summaryrefslogtreecommitdiffhomepage
path: root/FaceTrackNoIR/Release/FTTypes.obj
blob: a0af9feda11a37023110639b5661d14d53d3f43d (plain)
ofshex dumpascii
0000 4c 01 05 00 7f 45 f6 4b fd 50 00 00 16 00 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 00 00 00 00 L....E.K.P...........drectve....
0020 00 00 00 00 ee 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 2e 64 65 62 .............................deb
0040 75 67 24 53 00 00 00 00 00 00 00 00 c4 4d 00 00 ca 01 00 00 8e 4f 00 00 00 00 00 00 0a 00 00 00 ug$S.........M.......O..........
0060 40 00 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 49 00 00 00 f2 4f 00 00 00 00 00 00 @..B.rdata..........I....O......
0080 00 00 00 00 00 00 00 00 40 00 30 40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 ........@.0@.data...............
00a0 3b 50 00 00 4f 50 00 00 00 00 00 00 05 00 00 00 40 00 30 c0 2e 64 65 62 75 67 24 54 00 00 00 00 ;P..OP..........@.0..debug$T....
00c0 00 00 00 00 7c 00 00 00 81 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f ....|....P..............@..B.../
00e0 6d 61 6e 69 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 manifestdependency:"type='win32'
0100 20 6e 61 6d 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 73 69 .name='Microsoft.VC90.CRT'.versi
0120 6f 6e 3d 27 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 on='9.0.21022.8'.processorArchit
0140 65 63 74 75 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 66 63 ecture='x86'.publicKeyToken='1fc
0160 38 62 33 62 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 8b3b9a1e18e3b'"./DEFAULTLIB:"uui
0180 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 d.lib"./DEFAULTLIB:"uuid.lib"./D
01a0 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 56 43 52 54 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 EFAULTLIB:"MSVCRT"./DEFAULTLIB:"
01c0 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 00 f1 00 00 00 8d 08 00 00 69 00 01 11 00 00 00 00 63 3a OLDNAMES".............i.......c:
01e0 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 \Users\Wim\Documents\Visual.Stud
0200 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 46 io.2008\Projects\FaceTrackNoIR\F
0220 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 52 65 6c 65 61 73 65 5c 46 54 54 79 70 65 73 2e 6f 62 6a aceTrackNoIR\Release\FTTypes.obj
0240 00 3a 00 3c 11 01 20 00 00 07 00 0f 00 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f .:.<............x.......x..Micro
0260 73 6f 66 74 20 28 52 29 20 4f 70 74 69 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 e4 07 3d soft.(R).Optimizing.Compiler...=
0280 11 00 63 77 64 00 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 ..cwd.c:\Users\Wim\Documents\Vis
02a0 75 61 6c 20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 ual.Studio.2008\Projects\FaceTra
02c0 63 6b 4e 6f 49 52 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 00 63 6c 00 43 3a 5c 50 72 6f 67 72 ckNoIR\FaceTrackNoIR.cl.C:\Progr
02e0 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f am.Files\Microsoft.Visual.Studio
0300 20 39 2e 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 49 22 63 3a 5c 55 73 65 .9.0\VC\bin\cl.exe.cmd.-I"c:\Use
0320 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 32 rs\Wim\Documents\Visual.Studio.2
0340 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 46 61 63 65 54 008\Projects\FaceTrackNoIR\FaceT
0360 72 61 63 6b 4e 6f 49 52 5c 47 65 6e 65 72 61 74 65 64 46 69 6c 65 73 22 20 2d 49 43 3a 5c 50 72 rackNoIR\GeneratedFiles".-IC:\Pr
0380 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 20 2d 49 22 63 3a 5c 55 ogramFiles\QT\qt\include.-I"c:\U
03a0 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 6f sers\Wim\Documents\Visual.Studio
03c0 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 46 61 63 .2008\Projects\FaceTrackNoIR\Fac
03e0 65 54 72 61 63 6b 4e 6f 49 52 5c 47 65 6e 65 72 61 74 65 64 46 69 6c 65 73 5c 52 65 6c 65 61 73 eTrackNoIR\GeneratedFiles\Releas
0400 65 22 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 e".-IC:\ProgramFiles\QT\qt\inclu
0420 64 65 5c 51 74 43 6f 72 65 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 de\QtCore.-IC:\ProgramFiles\QT\q
0440 74 5c 69 6e 63 6c 75 64 65 5c 51 74 4e 65 74 77 6f 72 6b 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d t\include\QtNetwork.-IC:\Program
0460 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 5c 51 74 47 75 69 20 2d 49 43 3a 5c 50 Files\QT\qt\include\QtGui.-IC:\P
0480 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 5c 51 74 4f 70 65 6e rogramFiles\QT\qt\include\QtOpen
04a0 47 4c 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 GL.-IC:\ProgramFiles\QT\qt\inclu
04c0 64 65 5c 51 74 57 65 62 4b 69 74 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 73 5c 51 54 de\QtWebKit.-IC:\ProgramFiles\QT
04e0 5c 71 74 5c 69 6e 63 6c 75 64 65 5c 51 74 54 65 73 74 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d \qt\include\QtTest.-I"C:\Program
0500 20 46 69 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 65 54 72 61 63 6b 69 .Files\SeeingMachines\FaceTracki
0520 6e 67 41 50 49 5f 4e 43 20 33 2e 31 5c 41 50 49 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c ngAPI_NC.3.1\API\include".-I"C:\
0540 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 Program.Files\SeeingMachines\Fac
0560 65 54 72 61 63 6b 69 6e 67 41 50 49 5f 4e 43 20 33 2e 31 5c 57 72 61 70 70 65 72 73 5c 43 2b 2b eTrackingAPI_NC.3.1\Wrappers\C++
0580 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 53 65 \include".-I"C:\Program.Files\Se
05a0 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 49 5f 4e 43 20 eingMachines\FaceTrackingAPI_NC.
05c0 33 2e 31 5c 57 72 61 70 70 65 72 73 5c 51 74 5c 69 6e 63 6c 75 64 65 22 20 2d 44 55 4e 49 43 4f 3.1\Wrappers\Qt\include".-DUNICO
05e0 44 45 20 2d 44 57 49 4e 33 32 20 2d 44 51 54 5f 4c 41 52 47 45 46 49 4c 45 5f 53 55 50 50 4f 52 DE.-DWIN32.-DQT_LARGEFILE_SUPPOR
0600 54 20 2d 44 51 54 5f 54 48 52 45 41 44 5f 53 55 50 50 4f 52 54 20 2d 44 51 54 5f 4e 4f 5f 44 45 T.-DQT_THREAD_SUPPORT.-DQT_NO_DE
0620 42 55 47 20 2d 44 51 54 5f 43 4f 52 45 5f 4c 49 42 20 2d 44 51 54 5f 47 55 49 5f 4c 49 42 20 2d BUG.-DQT_CORE_LIB.-DQT_GUI_LIB.-
0640 44 51 54 5f 4f 50 45 4e 47 4c 5f 4c 49 42 20 2d 44 51 54 5f 4e 45 54 57 4f 52 4b 5f 4c 49 42 20 DQT_OPENGL_LIB.-DQT_NETWORK_LIB.
0660 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 66 70 3a 66 61 73 74 20 2d 46 6f 22 63 -FD.-EHs.-EHc.-MD.-fp:fast.-Fo"c
0680 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 :\Users\Wim\Documents\Visual.Stu
06a0 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c dio.2008\Projects\FaceTrackNoIR\
06c0 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 52 65 6c 65 61 73 65 5c 5c 22 20 2d 46 64 22 63 3a 5c FaceTrackNoIR\Release\\".-Fd"c:\
06e0 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 53 74 75 64 69 Users\Wim\Documents\Visual.Studi
0700 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 46 61 o.2008\Projects\FaceTrackNoIR\Fa
0720 63 65 54 72 61 63 6b 4e 6f 49 52 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 22 20 2d 57 ceTrackNoIR\Release\vc90.pdb".-W
0740 33 20 2d 57 58 20 2d 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 3.-WX.-c.-Zi.-TP.-nologo.-errorr
0760 65 70 6f 72 74 3a 70 72 6f 6d 70 74 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 eport:prompt.-I"C:\Program.Files
0780 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 73 5c 76 36 2e 30 41 5c 49 6e \Microsoft.SDKs\Windows\v6.0A\In
07a0 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 46 4d 4f 44 20 clude".-I"C:\Program.Files\FMOD.
07c0 53 6f 75 6e 64 53 79 73 74 65 6d 5c 46 4d 4f 44 20 50 72 6f 67 72 61 6d 6d 65 72 73 20 41 50 49 SoundSystem\FMOD.Programmers.API
07e0 20 57 69 6e 33 32 5c 61 70 69 5c 69 6e 63 22 20 2d 49 43 3a 5c 50 72 6f 67 72 61 6d 46 69 6c 65 .Win32\api\inc".-IC:\ProgramFile
0800 73 5c 51 54 5c 71 74 5c 69 6e 63 6c 75 64 65 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 s\QT\qt\include.-I"C:\Program.Fi
0820 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 les\SeeingMachines\FaceTrackingA
0840 50 49 5f 4e 43 20 33 2e 31 5c 57 72 61 70 70 65 72 73 5c 51 74 5c 69 6e 63 6c 75 64 65 22 20 2d PI_NC.3.1\Wrappers\Qt\include".-
0860 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 I"C:\Program.Files\SeeingMachine
0880 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 49 5f 4e 43 20 33 2e 31 5c 57 72 61 70 70 65 72 s\FaceTrackingAPI_NC.3.1\Wrapper
08a0 73 5c 43 2b 2b 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c s\C++\include".-I"C:\Program.Fil
08c0 65 73 5c 53 65 65 69 6e 67 4d 61 63 68 69 6e 65 73 5c 46 61 63 65 54 72 61 63 6b 69 6e 67 41 50 es\SeeingMachines\FaceTrackingAP
08e0 49 5f 4e 43 20 33 2e 31 5c 41 50 49 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 I_NC.3.1\API\include".-I"C:\Prog
0900 72 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 ram.Files\Microsoft.Visual.Studi
0920 6f 20 39 2e 30 5c 56 43 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 o.9.0\VC\include".-I"C:\Program.
0940 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e Files\Microsoft.Visual.Studio.9.
0960 30 5c 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 0\VC\atlmfc\include".-I"C:\Progr
0980 61 6d 20 46 69 6c 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 73 5c am.Files\Microsoft.SDKs\Windows\
09a0 76 36 2e 30 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c v6.0A\include".-I"C:\Program.Fil
09c0 65 73 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 73 5c 76 36 2e 30 41 5c es\Microsoft.SDKs\Windows\v6.0A\
09e0 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e 5c 46 54 54 79 70 65 73 2e 63 70 70 00 70 64 include".-X.src..\FTTypes.cpp.pd
0a00 62 00 63 3a 5c 55 73 65 72 73 5c 57 69 6d 5c 44 6f 63 75 6d 65 6e 74 73 5c 56 69 73 75 61 6c 20 b.c:\Users\Wim\Documents\Visual.
0a20 53 74 75 64 69 6f 20 32 30 30 38 5c 50 72 6f 6a 65 63 74 73 5c 46 61 63 65 54 72 61 63 6b 4e 6f Studio.2008\Projects\FaceTrackNo
0a40 49 52 5c 46 61 63 65 54 72 61 63 6b 4e 6f 49 52 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 IR\FaceTrackNoIR\Release\vc90.pd
0a60 62 00 00 00 00 00 f1 00 00 00 c9 25 00 00 1b 00 07 11 3d a0 00 00 01 00 50 41 52 53 45 5f 43 41 b..........%......=.....PARSE_CA
0a80 4e 4f 4e 49 43 41 4c 49 5a 45 00 17 00 07 11 3d a0 00 00 02 00 50 41 52 53 45 5f 46 52 49 45 4e NONICALIZE.....=.....PARSE_FRIEN
0aa0 44 4c 59 00 1b 00 07 11 3d a0 00 00 03 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 55 52 4c DLY.....=.....PARSE_SECURITY_URL
0ac0 00 1b 00 07 11 3d a0 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 4f 43 55 4d 45 4e 54 00 17 00 .....=.....PARSE_ROOTDOCUMENT...
0ae0 07 11 3d a0 00 00 05 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 00 15 00 07 11 3d a0 00 00 07 ..=.....PARSE_DOCUMENT.....=....
0b00 00 50 41 52 53 45 5f 45 4e 43 4f 44 45 00 15 00 07 11 3d a0 00 00 08 00 50 41 52 53 45 5f 44 45 .PARSE_ENCODE.....=.....PARSE_DE
0b20 43 4f 44 45 00 1c 00 07 11 3d a0 00 00 09 00 50 41 52 53 45 5f 50 41 54 48 5f 46 52 4f 4d 5f 55 CODE.....=.....PARSE_PATH_FROM_U
0b40 52 4c 00 1c 00 07 11 3d a0 00 00 0a 00 50 41 52 53 45 5f 55 52 4c 5f 46 52 4f 4d 5f 50 41 54 48 RL.....=.....PARSE_URL_FROM_PATH
0b60 00 13 00 07 11 3d a0 00 00 0b 00 50 41 52 53 45 5f 4d 49 4d 45 00 15 00 07 11 3d a0 00 00 0c 00 .....=.....PARSE_MIME.....=.....
