9 14 00 00 5f 6c 6f 63 61 6c 65 5f 74 00 0e 00 08 11 0e a2 00 00 74 61 67 43 41 55 48 00 15 00 ...._locale_t.........tagCAUH...
28c0 08 11 29 a3 00 00 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 12 00 08 11 26 a3 00 00 49 52 65 ..)...ULARGE_INTEGER.....&...IRe
28e0 63 6f 72 64 49 6e 66 6f 00 0d 00 08 11 c1 14 00 00 6c 64 69 76 5f 74 00 0d 00 08 11 21 00 00 00 cordInfo.........ldiv_t.....!...
2900 77 69 6e 74 5f 74 00 0e 00 08 11 f9 a1 00 00 43 41 53 43 4f 44 45 00 0d 00 08 11 bb 14 00 00 5f wint_t.........CASCODE........._
2920 69 6f 62 75 66 00 0c 00 08 11 20 00 00 00 55 43 48 41 52 00 11 00 08 11 04 a3 00 00 43 41 46 49 iobuf.........UCHAR.........CAFI
2940 4c 45 54 49 4d 45 00 11 00 08 11 01 a3 00 00 44 49 53 50 50 41 52 41 4d 53 00 10 00 08 11 c2 a1 LETIME.........DISPPARAMS.......
2960 00 00 4c 50 56 41 52 49 41 4e 54 00 0c 00 08 11 22 00 00 00 44 57 4f 52 44 00 0e 00 08 11 70 04 ..LPVARIANT....."...DWORD.....p.
2980 00 00 76 61 5f 6c 69 73 74 00 11 00 08 11 a4 a2 00 00 49 4e 56 4f 4b 45 4b 49 4e 44 00 0e 00 08 ..va_list.........INVOKEKIND....
29a0 11 fd a2 00 00 53 54 41 54 53 54 47 00 17 00 08 11 fb a2 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 .....STATSTG.........__MIDL_IUri
29c0 5f 30 30 30 32 00 12 00 08 11 c8 a2 00 00 74 61 67 43 41 4c 50 57 53 54 52 00 0b 00 08 11 21 00 _0002.........tagCALPWSTR.....!.
29e0 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 00 42 59 54 45 00 0c 00 08 11 49 a2 00 00 43 41 46 4c ..WORD.........BYTE.....I...CAFL
2a00 54 00 14 00 08 11 f9 a2 00 00 5f 74 61 67 50 53 55 41 43 54 49 4f 4e 00 13 00 08 11 21 00 00 00 T........._tagPSUACTION.....!...
2a20 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e 00 08 11 c5 a2 00 00 43 41 4c 50 53 54 52 00 0f 00 08 PROPVAR_PAD1.........CALPSTR....
2a40 11 77 3c 00 00 50 54 50 5f 50 4f 4f 4c 00 0c 00 08 11 71 00 00 00 57 43 48 41 52 00 10 00 08 11 .w<..PTP_POOL.....q...WCHAR.....
2a60 f7 a2 00 00 53 41 46 45 41 52 52 41 59 00 10 00 08 11 fd a1 00 00 74 61 67 43 41 42 4f 4f 4c 00 ....SAFEARRAY.........tagCABOOL.
2a80 0b 00 08 11 f3 a2 00 00 43 41 55 49 00 0f 00 08 11 f1 a2 00 00 49 53 74 6f 72 61 67 65 00 0c 00 ........CAUI.........IStorage...
2aa0 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 08 11 12 00 00 00 4c 4f 4e 47 00 0c 00 08 11 40 00 00 ......SHORT.........LONG.....@..
2ac0 00 46 4c 4f 41 54 00 0f 00 08 11 c8 a2 00 00 43 41 4c 50 57 53 54 52 00 0d 00 08 11 71 04 00 00 .FLOAT.........CALPWSTR.....q...
2ae0 50 55 57 53 54 52 00 0b 00 08 11 c7 a2 00 00 43 41 43 59 00 11 00 08 11 c5 a2 00 00 74 61 67 43 PUWSTR.........CACY.........tagC
2b00 41 4c 50 53 54 52 00 10 00 08 11 c3 a2 00 00 49 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 41 00 00 ALPSTR.........ITypeInfo.....A..
2b20 00 44 41 54 45 00 0d 00 08 11 71 04 00 00 4c 50 57 53 54 52 00 18 00 08 11 a0 a1 00 00 4c 50 56 .DATE.....q...LPWSTR.........LPV
2b40 45 52 53 49 4f 4e 45 44 53 54 52 45 41 4d 00 0e 00 08 11 81 a2 00 00 49 53 74 72 65 61 6d 00 0d ERSIONEDSTREAM.........IStream..
2b60 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 0f 00 08 11 a8 90 00 00 74 61 67 4c 43 5f 49 44 00 15 ...u...size_t.........tagLC_ID..
2b80 00 08 11 c0 a1 00 00 74 61 67 50 52 4f 50 56 41 52 49 41 4e 54 00 11 00 08 11 17 a2 00 00 43 41 .......tagPROPVARIANT.........CA
2ba0 42 53 54 52 42 4c 4f 42 00 19 00 08 11 50 a2 00 00 74 61 67 56 65 72 73 69 6f 6e 65 64 53 74 72 BSTRBLOB.....P...tagVersionedStr
2bc0 65 61 6d 00 0a 00 08 11 4e a2 00 00 43 41 48 00 0c 00 08 11 6e 3c 00 00 5f 47 55 49 44 00 0f 00 eam.....N...CAH.....n<.._GUID...