0b80 50 41 52 53 45 5f 53 45 52 56 45 52 00 15 00 07 11 3d a0 00 00 0d 00 50 41 52 53 45 5f 53 43 48 PARSE_SERVER.....=.....PARSE_SCH
0ba0 45 4d 41 00 13 00 07 11 3d a0 00 00 0e 00 50 41 52 53 45 5f 53 49 54 45 00 15 00 07 11 3d a0 00 EMA.....=.....PARSE_SITE.....=..
0bc0 00 0f 00 50 41 52 53 45 5f 44 4f 4d 41 49 4e 00 17 00 07 11 3d a0 00 00 10 00 50 41 52 53 45 5f ...PARSE_DOMAIN.....=.....PARSE_
0be0 4c 4f 43 41 54 49 4f 4e 00 1e 00 07 11 3d a0 00 00 11 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 LOCATION.....=.....PARSE_SECURIT
0c00 59 5f 44 4f 4d 41 49 4e 00 15 00 07 11 3d a0 00 00 12 00 50 41 52 53 45 5f 45 53 43 41 50 45 00 Y_DOMAIN.....=.....PARSE_ESCAPE.
0c20 14 00 07 11 3b a1 00 00 01 00 50 53 55 5f 44 45 46 41 55 4c 54 00 23 00 07 11 89 a0 00 00 01 00 ....;.....PSU_DEFAULT.#.........
0c40 42 49 4e 44 53 54 41 54 55 53 5f 46 49 4e 44 49 4e 47 52 45 53 4f 55 52 43 45 00 20 00 07 11 f5 BINDSTATUS_FINDINGRESOURCE......
0c60 a1 00 00 0a 00 51 55 45 52 59 5f 49 53 5f 49 4e 53 54 41 4c 4c 45 44 45 4e 54 52 59 00 1e 00 07 .....QUERY_IS_INSTALLEDENTRY....
0c80 11 89 a0 00 00 02 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 4e 45 43 54 49 4e 47 00 1f 00 07 .......BINDSTATUS_CONNECTING....
0ca0 11 89 a0 00 00 03 00 42 49 4e 44 53 54 41 54 55 53 5f 52 45 44 49 52 45 43 54 49 4e 47 00 25 00 .......BINDSTATUS_REDIRECTING.%.
0cc0 07 11 89 a0 00 00 04 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 ........BINDSTATUS_BEGINDOWNLOAD
0ce0 44 41 54 41 00 23 00 07 11 89 a0 00 00 06 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 DATA.#.........BINDSTATUS_ENDDOW
0d00 4e 4c 4f 41 44 44 41 54 41 00 2b 00 07 11 89 a0 00 00 07 00 42 49 4e 44 53 54 41 54 55 53 5f 42 NLOADDATA.+.........BINDSTATUS_B
0d20 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 28 00 07 11 89 a0 00 00 08 EGINDOWNLOADCOMPONENTS.(........
0d40 00 42 49 4e 44 53 54 41 54 55 53 5f 49 4e 53 54 41 4c 4c 49 4e 47 43 4f 4d 50 4f 4e 45 4e 54 53 .BINDSTATUS_INSTALLINGCOMPONENTS
0d60 00 29 00 07 11 89 a0 00 00 09 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 .).........BINDSTATUS_ENDDOWNLOA
0d80 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 23 00 07 11 89 a0 00 00 0a 00 42 49 4e 44 53 54 41 54 55 53 DCOMPONENTS.#.........BINDSTATUS
0da0 5f 55 53 49 4e 47 43 41 43 48 45 44 43 4f 50 59 00 22 00 07 11 89 a0 00 00 0b 00 42 49 4e 44 53 _USINGCACHEDCOPY.".........BINDS
0dc0 54 41 54 55 53 5f 53 45 4e 44 49 4e 47 52 45 51 55 45 53 54 00 25 00 07 11 89 a0 00 00 0d 00 42 TATUS_SENDINGREQUEST.%.........B
0de0 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 2a 00 07 11 INDSTATUS_MIMETYPEAVAILABLE.*...
0e00 89 a0 00 00 0e 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 46 49 4c 45 4e 41 4d 45 41 56 ......BINDSTATUS_CACHEFILENAMEAV
0e20 41 49 4c 41 42 4c 45 00 26 00 07 11 89 a0 00 00 0f 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 AILABLE.&.........BINDSTATUS_BEG
0e40 49 4e 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 24 00 07 11 89 a0 00 00 10 00 42 49 4e 44 53 54 INSYNCOPERATION.$.........BINDST
0e60 41 54 55 53 5f 45 4e 44 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 23 00 07 11 89 a0 00 00 11 00 ATUS_ENDSYNCOPERATION.#.........
0e80 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 55 50 4c 4f 41 44 44 41 54 41 00 21 00 07 11 89 BINDSTATUS_BEGINUPLOADDATA.!....
0ea0 a0 00 00 13 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 55 50 4c 4f 41 44 44 41 54 41 00 23 00 .....BINDSTATUS_ENDUPLOADDATA.#.
0ec0 07 11 89 a0 00 00 14 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 54 4f 43 4f 4c 43 4c 41 53 53 ........BINDSTATUS_PROTOCOLCLASS
0ee0 49 44 00 1c 00 07 11 89 a0 00 00 15 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 43 4f 44 49 4e 47 ID...........BINDSTATUS_ENCODING
0f00 00 2d 00 07 11 89 a0 00 00 16 00 42 49 4e 44 53 54 41 54 55 53 5f 56 45 52 49 46 49 45 44 4d 49 .-.........BINDSTATUS_VERIFIEDMI
0f20 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 89 a0 00 00 17 00 42 49 4e 44 53 54 METYPEAVAILABLE.(.........BINDST
0f40 41 54 55 53 5f 43 4c 41 53 53 49 4e 53 54 41 4c 4c 4c 4f 43 41 54 49 4f 4e 00 1c 00 07 11 89 a0 ATUS_CLASSINSTALLLOCATION.......
0f60 00 00 18 00 42 49 4e 44 53 54 41 54 55 53 5f 44 45 43 4f 44 49 4e 47 00 26 00 07 11 89 a0 00 00 ....BINDSTATUS_DECODING.&.......
0f80 19 00 42 49 4e 44 53 54 41 54 55 53 5f 4c 4f 41 44 49 4e 47 4d 49 4d 45 48 41 4e 44 4c 45 52 00 ..BINDSTATUS_LOADINGMIMEHANDLER.
0fa0 2c 00 07 11 89 a0 00 00 1a 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 ,.........BINDSTATUS_CONTENTDISP
0fc0 4f 53 49 54 49 4f 4e 41 54 54 41 43 48 00 12 00 07 11 ba a1 00 00 01 00 53 59 53 5f 57 49 4e 33 OSITIONATTACH...........SYS_WIN3
0fe0 32 00 10 00 07 11 ba a1 00 00 02 00 53 59 53 5f 4d 41 43 00 27 00 07 11 89 a0 00 00 1c 00 42 49 2...........SYS_MAC.'.........BI
1000 4e 44 53 54 41 54 55 53 5f 43 4c 53 49 44 43 41 4e 49 4e 53 54 41 4e 54 49 41 54 45 00 25 00 07 NDSTATUS_CLSIDCANINSTANTIATE.%..
1020 11 89 a0 00 00 1d 00 42 49 4e 44 53 54 41 54 55 53 5f 49 55 4e 4b 4e 4f 57 4e 41 56 41 49 4c 41 .......BINDSTATUS_IUNKNOWNAVAILA
1040 42 4c 45 00 1e 00 07 11 89 a0 00 00 1e 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 52 45 43 54 42 BLE...........BINDSTATUS_DIRECTB
1060 49 4e 44 00 1f 00 07 11 89 a0 00 00 1f 00 42 49 4e 44 53 54 41 54 55 53 5f 52 41 57 4d 49 4d 45 IND...........BINDSTATUS_RAWMIME
1080 54 59 50 45 00 22 00 07 11 89 a0 00 00 20 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 58 59 44 TYPE.".........BINDSTATUS_PROXYD
10a0 45 54 45 43 54 49 4e 47 00 20 00 07 11 89 a0 00 00 21 00 42 49 4e 44 53 54 41 54 55 53 5f 41 43 ETECTING.........!.BINDSTATUS_AC
10c0 43 45 50 54 52 41 4e 47 45 53 00 1f 00 07 11 89 a0 00 00 22 00 42 49 4e 44 53 54 41 54 55 53 5f CEPTRANGES.........".BINDSTATUS_
10e0 43 4f 4f 4b 49 45 5f 53 45 4e 54 00 2b 00 07 11 89 a0 00 00 23 00 42 49 4e 44 53 54 41 54 55 53 COOKIE_SENT.+.......#.BINDSTATUS
1100 5f 43 4f 4d 50 41 43 54 5f 50 4f 4c 49 43 59 5f 52 45 43 45 49 56 45 44 00 25 00 07 11 89 a0 00 _COMPACT_POLICY_RECEIVED.%......
1120 00 24 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 55 50 50 52 45 53 53 45 44 00 .$.BINDSTATUS_COOKIE_SUPPRESSED.
1140 27 00 07 11 89 a0 00 00 26 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 '.......&.BINDSTATUS_COOKIE_STAT
1160 45 5f 41 43 43 45 50 54 00 27 00 07 11 89 a0 00 00 27 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f E_ACCEPT.'.......'.BINDSTATUS_CO
1180 4f 4b 49 45 5f 53 54 41 54 45 5f 52 45 4a 45 43 54 00 27 00 07 11 89 a0 00 00 28 00 42 49 4e 44 OKIE_STATE_REJECT.'.......(.BIND
11a0 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 50 52 4f 4d 50 54 00 2e 00 07 11 89 STATUS_COOKIE_STATE_PROMPT......
11c0 a0 00 00 2e 00 42 49 4e 44 53 54 41 54 55 53 5f 50 45 52 53 49 53 54 45 4e 54 5f 43 4f 4f 4b 49 .....BINDSTATUS_PERSISTENT_COOKI
11e0 45 5f 52 45 43 45 49 56 45 44 00 20 00 07 11 89 a0 00 00 30 00 42 49 4e 44 53 54 41 54 55 53 5f E_RECEIVED.........0.BINDSTATUS_
1200 43 41 43 48 45 43 4f 4e 54 52 4f 4c 00 2e 00 07 11 89 a0 00 00 31 00 42 49 4e 44 53 54 41 54 55 CACHECONTROL.........1.BINDSTATU
1220 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 46 49 4c 45 4e 41 4d 45 00 29 00 07 S_CONTENTDISPOSITIONFILENAME.)..
1240 11 89 a0 00 00 32 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 54 45 58 54 50 4c 41 49 4e 4d .....2.BINDSTATUS_MIMETEXTPLAINM
1260 49 53 4d 41 54 43 48 00 26 00 07 11 89 a0 00 00 33 00 42 49 4e 44 53 54 41 54 55 53 5f 50 55 42 ISMATCH.&.......3.BINDSTATUS_PUB
1280 4c 49 53 48 45 52 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 89 a0 00 00 34 00 42 49 4e 44 53 54 LISHERAVAILABLE.(.......4.BINDST
12a0 41 54 55 53 5f 44 49 53 50 4c 41 59 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 1f 00 07 11 41 a0 ATUS_DISPLAYNAMEAVAILABLE.....A.
12c0 00 00 00 00 46 45 41 54 55 52 45 5f 4f 42 4a 45 43 54 5f 43 41 43 48 49 4e 47 00 1f 00 07 11 41 ....FEATURE_OBJECT_CACHING.....A
12e0 a0 00 00 01 00 46 45 41 54 55 52 45 5f 5a 4f 4e 45 5f 45 4c 45 56 41 54 49 4f 4e 00 1e 00 07 11 .....FEATURE_ZONE_ELEVATION.....
1300 41 a0 00 00 02 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 48 41 4e 44 4c 49 4e 47 00 1e 00 07 11 A.....FEATURE_MIME_HANDLING.....
1320 41 a0 00 00 03 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 53 4e 49 46 46 49 4e 47 00 24 00 07 11 A.....FEATURE_MIME_SNIFFING.$...
1340 41 a0 00 00 04 00 46 45 41 54 55 52 45 5f 57 49 4e 44 4f 57 5f 52 45 53 54 52 49 43 54 49 4f 4e A.....FEATURE_WINDOW_RESTRICTION
1360 53 00 26 00 07 11 41 a0 00 00 05 00 46 45 41 54 55 52 45 5f 57 45 42 4f 43 5f 50 4f 50 55 50 4d S.&...A.....FEATURE_WEBOC_POPUPM
1380 41 4e 41 47 45 4d 45 4e 54 00 1a 00 07 11 41 a0 00 00 06 00 46 45 41 54 55 52 45 5f 42 45 48 41 ANAGEMENT.....A.....FEATURE_BEHA
13a0 56 49 4f 52 53 00 24 00 07 11 41 a0 00 00 07 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f VIORS.$...A.....FEATURE_DISABLE_
13c0 4d 4b 5f 50 52 4f 54 4f 43 4f 4c 00 26 00 07 11 41 a0 00 00 08 00 46 45 41 54 55 52 45 5f 4c 4f MK_PROTOCOL.&...A.....FEATURE_LO
13e0 43 41 4c 4d 41 43 48 49 4e 45 5f 4c 4f 43 4b 44 4f 57 4e 00 1d 00 07 11 41 a0 00 00 09 00 46 45 CALMACHINE_LOCKDOWN.....A.....FE
1400 41 54 55 52 45 5f 53 45 43 55 52 49 54 59 42 41 4e 44 00 28 00 07 11 41 a0 00 00 0a 00 46 45 41 ATURE_SECURITYBAND.(...A.....FEA
1420 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 41 43 54 49 56 45 58 49 4e 53 54 41 4c 4c 00 26 00 07 TURE_RESTRICT_ACTIVEXINSTALL.&..
1440 11 41 a0 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 46 49 4c 45 44 4f 57 4e .A.....FEATURE_RESTRICT_FILEDOWN
1460 4c 4f 41 44 00 21 00 07 11 41 a0 00 00 0d 00 46 45 41 54 55 52 45 5f 41 44 44 4f 4e 5f 4d 41 4e LOAD.!...A.....FEATURE_ADDON_MAN
1480 41 47 45 4d 45 4e 54 00 22 00 07 11 41 a0 00 00 0e 00 46 45 41 54 55 52 45 5f 50 52 4f 54 4f 43 AGEMENT."...A.....FEATURE_PROTOC
14a0 4f 4c 5f 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 41 a0 00 00 0f 00 46 45 41 54 55 52 45 5f 48 54 OL_LOCKDOWN./...A.....FEATURE_HT
14c0 54 50 5f 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 4f 52 44 5f 44 49 53 41 42 4c 45 00 22 00 07 TP_USERNAME_PASSWORD_DISABLE."..
14e0 11 41 a0 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 46 45 5f 42 49 4e 44 54 4f 4f 42 4a 45 43 54 .A.....FEATURE_SAFE_BINDTOOBJECT
1500 00 23 00 07 11 41 a0 00 00 11 00 46 45 41 54 55 52 45 5f 55 4e 43 5f 53 41 56 45 44 46 49 4c 45 .#...A.....FEATURE_UNC_SAVEDFILE
1520 43 48 45 43 4b 00 2f 00 07 11 41 a0 00 00 12 00 46 45 41 54 55 52 45 5f 47 45 54 5f 55 52 4c 5f CHECK./...A.....FEATURE_GET_URL_
1540 44 4f 4d 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e 43 4f 44 45 44 00 18 00 07 11 73 a1 00 00 03 DOM_FILEPATH_UNENCODED.....s....
1560 00 54 4b 49 4e 44 5f 49 4e 54 45 52 46 41 43 45 00 20 00 07 11 41 a0 00 00 13 00 46 45 41 54 55 .TKIND_INTERFACE.....A.....FEATU
1580 52 45 5f 54 41 42 42 45 44 5f 42 52 4f 57 53 49 4e 47 00 16 00 07 11 41 a0 00 00 14 00 46 45 41 RE_TABBED_BROWSING.....A.....FEA
15a0 54 55 52 45 5f 53 53 4c 55 58 00 17 00 07 11 73 a1 00 00 04 00 54 4b 49 4e 44 5f 44 49 53 50 41 TURE_SSLUX.....s.....TKIND_DISPA
15c0 54 43 48 00 2a 00 07 11 41 a0 00 00 15 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4e 41 TCH.*...A.....FEATURE_DISABLE_NA
15e0 56 49 47 41 54 49 4f 4e 5f 53 4f 55 4e 44 53 00 2b 00 07 11 41 a0 00 00 16 00 46 45 41 54 55 52 VIGATION_SOUNDS.+...A.....FEATUR
1600 45 5f 44 49 53 41 42 4c 45 5f 4c 45 47 41 43 59 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 00 14 00 07 E_DISABLE_LEGACY_COMPRESSION....
1620 11 73 a1 00 00 06 00 54 4b 49 4e 44 5f 41 4c 49 41 53 00 26 00 07 11 41 a0 00 00 17 00 46 45 41 .s.....TKIND_ALIAS.&...A.....FEA
1640 54 55 52 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 41 54 55 53 00 18 00 07 11 41 TURE_FORCE_ADDR_AND_STATUS.....A
1660 a0 00 00 18 00 46 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 28 00 07 11 41 a0 00 00 19 00 46 .....FEATURE_XMLHTTP.(...A.....F
1680 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 54 45 4c 4e 45 54 5f 50 52 4f 54 4f 43 4f 4c 00 16 EATURE_DISABLE_TELNET_PROTOCOL..
16a0 00 07 11 41 a0 00 00 1a 00 46 45 41 54 55 52 45 5f 46 45 45 44 53 00 24 00 07 11 41 a0 00 00 1b ...A.....FEATURE_FEEDS.$...A....
16c0 00 46 45 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e 50 55 54 5f 50 52 4f 4d 50 54 53 00 16 00 07 .FEATURE_BLOCK_INPUT_PROMPTS....
16e0 11 45 a0 00 00 00 00 43 49 50 5f 44 49 53 4b 5f 46 55 4c 4c 00 1a 00 07 11 45 a0 00 00 01 00 43 .E.....CIP_DISK_FULL.....E.....C
1700 49 50 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 00 21 00 07 11 45 a0 00 00 02 00 43 49 50 5f 4e IP_ACCESS_DENIED.!...E.....CIP_N
1720 45 57 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 1d 00 07 11 55 a0 00 00 00 00 43 48 EWER_VERSION_EXISTS.....U.....CH
1740 41 4e 47 45 4b 49 4e 44 5f 41 44 44 4d 45 4d 42 45 52 00 21 00 07 11 45 a0 00 00 03 00 43 49 50 ANGEKIND_ADDMEMBER.!...E.....CIP
1760 5f 4f 4c 44 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 1a 00 07 11 45 a0 00 00 04 00 _OLDER_VERSION_EXISTS.....E.....
1780 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e 46 4c 49 43 54 00 20 00 07 11 55 a0 00 00 01 00 43 48 41 4e CIP_NAME_CONFLICT.....U.....CHAN
17a0 47 45 4b 49 4e 44 5f 44 45 4c 45 54 45 4d 45 4d 42 45 52 00 31 00 07 11 45 a0 00 00 05 00 43 49 GEKIND_DELETEMEMBER.1...E.....CI
17c0 50 5f 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 4d P_TRUST_VERIFICATION_COMPONENT_M
17e0 49 53 53 49 4e 47 00 1c 00 07 11 55 a0 00 00 02 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 4e ISSING.....U.....CHANGEKIND_SETN
1800 41 4d 45 53 00 2b 00 07 11 45 a0 00 00 06 00 43 49 50 5f 45 58 45 5f 53 45 4c 46 5f 52 45 47 49 AMES.+...E.....CIP_EXE_SELF_REGI
1820 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 24 00 07 11 55 a0 00 00 03 00 43 48 41 4e STERATION_TIMEOUT.$...U.....CHAN
1840 47 45 4b 49 4e 44 5f 53 45 54 44 4f 43 55 4d 45 4e 54 41 54 49 4f 4e 00 1b 00 07 11 55 a0 00 00 GEKIND_SETDOCUMENTATION.....U...
1860 04 00 43 48 41 4e 47 45 4b 49 4e 44 5f 47 45 4e 45 52 41 4c 00 1c 00 07 11 45 a0 00 00 07 00 43 ..CHANGEKIND_GENERAL.....E.....C
1880 49 50 5f 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 1e 00 07 11 55 a0 00 00 05 00 43 48 41 IP_UNSAFE_TO_ABORT.....U.....CHA
18a0 4e 47 45 4b 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 18 00 07 11 45 a0 00 00 08 00 43 49 50 NGEKIND_INVALIDATE.....E.....CIP
18c0 5f 4e 45 45 44 5f 52 45 42 4f 4f 54 00 20 00 07 11 55 a0 00 00 06 00 43 48 41 4e 47 45 4b 49 4e _NEED_REBOOT.....U.....CHANGEKIN
18e0 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 00 22 00 07 11 f7 a1 00 00 00 00 55 72 69 5f 50 52 4f D_CHANGEFAILED.".........Uri_PRO
1900 50 45 52 54 59 5f 53 54 52 49 4e 47 5f 53 54 41 52 54 00 1f 00 07 11 f7 a1 00 00 01 00 55 72 69 PERTY_STRING_START...........Uri
1920 5f 50 52 4f 50 45 52 54 59 5f 41 55 54 48 4f 52 49 54 59 00 21 00 07 11 f7 a1 00 00 02 00 55 72 _PROPERTY_AUTHORITY.!.........Ur
1940 69 5f 50 52 4f 50 45 52 54 59 5f 44 49 53 50 4c 41 59 5f 55 52 49 00 21 00 07 11 f7 a1 00 00 0e i_PROPERTY_DISPLAY_URI.!........
1960 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 53 54 52 49 4e 47 5f 4c 41 53 54 00 1a 00 07 11 f7 a1 .Uri_PROPERTY_STRING_LAST.......
1980 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 5a 4f 4e 45 00 15 00 07 11 3d a1 00 00 01 00 ....Uri_PROPERTY_ZONE.....=.....
19a0 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 3d a1 00 00 02 00 55 72 69 5f 48 4f 53 54 5f Uri_HOST_DNS.....=.....Uri_HOST_
19c0 49 50 56 34 00 11 00 07 11 43 a0 00 00 01 00 43 43 5f 43 44 45 43 4c 00 15 00 07 11 43 a0 00 00 IPV4.....C.....CC_CDECL.....C...
19e0 02 00 43 43 5f 4d 53 43 50 41 53 43 41 4c 00 12 00 07 11 43 a0 00 00 02 00 43 43 5f 50 41 53 43 ..CC_MSCPASCAL.....C.....CC_PASC
1a00 41 4c 00 15 00 07 11 43 a0 00 00 03 00 43 43 5f 4d 41 43 50 41 53 43 41 4c 00 13 00 07 11 43 a0 AL.....C.....CC_MACPASCAL.....C.
1a20 00 00 04 00 43 43 5f 53 54 44 43 41 4c 4c 00 16 00 07 11 43 a0 00 00 05 00 43 43 5f 46 50 46 41 ....CC_STDCALL.....C.....CC_FPFA
1a40 53 54 43 41 4c 4c 00 13 00 07 11 43 a0 00 00 06 00 43 43 5f 53 59 53 43 41 4c 4c 00 14 00 07 11 STCALL.....C.....CC_SYSCALL.....
1a60 43 a0 00 00 07 00 43 43 5f 4d 50 57 43 44 45 43 4c 00 15 00 07 11 43 a0 00 00 08 00 43 43 5f 4d C.....CC_MPWCDECL.....C.....CC_M
1a80 50 57 50 41 53 43 41 4c 00 1f 00 0c 11 04 10 00 00 00 00 00 00 00 00 46 54 5f 43 4c 49 45 4e 54 PWPASCAL...............FT_CLIENT
1aa0 5f 46 49 4c 45 4e 41 4d 45 00 17 00 0c 11 04 10 00 00 00 00 00 00 00 00 46 54 5f 4d 4d 5f 44 41 _FILENAME...............FT_MM_DA
1ac0 54 41 00 16 00 0c 11 04 10 00 00 00 00 00 00 00 00 46 52 45 45 54 52 41 43 4b 00 1c 00 0c 11 04 TA...............FREETRACK......
1ae0 10 00 00 00 00 00 00 00 00 46 52 45 45 54 52 41 43 4b 5f 4d 55 54 45 58 00 19 00 0c 11 04 10 00 .........FREETRACK_MUTEX........
1b00 00 00 00 00 00 00 00 46 54 5f 50 52 4f 47 52 41 4d 49 44 00 1d 00 07 11 8b 98 00 00 02 00 43 4f .......FT_PROGRAMID...........CO
1b20 52 5f 56 45 52 53 49 4f 4e 5f 4d 41 4a 4f 52 5f 56 32 00 13 00 07 11 fc a1 00 00 01 00 56 41 52 R_VERSION_MAJOR_V2...........VAR
1b40 5f 53 54 41 54 49 43 00 15 00 07 11 5d a0 00 00 00 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 0f _STATIC.....].....IdleShutdown..
1b60 00 07 11 49 8e 00 00 04 80 01 00 ff 0f 4e 6f 00 12 00 07 11 49 8e 00 00 04 80 10 00 ff 0f 4d 61 ...I.........No.....I.........Ma
1b80 79 62 65 00 10 00 07 11 49 8e 00 00 04 80 00 01 ff 0f 59 65 73 00 11 00 07 11 4b 8e 00 00 00 00 ybe.....I.........Yes.....K.....
1ba0 4e 6f 41 63 63 65 73 73 00 0d 00 07 11 4b 8e 00 00 01 00 52 65 61 64 00 19 00 07 11 ce a1 00 00 NoAccess.....K.....Read.........
1bc0 01 00 55 52 4c 5a 4f 4e 45 5f 49 4e 54 52 41 4e 45 54 00 0e 00 07 11 4b 8e 00 00 02 00 57 72 69 ..URLZONE_INTRANET.....K.....Wri
1be0 74 65 00 12 00 07 11 4b 8e 00 00 03 00 52 65 61 64 57 72 69 74 65 00 1b 00 07 11 c0 a1 00 00 00 te.....K.....ReadWrite..........