2be0 08 11 4b a2 00 00 46 49 4c 45 54 49 4d 45 00 0f 00 08 11 49 a2 00 00 74 61 67 43 41 46 4c 54 00 ..K...FILETIME.....I...tagCAFLT.
2c00 14 00 08 11 12 a2 00 00 74 61 67 43 41 43 4c 49 50 44 41 54 41 00 14 00 08 11 47 a2 00 00 74 61 ........tagCACLIPDATA.....G...ta
2c20 67 42 49 4e 44 53 54 41 54 55 53 00 0e 00 08 11 c8 a1 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 gBINDSTATUS.........VARIANT.....
2c40 45 a2 00 00 49 44 69 73 70 61 74 63 68 00 15 00 08 11 1e a2 00 00 74 61 67 44 4f 4d 4e 6f 64 65 E...IDispatch.........tagDOMNode
2c60 54 79 70 65 00 16 00 08 11 1c a2 00 00 74 61 67 53 68 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 Type.........tagShutdownType....
2c80 11 12 00 00 00 53 43 4f 44 45 00 0d 00 08 11 1a a2 00 00 74 61 67 43 41 4c 00 17 00 08 11 19 a2 .....SCODE.........tagCAL.......
2ca0 00 00 74 61 67 43 41 50 52 4f 50 56 41 52 49 41 4e 54 00 0b 00 08 11 71 04 00 00 42 53 54 52 00 ..tagCAPROPVARIANT.....q...BSTR.
2cc0 0b 00 08 11 bb 14 00 00 46 49 4c 45 00 14 00 08 11 17 a2 00 00 74 61 67 43 41 42 53 54 52 42 4c ........FILE.........tagCABSTRBL
2ce0 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 1a 00 08 11 83 3c 00 00 50 54 50 5f 53 49 4d 50 4c OB.....t...INT......<..PTP_SIMPL
2d00 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 14 a2 00 00 74 61 67 43 48 41 4e 47 45 4b 49 4e 44 E_CALLBACK.........tagCHANGEKIND
2d20 00 11 00 08 11 12 a2 00 00 43 41 43 4c 49 50 44 41 54 41 00 28 00 08 11 7c 3c 00 00 50 54 50 5f .........CACLIPDATA.(...|<..PTP_
2d40 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 41 4e 43 45 4c 5f 43 41 4c 4c 42 41 43 4b 00 0c 00 CLEANUP_GROUP_CANCEL_CALLBACK...
2d60 08 11 10 a2 00 00 43 41 44 42 4c 00 0b 00 08 11 0e a2 00 00 43 41 55 48 00 0b 00 08 11 6e 3c 00 ......CADBL.........CAUH.....n<.
2d80 00 47 55 49 44 00 1b 00 08 11 75 3c 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 .GUID.....u<..PTP_CALLBACK_ENVIR
2da0 4f 4e 00 18 00 08 11 79 3c 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 00 0e 00 08 ON.....y<..PTP_CLEANUP_GROUP....
2dc0 11 0b a2 00 00 43 41 43 4c 53 49 44 00 0b 00 08 11 70 00 00 00 43 48 41 52 00 0a 00 08 11 09 a2 .....CACLSID.....p...CHAR.......
2de0 00 00 43 41 43 00 10 00 08 11 22 00 00 00 55 4c 4f 4e 47 5f 50 54 52 00 0b 00 08 11 07 a2 00 00 ..CAC....."...ULONG_PTR.........
2e00 42 4c 4f 42 00 0a 00 08 11 04 a2 00 00 43 41 49 00 0c 00 08 11 6e 3c 00 00 43 4c 53 49 44 00 13 BLOB.........CAI.....n<..CLSID..
2e20 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 32 00 0e 00 08 11 c1 14 00 00 5f 6c 64 69 ...!...PROPVAR_PAD2........._ldi
2e40 76 5f 74 00 1f 00 08 11 03 a2 00 00 5f 5f 4d 49 44 4c 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 5f v_t.........__MIDL_ICodeInstall_
2e60 30 30 30 31 00 0e 00 08 11 12 00 00 00 48 52 45 53 55 4c 54 00 0b 00 08 11 75 00 00 00 55 49 4e 0001.........HRESULT.....u...UIN
2e80 54 00 12 00 08 11 01 a2 00 00 74 61 67 43 41 4c 4c 43 4f 4e 56 00 1e 00 08 11 ff a1 00 00 5f 74 T.........tagCALLCONV........._t
2ea0 61 67 49 4e 54 45 52 4e 45 54 46 45 41 54 55 52 45 4c 49 53 54 00 0d 00 08 11 fd a1 00 00 43 41 agINTERNETFEATURELIST.........CA
2ec0 42 4f 4f 4c 00 16 00 08 11 fb a1 00 00 5f 74 61 67 50 41 52 53 45 41 43 54 49 4f 4e 00 15 00 08 BOOL........._tagPARSEACTION....
2ee0 11 ad 14 00 00 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 11 00 08 11 f9 a1 00 00 74 61 67 43 .....pthreadlocinfo.........tagC
2f00 41 53 43 4f 44 45 00 0e 00 08 11 f7 a1 00 00 74 61 67 43 41 55 4c 00 0d 00 08 11 f5 a1 00 00 43 ASCODE.........tagCAUL.........C
2f20 41 42 53 54 52 00 00 00 f4 00 00 00 70 08 00 00 01 00 00 00 10 01 69 b5 ae 7e 99 11 af 80 6f ee ABSTR.......p.........i..~....o.