1c00 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 44 45 46 41 55 4c 54 00 18 00 07 11 c0 a1 00 00 01 00 55 52 .URLZONEREG_DEFAULT...........UR
1c20 4c 5a 4f 4e 45 52 45 47 5f 48 4b 4c 4d 00 13 00 07 11 49 8e 00 00 04 80 00 01 ff 0f 53 41 5f 59 LZONEREG_HKLM.....I.........SA_Y
1c40 65 73 00 12 00 07 11 49 8e 00 00 04 80 01 00 ff 0f 53 41 5f 4e 6f 00 15 00 07 11 49 8e 00 00 04 es.....I.........SA_No.....I....
1c60 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 07 11 4b 8e 00 00 00 00 53 41 5f 4e 6f 41 63 63 .....SA_Maybe.....K.....SA_NoAcc
1c80 65 73 73 00 10 00 07 11 4b 8e 00 00 01 00 53 41 5f 52 65 61 64 00 11 00 07 11 4b 8e 00 00 02 00 ess.....K.....SA_Read.....K.....
1ca0 53 41 5f 57 72 69 74 65 00 15 00 07 11 4b 8e 00 00 03 00 53 41 5f 52 65 61 64 57 72 69 74 65 00 SA_Write.....K.....SA_ReadWrite.
1cc0 0e 00 07 11 c6 a1 00 00 02 00 56 54 5f 49 32 00 10 00 07 11 c6 a1 00 00 08 00 56 54 5f 42 53 54 ..........VT_I2...........VT_BST
1ce0 52 00 14 00 07 11 c6 a1 00 00 09 00 56 54 5f 44 49 53 50 41 54 43 48 00 12 00 07 11 c6 a1 00 00 R...........VT_DISPATCH.........
1d00 24 00 56 54 5f 52 45 43 4f 52 44 00 16 00 07 11 c6 a1 00 00 02 80 00 80 56 54 5f 52 45 53 45 52 $.VT_RECORD.............VT_RESER
1d20 56 45 44 00 18 00 07 11 db a1 00 00 02 00 54 59 53 50 45 43 5f 4d 49 4d 45 54 59 50 45 00 18 00 VED...........TYSPEC_MIMETYPE...
1d40 07 11 db a1 00 00 03 00 54 59 53 50 45 43 5f 46 49 4c 45 4e 41 4d 45 00 16 00 07 11 db a1 00 00 ........TYSPEC_FILENAME.........
1d60 04 00 54 59 53 50 45 43 5f 50 52 4f 47 49 44 00 1b 00 07 11 db a1 00 00 05 00 54 59 53 50 45 43 ..TYSPEC_PROGID...........TYSPEC
1d80 5f 50 41 43 4b 41 47 45 4e 41 4d 45 00 20 00 07 11 dd a1 00 00 04 00 44 45 53 43 4b 49 4e 44 5f _PACKAGENAME...........DESCKIND_
1da0 49 4d 50 4c 49 43 49 54 41 50 50 4f 42 4a 00 1f 00 07 11 f9 a1 00 00 0c 00 42 49 4e 44 53 54 52 IMPLICITAPPOBJ...........BINDSTR
1dc0 49 4e 47 5f 50 4f 53 54 5f 43 4f 4f 4b 49 45 00 27 00 07 11 f9 a1 00 00 10 00 42 49 4e 44 53 54 ING_POST_COOKIE.'.........BINDST
1de0 52 49 4e 47 5f 46 4c 41 47 5f 42 49 4e 44 5f 54 4f 5f 4f 42 4a 45 43 54 00 15 00 07 11 5f a0 00 RING_FLAG_BIND_TO_OBJECT....._..
1e00 00 00 00 4e 4f 44 45 5f 49 4e 56 41 4c 49 44 00 15 00 07 11 5f a0 00 00 01 00 4e 4f 44 45 5f 45 ...NODE_INVALID....._.....NODE_E
1e20 4c 45 4d 45 4e 54 00 17 00 07 11 5f a0 00 00 02 00 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 LEMENT....._.....NODE_ATTRIBUTE.
1e40 12 00 07 11 5f a0 00 00 03 00 4e 4f 44 45 5f 54 45 58 54 00 1b 00 07 11 5f a0 00 00 04 00 4e 4f ...._.....NODE_TEXT....._.....NO
1e60 44 45 5f 43 44 41 54 41 5f 53 45 43 54 49 4f 4e 00 1e 00 07 11 5f a0 00 00 05 00 4e 4f 44 45 5f DE_CDATA_SECTION....._.....NODE_
1e80 45 4e 54 49 54 59 5f 52 45 46 45 52 45 4e 43 45 00 14 00 07 11 5f a0 00 00 06 00 4e 4f 44 45 5f ENTITY_REFERENCE....._.....NODE_
1ea0 45 4e 54 49 54 59 00 15 00 07 11 5f a0 00 00 08 00 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 ENTITY....._.....NODE_COMMENT...
1ec0 07 11 5f a0 00 00 09 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 00 1b 00 07 11 5f a0 00 00 0a 00 .._.....NODE_DOCUMENT....._.....
1ee0 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 5f 54 59 50 45 00 1f 00 07 11 5f a0 00 00 0b 00 4e 4f 44 NODE_DOCUMENT_TYPE....._.....NOD
1f00 45 5f 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 00 1d 00 07 11 09 a2 00 00 03 00 58 4d E_DOCUMENT_FRAGMENT...........XM
1f20 4c 45 4c 45 4d 54 59 50 45 5f 44 4f 43 55 4d 45 4e 54 00 13 00 08 11 1b a2 00 00 74 61 67 50 41 LELEMTYPE_DOCUMENT.........tagPA
1f40 52 41 4d 44 45 53 43 00 15 00 08 11 1f a2 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 45 58 00 11 RAMDESC.........tagPARAMDESCEX..
1f60 00 08 11 1d a2 00 00 74 61 67 42 49 4e 44 50 54 52 00 14 00 08 11 19 a2 00 00 4c 50 50 41 52 41 .......tagBINDPTR.........LPPARA
1f80 4d 44 45 53 43 45 58 00 0f 00 08 11 43 a0 00 00 43 41 4c 4c 43 4f 4e 56 00 0e 00 08 11 1d a2 00 MDESCEX.....C...CALLCONV........
1fa0 00 42 49 4e 44 50 54 52 00 0f 00 08 11 73 a1 00 00 54 59 50 45 4b 49 4e 44 00 0f 00 08 11 c2 a1 .BINDPTR.....s...TYPEKIND.......
1fc0 00 00 46 55 4e 43 4b 49 4e 44 00 10 00 08 11 1b a2 00 00 50 41 52 41 4d 44 45 53 43 00 12 00 08 ..FUNCKIND.........PARAMDESC....
1fe0 11 bc a1 00 00 74 61 67 54 4c 49 42 41 54 54 52 00 0f 00 08 11 15 a2 00 00 45 4c 45 4d 44 45 53 .....tagTLIBATTR.........ELEMDES
2000 43 00 0a 00 08 11 eb 13 00 00 53 4e 42 00 11 00 08 11 35 a0 00 00 56 41 52 49 41 4e 54 41 52 47 C.........SNB.....5...VARIANTARG
2020 00 15 00 08 11 d0 a1 00 00 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 12 00 08 11 15 a2 00 00 .........SAFEARRAYBOUND.........
2040 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 dd a1 00 00 44 45 53 43 4b 49 4e 44 00 0f 00 08 tagELEMDESC.........DESCKIND....
2060 11 d7 a1 00 00 54 59 50 45 44 45 53 43 00 13 00 08 11 07 a2 00 00 74 61 67 45 58 43 45 50 49 4e .....TYPEDESC.........tagEXCEPIN
2080 46 4f 00 11 00 08 11 3f a1 00 00 74 61 67 53 54 41 54 53 54 47 00 0e 00 08 11 fc a1 00 00 56 41 FO.....?...tagSTATSTG.........VA
20a0 52 4b 49 4e 44 00 0f 00 08 11 71 04 00 00 4c 50 4f 4c 45 53 54 52 00 12 00 08 11 0e a2 00 00 74 RKIND.....q...LPOLESTR.........t
20c0 61 67 46 55 4e 43 44 45 53 43 00 0c 00 08 11 22 00 00 00 55 4c 4f 4e 47 00 11 00 08 11 d2 a1 00 agFUNCDESC....."...ULONG........
20e0 00 74 61 67 49 44 4c 44 45 53 43 00 0a 00 08 11 1a 10 00 00 49 49 44 00 0f 00 08 11 13 00 00 00 .tagIDLDESC.........IID.........
2100 4c 4f 4e 47 4c 4f 4e 47 00 19 00 08 11 12 a2 00 00 74 61 67 41 70 70 6c 69 63 61 74 69 6f 6e 54 LONGLONG.........tagApplicationT
2120 79 70 65 00 10 00 08 11 37 a0 00 00 74 61 67 43 41 42 53 54 52 00 1a 00 08 11 10 a2 00 00 50 49 ype.....7...tagCABSTR.........PI
2140 44 4d 53 49 5f 53 54 41 54 55 53 5f 56 41 4c 55 45 00 0f 00 08 11 12 00 00 00 4c 4f 4e 47 5f 50 DMSI_STATUS_VALUE.........LONG_P
2160 54 52 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 33 00 0f 00 08 11 0e a2 00 00 TR.....!...PROPVAR_PAD3.........
2180 46 55 4e 43 44 45 53 43 00 11 00 08 11 4c a0 00 00 74 61 67 43 41 43 4c 53 49 44 00 0f 00 08 11 FUNCDESC.....L...tagCACLSID.....
21a0 51 a0 00 00 74 61 67 43 41 44 42 4c 00 18 00 08 11 65 10 00 00 6c 6f 63 61 6c 65 69 6e 66 6f 5f Q...tagCADBL.....e...localeinfo_
21c0 73 74 72 75 63 74 00 0d 00 08 11 22 00 00 00 53 49 5a 45 5f 54 00 0f 00 08 11 22 00 00 00 48 52 struct....."...SIZE_T....."...HR
21e0 45 46 54 59 50 45 00 0b 00 08 11 c4 a1 00 00 43 41 55 42 00 12 00 08 11 73 a1 00 00 74 61 67 54 EFTYPE.........CAUB.....s...tagT
2200 59 50 45 4b 49 4e 44 00 12 00 08 11 dd a1 00 00 74 61 67 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 YPEKIND.........tagDESCKIND.....
2220 09 a1 00 00 74 61 67 43 41 43 59 00 11 00 08 11 ba a1 00 00 74 61 67 53 59 53 4b 49 4e 44 00 16 ....tagCACY.........tagSYSKIND..
2240 00 08 11 09 a2 00 00 74 61 67 58 4d 4c 45 4d 45 4d 5f 54 59 50 45 00 0e 00 08 11 71 00 00 00 4f .......tagXMLEMEM_TYPE.....q...O
2260 4c 45 43 48 41 52 00 11 00 08 11 fc a1 00 00 74 61 67 56 41 52 4b 49 4e 44 00 0e 00 08 11 74 00 LECHAR.........tagVARKIND.....t.
2280 00 00 65 72 72 6e 6f 5f 74 00 10 00 08 11 07 a2 00 00 45 58 43 45 50 49 4e 46 4f 00 10 00 08 11 ..errno_t.........EXCEPINFO.....
22a0 8d a0 00 00 5f 46 49 4c 45 54 49 4d 45 00 10 00 08 11 23 00 00 00 55 4c 4f 4e 47 4c 4f 4e 47 00 ...._FILETIME.....#...ULONGLONG.
22c0 0e 00 08 11 fe a1 00 00 56 41 52 44 45 53 43 00 10 00 08 11 0e 10 00 00 4c 50 43 4f 4c 45 53 54 ........VARDESC.........LPCOLEST
22e0 52 00 0c 00 08 11 70 04 00 00 4c 50 53 54 52 00 0f 00 08 11 6d a0 00 00 49 55 6e 6b 6e 6f 77 6e R.....p...LPSTR.....m...IUnknown
2300 00 0f 00 08 11 12 00 00 00 4d 45 4d 42 45 52 49 44 00 13 00 08 11 02 a2 00 00 74 61 67 41 52 52 .........MEMBERID.........tagARR
2320 41 59 44 45 53 43 00 0d 00 08 11 41 00 00 00 44 4f 55 42 4c 45 00 11 00 08 11 fe a1 00 00 74 61 AYDESC.....A...DOUBLE.........ta
2340 67 56 41 52 44 45 53 43 00 09 00 08 11 f1 a1 00 00 43 59 00 14 00 08 11 f9 a1 00 00 74 61 67 42 gVARDESC.........CY.........tagB
2360 49 4e 44 53 54 52 49 4e 47 00 0e 00 08 11 7b a1 00 00 44 45 43 49 4d 41 4c 00 15 00 08 11 63 10 INDSTRING.....{...DECIMAL.....c.
2380 00 00 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 0e 00 08 11 ba a1 00 00 53 59 53 4b 49 4e 44 ..pthreadmbcinfo.........SYSKIND
23a0 00 17 00 08 11 f7 a1 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 31 00 0b 00 08 11 39 a0 .........__MIDL_IUri_0001.....9.
23c0 00 00 43 41 55 4c 00 0f 00 08 11 be a1 00 00 42 53 54 52 42 4c 4f 42 00 0d 00 08 11 90 a0 00 00 ..CAUL.........BSTRBLOB.........
23e0 74 61 67 43 41 48 00 0e 00 08 11 75 00 00 00 72 73 69 7a 65 5f 74 00 16 00 08 11 f5 a1 00 00 5f tagCAH.....u...rsize_t........._
2400 74 61 67 51 55 45 52 59 4f 50 54 49 4f 4e 00 1b 00 08 11 37 10 00 00 5f 54 50 5f 43 41 4c 4c 42 tagQUERYOPTION.....7..._TP_CALLB
2420 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 2d 00 08 11 41 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b ACK_ENVIRON.-...A..._TP_CALLBACK
2440 5f 45 4e 56 49 52 4f 4e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 3f 00 08 11 47 _ENVIRON::<unnamed-type-u>.?...G
2460 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 3a 3a 3c 75 6e 6e 61 6d 65 ..._TP_CALLBACK_ENVIRON::<unname
2480 64 2d 74 79 70 65 2d 75 3e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 73 3e 00 0c 00 08 11 d-type-u>::<unnamed-type-s>.....
24a0 f1 a1 00 00 74 61 67 43 59 00 10 00 08 11 ef a1 00 00 49 54 79 70 65 43 6f 6d 70 00 0b 00 08 11 ....tagCY.........ITypeComp.....
24c0 74 00 00 00 42 4f 4f 4c 00 0e 00 08 11 35 a1 00 00 74 61 67 43 41 55 49 00 14 00 08 11 44 a1 00 t...BOOL.....5...tagCAUI.....D..
24e0 00 74 61 67 43 41 46 49 4c 45 54 49 4d 45 00 14 00 08 11 41 a1 00 00 74 61 67 44 49 53 50 50 41 .tagCAFILETIME.....A...tagDISPPA
2500 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 41 4e 54 5f 42 4f 4f 4c 00 0b 00 08 11 22 00 RAMS.........VARIANT_BOOL.....".
2520 00 00 4c 43 49 44 00 13 00 08 11 39 a1 00 00 74 61 67 53 41 46 45 41 52 52 41 59 00 12 00 08 11 ..LCID.....9...tagSAFEARRAY.....
2540 2d a0 00 00 50 52 4f 50 56 41 52 49 41 4e 54 00 14 00 08 11 5a a0 00 00 43 41 50 52 4f 50 56 41 -...PROPVARIANT.....Z...CAPROPVA
2560 52 49 41 4e 54 00 10 00 08 11 db a1 00 00 74 61 67 54 59 53 50 45 43 00 12 00 08 11 d7 a1 00 00 RIANT.........tagTYSPEC.........
2580 74 61 67 54 59 50 45 44 45 53 43 00 12 00 08 11 79 a1 00 00 74 61 67 43 4c 49 50 44 41 54 41 00 tagTYPEDESC.....y...tagCLIPDATA.
25a0 0d 00 08 11 6a a1 00 00 43 41 44 41 54 45 00 0d 00 08 11 4a a0 00 00 74 61 67 43 41 43 00 0e 00 ....j...CADATE.....J...tagCAC...
25c0 08 11 d2 a1 00 00 49 44 4c 44 45 53 43 00 1c 00 08 11 31 10 00 00 50 54 50 5f 43 41 4c 4c 42 41 ......IDLDESC.....1...PTP_CALLBA
25e0 43 4b 5f 49 4e 53 54 41 4e 43 45 00 12 00 08 11 77 a1 00 00 74 61 67 54 59 50 45 41 54 54 52 00 CK_INSTANCE.....w...tagTYPEATTR.
2600 18 00 08 11 d0 a1 00 00 74 61 67 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 0e 00 08 11 48 a0 ........tagSAFEARRAYBOUND.....H.
2620 00 00 74 61 67 42 4c 4f 42 00 11 00 08 11 ce a1 00 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 ..tagBLOB.........tagURLZONE....
2640 11 b8 a1 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 27 00 08 11 cc a1 00 00 5f 4c 41 52 ....._LARGE_INTEGER.'......._LAR
2660 47 45 5f 49 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 GE_INTEGER::<unnamed-type-u>.#..
2680 11 8b 98 00 00 52 65 70 6c 61 63 65 73 43 6f 72 48 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 .....ReplacesCorHdrNumericDefine
26a0 73 00 16 00 08 11 69 a1 00 00 5f 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 28 00 08 11 c9 a1 s.....i..._ULARGE_INTEGER.(.....
26c0 00 00 5f 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 .._ULARGE_INTEGER::<unnamed-type
26e0 2d 75 3e 00 18 00 08 11 a7 a0 00 00 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 00 -u>.........ISequentialStream...
2700 08 11 c6 a1 00 00 56 41 52 45 4e 55 4d 00 0c 00 08 11 f1 91 00 00 4c 43 5f 49 44 00 0d 00 08 11 ......VARENUM.........LC_ID.....
2720 46 a0 00 00 74 61 67 43 41 49 00 0e 00 08 11 c4 a1 00 00 74 61 67 43 41 55 42 00 12 00 08 11 c2 F...tagCAI.........tagCAUB......
2740 a1 00 00 74 61 67 46 55 4e 43 4b 49 4e 44 00 0e 00 08 11 0e 10 00 00 50 43 55 57 53 54 52 00 12 ...tagFUNCKIND.........PCUWSTR..
2760 00 08 11 0f a0 00 00 4c 50 53 41 46 45 41 52 52 41 59 00 12 00 08 11 c0 a1 00 00 5f 55 52 4c 5a .......LPSAFEARRAY........._URLZ
2780 4f 4e 45 52 45 47 00 12 00 08 11 be a1 00 00 74 61 67 42 53 54 52 42 4c 4f 42 00 0f 00 08 11 bc ONEREG.........tagBSTRBLOB......
27a0 a1 00 00 54 4c 49 42 41 54 54 52 00 14 00 08 11 b8 a1 00 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 ...TLIBATTR.........LARGE_INTEGE
27c0 52 00 13 00 08 11 b5 a1 00 00 49 45 6e 75 6d 53 54 41 54 53 54 47 00 0e 00 08 11 21 00 00 00 56 R.........IEnumSTATSTG.....!...V
27e0 41 52 54 59 50 45 00 11 00 08 11 22 00 00 00 54 50 5f 56 45 52 53 49 4f 4e 00 0f 00 08 11 a4 a1 ARTYPE....."...TP_VERSION.......
2800 00 00 49 54 79 70 65 4c 69 62 00 0d 00 08 11 7b a1 00 00 74 61 67 44 45 43 00 1d 00 08 11 45 8f ..ITypeLib.....{...tagDEC.....E.
2820 00 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 39 00 08 11 18 96 00 ..threadlocaleinfostruct.9......
2840 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 3a 3a 3c 75 6e 6e 61 6d 65 .threadlocaleinfostruct::<unname
2860 64 2d 74 79 70 65 2d 6c 63 5f 63 61 74 65 67 6f 72 79 3e 00 0f 00 08 11 79 a1 00 00 43 4c 49 50 d-type-lc_category>.....y...CLIP
2880 44 41 54 41 00 0f 00 08 11 77 a1 00 00 54 59 50 45 41 54 54 52 00 11 00 08 11 35 a0 00 00 74 61 DATA.....w...TYPEATTR.....5...ta
28a0 67 56 41 52 49 41 4e 54 00 0d 00 08 11 12 00 00 00 44 49 53 50 49 44 00 20 00 08 11 49 8e 00 00 gVARIANT.........DISPID.....I...
28c0 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 22 00 08 11 4d 8e vc_attributes::YesNoMaybe."...M.
28e0 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 72 65 41 74 74 72 69 62 75 74 65 00 23 00 ..vc_attributes::PreAttribute.#.
2900 08 11 52 8e 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 6f 73 74 41 74 74 72 69 62 75 ..R...vc_attributes::PostAttribu
2920 74 65 00 2b 00 08 11 bf 95 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 46 6f 72 6d 61 74 te.+.......vc_attributes::Format
2940 53 74 72 69 6e 67 41 74 74 72 69 62 75 74 65 00 20 00 08 11 4b 8e 00 00 76 63 5f 61 74 74 72 69 StringAttribute.....K...vc_attri
2960 62 75 74 65 73 3a 3a 41 63 63 65 73 73 54 79 70 65 00 0d 00 08 11 21 00 00 00 55 53 48 4f 52 54 butes::AccessType.....!...USHORT
2980 00 0c 00 08 11 03 04 00 00 50 56 4f 49 44 00 10 00 08 11 6a a1 00 00 74 61 67 43 41 44 41 54 45 .........PVOID.....j...tagCADATE
29a0 00 0a 00 08 11 5b a0 00 00 43 41 4c 00 10 00 08 11 5d 10 00 00 5f 6c 6f 63 61 6c 65 5f 74 00 0e .....[...CAL.....]..._locale_t..
29c0 00 08 11 4f a0 00 00 74 61 67 43 41 55 48 00 15 00 08 11 69 a1 00 00 55 4c 41 52 47 45 5f 49 4e ...O...tagCAUH.....i...ULARGE_IN
29e0 54 45 47 45 52 00 12 00 08 11 66 a1 00 00 49 52 65 63 6f 72 64 49 6e 66 6f 00 0d 00 08 11 76 10 TEGER.....f...IRecordInfo.....v.
2a00 00 00 6c 64 69 76 5f 74 00 0d 00 08 11 21 00 00 00 77 69 6e 74 5f 74 00 0e 00 08 11 3b a0 00 00 ..ldiv_t.....!...wint_t.....;...
2a20 43 41 53 43 4f 44 45 00 0d 00 08 11 6f 10 00 00 5f 69 6f 62 75 66 00 0c 00 08 11 20 00 00 00 55 CASCODE.....o..._iobuf.........U
2a40 43 48 41 52 00 11 00 08 11 44 a1 00 00 43 41 46 49 4c 45 54 49 4d 45 00 11 00 08 11 41 a1 00 00 CHAR.....D...CAFILETIME.....A...
2a60 44 49 53 50 50 41 52 41 4d 53 00 10 00 08 11 2f a0 00 00 4c 50 56 41 52 49 41 4e 54 00 0c 00 08 DISPPARAMS...../...LPVARIANT....
2a80 11 22 00 00 00 44 57 4f 52 44 00 0e 00 08 11 70 04 00 00 76 61 5f 6c 69 73 74 00 11 00 08 11 e6 ."...DWORD.....p...va_list......
2aa0 a0 00 00 49 4e 56 4f 4b 45 4b 49 4e 44 00 0e 00 08 11 3f a1 00 00 53 54 41 54 53 54 47 00 17 00 ...INVOKEKIND.....?...STATSTG...
2ac0 08 11 3d a1 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 32 00 12 00 08 11 0a a1 00 00 74 ..=...__MIDL_IUri_0002.........t
2ae0 61 67 43 41 4c 50 57 53 54 52 00 0b 00 08 11 21 00 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 00 agCALPWSTR.....!...WORD.........
2b00 42 59 54 45 00 0c 00 08 11 8b a0 00 00 43 41 46 4c 54 00 14 00 08 11 3b a1 00 00 5f 74 61 67 50 BYTE.........CAFLT.....;..._tagP
2b20 53 55 41 43 54 49 4f 4e 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e 00 SUACTION.....!...PROPVAR_PAD1...
2b40 08 11 07 a1 00 00 43 41 4c 50 53 54 52 00 0f 00 08 11 28 10 00 00 50 54 50 5f 50 4f 4f 4c 00 0c ......CALPSTR.....(...PTP_POOL..
2b60 00 08 11 71 00 00 00 57 43 48 41 52 00 10 00 08 11 39 a1 00 00 53 41 46 45 41 52 52 41 59 00 10 ...q...WCHAR.....9...SAFEARRAY..
2b80 00 08 11 3f a0 00 00 74 61 67 43 41 42 4f 4f 4c 00 0b 00 08 11 35 a1 00 00 43 41 55 49 00 0f 00 ...?...tagCABOOL.....5...CAUI...
2ba0 08 11 33 a1 00 00 49 53 74 6f 72 61 67 65 00 0c 00 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 08 ..3...IStorage.........SHORT....
2bc0 11 12 00 00 00 4c 4f 4e 47 00 0c 00 08 11 40 00 00 00 46 4c 4f 41 54 00 0f 00 08 11 0a a1 00 00 .....LONG.....@...FLOAT.........
2be0 43 41 4c 50 57 53 54 52 00 0d 00 08 11 71 04 00 00 50 55 57 53 54 52 00 0b 00 08 11 09 a1 00 00 CALPWSTR.....q...PUWSTR.........
2c00 43 41 43 59 00 11 00 08 11 07 a1 00 00 74 61 67 43 41 4c 50 53 54 52 00 10 00 08 11 05 a1 00 00 CACY.........tagCALPSTR.........
2c20 49 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 41 00 00 00 44 41 54 45 00 0d 00 08 11 71 04 00 00 4c ITypeInfo.....A...DATE.....q...L
2c40 50 57 53 54 52 00 18 00 08 11 0d a0 00 00 4c 50 56 45 52 53 49 4f 4e 45 44 53 54 52 45 41 4d 00 PWSTR.........LPVERSIONEDSTREAM.