2f40 e8 c2 e4 ab fa 96 00 00 41 00 00 00 10 01 fd e0 b6 40 ae 55 62 e3 e0 bb c4 dc 41 26 6c cf 00 00 ........A........@.Ub.....A&l...
2f60 82 00 00 00 10 01 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d 95 e0 11 00 00 c1 00 00 00 10 01 cb c8 ................l...............
2f80 21 16 2b f2 83 c8 78 91 12 59 e0 f8 b2 1f 00 00 02 01 00 00 10 01 60 2d dd b2 5d 69 79 f1 db 0c !.+...x..Y............`-..]iy...
2fa0 86 fe d9 cf 89 ca 00 00 47 01 00 00 10 01 18 2a ae 3e dd 71 b0 b3 2f 04 8f 8a 1b 4a 00 fe 00 00 ........G......*.>.q../....J....
2fc0 86 01 00 00 10 01 97 6e 90 aa 6a 18 d9 9f 98 9e 64 c9 51 e6 ed 4b 00 00 c7 01 00 00 10 01 88 d6 .......n..j.....d.Q..K..........
2fe0 09 12 b7 ee 9b 90 2c cd e5 c2 cb 91 78 42 00 00 04 02 00 00 10 01 8a b1 2f d0 7a f7 28 89 e5 bc ......,.....xB........../.z.(...
3000 c6 a1 9f 07 aa 52 00 00 43 02 00 00 10 01 10 91 1b 4d 13 ea b9 30 76 c2 94 31 16 3e 15 f3 00 00 .....R..C........M...0v..1.>....
3020 82 02 00 00 10 01 0d 6b 7c 0d ca e3 2a 99 8c eb 96 cc f3 d4 a0 69 00 00 c0 02 00 00 10 01 a5 eb .......k|...*........i..........
3040 1f 0e a1 ae f3 a6 f9 3d 5d 34 4c a3 fc 6f 00 00 fe 02 00 00 10 01 64 10 ec 47 bb 08 94 4a 7b 4e .......=]4L..o........d..G...J{N
3060 1a 8c a1 72 18 6c 00 00 3e 03 00 00 10 01 43 2b 09 4b a0 e6 fd 02 d5 f4 b8 b4 e2 5c 41 fe 00 00 ...r.l..>.....C+.K.........\A...
3080 81 03 00 00 10 01 bb 84 ba e5 b6 42 3e 48 81 0a 57 30 9e 90 41 9b 00 00 c0 03 00 00 10 01 c0 f4 ...........B>H..W0..A...........
30a0 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 01 04 00 00 10 01 31 04 d9 5c 07 66 26 9f f4 03 ..oDIwm...?..c........1..\.f&...
30c0 9f b5 99 ab 6a a1 00 00 3f 04 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 58 7c e4 00 00 ....j...?.....#2.....4}...4X|...
30e0 7f 04 00 00 10 01 12 bc f0 33 5c 8e 08 78 ea 5d 51 2a 55 0a 02 39 00 00 d9 04 00 00 10 01 10 0e .........3\..x.]Q*U..9..........
3100 5e f2 49 61 6b 79 74 70 5b 4f 3a 61 63 f0 00 00 18 05 00 00 10 01 00 dc c7 f7 b3 cc 69 2a 7b 79 ^.Iakytp[O:ac...............i*{y
3120 d2 c8 a7 ec b2 16 00 00 58 05 00 00 10 01 62 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 ee 9f 90 00 00 ........X.....ba......a.r.......
3140 94 05 00 00 10 01 b6 d3 f6 8b f5 13 d6 81 a1 61 87 12 e2 50 66 09 00 00 d0 05 00 00 10 01 cb ab ...............a...Pf...........
3160 2f 1a eb ec b3 6f 8f d5 08 66 da 79 9e ec 00 00 11 06 00 00 10 01 ed 41 b8 6a 61 81 81 6c 74 f2 /....o...f.y...........A.ja..lt.
3180 11 af 53 16 38 bd 00 00 50 06 00 00 10 01 8c f8 0a 03 d7 0b d9 24 48 58 2a b0 16 88 7a 45 00 00 ..S.8...P............$HX*...zE..
31a0 8f 06 00 00 10 01 40 a4 32 0d 7a 58 f2 93 1e bc 5a f2 83 67 7d e9 00 00 cf 06 00 00 10 01 cc 43 ......@.2.zX....Z..g}..........C
31c0 da cd 64 00 4e 29 d1 55 46 3c 87 b6 1f e0 00 00 10 07 00 00 10 01 87 65 38 a5 18 91 83 43 87 71 ..d.N).UF<.............e8....C.q
31e0 ea 8d 41 02 c7 b1 00 00 4e 07 00 00 10 01 f0 0b 83 37 56 97 90 3e c9 36 2b 1f 9c 6b e1 81 00 00 ..A.....N........7V..>.6+..k....
3200 8f 07 00 00 10 01 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 d0 07 00 00 10 01 31 2b ......|.mx..].......^.........1+
3220 b8 21 6b ba 1d 41 1c 7e 3b fc d1 9d ae 1c 00 00 10 08 00 00 10 01 ef 40 93 11 69 15 78 c7 6e 45 .!k..A.~;..............@..i.x.nE
3240 61 1c f0 44 78 17 00 00 4f 08 00 00 10 01 05 a1 80 31 18 33 08 9d 19 b9 4e c7 e7 fa f6 e1 00 00 a..Dx...O........1.3....N.......