2c60 0e 00 08 11 c3 a0 00 00 49 53 74 72 65 61 6d 00 0d 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 0f ........IStream.....u...size_t..
2c80 00 08 11 f1 91 00 00 74 61 67 4c 43 5f 49 44 00 15 00 08 11 2d a0 00 00 74 61 67 50 52 4f 50 56 .......tagLC_ID.....-...tagPROPV
2ca0 41 52 49 41 4e 54 00 11 00 08 11 58 a0 00 00 43 41 42 53 54 52 42 4c 4f 42 00 19 00 08 11 92 a0 ARIANT.....X...CABSTRBLOB.......
2cc0 00 00 74 61 67 56 65 72 73 69 6f 6e 65 64 53 74 72 65 61 6d 00 0a 00 08 11 90 a0 00 00 43 41 48 ..tagVersionedStream.........CAH
2ce0 00 0c 00 08 11 1a 10 00 00 5f 47 55 49 44 00 0f 00 08 11 8d a0 00 00 46 49 4c 45 54 49 4d 45 00 ........._GUID.........FILETIME.
2d00 0f 00 08 11 8b a0 00 00 74 61 67 43 41 46 4c 54 00 14 00 08 11 53 a0 00 00 74 61 67 43 41 43 4c ........tagCAFLT.....S...tagCACL
2d20 49 50 44 41 54 41 00 14 00 08 11 89 a0 00 00 74 61 67 42 49 4e 44 53 54 41 54 55 53 00 0e 00 08 IPDATA.........tagBINDSTATUS....
2d40 11 35 a0 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 87 a0 00 00 49 44 69 73 70 61 74 63 68 00 15 .5...VARIANT.........IDispatch..
2d60 00 08 11 5f a0 00 00 74 61 67 44 4f 4d 4e 6f 64 65 54 79 70 65 00 16 00 08 11 5d a0 00 00 74 61 ..._...tagDOMNodeType.....]...ta
2d80 67 53 68 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 11 12 00 00 00 53 43 4f 44 45 00 0d 00 08 11 gShutdownType.........SCODE.....
2da0 5b a0 00 00 74 61 67 43 41 4c 00 17 00 08 11 5a a0 00 00 74 61 67 43 41 50 52 4f 50 56 41 52 49 [...tagCAL.....Z...tagCAPROPVARI
2dc0 41 4e 54 00 0b 00 08 11 71 04 00 00 42 53 54 52 00 0b 00 08 11 6f 10 00 00 46 49 4c 45 00 14 00 ANT.....q...BSTR.....o...FILE...
2de0 08 11 58 a0 00 00 74 61 67 43 41 42 53 54 52 42 4c 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 ..X...tagCABSTRBLOB.....t...INT.
2e00 1a 00 08 11 34 10 00 00 50 54 50 5f 53 49 4d 50 4c 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 ....4...PTP_SIMPLE_CALLBACK.....
2e20 55 a0 00 00 74 61 67 43 48 41 4e 47 45 4b 49 4e 44 00 11 00 08 11 53 a0 00 00 43 41 43 4c 49 50 U...tagCHANGEKIND.....S...CACLIP
2e40 44 41 54 41 00 28 00 08 11 2d 10 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 DATA.(...-...PTP_CLEANUP_GROUP_C
2e60 41 4e 43 45 4c 5f 43 41 4c 4c 42 41 43 4b 00 0c 00 08 11 51 a0 00 00 43 41 44 42 4c 00 0b 00 08 ANCEL_CALLBACK.....Q...CADBL....
2e80 11 4f a0 00 00 43 41 55 48 00 0b 00 08 11 1a 10 00 00 47 55 49 44 00 1b 00 08 11 26 10 00 00 50 .O...CAUH.........GUID.....&...P
2ea0 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 18 00 08 11 2a 10 00 00 50 54 50 5f TP_CALLBACK_ENVIRON.....*...PTP_
2ec0 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 00 0e 00 08 11 4c a0 00 00 43 41 43 4c 53 49 44 00 0b 00 CLEANUP_GROUP.....L...CACLSID...
2ee0 08 11 70 00 00 00 43 48 41 52 00 0a 00 08 11 4a a0 00 00 43 41 43 00 10 00 08 11 22 00 00 00 55 ..p...CHAR.....J...CAC....."...U
2f00 4c 4f 4e 47 5f 50 54 52 00 0b 00 08 11 48 a0 00 00 42 4c 4f 42 00 0a 00 08 11 46 a0 00 00 43 41 LONG_PTR.....H...BLOB.....F...CA
2f20 49 00 0c 00 08 11 1a 10 00 00 43 4c 53 49 44 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f I.........CLSID.....!...PROPVAR_
2f40 50 41 44 32 00 0e 00 08 11 76 10 00 00 5f 6c 64 69 76 5f 74 00 1f 00 08 11 45 a0 00 00 5f 5f 4d PAD2.....v..._ldiv_t.....E...__M
2f60 49 44 4c 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 5f 30 30 30 31 00 0e 00 08 11 12 00 00 00 48 52 IDL_ICodeInstall_0001.........HR
2f80 45 53 55 4c 54 00 0b 00 08 11 75 00 00 00 55 49 4e 54 00 12 00 08 11 43 a0 00 00 74 61 67 43 41 ESULT.....u...UINT.....C...tagCA
2fa0 4c 4c 43 4f 4e 56 00 1e 00 08 11 41 a0 00 00 5f 74 61 67 49 4e 54 45 52 4e 45 54 46 45 41 54 55 LLCONV.....A..._tagINTERNETFEATU
2fc0 52 45 4c 49 53 54 00 0d 00 08 11 3f a0 00 00 43 41 42 4f 4f 4c 00 16 00 08 11 3d a0 00 00 5f 74 RELIST.....?...CABOOL.....=..._t
2fe0 61 67 50 41 52 53 45 41 43 54 49 4f 4e 00 15 00 08 11 61 10 00 00 70 74 68 72 65 61 64 6c 6f 63 agPARSEACTION.....a...pthreadloc
3000 69 6e 66 6f 00 11 00 08 11 3b a0 00 00 74 61 67 43 41 53 43 4f 44 45 00 0e 00 08 11 39 a0 00 00 info.....;...tagCASCODE.....9...
3020 74 61 67 43 41 55 4c 00 0d 00 08 11 37 a0 00 00 43 41 42 53 54 52 00 00 00 00 f4 00 00 00 70 08 tagCAUL.....7...CABSTR........p.
3040 00 00 01 00 00 00 10 01 fd e0 b6 40 ae 55 62 e3 e0 bb c4 dc 41 26 6c cf 00 00 42 00 00 00 10 01 ...........@.Ub.....A&l...B.....
3060 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d 95 e0 11 00 00 81 00 00 00 10 01 cb c8 21 16 2b f2 83 c8 ..........l...............!.+...
3080 78 91 12 59 e0 f8 b2 1f 00 00 c2 00 00 00 10 01 60 2d dd b2 5d 69 79 f1 db 0c 86 fe d9 cf 89 ca x..Y............`-..]iy.........
30a0 00 00 07 01 00 00 10 01 18 2a ae 3e dd 71 b0 b3 2f 04 8f 8a 1b 4a 00 fe 00 00 46 01 00 00 10 01 .........*.>.q../....J....F.....
30c0 97 6e 90 aa 6a 18 d9 9f 98 9e 64 c9 51 e6 ed 4b 00 00 87 01 00 00 10 01 88 d6 09 12 b7 ee 9b 90 .n..j.....d.Q..K................
30e0 2c cd e5 c2 cb 91 78 42 00 00 c4 01 00 00 10 01 8a b1 2f d0 7a f7 28 89 e5 bc c6 a1 9f 07 aa 52 ,.....xB........../.z.(........R
3100 00 00 03 02 00 00 10 01 10 91 1b 4d 13 ea b9 30 76 c2 94 31 16 3e 15 f3 00 00 42 02 00 00 10 01 ...........M...0v..1.>....B.....
3120 0d 6b 7c 0d ca e3 2a 99 8c eb 96 cc f3 d4 a0 69 00 00 80 02 00 00 10 01 a5 eb 1f 0e a1 ae f3 a6 .k|...*........i................
3140 f9 3d 5d 34 4c a3 fc 6f 00 00 be 02 00 00 10 01 64 10 ec 47 bb 08 94 4a 7b 4e 1a 8c a1 72 18 6c .=]4L..o........d..G...J{N...r.l
3160 00 00 fe 02 00 00 10 01 bb 84 ba e5 b6 42 3e 48 81 0a 57 30 9e 90 41 9b 00 00 3d 03 00 00 10 01 .............B>H..W0..A...=.....
3180 43 2b 09 4b a0 e6 fd 02 d5 f4 b8 b4 e2 5c 41 fe 00 00 80 03 00 00 10 01 c0 f4 f2 d4 6f 44 49 77 C+.K.........\A.............oDIw
31a0 6d 0d 01 e5 3f f7 05 63 00 00 c1 03 00 00 10 01 31 04 d9 5c 07 66 26 9f f4 03 9f b5 99 ab 6a a1 m...?..c........1..\.f&.......j.
31c0 00 00 ff 03 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 58 7c e4 00 00 3f 04 00 00 10 01 ........#2.....4}...4X|...?.....
31e0 12 bc f0 33 5c 8e 08 78 ea 5d 51 2a 55 0a 02 39 00 00 9a 04 00 00 10 01 10 0e 5e f2 49 61 6b 79 ...3\..x.]Q*U..9..........^.Iaky
3200 74 70 5b 4f 3a 61 63 f0 00 00 d9 04 00 00 10 01 00 dc c7 f7 b3 cc 69 2a 7b 79 d2 c8 a7 ec b2 16 tp[O:ac...............i*{y......
3220 00 00 19 05 00 00 10 01 62 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 ee 9f 90 00 00 55 05 00 00 10 01 ........ba......a.r.......U.....
3240 b6 d3 f6 8b f5 13 d6 81 a1 61 87 12 e2 50 66 09 00 00 91 05 00 00 10 01 cb ab 2f 1a eb ec b3 6f .........a...Pf.........../....o
3260 8f d5 08 66 da 79 9e ec 00 00 d2 05 00 00 10 01 ed 41 b8 6a 61 81 81 6c 74 f2 11 af 53 16 38 bd ...f.y...........A.ja..lt...S.8.
3280 00 00 11 06 00 00 10 01 8c f8 0a 03 d7 0b d9 24 48 58 2a b0 16 88 7a 45 00 00 50 06 00 00 10 01 ...............$HX*...zE..P.....
32a0 40 a4 32 0d 7a 58 f2 93 1e bc 5a f2 83 67 7d e9 00 00 90 06 00 00 10 01 cc 43 da cd 64 00 4e 29 @.2.zX....Z..g}..........C..d.N)
32c0 d1 55 46 3c 87 b6 1f e0 00 00 d1 06 00 00 10 01 87 65 38 a5 18 91 83 43 87 71 ea 8d 41 02 c7 b1 .UF<.............e8....C.q..A...
32e0 00 00 0f 07 00 00 10 01 f0 0b 83 37 56 97 90 3e c9 36 2b 1f 9c 6b e1 81 00 00 50 07 00 00 10 01 ...........7V..>.6+..k....P.....
3300 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 91 07 00 00 10 01 31 2b b8 21 6b ba 1d 41 |.mx..].......^.........1+.!k..A
3320 1c 7e 3b fc d1 9d ae 1c 00 00 d1 07 00 00 10 01 ef 40 93 11 69 15 78 c7 6e 45 61 1c f0 44 78 17 .~;..............@..i.x.nEa..Dx.
3340 00 00 10 08 00 00 10 01 05 a1 80 31 18 33 08 9d 19 b9 4e c7 e7 fa f6 e1 00 00 50 08 00 00 10 01 ...........1.3....N.......P.....
3360 c9 ca c9 91 9c 33 2a e7 a6 8f 8c f6 52 56 a2 e2 00 00 8d 08 00 00 10 01 aa 70 77 b5 41 95 82 e4 .....3*.....RV...........pw.A...
3380 fa 65 dc 18 f9 62 15 07 00 00 cd 08 00 00 10 01 00 a4 72 17 95 04 48 ea 7a f7 93 70 47 7c 15 a4 .e...b............r...H.z..pG|..
33a0 00 00 0e 09 00 00 10 01 d7 be 03 30 0f d3 0b a7 db 76 0d d1 38 e4 2b 62 00 00 4f 09 00 00 10 01 ...........0.....v..8.+b..O.....
33c0 bc 5e be 0a f9 a6 34 5b de 66 d1 a4 13 01 7a d2 00 00 90 09 00 00 10 01 a1 ed da 3f 80 13 45 fc .^....4[.f....z............?..E.
33e0 2e f3 69 8e 4a 55 e7 ea 00 00 d0 09 00 00 10 01 42 5a d6 63 c9 5d c9 6c f8 4e 5a 15 83 34 d1 c0 ..i.JU..........BZ.c.].l.NZ..4..
3400 00 00 0e 0a 00 00 10 01 d5 0f 6f ac c2 83 f9 f1 da b0 d6 4d 50 3d 90 fd 00 00 4d 0a 00 00 10 01 ..........o........MP=....M.....