3260 8f 08 00 00 10 01 c9 ca c9 91 9c 33 2a e7 a6 8f 8c f6 52 56 a2 e2 00 00 cc 08 00 00 10 01 aa 70 ...........3*.....RV...........p
3280 77 b5 41 95 82 e4 fa 65 dc 18 f9 62 15 07 00 00 0c 09 00 00 10 01 00 a4 72 17 95 04 48 ea 7a f7 w.A....e...b............r...H.z.
32a0 93 70 47 7c 15 a4 00 00 4d 09 00 00 10 01 d7 be 03 30 0f d3 0b a7 db 76 0d d1 38 e4 2b 62 00 00 .pG|....M........0.....v..8.+b..
32c0 8e 09 00 00 10 01 bc 5e be 0a f9 a6 34 5b de 66 d1 a4 13 01 7a d2 00 00 cf 09 00 00 10 01 a1 ed .......^....4[.f....z...........
32e0 da 3f 80 13 45 fc 2e f3 69 8e 4a 55 e7 ea 00 00 0f 0a 00 00 10 01 42 5a d6 63 c9 5d c9 6c f8 4e .?..E...i.JU..........BZ.c.].l.N
3300 5a 15 83 34 d1 c0 00 00 4d 0a 00 00 10 01 d5 0f 6f ac c2 83 f9 f1 da b0 d6 4d 50 3d 90 fd 00 00 Z..4....M.......o........MP=....
3320 8c 0a 00 00 10 01 b2 69 6e 01 38 3a 71 ab 22 c6 0f d9 26 58 68 43 00 00 ca 0a 00 00 10 01 93 4a .......in.8:q."...&XhC.........J
3340 e5 50 f5 e9 52 65 3a 29 7a 80 b8 c8 33 ac 00 00 0a 0b 00 00 10 01 f1 0d bd 75 97 64 d3 a7 5e f6 .P..Re:)z...3............u.d..^.
3360 37 c3 7b ac 3e 51 00 00 4b 0b 00 00 10 01 cd c2 0b e7 7b 9f df d8 f3 88 d0 50 4a 29 cc fc 00 00 7.{.>Q..K.........{......PJ)....
3380 8c 0b 00 00 10 01 78 33 1f 20 83 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 cb 0b 00 00 10 01 f5 16 ......x3....|f;..u..|<..........
33a0 d4 9d 93 e2 40 02 df cf 1a 34 63 af d8 f0 00 00 0b 0c 00 00 10 01 d2 f0 a8 a0 cd 6e 6a 3b 07 2e ....@....4c................nj;..
33c0 6d 70 fc 30 a1 63 00 00 4c 0c 00 00 10 01 bd 98 20 22 69 56 a3 6e df eb c9 d7 53 c4 21 d5 00 00 mp.0.c..L........"iV.n....S.!...
33e0 89 0c 00 00 10 01 dc 1b 2e 63 38 d9 fb 58 0e 8d 2b 7a e5 d9 fe 92 00 00 ca 0c 00 00 10 01 c2 35 .........c8..X..+z.............5
3400 38 a9 c5 1f 49 f8 e5 ff 5f f0 91 ba c4 82 00 00 09 0d 00 00 10 01 87 a9 3e 97 66 8e a6 75 2f 3c 8...I..._...............>.f..u/<
3420 13 b9 af 0e 5c f3 00 00 4a 0d 00 00 10 01 29 2e fd 55 36 65 e0 54 6b c7 92 0f f6 f0 5d b0 00 00 ....\...J.....)..U6e.Tk.....]...
3440 89 0d 00 00 10 01 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 4a 92 76 00 00 c9 0d 00 00 10 01 99 a3 ........y...-.....hJ.v..........
3460 70 b3 3c d0 b4 04 dd 43 25 9f 0d bb cb e9 00 00 08 0e 00 00 10 01 69 a9 63 d0 55 ff 90 db a7 f3 p.<....C%.............i.c.U.....
3480 5f c7 11 47 cf b2 00 00 47 0e 00 00 10 01 84 07 e0 06 5e 01 34 47 8f 86 e5 3e 43 a9 00 69 00 00 _..G....G.........^.4G...>C..i..
34a0 87 0e 00 00 10 01 84 65 d5 76 c5 4a 25 aa 6a b2 4e c2 64 84 d9 90 00 00 c3 0e 00 00 10 01 2d e4 .......e.v.J%.j.N.d...........-.
34c0 d5 fb c1 e7 a8 a9 f8 20 a4 c1 a0 1b fb a8 00 00 03 0f 00 00 10 01 e0 f1 3a d7 37 33 46 92 1a 27 ........................:.73F..'
34e0 9a b3 d5 b7 c6 4e 00 00 44 0f 00 00 10 01 f0 73 f1 ba c1 70 f6 fe c0 9b ef f6 1f 1d 29 c0 00 00 .....N..D......s...p........)...
3500 82 0f 00 00 10 01 f3 a3 a7 c9 6d 21 ed 61 b6 24 c2 fb 78 f6 a2 01 00 00 c6 0f 00 00 10 01 d9 f4 ..........m!.a.$..x.............