3420 b2 69 6e 01 38 3a 71 ab 22 c6 0f d9 26 58 68 43 00 00 8b 0a 00 00 10 01 93 4a e5 50 f5 e9 52 65 .in.8:q."...&XhC.........J.P..Re
3440 3a 29 7a 80 b8 c8 33 ac 00 00 cb 0a 00 00 10 01 f1 0d bd 75 97 64 d3 a7 5e f6 37 c3 7b ac 3e 51 :)z...3............u.d..^.7.{.>Q
3460 00 00 0c 0b 00 00 10 01 cd c2 0b e7 7b 9f df d8 f3 88 d0 50 4a 29 cc fc 00 00 4d 0b 00 00 10 01 ............{......PJ)....M.....
3480 78 33 1f 20 83 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 8c 0b 00 00 10 01 f5 16 d4 9d 93 e2 40 02 x3....|f;..u..|<..............@.
34a0 df cf 1a 34 63 af d8 f0 00 00 cc 0b 00 00 10 01 d2 f0 a8 a0 cd 6e 6a 3b 07 2e 6d 70 fc 30 a1 63 ...4c................nj;..mp.0.c
34c0 00 00 0d 0c 00 00 10 01 bd 98 20 22 69 56 a3 6e df eb c9 d7 53 c4 21 d5 00 00 4a 0c 00 00 10 01 ..........."iV.n....S.!...J.....
34e0 dc 1b 2e 63 38 d9 fb 58 0e 8d 2b 7a e5 d9 fe 92 00 00 8b 0c 00 00 10 01 c2 35 38 a9 c5 1f 49 f8 ...c8..X..+z.............58...I.
3500 e5 ff 5f f0 91 ba c4 82 00 00 ca 0c 00 00 10 01 87 a9 3e 97 66 8e a6 75 2f 3c 13 b9 af 0e 5c f3 .._...............>.f..u/<....\.
3520 00 00 0b 0d 00 00 10 01 29 2e fd 55 36 65 e0 54 6b c7 92 0f f6 f0 5d b0 00 00 4a 0d 00 00 10 01 ........)..U6e.Tk.....]...J.....
3540 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 4a 92 76 00 00 8a 0d 00 00 10 01 99 a3 70 b3 3c d0 b4 04 ..y...-.....hJ.v..........p.<...
3560 dd 43 25 9f 0d bb cb e9 00 00 c9 0d 00 00 10 01 69 a9 63 d0 55 ff 90 db a7 f3 5f c7 11 47 cf b2 .C%.............i.c.U....._..G..
3580 00 00 08 0e 00 00 10 01 84 07 e0 06 5e 01 34 47 8f 86 e5 3e 43 a9 00 69 00 00 48 0e 00 00 10 01 ............^.4G...>C..i..H.....
35a0 84 65 d5 76 c5 4a 25 aa 6a b2 4e c2 64 84 d9 90 00 00 84 0e 00 00 10 01 2d e4 d5 fb c1 e7 a8 a9 .e.v.J%.j.N.d...........-.......
35c0 f8 20 a4 c1 a0 1b fb a8 00 00 c4 0e 00 00 10 01 e0 f1 3a d7 37 33 46 92 1a 27 9a b3 d5 b7 c6 4e ..................:.73F..'.....N
35e0 00 00 05 0f 00 00 10 01 f0 73 f1 ba c1 70 f6 fe c0 9b ef f6 1f 1d 29 c0 00 00 43 0f 00 00 10 01 .........s...p........)...C.....
3600 f3 a3 a7 c9 6d 21 ed 61 b6 24 c2 fb 78 f6 a2 01 00 00 87 0f 00 00 10 01 d9 f4 e4 6b 15 94 0d 4d ....m!.a.$..x..............k...M
3620 32 51 71 2f a0 e2 bd 0e 00 00 cf 0f 00 00 10 01 d3 e5 82 ef 11 4a 12 e6 ce f6 5b 2e 86 98 7d 4a 2Qq/.................J....[...}J
3640 00 00 10 10 00 00 10 01 df f5 2e 60 d0 a8 37 38 82 50 02 d6 0a cd 4b 2d 00 00 4f 10 00 00 10 01 ...........`..78.P....K-..O.....
3660 ab 3f dd a6 65 47 e9 85 83 4b 57 22 b5 d3 0b f4 00 00 90 10 00 00 10 01 7f 0d 98 3a 49 aa 94 99 .?..eG...KW"...............:I...
3680 59 e3 0d 96 c4 11 c9 c0 00 00 cf 10 00 00 10 01 90 85 30 a5 a1 e0 4a 14 41 98 50 87 13 0d fb 58 Y.................0...J.A.P....X
36a0 00 00 0e 11 00 00 10 01 c4 3a 0e 50 09 cb 91 de 51 38 df 59 cb e8 ba 89 00 00 59 11 00 00 10 01 .........:.P....Q8.Y......Y.....
36c0 5b 3e 31 73 b5 d9 7a 68 d3 e3 e1 66 0f 9e ef 52 00 00 a3 11 00 00 10 01 a9 c6 75 e4 bf 56 26 42 [>1s..zh...f...R..........u..V&B
36e0 ed 35 31 27 61 aa 02 16 00 00 e4 11 00 00 10 01 3c 3a bf e1 2a b0 7d 2a a9 75 e8 98 92 a1 b8 c8 .51'a...........<:..*.}*.u......
3700 00 00 24 12 00 00 10 01 fe 27 04 55 6f 1d 74 e4 51 0a 36 fa f2 aa ed 24 00 00 65 12 00 00 10 01 ..$......'.Uo.t.Q.6....$..e.....
3720 26 02 7d cd 80 fa 3b 39 9e f7 ac 78 9f 4d 28 1b 00 00 a6 12 00 00 10 01 14 cd 6e f5 e0 08 6f 5f &.}...;9...x.M(...........n...o_
3740 e4 fc a0 ba 42 bb 1e 71 00 00 e6 12 00 00 10 01 fc 3b 0e 8b 7c c4 d3 1d 8a 34 fc 58 db 1b 84 c1 ....B..q.........;..|....4.X....
3760 00 00 25 13 00 00 10 01 7b 67 7c 01 00 10 68 d6 0c 25 94 a5 67 fa d2 74 00 00 64 13 00 00 10 01 ..%.....{g|...h..%..g..t..d.....
3780 4f 71 5c 82 f0 c0 52 1b 33 cb 47 bc 64 fc 0d 39 00 00 a2 13 00 00 10 01 0d 25 b3 fc 95 7a de e4 Oq\...R.3.G.d..9.........%...z..
37a0 f6 8c 97 1d ff 9d ee 1e 00 00 e3 13 00 00 10 01 2d 67 b0 dd c1 0b c7 11 7e 10 4a ff 3e 2d 3b 79 ................-g......~.J.>-;y
37c0 00 00 1f 14 00 00 10 01 48 47 9d 37 15 9c 26 b9 4c d2 6b e2 78 db 53 54 00 00 78 14 00 00 10 01 ........HG.7..&.L.k.x.ST..x.....
37e0 68 cb 77 eb 3f 66 d2 63 22 f2 d3 ad 9a 1e c7 fd 00 00 b8 14 00 00 10 01 eb 10 dc 18 25 b0 d2 19 h.w.?f.c"...................%...
3800 dd 82 18 6e d3 0c 7e ca 00 00 fa 14 00 00 10 01 bb b3 30 b0 45 a1 bf 46 a4 c4 25 81 8c 00 40 aa ...n..~...........0.E..F..%...@.
3820 00 00 3a 15 00 00 10 01 d4 7a ff dc 00 fd 32 f3 e7 0b 45 5e 7a 72 d9 02 00 00 7c 15 00 00 10 01 ..:......z....2...E^zr....|.....
3840 f4 82 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 ba 15 00 00 10 01 81 4d 86 b5 0c 1a d5 21 ..L..3..!Ps..g3M.........M.....!
3860 1e a8 b4 4b 4c 26 8e 97 00 00 13 16 00 00 10 01 69 b5 ae 7e 99 11 af 80 6f ee e8 c2 e4 ab fa 96 ...KL&..........i..~....o.......
3880 00 00 53 16 00 00 10 01 cf fd 9d 31 9c 35 f3 53 68 5f 7b 89 3e 02 96 df 00 00 94 16 00 00 10 01 ..S........1.5.Sh_{.>...........
38a0 ac 4e 10 14 07 aa 81 59 53 c1 23 a7 9b 75 f7 2e 00 00 f3 00 00 00 d3 16 00 00 00 63 3a 5c 70 72 .N.....YS.#..u.............c:\pr
38c0 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f ogram.files\microsoft.sdks\windo
38e0 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 31 2e 68 00 63 3a 5c 70 ws\v6.0a\include\pshpack1.h.c:\p
3900 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 rogram.files\microsoft.sdks\wind
3920 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 72 ows\v6.0a\include\inaddr.h.c:\pr
3940 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f ogram.files\microsoft.sdks\windo
3960 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6d 6d 73 79 73 74 65 6d 2e 68 00 63 3a 5c 70 ws\v6.0a\include\mmsystem.h.c:\p
3980 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 rogram.files\microsoft.visual.st
39a0 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 77 70 72 69 6e 74 66 2e 69 6e 6c udio.9.0\vc\include\swprintf.inl
39c0 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 .c:\program.files\microsoft.sdks
39e0 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 69 64 6c 2e 68 00 \windows\v6.0a\include\objidl.h.
3a00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
3a20 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 65 74 77 6b 2e 68 windows\v6.0a\include\winnetwk.h
3a40 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 .c:\program.files\microsoft.sdks
3a60 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6e 62 33 30 2e 68 00 63 3a \windows\v6.0a\include\nb30.h.c:
3a80 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
3aa0 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c ndows\v6.0a\include\oleidl.h.c:\
3ac0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e program.files\microsoft.sdks\win
3ae0 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 75 6e 6b 6e 77 6e 2e 68 00 63 3a 5c 70 dows\v6.0a\include\unknwn.h.c:\p
3b00 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 rogram.files\microsoft.sdks\wind
3b20 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6d 73 78 6d 6c 2e 68 00 63 3a 5c 70 72 6f ows\v6.0a\include\msxml.h.c:\pro
3b40 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 gram.files\microsoft.sdks\window
3b60 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 63 67 75 69 64 2e 68 00 63 3a 5c 70 72 6f 67 72 s\v6.0a\include\cguid.h.c:\progr
3b80 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3ba0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 72 v6.0a\include\rpcdcep.h.c:\progr
3bc0 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c am.files\microsoft.sdks\windows\
3be0 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v6.0a\include\winefs.h.c:\progra
3c00 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 m.files\microsoft.visual.studio.
3c20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 61 73 73 65 6d 2e 68 00 63 3a 5c 70 72 6f 9.0\vc\include\crtassem.h.c:\pro
3c40 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 gram.files\microsoft.visual.stud
3c60 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 io.9.0\vc\include\vadefs.h.c:\pr
3c80 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f ogram.files\microsoft.sdks\windo
3ca0 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 ws\v6.0a\include\winnt.h.c:\prog
3cc0 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 ram.files\microsoft.visual.studi
3ce0 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 74 79 70 65 2e 68 00 63 3a 5c 75 73 65 72 o.9.0\vc\include\ctype.h.c:\user
3d00 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e 74 73 5c 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 32 30 s\wim\documents\visual.studio.20
3d20 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 61 63 65 74 72 61 63 6b 6e 6f 69 72 5c 66 61 63 65 74 72 08\projects\facetracknoir\facetr
3d40 61 63 6b 6e 6f 69 72 5c 66 74 74 79 70 65 73 2e 63 70 70 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 acknoir\fttypes.cpp.c:\program.f
3d60 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 iles\microsoft.sdks\windows\v6.0
3d80 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\wincon.h.c:\program.fi
3da0 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
3dc0 5c 69 6e 63 6c 75 64 65 5c 67 75 69 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 \include\guiddef.h.c:\program.fi
3de0 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
3e00 5c 69 6e 63 6c 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c \include\mcx.h.c:\program.files\
3e20 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 microsoft.sdks\windows\v6.0a\inc
3e40 6c 75 64 65 5c 72 70 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 lude\rpc.h.c:\program.files\micr
3e60 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
3e80 5c 77 69 6e 65 72 72 6f 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 \winerror.h.c:\program.files\mic
3ea0 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v6.0a\includ
3ec0 65 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 e\rpcdce.h.c:\program.files\micr
3ee0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
3f00 5c 77 69 6e 67 64 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f \wingdi.h.c:\program.files\micro
3f20 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
3f40 77 69 6e 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f winbase.h.c:\program.files\micro
3f60 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
3f80 70 73 68 70 61 63 6b 38 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 pshpack8.h.c:\program.files\micr
3fa0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
3fc0 5c 6f 61 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 \oaidl.h.c:\program.files\micros
3fe0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 oft.sdks\windows\v6.0a\include\p
4000 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f shpack4.h.c:\program.files\micro
4020 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
4040 65 5c 73 74 72 69 6e 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 e\string.h.c:\program.files\micr
4060 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
4080 5c 77 69 6e 73 6f 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 \winsock.h.c:\program.files\micr
40a0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v6.0a\include
40c0 5c 77 69 6e 72 65 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f \winreg.h.c:\program.files\micro
40e0 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
4100 65 5c 74 63 68 61 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f e\tchar.h.c:\program.files\micro
4120 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
4140 6f 6c 65 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 ole2.h.c:\program.files\microsof
4160 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a t.sdks\windows\v6.0a\include\obj
4180 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 base.h.c:\program.files\microsof
41a0 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 t.visual.studio.9.0\vc\include\s
41c0 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f tdlib.h.c:\program.files\microso
41e0 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
4200 6c 69 6d 69 74 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 limits.h.c:\program.files\micros
4220 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v6.0a\include\w
4240 69 6e 73 70 6f 6f 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f inspool.h.c:\program.files\micro
4260 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
4280 70 6f 70 70 61 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f poppack.h.c:\program.files\micro
42a0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
42c0 70 72 73 68 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f prsht.h.c:\program.files\microso
42e0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 ft.sdks\windows\v6.0a\include\wi
4300 6e 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 nver.h.c:\program.files\microsof
4320 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 74 76 6f t.sdks\windows\v6.0a\include\tvo
4340 75 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 ut.h.c:\program.files\microsoft.