3520 e4 6b 15 94 0d 4d 32 51 71 2f a0 e2 bd 0e 00 00 0e 10 00 00 10 01 d3 e5 82 ef 11 4a 12 e6 ce f6 .k...M2Qq/.................J....
3540 5b 2e 86 98 7d 4a 00 00 4f 10 00 00 10 01 df f5 2e 60 d0 a8 37 38 82 50 02 d6 0a cd 4b 2d 00 00 [...}J..O........`..78.P....K-..
3560 8e 10 00 00 10 01 ab 3f dd a6 65 47 e9 85 83 4b 57 22 b5 d3 0b f4 00 00 cf 10 00 00 10 01 7f 0d .......?..eG...KW"..............
3580 98 3a 49 aa 94 99 59 e3 0d 96 c4 11 c9 c0 00 00 0e 11 00 00 10 01 90 85 30 a5 a1 e0 4a 14 41 98 .:I...Y.................0...J.A.
35a0 50 87 13 0d fb 58 00 00 4d 11 00 00 10 01 c4 3a 0e 50 09 cb 91 de 51 38 df 59 cb e8 ba 89 00 00 P....X..M......:.P....Q8.Y......
35c0 98 11 00 00 10 01 5b 3e 31 73 b5 d9 7a 68 d3 e3 e1 66 0f 9e ef 52 00 00 e2 11 00 00 10 01 a9 c6 ......[>1s..zh...f...R..........
35e0 75 e4 bf 56 26 42 ed 35 31 27 61 aa 02 16 00 00 23 12 00 00 10 01 3c 3a bf e1 2a b0 7d 2a a9 75 u..V&B.51'a.....#.....<:..*.}*.u
3600 e8 98 92 a1 b8 c8 00 00 63 12 00 00 10 01 fe 27 04 55 6f 1d 74 e4 51 0a 36 fa f2 aa ed 24 00 00 ........c......'.Uo.t.Q.6....$..
3620 a4 12 00 00 10 01 b0 22 84 05 f3 fd 02 c4 3f 62 8f 51 f9 8f a2 2f 00 00 fc 12 00 00 10 01 26 02 ......."......?b.Q.../........&.
3640 7d cd 80 fa 3b 39 9e f7 ac 78 9f 4d 28 1b 00 00 3d 13 00 00 10 01 68 cb 77 eb 3f 66 d2 63 22 f2 }...;9...x.M(...=.....h.w.?f.c".
3660 d3 ad 9a 1e c7 fd 00 00 7d 13 00 00 10 01 eb 10 dc 18 25 b0 d2 19 dd 82 18 6e d3 0c 7e ca 00 00 ........}.........%......n..~...
3680 bf 13 00 00 10 01 14 cd 6e f5 e0 08 6f 5f e4 fc a0 ba 42 bb 1e 71 00 00 ff 13 00 00 10 01 bb b3 ........n...o_....B..q..........
36a0 30 b0 45 a1 bf 46 a4 c4 25 81 8c 00 40 aa 00 00 3f 14 00 00 10 01 d4 7a ff dc 00 fd 32 f3 e7 0b 0.E..F..%...@...?......z....2...
36c0 45 5e 7a 72 d9 02 00 00 81 14 00 00 10 01 fc 3b 0e 8b 7c c4 d3 1d 8a 34 fc 58 db 1b 84 c1 00 00 E^zr...........;..|....4.X......
36e0 c0 14 00 00 10 01 f4 82 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 fe 14 00 00 10 01 7b 67 ........L..3..!Ps..g3M........{g
3700 7c 01 00 10 68 d6 0c 25 94 a5 67 fa d2 74 00 00 3d 15 00 00 10 01 4f 71 5c 82 f0 c0 52 1b 33 cb |...h..%..g..t..=.....Oq\...R.3.
3720 47 bc 64 fc 0d 39 00 00 7b 15 00 00 10 01 0d 25 b3 fc 95 7a de e4 f6 8c 97 1d ff 9d ee 1e 00 00 G.d..9..{......%...z............
3740 bc 15 00 00 10 01 81 4d 86 b5 0c 1a d5 21 1e a8 b4 4b 4c 26 8e 97 00 00 15 16 00 00 10 01 2d 67 .......M.....!...KL&..........-g
3760 b0 dd c1 0b c7 11 7e 10 4a ff 3e 2d 3b 79 00 00 51 16 00 00 10 01 cf fd 9d 31 9c 35 f3 53 68 5f ......~.J.>-;y..Q........1.5.Sh_
3780 7b 89 3e 02 96 df 00 00 92 16 00 00 10 01 ac 4e 10 14 07 aa 81 59 53 c1 23 a7 9b 75 f7 2e 00 00 {.>............N.....YS.#..u....
37a0 f3 00 00 00 d1 16 00 00 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 .........c:\program.files\micros
37c0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f oft.sdks\windows\v6.0a\include\o
37e0 6c 65 61 75 74 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 leauto.h.c:\program.files\micros
3800 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 oft.sdks\windows\v6.0a\include\p
3820 73 68 70 61 63 6b 31 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f shpack1.h.c:\program.files\micro
3840 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
3860 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 inaddr.h.c:\program.files\micros
3880 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6d oft.sdks\windows\v6.0a\include\m
38a0 6d 73 79 73 74 65 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f msystem.h.c:\program.files\micro
38c0 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
38e0 65 5c 73 77 70 72 69 6e 74 66 2e 69 6e 6c 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c e\swprintf.inl.c:\program.files\
3900 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 microsoft.sdks\windows\v6.0a\inc
3920 6c 75 64 65 5c 6f 62 6a 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d lude\objidl.h.c:\program.files\m
3940 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c icrosoft.sdks\windows\v6.0a\incl
3960 75 64 65 5c 77 69 6e 6e 65 74 77 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c ude\winnetwk.h.c:\program.files\
3980 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 microsoft.sdks\windows\v6.0a\inc
39a0 6c 75 64 65 5c 6e 62 33 30 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 lude\nb30.h.c:\program.files\mic
39c0 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v6.0a\includ
39e0 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 e\oleidl.h.c:\program.files\micr
3a00 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
3a20 5c 75 6e 6b 6e 77 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f \unknwn.h.c:\program.files\micro
3a40 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
3a60 6d 73 78 6d 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f msxml.h.c:\program.files\microso
3a80 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 63 67 ft.sdks\windows\v6.0a\include\cg
3aa0 75 69 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 uid.h.c:\program.files\microsoft
3ac0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 64 .sdks\windows\v6.0a\include\rpcd
3ae0 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 cep.h.c:\program.files\microsoft
3b00 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 .visual.studio.9.0\vc\include\cr
3b20 74 61 73 73 65 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 tassem.h.c:\program.files\micros
3b40 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v6.0a\include\w
3b60 69 6e 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f inefs.h.c:\program.files\microso
3b80 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
3ba0 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 vadefs.h.c:\program.files\micros
3bc0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v6.0a\include\w
3be0 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 innt.h.c:\program.files\microsof
3c00 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 t.visual.studio.9.0\vc\include\c
3c20 74 79 70 65 2e 68 00 63 3a 5c 75 73 65 72 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e 74 73 5c 76 69 type.h.c:\users\wim\documents\vi
3c40 73 75 61 6c 20 73 74 75 64 69 6f 20 32 30 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 61 63 65 74 72 sual.studio.2008\projects\facetr
3c60 61 63 6b 6e 6f 69 72 5c 73 77 65 65 74 73 70 6f 74 74 65 72 5c 66 74 74 79 70 65 73 2e 63 70 70 acknoir\sweetspotter\fttypes.cpp
3c80 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 .c:\program.files\microsoft.sdks
3ca0 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 \windows\v6.0a\include\wincon.h.
3cc0 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
3ce0 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 67 75 69 64 64 65 66 2e 68 00 windows\v6.0a\include\guiddef.h.
3d00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
3d20 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 windows\v6.0a\include\mcx.h.c:\p
3d40 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 rogram.files\microsoft.sdks\wind
3d60 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 2e 68 00 63 3a 5c 70 72 6f 67 72 ows\v6.0a\include\rpc.h.c:\progr
3d80 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3da0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 72 72 6f 72 2e 68 00 63 3a 5c 70 72 6f 67 v6.0a\include\winerror.h.c:\prog
3dc0 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 ram.files\microsoft.sdks\windows
3de0 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 \v6.0a\include\rpcdce.h.c:\progr
3e00 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3e20 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 67 64 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v6.0a\include\wingdi.h.c:\progra
3e40 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
3e60 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6.0a\include\winbase.h.c:\progra
3e80 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
3ea0 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 38 2e 68 00 63 3a 5c 70 72 6f 67 72 6.0a\include\pshpack8.h.c:\progr
3ec0 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3ee0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f 61 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d v6.0a\include\oaidl.h.c:\program
3f00 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 .files\microsoft.sdks\windows\v6
3f20 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .0a\include\pshpack4.h.c:\progra
3f40 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 m.files\microsoft.visual.studio.
3f60 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 72 69 6e 67 2e 68 00 63 3a 5c 70 72 6f 67 72 9.0\vc\include\string.h.c:\progr
3f80 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3fa0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6f 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 v6.0a\include\winsock.h.c:\progr
3fc0 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3fe0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 72 65 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v6.0a\include\winreg.h.c:\progra
4000 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 m.files\microsoft.visual.studio.
4020 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 74 63 68 61 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 9.0\vc\include\tchar.h.c:\progra
4040 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
4060 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 6.0a\include\ole2.h.c:\program.f
4080 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 iles\microsoft.sdks\windows\v6.0
40a0 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 a\include\objbase.h.c:\program.f
40c0 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 iles\microsoft.visual.studio.9.0
40e0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 \vc\include\stdlib.h.c:\program.
4100 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e files\microsoft.visual.studio.9.
4120 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 69 6d 69 74 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 0\vc\include\limits.h.c:\program
4140 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 .files\microsoft.sdks\windows\v6
4160 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 70 6f 6f 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .0a\include\winspool.h.c:\progra
4180 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
41a0 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 6f 70 70 61 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6.0a\include\poppack.h.c:\progra
41c0 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
41e0 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 72 73 68 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 6.0a\include\prsht.h.c:\program.
4200 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e files\microsoft.sdks\windows\v6.