4360 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 72 6f 70 69 sdks\windows\v6.0a\include\propi
4380 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 dl.h.c:\program.files\microsoft.
43a0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 74 sdks\windows\v6.0a\include\rpcnt
43c0 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 err.h.c:\program.files\microsoft
43e0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 61 .sdks\windows\v6.0a\include\rpca
4400 73 79 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 sync.h.c:\program.files\microsof
4420 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 t.sdks\windows\v6.0a\include\rpc
4440 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 nsi.h.c:\program.files\microsoft
4460 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 70 .sdks\windows\v6.0a\include\winp
4480 65 72 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 erf.h.c:\program.files\microsoft
44a0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 68 65 6c .sdks\windows\v6.0a\include\shel
44c0 6c 61 70 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 lapi.h.c:\program.files\microsof
44e0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 64 6c 67 t.sdks\windows\v6.0a\include\dlg
4500 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 s.h.c:\program.files\microsoft.s
4520 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 63 61 dks\windows\v6.0a\include\winsca
4540 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 rd.h.c:\program.files\microsoft.
4560 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 74 79 70 65 sdks\windows\v6.0a\include\wtype
4580 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 s.h.c:\program.files\microsoft.s
45a0 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6d 63 dks\windows\v6.0a\include\winsmc
45c0 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 rd.h.c:\program.files\microsoft.
45e0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 64 sdks\windows\v6.0a\include\rpcnd
4600 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 r.h.c:\program.files\microsoft.s
4620 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 dks\windows\v6.0a\include\rpcnsi
4640 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 p.h.c:\program.files\microsoft.s
4660 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 dks\windows\v6.0a\include\winnls
4680 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 .h.c:\program.files\microsoft.sd
46a0 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 62 63 72 79 70 74 2e ks\windows\v6.0a\include\bcrypt.
46c0 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 h.c:\program.files\microsoft.vis
46e0 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 69 6f 2e ual.studio.9.0\vc\include\stdio.
4700 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b h.c:\program.files\microsoft.sdk
4720 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 6d 2e 68 00 63 3a s\windows\v6.0a\include\imm.h.c:
4740 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
4760 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 63 6f 6d 6d 64 6c 67 2e 68 00 63 3a ndows\v6.0a\include\commdlg.h.c:
4780 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
47a0 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6c 7a 65 78 70 61 6e 64 2e 68 00 63 ndows\v6.0a\include\lzexpand.h.c
47c0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 :\program.files\microsoft.sdks\w
47e0 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 6d 6c 2e 68 00 63 3a 5c indows\v6.0a\include\ddeml.h.c:\
4800 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e program.files\microsoft.sdks\win
4820 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 2e 68 dows\v6.0a\include\specstrings.h
4840 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 .c:\program.files\microsoft.sdks
4860 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e \windows\v6.0a\include\specstrin
4880 67 73 5f 61 64 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 gs_adt.h.c:\program.files\micros
48a0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v6.0a\include\w
48c0 69 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f incrypt.h.c:\program.files\micro
48e0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
4900 75 72 6c 6d 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 urlmon.h.c:\program.files\micros
4920 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 70 oft.sdks\windows\v6.0a\include\p
4940 73 68 70 61 63 6b 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f shpack2.h.c:\program.files\micro
4960 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v6.0a\include\
4980 72 65 61 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 reason.h.c:\program.files\micros
49a0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6e oft.sdks\windows\v6.0a\include\n
49c0 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f crypt.h.c:\program.files\microso
49e0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 70 ft.sdks\windows\v6.0a\include\sp
4a00 65 63 73 74 72 69 6e 67 73 5f 73 74 72 69 63 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 ecstrings_strict.h.c:\program.fi
4a20 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 les\microsoft.sdks\windows\v6.0a
4a40 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 75 6e 64 65 66 2e 68 00 63 3a 5c \include\specstrings_undef.h.c:\
4a60 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e program.files\microsoft.sdks\win
4a80 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 65 72 76 70 72 6f 76 2e 68 00 63 3a dows\v6.0a\include\servprov.h.c:
4aa0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
4ac0 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 62 61 73 65 74 73 64 2e 68 00 63 3a ndows\v6.0a\include\basetsd.h.c:
4ae0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
4b00 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 73 74 72 61 6c 69 67 6e 2e 68 00 63 ndows\v6.0a\include\stralign.h.c
4b20 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 :\program.files\microsoft.sdks\w
4b40 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 69 6f 63 74 6c 2e 68 00 indows\v6.0a\include\winioctl.h.
4b60 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
4b80 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 75 73 65 72 2e 68 00 windows\v6.0a\include\winuser.h.
4ba0 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c c:\program.files\microsoft.sdks\
4bc0 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 76 63 2e 68 00 63 windows\v6.0a\include\winsvc.h.c
4be0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 :\program.files\microsoft.sdks\w
4c00 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 73 61 6c 2e 68 00 63 3a indows\v6.0a\include\rpcsal.h.c:
4c20 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 \program.files\microsoft.sdks\wi
4c40 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 63 64 65 72 72 2e 68 00 63 3a 5c 70 ndows\v6.0a\include\cderr.h.c:\p
4c60 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 rogram.files\microsoft.sdks\wind
4c80 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 6b 74 6d 74 79 70 65 73 2e 68 00 63 3a 5c ows\v6.0a\include\ktmtypes.h.c:\
4ca0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e program.files\microsoft.sdks\win
4cc0 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 2e 68 00 63 3a 5c 75 73 65 72 dows\v6.0a\include\dde.h.c:\user
4ce0 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e 74 73 5c 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 32 30 s\wim\documents\visual.studio.20
4d00 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 61 63 65 74 72 61 63 6b 6e 6f 69 72 5c 66 61 63 65 74 72 08\projects\facetracknoir\facetr
4d20 61 63 6b 6e 6f 69 72 5c 66 74 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c acknoir\fttypes.h.c:\program.fil
4d40 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
4d60 69 6e 63 6c 75 64 65 5c 77 69 6e 64 6f 77 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c include\windows.h.c:\program.fil
4d80 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c es\microsoft.sdks\windows\v6.0a\
4da0 69 6e 63 6c 75 64 65 5c 73 64 6b 64 64 6b 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 include\sdkddkver.h.c:\program.f
4dc0 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 iles\microsoft.visual.studio.9.0
4de0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 \vc\include\excpt.h.c:\program.f
4e00 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 iles\microsoft.visual.studio.9.0
4e20 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d \vc\include\crtdefs.h.c:\program
4e40 20 66 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 .files\microsoft.visual.studio.9
4e60 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 .0\vc\include\sal.h.c:\program.f
4e80 69 6c 65 73 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 iles\microsoft.visual.studio.9.0
4ea0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 6f 64 65 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 \vc\include\codeanalysis\sourcea
4ec0 6e 6e 6f 74 61 74 69 6f 6e 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 nnotations.h.c:\program.files\mi
4ee0 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v6.0a\inclu
4f00 64 65 5c 6f 6c 65 61 75 74 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d 69 de\oleauto.h.c:\program.files\mi
4f20 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
4f40 6c 75 64 65 5c 73 74 64 61 72 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 5c 6d lude\stdarg.h.c:\program.files\m
4f60 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 36 2e 30 61 5c 69 6e 63 6c icrosoft.sdks\windows\v6.0a\incl
4f80 75 64 65 5c 77 69 6e 64 65 66 2e 68 00 00 c7 18 00 00 0f 00 00 00 0b 00 cb 18 00 00 0f 00 00 00 ude\windef.h....................
4fa0 0a 00 e8 18 00 00 10 00 00 00 0b 00 ec 18 00 00 10 00 00 00 0a 00 01 19 00 00 11 00 00 00 0b 00 ................................
4fc0 05 19 00 00 11 00 00 00 0a 00 19 19 00 00 12 00 00 00 0b 00 1d 19 00 00 12 00 00 00 0a 00 37 19 ..............................7.
4fe0 00 00 13 00 00 00 0b 00 3b 19 00 00 13 00 00 00 0a 00 46 72 65 65 54 72 61 63 6b 43 6c 69 65 6e ........;.........FreeTrackClien
5000 74 2e 44 6c 6c 00 46 54 5f 53 68 61 72 65 64 4d 65 6d 00 00 00 00 46 72 65 65 74 72 61 63 6b 00 t.Dll.FT_SharedMem....Freetrack.
5020 00 00 46 54 5f 4d 75 74 65 78 74 00 00 00 46 54 5f 50 72 6f 67 72 61 6d 49 44 00 00 00 00 00 00 ..FT_Mutext...FT_ProgramID......
5040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 06 00 04 00 00 00 0b 00 00 ................................
5060 00 06 00 08 00 00 00 0a 00 00 00 06 00 0c 00 00 00 09 00 00 00 06 00 10 00 00 00 08 00 00 00 06 ................................
5080 00 04 00 00 00 76 00 15 15 c7 e1 ac 80 db f9 91 49 a0 d0 ca 02 ab 96 b4 86 4e 00 00 00 63 3a 5c .....v..........I........N...c:\
50a0 75 73 65 72 73 5c 77 69 6d 5c 64 6f 63 75 6d 65 6e 74 73 5c 76 69 73 75 61 6c 20 73 74 75 64 69 users\wim\documents\visual.studi
50c0 6f 20 32 30 30 38 5c 70 72 6f 6a 65 63 74 73 5c 66 61 63 65 74 72 61 63 6b 6e 6f 69 72 5c 66 61 o.2008\projects\facetracknoir\fa
50e0 63 65 74 72 61 63 6b 6e 6f 69 72 5c 72 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 40 63 6f cetracknoir\release\vc90.pdb.@co
5100 6d 70 2e 69 64 09 78 84 00 ff ff 00 00 03 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 mp.id.x........@feat.00.........
5120 00 2e 64 72 65 63 74 76 65 00 00 00 00 01 00 00 00 03 01 ee 00 00 00 00 00 00 00 00 00 00 00 00 ..drectve.......................
5140 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 02 00 00 00 03 01 c4 4d 00 00 0a 00 00 00 00 ......debug$S...........M.......
5160 00 00 00 00 00 00 00 00 00 2e 72 64 61 74 61 00 00 00 00 00 00 03 00 00 00 03 01 49 00 00 00 00 ..........rdata............I....
5180 00 00 00 68 b6 17 8c 00 00 00 00 00 00 24 53 47 36 33 38 39 34 3c 00 00 00 03 00 00 00 03 00 24 ...h.........$SG63894<.........$
51a0 53 47 36 33 38 39 32 30 00 00 00 03 00 00 00 03 00 24 53 47 36 33 38 39 30 24 00 00 00 03 00 00 SG638920.........$SG63890$......
51c0 00 03 00 24 53 47 36 33 38 38 38 14 00 00 00 03 00 00 00 03 00 24 53 47 36 33 38 38 36 00 00 00 ...$SG63888..........$SG63886...
51e0 00 03 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 04 00 00 00 03 01 14 00 00 00 05 00 00 ........data....................
5200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 03 00 00 00 00 ................................
5220 00 18 00 00 00 04 00 00 00 04 00 00 00 03 00 00 00 00 00 24 00 00 00 08 00 00 00 04 00 00 00 03 ...................$............
5240 00 00 00 00 00 2f 00 00 00 0c 00 00 00 04 00 00 00 03 00 00 00 00 00 40 00 00 00 10 00 00 00 04 ...../.................@........
5260 00 00 00 03 00 2e 64 65 62 75 67 24 54 00 00 00 00 05 00 00 00 03 01 7c 00 00 00 00 00 00 00 00 ......debug$T..........|........
5280 00 00 00 00 00 00 00 00 00 4e 00 00 00 5f 46 54 5f 43 4c 49 45 4e 54 5f 46 49 4c 45 4e 41 4d 45 .........N..._FT_CLIENT_FILENAME
52a0 00 5f 46 54 5f 4d 4d 5f 44 41 54 41 00 5f 46 52 45 45 54 52 41 43 4b 00 5f 46 52 45 45 54 52 41 ._FT_MM_DATA._FREETRACK._FREETRA
52c0 43 4b 5f 4d 55 54 45 58 00 5f 46 54 5f 50 52 4f 47 52 41 4d 49 44 00 CK_MUTEX._FT_PROGRAMID.