4220 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 0a\include\winver.h.c:\program.f
4240 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 iles\microsoft.sdks\windows\v6.0
4260 61 5c 69 6e 63 6c 75 64 65 5c 74 76 6f 75 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c a\include\tvout.h.c:\program.fil
4280 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
42a0 69 6e 63 6c 75 64 65 5c 70 72 6f 70 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c include\propidl.h.c:\program.fil
42c0 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
42e0 69 6e 63 6c 75 64 65 5c 72 70 63 6e 74 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 include\rpcnterr.h.c:\program.fi
4300 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
4320 5c 69 6e 63 6c 75 64 65 5c 72 70 63 61 73 79 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 \include\rpcasync.h.c:\program.f
4340 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 iles\microsoft.sdks\windows\v6.0
4360 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\rpcnsi.h.c:\program.fi
4380 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
43a0 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 70 65 72 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 \include\winperf.h.c:\program.fi
43c0 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
43e0 5c 69 6e 63 6c 75 64 65 5c 73 68 65 6c 6c 61 70 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 \include\shellapi.h.c:\program.f
4400 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 iles\microsoft.sdks\windows\v6.0
4420 61 5c 69 6e 63 6c 75 64 65 5c 64 6c 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 a\include\dlgs.h.c:\program.file
4440 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 s\microsoft.sdks\windows\v6.0a\i
4460 6e 63 6c 75 64 65 5c 77 69 6e 73 63 61 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c nclude\winscard.h.c:\program.fil
4480 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
44a0 69 6e 63 6c 75 64 65 5c 77 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 include\wtypes.h.c:\program.file
44c0 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 s\microsoft.sdks\windows\v6.0a\i
44e0 6e 63 6c 75 64 65 5c 77 69 6e 73 6d 63 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c nclude\winsmcrd.h.c:\program.fil
4500 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
4520 69 6e 63 6c 75 64 65 5c 72 70 63 6e 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 include\rpcndr.h.c:\program.file
4540 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 s\microsoft.sdks\windows\v6.0a\i
4560 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 nclude\rpcnsip.h.c:\program.file
4580 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 s\microsoft.sdks\windows\v6.0a\i
45a0 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\winnls.h.c:\program.files
45c0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e \microsoft.sdks\windows\v6.0a\in
45e0 63 6c 75 64 65 5c 62 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c clude\bcrypt.h.c:\program.files\
4600 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 microsoft.visual.studio.9.0\vc\i
4620 6e 63 6c 75 64 65 5c 73 74 64 69 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c nclude\stdio.h.c:\program.files\
4640 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 microsoft.sdks\windows\v6.0a\inc
4660 6c 75 64 65 5c 69 6d 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 lude\imm.h.c:\program.files\micr
4680 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
46a0 5c 63 6f 6d 6d 64 6c 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 \commdlg.h.c:\program.files\micr
46c0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
46e0 5c 6c 7a 65 78 70 61 6e 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 \lzexpand.h.c:\program.files\mic
4700 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v6.0a\includ
4720 65 5c 64 64 65 6d 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f e\ddeml.h.c:\program.files\micro
4740 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
4760 73 70 65 63 73 74 72 69 6e 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d specstrings.h.c:\program.files\m
4780 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c icrosoft.sdks\windows\v6.0a\incl
47a0 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 61 64 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d ude\specstrings_adt.h.c:\program
47c0 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 .files\microsoft.sdks\windows\v6
47e0 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .0a\include\wincrypt.h.c:\progra
4800 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
4820 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 75 72 6c 6d 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 6.0a\include\urlmon.h.c:\program
4840 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 .files\microsoft.sdks\windows\v6
4860 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .0a\include\pshpack2.h.c:\progra
4880 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 m.files\microsoft.sdks\windows\v
48a0 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 65 61 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 6.0a\include\reason.h.c:\program
48c0 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 .files\microsoft.sdks\windows\v6
48e0 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .0a\include\ncrypt.h.c:\program.
4900 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e files\microsoft.sdks\windows\v6.
4920 30 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 73 74 72 69 63 74 2e 68 00 0a\include\specstrings_strict.h.
4940 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
4960 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 windows\v6.0a\include\specstring
4980 73 5f 75 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f s_undef.h.c:\program.files\micro
49a0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
49c0 73 65 72 76 70 72 6f 76 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 servprov.h.c:\program.files\micr
49e0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
4a00 5c 62 61 73 65 74 73 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 \basetsd.h.c:\program.files\micr
4a20 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
4a40 5c 73 74 72 61 6c 69 67 6e 2e 68 00 63 3a 5c 75 73 65 72 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e \stralign.h.c:\users\wim\documen
4a60 74 73 5c 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 32 30 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 ts\visual.studio.2008\projects\f
4a80 61 63 65 74 72 61 63 6b 6e 6f 69 72 5c 73 77 65 65 74 73 70 6f 74 74 65 72 5c 66 74 74 79 70 65 acetracknoir\sweetspotter\fttype
4aa0 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 s.h.c:\program.files\microsoft.s
4ac0 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 69 6f 63 dks\windows\v6.0a\include\winioc
4ae0 74 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 tl.h.c:\program.files\microsoft.
4b00 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 6f sdks\windows\v6.0a\include\windo
4b20 77 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 ws.h.c:\program.files\microsoft.
4b40 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 64 6b 64 64 sdks\windows\v6.0a\include\sdkdd
4b60 6b 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 kver.h.c:\program.files\microsof
4b80 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e t.sdks\windows\v6.0a\include\win
4ba0 75 73 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 user.h.c:\program.files\microsof
4bc0 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 t.visual.studio.9.0\vc\include\e
4be0 78 63 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 xcpt.h.c:\program.files\microsof
4c00 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 t.visual.studio.9.0\vc\include\c
4c20 72 74 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 rtdefs.h.c:\program.files\micros
4c40 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v6.0a\include\w
4c60 69 6e 73 76 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f insvc.h.c:\program.files\microso
4c80 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
4ca0 73 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 sal.h.c:\program.files\microsoft
4cc0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 73 .sdks\windows\v6.0a\include\rpcs
4ce0 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 al.h.c:\program.files\microsoft.
4d00 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 63 64 65 72 72 sdks\windows\v6.0a\include\cderr
4d20 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 .h.c:\program.files\microsoft.sd
4d40 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6b 74 6d 74 79 70 65 ks\windows\v6.0a\include\ktmtype
4d60 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 s.h.c:\program.files\microsoft.v
4d80 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 6f 64 65 isual.studio.9.0\vc\include\code
4da0 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 6e 6e 6f 74 61 74 69 6f 6e 73 2e 68 00 63 3a 5c analysis\sourceannotations.h.c:\
4dc0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e program.files\microsoft.sdks\win
4de0 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 2e 68 00 63 3a 5c 70 72 6f 67 dows\v6.0a\include\dde.h.c:\prog
4e00 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 ram.files\microsoft.visual.studi
4e20 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 61 72 67 2e 68 00 63 3a 5c 70 72 6f o.9.0\vc\include\stdarg.h.c:\pro
4e40 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 gram.files\microsoft.sdks\window
4e60 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 65 66 2e 68 00 00 00 00 cb 17 00 00 s\v6.0a\include\windef.h........
4e80 0e 00 00 00 0b 00 cf 17 00 00 0e 00 00 00 0a 00 ec 17 00 00 0f 00 00 00 0b 00 f0 17 00 00 0f 00 ................................
4ea0 00 00 0a 00 05 18 00 00 10 00 00 00 0b 00 09 18 00 00 10 00 00 00 0a 00 1d 18 00 00 11 00 00 00 ................................
4ec0 0b 00 21 18 00 00 11 00 00 00 0a 00 46 72 65 65 54 72 61 63 6b 43 6c 69 65 6e 74 2e 44 6c 6c 00 ..!.........FreeTrackClient.Dll.
4ee0 46 54 5f 53 68 61 72 65 64 4d 65 6d 00 00 00 00 46 72 65 65 74 72 61 63 6b 00 00 00 46 54 5f 4d FT_SharedMem....Freetrack...FT_M
4f00 75 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 06 00 utext...........................
4f20 04 00 00 00 0a 00 00 00 06 00 08 00 00 00 09 00 00 00 06 00 0c 00 00 00 08 00 00 00 06 00 04 00 ................................
4f40 00 00 76 00 15 15 3c 5f d6 ec 6a 6b e6 49 a4 9b ee f5 66 a7 1b f5 05 00 00 00 63 3a 5c 75 73 65 ..v...<_..jk.I....f.......c:\use
4f60 72 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e 74 73 5c 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 32 rs\wim\documents\visual.studio.2
4f80 30 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 61 63 65 74 72 61 63 6b 6e 6f 69 72 5c 73 77 65 65 74 008\projects\facetracknoir\sweet
4fa0 73 70 6f 74 74 65 72 5c 64 65 62 75 67 5c 76 63 39 30 2e 70 64 62 00 f3 f2 f1 40 63 6f 6d 70 2e spotter\debug\vc90.pdb....@comp.
4fc0 69 64 09 78 84 00 ff ff 00 00 03 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 64 id.x........@feat.00...........d
4fe0 72 65 63 74 76 65 00 00 00 00 01 00 00 00 03 01 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rectve..........................
5000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 02 00 00 00 03 01 ac 4c 00 00 08 00 00 00 00 00 00 00 ...debug$S...........L..........
5020 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 00 00 00 00 03 00 00 00 03 01 3a 00 00 00 00 00 00 00 .......rdata............:.......
5040 45 5c a5 63 00 00 00 00 00 00 24 53 47 36 33 38 39 39 30 00 00 00 03 00 00 00 03 00 24 53 47 36 E\.c......$SG638990.........$SG6
5060 33 38 39 37 24 00 00 00 03 00 00 00 03 00 24 53 47 36 33 38 39 35 14 00 00 00 03 00 00 00 03 00 3897$.........$SG63895..........
5080 24 53 47 36 33 38 39 33 00 00 00 00 03 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 04 00 $SG63893...........data.........
50a0 00 00 03 01 10 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ................................
50c0 00 00 04 00 00 00 03 00 00 00 00 00 18 00 00 00 04 00 00 00 04 00 00 00 03 00 00 00 00 00 24 00 ..............................$.
50e0 00 00 08 00 00 00 04 00 00 00 03 00 00 00 00 00 2f 00 00 00 0c 00 00 00 04 00 00 00 03 00 2e 64 ................/..............d
5100 65 62 75 67 24 54 00 00 00 00 05 00 00 00 03 01 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$T..........|...............
5120 00 00 40 00 00 00 5f 46 54 5f 43 4c 49 45 4e 54 5f 46 49 4c 45 4e 41 4d 45 00 5f 46 54 5f 4d 4d ..@..._FT_CLIENT_FILENAME._FT_MM
5140 5f 44 41 54 41 00 5f 46 52 45 45 54 52 41 43 4b 00 5f 46 52 45 45 54 52 41 43 4b 5f 4d 55 54 45 _DATA._FREETRACK._FREETRACK_MUTE
5160 58 00 X.